mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-06 18:52:58 +00:00
Auto-Update: 2024-04-30T16:00:38.376195+00:00
This commit is contained in:
parent
162d68a260
commit
fc3314f2e6
@ -2,27 +2,96 @@
|
||||
"id": "CVE-2022-48655",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-04-28T13:15:07.623",
|
||||
"lastModified": "2024-04-29T12:42:03.667",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-04-30T15:25:10.210",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nfirmware: arm_scmi: Harden accesses to the reset domains\n\nAccessing reset domains descriptors by the index upon the SCMI drivers\nrequests through the SCMI reset operations interface can potentially\nlead to out-of-bound violations if the SCMI driver misbehave.\n\nAdd an internal consistency check before any such domains descriptors\naccesses."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "5.15.71",
|
||||
"matchCriteriaId": "3BAFC83D-1941-4758-9C14-B91E8D8243DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartExcluding": "5.16",
|
||||
"versionEndExcluding": "5.19.12",
|
||||
"matchCriteriaId": "2D86B159-0AA3-429A-8FE5-B87DB2046DB6"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1f08a1b26cfc53b7715abc46857c6023bb1b87de",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8e65edf0d37698f7a6cb174608d3ec7976baf49e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e9076ffbcaed5da6c182b144ef9f6e24554af268",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,27 +2,97 @@
|
||||
"id": "CVE-2022-48658",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-04-28T13:15:07.760",
|
||||
"lastModified": "2024-04-29T12:42:03.667",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-04-30T15:07:59.460",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm: slub: fix flush_cpu_slab()/__free_slab() invocations in task context.\n\nCommit 5a836bf6b09f (\"mm: slub: move flush_cpu_slab() invocations\n__free_slab() invocations out of IRQ context\") moved all flush_cpu_slab()\ninvocations to the global workqueue to avoid a problem related\nwith deactivate_slab()/__free_slab() being called from an IRQ context\non PREEMPT_RT kernels.\n\nWhen the flush_all_cpu_locked() function is called from a task context\nit may happen that a workqueue with WQ_MEM_RECLAIM bit set ends up\nflushing the global workqueue, this will cause a dependency issue.\n\n workqueue: WQ_MEM_RECLAIM nvme-delete-wq:nvme_delete_ctrl_work [nvme_core]\n is flushing !WQ_MEM_RECLAIM events:flush_cpu_slab\n WARNING: CPU: 37 PID: 410 at kernel/workqueue.c:2637\n check_flush_dependency+0x10a/0x120\n Workqueue: nvme-delete-wq nvme_delete_ctrl_work [nvme_core]\n RIP: 0010:check_flush_dependency+0x10a/0x120[ 453.262125] Call Trace:\n __flush_work.isra.0+0xbf/0x220\n ? __queue_work+0x1dc/0x420\n flush_all_cpus_locked+0xfb/0x120\n __kmem_cache_shutdown+0x2b/0x320\n kmem_cache_destroy+0x49/0x100\n bioset_exit+0x143/0x190\n blk_release_queue+0xb9/0x100\n kobject_cleanup+0x37/0x130\n nvme_fc_ctrl_free+0xc6/0x150 [nvme_fc]\n nvme_free_ctrl+0x1ac/0x2b0 [nvme_core]\n\nFix this bug by creating a workqueue for the flush operation with\nthe WQ_MEM_RECLAIM bit set."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartExcluding": "5.15",
|
||||
"versionEndExcluding": "5.15.71",
|
||||
"matchCriteriaId": "0DD72702-7EDC-4831-87FE-AAE2CF9EA537"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartExcluding": "5.16",
|
||||
"versionEndExcluding": "5.19.12",
|
||||
"matchCriteriaId": "2D86B159-0AA3-429A-8FE5-B87DB2046DB6"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/61703b248be993eb4997b00ae5d3318e6d8f3c5b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/df6cb39335cf5a1b918e8dbd8ba7cd9f1d00e45a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e45cc288724f0cfd497bb5920bcfa60caa335729",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,47 +2,167 @@
|
||||
"id": "CVE-2022-48659",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-04-28T13:15:07.800",
|
||||
"lastModified": "2024-04-29T12:42:03.667",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-04-30T15:06:33.947",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/slub: fix to return errno if kmalloc() fails\n\nIn create_unique_id(), kmalloc(, GFP_KERNEL) can fail due to\nout-of-memory, if it fails, return errno correctly rather than\ntriggering panic via BUG_ON();\n\nkernel BUG at mm/slub.c:5893!\nInternal error: Oops - BUG: 0 [#1] PREEMPT SMP\n\nCall trace:\n sysfs_slab_add+0x258/0x260 mm/slub.c:5973\n __kmem_cache_create+0x60/0x118 mm/slub.c:4899\n create_cache mm/slab_common.c:229 [inline]\n kmem_cache_create_usercopy+0x19c/0x31c mm/slab_common.c:335\n kmem_cache_create+0x1c/0x28 mm/slab_common.c:390\n f2fs_kmem_cache_create fs/f2fs/f2fs.h:2766 [inline]\n f2fs_init_xattr_caches+0x78/0xb4 fs/f2fs/xattr.c:808\n f2fs_fill_super+0x1050/0x1e0c fs/f2fs/super.c:4149\n mount_bdev+0x1b8/0x210 fs/super.c:1400\n f2fs_mount+0x44/0x58 fs/f2fs/super.c:4512\n legacy_get_tree+0x30/0x74 fs/fs_context.c:610\n vfs_get_tree+0x40/0x140 fs/super.c:1530\n do_new_mount+0x1dc/0x4e4 fs/namespace.c:3040\n path_mount+0x358/0x914 fs/namespace.c:3370\n do_mount fs/namespace.c:3383 [inline]\n __do_sys_mount fs/namespace.c:3591 [inline]\n __se_sys_mount fs/namespace.c:3568 [inline]\n __arm64_sys_mount+0x2f8/0x408 fs/namespace.c:3568"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.6.22",
|
||||
"versionEndExcluding": "4.9.330",
|
||||
"matchCriteriaId": "1A2D5F52-84B1-43FA-8031-7E9C3CF284E5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.10",
|
||||
"versionEndExcluding": "4.14.295",
|
||||
"matchCriteriaId": "E1EEFD21-64A9-49E5-BE6C-53761F46346C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.15",
|
||||
"versionEndExcluding": "4.19.260",
|
||||
"matchCriteriaId": "64E35573-7CA4-4480-9B5B-E71B652A966F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.20",
|
||||
"versionEndExcluding": "5.4.215",
|
||||
"matchCriteriaId": "B15615EA-D0B2-4F05-879B-7FF9B900DA1E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.146",
|
||||
"matchCriteriaId": "A9C1CF48-9C3A-4236-8546-BD32D742BFB7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.15.71",
|
||||
"matchCriteriaId": "080C1827-D257-4D5A-9071-779EF7F5EF0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.16",
|
||||
"versionEndExcluding": "5.19.12",
|
||||
"matchCriteriaId": "03B0F56B-C5CC-4E81-BB51-D07D569DE4CA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/016b150992eebc32c4a18f783cf2bb6e2545a3d9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/02bcd951aa3c2cea95fb241c20802e9501940296",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2d6e55e0c03804e1e227b80a5746e086d6c6696c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/379ac7905ff3f0a6a4e507d3e9f710ec4fab9124",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7e9c323c52b379d261a72dc7bd38120a761a93cd",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a1d83a19cec3bfeb2b3547a1f7631e432a766d1c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e9219fa63c5c25804af82c7aa54d1ec770ebe457",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e996821717c5cf8aa1e1abdb6b3d900a231e3755",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,31 +2,111 @@
|
||||
"id": "CVE-2022-48660",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-04-28T13:15:07.853",
|
||||
"lastModified": "2024-04-29T12:42:03.667",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-04-30T15:06:08.540",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ngpiolib: cdev: Set lineevent_state::irq after IRQ register successfully\n\nWhen running gpio test on nxp-ls1028 platform with below command\ngpiomon --num-events=3 --rising-edge gpiochip1 25\nThere will be a warning trace as below:\nCall trace:\nfree_irq+0x204/0x360\nlineevent_free+0x64/0x70\ngpio_ioctl+0x598/0x6a0\n__arm64_sys_ioctl+0xb4/0x100\ninvoke_syscall+0x5c/0x130\n......\nel0t_64_sync+0x1a0/0x1a4\nThe reason of this issue is that calling request_threaded_irq()\nfunction failed, and then lineevent_free() is invoked to release\nthe resource. Since the lineevent_state::irq was already set, so\nthe subsequent invocation of free_irq() would trigger the above\nwarning call trace. To fix this issue, set the lineevent_state::irq\nafter the IRQ register successfully."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.9",
|
||||
"versionEndExcluding": "5.10.146",
|
||||
"matchCriteriaId": "C4419CBE-3D18-42F1-B73B-8BA095744DA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.15.71",
|
||||
"matchCriteriaId": "080C1827-D257-4D5A-9071-779EF7F5EF0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.16",
|
||||
"versionEndExcluding": "5.19.12",
|
||||
"matchCriteriaId": "03B0F56B-C5CC-4E81-BB51-D07D569DE4CA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/657803b918e097e47d99d1489da83a603c36bcdd",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/69bef19d6b9700e96285f4b4e28691cda3dcd0d1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/97da736cd11ae73bdf2f5e21e24446b8349e0168",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b1489043d3b9004dd8d5a0357b08b5f0e6691c43",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,27 +2,97 @@
|
||||
"id": "CVE-2022-48661",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-04-28T13:15:07.897",
|
||||
"lastModified": "2024-04-29T12:42:03.667",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-04-30T15:05:37.530",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ngpio: mockup: Fix potential resource leakage when register a chip\n\nIf creation of software node fails, the locally allocated string\narray is left unfreed. Free it on error path."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-404"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.15",
|
||||
"versionEndExcluding": "5.15.71",
|
||||
"matchCriteriaId": "CA574867-6574-44D7-B365-96D57A9704AF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.16",
|
||||
"versionEndExcluding": "5.19.12",
|
||||
"matchCriteriaId": "03B0F56B-C5CC-4E81-BB51-D07D569DE4CA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/02743c4091ccfb246f5cdbbe3f44b152d5d12933",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/41f857033c44442a27f591fda8d986e7c9e42872",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9b26723e058faaf11b532fb4aa16d6849d581790",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,27 +2,97 @@
|
||||
"id": "CVE-2022-48662",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-04-28T13:15:07.937",
|
||||
"lastModified": "2024-04-29T12:42:03.667",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-04-30T15:03:30.553",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915/gem: Really move i915_gem_context.link under ref protection\n\ni915_perf assumes that it can use the i915_gem_context reference to\nprotect its i915->gem.contexts.list iteration. However, this requires\nthat we do not remove the context from the list until after we drop the\nfinal reference and release the struct. If, as currently, we remove the\ncontext from the list during context_close(), the link.next pointer may\nbe poisoned while we are holding the context reference and cause a GPF:\n\n[ 4070.573157] i915 0000:00:02.0: [drm:i915_perf_open_ioctl [i915]] filtering on ctx_id=0x1fffff ctx_id_mask=0x1fffff\n[ 4070.574881] general protection fault, probably for non-canonical address 0xdead000000000100: 0000 [#1] PREEMPT SMP\n[ 4070.574897] CPU: 1 PID: 284392 Comm: amd_performance Tainted: G E 5.17.9 #180\n[ 4070.574903] Hardware name: Intel Corporation NUC7i5BNK/NUC7i5BNB, BIOS BNKBL357.86A.0052.2017.0918.1346 09/18/2017\n[ 4070.574907] RIP: 0010:oa_configure_all_contexts.isra.0+0x222/0x350 [i915]\n[ 4070.574982] Code: 08 e8 32 6e 10 e1 4d 8b 6d 50 b8 ff ff ff ff 49 83 ed 50 f0 41 0f c1 04 24 83 f8 01 0f 84 e3 00 00 00 85 c0 0f 8e fa 00 00 00 <49> 8b 45 50 48 8d 70 b0 49 8d 45 50 48 39 44 24 10 0f 85 34 fe ff\n[ 4070.574990] RSP: 0018:ffffc90002077b78 EFLAGS: 00010202\n[ 4070.574995] RAX: 0000000000000002 RBX: 0000000000000002 RCX: 0000000000000000\n[ 4070.575000] RDX: 0000000000000001 RSI: ffffc90002077b20 RDI: ffff88810ddc7c68\n[ 4070.575004] RBP: 0000000000000001 R08: ffff888103242648 R09: fffffffffffffffc\n[ 4070.575008] R10: ffffffff82c50bc0 R11: 0000000000025c80 R12: ffff888101bf1860\n[ 4070.575012] R13: dead0000000000b0 R14: ffffc90002077c04 R15: ffff88810be5cabc\n[ 4070.575016] FS: 00007f1ed50c0780(0000) GS:ffff88885ec80000(0000) knlGS:0000000000000000\n[ 4070.575021] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 4070.575025] CR2: 00007f1ed5590280 CR3: 000000010ef6f005 CR4: 00000000003706e0\n[ 4070.575029] Call Trace:\n[ 4070.575033] <TASK>\n[ 4070.575037] lrc_configure_all_contexts+0x13e/0x150 [i915]\n[ 4070.575103] gen8_enable_metric_set+0x4d/0x90 [i915]\n[ 4070.575164] i915_perf_open_ioctl+0xbc0/0x1500 [i915]\n[ 4070.575224] ? asm_common_interrupt+0x1e/0x40\n[ 4070.575232] ? i915_oa_init_reg_state+0x110/0x110 [i915]\n[ 4070.575290] drm_ioctl_kernel+0x85/0x110\n[ 4070.575296] ? update_load_avg+0x5f/0x5e0\n[ 4070.575302] drm_ioctl+0x1d3/0x370\n[ 4070.575307] ? i915_oa_init_reg_state+0x110/0x110 [i915]\n[ 4070.575382] ? gen8_gt_irq_handler+0x46/0x130 [i915]\n[ 4070.575445] __x64_sys_ioctl+0x3c4/0x8d0\n[ 4070.575451] ? __do_softirq+0xaa/0x1d2\n[ 4070.575456] do_syscall_64+0x35/0x80\n[ 4070.575461] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[ 4070.575467] RIP: 0033:0x7f1ed5c10397\n[ 4070.575471] Code: 3c 1c e8 1c ff ff ff 85 c0 79 87 49 c7 c4 ff ff ff ff 5b 5d 4c 89 e0 41 5c c3 66 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d a9 da 0d 00 f7 d8 64 89 01 48\n[ 4070.575478] RSP: 002b:00007ffd65c8d7a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010\n[ 4070.575484] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00007f1ed5c10397\n[ 4070.575488] RDX: 00007ffd65c8d7c0 RSI: 0000000040106476 RDI: 0000000000000006\n[ 4070.575492] RBP: 00005620972f9c60 R08: 000000000000000a R09: 0000000000000005\n[ 4070.575496] R10: 000000000000000d R11: 0000000000000246 R12: 000000000000000a\n[ 4070.575500] R13: 000000000000000d R14: 0000000000000000 R15: 00007ffd65c8d7c0\n[ 4070.575505] </TASK>\n[ 4070.575507] Modules linked in: nls_ascii(E) nls_cp437(E) vfat(E) fat(E) i915(E) x86_pkg_temp_thermal(E) intel_powerclamp(E) crct10dif_pclmul(E) crc32_pclmul(E) crc32c_intel(E) aesni_intel(E) crypto_simd(E) intel_gtt(E) cryptd(E) ttm(E) rapl(E) intel_cstate(E) drm_kms_helper(E) cfbfillrect(E) syscopyarea(E) cfbimgblt(E) intel_uncore(E) sysfillrect(E) mei_me(E) sysimgblt(E) i2c_i801(E) fb_sys_fops(E) mei(E) intel_pch_thermal(E) i2c_smbus\n---truncated---"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.15",
|
||||
"versionEndExcluding": "5.15.71",
|
||||
"matchCriteriaId": "CA574867-6574-44D7-B365-96D57A9704AF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.16",
|
||||
"versionEndExcluding": "5.19.12",
|
||||
"matchCriteriaId": "03B0F56B-C5CC-4E81-BB51-D07D569DE4CA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/713fa3e4591f65f804bdc88e8648e219fabc9ee1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d119888b09bd567e07c6b93a07f175df88857e02",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f799e0568d6c153368b177e0bbbde7dcc4ce7f1d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3019",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-07-24T16:15:12.253",
|
||||
"lastModified": "2024-03-07T19:57:07.887",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-30T14:15:08.553",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -141,6 +141,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2135",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-3019",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-3255",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-09-13T17:15:09.877",
|
||||
"lastModified": "2023-11-07T04:18:21.490",
|
||||
"lastModified": "2024-04-30T14:15:08.737",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -134,6 +134,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2135",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-3255",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-3567",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-07-24T16:15:12.990",
|
||||
"lastModified": "2024-01-30T17:15:09.497",
|
||||
"lastModified": "2024-04-30T14:15:08.910",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -216,6 +216,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:0575",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2394",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-3567",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-37397",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-04-19T17:15:51.590",
|
||||
"lastModified": "2024-04-29T20:01:15.313",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-30T15:15:50.273",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -60,7 +60,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -70,12 +70,12 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-295"
|
||||
"value": "CWE-326"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
59
CVE-2023/CVE-2023-380xx/CVE-2023-38002.json
Normal file
59
CVE-2023/CVE-2023-380xx/CVE-2023-38002.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-38002",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-04-30T15:15:50.407",
|
||||
"lastModified": "2024-04-30T15:15:50.407",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Storage Scale 5.1.0.0 through 5.1.9.2 could allow an authenticated user to steal or manipulate an active session to gain access to the system. IBM X-Force ID: 260208."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.0,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-384"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/260208",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7149699",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-39189",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-10-09T18:15:10.160",
|
||||
"lastModified": "2024-01-11T19:15:09.640",
|
||||
"lastModified": "2024-04-30T14:15:07.967",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -134,6 +134,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2394",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-39189",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-39193",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-10-09T18:15:10.303",
|
||||
"lastModified": "2024-01-11T19:15:09.857",
|
||||
"lastModified": "2024-04-30T14:15:08.127",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -134,6 +134,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2394",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-39193",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-39194",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-10-09T18:15:10.367",
|
||||
"lastModified": "2024-01-11T19:15:10.003",
|
||||
"lastModified": "2024-04-30T14:15:08.267",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -164,6 +164,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2394",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-39194",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-39198",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-11-09T20:15:08.730",
|
||||
"lastModified": "2023-11-16T17:16:01.260",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-30T14:15:08.383",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -164,6 +164,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2394",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-39198",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40745",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-10-05T19:15:11.260",
|
||||
"lastModified": "2024-01-21T01:56:24.340",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-30T15:15:50.610",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -129,6 +129,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2289",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-40745",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-41175",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-10-05T19:15:11.340",
|
||||
"lastModified": "2023-11-07T04:20:56.630",
|
||||
"lastModified": "2024-04-30T15:15:50.720",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -124,6 +124,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2289",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-41175",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4133",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-08-03T15:15:33.940",
|
||||
"lastModified": "2023-11-07T04:22:09.803",
|
||||
"lastModified": "2024-04-30T14:15:10.420",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -130,6 +130,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2394",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-4133",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-42754",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-10-05T19:15:11.413",
|
||||
"lastModified": "2024-01-11T19:15:11.187",
|
||||
"lastModified": "2024-04-30T14:15:09.100",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -154,6 +154,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2394",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-42754",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-42756",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-09-28T14:15:21.037",
|
||||
"lastModified": "2023-11-07T04:21:14.993",
|
||||
"lastModified": "2024-04-30T14:15:09.243",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -154,6 +154,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2394",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-42756",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-43785",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-10-10T13:15:21.877",
|
||||
"lastModified": "2023-11-07T04:21:29.610",
|
||||
"lastModified": "2024-04-30T14:15:09.453",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -134,6 +134,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2145",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-43785",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-43786",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-10-10T13:15:22.023",
|
||||
"lastModified": "2024-01-24T21:15:08.383",
|
||||
"lastModified": "2024-04-30T14:15:09.613",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -138,6 +138,10 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/01/24/9",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2145",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-43786",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-43787",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-10-10T13:15:22.083",
|
||||
"lastModified": "2024-03-05T18:15:47.453",
|
||||
"lastModified": "2024-04-30T14:15:09.810",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -138,6 +138,10 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/01/24/9",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2145",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-43787",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-43788",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-10-10T13:15:22.137",
|
||||
"lastModified": "2023-12-22T20:55:21.290",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-30T14:15:09.963",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -144,6 +144,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2146",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2217",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-43788",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-43789",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-10-12T12:15:10.710",
|
||||
"lastModified": "2023-12-06T03:15:07.273",
|
||||
"lastModified": "2024-04-30T14:15:10.103",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -134,6 +134,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2146",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2217",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-43789",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-45185",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2023-12-14T14:15:42.553",
|
||||
"lastModified": "2023-12-18T19:52:58.937",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-30T15:15:50.887",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -60,7 +60,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -70,12 +70,12 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-502"
|
||||
"value": "CWE-863"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
24
CVE-2023/CVE-2023-453xx/CVE-2023-45385.json
Normal file
24
CVE-2023/CVE-2023-453xx/CVE-2023-45385.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-45385",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-30T15:15:51.270",
|
||||
"lastModified": "2024-04-30T15:15:51.270",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "ProQuality pqprintshippinglabels before v.4.15.0 is vulnerable to Directory Traversal via the pqprintshippinglabels module."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://addons.prestashop.com/en/preparation-shipping/16885-print-shipping-labels-pro-address-direct-print.html#overview_description",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.friendsofpresta.org/modules/2024/04/29/pqprintshippinglabels.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4692",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-10-25T18:17:41.743",
|
||||
"lastModified": "2024-04-29T03:15:09.310",
|
||||
"lastModified": "2024-04-30T14:15:10.543",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -119,6 +119,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2456",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-4692",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4693",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-10-25T18:17:41.817",
|
||||
"lastModified": "2024-04-29T03:15:09.480",
|
||||
"lastModified": "2024-04-30T14:15:10.693",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -119,6 +119,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2456",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-4693",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-47038",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-12-18T14:15:08.933",
|
||||
"lastModified": "2024-03-28T14:15:13.310",
|
||||
"lastModified": "2024-04-30T14:15:10.257",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -115,6 +115,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2228",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-47038",
|
||||
"source": "secalert@redhat.com",
|
||||
|
32
CVE-2023/CVE-2023-509xx/CVE-2023-50914.json
Normal file
32
CVE-2023/CVE-2023-509xx/CVE-2023-50914.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-50914",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-30T14:15:10.820",
|
||||
"lastModified": "2024-04-30T14:15:10.820",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Privilege Escalation issue in the inter-process communication procedure from GOG Galaxy (Beta) 2.0.67.2 through v2.0.71.2 allows authentictaed users to change the DACL of arbitrary system directories to include Everyone full control permissions by modifying the FixDirectoryPrivileges instruction parameters sent from GalaxyClient.exe to GalaxyClientService.exe."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/anvilsecure/gog-galaxy-app-research",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/anvilsecure/gog-galaxy-app-research/blob/main/advisories/CVE-2023-50914%20-%20LPE.md",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://support.gog.com/hc/en-us/categories/201553005-Downloads-Installing?product=gog",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.positronsecurity.com/blog/2020-08-13-gog-galaxy_client-local-privilege-escalation_deuce/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2023/CVE-2023-509xx/CVE-2023-50915.json
Normal file
28
CVE-2023/CVE-2023-509xx/CVE-2023-50915.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2023-50915",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-30T14:15:10.887",
|
||||
"lastModified": "2024-04-30T14:15:10.887",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue exists in GalaxyClientService.exe in GOG Galaxy (Beta) 2.0.67.2 through 2.0.71.2 that could allow authenticated users to overwrite and corrupt critical system files via a combination of an NTFS Junction and an RPC Object Manager symbolic link and could result in a denial of service."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/anvilsecure/gog-galaxy-app-research",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/anvilsecure/gog-galaxy-app-research/blob/main/advisories/CVE-2023-50915%20-%20DoS.md",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://support.gog.com/hc/en-us/categories/201553005-Downloads-Installing?product=gog",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-5088",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-11-03T14:15:08.560",
|
||||
"lastModified": "2024-03-11T18:15:17.433",
|
||||
"lastModified": "2024-04-30T14:15:10.953",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -124,6 +124,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2135",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-5088",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-5215",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-09-28T14:15:26.117",
|
||||
"lastModified": "2024-01-03T19:03:11.570",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-30T14:15:11.137",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -109,6 +109,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2204",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-5215",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-5367",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-10-25T20:15:18.323",
|
||||
"lastModified": "2024-02-16T15:33:14.107",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-30T14:15:11.280",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -287,6 +287,14 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2169",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2170",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-5367",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-5380",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-10-25T20:15:18.503",
|
||||
"lastModified": "2024-01-31T13:15:09.507",
|
||||
"lastModified": "2024-04-30T14:15:11.513",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -182,6 +182,14 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2169",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2298",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-5380",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-5574",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-10-25T20:15:18.717",
|
||||
"lastModified": "2023-12-20T17:56:20.660",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-30T15:15:51.470",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -114,6 +114,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2298",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-5574",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-5871",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-11-27T12:15:07.940",
|
||||
"lastModified": "2023-12-19T11:15:08.223",
|
||||
"lastModified": "2024-04-30T14:15:11.680",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -110,6 +110,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2204",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-5871",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-6004",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-01-03T17:15:11.623",
|
||||
"lastModified": "2024-02-23T16:15:46.433",
|
||||
"lastModified": "2024-04-30T15:15:51.593",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -132,6 +132,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2504",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6004",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-6121",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-11-16T15:15:11.197",
|
||||
"lastModified": "2024-01-11T21:15:11.517",
|
||||
"lastModified": "2024-04-30T14:15:11.823",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -113,6 +113,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2394",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6121",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-6176",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-11-16T18:15:07.483",
|
||||
"lastModified": "2024-02-08T16:15:46.960",
|
||||
"lastModified": "2024-04-30T14:15:11.960",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -112,6 +112,10 @@
|
||||
"url": "http://packetstormsecurity.com/files/177029/Kernel-Live-Patch-Security-Notice-LSN-0100-1.html",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2394",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6176",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-6228",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-12-18T14:15:11.840",
|
||||
"lastModified": "2023-12-29T07:15:10.897",
|
||||
"lastModified": "2024-04-30T15:15:51.730",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -125,6 +125,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2289",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6228",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-6377",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-12-13T07:15:30.030",
|
||||
"lastModified": "2024-01-31T13:15:09.653",
|
||||
"lastModified": "2024-04-30T14:15:12.063",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -291,6 +291,14 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:0020",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2169",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2170",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6377",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-6478",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-12-13T07:15:31.213",
|
||||
"lastModified": "2024-01-31T13:15:09.830",
|
||||
"lastModified": "2024-04-30T14:15:12.263",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -291,6 +291,14 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:0020",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2169",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2170",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6478",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-6531",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-01-21T10:15:07.967",
|
||||
"lastModified": "2024-01-29T15:24:29.653",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-30T14:15:12.420",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -134,6 +134,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2394",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6531",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-6546",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-12-21T20:15:08.260",
|
||||
"lastModified": "2024-04-03T00:15:07.823",
|
||||
"lastModified": "2024-04-30T14:15:12.533",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -208,6 +208,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1614",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2394",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6546",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-6622",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-12-08T18:15:07.163",
|
||||
"lastModified": "2023-12-22T02:15:43.100",
|
||||
"lastModified": "2024-04-30T14:15:12.790",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -139,6 +139,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2394",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6622",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-6683",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-01-12T19:15:11.480",
|
||||
"lastModified": "2024-04-26T16:09:56.053",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-30T14:15:12.930",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -120,6 +120,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2135",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6683",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-6710",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-12-12T22:15:22.950",
|
||||
"lastModified": "2024-03-18T22:15:07.537",
|
||||
"lastModified": "2024-04-30T15:15:51.830",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -111,6 +111,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1317",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2387",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6710",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-6816",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-01-18T05:15:08.607",
|
||||
"lastModified": "2024-03-07T17:15:12.180",
|
||||
"lastModified": "2024-04-30T14:15:13.080",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -211,6 +211,14 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:0629",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2169",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2170",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6816",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-6915",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-01-15T10:15:26.627",
|
||||
"lastModified": "2024-02-06T19:58:45.947",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-30T14:15:13.277",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -129,6 +129,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2394",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6915",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-6917",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-02-28T15:15:07.867",
|
||||
"lastModified": "2024-02-29T13:49:47.277",
|
||||
"lastModified": "2024-04-30T14:15:13.417",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,6 +51,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2213",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6917",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-6918",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-12-19T00:15:08.460",
|
||||
"lastModified": "2024-01-10T16:14:07.393",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-30T15:15:51.930",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -137,6 +137,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2504",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6918",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-7008",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-12-23T13:15:07.573",
|
||||
"lastModified": "2024-01-27T03:15:07.933",
|
||||
"lastModified": "2024-04-30T14:15:13.513",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -115,6 +115,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2463",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-7008",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-0229",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-02-09T07:16:00.107",
|
||||
"lastModified": "2024-02-09T14:31:23.603",
|
||||
"lastModified": "2024-04-30T14:15:13.677",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -91,6 +91,14 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:0629",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2169",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2170",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-0229",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-0408",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-01-18T16:15:08.380",
|
||||
"lastModified": "2024-03-07T17:15:12.400",
|
||||
"lastModified": "2024-04-30T14:15:13.800",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -188,6 +188,14 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2169",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2170",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-0408",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-0409",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-01-18T16:15:08.593",
|
||||
"lastModified": "2024-03-07T17:15:12.540",
|
||||
"lastModified": "2024-04-30T14:15:13.917",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -188,6 +188,14 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2169",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2170",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-0409",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-0565",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-01-15T20:15:43.630",
|
||||
"lastModified": "2024-04-03T00:15:07.970",
|
||||
"lastModified": "2024-04-30T14:15:14.030",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -164,6 +164,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1614",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2394",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-0565",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-0690",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-02-06T12:15:55.530",
|
||||
"lastModified": "2024-03-25T22:37:19.257",
|
||||
"lastModified": "2024-04-30T14:15:14.177",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -192,6 +192,10 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2246",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-0690",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0841",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-01-28T12:15:52.737",
|
||||
"lastModified": "2024-02-02T15:38:25.947",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-30T14:15:14.350",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -108,6 +108,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2394",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-0841",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-1048",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-02-06T18:15:59.250",
|
||||
"lastModified": "2024-03-21T03:15:47.997",
|
||||
"lastModified": "2024-04-30T14:15:14.463",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -141,6 +141,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2456",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-1048",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-1481",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-04-10T21:15:06.313",
|
||||
"lastModified": "2024-04-11T12:47:44.137",
|
||||
"lastModified": "2024-04-30T14:15:14.617",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,6 +51,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2147",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-1481",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-20313",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2024-04-24T21:15:46.797",
|
||||
"lastModified": "2024-04-25T13:18:20.370",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-04-30T14:43:04.860",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 4.0
|
||||
},
|
||||
{
|
||||
"source": "ykramarz@cisco.com",
|
||||
"type": "Secondary",
|
||||
@ -39,6 +59,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "ykramarz@cisco.com",
|
||||
"type": "Secondary",
|
||||
@ -50,10 +80,215 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.5.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "938B0720-8CA7-43BA-9708-5CE9EC7A565A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.5.1a:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D4BE7166-DBD3-4CE6-A14A-725FE896B85E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.6.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4DE62C4B-7C06-4907-BADE-416C1618D2D9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.6.1a:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C60DF3F-DBD9-4BBF-812E-4BB0C47BDF3C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.6.1w:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26FEE2E2-DD85-4006-8895-0BDA04E8EE4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.6.1x:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A0CD237B-2843-4D37-87D7-AE6D1A53458A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.6.1y:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B80614B-6362-45F0-B305-2F137B053DCF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.6.1z:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "47B20C7E-1C9C-4EF4-91E4-388643C4B9C0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.6.1z1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EB7966A0-D84D-47F7-AED9-D041BCDA6703"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.6.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "04D19D8C-FACF-49B4-BA99-CC3A3FDADAFB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.6.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0B78942C-BEE1-4D18-9075-8E1D991BF621"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.6.3a:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5B306D35-4A13-4D23-8EC2-D000E8ADCDA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.6.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9F21093D-1036-4F6B-B90F-ACE1EF99EA33"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.6.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "280D24C6-A2BF-46E8-B512-6A3FA7833922"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.6.5a:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1F903F51-ABF4-49B0-A5BA-A6B51F79666F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.7.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38B87B17-C653-40AC-8AE4-066BB1123C88"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.7.1a:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9012A66E-82C4-4ACF-A4BB-37EC54B87B50"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.7.1b:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C945710-7DC3-43D9-9FBE-F2A1B8666C73"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.7.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "849C6FF1-F7C0-4021-BCA2-A791C87E4F37"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.8.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7592C7E3-3735-425F-A276-9EE03224CD5E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.8.1a:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1103BE75-EB64-4A9A-801E-EDE6A1F861F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.9.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5B0C2129-8149-4362-827C-A5494C9D398B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.9.1a:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7452C7E9-6241-42C5-9A7F-13C0BD38A2B4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.9.1w:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38C48FC4-5362-4B61-8B8C-7CAFFB81045E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.9.1x:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2BC43383-DF99-4D38-A220-0A202623B36A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.9.1x1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B7E6CD08-EC7E-42C1-B2C2-CA5E154545A0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.9.1y:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DE62DC68-E882-49E7-AAD2-2F73637FFB4A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.9.1y1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "57CD29C9-C629-48B0-ABDD-CEC3DEB6FB11"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.9.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D197445E-EC12-429C-BDD4-F63FA5C1B3E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.9.2a:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BD27DF50-9E81-4EC5-BA73-513F1DFB972C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.9.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "51EA3EAA-A379-467E-AF9A-FCFBACAE49C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.9.3a:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4FC63AAF-758F-4A70-9738-96E75A0A1DDA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.10.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "42FAEC29-D754-49D6-85F1-F5DDFAF6E80F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.10.1a:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CCE76032-948F-444F-BA5D-72A34D1CD382"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.10.1b:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9A965A2A-129C-45C3-BCB1-2860F583D020"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.11.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F313F2EC-F3D6-4639-934C-402DDA3DA806"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.11.1a:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4AFB2CA6-8332-4E4D-BDB4-C3B770D3AD6C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:ios_xe:17.11.99sw:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6F7C157F-5569-4072-805F-7AF598F6B56F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ospf-dos-dR9Sfrxp",
|
||||
"source": "ykramarz@cisco.com"
|
||||
"source": "ykramarz@cisco.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
File diff suppressed because it is too large
Load Diff
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-21885",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-02-28T13:15:08.197",
|
||||
"lastModified": "2024-02-28T14:06:45.783",
|
||||
"lastModified": "2024-04-30T14:15:14.750",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -87,6 +87,14 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:0629",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2169",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2170",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-21885",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-21886",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-02-28T13:15:08.440",
|
||||
"lastModified": "2024-02-28T14:06:45.783",
|
||||
"lastModified": "2024-04-30T14:15:14.867",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -87,6 +87,14 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:0629",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2169",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2170",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-21886",
|
||||
"source": "secalert@redhat.com"
|
||||
|
24
CVE-2024/CVE-2024-237xx/CVE-2024-23772.json
Normal file
24
CVE-2024/CVE-2024-237xx/CVE-2024-23772.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-23772",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-30T14:15:14.977",
|
||||
"lastModified": "2024-04-30T14:15:14.977",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in Quest KACE Agent for Windows 12.0.38 and 13.1.23.0. An Arbitrary file create vulnerability exists in the KSchedulerSvc.exe, KUserAlert.exe, and Runkbot.exe components. This allows local attackers to create any file of their choice with NT Authority\\SYSTEM privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.quest.com/kb/4375402/quest-response-to-kace-sma-agent-vulnerabilities-cve-2024-23772-cve-2024-23773-cve-2024-23774",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.quest.com/kace/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-237xx/CVE-2024-23773.json
Normal file
24
CVE-2024/CVE-2024-237xx/CVE-2024-23773.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-23773",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-30T14:15:15.040",
|
||||
"lastModified": "2024-04-30T14:15:15.040",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in Quest KACE Agent for Windows 12.0.38 and 13.1.23.0. An Arbitrary file delete vulnerability exists in the KSchedulerSvc.exe component. Local attackers can delete any file of their choice with NT Authority\\SYSTEM privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.quest.com/kb/4375402/quest-response-to-kace-sma-agent-vulnerabilities-cve-2024-23772-cve-2024-23773-cve-2024-23774",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.quest.com/kace/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-237xx/CVE-2024-23774.json
Normal file
24
CVE-2024/CVE-2024-237xx/CVE-2024-23774.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-23774",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-30T14:15:15.103",
|
||||
"lastModified": "2024-04-30T14:15:15.103",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in Quest KACE Agent for Windows 12.0.38 and 13.1.23.0. An unquoted Windows search path vulnerability exists in the KSchedulerSvc.exe and AMPTools.exe components. This allows local attackers to execute code of their choice with NT Authority\\SYSTEM privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.quest.com/kb/4375402/quest-response-to-kace-sma-agent-vulnerabilities-cve-2024-23772-cve-2024-23773-cve-2024-23774",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.quest.com/kace/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-2307",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-03-19T17:15:12.520",
|
||||
"lastModified": "2024-03-20T13:00:16.367",
|
||||
"lastModified": "2024-04-30T14:15:15.160",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,6 +51,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2119",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-2307",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-2496",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-03-18T13:15:08.207",
|
||||
"lastModified": "2024-04-01T13:17:10.640",
|
||||
"lastModified": "2024-04-30T14:15:15.253",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,6 +51,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2236",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-2496",
|
||||
"source": "secalert@redhat.com"
|
||||
|
59
CVE-2024/CVE-2024-255xx/CVE-2024-25575.json
Normal file
59
CVE-2024/CVE-2024-255xx/CVE-2024-25575.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-25575",
|
||||
"sourceIdentifier": "talos-cna@cisco.com",
|
||||
"published": "2024-04-30T15:15:52.060",
|
||||
"lastModified": "2024-04-30T15:15:52.060",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A type confusion vulnerability vulnerability exists in the way Foxit Reader 2024.1.0.23997 handles a Lock object. A specially crafted Javascript code inside a malicious PDF document can trigger this vulnerability, which can lead to memory corruption and result in arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "talos-cna@cisco.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "talos-cna@cisco.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-843"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1963",
|
||||
"source": "talos-cna@cisco.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1963",
|
||||
"source": "talos-cna@cisco.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-256xx/CVE-2024-25648.json
Normal file
59
CVE-2024/CVE-2024-256xx/CVE-2024-25648.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-25648",
|
||||
"sourceIdentifier": "talos-cna@cisco.com",
|
||||
"published": "2024-04-30T15:15:52.283",
|
||||
"lastModified": "2024-04-30T15:15:52.283",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A use-after-free vulnerability exists in the way Foxit Reader 2024.1.0.23997 handles a ComboBox widget. A specially crafted JavaScript code inside a malicious PDF document can trigger reuse of a previously freed object, which can lead to memory corruption and result in arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "talos-cna@cisco.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "talos-cna@cisco.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1959",
|
||||
"source": "talos-cna@cisco.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1959",
|
||||
"source": "talos-cna@cisco.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-259xx/CVE-2024-25938.json
Normal file
59
CVE-2024/CVE-2024-259xx/CVE-2024-25938.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-25938",
|
||||
"sourceIdentifier": "talos-cna@cisco.com",
|
||||
"published": "2024-04-30T15:15:52.480",
|
||||
"lastModified": "2024-04-30T15:15:52.480",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A use-after-free vulnerability exists in the way Foxit Reader 2024.1.0.23997 handles a Barcode widget. A specially crafted JavaScript code inside a malicious PDF document can trigger reuse of a previously freed object, which can lead to memory corruption and result in arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "talos-cna@cisco.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "talos-cna@cisco.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1958",
|
||||
"source": "talos-cna@cisco.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1958",
|
||||
"source": "talos-cna@cisco.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-26881",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-04-17T11:15:10.013",
|
||||
"lastModified": "2024-04-17T12:48:07.510",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-04-30T14:37:30.477",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -14,31 +14,131 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: hns3: soluciona el fallo del kernel cuando se recibe 1588 en dispositivos HIP08 Los dispositivos HIP08 no registran los dispositivos ptp, por lo que hdev->ptp es NULL, pero el hardware puede recibir 1588 y configure el bit HNS3_RXD_TS_VLD_B, por lo que, si coincide con este caso, el acceso a hdev->ptp->flags provocar\u00e1 una falla del kernel: [5888.946472] No se puede manejar la desreferencia del puntero NULL del kernel en la direcci\u00f3n virtual 00000000000000018 [5888.946475] No se puede para manejar la desreferencia del puntero NULL del kernel en la direcci\u00f3n virtual 0000000000000018 ... [ 5889.266118 ] pc : hclge_ptp_get_rx_hwts+0x40/0x170 [hclge] [ 5889.272612] lr : hclge_ptp_get_rx_hwts+0x34/0x170 ge] [5889.279101] sp: ffff800012c3bc50 [5889.283516] x29: ffff800012c3bc50 x28: ffff2040002be040 [ 5889.289927] x27: ffff800009116484 x26: 0000000080007500 [ 5889.296333] x25: 0000000000000000 x24 : ffff204001c6f000 [ 5889.302738] x23: ffff204144f53c00 x22: 0000000000000000 [ 5889.309134] x21: 0000000000000000 x20: ffff204004220080 [ 5889.315520] x19: ffff204144f53c00 x18: 0000000000000000 [ 5889.321897] x17: 0000000000000000 x16: 0000000000000000 [ 5889.328263] x15: 0000004000140ec8 x14: 0000000000000000 [ 5889.334617] x13: 0000000000000000 x12: 00000000010011df [5889.340965] x11: bbfeff4d22000000 x10: 00000000000000000 [5889.347303] x9: ffff8000094021 24 x8: 0200f78811dfbb4d [5889.353637] x7: 2200000000191b01 x6: FFFF208002A7D480 [5889.359959] x5: 000000000000000000 X4: 0000000000000000 [5889.366271] x3: 0000000000000000 X2: 00000000000000000000000000000000000000000000000000 ABRIBA 80 [5889.378857] Lista de llamada: [5889.382285] HCLGE_PTP_GET_RX_HWTS+0x40/0x170 [HCLGE] [5889.388304] hns3_handle_bdinfo+0x324/0x410 [hns3] [ 5889.394055] hns3_handle_rx_bd+0x60/0x150 [hns3] [ 5889.399624] hns3_clean_rx_ring+0x84/0x170 [hns3] [ 0] hns3_nic_common_poll+0xa8/0x220 [hns3] [ 5889.411084] napi_poll+0xcc/0x264 [ 5889.415329] net_rx_action+0xd4/0x21c [ 5889.419911] __do_softirq+0x130/0x358 [ 5889.424484] irq_exit+0x134/0x154 [ 5889.428700] 0xf0 [ 5889.433684] gic_handle_irq+0x78/0x2c0 [ 5889.438319] el1_irq+0xb8/0x140 [ 5889.442354] arch_cpu_idle+0x18/0x40 [ 5889.446816] default_idle_call+0x5c/0x1c0 [ 5889.451714] cpuidle_idle_call+0x174/0x1b0 [ 5889.456692] do_idle+0xc8/0x160 [ 5889.46071 7] cpu_startup_entry+0x30/0xfc [ 5889.465523] second_start_kernel+0x158/0x1ec [ 5889.470936] C\u00f3digo: 97ffab78 f9411c14 91408294 f9457284 (f9400c80) [5889.477950] SMP: deteniendo las CPU secundarias [5890.514626] SMP: no se pudieron detener las CPU secundarias 0-69,71-95 [5890.522951] Iniciando el kernel de crashdump..."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.14",
|
||||
"versionEndExcluding": "5.15.153",
|
||||
"matchCriteriaId": "D811A71A-BD96-4E48-ABE1-315AD51DCB5C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.16",
|
||||
"versionEndExcluding": "6.1.83",
|
||||
"matchCriteriaId": "121A07F6-F505-4C47-86BF-9BB6CC7B6C19"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2",
|
||||
"versionEndExcluding": "6.6.23",
|
||||
"matchCriteriaId": "E00814DC-0BA7-431A-9926-80FEB4A96C68"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.7.11",
|
||||
"matchCriteriaId": "9B95D3A6-E162-47D5-ABFC-F3FA74FA7CFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.8",
|
||||
"versionEndExcluding": "6.8.2",
|
||||
"matchCriteriaId": "543A75FF-25B8-4046-A514-1EA8EDD87AB1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0fbcf2366ba9888cf02eda23e35fde7f7fcc07c3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/11b998360d96f6c76f04a95f54b49f24d3c858e4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/23ec1cec24293f9799c725941677d4e167997265",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b2bb19114c079dcfec1ea46e761f510e30505e70",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b3cf70472a600bcb2efe24906bc9bc6014d4c6f6",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f0b5225a7dfc1bf53c98215db8c2f0b4efd3f108",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-26882",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-04-17T11:15:10.060",
|
||||
"lastModified": "2024-04-17T12:48:07.510",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-04-30T14:38:57.030",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -14,39 +14,159 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: ip_tunnel: aseg\u00farese de extraer el encabezado interno en ip_tunnel_rcv(). Aplique la misma soluci\u00f3n que las encontradas en: 8d975c15c0cd (\"ip6_tunnel: aseg\u00farese de extraer el encabezado interno en __ip6_tnl_rcv() \") 1ca1ba465e55 (\"geneve: aseg\u00farese de extraer el encabezado interno en geneve_rx()\") Tenemos que guardar skb->network_header en una variable temporal para poder volver a calcular el puntero network_header despu\u00e9s de una llamada a pskb_inet_may_pull(). pskb_inet_may_pull() se asegura de que los encabezados necesarios est\u00e9n en skb->head. syzbot inform\u00f3: ERROR: KMSAN: valor uninit en __INET_ECN_decapsulate include/net/inet_ecn.h:253 [en l\u00ednea] ERROR: KMSAN: valor uninit en INET_ECN_decapsulate include/net/inet_ecn.h:275 [en l\u00ednea] ERROR: KMSAN: uninit -valor en IP_ECN_decapsulate include/net/inet_ecn.h:302 [en l\u00ednea] ERROR: KMSAN: valor uninit en ip_tunnel_rcv+0xed9/0x2ed0 net/ipv4/ip_tunnel.c:409 __INET_ECN_decapsulate include/net/inet_ecn.h:253 [en l\u00ednea ] INET_ECN_decapsulate include/net/inet_ecn.h:275 [en l\u00ednea] IP_ECN_decapsulate include/net/inet_ecn.h:302 [en l\u00ednea] ip_tunnel_rcv+0xed9/0x2ed0 net/ipv4/ip_tunnel.c:409 __ipgre_rcv+0x9bc/0xbc0 net/ipv4/ ip_gre.c:389 ipgre_rcv net/ipv4/ip_gre.c:411 [en l\u00ednea] gre_rcv+0x423/0x19f0 net/ipv4/ip_gre.c:447 gre_rcv+0x2a4/0x390 net/ipv4/gre_demux.c:163 ip_protocol_deliver_rcu+0x264/ 0x1300 net/ipv4/ip_input.c:205 ip_local_deliver_finish+0x2b8/0x440 net/ipv4/ip_input.c:233 NF_HOOK include/linux/netfilter.h:314 [en l\u00ednea] ip_local_deliver+0x21f/0x490 net/ipv4/ip_input.c: 254 dst_input include/net/dst.h:461 [en l\u00ednea] ip_rcv_finish net/ipv4/ip_input.c:449 [en l\u00ednea] NF_HOOK include/linux/netfilter.h:314 [en l\u00ednea] ip_rcv+0x46f/0x760 net/ipv4/ip_input .c:569 __netif_receive_skb_one_core net/core/dev.c:5534 [en l\u00ednea] __netif_receive_skb+0x1a6/0x5a0 net/core/dev.c:5648 netif_receive_skb_internal net/core/dev.c:5734 [en l\u00ednea] neto /core/dev.c:5793 tun_rx_batched+0x3ee/0x980 controladores/net/tun.c:1556 tun_get_user+0x53b9/0x66e0 controladores/net/tun.c:2009 tun_chr_write_iter+0x3af/0x5d0 controladores/net/tun.c:2055 call_write_iter include/linux/fs.h:2087 [en l\u00ednea] new_sync_write fs/read_write.c:497 [en l\u00ednea] vfs_write+0xb6b/0x1520 fs/read_write.c:590 ksys_write+0x20f/0x4c0 fs/read_write.c:643 __do_sys_write fs /read_write.c:655 [en l\u00ednea] __se_sys_write fs/read_write.c:652 [en l\u00ednea] __x64_sys_write+0x93/0xd0 fs/read_write.c:652 do_syscall_x64 arch/x86/entry/common.c:52 [en l\u00ednea] do_syscall_64+0xcf /0x1e0 arch/x86/entry/common.c:83 Entry_SYSCALL_64_after_hwframe+0x63/0x6b Uninit se cre\u00f3 en: __alloc_pages+0x9a6/0xe00 mm/page_alloc.c:4590 alloc_pages_mpol+0x62b/0x9d0 mm/mempolicy.c:2133 alloc_pages+ 0x1be /0x1e0 mm/mempolicy.c:2204 skb_page_frag_refill+0x2bf/0x7c0 net/core/sock.c:2909 tun_build_skb drivers/net/tun.c:1686 [en l\u00ednea] tun_get_user+0xe0a/0x66e0 drivers/net/tun.c:1826 tun_chr_write_iter+0x3af/0x5d0 drivers/net/tun.c:2055 call_write_iter include/linux/fs.h:2087 [en l\u00ednea] new_sync_write fs/read_write.c:497 [en l\u00ednea] vfs_write+0xb6b/0x1520 fs/read_write.c:590 ksys_write+0x20f/0x4c0 fs/read_write.c:643 __do_sys_write fs/read_write.c:655 [en l\u00ednea] __se_sys_write fs/read_write.c:652 [en l\u00ednea] __x64_sys_write+0x93/0xd0 fs/read_write.c:652 do_syscall_x64 arch /x86 /entry/common.c:52 [en l\u00ednea] do_syscall_64+0xcf/0x1e0 arch/x86/entry/common.c:83 Entry_SYSCALL_64_after_hwframe+0x63/0x6b"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.10",
|
||||
"versionEndExcluding": "5.4.273",
|
||||
"matchCriteriaId": "4D065436-A1F0-4367-A345-B448C4CF1F74"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.214",
|
||||
"matchCriteriaId": "65987874-467B-4D3B-91D6-68A129B34FB8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.15.153",
|
||||
"matchCriteriaId": "ACB69438-845D-4E3C-B114-3140611F9C0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.16",
|
||||
"versionEndExcluding": "6.1.83",
|
||||
"matchCriteriaId": "121A07F6-F505-4C47-86BF-9BB6CC7B6C19"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2",
|
||||
"versionEndExcluding": "6.6.23",
|
||||
"matchCriteriaId": "E00814DC-0BA7-431A-9926-80FEB4A96C68"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.7.11",
|
||||
"matchCriteriaId": "9B95D3A6-E162-47D5-ABFC-F3FA74FA7CFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.8",
|
||||
"versionEndExcluding": "6.8.2",
|
||||
"matchCriteriaId": "543A75FF-25B8-4046-A514-1EA8EDD87AB1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5c03387021cfa3336b97e0dcba38029917a8af2a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/60044ab84836359534bd7153b92e9c1584140e4a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/77fd5294ea09b21f6772ac954a121b87323cec80",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b0ec2abf98267f14d032102551581c833b0659d3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c4c857723b37c20651300b3de4ff25059848b4b0",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ca914f1cdee8a85799942c9b0ce5015bbd6844e1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ec6bb01e02cbd47781dd90775b631a1dc4bd9d2b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f6723d8dbfdc10c784a56748f86a9a3cd410dbd5",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2024/CVE-2024-287xx/CVE-2024-28716.json
Normal file
28
CVE-2024/CVE-2024-287xx/CVE-2024-28716.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-28716",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-30T15:15:52.673",
|
||||
"lastModified": "2024-04-30T15:15:52.673",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in OpenStack Storlets yoga-eom allows a remote attacker to execute arbitrary code via the gateway.py component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugs.launchpad.net/solum/+bug/2047505",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://drive.google.com/file/d/11x-6CjWCyap8_W1JpVzun56HQkPNLtWT/view?usp=drive_link",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gist.github.com/Fewword/f098d8d6375ac25e27b18c0e57be532f",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-28xx/CVE-2024-2877.json
Normal file
55
CVE-2024/CVE-2024-28xx/CVE-2024-2877.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-2877",
|
||||
"sourceIdentifier": "security@hashicorp.com",
|
||||
"published": "2024-04-30T15:15:52.740",
|
||||
"lastModified": "2024-04-30T15:15:52.740",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Vault Enterprise, when configured with performance standby nodes and a configured audit device, will inadvertently log request headers on the standby node. These logs may have included sensitive HTTP request information in cleartext.\n\nThis vulnerability, CVE-2024-2877, was fixed in Vault Enterprise 1.15.8."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@hashicorp.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.1,
|
||||
"impactScore": 4.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@hashicorp.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-532"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://discuss.hashicorp.com/t/hsec-2024-10-vault-enterprise-leaks-sensitive-http-request-headers-in-audit-log-when-deployed-with-a-performance-standby-node",
|
||||
"source": "security@hashicorp.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-332xx/CVE-2024-33267.json
Normal file
24
CVE-2024/CVE-2024-332xx/CVE-2024-33267.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-33267",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-30T15:15:52.953",
|
||||
"lastModified": "2024-04-30T15:15:52.953",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SQL Injection vulnerability in Hero hfheropayment v.1.2.5 and before allows an attacker to escalate privileges via the HfHeropaymentGatewayBackModuleFrontController::initContent() function."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.friendsofpresta.org/modules/2024/04/29/hfheropayment.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.heropay.eu/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-332xx/CVE-2024-33270.json
Normal file
32
CVE-2024/CVE-2024-332xx/CVE-2024-33270.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-33270",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-30T15:15:53.020",
|
||||
"lastModified": "2024-04-30T15:15:53.020",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in FME Modules fileuploads v.2.0.3 and before and fixed in v2.0.4 allows a remote attacker to obtain sensitive information via the uploadfiles.php component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://fileuploads.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "http://fme.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://addons.prestashop.com/en/additional-information-product-tab/21373-customer-file-upload-attach-file-on-productcart-pages.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.friendsofpresta.org/modules/2024/04/29/fileuploads.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-332xx/CVE-2024-33273.json
Normal file
24
CVE-2024/CVE-2024-332xx/CVE-2024-33273.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-33273",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-30T15:15:53.077",
|
||||
"lastModified": "2024-04-30T15:15:53.077",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SQL injection vulnerability in shipup before v.3.3.0 allows a remote attacker to escalate privileges via the getShopID function."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.friendsofpresta.org/modules/2024/04/29/shipup.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.shipup.co/fr",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-332xx/CVE-2024-33274.json
Normal file
24
CVE-2024/CVE-2024-332xx/CVE-2024-33274.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-33274",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-30T15:15:53.130",
|
||||
"lastModified": "2024-04-30T15:15:53.130",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Directory Traversal vulnerability in FME Modules customfields v.2.2.7 and before allows a remote attacker to obtain sensitive information via the Custom Checkout Fields, Add Custom Fields to Checkout parameter of the ajax.php"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://addons.prestashop.com/en/registration-ordering-process/19008-custom-checkout-fields-add-custom-fields-to-checkout.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.friendsofpresta.org/modules/2024/04/29/customfields.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-332xx/CVE-2024-33275.json
Normal file
24
CVE-2024/CVE-2024-332xx/CVE-2024-33275.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-33275",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-30T15:15:53.187",
|
||||
"lastModified": "2024-04-30T15:15:53.187",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SQL injection vulnerability in Webbax supernewsletter v.1.4.21 and before allows a remote attacker to escalate privileges via the Super Newsletter module in the product_search.php components."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.friendsofpresta.org/modules/2024/04/29/supernewsletter.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.webbax.ch/2017/08/30/9-modules-prestashop-gratuits-offert-par-webbax/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-333xx/CVE-2024-33308.json
Normal file
24
CVE-2024/CVE-2024-333xx/CVE-2024-33308.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-33308",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-30T15:15:53.240",
|
||||
"lastModified": "2024-04-30T15:15:53.240",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in TVS Motor Company Limited TVS Connet Android v.4.5.1 and iOS v.5.0.0 allows a remote attacker to escalate privileges via the Emergency Contact Feature."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/aaravavi/TVS-Connect-Application-VAPT",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/aaravavi/TVS-Connect-Application-VAPT/tree/main",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-333xx/CVE-2024-33309.json
Normal file
24
CVE-2024/CVE-2024-333xx/CVE-2024-33309.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-33309",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-30T15:15:53.293",
|
||||
"lastModified": "2024-04-30T15:15:53.293",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in TVS Motor Company Limited TVS Connet Android v.4.5.1 and iOS v.5.0.0 allows a remote attacker to obtain sensitive information via an insecure API endpoint"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/aaravavi/TVS-Connect-Application-VAPT",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/aaravavi/TVS-Connect-Application-VAPT/tree/main",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-334xx/CVE-2024-33465.json
Normal file
20
CVE-2024/CVE-2024-334xx/CVE-2024-33465.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-33465",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-30T15:15:53.350",
|
||||
"lastModified": "2024-04-30T15:15:53.350",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability in MajorDoMo before v.0662e5e allows an attacker to escalate privileges via the the thumb/thumb.php component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://hbzms.github.io/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
63
CVE-2024/CVE-2024-43xx/CVE-2024-4340.json
Normal file
63
CVE-2024/CVE-2024-43xx/CVE-2024-4340.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2024-4340",
|
||||
"sourceIdentifier": "reefs@jfrog.com",
|
||||
"published": "2024-04-30T15:15:53.407",
|
||||
"lastModified": "2024-04-30T15:15:53.407",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Passing a heavily nested list to sqlparse.parse() leads to a Denial of Service due to RecursionError.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "reefs@jfrog.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "reefs@jfrog.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-674"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/advisories/GHSA-2m57-hf25-phgg",
|
||||
"source": "reefs@jfrog.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/andialbrecht/sqlparse/commit/b4a39d9850969b4e1d6940d32094ee0b42a2cf03",
|
||||
"source": "reefs@jfrog.com"
|
||||
},
|
||||
{
|
||||
"url": "https://research.jfrog.com/vulnerabilities/sqlparse-stack-exhaustion-dos-jfsa-2024-001031292/",
|
||||
"source": "reefs@jfrog.com"
|
||||
}
|
||||
]
|
||||
}
|
85
README.md
85
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-04-30T14:00:51.835924+00:00
|
||||
2024-04-30T16:00:38.376195+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-04-30T13:15:47.200000+00:00
|
||||
2024-04-30T15:25:10.210000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,48 +33,65 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
247184
|
||||
247205
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `4`
|
||||
Recently added CVEs: `21`
|
||||
|
||||
- [CVE-2023-46304](CVE-2023/CVE-2023-463xx/CVE-2023-46304.json) (`2024-04-30T13:15:46.763`)
|
||||
- [CVE-2024-2377](CVE-2024/CVE-2024-23xx/CVE-2024-2377.json) (`2024-04-30T13:15:46.830`)
|
||||
- [CVE-2024-2378](CVE-2024/CVE-2024-23xx/CVE-2024-2378.json) (`2024-04-30T13:15:47.020`)
|
||||
- [CVE-2024-2617](CVE-2024/CVE-2024-26xx/CVE-2024-2617.json) (`2024-04-30T13:15:47.200`)
|
||||
- [CVE-2023-38002](CVE-2023/CVE-2023-380xx/CVE-2023-38002.json) (`2024-04-30T15:15:50.407`)
|
||||
- [CVE-2023-45385](CVE-2023/CVE-2023-453xx/CVE-2023-45385.json) (`2024-04-30T15:15:51.270`)
|
||||
- [CVE-2023-50914](CVE-2023/CVE-2023-509xx/CVE-2023-50914.json) (`2024-04-30T14:15:10.820`)
|
||||
- [CVE-2023-50915](CVE-2023/CVE-2023-509xx/CVE-2023-50915.json) (`2024-04-30T14:15:10.887`)
|
||||
- [CVE-2024-23772](CVE-2024/CVE-2024-237xx/CVE-2024-23772.json) (`2024-04-30T14:15:14.977`)
|
||||
- [CVE-2024-23773](CVE-2024/CVE-2024-237xx/CVE-2024-23773.json) (`2024-04-30T14:15:15.040`)
|
||||
- [CVE-2024-23774](CVE-2024/CVE-2024-237xx/CVE-2024-23774.json) (`2024-04-30T14:15:15.103`)
|
||||
- [CVE-2024-25575](CVE-2024/CVE-2024-255xx/CVE-2024-25575.json) (`2024-04-30T15:15:52.060`)
|
||||
- [CVE-2024-25648](CVE-2024/CVE-2024-256xx/CVE-2024-25648.json) (`2024-04-30T15:15:52.283`)
|
||||
- [CVE-2024-25938](CVE-2024/CVE-2024-259xx/CVE-2024-25938.json) (`2024-04-30T15:15:52.480`)
|
||||
- [CVE-2024-28716](CVE-2024/CVE-2024-287xx/CVE-2024-28716.json) (`2024-04-30T15:15:52.673`)
|
||||
- [CVE-2024-2877](CVE-2024/CVE-2024-28xx/CVE-2024-2877.json) (`2024-04-30T15:15:52.740`)
|
||||
- [CVE-2024-33267](CVE-2024/CVE-2024-332xx/CVE-2024-33267.json) (`2024-04-30T15:15:52.953`)
|
||||
- [CVE-2024-33270](CVE-2024/CVE-2024-332xx/CVE-2024-33270.json) (`2024-04-30T15:15:53.020`)
|
||||
- [CVE-2024-33273](CVE-2024/CVE-2024-332xx/CVE-2024-33273.json) (`2024-04-30T15:15:53.077`)
|
||||
- [CVE-2024-33274](CVE-2024/CVE-2024-332xx/CVE-2024-33274.json) (`2024-04-30T15:15:53.130`)
|
||||
- [CVE-2024-33275](CVE-2024/CVE-2024-332xx/CVE-2024-33275.json) (`2024-04-30T15:15:53.187`)
|
||||
- [CVE-2024-33308](CVE-2024/CVE-2024-333xx/CVE-2024-33308.json) (`2024-04-30T15:15:53.240`)
|
||||
- [CVE-2024-33309](CVE-2024/CVE-2024-333xx/CVE-2024-33309.json) (`2024-04-30T15:15:53.293`)
|
||||
- [CVE-2024-33465](CVE-2024/CVE-2024-334xx/CVE-2024-33465.json) (`2024-04-30T15:15:53.350`)
|
||||
- [CVE-2024-4340](CVE-2024/CVE-2024-43xx/CVE-2024-4340.json) (`2024-04-30T15:15:53.407`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `90`
|
||||
Recently modified CVEs: `66`
|
||||
|
||||
- [CVE-2024-33585](CVE-2024/CVE-2024-335xx/CVE-2024-33585.json) (`2024-04-30T13:11:16.690`)
|
||||
- [CVE-2024-33586](CVE-2024/CVE-2024-335xx/CVE-2024-33586.json) (`2024-04-30T13:11:16.690`)
|
||||
- [CVE-2024-33587](CVE-2024/CVE-2024-335xx/CVE-2024-33587.json) (`2024-04-30T13:11:16.690`)
|
||||
- [CVE-2024-33588](CVE-2024/CVE-2024-335xx/CVE-2024-33588.json) (`2024-04-30T13:11:16.690`)
|
||||
- [CVE-2024-34010](CVE-2024/CVE-2024-340xx/CVE-2024-34010.json) (`2024-04-30T13:11:16.690`)
|
||||
- [CVE-2024-34011](CVE-2024/CVE-2024-340xx/CVE-2024-34011.json) (`2024-04-30T13:11:16.690`)
|
||||
- [CVE-2024-34020](CVE-2024/CVE-2024-340xx/CVE-2024-34020.json) (`2024-04-30T13:11:16.690`)
|
||||
- [CVE-2024-34043](CVE-2024/CVE-2024-340xx/CVE-2024-34043.json) (`2024-04-30T13:11:16.690`)
|
||||
- [CVE-2024-34044](CVE-2024/CVE-2024-340xx/CVE-2024-34044.json) (`2024-04-30T13:11:16.690`)
|
||||
- [CVE-2024-34045](CVE-2024/CVE-2024-340xx/CVE-2024-34045.json) (`2024-04-30T13:11:16.690`)
|
||||
- [CVE-2024-34046](CVE-2024/CVE-2024-340xx/CVE-2024-34046.json) (`2024-04-30T13:11:16.690`)
|
||||
- [CVE-2024-34047](CVE-2024/CVE-2024-340xx/CVE-2024-34047.json) (`2024-04-30T13:11:16.690`)
|
||||
- [CVE-2024-34048](CVE-2024/CVE-2024-340xx/CVE-2024-34048.json) (`2024-04-30T13:11:16.690`)
|
||||
- [CVE-2024-34049](CVE-2024/CVE-2024-340xx/CVE-2024-34049.json) (`2024-04-30T13:11:16.690`)
|
||||
- [CVE-2024-34050](CVE-2024/CVE-2024-340xx/CVE-2024-34050.json) (`2024-04-30T13:11:16.690`)
|
||||
- [CVE-2024-4185](CVE-2024/CVE-2024-41xx/CVE-2024-4185.json) (`2024-04-30T13:11:16.690`)
|
||||
- [CVE-2024-4225](CVE-2024/CVE-2024-42xx/CVE-2024-4225.json) (`2024-04-30T13:11:16.690`)
|
||||
- [CVE-2024-4226](CVE-2024/CVE-2024-42xx/CVE-2024-4226.json) (`2024-04-30T13:11:16.690`)
|
||||
- [CVE-2024-4307](CVE-2024/CVE-2024-43xx/CVE-2024-4307.json) (`2024-04-30T13:11:16.690`)
|
||||
- [CVE-2024-4308](CVE-2024/CVE-2024-43xx/CVE-2024-4308.json) (`2024-04-30T13:11:16.690`)
|
||||
- [CVE-2024-4309](CVE-2024/CVE-2024-43xx/CVE-2024-4309.json) (`2024-04-30T13:11:16.690`)
|
||||
- [CVE-2024-4310](CVE-2024/CVE-2024-43xx/CVE-2024-4310.json) (`2024-04-30T13:11:16.690`)
|
||||
- [CVE-2024-4327](CVE-2024/CVE-2024-43xx/CVE-2024-4327.json) (`2024-04-30T13:11:16.690`)
|
||||
- [CVE-2024-4336](CVE-2024/CVE-2024-43xx/CVE-2024-4336.json) (`2024-04-30T13:11:16.690`)
|
||||
- [CVE-2024-4337](CVE-2024/CVE-2024-43xx/CVE-2024-4337.json) (`2024-04-30T13:11:16.690`)
|
||||
- [CVE-2023-6546](CVE-2023/CVE-2023-65xx/CVE-2023-6546.json) (`2024-04-30T14:15:12.533`)
|
||||
- [CVE-2023-6622](CVE-2023/CVE-2023-66xx/CVE-2023-6622.json) (`2024-04-30T14:15:12.790`)
|
||||
- [CVE-2023-6683](CVE-2023/CVE-2023-66xx/CVE-2023-6683.json) (`2024-04-30T14:15:12.930`)
|
||||
- [CVE-2023-6710](CVE-2023/CVE-2023-67xx/CVE-2023-6710.json) (`2024-04-30T15:15:51.830`)
|
||||
- [CVE-2023-6816](CVE-2023/CVE-2023-68xx/CVE-2023-6816.json) (`2024-04-30T14:15:13.080`)
|
||||
- [CVE-2023-6915](CVE-2023/CVE-2023-69xx/CVE-2023-6915.json) (`2024-04-30T14:15:13.277`)
|
||||
- [CVE-2023-6917](CVE-2023/CVE-2023-69xx/CVE-2023-6917.json) (`2024-04-30T14:15:13.417`)
|
||||
- [CVE-2023-6918](CVE-2023/CVE-2023-69xx/CVE-2023-6918.json) (`2024-04-30T15:15:51.930`)
|
||||
- [CVE-2023-7008](CVE-2023/CVE-2023-70xx/CVE-2023-7008.json) (`2024-04-30T14:15:13.513`)
|
||||
- [CVE-2024-0229](CVE-2024/CVE-2024-02xx/CVE-2024-0229.json) (`2024-04-30T14:15:13.677`)
|
||||
- [CVE-2024-0408](CVE-2024/CVE-2024-04xx/CVE-2024-0408.json) (`2024-04-30T14:15:13.800`)
|
||||
- [CVE-2024-0409](CVE-2024/CVE-2024-04xx/CVE-2024-0409.json) (`2024-04-30T14:15:13.917`)
|
||||
- [CVE-2024-0565](CVE-2024/CVE-2024-05xx/CVE-2024-0565.json) (`2024-04-30T14:15:14.030`)
|
||||
- [CVE-2024-0690](CVE-2024/CVE-2024-06xx/CVE-2024-0690.json) (`2024-04-30T14:15:14.177`)
|
||||
- [CVE-2024-0841](CVE-2024/CVE-2024-08xx/CVE-2024-0841.json) (`2024-04-30T14:15:14.350`)
|
||||
- [CVE-2024-1048](CVE-2024/CVE-2024-10xx/CVE-2024-1048.json) (`2024-04-30T14:15:14.463`)
|
||||
- [CVE-2024-1481](CVE-2024/CVE-2024-14xx/CVE-2024-1481.json) (`2024-04-30T14:15:14.617`)
|
||||
- [CVE-2024-20313](CVE-2024/CVE-2024-203xx/CVE-2024-20313.json) (`2024-04-30T14:43:04.860`)
|
||||
- [CVE-2024-20358](CVE-2024/CVE-2024-203xx/CVE-2024-20358.json) (`2024-04-30T14:47:57.753`)
|
||||
- [CVE-2024-21885](CVE-2024/CVE-2024-218xx/CVE-2024-21885.json) (`2024-04-30T14:15:14.750`)
|
||||
- [CVE-2024-21886](CVE-2024/CVE-2024-218xx/CVE-2024-21886.json) (`2024-04-30T14:15:14.867`)
|
||||
- [CVE-2024-2307](CVE-2024/CVE-2024-23xx/CVE-2024-2307.json) (`2024-04-30T14:15:15.160`)
|
||||
- [CVE-2024-2496](CVE-2024/CVE-2024-24xx/CVE-2024-2496.json) (`2024-04-30T14:15:15.253`)
|
||||
- [CVE-2024-26881](CVE-2024/CVE-2024-268xx/CVE-2024-26881.json) (`2024-04-30T14:37:30.477`)
|
||||
- [CVE-2024-26882](CVE-2024/CVE-2024-268xx/CVE-2024-26882.json) (`2024-04-30T14:38:57.030`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
341
_state.csv
341
_state.csv
@ -211518,15 +211518,15 @@ CVE-2022-48651,0,0,39e52aeb8d512533fd17531d62f8f5d9b7a24d4d77d5773550ea575830e5d
|
||||
CVE-2022-48652,0,0,d00e6ba4ad188bbac5b4f7481809fcc339b515ea3b785555bcb79a54db0bbc55,2024-04-29T12:42:03.667000
|
||||
CVE-2022-48653,0,0,5bf2ddcf877ec066cb7e6449fc34181d1ed53427d452b08fc5edb49b9bafda1f,2024-04-29T12:42:03.667000
|
||||
CVE-2022-48654,0,0,eb97a8b47a4b6db4fd3407384f806c9b63fc4d00da198e3b3524a54c0c5808f9,2024-04-29T12:42:03.667000
|
||||
CVE-2022-48655,0,0,aacc8579cd57e7fabcb382fd417364d98d897383e91497c97f27e91e61591d28,2024-04-29T12:42:03.667000
|
||||
CVE-2022-48655,0,1,d3c4e9f4bac150220eb4936b6b5235c084f7c7589b9d265a944701bd19c899a7,2024-04-30T15:25:10.210000
|
||||
CVE-2022-48656,0,0,985543243445ddaf2a1a37f757fe1ee8a5823aa0befa1148af2fe22419cecd43,2024-04-29T12:42:03.667000
|
||||
CVE-2022-48657,0,0,8d3fbee01f4454691673bcdd5c4fe19f600ad66bdc6b2f88cbd0a73311260c71,2024-04-29T12:42:03.667000
|
||||
CVE-2022-48658,0,0,3862b7cc36ef6405fdce40c1f1a5bd6dd2e170895160e210cf0d239172236187,2024-04-29T12:42:03.667000
|
||||
CVE-2022-48659,0,0,c73e9266055e3eed705fd63bf3b3847a4ff6207d6d1f9af099fe867bef8e7b50,2024-04-29T12:42:03.667000
|
||||
CVE-2022-48658,0,1,1fa4ebf213a9e3518509d6577408bc9cff0e4d15bae56f051541fed8608cf149,2024-04-30T15:07:59.460000
|
||||
CVE-2022-48659,0,1,e19e0117feb07ad308b64bf28291f63196426ef0a9fcb0f6725a3676c02e4d07,2024-04-30T15:06:33.947000
|
||||
CVE-2022-4866,0,0,64c9ea7b26626d61a99b74354dc5f958961e6d20aa6371d15f635281a82cc0f0,2023-01-06T21:24:01.587000
|
||||
CVE-2022-48660,0,0,f159c0185c7f8adc9ce6e669f961a78241c6cb5b646d7271412ca2dc639c6e13,2024-04-29T12:42:03.667000
|
||||
CVE-2022-48661,0,0,1e0751539918ca70ea18efdb00cbf9510cd826753c7cccb1c6bd714649454e53,2024-04-29T12:42:03.667000
|
||||
CVE-2022-48662,0,0,e8adf8cf281966e42dc5dd21030695f1949c01fd6731c44bb4dacaf061d84c2f,2024-04-29T12:42:03.667000
|
||||
CVE-2022-48660,0,1,7cc3464bba2cb45709f88b2cd0e2cc796cd21fd2a6e6ec7a134397af809bb799,2024-04-30T15:06:08.540000
|
||||
CVE-2022-48661,0,1,711009a993631211ad6eab30814336c9aba2f5de18d15d99d8321236bbf3886d,2024-04-30T15:05:37.530000
|
||||
CVE-2022-48662,0,1,367b075987323fdc7e24a341f9c14c68aa1df60c07e14c3751ba1d9bd383264c,2024-04-30T15:03:30.553000
|
||||
CVE-2022-48663,0,0,82badd9d6a405fd19ae211d236759b1d83f6487a0c081f073324d10e38de0a8d,2024-04-29T12:42:03.667000
|
||||
CVE-2022-48664,0,0,041dda6a7e5a3508284f1420cce161b2e3951e8b0b27fe8eea1c60eb374f374c,2024-04-29T12:42:03.667000
|
||||
CVE-2022-48665,0,0,5c0547b796a199dc2e739ad031e9d6c42627e7ef2505abf17481f72791e6367a,2024-04-29T12:42:03.667000
|
||||
@ -221654,7 +221654,7 @@ CVE-2023-30186,0,0,fe110096f1cb0baaed3959b5e3341db223f5696c2986712eaca2673153265
|
||||
CVE-2023-30187,0,0,0495d233aa0f5a80c67fc9d79c563091c4f762d55f3467e64738fc37cf1cb591,2023-08-21T16:57:23.873000
|
||||
CVE-2023-30188,0,0,d934c595567298b0ee286046f05416fb2422f9489d467abbb730dba4619f9536,2023-08-21T16:57:38.130000
|
||||
CVE-2023-30189,0,0,2bdfb09e0bf15bdb684d91c25ace381d2aacdf05ac13ce3681d9c82dd29bf011,2023-05-24T20:41:34.643000
|
||||
CVE-2023-3019,0,0,9a34bef7437be71e8609252c3f5d327c06b058edf96ec93ce0d19d489ab1f101,2024-03-07T19:57:07.887000
|
||||
CVE-2023-3019,0,1,93a4e1996d7a52c94f109e1c36cc996150e4d9524e66feccaec3c69ded510e8b,2024-04-30T14:15:08.553000
|
||||
CVE-2023-30191,0,0,a03f0bfa7916949c8fcbfc5cc488989759af455b0d2d3f2d21e52c02f2b7984d,2023-05-25T17:09:37.037000
|
||||
CVE-2023-30192,0,0,5f75367fc446f7b0c87e9a8a625e476cacbe429c236cdac7c71c1c9996c3c181,2023-05-22T14:43:58.967000
|
||||
CVE-2023-30194,0,0,475bad83277ea4162043ec9fcdadaa1926021bc756ecea0a4460c18a20e0130c,2023-05-19T17:18:13.877000
|
||||
@ -222830,7 +222830,7 @@ CVE-2023-31871,0,0,e85dcda49c93d9576127e7f0280dfcf3a99945dec60cb03b4fab3294bda76
|
||||
CVE-2023-31873,0,0,b7641dae267be1760a099006461d04c0323149c27d54f0210125b783abb8f528,2023-06-02T03:13:03.820000
|
||||
CVE-2023-31874,0,0,43a20b383c5faa3696ee91708a9efd2421628ef474f0d749d6aa5b75f8454336,2023-06-03T04:09:10.037000
|
||||
CVE-2023-3188,0,0,65b1cba06578fe27623cfa3d3ff37b4c1fa034a01a3a81d964ec59f80261a82c,2023-06-16T03:47:37.890000
|
||||
CVE-2023-31889,0,1,6739870ebbc06c51c59e08e900052f08acb92164d59646385361848ad32732ae,2024-04-30T13:11:16.690000
|
||||
CVE-2023-31889,0,0,6739870ebbc06c51c59e08e900052f08acb92164d59646385361848ad32732ae,2024-04-30T13:11:16.690000
|
||||
CVE-2023-3189,0,0,f62edd6688aa79890ba631e9defd5e5d758f38f762096c21fda7473673c971c8,2024-04-11T01:21:05.667000
|
||||
CVE-2023-31890,0,0,b6df4f97f276ae2e26e07a832095a8ad1d8a6a8ee131b9381fca9a6c45ca7e7e,2023-05-25T00:31:04.963000
|
||||
CVE-2023-31893,0,0,5829804df8bf5b2e83c79de7482c34b562d10eb37e29e09770e92e07a2e6fdc2,2023-11-07T04:14:25.490000
|
||||
@ -223387,7 +223387,7 @@ CVE-2023-32546,0,0,665d9129e0e347a36e749da4b8d53e8bebd7d18c176bac364a888746ede56
|
||||
CVE-2023-32547,0,0,06f6f48ba9323f321263234c84a342e6bff123cf62eb73f242befaa147422a4d,2023-11-07T04:14:35.013000
|
||||
CVE-2023-32548,0,0,a16e449d1f0bab46f0011d17490cd9aa4edd258373182d8bc0003ead78f7cd26,2023-06-21T18:01:26.320000
|
||||
CVE-2023-32549,0,0,86a621d5357840ed31a1d879e4de53834177e0a1427934485b2e0348417930c0,2023-06-16T18:03:12.987000
|
||||
CVE-2023-3255,0,0,0bc404b4e2a59853f551ec7bc9684f689ed3ea07c719deb20f45c315c2de1bd7,2023-11-07T04:18:21.490000
|
||||
CVE-2023-3255,0,1,85a054c3b8635aa99adcfd54182dba30b288bc91cb3f459bac6bec6bd79db216,2024-04-30T14:15:08.737000
|
||||
CVE-2023-32550,0,0,47b738e17a288cb4c22f721e6228054b9c9ae5787190e4fdd06eabb94672e12c,2023-06-15T12:17:00.833000
|
||||
CVE-2023-32551,0,0,443d57cf76d9105e4d639feced6c3947a5914e87298af0ebd678126fc0260ea5,2023-06-14T19:58:43.870000
|
||||
CVE-2023-32552,0,0,6b34256a472ce2ecccdde4f61d3be9c87e8f0416e1d29459b979659c7085feea,2023-06-30T14:36:57.970000
|
||||
@ -225478,7 +225478,7 @@ CVE-2023-35666,0,0,53fa5681a0ffd4f59577e321c9410c7e5c2bb36ad17096381f39ddae0e721
|
||||
CVE-2023-35667,0,0,1c033222b158ae4bfaf73076cfaae21a04b2d6372df4adf4783a5885d7c2cd7a,2023-09-14T01:46:29.760000
|
||||
CVE-2023-35668,0,0,152170c25c110ac8137118a45ed07c046e2b901f1120a358bb320b69ac5d58c3,2023-12-22T01:15:09.230000
|
||||
CVE-2023-35669,0,0,68be5bf79f120c4e9467b3b3c6e735f50946ac3e32ea6ef719c6fcc01bdb09c1,2023-09-14T01:44:54.843000
|
||||
CVE-2023-3567,0,0,8180004b18dd718604f5f6cbfc87340654f6a198156b13fe7f04e33362761f80,2024-01-30T17:15:09.497000
|
||||
CVE-2023-3567,0,1,b2e879bb0f24ad81ed20956c07c02005b8d19b19b423307ee5a97c28b160dd15,2024-04-30T14:15:08.910000
|
||||
CVE-2023-35670,0,0,a042d6a6876adc683c79cb8f4e4baa9db950394328ac85f0895d8df7979da623,2023-09-14T01:41:38.713000
|
||||
CVE-2023-35671,0,0,2a653a31122a5fd2273cb2f89fde48d9318d783ed7eccb38896aca4325dd9a45,2023-09-14T01:31:36.297000
|
||||
CVE-2023-35673,0,0,20cb8331c4dc96079ba50ec513083126d41fdfb7ad25179cd0b222550fb1546d,2023-09-14T01:30:16.627000
|
||||
@ -226700,7 +226700,7 @@ CVE-2023-37391,0,0,e2fe4b9468265d86203aeb4f4e78bc23d15d8a390b586f8cb2605015db60e
|
||||
CVE-2023-37392,0,0,be11758bdf0d96662528452e8fe70e754fe1aff91d6d2e13e81311dc49a14e2b,2023-07-18T11:54:08.147000
|
||||
CVE-2023-37393,0,0,9c64d9787b079bc76b2e70a470218f2756f0ba1ecb5a1fb11f931d24e13905e7,2023-09-06T22:25:13.517000
|
||||
CVE-2023-37396,0,0,65173902bd1c519e55c5f426d167560555fd2622a0980838a72205a4fbd39bef,2024-04-19T16:19:49.043000
|
||||
CVE-2023-37397,0,0,a34831dff776851a87966b0854bdb2aed06fddd681b8c0d0e2f41f93fcd630cf,2024-04-29T20:01:15.313000
|
||||
CVE-2023-37397,0,1,6a4a3a1f1be0f8b0a7c13c6bf5c653f73d3d205acc40a21d3cc4ee0adf6378b5,2024-04-30T15:15:50.273000
|
||||
CVE-2023-3740,0,0,3f59a8e6db4c9006682d171f3cd0be104dfdcd93e39b955451ed6599230cba95,2024-01-31T17:15:13.297000
|
||||
CVE-2023-37400,0,0,45d5e103b50ee16ff0e11c34c4954606fce454fe846a07615caf92e84e321390,2024-04-19T16:19:49.043000
|
||||
CVE-2023-37404,0,0,3dfe75d03a4a7619820149e42b580b609c5ebc3e163323871299d9330715693c,2023-10-05T15:18:33.150000
|
||||
@ -227146,6 +227146,7 @@ CVE-2023-37997,0,0,634a8f00a3a7cefaea8286574903fd4dd9cef7262779039b9494ebb47f14c
|
||||
CVE-2023-37998,0,0,1747e4f0f6ddf4d50fd6cbdf2ef7e31b2a7283ba267cf7dde73ae9cd8c8e621a,2024-04-29T09:15:07.163000
|
||||
CVE-2023-3800,0,0,774d32c7b5fb881d1d40e6872ba5eec3309f4fee64d58b63dc188b5cb5069530,2024-04-11T01:21:23.090000
|
||||
CVE-2023-38000,0,0,0e0c6bbc8458c85090972cb27733399c7be344be574c892a61848bb47624d50a,2023-10-16T17:04:06.637000
|
||||
CVE-2023-38002,1,1,8cc131996ad8da31fffc63f0dbd5aa800f9b84fb958e94fe91a0bcd0c119e800,2024-04-30T15:15:50.407000
|
||||
CVE-2023-38003,0,0,1818608b52e574766674a96fd387dab05b406afb5af9478c08cafc61d6b9b561,2024-01-19T16:15:09.013000
|
||||
CVE-2023-3801,0,0,268e8456e25e2ec7ee29641981d97416c6644edb4f95f9df3d23b6d38ef865ae,2024-04-11T01:21:23.180000
|
||||
CVE-2023-38019,0,0,7375f0cde564228d4a502ec0225fd8e16818e040bded4f61f291e77bd96d4623,2024-02-09T19:13:52.923000
|
||||
@ -228057,16 +228058,16 @@ CVE-2023-39185,0,0,28d9e19d33b0612e6e1ec860671c81ccf79cecce7e8d83a122e0416b3cd59
|
||||
CVE-2023-39186,0,0,6065cf87db3e22b7d63940f29e199d5ffb7c987544541ffdfe424581268b20c3,2023-08-10T15:48:42.793000
|
||||
CVE-2023-39187,0,0,b5d43a8b88bfca7a0386931fe0fbd6997124e465c659e19e6be7d838ab432971,2023-08-10T15:49:15.690000
|
||||
CVE-2023-39188,0,0,6c54311338150c35e8e9bbe4de9d416872b6c20b983f4fb43db032f2228b72f7,2023-08-10T15:29:47.423000
|
||||
CVE-2023-39189,0,0,bbcee7beea45b4175e0bcf4704b35a93255015fa87ee3c15df9cb114ea569f16,2024-01-11T19:15:09.640000
|
||||
CVE-2023-39189,0,1,36b25b5f042a6cf9b10b3df62fefb4381e4a3a1fe925929d83f8c42c6e7d7bf2,2024-04-30T14:15:07.967000
|
||||
CVE-2023-39190,0,0,294ec25d0875a3dc3b2be951374f197676d2ecfd582a852fc6d89c14f47ac2cf,2023-11-07T04:17:27.090000
|
||||
CVE-2023-39191,0,0,6115a8c9d2bca67a2486507ff6d08b348ac5e483b67aa16f1430f7016afeb1f0,2024-01-25T20:15:35.643000
|
||||
CVE-2023-39192,0,0,43217c2ceb0e9133c22b5b41f8bb6a3be2ed3d580e8d02984da5ccbef3390e09,2024-01-11T19:15:09.757000
|
||||
CVE-2023-39193,0,0,123844fc14ff67f8f93b1d9a9ad491e0ed1653287fa7dd49678e4b63125ea666,2024-01-11T19:15:09.857000
|
||||
CVE-2023-39194,0,0,ece05892f199ef73030744ef51ebf6e03fd7941a4dd8a861f611afdfba67b265,2024-01-11T19:15:10.003000
|
||||
CVE-2023-39193,0,1,59db87b0f35cd6bbc002d970cb0ba2fda30655a430412baf33c9defad87e9749,2024-04-30T14:15:08.127000
|
||||
CVE-2023-39194,0,1,b2a8c28b690e3e596e73be645e903f93575fa45d284d374293bd985509886fbd,2024-04-30T14:15:08.267000
|
||||
CVE-2023-39195,0,0,4a74042bbdfee1d1806bd136f49fea407a5d6b8e84816d9c0bba20d1497cb759,2023-11-07T04:17:28.610000
|
||||
CVE-2023-39196,0,0,68bbbd4377c1be11a1c6c168945f806a14a0dfdc03d45e7c3e29dc9a97520981,2024-02-16T20:57:44.050000
|
||||
CVE-2023-39197,0,0,1fe5a41b58a85dec6897f2c2856cad21fa2e9ce5c3de4464f2368602c9bb1aa3,2024-01-30T02:04:00.813000
|
||||
CVE-2023-39198,0,0,e256bf66e4f29c1dc583ddfb2c5430b658a31bea6754c57cdd97bdb49453e91a,2023-11-16T17:16:01.260000
|
||||
CVE-2023-39198,0,1,688247c3fe5f5029a2937bd18f6f3c54f3745b201593447970f54a5a28414b71,2024-04-30T14:15:08.383000
|
||||
CVE-2023-39199,0,0,2d2727d51815e553bcc0363fb5a0705ccae7e19da005921e4129350986854a00,2023-11-21T00:57:16.017000
|
||||
CVE-2023-3920,0,0,802d09a48e99b7fd43b4d09849bcf63441a04816985afadad5eef2e398755686,2023-10-03T15:30:56.607000
|
||||
CVE-2023-39201,0,0,7fa2fd39c17c958ad3684904f1a83422d3def8637c069ef0c43ac43dc5c81b9e,2023-09-16T03:30:00.390000
|
||||
@ -229021,8 +229022,8 @@ CVE-2023-40542,0,0,11b6cee368035492cc0902cbd689ed768c381493a72ea99cc6412d219fc6a
|
||||
CVE-2023-40544,0,0,8edafee03220c010d1be42f0f88433974482550243d48b064788fcb74f868b01,2024-02-12T16:43:42.320000
|
||||
CVE-2023-40545,0,0,9bca2c73be74af7f189b3862ba8d7799cfe8ca7403c861883fba27fbc72753b2,2024-02-13T21:08:23.400000
|
||||
CVE-2023-40546,0,0,1ddeac5f194f063aae577edee72cd747e93ea9135d9ae1c5d7b4289ce24e2abb,2024-04-29T14:15:07.383000
|
||||
CVE-2023-40547,0,1,efa68d5ffb45c5f8848c18eccda945dae3b5bca6a4a92afcfa855f9d9738b9b5,2024-04-30T12:15:45.093000
|
||||
CVE-2023-40548,0,1,f1e74f90d0ad259573459697436a982af3e2d7cfd5108bded78e8323d7488d50,2024-04-30T13:15:46.627000
|
||||
CVE-2023-40547,0,0,efa68d5ffb45c5f8848c18eccda945dae3b5bca6a4a92afcfa855f9d9738b9b5,2024-04-30T12:15:45.093000
|
||||
CVE-2023-40548,0,0,f1e74f90d0ad259573459697436a982af3e2d7cfd5108bded78e8323d7488d50,2024-04-30T13:15:46.627000
|
||||
CVE-2023-40549,0,0,2dca77dad5937812b745a51a756d187eede356959532cb6b279202a73058b056,2024-04-29T14:15:07.807000
|
||||
CVE-2023-4055,0,0,a76fc1fa0e45973f400a49513a2db89a2627bd4fbf5c01947ac1c4f676cd8aeb,2023-08-09T21:15:11.820000
|
||||
CVE-2023-40550,0,0,9864919469344599131cd1b688fef5e941920060bb7313224630a88097ff0926,2024-04-29T14:15:07.910000
|
||||
@ -229189,7 +229190,7 @@ CVE-2023-40735,0,0,b70ba86278a738353a97aba4c2f0c8bd4423cbfe96d344d3236325da801b2
|
||||
CVE-2023-4074,0,0,3ca4b1c90c431193569f2ae38e9284f1f9e585f6c22f5ea1d6f2edee9229013a,2024-01-31T17:15:14.080000
|
||||
CVE-2023-40743,0,0,58454e9273d782ab618a3f93b08c5910d163e10eb4a51075a2f7cf18c679e8bf,2024-04-11T01:21:35.370000
|
||||
CVE-2023-40744,0,0,f30a85c2bae1fe5fb85ea03c61726d5655f515fede66334ddf92face6e85ae1e,2023-11-07T04:20:21.733000
|
||||
CVE-2023-40745,0,0,4969edc9bc74fd51ea732c3cdf8f5e50cfbf39a0e9076b01c55a15d109cf1c15,2024-01-21T01:56:24.340000
|
||||
CVE-2023-40745,0,1,767ac39951e7517194e272b8b592433e94507852d40b004959ab70a8da88c641,2024-04-30T15:15:50.610000
|
||||
CVE-2023-40747,0,0,8cf4ffc665262cacd5a9ad0c2c57b38c8152cbeaa70451154aa938103544a2d0,2024-03-18T01:53:02.353000
|
||||
CVE-2023-40748,0,0,1cc4ce738408204804a6659274e5bb8d18c0d139d2bb6554966800ef9576e300,2023-11-07T04:20:22.133000
|
||||
CVE-2023-40749,0,0,657dff3758a106cda04613289677f66f653ad71d0dfa2e696d0f7282514a5ab3,2023-11-07T04:20:23.247000
|
||||
@ -229487,7 +229488,7 @@ CVE-2023-41171,0,0,163296ce677e97e1a14266a739ed38cfda62624525136f0b4335c236d6940
|
||||
CVE-2023-41172,0,0,e6ac74e5c8cc00140aa561ce82654511fbc55fb99f1bb0dc30d9af276be5e690,2023-12-12T18:11:23.157000
|
||||
CVE-2023-41173,0,0,65a76560925ef6b52a3e62c1c6abfd9781c27e7b2ae678200647444137c77da1,2023-08-31T16:26:22.403000
|
||||
CVE-2023-41174,0,0,5325f6e0ac859e9b58bbea72070e517c9e42436b0f9163312dc7d9efe8ea82fc,2023-11-07T04:20:56.423000
|
||||
CVE-2023-41175,0,0,598a61122e1e6c0ac16eaa5ecf1fb58d60e004190925342ebd167e2842bd7cf0,2023-11-07T04:20:56.630000
|
||||
CVE-2023-41175,0,1,79eb3a332a018253cec50a32000e84e1636821a814c73339d0d29e5c48980b4e,2024-04-30T15:15:50.720000
|
||||
CVE-2023-41176,0,0,5391b3281ab9abf552033134d31287c16c379fa8a5640aa56c567bea50be6d54,2024-01-29T17:36:19.543000
|
||||
CVE-2023-41177,0,0,ef9dea322859bd051833b092238c94499e00ea3d86d4374cec53c44e7d347e73,2024-01-29T17:36:01.880000
|
||||
CVE-2023-41178,0,0,efe6cdbf1c1e5af937b01bffd8fa8bcc26fc55ba8de1f75b334aae260fdbb34c,2024-01-29T17:35:46.797000
|
||||
@ -229592,7 +229593,7 @@ CVE-2023-41326,0,0,0366fd5abfad6a21e7da8ab609017977ce06de2576b71d33c63535b8ca179
|
||||
CVE-2023-41327,0,0,99db21f154eb5db0a0673ca028174d03c88c66524a4462372f7777970c610fbf,2023-09-12T20:43:26.803000
|
||||
CVE-2023-41328,0,0,18b6cfdc74ca9eb9a3f78be9ddb8bc0c9971d1a077f6093def0f6bafe4bd8440,2023-09-11T18:05:46.093000
|
||||
CVE-2023-41329,0,0,3aebc6795d938340fcd444469c8e391c4475b21ea62437d69534aa5dae912778,2023-09-12T20:45:24.907000
|
||||
CVE-2023-4133,0,0,7a027699df5419ffded1302623d0e05a0e15d551d378610f7e09839d82fc1bb5,2023-11-07T04:22:09.803000
|
||||
CVE-2023-4133,0,1,0fe02618fdada417879c2c77ad2f4aa7b36b4ba7cbb151920dfdf9f8b34e3b3e,2024-04-30T14:15:10.420000
|
||||
CVE-2023-41330,0,0,f332845bb46bf60c5a51a58c63deb892b1ee20e8a7a566efc0e1f98c975395d0,2023-09-12T20:42:58.853000
|
||||
CVE-2023-41331,0,0,4735e7f30e6fa00bc81696af0475448ee644526a281445e4ab89b736a63ff67e,2023-09-15T19:23:35.937000
|
||||
CVE-2023-41332,0,0,90f32252cb99e05a0041ea0bbe80c1e2a16936a5a3ae314976c52461cd57ec5d,2023-09-29T13:56:15.203000
|
||||
@ -230434,9 +230435,9 @@ CVE-2023-42750,0,0,70915e69cb60a6858dbd84484c73098e7c4a56bec317368a9d9f671192cfc
|
||||
CVE-2023-42751,0,0,3edf2721c6602bf3ab2e99be75103e77d59adc53efacaff628c3139c2459824f,2023-12-07T16:22:08.860000
|
||||
CVE-2023-42752,0,0,e64b1ff8733ea3c590d85e1bd2ff7516a242f750086dca7dc68d90d5f7b28fc9,2023-11-29T15:15:08.590000
|
||||
CVE-2023-42753,0,0,3e5b4cb61c42d83c57e20f29810d886d9cfc778a0d313ec6b46dde1aeec06f64,2024-02-27T21:15:46.810000
|
||||
CVE-2023-42754,0,0,61a0cda5f50a3f447e7a16ab534c47099778c2fea6396d6f059c3e52e6bf4909,2024-01-11T19:15:11.187000
|
||||
CVE-2023-42754,0,1,385ac85e8b9e34a6e29bf6651c886452a8d94e9325c94492288863b633585dc4,2024-04-30T14:15:09.100000
|
||||
CVE-2023-42755,0,0,f9f274dd994494562ece75367509a2592bb162c3b24a6866560b893bf0ab5cbe,2024-01-11T19:15:11.317000
|
||||
CVE-2023-42756,0,0,2cb70f3ec6ddda9323ea962231e520baa83ae4db2335951ab35e1e866962f6b6,2023-11-07T04:21:14.993000
|
||||
CVE-2023-42756,0,1,1791119cd49d1f819b757c7a73ec49ac86914ba524bc67f6888a58dd72ac15ca,2024-04-30T14:15:09.243000
|
||||
CVE-2023-4276,0,0,ba81376334b317afdb94ddec1b24db97dd7a21c1b03cf9fb7c1f4917c56320c0,2023-11-07T04:22:23.843000
|
||||
CVE-2023-42765,0,0,2a8fbdb5c45515be82af269a71fcb3d999a64c6532245c16497d863eebcbc07f,2024-02-12T16:44:16.617000
|
||||
CVE-2023-42766,0,0,dded73ed76d4dbd79a767d53e2547938c0ad0f2eff57d9e9a0d00e40152b54fd,2024-01-30T14:28:01.303000
|
||||
@ -231079,11 +231080,11 @@ CVE-2023-4378,0,0,1073659ca12d39c66816d534ddaec9f9afb571d44ac0a2a97ba27debcccfeb
|
||||
CVE-2023-43782,0,0,ceecdefb3ca0fa2d3f555f17dcd4461d1d6a6b2e2eb0dd0b222c507700c8d6ed,2023-10-26T17:59:42.910000
|
||||
CVE-2023-43783,0,0,1999ee6518be9435805a19a243ead15c7aec42c5c117bb8151815611a70cb1d8,2023-10-26T17:59:35.273000
|
||||
CVE-2023-43784,0,0,912feed68c280e3b3932c9d42c61baa47fadb91d5c90cb8b96f29afee20c74a5,2024-04-11T01:21:48.827000
|
||||
CVE-2023-43785,0,0,c87bc8022e9948fbb90468f69a317f285db476bcea7500001ab3f419a6b807da,2023-11-07T04:21:29.610000
|
||||
CVE-2023-43786,0,0,4590264f31237708a528bef7b4eccab0dc698cf61aa0d972a4dc38ce9cb0ede8,2024-01-24T21:15:08.383000
|
||||
CVE-2023-43787,0,0,afb32b233f968803ab923baa6e1b39286570085173d7b21b8fc68c1552fa4079,2024-03-05T18:15:47.453000
|
||||
CVE-2023-43788,0,0,ecfe68c9c832b113c7e0b50deccbcb20ac25c1a432ae2e6cd29602cbe8cf2eb5,2023-12-22T20:55:21.290000
|
||||
CVE-2023-43789,0,0,18d2d214611bb8621e7aca51d6ae232c415067af91501daf74dd7fd0dfb13037,2023-12-06T03:15:07.273000
|
||||
CVE-2023-43785,0,1,c3c740475b222f7f401d798dfb6f881e7ce396ed8b0da3b660ddbb2326a0ee7d,2024-04-30T14:15:09.453000
|
||||
CVE-2023-43786,0,1,bb210225a172ec5af5061cf8ac20f217a3da3f5b41b280a0b56d53d0996f8cd0,2024-04-30T14:15:09.613000
|
||||
CVE-2023-43787,0,1,8f5f21b4dfde77b9d00ffc1687ef1a08d5b72420d017ee615a045a7db3cc2274,2024-04-30T14:15:09.810000
|
||||
CVE-2023-43788,0,1,06e87cff6152bbd2138ac03e422b76e850cb56aaaee00ca936f33cd976e58c7f,2024-04-30T14:15:09.963000
|
||||
CVE-2023-43789,0,1,4dc05e537d4a85f2b2d85151f0d008604abd5e7c625167b31c437c2de767823b,2024-04-30T14:15:10.103000
|
||||
CVE-2023-4379,0,0,3d7c1a3a693facbb427b84d3e31f361b0100f9358df2eb8e78c0a3c9e7722a70,2023-11-16T19:24:36.240000
|
||||
CVE-2023-43790,0,0,dc04c69ad573fbcc9e2e3e500057f73f594b156236e9d8ba0d308d312b307e03,2024-04-15T19:12:25.887000
|
||||
CVE-2023-43791,0,0,026e86f342b4cfcebc1170b1da4308bc54a73c5fddb94d2ae0a580f5d845ba9b,2023-11-18T00:55:15.610000
|
||||
@ -231861,7 +231862,7 @@ CVE-2023-45178,0,0,eb45f48f08915024413fb31134440db386af3575c8d2e3897b4f61dff27df
|
||||
CVE-2023-4518,0,0,b7e7b2d7034cb87095dcbd346ff3aa2d31a73a11a43c02fe896551fc187e9560,2023-12-06T18:55:10.680000
|
||||
CVE-2023-45182,0,0,634fa633386b6ba116433c34e4d34368fde6a42b8295e87f58c81bc07411c2b3,2023-12-18T19:40:38.003000
|
||||
CVE-2023-45184,0,0,f1eedadbff5dc51b5e8f42a6854f850bad28882789c53e915e203abde3681eb9,2023-12-19T01:52:29.017000
|
||||
CVE-2023-45185,0,0,cc283ec7713a36b89b847fa984201d7d2bc7b3dee81301d4d421618bd09c8f37,2023-12-18T19:52:58.937000
|
||||
CVE-2023-45185,0,1,453e977b637e9cbc0c84d3298472241ba382e9475ac9df0112394d009026daf8,2024-04-30T15:15:50.887000
|
||||
CVE-2023-45186,0,0,f30cab305410a046b708a1ac19e2ccb475140d338248fe680975bbd7c39e8a30,2024-04-12T12:43:57.400000
|
||||
CVE-2023-45187,0,0,50fe3917bef6f155de7c2ef7d4d38b62123ce4c23e74e434f5c6a36d50e039ba,2024-02-15T04:41:06.543000
|
||||
CVE-2023-45189,0,0,df153b6d1053e0ec8ad7a75797868a0b23f8c9deecf4676d70e63dec9cc0990b,2023-11-09T20:27:56.003000
|
||||
@ -232018,6 +232019,7 @@ CVE-2023-45381,0,0,636ca78eac443cb4f637348d8ee4fee7573f821206a15e9b4f252bf045e55
|
||||
CVE-2023-45382,0,0,e749ad67c4426048984c6f05c233a1830e3b02d47768e2a2990488263070e4a2,2023-11-25T02:16:09.063000
|
||||
CVE-2023-45383,0,0,6c000ddfd6441a1c3da2c29134b230f4ee0b5b99ea849d6a70757063a564d1cb,2023-10-25T01:24:51.267000
|
||||
CVE-2023-45384,0,0,68ffd294aedd1a768c3567558e16eccd5913adcff18912fc360412fcfa9f0f6a,2023-10-25T15:26:34.353000
|
||||
CVE-2023-45385,1,1,ab2f3b402673838833fbf455165a5b9649bdcc8b8fecab7fcc9a4ee6417d9880,2024-04-30T15:15:51.270000
|
||||
CVE-2023-45386,0,0,374130a71b25dc67a6870f15ed35a03693b486ed6a765768cf670f637ae4325c,2023-10-23T14:15:43.003000
|
||||
CVE-2023-45387,0,0,45194877e2f2c310ab8a3e47aa92255ab544f487fbe86f4f4335fc4ee36c6e08,2023-11-25T02:15:57.857000
|
||||
CVE-2023-4539,0,0,3f1ef5a4dce974f3bd7b99806bac78a9be3898dc33b90833d649bc46cca7bd92,2024-02-15T14:28:31.380000
|
||||
@ -232619,7 +232621,7 @@ CVE-2023-46265,0,0,faf523b1f1d0f0b64e6f9ab8e8a2832ca9a7d04bf9c1f990309bb2fe7d08d
|
||||
CVE-2023-46266,0,0,a4f4513e58b724eae636fafc894b6e8a50f10ad01eaf673113e5003824aa7430,2023-12-28T19:58:21.497000
|
||||
CVE-2023-46267,0,0,2b45133556ae3ed9c00ad189d4ce5d3b4164596783eb51e3ddd752a7518bed60,2023-11-07T04:21:53.713000
|
||||
CVE-2023-4627,0,0,8c0a96d77922562ec0b059b344d7ae9cb872d6b33e5aaa58d94257588ba62b9d,2024-03-12T12:40:13.500000
|
||||
CVE-2023-46270,0,1,ad8a3581e4637fbf538df47813a4e0d9618b26934a72654c7e2133157f87d884,2024-04-30T13:11:16.690000
|
||||
CVE-2023-46270,0,0,ad8a3581e4637fbf538df47813a4e0d9618b26934a72654c7e2133157f87d884,2024-04-30T13:11:16.690000
|
||||
CVE-2023-46277,0,0,6346b0b2bb00d68871673d9961e625945aee8892c521790c0cdf6d29b95a3bbd,2023-10-26T17:45:23.253000
|
||||
CVE-2023-46278,0,0,28b89b923e29170c00d156680e8a97ed4a093fd98ccdfca3056e88f9c5127503,2023-11-08T23:22:08.177000
|
||||
CVE-2023-46279,0,0,54a6c5c82fc86a1a519a6f28d73c552f4a184828f561419a812832af4a2e8a29,2023-12-19T17:40:49.427000
|
||||
@ -232640,7 +232642,7 @@ CVE-2023-46300,0,0,0717e33737bc41686c733bf7e7fb3f4e87670f94456a3f5f908d9ad680b0f
|
||||
CVE-2023-46301,0,0,4bc065fc0550d760de641e0a5426cb26061bacffa84b2c5d6c474914f7b6e8be,2023-10-31T17:08:30.707000
|
||||
CVE-2023-46302,0,0,4657366a67d8e79775047138127619bb65dfc4001addca3f3c68fdbe69d1172b,2023-11-30T15:15:48.393000
|
||||
CVE-2023-46303,0,0,f588576f0391c22f76c1458b98d4818f3afd8a52b7c57a797fbd89390f6e96fd,2023-10-28T03:29:56.570000
|
||||
CVE-2023-46304,1,1,5a83903140bd7d6b3c13f87ab57c4e946856913b39f80c93dfee8d979ff2ec05,2024-04-30T13:15:46.763000
|
||||
CVE-2023-46304,0,0,5a83903140bd7d6b3c13f87ab57c4e946856913b39f80c93dfee8d979ff2ec05,2024-04-30T13:15:46.763000
|
||||
CVE-2023-46306,0,0,29a3abc2a63328c5f4956660bb22b4ad7805ec90ecab1b1719f891f2e6d03b29,2023-11-02T15:47:02.097000
|
||||
CVE-2023-46307,0,0,70b1e7b39477592163424a81cdcac5736b174b2b3ef677dc9db177c5b5ec12cc,2023-12-12T17:06:02.260000
|
||||
CVE-2023-46308,0,0,93fc954f3a128690a25cd4b8d8fc47afecd3303f2e318c0a2f0696550f2b4f76,2024-01-09T17:47:09.937000
|
||||
@ -232824,8 +232826,8 @@ CVE-2023-46560,0,0,dfd7f50b65b9a7000be60e430987dc40d634c3fb6c7dea38daf3752b86550
|
||||
CVE-2023-46562,0,0,366983b793e3e72c26cde43b82b88e03484e5a1d9b5bbe1b26f0dcf9b23340b8,2023-10-27T22:00:06.663000
|
||||
CVE-2023-46563,0,0,c446d53d746796f88f77d80d091b9f9c3b598f114302a710d0d5651ee3412bb9,2023-10-27T22:00:00.013000
|
||||
CVE-2023-46564,0,0,ff998003dc795a8f0291ab89ab2c7139ae1a38507e082a3b1cadc8aaa8efd172,2023-10-27T21:59:51.473000
|
||||
CVE-2023-46565,0,1,674322b959d59589cf628e1490bb805afa4f927e590cdb026ff53be01e7bd475,2024-04-30T13:11:16.690000
|
||||
CVE-2023-46566,0,1,e70d2696d7abcaa4458206573c18c9a66f77d2226b481e8cf6d681dc70944f54,2024-04-30T13:11:16.690000
|
||||
CVE-2023-46565,0,0,674322b959d59589cf628e1490bb805afa4f927e590cdb026ff53be01e7bd475,2024-04-30T13:11:16.690000
|
||||
CVE-2023-46566,0,0,e70d2696d7abcaa4458206573c18c9a66f77d2226b481e8cf6d681dc70944f54,2024-04-30T13:11:16.690000
|
||||
CVE-2023-46569,0,0,ca938e7eb0c27179a5022e9899fd4674404438b92b72d178a4b10062ed4c3ba6,2023-10-31T15:24:49.480000
|
||||
CVE-2023-46570,0,0,c990920fa786ff502dd8be52f0959107a8f5ed7528be39cbef3eb5f1e6f7f8ec,2023-10-31T15:24:57.817000
|
||||
CVE-2023-46574,0,0,2b220ba68c36ab806a61c39e7a41d5362c4552fa37a2644713939a967f56e226,2023-10-27T21:59:44.067000
|
||||
@ -233081,12 +233083,12 @@ CVE-2023-46914,0,0,c59adb74e4c80e2986f7cbf12bded831271a227b08fb4bcf358c8a2151c16
|
||||
CVE-2023-46916,0,0,807dec74b0b6302aa78a9b1a564deb8dae9da79985c10fc5f40f549edd1dd100,2023-12-12T17:03:51.163000
|
||||
CVE-2023-46918,0,0,778a5b7a17f93ea048ea10d26e5870dcbb0e2ebfe6cf90309ef7420272b8cd33,2024-01-05T17:24:42.153000
|
||||
CVE-2023-46919,0,0,483dbc1ac50d3d8abd2c60ae86d8ddee9660e752ace819201c59dbd8b27520f8,2024-01-05T18:35:20.857000
|
||||
CVE-2023-4692,0,0,344b4a37980672b8486b75cfa0bdde80fee355883a269351c89e3b8757112e72,2024-04-29T03:15:09.310000
|
||||
CVE-2023-4692,0,1,0d8e332462495cd4f9337c060ca7f45488252436e4b387a13b0ce5234c2a2332,2024-04-30T14:15:10.543000
|
||||
CVE-2023-46925,0,0,474049e6d20eb13bc575b65561ef84204e608a738f0064cb996ff655202f4db6,2023-11-09T17:46:52.517000
|
||||
CVE-2023-46927,0,0,456f3b68c111783341a61120a7d7e73c89200952dbed58aeb4bf5bca9eb4478b,2023-11-08T19:35:56.783000
|
||||
CVE-2023-46928,0,0,dbfacac533f97d8c2bde499ce6922d40d78d9f3b0bb57ad0be92dbe4894d1239,2023-11-08T19:31:58.797000
|
||||
CVE-2023-46929,0,0,4b9a36b63210b5bf3fec4e65cc498ed3b2577a322d91bc8ef6e07cb6de32caa5,2024-01-10T19:26:28.647000
|
||||
CVE-2023-4693,0,0,0ef623ea51d2cff073a3080052a5b3e580de738e9c70e2deea304a44415b6e9f,2024-04-29T03:15:09.480000
|
||||
CVE-2023-4693,0,1,c67ff749cf52631ffeb5d71705a47d45c324e23f0024e459f6e4932e11904b6c,2024-04-30T14:15:10.693000
|
||||
CVE-2023-46930,0,0,443982cf4f9c9d9211b72c7a5eeec2189c4d88d6928a4ab3098294f9b9d79991,2023-11-08T19:41:01.493000
|
||||
CVE-2023-46931,0,0,dc0c5aeb658231ecdb137544de7e966d78b050885917a9eabad5feda7e19db03,2023-11-08T19:36:49.673000
|
||||
CVE-2023-46932,0,0,1e42f5d6f78dc1da5f70ec6553388859dad53ed5da3358f8c3a1cfe520573e36,2023-12-12T22:32:26.197000
|
||||
@ -233105,7 +233107,7 @@ CVE-2023-46954,0,0,f940e2b681ba307496de6eef93937c852f0ea03fa71967764e3898cd31cfe
|
||||
CVE-2023-46956,0,0,d19a511904e9f07eacad311d6390530e5f9f9b34b0f3fd92f683b5aeda88ed42,2023-12-06T18:39:39.687000
|
||||
CVE-2023-46958,0,0,e40856cd40622077e1ed65f05acdb8e0fcd74ced5a69f66bb40d63d4e1f432b6,2023-11-09T20:10:12.967000
|
||||
CVE-2023-4696,0,0,d1fdb88d59a8d6fe04c01d58a4929e9088e95a8f030f0466f081972bccb2d2e3,2023-09-01T13:06:59.890000
|
||||
CVE-2023-46960,0,1,abbd40a371d4f1c1a06b82ca2e0ff36cc30d925e97321f4acc81e021f1e8b5d1,2024-04-30T13:11:16.690000
|
||||
CVE-2023-46960,0,0,abbd40a371d4f1c1a06b82ca2e0ff36cc30d925e97321f4acc81e021f1e8b5d1,2024-04-30T13:11:16.690000
|
||||
CVE-2023-46963,0,0,08e46030760ef4c9c1242488a1ba7b706546d0b5ab283e53ee0cc96be62a7036,2023-11-14T17:37:06.293000
|
||||
CVE-2023-46964,0,0,4bb0383d5b2af64873e09fe854c0a5f2b48df0550bcf86fbb8e1ac2f84420292,2023-11-22T16:15:09.337000
|
||||
CVE-2023-46967,0,0,9336a2e728c0e04ef3358659563520a961867fafd811edf86bc91e767676658d,2024-02-20T21:52:55.187000
|
||||
@ -233145,7 +233147,7 @@ CVE-2023-47033,0,0,9f64afaaad6656e35f51a7e5c20ba55e9da6ae915e60dc5ef4045963b8f11
|
||||
CVE-2023-47034,0,0,5e669df5a7ad32eb8b097886efddff48819f84fb4b955cc5aca9e920a6102637,2024-01-30T16:48:28.163000
|
||||
CVE-2023-47035,0,0,770b2e98d600ebf26f2028e8928b35898574cd25900dfff88aadc984966168b6,2024-01-30T14:46:19.023000
|
||||
CVE-2023-47037,0,0,7537eb40b8d544ac01e36c22cc628ccdde46b3e4b0580bdd6819812169448211,2023-11-20T19:31:24.707000
|
||||
CVE-2023-47038,0,0,c7b4366edd0f1d49522736dc3630add75bced8a997cc470d2143d96df0856b14,2024-03-28T14:15:13.310000
|
||||
CVE-2023-47038,0,1,40f50a88210fdd7697ac7f8d330ddb83e09d1241ec764bf6a3b3897e1648cf3b,2024-04-30T14:15:10.257000
|
||||
CVE-2023-47039,0,0,437d789d3a627731735caace9623309c9997b0d4bbe85d9712e8d1e5008fe7f0,2024-03-28T14:15:13.467000
|
||||
CVE-2023-4704,0,0,ef1dffcc0f22d52fa11eb133e9bcccdda232bc0ffa1c621782c23e03920914ca,2023-09-07T17:36:22.737000
|
||||
CVE-2023-47040,0,0,bf10b95da442fd9e9d9a559790d080f72d5d11ad45a896b648d71f7eca63cbfc,2023-11-22T15:19:16.977000
|
||||
@ -234305,8 +234307,8 @@ CVE-2023-4868,0,0,ff27e6795c457a4ccfa41e5d83a770c6e0f593369bcb4ee3019e5986eb641c
|
||||
CVE-2023-48680,0,0,9102aa82c1f06c443cc0682bc93d42e735a974ad547f26038f9dc6dc690f1581,2024-02-28T14:07:00.563000
|
||||
CVE-2023-48681,0,0,793ad5c9077215d08a0ce3197d1fff4d37c8b8be80b1ea785eadb6dfbe7ab67e,2024-02-28T14:07:00.563000
|
||||
CVE-2023-48682,0,0,e04d47c8e52de68f9ddcd6a228af2890509df7fa03010fc99b1f4226edcdc69e,2024-02-28T14:07:00.563000
|
||||
CVE-2023-48683,0,1,410f72cdb8a0d62815d5d76a9be3b8249b84c045190e8fde94c279ee9d12bf5c,2024-04-30T13:11:16.690000
|
||||
CVE-2023-48684,0,1,845cfa3e6001fc8fc938a3f03d4d1b709f7f8c152b850ef99348437d2e7c513e,2024-04-30T13:11:16.690000
|
||||
CVE-2023-48683,0,0,410f72cdb8a0d62815d5d76a9be3b8249b84c045190e8fde94c279ee9d12bf5c,2024-04-30T13:11:16.690000
|
||||
CVE-2023-48684,0,0,845cfa3e6001fc8fc938a3f03d4d1b709f7f8c152b850ef99348437d2e7c513e,2024-04-30T13:11:16.690000
|
||||
CVE-2023-48685,0,0,ac5bdaa156bc7eef846e5378c5c25da67eab1bfa4f17c18cc2fb56e074344e89,2023-12-29T14:09:02.460000
|
||||
CVE-2023-48686,0,0,8cd24a18f6b72ea5976ceac61f451fd7fba8624048c0f3cf62ff60d38183226d,2024-01-02T15:15:09.390000
|
||||
CVE-2023-48687,0,0,48139597c11b972030f448445e5805a1a0d6cdf6108afbaf167d47acfa58089f,2023-12-29T14:09:32.003000
|
||||
@ -235362,9 +235364,9 @@ CVE-2023-50429,0,0,226bcaaff69c07707f641dbe9ce77da1a81f20b3606931034b0e6b06dfac4
|
||||
CVE-2023-5043,0,0,99fbb32806f488364becee5b2452ddbbdbf099b8aadeaa8418f878c2aad9dff9,2024-03-07T17:15:11.983000
|
||||
CVE-2023-50430,0,0,4e933b75fee4c7e24ec319e365c288375c6e0e3a67966a0cafa5ea42d6537a4b,2023-12-13T19:10:39.247000
|
||||
CVE-2023-50431,0,0,84eed545656adedc10a7475a7412574d4aab96e8b2306646118287ad301c1467,2024-03-25T01:15:54.980000
|
||||
CVE-2023-50432,0,1,b1097036c20fa1cc6900a8bd3dc18b53dd5fb8657528b5f4cb77a4023afa65b0,2024-04-30T13:11:16.690000
|
||||
CVE-2023-50433,0,1,bc26ae785a2e1dfbb68d4f811b5fb0f03247005ce7c9a4840c82e121c88a35d1,2024-04-30T13:11:16.690000
|
||||
CVE-2023-50434,0,1,0f38aa84d1ac281c4b01a42a27741739881a1c35f96dc288194cb9288a01fdf2,2024-04-30T13:11:16.690000
|
||||
CVE-2023-50432,0,0,b1097036c20fa1cc6900a8bd3dc18b53dd5fb8657528b5f4cb77a4023afa65b0,2024-04-30T13:11:16.690000
|
||||
CVE-2023-50433,0,0,bc26ae785a2e1dfbb68d4f811b5fb0f03247005ce7c9a4840c82e121c88a35d1,2024-04-30T13:11:16.690000
|
||||
CVE-2023-50434,0,0,0f38aa84d1ac281c4b01a42a27741739881a1c35f96dc288194cb9288a01fdf2,2024-04-30T13:11:16.690000
|
||||
CVE-2023-50436,0,0,9267e3c8bd60361d247d4cd1a216fcc9a4a0c373930a0e90110e54d50bca999a,2024-02-29T13:49:47.277000
|
||||
CVE-2023-50437,0,0,892dcb230c61fb48d02515247f9dbd604cdf0d46faa0620de7e2440824936b10,2024-02-29T13:49:47.277000
|
||||
CVE-2023-50439,0,0,22917e6a90c296c3d7c909fa67289b75621f4c3b8cab040412485bb2d3d2206a,2023-12-20T18:29:44.920000
|
||||
@ -235578,7 +235580,7 @@ CVE-2023-50874,0,0,bcacd6fc18a6a7384f9e3410fc219a27fd51425023bb3ea76f15234acd5bd
|
||||
CVE-2023-50875,0,0,1106938097fb18960ed1f89813982d05ff2f39c25d4530bc17f1d69fd9b36d68,2024-02-16T19:28:59.943000
|
||||
CVE-2023-50878,0,0,09d9775c521beb2bdbe6a10e9cce75ea90abd897c23ddc9c0ed036fdb98e2785,2024-01-05T16:21:46.253000
|
||||
CVE-2023-50879,0,0,e7f635ec835f8af6e68324c638f96c217e373f3a3af9c80d6a7d36cc1662f020,2024-01-05T17:35:04.347000
|
||||
CVE-2023-5088,0,0,939ef66299af3edb362a7d2c74b0e49564a48ba289fd555d0389350188c0dc0b,2024-03-11T18:15:17.433000
|
||||
CVE-2023-5088,0,1,949602bb613cda52cd3d8706067d7ac77f9553f85e8c12e9aa40646017d4d698,2024-04-30T14:15:10.953000
|
||||
CVE-2023-50880,0,0,45dfc20edf873b6f54c033b90d8b745bc998db6f75a866db44cd1e8a384e14b7,2024-01-05T17:36:02.743000
|
||||
CVE-2023-50881,0,0,21fc9e5f06f2216fa2395fe2689d924b63b36b0b4cdf8b0f9c5260d788c328af,2024-01-05T17:37:29.017000
|
||||
CVE-2023-50885,0,0,17f409a54bfb2cee48d72ca19d76c6e56cca390a1fd7e5561bf19af5236e5f64,2024-04-18T13:04:28.900000
|
||||
@ -235597,6 +235599,8 @@ CVE-2023-50901,0,0,fa1245dfad58609576f971f16b5ea532f1ca81c051130c99f667ea1205d37
|
||||
CVE-2023-50902,0,0,1513c647ffec3bccc364b057fe7be8ad3f21264b604f6b5475cb44c0c9074864,2024-01-05T16:21:34.563000
|
||||
CVE-2023-50905,0,0,c0b30a24d3473e2350b628f1856fc1c117d2f8592d3dde08d565e83b22838670,2024-02-29T13:49:29.390000
|
||||
CVE-2023-5091,0,0,742357f5a217cf462519eaf750c88817634b0babb2a1ac8228f117003e40bd4b,2024-01-12T13:39:11.443000
|
||||
CVE-2023-50914,1,1,3fa95e5417219b6b87b09f3747e72920cb8a74972472513633351df45f420d10,2024-04-30T14:15:10.820000
|
||||
CVE-2023-50915,1,1,ec1d13a2ea483388b95906973a5c63f060af19fa1551d7cb88bdb8f749e071fd,2024-04-30T14:15:10.887000
|
||||
CVE-2023-50916,0,0,8389bab58e732355670227e157a42be931a6ad30ed375a5de2bdca2e8f73b50f,2024-01-19T17:49:52.770000
|
||||
CVE-2023-50917,0,0,ae02854392d1c9add428acaf26494bf33c678553d73518cd872ace972206aa21,2024-01-22T17:15:09.207000
|
||||
CVE-2023-50918,0,0,84c5eb6df0deb5d7c5d3c51cf99a8f6fdd461afc97576ca67536170b8d368e90,2023-12-19T17:18:38.713000
|
||||
@ -235774,7 +235778,7 @@ CVE-2023-5124,0,0,835ddefba6ce80c573f759b7efca141aa364e1e9e5386c4c5da1a4ebd3e5f2
|
||||
CVE-2023-51246,0,0,4290d85111a53988586ca964b371dea1ba9623223fc80dcee2dbf830592ba5b5,2024-01-12T16:31:28.787000
|
||||
CVE-2023-5125,0,0,a1c4b4038cc3b3040fdc552203e289f2b08811b020cfaa60abf15cb6844a5b0c,2023-11-07T04:23:28.993000
|
||||
CVE-2023-51252,0,0,97b0a93e1209328abbb58dc0a45505bee63febd69325e191d1dbc34677553e32,2024-01-16T14:52:36.910000
|
||||
CVE-2023-51254,0,1,b67f2f0e46797aa20ff10182ebac6373fed7fed9a833431748e8a60c293bccaa,2024-04-30T13:11:16.690000
|
||||
CVE-2023-51254,0,0,b67f2f0e46797aa20ff10182ebac6373fed7fed9a833431748e8a60c293bccaa,2024-04-30T13:11:16.690000
|
||||
CVE-2023-51257,0,0,31bdf7412e4e5acb9a330111da0884c7d96702973921f9850abb00f7ef71c413,2024-01-24T03:15:08.353000
|
||||
CVE-2023-51258,0,0,2f954d231392e93c159911f0e9c9d8f12349a16d3e1ff23f202870ee4682e46c,2024-01-25T01:58:44.797000
|
||||
CVE-2023-5126,0,0,d07370d7f0e13771f12a09e9ace3b5d0cc599f59eef1ce6d7e3a5320e50d0626,2023-11-07T04:23:29.160000
|
||||
@ -236029,7 +236033,7 @@ CVE-2023-51704,0,0,2e717c4180e0014e97da4e9885fe84225e8cf47a615375a830c4cdd134818
|
||||
CVE-2023-51707,0,0,e295335afb38c927cfa680d549d901a9cc0a0dd98ab64af361ac66af3d1592c9,2024-01-09T20:07:58.863000
|
||||
CVE-2023-51708,0,0,863a3af7e2d76aebe513db0a9f2335334bcb9ea2a792766a29aa2a8a44379ddc,2024-01-09T15:52:37.997000
|
||||
CVE-2023-5171,0,0,913db5b04f4ceac9626806f4eb63dab596791968e32a0113d235f062fc82b34f,2023-10-12T02:52:09.820000
|
||||
CVE-2023-51710,0,1,0b16e98171d23fa9bc17e5bf0d579e98c6126303e0bda488800dcac98ac2c0f3,2024-04-30T13:11:16.690000
|
||||
CVE-2023-51710,0,0,0b16e98171d23fa9bc17e5bf0d579e98c6126303e0bda488800dcac98ac2c0f3,2024-04-30T13:11:16.690000
|
||||
CVE-2023-51711,0,0,7e881883c8f55aa311ed9a227e318c5afff91457b7833eeef9e535da9f3867fd,2024-01-30T21:10:53.387000
|
||||
CVE-2023-51713,0,0,907a8c1c025513145041da52429ea23dc549b70249768a5c88d61e100b67a5a3,2024-01-08T19:06:50.837000
|
||||
CVE-2023-51714,0,0,5e2553b39ca688ef12331c34dd13ec0114789128e983ba2bdde77e97cbafd0c0,2024-01-04T16:36:01.253000
|
||||
@ -236228,7 +236232,7 @@ CVE-2023-52075,0,0,849cf25ae1b4e576588db3e9f900c5f9565291ce2cef30c02ade7f33ef0d4
|
||||
CVE-2023-52076,0,0,44ca41b9c6e6c8f4f81980096c1f6d358cde6b976c060a28b86104e582c3049a,2024-02-02T17:14:24.893000
|
||||
CVE-2023-52077,0,0,7ea9bdcc1b4ed6b7240096b1c1151d23e5ff74fd5076c4fa5ecd11d25ef4132d,2024-01-04T23:11:39.740000
|
||||
CVE-2023-52079,0,0,82f653e7d5fbd8aa7819b340211d406b5545c82ffb4ccb81c0b1fb33874cea94,2024-01-04T19:24:22.547000
|
||||
CVE-2023-52080,0,1,f4b8b648aadde1207c4061edde1bd46b50e6c2d180d2daf9334dce0cce5c2432,2024-04-30T13:11:16.690000
|
||||
CVE-2023-52080,0,0,f4b8b648aadde1207c4061edde1bd46b50e6c2d180d2daf9334dce0cce5c2432,2024-04-30T13:11:16.690000
|
||||
CVE-2023-52081,0,0,55e9723bd29c5c6eaea3e650db8b2b010214b8854096cec59b7a5b75de2cb4e0,2024-02-29T01:42:06.407000
|
||||
CVE-2023-52082,0,0,a040644528e65985246fb75c7e95ed66bc16eecf218c443d33c009500d330ea6,2024-01-04T19:31:50.127000
|
||||
CVE-2023-52083,0,0,847a53600e309c03a5583afaad9ea6ec855c085e2d316e614ff71251e3514cee,2024-01-05T00:01:33.360000
|
||||
@ -236297,7 +236301,7 @@ CVE-2023-52145,0,0,7a4b86956bd2ef9e4b16ef2a82e6462f9219f9e13f0ae66de84a4e79d421a
|
||||
CVE-2023-52146,0,0,a01692a3acbd9936f1f4912ddff572a9839d99c6f5ecef64634d55ed19972c47,2024-02-06T11:15:08.657000
|
||||
CVE-2023-52148,0,0,716b87f6e18a732ca60d290639cb79893e0331604cbc045eda29dee1d4212aa5,2024-01-10T04:02:08.553000
|
||||
CVE-2023-52149,0,0,0bd5a11707677d04ec1d347e3774371d4331c358a0588dd55ae4cf33b96f538e,2024-01-09T15:32:14.667000
|
||||
CVE-2023-5215,0,0,3dccba1c9086f10232608de141f1580ae87d11fdf795335c6e29754350e03be9,2024-01-03T19:03:11.570000
|
||||
CVE-2023-5215,0,1,13126b2cecc0981cc34463918545b3414c046ccc056278c34b43595cc3474eef,2024-04-30T14:15:11.137000
|
||||
CVE-2023-52150,0,0,aa9dcbb8b256c9f6ab5f8b35927c45c884ea4b1b77e19e2067d22b3633a62c7d,2024-01-10T19:50:26.923000
|
||||
CVE-2023-52151,0,0,7d5a58adb24360b6c44d40e075d223360029e6d0bb5ab6191fbc0641c0ed53ba,2024-01-10T03:59:57.907000
|
||||
CVE-2023-52152,0,0,e56fa2d2c1e141f8041fc8c88a612bb4ba95742ec4640f573ab4ba7b04743d81,2024-01-05T16:00:51.157000
|
||||
@ -236732,11 +236736,11 @@ CVE-2023-52717,0,0,e713315d9fcc50e6cbb98e0dd380e2c86ba52b63a35d352b23f2645ee0f83
|
||||
CVE-2023-5272,0,0,e188ff056a72e73c412c109b97d5eb37c41b2dbce71d285e9dfeb205fc3a7064,2024-04-11T01:22:56.733000
|
||||
CVE-2023-52722,0,0,d2db5fd0e86072025ddf7b333cb8fd369569088b72fdc07a6bd78797ef39a067,2024-04-29T12:42:03.667000
|
||||
CVE-2023-52723,0,0,bb5c65488d40067db4500684f02a0873515bc0f12572d04325f1ec660ecb1680,2024-04-29T12:42:03.667000
|
||||
CVE-2023-52724,0,1,43e81e62323fef3afd996e99b1bfc74f5492d6117dd11f7760a5deea10f52180,2024-04-30T13:11:16.690000
|
||||
CVE-2023-52725,0,1,4a39586aaaafe6ed37a06d9cb2c224d1133706e17464c3a666977031ba07c52a,2024-04-30T13:11:16.690000
|
||||
CVE-2023-52726,0,1,80a8858874b3656301ce5ae5ea24e370a804ccf0a76571fb3e1c5776b393145d,2024-04-30T13:11:16.690000
|
||||
CVE-2023-52727,0,1,8c25928dbd61e4ad4db7f4b0c3c67853f0b38a3f018c2f7a0fc82234ed856099,2024-04-30T13:11:16.690000
|
||||
CVE-2023-52728,0,1,8b8016cb52e2c89b0dea34544aef5babb5be890fe93208d40c9f9fe8be58500c,2024-04-30T13:11:16.690000
|
||||
CVE-2023-52724,0,0,43e81e62323fef3afd996e99b1bfc74f5492d6117dd11f7760a5deea10f52180,2024-04-30T13:11:16.690000
|
||||
CVE-2023-52725,0,0,4a39586aaaafe6ed37a06d9cb2c224d1133706e17464c3a666977031ba07c52a,2024-04-30T13:11:16.690000
|
||||
CVE-2023-52726,0,0,80a8858874b3656301ce5ae5ea24e370a804ccf0a76571fb3e1c5776b393145d,2024-04-30T13:11:16.690000
|
||||
CVE-2023-52727,0,0,8c25928dbd61e4ad4db7f4b0c3c67853f0b38a3f018c2f7a0fc82234ed856099,2024-04-30T13:11:16.690000
|
||||
CVE-2023-52728,0,0,8b8016cb52e2c89b0dea34544aef5babb5be890fe93208d40c9f9fe8be58500c,2024-04-30T13:11:16.690000
|
||||
CVE-2023-5273,0,0,6f05c674078315237abe3d7b2ebcc88fea13416a5c7e4aafdfcff23a1ae8a322,2024-04-11T01:22:56.817000
|
||||
CVE-2023-5274,0,0,230ef4c0e160801f289163632d814f7177c2b1395a715b72f33c8d0b5d876249,2023-12-05T18:20:39.937000
|
||||
CVE-2023-5275,0,0,9a81436027e8dad0b67eefc484a675cc6dfdf47ffb7247993749a2124145a13c,2023-12-05T18:18:37.050000
|
||||
@ -236827,7 +236831,7 @@ CVE-2023-5362,0,0,6cd099dc73752b5bcdc030e8564f8c4aba80acdf0fb96fce3d91c9ff3f5d2f
|
||||
CVE-2023-5363,0,0,2bc0d50136c341143a90b0f7439583d74bf2786db1caf2bf0d5c0371c765ca77,2024-02-01T17:15:08.743000
|
||||
CVE-2023-5365,0,0,577825a78eb7d4bb43b379c489e9f14e156cfa284569015c1587d1a539aba1f0,2023-10-13T18:13:11.037000
|
||||
CVE-2023-5366,0,0,f88762464aba91605e0b8ac7fd753cfa29451d32bc7d8fba27a56dc19a4dc0d3,2024-03-23T03:15:10.327000
|
||||
CVE-2023-5367,0,0,d50f6074a7bdf876addb3cf2e6c35e2db7661a29bdded89f9fad23fea2d97595,2024-02-16T15:33:14.107000
|
||||
CVE-2023-5367,0,1,c1ad203899f553a03f705fa4893432dd66e16bf0fe906443f1e13e8deb2acf51,2024-04-30T14:15:11.280000
|
||||
CVE-2023-5368,0,0,593db1a54f590a459e9c1c53282073288a9ea58f12b3af280fa3c63997ab333f,2023-11-29T21:15:07.940000
|
||||
CVE-2023-5369,0,0,bc2976d0fb3797202330d53bdd93d5704730b182a0590b9be7094369289431c7,2023-11-24T09:15:09.607000
|
||||
CVE-2023-5370,0,0,0b8bae34575fb174114a0e06ac582228a49abd871a52b1621f872fe44bc92ee8,2023-11-24T09:15:09.677000
|
||||
@ -236840,7 +236844,7 @@ CVE-2023-5376,0,0,aa8ec11f8b93a40a411739eaa6cb4779d9c1cec0617e986e166f7e5c8d645b
|
||||
CVE-2023-5377,0,0,8010d6fe5a92d90535c9f3d1843bbe6dab5b2e1f13255a074cdcfd35cd5284d3,2023-10-05T17:07:40.813000
|
||||
CVE-2023-5378,0,0,45892ac35553604338d229afb6d2f05944b5562bd675022643b73b5d5512fb1d,2024-02-19T12:15:43.980000
|
||||
CVE-2023-5379,0,0,0034d7dc633bdb9d87977a5f843846a9f44bd21275dc1f4e4d2e9917e83b93f0,2023-12-20T18:39:19.120000
|
||||
CVE-2023-5380,0,0,049e82f601286df9cc845841962dda4f133b6c4e619285306908e247470886e7,2024-01-31T13:15:09.507000
|
||||
CVE-2023-5380,0,1,373a2571a6c29c7d5b85c9d0d1564dc8ff1cf8686447cddb350009574acaac63,2024-04-30T14:15:11.513000
|
||||
CVE-2023-5381,0,0,3040b0b8dc0beb606dbd7fc1a2584e032c76067b2e99361a9eafb184c22c46aa,2023-11-21T02:45:00.847000
|
||||
CVE-2023-5382,0,0,4ac4fb28dfaf2bd508d6b1747b3034fa74511f17b7c43f28ba39ba9d8efd9058,2023-11-27T20:11:42.213000
|
||||
CVE-2023-5383,0,0,2ea2edb67bde66ba9622c0ceef1e79a842adcb3e1623c297ceb8cace44689a78,2023-11-27T20:12:46.017000
|
||||
@ -237015,7 +237019,7 @@ CVE-2023-5570,0,0,b4962bc38803f41675ff3fbc715014e2e9e79cca32d52e5c780acfdb812454
|
||||
CVE-2023-5571,0,0,6f56ec290a75d1069ae9e9ba4227082ebfa0d9c629d9c8781a5da87e859049f1,2023-10-17T16:04:47.640000
|
||||
CVE-2023-5572,0,0,e077c3259b17aa4621e88558e7ef1034c576360ee8b31016c661b0e6a4260052,2023-10-17T16:08:09.450000
|
||||
CVE-2023-5573,0,0,116beb812ac717d01f4c181a458d77fd47c058c31f9c01a04f3972795a0d53c6,2023-10-17T16:08:58.677000
|
||||
CVE-2023-5574,0,0,390c54b7db0a5ca23f0fb8c5a984b252bb942668422171ee321fac18fae0dd70,2023-12-20T17:56:20.660000
|
||||
CVE-2023-5574,0,1,a37aa7235aa285774291e210d51f0646c50fc256c9876ed1455bbdbb5831c44c,2024-04-30T15:15:51.470000
|
||||
CVE-2023-5575,0,0,6a445f1829be5e6f3d7af09b26dccee2af6630d60a0f24b4377585d20c727160,2023-10-20T16:49:33.957000
|
||||
CVE-2023-5576,0,0,021e18537f0ad92ae4422630a8ea3763b772f376ebe5a74bd03f6418cf8cd72b,2023-11-07T04:24:08.967000
|
||||
CVE-2023-5577,0,0,9f8ff981ce6d4c43c62e62a91bd51e66df8d411e60fe019a8ad2ccc7aa462db0,2024-01-21T03:09:43.540000
|
||||
@ -237292,7 +237296,7 @@ CVE-2023-5867,0,0,fd7231eab75fba9246fc5fdd4f0232ff805dbe390e479110f6ab434d0ae3c9
|
||||
CVE-2023-5868,0,0,78e0c9acd59bbf4e2f8195e63dbb1a350d98fa591d5eee55e7fb1fc3b8ac971a,2024-01-25T09:15:07.850000
|
||||
CVE-2023-5869,0,0,a54ea43019f3162fa105847bb1fc0007de280b09d039b47c368d19e09a2e0585,2024-01-25T09:15:08.087000
|
||||
CVE-2023-5870,0,0,d7e94d56ded1b00abecac257cf9185231079dcc978d7708166c8fe05b5c0c61a,2024-01-25T09:15:08.373000
|
||||
CVE-2023-5871,0,0,a62abc7c07bcbcade7effc45ceca5296cc117eb479a91ddab5226dcc993ff045,2023-12-19T11:15:08.223000
|
||||
CVE-2023-5871,0,1,d5e87a0e447c3fa2ed8a06c4c06545c70fba927f2d9fe57b5f6cce9825c17d0b,2024-04-30T14:15:11.680000
|
||||
CVE-2023-5873,0,0,9da522a23641dacf5f4ee780bfcf42bf236af94f4aeb3ad2cea638babfa50d43,2023-11-06T18:47:09.313000
|
||||
CVE-2023-5874,0,0,b8579a7fd81808f941fa903a013f25b8bf83e7180017bc443d3fcb52506b6412,2023-12-07T19:50:53.460000
|
||||
CVE-2023-5875,0,0,ee086e9ebdc529de90e31417deb74ce1d0ed1d18bd04984bbed579546bf0dbe2,2023-11-09T17:46:53.457000
|
||||
@ -237411,7 +237415,7 @@ CVE-2023-5999,0,0,cc3f84b8a121613045dcc518b5ffbe450102082afadb4f9fe390442e821198
|
||||
CVE-2023-6000,0,0,3aa74437938a42933034b068e628b90507b17eb642603203f20688873749410b,2024-01-08T15:14:56.640000
|
||||
CVE-2023-6001,0,0,0004a90ef8f8e6fad0ab4cc41788654ec826936eb050cdfff2de6feb3bfa7f8e,2023-11-16T16:15:23.077000
|
||||
CVE-2023-6002,0,0,c3b9bdc640ae3682cef47895b9f5d6946ff8267a3110d3bffaa44f0a504f48cc,2023-11-15T15:16:24.487000
|
||||
CVE-2023-6004,0,0,d67f8a000612ab50f469a7d2c950c28b194548e41559fe1ec57021ebfabd30a1,2024-02-23T16:15:46.433000
|
||||
CVE-2023-6004,0,1,86f825cda40d825e1e7b13f060d02113e69e321f4c59dd420b61b5aba9543fbb,2024-04-30T15:15:51.593000
|
||||
CVE-2023-6005,0,0,00888b4dc87d6058c5028522956f7d9e46995f7cc9c2c82d660558853b9c1656,2024-01-19T14:27:45.383000
|
||||
CVE-2023-6006,0,0,b5fc39b2c79f7f4ede8eb42c28c6380e8567c00006c802a42ae868c276bf1342,2023-11-21T16:12:34.167000
|
||||
CVE-2023-6007,0,0,2e6620a06aa2e6960845c6b171034cdf81bbf52a94cdbf5952cfa44bfe66101e,2023-11-29T19:01:54.823000
|
||||
@ -237514,7 +237518,7 @@ CVE-2023-6117,0,0,23ffc5f4c90a279ac244adcf67ed121b77f5bce3b75efa2fc7c1f1221d790e
|
||||
CVE-2023-6118,0,0,185b02f0f82d3669ee7d955ce632c2e7e3f4b765df0085b453c9c70d7373b586,2023-11-30T21:03:09.543000
|
||||
CVE-2023-6119,0,0,6fa8c2bdfe58774c0eadb834ea8a4a17c61f17e55241a9e2b26790316447df0e,2023-11-29T19:32:07.657000
|
||||
CVE-2023-6120,0,0,0785d4897c202d5f2b347af27cbafc0a0d08d1e19422e6fe1e80f9bcb520d992,2023-12-12T22:33:35.077000
|
||||
CVE-2023-6121,0,0,c612de20293b3e25c0b9f365c5f91444948889dc1faae13ef8b70e9cc1b47de0,2024-01-11T21:15:11.517000
|
||||
CVE-2023-6121,0,1,3341803019ea381f906b75dd6784dfcbd0ab23c775263043d0c749c1b68299ad,2024-04-30T14:15:11.823000
|
||||
CVE-2023-6122,0,0,fdb1bbd36685ab367ece39630fa32b987ab22a57945287b655756d875986b449,2024-02-29T01:42:33.153000
|
||||
CVE-2023-6123,0,0,e991291cd701d4dfdcf4ef1fc4f630d1e850086076bcf3c7627a88aee80a1c5a,2024-02-16T13:38:00.047000
|
||||
CVE-2023-6124,0,0,664f05c4fc3295964d19e1f2a73fe5f7112fa0b432430271a916027b76a6d242,2023-11-17T18:11:01.837000
|
||||
@ -237562,7 +237566,7 @@ CVE-2023-6166,0,0,2fd4bf06e126a4915eb1ab58cebba98130a30b69f07d42815f1b2e81d82c3c
|
||||
CVE-2023-6173,0,0,242a0bd36c1e795d0aad7af13a95461d2bfc7a072b05e504d57ab20bea7dde21,2024-03-27T12:29:30.307000
|
||||
CVE-2023-6174,0,0,928079b5ea0b0accaee0b058dd1e51b2239c85cbf846cb8e8f6e42d77fa72bf4,2024-02-11T06:15:11.437000
|
||||
CVE-2023-6175,0,0,2b124284380d6ffe6e5a9191b487503d085349de86f7dce936d08d6c075067fc,2024-03-26T12:55:05.010000
|
||||
CVE-2023-6176,0,0,834aef1f453567f80afc169e4a700f7c8ca03ab9b0563c7d4912b761745fd836,2024-02-08T16:15:46.960000
|
||||
CVE-2023-6176,0,1,6312ab0755307f0091dcd2480de5f036847b0b9a79ef19d05bac9b1047c3bdc2,2024-04-30T14:15:11.960000
|
||||
CVE-2023-6178,0,0,bc2dd876d4e2450fc2e4921925d21f55e35f2d54fd22329e9e9989f0337a5274,2023-11-29T18:01:19.947000
|
||||
CVE-2023-6179,0,0,67fdae7ef2e90483db8da897354f3ca786f508d0b8b5db8b16163ed452bd226b,2023-11-25T02:13:16.920000
|
||||
CVE-2023-6180,0,0,d0542d25835b09da9849c6c849c3b120a5a7798d30dff1391e0aa703c583ed17,2023-12-12T15:49:29.317000
|
||||
@ -237603,7 +237607,7 @@ CVE-2023-6222,0,0,08b4a3eef6d2791013c320662fb9cab16cd6a7dd6578ca9f737da0c2573008
|
||||
CVE-2023-6223,0,0,5302535fac6b9b2a745d4469e7441acc07ecfb5196bb513072633123e2a151b6,2024-01-16T23:57:09.203000
|
||||
CVE-2023-6225,0,0,b5b81fb243ddd1628b062bf4f5ba7ae3b5ff2a94a7c730c54e3d3e385d92eed7,2023-12-04T15:10:44.187000
|
||||
CVE-2023-6226,0,0,5fcbb1dceeba516c8df510d7f4fa80fb273991b2eacdb08f11d7094e9b903bef,2023-12-04T18:58:04.080000
|
||||
CVE-2023-6228,0,0,ff007361736c651ca51c96485ba572c06c11b3c46f758c74da17228547699680,2023-12-29T07:15:10.897000
|
||||
CVE-2023-6228,0,1,155a01bd6be45875ea7ebdecd6d37ff887b24581e0bbc6beace620cb4fc48afe,2024-04-30T15:15:51.730000
|
||||
CVE-2023-6229,0,0,d2b3c27a6d8b4bb3ad54c5fb757836e7a0d16f40ab78d917a538b1b86ff23610,2024-02-13T19:52:17.627000
|
||||
CVE-2023-6230,0,0,58b1c9575721d815c9ceb5effc3e1c24100b4c9c086af0d3c1eaf4b044c1db27,2024-02-13T19:52:11.940000
|
||||
CVE-2023-6231,0,0,f88afed528ef7eb93713f6bdb35a00913fca727ed855e2fbd3d71bf7b422a045,2024-02-13T19:52:04.103000
|
||||
@ -237726,7 +237730,7 @@ CVE-2023-6373,0,0,a10fe1678f097b67682eb6e67a72a1021bf42a53e82b8bb51a4ee66761c5f0
|
||||
CVE-2023-6374,0,0,cb9a183a010ecd52716dc26ef984ed464addccb3eb3657cbf46e906844041575,2024-02-06T18:50:48.063000
|
||||
CVE-2023-6375,0,0,9bccfab4c5b2344bb3b0f32e66ed1fda00e58ee8ec3197ae7b64885c17c939ec,2023-12-06T17:11:21.693000
|
||||
CVE-2023-6376,0,0,6685af42b31cc5beddc512cc60689ce87ba925566f36538c57a368005120e095,2023-12-11T15:12:41.477000
|
||||
CVE-2023-6377,0,0,3241b26e056a02113da0f8acf7f9592bb631341e1663a9219b8dc50923e37276,2024-01-31T13:15:09.653000
|
||||
CVE-2023-6377,0,1,b1bc5f38ac5b9db8c543e8c179214789f2da5120a3471db19e815fe5edfadc11,2024-04-30T14:15:12.063000
|
||||
CVE-2023-6378,0,0,4e5c95a250705e0dd6a8bbc06b93d64ed77669aa10d8e08cf26322a24f2351d4,2023-12-05T21:00:10.557000
|
||||
CVE-2023-6379,0,0,b7a577bc70f83785aa29bf1c30ba879dfd82bc67d666c7986d31270d7af1419f,2023-12-15T20:33:49.850000
|
||||
CVE-2023-6380,0,0,392e06acbd089517e78f47acec46283d5c2952e9063d6ec241117f7f2010ba21,2023-12-15T20:22:40.343000
|
||||
@ -237809,7 +237813,7 @@ CVE-2023-6473,0,0,cacef8fd417aa78302d4648d5272c4b3a6be99889066eb8e3c57194bfac486
|
||||
CVE-2023-6474,0,0,453dcdb4bcc3a2d4a329f586f466a071c56d3498dfa963f177c7b18adc381fc6,2024-04-11T01:23:20.060000
|
||||
CVE-2023-6476,0,0,57308171427109f5ee78843a9c1ee207dddbd4e402603c66ed9179abaced4ebe,2024-02-04T20:15:46.327000
|
||||
CVE-2023-6477,0,0,30e717357969ce1a3d7c54ee50b2f4eea236fbdd42e3aefd85764f8f4b0bf0eb,2024-03-04T20:25:04.490000
|
||||
CVE-2023-6478,0,0,a2204e2f69cdc6c882d51d5123b56b5f88413c8782871b6a0414da718fbf03a7,2024-01-31T13:15:09.830000
|
||||
CVE-2023-6478,0,1,96e23fdb0a5be1fbb58e45e442baf11e970a8c7e14720b2a4a345f2a894ba750,2024-04-30T14:15:12.263000
|
||||
CVE-2023-6481,0,0,7bf3f957b787a6827701226e0ca3372c64cd44f2ab0cfcaeb6091c2fdc472edd,2023-12-07T19:57:46.020000
|
||||
CVE-2023-6482,0,0,4d9c5a1788fe7dfbaf4eca53c69fe7a1ffbc45cd5b295a4cce9c5f95cb7c7755,2024-02-01T04:14:20.480000
|
||||
CVE-2023-6483,0,0,4d97a6b64ab24b94d49daa44a79554fbeead9ae7d46cd7c731ffa4efefc4885f,2023-12-22T20:23:00.340000
|
||||
@ -237852,7 +237856,7 @@ CVE-2023-6527,0,0,cb28b8ece6931a2716251402365eb112e4bf2215e439362ece0b80215a2616
|
||||
CVE-2023-6528,0,0,6244555ecb5c4a3bf0b7cf11c3f207c261496aed575b2a21192cfaf5893de64b,2024-01-11T20:03:00.007000
|
||||
CVE-2023-6529,0,0,aca0f5e0d58999226cba9d2cfe40b7a57f23943162015949c1869c5016be29ae,2024-01-11T20:03:44.137000
|
||||
CVE-2023-6530,0,0,dcc790390345ad2d31053a0adb08cb766dbbbc7915cb9ba076d9ad979bd12e99,2024-02-02T23:50:49.170000
|
||||
CVE-2023-6531,0,0,72b65d47f2191f5c2b848fd880cd1cdca9d89e892c5d11530a6913981eda25cd,2024-01-29T15:24:29.653000
|
||||
CVE-2023-6531,0,1,be9747829de92ee8b99b721d1e72020c068ba1f26c5b7c2e2e73a3d87732b29d,2024-04-30T14:15:12.420000
|
||||
CVE-2023-6532,0,0,f738506a21aaa4b97e1d01a3f1b1b963270b7eece9c06e5ade2e7f91cd03ea0f,2024-01-11T20:04:00.773000
|
||||
CVE-2023-6533,0,0,dcd64452143eb3dc7b1d81d028067d07f5ed73ffb53920de9ac74711589702ac,2024-02-22T19:07:27.197000
|
||||
CVE-2023-6534,0,0,d1014e93c47cb4df91754765b442aa44e330a073857ff83c407b8638b2e2b237,2024-01-12T14:15:49
|
||||
@ -237863,7 +237867,7 @@ CVE-2023-6540,0,0,e8a4000d3c1c7c36a8e07e1b70f09f28354d68ee96913653b539560cbc6666
|
||||
CVE-2023-6542,0,0,3003b22c56226936503fcbd3e01db5b83c31e11bacc81c5b330ec2a4d5df4705,2023-12-18T20:00:10.587000
|
||||
CVE-2023-6544,0,0,f34f565712c193f297fffd788c8dc3f1673ffa540d2b79d8560688077db43fc0,2024-04-25T17:24:59.967000
|
||||
CVE-2023-6545,0,0,e8fad407643f309508d7beca42d5ec4316241428ccdf0ffe16ab6d5de81adac9,2024-02-15T11:15:10.127000
|
||||
CVE-2023-6546,0,0,8a0376636dd2953004c2fc1d2f0124a770d41464e2479ea6b9c7bf8e32b774cc,2024-04-03T00:15:07.823000
|
||||
CVE-2023-6546,0,1,4656e3080c85bbc2016fc14c2d227a97c23b1a58c82bbe9218b197c499b14e8e,2024-04-30T14:15:12.533000
|
||||
CVE-2023-6547,0,0,2916ee27da61a814e8994bd469cb1aad4b6a948d5260e9e94d921cc96ef53cf1,2023-12-14T19:31:10.497000
|
||||
CVE-2023-6548,0,0,d72f1da21f4679c438af227a53a72909321a82fbe8a6c1ba2869cadbc4cb4979,2024-01-25T16:45:58.287000
|
||||
CVE-2023-6549,0,0,4628b4d9b2a1d597253023171a98e3f518f7c4c3f05994e40027582299785db0,2024-01-24T20:48:33.600000
|
||||
@ -237929,7 +237933,7 @@ CVE-2023-6618,0,0,d3dc1a58fc2e51760771ae9cf5b16fad1b373d32f72ac6a65bf8e63e3d9efe
|
||||
CVE-2023-6619,0,0,18446ad50abf7a46f078ffc9b690d1203f59e1c1eb7e964160d7a7bc940c0a54,2024-04-11T01:23:22.863000
|
||||
CVE-2023-6620,0,0,bf62d55272d0e4ae1790760873f5b282ec1f6dc35b3d222e88e2e51bcc6144fc,2024-01-19T18:30:31.280000
|
||||
CVE-2023-6621,0,0,e7ba8fa0053a52555cc28777e20191f84d428674efb2a150ff053fd62ca17b8a,2024-01-09T18:47:39.187000
|
||||
CVE-2023-6622,0,0,5c45132556f9eb413e3f045417394d8b7b21889649ed504c03d1612a0496e8ea,2023-12-22T02:15:43.100000
|
||||
CVE-2023-6622,0,1,3a2720f61be18ae45f1a5ce867e34a2518acf9557925c363ea2d40c9ed0737c4,2024-04-30T14:15:12.790000
|
||||
CVE-2023-6623,0,0,442e364c6248e0d8a48d3ff5e9e4f9e011eed522a4ac57fef79d2e649dc595cf,2024-01-19T18:33:55.500000
|
||||
CVE-2023-6624,0,0,4ce3823144bd1928535c6c397482e9986264d8bd9d2ab1741fa88186f7a3ff71,2024-01-17T21:20:31.500000
|
||||
CVE-2023-6625,0,0,3a2eb9baff2b129c466df66193517b7d682f051468b4a2e9d2189d029f714585,2024-01-26T19:47:43.497000
|
||||
@ -237972,7 +237976,7 @@ CVE-2023-6678,0,0,ffe600c6920a412c0c5bee4f237e93b3d55c2795b206acbd920087166a0b3a
|
||||
CVE-2023-6679,0,0,bae6ec8bc351030c039d4ccc17068a0f99c26b2fae4af82d5e4c0f67264c3cff,2024-02-06T15:15:08.397000
|
||||
CVE-2023-6680,0,0,a016be60c670891f603e4cb6a7d1db9323a658919f6e5464005acbd77a09d39e,2023-12-19T20:51:03.237000
|
||||
CVE-2023-6681,0,0,1e81bac5d4abde6b2d2aa3cac2e26b8c260fd0d2cc649b18b690f3f83d9c312f,2024-04-18T18:15:08.993000
|
||||
CVE-2023-6683,0,0,015f3789d193dd9d5d5ee625ece1f066a75a3aeccb319bb481045082a822e5f0,2024-04-26T16:09:56.053000
|
||||
CVE-2023-6683,0,1,6399c52717426ffadc7c348d85ecd2e981ff00d98029a8d3303cd8ed5a962d2c,2024-04-30T14:15:12.930000
|
||||
CVE-2023-6684,0,0,c1525cadf00c690a98e25ddc5cec16c0dbf4d4d58e3765f415661e1c07ec88e8,2024-01-17T20:41:05.143000
|
||||
CVE-2023-6687,0,0,815f0c1fb11575859202e4f8339ba0c892dff8a36cd30b831f453e8fce3948dd,2023-12-19T15:20:04.910000
|
||||
CVE-2023-6689,0,0,f525637daa23406ff158ff2d4d69ed0fb36c36685b0e4e4782d2006f17da667c,2023-12-29T19:29:33.807000
|
||||
@ -237992,7 +237996,7 @@ CVE-2023-6705,0,0,783b8f3b3920e71f1183326b88c7f8cab2c871cebbd2be2de1a217d9b49219
|
||||
CVE-2023-6706,0,0,e444f5011d31f3e029bf10305af6292a865cbf613c796fcf8a0f6214a9bb9215,2024-01-31T17:15:28.193000
|
||||
CVE-2023-6707,0,0,9bee3696ede73e038cd5787a2c36a525e41c88ba3cc3c368ca4d5f30d2c4a0c9,2024-01-31T17:15:28.553000
|
||||
CVE-2023-6709,0,0,91ad521595673e9f900cc67b519ceef81e072d2cde6bd61134ff43d941e15072,2023-12-13T21:12:45.867000
|
||||
CVE-2023-6710,0,0,17eeccecd49bbe640dfb13fe6d0fb81b3a464ea4613067e730e03201a3ec6b86,2024-03-18T22:15:07.537000
|
||||
CVE-2023-6710,0,1,7df36087474cce4074d57a080e5b75e846cab8eb5c4d56f0270c9beb2e3b0c26,2024-04-30T15:15:51.830000
|
||||
CVE-2023-6711,0,0,1272050003612eeabf483df167c872619b5a7a718f82d7efc2ef0df52bffe676,2023-12-28T19:03:00.580000
|
||||
CVE-2023-6716,0,0,c5de23f942df1b587dad5bba434231319fdb9bc5ad23f5fda3137bdc12dd0a5f,2024-02-09T09:15:07.733000
|
||||
CVE-2023-6717,0,0,ca07c33dddb4ff8d209bebc2b5edf2bb09435e231e125cfd05f04ee22a3c7376,2024-04-25T17:24:59.967000
|
||||
@ -238074,7 +238078,7 @@ CVE-2023-6809,0,0,da849ebc66bf4be9594f5a16c6489da06b73ea4d1114ad0ea42cbcbd1d5557
|
||||
CVE-2023-6811,0,0,0ae434dca3175548a9ca9dc42c6f8d10f94870a185713460da5dc58ca1a03a92,2024-04-11T12:47:44.137000
|
||||
CVE-2023-6814,0,0,f914980738323f0d89710adfa1af6d51adf8e3bc868f5019d57b30c5b4448cc4,2024-04-16T03:15:06.230000
|
||||
CVE-2023-6815,0,0,2907a8b4ff24102c477c46109fb1fabfce42d3c6fd03f18fcb9bbd39f14ee3a0,2024-02-14T04:15:08.497000
|
||||
CVE-2023-6816,0,0,e7839a0ba60fd8f45333ca3d0c1da185b693b7e81293656670d077cc9777a76a,2024-03-07T17:15:12.180000
|
||||
CVE-2023-6816,0,1,34622146e83120c2a6e5886baba87406860404acf36665dbf4cdde0b5533c8f3,2024-04-30T14:15:13.080000
|
||||
CVE-2023-6817,0,0,15a873d76f1c7613f3959855e73f950459b6718d3731740781c6b052a6a56c9a,2024-02-08T16:15:47.270000
|
||||
CVE-2023-6821,0,0,7a1488e17f3bfb388d3613a98d9caa7a07e3ab101b584211d6f51caaa11e140f,2024-03-18T19:40:00.173000
|
||||
CVE-2023-6824,0,0,8c6e875229d872169eb2bfb9390a02ca75cb4bc4bc222093fdb4ebb6a0125835,2024-01-23T15:35:27.123000
|
||||
@ -238161,10 +238165,10 @@ CVE-2023-6910,0,0,f842ee2aa98f61ed47c83f356656747bb82d09c00eb8f1511f9921c454b7dc
|
||||
CVE-2023-6911,0,0,e60f5f34dfc2f467e48316efdd3e3f3dabe3cbdb000a0094576ed3c7945a3ae4,2023-12-22T17:31:09.707000
|
||||
CVE-2023-6912,0,0,6d27b9ffaa85f66eac0058ecbe841883376c17e80f5cbeb4cb4c650bca6a8ec4,2023-12-28T20:21:13.940000
|
||||
CVE-2023-6913,0,0,d3f21b5758e8702bf2289fbf7ccbf480d8685a2dc08808c8b8d18a35c8d7aa6f,2023-12-28T19:03:17.600000
|
||||
CVE-2023-6915,0,0,7c06f7ae227b36e1904ce69eaeea1885ac1c612f5733f1dfac30debac477f44c,2024-02-06T19:58:45.947000
|
||||
CVE-2023-6915,0,1,b308f64fde2669288909ec1ea67b3a4e7bc1b4a483b46e740172957000744aec,2024-04-30T14:15:13.277000
|
||||
CVE-2023-6916,0,0,506ca081fad9ad2394374425c07440832a4ee51e583bf2ac63a805b332c6f8e2,2024-04-10T19:49:51.183000
|
||||
CVE-2023-6917,0,0,f766ebb34455a8a891cac2d5f77bf42d773b48367af596942be786133bb5e5ff,2024-02-29T13:49:47.277000
|
||||
CVE-2023-6918,0,0,8773a1709be466430a4674f24a2851d65044eefae24bb2936f85aa1ce0ba57ba,2024-01-10T16:14:07.393000
|
||||
CVE-2023-6917,0,1,72d90b1b285b224e730badbaf26efca581ab8f0fadb041219fbe00e64a1f30f3,2024-04-30T14:15:13.417000
|
||||
CVE-2023-6918,0,1,ae87a3d3e74bd1765210025bc8667dfda168868b6be3fd723f2501409ee3e6cf,2024-04-30T15:15:51.930000
|
||||
CVE-2023-6919,0,0,c5861db2cdf00a205a7573e7dcea32f254a23d6c543064294759efd099a2276c,2024-02-01T19:43:35.653000
|
||||
CVE-2023-6920,0,0,9f1e69d2c13cb07d8d718e2d591d2015a72911331b809e4164229c0e420474c9,2023-12-18T17:15:11.673000
|
||||
CVE-2023-6921,0,0,952e34754f9ce702fb33c80800b749aad8c05be68472bdb7c7764fc8d1184437,2024-01-11T20:57:37.320000
|
||||
@ -238239,7 +238243,7 @@ CVE-2023-7003,0,0,c2f67685caafc56100d1d2a37ad4d98cbab0dde58c7d186a42f1e45043a47a
|
||||
CVE-2023-7004,0,0,3e9a2bc9909d36e2af7dddeb28517498d215f6e0ede14782acb4def06a55a403,2024-03-17T22:38:29.433000
|
||||
CVE-2023-7006,0,0,803fcc04a45419c90766afaee3cae76aa704c03c33dcaa6fab9236b4ab6e6263,2024-03-17T22:38:29.433000
|
||||
CVE-2023-7007,0,0,16031198d1127e86f366c2cd57986c69c3bb40bfa4438638842fed7a5553573e,2024-03-17T22:38:29.433000
|
||||
CVE-2023-7008,0,0,ad3b40ffe6c699bb7a49851c6e98199306f1a6097c053464db67f33f6ffec5c0,2024-01-27T03:15:07.933000
|
||||
CVE-2023-7008,0,1,b87c7b587b46f66e5930354ca9f0ce2eb368c8a4d89a7615d01a0f72cc109d10,2024-04-30T14:15:13.513000
|
||||
CVE-2023-7009,0,0,3cd9b260095619f078d9124475c918cdfab00bed93a7d74ee3b33c22a302d112,2024-03-17T22:38:29.433000
|
||||
CVE-2023-7014,0,0,873dd0a51ae8f440703328d4c3435a1c07218aebd2ebb2d1a46bc2ca046b3736,2024-02-15T15:07:55.347000
|
||||
CVE-2023-7015,0,0,b1ea9995d91ca9bed0782a3b0caa0e63e46b6b6bfabb58f27c829fc5fb5c037e,2024-03-13T18:16:18.563000
|
||||
@ -238549,7 +238553,7 @@ CVE-2024-0210,0,0,781036576e9440a1fc9b46af37779ad41f7628892147fe8c09565ff6a5500f
|
||||
CVE-2024-0211,0,0,132c1e68c983ae1726dff7033a7c58b323bdbba6ca03a16f37ef48af56ba99b7,2024-01-10T14:11:32.643000
|
||||
CVE-2024-0212,0,0,176f1e85021c46b07cf711472e72d7c3933d12fb54e6a141094ead004c90430e,2024-02-02T02:08:12.603000
|
||||
CVE-2024-0213,0,0,efc1cba36a0709768500695a8bf5cdea216d80feaac8230621431353bab77852,2024-01-12T19:27:52.903000
|
||||
CVE-2024-0216,0,1,f12a59c9da79a5c1da8605150a4fec7e08ea0923af37dc04c6ed71991ce20888,2024-04-30T13:11:16.690000
|
||||
CVE-2024-0216,0,0,f12a59c9da79a5c1da8605150a4fec7e08ea0923af37dc04c6ed71991ce20888,2024-04-30T13:11:16.690000
|
||||
CVE-2024-0217,0,0,dd01d727db94168ec31074ce4ceda987570c82fa71063e5b71a04f8652b2db98,2024-02-02T15:20:25.843000
|
||||
CVE-2024-0218,0,0,fa1b7e43fdfa87f09c7cfd9423883c7684725567a30c2ca01bd0c2786f62edda,2024-04-10T19:49:51.183000
|
||||
CVE-2024-0219,0,0,08cd905d8c2f2b5ea06be461dbdf5e387e4da253b37b0a0173de3b73c1ae4883,2024-02-09T17:15:31.870000
|
||||
@ -238562,7 +238566,7 @@ CVE-2024-0225,0,0,7271e667ef495355eff72b02b9b3b74f5c9ea735115ad03036da50eae85eb1
|
||||
CVE-2024-0226,0,0,e9fe0cef48b7ede56b193a37200026b8d590ab7a37bf0c9ba820a5fea0cd07ab,2024-01-12T20:04:24.130000
|
||||
CVE-2024-0227,0,0,46001c131f6e8b3e1b6b2c76df780095dc7e34f8a17e1dac19dc23c36182f6ba,2024-03-18T14:15:07.283000
|
||||
CVE-2024-0228,0,0,ce6c89afac41f61c47db4c38fe10e22e0a81a5c45ffdb1b44ab12c9bd9185c4b,2024-01-09T17:15:12.223000
|
||||
CVE-2024-0229,0,0,e6bf7db3b09f9868a2b3df4f8f27cb4ed3c692375e7efc4fb03d84e5d778908f,2024-02-09T14:31:23.603000
|
||||
CVE-2024-0229,0,1,c872cfc01e16de0c17d02d79bbe3246d5506272d9dced8383625cc948a537d44,2024-04-30T14:15:13.677000
|
||||
CVE-2024-0230,0,0,0ed95f328d6a9b1575e5cfa228e1d818590393567da3497a9c16bfb4b412b523,2024-01-19T18:35:52.493000
|
||||
CVE-2024-0232,0,0,cc0880bd0343b8160892da7b4e37c3089d940d3ddc268fdf06f6a8f527fd9f25,2024-03-15T11:15:08.560000
|
||||
CVE-2024-0233,0,0,5dc41a8872508ea2109cbef39ae4ca35aea786fff68fbcd8d1e30c28d52ef8b5,2024-01-19T14:28:14.077000
|
||||
@ -238719,8 +238723,8 @@ CVE-2024-0404,0,0,f66e4aae55250898f4ea41fe8e33c7b9d8158214afcab6aefc212b1ddf85c6
|
||||
CVE-2024-0405,0,0,efdadcc35fc4ed87224ff4e930a96f9ee86e8b4ccb1a79f084616e91b90070e3,2024-01-24T17:23:09.773000
|
||||
CVE-2024-0406,0,0,4de5d4ab88b41346d6a48c20921cbb8ae5c4852e44406dfa1d2b986bdcdbe033,2024-04-08T18:48:40.217000
|
||||
CVE-2024-0407,0,0,f3bc2895be8ea5b6951b82e45fc670b2af282e8da3ab8846004c7a5f8a8e92ad,2024-02-22T19:07:37.840000
|
||||
CVE-2024-0408,0,0,4e3e81f52cf3d5178a7182e7de9f0301b287ec329828c0391a69e3034670a699,2024-03-07T17:15:12.400000
|
||||
CVE-2024-0409,0,0,34ebe0729ae458ad3578e4d18065a813c37b10bf9cf2255ae436410c7013521e,2024-03-07T17:15:12.540000
|
||||
CVE-2024-0408,0,1,bb6d1500ff3596585f953ce252c6dfe4e10a0245b14476b838bc8ad553ae28d3,2024-04-30T14:15:13.800000
|
||||
CVE-2024-0409,0,1,22d6e01aa2a0997b1086a1ca5fcc52f1aed794aa6d5be41b8e2c31b4135d7c6c,2024-04-30T14:15:13.917000
|
||||
CVE-2024-0410,0,0,b7c9980392b1e84c96745fa2196deb8831d9dc73822058dbf4e5c03728818e2f,2024-03-04T20:25:41.347000
|
||||
CVE-2024-0411,0,0,72e46ac7fb9790c362ebd744b64df709e7f28f61524f67f6510a71e831517d44,2024-04-11T01:23:53.973000
|
||||
CVE-2024-0412,0,0,04a5a785bafdd118f959523d5bacb6638270e209c6559fa33745900f090beb0e,2024-04-11T01:23:54.063000
|
||||
@ -238863,7 +238867,7 @@ CVE-2024-0561,0,0,f76b379656104367ada91c6669108ac666fcca94bb81480f99784f7efc08a1
|
||||
CVE-2024-0562,0,0,ed47443cd929d7814f11d99ba9bb79fcc79e3e65687a5137f73cbe072b2edbfb,2024-01-25T20:15:40.210000
|
||||
CVE-2024-0563,0,0,0bf4472860925ed3661b4122ec1942a93e652e3291878b51071ea3e4cbbc7ec9,2024-02-23T16:14:43.447000
|
||||
CVE-2024-0564,0,0,2ea7d9789fe2bf2c5202f04a8796f5e81286b91703a6d170c1fa28f2224224c4,2024-02-08T16:36:48.837000
|
||||
CVE-2024-0565,0,0,c62d24f28fa0fb415b68495119e7fbce62356e5f4aeb432ce02ac07397ae0929,2024-04-03T00:15:07.970000
|
||||
CVE-2024-0565,0,1,503076b050ddf1b2f99cef249fd486ea99d201090173a6a51ed37366436ddf5f,2024-04-30T14:15:14.030000
|
||||
CVE-2024-0566,0,0,f8107fe8a2fc77834b036d4572e367b8281b39b817bc15b2a6e1011abfda8c03,2024-02-12T17:31:21.670000
|
||||
CVE-2024-0567,0,0,1e02444873c1fe10a496f7f22c004ec6553f166b1c2f1a8e061b54f1c92e9745,2024-03-05T11:15:08.783000
|
||||
CVE-2024-0568,0,0,d070da7d1a857e6b1d56c4fd13ea4081c8fab29f674e6572cdd113a3095522cd,2024-02-14T18:04:50.373000
|
||||
@ -238971,7 +238975,7 @@ CVE-2024-0686,0,0,e2395a9a6bfad8e6b532409ed23be32a655dbdc8b37702eb0b5a7e38bca816
|
||||
CVE-2024-0687,0,0,df138584ca0880cf283cf7783484df0698f216eaf6db4efcf6d87ab38b28d9b5,2024-03-13T18:16:18.563000
|
||||
CVE-2024-0688,0,0,7eaac9a2de6d69f1cb58283e226002ce225f7b8e6f1ac3cc910e6b5444d44cb9,2024-01-31T19:13:36.847000
|
||||
CVE-2024-0689,0,0,2e2dc6df22a148b6e72d6ddc61b9cb1042dff6b3ef7d504351e9a82631b4aadc,2024-02-29T13:49:29.390000
|
||||
CVE-2024-0690,0,0,2315888638d3ffc81fc064944cd5963b208ea3dca2db9a2c4678e08ed43b47be,2024-03-25T22:37:19.257000
|
||||
CVE-2024-0690,0,1,350157446ad1c5d50c15f5ba2aaa6bba919bc19e8799837ac4957e1722324b30,2024-04-30T14:15:14.177000
|
||||
CVE-2024-0691,0,0,dcd6fedff2b7131fa30fddfeac5357e44b78288895a283e8a3b6f80a3ec21a38,2024-02-13T16:57:26.083000
|
||||
CVE-2024-0692,0,0,14598c1e40058a86803764efa3f5d8d09586eecd49ec73a2131e7c9f7e9d8a44,2024-03-01T14:04:04.827000
|
||||
CVE-2024-0693,0,0,a01a7e19eecec81f8c35a6aaba31d9a85e28920952645cb7170ea375f69f77a0,2024-04-11T01:24:06.300000
|
||||
@ -239108,8 +239112,8 @@ CVE-2024-0836,0,0,cff9cee5658e1a082735d66c71633ef3211ac4a498b2c18e84528c62a9215e
|
||||
CVE-2024-0837,0,0,08ea2858b44c859160b5e7601679d5f88e4bcd7ba45fb013205c71e557370479,2024-04-08T18:48:40.217000
|
||||
CVE-2024-0838,0,0,b1a45d9214599736981fe661bf6957238c139cf88032a3f72350936cbbc3a303,2024-02-29T13:49:29.390000
|
||||
CVE-2024-0839,0,0,bd365bbcd47eb1d5ecdb6b882d6ba9cbc257ff82a5c7f036954df4f3dba15f0d,2024-03-13T18:16:18.563000
|
||||
CVE-2024-0840,0,1,6ae33d107eddadbf50453908f5d5d09ad20f2e92747b6116215fc3ab3ba9d46e,2024-04-30T13:11:16.690000
|
||||
CVE-2024-0841,0,0,00c1a87332bcc448f20d823e8d7d15c699f2b88301134bf45ff680384c84d247,2024-02-02T15:38:25.947000
|
||||
CVE-2024-0840,0,0,6ae33d107eddadbf50453908f5d5d09ad20f2e92747b6116215fc3ab3ba9d46e,2024-04-30T13:11:16.690000
|
||||
CVE-2024-0841,0,1,c873f2f7ddc6bf0b13c3e6edbafb1ae0c24e3e5de6b1efc6df07580302b91e04,2024-04-30T14:15:14.350000
|
||||
CVE-2024-0842,0,0,2d4febcc0a5bd3f6b5f6eeeb222e1bdadfd7499df5c95fd0f9cc7e2a10a87dbd,2024-02-15T19:11:14.253000
|
||||
CVE-2024-0844,0,0,9b0ede7ee0379ed34aa516e6f2cba464e96d05ae45278d47c03f7b0b4baaf7d5,2024-02-08T16:15:39.903000
|
||||
CVE-2024-0849,0,0,ab143b9a0b5d37d266faac9cd54f50fee666b57f962e8e1bec5db73357a455f9,2024-02-13T19:16:30.810000
|
||||
@ -239277,7 +239281,7 @@ CVE-2024-1043,0,0,b25ebe81211528c764a166d703b4d746eaf91f405ce1938d3f2e7d17971a1c
|
||||
CVE-2024-1044,0,0,6f7b0e82deadcfa67f18486b93a7911031cae5b34d2ea63a1991d5191d89e6fc,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1046,0,0,04593d809e4dc181ec893504bde5771d15890d7d13ac640142c747dade4cf5a5,2024-02-13T19:44:34.880000
|
||||
CVE-2024-1047,0,0,e96e7a026577614e85a9cd48b2c7dde028c96bb69e07a747ad9c4e24f36cb0c3,2024-02-08T14:20:23.387000
|
||||
CVE-2024-1048,0,0,62fce7a29c4f36fa81bd8c35fab0c11a0972f3f245459155f308f986e9cd3cb2,2024-03-21T03:15:47.997000
|
||||
CVE-2024-1048,0,1,495c8467c0a7d4a693fb459e641fac11f8ccad823f21cf005924b6f372488011,2024-04-30T14:15:14.463000
|
||||
CVE-2024-1049,0,0,702f1183a27878b714f97a3e0cfdf1563c3306eb8a17f785c7b1a1586e029403,2024-03-25T01:51:01.223000
|
||||
CVE-2024-1051,0,0,9345c0a6e775599660e2c0fec1004a4350e5763beb3848cc0939db67ee25aa7d,2024-04-01T01:12:59.077000
|
||||
CVE-2024-1052,0,0,cf5f5c6bda7a4876cbb6b2b3fc9e6319f0131320e8b68a9cc322eb9aae681763,2024-02-15T18:49:40.180000
|
||||
@ -239554,7 +239558,7 @@ CVE-2024-1367,0,0,736f26f77d0768a9fa480e418fdffb55d19a4ca3b9b227f204041ec9397a23
|
||||
CVE-2024-1368,0,0,1ed1ec2af9ec321b25d39e3abfc1a4417f436b0a874e460355539a037575c773,2024-02-28T14:06:45.783000
|
||||
CVE-2024-1369,0,0,3b9400e51aa638758466cd578c61a464d544a6e8f00f7ecbfeaefa54887b9eb9,2024-03-05T17:42:45.630000
|
||||
CVE-2024-1370,0,0,84757623f4e23dd39dcfa82cdc913f7491d74846654bf422edb6c7f18e7e25f1,2024-03-13T18:16:18.563000
|
||||
CVE-2024-1371,0,1,c01df045cfc01733d9f3ee82190d4b653262041cbc95ee6acbd473862da2c65a,2024-04-30T13:11:16.690000
|
||||
CVE-2024-1371,0,0,c01df045cfc01733d9f3ee82190d4b653262041cbc95ee6acbd473862da2c65a,2024-04-30T13:11:16.690000
|
||||
CVE-2024-1372,0,0,fd6a0b0bdbecc63f56aef495458a3c5dd8f2e76f436e6cb5f113766b10bba4a3,2024-03-05T17:12:04.487000
|
||||
CVE-2024-1373,0,0,6182eba24b857bc2b56524dd4b982074bd00b00d58fe9873ed20ec6b67a1b251,2024-03-11T10:15:49.383000
|
||||
CVE-2024-1374,0,0,7fe6e2944b2df04d1912da5645567f3da2009d2f734eda817ead1dbb0beca205,2024-03-06T15:26:34.817000
|
||||
@ -239646,7 +239650,7 @@ CVE-2024-1477,0,0,b1175a71510fd842138862374f281c1bda7457d7b234a1bf81a7a2fcce39bd
|
||||
CVE-2024-1478,0,0,54fc4d2d1af2d772e45f440cc01a56a5078a7b4f242f25febd2c561b4b9b409a,2024-03-05T13:41:01.900000
|
||||
CVE-2024-1479,0,0,75eecf66dbf69c578ea2f09e6e564cdf3b04311a1ae51ea49bee3724800fe960,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1480,0,0,e3c7fd19d7fe5ff43bf6f873c1d14cb0985599390e4107b8a61532a5f296336d,2024-04-22T13:28:43.747000
|
||||
CVE-2024-1481,0,0,9be0fdcf57b38b07a109c4217cf66bb00129c047018ee84a1da402a4636338fe,2024-04-11T12:47:44.137000
|
||||
CVE-2024-1481,0,1,dfbcc219e64e2cbb0745363bf8c9204c02d7e807eb078f031b2f2a7f7a785820,2024-04-30T14:15:14.617000
|
||||
CVE-2024-1482,0,0,61f1933d97f430ea5062371f54d100c6fb03c771024804bcdad5092bc2efbfc7,2024-02-15T06:23:39.303000
|
||||
CVE-2024-1483,0,0,1ba808cb1c0d1fdcf5723092c3904b20d4561fdb7083f3ee67b919f5196c5851,2024-04-16T13:24:07.103000
|
||||
CVE-2024-1484,0,0,2816ffb064ebf87ebca44e6afd6928df4e130e61997f3bc50802157887bafe8f,2024-03-13T18:15:58.530000
|
||||
@ -239719,7 +239723,7 @@ CVE-2024-1568,0,0,7ab3f38998f0710d2dd36692efaa4d3f1b1bcb35035794e68e81071a3e18c0
|
||||
CVE-2024-1569,0,0,4b71bedec4a1528fa42ec60009db4665ea96567ec249e5864edd831fa0bb983a,2024-04-16T13:24:07.103000
|
||||
CVE-2024-1570,0,0,1629a1493afa93044df9f22af1e83d093e3e06db82a23b409138b92d94c2f5f4,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1571,0,0,b1806e0b2d46f5d2ef86ed95b11ec13eeefb63bf2736347df987f91692e6e418,2024-04-10T13:24:00.070000
|
||||
CVE-2024-1579,0,1,28a08154016d93de7ca9d1732dafbeb5cad0fdb4b0cbb913c829b768104470f6,2024-04-30T13:11:16.690000
|
||||
CVE-2024-1579,0,0,28a08154016d93de7ca9d1732dafbeb5cad0fdb4b0cbb913c829b768104470f6,2024-04-30T13:11:16.690000
|
||||
CVE-2024-1580,0,0,4a10e63fa95d49470234e2661449f906487822e0aeb3a95c53a88e84627958f0,2024-03-27T18:15:09.063000
|
||||
CVE-2024-1582,0,0,5801086f12a7b25e0a24481309300eacfe3989ff6a37128452730610efa279b1,2024-03-13T12:33:51.697000
|
||||
CVE-2024-1585,0,0,28463bd155a05d2316353e6514b9a508a20ac865f3758bba518e17e798be46b0,2024-03-13T18:15:58.530000
|
||||
@ -239955,7 +239959,7 @@ CVE-2024-1890,0,0,d821e28303657343be278f464dff038e934f4ce7013e324636dd2062e1ff0b
|
||||
CVE-2024-1892,0,0,496f86c779f360256e1e190fecff75b396ebefe831fecdca264ec166e984ab7e,2024-04-16T12:15:10.050000
|
||||
CVE-2024-1893,0,0,678e936c89e4c4b6fa8874f1c864b24cc93a2715a395ba59ed61dfe9d57d4f11,2024-04-10T13:23:38.787000
|
||||
CVE-2024-1894,0,0,9ac2447d78b1be48d8de07fcf9beac6b1c3a9f0af4ea5741b3b2d6e9b7f97eab,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1895,0,1,4cf44fb5b4301f16058f4dccf0ee5732a18da133722da530371bd180ce13eeda,2024-04-30T13:11:16.690000
|
||||
CVE-2024-1895,0,0,4cf44fb5b4301f16058f4dccf0ee5732a18da133722da530371bd180ce13eeda,2024-04-30T13:11:16.690000
|
||||
CVE-2024-1898,0,0,cd46da23aa9e689b946891d810a24293bd08f970fb7bfbbf6f19e3a7303f1ecd,2024-03-06T15:18:08.093000
|
||||
CVE-2024-1899,0,0,0cc7828b184cee934c2917326a122f6c3f70483a306517df38cc4ef91b9244cb,2024-02-26T22:10:40.463000
|
||||
CVE-2024-1900,0,0,df3a7e0d7f662e0642af797e67801f5b993e667e914107fd3f604cd2322f2a71,2024-03-06T15:18:08.093000
|
||||
@ -240009,7 +240013,7 @@ CVE-2024-1960,0,0,dfd1b0f1ac48f633451a81968052e172becf7727c212216325a77c71278347
|
||||
CVE-2024-1961,0,0,1ad40dbb280787cbf7aa20e2a91cddc248067e17c5f59d7460567ef9bed4a35c,2024-04-16T13:24:07.103000
|
||||
CVE-2024-1962,0,0,8c71ccd644902c0f670c27728543c4472e05aeb359cd7fb7b0615991cb743fd6,2024-03-25T13:47:14.087000
|
||||
CVE-2024-1965,0,0,53b8948dc1992d8ed8a6fb1de9b8b2c61bce73181655f1de36932a04b4a837af,2024-02-28T14:06:45.783000
|
||||
CVE-2024-1969,0,1,7187ee9e69ff79dd3ecf63c662e2d6826adb0821bb626cd1f63a00c4544fa4b6,2024-04-30T13:11:16.690000
|
||||
CVE-2024-1969,0,0,7187ee9e69ff79dd3ecf63c662e2d6826adb0821bb626cd1f63a00c4544fa4b6,2024-04-30T13:11:16.690000
|
||||
CVE-2024-1970,0,0,d3aea28e144f49dbf23817ed920457508211fde47410f2dc8402d51fca340e23,2024-04-11T01:24:34.623000
|
||||
CVE-2024-1971,0,0,3941b1255117148389caff017cc56f445270956ee3ccbc478da194cbc8ba98d9,2024-04-11T01:24:34.700000
|
||||
CVE-2024-1972,0,0,c71fb5f5db3d66affd27c6de84e37984ba71563e0476d90de04fd0cfc90397ec,2024-04-11T01:24:34.773000
|
||||
@ -240147,7 +240151,7 @@ CVE-2024-2031,0,0,8c1bcd6bbcf916842768e08303dd42fc425614624a1e3216d105b6a1ddb5c8
|
||||
CVE-2024-20310,0,0,0d9153823310693c2070f9a0fa27e55e62cbe957c01edc7248ce7a46c43b8825,2024-04-03T17:24:18.150000
|
||||
CVE-2024-20311,0,0,52873d0bc6c6aae19f4562ce0d389d1ee822a8e513252a6c779c6dc886eb30db,2024-03-27T17:48:21.140000
|
||||
CVE-2024-20312,0,0,36f5b22c5406cb6691c190ad2df02e7a2d7ed8f0550af5703877ed337ce27311,2024-03-27T17:48:21.140000
|
||||
CVE-2024-20313,0,0,4694a64ae57664fe88a6d8eb71411919e358e2b57b79072952af67b35603d067,2024-04-25T13:18:20.370000
|
||||
CVE-2024-20313,0,1,57ab0899e6af34981aead6efefda48122b1b398621eff9a92aacb1ca7e851610,2024-04-30T14:43:04.860000
|
||||
CVE-2024-20314,0,0,410a21c27884619c25cb1e04122bfba29aab25f597f60a30a8667c2778188f8c,2024-03-27T17:48:21.140000
|
||||
CVE-2024-20315,0,0,cc5f052b85f01e5b8b99c802451f4a904e1997153dbe803f28e4631c17ccbba4,2024-03-13T18:15:58.530000
|
||||
CVE-2024-20316,0,0,7046665adddf7a8dcb77eb77db75d9c5f72854c85b4d1b07cfb567b164026249,2024-03-27T17:48:21.140000
|
||||
@ -240177,7 +240181,7 @@ CVE-2024-20352,0,0,0a21aaf855f5e2dfa6cf8a0de7df15d8d9ce0063ea679dcbc607b17583312
|
||||
CVE-2024-20353,0,0,0ad32ee557f52a7b8ada270f35945efb8e6756e485c22be736fc9eb0d9c4e4e0,2024-04-26T15:22:27.803000
|
||||
CVE-2024-20354,0,0,77dad3524fb09cfda3488dd6cb6801d1cbef489cb4a9c5ad1ce0cd080b146730,2024-03-27T17:48:21.140000
|
||||
CVE-2024-20356,0,0,520a5229b5523a4caebc12a2a13fabbd3ee32baa429880796f24d4f599838cb8,2024-04-25T13:18:20.370000
|
||||
CVE-2024-20358,0,0,c57238abc0f347673b6d433042a2a651d8840634ece342bf9e7baf6a14562be2,2024-04-25T13:18:20.370000
|
||||
CVE-2024-20358,0,1,a08433ecd9375b9385be343adba44e1b907ae2f57b9c630ccf362a5c87517062,2024-04-30T14:47:57.753000
|
||||
CVE-2024-20359,0,0,103c2bc1c6783d5aa055ed80504c27ea24cb5bf5556deb17c85950666ec17e99,2024-04-26T15:25:02.773000
|
||||
CVE-2024-20362,0,0,0e125a5f57daca09b3a31c24c5285918bb46201f033defe636102ce0379b9ecc,2024-04-03T17:24:18.150000
|
||||
CVE-2024-20367,0,0,e44fa9dcd83189ac4bb0284b57ce6be9f7d161e3fd46e74e477fe5fd623ca1b7,2024-04-03T17:24:18.150000
|
||||
@ -241001,8 +241005,8 @@ CVE-2024-21870,0,0,eb93ddaf02bbc4698ce65f000ac66cf4bffe10c9c37f8f4faeecaca1a0400
|
||||
CVE-2024-21872,0,0,1f8fabf09d1871ce9f5dba61318c59e087780cfd147e9342fc379104db212e44,2024-04-19T13:10:25.637000
|
||||
CVE-2024-21875,0,0,d88c7fa028650d8c38c644c89741f5c8883fbb1f9fa5219cf2c447a4b53bf374,2024-04-12T07:15:08.283000
|
||||
CVE-2024-2188,0,0,50073fcb971d8d943a63e1f3e232811ec9a11d1acf3f48e9da561ed8964c30e8,2024-03-05T13:41:01.900000
|
||||
CVE-2024-21885,0,0,2ded91db474abcb1cfa7458555f469a31dde320770425e9a420b652d27c566d8,2024-02-28T14:06:45.783000
|
||||
CVE-2024-21886,0,0,c2d6842412cf7edd7910975db0735ae154eb1bf10c1a3e7de2b56796a6f73429,2024-02-28T14:06:45.783000
|
||||
CVE-2024-21885,0,1,4d2dd57ecad529479fb91c4101c374dcb972ee2ee712e21585d97d1a2a4da8e2,2024-04-30T14:15:14.750000
|
||||
CVE-2024-21886,0,1,8bdff7fd4607e0b97e86d5495f357b12caab33d8b69de8c91cbbf67bede90c5d,2024-04-30T14:15:14.867000
|
||||
CVE-2024-21887,0,0,27308d07d43795d3f4289d79a64af5933e89a71cf679d41be9d0c5a30a308379,2024-01-22T17:15:09.523000
|
||||
CVE-2024-21888,0,0,9de3f75608c2ffa998f0bcfa0dcc7f6af68bb755862afa34798392c7baa192b3,2024-01-31T19:53:06.303000
|
||||
CVE-2024-21890,0,0,d0d6d1a152080740d6ba84ad392a919d70445665b25a7f6969e602652f189cf2,2024-03-15T11:15:08.687000
|
||||
@ -241318,7 +241322,7 @@ CVE-2024-22401,0,0,66adbef511b1833a5b0f5721c3bf92cfe438dfd63a9ac9655aa7c9dea6d9d
|
||||
CVE-2024-22402,0,0,6c66fef7245df59e63379f6d488e03f20fc7beed00d8afe188d68ca1b49ff0b2,2024-01-26T14:11:30.677000
|
||||
CVE-2024-22403,0,0,8e93a115f51a20e040a5d1d2f14214a9cdd45064e943ba6a3a954c2a2be186b7,2024-01-26T21:03:36.983000
|
||||
CVE-2024-22404,0,0,7f4a22e0997adbf5d7735dce9e4727c42ebc1eca6b9881e2c98a7cdccdff37a9,2024-01-26T14:37:23.880000
|
||||
CVE-2024-22405,0,1,aa1d420e6440ce920c80a21c63041da72539725f477b02bac17d1437e19145d5,2024-04-30T13:11:16.690000
|
||||
CVE-2024-22405,0,0,aa1d420e6440ce920c80a21c63041da72539725f477b02bac17d1437e19145d5,2024-04-30T13:11:16.690000
|
||||
CVE-2024-22406,0,0,8b81dcb3be355f48943912f8441c4e4c5683114c31aba1e8d86a75531d0291fc,2024-01-24T17:04:06.093000
|
||||
CVE-2024-22407,0,0,6eee2be06b24b684b90e5d0c66f3be491f43de705fe3fe601dc65a700ca889be,2024-01-24T17:03:42.037000
|
||||
CVE-2024-22408,0,0,97ce53a582e1e6b315edfaf58ff48506aa713f2306c772056c22bd7360a50780,2024-01-24T16:58:50.313000
|
||||
@ -241575,7 +241579,7 @@ CVE-2024-23059,0,0,1ae620a0d7759193ae34540a4455aa9c0a81f947f508fbecbd634aa926d83
|
||||
CVE-2024-2306,0,0,9f487c2d8209218621d1d76cdabca18f6ed784cc183269f450c7ace110fb436e,2024-04-10T13:23:38.787000
|
||||
CVE-2024-23060,0,0,293f3db63669f513fdf6243d872feab4a40014b3abd2eff3b8edca7a0ed1b3d3,2024-01-18T15:17:35.587000
|
||||
CVE-2024-23061,0,0,d40b225d92d8f0f0d47201622b24e50bc3550ed3e56a2682a133a8aeae5027e3,2024-01-18T15:18:14.357000
|
||||
CVE-2024-2307,0,0,4b089dd0281a455952ab30b1c14e2b1725f875efc3e98fe223b3d9160259d255,2024-03-20T13:00:16.367000
|
||||
CVE-2024-2307,0,1,af89ad04cf757177709a8494eb4cf8523c94e75b3454852ae90f53cf97a082fb,2024-04-30T14:15:15.160000
|
||||
CVE-2024-23076,0,0,700ca636baaf983297d803f7f456b25aa5c602cae51535b97505ad7243477397,2024-04-11T19:15:16.170000
|
||||
CVE-2024-23077,0,0,57e8b414449b730b1ca9269904f89e0bc15e3a7f300d5895ffca3c751d69833d,2024-04-11T19:15:16.223000
|
||||
CVE-2024-23078,0,0,7542b39a6d77d318cffec2a0d48f88fc80581f152adedc13166a11343c2a6b36,2024-04-11T19:15:16.270000
|
||||
@ -241983,11 +241987,14 @@ CVE-2024-23763,0,0,94cc309a27a6f19d801354e2361325aae58be01ed476b8fc22a2371a8d35f
|
||||
CVE-2024-23764,0,0,b3135c7b86d92abe0ba829866971e25bead6def6664dd24257c259d94b7c1186,2024-02-15T17:57:25.633000
|
||||
CVE-2024-23768,0,0,926e611d1088d9f1f309e3cf68eaddf916ef7d0caac52f28b5ab1d1ea7b5269d,2024-01-26T19:15:05.400000
|
||||
CVE-2024-23769,0,0,8006533b03738d14f12e88159dd00f6815ea0cfbfbe8531d0a76387b0244675f,2024-02-15T15:40:20.690000
|
||||
CVE-2024-2377,1,1,a47789e38ef4b79eb49d35371e13129570980dd42a732e7e4bf2590c8dace325,2024-04-30T13:15:46.830000
|
||||
CVE-2024-2377,0,0,a47789e38ef4b79eb49d35371e13129570980dd42a732e7e4bf2590c8dace325,2024-04-30T13:15:46.830000
|
||||
CVE-2024-23770,0,0,d308ea235638520048aecb2f126af743a6f79f00cf88059a602cfd74145feab5,2024-01-26T19:18:29.190000
|
||||
CVE-2024-23771,0,0,ffb1ffb392a719f610312001c323ebc0b81b01439264d54a4e46f4afbb11b184,2024-01-26T19:24:40.873000
|
||||
CVE-2024-23772,1,1,8dd586bfb57ae4ab5a7498c501c9a1023524fd9702644c05d8df07f16fd209e1,2024-04-30T14:15:14.977000
|
||||
CVE-2024-23773,1,1,316630ebab277cc449a4e622efe39a6624135754dedc5b97a5af56c1c3d7f753,2024-04-30T14:15:15.040000
|
||||
CVE-2024-23774,1,1,00c50771d71b56623fafa016963dd79e1bd74083bad29f97453ee5700f03e087,2024-04-30T14:15:15.103000
|
||||
CVE-2024-23775,0,0,3f14e612f21bf3a005c618e710dfc25be4ed3fed6dcd32f828b01526aab3cc14,2024-02-22T03:15:08.370000
|
||||
CVE-2024-2378,1,1,32a6bfa6cd2733a4e90d264d8df2419693f0c3ad7aa8b47dcb782a854017a99e,2024-04-30T13:15:47.020000
|
||||
CVE-2024-2378,0,0,32a6bfa6cd2733a4e90d264d8df2419693f0c3ad7aa8b47dcb782a854017a99e,2024-04-30T13:15:47.020000
|
||||
CVE-2024-23782,0,0,6f45eb4b7ce48f87446d0358843a09e5a8ec20837c83d13c1a3b26ddd36a0376,2024-02-02T15:38:55.017000
|
||||
CVE-2024-23783,0,0,9143d28a07faac7544ed4041d27f04fd4e69b2b3f6f29ec06f4ffa36598bac71,2024-02-14T13:59:35.580000
|
||||
CVE-2024-23784,0,0,b4aa02d723c734167dec1b51d1ed7965cf85ac8613e083ddc624ccae18846888,2024-02-14T13:59:35.580000
|
||||
@ -242128,7 +242135,7 @@ CVE-2024-2398,0,0,35b62d7ed7f94f24619dd248b0c14f97293390511d6f92686838c3c90d9ea7
|
||||
CVE-2024-23982,0,0,d52003f4ccb21aa01a008299898f0d6a9180af3e2a0a80305a9ab57dd3077531,2024-02-14T18:04:45.380000
|
||||
CVE-2024-23985,0,0,258f4468fe9f37b9a6c2732e57d96bdd80375c2f3603af19ad729cbcccfb8b72,2024-02-01T17:33:41.777000
|
||||
CVE-2024-2399,0,0,f2ed8991b7f5b58c5d0da553893384268ad252865f28d0238c77e027b3f6c098,2024-03-15T12:53:06.423000
|
||||
CVE-2024-23995,0,1,61d5c96b991a16a87f23cbdcd4582c0e6b42c7de64578464fa16095e825c9fb4,2024-04-30T13:11:16.690000
|
||||
CVE-2024-23995,0,0,61d5c96b991a16a87f23cbdcd4582c0e6b42c7de64578464fa16095e825c9fb4,2024-04-30T13:11:16.690000
|
||||
CVE-2024-2400,0,0,82b734e73e945d6c0e34c9b62506a785c5b1b229f740be0471c259696bfd026f,2024-03-16T03:15:07.307000
|
||||
CVE-2024-24000,0,0,c0e25ee371e3e2954ce1c31994df30792949134b707de19bf25452c7e2c5373a,2024-02-13T20:30:10.053000
|
||||
CVE-2024-24001,0,0,ee1c723e23fc182642c00ee71c6c1dbca341b34ff9a2a69da4bee1c4da91e395,2024-02-09T02:10:25.807000
|
||||
@ -242593,7 +242600,7 @@ CVE-2024-24942,0,0,98967e5f253d2f0e2d6c9adde01d5feb324664bac3fce3b7b875de585c555
|
||||
CVE-2024-24943,0,0,cecde2b734965816be739f7278af2a22cd088f91f77e60d1e6c087126d44acbd,2024-02-09T01:03:03.970000
|
||||
CVE-2024-24945,0,0,c6e7443a15ad58b887b66a1afc517e5c6d2b064a4aecae431013860646a47dfe,2024-02-07T17:14:48.630000
|
||||
CVE-2024-2495,0,0,215e1a0fecb892570645ce1ded4d9e5cb36a98c7c081d5d9b9e621d8e456346a,2024-03-15T16:26:49.320000
|
||||
CVE-2024-2496,0,0,4fb4eb89bc0eaacf8b0ffde8dda35c5ec18d01b48495d0d0afbb45d6952ad019,2024-04-01T13:17:10.640000
|
||||
CVE-2024-2496,0,1,6937e6c0bbda447a307d026df948a8ff4cf14f19324592e837bb591ef1ed8ef7,2024-04-30T14:15:15.253000
|
||||
CVE-2024-24964,0,0,6aeb3e68bcce4e30c320efc8bbc0ba8ea40b022ead3c928aca7667e8626ff2cf,2024-03-12T12:40:13.500000
|
||||
CVE-2024-24966,0,0,a6e715310d1619966fe5747d39679f64ae1b61eb46bb4d8fceaf05df6847efb8,2024-02-14T18:04:45.380000
|
||||
CVE-2024-2497,0,0,0e6c068122e07cc45afb561f65663e12862281df2c351f1ad32fa5f16578678c,2024-04-11T01:25:25.387000
|
||||
@ -242887,6 +242894,7 @@ CVE-2024-25569,0,0,620e614f397f546a0e71f397e76d4367fc8df127ac09f0555445ed8798df7
|
||||
CVE-2024-2557,0,0,a617119e7aec654c68da3fc71fccd99356ed7ca0eba1b1243e2bc71d72e1c32e,2024-04-11T01:25:27.817000
|
||||
CVE-2024-25572,0,0,6916ce68d4646365d0578802b2b08ffd76a62b8c07df1314570c90fc1d876f93,2024-04-11T12:47:44.137000
|
||||
CVE-2024-25574,0,0,4bc8d3cd97ad31d3dfd232c462a09dc1924d30756dc7bfcb27690950ff1edfb2,2024-04-02T12:50:42.233000
|
||||
CVE-2024-25575,1,1,187d78505d34ce16dfd50fd51bfa79f1776693baa78cc1eb9da4e50941a57e2f,2024-04-30T15:15:52.060000
|
||||
CVE-2024-25578,0,0,ff68f9ee0e3394b3fa83fe8766f2e044325a5fd043b437de063c0cd80654c610,2024-03-01T14:04:26.010000
|
||||
CVE-2024-25579,0,0,838cd17118b030eacfba49a0ada30a1ba4831f0bedbfd768ff2707f55789078e,2024-04-04T01:15:50.083000
|
||||
CVE-2024-2558,0,0,05ecdd587f34cceb1493c24040a39ce304ec6f718c555097cfbd0b512bd51f16,2024-04-11T01:25:27.900000
|
||||
@ -242944,6 +242952,7 @@ CVE-2024-25643,0,0,08f3e6c0d454841d4e4dc84aae81812246ffbd96bb71cc2e9e4566cd4077e
|
||||
CVE-2024-25644,0,0,cad748db94c87605f745ac8efbb54ef36e9bf866e1bcdbdf96bff9a05dfcf738,2024-03-12T12:40:13.500000
|
||||
CVE-2024-25645,0,0,611af6391fb4617a6b65e5d2ff91bac5a4003873b65f133d0cd2495d911bd094,2024-03-12T12:40:13.500000
|
||||
CVE-2024-25646,0,0,4c3fff51352b6a263ea60efd6f0f793331eb0c3a48316710a84a88b50103400a,2024-04-09T12:48:04.090000
|
||||
CVE-2024-25648,1,1,74205c2a0d614dde6214fe324aa83a57eda4d86be7e0681dc2e8b563abc067bc,2024-04-30T15:15:52.283000
|
||||
CVE-2024-25649,0,0,3e37b8e86c2aaae32174cb72f32869171ec886cd62bb95537557a32583b80d63,2024-03-14T12:52:09.877000
|
||||
CVE-2024-2565,0,0,2b60c90f757e5c1a7488bee021fd0a1be74409cf621deaa98f8eb1cc5b574a77,2024-04-11T01:25:28.423000
|
||||
CVE-2024-25650,0,0,dc8b4afe4a9ab50c0ebaf06dbcbf0134b9648b4ff2232925762633c6b3fe0179,2024-03-14T12:52:16.723000
|
||||
@ -243111,6 +243120,7 @@ CVE-2024-25934,0,0,f6b4a559198ff9a023c244c882aa2a4b2d94891158d20ce325478b009b608
|
||||
CVE-2024-25935,0,0,e7d71dc1e3ab78ef328cc65c85ed6474997812a912ee072e84e40976c1f22c38,2024-04-11T12:47:44.137000
|
||||
CVE-2024-25936,0,0,03df91d96e11ecd94def6ed7ba45d62f75e77270ce10b697dca0561dee5d16de,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25937,0,0,861391f909e6331477f1822a01b1052fd19aa1c31ce333bc472971a7392abbdb,2024-03-22T12:45:36.130000
|
||||
CVE-2024-25938,1,1,63b13083446eaa0288fce8dcb726f2242fd1f8822a548fc3fd894ef5d5fae347,2024-04-30T15:15:52.480000
|
||||
CVE-2024-2594,0,0,bde31fdaab09a079b8da0d26da3ff2fd7469b156a031f2e67457f19c614e87f5,2024-03-18T19:40:00.173000
|
||||
CVE-2024-25940,0,0,0f284eb6797ffd015c122aeeb19f68755aac0aac9d9f404601b2b09d1a1b9b82,2024-04-19T07:15:09.657000
|
||||
CVE-2024-25941,0,0,086c1e2f95d3358b026edde826ecdc3aba251e5db88ce3b75a6d9fa4fcc246f1,2024-02-15T06:23:39.303000
|
||||
@ -243272,7 +243282,7 @@ CVE-2024-26166,0,0,f391c4b0db733d40148db48047d4241707d804226a4057e01c2cdc7ed3c4a
|
||||
CVE-2024-26167,0,0,c7ef30deac9cc168daf190a6134ba584248b8a1ef0f1584bf395b9e88fcd8841,2024-03-08T14:02:57.420000
|
||||
CVE-2024-26168,0,0,949af59ee3b8c1baa60afaabce6faf5f018a8b72d7b8397412fa4ad69b2f274a,2024-04-10T13:24:00.070000
|
||||
CVE-2024-26169,0,0,2d1119475d439c4b121ffec0de24c31b9e211863770703474be28295dbeee3e3,2024-04-11T20:15:34.100000
|
||||
CVE-2024-2617,1,1,05afcc3adbef7ae791ec8d611d0a02e84ab83247d0d9728671b90094d531720d,2024-04-30T13:15:47.200000
|
||||
CVE-2024-2617,0,0,05afcc3adbef7ae791ec8d611d0a02e84ab83247d0d9728671b90094d531720d,2024-04-30T13:15:47.200000
|
||||
CVE-2024-26170,0,0,b923c0fa6e4f0b77c0dadd8ee680132ca97043b58671f05f987b51d479a0edc4,2024-04-11T20:15:34.203000
|
||||
CVE-2024-26171,0,0,9585df40c5f7289258f98464992d6f7b36d924236a4b679b88371a3376d72c9d,2024-04-10T13:24:00.070000
|
||||
CVE-2024-26172,0,0,c6f278d7e7fafad9e920f5166d13c7edaac3efa6dc535e1f3334920cb3dd37e9,2024-04-10T13:24:00.070000
|
||||
@ -243529,7 +243539,7 @@ CVE-2024-26626,0,0,144b70a967c255a0ac33e20cfa403c3f12d2b0b80c4b891f29c37c572ce37
|
||||
CVE-2024-26627,0,0,9c09d4f73dbc04e8bf693f2b91f36043cf32b88ec1b0ffef850696b2f5157e34,2024-03-06T15:18:08.093000
|
||||
CVE-2024-26628,0,0,c81fd3a5ad105931eb915543b147e48cdc3d2e1a2a90d930b948d12a8b8ed86c,2024-03-20T17:15:07.367000
|
||||
CVE-2024-26629,0,0,c935b22ca2f2b7fc187b254875a352a6a70600efa1223e320aa3066e22cdd304,2024-04-10T15:16:04.297000
|
||||
CVE-2024-2663,0,1,fd0da383fd962b25524db94f154a3e69f3f52a13f189b7e5c22587658b40d24c,2024-04-30T13:11:16.690000
|
||||
CVE-2024-2663,0,0,fd0da383fd962b25524db94f154a3e69f3f52a13f189b7e5c22587658b40d24c,2024-04-30T13:11:16.690000
|
||||
CVE-2024-26630,0,0,5c24e6549a4bf437d13995c2ff418c1a6446686ddbb1e2b096648761881da114,2024-03-13T18:15:58.530000
|
||||
CVE-2024-26631,0,0,222d3f04973ef7b8bd710a7add62de2fd6653eb660b6c5918d7c02d522dbc80b,2024-03-18T12:38:25.490000
|
||||
CVE-2024-26632,0,0,8b51b67583fc3a4cc3512b8291c6146d1acb8da0ef47e543de910809f49bab97,2024-03-18T12:38:25.490000
|
||||
@ -243805,8 +243815,8 @@ CVE-2024-26878,0,0,79824a5f4592ebd97c2637aa2a2dd8ff9a0cb6fdb04feb328113e0a3e4305
|
||||
CVE-2024-26879,0,0,5e173700db44d145cae4f3a41f46bd4b1582cef23f7c185e2548126f61be4319,2024-04-17T12:48:07.510000
|
||||
CVE-2024-2688,0,0,4d2ee00fbdc8f698cfa2b48095538092c3008625057bbba0ed83fe0f8586af11,2024-03-25T01:51:01.223000
|
||||
CVE-2024-26880,0,0,36198ffdc01e0677e7d9564872af935d6a00e3bbe7535b8596df1b49ec3ae865,2024-04-17T12:48:07.510000
|
||||
CVE-2024-26881,0,0,6b8ed956876f4382a97a09be6297751c656c04cc15d7850f745566107a3aace5,2024-04-17T12:48:07.510000
|
||||
CVE-2024-26882,0,0,0c5bbe7c4e93f0655ebbdcc84bf1a0243bdee71fd3c2914c8149633935caf6e2,2024-04-17T12:48:07.510000
|
||||
CVE-2024-26881,0,1,a9255a9243e4b2ff079457105663c188c5ad7084fd1e767080818a92ee5120e4,2024-04-30T14:37:30.477000
|
||||
CVE-2024-26882,0,1,257ac44ddf9513a0b7a92cf6f3625c87ebc7103d232e5441f209e5ea1d769de3,2024-04-30T14:38:57.030000
|
||||
CVE-2024-26883,0,0,b0390c6d1476869c0419cefda8748eea70e7423bdd4bb33079ebf7b85202a75d,2024-04-29T20:03:48.930000
|
||||
CVE-2024-26884,0,0,3410fba1fdfe3c001ee10dc267bebc8df681e054515ac938e3ab2b07639711eb,2024-04-29T20:03:04.687000
|
||||
CVE-2024-26885,0,0,7b619774cc80bfec201f58d92092077fd7b5e952e56111aebb1cba08a742c3d3,2024-04-29T20:02:49.527000
|
||||
@ -244006,7 +244016,7 @@ CVE-2024-27317,0,0,4c274cf3230c0a934555f5c84dc2c211701c44c03ccbc45b4514969783da0
|
||||
CVE-2024-27318,0,0,a3f0f72595f3809c797819f31508bb028083ad173f51faf5deddf5194d7af605,2024-03-30T02:15:08.007000
|
||||
CVE-2024-27319,0,0,d6fe8be68b6b995886693969b0a488a73d70bd11aff8f81dff41640aa7a63508,2024-03-30T02:15:08.090000
|
||||
CVE-2024-2732,0,0,e03ad66ef2919450939364ab5f366c9e783ac3dc864d1d6c6c46703ad2edceae,2024-03-26T12:55:05.010000
|
||||
CVE-2024-27322,0,1,698e9a8760053065488b0b2ade2b224473cef80dead26b25d1601df7e33cdb07,2024-04-30T13:11:16.690000
|
||||
CVE-2024-27322,0,0,698e9a8760053065488b0b2ade2b224473cef80dead26b25d1601df7e33cdb07,2024-04-30T13:11:16.690000
|
||||
CVE-2024-27323,0,0,59504e11ecd06f6bdf875974a4846262bb755b57861b042c5cc3ce7c511ac773,2024-04-02T12:50:42.233000
|
||||
CVE-2024-27324,0,0,8e5d013f9379f4fb3b7fcd9baeb544d7e91e26ed5a0a09396966da5795afc982,2024-04-02T12:50:42.233000
|
||||
CVE-2024-27325,0,0,32949cc142f32f8eac9c6429a975b361039ee8ddfb6e4400dc08f5a7bd69647d,2024-04-02T12:50:42.233000
|
||||
@ -244074,7 +244084,7 @@ CVE-2024-27508,0,0,040c763fe5f3ce1aa685f7456be4b1599a5d1d348a6a3ea3969c861bb92ef
|
||||
CVE-2024-27515,0,0,f99f7250526320b1e7250419a5b3dff4ee674d7e75fbaa06a1a665327078fcdc,2024-02-28T14:06:45.783000
|
||||
CVE-2024-27516,0,0,bc77d943dca3237cfc969969b912fe04cfc9a7bb141bbb351e6e03a84319d787,2024-03-22T03:15:07.923000
|
||||
CVE-2024-27517,0,0,eaf81e12deb64dd8d1b2d24380f4196dfb242fbf2c45d957e1074397f4677a35,2024-02-29T13:49:29.390000
|
||||
CVE-2024-27518,0,1,570d1071d0e6fb4a0401ecfe782a5ecfd73ec944a91bd4959d26479dca6cb243,2024-04-30T13:11:16.690000
|
||||
CVE-2024-27518,0,0,570d1071d0e6fb4a0401ecfe782a5ecfd73ec944a91bd4959d26479dca6cb243,2024-04-30T13:11:16.690000
|
||||
CVE-2024-27521,0,0,f5039108c28b59bf0b0a7fe798c8a809f06b9887222e13bb1b219a0b778b31fd,2024-03-27T12:29:30.307000
|
||||
CVE-2024-2753,0,0,c94343bc26ecedb8097ab8d0a8a522720991033015dc323edc77ac571718fc09,2024-04-04T12:48:41.700000
|
||||
CVE-2024-27536,0,0,5d741356b2dd6ccf12d8aa38fc7b26f5fdffcd2e8b3f29ae555c59bfad78f86d,2024-04-23T22:15:07.037000
|
||||
@ -244464,13 +244474,13 @@ CVE-2024-28286,0,0,7b760a4769f45c40990c61b4c6dca958dc26708f19d30b01bb3a34dbec61c
|
||||
CVE-2024-28287,0,0,f3e972680aaba746036e0c18fb52d806a7d00f059e355ec696b64bf775ceea80,2024-04-02T18:12:16.283000
|
||||
CVE-2024-28288,0,0,a02e3d9826d4212dd14a4181934d81e2a653b8135d5e48cc021c9f921b853477,2024-04-01T01:12:59.077000
|
||||
CVE-2024-2829,0,0,08bec3122d40b09d10127b8a8474b30ecad7c5a3422bf977085189b53f8158fd,2024-04-25T13:18:02.660000
|
||||
CVE-2024-28294,0,1,9faf8c64cc203928cf1907892152908b0bc387cabb9dc91272d22c51d334cccb,2024-04-30T13:11:16.690000
|
||||
CVE-2024-28294,0,0,9faf8c64cc203928cf1907892152908b0bc387cabb9dc91272d22c51d334cccb,2024-04-30T13:11:16.690000
|
||||
CVE-2024-2830,0,0,d5b60d4e864f39f624f9c75c8c5ccee07e6c5fbd8045c5529f94cb5bf65e5175,2024-04-04T12:48:41.700000
|
||||
CVE-2024-28303,0,0,32d4865094af329a688db1798283b86ca81a4a5fae30846af22292284fa8cb98,2024-03-20T13:00:16.367000
|
||||
CVE-2024-28318,0,0,ede034690df957e6783d45bfb66a16f12d36f93dac03aab57e77aeedfffbbc90,2024-03-15T16:26:49.320000
|
||||
CVE-2024-28319,0,0,26fe071877c361c1420da78d668cd8bd73e607c2889fe07f596425c3f0efcaf7,2024-03-15T16:26:49.320000
|
||||
CVE-2024-2832,0,0,c24a89a98158bb4e496d6c9324979be50b5d8206e1a887bc4c92d3f4efe6d296,2024-04-11T01:25:38.597000
|
||||
CVE-2024-28320,0,1,50b1aa44bc5c64e176543bebf1f68331cbe9294e730008e38fe46e4d76ea87bf,2024-04-30T13:11:16.690000
|
||||
CVE-2024-28320,0,0,50b1aa44bc5c64e176543bebf1f68331cbe9294e730008e38fe46e4d76ea87bf,2024-04-30T13:11:16.690000
|
||||
CVE-2024-28322,0,0,4d5ce16eb326289cb382207efb980bccef82ceb27d03ff9a004164eabd9f3c71,2024-04-29T12:42:03.667000
|
||||
CVE-2024-28323,0,0,16dacab4d536bc79350286123596ce0c92a8e24f546fb8e6e6ccdaf1dc4caa64,2024-04-24T02:15:45.820000
|
||||
CVE-2024-28325,0,0,f9d721e932f6d264bc137371c8b0906505973d152c3e0bd4b5e1aa389af73389,2024-04-26T19:59:19.793000
|
||||
@ -244622,6 +244632,7 @@ CVE-2024-2871,0,0,e9558decb3cc4c54584df3eb06fe6d1bb0c12954fd3dc0d6fb0a6933455338
|
||||
CVE-2024-28713,0,0,beab16cae2dae6cd08028a095390b29624a6437ed474d84784c32091c71ece60,2024-03-28T20:53:20.813000
|
||||
CVE-2024-28714,0,0,05d12d8ac80645ded00d1ead25c51baa98cf4af4d5a078fc724fffec6f7925ec,2024-03-29T12:45:02.937000
|
||||
CVE-2024-28715,0,0,054dc6dc725c244acb835446cab8d82270f7d8ffd8311eb9aca1ba238d62a38d,2024-03-20T13:00:16.367000
|
||||
CVE-2024-28716,1,1,924b2612aeed5376a1ed4261347724d24809280e2994bb25a43c6acd1a6c2b09,2024-04-30T15:15:52.673000
|
||||
CVE-2024-28717,0,0,f3e85174e10e6b2a875251d258bba0061735240c3fbf9f5c26ab3fb13ae8132b,2024-04-22T13:28:34.007000
|
||||
CVE-2024-28718,0,0,5f0a839ac4250fecd45af64be191fc810afd4c63b89d4fc0f63a8d6841ad970e,2024-04-15T13:15:51.577000
|
||||
CVE-2024-28722,0,0,9f3d9610dcb3a88962a775c4bceb1adf34898d2ad0bcbbf8f024b9f550b378b8,2024-04-22T13:28:43.747000
|
||||
@ -244639,6 +244650,7 @@ CVE-2024-28754,0,0,5dbc765f1d498ac39b0aa2a583d691b531f5eca3e556d44de526ef3d46786
|
||||
CVE-2024-28755,0,0,1b8336cb8aec54928e95e2838923ef63de390c1d6a172c9e230fb0e16707e4c5,2024-04-03T12:38:04.840000
|
||||
CVE-2024-28756,0,0,25c89ab9b64cbd69060fc1b1f68e4f1c76ee574185097dbf9146fc8b2b315bf5,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28757,0,0,6f674e74da8b1d303f1997061736a8f7699c424c20f0aba68e441f140f441071,2024-03-23T03:15:11.920000
|
||||
CVE-2024-2877,1,1,821fff15ef1905a490a8d6779c3bb46f60df6c03cbf1bb87726012911f81897c,2024-04-30T15:15:52.740000
|
||||
CVE-2024-28782,0,0,2c346a16649d57b4cd6688055d888a86d12f94177200ab9afb6a4e0c69d4e875,2024-04-03T12:38:04.840000
|
||||
CVE-2024-28784,0,0,c979b0334a0081e1847a4bc955e67dbbc0397aed136c4d3aa1b489c4f3f267b2,2024-03-27T15:49:51.300000
|
||||
CVE-2024-28787,0,0,466884053e2fb97771b0b18e87658d91d7f6894823937327962bdc9b1ecfdc33,2024-04-04T19:24:50.670000
|
||||
@ -245670,7 +245682,7 @@ CVE-2024-30715,0,0,1aef6e778337429a4e916390c7c49019059ffec6032d4a1a4f0ac32d0b4b6
|
||||
CVE-2024-30716,0,0,cbae0b698d7abc032f63ea21fe25b210a4aed4495dea7bc65cf3f24037eeab00,2024-04-17T02:15:11.233000
|
||||
CVE-2024-30718,0,0,0af1f0a01aff2d54c0c10eab26eb36f6dd79897a14e0db7b615c824e6fc0242f,2024-04-17T02:15:11.290000
|
||||
CVE-2024-30719,0,0,c898b1573cb28d548bc7a6b87450a8466ea5b113d2a2e09460024a1482d6041c,2024-04-17T02:15:11.347000
|
||||
CVE-2024-3072,0,1,13a98a0cfbf451648841b6245dfae1686a68e774fae6e577aea89c135221de8e,2024-04-30T13:11:16.690000
|
||||
CVE-2024-3072,0,0,13a98a0cfbf451648841b6245dfae1686a68e774fae6e577aea89c135221de8e,2024-04-30T13:11:16.690000
|
||||
CVE-2024-30721,0,0,cfe66cb0a0d169a00ef7b85017d45ab992548cc8d5232209ee41301acc196fbd,2024-04-17T02:15:11.400000
|
||||
CVE-2024-30722,0,0,1fe5c2e6734a0cd888961745fe085c09d6649694093aefb46627a3f8e4d54d69,2024-04-17T02:15:11.457000
|
||||
CVE-2024-30723,0,0,7f608a558cfd46363f395fc3d859d1e187a66a08bb86fef27d684b15753dd6ca,2024-04-17T02:15:11.507000
|
||||
@ -246057,7 +246069,7 @@ CVE-2024-31610,0,0,25f0fe7dce01b290d07505f210ca0196ceaddb3229e43445c402c10f0654a
|
||||
CVE-2024-31615,0,0,fec656de044fff01992f2ac4c2d789e80286f56b4ff6f28fca891fbe026d80d2,2024-04-26T12:58:17.720000
|
||||
CVE-2024-31616,0,0,0d01710e8c157f0d32189692d849b27951e2db80c68fce9b88dd89c45379117e,2024-04-24T13:39:42.883000
|
||||
CVE-2024-3162,0,0,7209bf9b1b4a4f41543ae01bfd19e9aec1dd355164cd1434a8cb5548ea161c65,2024-04-03T12:38:04.840000
|
||||
CVE-2024-31621,0,1,7b7ab02b9ee3e8e958a510ab38946c96465ef383970b1fed2fc6076f02f975ff,2024-04-30T13:11:16.690000
|
||||
CVE-2024-31621,0,0,7b7ab02b9ee3e8e958a510ab38946c96465ef383970b1fed2fc6076f02f975ff,2024-04-30T13:11:16.690000
|
||||
CVE-2024-31634,0,0,4aa9be86cd809cace2c7d458fd82ce0e6e4c21e7757f642f911286874e9406fe,2024-04-16T13:24:07.103000
|
||||
CVE-2024-3164,0,0,7f780c294c8831979bff32bef1a48b2e6fa61521035bd6f029f476ca7c0385b5,2024-04-11T01:25:55.603000
|
||||
CVE-2024-31648,0,0,f70c933feb3072bcb2ead02f6b1a919b0f866e1a11c84c8f391e2e290925af4f,2024-04-16T13:24:07.103000
|
||||
@ -246070,11 +246082,11 @@ CVE-2024-31666,0,0,f5853a825a281146da4c1503d720f8c501ae057dbc958a3e9979ea428f9d6
|
||||
CVE-2024-3167,0,0,d4d0cf5c76ec6cdbb273213113ea664bf90661030b60b58ff4c0d4ae3475608a,2024-04-26T15:55:58.810000
|
||||
CVE-2024-31678,0,0,6d17d4ce9eaa15ebb6367a838566d027b53ddba56e09f333fd8cadacfd1d2447,2024-04-12T12:44:04.930000
|
||||
CVE-2024-31680,0,0,9cd3893ac983fae5e4213584fc439ab2d2b21e3e6bebab8790c0104ed80c76e1,2024-04-17T12:48:07.510000
|
||||
CVE-2024-31705,0,1,78d0af777370526ab7289d7893aa8f0914dd37dde216f75bbfeea7fd420bad04,2024-04-30T13:11:16.690000
|
||||
CVE-2024-31705,0,0,78d0af777370526ab7289d7893aa8f0914dd37dde216f75bbfeea7fd420bad04,2024-04-30T13:11:16.690000
|
||||
CVE-2024-31741,0,0,ba796e624d0a5a2e8374da937da716a1285a453783c1dd8f7368e44a70fc6b9e,2024-04-29T12:42:03.667000
|
||||
CVE-2024-31744,0,0,2683100a95af5c52d0a1d38f815dd1f12090341766e4f7725aacfd2ec2cd65dd,2024-04-19T16:19:49.043000
|
||||
CVE-2024-31745,0,0,a3bdd0cf6c191f4f752a70ac6769fb5b2d5c89636eeffe60e00827ad5ab48d32,2024-04-25T16:15:11.227000
|
||||
CVE-2024-31747,0,1,8cadc9d82feb1f7446146545979b00d39245cfa41d2063c0d1ebb1194f6ed322,2024-04-30T13:11:16.690000
|
||||
CVE-2024-31747,0,0,8cadc9d82feb1f7446146545979b00d39245cfa41d2063c0d1ebb1194f6ed322,2024-04-30T13:11:16.690000
|
||||
CVE-2024-31750,0,0,ef2fe441e5dcedf0cb2da823df8fe57e9b7ada67d4a5ac9a3c649524c0ed2fa2,2024-04-19T13:10:25.637000
|
||||
CVE-2024-31755,0,0,70c6035ab4690bdcf4d9f882d2fd0d0c77fed8ca4c214a3e4eb169e3d269679c,2024-04-26T12:58:17.720000
|
||||
CVE-2024-31759,0,0,7081cd22df5b9e4148ecc914176fc1f6cc04366073f8b1e4eccd8dfe4f2b7d73,2024-04-17T12:48:07.510000
|
||||
@ -246085,7 +246097,7 @@ CVE-2024-31783,0,0,39c4df7f07fa9e66dc5d42dd16bc0981c0d6511a0c96852796a6de0ccb03c
|
||||
CVE-2024-31784,0,0,0055eda0e2e2e3cebbac3d895c086f3674073feab99e847bee4ca99f9495a801,2024-04-16T13:24:07.103000
|
||||
CVE-2024-3179,0,0,5abb24f6a5051585dee8d043e9230e5c2a9202caf7e3c5044373b856d11a8a98,2024-04-04T12:48:41.700000
|
||||
CVE-2024-3180,0,0,cb7e6ecd5dde884356237a2b2dbf7b6ac67d07b2baecdd8da937f602eadd96a4,2024-04-04T12:48:41.700000
|
||||
CVE-2024-31801,0,1,9c247d0f67d4231feec6103d5cbb7a2b6a1a425382a6c522b47b5add59b68eb6,2024-04-30T13:11:16.690000
|
||||
CVE-2024-31801,0,0,9c247d0f67d4231feec6103d5cbb7a2b6a1a425382a6c522b47b5add59b68eb6,2024-04-30T13:11:16.690000
|
||||
CVE-2024-31804,0,0,bf9f7f1f5a4e866d017f381caebeeb6f3ac0c44960962a1df77a955bc10f27e8,2024-04-24T13:39:42.883000
|
||||
CVE-2024-31805,0,0,191a14c2d5ae7968331c5203389f4ad20337fe28197ac48f135f3f3b37941d31,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31806,0,0,c7316b5610952238bd564a03f742588c16e0f69b26333015edb5aadd6c88d624,2024-04-08T18:48:40.217000
|
||||
@ -246102,12 +246114,12 @@ CVE-2024-31816,0,0,8b0edd8a38c33b33b513f099b5e67906c887d32cd0308b5fdfadcac29bc21
|
||||
CVE-2024-31817,0,0,440a95dbf8589f9a9953a43f37d15f507abb02f786409b55238dedab4fef773a,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31818,0,0,72cb9554b67c0af94ffbc580efc3a62e49e452a23305845c2a6157eaa69b0f7f,2024-04-15T13:15:51.577000
|
||||
CVE-2024-31819,0,0,1f8122b9110b9c9e379686153d36743829cf8787fef8a8a1bf73fc202035f197,2024-04-11T12:47:44.137000
|
||||
CVE-2024-31820,0,1,55fec0df4b11db4497dd1976fe7c6bc83a3bd19f5afff9fdbdfe4ee64db432da,2024-04-30T13:11:16.690000
|
||||
CVE-2024-31821,0,1,4c9adda28c5298ee0003a78bddcddccf39daa7542748e2dec7ac33dad7cd0dae,2024-04-30T13:11:16.690000
|
||||
CVE-2024-31822,0,1,c269aa9a8fb6a895e589957672301be6b3af6ccf3bcfa909bb122bb952daba47,2024-04-30T13:11:16.690000
|
||||
CVE-2024-31823,0,1,f2717f9df3fdd243960c76ec904cbc41d5942ee147ced2c8db43b76ffa1414c7,2024-04-30T13:11:16.690000
|
||||
CVE-2024-31820,0,0,55fec0df4b11db4497dd1976fe7c6bc83a3bd19f5afff9fdbdfe4ee64db432da,2024-04-30T13:11:16.690000
|
||||
CVE-2024-31821,0,0,4c9adda28c5298ee0003a78bddcddccf39daa7542748e2dec7ac33dad7cd0dae,2024-04-30T13:11:16.690000
|
||||
CVE-2024-31822,0,0,c269aa9a8fb6a895e589957672301be6b3af6ccf3bcfa909bb122bb952daba47,2024-04-30T13:11:16.690000
|
||||
CVE-2024-31823,0,0,f2717f9df3fdd243960c76ec904cbc41d5942ee147ced2c8db43b76ffa1414c7,2024-04-30T13:11:16.690000
|
||||
CVE-2024-31828,0,0,13feac7cf63f02c8d248e7c048b8aecc3b5bd73dc02c3a86ce1d7360cb58bb31,2024-04-29T12:42:03.667000
|
||||
CVE-2024-31837,0,1,1b492b81c812ac66f958eff1158548406847d0d2ead96d3ef863aa09840a69c4,2024-04-30T13:11:16.690000
|
||||
CVE-2024-31837,0,0,1b492b81c812ac66f958eff1158548406847d0d2ead96d3ef863aa09840a69c4,2024-04-30T13:11:16.690000
|
||||
CVE-2024-31839,0,0,25a7daa33bac03a27a09e1621adb92d9361c02bf4ef6c11d27831735c896c138,2024-04-15T13:15:51.577000
|
||||
CVE-2024-31841,0,0,e807a83ca93985dc842f15dd9311ce37f6ae1c5acd5a2d45df542202c187b560,2024-04-19T16:19:49.043000
|
||||
CVE-2024-31846,0,0,ec1f3478d8b62b2fb094bc9ce16da74fa6c5e7add097c8b7f5b857bd703bef58,2024-04-19T16:19:49.043000
|
||||
@ -246289,8 +246301,8 @@ CVE-2024-32254,0,0,0a822eba06a834cf336156a0938a7461bb1c4b55ddb75ffba99f3f6b4a1c1
|
||||
CVE-2024-32256,0,0,a5d1df3249255701878f4ca3cc2c96f2401df41f8b31a37dac5eb50e5dc9f740,2024-04-17T12:48:31.863000
|
||||
CVE-2024-32258,0,0,4a9e799b5a75ad39b8560e95b812a67f5b992d61d15e8ff99b2d36a5987dc294,2024-04-24T13:39:42.883000
|
||||
CVE-2024-3226,0,0,d213b85d0cbf6ef26ba0599f6da2fa60a98a166b29d84dd0281911091a21b49d,2024-04-11T01:25:56.760000
|
||||
CVE-2024-32268,0,1,743c22582f0c24e539e18a0925017287126140102ffb56616282b2f937071d03,2024-04-30T13:11:16.690000
|
||||
CVE-2024-32269,0,1,e341c49731f3bb862675e686aa4a046fa4732d50bb73fa27570318026d44df3b,2024-04-30T13:11:16.690000
|
||||
CVE-2024-32268,0,0,743c22582f0c24e539e18a0925017287126140102ffb56616282b2f937071d03,2024-04-30T13:11:16.690000
|
||||
CVE-2024-32269,0,0,e341c49731f3bb862675e686aa4a046fa4732d50bb73fa27570318026d44df3b,2024-04-30T13:11:16.690000
|
||||
CVE-2024-3227,0,0,0159675aa02206c3d84e4c8df37fb1381a8ad1f04bbe993fe609d30c45518b6a,2024-04-11T01:25:56.837000
|
||||
CVE-2024-32281,0,0,a566b9f3cf096fab338948e132be23b66a9f2501c95039dd7186fafc15df3cca,2024-04-17T15:31:50.160000
|
||||
CVE-2024-32282,0,0,e5357aafcfe3da38abc16b53a2fe91b224de61a5ed23923f7ac518d25d82dbfb,2024-04-17T15:31:50.160000
|
||||
@ -246406,9 +246418,9 @@ CVE-2024-32482,0,0,e0309808bf3b2543b39750b9d9b0b794ac723e1476b62ac8f4870801d35fc
|
||||
CVE-2024-32487,0,0,746d95a6c3889a9e0164763739aef81432a5222f159aa33a064a3132dbd4a7ad,2024-04-15T13:15:31.997000
|
||||
CVE-2024-32488,0,0,6ce6bcee8af0a677e98d2bf7a3efd66cf8a3e580423515387116f39d710ba974,2024-04-15T13:15:31.997000
|
||||
CVE-2024-32489,0,0,cbc8895e7f5e99c09f7bd505220fcc5514b4573939580e3f381a933acf3c9ef0,2024-04-15T13:15:31.997000
|
||||
CVE-2024-32491,0,1,18f3382f95ddb84b6b681bdd3539702d45acf06bcf19946705dd1869e7ce9e90,2024-04-30T13:11:16.690000
|
||||
CVE-2024-32492,0,1,b657152f5fb478a3c0b8109103dc076ff5e88975bf930392cb066e3e0a11ddc9,2024-04-30T13:11:16.690000
|
||||
CVE-2024-32493,0,1,0562d3168dc2fb16b50a1df12ddc87e559f86a1481c2fcd47e86783109bc0dbb,2024-04-30T13:11:16.690000
|
||||
CVE-2024-32491,0,0,18f3382f95ddb84b6b681bdd3539702d45acf06bcf19946705dd1869e7ce9e90,2024-04-30T13:11:16.690000
|
||||
CVE-2024-32492,0,0,b657152f5fb478a3c0b8109103dc076ff5e88975bf930392cb066e3e0a11ddc9,2024-04-30T13:11:16.690000
|
||||
CVE-2024-32493,0,0,0562d3168dc2fb16b50a1df12ddc87e559f86a1481c2fcd47e86783109bc0dbb,2024-04-30T13:11:16.690000
|
||||
CVE-2024-3250,0,0,42d0527e4e3750c8dcbea25ddc3c02af060082636d586aa4581df30dc613d6b8,2024-04-04T22:15:09.350000
|
||||
CVE-2024-32505,0,0,f00ba1bea0fed936bba09a3ddc8367be797652510d4b08d45ee56a08717b6629,2024-04-17T12:48:07.510000
|
||||
CVE-2024-32506,0,0,58fedc2d03a3103f2000181847e0d82ef0a337b365a3707fbe423487ceb945e1,2024-04-17T12:48:07.510000
|
||||
@ -246670,39 +246682,47 @@ CVE-2024-33255,0,0,06b2ed0682db64edd9550c2a752e0ec40d950361f42c20f13ee8f81fd0a06
|
||||
CVE-2024-33258,0,0,9cba5ba4b2b25419975f62d52ca9fe6af0f0a8e9f9f0361b732bbec6fa9106ed,2024-04-26T15:32:22.523000
|
||||
CVE-2024-33259,0,0,7baedb8a8dc783fa88b887fd5c3c1eaf3e0afda0857f326c9372530e2281ba12,2024-04-26T15:32:22.523000
|
||||
CVE-2024-33260,0,0,e8aa0d878f3a05d87e2a04d2b95090816ce2a8144679e05279a245ccba53bc96,2024-04-26T15:32:22.523000
|
||||
CVE-2024-33266,0,1,927dd095a2b6a54b614bf8c1e0e750cdc0ca58b614e43dfc8d5d13b46fba9a18,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33268,0,1,d51848430596b86828cdea1b1456bd72b9ab7100480eebe45ecde8059fcf4d8a,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33269,0,1,f057cb5f62254a0c9fa57f4b96ff09dcdb5873d667380646331ed433e10fb406,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33271,0,1,f480c1ee12c1c41835a7ef2fb81ce75423b8e169b16bec7ba1f8c5fe0d709508,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33272,0,1,cca4c1224a3ae4ab7422dde204301c34209cfdb4cb65d6f9826094911d62dbb6,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33276,0,1,e40c3e22a282bef2a772b0e5f45a645b1fd132b128d015830c0d51073e57266e,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33266,0,0,927dd095a2b6a54b614bf8c1e0e750cdc0ca58b614e43dfc8d5d13b46fba9a18,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33267,1,1,b74b509c26f33a4f6aeae85677c1475fb26ce1170a88fafd9ddcd0b49feab60d,2024-04-30T15:15:52.953000
|
||||
CVE-2024-33268,0,0,d51848430596b86828cdea1b1456bd72b9ab7100480eebe45ecde8059fcf4d8a,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33269,0,0,f057cb5f62254a0c9fa57f4b96ff09dcdb5873d667380646331ed433e10fb406,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33270,1,1,a58c138d00a7e4bb331a38802a5d7e3114cc17b40cc94bb1080577c2c0b78ae8,2024-04-30T15:15:53.020000
|
||||
CVE-2024-33271,0,0,f480c1ee12c1c41835a7ef2fb81ce75423b8e169b16bec7ba1f8c5fe0d709508,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33272,0,0,cca4c1224a3ae4ab7422dde204301c34209cfdb4cb65d6f9826094911d62dbb6,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33273,1,1,e6e98f7a0d82ce16b7b0976c79debfc058e187eddee1d11ad40e27c67ed83654,2024-04-30T15:15:53.077000
|
||||
CVE-2024-33274,1,1,d0ed44c4304a97743b327d23619722bfd49700025dbd544c935f1d7d1b2d384a,2024-04-30T15:15:53.130000
|
||||
CVE-2024-33275,1,1,8654db44598935f49411f5c7af13ffb2ae72af700ee8ae8edec45fc3b06c81ce,2024-04-30T15:15:53.187000
|
||||
CVE-2024-33276,0,0,e40c3e22a282bef2a772b0e5f45a645b1fd132b128d015830c0d51073e57266e,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33308,1,1,dd76e360683b90de69fa12dccedb37756b2b57c4ad26b86cebc33d4fa2377cc9,2024-04-30T15:15:53.240000
|
||||
CVE-2024-33309,1,1,6dcd082ba081ac9d1901891b023133de70716761f6fdd90fc6b7f3c0a367cfdb,2024-04-30T15:15:53.293000
|
||||
CVE-2024-3333,0,0,8caee5b26018a8a7a4f06ec5d64d35dd731cf8d2f43a25885f4e67db044a1bff,2024-04-17T12:48:07.510000
|
||||
CVE-2024-33331,0,0,d376453cc8c649ab7a3cb33fa711c6bde798d37e4f57b1f2e9caeddda1eec751,2024-04-28T23:15:07.120000
|
||||
CVE-2024-33338,0,1,bc2e0086bf2c48a9038877027b241659108a96f5574842a86f97d96236d8f8f9,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33338,0,0,bc2e0086bf2c48a9038877027b241659108a96f5574842a86f97d96236d8f8f9,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33339,0,0,1af2e0249bed8750531b95be13d2086bbc874a9cb43e2918f6202dbfdd9b1a67,2024-04-29T05:15:06.340000
|
||||
CVE-2024-33342,0,0,4ff11c7e369d836ce7a1244b0b48afc72b8090af879823bb663cc593e2824dbc,2024-04-26T19:59:19.793000
|
||||
CVE-2024-33343,0,0,17e1971be9c2ae8ba52a2cc25de4ae4286a5a8f05a2fb81a46885d3dfd33cb1b,2024-04-26T19:59:19.793000
|
||||
CVE-2024-33344,0,0,f74e33f11e6670462bc5b65f54260ae5e05e3409e05b053682376a20da3d6d34,2024-04-26T19:59:19.793000
|
||||
CVE-2024-33345,0,1,ea0a4dfcb2dc161c059585938c3da90eaea0f5fc389718277fb74ef21bf28942,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33350,0,1,5b213b16d993240d983a5cc05e93d414e8ea7330ad9734a26eda75f7d7a65b76,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33401,0,1,0257ba245d43966b8ea0e03e8f08a7375e5df55049a2ef0dac897f7812fea9bd,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33345,0,0,ea0a4dfcb2dc161c059585938c3da90eaea0f5fc389718277fb74ef21bf28942,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33350,0,0,5b213b16d993240d983a5cc05e93d414e8ea7330ad9734a26eda75f7d7a65b76,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33401,0,0,0257ba245d43966b8ea0e03e8f08a7375e5df55049a2ef0dac897f7812fea9bd,2024-04-30T13:11:16.690000
|
||||
CVE-2024-3342,0,0,de1407685a84ff141581e4e11e63bda4ec890e2f76cb4a57d17a5da8af4ca55a,2024-04-29T12:42:03.667000
|
||||
CVE-2024-3343,0,0,c7ada54a8973c3f80fc415b1484b0c0d7aeb75e458012c05cd3c69dcc6f0e33f,2024-04-11T12:47:44.137000
|
||||
CVE-2024-33435,0,1,336be6896787c0b2cc989133eeb1d74029a3c6259c6a3d12944f6c00eeae2736,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33438,0,1,5324ea3ed4d3166d7d4a7ad3f3c5e7abe9b23907ad4c2ae7e84926e440338053,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33435,0,0,336be6896787c0b2cc989133eeb1d74029a3c6259c6a3d12944f6c00eeae2736,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33438,0,0,5324ea3ed4d3166d7d4a7ad3f3c5e7abe9b23907ad4c2ae7e84926e440338053,2024-04-30T13:11:16.690000
|
||||
CVE-2024-3344,0,0,9f0d30bf7471aa86a4cb4a703805df84e7338e4a65408c3f6ac2fd777c6250e1,2024-04-11T12:47:44.137000
|
||||
CVE-2024-33443,0,1,aa38d3c29529fa4c2e743a25f1bc48c3b24c101cfbd8fbd8b846ef7273809e6e,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33444,0,1,51dd7aab7b3ddadce09df801fad02678beaad514ea2f8f210656bf37b88f70eb,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33445,0,1,f9ae9a9bde21aa65a6cac50dfbb815b11cc09544c6481f56832d02aaa7ca7aee,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33449,0,1,4c7579121060686858d52c789b41b99c382088df7d0f73a51efc5b9f6b878606,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33443,0,0,aa38d3c29529fa4c2e743a25f1bc48c3b24c101cfbd8fbd8b846ef7273809e6e,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33444,0,0,51dd7aab7b3ddadce09df801fad02678beaad514ea2f8f210656bf37b88f70eb,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33445,0,0,f9ae9a9bde21aa65a6cac50dfbb815b11cc09544c6481f56832d02aaa7ca7aee,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33449,0,0,4c7579121060686858d52c789b41b99c382088df7d0f73a51efc5b9f6b878606,2024-04-30T13:11:16.690000
|
||||
CVE-2024-3346,0,0,e1501efbca46250b1b984725e11942bb9306686e2cffb2edd3d8dd5b4c4ccc5c,2024-04-11T01:25:58.637000
|
||||
CVE-2024-33465,1,1,11875c0ed9b6158c5f98994f188edb3d4bdad8169788f547aebb57d8baaedffe,2024-04-30T15:15:53.350000
|
||||
CVE-2024-3347,0,0,f531aca6ac2c0d8c742afa906f1c675ed72b73f770b0dc5b59ea1d37af1ecdde,2024-04-11T01:25:58.723000
|
||||
CVE-2024-3348,0,0,25c5a153d1148795607a2b1c3bff5dd76b89c464d7f7630dde394d2c2f4d4efd,2024-04-11T01:25:58.807000
|
||||
CVE-2024-3349,0,0,4ef37a58debeef63689165f4817dd2829d7f93c9c3bb30f1eaf20c7d8fa448ab,2024-04-11T01:25:58.880000
|
||||
CVE-2024-3350,0,0,a05f32142b0707e0d5cae17b78d00d263f337ff9adc2c3cdcab23546ee7c239d,2024-04-11T01:25:58.960000
|
||||
CVE-2024-3351,0,0,4e83ab506e7228a3886d0c35bd4699b3cc13e079b52b9390280e70733aeb1d9c,2024-04-11T01:25:59.037000
|
||||
CVE-2024-3352,0,0,2bb858a13268847c6f0639e9c58251e5b0608c0fcc2f637338ed79183e654688,2024-04-11T01:25:59.117000
|
||||
CVE-2024-33522,0,1,a36ec6ae315528dca6734a47d5a809b4821bb93f0cb3ac2913895418f9717ede,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33522,0,0,a36ec6ae315528dca6734a47d5a809b4821bb93f0cb3ac2913895418f9717ede,2024-04-30T13:11:16.690000
|
||||
CVE-2024-3353,0,0,a43304c0c957cee30ec6a0fe5705b568475f27f66d5199c2166f449cd8eb908f,2024-04-11T01:25:59.200000
|
||||
CVE-2024-33531,0,0,71e7e7c369e07333ae7410b9238493e0b8e5a70255296aafd8bfae114b6e76d5,2024-04-24T13:39:42.883000
|
||||
CVE-2024-33537,0,0,f196524448fc6708c0c6254e943f942bd8915247b0fc3286143bcc44d72e7259,2024-04-29T12:42:03.667000
|
||||
@ -246728,10 +246748,10 @@ CVE-2024-33571,0,0,cfcf28804305d2454ab5ead57bdaebd2d235d6956870fc0b88cc627401ab7
|
||||
CVE-2024-33575,0,0,b64ad43522d56a1b1f719ecab4d8e342e664693cd0b4020aab62a6bcf9c9875d,2024-04-29T12:42:03.667000
|
||||
CVE-2024-3358,0,0,694a0960c89fb254bc37c7c2f594e5cb197e9c3b955cd9433f44c414aff75d2b,2024-04-11T01:25:59.610000
|
||||
CVE-2024-33584,0,0,06a965c47d3a0819f32be10df7dbc98f2daab7370cebe3913cb6a5a069aeacec,2024-04-29T12:42:03.667000
|
||||
CVE-2024-33585,0,1,faac30b8d0ab8bfdc54ac97987a9782c1a73d1a8a454845d73305c9155cc102f,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33586,0,1,0d42829e1f10a5a24e95a47a392ac2cebf2a83c16db47e9196f2e5acb5520aef,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33587,0,1,92b955b9ff0719fb47fa9796b42ad4ffe40b8c392365089355ae441266490d8d,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33588,0,1,a16a8236bfcd9235e6188934e0668ac563b2217c45158cf8a9e66251c4905194,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33585,0,0,faac30b8d0ab8bfdc54ac97987a9782c1a73d1a8a454845d73305c9155cc102f,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33586,0,0,0d42829e1f10a5a24e95a47a392ac2cebf2a83c16db47e9196f2e5acb5520aef,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33587,0,0,92b955b9ff0719fb47fa9796b42ad4ffe40b8c392365089355ae441266490d8d,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33588,0,0,a16a8236bfcd9235e6188934e0668ac563b2217c45158cf8a9e66251c4905194,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33589,0,0,1c451d30b474a489a567894cd0c6ea7e197fb5d4f262f39071736df7f9917799,2024-04-29T12:42:03.667000
|
||||
CVE-2024-3359,0,0,a779b2e33399e3789113d39f065b1425ad824801b217abc54417c2cce7e7d2db,2024-04-11T01:25:59.687000
|
||||
CVE-2024-33590,0,0,7a354133c7cf844638881bc5aef80207cc581213700576d54dfcfd8dd48de757,2024-04-29T12:42:03.667000
|
||||
@ -246826,17 +246846,17 @@ CVE-2024-33903,0,0,68f0c13d39cafb4abebbd2993c0e3f21cb6d5284664624c053d60cc9d0b27
|
||||
CVE-2024-33904,0,0,94e3a98c0463f8acd176e3df60de225e1631e2e1dbcd1a948aa64ab2e616e6ce,2024-04-29T12:42:03.667000
|
||||
CVE-2024-33905,0,0,598cecd176d13bb22ec469973f5aa9d3ed7cda81eae3a509782b865d46fbfbf8,2024-04-29T12:42:03.667000
|
||||
CVE-2024-3400,0,0,5bb68c1f741d7492d6e3e08b6f1711eb6e28a4a827bd2f3f354ccd1b7a47a1fe,2024-04-23T19:57:25.207000
|
||||
CVE-2024-34010,0,1,c7884be7d8f67ffff162a59652385bb9347b3f5ac2f6a7086eb2095d43bb9782,2024-04-30T13:11:16.690000
|
||||
CVE-2024-34011,0,1,92172f1292d1799c8fa1869d3451ebd57e86a05ed284e99cb50bbf506cf263ac,2024-04-30T13:11:16.690000
|
||||
CVE-2024-34020,0,1,c5bea0f5d11ec00ce66456a351e6c537bb10cb4cdf2e31b40b33bea9b02e3861,2024-04-30T13:11:16.690000
|
||||
CVE-2024-34043,0,1,cf62db980493f3bf3688d18b3d3acecce2f821b5e8fc31d1895dc8f0aaa3e345,2024-04-30T13:11:16.690000
|
||||
CVE-2024-34044,0,1,861e6ed53569d6ec14c0300180ac04170ee351b48b95facb7de9605327075954,2024-04-30T13:11:16.690000
|
||||
CVE-2024-34045,0,1,af1c9c5601bd0597253bc3c77acdf2cc690f6efdc20a378e27b4465049961e14,2024-04-30T13:11:16.690000
|
||||
CVE-2024-34046,0,1,ae6549eff1d6f58a8d4797def6a0e77d1989940b7e8a3c55badfcf1cfec57869,2024-04-30T13:11:16.690000
|
||||
CVE-2024-34047,0,1,19d2ca9cf9de141961e3e23c7a49cbd763974d82ea83289d560310b1c202c3da,2024-04-30T13:11:16.690000
|
||||
CVE-2024-34048,0,1,e6d9ff471f531552b989ab0670c8eba7287d8741cecbce9b0cbb9a4d53fb0c2e,2024-04-30T13:11:16.690000
|
||||
CVE-2024-34049,0,1,9aa3f131f75fc45cd4bc8429cac44eaca2da5b2edc029e7ac3fe3439cdf03695,2024-04-30T13:11:16.690000
|
||||
CVE-2024-34050,0,1,9a2c282d83ab4ad91eb1f6c4ddeacad349b06e44af38b78f3e2f6ef4239dbf10,2024-04-30T13:11:16.690000
|
||||
CVE-2024-34010,0,0,c7884be7d8f67ffff162a59652385bb9347b3f5ac2f6a7086eb2095d43bb9782,2024-04-30T13:11:16.690000
|
||||
CVE-2024-34011,0,0,92172f1292d1799c8fa1869d3451ebd57e86a05ed284e99cb50bbf506cf263ac,2024-04-30T13:11:16.690000
|
||||
CVE-2024-34020,0,0,c5bea0f5d11ec00ce66456a351e6c537bb10cb4cdf2e31b40b33bea9b02e3861,2024-04-30T13:11:16.690000
|
||||
CVE-2024-34043,0,0,cf62db980493f3bf3688d18b3d3acecce2f821b5e8fc31d1895dc8f0aaa3e345,2024-04-30T13:11:16.690000
|
||||
CVE-2024-34044,0,0,861e6ed53569d6ec14c0300180ac04170ee351b48b95facb7de9605327075954,2024-04-30T13:11:16.690000
|
||||
CVE-2024-34045,0,0,af1c9c5601bd0597253bc3c77acdf2cc690f6efdc20a378e27b4465049961e14,2024-04-30T13:11:16.690000
|
||||
CVE-2024-34046,0,0,ae6549eff1d6f58a8d4797def6a0e77d1989940b7e8a3c55badfcf1cfec57869,2024-04-30T13:11:16.690000
|
||||
CVE-2024-34047,0,0,19d2ca9cf9de141961e3e23c7a49cbd763974d82ea83289d560310b1c202c3da,2024-04-30T13:11:16.690000
|
||||
CVE-2024-34048,0,0,e6d9ff471f531552b989ab0670c8eba7287d8741cecbce9b0cbb9a4d53fb0c2e,2024-04-30T13:11:16.690000
|
||||
CVE-2024-34049,0,0,9aa3f131f75fc45cd4bc8429cac44eaca2da5b2edc029e7ac3fe3439cdf03695,2024-04-30T13:11:16.690000
|
||||
CVE-2024-34050,0,0,9a2c282d83ab4ad91eb1f6c4ddeacad349b06e44af38b78f3e2f6ef4239dbf10,2024-04-30T13:11:16.690000
|
||||
CVE-2024-3413,0,0,7c0263f5aa26015f580f259b17ac76e3fb232807ce6eb6b3e0fa4a42d34def58,2024-04-11T01:26:00.727000
|
||||
CVE-2024-3414,0,0,fcf8b2012e3dcab7048965e9d40e8c26f25a86217cc70e6c24a2ae712b119943,2024-04-11T01:26:00.803000
|
||||
CVE-2024-3415,0,0,80d83d8ba89e3620cb20eb7a8b2b10e1c5fbd8b76c068e7c00b4af6deadd81dd,2024-04-11T01:26:00.900000
|
||||
@ -247135,11 +247155,11 @@ CVE-2024-4174,0,0,c142274bead27dee8f65c018633c5143a8f9b64dc6c6d83b389a2c439d2fca
|
||||
CVE-2024-4175,0,0,60706a95032c3b7b71280c12c10b7cdce6a73ddf5468ef6a0d21aafa3328ee4a,2024-04-25T13:18:02.660000
|
||||
CVE-2024-4182,0,0,e7bfd5d03ac4e50248987fdc4c50fca364e9bca2384ff17427febaa9cba5bb33,2024-04-26T12:58:17.720000
|
||||
CVE-2024-4183,0,0,ccc399a2445bf78d9e7d0cacf88ee6d06233217c2d933caf866c50fd88c63c71,2024-04-26T12:58:17.720000
|
||||
CVE-2024-4185,0,1,870cde1ba50fb2a21dbb6c16f69556ef544be2c63d8bb0e5fdcdb4be09ff7210,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4185,0,0,870cde1ba50fb2a21dbb6c16f69556ef544be2c63d8bb0e5fdcdb4be09ff7210,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4195,0,0,320e8c641dbb71fd3a637ea44d2a1260b2aea61b9d12f44c9e97c80bff500815,2024-04-26T12:58:17.720000
|
||||
CVE-2024-4198,0,0,845a410de3c7b102462b76b86fccfba72df0a0950e69dc55e9742bae00fec8d9,2024-04-26T12:58:17.720000
|
||||
CVE-2024-4225,0,1,137d6b94ec01956f7feeb67a075980e050aa1fe597002dbc08f9ce3774f5bbcb,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4226,0,1,387baf6de3f0bb7b6b2bba17b2fbb51f9d7aa8e6d92dda8f380c587f3956d1db,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4225,0,0,137d6b94ec01956f7feeb67a075980e050aa1fe597002dbc08f9ce3774f5bbcb,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4226,0,0,387baf6de3f0bb7b6b2bba17b2fbb51f9d7aa8e6d92dda8f380c587f3956d1db,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4234,0,0,007b9b5f266bd1a230094439603af6b2584a9759013139ef15c8a83c147fb7e2,2024-04-26T15:32:22.523000
|
||||
CVE-2024-4235,0,0,99093520f9467f6bc9df1e67ba828ed8d5a52b47abe017780b1bbfac822d38bb,2024-04-26T19:59:19.793000
|
||||
CVE-2024-4236,0,0,0ea63c80ef5a1e0a1b7de7daa05065980f1ac12c4af4da3f2aa1c276e47c5740,2024-04-26T19:59:19.793000
|
||||
@ -247176,10 +247196,11 @@ CVE-2024-4302,0,0,4f8eb1f50ab571fa1421de7e31395854330e669e36b7661afb6e49196e0337
|
||||
CVE-2024-4303,0,0,2fcf58132a82a52ce5e67dfc896427eb007b20ca753dc5e6023f24f76dfb733b,2024-04-29T12:42:03.667000
|
||||
CVE-2024-4304,0,0,3c581730ebae3cc9d42afc0aaa33d85906b0f3beed8d7fdc613bed8d318030ea,2024-04-29T12:42:03.667000
|
||||
CVE-2024-4306,0,0,08d2569ee05733f584a0e5751493b5b05ae0f5817a48a3380df8f48ec9a9a738,2024-04-29T12:42:03.667000
|
||||
CVE-2024-4307,0,1,2f8a405c89e7db17ea975424214870c147d014f58a803c26b4dd5df6ca9f8012,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4308,0,1,3fa0b087d92feb94d0e68cab69e6acd1f30ee95a6a80c371beea9157fe17db87,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4309,0,1,28469633e172b04b87044a57bcfdef246c95aa977480d7dea7f55167293101b0,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4310,0,1,d7fbac27755c7133d1c2e0a6447c2fce3b245992298460e093f57ea997a724f7,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4327,0,1,3d14955fd25b48e70347bc21b9cf8e4172732a4fac4f624dc37f9e58a61e1bb9,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4336,0,1,3217d54bd306c3320285772343c381eeb916064434adbe6d8dee38e0f49c378f,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4337,0,1,8a1cfd2947a23a6e06428062fb85a86a0de43435d27cebf7533e44b2da7feda3,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4307,0,0,2f8a405c89e7db17ea975424214870c147d014f58a803c26b4dd5df6ca9f8012,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4308,0,0,3fa0b087d92feb94d0e68cab69e6acd1f30ee95a6a80c371beea9157fe17db87,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4309,0,0,28469633e172b04b87044a57bcfdef246c95aa977480d7dea7f55167293101b0,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4310,0,0,d7fbac27755c7133d1c2e0a6447c2fce3b245992298460e093f57ea997a724f7,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4327,0,0,3d14955fd25b48e70347bc21b9cf8e4172732a4fac4f624dc37f9e58a61e1bb9,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4336,0,0,3217d54bd306c3320285772343c381eeb916064434adbe6d8dee38e0f49c378f,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4337,0,0,8a1cfd2947a23a6e06428062fb85a86a0de43435d27cebf7533e44b2da7feda3,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4340,1,1,8d6bcdfdbf29961980e02bdc6371accb7dd78c0dd8e525f5eead886bdcc1f740,2024-04-30T15:15:53.407000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user