mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2024-07-03T10:01:22.005970+00:00
This commit is contained in:
parent
1e8d67b1ca
commit
fcf79de4d8
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2020-14871",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2020-10-21T15:15:24.593",
|
||||
"lastModified": "2022-06-03T18:47:00.537",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-07-03T09:15:03.037",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"cisaExploitAdd": "2021-11-03",
|
||||
"cisaActionDue": "2022-05-03",
|
||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||
@ -147,6 +148,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/03/3",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.oracle.com/security-alerts/cpuoct2020.html",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
56
CVE-2024/CVE-2024-362xx/CVE-2024-36257.json
Normal file
56
CVE-2024/CVE-2024-362xx/CVE-2024-36257.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-36257",
|
||||
"sourceIdentifier": "responsibledisclosure@mattermost.com",
|
||||
"published": "2024-07-03T09:15:06.247",
|
||||
"lastModified": "2024-07-03T09:15:06.247",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Mattermost versions 9.5.x <= 9.5.5 and 9.8.0,\u00a0when using shared channels with multiple remote servers connected,\u00a0fail to check that the remote server A requesting the server B to update the profile picture of a user is the remote that actually has the user as a local one .\u00a0This allows a malicious remote A to change the profile images of users that belong to another remote server C that is connected to the server A."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 2.7,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://mattermost.com/security-updates",
|
||||
"source": "responsibledisclosure@mattermost.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -9,6 +9,10 @@
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Avalara for Salesforce CPQ app before 7.0 for Salesforce allows attackers to read an API key. NOTE: the current version is 11 as of mid-2024."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La aplicaci\u00f3n Avalara para Salesforce CPQ anterior a 7.0 para Salesforce permite a los atacantes leer una clave API. NOTA: la versi\u00f3n actual es 11 a mediados de 2024."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
56
CVE-2024/CVE-2024-393xx/CVE-2024-39353.json
Normal file
56
CVE-2024/CVE-2024-393xx/CVE-2024-39353.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-39353",
|
||||
"sourceIdentifier": "responsibledisclosure@mattermost.com",
|
||||
"published": "2024-07-03T09:15:06.617",
|
||||
"lastModified": "2024-07-03T09:15:06.617",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Mattermost versions 9.5.x <= 9.5.5 and 9.8.0 fail to sanitize the RemoteClusterFrame payloads before audit logging them which allows a high privileged attacker with access to the audit logs to read message contents."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 2.7,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://mattermost.com/security-updates",
|
||||
"source": "responsibledisclosure@mattermost.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-393xx/CVE-2024-39361.json
Normal file
56
CVE-2024/CVE-2024-393xx/CVE-2024-39361.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-39361",
|
||||
"sourceIdentifier": "responsibledisclosure@mattermost.com",
|
||||
"published": "2024-07-03T09:15:06.917",
|
||||
"lastModified": "2024-07-03T09:15:06.917",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Mattermost versions 9.8.0, 9.7.x <= 9.7.4, 9.6.x <= 9.6.2 and 9.5.x <= 9.5.5 fail to\u00a0prevent users from specifying a RemoteId for their posts which allows an attacker to specify both a remoteId and the post ID, resulting in creating a post with a user-defined post ID. This can cause some broken functionality in the channel or thread with user-defined posts"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 3.1,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://mattermost.com/security-updates",
|
||||
"source": "responsibledisclosure@mattermost.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-398xx/CVE-2024-39807.json
Normal file
56
CVE-2024/CVE-2024-398xx/CVE-2024-39807.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-39807",
|
||||
"sourceIdentifier": "responsibledisclosure@mattermost.com",
|
||||
"published": "2024-07-03T09:15:07.210",
|
||||
"lastModified": "2024-07-03T09:15:07.210",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Mattermost versions 9.5.x <= 9.5.5 and 9.8.0\u00a0fail to properly sanitize the recipients of a webhook event which allows an attacker monitoring webhook events to retrieve the channel IDs of archived or restored channels."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.1,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://mattermost.com/security-updates",
|
||||
"source": "responsibledisclosure@mattermost.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-398xx/CVE-2024-39830.json
Normal file
56
CVE-2024/CVE-2024-398xx/CVE-2024-39830.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-39830",
|
||||
"sourceIdentifier": "responsibledisclosure@mattermost.com",
|
||||
"published": "2024-07-03T09:15:07.507",
|
||||
"lastModified": "2024-07-03T09:15:07.507",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Mattermost versions 9.8.x <= 9.8.0, 9.7.x <= 9.7.4, 9.6.x <= 9.6.2 and 9.5.x <= 9.5.5, when shared channels are enabled, fail to use constant time comparison for remote cluster tokens which allows an attacker to retrieve the remote cluster token via a timing attack during remote cluster token comparison."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://mattermost.com/security-updates",
|
||||
"source": "responsibledisclosure@mattermost.com"
|
||||
}
|
||||
]
|
||||
}
|
52
CVE-2024/CVE-2024-44xx/CVE-2024-4482.json
Normal file
52
CVE-2024/CVE-2024-44xx/CVE-2024-4482.json
Normal file
@ -0,0 +1,52 @@
|
||||
{
|
||||
"id": "CVE-2024-4482",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-03T08:15:09.943",
|
||||
"lastModified": "2024-07-03T08:15:09.943",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The The Plus Addons for Elementor \u2013 Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Countdown' widget in all versions up to, and including, 5.6.1 due to insufficient input sanitization and output escaping on user supplied 'text_days' attribute. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/the-plus-addons-for-elementor-page-builder/tags/5.5.1/modules/widgets/tp_countdown.php#L1945",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/the-plus-addons-for-elementor-page-builder/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/25e42bf8-794e-46a5-b7db-f1f8802bba00?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
52
CVE-2024/CVE-2024-62xx/CVE-2024-6263.json
Normal file
52
CVE-2024/CVE-2024-62xx/CVE-2024-6263.json
Normal file
@ -0,0 +1,52 @@
|
||||
{
|
||||
"id": "CVE-2024-6263",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-03T08:15:10.223",
|
||||
"lastModified": "2024-07-03T08:15:10.223",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The WP Lightbox 2 plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018title\u2019 parameter in all versions up to, and including, 3.0.6.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/wp-lightbox-2/trunk/wp-lightbox-2.js",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?new=3108386%40wp-lightbox-2&old=3046989%40wp-lightbox-2",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fe275351-a547-440d-9e8c-c464ed333aa9?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-63xx/CVE-2024-6340.json
Normal file
60
CVE-2024/CVE-2024-63xx/CVE-2024-6340.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-6340",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-03T08:15:10.393",
|
||||
"lastModified": "2024-07-03T08:15:10.393",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Countdown widget in all versions up to, and including, 4.10.35 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/trunk/assets/frontend/js/premium-countdown-timer.js#L113",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/trunk/assets/frontend/js/premium-countdown-timer.js#L31",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3111117/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/premium-addons-for-elementor/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9ed80507-f3e5-45a8-9498-8cebf97155ff?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-6387",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-07-01T13:15:06.467",
|
||||
"lastModified": "2024-07-02T23:15:11.140",
|
||||
"lastModified": "2024-07-03T09:15:07.850",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -64,6 +64,18 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/02/1",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/03/1",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/03/2",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/03/3",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-6387",
|
||||
"source": "secalert@redhat.com"
|
||||
|
56
CVE-2024/CVE-2024-64xx/CVE-2024-6428.json
Normal file
56
CVE-2024/CVE-2024-64xx/CVE-2024-6428.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-6428",
|
||||
"sourceIdentifier": "responsibledisclosure@mattermost.com",
|
||||
"published": "2024-07-03T09:15:08.013",
|
||||
"lastModified": "2024-07-03T09:15:08.013",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Mattermost versions 9.8.0, 9.7.x <= 9.7.4, 9.6.x <= 9.6.2, 9.5.x <= 9.5.5 fail to prevent specifying a RemoteId when creating a new user which allows an attacker to specify both a remoteId and the user ID, resulting in creating a user with a user-defined user ID. This can cause some broken functionality in User Management such administrative actions against the user not working."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://mattermost.com/security-updates",
|
||||
"source": "responsibledisclosure@mattermost.com"
|
||||
}
|
||||
]
|
||||
}
|
29
README.md
29
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-07-03T08:02:18.029000+00:00
|
||||
2024-07-03T10:01:22.005970+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-07-03T06:15:04.240000+00:00
|
||||
2024-07-03T09:15:08.013000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,28 +33,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
255798
|
||||
255807
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `9`
|
||||
|
||||
- [CVE-2024-2040](CVE-2024/CVE-2024-20xx/CVE-2024-2040.json) (`2024-07-03T06:15:02.843`)
|
||||
- [CVE-2024-2231](CVE-2024/CVE-2024-22xx/CVE-2024-2231.json) (`2024-07-03T06:15:03.147`)
|
||||
- [CVE-2024-2233](CVE-2024/CVE-2024-22xx/CVE-2024-2233.json) (`2024-07-03T06:15:03.227`)
|
||||
- [CVE-2024-2234](CVE-2024/CVE-2024-22xx/CVE-2024-2234.json) (`2024-07-03T06:15:03.307`)
|
||||
- [CVE-2024-2235](CVE-2024/CVE-2024-22xx/CVE-2024-2235.json) (`2024-07-03T06:15:03.387`)
|
||||
- [CVE-2024-2375](CVE-2024/CVE-2024-23xx/CVE-2024-2375.json) (`2024-07-03T06:15:03.470`)
|
||||
- [CVE-2024-2376](CVE-2024/CVE-2024-23xx/CVE-2024-2376.json) (`2024-07-03T06:15:03.550`)
|
||||
- [CVE-2024-37082](CVE-2024/CVE-2024-370xx/CVE-2024-37082.json) (`2024-07-03T06:15:03.633`)
|
||||
- [CVE-2024-38453](CVE-2024/CVE-2024-384xx/CVE-2024-38453.json) (`2024-07-03T06:15:04.240`)
|
||||
- [CVE-2024-36257](CVE-2024/CVE-2024-362xx/CVE-2024-36257.json) (`2024-07-03T09:15:06.247`)
|
||||
- [CVE-2024-39353](CVE-2024/CVE-2024-393xx/CVE-2024-39353.json) (`2024-07-03T09:15:06.617`)
|
||||
- [CVE-2024-39361](CVE-2024/CVE-2024-393xx/CVE-2024-39361.json) (`2024-07-03T09:15:06.917`)
|
||||
- [CVE-2024-39807](CVE-2024/CVE-2024-398xx/CVE-2024-39807.json) (`2024-07-03T09:15:07.210`)
|
||||
- [CVE-2024-39830](CVE-2024/CVE-2024-398xx/CVE-2024-39830.json) (`2024-07-03T09:15:07.507`)
|
||||
- [CVE-2024-4482](CVE-2024/CVE-2024-44xx/CVE-2024-4482.json) (`2024-07-03T08:15:09.943`)
|
||||
- [CVE-2024-6263](CVE-2024/CVE-2024-62xx/CVE-2024-6263.json) (`2024-07-03T08:15:10.223`)
|
||||
- [CVE-2024-6340](CVE-2024/CVE-2024-63xx/CVE-2024-6340.json) (`2024-07-03T08:15:10.393`)
|
||||
- [CVE-2024-6428](CVE-2024/CVE-2024-64xx/CVE-2024-6428.json) (`2024-07-03T09:15:08.013`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `3`
|
||||
|
||||
- [CVE-2020-14871](CVE-2020/CVE-2020-148xx/CVE-2020-14871.json) (`2024-07-03T09:15:03.037`)
|
||||
- [CVE-2024-38453](CVE-2024/CVE-2024-384xx/CVE-2024-38453.json) (`2024-07-03T06:15:04.240`)
|
||||
- [CVE-2024-6387](CVE-2024/CVE-2024-63xx/CVE-2024-6387.json) (`2024-07-03T09:15:07.850`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
31
_state.csv
31
_state.csv
@ -149607,7 +149607,7 @@ CVE-2020-14868,0,0,102fa41c8768ed451af8cb3764598136e4f269c5feb1c1760ab38247c0552
|
||||
CVE-2020-14869,0,0,d156ff41b7f0e231b3415e6686c3e3085410899bab84a1e2df61056fe11f6b53,2022-07-01T16:26:00.560000
|
||||
CVE-2020-1487,0,0,4850b9e184151dcf00d793ccc82849dc9b140e5f612f08e1e6d4fc71b198467b,2024-01-19T00:15:12.413000
|
||||
CVE-2020-14870,0,0,ee5ef62812daf22499e87fe9bb7d829db987f4a3f3a7f75085a3cc1c68ebaaf8,2022-01-04T17:54:00.973000
|
||||
CVE-2020-14871,0,0,a59c5cbdce38dfb4cc66f3e8402ad73b6020f1d16b9fd1c16fbc29601070aabc,2022-06-03T18:47:00.537000
|
||||
CVE-2020-14871,0,1,1094fd0e834cb6e90ff4b2f27d7473a2f1f9eeb718445370469f633457d28400,2024-07-03T09:15:03.037000
|
||||
CVE-2020-14872,0,0,6a1151a9fce47cfe6868792587808282db675071cea1ff44aa399e7e93af6cb2,2021-02-22T19:39:47.027000
|
||||
CVE-2020-14873,0,0,9b37eef8b34b3bc13efe04b62332023fc45bb79fe7efd9ee9131236b1950c08c,2022-01-04T17:55:11.033000
|
||||
CVE-2020-14874,0,0,dd6a3aa3c6f0eabc35292ec2c2d3f0bc7e5a15bd7f1fa51581e6e3a15d9776c2,2021-05-10T12:15:07.477000
|
||||
@ -242604,7 +242604,7 @@ CVE-2024-20391,0,0,f91eada0700f8cd9f2eaea2b871ba7d3969d87e51919a0eb478edbaaab6f3
|
||||
CVE-2024-20392,0,0,ace66ba4c79c3f433832bd6cfa0988701f79a2b5d6c0fbe5016f71bba33a0a9b,2024-05-15T18:35:11.453000
|
||||
CVE-2024-20394,0,0,d0e5fc3a79dfeb923dc3f02320ce7649899cba8340301b836f168cfe3139baa9,2024-05-15T18:35:11.453000
|
||||
CVE-2024-20399,0,0,0e6c2648140a4eb958e1147ef290736c299fa556f2d3e49fafe1f717e89dec31,2024-07-03T01:00:01.810000
|
||||
CVE-2024-2040,1,1,d81001aade04d9fc2460ea6a6fadce94cefde3b46f5839b84da90c1d825db1fd,2024-07-03T06:15:02.843000
|
||||
CVE-2024-2040,0,0,d81001aade04d9fc2460ea6a6fadce94cefde3b46f5839b84da90c1d825db1fd,2024-07-03T06:15:02.843000
|
||||
CVE-2024-20404,0,0,679bbd668c3128b9d2c298395d952eaf5fd76470dbc9bd0e765678566e0d175f,2024-06-13T20:25:46.837000
|
||||
CVE-2024-20405,0,0,e5acdd821474e29805e089211fec2d1d30a76e0d4d4635efbeb215040858791b,2024-06-18T18:04:04.497000
|
||||
CVE-2024-2041,0,0,f285d116ebee20fb02fc2c7de4f69fe8567e76fe9eda446fb7969801431b3d7d,2024-05-06T14:15:07.747000
|
||||
@ -243861,7 +243861,7 @@ CVE-2024-22306,0,0,5427f196cd2fc064fa3cdf34238c9c0432fe7231acc9557add0074b844121
|
||||
CVE-2024-22307,0,0,612500eeac06983bafbc014843c236d8c463241187c2baf6a06b160bc5b163de,2024-02-06T15:52:58.037000
|
||||
CVE-2024-22308,0,0,f72408efdea3f3f2120dbeafd0b38992093a473ba2aa0a2b4bc8ffb90cf9e200,2024-01-30T17:45:59.927000
|
||||
CVE-2024-22309,0,0,1093afc20ffe4dba6071bc2d2a5c666f7d5a7f27092b0aa5704b12fac569bad5,2024-01-30T22:18:55.947000
|
||||
CVE-2024-2231,1,1,ad05560901e31fe51f4b2f8a73b78cde47a15e4a797e93144d5b0f85de494f24,2024-07-03T06:15:03.147000
|
||||
CVE-2024-2231,0,0,ad05560901e31fe51f4b2f8a73b78cde47a15e4a797e93144d5b0f85de494f24,2024-07-03T06:15:03.147000
|
||||
CVE-2024-22310,0,0,97f58d74bad578babbc5c2fb902488ef3a20e73ec8d238c07475dac86db860dd,2024-02-06T16:08:42.910000
|
||||
CVE-2024-22311,0,0,1b2896f06b8d2a60f5f4320525fd0e0a2ff9a9add83fae0db40bd38deadccd39,2024-03-27T12:29:30.307000
|
||||
CVE-2024-22312,0,0,502cad1c70aca19be54f1a146a057702eb2ad6518581e46eff801281d9dde1eb,2024-02-15T04:38:23.153000
|
||||
@ -243873,7 +243873,7 @@ CVE-2024-22320,0,0,b7e6bc5c871bb2a076b1c4d217e351ebb443d568b1fdbb86f9513f16f0da1
|
||||
CVE-2024-22326,0,0,611aa89f02e2c1b3e79c0d2da37798e3e77fccc4ee223e6b80d6313dd22973d4,2024-06-07T14:56:05.647000
|
||||
CVE-2024-22328,0,0,1d3eba54d3dcb9850fbd9a86e1475d83621830be3d74777232b85acf89e88234,2024-04-08T18:48:40.217000
|
||||
CVE-2024-22329,0,0,6b484ef8d82a649c0162bc9be85600528b13c1a759ed8ec79e69e3b10b67e2d3,2024-04-17T12:48:07.510000
|
||||
CVE-2024-2233,1,1,76926b72680f6a32cef63262a99228b3944e8b3ab6f868d424c9c2e560785b0e,2024-07-03T06:15:03.227000
|
||||
CVE-2024-2233,0,0,76926b72680f6a32cef63262a99228b3944e8b3ab6f868d424c9c2e560785b0e,2024-07-03T06:15:03.227000
|
||||
CVE-2024-22331,0,0,79325856c8baa9082651d9383783f7a4198ba299d30e2c67010ba88c7f1776a4,2024-02-13T20:26:23.780000
|
||||
CVE-2024-22332,0,0,a27f7ab666232b70f986037d449131d6bde483413718019674022f07be0d9b9e,2024-04-03T02:15:07.973000
|
||||
CVE-2024-22333,0,0,dc6ffe95ff5a7403a67c60cf469ac371d4effee2bd0a4db051204dcf972f9e7e,2024-06-13T18:35:19.777000
|
||||
@ -243883,12 +243883,12 @@ CVE-2024-22336,0,0,92b17f3ddf77b7c8a53a41f903603d0d36207de06fae8bd71fc2469777bc3
|
||||
CVE-2024-22337,0,0,9a674fac9bc4716d61a028d3be9473027552f3c1c11335efca4b4ddefd1e14f0,2024-02-20T19:50:53.960000
|
||||
CVE-2024-22338,0,0,6e079f32e725c30ab50d30a352b744d0c760c6659785a2e99ec5f98e6f27b645,2024-05-31T13:01:46.727000
|
||||
CVE-2024-22339,0,0,7da5694b93905b7c6d93ed93108dac6dab6202238259984860ef1d6e1bec9ec9,2024-04-15T13:15:31.997000
|
||||
CVE-2024-2234,1,1,ee59dea18053149f085b7dcfe7f6b8d17d4e31b5cda9f98ba06c4fc64c0a652d,2024-07-03T06:15:03.307000
|
||||
CVE-2024-2234,0,0,ee59dea18053149f085b7dcfe7f6b8d17d4e31b5cda9f98ba06c4fc64c0a652d,2024-07-03T06:15:03.307000
|
||||
CVE-2024-22343,0,0,98c7840ac2eb50dcfa88f4141a657f976aab7d39f92de1ccb97b49719a76ede0,2024-05-14T16:13:02.773000
|
||||
CVE-2024-22344,0,0,dd931266b7e962044b40a6567c41617f6ff2ceb50100fcd1ed62bcdaadd651ee,2024-05-14T16:13:02.773000
|
||||
CVE-2024-22345,0,0,a53b92e2f5ec18ca2cba51b0a304f5cdd6926e00d82cbe49f8f763399c2a3daf,2024-05-14T16:13:02.773000
|
||||
CVE-2024-22346,0,0,638ee4e9687c7c28032b432c317662713c057110b08b4b27024e81eb8453bf9e,2024-03-19T16:50:10.570000
|
||||
CVE-2024-2235,1,1,7e7de774f1f89fef8d9cf80e318a50ee5834f04964802bee888eb55dfd6852fa,2024-07-03T06:15:03.387000
|
||||
CVE-2024-2235,0,0,7e7de774f1f89fef8d9cf80e318a50ee5834f04964802bee888eb55dfd6852fa,2024-07-03T06:15:03.387000
|
||||
CVE-2024-22352,0,0,8ad74f9c108b142191e10d9f1af5800c7055fc5b8e79f7a9a2cf40171c06b8cd,2024-04-01T15:23:54.530000
|
||||
CVE-2024-22353,0,0,ad692a077e5b804e1764ffb4f197bc72c54e38388ae47b5f805ac59827db6799,2024-05-16T00:15:08.057000
|
||||
CVE-2024-22354,0,0,68792703b2560a4c3917a12fc2257c1fa0af627e17204b8c7ed6a62e6c56f559,2024-05-21T19:15:09.413000
|
||||
@ -244715,7 +244715,7 @@ CVE-2024-23745,0,0,0997a46b1366c968f7b9f767523f67b6c77ab399053d9f0736951af88cf15
|
||||
CVE-2024-23746,0,0,4231b3151cad9797b59bfa65c9d1a0aba18262be508b41df48aa646e6b64ee48,2024-03-21T02:52:08.563000
|
||||
CVE-2024-23747,0,0,e5badc646080ce0998e1e81852fb21e000c7398188715a4f0ce89130386d9ea5,2024-02-02T02:03:39.093000
|
||||
CVE-2024-23749,0,0,e489f7636c813784a61d3812299289346709b8bf63acb59822c186709b469431,2024-02-14T13:59:39.353000
|
||||
CVE-2024-2375,1,1,8204bfb44703dbb4bcc0477594c8a32a0ba7f9a943717ff054d569e43c3b64e4,2024-07-03T06:15:03.470000
|
||||
CVE-2024-2375,0,0,8204bfb44703dbb4bcc0477594c8a32a0ba7f9a943717ff054d569e43c3b64e4,2024-07-03T06:15:03.470000
|
||||
CVE-2024-23750,0,0,8e012c8bf46e4d6b122cd9676a67ed8063eceaae10c8b41283586e2acd25aff1,2024-01-29T16:51:14.573000
|
||||
CVE-2024-23751,0,0,f4277632a799f5e0167c42d856d852fb64898f90e4d81aec065a43806c32cb6a,2024-01-29T15:06:44.003000
|
||||
CVE-2024-23752,0,0,18d704b9462928669577bd2ecf8e771bfdc29bdedea9912638fd3f521668a073,2024-01-29T19:27:17.040000
|
||||
@ -244723,7 +244723,7 @@ CVE-2024-23755,0,0,20f404ef06f0de4002ad00bfcb3ecba797133c7898cd26c253955293bcb6e
|
||||
CVE-2024-23756,0,0,ad98c26cac3e251d6e147a06061ab8f37933ff482c3e1fc10e9847ddd0a56975,2024-02-15T16:01:08.870000
|
||||
CVE-2024-23758,0,0,0b90af0eb87a8b48149c5b2c24a267ebd8f5a25fb833966d160033fff9e77828,2024-02-22T19:07:37.840000
|
||||
CVE-2024-23759,0,0,73fe4ef6829a19943e815065d62e01eb8bcfa2b42e847a75f95d5c33c8cd1503,2024-02-15T04:49:02.133000
|
||||
CVE-2024-2376,1,1,d79fe697f0cced96b632e41d4279bebc62749771a4a1527382d366d4414a9f0b,2024-07-03T06:15:03.550000
|
||||
CVE-2024-2376,0,0,d79fe697f0cced96b632e41d4279bebc62749771a4a1527382d366d4414a9f0b,2024-07-03T06:15:03.550000
|
||||
CVE-2024-23760,0,0,bb86044c0a5dcc35ef326482cd22c362ff5c354c2c47549b45272f40e914b5cf,2024-02-15T04:49:31.847000
|
||||
CVE-2024-23761,0,0,91423f3fc0ae4a6c135e3093d5ba2f92b18f0705b43e8497a65147830ffb84f4,2024-02-15T04:49:36.837000
|
||||
CVE-2024-23762,0,0,1fc25d58731097f8aad4c8f7676cdc9a123654581fd6c8477b826714cd9e330b,2024-02-15T04:49:42.123000
|
||||
@ -252912,6 +252912,7 @@ CVE-2024-36246,0,0,50338f85842e71924c1397e2b0a309f647146226696bf59a5411ba0e6e468
|
||||
CVE-2024-3625,0,0,bb7fa72c43d725aef9f66641f31c3359a614ed8ba414acf9f05b8e44148cef81,2024-04-26T12:58:17.720000
|
||||
CVE-2024-36252,0,0,4edf18ae557d8c3498076af1a69a7b853e545554a27b9b0b40bcb780d22c50d6,2024-07-03T02:02:59.060000
|
||||
CVE-2024-36255,0,0,22b21684452ad4563618ad5cee66dc719af723b04c8a1647fe9cf6d970347f9a,2024-05-28T12:39:28.377000
|
||||
CVE-2024-36257,1,1,fafdc39c6ad48f0d9bb57c39eb00785a8d491af3b48156ecd54276e7712314fa,2024-07-03T09:15:06.247000
|
||||
CVE-2024-3626,0,0,668faec6d18ac8a7c33197af94901aaf7ddac1dec4c77c1d646fba224d5f8541,2024-05-24T01:15:30.977000
|
||||
CVE-2024-36260,0,0,268f67cf195b2e7e5437e7777158f76d317b4cf206300592ea57a0575c8548af,2024-07-02T12:09:16.907000
|
||||
CVE-2024-36263,0,0,8fc77ae12c809e003508687bca8ef69500efdb9e489f26efe8ffb68dd267fd3b,2024-06-13T18:36:09.010000
|
||||
@ -253335,7 +253336,7 @@ CVE-2024-37079,0,0,9bbd76d5444005ceb39d0ac68b0b4e335d82d5da3fc1107a95914993fa985
|
||||
CVE-2024-3708,0,0,09132fb1644ebf0c808002aa8ac15b19f13ae71d0beb378f7a9664a5ae685f9a,2024-05-24T01:15:30.977000
|
||||
CVE-2024-37080,0,0,c953e426661198e9665c742ef09fb44af751efb40a1f491b02b9f5389b1d3d21,2024-06-20T12:44:01.637000
|
||||
CVE-2024-37081,0,0,1657c2c6215fa861c8bf708a3b65df9501dd8a14588c6f7d5718007f5ce77c8d,2024-07-03T02:04:05.970000
|
||||
CVE-2024-37082,1,1,0db98154f7a9c82f9531796f123e85ebd91763e04d98c79405327164e0911937,2024-07-03T06:15:03.633000
|
||||
CVE-2024-37082,0,0,0db98154f7a9c82f9531796f123e85ebd91763e04d98c79405327164e0911937,2024-07-03T06:15:03.633000
|
||||
CVE-2024-37085,0,0,cd98b81b11dac217262bd62ad7a681095bdd9649a519f6ee026fccbd3bf44a32,2024-06-25T18:50:42.040000
|
||||
CVE-2024-37086,0,0,9acda53f27945df629654a7ed0b5babbb28f25e9a7ac50fce3893c7a6b8964b4,2024-06-25T18:50:42.040000
|
||||
CVE-2024-37087,0,0,4e40b7ea7a56e7d2dfeb244220c863a1ed6df7c4211908de27563a1ed62e9bbc,2024-06-25T18:50:42.040000
|
||||
@ -253731,7 +253732,7 @@ CVE-2024-38443,0,0,f13f48a0a21a67520512a3ec2ab6e073a68af4c8b774478a4c1ef20277a5f
|
||||
CVE-2024-38448,0,0,ba1871b7e0fa187923744d63be4c60396badf8afd9c3275c2e47e89175ed02ba,2024-07-03T02:05:03.433000
|
||||
CVE-2024-38449,0,0,d69089b504731433d7b543e10e4b6e57d1623551f30ae8f192ba71fc59819634,2024-06-20T12:44:22.977000
|
||||
CVE-2024-3845,0,0,a979e2b537f528e4ac50f6006d078d735fa62fe4b7376a25443b79e4c194cadd,2024-07-03T02:06:42.887000
|
||||
CVE-2024-38453,1,1,31e0213639500ad2f8a0c6fdf115a677d5423fe66f9c89bc2c34d7cd73359212,2024-07-03T06:15:04.240000
|
||||
CVE-2024-38453,0,1,1f91b25b8aba5c9a8e7fc88c266a33361071aa7208f09779ba7a07f4db1b3e3b,2024-07-03T06:15:04.240000
|
||||
CVE-2024-38454,0,0,9e16cbeba5810d367094a131b56862641aa42d77b0ed4c90d4e4d7e92bb854dc,2024-06-17T12:42:04.623000
|
||||
CVE-2024-38457,0,0,c77550a7e2a9252924a4646a20696a029639d1882dc30abb38808d48a175ba0c,2024-06-17T12:42:04.623000
|
||||
CVE-2024-38458,0,0,6851fd0120a71792de2b3d031afad7ff8acc6e8b0a3bf2458c8fd1c3754c1414,2024-06-17T12:42:04.623000
|
||||
@ -254048,7 +254049,9 @@ CVE-2024-39349,0,0,e2c0ea0897db587383c2ec6939a8e8f30324733a4c2be5e6f6d88b1c64f32
|
||||
CVE-2024-39350,0,0,2818f75b3d24495902c39d5dd3d46a13088a057469d774fcd7dea3e2c6f7b648,2024-06-28T10:27:00.920000
|
||||
CVE-2024-39351,0,0,73835562ac8c8f624018ac3f57736429a15ab60f19fdda354656ce6bebf2a36c,2024-06-28T10:27:00.920000
|
||||
CVE-2024-39352,0,0,a6ac4cc6df4e978ab98d2526b0d0ca42ad6af92292b36fb34063680949363975,2024-06-28T10:27:00.920000
|
||||
CVE-2024-39353,1,1,be4b28424d061b3688c2ff4b1ec21518d6150d3e4eded2a6f09f0648c22f8504,2024-07-03T09:15:06.617000
|
||||
CVE-2024-3936,0,0,1a9ebdb5653b792bdb8abb0138184d539d6d0e0c9af8da519de630a92cc0aee0,2024-05-02T18:00:37.360000
|
||||
CVE-2024-39361,1,1,95a22e7a1b7fa3a27b6950bf70c7f0c1d8de429d7859623fc8bee79a48c78710,2024-07-03T09:15:06.917000
|
||||
CVE-2024-39362,0,0,a4e72d457ad79497d234146ef4f9a3e9f07fed3f9039766cdc9d7026e27b2016,2024-07-02T20:15:06.353000
|
||||
CVE-2024-3937,0,0,47b49a69bcae07617978c4de23b5bd0d4eef565a4a3d61421481625d7a4abea5,2024-05-29T13:02:09.280000
|
||||
CVE-2024-39371,0,0,8c1a1238e769d76e82e2c2cc608bc61bb27789621e5380cf2965b3d5a5e744e4,2024-06-25T18:50:42.040000
|
||||
@ -254109,7 +254112,9 @@ CVE-2024-3974,0,0,30b94b89b01dd2c6057362330f67dc78937f3f3edffa0c5a57e7602f711f91
|
||||
CVE-2024-3977,0,0,e9f44416847592725fc2cd47ffed9c743bca75989a5c2d940c73903d22d68b79,2024-06-17T12:42:04.623000
|
||||
CVE-2024-3978,0,0,338ec55d360d0ecf1dfe595690a2d37e24aa4129fa5a75aae324bfa31cd2fe9a,2024-06-17T12:42:04.623000
|
||||
CVE-2024-3979,0,0,4ac2126fe63098861061c1ed3772b0712449f42e64a5481492de94fd61a5b947,2024-06-06T20:15:14.127000
|
||||
CVE-2024-39807,1,1,8db09b7c63b768bac707106693ed42112e5b67c1e6cab3ed433a6ac7ae6e111a,2024-07-03T09:15:07.210000
|
||||
CVE-2024-39828,0,0,a076e079a0d15f60c3c4a55d02ae6ed731ea38682b9215046585ce79ae4cfb80,2024-07-01T12:37:24.220000
|
||||
CVE-2024-39830,1,1,0b6977d1dd6ad9c62f816ce45e8c4987bc570fa1e0a3d091bdeced97615bc042,2024-07-03T09:15:07.507000
|
||||
CVE-2024-3984,0,0,bee410e9bf0342c5ecf3886d76050e2314329db97e17f53f9285ff32a0d9ee8f,2024-06-20T12:44:01.637000
|
||||
CVE-2024-39840,0,0,5d7e4142131887a411bdbeea93ed887c2e0abb0654faa364c29fef4ac994d185,2024-07-03T02:05:52.307000
|
||||
CVE-2024-39846,0,0,cc3d14fb15e20c985bb7fdeb359e7a12ea1918f79b7c4c3ac03373ad528c69cf,2024-07-01T12:37:24.220000
|
||||
@ -254519,6 +254524,7 @@ CVE-2024-4478,0,0,31a4a4c48861c0c170c939e3aa0b10661ec97e9653465707919926dbd35951
|
||||
CVE-2024-4479,0,0,5ea4f16cbb65b856fd1892d7f18a0653a4e499cdb8b18f25028aa3d91283004d,2024-06-17T12:42:04.623000
|
||||
CVE-2024-4480,0,0,585ced159bf2873044aaa034a55a2124aa433419daa101a5837cc3efb9afe316,2024-06-17T12:42:04.623000
|
||||
CVE-2024-4481,0,0,7ecf88f2a22a659849266bdc0bd40c464d195e3dafdf490c58869a301c87572b,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4482,1,1,bb90637b82b0328c354456311550ffc249af85dc0801eb8c5c9a043c9c53bc0c,2024-07-03T08:15:09.943000
|
||||
CVE-2024-4484,0,0,72c4859b8727b60eeb9f8012483883c0571b4cb8b1cb2ce9a8b1f5e495641e3c,2024-05-24T13:03:05.093000
|
||||
CVE-2024-4485,0,0,856a7368e5f121163f839e4b6c92a8e77de213c5eccf98592455e970e028d37d,2024-05-24T13:03:05.093000
|
||||
CVE-2024-4486,0,0,da9bfd47ef59b3a57d52a6c66bb31a65c305ed47bc1cc335b2b3ca5ab24769e0,2024-05-24T01:15:30.977000
|
||||
@ -255724,6 +255730,7 @@ CVE-2024-6252,0,0,468e259f2025efbae92579ad89a45c9f2c8b2e33c6f209272de57a1e66debc
|
||||
CVE-2024-6253,0,0,a6e4514e5a27665a5cb6260b36ae56e5c2da14fd9a2d1da643a44ff2f3f2cb21,2024-06-25T18:15:12
|
||||
CVE-2024-6257,0,0,2981da6c17c705bcf0d80e44b1fa14b0c6655b2077fb275b971c6bc5c7c2b720,2024-06-25T18:50:42.040000
|
||||
CVE-2024-6262,0,0,f703f7a7fbd3e1fe9efa1e5946752e209a081bf36124182aca731e3f05a363a4,2024-06-27T12:47:19.847000
|
||||
CVE-2024-6263,1,1,5ec36b9a5dfdfee95e3b7ca6dc04a1d076d8ddc586ce92d5792c925bb120af82,2024-07-03T08:15:10.223000
|
||||
CVE-2024-6264,0,0,f9ab73ef94330a3cc9bcff915e884763c0b072f9f74618431a2c7d5cbe25dc82,2024-07-02T17:57:31.737000
|
||||
CVE-2024-6265,0,0,dd53419ac5d71f3843314be14fea17b7338fd9f39ae5539064d4c12df7d66cd7,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6266,0,0,f14331da5cd861226d53e015f2a1f08c9e1d5e7f7b1b843a3feb7cb151cc145a,2024-06-24T12:57:36.513000
|
||||
@ -255760,6 +255767,7 @@ CVE-2024-6306,0,0,711bff153bb36aca97259b9a58665f79686710d592de1aed3b99962d3c3067
|
||||
CVE-2024-6307,0,0,a6037df0fa8617c9aaeffdc703000fa7423e885d439338f30eb38eb0279e87b9,2024-06-28T13:15:03.453000
|
||||
CVE-2024-6308,0,0,483bab7c0040f40965fba497a0be9e45fef6974a263c54d39149185a218f4b43,2024-06-25T21:16:02.087000
|
||||
CVE-2024-6323,0,0,16f93962f537d8478d96317e8b0d9cad0e3aee225ed0ebdb8d6f6bf214bb804e,2024-06-28T13:15:19.317000
|
||||
CVE-2024-6340,1,1,ead64af7497eb1b19556d7ec090a49329f4fe4c2865febc3c13670c87623e544,2024-07-03T08:15:10.393000
|
||||
CVE-2024-6341,0,0,528f4fdde1526d72477e90a767b2f2316b168f65b64effeddb9446d8a5cdcaf5,2024-07-02T18:15:03.900000
|
||||
CVE-2024-6344,0,0,f8fe072181ab91a453822e0b523eb31f74817bc4efb68c7d2134a2d41a8e3557,2024-06-27T00:15:13.360000
|
||||
CVE-2024-6349,0,0,f01d61e3475192c945ec3639c2eda3b231a23d2f279c2f15b4719385fb2bd065,2024-06-26T15:15:20.690000
|
||||
@ -255778,7 +255786,7 @@ CVE-2024-6375,0,0,63966b93eb46e16d023260fad8c0d7013b7249b4716b3dc1473565015805b6
|
||||
CVE-2024-6376,0,0,5b1144f575b26ee71024cb47efd50b0c100b6444589a68c6e121da4ff25018c3,2024-07-01T16:37:39.040000
|
||||
CVE-2024-6381,0,0,a09652e91088f2db66780ef34f86f48ba3a9585a4235bac448c9de5b7fb0f71a,2024-07-02T18:15:03.963000
|
||||
CVE-2024-6382,0,0,7e5cb9f8ced547c25e3e6457ed9c604091d0375fe07946f8cc94b1c315e5b165,2024-07-02T18:15:04.337000
|
||||
CVE-2024-6387,0,0,119ee18e010eeb6813bd9453af4572ad493a465347159d3cd0f16d446db4e68a,2024-07-02T23:15:11.140000
|
||||
CVE-2024-6387,0,1,7d32a7bea26c207e5ba977ce5ae4d2ca2ba99df212a04027d45f2f8bf7fecd9d,2024-07-03T09:15:07.850000
|
||||
CVE-2024-6388,0,0,e641c9d869769d4291da87145b48d15b4f200c046d6b100142bc686375a84738,2024-06-27T17:11:52.390000
|
||||
CVE-2024-6402,0,0,795485c4534407e246daec51c1daaa33b95f6651688fed743a8fb9054cdaedba,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6403,0,0,e44b9cfa8d9ae367e624a8cdf179ef52ea1e98c2115d7a956299d17747a6a56b,2024-07-01T12:37:24.220000
|
||||
@ -255791,6 +255799,7 @@ CVE-2024-6418,0,0,b63bb78bc20fc7c9074df0590cf44ede2aa2ea9145f7e2ea976342cbbc9ede
|
||||
CVE-2024-6419,0,0,e1f22570d75c49fa5726171947ce4e56ea60b543707fecfaebe18f84b2ff48d5,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6424,0,0,8d5a2fd0dee2ac07d57032a1c81c2c412cad276a027b89c1b7d3574f7c28481d,2024-07-01T16:37:39.040000
|
||||
CVE-2024-6425,0,0,adbfecb8c3cc947ec785870957655621e37e6a4ecfa332482b1b765f471fc897,2024-07-01T16:37:39.040000
|
||||
CVE-2024-6428,1,1,a55853bfa7e6886ff5ae46e331851d551a6d70a47327dd4ef2d47f97294c34be,2024-07-03T09:15:08.013000
|
||||
CVE-2024-6438,0,0,c89c4e3ccf031fb42672508ffc0236a74fd652409f3f814c1aa7277296a22143,2024-07-02T17:54:02.370000
|
||||
CVE-2024-6439,0,0,1bd5e2a149e15b87b2ec1d9e23e870c4f5a97c502c5089c3f0a60fbd028209c7,2024-07-02T17:58:39.773000
|
||||
CVE-2024-6440,0,0,4db20ef0878ff896f7a92a0fb63819a7fd586b5cd61940caee4cf26cda6cf8f9,2024-07-02T17:58:15.410000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user