mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 19:16:29 +00:00
Auto-Update: 2024-08-19T23:55:16.685109+00:00
This commit is contained in:
parent
c9edff13e0
commit
fdbaf26253
60
CVE-2024/CVE-2024-47xx/CVE-2024-4785.json
Normal file
60
CVE-2024/CVE-2024-47xx/CVE-2024-4785.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-4785",
|
||||
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
||||
"published": "2024-08-19T22:15:05.893",
|
||||
"lastModified": "2024-08-19T22:15:05.893",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "BT: Missing Check in LL_CONNECTION_UPDATE_IND Packet Leads to Division by Zero"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vulnerabilities@zephyrproject.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.6,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vulnerabilities@zephyrproject.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-369"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-xcr5-5g98-mchp",
|
||||
"source": "vulnerabilities@zephyrproject.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-7512",
|
||||
"sourceIdentifier": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
|
||||
"published": "2024-08-12T13:38:43.590",
|
||||
"lastModified": "2024-08-12T13:41:36.517",
|
||||
"lastModified": "2024-08-19T22:15:06.123",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Concrete CMS versions 9.0.0 through 9.3.2 are affected by a stored XSS vulnerability in\u00a0Board instances. A\u00a0rogue administrator could inject malicious code. The Concrete CMS security team gave this vulnerability a CVSS 4.0 Score of 1.8 with vector: CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:A/VC:L/VI:N/VA:N/SC:N/SI:N/SA: N.\u00a0Versions below 9 are not affected. \u00a0Thanks,\u00a0m3dium for reporting."
|
||||
"value": "Concrete CMS versions 9.0.0 through 9.3.2 are affected by a stored XSS vulnerability in Board instances. A rogue administrator could inject malicious code. The Concrete CMS security team gave this vulnerability a CVSS 4.0 Score of 1.8 with vector: CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:A/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N. Versions below 9 are not affected. Thanks, m3dium for reporting."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
137
CVE-2024/CVE-2024-79xx/CVE-2024-7928.json
Normal file
137
CVE-2024/CVE-2024-79xx/CVE-2024-7928.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2024-7928",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-08-19T22:15:06.203",
|
||||
"lastModified": "2024-08-19T22:15:06.203",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as problematic, has been found in FastAdmin up to 1.3.3.20220121. Affected by this issue is some unknown functionality of the file /index/ajax/lang. The manipulation of the argument lang leads to path traversal. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.3.4.20220530 is able to address this issue. It is recommended to upgrade the affected component."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.275114",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.275114",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.392202",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.shikangsi.com/post/share/da0292b8-0f92-4e6e-bdb7-73f47b901acd",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2024/CVE-2024-79xx/CVE-2024-7929.json
Normal file
137
CVE-2024/CVE-2024-79xx/CVE-2024-7929.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2024-7929",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-08-19T22:15:06.470",
|
||||
"lastModified": "2024-08-19T22:15:06.470",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as problematic, was found in SourceCodester Simple Forum Website 1.0. This affects an unknown part of the file /registration.php of the component Signup Page. The manipulation of the argument username leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "NONE",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ulayaha/ulayaha.github.io/issues/2",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.275115",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.275115",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.392325",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2024/CVE-2024-79xx/CVE-2024-7930.json
Normal file
137
CVE-2024/CVE-2024-79xx/CVE-2024-7930.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2024-7930",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-08-19T22:15:06.720",
|
||||
"lastModified": "2024-08-19T22:15:06.720",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in SourceCodester Clinics Patient Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /pms/ajax/get_packings.php. The manipulation of the argument medicine_id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Pingxy/cve/blob/main/sql.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.275116",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.275116",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.392934",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2024/CVE-2024-79xx/CVE-2024-7931.json
Normal file
137
CVE-2024/CVE-2024-79xx/CVE-2024-7931.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2024-7931",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-08-19T22:15:06.980",
|
||||
"lastModified": "2024-08-19T22:15:06.980",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in SourceCodester Online Graduate Tracer System 1.0 and classified as critical. This issue affects some unknown processing of the file /tracking/admin/view_csprofile.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Pingxy/cve/blob/main/sql3.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.275117",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.275117",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.392942",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2024/CVE-2024-79xx/CVE-2024-7933.json
Normal file
137
CVE-2024/CVE-2024-79xx/CVE-2024-7933.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2024-7933",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-08-19T23:15:04.980",
|
||||
"lastModified": "2024-08-19T23:15:04.980",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in itsourcecode Project Expense Monitoring System 1.0. It has been classified as critical. Affected is an unknown function of the file login1.php of the component Backend Login. The manipulation of the argument user leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 7.5
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/DeepMountains/zzz/blob/main/CVE3-1.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.275118",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.275118",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.392945",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2024/CVE-2024-79xx/CVE-2024-7934.json
Normal file
137
CVE-2024/CVE-2024-79xx/CVE-2024-7934.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2024-7934",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-08-19T23:15:05.233",
|
||||
"lastModified": "2024-08-19T23:15:05.233",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in itsourcecode Project Expense Monitoring System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file execute.php. The manipulation of the argument code leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/DeepMountains/zzz/blob/main/CVE3-2.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.275119",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.275119",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.392946",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2024/CVE-2024-79xx/CVE-2024-7935.json
Normal file
137
CVE-2024/CVE-2024-79xx/CVE-2024-7935.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2024-7935",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-08-19T23:15:05.480",
|
||||
"lastModified": "2024-08-19T23:15:05.480",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in itsourcecode Project Expense Monitoring System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file print.php. The manipulation of the argument map_id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/DeepMountains/zzz/blob/main/CVE3-3.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.275120",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.275120",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.392947",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
58
README.md
58
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-08-19T22:00:18.094906+00:00
|
||||
2024-08-19T23:55:16.685109+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-08-19T21:35:07.937000+00:00
|
||||
2024-08-19T23:15:05.480000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,58 +33,28 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
260525
|
||||
260533
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `14`
|
||||
Recently added CVEs: `8`
|
||||
|
||||
- [CVE-2024-35538](CVE-2024/CVE-2024-355xx/CVE-2024-35538.json) (`2024-08-19T21:15:09.850`)
|
||||
- [CVE-2024-35539](CVE-2024/CVE-2024-355xx/CVE-2024-35539.json) (`2024-08-19T21:15:09.913`)
|
||||
- [CVE-2024-42812](CVE-2024/CVE-2024-428xx/CVE-2024-42812.json) (`2024-08-19T20:15:07.070`)
|
||||
- [CVE-2024-42813](CVE-2024/CVE-2024-428xx/CVE-2024-42813.json) (`2024-08-19T20:15:07.147`)
|
||||
- [CVE-2024-42815](CVE-2024/CVE-2024-428xx/CVE-2024-42815.json) (`2024-08-19T20:15:07.193`)
|
||||
- [CVE-2024-43311](CVE-2024/CVE-2024-433xx/CVE-2024-43311.json) (`2024-08-19T20:15:07.283`)
|
||||
- [CVE-2024-43317](CVE-2024/CVE-2024-433xx/CVE-2024-43317.json) (`2024-08-19T20:15:07.480`)
|
||||
- [CVE-2024-43326](CVE-2024/CVE-2024-433xx/CVE-2024-43326.json) (`2024-08-19T20:15:07.667`)
|
||||
- [CVE-2024-43328](CVE-2024/CVE-2024-433xx/CVE-2024-43328.json) (`2024-08-19T20:15:07.853`)
|
||||
- [CVE-2024-43345](CVE-2024/CVE-2024-433xx/CVE-2024-43345.json) (`2024-08-19T20:15:08.047`)
|
||||
- [CVE-2024-43354](CVE-2024/CVE-2024-433xx/CVE-2024-43354.json) (`2024-08-19T20:15:08.233`)
|
||||
- [CVE-2024-7926](CVE-2024/CVE-2024-79xx/CVE-2024-7926.json) (`2024-08-19T20:15:08.447`)
|
||||
- [CVE-2024-7927](CVE-2024/CVE-2024-79xx/CVE-2024-7927.json) (`2024-08-19T20:15:08.680`)
|
||||
- [CVE-2024-7958](CVE-2024/CVE-2024-79xx/CVE-2024-7958.json) (`2024-08-19T20:15:08.907`)
|
||||
- [CVE-2024-4785](CVE-2024/CVE-2024-47xx/CVE-2024-4785.json) (`2024-08-19T22:15:05.893`)
|
||||
- [CVE-2024-7928](CVE-2024/CVE-2024-79xx/CVE-2024-7928.json) (`2024-08-19T22:15:06.203`)
|
||||
- [CVE-2024-7929](CVE-2024/CVE-2024-79xx/CVE-2024-7929.json) (`2024-08-19T22:15:06.470`)
|
||||
- [CVE-2024-7930](CVE-2024/CVE-2024-79xx/CVE-2024-7930.json) (`2024-08-19T22:15:06.720`)
|
||||
- [CVE-2024-7931](CVE-2024/CVE-2024-79xx/CVE-2024-7931.json) (`2024-08-19T22:15:06.980`)
|
||||
- [CVE-2024-7933](CVE-2024/CVE-2024-79xx/CVE-2024-7933.json) (`2024-08-19T23:15:04.980`)
|
||||
- [CVE-2024-7934](CVE-2024/CVE-2024-79xx/CVE-2024-7934.json) (`2024-08-19T23:15:05.233`)
|
||||
- [CVE-2024-7935](CVE-2024/CVE-2024-79xx/CVE-2024-7935.json) (`2024-08-19T23:15:05.480`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `54`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2024-39463](CVE-2024/CVE-2024-394xx/CVE-2024-39463.json) (`2024-08-19T21:01:55.557`)
|
||||
- [CVE-2024-39464](CVE-2024/CVE-2024-394xx/CVE-2024-39464.json) (`2024-08-19T21:02:16.113`)
|
||||
- [CVE-2024-39465](CVE-2024/CVE-2024-394xx/CVE-2024-39465.json) (`2024-08-19T21:04:27.467`)
|
||||
- [CVE-2024-39466](CVE-2024/CVE-2024-394xx/CVE-2024-39466.json) (`2024-08-19T20:59:54.867`)
|
||||
- [CVE-2024-39470](CVE-2024/CVE-2024-394xx/CVE-2024-39470.json) (`2024-08-19T20:58:03.040`)
|
||||
- [CVE-2024-42262](CVE-2024/CVE-2024-422xx/CVE-2024-42262.json) (`2024-08-19T20:05:15.407`)
|
||||
- [CVE-2024-42263](CVE-2024/CVE-2024-422xx/CVE-2024-42263.json) (`2024-08-19T20:41:11.240`)
|
||||
- [CVE-2024-42268](CVE-2024/CVE-2024-422xx/CVE-2024-42268.json) (`2024-08-19T20:52:49.323`)
|
||||
- [CVE-2024-42269](CVE-2024/CVE-2024-422xx/CVE-2024-42269.json) (`2024-08-19T20:53:51.717`)
|
||||
- [CVE-2024-42270](CVE-2024/CVE-2024-422xx/CVE-2024-42270.json) (`2024-08-19T20:01:09.520`)
|
||||
- [CVE-2024-42271](CVE-2024/CVE-2024-422xx/CVE-2024-42271.json) (`2024-08-19T20:03:31.840`)
|
||||
- [CVE-2024-42977](CVE-2024/CVE-2024-429xx/CVE-2024-42977.json) (`2024-08-19T20:35:17.330`)
|
||||
- [CVE-2024-42986](CVE-2024/CVE-2024-429xx/CVE-2024-42986.json) (`2024-08-19T21:35:07.937`)
|
||||
- [CVE-2024-4350](CVE-2024/CVE-2024-43xx/CVE-2024-4350.json) (`2024-08-19T21:15:10.053`)
|
||||
- [CVE-2024-43807](CVE-2024/CVE-2024-438xx/CVE-2024-43807.json) (`2024-08-19T21:09:42.313`)
|
||||
- [CVE-2024-43808](CVE-2024/CVE-2024-438xx/CVE-2024-43808.json) (`2024-08-19T21:10:14.093`)
|
||||
- [CVE-2024-43809](CVE-2024/CVE-2024-438xx/CVE-2024-43809.json) (`2024-08-19T21:11:28.327`)
|
||||
- [CVE-2024-43810](CVE-2024/CVE-2024-438xx/CVE-2024-43810.json) (`2024-08-19T21:11:45.823`)
|
||||
- [CVE-2024-5933](CVE-2024/CVE-2024-59xx/CVE-2024-5933.json) (`2024-08-19T21:07:56.627`)
|
||||
- [CVE-2024-5935](CVE-2024/CVE-2024-59xx/CVE-2024-5935.json) (`2024-08-19T21:08:52.097`)
|
||||
- [CVE-2024-7544](CVE-2024/CVE-2024-75xx/CVE-2024-7544.json) (`2024-08-19T20:00:24.957`)
|
||||
- [CVE-2024-7545](CVE-2024/CVE-2024-75xx/CVE-2024-7545.json) (`2024-08-19T20:00:57.433`)
|
||||
- [CVE-2024-7547](CVE-2024/CVE-2024-75xx/CVE-2024-7547.json) (`2024-08-19T20:03:12.377`)
|
||||
- [CVE-2024-7839](CVE-2024/CVE-2024-78xx/CVE-2024-7839.json) (`2024-08-19T21:18:14.097`)
|
||||
- [CVE-2024-7901](CVE-2024/CVE-2024-79xx/CVE-2024-7901.json) (`2024-08-19T21:15:10.157`)
|
||||
- [CVE-2024-7512](CVE-2024/CVE-2024-75xx/CVE-2024-7512.json) (`2024-08-19T22:15:06.123`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
146
_state.csv
146
_state.csv
@ -230250,7 +230250,7 @@ CVE-2023-40273,0,0,d1efd309979d86acc3f5a21eda89b107ca70fabd17da2ac82c7c1040e6816
|
||||
CVE-2023-40274,0,0,f20f5b1641662d852a3d92ec12b3069f4904a342ddf85c169c1d25358b0bc60a,2023-08-22T17:47:49.207000
|
||||
CVE-2023-40275,0,0,bb235e4d61f5beda262b4c42a88b68d3e4b0c5cc4d47ebabd44e56511d114a27,2024-08-01T13:44:29.067000
|
||||
CVE-2023-40276,0,0,8b131353126c20994a155484503a1c13d031f7db2c404f8e6c7f2ef2856df41e,2024-03-19T13:26:46
|
||||
CVE-2023-40277,0,1,60eed7a29cf2ed35aec3968903bd9b68a8b50e4f0cd8bc78f4cfd207e2f7643d,2024-08-19T20:35:00.570000
|
||||
CVE-2023-40277,0,0,60eed7a29cf2ed35aec3968903bd9b68a8b50e4f0cd8bc78f4cfd207e2f7643d,2024-08-19T20:35:00.570000
|
||||
CVE-2023-40278,0,0,41d387aaf3943c453b5825c77eec780252ce5d033aec5d9317b605a24ad29b16,2024-08-01T13:44:29.937000
|
||||
CVE-2023-40279,0,0,e12f0163c25ba05fe97fbc761253a7ac429929955a8e1591b432eb282bd99375,2024-08-01T13:44:30.750000
|
||||
CVE-2023-4028,0,0,3db9881eb13cd2c545d4062dd4b39101a44069634f91a12bd1293e0ee41a1646,2023-08-24T17:53:34.333000
|
||||
@ -234935,7 +234935,7 @@ CVE-2023-4690,0,0,500f1e79f1823e2a407873fa6dc7c8ea88ad14d4454d4d967c05e66dedd2d1
|
||||
CVE-2023-46906,0,0,1ff6b0263877a6a78ef601f28f7dbabdd405bf82256e98e7e982bca99771fb7b,2024-01-12T15:18:52.410000
|
||||
CVE-2023-4691,0,0,40fe8c31646049ce1b16d652ffe2746d0b02c6ad23826b1341a85e35fd5e4763,2023-11-07T04:22:50.453000
|
||||
CVE-2023-46911,0,0,5e98412d8bb7be61579166a550d12222b044cf2efd12c07fda8c46233347a718,2023-11-08T19:46:29.690000
|
||||
CVE-2023-46914,0,1,06ea53bf64d4ff048ea82d8fe3407edfb1c3ef18af67091309f1f29b19d84703,2024-08-19T20:35:01.527000
|
||||
CVE-2023-46914,0,0,06ea53bf64d4ff048ea82d8fe3407edfb1c3ef18af67091309f1f29b19d84703,2024-08-19T20:35:01.527000
|
||||
CVE-2023-46916,0,0,8ef2fea4e9dd7d1776e407204e1bee36588ff20bc447a3354d9ff4ad9509b59b,2023-12-12T17:03:51.163000
|
||||
CVE-2023-46918,0,0,cd6a07efd1b21047163ed5a04e7defce33f03ddbfb8bba6e9c5fab048c00775c,2024-01-05T17:24:42.153000
|
||||
CVE-2023-46919,0,0,0e166251c6564655a5dd84279d0c784af57877d697c5831e0469e8359450786d,2024-01-05T18:35:20.857000
|
||||
@ -239197,7 +239197,7 @@ CVE-2023-52885,0,0,bf364685107e55e770da1015b2b20f820b2146198fe7433439069c5b8fe9f
|
||||
CVE-2023-52886,0,0,c0f7ffc4b4733226d4691afd6753bdd5f0e8d9d99822dcd9469cd60c70566a43,2024-07-16T13:43:58.773000
|
||||
CVE-2023-52887,0,0,cb846ee4e76e369153e430accd03bef53983c1edb90492817231cbcbd98213a5,2024-07-29T16:21:52.517000
|
||||
CVE-2023-52888,0,0,22b49aaad0de331d634875ed02b1dd2b64a739107c93a24ad94d1777a415da3c,2024-07-30T13:32:45.943000
|
||||
CVE-2023-52889,0,1,ad1cde02a64052b28564d8e8a7e2af925007327c5229809929326bf9b8081627,2024-08-19T21:19:16.970000
|
||||
CVE-2023-52889,0,0,ad1cde02a64052b28564d8e8a7e2af925007327c5229809929326bf9b8081627,2024-08-19T21:19:16.970000
|
||||
CVE-2023-5289,0,0,85a0656428a156af531ef9ce48391ff960ba4c2a8af32298a7386854e98b6d86,2023-10-02T18:13:04.227000
|
||||
CVE-2023-52890,0,0,98d004bfa32a49234fd94c1d29c092368def9b12c09abef3185e148025b433c1,2024-06-13T18:36:09.010000
|
||||
CVE-2023-52891,0,0,5e151a4d8c6f84e3d9dd04a36315448ea54aacacf0306d24e88a33c5bc6a9764,2024-07-09T18:19:14.047000
|
||||
@ -245518,7 +245518,7 @@ CVE-2024-24000,0,0,d0de83d12aad2aabc5672cbb661c0fdffc75d5f5e1df363eb030e7cdff4bc
|
||||
CVE-2024-24001,0,0,eca8bdd656d27f4f67b95705b79f8b7968de0e89b44524f72d6dd68ffca458c2,2024-02-09T02:10:25.807000
|
||||
CVE-2024-24002,0,0,d5830bba636a6b9a2bcadc13ffe07f067d2d633278d6d85f9dd406efe5d2eda0,2024-02-09T02:10:13.973000
|
||||
CVE-2024-24003,0,0,7f4ba6db13c5a10556cc6fe3708acc3a563d26fbaadf4e0988dc3b7b23f87fd8,2024-02-10T04:00:43.837000
|
||||
CVE-2024-24004,0,1,5c85467ca321bcd6c3c40ec1ba73ffa40477ac08593935980ad79cdc39aed016,2024-08-19T21:35:02.860000
|
||||
CVE-2024-24004,0,0,5c85467ca321bcd6c3c40ec1ba73ffa40477ac08593935980ad79cdc39aed016,2024-08-19T21:35:02.860000
|
||||
CVE-2024-2401,0,0,c363a50dfd91f1dd653b2efa179df5e550e42c637cc55d653d48d0591c402480,2024-05-02T18:00:37.360000
|
||||
CVE-2024-24013,0,0,e50ab935bddb712c7d096d8dae346284a9ea6118a4f4e6139e0e17ae98a94119,2024-02-10T04:05:10.963000
|
||||
CVE-2024-24014,0,0,2254f915085796285b123ca5e05751b02b0d81d0dccf22977e9ea29f889e3030,2024-02-10T04:00:34.467000
|
||||
@ -245529,7 +245529,7 @@ CVE-2024-24019,0,0,f7d524e99ee9469f902506a2564eea181d03a93dd9aaf0d0017baf7a52b53
|
||||
CVE-2024-2402,0,0,df08564cd50bc510e33f7e2bf771c364246af0166a116c323f50615d32c9f1bb,2024-04-24T13:39:42.883000
|
||||
CVE-2024-24021,0,0,9ff2fcb0b3f701136e7c1af508590d1c0d49240ce75f0784418e54285102806a,2024-02-10T04:00:25.390000
|
||||
CVE-2024-24023,0,0,8968b91dff4b50bead2e0c4cc14c4f8f79738a4ba6f10ca830b8d8c596be53aa,2024-02-10T04:01:00.617000
|
||||
CVE-2024-24024,0,1,54797987dfab0043520f2b481266093ad88b83f5fdd601dd22b176c0ad5e0032,2024-08-19T20:35:02.680000
|
||||
CVE-2024-24024,0,0,54797987dfab0043520f2b481266093ad88b83f5fdd601dd22b176c0ad5e0032,2024-08-19T20:35:02.680000
|
||||
CVE-2024-24025,0,0,9b89c3d08fac97c1e03f0707e75e95bff43f9e9dbc2af99033dd3b0a8fa0b6e9,2024-02-10T04:00:53.677000
|
||||
CVE-2024-24026,0,0,f0c7b4962bf46fd399edc3d589cea9caaa0165db3ebf0c055fe62402b98d0d7e,2024-02-10T04:00:51.220000
|
||||
CVE-2024-24027,0,0,e1de0d89edec32d7960c68cefaa6dc4d7fbc32960e89d67536489aa6ad15fe7a,2024-08-13T21:35:01.230000
|
||||
@ -245589,7 +245589,7 @@ CVE-2024-24149,0,0,88ecb47947af05614cae359d076a027f161e62a67519dba09a75672f5d1ee
|
||||
CVE-2024-2415,0,0,c558bdc444f1b504fdb58826094fd6354f995348e8626b08c069328ff4e39fde,2024-03-13T12:33:51.697000
|
||||
CVE-2024-24150,0,0,57d27c8e6078b73446ecc07e4ad11630c532b92e8ab5a1cac8386f4fab70f142,2024-03-12T14:59:55.920000
|
||||
CVE-2024-24155,0,0,2c63d7924f0cfbcec05c8391f1806e0f50aabfd2ca7e4c7b5af6f390f137d171,2024-02-29T13:49:29.390000
|
||||
CVE-2024-24156,0,1,4d905495fcc21ea03b392e5dcfb4049afb36c88ec6395d026fb3a826675269b3,2024-08-19T20:35:03.650000
|
||||
CVE-2024-24156,0,0,4d905495fcc21ea03b392e5dcfb4049afb36c88ec6395d026fb3a826675269b3,2024-08-19T20:35:03.650000
|
||||
CVE-2024-24157,0,0,27cfa63ed3b3e1406c543915593772b11a8bd32859f21bed59160debb46b1929,2024-07-03T01:48:13.313000
|
||||
CVE-2024-2416,0,0,509b47b2b38dd8150594dfd075dd7f079b3bbd22e8420f2d63fb8a39e8d3ccb0,2024-03-13T12:33:51.697000
|
||||
CVE-2024-24160,0,0,7c88f71ce4e0f9896f5d56feef096864825bd2b7d5a05dcd59bafcd16cdd941b,2024-02-06T20:59:08.493000
|
||||
@ -245606,9 +245606,9 @@ CVE-2024-24195,0,0,27a96813936cec6833414370d612b8d8437a2d6d783291e3d87ae5c3f18a6
|
||||
CVE-2024-24198,0,0,89bf99a096d242b773b4065a04eb49ef0fbc76e97974c5cdd5f984caaf83efdd,2024-06-07T14:56:05.647000
|
||||
CVE-2024-24199,0,0,7ba43404c5022da254878ea129b205d46b0f249a8f3526c8415be3cc2a20e0ce,2024-06-07T14:56:05.647000
|
||||
CVE-2024-2420,0,0,13b83832dbf3c227f1bb0a786d7224f8bb2d919ddb4e3730a2d048cbbb3f3674,2024-05-30T18:18:58.870000
|
||||
CVE-2024-24202,0,1,668325610a66240d6d1186abf034222333d655c33a74fab67ccef821464427c8,2024-08-19T20:35:04.473000
|
||||
CVE-2024-24202,0,0,668325610a66240d6d1186abf034222333d655c33a74fab67ccef821464427c8,2024-08-19T20:35:04.473000
|
||||
CVE-2024-2421,0,0,d6a9f4a7ca738e43373fd351f7d51d46e3ad2798d84cdbebb07a7724c675a343,2024-05-30T18:18:58.870000
|
||||
CVE-2024-24213,0,1,d5ccd9f708e2b9d65c48f3e32baebad9ccd6f168c64cfcf1e8034880e685b5c1,2024-08-19T20:35:05.230000
|
||||
CVE-2024-24213,0,0,d5ccd9f708e2b9d65c48f3e32baebad9ccd6f168c64cfcf1e8034880e685b5c1,2024-08-19T20:35:05.230000
|
||||
CVE-2024-24215,0,0,85b457ffd0214deceb92715f93f3b98e9ac0926a8e517f205498cdcd7f026571,2024-02-15T18:08:47.813000
|
||||
CVE-2024-24216,0,0,cc96bdba0be53e21ec4f72b549cd1780854565b7b4a6c5081be7a211ccd03725,2024-02-08T13:44:21.670000
|
||||
CVE-2024-2422,0,0,3cd5f28c31482f281d8aa1c4c5b76e9420ca9d6bd73cdb7ceb049f2a4aab7203,2024-05-30T18:18:58.870000
|
||||
@ -245683,7 +245683,7 @@ CVE-2024-2437,0,0,f8847cfc571efb0748e80dddf49606f1b1d23e67cbe423ea421c492b33132d
|
||||
CVE-2024-24375,0,0,ad5ee202e46b5b513bc90dbcc88b708556491f9e180ad6c740a3447fb679b4a5,2024-03-07T13:52:27.110000
|
||||
CVE-2024-24377,0,0,70cf7fc250bbbc815442da873df687382d0c40efe9ca2c6fd6e90729be6e8272,2024-02-16T13:37:51.433000
|
||||
CVE-2024-2438,0,0,9df80e59305d069e4c0bafdf7501833f48e0be776a335419dde3462ed16ce96a,2024-03-14T09:15:47.820000
|
||||
CVE-2024-24386,0,1,f59e9a2881684d94f682a94d0cab4c40dc3881ce167eef2e9b29dcecb7f0d8d3,2024-08-19T21:35:04.070000
|
||||
CVE-2024-24386,0,0,f59e9a2881684d94f682a94d0cab4c40dc3881ce167eef2e9b29dcecb7f0d8d3,2024-08-19T21:35:04.070000
|
||||
CVE-2024-24388,0,0,88b6377dc0d008894bdc790972ae1dd45dd984cb92c14514268a5d726c672b63,2024-02-08T20:04:04.027000
|
||||
CVE-2024-24389,0,0,202e2016bde7bdd77582179d6800afd51a0658925f4907e3b0271c3ed961eb0f,2024-03-07T13:52:27.110000
|
||||
CVE-2024-2439,0,0,1861df0a01e2d022f4f3ee70a1506ae400a78d818a4e934fb568d82c8a98c57b,2024-04-26T12:58:17.720000
|
||||
@ -246217,7 +246217,7 @@ CVE-2024-25180,0,0,7ba581c3caef0d3c03c0f8f2ecb5a0dce1d4af599fb0dc59bceacf92113e3
|
||||
CVE-2024-25187,0,0,235931cb55f2324cb5235f058c93cb713e862085431cae896b9108cfe9eba975,2024-04-02T12:50:42.233000
|
||||
CVE-2024-25189,0,0,877bbe35db73d3ea174dbc6f324dcb523b6e20a064afb2e87ac0944b71bf33dc,2024-02-26T16:27:58.813000
|
||||
CVE-2024-2519,0,0,eb14bc0f40cc4481fcfca7e958fe17ad792ad1814e9d752d8e87eadfd574ac80,2024-05-17T02:38:16.610000
|
||||
CVE-2024-25190,0,1,c3a0f2b38cd0b3f7473eb6954f63f83b24d13fd5e163be63555d08acedef83ae,2024-08-19T20:35:06.090000
|
||||
CVE-2024-25190,0,0,c3a0f2b38cd0b3f7473eb6954f63f83b24d13fd5e163be63555d08acedef83ae,2024-08-19T20:35:06.090000
|
||||
CVE-2024-25191,0,0,a79a6f6dac299c349e2de385c864fbf66ec48043f058d11d55221ed1f7cad150,2024-02-15T05:03:05.180000
|
||||
CVE-2024-25196,0,0,4e1523df7155bcca6a8e3ac35657f04bf40ec93a62ac21976dc74cbf4e73e9ca,2024-08-15T14:35:01.030000
|
||||
CVE-2024-25197,0,0,ca56aa502aafa76f9e203f1bfea1c7e7bb5407645a514e5c3184e8ae0b1b850e,2024-02-20T19:50:53.960000
|
||||
@ -246367,14 +246367,14 @@ CVE-2024-25454,0,0,8ab63453c76a5630b02c9a4acc28cd19e727677c1ac1b8b1e1b94ff8d701b
|
||||
CVE-2024-25458,0,0,883238ad1910abf3be131d65578a9146b081aa618c9d002b21ea014aab5330f3,2024-08-15T16:35:03.913000
|
||||
CVE-2024-2546,0,0,08a8dee38ee812f84c4c40bdcc0668312236b55abd93840557efb145295c9cba,2024-05-17T02:38:18.283000
|
||||
CVE-2024-25461,0,0,8db6a140bbc64b5af9f21a58ef0d9e6bf050fd6cc1f8f9c53b140972b95af9fe,2024-08-15T20:35:03.633000
|
||||
CVE-2024-25466,0,1,2faf3b324b5dce58436df6bdaa090161fa7f0a0215834608518ab712a3442436,2024-08-19T20:35:06.837000
|
||||
CVE-2024-25466,0,0,2faf3b324b5dce58436df6bdaa090161fa7f0a0215834608518ab712a3442436,2024-08-19T20:35:06.837000
|
||||
CVE-2024-25468,0,0,3864d1f55affa64d70277d4fba0d3f88289336bf2eb6f1b29a5e8a856bd9e72c,2024-02-20T19:50:53.960000
|
||||
CVE-2024-25469,0,0,c93aa28e3914b49b6c5094bb3a85adbe0a6d382b0bed611cf4ed2908051d45fc,2024-02-26T13:42:22.567000
|
||||
CVE-2024-2547,0,0,146fae91278ac89c915ff47054ab066cf474c37945462dcf0d1632a5cd39af51,2024-05-17T02:38:18.377000
|
||||
CVE-2024-2548,0,0,77bed2cbe868603341c5c4fe00286d759f5ff5a17e6112b21ff9565c6b1c1c8a,2024-06-07T14:56:05.647000
|
||||
CVE-2024-25501,0,0,323095296ad9ad2b7b65354e8dc713fb0ff55c81a387332b25d6d222ed3321f1,2024-03-11T01:32:29.610000
|
||||
CVE-2024-25502,0,0,ae578fb4220918f5c79c04ddf94a1dcef1514713ad368fe6ddbcf4d062b5a31d,2024-02-16T13:38:00.047000
|
||||
CVE-2024-25503,0,1,d18daea47533c0b519e93decb5b52383220a142cd875d19e67dca0b7259c8ef8,2024-08-19T20:35:07.610000
|
||||
CVE-2024-25503,0,0,d18daea47533c0b519e93decb5b52383220a142cd875d19e67dca0b7259c8ef8,2024-08-19T20:35:07.610000
|
||||
CVE-2024-25506,0,0,331fc2aa8008abcbe7529c8e1f902eaa8f01961e899bf76c0c02400b4802e463,2024-08-01T13:47:45.357000
|
||||
CVE-2024-25507,0,0,d01f5e6d07dd4234554e701d042eeba7ebff258fccd1723712b33d5ea82451cc,2024-07-03T01:48:51.430000
|
||||
CVE-2024-25508,0,0,90339bb48fc1cfbfbe04d77c441539b4eb12357264469da7dce73e670017a9bc,2024-08-01T20:35:25.160000
|
||||
@ -246579,7 +246579,7 @@ CVE-2024-25808,0,0,56823cb1538bf83b266e824a90333c1b7a15dc68defca54aafe7f2be4923b
|
||||
CVE-2024-2581,0,0,41246128334c0147c39b69b67a7b8a68f9df4e44ae695bfb23a0c0e11cadb9ca,2024-05-17T02:38:20.983000
|
||||
CVE-2024-25811,0,0,19975e07ecf1fabf59b175c7c29029eca5183606ae6164f55f4361c17d565764,2024-08-04T12:35:05.137000
|
||||
CVE-2024-25817,0,0,594e7944f467d2705810e71e76846a873167e65fb8715f24384d52ab7508e60a,2024-08-08T21:35:05.550000
|
||||
CVE-2024-25828,0,1,bb5f11d12010040c46347f1b01567677eceaf6416fc48feec74112280779705c,2024-08-19T21:35:05.027000
|
||||
CVE-2024-25828,0,0,bb5f11d12010040c46347f1b01567677eceaf6416fc48feec74112280779705c,2024-08-19T21:35:05.027000
|
||||
CVE-2024-2583,0,0,bad6d25a4e56375c530c1d9887ed4d49edf53513d5bb806a8b8436b2ac73bef6,2024-08-01T13:49:48.777000
|
||||
CVE-2024-25830,0,0,71ac0259693b1e35aa4a4da1b197118a1a7a2d7250e15b0af091ae1d4d2bab0f,2024-08-13T19:35:05.710000
|
||||
CVE-2024-25831,0,0,865d67a5eaea9aeb6dc34380b2f9339c6f4454b68228f5e0e1f349028c509484,2024-02-29T13:49:29.390000
|
||||
@ -246603,7 +246603,7 @@ CVE-2024-25850,0,0,5af0f934ea484ec3ca1490c96924ef0aab7c5c7572c450b40cf4d9d726414
|
||||
CVE-2024-25851,0,0,d67a62091ab95045024d9c69930163fc6933a08dd0957c710b2d2f48274fafad,2024-03-11T22:15:55.150000
|
||||
CVE-2024-25852,0,0,1d0753f6ef753fc5d1ef48013e91f716bd2a2109414419ba6e7c96f787b8b0b6,2024-08-14T20:35:06.957000
|
||||
CVE-2024-25854,0,0,17ea666d7172d54584074846a82d44b7b8f164d46f64195f0b1bec22a7304545,2024-03-12T12:40:13.500000
|
||||
CVE-2024-25858,0,1,a5cba2d53e795893941edce58201624f227bda6d68ecbb5cef1d602282ede544,2024-08-19T21:35:05.770000
|
||||
CVE-2024-25858,0,0,a5cba2d53e795893941edce58201624f227bda6d68ecbb5cef1d602282ede544,2024-08-19T21:35:05.770000
|
||||
CVE-2024-25859,0,0,5d3416d33baad6c5419dcee926eb2da1abee7dd2d03a2d827cc53b262fcccd60,2024-02-29T13:49:47.277000
|
||||
CVE-2024-2586,0,0,71d47abb08c7e463323230f7e49ea5f345cb538a7006733d07a2afa950cd9ac5,2024-03-18T19:40:00.173000
|
||||
CVE-2024-25864,0,0,2a09b4ab74072b776577b1c00a1bf5c268c139c75079ed692d71dc30af731c65,2024-08-01T13:47:54.857000
|
||||
@ -248062,7 +248062,7 @@ CVE-2024-27564,0,0,4b4d4c7e144b76c27c52012d5becc86e0b5be9dc01f9b6263a06687195755
|
||||
CVE-2024-27565,0,0,0edf7f66daaa9b67c047bf93423dd3ee9ca4c410e75873bf1ca657086f339835,2024-03-05T18:50:18.333000
|
||||
CVE-2024-27567,0,0,ba0253b2315b31126919c66203669f237b0b455b097f59970da966ab9d67e865,2024-08-01T13:48:32.200000
|
||||
CVE-2024-27568,0,0,30a69742845b1488044d187ab76af1144dc7e9904fcf2c872ae36954db40b8a0,2024-03-01T15:23:36.177000
|
||||
CVE-2024-27569,0,1,5c0a695bc7a1524024f1806d6c6d1550c657ccc9dd1fad298805953a7e078574,2024-08-19T20:35:08.430000
|
||||
CVE-2024-27569,0,0,5c0a695bc7a1524024f1806d6c6d1550c657ccc9dd1fad298805953a7e078574,2024-08-19T20:35:08.430000
|
||||
CVE-2024-2757,0,0,4c422aba4be6a9a5da2652e2a836599ffe438bdae4eb45bb7067f46f34ffd36e,2024-07-03T01:53:32.100000
|
||||
CVE-2024-27570,0,0,8d5d62ec43c878f6bf09a9b5316375d908c11d0b5ec079a9674eb8a4339f1ea2,2024-03-01T15:23:36.177000
|
||||
CVE-2024-27571,0,0,ff0b0bcf3cf1fe0befdff4abfbb2b521b733f994207f9d68707861baf05a3a26,2024-03-01T15:23:36.177000
|
||||
@ -248436,7 +248436,7 @@ CVE-2024-28084,0,0,0adeb03c9958c0a142a2b711719e67fc11a910aa963939e76d45a1c626266
|
||||
CVE-2024-28085,0,0,554d2434ae074519e2f585875f6b1adc962e2a4e8943b3aea63917c9326b32bb,2024-06-10T17:16:24.370000
|
||||
CVE-2024-28087,0,0,0f81f2a7efbdffefa164fe86f5be9b3e313d2abe46b50b640c99a0b5ae7ebe7d,2024-05-15T18:35:11.453000
|
||||
CVE-2024-28088,0,0,d733a55d08563448fb2af3f9c7eae0af238ba0d35b6bebaaed972aa3b77bead2,2024-03-13T21:16:00.380000
|
||||
CVE-2024-28089,0,1,8dcfc5f0af6bda2c62c3d6583b98af8806f63e5c3b009d2d4c4b9e591fef1377,2024-08-19T20:35:09.170000
|
||||
CVE-2024-28089,0,0,8dcfc5f0af6bda2c62c3d6583b98af8806f63e5c3b009d2d4c4b9e591fef1377,2024-08-19T20:35:09.170000
|
||||
CVE-2024-2809,0,0,82a495e20989f000a99f2c2b597fd459041cdf90f3f5905ac9eb213a6d9d3a11,2024-05-17T02:38:31.340000
|
||||
CVE-2024-28090,0,0,171bdf36c21f5eca0df2edcfe7464195fb5b1b8efbe9da50a6b805091a98fc56,2024-03-28T20:53:20.813000
|
||||
CVE-2024-28091,0,0,5ed7c34632c1a0aa269b6a00d852ca628a0683b7be9f9882c51016680515c606,2024-03-28T20:53:20.813000
|
||||
@ -248606,7 +248606,7 @@ CVE-2024-2830,0,0,8c004c1c8fc1f8388803620250a49c9771d371ad920b272b660e7e23374997
|
||||
CVE-2024-28303,0,0,a65712a928f1b4a2335837c36c349f7d018e1f7b9e70b27cb7f99f12d8cf7ee1,2024-03-20T13:00:16.367000
|
||||
CVE-2024-2831,0,0,643c5a916b3e7dd2e502ec8b69ecf4eaeb51af43509d8dd9dee1849a2f658d24,2024-05-02T18:00:37.360000
|
||||
CVE-2024-28318,0,0,03e5525f43f8edc03299c15b55f470f108d97b26a7d8480168df85d9eb01f856,2024-03-15T16:26:49.320000
|
||||
CVE-2024-28319,0,1,e2ecd3b9d2b64cdb4e4a7ac8ae7f5ebb928d0580b7f60b7a323aa1f0897ead1a,2024-08-19T20:35:09.997000
|
||||
CVE-2024-28319,0,0,e2ecd3b9d2b64cdb4e4a7ac8ae7f5ebb928d0580b7f60b7a323aa1f0897ead1a,2024-08-19T20:35:09.997000
|
||||
CVE-2024-2832,0,0,4efea10e91cbbd88f561fe34ea6056c4c2547db8fd3fffd645360ef6957c89cf,2024-05-17T02:38:33.270000
|
||||
CVE-2024-28320,0,0,a2fb23f680e2bb675a224cd66e29bf262110d5410c13985fbfcef1c249b560f1,2024-07-03T01:51:35.080000
|
||||
CVE-2024-28322,0,0,57353b76141adc1a21b7e127ac12f2564b2d714c61135c271a9cb49aa77effcd,2024-07-03T01:51:35.980000
|
||||
@ -249252,7 +249252,7 @@ CVE-2024-29376,0,0,ef2434b33b4ebabd1988c2573e7e291cc10d7cd1308168626cdd5db286075
|
||||
CVE-2024-2938,0,0,ab88b913066937a047849ba483b0f7e9bae4b5bc13ea45b9cc5b395f17c9e679,2024-05-17T02:38:38.137000
|
||||
CVE-2024-29384,0,0,b089f835091687cd6d0dcdd933552a1f796e9abc13183d08fc4c9d160e3daf39,2024-07-03T01:52:25.030000
|
||||
CVE-2024-29385,0,0,062f263cce0916621cca314dc7c587134764d710200956986cfa984402a160be,2024-03-22T19:02:10.300000
|
||||
CVE-2024-29386,0,1,8dba036ff862e03cfde8b0a0207328d6c6b00a0d4a5bf9d9a10c3c8248cb6a10,2024-08-19T20:35:10.667000
|
||||
CVE-2024-29386,0,0,8dba036ff862e03cfde8b0a0207328d6c6b00a0d4a5bf9d9a10c3c8248cb6a10,2024-08-19T20:35:10.667000
|
||||
CVE-2024-29387,0,0,a7de4d7b83fd64ee90e8a52b42eaf0b9beccc3b6bea7a05d204d65990fc8fba6,2024-08-16T18:35:10.137000
|
||||
CVE-2024-2939,0,0,2535289099c8d33fbb19094f7fbda628b2a57cb3f5893b4424d20e832d7b98bf,2024-05-17T02:38:38.230000
|
||||
CVE-2024-29390,0,0,814ac687e5b2e01cf32c7127e50bbccad0da0364edfe1ee5a384153ed32a0446,2024-07-03T01:52:25.827000
|
||||
@ -249319,7 +249319,7 @@ CVE-2024-29510,0,0,51d0625dfaf62c75da9e9bb8fd0fc5d3519f674d47bd05e2a65a6c09ad7cf
|
||||
CVE-2024-29511,0,0,71f40c07ffc6ddcd2ad428aa635a90b1b076d74d8bc5a2a3a20f87b7f6b658a4,2024-07-08T14:18:08.567000
|
||||
CVE-2024-29513,0,0,8cfcc3ee68a773ba517d1f3723d5fc41ae5eef49bbfc2250bce477983b34e599,2024-08-01T13:49:32.137000
|
||||
CVE-2024-29514,0,0,eb115f41feffccc853e81d533febd8becad8a070e1e7d9f658260b227fc1cfd6,2024-04-02T18:12:16.283000
|
||||
CVE-2024-29515,0,1,6c02acdf8486fd71d1a6a0f7b1121d658755c5e1493296a773ba3e16d5535a56,2024-08-19T20:35:11.413000
|
||||
CVE-2024-29515,0,0,6c02acdf8486fd71d1a6a0f7b1121d658755c5e1493296a773ba3e16d5535a56,2024-08-19T20:35:11.413000
|
||||
CVE-2024-2952,0,0,9ca75cd38bb98c444fe6c898c357072e1eb1c9edb6d026f3884b5faa65c0c5c5,2024-04-15T18:15:11.027000
|
||||
CVE-2024-2953,0,0,72a01e417ee80dcceae8cb4163f101b7f2f672f028d8c1a0f25757daf02eaeed,2024-05-22T12:46:53.887000
|
||||
CVE-2024-2954,0,0,99a73523d01afd84aef469d44b1c2063cfbc0f879cb72415c9f7459e0fff3d47,2024-03-27T12:29:30.307000
|
||||
@ -250011,7 +250011,7 @@ CVE-2024-30417,0,0,454137694c003758247b4c0acabe990dae4347bce9b044c8ece06c3d4e475
|
||||
CVE-2024-30418,0,0,1df5cc20895f4454a18a9db65101208a879bcf1e74b024a952998a5645fb82f8,2024-04-08T18:48:40.217000
|
||||
CVE-2024-30419,0,0,2f530b202492e52318032e7619655e6192edb2822beab428ec9cba2b2427cda7,2024-07-03T01:54:04.563000
|
||||
CVE-2024-3042,0,0,b51852dae1f5eba8e99dd3aba03255977b2f1344b1da87286dbd9f450156442b,2024-05-17T02:39:41.680000
|
||||
CVE-2024-30420,0,1,c7aa765232ba482242d297cfff54623d69e480ef9ec026f910cf7643167f5bd5,2024-08-19T20:35:12.223000
|
||||
CVE-2024-30420,0,0,c7aa765232ba482242d297cfff54623d69e480ef9ec026f910cf7643167f5bd5,2024-08-19T20:35:12.223000
|
||||
CVE-2024-30421,0,0,38d079b732a725b98c99fa6075b2f70c78aac1ea39a1e592d0f5fa7cadf0ec52,2024-03-28T12:42:56.150000
|
||||
CVE-2024-30422,0,0,60be97e329a95b7adfcb5b64dd5d4834eb184c7233f1129ee8af63f3e0f95146,2024-03-28T12:42:56.150000
|
||||
CVE-2024-30423,0,0,5c329ade542241c2bfb9bb711657fe27dfedc75940bf241818dd0c4f5202f245,2024-04-01T01:12:59.077000
|
||||
@ -250165,7 +250165,7 @@ CVE-2024-30565,0,0,3bd2e856e06d3e3fe9f747497d3ea242e07c951fa4c500c8b76a56b8bcb71
|
||||
CVE-2024-30567,0,0,f2a4d1211b738fa363bb6c48ea72578b3372d81c87f66a2aa1c7f2df3ee8bec0,2024-08-01T13:50:09.870000
|
||||
CVE-2024-30568,0,0,9a768747587e32a201933390f9d26b02cad0ce3e0c3b3cebafe23870ef05160d,2024-04-03T17:24:18.150000
|
||||
CVE-2024-30569,0,0,927373a4f296e28220cb38df1137df4e0bb8bd499fda93ec080e07657fccab94,2024-04-03T17:24:18.150000
|
||||
CVE-2024-30570,0,1,caed104332716a7853dfa2ec0af0a5363e33ead1c7830017a6995784a2222c35,2024-08-19T20:35:12.990000
|
||||
CVE-2024-30570,0,0,caed104332716a7853dfa2ec0af0a5363e33ead1c7830017a6995784a2222c35,2024-08-19T20:35:12.990000
|
||||
CVE-2024-30571,0,0,d0b0ce739c22bcaf56190db28e9a8c1e2be7759ce3e5fac8f0fae70b3abe2c6e,2024-04-03T17:24:18.150000
|
||||
CVE-2024-30572,0,0,04b75791693e289b4034f3fd29a8b35bcf61baa8fe2d36e853f3fe35bb0c8981,2024-04-03T17:24:18.150000
|
||||
CVE-2024-3058,0,0,5f720c32116b174cb7fa6caebc65ad64bae20a551d5ace61f30cefd538f58d5c,2024-04-26T12:58:17.720000
|
||||
@ -250191,7 +250191,7 @@ CVE-2024-3060,0,0,1a2ca1531bb6941b20d9224cca8c4925ba7109cf026646e1258f2bbe2b20e3
|
||||
CVE-2024-30600,0,0,fce9a7554c9f0f1b0d9fd07c807d160136a357b6c3f88bd0a420c4dbff802c92,2024-03-28T16:07:30.893000
|
||||
CVE-2024-30601,0,0,9dfac2db560029d7902d4500ce4b1bb8d72ada7002cb3387b6f0aab6501b5284,2024-08-01T13:50:17.780000
|
||||
CVE-2024-30602,0,0,9c40cbab2c38aaca828b52186223e1df82fdb31d9cb7460440b4892a59e5cdd5,2024-08-01T13:50:18.560000
|
||||
CVE-2024-30603,0,1,4ed6cfbc1c794faff20a9402a19c1b8e2e0778b0d249fb5742f8d1e4a4dc2f88,2024-08-19T20:35:13.213000
|
||||
CVE-2024-30603,0,0,4ed6cfbc1c794faff20a9402a19c1b8e2e0778b0d249fb5742f8d1e4a4dc2f88,2024-08-19T20:35:13.213000
|
||||
CVE-2024-30604,0,0,060b968f0ffc4c388f441f2bffef7d326f7c284352f55ad52e5dcef963cc081c,2024-03-28T16:07:30.893000
|
||||
CVE-2024-30606,0,0,76de4dfc14eb6a90a04553ed0c6c96b418361d792a57179120d50d712b7e4c8c,2024-03-28T16:07:30.893000
|
||||
CVE-2024-30607,0,0,3081b4056d2297b344e88d45dd81bdc04741e21824330f0904116519e8c0505f,2024-08-01T13:50:19.340000
|
||||
@ -250200,7 +250200,7 @@ CVE-2024-30612,0,0,e42904b723a61ee315384c0049851285bcc87d076f88def1dfe4ab911cc56
|
||||
CVE-2024-30613,0,0,ec7980af57ce21f0caa7be201315bcd79301675671829a9c0350efcb6a7c58e3,2024-08-01T15:35:12.083000
|
||||
CVE-2024-30614,0,0,70864962c71d46c273106725c973080a3fb9295eb2c95d98fdaa16c813277ea2,2024-04-12T12:43:46.210000
|
||||
CVE-2024-30620,0,0,cb2dae6c6270bb539b2166cb7fc038684b4c961f4662350232b399db4e69aab4,2024-08-01T13:50:20.133000
|
||||
CVE-2024-30621,0,1,c30c1529b2190a6ab334a4d43b23be8a438f3a9728c71ea136b98a3e95653561,2024-08-19T20:35:13.943000
|
||||
CVE-2024-30621,0,0,c30c1529b2190a6ab334a4d43b23be8a438f3a9728c71ea136b98a3e95653561,2024-08-19T20:35:13.943000
|
||||
CVE-2024-30622,0,0,9349da08418f3c5641f38670dab1e797cf4839fe3c9959b5e399bf11323db712,2024-08-13T15:35:09.960000
|
||||
CVE-2024-30623,0,0,068ad85c64fcd7c5771be6968a3fe4899f42b182e4626cc9e0835726390d147d,2024-07-03T01:54:12.180000
|
||||
CVE-2024-30624,0,0,9f0b6bbb0cdd2fc5e8275cfdf473e348e809449e2b22ebe6778b91e551369404,2024-03-29T13:28:22.880000
|
||||
@ -250208,7 +250208,7 @@ CVE-2024-30625,0,0,c1d8544845866766a9c20cd1dd31dab57f6c7377e49b11e4618d24aa420ac
|
||||
CVE-2024-30626,0,0,925435eedf5e0aaf58b72dd75ee5a85aebac0837c913b2b11ec6619fafacc6ae,2024-03-29T13:28:22.880000
|
||||
CVE-2024-30627,0,0,b1dca4695abc9495ba7ec29f0112baaeb190e4bfd416384d570f2292f523f60d,2024-08-01T13:50:21.693000
|
||||
CVE-2024-30628,0,0,dd5c2dbd465b741a9303d4905928e279a9f9c188a8cfae6b104c76db64b76117,2024-08-01T13:50:22.470000
|
||||
CVE-2024-30629,0,1,dde9c072e6180c2884c3b2073d41ca0bf7b0e2064c1395f3d25c8643c5bf5d2e,2024-08-19T20:35:14.703000
|
||||
CVE-2024-30629,0,0,dde9c072e6180c2884c3b2073d41ca0bf7b0e2064c1395f3d25c8643c5bf5d2e,2024-08-19T20:35:14.703000
|
||||
CVE-2024-3063,0,0,e4ccb06d5ff3e906359417688d6094345cf7b0c3520fac98072d600493716bc5,2024-05-30T13:15:41.297000
|
||||
CVE-2024-30630,0,0,d1f2c24f30d736799fbd9614b05322c8af9640ffb03dab0097ee140dec9fb5dc,2024-03-29T13:28:22.880000
|
||||
CVE-2024-30631,0,0,41f838085add8cf1dec118fb7468de6b4fc9bce111467eb8baa174f9e9137432,2024-08-01T15:35:12.897000
|
||||
@ -250343,7 +250343,7 @@ CVE-2024-30886,0,0,3f62f85f345458e571bc5d6599576ec911abf1641e0ba6b07f58563bdc308
|
||||
CVE-2024-30889,0,0,4055363c9710582a93e9c4afde24f53fb76bf450d1c6c8e60ffc2b185aa7ed09,2024-08-15T16:35:07.067000
|
||||
CVE-2024-3089,0,0,f50243477e19a0c473b8d22e5ff97c5e0852740c2af46b357e2e30b0b527a41c,2024-06-10T19:15:54.210000
|
||||
CVE-2024-30890,0,0,70cd6656f6551d3fbf1d211e5aa4de5732e110f0e7820ed44ca9141eadf4b5b1,2024-07-03T01:54:15.373000
|
||||
CVE-2024-30891,0,1,396e17014fd3175e72a9c0a6ece22b5363c9ba81b8e8ea154f79fa53fb440cca,2024-08-19T20:35:15.447000
|
||||
CVE-2024-30891,0,0,396e17014fd3175e72a9c0a6ece22b5363c9ba81b8e8ea154f79fa53fb440cca,2024-08-19T20:35:15.447000
|
||||
CVE-2024-3090,0,0,ca58ae48ece7b5420c70058bc4ef34d34b72713bd9fb9580ab51af080cd6b613,2024-05-17T02:39:43.047000
|
||||
CVE-2024-3091,0,0,ac47144b8dcc6e68da1982025c8274e4d7559a0b603bbff8eb392c09297cdc97,2024-05-17T02:39:43.130000
|
||||
CVE-2024-30915,0,0,4a451061f2277273de3f1e30d4e5402fc40c4a77bd4f2be73b5ddc38a083afc5,2024-07-03T01:54:16.067000
|
||||
@ -250796,7 +250796,7 @@ CVE-2024-31497,0,0,8d8d7f6d342d19eead9a597122971bd1c38180baf81620a11231640a58ff9
|
||||
CVE-2024-31498,0,0,2c6718643a91717514e2b2de53111a126eacf373a9c36aabb09803c11f338d38,2024-04-08T00:15:08
|
||||
CVE-2024-3150,0,0,69195bb0268f0d9c44b64d544ae820662fe7bc6d09e60627c417b378085c3c15,2024-06-07T14:56:05.647000
|
||||
CVE-2024-31502,0,0,48eff8d0e1056f4d498c02b25fa6f36fe79ddc405bd5236ddde6ae6266b87571,2024-07-03T01:55:04.920000
|
||||
CVE-2024-31503,0,1,63f26c08bc84d4a6878a828315f5d6a190e4224cc41f797a0adf367284c5896d,2024-08-19T21:35:06.150000
|
||||
CVE-2024-31503,0,0,63f26c08bc84d4a6878a828315f5d6a190e4224cc41f797a0adf367284c5896d,2024-08-19T21:35:06.150000
|
||||
CVE-2024-31504,0,0,ff5e6de58bbe8f153bd36ad8b71b66ea5d63fceb3d05f083e0fcf1527f2e563c,2024-07-11T16:23:42.943000
|
||||
CVE-2024-31506,0,0,eb9d067c38ce54e37842aafb28e6ee16ef90a41330c8823e136a3a103ed0b925,2024-04-10T13:24:00.070000
|
||||
CVE-2024-31507,0,0,11838ac73f4b8ea141494dda45bb54b02e15aae2460bddcbc7e30ae4080ffa17,2024-08-01T13:50:56.497000
|
||||
@ -252964,7 +252964,7 @@ CVE-2024-3474,0,0,f8fe69ded09f8f3335cb0a291c0ff93be246183a89b6f2a9db60adabf1ff9a
|
||||
CVE-2024-34740,0,0,cd68171e55105c9a184cdc72c371579137a9ca2bcc91416cae3d7556d14ecb22,2024-08-19T13:00:23.117000
|
||||
CVE-2024-34741,0,0,92c683bbe77a7f293c2037090a232d821770d81c7905215e3ef6319cf6b5adba,2024-08-19T13:00:23.117000
|
||||
CVE-2024-34742,0,0,ae7622882d0f2f3d011507be8bcb7493359b0ef6aaca92f56d7280395d35123c,2024-08-19T13:00:23.117000
|
||||
CVE-2024-34743,0,1,9a08509f1ceb4bbb716866bb59161611c0588d77430a21c15b6c1621568bccf5,2024-08-19T20:35:16.253000
|
||||
CVE-2024-34743,0,0,9a08509f1ceb4bbb716866bb59161611c0588d77430a21c15b6c1621568bccf5,2024-08-19T20:35:16.253000
|
||||
CVE-2024-34749,0,0,048a4718a6adf63bcc95dd588dc6297f930a23113bd2619e190eb8b7852c3de9,2024-08-02T03:15:45.390000
|
||||
CVE-2024-3475,0,0,3d68cde343ddcb97ac984b733d2ae7662c97a24c514b9a563c1c306f42f1759f,2024-05-02T13:27:25.103000
|
||||
CVE-2024-34750,0,0,c670e390c383fbaa0e17449b121645c068a83500fff53e2ba8ec3633bed5a922,2024-07-09T16:22:37.120000
|
||||
@ -253367,8 +253367,8 @@ CVE-2024-35526,0,0,45f791392c66ed8c499767ccc3e4221d8293b29407aac62d7317c3cd0f64f
|
||||
CVE-2024-35527,0,0,72600462defbad3d94b9b914561cd106abcd4f14940c552d4d0bd67292ce0acb,2024-08-12T19:35:08.817000
|
||||
CVE-2024-3553,0,0,d92b272ac91b29131b7e7854674ae1f210f8268a2cb6312d80e7312af083b77c,2024-05-02T18:00:37.360000
|
||||
CVE-2024-35537,0,0,5d87fa9d71542082a5117fd75bd541152a38491d14562b96fe74b3627bb4d282,2024-06-24T19:40:04.190000
|
||||
CVE-2024-35538,1,1,1b0560b7245d7b2b5ed17ac54a5db96d69933d6353ee932c7288fbe3f314b5ed,2024-08-19T21:15:09.850000
|
||||
CVE-2024-35539,1,1,16ccfc5c127f43006c1fe9ed53eec144452a877a3dfe593d55cc44952e099cbb,2024-08-19T21:15:09.913000
|
||||
CVE-2024-35538,0,0,1b0560b7245d7b2b5ed17ac54a5db96d69933d6353ee932c7288fbe3f314b5ed,2024-08-19T21:15:09.850000
|
||||
CVE-2024-35539,0,0,16ccfc5c127f43006c1fe9ed53eec144452a877a3dfe593d55cc44952e099cbb,2024-08-19T21:15:09.913000
|
||||
CVE-2024-3554,0,0,cc60bd735986056555560436c7b58f65485299a8475c11d30802709a9ea4095c,2024-05-02T18:00:37.360000
|
||||
CVE-2024-35545,0,0,bc697f72b53789e21cd5d8ac45caf67cd064397c19ab7b48462104e593b9785f,2024-06-27T12:47:19.847000
|
||||
CVE-2024-35548,0,0,27743d34ac7e82f8c9c7eae383a15382d5ad0f4949e113942667401ad6f68173,2024-08-02T04:15:55.577000
|
||||
@ -255846,8 +255846,8 @@ CVE-2024-39229,0,0,b4b3823124f3bc9ea90ea2bf51960fefa03fffb294236ab9c3c28ca969852
|
||||
CVE-2024-3923,0,0,c2a620888229e913021be3366cfd9f75cdf87c5d652acf18a88f48f7b1cc1363,2024-05-14T16:11:39.510000
|
||||
CVE-2024-39236,0,0,0c0b177de9b0c166027d70b91204b432604c3a2330076ae498cc541e78a8a520,2024-08-02T05:15:33.677000
|
||||
CVE-2024-3924,0,0,235edb1f62c7ed0711c125c27cb00d729af2f8ac46c7bf2f24b9a6a03738d7f9,2024-05-30T18:19:11.743000
|
||||
CVE-2024-39241,0,1,accd1dd78fc247d99be43a8336696ac9932dfbe631d68c61bc60cbf3393ddd1d,2024-08-19T21:06:05.693000
|
||||
CVE-2024-39242,0,1,0ce9eb7ec62fb5bee8b64b27a5019be0610d6047fe2caece098d1a76626bc65e,2024-08-19T21:06:24.177000
|
||||
CVE-2024-39241,0,0,accd1dd78fc247d99be43a8336696ac9932dfbe631d68c61bc60cbf3393ddd1d,2024-08-19T21:06:05.693000
|
||||
CVE-2024-39242,0,0,0ce9eb7ec62fb5bee8b64b27a5019be0610d6047fe2caece098d1a76626bc65e,2024-08-19T21:06:24.177000
|
||||
CVE-2024-39243,0,0,fee8e511adb87ecb7b795183c7c37e3d0b9c7f991b9b5a9484f2b183016c2d8b,2024-07-03T02:05:45.213000
|
||||
CVE-2024-39248,0,0,7a563316fd3453bbdb2eea83c64c484bfa847d40ebdeede8de43d451f8cafde1,2024-07-05T12:55:51.367000
|
||||
CVE-2024-39249,0,0,2a48392dba1bfe2154eee6a8fcc299c137f87159965d08d8de921312aaa9d522,2024-08-02T05:15:33.900000
|
||||
@ -255981,15 +255981,15 @@ CVE-2024-3946,0,0,ab824b4f2a8403c27b100f5c3d6e7f8d9dd1c20c9aa138888e04631941f166
|
||||
CVE-2024-39460,0,0,4f78962312c460642ba8951e77b013301d272c348dd713c542bd0b2b628a69cf,2024-06-27T12:47:19.847000
|
||||
CVE-2024-39461,0,0,cecb9bb9a4945e2f0e4a10c8862685b90a08a104cc3bac781d0de62df1e3d355,2024-06-25T18:50:42.040000
|
||||
CVE-2024-39462,0,0,d6fa49df9f42ed202e5a3cc2f250dce01e83d58a2dd9514f13116e83ffa785aa,2024-07-03T02:05:49.283000
|
||||
CVE-2024-39463,0,1,713b50bfe2837ba8a6b7f130ffd09bd30c780ec37cdb812163048776185cb1be,2024-08-19T21:01:55.557000
|
||||
CVE-2024-39464,0,1,1645ce9c2dd695016de0c94e603fefd07a2e7caabc24d8ebfab3af1a26f6b184,2024-08-19T21:02:16.113000
|
||||
CVE-2024-39465,0,1,b6ba07e557ee2621a86675b0febc6290289dae6bc23b121747f5f8e006230695,2024-08-19T21:04:27.467000
|
||||
CVE-2024-39466,0,1,4ace459e94329b49137143c03c0ecc682c63ce5f8628b924663a1f0d72bdb734,2024-08-19T20:59:54.867000
|
||||
CVE-2024-39463,0,0,713b50bfe2837ba8a6b7f130ffd09bd30c780ec37cdb812163048776185cb1be,2024-08-19T21:01:55.557000
|
||||
CVE-2024-39464,0,0,1645ce9c2dd695016de0c94e603fefd07a2e7caabc24d8ebfab3af1a26f6b184,2024-08-19T21:02:16.113000
|
||||
CVE-2024-39465,0,0,b6ba07e557ee2621a86675b0febc6290289dae6bc23b121747f5f8e006230695,2024-08-19T21:04:27.467000
|
||||
CVE-2024-39466,0,0,4ace459e94329b49137143c03c0ecc682c63ce5f8628b924663a1f0d72bdb734,2024-08-19T20:59:54.867000
|
||||
CVE-2024-39467,0,0,24b2e918bb6f2bd61687825dd13d0cc0cecac046d19a687da10524a29da67531,2024-06-25T18:50:42.040000
|
||||
CVE-2024-39468,0,0,ae6a017e6c367f752286f52d1aab45d1166b4dcdd4ca3930857e995f1f6e7677,2024-07-05T08:15:03.410000
|
||||
CVE-2024-39469,0,0,4f76bc2884fab99f2e647535e4f5ff6741622700979dba4d1d6ae85a7edb0f27,2024-07-05T08:15:03.467000
|
||||
CVE-2024-3947,0,0,5ac97013084fcc39672b6ea95b043d5a77dd21abc36167b8c6988b355b186d2c,2024-05-30T13:15:41.297000
|
||||
CVE-2024-39470,0,1,bacd3945ff873a25d6e7500de402ec7a7623e0c3a8a8e559c02c703a2cb142fc,2024-08-19T20:58:03.040000
|
||||
CVE-2024-39470,0,0,bacd3945ff873a25d6e7500de402ec7a7623e0c3a8a8e559c02c703a2cb142fc,2024-08-19T20:58:03.040000
|
||||
CVE-2024-39471,0,0,89f000b418cb95dfd2a08e65629c84af8b993dbc826d3e812ee14f26f967887b,2024-06-25T18:50:42.040000
|
||||
CVE-2024-39472,0,0,88e3c5b4d425f11a9fb34fa56b701a01ea58f8b9e68aad9de5a6d814a13d9eb6,2024-08-19T05:15:06.543000
|
||||
CVE-2024-39473,0,0,b24af8dffbe76f90c2262850990b3e2af991f249a99e7e85721ef205ffeb0fd3,2024-07-08T17:12:06.610000
|
||||
@ -257409,16 +257409,16 @@ CVE-2024-42259,0,0,f93e0601d2226a89c3f393c0fb74976f6259698e4053ee9039b786e4caa1f
|
||||
CVE-2024-4226,0,0,5a1ca6b12b6f72b0f4206f29fce66dc2868959ed888bfbcbc74131b5725a94eb,2024-04-30T13:11:16.690000
|
||||
CVE-2024-42260,0,0,eb52125b7ac8aa328b971df28fae3672970357ac79f1958c3b76d2a4939b79fc,2024-08-19T12:59:59.177000
|
||||
CVE-2024-42261,0,0,72fe870a41ca864453ed4788fd4a91439d6c4b246a2a5f09a56b04af1e7ecbf8,2024-08-19T12:59:59.177000
|
||||
CVE-2024-42262,0,1,3b9e5ad518b266ec37af94b80f673cede2236074449c432df6364537ce143899,2024-08-19T20:05:15.407000
|
||||
CVE-2024-42263,0,1,2a255e219a49018d61a8610f515650eaed9201ccfd00e1ef55753ab0b807400d,2024-08-19T20:41:11.240000
|
||||
CVE-2024-42262,0,0,3b9e5ad518b266ec37af94b80f673cede2236074449c432df6364537ce143899,2024-08-19T20:05:15.407000
|
||||
CVE-2024-42263,0,0,2a255e219a49018d61a8610f515650eaed9201ccfd00e1ef55753ab0b807400d,2024-08-19T20:41:11.240000
|
||||
CVE-2024-42264,0,0,f800640e5c5b569c4b183e1d3aec25dc561d0e0348589b3fe5445e893ded35b8,2024-08-19T12:59:59.177000
|
||||
CVE-2024-42265,0,0,dc9a1e67a9f4810f2841027c6483efefd3f1789eb7007a2fd693f56892bd11a5,2024-08-19T12:59:59.177000
|
||||
CVE-2024-42266,0,0,e3773d6d9416557898775f8e251bb3caface8cb0ca7f14ef02f46bb386d50723,2024-08-19T12:59:59.177000
|
||||
CVE-2024-42267,0,0,881474d04f014e3df273462be8ded36c9d57a485e542f49fb9e4732784ec7797,2024-08-19T12:59:59.177000
|
||||
CVE-2024-42268,0,1,470e4d27aa12d8779499ba3b2e25164e689e6957fb0c4ad57dfd46175c59308d,2024-08-19T20:52:49.323000
|
||||
CVE-2024-42269,0,1,491dada60f7e866fa32ebe8fcb0b4475c420242ae55bfcda826cc5feafe78ccd,2024-08-19T20:53:51.717000
|
||||
CVE-2024-42270,0,1,b49f12c003a5a0b58712f7f59d9683820dd71ed90538d1c5cea863c711e0b061,2024-08-19T20:01:09.520000
|
||||
CVE-2024-42271,0,1,0df7c75ef67f151a59228bcb8e14b7a35ce523209f0a0893d4ae076e680c9f4a,2024-08-19T20:03:31.840000
|
||||
CVE-2024-42268,0,0,470e4d27aa12d8779499ba3b2e25164e689e6957fb0c4ad57dfd46175c59308d,2024-08-19T20:52:49.323000
|
||||
CVE-2024-42269,0,0,491dada60f7e866fa32ebe8fcb0b4475c420242ae55bfcda826cc5feafe78ccd,2024-08-19T20:53:51.717000
|
||||
CVE-2024-42270,0,0,b49f12c003a5a0b58712f7f59d9683820dd71ed90538d1c5cea863c711e0b061,2024-08-19T20:01:09.520000
|
||||
CVE-2024-42271,0,0,0df7c75ef67f151a59228bcb8e14b7a35ce523209f0a0893d4ae076e680c9f4a,2024-08-19T20:03:31.840000
|
||||
CVE-2024-42272,0,0,e9fd13caa415324a90840fcf36b4a7f856aa001c7dd930380894db0c2ee1562f,2024-08-19T12:59:59.177000
|
||||
CVE-2024-42273,0,0,89c3e5fcb30a2aae5aa3d49a5c5b01333443b5f3eb420974b5dde59246bd10b4,2024-08-19T12:59:59.177000
|
||||
CVE-2024-42274,0,0,41adbee025c5f4a53a652bf0a753c3ea42a40dbdd574998956145692ea179777,2024-08-19T12:59:59.177000
|
||||
@ -257633,9 +257633,9 @@ CVE-2024-4277,0,0,ec975a6ab8cd435ccab2b915965095df8c992e1e8e765cf73bc6d545aa3b1e
|
||||
CVE-2024-4279,0,0,dfbad3c4052d0097199e5a57f42abb52975c0de3af4475a04c90870b0d97f015,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4280,0,0,f46c38f13eff52b4d020fb374e18f92e6528a4bade2042627b2165ccf7b62772,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4281,0,0,cb48c26c252b1c83fb4810210335ce05e1fcbd94e5804419418b4f73b9d5c028,2024-05-08T13:15:00.690000
|
||||
CVE-2024-42812,1,1,50e8adee2bf3236ea63b95458622b06ce0fc233a32c6dc2af63faa949dd1d699,2024-08-19T20:15:07.070000
|
||||
CVE-2024-42813,1,1,924f25d6a737e9d8299317af6541fb3dac7cc9fa1fb49c20e3f455632a6861ea,2024-08-19T21:35:07.210000
|
||||
CVE-2024-42815,1,1,ba908a9c445dbb07df360dbc293a923793c9fa93ec50501c96ffd3e8f0459947,2024-08-19T20:15:07.193000
|
||||
CVE-2024-42812,0,0,50e8adee2bf3236ea63b95458622b06ce0fc233a32c6dc2af63faa949dd1d699,2024-08-19T20:15:07.070000
|
||||
CVE-2024-42813,0,0,924f25d6a737e9d8299317af6541fb3dac7cc9fa1fb49c20e3f455632a6861ea,2024-08-19T21:35:07.210000
|
||||
CVE-2024-42815,0,0,ba908a9c445dbb07df360dbc293a923793c9fa93ec50501c96ffd3e8f0459947,2024-08-19T20:15:07.193000
|
||||
CVE-2024-4284,0,0,4fbe27a80563712e41b6422ac48754a31c657da862cab89b959335ecaf13d90e,2024-05-20T13:00:04.957000
|
||||
CVE-2024-42843,0,0,147a94e278dd08ceb9ff0b00f505eb868d7a1e59c01ddecc9d1420e344e9ec86,2024-08-19T19:35:09.180000
|
||||
CVE-2024-42849,0,0,476a8b05abd0e5119b7af3cdc63ecacc25e4b753be03084352759f8b34a540b8,2024-08-19T13:00:23.117000
|
||||
@ -257675,7 +257675,7 @@ CVE-2024-4297,0,0,391cde32595a6f10054c7e99797c9f48482f1c612a355cb934b7ce023c8828
|
||||
CVE-2024-42973,0,0,ea510c6d08cc16bdb4d726fb68ca476e64ed97e5805f96a8d49cb53ef02d84a3,2024-08-16T18:11:51.570000
|
||||
CVE-2024-42974,0,0,938719a5c39f954ba2ac313637062853a8371b455f4b682f3eb1a2aeb5004821,2024-08-16T18:11:47.980000
|
||||
CVE-2024-42976,0,0,b55ce95834b0b84d45bcbcea47b22be13c2eeb921a6b297cd9c701de5bff705f,2024-08-16T17:35:09.687000
|
||||
CVE-2024-42977,0,1,284c1cb74b11c8add0a4a2fd16aa0430e19948019ec5006358de30f607388a3a,2024-08-19T20:35:17.330000
|
||||
CVE-2024-42977,0,0,284c1cb74b11c8add0a4a2fd16aa0430e19948019ec5006358de30f607388a3a,2024-08-19T20:35:17.330000
|
||||
CVE-2024-42978,0,0,b1f4d5128465b01f205b47353b8c0b280ab205530bf41f8f4bc128c131592e31,2024-08-16T13:30:54.670000
|
||||
CVE-2024-42979,0,0,8fe829910a5c801caddb18b0a08003433bde998168b919898eba6ac640ceb18a,2024-08-16T18:11:41.197000
|
||||
CVE-2024-4298,0,0,56c11c4140998e5277d32b17cd52d40fe299fce95de1be0aa962947b44aa372d,2024-07-03T21:15:04.183000
|
||||
@ -257685,7 +257685,7 @@ CVE-2024-42982,0,0,b79378f1ff4a9e006826a55d7321d82064d4e893f7822df5232fe4a1a2613
|
||||
CVE-2024-42983,0,0,c725dcbfb5bb576199cbbf3ee9c5a740bda0a1873727d4ce4b2ca1e69a43a819,2024-08-16T18:11:08.020000
|
||||
CVE-2024-42984,0,0,2fd3b2ae263fff500fb556980428a38b378e10c4993fb651d635c225d8b2007e,2024-08-16T18:10:53.680000
|
||||
CVE-2024-42985,0,0,fd3e2b3b518908e52ebda25c2cfe8cc913346bb2192127a6006d7d26017d6a7d,2024-08-16T17:35:10.400000
|
||||
CVE-2024-42986,0,1,0b2d204ff26f9eb28ce17ac6820e07d93d61424a006dadbf321ab643bf7229ed,2024-08-19T21:35:07.937000
|
||||
CVE-2024-42986,0,0,0b2d204ff26f9eb28ce17ac6820e07d93d61424a006dadbf321ab643bf7229ed,2024-08-19T21:35:07.937000
|
||||
CVE-2024-42987,0,0,be14eefacd9f282e13e394cb1aeefe62ea3c84389f7783546c46d3192df9881f,2024-08-16T13:26:27.123000
|
||||
CVE-2024-4299,0,0,2eb1fe754d25d4fca4f14435247c4dce7f2aa132c3677595429d39db730cdde4,2024-07-03T21:15:04.313000
|
||||
CVE-2024-42994,0,0,46088bee324f9fb8a88606d17f14c9f666ebd59ae6a0d59deea5611547b28ba5,2024-08-19T13:00:23.117000
|
||||
@ -257824,19 +257824,19 @@ CVE-2024-43307,0,0,756435dd685e6ec1730a305e988ba2e01786ffce6cef7ad1c53c4b8372b4d
|
||||
CVE-2024-43308,0,0,69d0620714881b9844f3cfb48d168468350ec94f18e61edc0e6e8e74a91b1458,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43309,0,0,ae9ffc5777a2ca9fc1d6ae36a20dcccfb7bd846279b2270069c08a95bc60ba1f,2024-08-19T12:59:59.177000
|
||||
CVE-2024-4331,0,0,f83a1d11dfb2c744e38bc97e75352f54247538f697e111d3b125724e343ab75a,2024-07-03T02:07:25.070000
|
||||
CVE-2024-43311,1,1,d82e383c4b076f47597b45188e29fdc1277768934a5c4f19c7c0b04440cf6838,2024-08-19T20:15:07.283000
|
||||
CVE-2024-43311,0,0,d82e383c4b076f47597b45188e29fdc1277768934a5c4f19c7c0b04440cf6838,2024-08-19T20:15:07.283000
|
||||
CVE-2024-43313,0,0,c53c97bdb9b1fa19aab2af1cb1b43fa0465e27a5f29b44731ef613ebedef081d,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43315,0,0,e6014d85dffd349f3b2ce7320cc3098b6f662e4bd5c45fdcd4617c84b6eaae10,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43317,1,1,ef003ac3654690b8a1b975d5ca5417c797debeebd38a26bf062481a5d1881ef2,2024-08-19T20:15:07.480000
|
||||
CVE-2024-43317,0,0,ef003ac3654690b8a1b975d5ca5417c797debeebd38a26bf062481a5d1881ef2,2024-08-19T20:15:07.480000
|
||||
CVE-2024-43318,0,0,79a8e26aa72eb11eb023e3b493d059563983e38893c3fe6e33721b1cd776d8b8,2024-08-19T12:59:59.177000
|
||||
CVE-2024-4332,0,0,229e2a44f62342d9fecf4d77bd1ae1368633da9c89a437515cafc4b1ffcbd9b7,2024-06-03T19:23:17.807000
|
||||
CVE-2024-43320,0,0,ccee38afc2a835bb009830c4531368282e9727bc0052e4d4c17d31bfd55ad002,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43321,0,0,bb703b2de13a267b8724635b0dde06893a82d0524de00aebee7a6b84161b8d61,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43322,0,0,e2ca647ab771c590c5e49dd4792b17cb2a82d2c1efaab05806782389dbebd2e3,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43324,0,0,33fee068f1fdc9b6c272e60c8c07be2143ad8b3f7322d5fc2bc8d91bb1530540,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43326,1,1,6d6e2a2749f7699db5527ceb8f84a94e9927740050e8e0749253275d3a75dcfc,2024-08-19T20:15:07.667000
|
||||
CVE-2024-43326,0,0,6d6e2a2749f7699db5527ceb8f84a94e9927740050e8e0749253275d3a75dcfc,2024-08-19T20:15:07.667000
|
||||
CVE-2024-43327,0,0,a8f936582a6b445f01bc77c962aca7769e9a1c49bc866607b819b7c4fd48f5ab,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43328,1,1,0d19fba9649d0768398fa613065548a086906237cb6292217dbf0ddf1af60583,2024-08-19T20:15:07.853000
|
||||
CVE-2024-43328,0,0,0d19fba9649d0768398fa613065548a086906237cb6292217dbf0ddf1af60583,2024-08-19T20:15:07.853000
|
||||
CVE-2024-43329,0,0,26a74de26b02346cc9aef959a49d84425cfcd1e61c70d1d7eb5550839aec98ac,2024-08-19T12:59:59.177000
|
||||
CVE-2024-4333,0,0,640575820e0b30891814a5a9385bc808a4cb1fa6f8846116192c877d2f9953e9,2024-05-14T19:17:55.627000
|
||||
CVE-2024-43330,0,0,18c9cc1b418e02c0186c70603a33b75d4945832a6fdc2ddcfc149e88ac786f4b,2024-08-19T12:59:59.177000
|
||||
@ -257844,7 +257844,7 @@ CVE-2024-43335,0,0,dde6dc17375e74f502f7f2bfa9005d811d4652c2ebc27ff9b5ef099712712
|
||||
CVE-2024-4334,0,0,0bbc9e9de57a0c229384d6d19ec0f1942ba088838a67e65a09daa4455a2054dd,2024-05-02T18:00:37.360000
|
||||
CVE-2024-43342,0,0,ee642e0e72d4e0e4ec6b9a91be938e0b4b5b569cf7ce0c2f528a0acbf756353e,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43344,0,0,379496d95a40a85d8ca980cbd671a249672d41d04bb66c9b9dcaac6246ede174,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43345,1,1,8309cfbab18da12cc26abd14bff061c306958dba686f1a69ec1ffc2bbeb300a3,2024-08-19T20:15:08.047000
|
||||
CVE-2024-43345,0,0,8309cfbab18da12cc26abd14bff061c306958dba686f1a69ec1ffc2bbeb300a3,2024-08-19T20:15:08.047000
|
||||
CVE-2024-43346,0,0,570d0cbe7918a4fb4c0a3bd9c07365439742f024e036e2f65c29c7f9160e1fea,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43347,0,0,a069bfc58b83fe59c8005c1de81afd5aa4891713ad4051f4fc9cde4e734ceceb,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43348,0,0,4e587a486ab64b74f27c7a0d66471182d7fcb8dfc3a2efb9e38ff5b79c569ce9,2024-08-19T12:59:59.177000
|
||||
@ -257854,7 +257854,7 @@ CVE-2024-43350,0,0,9cb5938cb418224b70fa131bbeefb55bb31a9bddc4e871598a5180ebb0340
|
||||
CVE-2024-43351,0,0,4f1a44dd0b092b1cbc40294ea3c1e20ba66e414acc7c7ec139aec5d1c68e6c14,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43352,0,0,07311db07e42253e292f873208eb8f7da45aad78c36050ff71f1c14b42155a03,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43353,0,0,63ba11fd8c07de3459ae027affa4265b156cbb90703f59d7d8cf9f7e3e549de4,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43354,1,1,fb004d96e3443dd2f4b64dda1f0f14d7858998ca65a32e9e30f8530fe47f3b23,2024-08-19T20:15:08.233000
|
||||
CVE-2024-43354,0,0,fb004d96e3443dd2f4b64dda1f0f14d7858998ca65a32e9e30f8530fe47f3b23,2024-08-19T20:15:08.233000
|
||||
CVE-2024-43357,0,0,843c188c76220c12bbff3ab3d1983437698ada4d60a6933ff05615bf550f6a01,2024-08-19T13:00:23.117000
|
||||
CVE-2024-43358,0,0,fbf8fe905c3ca9abb9115b42cc5614eccd0cebf28f3e14adb9347834e27ffc3a,2024-08-13T12:58:25.437000
|
||||
CVE-2024-43359,0,0,65d4fabedd6480e45a35d791ca8acdefa39599f7f2c5dac0d8096fc11d685101,2024-08-13T12:58:25.437000
|
||||
@ -257888,7 +257888,7 @@ CVE-2024-4347,0,0,f9a9185c34e13435315e8c5679dcdbef88eacdd68a031d012b94daf573ce3f
|
||||
CVE-2024-43472,0,0,5e8b1f10b1ac66b87fc99a4bc40fd92adf2d19366f98cc60bf0ef2a8a8249713,2024-08-19T13:00:23.117000
|
||||
CVE-2024-4348,0,0,6e86bc5560fea8dde0d2ebca4133582cb5d1167a5aec18ad6c6b9b23741c69df,2024-06-04T19:20:36.223000
|
||||
CVE-2024-4349,0,0,a8b03025f36b8713c52951e7ebcf312d165d904bb8cd188665520ff04ec5e58b,2024-06-04T19:20:36.340000
|
||||
CVE-2024-4350,0,1,1a6f5a846c08d92d747bb60db8b475cd9e2a367d1319390edc34eccdbc5075d5,2024-08-19T21:15:10.053000
|
||||
CVE-2024-4350,0,0,1a6f5a846c08d92d747bb60db8b475cd9e2a367d1319390edc34eccdbc5075d5,2024-08-19T21:15:10.053000
|
||||
CVE-2024-4351,0,0,1afa7cdd2b07ed7f6c7d4fd33431ae4e847e5055e80de2c2ff284dbdde180a83,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4352,0,0,83fde2dc0fb70bd9398ce4f7dc00180654ce0fb46c0f63d8091186b07c4c5ecb,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4353,0,0,aba01e17f5523fea8114a858821f92c407b11c64f22dee184f29d8c270ca2d70,2024-08-07T19:15:48.223000
|
||||
@ -257918,11 +257918,11 @@ CVE-2024-4376,0,0,7b257e3003fee7879c886112d028b58d973966a06334b732b2628be71d9e1e
|
||||
CVE-2024-4377,0,0,1f0bc109d8a6e47162fe7e13cb7db22957e997f770c56ad1361c99539d4a2fb0,2024-07-17T02:53:06.217000
|
||||
CVE-2024-4378,0,0,09f9e04bae659373b82712486e7efa4baa3211e21ee904b68f572ef978953753,2024-05-24T01:15:30.977000
|
||||
CVE-2024-4379,0,0,21c1593ccdc9c542b9ca9b0ba403ad32afbc0c98a6b0c8f514039e188e2373a7,2024-05-31T13:01:46.727000
|
||||
CVE-2024-43807,0,1,3f91dd87019f53cf891d3a83100dd5c601626acd9f1336f0bde904afb8c4caa9,2024-08-19T21:09:42.313000
|
||||
CVE-2024-43808,0,1,5904dacb826507090b9d583058f58aa9b73c36079d8a4861440bfd52d34f3890,2024-08-19T21:10:14.093000
|
||||
CVE-2024-43809,0,1,83732ae5b37d299f4c52d51b00d231c62060b5df8f6e1ebed9668263f47472ea,2024-08-19T21:11:28.327000
|
||||
CVE-2024-43807,0,0,3f91dd87019f53cf891d3a83100dd5c601626acd9f1336f0bde904afb8c4caa9,2024-08-19T21:09:42.313000
|
||||
CVE-2024-43808,0,0,5904dacb826507090b9d583058f58aa9b73c36079d8a4861440bfd52d34f3890,2024-08-19T21:10:14.093000
|
||||
CVE-2024-43809,0,0,83732ae5b37d299f4c52d51b00d231c62060b5df8f6e1ebed9668263f47472ea,2024-08-19T21:11:28.327000
|
||||
CVE-2024-4381,0,0,acf3a4021017fa63457aceda91db3b255168337a90160e11d4caaf0dc88c06d3,2024-07-17T02:54:24.913000
|
||||
CVE-2024-43810,0,1,3423aa76d2322965ee6b2f07b882867425d31c3e78ec55c0a16ed8dcb25e9221,2024-08-19T21:11:45.823000
|
||||
CVE-2024-43810,0,0,3423aa76d2322965ee6b2f07b882867425d31c3e78ec55c0a16ed8dcb25e9221,2024-08-19T21:11:45.823000
|
||||
CVE-2024-43815,0,0,982a00e3a03355b9c82b813d4044e6da96d5259d4a40715b1b2b57e8056ddfef,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43816,0,0,44d0571961b52b51ae89fc464c69e8f5e9bafc93420d249ab2ac48cf3e8eb3af,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43817,0,0,7d65ded527da72f977763f6595da9be484a0a5a4216969a1232f7957de06d139,2024-08-19T12:59:59.177000
|
||||
@ -258336,6 +258336,7 @@ CVE-2024-4781,0,0,75b4bbbeaedf32c6df964ae89a5896455d04ecbdf24f849877528cd42d17cf
|
||||
CVE-2024-4782,0,0,37dcdb14f7d23ae467b62646ac8eb504448e2a7781e3c175892c72dc54d3aebf,2024-08-19T13:00:23.117000
|
||||
CVE-2024-4783,0,0,413c0436e6758a988a0c847533b21e34b17a9d936626eba8cda1a5d1f87e0181,2024-05-24T01:15:30.977000
|
||||
CVE-2024-4784,0,0,9aaebc683fa580787b3fd96a509a375fe0be341d6b1720ff572edca3637a16b2,2024-08-08T13:04:18.753000
|
||||
CVE-2024-4785,1,1,6807571c57e25f60d9900567ce393f3ac6092bf534f879691c39b4a82c6899f7,2024-08-19T22:15:05.893000
|
||||
CVE-2024-4786,0,0,bbc8c5b9b549878acd4ee1e5896d7add0ba995b55e84e619083dd37cca26f8f1,2024-07-29T14:12:08.783000
|
||||
CVE-2024-4787,0,0,6e9b8652de9328ef9248746b2fe52f715cb97566c59048ae6277a1aaed304f45,2024-06-20T12:44:01.637000
|
||||
CVE-2024-4788,0,0,036e4ce9e476328c73022572d41365684f416f1f77ea3a1f5e72bdd2454ce2ec,2024-08-05T20:23:52.467000
|
||||
@ -259281,9 +259282,9 @@ CVE-2024-5924,0,0,4b7e4b611121f550bcb0fd877a4f853b37b9df78f8237b70038811b9cca802
|
||||
CVE-2024-5925,0,0,e946172587053e70c75c453600b6000de540319095aebb04cea6cd10cd2597bf,2024-06-28T10:27:00.920000
|
||||
CVE-2024-5926,0,0,c0270df40bf1e286ad8957d3baf72bffff8cfb079896c2cd70dab328142b04f1,2024-07-12T08:15:11.797000
|
||||
CVE-2024-5927,0,0,1b7b6c83db008ddacf60314208106fd6b62f6e315f688ea9bb13e1efdd6d20e3,2024-06-13T11:15:48.917000
|
||||
CVE-2024-5933,0,1,4b5b8ee984dca52e93a5c74fef0bbbf1e4141af006167bcc3f0d3b5bd5eb1afc,2024-08-19T21:07:56.627000
|
||||
CVE-2024-5933,0,0,4b5b8ee984dca52e93a5c74fef0bbbf1e4141af006167bcc3f0d3b5bd5eb1afc,2024-08-19T21:07:56.627000
|
||||
CVE-2024-5934,0,0,16721403d72b0462a70f000841eb683fbbdcd68e0952cf56add7902c00813b6e,2024-06-14T16:15:14.647000
|
||||
CVE-2024-5935,0,1,d873c2fb0d6ab83afab61b44853fabc44b82fc2acb633797561e5182f89995f3,2024-08-19T21:08:52.097000
|
||||
CVE-2024-5935,0,0,d873c2fb0d6ab83afab61b44853fabc44b82fc2acb633797561e5182f89995f3,2024-08-19T21:08:52.097000
|
||||
CVE-2024-5936,0,0,e2323b28e2dc5842b2496ff11e24a4c05c687e44cc94008f23990b03437dd0e3,2024-06-27T19:25:12.067000
|
||||
CVE-2024-5937,0,0,51e02db0c012e8abf29c205fa293326baf9f1716cc7d665366a7580a75792510,2024-07-09T18:19:14.047000
|
||||
CVE-2024-5938,0,0,cb9458c48aba8db651d9dffddd7092d96350e7e331bc06e4be8ccddeb7b09d02,2024-07-05T14:25:03.107000
|
||||
@ -260318,7 +260319,7 @@ CVE-2024-7503,0,0,28eccc62ac1116ed3903389dc35db9d701a089493abe0a5b58ce715f71d06e
|
||||
CVE-2024-7505,0,0,aecd8f77bf4729577cedcf26eddaf42651063906380e7519311f6a7e624532e3,2024-08-06T16:30:24.547000
|
||||
CVE-2024-7506,0,0,83bf779e76b2f1cdbd01b68e2c6cb45ed4862a6d64f57c3f27fd8241cef70031,2024-08-06T16:30:24.547000
|
||||
CVE-2024-7507,0,0,9ee6b1f3055c97ac339bf30e0d1417aae3da9bf356f9abf09b7c1835de3b7099,2024-08-15T13:01:10.150000
|
||||
CVE-2024-7512,0,0,fd60e70364aecbce0fd684b3f477fa2db11613b9801433a567920464277243a1,2024-08-12T13:41:36.517000
|
||||
CVE-2024-7512,0,1,0b268823c12403b1ae04f27f57affbb115bfe771ac8dddd7d1bf67012c949d20,2024-08-19T22:15:06.123000
|
||||
CVE-2024-7513,0,0,e97e1d0b0fe1604d4a2f532bc408d930683f8ae2e20453bb5753c9f4d8138c3f,2024-08-15T13:01:10.150000
|
||||
CVE-2024-7515,0,0,8f90672a6914551f82bc626d65743d72c8253ec3b911121a42fadfbade21f50a,2024-08-15T13:01:10.150000
|
||||
CVE-2024-7518,0,0,3d74948c02d4c957921d5b67aab57df80b7795ebc72bd26ca456b0a500d24f9e,2024-08-19T17:52:53.887000
|
||||
@ -260347,10 +260348,10 @@ CVE-2024-7540,0,0,cb5a554aa0c84746e2f58930cfb8b74760d168567497ea5e5c5527a69f70db
|
||||
CVE-2024-7541,0,0,c9b87438ef0c3389f655c0ae7417b44a4e34fadd136e084427d65c8d9544c3b6,2024-08-06T16:30:24.547000
|
||||
CVE-2024-7542,0,0,7d7280aebe9dc168d7a4a09def93da0d42a3442b7c1b4b2a8bbd3843df2a029b,2024-08-06T16:30:24.547000
|
||||
CVE-2024-7543,0,0,503a11ee44f99a51704a6abc3db92fb588f21d0ff08bd2bd9e412e5d0c2d46f8,2024-08-19T19:59:55.340000
|
||||
CVE-2024-7544,0,1,c1cf8fbff6eae578412d69636bfc44a9dcbaf3b74591629eefcc6a239c026269,2024-08-19T20:00:24.957000
|
||||
CVE-2024-7545,0,1,ddf5364e31008f118bae55653e1cb0aef851b5fa86eb5245378834db00788f01,2024-08-19T20:00:57.433000
|
||||
CVE-2024-7544,0,0,c1cf8fbff6eae578412d69636bfc44a9dcbaf3b74591629eefcc6a239c026269,2024-08-19T20:00:24.957000
|
||||
CVE-2024-7545,0,0,ddf5364e31008f118bae55653e1cb0aef851b5fa86eb5245378834db00788f01,2024-08-19T20:00:57.433000
|
||||
CVE-2024-7546,0,0,a0b520d000dce64c3863ed1b5eb696449d97e5ef3503a621e0cf62f26b7a1008,2024-08-06T16:30:24.547000
|
||||
CVE-2024-7547,0,1,8b5af897776f46884f36969e1145e07082807ba989be313683ebd633a8d93d75,2024-08-19T20:03:12.377000
|
||||
CVE-2024-7547,0,0,8b5af897776f46884f36969e1145e07082807ba989be313683ebd633a8d93d75,2024-08-19T20:03:12.377000
|
||||
CVE-2024-7548,0,0,a83134ab837c1f044f7727880755ec030be1b2bfb863a86ddf4e4c1bc02ee770,2024-08-08T13:04:18.753000
|
||||
CVE-2024-7550,0,0,0ccf7d721eccaf753ef6c8a48b561ee0f9b8839c90b74eac00f4a21c8fe96817,2024-08-12T18:32:08.900000
|
||||
CVE-2024-7551,0,0,b186fc017c389d319de7d861b1d913a84a5458cd5dbd51c140f542d4aff6a7a9,2024-08-12T16:12:12.377000
|
||||
@ -260479,7 +260480,7 @@ CVE-2024-7831,0,0,eb69cd4a0800be9661e71c87c21be96f36edebb1b6acd7d144479ba831d4e2
|
||||
CVE-2024-7832,0,0,d4a13ef09d831987125a8ecb9cb6f57fc4d78d65bea0a84d0e17ca92ee69e7ef,2024-08-19T16:02:17.383000
|
||||
CVE-2024-7833,0,0,b984e9fbf1df09267f07d264c50d0ef7583d91d54c2e1f8dd098a2d9fc6334c8,2024-08-19T16:00:21.393000
|
||||
CVE-2024-7838,0,0,08896d0dd5f0d271651ed959479ababcf3678bab2f6de38319217dbebd9121c3,2024-08-19T13:00:23.117000
|
||||
CVE-2024-7839,0,1,188e96c2e6da74526fb5bd6714aa4962487dce47bff2bfe2c2ee9934d7c43ce6,2024-08-19T21:18:14.097000
|
||||
CVE-2024-7839,0,0,188e96c2e6da74526fb5bd6714aa4962487dce47bff2bfe2c2ee9934d7c43ce6,2024-08-19T21:18:14.097000
|
||||
CVE-2024-7841,0,0,009f80811a7e510b5a67a297d5581e736005de8d0fd00ac7dc1232d79672e30e,2024-08-19T13:00:23.117000
|
||||
CVE-2024-7842,0,0,376595f98e03b5d55dfdd820fd73054da72fc5ca1bcda372d5b4d14b620e4f87,2024-08-19T13:00:23.117000
|
||||
CVE-2024-7843,0,0,b225e3e73de15f6d60b8901f2783f6fa1e04b6e464a4da789732b7d24dd9ea31,2024-08-19T13:00:23.117000
|
||||
@ -260499,7 +260500,7 @@ CVE-2024-7897,0,0,e1e6bea210133c6b9b950b4aecbbc6a33480bc30160d48b4fd9fe9919d3739
|
||||
CVE-2024-7898,0,0,8c09771630e516b5f0f9a153f946d68f8ead0f340784a4987dcbcd7e91566a30,2024-08-19T15:15:09.297000
|
||||
CVE-2024-7899,0,0,eae1357abf47e41c71af7e92c424ab9c792614c8de4efe8ea4e3fa4fd0ad24e8,2024-08-19T12:59:59.177000
|
||||
CVE-2024-7900,0,0,80f124872895e5bd3ab8b707b60991c4a83751766ca4ab41aca3042ca240f062,2024-08-19T12:59:59.177000
|
||||
CVE-2024-7901,0,1,4950959963644b22c26b6d5a7faabd9b618c18eb18a5ef6586de4f47918c006e,2024-08-19T21:15:10.157000
|
||||
CVE-2024-7901,0,0,4950959963644b22c26b6d5a7faabd9b618c18eb18a5ef6586de4f47918c006e,2024-08-19T21:15:10.157000
|
||||
CVE-2024-7902,0,0,d9317e94e681e5fc5d081bdb330e47fde6ed15e7a874dabef3b76a04912c9983,2024-08-19T12:59:59.177000
|
||||
CVE-2024-7903,0,0,65c75a540b1b29079982843aeb23d97ba8ab7149bfb3184abe8ee63d1aa7fdf6,2024-08-19T12:59:59.177000
|
||||
CVE-2024-7904,0,0,00b92af797fcf7243beef8cf467d3a4a50194d2f529bd582708c05ea102b2d8d,2024-08-19T12:59:59.177000
|
||||
@ -260521,6 +260522,13 @@ CVE-2024-7921,0,0,373fc8493a42dec9024075bfa6d26cd35595f3ee4bbd93f8a4d782f94f96ad
|
||||
CVE-2024-7922,0,0,b9a52276ef0e4b4e0a811fa837019df24b09b6e9a0ad97caa8b416fc4ac9a3e3,2024-08-19T18:36:20.123000
|
||||
CVE-2024-7924,0,0,26e80ca5a6c3d5242f65253bd49607d64ce3c4f3d838752c2baea16ef867ef89,2024-08-19T18:36:07.297000
|
||||
CVE-2024-7925,0,0,f91a011a841c4359c403a134e1dd493039b70a163d3e50145ae97ad8d71d5ebe,2024-08-19T18:36:07.297000
|
||||
CVE-2024-7926,1,1,70ed1b45e7fed7c8943930ceb1db4b6d34d95fe3d55e22c7644ab2d1c7ae8699,2024-08-19T20:15:08.447000
|
||||
CVE-2024-7927,1,1,0771d0a8bd672e949fa96a772aebae8f3734a2f3fac503ef0f21148f9a511516,2024-08-19T20:15:08.680000
|
||||
CVE-2024-7958,1,1,483ea949f242fd0880547068782264d397026329e525a14dcbacca7c22e7bcec,2024-08-19T20:15:08.907000
|
||||
CVE-2024-7926,0,0,70ed1b45e7fed7c8943930ceb1db4b6d34d95fe3d55e22c7644ab2d1c7ae8699,2024-08-19T20:15:08.447000
|
||||
CVE-2024-7927,0,0,0771d0a8bd672e949fa96a772aebae8f3734a2f3fac503ef0f21148f9a511516,2024-08-19T20:15:08.680000
|
||||
CVE-2024-7928,1,1,0046e698aee98f02a06b890c35c578440e9b8311533047d5ecee3030d328c730,2024-08-19T22:15:06.203000
|
||||
CVE-2024-7929,1,1,385c28cffcd226c5f70dee2bf59f9940da7744b223e98852f94457e8d670bbc2,2024-08-19T22:15:06.470000
|
||||
CVE-2024-7930,1,1,f9f031db293b0fb3e6354ddd9dbd340e1ee5aa2578a00bb063be08d1588f81a1,2024-08-19T22:15:06.720000
|
||||
CVE-2024-7931,1,1,48693e7aa0ffa8de80a33d907e38f58c9e48503984635911ffd4bb2add87a715,2024-08-19T22:15:06.980000
|
||||
CVE-2024-7933,1,1,a53e5293d0d86ddfd97070a16927a15b8e0373ef526c45485cf672c2b74c2187,2024-08-19T23:15:04.980000
|
||||
CVE-2024-7934,1,1,b601c8fe0e66a6182f4a3e6389a032a39d64e367efb29ac33d1c5589e2444302,2024-08-19T23:15:05.233000
|
||||
CVE-2024-7935,1,1,72c2e1db5c7666d8bbeae4e1b56de362afb44cc28f050e23b7fee72e796f54fe,2024-08-19T23:15:05.480000
|
||||
CVE-2024-7958,0,0,483ea949f242fd0880547068782264d397026329e525a14dcbacca7c22e7bcec,2024-08-19T20:15:08.907000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user