mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-09 03:57:14 +00:00
Auto-Update: 2024-06-25T06:00:18.494814+00:00
This commit is contained in:
parent
13309a45d3
commit
fee22cbb34
32
CVE-2024/CVE-2024-231xx/CVE-2024-23150.json
Normal file
32
CVE-2024/CVE-2024-231xx/CVE-2024-23150.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-23150",
|
||||
"sourceIdentifier": "psirt@autodesk.com",
|
||||
"published": "2024-06-25T04:15:11.803",
|
||||
"lastModified": "2024-06-25T04:15:11.803",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A maliciously crafted PRT file, when parsed in odxug_dll.dll through Autodesk applications, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@autodesk.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010",
|
||||
"source": "psirt@autodesk.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-231xx/CVE-2024-23151.json
Normal file
32
CVE-2024/CVE-2024-231xx/CVE-2024-23151.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-23151",
|
||||
"sourceIdentifier": "psirt@autodesk.com",
|
||||
"published": "2024-06-25T04:15:12.567",
|
||||
"lastModified": "2024-06-25T04:15:12.567",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A maliciously crafted 3DM file, when parsed in ASMkern229A.dll through Autodesk applications, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@autodesk.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010",
|
||||
"source": "psirt@autodesk.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-231xx/CVE-2024-23152.json
Normal file
32
CVE-2024/CVE-2024-231xx/CVE-2024-23152.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-23152",
|
||||
"sourceIdentifier": "psirt@autodesk.com",
|
||||
"published": "2024-06-25T04:15:12.770",
|
||||
"lastModified": "2024-06-25T04:15:12.770",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk applications, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@autodesk.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010",
|
||||
"source": "psirt@autodesk.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-231xx/CVE-2024-23153.json
Normal file
32
CVE-2024/CVE-2024-231xx/CVE-2024-23153.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-23153",
|
||||
"sourceIdentifier": "psirt@autodesk.com",
|
||||
"published": "2024-06-25T04:15:12.953",
|
||||
"lastModified": "2024-06-25T04:15:12.953",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A maliciously crafted MODEL file, when parsed in libodx.dll through Autodesk applications, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@autodesk.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010",
|
||||
"source": "psirt@autodesk.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-231xx/CVE-2024-23154.json
Normal file
32
CVE-2024/CVE-2024-231xx/CVE-2024-23154.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-23154",
|
||||
"sourceIdentifier": "psirt@autodesk.com",
|
||||
"published": "2024-06-25T04:15:13.153",
|
||||
"lastModified": "2024-06-25T04:15:13.153",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A maliciously crafted SLDPRT file, when parsed in ODXSW_DLL.dll through Autodesk applications, can be used to cause a Heap-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@autodesk.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-122"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010",
|
||||
"source": "psirt@autodesk.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-231xx/CVE-2024-23155.json
Normal file
32
CVE-2024/CVE-2024-231xx/CVE-2024-23155.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-23155",
|
||||
"sourceIdentifier": "psirt@autodesk.com",
|
||||
"published": "2024-06-25T04:15:13.330",
|
||||
"lastModified": "2024-06-25T04:15:13.330",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A maliciously crafted MODEL file, when parsed in atf_asm_interface.dll through Autodesk applications, can be used to cause a Heap-based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash or execute arbitrary code in the context of the current process."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@autodesk.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-122"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010",
|
||||
"source": "psirt@autodesk.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-231xx/CVE-2024-23156.json
Normal file
32
CVE-2024/CVE-2024-231xx/CVE-2024-23156.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-23156",
|
||||
"sourceIdentifier": "psirt@autodesk.com",
|
||||
"published": "2024-06-25T04:15:13.450",
|
||||
"lastModified": "2024-06-25T04:15:13.450",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A maliciously crafted 3DM file, when parsed in opennurbs.dll and ASMkern229A.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@autodesk.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010",
|
||||
"source": "psirt@autodesk.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-231xx/CVE-2024-23157.json
Normal file
32
CVE-2024/CVE-2024-231xx/CVE-2024-23157.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-23157",
|
||||
"sourceIdentifier": "psirt@autodesk.com",
|
||||
"published": "2024-06-25T04:15:13.723",
|
||||
"lastModified": "2024-06-25T04:15:13.723",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A maliciously crafted SLDASM or SLDPRT file, when parsed in ODXSW_DLL.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@autodesk.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010",
|
||||
"source": "psirt@autodesk.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-231xx/CVE-2024-23158.json
Normal file
32
CVE-2024/CVE-2024-231xx/CVE-2024-23158.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-23158",
|
||||
"sourceIdentifier": "psirt@autodesk.com",
|
||||
"published": "2024-06-25T04:15:14.007",
|
||||
"lastModified": "2024-06-25T04:15:14.007",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A maliciously crafted IGES file, when parsed in ASMImport229A.dll through Autodesk applications, can be used to cause a use-after-free vulnerability. A malicious actor can leverage this vulnerability to cause a crash or execute arbitrary code in the context of the current process."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@autodesk.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010",
|
||||
"source": "psirt@autodesk.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-231xx/CVE-2024-23159.json
Normal file
32
CVE-2024/CVE-2024-231xx/CVE-2024-23159.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-23159",
|
||||
"sourceIdentifier": "psirt@autodesk.com",
|
||||
"published": "2024-06-25T04:15:14.203",
|
||||
"lastModified": "2024-06-25T04:15:14.203",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A maliciously crafted STP file, when parsed in stp_aim_x64_vc15d.dll through Autodesk applications, can be used to uninitialized variables. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@autodesk.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-457"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010",
|
||||
"source": "psirt@autodesk.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-328xx/CVE-2024-32855.json
Normal file
55
CVE-2024/CVE-2024-328xx/CVE-2024-32855.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32855",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-06-25T04:15:14.600",
|
||||
"lastModified": "2024-06-25T04:15:14.600",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell Client Platform BIOS contains an Out-of-bounds Write vulnerability in an externally developed component. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Information tampering."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 3.8,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 0.3,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000225627/dsa-2024-123",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-369xx/CVE-2024-36999.json
Normal file
32
CVE-2024/CVE-2024-369xx/CVE-2024-36999.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-36999",
|
||||
"sourceIdentifier": "psirt@autodesk.com",
|
||||
"published": "2024-06-25T04:15:15.147",
|
||||
"lastModified": "2024-06-25T04:15:15.147",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk applications, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@autodesk.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010",
|
||||
"source": "psirt@autodesk.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-370xx/CVE-2024-37003.json
Normal file
32
CVE-2024/CVE-2024-370xx/CVE-2024-37003.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-37003",
|
||||
"sourceIdentifier": "psirt@autodesk.com",
|
||||
"published": "2024-06-25T04:15:15.370",
|
||||
"lastModified": "2024-06-25T04:15:15.370",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A maliciously crafted DWG and SLDPRT file, when parsed in opennurbs.dll and ODXSW_DLL.dll through Autodesk applications, can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@autodesk.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-121"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009",
|
||||
"source": "psirt@autodesk.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-370xx/CVE-2024-37004.json
Normal file
32
CVE-2024/CVE-2024-370xx/CVE-2024-37004.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-37004",
|
||||
"sourceIdentifier": "psirt@autodesk.com",
|
||||
"published": "2024-06-25T04:15:15.567",
|
||||
"lastModified": "2024-06-25T04:15:15.567",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A maliciously crafted SLDPRT file, when parsed in ASMKERN229A.dll through Autodesk applications, can cause a use-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@autodesk.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009",
|
||||
"source": "psirt@autodesk.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-370xx/CVE-2024-37005.json
Normal file
32
CVE-2024/CVE-2024-370xx/CVE-2024-37005.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-37005",
|
||||
"sourceIdentifier": "psirt@autodesk.com",
|
||||
"published": "2024-06-25T04:15:15.890",
|
||||
"lastModified": "2024-06-25T04:15:15.890",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A maliciously crafted X_B and X_T file, when parsed in pskernel.DLL through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@autodesk.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009",
|
||||
"source": "psirt@autodesk.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-370xx/CVE-2024-37006.json
Normal file
32
CVE-2024/CVE-2024-370xx/CVE-2024-37006.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-37006",
|
||||
"sourceIdentifier": "psirt@autodesk.com",
|
||||
"published": "2024-06-25T04:15:16.053",
|
||||
"lastModified": "2024-06-25T04:15:16.053",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A maliciously crafted CATPRODUCT file, when parsed in CC5Dll.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@autodesk.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009",
|
||||
"source": "psirt@autodesk.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-370xx/CVE-2024-37007.json
Normal file
32
CVE-2024/CVE-2024-370xx/CVE-2024-37007.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-37007",
|
||||
"sourceIdentifier": "psirt@autodesk.com",
|
||||
"published": "2024-06-25T04:15:16.170",
|
||||
"lastModified": "2024-06-25T04:15:16.170",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A maliciously crafted X_B and X_T file, when parsed in pskernel.DLL through Autodesk applications, can cause a use-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@autodesk.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010",
|
||||
"source": "psirt@autodesk.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-41xx/CVE-2024-4196.json
Normal file
55
CVE-2024/CVE-2024-41xx/CVE-2024-4196.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-4196",
|
||||
"sourceIdentifier": "securityalerts@avaya.com",
|
||||
"published": "2024-06-25T04:15:16.580",
|
||||
"lastModified": "2024-06-25T04:15:16.580",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An improper input validation vulnerability was discovered in Avaya IP Office that could allow remote command or code execution via a specially crafted web request to the Web Control component. Affected versions include all versions prior to 11.1.3.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "securityalerts@avaya.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "securityalerts@avaya.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://download.avaya.com/css/public/documents/101090768",
|
||||
"source": "securityalerts@avaya.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-41xx/CVE-2024-4197.json
Normal file
55
CVE-2024/CVE-2024-41xx/CVE-2024-4197.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-4197",
|
||||
"sourceIdentifier": "securityalerts@avaya.com",
|
||||
"published": "2024-06-25T04:15:17.007",
|
||||
"lastModified": "2024-06-25T04:15:17.007",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An unrestricted\u00a0file upload vulnerability in Avaya IP Office\u00a0was discovered that could allow remote command or code execution via the One-X component. Affected versions include all versions prior to 11.1.3.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "securityalerts@avaya.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.9,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "securityalerts@avaya.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://download.avaya.com/css/public/documents/101090768",
|
||||
"source": "securityalerts@avaya.com"
|
||||
}
|
||||
]
|
||||
}
|
79
CVE-2024/CVE-2024-62xx/CVE-2024-6297.json
Normal file
79
CVE-2024/CVE-2024-62xx/CVE-2024-6297.json
Normal file
@ -0,0 +1,79 @@
|
||||
{
|
||||
"id": "CVE-2024-6297",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-25T04:15:17.400",
|
||||
"lastModified": "2024-06-25T04:15:17.400",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Several plugins for WordPress hosted on WordPress.org have been compromised and injected with malicious PHP scripts. A malicious threat actor compromised the source code of various plugins and injected code that exfiltrates database credentials and is used to create new, malicious, administrator users and send that data back to a server. Currently, not all plugins have been patched and we strongly recommend uninstalling the plugins for the time being and running a complete malware scan."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/blaze-widget/trunk/blaze_widget.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/contact-form-7-multi-step-addon/trunk/trx-contact-form-7-multi-step-addon.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/simply-show-hooks/trunk/index.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/social-warfare/tags/4.4.6.4/trunk/social-warfare.php#L54",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/social-warfare/tags/4.4.6.4/trunk/social-warfare.php#L583",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/wrapper-link-elementor/trunk/wrapper.php?rev=3106508",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3105893/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3106042%40social-warfare&new=3106042%40social-warfare&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/support/topic/a-security-message-from-the-plugin-review-team/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/56d24bc8-4a1a-4e60-aec5-960703a6058a?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
52
README.md
52
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-06-25T04:00:18.889033+00:00
|
||||
2024-06-25T06:00:18.494814+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-06-25T03:15:10.740000+00:00
|
||||
2024-06-25T04:15:17.400000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,41 +33,39 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
255077
|
||||
255097
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `18`
|
||||
Recently added CVEs: `20`
|
||||
|
||||
- [CVE-2023-5038](CVE-2023/CVE-2023-50xx/CVE-2023-5038.json) (`2024-06-25T03:15:09.737`)
|
||||
- [CVE-2023-6198](CVE-2023/CVE-2023-61xx/CVE-2023-6198.json) (`2024-06-25T02:15:10.347`)
|
||||
- [CVE-2024-22385](CVE-2024/CVE-2024-223xx/CVE-2024-22385.json) (`2024-06-25T02:15:10.583`)
|
||||
- [CVE-2024-23140](CVE-2024/CVE-2024-231xx/CVE-2024-23140.json) (`2024-06-25T02:15:10.940`)
|
||||
- [CVE-2024-23141](CVE-2024/CVE-2024-231xx/CVE-2024-23141.json) (`2024-06-25T02:15:11.030`)
|
||||
- [CVE-2024-23142](CVE-2024/CVE-2024-231xx/CVE-2024-23142.json) (`2024-06-25T02:15:11.123`)
|
||||
- [CVE-2024-23143](CVE-2024/CVE-2024-231xx/CVE-2024-23143.json) (`2024-06-25T02:15:11.203`)
|
||||
- [CVE-2024-23144](CVE-2024/CVE-2024-231xx/CVE-2024-23144.json) (`2024-06-25T02:15:11.293`)
|
||||
- [CVE-2024-23145](CVE-2024/CVE-2024-231xx/CVE-2024-23145.json) (`2024-06-25T03:15:10.000`)
|
||||
- [CVE-2024-23146](CVE-2024/CVE-2024-231xx/CVE-2024-23146.json) (`2024-06-25T03:15:10.093`)
|
||||
- [CVE-2024-23147](CVE-2024/CVE-2024-231xx/CVE-2024-23147.json) (`2024-06-25T03:15:10.190`)
|
||||
- [CVE-2024-23148](CVE-2024/CVE-2024-231xx/CVE-2024-23148.json) (`2024-06-25T03:15:10.283`)
|
||||
- [CVE-2024-23149](CVE-2024/CVE-2024-231xx/CVE-2024-23149.json) (`2024-06-25T03:15:10.370`)
|
||||
- [CVE-2024-37000](CVE-2024/CVE-2024-370xx/CVE-2024-37000.json) (`2024-06-25T03:15:10.463`)
|
||||
- [CVE-2024-37001](CVE-2024/CVE-2024-370xx/CVE-2024-37001.json) (`2024-06-25T03:15:10.553`)
|
||||
- [CVE-2024-37002](CVE-2024/CVE-2024-370xx/CVE-2024-37002.json) (`2024-06-25T03:15:10.647`)
|
||||
- [CVE-2024-6294](CVE-2024/CVE-2024-62xx/CVE-2024-6294.json) (`2024-06-25T02:15:11.657`)
|
||||
- [CVE-2024-6295](CVE-2024/CVE-2024-62xx/CVE-2024-6295.json) (`2024-06-25T03:15:10.740`)
|
||||
- [CVE-2024-23150](CVE-2024/CVE-2024-231xx/CVE-2024-23150.json) (`2024-06-25T04:15:11.803`)
|
||||
- [CVE-2024-23151](CVE-2024/CVE-2024-231xx/CVE-2024-23151.json) (`2024-06-25T04:15:12.567`)
|
||||
- [CVE-2024-23152](CVE-2024/CVE-2024-231xx/CVE-2024-23152.json) (`2024-06-25T04:15:12.770`)
|
||||
- [CVE-2024-23153](CVE-2024/CVE-2024-231xx/CVE-2024-23153.json) (`2024-06-25T04:15:12.953`)
|
||||
- [CVE-2024-23154](CVE-2024/CVE-2024-231xx/CVE-2024-23154.json) (`2024-06-25T04:15:13.153`)
|
||||
- [CVE-2024-23155](CVE-2024/CVE-2024-231xx/CVE-2024-23155.json) (`2024-06-25T04:15:13.330`)
|
||||
- [CVE-2024-23156](CVE-2024/CVE-2024-231xx/CVE-2024-23156.json) (`2024-06-25T04:15:13.450`)
|
||||
- [CVE-2024-23157](CVE-2024/CVE-2024-231xx/CVE-2024-23157.json) (`2024-06-25T04:15:13.723`)
|
||||
- [CVE-2024-23158](CVE-2024/CVE-2024-231xx/CVE-2024-23158.json) (`2024-06-25T04:15:14.007`)
|
||||
- [CVE-2024-23159](CVE-2024/CVE-2024-231xx/CVE-2024-23159.json) (`2024-06-25T04:15:14.203`)
|
||||
- [CVE-2024-32855](CVE-2024/CVE-2024-328xx/CVE-2024-32855.json) (`2024-06-25T04:15:14.600`)
|
||||
- [CVE-2024-36999](CVE-2024/CVE-2024-369xx/CVE-2024-36999.json) (`2024-06-25T04:15:15.147`)
|
||||
- [CVE-2024-37003](CVE-2024/CVE-2024-370xx/CVE-2024-37003.json) (`2024-06-25T04:15:15.370`)
|
||||
- [CVE-2024-37004](CVE-2024/CVE-2024-370xx/CVE-2024-37004.json) (`2024-06-25T04:15:15.567`)
|
||||
- [CVE-2024-37005](CVE-2024/CVE-2024-370xx/CVE-2024-37005.json) (`2024-06-25T04:15:15.890`)
|
||||
- [CVE-2024-37006](CVE-2024/CVE-2024-370xx/CVE-2024-37006.json) (`2024-06-25T04:15:16.053`)
|
||||
- [CVE-2024-37007](CVE-2024/CVE-2024-370xx/CVE-2024-37007.json) (`2024-06-25T04:15:16.170`)
|
||||
- [CVE-2024-4196](CVE-2024/CVE-2024-41xx/CVE-2024-4196.json) (`2024-06-25T04:15:16.580`)
|
||||
- [CVE-2024-4197](CVE-2024/CVE-2024-41xx/CVE-2024-4197.json) (`2024-06-25T04:15:17.007`)
|
||||
- [CVE-2024-6297](CVE-2024/CVE-2024-62xx/CVE-2024-6297.json) (`2024-06-25T04:15:17.400`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `4`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
- [CVE-2019-14861](CVE-2019/CVE-2019-148xx/CVE-2019-14861.json) (`2024-06-25T02:15:09.860`)
|
||||
- [CVE-2023-5037](CVE-2023/CVE-2023-50xx/CVE-2023-5037.json) (`2024-06-25T02:15:10.183`)
|
||||
- [CVE-2024-23131](CVE-2024/CVE-2024-231xx/CVE-2024-23131.json) (`2024-06-25T02:15:10.807`)
|
||||
- [CVE-2024-23137](CVE-2024/CVE-2024-231xx/CVE-2024-23137.json) (`2024-06-25T02:15:10.873`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
64
_state.csv
64
_state.csv
@ -132711,7 +132711,7 @@ CVE-2019-14858,0,0,40b5dad00c367331f4a6e4ac24e197aa0b3bdef1cf723a0aa7111a87e27e0
|
||||
CVE-2019-14859,0,0,f7004b64d5d286af62f04d6fbad70e41cbb37b47af3d1e945dfb22cb1d8aa2a0,2021-08-04T17:15:13.067000
|
||||
CVE-2019-1486,0,0,91313288c1edbff46cac4068c36983e18960349071863e5f4dc4ce78da97d763,2019-12-16T15:01:34.820000
|
||||
CVE-2019-14860,0,0,28be410fe2f693b5d89ce801b96bfc8b9bd7f306c11afc75c2b6600eefe84de9,2020-10-09T13:06:03.770000
|
||||
CVE-2019-14861,0,1,7de22da58777e5b29aa0cfc39e69f41d7f7fdab7406028ec4d6284bf7e36e1f6,2024-06-25T02:15:09.860000
|
||||
CVE-2019-14861,0,0,7de22da58777e5b29aa0cfc39e69f41d7f7fdab7406028ec4d6284bf7e36e1f6,2024-06-25T02:15:09.860000
|
||||
CVE-2019-14862,0,0,364d5ab0d54480e0092515c02fb5935974c413d5f0f6919202d712c40a28ac8b,2022-06-07T18:41:46.360000
|
||||
CVE-2019-14863,0,0,4fb68dbe6c2a880379769f2fbd59b3bdec90d22216c8ad78385c3bc20e796747,2020-01-09T19:57:38.913000
|
||||
CVE-2019-14864,0,0,47eddd61aa012ac023f10cf6f0cf3ff0c167668f47e1ee83ddabbf9d69d1c1f6,2022-04-22T19:59:14.133000
|
||||
@ -237031,7 +237031,7 @@ CVE-2023-50363,0,0,007beb9c9c826c8ff3ba07c2de46061e06937bd3e1177219f5c49a9bb2333
|
||||
CVE-2023-50364,0,0,e47604eb43c17aadb72d581e49581bad4589eac6cac682ed1340e87038a754a0,2024-05-09T01:15:06.410000
|
||||
CVE-2023-50368,0,0,822f875a462c17b899bc5907af8a90bdf88b03f70fa2a47891ff0cc8e05f7ab1,2023-12-18T18:51:37.847000
|
||||
CVE-2023-50369,0,0,5473010ca0d536c23d0126860849245f23a6b5fb4418917816ad2a87231e17a3,2023-12-18T18:57:46.290000
|
||||
CVE-2023-5037,0,1,5372d8081c759eb4626917b975cb261976ef01669cf5f369ae947a61821bad5e,2024-06-25T02:15:10.183000
|
||||
CVE-2023-5037,0,0,5372d8081c759eb4626917b975cb261976ef01669cf5f369ae947a61821bad5e,2024-06-25T02:15:10.183000
|
||||
CVE-2023-50370,0,0,cb41cea2750640931e440868ffef0cc7f55b13bd1e4ad5828cdfccae735b6980,2023-12-18T19:02:02.957000
|
||||
CVE-2023-50371,0,0,04d4e098cc36a4f0bfdfb2f80d9ef226cb1335fcf83d29c3ea30e956873d64b8,2023-12-18T20:14:34.887000
|
||||
CVE-2023-50372,0,0,f1e1782fe08d93899978169515a94f6ddbf7dcded46e93a6577a24065511b513,2023-12-20T04:28:48.440000
|
||||
@ -237040,7 +237040,7 @@ CVE-2023-50376,0,0,c951f73eaa1568ec16d7bbf28755aacf2580409c4a177851a557b18edbeae
|
||||
CVE-2023-50377,0,0,3acd97ab69c2403c419288f2e19070989327aa6f1425e1a9c076820c259b93c2,2023-12-27T21:34:56.883000
|
||||
CVE-2023-50378,0,0,0f4c193757a21745622df68ec0aa88b8a213c4603a70a54e94c4c05a8dadb60b,2024-05-01T18:15:11.097000
|
||||
CVE-2023-50379,0,0,2ba768024158d3957bf97073914ab21cf6e76e13687c6569b9647fa3455e4c0b,2024-02-27T14:20:06.637000
|
||||
CVE-2023-5038,1,1,09b2c38248dd744367e7b25aadbc8d15aa2524fee9d76b25dd96e2bf7a635071,2024-06-25T03:15:09.737000
|
||||
CVE-2023-5038,0,0,09b2c38248dd744367e7b25aadbc8d15aa2524fee9d76b25dd96e2bf7a635071,2024-06-25T03:15:09.737000
|
||||
CVE-2023-50380,0,0,b5737d428cd7d3280b11a55da8c282450fdebb25171b34cbfbfc4de989e3a9f5,2024-02-28T14:06:45.783000
|
||||
CVE-2023-50386,0,0,eb9175c624998374fffbb8bbdcfbc3fcd759c84a0c5cafd0e6294c2d31318a7f,2024-02-15T18:40:48.837000
|
||||
CVE-2023-50387,0,0,86a696af4d06d31d7c5b6089ba1f856732aed20b18c54efa9645210962ecc2d6,2024-06-10T17:16:15.963000
|
||||
@ -239658,7 +239658,7 @@ CVE-2023-6193,0,0,b9900119542cd00ca545fa465375df17aaa2236304c15239a12e8730d3c671
|
||||
CVE-2023-6194,0,0,adca1836721719b5860e52cb41398c44be6db56a1fe0603258d70cab514c2618,2023-12-13T22:02:56.613000
|
||||
CVE-2023-6196,0,0,f56d61f9e2bd859b9d4b61f6a34e06caffb31a0f56e7eb46b17c194be4b8ce85,2023-11-25T02:20:08.637000
|
||||
CVE-2023-6197,0,0,c4382b52f534913e65ee4b1feb523e73025e33dfe7d74d8aade2f3fac6e8f295,2023-11-25T02:19:51.733000
|
||||
CVE-2023-6198,1,1,45eca860084b780ed70e6e788cc54b7b796a5da18d09c54d15468bff3626e3a9,2024-06-25T02:15:10.347000
|
||||
CVE-2023-6198,0,0,45eca860084b780ed70e6e788cc54b7b796a5da18d09c54d15468bff3626e3a9,2024-06-25T02:15:10.347000
|
||||
CVE-2023-6199,0,0,12541221a80e0f3a78050b48fb01f9ad223a7ac2b781b75a0ff9d1a5e3de1cb1,2024-06-07T14:12:05.897000
|
||||
CVE-2023-6200,0,0,6ad93b2827d0905ddada23ed9c26c8cd7cbada143bc86cea06b89b646e3f7634,2024-02-02T15:38:42.870000
|
||||
CVE-2023-6201,0,0,e641a830aa857fff950829529f9d4b150c6030d683c3c3799f55892ea8553251,2023-12-05T07:15:11.860000
|
||||
@ -243797,7 +243797,7 @@ CVE-2024-22380,0,0,fbb17e03b7392116b029e62cf5fc227ae3083f2acc9171774ca51468933ea
|
||||
CVE-2024-22382,0,0,794bb38486bda8b27dc8f67ecedfc3d38e34616c9029ee0f738dfbf4c6312f15,2024-05-17T18:36:05.263000
|
||||
CVE-2024-22383,0,0,810a6e86f28ef493260b232f9a886a5828bc2cb5687e22ad7a4e8bfc9a3765be,2024-03-05T13:41:01.900000
|
||||
CVE-2024-22384,0,0,22d927b3eda23e776929f3eee7e12761fd0a5866a79fd2edf20febc4242f7c70,2024-05-17T18:36:05.263000
|
||||
CVE-2024-22385,1,1,9b2c87cd5fc67c9ea7c1c832da5530902c499d45e2ba44b469576122cc1019ca,2024-06-25T02:15:10.583000
|
||||
CVE-2024-22385,0,0,9b2c87cd5fc67c9ea7c1c832da5530902c499d45e2ba44b469576122cc1019ca,2024-06-25T02:15:10.583000
|
||||
CVE-2024-22386,0,0,9bb868760c88683007f1f54485a980666afe5aeeb8bc008d8d811fea3dbfe22d,2024-02-10T04:05:26.383000
|
||||
CVE-2024-22388,0,0,c4d155a1650cf8d6f3af35aa33a3624b01d880288d632870cec483f12be1e88c,2024-02-14T20:59:09.660000
|
||||
CVE-2024-22389,0,0,96781b551653662b24bed6c6167841567f0e5e4776b3fb44064036280367773a,2024-02-14T18:04:45.380000
|
||||
@ -244141,26 +244141,36 @@ CVE-2024-23128,0,0,613c777689be49b17e508c7025b66a802f8cc9a24fa089fab3f23219d47c2
|
||||
CVE-2024-23129,0,0,36c375ef01e43df755a3ca3cbb6f28ca0e1cdceeeaf16b4115bf46d1edb99480,2024-06-25T01:15:50.137000
|
||||
CVE-2024-2313,0,0,fbc50aedf7351262416b6c5ccc0b90b77cb5c1e03078e87fd29f82257bb6f296,2024-03-11T01:32:29.610000
|
||||
CVE-2024-23130,0,0,89b2c036b2646421f53f48c7761fbb714aefb2ba6f8a32aee42be62c78ce3b21,2024-06-25T01:15:50.197000
|
||||
CVE-2024-23131,0,1,4f1ec7c1278992eabe64d7f82d23c1ae51a8719fda4178c8fed2c3acca0c0af3,2024-06-25T02:15:10.807000
|
||||
CVE-2024-23131,0,0,4f1ec7c1278992eabe64d7f82d23c1ae51a8719fda4178c8fed2c3acca0c0af3,2024-06-25T02:15:10.807000
|
||||
CVE-2024-23132,0,0,f22a2bdc1f997a36d13f6c22afab4983451c9373205a8ec6621cdd27061b8266,2024-03-18T00:15:07.297000
|
||||
CVE-2024-23133,0,0,e86482bc439e59c6d3cf72bc6bb19d1a229eba94c9abdd88aed6d4ca00d35e18,2024-03-18T00:15:07.340000
|
||||
CVE-2024-23134,0,0,7bcfdd789809a85dcb3d8c1b9ffa0666d172be0747695b354e86aa69e00d8a04,2024-06-17T17:15:51.443000
|
||||
CVE-2024-23135,0,0,4ba3ef7d8b86192f3be9f608d250b59255f9c0272b793b5a67accf11746a7c49,2024-03-18T00:15:07.437000
|
||||
CVE-2024-23136,0,0,2b90dcbe6397ed8c7559581d051fafe64c4814ea200ea96c2ab2b35870ef1cba,2024-03-18T00:15:07.490000
|
||||
CVE-2024-23137,0,1,a3dfbd98c2dc1ba45435d76ef85744b5c19037c4a2624aa7d2b0ff334bf9c28b,2024-06-25T02:15:10.873000
|
||||
CVE-2024-23137,0,0,a3dfbd98c2dc1ba45435d76ef85744b5c19037c4a2624aa7d2b0ff334bf9c28b,2024-06-25T02:15:10.873000
|
||||
CVE-2024-23138,0,0,6b090492cd013e3e650e24e59443f58d52996df0034c406247881d7acc03e3d0,2024-03-18T01:13:31.203000
|
||||
CVE-2024-23139,0,0,3d593be31839f5d86966b7965df31cd04e51b507bda09669a8893d4214cfafec,2024-03-18T01:13:31.203000
|
||||
CVE-2024-2314,0,0,ed96f7e1946840e93c2198da1169aca1bfa11c5d8065acfea02e9fe912a3e6df,2024-03-11T01:32:29.610000
|
||||
CVE-2024-23140,1,1,c8f7ad257e64b2a7face122972611fe849abbe2a9c1d4a17a82a22adc78fc625,2024-06-25T02:15:10.940000
|
||||
CVE-2024-23141,1,1,7495c93b42553a9204f416fa7d692104daa1ba1b322b4fbac4ac983cb9d94b77,2024-06-25T02:15:11.030000
|
||||
CVE-2024-23142,1,1,bf8e814d02f7af8faf6ba4fc737fd10940ffd6e1ec4548262b96ec3908bb5715,2024-06-25T02:15:11.123000
|
||||
CVE-2024-23143,1,1,8466a5985c56481c8a05d04f0a81b4e8393edc2de9229f056f02360a344eb72c,2024-06-25T02:15:11.203000
|
||||
CVE-2024-23144,1,1,8a365e276c0bf3b25799cd6f306dac7f423c9d0d7be7d3c6806b8a1da693a624,2024-06-25T02:15:11.293000
|
||||
CVE-2024-23145,1,1,877788e1dac7df0897ddc85c5486f58d6a880830db4618461185460ded6bd4c4,2024-06-25T03:15:10
|
||||
CVE-2024-23146,1,1,3a09c6dd2b0592a4522a558664d4ddd3d5abee3172cdf114c21bcd397d0aa18f,2024-06-25T03:15:10.093000
|
||||
CVE-2024-23147,1,1,027d397c4e37fb2753404d1cca3c84693566870866d0300d85bf2d92d3d12128,2024-06-25T03:15:10.190000
|
||||
CVE-2024-23148,1,1,a45b4c3cc87018bdde3e8028824dfa959326e289ab5c2e92d7dd6f5b650f0cc3,2024-06-25T03:15:10.283000
|
||||
CVE-2024-23149,1,1,3aab941677d4372e3d7d536b8fd65f98ba8725f54e8745162dae237c722f2093,2024-06-25T03:15:10.370000
|
||||
CVE-2024-23140,0,0,c8f7ad257e64b2a7face122972611fe849abbe2a9c1d4a17a82a22adc78fc625,2024-06-25T02:15:10.940000
|
||||
CVE-2024-23141,0,0,7495c93b42553a9204f416fa7d692104daa1ba1b322b4fbac4ac983cb9d94b77,2024-06-25T02:15:11.030000
|
||||
CVE-2024-23142,0,0,bf8e814d02f7af8faf6ba4fc737fd10940ffd6e1ec4548262b96ec3908bb5715,2024-06-25T02:15:11.123000
|
||||
CVE-2024-23143,0,0,8466a5985c56481c8a05d04f0a81b4e8393edc2de9229f056f02360a344eb72c,2024-06-25T02:15:11.203000
|
||||
CVE-2024-23144,0,0,8a365e276c0bf3b25799cd6f306dac7f423c9d0d7be7d3c6806b8a1da693a624,2024-06-25T02:15:11.293000
|
||||
CVE-2024-23145,0,0,877788e1dac7df0897ddc85c5486f58d6a880830db4618461185460ded6bd4c4,2024-06-25T03:15:10
|
||||
CVE-2024-23146,0,0,3a09c6dd2b0592a4522a558664d4ddd3d5abee3172cdf114c21bcd397d0aa18f,2024-06-25T03:15:10.093000
|
||||
CVE-2024-23147,0,0,027d397c4e37fb2753404d1cca3c84693566870866d0300d85bf2d92d3d12128,2024-06-25T03:15:10.190000
|
||||
CVE-2024-23148,0,0,a45b4c3cc87018bdde3e8028824dfa959326e289ab5c2e92d7dd6f5b650f0cc3,2024-06-25T03:15:10.283000
|
||||
CVE-2024-23149,0,0,3aab941677d4372e3d7d536b8fd65f98ba8725f54e8745162dae237c722f2093,2024-06-25T03:15:10.370000
|
||||
CVE-2024-23150,1,1,45ffaba39d9800a6dfa62fb8ff7891099d6896d827af809bd4e8d54b478e1f96,2024-06-25T04:15:11.803000
|
||||
CVE-2024-23151,1,1,4e206e55f6657d3edb5e82b2c30cb4b9d0e5f42298821be50e6d19e3e3977b2a,2024-06-25T04:15:12.567000
|
||||
CVE-2024-23152,1,1,41790deb27b1508dd83e860e9aee4302d22e875a963f7688e6c7a23921abdec7,2024-06-25T04:15:12.770000
|
||||
CVE-2024-23153,1,1,c59542a3cb318989f0dff13e7d5196a74c6aa08f82f4c30704b04247be8bd1a5,2024-06-25T04:15:12.953000
|
||||
CVE-2024-23154,1,1,338a1ae35b490339e29ca1a2e2a9c34dc42ce91d97b4de75874b5785f03dd2a0,2024-06-25T04:15:13.153000
|
||||
CVE-2024-23155,1,1,a33762f5b0be5c0566ddd593a6f8759c57e2d1678232848ad67bef1e925bb708,2024-06-25T04:15:13.330000
|
||||
CVE-2024-23156,1,1,2cce05ced644f8f5af1f7489abc5238ee5542bdfa613547876fab915243adbcd,2024-06-25T04:15:13.450000
|
||||
CVE-2024-23157,1,1,4bebed734ea846f8b58c817cb75f98fdb2a0ebd48630fd80937cd959eca039b7,2024-06-25T04:15:13.723000
|
||||
CVE-2024-23158,1,1,7089015361bbbebdb113b3551a45a175ab4bbecce165c5ef6c4a0e3f85ff4559,2024-06-25T04:15:14.007000
|
||||
CVE-2024-23159,1,1,d5f68dd789044774da061443928d88868a4c45b0c9a33b56c143b73a44d70eb7,2024-06-25T04:15:14.203000
|
||||
CVE-2024-2316,0,0,b19568c74ff3303e21c6f779d3f7251e97a598ce30370572128b37d7e3b8336b,2024-05-17T02:38:09.927000
|
||||
CVE-2024-2317,0,0,a696c117ae514f4e733f3f16d6619ea5748142dccfe9e4a63d423b5b3c8772c3,2024-05-17T02:38:10.027000
|
||||
CVE-2024-23170,0,0,13146081a2acee1dfc9938d9131a35ea909e72090f99ea62e52485862035b1b1,2024-02-22T03:15:08.297000
|
||||
@ -250597,6 +250607,7 @@ CVE-2024-32836,0,0,b79abde0b1fb00c320171e12e4361e475bc7a0910a68d24b478ff673cfed4
|
||||
CVE-2024-32849,0,0,911a7e29746f175fb19c3c12d66bd3772f826858bf332bb5f36bdbd074fef2ea,2024-06-11T13:54:12.057000
|
||||
CVE-2024-3285,0,0,ea17e16acaa3172cbcc052cf9bfb1b3e7ee2b004434b062b8e67c1c1ed8bff14,2024-04-11T12:47:44.137000
|
||||
CVE-2024-32850,0,0,e2d3ad4052fd34b4d59fd5011cddd317b3140c292d5e36efda816fa3450f0d6b,2024-05-31T13:01:46.727000
|
||||
CVE-2024-32855,1,1,5928449609083dd7c643b13dcbdbc6e6797d0e3f8daaa8f9c89bd09b0fc1fddd,2024-06-25T04:15:14.600000
|
||||
CVE-2024-32856,0,0,c66e0032823df2ab62cafb6d5a2421b4fad1250be2cc10f286c67e596ee15268,2024-06-13T18:35:19.777000
|
||||
CVE-2024-32858,0,0,79d18eec7b44766d877a51554ad6fffacddeb7b9d7d3ee892654656112996acb,2024-06-13T18:35:19.777000
|
||||
CVE-2024-32859,0,0,1cd4720bd8930641d05bcace2e14674b0b863b6c41ac70fe7386b92bb7a292b0,2024-06-13T18:35:19.777000
|
||||
@ -252983,10 +252994,16 @@ CVE-2024-36978,0,0,880aef92604c27e5578b53720d6ee7e213e82be3de9f91ee8b3173e75f4b8
|
||||
CVE-2024-36979,0,0,b5c86fe1e151f03cc7911f2db726f75e908559d8b3402d6614d6fdbd11ceb079,2024-06-20T12:44:01.637000
|
||||
CVE-2024-3698,0,0,13b4029eb6179dbe788598788e16556a1995d850ddfc4af1ee0c4e86961a3a21,2024-05-17T02:40:04.800000
|
||||
CVE-2024-3699,0,0,6e64dedcb1ec83e842b9c3ed18b374381a62ef4f7982a43d9405eeb95e55d0fc,2024-06-12T17:53:09.130000
|
||||
CVE-2024-36999,1,1,a7f151e622c48cbecd0e183d15e0851e2e8ce185cff154c76e8d0e2da4a20d4d,2024-06-25T04:15:15.147000
|
||||
CVE-2024-3700,0,0,f1913b84964a9a87ca4f78bbad55a262819a35385e2c066c91eaa7c4a1891262,2024-06-12T17:51:52.710000
|
||||
CVE-2024-37000,1,1,7e81dddc8ce31ffcfab2213be2607016266ce5c43f9de4614465f92323a28ad3,2024-06-25T03:15:10.463000
|
||||
CVE-2024-37001,1,1,932e4a881cd0ccddbe0000d0d999146cd4b1ff5fa64d96f3ae5fd7f2865d89d4,2024-06-25T03:15:10.553000
|
||||
CVE-2024-37002,1,1,5b29caaf49fecaa210a784b838f48f14a80a72843161a1e528a558d70bfe388c,2024-06-25T03:15:10.647000
|
||||
CVE-2024-37000,0,0,7e81dddc8ce31ffcfab2213be2607016266ce5c43f9de4614465f92323a28ad3,2024-06-25T03:15:10.463000
|
||||
CVE-2024-37001,0,0,932e4a881cd0ccddbe0000d0d999146cd4b1ff5fa64d96f3ae5fd7f2865d89d4,2024-06-25T03:15:10.553000
|
||||
CVE-2024-37002,0,0,5b29caaf49fecaa210a784b838f48f14a80a72843161a1e528a558d70bfe388c,2024-06-25T03:15:10.647000
|
||||
CVE-2024-37003,1,1,863215a31d3a37abfcc798f996c8fe0a5aae8eb454c2c3512f1b50c72d221d14,2024-06-25T04:15:15.370000
|
||||
CVE-2024-37004,1,1,7a5cb5398fcda66142c478cc7ac06f12cb47cacb4a47c3b2c1dd4c13ade69d06,2024-06-25T04:15:15.567000
|
||||
CVE-2024-37005,1,1,fd395f1d83c5af697c5d107ed29ce15736d42df933ebef5d6c548592691bff5b,2024-06-25T04:15:15.890000
|
||||
CVE-2024-37006,1,1,f90031949b94e53701a1f7a98b258d8cc2c7d72feb5ceb6aab519d2677325419,2024-06-25T04:15:16.053000
|
||||
CVE-2024-37007,1,1,96670b101938b2def606233d0eb0ec3b8ca83cadbf908e2864b8917c8a59f1fe,2024-06-25T04:15:16.170000
|
||||
CVE-2024-3701,0,0,d78f52a76181001272debccb095fb5971bb478ebc111313d9ff2994f4ec0598f,2024-04-15T13:15:31.997000
|
||||
CVE-2024-37014,0,0,c47c2b09802b94267a83a7981860e8f6f71032b8440b3dd55d1a2f768ec7199d,2024-06-12T17:57:01.660000
|
||||
CVE-2024-37017,0,0,fd4284c5a2195342d9622b5d20527d4d58db85192e227730c5a741287dc835e4,2024-05-31T13:01:46.727000
|
||||
@ -253767,6 +253784,8 @@ CVE-2024-4192,0,0,d6751fa9142aaa91446de5baa4aa2b6db344761a0aff4ab695cf6603148e6a
|
||||
CVE-2024-4193,0,0,34caa150e2a546168eedf60ed0041c1af9a5a97d1e635e24d38bfff73af8076d,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4194,0,0,205e2b5a2f07968c592d660b3e76de377655cfeebffc35ccc9754d5f0c3bfee6,2024-06-06T14:17:35.017000
|
||||
CVE-2024-4195,0,0,320e8c641dbb71fd3a637ea44d2a1260b2aea61b9d12f44c9e97c80bff500815,2024-04-26T12:58:17.720000
|
||||
CVE-2024-4196,1,1,9edb7879569e4e223d716200a15f6ffac34156a82b2f1bf16c8cf78164768dae,2024-06-25T04:15:16.580000
|
||||
CVE-2024-4197,1,1,a4c9afc978dbbacb7afaf1b6f8c8c6b819468fb3ab069398cb8b50ae63bfe8af,2024-06-25T04:15:17.007000
|
||||
CVE-2024-4198,0,0,845a410de3c7b102462b76b86fccfba72df0a0950e69dc55e9742bae00fec8d9,2024-04-26T12:58:17.720000
|
||||
CVE-2024-4199,0,0,afdafa31ddacec6eea606de503a440282409912f425fdd165997fbd1146b1fe5,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4200,0,0,3860d9f44aab141dd4f8c683b4681cf6d16e9750bea07e4efd68dbdbbe0ba40d,2024-05-15T18:35:11.453000
|
||||
@ -255074,5 +255093,6 @@ CVE-2024-6290,0,0,5d4b92359b64e77ba61c2c2fb8b337777d12a0124ea317fc382effce72051e
|
||||
CVE-2024-6291,0,0,b46430ebcd111d47076f0660eeac0e8e5ae17e44995f6e1aa566b78d007a4df6,2024-06-24T22:15:10.577000
|
||||
CVE-2024-6292,0,0,8b4b29d9fd8b6deb605531b3c158c1db86c8e941502e889b33cb0f8943cb5102,2024-06-24T22:15:10.660000
|
||||
CVE-2024-6293,0,0,eeaffba53fb5f9eeff42362f9e68ced969d50fc1ed573bd27cb47a275de983a8,2024-06-24T22:15:10.740000
|
||||
CVE-2024-6294,1,1,3041bcbf3b0b5ad6bbf3a9834cf50b133cb108f81018300675ffbfbc44672946,2024-06-25T02:15:11.657000
|
||||
CVE-2024-6295,1,1,1fff3f0ba280af9323e3d1eb1c5da3207fda9e71741085aa72d53fdeb44054eb,2024-06-25T03:15:10.740000
|
||||
CVE-2024-6294,0,0,3041bcbf3b0b5ad6bbf3a9834cf50b133cb108f81018300675ffbfbc44672946,2024-06-25T02:15:11.657000
|
||||
CVE-2024-6295,0,0,1fff3f0ba280af9323e3d1eb1c5da3207fda9e71741085aa72d53fdeb44054eb,2024-06-25T03:15:10.740000
|
||||
CVE-2024-6297,1,1,963aac9b15e01b92539dd612e6b833645a121fdbb1ea413763ce64509b390ec1,2024-06-25T04:15:17.400000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user