mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2024-03-12T11:00:34.631900+00:00
This commit is contained in:
parent
bfc349b75a
commit
ffaaabf749
47
CVE-2023/CVE-2023-46xx/CVE-2023-4626.json
Normal file
47
CVE-2023/CVE-2023-46xx/CVE-2023-4626.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2023-4626",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-12T10:15:06.903",
|
||||
"lastModified": "2024-03-12T10:15:06.903",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The LadiApp plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the ladiflow_save_hook() function in versions up to, and including, 4.3. This makes it possible for authenticated attackers with subscriber-level access and above to update the 'ladiflow_hook_configs' option."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/ladipage/trunk/ladipage.php#L1983",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/47dccf26-6c8d-4418-a874-c29749bee537?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2023/CVE-2023-46xx/CVE-2023-4627.json
Normal file
47
CVE-2023/CVE-2023-46xx/CVE-2023-4627.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2023-4627",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-12T10:15:07.480",
|
||||
"lastModified": "2024-03-12T10:15:07.480",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The LadiApp plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the save_config() function in versions up to, and including, 4.4. This makes it possible for authenticated attackers with subscriber-level access and above to update the 'ladipage_config' option."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/ladipage/trunk/ladipage.php#L1971",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d8074af6-cb2c-44db-9110-517f33caa96e?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2023/CVE-2023-46xx/CVE-2023-4628.json
Normal file
47
CVE-2023/CVE-2023-46xx/CVE-2023-4628.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2023-4628",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-12T10:15:07.657",
|
||||
"lastModified": "2024-03-12T10:15:07.657",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The LadiApp plugin for WordPress is vulnerable to Cross-Site Request Forgery due to a missing nonce check on the ladiflow_save_hook() function in versions up to, and including, 4.4. This makes it possible for unauthenticated attackers to update the 'ladiflow_hook_configs' option via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/ladipage/trunk/ladipage.php#L1983",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0be418fa-f1cf-4aaf-bc94-c8e04186a54b?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2023/CVE-2023-46xx/CVE-2023-4629.json
Normal file
47
CVE-2023/CVE-2023-46xx/CVE-2023-4629.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2023-4629",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-12T10:15:07.833",
|
||||
"lastModified": "2024-03-12T10:15:07.833",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The LadiApp plugin for WordPress is vulnerable to Cross-Site Request Forgery due to a missing nonce check on the save_config() function in versions up to, and including, 4.3. This makes it possible for unauthenticated attackers to update the 'ladipage_config' option via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/ladipage/trunk/ladipage.php#L1971",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ea595e78-f4fc-491d-8143-c836302618d5?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2023/CVE-2023-47xx/CVE-2023-4728.json
Normal file
47
CVE-2023/CVE-2023-47xx/CVE-2023-4728.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2023-4728",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-12T10:15:08.017",
|
||||
"lastModified": "2024-03-12T10:15:08.017",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The LadiApp plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the publish_lp() function hooked via an AJAX action in versions up to, and including, 4.4. This makes it possible for authenticated attackers with subscriber-level access and above to change the LadiPage key (a key fully controlled by the attacker), enabling them to freely create new pages, including web pages that trigger stored XSS"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/ladipage/trunk/ladipage.php#L1992",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6dafc81c-f1be-422d-b34f-87f1956e8849?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2023/CVE-2023-47xx/CVE-2023-4729.json
Normal file
47
CVE-2023/CVE-2023-47xx/CVE-2023-4729.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2023-4729",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-12T10:15:08.197",
|
||||
"lastModified": "2024-03-12T10:15:08.197",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The LadiApp plugin for WordPress is vulnerable to Cross-Site Request Forgery due to a missing nonce check on the publish_lp() function hooked via an AJAX action in versions up to, and including, 4.4. This makes it possible for unauthenticated attackers to change the LadiPage key (a key fully controlled by the attacker), enabling them to freely create new pages, including web pages that trigger stored XSS via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/ladipage/trunk/ladipage.php#L1992",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/db707507-c53f-45b8-a8e1-7fea1c6f8f3c?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-47xx/CVE-2023-4731.json
Normal file
55
CVE-2023/CVE-2023-47xx/CVE-2023-4731.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-4731",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-12T10:15:08.363",
|
||||
"lastModified": "2024-03-12T10:15:08.363",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The LadiApp plugn for WordPress is vulnerable to Cross-Site Request Forgery due to a missing nonce check on the init_endpoint() function hooked via 'init' in versions up to, and including, 4.4. This makes it possible for unauthenticated attackers to modify a variety of settings, via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. An attacker can directly modify the 'ladipage_key' which enables them to create new posts on the website and inject malicious web scripts,"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/ladipage/trunk/ladipage.php#L153",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/ladipage/trunk/ladipage.php#L175",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/ladipage/trunk/ladipage.php#L187",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1a46fd57-4cb9-4d98-89b6-926d74b2ab33?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2024/CVE-2024-09xx/CVE-2024-0906.json
Normal file
47
CVE-2024/CVE-2024-09xx/CVE-2024-0906.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-0906",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-12T09:15:06.670",
|
||||
"lastModified": "2024-03-12T09:15:06.670",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The f(x) Private Site plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.2.1 via the API. This makes it possible for unauthenticated attackers to obtain page and post contents of a site protected with this plugin."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/fx-private-site/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/79c3abc6-68fa-4c51-88fa-03ab7d26cc4c?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2024/CVE-2024-13xx/CVE-2024-1328.json
Normal file
47
CVE-2024/CVE-2024-13xx/CVE-2024-1328.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-1328",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-12T09:15:06.897",
|
||||
"lastModified": "2024-03-12T09:15:06.897",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Newsletter2Go plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018style\u2019 parameter in all versions up to, and including, 4.0.13 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/newsletter2go/tags/4.0.13/gui/N2Go_Gui.php#L296",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/766ac399-7280-4186-8972-94da813da85e?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-23xx/CVE-2024-2371.json
Normal file
55
CVE-2024/CVE-2024-23xx/CVE-2024-2371.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-2371",
|
||||
"sourceIdentifier": "cve-coordination@incibe.es",
|
||||
"published": "2024-03-12T09:15:10.133",
|
||||
"lastModified": "2024-03-12T09:15:10.133",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Information exposure vulnerability in Korenix JetI/O 6550 affecting firmware version F208 Build:0817. The SNMP protocol uses plaintext to transfer data, allowing an attacker to intercept traffic and retrieve credentials."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.2,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso-sci/information-exposure-vulnerability-korenix-jetio-6550",
|
||||
"source": "cve-coordination@incibe.es"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-259xx/CVE-2024-25994.json
Normal file
55
CVE-2024/CVE-2024-259xx/CVE-2024-25994.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-25994",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2024-03-12T09:15:07.080",
|
||||
"lastModified": "2024-03-12T09:15:07.080",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An unauthenticated remote attacker can upload a arbitrary script file due to improper input validation.\u00a0The upload destination is fixed and is write only."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert.vde.com/en/advisories/VDE-2024-011",
|
||||
"source": "info@cert.vde.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-259xx/CVE-2024-25995.json
Normal file
55
CVE-2024/CVE-2024-259xx/CVE-2024-25995.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-25995",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2024-03-12T09:15:07.343",
|
||||
"lastModified": "2024-03-12T09:15:07.343",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An unauthenticated remote attacker can modify configurations to perform a remote code execution due to a missing authentication for a critical function."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-306"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert.vde.com/en/advisories/VDE-2024-011",
|
||||
"source": "info@cert.vde.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-259xx/CVE-2024-25996.json
Normal file
55
CVE-2024/CVE-2024-259xx/CVE-2024-25996.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-25996",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2024-03-12T09:15:07.573",
|
||||
"lastModified": "2024-03-12T09:15:07.573",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An unauthenticated remote attacker can perform a remote code execution due to an origin validation error. The access is limited to the service user."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-346"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert.vde.com/en/advisories/VDE-2024-011",
|
||||
"source": "info@cert.vde.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-259xx/CVE-2024-25997.json
Normal file
55
CVE-2024/CVE-2024-259xx/CVE-2024-25997.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-25997",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2024-03-12T09:15:07.810",
|
||||
"lastModified": "2024-03-12T09:15:07.810",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An unauthenticated remote attacker can perform a log injection due to improper input validation. Only a certain log file is affected.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert.vde.com/en/advisories/VDE-2024-011",
|
||||
"source": "info@cert.vde.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-259xx/CVE-2024-25998.json
Normal file
55
CVE-2024/CVE-2024-259xx/CVE-2024-25998.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-25998",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2024-03-12T09:15:08.020",
|
||||
"lastModified": "2024-03-12T09:15:08.020",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An unauthenticated remote attacker can perform a command injection\u00a0in the OCPP\u00a0Service with limited privileges due to improper input validation.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert.vde.com/en/advisories/VDE-2024-011",
|
||||
"source": "info@cert.vde.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-259xx/CVE-2024-25999.json
Normal file
55
CVE-2024/CVE-2024-259xx/CVE-2024-25999.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-25999",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2024-03-12T09:15:08.233",
|
||||
"lastModified": "2024-03-12T09:15:08.233",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An unauthenticated local attacker can perform a privilege escalation due to improper input validation in the OCPP agent service.\u00a0"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert.vde.com/en/advisories/VDE-2024-011",
|
||||
"source": "info@cert.vde.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-260xx/CVE-2024-26000.json
Normal file
55
CVE-2024/CVE-2024-260xx/CVE-2024-26000.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-26000",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2024-03-12T09:15:08.493",
|
||||
"lastModified": "2024-03-12T09:15:08.493",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An unauthenticated remote attacker can read memory out of bounds due to improper input validation in the MQTT stack.\u00a0The brute force attack is not always successful because of memory randomization.\u00a0"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert.vde.com/en/advisories/VDE-2024-011",
|
||||
"source": "info@cert.vde.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-260xx/CVE-2024-26001.json
Normal file
55
CVE-2024/CVE-2024-260xx/CVE-2024-26001.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-26001",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2024-03-12T09:15:08.730",
|
||||
"lastModified": "2024-03-12T09:15:08.730",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An unauthenticated remote attacker can write\u00a0memory out of bounds due to improper input validation in the MQTT stack. The brute force attack is not always successful because of memory randomization. \n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert.vde.com/en/advisories/VDE-2024-011",
|
||||
"source": "info@cert.vde.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-260xx/CVE-2024-26002.json
Normal file
55
CVE-2024/CVE-2024-260xx/CVE-2024-26002.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-26002",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2024-03-12T09:15:08.940",
|
||||
"lastModified": "2024-03-12T09:15:08.940",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An improper input validation in the Qualcom plctool allows a local attacker with low privileges to gain root access by changing the ownership of specific files."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert.vde.com/en/advisories/VDE-2024-011",
|
||||
"source": "info@cert.vde.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-260xx/CVE-2024-26003.json
Normal file
55
CVE-2024/CVE-2024-260xx/CVE-2024-26003.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-26003",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2024-03-12T09:15:09.140",
|
||||
"lastModified": "2024-03-12T09:15:09.140",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An unauthenticated remote attacker can DoS the control agent due to a out-of-bounds read which may prevent or disrupt the charging functionality.\u00a0"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert.vde.com/en/advisories/VDE-2024-011",
|
||||
"source": "info@cert.vde.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-260xx/CVE-2024-26004.json
Normal file
55
CVE-2024/CVE-2024-260xx/CVE-2024-26004.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-26004",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2024-03-12T09:15:09.357",
|
||||
"lastModified": "2024-03-12T09:15:09.357",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An unauthenticated remote attacker can DoS a control agent due to access of a uninitialized pointer\u00a0which may prevent or disrupt the charging functionality. "
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-824"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert.vde.com/en/advisories/VDE-2024-011",
|
||||
"source": "info@cert.vde.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-260xx/CVE-2024-26005.json
Normal file
55
CVE-2024/CVE-2024-260xx/CVE-2024-26005.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-26005",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2024-03-12T09:15:09.577",
|
||||
"lastModified": "2024-03-12T09:15:09.577",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An unauthenticated remote attacker\u00a0can gain service level privileges through an incomplete cleanup during service restart after a DoS.\u00a0"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-459"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert.vde.com/en/advisories/VDE-2024-011",
|
||||
"source": "info@cert.vde.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-262xx/CVE-2024-26288.json
Normal file
55
CVE-2024/CVE-2024-262xx/CVE-2024-26288.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-26288",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2024-03-12T09:15:09.823",
|
||||
"lastModified": "2024-03-12T09:15:09.823",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An unauthenticated remote attacker can influence the communication due to the lack of encryption of sensitive data via a MITM. Charging is not affected."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 8.7,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 5.8
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-319"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert.vde.com/en/advisories/VDE-2024-011",
|
||||
"source": "info@cert.vde.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-272xx/CVE-2024-27279.json
Normal file
24
CVE-2024/CVE-2024-272xx/CVE-2024-27279.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-27279",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2024-03-12T09:15:10.070",
|
||||
"lastModified": "2024-03-12T09:15:10.070",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Directory traversal vulnerability exists in a-blog cms Ver.3.1.x series Ver.3.1.9 and earlier, Ver.3.0.x series Ver.3.0.30 and earlier, Ver.2.11.x series Ver.2.11.59 and earlier, Ver.2.10.x series Ver.2.10.51 and earlier, and Ver.2.9 and earlier versions. If this vulnerability is exploited, a user with editor or higher privilege who can login to the product may obtain arbitrary files on the server including password files."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://developer.a-blogcms.jp/blog/news/JVN-48443978.html",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/jp/JVN48443978/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
41
README.md
41
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-03-12T09:01:00.452317+00:00
|
||||
2024-03-12T11:00:34.631900+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-03-12T08:15:45.413000+00:00
|
||||
2024-03-12T10:15:08.363000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,26 +29,43 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
241083
|
||||
241107
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `6`
|
||||
Recently added CVEs: `24`
|
||||
|
||||
* [CVE-2023-49453](CVE-2023/CVE-2023-494xx/CVE-2023-49453.json) (`2024-03-12T08:15:45.127`)
|
||||
* [CVE-2024-21584](CVE-2024/CVE-2024-215xx/CVE-2024-21584.json) (`2024-03-12T08:15:45.217`)
|
||||
* [CVE-2024-21805](CVE-2024/CVE-2024-218xx/CVE-2024-21805.json) (`2024-03-12T08:15:45.277`)
|
||||
* [CVE-2024-24964](CVE-2024/CVE-2024-249xx/CVE-2024-24964.json) (`2024-03-12T08:15:45.327`)
|
||||
* [CVE-2024-25325](CVE-2024/CVE-2024-253xx/CVE-2024-25325.json) (`2024-03-12T08:15:45.370`)
|
||||
* [CVE-2024-27121](CVE-2024/CVE-2024-271xx/CVE-2024-27121.json) (`2024-03-12T08:15:45.413`)
|
||||
* [CVE-2023-4626](CVE-2023/CVE-2023-46xx/CVE-2023-4626.json) (`2024-03-12T10:15:06.903`)
|
||||
* [CVE-2023-4627](CVE-2023/CVE-2023-46xx/CVE-2023-4627.json) (`2024-03-12T10:15:07.480`)
|
||||
* [CVE-2023-4628](CVE-2023/CVE-2023-46xx/CVE-2023-4628.json) (`2024-03-12T10:15:07.657`)
|
||||
* [CVE-2023-4629](CVE-2023/CVE-2023-46xx/CVE-2023-4629.json) (`2024-03-12T10:15:07.833`)
|
||||
* [CVE-2023-4728](CVE-2023/CVE-2023-47xx/CVE-2023-4728.json) (`2024-03-12T10:15:08.017`)
|
||||
* [CVE-2023-4729](CVE-2023/CVE-2023-47xx/CVE-2023-4729.json) (`2024-03-12T10:15:08.197`)
|
||||
* [CVE-2023-4731](CVE-2023/CVE-2023-47xx/CVE-2023-4731.json) (`2024-03-12T10:15:08.363`)
|
||||
* [CVE-2024-0906](CVE-2024/CVE-2024-09xx/CVE-2024-0906.json) (`2024-03-12T09:15:06.670`)
|
||||
* [CVE-2024-1328](CVE-2024/CVE-2024-13xx/CVE-2024-1328.json) (`2024-03-12T09:15:06.897`)
|
||||
* [CVE-2024-2371](CVE-2024/CVE-2024-23xx/CVE-2024-2371.json) (`2024-03-12T09:15:10.133`)
|
||||
* [CVE-2024-25994](CVE-2024/CVE-2024-259xx/CVE-2024-25994.json) (`2024-03-12T09:15:07.080`)
|
||||
* [CVE-2024-25995](CVE-2024/CVE-2024-259xx/CVE-2024-25995.json) (`2024-03-12T09:15:07.343`)
|
||||
* [CVE-2024-25996](CVE-2024/CVE-2024-259xx/CVE-2024-25996.json) (`2024-03-12T09:15:07.573`)
|
||||
* [CVE-2024-25997](CVE-2024/CVE-2024-259xx/CVE-2024-25997.json) (`2024-03-12T09:15:07.810`)
|
||||
* [CVE-2024-25998](CVE-2024/CVE-2024-259xx/CVE-2024-25998.json) (`2024-03-12T09:15:08.020`)
|
||||
* [CVE-2024-25999](CVE-2024/CVE-2024-259xx/CVE-2024-25999.json) (`2024-03-12T09:15:08.233`)
|
||||
* [CVE-2024-26000](CVE-2024/CVE-2024-260xx/CVE-2024-26000.json) (`2024-03-12T09:15:08.493`)
|
||||
* [CVE-2024-26001](CVE-2024/CVE-2024-260xx/CVE-2024-26001.json) (`2024-03-12T09:15:08.730`)
|
||||
* [CVE-2024-26002](CVE-2024/CVE-2024-260xx/CVE-2024-26002.json) (`2024-03-12T09:15:08.940`)
|
||||
* [CVE-2024-26003](CVE-2024/CVE-2024-260xx/CVE-2024-26003.json) (`2024-03-12T09:15:09.140`)
|
||||
* [CVE-2024-26004](CVE-2024/CVE-2024-260xx/CVE-2024-26004.json) (`2024-03-12T09:15:09.357`)
|
||||
* [CVE-2024-26005](CVE-2024/CVE-2024-260xx/CVE-2024-26005.json) (`2024-03-12T09:15:09.577`)
|
||||
* [CVE-2024-26288](CVE-2024/CVE-2024-262xx/CVE-2024-26288.json) (`2024-03-12T09:15:09.823`)
|
||||
* [CVE-2024-27279](CVE-2024/CVE-2024-272xx/CVE-2024-27279.json) (`2024-03-12T09:15:10.070`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
* [CVE-2023-39018](CVE-2023/CVE-2023-390xx/CVE-2023-39018.json) (`2024-03-12T07:15:07.597`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
38
_state.csv
38
_state.csv
@ -227601,7 +227601,7 @@ CVE-2023-39013,0,0,c0f1ca27d8322a1db57ef419ed44f585899af88fc5fa1d4aa50ccc49ca3a3
|
||||
CVE-2023-39015,0,0,49f57ea615b9184e24d060f45da134fc935c3c0527e1bf8bbea8347f4ed5b717,2023-08-03T18:09:48.280000
|
||||
CVE-2023-39016,0,0,611a1cd567e87e6ed4710873166ab0719e3d996290ffb621132f85fe43c83e5b,2023-08-03T18:07:14.903000
|
||||
CVE-2023-39017,0,0,7cc845b6d2278e45c5a9ee8e477fe18ebb011b61b3b79c4e4c2c458179442f45,2023-11-07T04:17:26.327000
|
||||
CVE-2023-39018,0,1,0834c4c723dbf1b3690edce654865b6cc8165ce1a9f624d9096f2c6fba0e1891,2024-03-12T07:15:07.597000
|
||||
CVE-2023-39018,0,0,0834c4c723dbf1b3690edce654865b6cc8165ce1a9f624d9096f2c6fba0e1891,2024-03-12T07:15:07.597000
|
||||
CVE-2023-39020,0,0,593a8aaa79caf4f90647c656528c7c100c46c06c62dda0e49b0bf348dd77b773,2023-08-03T18:01:31.200000
|
||||
CVE-2023-39021,0,0,1ee74bec6d12f8117ea5b940dfee5c70c0f02e154ce1b89fa2d37fc0c6d744a4,2023-08-03T18:00:28.377000
|
||||
CVE-2023-39022,0,0,09ca6ff95f34d53586ee3a773ecde7d003f5c5f0762e7fb5ddc7cae4af749194,2023-08-03T17:59:21.500000
|
||||
@ -232120,6 +232120,7 @@ CVE-2023-46256,0,0,95d3869537f1e43527b1f82e38dcba2f83fcdf77bb77ced857a69d56d83ec
|
||||
CVE-2023-46257,0,0,a5bbfaa642b50328e9bd44400a8b03594b931a634ffbb6c82663fcdb3d0fed5a,2023-12-21T04:47:50.787000
|
||||
CVE-2023-46258,0,0,eb6bf29075e753e1f678f82532b818ea0f95dc6b6376056893aa10db7e634355,2023-12-21T04:47:58.207000
|
||||
CVE-2023-46259,0,0,7506c070a4ae3b72e59811fe7f4d31d277fce4f43e1dd12441face1897fc7693,2023-12-21T04:48:07.923000
|
||||
CVE-2023-4626,1,1,0982794a8f79e9a8ac106e576e779c123e30062c08f1a816d2404cbd85d5fb62,2024-03-12T10:15:06.903000
|
||||
CVE-2023-46260,0,0,84b9c25852790ab53d6b9b8412b4bd22f711c4e2df483668413cd43fdc0cc926,2023-12-21T04:48:14.087000
|
||||
CVE-2023-46261,0,0,045f2905cd8c75258c2bce1fc7c0578fd75f0a6cef914b0efb1bcc4b75fa1c18,2023-12-21T04:48:18.447000
|
||||
CVE-2023-46262,0,0,3a40ff1b8ee7d2a9380456af3274094dd6a7f45849855e0a7555252edba72af5,2023-12-28T19:58:38.303000
|
||||
@ -232128,9 +232129,11 @@ CVE-2023-46264,0,0,1107d1fe8649143dbb85f630e3ef3480e008fe71a968937860137baba10f1
|
||||
CVE-2023-46265,0,0,faf523b1f1d0f0b64e6f9ab8e8a2832ca9a7d04bf9c1f990309bb2fe7d08d513,2023-12-22T20:52:36.757000
|
||||
CVE-2023-46266,0,0,a4f4513e58b724eae636fafc894b6e8a50f10ad01eaf673113e5003824aa7430,2023-12-28T19:58:21.497000
|
||||
CVE-2023-46267,0,0,2b45133556ae3ed9c00ad189d4ce5d3b4164596783eb51e3ddd752a7518bed60,2023-11-07T04:21:53.713000
|
||||
CVE-2023-4627,1,1,782ceed515e01e0fe2e3ab1b4f0169a62a13c50a6e3f64148dda8c4debe1a1f3,2024-03-12T10:15:07.480000
|
||||
CVE-2023-46277,0,0,6346b0b2bb00d68871673d9961e625945aee8892c521790c0cdf6d29b95a3bbd,2023-10-26T17:45:23.253000
|
||||
CVE-2023-46278,0,0,28b89b923e29170c00d156680e8a97ed4a093fd98ccdfca3056e88f9c5127503,2023-11-08T23:22:08.177000
|
||||
CVE-2023-46279,0,0,54a6c5c82fc86a1a519a6f28d73c552f4a184828f561419a812832af4a2e8a29,2023-12-19T17:40:49.427000
|
||||
CVE-2023-4628,1,1,f1917dd5424ec207ec2a16065d7e39a1279b3190ae3eeba708ffa74d669a402c,2024-03-12T10:15:07.657000
|
||||
CVE-2023-46281,0,0,f81e6a2ab4f14a6cd29d5b34f658ad3f02f96b6a05533077a235497441242dfc,2024-02-13T09:15:45.187000
|
||||
CVE-2023-46282,0,0,6b71b3ea7a04c50faee89d69d66ab27dfde50426229d515e93a4eca49489647e,2024-02-13T09:15:45.337000
|
||||
CVE-2023-46283,0,0,dcdb825c53576e82baec9bdedc3ee6a87dc21be81eea65be153da9b7e173f2fc,2024-02-13T09:15:45.443000
|
||||
@ -232139,6 +232142,7 @@ CVE-2023-46285,0,0,dfef64278293ed53bb1e3adbc2f81d9bce71868aa932b13afd3d0e39a06e4
|
||||
CVE-2023-46287,0,0,32f877d1d978730fc322a5832f37ed0caae3b5958d24fae94ac8bbbd68a3245e,2023-10-26T17:05:56.627000
|
||||
CVE-2023-46288,0,0,4d266ed18b819f4c100868d1fd39d601af42377e8f38754982c02e5d94e40b6a,2023-10-28T03:24:55.857000
|
||||
CVE-2023-46289,0,0,eeb8999c1027929e8e1432385e10738220f809cefa40c971cda5d3b70278abe2,2023-11-07T18:18:35.950000
|
||||
CVE-2023-4629,1,1,27ebb371176412765fe03eecef07d1ced1afa5aec7738c04e153d7ea8ac867d3,2024-03-12T10:15:07.833000
|
||||
CVE-2023-46290,0,0,60b800c48e60334c2e69f95b8f0bf14e1eb82a55ac0513b709fcee11b9dfacac,2023-11-07T19:09:56.033000
|
||||
CVE-2023-46298,0,0,b077731bbae2546ee5da04f8027611b1fe7cb45539952cb1927c0319e4c642b7,2023-10-28T03:30:11.740000
|
||||
CVE-2023-4630,0,0,3dba6f575056abaaa0746ab4587c198ecc1c0f4fdcdfed9d0b97d9633019724f,2023-09-13T16:50:23.250000
|
||||
@ -232837,11 +232841,14 @@ CVE-2023-47267,0,0,7af787055fd484ddb13b770f63a574a7140e8e765ce3a9c07340594a128f8
|
||||
CVE-2023-47271,0,0,9cc05b4e0b65c52657ed8cdc25e16f6a7fc3036ff1196f68571bcac4e63323c6,2023-12-20T01:15:07.297000
|
||||
CVE-2023-47272,0,0,6e28ab19abbf3b1b70b10399ba447a3637cdf3f4443fc6db792243e0885fe9db,2023-12-28T17:24:36.373000
|
||||
CVE-2023-47279,0,0,77443ef453c9d718722250faa2452d8d4368ad781c70a56bce601eb3ebab7163,2023-12-06T18:38:55.820000
|
||||
CVE-2023-4728,1,1,4d63fe7ada6963bb770d98c57df085694d9c4fe5db30459ec9b7c3b545b7996f,2024-03-12T10:15:08.017000
|
||||
CVE-2023-47283,0,0,60e1454176bd7ed0a3132a6d52101088fa7d827e2deaf9e097ee2a811ea4a3bb,2023-11-22T00:05:40.857000
|
||||
CVE-2023-4729,1,1,810d1da7e83740f5a9eb53d44a678b8a2d6f8f32177c38a3c1701d2f91c6e1f0,2024-03-12T10:15:08.197000
|
||||
CVE-2023-47304,0,0,479b5f8959b04d3e08ea0e2ce92de50218c370ec8b84765c36c3ad8d181305aa,2023-12-11T15:37:02.707000
|
||||
CVE-2023-47307,0,0,a2ae821f36469a552a2a4d6a4a9530961c41c530b679d0b00768321caca831ac,2023-12-06T19:29:24.250000
|
||||
CVE-2023-47308,0,0,1855f2894163b395fcb31605d72a87ee9a9d430cfd9c5d5b8a756abfa5635288,2023-11-21T20:14:36.287000
|
||||
CVE-2023-47309,0,0,b4e1f1112a20c986d56540d3500ae44bb95a57c2e71f9a203aa4ecd2d001e642,2023-11-21T19:47:36.407000
|
||||
CVE-2023-4731,1,1,c01bdece4da2cfd6207aacbeb050bd6ea5d0cf8bcb694f339498f0559fcdd8a4,2024-03-12T10:15:08.363000
|
||||
CVE-2023-47311,0,0,044afca9557f930fe4ed0df309e9ce496dd6c235599889d80891d79cb8e1951e,2023-11-28T21:52:56.520000
|
||||
CVE-2023-47312,0,0,edd7de1262541a40f285c52577b8531f1b8708060699a54e4ff826f0fa38dd74,2023-11-30T05:31:43.093000
|
||||
CVE-2023-47313,0,0,20857e969ab4a50499fa3142f2c9af6b6fc442b532fee87afd58615f67a60960,2023-11-30T21:15:08.617000
|
||||
@ -234263,7 +234270,7 @@ CVE-2023-49446,0,0,11843ebbc31e413a4ec3f5f94310ca176eaed7d3903c42780d35fa06bec4a
|
||||
CVE-2023-49447,0,0,5ea4d43de6e4701175280f6f21c9529954a9e2adb93596851a9ee1a0ebe8f98c,2023-12-09T04:50:34.917000
|
||||
CVE-2023-49448,0,0,07f8497c6c2b008fc0b6d31e52d6d2016bd53c1ce95f72b7d58f675f93812537,2023-12-09T04:49:37.330000
|
||||
CVE-2023-4945,0,0,b9429dba7eaa9601f91264961ee9b51f3d0c27ccb092b1aa220032b9c992e792,2023-11-07T04:23:12.540000
|
||||
CVE-2023-49453,1,1,287e5006bb05e06245ebdc978911bf5764481505bd48de58a5727c04396b682e,2024-03-12T08:15:45.127000
|
||||
CVE-2023-49453,0,0,287e5006bb05e06245ebdc978911bf5764481505bd48de58a5727c04396b682e,2024-03-12T08:15:45.127000
|
||||
CVE-2023-49460,0,0,edbb479ef3c2815138b33e61c9a07a4c271e62f427909cc384eed0e5627d8c9e,2023-12-11T17:32:51.353000
|
||||
CVE-2023-49462,0,0,83e586a92b00ca311bbc712a9a4cc0dc8c56554ced5f0c95acdc250d2b448bb7,2023-12-11T17:32:38.270000
|
||||
CVE-2023-49463,0,0,a2250332b7852fac91f2dcff411af9bf57a339f150ce629175df44fb74fa8de2,2023-12-11T17:32:07.403000
|
||||
@ -238145,6 +238152,7 @@ CVE-2024-0890,0,0,3a3072b4d451948808953d391383a5041718bc72266918b3affecc497bdb9c
|
||||
CVE-2024-0891,0,0,d0c9b641288f0b6ee0bb29d4b0ac72ec2790b4534088061de25ec18ee5361a6c,2024-02-29T01:43:30.777000
|
||||
CVE-2024-0895,0,0,6a76c7f2f120789a65253031d7521e1f62411bd227b5e6c7a4bb77914289251e,2024-02-12T17:03:38.533000
|
||||
CVE-2024-0903,0,0,4e5a944405938a6def0adf008001af709d311e38e0572265081d65abf85ff9fb,2024-02-22T19:07:27.197000
|
||||
CVE-2024-0906,1,1,eb55d27166050df8ab363cc53680e6812a3c07ecfa048d06af6e56677043591c,2024-03-12T09:15:06.670000
|
||||
CVE-2024-0907,0,0,701cea52331df058a887458bc81b02e5da4430df695e176c30a1053289070946,2024-02-29T13:49:29.390000
|
||||
CVE-2024-0909,0,0,7864e9d833556eb295eb67e87cebb39c8d9b11d41ed1f5327a80b30fe013438c,2024-02-08T20:07:51.410000
|
||||
CVE-2024-0911,0,0,5f8186e1a077698fb2fa1e99d28cc6e32ac8b7b7afb205a3a02bc10c8ca698f0,2024-02-14T18:15:48.077000
|
||||
@ -238418,6 +238426,7 @@ CVE-2024-1319,0,0,4e669b4210ff650707325897da6b55c2caa5cb41a85cef69c41685513463c6
|
||||
CVE-2024-1320,0,0,1287a1050641822197591216327ed52e90e5584b31c11cf080b7c8075dfd9ddc,2024-03-11T01:32:39.697000
|
||||
CVE-2024-1322,0,0,55eb557d746bd5b316565e48cf52968ab1ba8b0aa245d5ad47a485b7878e6771,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1323,0,0,f857e29b0540aed96943a25b1179a5166e6aff501672f2c505f52ee84f4e77cb,2024-02-27T14:20:06.637000
|
||||
CVE-2024-1328,1,1,f47f62d604555736577e7d9842f65e0227787bfd00f483b1ad0a697bb2eb02d4,2024-03-12T09:15:06.897000
|
||||
CVE-2024-1329,0,0,c251ab89131ed5db620ce7b9371daf5508a26377e3f0f0d0996003e3074e8cd1,2024-02-15T18:27:28.837000
|
||||
CVE-2024-1334,0,0,516b6a37d8b8fb8f4b837a47c9cc08a680d9b92a54dc10e528435ed6da8b7e27,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1335,0,0,941b72cae9b146a09d00dcb213f784638d4976b781f5c45ac94e2dc5c09eaae4,2024-02-29T13:49:29.390000
|
||||
@ -239122,7 +239131,7 @@ CVE-2024-2153,0,0,fb8a655e3fba8ce0afef143bbe07f9318fe9ac9ad4a4312149ae082896b810
|
||||
CVE-2024-2154,0,0,808acb175da714eb181f3edc983920034648532c4334633288ceede8140c354e,2024-03-04T13:58:23.447000
|
||||
CVE-2024-2155,0,0,610f98195537c8aa683b353dce52c7f4e6a74c4aedf8c756421dcdcf7d245b1c,2024-03-04T13:58:23.447000
|
||||
CVE-2024-2156,0,0,cfe49fe5536dd3661bd385af4a390b3b7f647d19369d0e3ef3bf726e49368ca7,2024-03-04T13:58:23.447000
|
||||
CVE-2024-21584,1,1,b481178af382a3868689177cff58de3b501a6e9a306647390054436f83bd5431,2024-03-12T08:15:45.217000
|
||||
CVE-2024-21584,0,0,b481178af382a3868689177cff58de3b501a6e9a306647390054436f83bd5431,2024-03-12T08:15:45.217000
|
||||
CVE-2024-21585,0,0,6e8206f1fdf94b37b9dcf7444e5790dcbe04c3a87e39f8bb6c4b0625dfa3058a,2024-01-31T00:15:45.920000
|
||||
CVE-2024-21587,0,0,00caf8e0dd355879f913af1e174cfaccf48910da74261d4402cf2eff2334cffc,2024-01-19T17:44:35.830000
|
||||
CVE-2024-21589,0,0,68b0ee433e5dc2a6e0c5986e659a2299beb8087cc670f80d46b90c5ac3b4a35f,2024-01-19T17:41:50.160000
|
||||
@ -239236,7 +239245,7 @@ CVE-2024-21796,0,0,ad6ea83e4ba68ed8909637d1ef7b65d12f04c56232c1b05d9173891b89591
|
||||
CVE-2024-21798,0,0,f6b1c3b51bfe93bdfac8ebe499d7027ef38a497aacd0c971587b98e3900bec13,2024-02-29T13:49:47.277000
|
||||
CVE-2024-21802,0,0,2a0324ca9760c4b3be107883f84a1ed806e6bad72b3badb393d00982ae57c159,2024-02-26T18:15:07.290000
|
||||
CVE-2024-21803,0,0,412e1fe487e1aa8e1b208c7f0baf850a3bb5b2cd1ac7cabb6ce669e7a4281bbb,2024-02-08T01:57:53.770000
|
||||
CVE-2024-21805,1,1,290b5498ea2bfa7e444e4cdf281eac4be11c10302d87b154df5e5e67f2ecc160,2024-03-12T08:15:45.277000
|
||||
CVE-2024-21805,0,0,290b5498ea2bfa7e444e4cdf281eac4be11c10302d87b154df5e5e67f2ecc160,2024-03-12T08:15:45.277000
|
||||
CVE-2024-21812,0,0,e8811106b26eef69a6b44b9c940e0d21e06bed50f525e5b4df36936c24830bd9,2024-02-20T19:50:53.960000
|
||||
CVE-2024-21815,0,0,77643bc01852fedba42660856307ea92e48bb3e3a61f220c84686194810010fe,2024-03-05T13:41:01.900000
|
||||
CVE-2024-21816,0,0,1c59ad824873b45e692308f55039674fb26186a48eef31c5167e14b30ad2d48e,2024-03-04T13:58:23.447000
|
||||
@ -239939,6 +239948,7 @@ CVE-2024-23687,0,0,888c703c13765b4aadeca06043a7e3dd693e14ab5fbf0ceb683a371be24cf
|
||||
CVE-2024-23688,0,0,07f47d429f26f5d25558115321368745a1af1492969a475a8855a8882844f455,2024-01-26T15:53:31.397000
|
||||
CVE-2024-23689,0,0,d7d4e018343e45ab929852f091e2e71006911f05a5c0cdd59769a6f5a80fdcee,2024-01-26T14:50:45.023000
|
||||
CVE-2024-2370,0,0,16f988ff46fdfe91c440b55eb7c64364d5f6cdcb167f09fe7bf66f636001f14e,2024-03-11T13:15:52.920000
|
||||
CVE-2024-2371,1,1,b05b60eca35e3e7cc6aca15d5e1de0df2537287df16b3fee171c3a1c39daafe7,2024-03-12T09:15:10.133000
|
||||
CVE-2024-23717,0,0,e5762642d1295dc4bc5805e342a4ae5e79cf5013fab3e5f9aa1b5c04ba6cf901,2024-03-11T17:15:46.253000
|
||||
CVE-2024-23724,0,0,ce25237b1b8be392e772c83f957fdb1e42b10b520f1a3f65fb6dea0241ad88c3,2024-02-11T22:29:15.837000
|
||||
CVE-2024-23725,0,0,e7109aa5ed154918326c3254d584acf7e8190c7c6acd985ea1145474ef362350,2024-01-29T15:25:48.110000
|
||||
@ -240409,7 +240419,7 @@ CVE-2024-24941,0,0,3ce7539cc2c00ca21eaf8843bb8dfa494f8daac6c677d25fe85a072b680ae
|
||||
CVE-2024-24942,0,0,98967e5f253d2f0e2d6c9adde01d5feb324664bac3fce3b7b875de585c5550eb,2024-02-09T01:03:13.453000
|
||||
CVE-2024-24943,0,0,cecde2b734965816be739f7278af2a22cd088f91f77e60d1e6c087126d44acbd,2024-02-09T01:03:03.970000
|
||||
CVE-2024-24945,0,0,c6e7443a15ad58b887b66a1afc517e5c6d2b064a4aecae431013860646a47dfe,2024-02-07T17:14:48.630000
|
||||
CVE-2024-24964,1,1,468b04e302b58c75b8bd9cc0f81cb3668ca463aa56d1cf0103ee209bd8942c22,2024-03-12T08:15:45.327000
|
||||
CVE-2024-24964,0,0,468b04e302b58c75b8bd9cc0f81cb3668ca463aa56d1cf0103ee209bd8942c22,2024-03-12T08:15:45.327000
|
||||
CVE-2024-24966,0,0,b8b1142fa7a04127bebdbfe2d935a3fd815c1f2bb5c99e70bfcbb30576800e5e,2024-02-14T18:04:45.380000
|
||||
CVE-2024-24988,0,0,5be9c22e9d6c42885be25053a8e3f832fee202eb91ce1cb05a36918eae761d1a,2024-02-29T13:49:29.390000
|
||||
CVE-2024-24989,0,0,39be90963d0952b8475635420a2f64ca0893f9b2941aa846029d2a39bd57b9e9,2024-02-14T18:04:45.380000
|
||||
@ -240536,7 +240546,7 @@ CVE-2024-25315,0,0,136f14dd76f8699fd29eef34984e013f6cdb8770a204b6452b0d939ebb290
|
||||
CVE-2024-25316,0,0,dccaf090a474bca51fc0821682da4c5c2112d945aeae3ef07f57e1e971411620,2024-02-12T14:23:16.537000
|
||||
CVE-2024-25318,0,0,e87647abcdb6f28062346e5c03e3ffb63c878809c19788b614db3d2291a96d12,2024-02-12T21:37:44.753000
|
||||
CVE-2024-25320,0,0,56ee093beb049b07518afee56858a8d8ace3b9803f6562a14fef92d8b7d67178,2024-02-16T19:26:55.393000
|
||||
CVE-2024-25325,1,1,589a30593cea607ea01a98707850df5d9c9f4004e38d8d92e960c8b3d3482717,2024-03-12T08:15:45.370000
|
||||
CVE-2024-25325,0,0,589a30593cea607ea01a98707850df5d9c9f4004e38d8d92e960c8b3d3482717,2024-03-12T08:15:45.370000
|
||||
CVE-2024-25327,0,0,ed53fcf930246e366b75ca3dbc41603185b262291cf82ff3e550f2ed4e97b776,2024-03-08T14:02:57.420000
|
||||
CVE-2024-25331,0,0,1b67ab35390171edc6f83c2effd868aa2be9b14c34be6dc15894eaf947892a71,2024-03-12T06:15:07.970000
|
||||
CVE-2024-25344,0,0,5140bac0aef452b65d54f79c6217b05ec44dd1a460f10a2ceaa1e65877e2e6fa,2024-02-26T16:32:25.577000
|
||||
@ -240737,6 +240747,18 @@ CVE-2024-25990,0,0,9e138ffaad52d85463615618b6a4a2763965b5fa1f6c44fe92235c258fe6d
|
||||
CVE-2024-25991,0,0,5b51dd67d56acb1790c815f7985917f74848324981ed3e8498b2fb33c0f9651b,2024-03-11T19:15:47.793000
|
||||
CVE-2024-25992,0,0,a7c311d727b6e94f9cb331f80e0a2d766bacc29a3421ebd6697ff5a902acf399,2024-03-11T19:15:47.840000
|
||||
CVE-2024-25993,0,0,d150b8d2fc6c187cd1644f9278d5030c67801b6cd620e5c9c609ae1b72f0e2f3,2024-03-11T19:15:47.883000
|
||||
CVE-2024-25994,1,1,3eaa477d01972be06fdfa72253d841a3cda875bb1f7fb4fe7408f47b74f83370,2024-03-12T09:15:07.080000
|
||||
CVE-2024-25995,1,1,01523ced9f473e004ff369a2d22b38bfc2ff24440e5c05b6422b62577d1eb629,2024-03-12T09:15:07.343000
|
||||
CVE-2024-25996,1,1,9d515de03bf6eedce1c877aa2c061369bc1b16651357f621ad982740a7d9e83f,2024-03-12T09:15:07.573000
|
||||
CVE-2024-25997,1,1,fc7e8a12244cbea627773a9c60c8e68f8e2a09a87c0e18561dc2e7ed8789067f,2024-03-12T09:15:07.810000
|
||||
CVE-2024-25998,1,1,c31fa56bf2f49871c5dc1e14f76d5c09a3df6bb608e6df90d36959b7c96896fd,2024-03-12T09:15:08.020000
|
||||
CVE-2024-25999,1,1,9a9736e18529d6ecb69a45e5f50a2d22df47d45f94a8beab78ab2363130fad8f,2024-03-12T09:15:08.233000
|
||||
CVE-2024-26000,1,1,6bf7403d6da4b4c666761060708d701098c653b4dada42039ee4ccf245bfac90,2024-03-12T09:15:08.493000
|
||||
CVE-2024-26001,1,1,61345b3a402c866c5c934abe6aa63b2fe471f296223a4e4e6158ee3ade2957e2,2024-03-12T09:15:08.730000
|
||||
CVE-2024-26002,1,1,15580e9808e39c47ecadbdcb59d9ad810f08f45addcc8390a32605c37d7d81c0,2024-03-12T09:15:08.940000
|
||||
CVE-2024-26003,1,1,f4125d5dade9b0b582e7c2009bbeb2254fea172ed610b6d16c296012666085b5,2024-03-12T09:15:09.140000
|
||||
CVE-2024-26004,1,1,9735d59fac7c071ea05125372f62720cb69e32fe1902485777bf9ecb980675b2,2024-03-12T09:15:09.357000
|
||||
CVE-2024-26005,1,1,0842dc42746c205f490fd9fa8decf1d30a2e268c99e491cfde5d4ab17d0ce293,2024-03-12T09:15:09.577000
|
||||
CVE-2024-26016,0,0,225df2de732dbe1aa65450d758c74d9fd62d1571f14eb88fac267d40c0b495b0,2024-02-28T15:15:09.320000
|
||||
CVE-2024-26128,0,0,487fd4a47ca7d01d688a4160da954eb7676a1080733cdfedc265ac6cf53a8666,2024-02-23T02:42:54.547000
|
||||
CVE-2024-26129,0,0,968e60f64e57be6f8f2df784210f5788e81353ced4a4f4353953a10484d71d0a,2024-02-20T19:50:53.960000
|
||||
@ -240781,6 +240803,7 @@ CVE-2024-26282,0,0,12e16d0664d3e5a788224f350268a476b4e20310c71580f41399047d3e3cf
|
||||
CVE-2024-26283,0,0,acb579234a4dab2cbb94d4bb731f89858224ededc4bd5cb439d12f833a83f13e,2024-02-22T19:07:27.197000
|
||||
CVE-2024-26284,0,0,4b115033c97c6dcf9a0c1ba6e40593b4b63c142a50153b65619b5e6fc70a8159,2024-02-22T19:07:27.197000
|
||||
CVE-2024-26287,0,0,c39408b47e386d860866dbaf91481bf6cc5c7b2fdab909e591b6b072220a00ce,2024-02-22T12:15:46.420000
|
||||
CVE-2024-26288,1,1,3638380ec7ff1f637bddc915d3f02d05f39908378c341c4fbd9645a93359cc4a,2024-03-12T09:15:09.823000
|
||||
CVE-2024-26294,0,0,8f2653a28865ca804b8370948c9e7d3e637353d4b46577fce92b2448c794af47,2024-02-28T14:06:45.783000
|
||||
CVE-2024-26295,0,0,65ee85dc804537ea0b26ffe740c08dea57534a215c648fbb89367faf852ebc5e,2024-02-28T14:06:45.783000
|
||||
CVE-2024-26296,0,0,605ae92905fdb68934567fb8547e00d5489754f8b0ed164ce1db4cfe8b788863,2024-02-28T14:06:45.783000
|
||||
@ -240899,7 +240922,7 @@ CVE-2024-27093,0,0,2adc536c19af535e2a03a5b98ba4818457cc5a617ec41b1d012943c718349
|
||||
CVE-2024-27099,0,0,175d10b027dcaefa30f4f3d08f108961158696c2e68858dfb01ba6e05070217d,2024-02-28T14:06:45.783000
|
||||
CVE-2024-27101,0,0,5e1cdb7fd021f767632e89261ae8cd71ddf2db43a5c2430745ab100b28a7d944,2024-03-01T22:22:25.913000
|
||||
CVE-2024-27103,0,0,ba41469ea697f39b66b49d222d300153b0a74c2fb1fbae161829f573b3ab98cc,2024-02-29T13:49:47.277000
|
||||
CVE-2024-27121,1,1,75f49cfe4a229f6546130b0064f10aa566c5ff6169cc2093dd3f8b9bc60b00c8,2024-03-12T08:15:45.413000
|
||||
CVE-2024-27121,0,0,75f49cfe4a229f6546130b0064f10aa566c5ff6169cc2093dd3f8b9bc60b00c8,2024-03-12T08:15:45.413000
|
||||
CVE-2024-27132,0,0,3211e33e39363e184b8550fc16d833a0f590c8e4cd3ef270e1d091501b93f80e,2024-02-26T13:42:22.567000
|
||||
CVE-2024-27133,0,0,1abfe171f722b9df6ead5b24935068c395a52a06c146ec300701d2b7e86523ce,2024-02-26T13:42:22.567000
|
||||
CVE-2024-27138,0,0,1ec0ded3b41c12b07651e921188be783731716c54fb55c30f65f5b3e8197e8cc,2024-03-01T22:22:25.913000
|
||||
@ -240938,6 +240961,7 @@ CVE-2024-27236,0,0,282b94bf5a7d0d2e513a4bf96e41fe02f99a50dc299b4c04b5b554698e6d9
|
||||
CVE-2024-27237,0,0,6e6c1327fba165e84802328ddd95f3b756fd6dd1ae76c621cb6fa8e9149e0d13,2024-03-11T19:15:49.143000
|
||||
CVE-2024-27255,0,0,07d4523d50b3b6ceec1ed85c31e8859376bfd63a9732f2f4d2cf6e5b4c34b76b,2024-03-04T13:58:23.447000
|
||||
CVE-2024-27278,0,0,2ef9546b6eb3a76ad70be700186038d995dd630654759ed72b9b3d10968f6d39,2024-03-06T15:18:08.093000
|
||||
CVE-2024-27279,1,1,1048abda2f15a4b6135ca6227ac9748ab11f73bad1afb3c2480ad66ccad09035,2024-03-12T09:15:10.070000
|
||||
CVE-2024-27283,0,0,d0d6cc69e38ce7977029c4d3a011dff4f743808fa73bec6f0327124024522ffa,2024-02-22T19:07:27.197000
|
||||
CVE-2024-27284,0,0,175f1326a6788bb22369d3d45f083399d573a3449ac45961b1b25c8fedd102cb,2024-02-29T13:49:29.390000
|
||||
CVE-2024-27285,0,0,b841c234627c5270e595cda0ce9ff961da8dfede93f4e4fd350e864c6c175a71,2024-03-06T23:15:07.363000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user