diff --git a/cves/2024/7xxx/CVE-2024-7680.json b/cves/2024/7xxx/CVE-2024-7680.json new file mode 100644 index 000000000000..d6e8dafcc662 --- /dev/null +++ b/cves/2024/7xxx/CVE-2024-7680.json @@ -0,0 +1,146 @@ +{ + "dataType": "CVE_RECORD", + "dataVersion": "5.1", + "cveMetadata": { + "cveId": "CVE-2024-7680", + "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", + "state": "PUBLISHED", + "assignerShortName": "VulDB", + "dateReserved": "2024-08-11T08:40:38.158Z", + "datePublished": "2024-08-11T22:00:07.007Z", + "dateUpdated": "2024-08-11T22:00:07.007Z" + }, + "containers": { + "cna": { + "providerMetadata": { + "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", + "shortName": "VulDB", + "dateUpdated": "2024-08-11T22:00:07.007Z" + }, + "title": "itsourcecode Tailoring Management System incedit.php sql injection", + "problemTypes": [ + { + "descriptions": [ + { + "type": "CWE", + "cweId": "CWE-89", + "lang": "en", + "description": "CWE-89 SQL Injection" + } + ] + } + ], + "affected": [ + { + "vendor": "itsourcecode", + "product": "Tailoring Management System", + "versions": [ + { + "version": "1.0", + "status": "affected" + } + ] + } + ], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in itsourcecode Tailoring Management System 1.0. It has been classified as critical. This affects an unknown part of the file /incedit.php?id=4. The manipulation of the argument id/inccat/desc/date/amount leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "de", + "value": "Es wurde eine Schwachstelle in itsourcecode Tailoring Management System 1.0 ausgemacht. Sie wurde als kritisch eingestuft. Es geht dabei um eine nicht klar definierte Funktion der Datei /incedit.php?id=4. Mittels Manipulieren des Arguments id/inccat/desc/date/amount mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung." + } + ], + "metrics": [ + { + "cvssV4_0": { + "version": "4.0", + "baseScore": 5.3, + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", + "baseSeverity": "MEDIUM" + } + }, + { + "cvssV3_1": { + "version": "3.1", + "baseScore": 6.3, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + } + }, + { + "cvssV3_0": { + "version": "3.0", + "baseScore": 6.3, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + } + }, + { + "cvssV2_0": { + "version": "2.0", + "baseScore": 6.5, + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P" + } + } + ], + "timeline": [ + { + "time": "2024-08-11T00:00:00.000Z", + "lang": "en", + "value": "Advisory disclosed" + }, + { + "time": "2024-08-11T02:00:00.000Z", + "lang": "en", + "value": "VulDB entry created" + }, + { + "time": "2024-08-11T10:45:45.000Z", + "lang": "en", + "value": "VulDB entry last update" + } + ], + "credits": [ + { + "lang": "en", + "value": "mxh9934 (VulDB User)", + "type": "reporter" + } + ], + "references": [ + { + "url": "https://vuldb.com/?id.274137", + "name": "VDB-274137 | itsourcecode Tailoring Management System incedit.php sql injection", + "tags": [ + "vdb-entry", + "technical-description" + ] + }, + { + "url": "https://vuldb.com/?ctiid.274137", + "name": "VDB-274137 | CTI Indicators (IOB, IOC, TTP, IOA)", + "tags": [ + "signature", + "permissions-required" + ] + }, + { + "url": "https://vuldb.com/?submit.389047", + "name": "Submit #389047 | itsourcecode Tailoring Management System Project In PHP 1.0 SQL Injection", + "tags": [ + "third-party-advisory" + ] + }, + { + "url": "https://github.com/chenzg22/cve/issues/1", + "tags": [ + "exploit", + "issue-tracking" + ] + } + ] + } + } +} \ No newline at end of file diff --git a/cves/delta.json b/cves/delta.json index 8254e1021c7e..934b12d21540 100644 --- a/cves/delta.json +++ b/cves/delta.json @@ -1,14 +1,14 @@ { - "fetchTime": "2024-08-11T18:24:33.574Z", + "fetchTime": "2024-08-11T22:00:22.986Z", "numberOfChanges": 1, - "new": [], - "updated": [ + "new": [ { - "cveId": "CVE-2024-3727", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3727", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3727.json", - "dateUpdated": "2024-08-11T18:19:31.791Z" + "cveId": "CVE-2024-7680", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-7680", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/7xxx/CVE-2024-7680.json", + "dateUpdated": "2024-08-11T22:00:07.007Z" } ], + "updated": [], "error": [] } \ No newline at end of file diff --git a/cves/deltaLog.json b/cves/deltaLog.json index bff7b39bcbda..4763851e2666 100644 --- a/cves/deltaLog.json +++ b/cves/deltaLog.json @@ -1,4 +1,18 @@ [ + { + "fetchTime": "2024-08-11T22:00:22.986Z", + "numberOfChanges": 1, + "new": [ + { + "cveId": "CVE-2024-7680", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-7680", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/7xxx/CVE-2024-7680.json", + "dateUpdated": "2024-08-11T22:00:07.007Z" + } + ], + "updated": [], + "error": [] + }, { "fetchTime": "2024-08-11T18:24:33.574Z", "numberOfChanges": 1, @@ -1566268,789 +1566282,5 @@ } ], "error": [] - }, - { - "fetchTime": "2024-07-12T21:38:14.433Z", - "numberOfChanges": 1, - "new": [ - { - "cveId": "CVE-2024-5902", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5902", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5902.json", - "dateUpdated": "2024-07-12T21:30:46.029Z" - } - ], - "updated": [], - "error": [] - }, - { - "fetchTime": "2024-07-12T21:22:59.180Z", - "numberOfChanges": 14, - "new": [], - "updated": [ - { - "cveId": "CVE-2021-38938", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-38938", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/38xxx/CVE-2021-38938.json", - "dateUpdated": "2024-07-12T21:19:56.123Z" - }, - { - "cveId": "CVE-2022-32753", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32753", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32753.json", - "dateUpdated": "2024-07-12T21:19:22.364Z" - }, - { - "cveId": "CVE-2022-32754", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32754", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32754.json", - "dateUpdated": "2024-07-12T21:18:38.649Z" - }, - { - "cveId": "CVE-2022-43890", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43890", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43890.json", - "dateUpdated": "2024-07-12T21:21:45.587Z" - }, - { - "cveId": "CVE-2023-25681", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25681", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25681.json", - "dateUpdated": "2024-07-12T21:20:38.464Z" - }, - { - "cveId": "CVE-2024-21524", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21524", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21524.json", - "dateUpdated": "2024-07-12T21:16:19.641Z" - }, - { - "cveId": "CVE-2024-22353", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22353", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22353.json", - "dateUpdated": "2024-07-12T21:17:02.660Z" - }, - { - "cveId": "CVE-2024-22355", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22355", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22355.json", - "dateUpdated": "2024-07-12T21:22:21.898Z" - }, - { - "cveId": "CVE-2024-25046", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25046", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25046.json", - "dateUpdated": "2024-07-12T21:13:55.294Z" - }, - { - "cveId": "CVE-2024-28761", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28761", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28761.json", - "dateUpdated": "2024-07-12T21:15:56.659Z" - }, - { - "cveId": "CVE-2024-28784", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28784", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28784.json", - "dateUpdated": "2024-07-12T21:17:31.087Z" - }, - { - "cveId": "CVE-2024-37336", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37336", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37336.json", - "dateUpdated": "2024-07-12T21:12:20.976Z" - }, - { - "cveId": "CVE-2024-38047", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38047", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38047.json", - "dateUpdated": "2024-07-12T21:13:45.088Z" - }, - { - "cveId": "CVE-2024-38078", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38078", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38078.json", - "dateUpdated": "2024-07-12T21:14:31.131Z" - } - ], - "error": [] - }, - { - "fetchTime": "2024-07-12T21:11:35.444Z", - "numberOfChanges": 17, - "new": [], - "updated": [ - { - "cveId": "CVE-2021-39090", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-39090", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/39xxx/CVE-2021-39090.json", - "dateUpdated": "2024-07-12T21:07:01.510Z" - }, - { - "cveId": "CVE-2023-0902", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0902", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0902.json", - "dateUpdated": "2024-07-12T21:03:56.909Z" - }, - { - "cveId": "CVE-2023-0988", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0988", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0988.json", - "dateUpdated": "2024-07-12T21:04:35.046Z" - }, - { - "cveId": "CVE-2023-1156", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-1156", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/1xxx/CVE-2023-1156.json", - "dateUpdated": "2024-07-12T21:05:22.193Z" - }, - { - "cveId": "CVE-2023-1568", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-1568", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/1xxx/CVE-2023-1568.json", - "dateUpdated": "2024-07-12T21:06:48.272Z" - }, - { - "cveId": "CVE-2023-1613", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-1613", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/1xxx/CVE-2023-1613.json", - "dateUpdated": "2024-07-12T21:08:54.938Z" - }, - { - "cveId": "CVE-2023-25925", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25925", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25925.json", - "dateUpdated": "2024-07-12T21:10:06.544Z" - }, - { - "cveId": "CVE-2023-27291", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27291", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27291.json", - "dateUpdated": "2024-07-12T21:06:24.217Z" - }, - { - "cveId": "CVE-2023-38362", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38362", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38362.json", - "dateUpdated": "2024-07-12T21:04:52.882Z" - }, - { - "cveId": "CVE-2023-47716", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47716", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47716.json", - "dateUpdated": "2024-07-12T21:06:42.079Z" - }, - { - "cveId": "CVE-2023-50311", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50311", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50311.json", - "dateUpdated": "2024-07-12T21:02:04.684Z" - }, - { - "cveId": "CVE-2023-50955", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50955", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50955.json", - "dateUpdated": "2024-07-12T21:10:39.456Z" - }, - { - "cveId": "CVE-2024-25030", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25030", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25030.json", - "dateUpdated": "2024-07-12T21:01:45.842Z" - }, - { - "cveId": "CVE-2024-26621", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26621", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26621.json", - "dateUpdated": "2024-05-29T05:19:40.140Z" - }, - { - "cveId": "CVE-2024-27266", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27266", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27266.json", - "dateUpdated": "2024-07-12T21:03:25.446Z" - }, - { - "cveId": "CVE-2024-2102", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2102", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2102.json", - "dateUpdated": "2024-07-12T21:11:29.048Z" - }, - { - "cveId": "CVE-2024-35583", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35583", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35583.json", - "dateUpdated": "2024-07-12T21:03:04.816Z" - } - ], - "error": [] - }, - { - "fetchTime": "2024-07-12T21:01:15.328Z", - "numberOfChanges": 5, - "new": [], - "updated": [ - { - "cveId": "CVE-2023-2667", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2667", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2667.json", - "dateUpdated": "2024-07-12T20:56:20.031Z" - }, - { - "cveId": "CVE-2023-38729", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38729", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38729.json", - "dateUpdated": "2024-07-12T21:01:13.640Z" - }, - { - "cveId": "CVE-2023-4847", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4847", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4847.json", - "dateUpdated": "2024-07-12T20:54:07.149Z" - }, - { - "cveId": "CVE-2024-27268", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27268", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27268.json", - "dateUpdated": "2024-07-12T20:55:41.625Z" - }, - { - "cveId": "CVE-2024-31872", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31872", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31872.json", - "dateUpdated": "2024-07-12T20:53:59.356Z" - } - ], - "error": [] - }, - { - "fetchTime": "2024-07-12T20:53:45.289Z", - "numberOfChanges": 9, - "new": [], - "updated": [ - { - "cveId": "CVE-2023-50964", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50964", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50964.json", - "dateUpdated": "2024-07-12T20:47:32.539Z" - }, - { - "cveId": "CVE-2024-25031", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25031", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25031.json", - "dateUpdated": "2024-07-12T20:47:58.127Z" - }, - { - "cveId": "CVE-2024-27261", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27261", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27261.json", - "dateUpdated": "2024-07-12T20:50:26.526Z" - }, - { - "cveId": "CVE-2024-2939", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2939", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2939.json", - "dateUpdated": "2024-07-12T20:52:27.149Z" - }, - { - "cveId": "CVE-2024-31871", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31871", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31871.json", - "dateUpdated": "2024-07-12T20:52:24.743Z" - }, - { - "cveId": "CVE-2024-31897", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31897", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31897.json", - "dateUpdated": "2024-07-12T20:47:05.397Z" - }, - { - "cveId": "CVE-2024-35137", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35137", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35137.json", - "dateUpdated": "2024-07-12T20:48:37.133Z" - }, - { - "cveId": "CVE-2024-37528", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37528", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37528.json", - "dateUpdated": "2024-07-12T20:46:45.227Z" - }, - { - "cveId": "CVE-2024-40690", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40690", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40690.json", - "dateUpdated": "2024-07-12T20:46:28.198Z" - } - ], - "error": [] - }, - { - "fetchTime": "2024-07-12T20:45:51.825Z", - "numberOfChanges": 3, - "new": [], - "updated": [ - { - "cveId": "CVE-2024-37498", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37498", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37498.json", - "dateUpdated": "2024-07-12T20:42:00.803Z" - }, - { - "cveId": "CVE-2024-40543", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40543", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40543.json", - "dateUpdated": "2024-07-12T20:40:18.413Z" - }, - { - "cveId": "CVE-2024-4655", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4655", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4655.json", - "dateUpdated": "2024-07-12T20:41:17.314Z" - } - ], - "error": [] - }, - { - "fetchTime": "2024-07-12T20:38:12.269Z", - "numberOfChanges": 10, - "new": [], - "updated": [ - { - "cveId": "CVE-2024-37560", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37560", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37560.json", - "dateUpdated": "2024-07-12T20:30:20.043Z" - }, - { - "cveId": "CVE-2024-37978", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37978", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37978.json", - "dateUpdated": "2024-07-12T20:31:51.663Z" - }, - { - "cveId": "CVE-2024-38028", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38028", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38028.json", - "dateUpdated": "2024-07-12T20:31:26.191Z" - }, - { - "cveId": "CVE-2024-38068", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38068", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38068.json", - "dateUpdated": "2024-07-12T20:30:59.805Z" - }, - { - "cveId": "CVE-2024-38736", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38736", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38736.json", - "dateUpdated": "2024-07-12T20:36:46.009Z" - }, - { - "cveId": "CVE-2024-39340", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39340", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39340.json", - "dateUpdated": "2024-07-12T20:32:40.481Z" - }, - { - "cveId": "CVE-2024-40728", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40728", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40728.json", - "dateUpdated": "2024-07-12T20:33:48.785Z" - }, - { - "cveId": "CVE-2024-40729", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40729", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40729.json", - "dateUpdated": "2024-07-12T20:33:41.545Z" - }, - { - "cveId": "CVE-2024-40738", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40738", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40738.json", - "dateUpdated": "2024-07-12T20:33:35.208Z" - }, - { - "cveId": "CVE-2024-40741", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40741", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40741.json", - "dateUpdated": "2024-07-12T20:33:27.187Z" - } - ], - "error": [] - }, - { - "fetchTime": "2024-07-12T20:29:53.169Z", - "numberOfChanges": 7, - "new": [], - "updated": [ - { - "cveId": "CVE-2023-35040", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35040", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35040.json", - "dateUpdated": "2024-07-12T20:25:43.431Z" - }, - { - "cveId": "CVE-2023-50179", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50179", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50179.json", - "dateUpdated": "2024-07-12T20:27:16.178Z" - }, - { - "cveId": "CVE-2024-22261", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22261", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22261.json", - "dateUpdated": "2024-07-12T20:26:08.086Z" - }, - { - "cveId": "CVE-2024-29850", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29850", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29850.json", - "dateUpdated": "2024-07-12T20:28:19.501Z" - }, - { - "cveId": "CVE-2024-40732", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40732", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40732.json", - "dateUpdated": "2024-07-12T20:28:23.552Z" - }, - { - "cveId": "CVE-2024-4753", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4753", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4753.json", - "dateUpdated": "2024-07-12T20:22:50.152Z" - }, - { - "cveId": "CVE-2024-6392", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6392", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6392.json", - "dateUpdated": "2024-07-12T20:29:00.310Z" - } - ], - "error": [] - }, - { - "fetchTime": "2024-07-12T20:21:55.469Z", - "numberOfChanges": 7, - "new": [], - "updated": [ - { - "cveId": "CVE-2018-1000037", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-1000037", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/1000xxx/CVE-2018-1000037.json", - "dateUpdated": "2024-07-12T20:21:36.771Z" - }, - { - "cveId": "CVE-2022-43767", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43767", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43767.json", - "dateUpdated": "2024-07-12T20:11:32.129Z" - }, - { - "cveId": "CVE-2023-40702", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40702", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40702.json", - "dateUpdated": "2024-07-12T20:21:31.325Z" - }, - { - "cveId": "CVE-2024-37147", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37147", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37147.json", - "dateUpdated": "2024-07-12T20:16:00.630Z" - }, - { - "cveId": "CVE-2024-37205", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37205", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37205.json", - "dateUpdated": "2024-07-12T20:18:45.393Z" - }, - { - "cveId": "CVE-2024-5492", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5492", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5492.json", - "dateUpdated": "2024-07-12T20:15:15.431Z" - }, - { - "cveId": "CVE-2024-5626", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5626", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5626.json", - "dateUpdated": "2024-07-12T20:17:44.270Z" - } - ], - "error": [] - }, - { - "fetchTime": "2024-07-12T20:10:05.027Z", - "numberOfChanges": 3, - "new": [], - "updated": [ - { - "cveId": "CVE-2024-39557", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39557", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39557.json", - "dateUpdated": "2024-07-12T20:01:48.481Z" - }, - { - "cveId": "CVE-2024-39916", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39916", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39916.json", - "dateUpdated": "2024-07-12T20:00:43.304Z" - }, - { - "cveId": "CVE-2024-6151", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6151", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6151.json", - "dateUpdated": "2024-07-12T20:06:00.319Z" - } - ], - "error": [] - }, - { - "fetchTime": "2024-07-12T20:00:06.464Z", - "numberOfChanges": 1, - "new": [ - { - "cveId": "CVE-2023-41093", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41093", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41093.json", - "dateUpdated": "2024-07-12T19:56:16.225Z" - } - ], - "updated": [], - "error": [] - }, - { - "fetchTime": "2024-07-12T19:44:42.993Z", - "numberOfChanges": 4, - "new": [], - "updated": [ - { - "cveId": "CVE-2023-34474", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34474", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34474.json", - "dateUpdated": "2024-07-12T19:42:24.171Z" - }, - { - "cveId": "CVE-2023-51376", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51376", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51376.json", - "dateUpdated": "2024-07-12T19:44:11.506Z" - }, - { - "cveId": "CVE-2024-23503", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23503", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23503.json", - "dateUpdated": "2024-07-12T19:37:03.081Z" - }, - { - "cveId": "CVE-2024-3723", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3723", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3723.json", - "dateUpdated": "2024-07-12T19:39:27.213Z" - } - ], - "error": [] - }, - { - "fetchTime": "2024-07-12T19:36:59.503Z", - "numberOfChanges": 3, - "new": [], - "updated": [ - { - "cveId": "CVE-2024-32146", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32146", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32146.json", - "dateUpdated": "2024-07-12T19:36:15.700Z" - }, - { - "cveId": "CVE-2024-35717", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35717", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35717.json", - "dateUpdated": "2024-07-12T19:32:09.300Z" - }, - { - "cveId": "CVE-2024-3850", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3850", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3850.json", - "dateUpdated": "2024-07-12T19:30:50.391Z" - } - ], - "error": [] - }, - { - "fetchTime": "2024-07-12T19:28:42.726Z", - "numberOfChanges": 4, - "new": [], - "updated": [ - { - "cveId": "CVE-2023-51526", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51526", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51526.json", - "dateUpdated": "2024-07-12T19:22:05.529Z" - }, - { - "cveId": "CVE-2024-0627", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0627", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0627.json", - "dateUpdated": "2024-07-12T19:26:57.592Z" - }, - { - "cveId": "CVE-2024-36395", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36395", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36395.json", - "dateUpdated": "2024-07-12T19:21:21.657Z" - }, - { - "cveId": "CVE-2024-5742", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5742", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5742.json", - "dateUpdated": "2024-07-12T19:25:18.738Z" - } - ], - "error": [] - }, - { - "fetchTime": "2024-07-12T19:21:03.873Z", - "numberOfChanges": 1, - "new": [], - "updated": [ - { - "cveId": "CVE-2024-37309", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37309", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37309.json", - "dateUpdated": "2024-07-12T19:19:58.771Z" - } - ], - "error": [] - }, - { - "fetchTime": "2024-07-12T19:12:46.844Z", - "numberOfChanges": 4, - "new": [], - "updated": [ - { - "cveId": "CVE-2023-28305", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28305", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28305.json", - "dateUpdated": "2024-07-12T19:10:19.371Z" - }, - { - "cveId": "CVE-2023-28328", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28328", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28328.json", - "dateUpdated": "2024-07-12T19:06:05.518Z" - }, - { - "cveId": "CVE-2024-37316", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37316", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37316.json", - "dateUpdated": "2024-07-12T19:04:06.344Z" - }, - { - "cveId": "CVE-2024-5685", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5685", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5685.json", - "dateUpdated": "2024-07-12T19:09:09.724Z" - } - ], - "error": [] - }, - { - "fetchTime": "2024-07-12T19:03:12.978Z", - "numberOfChanges": 6, - "new": [], - "updated": [ - { - "cveId": "CVE-2023-34474", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34474", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34474.json", - "dateUpdated": "2024-07-12T18:55:56.633Z" - }, - { - "cveId": "CVE-2024-2746", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2746", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2746.json", - "dateUpdated": "2024-07-12T19:00:40.624Z" - }, - { - "cveId": "CVE-2024-40550", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40550", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40550.json", - "dateUpdated": "2024-07-12T18:57:13.090Z" - }, - { - "cveId": "CVE-2024-5858", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5858", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5858.json", - "dateUpdated": "2024-07-12T19:02:45.843Z" - }, - { - "cveId": "CVE-2024-6193", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6193", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6193.json", - "dateUpdated": "2024-07-12T18:59:39.236Z" - }, - { - "cveId": "CVE-2024-6213", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6213", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6213.json", - "dateUpdated": "2024-07-12T18:57:21.563Z" - } - ], - "error": [] - }, - { - "fetchTime": "2024-07-12T18:55:03.983Z", - "numberOfChanges": 1, - "new": [], - "updated": [ - { - "cveId": "CVE-2023-34475", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34475", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34475.json", - "dateUpdated": "2024-07-12T18:54:44.885Z" - } - ], - "error": [] - }, - { - "fetchTime": "2024-07-12T18:39:45.960Z", - "numberOfChanges": 2, - "new": [], - "updated": [ - { - "cveId": "CVE-2024-37663", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37663", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37663.json", - "dateUpdated": "2024-07-12T18:34:02.718Z" - }, - { - "cveId": "CVE-2024-40551", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40551", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40551.json", - "dateUpdated": "2024-07-12T18:33:36.905Z" - } - ], - "error": [] - }, - { - "fetchTime": "2024-07-12T18:29:21.102Z", - "numberOfChanges": 2, - "new": [], - "updated": [ - { - "cveId": "CVE-2024-26128", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26128", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26128.json", - "dateUpdated": "2024-07-12T18:18:41.298Z" - }, - { - "cveId": "CVE-2024-37664", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37664", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37664.json", - "dateUpdated": "2024-07-12T18:28:08.937Z" - } - ], - "error": [] } ] \ No newline at end of file