Skip to content

Commit

Permalink
Update Wed Mar 20 02:01:01 UTC 2024
Browse files Browse the repository at this point in the history
  • Loading branch information
trickest-workflows committed Mar 20, 2024
1 parent 4aa8093 commit 46271bc
Show file tree
Hide file tree
Showing 14 changed files with 162 additions and 0 deletions.
1 change: 1 addition & 0 deletions 2003/CVE-2003-0971.md
Original file line number Diff line number Diff line change
Expand Up @@ -15,6 +15,7 @@ No PoCs from references.
#### Github
- https://github.com/ADVAN-ELAA-8QM-PRC1/platform-external-wycheproof
- https://github.com/ARPSyndicate/cvemon
- https://github.com/C2SP/wycheproof
- https://github.com/DennissimOS/platform_external_wycheproof
- https://github.com/MIPS/external-wycheproof
- https://github.com/MrE-Fog/wycheproof
Expand Down
17 changes: 17 additions & 0 deletions 2014/CVE-2014-0040.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2014-0040](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0040)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%20n%2Fa%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

OpenStack Heat Templates (heat-templates), as used in Red Hat Enterprise Linux OpenStack Platform 4.0, uses an HTTP connection to download (1) packages and (2) signing keys from Yum repositories, which allows man-in-the-middle attackers to prevent updates via unspecified vectors.

### POC

#### Reference
- https://github.com/openstack/heat-templates/commit/65a4f8bebc72da71c616e2e378b7b1ac354db1a3

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2014/CVE-2014-0041.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2014-0041](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0041)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%20n%2Fa%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

OpenStack Heat Templates (heat-templates), as used in Red Hat Enterprise Linux OpenStack Platform 4.0, sets sslverify to false for certain Yum repositories, which disables SSL protection and allows man-in-the-middle attackers to prevent updates via unspecified vectors.

### POC

#### Reference
- https://github.com/openstack/heat-templates/commit/65a4f8bebc72da71c616e2e378b7b1ac354db1a3CONFIRM:

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2014/CVE-2014-0042.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2014-0042](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0042)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%20n%2Fa%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

OpenStack Heat Templates (heat-templates), as used in Red Hat Enterprise Linux OpenStack Platform 4.0, sets gpgcheck to 0 for certain templates, which disables GPG signature checking on downloaded packages and allows man-in-the-middle attackers to install arbitrary packages via unspecified vectors.

### POC

#### Reference
- https://github.com/openstack/heat-templates/commit/65a4f8bebc72da71c616e2e378b7b1ac354db1a3

#### Github
No PoCs found on GitHub currently.

1 change: 1 addition & 0 deletions 2021/CVE-2021-44228.md
Original file line number Diff line number Diff line change
Expand Up @@ -1406,6 +1406,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- https://github.com/vidrez/log4j-deserialization-rce-POC
- https://github.com/vidrez/log4j-rce-poc
- https://github.com/vidrez/test-log4shell
- https://github.com/viktorbezdek/awesome-github-projects
- https://github.com/vino-theva/CVE-2021-44228
- https://github.com/vkinspira/log4shell_vulnerable-app
- https://github.com/voditelnloo/jmeterjustb4
Expand Down
1 change: 1 addition & 0 deletions 2021/CVE-2021-45046.md
Original file line number Diff line number Diff line change
Expand Up @@ -254,6 +254,7 @@ It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was i
- https://github.com/trickyearlobe/inspec-log4j
- https://github.com/trickyearlobe/patch_log4j
- https://github.com/triw0lf/Security-Matters-22
- https://github.com/viktorbezdek/awesome-github-projects
- https://github.com/voditelnloo/jmeterjustb4
- https://github.com/w4kery/Respond-ZeroDay
- https://github.com/wanniDev/OEmbeded
Expand Down
1 change: 1 addition & 0 deletions 2021/CVE-2021-45105.md
Original file line number Diff line number Diff line change
Expand Up @@ -129,6 +129,7 @@ Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3 and 2.3.1) di
- https://github.com/trhacknon/CVE-2021-44228-Scanner
- https://github.com/trhacknon/Pocingit
- https://github.com/trhacknon/log4shell-finder
- https://github.com/viktorbezdek/awesome-github-projects
- https://github.com/wanniDev/OEmbeded
- https://github.com/watson-developer-cloud/assistant-with-discovery
- https://github.com/weeka10/-hktalent-TOP
Expand Down
18 changes: 18 additions & 0 deletions 2022/CVE-2022-37611.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,18 @@
### [CVE-2022-37611](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37611)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Prototype pollution vulnerability in tschaub gh-pages 3.1.0 via the partial variable in util.js.

### POC

#### Reference
- https://github.com/tschaub/gh-pages/blob/e363b144defe8e555f5a54251a6f7f1297c0e3f6/lib/util.js#L11
- https://github.com/tschaub/gh-pages/blob/e363b144defe8e555f5a54251a6f7f1297c0e3f6/lib/util.js#L16

#### Github
No PoCs found on GitHub currently.

18 changes: 18 additions & 0 deletions 2024/CVE-2024-0015.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,18 @@
### [CVE-2024-0015](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0015)
![](https://img.shields.io/static/v1?label=Product&message=Android&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%2013%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Elevation%20of%20privilege&color=brighgreen)

### Description

In convertToComponentName of DreamService.java, there is a possible way to launch arbitrary protected activities due to intent redirection. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/UmVfX1BvaW50/CVE-2024-0015
- https://github.com/nomi-sec/PoC-in-GitHub

17 changes: 17 additions & 0 deletions 2024/CVE-2024-1212.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2024-1212](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1212)
![](https://img.shields.io/static/v1?label=Product&message=LoadMaster&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-78%20Improper%20Neutralization%20of%20Special%20Elements%20used%20in%20an%20OS%20Command%20('OS%20Command%20Injection')&color=brighgreen)

### Description

Unauthenticated remote attackers can access the system through the LoadMaster management interface, enabling arbitrary system command execution.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/RhinoSecurityLabs/CVEs

1 change: 1 addition & 0 deletions 2024/CVE-2024-1698.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,5 +13,6 @@ The NotificationX – Best FOMO, Social Proof, WooCommerce Sales Popup & Notific
No PoCs from references.

#### Github
- https://github.com/codeb0ss/CVE-2024-1698-PoC
- https://github.com/fkie-cad/nvd-json-data-feeds

2 changes: 2 additions & 0 deletions 2024/CVE-2024-23334.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,6 +13,8 @@ aiohttp is an asynchronous HTTP client/server framework for asyncio and Python.
- https://github.com/aio-libs/aiohttp/pull/8079

#### Github
- https://github.com/Ostorlab/KEV
- https://github.com/jhonnybonny/CVE-2024-23334
- https://github.com/nomi-sec/PoC-in-GitHub
- https://github.com/ox1111/CVE-2024-23334
- https://github.com/sxyrxyy/aiohttp-exploit-CVE-2024-23334-certstream
Expand Down
46 changes: 46 additions & 0 deletions github.txt
Original file line number Diff line number Diff line change
Expand Up @@ -939,6 +939,7 @@ CVE-2003-0961 - https://github.com/x0rz/EQGRP
CVE-2003-0962 - https://github.com/f-secure-foundry/advisories
CVE-2003-0971 - https://github.com/ADVAN-ELAA-8QM-PRC1/platform-external-wycheproof
CVE-2003-0971 - https://github.com/ARPSyndicate/cvemon
CVE-2003-0971 - https://github.com/C2SP/wycheproof
CVE-2003-0971 - https://github.com/DennissimOS/platform_external_wycheproof
CVE-2003-0971 - https://github.com/MIPS/external-wycheproof
CVE-2003-0971 - https://github.com/MrE-Fog/wycheproof
Expand Down Expand Up @@ -111856,6 +111857,7 @@ CVE-2021-44228 - https://github.com/vidrez/Ethical-Hacking-Report-Log4j
CVE-2021-44228 - https://github.com/vidrez/log4j-deserialization-rce-POC
CVE-2021-44228 - https://github.com/vidrez/log4j-rce-poc
CVE-2021-44228 - https://github.com/vidrez/test-log4shell
CVE-2021-44228 - https://github.com/viktorbezdek/awesome-github-projects
CVE-2021-44228 - https://github.com/vino-theva/CVE-2021-44228
CVE-2021-44228 - https://github.com/vkinspira/log4shell_vulnerable-app
CVE-2021-44228 - https://github.com/voditelnloo/jmeterjustb4
Expand Down Expand Up @@ -112658,6 +112660,7 @@ CVE-2021-45046 - https://github.com/trhacknon/log4shell-finder
CVE-2021-45046 - https://github.com/trickyearlobe/inspec-log4j
CVE-2021-45046 - https://github.com/trickyearlobe/patch_log4j
CVE-2021-45046 - https://github.com/triw0lf/Security-Matters-22
CVE-2021-45046 - https://github.com/viktorbezdek/awesome-github-projects
CVE-2021-45046 - https://github.com/voditelnloo/jmeterjustb4
CVE-2021-45046 - https://github.com/w4kery/Respond-ZeroDay
CVE-2021-45046 - https://github.com/wanniDev/OEmbeded
Expand Down Expand Up @@ -112820,6 +112823,7 @@ CVE-2021-45105 - https://github.com/tmax-cloud/install-EFK
CVE-2021-45105 - https://github.com/trhacknon/CVE-2021-44228-Scanner
CVE-2021-45105 - https://github.com/trhacknon/Pocingit
CVE-2021-45105 - https://github.com/trhacknon/log4shell-finder
CVE-2021-45105 - https://github.com/viktorbezdek/awesome-github-projects
CVE-2021-45105 - https://github.com/wanniDev/OEmbeded
CVE-2021-45105 - https://github.com/watson-developer-cloud/assistant-with-discovery
CVE-2021-45105 - https://github.com/weeka10/-hktalent-TOP
Expand Down Expand Up @@ -140557,6 +140561,7 @@ CVE-2023-40276 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-40277 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-40277 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-40278 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-40279 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-40279 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-40280 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-40280 - https://github.com/nomi-sec/PoC-in-GitHub
Expand Down Expand Up @@ -149414,6 +149419,8 @@ CVE-2024-0001 - https://github.com/jiupta/CVE-2024-0001-EXP
CVE-2024-0001 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-0010 - https://github.com/afine-com/research
CVE-2024-0014 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-0015 - https://github.com/UmVfX1BvaW50/CVE-2024-0015
CVE-2024-0015 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-0029 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-0030 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-0031 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -149882,6 +149889,7 @@ CVE-2024-1209 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-1210 - https://github.com/karlemilnikka/CVE-2024-1208-and-CVE-2024-1210
CVE-2024-1210 - https://github.com/karlemilnikka/CVE-2024-1209
CVE-2024-1210 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-1212 - https://github.com/RhinoSecurityLabs/CVEs
CVE-2024-1220 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1221 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1222 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -150036,6 +150044,7 @@ CVE-2024-1683 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1685 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1686 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1687 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1698 - https://github.com/codeb0ss/CVE-2024-1698-PoC
CVE-2024-1698 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1700 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1701 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -151064,6 +151073,8 @@ CVE-2024-23327 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2333 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-23331 - https://github.com/seal-community/patches
CVE-2024-23331 - https://github.com/vignesh7701/CodeEditor-Beta
CVE-2024-23334 - https://github.com/Ostorlab/KEV
CVE-2024-23334 - https://github.com/jhonnybonny/CVE-2024-23334
CVE-2024-23334 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-23334 - https://github.com/ox1111/CVE-2024-23334
CVE-2024-23334 - https://github.com/sxyrxyy/aiohttp-exploit-CVE-2024-23334-certstream
Expand Down Expand Up @@ -152004,18 +152015,25 @@ CVE-2024-25982 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25983 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2599 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2604 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2610 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2611 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2612 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26128 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2613 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26130 - https://github.com/seal-community/patches
CVE-2024-26131 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26132 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2614 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26141 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26142 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26143 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26144 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26146 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2615 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26150 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26151 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26152 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2616 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26167 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26188 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26192 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -152045,18 +152063,23 @@ CVE-2024-26308 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26309 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26313 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26318 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2632 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26327 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26328 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2633 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26333 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26334 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26335 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26337 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26339 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2634 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26342 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26349 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2635 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26350 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26351 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26352 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2636 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26369 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26445 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26450 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -152245,6 +152268,7 @@ CVE-2024-27350 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-27351 - https://github.com/ch4n3-yoon/ch4n3-yoon
CVE-2024-27356 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-27359 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-27439 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-27441 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-27443 - https://github.com/nhiephon/Research
CVE-2024-27444 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -152396,6 +152420,10 @@ CVE-2024-28222 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-28228 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28229 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28230 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28237 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28248 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28249 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28250 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28251 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28318 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28319 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -152447,6 +152475,7 @@ CVE-2024-28683 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28684 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28715 - https://github.com/Lq0ne/CVE-2024-28715
CVE-2024-28715 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-28734 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28741 - https://github.com/chebuya/CVE-2024-28741-northstar-agent-rce-poc
CVE-2024-28741 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-28745 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand All @@ -152459,6 +152488,23 @@ CVE-2024-28757 - https://github.com/fokypoky/places-list
CVE-2024-28816 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28823 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28849 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28855 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28864 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28865 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-29127 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-29128 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-29129 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-29130 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-29134 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-29135 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-29136 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-29137 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-29138 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-29139 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-29140 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-29141 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-29142 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-29143 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-29151 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-29154 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-29156 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down

0 comments on commit 46271bc

Please sign in to comment.