From c51bfdc41fbd7eafc72c319c7c43a2d36e9f3958 Mon Sep 17 00:00:00 2001 From: cvelistV5 Github Action Date: Sat, 19 Oct 2024 22:36:21 +0000 Subject: [PATCH] 1 changes (1 new | 0 updated): - 1 new CVEs: CVE-2024-10157 - 0 updated CVEs: --- cves/2024/10xxx/CVE-2024-10157.json | 154 +++++++ cves/delta.json | 10 +- cves/deltaLog.json | 652 +--------------------------- 3 files changed, 173 insertions(+), 643 deletions(-) create mode 100644 cves/2024/10xxx/CVE-2024-10157.json diff --git a/cves/2024/10xxx/CVE-2024-10157.json b/cves/2024/10xxx/CVE-2024-10157.json new file mode 100644 index 00000000000..55dec2ed3ec --- /dev/null +++ b/cves/2024/10xxx/CVE-2024-10157.json @@ -0,0 +1,154 @@ +{ + "dataType": "CVE_RECORD", + "dataVersion": "5.1", + "cveMetadata": { + "cveId": "CVE-2024-10157", + "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", + "state": "PUBLISHED", + "assignerShortName": "VulDB", + "dateReserved": "2024-10-18T19:16:41.742Z", + "datePublished": "2024-10-19T22:31:05.359Z", + "dateUpdated": "2024-10-19T22:31:05.359Z" + }, + "containers": { + "cna": { + "providerMetadata": { + "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", + "shortName": "VulDB", + "dateUpdated": "2024-10-19T22:31:05.359Z" + }, + "title": "PHPGurukul Boat Booking System Reset Your Password Page password-recovery.php sql injection", + "problemTypes": [ + { + "descriptions": [ + { + "type": "CWE", + "cweId": "CWE-89", + "lang": "en", + "description": "SQL Injection" + } + ] + } + ], + "affected": [ + { + "vendor": "PHPGurukul", + "product": "Boat Booking System", + "versions": [ + { + "version": "1.0", + "status": "affected" + } + ], + "modules": [ + "Reset Your Password Page" + ] + } + ], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in PHPGurukul Boat Booking System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/password-recovery.php of the component Reset Your Password Page. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "de", + "value": "Eine Schwachstelle wurde in PHPGurukul Boat Booking System 1.0 ausgemacht. Sie wurde als kritisch eingestuft. Betroffen davon ist ein unbekannter Prozess der Datei /admin/password-recovery.php der Komponente Reset Your Password Page. Durch die Manipulation des Arguments username mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung." + } + ], + "metrics": [ + { + "cvssV4_0": { + "version": "4.0", + "baseScore": 6.9, + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", + "baseSeverity": "MEDIUM" + } + }, + { + "cvssV3_1": { + "version": "3.1", + "baseScore": 7.3, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "HIGH" + } + }, + { + "cvssV3_0": { + "version": "3.0", + "baseScore": 7.3, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "HIGH" + } + }, + { + "cvssV2_0": { + "version": "2.0", + "baseScore": 7.5, + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P" + } + } + ], + "timeline": [ + { + "time": "2024-10-18T00:00:00.000Z", + "lang": "en", + "value": "Advisory disclosed" + }, + { + "time": "2024-10-18T02:00:00.000Z", + "lang": "en", + "value": "VulDB entry created" + }, + { + "time": "2024-10-18T21:22:12.000Z", + "lang": "en", + "value": "VulDB entry last update" + } + ], + "credits": [ + { + "lang": "en", + "value": "jadu101 (VulDB User)", + "type": "reporter" + } + ], + "references": [ + { + "url": "https://vuldb.com/?id.280943", + "name": "VDB-280943 | PHPGurukul Boat Booking System Reset Your Password Page password-recovery.php sql injection", + "tags": [ + "vdb-entry", + "technical-description" + ] + }, + { + "url": "https://vuldb.com/?ctiid.280943", + "name": "VDB-280943 | CTI Indicators (IOB, IOC, TTP, IOA)", + "tags": [ + "signature", + "permissions-required" + ] + }, + { + "url": "https://vuldb.com/?submit.425399", + "name": "Submit #425399 | PHPGurukul Boat Booking System 1.0 SQL Injection", + "tags": [ + "third-party-advisory" + ] + }, + { + "url": "https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_admin_password_recovery_sqli.md", + "tags": [ + "exploit" + ] + }, + { + "url": "https://phpgurukul.com/", + "tags": [ + "product" + ] + } + ] + } + } +} \ No newline at end of file diff --git a/cves/delta.json b/cves/delta.json index e408bc10115..8d2a4fbdfef 100644 --- a/cves/delta.json +++ b/cves/delta.json @@ -1,12 +1,12 @@ { - "fetchTime": "2024-10-19T21:01:37.504Z", + "fetchTime": "2024-10-19T22:36:15.704Z", "numberOfChanges": 1, "new": [ { - "cveId": "CVE-2024-10156", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-10156", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/10xxx/CVE-2024-10156.json", - "dateUpdated": "2024-10-19T21:00:08.643Z" + "cveId": "CVE-2024-10157", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-10157", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/10xxx/CVE-2024-10157.json", + "dateUpdated": "2024-10-19T22:31:05.359Z" } ], "updated": [], diff --git a/cves/deltaLog.json b/cves/deltaLog.json index 44ba423d555..ab3a5bc39f9 100644 --- a/cves/deltaLog.json +++ b/cves/deltaLog.json @@ -1,4 +1,18 @@ [ + { + "fetchTime": "2024-10-19T22:36:15.704Z", + "numberOfChanges": 1, + "new": [ + { + "cveId": "CVE-2024-10157", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-10157", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/10xxx/CVE-2024-10157.json", + "dateUpdated": "2024-10-19T22:31:05.359Z" + } + ], + "updated": [], + "error": [] + }, { "fetchTime": "2024-10-19T21:01:37.504Z", "numberOfChanges": 1, @@ -131022,643 +131036,5 @@ ], "updated": [], "error": [] - }, - { - "fetchTime": "2024-09-19T22:31:17.449Z", - "numberOfChanges": 2, - "new": [ - { - "cveId": "CVE-2024-9006", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-9006", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/9xxx/CVE-2024-9006.json", - "dateUpdated": "2024-09-19T22:31:05.103Z" - }, - { - "cveId": "CVE-2024-9007", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-9007", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/9xxx/CVE-2024-9007.json", - "dateUpdated": "2024-09-19T22:31:07.360Z" - } - ], - "updated": [], - "error": [] - }, - { - "fetchTime": "2024-09-19T22:20:20.383Z", - "numberOfChanges": 1, - "new": [ - { - "cveId": "CVE-2024-7207", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-7207", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/7xxx/CVE-2024-7207.json", - "dateUpdated": "2024-09-19T22:17:51.582Z" - } - ], - "updated": [], - "error": [] - }, - { - "fetchTime": "2024-09-19T21:58:46.654Z", - "numberOfChanges": 96, - "new": [], - "updated": [ - { - "cveId": "CVE-2024-21302", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21302", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21302.json", - "dateUpdated": "2024-09-19T21:52:42.390Z" - }, - { - "cveId": "CVE-2024-29995", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29995", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29995.json", - "dateUpdated": "2024-09-19T21:52:45.714Z" - }, - { - "cveId": "CVE-2024-37968", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37968", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37968.json", - "dateUpdated": "2024-09-19T21:53:22.865Z" - }, - { - "cveId": "CVE-2024-38063", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38063", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38063.json", - "dateUpdated": "2024-09-19T21:52:43.477Z" - }, - { - "cveId": "CVE-2024-38084", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38084", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38084.json", - "dateUpdated": "2024-09-19T21:52:42.900Z" - }, - { - "cveId": "CVE-2024-38098", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38098", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38098.json", - "dateUpdated": "2024-09-19T21:52:43.979Z" - }, - { - "cveId": "CVE-2024-38106", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38106", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38106.json", - "dateUpdated": "2024-09-19T21:52:44.562Z" - }, - { - "cveId": "CVE-2024-38107", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38107", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38107.json", - "dateUpdated": "2024-09-19T21:52:45.201Z" - }, - { - "cveId": "CVE-2024-38108", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38108", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38108.json", - "dateUpdated": "2024-09-19T21:52:31.155Z" - }, - { - "cveId": "CVE-2024-38109", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38109", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38109.json", - "dateUpdated": "2024-09-19T21:53:20.447Z" - }, - { - "cveId": "CVE-2024-38114", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38114", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38114.json", - "dateUpdated": "2024-09-19T21:52:46.304Z" - }, - { - "cveId": "CVE-2024-38115", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38115", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38115.json", - "dateUpdated": "2024-09-19T21:52:46.890Z" - }, - { - "cveId": "CVE-2024-38116", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38116", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38116.json", - "dateUpdated": "2024-09-19T21:52:47.544Z" - }, - { - "cveId": "CVE-2024-38117", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38117", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38117.json", - "dateUpdated": "2024-09-19T21:52:48.068Z" - }, - { - "cveId": "CVE-2024-38118", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38118", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38118.json", - "dateUpdated": "2024-09-19T21:52:48.518Z" - }, - { - "cveId": "CVE-2024-38120", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38120", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38120.json", - "dateUpdated": "2024-09-19T21:53:15.361Z" - }, - { - "cveId": "CVE-2024-38121", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38121", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38121.json", - "dateUpdated": "2024-09-19T21:52:49.096Z" - }, - { - "cveId": "CVE-2024-38122", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38122", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38122.json", - "dateUpdated": "2024-09-19T21:52:49.592Z" - }, - { - "cveId": "CVE-2024-38123", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38123", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38123.json", - "dateUpdated": "2024-09-19T21:52:31.790Z" - }, - { - "cveId": "CVE-2024-38125", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38125", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38125.json", - "dateUpdated": "2024-09-19T21:52:50.166Z" - }, - { - "cveId": "CVE-2024-38126", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38126", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38126.json", - "dateUpdated": "2024-09-19T21:52:50.664Z" - }, - { - "cveId": "CVE-2024-38127", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38127", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38127.json", - "dateUpdated": "2024-09-19T21:52:51.213Z" - }, - { - "cveId": "CVE-2024-38128", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38128", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38128.json", - "dateUpdated": "2024-09-19T21:52:51.788Z" - }, - { - "cveId": "CVE-2024-38130", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38130", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38130.json", - "dateUpdated": "2024-09-19T21:52:52.356Z" - }, - { - "cveId": "CVE-2024-38131", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38131", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38131.json", - "dateUpdated": "2024-09-19T21:52:52.872Z" - }, - { - "cveId": "CVE-2024-38132", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38132", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38132.json", - "dateUpdated": "2024-09-19T21:52:53.411Z" - }, - { - "cveId": "CVE-2024-38133", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38133", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38133.json", - "dateUpdated": "2024-09-19T21:52:53.976Z" - }, - { - "cveId": "CVE-2024-38134", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38134", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38134.json", - "dateUpdated": "2024-09-19T21:52:54.503Z" - }, - { - "cveId": "CVE-2024-38135", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38135", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38135.json", - "dateUpdated": "2024-09-19T21:52:55.048Z" - }, - { - "cveId": "CVE-2024-38136", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38136", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38136.json", - "dateUpdated": "2024-09-19T21:52:55.475Z" - }, - { - "cveId": "CVE-2024-38137", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38137", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38137.json", - "dateUpdated": "2024-09-19T21:52:55.974Z" - }, - { - "cveId": "CVE-2024-38138", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38138", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38138.json", - "dateUpdated": "2024-09-19T21:52:56.394Z" - }, - { - "cveId": "CVE-2024-38140", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38140", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38140.json", - "dateUpdated": "2024-09-19T21:52:56.915Z" - }, - { - "cveId": "CVE-2024-38141", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38141", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38141.json", - "dateUpdated": "2024-09-19T21:52:57.391Z" - }, - { - "cveId": "CVE-2024-38142", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38142", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38142.json", - "dateUpdated": "2024-09-19T21:52:57.904Z" - }, - { - "cveId": "CVE-2024-38143", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38143", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38143.json", - "dateUpdated": "2024-09-19T21:52:58.537Z" - }, - { - "cveId": "CVE-2024-38144", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38144", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38144.json", - "dateUpdated": "2024-09-19T21:52:59.122Z" - }, - { - "cveId": "CVE-2024-38145", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38145", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38145.json", - "dateUpdated": "2024-09-19T21:52:59.724Z" - }, - { - "cveId": "CVE-2024-38146", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38146", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38146.json", - "dateUpdated": "2024-09-19T21:53:00.396Z" - }, - { - "cveId": "CVE-2024-38147", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38147", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38147.json", - "dateUpdated": "2024-09-19T21:53:00.896Z" - }, - { - "cveId": "CVE-2024-38148", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38148", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38148.json", - "dateUpdated": "2024-09-19T21:53:01.483Z" - }, - { - "cveId": "CVE-2024-38150", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38150", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38150.json", - "dateUpdated": "2024-09-19T21:53:02.139Z" - }, - { - "cveId": "CVE-2024-38151", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38151", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38151.json", - "dateUpdated": "2024-09-19T21:53:02.804Z" - }, - { - "cveId": "CVE-2024-38152", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38152", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38152.json", - "dateUpdated": "2024-09-19T21:53:03.388Z" - }, - { - "cveId": "CVE-2024-38153", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38153", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38153.json", - "dateUpdated": "2024-09-19T21:53:03.896Z" - }, - { - "cveId": "CVE-2024-38154", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38154", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38154.json", - "dateUpdated": "2024-09-19T21:53:04.415Z" - }, - { - "cveId": "CVE-2024-38155", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38155", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38155.json", - "dateUpdated": "2024-09-19T21:53:05.086Z" - }, - { - "cveId": "CVE-2024-38157", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38157", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38157.json", - "dateUpdated": "2024-09-19T21:53:05.686Z" - }, - { - "cveId": "CVE-2024-38158", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38158", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38158.json", - "dateUpdated": "2024-09-19T21:53:06.269Z" - }, - { - "cveId": "CVE-2024-38159", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38159", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38159.json", - "dateUpdated": "2024-09-19T21:52:32.339Z" - }, - { - "cveId": "CVE-2024-38160", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38160", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38160.json", - "dateUpdated": "2024-09-19T21:52:32.782Z" - }, - { - "cveId": "CVE-2024-38161", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38161", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38161.json", - "dateUpdated": "2024-09-19T21:52:33.799Z" - }, - { - "cveId": "CVE-2024-38162", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38162", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38162.json", - "dateUpdated": "2024-09-19T21:53:06.825Z" - }, - { - "cveId": "CVE-2024-38163", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38163", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38163.json", - "dateUpdated": "2024-09-19T21:53:13.835Z" - }, - { - "cveId": "CVE-2024-38165", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38165", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38165.json", - "dateUpdated": "2024-09-19T21:53:07.335Z" - }, - { - "cveId": "CVE-2024-38166", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38166", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38166.json", - "dateUpdated": "2024-09-19T21:53:16.938Z" - }, - { - "cveId": "CVE-2024-38167", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38167", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38167.json", - "dateUpdated": "2024-09-19T21:52:34.308Z" - }, - { - "cveId": "CVE-2024-38168", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38168", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38168.json", - "dateUpdated": "2024-09-19T21:52:34.864Z" - }, - { - "cveId": "CVE-2024-38169", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38169", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38169.json", - "dateUpdated": "2024-09-19T21:53:07.835Z" - }, - { - "cveId": "CVE-2024-38170", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38170", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38170.json", - "dateUpdated": "2024-09-19T21:53:08.399Z" - }, - { - "cveId": "CVE-2024-38171", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38171", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38171.json", - "dateUpdated": "2024-09-19T21:53:08.906Z" - }, - { - "cveId": "CVE-2024-38172", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38172", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38172.json", - "dateUpdated": "2024-09-19T21:52:35.445Z" - }, - { - "cveId": "CVE-2024-38173", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38173", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38173.json", - "dateUpdated": "2024-09-19T21:53:09.398Z" - }, - { - "cveId": "CVE-2024-38175", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38175", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38175.json", - "dateUpdated": "2024-09-19T21:53:20.882Z" - }, - { - "cveId": "CVE-2024-38177", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38177", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38177.json", - "dateUpdated": "2024-09-19T21:53:09.892Z" - }, - { - "cveId": "CVE-2024-38178", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38178", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38178.json", - "dateUpdated": "2024-09-19T21:52:35.941Z" - }, - { - "cveId": "CVE-2024-38180", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38180", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38180.json", - "dateUpdated": "2024-09-19T21:53:10.485Z" - }, - { - "cveId": "CVE-2024-38184", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38184", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38184.json", - "dateUpdated": "2024-09-19T21:52:36.369Z" - }, - { - "cveId": "CVE-2024-38185", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38185", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38185.json", - "dateUpdated": "2024-09-19T21:53:11.103Z" - }, - { - "cveId": "CVE-2024-38186", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38186", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38186.json", - "dateUpdated": "2024-09-19T21:53:11.672Z" - }, - { - "cveId": "CVE-2024-38187", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38187", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38187.json", - "dateUpdated": "2024-09-19T21:53:12.247Z" - }, - { - "cveId": "CVE-2024-38189", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38189", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38189.json", - "dateUpdated": "2024-09-19T21:53:12.827Z" - }, - { - "cveId": "CVE-2024-38191", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38191", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38191.json", - "dateUpdated": "2024-09-19T21:52:36.993Z" - }, - { - "cveId": "CVE-2024-38193", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38193", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38193.json", - "dateUpdated": "2024-09-19T21:52:37.503Z" - }, - { - "cveId": "CVE-2024-38195", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38195", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38195.json", - "dateUpdated": "2024-09-19T21:53:13.331Z" - }, - { - "cveId": "CVE-2024-38196", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38196", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38196.json", - "dateUpdated": "2024-09-19T21:52:38.077Z" - }, - { - "cveId": "CVE-2024-38197", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38197", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38197.json", - "dateUpdated": "2024-09-19T21:52:38.657Z" - }, - { - "cveId": "CVE-2024-38198", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38198", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38198.json", - "dateUpdated": "2024-09-19T21:52:39.189Z" - }, - { - "cveId": "CVE-2024-38199", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38199", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38199.json", - "dateUpdated": "2024-09-19T21:52:39.790Z" - }, - { - "cveId": "CVE-2024-38200", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38200", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38200.json", - "dateUpdated": "2024-09-19T21:53:14.362Z" - }, - { - "cveId": "CVE-2024-38201", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38201", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38201.json", - "dateUpdated": "2024-09-19T21:52:40.289Z" - }, - { - "cveId": "CVE-2024-38202", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38202", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38202.json", - "dateUpdated": "2024-09-19T21:53:17.926Z" - }, - { - "cveId": "CVE-2024-38206", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38206", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38206.json", - "dateUpdated": "2024-09-19T21:53:17.437Z" - }, - { - "cveId": "CVE-2024-38207", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38207", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38207.json", - "dateUpdated": "2024-09-19T21:53:21.883Z" - }, - { - "cveId": "CVE-2024-38208", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38208", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38208.json", - "dateUpdated": "2024-09-19T21:53:21.383Z" - }, - { - "cveId": "CVE-2024-38209", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38209", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38209.json", - "dateUpdated": "2024-09-19T21:52:41.218Z" - }, - { - "cveId": "CVE-2024-38210", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38210", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38210.json", - "dateUpdated": "2024-09-19T21:53:22.367Z" - }, - { - "cveId": "CVE-2024-38211", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38211", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38211.json", - "dateUpdated": "2024-09-19T21:53:14.792Z" - }, - { - "cveId": "CVE-2024-38213", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38213", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38213.json", - "dateUpdated": "2024-09-19T21:52:40.724Z" - }, - { - "cveId": "CVE-2024-38214", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38214", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38214.json", - "dateUpdated": "2024-09-19T21:53:15.823Z" - }, - { - "cveId": "CVE-2024-38215", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38215", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38215.json", - "dateUpdated": "2024-09-19T21:53:16.394Z" - }, - { - "cveId": "CVE-2024-38218", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38218", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38218.json", - "dateUpdated": "2024-09-19T21:53:18.583Z" - }, - { - "cveId": "CVE-2024-38219", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38219", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38219.json", - "dateUpdated": "2024-09-19T21:53:19.255Z" - }, - { - "cveId": "CVE-2024-38223", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38223", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38223.json", - "dateUpdated": "2024-09-19T21:53:19.919Z" - }, - { - "cveId": "CVE-2024-43472", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-43472", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/43xxx/CVE-2024-43472.json", - "dateUpdated": "2024-09-19T21:53:23.447Z" - }, - { - "cveId": "CVE-2024-43477", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-43477", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/43xxx/CVE-2024-43477.json", - "dateUpdated": "2024-09-19T21:52:41.816Z" - } - ], - "error": [] - }, - { - "fetchTime": "2024-09-19T21:08:15.367Z", - "numberOfChanges": 2, - "new": [ - { - "cveId": "CVE-2024-9003", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-9003", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/9xxx/CVE-2024-9003.json", - "dateUpdated": "2024-09-19T21:00:07.682Z" - }, - { - "cveId": "CVE-2024-9004", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-9004", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/9xxx/CVE-2024-9004.json", - "dateUpdated": "2024-09-19T21:00:10.914Z" - } - ], - "updated": [], - "error": [] } ] \ No newline at end of file