A small tool to view real-world ActivityPub objects as JSON! Enter a URL
or username from Mastodon or a similar service below, and we'll send a
request with
the right
Accept
header
to the server to view the underlying object.
{
"@context": [
"https://www.w3.org/ns/activitystreams",
{
"ostatus": "http://ostatus.org#",
"atomUri": "ostatus:atomUri",
"inReplyToAtomUri": "ostatus:inReplyToAtomUri",
"conversation": "ostatus:conversation",
"sensitive": "as:sensitive",
"toot": "http://joinmastodon.org/ns#",
"votersCount": "toot:votersCount"
}
],
"id": "https://mastodon.social/users/cisakevtracker/outbox?min_id=0&page=true",
"type": "OrderedCollectionPage",
"next": "https://mastodon.social/users/cisakevtracker/outbox?max_id=112916874902236651&page=true",
"prev": "https://mastodon.social/users/cisakevtracker/outbox?min_id=113034582632351142&page=true",
"partOf": "https://mastodon.social/users/cisakevtracker/outbox",
"orderedItems": [
{
"id": "https://mastodon.social/users/cisakevtracker/statuses/113034582632351142/activity",
"type": "Create",
"actor": "https://mastodon.social/users/cisakevtracker",
"published": "2024-08-27T15:00:53Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"object": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113034582632351142",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2024-08-27T15:00:53Z",
"url": "https://mastodon.social/@cisakevtracker/113034582632351142",
"attributedTo": "https://mastodon.social/users/cisakevtracker",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"sensitive": false,
"atomUri": "https://mastodon.social/users/cisakevtracker/statuses/113034582632351142",
"inReplyToAtomUri": null,
"conversation": "tag:mastodon.social,2024-08-27:objectId=785128127:objectType=Conversation",
"content": "<p>CVE ID: CVE-2024-38856<br />Vendor: Apache<br />Product: OFBiz<br />Date Added: 2024-08-27<br />Vulnerability: Apache OFBiz Incorrect Authorization Vulnerability<br />Notes: This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: <a href=\"https://lists.apache.org/list?user@ofbiz.apache.org:lte=1M:CVE-2024-38856\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">lists.apache.org/list?user@ofb</span><span class=\"invisible\">iz.apache.org:lte=1M:CVE-2024-38856</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-38856\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-38856</span></a></p>",
"contentMap": {
"en": "<p>CVE ID: CVE-2024-38856<br />Vendor: Apache<br />Product: OFBiz<br />Date Added: 2024-08-27<br />Vulnerability: Apache OFBiz Incorrect Authorization Vulnerability<br />Notes: This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: <a href=\"https://lists.apache.org/list?user@ofbiz.apache.org:lte=1M:CVE-2024-38856\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">lists.apache.org/list?user@ofb</span><span class=\"invisible\">iz.apache.org:lte=1M:CVE-2024-38856</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-38856\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-38856</span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113034582632351142/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://mastodon.social/users/cisakevtracker/statuses/113034582632351142/replies?only_other_accounts=true&page=true",
"partOf": "https://mastodon.social/users/cisakevtracker/statuses/113034582632351142/replies",
"items": []
}
},
"likes": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113034582632351142/likes",
"type": "Collection",
"totalItems": 0
},
"shares": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113034582632351142/shares",
"type": "Collection",
"totalItems": 0
}
}
},
{
"id": "https://mastodon.social/users/cisakevtracker/statuses/113029863011603743/activity",
"type": "Create",
"actor": "https://mastodon.social/users/cisakevtracker",
"published": "2024-08-26T19:00:37Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"object": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113029863011603743",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2024-08-26T19:00:37Z",
"url": "https://mastodon.social/@cisakevtracker/113029863011603743",
"attributedTo": "https://mastodon.social/users/cisakevtracker",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"sensitive": false,
"atomUri": "https://mastodon.social/users/cisakevtracker/statuses/113029863011603743",
"inReplyToAtomUri": null,
"conversation": "tag:mastodon.social,2024-08-26:objectId=784496675:objectType=Conversation",
"content": "<p>CVE ID: CVE-2024-7971<br />Vendor: Google<br />Product: Chromium V8<br />Date Added: 2024-08-26<br />Vulnerability: Google Chromium V8 Type Confusion Vulnerability<br />Notes: <a href=\"https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop_21.html\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">chromereleases.googleblog.com/</span><span class=\"invisible\">2024/08/stable-channel-update-for-desktop_21.html</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-7971\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-7971</span></a></p>",
"contentMap": {
"en": "<p>CVE ID: CVE-2024-7971<br />Vendor: Google<br />Product: Chromium V8<br />Date Added: 2024-08-26<br />Vulnerability: Google Chromium V8 Type Confusion Vulnerability<br />Notes: <a href=\"https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop_21.html\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">chromereleases.googleblog.com/</span><span class=\"invisible\">2024/08/stable-channel-update-for-desktop_21.html</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-7971\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-7971</span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113029863011603743/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://mastodon.social/users/cisakevtracker/statuses/113029863011603743/replies?only_other_accounts=true&page=true",
"partOf": "https://mastodon.social/users/cisakevtracker/statuses/113029863011603743/replies",
"items": []
}
},
"likes": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113029863011603743/likes",
"type": "Collection",
"totalItems": 0
},
"shares": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113029863011603743/shares",
"type": "Collection",
"totalItems": 0
}
}
},
{
"id": "https://mastodon.social/users/cisakevtracker/statuses/113014056871263235/activity",
"type": "Create",
"actor": "https://mastodon.social/users/cisakevtracker",
"published": "2024-08-24T00:00:54Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"object": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113014056871263235",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2024-08-24T00:00:54Z",
"url": "https://mastodon.social/@cisakevtracker/113014056871263235",
"attributedTo": "https://mastodon.social/users/cisakevtracker",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"sensitive": false,
"atomUri": "https://mastodon.social/users/cisakevtracker/statuses/113014056871263235",
"inReplyToAtomUri": null,
"conversation": "tag:mastodon.social,2024-08-24:objectId=782528420:objectType=Conversation",
"content": "<p>CVE ID: CVE-2024-39717<br />Vendor: Versa<br />Product: Director<br />Date Added: 2024-08-23<br />Vulnerability: Versa Director Dangerous File Type Upload Vulnerability<br />Notes: Customers may download the update from the vendor at following link (note, a customer account is required): <a href=\"https://support.versa-networks.com/support/solutions/articles/23000026724-versa-director-ha-port-exploit-discovery-remediation\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">support.versa-networks.com/sup</span><span class=\"invisible\">port/solutions/articles/23000026724-versa-director-ha-port-exploit-discovery-remediation</span></a> <br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-39717\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-39717</span></a></p>",
"contentMap": {
"en": "<p>CVE ID: CVE-2024-39717<br />Vendor: Versa<br />Product: Director<br />Date Added: 2024-08-23<br />Vulnerability: Versa Director Dangerous File Type Upload Vulnerability<br />Notes: Customers may download the update from the vendor at following link (note, a customer account is required): <a href=\"https://support.versa-networks.com/support/solutions/articles/23000026724-versa-director-ha-port-exploit-discovery-remediation\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">support.versa-networks.com/sup</span><span class=\"invisible\">port/solutions/articles/23000026724-versa-director-ha-port-exploit-discovery-remediation</span></a> <br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-39717\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-39717</span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113014056871263235/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://mastodon.social/users/cisakevtracker/statuses/113014056871263235/replies?only_other_accounts=true&page=true",
"partOf": "https://mastodon.social/users/cisakevtracker/statuses/113014056871263235/replies",
"items": []
}
},
"likes": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113014056871263235/likes",
"type": "Collection",
"totalItems": 0
},
"shares": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113014056871263235/shares",
"type": "Collection",
"totalItems": 0
}
}
},
{
"id": "https://mastodon.social/users/cisakevtracker/statuses/113000611905857202/activity",
"type": "Create",
"actor": "https://mastodon.social/users/cisakevtracker",
"published": "2024-08-21T15:01:41Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"object": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113000611905857202",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2024-08-21T15:01:41Z",
"url": "https://mastodon.social/@cisakevtracker/113000611905857202",
"attributedTo": "https://mastodon.social/users/cisakevtracker",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"sensitive": false,
"atomUri": "https://mastodon.social/users/cisakevtracker/statuses/113000611905857202",
"inReplyToAtomUri": null,
"conversation": "tag:mastodon.social,2024-08-21:objectId=780528108:objectType=Conversation",
"content": "<p>CVE ID: CVE-2021-33044<br />Vendor: Dahua<br />Product: IP Camera Firmware<br />Date Added: 2024-08-21<br />Vulnerability: Dahua IP Camera Authentication Bypass Vulnerability<br />Notes: <a href=\"https://www.dahuasecurity.com/aboutUs/trustedCenter/details/582\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://www.</span><span class=\"ellipsis\">dahuasecurity.com/aboutUs/trus</span><span class=\"invisible\">tedCenter/details/582</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2021-33044\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">021-33044</span></a></p>",
"contentMap": {
"en": "<p>CVE ID: CVE-2021-33044<br />Vendor: Dahua<br />Product: IP Camera Firmware<br />Date Added: 2024-08-21<br />Vulnerability: Dahua IP Camera Authentication Bypass Vulnerability<br />Notes: <a href=\"https://www.dahuasecurity.com/aboutUs/trustedCenter/details/582\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://www.</span><span class=\"ellipsis\">dahuasecurity.com/aboutUs/trus</span><span class=\"invisible\">tedCenter/details/582</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2021-33044\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">021-33044</span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113000611905857202/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://mastodon.social/users/cisakevtracker/statuses/113000611905857202/replies?only_other_accounts=true&page=true",
"partOf": "https://mastodon.social/users/cisakevtracker/statuses/113000611905857202/replies",
"items": []
}
},
"likes": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113000611905857202/likes",
"type": "Collection",
"totalItems": 0
},
"shares": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113000611905857202/shares",
"type": "Collection",
"totalItems": 0
}
}
},
{
"id": "https://mastodon.social/users/cisakevtracker/statuses/113000610905509097/activity",
"type": "Create",
"actor": "https://mastodon.social/users/cisakevtracker",
"published": "2024-08-21T15:01:25Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"object": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113000610905509097",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2024-08-21T15:01:25Z",
"url": "https://mastodon.social/@cisakevtracker/113000610905509097",
"attributedTo": "https://mastodon.social/users/cisakevtracker",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"sensitive": false,
"atomUri": "https://mastodon.social/users/cisakevtracker/statuses/113000610905509097",
"inReplyToAtomUri": null,
"conversation": "tag:mastodon.social,2024-08-21:objectId=780527871:objectType=Conversation",
"content": "<p>CVE ID: CVE-2021-33045<br />Vendor: Dahua<br />Product: IP Camera Firmware<br />Date Added: 2024-08-21<br />Vulnerability: Dahua IP Camera Authentication Bypass Vulnerability<br />Notes: <a href=\"https://www.dahuasecurity.com/aboutUs/trustedCenter/details/582\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://www.</span><span class=\"ellipsis\">dahuasecurity.com/aboutUs/trus</span><span class=\"invisible\">tedCenter/details/582</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2021-33045\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">021-33045</span></a></p>",
"contentMap": {
"en": "<p>CVE ID: CVE-2021-33045<br />Vendor: Dahua<br />Product: IP Camera Firmware<br />Date Added: 2024-08-21<br />Vulnerability: Dahua IP Camera Authentication Bypass Vulnerability<br />Notes: <a href=\"https://www.dahuasecurity.com/aboutUs/trustedCenter/details/582\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://www.</span><span class=\"ellipsis\">dahuasecurity.com/aboutUs/trus</span><span class=\"invisible\">tedCenter/details/582</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2021-33045\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">021-33045</span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113000610905509097/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://mastodon.social/users/cisakevtracker/statuses/113000610905509097/replies?only_other_accounts=true&page=true",
"partOf": "https://mastodon.social/users/cisakevtracker/statuses/113000610905509097/replies",
"items": []
}
},
"likes": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113000610905509097/likes",
"type": "Collection",
"totalItems": 0
},
"shares": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113000610905509097/shares",
"type": "Collection",
"totalItems": 0
}
}
},
{
"id": "https://mastodon.social/users/cisakevtracker/statuses/113000609904756852/activity",
"type": "Create",
"actor": "https://mastodon.social/users/cisakevtracker",
"published": "2024-08-21T15:01:10Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"object": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113000609904756852",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2024-08-21T15:01:10Z",
"url": "https://mastodon.social/@cisakevtracker/113000609904756852",
"attributedTo": "https://mastodon.social/users/cisakevtracker",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"sensitive": false,
"atomUri": "https://mastodon.social/users/cisakevtracker/statuses/113000609904756852",
"inReplyToAtomUri": null,
"conversation": "tag:mastodon.social,2024-08-21:objectId=780527708:objectType=Conversation",
"content": "<p>CVE ID: CVE-2022-0185<br />Vendor: Linux<br />Product: Kernel<br />Date Added: 2024-08-21<br />Vulnerability: Linux Kernel Heap-Based Buffer Overflow<br />Notes: This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. For more information, please see: <a href=\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=722d94847de2\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">git.kernel.org/pub/scm/linux/k</span><span class=\"invisible\">ernel/git/torvalds/linux.git/commit?id=722d94847de2</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2022-0185\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">022-0185</span></a></p>",
"contentMap": {
"en": "<p>CVE ID: CVE-2022-0185<br />Vendor: Linux<br />Product: Kernel<br />Date Added: 2024-08-21<br />Vulnerability: Linux Kernel Heap-Based Buffer Overflow<br />Notes: This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. For more information, please see: <a href=\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=722d94847de2\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">git.kernel.org/pub/scm/linux/k</span><span class=\"invisible\">ernel/git/torvalds/linux.git/commit?id=722d94847de2</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2022-0185\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">022-0185</span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113000609904756852/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://mastodon.social/users/cisakevtracker/statuses/113000609904756852/replies?only_other_accounts=true&page=true",
"partOf": "https://mastodon.social/users/cisakevtracker/statuses/113000609904756852/replies",
"items": []
}
},
"likes": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113000609904756852/likes",
"type": "Collection",
"totalItems": 0
},
"shares": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113000609904756852/shares",
"type": "Collection",
"totalItems": 0
}
}
},
{
"id": "https://mastodon.social/users/cisakevtracker/statuses/113000608898039088/activity",
"type": "Create",
"actor": "https://mastodon.social/users/cisakevtracker",
"published": "2024-08-21T15:00:55Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"object": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113000608898039088",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2024-08-21T15:00:55Z",
"url": "https://mastodon.social/@cisakevtracker/113000608898039088",
"attributedTo": "https://mastodon.social/users/cisakevtracker",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"sensitive": false,
"atomUri": "https://mastodon.social/users/cisakevtracker/statuses/113000608898039088",
"inReplyToAtomUri": null,
"conversation": "tag:mastodon.social,2024-08-21:objectId=780527497:objectType=Conversation",
"content": "<p>CVE ID: CVE-2021-31196<br />Vendor: Microsoft<br />Product: Exchange Server<br />Date Added: 2024-08-21<br />Vulnerability: Microsoft Exchange Server Information Disclosure Vulnerability<br />Notes: <a href=\"https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2021-31196\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">msrc.microsoft.com/update-guid</span><span class=\"invisible\">e/en-US/advisory/CVE-2021-31196</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2021-31196\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">021-31196</span></a></p>",
"contentMap": {
"en": "<p>CVE ID: CVE-2021-31196<br />Vendor: Microsoft<br />Product: Exchange Server<br />Date Added: 2024-08-21<br />Vulnerability: Microsoft Exchange Server Information Disclosure Vulnerability<br />Notes: <a href=\"https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2021-31196\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">msrc.microsoft.com/update-guid</span><span class=\"invisible\">e/en-US/advisory/CVE-2021-31196</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2021-31196\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">021-31196</span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113000608898039088/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://mastodon.social/users/cisakevtracker/statuses/113000608898039088/replies?only_other_accounts=true&page=true",
"partOf": "https://mastodon.social/users/cisakevtracker/statuses/113000608898039088/replies",
"items": []
}
},
"likes": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113000608898039088/likes",
"type": "Collection",
"totalItems": 6
},
"shares": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/113000608898039088/shares",
"type": "Collection",
"totalItems": 3
}
}
},
{
"id": "https://mastodon.social/users/cisakevtracker/statuses/112989283499999779/activity",
"type": "Create",
"actor": "https://mastodon.social/users/cisakevtracker",
"published": "2024-08-19T15:00:43Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"object": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112989283499999779",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2024-08-19T15:00:43Z",
"url": "https://mastodon.social/@cisakevtracker/112989283499999779",
"attributedTo": "https://mastodon.social/users/cisakevtracker",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"sensitive": false,
"atomUri": "https://mastodon.social/users/cisakevtracker/statuses/112989283499999779",
"inReplyToAtomUri": null,
"conversation": "tag:mastodon.social,2024-08-19:objectId=778950639:objectType=Conversation",
"content": "<p>CVE ID: CVE-2024-23897<br />Vendor: Jenkins<br />Product: Jenkins Command Line Interface (CLI)<br />Date Added: 2024-08-19<br />Vulnerability: Jenkins Command Line Interface (CLI) Path Traversal Vulnerability<br />Notes: <a href=\"https://www.jenkins.io/security/advisory/2024-01-24/#SECURITY-3314\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://www.</span><span class=\"ellipsis\">jenkins.io/security/advisory/2</span><span class=\"invisible\">024-01-24/#SECURITY-3314</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-23897\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-23897</span></a></p>",
"contentMap": {
"en": "<p>CVE ID: CVE-2024-23897<br />Vendor: Jenkins<br />Product: Jenkins Command Line Interface (CLI)<br />Date Added: 2024-08-19<br />Vulnerability: Jenkins Command Line Interface (CLI) Path Traversal Vulnerability<br />Notes: <a href=\"https://www.jenkins.io/security/advisory/2024-01-24/#SECURITY-3314\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://www.</span><span class=\"ellipsis\">jenkins.io/security/advisory/2</span><span class=\"invisible\">024-01-24/#SECURITY-3314</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-23897\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-23897</span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112989283499999779/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://mastodon.social/users/cisakevtracker/statuses/112989283499999779/replies?only_other_accounts=true&page=true",
"partOf": "https://mastodon.social/users/cisakevtracker/statuses/112989283499999779/replies",
"items": []
}
},
"likes": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112989283499999779/likes",
"type": "Collection",
"totalItems": 0
},
"shares": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112989283499999779/shares",
"type": "Collection",
"totalItems": 0
}
}
},
{
"id": "https://mastodon.social/users/cisakevtracker/statuses/112967342755414216/activity",
"type": "Create",
"actor": "https://mastodon.social/users/cisakevtracker",
"published": "2024-08-15T18:00:54Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"object": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112967342755414216",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2024-08-15T18:00:54Z",
"url": "https://mastodon.social/@cisakevtracker/112967342755414216",
"attributedTo": "https://mastodon.social/users/cisakevtracker",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"sensitive": false,
"atomUri": "https://mastodon.social/users/cisakevtracker/statuses/112967342755414216",
"inReplyToAtomUri": null,
"conversation": "tag:mastodon.social,2024-08-15:objectId=776180857:objectType=Conversation",
"content": "<p>CVE ID: CVE-2024-28986<br />Vendor: SolarWinds<br />Product: Web Help Desk<br />Date Added: 2024-08-15<br />Vulnerability: SolarWinds Web Help Desk Deserialization of Untrusted Data Vulnerability<br />Notes: <a href=\"https://www.solarwinds.com/trust-center/security-advisories/cve-2024-28986\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://www.</span><span class=\"ellipsis\">solarwinds.com/trust-center/se</span><span class=\"invisible\">curity-advisories/cve-2024-28986</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-28986\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-28986</span></a></p>",
"contentMap": {
"en": "<p>CVE ID: CVE-2024-28986<br />Vendor: SolarWinds<br />Product: Web Help Desk<br />Date Added: 2024-08-15<br />Vulnerability: SolarWinds Web Help Desk Deserialization of Untrusted Data Vulnerability<br />Notes: <a href=\"https://www.solarwinds.com/trust-center/security-advisories/cve-2024-28986\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://www.</span><span class=\"ellipsis\">solarwinds.com/trust-center/se</span><span class=\"invisible\">curity-advisories/cve-2024-28986</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-28986\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-28986</span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112967342755414216/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://mastodon.social/users/cisakevtracker/statuses/112967342755414216/replies?only_other_accounts=true&page=true",
"partOf": "https://mastodon.social/users/cisakevtracker/statuses/112967342755414216/replies",
"items": []
}
},
"likes": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112967342755414216/likes",
"type": "Collection",
"totalItems": 0
},
"shares": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112967342755414216/shares",
"type": "Collection",
"totalItems": 0
}
}
},
{
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956259398284583/activity",
"type": "Create",
"actor": "https://mastodon.social/users/cisakevtracker",
"published": "2024-08-13T19:02:15Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"object": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956259398284583",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2024-08-13T19:02:15Z",
"url": "https://mastodon.social/@cisakevtracker/112956259398284583",
"attributedTo": "https://mastodon.social/users/cisakevtracker",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"sensitive": false,
"atomUri": "https://mastodon.social/users/cisakevtracker/statuses/112956259398284583",
"inReplyToAtomUri": null,
"conversation": "tag:mastodon.social,2024-08-13:objectId=774666750:objectType=Conversation",
"content": "<p>CVE ID: CVE-2024-38189<br />Vendor: Microsoft<br />Product: Project<br />Date Added: 2024-08-13<br />Vulnerability: Microsoft Project Remote Code Execution Vulnerability <br />Notes: <a href=\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38189\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">msrc.microsoft.com/update-guid</span><span class=\"invisible\">e/vulnerability/CVE-2024-38189</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-38189\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-38189</span></a></p>",
"contentMap": {
"en": "<p>CVE ID: CVE-2024-38189<br />Vendor: Microsoft<br />Product: Project<br />Date Added: 2024-08-13<br />Vulnerability: Microsoft Project Remote Code Execution Vulnerability <br />Notes: <a href=\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38189\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">msrc.microsoft.com/update-guid</span><span class=\"invisible\">e/vulnerability/CVE-2024-38189</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-38189\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-38189</span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956259398284583/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://mastodon.social/users/cisakevtracker/statuses/112956259398284583/replies?only_other_accounts=true&page=true",
"partOf": "https://mastodon.social/users/cisakevtracker/statuses/112956259398284583/replies",
"items": []
}
},
"likes": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956259398284583/likes",
"type": "Collection",
"totalItems": 0
},
"shares": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956259398284583/shares",
"type": "Collection",
"totalItems": 0
}
}
},
{
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956258391482498/activity",
"type": "Create",
"actor": "https://mastodon.social/users/cisakevtracker",
"published": "2024-08-13T19:02:00Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"object": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956258391482498",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2024-08-13T19:02:00Z",
"url": "https://mastodon.social/@cisakevtracker/112956258391482498",
"attributedTo": "https://mastodon.social/users/cisakevtracker",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"sensitive": false,
"atomUri": "https://mastodon.social/users/cisakevtracker/statuses/112956258391482498",
"inReplyToAtomUri": null,
"conversation": "tag:mastodon.social,2024-08-13:objectId=774666596:objectType=Conversation",
"content": "<p>CVE ID: CVE-2024-38178<br />Vendor: Microsoft<br />Product: Windows<br />Date Added: 2024-08-13<br />Vulnerability: Microsoft Windows Scripting Engine Memory Corruption Vulnerability<br />Notes: <a href=\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38178\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">msrc.microsoft.com/update-guid</span><span class=\"invisible\">e/vulnerability/CVE-2024-38178</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-38178\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-38178</span></a></p>",
"contentMap": {
"en": "<p>CVE ID: CVE-2024-38178<br />Vendor: Microsoft<br />Product: Windows<br />Date Added: 2024-08-13<br />Vulnerability: Microsoft Windows Scripting Engine Memory Corruption Vulnerability<br />Notes: <a href=\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38178\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">msrc.microsoft.com/update-guid</span><span class=\"invisible\">e/vulnerability/CVE-2024-38178</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-38178\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-38178</span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956258391482498/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://mastodon.social/users/cisakevtracker/statuses/112956258391482498/replies?only_other_accounts=true&page=true",
"partOf": "https://mastodon.social/users/cisakevtracker/statuses/112956258391482498/replies",
"items": []
}
},
"likes": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956258391482498/likes",
"type": "Collection",
"totalItems": 0
},
"shares": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956258391482498/shares",
"type": "Collection",
"totalItems": 0
}
}
},
{
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956257366473542/activity",
"type": "Create",
"actor": "https://mastodon.social/users/cisakevtracker",
"published": "2024-08-13T19:01:44Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"object": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956257366473542",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2024-08-13T19:01:44Z",
"url": "https://mastodon.social/@cisakevtracker/112956257366473542",
"attributedTo": "https://mastodon.social/users/cisakevtracker",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"sensitive": false,
"atomUri": "https://mastodon.social/users/cisakevtracker/statuses/112956257366473542",
"inReplyToAtomUri": null,
"conversation": "tag:mastodon.social,2024-08-13:objectId=774666451:objectType=Conversation",
"content": "<p>CVE ID: CVE-2024-38213<br />Vendor: Microsoft<br />Product: Windows<br />Date Added: 2024-08-13<br />Vulnerability: Microsoft Windows SmartScreen Security Feature Bypass Vulnerability<br />Notes: <a href=\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38213\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">msrc.microsoft.com/update-guid</span><span class=\"invisible\">e/vulnerability/CVE-2024-38213</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-38213\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-38213</span></a></p>",
"contentMap": {
"en": "<p>CVE ID: CVE-2024-38213<br />Vendor: Microsoft<br />Product: Windows<br />Date Added: 2024-08-13<br />Vulnerability: Microsoft Windows SmartScreen Security Feature Bypass Vulnerability<br />Notes: <a href=\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38213\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">msrc.microsoft.com/update-guid</span><span class=\"invisible\">e/vulnerability/CVE-2024-38213</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-38213\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-38213</span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956257366473542/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://mastodon.social/users/cisakevtracker/statuses/112956257366473542/replies?only_other_accounts=true&page=true",
"partOf": "https://mastodon.social/users/cisakevtracker/statuses/112956257366473542/replies",
"items": []
}
},
"likes": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956257366473542/likes",
"type": "Collection",
"totalItems": 0
},
"shares": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956257366473542/shares",
"type": "Collection",
"totalItems": 0
}
}
},
{
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956256343743273/activity",
"type": "Create",
"actor": "https://mastodon.social/users/cisakevtracker",
"published": "2024-08-13T19:01:28Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"object": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956256343743273",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2024-08-13T19:01:28Z",
"url": "https://mastodon.social/@cisakevtracker/112956256343743273",
"attributedTo": "https://mastodon.social/users/cisakevtracker",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"sensitive": false,
"atomUri": "https://mastodon.social/users/cisakevtracker/statuses/112956256343743273",
"inReplyToAtomUri": null,
"conversation": "tag:mastodon.social,2024-08-13:objectId=774666271:objectType=Conversation",
"content": "<p>CVE ID: CVE-2024-38193<br />Vendor: Microsoft<br />Product: Windows<br />Date Added: 2024-08-13<br />Vulnerability: Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability<br />Notes: <a href=\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38193\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">msrc.microsoft.com/update-guid</span><span class=\"invisible\">e/vulnerability/CVE-2024-38193</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-38193\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-38193</span></a></p>",
"contentMap": {
"en": "<p>CVE ID: CVE-2024-38193<br />Vendor: Microsoft<br />Product: Windows<br />Date Added: 2024-08-13<br />Vulnerability: Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability<br />Notes: <a href=\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38193\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">msrc.microsoft.com/update-guid</span><span class=\"invisible\">e/vulnerability/CVE-2024-38193</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-38193\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-38193</span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956256343743273/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://mastodon.social/users/cisakevtracker/statuses/112956256343743273/replies?only_other_accounts=true&page=true",
"partOf": "https://mastodon.social/users/cisakevtracker/statuses/112956256343743273/replies",
"items": []
}
},
"likes": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956256343743273/likes",
"type": "Collection",
"totalItems": 0
},
"shares": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956256343743273/shares",
"type": "Collection",
"totalItems": 0
}
}
},
{
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956255326904281/activity",
"type": "Create",
"actor": "https://mastodon.social/users/cisakevtracker",
"published": "2024-08-13T19:01:13Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"object": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956255326904281",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2024-08-13T19:01:13Z",
"url": "https://mastodon.social/@cisakevtracker/112956255326904281",
"attributedTo": "https://mastodon.social/users/cisakevtracker",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"sensitive": false,
"atomUri": "https://mastodon.social/users/cisakevtracker/statuses/112956255326904281",
"inReplyToAtomUri": null,
"conversation": "tag:mastodon.social,2024-08-13:objectId=774666072:objectType=Conversation",
"content": "<p>CVE ID: CVE-2024-38106<br />Vendor: Microsoft<br />Product: Windows<br />Date Added: 2024-08-13<br />Vulnerability: Microsoft Windows Kernel Privilege Escalation Vulnerability<br />Notes: <a href=\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38106\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">msrc.microsoft.com/update-guid</span><span class=\"invisible\">e/vulnerability/CVE-2024-38106</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-38106\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-38106</span></a></p>",
"contentMap": {
"en": "<p>CVE ID: CVE-2024-38106<br />Vendor: Microsoft<br />Product: Windows<br />Date Added: 2024-08-13<br />Vulnerability: Microsoft Windows Kernel Privilege Escalation Vulnerability<br />Notes: <a href=\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38106\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">msrc.microsoft.com/update-guid</span><span class=\"invisible\">e/vulnerability/CVE-2024-38106</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-38106\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-38106</span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956255326904281/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://mastodon.social/users/cisakevtracker/statuses/112956255326904281/replies?only_other_accounts=true&page=true",
"partOf": "https://mastodon.social/users/cisakevtracker/statuses/112956255326904281/replies",
"items": []
}
},
"likes": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956255326904281/likes",
"type": "Collection",
"totalItems": 0
},
"shares": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956255326904281/shares",
"type": "Collection",
"totalItems": 0
}
}
},
{
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956254318073014/activity",
"type": "Create",
"actor": "https://mastodon.social/users/cisakevtracker",
"published": "2024-08-13T19:00:57Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"object": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956254318073014",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2024-08-13T19:00:57Z",
"url": "https://mastodon.social/@cisakevtracker/112956254318073014",
"attributedTo": "https://mastodon.social/users/cisakevtracker",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"sensitive": false,
"atomUri": "https://mastodon.social/users/cisakevtracker/statuses/112956254318073014",
"inReplyToAtomUri": null,
"conversation": "tag:mastodon.social,2024-08-13:objectId=774665864:objectType=Conversation",
"content": "<p>CVE ID: CVE-2024-38107<br />Vendor: Microsoft<br />Product: Windows<br />Date Added: 2024-08-13<br />Vulnerability: Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability<br />Notes: <a href=\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38107\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">msrc.microsoft.com/update-guid</span><span class=\"invisible\">e/vulnerability/CVE-2024-38107</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-38107\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-38107</span></a></p>",
"contentMap": {
"en": "<p>CVE ID: CVE-2024-38107<br />Vendor: Microsoft<br />Product: Windows<br />Date Added: 2024-08-13<br />Vulnerability: Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability<br />Notes: <a href=\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38107\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">msrc.microsoft.com/update-guid</span><span class=\"invisible\">e/vulnerability/CVE-2024-38107</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-38107\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-38107</span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956254318073014/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://mastodon.social/users/cisakevtracker/statuses/112956254318073014/replies?only_other_accounts=true&page=true",
"partOf": "https://mastodon.social/users/cisakevtracker/statuses/112956254318073014/replies",
"items": []
}
},
"likes": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956254318073014/likes",
"type": "Collection",
"totalItems": 0
},
"shares": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112956254318073014/shares",
"type": "Collection",
"totalItems": 0
}
}
},
{
"id": "https://mastodon.social/users/cisakevtracker/statuses/112921337074258589/activity",
"type": "Create",
"actor": "https://mastodon.social/users/cisakevtracker",
"published": "2024-08-07T15:01:03Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"object": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112921337074258589",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2024-08-07T15:01:03Z",
"url": "https://mastodon.social/@cisakevtracker/112921337074258589",
"attributedTo": "https://mastodon.social/users/cisakevtracker",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"sensitive": false,
"atomUri": "https://mastodon.social/users/cisakevtracker/statuses/112921337074258589",
"inReplyToAtomUri": null,
"conversation": "tag:mastodon.social,2024-08-07:objectId=769976949:objectType=Conversation",
"content": "<p>CVE ID: CVE-2024-36971<br />Vendor: Android<br />Product: Kernel<br />Date Added: 2024-08-07<br />Vulnerability: Android Kernel Remote Code Execution Vulnerability<br />Notes: <a href=\"https://source.android.com/docs/security/bulletin/2024-08-01\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">source.android.com/docs/securi</span><span class=\"invisible\">ty/bulletin/2024-08-01</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-36971\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-36971</span></a></p>",
"contentMap": {
"en": "<p>CVE ID: CVE-2024-36971<br />Vendor: Android<br />Product: Kernel<br />Date Added: 2024-08-07<br />Vulnerability: Android Kernel Remote Code Execution Vulnerability<br />Notes: <a href=\"https://source.android.com/docs/security/bulletin/2024-08-01\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">source.android.com/docs/securi</span><span class=\"invisible\">ty/bulletin/2024-08-01</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-36971\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-36971</span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112921337074258589/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://mastodon.social/users/cisakevtracker/statuses/112921337074258589/replies?only_other_accounts=true&page=true",
"partOf": "https://mastodon.social/users/cisakevtracker/statuses/112921337074258589/replies",
"items": []
}
},
"likes": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112921337074258589/likes",
"type": "Collection",
"totalItems": 0
},
"shares": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112921337074258589/shares",
"type": "Collection",
"totalItems": 0
}
}
},
{
"id": "https://mastodon.social/users/cisakevtracker/statuses/112921336027591783/activity",
"type": "Create",
"actor": "https://mastodon.social/users/cisakevtracker",
"published": "2024-08-07T15:00:47Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"object": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112921336027591783",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2024-08-07T15:00:47Z",
"url": "https://mastodon.social/@cisakevtracker/112921336027591783",
"attributedTo": "https://mastodon.social/users/cisakevtracker",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"sensitive": false,
"atomUri": "https://mastodon.social/users/cisakevtracker/statuses/112921336027591783",
"inReplyToAtomUri": null,
"conversation": "tag:mastodon.social,2024-08-07:objectId=769976705:objectType=Conversation",
"content": "<p>CVE ID: CVE-2024-32113<br />Vendor: Apache<br />Product: OFBiz<br />Date Added: 2024-08-07<br />Vulnerability: Apache OFBiz Path Traversal Vulnerability<br />Notes: This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: <a href=\"https://lists.apache.org/thread/w6s60okgkxp2th1sr8vx0ndmgk68fqrd\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">lists.apache.org/thread/w6s60o</span><span class=\"invisible\">kgkxp2th1sr8vx0ndmgk68fqrd</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-32113\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-32113</span></a></p>",
"contentMap": {
"en": "<p>CVE ID: CVE-2024-32113<br />Vendor: Apache<br />Product: OFBiz<br />Date Added: 2024-08-07<br />Vulnerability: Apache OFBiz Path Traversal Vulnerability<br />Notes: This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: <a href=\"https://lists.apache.org/thread/w6s60okgkxp2th1sr8vx0ndmgk68fqrd\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">lists.apache.org/thread/w6s60o</span><span class=\"invisible\">kgkxp2th1sr8vx0ndmgk68fqrd</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-32113\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-32113</span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112921336027591783/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://mastodon.social/users/cisakevtracker/statuses/112921336027591783/replies?only_other_accounts=true&page=true",
"partOf": "https://mastodon.social/users/cisakevtracker/statuses/112921336027591783/replies",
"items": []
}
},
"likes": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112921336027591783/likes",
"type": "Collection",
"totalItems": 0
},
"shares": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112921336027591783/shares",
"type": "Collection",
"totalItems": 0
}
}
},
{
"id": "https://mastodon.social/users/cisakevtracker/statuses/112916876918824996/activity",
"type": "Create",
"actor": "https://mastodon.social/users/cisakevtracker",
"published": "2024-08-06T20:06:46Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"object": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112916876918824996",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2024-08-06T20:06:46Z",
"url": "https://mastodon.social/@cisakevtracker/112916876918824996",
"attributedTo": "https://mastodon.social/users/cisakevtracker",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"sensitive": false,
"atomUri": "https://mastodon.social/users/cisakevtracker/statuses/112916876918824996",
"inReplyToAtomUri": null,
"conversation": "tag:mastodon.social,2024-08-06:objectId=769366713:objectType=Conversation",
"content": "<p>CVE ID: CVE-2018-0824<br />Vendor: Microsoft<br />Product: Windows<br />Date Added: 2024-08-05<br />Vulnerability: Microsoft COM for Windows Deserialization of Untrusted Data Vulnerability<br />Notes: <a href=\"https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2018-0824\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">msrc.microsoft.com/update-guid</span><span class=\"invisible\">e/en-US/advisory/CVE-2018-0824</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2018-0824\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">018-0824</span></a></p>",
"contentMap": {
"en": "<p>CVE ID: CVE-2018-0824<br />Vendor: Microsoft<br />Product: Windows<br />Date Added: 2024-08-05<br />Vulnerability: Microsoft COM for Windows Deserialization of Untrusted Data Vulnerability<br />Notes: <a href=\"https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2018-0824\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">msrc.microsoft.com/update-guid</span><span class=\"invisible\">e/en-US/advisory/CVE-2018-0824</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2018-0824\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">018-0824</span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112916876918824996/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://mastodon.social/users/cisakevtracker/statuses/112916876918824996/replies?only_other_accounts=true&page=true",
"partOf": "https://mastodon.social/users/cisakevtracker/statuses/112916876918824996/replies",
"items": []
}
},
"likes": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112916876918824996/likes",
"type": "Collection",
"totalItems": 0
},
"shares": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112916876918824996/shares",
"type": "Collection",
"totalItems": 0
}
}
},
{
"id": "https://mastodon.social/users/cisakevtracker/statuses/112916875909905230/activity",
"type": "Create",
"actor": "https://mastodon.social/users/cisakevtracker",
"published": "2024-08-06T20:06:31Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"object": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112916875909905230",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2024-08-06T20:06:31Z",
"url": "https://mastodon.social/@cisakevtracker/112916875909905230",
"attributedTo": "https://mastodon.social/users/cisakevtracker",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"sensitive": false,
"atomUri": "https://mastodon.social/users/cisakevtracker/statuses/112916875909905230",
"inReplyToAtomUri": null,
"conversation": "tag:mastodon.social,2024-08-06:objectId=769366547:objectType=Conversation",
"content": "<p>CVE ID: CVE-2024-37085<br />Vendor: VMware<br />Product: ESXi<br />Date Added: 2024-07-30<br />Vulnerability: VMware ESXi Authentication Bypass Vulnerability<br />Notes: <a href=\"https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24505\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">support.broadcom.com/web/ecx/s</span><span class=\"invisible\">upport-content-notification/-/external/content/SecurityAdvisories/0/24505</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-37085\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-37085</span></a></p>",
"contentMap": {
"en": "<p>CVE ID: CVE-2024-37085<br />Vendor: VMware<br />Product: ESXi<br />Date Added: 2024-07-30<br />Vulnerability: VMware ESXi Authentication Bypass Vulnerability<br />Notes: <a href=\"https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24505\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">support.broadcom.com/web/ecx/s</span><span class=\"invisible\">upport-content-notification/-/external/content/SecurityAdvisories/0/24505</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-37085\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-37085</span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112916875909905230/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://mastodon.social/users/cisakevtracker/statuses/112916875909905230/replies?only_other_accounts=true&page=true",
"partOf": "https://mastodon.social/users/cisakevtracker/statuses/112916875909905230/replies",
"items": []
}
},
"likes": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112916875909905230/likes",
"type": "Collection",
"totalItems": 1
},
"shares": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112916875909905230/shares",
"type": "Collection",
"totalItems": 0
}
}
},
{
"id": "https://mastodon.social/users/cisakevtracker/statuses/112916874902236651/activity",
"type": "Create",
"actor": "https://mastodon.social/users/cisakevtracker",
"published": "2024-08-06T20:06:15Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"object": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112916874902236651",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2024-08-06T20:06:15Z",
"url": "https://mastodon.social/@cisakevtracker/112916874902236651",
"attributedTo": "https://mastodon.social/users/cisakevtracker",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cisakevtracker/followers"
],
"sensitive": false,
"atomUri": "https://mastodon.social/users/cisakevtracker/statuses/112916874902236651",
"inReplyToAtomUri": null,
"conversation": "tag:mastodon.social,2024-08-06:objectId=769366385:objectType=Conversation",
"content": "<p>CVE ID: CVE-2024-5217<br />Vendor: ServiceNow<br />Product: Utah, Vancouver, and Washington DC Now<br />Date Added: 2024-07-29<br />Vulnerability: ServiceNow Incomplete List of Disallowed Inputs Vulnerability<br />Notes: <a href=\"https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1648313\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">support.servicenow.com/kb?id=k</span><span class=\"invisible\">b_article_view&sysparm_article=KB1648313</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-5217\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-5217</span></a></p>",
"contentMap": {
"en": "<p>CVE ID: CVE-2024-5217<br />Vendor: ServiceNow<br />Product: Utah, Vancouver, and Washington DC Now<br />Date Added: 2024-07-29<br />Vulnerability: ServiceNow Incomplete List of Disallowed Inputs Vulnerability<br />Notes: <a href=\"https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1648313\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">support.servicenow.com/kb?id=k</span><span class=\"invisible\">b_article_view&sysparm_article=KB1648313</span></a><br />CVE URL: <a href=\"https://nvd.nist.gov/vuln/detail/CVE-2024-5217\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">nvd.nist.gov/vuln/detail/CVE-2</span><span class=\"invisible\">024-5217</span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112916874902236651/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://mastodon.social/users/cisakevtracker/statuses/112916874902236651/replies?only_other_accounts=true&page=true",
"partOf": "https://mastodon.social/users/cisakevtracker/statuses/112916874902236651/replies",
"items": []
}
},
"likes": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112916874902236651/likes",
"type": "Collection",
"totalItems": 0
},
"shares": {
"id": "https://mastodon.social/users/cisakevtracker/statuses/112916874902236651/shares",
"type": "Collection",
"totalItems": 0
}
}
}
]
}