Auto-Update: 2024-09-03T22:00:17.605221+00:00

This commit is contained in:
cad-safe-bot 2024-09-03 22:03:15 +00:00
parent f5020b2d0b
commit 02ceed7e25
68 changed files with 2768 additions and 380 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-46025",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-10T08:15:37.570",
"lastModified": "2024-01-17T01:31:45.110",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-03T21:35:00.893",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-Other"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-31488",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-10T20:15:45.330",
"lastModified": "2024-01-19T17:50:52.807",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-03T21:35:01.747",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-41542",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-30T02:15:08.393",
"lastModified": "2024-01-05T23:17:56.740",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-03T20:35:01.900",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-89"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-41993",
"sourceIdentifier": "product-security@apple.com",
"published": "2023-09-21T19:15:11.660",
"lastModified": "2024-08-29T20:35:20.940",
"vulnStatus": "Modified",
"lastModified": "2024-09-03T20:19:59.450",
"vulnStatus": "Analyzed",
"cveTags": [],
"cisaExploitAdd": "2023-09-25",
"cisaActionDue": "2023-10-16",
@ -218,6 +218,22 @@
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:webkitgtk:webkitgtk\\+:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.42.2",
"matchCriteriaId": "076EFDED-230F-4848-A138-4CFDF6B863B3"
}
]
}
]
}
],
"references": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-43998",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-24T10:15:09.287",
"lastModified": "2024-01-26T20:34:28.980",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-03T20:35:02.747",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-44112",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-01-16T08:15:08.467",
"lastModified": "2024-01-19T16:10:25.587",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-03T20:35:03.557",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45558",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-14T03:15:09.210",
"lastModified": "2023-11-17T16:16:58.577",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-03T21:35:03.037",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46483",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-08T08:15:09.523",
"lastModified": "2023-11-14T20:08:15.637",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-03T20:35:03.777",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46755",
"sourceIdentifier": "psirt@huawei.com",
"published": "2023-11-08T10:15:08.683",
"lastModified": "2023-11-14T20:04:51.430",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-03T21:35:03.293",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-47034",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-19T17:15:08.250",
"lastModified": "2024-01-30T16:48:28.163",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-03T20:35:04.863",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-Other"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-47397",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-08T16:15:11.017",
"lastModified": "2023-11-15T18:36:36.873",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-03T20:35:05.803",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-94"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-49233",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-03T17:15:14.400",
"lastModified": "2024-09-03T19:40:46.783",
"lastModified": "2024-09-03T21:35:04.420",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "Insufficient access checks in Visual Planning Admin Center 8 before v.1 Build 240207 allow attackers in possession of a non-administrative Visual Planning account to utilize functions normally reserved for administrators. The affected functions allow attackers to obtain different types of configured credentials and potentially elevate their privileges to administrator level."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://www.schutzwerk.com/blog/schutzwerk-sa-2023-005/",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-50071",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-29T22:15:37.013",
"lastModified": "2024-01-05T19:50:04.750",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-03T20:35:07.350",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-89"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51957",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-10T15:15:09.247",
"lastModified": "2024-01-13T01:37:02.417",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-03T21:35:05.447",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51961",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-10T14:15:44.520",
"lastModified": "2024-01-13T01:36:47.613",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-03T21:35:06.303",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51972",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-10T13:15:48.593",
"lastModified": "2024-01-12T19:22:50.423",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-03T21:35:07.130",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-77"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-52152",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-28T23:15:44.197",
"lastModified": "2024-01-05T16:00:51.157",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-03T20:35:08.477",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-125"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-7028",
"sourceIdentifier": "cve@gitlab.com",
"published": "2024-01-12T14:15:49.420",
"lastModified": "2024-08-30T14:15:14.943",
"vulnStatus": "Modified",
"lastModified": "2024-09-03T20:40:10.133",
"vulnStatus": "Analyzed",
"cveTags": [],
"cisaExploitAdd": "2024-05-01",
"cisaActionDue": "2024-05-22",
@ -26,20 +26,20 @@
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
"impactScore": 5.9
},
{
"source": "cve@gitlab.com",

View File

@ -2,13 +2,20 @@
"id": "CVE-2024-31970",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-24T16:15:06.600",
"lastModified": "2024-08-01T13:51:17.520",
"lastModified": "2024-09-03T21:15:15.603",
"vulnStatus": "Modified",
"cveTags": [],
"cveTags": [
{
"sourceIdentifier": "cve@mitre.org",
"tags": [
"disputed"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "AdTran SRG 834-5 HDC17600021F1 devices (with SmartOS 11.1.1.1 and fixed in Version 12.1.3.1) have SSH enabled by default, accessible both over the LAN and the Internet. During a window of time when the device is being set up, it uses a default username and password combination of admin/admin with root-level privileges. An attacker can exploit this window to gain unauthorized root access by either modifying the existing admin account or creating a new account with equivalent privileges. This vulnerability allows attackers to execute arbitrary commands."
"value": "AdTran SRG 834-5 HDC17600021F1 devices (with SmartOS 11.1.1.1 and fixed in Version 12.1.3.1) have SSH enabled by default, accessible both over the LAN and the Internet. During a window of time when the device is being set up, it uses a default username and password combination of admin/admin with root-level privileges. An attacker can exploit this window to gain unauthorized root access by either modifying the existing admin account or creating a new account with equivalent privileges. This vulnerability allows attackers to execute arbitrary commands. NOTE: The vendor has disputed this, finding the report not applicable. According to AdTran, SSH has never been accessible (from WAN) on SmartOS official builds. Furthermore, the vendor adds that test build 11.1.0.101-202106231430 was never released to end users."
},
{
"lang": "es",
@ -125,6 +132,10 @@
"tags": [
"Broken Link"
]
},
{
"url": "https://supportcommunity.adtran.com/t5/Security-Advisories/ADTSA-2024001-Multiple-vulnerabilities-in-Service-Delivery-Gateway-products/ta-p/39332",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-31977",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-24T15:15:11.863",
"lastModified": "2024-08-01T13:51:18.420",
"lastModified": "2024-09-03T21:15:15.803",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Adtran 834-5 11.1.0.101-202106231430, and fixed as of SmartOS Version 12.5.5.1, devices allow OS Command Injection via shell metacharacters to the Ping or Traceroute utility."
"value": "Adtran 834-5 11.1.0.101-202106231430, and fixed as of SmartOS Version 12.6.3.1, devices allow OS Command Injection via shell metacharacters to the Ping or Traceroute utility."
},
{
"lang": "es",
@ -147,6 +147,10 @@
"tags": [
"Broken Link"
]
},
{
"url": "https://supportcommunity.adtran.com/t5/Security-Advisories/ADTSA-2024001-Multiple-vulnerabilities-in-Service-Delivery-Gateway-products/ta-p/39332",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-33663",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-26T00:15:09.010",
"lastModified": "2024-08-01T13:52:05.147",
"lastModified": "2024-09-03T20:15:07.433",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -55,6 +55,10 @@
{
"url": "https://github.com/mpdavis/python-jose/issues/346",
"source": "cve@mitre.org"
},
{
"url": "https://www.vicarius.io/vsociety/posts/algorithm-confusion-in-python-jose-cve-2024-33663",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37550",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-21T07:15:04.040",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-03T21:21:01.540",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:envato:template_kit_-_export:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.0.23",
"matchCriteriaId": "B49CD1A0-A9FF-4FA4-AFA6-E9471260FDAD"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/template-kit-export/wordpress-template-kit-export-plugin-1-0-21-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37559",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-21T07:15:05.410",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-03T21:27:06.423",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:henleyedition:counterpoint:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.8.1",
"matchCriteriaId": "38565826-8018-4E40-96E1-2EB61485C56B"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/counterpoint/wordpress-counterpoint-theme-1-8-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38354",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-10T20:15:04.293",
"lastModified": "2024-07-11T13:05:54.930",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-03T21:57:42.883",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -51,10 +81,32 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hackmd:codimd:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.5.4",
"matchCriteriaId": "D7E637C4-B5FD-4D4C-B417-3EBFAF7B0AEC"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/hackmdio/codimd/security/advisories/GHSA-22jv-vch8-2vp9",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Vendor Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-38456",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-03T18:15:08.260",
"lastModified": "2024-09-03T19:40:46.783",
"lastModified": "2024-09-03T20:35:14.450",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "HIGH-LEIT V05.08.01.03 and HIGH-LEIT V04.25.00.00 to 4.25.01.01 for Windows from Vivavis contain an insecure file and folder permissions vulnerability in prunsrv.exe. A regular user (non-admin) can exploit the weak folder and file permissions to escalate privileges and execute arbitrary code in the context of NT AUTHORITY\\SYSTEM."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-732"
}
]
}
],
"references": [
{
"url": "https://www.schutzwerk.com/blog/schutzwerk-sa-2024-001/",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39578",
"sourceIdentifier": "security_alert@emc.com",
"published": "2024-08-31T08:15:04.437",
"lastModified": "2024-09-03T12:59:02.453",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-03T20:56:11.277",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 5.5
},
{
"source": "security_alert@emc.com",
"type": "Secondary",
@ -41,8 +61,18 @@
},
"weaknesses": [
{
"source": "security_alert@emc.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-59"
}
]
},
{
"source": "security_alert@emc.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,10 +81,37 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:dell:powerscale_onefs:*:*:*:*:*:*:*:*",
"versionStartIncluding": "8.2.2.0",
"versionEndExcluding": "9.7.1.2",
"matchCriteriaId": "137AC68E-859A-444F-A045-F5BC4C8C840D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:dell:powerscale_onefs:9.8.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "8B26C94F-8198-4439-BE83-F01232D2B1B0"
}
]
}
]
}
],
"references": [
{
"url": "https://www.dell.com/support/kbdoc/en-us/000228207/dsa-2024-346-security-update-for-dell-powerscale-onefs-for-multiple-security-vulnerabilities",
"source": "security_alert@emc.com"
"source": "security_alert@emc.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39579",
"sourceIdentifier": "security_alert@emc.com",
"published": "2024-08-31T08:15:05.210",
"lastModified": "2024-09-03T12:59:02.453",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-03T20:57:32.607",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 5.9
},
{
"source": "security_alert@emc.com",
"type": "Secondary",
@ -41,8 +61,18 @@
},
"weaknesses": [
{
"source": "security_alert@emc.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "security_alert@emc.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,10 +81,37 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:dell:powerscale_onefs:*:*:*:*:*:*:*:*",
"versionStartIncluding": "8.2.2.0",
"versionEndExcluding": "9.7.1.2",
"matchCriteriaId": "137AC68E-859A-444F-A045-F5BC4C8C840D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:dell:powerscale_onefs:9.8.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "8B26C94F-8198-4439-BE83-F01232D2B1B0"
}
]
}
]
}
],
"references": [
{
"url": "https://www.dell.com/support/kbdoc/en-us/000228207/dsa-2024-346-security-update-for-dell-powerscale-onefs-for-multiple-security-vulnerabilities",
"source": "security_alert@emc.com"
"source": "security_alert@emc.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,13 +2,20 @@
"id": "CVE-2024-41226",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-06T14:16:04.240",
"lastModified": "2024-08-12T16:01:32.383",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-09-03T21:15:15.923",
"vulnStatus": "Modified",
"cveTags": [
{
"sourceIdentifier": "cve@mitre.org",
"tags": [
"disputed"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A CSV injection vulnerability in Automation Anywhere Automation 360 version 21094 allows attackers to execute arbitrary code via a crafted payload."
"value": "A CSV injection vulnerability in Automation Anywhere Automation 360 version 21094 allows attackers to execute arbitrary code via a crafted payload. NOTE: Automation Anywhere disputes this report, arguing the attacker executes everything from the client side and does not attack the Control Room. The payload is being injected in the http Response from the client-side, so the owner of the Response and payload is the end user in this case. They contend that the server's security controls have no impact or role to play in this situation and therefore this is not a valid vulnerability."
},
{
"lang": "es",

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-41433",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-03T21:15:16.050",
"lastModified": "2024-09-03T21:35:09.333",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "PingCAP TiDB v8.1.0 was discovered to contain a buffer overflow via the component expression.ExplainExpressionList. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/ycybfhb/eec3a1eefe4c85eb22f1bca6114359a1",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/pingcap/tidb/issues/53796",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-41434",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-03T20:15:07.573",
"lastModified": "2024-09-03T21:35:10.147",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "PingCAP TiDB v8.1.0 was discovered to contain a buffer overflow via the component (*Column).GetDecimal. This allows attackers to cause a Denial of Service (DoS) via a crafted input to the 'RemoveUnnecessaryFirstRow', it will check the expression between 'Agg' and 'GroupBy', but does not check the return type."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/ycybfhb/4aa6809695b9e8a1cd1429e597c17517",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/pingcap/tidb/issues/53733",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-41435",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-03T19:15:14.340",
"lastModified": "2024-09-03T19:40:46.783",
"lastModified": "2024-09-03T21:35:10.947",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "YugabyteDB v2.21.1.0 was discovered to contain a buffer overflow via the \"insert into\" parameter."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/ycybfhb/1427881e7db911786837d32b0669e06b",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-41436",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-03T19:15:14.460",
"lastModified": "2024-09-03T19:40:46.783",
"lastModified": "2024-09-03T20:35:15.853",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "ClickHouse v24.3.3.102 was discovered to contain a buffer overflow via the component DB::evaluateConstantExpressionImpl."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/ycybfhb/db127ae9d105a4d20edc9f010a959016",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41517",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T17:16:38.867",
"lastModified": "2024-08-30T18:17:12.567",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-03T20:15:07.687",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -71,18 +71,12 @@
],
"references": [
{
"url": "http://feripro.com",
"source": "cve@mitre.org",
"tags": [
"Not Applicable"
]
"url": "http://feripro.de",
"source": "cve@mitre.org"
},
{
"url": "http://mecodia.com",
"source": "cve@mitre.org",
"tags": [
"Product"
]
"url": "http://mecodia.de",
"source": "cve@mitre.org"
},
{
"url": "https://piuswalter.de/blog/multiple-vulnerabilities-in-feripro/",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41518",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T17:16:38.967",
"lastModified": "2024-08-30T18:16:30.630",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-03T20:15:07.787",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -101,18 +101,12 @@
],
"references": [
{
"url": "http://feripro.com",
"source": "cve@mitre.org",
"tags": [
"Not Applicable"
]
"url": "http://feripro.de",
"source": "cve@mitre.org"
},
{
"url": "http://mecodia.com",
"source": "cve@mitre.org",
"tags": [
"Product"
]
"url": "http://mecodia.de",
"source": "cve@mitre.org"
},
{
"url": "https://piuswalter.de/blog/multiple-vulnerabilities-in-feripro/",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41519",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T17:16:39.063",
"lastModified": "2024-08-30T18:15:39.753",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-03T20:15:07.887",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -71,18 +71,12 @@
],
"references": [
{
"url": "http://feripro.com",
"source": "cve@mitre.org",
"tags": [
"Not Applicable"
]
"url": "http://feripro.de",
"source": "cve@mitre.org"
},
{
"url": "http://mecodia.com",
"source": "cve@mitre.org",
"tags": [
"Product"
]
"url": "http://mecodia.de",
"source": "cve@mitre.org"
},
{
"url": "https://piuswalter.de/blog/multiple-vulnerabilities-in-feripro/",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41697",
"sourceIdentifier": "cna@cyber.gov.il",
"published": "2024-08-20T12:15:05.313",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-03T20:19:45.490",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "cna@cyber.gov.il",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "cna@cyber.gov.il",
"type": "Secondary",
@ -51,10 +81,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:priority-software:priority:*:*:*:*:*:*:*:*",
"versionEndExcluding": "24.0",
"matchCriteriaId": "4D1AC4F6-29BA-4637-8F47-3A5093729007"
}
]
}
]
}
],
"references": [
{
"url": "https://www.gov.il/en/Departments/faq/cve_advisories",
"source": "cna@cyber.gov.il"
"source": "cna@cyber.gov.il",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41698",
"sourceIdentifier": "cna@cyber.gov.il",
"published": "2024-08-20T12:15:06.007",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-03T20:18:57.060",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "cna@cyber.gov.il",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:priority-software:priority:*:*:*:*:*:*:*:*",
"versionEndExcluding": "24.0",
"matchCriteriaId": "4D1AC4F6-29BA-4637-8F47-3A5093729007"
}
]
}
]
}
],
"references": [
{
"url": "https://www.gov.il/en/Departments/faq/cve_advisories",
"source": "cna@cyber.gov.il"
"source": "cna@cyber.gov.il",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41699",
"sourceIdentifier": "cna@cyber.gov.il",
"published": "2024-08-20T12:15:06.650",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-03T20:17:45.700",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "cna@cyber.gov.il",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:priority-software:priority:*:*:*:*:*:*:*:*",
"versionEndExcluding": "24.0",
"matchCriteriaId": "4D1AC4F6-29BA-4637-8F47-3A5093729007"
}
]
}
]
}
],
"references": [
{
"url": "https://www.gov.il/en/Departments/faq/cve_advisories",
"source": "cna@cyber.gov.il"
"source": "cna@cyber.gov.il",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-42062",
"sourceIdentifier": "security@apache.org",
"published": "2024-08-07T08:16:12.250",
"lastModified": "2024-08-19T14:15:22.663",
"lastModified": "2024-09-03T20:35:17.017",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -42,19 +42,19 @@
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-42815",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-19T20:15:07.193",
"lastModified": "2024-08-21T14:35:13.727",
"lastModified": "2024-09-03T21:15:16.197",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -55,6 +55,10 @@
{
"url": "https://gist.github.com/XiaoCurry/14d46e0becd79d9bb9907f2fbe147cfe",
"source": "cve@mitre.org"
},
{
"url": "https://securityonline.info/cve-2024-42815-cvss-9-8-buffer-overflow-flaw-in-tp-link-routers-opens-door-to-rce/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-42901",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-03T18:15:08.507",
"lastModified": "2024-09-03T19:40:46.783",
"lastModified": "2024-09-03T20:35:17.380",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "A CSV injection vulnerability in Lime Survey v6.5.12 allows attackers to execute arbitrary code via uploading a crafted CSV file."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/LimeSurvey/LimeSurvey/pull/3884",

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-45180",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-03T20:15:08.097",
"lastModified": "2024-09-03T20:15:08.097",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SquaredUp DS for SCOM 6.2.1.11104 allows XSS."
}
],
"metrics": {},
"references": [
{
"url": "https://scomsupport.squaredup.com/reference/security-advisory/cve-2024-45180-stored-cross-site-scripting-knowledge-editor-tile",
"source": "cve@mitre.org"
},
{
"url": "https://squaredup.com",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-45389",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-09-03T20:15:08.217",
"lastModified": "2024-09-03T20:15:08.217",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Pagefind, a fully static search library, initializes its dynamic JavaScript and WebAssembly files relative to the location of the first script the user loads. This information is gathered by looking up the value of `document.currentScript.src`. Prior to Pagefind version 1.1.1, it is possible to \"clobber\" this lookup with otherwise benign HTML on the page. This will cause `document.currentScript.src` to resolve as an external domain, which will then be used by Pagefind to load dependencies. This exploit would only work in the case that an attacker could inject HTML to a live, hosted, website. In these cases, this would act as a way to escalate the privilege available to an attacker. This assumes they have the ability to add some elements to the page (for example, `img` tags with a `name` attribute), but not others, as adding a `script` to the page would itself be the cross-site scripting vector. Pagefind has tightened this resolution in version 1.1.1 by ensuring the source is loaded from a valid script element. There are no reports of this being exploited in the wild via Pagefind."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.6,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/CloudCannon/pagefind/commit/14ec96864eabaf1d7d809d5da0186a8856261eeb",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/CloudCannon/pagefind/security/advisories/GHSA-gprj-6m2f-j9hx",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/webpack/webpack/security/advisories/GHSA-4vvj-4cpr-p986",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-45390",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-09-03T20:15:08.423",
"lastModified": "2024-09-03T20:15:08.423",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "@blakeembrey/template is a string template library. Prior to version 1.2.0, it is possible to inject and run code within the template if the attacker has access to write the template name. Version 1.2.0 contains a patch. As a workaround, don't pass untrusted input as the template display name, or don't use the display name feature."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://github.com/blakeembrey/js-template/commit/b8d9aa999e464816c6cfb14acd1ad0f5d1e335aa",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/blakeembrey/js-template/security/advisories/GHSA-q765-wm9j-66qj",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-45391",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-09-03T20:15:08.627",
"lastModified": "2024-09-03T20:15:08.627",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Tina is an open-source content management system (CMS). Sites building with Tina CMS's command line interface (CLI) prior to version 1.6.2 that use a search token may be vulnerable to the search token being leaked via lock file (tina-lock.json). Administrators of Tina-enabled websites with search setup should rotate their key immediately. This issue has been patched in @tinacms/cli version 1.6.2. Upgrading and rotating the search token is required for the proper fix."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://github.com/tinacms/tinacms/commit/110f1ceea4574d636a64526648f7c8bf6539b26a",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/tinacms/tinacms/pull/4758",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/tinacms/tinacms/security/advisories/GHSA-4qrm-9h4r-v2fx",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-45394",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-09-03T21:15:16.350",
"lastModified": "2024-09-03T21:15:16.350",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Authenticator is a browser extensions that generates two-step verification codes. In versions 7.0.0 and below, encryption keys for user data were stored encrypted at-rest using only AES-256 and the EVP_BytesToKey KDF. Therefore, attackers with a copy of a user's data are able to brute-force the user's encryption key. Users on version 8.0.0 and above are automatically migrated away from the weak encoding on first login. Users should destroy encrypted backups made with versions prior to 8.0.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.0,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-261"
},
{
"lang": "en",
"value": "CWE-327"
}
]
}
],
"references": [
{
"url": "https://github.com/Authenticator-Extension/Authenticator/commit/17aa2068553db3c3aac081c9ffe393536f33b28b",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/Authenticator-Extension/Authenticator/security/advisories/GHSA-gv8m-vgp8-q2xr",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,41 @@
{
"id": "CVE-2024-45678",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-03T20:15:08.860",
"lastModified": "2024-09-03T20:15:08.860",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Yubico YubiKey 5 Series devices with firmware before 5.7.0 and YubiHSM 2 devices with firmware before 2.4.0 allow an ECDSA secret-key extraction attack (that requires physical access and expensive equipment) in which an electromagnetic side channel is present because of a non-constant-time modular inversion for the Extended Euclidean Algorithm, aka the EUCLEAK issue. Other uses of an Infineon cryptographic library may also be affected."
}
],
"metrics": {},
"references": [
{
"url": "https://arstechnica.com/security/2024/09/yubikeys-are-vulnerable-to-cloning-attacks-thanks-to-newly-discovered-side-channel/",
"source": "cve@mitre.org"
},
{
"url": "https://news.ycombinator.com/item?id=41434500",
"source": "cve@mitre.org"
},
{
"url": "https://ninjalab.io/eucleak/",
"source": "cve@mitre.org"
},
{
"url": "https://ninjalab.io/wp-content/uploads/2024/09/20240903_eucleak.pdf",
"source": "cve@mitre.org"
},
{
"url": "https://support.yubico.com/hc/en-us/articles/15705749884444",
"source": "cve@mitre.org"
},
{
"url": "https://www.yubico.com/support/security-advisories/ysa-2024-03/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-4629",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-09-03T20:15:09.003",
"lastModified": "2024-09-03T20:15:09.003",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Keycloak. This flaw allows attackers to bypass brute force protection by exploiting the timing of login attempts. By initiating multiple login requests simultaneously, attackers can exceed the configured limits for failed attempts before the system locks them out. This timing loophole enables attackers to make more guesses at passwords than intended, potentially compromising account security on affected systems."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "secalert@redhat.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-837"
}
]
}
],
"references": [
{
"url": "https://access.redhat.com/security/cve/CVE-2024-4629",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2276761",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5212",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-31T05:15:13.677",
"lastModified": "2024-09-03T12:59:02.453",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-03T20:45:20.603",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tagdiv:tagdiv_composer:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "5.1",
"matchCriteriaId": "FED1C33B-12BC-4681-9EBF-E7E4AB59ED46"
}
]
}
]
}
],
"references": [
{
"url": "https://tagdiv.com/newspaper/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Not Applicable"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/db95415a-5354-498b-8368-58c47d9948de?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5763",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-20T04:15:08.590",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-03T20:31:30.480",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,22 +81,52 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*",
"versionEndExcluding": "5.6.3",
"matchCriteriaId": "F72544E1-A1FE-4EF4-B9A3-18954702A2EE"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/the-plus-addons-for-elementor-page-builder/tags/5.5.6/modules/widgets/tp_video_player.php?rev=3094329#L1351",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3136509/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://wordpress.org/plugins/the-plus-addons-for-elementor-page-builder/#developers",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4eaf4c05-9393-4e44-abd1-8f529b7848b5?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-6119",
"sourceIdentifier": "openssl-security@openssl.org",
"published": "2024-09-03T16:15:07.177",
"lastModified": "2024-09-03T19:40:46.783",
"lastModified": "2024-09-03T21:35:12.987",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,30 @@
"value": "Issue summary: Applications performing certificate name checks (e.g., TLS\nclients checking server certificates) may attempt to read an invalid memory\naddress resulting in abnormal termination of the application process.\n\nImpact summary: Abnormal termination of an application can a cause a denial of\nservice.\n\nApplications performing certificate name checks (e.g., TLS clients checking\nserver certificates) may attempt to read an invalid memory address when\ncomparing the expected name with an `otherName` subject alternative name of an\nX.509 certificate. This may result in an exception that terminates the\napplication program.\n\nNote that basic certificate chain validation (signatures, dates, ...) is not\naffected, the denial of service can occur only when the application also\nspecifies an expected DNS name, Email address or IP address.\n\nTLS servers rarely solicit client certificates, and even when they do, they\ngenerally don't perform a name check against a reference identifier (expected\nidentity), but rather extract the presented identity after checking the\ncertificate chain. So TLS servers are generally not affected and the severity\nof the issue is Moderate.\n\nThe FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "openssl-security@openssl.org",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6575",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-20T04:15:08.987",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-03T20:30:45.573",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,22 +81,52 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*",
"versionEndExcluding": "5.6.3",
"matchCriteriaId": "F72544E1-A1FE-4EF4-B9A3-18954702A2EE"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/the-plus-addons-for-elementor-page-builder/trunk/modules/widgets/tp_page_scroll.php#L1017",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Broken Link"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3136509/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://wordpress.org/plugins/the-plus-addons-for-elementor-page-builder/#developers",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/71d8a8cf-4653-4515-95ce-8d71697e189c?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6750",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-24T03:15:03.477",
"lastModified": "2024-07-24T12:55:13.223",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-03T21:40:22.460",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,14 +81,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpwebinfotech:social_auto_poster:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "5.3.15",
"matchCriteriaId": "52D98036-BC8E-43E0-A6E3-5546B9891892"
}
]
}
]
}
],
"references": [
{
"url": "https://codecanyon.net/item/social-auto-poster-wordpress-scheduler-marketing-plugin/5754169",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/36b58a4f-0761-4775-9010-9c77d4019c44?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6751",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-24T03:15:03.810",
"lastModified": "2024-07-24T12:55:13.223",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-03T21:39:06.433",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,14 +81,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpwebinfotech:social_auto_poster:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "5.3.15",
"matchCriteriaId": "52D98036-BC8E-43E0-A6E3-5546B9891892"
}
]
}
]
}
],
"references": [
{
"url": "https://codecanyon.net/item/social-auto-poster-wordpress-scheduler-marketing-plugin/5754169",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d7aceccc-7004-42f2-b085-eade9c45141c?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6752",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-24T03:15:04.033",
"lastModified": "2024-07-24T12:55:13.223",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-03T21:36:58.790",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,14 +81,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpwebinfotech:social_auto_poster:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "5.3.15",
"matchCriteriaId": "52D98036-BC8E-43E0-A6E3-5546B9891892"
}
]
}
]
}
],
"references": [
{
"url": "https://codecanyon.net/item/social-auto-poster-wordpress-scheduler-marketing-plugin/5754169",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/39b9e8a0-96bb-4b36-b4e8-ec9e3f137835?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6753",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-24T03:15:04.243",
"lastModified": "2024-07-24T12:55:13.223",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-03T21:36:30.467",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,14 +81,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpwebinfotech:social_auto_poster:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "5.3.15",
"matchCriteriaId": "52D98036-BC8E-43E0-A6E3-5546B9891892"
}
]
}
]
}
],
"references": [
{
"url": "https://codecanyon.net/item/social-auto-poster-wordpress-scheduler-marketing-plugin/5754169",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3c268a6d-dfb4-4a9d-802e-80e5c1c53ca2?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6754",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-24T03:15:04.463",
"lastModified": "2024-07-24T12:55:13.223",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-03T21:35:50.437",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,14 +81,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpwebinfotech:social_auto_poster:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "5.3.15",
"matchCriteriaId": "52D98036-BC8E-43E0-A6E3-5546B9891892"
}
]
}
]
}
],
"references": [
{
"url": "https://codecanyon.net/item/social-auto-poster-wordpress-scheduler-marketing-plugin/5754169",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/72934d2f-fd52-46d1-8cf9-9a20968899f7?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6755",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-24T03:15:04.687",
"lastModified": "2024-07-24T12:55:13.223",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-03T21:34:33.083",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,14 +81,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpwebinfotech:social_auto_poster:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "5.3.15",
"matchCriteriaId": "52D98036-BC8E-43E0-A6E3-5546B9891892"
}
]
}
]
}
],
"references": [
{
"url": "https://codecanyon.net/item/social-auto-poster-wordpress-scheduler-marketing-plugin/5754169",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d9b1044d-6858-498f-9b89-352650061858?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6756",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-24T03:15:04.897",
"lastModified": "2024-07-24T12:55:13.223",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-03T21:29:36.693",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -40,6 +40,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,14 +61,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpwebinfotech:social_auto_poster:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "5.3.15",
"matchCriteriaId": "52D98036-BC8E-43E0-A6E3-5546B9891892"
}
]
}
]
}
],
"references": [
{
"url": "https://codecanyon.net/item/social-auto-poster-wordpress-scheduler-marketing-plugin/5754169",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/24e00c0d-08ff-4c68-a1dd-77b513545efd?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6864",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-20T05:15:12.137",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-03T20:22:16.433",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,26 +81,59 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sayandatta:wp_last_modified_info:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.9.1",
"matchCriteriaId": "5B152F44-D106-44F9-857D-ADA8CFF88DFC"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wp-last-modified-info/trunk/inc/Core/Frontend/PostView.php#L205",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3137253/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3137253/#file23",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://wordpress.org/plugins/wp-last-modified-info/#developers",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/87368d85-04d4-42e6-9ba6-2a1fc3b945a8?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7936",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-20T00:15:04.213",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-03T20:43:55.790",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,22 +140,52 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:project_expense_monitoring_system_project:project_expense_monitoring_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "6AC2500E-3FC3-4E2E-A4CC-A99F2A6B7B6A"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/DeepMountains/zzz/blob/main/CVE3-4.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.275121",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.275121",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.392948",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7937",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-20T01:15:10.930",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-03T20:43:08.620",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,22 +140,52 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:project_expense_monitoring_system_project:project_expense_monitoring_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "6AC2500E-3FC3-4E2E-A4CC-A99F2A6B7B6A"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/DeepMountains/zzz/blob/main/CVE3-5.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.275122",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.275122",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.392949",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7942",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-20T01:15:11.180",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-03T20:39:07.790",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,22 +140,53 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:rems:leads_manager_tool:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "94D0D566-14CD-4A7B-869C-0C34E5E01F62"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/jadu101/CVE/blob/main/SourceCodester_Lead_Manager_Tool_Update_Leads_XSS.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.275134",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?id.275134",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.393338",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7943",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-20T01:15:11.420",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-03T20:35:23.587",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,22 +140,53 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adonesevangelista:laravel_property_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7B9734F5-C3E0-4294-89D0-5F3B3B7E7712"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/DeepMountains/zzz/blob/main/CVE2-1.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.275135",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?id.275135",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.393371",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8344",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-30T17:15:16.510",
"lastModified": "2024-09-03T12:59:02.453",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-03T21:16:28.833",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,26 +140,59 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:campcodes:supplier_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "836654A6-0614-4B2F-A556-E005AF4C7DE1"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/yooo0oo0/cve_report/blob/main/supplier-management-system/SQLi-2.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.276223",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.276223",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.400185",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://www.campcodes.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-8399",
"sourceIdentifier": "security@mozilla.org",
"published": "2024-09-03T20:15:09.430",
"lastModified": "2024-09-03T20:15:09.430",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Websites could utilize Javascript links to spoof URL addresses in the Focus navigation bar This vulnerability affects Focus for iOS < 130."
}
],
"metrics": {},
"references": [
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1863838",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2024-42/",
"source": "security@mozilla.org"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-09-03T20:00:17.780747+00:00
2024-09-03T22:00:17.605221+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-09-03T19:55:47.997000+00:00
2024-09-03T21:57:42.883000+00:00
```
### Last Data Feed Release
@ -33,56 +33,54 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
261774
261784
```
### CVEs added in the last Commit
Recently added CVEs: `12`
Recently added CVEs: `10`
- [CVE-2024-38456](CVE-2024/CVE-2024-384xx/CVE-2024-38456.json) (`2024-09-03T18:15:08.260`)
- [CVE-2024-41435](CVE-2024/CVE-2024-414xx/CVE-2024-41435.json) (`2024-09-03T19:15:14.340`)
- [CVE-2024-41436](CVE-2024/CVE-2024-414xx/CVE-2024-41436.json) (`2024-09-03T19:15:14.460`)
- [CVE-2024-42901](CVE-2024/CVE-2024-429xx/CVE-2024-42901.json) (`2024-09-03T18:15:08.507`)
- [CVE-2024-42902](CVE-2024/CVE-2024-429xx/CVE-2024-42902.json) (`2024-09-03T18:15:08.583`)
- [CVE-2024-42903](CVE-2024/CVE-2024-429xx/CVE-2024-42903.json) (`2024-09-03T18:15:08.663`)
- [CVE-2024-42904](CVE-2024/CVE-2024-429xx/CVE-2024-42904.json) (`2024-09-03T18:15:08.740`)
- [CVE-2024-43413](CVE-2024/CVE-2024-434xx/CVE-2024-43413.json) (`2024-09-03T19:15:14.590`)
- [CVE-2024-43803](CVE-2024/CVE-2024-438xx/CVE-2024-43803.json) (`2024-09-03T19:15:14.800`)
- [CVE-2024-45307](CVE-2024/CVE-2024-453xx/CVE-2024-45307.json) (`2024-09-03T19:15:15.033`)
- [CVE-2024-45310](CVE-2024/CVE-2024-453xx/CVE-2024-45310.json) (`2024-09-03T19:15:15.243`)
- [CVE-2024-7619](CVE-2024/CVE-2024-76xx/CVE-2024-7619.json) (`2024-09-03T18:15:09.223`)
- [CVE-2024-41433](CVE-2024/CVE-2024-414xx/CVE-2024-41433.json) (`2024-09-03T21:15:16.050`)
- [CVE-2024-41434](CVE-2024/CVE-2024-414xx/CVE-2024-41434.json) (`2024-09-03T20:15:07.573`)
- [CVE-2024-45180](CVE-2024/CVE-2024-451xx/CVE-2024-45180.json) (`2024-09-03T20:15:08.097`)
- [CVE-2024-45389](CVE-2024/CVE-2024-453xx/CVE-2024-45389.json) (`2024-09-03T20:15:08.217`)
- [CVE-2024-45390](CVE-2024/CVE-2024-453xx/CVE-2024-45390.json) (`2024-09-03T20:15:08.423`)
- [CVE-2024-45391](CVE-2024/CVE-2024-453xx/CVE-2024-45391.json) (`2024-09-03T20:15:08.627`)
- [CVE-2024-45394](CVE-2024/CVE-2024-453xx/CVE-2024-45394.json) (`2024-09-03T21:15:16.350`)
- [CVE-2024-45678](CVE-2024/CVE-2024-456xx/CVE-2024-45678.json) (`2024-09-03T20:15:08.860`)
- [CVE-2024-4629](CVE-2024/CVE-2024-46xx/CVE-2024-4629.json) (`2024-09-03T20:15:09.003`)
- [CVE-2024-8399](CVE-2024/CVE-2024-83xx/CVE-2024-8399.json) (`2024-09-03T20:15:09.430`)
### CVEs modified in the last Commit
Recently modified CVEs: `56`
- [CVE-2024-42568](CVE-2024/CVE-2024-425xx/CVE-2024-42568.json) (`2024-09-03T18:35:11.160`)
- [CVE-2024-42940](CVE-2024/CVE-2024-429xx/CVE-2024-42940.json) (`2024-09-03T19:35:15.163`)
- [CVE-2024-42941](CVE-2024/CVE-2024-429xx/CVE-2024-42941.json) (`2024-09-03T19:35:15.967`)
- [CVE-2024-42948](CVE-2024/CVE-2024-429xx/CVE-2024-42948.json) (`2024-09-03T18:35:12.773`)
- [CVE-2024-42978](CVE-2024/CVE-2024-429xx/CVE-2024-42978.json) (`2024-09-03T18:35:13.590`)
- [CVE-2024-42987](CVE-2024/CVE-2024-429xx/CVE-2024-42987.json) (`2024-09-03T18:35:13.793`)
- [CVE-2024-42991](CVE-2024/CVE-2024-429xx/CVE-2024-42991.json) (`2024-09-03T19:40:46.783`)
- [CVE-2024-43396](CVE-2024/CVE-2024-433xx/CVE-2024-43396.json) (`2024-09-03T18:19:33.167`)
- [CVE-2024-43412](CVE-2024/CVE-2024-434xx/CVE-2024-43412.json) (`2024-09-03T19:40:46.783`)
- [CVE-2024-43964](CVE-2024/CVE-2024-439xx/CVE-2024-43964.json) (`2024-09-03T18:30:23.437`)
- [CVE-2024-44716](CVE-2024/CVE-2024-447xx/CVE-2024-44716.json) (`2024-09-03T18:32:45.427`)
- [CVE-2024-44717](CVE-2024/CVE-2024-447xx/CVE-2024-44717.json) (`2024-09-03T18:32:54.357`)
- [CVE-2024-44776](CVE-2024/CVE-2024-447xx/CVE-2024-44776.json) (`2024-09-03T18:33:26.287`)
- [CVE-2024-44777](CVE-2024/CVE-2024-447xx/CVE-2024-44777.json) (`2024-09-03T18:33:38.413`)
- [CVE-2024-44778](CVE-2024/CVE-2024-447xx/CVE-2024-44778.json) (`2024-09-03T18:34:36.987`)
- [CVE-2024-44779](CVE-2024/CVE-2024-447xx/CVE-2024-44779.json) (`2024-09-03T18:33:51.297`)
- [CVE-2024-45440](CVE-2024/CVE-2024-454xx/CVE-2024-45440.json) (`2024-09-03T18:15:08.967`)
- [CVE-2024-45586](CVE-2024/CVE-2024-455xx/CVE-2024-45586.json) (`2024-09-03T19:55:47.997`)
- [CVE-2024-45587](CVE-2024/CVE-2024-455xx/CVE-2024-45587.json) (`2024-09-03T19:55:46.413`)
- [CVE-2024-45588](CVE-2024/CVE-2024-455xx/CVE-2024-45588.json) (`2024-09-03T19:46:35.080`)
- [CVE-2024-6119](CVE-2024/CVE-2024-61xx/CVE-2024-6119.json) (`2024-09-03T19:40:46.783`)
- [CVE-2024-7345](CVE-2024/CVE-2024-73xx/CVE-2024-7345.json) (`2024-09-03T19:40:46.783`)
- [CVE-2024-7346](CVE-2024/CVE-2024-73xx/CVE-2024-7346.json) (`2024-09-03T19:40:46.783`)
- [CVE-2024-7592](CVE-2024/CVE-2024-75xx/CVE-2024-7592.json) (`2024-09-03T18:35:15.763`)
- [CVE-2024-7654](CVE-2024/CVE-2024-76xx/CVE-2024-7654.json) (`2024-09-03T19:40:46.783`)
- [CVE-2024-41518](CVE-2024/CVE-2024-415xx/CVE-2024-41518.json) (`2024-09-03T20:15:07.787`)
- [CVE-2024-41519](CVE-2024/CVE-2024-415xx/CVE-2024-41519.json) (`2024-09-03T20:15:07.887`)
- [CVE-2024-41697](CVE-2024/CVE-2024-416xx/CVE-2024-41697.json) (`2024-09-03T20:19:45.490`)
- [CVE-2024-41698](CVE-2024/CVE-2024-416xx/CVE-2024-41698.json) (`2024-09-03T20:18:57.060`)
- [CVE-2024-41699](CVE-2024/CVE-2024-416xx/CVE-2024-41699.json) (`2024-09-03T20:17:45.700`)
- [CVE-2024-42062](CVE-2024/CVE-2024-420xx/CVE-2024-42062.json) (`2024-09-03T20:35:17.017`)
- [CVE-2024-42815](CVE-2024/CVE-2024-428xx/CVE-2024-42815.json) (`2024-09-03T21:15:16.197`)
- [CVE-2024-42901](CVE-2024/CVE-2024-429xx/CVE-2024-42901.json) (`2024-09-03T20:35:17.380`)
- [CVE-2024-5212](CVE-2024/CVE-2024-52xx/CVE-2024-5212.json) (`2024-09-03T20:45:20.603`)
- [CVE-2024-5763](CVE-2024/CVE-2024-57xx/CVE-2024-5763.json) (`2024-09-03T20:31:30.480`)
- [CVE-2024-6119](CVE-2024/CVE-2024-61xx/CVE-2024-6119.json) (`2024-09-03T21:35:12.987`)
- [CVE-2024-6575](CVE-2024/CVE-2024-65xx/CVE-2024-6575.json) (`2024-09-03T20:30:45.573`)
- [CVE-2024-6750](CVE-2024/CVE-2024-67xx/CVE-2024-6750.json) (`2024-09-03T21:40:22.460`)
- [CVE-2024-6751](CVE-2024/CVE-2024-67xx/CVE-2024-6751.json) (`2024-09-03T21:39:06.433`)
- [CVE-2024-6752](CVE-2024/CVE-2024-67xx/CVE-2024-6752.json) (`2024-09-03T21:36:58.790`)
- [CVE-2024-6753](CVE-2024/CVE-2024-67xx/CVE-2024-6753.json) (`2024-09-03T21:36:30.467`)
- [CVE-2024-6754](CVE-2024/CVE-2024-67xx/CVE-2024-6754.json) (`2024-09-03T21:35:50.437`)
- [CVE-2024-6755](CVE-2024/CVE-2024-67xx/CVE-2024-6755.json) (`2024-09-03T21:34:33.083`)
- [CVE-2024-6756](CVE-2024/CVE-2024-67xx/CVE-2024-6756.json) (`2024-09-03T21:29:36.693`)
- [CVE-2024-6864](CVE-2024/CVE-2024-68xx/CVE-2024-6864.json) (`2024-09-03T20:22:16.433`)
- [CVE-2024-7936](CVE-2024/CVE-2024-79xx/CVE-2024-7936.json) (`2024-09-03T20:43:55.790`)
- [CVE-2024-7937](CVE-2024/CVE-2024-79xx/CVE-2024-7937.json) (`2024-09-03T20:43:08.620`)
- [CVE-2024-7942](CVE-2024/CVE-2024-79xx/CVE-2024-7942.json) (`2024-09-03T20:39:07.790`)
- [CVE-2024-7943](CVE-2024/CVE-2024-79xx/CVE-2024-7943.json) (`2024-09-03T20:35:23.587`)
- [CVE-2024-8344](CVE-2024/CVE-2024-83xx/CVE-2024-8344.json) (`2024-09-03T21:16:28.833`)
## Download and Usage

View File

@ -126497,7 +126497,7 @@ CVE-2018-8859,0,0,3f2c108d04b0e2409d8592bb97f5817e167c3c0c4d60dd9de0e61445122f44
CVE-2018-8860,0,0,b0ccb5112d48d5cfc4ac532d641687bb8c27f2de032ccae36e11c7aadd86a8f7,2018-06-13T13:09:31.863000
CVE-2018-8861,0,0,c8f9c83b5a25be5af9c29541b61b0c1691ea62a6790c814a20c716a472e3a3c1,2019-10-09T23:42:58.380000
CVE-2018-8862,0,0,38f645de00c79d4faab41a457d903578b05346eed4fcd0b695b7c436258036ef,2019-10-09T23:42:58.520000
CVE-2018-8863,0,1,1ffa2735c70c4c643d7e2657fb29695855cd7ba825a3509dac39cbea0e9e93e5,2024-09-03T18:35:00.770000
CVE-2018-8863,0,0,1ffa2735c70c4c643d7e2657fb29695855cd7ba825a3509dac39cbea0e9e93e5,2024-09-03T18:35:00.770000
CVE-2018-8864,0,0,a65012defa6a7f67eab1b342715f2ee30ddf3ea5343b9417fd54d82d6bfc02e6,2019-10-09T23:42:58.677000
CVE-2018-8865,0,0,eb9955ab4a6b7b90ca79100f0c997638467adfe161b0353ac06f39abad4881d1,2020-09-29T19:11:13.863000
CVE-2018-8866,0,0,4d7da105aa6635fbcb2017ddfdaab70790ec8154a8ddb0c5120b0f2e17df3401,2019-10-03T00:03:26.223000
@ -210215,7 +210215,7 @@ CVE-2022-45770,0,0,830adc34ed7593d9c2a98a380d91aee283cf4be891ade5e674d6dc02b5ccf
CVE-2022-45771,0,0,f57e11996df680d36d6ee15297678c1626a529867f59888f6666ef95cd0412c0,2022-12-06T20:12:52.217000
CVE-2022-45778,0,0,2a24bcaca554e03cd441cdd71a1faeaafcb1f99d1037b48c68ca1f9e5f08d4ff,2023-08-08T14:21:49.707000
CVE-2022-4578,0,0,aa6c106534bfa13ee28380b3434820a0de580f23343a4401bab8223bee9a469f,2023-11-07T03:58:12.600000
CVE-2022-45781,0,1,da84c01ebfb1c03b3506dc072e517289535c28e545ac728a29eac2026d4477ff,2024-09-03T18:35:01.533000
CVE-2022-45781,0,0,da84c01ebfb1c03b3506dc072e517289535c28e545ac728a29eac2026d4477ff,2024-09-03T18:35:01.533000
CVE-2022-45782,0,0,dd561fff23d74b93b7359a0d88729353306bce64e4c1833f5f9a95892d6f22ea,2023-08-08T14:22:24.967000
CVE-2022-45783,0,0,7df6e5d9ac3a3dbeabd2aa93b48ca5fec43a263ffb99f2c8b4ef908c80e7ec96,2023-02-14T14:19:45.407000
CVE-2022-45786,0,0,979e99f4d51053bca01ffbdd38ac2307b003bb479adf9243e1cefb7355476ba3,2023-11-07T03:54:49.353000
@ -210385,7 +210385,7 @@ CVE-2022-4601,0,0,bcc18d759b8c4c5ee2641f8d3882e40d06c08b0e177f51b2903883995ba085
CVE-2022-4602,0,0,dfb044a73eaab1eee1dd6019a191624adf214bd8ef93e3eb05858dfd70955ec8,2023-11-07T03:58:19.327000
CVE-2022-46020,0,0,d5f0a168d9955baa3df6407bafd69d6535ddbde8e875182a00159db23c218d7f,2022-12-29T16:43:18.753000
CVE-2022-46021,0,0,f533293e5df3b29dfe4c3c4b7794956b1bbd00ebf11d6d694b5650e291d092ee,2023-04-07T00:52:20.300000
CVE-2022-46025,0,0,2c7bca2dd9be9806f658118df2aeb24572755699d3695c64487a7257dcf58643,2024-01-17T01:31:45.110000
CVE-2022-46025,0,1,700470838f986bda57fc5c467f48ae9b1cb20f7ea0da0b27ca824f4a84407081,2024-09-03T21:35:00.893000
CVE-2022-4603,0,0,adc822ff58ee2359cbf4e762cccbc1cfa5a1d2f9583b77eaa0483f6a4409a7d2,2024-08-03T02:16:31.013000
CVE-2022-4604,0,0,e14784d5341b8bf07d60c74270779306555f518f062d7cb7f859858e8287a0c9,2024-05-17T02:16:49.670000
CVE-2022-46047,0,0,47f28f6faaed55d89c79a3b9177fb1c381347ae4f84c4c2f551b1a0bd7117432,2022-12-15T05:40:34.697000
@ -212126,7 +212126,7 @@ CVE-2022-48614,0,0,7f61c334e19e5fb35649c6bfdc4f21b8639cb0bab20190138981aaf8437a5
CVE-2022-48615,0,0,75bfc14f9a191ab8c781255b295d8ffd7a4c2678de5994a763d2ea2c9a94b86f,2023-12-15T15:02:28.517000
CVE-2022-48616,0,0,afb900d120cd7b289f2194cbaf2576a6e84f1b1e2bbe110d7b98c720789806c4,2023-12-15T15:27:11.247000
CVE-2022-48618,0,0,a6eef9a5f4b698c3f9f4220d3055015e15fce5a5eb3c7a14f2b80748deaf545c,2024-08-14T15:22:47.173000
CVE-2022-48619,0,1,f26c39736beb7aa7b0647551e799c08b4224ce3618497e170167759683b4f6cb,2024-09-03T19:35:01.357000
CVE-2022-48619,0,0,f26c39736beb7aa7b0647551e799c08b4224ce3618497e170167759683b4f6cb,2024-09-03T19:35:01.357000
CVE-2022-4862,0,0,2553413418f6ad24271b84c4b6265dbfaea53531b172d691e897d8db042ae05f,2024-08-28T11:15:13.723000
CVE-2022-48620,0,0,5698c281f8e8068516c8dfe700ee9a98bc0bfd9312d73b253920c8e72d6c9959,2024-03-23T03:15:08.797000
CVE-2022-48621,0,0,1cd5ad66125265477c8dc07522592260d4eec4c99a5ef37987104225c1fc205f,2024-02-20T19:50:53.960000
@ -221110,7 +221110,7 @@ CVE-2023-2813,0,0,15b671f64d453b6daaa812c86c38b923ee0306238dd8226b785e08cf284b16
CVE-2023-28130,0,0,9e5c7d68ae781e4702faa4741f6c9ca91d4a375561cb250199a4cac75ccf8499,2024-08-23T15:35:02.097000
CVE-2023-28131,0,0,6a261341302567d63924e06d70096cab1d12ecabad3196aa7a98114485ed515a,2023-05-25T21:15:09.067000
CVE-2023-28133,0,0,430d71b69bc3693074f1df1c4d893c1b989573e5502f986f209e8ebd775e7532,2023-08-01T16:44:44.847000
CVE-2023-28134,0,1,576f6af660a0ee3aa38c70c3503252de88efa9a953963e8f36a68afea7fd081f,2024-09-03T19:35:02.300000
CVE-2023-28134,0,0,576f6af660a0ee3aa38c70c3503252de88efa9a953963e8f36a68afea7fd081f,2024-09-03T19:35:02.300000
CVE-2023-2814,0,0,76e99b83570fd43fb0ee384d6b32871ce348dd67e3390997d401f82a906008fe,2024-05-17T02:23:16.980000
CVE-2023-28140,0,0,9af84c63583f551c116bcdf29edadf97cdb2c443daf0cb135661f79446c2521e,2023-04-28T13:52:12.577000
CVE-2023-28141,0,0,9109dd65b1c93e1472bf6a0875f5cbc021d2f4ce4a03097c958653f63a02f9d0,2023-04-28T14:04:12.760000
@ -223717,7 +223717,7 @@ CVE-2023-31483,0,0,03bc6d1105706bd0ee7eefcb5f2ea4a5a050d1f9a6e64edd23b68249219a1
CVE-2023-31484,0,0,2f36e5a6eee8487579729341cc3b1024b7965d7c870d80eaf8f322913cd020aa,2024-08-01T13:43:46.380000
CVE-2023-31485,0,0,1a8d48529569d0dad5b8aaa164be5f4d91596c1d315bd5ce5e381764248be163,2023-05-08T17:07:50.933000
CVE-2023-31486,0,0,98315401afb0949e35761901d2a78aa37f15e6ae4c35c39d54e4a50bd48bf6d9,2023-06-21T18:19:52.937000
CVE-2023-31488,0,0,9801bb6a67551145e78000f85eca575b3b4bb03095ba3825a2196ff67daf17dd,2024-01-19T17:50:52.807000
CVE-2023-31488,0,1,14cbd3e3f6fa1a991e0bfe021b86eaa73480ed0498b342766d0491c2d6d77dca,2024-09-03T21:35:01.747000
CVE-2023-31489,0,0,f40bc274026e723eed248e3cd860f7554fd9baa312c8fe8261f9c3be784f47f9,2023-12-21T01:50:16.660000
CVE-2023-3149,0,0,bce316cd67c6ca931761748c29c72ae1ed2a557e141934a592bd29b69b981165,2024-05-17T02:27:18.640000
CVE-2023-31490,0,0,61fc25171181c0b69b76c07a3b7fdca62b63b6ce9aad36174db3d627ff1c84da,2023-12-21T01:50:03.113000
@ -224578,7 +224578,7 @@ CVE-2023-32597,0,0,f5c385d4202ec198d55d06078f193ff67984c8b0aab3bad6005dfbe5766c3
CVE-2023-32598,0,0,ee67ecc8f000425bd4fc9221a5d2535cb74d789ab00701a7071eb095dcb60756,2023-08-28T13:34:58.463000
CVE-2023-3260,0,0,d099d470e2515faaf7f6f21e1288cd362ba1c0dc705b69ccdaebfbc6bd6e4b59,2023-08-25T05:15:45.643000
CVE-2023-32600,0,0,b74c37bc6766e5b02ae672b3be92a3956792de245d267c6631747005c77e3ae1,2023-08-10T15:56:31.620000
CVE-2023-32602,0,1,bb9495336223c4b7880dc9d9dc917746491de4a4e0a7f06d1a0dc660325b73ef,2024-09-03T18:35:03.480000
CVE-2023-32602,0,0,bb9495336223c4b7880dc9d9dc917746491de4a4e0a7f06d1a0dc660325b73ef,2024-09-03T18:35:03.480000
CVE-2023-32603,0,0,e6c2101de13708b2218f921e975bb8e177ada382bd14ad0dd289abc7fa18a7f8,2023-08-28T13:35:12.593000
CVE-2023-32604,0,0,a1ce5f5676767b9d9f5996dc0ed8720625976a5ab9982b86de1600ca3557208c,2023-06-30T17:59:30.717000
CVE-2023-32605,0,0,31686f94a815477c36a8ab56be80207c20556009c92c6df898706d77476742c2,2023-06-30T17:59:17.467000
@ -227814,7 +227814,7 @@ CVE-2023-3708,0,0,87ff8f6499e91a0522ae67a0f594b23c6bd308f05529249ff2cefd5b4a4d4b
CVE-2023-3709,0,0,967acb8dbc18a4f447000860ce0f40e7a092c029be384db85324aab766bf7ff8,2023-11-07T04:19:26.107000
CVE-2023-3710,0,0,3b0c58a2706c12ae381777fcbd272f01a4a4f84b15e106ef047aa505a4056566,2023-09-19T20:42:18.100000
CVE-2023-3711,0,0,d1e752d0e305079185ef97fb2cc21361b799d80c6c099ca50bea92b0ed898042,2023-09-19T20:35:35.727000
CVE-2023-37117,0,1,dfd63ed6bc45d360c57dc494d52d2dc24d569198a6f5f30ee67431e404e0e855,2024-09-03T19:35:04.220000
CVE-2023-37117,0,0,dfd63ed6bc45d360c57dc494d52d2dc24d569198a6f5f30ee67431e404e0e855,2024-09-03T19:35:04.220000
CVE-2023-3712,0,0,1c90126a89a75a9cba5fc7ceb6d3e4f302a535a7d30910619abb0b09c71197d8,2023-09-19T19:58:56.997000
CVE-2023-37122,0,0,aac1fd525e3cda650b1b3dc25fff146d36b274c3b0747922655307edfad33459,2023-07-11T13:30:38.823000
CVE-2023-37124,0,0,5745a4015beefa9048d60cd83867218fc0bc045a848321276fdddf4f802d7512,2023-07-11T13:30:53.563000
@ -231349,7 +231349,7 @@ CVE-2023-41537,0,0,aa21dd64b04efa43661a63ddd21b6a845c4ef60d8e474fce5e0805b314dd7
CVE-2023-41538,0,0,db04ee98e01adedc0af1034f6658c8e6b6a242dc057d7982063a93e04f0b0119,2023-08-31T21:14:02.197000
CVE-2023-41539,0,0,f08f59fd27b6f311d9d883641e56eec9d9943026841693f5ace25127f855181d,2023-09-05T14:47:50.673000
CVE-2023-4154,0,0,4e66c0fa3f1f477fbf6b0c9e6575555aa02476ac6ed6673b53984172fd4ece30,2023-12-29T05:15:08.850000
CVE-2023-41542,0,0,cd84b88111c1e2ceb6c7bb0e254cdb0898d148830083b67937244add738cc79e,2024-01-05T23:17:56.740000
CVE-2023-41542,0,1,ed99da6169af752a22d16eeb6d24b91e6eed7c720132785bfdfa02b7d5a6e907,2024-09-03T20:35:01.900000
CVE-2023-41543,0,0,e817e6dcd187c8517a68c308cba37a764c6de7168ef079ec7e0f8e7e52206cc5,2024-01-05T23:26:14.287000
CVE-2023-41544,0,0,0e4b3726ecc6453f106de389e0f702e98d249c59ec93e4709be657bc1bdc3cdf,2024-01-05T18:32:59.807000
CVE-2023-4155,0,0,57bcfb9dc851b79e278e37ecc9a5905499ef198091ed6878279a6b641e0075fd,2023-11-07T04:22:11.763000
@ -231724,7 +231724,7 @@ CVE-2023-4199,0,0,a8ea3fa4d5e12ff9268e1923814442991e8e8fd68b876f0d3acd52313915f0
CVE-2023-41990,0,0,5ba8b6def663374646378872ff93a9391a3657c78fae38ef93933ff666d86ee5,2024-02-16T18:45:01.993000
CVE-2023-41991,0,0,a3c1806e7dd74e8b338cacda95bdbdb33130489e3ac4c29847e3f38b287b6c10,2024-06-21T16:15:46.357000
CVE-2023-41992,0,0,34c130c8a519f54b834e5f8e1a715d22af5190d2b4988606fb5ffc9b069bd27b,2024-06-21T16:15:24.927000
CVE-2023-41993,0,0,27b90f8908dcef010aaf9b48c88b49eef63f128b72592b61762e11937318bc2a,2024-08-29T20:35:20.940000
CVE-2023-41993,0,1,1896a359dc8410e6b0dc84ad1c0bae88f3d2070130176f76a953b5e22e9f60ef,2024-09-03T20:19:59.450000
CVE-2023-41994,0,0,fca2a76e701117262f4c394231cf47cb35835d15def47d1f0c93b1a0a162e64c,2024-01-12T14:42:23.890000
CVE-2023-41995,0,0,bff330b3ab2b16e5b7044964878608991bc296d9a7ca0fe23d41cea3d93ae8cd,2023-12-22T16:15:29.073000
CVE-2023-41996,0,0,bd95150c944007b324f1eb54aa2850f1293c1f3f23e462b6f5c192d3b6c5905a,2023-12-22T22:15:07.727000
@ -233069,7 +233069,7 @@ CVE-2023-43994,0,0,07d038e6b9f4399a8daec078686bf8db1dd8674828517889505f1cf119bd4
CVE-2023-43995,0,0,e2224e72af75bce34d42ad199802d47c355bfa61fcd34b0683aa586a34450c65,2024-01-27T00:12:19.097000
CVE-2023-43996,0,0,0ad6f75310263c93fda8d0dad04f81ddb3181697289bafa18793127e9e2d73a3,2024-01-27T00:11:52.097000
CVE-2023-43997,0,0,e72eb15d272327de133868413878b587dc48b0af8b81023dde47c374c24f868c,2024-01-27T00:11:39.377000
CVE-2023-43998,0,0,79de36f0dd811957c14597d701761e3825635a3555d15b69f0d173d765681ed7,2024-01-26T20:34:28.980000
CVE-2023-43998,0,1,5512aba0616b383bd4d044b68069a90c12e49934672861d51d9b4120bd89a0a8,2024-09-03T20:35:02.747000
CVE-2023-43999,0,0,ffbb51cf0ce1536ebadf1cf300b94684b3b0fb6bafdc2f8f9b34cf9dfb2afebd,2024-01-26T20:34:08.233000
CVE-2023-4400,0,0,536d22c95cd40004de1a103f2c7cfa25a31a58d6a851d07ff844ebf096a44c1c,2023-09-15T19:21:59.813000
CVE-2023-44000,0,0,a7bc88982b6cdef647b4559f71ddc7458beb071a6df689c20d6edbb03f33813c,2024-01-27T01:23:57.087000
@ -233147,7 +233147,7 @@ CVE-2023-44109,0,0,7c8fba7c91631df7d6a54ae11b9d62d838ed25609d02c64b3e08c5c02ad58
CVE-2023-4411,0,0,6e725a6355592906aa726b75cfa40dd898dfaa8ce2088ab50158f3f470f0279a,2024-05-17T02:31:32.400000
CVE-2023-44110,0,0,6da985b2f0aa8cfb90e8416c0becac5ed4cfc8fa06677e5f03d25c0397429276,2023-10-14T02:19:27.097000
CVE-2023-44111,0,0,c0a3e4a60f05f147f7c03f67d5539be0a49fe5e2188c17a95f51935484f99a11,2023-10-16T14:16:11.993000
CVE-2023-44112,0,0,60dd3e439e9ec33f34353ba5a9786066303250e34073da88ad451204872f95fa,2024-01-19T16:10:25.587000
CVE-2023-44112,0,1,9044646509c0033586ef4f69542d901e20ffe7a1a37decb64e02006441036d0c,2024-09-03T20:35:03.557000
CVE-2023-44113,0,0,92eceff5133860799bf3cc17863e171f23292cd5506efc657e986d14244904f4,2023-12-11T16:15:48.920000
CVE-2023-44114,0,0,7028f58ee4eb36fe2acab86791256944bcb21b37de97bb881857379a64abfd36,2023-10-13T20:31:20.313000
CVE-2023-44115,0,0,07acfca923fa366399c3dc8fdfadb80f761d48434f2ebfed234b4af61ce09aab,2023-11-15T16:16:46.917000
@ -233765,7 +233765,7 @@ CVE-2023-45162,0,0,9c680a1575cb70c8538ecd1d5918efb41f21ed490aef5e184babc8e2fd8e0
CVE-2023-45163,0,0,2ec6cd3dc9cf0f531f432ea3be4e54b5a409cdb3500106a8471383465f57f3fe,2023-11-21T18:15:08.543000
CVE-2023-45165,0,0,4fdb9b80923feed65143bdf1c9ee9ba277c4339f142333eb4fad2caa4c4e7593,2023-12-29T05:54:59.177000
CVE-2023-45166,0,0,6f9b228eee7d5aa51c16c459d9e93450b3f6829caf90bf06fcbc2c4c3e01c972,2023-12-19T02:19:16.323000
CVE-2023-45167,0,1,2032728e037a8ae9e4dfab10a703c6b206ae43090f8a4324f98a5789bf66f3ec,2024-09-03T18:35:04.040000
CVE-2023-45167,0,0,2032728e037a8ae9e4dfab10a703c6b206ae43090f8a4324f98a5789bf66f3ec,2024-09-03T18:35:04.040000
CVE-2023-45168,0,0,c4cd2d6b1328fd03ef244d75623f3c9f75b2f00ba203e342cef61b0bf83e8852,2023-12-06T18:58:31.920000
CVE-2023-45169,0,0,d8a6de384e4221c2a4a8e9a24e129aac664abcdbff5ecc9038dc84e4d6d33565,2024-01-16T21:23:19.303000
CVE-2023-4517,0,0,8906d4181dd8649eb496d0ff364adad537c1af5b7515ca17a4f195b856313118,2023-10-17T16:10:09.867000
@ -233865,7 +233865,7 @@ CVE-2023-45280,0,0,587e5e1ce24b098e3665aa207a0ea7ded3e3371b3bf4c75269401122fcd38
CVE-2023-45281,0,0,cd0978c74ba2a3ae2f0cd409990a0511bfb93e86139e2ad7fb10f6ba5d1be143,2023-10-25T14:47:01.093000
CVE-2023-45282,0,0,6ed2c2cc801c83a19d22a9f4cb86f11cebdf6066eee12a34876ad1251c661720,2023-11-02T01:23:35.490000
CVE-2023-45283,0,0,cd5d279d60eb7cff2b94547ec8e6d00135f36cff01f6563cfb3f789184507d96,2023-12-14T10:15:07.947000
CVE-2023-45284,0,1,73d119dc77c426359595c7c8f0829890e7bf623858b010da63a96abc58828085,2024-09-03T19:35:05.593000
CVE-2023-45284,0,0,73d119dc77c426359595c7c8f0829890e7bf623858b010da63a96abc58828085,2024-09-03T19:35:05.593000
CVE-2023-45285,0,0,77883aa881bda99f1d19ba35b11a9a1e8caee32118b6c24da9d7ea21930a300d,2024-01-20T04:15:08.013000
CVE-2023-45286,0,0,d44939332093de0621571dd50fbbf72433dd32913bd42846a1498c4ee2848685,2024-01-04T19:15:08.737000
CVE-2023-45287,0,0,d2da2c58b3609253e3286b1b93fa0d97abe9bcd02db4f7cc4811b975b121f7c4,2024-01-12T14:15:48.310000
@ -233999,7 +233999,7 @@ CVE-2023-45552,0,0,6577d62a0495fa67b23ae65a35bb3ffa637a5d39e65a6c582e1524ec77c91
CVE-2023-45554,0,0,66983b31626b71507d83b9e4bc0148cf142c8626947ea04f3df60f7a43f14d14,2023-10-27T21:55:06.353000
CVE-2023-45555,0,0,dbe5733c24f246c7031aba969e988c2b23475e2d00e7e5f48264ef5ad4467671,2023-10-27T21:56:30.477000
CVE-2023-45556,0,0,db85ed98aeb416cea9488882d45fed885a8812d949c883fc9c4f62e114ac2e22,2023-11-14T19:01:46.713000
CVE-2023-45558,0,0,d6708e681a02b48a0789b7c9d32fbd2a11333c3cfe882523b9ab3d88137cba62,2023-11-17T16:16:58.577000
CVE-2023-45558,0,1,4a1dc757642cdb9b4c93c1211083aa2bf811b1c4b3add2184580e895527d3255,2024-09-03T21:35:03.037000
CVE-2023-45559,0,0,720f8b84c0f7c56dc9144358c5610b670d7113ae5edca03b6ed0b37249523ad6,2024-01-10T14:31:19.180000
CVE-2023-4556,0,0,5748749c8f599409eef990839edc42760a57148e868c649fa3a4cccdfc0802a0,2024-05-17T02:31:39.290000
CVE-2023-45560,0,0,df7c39ec288278203e2f002c283cfce071944984c49c0d6b60874c92f1430d3e,2024-09-03T16:35:02.247000
@ -234719,7 +234719,7 @@ CVE-2023-46478,0,0,bbae4ed391bfc6da11ffeaee76679b2d9230cf09d8f2529982de268c19421
CVE-2023-4648,0,0,14936f2129fac57ffb3b8c931f8ad7b45c5ceed185f5caa93ce5afa8746dde74,2023-11-07T04:22:49.070000
CVE-2023-46480,0,0,e61260dcb44a3f60a5f4e1ec1c5341f4b741c38331825c54396f7541beaf742f,2024-07-12T16:11:17.783000
CVE-2023-46482,0,0,630ab76a1654184009f2c4141ee3045c1657f81f20ef48b367a71e569dd8a4ff,2023-11-09T00:56:40.200000
CVE-2023-46483,0,0,36ab8f3ab49dce295a3c630b9aa43706097983dedf6afc286bd287fcee44ad7f,2023-11-14T20:08:15.637000
CVE-2023-46483,0,1,a6b08a99a462418e2e5e3dfea60dc526a39e77684187df959a66ed804fa72e51,2024-09-03T20:35:03.777000
CVE-2023-46484,0,0,bc5aa8b0aab5724bcc00ea0182c11474ef66759ea69fa728390d6b0310420e80,2023-11-08T18:41:43.503000
CVE-2023-46485,0,0,1b5defeaae7bac2844b036c949e13f85a9e7ba60d35dd66791f34f36c263bb45,2023-11-08T18:41:18.580000
CVE-2023-4649,0,0,5746162f6fcba997b2a90f73734098878aa9162b445b6437a5e3725ea805bb35,2023-09-01T14:37:08.443000
@ -234936,7 +234936,7 @@ CVE-2023-46751,0,0,49565da213511c366435a8c3c467257a156e6b54e4c211cd5dd0323a9bffc
CVE-2023-46752,0,0,02ba18beeea3d9cd2589127e949af27cc274848f7001f95dd52a5768446ec2dd,2024-04-28T07:15:08.540000
CVE-2023-46753,0,0,a358632885874e1096965fa2cd9f4b2b0003da5864eafc8abcb4f334eae8fb20,2024-04-28T07:15:08.623000
CVE-2023-46754,0,0,1ffcf9d46b272f7e633897ba307e7fc0cfd404c3206f5762d36b8dab1832675c,2023-11-07T15:56:54.830000
CVE-2023-46755,0,0,24dd3db92b04151cd7d05795374828a1634003c48ddc010541c1bfeb3987b63a,2023-11-14T20:04:51.430000
CVE-2023-46755,0,1,f006abf3387ee385702fe38ad1783df75a9a1c12fb78bd37f05eb4006c002947,2024-09-03T21:35:03.293000
CVE-2023-46756,0,0,ee931586ed5a979dd36bed6d4d9aa43d50ca439365d207b71fdb06bac256da38,2023-11-15T16:20:22.913000
CVE-2023-46757,0,0,45413f284fe5e4a3e2dfbb53746f29bad87953cd3b04b41df8a8c02055e90d09,2023-11-15T16:19:03.930000
CVE-2023-46758,0,0,2d6ebd1667c90c8dabc0db44319221c3074d11af2df39a16b6f02af058643e53,2023-11-15T16:18:47.657000
@ -235117,7 +235117,7 @@ CVE-2023-47024,0,0,566e5348516b737a7e3dc9f4c34ed05414760c17d40d3dbb81dc4d23a8f2f
CVE-2023-47025,0,0,576c2f12ca2849001ec88767762b1594079a4d35211fad6edfddf6567fb5c413,2023-11-22T17:56:48.987000
CVE-2023-4703,0,0,c3614694891d7870c04f9f884977d477a97aa3d73153db6af186277075bf1796,2024-01-23T19:38:18.610000
CVE-2023-47033,0,0,a966bc42b2af57409ba9f44dd5debca3a0e2854d7ab896b179a052d33a6d3608,2024-01-30T16:50:22.897000
CVE-2023-47034,0,0,380cee40ae2614d3995c8b56ffcdeb439d13716b6c821da2e65c77dbb1cdb11e,2024-01-30T16:48:28.163000
CVE-2023-47034,0,1,c0818dd5042015c3f4d4d5fd25a552c09e060919f4fb03f012723377318c9899,2024-09-03T20:35:04.863000
CVE-2023-47035,0,0,fcbb1c73e2d81fb86f68464742cde63240ee6e860964d0a7dc4d87746479c330,2024-01-30T14:46:19.023000
CVE-2023-47037,0,0,8363546a4d1f25528ecf62cc8db47a8f0f725707143a02398fedbe67dc32f083,2023-11-20T19:31:24.707000
CVE-2023-47038,0,0,9bc222c76908f2f4be43cc100d1d11c0973dff3ef56882c90f663abbc8feac0f,2024-05-30T14:15:09.040000
@ -235386,12 +235386,12 @@ CVE-2023-47373,0,0,cda1e4e15d83f26b4fce6ff8231d6eea3e8308c2435831cd2070a7da1d31d
CVE-2023-47379,0,0,1aec4ee6764d65d3c988c851e88f5069da5bd36b1cb0e4532b604d5894479238,2023-11-15T20:12:54.297000
CVE-2023-4738,0,0,6abeb04a69b804afc44b4202944aa2be3ce2ddf99d2684401ef9ab8a1fe3df99,2024-02-01T16:16:44.740000
CVE-2023-47380,0,0,01f205c3ec26967cc7a7e2481e73ba781e302cc4db36594b8dfee4c61d179e15,2023-12-01T03:47:35.237000
CVE-2023-47384,0,1,f53877456ef98dcd66880bc9c5a1e668557e8211c704f37b483df002f3e72c1e,2024-09-03T18:35:05.747000
CVE-2023-47384,0,0,f53877456ef98dcd66880bc9c5a1e668557e8211c704f37b483df002f3e72c1e,2024-09-03T18:35:05.747000
CVE-2023-4739,0,0,8851a68677861bec2b126daf75f53ab3e185ad3fb3a686a7030f9ac4276c4b04,2024-05-17T02:31:45.320000
CVE-2023-47390,0,0,5322fa306207ec35d8a46e7de27b115b3db41955e4e039012f9d154cf8568383,2023-11-17T21:40:14.553000
CVE-2023-47392,0,0,26ac41735ed28fbcc150c48595dbf9fc5abb546c9bfe683e1b0ead875fd6abbd,2024-08-29T20:35:27.427000
CVE-2023-47393,0,0,558d7c837c5471c66f9dbe9226205d6507b917387e4e892466b4b16601cee272,2023-11-29T18:02:56.760000
CVE-2023-47397,0,0,e462d479752a790db9ea1f6331375cc1f48ef41448873a8307f020304631aa8c,2023-11-15T18:36:36.873000
CVE-2023-47397,0,1,a055da3de29d17f3a9e2836c9fc5a8102c3cfc8ac4d0f24151243baf01fc8008,2024-09-03T20:35:05.803000
CVE-2023-4740,0,0,c390f95076e1f8fb080785cbf0a886c1c953bb94a3ac288b9b599416792d660b,2024-05-17T02:31:45.443000
CVE-2023-4741,0,0,321b176d4f120ec5631508a842d65cbfa89c89c616123a55d9e11817c7a9e8d6,2024-05-17T02:31:45.630000
CVE-2023-47415,0,0,52f6358810d2d72a7aab1a86a60bed6a5476a692839d98c63473d873e8de52b1,2024-08-29T20:35:28.207000
@ -235785,9 +235785,9 @@ CVE-2023-48053,0,0,7ec37396133ed7de03fa459f52f6097f430a3ce32b93058cad45305b88f0f
CVE-2023-48054,0,0,12620e1b4db7763e3da8696511c7c7e82e9b979089e3eabc8b343308cc2f07fe,2023-11-22T00:07:20.520000
CVE-2023-48055,0,0,cc9dcb360f502f61075ff20bdfefe47ca6c0d0de5f56b135a3b6569c143e732a,2023-11-22T18:24:27.087000
CVE-2023-48056,0,0,fe6114272a3c54e063b5388803e03861eade9425a11a38623d660b07560034ba,2023-11-22T18:24:16.740000
CVE-2023-48058,0,1,66a3f1c862eb603d80fc54e7a1e65fd7bae1169a45a4ed88a0a8ad90c45dfdf8,2024-09-03T19:35:06.833000
CVE-2023-48058,0,0,66a3f1c862eb603d80fc54e7a1e65fd7bae1169a45a4ed88a0a8ad90c45dfdf8,2024-09-03T19:35:06.833000
CVE-2023-4806,0,0,2685e58a5764c5bf1daaca3b07c5ebfffafb62401c0066519d32269bcd1cae48,2024-01-25T14:15:26.360000
CVE-2023-48060,0,1,fea1d282cced2562e6c31897934f5482f80df5de60fcee98c3efce46bed4f5cd,2024-09-03T19:35:07.643000
CVE-2023-48060,0,0,fea1d282cced2562e6c31897934f5482f80df5de60fcee98c3efce46bed4f5cd,2024-09-03T19:35:07.643000
CVE-2023-48063,0,0,ea9189f47de248a9b67965af3b522898bbda97ce156221191808cdec464e23d4,2023-11-16T17:35:21.507000
CVE-2023-48068,0,0,d2ed6581af62c4b74ef3f8171b12ae6e16910b36aa9ccf062a942fd093c09c13,2023-11-16T17:35:37.623000
CVE-2023-4807,0,0,e5b936a23ade66145c3fbb6cbefd83803816607bf8eb550b768975f024d1305a,2023-09-21T17:15:24.233000
@ -236733,7 +236733,7 @@ CVE-2023-4923,0,0,ce7fc500dde57469ac63f0d59e3b430b03bd8f45530b68eebb245625ccf8cf
CVE-2023-49230,0,0,4ac429fff5dad6e7c2619e17899b81d72294b4ca67a40312f774f6a762a4a586,2024-01-04T17:17:22.257000
CVE-2023-49231,0,0,c62fd1865f2eec72e7e6740f19af9d0cb475298622080bf6c81c19f47c897674,2024-08-27T19:35:08.170000
CVE-2023-49232,0,0,9ca3b1a982e1c7a2ec1772835ea21cbd9593765c02546da72550a094ad870e5e,2024-08-01T13:45:09.797000
CVE-2023-49233,0,1,2e130d2c980caae3bf40de63030574ce330b6edff6713c81b9bccb3d4e623d38,2024-09-03T19:40:46.783000
CVE-2023-49233,0,1,f9a0eef6401a375cb1255982e98321aef74e9416b2f0ae8333bf8c13e6095612,2024-09-03T21:35:04.420000
CVE-2023-49234,0,0,42b8e485b1c2a4cac6ef6d6ad94acb217368faece94ca890be93bbb463698a19,2024-04-05T17:15:07.690000
CVE-2023-49235,0,0,251e067594908fcdc9ea0af907df30c24f21af889b96692ba9e2877adfcb0e54,2024-01-12T19:51:24.593000
CVE-2023-49236,0,0,043e2d596773c1427321050092baafadbd74f95bf10543e717d7f7b30af8f0a7,2024-01-12T20:39:27.197000
@ -237292,7 +237292,7 @@ CVE-2023-50061,0,0,233fe17f839b0e8ef7a1099d37a8dbf5d9b685d75def71772f132a9056860
CVE-2023-50069,0,0,d5b56f504dfc9456d663c793e6af0eeee24a43c49c91c208a5bdce7a8736c014,2024-01-05T23:08:29.450000
CVE-2023-5007,0,0,2c3a0305698c7d0eb69e8429d362775d9108864cd5873643c1bb4add99591ed5,2023-12-26T21:32:57.167000
CVE-2023-50070,0,0,4c0e0b3a6a619999bf7c4d96a134f8e5b7b9f9c028a8642d016e18163d586de9,2024-01-05T19:45:20.357000
CVE-2023-50071,0,0,287a70c1dbe4652314920803da9046ddb07bb7a907b5c882e9ee2e6ab6698148,2024-01-05T19:50:04.750000
CVE-2023-50071,0,1,cda648eb1f698c4895a060c93c1d7b17ffe183dc1fe2e2e9a8fd36a35829777c,2024-09-03T20:35:07.350000
CVE-2023-50072,0,0,5869b6136ae228987af90fe58c23dbf94170b77b0758139fd43e75d329c3f33d,2024-01-19T19:57:08.307000
CVE-2023-50073,0,0,decdd0338e51e7f7f663f2564dfa145d024781e51842c297883571b6289d34bb,2023-12-18T19:50:16.530000
CVE-2023-5008,0,0,41527c9fa55c0affc917d8b367fcf8bfd1ee4b09668d64c37b59a374c8bf1527,2023-12-11T17:47:39.170000
@ -237316,7 +237316,7 @@ CVE-2023-5012,0,0,cc6b17889699d89afa9974863a8fa3d641d17e5c4ed13ad8d9d87523a80516
CVE-2023-50120,0,0,a0048914c501d3b30ef6d95d580e483b46f28ea55ef806ed5f695b803f715459,2024-01-18T17:18:05.327000
CVE-2023-50121,0,0,6977dae472ab17b7dd7b318a6578effe58002d82624512798beb33ccb3a64bb7,2024-01-12T18:47:56.143000
CVE-2023-50123,0,0,77f556a56634a71e12af296beaee07922e7cce417dad451881dd404e1e10de9e,2024-01-19T15:10:06.827000
CVE-2023-50124,0,1,e3bbcab3533bf8a1b10ced859399675c101bb190b06004d3105691e24c62e35b,2024-09-03T19:35:08.537000
CVE-2023-50124,0,0,e3bbcab3533bf8a1b10ced859399675c101bb190b06004d3105691e24c62e35b,2024-09-03T19:35:08.537000
CVE-2023-50125,0,0,464bf8d9ef4a6bdc55a67c9e3bf419a70ceb0201a26d328aae7bde66c83a57ff,2024-01-19T15:32:56.977000
CVE-2023-50126,0,0,b54bf68e65ede75fbcef7411e1b0eef3f487f5aad8b1b823fdcb2f5426f2cd25,2024-01-19T14:33:53.067000
CVE-2023-50127,0,0,cbe7b5b587d374c958dafad2ac56ad946c76785410982b4d771312bc50878719,2024-01-18T20:21:22.963000
@ -238476,12 +238476,12 @@ CVE-2023-51953,0,0,22477e9ca56f9d12ee34a465e13697173ee034d106f57f9d456b4f531f3aa
CVE-2023-51954,0,0,4ff76b568d3faff9f829ea591dbfd0d9115272ba981bdf7edc32bb51477224f0,2024-01-13T01:37:07.867000
CVE-2023-51955,0,0,96b6c1691f65514a025578a62b8ac9a0de7de576b9ebb58feaa93bb19273720d,2024-01-13T01:37:05.593000
CVE-2023-51956,0,0,39d053af463ba7e4c7411fd2ae0ae34235a4f5d7202a921e90419dda10c7c0a3,2024-01-13T01:37:00.747000
CVE-2023-51957,0,0,fd5d6ea3e29e42d23e92ea880ae40c1c4741ef3af69efaa2ae3c834f5f9d1e78,2024-01-13T01:37:02.417000
CVE-2023-51957,0,1,d4fa4f4bf8e10824cf2b7b73f04972398831051b7356d3b28aeb0357f12b784b,2024-09-03T21:35:05.447000
CVE-2023-51958,0,0,6a543d9cfb3d754668940339330a02888bb256ec0fc4794f933773784d3b7e99,2024-01-13T01:36:59.057000
CVE-2023-51959,0,0,88b3cd42f3f63afb4a575533356810808dc0bdec1c8365e49cf2b4a7a510665c,2024-01-13T01:36:56.537000
CVE-2023-5196,0,0,b20860c77a6c0ec45058e11238b4e7202da899f6f301963823f3d3e85909eb20,2023-10-03T18:03:34.537000
CVE-2023-51960,0,0,3084e660dc3b4485d09a6056a61ba99e47ad1e9382a09a174ebbb903ebd4df7e,2024-01-13T01:36:54.740000
CVE-2023-51961,0,0,3bf56b02cc180bdfc6651a65236207612e038bd8be22f4d3aa97ac83b98902e2,2024-01-13T01:36:47.613000
CVE-2023-51961,0,1,76a89ce8f55b2d70990b29e3dee278ed267bfb4a6e2295b7f8379ccc251db894,2024-09-03T21:35:06.303000
CVE-2023-51962,0,0,0774c518f0b8090afdb2baed83cb2c838fa8ec79956f7ec6e7bab8f78de34bd3,2024-01-13T01:36:45.693000
CVE-2023-51963,0,0,96cb05fbda99bb4d0d019eff123ab5ca965e3a14a60dbd514a6456d64c89d7c0,2024-01-13T01:36:53.490000
CVE-2023-51964,0,0,b14fae957ef51546fcdc9ca04a71b1fda95fcc12f85c8f1be7e9251b69935843,2024-01-13T01:36:52.113000
@ -238493,7 +238493,7 @@ CVE-2023-51969,0,0,a82fc99bfb3bb6a8c19c054d1d40152c7e35d366086a1441c08955baf4a92
CVE-2023-5197,0,0,e272392e089f46ee61303232075829c2ef900c6560fd1a025da3d64f9e34fdd1,2024-01-11T21:15:11.260000
CVE-2023-51970,0,0,4597bee2ae6bc80da0978e196f5a57e00f2db8f44a19b676fde15ad143c3ad99,2024-01-13T01:36:40.447000
CVE-2023-51971,0,0,ad45211304961468e6044327ad14112bdd3b4449e83c9f6d339401c26221eeab,2024-01-12T19:22:55.453000
CVE-2023-51972,0,0,7f12b3ec84aef562388b2666bdda0bd482f0c6ef63af0c45b1f674210171a865,2024-01-12T19:22:50.423000
CVE-2023-51972,0,1,937bc84e9849d5ba0ac08dc55478140ec5e55b72e24247ad3b522ca96cf40037,2024-09-03T21:35:07.130000
CVE-2023-51978,0,0,bf37e5ddc46ce825209bc891a5f3aa4a3861080194929f690e7aa8648d40c501,2024-01-20T18:44:02.820000
CVE-2023-5198,0,0,d041cad1861d09e1a4385693665bf5c86a4692da962b185c3fc119f4ad51bd85,2023-10-03T19:47:42.877000
CVE-2023-51982,0,0,dba77920a54a3edfdc01d5567cae0fa60b596a13b3bfa3b30af89335ac2967be,2024-02-06T18:30:13.563000
@ -238611,7 +238611,7 @@ CVE-2023-52149,0,0,055f20a2d784d0e1cd308bf6595ce21af62af1d0fe06b84d4b1384c43d4eb
CVE-2023-5215,0,0,076f3ad4d1737a363373e0b80c210de679a7c69cccbb36b095edcc1c654cb591,2024-04-30T14:15:11.137000
CVE-2023-52150,0,0,d6cc0c17a73b480b712f1be2d69c9c9ac6e0f201ff524861fd68bbcccab1a10f,2024-01-10T19:50:26.923000
CVE-2023-52151,0,0,85b7b7f24b04898381709d8e25edbe733fd7631a4f636fe0a6d084fa96bc68a9,2024-01-10T03:59:57.907000
CVE-2023-52152,0,0,097fc00b61b252fe2f250d2355f140cbca254720913054490d1cf9f4c7d22fe8,2024-01-05T16:00:51.157000
CVE-2023-52152,0,1,463a7c3ea9ab78c9f6082fadffbc66bdca3928299da7f7ce68d546419469d305,2024-09-03T20:35:08.477000
CVE-2023-52153,0,0,8610f30de3b3ae26b18922885a0ae2aaa344e98001b8664f3e5b159222943c76,2024-08-22T19:35:09.257000
CVE-2023-52154,0,0,584c31e9dcb509dcf4ec6529c6b2b60f796cc6725c9995bdaa5fe8eac3b0afde,2024-08-29T20:35:45.453000
CVE-2023-52155,0,0,66b2036b8aa4b2b0821aeadedccb952fd85f88f5197038ead7aa814bc9f3095a,2024-08-14T17:35:02.300000
@ -240902,7 +240902,7 @@ CVE-2023-7024,0,0,0b0d6e2cd8a55b4494cdd2b77e9f647f33c47f79573c34c6c5e8c28805a72b
CVE-2023-7025,0,0,e7834d97731a235cf0f177f71735e5ca7d5fcff5ac726923c8b5198da81ec286,2024-05-17T02:34:03.957000
CVE-2023-7026,0,0,1cc936e616463b5ff1b033dcc860db201e66a8dd5c5dbaeca22f086a6f79ffd6,2024-05-17T02:34:04.063000
CVE-2023-7027,0,0,fc1293543654e15b720c38a66bb6f2ec15c9fc5eb3fe91f4129c0466a44102c9,2024-02-02T16:30:28.857000
CVE-2023-7028,0,0,f40a12927af87d10b267447cacfa464009eae7fa88a59d293cbd140eb4ecada9,2024-08-30T14:15:14.943000
CVE-2023-7028,0,1,c85f9f7759bb7a91752fe7901f8a297d19b492ed85a2f2d1f314a88e30bac847,2024-09-03T20:40:10.133000
CVE-2023-7029,0,0,0b2077503389563a2cf8a194211de95f4cbe22ad4680ab3928b7bbbf465fb95d,2024-02-13T18:49:46.303000
CVE-2023-7030,0,0,f49772cf48990c4178ee421660106a6fa59de551116b4fc6d8b00fd41a2d7e54,2024-05-02T18:00:37.360000
CVE-2023-7031,0,0,fd21885ac32f4e4ebf79a0a01265d00a38f09b08812eedc920f03ba00e1c3538,2024-01-25T16:32:53.153000
@ -246081,7 +246081,7 @@ CVE-2024-24787,0,0,d01b1be209abf6a135a8c9ff38f241150f7e8624b3b2cb4fb60d5dab36912
CVE-2024-24788,0,0,50cca427c738d8b849be7f4d8278b66e2ec62c8bbcec404a7069521daaae7bf3,2024-06-14T13:15:50.670000
CVE-2024-24789,0,0,fd6a5b95d991b0dab3309c11b164e4c1e60de61b7d4a99fed36d8b88b927fd59,2024-07-03T01:48:25.510000
CVE-2024-2479,0,0,cb8d87b601d3415108e34edcc0a0f20a1a33c04cebcd204ba7867f3afc9f8e4e,2024-05-17T02:38:14.640000
CVE-2024-24790,0,1,40e64c7b168c7e144a991720d8feb3de39d1142cc802b1d1c2ed9288c202a88b,2024-09-03T18:35:07.483000
CVE-2024-24790,0,0,40e64c7b168c7e144a991720d8feb3de39d1142cc802b1d1c2ed9288c202a88b,2024-09-03T18:35:07.483000
CVE-2024-24791,0,0,47d95c50753471e151a6eea3dba3db3a2ed137995344fbfddcc8757be9c73f89,2024-07-08T14:17:39.083000
CVE-2024-24792,0,0,fc8d65092f6cca5efb8fd01d1ad855c18addacabc045b62e3e589a869025923e,2024-08-01T13:47:30.627000
CVE-2024-24793,0,0,349151d270c21b594bab79bdfa0af81cee9b2c5e85b1f357f09ce5695483cbcc,2024-02-20T19:50:53.960000
@ -248333,7 +248333,7 @@ CVE-2024-27718,0,0,beb42594b734cb0048140d2e82ce6fc0ea6e9f180fe4b67058b308a104f4f
CVE-2024-27719,0,0,fe8b836b0fe7e61cc41cd2c649b06140ddc642945672fc471d8dbd746e0bc2f0,2024-08-27T19:35:19.763000
CVE-2024-2772,0,0,4f628774d2d7059c1b5e8149bfb8c52f3d89a27d409bd2ff21a4dab1c3e0c74d,2024-05-20T13:00:34.807000
CVE-2024-27728,0,0,60809830dda72755597fa9fd74cfe701dd5e424bcaf4e985376fe34c8dec441f,2024-08-20T14:35:06.747000
CVE-2024-27729,0,1,d1492c51fda05770345f2ce2e1508f8053d02a9a73adc923b5df8f5cf5b590e6,2024-09-03T18:35:07.920000
CVE-2024-27729,0,0,d1492c51fda05770345f2ce2e1508f8053d02a9a73adc923b5df8f5cf5b590e6,2024-09-03T18:35:07.920000
CVE-2024-2773,0,0,33c85832b0bc105a89445abc4897cecb571d3be80bbcd7cdf96b1db070b9a733,2024-05-17T02:38:29.487000
CVE-2024-27730,0,0,82b96d0d6f0f9b69196bf99ad3fe2d0ba16b7f0a2b1ba49b6b00d0024d7b68bc,2024-08-19T13:00:23.117000
CVE-2024-27731,0,0,39540f54488b2cd9d6b926f43bbb09e055458695dd05a9252673e688d8667c7e,2024-08-19T13:00:23.117000
@ -251249,10 +251249,10 @@ CVE-2024-31965,0,0,c4b61ad2f9eef097e0954fa70290fdb78da64c708fb57d0eafd0380254742
CVE-2024-31966,0,0,e813fbcff3c742b22ff3620e22028114e0bd0dc18f84922743926ac1c55086d9,2024-07-03T01:55:39.753000
CVE-2024-31967,0,0,d11e85355b08311754a29e0c672ae95e7ac529a4f49e30497f6cb09093fb91b0,2024-07-03T01:55:40.527000
CVE-2024-3197,0,0,324c7a8dc9ccea612ec0432519a90414016d01b55429c0b6dc09fc2cc5af230b,2024-05-02T18:00:37.360000
CVE-2024-31970,0,0,cdfadc658cf34cd0c60187405449ccd6e7412e46533fef705dd31fa91e804484,2024-08-01T13:51:17.520000
CVE-2024-31970,0,1,dc760428323022074304e6c9bb04a280cd725057b022c5a2ca8dd65247ed99d9,2024-09-03T21:15:15.603000
CVE-2024-31971,0,0,387ba33829419cec82187319e9faa2fa937d66440c18184b3edb83bc28249b00,2024-07-26T21:15:12.610000
CVE-2024-31974,0,0,eb64c7f63099840683d53752791541217d3c4d0792dfc9b0d9b46ea3d72b30e4,2024-07-03T01:55:41.323000
CVE-2024-31977,0,0,62af537bd3fe70510986572ca054dcf99daa1f748ae204c6616a4bee74c8d3cc,2024-08-01T13:51:18.420000
CVE-2024-31977,0,1,8eb0d10eae7cd02452acc4180866c19a5b8993f8851d4be772620f1837a0acf8,2024-09-03T21:15:15.803000
CVE-2024-31978,0,0,e4cc4367e420e8dcd4ef937e3967f9710a2baec19b8785bc53e2d6ca59645c6f,2024-04-09T12:48:04.090000
CVE-2024-31979,0,0,f097e05504ac9e9ee25949ce03f6b7581ce42735e92ea4d2772041b31a214c2d,2024-08-01T13:51:19.213000
CVE-2024-3198,0,0,1f0d31c07f6270b253d2bb83c7332c7bc9f718736230fc6377e93749d92894d3,2024-05-22T12:46:53.887000
@ -252434,7 +252434,7 @@ CVE-2024-33656,0,0,bcce08f394a095ebca60ada0fb4a4aafac76a15e930d7944ca1f9457799a1
CVE-2024-33657,0,0,4304e9ad6a833f4e772f3f337e66d35550f113c5280de638d62e655b681eb6cd,2024-08-21T17:24:59.627000
CVE-2024-3366,0,0,a2c419b6dceb854c8524f6fea56c90f31e3f9047e1890ead74a66fe52a9e4023,2024-05-17T02:39:53.090000
CVE-2024-33661,0,0,1fe83f392b56cfa5102f5ff20013157b18140b66b95ef00cb93915789153e2d5,2024-07-03T01:58:33.073000
CVE-2024-33663,0,0,db8b0a89295da87b904c35495b8dabe0be3c83ae5d78acd0b06dd2958ec2a318,2024-08-01T13:52:05.147000
CVE-2024-33663,0,1,e1e5e3bf2bfb6f84f42175dcb29cc9799e837d7e631a8436167d9acbf72c8e21,2024-09-03T20:15:07.433000
CVE-2024-33664,0,0,440f3b356aa3864ad0c1183799aec89a4bb9f6d6cc531f552f11b1162ec3c321,2024-08-07T14:35:02.110000
CVE-2024-33665,0,0,5ca9bdea72a653edb26c9763ca65ae33540673cea00ec4859ff84abbb4dc8bf9,2024-08-02T03:15:30.310000
CVE-2024-33666,0,0,8e982c6a0c03f8b5d1cbd58e6d45d8ee40f43b5fb9ebc6cbaefdef7cc6467b9d,2024-07-03T01:58:33.837000
@ -252485,7 +252485,7 @@ CVE-2024-33768,0,0,b1c48e63fb04c842ea9858e17e5e39e3ff9e03db9d53c98333b940714f472
CVE-2024-3377,0,0,1510516d64045a935995422c6fdaee7a2e23965b26ec5e4515131d4dcc176720,2024-05-17T02:39:53.543000
CVE-2024-33771,0,0,de5d2b98d044b2716ef74c05bc54a011b73685f9a10e074c8f5b2d8fa561dceb,2024-08-08T19:35:19.960000
CVE-2024-33772,0,0,f0b993d69416991d779357f1c269614dbca746050b50a37f5428d607eb22cb25,2024-07-03T01:58:42.817000
CVE-2024-33773,0,1,b68e4febd1be5ec4f91df7fa5f28d779b0ea17026f88ecba55746c94ee35ee34,2024-09-03T19:35:11.330000
CVE-2024-33773,0,0,b68e4febd1be5ec4f91df7fa5f28d779b0ea17026f88ecba55746c94ee35ee34,2024-09-03T19:35:11.330000
CVE-2024-33774,0,0,6f292020d7adae9637fe533dad1837a596af7348622d3ee140dd37eaf1c8cffe,2024-08-20T19:35:03.870000
CVE-2024-33775,0,0,7ea36af513c1579a89db448065ac36bc3c10f0e65b879ce7520d408ffbf766c8,2024-07-03T01:58:43.587000
CVE-2024-3378,0,0,8befaa6be8f3b8c8430cad46a1e49c322e7c667fd428df502463d5be35761acf,2024-06-06T19:43:40.377000
@ -252564,11 +252564,11 @@ CVE-2024-33880,0,0,bcb151ac36e10d12c5d5d00d4ca8fc6bf0944d42e8b79463d3142d311e312
CVE-2024-33881,0,0,e4d10f61fc565fc8bb5fef52d9f0697958357e8d77d4357eec47a5d0b1ff7b9d,2024-07-03T01:59:07.727000
CVE-2024-33883,0,0,17dc0e905e19f7ba35c55f2bf6a3e6826331627411f3c0ad10d5ffc69e46f693,2024-08-01T13:52:11.050000
CVE-2024-33891,0,0,1989e665b70cca966ca59362172b98f189cf8e652408c4337ef1f2abce15995f,2024-07-03T01:59:08.507000
CVE-2024-33892,0,1,13c12d3664e3054f13810a03bd12f2139d46feac6c1a8ac65e5f95255e3aa312,2024-09-03T19:18:42.870000
CVE-2024-33893,0,1,9523a63f2160daa4396893e9738a838b95fb9bca89b2f42f5488b776825034c3,2024-09-03T19:02:35.070000
CVE-2024-33892,0,0,13c12d3664e3054f13810a03bd12f2139d46feac6c1a8ac65e5f95255e3aa312,2024-09-03T19:18:42.870000
CVE-2024-33893,0,0,9523a63f2160daa4396893e9738a838b95fb9bca89b2f42f5488b776825034c3,2024-09-03T19:02:35.070000
CVE-2024-33894,0,0,2185bbeec74aacc0192ac4c0f14cc0154df27885b0566a150aabe2fcb3f08630,2024-08-12T16:15:14.917000
CVE-2024-33895,0,1,04ba0b007ee4b02eaf9ac803d97de9384b439a729983817e69ee63aaf5768dba,2024-09-03T19:02:31.517000
CVE-2024-33896,0,1,8d1d8374b6336dd7da119946080ba4c57ec39623b8d4b7ec76ee16ffac44a26f,2024-09-03T19:02:37.870000
CVE-2024-33895,0,0,04ba0b007ee4b02eaf9ac803d97de9384b439a729983817e69ee63aaf5768dba,2024-09-03T19:02:31.517000
CVE-2024-33896,0,0,8d1d8374b6336dd7da119946080ba4c57ec39623b8d4b7ec76ee16ffac44a26f,2024-09-03T19:02:37.870000
CVE-2024-33897,0,0,5f29caf40c34fce30a3d5fc99dcad4918a565b17d95f7f797317cd61579a00f5,2024-08-12T16:15:15.177000
CVE-2024-33898,0,0,d8c3e8424b1aff6ae8a0fcc91c86b5228f2623afdea66b8b7db25938bc363225,2024-08-01T13:52:11.823000
CVE-2024-33899,0,0,215d012a0aeed617e9223e785f340f85e2514c39cf4a2326738c4b3613b1edd0,2024-07-03T01:59:09.200000
@ -252841,7 +252841,7 @@ CVE-2024-34220,0,0,664ae3f60d9d03fd7e09aca2b3c3f619f12a9aa76b48e9dbe803144809139
CVE-2024-34221,0,0,b1a1df4238383ced5339c3a2ec6ba475623284464666a2d2287a54d486b49638,2024-07-03T01:59:41.290000
CVE-2024-34222,0,0,c9254aeea26939ed840e05e8449aee7f6267f0c74101a29fff26f90fc72a21b5,2024-07-03T01:59:42.050000
CVE-2024-34223,0,0,e20a175c7dfda07a23d9be727c891b1d9b5fe04956f12c400e7a65f5770b7fda,2024-05-14T16:12:23.490000
CVE-2024-34224,0,1,bc6821e7a1a1197e8806ef37396dfb61f1b6fcbd255743a94622a514f32eb2a4,2024-09-03T19:35:12.227000
CVE-2024-34224,0,0,bc6821e7a1a1197e8806ef37396dfb61f1b6fcbd255743a94622a514f32eb2a4,2024-09-03T19:35:12.227000
CVE-2024-34225,0,0,e08a9ad45b2661eed67570a87cb42ad712c6fe6e9c128f00e0736869ea473a7c,2024-07-03T01:59:42.910000
CVE-2024-34226,0,0,e9df399e03868b5419f9e1d39391572872ab999c75d356756b02d0d173e993c9,2024-08-22T15:35:06.620000
CVE-2024-3423,0,0,5df33203eaf14342db1ae141cfe06e52884cff2f7dfa5b3fcca2ff4c13d5eebb,2024-05-17T02:39:54.990000
@ -255123,7 +255123,7 @@ CVE-2024-37547,0,0,596f05c244456fc1293d31288161c329ef0ad9c73f115fe7a6fb9d176c56d
CVE-2024-37548,0,0,ca9df3e56c40705127835e3f8dd2df1f50dfece21c5b19f10bf1ff2831b4a0ba,2024-08-30T20:47:13.600000
CVE-2024-37549,0,0,988c26d872242eb88c0304bbf96165636c968c1b7fc6562538f12e1fa244c371,2024-07-22T13:00:31.330000
CVE-2024-3755,0,0,8cafc79eaf2c3910650f08b14194d69f8220c0f69642a219963ba78d46519ab2,2024-05-06T12:44:56.377000
CVE-2024-37550,0,0,4242b314641701944552c658a1d3d2a495d2cc76eaad935561f25caba503f7af,2024-07-22T13:00:31.330000
CVE-2024-37550,0,1,839fb6e2b44f79343f95b67e176198e41135987b08b8d616f52f8fc24cfcd8ca,2024-09-03T21:21:01.540000
CVE-2024-37551,0,0,2bd80e2bbd4722bd06821b62cb67818a19461713e2015f051c1c062028863236,2024-07-22T13:00:31.330000
CVE-2024-37552,0,0,9801b1ca1214e6257e83312b5525902b2c9ae5f172592c47825afa1b52c88cfc,2024-07-22T13:00:31.330000
CVE-2024-37553,0,0,5fb366736775031e7f51d377e259cd5fd849d825ec5c66cfcefe7a5c9ef4717b,2024-07-12T15:24:47.953000
@ -255132,7 +255132,7 @@ CVE-2024-37555,0,0,1644327e39d431b11dca9e571309a66e1f1bfd16300400fc24b3c08e5496a
CVE-2024-37556,0,0,78161c558137287d669c7ffb38efbb574c31b393a01155d114ce06462f43641d,2024-07-22T13:00:31.330000
CVE-2024-37557,0,0,6ca53611c1052370799044fdba5d61adad1f0419b10ef5f0c7849cece064eace,2024-07-22T13:00:31.330000
CVE-2024-37558,0,0,2b6c4584f323bb7a1ddc54229bfb0e08e0d9a205f20b43ba0e74fbe5b27c967f,2024-07-22T13:00:31.330000
CVE-2024-37559,0,0,c7ebe0280a90b62ee22cd97db9a6ae20a50d6a75e364f1cb888a77cb43c4401e,2024-07-22T13:00:31.330000
CVE-2024-37559,0,1,e91ba5642c8588904d27a7b3d58b802cbc95629a385da38953be8c468dfa5411,2024-09-03T21:27:06.423000
CVE-2024-3756,0,0,9f6325e6bf8bb208b4e2ee6674c7d5cde657d33007cb72c8f23cf7232b49431b,2024-07-03T02:06:32.530000
CVE-2024-37560,0,0,02df965b0c547c5d65bc5d2f53e9aa68413adaa23aed22cbc4e8c5dba3c3ed86,2024-07-12T16:34:58.687000
CVE-2024-37561,0,0,c2d1a457b2bc0cf5ca690f01e9ca463fc11aa674f0aed95a1c1c30bdac955dc1,2024-07-22T13:00:31.330000
@ -255603,7 +255603,7 @@ CVE-2024-38348,0,0,d76ac40595953765ae6aa7072c9f7b614003a66a456cd40d15acbc09f7e58
CVE-2024-38351,0,0,aaba7fc1ee76a182696aae0d74ae2a9df7cc50ae99868ceebc0a7900d3128075,2024-06-20T12:44:01.637000
CVE-2024-38352,0,0,7f53bae2899f27af7757d718c996f6001cd5095044ca01f36a87e887235b42f5,2024-06-19T18:15:11.507000
CVE-2024-38353,0,0,c7fbc5157bea63c7f1f1bd15e83eaa811940abad1a21b06d85ae750a0936fa30,2024-07-11T13:05:54.930000
CVE-2024-38354,0,0,9064d5f864c59db01149994f7387499c55b6530d2f7c59dff945953f0e7fac71,2024-07-11T13:05:54.930000
CVE-2024-38354,0,1,ee70617db7a4775fd896a3d604642c7ef5774557ee3370411aed7c4b9835349b,2024-09-03T21:57:42.883000
CVE-2024-38355,0,0,650a4284463c9310cd4f6a5a2dd59f24ba545f496844bff256ca773728510045,2024-06-20T12:43:25.663000
CVE-2024-38356,0,0,bec2e415543d848869e9d63f2fb0cc432a4170577530c5e2a83bdb87ad08f67c,2024-06-20T12:43:25.663000
CVE-2024-38357,0,0,adb1f307dbe4b8facda37fd7466e9e38a01a5bfc6b85c7127fa6225078756e84,2024-06-20T12:43:25.663000
@ -255666,7 +255666,7 @@ CVE-2024-38449,0,0,8da6f80ac88bb7ae3e1140e6ee8382a2d6cd1d0a7f86d02f23b41c1048f2d
CVE-2024-3845,0,0,a979e2b537f528e4ac50f6006d078d735fa62fe4b7376a25443b79e4c194cadd,2024-07-03T02:06:42.887000
CVE-2024-38453,0,0,08958525d96155b2873daad7721dd5cb57bde45d4e8e94a2b3e4a3f3b7e8c89f,2024-07-09T16:22:44.900000
CVE-2024-38454,0,0,72d14562f500903ed20ecf4e44aff777a96cc5f26825831fa62629cb8dc6e476,2024-07-26T14:11:13.043000
CVE-2024-38456,1,1,1b9fc43ec0dd3fb4a99002253870cd7dfa854df82800b27c29dab4a5273dbe01,2024-09-03T19:40:46.783000
CVE-2024-38456,0,1,9e2f9d334221c3eb5a3d7fcd580a681a712ed9df5ae8b587185c564fd5c93ad4,2024-09-03T20:35:14.450000
CVE-2024-38457,0,0,ac67632609b8fd7c3fbda3f9db3be7abc7196581c8bf10f0e9bce6b0ade96067,2024-08-01T13:54:51.367000
CVE-2024-38458,0,0,28915f52712031b6bb83554d3c73faadc4da0723052fb8d5b29167854742690d,2024-08-20T17:35:10.187000
CVE-2024-38459,0,0,4ef78a4d5c93482a3188b8be60d5fc2896531e30b015b11c8a864501b9d2680f,2024-07-03T02:05:04.377000
@ -255857,7 +255857,7 @@ CVE-2024-3865,0,0,d6f5dd3766d85f1a043ebf5d3172442b73d2c19e5b446b7220941e0632bb3f
CVE-2024-38652,0,0,c09b7df399ce36bfa6f99e496912789d409fa436d96980e8d3bf3eedfe5b5878,2024-08-15T17:32:39.067000
CVE-2024-38653,0,0,c8ed77058a52701b560001b5f44bd7270c8687b6c4890948d6b9eaf03edfd74d,2024-08-15T17:32:57.587000
CVE-2024-38659,0,0,7f018343721f0a1816fbc1d0de6ee38bcc05d21743970bb8a1218031b26bafff,2024-07-15T07:15:14.163000
CVE-2024-38661,0,1,b3548dc9d015869558d5e6ce591bb61c7302091308e2952841787fdc0fd16368,2024-09-03T18:03:36.033000
CVE-2024-38661,0,0,b3548dc9d015869558d5e6ce591bb61c7302091308e2952841787fdc0fd16368,2024-09-03T18:03:36.033000
CVE-2024-38662,0,0,587269b0aade9b66f2b27453b59929a1dd57dcfa88975eb87dd718f6e7386b22,2024-06-24T18:34:17.547000
CVE-2024-38663,0,0,76edf2df49fecd967d78d8fa91a81453e6903492924f9f2a65b88c7cc552bf4f,2024-06-24T19:26:47.037000
CVE-2024-38664,0,0,418ee48bd44d13024e4f172458676dafa0328cf20a417e7f77e8ce1f228430db,2024-06-26T13:52:23.033000
@ -255977,7 +255977,7 @@ CVE-2024-38856,0,0,cf2c30abb1c3c3e6b03acfa253b7bd98efa464ab76b49fddc2034ce3ce8a3
CVE-2024-38857,0,0,857bbf4d5ee889c68ec1450930f0cf323232ab2d5a162824c8153ee668a7e638,2024-07-02T12:09:16.907000
CVE-2024-38858,0,0,2f858b37341b9cd82cec2df6dc84acb547b815109da6bbf39427e4186c1a6ff3,2024-09-03T12:59:02.453000
CVE-2024-38859,0,0,593edb58800c759df69d81e4c4902db80ed6954e27fabcb131a77e637ddeaf57,2024-08-26T15:15:23.727000
CVE-2024-3886,0,1,637917caac7fdeed5913d854d310583d9de4da2bf7f910a461c6efc8f1bacf15,2024-09-03T18:48:14.927000
CVE-2024-3886,0,0,637917caac7fdeed5913d854d310583d9de4da2bf7f910a461c6efc8f1bacf15,2024-09-03T18:48:14.927000
CVE-2024-38867,0,0,0587553b0e73bb3d7fb83caa644dbd7ff748ca26af84fce237e8ae38fe20168b,2024-08-13T08:15:10.817000
CVE-2024-38868,0,0,20a1c9841ff14ff70d00fe853dbcc813a462591f801cc93dbb4fe7d6525275ca,2024-09-03T12:59:02.453000
CVE-2024-38869,0,0,c0f887639cd5f8290b163362347e9df211e2de0bfae6dfee57ed54004469d16e,2024-08-30T18:15:07.150000
@ -256167,7 +256167,7 @@ CVE-2024-39296,0,0,1505e8dd09a63330ec5436e9f86022e9b63137e3bb41d294e6c4ca091f2e0
CVE-2024-39298,0,0,ebc8c1ac57b6c8432c32f877ad1093e868a3d2381cb98ee4d7cf51055258ad60,2024-06-25T18:50:42.040000
CVE-2024-3930,0,0,54b8e4aa07087aa149fa9bad599c7a18dec56c1b93dd2d2499327bc3c7940bbd,2024-07-31T12:57:02.300000
CVE-2024-39300,0,0,06c907e887f3a9a49c8c034a570476f82ab0d4832c162f4aa9ed409176b9d3d3,2024-09-03T14:57:54.137000
CVE-2024-39301,0,1,05ede2147c0414ce0c80c5aedca5b458241dd00889546d94391bc82da8555dc6,2024-09-03T18:06:28.743000
CVE-2024-39301,0,0,05ede2147c0414ce0c80c5aedca5b458241dd00889546d94391bc82da8555dc6,2024-09-03T18:06:28.743000
CVE-2024-39302,0,0,946c3f23cfe199dda1010c0ea47b1d5e32454ef20b5307dfd8e2dc92485c1baa,2024-07-01T12:37:24.220000
CVE-2024-39303,0,0,e1d113aa825245b6d1e52862ebbf0ca8379af72327c1818fa556c736e7b07e25,2024-08-21T15:54:35.650000
CVE-2024-39304,0,0,b5f772f01b3427664c53f2fa0501efa536f799b20c5d68d0936fe6db6ed2d717,2024-07-29T14:12:08.783000
@ -256279,18 +256279,18 @@ CVE-2024-39458,0,0,057d26d6064abe38c6844996c076741573b3fb5797f6e26a9cfc5dd443dbc
CVE-2024-39459,0,0,a2d4a360bea52f929e9e67b789c87ad1cf52c7054f238a5096a4acbd8cc22855,2024-06-27T12:47:19.847000
CVE-2024-3946,0,0,ab824b4f2a8403c27b100f5c3d6e7f8d9dd1c20c9aa138888e04631941f166f6,2024-05-30T13:15:41.297000
CVE-2024-39460,0,0,4f78962312c460642ba8951e77b013301d272c348dd713c542bd0b2b628a69cf,2024-06-27T12:47:19.847000
CVE-2024-39461,0,1,bf1816ecd185e36f42cd6844b143d10650e3a0c645cde3f5c825da5e93746f58,2024-09-03T18:12:22.633000
CVE-2024-39461,0,0,bf1816ecd185e36f42cd6844b143d10650e3a0c645cde3f5c825da5e93746f58,2024-09-03T18:12:22.633000
CVE-2024-39462,0,0,d6fa49df9f42ed202e5a3cc2f250dce01e83d58a2dd9514f13116e83ffa785aa,2024-07-03T02:05:49.283000
CVE-2024-39463,0,0,713b50bfe2837ba8a6b7f130ffd09bd30c780ec37cdb812163048776185cb1be,2024-08-19T21:01:55.557000
CVE-2024-39464,0,0,1645ce9c2dd695016de0c94e603fefd07a2e7caabc24d8ebfab3af1a26f6b184,2024-08-19T21:02:16.113000
CVE-2024-39465,0,0,b6ba07e557ee2621a86675b0febc6290289dae6bc23b121747f5f8e006230695,2024-08-19T21:04:27.467000
CVE-2024-39466,0,0,4ace459e94329b49137143c03c0ecc682c63ce5f8628b924663a1f0d72bdb734,2024-08-19T20:59:54.867000
CVE-2024-39467,0,0,24b2e918bb6f2bd61687825dd13d0cc0cecac046d19a687da10524a29da67531,2024-06-25T18:50:42.040000
CVE-2024-39468,0,1,fe65e5461a178671b63563fed452cd3d149a6d1ea9a2f482096f102a32ce8219,2024-09-03T18:14:51.117000
CVE-2024-39468,0,0,fe65e5461a178671b63563fed452cd3d149a6d1ea9a2f482096f102a32ce8219,2024-09-03T18:14:51.117000
CVE-2024-39469,0,0,4f76bc2884fab99f2e647535e4f5ff6741622700979dba4d1d6ae85a7edb0f27,2024-07-05T08:15:03.467000
CVE-2024-3947,0,0,5ac97013084fcc39672b6ea95b043d5a77dd21abc36167b8c6988b355b186d2c,2024-05-30T13:15:41.297000
CVE-2024-39470,0,0,bacd3945ff873a25d6e7500de402ec7a7623e0c3a8a8e559c02c703a2cb142fc,2024-08-19T20:58:03.040000
CVE-2024-39471,0,1,9d8fa05e51e1d625e09bf60c0276da56fc90de0e15a591ededbd50b323972684,2024-09-03T18:16:01.660000
CVE-2024-39471,0,0,9d8fa05e51e1d625e09bf60c0276da56fc90de0e15a591ededbd50b323972684,2024-09-03T18:16:01.660000
CVE-2024-39472,0,0,88e3c5b4d425f11a9fb34fa56b701a01ea58f8b9e68aad9de5a6d814a13d9eb6,2024-08-19T05:15:06.543000
CVE-2024-39473,0,0,b24af8dffbe76f90c2262850990b3e2af991f249a99e7e85721ef205ffeb0fd3,2024-07-08T17:12:06.610000
CVE-2024-39474,0,0,a491eba0634050f6f37acc391f292160897c8af5129613d2334d2af2784daa7e,2024-07-08T17:11:56.177000
@ -256389,8 +256389,8 @@ CVE-2024-39570,0,0,477f2cc2b899254fd1996622a7d04056a7ae423def8bf935cbc64caf51d26
CVE-2024-39571,0,0,5f5a00a374a36754f81b606fe5b7617af673280667e3ded939b747c7e23ff34f,2024-07-09T18:19:14.047000
CVE-2024-39573,0,0,66fc7feceb0e35a8b2e536fb0fe145ff47c70fa679791c05a2dafe67c9ad9e6e,2024-07-12T14:15:16.400000
CVE-2024-39576,0,0,b954c37b27403600557da0d261dd953de929a61b04f025c8697cd0d77090d715,2024-08-22T12:48:02.790000
CVE-2024-39578,0,0,2971bbe1aa57d3b22f6cc70448df6609261c3c74d01173c57b2a255547c5bc9b,2024-09-03T12:59:02.453000
CVE-2024-39579,0,0,9b00e5d25ba5812695cac0f70c03fc90169293b55f312a5fbe37e0cfba64cefb,2024-09-03T12:59:02.453000
CVE-2024-39578,0,1,c57c67d60ebbfbb439cb464fedeceb835967a7da09b4f182842457f0862047f9,2024-09-03T20:56:11.277000
CVE-2024-39579,0,1,3b10efac241247907da1969516918327fdf07736fefefce9e8f33c60526e18a1,2024-09-03T20:57:32.607000
CVE-2024-3958,0,0,d5a5e3b155f3063c251dfec6027d4759e62e1ec9e2382396e782467b23eef014,2024-08-29T15:50:33.257000
CVE-2024-39584,0,0,1d0a6aff0073f4836d9654764326ceeb368acd09f92344e463ab3214871c70e5,2024-08-28T12:57:27.610000
CVE-2024-3959,0,0,1ce1302f5c536ae0ba1596a30e53c3274b88d91eb780326b1103788329e8cf86,2024-06-28T13:21:52.223000
@ -256742,7 +256742,7 @@ CVE-2024-4046,0,0,b162bb54ae31ac06a54238ce430265f513a39f78ee0aa36d5d6ff941168dcd
CVE-2024-40464,0,0,566a84364894c87cd293e303f1f3b91278da64a57babcc563f0c2d0eca7b55aa,2024-08-15T13:02:33
CVE-2024-40465,0,0,d1f805e9dd9512e63091b4cd71cf57cffa5f52934bb1bfd71a75623426707138,2024-08-15T13:11:07.570000
CVE-2024-40472,0,0,7d325ed778605ea62befe2fe23f0c336d0e6ecc42db2791564a81ce5488761f0,2024-08-15T13:25:05.657000
CVE-2024-40473,0,1,05b96087c5a9fe5e093777523be442d4ad8d581754f0f27097948b56347b12ef,2024-09-03T19:35:13.383000
CVE-2024-40473,0,0,05b96087c5a9fe5e093777523be442d4ad8d581754f0f27097948b56347b12ef,2024-09-03T19:35:13.383000
CVE-2024-40474,0,0,608fb1da7112466987ad716b155df271639c9ca00e9a1670f54e4e537b829b18,2024-08-15T13:40:01.357000
CVE-2024-40475,0,0,6162a5c8d3daa8216ee02133ff4675036e80bfee4a81755e45213e41dccbebda,2024-08-15T13:40:54.810000
CVE-2024-40476,0,0,f9287e4de79741df61fb3063574b5ffbc3a40e7aba2a9ae7b1c9a4ed2d244203,2024-08-15T13:43:32.047000
@ -257230,7 +257230,7 @@ CVE-2024-4120,0,0,820754c86895fc4e7f3a6d10baae3c2abd537610acf37474f492c12f46cc8b
CVE-2024-41200,0,0,773adf6d8e9dc4d2b0557aa5b14dffd1b26ae280076ffdf0856bca3a52b0026c,2024-08-06T16:30:24.547000
CVE-2024-4121,0,0,62ca255cdda2e26a7a0224389681466727634cf0831afab2f14e58a1cb5bd920,2024-06-04T19:20:30.460000
CVE-2024-4122,0,0,3d81c7d42348f56045cc538515e4a2e136e243adec928773370fb697e11bd281,2024-06-04T19:20:30.560000
CVE-2024-41226,0,0,0f1b0fab09deb513b318e5339bb250b54a4148cca3ff553dad16500490764bac,2024-08-12T16:01:32.383000
CVE-2024-41226,0,1,a3a85fa64d0c123f261294a19d764a3608a61e848957876669f922adbd8d3b3c,2024-09-03T21:15:15.923000
CVE-2024-4123,0,0,b9879b7d0937c162f61c7aeebe9319c3ee0d2290b23cb569d74c82da57c569d5,2024-06-04T19:20:30.660000
CVE-2024-41236,0,0,be448d605b1e60c187be198662d1bb9951811e6c057df5c799b75e6bea3c62e1,2024-08-30T16:02:49.257000
CVE-2024-41237,0,0,8ccb4952f164337b681989e54cc147e9e164fc596c980ba694a928ee7e458af2,2024-08-08T20:53:45.827000
@ -257238,7 +257238,7 @@ CVE-2024-41238,0,0,f705e2f0b1f5d028406d99f056a8ab6c4a04267fa568b3aa67b3ab220a8ce
CVE-2024-41239,0,0,131b357876f7631347cb4a7eac6921190f3c4ad817f4e0a0fd5e6c6c0d9100d6,2024-08-08T19:04:43.380000
CVE-2024-4124,0,0,a8707e0967c681f9085483c77f4dbcbac39e7eb8e57f061d5b5c7f920dc545dd,2024-06-04T19:20:30.760000
CVE-2024-41240,0,0,d3e33d561272d83576d26975ab2c3d7593213b6e30b5373619538759272a67a5,2024-08-13T15:35:13.190000
CVE-2024-41241,0,1,bc10aae1d0c7fd20afd007314cc92399fc76bd43827bb6f9d631dff7290876ee,2024-09-03T19:35:14.190000
CVE-2024-41241,0,0,bc10aae1d0c7fd20afd007314cc92399fc76bd43827bb6f9d631dff7290876ee,2024-09-03T19:35:14.190000
CVE-2024-41242,0,0,136c7b7d22b080b31a334ec64795d2be9a741e5bc601d37387485bacabb32da5,2024-08-08T15:21:56.590000
CVE-2024-41243,0,0,952dd949cd58ac35f0a1a9ee0037ce6943213f0d14c4ea16f43a084423f1a4c5,2024-08-08T15:19:38.640000
CVE-2024-41244,0,0,892fb6545cc28ccf50cd66c9f6ebdecb8c20baeba0848d57269be31999372da5,2024-08-08T15:20:24.533000
@ -257319,8 +257319,10 @@ CVE-2024-4141,0,0,6345d107b3806446cb477db17841c2bd741df862ff110a2cbbd3d3a9945eb2
CVE-2024-4142,0,0,15f953d52654601c03ad89c9ea21867b549a2aa12635e109fbf9627466e8a212,2024-05-02T13:27:25.103000
CVE-2024-4143,0,0,3e703fdfd0a07e589cb7985eb968c1c228e0bf41a25245c7c0c730d1481e87d2,2024-08-01T13:59:25.697000
CVE-2024-41432,0,0,8f4c9c137a73ce4492827c5d064849c429a9c8bcf4d56d4aa0a1d934e4b0578d,2024-08-08T15:02:52.647000
CVE-2024-41435,1,1,b44f33459c0d46f6ba6f988258f34a3a8021bbe3d1d02a80725880c11c119a2f,2024-09-03T19:40:46.783000
CVE-2024-41436,1,1,9e4876534ed421e264e6d8fe5b43e57a8803d90194cf75f0ee0c2a6c74e55693,2024-09-03T19:40:46.783000
CVE-2024-41433,1,1,742c03b45b6b900fb748b7e6aee11fccc3456013e51831599f4796547ef80ed7,2024-09-03T21:35:09.333000
CVE-2024-41434,1,1,05f9c57aa67ddd3fa16dbd0af149bc6d6cdc005aa92def7ccf9e3caa59a0aa7a,2024-09-03T21:35:10.147000
CVE-2024-41435,0,1,fc6deb86b1015db3578929804d6979e1f1c7393ef59e7b78e9c471d919ca2b09,2024-09-03T21:35:10.947000
CVE-2024-41436,0,1,462819a65c0ca030d06775c8a58b44143e4b4b01d45eae43f44a397a6cfa1d54,2024-09-03T20:35:15.853000
CVE-2024-41437,0,0,fef9bc933390244a77d828781007c83a4899c964ddf0b6340d9dcc001af583ec,2024-08-23T02:07:29.513000
CVE-2024-41438,0,0,996a6cc02fa9447bba099c45bfb4b15a572a20ecb18cd6121c0e71f3f9fd5f1a,2024-08-01T13:58:40.670000
CVE-2024-41439,0,0,7b3c1664f9930e6509340f8cc42233a6bb9a46e8c57c131a2fcdb17cb5a1f1dc,2024-08-23T02:06:11.380000
@ -257349,9 +257351,9 @@ CVE-2024-4149,0,0,28fd6853c4bd2a7bfb26cdd043f9abfc9e17f0ae1c9764bac61fec52fa0d04
CVE-2024-41492,0,0,b1335de0436b7c8900c341d1fdd3cf687e177ea6dd90614e9aac145917e5dee5,2024-08-01T13:58:52.487000
CVE-2024-4150,0,0,6620986a45cd70dd6d417a583c6a5ddd7d1307e119d46c0f4cd76fea931ab7e8,2024-05-14T16:11:39.510000
CVE-2024-4151,0,0,184358b81eb9acee20577f584c8b5e1a6db85454c76256d1b84c36d7ab6c85e5,2024-05-20T15:17:54.513000
CVE-2024-41517,0,0,14181ab03112ab6990f01440ec862c826283de4b3ab4ad08e508725941ba5067,2024-08-30T18:17:12.567000
CVE-2024-41518,0,0,d96d64280cfb21f9c157d4757a39f16184a0a5b710bef3f37093adedf1ba5662,2024-08-30T18:16:30.630000
CVE-2024-41519,0,0,681f04a7caa46e210325543c56a25f90c96537ca1564dfaf1f38a18bdc140a18,2024-08-30T18:15:39.753000
CVE-2024-41517,0,1,061af8d50861ef88f3abd249233e7d0bc6d4b957bc60e5fbcf6a033516653494,2024-09-03T20:15:07.687000
CVE-2024-41518,0,1,1003a878427f4d5a095478cdf9a562c3d84ee787475e6ee9b2a22126e519bcda,2024-09-03T20:15:07.787000
CVE-2024-41519,0,1,2c565bc185367ad5851e0eb4ebd478e90937818ba359e6f99d22905d2b79488f,2024-09-03T20:15:07.887000
CVE-2024-4152,0,0,36a0d7cfd7ae4093c14018eeecb901f1be03f5ffbcf2f6180fccbe34da83a1ec,2024-06-07T17:15:51.580000
CVE-2024-4153,0,0,3fae78b221751422ac040502ea12520d7ce5149857852489782ffbd186ca2e2d,2024-06-07T17:15:51.640000
CVE-2024-4154,0,0,84badb779862aa9714be3b2e958a85563e0b4bd20cc10469a3787dcbbdfc4755,2024-05-22T12:46:53.887000
@ -257434,11 +257436,11 @@ CVE-2024-41693,0,0,1ab2b4b7ed8f921d2bbd47d1a0a36dd7d080353c42c5a60fc142ad6c40def
CVE-2024-41694,0,0,2beb2cafa0b59f0afe42f2c196fff55bc2e400d880d35147a1b32c39271b6739,2024-07-30T13:32:45.943000
CVE-2024-41695,0,0,cfeced4f0e3fb4495c4233c92c745e7bccce82ccc90ae4a6ab56dbb48fdfcc87,2024-07-30T13:32:45.943000
CVE-2024-41696,0,0,35f7b98c6839466c4d2a4eebac08206f0700aa8aa3101c5b590c4468fe7a3828,2024-07-30T13:32:45.943000
CVE-2024-41697,0,0,0540803de9a680c67310f1ae9b5e7c398a016eeccd46a222f00e008911dbb3ac,2024-08-20T15:44:20.567000
CVE-2024-41698,0,0,44626727d5dcc01685c4add2e1a257537f9fb95333df311d84fbe8f994e63279,2024-08-20T15:44:20.567000
CVE-2024-41699,0,0,b59b81f7c7e454dc4b7e36e478993fab56e5c5855897af1d1b83794370bf6551,2024-08-20T15:44:20.567000
CVE-2024-41697,0,1,d4c4a3b680292cd24dde5804dc6ea47866a595ea28c1efb6af6e2e26f80e7068,2024-09-03T20:19:45.490000
CVE-2024-41698,0,1,80be726758beaa0ca4038e6d2c5910e03ca6a23441317654c86a6051f6388cf2,2024-09-03T20:18:57.060000
CVE-2024-41699,0,1,9d315aab886ce702bc7930d2822b8d2dad02be794e6265528110c9a80151f31d,2024-09-03T20:17:45.700000
CVE-2024-4170,0,0,62435f89f96f29247c44c5e589e7b97688efd61a202de53db89b1fe5fd4975dc,2024-06-04T19:20:31.883000
CVE-2024-41700,0,1,7aa2a27b900bb08294b1d245c649acf058cd8fd4d113148ed5a31104a453bba9,2024-09-03T19:37:12.273000
CVE-2024-41700,0,0,7aa2a27b900bb08294b1d245c649acf058cd8fd4d113148ed5a31104a453bba9,2024-09-03T19:37:12.273000
CVE-2024-41701,0,0,dd24aefcbab2e7aed118f6b42dbe2e651c1bc0fc56ceb2d95afa6932def1c843,2024-07-30T13:32:45.943000
CVE-2024-41702,0,0,f2f834cb62e19913572ef56e0684de02f9402451a44fa1f9eb0dac16f09c6db8,2024-08-08T20:31:10.510000
CVE-2024-41703,0,0,29901ab4cabc93049b48fd8098e657030eabcae692264b06be359724aef180d8,2024-08-23T21:35:07.573000
@ -257614,7 +257616,7 @@ CVE-2024-41995,0,0,79638f0d10c16b237f07db3242d98d294e87bf4205be8c6d9c3c7b9079070
CVE-2024-41996,0,0,29b8c50df43b1c66bff4b5734acbca34adccc097a107dedf36398e589357d13d,2024-08-26T16:35:11.247000
CVE-2024-4200,0,0,4cd240b08c44457e11ab7d0e46f05e7d4edddbc268bf54e61982ff7b6b50f3a4,2024-05-15T18:35:11.453000
CVE-2024-42001,0,0,fcbbb9fe256b159250061e78a0e74ebb6632e1ed1a0fdada8381ebf9439eb017,2024-08-20T16:37:05.447000
CVE-2024-42005,0,1,31c6234f3daaff960ef384b4b5b21fd451482162fcdfabf6e4368a5912d0c3b9,2024-09-03T18:35:10.293000
CVE-2024-42005,0,0,31c6234f3daaff960ef384b4b5b21fd451482162fcdfabf6e4368a5912d0c3b9,2024-09-03T18:35:10.293000
CVE-2024-42006,0,0,cac16dcebbdfd7db60164c8c9c083b31913f86e474f6e93c1530c3119039cdca,2024-08-21T13:26:54.577000
CVE-2024-42007,0,0,e1546757cdc0e5c84d17bb4943631a838464f4ec8f81323b11df4d863b67b3f8,2024-08-01T13:59:16.630000
CVE-2024-42008,0,0,54c5efe7cc13cbb13be4a33dc9811a7d441226bfd6f8fc26ec0019f7ccb6db29,2024-08-06T16:30:24.547000
@ -257650,7 +257652,7 @@ CVE-2024-42059,0,0,b26f212bc60ef510773cf3202e0215e772613c4c278031118c7ffa5150308
CVE-2024-4206,0,0,094d5b07d12006961f56a1900b69d613595338528ec5cf7d408eb10d270cfa9f,2024-06-11T10:15:13.553000
CVE-2024-42060,0,0,5dc3c1821f40acfe3f79d47ca67be4f85dafdc98c126b377e8b51277b321d5bc,2024-09-03T12:59:02.453000
CVE-2024-42061,0,0,f08883f8fccb0e51f40b18642be3d49da3902564b2e23983c568f56450cbb7db,2024-09-03T12:59:02.453000
CVE-2024-42062,0,0,4478fdb9b22ea23c1311199bc27883e40d46ca58109e564d83bc2207123d372b,2024-08-19T14:15:22.663000
CVE-2024-42062,0,1,3922ac166d4741c0e9e1f40d2e41e54b1ba7c14a58359ae6075c326b0cd4fd8b,2024-09-03T20:35:17.017000
CVE-2024-42063,0,0,ab1fc80f4d5a337fc787a5927c5a2799f0f954cb8192994c0bb80d8c74f4b1de,2024-07-29T16:21:52.517000
CVE-2024-42064,0,0,aff9875e6448c473c643bff3b6337ebbd7539dcae5f98d4517c155e837f00f5d,2024-07-30T19:03:25.797000
CVE-2024-42065,0,0,f0f03032a73aa86560acd839e088b479e13d13725614d9ef0b38fd19889bc64c,2024-07-30T19:02:59.217000
@ -258018,7 +258020,7 @@ CVE-2024-42564,0,0,9221095140948579dd9be97bef335789b409d7edd1ec30ff0fce26ad8aad5
CVE-2024-42565,0,0,9f6b7c0014c65509d2d4abc5ba1e001f285093a2f06d33550336698e6b8fe8e4,2024-08-20T21:35:05.227000
CVE-2024-42566,0,0,98ae4d4c54aadbbb33d8445750ac45a5fb4d45d2ba72f710ffd19034073726bc,2024-08-21T13:47:05.013000
CVE-2024-42567,0,0,fa925fac4049dc81680b6b86d83a2403e69ca3e4e76faf0a9fa11845b2f9f031,2024-08-21T13:46:48.087000
CVE-2024-42568,0,1,d91dc12709eff1532e9284d095e7e1ef97d6afce18657a0eb3bd95d416d93e8a,2024-09-03T18:35:11.160000
CVE-2024-42568,0,0,d91dc12709eff1532e9284d095e7e1ef97d6afce18657a0eb3bd95d416d93e8a,2024-09-03T18:35:11.160000
CVE-2024-42569,0,0,5026f067debe788e67d575992a3e55ef859cbe857db320c1377c114f0c0171d4,2024-08-20T16:35:27.333000
CVE-2024-4257,0,0,e0d599f1bfc48408556261adebbc05066e8b6b86cdfabfa8d99484b6710fdc92,2024-05-17T02:40:21.330000
CVE-2024-42570,0,0,f4fb85a858f58c2f291542defe868101fdd651787665eab2245b6ac99f2a7d38,2024-08-21T13:46:00.837000
@ -258155,7 +258157,7 @@ CVE-2024-4280,0,0,f46c38f13eff52b4d020fb374e18f92e6528a4bade2042627b2165ccf7b627
CVE-2024-4281,0,0,cb48c26c252b1c83fb4810210335ce05e1fcbd94e5804419418b4f73b9d5c028,2024-05-08T13:15:00.690000
CVE-2024-42812,0,0,d754a1b3fa22845b1ec28a5e3b423343f3a09420e9ed62b3cb19e2fa117c33b2,2024-08-20T15:44:20.567000
CVE-2024-42813,0,0,ac2ce0206860ac49c7a00dc981456912113a83f39c5bd8ad9fc9aeb5495f6bf9,2024-08-20T15:44:20.567000
CVE-2024-42815,0,0,61ecad930f8952f88e6624df649da2e776a6738d656b0dbfd5ed90ab12701c47,2024-08-21T14:35:13.727000
CVE-2024-42815,0,1,fa939825da2520b0805320da8ef3bf06e37d61d20e773887864a50a3aa224eef,2024-09-03T21:15:16.197000
CVE-2024-42816,0,0,8dd1ae8820cfa39b8949229a5b0a0fd0a511af977924a1929a9dcb8553f95dec,2024-08-27T14:35:07.077000
CVE-2024-42818,0,0,95f0b34855c9e871f13f61a27d7d6c078da48a4416445325f9775ca851de2f13,2024-08-26T19:10:18.890000
CVE-2024-4284,0,0,4fbe27a80563712e41b6422ac48754a31c657da862cab89b959335ecaf13d90e,2024-05-20T13:00:04.957000
@ -258171,10 +258173,10 @@ CVE-2024-4288,0,0,98dba4b61502f5abd6b75fde706ee82a9bae31a5b0be7db458ed8cfdf0d8bf
CVE-2024-4289,0,0,00867bfd0f1ec036543766f70ad029cfafef69b68de16bba7569db7276222c78,2024-05-21T12:37:59.687000
CVE-2024-4290,0,0,96468cd9b26f589eaa99a2991d568962f6532fbc65b02b2950965134d65bb1ac,2024-08-01T13:59:30.177000
CVE-2024-42900,0,0,a581afacf971ea3c7e1f415a11d8d3e50a8cfeb83f82ad9071f65c9958d77bb9,2024-08-29T13:25:27.537000
CVE-2024-42901,1,1,7dacdc4e16b128e226d8724cc8388a6439f86e9530d858a1607a786607115b81,2024-09-03T19:40:46.783000
CVE-2024-42902,1,1,9ec33f56abfe4faabb7d9151ffea5254b69b33ec55994f59970b2e00b31fd2df,2024-09-03T19:40:46.783000
CVE-2024-42903,1,1,f8ec8d0a5ac73bcf3e6980f24f76b67bb3854cedda63f18407522c17dba84153,2024-09-03T19:40:46.783000
CVE-2024-42904,1,1,53fb99804779cbe86bb4482b4fae924f3c061640de033d1aa2634bf0cf1cab4d,2024-09-03T19:40:46.783000
CVE-2024-42901,0,1,826a0ff2ca070203543205714617dd591d5fc73cdcad97a4d94fbee4455ed5e0,2024-09-03T20:35:17.380000
CVE-2024-42902,0,0,9ec33f56abfe4faabb7d9151ffea5254b69b33ec55994f59970b2e00b31fd2df,2024-09-03T19:40:46.783000
CVE-2024-42903,0,0,f8ec8d0a5ac73bcf3e6980f24f76b67bb3854cedda63f18407522c17dba84153,2024-09-03T19:40:46.783000
CVE-2024-42904,0,0,53fb99804779cbe86bb4482b4fae924f3c061640de033d1aa2634bf0cf1cab4d,2024-09-03T19:40:46.783000
CVE-2024-42905,0,0,ddc067821c332a4c26091e24326b09fd2b356b1e4a19dc86f0c28846472da9f5,2024-08-29T13:25:27.537000
CVE-2024-42906,0,0,83be373189250265e4f12ae408fac34eb129a889121f0ce4e7f0836727cd3453,2024-08-27T13:02:05.683000
CVE-2024-4291,0,0,3555454673f17bb302e51e81ea2fe7cd049aabde203c094d5792666ddbcea9c8,2024-07-03T02:07:20.773000
@ -258187,15 +258189,15 @@ CVE-2024-4292,0,0,3da8afef6eac3f0e74c17cae2760dab77b8f6d77627214b0783fc9bf5f2f59
CVE-2024-4293,0,0,32ea35cbc5ba91cf83ff71be9c2b19347dd1b3b0949ec88573415a66fabe3aec,2024-06-04T19:20:35.203000
CVE-2024-42939,0,0,de039fed771097613977a1859b988b285b10e3afaa2ac25fdead7645e1c3a33c,2024-08-31T02:58:34.660000
CVE-2024-4294,0,0,0a6adde2b8f93d4c8d3c3070f48f62e5ef1709fd02553117d08b35488342d14f,2024-06-04T19:20:35.300000
CVE-2024-42940,0,1,460809cfcb551dcde52417163d4e7b810c2b7db0714b9f924b6035176c36051d,2024-09-03T19:35:15.163000
CVE-2024-42941,0,1,8ce54d238969d552867802791c81f341612243d1f64f9ec3fd8ed6c6d4e193fd,2024-09-03T19:35:15.967000
CVE-2024-42940,0,0,460809cfcb551dcde52417163d4e7b810c2b7db0714b9f924b6035176c36051d,2024-09-03T19:35:15.163000
CVE-2024-42941,0,0,8ce54d238969d552867802791c81f341612243d1f64f9ec3fd8ed6c6d4e193fd,2024-09-03T19:35:15.967000
CVE-2024-42942,0,0,0d379d2b330ef368d2233a2c22bd7b9b2e9ba76c6efe50a78c36eca466e50821,2024-08-16T18:15:40.017000
CVE-2024-42943,0,0,65be748316e28c3e012b02c07cb2acdc9089785ab234cef5a5ac32b87966aa45,2024-08-16T18:35:13.570000
CVE-2024-42944,0,0,f6c484d3a149f0abfd628917712128d294643148c09cc797b6deeefa656227a8,2024-08-15T19:35:13.737000
CVE-2024-42945,0,0,527c2acfc2ac79e3ae4484bb113cde41f1a0c19bbf139705416ac7d653f09941,2024-08-16T18:15:36.950000
CVE-2024-42946,0,0,d0f7e8d7d1788119449618db3b1da4ffbfa720ab07647edae28d1ada00373d08,2024-08-16T17:35:08.227000
CVE-2024-42947,0,0,e7d01f7003d2f409e61d4e637f7500689fb65c07673a6b4b02e4e7886d96fafe,2024-08-16T13:32:05.103000
CVE-2024-42948,0,1,4727dd22a0403edbc3fcca21716cc1b2ada4ce207acf040c2c79859709e837d9,2024-09-03T18:35:12.773000
CVE-2024-42948,0,0,4727dd22a0403edbc3fcca21716cc1b2ada4ce207acf040c2c79859709e837d9,2024-09-03T18:35:12.773000
CVE-2024-42949,0,0,44c6441194e695d5a683578273dc6ba440e5cf17bcd806ba53209d34b464cf71,2024-08-16T18:15:30.507000
CVE-2024-4295,0,0,848d1af2676088d8bdb79c5f7e3bd4f81684dc40347bc492c56560372b53041d,2024-06-11T17:15:18.997000
CVE-2024-42950,0,0,eb11eb812b7cc23c3e2677512c793bb40fc92f136b1df58b0cc1f22b415bf06e,2024-08-21T17:35:04.793000
@ -258214,7 +258216,7 @@ CVE-2024-42973,0,0,ea510c6d08cc16bdb4d726fb68ca476e64ed97e5805f96a8d49cb53ef02d8
CVE-2024-42974,0,0,938719a5c39f954ba2ac313637062853a8371b455f4b682f3eb1a2aeb5004821,2024-08-16T18:11:47.980000
CVE-2024-42976,0,0,b55ce95834b0b84d45bcbcea47b22be13c2eeb921a6b297cd9c701de5bff705f,2024-08-16T17:35:09.687000
CVE-2024-42977,0,0,284c1cb74b11c8add0a4a2fd16aa0430e19948019ec5006358de30f607388a3a,2024-08-19T20:35:17.330000
CVE-2024-42978,0,1,7f0bf0c687f04da83ed3192c78fe85643b350fb1ecb2a064e81c90dfb54e9756,2024-09-03T18:35:13.590000
CVE-2024-42978,0,0,7f0bf0c687f04da83ed3192c78fe85643b350fb1ecb2a064e81c90dfb54e9756,2024-09-03T18:35:13.590000
CVE-2024-42979,0,0,8fe829910a5c801caddb18b0a08003433bde998168b919898eba6ac640ceb18a,2024-08-16T18:11:41.197000
CVE-2024-4298,0,0,56c11c4140998e5277d32b17cd52d40fe299fce95de1be0aa962947b44aa372d,2024-07-03T21:15:04.183000
CVE-2024-42980,0,0,7e801fbf565a01d89dabe5f7d87c75f44f68a5184d751fb7293ca24dd403d821,2024-08-16T18:35:15.747000
@ -258224,9 +258226,9 @@ CVE-2024-42983,0,0,c725dcbfb5bb576199cbbf3ee9c5a740bda0a1873727d4ce4b2ca1e69a43a
CVE-2024-42984,0,0,2fd3b2ae263fff500fb556980428a38b378e10c4993fb651d635c225d8b2007e,2024-08-16T18:10:53.680000
CVE-2024-42985,0,0,fd3e2b3b518908e52ebda25c2cfe8cc913346bb2192127a6006d7d26017d6a7d,2024-08-16T17:35:10.400000
CVE-2024-42986,0,0,0b2d204ff26f9eb28ce17ac6820e07d93d61424a006dadbf321ab643bf7229ed,2024-08-19T21:35:07.937000
CVE-2024-42987,0,1,78d20dcc8dedb262666f57c924ed05a38397e8611300fdadb69763919f535881,2024-09-03T18:35:13.793000
CVE-2024-42987,0,0,78d20dcc8dedb262666f57c924ed05a38397e8611300fdadb69763919f535881,2024-09-03T18:35:13.793000
CVE-2024-4299,0,0,2eb1fe754d25d4fca4f14435247c4dce7f2aa132c3677595429d39db730cdde4,2024-07-03T21:15:04.313000
CVE-2024-42991,0,1,d97d29613811bcdf88ecdfccb97b5b151211b69eda2b0841143da106c3926182,2024-09-03T19:40:46.783000
CVE-2024-42991,0,0,d97d29613811bcdf88ecdfccb97b5b151211b69eda2b0841143da106c3926182,2024-09-03T19:40:46.783000
CVE-2024-42992,0,0,922ec86108ffde155b16bab8bce05d736126b3c84831d9a4ac12e72887280de3,2024-08-26T15:15:08.593000
CVE-2024-42994,0,0,46088bee324f9fb8a88606d17f14c9f666ebd59ae6a0d59deea5611547b28ba5,2024-08-19T13:00:23.117000
CVE-2024-42995,0,0,5fe3b52ce312f2adad41265b1d44f25534179e7b5138e6f382ca4cb8e97a4739,2024-08-19T13:00:23.117000
@ -258454,7 +258456,7 @@ CVE-2024-43380,0,0,3bb4c505eaa2eb4e3ea37c153951df14b4a7ccb63e07a242ed00a1ab77df3
CVE-2024-43381,0,0,a01674578db7c1648bbba4f532305ea57cf2109d65478c5f7b839cc278dc42fc,2024-08-19T13:00:23.117000
CVE-2024-4339,0,0,240ed7230e0a6e458ae0cd6534f1dc024d6c16f3537e0357643e823e6aa09596,2024-05-14T16:11:39.510000
CVE-2024-43395,0,0,e2392bf6475b12db51f31adf2ecd9f40f62cf7ccf326ac732a93b8b209786a49,2024-08-19T13:00:23.117000
CVE-2024-43396,0,1,d3e4db1d56053a512790a84d8c3ae6e21035877ac8c09fe39077f7231484b09e,2024-09-03T18:19:33.167000
CVE-2024-43396,0,0,d3e4db1d56053a512790a84d8c3ae6e21035877ac8c09fe39077f7231484b09e,2024-09-03T18:19:33.167000
CVE-2024-43397,0,0,5caa94926889523c153ff1aaf47669fe6c71771da877710063b3b97c2bc5d0dc,2024-08-26T18:28:42.230000
CVE-2024-43398,0,0,4d6e82045f81d26be52a0544b93b6b51c3a3ff0c00d0592d874e8bb80bdcc430,2024-08-23T16:18:28.547000
CVE-2024-43399,0,0,72972aa8210630cb7e9ed019395b1964574a7b9fdb0cdecaf47d033016a56fac,2024-08-20T16:21:22.747000
@ -258470,8 +258472,8 @@ CVE-2024-43409,0,0,a42b7406eee825ee22fc12b5886825141398e49597504678e6e46efb8ce72
CVE-2024-4341,0,0,c1be2299b8a85166f5701f470f8a0c3853c6b802dab3cad3703461b748b378a9,2024-08-30T15:44:26.727000
CVE-2024-43410,0,0,34c0de7d3aba2e2bf754c89b4a746899ed92baa2a863da3cba07091015a18558,2024-08-21T17:25:08.560000
CVE-2024-43411,0,0,17fae2b6c19a1c99d860c5f9c414f25b1a9d716a3875184bd3648e5d7c5063c5,2024-08-21T17:25:08.560000
CVE-2024-43412,0,1,813a1099bb9533a185d77877cc77ab41d88b24364f9ceed8819b5c32492baff2,2024-09-03T19:40:46.783000
CVE-2024-43413,1,1,d4eedb3f93b9f281936d112b8853232f3d6b5962ec3d27ce866c075648b941e7,2024-09-03T19:40:46.783000
CVE-2024-43412,0,0,813a1099bb9533a185d77877cc77ab41d88b24364f9ceed8819b5c32492baff2,2024-09-03T19:40:46.783000
CVE-2024-43413,0,0,d4eedb3f93b9f281936d112b8853232f3d6b5962ec3d27ce866c075648b941e7,2024-09-03T19:40:46.783000
CVE-2024-43414,0,0,480c6b9e5d15f4492b80d223686b068600d65271b741c851d7e1d6b64a6b2b74,2024-08-27T18:33:14.247000
CVE-2024-4342,0,0,2403af0b003f5953a3d2a1b74bf46d64f4a354bc628b01d2ea5f60de4a4002c6,2024-06-03T14:46:24.250000
CVE-2024-4344,0,0,0e21345ffbddb43f0000901c1c1f7a4c33b525c68a381cd32a35ab8e755aa5fd,2024-06-03T14:46:24.250000
@ -258536,7 +258538,7 @@ CVE-2024-43797,0,0,03970116fb7b7c3797102be1254e62f5745cf667f63b1b76b355e49508846
CVE-2024-43798,0,0,0f4c51b4b2459096a21f79a4c43df1119a11b4e9a3f2bc6fda3ce5410f7de574,2024-08-27T13:01:37.913000
CVE-2024-43801,0,0,3057bc3523c59b7a2ce3a49766bca817655c19ea20647a6ae5a515942f4aa7c4,2024-09-03T12:59:02.453000
CVE-2024-43802,0,0,e6e6b0823c543afdd24537863512362b0ca92682a64b51ee319640612d5e52b9,2024-08-27T13:02:05.683000
CVE-2024-43803,1,1,d39ec93af35560ca8e8a0de326d7fde6d56bf46a552a9709abae1dbb94d4c159,2024-09-03T19:40:46.783000
CVE-2024-43803,0,0,d39ec93af35560ca8e8a0de326d7fde6d56bf46a552a9709abae1dbb94d4c159,2024-09-03T19:40:46.783000
CVE-2024-43804,0,0,cbb7ec4946a5d9c01d82297dcb2398ad33b946487bfc0cd1cf2a7bd29341d9b7,2024-08-30T13:00:05.390000
CVE-2024-43805,0,0,8cc69a52f61e705cc1b61f3c5982ec9f82234c4fd7aecf6c96d7c935acee4e24,2024-08-30T15:56:16.477000
CVE-2024-43806,0,0,541f1dd38cc99ea47f0a1d3247e689afdaff86c352817f08eb0b94af02655385,2024-08-27T13:02:05.683000
@ -258692,7 +258694,7 @@ CVE-2024-43958,0,0,3f3bf4212bc2e74c074c138fa03eac2a971b658d4caf8d2e0f7172d721ab1
CVE-2024-43960,0,0,980e57c6c61444ba89ee403d9dc5147321c211af37703070f5947ad7256ca9de,2024-08-30T16:12:24.113000
CVE-2024-43961,0,0,fc0c25e77def1081886110717c1745e96221babc8d9d376dd02221e26610d343,2024-08-30T13:00:05.390000
CVE-2024-43963,0,0,8cafba6a4e67df3e09626ea7dfefbf7e4a0c7f737e6ec03304fa7b4223f26fb3,2024-08-30T16:10:16.647000
CVE-2024-43964,0,1,a296e79bf666a02822318fa0afa97e1b25cabc20d3cd08936c2b6152e8d8f9a3,2024-09-03T18:30:23.437000
CVE-2024-43964,0,0,a296e79bf666a02822318fa0afa97e1b25cabc20d3cd08936c2b6152e8d8f9a3,2024-09-03T18:30:23.437000
CVE-2024-43965,0,0,08b6ad4a1a4b1ffdd93dbbd7fa720075997c0aeeaa32e6ecff18f58a8c42dd84,2024-08-30T13:00:05.390000
CVE-2024-43966,0,0,cd3d16dd9709908a4a64e6a13b6fef840bd6c4e6049b114619dc3ea375d7306a,2024-08-26T15:15:23.727000
CVE-2024-43967,0,0,dd198820d01657feb4461b4126ff9f2ed88f09f4d5c22ed753dc2e0d9ac5168d,2024-08-26T19:10:09.607000
@ -258789,18 +258791,18 @@ CVE-2024-44684,0,0,4cb0a872cb69ba898ae81494ba96c9916273701b152177e4d724930be877a
CVE-2024-4469,0,0,8f4eafe1629cfec30e07bc480cd9bd60074526e695dc3e7699a9034cc841795d,2024-05-31T13:01:46.727000
CVE-2024-4470,0,0,3c0fcce343f2a1d09f74dfb9be1570b18bd3555368134445c358e736dab037c4,2024-05-21T12:37:59.687000
CVE-2024-4471,0,0,44899070168831f8c9dbf9959b26f4abead5dc804569bf5f22dbe3807408cb0d,2024-05-24T01:15:30.977000
CVE-2024-44716,0,1,063e41b42ec84a26fe3901d267f8097e94d2443a9dc25f00cc37c917e4db50e7,2024-09-03T18:32:45.427000
CVE-2024-44717,0,1,4633d8ec58d1349f11ca257535d78e1a19dae6e8b84c1661ccc3922a9791eefb,2024-09-03T18:32:54.357000
CVE-2024-44716,0,0,063e41b42ec84a26fe3901d267f8097e94d2443a9dc25f00cc37c917e4db50e7,2024-09-03T18:32:45.427000
CVE-2024-44717,0,0,4633d8ec58d1349f11ca257535d78e1a19dae6e8b84c1661ccc3922a9791eefb,2024-09-03T18:32:54.357000
CVE-2024-4473,0,0,8a0cf4a98efdbfb5770862e11c920028f2e3a9a43c44eb843685fb5ef0c3f72b,2024-05-14T19:17:55.627000
CVE-2024-4474,0,0,f8c1a36ad14efe96f98dae06e1720ed737c744e50cd9a9e3991eaed9f98aef96,2024-07-17T02:48:04.213000
CVE-2024-4475,0,0,b199ea7732b827fa53d53ebb43badb03a8dff248a786cc8d7d2459800e62c08e,2024-07-17T02:47:07.620000
CVE-2024-44760,0,0,0d252ff08482783aaee88c027910c09101e7f32f15f52b69e5e2b4482012606e,2024-08-30T15:55:41.137000
CVE-2024-44761,0,0,2cb43df04a70791b0f0fb8982142da3403b663e9582e8c16ce12d7edd85714da,2024-08-30T16:00:30.557000
CVE-2024-4477,0,0,b275cf91a81ef0e33ced77c1c5ba5e17245e6b33fc991fd87901e463b723d83e,2024-07-12T16:12:03.717000
CVE-2024-44776,0,1,553f0ea6859d4ff6b6f354ecc1fde63fb20d3cedbc33d036b9304dfd1b315c86,2024-09-03T18:33:26.287000
CVE-2024-44777,0,1,6a3359ab703fdb561391b6cc1409dea8918b62f00651402e3928cb656c93cf1a,2024-09-03T18:33:38.413000
CVE-2024-44778,0,1,f65f6032191fc3b59c27a2ff44b0f804e08b380039ac35a42aadeb42e1c6d1d1,2024-09-03T18:34:36.987000
CVE-2024-44779,0,1,8defc64818470b86a1ed4aeff7b1d178fe09f0b4135b6d31847cdbae6f118693,2024-09-03T18:33:51.297000
CVE-2024-44776,0,0,553f0ea6859d4ff6b6f354ecc1fde63fb20d3cedbc33d036b9304dfd1b315c86,2024-09-03T18:33:26.287000
CVE-2024-44777,0,0,6a3359ab703fdb561391b6cc1409dea8918b62f00651402e3928cb656c93cf1a,2024-09-03T18:33:38.413000
CVE-2024-44778,0,0,f65f6032191fc3b59c27a2ff44b0f804e08b380039ac35a42aadeb42e1c6d1d1,2024-09-03T18:34:36.987000
CVE-2024-44779,0,0,8defc64818470b86a1ed4aeff7b1d178fe09f0b4135b6d31847cdbae6f118693,2024-09-03T18:33:51.297000
CVE-2024-4478,0,0,df092e6d564da1ba274f237ab38d20f4d3626835a8920b1b768f819806d6fce1,2024-05-16T13:03:05.353000
CVE-2024-4479,0,0,19a5d52fe32f562c79c648f88a021706b773334e3193aa8af739d9d0094fe357,2024-07-26T13:35:32.397000
CVE-2024-44793,0,0,2168e0c02c7a858cbaff9cee44bb5e6a195abfb08b3b31876bea7f6d43977fff,2024-08-27T13:02:05.683000
@ -258893,6 +258895,7 @@ CVE-2024-45168,0,0,6124dea0f408bc63748f989f7ce4cf06d1deb9da69f42ab4bdcfa64b8daa0
CVE-2024-45169,0,0,9c1ccfed5f8c51cc81c5cd2eec094329fe2aa7c6c132e4f4099baad9dc306193,2024-08-22T15:35:13.507000
CVE-2024-4517,0,0,3fa4b03e407f8fc963e6e42e2d6f56f1c6623d21471e9883bdedad7e9bb00507,2024-06-04T19:20:41.030000
CVE-2024-4518,0,0,64c3b6e6e74f6d9fd929463119875b686279109a997143c5dd3ad8e2c1af1355,2024-05-17T02:40:27.187000
CVE-2024-45180,1,1,5a935344b5239fb546de061941cc73760bb3fca4ab50bf477334d3f36231a5b5,2024-09-03T20:15:08.097000
CVE-2024-45187,0,0,b29c34a9281e147a1f2b33bdd2a8c272cd39081d36dd9d0273787cf191e54024,2024-08-26T12:47:20.187000
CVE-2024-45188,0,0,b715e0fd98dc9de103c52fc47a055822268226fc14af5f0a01f3a3eab3db9def,2024-08-26T12:47:20.187000
CVE-2024-45189,0,0,a1a91d374d9461d5778df63a2cf5d241a6c11d01b78d41c23bf70fd5616239fd,2024-08-26T12:47:20.187000
@ -258934,10 +258937,10 @@ CVE-2024-45302,0,0,81d543b8058ec9a64648a785b7fa014c697fce5846d6cc78b75fe051c3ed2
CVE-2024-45304,0,0,1414ce8fe9746c46bc2063f6428cc45402e10f1afbb5a5e378e238c2ed3a1fbe,2024-09-03T12:59:02.453000
CVE-2024-45305,0,0,d8e5983b9530b80332e508eeeefa8750e30400000717cc407d2937a9af13a873,2024-09-03T12:59:02.453000
CVE-2024-45306,0,0,2089f2b015e15041c3f3807cc6f2c8eb1cf893208c28e4b1ca171ff53a3a8feb,2024-09-03T12:59:02.453000
CVE-2024-45307,1,1,e801e49c6c50ed1fcc6ff63385ec5286c080c9a6dd9686a6fd9413b8c4e80206,2024-09-03T19:40:46.783000
CVE-2024-45307,0,0,e801e49c6c50ed1fcc6ff63385ec5286c080c9a6dd9686a6fd9413b8c4e80206,2024-09-03T19:40:46.783000
CVE-2024-45308,0,0,700e0eb4024a102ed71899877978cfb0e434a318435f3d46acfc9659de5f360b,2024-09-03T12:59:02.453000
CVE-2024-4531,0,0,5dc1dd0922f3418ce95c33a9fc334c76453bfc98ac8636a0eebb27c9c952bb3f,2024-07-03T02:07:42.610000
CVE-2024-45310,1,1,cf559c2fb608db5e942d7bd154cefbc5964353e2198d862886f1fbdd9c82a973,2024-09-03T19:40:46.783000
CVE-2024-45310,0,0,cf559c2fb608db5e942d7bd154cefbc5964353e2198d862886f1fbdd9c82a973,2024-09-03T19:40:46.783000
CVE-2024-45311,0,0,f2b6c9c3379c0b3e8f8cccd4dc03bdd41e4b0a8129b775b47dd7144af13cbd61,2024-09-03T12:59:02.453000
CVE-2024-45312,0,0,3ab127ae457c159e255763a9cac499b257dedfb3025d06ab78788175895c278c,2024-09-03T12:59:02.453000
CVE-2024-45313,0,0,7f2c32db2a1d116c11ba8b1d5ff95be26c7a6f4c5dba7ff892eb13c5baf4c8a1,2024-09-03T12:59:02.453000
@ -258951,7 +258954,11 @@ CVE-2024-4536,0,0,7a5702ddadcf7f48c7c82ca09978f30e343a6d4f259e12cc6fa88068d17235
CVE-2024-4537,0,0,2e530ca2c49a8373646367a8e0c1771a783669d0151f9600cf6b8a99b12e73b9,2024-05-07T13:39:32.710000
CVE-2024-4538,0,0,1753f7bd0b59062edc1103b5572b8666a59c2630e5fb59443506518ac4083bd7,2024-05-07T13:39:32.710000
CVE-2024-45388,0,0,87aadeebbefbe550f2f2d99c25976fcd0d0df9773b7c9434898bbe4baee7a94d,2024-09-03T12:59:02.453000
CVE-2024-45389,1,1,d6b39e54e4fe5c77c9ae9bb001df65e69b8d2662e58d589f0954359dd481a574,2024-09-03T20:15:08.217000
CVE-2024-4539,0,0,55abcbe26e411ca656e6a32a2a4f1ff2caad1b7d092df554c28514564a925650,2024-05-14T16:11:39.510000
CVE-2024-45390,1,1,991132070db28d466c6ad9fd777a7a30287adc0c3f61fcd30d5695ec152ecced,2024-09-03T20:15:08.423000
CVE-2024-45391,1,1,65b9f02a293aed13d9e5fc09f2735be0e91ce3d444ea5aec1a75c3a3e114b1ef,2024-09-03T20:15:08.627000
CVE-2024-45394,1,1,fdfb3cb0139d422dd30bd613c86f9c43354e23cb5d861e371c307617a9db83c6,2024-09-03T21:15:16.350000
CVE-2024-4540,0,0,56ac6cff101cc91d96d8daf4bfda0c052b655471dc0698e77d798366d59b9124,2024-06-03T23:15:08.930000
CVE-2024-4541,0,0,3195b1a81526d9da93cf28b1e1f763238ece2897561011f493b9a3c77f12398c,2024-06-20T12:44:01.637000
CVE-2024-4542,0,0,188546ca483f93e7131261a5bd57b93b03491de5e62247759ac8c05b93c8f51b,2024-05-16T14:15:08.980000
@ -258959,7 +258966,7 @@ CVE-2024-4543,0,0,cda17786b919b03cc3eee3c735d905916723b9b88a929a8c3a419843d78bdd
CVE-2024-45435,0,0,927041b8e7c5f8f0713d2961d74ba13597912bf3d79d8a6803fd6f88a7797c28,2024-09-03T17:23:36.073000
CVE-2024-45436,0,0,285ce8c7d8a1a73359dbcdd8ed12fdef35f675e020b230adf62e4aee88352a8c,2024-08-30T16:08:54.840000
CVE-2024-4544,0,0,15f8e020f3ae5b19c85909c1ae8a806386c0b6da2837ebed60d92355c70c1564,2024-05-24T13:03:11.993000
CVE-2024-45440,0,1,9239656ddb6aeda0c2c6efeace5c8dd620d5a27bf71f1e1bdb521249d601edd3,2024-09-03T18:15:08.967000
CVE-2024-45440,0,0,9239656ddb6aeda0c2c6efeace5c8dd620d5a27bf71f1e1bdb521249d601edd3,2024-09-03T18:15:08.967000
CVE-2024-4545,0,0,864a22773c6eaa7a20fdb4cf4c4b7a2709a2c8e64cfe98132d05364d67e97af4,2024-05-14T16:11:39.510000
CVE-2024-4546,0,0,da973c82a9042d639d29e7a0c2ffb48d440dea200e6df21027887041c43a68db,2024-05-16T13:03:05.353000
CVE-2024-4547,0,0,e03413ba2a3d643e986abd6a70d4989a4412faae98e55cc280c4859673ba647d,2024-05-06T16:00:59.253000
@ -258982,9 +258989,9 @@ CVE-2024-4555,0,0,2d6c47296afeedb2c6a7f60677f2d88681b96e578cfefc1913928dc16b7bb8
CVE-2024-4556,0,0,7d09fa247082252ffb6b7dda6aa600cf3ff3bf7dd0d9af7b07da29fff8c7a6fb,2024-08-28T12:57:17.117000
CVE-2024-4557,0,0,66c84ceab02c8adff7c7e309e3c388a17800860cf81ce53b59e1c60dda9ffb15,2024-06-28T13:19:24.767000
CVE-2024-4558,0,0,f33120bad100499bf0c3c5e20b119cff8d6ade1c8324fe8cac904ff1ff2e147b,2024-07-30T02:15:08.293000
CVE-2024-45586,0,1,253f3929c9559f666d167aab4975b63db8e2ad8bdf18b88e44b362bb2cf83eda,2024-09-03T19:55:47.997000
CVE-2024-45587,0,1,f81a3d1e32cfab4a3904b18a9c45828659a1f3efbee3c4d2c9d6c663d5201cf7,2024-09-03T19:55:46.413000
CVE-2024-45588,0,1,67f6c95f1a9b044787da66a3c815c562847f160833229ff27d23d876e7dd3a1a,2024-09-03T19:46:35.080000
CVE-2024-45586,0,0,253f3929c9559f666d167aab4975b63db8e2ad8bdf18b88e44b362bb2cf83eda,2024-09-03T19:55:47.997000
CVE-2024-45587,0,0,f81a3d1e32cfab4a3904b18a9c45828659a1f3efbee3c4d2c9d6c663d5201cf7,2024-09-03T19:55:46.413000
CVE-2024-45588,0,0,67f6c95f1a9b044787da66a3c815c562847f160833229ff27d23d876e7dd3a1a,2024-09-03T19:46:35.080000
CVE-2024-4559,0,0,bf46d9d7302afe42ee4323175537eeb1eb701f6d945f2b96b5e6acc4bfa04589,2024-07-03T02:07:46.003000
CVE-2024-4560,0,0,3d2b06b4cd5ab2760bd3f364e15c96b4f7456a14baec47a1cd857fe992686648,2024-05-14T16:11:39.510000
CVE-2024-4561,0,0,8ef61ebc386f7e587b6eb6df8054d64514729591e443c5ac6735c0df58420e0f,2024-05-15T16:40:19.330000
@ -258997,6 +259004,7 @@ CVE-2024-4564,0,0,045273651cbda7642192b25b1ce14ee6220cb16969b1d2c569252c03c480a9
CVE-2024-4565,0,0,15260fda70e8733111d52b1dae1a14ee33f22d1739a2e8de851c031d5bec2fb8,2024-07-17T14:14:08.750000
CVE-2024-4566,0,0,c4354a4e62a03c97286174a61ad4d2f3843d01589ace1532dbd5a5f84743d16c,2024-05-21T12:37:59.687000
CVE-2024-4567,0,0,55b6508070b71672e22c57660afab28e7ebc1a40a37655965c41825cdc3bc17a,2024-05-14T16:11:39.510000
CVE-2024-45678,1,1,8f9d4045fb51e2aabed43813424276fc48e380cc2537abddd8bd8c64afd64e9e,2024-09-03T20:15:08.860000
CVE-2024-4568,0,0,950b62937f2f303cb16f164d002be64527131317e5dfff26daecb96b6bec4236,2024-05-07T13:39:32.710000
CVE-2024-4569,0,0,2e4b27b05be8561bd3f260b3ccf0eed0d11ea74483878f5df5227737faa1c038,2024-06-28T13:10:05.153000
CVE-2024-4570,0,0,c1cc5ae154200d1c8cbc554d2bd91b7f0d0e2fb1c25faf550303ad23eb2c106c,2024-06-28T13:38:13.630000
@ -259052,6 +259060,7 @@ CVE-2024-4623,0,0,c53a127683caa8cc49c11a88cc217ef787af901116f1ba89c4741730eb1cc9
CVE-2024-4624,0,0,8d5df292e17ba086eddadcbafacc529f2ebc3c5e49d7b6ea9488db217d327898,2024-05-14T19:17:55.627000
CVE-2024-4626,0,0,2c49c68b79a7a3d7626dfac7c1ab161b6d51a1a10b834d04b620fc9c15d7e475,2024-07-15T17:10:52.563000
CVE-2024-4627,0,0,a94951b310ac8fa22dfdfb5dfa1a6f0b0e4706e2176059eb33a39431470f56d3,2024-07-03T15:45:08.187000
CVE-2024-4629,1,1,2cb87abc8a3e17b36741b03546715192ca67201c9599eb03156454a05bfda4ac,2024-09-03T20:15:09.003000
CVE-2024-4630,0,0,a8734ce37050a74e4818d023dd3913b4f4405761deda282bae815154e00346af,2024-05-14T16:11:39.510000
CVE-2024-4631,0,0,d3c7ebdf5d9c31d124bc2c67e858e716a594cef6aa78ec49eddcc538ef63a67e,2024-05-14T15:44:13.487000
CVE-2024-4632,0,0,1847fe54466daf978000619c24fbece5b125c2ebcf9d5cf0d1e6a4b41146457c,2024-06-20T12:44:01.637000
@ -259561,7 +259570,7 @@ CVE-2024-5208,0,0,1cccb0861be6781d1738a6540c67013b2ca290af7bc911f2a2acee7d44fa67
CVE-2024-5209,0,0,7531866dc2069833de5cded2977d100fe13c1eac0700fc84557e1bd601c0dcd0,2024-08-19T13:00:23.117000
CVE-2024-5210,0,0,573e35f227eabc9e8da1d5a4ec5c123d22f983494acc77bb8e423c30a6d4c28b,2024-08-19T13:00:23.117000
CVE-2024-5211,0,0,98a88a37609463fc748729234fb7fa88ed6b19a9a862440dab2a89ae616c7fd0,2024-06-13T18:36:09.010000
CVE-2024-5212,0,0,cbf96d44fb12dfa15ed48e1eccbdb079dd64cb7e4d75ced30227983c798c1543,2024-09-03T12:59:02.453000
CVE-2024-5212,0,1,0c9cca152ce73de7b513af1f205e41e77c86153afec6d807702484207087b5bd,2024-09-03T20:45:20.603000
CVE-2024-5213,0,0,d0914ed8289e640566cb58700956c5d2665253a06d0896526d4a9160af504e00,2024-07-17T14:36:39.397000
CVE-2024-5214,0,0,63d7572dfe3fc62d2b94f5bd6d323fcf441de42b521ffae91ecf8348de5e238f,2024-06-03T19:15:09.360000
CVE-2024-5215,0,0,000fc07f4cc70899827567e140fa6ed8e48b521d55f3767b5621ab75b67abf1a,2024-06-26T12:44:29.693000
@ -260038,7 +260047,7 @@ CVE-2024-5758,0,0,c078716fbf80b259c8ceac06415d3d039d4ef773f8ae701649c6b0b1483ee9
CVE-2024-5759,0,0,63cf4f5f11600a3e2abf833e3aff1a738015e39c1ce27037c94f84f83452efea,2024-07-19T18:40:53.863000
CVE-2024-5761,0,0,1fdad964c86313b412878f67fac5999c9a1ea015b844614bc58b000414661a53,2024-06-07T19:15:24.467000
CVE-2024-5762,0,0,d5bc2d8a653cdaa83874769146506405c53a3f453aeae45d89ba66c89c40de90,2024-08-23T16:43:19.497000
CVE-2024-5763,0,0,d5a17677db04dab40e7ba46a3004731b252dfa637f97a1e637824a196a22c6e9,2024-08-20T15:44:20.567000
CVE-2024-5763,0,1,d5febd3ba0b5169f42bc622129fe03814ec411b220c3b4a777b37231365ea7a6,2024-09-03T20:31:30.480000
CVE-2024-5765,0,0,79117abfade54ce3ab13d72bbbbedb2fc58ed3797b29d0ebf953e2abb4b24073,2024-08-01T13:59:59.193000
CVE-2024-5766,0,0,1263d0917882c36f131e194bb6b44630da06ab1a17b9faa93d76c1b934e8029c,2024-06-10T02:52:08.267000
CVE-2024-5767,0,0,8d9d357fa8f1e1cae5533e88ea0736375963b6a4fbe13fa9a151a36ba280f19a,2024-07-09T16:23:07.280000
@ -260321,7 +260330,7 @@ CVE-2024-6115,0,0,15dd6157449ec10d31fd4366fb8ca14f8fe35af7e4b7d4c1bf3f3f7159a1a6
CVE-2024-6116,0,0,f2ada37f40e94dafdc5d43df86df5904a49741c82bcc90227e41dbb655a1d08c,2024-08-23T02:19:51.723000
CVE-2024-6117,0,0,d5912ee8b7e4ddbb2a8f1ef197795383d392b808369f9562b5d5244a004a10d9,2024-08-30T17:41:50.753000
CVE-2024-6118,0,0,1a4b8c8391abe6767f17dfe565807cd043bd462cdba8832490fc6733cc9b8f4a,2024-08-30T17:44:20.537000
CVE-2024-6119,0,1,2304fd67a37a6bd7def45cb507d7047dd0d656047e08a67f5c9499fa04745f71,2024-09-03T19:40:46.783000
CVE-2024-6119,0,1,1a20531ab7e416897edf60ee8a869b7b61dc0270138fd2a011625bf1f27f95f8,2024-09-03T21:35:12.987000
CVE-2024-6120,0,0,887a4e2aeba7d554804c74306237ee98da6982710d9ab44cbcf47e59767187c6,2024-06-24T20:03:04.363000
CVE-2024-6121,0,0,ca3a4df866c04d91a8299ec9d7d3d482d90a57c7a8dc29a6fa55ffef02eccb66,2024-07-24T12:55:13.223000
CVE-2024-6122,0,0,c8077cf11281a520f9cddc1bada37060f1a2aaa357eb2389fb60e2b645640b0c,2024-07-24T12:55:13.223000
@ -260686,7 +260695,7 @@ CVE-2024-6570,0,0,1c2083317d49d5094b93c672429fe80fa3944fba8c36de7f1f2403e55beb6b
CVE-2024-6571,0,0,78a981d5a6d937e0ba878714ecb6e9c0e22f79c4ebbc143a02b12bb91eae6bff,2024-08-14T19:24:59.063000
CVE-2024-6573,0,0,eec8b8537f493346698f7e9346611d53ae9a4a9981bcfb08980cc8315ebb4c8d,2024-07-29T14:12:08.783000
CVE-2024-6574,0,0,63009fc3946aa6aa37035c823fc25710c373929512d42b52b922f4cc721537b8,2024-07-15T13:00:34.853000
CVE-2024-6575,0,0,da3839c5ae5db37e2b09cfc5406c687541cd846c7c925b24549a2e53e3534ae9,2024-08-20T15:44:20.567000
CVE-2024-6575,0,1,4848df412a345d61765a0751d1c076ccb43b0380f0141be1aeba8f87298a5114,2024-09-03T20:30:45.573000
CVE-2024-6576,0,0,173ec86e8bf671719ebb8c23252d7cacd934d3a530ec0d1cd90d8e5a216070ff,2024-07-29T16:21:52.517000
CVE-2024-6578,0,0,8257f7484236e424ea5fc80479c626bf5a4575b6af53231a1ef13b8f880d14c5,2024-08-20T14:51:08.483000
CVE-2024-6579,0,0,70ddc19f754f7cb2643cde5cc84c5570c5648bfc6d8e404da6cc6aa9bb2155c8,2024-07-16T13:43:58.773000
@ -260808,13 +260817,13 @@ CVE-2024-6744,0,0,db4e7b937d3d03ea3e3b2b15edbfe780a0b875b3fdcc47905faa685f316411
CVE-2024-6745,0,0,1617c1b62a6985e7cfd1493a4e6106081b5b226c76f4caaa1064224772ef702b,2024-07-19T18:04:47.363000
CVE-2024-6746,0,0,a07904c7ab441e8aefcdf67187efe0701752648d282a9adf495048d9805d0f66,2024-07-19T18:02:29.417000
CVE-2024-6748,0,0,3165cdb659bfb317f070ab6b5ff0ffe08f8676c2d4210e086188fb527771a712,2024-07-30T13:33:30.653000
CVE-2024-6750,0,0,bd50438b7fed43c146b767dfe0e34210e750447bcd6a7bde4d43ce21e2127394,2024-07-24T12:55:13.223000
CVE-2024-6751,0,0,c5b2d82b144e56bdf50cec013d15c657693aebc5f36f3d508d0fe5c46c32db28,2024-07-24T12:55:13.223000
CVE-2024-6752,0,0,c03cb1f23047a6fd5fa3f7adfd588ecceef1fa572948bd4ddcb122d0d89110a4,2024-07-24T12:55:13.223000
CVE-2024-6753,0,0,79cd533ef788d1e388d91ad96dd06c23d644eb06446486c79597aa813abb65c6,2024-07-24T12:55:13.223000
CVE-2024-6754,0,0,bc8cde0e84d8997b1c75c8ce06ab5236a2f6d5b64ebe5ed2b11b2213361d556f,2024-07-24T12:55:13.223000
CVE-2024-6755,0,0,ab1b630d4d60f43a14793abf6a91e747f24cf32e85dd2f18d0c7fae990d4845c,2024-07-24T12:55:13.223000
CVE-2024-6756,0,0,f587e50343ba8d4d9984018181e54a04ca58befeaa1fc8ceb12c6bae56622e09,2024-07-24T12:55:13.223000
CVE-2024-6750,0,1,259befaacfd3ee023627d5e60a86696c98cc4bb58920e9f36a409d03ab7792d0,2024-09-03T21:40:22.460000
CVE-2024-6751,0,1,65709f0db2fc5964de358cedefb78e4090d836ca670fed7f74fbf34d4a07dbbd,2024-09-03T21:39:06.433000
CVE-2024-6752,0,1,3322b8d9a07108b4d7f8844e99ca324d2acf62dd128c8d54e626f384defe9b94,2024-09-03T21:36:58.790000
CVE-2024-6753,0,1,3e76b8f2ff884d366f5f73b3a783b6736bdd13f40eb3c8470772b1a85363db53,2024-09-03T21:36:30.467000
CVE-2024-6754,0,1,ccfecfa3a2f8a8cd4ba4f7ec7c001b4a7a2641aaa0e77c47a00426973251ea32,2024-09-03T21:35:50.437000
CVE-2024-6755,0,1,4434ea155c9d8cebbd60bda517677bb77b6d6f010c67ddfc3ed39aaa445357f2,2024-09-03T21:34:33.083000
CVE-2024-6756,0,1,fa0fe14081662fc33911ee3a0e4b2970b04961552ab67c6e139fa887872f5da8,2024-09-03T21:29:36.693000
CVE-2024-6758,0,0,eba9276bccb667ada2a9e6cadd00c35035c829f464cb8fc5793fac965ac82fe4,2024-08-13T14:58:47.857000
CVE-2024-6759,0,0,e7cd1780cd31aac9820013b04e76a14ca6ed66e984c4afbf1fe81690ab6c39a6,2024-08-13T15:08:27.780000
CVE-2024-6760,0,0,2363997d66d6496a6d94c4263cbac8f525a5e902af0a9a7389048de6fc4d9b78,2024-08-13T15:08:51.977000
@ -260865,7 +260874,7 @@ CVE-2024-6836,0,0,94c1bcaa18f7036265464de8eba36ccdaae9b63d5d20f60a8cc42904bb4851
CVE-2024-6843,0,0,aec077e7d49dac8e1cb0382a7568b4a4d58cd66583979c6d1347903e4ac17bee,2024-08-21T15:35:12.407000
CVE-2024-6847,0,0,3aed5f2ad75c2a50eaefca5c72002315f9d747456f8615efa188f54be39bf54d,2024-08-20T19:35:15.040000
CVE-2024-6848,0,0,e171c12c58967922126feefb09977b436bb9e206684562a37899ca6ed3e35d20,2024-07-22T13:00:31.330000
CVE-2024-6864,0,0,25a84b435d49ce11c1c73a942909d4d326ce5027935626546ef4f0b2e3fcaea1,2024-08-20T15:44:20.567000
CVE-2024-6864,0,1,469a0ad039e39ca71e90d0d65b529134e06346783388106a10d2fa7d0b356379,2024-09-03T20:22:16.433000
CVE-2024-6865,0,0,cb8e3c3258edaecfb2408f04adfa69a3419179f287cf4fd0248689bfb8e952c7,2024-08-05T14:15:34.847000
CVE-2024-6869,0,0,cc765e0741eb808a23e90ee3171ba570febcbdba6db7038c79938ac8aebc9baa,2024-08-08T13:04:18.753000
CVE-2024-6870,0,0,fdc9781daaba3083ba91ed61390ac3ea5e3a3c1deb45aa4706aee786b8d5379e,2024-08-22T12:48:02.790000
@ -261191,8 +261200,8 @@ CVE-2024-7339,0,0,57ec1e872e2326d7636a6cda3d278abfe9440d76240320c6c9e4335e8a9416
CVE-2024-7340,0,0,a3f98c82759b3c1463da2160a8c456e9c18de4cdd89227049824622069589bfd,2024-08-01T14:01:07.677000
CVE-2024-7342,0,0,92ad1e6857e9b0cace198602fda8e3b1ec6edbf7f40f7b078718810def4495b5,2024-08-15T18:40:22.537000
CVE-2024-7343,0,0,b6b73fa45089899a04dcf5d8ab6e4cd843be4b35e1b528d7d577722e09cd2c25,2024-08-15T18:40:52.707000
CVE-2024-7345,0,1,ccfa03705386d8f7bae9ad7f21044a239b8248d01b7db311bd409a35a072ecd6,2024-09-03T19:40:46.783000
CVE-2024-7346,0,1,1950683ea95df19f4a455da83d9415fa0612844b0d2a8d2ce9d42ed9292f5758,2024-09-03T19:40:46.783000
CVE-2024-7345,0,0,ccfa03705386d8f7bae9ad7f21044a239b8248d01b7db311bd409a35a072ecd6,2024-09-03T19:40:46.783000
CVE-2024-7346,0,0,1950683ea95df19f4a455da83d9415fa0612844b0d2a8d2ce9d42ed9292f5758,2024-09-03T19:40:46.783000
CVE-2024-7347,0,0,bf8562cb670939d7931c5691727a53bfc7fe78942e30ee3ed14dd0e17a8cc5f7,2024-08-20T19:25:17.513000
CVE-2024-7348,0,0,3d1228f3ad08ea7cfe68d4df8a31a5ae3b9df9b86e858b3756b13b4b2c220a8e,2024-08-12T15:54:52.320000
CVE-2024-7350,0,0,d4174556ac92d5e9a2a8dc8d5eec461477866543996df72c5d41b5df846ab0dc,2024-08-08T13:04:18.753000
@ -261363,7 +261372,7 @@ CVE-2024-7585,0,0,5e2ff565ca20d01ef68f8422fbeb35a8929478e27cc3f0f142481fee7317e6
CVE-2024-7588,0,0,5a601951792deb0c1a10bd51703f1f9beff37d3a9397ce091c3662d925878616,2024-08-14T13:00:37.107000
CVE-2024-7589,0,0,aa1647eb6c306ec7b876b5795f9775a883f5cc7b06ae7ba418ac0c8e49665270,2024-08-13T16:58:08.793000
CVE-2024-7590,0,0,7c97d5aae327ca695e1cd419af58bc8aaacb7517411055405e5e64d98b0261a2,2024-08-13T12:58:25.437000
CVE-2024-7592,0,1,d502cd413fcc1f77d45b4f7c5165989a71f5beed854dec165a878dd54a330ae9,2024-09-03T18:35:15.763000
CVE-2024-7592,0,0,d502cd413fcc1f77d45b4f7c5165989a71f5beed854dec165a878dd54a330ae9,2024-09-03T18:35:15.763000
CVE-2024-7593,0,0,2efb8857fe8e314338e0788060f0e22f0d56642d5618c3e3d62e70b5e7e24bac,2024-08-14T02:07:05.410000
CVE-2024-7600,0,0,456ca552c9a809b72d1cc9f2b35e12282778424a2ecdfd82d7e98a6e39cd97fa,2024-08-23T16:35:31.137000
CVE-2024-7601,0,0,db9958425836572eda0b52c7e651aff0e41e4dc47ec55ea348bc5752e1b198d2,2024-08-23T16:35:52.383000
@ -261378,7 +261387,7 @@ CVE-2024-7613,0,0,595ae1d3f56b81eeb34ef1e184ddf7962f3a8fbfc042ff77a8fcf0bd3f10f2
CVE-2024-7614,0,0,70ea68e630891f9909a0a8afd3fe5566dad840edc8df033b5c308064cf074a69,2024-08-21T18:48:47.273000
CVE-2024-7615,0,0,bdb4e2a47bb0b635ad5424e7dee382fdbc667ab1983b9e7b4b79b80817773efa,2024-08-21T18:48:19.590000
CVE-2024-7616,0,0,240142a7cf93711d379b14c2a6284d004fd0a2d1c674fc02d32efdd57aa3e2bd,2024-08-13T16:59:39.517000
CVE-2024-7619,1,1,52e157835f9b49014d03653876a6177ba54feacc6eb580f7a52506ce1aa54bb3,2024-09-03T18:15:09.223000
CVE-2024-7619,0,0,52e157835f9b49014d03653876a6177ba54feacc6eb580f7a52506ce1aa54bb3,2024-09-03T18:15:09.223000
CVE-2024-7621,0,0,07161284faa2eb0637370b6ff462e631787a37850cefb6ac5fa6750545dd7050,2024-08-12T13:41:36.517000
CVE-2024-7624,0,0,c87cdcd90fb34d1c79e4bedcfe521cd45a7c97d88fc176665ac59544b2fffb63,2024-08-15T13:01:10.150000
CVE-2024-7625,0,0,cf7951ec684c41cac7f2f6e12b1507a1eac20d5a4914135abea68670c2031228,2024-08-15T13:01:10.150000
@ -261403,7 +261412,7 @@ CVE-2024-7647,0,0,c2417bbd838d2a2a494407e7a47e50a82d7e6b69bb49e726beca72fa9570b1
CVE-2024-7648,0,0,2049ae7cbf0cab301bb3d8a4c000a0971cbb2a1bb7b1a04dd9face1c419d935f,2024-08-12T13:41:36.517000
CVE-2024-7649,0,0,3d0b3905ac20943345a47479273aed49759614ef3fae3b2688335294d499ed3d,2024-08-12T13:41:36.517000
CVE-2024-7651,0,0,386a7bb7aa0b4a32ced6fe813025ac2a231789f032ca2ee2a42adaaefdd20a30,2024-08-31T03:28:02.947000
CVE-2024-7654,0,1,48e372226ddbdad2b2169e3b27af2de6c8634648c09e2ca3ab2c1c166ee3bf55,2024-09-03T19:40:46.783000
CVE-2024-7654,0,0,48e372226ddbdad2b2169e3b27af2de6c8634648c09e2ca3ab2c1c166ee3bf55,2024-09-03T19:40:46.783000
CVE-2024-7656,0,0,54bddf4f1c99f206f2f263928ecdc7b2851230b8a0f25d44b79aae993350ca70,2024-08-26T12:47:20.187000
CVE-2024-7657,0,0,b71ee6cae903ac873f30f4d097ac987c873f0095983bc9620eda1ffab659d5b8,2024-08-15T17:48:20.920000
CVE-2024-7658,0,0,832a65f53a452b2fa1561cdaae82b94e5ac7d59bc491a09b3cdc773f704d8588,2024-08-13T17:00:19.800000
@ -261566,14 +261575,14 @@ CVE-2024-7932,0,0,132178e9a38bf69ca603e09e02680c92b62f6bc83efe8b783a00d35f870296
CVE-2024-7933,0,0,4c4d1784cb4756567970ab7962609b658773d623a89ad02de59731f72704024d,2024-08-23T19:53:54.260000
CVE-2024-7934,0,0,378bcc55a3df62e429d1f101d54479de592e8336c09692e7e3a6942b8872bbc5,2024-08-23T19:54:37.790000
CVE-2024-7935,0,0,de5faf49db18a7840e6f8ddda5ba5a34ca6452592345acf93a6a1be43f2a05c7,2024-08-23T19:52:06.570000
CVE-2024-7936,0,0,cf4365fe1d0752346fd362041feab4848729c5ce67cb542c05b95010d5242c1e,2024-08-20T15:44:20.567000
CVE-2024-7937,0,0,bfd626110b4738097d3eecc17d410635b5492a7f6c8b4af76523530d264a7d87,2024-08-20T15:44:20.567000
CVE-2024-7936,0,1,031afbd95ed3099dc254ea3d5976503b2e92208fcd0c3be15e33867bddad8093,2024-09-03T20:43:55.790000
CVE-2024-7937,0,1,58f817c63d0d354ded52ec3007f0bc413c02bdd9e5e4a4484a57dcc393e99498,2024-09-03T20:43:08.620000
CVE-2024-7938,0,0,71c76a168f984eb2594619b16fb35a03af413a28911706e87dbe2fe632ac88a6,2024-09-03T12:59:02.453000
CVE-2024-7939,0,0,f6e364f59c7c33705de522b56b9ba94d838fac045fa029dd33a211191e8d6db3,2024-09-03T12:59:02.453000
CVE-2024-7940,0,0,dbd0239c121d6194e450c1260a59c9e5a29e98f7339f7b43ef0e94924bfd60bf,2024-08-28T16:24:07.043000
CVE-2024-7941,0,0,f84a573c5184fa9f02bbf2be035433cf04406330bf9f18b5c31c6f416d5532c2,2024-08-28T16:09:03.693000
CVE-2024-7942,0,0,5b31cb5e8458774e5fec47eb01ab09f3b7e76a9f352de27f599173dde8e64b06,2024-08-20T15:44:20.567000
CVE-2024-7943,0,0,84fd281936993964831a8456f79f6df290184647869e7054aff52b4493acaea1,2024-08-20T15:44:20.567000
CVE-2024-7942,0,1,10ad4e44439e447affdd92c4cf521f51989afe951a6ccfba24c688ebb8095c63,2024-09-03T20:39:07.790000
CVE-2024-7943,0,1,94f72e6ad51a66c5e4d9bb6076fffd725bc241265ce47f7b427b083f1491ead0,2024-09-03T20:35:23.587000
CVE-2024-7944,0,0,746f5ab96ce75fa2f3ceb934a195b4543f73936672a5c19d615f70b88c853fd7,2024-08-21T15:24:44.280000
CVE-2024-7945,0,0,d2428ee2dcd967452089d140ce94a2be4092f314afe3e103f6f27860690dc84d,2024-08-21T15:25:35.197000
CVE-2024-7946,0,0,55b44492c55caac843a1ad836ee11f9cccc3723d88087e17cb61194f5c694743,2024-08-21T13:55:24.780000
@ -261751,7 +261760,7 @@ CVE-2024-8340,0,0,d2e5c6c32a37ecc7c561c9649b445b68461fba49d1e5ef6615dfe752e2940e
CVE-2024-8341,0,0,7a99e9d98af9734828667f520d007e237276a19c0380d42f31b8c2f7757bed35,2024-09-03T12:59:02.453000
CVE-2024-8342,0,0,4516b80c014a85819bafe08f6c0221da193bfacb60f8e72bc945c58bbb3b925d,2024-09-03T12:59:02.453000
CVE-2024-8343,0,0,f38ac316705b765458616bd7093be6a8d392a7667fc623acfe203a8060844370,2024-09-03T12:59:02.453000
CVE-2024-8344,0,0,62db47ca0cde09cf5f40bb535fa5eb48f3c5ccd7e9544684a248804f93eb3aee,2024-09-03T12:59:02.453000
CVE-2024-8344,0,1,c922d97d40718fbabd6d6bbb5334d4187b970e9850f79e6f5dcbe9b41f16f973,2024-09-03T21:16:28.833000
CVE-2024-8345,0,0,bf6c1505f6fb25b9caf134b3d8f496de168512e4de6e4d28868034084605a35a,2024-09-03T12:59:02.453000
CVE-2024-8346,0,0,56264e0f81d0818644c6295b4bf953d30c7656c9ea4318e3b1437cb53e53f98d,2024-09-03T12:59:02.453000
CVE-2024-8347,0,0,f378304bad132e1fe8ab7ce77e9900ef7bd30b779db5a43daec9479c5b4ff2cb,2024-09-03T12:59:02.453000
@ -261773,3 +261782,4 @@ CVE-2024-8386,0,0,dda2399ada658560d8a6dac1ee98f2a881d2fb65f5accf10b74309695e1e82
CVE-2024-8387,0,0,a3a4ffd386669c751e51534334429c7aa7719b496d6c236587ca9f3124ab594b,2024-09-03T16:35:16.810000
CVE-2024-8388,0,0,fe5700fbfa44251541892935d34e117d24a52d265fc210840d61b4c99ed842ff,2024-09-03T15:12:16.467000
CVE-2024-8389,0,0,2a0ca530b7b6eb915d2e5cb6434892ad982bd6d94765b32fce372846982f2195,2024-09-03T16:35:17.947000
CVE-2024-8399,1,1,c43179ebf394f67d58ebeabe5adc04d9934dae295353f6033d5b6ea1496e4f62,2024-09-03T20:15:09.430000

Can't render this file because it is too large.