diff --git a/CVE-2020/CVE-2020-225xx/CVE-2020-22540.json b/CVE-2020/CVE-2020-225xx/CVE-2020-22540.json index 09a331437a5..9ab36d02cd6 100644 --- a/CVE-2020/CVE-2020-225xx/CVE-2020-22540.json +++ b/CVE-2020/CVE-2020-225xx/CVE-2020-22540.json @@ -2,7 +2,7 @@ "id": "CVE-2020-22540", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-15T23:15:06.730", - "lastModified": "2024-04-16T13:24:07.103", + "lastModified": "2024-10-31T18:35:00.647", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Vulnerabilidad de Cross-Site Scripting (XSS) almacenado en Codoforum v4.9 permite a los atacantes ejecutar c\u00f3digo arbitrario y obtener informaci\u00f3n confidencial a trav\u00e9s de un payload manipulado en el componente de nombre de categor\u00eda." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://gist.github.com/s4fv4n/0d7a5093886cf41d9c478166e4aeec64", diff --git a/CVE-2021/CVE-2021-474xx/CVE-2021-47439.json b/CVE-2021/CVE-2021-474xx/CVE-2021-47439.json index fbc31e8c121..6c717d17ee5 100644 --- a/CVE-2021/CVE-2021-474xx/CVE-2021-47439.json +++ b/CVE-2021/CVE-2021-474xx/CVE-2021-47439.json @@ -2,7 +2,7 @@ "id": "CVE-2021-47439", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-22T07:15:09.163", - "lastModified": "2024-05-22T12:46:53.887", + "lastModified": "2024-10-31T18:35:01.573", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: net: dsa: microchip: se agreg\u00f3 la condici\u00f3n para programar ksz_mib_read_work Cuando el m\u00f3dulo ksz se instala y elimina usando rmmod, el kernel falla con un error de desreferencia de puntero nulo. Durante rmmod, la funci\u00f3n ksz_switch_remove intenta cancelar mib_read_workqueue usando la rutina cancel_delayed_work_sync y cancelar el registro del conmutador de dsa. Durante dsa_unregister_switch llama a ksz_mac_link_down, que a su vez reprograma la cola de trabajo ya que mib_interval no es cero. Debido a qu\u00e9 cola se ejecut\u00f3 despu\u00e9s de mib_interval e intenta acceder a dp->slave. Pero el esclavo no est\u00e1 registrado en la funci\u00f3n ksz_switch_remove. Por lo tanto, el kernel falla. Para evitar este bloqueo, antes de cancelar la cola de trabajo, restableci\u00f3 mib_interval a 0. v1 -> v2: -Se elimin\u00f3 la condici\u00f3n if en ksz_mib_read_work" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, "references": [ { "url": "https://git.kernel.org/stable/c/383239a33cf29ebee9ce0d4e0e5c900b77a16148", diff --git a/CVE-2023/CVE-2023-401xx/CVE-2023-40105.json b/CVE-2023/CVE-2023-401xx/CVE-2023-40105.json index b6787cbafad..fa0697e56ba 100644 --- a/CVE-2023/CVE-2023-401xx/CVE-2023-40105.json +++ b/CVE-2023/CVE-2023-401xx/CVE-2023-40105.json @@ -2,7 +2,7 @@ "id": "CVE-2023-40105", "sourceIdentifier": "security@android.com", "published": "2024-02-15T23:15:08.083", - "lastModified": "2024-02-16T13:37:55.033", + "lastModified": "2024-10-31T17:35:01.983", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "En backupAgentCreated de ActivityManagerService.java, existe una forma posible de filtrar datos confidenciales debido a una falta de verificaci\u00f3n de permisos. Esto podr\u00eda dar lugar a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], "references": [ { "url": "https://android.googlesource.com/platform/frameworks/base/+/935eb5ed6be35860a99ea242fb753f687d54a308", diff --git a/CVE-2023/CVE-2023-459xx/CVE-2023-45918.json b/CVE-2023/CVE-2023-459xx/CVE-2023-45918.json index 7b74e43dc3a..4d79dfcd72c 100644 --- a/CVE-2023/CVE-2023-459xx/CVE-2023-45918.json +++ b/CVE-2023/CVE-2023-459xx/CVE-2023-45918.json @@ -2,7 +2,7 @@ "id": "CVE-2023-45918", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-16T22:15:07.880", - "lastModified": "2024-10-28T21:15:03.937", + "lastModified": "2024-10-31T18:35:03.080", "vulnStatus": "Awaiting Analysis", "cveTags": [ { @@ -22,7 +22,42 @@ "value": "ncurses 6.4-20230610 tiene una desreferencia de puntero NULL en tgetstr en tinfo/lib_termcap.c." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], "references": [ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300290#c1", diff --git a/CVE-2023/CVE-2023-525xx/CVE-2023-52542.json b/CVE-2023/CVE-2023-525xx/CVE-2023-52542.json index 56a14b2aab5..0d5c4f6b87d 100644 --- a/CVE-2023/CVE-2023-525xx/CVE-2023-52542.json +++ b/CVE-2023/CVE-2023-525xx/CVE-2023-52542.json @@ -2,7 +2,7 @@ "id": "CVE-2023-52542", "sourceIdentifier": "psirt@huawei.com", "published": "2024-04-08T09:15:08.647", - "lastModified": "2024-04-08T18:48:40.217", + "lastModified": "2024-10-31T18:35:03.870", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Vulnerabilidad de verificaci\u00f3n de permisos en el m\u00f3dulo del sistema. Impacto: La explotaci\u00f3n exitosa de esta vulnerabilidad afectar\u00e1 la disponibilidad." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2024/3/", diff --git a/CVE-2024/CVE-2024-104xx/CVE-2024-10458.json b/CVE-2024/CVE-2024-104xx/CVE-2024-10458.json index 066e436ac70..af27a0b180f 100644 --- a/CVE-2024/CVE-2024-104xx/CVE-2024-10458.json +++ b/CVE-2024/CVE-2024-104xx/CVE-2024-10458.json @@ -2,8 +2,8 @@ "id": "CVE-2024-10458", "sourceIdentifier": "security@mozilla.org", "published": "2024-10-29T13:15:03.623", - "lastModified": "2024-10-31T15:03:37.573", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-31T18:35:04.080", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-281" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-104xx/CVE-2024-10459.json b/CVE-2024/CVE-2024-104xx/CVE-2024-10459.json index 4e67560ecc3..577c9c38709 100644 --- a/CVE-2024/CVE-2024-104xx/CVE-2024-10459.json +++ b/CVE-2024/CVE-2024-104xx/CVE-2024-10459.json @@ -2,8 +2,8 @@ "id": "CVE-2024-10459", "sourceIdentifier": "security@mozilla.org", "published": "2024-10-29T13:15:03.713", - "lastModified": "2024-10-31T15:16:30.147", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-31T18:35:04.883", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-416" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-104xx/CVE-2024-10460.json b/CVE-2024/CVE-2024-104xx/CVE-2024-10460.json index 67a051e1aa8..a21b5b93b53 100644 --- a/CVE-2024/CVE-2024-104xx/CVE-2024-10460.json +++ b/CVE-2024/CVE-2024-104xx/CVE-2024-10460.json @@ -2,8 +2,8 @@ "id": "CVE-2024-10460", "sourceIdentifier": "security@mozilla.org", "published": "2024-10-29T13:15:03.800", - "lastModified": "2024-10-31T14:32:10.607", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-31T18:35:05.703", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-346" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-211xx/CVE-2024-21133.json b/CVE-2024/CVE-2024-211xx/CVE-2024-21133.json index 959b89efec7..9817cecd286 100644 --- a/CVE-2024/CVE-2024-211xx/CVE-2024-21133.json +++ b/CVE-2024/CVE-2024-211xx/CVE-2024-21133.json @@ -2,7 +2,7 @@ "id": "CVE-2024-21133", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-07-16T23:15:13.683", - "lastModified": "2024-07-17T13:34:20.520", + "lastModified": "2024-10-31T18:35:06.540", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpujul2024.html", diff --git a/CVE-2024/CVE-2024-232xx/CVE-2024-23231.json b/CVE-2024/CVE-2024-232xx/CVE-2024-23231.json index 0cbf1df1d19..e23a86e687d 100644 --- a/CVE-2024/CVE-2024-232xx/CVE-2024-23231.json +++ b/CVE-2024/CVE-2024-232xx/CVE-2024-23231.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23231", "sourceIdentifier": "product-security@apple.com", "published": "2024-03-08T02:15:47.780", - "lastModified": "2024-03-13T22:15:09.780", + "lastModified": "2024-10-31T18:35:07.310", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Se solucion\u00f3 un problema de privacidad mejorando la redacci\u00f3n de datos privados para las entradas de registro. Este problema se solucion\u00f3 en macOS Ventura 13.6.5, macOS Sonoma 14.4, iOS 17.4 y iPadOS 17.4, watchOS 10.4, iOS 16.7.6 y iPadOS 16.7.6. Es posible que una aplicaci\u00f3n pueda acceder a datos confidenciales del usuario." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 3.3, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, "references": [ { "url": "http://seclists.org/fulldisclosure/2024/Mar/21", diff --git a/CVE-2024/CVE-2024-232xx/CVE-2024-23280.json b/CVE-2024/CVE-2024-232xx/CVE-2024-23280.json index 56f1d71489a..7a33d30605e 100644 --- a/CVE-2024/CVE-2024-232xx/CVE-2024-23280.json +++ b/CVE-2024/CVE-2024-232xx/CVE-2024-23280.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23280", "sourceIdentifier": "product-security@apple.com", "published": "2024-03-08T02:15:49.740", - "lastModified": "2024-05-07T06:15:08.307", + "lastModified": "2024-10-31T17:35:02.803", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Se solucion\u00f3 un problema de inyecci\u00f3n con una validaci\u00f3n mejorada. Este problema se solucion\u00f3 en Safari 17.4, macOS Sonoma 14.4, iOS 17.4 y iPadOS 17.4, watchOS 10.4, tvOS 17.4. Una p\u00e1gina web creada con fines malintencionados puede tomar huellas digitales del usuario." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + } + ] + }, "references": [ { "url": "http://seclists.org/fulldisclosure/2024/Mar/20", diff --git a/CVE-2024/CVE-2024-253xx/CVE-2024-25325.json b/CVE-2024/CVE-2024-253xx/CVE-2024-25325.json index 834ae0bd49e..6a7e82595fb 100644 --- a/CVE-2024/CVE-2024-253xx/CVE-2024-25325.json +++ b/CVE-2024/CVE-2024-253xx/CVE-2024-25325.json @@ -2,7 +2,7 @@ "id": "CVE-2024-25325", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-12T08:15:45.370", - "lastModified": "2024-03-12T12:40:13.500", + "lastModified": "2024-10-31T18:35:07.527", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Una vulnerabilidad de inyecci\u00f3n SQL en Employee Management System v.1.0 permite a un atacante local obtener informaci\u00f3n confidencial a trav\u00e9s de un payload manipulado en el par\u00e1metro txtemail en login.php." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], "references": [ { "url": "https://cxsecurity.com/issue/WLB-2024020062", diff --git a/CVE-2024/CVE-2024-260xx/CVE-2024-26018.json b/CVE-2024/CVE-2024-260xx/CVE-2024-26018.json index 03c8b95b2dd..f246f95a6c9 100644 --- a/CVE-2024/CVE-2024-260xx/CVE-2024-26018.json +++ b/CVE-2024/CVE-2024-260xx/CVE-2024-26018.json @@ -2,7 +2,7 @@ "id": "CVE-2024-26018", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2024-03-26T10:15:08.120", - "lastModified": "2024-03-26T12:55:05.010", + "lastModified": "2024-10-31T18:35:08.353", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Existe una vulnerabilidad de Cross-site scripting en TvRock 0.9t8a. Se puede ejecutar un script arbitrario en el navegador web del usuario que accede al sitio web que utiliza el producto. Tenga en cuenta que el desarrollador era inalcanzable, por lo tanto, los usuarios deber\u00edan considerar dejar de usar TvRock 0.9t8a." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://jvn.jp/en/jp/JVN69107517/", diff --git a/CVE-2024/CVE-2024-267xx/CVE-2024-26745.json b/CVE-2024/CVE-2024-267xx/CVE-2024-26745.json index fd7a4b560e3..79106ffe0e2 100644 --- a/CVE-2024/CVE-2024-267xx/CVE-2024-26745.json +++ b/CVE-2024/CVE-2024-267xx/CVE-2024-26745.json @@ -2,7 +2,7 @@ "id": "CVE-2024-26745", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-04T09:15:07.713", - "lastModified": "2024-04-04T12:48:41.700", + "lastModified": "2024-10-31T18:35:09.190", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: powerpc/pseries/iommu: la tabla IOMMU no est\u00e1 inicializada para kdump sobre SR-IOV Cuando el kernel de kdump intenta copiar datos de volcado sobre SR-IOV, LPAR entra en p\u00e1nico debido a una excepci\u00f3n de puntero NULL: El kernel intent\u00f3 leer la p\u00e1gina del usuario (0): \u00bfintento de explotaci\u00f3n? (uid: 0) ERROR: Desreferencia del puntero NULL del kernel al leer en0x00000000 Faulting instruction address: 0xc000000020847ad4 Oops: Kernel access of bad area, sig: 11 [#1] LE PAGE_SIZE=64K MMU=Radix SMP NR_CPUS=2048 NUMA pSeries Modules linked in: mlx5_core(+) vmx_crypto pseries_wdt papr_scm libnvdimm mlxfw tls psample sunrpc fuse overlay squashfs loop CPU: 12 PID: 315 Comm: systemd-udevd Not tainted 6.4.0-Test102+ #12 Hardware name: IBM,9080-HEX POWER10 (raw) 0x800200 0xf000006 of:IBM,FW1060.00 (NH1060_008) hv:phyp pSeries NIP: c000000020847ad4 LR: c00000002083b2dc CTR: 00000000006cd18c REGS: c000000029162ca0 TRAP: 0300 Not tainted (6.4.0-Test102+) MSR: 800000000280b033 CR: 48288244 XER: 00000008 CFAR: c00000002083b2d8 DAR: 0000000000000000 DSISR: 40000000 IRQMASK: 1 ... NIP _find_next_zero_bit+0x24/0x110 LR bitmap_find_next_zero_area_off+0x5c/0xe0 Call Trace: dev_printk_emit+0x38/0x48 (unreliable) iommu_area_alloc+0xc4/0x180 iommu_range_alloc+0x1e8/0x580 iommu_alloc+0x60/0x130 iommu_alloc_coherent+0x158/0x2b0 dma_iommu_alloc_coherent+0x3c/0x50 dma_alloc_attrs+0x170/0x1f0 mlx5_cmd_init+0xc0/0x760 [mlx5_core] mlx5_function_setup+0xf0/0x510 [mlx5_core] mlx5_init_one+0x84/0x210 [mlx5_core] probe_one+0x118/0x2c0 [mlx5_core] local_pci_probe+0x68/0x110 pci_call_probe+0x68/0x200 pci_device_probe+0xbc/0x1a0 really_probe+0x104/0x540 __driver_probe_device+0xb4/0x230 driver_probe_device+0x54/0x130 __driver_attach+0x158/0x2b0 bus_for_each_dev+0xa8/0x130 driver_attach+0x34/0x50 bus_add_driver+0x16c/0x300 driver_register+0xa4/0x1b0 __pci_register_driver+0x68/0x80 mlx5_init+0xb8/0x100 [mlx5_core] do_one_initcall+0x60/0x300 do_init_module+0x7c/0x2b0. En el momento del volcado de LPAR, antes de que kexec entregue el control al kernel de kdump, los DDW (Dynamic DMA Windows) se escanean y agregan al FDT. Para el caso de SR-IOV, la ventana DMA predeterminada \"ibm,dma-window\" se elimina de FDT y se agrega DDW para el dispositivo. Ahora, kexec entrega el control al kernel kdump. Cuando se inicializa el kernel kdump, se escanean los buses PCI y se crean grupos/tablas IOMMU, en pci_dma_bus_setup_pSeriesLP(). Para el caso SR-IOV, no existe \"ibm,dma-window\". el commit original: b1fc44eaa9ba, corrige la ruta donde la memoria est\u00e1 preasignada (asignada directamente) al DDW. Cuando las TCE se asignan directamente, no es necesario inicializar las tablas IOMMU. iommu_table_setparms_lpar() solo considera la propiedad \"ibm,dma-window\" al inicializar la tabla IOMMU. En el escenario en el que las TCE se asignan din\u00e1micamente para SR-IOV, la tabla IOMMU reci\u00e9n creada no se inicializa. M\u00e1s tarde, cuando el controlador del dispositivo intenta ingresar TCE para el dispositivo SR-IOV, se genera una ejecuci\u00f3n de puntero NULL desde iommu_area_alloc(). La soluci\u00f3n es inicializar la tabla IOMMU con la propiedad DDW almacenada en el FDT. Hay 2 puntos para recordar: 1. Para el adaptador dedicado, el kernel de kdump encontrar\u00eda tanto el valor predeterminado como el DDW en FDT. En este caso, la propiedad DDW se utiliza para inicializar la tabla IOMMU. 2. Un DDW podr\u00eda tener un mapeo directo o din\u00e1mico. El kernel kdump inicializar\u00eda la tabla IOMMU y marcar\u00eda el DDW existente como \"din\u00e1mico\". Esto funciona bien ya que, en el momento de la inicializaci\u00f3n de la tabla, iommu_table_clear() crea algo de espacio en el DDW, para una cantidad predefinida de TCE que son necesarias para que kdump tenga \u00e9xito." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 4.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 3.6 + } + ] + }, "references": [ { "url": "https://git.kernel.org/stable/c/09a3c1e46142199adcee372a420b024b4fc61051", diff --git a/CVE-2024/CVE-2024-270xx/CVE-2024-27072.json b/CVE-2024/CVE-2024-270xx/CVE-2024-27072.json index 64f7ac0fa2a..142c90735f8 100644 --- a/CVE-2024/CVE-2024-270xx/CVE-2024-27072.json +++ b/CVE-2024/CVE-2024-270xx/CVE-2024-27072.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27072", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-01T13:15:51.127", - "lastModified": "2024-10-17T14:15:05.930", + "lastModified": "2024-10-31T17:35:03.127", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: medios: usbtv: Eliminar bloqueos in\u00fatiles en usbtv_video_free() Eliminar llamadas de bloqueos en usbtv_video_free() porque son in\u00fatiles y pueden provocar un punto muerto como se informa aqu\u00ed: https://syzkaller.appspot .com/x/bisect.txt?x=166dc872180000 Tambi\u00e9n elimine la llamada usbtv_stop() ya que se llamar\u00e1 al cancelar el registro del dispositivo. Antes de 'c838530d230b', este problema solo se notaba si se desconectaba mientras se transmit\u00eda y ahora se nota incluso cuando se desconecta mientras no se transmite. [hverkuil: corrige un error ortogr\u00e1fico menor en el mensaje de registro]" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, "references": [ { "url": "https://git.kernel.org/stable/c/3e7d82ebb86e94643bdb30b0b5b077ed27dce1c2", diff --git a/CVE-2024/CVE-2024-279xx/CVE-2024-27974.json b/CVE-2024/CVE-2024-279xx/CVE-2024-27974.json index d9830aaeddd..5316363a197 100644 --- a/CVE-2024/CVE-2024-279xx/CVE-2024-27974.json +++ b/CVE-2024/CVE-2024-279xx/CVE-2024-27974.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27974", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2024-03-18T08:15:06.287", - "lastModified": "2024-03-18T12:38:25.490", + "lastModified": "2024-10-31T18:35:09.403", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Vulnerabilidad de Cross-Site Request Forgery en impresoras FUJIFILM que implementan CentreWare Internet Services o Internet Services permite que un atacante remoto no autenticado altere la informaci\u00f3n del usuario. En el caso de que el usuario sea administrador, se podr\u00e1n alterar configuraciones como ID de administrador, contrase\u00f1a, etc. En cuanto a los detalles de los nombres de los productos, n\u00fameros de modelo y versiones afectados, consulte la informaci\u00f3n proporcionada por el proveedor que figura en [Referencias]." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], "references": [ { "url": "https://jvn.jp/en/jp/JVN34328023/", diff --git a/CVE-2024/CVE-2024-285xx/CVE-2024-28515.json b/CVE-2024/CVE-2024-285xx/CVE-2024-28515.json index 296a7bc74fe..174b1367045 100644 --- a/CVE-2024/CVE-2024-285xx/CVE-2024-28515.json +++ b/CVE-2024/CVE-2024-285xx/CVE-2024-28515.json @@ -2,7 +2,7 @@ "id": "CVE-2024-28515", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-03T07:15:44.240", - "lastModified": "2024-04-03T12:38:04.840", + "lastModified": "2024-10-31T18:35:10.233", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Vulnerabilidad de desbordamiento de b\u00fafer en CSAPP_Lab CSAPP Lab3 15-213 Fall 20xx permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s del componente lab3 del csapp,lab3/buflab-update.pl." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], "references": [ { "url": "https://gist.github.com/heshi906/090b647a76981b8aa621e99fd6e1795d", diff --git a/CVE-2024/CVE-2024-334xx/CVE-2024-33470.json b/CVE-2024/CVE-2024-334xx/CVE-2024-33470.json index e497f69c13a..e9c49ce6724 100644 --- a/CVE-2024/CVE-2024-334xx/CVE-2024-33470.json +++ b/CVE-2024/CVE-2024-334xx/CVE-2024-33470.json @@ -2,7 +2,7 @@ "id": "CVE-2024-33470", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-24T15:15:23.807", - "lastModified": "2024-05-24T18:09:20.027", + "lastModified": "2024-10-31T18:35:11.050", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Un problema en la configuraci\u00f3n de correo electr\u00f3nico SMTP de AVTECH Room Alert 4E v4.4.0 permite a los atacantes obtener acceso a credenciales en texto plano mediante un ataque de transferencia. NOTA: Esta vulnerabilidad solo afecta a productos que ya no son compatibles con el fabricante." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-312" + } + ] + } + ], "references": [ { "url": "https://avtech.com/articles/27443/security-advisory-smtp-password-disclosure-in-dom/", diff --git a/CVE-2024/CVE-2024-338xx/CVE-2024-33869.json b/CVE-2024/CVE-2024-338xx/CVE-2024-33869.json index fd35013e6e5..9f51472ee53 100644 --- a/CVE-2024/CVE-2024-338xx/CVE-2024-33869.json +++ b/CVE-2024/CVE-2024-338xx/CVE-2024-33869.json @@ -2,7 +2,7 @@ "id": "CVE-2024-33869", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-03T19:15:03.767", - "lastModified": "2024-07-05T12:55:51.367", + "lastModified": "2024-10-31T18:35:11.883", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Se descubri\u00f3 un problema en Artifex Ghostscript antes de la versi\u00f3n 10.03.1. El path traversal y la ejecuci\u00f3n de comandos pueden ocurrir (a trav\u00e9s de un documento PostScript manipulado) debido a la reducci\u00f3n de ruta en base/gpmisc.c. Por ejemplo, las restricciones sobre el uso de %pipe% se pueden omitir mediante el nombre de archivo de salida aa/../%pipe%command#." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], "references": [ { "url": "https://bugs.ghostscript.com/show_bug.cgi?id=707691", diff --git a/CVE-2024/CVE-2024-340xx/CVE-2024-34002.json b/CVE-2024/CVE-2024-340xx/CVE-2024-34002.json index b10ab794e56..b3e3c57ea63 100644 --- a/CVE-2024/CVE-2024-340xx/CVE-2024-34002.json +++ b/CVE-2024/CVE-2024-340xx/CVE-2024-34002.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34002", "sourceIdentifier": "patrick@puiterwijk.org", "published": "2024-05-31T21:15:09.130", - "lastModified": "2024-06-03T14:46:24.250", + "lastModified": "2024-10-31T18:35:12.750", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "En un entorno de alojamiento compartido que ha sido mal configurado para permitir el acceso al contenido de otros usuarios, un usuario de Moodle con acceso para restaurar m\u00f3dulos de retroalimentaci\u00f3n y acceso directo al servidor web fuera de la ra\u00edz web de Moodle podr\u00eda ejecutar una inclusi\u00f3n de archivo local." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, "weaknesses": [ { "source": "patrick@puiterwijk.org", diff --git a/CVE-2024/CVE-2024-345xx/CVE-2024-34537.json b/CVE-2024/CVE-2024-345xx/CVE-2024-34537.json index fdf64fe6b8c..d3b16bb51da 100644 --- a/CVE-2024/CVE-2024-345xx/CVE-2024-34537.json +++ b/CVE-2024/CVE-2024-345xx/CVE-2024-34537.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34537", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-28T14:15:04.740", - "lastModified": "2024-10-29T14:34:50.257", + "lastModified": "2024-10-31T17:15:12.903", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -47,6 +47,10 @@ { "url": "https://typo3.org/security/advisory/typo3-core-sa-2024-011", "source": "cve@mitre.org" + }, + { + "url": "https://www.mgm-sp.com/cve/denial-of-service-in-typo3-bookmark-toolbar", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-359xx/CVE-2024-35989.json b/CVE-2024/CVE-2024-359xx/CVE-2024-35989.json index 837573e67f7..06b71262229 100644 --- a/CVE-2024/CVE-2024-359xx/CVE-2024-35989.json +++ b/CVE-2024/CVE-2024-359xx/CVE-2024-35989.json @@ -2,7 +2,7 @@ "id": "CVE-2024-35989", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-20T10:15:13.190", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-10-31T18:35:12.980", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: dmaengine: idxd: soluciona errores durante rmmod en plataformas de CPU \u00fanica Durante la eliminaci\u00f3n del controlador idxd, se invoca la devoluci\u00f3n de llamada sin conexi\u00f3n registrada como parte del proceso de limpieza. Sin embargo, en sistemas con una sola CPU en l\u00ednea, no hay ning\u00fan destino v\u00e1lido disponible para migrar el contexto de rendimiento, lo que genera un error del kernel: ERROR: no se puede manejar el error de p\u00e1gina para la direcci\u00f3n: 000000000002a2b8 #PF: acceso de escritura del supervisor en modo kernel #PF: error_code(0x0002) - p\u00e1gina no presente PGD 1470e1067 P4D 0 Ups: 0002 [#1] PREEMPT SMP NOPTI CPU: 0 PID: 20 Comm: cpuhp/0 No contaminado 6.8.0-rc6-dsa+ #57 Nombre de hardware: Intel Corporation AvenueCity/AvenueCity, BIOS BHSDCRB1.86B.2492.D03.2307181620 18/07/2023 RIP: 0010:mutex_lock+0x2e/0x50 ... Seguimiento de llamadas: __die+0x24/0x70 page_fault_oops+0x82/0x160 do_user_addr_fault++0x65 /0x6b0 __pfx___rdmsr_safe_on_cpu+0x10/0x10 exc_page_fault+0x7d/0x170 asm_exc_page_fault+0x26/0x30 mutex_lock+0x2e/0x50 mutex_lock+0x1e/0x50 perf_pmu_migrate_context+0x87/0x1f0 f_event_cpu_offline+0x76/0x90 [idxd] cpuhp_invoke_callback+0xa2/0x4f0 __pfx_perf_event_cpu_offline+0x10/0x10 [idxd] cpuhp_thread_fun+0x98/0x150 smpboot_thread_fn+0x27/0x260 smpboot_thread_fn+0x1af/0x260 __pfx_smpboot_thread_fn+0x10/0x10 kthread+0x103/0x140 __pfx_kthread+0x10/0 x10 ret_from_fork+0x31/0x50 __pfx_kthread+0x10/0x10 ret_from_fork_asm+0x1b/0x30 Solucione el problema impidiendo la migraci\u00f3n del contexto de rendimiento a un destino no v\u00e1lido." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, "references": [ { "url": "https://git.kernel.org/stable/c/023b6390a15a98f9c3aa5e7da78d485d5384a08e", diff --git a/CVE-2024/CVE-2024-377xx/CVE-2024-37763.json b/CVE-2024/CVE-2024-377xx/CVE-2024-37763.json index bb5198e1172..d31e6025575 100644 --- a/CVE-2024/CVE-2024-377xx/CVE-2024-37763.json +++ b/CVE-2024/CVE-2024-377xx/CVE-2024-37763.json @@ -2,7 +2,7 @@ "id": "CVE-2024-37763", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-01T22:15:03.050", - "lastModified": "2024-07-02T12:09:16.907", + "lastModified": "2024-10-31T18:35:13.207", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "MachForm hasta la versi\u00f3n 19 se ve afectado por cross-site scripting almacenado no autenticada que afecta a los usuarios con sesiones v\u00e1lidas que pueden ver los resultados de los formularios compilados." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://github.com/Atreb92/cve-2024-37763", diff --git a/CVE-2024/CVE-2024-406xx/CVE-2024-40680.json b/CVE-2024/CVE-2024-406xx/CVE-2024-40680.json index 4d67cc3f2bc..e3652844d93 100644 --- a/CVE-2024/CVE-2024-406xx/CVE-2024-40680.json +++ b/CVE-2024/CVE-2024-406xx/CVE-2024-40680.json @@ -2,13 +2,13 @@ "id": "CVE-2024-40680", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-09-07T14:15:02.350", - "lastModified": "2024-09-13T20:55:57.213", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-31T17:15:12.990", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "IBM MQ Operator 2.0.26 and 3.2.4 could allow a local user to cause a denial of service due to improper memory allocation causing a segmentation fault." + "value": "IBM MQ 9.3 CD and 9.4 LTS/CD could allow a local user to cause a denial of service due to improper memory allocation causing a segmentation fault." }, { "lang": "es", @@ -104,14 +104,6 @@ } ], "references": [ - { - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/297611", - "source": "psirt@us.ibm.com", - "tags": [ - "VDB Entry", - "Vendor Advisory" - ] - }, { "url": "https://www.ibm.com/support/pages/node/7167732", "source": "psirt@us.ibm.com", diff --git a/CVE-2024/CVE-2024-406xx/CVE-2024-40681.json b/CVE-2024/CVE-2024-406xx/CVE-2024-40681.json index 2184f51298a..52fb9ebd11f 100644 --- a/CVE-2024/CVE-2024-406xx/CVE-2024-40681.json +++ b/CVE-2024/CVE-2024-406xx/CVE-2024-40681.json @@ -2,13 +2,13 @@ "id": "CVE-2024-40681", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-09-07T15:15:10.167", - "lastModified": "2024-09-09T13:03:38.303", + "lastModified": "2024-10-31T17:15:13.143", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "IBM MQ Operator 2.0.26 and 3.2.4 could allow an authenticated user in a specifically defined role, to bypass security restrictions and execute actions against the queue manager." + "value": "IBM MQ 9.1 LTS, 9.2 LTS, 9.3 LTS, 9.3 CD, 9.4 LTS, and 9.4 CD could allow an authenticated user in a specifically defined role, to bypass security restrictions and execute actions against the queue manager." }, { "lang": "es", @@ -52,10 +52,6 @@ } ], "references": [ - { - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/297611", - "source": "psirt@us.ibm.com" - }, { "url": "https://www.ibm.com/support/pages/node/7167732", "source": "psirt@us.ibm.com" diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4468.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4468.json index a9b126da560..22b87c53089 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4468.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4468.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4468", "sourceIdentifier": "security@wordfence.com", "published": "2024-06-08T08:15:08.870", - "lastModified": "2024-06-10T02:52:08.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-31T18:40:45.817", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + }, + { + "source": "security@wordfence.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", @@ -39,42 +59,99 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "10.0", + "matchCriteriaId": "79686948-F4C5-4127-8EC5-877994B66A27" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/salon-booking-system/trunk/src/SLB_Discount/Admin/ExportDiscountsCsv.php#L10", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/salon-booking-system/trunk/src/SLB_Discount/Admin/ExportDiscountsCsv.php#L16", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/salon-booking-system/trunk/src/SLB_Discount/Admin/ExportDiscountsCsv.php#L7", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/salon-booking-system/trunk/src/SLN/Admin/Tools.php#L12", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/salon-booking-system/trunk/src/SLN/Admin/Tools.php#L16", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/salon-booking-system/trunk/src/SLN/Admin/Tools.php#L231", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3098413/salon-booking-system/trunk/src/SLB_Discount/Admin/ExportDiscountsCsv.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3098413/salon-booking-system/trunk/src/SLN/Admin/Tools.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8b73f864-68b5-4ba8-93a3-37f2564cc240?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-465xx/CVE-2024-46528.json b/CVE-2024/CVE-2024-465xx/CVE-2024-46528.json index 86e3799901e..46605f71cd3 100644 --- a/CVE-2024/CVE-2024-465xx/CVE-2024-46528.json +++ b/CVE-2024/CVE-2024-465xx/CVE-2024-46528.json @@ -2,13 +2,13 @@ "id": "CVE-2024-46528", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-14T18:15:03.847", - "lastModified": "2024-10-22T19:35:08.350", + "lastModified": "2024-10-31T17:15:13.250", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "An Insecure Direct Object Reference (IDOR) vulnerability in KubeSphere v3.4.1 and v4.1.1 allows low-privileged authenticated attackers to access sensitive resources without proper authorization checks." + "value": "An Insecure Direct Object Reference (IDOR) vulnerability in KubeSphere 4.x before 4.1.3 and 3.x through 3.4.1 and KubeSphere Enterprise 4.x before 4.1.3 and 3.x through 3.5.0 allows low-privileged authenticated attackers to access sensitive resources without proper authorization checks." }, { "lang": "es", @@ -53,7 +53,11 @@ ], "references": [ { - "url": "http://kubesphere.com", + "url": "https://github.com/kubesphere/kubesphere/issues/6227", + "source": "cve@mitre.org" + }, + { + "url": "https://kubesphere.io/", "source": "cve@mitre.org" }, { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4661.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4661.json index 02bdde7ea6b..1e5e5c9f251 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4661.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4661.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4661", "sourceIdentifier": "security@wordfence.com", "published": "2024-06-08T06:15:09.463", - "lastModified": "2024-06-10T02:52:08.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-31T18:21:43.683", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,14 +39,50 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:webfactoryltd:wp_reset:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.03", + "matchCriteriaId": "3FFC82BC-8A4B-4CB8-9757-F8F82955CB36" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3097597/wp-reset", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0d2dc86e-f937-429f-9baa-0eb0a8715513?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-476xx/CVE-2024-47640.json b/CVE-2024/CVE-2024-476xx/CVE-2024-47640.json index 76d25ada3a2..7b59d4ac91c 100644 --- a/CVE-2024/CVE-2024-476xx/CVE-2024-47640.json +++ b/CVE-2024/CVE-2024-476xx/CVE-2024-47640.json @@ -2,17 +2,41 @@ "id": "CVE-2024-47640", "sourceIdentifier": "audit@patchstack.com", "published": "2024-10-29T14:15:06.867", - "lastModified": "2024-10-29T14:34:04.427", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-31T17:39:28.907", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in weDevs WP ERP allows Reflected XSS.This issue affects WP ERP: from n/a through 1.13.2." + }, + { + "lang": "es", + "value": " La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en weDevs WP ERP permite XSS reflejado. Este problema afecta a WP ERP: desde n/a hasta 1.13.2." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -47,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wedevs:wp_erp:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.13.3", + "matchCriteriaId": "7281D962-49C1-4240-ABBB-78BBD579983B" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/erp/wordpress-wp-erp-plugin-1-13-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-482xx/CVE-2024-48213.json b/CVE-2024/CVE-2024-482xx/CVE-2024-48213.json index 8d5068e87bd..c8a56207749 100644 --- a/CVE-2024/CVE-2024-482xx/CVE-2024-48213.json +++ b/CVE-2024/CVE-2024-482xx/CVE-2024-48213.json @@ -2,8 +2,8 @@ "id": "CVE-2024-48213", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-23T22:15:02.600", - "lastModified": "2024-10-31T15:09:20.730", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-31T18:35:14.040", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-22" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-485xx/CVE-2024-48569.json b/CVE-2024/CVE-2024-485xx/CVE-2024-48569.json index d99c7ba1086..a706d8ec60e 100644 --- a/CVE-2024/CVE-2024-485xx/CVE-2024-48569.json +++ b/CVE-2024/CVE-2024-485xx/CVE-2024-48569.json @@ -2,16 +2,55 @@ "id": "CVE-2024-48569", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-30T18:15:07.567", - "lastModified": "2024-10-30T18:15:07.567", + "lastModified": "2024-10-31T18:35:14.873", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Proactive Risk Manager version 9.1.1.0 is affected by multiple Cross-Site Scripting (XSS) vulnerabilities in the add/edit form fields, at the urls starting with the subpaths: /ar/config/configuation/ and /ar/config/risk-strategy-control/" + }, + { + "lang": "es", + "value": "La versi\u00f3n 9.1.1.0 de Proactive Risk Manager se ve afectada por m\u00faltiples vulnerabilidades de Cross Site Scripting (XSS) en los campos de formulario para agregar o editar, en las direcciones URL que comienzan con las subrutas: /ar/config/conguation/ y /ar/config/risk-strategy-control/" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/MarioTesoro/CVE-2024-48569", diff --git a/CVE-2024/CVE-2024-486xx/CVE-2024-48646.json b/CVE-2024/CVE-2024-486xx/CVE-2024-48646.json index d18b78eec6b..d46ceeffc0b 100644 --- a/CVE-2024/CVE-2024-486xx/CVE-2024-48646.json +++ b/CVE-2024/CVE-2024-486xx/CVE-2024-48646.json @@ -2,16 +2,55 @@ "id": "CVE-2024-48646", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-30T18:15:07.640", - "lastModified": "2024-10-30T18:15:07.640", + "lastModified": "2024-10-31T18:35:15.693", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Unrestricted File Upload vulnerability exists in Sage 1000 v7.0.0, which allows authorized users to upload files without proper validation. An attacker could exploit this vulnerability by uploading malicious files, such as HTML, scripts, or other executable content, that may be executed on the server, leading to further system compromise." + }, + { + "lang": "es", + "value": "Existe una vulnerabilidad de carga de archivos sin restricciones en Sage 1000 v7.0.0 que permite a los usuarios autorizados cargar archivos sin la validaci\u00f3n adecuada. Un atacante podr\u00eda aprovechar esta vulnerabilidad cargando archivos maliciosos, como HTML, scripts u otro contenido ejecutable, que se pueden ejecutar en el servidor, lo que provocar\u00eda un mayor riesgo para el sistema." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/hx381/Sage-1000-v7.0.0-Exploit/blob/main/README.md", diff --git a/CVE-2024/CVE-2024-486xx/CVE-2024-48647.json b/CVE-2024/CVE-2024-486xx/CVE-2024-48647.json index bc8ab984398..623cdb30a22 100644 --- a/CVE-2024/CVE-2024-486xx/CVE-2024-48647.json +++ b/CVE-2024/CVE-2024-486xx/CVE-2024-48647.json @@ -2,16 +2,55 @@ "id": "CVE-2024-48647", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-30T18:15:07.743", - "lastModified": "2024-10-30T18:15:07.743", + "lastModified": "2024-10-31T18:35:16.527", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A file disclosure vulnerability exists in Sage 1000 v7.0.0. This vulnerability allows remote attackers to retrieve arbitrary files from the server's file system by manipulating the URL parameter in HTTP requests. The attacker can exploit this flaw to access sensitive information, including configuration files that may contain credentials and system settings, which could lead to further compromise of the server." + }, + { + "lang": "es", + "value": "Existe una vulnerabilidad de divulgaci\u00f3n de archivos en Sage 1000 v7.0.0. Esta vulnerabilidad permite a atacantes remotos recuperar archivos arbitrarios del sistema de archivos del servidor manipulando el par\u00e1metro URL en las solicitudes HTTP. El atacante puede aprovechar esta falla para acceder a informaci\u00f3n confidencial, incluidos archivos de configuraci\u00f3n que pueden contener credenciales y configuraciones del sistema, lo que podr\u00eda provocar un mayor compromiso del servidor." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-552" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/hx381/Sage-1000-v7.0.0-Exploit/blob/main/README.md", diff --git a/CVE-2024/CVE-2024-486xx/CVE-2024-48648.json b/CVE-2024/CVE-2024-486xx/CVE-2024-48648.json index 48a3fe4522c..0abcf2eff56 100644 --- a/CVE-2024/CVE-2024-486xx/CVE-2024-48648.json +++ b/CVE-2024/CVE-2024-486xx/CVE-2024-48648.json @@ -2,16 +2,55 @@ "id": "CVE-2024-48648", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-30T18:15:07.813", - "lastModified": "2024-10-30T18:15:07.813", + "lastModified": "2024-10-31T17:35:03.713", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Reflected Cross-Site Scripting (XSS) vulnerability exists in the Sage 1000 v 7.0.0. This vulnerability allows attackers to inject malicious scripts into URLs, which are reflected back by the server in the response without proper sanitization or encoding." + }, + { + "lang": "es", + "value": "Existe una vulnerabilidad de Cross Site Scripting (XSS) Reflejado en Sage 1000 v 7.0.0. Esta vulnerabilidad permite a los atacantes inyectar secuencias de comandos maliciosas en las URL, que el servidor refleja en la respuesta sin la codificaci\u00f3n ni la desinfecci\u00f3n adecuadas." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/hx381/Sage-1000-v7.0.0-Exploit/blob/main/README.md", diff --git a/CVE-2024/CVE-2024-496xx/CVE-2024-49643.json b/CVE-2024/CVE-2024-496xx/CVE-2024-49643.json index 1c4e29aec93..a4840b19159 100644 --- a/CVE-2024/CVE-2024-496xx/CVE-2024-49643.json +++ b/CVE-2024/CVE-2024-496xx/CVE-2024-49643.json @@ -2,17 +2,41 @@ "id": "CVE-2024-49643", "sourceIdentifier": "audit@patchstack.com", "published": "2024-10-29T13:15:06.743", - "lastModified": "2024-10-29T14:34:04.427", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-31T18:48:20.883", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Abdullah Irfan Whitelist allows Reflected XSS.This issue affects Whitelist: from n/a through 3.5." + }, + { + "lang": "es", + "value": " La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Abdullah Irfan Whitelist permite XSS reflejado. Este problema afecta a Whitelist: desde n/a hasta 3.5." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -47,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:abdullahirfan:whitelist:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "3.5", + "matchCriteriaId": "7D614ADA-C6E7-40A5-BFC0-DD380D809819" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/fifthsegment-whitelist/wordpress-whitelist-plugin-3-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-496xx/CVE-2024-49645.json b/CVE-2024/CVE-2024-496xx/CVE-2024-49645.json index 32e2767e0c3..a18072ec1a3 100644 --- a/CVE-2024/CVE-2024-496xx/CVE-2024-49645.json +++ b/CVE-2024/CVE-2024-496xx/CVE-2024-49645.json @@ -2,17 +2,41 @@ "id": "CVE-2024-49645", "sourceIdentifier": "audit@patchstack.com", "published": "2024-10-29T13:15:06.960", - "lastModified": "2024-10-29T14:34:04.427", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-31T17:59:25.867", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Ilias Gomatos Affiliate Platform allows Reflected XSS.This issue affects Affiliate Platform: from n/a through 1.4.8." + }, + { + "lang": "es", + "value": " La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Ilias Gomatos Affiliate Platform permite XSS reflejado. Este problema afecta a Affiliate Platform: desde n/a hasta 1.4.8." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -47,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:soft-master:affiliate_platform:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.4.8", + "matchCriteriaId": "CDCCCE04-9C59-4CBE-9583-C19FF3AECD2B" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/smdp-affiliate-platform/wordpress-affiliate-platform-plugin-1-4-8-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-500xx/CVE-2024-50074.json b/CVE-2024/CVE-2024-500xx/CVE-2024-50074.json index 0785ee3e91f..694d533dd3d 100644 --- a/CVE-2024/CVE-2024-500xx/CVE-2024-50074.json +++ b/CVE-2024/CVE-2024-500xx/CVE-2024-50074.json @@ -2,8 +2,8 @@ "id": "CVE-2024-50074", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-10-29T01:15:04.540", - "lastModified": "2024-10-29T14:34:04.427", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-31T18:23:21.567", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,31 +15,166 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: parport: Soluci\u00f3n adecuada para el acceso fuera de los l\u00edmites a matrices La soluci\u00f3n reciente para los accesos fuera de los l\u00edmites a matrices reemplaz\u00f3 las llamadas sprintf() ciegamente con snprintf(). Sin embargo, dado que snprintf() devuelve el tama\u00f1o que se imprimir\u00e1, no el tama\u00f1o de salida real, el c\u00e1lculo de la longitud a\u00fan puede superar el l\u00edmite dado. Utilice scnprintf() en lugar de snprintf(), que devuelve las letras de salida reales, para abordar el posible acceso fuera de los l\u00edmites correctamente." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.10.224", + "versionEndExcluding": "5.10.228", + "matchCriteriaId": "F063567D-B906-4EFC-B8A1-807AF8A51B2D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.169", + "matchCriteriaId": "18BEDAD6-86F8-457C-952F-C35698B3D07F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.114", + "matchCriteriaId": "10FD2B3E-C7D9-4A9C-BD64-41877EDF88EB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.58", + "matchCriteriaId": "6B9489BC-825E-4EEE-8D93-F93C801988C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.5", + "matchCriteriaId": "6E62D61A-F704-44DB-A311-17B7534DA7BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/02ac3a9ef3a18b58d8f3ea2b6e46de657bf6c4f9", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/1826b6d69bbb7f9ae8711827facbb2ad7f8d0aaa", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/2a8b26a09c8e3ea03da1ef3cd0ef6b96e559fba6", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/440311903231c6e6c9bcf8acb6a2885a422e00bc", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/66029078fee00646e2e9dbb8f41ff7819f8e7569", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/fca048f222ce9dcbde5708ba2bf81d85a4a27952", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-503xx/CVE-2024-50347.json b/CVE-2024/CVE-2024-503xx/CVE-2024-50347.json new file mode 100644 index 00000000000..d639ee2721a --- /dev/null +++ b/CVE-2024/CVE-2024-503xx/CVE-2024-50347.json @@ -0,0 +1,90 @@ +{ + "id": "CVE-2024-50347", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-10-31T18:15:05.600", + "lastModified": "2024-10-31T18:15:05.600", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Laravel Reverb provides a real-time WebSocket communication backend for Laravel applications. Prior to 1.4.0, there is an issue where verification signatures for requests sent to Reverb's Pusher-compatible API were not being verified. This API is used in scenarios such as broadcasting a message from a backend service or for obtaining statistical information (such as number of connections) about a given channel. This issue only affects the Pusher-compatible API endpoints and not the WebSocket connections themselves. In order to exploit this vulnerability, the application ID which, should never be exposed, would need to be known by an attacker. This vulnerability is fixed in 1.4.0." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:Green", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "attackRequirements": "PRESENT", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "GREEN", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-347" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/laravel/reverb/commit/73cc140d76e803b151fc2dd2e4eb3eb784a82ee2", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/laravel/reverb/pull/252", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/laravel/reverb/releases/tag/v1.4.0", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/laravel/reverb/security/advisories/GHSA-pfrr-xvrf-pxjx", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-503xx/CVE-2024-50356.json b/CVE-2024/CVE-2024-503xx/CVE-2024-50356.json new file mode 100644 index 00000000000..948d43e588e --- /dev/null +++ b/CVE-2024/CVE-2024-503xx/CVE-2024-50356.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-50356", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-10-31T18:15:05.750", + "lastModified": "2024-10-31T18:15:05.750", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Press, a Frappe custom app that runs Frappe Cloud, manages infrastructure, subscription, marketplace, and software-as-a-service (SaaS). The password could be reset by anyone who have access to the mail inbox circumventing the 2FA. Even though they wouldn't be able to login by bypassing the 2FA. Only users who have enabled 2FA are affected. Commit ba0007c28ac814260f836849bc07d29beea7deb6 patches this bug." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 0.0, + "baseSeverity": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 0.0 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-640" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/frappe/press/commit/ba0007c28ac814260f836849bc07d29beea7deb6", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/frappe/press/security/advisories/GHSA-g7mf-rm73-r7g9", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5087.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5087.json index d867302a685..9560fa70194 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5087.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5087.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5087", "sourceIdentifier": "security@wordfence.com", "published": "2024-06-08T06:15:09.883", - "lastModified": "2024-06-10T02:52:08.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-31T18:26:54.500", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + }, + { + "source": "security@wordfence.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", @@ -39,42 +59,99 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:webfactoryltd:minimal_coming_soon_\\&_maintenance_mode:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.39", + "matchCriteriaId": "0290B68A-A94C-4265-ABCE-FF6B26C91263" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/CRLF%20Injection/README.md", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Not Applicable" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/minimal-coming-soon-maintenance-mode/tags/2.38/framework/wf-licensing.php#L51", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/minimal-coming-soon-maintenance-mode/tags/2.38/framework/wf-licensing.php#L52", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/minimal-coming-soon-maintenance-mode/tags/2.38/framework/wf-licensing.php#L54", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/minimal-coming-soon-maintenance-mode/tags/2.38/framework/wf-licensing.php#L561", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/minimal-coming-soon-maintenance-mode/tags/2.38/framework/wf-licensing.php#L585", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/minimal-coming-soon-maintenance-mode/tags/2.38/framework/wf-licensing.php#L596", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3099123/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/affdaf63-2098-4ad6-b15b-990d1941fecb?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-514xx/CVE-2024-51430.json b/CVE-2024/CVE-2024-514xx/CVE-2024-51430.json new file mode 100644 index 00000000000..bb7b4177ac7 --- /dev/null +++ b/CVE-2024/CVE-2024-514xx/CVE-2024-51430.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-51430", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-10-31T17:15:13.403", + "lastModified": "2024-10-31T17:35:04.600", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross Site Scripting vulnerability in online diagnostic lab management system using php v.1.0 allows a remote attacker to execute arbitrary code via the Test Name parameter on the diagnostic/add-test.php component." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/BLACK-SCORP10/CVE-2024-51430", + "source": "cve@mitre.org" + }, + { + "url": "https://www.sourcecodester.com", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-514xx/CVE-2024-51478.json b/CVE-2024/CVE-2024-514xx/CVE-2024-51478.json new file mode 100644 index 00000000000..ee27943a589 --- /dev/null +++ b/CVE-2024/CVE-2024-514xx/CVE-2024-51478.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-51478", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-10-31T17:15:13.500", + "lastModified": "2024-10-31T17:15:13.500", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "YesWiki is a wiki system written in PHP. Prior to 4.4.5, the use of a weak cryptographic algorithm and a hard-coded salt to hash the password reset key allows it to be recovered and used to reset the password of any account. This issue is fixed in 4.4.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 9.9, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.3 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-327" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/YesWiki/yeswiki/commit/b5a8f93b87720d5d5f033a4b3a131ce0fb621dbc", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/YesWiki/yeswiki/commit/e1285709f6f6a2277bd0075acf369f33cefd78f7", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/YesWiki/yeswiki/security/advisories/GHSA-4fvx-h823-38v3", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-514xx/CVE-2024-51481.json b/CVE-2024/CVE-2024-514xx/CVE-2024-51481.json new file mode 100644 index 00000000000..69d9b60859a --- /dev/null +++ b/CVE-2024/CVE-2024-514xx/CVE-2024-51481.json @@ -0,0 +1,82 @@ +{ + "id": "CVE-2024-51481", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-10-31T17:15:13.723", + "lastModified": "2024-10-31T17:15:13.723", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Nix is a package manager for Linux and other Unix systems. On macOS, built-in builders (such as `builtin:fetchurl`, exposed to users with `import `) were not executed in the macOS sandbox. Thus, these builders (which are running under the `nixbld*` users) had read access to world-readable paths and write access to world-writable paths outside of the sandbox. This issue is fixed in 2.18.9, 2.19.7, 2.20.9, 2.21.5, 2.22.4, 2.23.4, and 2.24.10. Note that sandboxing is not enabled by default on macOS. The Nix sandbox is not primarily intended as a security mechanism, but as an aid to improve reproducibility and purity of Nix builds. However, sandboxing *can* mitigate the impact of other security issues by limiting what parts of the host system a build has access to." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:P/VC:L/VI:L/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "attackRequirements": "PRESENT", + "privilegesRequired": "LOW", + "userInteraction": "PASSIVE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "LOW", + "subsequentSystemIntegrity": "LOW", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 1.0, + "baseSeverity": "LOW" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-693" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/NixOS/nix/commit/597fcc98e18e3178734d06a9e7306250e8cb8d74", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/NixOS/nix/security/advisories/GHSA-wf4c-57rh-9pjg", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-514xx/CVE-2024-51482.json b/CVE-2024/CVE-2024-514xx/CVE-2024-51482.json new file mode 100644 index 00000000000..a3c10fbb32c --- /dev/null +++ b/CVE-2024/CVE-2024-514xx/CVE-2024-51482.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-51482", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-10-31T18:15:05.997", + "lastModified": "2024-10-31T18:15:05.997", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "ZoneMinder is a free, open source closed-circuit television software application. ZoneMinder v1.37.* <= 1.37.64 is vulnerable to boolean-based SQL Injection in function of web/ajax/event.php. This is fixed in 1.37.64." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.9, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.1, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/ZoneMinder/zoneminder/commit/9e7d31841ed9678a7dd06869037686fc9925e59f", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/ZoneMinder/zoneminder/security/advisories/GHSA-qm8h-3xvf-m7j3", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-56xx/CVE-2024-5613.json b/CVE-2024/CVE-2024-56xx/CVE-2024-5613.json index f94e4746c9b..8e7a085d982 100644 --- a/CVE-2024/CVE-2024-56xx/CVE-2024-5613.json +++ b/CVE-2024/CVE-2024-56xx/CVE-2024-5613.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5613", "sourceIdentifier": "security@wordfence.com", "published": "2024-06-08T06:15:10.143", - "lastModified": "2024-06-10T02:52:08.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-31T18:31:30.757", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,18 +39,57 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:awplife:formula:*:*:*:*:free:wordpress:*:*", + "versionEndExcluding": "0.5.2", + "matchCriteriaId": "790C5D73-ABE7-4839-AF87-AEEA5D2267A7" + } + ] + } + ] + } + ], "references": [ { "url": "https://themes.trac.wordpress.org/browser/formula/0.5.1/inc/customizer/customizer-notice/formula-customizer-notify.php?rev=229770#L143", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://themes.trac.wordpress.org/changeset/230569/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/bf391432-d569-4458-947f-fe4a2ebcf8f1?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-56xx/CVE-2024-5638.json b/CVE-2024/CVE-2024-56xx/CVE-2024-5638.json index 8adf1d9011e..0feac15b629 100644 --- a/CVE-2024/CVE-2024-56xx/CVE-2024-5638.json +++ b/CVE-2024/CVE-2024-56xx/CVE-2024-5638.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5638", "sourceIdentifier": "security@wordfence.com", "published": "2024-06-08T06:15:10.433", - "lastModified": "2024-06-10T02:52:08.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-31T18:38:33.640", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,18 +39,57 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:awplife:formula:*:*:*:*:free:wordpress:*:*", + "versionEndExcluding": "0.5.2", + "matchCriteriaId": "790C5D73-ABE7-4839-AF87-AEEA5D2267A7" + } + ] + } + ] + } + ], "references": [ { "url": "https://themes.trac.wordpress.org/browser/formula/0.5.1/inc/customizer/customizer-notice/formula-customizer-notify.php?rev=229770#L184", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://themes.trac.wordpress.org/changeset/230569/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/193eeb92-f0af-4c6a-ac44-3166023a3006?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5823.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5823.json index 7ada9159a9f..a1f87bcaf61 100644 --- a/CVE-2024/CVE-2024-58xx/CVE-2024-5823.json +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5823.json @@ -2,16 +2,42 @@ "id": "CVE-2024-5823", "sourceIdentifier": "security@huntr.dev", "published": "2024-10-29T13:15:07.380", - "lastModified": "2024-10-29T14:34:04.427", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-31T18:05:00.637", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A file overwrite vulnerability exists in gaizhenbiao/chuanhuchatgpt versions <= 20240410. This vulnerability allows an attacker to gain unauthorized access to overwrite critical configuration files within the system. Exploiting this vulnerability can lead to unauthorized changes in system behavior or security settings. Additionally, tampering with these configuration files can result in a denial of service (DoS) condition, disrupting normal system operation." + }, + { + "lang": "es", + "value": "Existe una vulnerabilidad de sobrescritura de archivos en las versiones de gaizhenbiao/chuanhuchatgpt <= 20240410. Esta vulnerabilidad permite a un atacante obtener acceso no autorizado para sobrescribir archivos de configuraci\u00f3n cr\u00edticos dentro del sistema. La explotaci\u00f3n de esta vulnerabilidad puede provocar cambios no autorizados en el comportamiento del sistema o en la configuraci\u00f3n de seguridad. Adem\u00e1s, la manipulaci\u00f3n de estos archivos de configuraci\u00f3n puede provocar una condici\u00f3n de denegaci\u00f3n de servicio (DoS), lo que interrumpe el funcionamiento normal del sistema." } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + } + ], "cvssMetricV30": [ { "source": "security@huntr.dev", @@ -37,8 +63,18 @@ }, "weaknesses": [ { - "source": "security@huntr.dev", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-610" + } + ] + }, + { + "source": "security@huntr.dev", + "type": "Secondary", "description": [ { "lang": "en", @@ -47,14 +83,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gaizhenbiao:chuanhuchatgpt:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2024-04-10", + "matchCriteriaId": "F1491457-1C35-46E2-B227-86AD7E60215F" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/gaizhenbiao/chuanhuchatgpt/commit/720c23d755a4a955dcb0a54e8c200a2247a27f8b", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Patch" + ] }, { "url": "https://huntr.com/bounties/ca361701-7d68-4df6-8da0-caad4b85b9ae", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-70xx/CVE-2024-7042.json b/CVE-2024/CVE-2024-70xx/CVE-2024-7042.json index 9050be46313..d1af8fe6237 100644 --- a/CVE-2024/CVE-2024-70xx/CVE-2024-7042.json +++ b/CVE-2024/CVE-2024-70xx/CVE-2024-7042.json @@ -2,16 +2,42 @@ "id": "CVE-2024-7042", "sourceIdentifier": "security@huntr.dev", "published": "2024-10-29T13:15:08.883", - "lastModified": "2024-10-29T14:34:04.427", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-31T18:36:30.140", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the GraphCypherQAChain class of langchain-ai/langchainjs versions 0.2.5 and all versions with this class allows for prompt injection, leading to SQL injection. This vulnerability permits unauthorized data manipulation, data exfiltration, denial of service (DoS) by deleting all data, breaches in multi-tenant security environments, and data integrity issues. Attackers can create, update, or delete nodes and relationships without proper authorization, extract sensitive data, disrupt services, access data across different tenants, and compromise the integrity of the database." + }, + { + "lang": "es", + "value": "Una vulnerabilidad en la clase GraphCypherQAChain de langchain-ai/langchainjs versiones 0.2.5 y todas las versiones con esta clase permite la inyecci\u00f3n r\u00e1pida, lo que lleva a la inyecci\u00f3n SQL. Esta vulnerabilidad permite la manipulaci\u00f3n no autorizada de datos, la exfiltraci\u00f3n de datos, la denegaci\u00f3n de servicio (DoS) mediante la eliminaci\u00f3n de todos los datos, las infracciones en entornos de seguridad de m\u00faltiples tenants y los problemas de integridad de los datos. Los atacantes pueden crear, actualizar o eliminar nodos y relaciones sin la autorizaci\u00f3n adecuada, extraer datos confidenciales, interrumpir servicios, acceder a datos en diferentes tenants y comprometer la integridad de la base de datos." } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "security@huntr.dev", @@ -47,14 +73,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:langchain:langchain:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0.3.1", + "matchCriteriaId": "46A65E02-4E54-49B9-942F-BDD1555CCA4B" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/langchain-ai/langchainjs/commit/615b9d9ab30a2d23a2f95fb8d7acfdf4b41ad7a6", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Patch" + ] }, { "url": "https://huntr.com/bounties/b612defb-1104-4fff-9fef-001ab07c7b2d", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-74xx/CVE-2024-7472.json b/CVE-2024/CVE-2024-74xx/CVE-2024-7472.json index d6f49ffb138..f5d7eae654f 100644 --- a/CVE-2024/CVE-2024-74xx/CVE-2024-7472.json +++ b/CVE-2024/CVE-2024-74xx/CVE-2024-7472.json @@ -2,16 +2,42 @@ "id": "CVE-2024-7472", "sourceIdentifier": "security@huntr.dev", "published": "2024-10-29T13:15:09.093", - "lastModified": "2024-10-29T14:34:04.427", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-31T18:46:32.497", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "lunary-ai/lunary v1.2.26 contains an email injection vulnerability in the Send email verification API (/v1/users/send-verification) and Sign up API (/auth/signup). An unauthenticated attacker can inject data into outgoing emails by bypassing the extractFirstName function using a different whitespace character (e.g., \\xa0). This vulnerability can be exploited to conduct phishing attacks, damage the application's brand, cause legal and compliance issues, and result in financial impact due to unauthorized email usage." + }, + { + "lang": "es", + "value": "lunary-ai/lunary v1.2.26 contiene una vulnerabilidad de inyecci\u00f3n de correo electr\u00f3nico en la API de verificaci\u00f3n de env\u00edo de correo electr\u00f3nico (/v1/users/send-verification) y la API de registro (/auth/signup). Un atacante no autenticado puede inyectar datos en los correos electr\u00f3nicos salientes al omitir la funci\u00f3n extractFirstName utilizando un car\u00e1cter de espacio en blanco diferente (por ejemplo, \\xa0). Esta vulnerabilidad se puede explotar para realizar ataques de phishing, da\u00f1ar la marca de la aplicaci\u00f3n, causar problemas legales y de cumplimiento y generar un impacto financiero debido al uso no autorizado del correo electr\u00f3nico." } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ], "cvssMetricV30": [ { "source": "security@huntr.dev", @@ -37,8 +63,18 @@ }, "weaknesses": [ { - "source": "security@huntr.dev", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + } + ] + }, + { + "source": "security@huntr.dev", + "type": "Secondary", "description": [ { "lang": "en", @@ -47,14 +83,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:lunary:lunary:1.2.26:*:*:*:*:*:*:*", + "matchCriteriaId": "85C53140-9D39-4835-A1FA-24F98F18FD27" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/lunary-ai/lunary/commit/a39837d7c49936a0c435d241f37ca2ea7904d2cd", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Patch" + ] }, { "url": "https://huntr.com/bounties/dc1feec6-1efb-4538-9b56-ab25deb80948", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7883.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7883.json new file mode 100644 index 00000000000..4b25954cb42 --- /dev/null +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7883.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-7883", + "sourceIdentifier": "arm-security@arm.com", + "published": "2024-10-31T17:15:14.013", + "lastModified": "2024-10-31T17:15:14.013", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "When using Arm Cortex-M Security Extensions (CMSE), Secure stack \ncontents can be leaked to Non-secure state via floating-point registers \nwhen a Secure to Non-secure function call is made that returns a \nfloating-point value and when this is the first use of floating-point \nsince entering Secure state. This allows an attacker to read a limited \nquantity of Secure stack contents with an impact on confidentiality. \nThis issue is specific to code generated using LLVM-based compilers." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "arm-security@arm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 3.7, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.2, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "arm-security@arm.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-226" + } + ] + } + ], + "references": [ + { + "url": "https://developer.arm.com/Arm%20Security%20Center/Cortex-M%20Security%20Extensions%20Vulnerability", + "source": "arm-security@arm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-96xx/CVE-2024-9675.json b/CVE-2024/CVE-2024-96xx/CVE-2024-9675.json index ab8a90a80e7..c1c7ec92893 100644 --- a/CVE-2024/CVE-2024-96xx/CVE-2024-9675.json +++ b/CVE-2024/CVE-2024-96xx/CVE-2024-9675.json @@ -2,7 +2,7 @@ "id": "CVE-2024-9675", "sourceIdentifier": "secalert@redhat.com", "published": "2024-10-09T15:15:17.837", - "lastModified": "2024-10-30T23:15:14.133", + "lastModified": "2024-10-31T17:15:14.250", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -64,6 +64,22 @@ "url": "https://access.redhat.com/errata/RHSA-2024:8679", "source": "secalert@redhat.com" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:8703", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:8707", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:8708", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:8709", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-9675", "source": "secalert@redhat.com" diff --git a/README.md b/README.md index 99f65a34dbc..d6e4a78feb0 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-10-31T17:00:20.597318+00:00 +2024-10-31T19:00:20.333660+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-10-31T16:48:41.553000+00:00 +2024-10-31T18:48:20.883000+00:00 ``` ### Last Data Feed Release @@ -33,50 +33,51 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -267735 +267742 ``` ### CVEs added in the last Commit -Recently added CVEs: `6` +Recently added CVEs: `7` -- [CVE-2024-48910](CVE-2024/CVE-2024-489xx/CVE-2024-48910.json) (`2024-10-31T15:15:15.720`) -- [CVE-2024-50354](CVE-2024/CVE-2024-503xx/CVE-2024-50354.json) (`2024-10-31T16:15:05.763`) -- [CVE-2024-51255](CVE-2024/CVE-2024-512xx/CVE-2024-51255.json) (`2024-10-31T16:15:06.033`) -- [CVE-2024-51260](CVE-2024/CVE-2024-512xx/CVE-2024-51260.json) (`2024-10-31T16:15:06.113`) -- [CVE-2024-8185](CVE-2024/CVE-2024-81xx/CVE-2024-8185.json) (`2024-10-31T16:15:06.267`) -- [CVE-2024-8553](CVE-2024/CVE-2024-85xx/CVE-2024-8553.json) (`2024-10-31T15:15:17.243`) +- [CVE-2024-50347](CVE-2024/CVE-2024-503xx/CVE-2024-50347.json) (`2024-10-31T18:15:05.600`) +- [CVE-2024-50356](CVE-2024/CVE-2024-503xx/CVE-2024-50356.json) (`2024-10-31T18:15:05.750`) +- [CVE-2024-51430](CVE-2024/CVE-2024-514xx/CVE-2024-51430.json) (`2024-10-31T17:15:13.403`) +- [CVE-2024-51478](CVE-2024/CVE-2024-514xx/CVE-2024-51478.json) (`2024-10-31T17:15:13.500`) +- [CVE-2024-51481](CVE-2024/CVE-2024-514xx/CVE-2024-51481.json) (`2024-10-31T17:15:13.723`) +- [CVE-2024-51482](CVE-2024/CVE-2024-514xx/CVE-2024-51482.json) (`2024-10-31T18:15:05.997`) +- [CVE-2024-7883](CVE-2024/CVE-2024-78xx/CVE-2024-7883.json) (`2024-10-31T17:15:14.013`) ### CVEs modified in the last Commit -Recently modified CVEs: `117` +Recently modified CVEs: `44` -- [CVE-2024-48311](CVE-2024/CVE-2024-483xx/CVE-2024-48311.json) (`2024-10-31T16:35:19.993`) -- [CVE-2024-48807](CVE-2024/CVE-2024-488xx/CVE-2024-48807.json) (`2024-10-31T15:35:39.950`) -- [CVE-2024-49632](CVE-2024/CVE-2024-496xx/CVE-2024-49632.json) (`2024-10-31T16:31:51.467`) -- [CVE-2024-49634](CVE-2024/CVE-2024-496xx/CVE-2024-49634.json) (`2024-10-31T16:30:35.667`) -- [CVE-2024-49635](CVE-2024/CVE-2024-496xx/CVE-2024-49635.json) (`2024-10-31T15:27:24.033`) -- [CVE-2024-49638](CVE-2024/CVE-2024-496xx/CVE-2024-49638.json) (`2024-10-31T15:56:45.253`) -- [CVE-2024-49639](CVE-2024/CVE-2024-496xx/CVE-2024-49639.json) (`2024-10-31T15:58:48.317`) -- [CVE-2024-49640](CVE-2024/CVE-2024-496xx/CVE-2024-49640.json) (`2024-10-31T16:04:01.113`) -- [CVE-2024-49641](CVE-2024/CVE-2024-496xx/CVE-2024-49641.json) (`2024-10-31T16:05:44.353`) -- [CVE-2024-51242](CVE-2024/CVE-2024-512xx/CVE-2024-51242.json) (`2024-10-31T16:35:20.873`) -- [CVE-2024-51243](CVE-2024/CVE-2024-512xx/CVE-2024-51243.json) (`2024-10-31T15:35:40.967`) -- [CVE-2024-51254](CVE-2024/CVE-2024-512xx/CVE-2024-51254.json) (`2024-10-31T15:35:41.800`) -- [CVE-2024-51419](CVE-2024/CVE-2024-514xx/CVE-2024-51419.json) (`2024-10-31T15:35:42.590`) -- [CVE-2024-51424](CVE-2024/CVE-2024-514xx/CVE-2024-51424.json) (`2024-10-31T16:35:21.660`) -- [CVE-2024-51425](CVE-2024/CVE-2024-514xx/CVE-2024-51425.json) (`2024-10-31T16:35:22.463`) -- [CVE-2024-51426](CVE-2024/CVE-2024-514xx/CVE-2024-51426.json) (`2024-10-31T15:35:43.373`) -- [CVE-2024-51427](CVE-2024/CVE-2024-514xx/CVE-2024-51427.json) (`2024-10-31T15:35:44.180`) -- [CVE-2024-5143](CVE-2024/CVE-2024-51xx/CVE-2024-5143.json) (`2024-10-31T15:35:44.950`) -- [CVE-2024-5498](CVE-2024/CVE-2024-54xx/CVE-2024-5498.json) (`2024-10-31T15:35:45.733`) -- [CVE-2024-7473](CVE-2024/CVE-2024-74xx/CVE-2024-7473.json) (`2024-10-31T15:11:45.557`) -- [CVE-2024-7774](CVE-2024/CVE-2024-77xx/CVE-2024-7774.json) (`2024-10-31T15:39:04.510`) -- [CVE-2024-7783](CVE-2024/CVE-2024-77xx/CVE-2024-7783.json) (`2024-10-31T15:49:02.870`) -- [CVE-2024-7962](CVE-2024/CVE-2024-79xx/CVE-2024-7962.json) (`2024-10-31T16:14:52.337`) -- [CVE-2024-8143](CVE-2024/CVE-2024-81xx/CVE-2024-8143.json) (`2024-10-31T16:23:35.827`) -- [CVE-2024-9505](CVE-2024/CVE-2024-95xx/CVE-2024-9505.json) (`2024-10-31T16:39:41.193`) +- [CVE-2024-34002](CVE-2024/CVE-2024-340xx/CVE-2024-34002.json) (`2024-10-31T18:35:12.750`) +- [CVE-2024-34537](CVE-2024/CVE-2024-345xx/CVE-2024-34537.json) (`2024-10-31T17:15:12.903`) +- [CVE-2024-35989](CVE-2024/CVE-2024-359xx/CVE-2024-35989.json) (`2024-10-31T18:35:12.980`) +- [CVE-2024-37763](CVE-2024/CVE-2024-377xx/CVE-2024-37763.json) (`2024-10-31T18:35:13.207`) +- [CVE-2024-40680](CVE-2024/CVE-2024-406xx/CVE-2024-40680.json) (`2024-10-31T17:15:12.990`) +- [CVE-2024-40681](CVE-2024/CVE-2024-406xx/CVE-2024-40681.json) (`2024-10-31T17:15:13.143`) +- [CVE-2024-4468](CVE-2024/CVE-2024-44xx/CVE-2024-4468.json) (`2024-10-31T18:40:45.817`) +- [CVE-2024-46528](CVE-2024/CVE-2024-465xx/CVE-2024-46528.json) (`2024-10-31T17:15:13.250`) +- [CVE-2024-4661](CVE-2024/CVE-2024-46xx/CVE-2024-4661.json) (`2024-10-31T18:21:43.683`) +- [CVE-2024-47640](CVE-2024/CVE-2024-476xx/CVE-2024-47640.json) (`2024-10-31T17:39:28.907`) +- [CVE-2024-48213](CVE-2024/CVE-2024-482xx/CVE-2024-48213.json) (`2024-10-31T18:35:14.040`) +- [CVE-2024-48569](CVE-2024/CVE-2024-485xx/CVE-2024-48569.json) (`2024-10-31T18:35:14.873`) +- [CVE-2024-48646](CVE-2024/CVE-2024-486xx/CVE-2024-48646.json) (`2024-10-31T18:35:15.693`) +- [CVE-2024-48647](CVE-2024/CVE-2024-486xx/CVE-2024-48647.json) (`2024-10-31T18:35:16.527`) +- [CVE-2024-48648](CVE-2024/CVE-2024-486xx/CVE-2024-48648.json) (`2024-10-31T17:35:03.713`) +- [CVE-2024-49643](CVE-2024/CVE-2024-496xx/CVE-2024-49643.json) (`2024-10-31T18:48:20.883`) +- [CVE-2024-49645](CVE-2024/CVE-2024-496xx/CVE-2024-49645.json) (`2024-10-31T17:59:25.867`) +- [CVE-2024-50074](CVE-2024/CVE-2024-500xx/CVE-2024-50074.json) (`2024-10-31T18:23:21.567`) +- [CVE-2024-5087](CVE-2024/CVE-2024-50xx/CVE-2024-5087.json) (`2024-10-31T18:26:54.500`) +- [CVE-2024-5613](CVE-2024/CVE-2024-56xx/CVE-2024-5613.json) (`2024-10-31T18:31:30.757`) +- [CVE-2024-5638](CVE-2024/CVE-2024-56xx/CVE-2024-5638.json) (`2024-10-31T18:38:33.640`) +- [CVE-2024-5823](CVE-2024/CVE-2024-58xx/CVE-2024-5823.json) (`2024-10-31T18:05:00.637`) +- [CVE-2024-7042](CVE-2024/CVE-2024-70xx/CVE-2024-7042.json) (`2024-10-31T18:36:30.140`) +- [CVE-2024-7472](CVE-2024/CVE-2024-74xx/CVE-2024-7472.json) (`2024-10-31T18:46:32.497`) +- [CVE-2024-9675](CVE-2024/CVE-2024-96xx/CVE-2024-9675.json) (`2024-10-31T17:15:14.250`) ## Download and Usage diff --git a/_state.csv b/_state.csv index bd93be9805f..0c3ebed038d 100644 --- a/_state.csv +++ b/_state.csv @@ -153325,7 +153325,7 @@ CVE-2020-22533,0,0,8cf73333b4ebcde6d608738a7182e3a0c8935887ec73faac29a965d055d3e CVE-2020-22535,0,0,3d39b81bb0c64f73d36642872de8b40a5e64321679c1a0ef90beeaf09e6bae1a,2021-07-13T18:58:42.140000 CVE-2020-22539,0,0,15bbe4ba3bc7be73f3da6475e511295156ebfd2ea390b950930b64bf8492d8d8,2024-08-22T19:35:00.877000 CVE-2020-2254,0,0,e7830526f9ccb1eacc81ed0b7e7bba867a9db0d3b245b1c38b997be50037937f,2023-10-25T18:16:39.377000 -CVE-2020-22540,0,0,376647c49c1c6bd480053c09b9a209b442662340e7faa02a7740de4fbd0b2879,2024-04-16T13:24:07.103000 +CVE-2020-22540,0,1,2fb8725f767918adecfe8cb48c4fc4a0c7e6d2066fd5ddbbd756e7f2dae8c28d,2024-10-31T18:35:00.647000 CVE-2020-2255,0,0,38e94953c094aa7fe06618634ee9c7f217363a9813b7dc4898775e41721a0fda,2023-10-25T18:16:39.430000 CVE-2020-22550,0,0,b2541e5db171a2b4b2a6b543f805ad79596e468be356d0e2f4c25df75af7bda5,2021-01-06T20:18:38.987000 CVE-2020-22552,0,0,448e4b0e2dc89c0747016e9852b20e9a1bad400b91a89d483e626626c874899c,2024-02-14T01:17:43.863000 @@ -186956,7 +186956,7 @@ CVE-2021-47030,0,0,191e68acbdbd1c1f0f225e5ebf05b8248fc07d397602f67829f4d47b2c1e8 CVE-2021-47031,0,0,1e3bf9e1068eaa2267033719a5941be32c26869b3a6b259408d91ecdaf4b89e7,2024-02-28T14:06:45.783000 CVE-2021-47032,0,0,24a70d7664e17ea4744cee3f46b43c182cfcb14b26079b40f7a2c10eb08f11cf,2024-02-28T14:06:45.783000 CVE-2021-47033,0,0,3630460be23c3df4a748886cc7ac2b22d5ad2abfbada15c1d17342058100d2d0,2024-02-28T14:06:45.783000 -CVE-2021-47034,0,1,cf15843bae82d7cccdf398ec779c95ca86236c9ecba65ead7dc7f841a43daaf4,2024-10-31T15:35:02.410000 +CVE-2021-47034,0,0,cf15843bae82d7cccdf398ec779c95ca86236c9ecba65ead7dc7f841a43daaf4,2024-10-31T15:35:02.410000 CVE-2021-47035,0,0,b793e624ff6ee2d195e693bb86587277505f6d3bfc055ec15f6dad7dec3a75f4,2024-02-28T14:06:45.783000 CVE-2021-47036,0,0,f365ffd615ad1aa6b98bd0fe1f9057ad1fcbaec31632cf95f465c6a392a4c45a,2024-02-28T14:06:45.783000 CVE-2021-47037,0,0,846334603095ecf75466453c0700d4a8384cc0d9fdb90f70529b2ee3448a49c8,2024-02-28T14:06:45.783000 @@ -187021,7 +187021,7 @@ CVE-2021-47095,0,0,160862750cd10acd7d63895599ff51c9a7437fae93b0217e46e2f341f6091 CVE-2021-47096,0,0,ec9af2346f98d6beb85e8e9897f8585b8a2ac531f8e091a4acd9ee39981904c8,2024-03-05T13:41:01.900000 CVE-2021-47097,0,0,58ebb26d1f7850230d5008448bcdebe25d89b78d79664ef55bf62f9a66de63f7,2024-03-05T13:41:01.900000 CVE-2021-47098,0,0,0763164a67074d05eb60adf8d1e8da3ca5f6c1734f995938051fc95b00a9e0e6,2024-03-05T13:41:01.900000 -CVE-2021-47099,0,1,b903832f89bb58c7c86247b94532e21dfc6eed8d316ef43abd58b41424cbb19d,2024-10-31T15:35:02.640000 +CVE-2021-47099,0,0,b903832f89bb58c7c86247b94532e21dfc6eed8d316ef43abd58b41424cbb19d,2024-10-31T15:35:02.640000 CVE-2021-47100,0,0,1c224bc08b12832046f7569ba844c13544fee5fa67b749f6d17297f4ff588da3,2024-03-05T13:41:01.900000 CVE-2021-47101,0,0,2dd0c132d4fcf56cf76f95f6ee00933bc0404ad5451a25508e0e9b195c8c2fd8,2024-03-05T13:41:01.900000 CVE-2021-47102,0,0,b68b813111aad09d7a7300a66a05d9ac2d37e3cbff10e5bdc442ddc1ab1d247c,2024-03-05T13:41:01.900000 @@ -187069,7 +187069,7 @@ CVE-2021-47143,0,0,37b3b8d3155f64eb272889fbc77228cdffb19e343cd5a977b4d7922edb475 CVE-2021-47144,0,0,25febb044d5b5b411adf17c5fcdd4f6855f827ff96f505723621b7d575de73ca,2024-03-25T13:47:14.087000 CVE-2021-47145,0,0,fdbc6d9b06e3f798652a7b2609b70e37946cc2bc77bbb9495674cd5bc80e647b,2024-03-25T13:47:14.087000 CVE-2021-47146,0,0,08dbefa42c40d1844a57f093fee3b8c13ac58c6de7bcdba3641db7a2b11131ac,2024-03-25T13:47:14.087000 -CVE-2021-47147,0,1,0ced239502f0767d52ae93a9f10f3b010bb3a5e5f840466957ea471dfead80eb,2024-10-31T15:35:02.873000 +CVE-2021-47147,0,0,0ced239502f0767d52ae93a9f10f3b010bb3a5e5f840466957ea471dfead80eb,2024-10-31T15:35:02.873000 CVE-2021-47148,0,0,be7937de389ed9652b8adc19d11499f9bbd4c61345ea654e28b3e5674da466ed,2024-03-25T13:47:14.087000 CVE-2021-47149,0,0,c030a20d442030f60545f75b73bf56416a08b8610928eaeeb3c77c0684ab371a,2024-03-25T13:47:14.087000 CVE-2021-47150,0,0,c039c267eea8345920d021434c604afedc5623ca093058c28ca680cbc8aa1f37,2024-03-25T13:47:14.087000 @@ -187150,7 +187150,7 @@ CVE-2021-47224,0,0,413a390368944d1a7d57d9920709038152923e30f74f3dfe0473afbe34abf CVE-2021-47225,0,0,6151b31c9506986be96203f26eb64bee342321c5d48323fdd39dbc88fab43e3d,2024-05-21T16:54:26.047000 CVE-2021-47226,0,0,0ca14def49d58288ccebac9b5ffda959e779c40fe1395292a223b40d99620dd8,2024-05-21T16:54:26.047000 CVE-2021-47227,0,0,d58b6e5d0039e2c73e223660c4806a8199d919f5d02b15eb3b8ec0875620efcc,2024-05-21T16:54:26.047000 -CVE-2021-47228,0,1,9c1b787ae52c72cbfb8866da7935ec75c9a82081ae53aec3f3f0cce23cf65a07,2024-10-31T15:35:03.093000 +CVE-2021-47228,0,0,9c1b787ae52c72cbfb8866da7935ec75c9a82081ae53aec3f3f0cce23cf65a07,2024-10-31T15:35:03.093000 CVE-2021-47229,0,0,fbd2921f2b86842d2838e402054523e81b9ec6072574e295a789287be69873f9,2024-05-21T16:54:26.047000 CVE-2021-47230,0,0,e93bfe980140e197128aeec8d8e071a295e8048bcae174dc11c0f6f8b98f2b67,2024-07-03T01:37:24.797000 CVE-2021-47231,0,0,f314712ca79ec59020eb9de32c2053b5331ef3739c4795732d3f9fb7ddcb9ed1,2024-05-21T16:54:26.047000 @@ -187255,7 +187255,7 @@ CVE-2021-47329,0,0,9617f023b4c58539ce1aedb7e8c3a8b0044bc4a95894a91243feb80378496 CVE-2021-47330,0,0,5a89086a39e2af1dd9937de77f0b0418fbc5f38f4e40f933988f9c5f4daae84f,2024-05-21T16:54:26.047000 CVE-2021-47331,0,0,7d7718c1999e10f819b14d817cfc5d43dfc4dfd220e09294beaaf2e13106c5c8,2024-05-21T16:54:26.047000 CVE-2021-47332,0,0,89911590c05095a4c832cec1abc8f125eec5f8e0d64ab3638bab76661117c00f,2024-05-21T16:54:26.047000 -CVE-2021-47333,0,1,bf18a433d24443a549d2e2775d33e4fb78dd89014f03f1c893b6dd4a6e617a9e,2024-10-31T16:35:00.737000 +CVE-2021-47333,0,0,bf18a433d24443a549d2e2775d33e4fb78dd89014f03f1c893b6dd4a6e617a9e,2024-10-31T16:35:00.737000 CVE-2021-47334,0,0,ccdc70627a61f9499f437dd7049abe052ac73edce800d3bee2efeb7d6f158f83,2024-05-21T16:54:26.047000 CVE-2021-47335,0,0,305607751f0c60b8ca7b5a6fdaeb3ba232fdd35bfacbda81fc077e23b1d78d7f,2024-05-21T16:54:26.047000 CVE-2021-47336,0,0,ca1f3a1d4374b4a98f0e2e5142c1cb2f7b7ffc1dd7a0659023d6e21fd1ce3a68,2024-05-21T16:54:26.047000 @@ -187354,14 +187354,14 @@ CVE-2021-47428,0,0,6e8f8debf94876982a6fe3a8035951a4cf9f87b02ef7074a9caedfcb398af CVE-2021-47429,0,0,38cec6ec3800c93cfc6e64ef5ee1b10eebc6af84474f6d4e053232e988b05fc6,2024-05-21T16:53:56.550000 CVE-2021-47430,0,0,d302f8d7e8108af12e1af7758846d8a23dc285c16858de75bd645851b0a9a7a2,2024-05-21T16:53:56.550000 CVE-2021-47431,0,0,aaffcf531ed8a9e71edcc8667da9d08f38735eba6e7dfb7afd038842ed8407f8,2024-05-21T16:53:56.550000 -CVE-2021-47432,0,1,a54953de5dc7c7d3e8596d205bcbef180b3a0bf6d7f1846e475bb1c3c56cfab8,2024-10-31T16:35:00.927000 +CVE-2021-47432,0,0,a54953de5dc7c7d3e8596d205bcbef180b3a0bf6d7f1846e475bb1c3c56cfab8,2024-10-31T16:35:00.927000 CVE-2021-47433,0,0,c148bb2562b5bf4fd0b117c5ac77d68f9f0898982f46fe81e77a108bc4e123c5,2024-05-22T12:46:53.887000 CVE-2021-47434,0,0,70997ef8ad845ae3a08fd1a02451beb7602e3f76ebe26eec75d71c034f0532a4,2024-05-22T12:46:53.887000 CVE-2021-47435,0,0,d063dc53db995430cfda65e2466747fb8cd69b46d7ca5747554bea3cb18149a7,2024-05-22T12:46:53.887000 CVE-2021-47436,0,0,b07b3ca60638009afe7b8ad03ab6f8c7f867d2b372ffcdb5a5c46b33ba8a7bbb,2024-05-22T12:46:53.887000 CVE-2021-47437,0,0,c5633153b363975c954f650a3f16f0487d2c2be89412326f4804204a77330d89,2024-05-22T12:46:53.887000 CVE-2021-47438,0,0,8fc8c2f554fc412ce79ea1489c7728dd7270136493967e52dca18fb315318ceb,2024-05-22T12:46:53.887000 -CVE-2021-47439,0,0,a439550886ef57ad43fa465847a069e9220e3bd8480ef9e0a4b2bbbf68453510,2024-05-22T12:46:53.887000 +CVE-2021-47439,0,1,deb4030b8ddd9f57e2809b987e15ae912806fd170e3bd972e39b8f64188da933,2024-10-31T18:35:01.573000 CVE-2021-47440,0,0,8f56806f540953d7423426b7ab25880635b68c589690247fc00393ff0efa2ea0,2024-05-22T12:46:53.887000 CVE-2021-47441,0,0,0f3b983feef84ab521b403aca7907c792115b545aee8b57acd22e8325593d7f9,2024-07-03T01:37:55.917000 CVE-2021-47442,0,0,ea327f347d948a1a55388d77debcd85955a3e437785ae68f3946bb6c997710a7,2024-05-22T12:46:53.887000 @@ -187393,7 +187393,7 @@ CVE-2021-47467,0,0,6d932d61a8553c59fccf2ba4f727bf060f1dd07870f09a774c32cb1b956da CVE-2021-47468,0,0,df5d02a0acf771100ecf87ab9fca24fc179ec393ac741de53345b13d36bac9e5,2024-05-22T12:46:53.887000 CVE-2021-47469,0,0,3ef0139505f227a19f5edbcdecef004c151ef8f7fe013e22d15d7d7690071081,2024-05-22T12:46:53.887000 CVE-2021-47470,0,0,61bee4a8068707feeca5787e6386bf440bc7a61ae05f000ba3842a803f7d29cf,2024-05-22T12:46:53.887000 -CVE-2021-47471,0,1,57fdcaa36c43f442cc1887d84740383a9b1dfe9c4c1844e9d81e4c981ce616b3,2024-10-31T16:35:01.100000 +CVE-2021-47471,0,0,57fdcaa36c43f442cc1887d84740383a9b1dfe9c4c1844e9d81e4c981ce616b3,2024-10-31T16:35:01.100000 CVE-2021-47472,0,0,4a163680eb0964c77bae31dc9771b9bdcab4b71fd554a2d2151c19134b7cbb1d,2024-06-17T17:15:51.050000 CVE-2021-47473,0,0,62c8562680eb4c53639001cda404b00fb742f1279f4684ea0674924bae10b1dc,2024-05-22T12:46:53.887000 CVE-2021-47474,0,0,04fd221fb63a425b0cc8651869ddb014996f7867a1d0ff2cdc001afbfca8f702,2024-05-22T12:46:53.887000 @@ -198426,13 +198426,13 @@ CVE-2022-30351,0,0,2df1fcff158bfaa98e8e388cc82c7b76555d1068f7cfc1016565d9f0f4974 CVE-2022-30352,0,0,9c99852cab9cb3dba12ad494a32dc9a161c396d474ce4e7a613cf8447766b558,2022-06-10T02:33:25.820000 CVE-2022-30354,0,0,ed31654501a11742f4e835fe4296b61b12005697eaeaf68a14d81cdf10777a0a,2024-10-28T13:58:09.230000 CVE-2022-30355,0,0,6d9fc5fb26ac7ab8171f413564a07cbf75052f46f57c7fd9530e6ad9c225361f,2024-10-28T13:58:09.230000 -CVE-2022-30356,0,1,7a1e04a7cf3625e64e58a6b4b1aa0c435bc9693617f116e89f127c0bd3e3bdcd,2024-10-31T16:31:46.453000 -CVE-2022-30357,0,1,23d90cefd015d379709c5b8644152f3538e766ba9e0dfeca7ffc5a80811ec716,2024-10-31T16:43:03.233000 -CVE-2022-30358,0,1,d03e58b6ffd47d97770cec53cbfef75f6d8b8c7cc3d97c81d72512623291bdb4,2024-10-31T16:41:38.260000 -CVE-2022-30359,0,1,6559761c73db6120089b0a44b4bee2781b1e3de315c1cb0bf69242f6ffc28af4,2024-10-31T16:37:47.300000 +CVE-2022-30356,0,0,7a1e04a7cf3625e64e58a6b4b1aa0c435bc9693617f116e89f127c0bd3e3bdcd,2024-10-31T16:31:46.453000 +CVE-2022-30357,0,0,23d90cefd015d379709c5b8644152f3538e766ba9e0dfeca7ffc5a80811ec716,2024-10-31T16:43:03.233000 +CVE-2022-30358,0,0,d03e58b6ffd47d97770cec53cbfef75f6d8b8c7cc3d97c81d72512623291bdb4,2024-10-31T16:41:38.260000 +CVE-2022-30359,0,0,6559761c73db6120089b0a44b4bee2781b1e3de315c1cb0bf69242f6ffc28af4,2024-10-31T16:37:47.300000 CVE-2022-3036,0,0,c4abe10251774bed45d05e8655ab46440316bc2da3c56604182cb58b05d9789f,2022-09-21T15:01:39.933000 -CVE-2022-30360,0,1,aef2dc04aa10f0b8ec821a995fc7b9baef5743e2ba45a8ffa6fce5bee12e535d,2024-10-31T16:38:26.377000 -CVE-2022-30361,0,1,89a1758adcf4edb5d6b93f74bb84137cd07276adf0a24247f3554b66b3644203,2024-10-31T16:34:18.877000 +CVE-2022-30360,0,0,aef2dc04aa10f0b8ec821a995fc7b9baef5743e2ba45a8ffa6fce5bee12e535d,2024-10-31T16:38:26.377000 +CVE-2022-30361,0,0,89a1758adcf4edb5d6b93f74bb84137cd07276adf0a24247f3554b66b3644203,2024-10-31T16:34:18.877000 CVE-2022-30367,0,0,4ab429b852faf9723dbf506dba281ae94cd253e629be5b5f8d2fb2c552ccac49,2022-05-23T16:59:24.497000 CVE-2022-3037,0,0,c435799296f92b50e0bd30d245bc09441dcbbe40f6a0905fc66767266b6ff152,2023-11-07T03:50:43.193000 CVE-2022-30370,0,0,43e003e1eee0ff632ee04c0ec5c6be63af911ff9967992f449cf67592ab6166e,2022-05-23T16:49:37.360000 @@ -218203,7 +218203,7 @@ CVE-2023-24200,0,0,99e9ae8a537e111c71b07ff22cc2a30bb1409cd6f5f0741da46271860de00 CVE-2023-24201,0,0,8a9c207eca40e4d4b2e5e0d411bdfa1f733f7e823034b48f82d5e7a96dc43541,2023-10-18T15:32:22.423000 CVE-2023-24202,0,0,e3965a80227f83c888b8a8b1247e7326d64b24dcc2ac7c921830f6f5a15c597a,2023-10-18T15:32:30.043000 CVE-2023-24203,0,0,310132a3696e821c3d06852cf005e4472ad7ca07f7cea901f293fe3de9fa49f8,2024-05-14T19:17:55.627000 -CVE-2023-24204,0,1,0fc42b3c76142d9e593693ade6bfc0302166b4f6c1e3cf8f0460f8be8e9a8ef1,2024-10-31T15:35:03.320000 +CVE-2023-24204,0,0,0fc42b3c76142d9e593693ade6bfc0302166b4f6c1e3cf8f0460f8be8e9a8ef1,2024-10-31T15:35:03.320000 CVE-2023-24205,0,0,89fe5646cfd7550fcb62fb0c8b9580ed996aabae8501169c97af23b808ccc1ff,2023-03-03T16:50:46.983000 CVE-2023-24206,0,0,3c877b6834ab98410e1478e4c6c238c8c1702d0ab7aeadf8aba552b0964ae136,2023-03-07T16:54:36.097000 CVE-2023-2421,0,0,6e671d3b1511a2b4eebc061d9d618010a2491e6384d9aea2ced42a0aca5807ee,2024-05-17T02:22:58.430000 @@ -219019,7 +219019,7 @@ CVE-2023-25196,0,0,b27797dea60d6f1ca75aaefa8c45cfe08f534c8a44f054fa68a519e6b580f CVE-2023-25197,0,0,36632fb9114380ab53315f939856a7cb749e1ad04cfdad6bf03eefa5abd06e25,2023-11-07T04:08:56.980000 CVE-2023-25199,0,0,d81c21d02b584034420981193f7edaddf04af66a9a34943af59142dee29ed9d2,2024-04-04T12:48:41.700000 CVE-2023-2520,0,0,3326ab4566b6281707727b204ff6ad6f086458d237d9f20e76492dab2c6cce7f,2024-05-17T02:23:02.043000 -CVE-2023-25200,0,1,51dc38e2854eb1081a7c96f6706742d669c2d0c28913820743455ee3dc7f5a89,2024-10-31T15:35:04.180000 +CVE-2023-25200,0,0,51dc38e2854eb1081a7c96f6706742d669c2d0c28913820743455ee3dc7f5a89,2024-10-31T15:35:04.180000 CVE-2023-25201,0,0,bb360609314c3b8df26714372b8c00a833f0be5e95719844e0fbee7d171e6320,2023-07-17T18:42:15.550000 CVE-2023-25206,0,0,a66c68e9232dee6976db80eccd93db72a749ba1c608ae9f3c1b3eac52e2fd623,2023-03-17T17:32:19.313000 CVE-2023-25207,0,0,d18a428162d8a39d938d7e9ece0b974f265a0faac5f3adf632e61e711cc7b756,2023-03-15T18:52:24.190000 @@ -223841,7 +223841,7 @@ CVE-2023-31304,0,0,2fcc0cbccc9a53bd2cff69caba5b473620491ec4a68ae2794ad193c9762ea CVE-2023-31305,0,0,d9246761767dbfcb2e2f558fb5fc5e1cec565f0df8c900e55c4f4f1cf420ccbb,2024-08-14T02:07:05.410000 CVE-2023-31307,0,0,927363a24df9ec7431f47a682d4205fb756e21f24bd0cd30e96e1e5c0bf4352a,2024-08-14T02:07:05.410000 CVE-2023-3131,0,0,92b0e6ff89d88f5d5d16464713458f8b0d9ad7ab63634417462d4acc9effd23f,2023-11-07T04:17:57.837000 -CVE-2023-31310,0,1,f17e30a0294060da2ce7aa247bba7d7e4f3746a8423691dd74baefa96f0eead0,2024-10-31T15:35:04.980000 +CVE-2023-31310,0,0,f17e30a0294060da2ce7aa247bba7d7e4f3746a8423691dd74baefa96f0eead0,2024-10-31T15:35:04.980000 CVE-2023-31315,0,0,44428fbe3e922a7707ac2901dc10ee48452105458214ad8f550b81ed93b19a27,2024-08-27T15:35:00.983000 CVE-2023-3132,0,0,52ab34552d4912b51189535960f33c42d601a676c80cf99d393d54a820deb2f0,2023-11-07T04:17:58.010000 CVE-2023-31320,0,0,94626c9fd18f585c07331302f269c549777a5d34517f86a0946e1593aaaba7c1,2023-11-30T15:10:43.827000 @@ -226461,7 +226461,7 @@ CVE-2023-34659,0,0,ba101ae9a9a6d722b772e73640680e94739c59a5da3aff941bdbae8a23637 CVE-2023-3466,0,0,6a83488758d15c147555e0ff29ed8d720348c008e9c4c1415429f70acbabdc3e,2023-07-28T14:54:11.013000 CVE-2023-34660,0,0,3fdae79286adb78105725fa2e0c187c138f0137808c41ee9fccc354d7a02987e,2023-06-23T21:24:20.913000 CVE-2023-34666,0,0,f76cf75345a2bd20080da0cef9068a77c71e3c695d022a60971bedfbfde43816,2023-10-04T17:36:00.863000 -CVE-2023-34669,0,1,84f15f4322d888707b0f12022052977a199f3f375af1086b4b7510f2159ddce3,2024-10-31T16:35:02.160000 +CVE-2023-34669,0,0,84f15f4322d888707b0f12022052977a199f3f375af1086b4b7510f2159ddce3,2024-10-31T16:35:02.160000 CVE-2023-3467,0,0,ddc36a6bccdbf9a5a9a861700923fd29fe11a713965e08cbdb4c6b677ce12f22,2023-07-28T14:54:03.353000 CVE-2023-34671,0,0,430d38ebac24604129811785b11fbd0ccb77bf10a78e39ac10ab6ee086c1ed45,2023-07-05T15:42:10.257000 CVE-2023-34672,0,0,cb2a7a4c8015815cf4d1af3a124a789fdee78dca5922cf1fe574ae2bbe4be569,2023-07-03T20:00:19.827000 @@ -226969,7 +226969,7 @@ CVE-2023-35689,0,0,c77c9e7a23c05ba829d34db48953b7d9e346df1f83dfb61e4b82c0b286c37 CVE-2023-3569,0,0,5a78514f93a9c1a429d4db50f2959ea2876b105709fb83ffa2f2296def39f506,2023-08-14T19:15:13.793000 CVE-2023-35690,0,0,10b31666d32fb921eb4f95053fcf3f0bd856083131ee7ecfd73bd4662ccda40b,2023-12-22T01:15:09.303000 CVE-2023-35691,0,0,c1f43dba39cb33b45c8f91110892fe526d3d45bc262e2bd40b7fb2d86647acb2,2023-07-20T18:54:48.517000 -CVE-2023-35692,0,1,3f3ef26b096edc87873d3ef61f439fed0ccbc9d851fe8c3fb9366aea5989e861,2024-10-31T16:35:02.880000 +CVE-2023-35692,0,0,3f3ef26b096edc87873d3ef61f439fed0ccbc9d851fe8c3fb9366aea5989e861,2024-10-31T16:35:02.880000 CVE-2023-35693,0,0,33f8fd81bb24b626ae1a64cd26c75382ff1304e330148a1c85e371538b76aee3,2023-07-20T18:43:04.370000 CVE-2023-35694,0,0,39a950960774e51c41c895ffb6f7c831b0e3e5dc6f4f5e534f5f713a6cc72846,2023-07-20T19:00:19.483000 CVE-2023-35695,0,0,d1ef85c7d7ae205d92aaad125af2faa4ba7009a08f0332f7702722be4a36bbdf,2023-06-30T17:49:14.680000 @@ -229052,7 +229052,7 @@ CVE-2023-38295,0,0,4016d9baae518bf0696b020435affdc349f967568dc7494a3b5a7127ee5a6 CVE-2023-38296,0,0,1f7e0b083f1ca97eb24702c1e157c0da38ead63f125398b9dc376080776135ab,2024-07-03T01:40:46.110000 CVE-2023-38297,0,0,8252e63d0f592b7dcb5bb032ee0e2a17a136ef8adb27f39de20b5e59c80191cb,2024-10-25T20:35:04.400000 CVE-2023-38298,0,0,debb3ed1b34bb88369bd697dc12620e2bb1654e7205a7f55c40fcc1ad550c50a,2024-07-03T01:40:47.743000 -CVE-2023-38299,0,1,ea4f8c4d1eaee22e2578b927c43b27d267ad49d9b08dd9de7784934a1de94d5a,2024-10-31T15:35:05.687000 +CVE-2023-38299,0,0,ea4f8c4d1eaee22e2578b927c43b27d267ad49d9b08dd9de7784934a1de94d5a,2024-10-31T15:35:05.687000 CVE-2023-3830,0,0,cb6f641473bf3274cab69477038a72d6fdbebf532851a9d48054ad057fdda1f8,2024-05-17T02:27:51.403000 CVE-2023-38300,0,0,21d7bcc0f4d78e8cd7b0e3ff2f4e41777aaed6e081cd5d88be120e8f54bb8f60,2024-07-03T01:40:48.550000 CVE-2023-38301,0,0,dfbe90eed8465062140ec617f2e8acb915be38e7d4d7c9aea689994df35fc046,2024-07-03T01:40:49.340000 @@ -229152,7 +229152,7 @@ CVE-2023-38401,0,0,f223249cad0e96611c025c3968e9bb02034dab50e1e8aeec7027d344535fd CVE-2023-38402,0,0,312c3b5d5a8e059d711dcd8c655a0f88191fbdf96df2bca83de61ff87fde0d91,2023-08-23T16:51:57.520000 CVE-2023-38403,0,0,9fe01f79040db1b17780d18099f24f7436866565e9d5447f504f0f384d262fe1,2024-01-09T02:53:19.040000 CVE-2023-38404,0,0,902ddf5ac3ca2946c3aa751a963d2fe56e9b643da3d7f28aa15700e00eda6f6b,2023-07-27T23:45:52.217000 -CVE-2023-38405,0,1,0db0b78236ab2b18e0123f799f535dcc2fbb94406b20f5c9f8f18c7888f55bd9,2024-10-31T15:35:05.887000 +CVE-2023-38405,0,0,0db0b78236ab2b18e0123f799f535dcc2fbb94406b20f5c9f8f18c7888f55bd9,2024-10-31T15:35:05.887000 CVE-2023-38406,0,0,b4e9fee11e6ca1b95b528449b15c85e7b4af1b868f84535cfe760130604cc642,2024-04-28T07:15:08.367000 CVE-2023-38407,0,0,693c501a24fd30d31e2ef38a392256cef1f52bdf566fe136ed9d5ad372f839a0,2024-07-03T01:40:51.010000 CVE-2023-38408,0,0,8ede47c21e8c8a65641e21bf39fbf7db76eae2d961f2c4f7ab02db10fe0385f1,2024-10-15T19:35:32.680000 @@ -230475,7 +230475,7 @@ CVE-2023-40100,0,0,d865222f08aa85ede2d3681caf9207be6bcb8c87eca41307d9aef1926195b CVE-2023-40101,0,0,3ce51d90b0e7e589809d744dc88bb96b7c66c60685aebf47c83df3167c5dd843,2023-11-07T00:52:28.560000 CVE-2023-40103,0,0,450c3a391def7a8afcbefb17dfde1c695cebaffcfd18ba45db0f0094ffb67ee0,2024-02-02T03:14:29.707000 CVE-2023-40104,0,0,0cf270b8607bfa9d4e1d8714c505120c5fc75b5ddb276c75d9c23f91e95a9b08,2024-08-01T13:44:27.157000 -CVE-2023-40105,0,0,aad385399771bf8ef1682cd01ea151bd6776f60f896cc985fd26fd6d806bf2b4,2024-02-16T13:37:55.033000 +CVE-2023-40105,0,1,341bc94e60af694de4a4f122a999c4e6272d2c33c08a679715c8c4adab940e4b,2024-10-31T17:35:01.983000 CVE-2023-40106,0,0,0475b08be04d4153a33f08c726f5ef91351480d0fc8d62866c8273b0b5a46d11,2024-08-27T19:35:06.100000 CVE-2023-40107,0,0,9b5d8c411184c5b318513e2f9308b05cbf529a3dea80774c590446ec7489cece,2024-08-21T21:35:01.720000 CVE-2023-40109,0,0,418785915c5c782eaecea452fe3e0bcad27a28cd6d2cb7fa6c5725ebb93ef7e2,2024-08-16T16:35:00.740000 @@ -234579,7 +234579,7 @@ CVE-2023-45911,0,0,54489a6451274c125be8c762d8cc98dd3a8a21909c6da94287975a7cc96d5 CVE-2023-45912,0,0,b0bca1440f9e631c57e26e1e5113ad8d18938fc54eb7d0e4574e0ea800836ce0,2023-10-25T13:49:52.877000 CVE-2023-45913,0,0,2d4a210c00002764f5901b52e62a4b6fa406024d19769e4d12ade6afd30659cc,2024-08-02T21:15:46.620000 CVE-2023-45916,0,0,834ea3e5a22f0efcea772023be38e172d408424245dbd32ed5dbd163255ec8e0,2024-01-29T09:15:42.327000 -CVE-2023-45918,0,0,89e29836452eb6a19975a022665729a3fbb10b0c0170ebf76f988486b7e630fd,2024-10-28T21:15:03.937000 +CVE-2023-45918,0,1,8cd030886569abe4c5bac597ccc443fb96b747b0a3c95e3a0ae15b024b62b623,2024-10-31T18:35:03.080000 CVE-2023-45919,0,0,eddc98d70c2ada443cead3f2c0b843b797378561c0ad845479dc9591db603015,2024-08-02T21:15:46.747000 CVE-2023-4592,0,0,ceac01107db2a306b25bb0c94e7b73f947e2ed1609e834ceaf5b2024be55f03b,2023-11-13T18:46:52.950000 CVE-2023-45920,0,0,bfbc186b7f8b580702dc2e2c120be4b3adcaf65a26e1af7f9e78ba083c35fb83,2024-08-02T21:15:46.837000 @@ -237772,7 +237772,7 @@ CVE-2023-50349,0,0,04dfffcfcf4dfab27ce1ed21e44739e7fb4333c936c205d032d1c437e44a0 CVE-2023-5035,0,0,d3b1e13474896261f496e3c1ea44375668225ccd4ad1d69a2c4e96fce647a697,2023-11-09T19:54:28.697000 CVE-2023-50350,0,0,30808ae55f858010cc57fe0042a1ad50eb4dccfe3bc3f8085acb55885767be7b,2024-01-09T19:44:18.793000 CVE-2023-50351,0,0,8b5e0ddbf8f02b84d512f227e1927e5797e4a7a06ad179af091819fe71ae8fa1,2024-01-09T19:41:58.467000 -CVE-2023-50355,0,1,938f2ab87a0409f74b1e1e988e7900a8bfd53b99cec45f16a83ed1ec5b29543a,2024-10-31T15:18:27.160000 +CVE-2023-50355,0,0,938f2ab87a0409f74b1e1e988e7900a8bfd53b99cec45f16a83ed1ec5b29543a,2024-10-31T15:18:27.160000 CVE-2023-50356,0,0,afc5a7e88cb3a2a29820a92eb33919ca114eed7ff54c11165c52a68496c27451,2024-02-15T11:15:09.127000 CVE-2023-50357,0,0,c49fba6a6b8ae43153115bdc180d0a50fda6badb9bd287f826717a708c649d3b,2024-02-15T11:15:09.717000 CVE-2023-50358,0,0,affeae249fec946895d3bef4063e720c758024b3343a9b8cb10accf20047afe3,2024-02-15T06:15:45.960000 @@ -239195,7 +239195,7 @@ CVE-2023-52504,0,0,15a67b8626d1700c874927dc0b422260a6168dac8f548079841a0a0181574 CVE-2023-52505,0,0,fad7bdcb25a27f4bd9002f53a3adf4a52a2de2a20ba4463be496c82e62bfc5c0,2024-03-04T13:58:23.447000 CVE-2023-52506,0,0,6c1455dd02d42fdad1b3d21884f0f5398bf838f7b51cbd22f0fed9037494fa90,2024-03-04T13:58:23.447000 CVE-2023-52507,0,0,83b388ec25df944bf5dc291b174f930297e3e20324c8489d1e8d69d83db0f6b4,2024-03-04T13:58:23.447000 -CVE-2023-52508,0,1,3df95157cefd88c2c70c60dc2487d4ca580bfd7d3fdbe934143d84c8e721de6d,2024-10-31T15:35:06.613000 +CVE-2023-52508,0,0,3df95157cefd88c2c70c60dc2487d4ca580bfd7d3fdbe934143d84c8e721de6d,2024-10-31T15:35:06.613000 CVE-2023-52509,0,0,bcfcbf5df8dadb5c77febe775be16b48e4efcb0ae7858106717d3661c9712efd,2024-03-04T13:58:23.447000 CVE-2023-5251,0,0,de8655b38a30642065bb297eb9a35bac6ebd60f43a29d54f33ad99175564509f,2023-11-08T02:15:53.437000 CVE-2023-52510,0,0,b0381f94ad157bbb54ab8605627db382c3f938399b2f02a5029ba8865071a1c0,2024-03-04T13:58:23.447000 @@ -239232,8 +239232,8 @@ CVE-2023-52538,0,0,9c269667a219bd0a186db35ef8e2818d381c8926a2b266c9f2e28d3c047bb CVE-2023-52539,0,0,b821de3cf6dac9b6ca9186886c6757cf361cf7e1b3be10c27145c9e496b92b49,2024-08-15T17:35:01.503000 CVE-2023-5254,0,0,5f7cee797c6f86eb738b8a7c6816dfcd5a4e6f8647e76dd5bd92cb5b95399be3,2023-11-07T04:23:40.643000 CVE-2023-52540,0,0,6043f7b2833db7ef103b97561cb4ef82751086dbea7d4957ecb9ee6908b9f107,2024-04-08T18:48:40.217000 -CVE-2023-52541,0,1,05a922d703fe178ffe3ffcc50d7254491f88bf17e762cb3f58c17de2d7f44cb8,2024-10-31T15:35:12.207000 -CVE-2023-52542,0,0,33c4ca9584c19ffac8159188145368a515abd75a41b58a0077accc032bc8c564,2024-04-08T18:48:40.217000 +CVE-2023-52541,0,0,05a922d703fe178ffe3ffcc50d7254491f88bf17e762cb3f58c17de2d7f44cb8,2024-10-31T15:35:12.207000 +CVE-2023-52542,0,1,bc3b88aa47baacfeee22c5097944807475e5f67a82e59ee630b579b0961a4395,2024-10-31T18:35:03.870000 CVE-2023-52543,0,0,41aac44c8931668192d5fa3c95aa2b64b2f3c224e1cf1305a133dfd5df96c932,2024-04-08T18:48:40.217000 CVE-2023-52544,0,0,27963c836572979af4e49300b2561228946c4d3cae999b213a50ec0f6bccbf4e,2024-04-08T18:48:40.217000 CVE-2023-52545,0,0,7c866bf49e9ed6314cdc69e05703bc4aa26b629aa7be4fc7e540db613309f921,2024-08-26T17:35:01.777000 @@ -239315,7 +239315,7 @@ CVE-2023-52613,0,0,4dcb86489bae6af27d6a3a92a58c01948ee7bd34d4b1aadf14a7de570d57f CVE-2023-52614,0,0,8ee84d07fbe93a723185433e1f443e071e1b6576f617cf55d35e50f3e317f3db,2024-06-25T22:15:15.793000 CVE-2023-52615,0,0,124e1995c8a6a67390ea92195fefeeb05b7cfb8e05fddbb368a599eb724339a6,2024-06-27T12:15:15.583000 CVE-2023-52616,0,0,8ddda269abaeba5f1aed89367ae82d93cda73f0a5b631176a7ef3aaa8dc137fc,2024-06-25T22:15:15.973000 -CVE-2023-52617,0,1,eac24e547a3af9b5a616047303c5b7a0b033410067d47e1252c186ba4cdb4468,2024-10-31T15:35:17.193000 +CVE-2023-52617,0,0,eac24e547a3af9b5a616047303c5b7a0b033410067d47e1252c186ba4cdb4468,2024-10-31T15:35:17.193000 CVE-2023-52618,0,0,83551638bf3f8179363a6c15f587728d9ed3f1fd94461bb80d0591590597f903,2024-06-25T22:15:16.113000 CVE-2023-52619,0,0,256ca49ee66c7db9cacd43b16d9847f5dc2eece5d7a0e43a699c63a58ec81a8c,2024-06-27T12:15:15.680000 CVE-2023-5262,0,0,dbc9cec6bb50e0a68a3b5ede7b08b3e3d8766566fd5a2a3e7793ec9100e6864d,2024-05-17T02:32:56.017000 @@ -239331,7 +239331,7 @@ CVE-2023-52628,0,0,3329a75501420e00bba96b49322ededdee6ebf8d515e2f0926cf7b2c91254 CVE-2023-52629,0,0,4aac381cfdcf6533bcbb5898019c55c00aa9c06c15dffc1a2cc7ddcb7c527b58,2024-08-01T13:45:41.290000 CVE-2023-5263,0,0,a5ca98a04e38722def5acce0f3cee4430b6299b258ed512a5240ea8a8830bc4e,2024-05-17T02:32:56.130000 CVE-2023-52630,0,0,c87212efbf5139852fd7e71805df929a746c8df75c9ee82e120adfee45deba78,2024-04-30T09:15:06.730000 -CVE-2023-52631,0,1,35fce1f33eb905c47461fd9871e3e3b67e1d43b7a165e928b6b865dab18e80e7,2024-10-31T15:35:17.417000 +CVE-2023-52631,0,0,35fce1f33eb905c47461fd9871e3e3b67e1d43b7a165e928b6b865dab18e80e7,2024-10-31T15:35:17.417000 CVE-2023-52632,0,0,4a6a28a3bf20a4ae8f2ba9993e8fe6be20f6e1cb81fb562eb1083a0af28ce781,2024-04-02T12:50:42.233000 CVE-2023-52633,0,0,7442af18d77fdf3e08ed9e92157aa3f1530a193d30a3901ba3e461f0316f5f2e,2024-04-02T12:50:42.233000 CVE-2023-52634,0,0,8b82685c296153240b5b9ecd61697d30d67145642672896cc43b58a52acc5e89,2024-04-02T12:50:42.233000 @@ -239488,7 +239488,7 @@ CVE-2023-52772,0,0,f9c3d488cd6b64a44ce418a4df3121c26fa7aa7e404bcc376a441d21a0b0d CVE-2023-52773,0,0,302cc243bbdd2da7cb505c86d57305c929e8c011d35030766e5dcc559e9c2134,2024-05-24T01:13:34.420000 CVE-2023-52774,0,0,24bf4047b9e39723ef928a3e860e648d80b5544e39ca6b64f888d9d32be3a902,2024-05-21T16:53:56.550000 CVE-2023-52775,0,0,50c7d0019b1d6d9694268305f9581086c8e23e10c1390d6e3eaeac029e7ebd73,2024-05-21T16:53:56.550000 -CVE-2023-52776,0,1,e6fc2f1214d761c410da0e3bbd9005e7cccde7f4c4459dfe89d44080702c79ad,2024-10-31T15:35:18.237000 +CVE-2023-52776,0,0,e6fc2f1214d761c410da0e3bbd9005e7cccde7f4c4459dfe89d44080702c79ad,2024-10-31T15:35:18.237000 CVE-2023-52777,0,0,001c71e38885408e23972d68080d982794664c9270f8df3282f1d5a3e325ec79,2024-05-21T16:53:56.550000 CVE-2023-52778,0,0,af232458a4003ddf379460614e985a39b878351e793860f708c43a22d9fc7d4d,2024-05-21T16:53:56.550000 CVE-2023-52779,0,0,185cfb74915fb00f4b50699efd9845e8a8fc10a53f7474c4afd442f34ba5cffb,2024-05-21T16:53:56.550000 @@ -239527,7 +239527,7 @@ CVE-2023-52808,0,0,6fd90554329bf2513407577633c15a881e0ac5b8b41336c3aec723e0d2870 CVE-2023-52809,0,0,1b4e510cef57d2bb96228af37318a02418eedcb81c05c2c77a8d4f39c730fe65,2024-05-24T01:14:23.283000 CVE-2023-5281,0,0,6527d6878ce0dee695071838c24796d1657c4ef09ab085ef3d25d3f6821c0119,2024-05-17T02:32:57.910000 CVE-2023-52810,0,0,cff498cbe788ab138e0eb34e25fdb80301269d8036021fb508076e7f49de12cd,2024-07-03T01:44:00.357000 -CVE-2023-52811,0,1,4ef829d1d9e3f0164ebd33a4cb15319d1150df469b9306429aa383621ef5f2e8,2024-10-31T15:35:18.443000 +CVE-2023-52811,0,0,4ef829d1d9e3f0164ebd33a4cb15319d1150df469b9306429aa383621ef5f2e8,2024-10-31T15:35:18.443000 CVE-2023-52812,0,0,67c77c1b4ac345df6a4910efd49e6b284c401c8f8570b8321f64df9a3cf4a686,2024-05-21T16:53:56.550000 CVE-2023-52813,0,0,5a497de90c526172c26b5dac57669c5d83bcc91b8398c5bb528989dc5ae64f3c,2024-05-21T16:53:56.550000 CVE-2023-52814,0,0,7beb37b73115ec81ce0ec04ef14d3c556e989e0aeced84f5749a8521c2300544,2024-07-03T01:44:01.383000 @@ -241461,7 +241461,7 @@ CVE-2024-0010,0,0,0619a8beffc460e406861d5436887a98d4820a4ca409aea20f604a00879fce CVE-2024-0011,0,0,871bd2790e1644ed9a3dece6c89b7131ea036c72c23f82726bf2a5f6003f50ac,2024-02-15T06:23:39.303000 CVE-2024-0014,0,0,57b1d977bcf36a4089ab5ef9c9905bf2b69a9e66b00e8c3e91bd20eccc0f8b75,2024-08-26T18:35:03.770000 CVE-2024-0015,0,0,00e8b369d8c884be684dc161c3d8d59320e06337f56989191711b768cfe02c9b,2024-08-28T17:35:03.353000 -CVE-2024-0016,0,1,07b99aa38f7f021ca30f24587ae8679400297ca98f5e8da8ccc928cbae430ba9,2024-10-31T15:35:18.640000 +CVE-2024-0016,0,0,07b99aa38f7f021ca30f24587ae8679400297ca98f5e8da8ccc928cbae430ba9,2024-10-31T15:35:18.640000 CVE-2024-0017,0,0,e30ea632c5fd7e4383ceb5900aa731fb2d3b5c50d8f9b57582813b251f138048,2024-02-16T21:39:50.223000 CVE-2024-0018,0,0,eb1e6beb7617de808c00f24002cfa4ad37cdeb05dc3559f2748a83507aca8f33,2024-08-15T18:35:05.293000 CVE-2024-0019,0,0,99addb01bdd59dfa56c3bb78510b54e791e3b9af747d8108035ab5d4ed5b10b6,2024-02-16T21:39:50.223000 @@ -241941,7 +241941,7 @@ CVE-2024-0557,0,0,d865968c9abec0590d2ecdcb9a420b4777e9043914f97c75416027b3a5782b CVE-2024-0558,0,0,96aeb8cf0dce546f9584e58671ff7f7715396792b70e3d901492554bc823eacf,2024-05-17T02:34:46.520000 CVE-2024-0559,0,0,2b489be9f48e4f4ee88dba228aac75e67986dc57254496c8abc860aa2bdd75c1,2024-03-12T12:40:13.500000 CVE-2024-0560,0,0,409c0d8e6471fa649d49f48b1bab7c329ea2d720630383d0d79cff1c14ca2598,2024-02-29T13:49:47.277000 -CVE-2024-0561,0,1,8c4e6c7ca48bb4f3b07e42b4b356f3cff23f84631edd2651fc3f78f949cac598,2024-10-31T15:35:19.430000 +CVE-2024-0561,0,0,8c4e6c7ca48bb4f3b07e42b4b356f3cff23f84631edd2651fc3f78f949cac598,2024-10-31T15:35:19.430000 CVE-2024-0562,0,0,da76ada5e80bb87b4a110a9fa03a565bf9113fd5412b976afa32604e08bd486f,2024-08-27T14:57:10.957000 CVE-2024-0563,0,0,9ec355fcf8c2bfde63e8cd3b32f6b09899d66d999623867d4585cdbccddf2e84,2024-08-27T11:15:04.277000 CVE-2024-0564,0,0,e658595f44d1aeec7c9b8d0db769cc2be653bf4eea6c6475809afc90d39e1035,2024-10-16T15:15:14.110000 @@ -242236,7 +242236,7 @@ CVE-2024-0873,0,0,0d017532f0822fb01a43bd5a5b6fb8ed2d6c3075b76ac0b6436fcb6d890c94 CVE-2024-0874,0,0,e6fb28781735bc896300880a10982c06b4a0d863ac3f7c9c0e53997a057bc6f4,2024-09-11T22:15:01.933000 CVE-2024-0879,0,0,40ca4d922e04a74721c93cda9d6ef307a09b39f845db5f9dd6db6b694e034cf2,2024-01-31T19:16:07.630000 CVE-2024-0880,0,0,44431bf4f01e73978bc2a282db63f61857269e71b91d3e3d902140e76c6dd1ce,2024-05-17T02:35:00.317000 -CVE-2024-0881,0,1,1252bf71170a54b7a474d354bacf2afe464c57991281e1919b7ffd68baf1e1ed,2024-10-31T15:35:20.223000 +CVE-2024-0881,0,0,1252bf71170a54b7a474d354bacf2afe464c57991281e1919b7ffd68baf1e1ed,2024-10-31T15:35:20.223000 CVE-2024-0882,0,0,84f9ccec11ac50ed76f1b2b2a213c4de6a55caf9106a40c86eeec8ed6146aa41,2024-05-17T02:35:00.453000 CVE-2024-0883,0,0,1770a78a30c574d0609966466d73d5fca219f70c80b5926c2f2202433ad0de4d,2024-05-17T02:35:00.570000 CVE-2024-0884,0,0,02bf1f09acddc232b1af1ecd3b28d9f047cb5419ab322210f451d56e705b4b96,2024-05-17T02:35:00.677000 @@ -242478,7 +242478,7 @@ CVE-2024-1021,0,0,89180a6ed9705fc79d8d8a15633a1cfe9e27adac2a4a623501249d49427826 CVE-2024-10214,0,0,387761b00ca263850d15f9fc0085dd195781994f66bd9edc33fb8fef62fe7001,2024-10-29T14:34:50.257000 CVE-2024-1022,0,0,f42eaa1b302319f7e3148377e0522c31bf6c16d407215c446c1d3f1b55b4debd,2024-05-17T02:35:11.070000 CVE-2024-10223,0,0,cd865517b4f8a8ffc796b342e05a7bf08eca094f8bc12d9402375b35b3f2f4c9,2024-10-30T07:15:15.487000 -CVE-2024-10226,0,1,6d4cd561e79cc1ca7a5d9390efd20e7ca0cce098a56a2c4eb01cd0ded7623cbf,2024-10-31T16:48:41.553000 +CVE-2024-10226,0,0,6d4cd561e79cc1ca7a5d9390efd20e7ca0cce098a56a2c4eb01cd0ded7623cbf,2024-10-31T16:48:41.553000 CVE-2024-10227,0,0,3dd5e64d31c98828e85e7c30a2d118d04e1c9c4e3f27cb753e16556963759a42,2024-10-29T14:34:04.427000 CVE-2024-10228,0,0,ce55209329b0533b27c51280a78a7bfde62501c7788cd18c1e4ff9adf65e277d,2024-10-29T22:15:03.220000 CVE-2024-10229,0,0,d8b7c88d62022a9dc51348547e30f2a14480969b9761e4820e45f77df3ca533b,2024-10-25T17:04:54.080000 @@ -242615,10 +242615,10 @@ CVE-2024-10452,0,0,b9c0cdbb1129f4d2a683c96007a5a37f3de5a0f61940081281473b3662384 CVE-2024-10454,0,0,00a532df7fc763ef532ba53fc65d3c8c542dd62967499eae25b9ca1ff4ccf09a,2024-10-31T13:15:14.580000 CVE-2024-10455,0,0,9f18b197c1829a5ecbaa5a69cd0dd4162e3d6f6c6818ccd45083d33b92cd8ac7,2024-10-29T14:34:50.257000 CVE-2024-10456,0,0,4e8313f83dd74eaf01a85b0e2c8241c892546e7f6f740c8d60482cb697257f25,2024-10-30T18:15:05.123000 -CVE-2024-10458,0,1,b652a5b379db5d10291e05d5cc6c58f81dfce341dce157b963ee9c6c3613034a,2024-10-31T15:03:37.573000 -CVE-2024-10459,0,1,20a9a9b2e420e8c8388f742a97fba9508284c4e5e7259d502e35a8a80d0e7ecc,2024-10-31T15:16:30.147000 +CVE-2024-10458,0,1,74ca3b5ff0d83b1a9172f91e6aeac1c2c334f5a37d9d050a2b4a8dbda73ae0a5,2024-10-31T18:35:04.080000 +CVE-2024-10459,0,1,41e5d3d1c5717bfbf938efdb318a0912b0d67ff5e837610ea3b33ef2a35c4dbe,2024-10-31T18:35:04.883000 CVE-2024-1046,0,0,2cc4ec780c94e2fc2c5a11377d58ffcde319d06f8567f8dea25dd56811075522,2024-02-13T19:44:34.880000 -CVE-2024-10460,0,0,528e842660e78442d2a60439f5926893dddc35fffc78eaed4be498e8f0df3a7b,2024-10-31T14:32:10.607000 +CVE-2024-10460,0,1,1e6ac243751ca3e1851b6072183d5e5d23cf85f0aea7a57550ac0919c45e3382,2024-10-31T18:35:05.703000 CVE-2024-10461,0,0,e62c3d73f027c24aa214194489d2f7ea4cb1a239ca62c4ab4737708ca7ae2098,2024-10-29T14:35:16.270000 CVE-2024-10462,0,0,4a226303b41a8ef14593df9ad4016e062b22cd4809d4e55cc19ac201172497f0,2024-10-29T15:35:12.370000 CVE-2024-10463,0,0,49a4454e7924bd767d5f280eb17ebe85a54b4c9d8efa81e94d360039ec5e86c3,2024-10-29T15:35:13.493000 @@ -242736,7 +242736,7 @@ CVE-2024-1133,0,0,b8b851364368259dd533f1c71b437f741276dcf99770b03558b5d9cd5d3f09 CVE-2024-1134,0,0,92ca7b611a6a52333e888fa3a581b5dbc5c29b22a5e7e62eb553cb40e2cb6d77,2024-05-24T13:03:05.093000 CVE-2024-1135,0,0,c4e807742cebaf6bf696946dfb175a5e42a114f551ef03f8a1a000797bbd864f,2024-06-30T23:15:02.563000 CVE-2024-1136,0,0,afecf0ebdd615b0db4af51c2dffb234fe058d5206cf056cda6c9c969b40b0967,2024-02-28T14:06:45.783000 -CVE-2024-1137,0,1,7770507df04fd140e1caae778f76cfb6c15abcb49e56639ed0158e45600edd60,2024-10-31T15:35:20.503000 +CVE-2024-1137,0,0,7770507df04fd140e1caae778f76cfb6c15abcb49e56639ed0158e45600edd60,2024-10-31T15:35:20.503000 CVE-2024-1138,0,0,82205a90b4164fa73ef6a7a95de3da9e244cf92b71ef2ebb779a9979063152da,2024-03-13T12:33:51.697000 CVE-2024-1139,0,0,3dc684f5c9c2296003368c61d669c2f327953a7aefcd4f9a72abdc4b058cbe13,2024-05-16T23:15:47.323000 CVE-2024-1140,0,0,346c2ed0aaabc419b4aefe2cf8513b81b972566618f29982168bc7166c832ab2,2024-02-27T19:17:32.253000 @@ -242880,7 +242880,7 @@ CVE-2024-1288,0,0,9b4b26e98e455da0bf3a01191faed41bc4e93cd412694a208b945f21b0c39b CVE-2024-1289,0,0,ce4baaa839d6e246e03946bbec3160687088f2a904b66c70b5f22766bbcb5e31,2024-04-10T13:24:00.070000 CVE-2024-1290,0,0,d8c98dc21c8ebffa389e2adca534c5228f87db07c9e83c1a3e5e389d19cbb2e7,2024-03-12T12:40:13.500000 CVE-2024-1291,0,0,10fafd045b32182cd18c1a4d750c94ac76cbc3f03fb2ffd85b82cb5e2ff8d4b0,2024-03-13T18:16:18.563000 -CVE-2024-1292,0,1,29132e5250ecb42a55fd5bdda6f76ebeb90cac232e7a1073c9994dff52c293eb,2024-10-31T15:35:21.273000 +CVE-2024-1292,0,0,29132e5250ecb42a55fd5bdda6f76ebeb90cac232e7a1073c9994dff52c293eb,2024-10-31T15:35:21.273000 CVE-2024-1293,0,0,e471e79b77611f62bb59b862001c132352bd2a8beca8853eefebde5311abd9b7,2024-03-13T18:16:18.563000 CVE-2024-1294,0,0,7708751bfdcdf83e56e4de24760c2a792b7bd0c3c50de29207d3173f5160ef9d,2024-02-29T13:49:29.390000 CVE-2024-1295,0,0,74c27eead2a46242630788e9a95436651e414f0affb404fe9f90f6177a3a4b98,2024-08-07T19:06:16.393000 @@ -242898,7 +242898,7 @@ CVE-2024-1306,0,0,5038dec5b2b173fda32e156dbbbc3ae1d9583b59a01ca29d58b469ec10627d CVE-2024-1307,0,0,aef0ff1cfd8369bf21c4d4841fc06befe7d2ed62374aca7af4bc603f7fdf8c25,2024-08-09T19:35:03.493000 CVE-2024-1308,0,0,c14a9657c393471f82c6c22e0d4901de242d02818d63ca3e23260797d16563c6,2024-04-10T13:24:00.070000 CVE-2024-1309,0,0,1ff97c884fd33ed7b0eafdc39bbc06be7a9fbc1deeda8f495ac8f8ee77206a31,2024-04-18T21:15:07.060000 -CVE-2024-1310,0,1,5d2addf804c32aa308f35f8aec312729df2db396af22c52c6a285112237313fa,2024-10-31T16:35:03.893000 +CVE-2024-1310,0,0,5d2addf804c32aa308f35f8aec312729df2db396af22c52c6a285112237313fa,2024-10-31T16:35:03.893000 CVE-2024-1311,0,0,158f219d191fc55e3a703340acfe0db7300bc756f612b9aecd45c845150c15d2,2024-03-13T18:16:18.563000 CVE-2024-1312,0,0,5881f9a1935111843000509e72e7d874f8914b8ba0d8f1dcb31aaebae0b90758,2024-02-15T05:03:16.077000 CVE-2024-1313,0,0,e178cffe6aa77a4f0d6d1f0bc0814c15387ceb02accf822d00ca94cf3dcbb92c,2024-06-10T18:15:24.947000 @@ -243229,7 +243229,7 @@ CVE-2024-1664,0,0,e9275b215a44aaded206835a971220889626e960fd4f0136cc76fd6bdc26b3 CVE-2024-1665,0,0,a3c3185e1ed099faa2439b0c30b394f32019efc90b2215de07a537212ac7a098,2024-06-07T17:15:49.850000 CVE-2024-1666,0,0,1f8333a8347ccf0940f5f18eb72bff97cea1045d2d21b82516336ffe9989709b,2024-04-16T13:24:07.103000 CVE-2024-1668,0,0,5d777dacf70894c13bb98378761ebbab538d2f58e3be366f3dd859cfdec3a507,2024-03-13T18:15:58.530000 -CVE-2024-1669,0,1,ae22d791fe16b24d1cf628f15b39c04205c9c5736dce59302c0c7b298ad8f6d8,2024-10-31T15:35:21.517000 +CVE-2024-1669,0,0,ae22d791fe16b24d1cf628f15b39c04205c9c5736dce59302c0c7b298ad8f6d8,2024-10-31T15:35:21.517000 CVE-2024-1670,0,0,1076fe172d6239bf170090e8e565b53f2a5e980bdc541ad08c209e2df3f767db,2024-08-28T15:35:13.310000 CVE-2024-1671,0,0,b90d151a59720bfc66cb3bbbb41d4e1a2a08b8f84ae511718307d6e0d6c90578,2024-02-26T16:27:52.697000 CVE-2024-1672,0,0,5df25617ae1b8580bd17e41342f3db39038751d4dea40ef6d92d4a83e8eeb0f4,2024-08-01T13:46:08.940000 @@ -243699,7 +243699,7 @@ CVE-2024-20277,0,0,736a7d458de43e0c8ef102aeef0adf3c0541fbbca3219355ca4fb06899462 CVE-2024-20278,0,0,12aa1590b3e8a6125d7154bf2a045b19659a28fc2d4df972ed53df9e81e82c57,2024-03-27T17:48:21.140000 CVE-2024-20279,0,0,05b20e0d8f3b8cda00d50e64da3647c27567cdb3c3b97e828571e56bf1250500,2024-08-29T13:25:27.537000 CVE-2024-2028,0,0,e06846e6ba84daa4133d99af11982cf4b0bb14edf4a6a3dc6070516f4e834b30,2024-03-13T18:15:58.530000 -CVE-2024-20280,0,1,4deca340c1d6c339026e63a4905e7a37df7dc63f42e904374ced965929e63413,2024-10-31T15:35:23.060000 +CVE-2024-20280,0,0,4deca340c1d6c339026e63a4905e7a37df7dc63f42e904374ced965929e63413,2024-10-31T15:35:23.060000 CVE-2024-20281,0,0,70f852907bc1bd5fcb581ca3147fb954d228d92f21dde79d0c952efed558ff29,2024-04-03T17:24:18.150000 CVE-2024-20282,0,0,f6e711a9a9efd85ad7bd0b3c7c022b317810618a7b30ebfdd488c3c43efc8cbb,2024-04-03T17:24:18.150000 CVE-2024-20283,0,0,89838f66dfd213c04e8273f1b3b892c92b85a1c5cc369285f3f9a454f716823b,2024-04-03T17:24:18.150000 @@ -244315,9 +244315,9 @@ CVE-2024-20998,0,0,45f0642541da0d531c6249ccae4fbcc371dd659326bb9c94a1fffbd680edd CVE-2024-20999,0,0,ae1d247ac8bd0064fcaa5c351da8867d565266aa9668e6f33e11707ade3df947,2024-04-17T12:48:31.863000 CVE-2024-21000,0,0,9c5f125bf169c30b06c52ede685fcd775c64e00e8b2cc0e3e50d458dc0bd8fee,2024-04-26T09:15:09.633000 CVE-2024-21001,0,0,15357e74cca458136023da71124e809428be72e21fc69e6c2d391bf270dd99e0,2024-04-17T12:48:31.863000 -CVE-2024-21002,0,1,7f5c86fdcff82f93225a75a7e73262c6da92b927148218de7deb268aa0c73332,2024-10-31T16:35:04.067000 +CVE-2024-21002,0,0,7f5c86fdcff82f93225a75a7e73262c6da92b927148218de7deb268aa0c73332,2024-10-31T16:35:04.067000 CVE-2024-21003,0,0,90a06bec930da30c9a00d7e245d95aa433119de047332777b49810dcb3c38582,2024-04-26T09:15:09.823000 -CVE-2024-21004,0,1,74d75259359885feb58e67b784c7f0a497e76221cd93421bf881ed958c2f234c,2024-10-31T15:35:24.047000 +CVE-2024-21004,0,0,74d75259359885feb58e67b784c7f0a497e76221cd93421bf881ed958c2f234c,2024-10-31T15:35:24.047000 CVE-2024-21005,0,0,3a0033bb21374d9be43479eee698b2830f41d8d2a9d0eb123f27394e5de66035,2024-04-26T09:15:10.030000 CVE-2024-21006,0,0,2bf05827c1375073e1ad934485914186267cfb26e257a4c1e61a55b796ef3611,2024-04-17T12:48:31.863000 CVE-2024-21007,0,0,318b973189a970b7ce55f9b439b79912feb01731965e9cf4d9ebb34a06f5b815,2024-08-21T15:35:03.230000 @@ -244338,7 +244338,7 @@ CVE-2024-2102,0,0,063af9520b1c53909e19a4c543dd4e89e92c8386c428fad7438fe729761d52 CVE-2024-21020,0,0,d93fbad604c8e8745c1fad68359513bcf3ca7a5201c226f17ea97a532899c166,2024-04-17T12:48:31.863000 CVE-2024-21021,0,0,b6e440cb47f4455a8f7f21333abe159a9793be0fa8a8c63ca1e08d9c4c708934,2024-04-17T12:48:31.863000 CVE-2024-21022,0,0,7ccbb7b797124115a160253b5a2400bd740ca6dfa914b0db3e9b919856d02d6b,2024-04-17T12:48:31.863000 -CVE-2024-21023,0,1,927d06c9c846b66c85686832a7d8ba13dd57e57adc9551190b6fa4a25e207424,2024-10-31T15:35:24.947000 +CVE-2024-21023,0,0,927d06c9c846b66c85686832a7d8ba13dd57e57adc9551190b6fa4a25e207424,2024-10-31T15:35:24.947000 CVE-2024-21024,0,0,4b07a3985eeac45f7d54b09efd6441e42ce548c3dd1c1f08e54387e9dd30c772,2024-04-17T12:48:31.863000 CVE-2024-21025,0,0,38752368a88736636219c96ca34be1d3136c57c15f9dc3d74849b7994f27fa18,2024-04-17T12:48:31.863000 CVE-2024-21026,0,0,bb4bd2aeeb520f557a235cf2c384bcd9afa22628dbaa611ed6aada649ea8a800,2024-04-19T17:34:46.467000 @@ -244357,7 +244357,7 @@ CVE-2024-21037,0,0,33050a6276f922cfcedac97b78c12fdbc7f45b309b0174964155153f73d52 CVE-2024-21038,0,0,bfdd0e7e4013735185b099df381c36ba9c4b9fe7698d8ce6190978f3af67da26,2024-04-17T12:48:31.863000 CVE-2024-21039,0,0,5533a80506dc2a9584f3f0a1cb6213d349fbac4fc9f3be60fa10f69e60d73724,2024-04-17T12:48:31.863000 CVE-2024-21040,0,0,9207f1539b8715e9de73bf8605d282f9258ecbde4b6b5af37d49fb9b9b73b544,2024-07-03T01:46:25.020000 -CVE-2024-21041,0,1,53175e4f9f6fe9a06cdb65415f15e9860a5cc1810804215df4199c035c4956b1,2024-10-31T16:35:04.810000 +CVE-2024-21041,0,0,53175e4f9f6fe9a06cdb65415f15e9860a5cc1810804215df4199c035c4956b1,2024-10-31T16:35:04.810000 CVE-2024-21042,0,0,a53b604b49a76162fbba6ea20fde9e5db3c2c63e25a2d34ff97af2cb2bb953ae,2024-04-17T12:48:31.863000 CVE-2024-21043,0,0,fa4ff1dddcfdbb8d39b382afa37fff315ec76533c2125d61c6da718ca58b6150,2024-04-17T12:48:31.863000 CVE-2024-21044,0,0,2cd88f43af07596557d9fca3fb13efe6eb725b0bbf07f13100392e30400b440d,2024-04-17T12:48:31.863000 @@ -244377,7 +244377,7 @@ CVE-2024-21057,0,0,c1217f83633c24cb2e62e95ffd4860f165c284aba6906919eece4336c921c CVE-2024-21058,0,0,de3387d8cd971b8336dcc81645234860ce8088de064eccf609c7de46d01036b9,2024-04-17T12:48:31.863000 CVE-2024-21059,0,0,0f97002f977205acc4590b692add0bf6611ecd18e8d15883f979b9d831001abd,2024-04-17T12:48:31.863000 CVE-2024-2106,0,0,213f924b1030e277957ab3251c0a5e0aaf21bb221bf06ebf6920975bdeafa568,2024-03-13T18:15:58.530000 -CVE-2024-21060,0,1,5dad82251c69460b0dcc342dbc8fe5f30ffd6435784fefca48a78f953ddd6047,2024-10-31T16:35:05.517000 +CVE-2024-21060,0,0,5dad82251c69460b0dcc342dbc8fe5f30ffd6435784fefca48a78f953ddd6047,2024-10-31T16:35:05.517000 CVE-2024-21061,0,0,acce4a5f468dca01931c32e50c6611a1e683c3d9c025ec493bafb29e16c7fe5f,2024-04-26T09:15:11.143000 CVE-2024-21062,0,0,f52b903674b0da400a3e3849ca455d776135add7df0354d62dc29d89b7440bac,2024-04-26T09:15:11.213000 CVE-2024-21063,0,0,73270d165bc0b9fbb9db2ba8819a13b23a6c11f25a3f1c5d26effd3bfb36135a,2024-04-17T12:48:31.863000 @@ -244456,7 +244456,7 @@ CVE-2024-2113,0,0,d820f9174045c4a91c8de22b2f318d393b16e5183ad826479f5c93fd64192d CVE-2024-21130,0,0,13e5e480b47df9c035f480a63cbeba0c6ce05798db1fa3dc667fa306c070c11b,2024-10-17T16:58:22.037000 CVE-2024-21131,0,0,02165835cc6f0e203728409c02066c414e0700a6416e43c004ac7c1741f0e57f,2024-07-19T14:15:05.180000 CVE-2024-21132,0,0,683d4a8132332ad86fddc10cd15bb59076d052bf865226f7944ae794277a5d4e,2024-08-28T17:40:31.727000 -CVE-2024-21133,0,0,9a1197ce9530b48696d53f4b8d6c0bb018d1a324656fccf337eedb1d5dc8a23b,2024-07-17T13:34:20.520000 +CVE-2024-21133,0,1,a9876891a6c2a6c3d77b30af6f76ad94e03c5c4618a7edf1f3af119bbca64cb8,2024-10-31T18:35:06.540000 CVE-2024-21134,0,0,8b2526b0e292ceacbf0cc57aaf65cf091a298a6098fd630f182d8f8af262d4ce,2024-10-17T16:58:38.650000 CVE-2024-21135,0,0,ba0250ef42fd2872339c049bf92d12e0db71762fc207c75bb73b68f494e9f6b5,2024-10-17T16:58:53.687000 CVE-2024-21136,0,0,0b3d31fd31b74b67777283c1c23811ac7b0b473c6d3e3e94fd2f66077b9a369c,2024-08-28T17:59:36.023000 @@ -244566,7 +244566,7 @@ CVE-2024-21244,0,0,a2d8857947cab47435f13652b22d7660077ec99971dc97d0f1c04da6d4b60 CVE-2024-21246,0,0,ce26d4699cd66244be859e323ba861645fea4d7c63493af05a19982e79b3ffed,2024-10-18T19:04:57.587000 CVE-2024-21247,0,0,65e62ada788d7c8dd8f6bbcfcf373e355969c491bcf2b35cf52ed2528731ff42,2024-10-16T20:33:33.027000 CVE-2024-21248,0,0,9d2bec6b0c5bd428b3273089dc6de78cffbb45eee6dc4edb4da7a745f217bff7,2024-10-18T14:59:21.397000 -CVE-2024-21249,0,1,561b0c05f80cd133fd2bf7f9570e926d43e2c7747cbbd22ee7f0f51bfa829c07,2024-10-31T15:35:25.647000 +CVE-2024-21249,0,0,561b0c05f80cd133fd2bf7f9570e926d43e2c7747cbbd22ee7f0f51bfa829c07,2024-10-31T15:35:25.647000 CVE-2024-2125,0,0,872a2657310e63ac8c9e764159a2a2b1b3991a1ff9d35b42d26ee113c654f515,2024-04-10T13:23:38.787000 CVE-2024-21250,0,0,c3a216316fd161ecf42e4b85935aab4377046a8c65dc40e8a08a09abcd439125,2024-10-17T14:35:19.303000 CVE-2024-21251,0,0,95021887cdea7aae31070af44e524d1ee6c9c77252dd0eef331bed470fbf412a,2024-10-31T13:35:08.347000 @@ -244960,7 +244960,7 @@ CVE-2024-21673,0,0,2866498f011d332228d57663487e1910da9b98ccfca23369f4ebc12b93e4c CVE-2024-21674,0,0,18c1e032e97a47f3454b7df606226cc8c3949f13466f20b4fb2290f61fe56ad9,2024-08-29T20:36:01.397000 CVE-2024-21676,0,0,3127fbecbfae79d2f7f29e20d66e088e41b4c966ba7bc8eb69c82cce01bc610b,2024-04-18T17:15:48.620000 CVE-2024-21677,0,0,172011c5d5a06c0e2ca2f356ecd05cb171d9f8cbcabb5b389ad48344d43d1ad1,2024-03-20T13:00:16.367000 -CVE-2024-21678,0,1,39a88cd61739c23dcdadeef9b238931362f5b5c40ea2ad2bc53f3f6c2289e633,2024-10-31T16:35:06.307000 +CVE-2024-21678,0,0,39a88cd61739c23dcdadeef9b238931362f5b5c40ea2ad2bc53f3f6c2289e633,2024-10-31T16:35:06.307000 CVE-2024-2168,0,0,74490de60c08e043593352cd4979e484251e5c8cdc32185131e72bfecce0dd0c,2024-05-17T02:38:05.397000 CVE-2024-21682,0,0,646c2077276d5778c5018e29b5374e3c012d049729d58323d6e6c9b112e6285d,2024-08-28T16:35:07.830000 CVE-2024-21683,0,0,9e98100df1746075be9f809cd7f00fd6b0e3e97382e91b70d2a85ac430e36b94,2024-07-03T01:46:45.440000 @@ -245427,7 +245427,7 @@ CVE-2024-22272,0,0,a4dcf85cbf4922799718d1c10a1120b8457bb2d971adaefbd755578980198 CVE-2024-22273,0,0,bbfe4422f6a695e0d7f4adf7fd8e62a3d62f7c38479d626b031b977da58959d8,2024-05-22T12:46:53.887000 CVE-2024-22274,0,0,87361af428d962de76a852670d2cc5984c82c5471ebe2a2d40c0bfba59a3e184,2024-07-03T01:47:13.067000 CVE-2024-22275,0,0,4e0b17231c07cc777231dbb9d62f6bfa759cfc82db650243f36e18a0ee106c1b,2024-05-22T12:46:53.887000 -CVE-2024-22276,0,1,d4f63a1bce630b1d72b2bfa51a6764db364daba4f4514c85097d4714b657fa3d,2024-10-31T15:35:26.797000 +CVE-2024-22276,0,0,d4f63a1bce630b1d72b2bfa51a6764db364daba4f4514c85097d4714b657fa3d,2024-10-31T15:35:26.797000 CVE-2024-22277,0,0,58ae5d0e4105b74890ddefb8230f50e402808e8f123d8f12b678d28eac27f1bc,2024-08-21T16:12:46.790000 CVE-2024-22278,0,0,f35dc006103cc663388ce8b4cff5063958c5dfc051683cc0f74cfb0c3db3bfcd,2024-08-14T22:15:04.253000 CVE-2024-22279,0,0,5d8aa0dbd91af7dcc363b8a8ffff6d2d8af807d5702d0e6e6114610449201025,2024-06-12T18:04:20.147000 @@ -245839,7 +245839,7 @@ CVE-2024-2307,0,0,6e1c015f3d6c569a19e33c3b29b1ee5858f1aa7b73f614547925fd730d9ad3 CVE-2024-23076,0,0,9cc2c28cefabea273070bf7e7250bcdaeefdd0b641f60be2a4ba85c81952af87,2024-10-25T21:35:05.413000 CVE-2024-23077,0,0,8f63dd6db7b5e7fcb60e699216bda5b62808ca284359f0bf54d6092ff16b4456,2024-08-21T14:35:02.117000 CVE-2024-23078,0,0,ee4cbf2c8fa0612860e33eb58b6ee83f820a866a5cff0b624d94739f87f4098c,2024-08-01T23:15:40.070000 -CVE-2024-23079,0,1,92990006b1e19058a713be27aa1de89462bf595893d09d16cc16cfa9f739cede,2024-10-31T16:35:07.030000 +CVE-2024-23079,0,0,92990006b1e19058a713be27aa1de89462bf595893d09d16cc16cfa9f739cede,2024-10-31T16:35:07.030000 CVE-2024-2308,0,0,5bb2112645629721229497ec215ea65583df40f8b60e0deeb65bb784d4510e83,2024-03-17T22:38:29.433000 CVE-2024-23080,0,0,f45adee4e0e22336e2755adc7f0e4c8ad553b3c9ddbfd250b5b847f6bae20f98,2024-08-27T15:35:06.003000 CVE-2024-23081,0,0,870c1c4df2360c6a0bcdcbbc7e7323672b70deea175c507823f8849ab5657624,2024-08-01T23:15:40.290000 @@ -245967,8 +245967,8 @@ CVE-2024-23226,0,0,c0d0d5fec02771ea9a3a526f532b92cd110b517e8f0faaae4ea650f235ab3 CVE-2024-23227,0,0,76df15f6bc2ca6b12012309a52c71fb5a4f3228c7f6483628fc9bf7ed873f2b0,2024-03-13T23:15:46.290000 CVE-2024-23228,0,0,cc53be31cb9d833cc5f783d1b1a5baa2ef8daadab372d7bfd86c3142f74dcac9,2024-07-03T01:47:38.910000 CVE-2024-23229,0,0,561351da6f91af092533ed5801a4de12d08e4fb8a08cae5fec6b16d788979c5a,2024-10-30T20:35:08.097000 -CVE-2024-23230,0,1,0ce355c026a81eb330cd3a55adfdd58c7b28ad2193d6045812672f59d130ef9d,2024-10-31T15:35:27.513000 -CVE-2024-23231,0,0,0c006833f1467b383e93b7d07c3cef0ebd7c088db978ea80541620978106cd1d,2024-03-13T22:15:09.780000 +CVE-2024-23230,0,0,0ce355c026a81eb330cd3a55adfdd58c7b28ad2193d6045812672f59d130ef9d,2024-10-31T15:35:27.513000 +CVE-2024-23231,0,1,0e1f04616cdf41b71be7b9218a6fca56d6aa4937cf846479ddbe6f0c5832b513,2024-10-31T18:35:07.310000 CVE-2024-23232,0,0,9e7b49448cac16c45fbeaf042c9f71b2d8db550fb449e33aa9abdc891de85b63,2024-03-13T21:15:56.087000 CVE-2024-23233,0,0,313670ac068b12d9fa516d4a3c082e80e45b5e5dbe4efd3c4e89ac3ce5144465,2024-03-13T21:15:56.140000 CVE-2024-23234,0,0,cf9cee47c5ddf4443c90581bef409e0907a72ec2106ee4166332684023ebc090,2024-08-27T16:35:08.620000 @@ -246022,7 +246022,7 @@ CVE-2024-23277,0,0,329d44f192e6d8ad64377bfea1b406324a89ddf322f5987758a35ef433724 CVE-2024-23278,0,0,766bded776e256695874796c761a698226a698abed559def31f9f418b44fbd0e,2024-08-01T13:47:14.363000 CVE-2024-23279,0,0,04cf6340eed14797588fb60b9db6f98aa22f7faf3625a9866457c3db2729515d,2024-03-13T21:15:58.063000 CVE-2024-2328,0,0,db4dcfea63581146a34d92e0d3290b1bf593c898de5919596eb70f461d745708,2024-05-02T18:00:37.360000 -CVE-2024-23280,0,0,efb1bcf297f60f31863c7e1b6916d298830875542d7b014b2cdc47abb78291f4,2024-05-07T06:15:08.307000 +CVE-2024-23280,0,1,ddc6f40a9de9d3a8d8165b26792d447c58ff17ce75e5f106261376a7c5e4a9e1,2024-10-31T17:35:02.803000 CVE-2024-23281,0,0,ebcc57daef885f64cd010edceca3c55445d6724dba570bb6546aefcf9b9ee767,2024-03-13T21:15:58.150000 CVE-2024-23282,0,0,489c27c47de53736ddacfdf8fc0d1e5b925b36d05a9df8057651dd26f3053be5,2024-10-30T20:35:10.147000 CVE-2024-23283,0,0,7718a2900f8b37b1392ccbf676493a05796a6de981b49f31d382de7bc4b9d364,2024-10-27T14:35:04.903000 @@ -246139,7 +246139,7 @@ CVE-2024-23441,0,0,9c5dca83c16b9bb0dcc1e9e69acca607a575bb56eafd40d60d7d021ac0bb7 CVE-2024-23442,0,0,5f8a68032ea653fbe64c514e7b6426371d76626b34b59cc1abb65dea78329a83,2024-08-07T16:32:00.580000 CVE-2024-23443,0,0,ec52c90b1bdd9302a1feb9cf7a1a344bef4f50d5729b639a22d6f8e35b652893,2024-08-19T19:33:31.207000 CVE-2024-23444,0,0,9d04c210297b8378296ccd9e937d21ef43ab4badaaad1c5feb386881ba03d55c,2024-08-01T12:42:36.933000 -CVE-2024-23445,0,1,aa98211f7061604560409e2571afd3d6adcf11a9c8a3dbedfa84e48e6177f0d2,2024-10-31T15:35:28.363000 +CVE-2024-23445,0,0,aa98211f7061604560409e2571afd3d6adcf11a9c8a3dbedfa84e48e6177f0d2,2024-10-31T15:35:28.363000 CVE-2024-23446,0,0,4d7124defa0cb48f303fd49a5701937ff8d343d7ed35efe26f93d719e40bd716,2024-02-14T20:10:24.323000 CVE-2024-23447,0,0,ead5eeded6dc2e4e220b06ad6f5040f9ba1bf7850a4aca072f42a67732bb7fc3,2024-02-14T20:02:00.753000 CVE-2024-23448,0,0,9c88a7e362c6a04736299a5cac65a111d4bea131651aecfdc456747dd687125b,2024-02-15T15:39:14.317000 @@ -246358,7 +246358,7 @@ CVE-2024-23686,0,0,0f8e622bfe9699fdde6c2b0648149f7edf83731c9b47ad381d5ff090b7d5b CVE-2024-23687,0,0,5fdd2c389c5d2eaf89aa8b5a0863cf42288a4e877de2de44bf84294c1bb02a66,2024-01-26T16:54:13.900000 CVE-2024-23688,0,0,81d4edf2e01cedf5666dcc076a0a5b7b4d927e2138b75e187700e01c55764e57,2024-01-26T15:53:31.397000 CVE-2024-23689,0,0,e6e68ec161da53b03bcbdf90d8370855b9f5159ad41b6f3011464072ccb9cb90,2024-01-26T14:50:45.023000 -CVE-2024-2369,0,1,14c2774141e23864718f4ef05b619381edad06e0b0f1cdc5b83e808c6cdc26a2,2024-10-31T16:35:12.287000 +CVE-2024-2369,0,0,14c2774141e23864718f4ef05b619381edad06e0b0f1cdc5b83e808c6cdc26a2,2024-10-31T16:35:12.287000 CVE-2024-23692,0,0,65aa5e8f23de8a0da898982a339a61e6ecd92c42c44c407aca2f6fc4deedd858,2024-08-14T16:59:39.767000 CVE-2024-23695,0,0,ce18d2d55c36b9821d9a6de4198ed4baccdebf868801b1a79717c754c5a30b24,2024-07-12T16:11:25.493000 CVE-2024-23696,0,0,022ce62aafd52a367ae1fd55ff3f32b8271ce7a04dcdd1cf3f08be45eca0df5b,2024-07-12T16:11:26.310000 @@ -246388,7 +246388,7 @@ CVE-2024-23729,0,0,b362985433849942fa57ffb7c60805e017ed14757dbdcdaedfa5548bdf2c9 CVE-2024-23730,0,0,4088c5b420c8561e609e86e9e6639362f96648106817a43f2c436ecb5e3da5bc,2024-01-29T15:22:56.753000 CVE-2024-23731,0,0,9e444542e77d768ae255d5361c86689c30d0d3ff31dd7c8827b69cb99e58f1a3,2024-01-26T21:11:25.430000 CVE-2024-23732,0,0,02703c2ad5218c00fbf227a383e9ac2f87b400985304eaa4f21127fe5bfed2aa,2024-01-26T21:11:51.840000 -CVE-2024-23734,0,1,4cf048a3603c2236c83db185389a1798a3a8236cb3edbaddf13143286cab452a,2024-10-31T16:35:07.840000 +CVE-2024-23734,0,0,4cf048a3603c2236c83db185389a1798a3a8236cb3edbaddf13143286cab452a,2024-10-31T16:35:07.840000 CVE-2024-23735,0,0,1e59c189ebdd76a87eae090bebc9792b24a3eddd264b9f1d7bc1535978159480,2024-04-10T19:49:51.183000 CVE-2024-23736,0,0,bcd223ae0db7879befee0415fb371b15c3be00a7450081b37507ddd44cb2eebb,2024-07-11T15:05:26.800000 CVE-2024-23737,0,0,33f3b596037211695cde51ae42037e9b7f68645a30cea20e35e881cc76e8e296,2024-08-29T20:34:40.387000 @@ -247416,7 +247416,7 @@ CVE-2024-25316,0,0,dc0ffcbd049ed752bddaf4851795a99ca233f2e28b2566ba55c9e2779a3d0 CVE-2024-25318,0,0,816caedc6e45e8daf872d525cbac5de4c424378189abd90933e824060204bf71,2024-02-12T21:37:44.753000 CVE-2024-2532,0,0,dbd2e90a8b9f0e6a244b6c6163b20f8979fc7a3177b780d02e1509ee97c26b6a,2024-05-17T02:38:17.753000 CVE-2024-25320,0,0,3f240c7b2117cfbcf6abd7fcdad0bf99eb1b4e31e2d00516b72afdecb9c7c27c,2024-08-20T19:35:02.513000 -CVE-2024-25325,0,0,5dc3e9eaa4b68d64dbfeed83e2113e7339ef26567f6f094d65da12c277401023,2024-03-12T12:40:13.500000 +CVE-2024-25325,0,1,d37e96d75312f2e4bcc77f54d4abb9879ca7992c01d4a551d01083c5bf6ed837,2024-10-31T18:35:07.527000 CVE-2024-25327,0,0,9be8a5c5832d3bb0b7e516f20a61af14feb4f1acbdf8b85612033608526c3789,2024-08-15T21:35:07.617000 CVE-2024-2533,0,0,6520d041e2b7ba39d1700487d120781106e9a9e9b41da5c3ad12ec52a81a1e5b,2024-05-17T02:38:17.843000 CVE-2024-25331,0,0,4f27830f39927c3895bcf33b02286589a44e6189e721c70e2368b6ca05c425b4,2024-08-05T15:35:11.043000 @@ -247883,7 +247883,7 @@ CVE-2024-26007,0,0,55d7b1fce907ea25befd432aea4727d2b4a2ea48da2392fbb80290b5b9503 CVE-2024-26010,0,0,0e2e4323cef6d8344800a888bb1e02076ffd37daaab8c643e84c0ccb4ef637e8,2024-06-13T18:36:45.417000 CVE-2024-26015,0,0,eda3ef05e78350dbdf4bafb3ceec1e42a75ece53c103b8d65ceafa697330841d,2024-09-09T16:12:36.640000 CVE-2024-26016,0,0,53e5a707ce7137aca290d896e582e8d2a49565424594d76b59ea5a9464cdabc2,2024-02-28T15:15:09.320000 -CVE-2024-26018,0,0,504335bbc761c181e6e0e6311b5c9a67674f4d2e194452a2b54f2b4e56156748,2024-03-26T12:55:05.010000 +CVE-2024-26018,0,1,3b204ab00ea9e5a4e89dbbd72602f66cfac87fb0fd92b5110c31c614c83a90a6,2024-10-31T18:35:08.353000 CVE-2024-26019,0,0,c8f3817ebef24fc08c083645b2146c067190c6ce99f258e914d83a748ccfa09f,2024-04-11T12:47:44.137000 CVE-2024-2602,0,0,68545756683921883a71e009514104eaecb0a76db274a20107afd513be41a06e,2024-07-12T16:39:51.080000 CVE-2024-26020,0,0,72caf6bcbf6e85532315d41141700a256acdb0b9130ff5b3cf9c47d5b4a216d7,2024-09-11T14:53:51.013000 @@ -248227,13 +248227,13 @@ CVE-2024-26462,0,0,26de7b444e254c213d77640f77662b5b241a0427363fa56252d8a7b716583 CVE-2024-26464,0,0,4ab3cf87be607a3f2e4c00e75552541f89691b136bdc5e46f36bd1de5e4f294e,2024-02-28T15:15:09.390000 CVE-2024-26465,0,0,3a896709d200549d8e79b89e1e93cd3f7afbd9ee26478bdb4b85743140b25407,2024-02-26T16:32:25.577000 CVE-2024-26466,0,0,6709258f243577bc1f93e1c54519a7b66e4e3ffda1e209724abca2cbfec5238f,2024-10-30T20:35:12.827000 -CVE-2024-26467,0,1,c79919be511844338d780cb29a83d8434b9e819bf896bf804be060a155284c12,2024-10-31T15:35:29.323000 +CVE-2024-26467,0,0,c79919be511844338d780cb29a83d8434b9e819bf896bf804be060a155284c12,2024-10-31T15:35:29.323000 CVE-2024-26468,0,0,def1bc4284fa411449589c5e4214627b54a1a33219fd215b1c6f274069ececaf,2024-02-26T16:32:25.577000 CVE-2024-26469,0,0,202a3878dd7ca90a2deb83f9c6068be468c522265741b212613bae7399baf445,2024-03-04T13:58:23.447000 CVE-2024-2647,0,0,dc044af22784e4db6ad7522cd4841e4dbc9efce24abfd075978f936ae875c263,2024-05-17T02:38:23.120000 CVE-2024-26470,0,0,58e234d7e215267230c8a12c548ad8fb022e4ba21a7a856a3f33600c880169c4,2024-08-28T16:35:18.190000 CVE-2024-26471,0,0,638407be95241af8b802e909dd749dda860405db3eaaa59ad63e6686ac6163d0,2024-08-27T20:35:17.533000 -CVE-2024-26472,0,1,4c4bad048eb62d0f5c9232a581b443644013f701bfed1b32dc0f1f99e73f7dea,2024-10-31T16:35:08.623000 +CVE-2024-26472,0,0,4c4bad048eb62d0f5c9232a581b443644013f701bfed1b32dc0f1f99e73f7dea,2024-10-31T16:35:08.623000 CVE-2024-26473,0,0,fc9f75146122995e0277d9d0adf8775c5418cc84731af51473c2bfe5d4f1f791,2024-02-29T13:49:29.390000 CVE-2024-26475,0,0,20ad9200302e3e54b711e4fc6343b6cece119754af3510ad17450c27265394ef,2024-03-15T12:53:06.423000 CVE-2024-26476,0,0,86217df566dd4435b72fd3727298db36201b9d7d0dfc96aa7e00ce9a615454c6,2024-08-12T18:35:32.803000 @@ -248244,7 +248244,7 @@ CVE-2024-26483,0,0,b5ec47ce1b513ecf6dbceb8f812429a8fe9ec195f20a1c367fcd9ea7c5680 CVE-2024-26484,0,0,c8047678f7231824b5c927e31411e2a4e30944b1f11ae642e23849e18530be29,2024-08-26T19:35:24.853000 CVE-2024-26489,0,0,66cfbedf131a53c21ff3313641983aeb0011805244fec1b387ac6a56f1259318,2024-02-22T19:07:27.197000 CVE-2024-2649,0,0,33b94c38d3a45f74f6718ae1eb94103cab8852874cf5ba7ffe3119736f42cfff,2024-05-17T02:38:23.307000 -CVE-2024-26490,0,1,b58e1b7fd4606b4e85095058d72ea78d7ba44d3bf743531e730a2b102782d01e,2024-10-31T16:35:09.413000 +CVE-2024-26490,0,0,b58e1b7fd4606b4e85095058d72ea78d7ba44d3bf743531e730a2b102782d01e,2024-10-31T16:35:09.413000 CVE-2024-26491,0,0,74f1ba8b39e9410256b69e956a81c1395874aa769444270185f7eb4f2f689d03,2024-08-28T20:35:09.023000 CVE-2024-26492,0,0,776536ff3e72d199deab8e9d9e1f16da2e95ac241f37505598569b095df6bfc6,2024-03-08T14:02:57.420000 CVE-2024-26495,0,0,3c32f7bed61a7925414ccba584adc4484e3c603c024ccad8423c6f927ec096b6,2024-04-03T12:38:04.840000 @@ -248324,7 +248324,7 @@ CVE-2024-26623,0,0,072badb03b6dfd11f30eaa3dc91549de4bb838c1b1cb59508b9c081211145 CVE-2024-26624,0,0,dfec722c86cb19deabe85be0fdccacdcf71bc34ee8cead4ebe6ca2d88e75d73c,2024-03-27T14:15:10.163000 CVE-2024-26625,0,0,9e3b764a2377334b390fbaa35085e0548763f75b8ded75b0e5619c5b97c44843,2024-06-27T13:15:55.670000 CVE-2024-26626,0,0,63525a5fd910f55250614b36cebc3d752475ac77c23f86d1878a9db8ceaaa4d3,2024-04-04T14:15:09.390000 -CVE-2024-26627,0,1,17135619e34a021ca4587639b8c90b22d2a21c9f7c2952703e86883b28bd61e3,2024-10-31T15:35:30.300000 +CVE-2024-26627,0,0,17135619e34a021ca4587639b8c90b22d2a21c9f7c2952703e86883b28bd61e3,2024-10-31T15:35:30.300000 CVE-2024-26628,0,0,da7f47400f41cb31ecd3afb43bae4a639d3d68eda0a5da59e7d46fbaf261a8b7,2024-03-20T17:15:07.367000 CVE-2024-26629,0,0,b96483da4b4ba60aa717752f92fa18f29ce05e615de7c19840399ebf4a040cd8,2024-06-21T14:15:11.633000 CVE-2024-2663,0,0,d2d0e98a1e7083016a816a6e2772a944fb7c73e3b16eea84ad261bdbd42f48da,2024-04-30T13:11:16.690000 @@ -248336,7 +248336,7 @@ CVE-2024-26634,0,0,ad2e282d3e927b5f098735c9588837c39fb6d52d3e5c81b7bc620afe71c1e CVE-2024-26635,0,0,9ccd8d24da9a1dd3cac8fc46adee8bd364e3accae3dafb495dc11ffa106f59cb,2024-06-27T12:15:19.117000 CVE-2024-26636,0,0,96ee948e6e102c9352679a1cea781601aa44e2452e311a25c5444990825b536c,2024-06-27T12:15:19.263000 CVE-2024-26637,0,0,192e52b3e33e418e2bda4b3b8cc79eaa2222dae15a79913f355c96082861d2ff,2024-03-18T12:38:25.490000 -CVE-2024-26638,0,1,13ddd4be4a9e1a042c7707a01ed7c65b16ac5b803ad2738595e2fb6125b54910,2024-10-31T15:35:30.513000 +CVE-2024-26638,0,0,13ddd4be4a9e1a042c7707a01ed7c65b16ac5b803ad2738595e2fb6125b54910,2024-10-31T15:35:30.513000 CVE-2024-26639,0,0,77fa0c405097892d132b380250ada6d19d3c676da4410ce6e163a929de368582,2024-06-20T09:15:11.183000 CVE-2024-2664,0,0,cc2cb9e8d00b491249c71ce1e80a9901a0f6a18ebaaab2e08dbaa9ff3f4dbb18,2024-04-10T13:23:38.787000 CVE-2024-26640,0,0,039535fbdb1a82b2250451622a0631b806762b89ee80bf76e3916c9409aebb08,2024-06-25T22:15:19.727000 @@ -248454,7 +248454,7 @@ CVE-2024-26741,0,0,e3c248718399fd38da7f7e0290c551d82b46ab3d7aa0a320a11762dcc655c CVE-2024-26742,0,0,d7af6623131612fa1c7fd4e052a63ef79bda58184e37bad2d9cdda66dda9e08a,2024-04-03T17:24:18.150000 CVE-2024-26743,0,0,324882ef91c0c28f79351ba6298feb9fe20c713336fb2f56a3a9c16ca464e41a,2024-06-25T22:15:21.600000 CVE-2024-26744,0,0,f902dd3c251462aa381ae89d57defec93703dfa0c7e8a0c7eb1bbbb723405b07,2024-06-27T12:15:20.400000 -CVE-2024-26745,0,0,9474e890bce642ca1a0b2730c61b49bccfd905b0e1a7f3f208b3674513a29788,2024-04-04T12:48:41.700000 +CVE-2024-26745,0,1,122c004116025bf61ab1b820e4608632aeed8cec5ef7c9fee61ffd6ee6d9d826,2024-10-31T18:35:09.190000 CVE-2024-26746,0,0,503c547cde060b718fd5c822ced0ef17967b19427780440c26d09b063f4a1e1e,2024-04-04T12:48:41.700000 CVE-2024-26747,0,0,41706fd8dc5e74253554934fe0898878e3cbaaff07076ca69a602b3caff1d7d4,2024-06-25T22:15:21.727000 CVE-2024-26748,0,0,281d1dba5fb38f324f1cb82b7adebdd7a556b7307a202c472b084466cdd8b3ba,2024-06-25T21:15:58.480000 @@ -248612,7 +248612,7 @@ CVE-2024-26885,0,0,9812c38d96715b3542cd06a50cf5aebdb7959c0c74a3a73865ef4bf356dd8 CVE-2024-26886,0,0,22c9c87551a38bc4020e424ede77e1d9dc5415f6bb6aca319e99ad271a086753,2024-04-17T12:48:07.510000 CVE-2024-26887,0,0,256d8ba53763324b885d30621bb139639686e292be09a8808e097fe5b90884ff,2024-04-17T12:48:07.510000 CVE-2024-26888,0,0,04832429818b0a6c947a6524ceddc5403f2a1f69e07151cde69f04c2df710a27,2024-04-17T12:48:07.510000 -CVE-2024-26889,0,1,46ec2a96d223b9f1cb02cabef48aa0711a1e49d0400eab278888d0a5c0e91362,2024-10-31T16:35:10.200000 +CVE-2024-26889,0,0,46ec2a96d223b9f1cb02cabef48aa0711a1e49d0400eab278888d0a5c0e91362,2024-10-31T16:35:10.200000 CVE-2024-2689,0,0,a70fa317f27c6a40babd481e82ea078fac342955ef65758b6b37c51a83900200,2024-04-04T12:48:41.700000 CVE-2024-26890,0,0,442ddef52e9c264bc395f1d392f8e749c4361ea4cfc6bd82e29e835d19500d45,2024-04-17T12:48:07.510000 CVE-2024-26891,0,0,e75c6313f07c138ae9c36d0ab38fdf2f3dec2472492fc6c7e58e9f5d631654b1,2024-06-25T22:15:25.327000 @@ -248709,7 +248709,7 @@ CVE-2024-26973,0,0,1ffa32874ac86674616b9c65a4998dafa3aee878a6c16633653d638380497 CVE-2024-26974,0,0,b9b8313a9c7305b8fa4ea7035db32db837845fb5fe59e7dea6581e5e181c765a,2024-06-27T12:15:23.293000 CVE-2024-26975,0,0,b8948d8dc751bf63cba89aee9d9698bacb5649b366a3d8268da651c48a46e852,2024-05-01T13:02:20.750000 CVE-2024-26976,0,0,30943d015d6f9e470cbf6f9a436113a4fc8c476dd148f5ad8d13b404e4baec7c,2024-07-03T01:50:10.377000 -CVE-2024-26977,0,1,497654cb7be192f219ce80826de497c17b0440b7c74d50ac35e9e9acebd5f1a5,2024-10-31T16:35:11.057000 +CVE-2024-26977,0,0,497654cb7be192f219ce80826de497c17b0440b7c74d50ac35e9e9acebd5f1a5,2024-10-31T16:35:11.057000 CVE-2024-26978,0,0,b62ba10e220aee05c207f27d9ce90b8810a5ae9c8aebf27ac3c64683154dd1d6,2024-07-03T01:50:11.337000 CVE-2024-26979,0,0,33d8a117099141e9ac17b778389695861dbfcb2a950ec3472e402d03bd709b88,2024-06-12T16:15:11.147000 CVE-2024-2698,0,0,40bd5a1cdf4bb74113246fbb824eb2e69afabe86a31672736550bc5463d9a867,2024-10-02T15:15:14.603000 @@ -248812,7 +248812,7 @@ CVE-2024-27069,0,0,a22027ac3b10d55994fd9ee439f06fab2d3cfb6ef2219ded791dee150a4b9 CVE-2024-2707,0,0,85c775d4cadcd703355fe22885699e6d3b33832ba1bf4a0f012eb92a76bd3649,2024-05-17T02:38:26.230000 CVE-2024-27070,0,0,9019d5d00e2e557d6bbee725ec44c36e787b905ee46e216a705cd23f704a5b7b,2024-05-01T19:50:25.633000 CVE-2024-27071,0,0,4eba7924eed5d4a7c52b628064790bf6088c813be987aa811365f6d878e7223a,2024-05-01T19:50:25.633000 -CVE-2024-27072,0,0,cbff0b761cbc515a9bfacd2e55c8a0d3d32ad516da44b0da74057497b3bc4807,2024-10-17T14:15:05.930000 +CVE-2024-27072,0,1,21e910cf50ea565953242c80b6cde258546166e0d36d0f32695af1f87df3652c,2024-10-31T17:35:03.127000 CVE-2024-27073,0,0,aa56aa24ed3402425b89f05f26a164f223361d7a41c480cd79d50873842fdafb,2024-06-25T23:15:29.397000 CVE-2024-27074,0,0,072997e51d8edffff051f12b48b4b43375560402b726f9e882d033665b9beae3,2024-06-27T12:15:24.360000 CVE-2024-27075,0,0,c2d1c4caa012ebbe4b9cc25a1abce424572ea3928a347ee6dda4b1356be42ff1,2024-06-27T12:15:24.443000 @@ -249530,7 +249530,7 @@ CVE-2024-2797,0,0,3ecce6a8722880a2243bbe9b30e433c013fbca5e6e5042e5546c00d6fc1c8e CVE-2024-27970,0,0,8fa01250d8db9eeb3b212337b9d1be29c16b8c201ca0f2959158cd129e92a4db,2024-04-11T12:47:44.137000 CVE-2024-27971,0,0,4e59811e16516bf26b4f57d974f22c7799182d070eb9cc6b599373a1878a2735,2024-05-17T18:36:05.263000 CVE-2024-27972,0,0,e344ab228b851967a3812eb892a2a3bb991b85dd672139f09da75b3b6d47f2b6,2024-04-03T12:38:04.840000 -CVE-2024-27974,0,0,3e16753529e1b93ffa0e08d94b7f2585d517fd5c6634ac5041014047386f41f4,2024-03-18T12:38:25.490000 +CVE-2024-27974,0,1,6b89cdde751f959824cfee213190c11e47af5cb911873e94ab60379407af0911,2024-10-31T18:35:09.403000 CVE-2024-27975,0,0,628fa6593d5d98fbf43326e7307f982b7a57304446d55cc554f5b8b82b744b9b,2024-07-03T01:51:20.333000 CVE-2024-27976,0,0,f6d7730a29882f81108291258e14f13d29a2159cf5abda97fb8b7490244dab5e,2024-07-03T01:51:21.030000 CVE-2024-27977,0,0,09cebd1c563d6c711f33424e2c16188d6c5dfd54056f5a0f51dbb6772ec18b17,2024-07-03T01:51:21.727000 @@ -249627,7 +249627,7 @@ CVE-2024-28089,0,0,8dcfc5f0af6bda2c62c3d6583b98af8806f63e5c3b009d2d4c4b9e591fef1 CVE-2024-2809,0,0,82a495e20989f000a99f2c2b597fd459041cdf90f3f5905ac9eb213a6d9d3a11,2024-05-17T02:38:31.340000 CVE-2024-28090,0,0,171bdf36c21f5eca0df2edcfe7464195fb5b1b8efbe9da50a6b805091a98fc56,2024-03-28T20:53:20.813000 CVE-2024-28091,0,0,5ed7c34632c1a0aa269b6a00d852ca628a0683b7be9f9882c51016680515c606,2024-03-28T20:53:20.813000 -CVE-2024-28092,0,1,9a3e7c770d31d9e59cd223d8d8e1cc67d0ce3b46473455bb5ee983e000b08dfb,2024-10-31T15:35:30.710000 +CVE-2024-28092,0,0,9a3e7c770d31d9e59cd223d8d8e1cc67d0ce3b46473455bb5ee983e000b08dfb,2024-10-31T15:35:30.710000 CVE-2024-28093,0,0,a74b48923501efe2ba32810919673a6db5f0b67cc3e4e9ba0a101f0358325a24,2024-10-28T21:15:04.167000 CVE-2024-28094,0,0,74ad54803fa87c64355f96b089f449c44265820427658000ab8a62971a975a96,2024-03-07T13:52:27.110000 CVE-2024-28095,0,0,1b7acaa11106b6d74288d818dfca388e6351fd1c0dbffb28e0398973e1fb67dd,2024-03-07T13:52:27.110000 @@ -249679,7 +249679,7 @@ CVE-2024-28148,0,0,47049d1db8585c3dde29a9470fb6d684b6da98e633a5abddbaaf1450f69bb CVE-2024-28149,0,0,d57757f16645c63e0c9502e4711b42f37419d20f304e87c5cfd79696154e2cc2,2024-05-01T18:15:16.697000 CVE-2024-2815,0,0,e870ad3fa73267b9278cf23f6d2369bdda6a88605b4512a729c5f6d6173abc6e,2024-05-17T02:38:31.990000 CVE-2024-28150,0,0,0db8b1e97a0ee8e6eba4c87c8dd4e2777010b004fa480c25edb77b0148ada01c,2024-05-01T18:15:16.747000 -CVE-2024-28151,0,1,5283a040a6b8355ef8622825ba855afc3180ed8fc3ecee17c382e830c6c249f4,2024-10-31T16:35:11.500000 +CVE-2024-28151,0,0,5283a040a6b8355ef8622825ba855afc3180ed8fc3ecee17c382e830c6c249f4,2024-10-31T16:35:11.500000 CVE-2024-28152,0,0,d346e4768b92de65867392fc684d46a431ae9223aff6757e8603e9edebb48f03,2024-05-01T18:15:16.823000 CVE-2024-28153,0,0,b4d921793a8b7e300347aa593d28cc61e78e4bd1ef14a12f0b164a18aa8c4d66,2024-05-01T18:15:16.860000 CVE-2024-28154,0,0,f3c5e1223674cd4f63e01c3170fae2ae6e1a05a85671857da6a95d10a5850122,2024-05-01T18:15:16.893000 @@ -249869,7 +249869,7 @@ CVE-2024-2848,0,0,f7b0b78cfc60ee643c1f8f38f0fd87579fa7a84e7f638d990edaa8c649bd1e CVE-2024-2849,0,0,7ddd80bf2dddeeb49b4f7c75b1bb53734965b8214d690d5f80f092578b7cf001,2024-05-17T02:38:33.723000 CVE-2024-2850,0,0,aa087e8105e87f804b43529eb18757f7a4acf7dbdd8f4604dc208cac4ea95437,2024-05-17T02:38:33.820000 CVE-2024-2851,0,0,5b5b2abe0cec799e0c475c24a1ca157de3540e7eb560494a6cfd6aff8f806a99,2024-05-17T02:38:34.107000 -CVE-2024-28515,0,0,a1e2389b4555eab5e18310c7e283a6a35bc4bcaedf003e200c7e78de4e2e3006,2024-04-03T12:38:04.840000 +CVE-2024-28515,0,1,d06ae9a8ead8315626cdf61b8978f26a9ce985b41fd2a3e04591cf3fbd5fd73d,2024-10-31T18:35:10.233000 CVE-2024-28519,0,0,8e20e3d590247971a9d8000bfa92fdfdad67e4416371af4c691b0cf99deea50c,2024-08-15T19:35:08.117000 CVE-2024-2852,0,0,ce3b26e82372ba3a1ea7a513f638a60f6b521dabbda2b7b15730e3be31569c45,2024-05-17T02:38:34.220000 CVE-2024-28520,0,0,0d1f20f1f11c459c615732a3ae08b6276ad3a3ce7691c30492f9301c8f89ba87,2024-08-01T14:35:07.467000 @@ -250794,7 +250794,7 @@ CVE-2024-29943,0,0,77fce75b3b79190c7987459c64d58a0451f9c8cb7178727b76412299d4b63 CVE-2024-29944,0,0,0c36a6d1c7372e4eb368749381c53b8250c9da970d136cfa0d6ab703ac139be6,2024-08-27T18:35:09.073000 CVE-2024-29945,0,0,545d8d8a5d454680f75ae96bc2bf76a65720f53d27f04c08caf122c1f6350f1e,2024-04-10T01:15:18.693000 CVE-2024-29946,0,0,fe7659ecbb6ae16d4fdd53bc892e5c7f96cebf8e48eee47ced0bee27647d82e8,2024-10-15T18:35:13.400000 -CVE-2024-29947,0,1,8ad8469acdce0b9e6eead1629c69da154792700d4004eaaf5144ca5b844c0d04,2024-10-31T15:35:31.567000 +CVE-2024-29947,0,0,8ad8469acdce0b9e6eead1629c69da154792700d4004eaaf5144ca5b844c0d04,2024-10-31T15:35:31.567000 CVE-2024-29948,0,0,7ed27d99c23307d6fd7f79bc81ee07d6524ce20c9d05b450c959d1b570daca5b,2024-04-02T12:50:42.233000 CVE-2024-29949,0,0,8f69a1b2712eb97f7e6695f2c2705447de624d6bcea7462b789eaee89a32183e,2024-08-27T15:35:13.560000 CVE-2024-2995,0,0,5c930568d7253585b775f810f84df45baf66709200c70b2d2468f14a6758b594,2024-05-17T02:38:41.600000 @@ -251541,7 +251541,7 @@ CVE-2024-30802,0,0,1376f3b4e3d1d6ed6e73bef87767a1a17df2d57663c8be14203281e52f5ae CVE-2024-30804,0,0,dd10458412d3521d15e3678824d59c04de028b22e6295f81ee6095b0ff10efe7,2024-10-25T20:35:07.267000 CVE-2024-30806,0,0,d64ba375e8a4aee4aa1348cdd3ca4e1493d138147be36aa2ff70b6291ff84259,2024-09-04T16:35:07.870000 CVE-2024-30807,0,0,9adf66eab8d20fa39067410ec7fc440301636d430d268d7656949581b727165e,2024-10-30T18:35:08.630000 -CVE-2024-30808,0,1,e3c2a1a4124d0f64358c55197e1a053a008d05d16e6630a9af373b92f6d2f5ac,2024-10-31T16:35:12.477000 +CVE-2024-30808,0,0,e3c2a1a4124d0f64358c55197e1a053a008d05d16e6630a9af373b92f6d2f5ac,2024-10-31T16:35:12.477000 CVE-2024-30809,0,0,1fcb0fd8f1a39e7f469bccbb27a3f6f436aa5c361167acbe3a36e26117f3ec6d,2024-08-01T13:50:27.443000 CVE-2024-3081,0,0,01dfa9fbad742b3b5c96a84664fd07fad21a9856f0e0dafe766309ca8f119c58,2024-05-17T02:39:42.433000 CVE-2024-3082,0,0,ddd6a74b840044483caf8292bafcfb40c7d583a802a91848e7d38c00bc276751,2024-09-30T15:15:05.573000 @@ -251902,7 +251902,7 @@ CVE-2024-31309,0,0,ca12cd2686364246003ec4c4d38c5113be1d9d0085fddb7dc5f385b2b6a92 CVE-2024-3131,0,0,c105af314f6cd2a67026a981250eb1886cf285c372d5dbe1b84a99c03d0161a7,2024-05-17T02:39:44.143000 CVE-2024-31310,0,0,18d1418ec38f7c8ff17788048da0079aa6b632f7675bd0da4820aeaa7280cd83,2024-08-01T13:50:49.710000 CVE-2024-31311,0,0,bc87f5eff00ede1d1c04389c216e60b2a2a407288e31ea28ec5028c636a65054,2024-07-11T15:05:38.153000 -CVE-2024-31312,0,1,03cf0c2ff32c1c54a3d6bba8e7844e81a619609e8735422ec375e1e5aaef68a3,2024-10-31T15:35:32.303000 +CVE-2024-31312,0,0,03cf0c2ff32c1c54a3d6bba8e7844e81a619609e8735422ec375e1e5aaef68a3,2024-10-31T15:35:32.303000 CVE-2024-31313,0,0,ceb2987f383004ca75547566ea31a4a0eedc5e53d834a176eb55faa006ac3bd7,2024-08-01T13:50:49.893000 CVE-2024-31314,0,0,f79a503fa2b5e6b0ca89cfce664066f03d71aa556965c71aeebf162d04cdcf57,2024-07-11T13:06:13.187000 CVE-2024-31315,0,0,285e9341c5dea2df00bd2c416691a1faeb9d23f21a318a12574fefeadc97541f,2024-07-11T15:05:39.143000 @@ -251986,7 +251986,7 @@ CVE-2024-31391,0,0,be3e3b0749f1f4a92f989cd2a13433175b667c60773cc8880e10eb3ed1687 CVE-2024-31392,0,0,f0207d337d79a299cb771825b7dbb479f58a71a9edd6b7a24834f55fec6479f6,2024-10-30T17:35:03.930000 CVE-2024-31393,0,0,675d7cbb5105173b3ddbf8a5a8c43270ec3504343013c71755eb5691c8dc2cb2,2024-04-03T17:24:18.150000 CVE-2024-31394,0,0,057a59cfe49b19144d2e3f8a03ac1db28c62eb3e70e92a240bc4577876d0a78c,2024-05-22T12:46:53.887000 -CVE-2024-31395,0,1,0f24decbea51e3e2eb9a27246dbf196ae496903dfb9329a5844ea4ba0f696263,2024-10-31T15:35:33.107000 +CVE-2024-31395,0,0,0f24decbea51e3e2eb9a27246dbf196ae496903dfb9329a5844ea4ba0f696263,2024-10-31T15:35:33.107000 CVE-2024-31396,0,0,3459f305b0a80cfe56958d75d2dbcac63c337a642c0a699b6a99c0cfafa2b0c8,2024-08-01T13:50:53.827000 CVE-2024-31397,0,0,84e5539fe288f7e4c3b9dc6907e828a79fd1c0ce0682e8ac0d31f1740d4dafd1,2024-07-03T01:54:48.070000 CVE-2024-31398,0,0,9f26a8966841c1dd476fe71aad3f95e154dd42eb5a5c4250c23c422aac667aac,2024-08-23T02:29:18.453000 @@ -252340,10 +252340,10 @@ CVE-2024-31967,0,0,d11e85355b08311754a29e0c672ae95e7ac529a4f49e30497f6cb09093fb9 CVE-2024-3197,0,0,324c7a8dc9ccea612ec0432519a90414016d01b55429c0b6dc09fc2cc5af230b,2024-05-02T18:00:37.360000 CVE-2024-31970,0,0,dc760428323022074304e6c9bb04a280cd725057b022c5a2ca8dd65247ed99d9,2024-09-03T21:15:15.603000 CVE-2024-31971,0,0,a1f4b42965419df8f210a326f6ff82813b583045274127c94e5e4f5a032a0e1b,2024-10-28T21:15:04.253000 -CVE-2024-31972,0,1,2c7a599051ae119780338ab9b442cbeeb73197c2b9b57b59996efb3af5c48c2e,2024-10-31T16:35:13.347000 -CVE-2024-31973,0,1,3fcf6ec328427aea2123998ffb5c52b17ae76964cccc725e0871d708cc5bcf2b,2024-10-31T16:35:14.150000 +CVE-2024-31972,0,0,2c7a599051ae119780338ab9b442cbeeb73197c2b9b57b59996efb3af5c48c2e,2024-10-31T16:35:13.347000 +CVE-2024-31973,0,0,3fcf6ec328427aea2123998ffb5c52b17ae76964cccc725e0871d708cc5bcf2b,2024-10-31T16:35:14.150000 CVE-2024-31974,0,0,eb64c7f63099840683d53752791541217d3c4d0792dfc9b0d9b46ea3d72b30e4,2024-07-03T01:55:41.323000 -CVE-2024-31975,0,1,7550f5c9c88af659cd8584b3c629c1cecda27b61379ae9e83844f8c870633996,2024-10-31T16:35:14.937000 +CVE-2024-31975,0,0,7550f5c9c88af659cd8584b3c629c1cecda27b61379ae9e83844f8c870633996,2024-10-31T16:35:14.937000 CVE-2024-31977,0,0,8eb0d10eae7cd02452acc4180866c19a5b8993f8851d4be772620f1837a0acf8,2024-09-03T21:15:15.803000 CVE-2024-31978,0,0,d7e67cdb6c9abfc8a281402447b24c354a9ac8bd28f05dea2bb91e1cf546ce10,2024-04-09T12:48:04.090000 CVE-2024-31979,0,0,f097e05504ac9e9ee25949ce03f6b7581ce42735e92ea4d2772041b31a214c2d,2024-08-01T13:51:19.213000 @@ -253400,7 +253400,7 @@ CVE-2024-33454,0,0,74b0a1930570ffdd0fe139f1c45084400e123a1a6e46097c3427b727b87e1 CVE-2024-3346,0,0,5fe2388e7081d85802d7eeef70ad8fdaa632fc14126ef86b4921587d73e76418,2024-06-04T19:20:19.553000 CVE-2024-33465,0,0,7dc8798fe71a3f778010ed5d146c9c87c91ee3709364cd2f1c6196073e9c2579,2024-08-01T13:51:59.690000 CVE-2024-3347,0,0,9b199e7d34c12b794e3fcb3e483a1e015cb7f912cd5ad3bc6b26d3e5c6f61a14,2024-05-17T02:39:51.303000 -CVE-2024-33470,0,0,74ee6003704963e018fc544b677d802faaae50cddeeafa5159cc7c156096ab01,2024-05-24T18:09:20.027000 +CVE-2024-33470,0,1,771c577f183751e6420d1c6480af6691c3e4a28f80f7d3d238fdff0f7f6bae54,2024-10-31T18:35:11.050000 CVE-2024-33471,0,0,9cda120795d2cb05432987cf2342b219933f08e34a97af932899d7da68c284f6,2024-05-28T12:39:42.673000 CVE-2024-3348,0,0,97ca04a7554d65fa257eb4c451e7902d3ec9ae4405cb6edeb14744741600e6d7,2024-05-17T02:39:51.403000 CVE-2024-33485,0,0,545a3ddb2c081ca34ecb0c2a68c90fa3f095f3607dce687f15a518e34a732453,2024-07-03T01:58:17.873000 @@ -253687,7 +253687,7 @@ CVE-2024-33865,0,0,391ace89bfab037aeb96ecc08885288ffa4894e995837787f29e0c72dd461 CVE-2024-33866,0,0,d5c0ae9c1054b27c6d97a10401ff0b5290f4f00dd396ff666764314ce3a33269,2024-05-14T19:17:55.627000 CVE-2024-33867,0,0,0f6e6b0818e1248c04a728bd3994286d3ee2c473217dff20f3ca244eaa919d7a,2024-07-03T01:59:03.697000 CVE-2024-33868,0,0,a040237e401755b6e7cf08ea98d144311aa33b6e7bad9424eb98907745e6b269,2024-09-15T19:35:03.093000 -CVE-2024-33869,0,0,4f0b8e6cca6f9d32a51fb68c703d08999317fde4e1158f2e4b634052839b13af,2024-07-05T12:55:51.367000 +CVE-2024-33869,0,1,85f56872fe381951ae3590fbe2dc88998bde5846ab8de98f9d97e4f171cb53af,2024-10-31T18:35:11.883000 CVE-2024-3387,0,0,5fff34d5a94da2ef9e974ff962e10f544b17f2456fda9d5054eee7f811dd1ba7,2024-04-10T19:49:51.183000 CVE-2024-33870,0,0,6aab1c2dce9666081caef7bc83c709784103f6ae03f40bf6f9b61a08ab839221,2024-07-05T12:55:51.367000 CVE-2024-33871,0,0,6ef1078e0ab851992d6f76ec41fcc0f1160d67fe72b7159cf03aaec7c63364be,2024-07-08T14:18:32.130000 @@ -253810,7 +253810,7 @@ CVE-2024-33999,0,0,9ff412930445f4c469385132086f7d2514cfafda5bf0ca410efabaa361c1a CVE-2024-3400,0,0,ac7236e657f4c64879864508ce5e161ec2ccd4c7e837c165c57bf7e10fe0f424,2024-05-29T16:00:24.093000 CVE-2024-34000,0,0,fb3f0c7c5c0722f41326f2a505dd1954bc7a0d5fa27bb17709829c52d90f5034,2024-06-03T14:46:24.250000 CVE-2024-34001,0,0,f47716837d9d4b12395545e21b0b97bd8f96773591892a37286f525df4cfafaf,2024-07-03T01:59:15.240000 -CVE-2024-34002,0,0,1a8e0ed63a6d5bac8f51173886959f82edd25f2fbb0197f2a8cff9de5363baa7,2024-06-03T14:46:24.250000 +CVE-2024-34002,0,1,7d5aad854779b78532969fe54f5cfd243c35b0bc72cafa02f18bbd3a15fadf2f,2024-10-31T18:35:12.750000 CVE-2024-34003,0,0,90a6a853bacd211ad5804ef76935f128bcaaaf61c4c03698fbfba711ec694089,2024-07-03T01:59:15.440000 CVE-2024-34004,0,0,24178f5485fdf0519088f22aa01cad458eacee6bf779a59579fc437dca127b5c,2024-06-03T14:46:24.250000 CVE-2024-34005,0,0,3cc41e8d5cf47efd2659de94be11f3633627e887af28aa45c65ebef356741180,2024-08-01T13:52:13.690000 @@ -254097,7 +254097,7 @@ CVE-2024-34397,0,0,16b5c41784e4f3ba325a2b1735509d7fce68bb2c9a1b2765d2c61257921c1 CVE-2024-34399,0,0,b575bfaa23d53510470a68bea01ab071e8876f6597cd9250405e7f9141fb6390,2024-09-20T12:30:17.483000 CVE-2024-3440,0,0,534ad01cc4d99b7aec93fa9eb5959ed4cc5d68a1c33a8c467ae485dbc87a6451,2024-05-17T02:39:56.370000 CVE-2024-34400,0,0,1bca49bc8c0dee071844795fcbc00247b784cd5c7eae97a5694b29753f6686dd,2024-06-26T12:44:29.693000 -CVE-2024-34401,0,1,5c971e4d11ff393ebf092a1d7fe56171b0a363342e2088669ab44b1cabc67da5,2024-10-31T15:35:33.893000 +CVE-2024-34401,0,0,5c971e4d11ff393ebf092a1d7fe56171b0a363342e2088669ab44b1cabc67da5,2024-10-31T15:35:33.893000 CVE-2024-34402,0,0,40c1c09e73a5e121ad069e420d9f5e2215153ab4f3ce6510830030c249155906,2024-07-03T01:59:58.723000 CVE-2024-34403,0,0,a772c000336bb8be08b5529657346fe94b3dd49c540ea077515808f0de4e0beb,2024-07-03T01:59:59.493000 CVE-2024-34404,0,0,2218f03848badcec6b845021573c2c5e793459d6da07af9ab9bf7f14fee0936f,2024-05-03T12:50:34.250000 @@ -254205,7 +254205,7 @@ CVE-2024-34532,0,0,dcb761bea457268d59c0be9416083baced4fef01729f53184cc4673fe1957 CVE-2024-34533,0,0,8566d0e8dbd9cd4017bd3a534ac0fd9822a90bf76d2b3f6401a871fd79682bfc,2024-07-03T02:00:33.137000 CVE-2024-34534,0,0,bc0f446d96fd1bff04cb40a3d47d7cedb5384511135e58f39b13d3fecfe87cc4,2024-07-03T02:00:34.370000 CVE-2024-34535,0,0,83aae08bc421f9eef8621f242b24214806a581d0b260711ffa707015c3215f8f,2024-10-04T13:50:43.727000 -CVE-2024-34537,0,0,6a5bd37c8eda18d75698c309ae9100146ca82732c3ce161d9af9cbd057bb9624,2024-10-29T14:34:50.257000 +CVE-2024-34537,0,1,aa8d887b54254363340bc9478cf814aad60caefe8559038d897113fab5bc7ce3,2024-10-31T17:15:12.903000 CVE-2024-34538,0,0,feba2430cb16511882082bb58c8b82ea01c0b09af4d84fa976b42058411470a6,2024-07-03T02:00:35.197000 CVE-2024-34539,0,0,9ef63927e8927d2fb2816c186d7e6407d6365bb9385ba11a715c86bc1697a83f,2024-07-03T02:00:36.057000 CVE-2024-3454,0,0,f566b799730d97b5188e88dce61422723578c42a47e0d20db27696cb277428f1,2024-09-10T15:40:28.457000 @@ -255147,7 +255147,7 @@ CVE-2024-35873,0,0,6dc07dd491ce1ae820a5d4fb78b100219e98385c6d062d44d66a72a56df36 CVE-2024-35874,0,0,3f9cf166158c93dc476fb8654991540d2336f2d5d38b587de46fb9ac634f5d41,2024-05-20T13:00:04.957000 CVE-2024-35875,0,0,8ab9621867535870defa53a806e98a2282aeda1bda484993ec9b5afbb0ec82ec,2024-05-20T13:00:04.957000 CVE-2024-35876,0,0,21d4e04307171f23eb20581ae687ed873b8b572985d4124c23ec05853b41f51c,2024-05-23T14:15:09.830000 -CVE-2024-35877,0,1,13e1b7c2a56dcd33e5d34564d9fe30e5c7e342f47a64068304f8e57f3bd7baf9,2024-10-31T15:35:34.693000 +CVE-2024-35877,0,0,13e1b7c2a56dcd33e5d34564d9fe30e5c7e342f47a64068304f8e57f3bd7baf9,2024-10-31T15:35:34.693000 CVE-2024-35878,0,0,fc62f44fa6fdfdc52094a163373d9f52a1a85a04c030ea6948c89e21d6effcbe,2024-05-20T13:00:04.957000 CVE-2024-35879,0,0,2d22b566198c76e4772a742cf5c33dc0c6f470cce4aac56fda1b810d74ae8ad3,2024-06-25T22:15:32.057000 CVE-2024-3588,0,0,4dedbcc4313ba8cb11aaace549e0dd1c777d3f65d96b9f644afcfeb2c777e541,2024-05-02T18:00:37.360000 @@ -255269,7 +255269,7 @@ CVE-2024-35985,0,0,6a0ec59d3e51fdf53bb1ddc338ad85428352a8c3d8fca537814e3edb294fd CVE-2024-35986,0,0,233bf34b93f6b6b3cb174407b52ced003b0cd3d3120afc7209f6ec63dacd4e33,2024-10-29T20:35:23.230000 CVE-2024-35987,0,0,6cfebc44336088901ce4a0eaab623f6c781664328e18b6c07774b9d25b96510a,2024-05-20T13:00:04.957000 CVE-2024-35988,0,0,9e4aa3541b4f8c9746b0897daa431b666a7015d508272fc87df5f96bb5f44395,2024-06-25T23:15:31.573000 -CVE-2024-35989,0,0,46abdcb76a249c82abe2d123fbf3f5ba6c783f37da81b575ca0e9ef075bb8c78,2024-05-20T13:00:04.957000 +CVE-2024-35989,0,1,e4a6f65f2b8a28629768c5c72c5f7751ef9aa532d3cf28f68cbe11794178c21b,2024-10-31T18:35:12.980000 CVE-2024-3599,0,0,6f9a87b43db25a2abff9773940ab4f1d2aba1d6b675d22095616527a9cc731b0,2024-05-02T18:00:37.360000 CVE-2024-35990,0,0,cf5bd99b0200a582d3ca9c6976894c42986b8f909be16ec7492dbf916bda46ba,2024-06-25T22:15:34.330000 CVE-2024-35991,0,0,95c2d74b3c18b9eb777211ce3882aff6b10bc936ddb3cc6ba231cd94286d1648,2024-05-20T13:00:04.957000 @@ -255321,7 +255321,7 @@ CVE-2024-36032,0,0,2109bf212013c0ba30d278bc6b666931e282e8ca3b018462b2d195519f5dd CVE-2024-36033,0,0,8911dfc666d23e1c126e3abba0a30a2fed5f5b6caff101c24ce4eb4be9e3d43a,2024-07-05T08:15:02.720000 CVE-2024-36034,0,0,4c959fcfa233ae27a9c3f47b39a3f7ddc9a28a9c57a26789bd7acdd84b3e47d4,2024-08-16T20:21:06.120000 CVE-2024-36035,0,0,3fdb254cbf2b10e7d511633eed06bbb7c03953c8f2eb713a72f26b7556cced7e,2024-08-16T20:23:29.943000 -CVE-2024-36036,0,1,f9fb5156304c57a40757d765df5364ac35b8d4db65c442212813c00360bf9d28,2024-10-31T16:35:15.723000 +CVE-2024-36036,0,0,f9fb5156304c57a40757d765df5364ac35b8d4db65c442212813c00360bf9d28,2024-10-31T16:35:15.723000 CVE-2024-36037,0,0,38e293cc8c09dc94fd987a33e5a092088fcec9402eddbf56938ce37dd2a7c640,2024-10-25T19:35:06.023000 CVE-2024-36038,0,0,ed3921618390576c9219c98f6a3f7baf8a0d13ec50c49da12a34a4e745352466,2024-06-24T12:57:36.513000 CVE-2024-36039,0,0,d5f6bc43648106f8c0710f8301f59ed0f37eac1af0c9c7b161995113609db70a,2024-06-24T07:15:15.230000 @@ -255341,7 +255341,7 @@ CVE-2024-36055,0,0,2ae48e192918df566d0d9f05622839de441a2acf51ff71e22796e7147fb8c CVE-2024-36056,0,0,1ad654e1db1ea66b26b566d0bde36516eb16d5510c8338c17ed9148cd915ff94,2024-07-03T02:02:43.870000 CVE-2024-36059,0,0,1bfcf57b05ec1b5718039a8c5e3ecbe365e021b33c057bee57a114304a3b8db6,2024-07-09T16:22:38.580000 CVE-2024-3606,0,0,d0a3a8d7c3b8995b719f693dd3907a6cc0220e7bd0b5d59f68093556b8c3a6af,2024-05-02T18:00:37.360000 -CVE-2024-36060,0,1,c82de4fe53902252cbedc96b489f1959e38592d9af6f6c2389bfd01c1a6aca2b,2024-10-31T15:35:34.893000 +CVE-2024-36060,0,0,c82de4fe53902252cbedc96b489f1959e38592d9af6f6c2389bfd01c1a6aca2b,2024-10-31T15:35:34.893000 CVE-2024-36066,0,0,e5935714f53a973b510722d45f5d3bf2cba784516885d84bf43ae18c5d973e73,2024-09-18T20:28:50.313000 CVE-2024-36068,0,0,67b8dd20c17029d0df65b62ef592fd27b14aad04438209518cbf5b8f0453cf62,2024-09-05T20:27:19.640000 CVE-2024-3607,0,0,bb41f416bf193e789c6c3a3e947ee7231c896c3b9ba6bc5f3e43284359c7ea80,2024-05-02T18:00:37.360000 @@ -256394,7 +256394,7 @@ CVE-2024-37569,0,0,d72ceb83b037eeec35f3e81abfdf503a49618e4aba004fb3f45e6970df347 CVE-2024-3757,0,0,d3e75f8205a45aeb6c1cb5b9efd4d99998e027f23a100dabf40ce218744ea3e8,2024-05-07T13:39:32.710000 CVE-2024-37570,0,0,3d4360fa9467e8eab1b52b173ed2069d0c82ea4d63ef454bbfc16c6908108d82,2024-10-25T19:35:06.277000 CVE-2024-37571,0,0,67e7b2412f8af956bea28aab4c57aae5f7e196be8f9b19162aa5c75b5cf90c89,2024-06-27T12:47:19.847000 -CVE-2024-37573,0,1,35403d5840856e7fce6a375dc03b8fa51c5bfda7921a316c41c199622ccf5676,2024-10-31T15:35:35.677000 +CVE-2024-37573,0,0,35403d5840856e7fce6a375dc03b8fa51c5bfda7921a316c41c199622ccf5676,2024-10-31T15:35:35.677000 CVE-2024-3758,0,0,9133e9ab6c91a5523f7a6c3075b39d739f115990ca9d090ea03db032b6c7f7e8,2024-05-07T13:39:32.710000 CVE-2024-3759,0,0,228c14dd97b4dcf6507c1901dec59f930e3b9b578ef9455bb0b7881e5199f2f8,2024-05-07T13:39:32.710000 CVE-2024-3761,0,0,bcb7ea1ac08a49551e80d8143adffef9f2599014e2b4d32b190639643f083116,2024-05-20T13:00:04.957000 @@ -256462,7 +256462,7 @@ CVE-2024-3775,0,0,b7d2a473bac9537035a8d6df6a365ee3b93ba49aa9ce7163db0aba168893a5 CVE-2024-37759,0,0,fcc8ead5df9d431db40c232755b8d406131bfe6bf2637fa79e9581b47deb8f46,2024-07-03T02:04:41.510000 CVE-2024-3776,0,0,5922bebf01d008693e127ff3a5039fdad8dc9d22a230cf3268767563dfe95a49,2024-04-15T13:15:31.997000 CVE-2024-37762,0,0,cd5f303513eb0960063d0e2c99c901a56ff1296cae29c33693c5d7fa45ee86e8,2024-07-09T16:22:43.123000 -CVE-2024-37763,0,0,75542f98a1a2f20544c469cfb3e348386a1de1558c9804033733b99d26509708,2024-07-02T12:09:16.907000 +CVE-2024-37763,0,1,c5847d0bf810662fadf186aeecdc436730aa2d2ec83ee9913c6e6a93f68b6126,2024-10-31T18:35:13.207000 CVE-2024-37764,0,0,bfe8048822739aebe754250a3774cdfd451761171493fc8c02a0e45a49f5a4e6,2024-07-03T02:04:42.317000 CVE-2024-37765,0,0,746df602d2e258f449976f05b63742f035e40ff54b364ebcd32658a0b67b7135,2024-08-01T13:54:14.823000 CVE-2024-37767,0,0,7877c2515670214a904346d470123e251242a9f2784362e3de48ee06ec75e5c5,2024-07-08T15:49:22.437000 @@ -258323,8 +258323,8 @@ CVE-2024-4066,0,0,5674d1317b0a03adb324e31f70d35a87031f26ca2ea2869349483359d081bd CVE-2024-40662,0,0,158da2f06a1d27615161cee7fe7341ef1e87f2062801f47e3e4f4b1d6a1663ec,2024-09-11T16:26:11.920000 CVE-2024-4067,0,0,cb2492818fe81f39be6108b3726f1fbc34af211b5be3405ee7a17904cdbd58f2,2024-08-28T00:15:04.130000 CVE-2024-4068,0,0,bb45b0f3c24ec800e9c86d4119a908807b555886bbc03073bf2175c668679f63,2024-07-03T02:07:03.943000 -CVE-2024-40680,0,0,794f30a0300ebe158f9152f2f74e21707701b6ca05e509917be3b4037119800b,2024-09-13T20:55:57.213000 -CVE-2024-40681,0,0,9e895d78b484c0bb5ee482f02ff24ce83fbbdab55878447f7dc4bf0bb7a15e61,2024-09-09T13:03:38.303000 +CVE-2024-40680,0,1,6a7d82455fef21e03a575dce9fc7ae88a549fdf8ecdf4b4bb72b8cebe35b53d9,2024-10-31T17:15:12.990000 +CVE-2024-40681,0,1,fac9532bdd8d5b6d1b1f49e08b67a17d3abcf6f9f6c80d971ff62d66179abc1a,2024-10-31T17:15:13.143000 CVE-2024-40689,0,0,d72047a797aad87fd24dc95664d6dde0e77455bde7da3b63cb978ce1844a86ec,2024-10-19T00:30:36.680000 CVE-2024-4069,0,0,fc5a2986d6746eec6d2dc8871a19fd31bd3dae122b27ac5ac325372fce08edbe,2024-06-04T19:20:29.457000 CVE-2024-40690,0,0,90531c3f5bf2655a59eec8750bd49d0d616cedd303a52fde5af4cabda07abfea,2024-09-10T16:16:41.940000 @@ -259260,7 +259260,7 @@ CVE-2024-42038,0,0,eb94dedf88ce1c88ce5bfbc4f90e50df94d98b05443b426e18ed40ec47c0c CVE-2024-42039,0,0,7c8969b8c7addbeea34acdb619551d58483846230427052a3b95bfac07270d18,2024-09-12T19:37:01.487000 CVE-2024-4204,0,0,862cae0d91d079678d989fc30b77e9abff361be6cebd83fcf5dbeecd5c0be203,2024-05-17T18:36:05.263000 CVE-2024-42040,0,0,0994275c2c474f352961ba40bdf13e3388778f56f566ec8d1d02a6ad8ef6691a,2024-08-23T16:18:28.547000 -CVE-2024-42041,0,1,9c598e53b7ae4b91b3c6f0383ea7ce7b6a0ad08df9c0057a9be758e8995e8a19,2024-10-31T15:35:35.840000 +CVE-2024-42041,0,0,9c598e53b7ae4b91b3c6f0383ea7ce7b6a0ad08df9c0057a9be758e8995e8a19,2024-10-31T15:35:35.840000 CVE-2024-42049,0,0,9abf5139ab1afe8d55de5e333c97afa73e09c57ae34abc37f55eb8e975c40df6,2024-08-01T13:59:18.253000 CVE-2024-4205,0,0,3bc679c8856618cb4acfda15e793a18c79adc1e7d27d459136a04f77802a5775,2024-05-31T13:01:46.727000 CVE-2024-42050,0,0,d2a1e67e449aa6326dde0504a879c37570d5ac7e2fe0ffc282ef9a9581af71d3,2024-08-01T13:59:19.083000 @@ -260155,7 +260155,7 @@ CVE-2024-43378,0,0,b201eb55fcf5e1b333e5fc1b76defa675188abfea665e05ed68f738cfa202 CVE-2024-43379,0,0,d3e4b3238a29f3c9bcdc737c17326972a39574f3fe6ee0181683ddcdcc0798d3,2024-08-21T12:37:22.800000 CVE-2024-43380,0,0,3bb4c505eaa2eb4e3ea37c153951df14b4a7ccb63e07a242ed00a1ab77df3585,2024-08-21T12:38:00.247000 CVE-2024-43381,0,0,cadf370b69704b630cecfb0fbe8ba07b198197e9a1164f2a1cf1bce7367f0908,2024-09-11T13:02:26.053000 -CVE-2024-43382,0,1,69bb0259c447ec45a97de54e2ebc230bc1fd8481e7c79e71a8e68a98dc5a0c5d,2024-10-31T15:35:36.610000 +CVE-2024-43382,0,0,69bb0259c447ec45a97de54e2ebc230bc1fd8481e7c79e71a8e68a98dc5a0c5d,2024-10-31T15:35:36.610000 CVE-2024-43383,0,0,c0048cb1cc56a46ac04ad661b4237b2864c488f3c9da521dfcbc4eda502fdc1f,2024-10-31T10:15:04.293000 CVE-2024-43385,0,0,9f5d38d74a52e4aff95c66a9fe01102de802f5b76b33bec488a6c4b7e7096244,2024-09-27T19:33:08.770000 CVE-2024-43386,0,0,bc2a848fad787eef345813d2c4720d9d2393c8e1df983aa7b4f1b2025bcec15b,2024-09-27T19:33:22.077000 @@ -260947,7 +260947,7 @@ CVE-2024-44674,0,0,78532ab5feb22da158d1ca77bfa4a9481318fd90b7728fb7942741a2fe563 CVE-2024-44676,0,0,b0f0617031a60967a8b797cadadb8c5f870cf4ed39d40d10e892a55bec1fea8b,2024-09-25T19:20:25.073000 CVE-2024-44677,0,0,b3010270d0be534cbe0fd14032547bfe302a60106c2515252734805cedbdf65e,2024-09-25T19:19:24.007000 CVE-2024-44678,0,0,6e57560ccb7f7726a96b187fa0940b079eab34be5f5aa788f0964af3dd2ca471,2024-09-26T14:35:14.687000 -CVE-2024-4468,0,0,b3276ced4484e0a6677a57dac2ac7e9a5b704e2ae059b48a7256dc6a67d6da0e,2024-06-10T02:52:08.267000 +CVE-2024-4468,0,1,23515c86973ba697e8140aba7b457c632f3ea3f82a64c6f661f01b74003b55b7,2024-10-31T18:40:45.817000 CVE-2024-44682,0,0,5c1099c9946a7bbad39157bc8cb36499b7070c93884284356ba775c02b16ef60,2024-09-04T16:38:36.817000 CVE-2024-44683,0,0,3331119c07881f90997c72dc65301a112931dc9af3d318f7996e768fd590a104,2024-09-04T16:41:01.467000 CVE-2024-44684,0,0,3eb9301d11d089b3ca5e5bb482a6ce2aed822a3ab4934c267af6f311a660b8c1,2024-09-04T16:42:01.137000 @@ -261364,7 +261364,7 @@ CVE-2024-45296,0,0,49181c4036a3982c1d4d8e879ccd14076733bcb79f94fe42ac7b08410afb4 CVE-2024-45297,0,0,425aa9a648c40d63948c8227ee90a6e20745753152216a548e199826ed46c572,2024-10-19T01:06:04.160000 CVE-2024-45298,0,0,3855d0d2f5eeba6af655c62306c41db8dfb0c660d64bc08f64547216bf276198,2024-09-20T12:30:17.483000 CVE-2024-45299,0,0,9c3c8396841ffa0041cd432be8da2038212f3a02e0878e8a646a9564573126e8,2024-09-30T12:48:22.930000 -CVE-2024-4530,0,1,2761c695ba977edcd395334d9ef59e1dd700d6cb9d0ca8639b3c73bde015fde7,2024-10-31T15:35:40.750000 +CVE-2024-4530,0,0,2761c695ba977edcd395334d9ef59e1dd700d6cb9d0ca8639b3c73bde015fde7,2024-10-31T15:35:40.750000 CVE-2024-45300,0,0,27fd775164e57067a38ceabd2aa31d5b4a7f60dbeadc170d1b287ab3c44d3eb5,2024-09-29T00:08:14.363000 CVE-2024-45302,0,0,9c7190c10c27ef40d1c9209827dd8e45f9bb7da829c533438c3bcb25c5fb1108,2024-10-01T20:05:07.857000 CVE-2024-45303,0,0,0f2993ec35c2f5c69a86f92f14083da5a1f9682262497cdf98941162719918c3,2024-09-18T20:25:05.807000 @@ -261861,9 +261861,9 @@ CVE-2024-4651,0,0,745218d04b1207995e3df340bed9abda2dd0952b7a1b22fcaaa17a8ad8b7b0 CVE-2024-46510,0,0,bb46a7737029f26392a246097a18ec9ca317101031432da9b686fbbec181f9e7,2024-10-04T13:51:25.567000 CVE-2024-46511,0,0,78cf785de24718da0c0ea71257e191470c834e4be61ca79ad4d72c264c3c4729,2024-10-04T13:51:25.567000 CVE-2024-4652,0,0,8fd7af949b4c89aa1e5f9f8bc7784e47292323116a1f6a56ecb880f3c410a541,2024-06-04T19:20:44.873000 -CVE-2024-46528,0,0,81f8583f4022a65d1ad9471b4717d45f3c83d5a174d4df1514139f8d90b90c3a,2024-10-22T19:35:08.350000 +CVE-2024-46528,0,1,4d04b74cf43234afd60aee245e40ab967d12ed0a23a16922ce62a9e56a7cfb68,2024-10-31T17:15:13.250000 CVE-2024-4653,0,0,7b6d5c0913690c5b51d844fc9718b4208eaa5f352f244fd41eee7be1add5e3bc,2024-06-04T19:20:44.990000 -CVE-2024-46531,0,1,878a7e01df4c686cd7cdf931908bd2db34d00b16932fa7e72aa7bf69654762d4,2024-10-31T16:35:16.453000 +CVE-2024-46531,0,0,878a7e01df4c686cd7cdf931908bd2db34d00b16932fa7e72aa7bf69654762d4,2024-10-31T16:35:16.453000 CVE-2024-46532,0,0,28e90e41b88b199c93bd44748203fc4edc0b214d52c53df9729e48aaafb51060,2024-10-16T18:35:05.480000 CVE-2024-46535,0,0,303f432dafe76053288b97daeba04961b685b8c5980dad6e5d762d1f5502c318,2024-10-15T16:35:08.740000 CVE-2024-46538,0,0,dfc9741b1ceb0c2e645ed8952810cc1343c34577d0526c0ae91f23ea6649c3f5,2024-10-30T20:45:35.240000 @@ -261919,7 +261919,7 @@ CVE-2024-46605,0,0,cd741604be9f1b11329c686e775aac657866e26a3c66d9c2707d0c286f14f CVE-2024-46606,0,0,8a59186f6e37a35a98df2212faf251342d973be335e26a6de0511db920fb3694,2024-10-18T12:53:04.627000 CVE-2024-46607,0,0,19b52a4f221a81e7b0e70e694b13b9c3dc0a4fb6554fee97e54b7afadc8502a3,2024-09-26T13:32:02.803000 CVE-2024-46609,0,0,867378c24ca26a245e4713a4ba27c2af9d0d9faadf75c67789542038576759bd,2024-09-27T16:35:03.627000 -CVE-2024-4661,0,0,f19406aac3e0e4dd229494d2c7f4a9ae6fd94c8256be755b3955222db7d3bf70,2024-06-10T02:52:08.267000 +CVE-2024-4661,0,1,c3df946503e9b828d76c6d82332cda3e4be930bda3f80537afbf8f2ae2d7bc25,2024-10-31T18:21:43.683000 CVE-2024-46610,0,0,dfd11b66ad880194d4e8759fea756317b6075d327e3519259cd11f18ae0f4b82,2024-09-30T16:30:50.833000 CVE-2024-46612,0,0,a589f709811c7445ac7df28a3a7782b0e1ab03ae28a72339e484d8d02cc7d048,2024-09-26T13:32:02.803000 CVE-2024-4662,0,0,42d3ec88d759fc9bf88fc92972e0c9891830916b90a0cdbb0331ad5486f420dd,2024-05-24T01:15:30.977000 @@ -262605,7 +262605,7 @@ CVE-2024-47637,0,0,e4b543420eae93f2afe4e99f554aa703bb23d396109484c61c62fa5d0986a CVE-2024-47638,0,0,f0c22183891875150f00de26c51ae04bc878b43d7b02fc8f2c1801fe764630f5,2024-10-07T17:47:48.410000 CVE-2024-47639,0,0,4ec7325cbe24ae0ca33ddb45827142885ef58b3113bb6ddb4d5e479f788b21cb,2024-10-07T17:47:48.410000 CVE-2024-4764,0,0,d4513c07467374a5b389bb93120fcb2ac353ef34ecf409f85646dd7a83574a17,2024-07-03T02:08:04.193000 -CVE-2024-47640,0,0,95bb8b8fb9369a390ee388c1d4883a0589cc554d5729ec74ea199151c8e3b5c0,2024-10-29T14:34:04.427000 +CVE-2024-47640,0,1,a1e01ed5a492a5aded34eda294dc6bd58a5227b3728268dbd61f0874f5c8395b,2024-10-31T17:39:28.907000 CVE-2024-47641,0,0,20121fa3c4c5a3e4a909974f90b64e2e442d0d40e7dbc52d4d9a68852218f553,2024-10-04T13:51:25.567000 CVE-2024-47642,0,0,e0dd8bf4e7cdbede3134dd86ccb7de1e590ba6182abfb8f96b44dafe6cbb1c08,2024-10-07T17:47:48.410000 CVE-2024-47643,0,0,8a3ec59bba07c503924b1001c49d13f876ea3327bd5600be5208638f48d0f661,2024-10-07T17:47:48.410000 @@ -262903,7 +262903,7 @@ CVE-2024-4807,0,0,e5ccc41d46958232939be978f4766518ab72a806619364a653b00c23b63fbc CVE-2024-48074,0,0,bca0d6dbb462c34776a53e7a729ed3fb0634f7f2ea1bca1d6a49bf976df47741,2024-10-29T19:35:18.963000 CVE-2024-4808,0,0,9e98599f6886b9041c106d3216212c5c382436edfce35f9a1807d5234e020eab,2024-05-17T02:40:38.870000 CVE-2024-4809,0,0,27fb5be7556d421437500c3c993a8fe2f6b8b07eb589d66da5852c85ddbdadf0,2024-06-04T19:20:50.867000 -CVE-2024-48093,0,1,5355adce4a10da211a08d3d6118090574c30dbc48765543d5e8f54b60c67bdf4,2024-10-31T15:35:37.423000 +CVE-2024-48093,0,0,5355adce4a10da211a08d3d6118090574c30dbc48765543d5e8f54b60c67bdf4,2024-10-31T15:35:37.423000 CVE-2024-4810,0,0,67f5293ce6e2b07ebd74483d90aa4bd648288e3b70a7100b0946bf9b81e90029,2024-05-29T08:15:33.960000 CVE-2024-48107,0,0,c40d4300b831a33464aba579f0b2928bc6562dbbd091bed8c83ce565b9877e14,2024-10-30T17:35:10.860000 CVE-2024-4811,0,0,edf02d3d2820d3eb4d79512dbe6202ba3ad4c52de06ce4f4dc329075ef4f69f3,2024-10-31T14:35:19.917000 @@ -262937,25 +262937,25 @@ CVE-2024-48192,0,0,50ca3857fa6f25fe2966bfab9679a90bf80eec0b1a66f64f4eaab1d030168 CVE-2024-48195,0,0,624eed9854f46ef9dafc813bcbfebca0bf2ab48de4eb64a4aa5f0a1ddeec9a89,2024-10-30T18:35:14.433000 CVE-2024-48196,0,0,06085a08add8a4f4e1622d4b148953be486d5c8e3772fc9fb5febed91d95829e,2024-10-30T18:35:15.220000 CVE-2024-4820,0,0,832738c431d4032e72cf5367ea2c2310b7c6cd840d9bc0fc3f10b9e1f0e05ed2,2024-06-04T19:20:51.710000 -CVE-2024-48202,0,1,6a991d4260ecb620082a50303e3e09368ecc201c8b57a4ee048562622acb1335,2024-10-31T15:35:38.390000 +CVE-2024-48202,0,0,6a991d4260ecb620082a50303e3e09368ecc201c8b57a4ee048562622acb1335,2024-10-31T15:35:38.390000 CVE-2024-48204,0,0,69679e584cfff362cbf75841399d234bf7f34f17f0a6df889a2bd0d1f27ec83d,2024-10-28T13:58:09.230000 CVE-2024-48206,0,0,6817b9ae5feb72d446c529ddcda9c3a6e3777ee388634567e44646cfb7309cbb,2024-10-30T15:35:19.677000 CVE-2024-48208,0,0,4cb069f7302b809408534c2d4d84e19f7a8371042576c478cf8a47f5a05c9a1b,2024-10-28T19:35:28.037000 CVE-2024-4821,0,0,dc7d4132f68a39a1fe6c6bac80c0ac3156e2e90bf5e433ad24749311cb9093af,2024-06-11T17:29:33.213000 -CVE-2024-48213,0,1,ccaf1cd995763b75b91925aad52e11931ffbdc04bb0bbcd851bc9880efe681d9,2024-10-31T15:09:20.730000 -CVE-2024-48214,0,1,78cdef8b5cf77a590137f1180c767a14d73d8882d8f7bf7b4722d04546484757,2024-10-31T16:35:17.260000 -CVE-2024-48218,0,1,4b803b4002b5edc5abb8b754e173e0e42c64b19814d1d2b7448b5a518c468f92,2024-10-31T15:44:18.777000 +CVE-2024-48213,0,1,5f8713bffe18994daa14febc6bb0ad9b0b79a213338e08da6c4d569a2dd47e80,2024-10-31T18:35:14.040000 +CVE-2024-48214,0,0,78cdef8b5cf77a590137f1180c767a14d73d8882d8f7bf7b4722d04546484757,2024-10-31T16:35:17.260000 +CVE-2024-48218,0,0,4b803b4002b5edc5abb8b754e173e0e42c64b19814d1d2b7448b5a518c468f92,2024-10-31T15:44:18.777000 CVE-2024-4822,0,0,35737e7a1acb373d4b9b0a7db2a81b8ded4d641f08c88a2e676b684417908472,2024-05-14T16:11:39.510000 -CVE-2024-48222,0,1,d3ace986c7defc25fde2606da008a1a682b072a0252b8970d36668d6aab75cdc,2024-10-31T15:44:22.123000 -CVE-2024-48223,0,1,ede6151653ec4036db59a4b8376e1c399ad2c4d930662bdd2bfdb1fb1f7a80b2,2024-10-31T15:44:25.177000 -CVE-2024-48224,0,1,70760ad56046c4d23df6eb1d6705a68ee7308b36f42610fcccbe238619f31a45,2024-10-31T15:32:45.133000 -CVE-2024-48225,0,1,1272d8e6de29bdbe3031987acba678599d522c199ea0dce4b7a9e5fe8ef6196c,2024-10-31T15:35:46.407000 -CVE-2024-48226,0,1,f5935669ef1287efef3607f6598630f2f37f68dac896432e16f011e6a28c1f12,2024-10-31T15:38:32.917000 -CVE-2024-48227,0,1,a4275943a9bbbf7b12920323b3a5cbb6835d6c5bd1ea8baecfe97d32f3131d72,2024-10-31T15:48:19.927000 +CVE-2024-48222,0,0,d3ace986c7defc25fde2606da008a1a682b072a0252b8970d36668d6aab75cdc,2024-10-31T15:44:22.123000 +CVE-2024-48223,0,0,ede6151653ec4036db59a4b8376e1c399ad2c4d930662bdd2bfdb1fb1f7a80b2,2024-10-31T15:44:25.177000 +CVE-2024-48224,0,0,70760ad56046c4d23df6eb1d6705a68ee7308b36f42610fcccbe238619f31a45,2024-10-31T15:32:45.133000 +CVE-2024-48225,0,0,1272d8e6de29bdbe3031987acba678599d522c199ea0dce4b7a9e5fe8ef6196c,2024-10-31T15:35:46.407000 +CVE-2024-48226,0,0,f5935669ef1287efef3607f6598630f2f37f68dac896432e16f011e6a28c1f12,2024-10-31T15:38:32.917000 +CVE-2024-48227,0,0,a4275943a9bbbf7b12920323b3a5cbb6835d6c5bd1ea8baecfe97d32f3131d72,2024-10-31T15:48:19.927000 CVE-2024-48228,0,0,1c4d77fabacb4a82899495e465bceea2a6892f50bf763c9498fd122637b260f8,2024-10-28T20:35:19.150000 -CVE-2024-48229,0,1,c034dac056fe316e898e0e12aabd510a4c4e7b0f910ac0f1e3183eb239af7f2a,2024-10-31T15:49:11.533000 +CVE-2024-48229,0,0,c034dac056fe316e898e0e12aabd510a4c4e7b0f910ac0f1e3183eb239af7f2a,2024-10-31T15:49:11.533000 CVE-2024-4823,0,0,0c5de98ac761e11f69c407a8dbff0028d3fe4b31e8abb3e2bfd72a91e6adb2ed,2024-05-14T16:11:39.510000 -CVE-2024-48230,0,1,fd569f1c227395142830dc48ede080b764a75bcbfa62596aaf8cdd88a155dd80,2024-10-31T15:57:23.693000 +CVE-2024-48230,0,0,fd569f1c227395142830dc48ede080b764a75bcbfa62596aaf8cdd88a155dd80,2024-10-31T15:57:23.693000 CVE-2024-48231,0,0,937449141a6aa1a64ac6ee0f623969ee8c2a56a4e76a3e216a9b1fafdd881546,2024-10-21T19:35:06.217000 CVE-2024-48232,0,0,55b3d875fb2079a43d88dbfcab6e65c9a2a11ed364000ed48670de5e42022263,2024-10-30T19:35:26.257000 CVE-2024-48233,0,0,5079087488de765c44b2e5efadc3adcfed6b8eb841374ab16026cf622181f848,2024-10-30T19:35:27.360000 @@ -262966,7 +262966,7 @@ CVE-2024-48237,0,0,f3d3944c7915cd53a5149061b05fd23c13ecbc6a88f801480d775419cbc2f CVE-2024-48238,0,0,82a52e47a3d3b03e4d50c93edac3f04555f82b841e94f644b1bc9259903b3bad,2024-10-29T19:35:22.083000 CVE-2024-48239,0,0,adb497d48658b0187eda42678c3fa683c391f0d842af36fe4602456f703dca6b,2024-10-29T19:35:22.840000 CVE-2024-4824,0,0,e31432116aed0554c3dc4b1001cfc03d00512889f9f84533cba85f3e0d8e9591,2024-05-14T16:11:39.510000 -CVE-2024-48241,0,1,aacc600ef815beb74a707c3fa236751d2254139cc7c91a3d9b7aac729eef4b6e,2024-10-31T15:35:39.163000 +CVE-2024-48241,0,0,aacc600ef815beb74a707c3fa236751d2254139cc7c91a3d9b7aac729eef4b6e,2024-10-31T15:35:39.163000 CVE-2024-48249,0,0,da8b8817e37741a9aa47e2e2d74b7c2d9016e75eaeb0e762d84c505d09bf271b,2024-10-15T18:35:15.607000 CVE-2024-4825,0,0,155a89a5474625dde1ab63dcac3020c23f71c92d3744c7dbee990f6fffb4feb0,2024-05-14T16:11:39.510000 CVE-2024-48251,0,0,d31074b7bd4badb1c138e8ee894c9698881e0c5446022316d3777a7df111e058,2024-10-17T18:35:12.280000 @@ -262976,8 +262976,8 @@ CVE-2024-48257,0,0,cde7b8837142e8c81fa5cdd04cd1a286ad8050551e4a13ecd4d16d52e71f8 CVE-2024-48259,0,0,05be91466999f287d7c34a7b188d482630d814bc65ce325c3824838e8ad22bcc,2024-10-15T19:35:38.413000 CVE-2024-4826,0,0,deaf8fdab596ba1219725251282b0367e2dd73462b62b55f2e950ae3725565c5,2024-05-16T13:15:48.163000 CVE-2024-48261,0,0,c50173bdf25e4741bc510b2698ace8c3db8c27162251f6faafaff8896241ef72,2024-10-14T15:15:14.130000 -CVE-2024-48271,0,1,1f888af0fe10438ec47a242ce9fd16a02912365e415ea23c0f0ffd3f5c6eb91a,2024-10-31T16:35:18.043000 -CVE-2024-48272,0,1,be1e171db2123b60b541ab0d8a703adde1bb634510b908044cddbcc264a3e1d3,2024-10-31T16:35:19.107000 +CVE-2024-48271,0,0,1f888af0fe10438ec47a242ce9fd16a02912365e415ea23c0f0ffd3f5c6eb91a,2024-10-31T16:35:18.043000 +CVE-2024-48272,0,0,be1e171db2123b60b541ab0d8a703adde1bb634510b908044cddbcc264a3e1d3,2024-10-31T16:35:19.107000 CVE-2024-48278,0,0,2d230a37c6a5ea93411d7a1b4293f4f461a087e46c8a9a4eaba61f8eeb3339e7,2024-10-16T16:38:43.170000 CVE-2024-48279,0,0,734681838e14fea506d33d2e5cffcb45e5208b2ff1232248e90dbda0d4737e13,2024-10-16T16:38:43.170000 CVE-2024-48280,0,0,3fccbb43adc0eac89fff4a77fa6463e9ab8591cb5e7aecf8a80efbe6484b92f9,2024-10-16T16:38:43.170000 @@ -262985,7 +262985,7 @@ CVE-2024-48282,0,0,053fa49ae9967fbc35cea64fb50742395541b443f63ba6361e4836107ed1b CVE-2024-48283,0,0,c5c95d36f4cc9b3b4716d94f26715484ab471510ba26541a1f3c47bce371907e,2024-10-16T16:38:43.170000 CVE-2024-48291,0,0,3c4533b920a9f2edb3f01b1757898b30516db1528ffb114ee1df5dcc338084ea,2024-10-29T14:34:50.257000 CVE-2024-48307,0,0,df3a00e7bacafe2786ff0786147fc98c044a5f54c62a06ecd6885c5296cde834,2024-10-31T01:15:14.803000 -CVE-2024-48311,0,1,d7c0370dd0b10cfc270efb9e368b85a66e3d825eb9e86a9a918e49a33499f4e2,2024-10-31T16:35:19.993000 +CVE-2024-48311,0,0,d7c0370dd0b10cfc270efb9e368b85a66e3d825eb9e86a9a918e49a33499f4e2,2024-10-31T16:35:19.993000 CVE-2024-48343,0,0,6b50c2f4f6b1096ee0c17db257557835a9194bfca6ac184c217bfb38c59667b0,2024-10-29T19:35:23.657000 CVE-2024-48346,0,0,e9ae7cc0b0e1a356f05a97d8deeb8d9dc84f4c9c61fc4af7c52397b9719f02d9,2024-10-30T21:15:14.450000 CVE-2024-4835,0,0,b63c1e2c2f2232a6ba415444f30303ee4e5ea1a45d737d79b2133d2755ec709c,2024-05-24T01:15:30.977000 @@ -263040,7 +263040,7 @@ CVE-2024-48547,0,0,9db332cc676278e21a081b803d57f1c54b011fe5dd42093550c345ebe0949 CVE-2024-48548,0,0,ec80620fd2405092cb652dc2117913ce945d52911c33fb7583254b23a981c173,2024-10-25T12:56:07.750000 CVE-2024-4855,0,0,c93719b20367086f39a585784c8fe87b51678f3d6fabb283bc26fc5dedf0f872,2024-08-29T15:15:31.893000 CVE-2024-4856,0,0,01234b09ea1a4585c989c1dc87d23ed182241e8a50536214983ade66b15e19f8,2024-06-04T16:57:41.053000 -CVE-2024-48569,0,0,91c2fa2c1c7332ea9dc8a9b1062985c79a4a9fb96a8cf8ecdc3ac622a15c568a,2024-10-30T18:15:07.567000 +CVE-2024-48569,0,1,363defbdf09420190878aeae0a2fca5d0c5aa0c8ac5165dd56ab5fe6856327cb,2024-10-31T18:35:14.873000 CVE-2024-4857,0,0,1a28f92c79b598b55521235359a1d50b478306861b37a5a0ef0abc4d3160ef4c,2024-06-04T16:57:41.053000 CVE-2024-48570,0,0,7446ae4df00f32873e4ee72b4a315b4accd5c33a83ff9b6be395bc57cb3e12c5,2024-10-25T18:59:22.033000 CVE-2024-48572,0,0,80073f63de1b6b029056367f8422bcae6c5c4185d84c98ab62ad2ed7d0192815,2024-10-30T15:35:20.497000 @@ -263071,9 +263071,9 @@ CVE-2024-48637,0,0,d42c2fa4f588b75285bfd9e74cf828ce6be24d319097efc6470bbe43fee07 CVE-2024-48638,0,0,93a9606c88551eca2a43d58a9a18871f8de782bd448d66dc6474dd57c860ad86,2024-10-18T12:52:33.507000 CVE-2024-48644,0,0,767bea0974441fd2cc19792b3d98e4d360220265a6636145290e8043d3dbc5a5,2024-10-23T19:35:12.593000 CVE-2024-48645,0,0,68a6d6f0e4b4f7bc96fb65a4350b69a13ff6b55f133c0422ecbf10590166619b,2024-10-23T15:12:34.673000 -CVE-2024-48646,0,0,4c9c6455e72fa4e064bd4a2b7a189f4dffba8958051d29eda67b01e92b35ba68,2024-10-30T18:15:07.640000 -CVE-2024-48647,0,0,94ce367962be9d0683c240aa1f45fa1dcb7f705c30650ba43cb3291139c01b2a,2024-10-30T18:15:07.743000 -CVE-2024-48648,0,0,2a80e89aa93227016ed8aeb5356172e6789bbec68ef44d58e2537023377aded5,2024-10-30T18:15:07.813000 +CVE-2024-48646,0,1,2c72755711774d9ce5210ca99838e837ec7f18163059771ae42741fa88e99c51,2024-10-31T18:35:15.693000 +CVE-2024-48647,0,1,92cd0668411b861dcce5bb2a87a5095ba9c782585782d8cbac588c674c005357,2024-10-31T18:35:16.527000 +CVE-2024-48648,0,1,56cc0d5ae63142abad3a70ff465753bf85416d54651366afa742cc2bf17f0169,2024-10-31T17:35:03.713000 CVE-2024-4865,0,0,df8706c5d26e485ec9b623150b314bb58c6338346ba72ce79d78a6dbca58bc77,2024-05-20T13:00:34.807000 CVE-2024-48652,0,0,de9357326c4ec67fec06a2f6916117e7d67385a63ec8c48f3929233398d3928a,2024-10-25T16:51:57.013000 CVE-2024-48654,0,0,b1175c42eb9b6ad703f77f6cacd261d0eb5f65c9d2e13e20c8b31a8501988240,2024-10-28T13:58:09.230000 @@ -263136,7 +263136,7 @@ CVE-2024-48796,0,0,1e14f7498f727da73668bbab5fa9c3e26a7526443607be49f5cc1b64f9aed CVE-2024-48797,0,0,84ec47d2f0875bb5f244804e75fe25176b42fd271e656bf8a6c457b2cefda79b,2024-10-15T15:35:21.060000 CVE-2024-48798,0,0,456e6efd1999d161e08d7d92b829aad7f771e38427be013211a406399a3cd174,2024-10-15T16:35:14.783000 CVE-2024-48799,0,0,896d6d04e9dd29e6b7911e8a609c1f9aedfadec2fef931b761998c1ee9dd8f3e,2024-10-15T15:35:21.350000 -CVE-2024-48807,0,1,300764b96823e0f840d30e92768793ba9fbd15ee4d35e3420f8875c90597d071,2024-10-31T15:35:39.950000 +CVE-2024-48807,0,0,300764b96823e0f840d30e92768793ba9fbd15ee4d35e3420f8875c90597d071,2024-10-31T15:35:39.950000 CVE-2024-4881,0,0,d7fec9dc10ea1cda5c43b7baed66b19ac106fead894074c09a02df3073ad45bc,2024-10-17T15:17:00.590000 CVE-2024-48813,0,0,b3275c3656b3f4746c55f236fa34d6d816026c088db796644a052e298f356a4f,2024-10-15T12:58:51.050000 CVE-2024-4882,0,0,a4855f599041359b65e48a15f937a27e2ec2e91d9343d627eb58fe60c3b171c1,2024-07-09T18:19:14.047000 @@ -263161,7 +263161,7 @@ CVE-2024-48903,0,0,af1ee698040ee7f8c19b83dd0eb3404cde07c42231b0e3832a1aa5561c101 CVE-2024-48904,0,0,56bc56ed1722c08287266703a07bddbd88211e3eebee5fa1d299ad65c198bf37,2024-10-23T15:12:34.673000 CVE-2024-48909,0,0,67804b300a72fc34a54a9327f0b3a7a8082afb16b0051c28b942604285939f48,2024-10-17T17:56:11.130000 CVE-2024-4891,0,0,f3940d673165429e16eea192398cf8ad711af9d91140d48fc15ea6e438b5c077,2024-05-20T13:00:34.807000 -CVE-2024-48910,1,1,a527611b146188896bde75e2d8a72688f718e23b50b3f8fdb5a31b4ef66d5770,2024-10-31T15:15:15.720000 +CVE-2024-48910,0,0,a527611b146188896bde75e2d8a72688f718e23b50b3f8fdb5a31b4ef66d5770,2024-10-31T15:15:15.720000 CVE-2024-48911,0,0,f147f0790cf653449e8f662255582c7c922d3f40a3d15e4b98d08b1e5fd9c969,2024-10-17T21:13:37.147000 CVE-2024-48913,0,0,06d6a212c655b7ac1bbc6f5a3509e81cf89d4f1d83017b87d6e9303af3084bb1,2024-10-16T16:38:43.170000 CVE-2024-48914,0,0,8775ce8f63d45f4e21be0399438c25117df9f166b6335c0adfec50056398fb57,2024-10-16T16:38:43.170000 @@ -263437,19 +263437,19 @@ CVE-2024-49629,0,0,60f0852b23beb1819b5458d406150de82aa310255dbbddedffa202b89c290 CVE-2024-4963,0,0,ef1fba35c0790604656a5e5622c9c7f4af0f1d1414e5784cd7a21207910d8397,2024-08-01T21:15:54.113000 CVE-2024-49630,0,0,34d75746c00996da3a49f93eed6bc8a4f3be9da6c45cb9f15692d41526269ce7,2024-10-23T20:44:41.857000 CVE-2024-49631,0,0,5230732de6a35313190c213cb431a622620f306560265c0ab55df925f02e4a2a,2024-10-24T14:12:59.600000 -CVE-2024-49632,0,1,2c67c3ba0ba2b9651513795c4ea5f240593c8590211ea66029eef5d23edc7a49,2024-10-31T16:31:51.467000 -CVE-2024-49634,0,1,db65d81935e1f29e44e1135ea88e3580375dd56ed1e281b38edfd03a9353440f,2024-10-31T16:30:35.667000 -CVE-2024-49635,0,1,bbed47e82079c50ee70fa83fad007afc3e7c93c897b13173a99a2633f8d1be23,2024-10-31T15:27:24.033000 +CVE-2024-49632,0,0,2c67c3ba0ba2b9651513795c4ea5f240593c8590211ea66029eef5d23edc7a49,2024-10-31T16:31:51.467000 +CVE-2024-49634,0,0,db65d81935e1f29e44e1135ea88e3580375dd56ed1e281b38edfd03a9353440f,2024-10-31T16:30:35.667000 +CVE-2024-49635,0,0,bbed47e82079c50ee70fa83fad007afc3e7c93c897b13173a99a2633f8d1be23,2024-10-31T15:27:24.033000 CVE-2024-49636,0,0,255fdd04384bf8ca2562d97a4c5e177b4e9b4aac97c2ca451b2afae414b394c3,2024-10-31T14:51:06.170000 CVE-2024-49637,0,0,e01c6345fd816ce1767b0513889e9638b57f60a23829522448e5341cbe17e0fa,2024-10-31T14:52:42.927000 -CVE-2024-49638,0,1,6ee511cbe98922861603feaa2fa6875e1c3bee74c7553cc8bbf8e3c0ff995afd,2024-10-31T15:56:45.253000 -CVE-2024-49639,0,1,82ffeb5e3fd995175985b5782e7cbdd12a8ec35a00cfaffe6c965dcdb2a644e2,2024-10-31T15:58:48.317000 +CVE-2024-49638,0,0,6ee511cbe98922861603feaa2fa6875e1c3bee74c7553cc8bbf8e3c0ff995afd,2024-10-31T15:56:45.253000 +CVE-2024-49639,0,0,82ffeb5e3fd995175985b5782e7cbdd12a8ec35a00cfaffe6c965dcdb2a644e2,2024-10-31T15:58:48.317000 CVE-2024-4964,0,0,786ceb95d48675f478c0edd25187f0304d39eb81096edb79d2e9ae0401f68be3,2024-08-01T21:15:54.223000 -CVE-2024-49640,0,1,becbe9cd8e4562101ae9f0fd4aeb9f5d80e9d81b9046f0c79b66a78a4ae5a7e8,2024-10-31T16:04:01.113000 -CVE-2024-49641,0,1,0c76c83cf503f374bc615797049759b6f98944a9c823b145687554c637514560,2024-10-31T16:05:44.353000 +CVE-2024-49640,0,0,becbe9cd8e4562101ae9f0fd4aeb9f5d80e9d81b9046f0c79b66a78a4ae5a7e8,2024-10-31T16:04:01.113000 +CVE-2024-49641,0,0,0c76c83cf503f374bc615797049759b6f98944a9c823b145687554c637514560,2024-10-31T16:05:44.353000 CVE-2024-49642,0,0,2938115e957c516a2204660e9dee7ba3c340bc4776e855853c758dc52a1a7e6c,2024-10-29T14:34:04.427000 -CVE-2024-49643,0,0,fe1ed03525bdcff2f5736c096712681532b386cf4e119c9eaa196cfab5e8ff58,2024-10-29T14:34:04.427000 -CVE-2024-49645,0,0,fbc7fb365d72db2b32d09d4bc36811ca2875e91a7b163c8ae6bcdfeef6df51d2,2024-10-29T14:34:04.427000 +CVE-2024-49643,0,1,6284c6900c7970034a8944b3460134452480aca131e8b373807c5239438cf826,2024-10-31T18:48:20.883000 +CVE-2024-49645,0,1,ca9e8de021aa76294f349f1480f6770ba9607afe63354f1726992ea9d42eab18,2024-10-31T17:59:25.867000 CVE-2024-49646,0,0,494afe5cb42a3659410b30eebe3ebd4867d873db4432f980b767a7abcb0bd3a7,2024-10-29T14:34:04.427000 CVE-2024-49647,0,0,e60b9143544a8c8127edc259fcd544ebde14e3b3a21fa4bf3041175f98777227,2024-10-29T14:34:04.427000 CVE-2024-49648,0,0,882728f062a6477fd5d5596cbadd02c75634cd7d8a2e421ad711333bc5f1d005,2024-10-29T14:34:04.427000 @@ -263761,7 +263761,7 @@ CVE-2024-50070,0,0,a93237e500fada4b88abb4aa778a5f3c2cf8813abaffa45e0eeec4d5a914d CVE-2024-50071,0,0,ca95de15815d680369f3146cc2915571a1b4f1c26211b6f5790ba4ff0facd2a6,2024-10-30T17:02:34.740000 CVE-2024-50072,0,0,d234ae692cf6ab3c0d4120deeeee388838384d41a26d87045a3f6220157fcdde,2024-10-29T14:34:04.427000 CVE-2024-50073,0,0,3ac354f0a571c346e70d9b14ed507d0361e0d40b760fe5591a7f7878e93be242,2024-10-29T14:34:04.427000 -CVE-2024-50074,0,0,88a57db36e785df4cc21dcc18102af1a36a44aab602ea5f2f857fa91d7cda796,2024-10-29T14:34:04.427000 +CVE-2024-50074,0,1,5fea9fa631fbe2046f51821253354eac87649cdd334e0aa7bed64a71b94bc645,2024-10-31T18:23:21.567000 CVE-2024-50075,0,0,f254549f01ba2f5ee239dee6fc0e7ecbe8fe1b2c6da566e1dc2c41565299fc49,2024-10-29T14:34:04.427000 CVE-2024-50076,0,0,960b5306eb9d7d5b99e64da9813531f1a11820802abfb99e23dd9c044d60901e,2024-10-29T14:34:04.427000 CVE-2024-50077,0,0,6ccef6c49c4eb4414f8a4b868e27c1decea0e3b4db33c98cce1cc8afd4299d1e,2024-10-29T14:34:04.427000 @@ -263803,10 +263803,12 @@ CVE-2024-5033,0,0,34cd1f889798bbfeb338d8d711a920994993596df17d9daf9b428477bffed7 CVE-2024-50334,0,0,e5afd12be3769678c4d0afd24ca9f86adfc7c8adcd7a12eb57abf0e3b514a033,2024-10-29T15:15:12.560000 CVE-2024-5034,0,0,ecc1ebd0e8a7a2aea01c9ce5ac07669525947175e7e55790f4a8e8a0b317bae8,2024-08-01T13:59:38.920000 CVE-2024-50344,0,0,93395b02a9e3e381ddc8a3070f13b915f9e8cd62d8e0f5a4556777cec89a5a2b,2024-10-30T16:15:04.763000 +CVE-2024-50347,1,1,ed16d14b70cf3d7686a2254299d7869880decc6158040c4e8ffd6c4d37591aca,2024-10-31T18:15:05.600000 CVE-2024-50348,0,0,08d996230fa601a51dc4ce7290dfd8c5c344e9cd2fb7716f4e499eeaa4bf6b24,2024-10-29T23:15:03.863000 CVE-2024-5035,0,0,592ce94ebba91d65c9cac29085dbc465d14be23d13ac08f1e0101f9ce552a856,2024-05-29T05:16:08.793000 CVE-2024-50353,0,0,ce993db7dd8b2e688fe3051b6a9bf88cf5e983902433f1fe7fb795b54f262c07,2024-10-30T14:15:07.790000 -CVE-2024-50354,1,1,1f20ca590c38e43a7f364e4a76d630df65540096d85e4f8894633db095556fa8,2024-10-31T16:15:05.763000 +CVE-2024-50354,0,0,1f20ca590c38e43a7f364e4a76d630df65540096d85e4f8894633db095556fa8,2024-10-31T16:15:05.763000 +CVE-2024-50356,1,1,1fef0c6d5035aacf7f26a2c53b0d2c6111ad3896b8b9aa474c64b30562d696cd,2024-10-31T18:15:05.750000 CVE-2024-5036,0,0,e97b40bd40cf208c311323e6564cb1ded96d8cc433059436a8705289f1e02a66,2024-06-20T12:43:25.663000 CVE-2024-5037,0,0,46d4a5c4b83922b1ee19bcb8bbc97a0a290a2086fb5a073395bdb9a5e03441e0,2024-08-19T17:15:09.807000 CVE-2024-5038,0,0,99b942f340bd77179350025250d1eccbd97ee2b6f6339af49bfd1a72be63cbf5,2024-06-11T17:41:37.883000 @@ -263974,7 +263976,7 @@ CVE-2024-5081,0,0,0bebffdc717b25462ccb5a198cb29076c0fa0475011c795b0df7ab25d1acf1 CVE-2024-5084,0,0,79705ce3d53f6e7c72da00fccc935c6da44be9bf4354c31cd8528afb5e0a643e,2024-05-24T01:15:30.977000 CVE-2024-5085,0,0,6942e3068671e85a9578eddbb7240c8706dd53cd6ec5670c5d4ddd91c950a30a,2024-05-24T01:15:30.977000 CVE-2024-5086,0,0,cace1182cf9be3136b0c613ecdabc086a9a0b40661f04ebd6e230acc3565cbb0,2024-05-29T13:02:09.280000 -CVE-2024-5087,0,0,b517d4fc4d172029b2a90c957ad5cd85986efc64ded20ebee566921b017956db,2024-06-10T02:52:08.267000 +CVE-2024-5087,0,1,1746857b68833d8900979ac8a67f81e6079dce1463e5a3122487cb2b7b074692,2024-10-31T18:26:54.500000 CVE-2024-5088,0,0,cba5e9039c2295e22c8cb155a75af3aef347c6e9813c2bf0c73f71f25ef00106,2024-05-20T13:00:34.807000 CVE-2024-5089,0,0,305706c4595c847ac9cbba52082727d9aefdb687316aa25305e2ea82257716b3,2024-06-06T09:15:14.897000 CVE-2024-5090,0,0,be816c3666262b2758beb88ae86bd9e45d3334ddca99a5e32c28feea44799dd8,2024-06-11T13:54:12.057000 @@ -264016,15 +264018,15 @@ CVE-2024-5121,0,0,98477bc3a7c67683bd43da705ad15db6f590ce85a12aaf89110d94461e6c3b CVE-2024-5122,0,0,b102c5894de9c993bdf361c85aa63dd17cb454ea5ed33d3ad3120a6c50356b5e,2024-06-04T19:21:00.963000 CVE-2024-5123,0,0,c6ee92320f25e8ca50da0e044240269e2ddcb04724d5d630d165dc261fdc83ba,2024-06-04T19:21:01.063000 CVE-2024-5124,0,0,c7015fc65f4e276c0cbb38596091155495fc50548eef3d0d6bdd3dfed4992761,2024-10-17T18:32:52.030000 -CVE-2024-51242,0,1,12f705da9022a8e38ebd9ee7e7e6ac01dfd058f24c1a03edec744b643eba3520,2024-10-31T16:35:20.873000 -CVE-2024-51243,0,1,800270ed7103621b26b8eae536fb3a8968dff426a0791be494e93fac6c2df32a,2024-10-31T15:35:40.967000 -CVE-2024-51254,0,1,f20ab585f3fe372c65595856805921bb8d2b22af7824679356ebca594f108d37,2024-10-31T15:35:41.800000 -CVE-2024-51255,1,1,e1cbafeb091e663b926de7b59cdcd9a21fea2bea834bdd892b0fb1b83916d910,2024-10-31T16:15:06.033000 +CVE-2024-51242,0,0,12f705da9022a8e38ebd9ee7e7e6ac01dfd058f24c1a03edec744b643eba3520,2024-10-31T16:35:20.873000 +CVE-2024-51243,0,0,800270ed7103621b26b8eae536fb3a8968dff426a0791be494e93fac6c2df32a,2024-10-31T15:35:40.967000 +CVE-2024-51254,0,0,f20ab585f3fe372c65595856805921bb8d2b22af7824679356ebca594f108d37,2024-10-31T15:35:41.800000 +CVE-2024-51255,0,0,e1cbafeb091e663b926de7b59cdcd9a21fea2bea834bdd892b0fb1b83916d910,2024-10-31T16:15:06.033000 CVE-2024-51257,0,0,29ad8b0137a8baebd65102b3b2a8b1d79f8cad235c4dd225c313b0295438f266,2024-10-30T16:35:28.993000 CVE-2024-51258,0,0,8552984991114543bb72db401d789b000ecda7ab1e49c15b21f3ab9c1d4b407b,2024-10-30T18:35:17.040000 CVE-2024-51259,0,0,6d702cbaf70c10cfdda0a7abce448d3145a25d2256f8a60137d2335418de4f22,2024-10-31T14:15:06.260000 CVE-2024-5126,0,0,04ff4a563e301de69d63a906163bcc7b9149a0fc439aa3db44fa193023df5115,2024-10-03T16:52:45.027000 -CVE-2024-51260,1,1,671bfb7984aca048f642929131c3bdfc6798158fd3f798eefbd06d5d50e126ba,2024-10-31T16:15:06.113000 +CVE-2024-51260,0,0,671bfb7984aca048f642929131c3bdfc6798158fd3f798eefbd06d5d50e126ba,2024-10-31T16:15:06.113000 CVE-2024-5127,0,0,3b08ea85b89bf08b7ac589e3aa718857524fafebf4ce0fa847d24755edc03403,2024-10-09T13:38:49.307000 CVE-2024-5128,0,0,9fcc5cef7e8f556e2bf8719670c94f779c2307d32f054ea85c0fee175fdcf878,2024-09-23T15:11:09.923000 CVE-2024-5129,0,0,775c71113c1b7299300ab83c8a34b391b75dc55b55486fb0ef4553cde0b68e06,2024-10-03T16:56:02.837000 @@ -264045,17 +264047,21 @@ CVE-2024-5137,0,0,1c94e90fa849c62df03c5c4f490c71de8dac579e548f5eda16234216f611cd CVE-2024-51378,0,0,f6b847436d6454318a22bddb787fe79bac14b8796ff39c09e4001e54682664f0,2024-10-30T15:35:23.600000 CVE-2024-5138,0,0,47c03094386326d2315f3415dc7d3ef94b00cbe65c94e42ace003fc1a8714791,2024-09-06T20:35:18.950000 CVE-2024-5141,0,0,5b006751fd2d8ca9e95fc8cef49a641b35089e8e5594eecd996fab7cf0d4e5e8,2024-07-24T17:58:54.867000 -CVE-2024-51419,0,1,f2bde5a2b16d5461a757a11654dd9683461b76fa6cebc43eb41c4882c16408c4,2024-10-31T15:35:42.590000 +CVE-2024-51419,0,0,f2bde5a2b16d5461a757a11654dd9683461b76fa6cebc43eb41c4882c16408c4,2024-10-31T15:35:42.590000 CVE-2024-5142,0,0,8102929b9600e5392a308a1b7cfd863bc4b2848bde33508d601b388a9c02231d,2024-08-27T11:15:04.540000 -CVE-2024-51424,0,1,2316737ebdeb7c3600cea83652a5e9f46db8a616640d2d08a07bccc51b0ca59f,2024-10-31T16:35:21.660000 -CVE-2024-51425,0,1,833bdc625e1a738ada7ad7d5f55c83a7b1c7a93226be1681295fc3cb6fe3b978,2024-10-31T16:35:22.463000 -CVE-2024-51426,0,1,e6101206ecf4337bb6318e551c0f2f3f51553eecbb2541547a51b5d27151fe70,2024-10-31T15:35:43.373000 -CVE-2024-51427,0,1,fcfe3e7677db4a7b336b2247c857e7519564993e67b9bed1d6a6e1e171a8c15f,2024-10-31T15:35:44.180000 -CVE-2024-5143,0,1,5ac39d02075c8e32566e12e6b75645e72f6b53d1cd5d8a84d8661f31cb199459,2024-10-31T15:35:44.950000 +CVE-2024-51424,0,0,2316737ebdeb7c3600cea83652a5e9f46db8a616640d2d08a07bccc51b0ca59f,2024-10-31T16:35:21.660000 +CVE-2024-51425,0,0,833bdc625e1a738ada7ad7d5f55c83a7b1c7a93226be1681295fc3cb6fe3b978,2024-10-31T16:35:22.463000 +CVE-2024-51426,0,0,e6101206ecf4337bb6318e551c0f2f3f51553eecbb2541547a51b5d27151fe70,2024-10-31T15:35:43.373000 +CVE-2024-51427,0,0,fcfe3e7677db4a7b336b2247c857e7519564993e67b9bed1d6a6e1e171a8c15f,2024-10-31T15:35:44.180000 +CVE-2024-5143,0,0,5ac39d02075c8e32566e12e6b75645e72f6b53d1cd5d8a84d8661f31cb199459,2024-10-31T15:35:44.950000 +CVE-2024-51430,1,1,3157d8015fa87efc2891316f9d6d859c0d52a688a574b364f2c6e2727bcd1cc2,2024-10-31T17:35:04.600000 CVE-2024-5144,0,0,6bbfaf13c1764c4fefc00893d80de8b864d8af9b05653210d129c904ab48e8ed,2024-05-31T18:15:13.217000 CVE-2024-5145,0,0,e9d5b011678068f9e46540aba9b4c166c9546581cf81cda6f6984ec899d8b7b6,2024-06-04T19:21:01.520000 CVE-2024-5147,0,0,67fd758fa3d69d8e32fe541a58ba746107ffb7370fa9ddd99ec9988f56fe738f,2024-05-22T12:46:53.887000 +CVE-2024-51478,1,1,acd4bb31c48b5a4cf83924eba9a0379b0f9346e05b21361d2a15e88f0862bf56,2024-10-31T17:15:13.500000 CVE-2024-5148,0,0,bd5836562cd7c4456364427f29f33cc1c67447ccbfc1a9320a1023f854c7eb77,2024-09-03T12:59:02.453000 +CVE-2024-51481,1,1,f2651a488920fe3fdbbcf0e515a1d10e5430b723396d938341b75258b7a7411d,2024-10-31T17:15:13.723000 +CVE-2024-51482,1,1,5178c636b46c83fa7b2098922ca9a091994ec1b35ba1dadca37cf3d150c89227,2024-10-31T18:15:05.997000 CVE-2024-5149,0,0,35aba13432990695b4ab26ada33d31578be519ff456b8edf807a15027d0b18f5,2024-06-06T14:15:01.960000 CVE-2024-5150,0,0,af277f2642e60b6f0769d64573990279b6b64286b8d76d1359b09a52e223643b,2024-05-29T13:02:09.280000 CVE-2024-51506,0,0,aeb585d1723ff2c89aafbc7f5be7b06442a99eb384784bc9840750395f547af1,2024-10-29T19:35:28.723000 @@ -264388,7 +264394,7 @@ CVE-2024-5494,0,0,873b32b5a8631a7cfafda5ef05f4cca30f0a687443c321eec260009bcbcc90 CVE-2024-5495,0,0,f56c48f5bcd456da60fe32b92184eb68647a5d9733dc6b79e3edcb3de5d2dbfe,2024-08-01T13:59:50.400000 CVE-2024-5496,0,0,df1432449d01998c3afe7dd375c469d734075268fe0daa88ef4698d508149d6e,2024-07-03T02:09:00.193000 CVE-2024-5497,0,0,f8911b8845bbbfa95a7832f1617866f45a83c965f344f6e4c9cf922533c51dcb,2024-07-03T02:09:01.003000 -CVE-2024-5498,0,1,5017535bd719bea75a4a2214ffb84ae00539f69b5806726015fb04d9ca64dca2,2024-10-31T15:35:45.733000 +CVE-2024-5498,0,0,5017535bd719bea75a4a2214ffb84ae00539f69b5806726015fb04d9ca64dca2,2024-10-31T15:35:45.733000 CVE-2024-5499,0,0,35dd9c6b1c2542f41b348af6ab7b219dd2f92d9ae3c52132e0b08b696c15d780,2024-07-03T02:09:01.860000 CVE-2024-5500,0,0,08dbbebab53ed3353be996009fd4c1da58d2bb9845253d44287e5f1fec38cdbb,2024-08-01T13:59:52.040000 CVE-2024-5501,0,0,26070cb64be69726a3e53d21c4a7b37433e6fc5848925edeefa1dca5b1a345a3,2024-06-03T14:46:24.250000 @@ -264481,7 +264487,7 @@ CVE-2024-5608,0,0,91d3b8760217c3d2e17ddc8bd099d48bf3bda4341e3d053182f418df616ce5 CVE-2024-5609,0,0,4c03a855f07c8ea18d8e7a70e1e2d3467f32254daea5abf62f130fb919fa93d1,2024-06-06T19:16:09.920000 CVE-2024-5611,0,0,257f707c49e1adeab5f30937de3668453c65dc87c2e8ac71cda38f1fe1bbc4e5,2024-06-17T12:42:04.623000 CVE-2024-5612,0,0,28ceb837b16c04d60c80c2106288728343a6af941bee1c42d1e76e6ac30c4a71,2024-10-29T18:05:42.823000 -CVE-2024-5613,0,0,d9550d95a21bd950ae7717d597381d24b04054ec554e6d52d8ed280e70034f18,2024-06-10T02:52:08.267000 +CVE-2024-5613,0,1,2286e4c53cf8b075a4bf811beabba10c7d0ce41c40591dd19c0ccb642bdd2197,2024-10-31T18:31:30.757000 CVE-2024-5614,0,0,3235a098278ef12466faacc7eb682cba1cb99cc913b9ed567c082bb65c13d254,2024-07-29T14:12:08.783000 CVE-2024-5615,0,0,0b80425a78ce7696e161012e7d95058779d0861d3b6927cc392e7a553c227a9e,2024-06-11T17:55:16.103000 CVE-2024-5616,0,0,5078c1aa917db98652cc6ffd2b310b244194da0fcbabfd9d4ed8ccf7b99de509,2024-07-08T15:49:22.437000 @@ -264504,7 +264510,7 @@ CVE-2024-5634,0,0,00eb3cdc892a411ea249c0c861bb9c39f15a25ea90327bdcc836d54ed90e08 CVE-2024-5635,0,0,cc8d1362a9a889fd4ce6da7f46e39b1117534a16d1469408f00bcbe886f319fd,2024-06-11T16:47:04.413000 CVE-2024-5636,0,0,11453de0b2b9e33715d95748660a81de0651a58507f354b8a49561ef7d2587ac,2024-06-11T17:23:29.670000 CVE-2024-5637,0,0,eeb41901e681579a29d0676f0c70bb8e6e3be08e91c4d1d1a3396dc5dea508cd,2024-06-11T18:31:54.787000 -CVE-2024-5638,0,0,9dfdc1073077c73ad2f6423bd04e6b960706baa670ad3ef02a627876a0c1ff1f,2024-06-10T02:52:08.267000 +CVE-2024-5638,0,1,68ca32104039c555501740b79d9d053899dfa4f77cf28bfda3416440a76684f3,2024-10-31T18:38:33.640000 CVE-2024-5639,0,0,492ad0d47d56549888d5f48237edc279d0d32d853604c73193623cce2eae0704,2024-06-24T19:24:23.883000 CVE-2024-5640,0,0,8f33c54e7012000a851267741a433d3aa85134979ee0675a7c8c94bf7d26740a,2024-10-28T18:32:59.690000 CVE-2024-5641,0,0,1f23612877686d6e5143238f62dc02125c3d0a0d8a2499e0ec524473edb424e6,2024-07-05T17:14:44.840000 @@ -264666,7 +264672,7 @@ CVE-2024-5819,0,0,ff5f9599a99761c75338a6f351d5018b6b4257daf87dc238a533c6ea2133dd CVE-2024-5820,0,0,4c9e3224ff2f58cd9b00410a197234419444c7f4cb436de63372b9de4c6303c2,2024-07-12T08:15:11.560000 CVE-2024-5821,0,0,14c66e5b9fe266ccf4bf59e0254237da8c439f65c9de7d774ed6c1950ac6b04a,2024-07-12T08:15:11.640000 CVE-2024-5822,0,0,baf10ed90614f0ff900c6a4bdea84fcaae14f3f7ead2ea1122c706f066c79b96,2024-06-27T19:25:12.067000 -CVE-2024-5823,0,0,ec47d53329a1ee03be3ba89e6fe485f37225b2548233a1bbea771572cc692f66,2024-10-29T14:34:04.427000 +CVE-2024-5823,0,1,50ef10262f89eb8063a87ceb928d6e6bd5e644a01c19f98e2fa47e0e16572aff,2024-10-31T18:05:00.637000 CVE-2024-5824,0,0,a626487511d1e6b65da2c7fdc7f30939ba46505ead241212d2b122818200e9ab,2024-06-27T19:25:12.067000 CVE-2024-5825,0,0,682d9c8db78e32760516d35e8d80736a485272125d13ba44bf7f0b379940e54f,2024-06-11T10:15:13.960000 CVE-2024-5826,0,0,ab74f2650ad7ec867beb938c7b9b39007cedba2567b06756b5e245e8edb717b0,2024-06-27T19:25:12.067000 @@ -265699,7 +265705,7 @@ CVE-2024-7032,0,0,c9fbd7c25c8986098b0db02c8f6b35abbde59d7f3338b2f6bf6ad9dd6ca450 CVE-2024-7037,0,0,dd49934fb89a4cd9156479561f4579716c8bbefb475939312544c6bfe1fd2c69,2024-10-10T12:51:56.987000 CVE-2024-7038,0,0,c6c61a8209299a027f404e23e0f880dbd94e569f03cadf08307c0ee843f5816f,2024-10-15T19:04:48.627000 CVE-2024-7041,0,0,dcc586a9589d4da0815c96bc2883ae49d30920986ca4c102055deacb752acc00,2024-10-10T12:51:56.987000 -CVE-2024-7042,0,0,c2b56d96db71d7f0eeea4cc3b752ac5c45d47525d7b3c34a951eebddd72552c7,2024-10-29T14:34:04.427000 +CVE-2024-7042,0,1,cb1e3b618862b496bd13b244398afe81ffff2552b15227836e0acd820bc3de3c,2024-10-31T18:36:30.140000 CVE-2024-7047,0,0,21985a71701c23251b30e756f6f2c4f75baa147c34a8c282b34b811aa42e2336,2024-08-26T16:07:27.837000 CVE-2024-7048,0,0,89e7f79a80eda12c2b26c43fb062e41b4f4492714694bac6a9f3919e1af92730,2024-10-10T12:51:56.987000 CVE-2024-7049,0,0,0a245acb222c9415b34bdd2b50731367d88750a93745ace19c048218b6b8c0be,2024-10-17T14:22:44.653000 @@ -266042,8 +266048,8 @@ CVE-2024-7467,0,0,1635aa1540733ea32e6f2c1b73b541d5af5dfcd94c3797172bd89de0083b56 CVE-2024-7468,0,0,beaf0f0ce0713b119a6aad075faba99ddbbf9b51410059760701d7a29a28a4df,2024-08-06T17:35:40.080000 CVE-2024-7469,0,0,9480167bec5dcea6298d57f7311e33d09ca16fde559c0d2101bf57fd073ab050,2024-08-06T17:36:19.150000 CVE-2024-7470,0,0,c378df60a1369914caa48d0c9b95c12c12b8030c63ff1d7f88f18ec0798c6329,2024-08-06T17:37:07.923000 -CVE-2024-7472,0,0,1915bf4a426a37e46e592b133c645563f3fd303e31151501720f3e9bed750db8,2024-10-29T14:34:04.427000 -CVE-2024-7473,0,1,20168a95c050c826b36808d062806e3ad8c89fac510d32acafd85084e3f5514a,2024-10-31T15:11:45.557000 +CVE-2024-7472,0,1,cfb9d72479737a220f88555f5248b8b3adcebcdf0dd499def604c090ee01833e,2024-10-31T18:46:32.497000 +CVE-2024-7473,0,0,20168a95c050c826b36808d062806e3ad8c89fac510d32acafd85084e3f5514a,2024-10-31T15:11:45.557000 CVE-2024-7474,0,0,fd603ba5192c32c81661db241a24a16d96938f0a539e4ad024748791a7268266,2024-10-29T14:35:21.207000 CVE-2024-7475,0,0,2b037db3837162a776e57f7b2c7175870a05e0cd0e7064c84fd1c023e8b92b59,2024-10-29T14:35:21.403000 CVE-2024-7477,0,0,b965ae55657c73e31f78218a320569adb7f93e50d4b13da2aa9ac96583a28b42,2024-09-11T15:03:06.637000 @@ -266289,14 +266295,14 @@ CVE-2024-7763,0,0,18f4a84296d159e45e10b504f50d280ed71a4f30d1c38b23b2a54be7a715c7 CVE-2024-7766,0,0,4e35bee576a6abfaafa62da3f1b54e408714e45f4e43f63a810722c69e36afe2,2024-09-26T20:37:18.900000 CVE-2024-7770,0,0,c7cdbe9f10cd7fded45408e87450036bd23da653083b9d55869a5992b7da25b8,2024-09-26T17:49:17.457000 CVE-2024-7772,0,0,10ae3b8ddfb97cd1facaede4399b22bddced2619c3d70ce3a321e07353f3ff86,2024-10-02T16:10:49.387000 -CVE-2024-7774,0,1,46326b9bac829c392c99cab488ded866f8dd21a7289b506097eedd4c813ccf89,2024-10-31T15:39:04.510000 +CVE-2024-7774,0,0,46326b9bac829c392c99cab488ded866f8dd21a7289b506097eedd4c813ccf89,2024-10-31T15:39:04.510000 CVE-2024-7775,0,0,e75f99322bf942cd40c2d94981e16e48a8ebca7abec8ba8da6e02adea2112f97,2024-08-26T18:18:22.887000 CVE-2024-7777,0,0,4a2d78b8605a3d4db2907c7fe28bc447e2c0379246d7b81936de12aa55ddf523,2024-08-26T18:19:19.507000 CVE-2024-7778,0,0,2fe0c9b8600c103dc69d73ebe792b6f5d96c6eaccbc88de74e66c7097ae3a047,2024-09-26T22:22:04.053000 CVE-2024-7780,0,0,45e331e41470c18e0d898be4bc1931dca39faf6b7f4d412a460044104575abbc,2024-08-26T18:19:59.907000 CVE-2024-7781,0,0,195406e4d26756061eec11348aa250b24d79fc541f740fe89b1afbbb454c19eb,2024-10-02T16:21:03.113000 CVE-2024-7782,0,0,9772cfc0cffb104f900f553126e5bb2a4b326e29588ceccc59352666287dfd99,2024-08-26T18:21:12.203000 -CVE-2024-7783,0,1,39c8808c8c931a81ab6f36457422df672bce6f594a7e28cbb717d3fa5f5b7d4e,2024-10-31T15:49:02.870000 +CVE-2024-7783,0,0,39c8808c8c931a81ab6f36457422df672bce6f594a7e28cbb717d3fa5f5b7d4e,2024-10-31T15:49:02.870000 CVE-2024-7784,0,0,a1673633f8befe483b8c481cae0c04073b4df8acf7cf90d7ad7fd806da35778c,2024-09-10T12:09:50.377000 CVE-2024-7785,0,0,a72f8e02860a571fa21aeee74639693caaa851e87622e48dd31b51d79a961437,2024-09-20T12:30:17.483000 CVE-2024-7786,0,0,fc116ee7a384561ad006648b89134c44e9184040e8b317407aecf4e96010cf80,2024-10-07T17:46:08.943000 @@ -266376,6 +266382,7 @@ CVE-2024-7870,0,0,2836216d393e794b4828cb37dfdee043bfdf58d1b6ab4bb6d4918022aecdc9 CVE-2024-7871,0,0,d47ede6ca23d1578a9b705a8257da890832c1e69392e6414a190c6fb054ce14f,2024-09-04T17:34:14.630000 CVE-2024-7873,0,0,206d8282726d748a6a41b367b674a966213f9d6e3053dc261b740ef29ffe8ab7,2024-09-20T12:30:51.220000 CVE-2024-7878,0,0,1d855258734eb9301ec3064cb052aacfe2a08aa75ea8a20fdcb8aa8f30181ac0,2024-10-02T17:41:44.133000 +CVE-2024-7883,1,1,a0d02461ab906696f5db8c8f3e3571e988cb43aab47f453d7c53bf3a19ae3b1f,2024-10-31T17:15:14.013000 CVE-2024-7884,0,0,785c516d1dabe55fa31f7695706ba6a05f994a8f8d63c46081a0777ad4e173ab,2024-09-12T20:47:13.387000 CVE-2024-7885,0,0,e2150db115995e6873d7f6cbf78400b2118c17b58478683565f8b50d49fc70e9,2024-10-07T21:15:19.217000 CVE-2024-7886,0,0,b8c1f856b8479c6982faa8a2fc4a6d8b2480e045b8b096d9bd3b8640a06eb6f3,2024-08-19T13:00:23.117000 @@ -266445,7 +266452,7 @@ CVE-2024-7955,0,0,b6d58093d52dbc1693883781c79b3abb54211ad50ad9e0127c4cb8b72bd51a CVE-2024-7958,0,0,483ea949f242fd0880547068782264d397026329e525a14dcbacca7c22e7bcec,2024-08-19T20:15:08.907000 CVE-2024-7960,0,0,6a2bab47d6fb588f4b238853d16e03fdaf4248afb98afbb54a62ccac2359c7cf,2024-09-19T01:52:55.193000 CVE-2024-7961,0,0,54fcb6c11cb4fffe551975ea2c4e2b806861e5ed35f30fcbecfeddbc47fcfbb8,2024-09-19T01:52:24.530000 -CVE-2024-7962,0,1,013f814ddc295e67c2a213973bd41a98a0675a4be6406655799997a3ee6aaa0a,2024-10-31T16:14:52.337000 +CVE-2024-7962,0,0,013f814ddc295e67c2a213973bd41a98a0675a4be6406655799997a3ee6aaa0a,2024-10-31T16:14:52.337000 CVE-2024-7963,0,0,5d9d56257af0c8a46d80addfe5060ee179dc9f0bcbd8087ed3e38a0505c107e7,2024-10-10T12:51:56.987000 CVE-2024-7964,0,0,c58a832be87177a31dd0ab059ea0a6d25f3e2935f7b0bca0ed2607ff4388d425,2024-08-27T13:35:00.823000 CVE-2024-7965,0,0,97b62e193bdcda79c7557e9a31668077fb71dcc6db54dee06fbdef6c26c1aa29,2024-09-18T12:40:05.597000 @@ -266568,7 +266575,7 @@ CVE-2024-8139,0,0,30a28567f99fee6c1c6f825267497f95b5b28ab0436eee99757c8433aaff2e CVE-2024-8140,0,0,5905102d90fa9e01c1c294a1e12efca1eb0a1890a608c263dfef788228e71855,2024-08-26T19:09:52.653000 CVE-2024-8141,0,0,d494eb4aa5e779d518a311786c18c827e0ced59860399587e09c025afdbaf176,2024-08-26T19:09:16.763000 CVE-2024-8142,0,0,d4b24d12d326b40d1c063c9a3edca906c8e404b0436fcc16715466b79bbf260c,2024-08-26T19:08:38.493000 -CVE-2024-8143,0,1,d0b4632b344070eb67aa58e35caf14813d56b2878347cc8569964a43a3431954,2024-10-31T16:23:35.827000 +CVE-2024-8143,0,0,d0b4632b344070eb67aa58e35caf14813d56b2878347cc8569964a43a3431954,2024-10-31T16:23:35.827000 CVE-2024-8144,0,0,8c217cf77629850f2a31ec00f7904f772883a591a54b72411e3d3cd24bcf1f00,2024-09-18T18:24:46.730000 CVE-2024-8145,0,0,bd81408bdf46da0e2582ac2e30e29c3e5c1bfb2c062e1e74f1ce357731354e4f,2024-09-18T15:34:47.007000 CVE-2024-8146,0,0,a2a80ffef156fb85ffee90216beed89480bdca821cd7147cd0b42bd2951a2961,2024-09-24T17:00:38.933000 @@ -266602,7 +266609,7 @@ CVE-2024-8178,0,0,ba572c1f8157c41d405fb002c7b6f163f2d56dcc78fed52d2bcc31657caf56 CVE-2024-8181,0,0,493690832b830d715024bac2c57cbeb9d316626844b43ee44a3d0839b5d01d36,2024-09-06T15:35:07.267000 CVE-2024-8182,0,0,9ca161eed16086dd999c3dcdddb12be07c44a0882f46a0d2167122ca829615b9,2024-08-30T13:53:52.197000 CVE-2024-8184,0,0,d48d558194844a1f751cae7594bf18c33ea7d327e56afa5866ea86b36313537e,2024-10-15T12:57:46.880000 -CVE-2024-8185,1,1,26704d16d6950ac2c758a400464a9f1d09ede441b55dd42cb676694c324d261a,2024-10-31T16:15:06.267000 +CVE-2024-8185,0,0,26704d16d6950ac2c758a400464a9f1d09ede441b55dd42cb676694c324d261a,2024-10-31T16:15:06.267000 CVE-2024-8188,0,0,bf948f939efb55d2700c81c8fb5cefa3fc31038462bfeb7ac3e161719faca6b2,2024-08-26T20:15:08.760000 CVE-2024-8189,0,0,63668eb3e5fc8ff94f956bfec9b936178c3cdc9b685d09571c582433c179a1da,2024-10-07T15:44:45.110000 CVE-2024-8190,0,0,b93c21c7e68b63ff1a05425b35ca8850e4059906d4d0de60465090c0528ebe7c,2024-09-16T13:44:18.173000 @@ -266864,7 +266871,7 @@ CVE-2024-8547,0,0,a5c726f624e35e2e38ae2311e7ed395da023cf1c888c1c750584ab5f9e8492 CVE-2024-8548,0,0,79d6b79af13a38bbe8eb976675ec8fe70e73bfe199b20619eaaa02e33fc56380,2024-10-04T13:51:25.567000 CVE-2024-8549,0,0,9d15342b3eb4ac6ebd08188bbf5727cd19e2d1db961fed83db600a8a3150700d,2024-10-02T16:04:41.970000 CVE-2024-8552,0,0,ab7cb4c880b3ec4297f7ff802068bed1b689ce05b544a01cb748e0f63a229aea,2024-10-02T17:00:45.083000 -CVE-2024-8553,1,1,fcb661fb871f1ab923e0fe102980875df01a71eb9eefe665b53b72a154876bc6,2024-10-31T15:15:17.243000 +CVE-2024-8553,0,0,fcb661fb871f1ab923e0fe102980875df01a71eb9eefe665b53b72a154876bc6,2024-10-31T15:15:17.243000 CVE-2024-8554,0,0,46c32adbe15332664cfc930fe8c32bff96db8190902ab789492b593fa03348f1,2024-09-10T13:52:23.250000 CVE-2024-8555,0,0,0c0685cb1cca90ba97dbbe7724af46b71d0ab057cb41b6cc62e81df56a2985b7,2024-09-10T13:53:11.847000 CVE-2024-8557,0,0,86ab04a42076aa0fe9f792cba1f27d54b98becfc358809b664a63ce528fde776,2024-09-10T14:19:36.280000 @@ -267466,7 +267473,7 @@ CVE-2024-9487,0,0,e3a385658c66fc500363f16f3c27f6fce25e7b265fffe42414ebb85b7cd7e9 CVE-2024-9488,0,0,3154f25401247f46098357ebd2d84fe95bb2164e861af1c275743e022d6c3976,2024-10-25T12:56:07.750000 CVE-2024-9489,0,0,09fd4a2a95dcd03917f853a7ea1dba8bde73b0fceba3df1b093f3994b7368ff9,2024-10-29T22:15:08.703000 CVE-2024-9501,0,0,d7be73289096f59e8614142ae5f23da8d3cd042d0cbe3c76d9c725d64a67b604,2024-10-28T13:58:09.230000 -CVE-2024-9505,0,1,134fdf0964e1ec52ef4b47c0af3083cd4691e60ed884fd2512ddc6dbb615a8df,2024-10-31T16:39:41.193000 +CVE-2024-9505,0,0,134fdf0964e1ec52ef4b47c0af3083cd4691e60ed884fd2512ddc6dbb615a8df,2024-10-31T16:39:41.193000 CVE-2024-9506,0,0,fc042b04aa147d17b390b33fa64fff12c26897968128764931f8bf3b1a3e0722,2024-10-16T16:38:43.170000 CVE-2024-9507,0,0,9477ee329318032ff294d196e1a50966e1c5d89bdb9b9dc24092f58cf1f5f346,2024-10-15T12:58:51.050000 CVE-2024-9513,0,0,8bf69fcd896ef2c6d740d4e3fb7359c13bcd3037f3f5c5ca172d72ee575fdaa7,2024-10-07T21:15:19.450000 @@ -267566,7 +267573,7 @@ CVE-2024-9656,0,0,0baa2843f7043c4ebd829d23f2741f972b762b755442a0f0f83539eb776103 CVE-2024-9670,0,0,f306c0fbbcbde1e6a65006fd3bdd50d366f02be816ff2a6f00ef3348b3b76328,2024-10-15T12:57:46.880000 CVE-2024-9671,0,0,421f1b0ad6825ff096efd81ac122f33bafcdf7b21693a85f65613389bca55f89,2024-10-10T12:51:56.987000 CVE-2024-9674,0,0,99b8206db3c3741ff50725aa3969c36280edf4a37082b6473da1336e00a39d59,2024-10-22T14:02:50.473000 -CVE-2024-9675,0,0,4a8f6f9ea94a00e784bdc3345750a0a0f71d8d3965047777f0f7ffc8d94dfe4c,2024-10-30T23:15:14.133000 +CVE-2024-9675,0,1,62113804dce80364e0c34f410a374324b1967014a2528b04188a6bdc38b497f9,2024-10-31T17:15:14.250000 CVE-2024-9676,0,0,24ed9ba905e617fe373fd7817b3453536089b8c2e8edbf0e6624a0d55077f74d,2024-10-31T05:15:05.860000 CVE-2024-9677,0,0,944e049c847e061867c66e6b586a0cd99260b04bc2e2059d736567bf47cae00c,2024-10-23T15:12:34.673000 CVE-2024-9680,0,0,db0e4e19e09673238ffe3dfbb8e95974e9346a75b4fd6d9319c03e5970bb644e,2024-10-16T15:07:36.123000