From 07f365cd8cb53ac9b156c1578050a56c4b02cae1 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Tue, 25 Jun 2024 18:03:11 +0000 Subject: [PATCH] Auto-Update: 2024-06-25T18:00:18.475360+00:00 --- CVE-2023/CVE-2023-349xx/CVE-2023-34966.json | 6 +- CVE-2024/CVE-2024-01xx/CVE-2024-0171.json | 55 ++++++++++++ CVE-2024/CVE-2024-218xx/CVE-2024-21827.json | 6 +- CVE-2024/CVE-2024-21xx/CVE-2024-2199.json | 6 +- CVE-2024/CVE-2024-36xx/CVE-2024-3657.json | 6 +- CVE-2024/CVE-2024-59xx/CVE-2024-5988.json | 32 +++++++ CVE-2024/CVE-2024-59xx/CVE-2024-5989.json | 32 +++++++ CVE-2024/CVE-2024-59xx/CVE-2024-5990.json | 32 +++++++ CVE-2024/CVE-2024-61xx/CVE-2024-6189.json | 2 +- CVE-2024/CVE-2024-62xx/CVE-2024-6238.json | 43 ++++++++++ CVE-2024/CVE-2024-62xx/CVE-2024-6257.json | 55 ++++++++++++ CVE-2024/CVE-2024-62xx/CVE-2024-6275.json | 2 +- CVE-2024/CVE-2024-63xx/CVE-2024-6305.json | 46 ++-------- CVE-2024/CVE-2024-63xx/CVE-2024-6306.json | 46 ++-------- CVE-2024/CVE-2024-63xx/CVE-2024-6308.json | 92 ++++++++++++++++++++ README.md | 51 +++++------ _state.csv | 95 +++++++++++---------- 17 files changed, 440 insertions(+), 167 deletions(-) create mode 100644 CVE-2024/CVE-2024-01xx/CVE-2024-0171.json create mode 100644 CVE-2024/CVE-2024-59xx/CVE-2024-5988.json create mode 100644 CVE-2024/CVE-2024-59xx/CVE-2024-5989.json create mode 100644 CVE-2024/CVE-2024-59xx/CVE-2024-5990.json create mode 100644 CVE-2024/CVE-2024-62xx/CVE-2024-6238.json create mode 100644 CVE-2024/CVE-2024-62xx/CVE-2024-6257.json create mode 100644 CVE-2024/CVE-2024-63xx/CVE-2024-6308.json diff --git a/CVE-2023/CVE-2023-349xx/CVE-2023-34966.json b/CVE-2023/CVE-2023-349xx/CVE-2023-34966.json index 04a7d5d4533..b5f0f20d4f2 100644 --- a/CVE-2023/CVE-2023-349xx/CVE-2023-34966.json +++ b/CVE-2023/CVE-2023-349xx/CVE-2023-34966.json @@ -2,7 +2,7 @@ "id": "CVE-2023-34966", "sourceIdentifier": "secalert@redhat.com", "published": "2023-07-20T15:15:11.333", - "lastModified": "2024-01-30T16:15:45.953", + "lastModified": "2024-06-25T17:15:10.097", "vulnStatus": "Modified", "descriptions": [ { @@ -191,6 +191,10 @@ "url": "https://access.redhat.com/errata/RHSA-2024:0580", "source": "secalert@redhat.com" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:4101", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-34966", "source": "secalert@redhat.com", diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0171.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0171.json new file mode 100644 index 00000000000..dd91a069360 --- /dev/null +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0171.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-0171", + "sourceIdentifier": "security_alert@emc.com", + "published": "2024-06-25T16:15:24.197", + "lastModified": "2024-06-25T16:15:24.197", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Dell PowerEdge Server BIOS contains an TOCTOU race condition vulnerability. A local low privileged attacker could potentially exploit this vulnerability to gain access to otherwise unauthorized resources." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security_alert@emc.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.1, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "security_alert@emc.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-367" + } + ] + } + ], + "references": [ + { + "url": "https://www.dell.com/support/kbdoc/en-us/000226253/dsa-2024-039-security-update-for-dell-amd-based-poweredge-server-vulnerability", + "source": "security_alert@emc.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-218xx/CVE-2024-21827.json b/CVE-2024/CVE-2024-218xx/CVE-2024-21827.json index 640f6738d68..ac52abc08f4 100644 --- a/CVE-2024/CVE-2024-218xx/CVE-2024-21827.json +++ b/CVE-2024/CVE-2024-218xx/CVE-2024-21827.json @@ -2,7 +2,7 @@ "id": "CVE-2024-21827", "sourceIdentifier": "talos-cna@cisco.com", "published": "2024-06-25T14:15:10.940", - "lastModified": "2024-06-25T15:15:11.783", + "lastModified": "2024-06-25T17:15:10.457", "vulnStatus": "Received", "descriptions": [ { @@ -50,10 +50,6 @@ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1947", "source": "talos-cna@cisco.com" - }, - { - "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1947", - "source": "talos-cna@cisco.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2199.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2199.json index 71841e0c8f7..b0e97efa412 100644 --- a/CVE-2024/CVE-2024-21xx/CVE-2024-2199.json +++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2199.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2199", "sourceIdentifier": "secalert@redhat.com", "published": "2024-05-28T12:15:08.950", - "lastModified": "2024-06-12T10:15:30.623", + "lastModified": "2024-06-25T17:15:10.557", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -59,6 +59,10 @@ "url": "https://access.redhat.com/errata/RHSA-2024:3837", "source": "secalert@redhat.com" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:4092", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-2199", "source": "secalert@redhat.com" diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3657.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3657.json index 47bd97ed792..d431663aeee 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3657.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3657.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3657", "sourceIdentifier": "secalert@redhat.com", "published": "2024-05-28T13:15:11.057", - "lastModified": "2024-06-12T10:15:31.447", + "lastModified": "2024-06-25T17:15:10.697", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -59,6 +59,10 @@ "url": "https://access.redhat.com/errata/RHSA-2024:3837", "source": "secalert@redhat.com" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:4092", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-3657", "source": "secalert@redhat.com" diff --git a/CVE-2024/CVE-2024-59xx/CVE-2024-5988.json b/CVE-2024/CVE-2024-59xx/CVE-2024-5988.json new file mode 100644 index 00000000000..bdb2830e7f9 --- /dev/null +++ b/CVE-2024/CVE-2024-59xx/CVE-2024-5988.json @@ -0,0 +1,32 @@ +{ + "id": "CVE-2024-5988", + "sourceIdentifier": "PSIRT@rockwellautomation.com", + "published": "2024-06-25T16:15:24.937", + "lastModified": "2024-06-25T16:15:24.937", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Due to an improper input validation, an unauthenticated threat actor can send a malicious message to invoke a local or remote executable and cause a remote code execution condition on the Rockwell Automation\u00a0ThinManager\u00ae ThinServer\u2122." + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "PSIRT@rockwellautomation.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1677.html", + "source": "PSIRT@rockwellautomation.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-59xx/CVE-2024-5989.json b/CVE-2024/CVE-2024-59xx/CVE-2024-5989.json new file mode 100644 index 00000000000..4f19ff5f583 --- /dev/null +++ b/CVE-2024/CVE-2024-59xx/CVE-2024-5989.json @@ -0,0 +1,32 @@ +{ + "id": "CVE-2024-5989", + "sourceIdentifier": "PSIRT@rockwellautomation.com", + "published": "2024-06-25T16:15:25.363", + "lastModified": "2024-06-25T16:15:25.363", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Due to an improper input validation, an unauthenticated threat actor can send a malicious message to invoke SQL injection into the program and cause a remote code execution condition on the Rockwell Automation\u00a0ThinManager\u00ae ThinServer\u2122." + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "PSIRT@rockwellautomation.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1677.html", + "source": "PSIRT@rockwellautomation.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-59xx/CVE-2024-5990.json b/CVE-2024/CVE-2024-59xx/CVE-2024-5990.json new file mode 100644 index 00000000000..babf5aaec33 --- /dev/null +++ b/CVE-2024/CVE-2024-59xx/CVE-2024-5990.json @@ -0,0 +1,32 @@ +{ + "id": "CVE-2024-5990", + "sourceIdentifier": "PSIRT@rockwellautomation.com", + "published": "2024-06-25T16:15:25.470", + "lastModified": "2024-06-25T16:15:25.470", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Due to an improper input validation, an unauthenticated threat actor can send a malicious message to a monitor thread within Rockwell Automation ThinServer\u2122 and cause a denial-of-service condition on the affected device." + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "PSIRT@rockwellautomation.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1677.html", + "source": "PSIRT@rockwellautomation.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-61xx/CVE-2024-6189.json b/CVE-2024/CVE-2024-61xx/CVE-2024-6189.json index 85aa38b7e00..043f1997a78 100644 --- a/CVE-2024/CVE-2024-61xx/CVE-2024-6189.json +++ b/CVE-2024/CVE-2024-61xx/CVE-2024-6189.json @@ -2,7 +2,7 @@ "id": "CVE-2024-6189", "sourceIdentifier": "cna@vuldb.com", "published": "2024-06-20T14:15:12.370", - "lastModified": "2024-06-20T16:07:50.417", + "lastModified": "2024-06-25T16:15:25.607", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-62xx/CVE-2024-6238.json b/CVE-2024/CVE-2024-62xx/CVE-2024-6238.json new file mode 100644 index 00000000000..4e7236de32f --- /dev/null +++ b/CVE-2024/CVE-2024-62xx/CVE-2024-6238.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2024-6238", + "sourceIdentifier": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007", + "published": "2024-06-25T16:15:25.727", + "lastModified": "2024-06-25T16:15:25.727", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "pgAdmin <= 8.8 has an installation Directory permission issue.\u00a0Because of this issue,\u00a0attackers can gain unauthorised access to the installation directory on the Debian or RHEL 8 platforms." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.4, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.1, + "impactScore": 3.7 + } + ] + }, + "references": [ + { + "url": "https://github.com/pgadmin-org/pgadmin4/issues/7605", + "source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-62xx/CVE-2024-6257.json b/CVE-2024/CVE-2024-62xx/CVE-2024-6257.json new file mode 100644 index 00000000000..7918f1feffd --- /dev/null +++ b/CVE-2024/CVE-2024-62xx/CVE-2024-6257.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-6257", + "sourceIdentifier": "security@hashicorp.com", + "published": "2024-06-25T17:15:10.827", + "lastModified": "2024-06-25T17:15:10.827", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "HashiCorp\u2019s go-getter library can be coerced into executing Git update on an existing maliciously modified Git Configuration, potentially leading to arbitrary code execution." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@hashicorp.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.4, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.7, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "security@hashicorp.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], + "references": [ + { + "url": "https://discuss.hashicorp.com/t/hcsec-2024-13-hashicorp-go-getter-vulnerable-to-code-execution-on-git-update-via-git-config-manipulation/68081", + "source": "security@hashicorp.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-62xx/CVE-2024-6275.json b/CVE-2024/CVE-2024-62xx/CVE-2024-6275.json index 4b305b3e053..863fed3a6f4 100644 --- a/CVE-2024/CVE-2024-62xx/CVE-2024-6275.json +++ b/CVE-2024/CVE-2024-62xx/CVE-2024-6275.json @@ -2,7 +2,7 @@ "id": "CVE-2024-6275", "sourceIdentifier": "cna@vuldb.com", "published": "2024-06-24T02:15:54.140", - "lastModified": "2024-06-24T12:57:36.513", + "lastModified": "2024-06-25T16:15:25.923", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-63xx/CVE-2024-6305.json b/CVE-2024/CVE-2024-63xx/CVE-2024-6305.json index b67bc3f5308..2f971e1f1b7 100644 --- a/CVE-2024/CVE-2024-63xx/CVE-2024-6305.json +++ b/CVE-2024/CVE-2024-63xx/CVE-2024-6305.json @@ -2,50 +2,14 @@ "id": "CVE-2024-6305", "sourceIdentifier": "security@wordfence.com", "published": "2024-06-25T11:15:50.420", - "lastModified": "2024-06-25T12:24:17.873", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-06-25T17:15:11.020", + "vulnStatus": "Rejected", "descriptions": [ { "lang": "en", - "value": "WordPress Core is vulnerable to Stored Cross-Site Scripting via the Template Part Block in various versions up to 6.5.5 due to insufficient input sanitization and output escaping on the 'tagName' attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + "value": "Rejected reason: **REJECT** Accidental Reservation making this a duplicate. Please use CVE-2024-31111." } ], - "metrics": { - "cvssMetricV31": [ - { - "source": "security@wordfence.com", - "type": "Primary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", - "attackVector": "NETWORK", - "attackComplexity": "LOW", - "privilegesRequired": "LOW", - "userInteraction": "NONE", - "scope": "CHANGED", - "confidentialityImpact": "LOW", - "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 6.4, - "baseSeverity": "MEDIUM" - }, - "exploitabilityScore": 3.1, - "impactScore": 2.7 - } - ] - }, - "references": [ - { - "url": "https://core.trac.wordpress.org/changeset/58471", - "source": "security@wordfence.com" - }, - { - "url": "https://wordpress.org/news/2024/06/wordpress-6-5-5/", - "source": "security@wordfence.com" - }, - { - "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2a225ccb-a7dc-4437-bd97-b309d6ae6a47?source=cve", - "source": "security@wordfence.com" - } - ] + "metrics": {}, + "references": [] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-63xx/CVE-2024-6306.json b/CVE-2024/CVE-2024-63xx/CVE-2024-6306.json index 0b96f3e730d..cb5f015c20c 100644 --- a/CVE-2024/CVE-2024-63xx/CVE-2024-6306.json +++ b/CVE-2024/CVE-2024-63xx/CVE-2024-6306.json @@ -2,50 +2,14 @@ "id": "CVE-2024-6306", "sourceIdentifier": "security@wordfence.com", "published": "2024-06-25T11:15:50.623", - "lastModified": "2024-06-25T12:24:17.873", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-06-25T17:15:11.107", + "vulnStatus": "Rejected", "descriptions": [ { "lang": "en", - "value": "WordPress Core is vulnerable to Directory Traversal in various versions up to 6.5.5 via the Template Part block. This makes it possible for authenticated attackers, with Contributor-level access and above, to include arbitrary HTML Files on sites running Windows." + "value": "Rejected reason: **REJECT** Accidental Reservation making this a duplicate. Please use CVE-2024-32111." } ], - "metrics": { - "cvssMetricV31": [ - { - "source": "security@wordfence.com", - "type": "Primary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", - "attackVector": "NETWORK", - "attackComplexity": "LOW", - "privilegesRequired": "LOW", - "userInteraction": "NONE", - "scope": "UNCHANGED", - "confidentialityImpact": "NONE", - "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 4.3, - "baseSeverity": "MEDIUM" - }, - "exploitabilityScore": 2.8, - "impactScore": 1.4 - } - ] - }, - "references": [ - { - "url": "https://core.trac.wordpress.org/changeset/58470", - "source": "security@wordfence.com" - }, - { - "url": "https://wordpress.org/news/2024/06/wordpress-6-5-5/", - "source": "security@wordfence.com" - }, - { - "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4af2b01b-2dcb-44ae-a764-8ecc5f8caa81?source=cve", - "source": "security@wordfence.com" - } - ] + "metrics": {}, + "references": [] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-63xx/CVE-2024-6308.json b/CVE-2024/CVE-2024-63xx/CVE-2024-6308.json new file mode 100644 index 00000000000..24170ab721d --- /dev/null +++ b/CVE-2024/CVE-2024-63xx/CVE-2024-6308.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-6308", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-06-25T17:15:11.180", + "lastModified": "2024-06-25T17:15:11.180", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in itsourcecode Simple Online Hotel Reservation System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file index.php. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-269620." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/L1OudFd8cl09/CVE/blob/main/25_06_2024_a.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.269620", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.269620", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.363955", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 752f2303e5d..e49f1b1af4a 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-06-25T16:00:18.962894+00:00 +2024-06-25T18:00:18.475360+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-06-25T15:15:15.850000+00:00 +2024-06-25T17:15:11.180000+00:00 ``` ### Last Data Feed Release @@ -33,45 +33,34 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -255158 +255165 ``` ### CVEs added in the last Commit -Recently added CVEs: `36` +Recently added CVEs: `7` -- [CVE-2024-38385](CVE-2024/CVE-2024-383xx/CVE-2024-38385.json) (`2024-06-25T15:15:13.487`) -- [CVE-2024-38661](CVE-2024/CVE-2024-386xx/CVE-2024-38661.json) (`2024-06-25T15:15:13.630`) -- [CVE-2024-38951](CVE-2024/CVE-2024-389xx/CVE-2024-38951.json) (`2024-06-25T14:15:12.403`) -- [CVE-2024-38952](CVE-2024/CVE-2024-389xx/CVE-2024-38952.json) (`2024-06-25T14:15:12.517`) -- [CVE-2024-39276](CVE-2024/CVE-2024-392xx/CVE-2024-39276.json) (`2024-06-25T15:15:13.903`) -- [CVE-2024-39293](CVE-2024/CVE-2024-392xx/CVE-2024-39293.json) (`2024-06-25T15:15:13.993`) -- [CVE-2024-39296](CVE-2024/CVE-2024-392xx/CVE-2024-39296.json) (`2024-06-25T15:15:14.070`) -- [CVE-2024-39298](CVE-2024/CVE-2024-392xx/CVE-2024-39298.json) (`2024-06-25T15:15:14.160`) -- [CVE-2024-39301](CVE-2024/CVE-2024-393xx/CVE-2024-39301.json) (`2024-06-25T15:15:14.240`) -- [CVE-2024-39362](CVE-2024/CVE-2024-393xx/CVE-2024-39362.json) (`2024-06-25T15:15:14.327`) -- [CVE-2024-39371](CVE-2024/CVE-2024-393xx/CVE-2024-39371.json) (`2024-06-25T15:15:14.410`) -- [CVE-2024-39461](CVE-2024/CVE-2024-394xx/CVE-2024-39461.json) (`2024-06-25T15:15:14.500`) -- [CVE-2024-39462](CVE-2024/CVE-2024-394xx/CVE-2024-39462.json) (`2024-06-25T15:15:14.580`) -- [CVE-2024-39463](CVE-2024/CVE-2024-394xx/CVE-2024-39463.json) (`2024-06-25T15:15:14.760`) -- [CVE-2024-39464](CVE-2024/CVE-2024-394xx/CVE-2024-39464.json) (`2024-06-25T15:15:14.953`) -- [CVE-2024-39465](CVE-2024/CVE-2024-394xx/CVE-2024-39465.json) (`2024-06-25T15:15:15.037`) -- [CVE-2024-39466](CVE-2024/CVE-2024-394xx/CVE-2024-39466.json) (`2024-06-25T15:15:15.117`) -- [CVE-2024-39467](CVE-2024/CVE-2024-394xx/CVE-2024-39467.json) (`2024-06-25T15:15:15.190`) -- [CVE-2024-39468](CVE-2024/CVE-2024-394xx/CVE-2024-39468.json) (`2024-06-25T15:15:15.270`) -- [CVE-2024-39469](CVE-2024/CVE-2024-394xx/CVE-2024-39469.json) (`2024-06-25T15:15:15.340`) -- [CVE-2024-39470](CVE-2024/CVE-2024-394xx/CVE-2024-39470.json) (`2024-06-25T15:15:15.417`) -- [CVE-2024-39471](CVE-2024/CVE-2024-394xx/CVE-2024-39471.json) (`2024-06-25T15:15:15.490`) -- [CVE-2024-5451](CVE-2024/CVE-2024-54xx/CVE-2024-5451.json) (`2024-06-25T14:15:12.777`) -- [CVE-2024-5805](CVE-2024/CVE-2024-58xx/CVE-2024-5805.json) (`2024-06-25T15:15:15.603`) -- [CVE-2024-5806](CVE-2024/CVE-2024-58xx/CVE-2024-5806.json) (`2024-06-25T15:15:15.850`) +- [CVE-2024-0171](CVE-2024/CVE-2024-01xx/CVE-2024-0171.json) (`2024-06-25T16:15:24.197`) +- [CVE-2024-5988](CVE-2024/CVE-2024-59xx/CVE-2024-5988.json) (`2024-06-25T16:15:24.937`) +- [CVE-2024-5989](CVE-2024/CVE-2024-59xx/CVE-2024-5989.json) (`2024-06-25T16:15:25.363`) +- [CVE-2024-5990](CVE-2024/CVE-2024-59xx/CVE-2024-5990.json) (`2024-06-25T16:15:25.470`) +- [CVE-2024-6238](CVE-2024/CVE-2024-62xx/CVE-2024-6238.json) (`2024-06-25T16:15:25.727`) +- [CVE-2024-6257](CVE-2024/CVE-2024-62xx/CVE-2024-6257.json) (`2024-06-25T17:15:10.827`) +- [CVE-2024-6308](CVE-2024/CVE-2024-63xx/CVE-2024-6308.json) (`2024-06-25T17:15:11.180`) ### CVEs modified in the last Commit -Recently modified CVEs: `1` +Recently modified CVEs: `8` -- [CVE-2023-49115](CVE-2023/CVE-2023-491xx/CVE-2023-49115.json) (`2024-06-25T14:15:10.687`) +- [CVE-2023-34966](CVE-2023/CVE-2023-349xx/CVE-2023-34966.json) (`2024-06-25T17:15:10.097`) +- [CVE-2024-21827](CVE-2024/CVE-2024-218xx/CVE-2024-21827.json) (`2024-06-25T17:15:10.457`) +- [CVE-2024-2199](CVE-2024/CVE-2024-21xx/CVE-2024-2199.json) (`2024-06-25T17:15:10.557`) +- [CVE-2024-3657](CVE-2024/CVE-2024-36xx/CVE-2024-3657.json) (`2024-06-25T17:15:10.697`) +- [CVE-2024-6189](CVE-2024/CVE-2024-61xx/CVE-2024-6189.json) (`2024-06-25T16:15:25.607`) +- [CVE-2024-6275](CVE-2024/CVE-2024-62xx/CVE-2024-6275.json) (`2024-06-25T16:15:25.923`) +- [CVE-2024-6305](CVE-2024/CVE-2024-63xx/CVE-2024-6305.json) (`2024-06-25T17:15:11.020`) +- [CVE-2024-6306](CVE-2024/CVE-2024-63xx/CVE-2024-6306.json) (`2024-06-25T17:15:11.107`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 0bfb5ff7f64..ca1014ed259 100644 --- a/_state.csv +++ b/_state.csv @@ -185126,7 +185126,7 @@ CVE-2021-44396,0,0,7c0ba48df549e25e005295bbe627041950189a573d8758add2ca397b502be CVE-2021-44397,0,0,aeede1d53bd2f94396aba7592014a0f445309317bb79c0c7fdefa09f8e68a5cc,2022-10-25T17:40:14.183000 CVE-2021-44398,0,0,555e554f6904e149f92b31d145cec3fd8d8d4f433c4c7cb018d9ef385828e3b5,2022-10-25T17:40:21.837000 CVE-2021-44399,0,0,8351d48ef470fa1034a9534b3958230b5279d3245a336ecc1fca4eba670b40e9,2022-10-25T17:40:29.917000 -CVE-2021-4440,1,1,07606ee6b27ac154d34d88368fc272200e58054cba7dd3112ae7fbbfdbe61bbb,2024-06-25T15:15:11.137000 +CVE-2021-4440,0,0,07606ee6b27ac154d34d88368fc272200e58054cba7dd3112ae7fbbfdbe61bbb,2024-06-25T15:15:11.137000 CVE-2021-44400,0,0,4bf726c514ec568544515b2748f948e99c81db36c2c66f97b411537a96b3cae0,2022-10-25T17:40:36.487000 CVE-2021-44401,0,0,68d7d93d9e3f406a7ab164303254465fd18dc424fd00d011aee0e99433fcfe2c,2022-10-25T17:40:42.937000 CVE-2021-44402,0,0,145a71ca0f99e2e160a739601e598a913b8350298bfa2d402e99094a1715380d,2022-10-25T17:40:50.610000 @@ -212187,7 +212187,7 @@ CVE-2022-48769,0,0,d91719a0d33489128abf3f79e40a4d452424581467f9c54e1dc5a4ec1803b CVE-2022-4877,0,0,f2130ce984ecc4a7ab39ad237fb93ed91ee6583213d9752d5a3b6539de11f505,2024-05-17T02:17:00.577000 CVE-2022-48770,0,0,59af73fda569680598cec6ae61cf3113302f7c002ca441726d23aa2b40d6e50d,2024-06-20T12:43:25.663000 CVE-2022-48771,0,0,b9cb574532c8cc5c6f9a1746390a230f9cef8e365740ee8df5cdd90f9ec2b028,2024-06-20T12:43:25.663000 -CVE-2022-48772,1,1,6800db80e25c8d090e612cfa33bc627785088d68e8a4425c0d6013102f0f7dd9,2024-06-25T15:15:11.233000 +CVE-2022-48772,0,0,6800db80e25c8d090e612cfa33bc627785088d68e8a4425c0d6013102f0f7dd9,2024-06-25T15:15:11.233000 CVE-2022-4878,0,0,299ee6479f083f259bdf084b35f63f9b7f08419d0f34f7a269e509fd602e1b4e,2024-05-17T02:17:00.683000 CVE-2022-4879,0,0,f0df7ea99784f1d952c95e73e0c6b13e618ff8f4b46c80af6508d975b338aaaa,2024-05-17T02:17:00.797000 CVE-2022-4880,0,0,ee251947c736e879ebc14c1cac8b9f415167d50ab4d5717800dd5911361afca2,2024-05-17T02:17:00.927000 @@ -225986,7 +225986,7 @@ CVE-2023-34960,0,0,343e02af5b7001295c9c3f2b0377833bab2730075de5b73f92d88b6e639e3 CVE-2023-34961,0,0,7b995190e92af6dc38892820a7462a5045b3948f256eb63e95260633cb1f9f8a,2023-06-15T18:57:30.313000 CVE-2023-34962,0,0,f41e21b6af2d129024b9969a4c1b156242f7f2905334105e1cdbb165f65b2116,2023-06-15T18:59:24.027000 CVE-2023-34965,0,0,3273a9840f0919a386e9377bff024ee3187809b10344d05b9370bf92ee6772cf,2023-06-23T18:14:58.423000 -CVE-2023-34966,0,0,994ac2ab97b140301ae572df939ebbec24c2980e399949b6307d8901a007ef28,2024-01-30T16:15:45.953000 +CVE-2023-34966,0,1,2f67dc94385e37a8925fad7f7b0c391bf579ea6f986b96db4d2c459d5a071e03,2024-06-25T17:15:10.097000 CVE-2023-34967,0,0,96e5f22fb5eb792dde21b5500c8433fcdf65dd82d5fd0a47e426fc1209149e07,2024-01-30T16:15:46.067000 CVE-2023-34968,0,0,1a2f98d39631babde2bd803e708d58f0f428ee6755a1a6f8ea191362ec674c2c,2024-01-30T16:15:46.210000 CVE-2023-34969,0,0,9d398a42a373a8e566be1379c4b1d3ae8e2165ea89caa35891a0a86b97230c4c,2023-12-27T16:36:58.353000 @@ -227829,7 +227829,7 @@ CVE-2023-37538,0,0,2e3ab908ded045f3cb71d752e478696df3532097f747245caae75e491c757 CVE-2023-37539,0,0,fe4406511a2092f04bafa14f10aee93f6b4ca7a9de1b6733953234a6b61a132e,2024-06-07T14:56:05.647000 CVE-2023-3754,0,0,5f6b8f96d4590040aa350c1dd3ab2738d4b82887085506b845deafcec4c19e00,2024-05-17T02:27:45.643000 CVE-2023-37540,0,0,12f3689b3ddb4d201c51279c60534122a2f05c59ebf7083151345550669320dc,2024-02-23T16:14:43.447000 -CVE-2023-37541,1,1,be78ed3070357cc2e95750e90aa5c80b64ead59030c4d3ffd427133fc5f7dbf8,2024-06-25T15:15:11.363000 +CVE-2023-37541,0,0,be78ed3070357cc2e95750e90aa5c80b64ead59030c4d3ffd427133fc5f7dbf8,2024-06-25T15:15:11.363000 CVE-2023-37543,0,0,3d96eefef3971bb20f74a508435ca4222398e4a6d5bf603850624625cb29632e,2023-11-07T04:16:58.957000 CVE-2023-37544,0,0,a02f2460fc3781b2604f33e1b52f5222d505118187d1430419076dd130d4ddee,2024-01-04T18:52:01.020000 CVE-2023-37545,0,0,09164d7d1efe81bf2ac2e973985e277e15e6b2c824203f7dc3490dfb47590fdb,2023-08-07T19:29:27.573000 @@ -236192,7 +236192,7 @@ CVE-2023-49111,0,0,39eaef1b1cefe18a93fba8917b64eadec3fbfd3722261b5867f4dd77a2add CVE-2023-49112,0,0,dd4452bd1c78d0b19ca25cc28d4bc8e567b574019a48944860d3858d0f452c4b,2024-06-20T16:07:50.417000 CVE-2023-49113,0,0,ebec5dd238079a4b14d06678dfa32d79eabf90e2d5277d1c4f610738deab797c,2024-06-20T16:07:50.417000 CVE-2023-49114,0,0,1149e9644a812fe979090b00a81f87220fd6ab37816f13bf4a0117849686b510,2024-03-03T03:15:07.170000 -CVE-2023-49115,0,1,019d00f8cd47d0d4ab5c2a9b4a196e0dcc127c776e1573171e9c26d9b4a2ce51,2024-06-25T14:15:10.687000 +CVE-2023-49115,0,0,019d00f8cd47d0d4ab5c2a9b4a196e0dcc127c776e1573171e9c26d9b4a2ce51,2024-06-25T14:15:10.687000 CVE-2023-49117,0,0,532b60b363b961206673339ea571d1dbd7872affd35f7cb4f7e7a5be2e8191ec,2024-01-04T02:42:06.503000 CVE-2023-49118,0,0,5c6aa9616c5f177131f61705f7516de74cbb3dc30b50259d70310941b6331639,2024-02-07T18:15:10.577000 CVE-2023-49119,0,0,48da9ba870a35b29121630e46cbd338ee444a715558047c8ad56edfa7dbf2851,2024-01-02T19:54:09.417000 @@ -240673,6 +240673,7 @@ CVE-2024-0167,0,0,027478c01bb9e368b8b955ffcfe6cf0157d3f12fd6f001575264eb0737de22 CVE-2024-0168,0,0,2a4ccb9e93ab5cf9187b1ffd9ed8a3d1b35306fae82b7c0ecd296576f574564c,2024-02-16T13:40:44.663000 CVE-2024-0169,0,0,9a5cb9a4280854499904589e4e5a30de357c61c86f55eb6cefb60877151c0863,2024-02-15T06:24:58.003000 CVE-2024-0170,0,0,0cbf15fb7639d69463bb00902bb3bf03cb2541ac612ee0d14074f95d8e68ed31,2024-02-15T16:55:09.957000 +CVE-2024-0171,1,1,51c8c77cffff0f1380bc623f78bcd0a30acf2d301f9567f12452f6706567fe94,2024-06-25T16:15:24.197000 CVE-2024-0172,0,0,b4d3bfa3f2afe51aea0c09278df25aa681a12ef6ca5f718df6980da085f76f3e,2024-04-03T12:38:04.840000 CVE-2024-0173,0,0,600fbbfb858fd93fd48e8e26a262844ecf6f3875feed2b12a05f55444cf2214d,2024-03-13T18:15:58.530000 CVE-2024-0181,0,0,306c959d7188eb0c2fee6d8aab87e923ba0e7bc709e4bdd9c387e0dd5d1dbcd1,2024-05-17T02:34:22.837000 @@ -243416,7 +243417,7 @@ CVE-2024-21823,0,0,74719d5742bbb3be35d0b1cdb36c92652040d8c6a54fcb1cde7d61e193ab5 CVE-2024-21824,0,0,3bddb01433a875d84e1ff57d3fa88062c16a6aea3448fe5a7afcbbae2986da28,2024-03-18T12:38:25.490000 CVE-2024-21825,0,0,1b47c3f0e2bb27ba429b8b0ff73ec4e737b53c8991d881956fe812d8a2d73bd5,2024-02-26T18:15:07.390000 CVE-2024-21826,0,0,db46d5d52cce4b3faca9d1878c694b0b714eba4ae02907457ece6927043134cc,2024-03-04T13:58:23.447000 -CVE-2024-21827,1,1,0443be3f57aa6ab0c6062e2734badab47b95fdabb1da7fbd74a5e859487043a6,2024-06-25T15:15:11.783000 +CVE-2024-21827,0,1,345a7cdc1bcf85460e37e4856f43a867b3b69b18b6c4e628888a133d5e8778c2,2024-06-25T17:15:10.457000 CVE-2024-21828,0,0,0250a3d20529676ff2fa7d6979ac4bf5ca8f87e28525553552c2706e5c45d931,2024-05-17T18:36:05.263000 CVE-2024-2183,0,0,d2fc5903dd12fc59dfdda0bd9c528b50368a6c295b02593ecad0115a711b3755,2024-04-10T13:23:38.787000 CVE-2024-21831,0,0,80cadbf10c91b711fa3e2dfce5f1386f490c30f51eb3986f8ac8665da82300fe,2024-05-17T18:36:05.263000 @@ -243496,7 +243497,7 @@ CVE-2024-21985,0,0,853a82d200092c0582c4290723b53256d943e3aa0955024d181a6e0dc05db CVE-2024-21987,0,0,a312d19cf1876839a82cf4ab8a29efb39c100512ae446943b26071c9bd69f220,2024-02-16T21:39:50.223000 CVE-2024-21988,0,0,6d98a65c82c7e5efbca9ec9e46767cf60b6e116825eaf3026bae79fbf289f816,2024-06-17T12:42:04.623000 CVE-2024-21989,0,0,ff0faa596af54ed5ae8099ba628458de998e57d9e93fbba155c9de7f27b73b08,2024-04-18T13:04:28.900000 -CVE-2024-2199,0,0,9bdc0d33f3824756fa8001c75623dfa1e96bf87c8561083782f2f0022d53b57c,2024-06-12T10:15:30.623000 +CVE-2024-2199,0,1,1b64fc5dfc84b8616292c64a60b2f48989cabcd8e11a17f075f63d30b688a744,2024-06-25T17:15:10.557000 CVE-2024-21990,0,0,0b4ba6f896ec2fdb9c7522d6449f5c0166971932fa2ba6c5f18beb5ae9a5b96a,2024-04-18T13:04:28.900000 CVE-2024-2200,0,0,c95251fe62e0a963b7f86da5338bcf7f5fe53157d94fd1e09dd2c48a41fbdf10,2024-04-10T13:23:38.787000 CVE-2024-22002,0,0,414e0abb0991bcf1056e17651b74f77477e56f14822643d1fad03b790e5a58fd,2024-06-20T12:44:01.637000 @@ -250091,7 +250092,7 @@ CVE-2024-32107,0,0,b90c8135a82473fde7e5bf44c3c1cf9d7846ba95270115659d7d68306d87c CVE-2024-32108,0,0,950a29a68ef37c40439ae0dcf3c3d4b039242eaece664c349c7d4089e193ee6e,2024-04-11T13:30:38 CVE-2024-32109,0,0,4ab4248625b2b88c43ecf2bed644e80e80c54bafb94ddc41cebae0bbd84f78ff,2024-04-29T09:15:07.707000 CVE-2024-3211,0,0,d6d8ef851a76d01f08b13c4c6093534cf0125e4133f007b8f3a299cb3bb38192,2024-04-12T12:43:46.210000 -CVE-2024-32111,1,1,ca759a18f28f89e667f906f772c5e58c5ca127793b3a6033b9631417f54605ca,2024-06-25T14:15:11.630000 +CVE-2024-32111,0,0,ca759a18f28f89e667f906f772c5e58c5ca127793b3a6033b9631417f54605ca,2024-06-25T14:15:11.630000 CVE-2024-32112,0,0,2df62c2ad1478d07a612eff17f984ad78c51d3b47027012c1c38076227812cd3,2024-04-11T12:47:44.137000 CVE-2024-32113,0,0,30f5550c85c7aa669125053de7ee7f1fe700c5bf3550eeb727f2adbc5c6683ff,2024-06-10T18:15:32.687000 CVE-2024-32114,0,0,f86e794836506b6f3debc92c788cbea6d342740812ff0770c4838ed0614d76f2,2024-05-02T13:27:25.103000 @@ -252790,7 +252791,7 @@ CVE-2024-36549,0,0,ede738893685493385854bf4f5b6680c7d976cf01bd2e0f64b85833020e8a CVE-2024-36550,0,0,affd201d52525b08fe9dc0ac43cf536ec50f780fc23bf861db62d86c798cfc86,2024-06-06T15:24:43.683000 CVE-2024-36568,0,0,f6757785c01c43727d227a9340ded7869db334138c1e07644080e388c657d4de,2024-06-03T14:46:24.250000 CVE-2024-36569,0,0,cc62a3b4fb5fe5cf7891883c6e12ba14de517f9765eb42867751af3c3e50f0ad,2024-06-03T14:46:24.250000 -CVE-2024-3657,0,0,e0e9aa98b4bfe8d4d80395efd4c4293865e72a7d88d35e61376b8312bdae8c3e,2024-06-12T10:15:31.447000 +CVE-2024-3657,0,1,41b57b3541b86c516424541a9bb4a2de7ccfe85894460ad50a57e1e250e1bd29,2024-06-25T17:15:10.697000 CVE-2024-36573,0,0,fe17576bb75552079566dd5d6c7a5851d1d43b2b8ea1d59b23b3fc0b98ec48b6,2024-06-20T12:44:22.977000 CVE-2024-36574,0,0,0848b880836181907f2f643113be33bf38b0f27e048a009439c6d54141479ec7,2024-06-20T12:44:22.977000 CVE-2024-36575,0,0,5088cc8230af34a6553ab5b03d7ac65d8e6dd090c538b3da6412c983cb2c9c3d,2024-06-20T12:44:22.977000 @@ -253051,14 +253052,14 @@ CVE-2024-37063,0,0,89f5547c55b84eeb002f751591163c2bac39f3ef815bb40a0ef85dcc0021b CVE-2024-37064,0,0,543b04bd3e0b4f44701f2ff590d34ccaab537b577720c450f51bc177073db1e8,2024-06-04T16:57:41.053000 CVE-2024-37065,0,0,77b183f2030b7bd581e452e09e55b74dee78fc06c1bd0201bb553e7d45698d31,2024-06-04T16:57:41.053000 CVE-2024-3707,0,0,cb892298714e8d1628bf09ece0bc00ef0a1a1429034ce83bb3286f4d822c160d,2024-04-15T13:15:51.577000 -CVE-2024-37078,1,1,dd434c49eb427c93dad4412cff3f92a91f77f54989e79dae34da92157d6a9785,2024-06-25T15:15:12.287000 +CVE-2024-37078,0,0,dd434c49eb427c93dad4412cff3f92a91f77f54989e79dae34da92157d6a9785,2024-06-25T15:15:12.287000 CVE-2024-37079,0,0,9bbd76d5444005ceb39d0ac68b0b4e335d82d5da3fc1107a95914993fa985b9a,2024-06-20T12:44:01.637000 CVE-2024-3708,0,0,09132fb1644ebf0c808002aa8ac15b19f13ae71d0beb378f7a9664a5ae685f9a,2024-05-24T01:15:30.977000 CVE-2024-37080,0,0,c953e426661198e9665c742ef09fb44af751efb40a1f491b02b9f5389b1d3d21,2024-06-20T12:44:01.637000 CVE-2024-37081,0,0,462e18659ef5f7f4965b221966912e397932217f36959496e3a505bf8400d835,2024-06-20T12:44:01.637000 -CVE-2024-37085,1,1,5d04c83ae99e96df1d79263888bc91a92a2fb34ab6ef5e40f3da6255731bbf44,2024-06-25T15:15:12.377000 -CVE-2024-37086,1,1,b7a71c682eed6b779f49ebad48388e8da4997905ace870e367e98391f8ed9278,2024-06-25T15:15:12.570000 -CVE-2024-37087,1,1,780c7429dff76910702369f128d2f3264ba363c37d7bd1dbd2c75ba736aa9125,2024-06-25T15:15:12.767000 +CVE-2024-37085,0,0,5d04c83ae99e96df1d79263888bc91a92a2fb34ab6ef5e40f3da6255731bbf44,2024-06-25T15:15:12.377000 +CVE-2024-37086,0,0,b7a71c682eed6b779f49ebad48388e8da4997905ace870e367e98391f8ed9278,2024-06-25T15:15:12.570000 +CVE-2024-37087,0,0,780c7429dff76910702369f128d2f3264ba363c37d7bd1dbd2c75ba736aa9125,2024-06-25T15:15:12.767000 CVE-2024-37089,0,0,546734d08a472f24d21b11f96a62ff07ba2d9777252aa2840029efb67a03052d,2024-06-24T12:57:36.513000 CVE-2024-37091,0,0,70ef4cb5aa59df22f5d9bec3c45f39a3b926dd43e7416671f8860a54328745e5,2024-06-24T12:57:36.513000 CVE-2024-37092,0,0,ddf8bb50ed996f71f2c9e3e9b63faabe2c52ea8cb34e6f0fcdb53b1c55be2132,2024-06-24T19:26:54.367000 @@ -253155,7 +253156,7 @@ CVE-2024-37350,0,0,6f569f37031ea31b0ceea4b3d467eb77e14b3c8cee6ee77458cd2e0600338 CVE-2024-37351,0,0,cdc3c0ef3ab09be219d92fdd9e1055808b1607ac62477549cb15639333a9968a,2024-06-21T11:22:01.687000 CVE-2024-37352,0,0,6443263682d93e12b4e835549dfa667a0a90916246faa316867370df7949047e,2024-06-21T11:22:01.687000 CVE-2024-37353,0,0,3218e91db90d09d49e79b28603de0ae8faa69d3bdfc26cdc7998e6bbb477c22d,2024-06-21T11:22:01.687000 -CVE-2024-37354,1,1,4de56f7b1dbd2b0d610070763d8920a9bf4251ec339ba5dada21d90fbc46ffe7,2024-06-25T15:15:13.177000 +CVE-2024-37354,0,0,4de56f7b1dbd2b0d610070763d8920a9bf4251ec339ba5dada21d90fbc46ffe7,2024-06-25T15:15:13.177000 CVE-2024-37356,0,0,b4435171622daced3e2b7e47c676acc1991dccc0bf8888cdf2ee310e8709075b,2024-06-21T11:22:01.687000 CVE-2024-3736,0,0,8212a13db4363d6279d1d8c19924659c1f0cf224cf46584ea7e82cad3d6da340,2024-06-04T19:20:23.987000 CVE-2024-37364,0,0,070f30cc4e6616b0f0ef3a023c4cee97eb2b6bdbb7bd742359fc5c6826335718,2024-06-07T14:56:05.647000 @@ -253355,7 +253356,7 @@ CVE-2024-3829,0,0,3665a2ef01b9d2a532a67b6bd535e92cc829779e81e658e1b77983bbc06d00 CVE-2024-38293,0,0,a9b1fe23a5b7aceb305df22b9e5e69d11cc40f1bf66bedc9fa76d7158e801196,2024-06-13T18:36:09.010000 CVE-2024-38294,0,0,5ead4befff2b61ceb0efdd186e7234e4e666514924ffa35ab4e04f3aea639e9b,2024-06-13T18:36:09.010000 CVE-2024-38295,0,0,c0872c7c53c37c26d78f688a94fd2e7f57965fc18ec3a253d1cbc168692f708b,2024-06-13T18:36:09.010000 -CVE-2024-38306,1,1,b125820c7a72581af61f3bf97ecd85ae4f071d4d81c2651f58a213e344d403b5,2024-06-25T15:15:13.367000 +CVE-2024-38306,0,0,b125820c7a72581af61f3bf97ecd85ae4f071d4d81c2651f58a213e344d403b5,2024-06-25T15:15:13.367000 CVE-2024-3831,0,0,28fa4e2fb2524144138a610966fa5501c7b19e1083bb04e4062bd6679bbd2a31,2024-05-14T16:11:39.510000 CVE-2024-38312,0,0,a025bc282a0932c71cb95ccc5342a2a383a8f77cb388790ae2ac3d82d89cfc0a,2024-06-17T12:43:31.090000 CVE-2024-38313,0,0,1c234fe7a87659718d48f2a88e14944f64c41ea923fa0d6325e8d4b1e192fda1,2024-06-17T12:43:31.090000 @@ -253381,7 +253382,7 @@ CVE-2024-38379,0,0,d0af2d7e81a6285c1c7099c958a4a50ce3d2f639bd068091599f2b1327853 CVE-2024-3838,0,0,bd55ca068ebe4472845bce1f3d037932d27279da54b129864c942318cbf6c399,2024-04-23T18:15:15.410000 CVE-2024-38381,0,0,57bad93cce191bbc955387dd0e3d9e6db94203bba2cb2542c0250ea811d81445,2024-06-21T11:22:01.687000 CVE-2024-38384,0,0,706997b8bd74b4e945fb4ea92c7b860b5f40f54233d054279ff0854095c4eca9,2024-06-24T19:26:47.037000 -CVE-2024-38385,1,1,dcdae5b02561d450a27b773a9400f77aaedd417227b5f4a08ad5979370bb2428,2024-06-25T15:15:13.487000 +CVE-2024-38385,0,0,dcdae5b02561d450a27b773a9400f77aaedd417227b5f4a08ad5979370bb2428,2024-06-25T15:15:13.487000 CVE-2024-38388,0,0,7c0bb01f9b9fb79d83dbd6e2c27fd6e239bc8d3e90d248b1b279840e35bf7176,2024-06-21T11:22:01.687000 CVE-2024-3839,0,0,5078cfd1c7c68c41b30fd8b0c9c6a095120ec81bc8166ccecb75ba3c8be530b5,2024-05-03T04:15:09.127000 CVE-2024-38390,0,0,d3cec8cf37055d7984956bdcdf2d47c2af6b037bed7779bdf5635c68af266a42,2024-06-21T11:22:01.687000 @@ -253540,7 +253541,7 @@ CVE-2024-38637,0,0,b24638a5f79654eb503a0ab5361d905066f0c21bc6fbaef24d4384d6188e4 CVE-2024-3864,0,0,19d7836c62228b8f626d6423c9bc9a43211c93bf4b17c3a151f2e9e764cbca42,2024-04-24T10:15:07.597000 CVE-2024-3865,0,0,8b230c3d643bf4def0090616d3b729148802c45f8b0915e5522b00babc710a03,2024-04-17T12:48:31.863000 CVE-2024-38659,0,0,f28961b0676a5448bd17e73bb1a6deb01287f9c08ed62cfca5dcb9aaeb49ab7b,2024-06-21T11:22:01.687000 -CVE-2024-38661,1,1,5e002124fa1ceef6d426601437752f36feaa78edc466d1eec1126f03c7a2ed33,2024-06-25T15:15:13.630000 +CVE-2024-38661,0,0,5e002124fa1ceef6d426601437752f36feaa78edc466d1eec1126f03c7a2ed33,2024-06-25T15:15:13.630000 CVE-2024-38662,0,0,df490b2d1680f03df6de3bc588b5285cb29614d4f952810a45c332f43aef3cdd,2024-06-24T18:34:17.547000 CVE-2024-38663,0,0,3ea2d49b13b5a6417be2e2e46e01198d7a523f2e1f725a81c5446a7828b4f9eb,2024-06-24T19:26:47.037000 CVE-2024-38664,0,0,a8395bd0a97034fb9d591ca23c72f10e556094be356a10c281591bb618a39a41,2024-06-24T19:26:35.967000 @@ -253582,8 +253583,8 @@ CVE-2024-3892,0,0,fd27f7808afa94cc2c75f61cd235edb0c08399fa20b15f6c79b02a7674d805 CVE-2024-3893,0,0,44a15b07d473e504956c2fc6e9bdbbb981ef84a8f1b69c702ee1ea4228dd1195,2024-04-25T13:18:13.537000 CVE-2024-3894,0,0,edf80459282b8df89b54e83306b1e3308990b8425170b8aae8ee5dd50d193a39,2024-06-20T12:44:01.637000 CVE-2024-3895,0,0,e17d122bfb4ca0c486d0790093f87ef90da21ea7556181e7099c23bc52ef24ea,2024-05-02T18:00:37.360000 -CVE-2024-38951,1,1,1b6e4be6a2d17dc70dfe924e59db47b2c76c3dcd9e807a6c55a2bd5b821e407c,2024-06-25T14:15:12.403000 -CVE-2024-38952,1,1,bd523216d104e96455ab057ef0722cc2bdd744f9e485cde9b2cadabf8ce1940a,2024-06-25T14:15:12.517000 +CVE-2024-38951,0,0,1b6e4be6a2d17dc70dfe924e59db47b2c76c3dcd9e807a6c55a2bd5b821e407c,2024-06-25T14:15:12.403000 +CVE-2024-38952,0,0,bd523216d104e96455ab057ef0722cc2bdd744f9e485cde9b2cadabf8ce1940a,2024-06-25T14:15:12.517000 CVE-2024-3897,0,0,2e6547d98bffe49274878683fd846b0dea4d063f5cc123163d759ecec392b068,2024-05-02T18:00:37.360000 CVE-2024-3900,0,0,5bafaa90d65e26f460054cb65a089d31ecb0030e0f85c3f0ee595a0cce123691,2024-04-17T20:08:21.887000 CVE-2024-3903,0,0,b17bb4ec6e0e391a38b8cd510c422de68900922cf0bf4c2e4e48aa68680d6339,2024-05-14T16:11:39.510000 @@ -253608,16 +253609,16 @@ CVE-2024-3924,0,0,396cfe762c72fbd5a1960b1ddaed612b95d18abd602e0e4dd151e2967ca06c CVE-2024-3925,0,0,fcd3c5c763e8e19f599e796d0209af93ac6baa71961ded5ca72feb787efdbcae,2024-06-13T18:36:09.010000 CVE-2024-3926,0,0,95647e23a8e9831b3425be75c3a5409a951b8ebef070821e4342ccb8d8ffe085,2024-05-22T18:59:20.240000 CVE-2024-3927,0,0,b62a8fbb5cbf577eaf3c7a81b1c47c6d426f2a5dda5ebe7d2d0cc2ac17b12044,2024-05-22T12:46:53.887000 -CVE-2024-39276,1,1,44e776eb7b435d0ba76a8d04d095c4c59b147118ef5031bcc9c09c69aca4af8d,2024-06-25T15:15:13.903000 +CVE-2024-39276,0,0,44e776eb7b435d0ba76a8d04d095c4c59b147118ef5031bcc9c09c69aca4af8d,2024-06-25T15:15:13.903000 CVE-2024-39277,0,0,6e7801911264b763408b9f899358179fb95a98312e78f4ee1fc3e7073d7a1c52,2024-06-24T19:17:48.380000 CVE-2024-3928,0,0,43ee632eccbea17dded882a6bd84de69427d4224bfef339281c0d3b1909e8b06,2024-06-06T20:15:13.813000 CVE-2024-3929,0,0,31d0a734bfd88727a2a61deb7a29595ac9c8ac4a930ee35c31639990489d025d,2024-04-25T13:18:13.537000 CVE-2024-39291,0,0,5390e4dbd75c6e4ce181627716144a7cb6eedbe64b09f6a7a7f71d9048b32398,2024-06-24T19:26:35.967000 CVE-2024-39292,0,0,8d48547d663a6a633698f73122eab71c0fa02ba65e6be79df62c1c1783187995,2024-06-24T19:26:35.967000 -CVE-2024-39293,1,1,e7ec385e80b9c4db9f397a7498dc991bd824ac985493516702aaa4bd7d0be291,2024-06-25T15:15:13.993000 -CVE-2024-39296,1,1,292b2415d4c7b893b297b89a928d0b7a6a563d3fe4fa293f409a8006d66548f1,2024-06-25T15:15:14.070000 -CVE-2024-39298,1,1,2cb34d37f2bfb3f3648682901b1e463da35a2504b260b4907b16ac90a65f1ea6,2024-06-25T15:15:14.160000 -CVE-2024-39301,1,1,f42ebecfb6713c8097d1018e5ee2df051f16be7034f891289945938ee02e63b9,2024-06-25T15:15:14.240000 +CVE-2024-39293,0,0,e7ec385e80b9c4db9f397a7498dc991bd824ac985493516702aaa4bd7d0be291,2024-06-25T15:15:13.993000 +CVE-2024-39296,0,0,292b2415d4c7b893b297b89a928d0b7a6a563d3fe4fa293f409a8006d66548f1,2024-06-25T15:15:14.070000 +CVE-2024-39298,0,0,2cb34d37f2bfb3f3648682901b1e463da35a2504b260b4907b16ac90a65f1ea6,2024-06-25T15:15:14.160000 +CVE-2024-39301,0,0,f42ebecfb6713c8097d1018e5ee2df051f16be7034f891289945938ee02e63b9,2024-06-25T15:15:14.240000 CVE-2024-3931,0,0,ff26b5a8728d6a7f3e1f8095f9d431d98f0c624577950ceaf4dc1cf9ad688034,2024-06-06T20:15:13.933000 CVE-2024-3932,0,0,371291a71f9c99e371f96e7d7b61e3e11967567047c07fae80310c4772d1c0c7,2024-06-06T20:15:14.030000 CVE-2024-3933,0,0,1d08d4e317596700be65ef5300f76b449794bb2d8b1542a98c34b9cd74fea015,2024-05-28T12:39:28.377000 @@ -253625,9 +253626,9 @@ CVE-2024-39331,0,0,d1461e039a637b8713f6e32e0beebb2ef4c2e762f105aa6c4f21bab6716ed CVE-2024-39334,0,0,7a242c73a28ed17874e43348a26da2104869d7ef8d91c48fe0d8d7e00f57c31d,2024-06-24T12:57:36.513000 CVE-2024-39337,0,0,7c96f97902de4594057b22d7507f3218093cc9f703d055990179db138387110a,2024-06-24T12:57:36.513000 CVE-2024-3936,0,0,1a9ebdb5653b792bdb8abb0138184d539d6d0e0c9af8da519de630a92cc0aee0,2024-05-02T18:00:37.360000 -CVE-2024-39362,1,1,43d310ceed7077d7cd254d45e4080989077d545631961b3e98ee74fb0d6e3f92,2024-06-25T15:15:14.327000 +CVE-2024-39362,0,0,43d310ceed7077d7cd254d45e4080989077d545631961b3e98ee74fb0d6e3f92,2024-06-25T15:15:14.327000 CVE-2024-3937,0,0,47b49a69bcae07617978c4de23b5bd0d4eef565a4a3d61421481625d7a4abea5,2024-05-29T13:02:09.280000 -CVE-2024-39371,1,1,f2dc67af67f34424db8b866ac1c44475a9844876282e04646f22984178bc74ed,2024-06-25T15:15:14.410000 +CVE-2024-39371,0,0,f2dc67af67f34424db8b866ac1c44475a9844876282e04646f22984178bc74ed,2024-06-25T15:15:14.410000 CVE-2024-3939,0,0,8db4cbfcc78e197894431199cdad6af4ac1ac13ee2f1028e231ba1f907931766,2024-05-28T12:39:28.377000 CVE-2024-3940,0,0,52f7bf6d70193ddf6b45db8d32585f84af1f44b7487d20897766e34b437b8581,2024-05-14T16:11:39.510000 CVE-2024-3941,0,0,3315566f834adaa65bc779c72609390662785ebcc4aac50a6cb30731cb96d90c,2024-05-14T16:11:39.510000 @@ -253635,18 +253636,18 @@ CVE-2024-3942,0,0,e822d69f7c80cdc7914f6c6d228f749a2878411b19bb34f624a4ef0b72687e CVE-2024-3943,0,0,e07ef944084da93a178b1d893c19c63f640132688c11e19da99f30e04e5e47e2,2024-05-30T13:15:41.297000 CVE-2024-3945,0,0,87d1ab8fe16ba408f307c5379ed22b3c751c5d4b07b1a3f5bec08826673ff46f,2024-05-30T13:15:41.297000 CVE-2024-3946,0,0,af95d5e46eb992f74c75866328fad3ff861f42ea88ebd6ef22645eb1de333586,2024-05-30T13:15:41.297000 -CVE-2024-39461,1,1,2746c196f18cf90824ade849ced220cedf7f4d7eeb39a2ca157870215bd57cfe,2024-06-25T15:15:14.500000 -CVE-2024-39462,1,1,0007893a5ccf37986a8c2b35bf4d2eacedcd2a32d0a9f2e322189686ef5c972d,2024-06-25T15:15:14.580000 -CVE-2024-39463,1,1,8ec79ee3c368ba4aa1cffd52ad0b8276d77f8f59b9c97c0853dc602e862316af,2024-06-25T15:15:14.760000 -CVE-2024-39464,1,1,fa28296cc74b151fd26e14289521500e78aa702e71759c2562ca0a441bd3772d,2024-06-25T15:15:14.953000 -CVE-2024-39465,1,1,55dd31fea5738cdc5a35f7dc2826a9bd839f6cdb28b16bbf4eed48ceafe53d48,2024-06-25T15:15:15.037000 -CVE-2024-39466,1,1,f7c95dfec3e17bb45a8a3e735029a2ae1ded28c87a63dc18df6f7b7f7ca3a829,2024-06-25T15:15:15.117000 -CVE-2024-39467,1,1,452f6795671e7e8464ec3dca372c9ad421fc6c7924ed3806bd7adbbe093c7ed5,2024-06-25T15:15:15.190000 -CVE-2024-39468,1,1,803f1db50d0925abb74cfdbf7646a3a884df09c4f867574c5e5ea78efb66235e,2024-06-25T15:15:15.270000 -CVE-2024-39469,1,1,14ed36de1c503206d55f562a5887a13c8f0dda42044ecb17f3cd681541548d20,2024-06-25T15:15:15.340000 +CVE-2024-39461,0,0,2746c196f18cf90824ade849ced220cedf7f4d7eeb39a2ca157870215bd57cfe,2024-06-25T15:15:14.500000 +CVE-2024-39462,0,0,0007893a5ccf37986a8c2b35bf4d2eacedcd2a32d0a9f2e322189686ef5c972d,2024-06-25T15:15:14.580000 +CVE-2024-39463,0,0,8ec79ee3c368ba4aa1cffd52ad0b8276d77f8f59b9c97c0853dc602e862316af,2024-06-25T15:15:14.760000 +CVE-2024-39464,0,0,fa28296cc74b151fd26e14289521500e78aa702e71759c2562ca0a441bd3772d,2024-06-25T15:15:14.953000 +CVE-2024-39465,0,0,55dd31fea5738cdc5a35f7dc2826a9bd839f6cdb28b16bbf4eed48ceafe53d48,2024-06-25T15:15:15.037000 +CVE-2024-39466,0,0,f7c95dfec3e17bb45a8a3e735029a2ae1ded28c87a63dc18df6f7b7f7ca3a829,2024-06-25T15:15:15.117000 +CVE-2024-39467,0,0,452f6795671e7e8464ec3dca372c9ad421fc6c7924ed3806bd7adbbe093c7ed5,2024-06-25T15:15:15.190000 +CVE-2024-39468,0,0,803f1db50d0925abb74cfdbf7646a3a884df09c4f867574c5e5ea78efb66235e,2024-06-25T15:15:15.270000 +CVE-2024-39469,0,0,14ed36de1c503206d55f562a5887a13c8f0dda42044ecb17f3cd681541548d20,2024-06-25T15:15:15.340000 CVE-2024-3947,0,0,6b686b580be940e69d22db9dc22782fabd42ffc94dd05568de0bb8f1494d4474,2024-05-30T13:15:41.297000 -CVE-2024-39470,1,1,19afa3be5359988e22398fd7f5faee3ab7da1bffd302857f76b73bf20e6147d1,2024-06-25T15:15:15.417000 -CVE-2024-39471,1,1,e1d0206cf797a30c22b6dc107648a02e8bcd3ff296b305fe98105bc6872f535b,2024-06-25T15:15:15.490000 +CVE-2024-39470,0,0,19afa3be5359988e22398fd7f5faee3ab7da1bffd302857f76b73bf20e6147d1,2024-06-25T15:15:15.417000 +CVE-2024-39471,0,0,e1d0206cf797a30c22b6dc107648a02e8bcd3ff296b305fe98105bc6872f535b,2024-06-25T15:15:15.490000 CVE-2024-3948,0,0,376ea8906f03fda3c144927b149cbacf34b84dec1b654121329bc158cfe1d518,2024-05-17T02:40:12.107000 CVE-2024-3951,0,0,d1eb572088193a792816003caae4c8900ea1808fb70b3f34eb162771a0d73b1e,2024-05-08T17:05:24.083000 CVE-2024-3952,0,0,92f1da274771947c3cb4a43546670c1af8a997980dc361a71cd2fb07f162ad15,2024-05-14T16:11:39.510000 @@ -254788,7 +254789,7 @@ CVE-2024-5443,0,0,925856e128685c50d1cb7d9e876369e7979bded1a2c53610b230353ba1bb3f CVE-2024-5447,0,0,3e4699962d14ab3efd1df3e7ced79104a7a31cb3cb23dd36b2e05295f49fdfa3,2024-06-24T19:27:17.300000 CVE-2024-5448,0,0,24e00b17d44c355a66337f1b8192b4308b013ec9be7e4e68644f82dd25cbb76e,2024-06-24T19:26:43.517000 CVE-2024-5449,0,0,98f03fd41a859602711a787e6c6738ac5b4c6552335bab31c9f953ba2b79cc72,2024-06-06T14:17:35.017000 -CVE-2024-5451,1,1,ac3eef632f00be2df57cb7836b071ce5abdd2823f9bcb160c76cf504db382aac,2024-06-25T14:15:12.777000 +CVE-2024-5451,0,0,ac3eef632f00be2df57cb7836b071ce5abdd2823f9bcb160c76cf504db382aac,2024-06-25T14:15:12.777000 CVE-2024-5452,0,0,27a87c5d81b8c2c688ae4d039463a5b6ff5c5d7de26437cd334595b44d7597a4,2024-06-07T14:56:05.647000 CVE-2024-5453,0,0,f53a0f7c14e91f56fc73f4b75f7a3c7cc751f83b7f0078edb3a1d42587e45496,2024-06-11T17:34:52.263000 CVE-2024-5455,0,0,fba0854666bb0b703a1a17496073d4cacfc80d7dfcf08ea3fd5bf7812a480359,2024-06-21T11:22:01.687000 @@ -254955,8 +254956,8 @@ CVE-2024-5786,0,0,ed5396800d42f59a8cc5d452fd1faa0265b1965bb10ec68fd437a404a4a909 CVE-2024-5787,0,0,a3d405a0f4e66faab3a863affeada58e47a227c5d73cf2b53ea525af4385d342,2024-06-13T18:36:09.010000 CVE-2024-5791,0,0,424014ca254e257c8c57009775e061d0dd2abf87fc81691a50ea6d1a360bb310,2024-06-24T20:00:46.390000 CVE-2024-5798,0,0,f6c60b5ac812e7711b355fdc9c4ea7ca1c381d5fa9189e95b5ac079c15b31d9c,2024-06-13T18:36:09.010000 -CVE-2024-5805,1,1,541c1379b9c2e80d6b2ef59fbaf3ccffc7fc44897f1829ffbed4dc8acdfbfceb,2024-06-25T15:15:15.603000 -CVE-2024-5806,1,1,c3c63dee76b4ef7ea834c5897d3164cb4b040fe51200a41b23a395e3109fc512,2024-06-25T15:15:15.850000 +CVE-2024-5805,0,0,541c1379b9c2e80d6b2ef59fbaf3ccffc7fc44897f1829ffbed4dc8acdfbfceb,2024-06-25T15:15:15.603000 +CVE-2024-5806,0,0,c3c63dee76b4ef7ea834c5897d3164cb4b040fe51200a41b23a395e3109fc512,2024-06-25T15:15:15.850000 CVE-2024-5812,0,0,b231b6b4b2edc3b100956cc90803ec880aa99de51e5a0f50bc4b9e381c5722ed,2024-06-13T18:36:45.417000 CVE-2024-5813,0,0,d695683c807a1777a11ef158e495934f31ab7056ebdb25d58f5f11112f2d1965,2024-06-13T18:36:45.417000 CVE-2024-5825,0,0,800930249192b4fb36871d2a50a6622621c6dfa5eae6376e2c2995741b4630b2,2024-06-11T10:15:13.960000 @@ -255024,6 +255025,9 @@ CVE-2024-5981,0,0,7870df79665c127e5a33d8fe67e56d8db296d9f7a121386a1275e14871265b CVE-2024-5983,0,0,c879618580c4659b3410af89e8bf56c9d9f664bfd2edad2ed7d70a9157784269,2024-06-17T12:43:31.090000 CVE-2024-5984,0,0,5bcbfe46dab40e72baeae4ffc6e30cea6d89927c8d9d0ff1d69b554647d2d5d3,2024-06-17T12:43:31.090000 CVE-2024-5985,0,0,a3999dbd8e5c44201127b8e29442b957795370a8f8e87c61e5520812fd9b792d,2024-06-17T12:43:31.090000 +CVE-2024-5988,1,1,b1a40a18acc18f6af194326b4a885bca34fd40a005426d9c59174de185660563,2024-06-25T16:15:24.937000 +CVE-2024-5989,1,1,7357b7260d3cc63e94bc9753a87311770a1f75540e74a5dd7e0462507ab431a9,2024-06-25T16:15:25.363000 +CVE-2024-5990,1,1,435b2f6d4177f9c1d5dda7a39a9487d2eb6c4dfa45f6b8a981dfbc8008514089,2024-06-25T16:15:25.470000 CVE-2024-5994,0,0,4500c2f9d4ec1d929f4458a662d4e7cd25de0141c193b0c70f561f594ccb4e45,2024-06-17T12:42:04.623000 CVE-2024-5995,0,0,67a672f2d3fe90ec8a165b5b2ee31107e504c6b0bf47d01a6d89c94b17eb466b,2024-06-17T12:42:04.623000 CVE-2024-5996,0,0,ba461b354a3c080322d9eafe20058e5b8ad775b3a576a51cb3132f1460376b12,2024-06-17T12:42:04.623000 @@ -255106,7 +255110,7 @@ CVE-2024-6185,0,0,46bfb8ce21577fbf6e347efea2f8a90776ab08fbe7973899a772ff2300d011 CVE-2024-6186,0,0,b72e809473913aec65bd171aa77cb5e2432f526f9efe5178103ece9dba536d71,2024-06-20T16:07:50.417000 CVE-2024-6187,0,0,8b1dfacf2e1258076758b4542ef9b2483f52212223cc7b14ced788d408c3e8ae,2024-06-20T19:15:50.553000 CVE-2024-6188,0,0,203447090bd28347c5374950ffa8036ebbdecc78c49eec8533a8d5111b742859,2024-06-20T16:15:15.003000 -CVE-2024-6189,0,0,9dc492e8a9b4172b1aadd2f5ff41eef6accad31bedef0135257f5c0850fb1d9f,2024-06-20T16:07:50.417000 +CVE-2024-6189,0,1,81d471484b9a0d752cc1e49750fb1c63e8929137b28247831ecec98b09870928,2024-06-25T16:15:25.607000 CVE-2024-6190,0,0,e8e427c02769047ded82a03b16e539f51b05204cf2c01e5ddc89958ef3ec33de,2024-06-20T16:07:50.417000 CVE-2024-6191,0,0,f9be06febc3f9d52e748e1ca8a3f07a6443c6703dd57f516b2150278f948735d,2024-06-20T16:07:50.417000 CVE-2024-6192,0,0,8ed4ca74e495bb377426c91b7e917188a1fe879fb0f53aa2183b0be9d30d4c8b,2024-06-20T18:15:13.337000 @@ -255122,19 +255126,21 @@ CVE-2024-6216,0,0,163aaa10da8fbd3f1a722ddf5828825abea50c90fd2d9b89c4bf2c73ab93f6 CVE-2024-6217,0,0,3711ed31aaa9f7586428ac093ba9118453625e92a316540d8e0c90d5655ba292,2024-06-21T11:22:01.687000 CVE-2024-6218,0,0,080145c08c5ffaf1b0f4fe61601c30772836ccbea26d111bc22bd57681c581e7,2024-06-21T15:15:16.547000 CVE-2024-6225,0,0,05da1495d7d116987721ea4d8dad783669e833db8afd42c6e9b9d7b36358250e,2024-06-24T19:21:28.450000 +CVE-2024-6238,1,1,4d54a5b6a0ed0dd846d660d398e8e3a4625890c5e47d0352c9a5e9bb29ad146c,2024-06-25T16:15:25.727000 CVE-2024-6239,0,0,4d98a21d53ef2e5917897cadc254a12ee654ff1e3575a82a15151981272f61b5,2024-06-24T19:06:27.537000 CVE-2024-6240,0,0,3ba60659d5977ed2c81ae70dc02c754f9eebbd14309190bebb86d2a019bd47a8,2024-06-24T19:10:38.983000 CVE-2024-6241,0,0,f5257b586c4b3b9ae40adf58b8cca16778d904390362dd492fc82e3364e5d70c,2024-06-24T19:42:44.280000 CVE-2024-6251,0,0,76d6a56e1b2f86f9d8f71f51691147da73df155a07e8f8a63cfd8ad441487e4d,2024-06-24T12:57:36.513000 CVE-2024-6252,0,0,d0448f5f90c2324a1a3e496c2987ee10db6f54b2bb5275823c9b2cefee9ba708,2024-06-24T12:57:36.513000 CVE-2024-6253,0,0,d90274240d7f8ac1c199c7a9acffbba8a5612974265448a80b6cf839380923b5,2024-06-24T12:57:36.513000 +CVE-2024-6257,1,1,ba9e45a253eafbcf7d0bf57951553b871e96c95eff2563721e1a3ab909def874,2024-06-25T17:15:10.827000 CVE-2024-6266,0,0,f14331da5cd861226d53e015f2a1f08c9e1d5e7f7b1b843a3feb7cb151cc145a,2024-06-24T12:57:36.513000 CVE-2024-6267,0,0,d0d81696a0fe56042eb20b9f0c7d606c3ec4ab44f43adaf7633e08749cae8d6a,2024-06-24T15:15:12.093000 CVE-2024-6268,0,0,57211ae22f5487b97f011249bf73edd578474123c48952c8421da87d99ef64f9,2024-06-24T12:57:36.513000 CVE-2024-6269,0,0,cc9e0267763ecfac41b5d3a517fdba068b6a2da99f320a35204e8092ecb68d40,2024-06-24T12:57:36.513000 CVE-2024-6273,0,0,3762052fe8e80a0821e2c255e2e5c53f153fd13f917287ec89dc154fc72a6ee2,2024-06-25T13:15:50.403000 CVE-2024-6274,0,0,972129c4472795babca7e5a09e6780210c3b4bbedc3590b6f184f318bcd2e09e,2024-06-24T12:57:36.513000 -CVE-2024-6275,0,0,427c51c43b1773ea1cd67396c445c590a48390d4be1c9b6b63f99972e6a5594b,2024-06-24T12:57:36.513000 +CVE-2024-6275,0,1,804b2766a2fbab301f338fe6622fd29988c2ae4e170970d55ed3141e9a3ecf7f,2024-06-25T16:15:25.923000 CVE-2024-6276,0,0,e2a6801962ea8f1b3d31d222e76c410cafc3abcc0ed09f0e3a5a01d0baeceab1,2024-06-24T15:15:12.200000 CVE-2024-6277,0,0,82a7caef84f140d39367b293ce24c3b1ac7d5afca66e1b97bc6dda0940bca5ba,2024-06-24T15:15:12.297000 CVE-2024-6278,0,0,b7497a594f7128876befcfd03ef67851e16926a50d842e021e87a9cd67006c16,2024-06-24T14:15:13.293000 @@ -255154,6 +255160,7 @@ CVE-2024-6300,0,0,449df0c67fa7c68146db2edf12d4e988f31febd1b90ee114ac6317bc6ceda4 CVE-2024-6301,0,0,c7bb012c6205318c3a43efd0ed2d9f75b1f160da0b117a29cd2de1b54d03c68b,2024-06-25T13:15:51.077000 CVE-2024-6302,0,0,6558c5a3561cbc2ca57f303ee20f7a27a6ccc197f7c30d253a8d601c820707b7,2024-06-25T13:15:51.313000 CVE-2024-6303,0,0,c7bf582e6f2bba826d29f7fee87eaa1fd6269b6c523e22193866c78a587c429b,2024-06-25T13:15:51.550000 -CVE-2024-6305,0,0,df9da8f464de5da7e26f22eae0e8134164bd3de20319a65cee59709c696d430a,2024-06-25T12:24:17.873000 -CVE-2024-6306,0,0,6783eaf13b1bbdc3a425c73b850afc368cd13f93eefb52afb05fc8fb147af6ec,2024-06-25T12:24:17.873000 +CVE-2024-6305,0,1,f99f0e2fe8305a118a77228b9078f8dc9ee1845d0c6e4aa828aaf18dadf3724c,2024-06-25T17:15:11.020000 +CVE-2024-6306,0,1,711bff153bb36aca97259b9a58665f79686710d592de1aed3b99962d3c3067a2,2024-06-25T17:15:11.107000 CVE-2024-6307,0,0,8ab5a431e062520bb1ad7f310d46410dbbde3d3f7608d294c115bc975c016c27,2024-06-25T12:24:17.873000 +CVE-2024-6308,1,1,466f6a485ce014f0e2a1bb24161967af756d8dce3bc769c29f69059f7faf303d,2024-06-25T17:15:11.180000