Auto-Update: 2024-07-19T12:00:18.140191+00:00

This commit is contained in:
cad-safe-bot 2024-07-19 12:03:12 +00:00
parent 5857039c3d
commit 0b733f2abc
8 changed files with 457 additions and 30 deletions

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-37547",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-06T15:15:10.500",
"lastModified": "2024-07-12T15:29:59.473",
"lastModified": "2024-07-19T11:15:02.250",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Livemesh Livemesh Addons for Elementor.This issue affects Livemesh Addons for Elementor: from n/a through 8.3.7."
"value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Livemesh Livemesh Addons for Elementor.This issue affects Livemesh Addons for Elementor: from n/a through 8.4.0."
},
{
"lang": "es",

View File

@ -0,0 +1,45 @@
{
"id": "CVE-2024-41107",
"sourceIdentifier": "security@apache.org",
"published": "2024-07-19T11:15:03.323",
"lastModified": "2024-07-19T11:15:03.323",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The CloudStack SAML authentication (disabled by default) does not enforce signature check. In CloudStack environments where SAML authentication is enabled, an attacker that initiates CloudStack SAML single sign-on authentication can bypass SAML authentication by submitting a spoofed SAML response with no signature and known or guessed username and other user details of a SAML-enabled CloudStack user-account.\u00a0In such environments, this can result in a complete compromise of the resources owned and/or accessible by a SAML enabled user-account.\n\nAffected users are recommended to disable the SAML authentication plugin by setting the\u00a0\"saml2.enabled\" global setting to \"false\", or upgrade to version 4.18.2.2, 4.19.1.0 or later, which addresses this issue.\n\n"
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-290"
}
]
}
],
"references": [
{
"url": "https://cloudstack.apache.org/blog/security-release-advisory-cve-2024-41107",
"source": "security@apache.org"
},
{
"url": "https://github.com/apache/cloudstack/issues/4519",
"source": "security@apache.org"
},
{
"url": "https://lists.apache.org/thread/5q06g8zvmhcw6w3tjr6r5prqdw6zckg3",
"source": "security@apache.org"
},
{
"url": "https://www.shapeblue.com/shapeblue-security-advisory-apache-cloudstack-cve-2024-41107",
"source": "security@apache.org"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-5977",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-19T11:15:03.873",
"lastModified": "2024-07-19T11:15:03.873",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The GiveWP \u2013 Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 3.13.0 via the 'handleRequest' function due to missing validation on a user controlled key. This makes it possible for authenticated attackers, with GiveWP Worker-level access and above, to delete and update arbitrary posts."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/give/trunk/src/DonationForms/V2/Endpoints/FormActions.php#L96",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3120745/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2dca6c29-9f05-4d82-90e3-834f1dd8005a?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-6906",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-19T10:15:02.560",
"lastModified": "2024-07-19T10:15:02.560",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in SourceCodester Record Management System 1.0 and classified as critical. This issue affects some unknown processing of the file add_leave_non_user.php. The manipulation of the argument LSS leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-271931."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/netmanzhang/VUL/blob/main/Record-Management-System-09.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.271931",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.271931",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.375210",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-6907",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-19T10:15:03.920",
"lastModified": "2024-07-19T10:15:03.920",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in SourceCodester Record Management System 1.0. It has been classified as problematic. Affected is an unknown function of the file sort.php. The manipulation of the argument sort leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-271932."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/netmanzhang/VUL/blob/main/Record-Management-System-10.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.271932",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.271932",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.375211",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-6916",
"sourceIdentifier": "zowe-security@lists.openmainframeproject.org",
"published": "2024-07-19T11:15:04.373",
"lastModified": "2024-07-19T11:15:04.373",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in Zowe CLI allows local, privileged actors to display securely stored properties in cleartext within a terminal using the '--show-inputs-only' flag."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "zowe-security@lists.openmainframeproject.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.5,
"impactScore": 4.0
}
]
},
"references": [
{
"url": "https://github.com/zowe/zowe-cli/packages/imperative",
"source": "zowe-security@lists.openmainframeproject.org"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-07-19T10:00:18.375986+00:00
2024-07-19T12:00:18.140191+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-07-19T09:15:07.310000+00:00
2024-07-19T11:15:04.373000+00:00
```
### Last Data Feed Release
@ -33,30 +33,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
257493
257498
```
### CVEs added in the last Commit
Recently added CVEs: `11`
Recently added CVEs: `5`
- [CVE-2024-29736](CVE-2024/CVE-2024-297xx/CVE-2024-29736.json) (`2024-07-19T09:15:04.003`)
- [CVE-2024-32007](CVE-2024/CVE-2024-320xx/CVE-2024-32007.json) (`2024-07-19T09:15:04.713`)
- [CVE-2024-39457](CVE-2024/CVE-2024-394xx/CVE-2024-39457.json) (`2024-07-19T09:15:05.343`)
- [CVE-2024-40724](CVE-2024/CVE-2024-407xx/CVE-2024-40724.json) (`2024-07-19T08:15:02.070`)
- [CVE-2024-41172](CVE-2024/CVE-2024-411xx/CVE-2024-41172.json) (`2024-07-19T09:15:05.640`)
- [CVE-2024-6338](CVE-2024/CVE-2024-63xx/CVE-2024-6338.json) (`2024-07-19T08:15:02.347`)
- [CVE-2024-6799](CVE-2024/CVE-2024-67xx/CVE-2024-6799.json) (`2024-07-19T08:15:03.153`)
- [CVE-2024-6902](CVE-2024/CVE-2024-69xx/CVE-2024-6902.json) (`2024-07-19T08:15:03.853`)
- [CVE-2024-6903](CVE-2024/CVE-2024-69xx/CVE-2024-6903.json) (`2024-07-19T08:15:04.683`)
- [CVE-2024-6904](CVE-2024/CVE-2024-69xx/CVE-2024-6904.json) (`2024-07-19T09:15:06.190`)
- [CVE-2024-6905](CVE-2024/CVE-2024-69xx/CVE-2024-6905.json) (`2024-07-19T09:15:07.310`)
- [CVE-2024-41107](CVE-2024/CVE-2024-411xx/CVE-2024-41107.json) (`2024-07-19T11:15:03.323`)
- [CVE-2024-5977](CVE-2024/CVE-2024-59xx/CVE-2024-5977.json) (`2024-07-19T11:15:03.873`)
- [CVE-2024-6906](CVE-2024/CVE-2024-69xx/CVE-2024-6906.json) (`2024-07-19T10:15:02.560`)
- [CVE-2024-6907](CVE-2024/CVE-2024-69xx/CVE-2024-6907.json) (`2024-07-19T10:15:03.920`)
- [CVE-2024-6916](CVE-2024/CVE-2024-69xx/CVE-2024-6916.json) (`2024-07-19T11:15:04.373`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `1`
- [CVE-2024-37547](CVE-2024/CVE-2024-375xx/CVE-2024-37547.json) (`2024-07-19T11:15:02.250`)
## Download and Usage

View File

@ -249003,7 +249003,7 @@ CVE-2024-29732,0,0,e30fc06180575c1796869bb0b4fa02497c40c6d7939d34aba0362f12c2710
CVE-2024-29733,0,0,0811972ef853088b726fd2b07316244d1d628e55e310910ac8174bd65d097612,2024-07-03T01:52:30.320000
CVE-2024-29734,0,0,65bb1ba04f673142d3081922c5e4533cd4af140db3cdfbbce09ab73848e3b6c3,2024-04-03T12:38:04.840000
CVE-2024-29735,0,0,1c27e1fe9dbb50907062f908fab6fbb55a16239f685d6be40b04c11200e2a361,2024-05-01T19:15:23.573000
CVE-2024-29736,1,1,6424bf91d6687cde3eb771c7474727b2cc8e3083c966c62f864b01af5bcf6e51,2024-07-19T09:15:04.003000
CVE-2024-29736,0,0,6424bf91d6687cde3eb771c7474727b2cc8e3083c966c62f864b01af5bcf6e51,2024-07-19T09:15:04.003000
CVE-2024-29737,0,0,905f9624f62391e71e59e29113bc18cf160be44a2207e2f0ce7231f623f92d4a,2024-07-17T14:15:03.677000
CVE-2024-29738,0,0,1c3e1564461702d87cd213d777f3523814ac3c73b5cc61bff5ae595e06e0fbeb,2024-04-08T18:49:25.863000
CVE-2024-29739,0,0,ff7d8db191ec3bc24b9fd0a0e51d4426e2f32708f8ba1a8e8a840affcd32aeb7,2024-04-08T18:49:25.863000
@ -250690,7 +250690,7 @@ CVE-2024-32002,0,0,8b152fa71cb7888d307cedcb6036ff42410fe299ac886c8397e8f14b70468
CVE-2024-32003,0,0,31311e12a1795761553a56c6af2bf7b204ba79f18fac5a0250a8b13fef254e1b,2024-04-15T13:15:31.997000
CVE-2024-32004,0,0,46c6e95c184179de4512a1da85cf6fbcce6fe2ac4189ff7da433e0234267bb88,2024-06-26T10:15:12.050000
CVE-2024-32005,0,0,d156f3f94a9502713f64771d89d9d58b72987fd70cae51625e32aa2c9e6ee96e,2024-04-15T13:15:31.997000
CVE-2024-32007,1,1,1b02be71557726124da1361af0384abe876a8401ff8bf721ed8160ecb99f83f8,2024-07-19T09:15:04.713000
CVE-2024-32007,0,0,1b02be71557726124da1361af0384abe876a8401ff8bf721ed8160ecb99f83f8,2024-07-19T09:15:04.713000
CVE-2024-3201,0,0,9d746fb1c422de83f85c51388b2057631f70f2332b71bf082d5fbeff58a4ab1e,2024-05-24T01:15:30.977000
CVE-2024-32017,0,0,4171151be280ba186c662a4712cd0108f86c659cb0491f443a14bc31a4f95a77,2024-06-10T18:15:31.880000
CVE-2024-32018,0,0,a57cd84bbc4228dbc73979371818ba4496491d8c8d7ae0852269ca74ca3485fd,2024-06-10T18:15:31.980000
@ -254168,7 +254168,7 @@ CVE-2024-37541,0,0,1f46bbe98bcc26e8385382a14ef7dedf6c0e9f6a09394a6b26798763f5000
CVE-2024-37542,0,0,e9a57b996fa542df1617735b3a959763873423d07bd8711d732324a6427fbd98,2024-07-08T15:49:22.437000
CVE-2024-37544,0,0,6dfc55bc09ac9ccf086329e74898c9cf34a5126532231bc1ed705a1d720195a4,2024-07-12T16:34:58.687000
CVE-2024-37546,0,0,15d2f69b9e243872883271a263f0f98a7cadf2d2b6330d1b0039775f8b820e1f,2024-07-16T15:15:53.790000
CVE-2024-37547,0,0,ec68c48564a9a0fe784f3360220a1f143b8b28bd4fa06f56554dd338a3515c03,2024-07-12T15:29:59.473000
CVE-2024-37547,0,1,596f05c244456fc1293d31288161c329ef0ad9c73f115fe7a6fb9d176c56d0bc,2024-07-19T11:15:02.250000
CVE-2024-3755,0,0,8cafc79eaf2c3910650f08b14194d69f8220c0f69642a219963ba78d46519ab2,2024-05-06T12:44:56.377000
CVE-2024-37553,0,0,5fb366736775031e7f51d377e259cd5fd849d825ec5c66cfcefe7a5c9ef4717b,2024-07-12T15:24:47.953000
CVE-2024-37554,0,0,f21873c8cc723d73a5be37e43f70a0cc0c9c1c460efddd02b4e8ae7999da0e5e,2024-07-12T15:34:57.437000
@ -254957,7 +254957,7 @@ CVE-2024-39429,0,0,c0f0ea0961d667a14523724c8241b9d1f206aa304e922487a3184313c2bde
CVE-2024-3943,0,0,fecb7894fc8f71bb1eb318ec20be6409020b761b3221fbb9ca597f81fb48f5da,2024-05-30T13:15:41.297000
CVE-2024-39430,0,0,64e823bdb7084987f6e4f2dcc4ad0f20791cdd196a0003b3469db98557837678,2024-07-01T12:37:24.220000
CVE-2024-3945,0,0,f529a76504b589632a786b994a7e59172142cd26cd001d628e7f3ff9658da8b1,2024-05-30T13:15:41.297000
CVE-2024-39457,1,1,f08b5148c61cbb83c7f1ed953f7b1652f6501301d70fa4ecfc737b1f51dafabc,2024-07-19T09:15:05.343000
CVE-2024-39457,0,0,f08b5148c61cbb83c7f1ed953f7b1652f6501301d70fa4ecfc737b1f51dafabc,2024-07-19T09:15:05.343000
CVE-2024-39458,0,0,057d26d6064abe38c6844996c076741573b3fb5797f6e26a9cfc5dd443dbc18e,2024-06-27T12:47:19.847000
CVE-2024-39459,0,0,a2d4a360bea52f929e9e67b789c87ad1cf52c7054f238a5096a4acbd8cc22855,2024-06-27T12:47:19.847000
CVE-2024-3946,0,0,ab824b4f2a8403c27b100f5c3d6e7f8d9dd1c20c9aa138888e04631941f166f6,2024-05-30T13:15:41.297000
@ -255373,7 +255373,7 @@ CVE-2024-40690,0,0,0a05f7a4f7971e105a22713da576e2849ab9ee90c08902f265b260950371b
CVE-2024-4070,0,0,f50441c69b27e00682c793729b411e41b0ab8839510e28fbeccbd72a35bcaeb5,2024-06-04T19:20:29.567000
CVE-2024-4071,0,0,5f6b5ae6c8e3d6e0ce3e89718b14a6bb17b22a46ae9131966ebec62404b12da9,2024-05-17T02:40:14.747000
CVE-2024-4072,0,0,5325ee2ea26a58f6ec285799bb6ee6c62eeadace5f641482183f3a76d39bf009,2024-05-17T02:40:14.847000
CVE-2024-40724,1,1,ab05dbbf46eaf6bd2ae64464353fc6807be729fd81d4c255506dc715cb240c3b,2024-07-19T08:15:02.070000
CVE-2024-40724,0,0,ab05dbbf46eaf6bd2ae64464353fc6807be729fd81d4c255506dc715cb240c3b,2024-07-19T08:15:02.070000
CVE-2024-40725,0,0,11d004e87674b6d12438f654b88589fb007f4c0a9cd9fd16855d5d14c7be5722,2024-07-18T12:28:43.707000
CVE-2024-40726,0,0,763881d353b2a872c395d06db8ff47aa2480183ffa56c57536446e062ec43bc5,2024-07-11T15:06:22.967000
CVE-2024-40727,0,0,b9db12f74fa9e60fafdd87d2e3b118721f9da9edf52efc272fb39aa64e4cd584,2024-07-11T15:06:23.850000
@ -255533,6 +255533,7 @@ CVE-2024-4104,0,0,069e7afb1610585640d00d566d3fc4756dff3571ed269cd2ef1d63c8e8ce45
CVE-2024-4105,0,0,5dcbaf8d64f37f58816de0666875f99544dc68f0a9ee2a9bf8d53a5a9c60191e,2024-06-26T12:44:29.693000
CVE-2024-4106,0,0,3fc11eee434aa540a2e37440bd2e3ba6e18faae117022d3f68496d405f62ba7f,2024-06-26T12:44:29.693000
CVE-2024-4107,0,0,ce88498baf95f06d1267d29854f2a9888ac0ddfe7fc00ea3036ccad453e487fa,2024-05-14T16:11:39.510000
CVE-2024-41107,1,1,245a76f7148e7ff0d7b1da9e5b6268202cb03a35b5bbaab1d4928ef0e29f191f,2024-07-19T11:15:03.323000
CVE-2024-4111,0,0,a3e4bcb39778569b3be84e8d38a6497dbc2fc6b5a3693d9cc21532b8df994ada,2024-06-04T19:20:29.827000
CVE-2024-41111,0,0,76814d477046cd3d53fff306142e8831b629fe58621f00dcf7da741f8838d6eb,2024-07-18T23:15:02.280000
CVE-2024-4112,0,0,66f333e775e64b1480506fa97b6a827bfd5dac62e9e10520346f3a867cac6cdd,2024-05-17T02:40:15.740000
@ -255541,7 +255542,7 @@ CVE-2024-4114,0,0,387f9ca6df27ba000d0f44d990ccd6bb074258bb946c87938379db9652dc0a
CVE-2024-4115,0,0,89bc89df66a101d446d6568b359dec67345256fa579984420e2e2fe7ea4994ac,2024-06-04T19:20:29.937000
CVE-2024-4116,0,0,6ee64e85b69f8f11f599040da371bf02d3a94742e1ecd0f467d9a48f26243458,2024-05-17T02:40:16.110000
CVE-2024-4117,0,0,439d2da59fd01a25f254df6698027149837f261eb1a16ba5752d7e62667d1bfc,2024-06-04T19:20:30.043000
CVE-2024-41172,1,1,c21aaececa09df938de7fedc4a94a1ccbf6cbf1285c35d2421b7d2c0286372ae,2024-07-19T09:15:05.640000
CVE-2024-41172,0,0,c21aaececa09df938de7fedc4a94a1ccbf6cbf1285c35d2421b7d2c0286372ae,2024-07-19T09:15:05.640000
CVE-2024-4118,0,0,261b7c2db2db4c5bd0863007ba022afd6141eeb3c40d43094e801a457a5edb93,2024-06-04T19:20:30.147000
CVE-2024-41184,0,0,3aa7a7d3229054604eab34d61ec1dc93a7d382f6b0438d40096cf79453690f27,2024-07-18T14:15:05.137000
CVE-2024-4119,0,0,1787463dab796293e9249fc34f7a40843b12d1d129a7d5ccdb513e5ec2672067,2024-06-04T19:20:30.247000
@ -257047,6 +257048,7 @@ CVE-2024-5971,0,0,357987ac7415afbcb31d94ddf79e1610c1e4bcbc7b687b78aa636fbb9a4c84
CVE-2024-5972,0,0,3700c5b3eb4bcd1d3bafe18b568e7aab0a0471128c3ce92a2f73ba8aa9a9cb4f,2024-06-28T19:15:07.500000
CVE-2024-5974,0,0,fd52c68141e6ff6d700f6466616845a44fbd39c5ab415ece01ca8d456d4e8b30,2024-07-09T18:19:14.047000
CVE-2024-5976,0,0,0d4a23e2583616de98536e1ad4d7b2a882021b32cad502d23a934bbf343ef666,2024-06-17T12:43:31.090000
CVE-2024-5977,1,1,020d709c7c5ffea7ddd2af73f184dc1bfc85171228f658b280aa4bafc21677af,2024-07-19T11:15:03.873000
CVE-2024-5979,0,0,2890db7bdc2045eea751460532af007391576d7da8d9f838bf14583c0290ae73,2024-06-27T19:25:12.067000
CVE-2024-5980,0,0,915920a5c8bdff0e9b559c6fdf1db06079562e1ee1f1333b9d9e824a78939fce,2024-06-27T19:25:12.067000
CVE-2024-5981,0,0,6efd4ce65d0be4286973240a22b49938ee7da116677222eebd9958d92f31bba4,2024-06-17T12:43:31.090000
@ -257288,7 +257290,7 @@ CVE-2024-6326,0,0,7f3dd075f877db7303a493f59304e094cd076f4bffd073b2a606c370e31f6e
CVE-2024-6328,0,0,1dc9c3c4a448080717651ebabfb2fc281b4a1c036cabba31a96124b6cb4e8cbc,2024-07-12T12:49:07.030000
CVE-2024-6334,0,0,3daf0dfe09252e7765ca30c739cfcc033a43a657c17c0275e173ac670504522a,2024-07-09T18:19:14.047000
CVE-2024-6336,0,0,cbe18bd9d2fe447b7a1ae02266749a6e6d80ba22cbea894f6c946ded39640177,2024-07-17T13:34:20.520000
CVE-2024-6338,1,1,f3946adc46842aac2b43ee7c17024d1c03fca2d90dbae25f23dc67c42a96a655,2024-07-19T08:15:02.347000
CVE-2024-6338,0,0,f3946adc46842aac2b43ee7c17024d1c03fca2d90dbae25f23dc67c42a96a655,2024-07-19T08:15:02.347000
CVE-2024-6340,0,0,fd12f25a45d92fefbb8c0ec47428250f4f56bb9c686a12a52e54d86e24fec10a,2024-07-03T18:27:40.903000
CVE-2024-6341,0,0,528f4fdde1526d72477e90a767b2f2316b168f65b64effeddb9446d8a5cdcaf5,2024-07-02T18:15:03.900000
CVE-2024-6344,0,0,ddc89c494afe0b7b80a518e0bed96070c096d29b8a0f403bdd242f60ce193de2,2024-06-27T00:15:13.360000
@ -257475,7 +257477,7 @@ CVE-2024-6777,0,0,a56d95e067795760df390f3c029e1e701f64cddc2191775e9444fd4f0151a2
CVE-2024-6778,0,0,fdea16e148384a7e3dcb709a8443d007c41fffe85566adafe1ded010eb26487c,2024-07-17T13:34:20.520000
CVE-2024-6779,0,0,a0c53973235d650b76f5a317527d64babc63b7437f664de7c206225fae1a5344,2024-07-17T13:34:20.520000
CVE-2024-6780,0,0,54fc3efeb973ca2f40f04f54d5a723685bcfaff31befba604fec0242bd088a83,2024-07-16T13:43:58.773000
CVE-2024-6799,1,1,57f73eb2fd0b6e9bf584e941edbbe29509d4b4d8f8fb6712290940a2f94e1116,2024-07-19T08:15:03.153000
CVE-2024-6799,0,0,57f73eb2fd0b6e9bf584e941edbbe29509d4b4d8f8fb6712290940a2f94e1116,2024-07-19T08:15:03.153000
CVE-2024-6801,0,0,162a1f556795709c33618b00251776b5d64e78443324e3312f382d4754aaf838,2024-07-17T13:34:20.520000
CVE-2024-6802,0,0,386226bce7b12b7500a7728e6323db5d69291b7883c492fa520631c141d51c93,2024-07-17T13:34:20.520000
CVE-2024-6803,0,0,698fb954222e7db5d1598623eedb3617e795f993f29a35b3e0ac7c1569604491,2024-07-17T13:34:20.520000
@ -257488,7 +257490,10 @@ CVE-2024-6898,0,0,1d15148773573483301d1b98d16bc01112988dcbee301d6583f2ad297bbedc
CVE-2024-6899,0,0,7418c062c9b98d220e2e9abbbd2911f8270d1c440d9b5b351f5861451a636635,2024-07-19T05:15:10.737000
CVE-2024-6900,0,0,70f4ecfc8bdc976cc91280bc48d2350239875d0209646809dfd0ef9bffec39fc,2024-07-19T07:15:02.083000
CVE-2024-6901,0,0,eaf5e0088a9866d1d564f82fb3c762ec30558bc6cf4a90f867553efd8750501a,2024-07-19T07:15:02.757000
CVE-2024-6902,1,1,37a409b1e33728b16a5b7d8b658c6dfa933d9d38da2c1fb0694a0dfed94ba7f5,2024-07-19T08:15:03.853000
CVE-2024-6903,1,1,91b1f5df9aa8ae33176ebaf36e5a983e644bb829ea08f3d0085d791342bc5e12,2024-07-19T08:15:04.683000
CVE-2024-6904,1,1,0f279eea911be26955dd1a1d073a279493fd2446ebc5bce04434d7c7623937c5,2024-07-19T09:15:06.190000
CVE-2024-6905,1,1,bcc60be4f03f2d96e9f6c6daab796a5f6fd7e68eb0e88b6c8a4c192360c9911c,2024-07-19T09:15:07.310000
CVE-2024-6902,0,0,37a409b1e33728b16a5b7d8b658c6dfa933d9d38da2c1fb0694a0dfed94ba7f5,2024-07-19T08:15:03.853000
CVE-2024-6903,0,0,91b1f5df9aa8ae33176ebaf36e5a983e644bb829ea08f3d0085d791342bc5e12,2024-07-19T08:15:04.683000
CVE-2024-6904,0,0,0f279eea911be26955dd1a1d073a279493fd2446ebc5bce04434d7c7623937c5,2024-07-19T09:15:06.190000
CVE-2024-6905,0,0,bcc60be4f03f2d96e9f6c6daab796a5f6fd7e68eb0e88b6c8a4c192360c9911c,2024-07-19T09:15:07.310000
CVE-2024-6906,1,1,fa8dd7042e28cf0d47bf25d31d3d05ba64f29bbbf791d0542c20ab83a7b3e844,2024-07-19T10:15:02.560000
CVE-2024-6907,1,1,14d98912ad77dd6ec53c66801a871038d45c262aa19d662b0b8d78d944b21426,2024-07-19T10:15:03.920000
CVE-2024-6916,1,1,bb950fa955a0cb489345c861bbe99c4645ce7f5a429915c54e59970782708ebf,2024-07-19T11:15:04.373000

Can't render this file because it is too large.