Auto-Update: 2024-11-07T13:00:19.621268+00:00

This commit is contained in:
cad-safe-bot 2024-11-07 13:03:20 +00:00
parent 24a1851c50
commit 0e23cabd27
16 changed files with 491 additions and 122 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-30312",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-28T22:15:11.247",
"lastModified": "2024-06-19T04:15:10.477",
"lastModified": "2024-11-07T12:35:01.770",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Un problema descubierto en enrutadores que ejecutan Openwrt 18.06, 19.07, 21.02, 22.03 y posteriores permite a los atacantes secuestrar sesiones TCP, lo que podr\u00eda provocar una denegaci\u00f3n de servicio."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.1,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-203"
}
]
}
],
"references": [
{
"url": "https://blog.apnic.net/2024/06/18/off-path-tcp-hijacking-in-nat-enabled-wi-fi-networks/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-31456",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-16T18:15:06.873",
"lastModified": "2024-07-17T13:34:20.520",
"lastModified": "2024-11-07T11:35:00.583",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Existe una vulnerabilidad SSRF en la plataforma Fluid Topics que afecta a las versiones anteriores a la 4.3, donde un usuario autenticado puede obligar al servidor a realizar solicitudes arbitrarias a recursos internos y externos."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"references": [
{
"url": "https://antidot.net/blog/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-45290",
"sourceIdentifier": "security@golang.org",
"published": "2024-03-05T23:15:07.210",
"lastModified": "2024-05-01T17:15:26.040",
"lastModified": "2024-11-07T11:35:02.480",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Al analizar un formulario de varias partes (ya sea expl\u00edcitamente con Request.ParseMultipartForm o impl\u00edcitamente con Request.FormValue, Request.PostFormValue o Request.FormFile), no se aplicaron l\u00edmites en el tama\u00f1o total del formulario analizado a la memoria consumida al leer un solo formulario l\u00ednea. Esto permite que una entrada creada con fines malintencionados que contenga l\u00edneas muy largas provoque la asignaci\u00f3n de cantidades de memoria arbitrariamente grandes, lo que podr\u00eda provocar un agotamiento de la memoria. Con la correcci\u00f3n, la funci\u00f3n ParseMultipartForm ahora limita correctamente el tama\u00f1o m\u00e1ximo de las l\u00edneas del formulario."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-770"
}
]
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/08/4",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-45913",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T04:15:10.590",
"lastModified": "2024-08-02T21:15:46.620",
"lastModified": "2024-11-07T12:35:03.497",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{
@ -22,7 +22,42 @@
"value": "Se descubri\u00f3 que Mesa v23.0.4 conten\u00eda una desreferencia de puntero NULL mediante la funci\u00f3n dri2GetGlxDrawableFromXDrawableId(). Esta vulnerabilidad se activa cuando el servidor X11 env\u00eda un evento DRI2_BufferSwapComplete inesperadamente cuando la aplicaci\u00f3n usa DRI3. NOTA: esto est\u00e1 en disputa porque no existe ning\u00fan escenario en el que se demuestre la vulnerabilidad."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"references": [
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/28",

View File

@ -0,0 +1,86 @@
{
"id": "CVE-2024-10526",
"sourceIdentifier": "cve@rapid7.com",
"published": "2024-11-07T11:15:03.973",
"lastModified": "2024-11-07T11:15:03.973",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rapid7 Velociraptor MSI Installer versions below 0.73.3 suffer from a vulnerability whereby it creates the installation directory with WRITE_DACL permission to the BUILTIN\\\\Users group. This allows local users who are not administrators to grant themselves the Full Control permission on Velociraptor's files. By modifying Velociraptor's files, local users can subvert the binary and cause the Velociraptor service to execute arbitrary code as the SYSTEM user, or to replace the Velociraptor binary completely.\u00a0 This issue is fixed in version 0.73.3."
},
{
"lang": "es",
"value": "Las versiones del instalador MSI de Rapid7 Velociraptor anteriores a la 0.73.3 sufren una vulnerabilidad que crea el directorio de instalaci\u00f3n con el permiso WRITE_DACL para el grupo BUILTIN\\\\Users. Esto permite que los usuarios locales que no son administradores se otorguen el permiso de Control total sobre los archivos de Velociraptor. Al modificar los archivos de Velociraptor, los usuarios locales pueden subvertir el binario y hacer que el servicio Velociraptor ejecute c\u00f3digo arbitrario como el usuario SYSTEM o que reemplace el binario de Velociraptor por completo. Este problema se solucion\u00f3 en la versi\u00f3n 0.73.3."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cve@rapid7.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:A/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:Y/R:U/V:D/RE:L/U:Red",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "ACTIVE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "HIGH",
"subsequentSystemIntegrity": "HIGH",
"subsequentSystemAvailability": "HIGH",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "YES",
"recovery": "USER",
"valueDensity": "DIFFUSE",
"vulnerabilityResponseEffort": "LOW",
"providerUrgency": "RED",
"baseScore": 8.6,
"baseSeverity": "HIGH"
}
}
]
},
"weaknesses": [
{
"source": "cve@rapid7.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-552"
},
{
"lang": "en",
"value": "CWE-732"
}
]
}
],
"references": [
{
"url": "https://docs.velociraptor.app/announcements/2024-cves/",
"source": "cve@rapid7.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-24914",
"sourceIdentifier": "cve@checkpoint.com",
"published": "2024-11-07T12:15:24.327",
"lastModified": "2024-11-07T12:15:24.327",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Authenticated Gaia users can inject code or commands by global variables through special HTTP requests. A Security fix that mitigates this vulnerability is available."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@checkpoint.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.1,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "cve@checkpoint.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-914"
}
]
}
],
"references": [
{
"url": "https://support.checkpoint.com/results/sk/sk182743",
"source": "cve@checkpoint.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26300",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-02-27T23:15:07.277",
"lastModified": "2024-02-28T14:06:45.783",
"lastModified": "2024-11-07T11:35:03.433",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -39,6 +39,18 @@
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-001.txt",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-29392",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-22T16:15:09.590",
"lastModified": "2024-05-22T18:59:20.240",
"lastModified": "2024-11-07T11:35:04.190",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Silverpeas Core 6.3 es vulnerable a Cross Site Scripting (XSS) a trav\u00e9s de ClipboardSessionController."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/phulelouch/48ee63a7c46078574f3b3dc9a739052c",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-30203",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-25T15:15:52.477",
"lastModified": "2024-05-01T18:15:19.610",
"lastModified": "2024-11-07T11:35:05.040",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "En Emacs anterior a 29.3, Gnus trata el contenido MIME en l\u00ednea como confiable."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/25/2",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-35548",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-28T21:16:31.680",
"lastModified": "2024-08-02T04:15:55.577",
"lastModified": "2024-11-07T11:35:05.280",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{
@ -22,7 +22,42 @@
"value": "Una vulnerabilidad de inyecci\u00f3n SQL en Mybatis plus versiones inferiores a 3.5.6 permite a atacantes remotos obtener informaci\u00f3n de la base de datos mediante una inyecci\u00f3n ciega booleana. NOTA: la posici\u00f3n del proveedor es que esto s\u00f3lo puede ocurrir en una aplicaci\u00f3n mal configurada; la documentaci\u00f3n analiza c\u00f3mo desarrollar aplicaciones que eviten la inyecci\u00f3n SQL."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://baomidou.com/reference/about-cve/",

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-36485",
"sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
"published": "2024-11-04T12:16:09.507",
"lastModified": "2024-11-05T19:44:35.830",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-07T11:15:04.637",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Zohocorp ManageEngine ADAudit Plus versions\u00a08121 and prior are vulnerable to SQL Injection in\u00a0Technician reports option."
"value": "Zohocorp ManageEngine ADAudit Plus versions below 8121 are vulnerable to SQL Injection in\u00a0Technician reports option."
},
{
"lang": "es",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-47253",
"sourceIdentifier": "product-security@axis.com",
"published": "2024-11-05T10:20:03.973",
"lastModified": "2024-11-06T22:23:29.663",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-07T12:15:24.630",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -101,11 +101,8 @@
],
"references": [
{
"url": "https://www.2n.com/en-GB/about-2n/cybersecurity/",
"source": "product-security@axis.com",
"tags": [
"Product"
]
"url": "https://www.2n.com/en-GB/download/Access-Commander-Security-Advisory-2024-11",
"source": "product-security@axis.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-47254",
"sourceIdentifier": "product-security@axis.com",
"published": "2024-11-05T10:20:04.843",
"lastModified": "2024-11-06T22:22:01.623",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-07T12:15:24.747",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -101,11 +101,8 @@
],
"references": [
{
"url": "https://www.2n.com/en-GB/about-2n/cybersecurity/",
"source": "product-security@axis.com",
"tags": [
"Product"
]
"url": "https://www.2n.com/en-GB/download/Access-Commander-Security-Advisory-2024-11",
"source": "product-security@axis.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-47255",
"sourceIdentifier": "product-security@axis.com",
"published": "2024-11-05T10:20:05.300",
"lastModified": "2024-11-06T22:23:05.770",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-07T12:15:24.857",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -101,11 +101,8 @@
],
"references": [
{
"url": "https://www.2n.com/en-GB/about-2n/cybersecurity/",
"source": "product-security@axis.com",
"tags": [
"Product"
]
"url": "https://www.2n.com/en-GB/download/Access-Commander-Security-Advisory-2024-11",
"source": "product-security@axis.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-11-07T11:00:20.028274+00:00
2024-11-07T13:00:19.621268+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-11-07T10:15:08.297000+00:00
2024-11-07T12:35:03.497000+00:00
```
### Last Data Feed Release
@ -33,44 +33,33 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
268539
268541
```
### CVEs added in the last Commit
Recently added CVEs: `41`
Recently added CVEs: `2`
- [CVE-2024-50149](CVE-2024/CVE-2024-501xx/CVE-2024-50149.json) (`2024-11-07T10:15:06.640`)
- [CVE-2024-50150](CVE-2024/CVE-2024-501xx/CVE-2024-50150.json) (`2024-11-07T10:15:06.707`)
- [CVE-2024-50151](CVE-2024/CVE-2024-501xx/CVE-2024-50151.json) (`2024-11-07T10:15:06.780`)
- [CVE-2024-50152](CVE-2024/CVE-2024-501xx/CVE-2024-50152.json) (`2024-11-07T10:15:06.850`)
- [CVE-2024-50153](CVE-2024/CVE-2024-501xx/CVE-2024-50153.json) (`2024-11-07T10:15:06.917`)
- [CVE-2024-50154](CVE-2024/CVE-2024-501xx/CVE-2024-50154.json) (`2024-11-07T10:15:06.987`)
- [CVE-2024-50155](CVE-2024/CVE-2024-501xx/CVE-2024-50155.json) (`2024-11-07T10:15:07.060`)
- [CVE-2024-50156](CVE-2024/CVE-2024-501xx/CVE-2024-50156.json) (`2024-11-07T10:15:07.127`)
- [CVE-2024-50157](CVE-2024/CVE-2024-501xx/CVE-2024-50157.json) (`2024-11-07T10:15:07.193`)
- [CVE-2024-50158](CVE-2024/CVE-2024-501xx/CVE-2024-50158.json) (`2024-11-07T10:15:07.260`)
- [CVE-2024-50159](CVE-2024/CVE-2024-501xx/CVE-2024-50159.json) (`2024-11-07T10:15:07.333`)
- [CVE-2024-50160](CVE-2024/CVE-2024-501xx/CVE-2024-50160.json) (`2024-11-07T10:15:07.403`)
- [CVE-2024-50161](CVE-2024/CVE-2024-501xx/CVE-2024-50161.json) (`2024-11-07T10:15:07.480`)
- [CVE-2024-50162](CVE-2024/CVE-2024-501xx/CVE-2024-50162.json) (`2024-11-07T10:15:07.553`)
- [CVE-2024-50163](CVE-2024/CVE-2024-501xx/CVE-2024-50163.json) (`2024-11-07T10:15:07.627`)
- [CVE-2024-50164](CVE-2024/CVE-2024-501xx/CVE-2024-50164.json) (`2024-11-07T10:15:07.697`)
- [CVE-2024-50165](CVE-2024/CVE-2024-501xx/CVE-2024-50165.json) (`2024-11-07T10:15:07.770`)
- [CVE-2024-50166](CVE-2024/CVE-2024-501xx/CVE-2024-50166.json) (`2024-11-07T10:15:07.830`)
- [CVE-2024-50167](CVE-2024/CVE-2024-501xx/CVE-2024-50167.json) (`2024-11-07T10:15:07.893`)
- [CVE-2024-50168](CVE-2024/CVE-2024-501xx/CVE-2024-50168.json) (`2024-11-07T10:15:07.960`)
- [CVE-2024-50169](CVE-2024/CVE-2024-501xx/CVE-2024-50169.json) (`2024-11-07T10:15:08.033`)
- [CVE-2024-50170](CVE-2024/CVE-2024-501xx/CVE-2024-50170.json) (`2024-11-07T10:15:08.093`)
- [CVE-2024-50171](CVE-2024/CVE-2024-501xx/CVE-2024-50171.json) (`2024-11-07T10:15:08.160`)
- [CVE-2024-50172](CVE-2024/CVE-2024-501xx/CVE-2024-50172.json) (`2024-11-07T10:15:08.227`)
- [CVE-2024-51504](CVE-2024/CVE-2024-515xx/CVE-2024-51504.json) (`2024-11-07T10:15:08.297`)
- [CVE-2024-10526](CVE-2024/CVE-2024-105xx/CVE-2024-10526.json) (`2024-11-07T11:15:03.973`)
- [CVE-2024-24914](CVE-2024/CVE-2024-249xx/CVE-2024-24914.json) (`2024-11-07T12:15:24.327`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `12`
- [CVE-2023-30312](CVE-2023/CVE-2023-303xx/CVE-2023-30312.json) (`2024-11-07T12:35:01.770`)
- [CVE-2023-31456](CVE-2023/CVE-2023-314xx/CVE-2023-31456.json) (`2024-11-07T11:35:00.583`)
- [CVE-2023-45290](CVE-2023/CVE-2023-452xx/CVE-2023-45290.json) (`2024-11-07T11:35:02.480`)
- [CVE-2023-45913](CVE-2023/CVE-2023-459xx/CVE-2023-45913.json) (`2024-11-07T12:35:03.497`)
- [CVE-2024-26300](CVE-2024/CVE-2024-263xx/CVE-2024-26300.json) (`2024-11-07T11:35:03.433`)
- [CVE-2024-29392](CVE-2024/CVE-2024-293xx/CVE-2024-29392.json) (`2024-11-07T11:35:04.190`)
- [CVE-2024-30203](CVE-2024/CVE-2024-302xx/CVE-2024-30203.json) (`2024-11-07T11:35:05.040`)
- [CVE-2024-35548](CVE-2024/CVE-2024-355xx/CVE-2024-35548.json) (`2024-11-07T11:35:05.280`)
- [CVE-2024-36485](CVE-2024/CVE-2024-364xx/CVE-2024-36485.json) (`2024-11-07T11:15:04.637`)
- [CVE-2024-47253](CVE-2024/CVE-2024-472xx/CVE-2024-47253.json) (`2024-11-07T12:15:24.630`)
- [CVE-2024-47254](CVE-2024/CVE-2024-472xx/CVE-2024-47254.json) (`2024-11-07T12:15:24.747`)
- [CVE-2024-47255](CVE-2024/CVE-2024-472xx/CVE-2024-47255.json) (`2024-11-07T12:15:24.857`)
## Download and Usage

View File

@ -214585,7 +214585,7 @@ CVE-2023-1928,0,0,51cfa462b4f2c48793aafb708874f77f7d5fde6cbbc9dd286f5abbdb1cc600
CVE-2023-1929,0,0,16f50d2954c2c8be6efc893a802f2bd04b7762856d96ad46a068911b46d2bf5f,2023-11-07T04:05:25.410000
CVE-2023-1930,0,0,a0cb727e6ff54c4ecda2426cdb2a2e448c370cf554d052070844d727fc5cc0e5,2023-11-07T04:05:25.657000
CVE-2023-1931,0,0,e04bf1db2fa1ad4848f476090451378ac67fb37a0addb0f6224deab02a891b2b,2023-11-07T04:05:25.880000
CVE-2023-1932,1,1,3c78d3f0148837548f9682dd051c8de132afc3f9ed03b2328d2578ef2ed23220,2024-11-07T10:15:04.507000
CVE-2023-1932,0,0,3c78d3f0148837548f9682dd051c8de132afc3f9ed03b2328d2578ef2ed23220,2024-11-07T10:15:04.507000
CVE-2023-1934,0,0,7dcc520febf235c8f907c8ccb6ea0f00d90c4ba173c2c05e00e40b73d34520cb,2023-05-24T18:15:09.877000
CVE-2023-1935,0,0,debfc6593423dcff6af23abf0efcbf6745547907d861e4f5c49e4962017ccac9,2023-11-07T04:05:26.163000
CVE-2023-1936,0,0,67ecc80a3aa4276b23ecd3b2da31f923c4948e14faaac049731c800b7505ba09,2024-10-03T07:15:06.690000
@ -214625,7 +214625,7 @@ CVE-2023-1969,0,0,1dd9721a992bad9d1a35e55ef48a6d249dc9ac9694f7bc737a8a3b8429b235
CVE-2023-1970,0,0,5bb07392a5c99edb36574ad31f93de9345e3c202100763ff2b298e4ad7800b39,2024-08-02T06:15:48.610000
CVE-2023-1971,0,0,766d191709806363968777242b8c79b51132a50d5b44e7d1f1d6040157cb0969,2024-08-02T06:15:48.853000
CVE-2023-1972,0,0,15b36b86cb6d9c9508a394de7d2ca1f5ac5efa102b91cb0ea90e79b50ad22287,2023-09-30T10:15:10.417000
CVE-2023-1973,1,1,f9520c5d5cd486f47769c7bdc30973839500d5df3252eff4509bb67a78937136,2024-11-07T10:15:05.400000
CVE-2023-1973,0,0,f9520c5d5cd486f47769c7bdc30973839500d5df3252eff4509bb67a78937136,2024-11-07T10:15:05.400000
CVE-2023-1974,0,0,7c9dfbd769fcb9c58b9a3b871d7a9dfc57a1a3878a5f19100642c4c107c70e15,2023-04-18T16:48:12.517000
CVE-2023-1975,0,0,d2f8d5899653461ead10d6f75a71d13df23714caacdd7e6f3d80212d29334b34,2023-04-18T16:23:52.110000
CVE-2023-1976,0,0,083787ef3ce01971148fbdc85ea3bd20f4e761ae1d3050f6d9ace51fbad754b5,2023-04-20T21:09:05.647000
@ -223007,7 +223007,7 @@ CVE-2023-30309,0,0,7bed2cc00d974c0f21981e002db05aa1d9c9bb6eea8a85e53b56492f139e3
CVE-2023-3031,0,0,10c1f10cf1613bd0a1bbf7200771584bf6866fde631eac26533eb7c4ae501aea,2023-06-12T16:48:57.833000
CVE-2023-30310,0,0,b64f22995dd6d4cf998abebda15f2f520a185af33c13f85f861bcf5fd0b99ea3,2024-11-06T20:35:04.160000
CVE-2023-30311,0,0,38ed413270d757fa6e6b0203aef5d67e96c045e85b6d145080f9751d7548d7fb,2024-08-20T19:35:00.850000
CVE-2023-30312,0,0,9bb840b5e08cc8b26537ea87c8910725e38e1ad08fef8fe39b89eeab371027a8,2024-06-19T04:15:10.477000
CVE-2023-30312,0,1,b20cfa88eb5a0f1bd883765886b32ed5759fc674ad2e11d5faf5370ec98c50aa,2024-11-07T12:35:01.770000
CVE-2023-30313,0,0,2cb0a9aa3f78a13a6e0375a643da2654e262a035ecaa4ef4f0a18ff3448b0de1,2024-11-05T21:35:00.983000
CVE-2023-30314,0,0,21fb80945ca5d0f96f673dc6af99b8bb0b5fc55ca8ea7c19e2d4175abd747de3,2024-11-05T21:35:01.180000
CVE-2023-30319,0,0,f038988b31d59649ea8ac8063a74325ecf3572daa73f290e182dde129d141189,2023-07-12T23:03:07.083000
@ -223929,7 +223929,7 @@ CVE-2023-31452,0,0,d5233b326dfebf1aec68f02d9fcb6fa1d3bc948b779e40e75772432c36647
CVE-2023-31453,0,0,c6756f366ebb475e0422a45205045f225ff03979cfbd40f3f36a03e749cdbc5b,2024-10-11T21:35:52.737000
CVE-2023-31454,0,0,65a5c55e0a52a03fb203761aff4e9cd84d1993242224cb54891dd692fb352f80,2024-10-09T18:35:03.897000
CVE-2023-31455,0,0,4ccdc62b7d1bc8d7540e6ef563302b5c558316c03f4bb563f04dedd76ece2b0a,2023-12-29T18:37:53.267000
CVE-2023-31456,0,0,aaf00595412e051e28f410bb113696538d36695c90fe7a624e06e913e84f09ce,2024-07-17T13:34:20.520000
CVE-2023-31456,0,1,13e966995cc8bf91375eef437063665f32668d2af64aa7032b01bc3358762359,2024-11-07T11:35:00.583000
CVE-2023-31457,0,0,2ba3466053b0b54e220d6758894815a739a15e3fe294e051ce395928bb7fc42f,2023-06-01T02:15:21.670000
CVE-2023-31458,0,0,db458263eefb8fce3ebb41cd68d49acf44e16c5b21fa54006f53e01e04e6b674,2023-06-01T18:17:49.983000
CVE-2023-31459,0,0,9612c71c96561747403107151213b73c89b494291d5d7375c0574a3ddf7fe2d7,2023-06-01T16:10:15.467000
@ -234153,7 +234153,7 @@ CVE-2023-45286,0,0,d44939332093de0621571dd50fbbf72433dd32913bd42846a1498c4ee2848
CVE-2023-45287,0,0,d2da2c58b3609253e3286b1b93fa0d97abe9bcd02db4f7cc4811b975b121f7c4,2024-01-12T14:15:48.310000
CVE-2023-45288,0,0,82bba28c8566833be940e806bb1e2ff38edb61bcc7c1e4542d16b7cdc8317f67,2024-08-26T21:35:02.457000
CVE-2023-45289,0,0,5b9af44f5fb05d5fd02cd2106e16283e6766be9cc8c8184692f272ca138dc067,2024-11-04T19:35:02.600000
CVE-2023-45290,0,0,f22fc13bdae5e6edab97f7e0fddab9822bb3ae91388d56c6e1d234cdc0e49b4d,2024-05-01T17:15:26.040000
CVE-2023-45290,0,1,433b61187a766533b1874993c0a40ad0646f04bbb7918beae248b07e1455923c,2024-11-07T11:35:02.480000
CVE-2023-45292,0,0,9325e9e3b78b777445115a8da3de2cb25249d0f8ef4a9d3921e74e58a0d0d777,2023-12-14T16:26:54.007000
CVE-2023-4530,0,0,eeb9daf8b96668373bbb47227634f4b43c799c25d28cf12757e3af97741f4f52,2023-10-11T17:19:19.627000
CVE-2023-45303,0,0,688e5be499770cb09d83a318de82d649f890929552dc6a722b4fae6f03dffe83,2024-09-19T19:35:11.117000
@ -234594,7 +234594,7 @@ CVE-2023-45909,0,0,3c93f72786dc2f4a91d0df173c000030ab3d3f2decd082055df25693c7812
CVE-2023-4591,0,0,01074f8fa24fadce67201ee9ac3bba410249afe58e15f7a535fe2eddd20e6976,2023-11-13T18:31:39.193000
CVE-2023-45911,0,0,54489a6451274c125be8c762d8cc98dd3a8a21909c6da94287975a7cc96d5676,2024-09-13T18:35:09.470000
CVE-2023-45912,0,0,b0bca1440f9e631c57e26e1e5113ad8d18938fc54eb7d0e4574e0ea800836ce0,2023-10-25T13:49:52.877000
CVE-2023-45913,0,0,2d4a210c00002764f5901b52e62a4b6fa406024d19769e4d12ade6afd30659cc,2024-08-02T21:15:46.620000
CVE-2023-45913,0,1,1594ebd02ecaa3d1289fe46ceb4e9a70c1fc94146dbbadd2a0fd0cc23133efaf,2024-11-07T12:35:03.497000
CVE-2023-45916,0,0,834ea3e5a22f0efcea772023be38e172d408424245dbd32ed5dbd163255ec8e0,2024-01-29T09:15:42.327000
CVE-2023-45918,0,0,8cd030886569abe4c5bac597ccc443fb96b747b0a3c95e3a0ae15b024b62b623,2024-10-31T18:35:03.080000
CVE-2023-45919,0,0,eddc98d70c2ada443cead3f2c0b843b797378561c0ad845479dc9591db603015,2024-08-02T21:15:46.747000
@ -242508,7 +242508,7 @@ CVE-2024-1020,0,0,d848db5207b830f092dac5463c394c0f65f6423556f55d15e70d177c797c2d
CVE-2024-10200,0,0,79b6885d13f32a07bf1c1b28ed40296846ec3a4a32b1a087d30356c7c44307a2,2024-10-24T13:57:28.357000
CVE-2024-10201,0,0,fc2d027d5ae19fe93b2c62f794fd44c91138a3ac85ba03fab3fa5acc683a119b,2024-10-24T13:56:56.503000
CVE-2024-10202,0,0,bbf4778e12a2d6f664529db53cb3cf049c2b3a3bf45111e5ee15b039098bfbd2,2024-10-24T13:55:46.110000
CVE-2024-10203,1,1,79eded26d239407071a3ddaffc916851493acd54ac437432f1cb04b3a99b028f,2024-11-07T10:15:05.663000
CVE-2024-10203,0,0,79eded26d239407071a3ddaffc916851493acd54ac437432f1cb04b3a99b028f,2024-11-07T10:15:05.663000
CVE-2024-1021,0,0,89180a6ed9705fc79d8d8a15633a1cfe9e27adac2a4a623501249d49427826d0,2024-05-17T02:35:10.970000
CVE-2024-10214,0,0,f1ffbc47d38f848fe742b18a6312c0e8ed0dcf6ee0fac4acd3827be3368439e7,2024-11-05T17:03:22.953000
CVE-2024-1022,0,0,f42eaa1b302319f7e3148377e0522c31bf6c16d407215c446c1d3f1b55b4debd,2024-05-17T02:35:11.070000
@ -242695,6 +242695,7 @@ CVE-2024-1051,0,0,301df872c002365b13eaea34d02a8084366516306d472e0b862c9b6067f5d3
CVE-2024-1052,0,0,2826dc83bebd9032f48348a63ffd25025c2a6126abd483892ed79004a77aef0f,2024-02-15T18:49:40.180000
CVE-2024-10523,0,0,0a9da5f6f5fef7b13b15150d455643207cf8fb33d80d9527338aeff92e2045d0,2024-11-04T18:50:05.607000
CVE-2024-10525,0,0,cfad79154f466fe96736eabfa65cac8f6409e21deb7f07d79c02c68ee3f19eb2,2024-11-01T12:57:03.417000
CVE-2024-10526,1,1,b6bfc4981836245d05b104fa0f82cda2fe58f248038155d73ac09e81e4f80ad4,2024-11-07T11:15:03.973000
CVE-2024-1053,0,0,3d9e5b8218feb39348551f4e96f20fbacd04f2b39830165bb00a553a3d3c5ccf,2024-02-22T19:07:27.197000
CVE-2024-10535,0,0,56cdc2e791f3000cab33f46caa279b46ba491ee0301f477bedc871a8b91a9a81,2024-11-06T18:17:17.287000
CVE-2024-1054,0,0,f8e7e53b5707aaecdfe1ea6fba53413ba04bed5cdf673762252b510775f984b1,2024-02-29T13:49:29.390000
@ -247333,6 +247334,7 @@ CVE-2024-24908,0,0,5b6459a6d3b25d3a6e18a46178e2c19b8c023f1c9eb6637cd354809eebe84
CVE-2024-2491,0,0,34df2866b188a5f2bd5c96103e6f5baa1d2243906a6941988c94b002f28fa254,2024-04-01T01:12:59.077000
CVE-2024-24910,0,0,5fd61dd70d8ecfaf176a8f6d8c2c30bd5b15998ebd0d63a548282cf932846ba7,2024-07-03T01:48:29.673000
CVE-2024-24912,0,0,062a374f9b828270aaaca83725cc485b3e4124c6c8401ce960438704f1123123,2024-07-03T01:48:29.930000
CVE-2024-24914,1,1,ac874ead94e15eaedab975442c466b623ccdf9abd22897f7dd81e577b02cef58,2024-11-07T12:15:24.327000
CVE-2024-24919,0,0,e9af0b95e3b1d4d24a8b2b9c296ac1d0ca96bce9509d65a1fc81442a75e97d97,2024-05-31T16:04:09.703000
CVE-2024-2492,0,0,2a7e9d0078f8f6d5c7b41a8cd7a38292965c10ef2c1b0101ecaacc57a358172c,2024-04-10T13:23:38.787000
CVE-2024-24920,0,0,61abb1c907d053d7f028d3f747f0092a3b739771fb6fcc1ff65eeec7b87e4a0e,2024-10-03T17:20:18.263000
@ -248375,7 +248377,7 @@ CVE-2024-26297,0,0,af2dff5c494a25db31e51e78048442dd01fa43e7ea7ca9a2aba52748560b0
CVE-2024-26298,0,0,59727460b37052fa0a59faa646f1b3121962ba5c31619135e5630e3a1f8617f0,2024-08-01T13:48:06.523000
CVE-2024-26299,0,0,4af490fcb06c2a0a12f3931f9418f50f8d065e15f235e9b7e567768770556a1c,2024-11-04T19:35:05.457000
CVE-2024-2630,0,0,ec856c27a5c03dd021fb947cb024a63c9409651759234a9bffe340d8fd7b989a,2024-10-30T16:35:14.117000
CVE-2024-26300,0,0,1ac1f21ae9a2403844c235609ee04177577ebeaf725b3bb4b2178b26e2a031f5,2024-02-28T14:06:45.783000
CVE-2024-26300,0,1,361bfa3177fee9bb562d4781f0cc60b8c3dcf335fc33bc71058024c2de4959e3,2024-11-07T11:35:03.433000
CVE-2024-26301,0,0,19f0f94ed5cbffac086b7363ba9897dc486d991fcb04fba1d0f3db89247a8bc8,2024-02-28T14:06:45.783000
CVE-2024-26302,0,0,19293b86f13beb836ccebd1d1bfe2ed06afc230fea1450912c86c0e1cb8b3f6e,2024-11-05T15:35:08.213000
CVE-2024-26303,0,0,42253e7fd155fa27a59dd26831fcc1e97274fb8a3958cb183405d9c11e6e60fa,2024-03-27T12:29:30.307000
@ -250675,7 +250677,7 @@ CVE-2024-29386,0,0,8dba036ff862e03cfde8b0a0207328d6c6b00a0d4a5bf9d9a10c3c8248cb6
CVE-2024-29387,0,0,a7de4d7b83fd64ee90e8a52b42eaf0b9beccc3b6bea7a05d204d65990fc8fba6,2024-08-16T18:35:10.137000
CVE-2024-2939,0,0,2535289099c8d33fbb19094f7fbda628b2a57cb3f5893b4424d20e832d7b98bf,2024-05-17T02:38:38.230000
CVE-2024-29390,0,0,814ac687e5b2e01cf32c7127e50bbccad0da0364edfe1ee5a384153ed32a0446,2024-07-03T01:52:25.827000
CVE-2024-29392,0,0,5e4ea30f516a843bdc62850b43582fcaf1c5126262e50fed5352ce6a7a6be694,2024-05-22T18:59:20.240000
CVE-2024-29392,0,1,24a178702b083a5e0725bb89c7c3a62157fa3062c53ff5fbe8c44d104c1ab7c2,2024-11-07T11:35:04.190000
CVE-2024-29399,0,0,697a66baad6ee4bae50c3e5a1e61a40d3516a4fa5056cb7fa4cab7012d6514f5,2024-08-28T18:35:13.337000
CVE-2024-2940,0,0,ff445ca7ce0af843f5f704c8c90659aeb6511c9f210bd6d3afa6e1f01b0df39a,2024-06-05T20:15:13.267000
CVE-2024-29400,0,0,8f34751d18d63c75601eb947e8c0e3714d1d567d723f8c0dc5c4c493f22e06b6,2024-07-03T01:52:26.027000
@ -251195,9 +251197,9 @@ CVE-2024-30132,0,0,2755ce31fca62f5cb6c9467e2e9dd0f46b1eb8e96cf72e2eba3ab725581a0
CVE-2024-30134,0,0,b5401f953dda8a57b606a9ace80dca0a0a00325ba4573c5e6f1c325a9f248829,2024-09-30T12:46:20.237000
CVE-2024-30135,0,0,434c5499719264a4e2ad07af1f36d8ed1af6151b19467e0009865806919aee63,2024-06-28T10:27:00.920000
CVE-2024-3014,0,0,c46983235075ad6c61a858c21d5be28ec226124df8363686d4a4d1cade05d3fc,2024-05-17T02:39:40.800000
CVE-2024-30140,1,1,3fc7f5d958f925adaa411e71a495b7a3ccde367dde67b6820db29acbeb392a47,2024-11-07T09:15:03.480000
CVE-2024-30141,1,1,731f9b090f4ec621a77b6dbdc834d081b2d0853646dec3588478baad75ec2e53,2024-11-07T09:15:03.707000
CVE-2024-30142,1,1,575cb06250ed295d1ecca24ace5637249aba639688f24d669502ae37a2d96a12,2024-11-07T09:15:03.907000
CVE-2024-30140,0,0,3fc7f5d958f925adaa411e71a495b7a3ccde367dde67b6820db29acbeb392a47,2024-11-07T09:15:03.480000
CVE-2024-30141,0,0,731f9b090f4ec621a77b6dbdc834d081b2d0853646dec3588478baad75ec2e53,2024-11-07T09:15:03.707000
CVE-2024-30142,0,0,575cb06250ed295d1ecca24ace5637249aba639688f24d669502ae37a2d96a12,2024-11-07T09:15:03.907000
CVE-2024-30149,0,0,02591a0af3e62f9a1c0c9302daaa416a46c0618b44514409e84876f271a3c3d5,2024-11-01T12:57:03.417000
CVE-2024-3015,0,0,cf3ef36018f814f81d7c4b278b721ac941c52c0f1c0bedc65491406707b51ee6,2024-05-17T02:39:40.887000
CVE-2024-30156,0,0,3d53855c757ad6b4fdec1c866bc6a474f7a081008c29fdfc2556616a5702f89d,2024-03-25T01:51:01.223000
@ -251246,7 +251248,7 @@ CVE-2024-3020,0,0,a9be8733f9c5e2508f0c4f960f0c984a8f23212df5d63b8e13b98f95d9597d
CVE-2024-30200,0,0,c455a1dbb6f9d915db0da82c73cca8bc6fa2d78acc476d7a8456fd9d1e2ea4e1,2024-03-28T12:42:56.150000
CVE-2024-30201,0,0,b519279052e3bf480fab70215e80d453e6672590c8aefdb7acb1d4f5f3735ecd,2024-03-27T12:29:30.307000
CVE-2024-30202,0,0,2545347c9158a3f795ad08e02fee2783f83a0102d3b3c6cd088e6c61c3ec608b,2024-05-01T18:15:19.553000
CVE-2024-30203,0,0,2528811fe998684170944fb8e77607f511d271cfeb505996a2be8c30f142c13c,2024-05-01T18:15:19.610000
CVE-2024-30203,0,1,8b447cfaa3c0f29bed1fa430ec69e0ff721af51bf1f0d5669fc03f342b79df4c,2024-11-07T11:35:05.040000
CVE-2024-30204,0,0,4b2af1187ee5f3703025057d51c0997c41fee3382ca411eec613f6ae404cff0c,2024-11-04T17:35:14.370000
CVE-2024-30205,0,0,59ff5e238770a16ac12a044b9f567826327ea645bd7ddc5284c92e9966a63ace,2024-05-01T17:15:32.820000
CVE-2024-30206,0,0,a7d0521ef088000b8f51cc15715463c9e26ba3441057ea1a5875859d791a61b9,2024-06-11T12:15:14.390000
@ -255081,7 +255083,7 @@ CVE-2024-35539,0,0,16618d2486ea09bbf82db8818822a05ddd72b24bc841b39f2fd154025213c
CVE-2024-3554,0,0,cc60bd735986056555560436c7b58f65485299a8475c11d30802709a9ea4095c,2024-05-02T18:00:37.360000
CVE-2024-35540,0,0,4f572a874d260d53312a92cf2d7ba727a02942f3e7019b26764dd152b1bd2b78,2024-08-21T16:05:06.290000
CVE-2024-35545,0,0,d6349547af28ad4f37abeba4b3480482d5d98b105812f527f49e0c9e03a7705c,2024-11-01T15:35:14.157000
CVE-2024-35548,0,0,27743d34ac7e82f8c9c7eae383a15382d5ad0f4949e113942667401ad6f68173,2024-08-02T04:15:55.577000
CVE-2024-35548,0,1,8c1da7f44b1e78686fef7450dcaf7dad1e5209128fdf02a44b9e2fa48c67bb3b,2024-11-07T11:35:05.280000
CVE-2024-3555,0,0,70e8594716c631628b2245556d17090b4d4ee8454e4dfa9b7f7905554c7aadd3,2024-06-04T16:57:41.053000
CVE-2024-35550,0,0,05fa994c1241a8921998965363066f0edcaed893df5a9977f6fe3011cbc78fa8,2024-05-22T14:30:41.953000
CVE-2024-35551,0,0,992575a49edb7ff405cf9bf6bf5989df98166aa9907815a4de443d6fb9bf6774,2024-07-03T02:01:48.753000
@ -255899,7 +255901,7 @@ CVE-2024-3648,0,0,8ea394456a868f5cb440700cb4f3d40035b05f4bd668cd1adcf2b942f06e80
CVE-2024-36480,0,0,8cfe7316f6ef17d7594f0f48ea5faff4d266af61040753ef41d7dc8fbca2c04f,2024-08-01T13:52:55.747000
CVE-2024-36481,0,0,c20069fe9216cf7ae5e42e62fc886e320b7997d027cb5be79eafe3b725910b77,2024-06-24T18:35:33.157000
CVE-2024-36484,0,0,d90e8addbe4310fb59424c1e2209c39c8eeed0a72f79133301d102644feba769,2024-07-29T07:15:03.447000
CVE-2024-36485,0,0,2067bf0bf8f936e1061eef659721d45870db368b242355392237225246018b71,2024-11-05T19:44:35.830000
CVE-2024-36485,0,1,56777d4dd209683886c66b8d883e76c829b3cc4b5aa56001fcac75ddb73fe7db,2024-11-07T11:15:04.637000
CVE-2024-36489,0,0,2f34b177a387259c170db7b91a53518947ffa720aa7b598baba9b38f62a0e242,2024-09-09T13:32:13.087000
CVE-2024-3649,0,0,9d2e0b18ffe30ccf7cbc0e74a77daf1869af9483d0413cb80580942eae7d40a2,2024-05-02T18:00:37.360000
CVE-2024-36491,0,0,0594f931fd7fcba21d9716595a57f83c241ce75441ab3d963604c9fb9792c871,2024-09-27T14:05:54.037000
@ -262808,9 +262810,9 @@ CVE-2024-4724,0,0,1e35a8d6fb4d3f11b5f0d2a27ec10d126d5383267b650c161b24f017393ebb
CVE-2024-47240,0,0,831fca78a2032785727b73be16136073448f60052857b8463d392806d75f9e1e,2024-10-22T15:28:55.637000
CVE-2024-47241,0,0,58a524562b790b246361050e626ab15f35dfe376489ed5527ca425e0e170e59e,2024-10-21T17:10:22.857000
CVE-2024-4725,0,0,038fe38ac4531e61bf3177f0fb7b7333acb4571c75548945a25c993c1898f93c,2024-06-04T19:20:47.930000
CVE-2024-47253,0,0,769fd45217280faed8eb9286b7d777459d03159dafc71924f67681fa771cd1e3,2024-11-06T22:23:29.663000
CVE-2024-47254,0,0,7b2a0a7f61d863879927876e26f097e0efe10412130b78739d5752f40d5d539d,2024-11-06T22:22:01.623000
CVE-2024-47255,0,0,30fe59c20fea93289fc2e58d886b91b21c216954eb831592a00b542847a8017b,2024-11-06T22:23:05.770000
CVE-2024-47253,0,1,0c81facaa1aa1f7ae0b0e27b1673e803ebaeec77aef71a1827f37f9dbd7dbd49,2024-11-07T12:15:24.630000
CVE-2024-47254,0,1,81bb7fbcf9de24b32604c709597f53a5bfd5dadb66fc238800b57d25b4c1a55f,2024-11-07T12:15:24.747000
CVE-2024-47255,0,1,4e4181b499a17b720343878ad776ef93b384b10f1546c28d389a3c7b495a0310,2024-11-07T12:15:24.857000
CVE-2024-4726,0,0,270a342f16ba50f480fb87849b5e08fe420ac808bade1fd45455bab1f318f402,2024-06-12T20:15:13.070000
CVE-2024-4727,0,0,944186dc32a6b9f919ede42bcb555e3e922a4782a833eff4d2f1edc6462e7155,2024-05-17T02:40:35.380000
CVE-2024-4728,0,0,4f079b987c555f4e946bc2da0c8ee767b411a220a728ca55c5e58bef9ad4770e,2024-05-17T02:40:35.490000
@ -264333,44 +264335,44 @@ CVE-2024-50135,0,0,9972c5d7d0a24415da6886e35958cd71afe721e86e8ee7698c1a989879f47
CVE-2024-50136,0,0,40bb8c97d67d13b09155ec1ac715e4bea892322feee1818b2971a3e2e4b7911c,2024-11-06T18:17:17.287000
CVE-2024-50137,0,0,fae36a612306ccff07522242ed28dfbe3426bb745160d8c5c3697571631f8ba4,2024-11-06T18:17:17.287000
CVE-2024-50138,0,0,f2f80617b10f9b1b6ff737b66b3fba9dd1be4a8f3422b6d4da5d0c72828376d6,2024-11-06T18:17:17.287000
CVE-2024-50139,1,1,684bcc2915aac29172b43ed3014cc6f20812dd8bdc3afd7f4ebf566394f0029d,2024-11-07T10:15:05.903000
CVE-2024-50139,0,0,684bcc2915aac29172b43ed3014cc6f20812dd8bdc3afd7f4ebf566394f0029d,2024-11-07T10:15:05.903000
CVE-2024-5014,0,0,a159cfb950f4667dfac650da1dbd95c7b0726154dc655b46619c19dd5e035fa0,2024-08-21T13:36:06.417000
CVE-2024-50140,1,1,17cbb8a66cc2de5937838617fdbc3bf9ec32c6845be977882faf62df3c7d06a9,2024-11-07T10:15:05.980000
CVE-2024-50141,1,1,32aae8bc8f06ec1677fa2cdad0f46367ae7e09e886a3cc41f2eef9d1c7e11c30,2024-11-07T10:15:06.090000
CVE-2024-50142,1,1,2d6f06f154fbfaf9673892e2653123b6aa5390ad099a6bdf43cc9c2c2fc19298,2024-11-07T10:15:06.170000
CVE-2024-50143,1,1,e2e453e24d33fc31c0ed4ac365be3530be2006c4c5f029d5fbc8a42e8e304fb2,2024-11-07T10:15:06.243000
CVE-2024-50144,1,1,14c8395dc8c40b1295a06cdfa2dd7ab00f2a22faaf44d3ce5e16fae2e349f163,2024-11-07T10:15:06.310000
CVE-2024-50145,1,1,7d883a5cc9cdbb5e3458dfda9164d29bbf258a33fc2152b74eff436e7658f82f,2024-11-07T10:15:06.373000
CVE-2024-50146,1,1,1956650259fab348e9d067ceae3785b14686007189c2f7643e3c582b0d37d6db,2024-11-07T10:15:06.443000
CVE-2024-50147,1,1,630904220c34107beb7de82b8c14753330e5feeb424ea50f7c1a1de2b9f84324,2024-11-07T10:15:06.507000
CVE-2024-50148,1,1,8e206a95371f3757b071ea8603d1d7c7c0ea76edccc24ce2f9259e587335a71e,2024-11-07T10:15:06.570000
CVE-2024-50149,1,1,726c1d21f7a53f469498fbf01d5cbf61c0f41241e6d15724f1e4a28dcffb8aef,2024-11-07T10:15:06.640000
CVE-2024-50140,0,0,17cbb8a66cc2de5937838617fdbc3bf9ec32c6845be977882faf62df3c7d06a9,2024-11-07T10:15:05.980000
CVE-2024-50141,0,0,32aae8bc8f06ec1677fa2cdad0f46367ae7e09e886a3cc41f2eef9d1c7e11c30,2024-11-07T10:15:06.090000
CVE-2024-50142,0,0,2d6f06f154fbfaf9673892e2653123b6aa5390ad099a6bdf43cc9c2c2fc19298,2024-11-07T10:15:06.170000
CVE-2024-50143,0,0,e2e453e24d33fc31c0ed4ac365be3530be2006c4c5f029d5fbc8a42e8e304fb2,2024-11-07T10:15:06.243000
CVE-2024-50144,0,0,14c8395dc8c40b1295a06cdfa2dd7ab00f2a22faaf44d3ce5e16fae2e349f163,2024-11-07T10:15:06.310000
CVE-2024-50145,0,0,7d883a5cc9cdbb5e3458dfda9164d29bbf258a33fc2152b74eff436e7658f82f,2024-11-07T10:15:06.373000
CVE-2024-50146,0,0,1956650259fab348e9d067ceae3785b14686007189c2f7643e3c582b0d37d6db,2024-11-07T10:15:06.443000
CVE-2024-50147,0,0,630904220c34107beb7de82b8c14753330e5feeb424ea50f7c1a1de2b9f84324,2024-11-07T10:15:06.507000
CVE-2024-50148,0,0,8e206a95371f3757b071ea8603d1d7c7c0ea76edccc24ce2f9259e587335a71e,2024-11-07T10:15:06.570000
CVE-2024-50149,0,0,726c1d21f7a53f469498fbf01d5cbf61c0f41241e6d15724f1e4a28dcffb8aef,2024-11-07T10:15:06.640000
CVE-2024-5015,0,0,57e7561ea7b4a22dc47e95fb948c2e633eea845a4a10c36b8de173108bb8285f,2024-08-21T13:37:02.370000
CVE-2024-50150,1,1,5f8727683c69e591d706a2ab145fa6425539a50e38b5cf23e2d4029dc703afc9,2024-11-07T10:15:06.707000
CVE-2024-50151,1,1,126f32254f86d8bfaa461ec3dd539f9d11b54e9246c2a9aae7e5310a57b0a4e2,2024-11-07T10:15:06.780000
CVE-2024-50152,1,1,b83f6123dd3a3d349e85b7e65cf74380c0cb4bc5284abd5ecbaf4f126e4973c3,2024-11-07T10:15:06.850000
CVE-2024-50153,1,1,4b2183f2b4ad21732f4adfe302c179fa881d27a6d495889ad2c4d993a5164758,2024-11-07T10:15:06.917000
CVE-2024-50154,1,1,09322ebac31b3ebb69edaeac52c08a9efa85e31e0ae30845b21b05ee09657422,2024-11-07T10:15:06.987000
CVE-2024-50155,1,1,eacf67adbb9e9f054086e56793e395a04a3b98046037ddfc02d3eeae513ed9ff,2024-11-07T10:15:07.060000
CVE-2024-50156,1,1,8a827f52df1b4554e27c7f251dca0bdd22e79ce54105df95b5cb8a64bdc3d5d1,2024-11-07T10:15:07.127000
CVE-2024-50157,1,1,d32466560cfcc868a9c1134d654c7146917f38f85aba548860ff09d3504e02fa,2024-11-07T10:15:07.193000
CVE-2024-50158,1,1,484ac061114af2ec47ded53f4dd8c923a6ccacf90d078d455538996080039933,2024-11-07T10:15:07.260000
CVE-2024-50159,1,1,5425e8d76fe15f05807ac6fcae46119b687b29f6290aab435b884d2f77b15f4d,2024-11-07T10:15:07.333000
CVE-2024-50150,0,0,5f8727683c69e591d706a2ab145fa6425539a50e38b5cf23e2d4029dc703afc9,2024-11-07T10:15:06.707000
CVE-2024-50151,0,0,126f32254f86d8bfaa461ec3dd539f9d11b54e9246c2a9aae7e5310a57b0a4e2,2024-11-07T10:15:06.780000
CVE-2024-50152,0,0,b83f6123dd3a3d349e85b7e65cf74380c0cb4bc5284abd5ecbaf4f126e4973c3,2024-11-07T10:15:06.850000
CVE-2024-50153,0,0,4b2183f2b4ad21732f4adfe302c179fa881d27a6d495889ad2c4d993a5164758,2024-11-07T10:15:06.917000
CVE-2024-50154,0,0,09322ebac31b3ebb69edaeac52c08a9efa85e31e0ae30845b21b05ee09657422,2024-11-07T10:15:06.987000
CVE-2024-50155,0,0,eacf67adbb9e9f054086e56793e395a04a3b98046037ddfc02d3eeae513ed9ff,2024-11-07T10:15:07.060000
CVE-2024-50156,0,0,8a827f52df1b4554e27c7f251dca0bdd22e79ce54105df95b5cb8a64bdc3d5d1,2024-11-07T10:15:07.127000
CVE-2024-50157,0,0,d32466560cfcc868a9c1134d654c7146917f38f85aba548860ff09d3504e02fa,2024-11-07T10:15:07.193000
CVE-2024-50158,0,0,484ac061114af2ec47ded53f4dd8c923a6ccacf90d078d455538996080039933,2024-11-07T10:15:07.260000
CVE-2024-50159,0,0,5425e8d76fe15f05807ac6fcae46119b687b29f6290aab435b884d2f77b15f4d,2024-11-07T10:15:07.333000
CVE-2024-5016,0,0,99504ccb587052e75d99d9fcbf07f0a52b025e8122dba2c854727d3b50b1c62e,2024-08-21T13:38:32.480000
CVE-2024-50160,1,1,25ac2894af6f33d276d7b9fbdfbce7187f7b0935c83ad791378e947ce8a39ceb,2024-11-07T10:15:07.403000
CVE-2024-50161,1,1,f159e13457e91b378777da8dcbcea670c71345856ba9d8c6e79ef7440ca3a7e1,2024-11-07T10:15:07.480000
CVE-2024-50162,1,1,ef7ecfcc073eabfe684ded3bb3c7044857b15e5e2ab7e849583b456455fc509a,2024-11-07T10:15:07.553000
CVE-2024-50163,1,1,dec3ecb199cf126db7ee45067358f486a621340017104427057d12188fc08975,2024-11-07T10:15:07.627000
CVE-2024-50164,1,1,59f758d73b049dd6c90bf51bcfb9d731215e619bf74f7eef635d6807541c5957,2024-11-07T10:15:07.697000
CVE-2024-50165,1,1,db769e7edde8a85c6acb9c8caa85e7a2f4cb3d0a5b4aefb42d86e3ca86f2ff1f,2024-11-07T10:15:07.770000
CVE-2024-50166,1,1,5395adb274832b626fdd987b074666617a5b8144d639c3e7c192ffc0765bc5f6,2024-11-07T10:15:07.830000
CVE-2024-50167,1,1,13dfe63adf932a0e80dd638e4cd816bbcb0195f0779d1b132fbe2f2848c8b475,2024-11-07T10:15:07.893000
CVE-2024-50168,1,1,4d98a741bcd0aa1034bc27423bdf6625023394e58754979e1efa0e70a19a10cb,2024-11-07T10:15:07.960000
CVE-2024-50169,1,1,835d6f68e8ff2966df3dab0228cf7b9cccc1fab67e5809e150851dc0c381176d,2024-11-07T10:15:08.033000
CVE-2024-50160,0,0,25ac2894af6f33d276d7b9fbdfbce7187f7b0935c83ad791378e947ce8a39ceb,2024-11-07T10:15:07.403000
CVE-2024-50161,0,0,f159e13457e91b378777da8dcbcea670c71345856ba9d8c6e79ef7440ca3a7e1,2024-11-07T10:15:07.480000
CVE-2024-50162,0,0,ef7ecfcc073eabfe684ded3bb3c7044857b15e5e2ab7e849583b456455fc509a,2024-11-07T10:15:07.553000
CVE-2024-50163,0,0,dec3ecb199cf126db7ee45067358f486a621340017104427057d12188fc08975,2024-11-07T10:15:07.627000
CVE-2024-50164,0,0,59f758d73b049dd6c90bf51bcfb9d731215e619bf74f7eef635d6807541c5957,2024-11-07T10:15:07.697000
CVE-2024-50165,0,0,db769e7edde8a85c6acb9c8caa85e7a2f4cb3d0a5b4aefb42d86e3ca86f2ff1f,2024-11-07T10:15:07.770000
CVE-2024-50166,0,0,5395adb274832b626fdd987b074666617a5b8144d639c3e7c192ffc0765bc5f6,2024-11-07T10:15:07.830000
CVE-2024-50167,0,0,13dfe63adf932a0e80dd638e4cd816bbcb0195f0779d1b132fbe2f2848c8b475,2024-11-07T10:15:07.893000
CVE-2024-50168,0,0,4d98a741bcd0aa1034bc27423bdf6625023394e58754979e1efa0e70a19a10cb,2024-11-07T10:15:07.960000
CVE-2024-50169,0,0,835d6f68e8ff2966df3dab0228cf7b9cccc1fab67e5809e150851dc0c381176d,2024-11-07T10:15:08.033000
CVE-2024-5017,0,0,4bf66f9149c1825eb6053785aae4f79372d6014d70aef068fefc59f9d5142f99,2024-08-21T13:40:49.903000
CVE-2024-50170,1,1,3697d761ffb3961921027548d40b4d4b2e6a94089a0366f071a6f83bcd274337,2024-11-07T10:15:08.093000
CVE-2024-50171,1,1,af7e629f3bafb4b02bfa3212685e6d51f0b3c09a8b04b61465648c7c38b69ee1,2024-11-07T10:15:08.160000
CVE-2024-50172,1,1,13dc8a20279d2b8f1920721ae5792d5fd56ec46e21e2872b69823f81f4359043,2024-11-07T10:15:08.227000
CVE-2024-50170,0,0,3697d761ffb3961921027548d40b4d4b2e6a94089a0366f071a6f83bcd274337,2024-11-07T10:15:08.093000
CVE-2024-50171,0,0,af7e629f3bafb4b02bfa3212685e6d51f0b3c09a8b04b61465648c7c38b69ee1,2024-11-07T10:15:08.160000
CVE-2024-50172,0,0,13dc8a20279d2b8f1920721ae5792d5fd56ec46e21e2872b69823f81f4359043,2024-11-07T10:15:08.227000
CVE-2024-5018,0,0,ae4fae87d25d0ffdabf3f24c5b2aeefbd28a66a0c556c5b46ab6064495fdefe3,2024-08-21T16:00:23.410000
CVE-2024-5019,0,0,208ddc99e1f67b7d6822e7ee095131f1b9c059678d4d2eeb2b2f9eae704845da,2024-08-21T13:43:03.670000
CVE-2024-5021,0,0,38505cbaa011793e28d7950a2ea2daf96aac6ed3db846bcaf517334c4dc7fa50,2024-06-20T12:44:01.637000
@ -264748,7 +264750,7 @@ CVE-2024-5150,0,0,af277f2642e60b6f0769d64573990279b6b64286b8d76d1359b09a52e22364
CVE-2024-51500,0,0,42c2a285903076a2664ebb01d93e2fe7be0196e6180cfa0174e85e23f0ae008b,2024-11-05T16:04:26.053000
CVE-2024-51501,0,0,4e7a648cb0a13b8579d9339e6f61429384ba9108a787a33330688580d3ffd9b7,2024-11-05T16:04:26.053000
CVE-2024-51502,0,0,ddca894e59a4fa6615b655d6e175550efe4eae6f2d9578fd4366f3b25c69f9f6,2024-11-05T17:35:27.493000
CVE-2024-51504,1,1,7e13bf8d2d37359a48b8ad679520844166e48c8cd834272f13c7fedb3a84a175,2024-11-07T10:15:08.297000
CVE-2024-51504,0,0,7e13bf8d2d37359a48b8ad679520844166e48c8cd834272f13c7fedb3a84a175,2024-11-07T10:15:08.297000
CVE-2024-51506,0,0,aeb585d1723ff2c89aafbc7f5be7b06442a99eb384784bc9840750395f547af1,2024-10-29T19:35:28.723000
CVE-2024-51507,0,0,4365a7f2aa23ce999509e0b8da9d3ae401991203445005454373679a589ef433,2024-10-29T19:35:29.513000
CVE-2024-51508,0,0,84627a5fdd5d7fda34b7d1542f218a3bd3a3d801d78362e1d620b375cd43b4c5,2024-10-29T19:35:30.513000

Can't render this file because it is too large.