Auto-Update: 2024-06-24T18:00:18.769889+00:00

This commit is contained in:
cad-safe-bot 2024-06-24 18:03:12 +00:00
parent 731863d760
commit 0f40258f46
13 changed files with 427 additions and 61 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2010-2739",
"sourceIdentifier": "secure@microsoft.com",
"published": "2010-09-07T18:00:02.120",
"lastModified": "2021-07-07T16:09:17.720",
"vulnStatus": "Analyzed",
"lastModified": "2024-06-24T17:15:09.680",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -123,6 +123,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/blog/2010/08/update-on-the-publicly-disclosed-win32k-sys-eop-vulnerability/",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2022-48750",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-06-20T12:15:13.223",
"lastModified": "2024-06-20T12:43:25.663",
"lastModified": "2024-06-24T16:15:10.050",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nhwmon: (nct6775) Fix crash in clear_caseopen\n\nPawe? Marciniak reports the following crash, observed when clearing\nthe chassis intrusion alarm.\n\nBUG: kernel NULL pointer dereference, address: 0000000000000028\nPGD 0 P4D 0\nOops: 0000 [#1] PREEMPT SMP PTI\nCPU: 3 PID: 4815 Comm: bash Tainted: G S 5.16.2-200.fc35.x86_64 #1\nHardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./Z97 Extreme4, BIOS P2.60A 05/03/2018\nRIP: 0010:clear_caseopen+0x5a/0x120 [nct6775]\nCode: 68 70 e8 e9 32 b1 e3 85 c0 0f 85 d2 00 00 00 48 83 7c 24 ...\nRSP: 0018:ffffabcb02803dd8 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: 0000000000000002 RCX: 0000000000000000\nRDX: ffff8e8808192880 RSI: 0000000000000000 RDI: ffff8e87c7509a68\nRBP: 0000000000000000 R08: 0000000000000001 R09: 000000000000000a\nR10: 000000000000000a R11: f000000000000000 R12: 000000000000001f\nR13: ffff8e87c7509828 R14: ffff8e87c7509a68 R15: ffff8e88494527a0\nFS: 00007f4db9151740(0000) GS:ffff8e8ebfec0000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000000000028 CR3: 0000000166b66001 CR4: 00000000001706e0\nCall Trace:\n <TASK>\n kernfs_fop_write_iter+0x11c/0x1b0\n new_sync_write+0x10b/0x180\n vfs_write+0x209/0x2a0\n ksys_write+0x4f/0xc0\n do_syscall_64+0x3b/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\nThe problem is that the device passed to clear_caseopen() is the hwmon\ndevice, not the platform device, and the platform data is not set in the\nhwmon device. Store the pointer to sio_data in struct nct6775_data and\nget if from there if needed."
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nhwmon: (nct6775) Fix crash in clear_caseopen\n\nPawe\u0142 Marciniak reports the following crash, observed when clearing\nthe chassis intrusion alarm.\n\nBUG: kernel NULL pointer dereference, address: 0000000000000028\nPGD 0 P4D 0\nOops: 0000 [#1] PREEMPT SMP PTI\nCPU: 3 PID: 4815 Comm: bash Tainted: G S 5.16.2-200.fc35.x86_64 #1\nHardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./Z97 Extreme4, BIOS P2.60A 05/03/2018\nRIP: 0010:clear_caseopen+0x5a/0x120 [nct6775]\nCode: 68 70 e8 e9 32 b1 e3 85 c0 0f 85 d2 00 00 00 48 83 7c 24 ...\nRSP: 0018:ffffabcb02803dd8 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: 0000000000000002 RCX: 0000000000000000\nRDX: ffff8e8808192880 RSI: 0000000000000000 RDI: ffff8e87c7509a68\nRBP: 0000000000000000 R08: 0000000000000001 R09: 000000000000000a\nR10: 000000000000000a R11: f000000000000000 R12: 000000000000001f\nR13: ffff8e87c7509828 R14: ffff8e87c7509a68 R15: ffff8e88494527a0\nFS: 00007f4db9151740(0000) GS:ffff8e8ebfec0000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000000000028 CR3: 0000000166b66001 CR4: 00000000001706e0\nCall Trace:\n <TASK>\n kernfs_fop_write_iter+0x11c/0x1b0\n new_sync_write+0x10b/0x180\n vfs_write+0x209/0x2a0\n ksys_write+0x4f/0xc0\n do_syscall_64+0x3b/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\nThe problem is that the device passed to clear_caseopen() is the hwmon\ndevice, not the platform device, and the platform data is not set in the\nhwmon device. Store the pointer to sio_data in struct nct6775_data and\nget if from there if needed."
},
{
"lang": "es",
"value": "En el kernel de Linux se ha resuelto la siguiente vulnerabilidad: hwmon: (nct6775) \u00bfReparar fallo en clear_caseopen Pawe? Marciniak informa del siguiente accidente, observado al borrar la alarma de intrusi\u00f3n en el chasis. ERROR: desreferencia del puntero NULL del kernel, direcci\u00f3n: 00000000000000028 PGD 0 P4D 0 Ups: 0000 [#1] PREEMPT SMP PTI CPU: 3 PID: 4815 Comm: bash Contaminado: GS 5.16.2-200.fc35.x86_64 #1 Nombre de hardware: Para ser completado por OEM Para ser completado por OEM/Z97 Extreme4, BIOS P2.60A 03/05/2018 RIP: 0010:clear_caseopen+0x5a/0x120 [nct6775] C\u00f3digo: 68 70 e8 e9 32 b1 e3 85 c0 0f 85 d2 00 00 00 48 83 7c 24 ... RSP: 0018:ffffabcb02803dd8 EFLAGS: 00010246 RAX: 0000000000000000 RBX: 00000000000000002 RCX: 0000000000000000 RDX: 8808192880 RSI: 0000000000000000 RDI: ffff8e87c7509a68 RBP: 0000000000000000 R08: 0000000000000001 R09: 000000000000000a R10: 000000a R11: f000000000000000 R12: 000000000000001f R13: ffff8e87c7509828 R14: ffff8e87c7509a68 R15: ffff8e88494527a0 FS: 00007f4db9151740(0000) GS:ffff8e8ebfec0000(0000) nlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000000028 CR3: 0000000166b66001 CR4: 00000000001706e0 : kernfs_fop_write_iter+0x11c/0x1b0 new_sync_write+0x10b/0x180 vfs_write+0x209/0x2a0 ksys_write+0x4f/0xc0 do_syscall_64+0x3b/0x90 Entry_SYSCALL_64_after_hwframe+0x44/0xae El problema es que el dispositivo pasado a clear_caseopen() es el dispositivo hwmon, no el dispositivo de plataforma y los datos de la plataforma no est\u00e1n configurados en el dispositivo hwmon. Guarde el puntero a sio_data en la estructura nct6775_data y obtengalo desde all\u00ed si es necesario."
}
],
"metrics": {},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-4727",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-06-11T20:15:09.733",
"lastModified": "2024-06-24T05:15:09.243",
"lastModified": "2024-06-24T17:15:10.030",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -55,6 +55,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:4051",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:4070",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2023-4727",
"source": "secalert@redhat.com"

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-33879",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T17:15:10.257",
"lastModified": "2024-06-24T17:15:10.257",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in VirtoSoftware Virto Bulk File Download 5.5.44 for SharePoint 2019. The Virto.SharePoint.FileDownloader/Api/Download.ashx isCompleted method allows arbitrary file download and deletion via absolute path traversal in the path parameter."
}
],
"metrics": {},
"references": [
{
"url": "https://docs.virtosoftware.com/v/virto-security-frequently-asked-questions-faq",
"source": "cve@mitre.org"
},
{
"url": "https://download.virtosoftware.com/Manuals/nu_ncsc_virto_one_bulk_file_download_v5.4.4_pt_disclosure.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-33880",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T17:15:10.353",
"lastModified": "2024-06-24T17:15:10.353",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in VirtoSoftware Virto Bulk File Download 5.5.44 for SharePoint 2019. It discloses full pathnames via Virto.SharePoint.FileDownloader/Api/Download.ashx?action=archive."
}
],
"metrics": {},
"references": [
{
"url": "https://docs.virtosoftware.com/v/virto-security-frequently-asked-questions-faq&gt%3B",
"source": "cve@mitre.org"
},
{
"url": "https://download.virtosoftware.com/Manuals/nu_ncsc_virto_one_bulk_file_download_v5.4.4_pt_disclosure.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-33881",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T17:15:10.447",
"lastModified": "2024-06-24T17:15:10.447",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in VirtoSoftware Virto Bulk File Download 5.5.44 for SharePoint 2019. The Virto.SharePoint.FileDownloader/Api/Download.ashx isCompleted method allows an NTLMv2 hash leak via a UNC share pathname in the path parameter."
}
],
"metrics": {},
"references": [
{
"url": "https://docs.virtosoftware.com/v/virto-security-frequently-asked-questions-faq",
"source": "cve@mitre.org"
},
{
"url": "https://download.virtosoftware.com/Manuals/nu_ncsc_virto_one_bulk_file_download_v5.4.4_pt_disclosure.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-38369",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-06-24T17:15:10.593",
"lastModified": "2024-06-24T17:15:10.593",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. The content of a document included using `{{include reference=\"targetdocument\"/}}` is executed with the right of the includer and not with the right of its author. This means that any user able to modify the target document can impersonate the author of the content which used the `include` macro. This vulnerability has been patched in XWiki 15.0 RC1 by making the default behavior safe.\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.9,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.1,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
}
],
"references": [
{
"url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-qcj3-wpgm-qpxh",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-38373",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-06-24T17:15:10.830",
"lastModified": "2024-06-24T17:15:10.830",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "FreeRTOS-Plus-TCP is a lightweight TCP/IP stack for FreeRTOS. FreeRTOS-Plus-TCP versions 4.0.0 through 4.1.0 contain a buffer over-read issue in the DNS Response Parser when parsing domain names in a DNS response. A carefully crafted DNS response with domain name length value greater than the actual domain name length, could cause the parser to read beyond the DNS response buffer. This issue affects applications using DNS functionality of the FreeRTOS-Plus-TCP stack. Applications that do not use DNS functionality are not affected, even when the DNS functionality is enabled. This vulnerability has been patched in version 4.1.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 9.6,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.1,
"impactScore": 5.8
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-126"
}
]
}
],
"references": [
{
"url": "https://github.com/FreeRTOS/FreeRTOS-Plus-TCP/releases/tag/V4.1.1",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/FreeRTOS/FreeRTOS-Plus-TCP/security/advisories/GHSA-ppcp-rg65-58mv",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-6104",
"sourceIdentifier": "security@hashicorp.com",
"published": "2024-06-24T17:15:11.087",
"lastModified": "2024-06-24T17:15:11.087",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "go-retryablehttp prior to 0.7.7 did not sanitize urls when writing them to its log file. This could lead to go-retryablehttp writing sensitive HTTP basic auth credentials to its log file. This vulnerability, CVE-2024-6104, was fixed in go-retryablehttp 0.7.7."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@hashicorp.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.0,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.5,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "security@hashicorp.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-532"
}
]
}
],
"references": [
{
"url": "https://discuss.hashicorp.com/c/security",
"source": "security@hashicorp.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-6285",
"sourceIdentifier": "cve@asrg.io",
"published": "2024-06-24T16:15:10.763",
"lastModified": "2024-06-24T16:15:10.763",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Integer Underflow (Wrap or Wraparound) vulnerability in Renesas arm-trusted-firmware.\nAn integer underflow in image range check calculations could lead to bypassing address restrictions and loading of images to unallowed addresses."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@asrg.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 0.8,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "cve@asrg.io",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-191"
}
]
}
],
"references": [
{
"url": "https://asrg.io/security-advisories/cve-2024-6285/",
"source": "cve@asrg.io"
},
{
"url": "https://github.com/renesas-rcar/arm-trusted-firmware/commit/b596f580637bae919b0ac3a5471422a1f756db3b",
"source": "cve@asrg.io"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-6287",
"sourceIdentifier": "cve@asrg.io",
"published": "2024-06-24T16:15:11.003",
"lastModified": "2024-06-24T16:15:11.003",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Incorrect Calculation vulnerability in Renesas arm-trusted-firmware allows Local Execution of Code.\n\n\nWhen checking whether a new image invades/overlaps with a previously loaded image the code neglects to consider a few cases. that could An attacker to bypass memory range restriction and overwrite an already loaded image partly or completely, which could result in code execution and bypass of secure boot."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@asrg.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 0.8,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "cve@asrg.io",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-682"
}
]
}
],
"references": [
{
"url": "https://asrg.io/security-advisories/cve-2024-6287/",
"source": "cve@asrg.io"
},
{
"url": "https://github.com/renesas-rcar/arm-trusted-firmware/commit/954d488a9798f8fda675c6b57c571b469b298f04",
"source": "cve@asrg.io"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-06-24T16:00:19.669022+00:00
2024-06-24T18:00:18.769889+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-06-24T15:15:12.297000+00:00
2024-06-24T17:15:11.087000+00:00
```
### Last Data Feed Release
@ -33,43 +33,30 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
255018
255026
```
### CVEs added in the last Commit
Recently added CVEs: `18`
Recently added CVEs: `8`
- [CVE-2024-32936](CVE-2024/CVE-2024-329xx/CVE-2024-32936.json) (`2024-06-24T14:15:11.600`)
- [CVE-2024-33278](CVE-2024/CVE-2024-332xx/CVE-2024-33278.json) (`2024-06-24T14:15:11.687`)
- [CVE-2024-33687](CVE-2024/CVE-2024-336xx/CVE-2024-33687.json) (`2024-06-24T15:15:11.590`)
- [CVE-2024-33847](CVE-2024/CVE-2024-338xx/CVE-2024-33847.json) (`2024-06-24T14:15:11.803`)
- [CVE-2024-34027](CVE-2024/CVE-2024-340xx/CVE-2024-34027.json) (`2024-06-24T14:15:11.887`)
- [CVE-2024-34030](CVE-2024/CVE-2024-340xx/CVE-2024-34030.json) (`2024-06-24T14:15:11.977`)
- [CVE-2024-35247](CVE-2024/CVE-2024-352xx/CVE-2024-35247.json) (`2024-06-24T14:15:12.050`)
- [CVE-2024-36479](CVE-2024/CVE-2024-364xx/CVE-2024-36479.json) (`2024-06-24T14:15:12.157`)
- [CVE-2024-37021](CVE-2024/CVE-2024-370xx/CVE-2024-37021.json) (`2024-06-24T14:15:12.237`)
- [CVE-2024-37026](CVE-2024/CVE-2024-370xx/CVE-2024-37026.json) (`2024-06-24T14:15:12.307`)
- [CVE-2024-37825](CVE-2024/CVE-2024-378xx/CVE-2024-37825.json) (`2024-06-24T14:15:12.430`)
- [CVE-2024-38384](CVE-2024/CVE-2024-383xx/CVE-2024-38384.json) (`2024-06-24T14:15:12.547`)
- [CVE-2024-38663](CVE-2024/CVE-2024-386xx/CVE-2024-38663.json) (`2024-06-24T14:15:12.630`)
- [CVE-2024-38664](CVE-2024/CVE-2024-386xx/CVE-2024-38664.json) (`2024-06-24T14:15:12.707`)
- [CVE-2024-38667](CVE-2024/CVE-2024-386xx/CVE-2024-38667.json) (`2024-06-24T14:15:12.790`)
- [CVE-2024-39291](CVE-2024/CVE-2024-392xx/CVE-2024-39291.json) (`2024-06-24T14:15:12.863`)
- [CVE-2024-39292](CVE-2024/CVE-2024-392xx/CVE-2024-39292.json) (`2024-06-24T14:15:12.943`)
- [CVE-2024-4748](CVE-2024/CVE-2024-47xx/CVE-2024-4748.json) (`2024-06-24T14:15:13.030`)
- [CVE-2024-33879](CVE-2024/CVE-2024-338xx/CVE-2024-33879.json) (`2024-06-24T17:15:10.257`)
- [CVE-2024-33880](CVE-2024/CVE-2024-338xx/CVE-2024-33880.json) (`2024-06-24T17:15:10.353`)
- [CVE-2024-33881](CVE-2024/CVE-2024-338xx/CVE-2024-33881.json) (`2024-06-24T17:15:10.447`)
- [CVE-2024-38369](CVE-2024/CVE-2024-383xx/CVE-2024-38369.json) (`2024-06-24T17:15:10.593`)
- [CVE-2024-38373](CVE-2024/CVE-2024-383xx/CVE-2024-38373.json) (`2024-06-24T17:15:10.830`)
- [CVE-2024-6104](CVE-2024/CVE-2024-61xx/CVE-2024-6104.json) (`2024-06-24T17:15:11.087`)
- [CVE-2024-6285](CVE-2024/CVE-2024-62xx/CVE-2024-6285.json) (`2024-06-24T16:15:10.763`)
- [CVE-2024-6287](CVE-2024/CVE-2024-62xx/CVE-2024-6287.json) (`2024-06-24T16:15:11.003`)
### CVEs modified in the last Commit
Recently modified CVEs: `6`
Recently modified CVEs: `3`
- [CVE-2024-29973](CVE-2024/CVE-2024-299xx/CVE-2024-29973.json) (`2024-06-24T14:15:11.027`)
- [CVE-2024-33335](CVE-2024/CVE-2024-333xx/CVE-2024-33335.json) (`2024-06-24T15:15:11.490`)
- [CVE-2024-6267](CVE-2024/CVE-2024-62xx/CVE-2024-6267.json) (`2024-06-24T15:15:12.093`)
- [CVE-2024-6276](CVE-2024/CVE-2024-62xx/CVE-2024-6276.json) (`2024-06-24T15:15:12.200`)
- [CVE-2024-6277](CVE-2024/CVE-2024-62xx/CVE-2024-6277.json) (`2024-06-24T15:15:12.297`)
- [CVE-2024-6278](CVE-2024/CVE-2024-62xx/CVE-2024-6278.json) (`2024-06-24T14:15:13.293`)
- [CVE-2010-2739](CVE-2010/CVE-2010-27xx/CVE-2010-2739.json) (`2024-06-24T17:15:09.680`)
- [CVE-2022-48750](CVE-2022/CVE-2022-487xx/CVE-2022-48750.json) (`2024-06-24T16:15:10.050`)
- [CVE-2023-4727](CVE-2023/CVE-2023-47xx/CVE-2023-4727.json) (`2024-06-24T17:15:10.030`)
## Download and Usage

View File

@ -44424,7 +44424,7 @@ CVE-2010-2735,0,0,a9b04bf7a8c7140236436b89d595e8227d6c61e58c3a18e76490076f6fa700
CVE-2010-2736,0,0,f4cec31a7a1d6ebf8a1b22c7b84ee7934bd41ab9e25b2bf024bca6912bcc641d,2023-11-07T02:05:42.530000
CVE-2010-2737,0,0,638ba48da85d0f1cac3b9fc7250adb4d03abaae375316c2238b7815470c3b444,2023-11-07T02:05:42.750000
CVE-2010-2738,0,0,4d7f7c71b209502aee7279f510ebbdcde77e9893fadc84017964e08526f4e025,2023-12-07T18:38:56.693000
CVE-2010-2739,0,0,371f2f8e5c9b2e1ca99a07795d416ad8ef36cd2ed0087ac262d9ee45ca48d250,2021-07-07T16:09:17.720000
CVE-2010-2739,0,1,2be6295533381c23f2813cb14bd77b1413d24c5b8e071cff7ffe381a1ce210cf,2024-06-24T17:15:09.680000
CVE-2010-2740,0,0,c9d222f8b0e126a48c06965ab3a5edd5c7d74cf82abb3a4107fd93799dc6a72b,2019-02-26T14:04:00.993000
CVE-2010-2741,0,0,3d53f67fa9151e0e74cc3462382efd0b2c2d89575d5a40ee22ce5a1db3dda8a3,2019-02-26T14:04:00.993000
CVE-2010-2742,0,0,09b6eddf1ac290cf4257a5806268dc15364fcec7f4bc71d61d7f04025b940e04,2019-02-26T14:04:00.993000
@ -212161,7 +212161,7 @@ CVE-2022-48747,0,0,282a49a9c34b5f4731795689579b98650d519d40e42eaedb4f8f848134106
CVE-2022-48748,0,0,4532e8ccdca0ff0b39a222470540fed238d7867797e2fccef2fbc88ef0cf7465,2024-06-20T12:43:25.663000
CVE-2022-48749,0,0,761352292034513a5608df0f864268c681cfef00532bb0c89c6c6daca4c3cf0a,2024-06-20T12:43:25.663000
CVE-2022-4875,0,0,17c44f8ed61133d49317ef236aeaa7add57a954975b984861ea8fa8f275ad9d2,2024-05-17T02:17:00.353000
CVE-2022-48750,0,0,36c18a6254e7b61145a8485b80dc6b53669ace1e353c5efaba0b163acd8d0a30,2024-06-20T12:43:25.663000
CVE-2022-48750,0,1,2954a30ebd42f3feefa9c31697eee77cf8030c891f25783907b2257b92befd2c,2024-06-24T16:15:10.050000
CVE-2022-48751,0,0,ccbe45a6f46ea478f6d2103d0c462b7b927be5c05a337aad0597f6ed69e6258f,2024-06-20T12:43:25.663000
CVE-2022-48752,0,0,9d9a185802f3eb156cd507d10d389a1da8eb659638fb3fdf21cc2b4309cd38b5,2024-06-20T12:43:25.663000
CVE-2022-48753,0,0,a394b42b6cf3cc352557e3c8140aa4d7c71463c650867404c296d9fb853db470,2024-06-20T12:43:25.663000
@ -234893,7 +234893,7 @@ CVE-2023-47263,0,0,677ab9fce589c1d1a7e84495fba44efba88975d28c1c0b358eaa4e3b2e310
CVE-2023-47264,0,0,9faf020667cc25f07dfb8382df553caabe75eac9b1668d9c999deccefa85a8b6,2023-12-01T18:32:28.423000
CVE-2023-47265,0,0,e5dd3e8f07e2cde29a7b164b7d2f2d8fb5d2648b52cb927855305ced52fdae4d,2023-12-28T14:00:15.887000
CVE-2023-47267,0,0,7af787055fd484ddb13b770f63a574a7140e8e765ce3a9c07340594a128f888a,2023-12-29T03:11:24.070000
CVE-2023-4727,0,0,ceac054a672213a8bf925cbd97c6ce6fa3792052ce41f48718711e9ff78ad06f,2024-06-24T05:15:09.243000
CVE-2023-4727,0,1,0566dfdad012a042a7f5ecd4590b8938de43a9d21847db2be21d41e7b3759053,2024-06-24T17:15:10.030000
CVE-2023-47271,0,0,9cc05b4e0b65c52657ed8cdc25e16f6a7fc3036ff1196f68571bcac4e63323c6,2023-12-20T01:15:07.297000
CVE-2023-47272,0,0,6e28ab19abbf3b1b70b10399ba447a3637cdf3f4443fc6db792243e0885fe9db,2023-12-28T17:24:36.373000
CVE-2023-47279,0,0,77443ef453c9d718722250faa2452d8d4368ad781c70a56bce601eb3ebab7163,2023-12-06T18:38:55.820000
@ -248605,7 +248605,7 @@ CVE-2024-29968,0,0,76c6a6d6e702eab18ed6ce28244f46395278fc23ed27747337db2cb902c35
CVE-2024-29969,0,0,f16f6487ea10360dec838824d2148298e2039f6602688dd9caf524b4969c6186,2024-04-19T13:10:25.637000
CVE-2024-2997,0,0,3a578291c3b241bab600655a4ba011b593bae43f4bacaa35e28ecb654fca1f55,2024-05-17T02:38:41.790000
CVE-2024-29972,0,0,6eb07d32580185ea51f927f67f2978b808addad4d830734cf44d0e61f642dd0c,2024-06-05T06:15:10.307000
CVE-2024-29973,0,1,531748ec98d802220f172f21bb2f2bd4fc12a1fe41e533b02a54d6cb48f83df7,2024-06-24T14:15:11.027000
CVE-2024-29973,0,0,531748ec98d802220f172f21bb2f2bd4fc12a1fe41e533b02a54d6cb48f83df7,2024-06-24T14:15:11.027000
CVE-2024-29974,0,0,0fabd0ed87d1a17e2d57c3925a4a991d1b1c401d215c10f3d80cab083de41ead,2024-06-05T06:15:10.657000
CVE-2024-29975,0,0,e1854e5ca81cfeff5d0c1bda31c43cb66e4ccc1d3b700107211d85fe54797d4b,2024-06-05T13:15:12.107000
CVE-2024-29976,0,0,aa9b7d1c56e80d0e0ffe7df226c1631d31c277f5ba64c8e4cfa240d17240b4c7,2024-06-06T16:15:11.617000
@ -250650,7 +250650,7 @@ CVE-2024-32926,0,0,4d59d95e67f06dae310ae8a2d40220ef0668f77838338af7211426ab3456f
CVE-2024-32929,0,0,fca85852b4f9b4be325600280f8ac834cdec05282edbd84dc56f53976dad74ad,2024-06-17T12:43:31.090000
CVE-2024-3293,0,0,3552485a27a6b6c8b2cadd17fbdb3e630238722099a3e2d8d97b0f239cd2dc1a,2024-04-23T12:52:26.253000
CVE-2024-32930,0,0,227270845521cff2d941eab53c1796fbaed28c3c5549cca0d58682d82af5d494,2024-06-17T12:43:31.090000
CVE-2024-32936,1,1,0479154fdc850ca9ed81e99a01177bb032f5df3f14f7b3f591821127c99f1718,2024-06-24T14:15:11.600000
CVE-2024-32936,0,0,0479154fdc850ca9ed81e99a01177bb032f5df3f14f7b3f591821127c99f1718,2024-06-24T14:15:11.600000
CVE-2024-32943,0,0,681ae4b7d296514b2b529abffaf20ed5b5c5e8eb8fff0f6f2bae62e656ffc6eb,2024-06-21T11:22:01.687000
CVE-2024-32944,0,0,357727703d6a86b0d608eb9af0488af030fe8a85e9a27818f7be4cd525bf7172,2024-05-28T12:39:28.377000
CVE-2024-32947,0,0,35287e8f28304ee9599f9712f94ac6e419772e1d66820555100faf85f8aeebf3,2024-04-24T17:16:50.397000
@ -250791,7 +250791,7 @@ CVE-2024-33273,0,0,585d07525cd63ab54e2649da09bd7189be4bbd92fb20c631d01ed4b6f3a33
CVE-2024-33274,0,0,52b15509dffdfc3176647bce12df8b0c1eced4688c94457202dc37e296aad7ac,2024-04-30T17:52:35.057000
CVE-2024-33275,0,0,1eda93c4e69f49e029fa8a68b75765614462353e3fa7514a52b5a4933dd5cd8a,2024-04-30T17:52:35.057000
CVE-2024-33276,0,0,28ed6a9c7414da5d9ea790353557b1f0dcffdd008d1db835bce13592b7065315,2024-04-30T13:11:16.690000
CVE-2024-33278,1,1,c582ff5dc26c9d896b321b92c418ab7cf5aef734bcc5486edc1cf568a7f00b70,2024-06-24T14:15:11.687000
CVE-2024-33278,0,0,c582ff5dc26c9d896b321b92c418ab7cf5aef734bcc5486edc1cf568a7f00b70,2024-06-24T14:15:11.687000
CVE-2024-33292,0,0,c910276e47a35c4068de5fc63cb178d8e90cd026be04b7f1341194869e93ffe9,2024-05-01T19:50:25.633000
CVE-2024-33294,0,0,651017db1c522f877e9d465fe559bbedb3d80764dd343a625f15cc6fbb311c22,2024-05-06T16:00:59.253000
CVE-2024-33300,0,0,b5580633aaa4d49e85a0455e8d12132260b285a311f5fd5f3bc6154bc8326258,2024-05-01T19:50:25.633000
@ -250806,7 +250806,7 @@ CVE-2024-33309,0,0,0ca9c109e2576b4aca347e95c0818278979b0a538a6e9aff426b0e613a867
CVE-2024-3333,0,0,8caee5b26018a8a7a4f06ec5d64d35dd731cf8d2f43a25885f4e67db044a1bff,2024-04-17T12:48:07.510000
CVE-2024-33331,0,0,d376453cc8c649ab7a3cb33fa711c6bde798d37e4f57b1f2e9caeddda1eec751,2024-04-28T23:15:07.120000
CVE-2024-33332,0,0,5b09c1082da77b8d3e91442a2c29c8546356fbe25aeb87e6d3bdb2141a4c33bc,2024-05-01T13:02:20.750000
CVE-2024-33335,0,1,79d1f0750be8b4e49b7998487b901c2fb4cbf385a332a359ab8e1dc2669fa938,2024-06-24T15:15:11.490000
CVE-2024-33335,0,0,79d1f0750be8b4e49b7998487b901c2fb4cbf385a332a359ab8e1dc2669fa938,2024-06-24T15:15:11.490000
CVE-2024-33338,0,0,9b8c84dbfacc6e8a05751db225811f66c7a44395ffe03492a33884b37ad228c7,2024-04-30T13:11:16.690000
CVE-2024-33339,0,0,1af2e0249bed8750531b95be13d2086bbc874a9cb43e2918f6202dbfdd9b1a67,2024-04-29T05:15:06.340000
CVE-2024-33342,0,0,0c57431ffa337ca72451a692e966ba73858cd4216e3ebbd13920eb933bab73c3,2024-04-26T19:59:19.793000
@ -251039,7 +251039,7 @@ CVE-2024-33682,0,0,2077d9f86dbcd7afb58135718cb00b93d9684082b8213c0215eee7a02c222
CVE-2024-33683,0,0,d7c4bf8bbdd8bd3ca6f26bbf7a4bf0688b7570f813369db65ed2d59e99a11ae9,2024-04-26T12:58:17.720000
CVE-2024-33684,0,0,3ce237329d3df5f9007e5d67d61db628bec85573b5f0051e8c96a94f412e3b03,2024-04-29T12:42:03.667000
CVE-2024-33686,0,0,d546d633b6bb40520e2094ecc8b1f7b58366091819ee6008dac168dc7995c4dd,2024-04-29T12:42:03.667000
CVE-2024-33687,1,1,cc0715a05a76c979418553e4343d730b9d9fcb2eb61eb446b8788d1007c3de39,2024-06-24T15:15:11.590000
CVE-2024-33687,0,0,cc0715a05a76c979418553e4343d730b9d9fcb2eb61eb446b8788d1007c3de39,2024-06-24T15:15:11.590000
CVE-2024-33688,0,0,15c623ea6d0e85e99afd20753787faa07eb45674316852700f3732b9713c4938,2024-04-26T15:32:22.523000
CVE-2024-33689,0,0,9a3d372175f3eea45d33e57473572a2b8c9a57d63f47cd918b323f42ce5db301,2024-04-26T15:32:22.523000
CVE-2024-3369,0,0,3da89dbd38c2618a563bf80b7d483ce67f079fb76e6ddfdcb4546d83e4810c02,2024-05-17T02:39:53.217000
@ -251109,7 +251109,7 @@ CVE-2024-33835,0,0,b7a1ddab44d53e7f09c5ad58cb148033d556cb74ed3d7a19809aa297e0382
CVE-2024-33836,0,0,56a0960aeb8039f6a242dc79de612ac8aaa2ca95d4d1f5ad6698e412435b641e,2024-06-20T12:43:25.663000
CVE-2024-3384,0,0,f1db02aa38b819888be52a421a922174001b5f3c9e0abe3ab9082a168503f129,2024-04-10T19:49:51.183000
CVE-2024-33844,0,0,921cf446ac356d2881e6613aac60d162eae136862d065184d9b1201e02e62333,2024-06-10T18:45:09.903000
CVE-2024-33847,1,1,8bfb420f5dfae68bf12c67e59595bc32435ec9414a9f302c9985297b66f521c8,2024-06-24T14:15:11.803000
CVE-2024-33847,0,0,8bfb420f5dfae68bf12c67e59595bc32435ec9414a9f302c9985297b66f521c8,2024-06-24T14:15:11.803000
CVE-2024-33849,0,0,3b4368a52b5ddf8a3c305c2346a67c77b86eca45d334812e664f6d20b43a32e6,2024-05-28T17:11:47.007000
CVE-2024-3385,0,0,dafd55987e5738b5d6ec37d523526a7e0269d60d96cd780933abafbc800645a8,2024-04-10T19:49:51.183000
CVE-2024-33850,0,0,158a3abac262aacbd4fb1eef86465f2f064c398c7b73e2e07333e2e0ee53ab9d,2024-06-11T13:54:12.057000
@ -251133,7 +251133,10 @@ CVE-2024-33875,0,0,d56411f6b08dc38a7f7767c8da240cc0d8e5f0e9cd402439404e4aab3eaa8
CVE-2024-33876,0,0,855e6f1a6953572bf2abcb9512e6b09150bd51d2ecf5c5bf346f500d7866eb87,2024-05-14T16:12:23.490000
CVE-2024-33877,0,0,ef39c06f10245406350935c5cfc4e4509dcfa0fbf9f61f794331f96ec66f10de,2024-05-14T16:12:23.490000
CVE-2024-33878,0,0,c933698b6a2548cf9b48c8259d80584290a037a34e4e04a28347b701e99d20c0,2024-05-14T15:38:10.657000
CVE-2024-33879,1,1,1945c87ea598fa2c860f09a9418a1784854478a75b86b7728dae5d4e3b7a5a51,2024-06-24T17:15:10.257000
CVE-2024-3388,0,0,9a13547aa29d2171bfe252870fb3dde44261a463a11a31d9062dc130e0f3c4f3,2024-04-10T19:49:51.183000
CVE-2024-33880,1,1,45eb988a3760dd6cc2e18626234c530d103bcc886e6232ce390ec570ec2dfdd3,2024-06-24T17:15:10.353000
CVE-2024-33881,1,1,c35ffe1f334195c62b911b8127058639777fa6911c98d7d4c8c5766fca6a3c61,2024-06-24T17:15:10.447000
CVE-2024-33883,0,0,c3d4ca3457f68fb83203c8f7576ab4f6d2af7e59b5901cd64501370e80dea4a9,2024-06-10T17:16:28.217000
CVE-2024-33891,0,0,dbfd0a46c344c55dc0dc7b94e4bd09b3968a700bb28b10a9c34051909c1cf008,2024-04-29T12:42:03.667000
CVE-2024-33899,0,0,a7d045f337995c763b9659e78955fd4f45f7736540a0f2de3af7e2f3a386fc9f,2024-05-21T17:15:08.907000
@ -251211,10 +251214,10 @@ CVE-2024-3402,0,0,e994f4abb2ec0efc27de74bd789f4b69dd0341c920e8e4136eb625b5fd69d8
CVE-2024-34020,0,0,9d9b11f4db84c3770acd92b1150bad9b802c58de4fce781bba37a89c232e029f,2024-04-30T13:11:16.690000
CVE-2024-34024,0,0,10e33d292073b520b667747f9d1f0728699da6905036151d86e343d924c712be,2024-06-20T12:44:01.637000
CVE-2024-34025,0,0,7910ed3f49f27cc3d6e29efd0456c14b8fa97ed1ac57b4183c41d497d3215ba0,2024-05-16T13:03:05.353000
CVE-2024-34027,1,1,240f50f312768d6b7ec99f9656e60f2269e07aa2df83e158faaf4b172d5ba726,2024-06-24T14:15:11.887000
CVE-2024-34027,0,0,240f50f312768d6b7ec99f9656e60f2269e07aa2df83e158faaf4b172d5ba726,2024-06-24T14:15:11.887000
CVE-2024-34029,0,0,4169ae74794d01d0e86a2d5b95da9173d7cd134e14e2c2e7fdcc6668ef8aab4e,2024-05-28T12:39:28.377000
CVE-2024-3403,0,0,351b7361a62b75fa01065ca2b4d00dead5236a2356f9f11be8885ee6cd82884b,2024-05-16T13:03:05.353000
CVE-2024-34030,1,1,722a834e049232c6c5c9cf454db59e3f51e13cb1a5145a5163ebaa98906e6682,2024-06-24T14:15:11.977000
CVE-2024-34030,0,0,722a834e049232c6c5c9cf454db59e3f51e13cb1a5145a5163ebaa98906e6682,2024-06-24T14:15:11.977000
CVE-2024-34031,0,0,32832cbb1e8c12d82b1b4f0b17dd8da5298483e844da3b9dfde76f943f816f64,2024-05-03T12:50:34.250000
CVE-2024-34032,0,0,5a4c84545c086e02a753cbdc2a69955417aff416961e34fcc07fc6e9fddc4770,2024-05-03T12:50:34.250000
CVE-2024-34033,0,0,719a8ff9b4eb14602d2888920177741310f8b0330069ca799cf076b91625a4df,2024-05-03T12:50:34.250000
@ -251863,7 +251866,7 @@ CVE-2024-35240,0,0,acfeed6c530b591057353f6a14e986e7e3beca50f19145cd1d7655529729b
CVE-2024-35241,0,0,4a6b31c14cd4bc5f7501900c1f56590acd344b1e5ce5ecc61874cf3d14d82318,2024-06-20T09:15:11.993000
CVE-2024-35242,0,0,2e207f0b714427aca575cae65f49ba50d1e8e36b82c7f71cef6b3cbfa7cbc65d,2024-06-20T09:15:12.140000
CVE-2024-35246,0,0,59617e31a77bd658be7e313937eafe43651eb259d73666e87752171030c4c414,2024-06-21T11:22:01.687000
CVE-2024-35247,1,1,b364f237bd32ec8f0e8791ddc4a1557086eb7587aecbe45f4e63d70dff00288b,2024-06-24T14:15:12.050000
CVE-2024-35247,0,0,b364f237bd32ec8f0e8791ddc4a1557086eb7587aecbe45f4e63d70dff00288b,2024-06-24T14:15:12.050000
CVE-2024-35248,0,0,f7c53bc850d23eb0500967bc3fdae9c98dc6938d20a4c4a2eae9a2af005467eb,2024-06-20T16:38:22.977000
CVE-2024-35249,0,0,1a1dd41a82635c8ddd298674d6ef7ab50751606bf1ad25c08d730ac7cfcbceba,2024-06-20T16:39:19.630000
CVE-2024-3525,0,0,d160b9aacf64da3afa7deea3824b335adab6f10a287b9b570340cfda8c91ffed,2024-05-17T02:39:58.983000
@ -252710,7 +252713,7 @@ CVE-2024-36472,0,0,9bfd7afc4b2e800059c7e7a1cc84b36bb079950920b1605d92cfb4dcf501f
CVE-2024-36473,0,0,fdab9cfd1652fb2a67390d3a8e49efbc4911425ddf31224888be2ea2f102443c,2024-06-11T13:54:12.057000
CVE-2024-36477,0,0,9440e2a12358803bf63539bc6e29c9ed50826720c749e4a1cd57c4001ade78c9,2024-06-21T15:58:51.410000
CVE-2024-36478,0,0,2727e6159cf1a121bf0a692eed94de0b5f8e69eb517dd0e9488e03876f0c2db5,2024-06-21T11:22:01.687000
CVE-2024-36479,1,1,4c2d90d679b746fbdfcc03829e088b793af95a892dd0bbce4dd51a7f0cdefad5,2024-06-24T14:15:12.157000
CVE-2024-36479,0,0,4c2d90d679b746fbdfcc03829e088b793af95a892dd0bbce4dd51a7f0cdefad5,2024-06-24T14:15:12.157000
CVE-2024-3648,0,0,347cd63bf86e6b194279224a49f79f49cff1705e1f9b364650443227c716e8b1,2024-05-24T01:15:30.977000
CVE-2024-36480,0,0,e44d83876d2dae748412d2e7075759ad0769387e9cfa4e370e78d4e4f59fcc0e,2024-06-20T12:44:01.637000
CVE-2024-36481,0,0,289e7e75bda9b051d0f16493c3f7ea721a35d329796879f3ae868bd0ce7afcdf,2024-06-21T15:58:51.410000
@ -252958,9 +252961,9 @@ CVE-2024-37014,0,0,c47c2b09802b94267a83a7981860e8f6f71032b8440b3dd55d1a2f768ec71
CVE-2024-37017,0,0,fd4284c5a2195342d9622b5d20527d4d58db85192e227730c5a741287dc835e4,2024-05-31T13:01:46.727000
CVE-2024-37018,0,0,92b8b0fbc5eb3b3ff9e996cdb38184b7cd381c3e78fdf37e960ede7860319106,2024-05-31T13:01:46.727000
CVE-2024-37019,0,0,c7b7779ae7837bd324c73dde7cb1a43454b31469d3554588beff0fd2aed9bc3d,2024-06-03T19:23:17.807000
CVE-2024-37021,1,1,2038d14e1fc5adeb08a83b54e8adbaaa9620a3bfebb37bed31b3d8e7d024c1ee,2024-06-24T14:15:12.237000
CVE-2024-37021,0,0,2038d14e1fc5adeb08a83b54e8adbaaa9620a3bfebb37bed31b3d8e7d024c1ee,2024-06-24T14:15:12.237000
CVE-2024-37022,0,0,2e2eefd3e0454318fd9ea45982b5aef37a4139c6c043004fbe53dd71e5f37e26,2024-06-13T18:35:19.777000
CVE-2024-37026,1,1,664e1126b47a7caad543a95343cf51caac8dbf5d3208106b4bbc3174813eae8e,2024-06-24T14:15:12.307000
CVE-2024-37026,0,0,664e1126b47a7caad543a95343cf51caac8dbf5d3208106b4bbc3174813eae8e,2024-06-24T14:15:12.307000
CVE-2024-37029,0,0,534392cbe0894215b76b20e3854d46e7cdecbd3521fcbf5857ca9ed3ca750eae,2024-06-13T18:35:19.777000
CVE-2024-3703,0,0,46d289814974ee20b6160fe56cc828277066d832a1c60ccf5d9c1a62d06c47e2,2024-05-03T12:48:41.067000
CVE-2024-37031,0,0,967b2a62510a1f35de5969f18efe9a7e1918d9bc4c74d0011148e6a904de3800,2024-06-03T14:46:24.250000
@ -253197,7 +253200,7 @@ CVE-2024-3781,0,0,bf710215509c2fb5fefd67fb85930537c2ce3a67160738297841ece3c75d6f
CVE-2024-37818,0,0,9dde5fb80aa69772170f1a2e1414de157ca4025771910bb93ffd749e3cb749f4,2024-06-21T11:22:01.687000
CVE-2024-3782,0,0,c95ea596dccb3636dd3691321b5a7a48aa3ee2b08cd07f6f17f6b9ebb6c70325,2024-04-15T19:12:25.887000
CVE-2024-37821,0,0,69c8b0f219772ac85c00d152695d2a6db130f2920e14ec06f202587157691baf,2024-06-20T12:44:01.637000
CVE-2024-37825,1,1,cb3ff4b646c07ccfc44bf749c3a8647e9cddf4a39b81ff5cdfda1d0a15ba847e,2024-06-24T14:15:12.430000
CVE-2024-37825,0,0,cb3ff4b646c07ccfc44bf749c3a8647e9cddf4a39b81ff5cdfda1d0a15ba847e,2024-06-24T14:15:12.430000
CVE-2024-37828,0,0,1aec682223533f9f2174345c4486cdc5644002780b6ea2a3830079cc11688c3e,2024-06-20T12:44:22.977000
CVE-2024-3783,0,0,f916980cd1e532a7d588efc898e3b89c6684234f9d5fc7d911dee2ee73ce3295,2024-04-15T19:12:25.887000
CVE-2024-37831,0,0,5e7eb1d81cbc03e5a6cb7a0c776550184a7e580655a65f67804199e93112edb2,2024-06-17T12:42:04.623000
@ -253299,11 +253302,13 @@ CVE-2024-38357,0,0,db932e7bd44b2292bed66681b7d77a847d541a79cdeb9df0d08a424975405
CVE-2024-38358,0,0,d7fa4473d29cbfc514ec5a6118f6b700b95e48744d7580b8a99541a6dd9bac5b,2024-06-20T12:43:25.663000
CVE-2024-38359,0,0,3c4a78257f1dc283c0e90aef4e0803c297f82552e9ac95d2cc406a3431781604,2024-06-21T11:22:01.687000
CVE-2024-38361,0,0,a76df29cb5f27115adee4ca4e20976361dfcfc6eae95b97031ba2314a1f45bae,2024-06-21T11:22:01.687000
CVE-2024-38369,1,1,f5b94f3eb3552d71409c06d76078534d36a1910460eff1ba2f4c873e749656e1,2024-06-24T17:15:10.593000
CVE-2024-3837,0,0,5046b04f6fff161407832d91f839d6c01f3dcf30bcf75f620bfd7221b5de1c27,2024-05-03T03:16:29.010000
CVE-2024-38373,1,1,9b597fb2f454264b333b6fbfe35d8e562312085bd39caddfbbd562b62d02ed20,2024-06-24T17:15:10.830000
CVE-2024-38379,0,0,d0af2d7e81a6285c1c7099c958a4a50ce3d2f639bd068091599f2b1327853e0b,2024-06-24T12:57:36.513000
CVE-2024-3838,0,0,bd55ca068ebe4472845bce1f3d037932d27279da54b129864c942318cbf6c399,2024-04-23T18:15:15.410000
CVE-2024-38381,0,0,57bad93cce191bbc955387dd0e3d9e6db94203bba2cb2542c0250ea811d81445,2024-06-21T11:22:01.687000
CVE-2024-38384,1,1,52a24165561be13c2ee30c42fa0c995333ef81a5d4135768949043824f734b3c,2024-06-24T14:15:12.547000
CVE-2024-38384,0,0,52a24165561be13c2ee30c42fa0c995333ef81a5d4135768949043824f734b3c,2024-06-24T14:15:12.547000
CVE-2024-38388,0,0,7c0bb01f9b9fb79d83dbd6e2c27fd6e239bc8d3e90d248b1b279840e35bf7176,2024-06-21T11:22:01.687000
CVE-2024-3839,0,0,5078cfd1c7c68c41b30fd8b0c9c6a095120ec81bc8166ccecb75ba3c8be530b5,2024-05-03T04:15:09.127000
CVE-2024-38390,0,0,d3cec8cf37055d7984956bdcdf2d47c2af6b037bed7779bdf5635c68af266a42,2024-06-21T11:22:01.687000
@ -253463,9 +253468,9 @@ CVE-2024-3864,0,0,19d7836c62228b8f626d6423c9bc9a43211c93bf4b17c3a151f2e9e764cbca
CVE-2024-3865,0,0,8b230c3d643bf4def0090616d3b729148802c45f8b0915e5522b00babc710a03,2024-04-17T12:48:31.863000
CVE-2024-38659,0,0,f28961b0676a5448bd17e73bb1a6deb01287f9c08ed62cfca5dcb9aaeb49ab7b,2024-06-21T11:22:01.687000
CVE-2024-38662,0,0,1347cf576da3107fe12e2d8153cb7eff8374defa8e37befb5e6043f3045a0223,2024-06-21T15:58:51.410000
CVE-2024-38663,1,1,bf58feb28eb4ccb3e2bb703d0fda04a437255083160864e9442b808895f64663,2024-06-24T14:15:12.630000
CVE-2024-38664,1,1,70fc529990742149eebcbc5dbabab0d35c8ed64e0d673e3fe01ca6ab5b262748,2024-06-24T14:15:12.707000
CVE-2024-38667,1,1,83ab8ad1ebd2d38e8c9da5cc5b7d89336c865f85459d22c3fafa40e9341240e9,2024-06-24T14:15:12.790000
CVE-2024-38663,0,0,bf58feb28eb4ccb3e2bb703d0fda04a437255083160864e9442b808895f64663,2024-06-24T14:15:12.630000
CVE-2024-38664,0,0,70fc529990742149eebcbc5dbabab0d35c8ed64e0d673e3fe01ca6ab5b262748,2024-06-24T14:15:12.707000
CVE-2024-38667,0,0,83ab8ad1ebd2d38e8c9da5cc5b7d89336c865f85459d22c3fafa40e9341240e9,2024-06-24T14:15:12.790000
CVE-2024-3867,0,0,1b62d18c2024e05920e3c0687ff0e24e4f942ae67e75e66374d57866a8214187,2024-04-16T17:15:11.113000
CVE-2024-3868,0,0,fa696e39218c1556f1f2ca1f996b19eb0035252ea0508a442b035effd05169ef,2024-05-06T12:44:56.377000
CVE-2024-3869,0,0,5fe681dc14d2de5e9dd5b2f66bac58fa145bb31944427d754a663b3ce277c72c,2024-04-16T13:24:07.103000
@ -253523,8 +253528,8 @@ CVE-2024-3927,0,0,b62a8fbb5cbf577eaf3c7a81b1c47c6d426f2a5dda5ebe7d2d0cc2ac17b120
CVE-2024-39277,0,0,ad8cfc4461074fda82fb2ed79bca8862b68a790e5eaaa0cd98a2e6f90aa4764d,2024-06-21T15:58:51.410000
CVE-2024-3928,0,0,43ee632eccbea17dded882a6bd84de69427d4224bfef339281c0d3b1909e8b06,2024-06-06T20:15:13.813000
CVE-2024-3929,0,0,31d0a734bfd88727a2a61deb7a29595ac9c8ac4a930ee35c31639990489d025d,2024-04-25T13:18:13.537000
CVE-2024-39291,1,1,4e01e3ba54865372195f8ac1b6aea061c3a3d6b6631c29b01af437088453d3ca,2024-06-24T14:15:12.863000
CVE-2024-39292,1,1,c6ee3342ff2b0bd7e9de7e084ba894e1a2ccdf61bcd4ca101c47b6216ffdf0c7,2024-06-24T14:15:12.943000
CVE-2024-39291,0,0,4e01e3ba54865372195f8ac1b6aea061c3a3d6b6631c29b01af437088453d3ca,2024-06-24T14:15:12.863000
CVE-2024-39292,0,0,c6ee3342ff2b0bd7e9de7e084ba894e1a2ccdf61bcd4ca101c47b6216ffdf0c7,2024-06-24T14:15:12.943000
CVE-2024-3931,0,0,ff26b5a8728d6a7f3e1f8095f9d431d98f0c624577950ceaf4dc1cf9ad688034,2024-06-06T20:15:13.933000
CVE-2024-3932,0,0,371291a71f9c99e371f96e7d7b61e3e11967567047c07fae80310c4772d1c0c7,2024-06-06T20:15:14.030000
CVE-2024-3933,0,0,1d08d4e317596700be65ef5300f76b449794bb2d8b1542a98c34b9cd74fea015,2024-05-28T12:39:28.377000
@ -254169,7 +254174,7 @@ CVE-2024-4744,0,0,00389d0f632a53abd6687abe1695ed0d94106b42a5446a5e1de91a20dcdffa
CVE-2024-4745,0,0,52090afb58a281a3371ee6c6ad54ec80b0aac7a7ded5dbbe0e95b57b1a9dc746,2024-06-12T16:23:34.197000
CVE-2024-4746,0,0,f4f2ac85907c7b5b329cbda786b397a3fc954bb6f671df10eda8148346b3a114,2024-06-12T16:17:42.223000
CVE-2024-4747,0,0,99152f6494a1192f3bae59b436abcc51d11f811ed1e0a72c2e65c8381fda6054,2024-05-14T16:11:39.510000
CVE-2024-4748,1,1,8fcaa8ea3b01817335593f384a37c46bdcf89929a25bcb8ffd949a8a0ffdc92d,2024-06-24T14:15:13.030000
CVE-2024-4748,0,0,8fcaa8ea3b01817335593f384a37c46bdcf89929a25bcb8ffd949a8a0ffdc92d,2024-06-24T14:15:13.030000
CVE-2024-4749,0,0,676e331864bc41907c4c80c44886e7dac480ef6dea2c29bc22838d992753d4da,2024-06-04T16:57:41.053000
CVE-2024-4750,0,0,423585a3e250903ac62d761ecb0e0e6dc6b4649ccd4411b90275a4e6d2f87495,2024-06-04T16:57:41.053000
CVE-2024-4751,0,0,980cee331660133759599aaa98eeae384de48fe7bcc98af4a2333b20d054b0b6,2024-06-17T12:42:04.623000
@ -254947,6 +254952,7 @@ CVE-2024-6100,0,0,2b903b3a6c63696aea9a10797071b5fd7d0b6547a8f1416ee7dc4ff992de4f
CVE-2024-6101,0,0,3b6bc52ab046ce2a9a29c26d80fa3342c59ba956272c0888c64da753b102c8a5,2024-06-21T13:15:13.187000
CVE-2024-6102,0,0,229621a473a3fa4bd90193f7d8f9e1a06a3142a4c3e1de71a8a1ff5fb584365f,2024-06-21T13:15:13.277000
CVE-2024-6103,0,0,65e0716635327b274a8b58e139da65b2b5a353367277b42b1e6e2562f7582bba,2024-06-21T13:15:13.350000
CVE-2024-6104,1,1,44ace256db60659e85245b15b3c1973ec2e59dc6b0411a69352b3c7c93fc9063,2024-06-24T17:15:11.087000
CVE-2024-6108,0,0,287fb4573b0804d515ce73f8bec36cd5b44a3d911922aa114371918392ae0b1f,2024-06-20T12:44:01.637000
CVE-2024-6109,0,0,702c63a72777bc30119b051d43a51c9500c42d0a474f7fbd46aa104abc3ca24e,2024-06-20T12:44:01.637000
CVE-2024-6110,0,0,77e534960ad85d30edf7076a8f116e04d866b8d511433c762f024f5d4ee0191a,2024-06-20T12:44:01.637000
@ -255006,14 +255012,16 @@ CVE-2024-6251,0,0,76d6a56e1b2f86f9d8f71f51691147da73df155a07e8f8a63cfd8ad441487e
CVE-2024-6252,0,0,d0448f5f90c2324a1a3e496c2987ee10db6f54b2bb5275823c9b2cefee9ba708,2024-06-24T12:57:36.513000
CVE-2024-6253,0,0,d90274240d7f8ac1c199c7a9acffbba8a5612974265448a80b6cf839380923b5,2024-06-24T12:57:36.513000
CVE-2024-6266,0,0,f14331da5cd861226d53e015f2a1f08c9e1d5e7f7b1b843a3feb7cb151cc145a,2024-06-24T12:57:36.513000
CVE-2024-6267,0,1,d0d81696a0fe56042eb20b9f0c7d606c3ec4ab44f43adaf7633e08749cae8d6a,2024-06-24T15:15:12.093000
CVE-2024-6267,0,0,d0d81696a0fe56042eb20b9f0c7d606c3ec4ab44f43adaf7633e08749cae8d6a,2024-06-24T15:15:12.093000
CVE-2024-6268,0,0,57211ae22f5487b97f011249bf73edd578474123c48952c8421da87d99ef64f9,2024-06-24T12:57:36.513000
CVE-2024-6269,0,0,cc9e0267763ecfac41b5d3a517fdba068b6a2da99f320a35204e8092ecb68d40,2024-06-24T12:57:36.513000
CVE-2024-6273,0,0,f6b69b88df522bbe87033e0c58d79f5fc45c3e18da3179f4c2f73e1e2c66cec2,2024-06-24T12:57:36.513000
CVE-2024-6274,0,0,972129c4472795babca7e5a09e6780210c3b4bbedc3590b6f184f318bcd2e09e,2024-06-24T12:57:36.513000
CVE-2024-6275,0,0,427c51c43b1773ea1cd67396c445c590a48390d4be1c9b6b63f99972e6a5594b,2024-06-24T12:57:36.513000
CVE-2024-6276,0,1,e2a6801962ea8f1b3d31d222e76c410cafc3abcc0ed09f0e3a5a01d0baeceab1,2024-06-24T15:15:12.200000
CVE-2024-6277,0,1,82a7caef84f140d39367b293ce24c3b1ac7d5afca66e1b97bc6dda0940bca5ba,2024-06-24T15:15:12.297000
CVE-2024-6278,0,1,b7497a594f7128876befcfd03ef67851e16926a50d842e021e87a9cd67006c16,2024-06-24T14:15:13.293000
CVE-2024-6276,0,0,e2a6801962ea8f1b3d31d222e76c410cafc3abcc0ed09f0e3a5a01d0baeceab1,2024-06-24T15:15:12.200000
CVE-2024-6277,0,0,82a7caef84f140d39367b293ce24c3b1ac7d5afca66e1b97bc6dda0940bca5ba,2024-06-24T15:15:12.297000
CVE-2024-6278,0,0,b7497a594f7128876befcfd03ef67851e16926a50d842e021e87a9cd67006c16,2024-06-24T14:15:13.293000
CVE-2024-6279,0,0,b4db90bd3c185f4671769d36fcbbafe037e9aff6dc24be7990311f62fb441a65,2024-06-24T12:57:36.513000
CVE-2024-6280,0,0,4e5bdd720fdc6d68a51312dcfd366ac88ed5daebd5ed348aefe6d5aa74c57712,2024-06-24T12:57:36.513000
CVE-2024-6285,1,1,ccb517459987b4e617e8947b58fe80a39ab743e734f90e59cbbcdfeb91a6f708,2024-06-24T16:15:10.763000
CVE-2024-6287,1,1,739fc66b5d3a5be5fe23aafc7e5e21d8e8bf33732656b909063bd82a069a4d0f,2024-06-24T16:15:11.003000

Can't render this file because it is too large.