Auto-Update: 2024-09-19T23:55:17.098565+00:00

This commit is contained in:
cad-safe-bot 2024-09-19 23:58:16 +00:00
parent f404356210
commit 0f9b384dc4
19 changed files with 1197 additions and 139 deletions

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2023-27584",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-09-19T23:15:11.233",
"lastModified": "2024-09-19T23:15:11.233",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Dragonfly is an open source P2P-based file distribution and image acceleration system. It is hosted by the Cloud Native Computing Foundation (CNCF) as an Incubating Level Project. Dragonfly uses JWT to verify user. However, the secret key for JWT, \"Secret Key\", is hard coded, which leads to authentication bypass. An attacker can perform any action as a user with admin privileges. This issue has been addressed in release version 2.0.9. All users are advised to upgrade. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-321"
}
]
}
],
"references": [
{
"url": "https://github.com/dragonflyoss/Dragonfly2/releases/tag/v2.0.9",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/dragonflyoss/Dragonfly2/security/advisories/GHSA-hpc8-7wpm-889w",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1056",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-29T14:15:08.270",
"lastModified": "2024-08-30T13:00:05.390",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-19T22:06:32.340",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -51,14 +71,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:funnelkit:funnel_builder:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.5.0",
"matchCriteriaId": "1318F71D-D75A-47DF-808A-B61BB556C6D4"
}
]
}
]
}
],
"references": [
{
"url": "https://myaccount.funnelkit.com/changelog/changelog-funnel-builder-pro/?v=7516fd43adaa",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2fbacaf2-0b3e-4d1e-adc3-c501a6c4c816?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1384",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-29T13:15:05.793",
"lastModified": "2024-08-29T13:25:27.537",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-19T22:13:04.370",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -51,14 +71,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:averta:auxinportfolio:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.3.3",
"matchCriteriaId": "06564E65-ADDB-49D4-BFF4-DEB81E5D4102"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/auxin-portfolio/trunk/includes/elements/recent-portfolios.php",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4475cbd4-07cf-499a-a11a-b63eb9184568?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3679",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-29T13:15:06.627",
"lastModified": "2024-08-29T13:25:27.537",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-19T22:10:25.747",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
@ -41,8 +61,18 @@
},
"weaknesses": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,14 +81,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:squirrly:wp_seo_plugin:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.6.001",
"matchCriteriaId": "63091E93-A53F-4325-B0B3-DCD10910A069"
}
]
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/premium-seo-pack/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ccb65de5-bfb5-47db-87c9-ad46e65924b8?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38207",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-23T23:15:08.497",
"lastModified": "2024-08-27T14:50:40.303",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-19T22:15:05.710",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -69,6 +69,16 @@
"value": "CWE-787"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-843"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38208",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-22T23:15:07.543",
"lastModified": "2024-08-29T21:53:38.903",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-19T22:15:05.843",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -41,7 +41,7 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "secure@microsoft.com",
"type": "Primary",
"description": [
{
@ -49,6 +49,16 @@
"value": "CWE-79"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38209",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-22T23:15:07.740",
"lastModified": "2024-08-29T21:52:19.497",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-19T22:15:05.977",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -41,8 +41,18 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "secure@microsoft.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-843"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38210",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-22T23:15:07.933",
"lastModified": "2024-08-29T21:52:08.103",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-19T22:15:06.083",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -41,8 +41,18 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "secure@microsoft.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-45410",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-09-19T23:15:11.480",
"lastModified": "2024-09-19T23:15:11.480",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Traefik is a golang, Cloud Native Application Proxy. When a HTTP request is processed by Traefik, certain HTTP headers such as X-Forwarded-Host or X-Forwarded-Port are added by Traefik before the request is routed to the application. For a HTTP client, it should not be possible to remove or modify these headers. Since the application trusts the value of these headers, security implications might arise, if they can be modified. For HTTP/1.1, however, it was found that some of theses custom headers can indeed be removed and in certain cases manipulated. The attack relies on the HTTP/1.1 behavior, that headers can be defined as hop-by-hop via the HTTP Connection header. This issue has been addressed in release versions 2.11.9 and 3.1.3. Users are advised to upgrade. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-345"
},
{
"lang": "en",
"value": "CWE-348"
}
]
}
],
"references": [
{
"url": "https://github.com/traefik/traefik/releases/tag/v2.11.9",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/traefik/traefik/releases/tag/v3.1.3",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/traefik/traefik/security/advisories/GHSA-62c8-mh53-4cqv",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-45614",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-09-19T23:15:11.703",
"lastModified": "2024-09-19T23:15:11.703",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Puma is a Ruby/Rack web server built for parallelism. In affected versions clients could clobber values set by intermediate proxies (such as X-Forwarded-For) by providing a underscore version of the same header (X-Forwarded_For). Any users relying on proxy set variables is affected. v6.4.3/v5.6.9 now discards any headers using underscores if the non-underscore version also exists. Effectively, allowing the proxy defined headers to always win. Users are advised to upgrade. Nginx has a underscores_in_headers configuration variable to discard these headers at the proxy level as a mitigation. Any users that are implicitly trusting the proxy defined headers for security should immediately cease doing so until upgraded to the fixed versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.2,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"references": [
{
"url": "https://github.com/puma/puma/security/advisories/GHSA-9hf4-67fc-4vf4",
"source": "security-advisories@github.com"
},
{
"url": "https://nginx.org/en/docs/http/ngx_http_core_module.html#underscores_in_headers",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-46983",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-09-19T23:15:11.920",
"lastModified": "2024-09-19T23:15:11.920",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "sofa-hessian is an internal improved version of Hessian3/4 powered by Ant Group CO., Ltd. The SOFA Hessian protocol uses a blacklist mechanism to restrict deserialization of potentially dangerous classes for security protection. But there is a gadget chain that can bypass the SOFA Hessian blacklist protection mechanism, and this gadget chain only relies on JDK and does not rely on any third-party components. This issue is fixed by an update to the blacklist, users can upgrade to sofahessian version 3.5.5 to avoid this issue. Users unable to upgrade may maintain a blacklist themselves in the directory `external/serialize.blacklist`."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
}
]
}
],
"references": [
{
"url": "https://github.com/sofastack/sofa-hessian/security/advisories/GHSA-c459-2m73-67hj",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,76 @@
{
"id": "CVE-2024-46984",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-09-19T23:15:12.107",
"lastModified": "2024-09-19T23:15:12.107",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The reference validator is a tool to perform advanced validation of FHIR resources for TI applications and interoperability standards. The profile location routine in the referencevalidator commons package is vulnerable to `XML External Entities` attack due to insecure defaults of the used Woodstox WstxInputFactory. A malicious XML resource can lead to network requests issued by referencevalidator and thus to a `Server Side Request Forgery` attack. The vulnerability impacts applications which use referencevalidator to process XML resources from untrusted sources. The problem has been patched with the 2.5.1 version of the referencevalidator. Users are strongly recommended to update to this version or a more recent one. A pre-processing or manual analysis of input XML resources on existence of DTD definitions or external entities can mitigate the problem."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 8.6,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-611"
}
]
}
],
"references": [
{
"url": "https://cheatsheetseries.owasp.org/cheatsheets/XML_External_Entity_Prevention_Cheat_Sheet.html#transformerfactory",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/gematik/app-referencevalidator/releases/tag/2.5.1",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/gematik/app-referencevalidator/security/advisories/GHSA-68j8-fp38-p48q",
"source": "security-advisories@github.com"
},
{
"url": "https://owasp.org/www-community/attacks/Server_Side_Request_Forgery",
"source": "security-advisories@github.com"
},
{
"url": "https://owasp.org/www-project-top-ten/2017/A4_2017-XML_External_Entities_(XXE)",
"source": "security-advisories@github.com"
},
{
"url": "https://owasp.org/www-project-top-ten/2017/A4_2017-XML_External_Entities_(XXE)#",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-7207",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-09-19T23:15:12.337",
"lastModified": "2024-09-19T23:15:12.337",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A flaw was found in Envoy. It is possible to modify or manipulate headers from external clients when pass-through routes are used for the ingress gateway. This issue could allow a malicious user to forge what is logged by Envoy as a requested path and cause the Envoy proxy to make requests to internal-only services or arbitrary external systems. This is a regression of the fix for CVE-2023-27487."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "secalert@redhat.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://access.redhat.com/security/cve/CVE-2024-7207",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300352",
"source": "secalert@redhat.com"
},
{
"url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-ffhv-fvxq-r6mf",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7895",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-29T11:15:29.390",
"lastModified": "2024-08-29T13:25:27.537",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-19T22:13:37.097",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,30 +81,66 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpbeaveraddons:powerpack_lite_for_beaver_builder:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.8.3.6",
"matchCriteriaId": "A9EB3B9F-A9B1-4C02-B787-592FA8A936ED"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/beaver-builder-lite-version/trunk/modules/button-group/button-group.php#L195",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/beaver-builder-lite-version/trunk/modules/button-group/includes/frontend.php#L2",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3143080%40beaver-builder-lite-version&new=3143080%40beaver-builder-lite-version&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://wordpress.org/plugins/beaver-builder-lite-version/#developers",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f83db067-843f-4dd8-b5d1-83e95c6c88cc?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.wpbeaverbuilder.com/change-logs/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Release Notes"
]
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2024-9006",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-19T23:15:12.570",
"lastModified": "2024-09-19T23:15:12.570",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in jeanmarc77 123solar 1.8.4.5. It has been rated as critical. Affected by this issue is some unknown functionality of the file config/config_invt1.php. The manipulation of the argument PASSOx leads to code injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The patch is identified as f4a8c748ec436e5a79f91ccb6a6f73752b336aa5. It is recommended to apply a patch to fix this issue."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://github.com/jeanmarc77/123solar/commit/f4a8c748ec436e5a79f91ccb6a6f73752b336aa5",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/jeanmarc77/123solar/issues/74",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/jeanmarc77/123solar/issues/74#issuecomment-2357653441",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.278162",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.278162",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.408298",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2024-9007",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-19T23:15:12.830",
"lastModified": "2024-09-19T23:15:12.830",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as problematic has been found in jeanmarc77 123solar 1.8.4.5. This affects an unknown part of the file /detailed.php. The manipulation of the argument date1 leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The patch is named 94bf9ab7ad0ccb7fbdc02f172f37f0e2ea08d48f. It is recommended to apply a patch to fix this issue."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/jeanmarc77/123solar/commit/94bf9ab7ad0ccb7fbdc02f172f37f0e2ea08d48f",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/jeanmarc77/123solar/issues/73",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/jeanmarc77/123solar/issues/73#issuecomment-2357648077",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.278163",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.278163",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.408299",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-9008",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-19T23:15:13.100",
"lastModified": "2024-09-19T23:15:13.100",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in SourceCodester Best Online News Portal 1.0. This vulnerability affects unknown code of the file /news-details.php of the component Comment Section. The manipulation of the argument name leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/gurudattch/CVEs/blob/main/Sourcecodester-News-Portal-Comment-Blind-SQLi.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.278164",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.278164",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.409956",
"source": "cna@vuldb.com"
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-09-19T22:00:17.364624+00:00
2024-09-19T23:55:17.098565+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-09-19T21:55:54.683000+00:00
2024-09-19T23:15:13.100000+00:00
```
### Last Data Feed Release
@ -33,50 +33,36 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
263463
263472
```
### CVEs added in the last Commit
Recently added CVEs: `6`
Recently added CVEs: `9`
- [CVE-2024-38221](CVE-2024/CVE-2024-382xx/CVE-2024-38221.json) (`2024-09-19T21:15:13.933`)
- [CVE-2024-43489](CVE-2024/CVE-2024-434xx/CVE-2024-43489.json) (`2024-09-19T21:15:15.677`)
- [CVE-2024-43496](CVE-2024/CVE-2024-434xx/CVE-2024-43496.json) (`2024-09-19T21:15:15.917`)
- [CVE-2024-9001](CVE-2024/CVE-2024-90xx/CVE-2024-9001.json) (`2024-09-19T20:15:07.810`)
- [CVE-2024-9003](CVE-2024/CVE-2024-90xx/CVE-2024-9003.json) (`2024-09-19T21:15:16.143`)
- [CVE-2024-9004](CVE-2024/CVE-2024-90xx/CVE-2024-9004.json) (`2024-09-19T21:15:16.383`)
- [CVE-2023-27584](CVE-2023/CVE-2023-275xx/CVE-2023-27584.json) (`2024-09-19T23:15:11.233`)
- [CVE-2024-45410](CVE-2024/CVE-2024-454xx/CVE-2024-45410.json) (`2024-09-19T23:15:11.480`)
- [CVE-2024-45614](CVE-2024/CVE-2024-456xx/CVE-2024-45614.json) (`2024-09-19T23:15:11.703`)
- [CVE-2024-46983](CVE-2024/CVE-2024-469xx/CVE-2024-46983.json) (`2024-09-19T23:15:11.920`)
- [CVE-2024-46984](CVE-2024/CVE-2024-469xx/CVE-2024-46984.json) (`2024-09-19T23:15:12.107`)
- [CVE-2024-7207](CVE-2024/CVE-2024-72xx/CVE-2024-7207.json) (`2024-09-19T23:15:12.337`)
- [CVE-2024-9006](CVE-2024/CVE-2024-90xx/CVE-2024-9006.json) (`2024-09-19T23:15:12.570`)
- [CVE-2024-9007](CVE-2024/CVE-2024-90xx/CVE-2024-9007.json) (`2024-09-19T23:15:12.830`)
- [CVE-2024-9008](CVE-2024/CVE-2024-90xx/CVE-2024-9008.json) (`2024-09-19T23:15:13.100`)
### CVEs modified in the last Commit
Recently modified CVEs: `53`
Recently modified CVEs: `8`
- [CVE-2024-25023](CVE-2024/CVE-2024-250xx/CVE-2024-25023.json) (`2024-09-19T21:14:27.027`)
- [CVE-2024-34344](CVE-2024/CVE-2024-343xx/CVE-2024-34344.json) (`2024-09-19T20:58:01.827`)
- [CVE-2024-39304](CVE-2024/CVE-2024-393xx/CVE-2024-39304.json) (`2024-09-19T20:59:15.717`)
- [CVE-2024-40125](CVE-2024/CVE-2024-401xx/CVE-2024-40125.json) (`2024-09-19T20:35:24.513`)
- [CVE-2024-41959](CVE-2024/CVE-2024-419xx/CVE-2024-41959.json) (`2024-09-19T20:14:02.963`)
- [CVE-2024-41960](CVE-2024/CVE-2024-419xx/CVE-2024-41960.json) (`2024-09-19T20:01:58.633`)
- [CVE-2024-42102](CVE-2024/CVE-2024-421xx/CVE-2024-42102.json) (`2024-09-19T20:38:05.737`)
- [CVE-2024-42352](CVE-2024/CVE-2024-423xx/CVE-2024-42352.json) (`2024-09-19T20:55:46.543`)
- [CVE-2024-43042](CVE-2024/CVE-2024-430xx/CVE-2024-43042.json) (`2024-09-19T21:01:24.137`)
- [CVE-2024-43144](CVE-2024/CVE-2024-431xx/CVE-2024-43144.json) (`2024-09-19T21:47:24.613`)
- [CVE-2024-43917](CVE-2024/CVE-2024-439xx/CVE-2024-43917.json) (`2024-09-19T21:46:19.713`)
- [CVE-2024-43922](CVE-2024/CVE-2024-439xx/CVE-2024-43922.json) (`2024-09-19T21:44:49.453`)
- [CVE-2024-45457](CVE-2024/CVE-2024-454xx/CVE-2024-45457.json) (`2024-09-19T20:53:46.313`)
- [CVE-2024-45496](CVE-2024/CVE-2024-454xx/CVE-2024-45496.json) (`2024-09-19T20:15:06.813`)
- [CVE-2024-45696](CVE-2024/CVE-2024-456xx/CVE-2024-45696.json) (`2024-09-19T21:42:36.557`)
- [CVE-2024-45697](CVE-2024/CVE-2024-456xx/CVE-2024-45697.json) (`2024-09-19T21:40:37.357`)
- [CVE-2024-45698](CVE-2024/CVE-2024-456xx/CVE-2024-45698.json) (`2024-09-19T21:40:02.560`)
- [CVE-2024-47059](CVE-2024/CVE-2024-470xx/CVE-2024-47059.json) (`2024-09-19T20:15:06.953`)
- [CVE-2024-5971](CVE-2024/CVE-2024-59xx/CVE-2024-5971.json) (`2024-09-19T20:15:07.113`)
- [CVE-2024-7387](CVE-2024/CVE-2024-73xx/CVE-2024-7387.json) (`2024-09-19T20:15:07.277`)
- [CVE-2024-7553](CVE-2024/CVE-2024-75xx/CVE-2024-7553.json) (`2024-09-19T20:46:04.103`)
- [CVE-2024-7885](CVE-2024/CVE-2024-78xx/CVE-2024-7885.json) (`2024-09-19T20:15:07.410`)
- [CVE-2024-8302](CVE-2024/CVE-2024-83xx/CVE-2024-8302.json) (`2024-09-19T21:55:54.683`)
- [CVE-2024-8698](CVE-2024/CVE-2024-86xx/CVE-2024-8698.json) (`2024-09-19T20:15:07.560`)
- [CVE-2024-8883](CVE-2024/CVE-2024-88xx/CVE-2024-8883.json) (`2024-09-19T20:15:07.687`)
- [CVE-2024-1056](CVE-2024/CVE-2024-10xx/CVE-2024-1056.json) (`2024-09-19T22:06:32.340`)
- [CVE-2024-1384](CVE-2024/CVE-2024-13xx/CVE-2024-1384.json) (`2024-09-19T22:13:04.370`)
- [CVE-2024-3679](CVE-2024/CVE-2024-36xx/CVE-2024-3679.json) (`2024-09-19T22:10:25.747`)
- [CVE-2024-38207](CVE-2024/CVE-2024-382xx/CVE-2024-38207.json) (`2024-09-19T22:15:05.710`)
- [CVE-2024-38208](CVE-2024/CVE-2024-382xx/CVE-2024-38208.json) (`2024-09-19T22:15:05.843`)
- [CVE-2024-38209](CVE-2024/CVE-2024-382xx/CVE-2024-38209.json) (`2024-09-19T22:15:05.977`)
- [CVE-2024-38210](CVE-2024/CVE-2024-382xx/CVE-2024-38210.json) (`2024-09-19T22:15:06.083`)
- [CVE-2024-7895](CVE-2024/CVE-2024-78xx/CVE-2024-7895.json) (`2024-09-19T22:13:37.097`)
## Download and Usage

View File

@ -211051,7 +211051,7 @@ CVE-2022-46865,0,0,1ce18b0d4c80950bd776595bb8b5c96b07d40159bc37282a7094f828555df
CVE-2022-46866,0,0,f541a42b59f1833d0e4a42bcfa225722f7f2195940d1268d7cff8a650525ac4f,2023-05-31T19:34:00.893000
CVE-2022-46867,0,0,c94ab0fe6b7f48e99c0e7926513bd7d10a5a02a031e08d1f6eaf2b364184a4ab,2023-11-07T03:56:04.647000
CVE-2022-46868,0,0,5c29fd78a5506d9241a6126df3ffaddbb5d45b7353fb3e8e8a1a57bee2d9c2cc,2023-09-07T14:24:50.557000
CVE-2022-46869,0,1,61318dfdfab72f6a43979c677601cc44719e4817d1fa78858c741523fb3f615f,2024-09-19T21:15:12.977000
CVE-2022-46869,0,0,61318dfdfab72f6a43979c677601cc44719e4817d1fa78858c741523fb3f615f,2024-09-19T21:15:12.977000
CVE-2022-4687,0,0,8d166524842e8a43766adde1aff47327db05b9e4c5a11c757eff297e34d89a9d,2022-12-30T22:18:50.207000
CVE-2022-46870,0,0,1d0f9b47941d484269917c10e9d54ef1795d6eb62bc7304cfc2ae041eb9847e9,2023-11-07T03:56:04.920000
CVE-2022-46871,0,0,a439d42ef801fead2bb2d64251e9eea4857c9d447a44d6b92161fd8da35cb19a,2023-05-03T12:16:31.377000
@ -216110,7 +216110,7 @@ CVE-2023-21835,0,0,e438453c05d0ac37a8dbebcb8cd50ddd6e38670993d51927e38ec2ac6343f
CVE-2023-21836,0,0,c3cecb219c742fa03a835e3e671e7b8a3e8841c61a101c801b316bd594712266,2023-01-24T19:28:01.793000
CVE-2023-21837,0,0,af97fe408e2fef10a5feb6c477148d6e404b668cecc25bb4aad94debb6e9b9d9,2024-09-17T14:35:04.093000
CVE-2023-21838,0,0,74186bb7b4ad20682c2b856cdb6f709c19c6384e30d61d84aa3625016ed352ae,2024-09-17T14:35:04.787000
CVE-2023-21839,0,1,01b0aae5066058f0d794bcc8f85bb5cccb58bff0793fead00922b3e7c62afbe3,2024-09-19T20:10:55.523000
CVE-2023-21839,0,0,01b0aae5066058f0d794bcc8f85bb5cccb58bff0793fead00922b3e7c62afbe3,2024-09-19T20:10:55.523000
CVE-2023-2184,0,0,1073eb25861fcee57eb9fac43c386305d0fea38d5bbd20991cb618999c7578bc,2023-11-07T04:12:07.433000
CVE-2023-21840,0,0,6fd2b5ade9915fd79466730f7996b782a086bd5ce24bdf4d9c33766ab641879a,2023-01-24T19:25:26.767000
CVE-2023-21841,0,0,7142f36cd1a6306362b6cd44b241d27ad0cea42f02641af88fe8a7f5d28ea684,2024-09-17T14:35:06.140000
@ -219670,7 +219670,7 @@ CVE-2023-2623,0,0,18a4250853ceff90a7f8d8d6a702b5d52453fd1a466fb96a953c3f695b407a
CVE-2023-26234,0,0,5322e5c72b55e16db85db47bf05bb45548729834eb0a71eff2d6401df60429b3,2023-03-02T17:12:19.767000
CVE-2023-26235,0,0,c3b08ca2f11cd4a827e4f2bd1c96091f3c3c9fdde46998edeae287ff06f89c73,2023-02-28T02:24:53.613000
CVE-2023-26236,0,0,00d8e2c3f385074de508212322737baa1cd5d73ff3fcfa075fd69b3c0b8dcfdc,2023-10-11T14:00:04.993000
CVE-2023-26237,0,1,5fa978ae4119c4b37166d813072a05e078e1c6cd6d296ff24be9b711a64cd7bc,2024-09-19T21:35:02.027000
CVE-2023-26237,0,0,5fa978ae4119c4b37166d813072a05e078e1c6cd6d296ff24be9b711a64cd7bc,2024-09-19T21:35:02.027000
CVE-2023-26238,0,0,2040636560b69dac71d3a1f70fb82188c46e6ef72503448320867aa630e77126,2023-10-11T14:00:08.897000
CVE-2023-26239,0,0,6f2f66df62807517a83faeebf30cdc21120adf02a7e1fe4f4a242979868a8dc4,2023-10-11T13:59:48.340000
CVE-2023-2624,0,0,c6bbd03f17fadba71e8fc7abaa9bc0262d59891af837080a5b95ae4388082b91,2023-11-07T04:12:59.040000
@ -220673,6 +220673,7 @@ CVE-2023-27580,0,0,49adfe72e2abd2b9132f8e9f105c54c3095346080a8c8fdc9db68f8615c86
CVE-2023-27581,0,0,3be21d9e38984ab40cfdf16e35bd0ec94bf38f82166aa990fa09b019ce7d31db,2023-03-17T16:05:39.477000
CVE-2023-27582,0,0,1a1817c890efe2e9cb7f9b5758e04dfd44298e130771f54319db300ecaa127b3,2023-03-17T16:20:47.580000
CVE-2023-27583,0,0,485632ece7b84277edc8c6c8e35a35af799ce3f1829dea2d8e24153e4ca28fa0,2023-11-07T04:10:00.917000
CVE-2023-27584,1,1,20e78435f76029903f48059f26b5f8c86fa8a9a56a3b8703ee41388a1af5366f,2024-09-19T23:15:11.233000
CVE-2023-27585,0,0,0445bd17c5084701b2dbcf65f77e303187fa2b90831341ed725bac756a8cffd0,2023-08-30T01:15:37.417000
CVE-2023-27586,0,0,72de1619c31b9c2ff4ad09f40e3b9c53d6bc1c9f49761fe93846248e8881b816,2023-03-23T18:23:58.923000
CVE-2023-27587,0,0,ff84401de0a75d958d75bc60aaf34fc3791f8b67e0e2909ed4ac19eca27c4613,2023-03-17T16:26:13.203000
@ -221589,10 +221590,10 @@ CVE-2023-28597,0,0,1ebc618bc09256d6b6bfd5d891fd60c0e1e3dabd7930c0045a005e0f9a127
CVE-2023-28598,0,0,2699c3dae97d97d930dd19d4ed91da9ca98a2c60bbc506549c591ce715010b21,2024-09-19T14:15:15.503000
CVE-2023-28599,0,0,3fb087fde9542d18c1c71d72cf2fa711c1369f35782fccdf0e7b314f3923ac75,2024-09-19T14:15:15.780000
CVE-2023-2860,0,0,012ee37a4c30c3774640e761fadec49362b4150a6f818d01258bacadc95a0cef,2023-11-07T04:13:25.817000
CVE-2023-28600,0,1,dbc90dc15d6b00d9bb9f736af524ac5ba05316968a96c9f2131eee725fb802d6,2024-09-19T20:15:04.277000
CVE-2023-28601,0,1,3a9f275b0419fc10bd717586c6c79ca21efbc0a5a3f9e0491b45637168e1b2a6,2024-09-19T20:15:04.560000
CVE-2023-28600,0,0,dbc90dc15d6b00d9bb9f736af524ac5ba05316968a96c9f2131eee725fb802d6,2024-09-19T20:15:04.277000
CVE-2023-28601,0,0,3a9f275b0419fc10bd717586c6c79ca21efbc0a5a3f9e0491b45637168e1b2a6,2024-09-19T20:15:04.560000
CVE-2023-28602,0,0,d7c91871413ce039eb495efe6c08a5612bf9f7c0ad04e17723e3c05596b264d7,2023-06-21T20:53:37.857000
CVE-2023-28603,0,1,651ef75adafe02c8275907c79496561225c03cf15cc1bf2ed409c6abe7d3d9d1,2024-09-19T20:15:04.730000
CVE-2023-28603,0,0,651ef75adafe02c8275907c79496561225c03cf15cc1bf2ed409c6abe7d3d9d1,2024-09-19T20:15:04.730000
CVE-2023-28604,0,0,0a20c3db986bc11da1bdf7495a6c9df5ec56ecd69c914dc0966d4404db3dd9cd,2023-12-18T14:28:09.443000
CVE-2023-28606,0,0,a7d1de97fa7e126955209f1f9bc60182dcca6db627bf91c842b9d5ad51fe7578,2023-03-24T18:28:30.927000
CVE-2023-28607,0,0,77a9e66e244c63a6c39f4e869c705a00f50805fc37af08ee7d1a1003338f6e50,2023-03-24T18:28:05.027000
@ -225824,13 +225825,13 @@ CVE-2023-34112,0,0,7a0bafe259b6233aaf9ac037cdd12a903fc9782291c3de1471fa85682c929
CVE-2023-34113,0,0,a149dfb170ab0b72518b62567efc3e5a4661f0b460929a98e523c685b047c90e,2024-09-04T19:15:28.867000
CVE-2023-34114,0,0,7e3082cefbc8d762f21653a584a4bbdf2d0e97ae6f2e8648d9836343ac518514,2023-06-21T21:02:32.257000
CVE-2023-34115,0,0,b6c7e94b77a06cf9ccb62eccc58f2e11c3f5fd238a5ffb9df839efd523663c79,2023-06-23T18:18:54.580000
CVE-2023-34116,0,1,7cad140348717ef3d2d002c4f967a30c6b140940820dc0a17beaebfa57bcde33,2024-09-19T20:15:05.063000
CVE-2023-34116,0,0,7cad140348717ef3d2d002c4f967a30c6b140940820dc0a17beaebfa57bcde33,2024-09-19T20:15:05.063000
CVE-2023-34117,0,0,5e9265a9a2df07aa6496224086c1106142271e0aa29b90902f19d04223d998d7,2024-09-19T14:15:15.933000
CVE-2023-34118,0,1,0248ef0e08c2b5c452e3d431b449159b58a85918e99e79ec3b3dd6f4c17420d0,2024-09-19T20:15:05.193000
CVE-2023-34119,0,1,07a197dcf3100a535b6a6a5905fdc6f88dd4140df856c0869b8416f8a0e075d9,2024-09-19T20:15:05.337000
CVE-2023-34118,0,0,0248ef0e08c2b5c452e3d431b449159b58a85918e99e79ec3b3dd6f4c17420d0,2024-09-19T20:15:05.193000
CVE-2023-34119,0,0,07a197dcf3100a535b6a6a5905fdc6f88dd4140df856c0869b8416f8a0e075d9,2024-09-19T20:15:05.337000
CVE-2023-3412,0,0,fa386ee3a9fe7a905b9d51484a81e06965a7be356e97e88e4f6d71b171b4b283,2023-11-07T04:18:42.630000
CVE-2023-34120,0,1,c2100d4c2c977bf5180308db89741ab34803dbd12c7456d82fe8ff8d7a19a8f5,2024-09-19T20:15:05.440000
CVE-2023-34121,0,1,ef6203013589f1167fe8041cce84462d6934a10fea58a295577c731f07d65a6a,2024-09-19T20:15:05.570000
CVE-2023-34120,0,0,c2100d4c2c977bf5180308db89741ab34803dbd12c7456d82fe8ff8d7a19a8f5,2024-09-19T20:15:05.440000
CVE-2023-34121,0,0,ef6203013589f1167fe8041cce84462d6934a10fea58a295577c731f07d65a6a,2024-09-19T20:15:05.570000
CVE-2023-34122,0,0,f585e4332bb8bfbbab2b3607d749ecaf3551ff5d2da712c1ba0736863bada1bc,2024-09-04T19:15:29.087000
CVE-2023-34123,0,0,4541664c9b388f72117e8b0e05f57bc0f2743f369452e049240a11d4dda9bba7,2023-07-25T14:12:34.320000
CVE-2023-34124,0,0,53a8f325c1bcb94435dcaa68ff87243c15c106fb9b2b6c80d22a3e57e9985e31,2023-09-08T23:15:09.267000
@ -227430,11 +227431,11 @@ CVE-2023-36529,0,0,080dd5a8e706e08f83d1e90238e5ba82341c6b9b991bc19eef824f2953a2b
CVE-2023-3653,0,0,b94e4887e91cb18ebed2fcc692025aefff8f87f215422fe0d48d0999efdf8f2d,2023-08-16T08:15:41.653000
CVE-2023-36530,0,0,39b6e7f1f65c17d756a12a67ff7ab49bb930555b16f3c7f0c3a9a9b08631f2f6,2023-08-16T13:59:24.893000
CVE-2023-36532,0,0,346de183093708445d572201d1b91beba125a9edfa821a742e9c84556edc5810,2023-08-11T13:51:15.367000
CVE-2023-36533,0,1,7a3aa9a0281f92da6ec858b130bc8c49aff9e43e106a9e5252f45615815adb18,2024-09-19T20:15:05.733000
CVE-2023-36533,0,0,7a3aa9a0281f92da6ec858b130bc8c49aff9e43e106a9e5252f45615815adb18,2024-09-19T20:15:05.733000
CVE-2023-36534,0,0,6cbc71eb840a2042045eac9a1bed117b4c7c1b6f49d16fba7e1aef9691ba09df,2023-08-11T13:55:20.393000
CVE-2023-36535,0,0,67b7dcf82c19974a887af94e14d304d1126dc66b1a6c22bfc06e1f0fb59ab96f,2023-08-11T14:01:17.010000
CVE-2023-36536,0,0,0ee1547dcb523dc14ed9ebc847b60fd04a4995159e536e4c1d07969953d80c80,2023-07-19T00:27:45.237000
CVE-2023-36537,0,1,394843175e0ad188622ad56ec5745a099e29bc47411e8a302f9292eb043883c1,2024-09-19T20:15:05.913000
CVE-2023-36537,0,0,394843175e0ad188622ad56ec5745a099e29bc47411e8a302f9292eb043883c1,2024-09-19T20:15:05.913000
CVE-2023-36538,0,0,00226399b1df7e922c2f186aa8a23b1e50f742272d35a8875a7def5b7adcf087,2023-07-19T00:24:36.927000
CVE-2023-36539,0,0,4e965c290bb96df6ee863b2be075f02bab55edcaa147fa532567387b1a47d23b,2024-09-18T19:15:29.133000
CVE-2023-3654,0,0,6c06260a9bd1d9a2cdc503513447bb73861a43e7934488e4e3446dc4edd9202f,2023-12-28T15:20:38.820000
@ -230961,7 +230962,7 @@ CVE-2023-4091,0,0,275b33b4fddb46deb9151eb35901fb683d99f1f7f7cd497ae93d7bd100a2d7
CVE-2023-40915,0,0,924135b83c37dfb32e8e4a8213481ae4ff212f967d627d3fbc626bff3fc542fd,2023-08-29T16:11:13.697000
CVE-2023-40918,0,0,fc090dba4a7f04d782d401de76c13cc5fa72b866aa75e7bf2cda17b838246fd5,2023-09-08T14:26:06.590000
CVE-2023-4092,0,0,5f31fed2eab5b0f348baf91fdb36ca5a5c02cd3313e242f154778e0217ad366a,2023-09-21T13:13:44.877000
CVE-2023-40920,0,1,ed4cd416951d4081f8432a4ebfdf927305fcbacbdf0df8dc7ce85070cee84b58,2024-09-19T21:35:03.493000
CVE-2023-40920,0,0,ed4cd416951d4081f8432a4ebfdf927305fcbacbdf0df8dc7ce85070cee84b58,2024-09-19T21:35:03.493000
CVE-2023-40921,0,0,2b146a84f7ce0a5839ef49947387f7f6957f6be4863120e88ced540c04ee7150,2023-12-18T19:31:35.590000
CVE-2023-40922,0,0,dd40a0a468b1bd7ff4b99edc96361008b5a99f036dabadf2e5b4d99cea0eb8d8,2023-11-13T19:34:31.343000
CVE-2023-40923,0,0,60ed4f36513d088660a805b25e6ab52170a4dea6e1ff217b52fd7d05d000a9e3,2023-11-21T02:28:24.897000
@ -232640,7 +232641,7 @@ CVE-2023-43261,0,0,8d05d6b1c1376b6f8b4c289bacedb91e5ab5db50b13292f5bbe73649d4d61
CVE-2023-43263,0,0,903e1fac0c430cf2431319bf1c799a5f984b41cc3cd553bdd078bb6a68ccd3c9,2023-09-29T18:07:37.833000
CVE-2023-43267,0,0,89ea299c224833167956d392ad2a8dffd61ce6a44dcff4838abe297d3b0621d8,2023-10-04T17:06:47.097000
CVE-2023-43268,0,0,d805055f2448f65267d86a689dbfd9354ad2e4cebe8a1c9dee7b136709bd1049,2023-10-04T17:06:28.700000
CVE-2023-43269,0,1,785d4bf3e625fedf44f06fb981c9b90ed09fe11b927656db083e21d31e5b6b2a,2024-09-19T20:35:11.050000
CVE-2023-43269,0,0,785d4bf3e625fedf44f06fb981c9b90ed09fe11b927656db083e21d31e5b6b2a,2024-09-19T20:35:11.050000
CVE-2023-4327,0,0,51586f0502f63608ffb3478e75ea9411efdae92ae92e459f2a1048bb10ef733a,2024-09-05T22:15:03.240000
CVE-2023-43270,0,0,8a74cd07994cf08e20770939cd30ce47227b654ab99229bc9b09ea6f5c7e656f,2023-09-25T13:43:34.870000
CVE-2023-43271,0,0,b638f0a53dac82b777acfdc20c2f8998778c958c894beb64990d47b1c809484c,2023-10-16T18:09:54.913000
@ -232650,7 +232651,7 @@ CVE-2023-43278,0,0,bbf061d83d67120f51666ab71df16ebf01407dd058278fae4fe9b8df8566b
CVE-2023-43279,0,0,91729a4f1564f58782a825dba4e4db114d46bf6363a4bcaca381131120631ab0,2024-03-24T03:15:07.743000
CVE-2023-4328,0,0,6ee5166ac0675910219ed499af04f7d567df014e88b855812a05c6a3ae4898fc,2024-09-05T22:15:03.413000
CVE-2023-43281,0,0,a8043741c9358a4c4a6eb393caa7cb080a33c75aaafb8cfaf3705b4ad1ef0d37,2023-11-07T04:21:19.967000
CVE-2023-43284,0,1,eb069cb8ee8a4baf7f83215c049a2651e0474ffdc63962764af570e0ae6fe118,2024-09-19T20:35:11.857000
CVE-2023-43284,0,0,eb069cb8ee8a4baf7f83215c049a2651e0474ffdc63962764af570e0ae6fe118,2024-09-19T20:35:11.857000
CVE-2023-4329,0,0,8b75efb685335d1476e96d7eec54e652c5d16a0d171dc01ce34df40a6d7b080d,2023-08-21T18:40:42.853000
CVE-2023-43291,0,0,d5ba19d030168db77bf7db7e6beafa094201b9e344ad7626faccfa0f9a3f170d,2023-09-29T17:25:25.957000
CVE-2023-43292,0,0,24ca0ca0034ab3716a04050b8953f7ca74741d3547dbf42a22c571c80aa2ce0b,2024-08-16T17:35:02.787000
@ -233119,7 +233120,7 @@ CVE-2023-43976,0,0,02187eddeb3770a7f1febec00624360ee5250e93dc31f3e8b51b3ba1d9bb4
CVE-2023-43979,0,0,b42ecb5c3472ee75481a81f4bcc721f9df20b88fcd306940b556920c1fd7490b,2023-11-21T14:07:31.363000
CVE-2023-4398,0,0,941805a464290ceda704bc08a9de74a80348460471c7271929b1e2e9a230208e,2023-12-04T18:04:39.363000
CVE-2023-43980,0,0,bbbdf96fe43913bc9148a2be4e4cf79c095e8946d088cfcca396bde192a42883,2023-10-06T16:26:51.337000
CVE-2023-43981,0,1,9e5818fc3a0cfa1aa716091d7d558767c014c1deeaba42fa5935d89053edae98,2024-09-19T20:35:12.393000
CVE-2023-43981,0,0,9e5818fc3a0cfa1aa716091d7d558767c014c1deeaba42fa5935d89053edae98,2024-09-19T20:35:12.393000
CVE-2023-43982,0,0,36c050839890ac22e9c1d01ac6e12f62ba92c226ca1aa60fc6850304f993fad5,2023-11-09T22:07:27.420000
CVE-2023-43983,0,0,9159a914c282ab44b718a500a523f5b25649be59fcdc42674f05ea6f2949ffee,2024-09-19T19:35:04.850000
CVE-2023-43984,0,0,734f41a89a1d8239b9e46c66d768f28b73875d461f17b4c52b2f21e0399d5916,2024-09-05T13:35:00.617000
@ -233632,11 +233633,11 @@ CVE-2023-44821,0,0,caf500e59c1c1f0ae19f4b938cc2f915cdc2795e1d689b767664cd685e996
CVE-2023-44824,0,0,4c5402825d85eb712bc15b48d1e40cd1b43f468147816eba46a8463681cc81dc,2024-04-17T16:21:04.383000
CVE-2023-44826,0,0,d910375824f905ca21c7c410256be31e425b27de28c7729a6680ad36f36554d8,2023-10-11T19:16:19.453000
CVE-2023-44827,0,0,02e6e2201de61ceeb990db92440acc01432b1a7fa7a263597da8a5526fba6287,2023-10-11T19:16:58.217000
CVE-2023-44828,0,1,17cdec040e8560e717609265e11acc3fd45d6ae2630bd6277f22b7e15e617f73,2024-09-19T20:35:14
CVE-2023-44829,0,1,883c195fcfebcab4a26816f9f7861ac18792e960694405d832ba44591298c2f2,2024-09-19T20:35:14.773000
CVE-2023-44830,0,1,0bb12a70f152add378f1a856a47f22a2f3dc4e11f22307c841c518112d6f0f26,2024-09-19T20:35:15.623000
CVE-2023-44831,0,1,f74e1daf69c6fd0ba02859ed32f582eb77c88abb081f03f72bdd4e42410f9fec,2024-09-19T20:35:16.490000
CVE-2023-44832,0,1,c3b1ac4f1a1485463d95ed8985830ce6f2f55210fbf5ca415899d31dc4a30a73,2024-09-19T20:35:17.307000
CVE-2023-44828,0,0,17cdec040e8560e717609265e11acc3fd45d6ae2630bd6277f22b7e15e617f73,2024-09-19T20:35:14
CVE-2023-44829,0,0,883c195fcfebcab4a26816f9f7861ac18792e960694405d832ba44591298c2f2,2024-09-19T20:35:14.773000
CVE-2023-44830,0,0,0bb12a70f152add378f1a856a47f22a2f3dc4e11f22307c841c518112d6f0f26,2024-09-19T20:35:15.623000
CVE-2023-44831,0,0,f74e1daf69c6fd0ba02859ed32f582eb77c88abb081f03f72bdd4e42410f9fec,2024-09-19T20:35:16.490000
CVE-2023-44832,0,0,c3b1ac4f1a1485463d95ed8985830ce6f2f55210fbf5ca415899d31dc4a30a73,2024-09-19T20:35:17.307000
CVE-2023-44833,0,0,0c804cc3c43204c5befa90250fbfba4df8a5bf5007c06fd8daefda112103f533,2024-09-19T19:35:05.797000
CVE-2023-44834,0,0,08996b4cba22df2276f30026a7a29031ecdcee6cb18029b0142bf849bd6c516d,2024-09-19T19:35:06.803000
CVE-2023-44835,0,0,e17d982550d6512cf6fe9c365f1e06a437afe69d67fde550145cafbe5bb73011,2024-09-19T19:35:07.573000
@ -234292,7 +234293,7 @@ CVE-2023-45815,0,0,381db8ec2d60cf9d70138a9d8575df9d816b1ef03a4ceb545fa7fdc065d01
CVE-2023-45816,0,0,fc7c9d52628d81aa06d2095118a7e61badcb7b879ac6aa1f5817abfdccbe4815,2023-11-16T19:38:00.193000
CVE-2023-45818,0,0,5599bbff76f9abbfbc1d07cce206fcc712b2111034120fc45e2caf24476be2d8,2023-10-26T16:32:24.767000
CVE-2023-45819,0,0,ea1566a0fb1a952b25413ab14d6f21b6c3f9ffe167f5ea428676eeb376e29ff5,2023-10-26T16:30:27.223000
CVE-2023-4582,0,1,7b3abe25df0e96f6cccb8e076f11761c931c1642548ef52dd59cdff69dd28186,2024-09-19T20:35:19.947000
CVE-2023-4582,0,0,7b3abe25df0e96f6cccb8e076f11761c931c1642548ef52dd59cdff69dd28186,2024-09-19T20:35:19.947000
CVE-2023-45820,0,0,945ee351c44d15089b06c280530b821b21f9767ef1c42eda5c8722229c74bd2f,2023-10-25T20:27:12.457000
CVE-2023-45821,0,0,4dfdda840410ba25f81588ce8fc22d30fb032aca0e9addf708abfeb968f70135,2023-10-31T15:48:49.977000
CVE-2023-45822,0,0,619843aee15f0de9161f8f8a43acd13a7075a48995a21996499f664c636789f9,2023-10-30T15:37:49.727000
@ -234302,7 +234303,7 @@ CVE-2023-45825,0,0,a83d2154d6a0f74053f2e47beaaa650521367a3038c60a23369118d9f8936
CVE-2023-45826,0,0,fc8c45e9e8ea12059fa59c37540d8e7f98f23a471cd0c14fbe60279d24c395c1,2023-10-27T15:27:30.243000
CVE-2023-45827,0,0,c03e30d7dc6ab22ebe929e9d8f16388f96322e8ebc186388af2d068f242825c3,2023-11-14T17:10:21.330000
CVE-2023-45829,0,0,3754488bfa38597dc5301b475641727fa16039ce4e84073305f3ed077b8fcc16,2023-10-28T03:27:33.903000
CVE-2023-4583,0,1,f34e68503e6f27865fdb5f892a287379e4682286bbfdaa6bb0c652f17d84a5f4,2024-09-19T20:35:20.763000
CVE-2023-4583,0,0,f34e68503e6f27865fdb5f892a287379e4682286bbfdaa6bb0c652f17d84a5f4,2024-09-19T20:35:20.763000
CVE-2023-45830,0,0,e93c56ded03c8deb613479cc3ad121b8f246009db67f735a112274b94d28e1d1,2024-07-08T10:15:02.867000
CVE-2023-45831,0,0,b702b04d14f4777b4083415b5fb28e46207cb55c2cfc24bd6526af4eb5d0d926,2023-10-19T18:35:15.887000
CVE-2023-45832,0,0,301bd23c2f17529b218c96923e12d8aaa81c12872ea9c911a933da05e6b647ad,2023-11-01T16:02:09.867000
@ -234724,9 +234725,9 @@ CVE-2023-46375,0,0,84d5f59477bdb6e7348bcfcf2c36a58896f127e0ba6da6c408dfc1fd96ed6
CVE-2023-46376,0,0,a18e9d021664f17accb6b1583792a9a8d7514d3d3dd1baf1ca18e1fcd59ba2c0,2023-11-03T20:11:37.757000
CVE-2023-46377,0,0,3bb3f7894a7f9d7aaa69f0e876764e40500c22caad9e4790582ca41a59d18f7d,2023-11-21T16:15:42.713000
CVE-2023-46378,0,0,a12146fa3d7597e322af8e40f0f69ae518730ec831fca511dcbbdf4ce1a550fe,2023-11-08T23:17:43.707000
CVE-2023-46380,0,1,cfb27fba40474525504fd1fc1e2fe2f9f0ae2fba0a8ab88f11c387453b3bb20a,2024-09-19T20:15:06.353000
CVE-2023-46381,0,1,a447809038597a633db4a285838b0b9800cb1325cbcb36f551545bc235769afa,2024-09-19T20:15:06.463000
CVE-2023-46382,0,1,1fdf18165e958522f0af25e32e7179889fd310f10639fbfb6c52cb54cdd6b130,2024-09-19T20:15:06.523000
CVE-2023-46380,0,0,cfb27fba40474525504fd1fc1e2fe2f9f0ae2fba0a8ab88f11c387453b3bb20a,2024-09-19T20:15:06.353000
CVE-2023-46381,0,0,a447809038597a633db4a285838b0b9800cb1325cbcb36f551545bc235769afa,2024-09-19T20:15:06.463000
CVE-2023-46382,0,0,1fdf18165e958522f0af25e32e7179889fd310f10639fbfb6c52cb54cdd6b130,2024-09-19T20:15:06.523000
CVE-2023-46383,0,0,31af6bfe5ed0169159615899fc7543ddcb6fa2a8f9567ebd148ad8f756e81645,2023-12-14T08:15:41.873000
CVE-2023-46384,0,0,4b111952585f944013874793da533c9398e3c11ea09d6cd66aee745fbced957f,2023-12-14T08:15:42.140000
CVE-2023-46385,0,0,35f1fe0e094fb802af8df5755c3f7c24ab5442ff02f09a43578ed3130b3b6bec,2023-12-14T08:15:42.350000
@ -242135,7 +242136,7 @@ CVE-2024-1052,0,0,2826dc83bebd9032f48348a63ffd25025c2a6126abd483892ed79004a77aef
CVE-2024-1053,0,0,3d9e5b8218feb39348551f4e96f20fbacd04f2b39830165bb00a553a3d3c5ccf,2024-02-22T19:07:27.197000
CVE-2024-1054,0,0,f8e7e53b5707aaecdfe1ea6fba53413ba04bed5cdf673762252b510775f984b1,2024-02-29T13:49:29.390000
CVE-2024-1055,0,0,ccc78f7d4bd63bcc448b5e62f7789de0e1a26ab036272b89eca521cba41a35e3,2024-02-14T18:59:33.780000
CVE-2024-1056,0,0,08178571e43fce0a01346917b9a37ace11f3230e03f51091c2d60ea65c1748b5,2024-08-30T13:00:05.390000
CVE-2024-1056,0,1,7aa227b1313326ef7e8b583bc7a3f0e84afbbd1f0f46388543b54cca53251293,2024-09-19T22:06:32.340000
CVE-2024-1057,0,0,afa16fae44234143422d3d8f32f1ab0c34f389c2f0ebb0a7139bb0ca7e4b1769,2024-04-22T13:28:43.747000
CVE-2024-1058,0,0,6b5e9e2c8572168cf164dc3fe2cb55f99ab49ff2791e71ab226d135ab3271443,2024-02-29T13:49:29.390000
CVE-2024-1059,0,0,76d1b9b40438f497b680a6494941e57752e942263b38e7996980a78bf67b658a,2024-02-05T20:50:26.783000
@ -242447,7 +242448,7 @@ CVE-2024-1380,0,0,1c390e3978eb6f331393cad3863c002617264aabe196cd2683b703cbd37866
CVE-2024-1381,0,0,ef72e89e79a6e81e931361d7395d617cf305f1e64f8c84912db534518cd87432,2024-03-05T13:41:01.900000
CVE-2024-1382,0,0,39ef079a75e670ba8624eca288eeb6e2d76aa05a137eb237874d73319bc0b1a1,2024-03-07T13:52:27.110000
CVE-2024-1383,0,0,008850b53bfc9e3887db91e1dcfa0ad38f3c7f17c8652629fc512a2d492fa539,2024-03-13T18:15:58.530000
CVE-2024-1384,0,0,ba8a87ab414aba4c890e1b503daf36261cb9a2e351638b7b37b94a2d17c7396d,2024-08-29T13:25:27.537000
CVE-2024-1384,0,1,9e3becbb35780446a5de9bc20765f012cb126d5e7a03d10ebfbfd6ca5a147f3b,2024-09-19T22:13:04.370000
CVE-2024-1385,0,0,0820fb6305ae9c9acc31c74a440a8869c10896fe1578e4049a5b4146fa49d438,2024-04-08T18:49:25.863000
CVE-2024-1386,0,0,4c50eb1ea078928867e1daa62df4fab345a42c579981230726958beab55e7320,2024-05-02T18:00:37.360000
CVE-2024-1387,0,0,171cd5527af6e20942bb2f9fdd1995a9525b8e2f55ab7f2995b25f13cb6e5ca5,2024-04-10T13:24:00.070000
@ -243249,7 +243250,7 @@ CVE-2024-20394,0,0,ef9256f36e7609b8b050262ee885b4f4c47119c80c5a1a8288a0a5eef0d4f
CVE-2024-20395,0,0,28ce7d382757f62de6c6fa8be8ab2c7d5b7fe481f67f112d437fdc5648f5ed0d,2024-07-18T12:28:43.707000
CVE-2024-20396,0,0,ab24e73adad18da7437bdd92525b27eaf5bf0f1df88229897bcf01b790a24b3d,2024-07-18T12:28:43.707000
CVE-2024-20398,0,0,e5f8f1014ec093b19c3aee1e58f0d383406da3978da2e5e7f51f4a4a4493a0ae,2024-09-12T12:35:54.013000
CVE-2024-20399,0,1,164174c543ab6ae29aa0171daa283df0ddb65a3fecfd5ef8bf748eebe57b6b05,2024-09-19T20:05:25.107000
CVE-2024-20399,0,0,164174c543ab6ae29aa0171daa283df0ddb65a3fecfd5ef8bf748eebe57b6b05,2024-09-19T20:05:25.107000
CVE-2024-2040,0,0,84818b4f00c676396e69702449b7daec96ba4021835b05a5adb074a919ab8480,2024-07-08T14:18:10.367000
CVE-2024-20400,0,0,e22f5359b4eae3d1123c96473d077f1ed8cfcffe9256c923e22249fabd71dd12,2024-07-18T12:28:43.707000
CVE-2024-20401,0,0,4e570494182ec3fb0c9186b46f7948499e59b61e9f8ec1f0ca5200f010002753,2024-07-18T12:28:43.707000
@ -246427,7 +246428,7 @@ CVE-2024-25015,0,0,4c1212c8f769823bd4e7049fb129f848dc20c143fc1cc72b02abca5f7451e
CVE-2024-25016,0,0,0e9311458b59df4142779e7a8b1d9bd170deea1a4bb4a555b03bbf822c263b92,2024-03-04T13:58:23.447000
CVE-2024-2502,0,0,5db5ed3649b395e84b1ef1ea57e3373879dc28bf7136036f8d40e08ab963dda1,2024-08-30T13:00:05.390000
CVE-2024-25021,0,0,8332f86306f4ceab760e5f5e3a003f3f5c62fd1b6b574c6e3af70a41de71cd64,2024-02-22T19:07:27.197000
CVE-2024-25023,0,1,bfa23d4bb52946f389f1743b48c3dffc3c3bbcf6f5e8a57fb029d24dc49627fc,2024-09-19T21:14:27.027000
CVE-2024-25023,0,0,bfa23d4bb52946f389f1743b48c3dffc3c3bbcf6f5e8a57fb029d24dc49627fc,2024-09-19T21:14:27.027000
CVE-2024-25024,0,0,c5213c97e29706cc8502e6ba764e983599ae5293cf5cf0bdf7f7d6886ba77ef4,2024-08-28T21:53:10.720000
CVE-2024-25026,0,0,51187726c38059d92f52ec9be2e9837ba43ea1016581cd7fb52f8ca8d70895d6,2024-04-25T13:18:02.660000
CVE-2024-25027,0,0,119aec53d2012d07639e5485533be77b5b9837d2988927dbbb62ff5ba0a76624,2024-04-02T17:57:34.440000
@ -253142,7 +253143,7 @@ CVE-2024-34340,0,0,ce6bbf8ca46ec29426c800768c938c7ed5fd800a09085acbf821400587996
CVE-2024-34341,0,0,874d0ac87ba692c788b408f2928cb7b384b1146ea2fb2be7ea431c974b164434,2024-05-07T20:07:58.737000
CVE-2024-34342,0,0,3e142b43b7b4afad7d384023ad82da3d4505656b73350774ba0911c6409bd959,2024-05-07T20:07:58.737000
CVE-2024-34343,0,0,a3b005bc8eba213738fde9a67dd414ba97bac0d8e4da53b457c6cda9ca8b4f39,2024-09-19T19:57:52.007000
CVE-2024-34344,0,1,e2c80a8b534f583df6f7a38bb120df88d9d1e69be86c956b7fa12d47a03a3266,2024-09-19T20:58:01.827000
CVE-2024-34344,0,0,e2c80a8b534f583df6f7a38bb120df88d9d1e69be86c956b7fa12d47a03a3266,2024-09-19T20:58:01.827000
CVE-2024-34345,0,0,af3be7ad8b1b1d44ae22efd1e5357ec15980df2dfb15c98b9c630c2989cf22cf,2024-05-14T16:12:23.490000
CVE-2024-34346,0,0,461f54cd153daac8a3bd1e483b3a64b76b9087848b91f7f6ce6604a27c331020,2024-05-08T13:15:00.690000
CVE-2024-34347,0,0,b67d4d427f02230685c362ed430c27081ec70e2b17a8dd8ee8f951ca6b6606f3,2024-05-08T17:05:24.083000
@ -254861,7 +254862,7 @@ CVE-2024-36783,0,0,dbc11dc9218015de97a73e96cb005d8a036c1d720a02ae2fb7f59dd28b9e4
CVE-2024-36787,0,0,26b242769047937307c486de3dde435edbd1d09662a165684d61f83fd541fbdd,2024-08-01T13:53:17.367000
CVE-2024-36788,0,0,ce421f00af3050883a12bce11fefd1ad9628128d70c1a012c0032b203b9673fd,2024-06-07T19:24:09.243000
CVE-2024-36789,0,0,e3781e3969948bd92ae74a8bb78c5b0d32bc5708516429d524b2a965c1c4e0b5,2024-08-15T16:35:11.633000
CVE-2024-3679,0,0,1f767c80f07f3c58a38c74b7ef64818ddd24e139e7d9e10e2ff7221db0f78f05,2024-08-29T13:25:27.537000
CVE-2024-3679,0,1,73da49fb30b58cdc88567e0979b224410c5efba9c3bd975d0204e4e29c0151a4,2024-09-19T22:10:25.747000
CVE-2024-36790,0,0,f8247224261f96e31ccf08410164dd4379381055fde60fa853baf6df22465be3,2024-08-14T20:35:14.473000
CVE-2024-36792,0,0,fabceb2ff375c58d64c9553c86e9784f4de9e6f1c14eeb688305657805693eab,2024-07-03T02:03:37.690000
CVE-2024-36795,0,0,421d7caed3f1bfdd012cee0400460351c045d5fa781e1724ee2bfb8de7fe2f98,2024-08-22T16:35:04.130000
@ -255867,11 +255868,11 @@ CVE-2024-38200,0,0,d566a27ccd0b19f8229e9b6ce0a19c6b80662cfcd111693b799cdefa30455
CVE-2024-38201,0,0,53005100dd7a84f045f26370f955e41247a7f9394ca3dbb51556ee597d1af3a2,2024-08-15T20:30:00.737000
CVE-2024-38202,0,0,808e393d6b9bb3d7d03ff4f9fc7ce8e224eb7ebd0e2141ac0daa427a79b7e293,2024-09-18T00:15:06.253000
CVE-2024-38206,0,0,159422281702f43b217eea303b5c7354ebb2179d51ac658c6c0c018b5ec16a40,2024-08-14T00:15:08.213000
CVE-2024-38207,0,0,a33038bbdf8e1de24b0ec1ff70f0030afb50f5d8993af830215c5c1e88e41f0d,2024-08-27T14:50:40.303000
CVE-2024-38208,0,0,3f330e6b999623cf1daf7ef78e19b91e45bf2d522b8d21d8758840717d25aa36,2024-08-29T21:53:38.903000
CVE-2024-38209,0,0,fafe69578053603ff96ea3f4a1f6a412311bf970034703794c890ebac93a34fe,2024-08-29T21:52:19.497000
CVE-2024-38207,0,1,48fecb3171f70b225df97b5c11256a860a73d4f7fff133be4c81b71e774668c7,2024-09-19T22:15:05.710000
CVE-2024-38208,0,1,2d91d3de2dfd3763ab01714f0b8ab7e79b4313aa64d4c53d1eb87abe6726f102,2024-09-19T22:15:05.843000
CVE-2024-38209,0,1,a397cb1d020ff208f8c4852271e654420782ef1455eeb91732ec6921d5eae31a,2024-09-19T22:15:05.977000
CVE-2024-3821,0,0,3ffbadbdaf34f564e9c498f1baa8fe758531e73989a1bbb861692bcbfdfc262c,2024-06-03T14:46:24.250000
CVE-2024-38210,0,0,74a4beb5b4ca6f07344034d8b0441937d93e28e0804011a052749391e1d3763e,2024-08-29T21:52:08.103000
CVE-2024-38210,0,1,8332ac0d8608fbcc4685b3dfa3d24d6c14729747793e3309dc0faa1b43d99b5d,2024-09-19T22:15:06.083000
CVE-2024-38211,0,0,51e2e73d6d93c77460ccfd3a0684ba8ffade47d470b416e9dbd607fd57a6c040,2024-08-15T20:29:19.557000
CVE-2024-38213,0,0,a57ec7b97080baf05c7c67e1e8b814c6ef63e8cb4eb809fa5c6a9e16af89b3b3,2024-08-14T14:55:49.887000
CVE-2024-38214,0,0,36d440db09d4a2cbf6127fa4a6571f8fdbf7003c0a2820ce7057958b7fe01f75,2024-08-15T20:28:25.893000
@ -255882,7 +255883,7 @@ CVE-2024-38218,0,0,d8154113c709876f61605539852c344572b202f6d86619699565b8c3f572b
CVE-2024-38219,0,0,34502e067fd7412232e3cff9d01123fa667f329fff13204df696956cac257c32,2024-08-29T14:45:17.383000
CVE-2024-3822,0,0,51b0f82a9028abb2f3a6ab312236a4c8392000a211092257ada320c541b18cc9,2024-05-15T16:40:19.330000
CVE-2024-38220,0,0,a9016c861c2695b31a1ce105f60c8a7497ab86c35f7fba294238a213f50a54ec,2024-09-17T16:59:37.167000
CVE-2024-38221,1,1,c11d02241d3df8f0ad7af5e6e5110f6528d057248017e3ad1628ab6e372ebeb2,2024-09-19T21:15:13.933000
CVE-2024-38221,0,0,c11d02241d3df8f0ad7af5e6e5110f6528d057248017e3ad1628ab6e372ebeb2,2024-09-19T21:15:13.933000
CVE-2024-38222,0,0,a5db0f4814eda956702b6863c4d614a7079e45a1c9850c93f259b800f2bd30ac,2024-09-18T19:01:22.527000
CVE-2024-38223,0,0,bc14ce3f021016f5d7fdf26984192d7afd912fddeb21523c067e8db2fe7a06a5,2024-08-15T20:18:28.240000
CVE-2024-38225,0,0,a8f1d15f2be1c40a6f29c5f7c1fea9920ae59300774a3c9a21af35434dbe2539,2024-09-17T16:58:39.197000
@ -256555,7 +256556,7 @@ CVE-2024-39300,0,0,06c907e887f3a9a49c8c034a570476f82ab0d4832c162f4aa9ed409176b9d
CVE-2024-39301,0,0,05ede2147c0414ce0c80c5aedca5b458241dd00889546d94391bc82da8555dc6,2024-09-03T18:06:28.743000
CVE-2024-39302,0,0,946c3f23cfe199dda1010c0ea47b1d5e32454ef20b5307dfd8e2dc92485c1baa,2024-07-01T12:37:24.220000
CVE-2024-39303,0,0,e1d113aa825245b6d1e52862ebbf0ca8379af72327c1818fa556c736e7b07e25,2024-08-21T15:54:35.650000
CVE-2024-39304,0,1,517e49cf16eeb78d1ffc791005045214ddaf39a7e2bee09d28d29c638c19dae8,2024-09-19T20:59:15.717000
CVE-2024-39304,0,0,517e49cf16eeb78d1ffc791005045214ddaf39a7e2bee09d28d29c638c19dae8,2024-09-19T20:59:15.717000
CVE-2024-39305,0,0,63f56317b3a65afc1e2039e772edc429176693e571707c38de2e052250926788,2024-07-02T12:09:16.907000
CVE-2024-39306,0,0,8e446f8cd38382555b776a84edd1102287cdb22d9e95652344c53f12d26a921f,2024-08-19T14:15:22.423000
CVE-2024-39307,0,0,c6ba32c8ba3cfcd15570f781df2bcad3fc5cb61b722485741dcbdce4f9e733a2,2024-07-01T12:37:24.220000
@ -257089,7 +257090,7 @@ CVE-2024-40111,0,0,1a3d3f73f416ea4e786f4d30c6c4afa24719f06341ce4e72c0f952d62f0ca
CVE-2024-40116,0,0,eb70c9a9b1b545c9ad476d8d1542c9445241ad3bd4f0dd5767e3b25e7e8e8497,2024-08-01T13:56:51.153000
CVE-2024-40117,0,0,c995513fc31f8c8ab9b7343003983d62c093f801640bdaede808c210dab8c1f8,2024-08-01T13:56:51.860000
CVE-2024-40119,0,0,684af900644d0baaaf3eeabc10aa1cf28b30369a49ccf90f61c5cecb4e42879b,2024-08-01T13:56:52.650000
CVE-2024-40125,0,1,89da09b2b86f7e45dc420e5b270e874f7af016931cd8f2c8372f6127cc1d7390,2024-09-19T20:35:24.513000
CVE-2024-40125,0,0,89da09b2b86f7e45dc420e5b270e874f7af016931cd8f2c8372f6127cc1d7390,2024-09-19T20:35:24.513000
CVE-2024-40129,0,0,094db6b1cc5f6ee95fab428762b39a3d67f29eab1863c6c2fa082d03f389b949,2024-08-21T18:59:09.703000
CVE-2024-4013,0,0,3586550d51b92b0f462ebc695cf4afe7e9f245d08490f98716812b60f3625af2,2024-06-07T14:56:05.647000
CVE-2024-40130,0,0,093b1fad643c93b0a06c31b2bb9b67d52d3d511f6e3c5e9dbb0e8432db230090,2024-08-21T19:00:56.183000
@ -258081,9 +258082,9 @@ CVE-2024-41955,0,0,5ad0263667cf66f8813b7d99a3968b8a2424832b6c51b00aba139fada06ab
CVE-2024-41956,0,0,b72cd1a22a28d2303229b868afdc5fd2adbef42d25416f48e13276835bed80e5,2024-08-02T12:59:43.990000
CVE-2024-41957,0,0,f207a653c0f0f9d782c3e5585f7eb5df8054bd1cd710ccb1397440f0e840612a,2024-08-09T14:14:01.190000
CVE-2024-41958,0,0,ac2d465ee5b5b310612655a7cc0163ff8c5d740ff2b286b950528d6c8e63af4d,2024-08-06T16:30:24.547000
CVE-2024-41959,0,1,a5b77d1b2d0820e47ed535354d7a0a4c8217a01fe56712ebcb48a9d560e6791a,2024-09-19T20:14:02.963000
CVE-2024-41959,0,0,a5b77d1b2d0820e47ed535354d7a0a4c8217a01fe56712ebcb48a9d560e6791a,2024-09-19T20:14:02.963000
CVE-2024-4196,0,0,2bee927395e72028cfccdf65300c6a2b8979e20b943a96185278ab936245f10e,2024-06-25T12:24:17.873000
CVE-2024-41960,0,1,67871a0d9bc1f8c7c6fdefc078d06d3de9e3801e3a530c569352ce3e295b7c6a,2024-09-19T20:01:58.633000
CVE-2024-41960,0,0,67871a0d9bc1f8c7c6fdefc078d06d3de9e3801e3a530c569352ce3e295b7c6a,2024-09-19T20:01:58.633000
CVE-2024-41961,0,0,3c3cbde88cd825de8bae83de9e23bceebed48c0b620332721ebe0297499b9cbf,2024-08-01T16:45:25.400000
CVE-2024-41962,0,0,db50354a8566471f488ea803a7a6894035b73491a2359165637f817d330c25eb,2024-08-16T16:34:48.873000
CVE-2024-41964,0,0,54621a6adee825c0636e7afd8773c219e1650b44db222dda2ec93364b11574bb,2024-09-06T22:56:18.010000
@ -258189,7 +258190,7 @@ CVE-2024-42099,0,0,3238974df1fe016605810e840ae3252de7cbfd02bda034d599f06c9b461b0
CVE-2024-4210,0,0,1de7eb5485317b66c30ef10a923cca5446084d9b34c55d329adb40ead2a3c10b,2024-08-23T16:56:07.537000
CVE-2024-42100,0,0,9f2359920901de15a72f82c74dd31f7cfd476c8a0553c2aa7b3605f8c3eb567f,2024-07-30T13:32:45.943000
CVE-2024-42101,0,0,ee2417d1fe5ad184a427f58671dedfca7c7497bddaa125be1e3080536f8c3d24,2024-08-22T12:58:21.527000
CVE-2024-42102,0,1,64b949f58cf07c99c9bf856973343a6a086af72e3a854e43d84300cd3937aa59,2024-09-19T20:38:05.737000
CVE-2024-42102,0,0,64b949f58cf07c99c9bf856973343a6a086af72e3a854e43d84300cd3937aa59,2024-09-19T20:38:05.737000
CVE-2024-42103,0,0,571d1f20007ce6492a18993a5251eb19a6d81ac85736922f03454b3e3d7e7288,2024-07-30T13:32:45.943000
CVE-2024-42104,0,0,def9c837115c029fcf5d81c61cabe7e6ca6fd4848fe11d6f1a09290cf875300d,2024-08-27T14:28:28.023000
CVE-2024-42105,0,0,602b7eceacc9e23748db5c2c201abe70f13508a1dc06a4238bfa6a02e44d1d34,2024-07-30T13:32:45.943000
@ -258394,7 +258395,7 @@ CVE-2024-42348,0,0,3517a7d5c55d1f9705cc409c5db31e9d4d925676ffe15a67d0d55067bb2f7
CVE-2024-42349,0,0,ce81a2d0ab666d0f17a2c01af4324fee21f3848bcc5cf3cb8c1c76e1d270a689,2024-09-10T16:44:12.900000
CVE-2024-4235,0,0,f578447debade3af3e230e69e9dbc9d9ff3e97fecc115950bd6af5b863fac2d3,2024-06-04T19:20:32.857000
CVE-2024-42350,0,0,41e03c0efb90d720b1c8cb3232ef6c7cb3628d75ba24650e7a94fc79624a1e0c,2024-08-06T16:30:24.547000
CVE-2024-42352,0,1,68dece2f261bc1cb364b695b18476c34cf26a3ab9c27c6e6ade9f2ee5db441fb,2024-09-19T20:55:46.543000
CVE-2024-42352,0,0,68dece2f261bc1cb364b695b18476c34cf26a3ab9c27c6e6ade9f2ee5db441fb,2024-09-19T20:55:46.543000
CVE-2024-42353,0,0,ff6a20bb34a678482c7e929d5bf56188c5e8b6470cc5da2a5c329ecb11992f4a,2024-08-19T18:44:59.903000
CVE-2024-42354,0,0,530679279c657883c4b35ba657ab96e7283f524459574665a6f69e940f2dd9b1,2024-08-12T15:49:58.230000
CVE-2024-42355,0,0,4d53406f017c64f607be0598b7dd1b3fb3451e70edad6092c759f1ac9d9afdaf,2024-08-12T15:40:32.777000
@ -258773,7 +258774,7 @@ CVE-2024-43032,0,0,8850a9c656ae281e32b28ba33f2ad3aef6596a2affc3579c53c1b92b428ef
CVE-2024-43033,0,0,fd57d359a27fcaf19587aca04a23681152ba867b02d3eb512220398c8467fb35,2024-08-22T16:35:08.663000
CVE-2024-4304,0,0,cc036c021f3a6e70e19e6533fc0c5b7e8e9615d68f40d67450c876ce97ebcd8f,2024-04-29T12:42:03.667000
CVE-2024-43040,0,0,1da4fee0ec9b26a667b61884070b050a8f4bcf13a2b21e01185cd5279abd34cd,2024-09-12T14:35:15.010000
CVE-2024-43042,0,1,d94e46af540f49a4f3c40e5f52dafd9243317a2003df44ac76bccf484c7eed66,2024-09-19T21:01:24.137000
CVE-2024-43042,0,0,d94e46af540f49a4f3c40e5f52dafd9243317a2003df44ac76bccf484c7eed66,2024-09-19T21:01:24.137000
CVE-2024-43044,0,0,0f847f7b25552f59db6fe108bc5868ae7095ef3bf92eb01d14caa8a1c32e542a,2024-08-16T17:19:30.643000
CVE-2024-43045,0,0,0dfb92f72f0dbde6ae96c501ce5cc9672bcd5c0db43f23e4e6beeb976b582ca3,2024-08-16T17:21:26.803000
CVE-2024-4305,0,0,3d3b1d1c5c813e5fa60e1eff1163926298ea6a7612f6966e2cad8be591d14008,2024-08-01T13:59:30.377000
@ -258813,7 +258814,7 @@ CVE-2024-43139,0,0,c74c0f3dde7756ee6f145dfa944df2bddeeb719e29cd3b22fb911239d7691
CVE-2024-4314,0,0,5b91c731cc96c112e4837604681a355586cd629f1c71449572dfc7eb6fafd4a6,2024-05-14T16:11:39.510000
CVE-2024-43140,0,0,ddd9555407bf13c17882395b6a58ab3090224c7fbcadd5faeeb830d264aad29c,2024-08-29T16:04:30.370000
CVE-2024-43141,0,0,f29f7de7eae578d120c59b0305acaad325acb97a127ccd6d6289a33a71c747b6,2024-08-13T12:58:25.437000
CVE-2024-43144,0,1,c20057596840dd1a8f603137843000e2e0f183226721451fd208a34176a83c3f,2024-09-19T21:47:24.613000
CVE-2024-43144,0,0,c20057596840dd1a8f603137843000e2e0f183226721451fd208a34176a83c3f,2024-09-19T21:47:24.613000
CVE-2024-43145,0,0,7ccb83b884d8dc58ceb4932d45768a752924d5c2938e5a3f671a778aaba995f8,2024-08-19T12:59:59.177000
CVE-2024-43147,0,0,667e4e165f9113b4fe4ef729d1c96bbd751ca2d031ec283022e85cfd98eae7e3,2024-08-13T12:58:25.437000
CVE-2024-43148,0,0,cff5965efef0a90e2b87f245b5b8084669061ce4646f39e1c94e0f70b2166d42,2024-08-13T12:58:25.437000
@ -259048,12 +259049,12 @@ CVE-2024-43479,0,0,313bbcabdd9b44fdcc219a1bba9045a367d02f58a01b8953aabace95c227c
CVE-2024-4348,0,0,6e86bc5560fea8dde0d2ebca4133582cb5d1167a5aec18ad6c6b9b23741c69df,2024-06-04T19:20:36.223000
CVE-2024-43482,0,0,d8f402bc0f3ce251083854e9d472514518876444465b9e6fddf99899cdf432df,2024-09-18T14:11:50.303000
CVE-2024-43487,0,0,b1bbbe6f3eeb8f594d4cca9a1e5f97347bd8ae24b6674c21dd2e36175fe4aaad,2024-09-18T14:10:20.320000
CVE-2024-43489,1,1,ee2cf49c9fa4e936e04e2f7bfcd600b32597e40e3de91a382a9221f1a4d38319,2024-09-19T21:15:15.677000
CVE-2024-43489,0,0,ee2cf49c9fa4e936e04e2f7bfcd600b32597e40e3de91a382a9221f1a4d38319,2024-09-19T21:15:15.677000
CVE-2024-4349,0,0,a8b03025f36b8713c52951e7ebcf312d165d904bb8cd188665520ff04ec5e58b,2024-06-04T19:20:36.340000
CVE-2024-43491,0,0,66848b924ef1e3bbbd3e0b208cbe28d68dfcc77f6e79bf211914ea2a59716ae8,2024-09-12T01:00:01.133000
CVE-2024-43492,0,0,af0e73844988f19d42832ecb20006b5ce23817c5aa51bd592ac57ea711827c4a,2024-09-18T13:57:22.880000
CVE-2024-43495,0,0,d2a8d4c3f203ea859641059613f0257436e0f701c3b0d8de8a57b0ddb10ca75e,2024-09-18T13:55:07.100000
CVE-2024-43496,1,1,6c8a4591d0b7199a042f60aa1c605bcf500cf2ea49ccf6fb4e85f680cab14ad9,2024-09-19T21:15:15.917000
CVE-2024-43496,0,0,6c8a4591d0b7199a042f60aa1c605bcf500cf2ea49ccf6fb4e85f680cab14ad9,2024-09-19T21:15:15.917000
CVE-2024-4350,0,0,064be752b5def38b2ae127a671a2419b00cbe1db7bc8e8e49beca0c95658f61b,2024-08-30T18:18:37.130000
CVE-2024-4351,0,0,1afa7cdd2b07ed7f6c7d4fd33431ae4e847e5055e80de2c2ff284dbdde180a83,2024-05-16T13:03:05.353000
CVE-2024-4352,0,0,83fde2dc0fb70bd9398ce4f7dc00180654ce0fb46c0f63d8091186b07c4c5ecb,2024-05-16T13:03:05.353000
@ -259239,12 +259240,12 @@ CVE-2024-43913,0,0,1c9fd1b4295df0d3d5ed94da6708f3aa88fdfeb6b586d9b4c06ecb1ea3824
CVE-2024-43914,0,0,cecc040296533d16ec68f112b8d7429d7c31abfac86050a6f05da890be7d265c,2024-09-05T18:03:49.997000
CVE-2024-43915,0,0,d179827f4a2239697e62ac501a97b8b3109220e3bde2278c20f3a196442ad24d,2024-08-28T17:44:45.193000
CVE-2024-43916,0,0,31042afa408fe94b440478a73ae72a8d0da3ebc3aa7dccb541b916eb98fd8b0e,2024-09-12T16:21:19.030000
CVE-2024-43917,0,1,acabaf456c8dfd741a78efbcd42603884b1ece437ab7a578f9853b1f227cbc3a,2024-09-19T21:46:19.713000
CVE-2024-43917,0,0,acabaf456c8dfd741a78efbcd42603884b1ece437ab7a578f9853b1f227cbc3a,2024-09-19T21:46:19.713000
CVE-2024-43918,0,0,ddd56bcf8df0ced2fd43f465099ef1734f47f7e198c9ebd8d1474897ffb0a07e,2024-09-06T15:51:25.957000
CVE-2024-4392,0,0,5c82c123a66d3444e81adbb958bd6b8cf11e432e36668571a78dbfc8c82c1c37,2024-05-14T19:17:55.627000
CVE-2024-43920,0,0,4fe0b9b4bdc3c773cef62ba0a55678a848520d2f26b7c394fdfed7064f320ada,2024-09-04T14:06:43.780000
CVE-2024-43921,0,0,8cb3a8317d91fe8c86f2a088d9aae7d066ad8cdfd297a2cc1e6c90830f46e738,2024-09-04T14:12:12.957000
CVE-2024-43922,0,1,1bda9e09eeb9cf761058baff2572a8d05071b30f4dbb7675f13cebb74973fb9f,2024-09-19T21:44:49.453000
CVE-2024-43922,0,0,1bda9e09eeb9cf761058baff2572a8d05071b30f4dbb7675f13cebb74973fb9f,2024-09-19T21:44:49.453000
CVE-2024-43926,0,0,afe6ba4a11196449e0acf87526616d8bc217e24dbfcd1f8bfd3b6ef863d1044f,2024-09-03T15:15:45.160000
CVE-2024-4393,0,0,4e00802830a11f2dfec38985ebf8ec82363098448bfe6d2b274aa9f7d7f56b33,2024-05-08T13:15:00.690000
CVE-2024-43931,0,0,e4b487ce16111f7507cab3f7997c98054a40435c39d10d2eeeecf16baa2d636f,2024-09-13T21:22:51.923000
@ -259874,6 +259875,7 @@ CVE-2024-45406,0,0,fccecd6532f18f7e1ea06f6cc62abb2faeaefa7fcd57ba441a0597b2a3137
CVE-2024-45407,0,0,363c12723797ac0c72d1d271ead356acc799cc8a41f14636bd37d7f20defb6ac,2024-09-10T17:43:14.410000
CVE-2024-45409,0,0,e8a57f681223d5d4d86ed3700b6bbf47ebb91cc7ae4b5cd7db2b29b0bb144780,2024-09-11T21:15:10.763000
CVE-2024-4541,0,0,3195b1a81526d9da93cf28b1e1f763238ece2897561011f493b9a3c77f12398c,2024-06-20T12:44:01.637000
CVE-2024-45410,1,1,2b78e23f5289636db18163a0aa36a9da366129ea70b81e29919362aaea8b9ff8,2024-09-19T23:15:11.480000
CVE-2024-45411,0,0,9447be5f23a6dce6216fa2fc0d1f4dbe990c7e9c91ca7c4cc6b7685ee626123e,2024-09-19T14:31:13.697000
CVE-2024-45412,0,0,68bd5e75f1c3c7017abcc752fdd96b826ed1ef4251ed03428fdbd5051759e5da,2024-09-10T17:43:14.410000
CVE-2024-45413,0,0,3cc285414744f60efccd03699e55ff34dac4157bc03bfc377bc6534ddca8a4f3,2024-09-18T16:35:11.470000
@ -259902,7 +259904,7 @@ CVE-2024-45451,0,0,5229461646061f5229c33d4bf801b0a9f7047a3683ddb2578fb28570321f2
CVE-2024-45452,0,0,fdfee902792e194b32d188f2f974cff27f1fb2a2547b725b9bb68c5c8e0a2fab,2024-09-17T23:15:21.183000
CVE-2024-45455,0,0,4d27dc502cdc314ca65322205c1992846fdc5d39734d6d904b9bfe916c2c58d0,2024-09-19T18:51:15.433000
CVE-2024-45456,0,0,47f416b4ad02b4137088267164d544ec869b0c8806ca776b6a7c643c5eb500b1,2024-09-19T18:38:57.500000
CVE-2024-45457,0,1,5900191db09039069fbddda66128c2809bcb929085a84aed28a0c8f708ed46f3,2024-09-19T20:53:46.313000
CVE-2024-45457,0,0,5900191db09039069fbddda66128c2809bcb929085a84aed28a0c8f708ed46f3,2024-09-19T20:53:46.313000
CVE-2024-45458,0,0,a61716ce0d3fef0ec6cc594d56bae2d0a9a90d5b7d46e3aad6884d33d8f55d2d,2024-09-19T18:55:46.513000
CVE-2024-45459,0,0,4154d879d23930c356c924ee9751025192ea472198f82d912c4042ce38a9f5ab,2024-09-16T15:30:28.733000
CVE-2024-4546,0,0,da973c82a9042d639d29e7a0c2ffb48d440dea200e6df21027887041c43a68db,2024-05-16T13:03:05.353000
@ -259914,7 +259916,7 @@ CVE-2024-4549,0,0,e09f9cdaebb6118867e13a9d3ab643eb98c9f9e356cd137ad04d5c4afde157
CVE-2024-45490,0,0,4a9544858f8ad52701885faaacc054b024c5e1d139687b3f21fcc2ee9f6ad4a9,2024-09-04T14:28:19.313000
CVE-2024-45491,0,0,e460156ea6419a80b45a0f265018e72555b70e117c8be4ee37cb347a447d976e,2024-09-04T14:28:33.953000
CVE-2024-45492,0,0,073ca72c9147ce0bd071ae42dd069b817368a461c31ddb6a6a85b43c752a5921,2024-09-04T14:28:41.760000
CVE-2024-45496,0,1,bf715a05c794fd20083634b49f1eb068776d0e150060120d941d4d1e0abe15a4,2024-09-19T20:15:06.813000
CVE-2024-45496,0,0,bf715a05c794fd20083634b49f1eb068776d0e150060120d941d4d1e0abe15a4,2024-09-19T20:15:06.813000
CVE-2024-45498,0,0,c0b73fd56e19fc295690d422c61db0b0a34ba9767e31b80f7a635220e3379808,2024-09-09T13:03:38.303000
CVE-2024-4550,0,0,15fbc24f09319144879d8500386f895513bfa5772ea62a92e0fabd950300c406,2024-09-14T11:47:14.677000
CVE-2024-45504,0,0,d1fb07a3228efd18f7c0af3faab016c97edb9e2da8e02dba547168a8c292ae66,2024-09-10T12:09:50.377000
@ -259955,6 +259957,7 @@ CVE-2024-45606,0,0,8b315609968854b688a141eba7c889d1bac462088775a65d9695e6d2d8c00
CVE-2024-45607,0,0,9d199e13e4c36b979d30a8467667e188e65d4bf0165b27173d5a6e5dc2ce7529,2024-09-19T02:05:28.707000
CVE-2024-4561,0,0,8ef61ebc386f7e587b6eb6df8054d64514729591e443c5ac6735c0df58420e0f,2024-05-15T16:40:19.330000
CVE-2024-45612,0,0,ef43e3990d9c954ad7bf7532592a25b6df1296840bab862dfc7fa4022c718569,2024-09-17T19:15:28.250000
CVE-2024-45614,1,1,d026923bbd19160792f0548908c42b3e76d77d1f2e3221230e2ed092f8969892,2024-09-19T23:15:11.703000
CVE-2024-45615,0,0,c6d6282e5a9613bcbeb55c568082301f30c66c5c3e170d6aa78e0325f2dae6b9,2024-09-13T19:21:15.423000
CVE-2024-45616,0,0,ec4ff704ba2aae95f08442d1bfa2173f2a102c1c3b0570dfa4cb1518cb449547,2024-09-13T19:21:11.507000
CVE-2024-45617,0,0,6cb16d6fbb6421ff7c08177427efbe84e4a03cb3cf72e212ba5673d3ad33ab5e,2024-09-13T19:21:08.633000
@ -259980,9 +259983,9 @@ CVE-2024-4569,0,0,2e4b27b05be8561bd3f260b3ccf0eed0d11ea74483878f5df5227737faa1c0
CVE-2024-45692,0,0,281ed60ed9431c734132a4f1fca034600bdda2bdb5b83bc44745bc26a826447d,2024-09-05T21:35:14.337000
CVE-2024-45694,0,0,6df0853247a969905230185a9047d7f0b5d3157f1a7bc76614dde5322218c3ae,2024-09-17T18:40:07.243000
CVE-2024-45695,0,0,da601d84ea417c0c9279d85654ade81af5192308ba1ba5409f7a2b21c121a433,2024-09-17T18:40:38.573000
CVE-2024-45696,0,1,15dc5b5bd95cf2badd72adb77d96e01d4ef86e61af344574364ee75cad060ea9,2024-09-19T21:42:36.557000
CVE-2024-45697,0,1,f5a37290219fae59e8d61a5bcf73769a3b20c61fab40a7e37a2a1d321507c010,2024-09-19T21:40:37.357000
CVE-2024-45698,0,1,ae3e99b30522a0cc22ac110f0e079a19451e6ffc669d2c6984799a2bd6bce8f9,2024-09-19T21:40:02.560000
CVE-2024-45696,0,0,15dc5b5bd95cf2badd72adb77d96e01d4ef86e61af344574364ee75cad060ea9,2024-09-19T21:42:36.557000
CVE-2024-45697,0,0,f5a37290219fae59e8d61a5bcf73769a3b20c61fab40a7e37a2a1d321507c010,2024-09-19T21:40:37.357000
CVE-2024-45698,0,0,ae3e99b30522a0cc22ac110f0e079a19451e6ffc669d2c6984799a2bd6bce8f9,2024-09-19T21:40:02.560000
CVE-2024-4570,0,0,c1cc5ae154200d1c8cbc554d2bd91b7f0d0e2fb1c25faf550303ad23eb2c106c,2024-06-28T13:38:13.630000
CVE-2024-4571,0,0,76823bb120333d1d68e24e57a18868a62bd826931cb118db3f1630877d1250ae,2024-05-14T15:44:05.750000
CVE-2024-4572,0,0,6754f54e88e479a744a4367c8d1d2577fd697a90d0783dabcb9fc508df61090e,2024-05-14T15:44:06.153000
@ -260341,6 +260344,8 @@ CVE-2024-46978,0,0,36b285d1460b110c481154f782e68d9c8d1dbf797d63b33fab3e9a2d3ca20
CVE-2024-46979,0,0,a3ce74339b7719674395a76d00801d8b382d6390868e9fcc0ca030e18df5986e,2024-09-18T18:15:07.020000
CVE-2024-4698,0,0,9dba1ffb097faf0537551ac7612916f547965c7b253baf1637388ba1ee83ae86,2024-05-20T13:00:34.807000
CVE-2024-46982,0,0,ea2fe597553d263f2cd1280d984988f3dd8bd84e5f24bd16a84753abcca26655,2024-09-17T22:15:02.273000
CVE-2024-46983,1,1,a244c3d23a5d9a0783d6651ab93a9ddf7d7bf9a7b398ebade5ae771e4c3bc281,2024-09-19T23:15:11.920000
CVE-2024-46984,1,1,fe824b6e7b17f61bc2b9f113f8742c844b97861158455f0a9e5d8a454c39fd44,2024-09-19T23:15:12.107000
CVE-2024-46986,0,0,ab926f7ee3625c1f0fa39ee7df55321654bf0797162efeee0b83d34e0f36f202,2024-09-18T18:15:07.223000
CVE-2024-46987,0,0,0b3e61b78d6adc419a3f678f58860f4b2fd2c45d12714c222bbe2cf403782bf7,2024-09-18T18:15:07.440000
CVE-2024-46989,0,0,48dd7108bf10593b6831181378ca5e465053fb270e6b778a9f5fc4b1e64c1ebe,2024-09-18T18:15:07.650000
@ -260357,7 +260362,7 @@ CVE-2024-47049,0,0,0632fb9d999b7a0f0772c4bcd61e6520e2d1b47f1300e76d8780773c41e65
CVE-2024-4705,0,0,26b272539ad739bf4cdb858b2e8b5e748c64203d796935ad814b34867a2408a1,2024-07-23T21:15:15.147000
CVE-2024-47050,0,0,9fb75eec65018e4d647a95f2333bff20c9711ca8d7d9db03b47fb8b221e40194,2024-09-18T21:15:13.743000
CVE-2024-47058,0,0,531cdfc92f76cf21d508b7b6b64addb62803353166eabe55a6bed18bc21358e2,2024-09-18T21:15:13.923000
CVE-2024-47059,0,1,9466c943a41a2a8bfe710cc2c837a4487b91955bb723557f79ac146e1930f89d,2024-09-19T20:15:06.953000
CVE-2024-47059,0,0,9466c943a41a2a8bfe710cc2c837a4487b91955bb723557f79ac146e1930f89d,2024-09-19T20:15:06.953000
CVE-2024-4706,0,0,9fb317504579dba9e9851d8ef4d6ad37a71c1b39f231cbe007ab86fbaba76dfc,2024-05-24T01:15:30.977000
CVE-2024-4707,0,0,8435cc27f87132831b9d3f5ec9dd9fe3cf2e85b8b55db14f2e03c7e1023e49fc,2024-07-24T17:59:29.230000
CVE-2024-4708,0,0,c271dbf72bf72946f8191932c0e7ad58bd2ebed6dfb7e2f3f6882e8c7f0da7d3,2024-08-29T19:31:56.517000
@ -261473,7 +261478,7 @@ CVE-2024-5966,0,0,554ab96b833511e084a1ba15972a76a5727ada41d1caccbee2c2fb11ec3339
CVE-2024-5967,0,0,2abd808298732cc4b1964c14eae7561fd71fe2ea4a15e03466adc54a1382b0dd,2024-09-09T19:15:13.920000
CVE-2024-5969,0,0,54d46cadd04c8b436788a5c40941c4acf03c3675c749089b56e7845a318ca37a,2024-07-29T14:12:08.783000
CVE-2024-5970,0,0,e17a8b7d022fd70a35f0b32d2191e09c5597e5e1c83547c2cb361b6d17360bc1,2024-06-20T12:44:01.637000
CVE-2024-5971,0,1,b240fc2a76fc52f8e8a86abd78dd833d601e288ed9a23c68d806cff359ade316,2024-09-19T20:15:07.113000
CVE-2024-5971,0,0,b240fc2a76fc52f8e8a86abd78dd833d601e288ed9a23c68d806cff359ade316,2024-09-19T20:15:07.113000
CVE-2024-5972,0,0,3700c5b3eb4bcd1d3bafe18b568e7aab0a0471128c3ce92a2f73ba8aa9a9cb4f,2024-06-28T19:15:07.500000
CVE-2024-5973,0,0,149a91603c9d83724ac65f413ff97fc2f66dbcbaf98a063fb82f82fbdd67043a,2024-08-01T14:00:06.420000
CVE-2024-5974,0,0,6465747ebb7259fe338ca54f64293ac9e5e639bde8c31a40e65e3d25cce88c2a,2024-08-22T14:26:55.657000
@ -262445,6 +262450,7 @@ CVE-2024-7202,0,0,cd873862dd9c581add7def3fb09e4d862139cb04eed28a9bf2f7047259aa2b
CVE-2024-7203,0,0,9623065bb1076b933803b0136efc271bca239649fdbd7e41cb52d273c630ecf2,2024-09-05T14:33:17.567000
CVE-2024-7204,0,0,1bfd5eea41034a87a8406d1df422953de68b7d6759dfb1054c8215461bee3314,2024-09-11T14:23:45.127000
CVE-2024-7205,0,0,f8b1cbec46ea51b223aac866d1ac39ee6fa7b6e832e6e62020df5a45e4b00643,2024-07-31T15:15:10.993000
CVE-2024-7207,1,1,ec6876a3a8cbb954a7c08488c7eb383df8f0896162750164c6110f4c6418e185,2024-09-19T23:15:12.337000
CVE-2024-7208,0,0,23976b9c97cfc390397ceda1fa9cd6b5d178a3b311c11fb9c9f129febf7d4e73,2024-08-02T15:16:37.420000
CVE-2024-7209,0,0,70d88ede2ff174d67b44db29b9d64c217e00f13cf62689936f75e53f7397ee7a,2024-07-31T12:57:02.300000
CVE-2024-7211,0,0,92a84d32183c8fcd0c3fcd4c786a37ad4d038da054671ef7ebf12a51168571d0,2024-09-06T13:23:07.237000
@ -262585,7 +262591,7 @@ CVE-2024-7381,0,0,ca7cc8a67702d68f3387a7110e4857f594b40c8a2313eee62c5e5767902903
CVE-2024-7382,0,0,38dbfd05201dede10e421fed3e3b0d675c062e51a3aa3f6428b06fad8a88c553,2024-08-12T13:41:36.517000
CVE-2024-7383,0,0,d2737cd69fd6977c5ff3be04ae298e1bf45647197e69a7bb44ed13fcf569259a,2024-09-18T20:15:03.760000
CVE-2024-7384,0,0,959c51f9d9089f82b75c53d05c8efe51e41a9d17d895f5f42948ac7d882f9351,2024-08-22T12:48:02.790000
CVE-2024-7387,0,1,02e3ddf0d1b53309fa616b29b5397e6bbcf37df8e8f5e06d91f5505bbe8c5d56,2024-09-19T20:15:07.277000
CVE-2024-7387,0,0,02e3ddf0d1b53309fa616b29b5397e6bbcf37df8e8f5e06d91f5505bbe8c5d56,2024-09-19T20:15:07.277000
CVE-2024-7388,0,0,f17b6292d40b8d2d9d22865fdbf912ed4604c49db111ea9e78f67fdbb858de85,2024-08-13T12:58:25.437000
CVE-2024-7389,0,0,a5776290ae762be985431158def3f2d002b265ca6a95ce830d8f46206854f21a,2024-08-02T12:59:43.990000
CVE-2024-7390,0,0,7895dab66ddc704219ddf6d579bba9623189661f47faa0372744a2c8c5dc8ef9,2024-08-21T12:30:33.697000
@ -262702,7 +262708,7 @@ CVE-2024-7548,0,0,a83134ab837c1f044f7727880755ec030be1b2bfb863a86ddf4e4c1bc02ee7
CVE-2024-7550,0,0,0ccf7d721eccaf753ef6c8a48b561ee0f9b8839c90b74eac00f4a21c8fe96817,2024-08-12T18:32:08.900000
CVE-2024-7551,0,0,b186fc017c389d319de7d861b1d913a84a5458cd5dbd51c140f542d4aff6a7a9,2024-08-12T16:12:12.377000
CVE-2024-7552,0,0,811aa90d2d18bb406f73befc3765a8f78539782307b57a4dcd481925c3ed1f73,2024-08-07T21:29:57.417000
CVE-2024-7553,0,1,a003128917872942bd112101b4a09fecd49ec3896a9f8c6e71229fee4c654d46,2024-09-19T20:46:04.103000
CVE-2024-7553,0,0,a003128917872942bd112101b4a09fecd49ec3896a9f8c6e71229fee4c654d46,2024-09-19T20:46:04.103000
CVE-2024-7554,0,0,dfc64307827dd001a7e870992bca03e6a424d33d4584f122a641b15fec5c52ce,2024-08-29T15:42:13.387000
CVE-2024-7557,0,0,ae8c41f4adb3726b27116f90c8ab746ad0ea79736dd5450dde42c0320a002e78,2024-09-18T07:15:04.293000
CVE-2024-7559,0,0,4dc25ec2b0f2eec8919ecc81f209446d933d662f72b02d2630c82c602d53e698,2024-08-23T16:18:28.547000
@ -262935,14 +262941,14 @@ CVE-2024-7870,0,0,4141f264a23149fdea486ca620816f1c3f41138cabf6c23297e955fee3254f
CVE-2024-7871,0,0,d47ede6ca23d1578a9b705a8257da890832c1e69392e6414a190c6fb054ce14f,2024-09-04T17:34:14.630000
CVE-2024-7873,0,0,f5b47e1fae6843a68da1453efc0beadae64e0f4319f9390c480de261438a8dd5,2024-09-17T13:15:04.003000
CVE-2024-7884,0,0,785c516d1dabe55fa31f7695706ba6a05f994a8f8d63c46081a0777ad4e173ab,2024-09-12T20:47:13.387000
CVE-2024-7885,0,1,b180edc3f841635966345269d0abc3580da7735701efbdcde3f656f6bc9ddf46,2024-09-19T20:15:07.410000
CVE-2024-7885,0,0,b180edc3f841635966345269d0abc3580da7735701efbdcde3f656f6bc9ddf46,2024-09-19T20:15:07.410000
CVE-2024-7886,0,0,b8c1f856b8479c6982faa8a2fc4a6d8b2480e045b8b096d9bd3b8640a06eb6f3,2024-08-19T13:00:23.117000
CVE-2024-7887,0,0,ba2ac28c88e5c856e9fa78c00b11f37e0df98a3508bf609dc9edbaa04a8fdb8e,2024-08-19T12:59:59.177000
CVE-2024-7888,0,0,2881b53b5410d8b7f634ff84d81ce7bcb024ba75858c366b9280d55d99841e21,2024-09-13T14:06:04.777000
CVE-2024-7889,0,0,67539a9ea3afa10e1ef371a140e40e7f2e32fcedee02ec133e59e6ef2a347260,2024-09-13T18:35:18.777000
CVE-2024-7890,0,0,1dded06d7bba5f894e59f4fd824f843aaf6c5f24e5dfcfedb3ff09adc8671b20,2024-09-13T18:35:19.517000
CVE-2024-7891,0,0,5aaf92f1216ccc2cb89b6db2b8f39b542c60dfffb3bd17a4a092f87d2244167e,2024-09-12T20:35:27.267000
CVE-2024-7895,0,0,dcdb1275a611703d85517bf5428cb1020917dec1da8e46a89dfea7f9bd6d1daa,2024-08-29T13:25:27.537000
CVE-2024-7895,0,1,5d06451cedf9987fa35d6bed95786130c1c32b54d5cc7bebb800749e8d9738bd,2024-09-19T22:13:37.097000
CVE-2024-7896,0,0,d80047a3d1d6cdcff2bc1adb680d3fdbda8db4b01c807c4a42d25c13d72803dc,2024-08-19T17:15:11.543000
CVE-2024-7897,0,0,e1e6bea210133c6b9b950b4aecbbc6a33480bc30160d48b4fd9fe9919d3739ab,2024-08-19T17:15:11.650000
CVE-2024-7898,0,0,8c09771630e516b5f0f9a153f946d68f8ead0f340784a4987dcbcd7e91566a30,2024-08-19T15:15:09.297000
@ -263199,7 +263205,7 @@ CVE-2024-8296,0,0,e31c225486c181d770097ee2f86386b9a5d776a033c8c4a5860d3ba550c9de
CVE-2024-8297,0,0,cc2df51be4ac5261775d9a448c17018496059825966f6585d5dfd052f6e898fe,2024-08-30T15:28:50.863000
CVE-2024-8298,0,0,b6e0265f7e06064f96a4b1454f4843c935b76c78438dc3aea3b160aebd5f455b,2024-09-06T14:53:06.890000
CVE-2024-8301,0,0,517ca402c22af2219c7d5e72c26f25471bc06be609f1fc004544a29726452fb8,2024-08-30T15:24:09.830000
CVE-2024-8302,0,1,e8302268b823029df660336594addee00302ff9a5d73561baeea3f2fb742c200,2024-09-19T21:55:54.683000
CVE-2024-8302,0,0,e8302268b823029df660336594addee00302ff9a5d73561baeea3f2fb742c200,2024-09-19T21:55:54.683000
CVE-2024-8303,0,0,7d291660edacb98ef58ef33c4f7785c68c1ad74e546b2f9d99bc765dad9ef6ed,2024-08-30T13:00:05.390000
CVE-2024-8304,0,0,85b305b2398367dad597d38ceb56cadd779bad44eaa5caa6e4c63c6b9d707691,2024-09-19T17:39:46.687000
CVE-2024-8306,0,0,8e0a05cb4cc1d2892722cafe041f9325413c92ba2fea525dcf4a3adbe1e3e801,2024-09-18T19:51:14.850000
@ -263381,7 +263387,7 @@ CVE-2024-8693,0,0,0bf9bf9fae22897a2e08c32b35e067d4cd5332929319ef0efd3cac78490dae
CVE-2024-8694,0,0,2e1993ee271c7157fceb04bc71a63e2f464fbf1cced51f76c6346163fc12348e,2024-09-12T12:35:54.013000
CVE-2024-8695,0,0,52bc6b8b60aae6c315837e4eb131cf540e2b445dfd9cef8ca664c148d103d584,2024-09-13T16:01:31.340000
CVE-2024-8696,0,0,3ba62a921109450e540b318e77e86831bda9c658513319d0aed77dfa516028ff,2024-09-13T16:01:22.410000
CVE-2024-8698,0,1,57a50d1b448574a1d6821c44ecd8389a2da97b4c787b5f2a0c2f40af59c885a7,2024-09-19T20:15:07.560000
CVE-2024-8698,0,0,57a50d1b448574a1d6821c44ecd8389a2da97b4c787b5f2a0c2f40af59c885a7,2024-09-19T20:15:07.560000
CVE-2024-8705,0,0,cb97dc5a896b102e020f4c6f7ce9db0475b1546a38609fc8cb74768e11db5694,2024-09-12T12:35:54.013000
CVE-2024-8706,0,0,6f71e5876a7dec7ae56fc457ee5142cb7cf0075ec2e95d2e16cb7162a3c7da96,2024-09-12T12:35:54.013000
CVE-2024-8707,0,0,53b8f536d953dccbee27f563b6dc5109a4e216dbbeb04b8d1e78c2b9c947dcb4,2024-09-12T15:18:27.333000
@ -263431,7 +263437,7 @@ CVE-2024-8869,0,0,b189f35b5a28c07852ca6d00280a8a46d906bab51b4d56357a90dd535f0651
CVE-2024-8875,0,0,0e9f0f93ae52ceba12c10384b7bbc3067de71e5c05493a69fd2a253e00e4d595,2024-09-16T15:30:28.733000
CVE-2024-8876,0,0,addb0b44112b1a235842444519e6fae7cff8dfa26076fe63459831c9d856ee31,2024-09-16T15:30:28.733000
CVE-2024-8880,0,0,c70f0c1183e8c3d27f59a30fcb8fb19e438cfaca91533ac680f84142f408d715,2024-09-16T15:30:28.733000
CVE-2024-8883,0,1,a0be9b5da5d215b8fc392d3c8a617ce7263ca56781c3f2afcdacabf77294a182,2024-09-19T20:15:07.687000
CVE-2024-8883,0,0,a0be9b5da5d215b8fc392d3c8a617ce7263ca56781c3f2afcdacabf77294a182,2024-09-19T20:15:07.687000
CVE-2024-8887,0,0,3a4ee8c7c72402467690a1d5baf4ee46122c1a9bd1979c36a47f557846bba5ff,2024-09-18T11:15:10.530000
CVE-2024-8888,0,0,1e74f6eae96ea2bc3e4d1e807f25808d32b7d4278014e4cabc70fec925ff3214,2024-09-18T12:15:03.520000
CVE-2024-8889,0,0,d14885671be48487e73dc26a56497c68dd08124696a268e049900425bd24a291,2024-09-18T12:15:03.710000
@ -263459,6 +263465,9 @@ CVE-2024-8957,0,0,745e7f02f1c26d5de4df67e0c2795340d562588c5301af2d060cb965e1ba5d
CVE-2024-8963,0,0,bad5e8de51e4d1a286774f7d07084658a354cb4de050dbe04254efc089204dfb,2024-09-19T18:15:10.600000
CVE-2024-8969,0,0,b91ca645bf2071dccf15db49fd3efa26a97008959fe8a964028e51af15b02de3,2024-09-18T07:15:04.657000
CVE-2024-8986,0,0,26509263613f6b019d61b82311e5933cc6dfa31601ff6ae6235d1951248ed56c,2024-09-19T11:15:10.913000
CVE-2024-9001,1,1,0d8d90841bb39ddd316a3b0f07a2238c63d1c3d63bb40bbe9e637e97326eb595,2024-09-19T20:15:07.810000
CVE-2024-9003,1,1,a7edb4b1e5aaa5d75db10253bc650df7937e844fac757479d623a505ae81903c,2024-09-19T21:15:16.143000
CVE-2024-9004,1,1,fa45f62c4f8208914b8b10a2adf7a01880d466c20d27c0e44bd9dc0f676ce217,2024-09-19T21:15:16.383000
CVE-2024-9001,0,0,0d8d90841bb39ddd316a3b0f07a2238c63d1c3d63bb40bbe9e637e97326eb595,2024-09-19T20:15:07.810000
CVE-2024-9003,0,0,a7edb4b1e5aaa5d75db10253bc650df7937e844fac757479d623a505ae81903c,2024-09-19T21:15:16.143000
CVE-2024-9004,0,0,fa45f62c4f8208914b8b10a2adf7a01880d466c20d27c0e44bd9dc0f676ce217,2024-09-19T21:15:16.383000
CVE-2024-9006,1,1,852929cf14d0fd35ddf48cb2d6572e34d47e475f716324e8b8d34ef72253a868,2024-09-19T23:15:12.570000
CVE-2024-9007,1,1,2ed00ba09d6346ca52405d737f1ea8260825916d8ba14647aaa2678f5fb0a625,2024-09-19T23:15:12.830000
CVE-2024-9008,1,1,77d826e7c271663667c77c9a7532359cf4fc0e1d0af525ca0cfcca90765539f1,2024-09-19T23:15:13.100000

Can't render this file because it is too large.