diff --git a/CVE-2021/CVE-2021-470xx/CVE-2021-47046.json b/CVE-2021/CVE-2021-470xx/CVE-2021-47046.json index a54994ec4ee..75bfa2d42a3 100644 --- a/CVE-2021/CVE-2021-470xx/CVE-2021-47046.json +++ b/CVE-2021/CVE-2021-470xx/CVE-2021-47046.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47046", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-02-28T09:15:40.277", - "lastModified": "2024-11-21T06:35:15.473", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T19:02:52.227", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,39 +15,131 @@ "value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: drm/amd/display: correcci\u00f3n por uno en hdmi_14_process_transaction() La matriz hdcp_i2c_offsets[] no ten\u00eda una entrada para HDCP_MESSAGE_ID_WRITE_CONTENT_STREAM_TYPE, por lo que provoc\u00f3 un desbordamiento de lectura desactivado por uno. Agregu\u00e9 una entrada y copi\u00e9 el valor 0x0 para el desplazamiento de un c\u00f3digo similar en drivers/gpu/drm/amd/display/modules/hdcp/hdcp_ddc.c. Tambi\u00e9n declar\u00e9 que varias de estas matrices ten\u00edan entradas HDCP_MESSAGE_ID_MAX. Esto no cambia el c\u00f3digo, pero es solo un enfoque de cintur\u00f3n y tirantes para probar el c\u00f3digo a prueba de futuro." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-193" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "5.10.37", + "matchCriteriaId": "7A4CF5D6-ACBA-4980-ABFD-3D7A53B5BB4E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.11.21", + "matchCriteriaId": "8CBB94EC-EC33-4464-99C5-03E5542715F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.12", + "versionEndExcluding": "5.12.4", + "matchCriteriaId": "D8C7052F-1B7B-4327-9C2B-84EBF3243838" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/080bd41d6478a64edf96704fddcda52b1fd5fed7", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/403c4528e5887af3deb9838cb77a557631d1e138", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/6a58310d5d1e5b02d0fc9b393ba540c9367bced5", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/8e6fafd5a22e7a2eb216f5510db7aab54cc545c1", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/080bd41d6478a64edf96704fddcda52b1fd5fed7", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/403c4528e5887af3deb9838cb77a557631d1e138", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/6a58310d5d1e5b02d0fc9b393ba540c9367bced5", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/8e6fafd5a22e7a2eb216f5510db7aab54cc545c1", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-470xx/CVE-2021-47048.json b/CVE-2021/CVE-2021-470xx/CVE-2021-47048.json index db91a0ae989..957d11427fd 100644 --- a/CVE-2021/CVE-2021-470xx/CVE-2021-47048.json +++ b/CVE-2021/CVE-2021-470xx/CVE-2021-47048.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47048", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-02-28T09:15:40.370", - "lastModified": "2024-11-21T06:35:15.750", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T19:05:02.510", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,39 +15,131 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: spi: spi-zynqmp-gqspi: corrige use-after-free en zynqmp_qspi_exec_op Al manejar op->addr, se utiliza el buffer \"tmpbuf\" que ha sido liberado. Esto activar\u00e1 una advertencia de KASAN de use-after-free. Usemos variables temporales para almacenar op->addr.val y op->cmd.opcode para solucionar este problema." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.10", + "versionEndExcluding": "5.10.37", + "matchCriteriaId": "4E433B72-3E3A-435E-9A66-80D28868BDF2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.11.21", + "matchCriteriaId": "8CBB94EC-EC33-4464-99C5-03E5542715F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.12", + "versionEndExcluding": "5.12.4", + "matchCriteriaId": "D8C7052F-1B7B-4327-9C2B-84EBF3243838" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/1231279389b5e638bc3b66b9741c94077aed4b5a", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/23269ac9f123eca3aea7682d3345c02e71ed696c", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/a2c5bedb2d55dd27c642c7b9fb6886d7ad7bdb58", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/d67e0d6bd92ebbb0294e7062bbf5cdc773764e62", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/1231279389b5e638bc3b66b9741c94077aed4b5a", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/23269ac9f123eca3aea7682d3345c02e71ed696c", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/a2c5bedb2d55dd27c642c7b9fb6886d7ad7bdb58", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/d67e0d6bd92ebbb0294e7062bbf5cdc773764e62", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-470xx/CVE-2021-47049.json b/CVE-2021/CVE-2021-470xx/CVE-2021-47049.json index 9b8b315ee47..d169906fc15 100644 --- a/CVE-2021/CVE-2021-470xx/CVE-2021-47049.json +++ b/CVE-2021/CVE-2021-470xx/CVE-2021-47049.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47049", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-02-28T09:15:40.417", - "lastModified": "2024-11-21T06:35:15.880", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T19:06:07.417", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,39 +15,131 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: Controladores: hv: vmbus: Usar despu\u00e9s de liberar en __vmbus_open() La variable \"open_info\" se agrega a &vmbus_connection.chn_msg_list, pero el manejo de errores libera \"open_info\" sin eliminarlo de la lista. Esto resultar\u00e1 en un uso posterior gratuito. Primero elim\u00ednelo de la lista y luego lib\u00e9relo." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.14", + "versionEndExcluding": "5.10.37", + "matchCriteriaId": "EB14583F-F17F-453E-A8B7-0FCB62E7283B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.11.21", + "matchCriteriaId": "8CBB94EC-EC33-4464-99C5-03E5542715F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.12", + "versionEndExcluding": "5.12.4", + "matchCriteriaId": "D8C7052F-1B7B-4327-9C2B-84EBF3243838" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/2728f289b3270b0e273292b46c534421a33bbfd5", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/3e9bf43f7f7a46f21ec071cb47be92d0874c48da", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/d5c7b42c9f56ca46b286daa537d181bd7f69214f", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/f37dd5d1b5d38a79a4f7b8dd7bbb705505f05560", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/2728f289b3270b0e273292b46c534421a33bbfd5", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/3e9bf43f7f7a46f21ec071cb47be92d0874c48da", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/d5c7b42c9f56ca46b286daa537d181bd7f69214f", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/f37dd5d1b5d38a79a4f7b8dd7bbb705505f05560", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-470xx/CVE-2021-47050.json b/CVE-2021/CVE-2021-470xx/CVE-2021-47050.json index 7a0a06ee913..16e516406b1 100644 --- a/CVE-2021/CVE-2021-470xx/CVE-2021-47050.json +++ b/CVE-2021/CVE-2021-470xx/CVE-2021-47050.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47050", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-02-28T09:15:40.467", - "lastModified": "2024-11-21T06:35:15.997", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T19:06:24.657", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,39 +15,131 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: memoria: renesas-rpc-if: corrige posible desreferencia del puntero NULL del recurso Platform_get_resource_byname() puede devolver NULL, que ser\u00eda inmediatamente desreferenciado por Resource_size(). En su lugar, elimine la referencia despu\u00e9s de validar el recurso. Direcciones-Cobertura: Desreferencia valor de retorno nulo" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.9", + "versionEndExcluding": "5.10.37", + "matchCriteriaId": "BFD29FB7-96E7-40B2-A1A7-AFA8D43EC498" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.11.21", + "matchCriteriaId": "8CBB94EC-EC33-4464-99C5-03E5542715F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.12", + "versionEndExcluding": "5.12.4", + "matchCriteriaId": "D8C7052F-1B7B-4327-9C2B-84EBF3243838" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/59e27d7c94aa02da039b000d33c304c179395801", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/71bcc1b4a1743534d8abdcb57ff912e6bc390438", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/a74cb41af7dbe019e4096171f8bc641c7ce910ad", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/e16acc3a37f09e18835dc5d8014942c2ef6ca957", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/59e27d7c94aa02da039b000d33c304c179395801", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/71bcc1b4a1743534d8abdcb57ff912e6bc390438", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/a74cb41af7dbe019e4096171f8bc641c7ce910ad", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/e16acc3a37f09e18835dc5d8014942c2ef6ca957", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-299xx/CVE-2022-29974.json b/CVE-2022/CVE-2022-299xx/CVE-2022-29974.json new file mode 100644 index 00000000000..4656758be82 --- /dev/null +++ b/CVE-2022/CVE-2022-299xx/CVE-2022-29974.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2022-29974", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-12-09T19:15:07.400", + "lastModified": "2024-12-09T19:15:07.400", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "AMI (aka American Megatrends) NTFS driver 1.0.0 (fixed in late 2021 or early 2022) has a buffer overflow. This driver is, for example, used in certain ASUS devices." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://dfir.ru/2024/12/09/multiple-vulnerabilities-in-ami-file-system-drivers/", + "source": "cve@mitre.org" + }, + { + "url": "https://www.ami.com", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2400.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2400.json index c0c52e64892..4b57cc4a0aa 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2400.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2400.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2400", "sourceIdentifier": "security@devolutions.net", "published": "2023-06-20T17:15:09.573", - "lastModified": "2024-11-21T07:58:32.603", + "lastModified": "2024-12-09T19:15:11.070", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 2.7, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.2, + "impactScore": 1.4 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-459" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-459" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-345xx/CVE-2023-34597.json b/CVE-2023/CVE-2023-345xx/CVE-2023-34597.json index 226fd8b627c..0a97adf09ac 100644 --- a/CVE-2023/CVE-2023-345xx/CVE-2023-34597.json +++ b/CVE-2023/CVE-2023-345xx/CVE-2023-34597.json @@ -2,7 +2,7 @@ "id": "CVE-2023-34597", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-20T13:15:09.727", - "lastModified": "2024-11-21T08:07:24.840", + "lastModified": "2024-12-09T20:15:18.267", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, diff --git a/CVE-2023/CVE-2023-346xx/CVE-2023-34600.json b/CVE-2023/CVE-2023-346xx/CVE-2023-34600.json index e1fa0fa5d71..1edbb2e3a52 100644 --- a/CVE-2023/CVE-2023-346xx/CVE-2023-34600.json +++ b/CVE-2023/CVE-2023-346xx/CVE-2023-34600.json @@ -2,7 +2,7 @@ "id": "CVE-2023-34600", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-20T15:15:11.770", - "lastModified": "2024-11-21T08:07:25.293", + "lastModified": "2024-12-09T19:15:11.753", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-358xx/CVE-2023-35885.json b/CVE-2023/CVE-2023-358xx/CVE-2023-35885.json index 9f836fd9c65..690b92654cf 100644 --- a/CVE-2023/CVE-2023-358xx/CVE-2023-35885.json +++ b/CVE-2023/CVE-2023-358xx/CVE-2023-35885.json @@ -2,7 +2,7 @@ "id": "CVE-2023-35885", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-20T20:15:09.687", - "lastModified": "2024-11-21T08:08:55.153", + "lastModified": "2024-12-09T19:15:11.947", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-565" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-565" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-120xx/CVE-2024-12057.json b/CVE-2024/CVE-2024-120xx/CVE-2024-12057.json new file mode 100644 index 00000000000..52630b8339b --- /dev/null +++ b/CVE-2024/CVE-2024-120xx/CVE-2024-12057.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2024-12057", + "sourceIdentifier": "87c8e6ad-f0f5-4ca8-89e2-89f26d6ed932", + "published": "2024-12-09T19:15:12.750", + "lastModified": "2024-12-09T19:15:12.750", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "User credentials (login & password) are inserted into log files when a user tries to authenticate using a version of a Web client that is not compatible with that of the PcVue Web back end.\nBy exploiting this vulnerability, an attacker could retrieve the credentials of a user by accessing the Log File. Successful exploitation of this vulnerability could lead to unauthorized access to the application." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "87c8e6ad-f0f5-4ca8-89e2-89f26d6ed932", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:L/VI:L/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:U/V:C/RE:M/U:Clear", + "baseScore": 1.8, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "attackRequirements": "PRESENT", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "LOW", + "subsequentSystemIntegrity": "LOW", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NO", + "recovery": "USER", + "valueDensity": "CONCENTRATED", + "vulnerabilityResponseEffort": "MODERATE", + "providerUrgency": "CLEAR" + } + } + ] + }, + "weaknesses": [ + { + "source": "87c8e6ad-f0f5-4ca8-89e2-89f26d6ed932", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-532" + } + ] + } + ], + "references": [ + { + "url": "https://www.pcvue.com/security/#SB2024-6", + "source": "87c8e6ad-f0f5-4ca8-89e2-89f26d6ed932" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-232xx/CVE-2024-23236.json b/CVE-2024/CVE-2024-232xx/CVE-2024-23236.json index 4aea165e83f..f1c50345604 100644 --- a/CVE-2024/CVE-2024-232xx/CVE-2024-23236.json +++ b/CVE-2024/CVE-2024-232xx/CVE-2024-23236.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23236", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T14:58:48.170", - "lastModified": "2024-11-21T08:57:15.857", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T19:30:08.453", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -39,30 +59,78 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "14.5", + "matchCriteriaId": "018F7001-D2CD-4A28-853F-749408A7D1AF" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-277xx/CVE-2024-27789.json b/CVE-2024/CVE-2024-277xx/CVE-2024-27789.json index 6eb31b5b6d1..35aa210a418 100644 --- a/CVE-2024/CVE-2024-277xx/CVE-2024-27789.json +++ b/CVE-2024/CVE-2024-277xx/CVE-2024-27789.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27789", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:01.493", - "lastModified": "2024-11-21T09:05:03.203", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T19:28:42.173", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,94 +81,205 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.7.8", + "matchCriteriaId": "732206AE-D798-41FB-8D91-F796820F912D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.7.8", + "matchCriteriaId": "0EDF6AF0-A238-47E5-9A9D-F6FDB832DD8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0", + "versionEndExcluding": "12.7.5", + "matchCriteriaId": "03438F98-D6C4-4CA6-840D-2633E8A88F68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.6.7", + "matchCriteriaId": "2D797210-B0F0-44AE-9028-47C18C22AFA5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.4", + "matchCriteriaId": "73160D1F-755B-46D2-969F-DF8E43BB1099" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/May/11", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/13", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/14", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214084", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214100", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214105", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214107", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214084", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214100", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214105", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214107", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/11", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/13", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/14", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214084", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214100", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214105", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214107", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214084", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214100", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214105", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214107", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-277xx/CVE-2024-27790.json b/CVE-2024/CVE-2024-277xx/CVE-2024-27790.json index debd05de958..c74f295c62b 100644 --- a/CVE-2024/CVE-2024-277xx/CVE-2024-27790.json +++ b/CVE-2024/CVE-2024-277xx/CVE-2024-27790.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27790", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:01.817", - "lastModified": "2024-11-21T09:05:03.427", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T19:31:56.207", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,14 +81,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:claris:filemaker_server:*:*:*:*:*:*:*:*", + "versionEndExcluding": "20.3.2", + "matchCriteriaId": "C78CBE2B-EEF8-4BC4-ADE2-339D6D23019B" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.claris.com/s/answerview?anum=000041674&language=en_US", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.claris.com/s/answerview?anum=000041674&language=en_US", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-277xx/CVE-2024-27793.json b/CVE-2024/CVE-2024-277xx/CVE-2024-27793.json index c7079b08d14..e2e4a8c55df 100644 --- a/CVE-2024/CVE-2024-277xx/CVE-2024-27793.json +++ b/CVE-2024/CVE-2024-277xx/CVE-2024-27793.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27793", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:02.777", - "lastModified": "2024-11-21T09:05:04.020", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T19:28:03.753", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -39,22 +59,64 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "12.13.2", + "matchCriteriaId": "EC649CAB-1ED3-426C-A1F2-80BF2B4FCEA5" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/May/8", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214099", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/8", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214099", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-277xx/CVE-2024-27796.json b/CVE-2024/CVE-2024-277xx/CVE-2024-27796.json index eadb40d156f..9e8eb51adff 100644 --- a/CVE-2024/CVE-2024-277xx/CVE-2024-27796.json +++ b/CVE-2024/CVE-2024-277xx/CVE-2024-27796.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27796", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:03.243", - "lastModified": "2024-11-21T09:05:04.490", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T19:22:11.867", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,78 +81,191 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.7.8", + "matchCriteriaId": "732206AE-D798-41FB-8D91-F796820F912D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.0", + "versionEndExcluding": "17.5", + "matchCriteriaId": "0C520138-1984-4369-8615-09FF57F0BB70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.7.8", + "matchCriteriaId": "0EDF6AF0-A238-47E5-9A9D-F6FDB832DD8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.0", + "versionEndExcluding": "17.5", + "matchCriteriaId": "DEC0ACF3-F486-4536-8415-A176C68CE183" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0", + "versionEndExcluding": "12.7.5", + "matchCriteriaId": "03438F98-D6C4-4CA6-840D-2633E8A88F68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.6.7", + "matchCriteriaId": "2D797210-B0F0-44AE-9028-47C18C22AFA5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.5", + "matchCriteriaId": "6AB18623-7D06-4946-99FC-808A4A913ED9" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/May/10", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214100", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214105", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214107", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/10", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214100", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214105", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214107", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-277xx/CVE-2024-27798.json b/CVE-2024/CVE-2024-277xx/CVE-2024-27798.json index c848a3775b0..4ad30a23ace 100644 --- a/CVE-2024/CVE-2024-277xx/CVE-2024-27798.json +++ b/CVE-2024/CVE-2024-277xx/CVE-2024-27798.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27798", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:03.593", - "lastModified": "2024-11-21T09:05:04.710", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T19:21:45.187", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -39,46 +59,121 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0", + "versionEndExcluding": "12.7.5", + "matchCriteriaId": "03438F98-D6C4-4CA6-840D-2633E8A88F68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.6.7", + "matchCriteriaId": "2D797210-B0F0-44AE-9028-47C18C22AFA5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.5", + "matchCriteriaId": "6AB18623-7D06-4946-99FC-808A4A913ED9" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214105", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214107", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214105", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214107", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27803.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27803.json index e98da3df8d1..ada107eefac 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27803.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27803.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27803", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:03.823", - "lastModified": "2024-11-21T09:05:05.890", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T19:19:52.583", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,31 +15,108 @@ "value": "Se solucion\u00f3 un problema de permisos con una validaci\u00f3n mejorada. Este problema se solucion\u00f3 en iOS 17.5 y iPadOS 17.5. Un atacante con acceso f\u00edsico puede compartir elementos desde la pantalla de bloqueo." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 2.4, + "baseSeverity": "LOW", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 0.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "E7F2E11C-4A7D-4E71-BFAA-396B0549F649" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "E9C4B45E-AF58-4D7C-B73A-618B06AED56E" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/May/10", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/10", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27804.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27804.json index ee55fd8ad3f..d5026b84209 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27804.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27804.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27804", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:04.033", - "lastModified": "2024-11-21T09:05:06.010", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T19:25:03.827", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-770" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,118 +81,256 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "68CC48DA-8DB7-4042-8E07-0FE2B822DA1E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "E9C4B45E-AF58-4D7C-B73A-618B06AED56E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.5", + "matchCriteriaId": "6AB18623-7D06-4946-99FC-808A4A913ED9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "003383BF-F06C-4300-908D-D1C8498C6BCD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.3", + "matchCriteriaId": "CDBCE187-329C-4B1C-89B7-7D45A7946AF4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:visionos:1.3:-:*:*:*:*:*:*", + "matchCriteriaId": "202F4EFA-8AF0-488E-9030-C8AED7885338" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.5", + "matchCriteriaId": "CC4B1E01-BE73-48F8-9BD5-32F7C57EB45A" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/Jul/23", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/10", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/16", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/17", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214102", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214104", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214102", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214104", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214123", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/Jul/23", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/10", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/16", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/17", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214102", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214104", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214102", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214104", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214123", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27810.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27810.json index 9226ba206ee..d20d100f83a 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27810.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27810.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27810", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:04.267", - "lastModified": "2024-11-21T09:05:07.113", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T19:14:08.850", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,118 +81,259 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "68CC48DA-8DB7-4042-8E07-0FE2B822DA1E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "E9C4B45E-AF58-4D7C-B73A-618B06AED56E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0", + "versionEndExcluding": "12.7.5", + "matchCriteriaId": "03438F98-D6C4-4CA6-840D-2633E8A88F68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.6.7", + "matchCriteriaId": "2D797210-B0F0-44AE-9028-47C18C22AFA5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.5", + "matchCriteriaId": "6AB18623-7D06-4946-99FC-808A4A913ED9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "003383BF-F06C-4300-908D-D1C8498C6BCD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.5", + "matchCriteriaId": "CC4B1E01-BE73-48F8-9BD5-32F7C57EB45A" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/May/10", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/16", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/17", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214102", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214104", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214102", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214104", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214105", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214107", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/10", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/16", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/17", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214102", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214104", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214102", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214104", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214105", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214107", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27813.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27813.json index f8ec3a4e4a4..b1070032193 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27813.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27813.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27813", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:04.600", - "lastModified": "2024-11-21T09:05:07.850", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T19:10:27.723", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", + "baseScore": 8.6, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 6.0 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -39,30 +59,79 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.5", + "matchCriteriaId": "6AB18623-7D06-4946-99FC-808A4A913ED9" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27818.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27818.json index 1ece43ae238..81c488d87e8 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27818.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27818.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27818", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:05.047", - "lastModified": "2024-11-21T09:05:08.990", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T20:21:02.197", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,63 +15,185 @@ "value": "El problema se solucion\u00f3 mejorando el manejo de la memoria. Este problema se solucion\u00f3 en iOS 17.5 y iPadOS 17.5, macOS Sonoma 14.5. Un atacante puede provocar la finalizaci\u00f3n inesperada de una aplicaci\u00f3n o la ejecuci\u00f3n de c\u00f3digo arbitrario." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.7.8", + "matchCriteriaId": "B64F27E9-49AB-4A68-A617-9D88A28AD5F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.0", + "versionEndExcluding": "17.5", + "matchCriteriaId": "057195A5-F25E-4D39-8EE5-61E55687B19F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.7.8", + "matchCriteriaId": "0EDF6AF0-A238-47E5-9A9D-F6FDB832DD8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.0", + "versionEndExcluding": "17.5", + "matchCriteriaId": "DEC0ACF3-F486-4536-8415-A176C68CE183" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.5", + "matchCriteriaId": "6AB18623-7D06-4946-99FC-808A4A913ED9" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/May/10", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214100", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/10", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214100", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27821.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27821.json index 77560e15971..8990804eb62 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27821.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27821.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27821", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:05.287", - "lastModified": "2024-11-21T09:05:09.580", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T20:45:41.037", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 4.7, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.0, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,78 +81,169 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "68CC48DA-8DB7-4042-8E07-0FE2B822DA1E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "E9C4B45E-AF58-4D7C-B73A-618B06AED56E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.5", + "matchCriteriaId": "6AB18623-7D06-4946-99FC-808A4A913ED9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.5", + "matchCriteriaId": "CC4B1E01-BE73-48F8-9BD5-32F7C57EB45A" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/May/10", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/16", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214104", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214104", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/10", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/16", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214104", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214104", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27822.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27822.json index 3fcb6559035..9ff5103fa9a 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27822.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27822.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27822", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:05.587", - "lastModified": "2024-11-21T09:05:09.850", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T20:45:57.453", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,30 +81,67 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.5", + "matchCriteriaId": "6AB18623-7D06-4946-99FC-808A4A913ED9" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27824.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27824.json index ff2efa6b083..2af7a43d6bd 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27824.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27824.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27824", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:05.807", - "lastModified": "2024-11-21T09:05:10.420", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T19:47:18.810", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -39,50 +59,128 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0", + "versionEndExcluding": "12.7.5", + "matchCriteriaId": "03438F98-D6C4-4CA6-840D-2633E8A88F68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.6.7", + "matchCriteriaId": "2D797210-B0F0-44AE-9028-47C18C22AFA5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.5", + "matchCriteriaId": "6AB18623-7D06-4946-99FC-808A4A913ED9" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214105", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214107", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214105", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214107", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.rewterz.com/threat-advisory/multiple-apple-macos-sonoma-vulnerabilities", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27825.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27825.json index fc5532f314b..c93a10e0566 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27825.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27825.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27825", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:06.050", - "lastModified": "2024-11-21T09:05:10.707", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T20:14:22.540", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.2 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,30 +81,67 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.5", + "matchCriteriaId": "6AB18623-7D06-4946-99FC-808A4A913ED9" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27827.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27827.json index cc290f23fa6..c1aef93385e 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27827.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27827.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27827", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:06.363", - "lastModified": "2024-11-21T09:05:11.283", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T19:37:57.937", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,38 +81,88 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.6.7", + "matchCriteriaId": "2D797210-B0F0-44AE-9028-47C18C22AFA5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.5", + "matchCriteriaId": "6AB18623-7D06-4946-99FC-808A4A913ED9" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214107", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214107", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27829.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27829.json index 77ab50e1f11..d33f97d482a 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27829.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27829.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27829", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:06.737", - "lastModified": "2024-11-21T09:05:11.887", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T19:45:04.940", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,30 +81,67 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.5", + "matchCriteriaId": "6AB18623-7D06-4946-99FC-808A4A913ED9" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27834.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27834.json index 9610d8c206b..22aa416c6b4 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27834.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27834.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27834", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:06.953", - "lastModified": "2024-11-21T09:05:13.293", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T19:27:43.577", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,110 +81,279 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "D80D1AA1-D37A-4ABD-87A0-2C3B12EDA955" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "68CC48DA-8DB7-4042-8E07-0FE2B822DA1E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "E9C4B45E-AF58-4D7C-B73A-618B06AED56E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.5", + "matchCriteriaId": "6AB18623-7D06-4946-99FC-808A4A913ED9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "003383BF-F06C-4300-908D-D1C8498C6BCD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.5", + "matchCriteriaId": "CC4B1E01-BE73-48F8-9BD5-32F7C57EB45A" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.44.2", + "matchCriteriaId": "AA94B870-B434-4F05-B149-71C7F45683D4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpewebkit:wpe_webkit:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.44.2", + "matchCriteriaId": "F141E2F3-8281-4400-BE1E-D48F174EA615" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/May/10", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/16", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/17", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/9", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2024/05/21/1", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ADCLQW54XN37VJZNYD3UKCYATJFIMYXG/", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WKIXADCW3O4R2OOSDZGPU55XQFE6NA3M/", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214102", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214103", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214104", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/10", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/16", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/17", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/9", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2024/05/21/1", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ADCLQW54XN37VJZNYD3UKCYATJFIMYXG/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WKIXADCW3O4R2OOSDZGPU55XQFE6NA3M/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214102", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214103", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214104", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27835.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27835.json index 1340887d0d6..26ff6409819 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27835.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27835.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27835", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:07.197", - "lastModified": "2024-11-21T09:05:13.590", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T19:35:44.313", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 2.4, + "baseSeverity": "LOW", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 0.9, + "impactScore": 1.4 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,30 +81,72 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "68CC48DA-8DB7-4042-8E07-0FE2B822DA1E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "E9C4B45E-AF58-4D7C-B73A-618B06AED56E" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/May/10", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/10", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27837.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27837.json index 7106606fd4c..190f8079d1f 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27837.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27837.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27837", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:07.433", - "lastModified": "2024-11-21T09:05:14.140", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T19:50:49.497", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,30 +81,67 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.5", + "matchCriteriaId": "6AB18623-7D06-4946-99FC-808A4A913ED9" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27839.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27839.json index 04b9d68e0ea..ee7381fc336 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27839.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27839.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27839", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:07.730", - "lastModified": "2024-11-21T09:05:14.503", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T19:49:50.323", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,30 +81,72 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "E7F2E11C-4A7D-4E71-BFAA-396B0549F649" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "E9C4B45E-AF58-4D7C-B73A-618B06AED56E" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/May/10", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/10", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27841.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27841.json index f5413b8da92..9fe7fd5497e 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27841.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27841.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27841", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:07.953", - "lastModified": "2024-11-21T09:05:14.997", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T19:41:14.837", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,54 +81,121 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "E7F2E11C-4A7D-4E71-BFAA-396B0549F649" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "E9C4B45E-AF58-4D7C-B73A-618B06AED56E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.5", + "matchCriteriaId": "6AB18623-7D06-4946-99FC-808A4A913ED9" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/May/10", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/10", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27842.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27842.json index e0671e241af..8749ec553f7 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27842.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27842.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27842", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:08.183", - "lastModified": "2024-11-21T09:05:15.260", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T19:37:50.357", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,30 +81,67 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.5", + "matchCriteriaId": "6AB18623-7D06-4946-99FC-808A4A913ED9" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27843.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27843.json index 79a8a8e3bfd..1fc8c468070 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27843.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27843.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27843", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:08.437", - "lastModified": "2024-11-21T09:05:15.463", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T19:35:44.747", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -39,46 +59,121 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0", + "versionEndExcluding": "12.7.5", + "matchCriteriaId": "03438F98-D6C4-4CA6-840D-2633E8A88F68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.6.7", + "matchCriteriaId": "2D797210-B0F0-44AE-9028-47C18C22AFA5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.5", + "matchCriteriaId": "6AB18623-7D06-4946-99FC-808A4A913ED9" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214105", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214107", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214105", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214107", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27847.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27847.json index 9d687007ed5..09ab339c48d 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27847.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27847.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27847", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:08.743", - "lastModified": "2024-11-21T09:05:16.007", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T19:39:08.330", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,78 +81,191 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.7.8", + "matchCriteriaId": "732206AE-D798-41FB-8D91-F796820F912D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.0", + "versionEndExcluding": "17.5", + "matchCriteriaId": "0C520138-1984-4369-8615-09FF57F0BB70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.7.8", + "matchCriteriaId": "0EDF6AF0-A238-47E5-9A9D-F6FDB832DD8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.0", + "versionEndExcluding": "17.5", + "matchCriteriaId": "DEC0ACF3-F486-4536-8415-A176C68CE183" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0", + "versionEndExcluding": "12.7.5", + "matchCriteriaId": "03438F98-D6C4-4CA6-840D-2633E8A88F68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.6.7", + "matchCriteriaId": "2D797210-B0F0-44AE-9028-47C18C22AFA5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.5", + "matchCriteriaId": "6AB18623-7D06-4946-99FC-808A4A913ED9" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/May/10", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214100", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214105", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214107", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/10", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/12", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214100", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214105", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214107", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27852.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27852.json index ac3128ec7c6..39588e2c063 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27852.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27852.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27852", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:08.957", - "lastModified": "2024-11-21T09:05:16.967", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T19:40:07.710", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -39,30 +59,84 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "E7F2E11C-4A7D-4E71-BFAA-396B0549F649" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "E9C4B45E-AF58-4D7C-B73A-618B06AED56E" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/May/10", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/May/10", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-329xx/CVE-2024-32998.json b/CVE-2024/CVE-2024-329xx/CVE-2024-32998.json index 0d0aeb94a27..f6b1f8c191e 100644 --- a/CVE-2024/CVE-2024-329xx/CVE-2024-32998.json +++ b/CVE-2024/CVE-2024-329xx/CVE-2024-32998.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32998", "sourceIdentifier": "psirt@huawei.com", "published": "2024-05-14T15:37:25.347", - "lastModified": "2024-11-21T09:16:12.010", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-09T19:01:36.903", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.5, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,24 +69,98 @@ "value": "CWE-824" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-824" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A974CA73-84E8-480B-BB4C-4A81D0C985B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "353AEAF2-AF46-4835-93E1-4F942D5E2810" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:14.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "32FBF39A-164F-4F98-AB49-28C50A430C36" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:2.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "20112231-B840-44D3-A061-B9B9F80EE378" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:2.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "C01447F1-7F58-4AE3-B403-C01B2575D898" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "CB3751C1-7729-41D3-AE50-80B5AF601135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8198CDB2-4BC5-411A-8736-615A531FC545" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:4.2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2401DE15-9DBF-4645-A261-8C24D57C6342" + } + ] + } + ] } ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2024/5/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://device.harmonyos.com/cn/docs/security/update/security-bulletins-phones-202405-0000001902628049", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://consumer.huawei.com/en/support/bulletin/2024/5/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://device.harmonyos.com/cn/docs/security/update/security-bulletins-phones-202405-0000001902628049", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4046.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4046.json index 1552fc5cca3..491506ef8ff 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4046.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4046.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4046", "sourceIdentifier": "psirt@huawei.com", "published": "2024-05-14T15:42:46.060", - "lastModified": "2024-11-21T09:42:05.853", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-09T19:01:57.977", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.5, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,24 +69,83 @@ "value": "CWE-840" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "353AEAF2-AF46-4835-93E1-4F942D5E2810" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:14.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "32FBF39A-164F-4F98-AB49-28C50A430C36" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4D81C4EF-7CAF-4E60-91A4-8CF7B95B2B54" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8198CDB2-4BC5-411A-8736-615A531FC545" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:4.2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2401DE15-9DBF-4645-A261-8C24D57C6342" + } + ] + } + ] } ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2024/5/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://device.harmonyos.com/cn/docs/security/update/security-bulletins-phones-202405-0000001902628049", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://consumer.huawei.com/en/support/bulletin/2024/5/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://device.harmonyos.com/cn/docs/security/update/security-bulletins-phones-202405-0000001902628049", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-420xx/CVE-2024-42038.json b/CVE-2024/CVE-2024-420xx/CVE-2024-42038.json index 96db4ba036f..2d0f19517d6 100644 --- a/CVE-2024/CVE-2024-420xx/CVE-2024-42038.json +++ b/CVE-2024/CVE-2024-420xx/CVE-2024-42038.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42038", "sourceIdentifier": "psirt@huawei.com", "published": "2024-08-08T10:15:08.700", - "lastModified": "2024-08-08T13:04:18.753", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-09T19:02:52.640", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.0, "impactScore": 6.0 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -49,12 +69,62 @@ "value": "CWE-310" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "353AEAF2-AF46-4835-93E1-4F942D5E2810" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:14.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "32FBF39A-164F-4F98-AB49-28C50A430C36" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "CB3751C1-7729-41D3-AE50-80B5AF601135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8198CDB2-4BC5-411A-8736-615A531FC545" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:4.2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2401DE15-9DBF-4645-A261-8C24D57C6342" + } + ] + } + ] } ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2024/8/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-465xx/CVE-2024-46547.json b/CVE-2024/CVE-2024-465xx/CVE-2024-46547.json new file mode 100644 index 00000000000..67e1ea4c214 --- /dev/null +++ b/CVE-2024/CVE-2024-465xx/CVE-2024-46547.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-46547", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-12-09T19:15:13.483", + "lastModified": "2024-12-09T19:15:13.483", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in Romain Bourdon Wampserver all versions (discovered in v3.2.3 and v3.2.6) where unauthorized users could access sensitive information due to improper access control validation via PHP Info Page. This issue can lead to data leaks." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://gist.github.com/omkar170/232236c38b6e795fb73921e555e1a609", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-489xx/CVE-2024-48956.json b/CVE-2024/CVE-2024-489xx/CVE-2024-48956.json new file mode 100644 index 00000000000..354ea4d00ab --- /dev/null +++ b/CVE-2024/CVE-2024-489xx/CVE-2024-48956.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-48956", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-12-09T19:15:13.590", + "lastModified": "2024-12-09T19:15:13.590", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Serviceware Processes 6.0 through 7.3 allows attackers without valid authentication to send a specially crafted HTTP request to a service endpoint resulting in remote code execution." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://security.serviceware-se.com/CVE-2024-48956/", + "source": "cve@mitre.org" + }, + { + "url": "https://serviceware-se.com/platform/serviceware-processes", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-525xx/CVE-2024-52586.json b/CVE-2024/CVE-2024-525xx/CVE-2024-52586.json new file mode 100644 index 00000000000..e9d17416f7d --- /dev/null +++ b/CVE-2024/CVE-2024-525xx/CVE-2024-52586.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-52586", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-12-09T19:15:13.707", + "lastModified": "2024-12-09T19:15:13.707", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "eLabFTW is an open source electronic lab notebook for research labs. A vulnerability has been found starting in version 4.6.0 and prior to version 5.1.0 that allows an attacker to bypass eLabFTW's built-in multifactor authentication mechanism. An attacker who can authenticate locally (by knowing or guessing the password of a user) can thus log in regardless of MFA requirements. This does not affect MFA that are performed by single sign-on services. Users are advised to upgrade to at least version 5.1.9 to receive a fix." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-288" + }, + { + "lang": "en", + "value": "CWE-303" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/elabftw/elabftw/security/advisories/GHSA-pvxr-39g3-m28c", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-525xx/CVE-2024-52599.json b/CVE-2024/CVE-2024-525xx/CVE-2024-52599.json new file mode 100644 index 00000000000..d254513cef9 --- /dev/null +++ b/CVE-2024/CVE-2024-525xx/CVE-2024-52599.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-52599", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-12-09T19:15:13.863", + "lastModified": "2024-12-09T19:15:13.863", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Tuleap is an open source suite to improve management of software developments and collaboration. In Tuleap Community Edition prior to version 16.1.99.50 and Tuleap Enterprise Edition prior to versions 16.1-4 and 16.0-7, a malicious user with the ability to create an artifact in a tracker with a Gantt chart could force a victim to execute uncontrolled code. Tuleap Community Edition 16.1.99.50, Tuleap Enterprise Edition 16.1-4, and Tuleap Enterprise Edition 16.0-7 contain a fix." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/Enalean/tuleap/commit/d3686ab152b6f64ff835e7dd3c99d97b36a9d4d5", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/Enalean/tuleap/security/advisories/GHSA-489c-fm2j-qjw7", + "source": "security-advisories@github.com" + }, + { + "url": "https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit&h=d3686ab152b6f64ff835e7dd3c99d97b36a9d4d5", + "source": "security-advisories@github.com" + }, + { + "url": "https://tuleap.net/plugins/tracker/?aid=40459", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-534xx/CVE-2024-53441.json b/CVE-2024/CVE-2024-534xx/CVE-2024-53441.json new file mode 100644 index 00000000000..a4c86f7e1d5 --- /dev/null +++ b/CVE-2024/CVE-2024-534xx/CVE-2024-53441.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-53441", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-12-09T20:15:20.800", + "lastModified": "2024-12-09T20:15:20.800", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue in the index.js decryptCookie function of cookie-encrypter v1.0.1 allows attackers to execute a bit flipping attack." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://gist.github.com/mathysEthical/f45f1503f87381090e38a33c50eec971", + "source": "cve@mitre.org" + }, + { + "url": "https://mathys.reboux.pro/CVE/2024/53441", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-538xx/CVE-2024-53847.json b/CVE-2024/CVE-2024-538xx/CVE-2024-53847.json new file mode 100644 index 00000000000..aba9e61598c --- /dev/null +++ b/CVE-2024/CVE-2024-538xx/CVE-2024-53847.json @@ -0,0 +1,82 @@ +{ + "id": "CVE-2024-53847", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-12-09T19:15:14.387", + "lastModified": "2024-12-09T19:15:14.387", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Trix rich text editor, prior to versions 2.1.9 and 1.3.3, is vulnerable to cross-site scripting (XSS) + mutation XSS attacks when pasting malicious code. An attacker could trick a user to copy and paste malicious code that would execute arbitrary JavaScript code within the context of the user's session, potentially leading to unauthorized actions being performed or sensitive information being disclosed. Users should upgrade to Trix editor version 2.1.9 or 1.3.3, which uses DOMPurify to sanitize the pasted content." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "ACTIVE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "LOW", + "subsequentSystemIntegrity": "LOW", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/basecamp/trix/commit/272c7e27e722608732a67108ad3fe7870e233ac8", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/basecamp/trix/security/advisories/GHSA-6vx4-v2jw-qwqh", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54147.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54147.json new file mode 100644 index 00000000000..d7b6d264f79 --- /dev/null +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54147.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-54147", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-12-09T19:15:14.513", + "lastModified": "2024-12-09T19:15:14.513", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Altair is a GraphQL client for all platforms. Prior to version 8.0.5, Altair GraphQL Client's desktop app does not validate HTTPS certificates allowing a man-in-the-middle to intercept all requests. Any Altair users on untrusted networks (eg. public wifi, malicious DNS servers) may have all GraphQL request and response headers and bodies fully compromised including authorization tokens. The attack also allows obtaining full access to any signed-in Altair GraphQL Cloud account and replacing payment checkout pages with a malicious website. Version 8.0.5 fixes the issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-295" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/altair-graphql/altair/blob/004f645d1cae032787fccf7166dc193b775e9660/packages/altair-electron/src/app/index.ts#L162-L170", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/altair-graphql/altair/security/advisories/GHSA-8v9h-hxp5-9jcx", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-549xx/CVE-2024-54918.json b/CVE-2024/CVE-2024-549xx/CVE-2024-54918.json new file mode 100644 index 00000000000..75f8d002a8c --- /dev/null +++ b/CVE-2024/CVE-2024-549xx/CVE-2024-54918.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-54918", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-12-09T19:15:15.707", + "lastModified": "2024-12-09T19:15:15.707", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Kashipara E-learning Management System v1.0 is vulnerable to Remote Code Execution via File Upload in /teacher_avatar.php." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/E-learning%20Management%20System%20project/RCE%20by%20File%20Upload%20-%20Update%20Avatar.pdf", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-549xx/CVE-2024-54920.json b/CVE-2024/CVE-2024-549xx/CVE-2024-54920.json index eda87f2ca9b..00d919b64e5 100644 --- a/CVE-2024/CVE-2024-549xx/CVE-2024-54920.json +++ b/CVE-2024/CVE-2024-549xx/CVE-2024-54920.json @@ -2,13 +2,13 @@ "id": "CVE-2024-54920", "sourceIdentifier": "cve@mitre.org", "published": "2024-12-09T15:15:21.717", - "lastModified": "2024-12-09T15:15:21.717", - "vulnStatus": "Received", + "lastModified": "2024-12-09T19:15:15.803", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "A SQL Injection vulnerability was found in the /teacher_signup.php of kashipara E-learning Management System v1.0, which allows remote attackers to execute arbitrary SQL command to get unauthorized database access via the firstname, lastname, and class_id parameters." + "value": "A SQL Injection vulnerability was found in /teacher_signup.php of kashipara E-learning Management System v1.0, which allows remote attackers to execute arbitrary SQL command to get unauthorized database access via the firstname, lastname, and class_id parameters." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-549xx/CVE-2024-54921.json b/CVE-2024/CVE-2024-549xx/CVE-2024-54921.json new file mode 100644 index 00000000000..4747727f4aa --- /dev/null +++ b/CVE-2024/CVE-2024-549xx/CVE-2024-54921.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-54921", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-12-09T19:15:15.940", + "lastModified": "2024-12-09T19:15:15.940", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A SQL Injection was found in /student_signup.php in kashipara E-learning Management System v1.0, which allows remote attackers to execute arbitrary SQL commands to get unauthorized database access via the username, firstname, lastname, and class_id parameters." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/E-learning%20Management%20System%20project/SQL%20Injection%20-%20Signup%20Student.pdf", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-549xx/CVE-2024-54922.json b/CVE-2024/CVE-2024-549xx/CVE-2024-54922.json index 85585f006b7..3d97d63e60d 100644 --- a/CVE-2024/CVE-2024-549xx/CVE-2024-54922.json +++ b/CVE-2024/CVE-2024-549xx/CVE-2024-54922.json @@ -2,13 +2,13 @@ "id": "CVE-2024-54922", "sourceIdentifier": "cve@mitre.org", "published": "2024-12-09T18:15:24.153", - "lastModified": "2024-12-09T18:15:24.153", - "vulnStatus": "Received", + "lastModified": "2024-12-09T19:15:16.050", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "A SQL Injection was found in /lms/admin/edit_user.php of kashipara E-learning Management System v1.0, which allows remote attackers to execute arbitrary SQL commands to get unauthorized database access via the firstname, lastname, and username parameters." + "value": "A SQL Injection was found in /admin/edit_user.php of kashipara E-learning Management System v1.0, which allows remote attackers to execute arbitrary SQL commands to get unauthorized database access via the firstname, lastname, and username parameters." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-549xx/CVE-2024-54923.json b/CVE-2024/CVE-2024-549xx/CVE-2024-54923.json new file mode 100644 index 00000000000..7e16a94864c --- /dev/null +++ b/CVE-2024/CVE-2024-549xx/CVE-2024-54923.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-54923", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-12-09T19:15:16.137", + "lastModified": "2024-12-09T19:15:16.137", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A SQL Injection vulnerability was found in /admin/edit_teacher.php in kashipara E-learning Management System v1.0, which allows remote attackers to execute arbitrary SQL commands to get unauthorized database access via the department parameter." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/E-learning%20Management%20System%20project/SQL%20Injection%20-%20edit_teacher.pdf", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-549xx/CVE-2024-54924.json b/CVE-2024/CVE-2024-549xx/CVE-2024-54924.json new file mode 100644 index 00000000000..6a998fc98e2 --- /dev/null +++ b/CVE-2024/CVE-2024-549xx/CVE-2024-54924.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-54924", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-12-09T19:15:16.243", + "lastModified": "2024-12-09T19:15:16.243", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A SQL Injection was found in /admin/edit_content.php in kashipara E-learning Management System v1.0, which allows remote attackers to execute arbitrary SQL commands to get unauthorized database access via the title and content parameters." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/E-learning%20Management%20System%20project/SQL%20Injection%20-%20edit%20content.pdf", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-549xx/CVE-2024-54925.json b/CVE-2024/CVE-2024-549xx/CVE-2024-54925.json new file mode 100644 index 00000000000..f260765a3d2 --- /dev/null +++ b/CVE-2024/CVE-2024-549xx/CVE-2024-54925.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-54925", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-12-09T19:15:16.350", + "lastModified": "2024-12-09T19:15:16.350", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A SQL Injection was found in /remove_sent_message.php in kashipara E-learning Management System v1.0, which allows remote attackers to execute arbitrary SQL commands to get unauthorized database access via the id parameter." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/E-learning%20Management%20System%20project/SQL%20Injection%20-%20remove_sent_message.pdf", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-549xx/CVE-2024-54927.json b/CVE-2024/CVE-2024-549xx/CVE-2024-54927.json new file mode 100644 index 00000000000..f122db2b52a --- /dev/null +++ b/CVE-2024/CVE-2024-549xx/CVE-2024-54927.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-54927", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-12-09T19:15:16.463", + "lastModified": "2024-12-09T19:15:16.463", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Kashipara E-learning Management System v1.0 is vulnerable to SQL Injection in /admin/delete_users.php." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/E-learning%20Management%20System%20project/SQL%20Injection%20-%20delete%20user.pdf", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-549xx/CVE-2024-54928.json b/CVE-2024/CVE-2024-549xx/CVE-2024-54928.json new file mode 100644 index 00000000000..fac8ee20a97 --- /dev/null +++ b/CVE-2024/CVE-2024-549xx/CVE-2024-54928.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-54928", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-12-09T19:15:16.567", + "lastModified": "2024-12-09T19:15:16.567", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "kashipara E-learning Management System v1.0 is vulnerable to SQL Injection in /admin/delete_teacher.php," + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/E-learning%20Management%20System%20project/SQL%20Injection%20-%20delete%20teacher.pdf", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-549xx/CVE-2024-54931.json b/CVE-2024/CVE-2024-549xx/CVE-2024-54931.json new file mode 100644 index 00000000000..2562925a243 --- /dev/null +++ b/CVE-2024/CVE-2024-549xx/CVE-2024-54931.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-54931", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-12-09T19:15:16.677", + "lastModified": "2024-12-09T19:15:16.677", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A SQL Injection was found in /admin/delete_event.php in kashipara E-learning Management System v1.0, which allows remote attackers to execute arbitrary SQL commands to get unauthorized database access via the id parameter." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/E-learning%20Management%20System%20project/SQL%20Injection%20-%20delete%20event.pdf", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-549xx/CVE-2024-54932.json b/CVE-2024/CVE-2024-549xx/CVE-2024-54932.json new file mode 100644 index 00000000000..99751ca15ba --- /dev/null +++ b/CVE-2024/CVE-2024-549xx/CVE-2024-54932.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-54932", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-12-09T19:15:16.777", + "lastModified": "2024-12-09T19:15:16.777", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Kashipara E-learning Management System v1.0 is vulnerable to SQL Injection in /admin/delete_department.php." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/E-learning%20Management%20System%20project/SQL%20Injection%20-%20delete%20department.pdf", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-549xx/CVE-2024-54934.json b/CVE-2024/CVE-2024-549xx/CVE-2024-54934.json new file mode 100644 index 00000000000..60c81ed5087 --- /dev/null +++ b/CVE-2024/CVE-2024-549xx/CVE-2024-54934.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-54934", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-12-09T19:15:16.887", + "lastModified": "2024-12-09T19:15:16.887", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Kashipara E-learning Management System v1.0 is vulnerable to SQL Injection in /admin/delete_class.php." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/E-learning%20Management%20System%20project/SQL%20Injection%20-%20delete%20class.pdf", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-549xx/CVE-2024-54936.json b/CVE-2024/CVE-2024-549xx/CVE-2024-54936.json index 9b67e133d3a..86314953e9f 100644 --- a/CVE-2024/CVE-2024-549xx/CVE-2024-54936.json +++ b/CVE-2024/CVE-2024-549xx/CVE-2024-54936.json @@ -2,13 +2,13 @@ "id": "CVE-2024-54936", "sourceIdentifier": "cve@mitre.org", "published": "2024-12-09T14:15:13.127", - "lastModified": "2024-12-09T14:15:13.127", - "vulnStatus": "Received", + "lastModified": "2024-12-09T19:15:16.993", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "A Stored Cross-Site Scripting (XSS) vulnerability was found in the /send_message.php of Kashipara E-learning Management System v1.0. This vulnerability allows remote attackers to execute arbitrary scripts via the my_message parameter." + "value": "A Stored Cross-Site Scripting (XSS) vulnerability was found in /send_message.php of Kashipara E-learning Management System v1.0. This vulnerability allows remote attackers to execute arbitrary scripts via the my_message parameter." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-549xx/CVE-2024-54938.json b/CVE-2024/CVE-2024-549xx/CVE-2024-54938.json new file mode 100644 index 00000000000..0a0e13fc170 --- /dev/null +++ b/CVE-2024/CVE-2024-549xx/CVE-2024-54938.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-54938", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-12-09T19:15:17.137", + "lastModified": "2024-12-09T19:15:17.137", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A Directory Listing issue was found in Kashipara E-Learning Management System v1.0, which allows remote attackers to access sensitive files and directories via /admin/uploads." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/E-learning%20Management%20System%20project/Directory%20listing%20-%20admin-uploads.pdf", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7227.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7227.json index 1a259ed087a..d1c4937fbe3 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7227.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7227.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7227", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-11-22T22:15:15.297", - "lastModified": "2024-11-22T22:15:15.297", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T20:09:44.787", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "zdi-disclosures@trendmicro.com", @@ -51,10 +73,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:avast:free_antivirus:23.9.6082:*:*:*:*:*:*:*", + "matchCriteriaId": "F4A8A336-4DA5-4E2F-B597-91F8FFE98877" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1003/", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7228.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7228.json index d9cd9250b00..d537c021d20 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7228.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7228.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7228", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-11-22T22:15:15.417", - "lastModified": "2024-11-22T22:15:15.417", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T20:08:59.000", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ], "cvssMetricV30": [ { "source": "zdi-disclosures@trendmicro.com", @@ -51,10 +73,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:avast:free_antivirus:23.11.6090:build_23.11.8365.809:*:*:*:*:*:*", + "matchCriteriaId": "8560CF49-80DB-46B3-9834-B3111D1942A7" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-999/", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7229.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7229.json index d14527b26cf..ac73d694b94 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7229.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7229.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7229", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-11-22T22:15:15.543", - "lastModified": "2024-11-22T22:15:15.543", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T20:04:08.797", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "zdi-disclosures@trendmicro.com", @@ -51,10 +73,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:avast:cleanup_premium:23.4:build_15592:*:*:*:*:*:*", + "matchCriteriaId": "C90D738D-FA96-4315-B43F-88138A28C23A" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1002/", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7230.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7230.json index ffee2c2387a..76f0e4ec644 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7230.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7230.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7230", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-11-22T22:15:15.670", - "lastModified": "2024-11-22T22:15:15.670", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T20:02:58.670", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "zdi-disclosures@trendmicro.com", @@ -51,10 +73,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:avast:cleanup_premium:23.4:build_15592:*:*:*:*:*:*", + "matchCriteriaId": "C90D738D-FA96-4315-B43F-88138A28C23A" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1000/", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7231.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7231.json index c3287140bdc..a3489cbcf7a 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7231.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7231.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7231", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-11-22T22:15:15.790", - "lastModified": "2024-11-22T22:15:15.790", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T20:01:00.623", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "zdi-disclosures@trendmicro.com", @@ -51,10 +73,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:avast:cleanup_premium:23.4:build_15592:*:*:*:*:*:*", + "matchCriteriaId": "C90D738D-FA96-4315-B43F-88138A28C23A" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1001/", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-87xx/CVE-2024-8785.json b/CVE-2024/CVE-2024-87xx/CVE-2024-8785.json index 0bf50c6993c..3dcf55a6278 100644 --- a/CVE-2024/CVE-2024-87xx/CVE-2024-8785.json +++ b/CVE-2024/CVE-2024-87xx/CVE-2024-8785.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8785", "sourceIdentifier": "security@progress.com", "published": "2024-12-02T15:15:12.380", - "lastModified": "2024-12-02T15:15:12.380", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-09T20:25:23.770", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 } ] }, @@ -49,20 +69,57 @@ "value": "CWE-648" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:progress:whatsup_gold:*:*:*:*:*:*:*:*", + "versionEndExcluding": "24.0.1", + "matchCriteriaId": "07BDB617-53DC-4C9B-BE7B-79A393F1A9C2" + } + ] + } + ] } ], "references": [ { "url": "https://community.progress.com/s/article/WhatsUp-Gold-Security-Bulletin-September-2024", - "source": "security@progress.com" + "source": "security@progress.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://docs.progress.com/bundle/whatsupgold-release-notes-24-0/page/WhatsUp-Gold-2024.0-Release-Notes.html", - "source": "security@progress.com" + "source": "security@progress.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://www.progress.com/network-monitoring", - "source": "security@progress.com" + "source": "security@progress.com", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/README.md b/README.md index c278d98b0ac..ec33a30e69f 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-12-09T19:00:25.040126+00:00 +2024-12-09T21:00:35.778960+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-12-09T18:59:05.477000+00:00 +2024-12-09T20:45:57.453000+00:00 ``` ### Last Data Feed Release @@ -33,57 +33,64 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -272853 +272873 ``` ### CVEs added in the last Commit -Recently added CVEs: `13` +Recently added CVEs: `20` -- [CVE-2022-38946](CVE-2022/CVE-2022-389xx/CVE-2022-38946.json) (`2024-12-09T17:15:05.280`) -- [CVE-2023-43962](CVE-2023/CVE-2023-439xx/CVE-2023-43962.json) (`2024-12-09T17:15:06.057`) -- [CVE-2024-11268](CVE-2024/CVE-2024-112xx/CVE-2024-11268.json) (`2024-12-09T18:15:22.120`) -- [CVE-2024-11454](CVE-2024/CVE-2024-114xx/CVE-2024-11454.json) (`2024-12-09T18:15:22.400`) -- [CVE-2024-11608](CVE-2024/CVE-2024-116xx/CVE-2024-11608.json) (`2024-12-09T18:15:22.580`) -- [CVE-2024-45760](CVE-2024/CVE-2024-457xx/CVE-2024-45760.json) (`2024-12-09T17:15:08.830`) -- [CVE-2024-45761](CVE-2024/CVE-2024-457xx/CVE-2024-45761.json) (`2024-12-09T17:15:08.973`) -- [CVE-2024-53450](CVE-2024/CVE-2024-534xx/CVE-2024-53450.json) (`2024-12-09T17:15:09.350`) -- [CVE-2024-54922](CVE-2024/CVE-2024-549xx/CVE-2024-54922.json) (`2024-12-09T18:15:24.153`) -- [CVE-2024-54926](CVE-2024/CVE-2024-549xx/CVE-2024-54926.json) (`2024-12-09T17:15:09.810`) -- [CVE-2024-54930](CVE-2024/CVE-2024-549xx/CVE-2024-54930.json) (`2024-12-09T18:15:24.267`) -- [CVE-2024-54933](CVE-2024/CVE-2024-549xx/CVE-2024-54933.json) (`2024-12-09T18:15:24.387`) -- [CVE-2024-54935](CVE-2024/CVE-2024-549xx/CVE-2024-54935.json) (`2024-12-09T18:15:24.493`) +- [CVE-2022-29974](CVE-2022/CVE-2022-299xx/CVE-2022-29974.json) (`2024-12-09T19:15:07.400`) +- [CVE-2024-12057](CVE-2024/CVE-2024-120xx/CVE-2024-12057.json) (`2024-12-09T19:15:12.750`) +- [CVE-2024-46547](CVE-2024/CVE-2024-465xx/CVE-2024-46547.json) (`2024-12-09T19:15:13.483`) +- [CVE-2024-48956](CVE-2024/CVE-2024-489xx/CVE-2024-48956.json) (`2024-12-09T19:15:13.590`) +- [CVE-2024-52586](CVE-2024/CVE-2024-525xx/CVE-2024-52586.json) (`2024-12-09T19:15:13.707`) +- [CVE-2024-52599](CVE-2024/CVE-2024-525xx/CVE-2024-52599.json) (`2024-12-09T19:15:13.863`) +- [CVE-2024-53441](CVE-2024/CVE-2024-534xx/CVE-2024-53441.json) (`2024-12-09T20:15:20.800`) +- [CVE-2024-53847](CVE-2024/CVE-2024-538xx/CVE-2024-53847.json) (`2024-12-09T19:15:14.387`) +- [CVE-2024-54147](CVE-2024/CVE-2024-541xx/CVE-2024-54147.json) (`2024-12-09T19:15:14.513`) +- [CVE-2024-54918](CVE-2024/CVE-2024-549xx/CVE-2024-54918.json) (`2024-12-09T19:15:15.707`) +- [CVE-2024-54921](CVE-2024/CVE-2024-549xx/CVE-2024-54921.json) (`2024-12-09T19:15:15.940`) +- [CVE-2024-54923](CVE-2024/CVE-2024-549xx/CVE-2024-54923.json) (`2024-12-09T19:15:16.137`) +- [CVE-2024-54924](CVE-2024/CVE-2024-549xx/CVE-2024-54924.json) (`2024-12-09T19:15:16.243`) +- [CVE-2024-54925](CVE-2024/CVE-2024-549xx/CVE-2024-54925.json) (`2024-12-09T19:15:16.350`) +- [CVE-2024-54927](CVE-2024/CVE-2024-549xx/CVE-2024-54927.json) (`2024-12-09T19:15:16.463`) +- [CVE-2024-54928](CVE-2024/CVE-2024-549xx/CVE-2024-54928.json) (`2024-12-09T19:15:16.567`) +- [CVE-2024-54931](CVE-2024/CVE-2024-549xx/CVE-2024-54931.json) (`2024-12-09T19:15:16.677`) +- [CVE-2024-54932](CVE-2024/CVE-2024-549xx/CVE-2024-54932.json) (`2024-12-09T19:15:16.777`) +- [CVE-2024-54934](CVE-2024/CVE-2024-549xx/CVE-2024-54934.json) (`2024-12-09T19:15:16.887`) +- [CVE-2024-54938](CVE-2024/CVE-2024-549xx/CVE-2024-54938.json) (`2024-12-09T19:15:17.137`) ### CVEs modified in the last Commit -Recently modified CVEs: `54` +Recently modified CVEs: `46` -- [CVE-2023-52365](CVE-2023/CVE-2023-523xx/CVE-2023-52365.json) (`2024-12-09T17:17:30.053`) -- [CVE-2023-52369](CVE-2023/CVE-2023-523xx/CVE-2023-52369.json) (`2024-12-09T17:33:32.693`) -- [CVE-2023-52383](CVE-2023/CVE-2023-523xx/CVE-2023-52383.json) (`2024-12-09T18:08:08.193`) -- [CVE-2023-52384](CVE-2023/CVE-2023-523xx/CVE-2023-52384.json) (`2024-12-09T18:06:50.143`) -- [CVE-2023-52386](CVE-2023/CVE-2023-523xx/CVE-2023-52386.json) (`2024-12-09T18:01:30.060`) -- [CVE-2023-52387](CVE-2023/CVE-2023-523xx/CVE-2023-52387.json) (`2024-12-09T17:25:51.873`) -- [CVE-2023-52475](CVE-2023/CVE-2023-524xx/CVE-2023-52475.json) (`2024-12-09T18:47:44.757`) -- [CVE-2023-52477](CVE-2023/CVE-2023-524xx/CVE-2023-52477.json) (`2024-12-09T18:39:35.613`) -- [CVE-2023-52715](CVE-2023/CVE-2023-527xx/CVE-2023-52715.json) (`2024-12-09T18:05:04.807`) -- [CVE-2023-52719](CVE-2023/CVE-2023-527xx/CVE-2023-52719.json) (`2024-12-09T17:56:26.397`) -- [CVE-2023-52720](CVE-2023/CVE-2023-527xx/CVE-2023-52720.json) (`2024-12-09T17:50:44.797`) -- [CVE-2023-52721](CVE-2023/CVE-2023-527xx/CVE-2023-52721.json) (`2024-12-09T17:42:49.477`) -- [CVE-2024-11183](CVE-2024/CVE-2024-111xx/CVE-2024-11183.json) (`2024-12-09T17:15:08.327`) -- [CVE-2024-23229](CVE-2024/CVE-2024-232xx/CVE-2024-23229.json) (`2024-12-09T17:37:58.303`) -- [CVE-2024-27816](CVE-2024/CVE-2024-278xx/CVE-2024-27816.json) (`2024-12-09T18:59:05.477`) -- [CVE-2024-27895](CVE-2024/CVE-2024-278xx/CVE-2024-27895.json) (`2024-12-09T17:59:55.000`) -- [CVE-2024-30413](CVE-2024/CVE-2024-304xx/CVE-2024-30413.json) (`2024-12-09T18:33:13.660`) -- [CVE-2024-30417](CVE-2024/CVE-2024-304xx/CVE-2024-30417.json) (`2024-12-09T18:04:36.110`) -- [CVE-2024-32996](CVE-2024/CVE-2024-329xx/CVE-2024-32996.json) (`2024-12-09T18:58:59.707`) -- [CVE-2024-32997](CVE-2024/CVE-2024-329xx/CVE-2024-32997.json) (`2024-12-09T18:58:20.347`) -- [CVE-2024-32999](CVE-2024/CVE-2024-329xx/CVE-2024-32999.json) (`2024-12-09T18:56:00.350`) -- [CVE-2024-51164](CVE-2024/CVE-2024-511xx/CVE-2024-51164.json) (`2024-12-09T17:15:09.107`) -- [CVE-2024-53948](CVE-2024/CVE-2024-539xx/CVE-2024-53948.json) (`2024-12-09T18:15:23.893`) -- [CVE-2024-53949](CVE-2024/CVE-2024-539xx/CVE-2024-53949.json) (`2024-12-09T18:15:24.013`) -- [CVE-2024-9651](CVE-2024/CVE-2024-96xx/CVE-2024-9651.json) (`2024-12-09T18:15:24.657`) +- [CVE-2024-27824](CVE-2024/CVE-2024-278xx/CVE-2024-27824.json) (`2024-12-09T19:47:18.810`) +- [CVE-2024-27825](CVE-2024/CVE-2024-278xx/CVE-2024-27825.json) (`2024-12-09T20:14:22.540`) +- [CVE-2024-27827](CVE-2024/CVE-2024-278xx/CVE-2024-27827.json) (`2024-12-09T19:37:57.937`) +- [CVE-2024-27829](CVE-2024/CVE-2024-278xx/CVE-2024-27829.json) (`2024-12-09T19:45:04.940`) +- [CVE-2024-27834](CVE-2024/CVE-2024-278xx/CVE-2024-27834.json) (`2024-12-09T19:27:43.577`) +- [CVE-2024-27835](CVE-2024/CVE-2024-278xx/CVE-2024-27835.json) (`2024-12-09T19:35:44.313`) +- [CVE-2024-27837](CVE-2024/CVE-2024-278xx/CVE-2024-27837.json) (`2024-12-09T19:50:49.497`) +- [CVE-2024-27839](CVE-2024/CVE-2024-278xx/CVE-2024-27839.json) (`2024-12-09T19:49:50.323`) +- [CVE-2024-27841](CVE-2024/CVE-2024-278xx/CVE-2024-27841.json) (`2024-12-09T19:41:14.837`) +- [CVE-2024-27842](CVE-2024/CVE-2024-278xx/CVE-2024-27842.json) (`2024-12-09T19:37:50.357`) +- [CVE-2024-27843](CVE-2024/CVE-2024-278xx/CVE-2024-27843.json) (`2024-12-09T19:35:44.747`) +- [CVE-2024-27847](CVE-2024/CVE-2024-278xx/CVE-2024-27847.json) (`2024-12-09T19:39:08.330`) +- [CVE-2024-27852](CVE-2024/CVE-2024-278xx/CVE-2024-27852.json) (`2024-12-09T19:40:07.710`) +- [CVE-2024-32998](CVE-2024/CVE-2024-329xx/CVE-2024-32998.json) (`2024-12-09T19:01:36.903`) +- [CVE-2024-4046](CVE-2024/CVE-2024-40xx/CVE-2024-4046.json) (`2024-12-09T19:01:57.977`) +- [CVE-2024-42038](CVE-2024/CVE-2024-420xx/CVE-2024-42038.json) (`2024-12-09T19:02:52.640`) +- [CVE-2024-54920](CVE-2024/CVE-2024-549xx/CVE-2024-54920.json) (`2024-12-09T19:15:15.803`) +- [CVE-2024-54922](CVE-2024/CVE-2024-549xx/CVE-2024-54922.json) (`2024-12-09T19:15:16.050`) +- [CVE-2024-54936](CVE-2024/CVE-2024-549xx/CVE-2024-54936.json) (`2024-12-09T19:15:16.993`) +- [CVE-2024-7227](CVE-2024/CVE-2024-72xx/CVE-2024-7227.json) (`2024-12-09T20:09:44.787`) +- [CVE-2024-7228](CVE-2024/CVE-2024-72xx/CVE-2024-7228.json) (`2024-12-09T20:08:59.000`) +- [CVE-2024-7229](CVE-2024/CVE-2024-72xx/CVE-2024-7229.json) (`2024-12-09T20:04:08.797`) +- [CVE-2024-7230](CVE-2024/CVE-2024-72xx/CVE-2024-7230.json) (`2024-12-09T20:02:58.670`) +- [CVE-2024-7231](CVE-2024/CVE-2024-72xx/CVE-2024-7231.json) (`2024-12-09T20:01:00.623`) +- [CVE-2024-8785](CVE-2024/CVE-2024-87xx/CVE-2024-8785.json) (`2024-12-09T20:25:23.770`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 2e6cfdacfdb..eac7c74bc36 100644 --- a/_state.csv +++ b/_state.csv @@ -187142,27 +187142,27 @@ CVE-2021-46998,0,0,ff4906a7e8c07b0c23bb35c4e304cafbec2df7e7b473dfe12365d5e630a6c CVE-2021-46999,0,0,51831d9c39f3cb89a8b291d8ff015c1f88bbf8af6cb6470705314f8e84c43809,2024-11-21T06:35:09.490000 CVE-2021-47000,0,0,3002e6f38616a18026c7e04e06bcce3007305ba819808a406d0baa5378bf5d3b,2024-11-21T06:35:09.613000 CVE-2021-47001,0,0,d92aff406e85fa2ff8000c04dda3152b7d464f03c3c71d580d5cece26a1020b6,2024-11-21T06:35:09.803000 -CVE-2021-47002,0,1,8e2e69dd823954645422556b82a8f561e637a960eb547819ec3f275f452f36a9,2024-12-09T18:25:24.200000 -CVE-2021-47003,0,1,d04fc40119c75046b1674e0b1232d9883e95a4b2b8d484d76d0bd053931c6730,2024-12-09T18:25:35.537000 +CVE-2021-47002,0,0,8e2e69dd823954645422556b82a8f561e637a960eb547819ec3f275f452f36a9,2024-12-09T18:25:24.200000 +CVE-2021-47003,0,0,d04fc40119c75046b1674e0b1232d9883e95a4b2b8d484d76d0bd053931c6730,2024-12-09T18:25:35.537000 CVE-2021-47004,0,0,17d968a7cf8f17dbc4acfb14e05ddc65ee33a172f9d985a74559fa5f0896e603,2024-11-21T06:35:10.143000 -CVE-2021-47005,0,1,3fbd5c5ade061cd7cb91f258c837f64317568fee512c60e0acf3a8e8df4b123d,2024-12-09T18:23:57.377000 +CVE-2021-47005,0,0,3fbd5c5ade061cd7cb91f258c837f64317568fee512c60e0acf3a8e8df4b123d,2024-12-09T18:23:57.377000 CVE-2021-47006,0,0,f918923c1438f63323d78c01b1632043cbbf07a22c40bb73d1f03f7b42828875,2024-11-21T06:35:10.380000 CVE-2021-47007,0,0,7bfdfc36787d426b9c21557fd1799a5ac4fe3ff574194898d1ec34f70a0d8bfe,2024-11-21T06:35:10.633000 -CVE-2021-47008,0,1,424b2b46b9ee1112b21b12d194f2ab759ab5ded3180361e3ca8f70ab9520ff7b,2024-12-09T18:24:06.900000 -CVE-2021-47009,0,1,5d51ef0833cdc3833bbaef02872b579b5eeb6431b56ac636d07b9c088ca5b5ca,2024-12-09T18:24:16.137000 +CVE-2021-47008,0,0,424b2b46b9ee1112b21b12d194f2ab759ab5ded3180361e3ca8f70ab9520ff7b,2024-12-09T18:24:06.900000 +CVE-2021-47009,0,0,5d51ef0833cdc3833bbaef02872b579b5eeb6431b56ac636d07b9c088ca5b5ca,2024-12-09T18:24:16.137000 CVE-2021-47010,0,0,235af084fd2c5444a50c1e5c37283625e99504dc8a1f0cecb93ba28199234916,2024-11-21T06:35:10.970000 CVE-2021-47011,0,0,68f7a7f0e5ba376432d2a7eca97d5fbd2ef8afcd7237a8cff4d4a0800e418e31,2024-11-21T06:35:11.193000 -CVE-2021-47012,0,1,fba655f6ffef7b71f41f61a977b48443c129f69088c655d479bc638b63d7faf1,2024-12-09T18:24:59.420000 -CVE-2021-47013,0,1,555035b190f7c450c0069a1d3068ca4aa9da1bda58826deedee5b5b2d27047fa,2024-12-09T17:59:07.173000 +CVE-2021-47012,0,0,fba655f6ffef7b71f41f61a977b48443c129f69088c655d479bc638b63d7faf1,2024-12-09T18:24:59.420000 +CVE-2021-47013,0,0,555035b190f7c450c0069a1d3068ca4aa9da1bda58826deedee5b5b2d27047fa,2024-12-09T17:59:07.173000 CVE-2021-47014,0,0,ef2bf3fe877b92a2252f97e111f65381140809d85f14bd44bab90ce1274b5477,2024-11-21T06:35:11.560000 CVE-2021-47015,0,0,80cdc90b83fc3ac03f66f4dd2e20cc2d017d6baeb49c458f203abcbe4886fb36,2024-11-21T06:35:11.660000 CVE-2021-47016,0,0,ef63df8aacfe0aac043235af5f65625db0ccac9f31d3b00ead028b31e2134d28,2024-11-21T06:35:11.787000 -CVE-2021-47017,0,1,94509a9e3fc8c3a8d66eaa81dcba64f1b5bfe5be436ea76331be590779455880,2024-12-09T17:59:26.630000 +CVE-2021-47017,0,0,94509a9e3fc8c3a8d66eaa81dcba64f1b5bfe5be436ea76331be590779455880,2024-12-09T17:59:26.630000 CVE-2021-47018,0,0,fc5a5e9839895838dcc67adfe6956b34a5c8e45a76bb1673adc2daae1b844dd1,2024-11-21T06:35:12.030000 CVE-2021-47019,0,0,f5f18a65a734328fc58436102735aa7be9165336e91e61e5583bce78c9f3421a,2024-11-21T06:35:12.143000 CVE-2021-47020,0,0,b8675bf1ae8f549915e8393fc1054e59c8b3bc9a23386790f2bbf4cc8df2ac28,2024-11-21T06:35:12.247000 -CVE-2021-47021,0,1,1a858617f9dd136a6b01cec5532b87bc6ed50c9bb3c6d33f9f5664bfb54943ba,2024-12-09T17:59:41.990000 -CVE-2021-47022,0,1,18bd31d392a5c02945109dddde06693773e37865cf00c7d42b9e3940dc4b3d4f,2024-12-09T18:09:01.507000 +CVE-2021-47021,0,0,1a858617f9dd136a6b01cec5532b87bc6ed50c9bb3c6d33f9f5664bfb54943ba,2024-12-09T17:59:41.990000 +CVE-2021-47022,0,0,18bd31d392a5c02945109dddde06693773e37865cf00c7d42b9e3940dc4b3d4f,2024-12-09T18:09:01.507000 CVE-2021-47023,0,0,0109eec0b42af28c982167aeb3f0fdd2566bc0de058f24a95337952c27921478,2024-11-21T06:35:12.587000 CVE-2021-47024,0,0,f0888732418df50b2419b52313140681b7bbcdf5356692b89bed55cf02a6c034,2024-12-06T20:53:23.077000 CVE-2021-47025,0,0,ee50fde26af33349414069695c5a3e83e5c39b9aeb74c1620ab0889c7d727001,2024-12-06T18:52:52.237000 @@ -187186,14 +187186,14 @@ CVE-2021-47042,0,0,f62e43eb2094bfd4929dbf432cc8f4f5e957ec60be7a215df23a5a27bc84c CVE-2021-47043,0,0,d090f6cead06aea34e93e573a2ff129777b40db51241b558b8766ee529c9c25b,2024-11-21T06:35:15.047000 CVE-2021-47044,0,0,ac906fae73c178677dbb5393fc756eb8fcfc0d61257dd7757de6ecbc7caa9f0c,2024-11-21T06:35:15.187000 CVE-2021-47045,0,0,e12b71e92d92cceb4b5bf1346393f1a4c79e1d92869176ced4bfae375468f342,2024-12-06T18:41:37.933000 -CVE-2021-47046,0,0,44c3c5abdfafcf92f5cc99fa1240264f5ced63ea8c5fb204dfd04624ecd27e20,2024-11-21T06:35:15.473000 +CVE-2021-47046,0,1,fbe80aadee0b9fefdef28d954a868c0042bb30920fbf18c8b2b68f2957651622,2024-12-09T19:02:52.227000 CVE-2021-47047,0,0,529e825ae7df092e97b7d8dd4ae60e0c8a68de3e8c5df314baafd1cbfe0e3588,2024-11-21T06:35:15.587000 -CVE-2021-47048,0,0,4b334f321fecb3ac635c7cb2f3a1b948d18d8ffa8f9aa309a2dd912c9548fda8,2024-11-21T06:35:15.750000 -CVE-2021-47049,0,0,2a18311763c3aa079b12c9a0876e21c0efedb1e2dcccc52ef82223f61c8eda71,2024-11-21T06:35:15.880000 -CVE-2021-47050,0,0,04a5ea058befd52f87ad43c2e03daf6677b3925b0c5c56d4524fcba1be3889f4,2024-11-21T06:35:15.997000 -CVE-2021-47051,0,1,9fdd407364b82f6119278c24e39338806764a45074e27a8865265d141ce16432,2024-12-09T18:46:41.483000 -CVE-2021-47052,0,1,4b71437751e645e347a71b404b8bbc1d6fbfffd8664191ea6db3d12143e014e4,2024-12-09T18:46:53.900000 -CVE-2021-47053,0,1,dc67adfebafac048d7b7d3afa8764867a036f33476cae5e9a7fc56793f5b22bb,2024-12-09T18:47:08.947000 +CVE-2021-47048,0,1,d61c2668f908cc95572c465706a3df766cf04ca480fb92eb9905cd61a14627ff,2024-12-09T19:05:02.510000 +CVE-2021-47049,0,1,da7fbc738afcf5b183214e1d73ce3e5b621471fa82b55f69b4cdfd785444d084,2024-12-09T19:06:07.417000 +CVE-2021-47050,0,1,506d7ed487ea6a37e9ce6eb32ce491c79258d2e2c5e83ed68cc16373db049183,2024-12-09T19:06:24.657000 +CVE-2021-47051,0,0,9fdd407364b82f6119278c24e39338806764a45074e27a8865265d141ce16432,2024-12-09T18:46:41.483000 +CVE-2021-47052,0,0,4b71437751e645e347a71b404b8bbc1d6fbfffd8664191ea6db3d12143e014e4,2024-12-09T18:46:53.900000 +CVE-2021-47053,0,0,dc67adfebafac048d7b7d3afa8764867a036f33476cae5e9a7fc56793f5b22bb,2024-12-09T18:47:08.947000 CVE-2021-47054,0,0,ac6fda63b34561a9259f30a2fcd98428ec1291a58d20349d33541d85e4fee035,2024-11-21T06:35:16.443000 CVE-2021-47055,0,0,b63a01999ed47f7311f9a8e2b96559bb8882e3841e9d395bedcdc4bf7697c42c,2024-11-21T06:35:16.570000 CVE-2021-47056,0,0,b45b88e369390925ea8cc956d89a8046d78e16e4fea049a22946e0c390cb845b,2024-11-21T06:35:16.687000 @@ -187219,9 +187219,9 @@ CVE-2021-47075,0,0,36eeb7f2e930817c1b1fe865ad9fae545910e7fd96de6d94f28c455e8e241 CVE-2021-47076,0,0,eb44f78121b9b3561a16c318aaec96c6c6576ae1ed25b0b86867d5e51cb5effd,2024-11-21T06:35:21.103000 CVE-2021-47077,0,0,88a58ca01c20870d26d8d975627c188957386e9af908e0df601d44abf59c2d17,2024-11-21T06:35:21.220000 CVE-2021-47078,0,0,10d2cc255b79f1ae1b2de2b41ed383d0a6ccb70ddfa9cdcb0b129f97f8f6ab93,2024-11-21T06:35:21.327000 -CVE-2021-47079,0,1,c036a75d1b217059f3eeacf84ba954225baad506d2ec7a3aba1818ec631ba415,2024-12-09T18:41:59.903000 -CVE-2021-47080,0,1,b2998f659a4b3e4f9d004f3f3d103d7ee3c84ede27b87e416214f7ed38cac5e7,2024-12-09T18:45:03.330000 -CVE-2021-47081,0,1,c79ecd1b9946b285c3884a9a56e60cd0cb09c044ce0d23fa0a81bf00575bd5a3,2024-12-09T18:45:24.617000 +CVE-2021-47079,0,0,c036a75d1b217059f3eeacf84ba954225baad506d2ec7a3aba1818ec631ba415,2024-12-09T18:41:59.903000 +CVE-2021-47080,0,0,b2998f659a4b3e4f9d004f3f3d103d7ee3c84ede27b87e416214f7ed38cac5e7,2024-12-09T18:45:03.330000 +CVE-2021-47081,0,0,c79ecd1b9946b285c3884a9a56e60cd0cb09c044ce0d23fa0a81bf00575bd5a3,2024-12-09T18:45:24.617000 CVE-2021-47082,0,0,4aa4964dd1821918c57b50fe99a83efe35e0db971bfb457f7de7f9e1d01adec4,2024-11-21T06:35:21.873000 CVE-2021-47083,0,0,a9c5377e0acab8df7be32358c99d43fc370667635d94d5a05992dc67b1258341,2024-11-21T06:35:22 CVE-2021-47084,0,0,8d21d41f3883696e4e6639e5c99ebe9ddd0bd5818bf039723bb272148d178138,2024-03-19T14:15:07.540000 @@ -192609,8 +192609,8 @@ CVE-2022-23080,0,0,4f3841f0406af4d19c669252f5700adcb0208657000a33a0955c5b96eca8a CVE-2022-23081,0,0,215d0d93a7e13030abc2264c12b25d2394b7f98a3ec769edbceb30f44b4f14a8,2024-11-21T06:47:56.513000 CVE-2022-23082,0,0,37388aef45761e20394d582f107d804cface4f1415daecc4aa7865714e58dda0,2024-11-21T06:47:56.650000 CVE-2022-23083,0,0,ec6bad714e416fd4fa01316b700a1866735ae342f05ea3fa3974cc27ef000f56,2024-11-21T06:47:56.783000 -CVE-2022-23084,0,1,6a2ae41871be721436e219d7e0389dac1fc31c85838d980f693b5dba1832693e,2024-12-09T17:27:41.437000 -CVE-2022-23085,0,1,6412c8372d862dcc0a3cf5bd7c1efba690d9a88863c7674f559c75ca93e49e66,2024-12-09T17:27:22.803000 +CVE-2022-23084,0,0,6a2ae41871be721436e219d7e0389dac1fc31c85838d980f693b5dba1832693e,2024-12-09T17:27:41.437000 +CVE-2022-23085,0,0,6412c8372d862dcc0a3cf5bd7c1efba690d9a88863c7674f559c75ca93e49e66,2024-12-09T17:27:22.803000 CVE-2022-23086,0,0,455ef41c5d0b3cb496dddf6eddabce79cb2ea9601c3acf42c736a11fb488d1de,2024-11-21T06:47:57.273000 CVE-2022-23087,0,0,4731402708661c37f9fe03ad280082c7755038f9add685b4f55204fee434f1c0,2024-11-21T06:47:57.457000 CVE-2022-23088,0,0,96df8466b71abafc68549d82f55f9d21c7bbe6efc6480be8b6ca9237a7fa59a8,2024-11-21T06:47:57.560000 @@ -198375,6 +198375,7 @@ CVE-2022-29970,0,0,7cbc225801108aaf3ba74e1ffde026705dc408726836fda93434194d2ad28 CVE-2022-29971,0,0,824226141a7004f8f1b13a66c6c8dc7059059e05de3f5727a6ac6f240ad232c6,2024-11-21T07:00:05.537000 CVE-2022-29972,0,0,b661b63bc2aa00fb4b03d9dd637b8d0093af05024e82b0f20967c2f8e4c20f64,2024-11-21T07:00:05.677000 CVE-2022-29973,0,0,f6a6dc6dc52e4bfc11554320374188be67ef25f0b171aa3af8eccaea0de8e31d,2024-11-21T07:00:05.840000 +CVE-2022-29974,1,1,1501bab2e848cb1a82a67684195557ac7903e72939244a44d7d747d0393fd353,2024-12-09T19:15:07.400000 CVE-2022-29975,0,0,192b3407949072b089805fd7d3bf0aeced5f64c18e0b568bc93b2a65e3ad9ae4,2024-11-21T07:00:05.987000 CVE-2022-29976,0,0,01e70e864cb00a578b6453982854c14e5d8e09bd586d914261dab8bfcd5f8c60,2024-11-21T07:00:06.130000 CVE-2022-29977,0,0,9173def31c0b42bf450a68831acb51023246e7828c97124897aae477f6844edb,2024-11-21T07:00:06.270000 @@ -205506,7 +205507,7 @@ CVE-2022-38934,0,0,40d670d084123a35b6cf8e015d52100eba55e2e591a681d9be36901d5638d CVE-2022-38935,0,0,83a6e0251fe0abfddd0911937efa9f1b90021aae2007abd42b72b5f692f374ae,2024-11-21T07:17:16.500000 CVE-2022-38936,0,0,b3e505552a6410e493866b78c37513e198bc95afcfc929838b193c22c9abfd36,2024-11-21T07:17:16.647000 CVE-2022-3894,0,0,33b9420d4c777d74fc9afc14daf43f3a8e5811186e765049c2b0991fd11bd532,2024-11-21T07:20:28.913000 -CVE-2022-38946,1,1,41211fbc12112d753f3af7d315f8c1b1a5c1c595080aff6a35608a4aee12f7fb,2024-12-09T17:15:05.280000 +CVE-2022-38946,0,0,41211fbc12112d753f3af7d315f8c1b1a5c1c595080aff6a35608a4aee12f7fb,2024-12-09T17:15:05.280000 CVE-2022-38947,0,0,bfa40092e2557b05cf82c4239ec44a007554ea293ad1ec1dc07ef6806472823b,2024-12-09T16:15:18.667000 CVE-2022-3895,0,0,a9fc841d0237473e1e94e430db8d1fa94b66fa1951ff679c2163fbfb09a98fbf,2024-11-21T07:20:29.067000 CVE-2022-38955,0,0,c67dc1036670bcfb324220053bea90a87f57af5b5b721977df093f2412b93825,2024-11-21T07:17:16.800000 @@ -218349,7 +218350,7 @@ CVE-2023-23996,0,0,e7a19f94f08cd53a87961719d8bb3b3d6269e42edda47d8589ebded3d8073 CVE-2023-23997,0,0,0a54e989471215bd9c4538703a6a70b09c0cb3f3ade28b0c5ff8cf486dd0b142,2024-11-21T07:47:14.010000 CVE-2023-23998,0,0,04f0dd14d3a1680dacf74949e44db47f1067c47444662cbe0ed3cd54dec1dd3e,2024-11-21T07:47:14.140000 CVE-2023-23999,0,0,551da57ad1b2f96e1f9252105959c529deb7301d85d118003758a8eb39dea600,2024-11-21T07:47:14.260000 -CVE-2023-2400,0,0,5762e5dfabec703989a51c566aa4aa3464ab8f5f80881b15d9fb3d3e9d85a005,2024-11-21T07:58:32.603000 +CVE-2023-2400,0,1,8c63cea473f8c49f8421cb0714fe98f5995233e165ef7d39cd40c18c1f1ed4d5,2024-12-09T19:15:11.070000 CVE-2023-24000,0,0,91d0d77b64704f6b3b0eb7373ed709eae27648b19dc375d9a878d5226fe6466a,2024-11-21T07:47:14.380000 CVE-2023-24001,0,0,a1af91e9f12f43e36b3eeb2645e1c1afee8cb149bc7151e665bbc1d59ed22832,2024-11-21T07:47:14.570000 CVE-2023-24002,0,0,f88dc477e02dc950227d6251278950eef2416a3d359e5beeff51dc64ed07e926,2024-11-21T07:47:14.680000 @@ -221896,7 +221897,7 @@ CVE-2023-28382,0,0,11c90de74ce7ed86190cdbf7debbc57c420636494a12f47f97abae89aa35a CVE-2023-28383,0,0,48697de1cca90d6b3ae134dc9ce22dcb6a22b4802be54231637854c435aacd58,2024-11-21T07:54:57.887000 CVE-2023-28384,0,0,e957b9384de65ebb6a80a839cb3cd2ea8a514b08919aa116c79524b409a5f376,2024-11-21T07:54:57.990000 CVE-2023-28385,0,0,61bd73f4c07fb2f7be9167196c277434b81452ce75602fd8f2e661a62695b4ea,2024-11-21T07:54:58.083000 -CVE-2023-28386,0,1,3d8c94f9f394dc7e85a4ca0e062a20b7cf4b75bb1621666ff00503e30a10da09,2024-12-09T18:15:19.273000 +CVE-2023-28386,0,0,3d8c94f9f394dc7e85a4ca0e062a20b7cf4b75bb1621666ff00503e30a10da09,2024-12-09T18:15:19.273000 CVE-2023-28387,0,0,f9b7d4deb7119122d0725dd3c3f5ae24a7033492e3de0c64d04b1908eb1395ac,2024-11-21T07:54:58.317000 CVE-2023-28388,0,0,c6e3f76c7146a4a5420346e6b4abc4c602b810d24302c2c2bc9194a7fb16021c,2024-11-21T07:54:58.410000 CVE-2023-28389,0,0,bff9d3c68a6d345a4e7511aeb7a5417443617d3f28ef7e3b6626b492a82cad7f,2024-11-21T07:54:58.520000 @@ -222156,7 +222157,7 @@ CVE-2023-28645,0,0,12a23ff59547705a540d6287954239523ab432f1d190ac90b93ce73185f27 CVE-2023-28646,0,0,78e375423f1c86c30bac71c666ca5e9a2addfb7e60c03a3161c8fbbe0c3a6378,2024-11-21T07:55:43.973000 CVE-2023-28647,0,0,6e622e4c8c506d34225481f32977a08d6344f5c37a9e28afb412ed024963a274,2024-11-21T07:55:44.097000 CVE-2023-28648,0,0,858ff9277a18ca9a6568baa82146abca15de5820e777ceee09d8606939c08232,2024-11-21T07:55:44.227000 -CVE-2023-28649,0,1,b546ed1247b528c80127d17229ccdf396336cfa9f485e93db64beff6ef3a7373,2024-12-09T18:15:20.430000 +CVE-2023-28649,0,0,b546ed1247b528c80127d17229ccdf396336cfa9f485e93db64beff6ef3a7373,2024-12-09T18:15:20.430000 CVE-2023-2865,0,0,1a625e385fc8ed1dc6ce3375081827b1641f5b5fbcd7b2fc5b42abb2150ec117,2024-11-21T07:59:27.100000 CVE-2023-28650,0,0,1450dfd4e00e9813b9f852d7a370533d90f4dbe8459b3ea198bdd944c6ccfc68,2024-11-21T07:55:44.473000 CVE-2023-28651,0,0,cdfbdc093597a1d19e6079bf16f8d61dd8930ac896006cc3e15e28043997afa1,2024-11-21T07:55:44.567000 @@ -224170,8 +224171,8 @@ CVE-2023-31237,0,0,f9abe03d1554127d9f4e0cd7d1d9114845d4bf3b17867ef8541c54f01581e CVE-2023-31238,0,0,11a72567041a3076066807dbe48ebaf14ba0774bcbfb5b06972c4cd36c749ae3,2024-11-21T08:01:41.260000 CVE-2023-31239,0,0,a9d6d8122acc103e70585dda3455de0aea16f3c42ffc2fcbf527b189395a7a34,2024-11-21T08:01:41.380000 CVE-2023-3124,0,0,67cc12c86892de6b2248381c3363d0ccd4341fb7a3797b32711efc303565f768,2024-11-21T08:16:30.680000 -CVE-2023-31240,0,1,353d37d85d0a9b7a55ddbf8bea51a0e809ce76463f66ea7a3065130f5a0e75f6,2024-12-09T18:15:20.887000 -CVE-2023-31241,0,1,cbefd93432634453869e3a3854e829d76c88847907d35a3404131afce046c1cd,2024-12-09T18:15:21.090000 +CVE-2023-31240,0,0,353d37d85d0a9b7a55ddbf8bea51a0e809ce76463f66ea7a3065130f5a0e75f6,2024-12-09T18:15:20.887000 +CVE-2023-31241,0,0,cbefd93432634453869e3a3854e829d76c88847907d35a3404131afce046c1cd,2024-12-09T18:15:21.090000 CVE-2023-31242,0,0,e1666f62bbb6dcbbaac87e88bf1056ab37ede17566ee8d07705d50c21eb3ce70,2024-11-21T08:01:41.740000 CVE-2023-31244,0,0,c405d772db045a899517201d276eb73efd5df2aaae5923724673ace5d8607693,2024-11-21T08:01:41.860000 CVE-2023-31245,0,0,4c0f4b6f13d0a9e3f044feac2d9498ac42e7a8b8a6f7cf0754d001941d58f501,2024-11-21T08:01:41.973000 @@ -226797,11 +226798,11 @@ CVE-2023-34581,0,0,f5097482539a7bbb614cccbb4b3af6ef8f4313a3e8b978310c66928b72ba3 CVE-2023-34585,0,0,ba4bb56ff5710077597ed45b3514e5f4025371ef86342a9eb56a19dee08a64b8,2023-11-07T04:15:44.290000 CVE-2023-3459,0,0,e3c56b8355523bce87a7a35d7aef725f62f2c2a6305b06c262964ef8c6cecd64,2024-11-21T08:17:18.877000 CVE-2023-34596,0,0,9473393c5a2c11bff06037631a014520792a80f03a3b004cf079b8b9392190d0,2024-11-21T08:07:24.677000 -CVE-2023-34597,0,0,cca59629f0c80d9dd376a887e75822505cedaea5ab79a565cb5853c97de0cf0b,2024-11-21T08:07:24.840000 +CVE-2023-34597,0,1,c51b44d9580683c78e4a153c005991cdf55d606acfef9f9a5e5b9b48a7a0aadc,2024-12-09T20:15:18.267000 CVE-2023-34598,0,0,9e116823d934fcea2621c306f58749127572c47fbafd760a90dc5a17e5bc30ee,2024-11-21T08:07:24.993000 CVE-2023-34599,0,0,8eb90eae10f1fdda791b4322316bb5f795c8b9b949690fede5415908f63f27f2,2024-11-21T08:07:25.147000 CVE-2023-3460,0,0,a2dfe0da3dec68f16c25d513a0e7b39b6dfc081cb8e72dc0da261ab0ccd3ef42,2024-11-21T08:17:19.017000 -CVE-2023-34600,0,0,2cb3a693434f1c39f530e46a013f46b0a8c0b34e9b49016649733bdf69abc198,2024-11-21T08:07:25.293000 +CVE-2023-34600,0,1,5c67e52e6c1a53e12b549aad2f286a34d8c73ff00f68ae891351d666a0788216,2024-12-09T19:15:11.753000 CVE-2023-34601,0,0,7e0c39baeacb8effc0ace9c343609992d8f1413c5bcee0132389f9463254cd7a,2024-11-21T08:07:25.447000 CVE-2023-34602,0,0,637b81d26caf7a6995e6ea057593c8d717a83f54e9a5b570439c4359c40a7a85,2024-11-21T08:07:25.600000 CVE-2023-34603,0,0,585493045312271571843bf4ed21f0c883ada7ec3efd4f2c25e257f8a2406ddd,2024-11-21T08:07:25.750000 @@ -227530,7 +227531,7 @@ CVE-2023-35881,0,0,f2b531a94213f5a2f165420443d5ee63ceb512afee359f6a53ab82703e593 CVE-2023-35882,0,0,3e89693ef69f77da9ba7aaeff5e4518a3be0e35d5d6fe86be164ad0ef12224b7,2024-11-21T08:08:54.643000 CVE-2023-35883,0,0,ef961c67fec4d7ffe0a962ed4627652734285f6c4e91ee4ba06a9a3a0943ccee,2024-11-21T08:08:54.783000 CVE-2023-35884,0,0,05e16cc57d8bdbbd5824ba1065ef82785232c048d049e147b3eaeea8bb1e37dd,2024-11-21T08:08:55.010000 -CVE-2023-35885,0,0,673dee2cebda0035592f7db80f89c8b3c7ca887ffa08bd673180bdb3023e4968,2024-11-21T08:08:55.153000 +CVE-2023-35885,0,1,9ca1f5f1779561172eaee3069b6e3eec6f3050b1039f21143b0b68665e5754fb,2024-12-09T19:15:11.947000 CVE-2023-35887,0,0,0b61f4bb92395790279fd9b1579cf36472c3a171445151e1e6ee628c7f1a2409,2024-11-21T08:08:55.333000 CVE-2023-35888,0,0,833b4455f818eec9d944e166e5fd18f91b9bd1f7cec8aa22f0ee6b2d50368c43,2024-11-21T08:08:55.497000 CVE-2023-3589,0,0,d4e4514f3594900f83558ac47011be53a0abfb4fdc67e271ca374ed1e8ec3bd7,2024-11-21T08:17:36.953000 @@ -232978,16 +232979,16 @@ CVE-2023-4284,0,0,c4ab50dadca066929775b8387ee656a654281631de5770b1cae455ea4ba50f CVE-2023-42840,0,0,f1f04b9061bdce447f5753f3876abfe458e8bb3d9b95843639858d111f70f4da,2024-12-06T13:28:41.990000 CVE-2023-42841,0,0,65b7e1ad315406896de3c94e87d786f7cf003f4d9bd5ce0d8e6ab6a5e0c24dc0,2024-11-21T08:23:20.427000 CVE-2023-42842,0,0,c8bff024b90962ecc0632c5f07ce14f349a9e38fec2708ad4ebbc5895167d3fd,2024-11-21T08:23:20.637000 -CVE-2023-42843,0,1,eb7dda85dd0de79698a932323d45cadc3d7452f51e1c4b88d908058a3190896b,2024-12-09T17:31:31.750000 +CVE-2023-42843,0,0,eb7dda85dd0de79698a932323d45cadc3d7452f51e1c4b88d908058a3190896b,2024-12-09T17:31:31.750000 CVE-2023-42844,0,0,b14c56b38f14de0982d2e60921993e7ad13c6b5526e78f2606474707256340a8,2024-11-21T08:23:20.950000 CVE-2023-42845,0,0,0af59aa250fce27212394717fcd140d9fbeb3d5e6bbd7746253bd8c574c000ca,2024-11-21T08:23:21.133000 CVE-2023-42846,0,0,e85a971e006b54494c97a425c443df66d497acae54e17226bfcf881e1072711c,2024-11-21T08:23:21.267000 CVE-2023-42847,0,0,ef89253060da56e84de010d612af217bd9549ba60af8cf0fe5c6e39361b0634e,2024-11-21T08:23:21.420000 -CVE-2023-42848,0,1,41afc67e6cb759cc2716081163a61f2a638c7941a8afcd87d6a665a042c5c438,2024-12-09T17:26:04.510000 +CVE-2023-42848,0,0,41afc67e6cb759cc2716081163a61f2a638c7941a8afcd87d6a665a042c5c438,2024-12-09T17:26:04.510000 CVE-2023-42849,0,0,e140a102d19e3920457b017a63e13939e663c6421459d92443489b4f8917d38a,2024-11-21T08:23:21.733000 CVE-2023-42850,0,0,54334b4e9a26e7dda9a6876c5d7b5cbb5e277cfaac46c75c82eb3fcc0f995d70,2024-11-21T08:23:21.897000 CVE-2023-42852,0,0,e6fe4e48ac58948bf63acf9b410268b84a3c7dcdd7372a587847f58bbca01103,2024-11-21T08:23:22.010000 -CVE-2023-42853,0,1,033d9994b36683207b803307baeb56edefd4783ef2e1853a709666d0241a61bb,2024-12-09T18:36:24.873000 +CVE-2023-42853,0,0,033d9994b36683207b803307baeb56edefd4783ef2e1853a709666d0241a61bb,2024-12-09T18:36:24.873000 CVE-2023-42854,0,0,1b847ae6b3f536ee06827e6af23c9e69d5c95c7ba7a555e91ccdc4bdf445129d,2024-11-21T08:23:22.260000 CVE-2023-42855,0,0,d73b683210c471439f24418097a00ff275f56fb1ccaca4b4a1db0b2a4b8449aa,2024-12-03T17:32:38.343000 CVE-2023-42856,0,0,8cfb4f8c69ef2c5f7c9c4d31df26081e8ee5f9904b72be274b6fb3a411bbf2c9,2024-11-21T08:23:22.560000 @@ -233003,10 +233004,10 @@ CVE-2023-42869,0,0,4b525b2d4d78240e429f6120cff3fbea3a9a62626e791bc07518dbd60f150 CVE-2023-42870,0,0,b052e765ed6b314dbe419b522569170970500fb212cc8d9009eece0ef048ce07,2024-11-21T08:23:23.957000 CVE-2023-42871,0,0,f13ae996b006635f073f8383fb0028141adede656e942393444895575f50667d,2024-11-21T08:23:24.150000 CVE-2023-42872,0,0,f3648f3deeaad97df776a3d1c44a939ca77b2546d7b8c107ac43dbb6270e605d,2024-11-21T08:23:24.257000 -CVE-2023-42873,0,1,c720d6e3e03d83a207785aa1df0cbf0f7cb9cc77542d088a274e60f84557073c,2024-12-09T17:22:44.073000 +CVE-2023-42873,0,0,c720d6e3e03d83a207785aa1df0cbf0f7cb9cc77542d088a274e60f84557073c,2024-12-09T17:22:44.073000 CVE-2023-42874,0,0,8d97b98bb633cc5493c7ddadbc5a3fcb0aafa4a63566c7b95c55d43990d4043d,2024-11-21T08:23:24.537000 CVE-2023-42876,0,0,37b25b9c642b4cac6eb6d94ea53d367b2768529c56bc4e8a14593b75edb0b4ab,2024-11-21T08:23:24.640000 -CVE-2023-42877,0,1,4dc75ad666df108b4705e6025618ee85d160e3119c62da22b0b7ef71ac91a0a2,2024-12-09T17:13:29.847000 +CVE-2023-42877,0,0,4dc75ad666df108b4705e6025618ee85d160e3119c62da22b0b7ef71ac91a0a2,2024-12-09T17:13:29.847000 CVE-2023-42878,0,0,5d257e70cffd5eb040ee0fb607130b1e7299ba45d71793ad390ba88b3cfe997d,2024-12-03T17:17:41.227000 CVE-2023-42881,0,0,00000ffd74235932aec31fec9c1c4ff6bdc2f7f4e1ec482b1932b8fb4edc6589,2024-11-21T08:23:24.993000 CVE-2023-42882,0,0,52d3d6e63624b766645b42f6de5717aa4cf8dfd75908cc909fde08039617840c,2024-11-21T08:23:25.093000 @@ -233015,7 +233016,7 @@ CVE-2023-42884,0,0,d01c258abe2f31191693baf756d6834dbcdda2258b2733c9855cba366a955 CVE-2023-42886,0,0,c15407d84b2542d842f4506c0cd71a04ba67406423e4c036a717e97c9a72bbe5,2024-11-21T08:23:25.483000 CVE-2023-42887,0,0,279c7aaf5a8352e31fc31fe0a924d389f8e1996fda7969336bfd7c5f0dfca9df,2024-11-21T08:23:25.597000 CVE-2023-42888,0,0,f322faf7f229d4f1923d1bb3c4832170d793bebe9fc8b58840b60a9d1b655152,2024-11-21T08:23:25.703000 -CVE-2023-42889,0,1,a974df235eb2d3c4ac74c2469929bae42468dda315bde0f114e922e68df14623,2024-12-09T17:10:23.580000 +CVE-2023-42889,0,0,a974df235eb2d3c4ac74c2469929bae42468dda315bde0f114e922e68df14623,2024-12-09T17:10:23.580000 CVE-2023-4289,0,0,72194d17a193a4858647b0d9d56fb40ab9902947e15340951a4d133cda960e49,2024-11-21T08:34:47.490000 CVE-2023-42890,0,0,cdd1427bfb0b88413b62acf681089e6eaf25d37e9fe02193ea0bade53fb27d3a,2024-11-21T08:23:25.937000 CVE-2023-42891,0,0,28279c724c6c24777b89ff06dc550f4f1e70a808452627f3205f51650ee0f500,2024-11-21T08:23:26.090000 @@ -233703,7 +233704,7 @@ CVE-2023-43956,0,0,287c16836b7f2388aafb63c0e9b6832690d16233ba3cdc6bea2100ffdf340 CVE-2023-43959,0,0,83c13aec946e69662beede37eb4228952b206c148c530260e4f264992d519f45,2024-11-21T08:25:00.993000 CVE-2023-43960,0,0,cb9f587c2076d2cc3e6b162d728882e2ca0cc4f582aa12cc86c2ff36accbe2c9,2024-11-21T08:25:01.170000 CVE-2023-43961,0,0,b0da0c9c90e56ee0fb0ab58c3be4a325af3611079aebc3edf7e7e4214416d9b2,2024-11-21T08:25:01.343000 -CVE-2023-43962,1,1,3c2e737c86c10db5923d84dded98752fbb682a531615470f2a39ace0be971ae9,2024-12-09T17:15:06.057000 +CVE-2023-43962,0,0,3c2e737c86c10db5923d84dded98752fbb682a531615470f2a39ace0be971ae9,2024-12-09T17:15:06.057000 CVE-2023-4397,0,0,b69f4c3d20ab202366757d95f79a88c2f27d0460070fd169b459d8743eb14286,2024-11-21T08:35:03.707000 CVE-2023-43971,0,0,41bdc86e97ea2b1f4563c03f92eb3c37c5cc33cc5c1ad1f7d295374596640d13,2024-11-21T08:25:01.583000 CVE-2023-43976,0,0,4c907705315556b177cdb72974fab7f1e8c606e3978f7955890965d88da55946,2024-11-21T08:25:01.757000 @@ -239567,18 +239568,18 @@ CVE-2023-52355,0,0,299969b0386a5d4e00a55f41710eef8d0aae6cae26e8c4438026b903ba2e0 CVE-2023-52356,0,0,e2b4173e3711dff29cdbafe3aee754b4ad46c795b37babed1ee8e0680c17799b,2024-11-21T08:39:38.163000 CVE-2023-52357,0,0,c90b8cf2c9fd4f0bd5f3a1801bd62383f3576028919c434b9e3c4930a49535c4,2024-12-06T19:31:16.340000 CVE-2023-52358,0,0,679e2e237d26dd901e5362e4c57648ec437a5f80d5b79c7c2339a49b15deb0b2,2024-11-21T08:39:38.477000 -CVE-2023-52359,0,1,8ae1056b22034998b04b67b0579601edf1e0c814a8ae597fc84e8da5336dd7a2,2024-12-09T18:03:10.427000 +CVE-2023-52359,0,0,8ae1056b22034998b04b67b0579601edf1e0c814a8ae597fc84e8da5336dd7a2,2024-12-09T18:03:10.427000 CVE-2023-5236,0,0,fae9024cc39ccab3805ebac406973d2b89825794dc9b312a2a604ded9d2e85e7,2024-11-21T08:41:20.950000 CVE-2023-52360,0,0,2ae6d167aca44c467363cfa116b322e0245a6cc9557f6d280d9db48522845f6b,2024-11-21T08:39:38.753000 CVE-2023-52361,0,0,e8145c184aa1d630e38e5e391cbf0efb13b269936042053c6de8ae608f61a2a3,2024-12-09T16:15:19.790000 CVE-2023-52362,0,0,cca2d71c2da0c2b88807682e84e3c999ea4b262377736cc94dd4e7f823176037,2024-11-21T08:39:39.033000 CVE-2023-52363,0,0,1efc93ff27c9e0ed79ac4263a98c1d302ac42e2af529ed93771693f4205a393d,2024-12-09T16:58:59.567000 CVE-2023-52364,0,0,8842b05fdf7957284f22a5855579a5e6692c69e5ff63c87d9c145a6fd9002eb8,2024-11-21T08:39:39.330000 -CVE-2023-52365,0,1,8249e449c382bf103f593601398f5e898db23ffea4e1d1fc4923f891b092a988,2024-12-09T17:17:30.053000 +CVE-2023-52365,0,0,8249e449c382bf103f593601398f5e898db23ffea4e1d1fc4923f891b092a988,2024-12-09T17:17:30.053000 CVE-2023-52366,0,0,07b6609071ae6cc3b0d3151364230bcfe76160d347b951aef190860f087fc919,2024-11-21T08:39:39.623000 CVE-2023-52367,0,0,a9bbe3a665e4f174b2234005de8806d7ac59286fe024826517a82e2d3c1224b4,2024-11-21T08:39:39.810000 CVE-2023-52368,0,0,5434397324a71463f0e1429dab997190a2aba8bdd8c6ff9feedb95f25b870e03,2024-11-22T19:15:05.250000 -CVE-2023-52369,0,1,e4e935aa65b0636d81711446862ca9d99eb3262109c6d92592111c4fc747347c,2024-12-09T17:33:32.693000 +CVE-2023-52369,0,0,e4e935aa65b0636d81711446862ca9d99eb3262109c6d92592111c4fc747347c,2024-12-09T17:33:32.693000 CVE-2023-5237,0,0,bf8b863edcb3c5dbd4e829c0548224833a285d1d6a3f96c65fa64c47ca318a53,2024-11-21T08:41:21.087000 CVE-2023-52370,0,0,46ceca081c2a100f8357cd3d4d4ef85d118d100cea450b5a55d488fc49aa9da8,2024-11-21T08:39:40.217000 CVE-2023-52371,0,0,3ac832a0c7bc01d08055143b4290f71f66ed73b79bd97e7c5b3b8df674620f0e,2024-12-04T17:15:11.513000 @@ -239594,11 +239595,11 @@ CVE-2023-5238,0,0,807977fc52d43d4b2d6903903fcb9fad96cc921f84e7018a9ea85ba7ed384c CVE-2023-52380,0,0,83b95a31ff44bdf020e6c048a01695d485d30044e44bae4cb41a1db8bd136184,2024-11-21T08:39:41.707000 CVE-2023-52381,0,0,363d5b52dd3644e9741f0cd3571af57c4384b2c99b996f4dd270aeaee3193155,2024-11-21T08:39:41.880000 CVE-2023-52382,0,0,ff68df838ff80bf3e32ebfcc4daa22b26645bb5f933b0ba12d2f456af89feb1f,2024-04-17T07:15:07.860000 -CVE-2023-52383,0,1,0896518fe62d2dc21b46faade65b82e8d6a73652f759d7c438873c636b9520f9,2024-12-09T18:08:08.193000 -CVE-2023-52384,0,1,a0858fe822f434a91ee109c6736810d86d6ed12a68ddf9d7a7cedbb99a49feee,2024-12-09T18:06:50.143000 +CVE-2023-52383,0,0,0896518fe62d2dc21b46faade65b82e8d6a73652f759d7c438873c636b9520f9,2024-12-09T18:08:08.193000 +CVE-2023-52384,0,0,a0858fe822f434a91ee109c6736810d86d6ed12a68ddf9d7a7cedbb99a49feee,2024-12-09T18:06:50.143000 CVE-2023-52385,0,0,9739dc590724519e2bd8d8b003f602e073e9a142e21357b3fa090fde7fc4814c,2024-11-21T08:39:42.330000 -CVE-2023-52386,0,1,7667d0ab20f6db0a1dbff02109554234cfbd5a2bd822ae87317ffa5d39405d9c,2024-12-09T18:01:30.060000 -CVE-2023-52387,0,1,3d99858bf3c83afc762fdd0cc4d88bdd4bcf84d84fae7111e49cd817cb27f94a,2024-12-09T17:25:51.873000 +CVE-2023-52386,0,0,7667d0ab20f6db0a1dbff02109554234cfbd5a2bd822ae87317ffa5d39405d9c,2024-12-09T18:01:30.060000 +CVE-2023-52387,0,0,3d99858bf3c83afc762fdd0cc4d88bdd4bcf84d84fae7111e49cd817cb27f94a,2024-12-09T17:25:51.873000 CVE-2023-52388,0,0,24b262268b0b030ca11111daf98427d0398d848527509105d388ba1d5d3982c2,2024-11-21T08:39:42.763000 CVE-2023-52389,0,0,6eca20129afb6b0ed96b57299f5c69097046d1e5929e1dfcad109a793d1386e3,2024-11-21T08:39:42.947000 CVE-2023-5239,0,0,aa3068c910751efdd4f41d8455464b7a2e0a5af8561bfbc545ec908abd4a5b71,2024-11-21T08:41:21.300000 @@ -239665,9 +239666,9 @@ CVE-2023-52471,0,0,94febae6d904829eb2ea0d4f4117155e5c20722b9d185be12cd130b03546a CVE-2023-52472,0,0,0aa454ee3dc3fefe6e0390121b821dafba7154c91b4be9e5c4a523e7971bd792,2024-11-21T08:39:50.940000 CVE-2023-52473,0,0,4dcb40110b790208d94e9627f9d404ac488e84f847426dceac1d013b1db17730,2024-11-21T08:39:51.060000 CVE-2023-52474,0,0,84c6e644e79a3889fc0501312295e8ad306964d2dd4cfc75f85190c84c22c3c2,2024-11-21T08:39:51.210000 -CVE-2023-52475,0,1,3d9a0141d593fc226f4e01badb44b500fe631edd4140bed3bd76b4436a109466,2024-12-09T18:47:44.757000 +CVE-2023-52475,0,0,3d9a0141d593fc226f4e01badb44b500fe631edd4140bed3bd76b4436a109466,2024-12-09T18:47:44.757000 CVE-2023-52476,0,0,e53001d01f4b985c1f7dfcc6c7a2188a17e48d6a024269ed895414b1f70b284d,2024-11-21T08:39:51.500000 -CVE-2023-52477,0,1,eb5822d237396c41c04f52728d9bf515c950801aef4f539b7f08b45f3cf87079,2024-12-09T18:39:35.613000 +CVE-2023-52477,0,0,eb5822d237396c41c04f52728d9bf515c950801aef4f539b7f08b45f3cf87079,2024-12-09T18:39:35.613000 CVE-2023-52478,0,0,8a3021a109262143f0b35156235ea33c1daeabaac24b71d13e5011c8ce935528,2024-11-21T08:39:51.753000 CVE-2023-52479,0,0,e0ff4a7b0324404fe79eee53801e5fe13d6f1e2e9c91c97e5dab8f615a1780c2,2024-11-21T08:39:51.897000 CVE-2023-52480,0,0,cd04ea370d5bdea950880de8b151eed04d3c469cc9316c033c7f12aa23dc53e4,2024-11-21T08:39:52.090000 @@ -239927,13 +239928,13 @@ CVE-2023-52711,0,0,292d4d31416cfc77e1fd0435f09d51ad7a6ee01d5d2c3c9a0958e494f443c CVE-2023-52712,0,0,1009207ad2894126bd518771cf6dcdfb26dd8c8f96e53106cdeec3e71ba3f490,2024-11-21T08:40:24.993000 CVE-2023-52713,0,0,de6af38550e0c85a611046675f7763ec3d45059f76427f0389872a42693db02b,2024-11-21T08:40:25.107000 CVE-2023-52714,0,0,de14f64658c68077a848c9d7169099f947c3064891aa288f876f46274f59a0ec,2024-11-21T08:40:25.300000 -CVE-2023-52715,0,1,40c133c7a650afa62e84d50889abdc2f10bf115a6958fb8619bb9f86fb85544c,2024-12-09T18:05:04.807000 +CVE-2023-52715,0,0,40c133c7a650afa62e84d50889abdc2f10bf115a6958fb8619bb9f86fb85544c,2024-12-09T18:05:04.807000 CVE-2023-52716,0,0,e23e556efb2052738135a12d9d714c106a93095e20c11938c358672475db109d,2024-11-21T08:40:25.613000 CVE-2023-52717,0,0,6546ea96ba32ae2b161f65f20c7f1ad531534dcf0b1b8581277b1a6dce31a926,2024-11-21T08:40:25.807000 -CVE-2023-52719,0,1,e3f86bf719503ae7b09fa3135a17cf10d9dc9b4adbfb57625c3db8b69a7f3a10,2024-12-09T17:56:26.397000 +CVE-2023-52719,0,0,e3f86bf719503ae7b09fa3135a17cf10d9dc9b4adbfb57625c3db8b69a7f3a10,2024-12-09T17:56:26.397000 CVE-2023-5272,0,0,949130c1d51c167844c00980241387d0dbe626155db80bf8abcfae1c9b6d3a57,2024-11-21T08:41:25.477000 -CVE-2023-52720,0,1,1fa5ff90dc57ff4a909c38527eebbb867f48496aaf35189850d5ac665cce26ee,2024-12-09T17:50:44.797000 -CVE-2023-52721,0,1,0a6cded3ec2ce0c6e4e86ac86856cd24733911f386bfb541eec02292ce145d80,2024-12-09T17:42:49.477000 +CVE-2023-52720,0,0,1fa5ff90dc57ff4a909c38527eebbb867f48496aaf35189850d5ac665cce26ee,2024-12-09T17:50:44.797000 +CVE-2023-52721,0,0,0a6cded3ec2ce0c6e4e86ac86856cd24733911f386bfb541eec02292ce145d80,2024-12-09T17:42:49.477000 CVE-2023-52722,0,0,7fff592201e192d157a623c15011a6628efe93145f4d58466ecb6cb2c367aa05,2024-12-04T21:15:19.983000 CVE-2023-52723,0,0,c2e65fb2b068a5bc13224aa1482e74fedc31b0d1c9ecc1f48361a0bac45c1cbd,2024-11-21T08:40:26.517000 CVE-2023-52724,0,0,88d42293847d2bda1d1e40f9b1423b933839db8ba74e9fdb2c35a76a9d329911,2024-12-04T21:15:20.180000 @@ -243780,7 +243781,7 @@ CVE-2024-11178,0,0,88fd37ec83f58799851dee6171e6aa96459a237aab617357fda7452771f05 CVE-2024-11179,0,0,2a87bc62a362e211ae17ea453524a898abcf67a89c893a61d47fd0db253f5242,2024-11-22T16:55:03.947000 CVE-2024-1118,0,0,5892c5cb5035116962f7e30650f1b71bd45f8ad30b4b01eab037a4e1aa660536,2024-11-21T08:49:50.390000 CVE-2024-11182,0,0,839f1685ea34a3c272b2d127eef16ed28a29a569b605edcbd45f80cf77986f43,2024-11-21T17:15:10.683000 -CVE-2024-11183,0,1,8282c9e1f772506d9f5acf45e96feaf2b371bed80c8a40149bb54b67928d899c,2024-12-09T17:15:08.327000 +CVE-2024-11183,0,0,8282c9e1f772506d9f5acf45e96feaf2b371bed80c8a40149bb54b67928d899c,2024-12-09T17:15:08.327000 CVE-2024-11188,0,0,8070c22ab1552d28f4790f36fbb035b9ddec6883502131d83e84861dfa7e75e7,2024-11-23T06:15:17.570000 CVE-2024-1119,0,0,fd6fae855233e3069d5ad6668474ced6e974623a6a3e8b05b97956b4e3b84a10,2024-11-21T08:49:50.530000 CVE-2024-11192,0,0,622aba98a27076a2a021a04e2ca8d2d8e68f9a0f8f389faf864ac66d01cca101,2024-11-26T09:15:05.563000 @@ -243847,7 +243848,7 @@ CVE-2024-11261,0,0,ebd0147e6a6ab1ab0e631a63b82775c203c78389943f8839aa447a17b71fc CVE-2024-11262,0,0,2fc2d8fe2ec6c0e4d2457bea194bb9fd27c0134f7b30d56376be41870a4428a7,2024-11-21T20:52:29.160000 CVE-2024-11263,0,0,cc23e994a38bc31df951aa6a58125fc0f0777c81e47c57f81b464948cdbf25e8,2024-11-18T17:11:17.393000 CVE-2024-11265,0,0,cd84e375ba34be8f1d8c0a95984eed473f1b4c14b99dc4b41ab53021d7d29454,2024-11-23T06:15:18.310000 -CVE-2024-11268,1,1,40373fcd315fe487c851607fe3ac45b00147e2cbb2f06b71a2f20cd5b3490696,2024-12-09T18:15:22.120000 +CVE-2024-11268,0,0,40373fcd315fe487c851607fe3ac45b00147e2cbb2f06b71a2f20cd5b3490696,2024-12-09T18:15:22.120000 CVE-2024-1127,0,0,156ab4f781dcbea8349dccaf03d8331b37e207b23f13868177d2fc6d72956211,2024-11-21T08:49:51.547000 CVE-2024-11276,0,0,bec6f6d7f70ddc5f33f40077c2ca48024f960e5925873d26e2cd076944abd586,2024-12-06T09:15:05.827000 CVE-2024-11277,0,0,70fa881c494ed4e8a3131fb313821feca0fce09e01d4dad197524b7869b481b5,2024-11-26T20:59:50.643000 @@ -243961,7 +243962,7 @@ CVE-2024-1145,0,0,71ba2561916ff383446b1b9365376abadae467a3a4b7425691a59ca4e41768 CVE-2024-11450,0,0,d2ee04496c8c47519fdfbff6c2f51d7916dabba900f086e73e0187f4c8852e0a,2024-12-06T09:15:07.137000 CVE-2024-11451,0,0,d0b7cf969a403cebc755ec34b71b18063f6827d32041fd4d2464975b177b871d,2024-12-07T02:15:18.117000 CVE-2024-11453,0,0,5ddaa320fe1d4d03e381c657f388a7d4f2fbdff28eda17ec4fc3bcaf67d9e87d,2024-12-03T08:15:05.830000 -CVE-2024-11454,1,1,11bea57294fa8ddda0d77d91ef3b87154afded20ad3b2f4a4febd301a56d3475,2024-12-09T18:15:22.400000 +CVE-2024-11454,0,0,11bea57294fa8ddda0d77d91ef3b87154afded20ad3b2f4a4febd301a56d3475,2024-12-09T18:15:22.400000 CVE-2024-11455,0,0,2585d76118af0f8584c93ef70fec17184fe9addb803068b4dbf20f8e44717637,2024-11-21T13:57:24.187000 CVE-2024-11456,0,0,caed410cc4ff433ff7bd202facfe4d5c9fb8adc8fa56de727455be9f30014705,2024-11-21T13:57:24.187000 CVE-2024-11457,0,0,dc958a057e14aaf0bac1d84a97aba310277651470f8b4350a842ac60ecf5d248,2024-12-07T12:15:19.380000 @@ -244091,7 +244092,7 @@ CVE-2024-11596,0,0,6343cd2138cc057262127834530bb4e7d4aee6e59c66c3eb257ce4b183831 CVE-2024-11599,0,0,a26c993827526d1af73bfe90f868b9bfb9a722b6b2267b567215827aef919d86,2024-11-28T10:15:06.657000 CVE-2024-1160,0,0,12b04de1fea0a3119efc89b33ba5d2f3d172880f1becfa13297009e56b4efb45,2024-11-21T08:49:55.987000 CVE-2024-11601,0,0,51a555e6d26623f2054da12f000d146e4e1662608f2c3f75f4d4bafe7cada303,2024-11-22T06:15:19.830000 -CVE-2024-11608,1,1,6cf5c3e3418a0e4339437177787fdafa44296484ae5ff69442aaa8fb81e4e67d,2024-12-09T18:15:22.580000 +CVE-2024-11608,0,0,6cf5c3e3418a0e4339437177787fdafa44296484ae5ff69442aaa8fb81e4e67d,2024-12-09T18:15:22.580000 CVE-2024-1161,0,0,68cc61ca71a85d6059ad02181ec1fb4a89655dbd3db8900d271e7a26ec14fb67,2024-11-21T08:49:56.127000 CVE-2024-11612,0,0,bb444eed2bab8dc9d7d3d2707a19c782bc9311cf8cab3a2875a904169993bb7a,2024-11-22T21:15:17.387000 CVE-2024-11618,0,0,faa524e213716321f8f8b440fa9593fea7194f824084fdf0ccb0ec4689ef9c66,2024-11-22T19:15:05.437000 @@ -244301,6 +244302,7 @@ CVE-2024-1204,0,0,52c83c0f4289636bc1afd18cb37875b782729e90167239cc1a53f532e5633e CVE-2024-1205,0,0,7a555763b4ee56426377ab020ddc9dc79c7bd15b9be6f5edc39ecd5779b4ad33,2024-11-21T08:50:02.210000 CVE-2024-12053,0,0,deed3343567444a181a7ca41ddaf1738a385e7a42108cbc02e3ad8b91b7d2002,2024-12-03T20:15:14.513000 CVE-2024-12056,0,0,d7fbaa89c201679c30b80d6484a6860abf01d1ecc41424a8e0b08b504062cb8c,2024-12-04T15:15:09.700000 +CVE-2024-12057,1,1,97f8050107be19350bc03ff6c77e9e18db70918048a198637a05e2755064f40d,2024-12-09T19:15:12.750000 CVE-2024-1206,0,0,e6f906610cc8644e5dec32911bcdfaec3d978e30884ee402a8df2dfa2fabd584,2024-11-21T08:50:02.327000 CVE-2024-12060,0,0,644901248b240633d1bf09b18ac3be3cb4b4da5cf3470b8aa3951034daf743cd,2024-12-06T09:15:08.117000 CVE-2024-12062,0,0,72735736917491b453ec9a8b66f16471859e8308b17c93b657198e604c611c2f,2024-12-03T10:15:05.493000 @@ -247637,14 +247639,14 @@ CVE-2024-23225,0,0,9dfb819681987b4a5a9414d770000d224347f0f554d029e87276f60932096 CVE-2024-23226,0,0,d35555d4d9166169b2d9ebc0c0d3ddd8a6739dcc9d000507c64ae35e59ee757e,2024-12-05T16:33:06.327000 CVE-2024-23227,0,0,eeded3365b3f5ae72b53b6766c3f1571c46876b65611fd208cdef323d44e0e7e,2024-12-05T16:31:39.383000 CVE-2024-23228,0,0,a67ec93888182560fa3ecedb0d6dbec60120398f3f2564c34886778ff454023e,2024-11-21T08:57:14.487000 -CVE-2024-23229,0,1,b503f4043ad887688ebabe0f99f6dc2e750bec5ee240a1c13bf5cff65542fd4a,2024-12-09T17:37:58.303000 +CVE-2024-23229,0,0,b503f4043ad887688ebabe0f99f6dc2e750bec5ee240a1c13bf5cff65542fd4a,2024-12-09T17:37:58.303000 CVE-2024-23230,0,0,156b934172dbb493756c9b28b3091ed6cf989cf09f6556b0519517d3a710f9a9,2024-12-05T16:29:16.003000 CVE-2024-23231,0,0,ba1d2593aea3c4c4a174d2e33b5049749196fa54034828f6beef5b71f462e4b8,2024-12-05T16:27:10.467000 CVE-2024-23232,0,0,2d4ff156fd4bb5acfd4c77537307a7232bbe750b532071870b7076c67ef970f3,2024-12-05T19:50:23.700000 CVE-2024-23233,0,0,ba76592c9abd6021c9cd40cd3baae71397fb7de180a79a7079e5b607a05d8d7c,2024-12-05T19:49:55.040000 CVE-2024-23234,0,0,2e6ac2948d5f78449bdbb22421c29ee97772b7e769451de805febffae9b54f22,2024-12-06T02:48:33.647000 CVE-2024-23235,0,0,d147655623feed7f676315427c134a6bbfb5863ecb6102302089b527b673a106,2024-12-06T02:36:27.937000 -CVE-2024-23236,0,0,314f7a4aabb7b77a8d516e63e53c833b0417faf3c52a8ec47c54f7bba2ebeb53,2024-11-21T08:57:15.857000 +CVE-2024-23236,0,1,a0ff633f4e0feb8938fa63f59f317e6731d8f14631d93c3d47b0d40500deb8f2,2024-12-09T19:30:08.453000 CVE-2024-23237,0,0,5ebc5173e614f45947ce7d8b6d251bfd9a7226ed6c5a53d978f1e15bf6e5faec,2024-09-23T19:53:51.170000 CVE-2024-23238,0,0,e055da92b65437a98bc321c417e70a8f6a5157addb3c81c8dcfe9f4937312e89,2024-12-05T20:03:43.247000 CVE-2024-23239,0,0,58f7142106a452f97f9ff8329c3c4a416eedf8e675ababe58dd9f9ea7e426641,2024-12-06T15:19:55.447000 @@ -251069,75 +251071,75 @@ CVE-2024-27782,0,0,3d98b4d9a35dcd24fdf350375b893a5e670ca2533f19a3dbf94d9eac06bb4 CVE-2024-27783,0,0,7ee8fbd9d4399db33341af876ce3c2a00998d9411754a3440a25ff9e339e96a1,2024-11-21T09:05:02.727000 CVE-2024-27784,0,0,a1497d1d6cb20ed161e2aa9ae3607da806385333ba54553e5af0f4a2f33af0ce,2024-11-21T09:05:02.883000 CVE-2024-27785,0,0,33fb495428cc1ae3149f69e28bb269378e2b02f54308ee72c86f0fdee748a1ba,2024-11-21T09:05:03.047000 -CVE-2024-27789,0,0,586bb31741ccf247e0b87d31de502fbb16e72f3a4d2e7c11e402fa4a929920a1,2024-11-21T09:05:03.203000 +CVE-2024-27789,0,1,629b0eb4c889aa6984222a2f069788b087760d7a2b278ce5cd8b69fb5a39ad91,2024-12-09T19:28:42.173000 CVE-2024-2779,0,0,48faa7e8e11bfa3d30687d130ca268634cf645c8049636c0e48558d9c97e39e2,2024-11-21T09:10:30.013000 -CVE-2024-27790,0,0,524cc0a65aa31b0212c04b80af9784a14a33c73f22977918c1ccc850f238dcba,2024-11-21T09:05:03.427000 +CVE-2024-27790,0,1,19fcb60ab52fe9c379609c39b59142d5014d893a59bae627bebebc5a2412f431,2024-12-09T19:31:56.207000 CVE-2024-27791,0,0,c8ff884317827735919e0ba5c1f4ce53a3282c5bccd61c4970f2313bcdf67049,2024-11-21T09:05:03.640000 CVE-2024-27792,0,0,f31b62b6f6fa42ac443db705e1bcf2907bbf913e30a3984de7b426f885533f5d,2024-11-21T09:05:03.877000 -CVE-2024-27793,0,0,f33e2676177c3ba9d53c325c20f810e046fc467b34d51c114fee629f200df017,2024-11-21T09:05:04.020000 +CVE-2024-27793,0,1,4b0df2c2b74473c2b8ba466a704f8df7dacd244d361ee42c49a6311ab2e4a128,2024-12-09T19:28:03.753000 CVE-2024-27794,0,0,d31a20391341ddc157e39354f0d7908e4fa2a36a4c8a104fc4e286f39f2c3e38,2024-11-21T09:05:04.223000 CVE-2024-27795,0,0,2de9488f4a2a5b051aabc1783837072f4df9aa8191cf9f582ee4dd5bd134fb81,2024-09-23T20:01:19.910000 -CVE-2024-27796,0,0,6744b161d9d9abbdc2f8fc5c1778c77df2ae19de017e0e9ee7089ec54028d1ea,2024-11-21T09:05:04.490000 -CVE-2024-27798,0,0,9b1b7661a22c5eaed63058100ec1876050e4e78d22ccff3e896aa9baeb7b7691,2024-11-21T09:05:04.710000 +CVE-2024-27796,0,1,29507f426e53036da7b53c85ed50d31725f49a7e326b571b9bcdf2b6bd7f5686,2024-12-09T19:22:11.867000 +CVE-2024-27798,0,1,4709bcea1f0a0d9660b4090ec800aba4e3c546c43ac22074df5e0370c9b4fc3b,2024-12-09T19:21:45.187000 CVE-2024-27799,0,0,d281f6ff6324ba83af53cc5fce4b3cf119ab33958a1d7b85fbde02f26f9c74fa,2024-11-21T09:05:04.957000 CVE-2024-2780,0,0,521f13119d50c3b437ea420df5e805a4bab16cb474985d8812983a4f6035bf2d,2024-11-21T09:10:30.143000 CVE-2024-27800,0,0,78fc466a5a3bc2fd93a87f9252c88beddb725a45d7abbe6a920f8fae9f2e7f3d,2024-11-21T09:05:05.113000 CVE-2024-27801,0,0,720cea692e34651a5265f635aa3400fa0ae834d7fa3223fa64ee366beda959f9,2024-11-21T09:05:05.390000 CVE-2024-27802,0,0,d93ef75dc5eeaeb883b4133f9552e0ead554b44d6061155d92fdfc3f1ac7f547,2024-11-21T09:05:05.640000 -CVE-2024-27803,0,0,778c5966eccb1ce530335569dc4309c97e4ca9d019395e7fa0c8beda5766b80a,2024-11-21T09:05:05.890000 -CVE-2024-27804,0,0,462d2726de10b514e26ffe715a2126b7e91cd5023f066b6bd97a91f2a4e79120,2024-11-21T09:05:06.010000 +CVE-2024-27803,0,1,57628ee2a3feb80e1c2eaa68ad6c74f016c8d3c240bd24844f69c1bc20ce3abd,2024-12-09T19:19:52.583000 +CVE-2024-27804,0,1,7af3cdd40a8567eed16b709e51a205f9d47e981fb7782f5899966d23e2723fe8,2024-12-09T19:25:03.827000 CVE-2024-27805,0,0,305e3c300912952c560e48c8adc35b883194d1194f1733bc789072ff631f3e97,2024-11-21T09:05:06.223000 CVE-2024-27806,0,0,04ae2f924f27899fabc437b68048a977a78d58a5dfac718be7ed36670048d4dd,2024-11-21T09:05:06.393000 CVE-2024-27807,0,0,b016f86f84ff3be5552fb4afdb86e3ff10dc5c6f121c45f7bd657b8d06f30e77,2024-11-21T09:05:06.567000 CVE-2024-27808,0,0,dfd2c1144d0a5d419427b718c6ce49475ee3dbc0e0385d1e51f26b909b153ec5,2024-11-21T09:05:06.720000 CVE-2024-27809,0,0,37e58d803d63de85ca90a78876427abd2ec5daef1ccaf9e8d7067d55f7a69003,2024-11-21T09:05:06.963000 CVE-2024-2781,0,0,5db24c11b7ff425ba8bd3bc724b16605f1e9f4ee6d83ed18dad9d4756913a2f4,2024-11-21T09:10:30.277000 -CVE-2024-27810,0,0,8c5fcef8d2f4bfe2c6e5689cf43ddcaf4e37decfa6536cabf5d2bfb33bd7292a,2024-11-21T09:05:07.113000 +CVE-2024-27810,0,1,c45e8a8a23369357bb9a21b53398fc280320a10b7919d575370fc32bfe3b869d,2024-12-09T19:14:08.850000 CVE-2024-27811,0,0,c04d71d0d3f7fe84fc297afd712b4cec9b87b90e7c1dcdf468cbc3048db22a41,2024-11-21T09:05:07.357000 CVE-2024-27812,0,0,990107596f1e534025072a9bc1ed03a11b1fa3c1694782e485345ceb7b5df925,2024-11-21T09:05:07.637000 -CVE-2024-27813,0,0,9fd3d78eaadb328fb96d7f9c8d9432d69e9edc72de8ef550fd8fe801449c3430,2024-11-21T09:05:07.850000 +CVE-2024-27813,0,1,5d6a815fd129c8774bcecab0dde1809a9b9e4fa7eecfd6b9b8c142caa5672720,2024-12-09T19:10:27.723000 CVE-2024-27814,0,0,a8f1c9abd07f6955526f110808053a26f5e88f4fce2a4eb46b087a3616519c3c,2024-11-21T09:05:08.047000 CVE-2024-27815,0,0,193b5220cd8f10dd9ee9ca9a7a47183212b5114c55a334e29aa9c7e47768ef54,2024-11-21T09:05:08.303000 -CVE-2024-27816,0,1,334654513b3404ade23d9a46bafe4c56a1306444c7c3ccc6c50e0d2d5deb8afa,2024-12-09T18:59:05.477000 +CVE-2024-27816,0,0,334654513b3404ade23d9a46bafe4c56a1306444c7c3ccc6c50e0d2d5deb8afa,2024-12-09T18:59:05.477000 CVE-2024-27817,0,0,6dd9dd975d0fcfe58238d9ba3ba9e1921b514abadfa496cb71844ef21c201d0f,2024-11-21T09:05:08.793000 -CVE-2024-27818,0,0,a7996a2f0384da3aa39e60087bccb8d7a543af628f9ff7118e9ba5e6fd416dd5,2024-11-21T09:05:08.990000 +CVE-2024-27818,0,1,7a8cd425a14ee433567d01539eb40da8fde96abececcaf8dd03320db0eecdaca,2024-12-09T20:21:02.197000 CVE-2024-27819,0,0,af5349cb7fb8018051d3446391b7c541613e37fd1a57a702dbccd3af5f1ae345,2024-11-21T09:05:09.137000 CVE-2024-2782,0,0,0fbffd09bb8d00a40b2857d7fa7951d51bd7afe07485ce80aa521012139d7b52,2024-11-21T09:10:30.413000 CVE-2024-27820,0,0,b615b9c5d68a674c239e6993b78212fe0266a4c1058c37eeaa57e7bae0332265,2024-11-21T09:05:09.333000 -CVE-2024-27821,0,0,97c587758eb8f84c427e1a18de8369e9b9de8f56be2153af01adccfae4a9eef0,2024-11-21T09:05:09.580000 -CVE-2024-27822,0,0,8e32ba89a53aaae4b6c35cbdf73ae739b5c0eff973d32b8027efd5557c815ad9,2024-11-21T09:05:09.850000 +CVE-2024-27821,0,1,04c0a314898330696abcc412c5d53cf7faa36fd50076d840a4eec6c1d9189b98,2024-12-09T20:45:41.037000 +CVE-2024-27822,0,1,f8be55eb8bf86503cf81512385aa89b340f124c8a3f8c20fd852538813632324,2024-12-09T20:45:57.453000 CVE-2024-27823,0,0,78c75b2c22fe34bed862cefb90eaed8a187e580151d9a70d547054d573dd3f8b,2024-11-21T09:05:10.170000 -CVE-2024-27824,0,0,999c02c3a5df8196364919a8b8d1f1df0154b925eeff1b775096a4b1d5e24bd8,2024-11-21T09:05:10.420000 -CVE-2024-27825,0,0,cc4022a5ddb394e7b3ffb02e49380c460e5b3f0fad1f5b59c2f2e6328fd79b5e,2024-11-21T09:05:10.707000 +CVE-2024-27824,0,1,2cc12ddd99599dd006872c0cf7b8d5ab63b8531da94587db60786c0ccab83ed8,2024-12-09T19:47:18.810000 +CVE-2024-27825,0,1,29e89e5710bfb54d1d04d8a9fd3541852d70f76dfc5302ffc30489c883b11ff7,2024-12-09T20:14:22.540000 CVE-2024-27826,0,0,5882c0e4f7af646b59dd0679d1e85226a1795cc2356f5321755f7bb42e7f3c28,2024-11-21T09:05:10.963000 -CVE-2024-27827,0,0,39de955e081957999763089d1de087749e88f8f536db648c0db2cf4bb8f9bff6,2024-11-21T09:05:11.283000 +CVE-2024-27827,0,1,bed63d634ffd1cbf24affc77bf979fa261e9adc7f3f174cc4bfced523c12d6a5,2024-12-09T19:37:57.937000 CVE-2024-27828,0,0,290c13ac106a10f3e41ecd8a81554d379261693867413fea9d302c84a5fa930e,2024-11-21T09:05:11.540000 -CVE-2024-27829,0,0,950d904bafecc8c48e433d0dc4ac43312afd05d162e3ef4972f5639e6efa735c,2024-11-21T09:05:11.887000 +CVE-2024-27829,0,1,9c466917970a7e1175bb391cf0ecae12e38a57520d20433719ce119d71b32455,2024-12-09T19:45:04.940000 CVE-2024-2783,0,0,1797ec540a319ea02af7e17bdec8ca967a60f0aa06f76f961b59f3c1fa7e8f83,2024-11-21T09:10:30.537000 CVE-2024-27830,0,0,b0521ebc14fa7593afac28a97f2ffc5b645a238bddc7c634576c0a0eb1c0267d,2024-11-21T09:05:12.123000 CVE-2024-27831,0,0,021ff19030824e294055f32a82c8285e7d73be4c916d4ff29def1abb6f3c09a5,2024-11-21T09:05:12.317000 CVE-2024-27832,0,0,04dcb345a14a0cb6ad8ba4a692e5d933148730aef6f5fc463e2f2d88998d59ff,2024-11-21T09:05:12.617000 CVE-2024-27833,0,0,aca57f4f6788befa5ae19c7880aaae0334b13dc3e08cacaa08f3bb1676962cb1,2024-11-21T09:05:12.963000 -CVE-2024-27834,0,0,6cea6d5d0107084e4404035f3054ae151a03096bfa02f347de7b5f7376104bc1,2024-11-21T09:05:13.293000 -CVE-2024-27835,0,0,0ee2274bd6b05b4908b03693d2b25bf061d388ceb46fd684efb6b51fc79d4757,2024-11-21T09:05:13.590000 +CVE-2024-27834,0,1,7ea76e4baf4ba7b67b0fdc12af786d548e567eac33d807077e93cb8c6039649a,2024-12-09T19:27:43.577000 +CVE-2024-27835,0,1,a377a6efb0a3a23c68a73fecff6189f518f9a61f64872e1ca8a3d7eba8227309,2024-12-09T19:35:44.313000 CVE-2024-27836,0,0,cbc2d84b81c4d8680b3e2ce71e679c4626236304b018eec892d9a66d50b30816,2024-11-21T09:05:13.850000 -CVE-2024-27837,0,0,0921988340be11bf3737505359c74c8c1e949ef3d615fddf15d1f2ca45e7c50d,2024-11-21T09:05:14.140000 +CVE-2024-27837,0,1,dbe00fc9ad9cfd5169a026b6dd14e56e505a786293836f85ce62ef635b022b41,2024-12-09T19:50:49.497000 CVE-2024-27838,0,0,f48a4ff4fde890aeedd51ce8d5c4a8dd37d520a0fe71173be2957a5d08c5e442,2024-11-21T09:05:14.337000 -CVE-2024-27839,0,0,8693b343f16e90b60105545b7fc0f85d0af6c3a9fdaa0cae6ffed4e4f3ceda5e,2024-11-21T09:05:14.503000 +CVE-2024-27839,0,1,25de2ffde9540eeb3dfd6497c179aacaa009bc4d2b387bc139e8b6349aa09d8e,2024-12-09T19:49:50.323000 CVE-2024-2784,0,0,701ccf822ee84345d8cb6e75a41ddc19a1a9797e5158d6a53e5e02ec34649bfb,2024-11-21T09:10:30.660000 CVE-2024-27840,0,0,453af47d9309a88c2e180a33c2d097b7c43c49ce2350ecde6e4b6a774767854d,2024-11-21T09:05:14.717000 -CVE-2024-27841,0,0,df253b92c72604f7986bceecae668de48cd525115bc361b9ed3d0509bd97083d,2024-11-21T09:05:14.997000 -CVE-2024-27842,0,0,93df9b21de4a6b5b2bf06c758abdb87ef8e27a959594bd745690381071109c0f,2024-11-21T09:05:15.260000 -CVE-2024-27843,0,0,ab4482e4ade38629a0800747223688cb3edc35845c0ac0c3ab422a0d6d15b5be,2024-11-21T09:05:15.463000 +CVE-2024-27841,0,1,36aa403c3b820f7969c7032fb508bab18a8911fc289482fb447f16f18f6db9c7,2024-12-09T19:41:14.837000 +CVE-2024-27842,0,1,49df2c33f0e29eda2c7919a0e93a2fcf54846b0aefcfb3b461eee7983e68528c,2024-12-09T19:37:50.357000 +CVE-2024-27843,0,1,acb6aa188253af7686c0843b91870a3af99c2967ad9c424656d1870068634457,2024-12-09T19:35:44.747000 CVE-2024-27844,0,0,e1ffdd8c816ae424347441e379dd8f7c3c2e1b4f96d8dc8f93ee401a953a99dc,2024-11-21T09:05:15.650000 CVE-2024-27845,0,0,d71cf0c0ec065b23d4dd61815af6664ea6cb71aafb52d5b7d45d133828b8d3fe,2024-11-21T09:05:15.870000 -CVE-2024-27847,0,0,ea66c95f5ea45f1f1ddfe273404511cbc23da19c62fb415b7ce3621c73a1c38d,2024-11-21T09:05:16.007000 +CVE-2024-27847,0,1,71f93657e07337bb7b166b0763f6e58ef2ccf5e7a81265e4fb4a929e0d1455c8,2024-12-09T19:39:08.330000 CVE-2024-27848,0,0,174470df8b8c056af49e772881a57e396b5596e901992b4a002bb4e501ad08a2,2024-11-21T09:05:16.213000 CVE-2024-27849,0,0,fc4f7deee1a891aa16b7cea2fcce8aa0746cf5d86935b3aa70533f39a4015199,2024-10-30T21:35:02.607000 CVE-2024-2785,0,0,b6d998e0123377d9bc90ca8ae3ff985b399b5fa5be9e7cb5fde9ab7b4c64b6a7,2024-11-21T09:10:30.790000 CVE-2024-27850,0,0,1250ad80f7ac3b5478788a4ae91050d8de16b9618bea2e937a23b75728cf9fd2,2024-11-21T09:05:16.590000 CVE-2024-27851,0,0,c3b97ee6b26dfbc0c56d39614137e38659ab1609757d63181c34ff60a311c0c3,2024-11-21T09:05:16.740000 -CVE-2024-27852,0,0,19a1a300b4f67aae239b694caf8a5bcf989a1c7dc6ca5264a044f06c53eb8ecf,2024-11-21T09:05:16.967000 +CVE-2024-27852,0,1,21baed505dd28c7a0b77d3ba061072e5a4859b987a8b1d420f9b79d60ef54041,2024-12-09T19:40:07.710000 CVE-2024-27853,0,0,72a1ed6ec4d0895fb804921668bc2bff946add21527d9bb528b8f3dbbcdca964,2024-11-21T09:05:17.167000 CVE-2024-27855,0,0,7b61a08acfa4129bbd09ca95b2fbbadadedd2683e38c872f9104fbd486556985,2024-11-21T09:05:17.320000 CVE-2024-27857,0,0,50c74cada9fa0a92498be7b0ed6d9257c0a8cdcb5b5d97a471df147f46938208,2024-11-21T09:05:17.540000 @@ -251172,7 +251174,7 @@ CVE-2024-27888,0,0,633b1fd9b17029c1bb97812a74a21435207d5c19ad7127db495ab2f4e8078 CVE-2024-27889,0,0,9baa87884a3e66fc5756c9ced2a8ef947001f8941593056f52c6dadb55724bf9,2024-11-21T09:05:21.780000 CVE-2024-2789,0,0,ea7cc59fd040ec8486f5414eb2adec79c9e64461c463ff35ba3f144bf7febd94,2024-11-21T09:10:31.330000 CVE-2024-27894,0,0,a529ce9447bf5cccdc79592c335a904880367559eca12c605a0c1c557584b199,2024-11-21T09:05:21.910000 -CVE-2024-27895,0,1,d55175960df25787806e528bf2b5b0b690105cc86f51c145001c192d4b0382fc,2024-12-09T17:59:55 +CVE-2024-27895,0,0,d55175960df25787806e528bf2b5b0b690105cc86f51c145001c192d4b0382fc,2024-12-09T17:59:55 CVE-2024-27896,0,0,cefb57e4fd2360f9ca76121f5d55c0879f2b9778073436f6d450ff9f01865a42,2024-11-29T15:15:16.833000 CVE-2024-27897,0,0,e0fd628e199d1ad9f7d1973d04b30e3b226e987f2d07bcbb58339313ac383abd,2024-11-21T09:05:22.297000 CVE-2024-27898,0,0,af89e17a8df4c3a779fd434e3e11879bb6cd54de374fc7845601631da86da367,2024-11-21T09:05:22.490000 @@ -253008,11 +253010,11 @@ CVE-2024-30407,0,0,3406d1368ddd83e61968965dc4c4570bf87e9ccfa14bdcb20ff4987c446bc CVE-2024-30409,0,0,1257bf5cfad34503887faed5a1d0aa49fca3d3bdbc9036665686f682de6a5955,2024-11-21T09:11:51.607000 CVE-2024-3041,0,0,6f2bffc2e1a437822437c063857217532c383d64d6768a16e1a8a163af570748,2024-11-21T09:28:44.667000 CVE-2024-30410,0,0,a909b12a46475b577428947e22bd0155dbc46a7b2ba10e40ec29308d3781e22f,2024-11-21T09:11:51.757000 -CVE-2024-30413,0,1,8b2fcb61d9248313939f7e26b7251e9fe525eb574f922f425a89ae50be45b77f,2024-12-09T18:33:13.660000 +CVE-2024-30413,0,0,8b2fcb61d9248313939f7e26b7251e9fe525eb574f922f425a89ae50be45b77f,2024-12-09T18:33:13.660000 CVE-2024-30414,0,0,1cbf0e27f204f782c07469ae5f2be612236272d538f377b4392129fdcb02311a,2024-11-21T09:11:52.047000 CVE-2024-30415,0,0,fd280c5c87e2b4090f2d65136432e219d0920e7ac6771b8b662f7b008a1b9bfa,2024-11-21T09:11:52.227000 CVE-2024-30416,0,0,142a4699c921d39a6a1085b38da457359d5ae8dfbc5ebeccb2654877c0be3f94,2024-11-21T09:11:52.417000 -CVE-2024-30417,0,1,2cf21bb8014d9ec6a1076bf83313210b449483943717552923dc32d6eba112b8,2024-12-09T18:04:36.110000 +CVE-2024-30417,0,0,2cf21bb8014d9ec6a1076bf83313210b449483943717552923dc32d6eba112b8,2024-12-09T18:04:36.110000 CVE-2024-30418,0,0,ce97772cc55f1a45081c10537d2ef24ef510491122d6cbf04b45dd6e108ac342,2024-11-21T09:11:52.750000 CVE-2024-30419,0,0,4ce0d791ec8405789a5547d96555f558222fea0d6abb07ca21579b1a05f2e1e4,2024-11-21T09:11:52.950000 CVE-2024-3042,0,0,1035f79872360bc59d8efaa2fba122980688369c23f92dd365edadbcbff99c50,2024-11-21T09:28:44.810000 @@ -254981,10 +254983,10 @@ CVE-2024-32991,0,0,2c7277e28c9eb509d66d97becceef965a9e46fd34c0fb24a39e358bb29dac CVE-2024-32992,0,0,947675130a6687abb743584fccafbdf8771854399c05b5de97b7d2a596785221,2024-11-21T09:16:11.353000 CVE-2024-32993,0,0,9445a6e22189ae927753acf9ddbc712f526d1d91f7da507a5f277906f9a38c00,2024-11-21T09:16:11.490000 CVE-2024-32995,0,0,aeffb768cdf28ffc69a211cdef3f7d51324f033a181f8a3d657abc7b4a568109,2024-11-21T09:16:11.617000 -CVE-2024-32996,0,1,aee47e292323f0b1ac0f535b43c3a37fca8ac7bf60eafb7a1882f9a9e3e5b511,2024-12-09T18:58:59.707000 -CVE-2024-32997,0,1,16b204fc96dade669fd3a53adf13a4e076119183aafbf915ca2694b992d4b857,2024-12-09T18:58:20.347000 -CVE-2024-32998,0,0,56c2ea1fe16943c1b06539ce3757809e90b58c744e277dc3131f6232c32c27d8,2024-11-21T09:16:12.010000 -CVE-2024-32999,0,1,6e959a912329eea6e61320b09e9163efb374fb1fa74fb1dec28b788a4ff0c09c,2024-12-09T18:56:00.350000 +CVE-2024-32996,0,0,aee47e292323f0b1ac0f535b43c3a37fca8ac7bf60eafb7a1882f9a9e3e5b511,2024-12-09T18:58:59.707000 +CVE-2024-32997,0,0,16b204fc96dade669fd3a53adf13a4e076119183aafbf915ca2694b992d4b857,2024-12-09T18:58:20.347000 +CVE-2024-32998,0,1,be0b14cb882bb1b519c7a3712edc7c02bfaf6d8f90b0de09526688017467ae9e,2024-12-09T19:01:36.903000 +CVE-2024-32999,0,0,6e959a912329eea6e61320b09e9163efb374fb1fa74fb1dec28b788a4ff0c09c,2024-12-09T18:56:00.350000 CVE-2024-3300,0,0,10b7944727abf580c9c94c5b92a3ae6b06ef8743518dbae298659025a0f586ba,2024-11-21T09:29:21.023000 CVE-2024-33000,0,0,d0e838ba171750e3dd68b72d1943ad9a489b3d26cf99a8e2920acaa7770082e3,2024-11-21T09:16:12.320000 CVE-2024-33001,0,0,c8517307e4a2fe0de658fdf748b66ea42fb0bfce716df6c01db2cf511db1049d,2024-11-21T09:16:12.457000 @@ -260345,7 +260347,7 @@ CVE-2024-40453,0,0,44028ded5df7ca69cdf493f195db9cc0d99fa7bb7b128c31936f66f8a0891 CVE-2024-40455,0,0,eb20dafa88c43a88686b7f2f9a9616f09019d82e94e4614312819f08fa414f11,2024-11-21T09:31:06.813000 CVE-2024-40456,0,0,25e9dc76b15cf29ac23935c3a0b292b05c8c20b1105a859c1273412617c1f03a,2024-11-21T09:31:07.020000 CVE-2024-40457,0,0,390d8a58e2d154cd9c58a3e4748ba4c5a47c1d045aaef6fb95193c7f046d0256,2024-10-31T20:15:05.173000 -CVE-2024-4046,0,0,b50b38c75d5d231ed98f7a36967336e4bb8bf3f39daa0d00469463d200c6aed6,2024-11-21T09:42:05.853000 +CVE-2024-4046,0,1,138bf9d15d808a387f1842c46e6552085e59aca18c14e013e3ba3c3747ce3bc9,2024-12-09T19:01:57.977000 CVE-2024-40464,0,0,24a2b11fcc0b71c0371d2caf323eabbeaed9510a92bc85a0da1ff652186f468c,2024-08-15T13:02:33 CVE-2024-40465,0,0,644c0216c1506c1099bd3b6b869de679733a4cf67f89d86d85eb11fe0a995535,2024-08-15T13:11:07.570000 CVE-2024-40472,0,0,bcf095f49103f8be65b2fbbe82c9e00a5906120507f3f06b91ce19a94ecfd7e9,2024-08-15T13:25:05.657000 @@ -261462,7 +261464,7 @@ CVE-2024-42034,0,0,93ff41016536db76d77639f68f3a310e8d0bd15b154f89f7c03486f8d67b3 CVE-2024-42035,0,0,8c24bd45548d824c50b0b1178c4df06ede3f0be3c9a4220971c31d8a853306ea,2024-09-11T18:52:02.823000 CVE-2024-42036,0,0,ccc131ea02b2e98a314818efd54a39bc42440c10ac090be6fb1d0e3f9b862ac6,2024-09-13T21:09:36.970000 CVE-2024-42037,0,0,5d280f7a4e5f4bfb518283480e3e80a7a27569d8e88214f0e85d84f16e1c4cd2,2024-09-13T21:13:28.563000 -CVE-2024-42038,0,0,3a780a59471cdde7994f4a93324c356b8b329c4a0ecaf4109e426abc6b31b90c,2024-08-08T13:04:18.753000 +CVE-2024-42038,0,1,33b23ddfa057dcaa1ceff1f22fe969f939093bb5a91c62ce9c2fa6487fef532d,2024-12-09T19:02:52.640000 CVE-2024-42039,0,0,ed96f0e1b8d4b8365ec079c9cdb599f876d63c8c690c6cb075adc760949b76e8,2024-09-12T19:37:01.487000 CVE-2024-4204,0,0,39b44af6808931d3c0ad8a37453d39d3d318475b6dbf683b01325391566be957,2024-11-21T09:42:23.167000 CVE-2024-42040,0,0,f723e908d4963a04e411eee5ee0c21e2f52da2091d809ce0b104dc23f27019f0,2024-11-21T09:33:28.207000 @@ -264074,8 +264076,8 @@ CVE-2024-45757,0,0,bf1316f0b7743cc8b2dd152914a491dabcdcc4f499d811d2cff0eb86873ad CVE-2024-45758,0,0,f0fb5f8c507698836da499cc5b1208e03d29350c5ed4c9f129b68f0a5cb78d3b,2024-09-06T18:35:13.043000 CVE-2024-45759,0,0,96ed0b2a7f9059dba88885e611a5e1fcb866322df76f436717311dca576bf841,2024-11-26T02:10:03.923000 CVE-2024-4576,0,0,5d6e20f8b249755ca9fcbe51fe3fd43fba59ef712e27f2f4bdb5a18fd3b16894,2024-11-21T09:43:08.357000 -CVE-2024-45760,1,1,b7e9338c6f46ab40bbb30db826278b35c6d09f5172ddd8947a5ed81c426df988,2024-12-09T17:15:08.830000 -CVE-2024-45761,1,1,875d43e2ac7bc8512809de8a0ce6403f8d4b05a870c2041273eeae195e6cb8f8,2024-12-09T17:15:08.973000 +CVE-2024-45760,0,0,b7e9338c6f46ab40bbb30db826278b35c6d09f5172ddd8947a5ed81c426df988,2024-12-09T17:15:08.830000 +CVE-2024-45761,0,0,875d43e2ac7bc8512809de8a0ce6403f8d4b05a870c2041273eeae195e6cb8f8,2024-12-09T17:15:08.973000 CVE-2024-45763,0,0,bc63a0e680f7813ab46c4aa5089e864f91a7048262b874852ab2a9cd12b0e5bf,2024-11-13T16:52:22.340000 CVE-2024-45764,0,0,c353a0fd0c056be8491ccb43ce6ed73b5aa49742ff25bc6f5eb80e348a6c26e2,2024-11-13T19:08:29.580000 CVE-2024-45765,0,0,b76d2a3f27812a7891af258f2d661ceac481749066fabcf1a6d26d48aa9058b2,2024-11-13T19:06:45.377000 @@ -264381,6 +264383,7 @@ CVE-2024-46539,0,0,ae91e2d70102a1f16abd97afb097daba74795893f1a3d024416684e8f573e CVE-2024-4654,0,0,3ba1a7fb0c9b6d7f54909c48e7df48bad4f328f4a19665a74071d60aed80ba01,2024-11-21T09:43:18.787000 CVE-2024-46540,0,0,5c4d8363d4bde694b44e99e56f90b2898aba08a12423dcef920dec1f4e57f71e,2024-10-04T13:51:25.567000 CVE-2024-46544,0,0,18fdd73b046b2ee0cd6f9e6a9d70043cfeda335681c354a0d0e609ab48ccce27,2024-11-21T09:38:43.193000 +CVE-2024-46547,1,1,3df63765b4ab07e6a9000287a27055c4ac894777f8a45b549706fea239fce3d4,2024-12-09T19:15:13.483000 CVE-2024-46548,0,0,ecfe181e9afdc259eed5f8be096dc10a92316fd358c5fa43e082d2e50cbd68ce,2024-10-04T13:51:25.567000 CVE-2024-46549,0,0,edbf216bf879ba7c923eff6c52eb6ed795f85072ffbfcbf3b9300da192237ee6,2024-10-04T13:51:25.567000 CVE-2024-4655,0,0,b564acac714555762a0ba415fc30688b7f3d2d29406dc5c7d88a108801940d9d,2024-11-21T09:43:18.907000 @@ -265931,6 +265934,7 @@ CVE-2024-48952,0,0,63abb6d7c6cbe19516ecef34081aac5ecb1d40c537dba83cb235852186459 CVE-2024-48953,0,0,ac3302a48298a2fa902983e4973a1540afc2a7d3db14674d5f84dd13d808f0eb,2024-11-08T19:01:03.880000 CVE-2024-48954,0,0,ff9a31bf4829bfeb29bee0e4bfc2eb280078b0d07e27c4d23a3f5a4e5e4b0bcb,2024-11-08T19:01:03.880000 CVE-2024-48955,0,0,c71d9316ab4da42302cd757b5402e5c5359560ccca727e8b578e5a7a2f7946aa,2024-11-01T12:57:35.843000 +CVE-2024-48956,1,1,2b2ccbc1ca56a7c7018017080fdbb2fcb2802d1e422bcaae4bc424f8bdbadb46,2024-12-09T19:15:13.590000 CVE-2024-48957,0,0,5fcdfcbeaa463107575a01d5356d8785a9ae755870410379189773fce30e9e71,2024-12-02T14:58:55.063000 CVE-2024-48958,0,0,4bd7d702f5c7b44ad567fb715dd16e3f71bc515beb7581dcafc207e9d8028dfc,2024-12-02T14:58:37.067000 CVE-2024-4896,0,0,ef189d5f622141b552a69a284f27bdc35b6eea4796886217c4efdc58b55e36a0,2024-11-21T09:43:48.887000 @@ -267406,7 +267410,7 @@ CVE-2024-51157,0,0,bbafa78b8a50c8fb1e7d4159721fdaf4c3afe6250954e7dd9b5098d387a20 CVE-2024-5116,0,0,c5d4b1414f08ab8180681382cdebd9ce0ef5c88379a43ca5ef4e39d2558da1ad,2024-11-21T09:47:00.263000 CVE-2024-51162,0,0,aa98991254878ca92d6b685fabb0999d9cd2433fd346cf67581df76b7299d30e,2024-11-22T17:15:09.353000 CVE-2024-51163,0,0,909afcfaa554939e2c78d7e7af80c5c6961aa7c27e1f5cf118fbed2c52564f74,2024-11-27T18:15:17.760000 -CVE-2024-51164,0,1,d940764ceb362d708d88f9f5a08c2c1f5532b8b37b034d71dff6267e64a0a937,2024-12-09T17:15:09.107000 +CVE-2024-51164,0,0,d940764ceb362d708d88f9f5a08c2c1f5532b8b37b034d71dff6267e64a0a937,2024-12-09T17:15:09.107000 CVE-2024-5117,0,0,5e271946d97109af9825c50a9b323ef04401bb4942989f9cb9a1e16ac2b2951d,2024-11-21T09:47:00.397000 CVE-2024-51179,0,0,857fcabc550df085f68e65184c598436a379cf4f02ab73f3edfe252d5c778dbf,2024-11-13T20:35:10.303000 CVE-2024-5118,0,0,d1846e4a7219ebf75ef8c1b0d7fa03dde76ecbba746e36b5705002065c1088bf,2024-11-21T09:47:00.520000 @@ -268332,12 +268336,14 @@ CVE-2024-52582,0,0,1997f5832ca34e16f43886daed3491b2edf8ddc5e50506be9eb3832bdfaca CVE-2024-52583,0,0,86f8603d041d9c7ba83f94d3a8231f95a7d2f27781950b002343a62c7a41e2c8,2024-11-19T21:57:32.967000 CVE-2024-52584,0,0,41a81553c45197629ba3b6dcafd662428fc22f9560266d97f5b6f1764c2ef2aa,2024-11-21T15:15:34.693000 CVE-2024-52585,0,0,a32b86014a9c0e8d896e84d6e17bcb73e8e6c414df85b1683769989f6032b7fd,2024-11-21T15:15:35.137000 +CVE-2024-52586,1,1,437d9990ab26e4e7066bd83768621ffa04fb97422872ac6f144c7bb03b31a55c,2024-12-09T19:15:13.707000 CVE-2024-52587,0,0,f15a1d92f55a948f9da9cde00e2eceee2fe3b978b76b4227347ba8f01c6f0952,2024-11-19T21:57:32.967000 CVE-2024-5259,0,0,119eff95bcd79b908feae8170e28a91f717570f021a6c1d47745ac47a3df8603,2024-11-21T09:47:17.697000 CVE-2024-52595,0,0,897ee135760f31a40fde077940d0915d9d6eacc203929b9473ecd250bb6b6ddb,2024-11-25T14:27:38.087000 CVE-2024-52596,0,0,f3a36e6746d90779d638b312d4c826a468906b9bc77aa701634ae63129f1dc58,2024-12-02T17:15:12.353000 CVE-2024-52597,0,0,66d5ffd2bc6b002b25a9fdd759f439714e790757fa7dcdfc2d3f27142c3f3287,2024-11-21T13:57:24.187000 CVE-2024-52598,0,0,47dc45c1ab85a5c823a1a36c4d8f9937ef6c2dfd969360f3e9511e6544eaac89,2024-11-21T13:57:24.187000 +CVE-2024-52599,1,1,d3b72109271dc9a493f3df38ac2ec5f8f84c9adc866878580e9e5448fcabade8,2024-12-09T19:15:13.863000 CVE-2024-5260,0,0,94e815a87d6c591d24da63e43d3039cd8c9b83efb1be3bb3f841ed63fe37b4b7,2024-11-21T09:47:17.820000 CVE-2024-52600,0,0,a943c0271bba15206eb04ad43ca34044fe44d51a2cff4ca3141bbb7e1938b0c4,2024-11-19T21:56:45.533000 CVE-2024-5261,0,0,580aa98e51c4d4415b97bb4b6e967076a591fa4b24cde3cedd85bd2f60c23569,2024-11-21T09:47:17.947000 @@ -268633,9 +268639,10 @@ CVE-2024-5343,0,0,a520df0d2c87c5fe35335a1b343c956cc8dcf1b7b7959b5acc51996bdc11fd CVE-2024-53432,0,0,91200366caef4fd477ae549a4b97936ab0103419821400acdfe9619ad1d645ce,2024-12-04T16:15:26.240000 CVE-2024-53438,0,0,269e7677ace7d9295c53368d7a770c8536638e497558c04303dcd88d3a89eb20,2024-11-27T17:15:14.647000 CVE-2024-5344,0,0,8f458be972a177773c42d8be4d4a2a3285a02690bc775c46c880075a709e9dd2,2024-11-21T09:47:27.763000 +CVE-2024-53441,1,1,6fa821e2c267d095456f77ca67b20d4bddb8527931416944a8acea3783a3793c,2024-12-09T20:15:20.800000 CVE-2024-53442,0,0,49e8e8bcc8b7bcaa280093d521e6aff7558296bfd4e322e6b9c1f1a52f419341,2024-12-05T20:15:22.693000 CVE-2024-5345,0,0,c0e9154b8cf6eccc0abbcabbb8ee4621432a41cc6dca94348a2468e667caa563,2024-11-21T09:47:27.883000 -CVE-2024-53450,1,1,882d5e53fca75c095dd18590cb2e966eca2014443a8e7595dd9ff670d94205e4,2024-12-09T17:15:09.350000 +CVE-2024-53450,0,0,882d5e53fca75c095dd18590cb2e966eca2014443a8e7595dd9ff670d94205e4,2024-12-09T17:15:09.350000 CVE-2024-53457,0,0,259bd6c076001b05a53a6db7730fb132a1ffa6bcde3e25274effca4e2dc119cf,2024-12-05T22:15:20.247000 CVE-2024-53459,0,0,5f9e5f3a8b33fbe02bdd059bb8fe15cb2eeacdc4f602dd12944ee928044f080b,2024-12-02T18:15:11.123000 CVE-2024-5346,0,0,835e1b7230e6e33db8d8cf7bc9b64a0aa9f43b5b6335773933376ca9c2372d0c,2024-11-21T09:47:28 @@ -268837,6 +268844,7 @@ CVE-2024-5384,0,0,8d376a2ca7902f4602c393c8e22120c83f3a08831ccd742c2d440f44affa2c CVE-2024-53843,0,0,c44c99ef4402ecef78ac8c1b113f8d73cb64b635f31482723ce78cbb921e8259,2024-11-26T00:15:07.430000 CVE-2024-53844,0,0,b0e1409716740a79089a588f0454ff38097ac555d54020c4c21a59c02d9d74a3,2024-11-26T19:15:31.463000 CVE-2024-53846,0,0,19691747037ea52c60e879802f51a31a2fb4ec7d37738a291a8cacea731ff30b,2024-12-05T17:15:14.477000 +CVE-2024-53847,1,1,7b329f935dd179a8538a148bb39de95ebfd2c6752ba8c06ae42e4a14381954fe,2024-12-09T19:15:14.387000 CVE-2024-53848,0,0,5d7406bf40d4383800e1de0c70eb6032691db24ded6c883df8d312fa0222f375,2024-11-29T19:15:09.290000 CVE-2024-53849,0,0,f7fd156ba960e1400032bcd2a440eb2ecbbd580ba41ebb3240bf91e42f2c7ef6,2024-11-27T00:15:18.223000 CVE-2024-5385,0,0,fa21eaac1ccc1dd83453f73d0429f6b092a76879b602ed8821e28b1a64ccc66d,2024-11-21T09:47:33.243000 @@ -268882,8 +268890,8 @@ CVE-2024-5394,0,0,04fdfaf576eb17b0d9b483c3599357ed4f0bd1d9cf3555eb1f4cda3cdac583 CVE-2024-53940,0,0,04215bb77d44b273e9849b212da1715e4a88663d0a04d658e8b426292d6b2d3d,2024-12-03T19:15:12.910000 CVE-2024-53941,0,0,958fbab1dcd158d91125ecb71056e34e403404760a1ce78a6e1b2e3ede2a0630,2024-12-03T19:15:13.113000 CVE-2024-53947,0,0,f3f49f507fdd673942647045e7a6129704131798f17f201931ae5ff94b2539cc,2024-12-09T14:15:12.267000 -CVE-2024-53948,0,1,6ea9a9bf9db83504c3565ac4e6f0a87dd0b4b80d29ed015b913925534416c4a7,2024-12-09T18:15:23.893000 -CVE-2024-53949,0,1,b536a3aaccc48e4b523395b29ca4495755368005bd7e091272f9f8a953010750,2024-12-09T18:15:24.013000 +CVE-2024-53948,0,0,6ea9a9bf9db83504c3565ac4e6f0a87dd0b4b80d29ed015b913925534416c4a7,2024-12-09T18:15:23.893000 +CVE-2024-53949,0,0,b536a3aaccc48e4b523395b29ca4495755368005bd7e091272f9f8a953010750,2024-12-09T18:15:24.013000 CVE-2024-5395,0,0,aa518ac6cc2e8e3e116d2e709097641ebff6dab87bd1ab80d2e397c0f6317f19,2024-11-21T09:47:34.290000 CVE-2024-5396,0,0,a2e12a462b12b592c06259ea229afce64d9cb2b529021eb0ae1f63c97dd38d23,2024-11-21T09:47:34.430000 CVE-2024-5397,0,0,1c1b9f46c7fae3545f6c6bff25b88c782d3838975abd0364f3776c48ef8d8b3f,2024-11-21T09:47:34.563000 @@ -268942,6 +268950,7 @@ CVE-2024-5414,0,0,5121b02a6b535c7a985e876782b07c16fe258b67f2027b8e6e110fd30fd4ee CVE-2024-54140,0,0,8089c07e8d24ae695a65dc50ad4895d2855db2c27552ab3d877fefc4a4616391,2024-12-05T22:15:20.400000 CVE-2024-54141,0,0,677203e90152b29e5943fbe2a2351fdcab1108189a5394f2694ba9d5b590782a,2024-12-06T15:15:09.530000 CVE-2024-54143,0,0,0fb9c65f3b62888a69e1508ffc29c72c3c4ab598afddbf4c2da3e0d0050d90f4,2024-12-06T17:15:12.687000 +CVE-2024-54147,1,1,fcfaafd8b20a2c5f3f6aecd79337dff48e6ae2e7181dc64fc904d2ab4ea1a461,2024-12-09T19:15:14.513000 CVE-2024-5415,0,0,74eb25978de9e4a46066392a5c5808fd8612c02bf2d68d6ca3b049d5a2727bf3,2024-11-21T09:47:36.587000 CVE-2024-54153,0,0,c29012def2c5ac24434214b7603f1646c45a2cdd2239c37ce825446301614236,2024-12-04T12:15:19.853000 CVE-2024-54154,0,0,76050c8799b790ecdccc98071593d36c99d7c13c97b41bc2ac908cace65d646b,2024-12-04T12:15:20.047000 @@ -269059,18 +269068,29 @@ CVE-2024-5488,0,0,703a569b98e6f1a8130cee58df129e22e6ef47912a99f32d5a452e25c61095 CVE-2024-5489,0,0,6c00a6a2badf83516471ea1d81b619bbe482cb4a54de89ffa7bd06f7fa1ffabd,2024-11-21T09:47:46.807000 CVE-2024-5490,0,0,7e66a0f19af78ba5ab311e474f6c7a834b406cb5857b42d263e55e1190767452,2024-08-27T14:36:10.033000 CVE-2024-5491,0,0,e331b82e31ebdfe13500034914a1c37ca8ae8114dde41994ac12e59a5b4284ca,2024-11-21T09:47:47.017000 +CVE-2024-54918,1,1,6207e50428ffb71f4db4d780c6696f68398c7201661e4c4452376ecb0497a0fb,2024-12-09T19:15:15.707000 CVE-2024-54919,0,0,bf5503c511b0bdeb0d2785fef49caf78c4e74e2df5225c68980b115d655f9c0f,2024-12-09T15:15:21.580000 CVE-2024-5492,0,0,bef41c141414e91a737f6b5c4fcaf83f2ee31e6e95a9e2405d6f4dc30a93092c,2024-11-21T09:47:47.140000 -CVE-2024-54920,0,0,71f95c093eff75f67c76e1ec75ca6a85fad7305bd0996c4e2eafc878618b4427,2024-12-09T15:15:21.717000 -CVE-2024-54922,1,1,6d15dc878085e2bf3178f6028844375fb4c88eff81b2d1078ce39f80ffccf7d2,2024-12-09T18:15:24.153000 -CVE-2024-54926,1,1,d207e0e4e1ea549cf8f234d7654c3876100ab3b038442c8d0dc74fd13d373f87,2024-12-09T17:15:09.810000 +CVE-2024-54920,0,1,304edbfed251a7f19279df5dea43c791a839cc38c1923ef46ef3af64699d1af6,2024-12-09T19:15:15.803000 +CVE-2024-54921,1,1,26331f94739652b96ec20d146cc4d21509a1a86a45117ca552a815bd9689e070,2024-12-09T19:15:15.940000 +CVE-2024-54922,0,1,bf82f604b88736e7757768beab336f3a65d40416cac34cdcff67ae87398fb7dd,2024-12-09T19:15:16.050000 +CVE-2024-54923,1,1,4f6445821868a967d7dd24ed0996dcc6370125b4f205ed519b93edd7522ce4a2,2024-12-09T19:15:16.137000 +CVE-2024-54924,1,1,a8180cc3ffe32f00dc06eee954d3e8389339ad51c21ffbf327b2d215d20dcafa,2024-12-09T19:15:16.243000 +CVE-2024-54925,1,1,e8fc0e673f76afd453f937fee588d6565e8390b5f63d2742f455c4e6fda77f47,2024-12-09T19:15:16.350000 +CVE-2024-54926,0,0,d207e0e4e1ea549cf8f234d7654c3876100ab3b038442c8d0dc74fd13d373f87,2024-12-09T17:15:09.810000 +CVE-2024-54927,1,1,759b60e9f8f8dd1ecc31bf06a78046977a686288eb51ad9f6f01868104142d13,2024-12-09T19:15:16.463000 +CVE-2024-54928,1,1,11c4f25e5ee144bd5092526b4d9c7d37e3576fc4b110a0276593844b83410ee6,2024-12-09T19:15:16.567000 CVE-2024-54929,0,0,d94cf7eb96b8426121e4a80e08610af572f918c35c4473b2cc9e9b9437f4d3f3,2024-12-09T14:15:12.957000 CVE-2024-5493,0,0,934df9c05abfa1e1b0f50d724dbce11e7e01bba7d9ae25f41fb3a41d6fcaa53b,2024-11-21T09:47:47.260000 -CVE-2024-54930,1,1,a6448590db82b15ece8ba1f5055d06c864c57d09b90a65b1cf9f6eac192d6ab5,2024-12-09T18:15:24.267000 -CVE-2024-54933,1,1,57c3f0caa0953bbad2cf65c9df51ab0a561a4ad7be49df764627846d55138e29,2024-12-09T18:15:24.387000 -CVE-2024-54935,1,1,7ae3eac8389051a4549c9d290e35df66ff25da1e7eb7eb5c836dc18ddcabc0bc,2024-12-09T18:15:24.493000 -CVE-2024-54936,0,0,63a4476ed80c341d8e9fa071a5d0d6ad16e6755f93727892078630b752492e54,2024-12-09T14:15:13.127000 +CVE-2024-54930,0,0,a6448590db82b15ece8ba1f5055d06c864c57d09b90a65b1cf9f6eac192d6ab5,2024-12-09T18:15:24.267000 +CVE-2024-54931,1,1,4bc2a80950e59cba6a1a96040fad30b45e8551ae5f4871e5bb58c4552553ce11,2024-12-09T19:15:16.677000 +CVE-2024-54932,1,1,3c73c5f584e1dd4a385e064a7bcd5eb3bdeabf421d3e900fc314c73bf0c97b7e,2024-12-09T19:15:16.777000 +CVE-2024-54933,0,0,57c3f0caa0953bbad2cf65c9df51ab0a561a4ad7be49df764627846d55138e29,2024-12-09T18:15:24.387000 +CVE-2024-54934,1,1,b305f5717c64529f287ec02c132f7990f3db15a40feac89298c6f232af77a9e1,2024-12-09T19:15:16.887000 +CVE-2024-54935,0,0,7ae3eac8389051a4549c9d290e35df66ff25da1e7eb7eb5c836dc18ddcabc0bc,2024-12-09T18:15:24.493000 +CVE-2024-54936,0,1,8af7bc3c9a149fe3250328b8257a5f4944cacfa3fbbc9907ae2b5acafd91ae77,2024-12-09T19:15:16.993000 CVE-2024-54937,0,0,312b4a37fa3077036ba5d69390e81c3676cc63d0ee2244761932e8c35d7b3985,2024-12-09T14:15:13.303000 +CVE-2024-54938,1,1,be878c2e9f1d408774f7225e6a40d037072cbddefb232c5ebf67c61bd6d37336,2024-12-09T19:15:17.137000 CVE-2024-5494,0,0,8cf1519a61ea4a6a4f006eea5f9156b6b849d9688fc3df3baf2171897301c8ac,2024-11-21T09:47:47.450000 CVE-2024-5495,0,0,e8211ab29f4239a9e0c9017a1df13982e259112697e44dda84f6d2c28e9245ea,2024-11-21T09:47:48.493000 CVE-2024-5496,0,0,f986035b64f7dc76a56e3fca405856ceb7f8c6befcec053ce74d6fb508f6d2f9,2024-11-21T09:47:48.673000 @@ -270606,11 +270626,11 @@ CVE-2024-7223,0,0,33d3307792e3813ce9418cb7684449ce1af99e607e1b76d1fb749a70b2c7a1 CVE-2024-7224,0,0,ff5d5968fbf3758246bb4f409e5da2f440f029d03dd56310a00496a6ce985291,2024-11-21T09:51:07.920000 CVE-2024-7225,0,0,02fed9924a8e926de18efe0b2ef20229f3786cd6c3dbb9ed9225fa431c2d1768,2024-11-21T09:51:08.067000 CVE-2024-7226,0,0,5f36fb01922ee1f1ca645b2eadb1fb219f2493050648b65db86cc10b6b610593,2024-11-21T09:51:08.227000 -CVE-2024-7227,0,0,c9d17a19f48486d5da7649f2c679f7034e9156b659cf53aa124b28e26de0d071,2024-11-22T22:15:15.297000 -CVE-2024-7228,0,0,dd1aedaf68b1567d9b30cd055a2b4caa70869d1d36f4d2c3de1027401f5b6129,2024-11-22T22:15:15.417000 -CVE-2024-7229,0,0,bac8e5361958459bd2e123e0eef399c57fba492b1641ca57d3842b454ef2e6b6,2024-11-22T22:15:15.543000 -CVE-2024-7230,0,0,268df617be0ab55f1cc1db08c883580275625264b72d9e21e5129fe5cade498d,2024-11-22T22:15:15.670000 -CVE-2024-7231,0,0,54937d6dfefe5461927a6aa372ad7bc1b8b3aafe249593713c951ec954ff36c0,2024-11-22T22:15:15.790000 +CVE-2024-7227,0,1,67e1570feb76f3de8f0baa75d1b093b1f6a023a9121cd33c313b5c87cd92c61d,2024-12-09T20:09:44.787000 +CVE-2024-7228,0,1,a661e4304e23b944f3e8caf0591bdbb960fdef6359f8da5b3192c6c46e2a36bd,2024-12-09T20:08:59 +CVE-2024-7229,0,1,8efaf3b22bc612c6ca8d639c951b60915658eeaa33a73cd7f332a9e9f2f85e82,2024-12-09T20:04:08.797000 +CVE-2024-7230,0,1,d3377bb66796c49c17d64d458ce5ec67560c57e6041313bf69cd2192d63dd3e2,2024-12-09T20:02:58.670000 +CVE-2024-7231,0,1,822a99d1572fc0918e8ef2849d04bc7abba7466bb16a280b5875c6569fb3fa14,2024-12-09T20:01:00.623000 CVE-2024-7232,0,0,798d5a89669b4c71bd315f72bebc56d11f622b89fd931997013854c9fa21c023,2024-11-22T22:15:15.920000 CVE-2024-7233,0,0,245c9c7282702c0ad7d2d9fdcc98fa270b960e17480a03d5bfdac380727b2f08,2024-11-22T22:15:16.060000 CVE-2024-7234,0,0,c841032797f89ed33f5e5c6be97d90177bf36eff8435e446fc59dbaf44344590,2024-11-22T22:15:16.190000 @@ -271905,7 +271925,7 @@ CVE-2024-8781,0,0,07a8c76a74b514718f0dcbbf907ea146fa04b59c3b9aeb0b5123a418003a64 CVE-2024-8782,0,0,9b8962d9f32a051ff83d3d3b196874b5171e19335ddf69a8ac5174780cb5ecbc,2024-09-19T01:46:07.003000 CVE-2024-8783,0,0,6116e0a58b569cbf5dea5deda4aef67493a1aee02eb9d087b2bae44de7a081bb,2024-09-19T01:38:57.033000 CVE-2024-8784,0,0,9b733493d46e171f5a14dacb0ac366818093dfb2261b0f8920b173a2aef256b5,2024-09-19T01:38:35.177000 -CVE-2024-8785,0,0,c65d171fb813888950441f17aed59bb3733628e03413cbb0d1ba9ac2df62c765,2024-12-02T15:15:12.380000 +CVE-2024-8785,0,1,9f13bf1ce93a5d04ccec989d9c544e8633fb4f07e82f9bf40efd9d4bc6299f08,2024-12-09T20:25:23.770000 CVE-2024-8786,0,0,10ae9539f590a72656d9c1ce1d6b1fdfcfa25eab340ff815f729d0d03db68c56,2024-10-04T13:51:25.567000 CVE-2024-8787,0,0,4cab9c46111629ad8077e4fde799c6cfb5961dbf289019708338ea79861ae9f6,2024-10-16T16:38:14.557000 CVE-2024-8788,0,0,becf0fdad9ca15561231ddb601d32afd23c6078c0a5bf397c56fc69e6e4e7d48,2024-10-03T17:25:41.467000 @@ -272565,7 +272585,7 @@ CVE-2024-9642,0,0,e785c942bfa480a7574dc49561aef989c60cf4146a0b8eb964f23c4e5169b9 CVE-2024-9647,0,0,fcdcaf92364c0d2df50a52f6773b32a5c3346fda1bdd5380b00168c49162a8b6,2024-10-16T16:38:14.557000 CVE-2024-9649,0,0,aef177183a046c3f046fd6be8c976f15a331c30746d190b980aa15df26ed1b01,2024-10-16T16:38:14.557000 CVE-2024-9650,0,0,2327d0b00f83aa6287d8e0fc737d152f9293bbe0c165388e74c80db5393555e5,2024-10-25T12:56:07.750000 -CVE-2024-9651,0,1,aedd2b9633b5b54101f346c643f4b36f0a95ba7c151b121e485f72702e97a360,2024-12-09T18:15:24.657000 +CVE-2024-9651,0,0,aedd2b9633b5b54101f346c643f4b36f0a95ba7c151b121e485f72702e97a360,2024-12-09T18:15:24.657000 CVE-2024-9652,0,0,2278cc3d85ab1e64d09ab82bc023556b887dca2b4a3045a553483dbbc6e7952b,2024-10-16T16:38:14.557000 CVE-2024-9653,0,0,f158e4ac0dd55a24d4b3927fa7e93113f3b2a80fd6a1d97e078c1fc3c150282b,2024-11-26T20:37:07.913000 CVE-2024-9655,0,0,f949df8d6e7799757a56c3413a4960a9956ec7f349370b1e9da1784dc8394ce3,2024-11-01T12:57:03.417000