Auto-Update: 2024-09-27T10:00:19.473604+00:00

This commit is contained in:
cad-safe-bot 2024-09-27 10:03:19 +00:00
parent f85487c99a
commit 1534ed6b8e
11 changed files with 505 additions and 24 deletions

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-38861",
"sourceIdentifier": "security@checkmk.com",
"published": "2024-09-27T09:15:02.873",
"lastModified": "2024-09-27T09:15:02.873",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Certificate Validation in Checkmk Exchange plugin MikroTik allows attackers in MitM position to intercept traffic. This issue affects MikroTik: from 2.0.0 through 2.5.5, from 0.4a_mk through 2.0a."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security@checkmk.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "ADJACENT",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "HIGH",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 4.9,
"baseSeverity": "MEDIUM"
}
}
]
},
"weaknesses": [
{
"source": "security@checkmk.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-295"
}
]
}
],
"references": [
{
"url": "https://exchange.checkmk.com/p/mikrotik",
"source": "security@checkmk.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-39431",
"sourceIdentifier": "security@unisoc.com",
"published": "2024-09-27T08:15:02.513",
"lastModified": "2024-09-27T08:15:02.513",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In UMTS RLC driver, there is a possible out of bounds write due to a missing bounds check. This could lead to remote denial of service with System execution privileges needed."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@unisoc.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 6.0
}
]
},
"references": [
{
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1830802995705610241",
"source": "security@unisoc.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-39432",
"sourceIdentifier": "security@unisoc.com",
"published": "2024-09-27T08:15:03.530",
"lastModified": "2024-09-27T08:15:03.530",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In UMTS RLC driver, there is a possible out of bounds read due to a missing bounds check. This could lead to remote denial of service with System execution privileges needed."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@unisoc.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 6.0
}
]
},
"references": [
{
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1830802995705610241",
"source": "security@unisoc.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-39433",
"sourceIdentifier": "security@unisoc.com",
"published": "2024-09-27T08:15:03.710",
"lastModified": "2024-09-27T08:15:03.710",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In drm service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@unisoc.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1830802995705610241",
"source": "security@unisoc.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-39434",
"sourceIdentifier": "security@unisoc.com",
"published": "2024-09-27T08:15:03.873",
"lastModified": "2024-09-27T08:15:03.873",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In drm service, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@unisoc.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1830802995705610241",
"source": "security@unisoc.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-39435",
"sourceIdentifier": "security@unisoc.com",
"published": "2024-09-27T08:15:04.030",
"lastModified": "2024-09-27T08:15:04.030",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Logmanager service, there is a possible missing verification incorrect input. This could lead to local escalation of privilege with no additional execution privileges needed."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@unisoc.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.6,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1830802995705610241",
"source": "security@unisoc.com"
}
]
}

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2024-41930",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-09-27T09:15:03.550",
"lastModified": "2024-09-27T09:15:03.550",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-site scripting vulnerability exists in MF Teacher Performance Management System version 6. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who accessed the website using the product."
}
],
"metrics": {},
"weaknesses": [
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/jp/JVN21176842/",
"source": "vultures@jpcert.or.jp"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-6654",
"sourceIdentifier": "security@eset.com",
"published": "2024-09-27T09:15:03.937",
"lastModified": "2024-09-27T09:15:03.937",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Products for macOS enables a\u00a0user logged on to the system to perform a denial-of-service attack, which could be misused to disable the protection of the ESET security product and cause general system slow-down."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security@eset.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 6.8,
"baseSeverity": "MEDIUM"
}
}
]
},
"weaknesses": [
{
"source": "security@eset.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-377"
}
]
}
],
"references": [
{
"url": "https://support.eset.com/en/ca8725-local-privilege-escalation-vulnerability-in-eset-products-for-macos-fixed",
"source": "security@eset.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-6931",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-27T09:15:04.130",
"lastModified": "2024-09-27T09:15:04.130",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The The Events Calendar plugin for WordPress is vulnerable to Stored Cross-Site Scripting via RSVP name field in all versions up to, and including, 6.6.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3150170/",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/the-events-calendar/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a5f847d8-323f-47f9-ba10-df8173ff3018?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-09-27T08:00:20.850055+00:00
2024-09-27T10:00:19.473604+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-09-27T07:15:06.120000+00:00
2024-09-27T09:15:04.130000+00:00
```
### Last Data Feed Release
@ -33,23 +33,22 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
263916
263925
```
### CVEs added in the last Commit
Recently added CVEs: `10`
Recently added CVEs: `9`
- [CVE-2024-7400](CVE-2024/CVE-2024-74xx/CVE-2024-7400.json) (`2024-09-27T07:15:03.387`)
- [CVE-2024-7713](CVE-2024/CVE-2024-77xx/CVE-2024-7713.json) (`2024-09-27T06:15:11.327`)
- [CVE-2024-7714](CVE-2024/CVE-2024-77xx/CVE-2024-7714.json) (`2024-09-27T06:15:12.750`)
- [CVE-2024-8681](CVE-2024/CVE-2024-86xx/CVE-2024-8681.json) (`2024-09-27T07:15:05.123`)
- [CVE-2024-8922](CVE-2024/CVE-2024-89xx/CVE-2024-8922.json) (`2024-09-27T06:15:12.817`)
- [CVE-2024-8965](CVE-2024/CVE-2024-89xx/CVE-2024-8965.json) (`2024-09-27T06:15:13.223`)
- [CVE-2024-8991](CVE-2024/CVE-2024-89xx/CVE-2024-8991.json) (`2024-09-27T07:15:05.493`)
- [CVE-2024-9029](CVE-2024/CVE-2024-90xx/CVE-2024-9029.json) (`2024-09-27T07:15:05.800`)
- [CVE-2024-9049](CVE-2024/CVE-2024-90xx/CVE-2024-9049.json) (`2024-09-27T07:15:06.120`)
- [CVE-2024-9130](CVE-2024/CVE-2024-91xx/CVE-2024-9130.json) (`2024-09-27T06:15:13.570`)
- [CVE-2024-38861](CVE-2024/CVE-2024-388xx/CVE-2024-38861.json) (`2024-09-27T09:15:02.873`)
- [CVE-2024-39431](CVE-2024/CVE-2024-394xx/CVE-2024-39431.json) (`2024-09-27T08:15:02.513`)
- [CVE-2024-39432](CVE-2024/CVE-2024-394xx/CVE-2024-39432.json) (`2024-09-27T08:15:03.530`)
- [CVE-2024-39433](CVE-2024/CVE-2024-394xx/CVE-2024-39433.json) (`2024-09-27T08:15:03.710`)
- [CVE-2024-39434](CVE-2024/CVE-2024-394xx/CVE-2024-39434.json) (`2024-09-27T08:15:03.873`)
- [CVE-2024-39435](CVE-2024/CVE-2024-394xx/CVE-2024-39435.json) (`2024-09-27T08:15:04.030`)
- [CVE-2024-41930](CVE-2024/CVE-2024-419xx/CVE-2024-41930.json) (`2024-09-27T09:15:03.550`)
- [CVE-2024-6654](CVE-2024/CVE-2024-66xx/CVE-2024-6654.json) (`2024-09-27T09:15:03.937`)
- [CVE-2024-6931](CVE-2024/CVE-2024-69xx/CVE-2024-6931.json) (`2024-09-27T09:15:04.130`)
### CVEs modified in the last Commit

View File

@ -256437,6 +256437,7 @@ CVE-2024-38858,0,0,c2e046d5d75320cc690e509cc93285ebeb3c1c26a8f79c6f003385d5db961
CVE-2024-38859,0,0,de323bde3647e4f305c3b46157fa86379bf5b570b3bfbebf89dea8495917b5d3,2024-08-26T15:15:23.727000
CVE-2024-3886,0,0,637917caac7fdeed5913d854d310583d9de4da2bf7f910a461c6efc8f1bacf15,2024-09-03T18:48:14.927000
CVE-2024-38860,0,0,266a5ea7baf50ab92e42d7685db3a6cf2803dcca1365001a34024abb32b3b89e,2024-09-20T12:30:51.220000
CVE-2024-38861,1,1,efb98c795d304b64f37f693cf2805df11904abe5bcc6e764ab68cbaa742e4165,2024-09-27T09:15:02.873000
CVE-2024-38867,0,0,0587553b0e73bb3d7fb83caa644dbd7ff748ca26af84fce237e8ae38fe20168b,2024-08-13T08:15:10.817000
CVE-2024-38868,0,0,f5122b748e151420a9f3845d24af4920bd437f9bfb8619e2cdc643a0cfcffcd9,2024-09-04T19:13:29.983000
CVE-2024-38869,0,0,c0f887639cd5f8290b163362347e9df211e2de0bfae6dfee57ed54004469d16e,2024-08-30T18:15:07.150000
@ -256745,6 +256746,11 @@ CVE-2024-39428,0,0,5d03789c96f23918b1ab1ea6fa6e056174329d182d27e72cc9dae9827964f
CVE-2024-39429,0,0,e5307c82d36950beba8c9942e931fdf6e3ccb2f9d59fae72d11a48dd470f78ba,2024-08-27T17:44:02.903000
CVE-2024-3943,0,0,fecb7894fc8f71bb1eb318ec20be6409020b761b3221fbb9ca597f81fb48f5da,2024-05-30T13:15:41.297000
CVE-2024-39430,0,0,1e2b9ea56442b26f7737a9950103fafe605e5c7a90c854837eacf7ef42d0ec7f,2024-08-27T17:44:25.593000
CVE-2024-39431,1,1,44e8650714a4327deffbd54b3f3d6fb6ad5e6ae47c0934191e138032ca222839,2024-09-27T08:15:02.513000
CVE-2024-39432,1,1,476d831a8d2c1a6f218b61b77d0db56d667966415db2f43c79df01c97914337c,2024-09-27T08:15:03.530000
CVE-2024-39433,1,1,8ac806fb51c54c84676b2fce3bcd795d5053461ff1ba46372c3bdec8a52f9d3f,2024-09-27T08:15:03.710000
CVE-2024-39434,1,1,3ed337b9d431095d63beeaba887ef251d9bd5fb8e6ae278b91a0a8c8f712f5c8,2024-09-27T08:15:03.873000
CVE-2024-39435,1,1,2e1bfae8fa45687dd12c58f92e4a38002965ee849bfe67f241c090a5d41e5ae5,2024-09-27T08:15:04.030000
CVE-2024-3944,0,0,5f019f02cc03a38e43d6ce346d35a78d9422843cd57b5ebc3224417ac95f2368,2024-08-29T13:25:27.537000
CVE-2024-3945,0,0,f529a76504b589632a786b994a7e59172142cd26cd001d628e7f3ff9658da8b1,2024-05-30T13:15:41.297000
CVE-2024-39457,0,0,71348762cda2a65a9fb6ee86fb97ddb6684e341009bf79ffb50846af36c0e45a,2024-08-22T17:33:32.373000
@ -258156,6 +258162,7 @@ CVE-2024-41927,0,0,28b0e861c649b30f117a5ffa21dceff5e2eb3f40c9e49c2283b3efe64f1c3
CVE-2024-41928,0,0,fac45a5eba953351f64e8420aefaa828221c1e8b109e75da05d07c8ee7a8c443,2024-09-06T17:35:13.400000
CVE-2024-41929,0,0,7547305bee5f10749b150ea9e1b86a9a69192b8070c36c448e7faebd542862fc,2024-09-20T12:30:51.220000
CVE-2024-4193,0,0,4d4f4fcde78b01b33e30a077c434c1714d01a9ac9cd58d916bc86b963b6ddbd7,2024-05-14T16:11:39.510000
CVE-2024-41930,1,1,25c57d6058236cfcab76a2760f3a8f8f2a5602ef5414f4c8c0da9dd617e3bd17,2024-09-27T09:15:03.550000
CVE-2024-41931,0,0,e581cb8ef9d0ab39bf17ffa9fd706d91e871044d591d2982e81f15328d9af0c0,2024-09-26T18:15:06.453000
CVE-2024-41936,0,0,d330b2a32a604797fc4eb94f395ba3140911090caf0d19e4d7603d421735298b,2024-08-20T16:26:54.663000
CVE-2024-41937,0,0,17d01be9af92612ee6b4d89126a811836507d3fbf35417e172928be42551212a,2024-08-23T16:21:21.893000
@ -262310,6 +262317,7 @@ CVE-2024-6650,0,0,06d380480b3184a2b1dceb59084b40d2dcd977ecfc30eac16df686ef247b89
CVE-2024-6651,0,0,ea873d27b7e6cf0926f77a6ff240509b7d4aeaa1088e1cf3aab190452e4555ee,2024-08-06T16:30:24.547000
CVE-2024-6652,0,0,8978a0baa082505b94e778186034022d155714d2d8ee4e86dbb9cc40d29251d6,2024-08-08T16:43:37.053000
CVE-2024-6653,0,0,d93d31cbf15b722e8213bd0a1f350049b73a325a73fea026c81bdae5013a3c4f,2024-07-11T13:15:10.147000
CVE-2024-6654,1,1,6765928f4950edaad8478fadcbc8dc7c45ce169434a4dca2fe3c5e45bf6c63b2,2024-09-27T09:15:03.937000
CVE-2024-6655,0,0,a32b97bcdf109b29c8d77151fae7b1b28b3012a09ea60dee2c55a3acae47acc7,2024-09-25T01:15:45.070000
CVE-2024-6656,0,0,fccb6ec07442f587d9028dc0c59041af34b9eaf4dddb92d180741d5c3d5aee87,2024-09-19T13:05:44.953000
CVE-2024-6658,0,0,c59a5bc453b7b50f1c8c3eefda7e3a6df21ab1a88b2d2e9df9362f9733c6e2a7,2024-09-23T20:15:05.560000
@ -262517,6 +262525,7 @@ CVE-2024-6927,0,0,e148b46f63346622a06f6186d016b89227da86b491e3aa4a6ce8be2d756e17
CVE-2024-6928,0,0,04e0edb45267f653103b1b4b8ed00c7e0e3fce07f9c3ed23eb9bfbde1bd8f41d,2024-09-10T14:35:09.507000
CVE-2024-6929,0,0,8bfdfdeee5eedcabcdc8115a8b9e0de4383a4f6cebfda630b8dc6730a4ae0a8c,2024-09-12T14:32:51
CVE-2024-6930,0,0,1339dcde2064efad12400b33b71bb10f58bb3894621d0a104ecb7e997db508bc,2024-08-08T20:06:49.207000
CVE-2024-6931,1,1,dcab6c5a7f544106885cc112cacfe4b0ee2dd9f18d08938896526d20d8c30135,2024-09-27T09:15:04.130000
CVE-2024-6932,0,0,b45f238b66342b8a7c2c79c0dddcacbab87276fdb0cd01ae77c1653350b609b3,2024-09-10T20:24:40.790000
CVE-2024-6933,0,0,31e003a378d639e27641dced44e726d35d058acd0301a48a16d76976ef2aa1ee,2024-07-22T13:00:31.330000
CVE-2024-6934,0,0,e803290e0f45598964544bee83d9eab1d1648748432498a6102e4608f1e931cb,2024-09-10T20:22:56.390000
@ -262875,7 +262884,7 @@ CVE-2024-7396,0,0,4ebde91c8a3429e260812e0a142900e161f2137833db297002231fa5cfafb3
CVE-2024-7397,0,0,6d2f711820d3e2f3c7573fc7d4d971b3f755ab6406b8b6440f8e39ce24e2f3e7,2024-08-06T16:31:05.780000
CVE-2024-7398,0,0,1dcfef49defa559c01e2851abae1eafd982a8e8c238f6930f092d0303f2326a2,2024-09-26T13:32:02.803000
CVE-2024-7399,0,0,94de8cab81b119f815fa73c008811f38562f3609d3da13634aecbd720ea861e6,2024-08-13T15:30:52.337000
CVE-2024-7400,1,1,5473aff250567b2681804900ec4c66c9b5eb81c659a1e03335c8a921d1e72ace,2024-09-27T07:15:03.387000
CVE-2024-7400,0,0,5473aff250567b2681804900ec4c66c9b5eb81c659a1e03335c8a921d1e72ace,2024-09-27T07:15:03.387000
CVE-2024-7401,0,0,43ffed7b6ca165f2a0da7944b4e4cef6faa3da0b6dbd419986732fe262f21587,2024-09-05T18:34:17.433000
CVE-2024-7408,0,0,a5191010d29cd8fd3daea07e74870b9bf130ede8610ab518fb24ce3a11a386f4,2024-08-13T16:06:08.213000
CVE-2024-7409,0,0,f8780d25575ceaa72bb05ea56c673e2b6be1f1e6ecd77c7a6074e31ef6bc0967,2024-09-25T17:15:19.213000
@ -263116,8 +263125,8 @@ CVE-2024-7707,0,0,f8de015be00795da0af9b00fe142b56145045c7575c0f341ba96aecb6e80eb
CVE-2024-7709,0,0,4ea4e71ad8cd2325399b6f32c817fafe76ecfe7c20ad1838061c8bb44a136e96,2024-08-17T10:15:10.957000
CVE-2024-7711,0,0,d162b2aa52f460525a4de3c665dffbe11ff5ad157026981df71b9201129fde70,2024-08-21T12:30:33.697000
CVE-2024-7712,0,0,0b5a8e9c5ba36af8bef340cc5ae017c9fa1ba3b9186fddf3fda3dcc554ec2462,2024-08-30T16:15:11.050000
CVE-2024-7713,1,1,087ec51e88c8fe30f0c34d44b176229232ed6289fc8aa5ebb9431dfe92cfcd5e,2024-09-27T06:15:11.327000
CVE-2024-7714,1,1,d747d9bb056cd94c0782e102cf1b93521301c0687b8f52816330c877d89889aa,2024-09-27T06:15:12.750000
CVE-2024-7713,0,0,087ec51e88c8fe30f0c34d44b176229232ed6289fc8aa5ebb9431dfe92cfcd5e,2024-09-27T06:15:11.327000
CVE-2024-7714,0,0,d747d9bb056cd94c0782e102cf1b93521301c0687b8f52816330c877d89889aa,2024-09-27T06:15:12.750000
CVE-2024-7715,0,0,cce2a99e52ea07f4f42d2501434c3e0483cd57d931341a557261d628f3236d39,2024-08-15T15:15:22.690000
CVE-2024-7716,0,0,6e32ca8fc3d9f498e4c95945e19f3ae22dd503780e7b0ea7d794bef53d1a899a,2024-09-25T19:35:32.990000
CVE-2024-7717,0,0,e5222da2115bd620271297bf5411cb792a41b0c4403b5c6c14bafe7da668a41a,2024-09-20T00:08:55.973000
@ -263717,7 +263726,7 @@ CVE-2024-8669,0,0,d594b1491726b390fde9987d33067f88d20ddc09b39dc05c59acae4af25b45
CVE-2024-8671,0,0,44eb9fc4ae83bda74c805da6c8f69132f0b0ddef607b7afc290779058022b5c0,2024-09-26T16:38:24.447000
CVE-2024-8678,0,0,889d21ef247546a6f2ba4419351284ba9f2f3727a17d89355bbfe7a36fdacaf2,2024-09-26T13:32:02.803000
CVE-2024-8680,0,0,760659e4020eacb4e1a64a05eac848a9c24c87807977bfbaa3047df77f5830b5,2024-09-26T13:32:55.343000
CVE-2024-8681,1,1,eb2555a283f92f1304ea04a10441d173f9fe6abf0f05be78151ead97d14620bd,2024-09-27T07:15:05.123000
CVE-2024-8681,0,0,eb2555a283f92f1304ea04a10441d173f9fe6abf0f05be78151ead97d14620bd,2024-09-27T07:15:05.123000
CVE-2024-8686,0,0,ede88dcdbc0e792bd803e1f16895e5a739a1631453b49ef7e6a4fb82c32bd0dd,2024-09-12T12:35:54.013000
CVE-2024-8687,0,0,113cfff3abfee2dabf4872656a1085a998928e6c5f0a4785deb63af7b2621db8,2024-09-12T12:35:54.013000
CVE-2024-8688,0,0,622feee60e16c8839b74efa94c0181d710fda4c1e7dbcb6de36b0dc3a1f1b61b,2024-09-12T12:35:54.013000
@ -263820,7 +263829,7 @@ CVE-2024-8910,0,0,b0443c5ae704d14459c44a4608f4ef463625446d5c4272eef73791c7d26c39
CVE-2024-8914,0,0,c67ce2c8d24044b482c9bbb33384856203ff5bb870309850d7df3d6267c1b679,2024-09-26T13:32:02.803000
CVE-2024-8917,0,0,662ac58156f8751ad1b8de14cccee08fa341d2e67f0f6df7b6445065c553f6ba,2024-09-26T13:32:02.803000
CVE-2024-8919,0,0,85ea3e77f0eebb7aac0569e6238604aaeb33f09121ce4ba59110ac022361751d,2024-09-26T13:32:02.803000
CVE-2024-8922,1,1,592760fdbbf1e31a49f5acf4187e669ee436eaae622821697f8ded66b8bc0001,2024-09-27T06:15:12.817000
CVE-2024-8922,0,0,592760fdbbf1e31a49f5acf4187e669ee436eaae622821697f8ded66b8bc0001,2024-09-27T06:15:12.817000
CVE-2024-8939,0,0,1f70befe339fdb31af424859012581aeb13e8f518e2f8da7bf31e05da17f11bc,2024-09-20T12:30:51.220000
CVE-2024-8940,0,0,8e5e40a9bc006187b568349e1a1e7d874981212a137faadfcad403ca23692681,2024-09-26T13:32:02.803000
CVE-2024-8941,0,0,2bebb7cd3bc3497241dc7454c3b3fa14eb83fc74e307721c3897253659c342f6,2024-09-26T13:32:02.803000
@ -263835,12 +263844,12 @@ CVE-2024-8951,0,0,888c97aa442d5e8c89ae77387b914cd3981839dfe932748e6b429d09cccb70
CVE-2024-8956,0,0,469912f1c3a233b9c6103ff1ea98b03260e653e6a7cf65fa430bb18bb060e2a0,2024-09-20T12:30:51.220000
CVE-2024-8957,0,0,479bb87a5ce094312d7bf571ad4a1b1d6922673dde5733f096aa7041bc35da67,2024-09-20T12:30:51.220000
CVE-2024-8963,0,0,67fe8ea90f3163df4929d6782956d377bcadef461d17352cf475deabaa8fd4ad,2024-09-20T16:32:02.563000
CVE-2024-8965,1,1,cd96ed6fdc85c388166a6182171e2d531b06ed369a3457ea23e8f223e388deba,2024-09-27T06:15:13.223000
CVE-2024-8965,0,0,cd96ed6fdc85c388166a6182171e2d531b06ed369a3457ea23e8f223e388deba,2024-09-27T06:15:13.223000
CVE-2024-8969,0,0,98dd6be27cce2c3412495467ecb9257ef6e673bce29c0f376bf0c342ca11f9e9,2024-09-20T12:30:51.220000
CVE-2024-8974,0,0,26ac7fe97d711c6c7291aa307faa66606548d67509cefc5366462d6f4ecc6d3c,2024-09-26T23:15:03.083000
CVE-2024-8975,0,0,a2beb9ac88df273c47e0fcc3ef47b5e42686ea2e8e78701b5e0748ded0bed0e2,2024-09-26T17:15:04.283000
CVE-2024-8986,0,0,072cf1f180fb390d1b4b3d2d50dea4c4259a9c38757ddb70b883e21ef9d81f01,2024-09-20T12:30:17.483000
CVE-2024-8991,1,1,1d01c7513e4a20cb079d7f5396a9de64cc512ba5a3c24fa4c45ea5277e0e45c5,2024-09-27T07:15:05.493000
CVE-2024-8991,0,0,1d01c7513e4a20cb079d7f5396a9de64cc512ba5a3c24fa4c45ea5277e0e45c5,2024-09-27T07:15:05.493000
CVE-2024-8996,0,0,98127d05f9d21e990cd3f25f52ac884c3b968a9f9fe294830d657f5707b05245,2024-09-26T17:15:04.373000
CVE-2024-9001,0,0,3414d6649893c69be27afcf1e3dc2327433e2ecaa7ac9013879a0b1b05bf0f03,2024-09-24T16:14:30.190000
CVE-2024-9003,0,0,7fb287df6f780d926de841fbcfd340e6c80a68c0faa41b54a6866e1139b43c05,2024-09-25T17:18:44.523000
@ -263855,7 +263864,7 @@ CVE-2024-9024,0,0,a169982dad174bdcc00c2c78e9efcbc44e6a47176e89361fcc86b05c73e552
CVE-2024-9025,0,0,4a3763d182986e8a9ef475614c0f7e993d3440f162fb5fd30f9debf5502d2386,2024-09-26T13:32:02.803000
CVE-2024-9027,0,0,c409316250f48b36be20429f87c4942220d7d23db3624ffd7bf099b6e997d609,2024-09-26T13:32:02.803000
CVE-2024-9028,0,0,066617345a002ab3642d548e56d10899015c968402247f796f72778f556d5654,2024-09-26T13:32:02.803000
CVE-2024-9029,1,1,a0e623546d5b46b1e6275574a8b4ece003545e8a0a59efd5c745fcaea078e1e6,2024-09-27T07:15:05.800000
CVE-2024-9029,0,0,a0e623546d5b46b1e6275574a8b4ece003545e8a0a59efd5c745fcaea078e1e6,2024-09-27T07:15:05.800000
CVE-2024-9030,0,0,c11a97e3409538e48c43922920e3ccde8c323ec97995f0c28aa92b45cd65fb6b,2024-09-25T18:01:19.270000
CVE-2024-9031,0,0,a2a75f47877f3d25b358bad394fac156601d3202f3a82ad425179531288fce65,2024-09-25T16:52:25.327000
CVE-2024-9032,0,0,8becc8e05b7d6005b24bf74218ec0dbc532806e337cd797ce3550c4bccf0a3b2,2024-09-20T17:04:51.490000
@ -263870,7 +263879,7 @@ CVE-2024-9040,0,0,79a2716fcea4f161f74af0d7933a358162f310429ebeceda501188d656f9aa
CVE-2024-9041,0,0,5062146a1939ae3786c2022f32c7342dc6d8c7a9706af0c6420de20edd9da955,2024-09-26T13:32:55.343000
CVE-2024-9043,0,0,585c2a6b7b38dff44f8f31bab3e4cca50893ebff20d4d599fedd4ef31bc82eef,2024-09-25T17:54:05.297000
CVE-2024-9048,0,0,f177060896179d3e548fb6c61961758dc04b1d06da272024e713ebe682f3a80b,2024-09-26T13:32:55.343000
CVE-2024-9049,1,1,c2460a86793cc351a3c801748f3c41f8869b146a68262e395de944016c346177,2024-09-27T07:15:06.120000
CVE-2024-9049,0,0,c2460a86793cc351a3c801748f3c41f8869b146a68262e395de944016c346177,2024-09-27T07:15:06.120000
CVE-2024-9063,0,0,df96d256cb802a721004c9ac9223f80a26c192f9136fb3599130ecff1f9d6c94,2024-09-25T01:15:48.670000
CVE-2024-9068,0,0,595a98d7de817a377ea8bab7638422f5e22adb9ec7bbec5ed5ab04456ef8d738,2024-09-26T13:32:02.803000
CVE-2024-9069,0,0,288e488da0f8012f61662f009372321cf218ded299a5ebbf98a6261cf2fe518d,2024-09-26T13:32:02.803000
@ -263903,7 +263912,7 @@ CVE-2024-9122,0,0,8303a0c1b693e1f9637d76c62abb1e6e7e78f3941c479dc3e2dfaa8a5c17fa
CVE-2024-9123,0,0,cd45c56b30b54bc08d10b45e423a2871895647b4b30e564898eb326d52a5c661,2024-09-26T13:32:02.803000
CVE-2024-9125,0,0,4bf17e508e09bae08b4b8c10069fa346e7a680100ea6e1ec52201e0cb1be815b,2024-09-26T13:32:02.803000
CVE-2024-9127,0,0,a2d913b976807bfe9181864a651a87affe3eacf586bda2ed55716688386fa758,2024-09-26T13:32:02.803000
CVE-2024-9130,1,1,f1e38774a0aea91691c2f24bb32c7a5dc5aabdf54fcca655fcadf34247627b4d,2024-09-27T06:15:13.570000
CVE-2024-9130,0,0,f1e38774a0aea91691c2f24bb32c7a5dc5aabdf54fcca655fcadf34247627b4d,2024-09-27T06:15:13.570000
CVE-2024-9141,0,0,1186d93c71ba2b76e7029b0455d3828535e51a6f22b721a65c3963a052cae512,2024-09-26T13:32:02.803000
CVE-2024-9142,0,0,f41ad411b11065ca581c6c09a7cdbabb7231f7d077f84444580389a46c43e76b,2024-09-26T13:32:02.803000
CVE-2024-9148,0,0,67e1a8965ac157a49477c7b911dc2eab586d6712cddbbb8bebbaaf2d7b8d1009,2024-09-26T13:32:02.803000

Can't render this file because it is too large.