Auto-Update: 2024-09-09T22:00:17.636201+00:00

This commit is contained in:
cad-safe-bot 2024-09-09 22:03:17 +00:00
parent 4a80d97b73
commit 15364c4fdc
58 changed files with 2330 additions and 209 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-36767",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-30T19:15:07.767",
"lastModified": "2023-11-07T23:50:33.257",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-09T20:35:00.707",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-34268",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-25T08:15:07.353",
"lastModified": "2024-01-03T23:10:41.060",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-09T20:35:01.553",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-502"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-39172",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-30T22:15:09.677",
"lastModified": "2023-11-07T23:10:09.880",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-09T20:35:02.440",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-39822",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-25T06:15:08.060",
"lastModified": "2024-01-03T21:01:25.960",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-09T20:35:03.190",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-89"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40130",
"sourceIdentifier": "security@android.com",
"published": "2023-10-27T21:15:08.993",
"lastModified": "2023-10-30T17:14:33.160",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-09T20:35:04.267",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40140",
"sourceIdentifier": "security@android.com",
"published": "2023-10-27T21:15:09.397",
"lastModified": "2023-11-08T00:49:07.443",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-09T20:35:04.987",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-416"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-42323",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-30T22:15:10.320",
"lastModified": "2023-11-07T23:09:02.373",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-09T20:35:05.790",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-352"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45956",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-30T22:15:10.843",
"lastModified": "2023-11-06T19:29:41.313",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-09T20:35:06.563",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46467",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-28T01:15:51.707",
"lastModified": "2023-11-07T15:08:59.640",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-09T20:35:07.347",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46478",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-30T23:15:08.820",
"lastModified": "2023-11-06T19:36:03.123",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-09T20:35:08.137",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-639"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-46502",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-30T23:15:08.857",
"lastModified": "2023-11-06T20:15:07.887",
"lastModified": "2024-09-09T21:35:01.533",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-611"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46569",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-28T02:15:07.583",
"lastModified": "2023-10-31T15:24:49.480",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-09T20:35:08.910",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-125"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46570",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-28T02:15:07.637",
"lastModified": "2023-10-31T15:24:57.817",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-09T20:35:09.740",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-125"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46866",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-30T03:15:07.783",
"lastModified": "2023-11-04T03:23:43.990",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-09T21:35:02.353",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46867",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-30T03:15:07.830",
"lastModified": "2023-11-04T03:23:36.290",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-09T21:35:03.157",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-476"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-47101",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-30T18:15:10.130",
"lastModified": "2023-11-07T23:53:29.037",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-09T21:35:04.033",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-47104",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-30T19:15:08.343",
"lastModified": "2023-11-07T23:11:46.987",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-09T21:35:05.027",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-78"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-49001",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-27T22:15:16.700",
"lastModified": "2024-01-04T18:45:26.187",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-09T21:35:06.213",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-94"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-50578",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-30T16:15:44.820",
"lastModified": "2024-01-08T15:00:22.667",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-09T21:35:07.440",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-89"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2023-50883",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-09T20:15:03.640",
"lastModified": "2024-09-09T20:15:03.640",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "ONLYOFFICE Docs before 8.0.1 allows XSS because a macro is an immediately-invoked function expression (IIFE), and therefore a sandbox escape is possible by directly calling the constructor of the Function object. NOTE: this issue exists because of an incorrect fix for CVE-2021-43446."
}
],
"metrics": {},
"references": [
{
"url": "https://www.onlyoffice.com/",
"source": "cve@mitre.org"
},
{
"url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2023-027.txt",
"source": "cve@mitre.org"
},
{
"url": "https://www.syss.de/pentest-blog/cross-site-scripting-schwachstelle-in-onlyoffice-docs-syss-2023-027",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51034",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-22T19:15:09.877",
"lastModified": "2024-01-03T03:17:07.367",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-09T21:35:08.283",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-434"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-51107",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-26T15:15:08.807",
"lastModified": "2024-08-02T23:15:42.963",
"lastModified": "2024-09-09T20:35:10.633",
"vulnStatus": "Modified",
"cveTags": [
{
@ -43,6 +43,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -56,6 +76,16 @@
"value": "CWE-369"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-369"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51772",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-25T06:15:08.580",
"lastModified": "2024-01-03T20:37:31.497",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-09T20:35:11.430",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-613"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-613"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-52266",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-31T00:15:44.440",
"lastModified": "2024-01-09T21:08:23.073",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-09T21:35:09.117",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-416"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [

View File

@ -0,0 +1,48 @@
{
"id": "CVE-2024-27364",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-09T20:15:03.893",
"lastModified": "2024-09-09T20:15:03.893",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in Mobile Processor, Wearable Processor Exynos 980, Exynos 850, Exynos 1080, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 1480, Exynos W920, Exynos W930. In the function slsi_rx_roamed_ind(), there is no input validation check on a length coming from userspace, which can lead to a potential heap over-read."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/",
"source": "cve@mitre.org"
},
{
"url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2024-27364/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,48 @@
{
"id": "CVE-2024-27365",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-09T21:15:10.990",
"lastModified": "2024-09-09T21:15:10.990",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in Samsung Mobile Processor Exynos Exynos 980, Exynos 850, Exynos 1080, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 1480, Exynos W920, Exynos W930. In the function slsi_rx_blockack_ind(), there is no input validation check on a length coming from userspace, which can lead to a potential heap over-read."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/",
"source": "cve@mitre.org"
},
{
"url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2024-27365/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,48 @@
{
"id": "CVE-2024-27366",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-09T20:15:04.100",
"lastModified": "2024-09-09T20:15:04.100",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in Samsung Mobile Processor, Wearable Processor Exynos Exynos 980, Exynos 850, Exynos 1080, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 1480, Exynos W920, Exynos W930. In the function slsi_rx_scan_done_ind(), there is no input validation check on a length coming from userspace, which can lead to a potential heap over-read."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/",
"source": "cve@mitre.org"
},
{
"url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2024-27366/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,48 @@
{
"id": "CVE-2024-27367",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-09T20:15:04.257",
"lastModified": "2024-09-09T20:15:04.257",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in Samsung Mobile Processor Exynos Wearable Processor Exynos 980, Exynos 850, Exynos 1080, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 1480, Exynos W920, Exynos W930. In the function slsi_rx_scan_ind(), there is no input validation check on a length coming from userspace, which can lead to integer overflow and a potential heap over-read."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/",
"source": "cve@mitre.org"
},
{
"url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2024-27367/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-27368",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-09T20:15:04.403",
"lastModified": "2024-09-09T20:15:04.403",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in Samsung Mobile Processor Exynos Mobile Processor, Wearable Processor Exynos 980, Exynos 850, Exynos 1080, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 1480, Exynos W920, Exynos W930. In the function slsi_rx_received_frame_ind(), there is no input validation check on a length coming from userspace, which can lead to a potential heap over-read."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-27383",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-09T20:15:04.570",
"lastModified": "2024-09-09T20:15:04.570",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_get_scan_extra_ies(), there is no input validation check on default_ies coming from userspace, which can lead to a heap overwrite."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,48 @@
{
"id": "CVE-2024-27387",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-09T20:15:04.740",
"lastModified": "2024-09-09T20:15:04.740",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_rx_range_done_ind(), there is no input validation check on rtt_id coming from userspace, which can lead to a heap overwrite."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/",
"source": "cve@mitre.org"
},
{
"url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2024-27387/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-42500",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-09-09T20:15:04.913",
"lastModified": "2024-09-09T21:35:11.140",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "HPE has identified a denial of service vulnerability in HPE HP-UX System's Network File System (NFSv4) services."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "HIGH",
"baseScore": 9.3,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 4.7
}
]
},
"references": [
{
"url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbux04697en_us&docLocale=en_US",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-44085",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-09T20:15:04.980",
"lastModified": "2024-09-09T20:15:04.980",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "ONLYOFFICE Docs before 8.1.0 allows XSS via a GeneratorFunction Object attack against a macro. This is related to use of an immediately-invoked function expression (IIFE) for a macro. NOTE: this issue exists because of an incorrect fix for CVE-2021-43446 and CVE-2023-50883."
}
],
"metrics": {},
"references": [
{
"url": "https://www.onlyoffice.com/",
"source": "cve@mitre.org"
},
{
"url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2023-027.txt",
"source": "cve@mitre.org"
},
{
"url": "https://www.syss.de/pentest-blog/cross-site-scripting-schwachstelle-in-onlyoffice-docs-syss-2023-027",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-44333",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-09T17:15:13.120",
"lastModified": "2024-09-09T18:30:12.050",
"lastModified": "2024-09-09T21:35:11.347",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "D-Link DI-7003GV2 v24.04.18D1, DI-7100G+V2 v24.04.18D1, DI-7100GV2 v24.04.18D1, DI-7200GV2 v24.04.18E1, DI-7300G+V2 v24.04.18D1, and DI-7400G+V2 v24.04.18D1 are vulnerable to Remote Command Execution. An attacker can achieve arbitrary command execution by sending a carefully crafted malicious string to the CGI function responsible for handling usb_paswd.asp."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/Swind1er/c8656b32058e28e64f92d100c92ca12c",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-44334",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-09T18:15:03.837",
"lastModified": "2024-09-09T18:30:12.050",
"lastModified": "2024-09-09T20:35:12.473",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "D-Link DI-7003GV2 v24.04.18D1, DI-7100G+V2 v24.04.18D1, DI-7100GV2 v24.04.18D1, DI-7200GV2 v24.04.18E1, DI-7300G+V2 v24.04.18D1, and DI-7400G+V2 v24.04.18D1 are vulnerable to Remote Command Execution due to insufficient parameter filtering in the CGI handling function of upgrade_filter.asp."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/Swind1er/563789899a7a4b9c261045a15efea952",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-44335",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-09T18:15:03.893",
"lastModified": "2024-09-09T18:30:12.050",
"lastModified": "2024-09-09T20:35:17.330",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "D-Link DI-7003G v19.12.24A1, DI-7003GV2 v24.04.18D1, DI-7100G+V2 v24.04.18D1, DI-7100GV2 v24.04.18D1, DI-7200GV2 v24.04.18E1, DI-7300G+V2 v24.04.18D1, and DI-7400G+V2 v24.04.18D1 are vulnerable to Remote Command Execution (RCE) via version_upgrade.asp."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/Swind1er/029fb2a9dab916f926fab40cc059223f",

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-44410",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-09T21:15:11.503",
"lastModified": "2024-09-09T21:15:11.503",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "D-Link DI-8300 v16.07.26A1 is vulnerable to command injection via the upgrade_filter_asp function."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/LYaoBoL/IOTsec/blob/main/D-Link/DI-8300A1/CVE-2024-44410",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/LYaoBoL/IOTsec/blob/main/D-Link/DI-8300A1/DI-8300A1.md",
"source": "cve@mitre.org"
},
{
"url": "https://www.dlink.com/en/security-bulletin/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-44411",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-09T21:15:11.567",
"lastModified": "2024-09-09T21:15:11.567",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "D-Link DI-8300 v16.07.26A1 is vulnerable to command injection via the msp_info_htm function."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/LYaoBoL/IOTsec/blob/main/D-Link/DI-8300A1/CVE-2024-44411",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/LYaoBoL/IOTsec/blob/main/D-Link/DI-8300A1/DI-8300A1-2.md",
"source": "cve@mitre.org"
},
{
"url": "https://www.dlink.com/en/security-bulletin/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-44724",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-09T20:15:05.050",
"lastModified": "2024-09-09T21:35:12.150",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "AutoCMS v5.4 was discovered to contain a PHP code injection vulnerability via the txtsite_url parameter at /admin/site_add.php. This vulnerability allows attackers to execute arbitrary PHP code via injecting a crafted value."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://github.com/Hebing123/cve/issues/68",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-44725",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-09T20:15:05.107",
"lastModified": "2024-09-09T21:35:12.987",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "AutoCMS v5.4 was discovered to contain a SQL injection vulnerability via the sidebar parameter at /admin/robot.php."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/Hebing123/cve/issues/69",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44844",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-06T21:15:12.160",
"lastModified": "2024-09-09T13:03:38.303",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-09T21:35:13.807",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 que DrayTek Vigor3900 v1.5.1.6 conten\u00eda una vulnerabilidad de inyecci\u00f3n de comando autenticado a trav\u00e9s del par\u00e1metro de nombre en la funci\u00f3n run_command."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.1,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "https://github.com/glkfc/IoT-Vulnerability/blob/main/DaryTek/vigor3900_1.md",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44845",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-06T21:15:12.217",
"lastModified": "2024-09-09T13:03:38.303",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-09T21:35:15.110",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 que DrayTek Vigor3900 v1.5.1.6 conten\u00eda una vulnerabilidad de inyecci\u00f3n de comando autenticado a trav\u00e9s del par\u00e1metro de valor en la funci\u00f3n filter_string."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.1,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "https://github.com/glkfc/IoT-Vulnerability/blob/main/DaryTek/vigor3900_2.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-44849",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-09T18:15:03.957",
"lastModified": "2024-09-09T18:30:12.050",
"lastModified": "2024-09-09T20:35:18.097",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "Qualitor up to 8.24 is vulnerable to Remote Code Execution (RCE) via Arbitrary File Upload in checkAcesso.php."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://blog.extencil.me/information-security/cves/cve-2024-44849",

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-44902",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-09T20:15:05.170",
"lastModified": "2024-09-09T20:15:05.170",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A deserialization vulnerability in Thinkphp v6.1.3 to v8.0.4 allows attackers to execute arbitrary code."
}
],
"metrics": {},
"references": [
{
"url": "http://thinkphp.com",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/fru1ts/CVE-2024-44902",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-6795",
"sourceIdentifier": "productsecurity@baxter.com",
"published": "2024-09-09T20:15:05.253",
"lastModified": "2024-09-09T20:15:05.253",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Connex health portal released before8/30/2024, SQL injection vulnerabilities were found that could have allowed an unauthenticated attacker to gain unauthorized access to Connex portal's database.\u00a0\n\nAn attacker could have submitted a crafted payload to Connex portal that could have resulted in modification and disclosure of database content \n\nand/or perform administrative operations including shutting down the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "productsecurity@baxter.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 10.0,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "productsecurity@baxter.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-24-249-01",
"source": "productsecurity@baxter.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-6796",
"sourceIdentifier": "productsecurity@baxter.com",
"published": "2024-09-09T20:15:05.470",
"lastModified": "2024-09-09T20:15:05.470",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Baxter Connex health portal released before 8/30/2024, an improper access control vulnerability has been found that could allow an unauthenticated attacker to gain unauthorized access to Connex portal's database and/or modify content."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "productsecurity@baxter.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "productsecurity@baxter.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-24-249-01",
"source": "productsecurity@baxter.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6852",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-08T06:15:02.010",
"lastModified": "2024-09-09T13:03:38.303",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-09T20:35:19.300",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
@ -15,7 +15,30 @@
"value": "El complemento WP MultiTasking de WordPress hasta la versi\u00f3n 0.1.12 no tiene una verificaci\u00f3n CSRF activada al actualizar sus configuraciones, lo que podr\u00eda permitir a los atacantes hacer que un administrador que haya iniciado sesi\u00f3n las cambie mediante un ataque CSRF."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/e6c7c153-8080-40b3-85e2-604ce7c66e32/",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6853",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-08T06:15:02.217",
"lastModified": "2024-09-09T13:03:38.303",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-09T20:35:19.540",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
@ -15,7 +15,30 @@
"value": "El complemento WP MultiTasking de WordPress hasta la versi\u00f3n 0.1.12 no tiene verificaci\u00f3n CSRF al actualizar las ventanas emergentes de bienvenida, lo que podr\u00eda permitir a los atacantes hacer que los administradores registrados realicen dicha acci\u00f3n a trav\u00e9s de un ataque CSRF."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/d1ce78c3-5d6c-465e-9ce8-6d92f7480333/",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6855",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-08T06:15:02.320",
"lastModified": "2024-09-09T13:03:38.303",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-09T20:35:19.770",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
@ -15,7 +15,30 @@
"value": "El complemento WP MultiTasking de WordPress hasta la versi\u00f3n 0.1.12 no tiene verificaci\u00f3n CSRF al actualizar las ventanas emergentes de salida, lo que podr\u00eda permitir a los atacantes hacer que los administradores registrados realicen dicha acci\u00f3n a trav\u00e9s de un ataque CSRF."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/1124b07a-6274-49df-be77-615fda8f3a38/",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6856",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-08T06:15:02.400",
"lastModified": "2024-09-09T13:03:38.303",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-09T20:35:20.007",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
@ -15,7 +15,30 @@
"value": "El complemento WP MultiTasking de WordPress hasta la versi\u00f3n 0.1.12 no tiene una verificaci\u00f3n CSRF activada al actualizar sus configuraciones, lo que podr\u00eda permitir a los atacantes hacer que un administrador que haya iniciado sesi\u00f3n las cambie mediante un ataque CSRF."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/9700845e-89ca-4f9b-95f0-4b46a975b662/",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6859",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-08T06:15:02.497",
"lastModified": "2024-09-09T13:03:38.303",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-09T20:35:20.260",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
@ -15,7 +15,30 @@
"value": "El complemento WP MultiTasking de WordPress hasta la versi\u00f3n 0.1.12 no valida ni escapa algunos de sus atributos de c\u00f3digo corto antes de mostrarlos nuevamente en una p\u00e1gina o publicaci\u00f3n donde est\u00e1 incrustado el c\u00f3digo corto, lo que podr\u00eda permitir que los usuarios con el rol de colaborador y superior realicen ataques de Cross-Site Scripting Almacenado."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/34ae6121-304f-495b-bcc1-4fbd3d70a9fb/",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6924",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-08T06:15:02.580",
"lastModified": "2024-09-09T13:03:38.303",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-09T20:35:20.500",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
@ -15,7 +15,30 @@
"value": "El complemento TrueBooker para WordPress anterior a la versi\u00f3n 1.0.3 no desinfecta ni escapa correctamente un par\u00e1metro antes de usarlo en una declaraci\u00f3n SQL a trav\u00e9s de una acci\u00f3n AJAX disponible para usuarios no autenticados, lo que genera una inyecci\u00f3n SQL."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/39e79801-6ec7-4579-bc6b-fd7e899733a8/",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6925",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-08T06:15:02.660",
"lastModified": "2024-09-09T13:03:38.303",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-09T21:35:16.723",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
@ -15,7 +15,30 @@
"value": "El complemento TrueBooker para WordPress anterior a la versi\u00f3n 1.0.3 no tiene la verificaci\u00f3n CSRF activada al actualizar su configuraci\u00f3n, lo que podr\u00eda permitir a los atacantes hacer que un administrador que haya iniciado sesi\u00f3n la cambie mediante un ataque CSRF."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/1da75fd7-e44f-4043-b8f4-7ee975356982/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-8105",
"sourceIdentifier": "cret@cert.org",
"published": "2024-08-26T20:15:08.380",
"lastModified": "2024-08-30T21:15:14.577",
"lastModified": "2024-09-09T21:35:17.320",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "Se ha descubierto una vulnerabilidad relacionada con el uso de una clave de plataforma (PK) insegura. Un atacante con la clave privada PK comprometida puede crear software UEFI malicioso firmado con una clave confiable que ha sido comprometida."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.5,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://github.com/binarly-io/Vulnerability-REsearch/blob/main/PKfail/BRLY-2024-005.md",

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-8610",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-09T21:15:13.127",
"lastModified": "2024-09-09T21:15:13.127",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as problematic has been found in SourceCodester Best House Rental Management System 1.0. Affected is an unknown function of the file /index.php?page=tenants of the component New Tenant Page. The manipulation of the argument Last Name/First Name/Middle Name leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://drive.google.com/file/d/1mB2ZNyWJDqJaZZro4qiMqovRO_qo4pss/view?usp=sharing",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.276840",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.276840",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.404867",
"source": "cna@vuldb.com"
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-8611",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-09T21:15:13.377",
"lastModified": "2024-09-09T21:15:13.377",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in itsourcecode Tailoring Management System 1.0. Affected by this vulnerability is an unknown functionality of the file ssms.php. The manipulation of the argument customer leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/elegant228/cve/issues/1",
"source": "cna@vuldb.com"
},
{
"url": "https://itsourcecode.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.276841",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.276841",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.404875",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-09-09T20:00:18.574420+00:00
2024-09-09T22:00:17.636201+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-09-09T19:35:05.803000+00:00
2024-09-09T21:35:17.320000+00:00
```
### Last Data Feed Release
@ -33,54 +33,63 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
262227
262246
```
### CVEs added in the last Commit
Recently added CVEs: `10`
Recently added CVEs: `19`
- [CVE-2024-24510](CVE-2024/CVE-2024-245xx/CVE-2024-24510.json) (`2024-09-09T19:15:13.197`)
- [CVE-2024-42759](CVE-2024/CVE-2024-427xx/CVE-2024-42759.json) (`2024-09-09T19:15:13.270`)
- [CVE-2024-44334](CVE-2024/CVE-2024-443xx/CVE-2024-44334.json) (`2024-09-09T18:15:03.837`)
- [CVE-2024-44335](CVE-2024/CVE-2024-443xx/CVE-2024-44335.json) (`2024-09-09T18:15:03.893`)
- [CVE-2024-44849](CVE-2024/CVE-2024-448xx/CVE-2024-44849.json) (`2024-09-09T18:15:03.957`)
- [CVE-2024-45296](CVE-2024/CVE-2024-452xx/CVE-2024-45296.json) (`2024-09-09T19:15:13.330`)
- [CVE-2024-45411](CVE-2024/CVE-2024-454xx/CVE-2024-45411.json) (`2024-09-09T19:15:13.543`)
- [CVE-2024-7260](CVE-2024/CVE-2024-72xx/CVE-2024-7260.json) (`2024-09-09T19:15:14.033`)
- [CVE-2024-7318](CVE-2024/CVE-2024-73xx/CVE-2024-7318.json) (`2024-09-09T19:15:14.237`)
- [CVE-2024-7341](CVE-2024/CVE-2024-73xx/CVE-2024-7341.json) (`2024-09-09T19:15:14.450`)
- [CVE-2023-50883](CVE-2023/CVE-2023-508xx/CVE-2023-50883.json) (`2024-09-09T20:15:03.640`)
- [CVE-2024-27364](CVE-2024/CVE-2024-273xx/CVE-2024-27364.json) (`2024-09-09T20:15:03.893`)
- [CVE-2024-27365](CVE-2024/CVE-2024-273xx/CVE-2024-27365.json) (`2024-09-09T21:15:10.990`)
- [CVE-2024-27366](CVE-2024/CVE-2024-273xx/CVE-2024-27366.json) (`2024-09-09T20:15:04.100`)
- [CVE-2024-27367](CVE-2024/CVE-2024-273xx/CVE-2024-27367.json) (`2024-09-09T20:15:04.257`)
- [CVE-2024-27368](CVE-2024/CVE-2024-273xx/CVE-2024-27368.json) (`2024-09-09T20:15:04.403`)
- [CVE-2024-27383](CVE-2024/CVE-2024-273xx/CVE-2024-27383.json) (`2024-09-09T20:15:04.570`)
- [CVE-2024-27387](CVE-2024/CVE-2024-273xx/CVE-2024-27387.json) (`2024-09-09T20:15:04.740`)
- [CVE-2024-42500](CVE-2024/CVE-2024-425xx/CVE-2024-42500.json) (`2024-09-09T20:15:04.913`)
- [CVE-2024-44085](CVE-2024/CVE-2024-440xx/CVE-2024-44085.json) (`2024-09-09T20:15:04.980`)
- [CVE-2024-44410](CVE-2024/CVE-2024-444xx/CVE-2024-44410.json) (`2024-09-09T21:15:11.503`)
- [CVE-2024-44411](CVE-2024/CVE-2024-444xx/CVE-2024-44411.json) (`2024-09-09T21:15:11.567`)
- [CVE-2024-44724](CVE-2024/CVE-2024-447xx/CVE-2024-44724.json) (`2024-09-09T20:15:05.050`)
- [CVE-2024-44725](CVE-2024/CVE-2024-447xx/CVE-2024-44725.json) (`2024-09-09T20:15:05.107`)
- [CVE-2024-44902](CVE-2024/CVE-2024-449xx/CVE-2024-44902.json) (`2024-09-09T20:15:05.170`)
- [CVE-2024-6795](CVE-2024/CVE-2024-67xx/CVE-2024-6795.json) (`2024-09-09T20:15:05.253`)
- [CVE-2024-6796](CVE-2024/CVE-2024-67xx/CVE-2024-6796.json) (`2024-09-09T20:15:05.470`)
- [CVE-2024-8610](CVE-2024/CVE-2024-86xx/CVE-2024-8610.json) (`2024-09-09T21:15:13.127`)
- [CVE-2024-8611](CVE-2024/CVE-2024-86xx/CVE-2024-8611.json) (`2024-09-09T21:15:13.377`)
### CVEs modified in the last Commit
Recently modified CVEs: `45`
Recently modified CVEs: `37`
- [CVE-2024-40980](CVE-2024/CVE-2024-409xx/CVE-2024-40980.json) (`2024-09-09T18:15:41.347`)
- [CVE-2024-40981](CVE-2024/CVE-2024-409xx/CVE-2024-40981.json) (`2024-09-09T18:16:52.780`)
- [CVE-2024-40982](CVE-2024/CVE-2024-409xx/CVE-2024-40982.json) (`2024-09-09T18:13:13.997`)
- [CVE-2024-44333](CVE-2024/CVE-2024-443xx/CVE-2024-44333.json) (`2024-09-09T18:30:12.050`)
- [CVE-2024-44375](CVE-2024/CVE-2024-443xx/CVE-2024-44375.json) (`2024-09-09T18:30:12.050`)
- [CVE-2024-44720](CVE-2024/CVE-2024-447xx/CVE-2024-44720.json) (`2024-09-09T18:30:12.050`)
- [CVE-2024-44721](CVE-2024/CVE-2024-447xx/CVE-2024-44721.json) (`2024-09-09T18:35:10.070`)
- [CVE-2024-45041](CVE-2024/CVE-2024-450xx/CVE-2024-45041.json) (`2024-09-09T18:30:12.050`)
- [CVE-2024-45406](CVE-2024/CVE-2024-454xx/CVE-2024-45406.json) (`2024-09-09T18:30:12.050`)
- [CVE-2024-4629](CVE-2024/CVE-2024-46xx/CVE-2024-4629.json) (`2024-09-09T19:15:13.760`)
- [CVE-2024-5967](CVE-2024/CVE-2024-59xx/CVE-2024-5967.json) (`2024-09-09T19:15:13.920`)
- [CVE-2024-6162](CVE-2024/CVE-2024-61xx/CVE-2024-6162.json) (`2024-09-09T18:15:04.023`)
- [CVE-2024-7015](CVE-2024/CVE-2024-70xx/CVE-2024-7015.json) (`2024-09-09T18:30:12.050`)
- [CVE-2024-8042](CVE-2024/CVE-2024-80xx/CVE-2024-8042.json) (`2024-09-09T18:30:12.050`)
- [CVE-2024-8372](CVE-2024/CVE-2024-83xx/CVE-2024-8372.json) (`2024-09-09T18:30:12.050`)
- [CVE-2024-8373](CVE-2024/CVE-2024-83xx/CVE-2024-8373.json) (`2024-09-09T18:30:12.050`)
- [CVE-2024-8509](CVE-2024/CVE-2024-85xx/CVE-2024-8509.json) (`2024-09-09T19:15:14.837`)
- [CVE-2024-8573](CVE-2024/CVE-2024-85xx/CVE-2024-8573.json) (`2024-09-09T18:45:08.053`)
- [CVE-2024-8574](CVE-2024/CVE-2024-85xx/CVE-2024-8574.json) (`2024-09-09T18:47:10.577`)
- [CVE-2024-8575](CVE-2024/CVE-2024-85xx/CVE-2024-8575.json) (`2024-09-09T18:47:45.917`)
- [CVE-2024-8576](CVE-2024/CVE-2024-85xx/CVE-2024-8576.json) (`2024-09-09T18:59:57.423`)
- [CVE-2024-8577](CVE-2024/CVE-2024-85xx/CVE-2024-8577.json) (`2024-09-09T18:51:32.377`)
- [CVE-2024-8578](CVE-2024/CVE-2024-85xx/CVE-2024-8578.json) (`2024-09-09T18:46:00.300`)
- [CVE-2024-8604](CVE-2024/CVE-2024-86xx/CVE-2024-8604.json) (`2024-09-09T18:30:12.050`)
- [CVE-2024-8605](CVE-2024/CVE-2024-86xx/CVE-2024-8605.json) (`2024-09-09T18:30:12.050`)
- [CVE-2023-46570](CVE-2023/CVE-2023-465xx/CVE-2023-46570.json) (`2024-09-09T20:35:09.740`)
- [CVE-2023-46866](CVE-2023/CVE-2023-468xx/CVE-2023-46866.json) (`2024-09-09T21:35:02.353`)
- [CVE-2023-46867](CVE-2023/CVE-2023-468xx/CVE-2023-46867.json) (`2024-09-09T21:35:03.157`)
- [CVE-2023-47101](CVE-2023/CVE-2023-471xx/CVE-2023-47101.json) (`2024-09-09T21:35:04.033`)
- [CVE-2023-47104](CVE-2023/CVE-2023-471xx/CVE-2023-47104.json) (`2024-09-09T21:35:05.027`)
- [CVE-2023-49001](CVE-2023/CVE-2023-490xx/CVE-2023-49001.json) (`2024-09-09T21:35:06.213`)
- [CVE-2023-50578](CVE-2023/CVE-2023-505xx/CVE-2023-50578.json) (`2024-09-09T21:35:07.440`)
- [CVE-2023-51034](CVE-2023/CVE-2023-510xx/CVE-2023-51034.json) (`2024-09-09T21:35:08.283`)
- [CVE-2023-51107](CVE-2023/CVE-2023-511xx/CVE-2023-51107.json) (`2024-09-09T20:35:10.633`)
- [CVE-2023-51772](CVE-2023/CVE-2023-517xx/CVE-2023-51772.json) (`2024-09-09T20:35:11.430`)
- [CVE-2023-52266](CVE-2023/CVE-2023-522xx/CVE-2023-52266.json) (`2024-09-09T21:35:09.117`)
- [CVE-2024-44333](CVE-2024/CVE-2024-443xx/CVE-2024-44333.json) (`2024-09-09T21:35:11.347`)
- [CVE-2024-44334](CVE-2024/CVE-2024-443xx/CVE-2024-44334.json) (`2024-09-09T20:35:12.473`)
- [CVE-2024-44335](CVE-2024/CVE-2024-443xx/CVE-2024-44335.json) (`2024-09-09T20:35:17.330`)
- [CVE-2024-44844](CVE-2024/CVE-2024-448xx/CVE-2024-44844.json) (`2024-09-09T21:35:13.807`)
- [CVE-2024-44845](CVE-2024/CVE-2024-448xx/CVE-2024-44845.json) (`2024-09-09T21:35:15.110`)
- [CVE-2024-44849](CVE-2024/CVE-2024-448xx/CVE-2024-44849.json) (`2024-09-09T20:35:18.097`)
- [CVE-2024-6852](CVE-2024/CVE-2024-68xx/CVE-2024-6852.json) (`2024-09-09T20:35:19.300`)
- [CVE-2024-6853](CVE-2024/CVE-2024-68xx/CVE-2024-6853.json) (`2024-09-09T20:35:19.540`)
- [CVE-2024-6855](CVE-2024/CVE-2024-68xx/CVE-2024-6855.json) (`2024-09-09T20:35:19.770`)
- [CVE-2024-6856](CVE-2024/CVE-2024-68xx/CVE-2024-6856.json) (`2024-09-09T20:35:20.007`)
- [CVE-2024-6859](CVE-2024/CVE-2024-68xx/CVE-2024-6859.json) (`2024-09-09T20:35:20.260`)
- [CVE-2024-6924](CVE-2024/CVE-2024-69xx/CVE-2024-6924.json) (`2024-09-09T20:35:20.500`)
- [CVE-2024-6925](CVE-2024/CVE-2024-69xx/CVE-2024-6925.json) (`2024-09-09T21:35:16.723`)
- [CVE-2024-8105](CVE-2024/CVE-2024-81xx/CVE-2024-8105.json) (`2024-09-09T21:35:17.320`)
## Download and Usage

View File

@ -159282,7 +159282,7 @@ CVE-2020-36762,0,0,f6173b7fd6f97d18fb02891c23a7c6178aa06e9b134b77ef08cd35cdcdc36
CVE-2020-36763,0,0,e42a9e5e88fb81af0859cd97e3a2fb6d19d996764baf3706e8d6074686ad2768,2023-08-04T14:01:30.770000
CVE-2020-36765,0,0,19b66a77edd0757639bf5b9f39b115cd4bbecc9412a4db68bef5208f6b4295ba,2024-07-17T13:34:20.520000
CVE-2020-36766,0,0,114009cd5e840397d1acebf053cb444eb4c7cbfbe18f570ae9870647d1e8facf,2023-09-19T21:23:38.407000
CVE-2020-36767,0,0,c08580735045311376d0cbc6831ef7d0a9aa3e33a39a840d287fe80dd37b1c87,2023-11-07T23:50:33.257000
CVE-2020-36767,0,1,05a3a61dc2792f45359316526a3d616e7f19a025ecb636a8fbad638d49ca9941,2024-09-09T20:35:00.707000
CVE-2020-36768,0,0,ecc80caa61f3e820e6276ca18cc7a867921e71d907d5691cbc8a6de956bf71d9,2024-05-17T01:48:57.980000
CVE-2020-36769,0,0,95b540e778728e00b50cbd0bcb73121c4291a590b12b9c16f813930f574de8d7,2023-12-29T06:22:13.990000
CVE-2020-36770,0,0,342096ee6bcabffc876d045f7b047d95957ed0e24e4f159371263b0a65e3dcaf,2024-01-22T20:27:57.183000
@ -201402,7 +201402,7 @@ CVE-2022-34264,0,0,10ac1a1aeae6099084107c061ba3f61aecce52b6ccb2f4557a298d769678d
CVE-2022-34265,0,0,fc950ca1e3f54cd970a0dbf608c39f846b97dc896b84fc8a6ec68fcd698a3a9f,2023-11-07T03:48:31.237000
CVE-2022-34266,0,0,557fb7394cbbe9eacb6b5b35000534f3ca6cb23b7eab5719edaf381e581c668e,2022-09-23T15:19:54.597000
CVE-2022-34267,0,0,0079fc66602e72d5c2594a90774759c916a60052b2b6090492949883e022a933,2024-01-04T01:19:05.293000
CVE-2022-34268,0,0,1e0db119741017d8de4c1b7c1f1cdb028c7106b341d87a193a3ba87d46af2dbe,2024-01-03T23:10:41.060000
CVE-2022-34268,0,1,31aed9d68a2ed53df9cac159ac2f345cfc43560188f0400a2635c1099bd9e1d8,2024-09-09T20:35:01.553000
CVE-2022-34269,0,0,f9587d4351096b71548f044c6a9f4b2407ca3f3e91dc87bd5c6c8f1cf087abbf,2024-08-27T18:35:00.573000
CVE-2022-3427,0,0,710d56f10629ce45fd03f70d8b89c63fb345e4e1fabb40e9fa63e7c475c4f843,2023-11-07T03:51:14.290000
CVE-2022-34270,0,0,7e9d5beea9d538ec33f87a5dca04906e81cdb3b68c67d8442f6a52d41e6185aa,2024-08-01T13:42:46.790000
@ -205380,7 +205380,7 @@ CVE-2022-39167,0,0,134dd7b2df3a706c83bff8fd1b4e4752566f3a499577dd71f585e108dfff7
CVE-2022-39168,0,0,5f9c945491611ed7074248d49c66d1208668f1615277e275d75165af4cefd34b,2022-10-03T19:18:38.237000
CVE-2022-3917,0,0,f5c96078aeb89f08a9dae83de5c31d53504ad57c07c541912c14044e612391af,2023-08-25T21:15:07.653000
CVE-2022-39170,0,0,b7d6c40630a01b683179725d7d042b14228a29a5686cf86455f94107f353f68d,2023-11-07T03:50:20.240000
CVE-2022-39172,0,0,4be98735e9bd72e469a3340bb5745477c34d9e3db7d9248ceaaa81b1820bbd5b,2023-11-07T23:10:09.880000
CVE-2022-39172,0,1,1d960bb474fdd3bcb6e9c6b671630b73316d7edabd1a984bb9d7f558513c7510,2024-09-09T20:35:02.440000
CVE-2022-39173,0,0,c30cd3672dd6e252897ddb1edc7b3885ce3e60292dc300db4a0345c0693fb25b,2023-08-08T14:22:24.967000
CVE-2022-39176,0,0,b1e7462a305a36c50aeca445fad17a412a2199757526a0f2ec7d202044e8992d,2022-11-07T14:37:48.043000
CVE-2022-39177,0,0,147ebeed30cf50bce2fa6af2655051a282ab63829398bc26f677a5862d3d8252,2022-11-07T14:34:33.233000
@ -205707,7 +205707,7 @@ CVE-2022-39819,0,0,6f6f174d59dd09a604392d09644af7c64cb2049324f34107591b634a0886c
CVE-2022-3982,0,0,d6396c26c176fae81ab299f899b19cebe297e02565a4a14d4471904b8861899b,2023-11-07T03:52:03.933000
CVE-2022-39820,0,0,8a5c9d4e06bd3c93c070f6a84c81b74337ec95fe13699424a7226150fb1c230b,2024-01-03T21:01:40.990000
CVE-2022-39821,0,0,232bad6666909926998fffa96b75c8d58992f5151c3a28542d28459c05d483f5,2022-10-01T02:29:06.657000
CVE-2022-39822,0,0,d5ac19cb57d50b79c7137d985076851ef8dd008bcc17fc96853eef43d1a32f68,2024-01-03T21:01:25.960000
CVE-2022-39822,0,1,b7c9afdcd63779fe4c5d6bf30623b95bdc1acc97116b65c41c0dcb72d9687ff1,2024-09-09T20:35:03.190000
CVE-2022-39823,0,0,2218c4831a56479b45a37c65e8d5d0a6fd01902024f4cb2a89e36b9193a4dff8,2022-10-25T19:21:00.883000
CVE-2022-39824,0,0,9745ab5957ed147dca6bb76c4be23a6782b16f8f85296351d5ce83ec3e6c97bf,2022-09-09T16:47:57.653000
CVE-2022-39828,0,0,e838e6a2ce7ceb192f97796ff9bccd601339af34248fa96182faead45ef57dff,2022-09-08T03:49:31.327000
@ -212328,7 +212328,7 @@ CVE-2022-48800,0,0,5bffec658ed745e51d5459e4aea9ac8807866d47f5990e78bf7633d4d1764
CVE-2022-48801,0,0,6653f1f5cf0e260b8c6a7c11277b02305adc16a1936040a89c4ab1b97527a852,2024-07-16T13:43:58.773000
CVE-2022-48802,0,0,9a5cfaff9acf94bf883296dd5ba65bc3c4b5cb5bacd82a666569b25935f67533,2024-07-16T13:43:58.773000
CVE-2022-48803,0,0,b4abff8be2e0f42801670ccff819cb36f420c74818031cf95a4f7137a7cf8225,2024-07-16T13:43:58.773000
CVE-2022-48804,0,1,1b544566e59d6cffc6a436e6a1e0e0355c4ed4d6d21e76bf59dd431d7c793a87,2024-09-09T18:19:25.403000
CVE-2022-48804,0,0,1b544566e59d6cffc6a436e6a1e0e0355c4ed4d6d21e76bf59dd431d7c793a87,2024-09-09T18:19:25.403000
CVE-2022-48805,0,0,1a85ecd026455dac598947ecf46991ebc6a297c8cfda5f81b2eb41ab166a105a,2024-07-16T13:43:58.773000
CVE-2022-48806,0,0,aab5dfcaa90219a156231aad53f6d381bb84936e0bc5d4e4673459ac613f9b8c,2024-07-16T13:43:58.773000
CVE-2022-48807,0,0,de4929b5d1af2a8b0746e646b92b98ec03a88450fa058b3f8f0950077f98e404,2024-07-16T13:43:58.773000
@ -212346,7 +212346,7 @@ CVE-2022-48817,0,0,b46f580097fc3446dd0a4e8effd9ba59641fc06b8157edecf15fc766f2b5c
CVE-2022-48818,0,0,490ab441382474b175b901a53e5b7997385eb34ded426f7732ed36b0ed6a91f0,2024-07-16T13:43:58.773000
CVE-2022-48819,0,0,3b59299a47183c811c678e9c959fa3b53a49e93a33e7c29b6f620af028b259f9,2024-07-16T13:43:58.773000
CVE-2022-4882,0,0,6431d8699c3a0e0de78e9a56f61f6085416d72ba627cb8ae8a8a7725b50d9e3d,2024-05-17T02:17:01.177000
CVE-2022-48820,0,1,4dc5234f8e0022a650ebe0992dbe952a33672a36621be06d7a3d7c00e6a2a0bb,2024-09-09T18:29:22.697000
CVE-2022-48820,0,0,4dc5234f8e0022a650ebe0992dbe952a33672a36621be06d7a3d7c00e6a2a0bb,2024-09-09T18:29:22.697000
CVE-2022-48821,0,0,b2b9beaf3eef7e0d58b6f3d5cef3aed812b905a0edd4edce8e22c30bf1fa6614,2024-07-16T13:43:58.773000
CVE-2022-48822,0,0,504fa85be5a0659b456edd37017742da59d88f0b837d311430c41c5108ef4e6f,2024-08-07T19:14:37.987000
CVE-2022-48823,0,0,2038485fb972a6fe90032e25ff6c2381b5cc1bc3476a14d2e6b20c51a52fde80,2024-07-16T13:43:58.773000
@ -222985,12 +222985,12 @@ CVE-2023-30576,0,0,a7beef98c4aaaa905d0d5c6034ba03cdb4e7ff8c323a7c6da61dd78d972b1
CVE-2023-30577,0,0,545749b2d6af0de8487bf303128bd274f5cfec0c086fb3a542d149f7fd574f53,2023-12-03T11:15:09.093000
CVE-2023-3058,0,0,9f7c305f8337fa20576361292d1d535cd2135f70c208fde6ed8bf974c1470dc5,2024-05-17T02:27:14.193000
CVE-2023-30581,0,0,b156a6b818374eedaecff7e6959cc25150181fbf1ed9a43d050cab8b1b8a4335,2023-12-11T20:49:02.543000
CVE-2023-30582,0,1,7764763ecd07c5fb15156b35aae4db9eecddd9d0dcb2778caae4e418824f86ee,2024-09-09T19:35:01.063000
CVE-2023-30583,0,1,180a89bfcb231691acf34b76fe1c45200ec66be43d4bfb42227e0f060994b9d7,2024-09-09T19:35:01.927000
CVE-2023-30584,0,1,4ca7fe4ac6e95803188870af7f0323774db0a16049fa3b512008d8655e4394c6,2024-09-09T19:35:02.767000
CVE-2023-30582,0,0,7764763ecd07c5fb15156b35aae4db9eecddd9d0dcb2778caae4e418824f86ee,2024-09-09T19:35:01.063000
CVE-2023-30583,0,0,180a89bfcb231691acf34b76fe1c45200ec66be43d4bfb42227e0f060994b9d7,2024-09-09T19:35:01.927000
CVE-2023-30584,0,0,4ca7fe4ac6e95803188870af7f0323774db0a16049fa3b512008d8655e4394c6,2024-09-09T19:35:02.767000
CVE-2023-30585,0,0,4c270ea88734f0edd78509d8eca027a2098d9c89d2347788290267fbf36f49ab,2023-12-02T04:39:59.250000
CVE-2023-30586,0,0,bf20da47c5f055ad21020c7e67c7d525452f8799511bd277d6297dbafc9d6310,2023-11-17T18:10:10.547000
CVE-2023-30587,0,1,319d358c976ae59a060c690eb562a6d72294381e651bff2a1e2bd9226722e98e,2024-09-09T19:35:03.593000
CVE-2023-30587,0,0,319d358c976ae59a060c690eb562a6d72294381e651bff2a1e2bd9226722e98e,2024-09-09T19:35:03.593000
CVE-2023-30588,0,0,a1703c01c91f7ec3f12518570aa157bec106a6e47a4b5c830fd25b2f5d06d7b9,2024-06-21T19:15:26.490000
CVE-2023-30589,0,0,2e59889aea8b4d185427929d8248c7db826a772bdb815f4373802aa8827ce2c4,2024-06-21T19:15:26.617000
CVE-2023-3059,0,0,413b081f7eb8c91071124c10af4f4a512e1fa5ceafbd6298e1af000983a7d7cf,2024-05-17T02:27:14.300000
@ -229652,7 +229652,7 @@ CVE-2023-39329,0,0,2e6ec28c106c0d41632f963bffc8abc1a0bced3a1e5cb0370e851b21b591d
CVE-2023-3933,0,0,fd05fb2b687b880ce3ff695aa73fe42db295a332bee8b3e8fcbec1c8e7b0fcf3,2023-11-07T04:20:00.337000
CVE-2023-39331,0,0,02e0e1777d37caa02d2e32057898fb63511ee952aee19eced37ec4fc0e898e8a,2024-06-18T15:09:45.857000
CVE-2023-39332,0,0,76475ddfcfc452a138e1e0d4562b5d86f4dae11801e2d070da4b6af1f66855fd,2023-11-17T19:08:58.170000
CVE-2023-39333,0,1,f1c336b23631d038a7cfd086c12484d19bf24b54ff2885775efdf7ce31ca445c,2024-09-09T18:35:00.937000
CVE-2023-39333,0,0,f1c336b23631d038a7cfd086c12484d19bf24b54ff2885775efdf7ce31ca445c,2024-09-09T18:35:00.937000
CVE-2023-39335,0,0,391f1786a78e0058a74e18dc26ba57212893360fd836a250684e772b3c475f4c,2024-08-29T20:35:15.520000
CVE-2023-39336,0,0,7f65c1025b8952cb21ab7102eb78f50a55e120d2ebcfb5ff658c9fa94cb22ef1,2024-01-12T18:56:43.137000
CVE-2023-39337,0,0,8c951edb0fb6f01ae36b21083287fddd571172317d01af32e379473e8e700145,2024-08-29T20:35:16.230000
@ -230256,7 +230256,7 @@ CVE-2023-40127,0,0,963ee1f1b403e4155e01a7067eedf37fb5ec80918d54710881ab39a3ebff3
CVE-2023-40128,0,0,5ca85b7746c980988a6fa9739296461ca29ba4d7b3cc7003dd0d8020e289c12a,2023-10-30T17:14:16.593000
CVE-2023-40129,0,0,142c458dc7308b0219379262536d4011c7a18b38f91590ba0b121b93b573aa8d,2023-10-30T17:14:25.650000
CVE-2023-4013,0,0,5c658703638ead63366e57d50b41b50d801767cc1cf3ca859cc2624cf617bba5,2023-11-07T04:22:03.113000
CVE-2023-40130,0,0,367df4455377613772047a4ec4a402d0286096214b9b05d5bb64426baf51445c,2023-10-30T17:14:33.160000
CVE-2023-40130,0,1,3bfa0722d1b1d52a01189394bfddbee90e1bed10688e9206ef56e2376acec388,2024-09-09T20:35:04.267000
CVE-2023-40131,0,0,08f2ca7c17894a266c121bc3c16c5ed26bc488f28fa50b298e629ace73c6e48a,2023-10-30T17:14:41.760000
CVE-2023-40133,0,0,f14d4bdd264a30e2488e8b5550aaacfa7e90d798f5046c8de4dbc345cf4191d3,2023-10-30T17:14:49.647000
CVE-2023-40134,0,0,147f8c27f07ef610f598b4d5f524b0422d78b0eb5c68bb9616b850d3e4a8a874,2023-10-30T17:18:42.247000
@ -230265,7 +230265,7 @@ CVE-2023-40136,0,0,0c0699ffc1e236fd18568e3de34ae363e764b97a05c8177c47a3522e0c88b
CVE-2023-40137,0,0,2a982e1a99e562cc25953992e77bd6251292540c4c0a99ee8f919baebe3331ac,2023-10-30T17:15:50.133000
CVE-2023-40138,0,0,60e4a0deb3f50c3fbcce61887f3d823a6943781ac7faece025f323c7d99434d1,2023-10-30T17:16:08.143000
CVE-2023-40139,0,0,d0b654d55dd25348f04fab425820194e9510b73cc99684a81624b9969a0d945e,2023-11-08T00:51:24.077000
CVE-2023-40140,0,0,853562d93b6f4825897a15ff34531742b0a86808a6946c2d70e8097127c57275,2023-11-08T00:49:07.443000
CVE-2023-40140,0,1,09c14ba7d2190e483e736de0bd7b7a7ea06dff6f32b21104bcc8cd4844765fb0,2024-09-09T20:35:04.987000
CVE-2023-40141,0,0,4b7aca89b491d65e39fe74276999d31d5532cd51f386c076318f5942a2f95004,2023-10-18T01:52:10.687000
CVE-2023-40142,0,0,20b7a1c7ccd72394e534bc0616177342822dbd30d6373c6b3f18ef9c6cd30265,2023-10-18T01:54:23.687000
CVE-2023-40143,0,0,1bca92f09ad25ebe6b1b3a9c6d1cfd6d8b274ce201338acb91c62e012d0104aa,2024-02-13T22:02:22.543000
@ -230632,7 +230632,7 @@ CVE-2023-40544,0,0,0fc1193e5ecc7ee9670646c9d9c81e4c5888861b329951f2d39dd20b0e6ed
CVE-2023-40545,0,0,4532249010b6a6004e21372516818bfffe3ad51f3d0730df682026d0392eb917,2024-02-13T21:08:23.400000
CVE-2023-40546,0,0,840c430022137117c69e42a7f85a3f99312bf3dfec8a88942e88061a03dc1303,2024-06-10T18:15:21.780000
CVE-2023-40547,0,0,9b90cf122878fddc15a84f80df6440afc6de66065e1022a164147da635a691b2,2024-06-10T18:15:22.260000
CVE-2023-40548,0,1,db0077eb81f27fc48574fa5abb038d4eeced71eb61d1e7cafee666a84f87d3ee,2024-09-09T18:15:02.980000
CVE-2023-40548,0,0,db0077eb81f27fc48574fa5abb038d4eeced71eb61d1e7cafee666a84f87d3ee,2024-09-09T18:15:02.980000
CVE-2023-40549,0,0,17a610c3a9d3095b0cee8a99f3d7863e83f494a96b51878da371261149b72c32,2024-06-10T18:15:22.643000
CVE-2023-4055,0,0,c84104f0c8ec282dfd40a04ff729cf2844caf560f3c96dbbf5c3172d6bb6b24f,2023-08-09T21:15:11.820000
CVE-2023-40550,0,0,a235f3871948c55fedc627d33971852268ff5ba363a67d042b3fb445b9b832f0,2024-06-10T18:15:22.887000
@ -231930,7 +231930,7 @@ CVE-2023-4232,0,0,debbd2aed7d29cbc7fc6d9ba25bfdc68f7d2c098abdc58f1fe1b453514486b
CVE-2023-42320,0,0,3641f3e21d4167844dccb44e2d507fe485b191185e5e296a552c2b6a1ab5dc3d,2023-09-21T17:37:44.687000
CVE-2023-42321,0,0,1cce5d2384d9ebdf944b297f7953273d8b09ba5e5223bdf745bf0cea677c0739,2023-09-22T19:22:09.960000
CVE-2023-42322,0,0,ab5755423ee412b90bc1e287747647c06b5bb5e0f87e5c3a715675a601754797,2023-09-23T03:42:57.927000
CVE-2023-42323,0,0,38c00a361fb582c7dd3c8985b18e511bc19e69538c24ac20c7a85506fab9afe4,2023-11-07T23:09:02.373000
CVE-2023-42323,0,1,3d6ffc2d125801f69dbc4c5e13ff109ed823b663a5c3e08ce6b8ea5e5c269d32,2024-09-09T20:35:05.790000
CVE-2023-42325,0,0,a4ccec923b0df4e9a57e36f62842e3470d46ea219ba1313bdec841acd67cf48e,2023-12-12T20:15:07.697000
CVE-2023-42326,0,0,b85495efbd394325f68cda4854e7c557b0b245ddbbcde84ddbfbee57ef877e38,2023-12-12T20:15:07.807000
CVE-2023-42327,0,0,258e2df5a280878f01bccfb51d7a92dd6bcccaf3374a6c6c465928aa73199e41,2023-12-12T20:15:07.867000
@ -234345,7 +234345,7 @@ CVE-2023-4595,0,0,e074cf3112cc40f52c3cb7bd1d68d6206089cc822c0d5f9ca4fee6aa175858
CVE-2023-45951,0,0,a0ce1dec3006fcbc682f8af4087e6b6b07ea1f5c8d28deeaa25ad267f3532e34,2023-10-24T20:49:24.337000
CVE-2023-45952,0,0,8e43f0af4bc870ad7a2fd23418d7f9c9e66d6c6f7d31b5e747c961e81e927930,2023-10-25T12:57:41.117000
CVE-2023-45955,0,0,769e42653f04e989010e4068a7e4782a63609408ba77929e2fc63f2fb01fade8,2024-09-05T20:35:11.660000
CVE-2023-45956,0,0,fc19c330d87f5580a6c029dfcf1dca867d4dc8ebaa4d8315afa957d34d96164e,2023-11-06T19:29:41.313000
CVE-2023-45956,0,1,b418e10f017c87ae0436889b99e5da4682a47d6612fdcd7eecdaa99fea3a7457,2024-09-09T20:35:06.563000
CVE-2023-45957,0,0,6175ce3b1e45971f6e2a2c9f88c5f21794d52c1769ee81bdac848e90398485a1,2024-01-03T03:06:41.180000
CVE-2023-45958,0,0,c6fef7bc85dc9c8a2330a16c9a8490d558f33ea61ebf1ae9a20b3868c37cbe7a,2023-10-25T15:02:45.697000
CVE-2023-4596,0,0,c074b782ca2a76b4fa42b4223ff71f26324c1a7e580e997dcd7c87a76f0fee3f,2023-11-07T04:22:46.670000
@ -234721,14 +234721,14 @@ CVE-2023-46454,0,0,3dbd1be3466e652b6244f86c6f23f5226b664c9ce63ddb43f7325d4e0e6c7
CVE-2023-46455,0,0,e03b9e4bc6b2de6f664a9f7cd364bb185c8fa2f5c4a439688d4c28bff35710b3,2024-08-28T15:35:03.253000
CVE-2023-46456,0,0,c4dfd3d82ae14a8b837bb61f8d23f14c4d0fc689e9b777f969e34fde85a437e8,2023-12-14T22:49:19.163000
CVE-2023-4646,0,0,8b7e316f7875d1dd1b48005b399d9b0cf2d7921bd690ed55ff013ac594bec756,2023-11-07T04:22:48.910000
CVE-2023-46467,0,0,8054488fd0132f7e27914107b3db54b56d981952490fdc3e16c9ef4f66fb3574,2023-11-07T15:08:59.640000
CVE-2023-46467,0,1,38933e06ca9ec58ed3f507505674b973d259efc9e2d6cc40560300740cd8a39a,2024-09-09T20:35:07.347000
CVE-2023-46468,0,0,cc320a934e2baefbf206cee7d71d00d705f83716c510d678fbef780f5a84de16,2024-01-09T03:12:18.060000
CVE-2023-4647,0,0,3d8383faf8f241654ea582fb748bf0d9b9fbfcef3568ac6dba47a0163837b925,2023-09-07T20:02:15.837000
CVE-2023-46470,0,0,20de43f8d0460d717872617e662030697a5fe22f56b4ae24ab0aedc2e5ea07cd,2023-11-28T21:57:57.727000
CVE-2023-46471,0,0,ec1f182314656a01a2a476de6616f4735c002415b80a13500357131bd7ef45d5,2023-11-28T21:57:35.880000
CVE-2023-46474,0,0,b80c92126a8e9667496279a74528b6d108512edd9686c2a1cb8447935a318293,2024-01-18T19:23:18.677000
CVE-2023-46475,0,0,7d9524d41277ab8ae95a4247636f8670303782ce7700b6f0dc79ed9b40f6bacc,2023-11-09T19:26:19.967000
CVE-2023-46478,0,0,bbae4ed391bfc6da11ffeaee76679b2d9230cf09d8f2529982de268c19421b82,2023-11-06T19:36:03.123000
CVE-2023-46478,0,1,733809e79d753aa60dd7cc091acbce86893c7d23727d6f502430b0f660a9c524,2024-09-09T20:35:08.137000
CVE-2023-4648,0,0,14936f2129fac57ffb3b8c931f8ad7b45c5ceed185f5caa93ce5afa8746dde74,2023-11-07T04:22:49.070000
CVE-2023-46480,0,0,e61260dcb44a3f60a5f4e1ec1c5341f4b741c38331825c54396f7541beaf742f,2024-07-12T16:11:17.783000
CVE-2023-46482,0,0,630ab76a1654184009f2c4141ee3045c1657f81f20ef48b367a71e569dd8a4ff,2023-11-09T00:56:40.200000
@ -234748,7 +234748,7 @@ CVE-2023-46498,0,0,6c2e35fa160b35749ba12f9a1a87bbe3b0f1b5be4cc8a46ad0646c1042228
CVE-2023-46499,0,0,f10e6081e45fc45beec28fc77ee0df11a0c82ba87d969275475eb4cbdaac1893,2023-12-12T22:22:42.330000
CVE-2023-4650,0,0,a98375f77955197db45ba842eea079847a4b7d8f6d23883aea5e89eb4d948159,2023-09-05T19:14:55.743000
CVE-2023-46501,0,0,72a1b78f5bc2d67d057e83785fba438195ed1d6ddc1f84c4f8b9ca5f4ee5ed2b,2024-09-05T15:35:16.687000
CVE-2023-46502,0,0,10c20547c194bc54d048295fa68547cdcd34af629ae5b68db47a04ff5be3f45a,2023-11-06T20:15:07.887000
CVE-2023-46502,0,1,d3babc7cf842caba025a854cc8650858396278f2df3b763f1a40e3007bb101d2,2024-09-09T21:35:01.533000
CVE-2023-46503,0,0,6aad2b11adbdf63ee2b98f2f9874d22294e8a21b124457d8975e7ab396baabb6,2023-11-03T21:50:17.803000
CVE-2023-46504,0,0,b1a792f6a001c3d4624673f603358c1faf3cbc35add3c27ad7ea5f5fb8811653,2023-11-03T21:49:46.150000
CVE-2023-46505,0,0,73642bb3b3e8d529ba4d3c5fa261eed03dce9b0a346af67bd48472e1f53469b4,2023-11-03T20:05:18.503000
@ -234800,8 +234800,8 @@ CVE-2023-46563,0,0,ac28c0fbec9871054cb1a68af11cb039b2e6d19b2476befb3ce9664599abe
CVE-2023-46564,0,0,ad6ec5d0d108a2056e700b7da430c9981a61005d578c0eedb648bcd412bf26d5,2023-10-27T21:59:51.473000
CVE-2023-46565,0,0,c61acddd50a547aeb272553a57449790a07db5457e6196229513ca0ed4750c3f,2024-09-06T19:35:08.860000
CVE-2023-46566,0,0,817c4e8fa759c5542cbea7b815bba4eefb974ca574f472f95baa4f05798e9f10,2024-07-03T01:42:04.097000
CVE-2023-46569,0,0,3219c22cd852fa97afe12c2cc8617c8488d1c8d2c95b5edca93a1a880174901e,2023-10-31T15:24:49.480000
CVE-2023-46570,0,0,908f1182eb9076c3a2e118692495fe8a45eb1024e241e36da637699504cd23f5,2023-10-31T15:24:57.817000
CVE-2023-46569,0,1,c1a68b0423453677e8af6d446b59d42b683ad269115a4138364eb2988afefae4,2024-09-09T20:35:08.910000
CVE-2023-46570,0,1,c8ccf6a4c03fb05312f6ecc8881e480661db385985574f22376a37885e8b7600,2024-09-09T20:35:09.740000
CVE-2023-46574,0,0,a696d31155cd44fbdea84f5c8e3ca20a42a8ba447cd005b21fdcef30ebea9838,2023-10-27T21:59:44.067000
CVE-2023-46575,0,0,45f51a9697763dc3d9a9f73ac34427c6119acde9820c0e84774f29e850d199b3,2023-12-08T03:15:07.340000
CVE-2023-4658,0,0,3b541a8949c66c203513e85aff7fa9732e9eb4a44eca79da5b5e4a7a527b3467,2023-12-06T19:22:50.170000
@ -235007,7 +235007,7 @@ CVE-2023-46805,0,0,7a9f1e3efe4219f546adedaa2f65c4351ffba57ecf76ecbea9c0806444d5c
CVE-2023-46806,0,0,49a0b042d8e030d1507dfed8a0c175f6283ca7615330bcadaded676c9bd069b4,2024-07-03T01:42:07.793000
CVE-2023-46807,0,0,c28cf6fba75d9bfea83f438d6bca59021e282ddfe25b1a9c7a037441645e037f,2024-07-03T01:42:08.520000
CVE-2023-46808,0,0,cdef8400d49144d76cd14db640e72e6ddc3bbdae9c9f71cbce92c9ab43c7187b,2024-08-01T13:45:01.253000
CVE-2023-46809,0,1,62dde18d01e4774f90d6d2682a77703db225c6bafadad984aa4774ed53e18822,2024-09-09T18:35:01.803000
CVE-2023-46809,0,0,62dde18d01e4774f90d6d2682a77703db225c6bafadad984aa4774ed53e18822,2024-09-09T18:35:01.803000
CVE-2023-4681,0,0,6a7d42fff12f87aaaa676e4a97a7c2caef6ee302b35c3ac3cee7aec36c668259,2023-09-05T16:22:15.077000
CVE-2023-46810,0,0,69baafce6135d40a26721e62348bd610599075db40480cebd36847b59a0b98f6,2024-05-31T19:14:47.793000
CVE-2023-46813,0,0,54a5b81ea9d5fb0a268b9293a603071610c41491ab8bbea7095535d094697af9,2024-01-11T21:15:10.350000
@ -235050,8 +235050,8 @@ CVE-2023-46862,0,0,bde07475eef9d8ea635d7846ca3d6a08d4244457d97721d742aa7150fd3f9
CVE-2023-46863,0,0,f822ad86c1221c854cfeb61666b7713f221ea89e62fcf2da3e8ea0fea5fba052,2023-11-07T20:47:41.527000
CVE-2023-46864,0,0,e6eba7059c63b2137142b77d6693c062c1828c30885ced6a191dcb88697c0df9,2023-11-07T20:47:44.430000
CVE-2023-46865,0,0,38b35a547c71e0822d2fa6a9b71468ee761745bd759ebfe3e079e1d86f22cf23,2023-11-29T01:15:07.360000
CVE-2023-46866,0,0,3e3907a7074aea4a8d85a65b2cea0bf5eda0a287624688797311613c5914e780,2023-11-04T03:23:43.990000
CVE-2023-46867,0,0,3345de97ced7ac50f0bb96ab193935cdacc3141442a9af9a5c2c9b16c80bb2eb,2023-11-04T03:23:36.290000
CVE-2023-46866,0,1,c4c5dc6a7a4b368cfce3a1ab0c2238175108b87e6f3c519f954f05db1c42bea1,2024-09-09T21:35:02.353000
CVE-2023-46867,0,1,1409aaa403310c26beec1d25ef66655a4fb1c75c17d6cd300af12b660e51b901,2024-09-09T21:35:03.157000
CVE-2023-4687,0,0,354f0681027854970a7f0f0533bc3851ddac446f09d1cbaeefe24a425dff4d4a,2023-11-07T04:22:50.293000
CVE-2023-46870,0,0,ff18f06b6c4d39998df5f876e3bd0b3d5c3cee594f43c4568fd49a4689d51e0b,2024-08-20T14:35:03.573000
CVE-2023-46871,0,0,cc2b23a2a7c0d7957b39709ec8c2aa588579f2c75f2b7fdd7c7f3d3e75ed4b10,2023-12-12T20:19:53.150000
@ -235195,9 +235195,9 @@ CVE-2023-47098,0,0,1298d27fb4edc74648cd6962024fb93f146d4abb5d2c7326fceabe34c5b82
CVE-2023-47099,0,0,876f65e49ce2139d32b009e810e0bf4ff23c563f488b91a5ee2b49486c6e864e,2023-11-06T15:28:42.143000
CVE-2023-4710,0,0,a0224298208f34ca4769d5a2c8e14a419e604cd59ba4d8dc5f730e20dc163acf,2024-06-04T19:17:54.807000
CVE-2023-47100,0,0,ff970e0bbee0da60d74f669b9fb5cb216763ce026187e12f8579e05200812a64,2023-12-14T05:15:07.690000
CVE-2023-47101,0,0,6c9a48d40a1055fceb3f17ec6c8c256e3f1e32b0cee934d441466afc6f7344b0,2023-11-07T23:53:29.037000
CVE-2023-47101,0,1,8e6edd25cda6a591046fe983528e0a18fc64caa5bb33128c51155cd1de08a87e,2024-09-09T21:35:04.033000
CVE-2023-47102,0,0,bb32c5cb2274f695bb77b1dcabc1de081035b480bea1daa5bd9c69bcfd55cd77,2024-09-05T15:35:18.967000
CVE-2023-47104,0,0,e30bdb183e8612d2b8bb0765fc25c7dab84daae352a903ad00c50b64df43a7ea,2023-11-07T23:11:46.987000
CVE-2023-47104,0,1,a37a236519348a3781a21a1de0f9441014abbe03c8d36d3b50f8a015a7854ef5,2024-09-09T21:35:05.027000
CVE-2023-47106,0,0,274f9f8003b54fe6ff33410b194e51c238d7f0e1d1e6019e27d3ee23d36974d3,2023-12-07T21:01:57.647000
CVE-2023-47107,0,0,62b3eb30757fd38e881b6505c45a9191d7dd7c665bbdd43f636c7f315820da31,2023-11-16T14:27:03.320000
CVE-2023-47108,0,0,e1878aaf9ec42eaeb46d72dc6612bfb6a1c8ce4d93ded369cdc526dd853945a6,2023-11-20T19:34:26.493000
@ -236572,7 +236572,7 @@ CVE-2023-48987,0,0,69f8cd3ccf34bf1acd15c51cf7cea475714364b5987485d3965e6a533c756
CVE-2023-4899,0,0,eb486be781bffe6ff31a97fcc088dbcce85803354e744e3957cc030f754ccde4,2023-09-13T03:51:29.183000
CVE-2023-4900,0,0,f0591399d5883c000e9e3ad8cfca3d7c8c638b7753578d037335773e46d02fc3,2024-01-31T17:15:16.900000
CVE-2023-49000,0,0,b457ecf3b1b7f590b4ca8d5cf092120ecbf2663c80d718b7d553ba87b44842e3,2024-01-04T18:45:41.737000
CVE-2023-49001,0,0,e1efcd7ff633e5ce3db4a843065a68960482bac07c907c5730d670ce966007c2,2024-01-04T18:45:26.187000
CVE-2023-49001,0,1,898da6d17685ec06799efaf7e4fc2846ce279af74325c8b68866ce0d5f79b02a,2024-09-09T21:35:06.213000
CVE-2023-49002,0,0,3a5fa695802dfc4730d9238349110678bdc918c3d2dcadc5153ac8113a41bccd,2024-01-05T16:29:01.827000
CVE-2023-49003,0,0,d76460499f56de14dda7be2ed52a57abf894e3689c15eb032e4523f5a4792f0e,2024-01-04T18:36:38.453000
CVE-2023-49004,0,0,b1128977a9507d4329cee80e6886a16b587d96b523f63cc3c0f8de5185fd2456,2023-12-22T21:31:55.343000
@ -237318,7 +237318,7 @@ CVE-2023-50090,0,0,c476d0fb0c72dbc426157be8704beeba97f6843ec0df2b7eb876f585bb888
CVE-2023-50092,0,0,9b5eb870c1af9df920495397b818b722f645aaddadf668a1cade852a54a92fc3,2024-01-09T19:39:59.947000
CVE-2023-50093,0,0,3da104dc37e2a018e58d93121ace050880b700d676b2d7db473966f620978bf8,2024-01-09T19:50:01.367000
CVE-2023-50094,0,0,43bbd3c4b3f369f9ac77b378fcc986f7239703c6b3052be3a7feca9bf9aaf24a,2024-08-14T17:15:14.267000
CVE-2023-50096,0,1,9c848991d41e7bf6153eada9652df75b791b91c8dae7041fa96431554cd62b91,2024-09-09T18:35:04.350000
CVE-2023-50096,0,0,9c848991d41e7bf6153eada9652df75b791b91c8dae7041fa96431554cd62b91,2024-09-09T18:35:04.350000
CVE-2023-5010,0,0,8d38283ab93a029b68cbc433c8961ef4a27d2a19531fef9c755ab346438d57c3,2023-12-26T21:32:44.960000
CVE-2023-50100,0,0,540e014c2a7bd6691cec68187a1f5e75325873f2b5dc36b700971e833119f876,2023-12-16T01:10:05.103000
CVE-2023-50101,0,0,82b8fd4ddf38bc06206832806c323d02e049401e0b3df47b6272a763467b06d8,2023-12-16T01:41:17.923000
@ -237602,7 +237602,7 @@ CVE-2023-5057,0,0,10ed35caf6a2f269b52dfa746e514c573131dfbdec39da8847659101a82b32
CVE-2023-50570,0,0,75d8ee2098bc60b945b3fc34e2ee58f08d63f4e18ed75d3ca541f86520b0e845,2024-08-02T23:15:29.770000
CVE-2023-50571,0,0,bfca5f76d8c9bc34b96718654ff5eaad656f6b5aa01914088be8d2eb3827275a,2024-01-05T18:16:34.950000
CVE-2023-50572,0,0,8ae6d2411ae8769a3b760b7a8f5ef95a6662eefa48aff369ac26f7ee30b808a0,2024-01-05T18:15:56.773000
CVE-2023-50578,0,0,f0caff6e12d188939aa1335ebea19bb616f1361f06672c609260e7d8032d49bd,2024-01-08T15:00:22.667000
CVE-2023-50578,0,1,5d1debc896ff24969d31eb27736b31001e5f91f6d2dbb2984cd25ee289f29639,2024-09-09T21:35:07.440000
CVE-2023-5058,0,0,7a6f61ed7e36aab9631b253e68e1ed4baa52d649ad64704d2f2f037f25e2c065,2023-12-16T01:15:08.080000
CVE-2023-50585,0,0,036512c9d18bade5a316bd39004bb1ba18c7cf81102ee2801dba947baeb5cc4f,2024-01-12T15:38:04.167000
CVE-2023-50589,0,0,15fa4156850b2f52f60c212e8a0c95006180344a6b68b6ce103437d2528dc95b,2024-01-05T18:27:40.367000
@ -237776,6 +237776,7 @@ CVE-2023-50879,0,0,96bc2fd32893df60dc9a12b33c7f08370036fdb61954bbfa932079a273859
CVE-2023-5088,0,0,c94ffb02c96a8cec4af6a59312fdcdd2c710029206668225298aa8079f360387,2024-05-22T17:16:06.710000
CVE-2023-50880,0,0,6790987cb5f9234fbf6fa4800d32d2b366b9894f66925894955eb736ceafee95,2024-01-05T17:36:02.743000
CVE-2023-50881,0,0,b97c9521d0ccc06c46d7026a15154e62734f7c976beadea9cbc341c0527cbcfa,2024-01-05T17:37:29.017000
CVE-2023-50883,1,1,493b37297da68b457d913f050fa8fcba594aa4a68c2b103befa9a68fed7468ff,2024-09-09T20:15:03.640000
CVE-2023-50885,0,0,81dfb4b037f813572746bcfda051f21a4cb6e042f33a7cad7f68642740792968,2024-04-18T13:04:28.900000
CVE-2023-50886,0,0,6fe5ac5b8352865db3415bb4996e1dbfb205e15fe11bb4f9cdc4705846004af1,2024-03-15T16:26:49.320000
CVE-2023-50889,0,0,924cfe0a1b2cb6a0413f11e4aed6ec165eaea3add0fa68ffe02d6fb074452a47,2024-01-05T17:39:22.253000
@ -237890,7 +237891,7 @@ CVE-2023-51027,0,0,36d78e7e4fb6f6d3a1dd064e6461d5fda34eb3e45e61356f69a1805313d44
CVE-2023-51028,0,0,c45a34077d471b7125aa2cbc11bce0da1d1f6f51e351f1883a73eedec46c187e,2023-12-29T19:25:10.280000
CVE-2023-5103,0,0,5e4f07e081253419bb4b7a9d4baaf1a63704b509adf9e66bd8e6c6646d64400f,2023-10-11T18:33:45.007000
CVE-2023-51033,0,0,7168fdf459d54fdf795d2585eb3a97209e8f2a85f0410fa24fbe4146ec354e43,2023-12-29T19:30:39.100000
CVE-2023-51034,0,0,482f3d010db1a2645a6d8d0640cdea91b83fb55f10c5f828c2bcb96a5526c061,2024-01-03T03:17:07.367000
CVE-2023-51034,0,1,61bfdd333a11b4efeceacfabf148ceba6791fa49c49ae8d702650e8a6b892121,2024-09-09T21:35:08.283000
CVE-2023-51035,0,0,1b5617d2f93443851458877dedeaf7a823f93e92f3e28981b20932aa05b222f1,2024-01-03T03:15:54.027000
CVE-2023-5104,0,0,7df68018cf29ee7f9302df583f4231cb4230d21beb16b4da94489d48d9a5c193,2023-09-22T13:48:21.577000
CVE-2023-51042,0,0,dda2a1995369048b714d26079c4a9feb78ce336f3d18a01b4d7d375cfa76734e,2024-01-29T22:57:08.890000
@ -237923,7 +237924,7 @@ CVE-2023-51084,0,0,310a54590399af6643eb3f2a4d534733b8ed1310e66c361e30ecd1c61c0aa
CVE-2023-5109,0,0,b1680c33c28b14a73fc98da5a977c404ccdfed113d43fc7fd4273d648ec1169d,2023-11-07T04:23:27.700000
CVE-2023-51090,0,0,4d3f4f533c86af2ccf4958139d82f895410ea9776f7dc2f32f15ef7f778707be,2023-12-30T03:18:55.947000
CVE-2023-51091,0,0,4862f60c5196b686b7961ea2e69e95065afd3665910d647a779ddcd3efdb57e0,2023-12-30T03:18:57.887000
CVE-2023-51092,0,1,f606ca6d1ba674ad50e8b0b19c6d9a426892876570e0377f0664932373ff0219,2024-09-09T19:35:05.803000
CVE-2023-51092,0,0,f606ca6d1ba674ad50e8b0b19c6d9a426892876570e0377f0664932373ff0219,2024-09-09T19:35:05.803000
CVE-2023-51093,0,0,3d6b67adebe749bd817206bcd0e02b5d1bc52ecda0910c401c410327704e77f0,2023-12-30T03:19:03.393000
CVE-2023-51094,0,0,5f1f0ac9e1a5648e082b1ef4418467407a6110708c72b13d7737d27424ea2556,2023-12-30T03:19:05.307000
CVE-2023-51095,0,0,4b3d23f32f8ed6ac30a7e319e3905419feda24e9cfd08750a7214a46a3d17220,2023-12-30T03:18:50.037000
@ -237938,7 +237939,7 @@ CVE-2023-51103,0,0,a25aacb2ef77cb6ad1ed3b14770f29f0a01f8bdba19feb9d17836bbbf9f66
CVE-2023-51104,0,0,b83b78fa695252b9bc562b66774da5aa3c3d13492f6b25b379db3d99c45899c7,2024-07-11T18:15:05.497000
CVE-2023-51105,0,0,0dbc1485003c4c6257746ac53f11aaeaf8f3a7101c7e00fa09d1e95f1fe0ac66,2024-07-11T18:15:05.590000
CVE-2023-51106,0,0,beba78a4f9e7941d60e5913f1472ad3ce1eeb4dc7f63c2c92cb440549a49428e,2024-03-18T04:15:08.790000
CVE-2023-51107,0,0,4891f95ad4e56b6ad4dab5ddda56b5fb8ae4fac5fa58672651c7d6e50c47608f,2024-08-02T23:15:42.963000
CVE-2023-51107,0,1,7b303b3feb348831f2b4d2b4504ecce1a3f3e418f03a432d80066dd9dc1cf4ed,2024-09-09T20:35:10.633000
CVE-2023-5111,0,0,dd6d9872c201797a7667d4b91c0ea0b94e8f3de77578cdb9fb841c8a0f611cb7,2023-10-06T17:58:29.377000
CVE-2023-5112,0,0,cc5ed9edf37bf2ed3d59d478045f912f01bd5ada30481422538c0299265eced3,2023-10-19T20:31:22.843000
CVE-2023-51123,0,0,ce772370d7e74e13f1681744e3ddd8388cf4cd71f4c3bf29bb5aece7b7e20afe,2024-01-22T16:15:08.230000
@ -238070,7 +238071,7 @@ CVE-2023-51425,0,0,f9e39da94c78596d7ea2c15c28c1c8a7a9fc609253cde02e6af946119dd74
CVE-2023-51426,0,0,d6e6b59005e83d3458df950140725ea70c726a3116055547e75034340319929e,2024-01-04T23:42:36.860000
CVE-2023-51427,0,0,99eda931f939f5d4dfc01593dfb07b995888779bc0a0a883a0da80baf598bc39,2024-01-04T23:40:05.267000
CVE-2023-51428,0,0,72588880e5357f8bdf42b541d20081c9705efb78cda0fbc25ef28cc3cd632102,2024-01-04T23:38:22.723000
CVE-2023-51429,0,1,3ee51c7de5889195ac779d8bc8b3f2aee980d3c32726cb35f98a4d7acaf268f8,2024-09-09T18:35:06.063000
CVE-2023-51429,0,0,3ee51c7de5889195ac779d8bc8b3f2aee980d3c32726cb35f98a4d7acaf268f8,2024-09-09T18:35:06.063000
CVE-2023-5143,0,0,100c5c46321e49c9af8866e3f3edeaa776c8758c14e956ed2fc8b66251f5d1dc,2024-08-02T08:15:31.657000
CVE-2023-51430,0,0,4654395858fd5e64655dbdbde13a274df29b2f151ce1d7417d53b545080428bc,2024-01-05T16:04:45.100000
CVE-2023-51431,0,0,752bf4db2cb38815f84d32a045191d31ca45607b2c5d471d5b312d276f9891a4,2024-01-05T16:04:24.063000
@ -238409,7 +238410,7 @@ CVE-2023-51767,0,0,368de5d40d25a61390a80a33cc9b134ee80862ccf756393ca3d3e8fa088cb
CVE-2023-5177,0,0,f75b34c71c16a0d96e8b0b7857900cb78abf85aa87072150d20ca2ea529b7509,2023-11-07T04:23:35.013000
CVE-2023-51770,0,0,5bf80758827a35cd84a2c6588e041a9ac7140f0025df86404307d95241ae5ccd,2024-02-20T19:50:53.960000
CVE-2023-51771,0,0,a479f1ce1bd7dc2ffc2cfd5be60cebb22f1330966e42c7757d83ece213e024b8,2024-01-03T21:02:26.533000
CVE-2023-51772,0,0,97b22f767533395414441fe2251bdada7aa18f7f2b70c62f25e5f2a92e875517,2024-01-03T20:37:31.497000
CVE-2023-51772,0,1,b12dff104cdbeee2d6333cd08ca4209830bf0e75bafe5dc49f769584bc9c8f2f,2024-09-09T20:35:11.430000
CVE-2023-51773,0,0,4ae688bebcb4cb0d9117d4b4588fe602303beb98fb4d277200d4d496c1c2d5c2,2024-08-01T13:45:31.117000
CVE-2023-51774,0,0,d8e3ab8a1b30a98b3182f278260fef517f20c3568576e068def9133ca7f4325a,2024-08-26T20:35:09.643000
CVE-2023-51775,0,0,408b5c614e2d115fd27fdbe494139b9ac962e122bbbc2fc20ee8cae506474d26,2024-08-14T19:35:15.857000
@ -238720,7 +238721,7 @@ CVE-2023-52262,0,0,c1a0e14df800f2a6d2b576d38364858b40d13c4449139f09de1e58f768e99
CVE-2023-52263,0,0,d1a953d70f5209ec5975404c6f52a0c966704ac8bdfece382e6f115124fdf088,2024-01-09T21:37:09.483000
CVE-2023-52264,0,0,9b2ff78f1b876fa1ed0a22169927fe0b9df14333dbd58be130a0170557049d22,2024-01-05T20:46:48.340000
CVE-2023-52265,0,0,d76308d493ddec97e5a9af6160653c91db8aca54e222e0b0f6f03ebefe6a6952,2024-01-11T20:17:16.273000
CVE-2023-52266,0,0,287e227836fa61e880781190b992a781a9f31626b5c7fcbd123b216f4da70c1d,2024-01-09T21:08:23.073000
CVE-2023-52266,0,1,392e79410dd28494b88c098222c23fa3ab292d50b98fa168a723aeada84a1be0,2024-09-09T21:35:09.117000
CVE-2023-52267,0,0,a333985231dc167d1838ad07c7f5412f41c783b53ac052753e0394b8194796a8,2024-01-09T21:19:32.343000
CVE-2023-52269,0,0,ae7fc490058617ae4584a64bab235e35ba38d09972835c8ece18357ffb1a0dec,2024-01-05T23:00:11.447000
CVE-2023-5227,0,0,d4daee66405b8a1d06a941435a285f2115b931497ec0b99c34cdc1308378d03b,2023-10-02T16:52:16.400000
@ -238731,7 +238732,7 @@ CVE-2023-52277,0,0,f3f2651ddfdfb750c7d8253e4068534e7f0600d1f540c0067c4d9fa61e6cc
CVE-2023-5228,0,0,9be4dce05638a6c6e82e9cfd37b8dc48d36a8a5248170a49a672ea0f8cf33037,2023-11-14T15:32:54.717000
CVE-2023-52284,0,0,49f8cbf866a818cc3793bc4227656111c408464168b5e3b1c991f1146a62de70,2024-01-08T19:07:52.047000
CVE-2023-52285,0,0,956740d4d21b61506275866a495151801a254b9adcdbe7994edf5590fa5ec0b4,2024-01-24T17:16:50.880000
CVE-2023-52286,0,1,e0d74766b045a04a60f59d22cbe9fe7492937af52380aaa69b0702b384b2d4f4,2024-09-09T18:35:07.720000
CVE-2023-52286,0,0,e0d74766b045a04a60f59d22cbe9fe7492937af52380aaa69b0702b384b2d4f4,2024-09-09T18:35:07.720000
CVE-2023-52288,0,0,297c3e93d2578fa4354d42073bbfcc9c84a93418874a891bfd157ba56fb9cdc0,2024-01-24T18:40:15.637000
CVE-2023-52289,0,0,b0b62bf64cde12eff577800bdca9d7c0c719bc9a23d6c24a235e18254584af67,2024-01-24T18:48:24.283000
CVE-2023-5229,0,0,96ae4a14c7f75bcf2b6cbe69f7946f8795ec64211a57e06d1e0d2d6ff05a7656,2023-11-08T18:35:10.590000
@ -241094,7 +241095,7 @@ CVE-2023-7212,0,0,5fa6a38ddbce3d36f226f6907fc4ed570a38b483633cbb1115e731ad339adb
CVE-2023-7213,0,0,a50411970960872ae25a485d8e121a5625575da78ca78df31cf68722c0663205,2024-05-17T02:34:18.533000
CVE-2023-7214,0,0,f371a14a8f059e4dc5d49b5c8077d84797abec4a09ab4f6122d1b881600b5111,2024-05-17T02:34:18.647000
CVE-2023-7215,0,0,c7e3ecabb17784bfd2634b4389a54ea1b01c4fe89bd36ccee55582bf564d1453,2024-05-17T02:34:18.757000
CVE-2023-7216,0,1,9ccbd2550b6979eac0d57ebbd1d24ab6d6903fe577f0dcbe54f99b584e216a1d,2024-09-09T18:15:03.647000
CVE-2023-7216,0,0,9ccbd2550b6979eac0d57ebbd1d24ab6d6903fe577f0dcbe54f99b584e216a1d,2024-09-09T18:15:03.647000
CVE-2023-7218,0,0,2fc03ceb2252ddc98b01b57815492ee2c37b5d9b2628dadfb93720d7663d8424,2024-05-17T02:34:18.900000
CVE-2023-7219,0,0,e3ef4045efef342c965c955f27d000ee3f949cefceb6a1a00f27d2c0e58d2ef5,2024-05-17T02:34:19.013000
CVE-2023-7220,0,0,672dc3e9ec353f7bf1c8715ff2fd0cacb6e92f484a358e6c40582e59c5c8fe88,2024-05-17T02:34:19.143000
@ -245954,7 +245955,7 @@ CVE-2024-2450,0,0,755e866a7b0db6589d3e0a883887ca70c54bd78a033c510c6d171025dcde46
CVE-2024-24506,0,0,300162b102880c909fef7627ff3cbf7be694917201d061517c5fddd5106c6c17,2024-08-15T20:35:02.267000
CVE-2024-24507,0,0,df900bfc618cee6fc96303e9e74a6c7f402219022adee42ced57945155073210,2024-09-05T16:59:07.437000
CVE-2024-2451,0,0,ed8963260b73d0c2914199c7ccad86d4c10e40338037d43fae0b6a4b737eaa20,2024-05-28T17:11:55.903000
CVE-2024-24510,1,1,26dc65fb8976d07cf17fd086eed2859fff4fc25bfde1d7095baae07f52c76c96,2024-09-09T19:15:13.197000
CVE-2024-24510,0,0,26dc65fb8976d07cf17fd086eed2859fff4fc25bfde1d7095baae07f52c76c96,2024-09-09T19:15:13.197000
CVE-2024-24511,0,0,19e56e69a02039183df0e76b3f6b366a0c7fe610ce5511009ebec6b3e2899678,2024-08-06T16:35:04.493000
CVE-2024-24512,0,0,46fb434c74a35036e4b3e461f16bf1067dceccece23e9aa7bd866d4f9010f0c7,2024-08-15T21:35:05.897000
CVE-2024-2452,0,0,cca6a173274889cd69a2095d63054482ce0ac9763c76eccaa731ce2a40b02048,2024-06-10T19:15:53.417000
@ -246562,7 +246563,7 @@ CVE-2024-25398,0,0,1ca4a836d24b5db40e48b55b365c5f32c1298501340103a0d376f4b670c71
CVE-2024-25399,0,0,1476dc50a563fb725fe1946b55f2c733462e19d80809e452ba10c245f29defa3,2024-02-28T14:07:00.563000
CVE-2024-25400,0,0,5a1a699f766ac616b34401ab3d26cec4ee9ace8ad79386f513c8e8091e234b3c,2024-08-12T13:38:17.123000
CVE-2024-25407,0,0,acf0dedeaaf5cb4ed513286f293369fa64a4aa24615bdc4521396e5298313ce4,2024-02-13T14:01:40.577000
CVE-2024-2541,0,1,bba0606372ded88d8bc4d9948e1817b21d9407fc6bca0230b3250a7d287eee8e,2024-09-09T18:40:23.437000
CVE-2024-2541,0,0,bba0606372ded88d8bc4d9948e1817b21d9407fc6bca0230b3250a7d287eee8e,2024-09-09T18:40:23.437000
CVE-2024-25410,0,0,bd9e79518cb72a7506fa003003f0ba0ca5f3409a943529c82b970295f2c8078b,2024-08-16T17:35:06.847000
CVE-2024-25413,0,0,e60164141d6ef6aae483b347bcb438f10cf90b0fdc503439bf774c3a45e4d7f4,2024-08-06T16:35:06.130000
CVE-2024-25414,0,0,adf1d11bdd5b149561578133c2144fc86b074e6ead373a55ead3bdaa0f1ac127,2024-08-29T20:36:20.677000
@ -248178,6 +248179,11 @@ CVE-2024-27360,0,0,33246297884723d4ff8bb58853158d18ca6235582cb6c304b20ea59c67448
CVE-2024-27361,0,0,e36b02dee6138d8db49ead5ecd9bf32ca156e68e27cc50daa8adffe6cb1ea663,2024-07-11T13:06:13.187000
CVE-2024-27362,0,0,9d431a1116edfb20ae4c799537e5e9f5d11ebb0847e9e8bdd27f35d143873f1d,2024-07-12T14:58:02.413000
CVE-2024-27363,0,0,f6352d5e26499e6478b31ffa535bfa444a95ad102dd84d5e4c2e7b2372cfbda9,2024-07-11T13:06:13.187000
CVE-2024-27364,1,1,c1924040881576f3017ed231bfbb7f5d9752819e5663f00be2da3665bce135f8,2024-09-09T20:15:03.893000
CVE-2024-27365,1,1,f1886c6b47e31499234167971c03d03ea4e3fb9384b8fbd71a7545acc79675de,2024-09-09T21:15:10.990000
CVE-2024-27366,1,1,9c6fd6eb899d06ab913f7c0ba247b7e67f40a70d255b719a93bb913f286fbdd7,2024-09-09T20:15:04.100000
CVE-2024-27367,1,1,9d8137b7214b22ce96e455523d4d46972c2c86b201d79ca39c3c3351bb52fcb0,2024-09-09T20:15:04.257000
CVE-2024-27368,1,1,af051a01be2c92187e992c621df6e7b61ddbf7c2989c81fe6dc2d64c809a17e2,2024-09-09T20:15:04.403000
CVE-2024-27370,0,0,d787ca1729f6374f316c8229cfb768db5a8087155da314897f8dbb9bbd830bc1,2024-08-20T16:35:05.843000
CVE-2024-27371,0,0,9f9543c2ab901d26d97e0899583296b8d79cc83789296e1252e008496317a15f,2024-08-21T16:35:04.317000
CVE-2024-27372,0,0,8907778c9fe6bbf87ab271d97dfb25ffd83018598cb715d55ddafede9aab4b45,2024-08-15T16:35:04.970000
@ -248192,8 +248198,10 @@ CVE-2024-2738,0,0,a7fee4844aa4ff2acb90aab32559c9a1bc272ae0ec6a90bd82a5f6f4cc4b67
CVE-2024-27380,0,0,faebc4a3baa432ef5ecb31e1bffac55af4502d0bd3a145e79e126fdf104360dd,2024-06-27T15:52:55.140000
CVE-2024-27381,0,0,ca56a1eacfe1d85ad323f094ca6ce6a781e7b45770dc3b39a1a4a3ad0c28ba97,2024-06-27T15:54:29.327000
CVE-2024-27382,0,0,5cdede5ba0c355d88eed84640c66ff7fece892ae23f7a48063c692f8bc7ac8c7,2024-06-27T15:54:47.727000
CVE-2024-27383,1,1,2e83d3299c727c7fbd1edb8e436250d3d8eb173567d5d91874da1cd3d9903e03,2024-09-09T20:15:04.570000
CVE-2024-27385,0,0,003e283023f566a2385aab18dff3e37100c8b762c1c6dc798e412558e0acbc12,2024-08-01T13:48:25.863000
CVE-2024-27386,0,0,392763fc5ad1ba2fe130e662b117c81c5508cfa52b8d41cd60a9bfd68ddf8e96,2024-08-01T13:48:26.553000
CVE-2024-27387,1,1,216845d64030b97a0ba8f07b16ad5811be695829e925d31e6e3a554e1e117072,2024-09-09T20:15:04.740000
CVE-2024-27388,0,0,8ca5a384d8f8d9a2091e5293e5ac316155597802cc78feac2a6594da98404e69,2024-06-27T13:15:57.940000
CVE-2024-27389,0,0,cc01c74893b07f0b811b8decf7e0d285abe38929fae54a3365d798c7016df82f,2024-05-01T19:50:25.633000
CVE-2024-2739,0,0,f67ee20b2bc2ca284467eaab4487259eaa12927229efc313e4a8f27526c7f5dd,2024-04-15T13:15:31.997000
@ -254247,7 +254255,7 @@ CVE-2024-36131,0,0,fe083931c777de5ebca95ef63997997b27461bd32c076901187f040a7a6fb
CVE-2024-36132,0,0,1dce30d4e49190a42dd771e2cd02fc7bcd0f0b6c2d4894583a88755ab208fd59,2024-08-12T18:53:28.710000
CVE-2024-36136,0,0,5d95909c13f0d8392324a7365478397dba5326ae554d2812281ea77aabac6cfb,2024-08-15T17:31:15.880000
CVE-2024-36137,0,0,9438d2b71ef73887d75e6f454e33b7f397670092254d4a5da60582748cb22f74,2024-09-09T13:03:38.303000
CVE-2024-36138,0,1,e6354c672dea5a9efe6496da7c00037de66d6aa6e785f55fccdeccb25bc2c9b3,2024-09-09T18:35:09.367000
CVE-2024-36138,0,0,e6354c672dea5a9efe6496da7c00037de66d6aa6e785f55fccdeccb25bc2c9b3,2024-09-09T18:35:09.367000
CVE-2024-3614,0,0,7d52e3588cbb3715dc858d110e11a928859b665db7d4d54abdbcae84467ecd9e,2024-05-17T02:40:01.707000
CVE-2024-36141,0,0,18db6c112ccc0d71f5b13b30aecab0a5f2370100cf994f0af07b87507f970796,2024-06-14T20:02:18.553000
CVE-2024-36142,0,0,6ae7dd3b3d84d3e60ab36df1a1df499d7a9063449a2d0a679757a0e6ad8f4e57,2024-06-14T20:00:46.803000
@ -256928,7 +256936,7 @@ CVE-2024-4064,0,0,3a1a40467a64f04bfa80ae5c066454b06b4092014a9e47cc1a50eb6eb22d31
CVE-2024-40640,0,0,7e1f28a17873c57850e387e604bc4923eccdf39126e84bd67e6dd03b6e2f6417,2024-07-18T12:28:43.707000
CVE-2024-40641,0,0,522a4579f3ed40c8409e84cbd3831ae35d4e964d4b63997db7ecee22d7238032,2024-07-18T12:28:43.707000
CVE-2024-40642,0,0,52188ba83c5687a42ca6bf3b40cbb605fd36febbce87a10af01b131e81625f9d,2024-07-19T13:01:44.567000
CVE-2024-40643,0,1,70d63ac3bf97bdf829f454273f2013c74a96b45a3177c5d57470b7fbfc94d47c,2024-09-09T18:30:12.050000
CVE-2024-40643,0,0,70d63ac3bf97bdf829f454273f2013c74a96b45a3177c5d57470b7fbfc94d47c,2024-09-09T18:30:12.050000
CVE-2024-40644,0,0,8d0ece2aba41191aa8cffc7ae7308207db8244882c164f6563e6a939c3d6015e,2024-07-19T13:01:44.567000
CVE-2024-40645,0,0,c5d696c93dacee54aa97dfea7bb392eb61945c1f1d80336104e770237e779504,2024-09-05T17:09:16.947000
CVE-2024-40647,0,0,20e5e587d0777d0bcce77df9be17d322be6b8b310278f85b131c82750480c300,2024-07-19T13:01:44.567000
@ -257139,20 +257147,20 @@ CVE-2024-40967,0,0,5718545438538db86b5a682b261aed717a2ae65dfaddd38bc85d5d6dfd946
CVE-2024-40968,0,0,58b9d422fff97fcd02e7db46722391c97023d99d4c5142a1da4df7b00c917750,2024-07-12T16:34:58.687000
CVE-2024-40969,0,0,bd76f22baee998edd0eecd2dc4390c859ca101f12b7c1b85df829c6cdeb35103,2024-09-09T17:59:29.787000
CVE-2024-4097,0,0,66ffa92526301cf6212a4835a680920c0ae3100deab31b53b6ec7270ebab3252,2024-05-02T18:00:37.360000
CVE-2024-40970,0,1,5beb80adf715c6c7b1dbf144897ade2b77d2d9bb20e6a7797b26e1adf6f8e58b,2024-09-09T18:07:59.283000
CVE-2024-40970,0,0,5beb80adf715c6c7b1dbf144897ade2b77d2d9bb20e6a7797b26e1adf6f8e58b,2024-09-09T18:07:59.283000
CVE-2024-40971,0,0,3a1ab5847a8c301b704d8bdd427dc329bf7ad68865a6fa0d6bfff5bf33c1b1e6,2024-07-12T16:34:58.687000
CVE-2024-40972,0,0,fa6af6e8974278ad24cb6ac5e07f413b788062237eafa75226e4473182991804,2024-08-29T17:15:07.830000
CVE-2024-40973,0,1,99479033e0c736fbadb52dea10d6c869ad95d89f1bd751bd9988f2262c05d93c,2024-09-09T18:09:01.393000
CVE-2024-40973,0,0,99479033e0c736fbadb52dea10d6c869ad95d89f1bd751bd9988f2262c05d93c,2024-09-09T18:09:01.393000
CVE-2024-40974,0,0,32ab56cad597bafba819a3c3479ca0af2d6eedd509368346fb5dad5768478c2b,2024-07-12T16:34:58.687000
CVE-2024-40975,0,0,58c77162922e7538a8367d777b273d725db339abb61e841dcb00423a0d11d35e,2024-07-12T16:34:58.687000
CVE-2024-40976,0,0,04402ac9053380912ee7e6c1d61016d6abda090be8cc57a3ad4cb5cf98f6452e,2024-07-12T16:34:58.687000
CVE-2024-40977,0,1,09f9939c9953b8dd7875e3c5c82671a11532d0f8b8049a9eece763f6f07418b4,2024-09-09T18:11:49.467000
CVE-2024-40977,0,0,09f9939c9953b8dd7875e3c5c82671a11532d0f8b8049a9eece763f6f07418b4,2024-09-09T18:11:49.467000
CVE-2024-40978,0,0,049db6cb445635349bc13e282d7b1ae71453dbfe8ee45da390adcc7979ae0673,2024-07-12T16:34:58.687000
CVE-2024-40979,0,0,02d50a64dba912abbd440777d71574d402e4971f7eb59be79713869d142b77ff,2024-07-12T16:34:58.687000
CVE-2024-4098,0,0,0f5c5826eed3e5bcc26efbc30e873c5343c85ccb38a52d0933f2a19af76c3335,2024-06-20T12:43:25.663000
CVE-2024-40980,0,1,576e1e9ee775f60db7b44afe01772d0646186a87cb5ab7a64f30143e2fccc274,2024-09-09T18:15:41.347000
CVE-2024-40981,0,1,8815556b38df0869d7e1f1e7fdbb64292425152399cf573795eefed2f74afe18,2024-09-09T18:16:52.780000
CVE-2024-40982,0,1,7692df19ea134975c8868654bdd84c259c925fdbf056e59385a1462c002a19a6,2024-09-09T18:13:13.997000
CVE-2024-40980,0,0,576e1e9ee775f60db7b44afe01772d0646186a87cb5ab7a64f30143e2fccc274,2024-09-09T18:15:41.347000
CVE-2024-40981,0,0,8815556b38df0869d7e1f1e7fdbb64292425152399cf573795eefed2f74afe18,2024-09-09T18:16:52.780000
CVE-2024-40982,0,0,7692df19ea134975c8868654bdd84c259c925fdbf056e59385a1462c002a19a6,2024-09-09T18:13:13.997000
CVE-2024-40983,0,0,1a9c0b04e5bf0ebfd6886d0b469cece9e2d9e059b2e016c3554bfb8d97d2daed,2024-07-12T16:34:58.687000
CVE-2024-40984,0,0,2d75ffe3bddb25f556a6715b7ad56385d47eb1b20abc2765f78492a4395f3521,2024-07-12T16:34:58.687000
CVE-2024-40985,0,0,970a3454923383859b25fd8adc1df8bdea3aeb351d8540e9bf26847d9471f582,2024-07-12T16:34:58.687000
@ -258109,6 +258117,7 @@ CVE-2024-42493,0,0,62acde285327354a8bf885be4a4449e2ac155d363ca62a755a0d6560a4377
CVE-2024-42495,0,0,ec6874fdfc9b12ec8ef1020de6e62e8d7226ab1ffee9b169624f6e5854e0042e,2024-09-06T12:08:04.550000
CVE-2024-42497,0,0,262b8d15cef13f44f6c11c9732e86216b599547f262ceb2ec772c87233738fc0,2024-08-23T16:18:28.547000
CVE-2024-4250,0,0,29d8096febeb47af7a705b5c5f44b0e0121b5483d3074c39ff1bff1155e9a3a5,2024-06-04T19:20:34.200000
CVE-2024-42500,1,1,3a68af3a177d36e0a1c9f0120a581573a9b8d690325e8ca01d9e12ec20853d7a,2024-09-09T21:35:11.140000
CVE-2024-4251,0,0,4911c8bef2a1e60ace7e3694403733ed66cd48ed80870211c4240e0e24584389,2024-06-04T19:20:34.297000
CVE-2024-4252,0,0,9237a844d9d9b4c175441eb52c39ce07fc14167f47531df4616e5c1079e2e93b,2024-05-17T02:40:21.053000
CVE-2024-42520,0,0,64dffe6569e4f4099d9df2249ffa95a5cd3b2fdfe3c5c543c43632b62f26d14c,2024-08-13T15:35:16.110000
@ -258238,7 +258247,7 @@ CVE-2024-4275,0,0,c229bc373f94c5248df137d0b0d9ca9d61bf79f845040a419335cc081cba5e
CVE-2024-42756,0,0,ce5af71546f0263f395c227c3cfac6fe59ce60f8865d3d0ed46c37703f4af301,2024-08-27T15:35:17.887000
CVE-2024-42757,0,0,7f6ba25a82908bfc7acb20e761fdbba6f23f597232f39843fc1cc43949e3074d,2024-08-20T15:35:25.190000
CVE-2024-42758,0,0,78591070e9343c09b0ea814d5b331b967691862f9b02d6e8c624fb011530a86d,2024-08-19T18:35:14.237000
CVE-2024-42759,1,1,ac5083d92193f368f1864650bc4b91635e61441c3b8c7903be95236a9a5ee6f2,2024-09-09T19:15:13.270000
CVE-2024-42759,0,0,ac5083d92193f368f1864650bc4b91635e61441c3b8c7903be95236a9a5ee6f2,2024-09-09T19:15:13.270000
CVE-2024-42761,0,0,33c8e57e29c80d5ab961692c95c32ec38cca8789d3650f2c188fd350c643ff13,2024-08-23T16:18:28.547000
CVE-2024-42762,0,0,72ec602fc53ee57aef43714af8d33108807c25cff9ab4122dccfb6373af1e78c,2024-08-23T16:18:28.547000
CVE-2024-42763,0,0,a111402090b60e50fe4bee869a5fbabeff40957f7ec249ab20f07b5214e58d6c,2024-08-23T17:35:06.477000
@ -258841,6 +258850,7 @@ CVE-2024-44073,0,0,de55f1c002ffa890fb79df1a9da58802af7cfd53cb9325cc406c6e277fabf
CVE-2024-44076,0,0,d8ab474e3e0cd492e411ba495a07543359555360960989541af9d6ad1fd6855e,2024-08-21T12:33:42.487000
CVE-2024-44082,0,0,eca3489830dade6ed42141e32f34d30f3f0c158d92e0366e9686c819b89d9a20,2024-09-06T15:15:13.180000
CVE-2024-44083,0,0,0fbb97686726ee4d6be299ae185c5a7e6d7807c436d290993d1b41ed0119344c,2024-08-28T15:15:17.050000
CVE-2024-44085,1,1,ecf5951d52699c6f64ad8e35ca78bb63c6655b58c6934de27f2c5efa7e11f59b,2024-09-09T20:15:04.980000
CVE-2024-4409,0,0,ef601ae22761768812ec6eb133885b7a6b08c5417903a944100f49b603e1172f,2024-05-24T13:03:11.993000
CVE-2024-4410,0,0,ca43b98286a78ab63b5139b50b93fc074ee9aec4c16e78097aa3514c43622322,2024-07-29T14:12:08.783000
CVE-2024-4411,0,0,9d1b27ccac7555d95c6be5f4488ca4d9772a0570efc26fe6a3f3d131fd0aea06,2024-05-14T16:11:39.510000
@ -258861,9 +258871,9 @@ CVE-2024-4430,0,0,137066e4356a4d04e3ad731fb42c3579f278eca0ad3e41ea882926334c7109
CVE-2024-4431,0,0,8d95de6ec075320f55907047db89835dd68db45859f7bae49d6625b2a3240b6b,2024-05-24T01:15:30.977000
CVE-2024-4432,0,0,492ff6791a7b1a2e081b9c5249b748792a54b9554ba3a2422039c4bfa6a7bf50,2024-05-20T13:00:34.807000
CVE-2024-4433,0,0,29650c676957862ed8f96380f29298acd09e1ae0c4c0eae7a19f73eb896474af,2024-05-02T18:00:37.360000
CVE-2024-44333,0,1,b4b2ce8bbe2173a4a2ad27aef82c9d61baf91d96fabc5b2f8fe2c31d19e6a883,2024-09-09T18:30:12.050000
CVE-2024-44334,1,1,e2fc641be06c663c9c13f94d61505c6df855c5f221401faf9102910cd57803b0,2024-09-09T18:30:12.050000
CVE-2024-44335,1,1,5029919fcf1c0fffa79e596435b9a0d37cbd0637008bfe0fe65b5982627427cf,2024-09-09T18:30:12.050000
CVE-2024-44333,0,1,bdbd46267be7479366243eb817c0a6ce0085afb00ddc649353ddd85983fcd086,2024-09-09T21:35:11.347000
CVE-2024-44334,0,1,a836b22fe547c02d5914a954e2770e96319c5eb6f3159df258184c87f79c92ce,2024-09-09T20:35:12.473000
CVE-2024-44335,0,1,92e403c52b309d36c59db55872946911553da3839641d7a730bc0eac3c6da917,2024-09-09T20:35:17.330000
CVE-2024-4434,0,0,20236f1809b1e5babc738bee4dccd8edc7c4530b36b3cb8640798a5fece3dc01,2024-05-14T16:11:39.510000
CVE-2024-44340,0,0,d9735b689087fe69bacf9d01f51df4eff217f92bad40f97e93a199106e1c72ba,2024-08-30T14:56:38.207000
CVE-2024-44341,0,0,6f1abe8a37dcd02ea1515f2f8b8a8861a5b44588bacc4edb6b1f9eb0f68ae2d0,2024-08-30T14:57:07.260000
@ -258871,7 +258881,7 @@ CVE-2024-44342,0,0,5125cb4fc3697f3398817220a22114141d35ae892a172c5acf5a4a5249bb7
CVE-2024-4435,0,0,de8e3bf570f6ad4a46d29ba9fea181676ce0f6a2152ced144579ea87a60a7929,2024-05-21T12:37:59.687000
CVE-2024-4436,0,0,17e0d77b7422c134d8a6b2f19c763597337490777ba51623e74515d13a757b13,2024-05-30T02:15:47.300000
CVE-2024-4437,0,0,8daf6b009e7d35d5422b21cbeb277c609e9541d61900da1da050701f495da62e,2024-05-30T02:15:47.433000
CVE-2024-44375,0,1,5ccef9f247902f2583fb787042fb7baf80503f33032d96bab6dbab79a4c47cd0,2024-09-09T18:30:12.050000
CVE-2024-44375,0,0,5ccef9f247902f2583fb787042fb7baf80503f33032d96bab6dbab79a4c47cd0,2024-09-09T18:30:12.050000
CVE-2024-4438,0,0,c9e78eceead232fab4ea3d7a8e75969ea230a5ce0230a2d24b6f718c51f9cf30,2024-05-30T02:15:47.537000
CVE-2024-44381,0,0,5438484fcd25b70dee09679309f07d28dc505312c58efc8ab06b735004b552d3,2024-08-26T13:55:17.583000
CVE-2024-44382,0,0,45b577083d43c0421b1d54dae9544e627a5b225f87472e2d79037d6a727e8546,2024-08-26T13:58:17.047000
@ -258886,6 +258896,8 @@ CVE-2024-44401,0,0,ee2c4a2267c2b730b2023e7d052b9b36658db4f1e83370dcd2c9795a645f4
CVE-2024-44402,0,0,b38946a6f0e5c6bfd13c5f46b6835ff57cc45dc65dbcc124685a3fc4210d5d2e,2024-09-06T21:35:15.770000
CVE-2024-44408,0,0,79e6da73dfd60da300e8d621dc4645956a3af34e4d3870aab752a63a7e02ecfa,2024-09-06T21:35:17.720000
CVE-2024-4441,0,0,ac0779300bad801b6c25a6a11418596c16f707acafd8505b85edf037d6de9dc4,2024-05-14T16:11:39.510000
CVE-2024-44410,1,1,b4075106ebf42f54cf6a9e1c02700c61664a171d80ab1a599fa404a9c310518a,2024-09-09T21:15:11.503000
CVE-2024-44411,1,1,50fc4d3fcaaf78111c106b7cd3dababd775296ced6c19f8c1bb243d8f232fb7c,2024-09-09T21:15:11.567000
CVE-2024-4442,0,0,9c1eda6fa3435f8c4d08218c5481ff931fe1467531bf106c3f2c1021638ef5a8,2024-05-21T12:37:59.687000
CVE-2024-4443,0,0,844cc6ae76fc91b0a9b2c7cc836e7c7382ecc4895f252d76709d68a22aac17cb,2024-05-22T12:46:53.887000
CVE-2024-4444,0,0,b8ab3a280e1fea7a38298a9a71737680ed9a07734ba58de04ed034a8b48f0be8,2024-05-14T16:11:39.510000
@ -258930,8 +258942,10 @@ CVE-2024-4470,0,0,3c0fcce343f2a1d09f74dfb9be1570b18bd3555368134445c358e736dab037
CVE-2024-4471,0,0,44899070168831f8c9dbf9959b26f4abead5dc804569bf5f22dbe3807408cb0d,2024-05-24T01:15:30.977000
CVE-2024-44716,0,0,063e41b42ec84a26fe3901d267f8097e94d2443a9dc25f00cc37c917e4db50e7,2024-09-03T18:32:45.427000
CVE-2024-44717,0,0,4633d8ec58d1349f11ca257535d78e1a19dae6e8b84c1661ccc3922a9791eefb,2024-09-03T18:32:54.357000
CVE-2024-44720,0,1,053a90257f8d5ecb229ff9b7c992f5d05fdabdf5c3f4e28e0c0e65b8ca217662,2024-09-09T18:30:12.050000
CVE-2024-44721,0,1,8cdb8797de36b06745d362c014a0e65a6e0bd3802d52013f788bbe7711e2d3cf,2024-09-09T18:35:10.070000
CVE-2024-44720,0,0,053a90257f8d5ecb229ff9b7c992f5d05fdabdf5c3f4e28e0c0e65b8ca217662,2024-09-09T18:30:12.050000
CVE-2024-44721,0,0,8cdb8797de36b06745d362c014a0e65a6e0bd3802d52013f788bbe7711e2d3cf,2024-09-09T18:35:10.070000
CVE-2024-44724,1,1,9ad7e029d44a9efc384342e4f52933daa2d155d208816f467a9ca490c24ae555,2024-09-09T21:35:12.150000
CVE-2024-44725,1,1,c90f4e1ae90db5efb5f9884ec7b5f7414b2985cffa522dbe1a82369ee45cea94,2024-09-09T21:35:12.987000
CVE-2024-44727,0,0,519c6edd63986291fddd28777499b5bf49fa3688edaaf8c8b5736fac2c095d2c,2024-09-06T13:15:09.567000
CVE-2024-44728,0,0,cb7a7604dfcd48f9cda73a0c69d9a24576616f565cbb7b44a1dd956c1a2540eb,2024-09-06T13:23:23.743000
CVE-2024-4473,0,0,8a0cf4a98efdbfb5770862e11c920028f2e3a9a43c44eb843685fb5ef0c3f72b,2024-05-14T19:17:55.627000
@ -258967,9 +258981,9 @@ CVE-2024-44837,0,0,af289e308b7ef679646ea84b321f67c69f09e8e064f0783e312580da95500
CVE-2024-44838,0,0,bdab5f75d8cb8f6b0603423cee486234c8e916846deeaf4e5d878bd69f318676,2024-09-09T14:35:06.773000
CVE-2024-44839,0,0,885e68fd6f69d801656f2631b61b0e83db0adf5a0433070a496847aecb0b73e1,2024-09-09T15:35:10.797000
CVE-2024-4484,0,0,f8c7c7a90ad9fb2504d28a2d6c05b973f8e6ce86f54104c89b314d37b71fcc46,2024-05-24T13:03:05.093000
CVE-2024-44844,0,0,d7edb2946c54286eb06291f1bb0ae1e0cb5e3a83126388a72075b84fdd746e33,2024-09-09T13:03:38.303000
CVE-2024-44845,0,0,84e2ecc1fd17f5d60179e3847f33ab1653ec969cd3a24d664be1cdba966a3b62,2024-09-09T13:03:38.303000
CVE-2024-44849,1,1,1b81fe4e73a526b5e64f098efadee66982b41478061ab87b5298543a9fa228a9,2024-09-09T18:30:12.050000
CVE-2024-44844,0,1,915e43711fe00a5d8fce67e3c207aadda0bcd170e2b700e8fe55ae3670473160,2024-09-09T21:35:13.807000
CVE-2024-44845,0,1,66046db9302cda0123d5777020027cdcd1cbd20262a86e9a3b85b9f1f3f32985,2024-09-09T21:35:15.110000
CVE-2024-44849,0,1,ce27bdf59af5d49dc0ddbfb4869cd4791b14d41bd57d8cf3964a27ab97b3f16c,2024-09-09T20:35:18.097000
CVE-2024-4485,0,0,a27e77eb6786137f1ff33a4e5e44b17657a4b120ca60b51b6c6a25a52d6e7411,2024-05-24T13:03:05.093000
CVE-2024-44859,0,0,361e21bdfe4afccedd32d666cb901903834fe5ed28d7a4a2b19923a7bb2e90ef,2024-09-05T12:53:21.110000
CVE-2024-4486,0,0,ae6967e9ce7769ae98c2cf87c0bc0fbb14e19b3005ed8a961bec51e7089d074a,2024-05-24T01:15:30.977000
@ -258977,6 +258991,7 @@ CVE-2024-4487,0,0,4ec04e3a5fad37f02884076b1172c7e1dd67ad4c891fc4fe04112b3c8765dc
CVE-2024-4488,0,0,1067ee59b8b50187d3b6e6dcedd09634fc158d8d3cf8abb63a1cced20ae50aeb,2024-06-11T18:09:34.110000
CVE-2024-4489,0,0,982cbf89b6458fc8989b334c07bea5cd0f34b9af1a316c2d08ef53a4dd4e8b8f,2024-06-11T18:07:03.573000
CVE-2024-4490,0,0,46d58037d58f18ff9df6b6b94f91d6beb02adec3983ce96102d15aba21f19fde,2024-05-14T16:11:39.510000
CVE-2024-44902,1,1,f8703ac3533b2017acbcb363380d453c85d7283829a3bfa5d0ccdb2195ba9730,2024-09-09T20:15:05.170000
CVE-2024-4491,0,0,fec0fa99feb905362d1059ae18d849f25d02b15efc10c179ce136112d1e08871,2024-06-04T19:20:38.950000
CVE-2024-44913,0,0,332529f8a2f25e9795d6a65fec291670cc1d8fe0aef2e9fae357f99f95186d81,2024-08-30T16:01:54.347000
CVE-2024-44914,0,0,874292f6168813ddf8fc9647fc65bfb40df31b19e1ea4a9fdcd89de1a66d420b,2024-08-30T16:01:45.013000
@ -259084,7 +259099,7 @@ CVE-2024-45038,0,0,9bc86932f350806c3a4bfe09c65e8bf9ee10a426832d16050cb88cd3f58d1
CVE-2024-45039,0,0,73f90f9455839525425d48713bfe0ff12a525d69b4089ad55a03f7d130bbe254,2024-09-06T16:46:26.830000
CVE-2024-4504,0,0,db7504bed7bbf326ed6569d421c20101dbf56fa9ab20eccbe7468f7c026f345b,2024-06-04T19:20:39.947000
CVE-2024-45040,0,0,66fa952a980adfe3c28c0b6707b447d68c76ae01c0168cd5a5130d4c4798d20c,2024-09-06T16:46:26.830000
CVE-2024-45041,0,1,4b2522a1114d682e3b617a29f59e1ed0cf6b7c351080d3ffad0297be3ffda9a5,2024-09-09T18:30:12.050000
CVE-2024-45041,0,0,4b2522a1114d682e3b617a29f59e1ed0cf6b7c351080d3ffad0297be3ffda9a5,2024-09-09T18:30:12.050000
CVE-2024-45043,0,0,813b7117a1d59d56cbce89ce53b65dfc1ca707523a63233a1be8257ae8cc6c73,2024-08-29T13:25:27.537000
CVE-2024-45045,0,0,c746f1c0e6db0596dc093f08d310bbebe72a6c977f5bda8337efa37c3e8dcc04,2024-09-03T15:13:16.580000
CVE-2024-45046,0,0,de3e74d0bfabac0255c06ca581d92948e03ddaa7217a0f0cf71d9507430ac3e4,2024-09-04T17:32:51.960000
@ -259182,7 +259197,7 @@ CVE-2024-45288,0,0,955296d26f6688a711bb67949962e8bc8a5c80938f39e5cdb2e043fe3c66d
CVE-2024-4529,0,0,5fbb4c14219ef7d51954458b7780a68dbee769876e9489db6e9ba34bd68834fa,2024-07-03T02:07:42.220000
CVE-2024-45294,0,0,aea60512b4d24376f133c23c43cdb7817f0d718abc51286f2a286f4cb6d84051,2024-09-06T17:15:16.977000
CVE-2024-45295,0,0,9cbcd7c9c4357757a60245b46b7ad7987cdeaebea00bcdcc3890fa90524c0282,2024-09-06T17:15:17.053000
CVE-2024-45296,1,1,984878a106ba4ea85efc30862dc10400e329bd76ed0451957c95695776e1ce5d,2024-09-09T19:15:13.330000
CVE-2024-45296,0,0,984878a106ba4ea85efc30862dc10400e329bd76ed0451957c95695776e1ce5d,2024-09-09T19:15:13.330000
CVE-2024-45299,0,0,954c7c10e3e27d01c74d7dbf2e119ecf2e67338229cd2f4df8e5453ce4a4b5ce,2024-09-06T16:46:26.830000
CVE-2024-4530,0,0,6b78f15ba2a60e96a20ff176cd49d228ee37f0e30a4b3e696092a717f8a23e27,2024-05-28T12:39:28.377000
CVE-2024-45300,0,0,16b87f5c0983c10d96a860a768ea4f018c449876fdebfed42bf2eda57fdf4026,2024-09-06T16:46:26.830000
@ -259220,9 +259235,9 @@ CVE-2024-4540,0,0,56ac6cff101cc91d96d8daf4bfda0c052b655471dc0698e77d798366d59b91
CVE-2024-45400,0,0,af1e2f79a14b2efa09c2579698273d7be8e8e6f2c9b71f5e572cda7963b006a6,2024-09-06T12:08:04.550000
CVE-2024-45401,0,0,00e33d6822b6a5e4f9d2ac4decdcbdc167c9f612991be6b054969245bd48835a,2024-09-06T12:08:21.290000
CVE-2024-45405,0,0,e0983766e4b3d0668ba058c09b44bc2ee123196af9d88b08813ded0853cf5b2e,2024-09-06T16:46:26.830000
CVE-2024-45406,0,1,1459ad14d7127012093360f5f159c85f3ceb60f90c63e19182240dfb68b6c8c4,2024-09-09T18:30:12.050000
CVE-2024-45406,0,0,1459ad14d7127012093360f5f159c85f3ceb60f90c63e19182240dfb68b6c8c4,2024-09-09T18:30:12.050000
CVE-2024-4541,0,0,3195b1a81526d9da93cf28b1e1f763238ece2897561011f493b9a3c77f12398c,2024-06-20T12:44:01.637000
CVE-2024-45411,1,1,ff880483fecdf387b2bf943d1ef54064cc42a6b040409c512a838b57b9acc875,2024-09-09T19:15:13.543000
CVE-2024-45411,0,0,ff880483fecdf387b2bf943d1ef54064cc42a6b040409c512a838b57b9acc875,2024-09-09T19:15:13.543000
CVE-2024-4542,0,0,188546ca483f93e7131261a5bd57b93b03491de5e62247759ac8c05b93c8f51b,2024-05-16T14:15:08.980000
CVE-2024-45429,0,0,b6682f6c5fc95a0ea1e918cc9175ec1c4ba8aa26e7eab550751e1679316bee68,2024-09-05T12:53:21.110000
CVE-2024-4543,0,0,cda17786b919b03cc3eee3c735d905916723b9b88a929a8c3a419843d78bdd6c,2024-07-03T18:23:54.237000
@ -259348,7 +259363,7 @@ CVE-2024-4623,0,0,c53a127683caa8cc49c11a88cc217ef787af901116f1ba89c4741730eb1cc9
CVE-2024-4624,0,0,8d5df292e17ba086eddadcbafacc529f2ebc3c5e49d7b6ea9488db217d327898,2024-05-14T19:17:55.627000
CVE-2024-4626,0,0,2c49c68b79a7a3d7626dfac7c1ab161b6d51a1a10b834d04b620fc9c15d7e475,2024-07-15T17:10:52.563000
CVE-2024-4627,0,0,a94951b310ac8fa22dfdfb5dfa1a6f0b0e4706e2176059eb33a39431470f56d3,2024-07-03T15:45:08.187000
CVE-2024-4629,0,1,2b60dd01cb9808bc30568cc7bd7fed85c03b82d3742fd80a9e7b4546151ed50d,2024-09-09T19:15:13.760000
CVE-2024-4629,0,0,2b60dd01cb9808bc30568cc7bd7fed85c03b82d3742fd80a9e7b4546151ed50d,2024-09-09T19:15:13.760000
CVE-2024-4630,0,0,a8734ce37050a74e4818d023dd3913b4f4405761deda282bae815154e00346af,2024-05-14T16:11:39.510000
CVE-2024-4631,0,0,d3c7ebdf5d9c31d124bc2c67e858e716a594cef6aa78ec49eddcc538ef63a67e,2024-05-14T15:44:13.487000
CVE-2024-4632,0,0,1847fe54466daf978000619c24fbece5b125c2ebcf9d5cf0d1e6a4b41146457c,2024-06-20T12:44:01.637000
@ -260501,7 +260516,7 @@ CVE-2024-5963,0,0,a4cccf44b2eb0314cba658473713210aafeaf2066181b69f96f839930da4f3
CVE-2024-5964,0,0,d6f5f38a4c6449f04f742ee04a5db3f604bc83ddff32647d9051bd1d156e71e9,2024-07-18T12:28:43.707000
CVE-2024-5965,0,0,9678cf2eb18ba50e506ac9918028ddeb3c443af1b219027dc9d98541cb82736a,2024-06-24T20:00:37.057000
CVE-2024-5966,0,0,554ab96b833511e084a1ba15972a76a5727ada41d1caccbee2c2fb11ec3339d5,2024-06-24T20:00:23.970000
CVE-2024-5967,0,1,2abd808298732cc4b1964c14eae7561fd71fe2ea4a15e03466adc54a1382b0dd,2024-09-09T19:15:13.920000
CVE-2024-5967,0,0,2abd808298732cc4b1964c14eae7561fd71fe2ea4a15e03466adc54a1382b0dd,2024-09-09T19:15:13.920000
CVE-2024-5969,0,0,54d46cadd04c8b436788a5c40941c4acf03c3675c749089b56e7845a318ca37a,2024-07-29T14:12:08.783000
CVE-2024-5970,0,0,e17a8b7d022fd70a35f0b32d2191e09c5597e5e1c83547c2cb361b6d17360bc1,2024-06-20T12:44:01.637000
CVE-2024-5971,0,0,01d70de536a697a1c65e871f029e293b5051eed9b63fc3f224826d44a6d72378,2024-08-12T13:38:38.567000
@ -260659,7 +260674,7 @@ CVE-2024-6154,0,0,35ebac2e0d0212d63c52f8322328795df9a4917e7e1439a1c42bcda2438413
CVE-2024-6158,0,0,a61a49c74eea3cf7b2f2776e552d3388d81c1dff0a3ef5d79b498d50b6e785a3,2024-08-13T15:35:29.740000
CVE-2024-6160,0,0,ef1a3b3e7f3366ded429b369db1d335204ba1e5aa345b7b6a0087f8051f2471a,2024-06-24T12:57:36.513000
CVE-2024-6161,0,0,4874ef369326f57ebaead3e865a12df6057ceb7ec30e698c3deb9b52e2b10028,2024-07-09T18:19:14.047000
CVE-2024-6162,0,1,8b7ed74d124d4620011969b57cdb4de9675bbe6f80a77d5b12cad77131aa3550,2024-09-09T18:15:04.023000
CVE-2024-6162,0,0,8b7ed74d124d4620011969b57cdb4de9675bbe6f80a77d5b12cad77131aa3550,2024-09-09T18:15:04.023000
CVE-2024-6163,0,0,38b12c0f7e168992652ab7a71785fb2aab63391cb3f79d2e2dd970485bc5678f,2024-08-20T17:44:11.677000
CVE-2024-6164,0,0,08afad8ab6b717af0b90be7bbe2f7a32357bf99ca8728b0f338d52b01a06d786,2024-08-22T16:35:18.693000
CVE-2024-6165,0,0,6301727d4094498886864a9dae2aa85ba81a15451475733d92db12396ffe834c,2024-08-01T14:00:13.553000
@ -261149,6 +261164,8 @@ CVE-2024-6791,0,0,faa35dfb0f99d60a9ec7e01f64fb4fbd258b21c722ac3f7c1361230fa3f28b
CVE-2024-6792,0,0,e783451886045e1eac6661fbc4d3996b753ddb1f8514839a73a972f104f2ef73,2024-09-06T13:35:02.020000
CVE-2024-6793,0,0,c8a4a674c56a10e5c81707581c99cad157e4f6fe1de25e07f6d12654839c8bd5,2024-07-24T12:55:13.223000
CVE-2024-6794,0,0,8d77d86d33801c3c5b2b30a4dcdc140fae6ce1a1801e3f754981cc410b96001c,2024-07-24T12:55:13.223000
CVE-2024-6795,1,1,489cb55578af130ef174ebe3ac293beabfdac4789c261bf7a2180db25d42f13c,2024-09-09T20:15:05.253000
CVE-2024-6796,1,1,fdc183687063b355be872f198bf3094b7604e8299d9f3c7587e1afa580042383,2024-09-09T20:15:05.470000
CVE-2024-6799,0,0,4139a727efc5bbba878823dd77da7ecbccc0d31113ed4001d69cc00c0e6e86e7,2024-07-19T13:01:44.567000
CVE-2024-6800,0,0,a15298e35d6052e73a8ba7e320d06f1ae120c932f1a3656ad087f1be4be328b2,2024-08-22T15:15:17.127000
CVE-2024-6801,0,0,6cf94e1980aea6fcc25b038d583cb2250e04ba4c9461d4d907e1f9ce16b1e09a,2024-07-19T14:55:25.753000
@ -261176,11 +261193,11 @@ CVE-2024-6846,0,0,3f14d31d382a54a260125fd51294d960031d5921ae608f837ae240e5738c3b
CVE-2024-6847,0,0,3aed5f2ad75c2a50eaefca5c72002315f9d747456f8615efa188f54be39bf54d,2024-08-20T19:35:15.040000
CVE-2024-6848,0,0,e171c12c58967922126feefb09977b436bb9e206684562a37899ca6ed3e35d20,2024-07-22T13:00:31.330000
CVE-2024-6849,0,0,e6f29da7a266dc9f2d47ff3eb73c4709c5f498e6b954324661269c57220502c9,2024-09-09T13:03:38.303000
CVE-2024-6852,0,0,e13380e83da862ad4a869250f420be1453b73106703e6d2c8a98673d4ee23a47,2024-09-09T13:03:38.303000
CVE-2024-6853,0,0,7f04ce5e7cd601269e27aa71148732e6684cd3d6efaf7fd8650e357860523b96,2024-09-09T13:03:38.303000
CVE-2024-6855,0,0,d547b86748849a81a108cbc20526e9cf4c0d4c0c4aecb914ae98a68de610863b,2024-09-09T13:03:38.303000
CVE-2024-6856,0,0,377a52f97393047b92e8c08528e3062b47c4a7815af0612db50e27c7870e814a,2024-09-09T13:03:38.303000
CVE-2024-6859,0,0,2f9d9b515c9d5e6e416bf690116526d6129c32c1d0edc878cd4054e54346bcca,2024-09-09T13:03:38.303000
CVE-2024-6852,0,1,464c3b23d65dde38efd76e2eabd88159476e386bb892c6776fc7f9334e1004e5,2024-09-09T20:35:19.300000
CVE-2024-6853,0,1,e2477f0570ce86cf16fbfc209f62802317aa3481f100a12a4b6b21b1729559a3,2024-09-09T20:35:19.540000
CVE-2024-6855,0,1,b12f7b76a5b2a7e91847883bdd89b6e5cf006bda162a7f260d19fa8a2019be3e,2024-09-09T20:35:19.770000
CVE-2024-6856,0,1,f2f26d726a21141f529597f9cfae0a5b87884bf27b2d0c66e198555038059933,2024-09-09T20:35:20.007000
CVE-2024-6859,0,1,9aac1eb7dac599bde89391b55893d8097d2e282428d96383e25d7fff7259c302,2024-09-09T20:35:20.260000
CVE-2024-6864,0,0,469a0ad039e39ca71e90d0d65b529134e06346783388106a10d2fa7d0b356379,2024-09-03T20:22:16.433000
CVE-2024-6865,0,0,cb8e3c3258edaecfb2408f04adfa69a3419179f287cf4fd0248689bfb8e952c7,2024-08-05T14:15:34.847000
CVE-2024-6869,0,0,cc765e0741eb808a23e90ee3171ba570febcbdba6db7038c79938ac8aebc9baa,2024-08-08T13:04:18.753000
@ -261228,8 +261245,8 @@ CVE-2024-6920,0,0,744aaab347ce054c640620e9d15a192dc28f2121833a3843e0cf354f2c0d44
CVE-2024-6921,0,0,fc130b18365e3f25f9898f5e73006c1589c6e414f2e4023eec1353ee7665721a,2024-09-03T12:59:02.453000
CVE-2024-6922,0,0,06f94107ca0d2a59d9bc293905aa46a216c7a8ead08ee7b0b3a0f5d8d9c7d0a8,2024-07-29T14:12:08.783000
CVE-2024-6923,0,0,0cfbd144d08a5d679110992f45e4be991e6cd9826e8a45ed46231797910890a0,2024-09-04T21:15:14.567000
CVE-2024-6924,0,0,d97689a0affc223f8859a272c812f701b074f8fb19248deb07a5b4bfa637d831,2024-09-09T13:03:38.303000
CVE-2024-6925,0,0,25fd0adb348ffbd1ac3c038a3c74d670e1536055fb8bf1b6b7fd544c0cd4eaea,2024-09-09T13:03:38.303000
CVE-2024-6924,0,1,bbcacf88af2b0ae00d8670943e9b5c33e17b616aec8da8351ae30fc54a854106,2024-09-09T20:35:20.500000
CVE-2024-6925,0,1,c5dcb5a15a3e00b708a97d3592e5640214567c9793f94ecb10d48bf9bb5011a2,2024-09-09T21:35:16.723000
CVE-2024-6926,0,0,8f7a980eaebe48aff3a265873ac088d8aab7ac9e61e313ad47eb901f8ccee0e3,2024-09-04T15:35:26.253000
CVE-2024-6927,0,0,e148b46f63346622a06f6186d016b89227da86b491e3aa4a6ce8be2d756e1768,2024-08-29T20:37:07.310000
CVE-2024-6928,0,0,a5255803d07f7d516ba4dc802630104a14644cf49be36035f898fd3df018ae82,2024-09-09T13:03:38.303000
@ -261304,7 +261321,7 @@ CVE-2024-7009,0,0,63b067a161bbf9c0630f63b1d51ac801565652e58cd58fdd4516392106a400
CVE-2024-7012,0,0,f0e0d2f8670ad7a792afb91a6b1a381690a310d17396ef501ada2605889c18fa,2024-09-05T21:39:20.950000
CVE-2024-7013,0,0,b2d18f592f803beaaf02ae1066b68bd9f1fd65046672577949ac6ff9d71880f4,2024-08-21T12:30:33.697000
CVE-2024-7014,0,0,bf4bcb57365a86d29a45ebd019245eec542daaec8aac5d2bd790565f954bcfee,2024-07-24T12:55:13.223000
CVE-2024-7015,0,1,2dee0bb6add2610ee1b5dbb3ee1dba14ff9459a2d74dafeb83e9605451c4f04a,2024-09-09T18:30:12.050000
CVE-2024-7015,0,0,2dee0bb6add2610ee1b5dbb3ee1dba14ff9459a2d74dafeb83e9605451c4f04a,2024-09-09T18:30:12.050000
CVE-2024-7027,0,0,5a505a0256616ae7086bad971714674072a78d2b5b489c23bd05df293d4823ce,2024-07-24T12:55:13.223000
CVE-2024-7029,0,0,771467b06f5734847da574d5da21068e3e7ec9c8571a268614524f88178f1827,2024-08-30T21:15:14.420000
CVE-2024-7030,0,0,94cdd35d577500e86064e69ea94124eea32b9ff9eeca8589a0c1d45f0f894609,2024-08-31T03:00:52.647000
@ -261454,7 +261471,7 @@ CVE-2024-7255,0,0,a4eb887a2aa91b61ced64af6faa636cef124d2fd1032af5abcd1e986918698
CVE-2024-7256,0,0,28c6c5405ca0661376f4706f7e75647b14826bc648847c0c2ef29d4ee5bafea0,2024-08-03T18:35:04.003000
CVE-2024-7257,0,0,e6ef266df52e25692b132cfb6522d79defb5eb3e548daae54be1d69b0c3ab16e,2024-08-05T12:41:45.957000
CVE-2024-7258,0,0,7daa83813c091cf4943890cfcc79fb77dbec053060dc3ee1861fb34d4faa0557,2024-08-23T16:18:28.547000
CVE-2024-7260,1,1,d78d51d77d4419a0ede07ad9147325d7986787c168417bfe566956cff424692d,2024-09-09T19:15:14.033000
CVE-2024-7260,0,0,d78d51d77d4419a0ede07ad9147325d7986787c168417bfe566956cff424692d,2024-09-09T19:15:14.033000
CVE-2024-7261,0,0,88fefc15b9eab7b2e919bd0caea05a9adad8b1510053f0adb03b22cb218cc2eb,2024-09-03T12:59:02.453000
CVE-2024-7262,0,0,95b3d95a32b25a2634e7e0faa3f1f6b57a404f18277315b6dddbf2c940c189df,2024-09-05T13:30:33.680000
CVE-2024-7263,0,0,9d6df8d57145d860b9f285c4defefe5eae42f914cf87b79ed3fa24860767bd90,2024-08-22T06:15:04.510000
@ -261500,7 +261517,7 @@ CVE-2024-7311,0,0,b37b59792dd58cee524c8ffe58ffad74a44a459beeecd4500b7db56eb7cdda
CVE-2024-7313,0,0,d7b0f37e48710e5f5a7b78ed26ce477c46ecddb143fdd8dc8ca6d6152120ce70,2024-08-26T18:35:13.207000
CVE-2024-7314,0,0,c82905b3df334ceeb097c6861ab91c83e5d51eabc55ac571993838582b95803d,2024-08-05T12:41:45.957000
CVE-2024-7317,0,0,d290990c88ffba5acfc4fa1e36f444dec67bc90a1513331480ff821c55d2a98f,2024-08-06T16:30:24.547000
CVE-2024-7318,1,1,42a9d93989945edb660e3681fabad6a88844dcae357a34fdd4028441ff2278c5,2024-09-09T19:15:14.237000
CVE-2024-7318,0,0,42a9d93989945edb660e3681fabad6a88844dcae357a34fdd4028441ff2278c5,2024-09-09T19:15:14.237000
CVE-2024-7319,0,0,0bffe027bd25e9cd17fbce9beb09f62a0038f1a01ac652e5cacc1f14534c5492,2024-08-05T12:41:45.957000
CVE-2024-7320,0,0,a6345ced50bd1b25dc54bd951c2133e1d51c039a215f4119dbfe976f4ac4ed65,2024-08-12T16:47:36.887000
CVE-2024-7321,0,0,42cb7d687a3ea14a5f795d2e8dc1d36894e3cc4a44b6104596b7ddb427645e4e,2024-08-12T16:49:01.887000
@ -261522,7 +261539,7 @@ CVE-2024-7337,0,0,bb4e29754f24508ee03646d09f02a9e9792b2bdc0b40ad3f742f7daf359e30
CVE-2024-7338,0,0,40f9236687cb1fba08bae47e5bce5fdf8596baa7faf10b9e6c7a335576e73829,2024-08-09T14:51:45.677000
CVE-2024-7339,0,0,57ec1e872e2326d7636a6cda3d278abfe9440d76240320c6c9e4335e8a941603,2024-08-23T16:53:31.643000
CVE-2024-7340,0,0,a3f98c82759b3c1463da2160a8c456e9c18de4cdd89227049824622069589bfd,2024-08-01T14:01:07.677000
CVE-2024-7341,1,1,c51e86c4ae3d26929145dd2c08eb46f96e91de37872b177576283ccbb881225d,2024-09-09T19:15:14.450000
CVE-2024-7341,0,0,c51e86c4ae3d26929145dd2c08eb46f96e91de37872b177576283ccbb881225d,2024-09-09T19:15:14.450000
CVE-2024-7342,0,0,92ad1e6857e9b0cace198602fda8e3b1ec6edbf7f40f7b078718810def4495b5,2024-08-15T18:40:22.537000
CVE-2024-7343,0,0,b6b73fa45089899a04dcf5d8ab6e4cd843be4b35e1b528d7d577722e09cd2c25,2024-08-15T18:40:52.707000
CVE-2024-7345,0,0,c89352b78a1b7efddda76024ace56eb1677600f94378ef8d33d34c3c91ac1800,2024-09-05T14:11:00.493000
@ -261977,7 +261994,7 @@ CVE-2024-8033,0,0,bc1d961345030012faa7942ae80f05081f947cf441680ad49c3fcb3512e2fc
CVE-2024-8034,0,0,990fb53670bf6f787a3d54c0392722fc0a67a939e8056c22142bc6f2bee92a38,2024-08-22T17:35:30.003000
CVE-2024-8035,0,0,e11fe8c378f080395f404658baee2e1c5cd70ef826bdf0b13fe46f85c653ad4a,2024-08-22T17:33:37.407000
CVE-2024-8041,0,0,6cc075dd4dd503d7a64ec1eb36d717de84b169042dbabd262ae9b25dfe6faf7c,2024-08-23T16:18:28.547000
CVE-2024-8042,0,1,fe11fe06852bd8872b8038bbdb1b59f9abf17559f4fd0139db22bc4b00f3a1bd,2024-09-09T18:30:12.050000
CVE-2024-8042,0,0,fe11fe06852bd8872b8038bbdb1b59f9abf17559f4fd0139db22bc4b00f3a1bd,2024-09-09T18:30:12.050000
CVE-2024-8046,0,0,b737fce0801d82db74076beb4b2a2085f8323b47e71780060f37f6f5c3050f1a,2024-08-27T13:01:37.913000
CVE-2024-8064,0,0,9afbec42e91ccdf5ae5f9527bb691367cd47bbf3ee2caa0cb5423b43e5fdd860,2024-08-30T16:15:11.120000
CVE-2024-8071,0,0,ac7c2c7e7df896f6bfe7f17a6e74f8de236e5ec843865384cdf53fde1e533098,2024-08-23T15:34:53.913000
@ -261998,7 +262015,7 @@ CVE-2024-8088,0,0,8ddda94d9e5d462484d35576871f82a931bed67f85a71db29ea75a996b1d19
CVE-2024-8089,0,0,e6e12db9d845890df3284b8f9ed104fa7a1183d91532c3c72d090f8235aedb4e,2024-08-27T13:21:22.927000
CVE-2024-8102,0,0,59b268e27a6763219f51e9e55e73ae4276fd3b992bf79726ec1ccd845c10f5f9,2024-09-05T13:28:54.747000
CVE-2024-8104,0,0,e0dd7af2b8170ad0cb122178cc67d0512cc1eb1562d671a3c4e0173a78c8b550,2024-09-05T13:28:06.817000
CVE-2024-8105,0,0,6cd123057443a6d5affcf89562c6f3c6a2170e0a192f0587b00965446f3cfd3c,2024-08-30T21:15:14.577000
CVE-2024-8105,0,1,fdab1a8bdde46d997c9a9800b483d676df23e449425d94531660960b3c42e376,2024-09-09T21:35:17.320000
CVE-2024-8106,0,0,918839130e1d38968c976a0bfdbedb93d4d38744e55b3c51d6882ceb90663b73,2024-09-05T13:05:52.540000
CVE-2024-8108,0,0,442f98decc0499e506f0b68f17d4f12c70850e9a42d2fcd7765e1202aaa5c426,2024-09-03T12:59:02.453000
CVE-2024-8112,0,0,1a5bfb3a1f3819dea135bf9eb8f8b906dd5dbe4bc2950fe89e0e898ad8359855,2024-08-23T16:18:28.547000
@ -262139,8 +262156,8 @@ CVE-2024-8367,0,0,5172ded1dd5d5dccb77f0059a7c6495922e642ce8e52859a1f0a60d7fb927b
CVE-2024-8368,0,0,e041f44a528823075791907fb829fe4e23ee08e4bad517d1712c799858033925,2024-09-03T12:59:02.453000
CVE-2024-8370,0,0,64120d391bac6f64ab186b0c09a7545128a19dc5df44f367c6d51bbce7b58a09,2024-09-03T14:15:17.787000
CVE-2024-8371,0,0,7b748619aff48ca851aaa4522abab6772c72472a7e35dd23e50368b3e3907681,2024-09-03T13:15:05.500000
CVE-2024-8372,0,1,824598be017ed03f49e00dc10d01119221625b308bd2ce07fc53c22aed41c811,2024-09-09T18:30:12.050000
CVE-2024-8373,0,1,2524f37ecee41fbdf36f86f2547ba392b5531495fcdadc7957495dc2dbc119db,2024-09-09T18:30:12.050000
CVE-2024-8372,0,0,824598be017ed03f49e00dc10d01119221625b308bd2ce07fc53c22aed41c811,2024-09-09T18:30:12.050000
CVE-2024-8373,0,0,2524f37ecee41fbdf36f86f2547ba392b5531495fcdadc7957495dc2dbc119db,2024-09-09T18:30:12.050000
CVE-2024-8374,0,0,9f8f53baf1bfbc489185aa032a32ccc1ef270e4caf925e0db81beb808ee10da0,2024-09-03T12:59:02.453000
CVE-2024-8380,0,0,036c8c11a05ec98776794766e58c3583b3eabb4c67c37c1216e0519e7baf5609,2024-09-04T14:58:49.450000
CVE-2024-8381,0,0,71cd6342a2b6c00c154431956e1e93b11926fd4f87284990ba91ff899e315a4c,2024-09-06T17:15:17.573000
@ -262187,7 +262204,7 @@ CVE-2024-8471,0,0,d4cac4daadf018326a13905f788e8fc27e503497a3cff6ab0ea980773a6f76
CVE-2024-8472,0,0,a896e0fd54ff62d16feed47be0f08dd27e23a8a4def269ca8073766b75918cef,2024-09-06T11:44:34.543000
CVE-2024-8473,0,0,0d318dfea88475fed5cabdbe761e188358c3ae35cd6d226ef3fe46f2f9041c00,2024-09-06T11:44:45.017000
CVE-2024-8480,0,0,6f63c0c2b913be669f1e72f74bb0555ea9046fdf00f5eabae51a6bc6bb95358b,2024-09-06T12:08:04.550000
CVE-2024-8509,0,1,72b678ade46a23d1db65e1dfb65526568e7875d83752ef0a47b4a7edfeaf5ddf,2024-09-09T19:15:14.837000
CVE-2024-8509,0,0,72b678ade46a23d1db65e1dfb65526568e7875d83752ef0a47b4a7edfeaf5ddf,2024-09-09T19:15:14.837000
CVE-2024-8517,0,0,3800f6b128aab40f688c971c9a9e47c0b6a42cbdd5c8d94b7cf3eaf620f48fad,2024-09-09T16:15:03.053000
CVE-2024-8521,0,0,65485edaf907369f60ded6330bfa86fc3cb4b0554a8f781a990c000b1998cccb,2024-09-09T13:03:38.303000
CVE-2024-8523,0,0,97cab60ebb5ec07bfc3fbe69bde3146d8e6846c5d869fc10534b5a2c3c29806e,2024-09-09T13:03:38.303000
@ -262210,12 +262227,12 @@ CVE-2024-8569,0,0,825765fab86e7246b7c8f1866c045e3d8eb383d3482602655f505175cad6da
CVE-2024-8570,0,0,a35ad2ed8f4e40daba99661193190c020bbec00950eacb9abfa9a2b177a3196f,2024-09-09T13:03:38.303000
CVE-2024-8571,0,0,bc72f3f150d06377644ebf4c0afa9d59046664e5cf502a539ace8bb639b609c4,2024-09-09T13:03:38.303000
CVE-2024-8572,0,0,65c0182e0b6b9126e2a9480fb9dc08e73b2cfe03993460c6fe0066e5e3a46c29,2024-09-09T13:03:38.303000
CVE-2024-8573,0,1,cb05d77c8c582afe17bd702ecaa70f87c8f55d0a642a886e3a581233ab307fe7,2024-09-09T18:45:08.053000
CVE-2024-8574,0,1,19894d99d3070776fb1a44f17a54df633ea25e6bfa91923d40be07d8e4a21b2e,2024-09-09T18:47:10.577000
CVE-2024-8575,0,1,1a894f380aae23a0c95d0f445bdf8ed48f5f6c32fa54c136a25ec7a57fd27b16,2024-09-09T18:47:45.917000
CVE-2024-8576,0,1,1783676f924976381fafc0f96422ed382f270401d25c92fb033e06383df4a7f7,2024-09-09T18:59:57.423000
CVE-2024-8577,0,1,96f1be189725676d2f3233dc01a21ddbf35a2a75bf7f74c80a804039b234d5e2,2024-09-09T18:51:32.377000
CVE-2024-8578,0,1,72b1c5b8b0cbaa0c9c8584a9a193238855c2f41d4aec8b5a15264448a8ca7c65,2024-09-09T18:46:00.300000
CVE-2024-8573,0,0,cb05d77c8c582afe17bd702ecaa70f87c8f55d0a642a886e3a581233ab307fe7,2024-09-09T18:45:08.053000
CVE-2024-8574,0,0,19894d99d3070776fb1a44f17a54df633ea25e6bfa91923d40be07d8e4a21b2e,2024-09-09T18:47:10.577000
CVE-2024-8575,0,0,1a894f380aae23a0c95d0f445bdf8ed48f5f6c32fa54c136a25ec7a57fd27b16,2024-09-09T18:47:45.917000
CVE-2024-8576,0,0,1783676f924976381fafc0f96422ed382f270401d25c92fb033e06383df4a7f7,2024-09-09T18:59:57.423000
CVE-2024-8577,0,0,96f1be189725676d2f3233dc01a21ddbf35a2a75bf7f74c80a804039b234d5e2,2024-09-09T18:51:32.377000
CVE-2024-8578,0,0,72b1c5b8b0cbaa0c9c8584a9a193238855c2f41d4aec8b5a15264448a8ca7c65,2024-09-09T18:46:00.300000
CVE-2024-8579,0,0,5e850f0b011b9943620ead0d3063b902196cd66b4d55fb09d083b2d2656f9dc7,2024-09-09T13:03:38.303000
CVE-2024-8580,0,0,71fb7b71ee4e11efeceacb1480052da188f0c5c4d3e8d999f7cbbc85ef79e3d2,2024-09-09T13:03:38.303000
CVE-2024-8582,0,0,bf290c531eb532cb798b8923302db1861844d084d859b0eda7658f732f801dd8,2024-09-09T13:03:38.303000
@ -262224,5 +262241,7 @@ CVE-2024-8584,0,0,7c7ad2063aa233a836e9a59682cb05dfcb95a707aa850cd9ec5b817e03f5e1
CVE-2024-8585,0,0,9988d1ca177f24ec925e5066ed58d9d8a162814f82b8247fbc323ff8f14711cf,2024-09-09T13:03:38.303000
CVE-2024-8586,0,0,d2fff35b7bace3dc5314f28642480fa5fad7af57500e2b190be70f1f2b91fb56,2024-09-09T13:03:38.303000
CVE-2024-8601,0,0,7acc310f49af8e0e61a818aa0442f44a6d68bdb260bd22310620d7d1eda33555,2024-09-09T13:03:38.303000
CVE-2024-8604,0,1,03dd9ea4b720aacc0e1e1cce008473e1a786aeb7eaa9fc848b1a9d53cc790e1f,2024-09-09T18:30:12.050000
CVE-2024-8605,0,1,05de9fb886966e208a1d4ea135c5ccec7205233c650e87f0027c612a99575815,2024-09-09T18:30:12.050000
CVE-2024-8604,0,0,03dd9ea4b720aacc0e1e1cce008473e1a786aeb7eaa9fc848b1a9d53cc790e1f,2024-09-09T18:30:12.050000
CVE-2024-8605,0,0,05de9fb886966e208a1d4ea135c5ccec7205233c650e87f0027c612a99575815,2024-09-09T18:30:12.050000
CVE-2024-8610,1,1,63b96f80e9a9898c58020000e622cb8b59201d23bb4c4b89a20f83f5c7c43556,2024-09-09T21:15:13.127000
CVE-2024-8611,1,1,2ce4149f95f488455d8f3a44e91cf576ec7c412385aeea29e6e18c729ee34c96,2024-09-09T21:15:13.377000

Can't render this file because it is too large.