Auto-Update: 2024-08-26T20:00:17.489774+00:00

This commit is contained in:
cad-safe-bot 2024-08-26 20:03:14 +00:00
parent c2fe4ee470
commit 15b3ae7a9f
92 changed files with 3439 additions and 495 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-23090",
"sourceIdentifier": "secteam@freebsd.org",
"published": "2024-02-15T06:15:45.103",
"lastModified": "2024-05-14T10:18:04.273",
"lastModified": "2024-08-26T18:35:00.563",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -16,6 +16,18 @@
}
],
"metrics": {},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"references": [
{
"url": "https://security.freebsd.org/advisories/FreeBSD-SA-22:10.aio.asc",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-21165",
"sourceIdentifier": "security@android.com",
"published": "2024-02-16T19:15:08.007",
"lastModified": "2024-02-16T20:15:47.257",
"lastModified": "2024-08-26T18:35:01.380",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "En DevmemIntUnmapPMR de devicemem_server.c, existe una posible ejecuci\u00f3n de c\u00f3digo arbitrario debido a un use after free. Esto podr\u00eda conducir a una escalada local de privilegios en el kernel sin necesidad de permisos de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"references": [
{
"url": "https://source.android.com/security/bulletin/2024-01-01",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-40111",
"sourceIdentifier": "security@android.com",
"published": "2024-02-15T23:15:08.487",
"lastModified": "2024-02-16T13:37:55.033",
"lastModified": "2024-08-26T18:35:02.257",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "En setMediaButtonReceiver de MediaSessionRecord.java, existe una forma posible de enviar un intent pendiente en nombre de system_server debido a un diputado confundido. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales. Se necesita la interacci\u00f3n del usuario para la explotaci\u00f3n."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/base/+/55d3d57cbffc838c52d610af14a056dea87b422e",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-44031",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-03T09:15:11.140",
"lastModified": "2024-02-13T00:57:11.897",
"vulnStatus": "Analyzed",
"lastModified": "2024-08-26T19:35:01.590",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-Other"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-49109",
"sourceIdentifier": "security@apache.org",
"published": "2024-02-20T10:15:07.927",
"lastModified": "2024-02-20T19:50:53.960",
"lastModified": "2024-08-26T18:35:02.470",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "Exposici\u00f3n de la ejecuci\u00f3n remota de c\u00f3digo en Apache Dolphinscheduler. Este problema afecta a Apache DolphinScheduler: versiones anteriores a 3.2.1. Recomendamos a los usuarios que actualicen Apache DolphinScheduler a la versi\u00f3n 3.2.1, que soluciona el problema."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@apache.org",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52533",
"sourceIdentifier": "security@unisoc.com",
"published": "2024-04-08T03:15:08.827",
"lastModified": "2024-04-08T18:48:40.217",
"lastModified": "2024-08-26T18:35:02.780",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "En modem-ps-nas-ngmm, existe un posible comportamiento indefinido debido a un manejo incorrecto de errores. Esto podr\u00eda conducir a la divulgaci\u00f3n remota de informaci\u00f3n, sin necesidad de privilegios de ejecuci\u00f3n adicionales."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-391"
}
]
}
],
"references": [
{
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1777148475750809602",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-0014",
"sourceIdentifier": "security@android.com",
"published": "2024-02-16T02:15:50.580",
"lastModified": "2024-02-16T13:37:55.033",
"lastModified": "2024-08-26T18:35:03.770",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "En startInstall de UpdateFetcher.java, existe una forma posible de activar una actualizaci\u00f3n de configuraci\u00f3n maliciosa debido a un error l\u00f3gico. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://source.android.com/security/bulletin/2024-02-01",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1068",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-03-11T18:15:17.847",
"lastModified": "2024-03-12T12:40:13.500",
"lastModified": "2024-08-26T19:35:04.287",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "El complemento 404 Solution de WordPress anterior a 2.35.8 no sanitiza ni escapa adecuadamente un par\u00e1metro antes de usarlo en una declaraci\u00f3n SQL, lo que genera una inyecci\u00f3n de SQL explotable por usuarios con privilegios elevados, como los administradores."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/25e3c1a1-3c45-41df-ae50-0e20d86c5484/",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-22514",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-06T21:15:09.110",
"lastModified": "2024-02-13T22:09:31.440",
"vulnStatus": "Analyzed",
"lastModified": "2024-08-26T18:35:04.257",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-22"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-22936",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-29T01:44:07.653",
"lastModified": "2024-02-29T13:49:29.390",
"lastModified": "2024-08-26T19:35:04.853",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en Parents & Student Portal en Genesis School Management Systems en Genesis AIMS Student Information Systems v.3053 permite a atacantes remotos inyectar scripts web o HTML arbitrarios a trav\u00e9s del par\u00e1metro de mensaje."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/SnoopJesus420/CVEs/blob/main/CVE-2023-",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-22949",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-08T23:15:07.647",
"lastModified": "2024-08-01T23:15:39.277",
"lastModified": "2024-08-26T18:35:05.060",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{
@ -22,7 +22,42 @@
"value": "Se descubri\u00f3 que JFreeChart v1.5.4 conten\u00eda una excepci\u00f3n NullPointerException a trav\u00e9s del componente /chart/annotations/CategoryLineAnnotation."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "http://jfreechart.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-2216",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2024-03-06T17:15:11.640",
"lastModified": "2024-05-01T18:15:19.170",
"lastModified": "2024-08-26T19:35:26.913",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Una verificaci\u00f3n de permiso faltante en un punto final HTTP en el complemento Docker-build-step de Jenkins 2.11 y versiones anteriores permite a los atacantes con permiso general/lectura conectarse a una URL de socket TCP o Unix especificada por el atacante y reconfigurar el complemento utilizando los par\u00e1metros de prueba de conexi\u00f3n proporcionados, lo que afecta las ejecuciones futuras de pasos de compilaci\u00f3n."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/06/3",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-23086",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-08T20:15:08.620",
"lastModified": "2024-08-01T23:15:40.650",
"lastModified": "2024-08-26T19:35:05.660",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{
@ -22,7 +22,42 @@
"value": "Se descubri\u00f3 que Apfloat v1.10.1 contiene un desbordamiento de pila a trav\u00e9s del componente org.apfloat.internal.DoubleModMath::modPow(double."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "http://apfloat.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-24260",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-05T18:15:52.187",
"lastModified": "2024-02-07T23:01:55.050",
"vulnStatus": "Analyzed",
"lastModified": "2024-08-26T19:35:06.463",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-416"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24337",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-12T22:15:08.430",
"lastModified": "2024-02-13T14:01:49.147",
"lastModified": "2024-08-26T19:35:07.257",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Vulnerabilidad de inyecci\u00f3n CSV en los endpoints '/members/moremember.pl' y '/admin/aqbudgets.pl' en Koha Library Management System versi\u00f3n 23.05.05 y anteriores permite a los atacantes inyectar comandos DDE en exportaciones csv a trav\u00e9s de los componentes 'Budget' y 'Patrons Member'."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1236"
}
]
}
],
"references": [
{
"url": "https://nitipoom-jar.github.io/CVE-2024-24337/",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-24396",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-05T19:15:08.557",
"lastModified": "2024-02-14T17:58:05.850",
"vulnStatus": "Analyzed",
"lastModified": "2024-08-26T19:35:08.830",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-24469",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-05T16:15:55.597",
"lastModified": "2024-02-07T22:02:57.743",
"vulnStatus": "Analyzed",
"lastModified": "2024-08-26T19:35:10.113",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-352"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-25089",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-04T22:15:23.117",
"lastModified": "2024-02-13T00:38:12.137",
"vulnStatus": "Analyzed",
"lastModified": "2024-08-26T19:35:12.087",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-25165",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-14T20:15:46.057",
"lastModified": "2024-02-15T06:23:39.303",
"lastModified": "2024-08-26T19:35:13.763",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Se encontr\u00f3 una vulnerabilidad de desbordamiento de b\u00fafer global en SWFTools v0.9.2, en la funci\u00f3n LineText en lib/swf5compiler.flex."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://github.com/matthiaskramm/swftools/issues/217",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-25189",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-08T17:15:10.960",
"lastModified": "2024-02-26T16:27:58.813",
"lastModified": "2024-08-26T19:35:15.397",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-203"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-203"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-25313",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T13:15:42.227",
"lastModified": "2024-02-12T14:27:16.007",
"vulnStatus": "Analyzed",
"lastModified": "2024-08-26T19:35:17.280",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-287"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-25452",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T15:15:09.193",
"lastModified": "2024-02-12T21:38:36.037",
"vulnStatus": "Analyzed",
"lastModified": "2024-08-26T19:35:19.140",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-400"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-25674",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T09:15:08.597",
"lastModified": "2024-02-12T14:30:40.343",
"vulnStatus": "Analyzed",
"lastModified": "2024-08-26T19:35:20.977",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-434"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-25873",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-22T14:15:46.897",
"lastModified": "2024-02-22T19:07:27.197",
"lastModified": "2024-08-26T19:35:23.777",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 que Enhavo v0.13.1 conten\u00eda una vulnerabilidad de inyecci\u00f3n de HTML en el campo de texto Autor bajo el m\u00f3dulo Blockquote. Esta vulnerabilidad permite a los atacantes ejecutar c\u00f3digo arbitrario mediante un payload manipulado."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-80"
}
]
}
],
"references": [
{
"url": "https://github.com/dd3x3r/enhavo/blob/main/html-injection-page-content-blockquote-author-v0.13.1.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26484",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-22T05:15:10.037",
"lastModified": "2024-08-02T00:15:47.527",
"lastModified": "2024-08-26T19:35:24.853",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{
@ -22,7 +22,42 @@
"value": "Una vulnerabilidad de Cross-Site Scripting (XSS) Almacenado en el m\u00f3dulo Edit Content Layout de Kirby CMS v4.1.0 permite a los atacantes ejecutar script web o HTML arbitrario a trav\u00e9s de un payload manipulado inyectado en el campo Enlace."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/getkirby/demokit/commit/d4877a6715cbf6517cb04ff57798851ffbd0cd7e",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26574",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-08T12:15:08.167",
"lastModified": "2024-04-08T18:48:40.217",
"lastModified": "2024-08-26T19:35:25.793",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "La vulnerabilidad de permisos inseguros en Wondershare Filmora v.13.0.51 permite a un atacante local ejecutar c\u00f3digo arbitrario a trav\u00e9s de un script manipulado en WSNativePushService.exe"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-277"
}
]
}
],
"references": [
{
"url": "https://filmora.wondershare.com/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-31815",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-08T13:15:08.937",
"lastModified": "2024-04-08T18:48:40.217",
"lastModified": "2024-08-26T19:35:28.000",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "En TOTOLINK EX200 V4.0.3c.7314_B20191204, un atacante puede obtener el archivo de configuraci\u00f3n sin autorizaci\u00f3n a trav\u00e9s de /cgi-bin/ExportSettings.sh"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://github.com/4hsien/CVE-vulns/blob/main/TOTOLINK/EX200/Leak_ExportSettings/Leak.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-33225",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-22T16:15:10.220",
"lastModified": "2024-05-22T18:59:20.240",
"lastModified": "2024-08-26T19:35:28.963",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Un problema en el componente RTKVHD64.sys de Realtek Semiconductor Corp Realtek(r) High Definition Audio Function Driver v6.0.9549.1 permite a los atacantes escalar privilegios y ejecutar c\u00f3digo arbitrario mediante el env\u00edo de solicitudes IOCTL manipuladas."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://github.com/DriverHunter/Win-Driver-EXP/tree/main/CVE-2024-33225",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-34087",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T16:15:08.507",
"lastModified": "2024-08-26T16:15:08.507",
"vulnStatus": "Received",
"lastModified": "2024-08-26T19:10:18.890",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41285",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T16:15:08.990",
"lastModified": "2024-08-26T16:15:08.990",
"vulnStatus": "Received",
"lastModified": "2024-08-26T19:10:18.890",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
@ -11,7 +11,42 @@
"value": "A stack overflow in FAST FW300R v1.3.13 Build 141023 Rel.61347n allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via a crafted file path."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/Giles-one/834b2becd7abebc3cabea0484301d149",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41444",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T17:15:06.657",
"lastModified": "2024-08-26T17:15:06.657",
"vulnStatus": "Received",
"lastModified": "2024-08-26T19:10:09.607",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
@ -11,7 +11,42 @@
"value": "SeaCMS v12.9 has a SQL injection vulnerability in the key parameter of /js/player/dmplayer/dmku/index.php?ac=so."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/looppppp/fa328c81ce19c1097d10f95c763d0d50",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41773",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-08-20T20:15:08.423",
"lastModified": "2024-08-21T12:30:33.697",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-26T18:33:07.997",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
@ -41,8 +61,18 @@
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
},
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,14 +81,42 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:global_configuration_management:7.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "FC6DF041-8BD6-4986-9AD3-8956A3A8D662"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:global_configuration_management:7.0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "12CF46EC-3AD6-4FFD-BC20-F0F5D197E0D5"
}
]
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/350347",
"source": "psirt@us.ibm.com"
"source": "psirt@us.ibm.com",
"tags": [
"Broken Link"
]
},
{
"url": "https://www.ibm.com/support/pages/node/7165963",
"source": "psirt@us.ibm.com"
"source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42662",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-20T15:15:23.090",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-26T18:22:04.760",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,15 +15,73 @@
"value": "Un problema en apollocongif apollo v.2.2.0 permite a un atacante remoto obtener informaci\u00f3n confidencial a trav\u00e9s de una solicitud manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:apolloconfig:apollo:2.2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D8F7F7F5-9367-4EA2-BFCD-0359FAB8A7C9"
}
]
}
]
}
],
"references": [
{
"url": "https://gist.github.com/len0m0/f0886d579de6c075506ab543e054dc7d",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/len0m0/Apolloinfo/blob/main/README.md",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42788",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T16:15:09.203",
"lastModified": "2024-08-26T16:15:09.203",
"vulnStatus": "Received",
"lastModified": "2024-08-26T19:35:29.970",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
@ -11,7 +11,42 @@
"value": "A Stored Cross Site Scripting (XSS) vulnerability was found in \"/music/ajax.php?action=save_music\" in Kashipara Music Management System v1.0. This vulnerability allows remote attackers to execute arbitrary code via \"title\" & \"artist\" parameter fields."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/takekaramey/CVE_Writeup/blob/main/Kashipara/Music%20Management%20System%20v1.0/Stored%20XSS%20-%20Add%20New%20Music%20List.pdf",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42790",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T17:15:06.757",
"lastModified": "2024-08-26T17:15:06.757",
"vulnStatus": "Received",
"lastModified": "2024-08-26T19:10:09.607",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42791",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T16:15:09.253",
"lastModified": "2024-08-26T16:15:09.253",
"vulnStatus": "Received",
"lastModified": "2024-08-26T19:35:30.910",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
@ -11,7 +11,42 @@
"value": "A Cross-Site Request Forgery (CSRF) vulnerability was found in Kashipara Music Management System v1.0 via /music/ajax.php?action=delete_genre."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/takekaramey/CVE_Writeup/blob/main/Kashipara/Music%20Management%20System%20v1.0/CSRF%20-%20Delete%20Genre.pdf",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42792",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T17:15:06.813",
"lastModified": "2024-08-26T17:15:06.813",
"vulnStatus": "Received",
"lastModified": "2024-08-26T19:10:09.607",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
@ -11,7 +11,42 @@
"value": "A Cross-Site Request Forgery (CSRF) vulnerability was found in Kashipara Music Management System v1.0 via /music/ajax.php?action=delete_playlist page."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://github.com/takekaramey/CVE_Writeup/blob/main/Kashipara/Music%20Management%20System%20v1.0/CSRF%20-%20Delete%20Playlist.pdf",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42816",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T16:15:09.307",
"lastModified": "2024-08-26T16:15:09.307",
"vulnStatus": "Received",
"lastModified": "2024-08-26T19:10:18.890",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42818",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T16:15:09.360",
"lastModified": "2024-08-26T16:15:09.360",
"vulnStatus": "Received",
"lastModified": "2024-08-26T19:10:18.890",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
@ -11,7 +11,42 @@
"value": "A cross-site scripting (XSS) vulnerability in the Config-Create function of fastapi-admin pro v0.1.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Product Name parameter."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://fastapi-admin-pro.long2ice.io/admin/login",

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-42913",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T18:15:07.283",
"lastModified": "2024-08-26T19:10:09.607",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "RuoYi CMS v4.7.9 was discovered to contain a SQL injection vulnerability via the job_id parameter at /sasfs1."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/yangzongzhuan/RuoYi",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43283",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T16:15:09.413",
"lastModified": "2024-08-26T16:15:09.413",
"vulnStatus": "Received",
"lastModified": "2024-08-26T19:10:18.890",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43289",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T16:15:09.640",
"lastModified": "2024-08-26T16:15:09.640",
"vulnStatus": "Received",
"lastModified": "2024-08-26T19:10:18.890",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43319",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T16:15:09.863",
"lastModified": "2024-08-26T16:15:09.863",
"vulnStatus": "Received",
"lastModified": "2024-08-26T19:10:09.607",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43376",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-20T15:15:23.277",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-26T18:24:06.530",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-209"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -51,14 +81,39 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*",
"versionStartIncluding": "14.0.0",
"versionEndExcluding": "14.1.2",
"matchCriteriaId": "DDE797CA-C733-40BA-96B9-C114B93160F0"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/umbraco/Umbraco-CMS/commit/b76070c794925932cb159ef50b851db6e966a004",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/umbraco/Umbraco-CMS/security/advisories/GHSA-77gj-crhp-3gvx",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43377",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-20T15:15:23.490",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-26T18:26:40.353",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -51,14 +81,39 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*",
"versionStartIncluding": "14.0.0",
"versionEndExcluding": "14.1.2",
"matchCriteriaId": "DDE797CA-C733-40BA-96B9-C114B93160F0"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/umbraco/Umbraco-CMS/commit/72bef8861d94a39d5cc9530a04c4797b91fcbecf",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/umbraco/Umbraco-CMS/security/advisories/GHSA-hrww-x3fq-xcvh",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43397",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-20T15:15:23.673",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-26T18:28:42.230",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -51,22 +81,53 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:apolloconfig:apollo:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.3.0",
"matchCriteriaId": "E006ED33-D024-4D31-BCE6-E2F8121739D6"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/apolloconfig/apollo/commit/f55b419145bf9d4f2f51dd4cd45108229e8d97ed",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/apolloconfig/apollo/pull/5192",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Issue Tracking",
"Patch"
]
},
{
"url": "https://github.com/apolloconfig/apollo/releases/tag/v2.3.0",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://github.com/apolloconfig/apollo/security/advisories/GHSA-c6c3-h4f7-3962",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43404",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-20T15:15:23.867",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-26T18:29:15.190",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -51,26 +81,61 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:megacord:megabot:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.5.0",
"matchCriteriaId": "F3BDF1BF-C31D-4E71-AD47-05CBA3B7FD60"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/NicPWNs/MEGABOT/commit/71e79e5581ea36313700385b112d863053fb7ed6",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/NicPWNs/MEGABOT/issues/137",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://github.com/NicPWNs/MEGABOT/pull/138",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Issue Tracking",
"Patch"
]
},
{
"url": "https://github.com/NicPWNs/MEGABOT/releases/tag/v1.5.0",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://github.com/NicPWNs/MEGABOT/security/advisories/GHSA-vhxp-4hwq-w3p2",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43406",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-20T15:15:24.070",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-26T18:30:13.230",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -51,14 +81,39 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lfedge:ekuiper:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.14.2",
"matchCriteriaId": "0E4A9711-7542-4CDD-8D79-616941875FB3"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/lf-edge/ekuiper/commit/1a9c745649438feaac357d282959687012b65503",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/lf-edge/ekuiper/security/advisories/GHSA-r5ph-4jxm-6j9p",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43409",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-20T15:15:24.270",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-26T18:31:26.197",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -51,14 +81,39 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:*",
"versionStartIncluding": "4.46.0",
"versionEndExcluding": "5.89.5",
"matchCriteriaId": "6266ADD2-432F-4D34-931E-A309D89BE982"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/TryGhost/Ghost/commit/dac25612520b571f58679764ecc27109e641d1db",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/TryGhost/Ghost/security/advisories/GHSA-78x2-cwp9-5j42",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-43802",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-26T19:15:07.943",
"lastModified": "2024-08-26T19:15:07.943",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vim is an improved version of the unix vi text editor. When flushing the typeahead buffer, Vim moves the current position in the typeahead buffer but does not check whether there is enough space left in the buffer to handle the next characters. So this may lead to the tb_off position within the typebuf variable to point outside of the valid buffer size, which can then later lead to a heap-buffer overflow in e.g. ins_typebuf(). Therefore, when flushing the typeahead buffer, check if there is enough space left before advancing the off position. If not, fall back to flush current typebuf contents. It's not quite clear yet, what can lead to this situation. It seems to happen when error messages occur (which will cause Vim to flush the typeahead buffer) in comnination with several long mappgins and so it may eventually move the off position out of a valid buffer size. Impact is low since it is not easily reproducible and requires to have several mappings active and run into some error condition. But when this happens, this will cause a crash. The issue has been fixed as of Vim patch v9.1.0697. Users are advised to upgrade. There are no known workarounds for this issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 4.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.0,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-122"
}
]
}
],
"references": [
{
"url": "https://github.com/vim/vim/commit/322ba9108612bead5eb",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/vim/vim/security/advisories/GHSA-4ghr-c62x-cqfh",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-43806",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-26T19:15:08.190",
"lastModified": "2024-08-26T19:15:08.190",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rustix is a set of safe Rust bindings to POSIX-ish APIs. When using `rustix::fs::Dir` using the `linux_raw` backend, it's possible for the iterator to \"get stuck\" when an IO error is encountered. Combined with a memory over-allocation issue in `rustix::fs::Dir::read_more`, this can cause quick and unbounded memory explosion (gigabytes in a few seconds if used on a hot path) and eventually lead to an OOM crash of the application. The symptoms were initially discovered in https://github.com/imsnif/bandwhich/issues/284. That post has lots of details of our investigation. Full details can be read on the GHSA-c827-hfw6-qwvm repo advisory. If a program tries to access a directory with its file descriptor after the file has been unlinked (or any other action that leaves the `Dir` iterator in the stuck state), and the implementation does not break after seeing an error, it can cause a memory explosion. As an example, Linux's various virtual file systems (e.g. `/proc`, `/sys`) can contain directories that spontaneously pop in and out of existence. Attempting to iterate over them using `rustix::fs::Dir` directly or indirectly (e.g. with the `procfs` crate) can trigger this fault condition if the implementation decides to continue on errors. An attacker knowledgeable about the implementation details of a vulnerable target can therefore try to trigger this fault condition via any one or a combination of several available APIs. If successful, the application host will quickly run out of memory, after which the application will likely be terminated by an OOM killer, leading to denial of service. This issue has been addressed in release versions 0.35.15, 0.36.16, 0.37.25, and 0.38.19. Users are advised to upgrade. There are no known workarounds for this issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"references": [
{
"url": "https://github.com/bytecodealliance/rustix/security/advisories/GHSA-c827-hfw6-qwvm",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/imsnif/bandwhich/issues/284",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43967",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T16:15:10.107",
"lastModified": "2024-08-26T16:15:10.107",
"vulnStatus": "Received",
"lastModified": "2024-08-26T19:10:09.607",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44549",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T16:15:10.330",
"lastModified": "2024-08-26T16:15:10.330",
"vulnStatus": "Received",
"lastModified": "2024-08-26T19:35:31.847",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
@ -11,7 +11,42 @@
"value": "Tenda AX1806 v1.0.0.1 contains a stack overflow via the iptv.stb.port parameter in the function formGetIptv."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW",
"baseScore": 6.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://detailed-stetson-767.notion.site/Tenda-AX1806-Buffer-Overflow-in-formGetIptv-74cd0418924247729bae905996ae8902?pvs=4",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44550",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T16:15:10.387",
"lastModified": "2024-08-26T17:35:12.993",
"vulnStatus": "Received",
"lastModified": "2024-08-26T19:10:09.607",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44551",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T16:15:10.440",
"lastModified": "2024-08-26T16:15:10.440",
"vulnStatus": "Received",
"lastModified": "2024-08-26T19:10:09.607",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44552",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T16:15:10.490",
"lastModified": "2024-08-26T16:15:10.490",
"vulnStatus": "Received",
"lastModified": "2024-08-26T19:35:32.750",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
@ -11,7 +11,30 @@
"value": "Tenda AX1806 v1.0.0.1 contains a stack overflow via the adv.iptv.stballvlans parameter in the function formGetIptv."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW",
"baseScore": 6.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 4.7
}
]
},
"references": [
{
"url": "https://detailed-stetson-767.notion.site/Tenda-AX1806-Buffer-Overflow-in-formGetIptv-74cd0418924247729bae905996ae8902?pvs=4",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44553",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T16:15:10.537",
"lastModified": "2024-08-26T17:35:14.667",
"vulnStatus": "Received",
"lastModified": "2024-08-26T19:10:09.607",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44555",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T16:15:10.580",
"lastModified": "2024-08-26T16:15:10.580",
"vulnStatus": "Received",
"lastModified": "2024-08-26T19:10:09.607",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
@ -11,7 +11,42 @@
"value": "Tenda AX1806 v1.0.0.1 contains a stack overflow via the iptv.city.vlan parameter in the function setIptvInfo."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://detailed-stetson-767.notion.site/Tenda-AX1806-Buffer-Overflow-in-setIptvInfo-5aee8fa8b7754d319ee35027d3628f2e?pvs=4",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44557",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T16:15:10.633",
"lastModified": "2024-08-26T16:15:10.633",
"vulnStatus": "Received",
"lastModified": "2024-08-26T19:35:32.947",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
@ -11,7 +11,42 @@
"value": "Tenda AX1806 v1.0.0.1 contains a stack overflow via the iptv.stb.mode parameter in the function setIptvInfo."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.1,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://detailed-stetson-767.notion.site/Tenda-AX1806-Buffer-Overflow-in-setIptvInfo-5aee8fa8b7754d319ee35027d3628f2e?pvs=4",

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-45265",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T18:15:07.380",
"lastModified": "2024-08-26T19:10:09.607",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A SQL injection vulnerability in the poll component in SkySystem Arfa-CMS before 5.1.3124 allows remote attackers to execute arbitrary SQL commands via the psid parameter."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/TheHermione/CVE-2024-45265",
"source": "cve@mitre.org"
},
{
"url": "https://skyss.ru",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5932",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-20T02:15:04.240",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-26T18:34:13.787",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,38 +81,80 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.14.2",
"matchCriteriaId": "8EA945D4-1072-4526-9329-DAB413CB26F6"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/includes/login-register.php#L235",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/includes/process-donation.php#L420",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/src/DonorDashboards/Tabs/EditProfileTab/AvatarRoute.php#L51",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/vendor/tecnickcom/tcpdf/tcpdf.php#L7861",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/vendor/vendor-prefixed/fakerphp/faker/src/Faker/ValidGenerator.php#L80",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3132247/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/blog/2024/08/4998-bounty-awarded-and-100000-wordpress-sites-protected-against-unauthenticated-remote-code-execution-vulnerability-patched-in-givewp-wordpress-plugin/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/93e2d007-8157-42c5-92ad-704dc80749a3?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5939",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-20T02:15:04.590",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-26T18:12:14.250",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -40,6 +40,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,18 +61,45 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.14.0",
"matchCriteriaId": "2FC88AD4-201C-4434-A52B-5B295F79E6E9"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/src/Onboarding/Wizard/Page.php#L78",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3120745/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a104f88b-deae-465d-b4c1-9a1fc78e5ee9?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5940",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-20T02:15:04.793",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-26T18:14:14.083",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,22 +81,52 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.14.0",
"matchCriteriaId": "2FC88AD4-201C-4434-A52B-5B295F79E6E9"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/src/EventTickets/Routes/UpdateEvent.php#L81",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/src/EventTickets/Routes/UpdateEventTicketType.php#L78",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3120745/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d3cda8d0-321c-4b15-980e-5ebf49fac367?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5941",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-20T02:15:05.017",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-26T18:14:39.290",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -40,6 +40,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,18 +61,45 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.14.2",
"matchCriteriaId": "8EA945D4-1072-4526-9329-DAB413CB26F6"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/src/DonorDashboards/Tabs/EditProfileTab/AvatarRoute.php#L36",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3132247/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/824ec2ba-b701-46e9-b237-53cd7d0e46da?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-7313",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-08-26T06:15:04.947",
"lastModified": "2024-08-26T12:47:20.187",
"lastModified": "2024-08-26T18:35:13.207",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "El complemento Shield Security de WordPress anterior a 20.0.6 no desinfecta ni escapa un par\u00e1metro antes de devolverlo a la p\u00e1gina, lo que genera Cross-Site Scripting Reflejado que podr\u00eda usarse contra usuarios con altos privilegios, como el administrador."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/83a1bdc6-098e-43d5-89e5-f4202ecd78a1/",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7401",
"sourceIdentifier": "psirt@netskope.com",
"published": "2024-08-26T17:15:06.987",
"lastModified": "2024-08-26T17:15:06.987",
"vulnStatus": "Received",
"lastModified": "2024-08-26T19:10:09.607",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7702",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-20T04:15:09.540",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-26T18:15:46.870",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -40,6 +40,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,14 +61,39 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bitapps:contact_form_builder:*:*:*:*:*:wordpress:*:*",
"versionStartIncluding": "2.0.0",
"versionEndExcluding": "2.13.10",
"matchCriteriaId": "CE5FAC6F-CAFC-45B1-88E0-5ACC3E56CBAB"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/bit-form/trunk/includes/Admin/AdminAjax.php#L944",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/07847ba1-cbce-4d81-bd24-46887ac31a5d?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7775",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-20T04:15:10.033",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-26T18:18:22.887",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,14 +81,39 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bitapps:contact_form_builder:*:*:*:*:*:wordpress:*:*",
"versionStartIncluding": "2.0.0",
"versionEndExcluding": "2.13.10",
"matchCriteriaId": "CE5FAC6F-CAFC-45B1-88E0-5ACC3E56CBAB"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/bit-form/tags/2.13.6/includes/Admin/AdminAjax.php#L1314",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3936d7dc-840e-41fc-8af4-db40c0cff660?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7777",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-20T04:15:10.363",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-26T18:19:19.507",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.0,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 2.3,
"impactScore": 6.0
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,26 +81,60 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bitapps:contact_form_builder:*:*:*:*:*:wordpress:*:*",
"versionStartIncluding": "2.0.0",
"versionEndExcluding": "2.13.10",
"matchCriteriaId": "CE5FAC6F-CAFC-45B1-88E0-5ACC3E56CBAB"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/bit-form/tags/2.13.3/includes/Admin/AdminAjax.php#L829",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/bit-form/tags/2.13.3/includes/Admin/AdminAjax.php#L852",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/bit-form/tags/2.13.3/includes/Admin/AdminAjax.php#L875",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/bit-form/tags/2.13.3/includes/Admin/AdminAjax.php#L898",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4deb128d-0163-4a8e-9591-87352f74c3ef?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7780",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-20T04:15:10.737",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-26T18:19:59.907",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -40,6 +40,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,22 +61,53 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bitapps:contact_form_builder:*:*:*:*:*:wordpress:*:*",
"versionStartIncluding": "2.0.0",
"versionEndExcluding": "2.13.10",
"matchCriteriaId": "CE5FAC6F-CAFC-45B1-88E0-5ACC3E56CBAB"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/bit-form/tags/2.13.6/includes/Admin/AdminAjax.php#L1108",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/bit-form/tags/2.13.6/includes/Admin/Form/AdminFormHandler.php#L2387",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/bit-form/tags/2.13.6/includes/Core/Messages/EmailTemplateHandler.php#L93",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/73b6b22a-4699-4307-8a03-148dd9e95d36?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7782",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-20T04:15:11.203",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-26T18:21:12.203",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 5.2
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,14 +81,39 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bitapps:contact_form_builder:*:*:*:*:*:wordpress:*:*",
"versionStartIncluding": "2.0.0",
"versionEndExcluding": "2.13.5",
"matchCriteriaId": "F691BF6E-F3D0-44DB-820E-8003A5B7A60C"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/bit-form/tags/2.13.0/includes/Admin/AdminAjax.php#L1271",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d4da8ead-326f-4c93-b56d-8bfa643d7906?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-7987",
"sourceIdentifier": "PSIRT@rockwellautomation.com",
"published": "2024-08-26T15:15:09.047",
"lastModified": "2024-08-26T15:15:23.727",
"lastModified": "2024-08-26T18:35:13.553",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -57,6 +57,18 @@
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1692.html",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-7988",
"sourceIdentifier": "PSIRT@rockwellautomation.com",
"published": "2024-08-26T15:15:09.140",
"lastModified": "2024-08-26T15:15:23.727",
"lastModified": "2024-08-26T18:35:14.617",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -55,6 +55,28 @@
"baseSeverity": "CRITICAL"
}
}
],
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-8088",
"sourceIdentifier": "cna@python.org",
"published": "2024-08-22T19:15:09.720",
"lastModified": "2024-08-23T18:15:08.020",
"lastModified": "2024-08-26T19:15:08.433",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "There is a HIGH severity vulnerability affecting the CPython \"zipfile\"\nmodule.\n\n\n\n\n\nWhen iterating over names of entries in a zip archive (for example, methods\nof \"zipfile.ZipFile\" like \"namelist()\", \"iterdir()\", \"extractall()\", etc)\nthe process can be put into an infinite loop with a maliciously crafted\nzip archive. This defect applies when reading only metadata or extracting\nthe contents of the zip archive. Programs that are not handling\nuser-controlled zip archives are not affected."
"value": "There is a HIGH severity vulnerability affecting the CPython \"zipfile\"\nmodule affecting \"zipfile.Path\". Note that the more common API \"zipfile.ZipFile\" class is unaffected.\n\n\n\n\n\nWhen iterating over names of entries in a zip archive (for example, methods\nof \"zipfile.Path\" like \"namelist()\", \"iterdir()\", etc)\nthe process can be put into an infinite loop with a maliciously crafted\nzip archive. This defect applies when reading only metadata or extracting\nthe contents of the zip archive. Programs that are not handling\nuser-controlled zip archives are not affected."
},
{
"lang": "es",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8140",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-25T02:15:04.163",
"lastModified": "2024-08-26T12:47:20.187",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-26T19:09:52.653",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,26 +140,60 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:rems:task_progress_tracker:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "743922C9-126E-464C-AADB-3B3A596F3C98"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/jadu101/CVE/blob/main/SourceCodester_Task_Progress_Tracker_Update_Task_XSS.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.275720",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.275720",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?submit.396892",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8141",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-25T02:15:04.687",
"lastModified": "2024-08-26T12:47:20.187",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-26T19:09:16.763",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,26 +140,60 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:rems:daily_calories_monitoring_tool:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "794CB3B7-C17A-4F9B-9A1B-DEC7B5139A36"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/jadu101/CVE/blob/main/SourceCodester_Daily_Calories_Monitoring_Tool_add_calorie_XSS.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.275721",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.275721",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.396895",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8142",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-25T03:15:03.673",
"lastModified": "2024-08-26T12:47:20.187",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-26T19:08:38.493",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,26 +140,61 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:rems:daily_calories_monitoring_tool:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "794CB3B7-C17A-4F9B-9A1B-DEC7B5139A36"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/jadu101/CVE/blob/main/SourceCodester_Daily_Calories_Monitoring_Tool_delete_calorie_XSS.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.275722",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.275722",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.396899",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8151",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-25T22:15:05.647",
"lastModified": "2024-08-26T12:47:20.187",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-26T19:07:54.247",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,26 +140,61 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:rems:interactive_map_with_marker:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "424E0989-125D-4E3E-89F4-6A5C4FDAADF9"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/jadu101/CVE/blob/main/SourceCodester_Interactive_Map_With_Marker_delete_mark_XSS.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.275739",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.275739",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.397570",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8152",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-25T23:15:03.380",
"lastModified": "2024-08-26T12:47:20.187",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-26T19:06:30.997",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,26 +140,59 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:rems:qr_code_bookmark_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "DFFE74D9-0D9C-44B5-85E4-A7B544B4F8A8"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/jadu101/CVE/blob/main/SourceCodester_QR_Code_Bookmark_System_add_bookmark_XSS.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.275740",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.275740",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?submit.397575",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8153",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-25T23:15:03.633",
"lastModified": "2024-08-26T12:47:20.187",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-26T19:04:44.310",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,26 +140,61 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:rems:qr_code_bookmark_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "DFFE74D9-0D9C-44B5-85E4-A7B544B4F8A8"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/jadu101/CVE/blob/main/SourceCodester_QR_Code_Bookmark_System_delete_bookmark_XSS.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.275741",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.275741",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.397579",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8154",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-25T23:15:03.873",
"lastModified": "2024-08-26T12:47:20.187",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-26T19:06:34.983",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,26 +140,61 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:rems:qr_code_bookmark_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "DFFE74D9-0D9C-44B5-85E4-A7B544B4F8A8"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/jadu101/CVE/blob/main/SourceCodester_QR_Code_Bookmark_System_update_bookmark_XSS.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.275742",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.275742",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.397580",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8166",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-26T15:15:09.343",
"lastModified": "2024-08-26T15:15:23.727",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-26T18:55:05.577",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -57,6 +57,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 4.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +136,66 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:ruijienetworks:eg2000k_firmware:11.1\\(6\\)b2:*:*:*:*:*:*:*",
"matchCriteriaId": "551FFB3C-352F-4DB9-A56E-5DABE2319608"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:ruijienetworks:eg2000k:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BAFCE743-0422-4A3D-AE49-EFB342B1889B"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/qiuhuihk/cve/blob/main/ruijie.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.275764",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.275764",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.393750",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8167",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-26T15:15:09.593",
"lastModified": "2024-08-26T15:15:23.727",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-26T18:45:44.287",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -57,6 +57,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -105,6 +125,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,26 +146,61 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fabianros:job_portal:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "43FB0433-4530-4F0A-A88F-B017F5DD72F2"
}
]
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/t4rrega/cve/issues/1",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.275766",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.275766",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.397714",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8168",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-26T15:15:09.857",
"lastModified": "2024-08-26T15:15:23.727",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-26T18:45:02.637",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -57,6 +57,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,26 +136,62 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fabianros:online_bus_reservation_site:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "6370AED9-FA1C-4C5C-94A3-8DC8497337DD"
}
]
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/t4rrega/cve/issues/2",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.275767",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.275767",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.397715",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8169",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-26T15:15:10.123",
"lastModified": "2024-08-26T15:15:23.727",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-26T18:42:36.070",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -57,6 +57,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,26 +136,63 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fabianros:online_quiz_site:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "15DF6E37-6F4D-459A-823E-73DB8450C6CC"
}
]
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/t4rrega/cve/issues/5",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.275768",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.275768",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.397718",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8170",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-26T16:15:11.007",
"lastModified": "2024-08-26T16:15:11.007",
"vulnStatus": "Received",
"lastModified": "2024-08-26T19:10:09.607",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8171",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-26T16:15:11.273",
"lastModified": "2024-08-26T16:15:11.273",
"vulnStatus": "Received",
"lastModified": "2024-08-26T19:10:09.607",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8172",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-26T16:15:11.543",
"lastModified": "2024-08-26T16:15:11.543",
"vulnStatus": "Received",
"lastModified": "2024-08-26T19:10:09.607",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8173",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-26T16:15:11.800",
"lastModified": "2024-08-26T16:15:11.800",
"vulnStatus": "Received",
"lastModified": "2024-08-26T19:10:09.607",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8174",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-26T17:15:07.250",
"lastModified": "2024-08-26T17:15:07.250",
"vulnStatus": "Received",
"lastModified": "2024-08-26T19:10:09.607",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-08-26T18:00:17.683699+00:00
2024-08-26T20:00:17.489774+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-08-26T17:49:39.517000+00:00
2024-08-26T19:35:32.947000+00:00
```
### Last Data Feed Release
@ -33,69 +33,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
261224
261228
```
### CVEs added in the last Commit
Recently added CVEs: `26`
Recently added CVEs: `4`
- [CVE-2024-41285](CVE-2024/CVE-2024-412xx/CVE-2024-41285.json) (`2024-08-26T16:15:08.990`)
- [CVE-2024-41444](CVE-2024/CVE-2024-414xx/CVE-2024-41444.json) (`2024-08-26T17:15:06.657`)
- [CVE-2024-42788](CVE-2024/CVE-2024-427xx/CVE-2024-42788.json) (`2024-08-26T16:15:09.203`)
- [CVE-2024-42790](CVE-2024/CVE-2024-427xx/CVE-2024-42790.json) (`2024-08-26T17:15:06.757`)
- [CVE-2024-42791](CVE-2024/CVE-2024-427xx/CVE-2024-42791.json) (`2024-08-26T16:15:09.253`)
- [CVE-2024-42792](CVE-2024/CVE-2024-427xx/CVE-2024-42792.json) (`2024-08-26T17:15:06.813`)
- [CVE-2024-42816](CVE-2024/CVE-2024-428xx/CVE-2024-42816.json) (`2024-08-26T16:15:09.307`)
- [CVE-2024-42818](CVE-2024/CVE-2024-428xx/CVE-2024-42818.json) (`2024-08-26T16:15:09.360`)
- [CVE-2024-43283](CVE-2024/CVE-2024-432xx/CVE-2024-43283.json) (`2024-08-26T16:15:09.413`)
- [CVE-2024-43289](CVE-2024/CVE-2024-432xx/CVE-2024-43289.json) (`2024-08-26T16:15:09.640`)
- [CVE-2024-43319](CVE-2024/CVE-2024-433xx/CVE-2024-43319.json) (`2024-08-26T16:15:09.863`)
- [CVE-2024-43967](CVE-2024/CVE-2024-439xx/CVE-2024-43967.json) (`2024-08-26T16:15:10.107`)
- [CVE-2024-44549](CVE-2024/CVE-2024-445xx/CVE-2024-44549.json) (`2024-08-26T16:15:10.330`)
- [CVE-2024-44550](CVE-2024/CVE-2024-445xx/CVE-2024-44550.json) (`2024-08-26T16:15:10.387`)
- [CVE-2024-44551](CVE-2024/CVE-2024-445xx/CVE-2024-44551.json) (`2024-08-26T16:15:10.440`)
- [CVE-2024-44552](CVE-2024/CVE-2024-445xx/CVE-2024-44552.json) (`2024-08-26T16:15:10.490`)
- [CVE-2024-44553](CVE-2024/CVE-2024-445xx/CVE-2024-44553.json) (`2024-08-26T16:15:10.537`)
- [CVE-2024-44555](CVE-2024/CVE-2024-445xx/CVE-2024-44555.json) (`2024-08-26T16:15:10.580`)
- [CVE-2024-44557](CVE-2024/CVE-2024-445xx/CVE-2024-44557.json) (`2024-08-26T16:15:10.633`)
- [CVE-2024-7401](CVE-2024/CVE-2024-74xx/CVE-2024-7401.json) (`2024-08-26T17:15:06.987`)
- [CVE-2024-8170](CVE-2024/CVE-2024-81xx/CVE-2024-8170.json) (`2024-08-26T16:15:11.007`)
- [CVE-2024-8171](CVE-2024/CVE-2024-81xx/CVE-2024-8171.json) (`2024-08-26T16:15:11.273`)
- [CVE-2024-8172](CVE-2024/CVE-2024-81xx/CVE-2024-8172.json) (`2024-08-26T16:15:11.543`)
- [CVE-2024-8173](CVE-2024/CVE-2024-81xx/CVE-2024-8173.json) (`2024-08-26T16:15:11.800`)
- [CVE-2024-8174](CVE-2024/CVE-2024-81xx/CVE-2024-8174.json) (`2024-08-26T17:15:07.250`)
- [CVE-2024-42913](CVE-2024/CVE-2024-429xx/CVE-2024-42913.json) (`2024-08-26T18:15:07.283`)
- [CVE-2024-43802](CVE-2024/CVE-2024-438xx/CVE-2024-43802.json) (`2024-08-26T19:15:07.943`)
- [CVE-2024-43806](CVE-2024/CVE-2024-438xx/CVE-2024-43806.json) (`2024-08-26T19:15:08.190`)
- [CVE-2024-45265](CVE-2024/CVE-2024-452xx/CVE-2024-45265.json) (`2024-08-26T18:15:07.380`)
### CVEs modified in the last Commit
Recently modified CVEs: `62`
Recently modified CVEs: `86`
- [CVE-2024-41112](CVE-2024/CVE-2024-411xx/CVE-2024-41112.json) (`2024-08-26T17:33:16.747`)
- [CVE-2024-41113](CVE-2024/CVE-2024-411xx/CVE-2024-41113.json) (`2024-08-26T17:33:18.810`)
- [CVE-2024-41114](CVE-2024/CVE-2024-411xx/CVE-2024-41114.json) (`2024-08-26T17:33:20.577`)
- [CVE-2024-41115](CVE-2024/CVE-2024-411xx/CVE-2024-41115.json) (`2024-08-26T17:33:22.537`)
- [CVE-2024-41116](CVE-2024/CVE-2024-411xx/CVE-2024-41116.json) (`2024-08-26T17:33:24.697`)
- [CVE-2024-41117](CVE-2024/CVE-2024-411xx/CVE-2024-41117.json) (`2024-08-26T17:33:29.180`)
- [CVE-2024-41118](CVE-2024/CVE-2024-411xx/CVE-2024-41118.json) (`2024-08-26T17:33:27.287`)
- [CVE-2024-41119](CVE-2024/CVE-2024-411xx/CVE-2024-41119.json) (`2024-08-26T17:33:31.573`)
- [CVE-2024-41120](CVE-2024/CVE-2024-411xx/CVE-2024-41120.json) (`2024-08-26T17:33:33.787`)
- [CVE-2024-41800](CVE-2024/CVE-2024-418xx/CVE-2024-41800.json) (`2024-08-26T16:33:17.150`)
- [CVE-2024-41801](CVE-2024/CVE-2024-418xx/CVE-2024-41801.json) (`2024-08-26T16:35:49.930`)
- [CVE-2024-41996](CVE-2024/CVE-2024-419xx/CVE-2024-41996.json) (`2024-08-26T16:35:11.247`)
- [CVE-2024-42599](CVE-2024/CVE-2024-425xx/CVE-2024-42599.json) (`2024-08-26T17:35:07.137`)
- [CVE-2024-42756](CVE-2024/CVE-2024-427xx/CVE-2024-42756.json) (`2024-08-26T16:15:09.077`)
- [CVE-2024-42766](CVE-2024/CVE-2024-427xx/CVE-2024-42766.json) (`2024-08-26T17:35:08.773`)
- [CVE-2024-42787](CVE-2024/CVE-2024-427xx/CVE-2024-42787.json) (`2024-08-26T16:35:12.107`)
- [CVE-2024-42914](CVE-2024/CVE-2024-429xx/CVE-2024-42914.json) (`2024-08-26T17:35:10.510`)
- [CVE-2024-43442](CVE-2024/CVE-2024-434xx/CVE-2024-43442.json) (`2024-08-26T16:35:12.860`)
- [CVE-2024-44565](CVE-2024/CVE-2024-445xx/CVE-2024-44565.json) (`2024-08-26T17:35:16.310`)
- [CVE-2024-45235](CVE-2024/CVE-2024-452xx/CVE-2024-45235.json) (`2024-08-26T17:35:17.953`)
- [CVE-2024-45238](CVE-2024/CVE-2024-452xx/CVE-2024-45238.json) (`2024-08-26T16:35:13.637`)
- [CVE-2024-45241](CVE-2024/CVE-2024-452xx/CVE-2024-45241.json) (`2024-08-26T16:35:14.650`)
- [CVE-2024-6589](CVE-2024/CVE-2024-65xx/CVE-2024-6589.json) (`2024-08-26T16:21:36.530`)
- [CVE-2024-7007](CVE-2024/CVE-2024-70xx/CVE-2024-7007.json) (`2024-08-26T16:40:44.500`)
- [CVE-2024-7047](CVE-2024/CVE-2024-70xx/CVE-2024-7047.json) (`2024-08-26T16:07:27.837`)
- [CVE-2024-7401](CVE-2024/CVE-2024-74xx/CVE-2024-7401.json) (`2024-08-26T19:10:09.607`)
- [CVE-2024-7702](CVE-2024/CVE-2024-77xx/CVE-2024-7702.json) (`2024-08-26T18:15:46.870`)
- [CVE-2024-7775](CVE-2024/CVE-2024-77xx/CVE-2024-7775.json) (`2024-08-26T18:18:22.887`)
- [CVE-2024-7777](CVE-2024/CVE-2024-77xx/CVE-2024-7777.json) (`2024-08-26T18:19:19.507`)
- [CVE-2024-7780](CVE-2024/CVE-2024-77xx/CVE-2024-7780.json) (`2024-08-26T18:19:59.907`)
- [CVE-2024-7782](CVE-2024/CVE-2024-77xx/CVE-2024-7782.json) (`2024-08-26T18:21:12.203`)
- [CVE-2024-7987](CVE-2024/CVE-2024-79xx/CVE-2024-7987.json) (`2024-08-26T18:35:13.553`)
- [CVE-2024-7988](CVE-2024/CVE-2024-79xx/CVE-2024-7988.json) (`2024-08-26T18:35:14.617`)
- [CVE-2024-8088](CVE-2024/CVE-2024-80xx/CVE-2024-8088.json) (`2024-08-26T19:15:08.433`)
- [CVE-2024-8140](CVE-2024/CVE-2024-81xx/CVE-2024-8140.json) (`2024-08-26T19:09:52.653`)
- [CVE-2024-8141](CVE-2024/CVE-2024-81xx/CVE-2024-8141.json) (`2024-08-26T19:09:16.763`)
- [CVE-2024-8142](CVE-2024/CVE-2024-81xx/CVE-2024-8142.json) (`2024-08-26T19:08:38.493`)
- [CVE-2024-8151](CVE-2024/CVE-2024-81xx/CVE-2024-8151.json) (`2024-08-26T19:07:54.247`)
- [CVE-2024-8152](CVE-2024/CVE-2024-81xx/CVE-2024-8152.json) (`2024-08-26T19:06:30.997`)
- [CVE-2024-8153](CVE-2024/CVE-2024-81xx/CVE-2024-8153.json) (`2024-08-26T19:04:44.310`)
- [CVE-2024-8154](CVE-2024/CVE-2024-81xx/CVE-2024-8154.json) (`2024-08-26T19:06:34.983`)
- [CVE-2024-8166](CVE-2024/CVE-2024-81xx/CVE-2024-8166.json) (`2024-08-26T18:55:05.577`)
- [CVE-2024-8167](CVE-2024/CVE-2024-81xx/CVE-2024-8167.json) (`2024-08-26T18:45:44.287`)
- [CVE-2024-8168](CVE-2024/CVE-2024-81xx/CVE-2024-8168.json) (`2024-08-26T18:45:02.637`)
- [CVE-2024-8169](CVE-2024/CVE-2024-81xx/CVE-2024-8169.json) (`2024-08-26T18:42:36.070`)
- [CVE-2024-8170](CVE-2024/CVE-2024-81xx/CVE-2024-8170.json) (`2024-08-26T19:10:09.607`)
- [CVE-2024-8171](CVE-2024/CVE-2024-81xx/CVE-2024-8171.json) (`2024-08-26T19:10:09.607`)
- [CVE-2024-8172](CVE-2024/CVE-2024-81xx/CVE-2024-8172.json) (`2024-08-26T19:10:09.607`)
- [CVE-2024-8173](CVE-2024/CVE-2024-81xx/CVE-2024-8173.json) (`2024-08-26T19:10:09.607`)
- [CVE-2024-8174](CVE-2024/CVE-2024-81xx/CVE-2024-8174.json) (`2024-08-26T19:10:09.607`)
## Download and Usage

View File

@ -192297,7 +192297,7 @@ CVE-2022-23087,0,0,7c11c887965510f82185d4811a8db490ae631d7aafb2819d8ae31377af05c
CVE-2022-23088,0,0,41b982ff884b09c7af016b00e2197b8636d45745a8254c2bcb871053e56fd8c8,2024-08-01T13:42:36.930000
CVE-2022-23089,0,0,a18ed816bdf6550bacfc7602b0b6a6a3a9b978a024fd3339be9009323e78d936,2024-05-14T10:18:04.163000
CVE-2022-2309,0,0,9b7bb7aaadbdfc33b034de1ee18067d4777cd3243dac3eeed568b1523264f53a,2023-11-07T03:46:28.713000
CVE-2022-23090,0,0,e3745a2b25820ebcfb47a5b967b273d18a73dcd4fc09664109c2e95ef883bdd1,2024-05-14T10:18:04.273000
CVE-2022-23090,0,1,37f0eca888841ebb5ff2697d65cd617e809c76e2d551fff41af1787e5c03ae41,2024-08-26T18:35:00.563000
CVE-2022-23091,0,0,2b4e3b15e2ddfc7c881a426974e0db3aee6160c0354968270138e91d16a68aa6,2024-05-14T10:18:04.417000
CVE-2022-23092,0,0,ad0b9d3d11c4608b559b1c3c743302ff8ecad77ad9657335fc8b3e810f654244,2024-05-14T10:18:04.543000
CVE-2022-23093,0,0,e5e8d34f160f1c848e42f116f1b09f04694af73c06dcb59c1486806997905207,2024-02-15T06:23:39.303000
@ -209801,7 +209801,7 @@ CVE-2022-45173,0,0,a0092ffbece6db6e7205f68fa09683fc24fb2e34aec35aad09ff1ac7d2e3f
CVE-2022-45174,0,0,3f7f7c5d7013a0067e2877ee4cb2092c2fcf048a7620c657269eba5bebe8be8e,2023-04-19T19:28:44.523000
CVE-2022-45175,0,0,a8cc8217e482a0dccfac6132846f8721ba6a8f4c0baabb45c6b6c109ca2be251,2023-04-19T19:28:40.410000
CVE-2022-45176,0,0,2fb9ee3e9da8ac4897773a0f3542a8d7f230a8a2d77e4a7266fd8f160002a849,2024-08-19T15:35:00.830000
CVE-2022-45177,0,1,69c556e4902f99a1b889e79a5e774dd7eb103475126df08aa592d3e16787b392,2024-08-26T17:35:00.713000
CVE-2022-45177,0,0,69c556e4902f99a1b889e79a5e774dd7eb103475126df08aa592d3e16787b392,2024-08-26T17:35:00.713000
CVE-2022-45178,0,0,500d3d9606f76c026a3fafe70bf4bc346782a36d799854c05b51a3db2132012c,2023-04-19T19:28:36.003000
CVE-2022-45179,0,0,2458c5ec0e8b99f77bb5248d1e9ed7d32387388aa116c02ff97bbf760f3f84d9,2024-04-01T15:52:47.307000
CVE-2022-45180,0,0,711c6d9b2f42b51ac64717a27373ea011eb5e8f2e2ba5c37092a7895d2117515,2023-04-19T19:28:29.970000
@ -212154,7 +212154,7 @@ CVE-2022-48659,0,0,739b868a474a4ffd0d46243cb98b66c6dfd7ee413018b4f326afd972c1be9
CVE-2022-4866,0,0,199e44d50116095b956b964a4c6fd43b01b5552a04fb1a09a2a7d98fc1c49607,2023-01-06T21:24:01.587000
CVE-2022-48660,0,0,8d46c959e786b8b58955f0ff93ba1d3c08d6316eb1842ed4f09b2150e1c368bf,2024-04-30T15:06:08.540000
CVE-2022-48661,0,0,3c1a91a4878fc0dffd0274a57d5ef2e983527ee481ceb34709f9a63b3494b859,2024-04-30T15:05:37.530000
CVE-2022-48662,0,1,da11ba5c70e5f6c1292cf5163494ea68e4fa7aaa67cc7d3dc71878499847a7c3,2024-08-26T16:09:04.147000
CVE-2022-48662,0,0,da11ba5c70e5f6c1292cf5163494ea68e4fa7aaa67cc7d3dc71878499847a7c3,2024-08-26T16:09:04.147000
CVE-2022-48663,0,0,faa35d27b468e0fe98ba3119f078a76fddc46319da6c037dd74eacad5fe5db95,2024-04-29T12:42:03.667000
CVE-2022-48664,0,0,98f5b9aae9394a787d88883dde988c23ff88ed82e2585a6fbf2ab1feed010f18,2024-04-29T12:42:03.667000
CVE-2022-48665,0,0,61f8dd0c53e94318dbff1c099a7764d159a4ff134c1b49d99d2540fba60ac74e,2024-04-29T12:42:03.667000
@ -215378,7 +215378,7 @@ CVE-2023-21161,0,0,2812d3bd196d495985b81d1f6f52a627e227a5357a5832e0506a9a77c2bb8
CVE-2023-21162,0,0,53a8ac5e4c08c742da489aa4a1930121d0240090d407c260527f1733a5605cef,2023-12-22T01:15:08.140000
CVE-2023-21163,0,0,e1bf515351b1761cdba7776dedb7ad81d82fdaad5ca8377172cbcfcc0240c5cf,2023-12-22T01:15:08.300000
CVE-2023-21164,0,0,01b382fffb5e5d9b3a30dac5d37cea570048c5928ecd40106e3efa2b15b6c909,2023-12-22T01:15:08.367000
CVE-2023-21165,0,0,e22cb3fe28e59e428c3c54423a846475263303f315bcc093067fe3f02469d8ce,2024-02-16T20:15:47.257000
CVE-2023-21165,0,1,49665acf34e44b9a5db54449c0fd8ec4121198343175bb379f5ff7e055e44d83,2024-08-26T18:35:01.380000
CVE-2023-21166,0,0,c1534cec306f9fa0c721b8473b0a23285b1565d6ed8a55331c8871a3ffa16f7d,2023-12-22T01:15:08.430000
CVE-2023-21167,0,0,abcd952fac072d0bc1118cbcd9d5548df8e9eed8603f390785dfcfd7e5f1b301,2023-07-06T00:56:31.923000
CVE-2023-21168,0,0,45f187edb3d6a556377088ef681aead14d96b9c1cf96ab06f4e5d771a7fe9d68,2023-06-30T18:55:53.630000
@ -228305,7 +228305,7 @@ CVE-2023-37765,0,0,32b4486ea41a3dc4882b58189f7f6acda83aea9b7d08b1dd3c5e7a09f1cc9
CVE-2023-37766,0,0,8c4cb10362a4c422f0370e6242faf4281fdacf1e8eaebaf78325b3a4131b0c66,2023-07-19T13:23:09.597000
CVE-2023-37767,0,0,60856d57fef3bb2747e75b5f6421f739b7660d5998660526a164bb704d8a46c4,2023-07-19T13:23:15.433000
CVE-2023-37769,0,0,371b615184f3bd513f2ca6abbebf9bd837602f137112e4a844bb2ff233999791,2023-07-28T13:22:09.480000
CVE-2023-3777,0,1,321a63c9d284567c8aae4befb0438a62ebf3ef396cb82b681c3d1067ce1fcd33,2024-08-26T16:08:25.727000
CVE-2023-3777,0,0,321a63c9d284567c8aae4befb0438a62ebf3ef396cb82b681c3d1067ce1fcd33,2024-08-26T16:08:25.727000
CVE-2023-37770,0,0,4f05dc848203776d620f57ea5888526c8203866e548c30aa9fb65dc5e4e7d188,2023-07-27T03:41:54.570000
CVE-2023-37771,0,0,9a5834795597fd780e71f61726f466f631b1e4633d3a31ea2938b130b2cd1c6a,2023-08-04T17:10:00.960000
CVE-2023-37772,0,0,27680077fcc2277f926eccd697718d8c181980ca84666b80f886e215ddcaa69f,2023-11-14T16:47:19.710000
@ -230201,7 +230201,7 @@ CVE-2023-40107,0,0,9b5d8c411184c5b318513e2f9308b05cbf529a3dea80774c590446ec7489c
CVE-2023-40109,0,0,418785915c5c782eaecea452fe3e0bcad27a28cd6d2cb7fa6c5725ebb93ef7e2,2024-08-16T16:35:00.740000
CVE-2023-4011,0,0,f4c9a2bb464c5a1de2dfebfd2730b2028967d3b4a059651b6b18a027ee3ccdd5,2023-08-04T19:45:30.020000
CVE-2023-40110,0,0,cec4af71facc1cc987deceb5b2ce57911065506adb95057b276212cf5b36338b,2024-08-22T14:35:01.077000
CVE-2023-40111,0,0,f1ce81f644f8445e9edc563f366dea3f110d604fec94f86b52e2f9e00728d430,2024-02-16T13:37:55.033000
CVE-2023-40111,0,1,7ef7fdb4bf5f59a65adc27a98870222810b4869fe47d231ee6164556414c6387,2024-08-26T18:35:02.257000
CVE-2023-40112,0,0,4ddec6ab2662940b93a3dc42430a4fadcac48159b9ef1e91d81653103c488b43,2024-02-16T13:37:55.033000
CVE-2023-40113,0,0,dad3819774db3e875db7c132fed9de97c7d6741efc9f62a28c01187a90cb75bc,2024-02-16T13:37:55.033000
CVE-2023-40114,0,0,e6aec33bc1c8bc322f8db56fa5435f1230eb43cb85d03f30ffc4d82fb9d7da4e,2024-08-15T18:35:04
@ -230347,7 +230347,7 @@ CVE-2023-4028,0,0,3db9881eb13cd2c545d4062dd4b39101a44069634f91a12bd1293e0ee41a16
CVE-2023-40280,0,0,ae3e493f79e10839af9058ca7913dfd5a3188990e4dfc8a4142ee947735a8067,2024-08-02T16:35:11.130000
CVE-2023-40281,0,0,975e61d6130bdb6b4b8fd5d6775dc596d1a5b63bf1cd5120dcff04fdcaf35e2f,2023-08-23T15:27:41.540000
CVE-2023-40282,0,0,da43b4efd4c92525e3248fea779b687a450c334bdadd17b60195f83e6ab2b8f5,2024-08-02T19:15:45.290000
CVE-2023-40283,0,1,ed8fd60262ce45d8aed63e1a3c35a2d6d025f6d3ef9220d4f786effb05e20b1f,2024-08-26T16:08:36.203000
CVE-2023-40283,0,0,ed8fd60262ce45d8aed63e1a3c35a2d6d025f6d3ef9220d4f786effb05e20b1f,2024-08-26T16:08:36.203000
CVE-2023-40284,0,0,33731918c01c960c86cf24251504513c56942e34d1319a655d2cc9c7d048a9c0,2024-08-05T15:35:02.887000
CVE-2023-40285,0,0,83b82ed527d697100085339079e77b22440ed016f262c72a7b2bcfd1d63ebeaa,2024-03-27T12:29:30.307000
CVE-2023-40286,0,0,9555e7cb17222ef621f38f143cfd62c7e7e90c13b5d8aacdb1efb275f994eafa,2024-08-03T20:35:01.303000
@ -231305,7 +231305,7 @@ CVE-2023-41450,0,0,34d50a65b46e799820f380c8a0e0b7ea91ac8eb9b3ec1fb417d85b9b739c2
CVE-2023-41451,0,0,90a7738d9d319653b5eb91b78821fef606e037dccb36b1d85cb749b0a4edcd94,2023-09-28T21:43:38.937000
CVE-2023-41452,0,0,57ee026df418130fe209cd4c34958e75209c07072ad93096c43ecd3dbd91bd1e,2023-09-28T21:47:51.073000
CVE-2023-41453,0,0,08c0354bc9a3fdb9b55b526114c6d2b65111c4bfb1e4e57c061e580b2e7f8bcf,2023-09-28T19:15:34.223000
CVE-2023-4147,0,1,baad1dd57a6b003a09a2e0a4ff1e6d223d5e0936ceada312b0089a53c1067e63,2024-08-26T16:08:14.227000
CVE-2023-4147,0,0,baad1dd57a6b003a09a2e0a4ff1e6d223d5e0936ceada312b0089a53c1067e63,2024-08-26T16:08:14.227000
CVE-2023-41474,0,0,146129e61eba6ce72d529040280fdedb09627804965a1d99c28fc1496cb617a1,2024-01-31T18:54:51.777000
CVE-2023-4148,0,0,a2d62bbfdd9e06123bf616c73cae78de0ae54604969c45bdb7cf00245b0d44c8,2023-11-07T04:22:11.273000
CVE-2023-41484,0,0,0bd96297a07db1f2ef23283f5bfcf20ef37bfa8a237e63f6e51d087958784217,2023-09-22T02:09:42.600000
@ -232219,7 +232219,7 @@ CVE-2023-4275,0,0,68a1ee13860b3d0f8700e98ef12a3e1267bebfa6382e9f30441388f5ad4f1f
CVE-2023-42750,0,0,43cd5d7bfe7a3e31483c0d8206855b711462969935961d0d971b1d37caa39e43,2023-11-08T23:16:38.097000
CVE-2023-42751,0,0,3dbdef1d5ffe2ce2005ee509aed5bded6701683f76a2873146efd697a20f279c,2023-12-07T16:22:08.860000
CVE-2023-42752,0,0,22977535c377988fcec2e0db6fce559af749489e4cbaf81f8d598df1eb50f097,2023-11-29T15:15:08.590000
CVE-2023-42753,0,1,c502a084196f5fb1cddf1524fbf3258842e53d449eee85899d051b4a2ba711c7,2024-08-26T16:07:57.937000
CVE-2023-42753,0,0,c502a084196f5fb1cddf1524fbf3258842e53d449eee85899d051b4a2ba711c7,2024-08-26T16:07:57.937000
CVE-2023-42754,0,0,0802a81cbd4904c6e84208af6a954d6c8adf12835760e16b993be50fe0cb4cec,2024-05-22T17:16:04.360000
CVE-2023-42755,0,0,79f275f8c3c0bdd0dd2a94e4a36c0fc7bc4ba03abdb8aef123ef66cedb7af8e9,2024-05-22T17:16:04.537000
CVE-2023-42756,0,0,dd1ce197ba594592a598e5c7806e6f4d6bbb5965288c463442a957df39cf6849,2024-04-30T14:15:09.243000
@ -233068,7 +233068,7 @@ CVE-2023-44022,0,0,58bd7743666d2b918ff02ca5c37054ac101876ce5ab83a6ac428e7050d3d4
CVE-2023-44023,0,0,2dffd4fb1503eb8583acab074c944b48da258c9dce3ad5d4de6f39b0bf67264d,2023-09-27T18:46:31.760000
CVE-2023-44024,0,0,376b75d87381b7980304984b4108a6525a95b26e868a3a8e7c262c9ccba7fb76,2023-10-07T02:51:06.240000
CVE-2023-44025,0,0,3828a36a55dc18732bf3aa8fafcd2642ac7e9e5d7d7309e7e47431663f218d35,2023-11-09T00:52:05.187000
CVE-2023-44031,0,0,bbca3cb963fcc5a93d66669e3242ef0586a8aa94486fc6b302474de164e4c665,2024-02-13T00:57:11.897000
CVE-2023-44031,0,1,cc27478671af299e2987bb3beb8384268d0e3a4395b64c3a430b8fe84fcb8284,2024-08-26T19:35:01.590000
CVE-2023-44037,0,0,bb097c15786910ef054939c26d8760affedd479bc34d93408cef6bf30ca0e248,2023-10-19T17:41:28.530000
CVE-2023-44038,0,0,0d2a697aa6bc99f909dfbf81fa90d2283e93bbc1d49c1a74925567d1b1527ce6,2024-04-03T17:24:18.150000
CVE-2023-44039,0,0,590991cce8499111971bee245da4448afb145205c08f7a5aabba8a3a351fa0da,2024-08-21T21:35:02.723000
@ -234266,7 +234266,7 @@ CVE-2023-45892,0,0,31ea99a81b63e5dc5404654e4231556ec48f5c4f723835f37c58ea694f43c
CVE-2023-45893,0,0,012ce31fe6e07df7e806e0f22cab292b188d57d4fcd77a1edd037ec55ea25c2a,2024-01-08T19:30:51.917000
CVE-2023-45894,0,0,acbbd0369c677d90271e9d43ae921ffda1b227f19a0c24cf767e01f00c88765f,2023-12-20T16:44:29.960000
CVE-2023-45897,0,0,734daadcbcf83a77d0375bea2b59862190723c5d109c64b97c90f46f832ac6a4,2023-11-21T16:33:02.183000
CVE-2023-45898,0,1,f3261a8736c0c34cdaa65c9211bd18854b9e3c8fbb8c9c8e0fd98bdbf7fab3eb,2024-08-26T16:07:21.753000
CVE-2023-45898,0,0,f3261a8736c0c34cdaa65c9211bd18854b9e3c8fbb8c9c8e0fd98bdbf7fab3eb,2024-08-26T16:07:21.753000
CVE-2023-45899,0,0,8ea5b9ddd2874024b78e9d2dcda12439e81d1dbfe77d0f8413dab38e7cc66b6f,2023-11-08T16:54:12.307000
CVE-2023-4590,0,0,9e60d1e2405d6ec0dac361276f1201c73fd7375a6423a711f41a8e80f5c785bf,2023-12-19T15:15:08.793000
CVE-2023-45901,0,0,7cdfefb2842f2b0a5704d9579fe49c80b1cdb33b74cacc1533f3de2f3767bd6d,2023-10-18T17:55:22.477000
@ -234504,7 +234504,7 @@ CVE-2023-46226,0,0,3beb12482da8bbb0f5b195fb91cfb33d29b0329b010dda9a9f22051a9e426
CVE-2023-46227,0,0,5184914cc75e3a48c15d530534407123005445f9794ea9333d142548cf9d9df0,2023-10-25T16:13:36.540000
CVE-2023-46228,0,0,cb361b2d8473a1823077f1f95b37701d1c27d998cc1a3db24816a5f161041d6f,2023-10-25T14:51:06.557000
CVE-2023-46229,0,0,269f94158417fd0cdb2a24d115c38ee2abd3d0dd547ecc0cf4e72ae4f436b1b2,2023-10-25T14:56:07.537000
CVE-2023-4623,0,1,b023af24db8cf9cf01234fc99176b9c3947339a755af1538a5a539706e24a840,2024-08-26T16:07:04.307000
CVE-2023-4623,0,0,b023af24db8cf9cf01234fc99176b9c3947339a755af1538a5a539706e24a840,2024-08-26T16:07:04.307000
CVE-2023-46230,0,0,a2faa9024774391db1eda6a6702af1ad5f2bee84ed8de5d0efa17a1c426ff7ce,2024-04-10T01:15:16.877000
CVE-2023-46231,0,0,186911bcec947063ae476faa73d81b82da76a49794dba4ae5e6d9b0eb6ddfc10,2024-04-10T01:15:17.043000
CVE-2023-46232,0,0,95ca3d7a39f0a2b09456980e8d35eb7f8fc0670bdf91d71a6d882fda66c47a9f,2023-11-06T16:52:55.210000
@ -235371,7 +235371,7 @@ CVE-2023-47415,0,0,9fe65b5a4825559e370431687bf59c4ca0c6884915faf0809f610902defdf
CVE-2023-47417,0,0,dc488fdcdd0c2e4c597492610c1c5f62ca4ca38f87a55d4495afb394212b4e57,2023-11-28T21:59:05.567000
CVE-2023-47418,0,0,ad33a3e3d6872633050e1bad319e2eff8e0973851b9ef103409fc1a559503d24,2023-12-05T18:16:22.077000
CVE-2023-4742,0,0,edffb04df3c669a2459c21c0c7e09c63cb605b05f201a664cc448ca754c6b063,2024-05-17T02:31:45.737000
CVE-2023-47422,0,1,70327bfdce59bab092b8459c4327bebb291c0c188c3aa8f624d50a563024ad36,2024-08-26T16:35:01.260000
CVE-2023-47422,0,0,70327bfdce59bab092b8459c4327bebb291c0c188c3aa8f624d50a563024ad36,2024-08-26T16:35:01.260000
CVE-2023-4743,0,0,3698c014372dfe618ca46b86c7eab5e3af317451b81ed27364a099fd09a5326d,2024-05-17T02:31:45.843000
CVE-2023-47430,0,0,0eb88af1bf0d41a1567849a2792d74c2521f6c38a37e9b97d80b8e9a2c6bdef7,2024-03-26T12:55:05.010000
CVE-2023-47435,0,0,503cd7afba24087d7278aebbcd258808073035bf713012b8eb8fdd772acdfb43,2024-07-03T01:42:12.810000
@ -236601,7 +236601,7 @@ CVE-2023-49105,0,0,a615253f82e8e4a19c642ef797fbf682cf375f783ed278ea2b6d6784ce759
CVE-2023-49106,0,0,be3dd7a31243d9847a16f30451a0c0d97588194e905d505516b262307d9c7645,2024-01-23T13:51:31.463000
CVE-2023-49107,0,0,414e9e4e5481a415ded57ebbdce7a43314c61c3119e242e07c949c0d2ccb68fe,2024-01-23T14:04:46.917000
CVE-2023-49108,0,0,338c98ee8de740dfeb456a5c35f6776a68096757d990d79e74c5c440e81b0c06,2023-12-07T17:52:39.950000
CVE-2023-49109,0,0,b58a14d3d4166bfea2d0cd7183c6c72f717802ddc8e318e1fd252fa4d09f5c6c,2024-02-20T19:50:53.960000
CVE-2023-49109,0,1,32922b053acd78f29e519fdfd1f7d4bc485fb78331af0d70603fb5a2ab603ae5,2024-08-26T18:35:02.470000
CVE-2023-4911,0,0,eda037b56a7f5dbd7982e54bff14ef5e3d309b05bc6fc049ad5a29ae08dac357,2024-02-22T20:18:58.020000
CVE-2023-49110,0,0,8b58334ac02dd5b7b1ae35b2a658333276b33522d3c8b5bb0fe8859f970db620,2024-07-03T01:42:26.413000
CVE-2023-49111,0,0,df0dafd2b2920c0c1ef482d192465048000f9bae0650aaf5841143aa649b80f8,2024-07-03T01:42:26.627000
@ -236687,7 +236687,7 @@ CVE-2023-49197,0,0,87fee8cafa9bc5eebe7f1b14f5bce64e09cfb3c60a34a1183c07dca6faf91
CVE-2023-49198,0,0,ac19da202070e70cbe33e0e7f0d8ec06a1ef23f683cbf1d8c569adca8420cbd3,2024-08-23T16:56:50.683000
CVE-2023-4920,0,0,750757ff4ce213882eeb3b1cbdf16aac49f85b0688b4847bcc0bc2036d6471f3,2023-11-07T04:23:10.193000
CVE-2023-49208,0,0,2a9e047f121c5391d797b355b9800029d03397ffa5606d306303c89458886565,2023-11-30T20:47:45.190000
CVE-2023-4921,0,1,f6caa99aaa8bd9b77f1b8ba6041c425c337fb5660ab8fed5a711e5fb5a689b43,2024-08-26T16:06:55.377000
CVE-2023-4921,0,0,f6caa99aaa8bd9b77f1b8ba6041c425c337fb5660ab8fed5a711e5fb5a689b43,2024-08-26T16:06:55.377000
CVE-2023-49210,0,0,9b911dd5ab2028f37c1c50f777fb24f7d718b5c731a8746dbf32546fd1c0fe16,2024-08-02T22:16:01.363000
CVE-2023-49213,0,0,b62130497afb97b65fed4f9cf903c2424e57e062ea6a000ee16b68e1459dc3e4,2023-11-30T05:38:33.027000
CVE-2023-49214,0,0,a1413428f0b80aada216a83756fb792bb0906f187de9cd880308a54a3aac6916,2023-11-30T04:56:01.197000
@ -237941,7 +237941,7 @@ CVE-2023-5126,0,0,09869ff51f18ffc9bded5dbc051ef0534e5f19c91d7b393bee1bfbbe011289
CVE-2023-5127,0,0,c0d344a214538ee09cdc5175ab244c425523577bbc96b12bafce8ab367fe7a44,2023-11-07T04:23:29.330000
CVE-2023-51277,0,0,435d134ce4f294bbe188a68b2e07016c0084cc1cdd1d3fcf3eac47f22426d73a,2024-01-11T17:01:29.977000
CVE-2023-5128,0,0,e273006e6c1c31bea389ac0155a913bee4e6c0b60efad46dc441d0ad26d02dd9,2023-11-27T22:10:28.460000
CVE-2023-51281,0,1,75df8664c771123fa6f3be4134c8b377e312a125a0a093a926e9bf30b1353105,2024-08-26T16:35:02.190000
CVE-2023-51281,0,0,75df8664c771123fa6f3be4134c8b377e312a125a0a093a926e9bf30b1353105,2024-08-26T16:35:02.190000
CVE-2023-51282,0,0,38cc51eacff50e27ca4ef524576080c6ec6dd4bf6a0d2cb7b02689d5bec0f8e4,2024-01-23T18:08:43.617000
CVE-2023-5129,0,0,3c0d5df1426e0bdb75917cedbbb32908a5a7c5fa2c2f7eca16ba24a2fca6eb00,2023-11-07T04:23:29.527000
CVE-2023-5130,0,0,f2746afd845cc562683ecb384612930c69285f1c60920a93224e2a544c8b3994,2024-01-25T02:04:43.787000
@ -238807,7 +238807,7 @@ CVE-2023-52443,0,0,f9385f10015da6bf55bb8122c45f91dea08f0ebcf0b86dbba3be520b60745
CVE-2023-52444,0,0,ff1b66c08696a87218f77f485b37d3fc5299c10072e331232ecae65d40034d9f,2024-06-27T12:15:14.353000
CVE-2023-52445,0,0,80c0900b453167fa4727f58c1d6ed4703571bced9efcfb2a098c7c8ace7d4eb1,2024-06-27T12:15:14.443000
CVE-2023-52446,0,0,3c43f37bfbe77d44aac5b39332a9d6c446bdee43d4bb4ae75b9648c956ec7419,2024-03-14T19:47:14.733000
CVE-2023-52447,0,1,86e11f1534d2ebed0b8c820c7353d95d6601d445a696bfd53c3186a6cd358ae5,2024-08-26T16:06:09.770000
CVE-2023-52447,0,0,86e11f1534d2ebed0b8c820c7353d95d6601d445a696bfd53c3186a6cd358ae5,2024-08-26T16:06:09.770000
CVE-2023-52448,0,0,fedc172ca4f5dd200a74e4bd94ad76ff0d3f2d90d7689f69766e034a3e675e28,2024-06-25T21:15:52.380000
CVE-2023-52449,0,0,4d1f6cd2982acca76b93ec941bd286aed5948f8f276db6f7a77d13fe919e3de8,2024-06-27T12:15:14.537000
CVE-2023-5245,0,0,3d86bb7f490d286fc064a148587238b5a31e42e8e43a723602346c5d74da9ed1,2023-11-22T22:39:07.763000
@ -238901,7 +238901,7 @@ CVE-2023-5253,0,0,9935f6a6b8e92edb9e114189fa7123fe931ded952ed5940f64cfe41c8b279d
CVE-2023-52530,0,0,92deaf22bd1278e0428c06b19fd2bd9609a93de213a14e64c9814336868387bd,2024-03-04T13:58:23.447000
CVE-2023-52531,0,0,139c545d33ba10eb3343fe2ebed8bb6f85f222cd821926b67d690a1cf30ff498,2024-03-04T13:58:23.447000
CVE-2023-52532,0,0,299d7cb56f6a6c17487eae201e2d466d368011ffa4a3b859f2f2a268babbfcfe,2024-03-04T13:58:23.447000
CVE-2023-52533,0,0,3c305cb34dad73e5e1f3034487d0f49df46ac7b8db1a7f1a40ea3d1727849d84,2024-04-08T18:48:40.217000
CVE-2023-52533,0,1,87288d9acffdcc3f04e0528abc716d93f9a78d72735b2ac13e2dfefa20c9889c,2024-08-26T18:35:02.780000
CVE-2023-52534,0,0,561b04782ad233f3a992132df8769a7ea9cca6fb96df63b18027307d5770e0c6,2024-04-08T18:48:40.217000
CVE-2023-52535,0,0,fe6b3187a44c437c26ab3318b1139c9091f6bec389d5c218d94a801b45cfd652,2024-04-08T18:48:40.217000
CVE-2023-52536,0,0,31a4fc764ec17dfd98dd3f2041aa9cf3362d0496d5ba27ab57e1ac620a9f85cd,2024-04-08T18:48:40.217000
@ -238914,7 +238914,7 @@ CVE-2023-52541,0,0,409f3f87e5ebdf3dd03445509a239e1d1acdefd3224de23169c507e030878
CVE-2023-52542,0,0,33c4ca9584c19ffac8159188145368a515abd75a41b58a0077accc032bc8c564,2024-04-08T18:48:40.217000
CVE-2023-52543,0,0,41aac44c8931668192d5fa3c95aa2b64b2f3c224e1cf1305a133dfd5df96c932,2024-04-08T18:48:40.217000
CVE-2023-52544,0,0,27963c836572979af4e49300b2561228946c4d3cae999b213a50ec0f6bccbf4e,2024-04-08T18:48:40.217000
CVE-2023-52545,0,1,7c866bf49e9ed6314cdc69e05703bc4aa26b629aa7be4fc7e540db613309f921,2024-08-26T17:35:01.777000
CVE-2023-52545,0,0,7c866bf49e9ed6314cdc69e05703bc4aa26b629aa7be4fc7e540db613309f921,2024-08-26T17:35:01.777000
CVE-2023-52546,0,0,69fc085c2ba8387b4400b1cea5eed4f91db78d426c8820d3b5ced7bc2c0f8555,2024-04-08T18:48:40.217000
CVE-2023-52547,0,0,0fa58c5c023f6fa92ca47dc6bc47b2bf0b8d6e9b007b856535b3752ea090a3e3,2024-05-28T12:39:28.377000
CVE-2023-52548,0,0,93cca2c124fd3b228096f56fdc435f20d5f365f2b64bc7e71eca68900d6a41ae,2024-05-28T12:39:28.377000
@ -240851,7 +240851,7 @@ CVE-2023-6998,0,0,148626548a3b7b4ba32190715f2b33394cb592dd0ffc44a66575dc401f00c3
CVE-2023-6999,0,0,105a70829f6eff53ac15a557cd0bd3f06555e4d64cccad8e6bdc880dc85be3d9,2024-04-10T13:24:00.070000
CVE-2023-7002,0,0,1f48f06eff9246f8921966d36b30d4b155872d4efce169cac69a0e04e201ed5d,2023-12-29T06:21:43.197000
CVE-2023-7003,0,0,c9538a3f9e2b764a8956538bce79bfef50dacd2aebfd81abf10463acd5e41e44,2024-08-22T00:35:00.557000
CVE-2023-7004,0,1,6dd5303c95ab65e9c2cefe39703078dbf7f8dc2da83137fee12a2d866d4347d5,2024-08-26T16:35:03.083000
CVE-2023-7004,0,0,6dd5303c95ab65e9c2cefe39703078dbf7f8dc2da83137fee12a2d866d4347d5,2024-08-26T16:35:03.083000
CVE-2023-7006,0,0,29e74176014e686c3a3cfb19555d8f15ee21a1b3b7966f866291afc04a0d0c38,2024-08-02T21:35:19.700000
CVE-2023-7007,0,0,201bc0fe07d63cae12d37f4e7e0187c4ee161ed55409b97632d99c3e6ac276f1,2024-03-17T22:38:29.433000
CVE-2023-7008,0,0,9791ae795c7d961166d06a76669573b4fa31dab53744564771ac85534b25a4a7,2024-05-22T17:16:10.830000
@ -241057,7 +241057,7 @@ CVE-2023-7227,0,0,f09d40c1798c608e74b613273994885e81f8c72f7860873cda131cb55dce19
CVE-2023-7232,0,0,156e2327f167f22b03f75e9d7e3ba8518eca33b5ed593a1c4859deb33e365170,2024-03-26T12:55:05.010000
CVE-2023-7233,0,0,a4e190ea8e98ef66b172271684889718326a287744e7092e5fde615ac560d664,2024-02-12T17:31:21.670000
CVE-2023-7234,0,0,4913e889eaa472bb82ac4ba0cfb090f6c1de954cba61f05570944d51d33ce47e,2024-01-24T16:47:18.570000
CVE-2023-7235,0,1,288cad2e6179ef85d872cd7f090732746a564db6bcf8f5576a956098e7e30cf5,2024-08-26T17:35:02.810000
CVE-2023-7235,0,0,288cad2e6179ef85d872cd7f090732746a564db6bcf8f5576a956098e7e30cf5,2024-08-26T17:35:02.810000
CVE-2023-7236,0,0,cd6a7ec339739cf2aa5f2eae566c737d9fd00de8ade845936b1d92492028c2e6,2024-03-18T19:40:00.173000
CVE-2023-7237,0,0,6ede4d8777d26459317d07a52276038ce4b85bbc05573f8c5c11b9dc2dee4959,2024-08-02T09:15:55.093000
CVE-2023-7238,0,0,d0942fe297f03a68e7e31266796f6644d36881b4d44368b50ec8e852010759d9,2024-01-30T14:20:10.613000
@ -241092,7 +241092,7 @@ CVE-2024-0008,0,0,899bae3dea0b6932a6d046356f47764b32f025595d0eef60d8e0e433b2b040
CVE-2024-0009,0,0,31a37345511ab8f9e782cdcb9d09dfe3dad4751b5c25ab7a9b1c5c74d0c64c05,2024-02-15T06:23:39.303000
CVE-2024-0010,0,0,0619a8beffc460e406861d5436887a98d4820a4ca409aea20f604a00879fcec0,2024-02-15T06:23:39.303000
CVE-2024-0011,0,0,871bd2790e1644ed9a3dece6c89b7131ea036c72c23f82726bf2a5f6003f50ac,2024-02-15T06:23:39.303000
CVE-2024-0014,0,0,abd429f14dd48976397c16e9859805e84f3685452006927c1c8b58e12a55dd62,2024-02-16T13:37:55.033000
CVE-2024-0014,0,1,57b1d977bcf36a4089ab5ef9c9905bf2b69a9e66b00e8c3e91bd20eccc0f8b75,2024-08-26T18:35:03.770000
CVE-2024-0015,0,0,81cd08444b6aef5834e4eb427fcb32b84cfcb9c43ccd80385d5b532e537d2ea5,2024-02-16T19:26:55.393000
CVE-2024-0016,0,0,9f5b99ef0d039809c901d88070265a95558aa17f1c51832fa2b12f3ceeec7221,2024-02-16T21:39:50.223000
CVE-2024-0017,0,0,e30ea632c5fd7e4383ceb5900aa731fb2d3b5c50d8f9b57582813b251f138048,2024-02-16T21:39:50.223000
@ -241118,7 +241118,7 @@ CVE-2024-0037,0,0,afae0135406bbad6488057d26d0f96084f22f97b3b4cd7fc16729b7c9f8610
CVE-2024-0038,0,0,8a4c5cca5cece8c101e9b56b16a23bb12b2d4f0643275b101b5b221ef0addcbe,2024-08-22T14:35:04.960000
CVE-2024-0039,0,0,68d4a281bb1d84f85cd5be142d8735596562f1396cf3f56249110327634e46fe,2024-03-12T12:40:13.500000
CVE-2024-0040,0,0,cb768c0c56422d8be59b8ead41b2abde5abcab3c6641c5456375c74ed8738c47,2024-08-01T13:45:55.990000
CVE-2024-0041,0,1,f01015c1847295eb8ef5594ac607bfd052422fd5f2a025c578fd946cd87d4057,2024-08-26T17:35:02.990000
CVE-2024-0041,0,0,f01015c1847295eb8ef5594ac607bfd052422fd5f2a025c578fd946cd87d4057,2024-08-26T17:35:02.990000
CVE-2024-0042,0,0,34dd3c01d1963f1fea072b87cd9587b8d1a38074bff497ca57638675955e85e5,2024-07-08T14:16:55.973000
CVE-2024-0043,0,0,f3099d06b40cffee02572b8511d5ab7fd4ed425254fa8e65e2f8173e0b0fad0e,2024-07-03T01:44:34.530000
CVE-2024-0044,0,0,1b47d31ca0f3ca49c0b5dc05a9176417e6a0ac469a146bb9b6eda355db8c477c,2024-07-03T01:44:34.730000
@ -242027,7 +242027,7 @@ CVE-2024-1064,0,0,f25346ba7587521e1585b34f9b82a63a0a8099891451ea7215e7704632eec5
CVE-2024-1065,0,0,6b929e111558868b0121ca43ebc298de03b6cbdcab98142e875670ec0e17e759,2024-07-03T01:44:57.727000
CVE-2024-1066,0,0,8ad7b4a441fbd83a98cef25d8927d50a79330f3c195234011e031b45ae8fe45e,2024-03-04T21:00:15.267000
CVE-2024-1067,0,0,54f094f38a51fcd0954e79c36caca8c799a450eda4559137980b77dd6d9caf6c,2024-05-03T14:17:53.690000
CVE-2024-1068,0,0,9da28b924537a6242b7ac445071c854ed0bf572fe830c4017c5df6538f99c3f0,2024-03-12T12:40:13.500000
CVE-2024-1068,0,1,affccf40ed47a318eb2ecd8e307c56fa640a43f94e3b3e8b50a778ab4a9c998f,2024-08-26T19:35:04.287000
CVE-2024-1069,0,0,9f4b19e535b82e8b50b814b402985dc45959fb8eebaa25a120ba3f787349c9c3,2024-02-06T20:11:52.587000
CVE-2024-1070,0,0,945eeccf4f5ba232f5b58cbe0a0fb277520149997c332f988c0ef3d652aa0c5c,2024-02-29T13:49:29.390000
CVE-2024-1071,0,0,203dd69d50b387b330a57560d4e66e827311506680b4f1e4c4b62b6aa394169c,2024-03-13T18:16:18.563000
@ -242630,7 +242630,7 @@ CVE-2024-1720,0,0,5f5ab364680f73fe36cdeef9e6784cd2a2ccddac9910224dc8b02d12bed9bd
CVE-2024-1721,0,0,eb5f51f53eea8230bc7c9cfdc8a49e9ff2dfc7003ac468e860d0250fb679c030,2024-05-21T16:53:56.550000
CVE-2024-1722,0,0,42b1784fafcdd32cd3de080a0db388e459b3fea8e17fa87d175294bba4e974fc,2024-02-29T13:49:29.390000
CVE-2024-1723,0,0,94af9097193d9313a869e27fb9b3b59f6506dae8c000210c296f13f3a745bbf6,2024-03-13T18:15:58.530000
CVE-2024-1724,0,1,46f75a4f805385eb62cec5071e17336b6558563799b3720a154b194ccc7a0f20,2024-08-26T16:44:59.357000
CVE-2024-1724,0,0,46f75a4f805385eb62cec5071e17336b6558563799b3720a154b194ccc7a0f20,2024-08-26T16:44:59.357000
CVE-2024-1725,0,0,0ee3e786fc3a6bde6a8ff18d77d971ec6a662811131e618f86487e4ea98156f8,2024-05-08T02:15:09.067000
CVE-2024-1726,0,0,bc2267887b9a57c4c91a15f093198e5713873bada3d866b94302e1c02f97e158,2024-04-25T17:24:59.967000
CVE-2024-1727,0,0,3ffad474a6b8688c8928b9908a66b725cdd6c054eaeb3d886c89c54b8393df58,2024-04-16T12:15:09.843000
@ -242640,7 +242640,7 @@ CVE-2024-1730,0,0,c5aa5d07539bd54bb147f4ee30ade2c653636c6adbb05701c50af15a53a60a
CVE-2024-1731,0,0,6081722b0fe7c7148e0b5194379412103d8160c8fab19963501893765ed8f7f7,2024-03-05T13:41:01.900000
CVE-2024-1732,0,0,834564798b34803457a0ec9cad4eefb5bcc466f88b5c86130580cd8ef81bdf66,2024-04-02T12:50:42.233000
CVE-2024-1733,0,0,1de98e53179418755768544ec663a550e1c566834940320a34ae086f141e0f3f,2024-03-17T22:38:29.433000
CVE-2024-1735,0,1,d5d30fc000c2cb1bb165a9c01c00d55a797d1a347c4b21fcf662bb09cf8edd31,2024-08-26T17:35:03.340000
CVE-2024-1735,0,0,d5d30fc000c2cb1bb165a9c01c00d55a797d1a347c4b21fcf662bb09cf8edd31,2024-08-26T17:35:03.340000
CVE-2024-1736,0,0,a622ca00070de7a96b73d1a11c2dcf2634e69d5606345f8f86e99a97ccacdaf4,2024-07-18T19:50:31.223000
CVE-2024-1737,0,0,431ef45da0f4b4670d42afc3c1240d1e4f77449968f30478ad5d3ddba17c5c7f,2024-08-01T13:46:11.850000
CVE-2024-1738,0,0,65086d20a025a8acdbd054263ca4cd14eb5b5ba61d808610c94ef2eec44edd2f,2024-05-15T16:15:09.807000
@ -243135,7 +243135,7 @@ CVE-2024-2051,0,0,7b283f8057b783b668166a17f1e1ff3c63b74d0e0fa3f6b8acdcd7e3ce5a09
CVE-2024-2052,0,0,b3dd7173b956ed9ab7dfaa381fa39b77e63aea1f604a72f8ac014b370895d6ab,2024-03-18T19:40:00.173000
CVE-2024-2053,0,0,0d41c4e474c0960eb5e2399ded25845c51347c47ec843b53809f61d1e3d8fe3e,2024-08-06T15:35:13.397000
CVE-2024-2054,0,0,5af7272a2140be959232b9c889b5facdacd3c4cf8342e14293010d7ec8d01b60,2024-08-05T20:35:09.723000
CVE-2024-2055,0,1,07b933beaff1c6c6636c1d85ffcd111ff83285195075526678d7cb747831ae01,2024-08-26T16:35:08.047000
CVE-2024-2055,0,0,07b933beaff1c6c6636c1d85ffcd111ff83285195075526678d7cb747831ae01,2024-08-26T16:35:08.047000
CVE-2024-2056,0,0,2a38346454eb98b80a7eb163969274208e164120f1a109d344c6cace07c18d78,2024-08-23T21:35:04.537000
CVE-2024-2057,0,0,0c49b54a58bbfae398bea92bd4d174b8750b0b7b8229721504febd8a399d51de,2024-05-17T02:38:00.550000
CVE-2024-2058,0,0,bd81cc9f61344f08cb32764e8041ab9186717fd0b99c3cc14d2458eb6720d782,2024-05-17T02:38:00.650000
@ -244385,7 +244385,7 @@ CVE-2024-22156,0,0,e630c0427a14ea4e5bae29bb93dc3b032334df373788d666db6343d1ffa13
CVE-2024-22157,0,0,c627f30d83dbd2205d95017caf7381fe7805a05144708e1f780d2f177e99dd4b,2024-05-17T18:36:05.263000
CVE-2024-22158,0,0,7fe71604a2e72b0d8f5cf51ec77d8bcef0fab97df3584176fda087be0fd58227,2024-02-06T15:25:24.303000
CVE-2024-22159,0,0,fff695e156ff10044e65861f34b893aeba622a494b1a5fe4dbedf75055c16136,2024-02-06T15:37:01.700000
CVE-2024-2216,0,0,8c1cf8fe971bc071813ac5044b67b7814680818f7cb3d5044c7bf2ec90a20fe8,2024-05-01T18:15:19.170000
CVE-2024-2216,0,1,1c72d79f0f69185a524de13190373f023a434210c994ec0511309eda144c8acb,2024-08-26T19:35:26.913000
CVE-2024-22160,0,0,cdcb0cfe1d52061c460a57e632ad5aecdc498e0506ecca56b9f6ffa551d710e0,2024-02-05T22:22:14.233000
CVE-2024-22161,0,0,ff0e443927fec98039949a9e5e757585d4515aad6d0982b79120dfecc3014ba6,2024-02-05T22:25:31.533000
CVE-2024-22162,0,0,a49455b286b634f9fdd4f4fe91c2683590e48e65018ca6ecbeed902106fa98f2,2024-08-22T10:15:05.013000
@ -244684,7 +244684,7 @@ CVE-2024-22496,0,0,4bb13fb817b3e7f2a42337f77e400a1cea9ea0327438c45649f92081bf71f
CVE-2024-22497,0,0,080664356fef627dac9893b49ad8fbd49de8a40c84bd49018e796a3211c73a36,2024-01-29T17:38:24.050000
CVE-2024-2250,0,0,793dc989952b39cb7bea1d7ceda79052834daad31f3d0b38019ecdf6f04a0c83,2024-03-29T12:45:02.937000
CVE-2024-22513,0,0,12cbd7bbeef7c5d8a6f40d0691d734265968f690062d791aa0e569f9d486e7a8,2024-03-17T22:38:29.433000
CVE-2024-22514,0,0,06d03bff10b00e144d43d98e33f65aa4c5389814564b3774aae77eb6457a212d,2024-02-13T22:09:31.440000
CVE-2024-22514,0,1,9e52b0223a64af1326c616019a8cd94a598d5b9cda8df72966c38865d96a600f,2024-08-26T18:35:04.257000
CVE-2024-22515,0,0,5f31722985269ccee2ff4a270c538104ee684ea072661105090f84efea5011d9,2024-02-13T22:12:12.863000
CVE-2024-22519,0,0,3e82e80c8979a8ae5042490d08d01b21bbb5d33aa5bea2753e8328a66ce7bc5c,2024-02-14T19:47:52.893000
CVE-2024-2252,0,0,c849364a795ce51dde181f33a6ec30b001d5bdfe5ebad19fe6de9bde29e509e7,2024-03-13T18:15:58.530000
@ -244863,12 +244863,12 @@ CVE-2024-22922,0,0,1ba32e986182936be0f21cbd2fe00d51afc7a660a8bd508ab3ea329b99649
CVE-2024-22923,0,0,232b3b3940e0559932523a9bc4e769e5092b2a31b2b69ea71991fcdd8790b96d,2024-02-27T17:14:38.007000
CVE-2024-22927,0,0,1e0f4fff1c087ec66ddb031ba972b653e6994a440487deb552c935f836b3e436,2024-02-02T16:15:40.137000
CVE-2024-2293,0,0,1f43c62daad8cea9745311b2a88bee3b6d51c898b8ab0f8dd55c247625cdf587,2024-03-13T18:15:58.530000
CVE-2024-22936,0,0,92374dd509f6cd5ee7cd2200733bab428e158e373d32a9e9c3e9c2cb00a5271c,2024-02-29T13:49:29.390000
CVE-2024-22936,0,1,686bc27db4679c4d5207398a2aba21d31deab1df5003cc1bfb0b19af7610a9ab,2024-08-26T19:35:04.853000
CVE-2024-22938,0,0,7f7aaef8db8b163f161aa38efb4fcb3a06c8eddd8dbdbf018595b1fb835fd3c0,2024-02-03T00:30:37.107000
CVE-2024-22939,0,0,9ea6ec8a34d79d465f0a4a16f2ff93fba35a4ecddf832d95a77f90c4b44519d4,2024-02-29T13:49:29.390000
CVE-2024-2294,0,0,45cbe5a242b4e6f15f66657918344b9947fa17359306b2613a42546dfde984fb,2024-03-17T22:38:29.433000
CVE-2024-22942,0,0,bed7fb7d476384db5d6cc701e65fd7410d4a74c3a1d5ece54cd874d3be676a5c,2024-01-18T15:15:47.273000
CVE-2024-22949,0,0,c4368e05130f326caad1a3d43446f48aa500621195ca842e3dd150e7b0da30ed,2024-08-01T23:15:39.277000
CVE-2024-22949,0,1,0fb23c63ba894e54cc7da946312dd68f1cf3862114d31edc13f496c98d5c8724,2024-08-26T18:35:05.060000
CVE-2024-2295,0,0,080a49057e40d072a4b97c64f6cccad55425fc29ed58229d3b87d9824c7c3647,2024-06-03T14:46:24.250000
CVE-2024-22955,0,0,7688c96d80db53890826b411335e00e69cdf49d037754e5315e66630f247f75f,2024-01-25T14:54:48.427000
CVE-2024-22956,0,0,02e8a67fb4e321f31ffe0bd3aaeb44edf7c9a6b2a6b721b7a65a5753da0bf30d,2024-01-25T14:55:01.053000
@ -244911,7 +244911,7 @@ CVE-2024-23082,0,0,7f8e37bde125a04a1eaaf3decfef35e1714f1ae930ca7f44a95252121f38b
CVE-2024-23083,0,0,713a3a31bf1b16621652d130f79628db8361d2685688b49ccf5933491f8dd58c,2024-08-01T23:15:40.430000
CVE-2024-23084,0,0,ccaed5be16fc1a52374972400141acaca3aa08f2280ed991e42060e59b806c64,2024-08-20T15:35:02.813000
CVE-2024-23085,0,0,c2d4a833e275adaea75d4721a85180117d94ed467e962dd33323527ca073d13c,2024-08-01T23:15:40.570000
CVE-2024-23086,0,0,89628d19c526ab52b9632a83c3b6f0fe544645afa7ae6ca603f80e9a673376ff,2024-08-01T23:15:40.650000
CVE-2024-23086,0,1,1f8a931bcd1e65b3e477ac2be2d990a471c9dbf1055794fc30f5c2c64e0c7d0e,2024-08-26T19:35:05.660000
CVE-2024-2309,0,0,b4bab766083001057d63d861d742eba6fb7b051d100b953adf8a9460cad67846,2024-07-03T01:53:08.927000
CVE-2024-23091,0,0,ab4ca5c6cb613dd2c24cfc0192cdd8c808e1bd1836c0fdd97fd042737112bcf0,2024-08-23T13:51:03.277000
CVE-2024-23094,0,0,b3be5d271cf78aadb59fda5aaee79baaaf5b6075dd9f37b3166eb28ef143d682,2024-08-01T13:47:04.610000
@ -245752,7 +245752,7 @@ CVE-2024-24257,0,0,be1ad47bd4d795f252422bc7418137262b954311599ce561f29c104d0afa0
CVE-2024-24258,0,0,b6889ab8117d84f2b926a30d9ca7e037f41ed41c51b57e24ece8c5f1f0d35cca,2024-02-21T03:15:09.043000
CVE-2024-24259,0,0,27500963c89a35e88885dfebaf6906d578facbf79a9197c97e367a82d6750a09,2024-02-21T03:15:09.110000
CVE-2024-2426,0,0,6e67bd7547823c0951b38b7ed025ecb6861ed3d2534fad1723b99007466f0b1c,2024-03-26T12:55:05.010000
CVE-2024-24260,0,0,6ab3d17df80a82c4000c2fb0d17d48dd1130564d68a58e0511b4b16cd8fedf4f,2024-02-07T23:01:55.050000
CVE-2024-24260,0,1,43d4c99882621ca8c4c706f723b47ea23d8cfd5f877ceb28969271f79ed3bc70,2024-08-26T19:35:06.463000
CVE-2024-24262,0,0,6114d68b7b5c080e54ea3a4f1d526e2c8480457449f181bb9ac68ee35dc75545,2024-02-07T23:02:04.467000
CVE-2024-24263,0,0,f33845428c0061cd228d5bf13c1fe1134078325817913d4e597279f46f1c4e13,2024-02-07T23:02:17.470000
CVE-2024-24265,0,0,9a8a3fcc07033038b8b5e619241fc07fdbe5cad413aa7fc7eb042a6827778112,2024-02-07T23:06:25.303000
@ -245801,7 +245801,7 @@ CVE-2024-24333,0,0,242255791f359917c9577e9e1908f59331e2d2d00004e6f9f8172875fc23f
CVE-2024-24334,0,0,2fc19e7bbfc8d6f8ab140ae138a0d497f7aa7001981d6f838304497cc65c0be6,2024-08-01T13:47:25.807000
CVE-2024-24335,0,0,ffcc3f8e28a1440d1fe2b8cc01711656e7fc5c04d9d5a1913e0292e820ddbfcc,2024-08-01T13:47:26.587000
CVE-2024-24336,0,0,a5ccb0fbff083ac5c184ed3fdead1df5cecc5e934d7340485971ea972219e0fc,2024-08-06T18:35:01.670000
CVE-2024-24337,0,0,094f8cc47d42a08478d1d6a24f80eb2610489628ad3a80aaaec39b738e46aa7c,2024-02-13T14:01:49.147000
CVE-2024-24337,0,1,6e498ab962795d42082bf70ce7a942826b54c8045099165afac72fcb86d8bd7b,2024-08-26T19:35:07.257000
CVE-2024-2434,0,0,fd07f7ab5e2f479dc9adc0f83447a443eff6e1d59e7754fcb9d00da68e153f33,2024-04-25T13:18:02.660000
CVE-2024-2435,0,0,4d8896815b0c7c529a361f99e45df509239f44d321920fde4e2deb77682c98a4,2024-04-02T18:12:16.283000
CVE-2024-24350,0,0,13c52887fb018998a73382984f243dd9612b35480f16d00ac16945d4bfc2a13c,2024-02-14T21:53:21.057000
@ -245815,7 +245815,7 @@ CVE-2024-24388,0,0,88b6377dc0d008894bdc790972ae1dd45dd984cb92c14514268a5d726c672
CVE-2024-24389,0,0,202e2016bde7bdd77582179d6800afd51a0658925f4907e3b0271c3ed961eb0f,2024-03-07T13:52:27.110000
CVE-2024-2439,0,0,1861df0a01e2d022f4f3ee70a1506ae400a78d818a4e934fb568d82c8a98c57b,2024-04-26T12:58:17.720000
CVE-2024-24393,0,0,403f5c878b4edc86026d988170aec8c675c483eaa14f213e64bc59c39bdaca35,2024-06-07T14:11:50.460000
CVE-2024-24396,0,0,0a6a3a1e31dee2590f7871a0a15a99df71fd2fddbd1942b18ed53c7f499657fc,2024-02-14T17:58:05.850000
CVE-2024-24396,0,1,fbd223d4569b96a7d5cac95fc21430b75d02cb527a3ec2347c4ca9d3932f647b,2024-08-26T19:35:08.830000
CVE-2024-24397,0,0,b5714e7c04cc497e537f4ae821b7b3da80ffac7dce2afea0dcce6e0e5e8cbe45,2024-02-22T03:39:02.803000
CVE-2024-24398,0,0,a6e5495788804eddac5d1a4e0ea31096705efd760d6fa58211e84d57fe89a5b5,2024-02-13T16:06:17.117000
CVE-2024-24399,0,0,b41edbfd3cab5bb19299937aa1f3f83f4fb05eb3e6da72f4b15f69b295df203c,2024-06-07T16:15:10.223000
@ -245831,7 +245831,7 @@ CVE-2024-2444,0,0,4077967648b87af230c120a80abe8a1c3709647ab561500ac246716e12815b
CVE-2024-2445,0,0,4580fbdabeda1a44cff89d119283db83c12561dfbbac9584647c19bac102f840,2024-03-15T12:53:06.423000
CVE-2024-2446,0,0,ef51f957632ec98e360c50fa0db196c0f3cfe0183f1093005f40b796022ec810,2024-03-15T12:53:06.423000
CVE-2024-24468,0,0,bbac026196c9a5e8ca29f54a8d36ba3e229b24779335db2752c28502233c74ac,2024-02-07T22:03:09.897000
CVE-2024-24469,0,0,ebeddfd52fa0c1e7530b09b05474fbfc79f2e6c0d68157610fdaa187714cf129,2024-02-07T22:02:57.743000
CVE-2024-24469,0,1,118364649006ddd6dd7a0282a82463969addbea3b241460c52f60a3b25b50f38,2024-08-26T19:35:10.113000
CVE-2024-2447,0,0,6305c2b7cb7de274154ca47c393d8343e28d151abe5d313800ccc312259a2658,2024-04-05T12:40:52.763000
CVE-2024-24470,0,0,16e381fa0a431abc8440a13d798da189428114544eb84ba0cdf0c6b44081e4ca,2024-02-06T21:07:34.547000
CVE-2024-24474,0,0,7e9666bf8baf4869b81de15eea7d74142cdbcec829ea181976812d1817d9f045,2024-08-15T21:35:04.887000
@ -246264,7 +246264,7 @@ CVE-2024-25083,0,0,9d2f407cabf3a12bbd22cd36b42859a90ce2fc840877d4b234c6f6f10f6ee
CVE-2024-25086,0,0,d7f7d87d6cdc4c934f4645f409f9d6ad95bc0b43a7473acdcf85c7b382132abe,2024-07-08T14:17:42.020000
CVE-2024-25087,0,0,c72ecbfe33bc1bedb424c3a8db8ed1e75d362fa6fbd3c127b6373b38910f773d,2024-07-05T17:04:43.917000
CVE-2024-25088,0,0,50203c63d0e75eec6b30df19b3f3ba45509939426c60ccdf3351d03062178a9d,2024-08-01T13:47:33.673000
CVE-2024-25089,0,0,4d3ddaeeeaf0e005a5320fd57126d38836ae358b9586c6957758efb8e6b78742,2024-02-13T00:38:12.137000
CVE-2024-25089,0,1,e665d40e71849b52a984e51750a3ed30341c4f9c0766ccd2a466247b89c7c920,2024-08-26T19:35:12.087000
CVE-2024-2509,0,0,e1632462213f3b340d9efadccdf81857ddba6b28ec7154489106797e9e1ad3ed,2024-07-03T01:53:19.050000
CVE-2024-25090,0,0,f85b3bcd033b385efb1c9f266ce72e41f2e2d9369cf294e95ea532fc1e35d52c,2024-08-16T17:56:31.230000
CVE-2024-25091,0,0,d822656b63074e0c8fc140e02cdc2082434684ada7eeff085f5eee9f7616d66b,2024-08-05T19:35:03.780000
@ -246332,7 +246332,7 @@ CVE-2024-25156,0,0,5644f61e62691ed9b2ea36cf2dd30ea49f643127034e87e186f5419ac1deb
CVE-2024-25157,0,0,0edd55f5fb0216b44e5282ca0b586c6a1b67f292bdf6bf407dcb1f3eacde1472,2024-08-19T18:57:58.657000
CVE-2024-2516,0,0,14566cb1daab665f74119ef85235fd35fa3b84dccd777ba113a66fd32edf19a9,2024-05-17T02:38:16.350000
CVE-2024-25164,0,0,759bf404d5770b9163c704f082cc395dd906a306da057b7d64ff4a44c31ee872,2024-08-16T16:35:03.903000
CVE-2024-25165,0,0,b60ae9c4b2953dad1606ed76f79140fa695e9553000ce7a315e2caf4198c7634,2024-02-15T06:23:39.303000
CVE-2024-25165,0,1,2165b80e56fa8def3f3d3cdd7de5db5aa14dacd6a6a69a0571b48a2d0f93cebe,2024-08-26T19:35:13.763000
CVE-2024-25166,0,0,28ed357e8ad3f41e96ed47a3cbc3e0eb532501ab6da8d8dda90dddb9fc6831df,2024-02-27T14:20:06.637000
CVE-2024-25167,0,0,be72ecca7313bea8f298d89db24b35310bc283e623855cf81605c9b70521a6b3,2024-08-05T18:35:07.617000
CVE-2024-25168,0,0,dad8d6efa703d292b2e1316077e648b5d024741360f9670fbd7a5b3f86b84931,2024-08-01T19:36:03.010000
@ -246343,7 +246343,7 @@ CVE-2024-25175,0,0,82ee8e03ebec4e8b131826423b9193f799e642892bb29c3d5eecad8e1ca0a
CVE-2024-2518,0,0,67143896f82c167febad3b5ae58ed9a1bb65a46487dbef8c359c6c9e56cccd8d,2024-05-17T02:38:16.523000
CVE-2024-25180,0,0,7ba581c3caef0d3c03c0f8f2ecb5a0dce1d4af599fb0dc59bceacf92113e3f6b,2024-08-02T00:15:26.843000
CVE-2024-25187,0,0,235931cb55f2324cb5235f058c93cb713e862085431cae896b9108cfe9eba975,2024-04-02T12:50:42.233000
CVE-2024-25189,0,0,877bbe35db73d3ea174dbc6f324dcb523b6e20a064afb2e87ac0944b71bf33dc,2024-02-26T16:27:58.813000
CVE-2024-25189,0,1,b7285685c6f5c1c6f11a2dabc1c6b4d00245303e64f2bbc0a8b2b13145e32ef7,2024-08-26T19:35:15.397000
CVE-2024-2519,0,0,eb14bc0f40cc4481fcfca7e958fe17ad792ad1814e9d752d8e87eadfd574ac80,2024-05-17T02:38:16.610000
CVE-2024-25190,0,0,c3a0f2b38cd0b3f7473eb6954f63f83b24d13fd5e163be63555d08acedef83ae,2024-08-19T20:35:06.090000
CVE-2024-25191,0,0,a79a6f6dac299c349e2de385c864fbf66ec48043f058d11d55221ed1f7cad150,2024-02-15T05:03:05.180000
@ -246417,7 +246417,7 @@ CVE-2024-25309,0,0,acdb4b8e8c66453203abbca3b9115d9b15cd1cac2e4d16faf067b8ffe18b8
CVE-2024-2531,0,0,4a4bcaf61794531c439c21aa872da11a53db692600cdd13cc58bd63e2558d42a,2024-05-17T02:38:17.670000
CVE-2024-25310,0,0,2a2a93a50720620cf2d5cc6fec55613f4844b9568fe5f13cf09f64ff4d9ad049,2024-02-12T14:24:40.230000
CVE-2024-25312,0,0,72c281b05d6e1a426899b89ceba4ca12c4b8a71f8149cb54afed3a6f07f49507,2024-02-12T14:27:37.243000
CVE-2024-25313,0,0,07b78ecd403fa1deec79411e34b2d3311b3a9ec0b63da9ad42796c87df16491a,2024-02-12T14:27:16.007000
CVE-2024-25313,0,1,e62e513ff6693adbdf981f98c14f2ae5faffeb9449a64539f10c50617a7fa71a,2024-08-26T19:35:17.280000
CVE-2024-25314,0,0,fc20d050836e7cf5ef9a976aade2356d9fce1ce98012f65b8e810ef90dd972cf,2024-02-12T14:24:04.510000
CVE-2024-25315,0,0,27dfa2db8669c220fba00f5133bf79a7c8e96032de80bda11275553a0f076565,2024-02-12T14:23:41.613000
CVE-2024-25316,0,0,dc0ffcbd049ed752bddaf4851795a99ca233f2e28b2566ba55c9e2779a3d0e37,2024-08-19T17:35:11.720000
@ -246489,7 +246489,7 @@ CVE-2024-25448,0,0,20ec809c3bfb70237d51206b61029a5cea322d6a765f8b7b022225423e3a0
CVE-2024-2545,0,0,11a8125759bd46caeade9ff4dd7fdc9a4e0d596efdcafe12efc937659934560b,2024-03-19T17:15:12.983000
CVE-2024-25450,0,0,5ecdd1c04a9de90822437f6e1d56a7ed4d94bab9b549af9cb291fc11fc93c44c,2024-02-15T04:38:50.543000
CVE-2024-25451,0,0,b67f7e05891197894720d9d3975f43ca92b7ad9650aeabeea17b80016b66208b,2024-02-12T21:37:54.227000
CVE-2024-25452,0,0,14ab9be527a93b53ebe5896fd2b3d560f28b002763db98c853f71c1a303e665c,2024-02-12T21:38:36.037000
CVE-2024-25452,0,1,9559e2e67097ef3095d8d78ca80d3897751a6986a563c93e4819a2bb927991e1,2024-08-26T19:35:19.140000
CVE-2024-25453,0,0,6c26623f3a213339d332369aa2196301f829be136c6f86125273e619866f9383,2024-02-12T21:38:53.453000
CVE-2024-25454,0,0,8ab63453c76a5630b02c9a4acc28cd19e727677c1ac1b8b1e1b94ff8d701b7fe,2024-02-12T21:39:19.300000
CVE-2024-25458,0,0,883238ad1910abf3be131d65578a9146b081aa618c9d002b21ea014aab5330f3,2024-08-15T16:35:03.913000
@ -246631,7 +246631,7 @@ CVE-2024-25657,0,0,4b43facfdcb326ebfd5828d4d462b595cdd46fa54d1b75d686b3ce7b78fb3
CVE-2024-2566,0,0,087689b93c35b2d23260489bf51254e9dbbd90f4e3c3903cdc8f028cf28ab7f4,2024-05-17T02:38:19.710000
CVE-2024-25662,0,0,731e4a5b21d04f93342e67f003659a0e732cf91f4619ab2aeea54741b462d915,2024-05-14T16:13:02.773000
CVE-2024-2567,0,0,894c1cbf5b078d66a72f8e7a485b38287a781715f51ccca3dd4b9958cfc1e069,2024-08-01T20:15:15.443000
CVE-2024-25674,0,0,5dde41a09786dd87e23b123be8f4f0f46c3565497bba78ab7a1796ff66d2bb80,2024-02-12T14:30:40.343000
CVE-2024-25674,0,1,a93e87559f3310a2a7f0b0950089f8e58e9cb97b1d3ba4777163ca1197a89f40,2024-08-26T19:35:20.977000
CVE-2024-25675,0,0,557139e6badf2f7cbea8b1e635432a1b7bfe50ad3cd4ea09e589187f2a0848c5,2024-02-12T14:30:28.640000
CVE-2024-25676,0,0,a08186e93b8e72e7d0fccd86e2d99f3ceb03caa74e9fe0fb3ce31f97ab303d23,2024-05-02T13:27:25.103000
CVE-2024-25677,0,0,89ae1e71ce0f9721b50106e0a4f1d73d4234e37c3823e6f368eaa275cdd88dfa,2024-02-15T19:43:24.983000
@ -246741,7 +246741,7 @@ CVE-2024-25867,0,0,8e55f36e4f1b56edc96022f211fe880b4aa76b96735d12ae86aa863ef60ef
CVE-2024-25868,0,0,79e7e664441558838d5a1bb760dc0511d86ac2459634e03e0e20d259b84c2b90,2024-02-29T13:49:47.277000
CVE-2024-25869,0,0,748b3f6208379a05bd57fedf558ac81540396f4b22ed44a19829a3ed8cbeb467,2024-08-01T13:47:55.047000
CVE-2024-2587,0,0,e2d83da8cabb60e53d324491ce37ed304b28f02c73e9f44ebaa65b6ebded5337,2024-03-18T19:40:00.173000
CVE-2024-25873,0,0,8a4faa4943ee6e0e03bd7795594e92abaa0f28587f9f5694820c6cc3d79de9cd,2024-02-22T19:07:27.197000
CVE-2024-25873,0,1,b0ef6e77600c842b742f164755ad8cfeb8283e0b096faea6d4ca3226ee47f51d,2024-08-26T19:35:23.777000
CVE-2024-25874,0,0,6d2389bddde8527bf2136be3df99fb38d1df3f190ca0f8297eea242b1fbad855,2024-02-22T19:07:27.197000
CVE-2024-25875,0,0,632b54a489df7bdc09e0b8bc1d6535cebf3df53d32564f2ff9029e61a6f4935a,2024-08-15T21:35:09.433000
CVE-2024-25876,0,0,eab75ff187e39cea5a5bd43607d99f08c93997057646f878e61338d1a27cf6de,2024-02-22T19:07:27.197000
@ -246845,7 +246845,7 @@ CVE-2024-25981,0,0,0fc66c681b7478507a0594cc15f44dce82dde908cf14bfb2921fd59f91b78
CVE-2024-25982,0,0,f8af1a29110ee968138adae4a4ee7910a7f55c91defb802acc09cd8063cc4205,2024-02-29T03:15:07.330000
CVE-2024-25983,0,0,ec86262059173b450d70394c8fdc0a34b81c6488b2878e8e7196a03f2172abd1,2024-02-29T03:15:07.400000
CVE-2024-25984,0,0,64e548d2e443901531a9ec1085e1856812a9a54d9d7ebdd08a9f652f3a0624e0,2024-03-12T12:40:13.500000
CVE-2024-25985,0,1,08229a37145318c68750c211332095ba60f9ade88045aa0b42eccab31abdb3df,2024-08-26T16:35:04.610000
CVE-2024-25985,0,0,08229a37145318c68750c211332095ba60f9ade88045aa0b42eccab31abdb3df,2024-08-26T16:35:04.610000
CVE-2024-25986,0,0,c0fd87c623add3d58f4f281ccbdef7a052606faa35f4b725e1a1b168564f1b9e,2024-03-12T12:40:13.500000
CVE-2024-25987,0,0,7a68506c14769106fda0cbfc1db625699c9547a7f9a994c056fa1a40c1bf6a05,2024-08-05T18:35:08.657000
CVE-2024-25988,0,0,305db8be25e111152c3b4a21080d626c3f2b89bf725f11251a611b3ce0958177,2024-03-12T12:40:13.500000
@ -247224,7 +247224,7 @@ CVE-2024-2648,0,0,6d89ec31c12e1a6e47d90e233556070db2336168660808ad047eea9b6b7f25
CVE-2024-26481,0,0,8126262f577dd7d35f987d2894f18ffbecf85582b78eef1171400137ea75c489,2024-08-14T20:35:08.713000
CVE-2024-26482,0,0,688a19d2d215d19ad07205eb7928320f16da5f52c4dff03c92d3e66092208dc1,2024-08-02T00:15:47.410000
CVE-2024-26483,0,0,b5ec47ce1b513ecf6dbceb8f812429a8fe9ec195f20a1c367fcd9ea7c56801b0,2024-08-01T13:48:10.447000
CVE-2024-26484,0,0,465d4af742c2305797f79b043320c6790f93c4c2d0161b57ab1f1ef3aee45892,2024-08-02T00:15:47.527000
CVE-2024-26484,0,1,c8047678f7231824b5c927e31411e2a4e30944b1f11ae642e23849e18530be29,2024-08-26T19:35:24.853000
CVE-2024-26489,0,0,66cfbedf131a53c21ff3313641983aeb0011805244fec1b387ac6a56f1259318,2024-02-22T19:07:27.197000
CVE-2024-2649,0,0,33b94c38d3a45f74f6718ae1eb94103cab8852874cf5ba7ffe3119736f42cfff,2024-05-17T02:38:23.307000
CVE-2024-26490,0,0,aa5c95d9568ffeff67d082f5e625a8d3790e84f13ee3d4cb803a75ca49441fa4,2024-02-22T19:07:27.197000
@ -247251,7 +247251,7 @@ CVE-2024-26559,0,0,59f6bfe647560e762a59ef347afb5a6e13eb28516f541334ce1dae55e8808
CVE-2024-2656,0,0,1e1bbc88c0161a3acb0637c745cf054774e0c8a58563824f7d11f0999806993d,2024-04-08T18:49:25.863000
CVE-2024-26566,0,0,178f5f9908b56a8ca7b57493a287d425d6858d98fae12d3e88663a8ab0cf6ac4,2024-08-06T14:35:06.510000
CVE-2024-2657,0,0,8d1ff58c39beea61aea6c79faeb579bd293dbee684695e94ca7134a1a41bac4a,2024-05-30T13:15:41.297000
CVE-2024-26574,0,0,e97beed2b27ceabe660eb9fd95cf5205e1fe0e04e7235f562df6841e3faa926d,2024-04-08T18:48:40.217000
CVE-2024-26574,0,1,0a31e8bcadd59ebb4c6f3460f0043416074ccd3536a577bc04bee2ecbc6b2fbe,2024-08-26T19:35:25.793000
CVE-2024-26577,0,0,dbbc22a74081f12f101f825b2a849670f0e76e857d5182f7169d38ee1367f887,2024-08-05T20:35:05.783000
CVE-2024-26578,0,0,087432b924c75f35d9d093592e9ffddd2b5e78220d6d5f18884ea66bdbc19b91,2024-02-22T19:07:27.197000
CVE-2024-26579,0,0,aa916bffc6068e6b1f48540cee238001fad0c31e3586bc89eba405a56b6cce86,2024-06-10T18:15:27.950000
@ -247921,7 +247921,7 @@ CVE-2024-2720,0,0,85869b201641191d674a3d8cb0449932108d6f33187a3194c3a297f2e914d0
CVE-2024-27201,0,0,f4057db407cc0b2cb15b83d5bfcc727fb8fffbe5df642064a2f39b01d31b3338,2024-04-03T17:24:18.150000
CVE-2024-27202,0,0,dec3b871d77de488d2204727c8b45ba74ac889892271b3051ec433c7b5758780,2024-05-08T17:05:24.083000
CVE-2024-27204,0,0,21c5c3d644ab35ec9e83742f3138cff8265e6d21b8f7f41fe9d62eba43137806,2024-08-01T13:48:17.703000
CVE-2024-27205,0,1,ecf8d36db8174c05cf70fb705e25fbf6dd7547ea04c1bccb1a45d9ac9fe3d652,2024-08-26T16:35:05.400000
CVE-2024-27205,0,0,ecf8d36db8174c05cf70fb705e25fbf6dd7547ea04c1bccb1a45d9ac9fe3d652,2024-08-26T16:35:05.400000
CVE-2024-27206,0,0,3dbcbfbe90f7ccf1cbfa262db765dc01c5f5c5d064d48875899ccc34bacdeafb,2024-03-15T20:15:08.743000
CVE-2024-27207,0,0,9c2ba1f8859e635c52bb4f64d4b0a04f4cc6d5d084308215e2bb1b9341c49fd3,2024-08-05T18:35:09.463000
CVE-2024-27208,0,0,fe92ce35aa96bad489de57160c7a2fca3fa967ec6e1cec1d7b791aa73e9643da,2024-03-15T20:15:08.817000
@ -247936,7 +247936,7 @@ CVE-2024-27217,0,0,cb0dbfe9327fc52a02d056b77105239417a7cff860961ae434eeaf1ef6d2c
CVE-2024-27218,0,0,b2b126ff7fe34ab697f8634bcd6e10d8f03d8a1ff2b55462d7717768f1583a4d,2024-03-15T20:15:08.960000
CVE-2024-27219,0,0,6380ac10382315d4da0453b5e48de21d3e106d94e656f543da93609a89c868c9,2024-08-15T20:35:06.643000
CVE-2024-2722,0,0,3d547fbfae7104f0dbf6c0b76ddd02751536ed8c09a63381f891ff8e3f28de99,2024-03-22T15:34:43.663000
CVE-2024-27220,0,1,9e42cc406e1b16ddffbd424b62b76586911d68db1ef5ee823133d22916298517,2024-08-26T16:35:06.173000
CVE-2024-27220,0,0,9e42cc406e1b16ddffbd424b62b76586911d68db1ef5ee823133d22916298517,2024-08-26T16:35:06.173000
CVE-2024-27221,0,0,275da2c75e59fe51a6d2607d4b2206bfcadad2f1626d8a1a46fd3353d31e8ed1,2024-03-15T20:15:09.050000
CVE-2024-27222,0,0,628d34a7a6bc07d71cb2e1c85581ef034de82cd46a15b7c424080a08ed0a02c0,2024-08-05T18:35:10.287000
CVE-2024-27223,0,0,cf3a2ced12b4a3bf155534028aaccdd6d95cd0b4d2f10d3ca759d3a4dee62fdb,2024-03-12T12:40:13.500000
@ -248796,7 +248796,7 @@ CVE-2024-28430,0,0,1f48afa9bf4d947c1ce61d4a7a4ead3c4544a34c0818c90617ece3e71ea09
CVE-2024-28431,0,0,187dbaabbf0136fed911938811416ce05a422db491326bbc9a1774dcc2dbc8d0,2024-08-06T16:35:09.430000
CVE-2024-28432,0,0,fcdf955800ccb293dde53594dd09dc78313f9ac8f6f86ebf0d39d32c444079dc,2024-08-05T18:35:14.987000
CVE-2024-28434,0,0,ec4590de9963214229aa112f1c2ad2fa85380f4041b7dae287eb880ebccdce0a,2024-03-25T16:43:06.137000
CVE-2024-28435,0,1,56edd25b761c3ffb8a735b3d38a367cd1e0143a3f57c9ae6abc90ef28134618d,2024-08-26T16:35:07.230000
CVE-2024-28435,0,0,56edd25b761c3ffb8a735b3d38a367cd1e0143a3f57c9ae6abc90ef28134618d,2024-08-26T16:35:07.230000
CVE-2024-28436,0,0,f0499ab721c50eb1235cd653eb0433c4817c1b654cfff253ce1e58bd858ba26c,2024-04-22T19:24:06.727000
CVE-2024-2844,0,0,894b7bd298d78fe3d2c3a3679ae19f19f64e2dda7f94e19d66505e36627d9d53,2024-03-29T12:45:02.937000
CVE-2024-28441,0,0,98f673e8e169ee952dddca79ea78c3ead96fc2eb99b2c0a11068e947c06c44d4,2024-08-22T18:35:05.960000
@ -248889,7 +248889,7 @@ CVE-2024-28673,0,0,bd6746b41a01ccf049d37eb60c73f070158ae6b16895b623dddfc8455f280
CVE-2024-28675,0,0,80c451d1a35a0ff52d3fba9d95128727c58bec6c40fc50594a98fbdeafd67949,2024-08-06T16:35:10.273000
CVE-2024-28676,0,0,63c5e4a02262e2b79dceab3a95058f444bf46b54f5978008708a63245a5f9f99,2024-08-01T13:49:11.717000
CVE-2024-28677,0,0,c212bc6abeb632592f29fbc5fe22ee750468c999ed8be8e2db7f3e23376a076d,2024-03-13T18:15:58.530000
CVE-2024-28678,0,1,b5c73aa5d385f8f65998ff1de30b4021247079d7e1aba9c219ff89ef49624a6a,2024-08-26T17:35:03.903000
CVE-2024-28678,0,0,b5c73aa5d385f8f65998ff1de30b4021247079d7e1aba9c219ff89ef49624a6a,2024-08-26T17:35:03.903000
CVE-2024-28679,0,0,105ed47445b8d9fc8d56f311cb3b3bd3771e3a0f797a39fdf0ae6eee229ff71d,2024-03-13T18:15:58.530000
CVE-2024-2868,0,0,0d0f218c7c83d10c9f9d6ae0e3c918a300514bd5c38acefa57e4da2fb68b6b16,2024-04-04T12:48:41.700000
CVE-2024-28680,0,0,2c015a2a3060000c7ef4f8456bbc810496f8be9f148fccbda02f285f4310a0c8,2024-08-15T20:35:07.960000
@ -249182,8 +249182,8 @@ CVE-2024-29062,0,0,fd7e4b3c77dd4d50570502e9a76290b7938f32ddd5cdd5d39cf2ed3ca2452
CVE-2024-29063,0,0,a8033ce9e699f35cb65dc8d63268bfdd99aa16f594ad08413d90e8003a22bf2e,2024-04-10T13:24:00.070000
CVE-2024-29064,0,0,88daf3a7de89b464600feb0ee044529e05b02bc2ba2ebf4683d236ef22e3a252,2024-04-10T13:24:00.070000
CVE-2024-29066,0,0,b57916d53c87b911e1996a4619a92f6e3a854e8931117c8efeb51360c73379e4,2024-04-10T13:24:00.070000
CVE-2024-29068,0,1,b9043d7fce3895ec729f937080f4d37b77d1555b0637a04acd221578be2d52f9,2024-08-26T17:00:24.647000
CVE-2024-29069,0,1,023054a665f2ef214f2af706166b184f7deeb27c63595f4a0d15eaa0348b80f2,2024-08-26T16:55:36.350000
CVE-2024-29068,0,0,b9043d7fce3895ec729f937080f4d37b77d1555b0637a04acd221578be2d52f9,2024-08-26T17:00:24.647000
CVE-2024-29069,0,0,023054a665f2ef214f2af706166b184f7deeb27c63595f4a0d15eaa0348b80f2,2024-08-26T16:55:36.350000
CVE-2024-2907,0,0,d38c3c5afe0996ef7d2afec58183dacb85dd11333a5da96f4ee973a2358a84d8,2024-08-01T13:49:56.797000
CVE-2024-29070,0,0,7e70b47539b534ac42449ef773f3a05c674c51a40e15b8addbcf7c05c21a85a1,2024-08-01T13:49:24.570000
CVE-2024-29071,0,0,06a4c013d7966a06671f5afa3de9f823a9a7634e70711b0ea0f16d92c424f917,2024-03-25T13:47:14.087000
@ -251052,7 +251052,7 @@ CVE-2024-31811,0,0,9a549fec1d4f685a8303569c470c6ebd4d0bdca04ae38e3919c878ee4a54e
CVE-2024-31812,0,0,e59d4fa5975f0119da4cfd4900343a38d484d0506f79ca6ee0996d32731f70d0,2024-08-01T13:51:11.397000
CVE-2024-31813,0,0,29e23c3e48f06162164aa0d6475a9681cc76184b2c7d19a6059995c0e6dd7e35,2024-04-08T18:48:40.217000
CVE-2024-31814,0,0,9e4411c92895e7b973cb8cdaa5d063ce91670d843374d0de8b17a9f579b1c377,2024-08-01T13:51:12.177000
CVE-2024-31815,0,0,8501dbf13670162ee9e62c04c6f24ff4278cfe737c0630585c7a86ac8fbb7b10,2024-04-08T18:48:40.217000
CVE-2024-31815,0,1,3a4fb879bd99cdccbff5aa7dddf7124d852246045820d3d5445bebcfb10f3e1f,2024-08-26T19:35:28
CVE-2024-31816,0,0,b044f3a9b0aa1619e0c2fca0cc8f8b5745d80dbd48fcbf7e00f1caed5cc7299b,2024-08-14T14:35:18.370000
CVE-2024-31817,0,0,24b4e557f7af935e7754f7b85cb41f724f58a7b4e914343cc50d4eac0b54d001,2024-08-01T13:51:12.960000
CVE-2024-31818,0,0,eee16737d75f73f8b945462c1dcd4c5cb19514639603d213fd1ee2d8a446805c,2024-07-03T01:55:23.933000
@ -252076,7 +252076,7 @@ CVE-2024-33221,0,0,4c13ec1b720b7ec2ce94f445e942c2447ba67f3bae626d7dba251fb8b3437
CVE-2024-33222,0,0,826b88c0df0010107f0595e8bf718ff48038d9c2823c40b87f1e329d93d630c8,2024-08-01T13:51:48.023000
CVE-2024-33223,0,0,bd16de328c282f1aa1b7015361c590473a5b6bf3caa6b0c34867ec1e542d4f9a,2024-05-22T18:59:20.240000
CVE-2024-33224,0,0,86736ad02528ece16e9971b6f9b2a1db298eb6e0829065eacffc71f386f1e027,2024-08-25T15:35:02.580000
CVE-2024-33225,0,0,20ea8cc6ddfb6cfd8258351119e0796feeaade6c50f1b0404fcf51caf0bfa6d3,2024-05-22T18:59:20.240000
CVE-2024-33225,0,1,71b85a02954864b84a33d179172a4f4b399e9e17bddb78acf1c5edd324250d90,2024-08-26T19:35:28.963000
CVE-2024-33226,0,0,118644c9a4526f22ebac7f7b4738b46fc0e07956b270365957b518f88d5f05c3,2024-08-22T19:35:26.237000
CVE-2024-33227,0,0,7642d7b0dea4438aa6cf20447aa6ccfb5a37e8289abc2e50d39a48026159e609,2024-08-21T21:35:06.933000
CVE-2024-33228,0,0,85cdbd71550aee88b5f9d8549e2c2f09f274676ddc09487eba7cc0a4fad357e8,2024-08-15T15:35:10.277000
@ -252646,7 +252646,7 @@ CVE-2024-34083,0,0,be7ff33683a966fd2e2a91bd6e6ef912f3af6f70d27ba06b83f6ba7e43054
CVE-2024-34084,0,0,7d9440ddf04c82559a24e924ee696f81ed9dcd7a55ec24907b743742e82c1796,2024-05-07T20:07:58.737000
CVE-2024-34085,0,0,5d94e0e1234d28ea1392eb258fba225a24d0a9939e78b10ffa8b6f875a256c7c,2024-05-14T19:17:55.627000
CVE-2024-34086,0,0,104df8351545cea86a5aeab75846aeda1282b00a21f2f9f835c10597aaf719fa,2024-05-14T19:17:55.627000
CVE-2024-34087,1,1,d47c5570a4dcf7967b49d1fffd761bc329d6ac6228855c4b423dbb676dc6d11b,2024-08-26T16:15:08.507000
CVE-2024-34087,0,1,5426f4aa57991d63a28f5e8b07028c60fe5b8f0b154c31b4e8cd3001af26d0dc,2024-08-26T19:10:18.890000
CVE-2024-34088,0,0,6e1eb2987ec69271c7f130ee4d6c05bf54d17671e3eeb9426a758a6cc9ddbdcb,2024-04-30T19:35:36.960000
CVE-2024-34089,0,0,5e7107f526e1d12d254978d5169bae34a870123e709df2c6ba63a16f1fef24b8,2024-05-06T19:53:38.797000
CVE-2024-34090,0,0,4dc7a0402f56619348ec9c3e24642b60cff8f706f450ee8cc2f0663fc31edfc2,2024-05-06T19:53:38.797000
@ -253540,7 +253540,7 @@ CVE-2024-35560,0,0,ff151a7a7d20f3bafb68c34544272bf8fe13bc313aeb97863454326a7a0d4
CVE-2024-35561,0,0,0f98d3d1d82169454df85fa83ca0314a03305baa144f8463e8917c2d376c1b99,2024-08-19T16:35:16.997000
CVE-2024-35563,0,0,1bfa223c0dfd285b34476b24e0896f1c65800d9fe09bf0f44cc0c8c65f260e6d,2024-05-29T13:02:09.280000
CVE-2024-3557,0,0,9b81ae4b28f3d03624006d648ce1a0a6ebabae2aa06c1a39550ab506cbe47513,2024-05-24T13:03:11.993000
CVE-2024-35570,0,1,dae7b6614707edc42c756e65a628758e946c4b0b202643efae8a8cc65ba64ded,2024-08-26T16:35:08.370000
CVE-2024-35570,0,0,dae7b6614707edc42c756e65a628758e946c4b0b202643efae8a8cc65ba64ded,2024-08-26T16:35:08.370000
CVE-2024-35571,0,0,737c2a7f64c2812d810288ac20005c00d1a957dbded3b4f543f336361b86f200,2024-07-03T02:01:53.540000
CVE-2024-35576,0,0,4cf028a111dcdddf7b60054ad17a0fe8aad691fef93220823224c4163d503b71,2024-07-03T02:01:54.333000
CVE-2024-35578,0,0,fd79be27425584c76cc2d4b545495b232268e5d494b2fd2516c8d9eaac2f6939,2024-08-01T13:52:42.763000
@ -254011,7 +254011,7 @@ CVE-2024-36041,0,0,d88899430b8465bd9e7ec84eb791ba971452eec022e6c65dc6ad08436f1e4
CVE-2024-36042,0,0,5e54aecb20c44082aa92fd61c0f8a58aa5121675b55d97309cf9a5aaaf11ac5e,2024-07-03T02:02:42.150000
CVE-2024-36043,0,0,3bd225f8561cef578aaa027f6bceef70b4450bc22a2e5dc039a9b76782f71691,2024-05-20T13:00:04.957000
CVE-2024-36048,0,0,5a5a6da2bab77110717de4a83cf2fd38c948b3573f3cee73605d8d6a5534fd54,2024-08-08T15:35:13.937000
CVE-2024-36049,0,1,16195e94e554c9cc2e1c5fb6b057cc3b79bc050cdc5b42034b6e0554be23efca,2024-08-26T16:35:09.153000
CVE-2024-36049,0,0,16195e94e554c9cc2e1c5fb6b057cc3b79bc050cdc5b42034b6e0554be23efca,2024-08-26T16:35:09.153000
CVE-2024-3605,0,0,905473bba2f4b1f833e3696e0eb3a1556acdfbc79f67c22a9c6f82f499950cc7,2024-07-15T17:12:36.967000
CVE-2024-36050,0,0,c50ac6e5d9529aacb1e334d114a2f6f4418d441c20a736ae9e48551abc3029b2,2024-05-22T16:15:10.777000
CVE-2024-36052,0,0,083dfa6efec8c8b05eaad2f1b8dc2dc652acb748c2d4396b452843d815f40c28,2024-08-20T15:35:18.753000
@ -254676,7 +254676,7 @@ CVE-2024-3708,0,0,d5d3127cf1ebbe4d1277dc91ebc9f2ee01faea98cb7a29c27942fe94c97d6c
CVE-2024-37080,0,0,f0a9bd7effb46ac30e1d20f1d1aa7a7b386c0ee7e62089b4e1cc310e9f341fd9,2024-06-20T12:44:01.637000
CVE-2024-37081,0,0,1657c2c6215fa861c8bf708a3b65df9501dd8a14588c6f7d5718007f5ce77c8d,2024-07-03T02:04:05.970000
CVE-2024-37082,0,0,cdf7ab7ec235a04ab3547ac9302ea8fb37a25e6b12903e2e739c3b31068e7382,2024-07-12T17:15:10.220000
CVE-2024-37084,0,1,e8df0694fdec2710f267b23abcc1607a09f45be7ad027071682046814f69bbe8,2024-08-26T16:11:27.507000
CVE-2024-37084,0,0,e8df0694fdec2710f267b23abcc1607a09f45be7ad027071682046814f69bbe8,2024-08-26T16:11:27.507000
CVE-2024-37085,0,0,be808461657e3f85c79619a0be351a3b72207b354595ab61cabce57cc7cf3b37,2024-08-08T14:48:49.303000
CVE-2024-37086,0,0,9068529bdb3d555265b7f816c31a19ade60e24d8cc46d6bccf0934fca43600dd,2024-06-25T18:50:42.040000
CVE-2024-37087,0,0,cd5f38dea6878f55617a1348143830ab9f44bbdb4a44091efb0c0832c07fcba2,2024-06-25T18:50:42.040000
@ -256083,7 +256083,7 @@ CVE-2024-39337,0,0,ae96e6e5658ac679eff4c9acfa518814cd5ee8874dd941939a565173aee28
CVE-2024-39338,0,0,224e3a3c09358e014697d42ae118e958b11cd83a92fda65e581c38eeeb8c28af,2024-08-23T18:35:36.313000
CVE-2024-3934,0,0,3e23cb8746110c86130adc40e1a1911de8a168d18836a34bacdc1437f4453cac,2024-07-22T13:00:53.287000
CVE-2024-39340,0,0,5ebdab5b5b68a92db4ff353d7a08162224794f82acef11835fd7731e9f604ef2,2024-08-01T13:55:49.473000
CVE-2024-39344,0,1,e818a000a36da13fc4fe8918e0aa5d488785b27901618777d7233d703b03f419,2024-08-26T16:35:10.110000
CVE-2024-39344,0,0,e818a000a36da13fc4fe8918e0aa5d488785b27901618777d7233d703b03f419,2024-08-26T16:35:10.110000
CVE-2024-39345,0,0,a7fe401efcbb2b3728b6e10777ee0a9c04a224d785c5c0839b1d13cfea4ecde8,2024-08-01T13:55:50.247000
CVE-2024-39347,0,0,f05ffc50868d752b16aba36bcf98397a1a823dcf709e914fdceefc955d8df28b,2024-06-28T10:27:00.920000
CVE-2024-39348,0,0,798f996b4382b8a6e782460918b5005c42ce376a9b87c3209ffaa4789fe2c24c,2024-06-28T10:27:00.920000
@ -256360,11 +256360,11 @@ CVE-2024-39700,0,0,c0797f3628df13d0523a3968cdcee9fc6d1644740c750ed207d822c73c903
CVE-2024-39701,0,0,879aa58f50a7d5b18bfb505718bd80f7c1e443b3ef3725ff1457799d3d8b8189,2024-07-09T18:19:14.047000
CVE-2024-39702,0,0,26972dcfed4a9e2d13857f82734cd85677a01fa267564ba6286c42935ec6e373,2024-07-24T12:55:13.223000
CVE-2024-39704,0,0,1d59c065d69d465eb86bf6114b5299aaf44c728f69d6748df6b6bd65077d4590,2024-07-03T14:32:56.510000
CVE-2024-39705,0,1,e4b6d32dbf56290b80b8c0b89889459c855e182d434956c162d34a43f4f676db,2024-08-26T16:15:08.633000
CVE-2024-39705,0,0,e4b6d32dbf56290b80b8c0b89889459c855e182d434956c162d34a43f4f676db,2024-08-26T16:15:08.633000
CVE-2024-39708,0,0,2eafb164d29e8efc470b1c615a7a961efa5060a31edd6795a1174fbb57cde7b9,2024-08-15T16:15:20.100000
CVE-2024-3971,0,0,232de18e9e74ddfe0c81af44fc47161b6db81bcc698685ef24ea3f7084d9ef87,2024-07-29T16:51:34.570000
CVE-2024-39713,0,0,99e8a316dad486c18bb302062018548767182c9767b7c9ef5e1c3b6a3cdb13f2,2024-08-05T12:41:45.957000
CVE-2024-39717,0,1,90073edfffaca290f4e7fb7a809915058e3eb62d10edb58ab3e40a6c6325bee1,2024-08-26T17:21:38.443000
CVE-2024-39717,0,0,90073edfffaca290f4e7fb7a809915058e3eb62d10edb58ab3e40a6c6325bee1,2024-08-26T17:21:38.443000
CVE-2024-3972,0,0,0caddd7b34d493c3554c875afe72275890f23d83038241874e85ef811a9076b6,2024-08-01T13:56:47.637000
CVE-2024-39723,0,0,003097d794792a3e1194202f71608927b35e402887d5f5ddf07d35b5dd183916,2024-07-11T14:54:10.243000
CVE-2024-39728,0,0,fba26233ce0c4692619efffa132c45bfb836485ad2132e6f2e6d7ce0ec6f97d0,2024-07-16T13:57:37.203000
@ -256533,7 +256533,7 @@ CVE-2024-4010,0,0,6f96a951ba4d658f2d216c10726beef3ec3f9c518875bc1c492ed89999ff3f
CVE-2024-40101,0,0,fa05a141dcc36735ee72bbd0c3b7b1a769814f7631a0be292d4f64087437d8d6,2024-08-06T16:30:24.547000
CVE-2024-4011,0,0,3791d0b8fb3f4c8257f00293727675eba680b52984c90b375af59f25fe8844d5,2024-06-28T13:21:27.280000
CVE-2024-40110,0,0,68d861d5d10a023f1915f02afcd75d8882ae33a201769ba967017148b1a5c0b1,2024-08-01T13:56:50.340000
CVE-2024-40111,0,1,1a3d3f73f416ea4e786f4d30c6c4afa24719f06341ce4e72c0f952d62f0ca1da,2024-08-26T17:35:05.733000
CVE-2024-40111,0,0,1a3d3f73f416ea4e786f4d30c6c4afa24719f06341ce4e72c0f952d62f0ca1da,2024-08-26T17:35:05.733000
CVE-2024-40116,0,0,eb70c9a9b1b545c9ad476d8d1542c9445241ad3bd4f0dd5767e3b25e7e8e8497,2024-08-01T13:56:51.153000
CVE-2024-40117,0,0,c995513fc31f8c8ab9b7343003983d62c093f801640bdaede808c210dab8c1f8,2024-08-01T13:56:51.860000
CVE-2024-40119,0,0,684af900644d0baaaf3eeabc10aa1cf28b30369a49ccf90f61c5cecb4e42879b,2024-08-01T13:56:52.650000
@ -256553,10 +256553,10 @@ CVE-2024-4026,0,0,52171498c993bd60e060ecb310b6ba3adb61d51839677cb6159cb2398bf728
CVE-2024-4029,0,0,07f4a3557bfc1c26259e7db528f531861deb0f132a9070099c7eec2168b5c67e,2024-05-02T18:00:37.360000
CVE-2024-4030,0,0,5921f7a0bad0c927ce4dbb50662fc4a35b1a0000bcf4f0fcdcf8646834ec4372,2024-07-05T16:15:05.520000
CVE-2024-4031,0,0,5f28e8c1b5067aec87f50d97cb32ada2d0e893cae64c0dbc730c44d567aac95b,2024-04-23T12:52:09.397000
CVE-2024-40318,0,1,f408c0d0f38b709a30b5f60bb9fda15422ea10a5b622771fde6eea8ad61fdb12,2024-08-26T16:48:28.277000
CVE-2024-40318,0,0,f408c0d0f38b709a30b5f60bb9fda15422ea10a5b622771fde6eea8ad61fdb12,2024-08-26T16:48:28.277000
CVE-2024-4032,0,0,3096efec5a4aac10abf7764e78ac4ae4cb7cabc4d2a57ccc635113d230119926,2024-07-28T14:15:10.783000
CVE-2024-40322,0,0,36ec868cc25cae082851f8dbd78b3b47072e07627ac44a4353edc37394e6afff,2024-08-15T18:22:21.890000
CVE-2024-40324,0,1,4984847ad16e9c094777499b5e5d9c383954db4d66b2af569758e2910133a73d,2024-08-26T17:14:07.717000
CVE-2024-40324,0,0,4984847ad16e9c094777499b5e5d9c383954db4d66b2af569758e2910133a73d,2024-08-26T17:14:07.717000
CVE-2024-40328,0,0,1ecb3aeeb912c43ca654a9972851beb0d9eb6ba5a46f3041ea2c2c60432dd8b1,2024-07-11T15:06:20.507000
CVE-2024-40329,0,0,26b60d9602f8b52b720fff41651ef4092fad02f73b2a1ba0d8eaca9598e4c3e0,2024-07-12T16:11:58.887000
CVE-2024-4033,0,0,100a78a446daab2b380bdb2306f7e35c115de46018456d74b097346d037da090,2024-05-02T18:00:37.360000
@ -256760,8 +256760,8 @@ CVE-2024-40783,0,0,86941936464a3149700244bf744f0d053d8d3ebfb9735c38cfcf426fbad2f
CVE-2024-40784,0,0,e38e594a43f301e87ed53b54d6dd79f7976dcdfa626e2977c4678a10ad43a530,2024-08-01T13:58:05.490000
CVE-2024-40785,0,0,0ebfce5c55bfee438659b0a5ff21c26489a17105755c9acc95a453360d4cf66e,2024-08-15T16:46:16.290000
CVE-2024-40786,0,0,1d5a22dc485257f61ad56f387446230ed28d8c6d76c2d4bb7e66185337af2307,2024-08-15T16:44:31.820000
CVE-2024-40787,0,1,e7872c59114f8bc6e1d61059bacac8cf94d2c897fdc9c325ee9cdaea3ebeeed2,2024-08-26T17:47:24.847000
CVE-2024-40788,0,1,51328768774901f71a8cfa9e0731eec2a8688c92707f2ca0771dadf5f755cde3,2024-08-26T17:49:39.517000
CVE-2024-40787,0,0,e7872c59114f8bc6e1d61059bacac8cf94d2c897fdc9c325ee9cdaea3ebeeed2,2024-08-26T17:47:24.847000
CVE-2024-40788,0,0,51328768774901f71a8cfa9e0731eec2a8688c92707f2ca0771dadf5f755cde3,2024-08-26T17:49:39.517000
CVE-2024-40789,0,0,d0cba5a2db3863932e9e1a9c379737076ce24b22d2521d505090b6fa80e9acdf,2024-08-23T15:38:01.380000
CVE-2024-4079,0,0,77480512c155cc1ba9c6d21d28dd3b07d5f78d0d04ff147411735ae27b258bce,2024-07-24T12:55:13.223000
CVE-2024-40793,0,0,e270b48bbfb7457af71d2df8b98374cdb1521bf4ad146ca87a93b5903c957504,2024-08-23T15:55:17.410000
@ -257038,16 +257038,16 @@ CVE-2024-41109,0,0,6e64213670db8f08136c5da3a157b68e75923efed5e9eb7ffeadc18fa0a3c
CVE-2024-4111,0,0,a3e4bcb39778569b3be84e8d38a6497dbc2fc6b5a3693d9cc21532b8df994ada,2024-06-04T19:20:29.827000
CVE-2024-41110,0,0,73fe8c24dc51cc9ae0d0f228bfd2d081609568fbc3ab82eb1b26156020a860c9,2024-07-30T20:15:04.567000
CVE-2024-41111,0,0,52a25c3214b943235db4ca14cf3f4d1ccd955b2141e1d6abf224fc5c4732905d,2024-07-19T13:01:44.567000
CVE-2024-41112,0,1,7c5f7231061fbd7e7e1c5db2da756617ea46b9fda57e21bc11da178a2aa48a0a,2024-08-26T17:33:16.747000
CVE-2024-41113,0,1,8094ca61590623c731b55e0933acec592c590b2c047eb0193272a98c62b1a70c,2024-08-26T17:33:18.810000
CVE-2024-41114,0,1,8bf92400aff4f174fbb52d26aa8dd3ecab7f132324852602ccf532e375a9d095,2024-08-26T17:33:20.577000
CVE-2024-41115,0,1,52dca95f28c34d2759093c09eace8b9d37f030580a89042e1c4c1556f302380d,2024-08-26T17:33:22.537000
CVE-2024-41116,0,1,852359e0bc0bbb8e08c2fd947bf5439e4345cf7db732d9010b4243159ae0a05d,2024-08-26T17:33:24.697000
CVE-2024-41117,0,1,504c149351fbaa1e5a2620385bfae94e6c0830d37c50a633bcd8faa749009e60,2024-08-26T17:33:29.180000
CVE-2024-41118,0,1,e0eee055fbd470e0628dea6d9d48cfe33859b8a44e08917376e3579ed1feccaa,2024-08-26T17:33:27.287000
CVE-2024-41119,0,1,2b2d1362b1256f26b7e3456598dbc750a32abaa8055aca23aed136bade558c26,2024-08-26T17:33:31.573000
CVE-2024-41112,0,0,7c5f7231061fbd7e7e1c5db2da756617ea46b9fda57e21bc11da178a2aa48a0a,2024-08-26T17:33:16.747000
CVE-2024-41113,0,0,8094ca61590623c731b55e0933acec592c590b2c047eb0193272a98c62b1a70c,2024-08-26T17:33:18.810000
CVE-2024-41114,0,0,8bf92400aff4f174fbb52d26aa8dd3ecab7f132324852602ccf532e375a9d095,2024-08-26T17:33:20.577000
CVE-2024-41115,0,0,52dca95f28c34d2759093c09eace8b9d37f030580a89042e1c4c1556f302380d,2024-08-26T17:33:22.537000
CVE-2024-41116,0,0,852359e0bc0bbb8e08c2fd947bf5439e4345cf7db732d9010b4243159ae0a05d,2024-08-26T17:33:24.697000
CVE-2024-41117,0,0,504c149351fbaa1e5a2620385bfae94e6c0830d37c50a633bcd8faa749009e60,2024-08-26T17:33:29.180000
CVE-2024-41118,0,0,e0eee055fbd470e0628dea6d9d48cfe33859b8a44e08917376e3579ed1feccaa,2024-08-26T17:33:27.287000
CVE-2024-41119,0,0,2b2d1362b1256f26b7e3456598dbc750a32abaa8055aca23aed136bade558c26,2024-08-26T17:33:31.573000
CVE-2024-4112,0,0,66f333e775e64b1480506fa97b6a827bfd5dac62e9e10520346f3a867cac6cdd,2024-05-17T02:40:15.740000
CVE-2024-41120,0,1,a70d4faa55c7ddaaf93976569e1c96bdce498cb1f9f22f75468c1ec57f8b4cef,2024-08-26T17:33:33.787000
CVE-2024-41120,0,0,a70d4faa55c7ddaaf93976569e1c96bdce498cb1f9f22f75468c1ec57f8b4cef,2024-08-26T17:33:33.787000
CVE-2024-41121,0,0,91cb53bc29963f11fdf64645513c1c2c3bf3f9456a5f423e3cb1f394f830e271,2024-07-22T13:00:53.287000
CVE-2024-41122,0,0,a6a8383a81cf09c9b153a0323d2516ac8ce416bc61d76a25c8333778bb40d081,2024-07-22T13:00:53.287000
CVE-2024-41123,0,0,8618b7a16f64f0870336097fbc285992a3f592ba239b8c1dae204e252fa5afbd,2024-08-01T16:45:25.400000
@ -257118,7 +257118,7 @@ CVE-2024-4127,0,0,13aabefe1ea17c857d1bb509e28f374ee8245c3658c3b51912d597c1f898ec
CVE-2024-41270,0,0,af12a3d2be324bb3d9e2b16ff7d039367afc9e03066837308e275993680c0e05,2024-08-12T18:25:28.583000
CVE-2024-4128,0,0,68bc0506eec8fccf6c4228f6f90915fa5b089633c8bc20338b2c6bd4b4236a0b,2024-05-02T18:00:37.360000
CVE-2024-41281,0,0,acd5274a5314a460f4482234d2c8af8da53f6324e375946a6feb8a82983d1186,2024-08-01T13:58:25.943000
CVE-2024-41285,1,1,307b690fe45f8d7abd7d2e2b8e0cf3cc622e5621c0e811ae22a1196eeb1c61a0,2024-08-26T16:15:08.990000
CVE-2024-41285,0,1,bf450e1708961eaf258a5fbd3bfdded3b20fa343d419da92a8571bdc46f157ca,2024-08-26T19:10:18.890000
CVE-2024-4129,0,0,f2fba94e29dd925b8a56a23f2711717731ea628ca4457222b442fc21c3f8c80a,2024-05-14T16:11:39.510000
CVE-2024-41304,0,0,97c8e67643f8470191a2e05ce641725b816a8cc5ff59a9e38a00154810fc7f9e,2024-08-23T16:35:06.883000
CVE-2024-41305,0,0,44375e3d9aedae768570d453a5746b314221c07760efe679991b65a52a72cbb1,2024-08-08T14:36:06.423000
@ -257160,7 +257160,7 @@ CVE-2024-41439,0,0,7b3c1664f9930e6509340f8cc42233a6bb9a46e8c57c131a2fcdb17cb5a1f
CVE-2024-4144,0,0,f950a1b03316faa802a71776ce4e62cc15162cc9cec7d4c30c76255605b1c1fc,2024-05-14T19:17:55.627000
CVE-2024-41440,0,0,0bba27cb4081a14b1798eb2cddc147a76c07aeb5aeb07d5a7917e7317d9973b7,2024-08-01T13:58:41.773000
CVE-2024-41443,0,0,1be6f511e21ef9a107685136f15f3c2750b611a333337ffc199f4824cee060ab,2024-07-31T12:57:02.300000
CVE-2024-41444,1,1,8470727943f27e18c9c0d022c09845488339ba1fb37365609854f1ef74f3cb88,2024-08-26T17:15:06.657000
CVE-2024-41444,0,1,abf00e890aab3eab79de5f49a6550430273c34dfb216bb88f1c4a5e644eb4c70,2024-08-26T19:10:09.607000
CVE-2024-4145,0,0,704254773246494130c81e0600984df247a970411736d475449e315ca595ee9b,2024-07-03T02:07:08.133000
CVE-2024-41459,0,0,9640a7afe79b79343a3929c52d836dc236bb14f56157fc3a97eeb523f4182cdc,2024-08-01T13:58:42.827000
CVE-2024-4146,0,0,5bcf92f96755106fd9c198be9e70039e9dbd3f86c15b09e938b03dc5a47e5822,2024-07-19T19:03:00.867000
@ -257299,12 +257299,12 @@ CVE-2024-4174,0,0,e168dfb28a2573f66b3120de326c0954bda564c12e3831aed75de7f1338d30
CVE-2024-4175,0,0,2f40401bb337bcc37138495e1928fb4d762f69fc829f768d707a278e8a423e1a,2024-04-25T13:18:02.660000
CVE-2024-4176,0,0,2a1e283cc95c7d3d47b09f457f96512613ab4fb1878e9b333c02ce78f75d8385,2024-07-15T16:43:04.163000
CVE-2024-4177,0,0,e1d6d87dc8ef62b0d8de94cfe98a875b1cbd39c3640e8e02d8d5a4e8bb3cca88,2024-06-11T17:53:13.710000
CVE-2024-41773,0,0,43352a714638e9b15f2f4d481a079dbe5b6dca7f284483e841cf1f091c61d46b,2024-08-21T12:30:33.697000
CVE-2024-41773,0,1,73b68ae1e3819b7d1bac9bdaf38a7a90512524d32ae7dfbb950bef5b99d479bb,2024-08-26T18:33:07.997000
CVE-2024-41774,0,0,efcbfdf7ce18fcd97c6ecc860adabe2a80f23f77068d5d032fbe380664ccfbc3,2024-08-24T11:15:05.670000
CVE-2024-41799,0,0,7695f1ee4025235dd7412142131ce8d75a7b17a18d3cf669cff383f93f7dba19,2024-07-29T16:21:52.517000
CVE-2024-4180,0,0,89f84993baa10ab5b41ed58678b5b9e31ff190980a67ee18130266156f7434fc,2024-06-04T16:57:41.053000
CVE-2024-41800,0,1,8108ad4aec84b72160a0ba583493fdb39a6a8216c757ba571a1ca2a1589843b7,2024-08-26T16:33:17.150000
CVE-2024-41801,0,1,91d59ad85dc9cbc5ed88b43eb162b92089e7a18c3e401f12d27d0abff355264e,2024-08-26T16:35:49.930000
CVE-2024-41800,0,0,8108ad4aec84b72160a0ba583493fdb39a6a8216c757ba571a1ca2a1589843b7,2024-08-26T16:33:17.150000
CVE-2024-41801,0,0,91d59ad85dc9cbc5ed88b43eb162b92089e7a18c3e401f12d27d0abff355264e,2024-08-26T16:35:49.930000
CVE-2024-41802,0,0,df3ffc15e60fb253ac9ac92656c06622dbcdd055eb926684babad607b7aa0dd2,2024-08-23T13:42:50.703000
CVE-2024-41803,0,0,bedbe88ae235698c82b2ad57b2f47c1e5f0c63831ea584b99de3e00e8237d30a,2024-08-23T13:41:58.513000
CVE-2024-41804,0,0,b21d6ffb32663be9b0ff1bfe4da70b277e09e5007aae50381dad1588e6b47073,2024-08-23T13:39:53.613000
@ -257438,7 +257438,7 @@ CVE-2024-4199,0,0,fcf36265d6a610d83a178901804339aadd89406ac8a1349d6da6f71c3e13bf
CVE-2024-41990,0,0,a9d3bfe1152ea007eb5df4a4d15c3972fabe2ab7cf6c4dc84957655472913a10,2024-08-07T20:49:50.480000
CVE-2024-41991,0,0,c38f7b679bd3e48c46db9fd1c6390ab9383b0c22d8669d807f374055f46ee42b,2024-08-07T20:48:22.403000
CVE-2024-41995,0,0,79638f0d10c16b237f07db3242d98d294e87bf4205be8c6d9c3c7b90790704bd,2024-08-06T16:30:24.547000
CVE-2024-41996,0,1,29b8c50df43b1c66bff4b5734acbca34adccc097a107dedf36398e589357d13d,2024-08-26T16:35:11.247000
CVE-2024-41996,0,0,29b8c50df43b1c66bff4b5734acbca34adccc097a107dedf36398e589357d13d,2024-08-26T16:35:11.247000
CVE-2024-4200,0,0,4cd240b08c44457e11ab7d0e46f05e7d4edddbc268bf54e61982ff7b6b50f3a4,2024-05-15T18:35:11.453000
CVE-2024-42001,0,0,fcbbb9fe256b159250061e78a0e74ebb6632e1ed1a0fdada8381ebf9439eb017,2024-08-20T16:37:05.447000
CVE-2024-42005,0,0,a7f5615408f39d5455fecdacdea4974d1dedbdfa4135e3f25797c09478531f93,2024-08-07T20:48:00.083000
@ -257859,7 +257859,7 @@ CVE-2024-42584,0,0,1d49fc6ba26b04e6a414935584dbbc10ccedbe7e9c02f914a1b9e55e37306
CVE-2024-42585,0,0,3c9766848a3d0dc2a785519b3d46597ab4102c1eaf2dd7169ea58b893472cc10,2024-08-20T16:35:31.307000
CVE-2024-42586,0,0,84ddc75a268862e20703c32296c4e0c5c5464ddd0e80b7169e0f9a5456bad368,2024-08-20T16:35:33.523000
CVE-2024-42598,0,0,f71051f9c507db6076bf3717820c0c67d1cab35bfba6f04f909801baaae9d568,2024-08-22T18:15:10.187000
CVE-2024-42599,0,1,bc7b0e7f2c21565caa07821f9152d38c9c71f4fbc6da4b18920137c73573fbe4,2024-08-26T17:35:07.137000
CVE-2024-42599,0,0,bc7b0e7f2c21565caa07821f9152d38c9c71f4fbc6da4b18920137c73573fbe4,2024-08-26T17:35:07.137000
CVE-2024-4260,0,0,16d46a0b5bcb66a093fc7ed1472e8a955d65f29368360dc29eff1d3d84145b9b,2024-08-01T13:59:29.547000
CVE-2024-42603,0,0,994e52c74dfb66d27249c2b65181ca74c70f6e7f1904d6fd7ee8f461dc2cc6fb,2024-08-21T13:21:56.383000
CVE-2024-42604,0,0,53718c28d04ee9ff5e5273896e62f5eef0651385f9073829087b371924096be7,2024-08-21T20:35:05.780000
@ -257901,7 +257901,7 @@ CVE-2024-4265,0,0,674cb78ce8c95e07c05495b52772b5d4a079c608362a6e67c2dfb567e6b851
CVE-2024-42657,0,0,7a9e5456dd66d94be3a75e811d67a1de5788317e788930f1ba2e8b5887d23144,2024-08-20T16:13:12.413000
CVE-2024-42658,0,0,54060235edd9bcf5ce68f6b48efde0940a62552fb8b9f2dcc8d06d163b4ded88,2024-08-20T16:12:50.290000
CVE-2024-4266,0,0,4e57f554a9a502210e7298e86f8a93b4c9fd8085f966eca22533475a40566a21,2024-06-11T13:54:12.057000
CVE-2024-42662,0,0,5f54246c4bb162726fe8ef10afcc4e03e1b79a87024d09f429ac8ac9312334d0,2024-08-20T15:44:20.567000
CVE-2024-42662,0,1,8b5ee16fc7b16997b64292d55704d2366e5d7a1d5accb8afbbb7fe81c3b2992b,2024-08-26T18:22:04.760000
CVE-2024-4267,0,0,b21b1be134b642d147ee55ecb619e0382fab4366c661a291e53904c7941658dd,2024-05-24T01:15:30.977000
CVE-2024-42675,0,0,92c6b6457955ed616d1577d62ebea7dcf172d2ecdd66922f34ded7a7ee2d3b6e,2024-08-19T09:15:04.283000
CVE-2024-42676,0,0,ee04f7bab8ee13bdc864d5bc2a4a11bd3644007d71c7b1c26d6531bc1196494f,2024-08-19T16:11:33.843000
@ -257930,7 +257930,7 @@ CVE-2024-42745,0,0,d2f467113cda4cc30e7255dcf19a80218eafc314dce633f11469c2e4a02ca
CVE-2024-42747,0,0,4d1c99e860bf6905b5d644799ef0c78895a722730457e9c7bd1d214b39f83bc6,2024-08-13T17:35:04.540000
CVE-2024-42748,0,0,52e6e14746af30f6f3124891b89bbdbe775ebb6c4232d3347332f267006d05fd,2024-08-13T17:08:53.510000
CVE-2024-4275,0,0,c229bc373f94c5248df137d0b0d9ca9d61bf79f845040a419335cc081cba5e27,2024-05-14T16:11:39.510000
CVE-2024-42756,0,1,2d4a6d1fc942aff8f5412ccdb7f52d1509e288b33e5635601b378c382e8977bd,2024-08-26T16:15:09.077000
CVE-2024-42756,0,0,2d4a6d1fc942aff8f5412ccdb7f52d1509e288b33e5635601b378c382e8977bd,2024-08-26T16:15:09.077000
CVE-2024-42757,0,0,7f6ba25a82908bfc7acb20e761fdbba6f23f597232f39843fc1cc43949e3074d,2024-08-20T15:35:25.190000
CVE-2024-42758,0,0,78591070e9343c09b0ea814d5b331b967691862f9b02d6e8c624fb011530a86d,2024-08-19T18:35:14.237000
CVE-2024-42761,0,0,33c8e57e29c80d5ab961692c95c32ec38cca8789d3650f2c188fd350c643ff13,2024-08-23T16:18:28.547000
@ -257938,7 +257938,7 @@ CVE-2024-42762,0,0,72ec602fc53ee57aef43714af8d33108807c25cff9ab4122dccfb6373af1e
CVE-2024-42763,0,0,a111402090b60e50fe4bee869a5fbabeff40957f7ec249ab20f07b5214e58d6c,2024-08-23T17:35:06.477000
CVE-2024-42764,0,0,264637809ab426819b5c8ede016ca30ee810d51228d72e0d48a730c8ad77bf45,2024-08-23T16:18:28.547000
CVE-2024-42765,0,0,52e27f365c1ef8f89d4a2ca064c065cbce336b3b0b303a0372b7eda8ed935e22,2024-08-23T16:18:28.547000
CVE-2024-42766,0,1,2402234c761590f351db2d4a9588bf7d8725d674bce667c698f2136c71c5d717,2024-08-26T17:35:08.773000
CVE-2024-42766,0,0,2402234c761590f351db2d4a9588bf7d8725d674bce667c698f2136c71c5d717,2024-08-26T17:35:08.773000
CVE-2024-42767,0,0,8525eec8e46bb3b0f36eefdf2b2640be84f1795593d499bdbb1bb93a7bbff32a,2024-08-23T16:18:28.547000
CVE-2024-42768,0,0,57827d2b35f89da9142d8fc24a9a3f451dfaacc9a736c5b419f5bf6da2a99c6f,2024-08-23T16:18:28.547000
CVE-2024-42769,0,0,64b978de08915811d1bbc3f6d7be005b6a35be6155b1249c96fe1d1a0dddc27f,2024-08-23T16:18:28.547000
@ -257960,20 +257960,20 @@ CVE-2024-42783,0,0,a90f42465fb73d63717350e61bed2a1d2459bfb1585238e07a16ef63fa6fd
CVE-2024-42784,0,0,407b6152f35a739cd8524b722a71b60792149ecbee0c314ffb137506a1062eb0,2024-08-26T14:57:36.273000
CVE-2024-42785,0,0,faaf9fd316035d86ef21ff32670290bdf53a72bbb288c23ab5afe649962d01bd,2024-08-26T14:57:57.510000
CVE-2024-42786,0,0,269c0db08da42ce37cbfedc070e044e520f6032104a5d57d0da7da98e8f4fbc4,2024-08-26T14:58:17.537000
CVE-2024-42787,0,1,88d5b9fb8d148270d8805b4da2d63d994d92e9c93bf6bfa364fcfc0bc1637e96,2024-08-26T16:35:12.107000
CVE-2024-42788,1,1,c04788b8121c86838fe785b3a2e306013a6e61ec0ce40491a636bb2457387760,2024-08-26T16:15:09.203000
CVE-2024-42787,0,0,88d5b9fb8d148270d8805b4da2d63d994d92e9c93bf6bfa364fcfc0bc1637e96,2024-08-26T16:35:12.107000
CVE-2024-42788,0,1,a944343d984183d9671961186501cfd758ccb98c0318801f8b80c875f7b8eb97,2024-08-26T19:35:29.970000
CVE-2024-42789,0,0,3342a623d33bfec42f1caba176ebbc78dcfc478b384f925ba9cf2d9c4e593bd5,2024-08-26T15:15:23.727000
CVE-2024-4279,0,0,dfbad3c4052d0097199e5a57f42abb52975c0de3af4475a04c90870b0d97f015,2024-05-16T13:03:05.353000
CVE-2024-42790,1,1,602a29325eedace117e5a2e4e7f70d9e7808cbee8e1ef42ef82eb9dff743d5c8,2024-08-26T17:15:06.757000
CVE-2024-42791,1,1,f41c97b684a62401058bbe3dca708e8903691906071dae0489fd27047f12642b,2024-08-26T16:15:09.253000
CVE-2024-42792,1,1,d44ffb1e9ce693f6de088b7bb345065806bd7b323a4a1d9624747e3b72c650d7,2024-08-26T17:15:06.813000
CVE-2024-42790,0,1,02b48f4b918a4d54ce945a938e9cbf8545760f1b8101c0cc2de760a89d125783,2024-08-26T19:10:09.607000
CVE-2024-42791,0,1,229b4927d8c73b78aebdb2269dabb59bb0e6061ec8574ac1a3619991917c1649,2024-08-26T19:35:30.910000
CVE-2024-42792,0,1,4eaaa19a355275b40166aa1a2acd468fef8bb5420612bb7385f6e2e1abaacd08,2024-08-26T19:10:09.607000
CVE-2024-4280,0,0,f46c38f13eff52b4d020fb374e18f92e6528a4bade2042627b2165ccf7b62772,2024-05-14T16:11:39.510000
CVE-2024-4281,0,0,cb48c26c252b1c83fb4810210335ce05e1fcbd94e5804419418b4f73b9d5c028,2024-05-08T13:15:00.690000
CVE-2024-42812,0,0,d754a1b3fa22845b1ec28a5e3b423343f3a09420e9ed62b3cb19e2fa117c33b2,2024-08-20T15:44:20.567000
CVE-2024-42813,0,0,ac2ce0206860ac49c7a00dc981456912113a83f39c5bd8ad9fc9aeb5495f6bf9,2024-08-20T15:44:20.567000
CVE-2024-42815,0,0,61ecad930f8952f88e6624df649da2e776a6738d656b0dbfd5ed90ab12701c47,2024-08-21T14:35:13.727000
CVE-2024-42816,1,1,6ab95b3f312e639a18e8d7d32a60d47643deb0ba8f6de4e26be101fa341cb84c,2024-08-26T16:15:09.307000
CVE-2024-42818,1,1,5706c5ce602e1e20b0557c011b5d5aab044d9fb9948241e5ae96946167862965,2024-08-26T16:15:09.360000
CVE-2024-42816,0,1,90ccec115d1fa96f3d8174a2fb2941fb53c6e8b53413c36d71351d6eec2f70ed,2024-08-26T19:10:18.890000
CVE-2024-42818,0,1,95f0b34855c9e871f13f61a27d7d6c078da48a4416445325f9775ca851de2f13,2024-08-26T19:10:18.890000
CVE-2024-4284,0,0,4fbe27a80563712e41b6422ac48754a31c657da862cab89b959335ecaf13d90e,2024-05-20T13:00:04.957000
CVE-2024-42843,0,0,147a94e278dd08ceb9ff0b00f505eb868d7a1e59c01ddecc9d1420e344e9ec86,2024-08-19T19:35:09.180000
CVE-2024-42845,0,0,41f949a7278b40e93c96bce086a04dddafae3cccde3fe1baa3e17a4aa01d20bb,2024-08-26T12:47:20.187000
@ -257986,7 +257986,8 @@ CVE-2024-4288,0,0,98dba4b61502f5abd6b75fde706ee82a9bae31a5b0be7db458ed8cfdf0d8bf
CVE-2024-4289,0,0,00867bfd0f1ec036543766f70ad029cfafef69b68de16bba7569db7276222c78,2024-05-21T12:37:59.687000
CVE-2024-4290,0,0,96468cd9b26f589eaa99a2991d568962f6532fbc65b02b2950965134d65bb1ac,2024-08-01T13:59:30.177000
CVE-2024-4291,0,0,3555454673f17bb302e51e81ea2fe7cd049aabde203c094d5792666ddbcea9c8,2024-07-03T02:07:20.773000
CVE-2024-42914,0,1,3f5ac8ab7960d4d4afba31e3c38cdf6845691feab9592a20b6c730d697770531,2024-08-26T17:35:10.510000
CVE-2024-42913,1,1,796fb1ba4b67987b44a9370ce058c2b037b19ffa316e1a186c445f2c01301c3c,2024-08-26T19:10:09.607000
CVE-2024-42914,0,0,3f5ac8ab7960d4d4afba31e3c38cdf6845691feab9592a20b6c730d697770531,2024-08-26T17:35:10.510000
CVE-2024-42915,0,0,f864c31afbca80b902e69688b4024ae2389f775878951406a546e92d288d6fa4,2024-08-23T18:35:05.490000
CVE-2024-42918,0,0,8e4d3aeb9c4e5c1861f2b11dd6179abe05b2b32f51c87bac662d08686f71f445,2024-08-23T18:46:31.730000
CVE-2024-42919,0,0,7884ca2db3b42df8cea014fe9c7f92e13b5906264980e99d7b276d089e845d16,2024-08-21T12:30:33.697000
@ -258161,11 +258162,11 @@ CVE-2024-4328,0,0,243566e1cc6bca4cb71823d7b7f30591e3ccaa89bb4c9ba718cf8de1f025e8
CVE-2024-43280,0,0,8ec70be1b372202ae57d4195e09c801df844489ddf2fc1da5a62042b14977d1b,2024-08-19T18:36:07.297000
CVE-2024-43281,0,0,7ab1ca3ec60651be88171d7cc08689c4da1b6b9190bde15c636f0937ce762ed4,2024-08-19T18:36:07.297000
CVE-2024-43282,0,0,51a1b7b60973a964536d725b46eb7f27a1885c2e782a5c2cec51a4dab10a1bb5,2024-08-19T12:59:59.177000
CVE-2024-43283,1,1,d80aa67e513781e50dccc3f873fe599163a90da9932344c1891c9552a7d19c9e,2024-08-26T16:15:09.413000
CVE-2024-43283,0,1,850eeeae2ff472d332fc08cb110f525aa3c9098fc4f6edc2323d0f0b4b59b8db,2024-08-26T19:10:18.890000
CVE-2024-43284,0,0,9ec27cbbaa1c9c776151f787875b1a5263af16803ae4108b77758144ff0ef781,2024-08-19T12:59:59.177000
CVE-2024-43286,0,0,8d445c08837bc0d69bb39f698d927b03a1da9d91e0d6c24aee947cb16e9db230,2024-08-19T12:59:59.177000
CVE-2024-43288,0,0,cb601481b4f7f99c135ef7b3e4ee49c8b3bc97950f1eeb07b9266e26ebe0290d,2024-08-19T12:59:59.177000
CVE-2024-43289,1,1,64d7637c780a78634979ea4ea8cba2560716566c55cd91ed15b2dfb5ad3ff3a2,2024-08-26T16:15:09.640000
CVE-2024-43289,0,1,2a679a33cd63d4bd9100f2527b2db5912968774dc4e9d0662283eb9014d87b29,2024-08-26T19:10:18.890000
CVE-2024-4329,0,0,915fdd462793e35dddcb6a188ef6774a9ebc56a526b1b0698bddaf3c23ba3b77,2024-05-14T16:11:39.510000
CVE-2024-43291,0,0,fb50f3403a5239357eaa4233d35fbbdf0287b954bbd3c034bc45e3a17c6909ae,2024-08-19T12:59:59.177000
CVE-2024-43292,0,0,a73011f291a9642d1b2f2b537dc2970614132291a2af4b6cb40910bb0d866545,2024-08-19T12:59:59.177000
@ -258184,7 +258185,7 @@ CVE-2024-43313,0,0,c53c97bdb9b1fa19aab2af1cb1b43fa0465e27a5f29b44731ef613ebedef0
CVE-2024-43315,0,0,e6014d85dffd349f3b2ce7320cc3098b6f662e4bd5c45fdcd4617c84b6eaae10,2024-08-19T12:59:59.177000
CVE-2024-43317,0,0,deae729303ac5b60aa6b622a0415dd60fbdfaaee209a8500c7d589c2c68b55ac,2024-08-20T15:44:20.567000
CVE-2024-43318,0,0,79a8e26aa72eb11eb023e3b493d059563983e38893c3fe6e33721b1cd776d8b8,2024-08-19T12:59:59.177000
CVE-2024-43319,1,1,4c0cdcb23e76c029cebd7c8643c74317548bf6f18fe4a71e2e918e6e97389d15,2024-08-26T16:15:09.863000
CVE-2024-43319,0,1,a89121e908ae2cb2645a129a86b397063858f780c0818635c2dbfb30f7c021dd,2024-08-26T19:10:09.607000
CVE-2024-4332,0,0,229e2a44f62342d9fecf4d77bd1ae1368633da9c89a437515cafc4b1ffcbd9b7,2024-06-03T19:23:17.807000
CVE-2024-43320,0,0,ccee38afc2a835bb009830c4531368282e9727bc0052e4d4c17d31bfd55ad002,2024-08-19T12:59:59.177000
CVE-2024-43321,0,0,bb703b2de13a267b8724635b0dde06893a82d0524de00aebee7a6b84161b8d61,2024-08-19T12:59:59.177000
@ -258227,8 +258228,8 @@ CVE-2024-43371,0,0,d6913fe6f553061ad400a89ad22521f6877de05c39a44dbdc5bb0b36ecceb
CVE-2024-43372,0,0,a043dcae2b6cd795ef3b53e2a2297979218d8f1c42273b50d63478eed641cb64,2024-08-19T14:15:23.140000
CVE-2024-43373,0,0,db91654b81ea063be92db1e222d81162a2c449df0cbfa02fb41874b948a4c8f0,2024-08-16T21:46:08.440000
CVE-2024-43374,0,0,985df10ab42e21b923c86b553c9d031d32672b2cc13ac7d069fd0fa1d25bd2e8,2024-08-19T13:00:23.117000
CVE-2024-43376,0,0,91f1006c2a2ecb7bc156324580c2e3237316c524b8c8150c48057bebf42e1f16,2024-08-20T15:44:20.567000
CVE-2024-43377,0,0,f050f5e5b7a33556b249dd937638b2e2c47ca6a9111fc13af10a65fd8bd758d6,2024-08-20T15:44:20.567000
CVE-2024-43376,0,1,65974850b850474e8e9cdc813498023ac73ab423cdf9ef82df383ad43b40ece6,2024-08-26T18:24:06.530000
CVE-2024-43377,0,1,b7ebe5dd71239c2a07dd2a01a75147337e07484940e059b2c4ed69ac24dc4557,2024-08-26T18:26:40.353000
CVE-2024-43378,0,0,b201eb55fcf5e1b333e5fc1b76defa675188abfea665e05ed68f738cfa202d67,2024-08-19T13:00:23.117000
CVE-2024-43379,0,0,d3e4b3238a29f3c9bcdc737c17326972a39574f3fe6ee0181683ddcdcc0798d3,2024-08-21T12:37:22.800000
CVE-2024-43380,0,0,3bb4c505eaa2eb4e3ea37c153951df14b4a7ccb63e07a242ed00a1ab77df3585,2024-08-21T12:38:00.247000
@ -258236,24 +258237,24 @@ CVE-2024-43381,0,0,a01674578db7c1648bbba4f532305ea57cf2109d65478c5f7b839cc278dc4
CVE-2024-4339,0,0,240ed7230e0a6e458ae0cd6534f1dc024d6c16f3537e0357643e823e6aa09596,2024-05-14T16:11:39.510000
CVE-2024-43395,0,0,e2392bf6475b12db51f31adf2ecd9f40f62cf7ccf326ac732a93b8b209786a49,2024-08-19T13:00:23.117000
CVE-2024-43396,0,0,72cb7f8de5e6cc0fddf41576db9b3a5c979441bdbeba09448d4bb5c685d81cca,2024-08-21T12:30:33.697000
CVE-2024-43397,0,0,bc5c3a42051fdf086b42eb2be1546877dc922c424fff63467b09c54849263f28,2024-08-20T15:44:20.567000
CVE-2024-43397,0,1,5caa94926889523c153ff1aaf47669fe6c71771da877710063b3b97c2bc5d0dc,2024-08-26T18:28:42.230000
CVE-2024-43398,0,0,4d6e82045f81d26be52a0544b93b6b51c3a3ff0c00d0592d874e8bb80bdcc430,2024-08-23T16:18:28.547000
CVE-2024-43399,0,0,72972aa8210630cb7e9ed019395b1964574a7b9fdb0cdecaf47d033016a56fac,2024-08-20T16:21:22.747000
CVE-2024-4340,0,0,47279ef0860b5c8c8bd0a3697c64eecb43c1be11e1b93224b8fe23143c960d81,2024-04-30T17:52:35.057000
CVE-2024-43400,0,0,a74902014f54105a8fa235ae36e5688fa3ffdb525b8d03b30be1350fafa88962,2024-08-20T16:10:29.987000
CVE-2024-43401,0,0,15903cc3c455a698e44524d269216ecf71232ae93f3f18482e5b95f18bb9ab5a,2024-08-20T16:09:23.747000
CVE-2024-43403,0,0,2d2fd26bb8b3833065b554e3ee4081855a0a04ca3de9ec4a77dfc795be220eec,2024-08-21T12:30:33.697000
CVE-2024-43404,0,0,af8733386023c013a796ffe5efbf9bffd3e9d4fabfe186e562323833d1a188a9,2024-08-20T15:44:20.567000
CVE-2024-43406,0,0,567f89247a2dfd9d5bf670f59ab143c5dc253110a5a5fd0a8726767a873847f9,2024-08-20T15:44:20.567000
CVE-2024-43404,0,1,4a621a1822c1e3e97d6e70f878ab3c56f57d21a88a8bcb23b8dabc38faa193b9,2024-08-26T18:29:15.190000
CVE-2024-43406,0,1,854367aefb2456ec94d3be7f3dee319c12b7f5f1a1af5dbd89c34dcd70789a4c,2024-08-26T18:30:13.230000
CVE-2024-43407,0,0,e2ea80f87c66143027da11cf79f2cd80121ef59cc1cf87c24a28fe2c518a474a,2024-08-23T16:20:42.363000
CVE-2024-43408,0,0,d4537cc05369b1073eab6be6b0c0270081103ca8bf402f8fafe9ed3f7a29471a,2024-08-21T12:30:33.697000
CVE-2024-43409,0,0,6441727aee9bde3e448a49ee25725a3779643d5cbe6b9316213e362575affa73,2024-08-20T15:44:20.567000
CVE-2024-43409,0,1,a42b7406eee825ee22fc12b5886825141398e49597504678e6e46efb8ce725f2,2024-08-26T18:31:26.197000
CVE-2024-4341,0,0,60a5b39ccdef4d059dc8073670ab0aea750a7880bf4e71543025f3d18b32ff1e,2024-07-08T15:49:22.437000
CVE-2024-43410,0,0,34c0de7d3aba2e2bf754c89b4a746899ed92baa2a863da3cba07091015a18558,2024-08-21T17:25:08.560000
CVE-2024-43411,0,0,17fae2b6c19a1c99d860c5f9c414f25b1a9d716a3875184bd3648e5d7c5063c5,2024-08-21T17:25:08.560000
CVE-2024-4342,0,0,2403af0b003f5953a3d2a1b74bf46d64f4a354bc628b01d2ea5f60de4a4002c6,2024-06-03T14:46:24.250000
CVE-2024-4344,0,0,0e21345ffbddb43f0000901c1c1f7a4c33b525c68a381cd32a35ab8e755aa5fd,2024-06-03T14:46:24.250000
CVE-2024-43442,0,1,c91de21d85c5b198b68df6887497332dfae4e79fd9537263283e30abff2abab5,2024-08-26T16:35:12.860000
CVE-2024-43442,0,0,c91de21d85c5b198b68df6887497332dfae4e79fd9537263283e30abff2abab5,2024-08-26T16:35:12.860000
CVE-2024-43443,0,0,70a4116b425e70096ca4e240fd457ffa1fb89cedaa4c50f67a0af7c56fd256ab,2024-08-26T12:47:20.187000
CVE-2024-43444,0,0,fbee9de686ac80a9fde5553d13b4aef0864614401bc5081d1c7ab76503d44f9c,2024-08-26T12:47:20.187000
CVE-2024-4345,0,0,991a52fb88968c952c460a76f59f283c0ad80fedc25d9533338fbc3b0d515f60,2024-05-07T13:39:32.710000
@ -258301,6 +258302,8 @@ CVE-2024-4379,0,0,21c1593ccdc9c542b9ca9b0ba403ad32afbc0c98a6b0c8f514039e188e2373
CVE-2024-43790,0,0,c3cb5748c434505823d489a50a95032a1f25244b73b9e74701de9974c3846229,2024-08-23T16:18:28.547000
CVE-2024-43791,0,0,343f2e18bef5efeacf2cd8005024025a5d76578a60f2c9c2f207bc81f2ca8e37,2024-08-23T16:18:28.547000
CVE-2024-43794,0,0,896bb2e8ce2811b7436ee4acf4b9708cca2e72737878d04fdbf593ce2a59df9c,2024-08-23T18:46:31.730000
CVE-2024-43802,1,1,1f0cf25fa7381c32eccc51ab7b99d2dbe76779d4ab40c62b24c9a0429976f69f,2024-08-26T19:15:07.943000
CVE-2024-43806,1,1,5ff5daeff86cfe8552d12fb7327cba3033bee5c6dd2e3b95845c369892d8e15f,2024-08-26T19:15:08.190000
CVE-2024-43807,0,0,3f91dd87019f53cf891d3a83100dd5c601626acd9f1336f0bde904afb8c4caa9,2024-08-19T21:09:42.313000
CVE-2024-43808,0,0,5904dacb826507090b9d583058f58aa9b73c36079d8a4861440bfd52d34f3890,2024-08-19T21:10:14.093000
CVE-2024-43809,0,0,83732ae5b37d299f4c52d51b00d231c62060b5df8f6e1ebed9668263f47472ea,2024-08-19T21:11:28.327000
@ -258421,7 +258424,7 @@ CVE-2024-4392,0,0,5c82c123a66d3444e81adbb958bd6b8cf11e432e36668571a78dbfc8c82c1c
CVE-2024-4393,0,0,4e00802830a11f2dfec38985ebf8ec82363098448bfe6d2b274aa9f7d7f56b33,2024-05-08T13:15:00.690000
CVE-2024-4395,0,0,7eb8bb55518c25270e2cdb5da345e646a2437fce6bdd0ba1dda9f1e27539a52c,2024-07-03T02:07:30.800000
CVE-2024-43966,0,0,cd3d16dd9709908a4a64e6a13b6fef840bd6c4e6049b114619dc3ea375d7306a,2024-08-26T15:15:23.727000
CVE-2024-43967,1,1,befaeb714a26c42971c9496cdcc1c5913e13cc0b9149d1746a9b5ac03b9a3794,2024-08-26T16:15:10.107000
CVE-2024-43967,0,1,dd198820d01657feb4461b4126ff9f2ed88f09f4d5c22ed753dc2e0d9ac5168d,2024-08-26T19:10:09.607000
CVE-2024-4397,0,0,e58140e99ddfaf8bde684cb5f7b842244f11804dcdfb8070d80437acbcb292f3,2024-05-14T16:11:39.510000
CVE-2024-4398,0,0,fee297010492d7a9d0bd198f00369fbc7ee85eff508879444e062d535e0abd54,2024-05-14T16:11:39.510000
CVE-2024-4399,0,0,037b40419d6c617c61ec971c9e0affd6b35920b718c94b9e88ff7a43f16d3faf,2024-07-03T02:07:31.827000
@ -258481,19 +258484,19 @@ CVE-2024-4451,0,0,7d9df0a3b011ad00943a7e8af468a8b44c5ed08f6530b7317d9be30e3e418e
CVE-2024-4452,0,0,8393f4e948f53b2fbde25aaf7f55c55c1f0989c48fbd4a40cb4c1f768b7a8d7d,2024-05-21T16:54:26.047000
CVE-2024-4453,0,0,bc1bfc8908fbb505485206b11e5cc2278d2416192493c6c78b1ac2e39a46d4c3,2024-06-10T17:16:33.460000
CVE-2024-4454,0,0,ef12942a51bdcd592bf2170096c1c09a451df07ea3cdb4fb15fcced864f88fa2,2024-05-24T01:15:30.977000
CVE-2024-44549,1,1,efad925b5952b7da47f1bae71b8503b319c9b0f7cda224fe117f283c813a35df,2024-08-26T16:15:10.330000
CVE-2024-44549,0,1,eda956301390767c1e5a8d3264cd3ab662e05485acba1d9421a7f121a749dac6,2024-08-26T19:35:31.847000
CVE-2024-4455,0,0,266cd4e6dd8917294ad9c9f8fba8b2f0acb52688c86d3ca408cceaa482353b44,2024-05-24T13:03:05.093000
CVE-2024-44550,1,1,16c785231d9a2c1270f4af82cfbc46f8e4190f20a29d0ec43a61d08f6973115d,2024-08-26T17:35:12.993000
CVE-2024-44551,1,1,f3c78696000de2aa30d98a7220016510b11652fe80abd070c4fe84e31237c6d8,2024-08-26T16:15:10.440000
CVE-2024-44552,1,1,a747470c0f7a22c0d0696985c15a24d57b39a8aff979de1c786daf48dd3cb655,2024-08-26T16:15:10.490000
CVE-2024-44553,1,1,743201824817a1231b89834fa1580e98dc55fcc01a8eaefcf488e59621e3e869,2024-08-26T17:35:14.667000
CVE-2024-44555,1,1,1029996281f8b911871dbbbf5c9fca3b30fd817b0a65acd18bc56b5bf273b173,2024-08-26T16:15:10.580000
CVE-2024-44550,0,1,db374e681cdc1ecb6eb6d59491827acece40055e9a7233daf2e68dc64a9a454b,2024-08-26T19:10:09.607000
CVE-2024-44551,0,1,69ca1e21d57c52a0d57631acb229987fc3a9e11651060d02d423944eec5165f9,2024-08-26T19:10:09.607000
CVE-2024-44552,0,1,07849c6060c4cf76a9249dd83a950287b7fd12c2b063493d43b7435ede77842c,2024-08-26T19:35:32.750000
CVE-2024-44553,0,1,65d2d15cdd952948150a3f595f41f240639ce73b4e0699b665da2f683a4f0189,2024-08-26T19:10:09.607000
CVE-2024-44555,0,1,118df9e58dfa236ebbe5f49fdc62e6a1540ef140f6df2345cf23e12ccc657126,2024-08-26T19:10:09.607000
CVE-2024-44556,0,0,4a7748668bb8be2f51bf68e4d354a2694b4415116449fea3a76d04e5f3b3091b,2024-08-26T15:15:23.727000
CVE-2024-44557,1,1,d4cca9bca9a4dff4eb15badbbe1921868928b42147e96082c1f34827532415e0,2024-08-26T16:15:10.633000
CVE-2024-44557,0,1,e73f0d9ad9f4f2456132827a3b958b038f920a89a676da83f3b8d600ddec3162,2024-08-26T19:35:32.947000
CVE-2024-44558,0,0,b7e89180555af68bc83e5bf2a85319bca0cbc97696a8a85d1e4b51353616dbd8,2024-08-26T15:15:23.727000
CVE-2024-4456,0,0,4944908816b0dabd168db28a33c87155bafc589f1ccdd7f87c25aad569cea442,2024-05-08T13:15:00.690000
CVE-2024-44563,0,0,fee8997d6ed49ca3eee3552e486def6590e9a957ebee4ea0249b119ad2ed92b7,2024-08-26T13:35:01.713000
CVE-2024-44565,0,1,1ca224a1fcae83e82ad87cd7a103b259fba45bc1546771455a97a2043e917fc1,2024-08-26T17:35:16.310000
CVE-2024-44565,0,0,1ca224a1fcae83e82ad87cd7a103b259fba45bc1546771455a97a2043e917fc1,2024-08-26T17:35:16.310000
CVE-2024-4458,0,0,0a429f9bf96fae3ee6bbb1cf09933ff34e8fcd6340740204bd4095a557c4fb2e,2024-07-24T20:23:12.307000
CVE-2024-4459,0,0,b17743adc54c2996e578e7c399fafb8182f2604175c352726fa92e67f639f3de,2024-07-24T18:00:21.097000
CVE-2024-4460,0,0,91888f8bde5a4d48a24dfa2195fe74c4db2ec96b9dcf1f6b0a4392132da82baa,2024-07-17T11:15:10.240000
@ -258583,19 +258586,20 @@ CVE-2024-4521,0,0,a1d240438f25322e21494c2ddd2f5ee26b23410f012534bc2c27a0a49b09a8
CVE-2024-4522,0,0,acd0b6b231758473c48ed22daa75c2f0d87280406667aa3ced0f39aaa73cb777,2024-06-04T19:20:41.320000
CVE-2024-4523,0,0,e149ff229bd41b5a453469b36d558b5c1f467161b85c2884a74fe2177217c73a,2024-06-04T19:20:41.420000
CVE-2024-45234,0,0,e2d6d85a681ad15ea0795e4f7515a05b13d355e0d68d2f8adb84a6103f400b7e,2024-08-26T12:47:20.187000
CVE-2024-45235,0,1,12ffac5ccf9101959e31fcf0cfbde69d544eaa4a6e68395ec661cd3f82a2da19,2024-08-26T17:35:17.953000
CVE-2024-45235,0,0,12ffac5ccf9101959e31fcf0cfbde69d544eaa4a6e68395ec661cd3f82a2da19,2024-08-26T17:35:17.953000
CVE-2024-45236,0,0,7428d63445bd906a5127e25b4cde3091b6694478747c070df2900f308f4e50e4,2024-08-26T12:47:20.187000
CVE-2024-45237,0,0,82fdc8d45565a2bcbe6dcdd92b75a9b9069fae3168a9ee147717c8c13843a41f,2024-08-26T12:47:20.187000
CVE-2024-45238,0,1,f8334e18bc936cc0abcb6099adc676b6ed3220bd80de47b1a24322fe3be6ec3d,2024-08-26T16:35:13.637000
CVE-2024-45238,0,0,f8334e18bc936cc0abcb6099adc676b6ed3220bd80de47b1a24322fe3be6ec3d,2024-08-26T16:35:13.637000
CVE-2024-45239,0,0,466989ef3f846663d5e74c54049ac02abb14c48435339b42d5f0b62310764b3d,2024-08-26T12:47:20.187000
CVE-2024-4524,0,0,8e732eea1a281702bf1b965cf73e8243f70f2376e5e0521757bce6618382002a,2024-06-04T19:20:41.520000
CVE-2024-45240,0,0,71d060de9ce29049494d6966979673903641ebddefc965fc9df5c7a08f6ba1cb,2024-08-26T12:47:20.187000
CVE-2024-45241,0,1,b079c0a31c29eecc74f920b95f37f9f5c6fbeb946d62d260e7199938688e7861,2024-08-26T16:35:14.650000
CVE-2024-45241,0,0,b079c0a31c29eecc74f920b95f37f9f5c6fbeb946d62d260e7199938688e7861,2024-08-26T16:35:14.650000
CVE-2024-45244,0,0,935903c1c86697fd711c3c49684d9e406d7b5bc1881c99b320127abbf4f1a537,2024-08-26T12:47:20.187000
CVE-2024-4525,0,0,dfe2a87106534aea559d2a64c000518f6d0b8952ad5d7b752f8fc10ec2414d43,2024-06-04T19:20:41.620000
CVE-2024-45256,0,0,4a4b83adefef92d16e6e4183f85729c0b386c1024d8d0fd2baaf64a1cf5545c2,2024-08-26T13:35:02.937000
CVE-2024-45258,0,0,20ee97d2eb3a83f8d2a7be46b53936d32dfd424c455ff5dc5358a331a56dedc1,2024-08-26T14:35:08.627000
CVE-2024-4526,0,0,87a45e4eb41404ceb4b9ba3ca9513f18cac2687a381a0d6211a80485bbac625a,2024-06-04T19:20:41.720000
CVE-2024-45265,1,1,74781eb2c09dbf1256b2ff3e8c716446d539f64fa0871d273825ca2d7658c832,2024-08-26T19:10:09.607000
CVE-2024-4527,0,0,c7ad79186f39af6c4287cf90f197f2ec298291b738fc5af7e4ddede8b4e9adfb,2024-06-04T19:20:41.810000
CVE-2024-4528,0,0,7b720d00d965c73e07e6aefd4c36ac932b079840a05c5efc530ca8c4800fb595,2024-06-04T19:20:41.917000
CVE-2024-4529,0,0,5fbb4c14219ef7d51954458b7780a68dbee769876e9489db6e9ba34bd68834fa,2024-07-03T02:07:42.220000
@ -259792,16 +259796,16 @@ CVE-2024-5927,0,0,1b7b6c83db008ddacf60314208106fd6b62f6e315f688ea9bb13e1efdd6d20
CVE-2024-5928,0,0,065180dc816d6768a80630eb0526fd0ad0770440e65f1ad606ffbf7997d4dae8,2024-08-23T16:47:34.100000
CVE-2024-5929,0,0,547b1d1269945a5f94b9f310fc42040f5b5a64e33b67ca655dd7f52feb9f00d4,2024-08-23T16:48:00.907000
CVE-2024-5930,0,0,801f56bcd1ea0f18ede683739787e6e80ff5c6bc8c67275c0d1547a50c51d174,2024-08-23T16:48:15.103000
CVE-2024-5932,0,0,86f7476c3ad91795e7e14962364cdcf1d3d7c2e653e7a98c33babfe551af6796,2024-08-20T15:44:20.567000
CVE-2024-5932,0,1,85a9c88bf32b2f92d73d91de74c86aef7b613cc68ab0a8f993cdf293d77a4a89,2024-08-26T18:34:13.787000
CVE-2024-5933,0,0,4b5b8ee984dca52e93a5c74fef0bbbf1e4141af006167bcc3f0d3b5bd5eb1afc,2024-08-19T21:07:56.627000
CVE-2024-5934,0,0,16721403d72b0462a70f000841eb683fbbdcd68e0952cf56add7902c00813b6e,2024-06-14T16:15:14.647000
CVE-2024-5935,0,0,d873c2fb0d6ab83afab61b44853fabc44b82fc2acb633797561e5182f89995f3,2024-08-19T21:08:52.097000
CVE-2024-5936,0,0,e2323b28e2dc5842b2496ff11e24a4c05c687e44cc94008f23990b03437dd0e3,2024-06-27T19:25:12.067000
CVE-2024-5937,0,0,51e02db0c012e8abf29c205fa293326baf9f1716cc7d665366a7580a75792510,2024-07-09T18:19:14.047000
CVE-2024-5938,0,0,cb9458c48aba8db651d9dffddd7092d96350e7e331bc06e4be8ccddeb7b09d02,2024-07-05T14:25:03.107000
CVE-2024-5939,0,0,4f7f710b3d3cb51fad7d38824c5c9b0d43c4b717868736a7becdaab13fc0e872,2024-08-20T15:44:20.567000
CVE-2024-5940,0,0,0100bfcd6230211cfcb2304c4915a01eabe3794e4036971f7b7b3b5c7618813b,2024-08-20T15:44:20.567000
CVE-2024-5941,0,0,cabaae5bfe177d5771534e8a3fe7fcbc0ad1126bca5d1ca8d62d71186928b3ce,2024-08-20T15:44:20.567000
CVE-2024-5939,0,1,4e963b80aaf3a3e0b46e4ddf8e4dd893d128b72f8f732dfef700f32784664a45,2024-08-26T18:12:14.250000
CVE-2024-5940,0,1,ede507524b96f535fc221a85b21a23994ee7270b58646791a40b737760f1d33a,2024-08-26T18:14:14.083000
CVE-2024-5941,0,1,8e82b60dfd2740e1845f265083c90466526dfbf1b22ffd1b861592d0491bfb34,2024-08-26T18:14:39.290000
CVE-2024-5942,0,0,113cc7beeb08d524b60a394c0c59242af2ffb5f606d529aae03da21992ee2fbd,2024-07-09T16:02:08.180000
CVE-2024-5943,0,0,43d6e7eaee5cf473c82f61329f5b629440390732fa8dcc1ef57a07502bd93742,2024-07-05T17:22:13.547000
CVE-2024-5945,0,0,a8ec237fbd27a5c84c4e08640ab34c25a666ff13a56d8ff8f5f6d1f86ddcb89a,2024-06-24T19:24:00.433000
@ -260296,7 +260300,7 @@ CVE-2024-6578,0,0,8257f7484236e424ea5fc80479c626bf5a4575b6af53231a1ef13b8f880d14
CVE-2024-6579,0,0,70ddc19f754f7cb2643cde5cc84c5570c5648bfc6d8e404da6cc6aa9bb2155c8,2024-07-16T13:43:58.773000
CVE-2024-6580,0,0,d43dfa58651574c4447e8f323f3cb1f6a00d6bdef0613d5834aefccecf968c5d,2024-07-09T18:19:14.047000
CVE-2024-6588,0,0,67672e854c20766f2e15151fa1e111ec8310b7083a57f535c99159d2ce6e5af7,2024-07-12T12:49:07.030000
CVE-2024-6589,0,1,786a762dda95a3db4c9cdc907a3a2b97d61313e4f2473ece396d13a201bdbeba,2024-08-26T16:21:36.530000
CVE-2024-6589,0,0,786a762dda95a3db4c9cdc907a3a2b97d61313e4f2473ece396d13a201bdbeba,2024-08-26T16:21:36.530000
CVE-2024-6591,0,0,ba434f770e77a561bd09877a3c29228f51c9818a995d0175b55ef4d80494af35,2024-07-29T14:12:08.783000
CVE-2024-6595,0,0,97cf6a37af39b7f5832976478077fe225f57d63ffd9a5f39caf9eca8e3545339,2024-07-19T14:52:54.943000
CVE-2024-6598,0,0,fb802128b1cfc176540749693b684b4374936099ab1c7948c1ec819266291908,2024-07-09T18:19:14.047000
@ -260563,7 +260567,7 @@ CVE-2024-7003,0,0,c2f51c1b71164a15818ef9209a48a467e859077ffdde417023c4b7a222f919
CVE-2024-7004,0,0,579c7092925f522b24930d2f858d246e2f0e8b8814ade95b044da8929a9fa444,2024-08-07T21:32:44.190000
CVE-2024-7005,0,0,50047c6e5a9aa1663d251a4f8d2f7feee05d4f308668b613173701adaf5c68b3,2024-08-07T19:56:48.777000
CVE-2024-7006,0,0,e6fa209ac0713e033e0ece6a5e36f45d5c69970bc1d46f1daeb274aa6fa96cd4,2024-08-13T15:14:35.167000
CVE-2024-7007,0,1,6c2603aae32d52f56620cb62e82bb337e026d3d4a4716b72dab9674c5cf4b216,2024-08-26T16:40:44.500000
CVE-2024-7007,0,0,6c2603aae32d52f56620cb62e82bb337e026d3d4a4716b72dab9674c5cf4b216,2024-08-26T16:40:44.500000
CVE-2024-7008,0,0,e9008eac80639f6b75fc8244a6b0baab3d6a7fa095b7e9aa58d7626a117a490a,2024-08-19T17:19:25.390000
CVE-2024-7009,0,0,63b067a161bbf9c0630f63b1d51ac801565652e58cd58fdd4516392106a400e2,2024-08-19T17:18:50.290000
CVE-2024-7013,0,0,b2d18f592f803beaaf02ae1066b68bd9f1fd65046672577949ac6ff9d71880f4,2024-08-21T12:30:33.697000
@ -260573,7 +260577,7 @@ CVE-2024-7029,0,0,5175bec03cf7f2378284f608514536d153bc0fcc9978511b168a2887b7029c
CVE-2024-7030,0,0,e1620788fed30b0547a754019286bd289fb4e3d907a5fa126dedef832f975b36,2024-08-21T12:30:33.697000
CVE-2024-7031,0,0,4808703a4cd0b97f67a773c5f222b01d69a2fff387801423358b3ea99670c83a,2024-08-05T12:41:45.957000
CVE-2024-7032,0,0,3560b48f27bfff69db1e59c5bf5a8bf1115ef48945752de496fcc7dee3f42d1d,2024-08-21T12:30:33.697000
CVE-2024-7047,0,1,21985a71701c23251b30e756f6f2c4f75baa147c34a8c282b34b811aa42e2336,2024-08-26T16:07:27.837000
CVE-2024-7047,0,0,21985a71701c23251b30e756f6f2c4f75baa147c34a8c282b34b811aa42e2336,2024-08-26T16:07:27.837000
CVE-2024-7050,0,0,f402c0a89ba2917236fe6639793bd54ee4751807250eba7a4dde84d4a362ffd7,2024-07-29T14:12:08.783000
CVE-2024-7054,0,0,c2f192d88d8b2a817d17540b8fda16fcd38e463cdb3b6d5e52e3cf243830add6,2024-08-20T15:44:20.567000
CVE-2024-7055,0,0,b0e8b0793ccc61abbc70699af6d91421241877ab1f640f57d490cff121ecbcd0,2024-08-06T16:30:24.547000
@ -260746,7 +260750,7 @@ CVE-2024-7308,0,0,ff0d49d6715bec6a8fa55cef81ae277660d9ae735dc8eb5d8914001060fb38
CVE-2024-7309,0,0,0631cf8eb1a47dc64ba800513d438efa35db01116b03be489171df88adabbf79,2024-08-13T15:00:09.397000
CVE-2024-7310,0,0,47e814cc1f6c23f028dc19cfddb4fbb249afc7dd33c54329c346df582cc3dfbb,2024-08-13T15:01:01.970000
CVE-2024-7311,0,0,b37b59792dd58cee524c8ffe58ffad74a44a459beeecd4500b7db56eb7cdda21,2024-08-13T15:03:33.910000
CVE-2024-7313,0,0,ef0e43adeb35e5a8732972e1fbfe4613d920cadc6e8bfa589c3a571345dc3ae2,2024-08-26T12:47:20.187000
CVE-2024-7313,0,1,d7b0f37e48710e5f5a7b78ed26ce477c46ecddb143fdd8dc8ca6d6152120ce70,2024-08-26T18:35:13.207000
CVE-2024-7314,0,0,c82905b3df334ceeb097c6861ab91c83e5d51eabc55ac571993838582b95803d,2024-08-05T12:41:45.957000
CVE-2024-7317,0,0,d290990c88ffba5acfc4fa1e36f444dec67bc90a1513331480ff821c55d2a98f,2024-08-06T16:30:24.547000
CVE-2024-7319,0,0,0bffe027bd25e9cd17fbce9beb09f62a0038f1a01ac652e5cacc1f14534c5492,2024-08-05T12:41:45.957000
@ -260812,7 +260816,7 @@ CVE-2024-7395,0,0,6b93b6db07480e26c0ae715f45aa50cef676fc9c19ea641f155805eb4429ff
CVE-2024-7396,0,0,4ebde91c8a3429e260812e0a142900e161f2137833db297002231fa5cfafb30a,2024-08-06T16:31:05.780000
CVE-2024-7397,0,0,6d2f711820d3e2f3c7573fc7d4d971b3f755ab6406b8b6440f8e39ce24e2f3e7,2024-08-06T16:31:05.780000
CVE-2024-7399,0,0,94de8cab81b119f815fa73c008811f38562f3609d3da13634aecbd720ea861e6,2024-08-13T15:30:52.337000
CVE-2024-7401,1,1,2effc69a13fbf5ef81367566d5def490775556ceaf43b087578dd7db212c6c80,2024-08-26T17:15:06.987000
CVE-2024-7401,0,1,43172b65113511385038531540e4f5681ab4e7d6c1bacc50995fff42276650a7,2024-08-26T19:10:09.607000
CVE-2024-7408,0,0,a5191010d29cd8fd3daea07e74870b9bf130ede8610ab518fb24ce3a11a386f4,2024-08-13T16:06:08.213000
CVE-2024-7409,0,0,fe0e27b90db802bc9518336b034685fa4c799cf8d0788ebbf26f89b44bf0ec6f,2024-08-06T16:31:05.780000
CVE-2024-7410,0,0,d4e8b81d7bab3d90baf0746a6fdf1d2e1dd63b1bd2599e20b73bae4467a0729b,2024-08-12T13:41:36.517000
@ -261001,7 +261005,7 @@ CVE-2024-7693,0,0,f2cd1103366bcfd179be09779784b86ac2f98679921c4f629dd8dbd0c14eef
CVE-2024-7694,0,0,7ad6784b26040f06619a4364e66ebaeeebc13317865a5794a53c5e6dcb080aaf,2024-08-12T13:41:36.517000
CVE-2024-7697,0,0,ec740217e8324af4933e81b05285aef1954371b3c254be0eabb50b05e6bbef72,2024-08-21T06:15:13.187000
CVE-2024-7700,0,0,3e081f65a743f7c2243d16cda14609415c7128fbdf01790b4350a9589b48c796,2024-08-12T18:57:17.383000
CVE-2024-7702,0,0,73c87fd46bc523db899794951fd195eda8b0d6178270bca896dc9df4eee29893,2024-08-20T15:44:20.567000
CVE-2024-7702,0,1,35104b2d835bcff771d3508b754ac4f00b960fb6fd0cdfa84ab47a794def21ca,2024-08-26T18:15:46.870000
CVE-2024-7703,0,0,4fed134c1a88e3f28368f1aeb0423ea22cd742b65dcb7d77a318829e8e6bb6ba,2024-08-19T12:59:59.177000
CVE-2024-7704,0,0,e58413fccd16c05c85207978d3387c57f50b93fb7a427c48c6f401c695307c8f,2024-08-13T12:58:25.437000
CVE-2024-7705,0,0,ba2446d549e3c4265501aacae0f49b053f84e0be1e1ff6443743a7ef69ec83bb,2024-08-13T12:58:25.437000
@ -261034,11 +261038,11 @@ CVE-2024-7752,0,0,a2329e23410b1feec53d6ea38469016e280edd824b17c574fc21bf18179470
CVE-2024-7753,0,0,8d87f0b2095698ec5201c016f27ad170e6b85d6a83cdb1acca64ef97e59384ac,2024-08-19T17:47:49.083000
CVE-2024-7754,0,0,aa642088260d14c06ef027c5ebe72633a842f86ac8e6448a2c0c42d526be8fa5,2024-08-19T17:48:15.203000
CVE-2024-7757,0,0,ca7d079474a8e4f4b2f55e1721105da3a15a9e1d63f2bd4356eaaa03e8d55f39,2024-08-21T09:15:04.973000
CVE-2024-7775,0,0,e78d8ba995bc939dbdfa56f6d8ec5fc851c65faabc4c16980c7e8ed2de1cb12a,2024-08-20T15:44:20.567000
CVE-2024-7777,0,0,8639a5b0b521941423d3546de398e5714fd6d4f6e3575168d7ba52fc625dba8c,2024-08-20T15:44:20.567000
CVE-2024-7775,0,1,e75f99322bf942cd40c2d94981e16e48a8ebca7abec8ba8da6e02adea2112f97,2024-08-26T18:18:22.887000
CVE-2024-7777,0,1,4a2d78b8605a3d4db2907c7fe28bc447e2c0379246d7b81936de12aa55ddf523,2024-08-26T18:19:19.507000
CVE-2024-7778,0,0,3bccf24c2d6c26e9b97b53b6049aaebd5856252add9958ab8944d96a94251b86,2024-08-22T12:48:02.790000
CVE-2024-7780,0,0,36bf75440a50672ead10d70001620c43874f1d6563a4d60e638d4c188be5c802,2024-08-20T15:44:20.567000
CVE-2024-7782,0,0,6fb75525d3fda5df8bbaa7abb25ec1b6073369f1d0cacb7d3f8894bc6ab3488a,2024-08-20T15:44:20.567000
CVE-2024-7780,0,1,45e331e41470c18e0d898be4bc1931dca39faf6b7f4d412a460044104575abbc,2024-08-26T18:19:59.907000
CVE-2024-7782,0,1,9772cfc0cffb104f900f553126e5bb2a4b326e29588ceccc59352666287dfd99,2024-08-26T18:21:12.203000
CVE-2024-7790,0,0,456afed422d8355372643bd567f11679217bfde5ad866de9b559c62284a4c756,2024-08-20T19:27:28.757000
CVE-2024-7792,0,0,780efb1d4f2f4b2b409fe743d3f22e99dbfd1dd19ca4b6135b1d10d208fddc9f,2024-08-20T19:08:12.970000
CVE-2024-7793,0,0,bb4d13faa2c61a286b24cee75d87f2b6ca9a8400f7f1f86af9de88e306f04a14,2024-08-19T16:25:22.220000
@ -261150,8 +261154,8 @@ CVE-2024-7979,0,0,7197dd548ee44d45e84f2f2c61d6a52a80bd0fd2ed16f305497f42e667362b
CVE-2024-7980,0,0,cda5d0604d61479305f3aa6d24c7a46f2d1d2a7e936538d9b59a5f61a8d4d4b3,2024-08-26T15:14:10.730000
CVE-2024-7981,0,0,558a7e30af48c73a27172093229eee673e34b504c9731b910b5af4369614c86c,2024-08-22T17:36:24.803000
CVE-2024-7986,0,0,c7458253d91e1e23c614a9f566a13ac1c4d3fb8524a5b23e4c160cc8176489bb,2024-08-23T16:18:28.547000
CVE-2024-7987,0,0,c71d622374ef8a70100c004db051dcb423d349e3bef4af2c7c50afd3285ae13f,2024-08-26T15:15:23.727000
CVE-2024-7988,0,0,7f3289a09f193578aa599c035d4290d5e2f626ec2c32203b501771c442cebc09,2024-08-26T15:15:23.727000
CVE-2024-7987,0,1,ab3def57206de3133b5f40e1ff96e0553c4b4aacdf3b986f92a402e96a48ed94,2024-08-26T18:35:13.553000
CVE-2024-7988,0,1,31ba418bb216f0cdf4aa0ee92a25e534a5433a935c38bab3a1d21f5262b5de12,2024-08-26T18:35:14.617000
CVE-2024-7998,0,0,8aa3505a1b6ed462573d7b65c55c5633ff88a81168885ae03bec6b1db69a2167,2024-08-21T12:30:33.697000
CVE-2024-8003,0,0,1eb6cc8bd16248d54ed281136e233da0a723cb74879af6e3337c9532a3caf8e1,2024-08-21T15:51:28.397000
CVE-2024-8005,0,0,c059370cb975aea915e5671e32cb80d879151797480dbd5423b1593aeba96675,2024-08-21T15:49:59.470000
@ -261177,7 +261181,7 @@ CVE-2024-8083,0,0,d9a82ea9f31532bfda37fecac751c04bbca7fe5c3cf11f74c5dbd795050587
CVE-2024-8084,0,0,e168cbe5513918328c29c72c3002ff2a8e46fd9d48bec9183a6df1817fe95bb9,2024-08-23T16:18:28.547000
CVE-2024-8086,0,0,733b474363dbcad808b8e4398baa4c9f8448867ada7c056f937ef59dcf22a744,2024-08-23T16:18:28.547000
CVE-2024-8087,0,0,bb0c790350b9ce0a319264c0c4effab193cca462b01a1701bf8a998b8698db5a,2024-08-23T16:18:28.547000
CVE-2024-8088,0,0,18356b85710169a8b6f513d9dabfc4574b8cdfad067997210129ccd11cf0c8cb,2024-08-23T18:15:08.020000
CVE-2024-8088,0,1,59d209ebea916c4dc2d86b3c8215979f6261e01bc484ccba8dba82dfa07cf28c,2024-08-26T19:15:08.433000
CVE-2024-8089,0,0,fe8d41ba149aaae8be5bcde261fbae8cee913e6a537c9c73424591ad94ea6fed,2024-08-23T16:18:28.547000
CVE-2024-8112,0,0,53bc9e4fb84bb028363b46c3cb18428063770b5e5c085f93ec85e24d18222c0b,2024-08-23T16:18:28.547000
CVE-2024-8113,0,0,663828d204cb9ecb17f530ae295b4541dee23e7a4b7b9d658530d5cb44ff87e3,2024-08-23T16:18:28.547000
@ -261195,18 +261199,18 @@ CVE-2024-8136,0,0,7dc11c229c957de7534e5032844fc96eafeba4ec781753536c0693acfe3bf5
CVE-2024-8137,0,0,87df736c3504f4ab30cd098c63ce4296eba71f41e073be2262d44f1fde118cac,2024-08-26T12:47:20.187000
CVE-2024-8138,0,0,4c922b2eb419f03422bc0db66b894e2cb4ec0be4e86b33b485ff88b6c1544d8f,2024-08-26T12:47:20.187000
CVE-2024-8139,0,0,23ee4ccf2d9c5e05df9f6ad55b8abac4d2939314664f52958867b7c48ae5cfae,2024-08-26T12:47:20.187000
CVE-2024-8140,0,0,ccdcf1d68a4944ca40e5583d6e8ef1645d822ffe4ae755743b5a309a82cd47b8,2024-08-26T12:47:20.187000
CVE-2024-8141,0,0,8b2121dbea1b4b90c5afe1a34184847b0add0effde4c1d0c8648df402fb21589,2024-08-26T12:47:20.187000
CVE-2024-8142,0,0,8090cd5a0406a52e2859b4a35677e8c4c6d3a839dded2029674d8b876e33aed6,2024-08-26T12:47:20.187000
CVE-2024-8140,0,1,5905102d90fa9e01c1c294a1e12efca1eb0a1890a608c263dfef788228e71855,2024-08-26T19:09:52.653000
CVE-2024-8141,0,1,d494eb4aa5e779d518a311786c18c827e0ced59860399587e09c025afdbaf176,2024-08-26T19:09:16.763000
CVE-2024-8142,0,1,d4b24d12d326b40d1c063c9a3edca906c8e404b0436fcc16715466b79bbf260c,2024-08-26T19:08:38.493000
CVE-2024-8144,0,0,4c3740efcf2376f3357f18a0fc0692f5b43d05f52e7d001a5045c348420b3b29,2024-08-26T12:47:20.187000
CVE-2024-8145,0,0,37eba18e883ee540ba1bc518b46d1f9581babdb6ecb9476be827366bc4010371,2024-08-26T12:47:20.187000
CVE-2024-8146,0,0,a952c35539cae1a83098546df2f0da93dd8bdcb7f71c524afd272dd091090fc1,2024-08-26T12:47:20.187000
CVE-2024-8147,0,0,c455cc547812e47d4ffa649939ef0586ce823c81554358d1de1f943c6d17bee4,2024-08-26T12:47:20.187000
CVE-2024-8150,0,0,d8cb346b89e3fe439de906c410ea389bd5fe61dee24c07919b4453639b23aede,2024-08-26T12:47:20.187000
CVE-2024-8151,0,0,782e520f13ec65fd654df0301a7a89a5a56f2f8074b6d50b3bc91330850adc31,2024-08-26T12:47:20.187000
CVE-2024-8152,0,0,eea21eaf57d1cceb2e98abbc097834fb969976e89dd83afaad95b62f0f0abfeb,2024-08-26T12:47:20.187000
CVE-2024-8153,0,0,7bf06c47c195c56b0082230ec4d5a086dfff5f158b41a69fd21778ed919edba7,2024-08-26T12:47:20.187000
CVE-2024-8154,0,0,ed78a441b9c5c31ba873206bbc79adc3ac288de216a8af06219f2233f9afe6cb,2024-08-26T12:47:20.187000
CVE-2024-8151,0,1,26d8e3379a0c527fc4fb8a6574b59e528f30af25daf5368f41a4697b5bf405ba,2024-08-26T19:07:54.247000
CVE-2024-8152,0,1,350ecc2662ea6e2f0a0b8c353a724e0be97d6a7cef572290d778d858183d515b,2024-08-26T19:06:30.997000
CVE-2024-8153,0,1,69cd0592bf629221292de38c6438be13b3b81f232de24197a8eaf71ccdf025f1,2024-08-26T19:04:44.310000
CVE-2024-8154,0,1,fbb17f9dd590ac994870ad751b395ff693888a574100db6420d6e8a3b3d34acf,2024-08-26T19:06:34.983000
CVE-2024-8155,0,0,fe38ccfd4767b6e01bc47bbf13a366f64470ea038445dcb6f48d6c1a6380c458,2024-08-26T12:47:20.187000
CVE-2024-8158,0,0,8ac397614ea8bcd3bd2bf49698f88ba96c85aeae3c3edb7c31f4b63e73c01d66,2024-08-26T12:47:20.187000
CVE-2024-8161,0,0,cd13a3f8a1d31274c9ab84b7ce8fd24ad13e50be7d970e595f1245741eba1677,2024-08-26T12:47:20.187000
@ -261214,12 +261218,12 @@ CVE-2024-8162,0,0,ace620ffe28a3401f52177cca005975645516ed3fbabe540ffcda80cbb907f
CVE-2024-8163,0,0,2b33aa12e9b5396511ceeb0ddb5c09644e462e2419cefa1d9405e7869864efad,2024-08-26T15:15:23.727000
CVE-2024-8164,0,0,b4e3e587ad2686dce20b95e66c72594ce4762348dc65ff48827050c2ee56b3f9,2024-08-26T15:15:23.727000
CVE-2024-8165,0,0,f43afc9fcf1c1e78bc7ea9af37222216d3925e3673d7d3cab857085af5387f07,2024-08-26T15:15:23.727000
CVE-2024-8166,0,0,c1aebdd8e344e7547d1f4ab03576c7858f0678454b6448d8223077123aa842f2,2024-08-26T15:15:23.727000
CVE-2024-8167,0,0,97a47a6a344e325b33c872f803bd6e01fc307e9d8a6500ca6eb887bcb4278e3e,2024-08-26T15:15:23.727000
CVE-2024-8168,0,0,9071df892a9726b9f9799f3302fc4bf3ae2af83edd36b2d5afd8057c4a675d96,2024-08-26T15:15:23.727000
CVE-2024-8169,0,0,722d61dea99faabaad42578162c607969899d845db813cf625e764c19a8fc340,2024-08-26T15:15:23.727000
CVE-2024-8170,1,1,9a44f1eb7bf11951e7695ca70193ada0c5b23d373883351968c9f6b121e12e48,2024-08-26T16:15:11.007000
CVE-2024-8171,1,1,39a71da322a8142f3ed7bff05a14a30fec4522c1113788b78aa841d77186fd37,2024-08-26T16:15:11.273000
CVE-2024-8172,1,1,07e896ec1145db3480a296d8f48eed9f90546193269358e6e770578061130d4c,2024-08-26T16:15:11.543000
CVE-2024-8173,1,1,853a8580472ed041bb5d095b985c1b098e530e32c06add7633c19b78527b89b1,2024-08-26T16:15:11.800000
CVE-2024-8174,1,1,8e81d25052a0f5acb3214fe17ba10b91304528975dffc4e225f202a368f57fab,2024-08-26T17:15:07.250000
CVE-2024-8166,0,1,d017e529fef98001ea153fef905422d409ab97850ab0543d1794e466b455ea4d,2024-08-26T18:55:05.577000
CVE-2024-8167,0,1,e1d76d41e7f83c83df1202942336f7e4e5679c0385cffbe5279207329dff3a19,2024-08-26T18:45:44.287000
CVE-2024-8168,0,1,9955e844b80349a9eb3954506e8959a22faf2c7afd6ad4972803d0a2ade5036e,2024-08-26T18:45:02.637000
CVE-2024-8169,0,1,2fe56196262642c44aec8bafd52bbf787b8c04f89d2046b461b5203375e75588,2024-08-26T18:42:36.070000
CVE-2024-8170,0,1,2546ec7489cdd8d2806bc9c3233ff705b1ba3c9779bbb7d0af932e65e9214804,2024-08-26T19:10:09.607000
CVE-2024-8171,0,1,8313cebefcdd643a2b8f51ef85233dd2b9d482def10c232c6f5f563f3c07dd45,2024-08-26T19:10:09.607000
CVE-2024-8172,0,1,e46bdd8e0bb0e3525332f99d2ba999dd880b47fd7157f3fb119a4107a1df0cce,2024-08-26T19:10:09.607000
CVE-2024-8173,0,1,df3f4daf54afccb31b2d0dbd1ade86a4fd2b61ea5ed1b3d3f6de3c93aae29da5,2024-08-26T19:10:09.607000
CVE-2024-8174,0,1,029fd6a50209c63d4f05945d78a4158e8d6cce7354903c12c30a4057c4a0f2c1,2024-08-26T19:10:09.607000

Can't render this file because it is too large.