diff --git a/CVE-2024/CVE-2024-85xx/CVE-2024-8559.json b/CVE-2024/CVE-2024-85xx/CVE-2024-8559.json new file mode 100644 index 00000000000..89f6eec24bd --- /dev/null +++ b/CVE-2024/CVE-2024-85xx/CVE-2024-8559.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-8559", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-09-07T18:15:02.000", + "lastModified": "2024-09-07T18:15:02.000", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability, which was classified as critical, has been found in SourceCodester Online Food Menu 1.0. This issue affects some unknown processing of the file /endpoint/delete-menu.php. The manipulation of the argument menu leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.1, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 4.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "MULTIPLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 5.8 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 6.4, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://vuldb.com/?ctiid.276779", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.276779", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.403497", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.sourcecodester.com/", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-85xx/CVE-2024-8560.json b/CVE-2024/CVE-2024-85xx/CVE-2024-8560.json new file mode 100644 index 00000000000..09fa447c5f6 --- /dev/null +++ b/CVE-2024/CVE-2024-85xx/CVE-2024-8560.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-8560", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-09-07T18:15:02.263", + "lastModified": "2024-09-07T18:15:02.263", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability, which was classified as critical, was found in SourceCodester Simple Invoice Generator System 1.0. Affected is an unknown function of the file /save_invoice.php. The manipulation of the argument invoice_code/customer/cashier/total_amount/discount_percentage/discount_amount/tendered_amount leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 6.5 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://vuldb.com/?ctiid.276780", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.276780", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.403629", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.sourcecodester.com/", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-85xx/CVE-2024-8561.json b/CVE-2024/CVE-2024-85xx/CVE-2024-8561.json new file mode 100644 index 00000000000..f104df4bff9 --- /dev/null +++ b/CVE-2024/CVE-2024-85xx/CVE-2024-8561.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-8561", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-09-07T19:15:11.627", + "lastModified": "2024-09-07T19:15:11.627", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability has been found in SourceCodester PHP CRUD 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /endpoint/delete.php of the component Delete Person Handler. The manipulation of the argument person leads to sql injection. The attack can be launched remotely." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 6.5 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://vuldb.com/?ctiid.276781", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.276781", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.403651", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.sourcecodester.com/", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-85xx/CVE-2024-8562.json b/CVE-2024/CVE-2024-85xx/CVE-2024-8562.json new file mode 100644 index 00000000000..0de2765b29d --- /dev/null +++ b/CVE-2024/CVE-2024-85xx/CVE-2024-8562.json @@ -0,0 +1,133 @@ +{ + "id": "CVE-2024-8562", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-09-07T19:15:11.890", + "lastModified": "2024-09-07T19:15:11.890", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in SourceCodester PHP CRUD 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /endpoint/Add.php. The manipulation of the argument first_name/middle_name/last_name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://vuldb.com/?ctiid.276782", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.276782", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.sourcecodester.com/", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index e1324abd68a..30299a72758 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-09-07T18:00:16.640441+00:00 +2024-09-07T20:00:17.491242+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-09-07T17:15:14.700000+00:00 +2024-09-07T19:15:11.890000+00:00 ``` ### Last Data Feed Release @@ -33,38 +33,17 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -262155 +262159 ``` ### CVEs added in the last Commit -Recently added CVEs: `27` +Recently added CVEs: `4` -- [CVE-2023-30584](CVE-2023/CVE-2023-305xx/CVE-2023-30584.json) (`2024-09-07T16:15:02.167`) -- [CVE-2023-30587](CVE-2023/CVE-2023-305xx/CVE-2023-30587.json) (`2024-09-07T16:15:02.223`) -- [CVE-2023-39333](CVE-2023/CVE-2023-393xx/CVE-2023-39333.json) (`2024-09-07T16:15:02.287`) -- [CVE-2023-46809](CVE-2023/CVE-2023-468xx/CVE-2023-46809.json) (`2024-09-07T16:15:02.343`) -- [CVE-2024-36137](CVE-2024/CVE-2024-361xx/CVE-2024-36137.json) (`2024-09-07T16:15:02.410`) -- [CVE-2024-36138](CVE-2024/CVE-2024-361xx/CVE-2024-36138.json) (`2024-09-07T16:15:02.620`) -- [CVE-2024-38650](CVE-2024/CVE-2024-386xx/CVE-2024-38650.json) (`2024-09-07T17:15:12.183`) -- [CVE-2024-38651](CVE-2024/CVE-2024-386xx/CVE-2024-38651.json) (`2024-09-07T17:15:12.347`) -- [CVE-2024-39714](CVE-2024/CVE-2024-397xx/CVE-2024-39714.json) (`2024-09-07T17:15:12.507`) -- [CVE-2024-39715](CVE-2024/CVE-2024-397xx/CVE-2024-39715.json) (`2024-09-07T17:15:12.663`) -- [CVE-2024-39718](CVE-2024/CVE-2024-397xx/CVE-2024-39718.json) (`2024-09-07T17:15:12.807`) -- [CVE-2024-40709](CVE-2024/CVE-2024-407xx/CVE-2024-40709.json) (`2024-09-07T17:15:12.960`) -- [CVE-2024-40710](CVE-2024/CVE-2024-407xx/CVE-2024-40710.json) (`2024-09-07T17:15:13.110`) -- [CVE-2024-40711](CVE-2024/CVE-2024-407xx/CVE-2024-40711.json) (`2024-09-07T17:15:13.260`) -- [CVE-2024-40712](CVE-2024/CVE-2024-407xx/CVE-2024-40712.json) (`2024-09-07T17:15:13.410`) -- [CVE-2024-40713](CVE-2024/CVE-2024-407xx/CVE-2024-40713.json) (`2024-09-07T17:15:13.550`) -- [CVE-2024-40714](CVE-2024/CVE-2024-407xx/CVE-2024-40714.json) (`2024-09-07T17:15:13.690`) -- [CVE-2024-40718](CVE-2024/CVE-2024-407xx/CVE-2024-40718.json) (`2024-09-07T17:15:13.837`) -- [CVE-2024-42019](CVE-2024/CVE-2024-420xx/CVE-2024-42019.json) (`2024-09-07T17:15:13.980`) -- [CVE-2024-42020](CVE-2024/CVE-2024-420xx/CVE-2024-42020.json) (`2024-09-07T17:15:14.127`) -- [CVE-2024-42021](CVE-2024/CVE-2024-420xx/CVE-2024-42021.json) (`2024-09-07T17:15:14.277`) -- [CVE-2024-42022](CVE-2024/CVE-2024-420xx/CVE-2024-42022.json) (`2024-09-07T17:15:14.417`) -- [CVE-2024-42023](CVE-2024/CVE-2024-420xx/CVE-2024-42023.json) (`2024-09-07T17:15:14.553`) -- [CVE-2024-42024](CVE-2024/CVE-2024-420xx/CVE-2024-42024.json) (`2024-09-07T17:15:14.700`) -- [CVE-2024-8558](CVE-2024/CVE-2024-85xx/CVE-2024-8558.json) (`2024-09-07T16:15:02.780`) +- [CVE-2024-8559](CVE-2024/CVE-2024-85xx/CVE-2024-8559.json) (`2024-09-07T18:15:02.000`) +- [CVE-2024-8560](CVE-2024/CVE-2024-85xx/CVE-2024-8560.json) (`2024-09-07T18:15:02.263`) +- [CVE-2024-8561](CVE-2024/CVE-2024-85xx/CVE-2024-8561.json) (`2024-09-07T19:15:11.627`) +- [CVE-2024-8562](CVE-2024/CVE-2024-85xx/CVE-2024-8562.json) (`2024-09-07T19:15:11.890`) ### CVEs modified in the last Commit diff --git a/_state.csv b/_state.csv index b03efa9c9aa..656e0c3a4d2 100644 --- a/_state.csv +++ b/_state.csv @@ -222985,12 +222985,12 @@ CVE-2023-30576,0,0,a7beef98c4aaaa905d0d5c6034ba03cdb4e7ff8c323a7c6da61dd78d972b1 CVE-2023-30577,0,0,545749b2d6af0de8487bf303128bd274f5cfec0c086fb3a542d149f7fd574f53,2023-12-03T11:15:09.093000 CVE-2023-3058,0,0,9f7c305f8337fa20576361292d1d535cd2135f70c208fde6ed8bf974c1470dc5,2024-05-17T02:27:14.193000 CVE-2023-30581,0,0,b156a6b818374eedaecff7e6959cc25150181fbf1ed9a43d050cab8b1b8a4335,2023-12-11T20:49:02.543000 -CVE-2023-30582,1,1,c929efa52e82553b8e614f8155fc8dbaaf21f6b76a31f1539d5a74be0f4b8cd5,2024-09-07T16:15:02.047000 -CVE-2023-30583,1,1,31e8b5946ffa74d8588a09196c707cb540048f500323072ff453b87f841bee66,2024-09-07T16:15:02.117000 -CVE-2023-30584,1,1,c8682ec3eb88e57ae051cad50a9a5d2435746db55e27e243886259fcd3e02699,2024-09-07T16:15:02.167000 +CVE-2023-30582,0,0,c929efa52e82553b8e614f8155fc8dbaaf21f6b76a31f1539d5a74be0f4b8cd5,2024-09-07T16:15:02.047000 +CVE-2023-30583,0,0,31e8b5946ffa74d8588a09196c707cb540048f500323072ff453b87f841bee66,2024-09-07T16:15:02.117000 +CVE-2023-30584,0,0,c8682ec3eb88e57ae051cad50a9a5d2435746db55e27e243886259fcd3e02699,2024-09-07T16:15:02.167000 CVE-2023-30585,0,0,4c270ea88734f0edd78509d8eca027a2098d9c89d2347788290267fbf36f49ab,2023-12-02T04:39:59.250000 CVE-2023-30586,0,0,bf20da47c5f055ad21020c7e67c7d525452f8799511bd277d6297dbafc9d6310,2023-11-17T18:10:10.547000 -CVE-2023-30587,1,1,b02f0ace4b9c7a21d897ea2bb22109bd1241e4328865cf3583505868db3c5f01,2024-09-07T16:15:02.223000 +CVE-2023-30587,0,0,b02f0ace4b9c7a21d897ea2bb22109bd1241e4328865cf3583505868db3c5f01,2024-09-07T16:15:02.223000 CVE-2023-30588,0,0,a1703c01c91f7ec3f12518570aa157bec106a6e47a4b5c830fd25b2f5d06d7b9,2024-06-21T19:15:26.490000 CVE-2023-30589,0,0,2e59889aea8b4d185427929d8248c7db826a772bdb815f4373802aa8827ce2c4,2024-06-21T19:15:26.617000 CVE-2023-3059,0,0,413b081f7eb8c91071124c10af4f4a512e1fa5ceafbd6298e1af000983a7d7cf,2024-05-17T02:27:14.300000 @@ -229652,7 +229652,7 @@ CVE-2023-39329,0,0,2e6ec28c106c0d41632f963bffc8abc1a0bced3a1e5cb0370e851b21b591d CVE-2023-3933,0,0,fd05fb2b687b880ce3ff695aa73fe42db295a332bee8b3e8fcbec1c8e7b0fcf3,2023-11-07T04:20:00.337000 CVE-2023-39331,0,0,02e0e1777d37caa02d2e32057898fb63511ee952aee19eced37ec4fc0e898e8a,2024-06-18T15:09:45.857000 CVE-2023-39332,0,0,76475ddfcfc452a138e1e0d4562b5d86f4dae11801e2d070da4b6af1f66855fd,2023-11-17T19:08:58.170000 -CVE-2023-39333,1,1,b78d50bbf367690091f95b864ad25941509559613232bc5cd0fff0c339d6371b,2024-09-07T16:15:02.287000 +CVE-2023-39333,0,0,b78d50bbf367690091f95b864ad25941509559613232bc5cd0fff0c339d6371b,2024-09-07T16:15:02.287000 CVE-2023-39335,0,0,391f1786a78e0058a74e18dc26ba57212893360fd836a250684e772b3c475f4c,2024-08-29T20:35:15.520000 CVE-2023-39336,0,0,7f65c1025b8952cb21ab7102eb78f50a55e120d2ebcfb5ff658c9fa94cb22ef1,2024-01-12T18:56:43.137000 CVE-2023-39337,0,0,8c951edb0fb6f01ae36b21083287fddd571172317d01af32e379473e8e700145,2024-08-29T20:35:16.230000 @@ -235007,7 +235007,7 @@ CVE-2023-46805,0,0,7a9f1e3efe4219f546adedaa2f65c4351ffba57ecf76ecbea9c0806444d5c CVE-2023-46806,0,0,49a0b042d8e030d1507dfed8a0c175f6283ca7615330bcadaded676c9bd069b4,2024-07-03T01:42:07.793000 CVE-2023-46807,0,0,c28cf6fba75d9bfea83f438d6bca59021e282ddfe25b1a9c7a037441645e037f,2024-07-03T01:42:08.520000 CVE-2023-46808,0,0,cdef8400d49144d76cd14db640e72e6ddc3bbdae9c9f71cbce92c9ab43c7187b,2024-08-01T13:45:01.253000 -CVE-2023-46809,1,1,2aeaf3994b21a3b00f192bc54adf2f8cd9c7114a4caf902fadeda1f97b36ef74,2024-09-07T16:15:02.343000 +CVE-2023-46809,0,0,2aeaf3994b21a3b00f192bc54adf2f8cd9c7114a4caf902fadeda1f97b36ef74,2024-09-07T16:15:02.343000 CVE-2023-4681,0,0,6a7d42fff12f87aaaa676e4a97a7c2caef6ee302b35c3ac3cee7aec36c668259,2023-09-05T16:22:15.077000 CVE-2023-46810,0,0,69baafce6135d40a26721e62348bd610599075db40480cebd36847b59a0b98f6,2024-05-31T19:14:47.793000 CVE-2023-46813,0,0,54a5b81ea9d5fb0a268b9293a603071610c41491ab8bbea7095535d094697af9,2024-01-11T21:15:10.350000 @@ -254245,8 +254245,8 @@ CVE-2024-36130,0,0,4671d62b05ac637a601468320fbde1254b9e1ab2c793e3e63f9ae03e57d90 CVE-2024-36131,0,0,fe083931c777de5ebca95ef63997997b27461bd32c076901187f040a7a6fb25e,2024-08-21T18:35:05.670000 CVE-2024-36132,0,0,1dce30d4e49190a42dd771e2cd02fc7bcd0f0b6c2d4894583a88755ab208fd59,2024-08-12T18:53:28.710000 CVE-2024-36136,0,0,5d95909c13f0d8392324a7365478397dba5326ae554d2812281ea77aabac6cfb,2024-08-15T17:31:15.880000 -CVE-2024-36137,1,1,87a3ed42800d1aa7aeab737e17c386c8a6bd3a30bed9338b2198b25e5a2a13c0,2024-09-07T16:15:02.410000 -CVE-2024-36138,1,1,ad56262f681fd4551f0dd81ed9f18e053f4ac8a229054852d1a8aa6f3855ebcf,2024-09-07T16:15:02.620000 +CVE-2024-36137,0,0,87a3ed42800d1aa7aeab737e17c386c8a6bd3a30bed9338b2198b25e5a2a13c0,2024-09-07T16:15:02.410000 +CVE-2024-36138,0,0,ad56262f681fd4551f0dd81ed9f18e053f4ac8a229054852d1a8aa6f3855ebcf,2024-09-07T16:15:02.620000 CVE-2024-3614,0,0,7d52e3588cbb3715dc858d110e11a928859b665db7d4d54abdbcae84467ecd9e,2024-05-17T02:40:01.707000 CVE-2024-36141,0,0,18db6c112ccc0d71f5b13b30aecab0a5f2370100cf994f0af07b87507f970796,2024-06-14T20:02:18.553000 CVE-2024-36142,0,0,6ae7dd3b3d84d3e60ab36df1a1df499d7a9063449a2d0a679757a0e6ad8f4e57,2024-06-14T20:00:46.803000 @@ -255936,8 +255936,8 @@ CVE-2024-38640,0,0,0a9cd90ebfbe37ad1e2182183348d7a0f69130cdae9c1211d208c9fcc20b6 CVE-2024-38641,0,0,911194a65196a2372b31f65b46b0030ec8684f073af8b9dde60a51379b15a532,2024-09-06T17:15:16.550000 CVE-2024-38642,0,0,0bad981e037cb7c53782d01ba764ae7638d3436cd6e0adf410e8b18a9609bdb3,2024-09-06T17:15:16.677000 CVE-2024-3865,0,0,08b246bd9fb312136589a057fec6244b70e79a37ab7aa9f79462f36bc0eb0f7e,2024-09-06T22:35:02.500000 -CVE-2024-38650,1,1,c9b337a85147950683230641070b84862495f289500a9621522c03577f23bab1,2024-09-07T17:15:12.183000 -CVE-2024-38651,1,1,8abf7e3ffe137c6104f7c37d61765e36dc7d1f2d8d8cf05d9a1748aa9dfbba1b,2024-09-07T17:15:12.347000 +CVE-2024-38650,0,0,c9b337a85147950683230641070b84862495f289500a9621522c03577f23bab1,2024-09-07T17:15:12.183000 +CVE-2024-38651,0,0,8abf7e3ffe137c6104f7c37d61765e36dc7d1f2d8d8cf05d9a1748aa9dfbba1b,2024-09-07T17:15:12.347000 CVE-2024-38652,0,0,c09b7df399ce36bfa6f99e496912789d409fa436d96980e8d3bf3eedfe5b5878,2024-08-15T17:32:39.067000 CVE-2024-38653,0,0,c8ed77058a52701b560001b5f44bd7270c8687b6c4890948d6b9eaf03edfd74d,2024-08-15T17:32:57.587000 CVE-2024-38659,0,0,7f018343721f0a1816fbc1d0de6ee38bcc05d21743970bb8a1218031b26bafff,2024-07-15T07:15:14.163000 @@ -256583,10 +256583,10 @@ CVE-2024-39705,0,0,e4b6d32dbf56290b80b8c0b89889459c855e182d434956c162d34a43f4f67 CVE-2024-39708,0,0,2eafb164d29e8efc470b1c615a7a961efa5060a31edd6795a1174fbb57cde7b9,2024-08-15T16:15:20.100000 CVE-2024-3971,0,0,232de18e9e74ddfe0c81af44fc47161b6db81bcc698685ef24ea3f7084d9ef87,2024-07-29T16:51:34.570000 CVE-2024-39713,0,0,8b5ceb8324ff1f59d883393f3c2fa903aaaabc7a64330bd1fe2b73aa3534e83b,2024-09-06T17:35:12.380000 -CVE-2024-39714,1,1,d3cb67f7e6729f10e118bbb83fa71dbf75fddffeaa812dee632c51aad2d0b804,2024-09-07T17:15:12.507000 -CVE-2024-39715,1,1,fa073fac87211f4c46fff2f843568a1e54327afb8f11f3751c864a097a7bd657,2024-09-07T17:15:12.663000 +CVE-2024-39714,0,0,d3cb67f7e6729f10e118bbb83fa71dbf75fddffeaa812dee632c51aad2d0b804,2024-09-07T17:15:12.507000 +CVE-2024-39715,0,0,fa073fac87211f4c46fff2f843568a1e54327afb8f11f3751c864a097a7bd657,2024-09-07T17:15:12.663000 CVE-2024-39717,0,0,5c727700f5fb9ffcdff7d74de82f8cc7669d0dbb9bbb395cb4e4ef77f2b2701c,2024-08-28T19:47:25.410000 -CVE-2024-39718,1,1,bd22827736ad09fe6780749f3dc35e7b9ce076a657e4e2d019afddea27a997ac,2024-09-07T17:15:12.807000 +CVE-2024-39718,0,0,bd22827736ad09fe6780749f3dc35e7b9ce076a657e4e2d019afddea27a997ac,2024-09-07T17:15:12.807000 CVE-2024-3972,0,0,0caddd7b34d493c3554c875afe72275890f23d83038241874e85ef811a9076b6,2024-08-01T13:56:47.637000 CVE-2024-39723,0,0,003097d794792a3e1194202f71608927b35e402887d5f5ddf07d35b5dd183916,2024-07-11T14:54:10.243000 CVE-2024-39728,0,0,fba26233ce0c4692619efffa132c45bfb836485ad2132e6f2e6d7ce0ec6f97d0,2024-07-16T13:57:37.203000 @@ -256943,14 +256943,14 @@ CVE-2024-40697,0,0,f856503bb71a9cc35c4f2b21ad4463650d9c9dc59f1e2e3c8f1061ecb6919 CVE-2024-4070,0,0,f50441c69b27e00682c793729b411e41b0ab8839510e28fbeccbd72a35bcaeb5,2024-06-04T19:20:29.567000 CVE-2024-40704,0,0,3edc9bce3fb2efa51a5394090ae34392088b6a2e45c2b3fd2dca38dfa067bb31,2024-08-15T20:03:13.530000 CVE-2024-40705,0,0,eaf406061f744f9b9d1df77f0e2bd923d25751eaa5d5e839a69fa1e668b20b9c,2024-08-15T19:57:34.780000 -CVE-2024-40709,1,1,17e94591c6185d683c5c4e391c58aae272b06291b5d0b2b982a851ef081cc394,2024-09-07T17:15:12.960000 +CVE-2024-40709,0,0,17e94591c6185d683c5c4e391c58aae272b06291b5d0b2b982a851ef081cc394,2024-09-07T17:15:12.960000 CVE-2024-4071,0,0,5f6b5ae6c8e3d6e0ce3e89718b14a6bb17b22a46ae9131966ebec62404b12da9,2024-05-17T02:40:14.747000 -CVE-2024-40710,1,1,46edf03893830647904e036e4dcba8f8a150bff30487a178db44b28bf764c3f0,2024-09-07T17:15:13.110000 -CVE-2024-40711,1,1,ba66c7f07567c86bca97b628fb88930ec66c65da5c0d83281f86a1734ae6cf01,2024-09-07T17:15:13.260000 -CVE-2024-40712,1,1,1a454e64e2a9a1b1625ceb50c2c2739b60aa9f5391d1040181641b39e16ca583,2024-09-07T17:15:13.410000 -CVE-2024-40713,1,1,c95114e73aa3f4580e888944c272c43d6594b9c2f6aaf51f675f92d98e52e049,2024-09-07T17:15:13.550000 -CVE-2024-40714,1,1,f5fb4c6675de3df2ca38cf18631367358867de96f9cfbc79c6eb13e48adb0679,2024-09-07T17:15:13.690000 -CVE-2024-40718,1,1,13811bf9f5eb816006befe1c195f756a5c53e423abd066ec0fcf7de643aae24d,2024-09-07T17:15:13.837000 +CVE-2024-40710,0,0,46edf03893830647904e036e4dcba8f8a150bff30487a178db44b28bf764c3f0,2024-09-07T17:15:13.110000 +CVE-2024-40711,0,0,ba66c7f07567c86bca97b628fb88930ec66c65da5c0d83281f86a1734ae6cf01,2024-09-07T17:15:13.260000 +CVE-2024-40712,0,0,1a454e64e2a9a1b1625ceb50c2c2739b60aa9f5391d1040181641b39e16ca583,2024-09-07T17:15:13.410000 +CVE-2024-40713,0,0,c95114e73aa3f4580e888944c272c43d6594b9c2f6aaf51f675f92d98e52e049,2024-09-07T17:15:13.550000 +CVE-2024-40714,0,0,f5fb4c6675de3df2ca38cf18631367358867de96f9cfbc79c6eb13e48adb0679,2024-09-07T17:15:13.690000 +CVE-2024-40718,0,0,13811bf9f5eb816006befe1c195f756a5c53e423abd066ec0fcf7de643aae24d,2024-09-07T17:15:13.837000 CVE-2024-40719,0,0,b6da62d4912c9bd07427fa16443cd7668b6b1bac31228d96cfe2dfe539bd5688,2024-08-09T14:36:32.300000 CVE-2024-4072,0,0,5325ee2ea26a58f6ec285799bb6ee6c62eeadace5f641482183f3a76d39bf009,2024-05-17T02:40:14.847000 CVE-2024-40720,0,0,e3c4e07a5ade01e9d26666cc5005a1336c172439685cd3e2319312a77895564d,2024-08-09T14:36:35.047000 @@ -257726,13 +257726,13 @@ CVE-2024-42008,0,0,239b4738ade78ee5cb428e4f0bc1011e17071df970bcf82670ecd9f70d12e CVE-2024-42009,0,0,8775464dacf05b07f164d9bf135cafdb2ba4b40a363a5d9db69127bd2ae3f95b,2024-09-06T21:50:47.813000 CVE-2024-4201,0,0,ee0badf63a3e9c653031fb01c45e3bab9160ffb251dc5a875d128957347bb089,2024-07-18T19:39:50.667000 CVE-2024-42010,0,0,f347d4c1e17b119f6d9851ca0a7b1b017e286c890135bf10b6afdc7ab31c6734,2024-08-12T14:15:07.370000 -CVE-2024-42019,1,1,55b773b77afb8be0da2b1e232ce63a9d43fabded25bea4393e922d9caf50cd7b,2024-09-07T17:15:13.980000 +CVE-2024-42019,0,0,55b773b77afb8be0da2b1e232ce63a9d43fabded25bea4393e922d9caf50cd7b,2024-09-07T17:15:13.980000 CVE-2024-4202,0,0,614a40ef1052d861451b397b9533024f5e9aecccff7f20e945fab06926a9f188,2024-05-15T18:35:11.453000 -CVE-2024-42020,1,1,0375bc15e3f49fbabf263080e98ecad31185613414600a391e3dc2adb142eeab,2024-09-07T17:15:14.127000 -CVE-2024-42021,1,1,6b845456a50e0cd3e3008ae450b6825e3025768a6375b4b684344efc04df38b3,2024-09-07T17:15:14.277000 -CVE-2024-42022,1,1,a9a612f0d7df77c412789afa0ec246a4ad34edf95d17f252e753f862b07f0a5d,2024-09-07T17:15:14.417000 -CVE-2024-42023,1,1,bd6f3144bdcc9d4eb0eff22bb471eeb9ed4a7b64c64defd8d11ccaf004c79e3a,2024-09-07T17:15:14.553000 -CVE-2024-42024,1,1,109f28368e3c378adff2795ddbcc4b38b2fe64431bdd92987a907c169da773b4,2024-09-07T17:15:14.700000 +CVE-2024-42020,0,0,0375bc15e3f49fbabf263080e98ecad31185613414600a391e3dc2adb142eeab,2024-09-07T17:15:14.127000 +CVE-2024-42021,0,0,6b845456a50e0cd3e3008ae450b6825e3025768a6375b4b684344efc04df38b3,2024-09-07T17:15:14.277000 +CVE-2024-42022,0,0,a9a612f0d7df77c412789afa0ec246a4ad34edf95d17f252e753f862b07f0a5d,2024-09-07T17:15:14.417000 +CVE-2024-42023,0,0,bd6f3144bdcc9d4eb0eff22bb471eeb9ed4a7b64c64defd8d11ccaf004c79e3a,2024-09-07T17:15:14.553000 +CVE-2024-42024,0,0,109f28368e3c378adff2795ddbcc4b38b2fe64431bdd92987a907c169da773b4,2024-09-07T17:15:14.700000 CVE-2024-42029,0,0,b7c83a25bc8a9601f6f3c6ebb603ce94146556b10d1f548176b0b38619ce3b21,2024-08-01T13:59:17.407000 CVE-2024-4203,0,0,52cf8a9be62388459acdc9c8c655685172127a00eca72ac9344c4d8920cfc78f,2024-05-02T18:00:37.360000 CVE-2024-42030,0,0,59fa56f47f76e92b6c6c6a3fdcb37d68b092a6ac90822c136b288bb49e8250df,2024-08-20T16:55:16.100000 @@ -262153,4 +262153,8 @@ CVE-2024-8538,0,0,db43662732edb0f17bde84e63fa908828960cf8657edc543e487da79a47c2a CVE-2024-8554,0,0,c22c1f89e401e0782597ca2f3477c9a05db53b2a7144565af9357a2130544a38,2024-09-07T14:15:02.580000 CVE-2024-8555,0,0,94f678fe7b29dec5c18a811e0e4fafd4ad3f0f2fb28c246e9cb63f9be29155cc,2024-09-07T15:15:10.420000 CVE-2024-8557,0,0,0e06bf273bb497e48fd0f987df13d5f7c5124aeec63b6be2467d1e45fcfbdecb,2024-09-07T15:15:10.670000 -CVE-2024-8558,1,1,8a63b73bd2684c56e30472a55cc44c169dee7d4b7ba1ece62b8fe7701757fddc,2024-09-07T16:15:02.780000 +CVE-2024-8558,0,0,8a63b73bd2684c56e30472a55cc44c169dee7d4b7ba1ece62b8fe7701757fddc,2024-09-07T16:15:02.780000 +CVE-2024-8559,1,1,3520b6dc39c21df08e23c127aab51921bf9ab325f0256f75b6217180d67f6a48,2024-09-07T18:15:02 +CVE-2024-8560,1,1,6a6a8fc96c1bff00d6aa8df0ec3427ea5b99718fc24180ba52262534513656bb,2024-09-07T18:15:02.263000 +CVE-2024-8561,1,1,b34773571785cda8dcd8f6c027698936f7394d876c10b3c241dbd377bb07e50d,2024-09-07T19:15:11.627000 +CVE-2024-8562,1,1,1f05e2bea22db9ecf6df21c87886767dae52bf4ee92551501ef34c9f81149ee0,2024-09-07T19:15:11.890000