From 19d00c4517120e316463b612ac4393fb6a0311e6 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Tue, 11 Jun 2024 16:03:15 +0000 Subject: [PATCH] Auto-Update: 2024-06-11T16:00:23.615313+00:00 --- CVE-2019/CVE-2019-250xx/CVE-2019-25038.json | 2 +- CVE-2020/CVE-2020-214xx/CVE-2020-21468.json | 2 +- CVE-2021/CVE-2021-335xx/CVE-2021-33558.json | 2 +- CVE-2021/CVE-2021-33xx/CVE-2021-3349.json | 2 +- CVE-2022/CVE-2022-402xx/CVE-2022-40225.json | 54 ++- CVE-2023/CVE-2023-237xx/CVE-2023-23775.json | 55 +++ CVE-2023/CVE-2023-269xx/CVE-2023-26980.json | 2 +- CVE-2023/CVE-2023-460xx/CVE-2023-46052.json | 2 +- CVE-2023/CVE-2023-467xx/CVE-2023-46720.json | 55 +++ CVE-2023/CVE-2023-514xx/CVE-2023-51498.json | 55 +++ CVE-2023/CVE-2023-521xx/CVE-2023-52183.json | 55 +++ CVE-2023/CVE-2023-521xx/CVE-2023-52199.json | 55 +++ CVE-2024/CVE-2024-206xx/CVE-2024-20666.json | 14 +- CVE-2024/CVE-2024-206xx/CVE-2024-20672.json | 14 +- CVE-2024/CVE-2024-206xx/CVE-2024-20673.json | 14 +- CVE-2024/CVE-2024-206xx/CVE-2024-20674.json | 12 +- CVE-2024/CVE-2024-206xx/CVE-2024-20675.json | 14 +- CVE-2024/CVE-2024-206xx/CVE-2024-20699.json | 14 +- CVE-2024/CVE-2024-20xx/CVE-2024-2011.json | 59 +++ CVE-2024/CVE-2024-20xx/CVE-2024-2012.json | 55 +++ CVE-2024/CVE-2024-20xx/CVE-2024-2013.json | 55 +++ CVE-2024/CVE-2024-213xx/CVE-2024-21304.json | 14 +- CVE-2024/CVE-2024-213xx/CVE-2024-21305.json | 14 +- CVE-2024/CVE-2024-213xx/CVE-2024-21306.json | 14 +- CVE-2024/CVE-2024-213xx/CVE-2024-21326.json | 14 +- CVE-2024/CVE-2024-213xx/CVE-2024-21336.json | 14 +- CVE-2024/CVE-2024-213xx/CVE-2024-21351.json | 14 +- CVE-2024/CVE-2024-213xx/CVE-2024-21382.json | 14 +- CVE-2024/CVE-2024-213xx/CVE-2024-21383.json | 14 +- CVE-2024/CVE-2024-213xx/CVE-2024-21385.json | 14 +- CVE-2024/CVE-2024-213xx/CVE-2024-21387.json | 14 +- CVE-2024/CVE-2024-213xx/CVE-2024-21388.json | 14 +- CVE-2024/CVE-2024-213xx/CVE-2024-21399.json | 14 +- CVE-2024/CVE-2024-214xx/CVE-2024-21412.json | 14 +- CVE-2024/CVE-2024-214xx/CVE-2024-21423.json | 14 +- CVE-2024/CVE-2024-217xx/CVE-2024-21754.json | 55 +++ CVE-2024/CVE-2024-231xx/CVE-2024-23110.json | 55 +++ CVE-2024/CVE-2024-231xx/CVE-2024-23111.json | 55 +++ CVE-2024/CVE-2024-247xx/CVE-2024-24703.json | 55 +++ CVE-2024/CVE-2024-250xx/CVE-2024-25095.json | 47 +- CVE-2024/CVE-2024-260xx/CVE-2024-26010.json | 55 +++ CVE-2024/CVE-2024-261xx/CVE-2024-26188.json | 14 +- CVE-2024/CVE-2024-261xx/CVE-2024-26192.json | 14 +- CVE-2024/CVE-2024-261xx/CVE-2024-26196.json | 14 +- CVE-2024/CVE-2024-280xx/CVE-2024-28021.json | 59 +++ CVE-2024/CVE-2024-280xx/CVE-2024-28023.json | 55 +++ CVE-2024/CVE-2024-281xx/CVE-2024-28103.json | 82 +++- CVE-2024/CVE-2024-291xx/CVE-2024-29152.json | 475 +++++++++++++++++++- CVE-2024/CVE-2024-304xx/CVE-2024-30484.json | 47 +- CVE-2024/CVE-2024-305xx/CVE-2024-30525.json | 47 +- CVE-2024/CVE-2024-305xx/CVE-2024-30528.json | 47 +- CVE-2024/CVE-2024-314xx/CVE-2024-31495.json | 55 +++ CVE-2024/CVE-2024-321xx/CVE-2024-32148.json | 55 +++ CVE-2024/CVE-2024-324xx/CVE-2024-32464.json | 68 ++- CVE-2024/CVE-2024-344xx/CVE-2024-34442.json | 55 +++ CVE-2024/CVE-2024-347xx/CVE-2024-34759.json | 47 +- CVE-2024/CVE-2024-348xx/CVE-2024-34820.json | 55 +++ CVE-2024/CVE-2024-348xx/CVE-2024-34826.json | 55 +++ CVE-2024/CVE-2024-351xx/CVE-2024-35168.json | 55 +++ CVE-2024/CVE-2024-352xx/CVE-2024-35235.json | 75 ++++ CVE-2024/CVE-2024-356xx/CVE-2024-35628.json | 55 +++ CVE-2024/CVE-2024-356xx/CVE-2024-35663.json | 55 +++ CVE-2024/CVE-2024-356xx/CVE-2024-35665.json | 55 +++ CVE-2024/CVE-2024-356xx/CVE-2024-35667.json | 55 +++ CVE-2024/CVE-2024-356xx/CVE-2024-35670.json | 59 ++- CVE-2024/CVE-2024-356xx/CVE-2024-35671.json | 55 +++ CVE-2024/CVE-2024-356xx/CVE-2024-35672.json | 47 +- CVE-2024/CVE-2024-356xx/CVE-2024-35683.json | 55 +++ CVE-2024/CVE-2024-366xx/CVE-2024-36604.json | 76 +++- CVE-2024/CVE-2024-368xx/CVE-2024-36857.json | 64 ++- CVE-2024/CVE-2024-368xx/CVE-2024-36858.json | 64 ++- CVE-2024/CVE-2024-371xx/CVE-2024-37161.json | 55 +++ CVE-2024/CVE-2024-372xx/CVE-2024-37273.json | 64 ++- CVE-2024/CVE-2024-372xx/CVE-2024-37294.json | 55 +++ CVE-2024/CVE-2024-372xx/CVE-2024-37295.json | 55 +++ CVE-2024/CVE-2024-372xx/CVE-2024-37296.json | 79 ++++ CVE-2024/CVE-2024-51xx/CVE-2024-5189.json | 51 +++ CVE-2024/CVE-2024-58xx/CVE-2024-5829.json | 2 +- README.md | 110 ++--- _state.csv | 463 ++++++++++--------- 80 files changed, 3686 insertions(+), 372 deletions(-) create mode 100644 CVE-2023/CVE-2023-237xx/CVE-2023-23775.json create mode 100644 CVE-2023/CVE-2023-467xx/CVE-2023-46720.json create mode 100644 CVE-2023/CVE-2023-514xx/CVE-2023-51498.json create mode 100644 CVE-2023/CVE-2023-521xx/CVE-2023-52183.json create mode 100644 CVE-2023/CVE-2023-521xx/CVE-2023-52199.json create mode 100644 CVE-2024/CVE-2024-20xx/CVE-2024-2011.json create mode 100644 CVE-2024/CVE-2024-20xx/CVE-2024-2012.json create mode 100644 CVE-2024/CVE-2024-20xx/CVE-2024-2013.json create mode 100644 CVE-2024/CVE-2024-217xx/CVE-2024-21754.json create mode 100644 CVE-2024/CVE-2024-231xx/CVE-2024-23110.json create mode 100644 CVE-2024/CVE-2024-231xx/CVE-2024-23111.json create mode 100644 CVE-2024/CVE-2024-247xx/CVE-2024-24703.json create mode 100644 CVE-2024/CVE-2024-260xx/CVE-2024-26010.json create mode 100644 CVE-2024/CVE-2024-280xx/CVE-2024-28021.json create mode 100644 CVE-2024/CVE-2024-280xx/CVE-2024-28023.json create mode 100644 CVE-2024/CVE-2024-314xx/CVE-2024-31495.json create mode 100644 CVE-2024/CVE-2024-321xx/CVE-2024-32148.json create mode 100644 CVE-2024/CVE-2024-344xx/CVE-2024-34442.json create mode 100644 CVE-2024/CVE-2024-348xx/CVE-2024-34820.json create mode 100644 CVE-2024/CVE-2024-348xx/CVE-2024-34826.json create mode 100644 CVE-2024/CVE-2024-351xx/CVE-2024-35168.json create mode 100644 CVE-2024/CVE-2024-352xx/CVE-2024-35235.json create mode 100644 CVE-2024/CVE-2024-356xx/CVE-2024-35628.json create mode 100644 CVE-2024/CVE-2024-356xx/CVE-2024-35663.json create mode 100644 CVE-2024/CVE-2024-356xx/CVE-2024-35665.json create mode 100644 CVE-2024/CVE-2024-356xx/CVE-2024-35667.json create mode 100644 CVE-2024/CVE-2024-356xx/CVE-2024-35671.json create mode 100644 CVE-2024/CVE-2024-356xx/CVE-2024-35683.json create mode 100644 CVE-2024/CVE-2024-371xx/CVE-2024-37161.json create mode 100644 CVE-2024/CVE-2024-372xx/CVE-2024-37294.json create mode 100644 CVE-2024/CVE-2024-372xx/CVE-2024-37295.json create mode 100644 CVE-2024/CVE-2024-372xx/CVE-2024-37296.json create mode 100644 CVE-2024/CVE-2024-51xx/CVE-2024-5189.json diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25038.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25038.json index cdb0f9d1e2f..1639cbd88cd 100644 --- a/CVE-2019/CVE-2019-250xx/CVE-2019-25038.json +++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25038.json @@ -2,7 +2,7 @@ "id": "CVE-2019-25038", "sourceIdentifier": "cve@mitre.org", "published": "2021-04-27T06:15:07.643", - "lastModified": "2024-05-17T01:36:38.603", + "lastModified": "2024-06-11T15:15:52.423", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2020/CVE-2020-214xx/CVE-2020-21468.json b/CVE-2020/CVE-2020-214xx/CVE-2020-21468.json index 16d2b98bc75..692ca4ec861 100644 --- a/CVE-2020/CVE-2020-214xx/CVE-2020-21468.json +++ b/CVE-2020/CVE-2020-214xx/CVE-2020-21468.json @@ -2,7 +2,7 @@ "id": "CVE-2020-21468", "sourceIdentifier": "cve@mitre.org", "published": "2021-09-20T16:15:09.507", - "lastModified": "2024-05-17T01:45:12.040", + "lastModified": "2024-06-11T15:15:52.617", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-335xx/CVE-2021-33558.json b/CVE-2021/CVE-2021-335xx/CVE-2021-33558.json index 5523ebf4e7f..a9763030c71 100644 --- a/CVE-2021/CVE-2021-335xx/CVE-2021-33558.json +++ b/CVE-2021/CVE-2021-335xx/CVE-2021-33558.json @@ -2,7 +2,7 @@ "id": "CVE-2021-33558", "sourceIdentifier": "cve@mitre.org", "published": "2021-05-27T11:15:07.373", - "lastModified": "2024-05-17T01:57:59.320", + "lastModified": "2024-06-11T15:15:52.823", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-33xx/CVE-2021-3349.json b/CVE-2021/CVE-2021-33xx/CVE-2021-3349.json index 927abe8b2cf..1bf6c25569b 100644 --- a/CVE-2021/CVE-2021-33xx/CVE-2021-3349.json +++ b/CVE-2021/CVE-2021-33xx/CVE-2021-3349.json @@ -2,7 +2,7 @@ "id": "CVE-2021-3349", "sourceIdentifier": "cve@mitre.org", "published": "2021-02-01T05:15:11.880", - "lastModified": "2024-05-17T02:00:23.467", + "lastModified": "2024-06-11T15:15:52.970", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-402xx/CVE-2022-40225.json b/CVE-2022/CVE-2022-402xx/CVE-2022-40225.json index 5a59ea3c8ee..a4633b4f618 100644 --- a/CVE-2022/CVE-2022-402xx/CVE-2022-40225.json +++ b/CVE-2022/CVE-2022-402xx/CVE-2022-40225.json @@ -2,14 +2,58 @@ "id": "CVE-2022-40225", "sourceIdentifier": "productcert@siemens.com", "published": "2022-11-10T22:15:14.987", - "lastModified": "2023-11-07T03:52:13.127", - "vulnStatus": "Rejected", + "lastModified": "2024-06-11T15:15:53.253", + "vulnStatus": "Received", "descriptions": [ { "lang": "en", - "value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none." + "value": "A vulnerability has been identified in SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0) (All versions < V2.4.8), TIM 1531 IRC (6GK7543-1MX00-0XE0) (All versions < V2.4.8). Casting an internal value could lead to floating point exception under certain circumstances. This could allow an attacker to cause a denial of service condition on affected devices." + }, + { + "lang": "es", + "value": "**RECHAZADA** NO UTILICE ESTE N\u00daMERO DE CANDIDATO. ID de consulta: ninguno. Motivo: Este candidato fue retirado por su CNA. Una investigaci\u00f3n m\u00e1s exhaustiva demostr\u00f3 que no se trataba de un problema de seguridad. Notas: ninguna." } ], - "metrics": {}, - "references": [] + "metrics": { + "cvssMetricV31": [ + { + "source": "productcert@siemens.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "productcert@siemens.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-681" + } + ] + } + ], + "references": [ + { + "url": "https://cert-portal.siemens.com/productcert/html/ssa-337522.html", + "source": "productcert@siemens.com" + } + ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-237xx/CVE-2023-23775.json b/CVE-2023/CVE-2023-237xx/CVE-2023-23775.json new file mode 100644 index 00000000000..4e346050249 --- /dev/null +++ b/CVE-2023/CVE-2023-237xx/CVE-2023-23775.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-23775", + "sourceIdentifier": "psirt@fortinet.com", + "published": "2024-06-11T15:15:53.723", + "lastModified": "2024-06-11T15:15:53.723", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Multiple improper neutralization of special elements used in\u00a0SQL commands ('SQL Injection') vulnerabilities [CWE-89] in FortiSOAR\u00a07.2.0 and before 7.0.3 may allow an authenticated attacker to execute unauthorized code or commands via specifically crafted strings parameters." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@fortinet.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@fortinet.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://fortiguard.com/psirt/FG-IR-22-448", + "source": "psirt@fortinet.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-269xx/CVE-2023-26980.json b/CVE-2023/CVE-2023-269xx/CVE-2023-26980.json index 45598ae1762..76123f0d40d 100644 --- a/CVE-2023/CVE-2023-269xx/CVE-2023-26980.json +++ b/CVE-2023/CVE-2023-269xx/CVE-2023-26980.json @@ -2,7 +2,7 @@ "id": "CVE-2023-26980", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-14T13:15:07.937", - "lastModified": "2024-05-17T02:21:21.540", + "lastModified": "2024-06-11T15:15:53.983", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-460xx/CVE-2023-46052.json b/CVE-2023/CVE-2023-460xx/CVE-2023-46052.json index 80725e4f552..3f2bb80a897 100644 --- a/CVE-2023/CVE-2023-460xx/CVE-2023-46052.json +++ b/CVE-2023/CVE-2023-460xx/CVE-2023-46052.json @@ -2,7 +2,7 @@ "id": "CVE-2023-46052", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-27T06:15:10.403", - "lastModified": "2024-05-17T02:29:59.510", + "lastModified": "2024-06-11T15:15:54.980", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-467xx/CVE-2023-46720.json b/CVE-2023/CVE-2023-467xx/CVE-2023-46720.json new file mode 100644 index 00000000000..6e1828ee1af --- /dev/null +++ b/CVE-2023/CVE-2023-467xx/CVE-2023-46720.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-46720", + "sourceIdentifier": "psirt@fortinet.com", + "published": "2024-06-11T15:15:55.087", + "lastModified": "2024-06-11T15:15:55.087", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A stack-based buffer overflow in Fortinet FortiOS version 7.4.0 through 7.4.1 and 7.2.0 through 7.2.7 and 7.0.0 through 7.0.12 and 6.4.6 through 6.4.15 and 6.2.9 through 6.2.16 and 6.0.13 through 6.0.18 allows attacker to execute unauthorized code or commands via specially crafted CLI commands." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@fortinet.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@fortinet.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-121" + } + ] + } + ], + "references": [ + { + "url": "https://fortiguard.fortinet.com/psirt/FG-IR-23-356", + "source": "psirt@fortinet.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-514xx/CVE-2023-51498.json b/CVE-2023/CVE-2023-514xx/CVE-2023-51498.json new file mode 100644 index 00000000000..0bb4aebdd17 --- /dev/null +++ b/CVE-2023/CVE-2023-514xx/CVE-2023-51498.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-51498", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-11T15:15:55.470", + "lastModified": "2024-06-11T15:15:55.470", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Woo WooCommerce Canada Post Shipping.This issue affects WooCommerce Canada Post Shipping: from n/a through 2.8.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/woocommerce-shipping-canada-post/wordpress-woocommerce-canada-post-shipping-plugin-2-8-3-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-521xx/CVE-2023-52183.json b/CVE-2023/CVE-2023-521xx/CVE-2023-52183.json new file mode 100644 index 00000000000..f05b14d4c99 --- /dev/null +++ b/CVE-2023/CVE-2023-521xx/CVE-2023-52183.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-52183", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-11T14:15:10.227", + "lastModified": "2024-06-11T14:15:10.227", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in WebToffee WordPress Backup & Migration.This issue affects WordPress Backup & Migration: from n/a through 1.4.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/wp-migration-duplicator/wordpress-wordpress-backup-migration-plugin-1-4-3-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-521xx/CVE-2023-52199.json b/CVE-2023/CVE-2023-521xx/CVE-2023-52199.json new file mode 100644 index 00000000000..f46ba485600 --- /dev/null +++ b/CVE-2023/CVE-2023-521xx/CVE-2023-52199.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-52199", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-11T15:15:55.737", + "lastModified": "2024-06-11T15:15:55.737", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Matthias Pfefferle & Automattic ActivityPub.This issue affects ActivityPub: from n/a through 1.0.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/activitypub/wordpress-activitypub-plugin-1-0-5-unauthenticated-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-206xx/CVE-2024-20666.json b/CVE-2024/CVE-2024-206xx/CVE-2024-20666.json index 8bced1ba9e5..34b847e4c29 100644 --- a/CVE-2024/CVE-2024-206xx/CVE-2024-20666.json +++ b/CVE-2024/CVE-2024-206xx/CVE-2024-20666.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20666", "sourceIdentifier": "secure@microsoft.com", "published": "2024-01-09T18:15:50.057", - "lastModified": "2024-01-14T22:46:45.707", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-11T15:15:56.487", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -48,6 +48,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-206xx/CVE-2024-20672.json b/CVE-2024/CVE-2024-206xx/CVE-2024-20672.json index eb7c4cff124..616b0fa880f 100644 --- a/CVE-2024/CVE-2024-206xx/CVE-2024-20672.json +++ b/CVE-2024/CVE-2024-206xx/CVE-2024-20672.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20672", "sourceIdentifier": "secure@microsoft.com", "published": "2024-01-09T18:15:50.243", - "lastModified": "2024-01-14T22:48:45.253", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-11T15:15:56.723", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -48,6 +48,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-206xx/CVE-2024-20673.json b/CVE-2024/CVE-2024-206xx/CVE-2024-20673.json index d6366f94ba1..fcda2817214 100644 --- a/CVE-2024/CVE-2024-206xx/CVE-2024-20673.json +++ b/CVE-2024/CVE-2024-206xx/CVE-2024-20673.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20673", "sourceIdentifier": "secure@microsoft.com", "published": "2024-02-13T18:15:47.557", - "lastModified": "2024-02-22T15:29:57.733", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-11T15:15:56.927", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -48,6 +48,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-693" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-206xx/CVE-2024-20674.json b/CVE-2024/CVE-2024-206xx/CVE-2024-20674.json index fd191855411..3d8cd74838a 100644 --- a/CVE-2024/CVE-2024-206xx/CVE-2024-20674.json +++ b/CVE-2024/CVE-2024-206xx/CVE-2024-20674.json @@ -2,7 +2,7 @@ "id": "CVE-2024-20674", "sourceIdentifier": "secure@microsoft.com", "published": "2024-01-09T18:15:50.473", - "lastModified": "2024-05-28T21:16:12.367", + "lastModified": "2024-06-11T15:15:57.087", "vulnStatus": "Modified", "descriptions": [ { @@ -48,6 +48,16 @@ "value": "CWE-290" } ] + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-305" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-206xx/CVE-2024-20675.json b/CVE-2024/CVE-2024-206xx/CVE-2024-20675.json index 6480f050093..f199ce81f64 100644 --- a/CVE-2024/CVE-2024-206xx/CVE-2024-20675.json +++ b/CVE-2024/CVE-2024-206xx/CVE-2024-20675.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20675", "sourceIdentifier": "secure@microsoft.com", "published": "2024-01-11T21:15:13.073", - "lastModified": "2024-01-18T19:14:08.637", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-11T15:15:57.287", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -48,6 +48,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-206xx/CVE-2024-20699.json b/CVE-2024/CVE-2024-206xx/CVE-2024-20699.json index 009aba54ffe..e3a0289d0bf 100644 --- a/CVE-2024/CVE-2024-206xx/CVE-2024-20699.json +++ b/CVE-2024/CVE-2024-206xx/CVE-2024-20699.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20699", "sourceIdentifier": "secure@microsoft.com", "published": "2024-01-09T18:15:53.490", - "lastModified": "2024-01-14T21:57:27.553", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-11T15:15:58.073", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -48,6 +48,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-755" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2011.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2011.json new file mode 100644 index 00000000000..899420b3620 --- /dev/null +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2011.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-2011", + "sourceIdentifier": "cybersecurity@hitachienergy.com", + "published": "2024-06-11T14:15:11.050", + "lastModified": "2024-06-11T14:15:11.050", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A heap-based buffer overflow vulnerability exists in the FOXMAN-UN/UNEM that\nif exploited will generally lead to a denial of service but can be used \nto execute arbitrary code, which is usually outside the scope of a\nprogram's implicit security policy" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cybersecurity@hitachienergy.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "HIGH", + "baseScore": 8.6, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "cybersecurity@hitachienergy.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], + "references": [ + { + "url": "https://publisher.hitachienergy.com/preview?DocumentId=8DBD000194&languageCode=en&Preview=true", + "source": "cybersecurity@hitachienergy.com" + }, + { + "url": "https://publisher.hitachienergy.com/preview?DocumentId=8DBD000201&languageCode=en&Preview=true", + "source": "cybersecurity@hitachienergy.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2012.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2012.json new file mode 100644 index 00000000000..73144773c60 --- /dev/null +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2012.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-2012", + "sourceIdentifier": "cybersecurity@hitachienergy.com", + "published": "2024-06-11T14:15:11.273", + "lastModified": "2024-06-11T14:15:11.273", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "vulnerability exists in the FOXMAN-UN/UNEM server / API Gateway that if exploited an attacker could use to allow unintended commands or \ncode to be executed on the UNEM server allowing sensitive data to \nbe read or modified or could cause other unintended behavior" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cybersecurity@hitachienergy.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 2.3, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "cybersecurity@hitachienergy.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-288" + } + ] + } + ], + "references": [ + { + "url": "https://publisher.hitachienergy.com/preview?DocumentId=8DBD000201&languageCode=en&Preview=true", + "source": "cybersecurity@hitachienergy.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2013.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2013.json new file mode 100644 index 00000000000..0094f7b325c --- /dev/null +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2013.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-2013", + "sourceIdentifier": "cybersecurity@hitachienergy.com", + "published": "2024-06-11T14:15:11.503", + "lastModified": "2024-06-11T14:15:11.503", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An authentication bypass vulnerability exists in the FOXMAN-UN/UNEM server /\nAPI Gateway component that if exploited allows attackers without \nany access to interact with the services and the post-authentication \nattack surface." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cybersecurity@hitachienergy.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 10.0, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "cybersecurity@hitachienergy.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-288" + } + ] + } + ], + "references": [ + { + "url": "https://publisher.hitachienergy.com/preview?DocumentId=8DBD000201&languageCode=en&Preview=true", + "source": "cybersecurity@hitachienergy.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-213xx/CVE-2024-21304.json b/CVE-2024/CVE-2024-213xx/CVE-2024-21304.json index 464ef06fdfe..5822f32eed8 100644 --- a/CVE-2024/CVE-2024-213xx/CVE-2024-21304.json +++ b/CVE-2024/CVE-2024-213xx/CVE-2024-21304.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21304", "sourceIdentifier": "secure@microsoft.com", "published": "2024-02-13T18:15:48.233", - "lastModified": "2024-02-27T18:04:06.027", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-11T15:15:58.253", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -48,6 +48,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-213xx/CVE-2024-21305.json b/CVE-2024/CVE-2024-213xx/CVE-2024-21305.json index 0cac0924a0c..a6c5edf051c 100644 --- a/CVE-2024/CVE-2024-213xx/CVE-2024-21305.json +++ b/CVE-2024/CVE-2024-213xx/CVE-2024-21305.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21305", "sourceIdentifier": "secure@microsoft.com", "published": "2024-01-09T18:15:53.940", - "lastModified": "2024-01-12T18:48:04.967", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-11T15:15:58.433", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -48,6 +48,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-732" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-213xx/CVE-2024-21306.json b/CVE-2024/CVE-2024-213xx/CVE-2024-21306.json index c1774167bd9..caad4a9d9ed 100644 --- a/CVE-2024/CVE-2024-213xx/CVE-2024-21306.json +++ b/CVE-2024/CVE-2024-213xx/CVE-2024-21306.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21306", "sourceIdentifier": "secure@microsoft.com", "published": "2024-01-09T18:15:54.120", - "lastModified": "2024-01-12T18:47:54.860", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-11T15:15:58.640", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -48,6 +48,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-213xx/CVE-2024-21326.json b/CVE-2024/CVE-2024-213xx/CVE-2024-21326.json index 33e4844d922..c06c264227f 100644 --- a/CVE-2024/CVE-2024-213xx/CVE-2024-21326.json +++ b/CVE-2024/CVE-2024-213xx/CVE-2024-21326.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21326", "sourceIdentifier": "secure@microsoft.com", "published": "2024-01-26T01:15:10.010", - "lastModified": "2024-01-31T20:10:24.203", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-11T15:15:59.227", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -48,6 +48,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-213xx/CVE-2024-21336.json b/CVE-2024/CVE-2024-213xx/CVE-2024-21336.json index d0e6ecd496d..eb118755657 100644 --- a/CVE-2024/CVE-2024-213xx/CVE-2024-21336.json +++ b/CVE-2024/CVE-2024-213xx/CVE-2024-21336.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21336", "sourceIdentifier": "secure@microsoft.com", "published": "2024-01-26T18:15:12.040", - "lastModified": "2024-01-31T21:08:30.463", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-11T15:15:59.553", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -48,6 +48,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-357" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-213xx/CVE-2024-21351.json b/CVE-2024/CVE-2024-213xx/CVE-2024-21351.json index a520da6f315..a28e8e71ad5 100644 --- a/CVE-2024/CVE-2024-213xx/CVE-2024-21351.json +++ b/CVE-2024/CVE-2024-213xx/CVE-2024-21351.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21351", "sourceIdentifier": "secure@microsoft.com", "published": "2024-02-13T18:15:51.333", - "lastModified": "2024-03-07T17:48:52.180", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-11T15:16:00.303", + "vulnStatus": "Modified", "cisaExploitAdd": "2024-02-13", "cisaActionDue": "2024-03-05", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -52,6 +52,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-213xx/CVE-2024-21382.json b/CVE-2024/CVE-2024-213xx/CVE-2024-21382.json index 54f400d8f6d..747628febc6 100644 --- a/CVE-2024/CVE-2024-213xx/CVE-2024-21382.json +++ b/CVE-2024/CVE-2024-213xx/CVE-2024-21382.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21382", "sourceIdentifier": "secure@microsoft.com", "published": "2024-01-26T01:15:10.187", - "lastModified": "2024-01-31T20:10:16.277", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-11T15:16:01.580", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -48,6 +48,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-942" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-213xx/CVE-2024-21383.json b/CVE-2024/CVE-2024-213xx/CVE-2024-21383.json index e922a34fd10..23f3acdb2ab 100644 --- a/CVE-2024/CVE-2024-213xx/CVE-2024-21383.json +++ b/CVE-2024/CVE-2024-213xx/CVE-2024-21383.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21383", "sourceIdentifier": "secure@microsoft.com", "published": "2024-01-26T01:15:10.367", - "lastModified": "2024-01-31T20:09:22.623", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-11T15:16:01.720", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -48,6 +48,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-347" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-213xx/CVE-2024-21385.json b/CVE-2024/CVE-2024-213xx/CVE-2024-21385.json index 53be7816370..0d7ec0b6c2f 100644 --- a/CVE-2024/CVE-2024-213xx/CVE-2024-21385.json +++ b/CVE-2024/CVE-2024-213xx/CVE-2024-21385.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21385", "sourceIdentifier": "secure@microsoft.com", "published": "2024-01-26T01:15:10.540", - "lastModified": "2024-01-31T20:09:14.593", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-11T15:16:01.877", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -48,6 +48,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-213xx/CVE-2024-21387.json b/CVE-2024/CVE-2024-213xx/CVE-2024-21387.json index 7454dfad4cc..da0fa8df432 100644 --- a/CVE-2024/CVE-2024-213xx/CVE-2024-21387.json +++ b/CVE-2024/CVE-2024-213xx/CVE-2024-21387.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21387", "sourceIdentifier": "secure@microsoft.com", "published": "2024-01-26T01:15:10.703", - "lastModified": "2024-01-31T20:08:28.943", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-11T15:16:02.047", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -48,6 +48,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-357" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-213xx/CVE-2024-21388.json b/CVE-2024/CVE-2024-213xx/CVE-2024-21388.json index a9914637393..baaf87319cc 100644 --- a/CVE-2024/CVE-2024-213xx/CVE-2024-21388.json +++ b/CVE-2024/CVE-2024-213xx/CVE-2024-21388.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21388", "sourceIdentifier": "secure@microsoft.com", "published": "2024-01-30T18:15:48.140", - "lastModified": "2024-02-06T18:21:15.953", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-11T15:16:02.170", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -48,6 +48,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-213xx/CVE-2024-21399.json b/CVE-2024/CVE-2024-213xx/CVE-2024-21399.json index ae55a35ba73..2ea05e93971 100644 --- a/CVE-2024/CVE-2024-213xx/CVE-2024-21399.json +++ b/CVE-2024/CVE-2024-213xx/CVE-2024-21399.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21399", "sourceIdentifier": "secure@microsoft.com", "published": "2024-02-02T01:15:08.970", - "lastModified": "2024-02-09T03:00:47.227", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-11T15:16:02.503", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -48,6 +48,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-214xx/CVE-2024-21412.json b/CVE-2024/CVE-2024-214xx/CVE-2024-21412.json index 671f380044c..d3c733d7c25 100644 --- a/CVE-2024/CVE-2024-214xx/CVE-2024-21412.json +++ b/CVE-2024/CVE-2024-214xx/CVE-2024-21412.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21412", "sourceIdentifier": "secure@microsoft.com", "published": "2024-02-13T18:15:59.903", - "lastModified": "2024-03-07T17:48:58.173", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-11T15:16:02.980", + "vulnStatus": "Modified", "cisaExploitAdd": "2024-02-13", "cisaActionDue": "2024-03-05", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -52,6 +52,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-693" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-214xx/CVE-2024-21423.json b/CVE-2024/CVE-2024-214xx/CVE-2024-21423.json index f140cc7849d..e4a4dc902d9 100644 --- a/CVE-2024/CVE-2024-214xx/CVE-2024-21423.json +++ b/CVE-2024/CVE-2024-214xx/CVE-2024-21423.json @@ -2,7 +2,7 @@ "id": "CVE-2024-21423", "sourceIdentifier": "secure@microsoft.com", "published": "2024-02-23T22:15:54.717", - "lastModified": "2024-02-26T13:42:22.567", + "lastModified": "2024-06-11T15:16:03.297", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -38,6 +38,18 @@ } ] }, + "weaknesses": [ + { + "source": "secure@microsoft.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-693" + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21423", diff --git a/CVE-2024/CVE-2024-217xx/CVE-2024-21754.json b/CVE-2024/CVE-2024-217xx/CVE-2024-21754.json new file mode 100644 index 00000000000..d9532d9f8db --- /dev/null +++ b/CVE-2024/CVE-2024-217xx/CVE-2024-21754.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-21754", + "sourceIdentifier": "psirt@fortinet.com", + "published": "2024-06-11T15:16:03.433", + "lastModified": "2024-06-11T15:16:03.433", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A use of password hash with insufficient computational effort vulnerability [CWE-916] affecting FortiOS version 7.4.3 and below, 7.2 all versions, 7.0 all versions, 6.4 all versions and FortiProxy version 7.4.2 and below, 7.2 all versions, 7.0 all versions, 2.0 all versions may allow a\u00a0privileged attacker with super-admin profile and CLI access to decrypting the backup file." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@fortinet.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 1.8, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 0.3, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@fortinet.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-916" + } + ] + } + ], + "references": [ + { + "url": "https://fortiguard.fortinet.com/psirt/FG-IR-23-423", + "source": "psirt@fortinet.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-231xx/CVE-2024-23110.json b/CVE-2024/CVE-2024-231xx/CVE-2024-23110.json new file mode 100644 index 00000000000..17001356c09 --- /dev/null +++ b/CVE-2024/CVE-2024-231xx/CVE-2024-23110.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-23110", + "sourceIdentifier": "psirt@fortinet.com", + "published": "2024-06-11T15:16:03.707", + "lastModified": "2024-06-11T15:16:03.707", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A stack-based buffer overflow in Fortinet FortiOS version 7.4.0 through 7.4.2, 7.2.0 through 7.2.6, 7.0.0 through 7.0.13, 6.4.0 through 6.4.14, 6.2.0 through 6.2.15, 6.0 all versions allows attacker to execute unauthorized code or commands via specially crafted commands" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@fortinet.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@fortinet.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-121" + } + ] + } + ], + "references": [ + { + "url": "https://fortiguard.com/psirt/FG-IR-23-460", + "source": "psirt@fortinet.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-231xx/CVE-2024-23111.json b/CVE-2024/CVE-2024-231xx/CVE-2024-23111.json new file mode 100644 index 00000000000..0ef44aa69c4 --- /dev/null +++ b/CVE-2024/CVE-2024-231xx/CVE-2024-23111.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-23111", + "sourceIdentifier": "psirt@fortinet.com", + "published": "2024-06-11T15:16:03.957", + "lastModified": "2024-06-11T15:16:03.957", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A use of password hash with insufficient computational effort vulnerability [CWE-916] affecting FortiOS version 7.4.3 and below, 7.2 all versions, 7.0 all versions, 6.4 all versions and FortiProxy version 7.4.2 and below, 7.2 all versions, 7.0 all versions, 2.0 all versions may allow a\u00a0privileged attacker with super-admin profile and CLI access to decrypting the backup file." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@fortinet.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@fortinet.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://fortiguard.fortinet.com/psirt/FG-IR-23-471", + "source": "psirt@fortinet.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-247xx/CVE-2024-24703.json b/CVE-2024/CVE-2024-247xx/CVE-2024-24703.json new file mode 100644 index 00000000000..de408a0b506 --- /dev/null +++ b/CVE-2024/CVE-2024-247xx/CVE-2024-24703.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-24703", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-11T15:16:04.197", + "lastModified": "2024-06-11T15:16:04.197", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in MultiVendorX WC Marketplace.This issue affects WC Marketplace: from n/a through 4.0.25." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW", + "baseScore": 8.6, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/dc-woocommerce-multi-vendor/wordpress-multivendorx-plugin-4-1-1-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-250xx/CVE-2024-25095.json b/CVE-2024/CVE-2024-250xx/CVE-2024-25095.json index 19b3d524d7f..654459f99a2 100644 --- a/CVE-2024/CVE-2024-250xx/CVE-2024-25095.json +++ b/CVE-2024/CVE-2024-250xx/CVE-2024-25095.json @@ -2,8 +2,8 @@ "id": "CVE-2024-25095", "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T19:18:45.170", - "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-11T14:28:47.063", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -50,10 +70,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:codeparrots:easy_forms_for_mailchimp:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "6.9.0", + "matchCriteriaId": "0D22135E-A1C8-4889-94E5-63749B16560A" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/yikes-inc-easy-mailchimp-extender/wordpress-easy-forms-for-mailchimp-plugin-6-8-10-sensitive-data-exposure-via-log-file-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-260xx/CVE-2024-26010.json b/CVE-2024/CVE-2024-260xx/CVE-2024-26010.json new file mode 100644 index 00000000000..780d8ee9725 --- /dev/null +++ b/CVE-2024/CVE-2024-260xx/CVE-2024-26010.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-26010", + "sourceIdentifier": "psirt@fortinet.com", + "published": "2024-06-11T15:16:04.473", + "lastModified": "2024-06-11T15:16:04.473", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A stack-based buffer overflow in Fortinet FortiPAM version 1.2.0, 1.1.0 through 1.1.2, 1.0.0 through 1.0.3, FortiWeb, FortiAuthenticator, FortiSwitchManager version 7.2.0 through 7.2.3, 7.0.1 through 7.0.3, FortiOS version 7.4.0 through 7.4.3, 7.2.0 through 7.2.7, 7.0.0 through 7.0.14, 6.4.0 through 6.4.15, 6.2.0 through 6.2.16, 6.0.0 through 6.0.18, FortiProxy version 7.4.0 through 7.4.2, 7.2.0 through 7.2.9, 7.0.0 through 7.0.15, 2.0.0 through 2.0.13, 1.2.0 through 1.2.13, 1.1.0 through 1.1.6, 1.0.0 through 1.0.7 allows attacker to execute unauthorized code or commands via specially crafted packets." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@fortinet.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@fortinet.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-121" + } + ] + } + ], + "references": [ + { + "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-036", + "source": "psirt@fortinet.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-261xx/CVE-2024-26188.json b/CVE-2024/CVE-2024-261xx/CVE-2024-26188.json index 3929936e02a..59110e445b3 100644 --- a/CVE-2024/CVE-2024-261xx/CVE-2024-26188.json +++ b/CVE-2024/CVE-2024-261xx/CVE-2024-26188.json @@ -2,7 +2,7 @@ "id": "CVE-2024-26188", "sourceIdentifier": "secure@microsoft.com", "published": "2024-02-23T23:15:09.790", - "lastModified": "2024-02-26T13:42:22.567", + "lastModified": "2024-06-11T15:16:04.713", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -38,6 +38,18 @@ } ] }, + "weaknesses": [ + { + "source": "secure@microsoft.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-357" + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26188", diff --git a/CVE-2024/CVE-2024-261xx/CVE-2024-26192.json b/CVE-2024/CVE-2024-261xx/CVE-2024-26192.json index c497cfcde79..9548cb663de 100644 --- a/CVE-2024/CVE-2024-261xx/CVE-2024-26192.json +++ b/CVE-2024/CVE-2024-261xx/CVE-2024-26192.json @@ -2,7 +2,7 @@ "id": "CVE-2024-26192", "sourceIdentifier": "secure@microsoft.com", "published": "2024-02-23T23:15:09.960", - "lastModified": "2024-02-26T13:42:22.567", + "lastModified": "2024-06-11T15:16:04.830", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -38,6 +38,18 @@ } ] }, + "weaknesses": [ + { + "source": "secure@microsoft.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-359" + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26192", diff --git a/CVE-2024/CVE-2024-261xx/CVE-2024-26196.json b/CVE-2024/CVE-2024-261xx/CVE-2024-26196.json index eb876ba1620..3d78cac3a95 100644 --- a/CVE-2024/CVE-2024-261xx/CVE-2024-26196.json +++ b/CVE-2024/CVE-2024-261xx/CVE-2024-26196.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26196", "sourceIdentifier": "secure@microsoft.com", "published": "2024-03-21T02:52:16.643", - "lastModified": "2024-04-01T15:23:59.877", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-11T15:16:04.943", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -48,6 +48,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-259" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-280xx/CVE-2024-28021.json b/CVE-2024/CVE-2024-280xx/CVE-2024-28021.json new file mode 100644 index 00000000000..e62fc86aa05 --- /dev/null +++ b/CVE-2024/CVE-2024-280xx/CVE-2024-28021.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-28021", + "sourceIdentifier": "cybersecurity@hitachienergy.com", + "published": "2024-06-11T14:15:10.587", + "lastModified": "2024-06-11T14:15:10.587", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability exists in the FOXMAN-UN/UNEM server that affects the message \nqueueing mechanism\u2019s certificate validation. If exploited an at\u0002tacker could spoof a trusted entity causing a loss of confidentiality \nand integrity." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cybersecurity@hitachienergy.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 8.0, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.8 + } + ] + }, + "weaknesses": [ + { + "source": "cybersecurity@hitachienergy.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-295" + } + ] + } + ], + "references": [ + { + "url": "https://publisher.hitachienergy.com/preview?DocumentId=8DBD000194&languageCode=en&Preview=true", + "source": "cybersecurity@hitachienergy.com" + }, + { + "url": "https://publisher.hitachienergy.com/preview?DocumentId=8DBD000201&languageCode=en&Preview=true", + "source": "cybersecurity@hitachienergy.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-280xx/CVE-2024-28023.json b/CVE-2024/CVE-2024-280xx/CVE-2024-28023.json new file mode 100644 index 00000000000..99459c16740 --- /dev/null +++ b/CVE-2024/CVE-2024-280xx/CVE-2024-28023.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-28023", + "sourceIdentifier": "cybersecurity@hitachienergy.com", + "published": "2024-06-11T14:15:10.803", + "lastModified": "2024-06-11T14:15:10.803", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability exists in the message queueing mechanism that if \nexploited can lead to the exposure of resources or functionality to \nunintended actors, possibly providing attackers with sensitive infor\u0002mation or even execute arbitrary code." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cybersecurity@hitachienergy.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.5, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "cybersecurity@hitachienergy.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-259" + } + ] + } + ], + "references": [ + { + "url": "https://publisher.hitachienergy.com/preview?DocumentId=8DBD000201&languageCode=en&Preview=true", + "source": "cybersecurity@hitachienergy.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-281xx/CVE-2024-28103.json b/CVE-2024/CVE-2024-281xx/CVE-2024-28103.json index 2a41fb0f117..10f885db9eb 100644 --- a/CVE-2024/CVE-2024-281xx/CVE-2024-28103.json +++ b/CVE-2024/CVE-2024-281xx/CVE-2024-28103.json @@ -2,8 +2,8 @@ "id": "CVE-2024-28103", "sourceIdentifier": "security-advisories@github.com", "published": "2024-06-04T20:15:10.237", - "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-11T15:27:55.000", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -39,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -50,14 +80,58 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7.8", + "matchCriteriaId": "D2C17A69-A50E-4AB4-B607-CB917EB6B944" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.0.0", + "versionEndExcluding": "7.0.8.4", + "matchCriteriaId": "1998127B-0A85-41FB-A20C-EAEBBB0BE534" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.1.0", + "versionEndExcluding": "7.1.3.4", + "matchCriteriaId": "EEC8C716-9842-478E-B714-06C0DD1CDB1C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rubyonrails:rails:7.2.0:beta1:*:*:*:*:*:*", + "matchCriteriaId": "5B5E3A5F-5ACA-4A9C-A934-BB8AEB639D3B" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/rails/rails/commit/35858f1d9d57f6c4050a8d9ab754bd5d088b4523", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/rails/rails/security/advisories/GHSA-fwhr-88qx-h9g7", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-291xx/CVE-2024-29152.json b/CVE-2024/CVE-2024-291xx/CVE-2024-29152.json index 80c802e8da4..83fd57372bd 100644 --- a/CVE-2024/CVE-2024-291xx/CVE-2024-29152.json +++ b/CVE-2024/CVE-2024-291xx/CVE-2024-29152.json @@ -2,8 +2,8 @@ "id": "CVE-2024-29152", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-04T19:19:07.620", - "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-11T15:14:57.847", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "cve@mitre.org", "type": "Secondary", @@ -38,10 +58,459 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_980_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5F18F62E-2012-442E-BE60-6E76325D1824" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_980:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0D8701B6-6989-44D1-873A-A1823BFD7CCC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_990_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BCF6C91D-DECE-4630-85FE-C22EF2B9160A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_990:-:*:*:*:*:*:*:*", + "matchCriteriaId": "87FE8214-E165-4874-BB5A-3C4298708039" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_850_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1928760C-4FC4-45B0-84FF-C1105CD1DD2A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_850:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB410A6D-642B-49AE-8B1C-EADA953A84DA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1080_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "43DE4D6F-D662-46F2-93BC-9AE950320BDE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1080:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EE06CD56-8BFD-4208-843A-179E3E6F5C10" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_2100_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "89B88BFE-3C82-498C-8EC1-5784836DB1A1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_2100:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9385885D-654A-496E-8029-7C6D9B077193" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_2200_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "63C0D9AC-BD23-48C9-83E7-301DEC06E583" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_2200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A72ADEBB-ED72-4A5B-BB27-95EDE43F8116" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1280_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BD1A7B09-9031-4E54-A24F-3237C054166B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1280:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DFC68046-2F08-40D1-B158-89D8D9263541" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1380_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D381478B-C638-4663-BD71-144BE4B02E46" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1380:-:*:*:*:*:*:*:*", + "matchCriteriaId": "61E72146-72FE-4B54-AB79-3C665E7F016C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1330_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C2635646-DD6A-4735-8E01-F45445584832" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA0F8A58-71B7-4503-A03A-6FB4282D75BD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_2400_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "16D9272E-1794-48FF-B6A4-8F48395BA38E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_2400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "932F5FB3-5527-44D7-9DD9-EF03963E3CA3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_9110_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F1896BFF-D709-481B-AD4F-37D1A8B30C06" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_9110:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E6748EF2-3C63-41CD-B3D1-4B3FEC614B40" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_w920_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B6ADED27-EDAF-4FB3-8CB2-AE5F59B93641" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_w920:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4BF79654-E5C6-4DFF-B33A-A78571CD300C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_w930_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "801E188F-C71B-4933-9099-151A4A1B1BC5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_w930:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8D8FC82D-57C5-4F00-BDF4-4261A32C4246" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_modem_5123_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "06B60F97-1320-44F5-970C-BBA29F375524" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_modem_5123:-:*:*:*:*:*:*:*", + "matchCriteriaId": "72419735-076A-4E72-869F-0C7D801371C1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_modem_5300_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4F66A096-7BA3-47D6-98F4-879C3A4C1FFC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_modem_5300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE202894-D48A-4B9E-B3BD-28529967A0B3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_auto_t5123_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D4F27BAE-A171-42BF-BAC5-90922780525A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_auto_t5123:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5A1895B4-8B31-492E-B4D8-4DC5130C536A" + } + ] + } + ] + } + ], "references": [ { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-304xx/CVE-2024-30484.json b/CVE-2024/CVE-2024-304xx/CVE-2024-30484.json index 4eae6a95c9d..a617f139d89 100644 --- a/CVE-2024/CVE-2024-304xx/CVE-2024-30484.json +++ b/CVE-2024/CVE-2024-304xx/CVE-2024-30484.json @@ -2,8 +2,8 @@ "id": "CVE-2024-30484", "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T19:19:24.800", - "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-11T14:54:57.570", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -50,10 +70,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:risethemes:rt_easy_builder:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.1", + "matchCriteriaId": "E7E83515-282E-42A6-985D-29A9CDAF9BCB" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/rt-easy-builder-advanced-addons-for-elementor/wordpress-rt-easy-builder-plugin-2-0-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-305xx/CVE-2024-30525.json b/CVE-2024/CVE-2024-305xx/CVE-2024-30525.json index 09b991f9d6e..bb91b265063 100644 --- a/CVE-2024/CVE-2024-305xx/CVE-2024-30525.json +++ b/CVE-2024/CVE-2024-305xx/CVE-2024-30525.json @@ -2,8 +2,8 @@ "id": "CVE-2024-30525", "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T20:15:10.780", - "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-11T15:22:30.403", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -50,10 +70,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:moveaddons:move_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.3.0", + "matchCriteriaId": "6189F804-2AA9-427A-9ADE-B53C2C65D877" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/move-addons/wordpress-move-addons-for-elementor-plugin-1-2-9-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-305xx/CVE-2024-30528.json b/CVE-2024/CVE-2024-305xx/CVE-2024-30528.json index d97b27498c5..7fbbe53d02b 100644 --- a/CVE-2024/CVE-2024-305xx/CVE-2024-30528.json +++ b/CVE-2024/CVE-2024-305xx/CVE-2024-30528.json @@ -2,8 +2,8 @@ "id": "CVE-2024-30528", "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T20:15:11.010", - "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-11T15:20:20.633", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -50,10 +70,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:spiffyplugins:spiffy_calendar:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.9.11", + "matchCriteriaId": "3AFDB5F9-DC96-4AC5-B0D1-B99DC8136659" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/spiffy-calendar/wordpress-spiffy-calendar-plugin-4-9-10-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-314xx/CVE-2024-31495.json b/CVE-2024/CVE-2024-314xx/CVE-2024-31495.json new file mode 100644 index 00000000000..2c34786d2d7 --- /dev/null +++ b/CVE-2024/CVE-2024-314xx/CVE-2024-31495.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31495", + "sourceIdentifier": "psirt@fortinet.com", + "published": "2024-06-11T15:16:05.697", + "lastModified": "2024-06-11T15:16:05.697", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiPortal versions 7.0.0 through 7.0.6 and version 7.2.0 allows privileged user to obtain unauthorized information via the report download functionality." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@fortinet.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@fortinet.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-128", + "source": "psirt@fortinet.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-321xx/CVE-2024-32148.json b/CVE-2024/CVE-2024-321xx/CVE-2024-32148.json new file mode 100644 index 00000000000..9771d7d6d89 --- /dev/null +++ b/CVE-2024/CVE-2024-321xx/CVE-2024-32148.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-32148", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-11T15:16:05.933", + "lastModified": "2024-06-11T15:16:05.933", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Salesforce Pardot.This issue affects Pardot: from n/a through 2.1.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/pardot/wordpress-pardot-plugin-2-1-0-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-324xx/CVE-2024-32464.json b/CVE-2024/CVE-2024-324xx/CVE-2024-32464.json index c8885063046..87dafca1192 100644 --- a/CVE-2024/CVE-2024-324xx/CVE-2024-32464.json +++ b/CVE-2024/CVE-2024-324xx/CVE-2024-32464.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32464", "sourceIdentifier": "security-advisories@github.com", "published": "2024-06-04T20:15:11.247", - "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-11T15:24:13.467", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -39,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -54,14 +84,44 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.1.0", + "versionEndExcluding": "7.1.3.4", + "matchCriteriaId": "EEC8C716-9842-478E-B714-06C0DD1CDB1C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rubyonrails:rails:7.2.0:beta1:*:*:*:*:*:*", + "matchCriteriaId": "5B5E3A5F-5ACA-4A9C-A934-BB8AEB639D3B" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/rails/rails/commit/e215bf3360e6dfe1497c1503a495e384ed6b0995", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/rails/rails/security/advisories/GHSA-prjp-h48f-jgf6", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-344xx/CVE-2024-34442.json b/CVE-2024/CVE-2024-344xx/CVE-2024-34442.json new file mode 100644 index 00000000000..eb3350e51fe --- /dev/null +++ b/CVE-2024/CVE-2024-344xx/CVE-2024-34442.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-34442", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-11T14:15:11.803", + "lastModified": "2024-06-11T14:15:11.803", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in weDevs weDocs.This issue affects weDocs: from n/a through 2.1.4." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/wedocs/wordpress-wedocs-plugin-2-1-4-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34759.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34759.json index 67bdcebd6fd..e9c692905d8 100644 --- a/CVE-2024/CVE-2024-347xx/CVE-2024-34759.json +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34759.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34759", "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T19:20:03.167", - "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-11T14:27:17.887", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -50,10 +70,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:videowhisper:picture_gallery:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.5.12", + "matchCriteriaId": "E7F12AAA-02C9-4C19-B285-25B870EC9442" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/picture-gallery/wordpress-picture-gallery-plugin-1-5-11-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-348xx/CVE-2024-34820.json b/CVE-2024/CVE-2024-348xx/CVE-2024-34820.json new file mode 100644 index 00000000000..bf438ddef46 --- /dev/null +++ b/CVE-2024/CVE-2024-348xx/CVE-2024-34820.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-34820", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-11T15:16:06.550", + "lastModified": "2024-06-11T15:16:06.550", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in If So Plugin If-So Dynamic Content Personalization.This issue affects If-So Dynamic Content Personalization: from n/a through 1.7.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/if-so/wordpress-if-so-dynamic-content-personalization-plugin-1-7-1-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-348xx/CVE-2024-34826.json b/CVE-2024/CVE-2024-348xx/CVE-2024-34826.json new file mode 100644 index 00000000000..0df646d346d --- /dev/null +++ b/CVE-2024/CVE-2024-348xx/CVE-2024-34826.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-34826", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-11T15:16:06.803", + "lastModified": "2024-06-11T15:16:06.803", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Tobias Conrad Design for Contact Form 7 Style WordPress Plugin \u2013 CF7 WOW Styler.This issue affects Design for Contact Form 7 Style WordPress Plugin \u2013 CF7 WOW Styler: from n/a through 1.6.4." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/cf7-styler/wordpress-cf7-wow-styler-plugin-1-6-4-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-351xx/CVE-2024-35168.json b/CVE-2024/CVE-2024-351xx/CVE-2024-35168.json new file mode 100644 index 00000000000..b78b17c614a --- /dev/null +++ b/CVE-2024/CVE-2024-351xx/CVE-2024-35168.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-35168", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-11T15:16:07.043", + "lastModified": "2024-06-11T15:16:07.043", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Discourse WP Discourse.This issue affects WP Discourse: from n/a through 2.5.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/wp-discourse/wordpress-wp-discourse-plugin-2-5-1-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-352xx/CVE-2024-35235.json b/CVE-2024/CVE-2024-352xx/CVE-2024-35235.json new file mode 100644 index 00000000000..c2cfaee5598 --- /dev/null +++ b/CVE-2024/CVE-2024-352xx/CVE-2024-35235.json @@ -0,0 +1,75 @@ +{ + "id": "CVE-2024-35235", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-06-11T15:16:07.473", + "lastModified": "2024-06-11T15:16:07.473", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "OpenPrinting CUPS is an open source printing system for Linux and other Unix-like operating systems. In versions 2.4.8 and earlier, when starting the cupsd server with a Listen configuration item pointing to a symbolic link, the cupsd process can be caused to perform an arbitrary chmod of the provided argument, providing world-writable access to the target. Given that cupsd is often running as root, this can result in the change of permission of any user or system files to be world writable. Given the aforementioned Ubuntu AppArmor context, on such systems this vulnerability is limited to those files modifiable by the cupsd process. In that specific case it was found to be possible to turn the configuration of the Listen argument into full control over the cupsd.conf and cups-files.conf configuration files. By later setting the User and Group arguments in cups-files.conf, and printing with a printer configured by PPD with a `FoomaticRIPCommandLine` argument, arbitrary user and group (not root) command execution could be achieved, which can further be used on Ubuntu systems to achieve full root command execution. Commit ff1f8a623e090dee8a8aadf12a6a4b25efac143d contains a patch for the issue.\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-252" + }, + { + "lang": "en", + "value": "CWE-59" + } + ] + } + ], + "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/06/11/1", + "source": "security-advisories@github.com" + }, + { + "url": "https://git.launchpad.net/ubuntu/+source/apparmor/tree/profiles/apparmor.d/abstractions/user-tmp#n21", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/OpenPrinting/cups/blob/aba917003c8de55e5bf85010f0ecf1f1ddd1408e/cups/http-addr.c#L229-L240", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/OpenPrinting/cups/commit/ff1f8a623e090dee8a8aadf12a6a4b25efac143d", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/OpenPrinting/cups/security/advisories/GHSA-vvwp-mv6j-hw6f", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35628.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35628.json new file mode 100644 index 00000000000..8593cb446ec --- /dev/null +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35628.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-35628", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-11T15:16:07.840", + "lastModified": "2024-06-11T15:16:07.840", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Photo Gallery Team Photo Gallery by 10Web.This issue affects Photo Gallery by 10Web: from n/a through 1.8.24." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/photo-gallery/wordpress-photo-gallery-by-10web-plugin-1-8-23-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35663.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35663.json new file mode 100644 index 00000000000..581edade93f --- /dev/null +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35663.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-35663", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-11T15:16:08.077", + "lastModified": "2024-06-11T15:16:08.077", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in HahnCreativeGroup WP Translate.This issue affects WP Translate: from n/a through 5.3.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/wp-translate/wordpress-wp-translate-plugin-5-3-0-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35665.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35665.json new file mode 100644 index 00000000000..48f00f5ffd9 --- /dev/null +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35665.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-35665", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-11T15:16:08.350", + "lastModified": "2024-06-11T15:16:08.350", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in namithjawahar Insert Post Ads.This issue affects Insert Post Ads: from n/a through 1.3.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/insert-post-ads/wordpress-insert-post-ads-plugin-1-3-2-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35667.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35667.json new file mode 100644 index 00000000000..d54a18cf78d --- /dev/null +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35667.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-35667", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-11T15:16:08.613", + "lastModified": "2024-06-11T15:16:08.613", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in WP EasyCart.This issue affects WP EasyCart: from n/a through 5.5.19." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/wp-easycart/wordpress-shopping-cart-ecommerce-store-plugin-5-5-19-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35670.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35670.json index d8790057d9e..0d041bdc953 100644 --- a/CVE-2024/CVE-2024-356xx/CVE-2024-35670.json +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35670.json @@ -2,8 +2,8 @@ "id": "CVE-2024-35670", "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T19:20:08.777", - "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-11T14:32:50.147", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -38,10 +58,43 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:softlabbd:integrate_google_drive:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.3.94", + "matchCriteriaId": "34F911DB-004F-4F97-BD0A-91DBED7EC537" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/integrate-google-drive/wordpress-integrate-google-drive-plugin-1-3-93-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35671.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35671.json new file mode 100644 index 00000000000..b41d625ef8b --- /dev/null +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35671.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-35671", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-11T14:15:12.223", + "lastModified": "2024-06-11T14:15:12.223", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Minoji MJ Update History.This issue affects MJ Update History: from n/a through 1.0.4." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/mj-update-history/wordpress-mj-update-history-plugin-1-0-4-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35672.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35672.json index 5371b0baeef..7cde7f6d522 100644 --- a/CVE-2024/CVE-2024-356xx/CVE-2024-35672.json +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35672.json @@ -2,8 +2,8 @@ "id": "CVE-2024-35672", "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T19:20:08.967", - "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-11T14:21:04.210", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -50,10 +70,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netgsm:netgsm:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.9.16", + "matchCriteriaId": "CF0256E4-E507-49B7-8AFF-8680DF0E7E8F" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/netgsm/wordpress-netgsm-plugin-2-9-16-broken-access-control-vulnerability-2?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35683.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35683.json new file mode 100644 index 00000000000..ab5d073d8b5 --- /dev/null +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35683.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-35683", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-11T14:15:12.453", + "lastModified": "2024-06-11T14:15:12.453", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Teplitsa of social technologies Leyka.This issue affects Leyka: from n/a through 3.31.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/leyka/wordpress-leyka-plugin-3-31-1-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-366xx/CVE-2024-36604.json b/CVE-2024/CVE-2024-366xx/CVE-2024-36604.json index c754d0d295e..bdb149ea02f 100644 --- a/CVE-2024/CVE-2024-366xx/CVE-2024-36604.json +++ b/CVE-2024/CVE-2024-366xx/CVE-2024-36604.json @@ -2,8 +2,8 @@ "id": "CVE-2024-36604", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-04T19:20:13.927", - "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-11T14:24:17.413", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,11 +14,79 @@ "value": "Se descubri\u00f3 que Tenda O3V2 v1.0.0.12(3880) conten\u00eda una inyecci\u00f3n de comando ciego a trav\u00e9s del par\u00e1metro stpEn en la funci\u00f3n SetStp. Esta vulnerabilidad permite a los atacantes ejecutar comandos arbitrarios con privilegios de root." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tendacn:o3v2_firmware:1.0.0.12\\(3880\\):*:*:*:*:*:*:*", + "matchCriteriaId": "FE79D8D6-A7C9-4E9E-B719-23B3CF80DA95" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tendacn:o3v2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "810F3C10-B6FE-4DA8-9AE9-2B130F3E4F1E" + } + ] + } + ] + } + ], "references": [ { "url": "https://exzettabyte.me/blind-command-injection-in-stp-service-on-tenda-o3v2/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-368xx/CVE-2024-36857.json b/CVE-2024/CVE-2024-368xx/CVE-2024-36857.json index 13cb2f6ae06..418db8cc5b1 100644 --- a/CVE-2024/CVE-2024-368xx/CVE-2024-36857.json +++ b/CVE-2024/CVE-2024-368xx/CVE-2024-36857.json @@ -2,8 +2,8 @@ "id": "CVE-2024-36857", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-04T19:20:14.060", - "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-11T14:13:14.437", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,11 +14,67 @@ "value": "Se descubri\u00f3 que Jan v0.4.12 conten\u00eda una vulnerabilidad de lectura de archivos arbitraria a trav\u00e9s de la interfaz /v1/app/readFileSync." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:homebrew:jan:0.4.12:*:*:*:*:*:*:*", + "matchCriteriaId": "70BA6868-01BA-4A87-9D68-A66DB9DCCABF" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/HackAllSec/CVEs/tree/main/Jan%20AFR%20vulnerability", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-368xx/CVE-2024-36858.json b/CVE-2024/CVE-2024-368xx/CVE-2024-36858.json index 3f0eb3320e3..cb31d54ad88 100644 --- a/CVE-2024/CVE-2024-368xx/CVE-2024-36858.json +++ b/CVE-2024/CVE-2024-368xx/CVE-2024-36858.json @@ -2,8 +2,8 @@ "id": "CVE-2024-36858", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-04T19:20:14.150", - "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-11T14:12:39.667", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,11 +14,67 @@ "value": "Una vulnerabilidad de carga de archivos arbitrarios en la interfaz /v1/app/writeFileSync de Jan v0.4.12 permite a los atacantes ejecutar c\u00f3digo arbitrario cargando un archivo manipulado." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:homebrew:jan:0.4.12:*:*:*:*:*:*:*", + "matchCriteriaId": "70BA6868-01BA-4A87-9D68-A66DB9DCCABF" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/HackAllSec/CVEs/tree/main/Jan%20Arbitrary%20File%20Upload%20vulnerability", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-371xx/CVE-2024-37161.json b/CVE-2024/CVE-2024-371xx/CVE-2024-37161.json new file mode 100644 index 00000000000..aba32a09565 --- /dev/null +++ b/CVE-2024/CVE-2024-371xx/CVE-2024-37161.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-37161", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-06-11T15:16:09.153", + "lastModified": "2024-06-11T15:16:09.153", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "MeterSphere is an open source continuous testing platform. Prior to version 1.10.1-lts, the system's step editor stores cross-site scripting vulnerabilities. Version 1.10.1-lts fixes this issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.0, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.5, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/metersphere/metersphere/security/advisories/GHSA-6h7v-q5rp-h6q9", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-372xx/CVE-2024-37273.json b/CVE-2024/CVE-2024-372xx/CVE-2024-37273.json index 71bca690618..d6a9b7c2f21 100644 --- a/CVE-2024/CVE-2024-372xx/CVE-2024-37273.json +++ b/CVE-2024/CVE-2024-372xx/CVE-2024-37273.json @@ -2,8 +2,8 @@ "id": "CVE-2024-37273", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-04T19:20:15.363", - "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-11T14:12:23.210", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,11 +14,67 @@ "value": "Una vulnerabilidad de carga de archivos arbitrarios en la interfaz /v1/app/appendFileSync de Jan v0.4.12 permite a los atacantes ejecutar c\u00f3digo arbitrario cargando un archivo manipulado." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:homebrew:jan:0.4.12:*:*:*:*:*:*:*", + "matchCriteriaId": "70BA6868-01BA-4A87-9D68-A66DB9DCCABF" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/HackAllSec/CVEs/tree/main/Jan%20Arbitrary%20File%20Upload%20vulnerability", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-372xx/CVE-2024-37294.json b/CVE-2024/CVE-2024-372xx/CVE-2024-37294.json new file mode 100644 index 00000000000..9f1a77e676d --- /dev/null +++ b/CVE-2024/CVE-2024-372xx/CVE-2024-37294.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-37294", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-06-11T15:16:09.467", + "lastModified": "2024-06-11T15:16:09.467", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Aimeos is an Open Source e-commerce framework for online shops. All SaaS and marketplace setups using Aimeos version from 2022/2023/2024 are affected by a potential denial of service attack. Users should upgrade to versions 2022.10.17, 2023.10.17, or 2024.04 of the aimeos/aimeos-core package to receive a patch.\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 4.2 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-270" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/aimeos/aimeos-core/security/advisories/GHSA-xjm6-jfmg-qc6p", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-372xx/CVE-2024-37295.json b/CVE-2024/CVE-2024-372xx/CVE-2024-37295.json new file mode 100644 index 00000000000..a0926015903 --- /dev/null +++ b/CVE-2024/CVE-2024-372xx/CVE-2024-37295.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-37295", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-06-11T15:16:09.710", + "lastModified": "2024-06-11T15:16:09.710", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Aimeos is an Open Source e-commerce framework for online shops. Starting in version 2024.01.1 and prior to version 2024.04.5, a user with administrative privileges can upload files that look like images but contain PHP code which can then be executed in the context of the web server. Version 2024.04.5 fixes the issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-73" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/aimeos/aimeos-core/security/advisories/GHSA-rhc2-23c2-ww7c", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-372xx/CVE-2024-37296.json b/CVE-2024/CVE-2024-372xx/CVE-2024-37296.json new file mode 100644 index 00000000000..675b26f8afc --- /dev/null +++ b/CVE-2024/CVE-2024-372xx/CVE-2024-37296.json @@ -0,0 +1,79 @@ +{ + "id": "CVE-2024-37296", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-06-11T15:16:09.963", + "lastModified": "2024-06-11T15:16:09.963", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Aimeos HTML client provides Aimeos HTML components for e-commerce projects. Starting in version 2020.04.1 and prior to versions 2020.10.27, 2021.10.21, 2022.10.12, 2023.10.14, and 2024.04.5, digital downloads sold in online shops can be downloaded without valid payment, e.g. if the payment didn't succeed. Versions 2020.10.27, 2021.10.21, 2022.10.12, 2023.10.14, and 2024.04.5 fix this issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-841" + }, + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/aimeos/ai-client-html/commit/12d8aad1a373bf9d350872501adec3e222164f83", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/aimeos/ai-client-html/commit/5a7249769142b3ce70959ab1fb70c7e7c251e214", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/aimeos/ai-client-html/commit/6460ffe8f4929d864164aa96c5b49eca5326d975", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/aimeos/ai-client-html/commit/7f01d2f4fbc67f5231fd84adeb835d28252b8409", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/aimeos/ai-client-html/commit/fc611ff9a57e421d0ad9d99346b561cea515c5f0", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/aimeos/ai-client-html/security/advisories/GHSA-v4g2-cm5v-cxv7", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5189.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5189.json new file mode 100644 index 00000000000..b52ec746934 --- /dev/null +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5189.json @@ -0,0 +1,51 @@ +{ + "id": "CVE-2024-5189", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-06-11T14:15:12.847", + "lastModified": "2024-06-11T14:15:12.847", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Essential Addons for Elementor \u2013 Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018custom_js\u2019 parameter in all versions up to, and including, 5.9.23 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/essential-addons-for-elementor-lite/tags/5.9.21/includes/Classes/Asset_Builder.php#L264", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3099937/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/aa70238b-530e-4c90-82f4-c3113887d0e1?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5829.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5829.json index 130769aebce..37554f1a861 100644 --- a/CVE-2024/CVE-2024-58xx/CVE-2024-5829.json +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5829.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5829", "sourceIdentifier": "cna@vuldb.com", "published": "2024-06-11T11:15:49.847", - "lastModified": "2024-06-11T13:54:12.057", + "lastModified": "2024-06-11T14:15:13.150", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/README.md b/README.md index a1d4fa38492..68575803b33 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-06-11T14:01:08.847525+00:00 +2024-06-11T16:00:23.615313+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-06-11T13:54:12.057000+00:00 +2024-06-11T15:27:55+00:00 ``` ### Last Data Feed Release @@ -33,69 +33,69 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -253438 +253471 ``` ### CVEs added in the last Commit -Recently added CVEs: `31` +Recently added CVEs: `33` -- [CVE-2024-35207](CVE-2024/CVE-2024-352xx/CVE-2024-35207.json) (`2024-06-11T12:15:16.600`) -- [CVE-2024-35208](CVE-2024/CVE-2024-352xx/CVE-2024-35208.json) (`2024-06-11T12:15:16.923`) -- [CVE-2024-35209](CVE-2024/CVE-2024-352xx/CVE-2024-35209.json) (`2024-06-11T12:15:17.157`) -- [CVE-2024-35210](CVE-2024/CVE-2024-352xx/CVE-2024-35210.json) (`2024-06-11T12:15:17.397`) -- [CVE-2024-35211](CVE-2024/CVE-2024-352xx/CVE-2024-35211.json) (`2024-06-11T12:15:17.643`) -- [CVE-2024-35212](CVE-2024/CVE-2024-352xx/CVE-2024-35212.json) (`2024-06-11T12:15:17.897`) -- [CVE-2024-35292](CVE-2024/CVE-2024-352xx/CVE-2024-35292.json) (`2024-06-11T12:15:18.150`) -- [CVE-2024-35303](CVE-2024/CVE-2024-353xx/CVE-2024-35303.json) (`2024-06-11T12:15:18.413`) -- [CVE-2024-36266](CVE-2024/CVE-2024-362xx/CVE-2024-36266.json) (`2024-06-11T12:15:18.657`) -- [CVE-2024-5687](CVE-2024/CVE-2024-56xx/CVE-2024-5687.json) (`2024-06-11T13:15:50.260`) -- [CVE-2024-5688](CVE-2024/CVE-2024-56xx/CVE-2024-5688.json) (`2024-06-11T13:15:50.347`) -- [CVE-2024-5689](CVE-2024/CVE-2024-56xx/CVE-2024-5689.json) (`2024-06-11T13:15:50.480`) -- [CVE-2024-5690](CVE-2024/CVE-2024-56xx/CVE-2024-5690.json) (`2024-06-11T13:15:50.553`) -- [CVE-2024-5691](CVE-2024/CVE-2024-56xx/CVE-2024-5691.json) (`2024-06-11T13:15:50.690`) -- [CVE-2024-5692](CVE-2024/CVE-2024-56xx/CVE-2024-5692.json) (`2024-06-11T13:15:50.770`) -- [CVE-2024-5693](CVE-2024/CVE-2024-56xx/CVE-2024-5693.json) (`2024-06-11T13:15:50.850`) -- [CVE-2024-5694](CVE-2024/CVE-2024-56xx/CVE-2024-5694.json) (`2024-06-11T13:15:50.933`) -- [CVE-2024-5695](CVE-2024/CVE-2024-56xx/CVE-2024-5695.json) (`2024-06-11T13:15:51.017`) -- [CVE-2024-5696](CVE-2024/CVE-2024-56xx/CVE-2024-5696.json) (`2024-06-11T13:15:51.100`) -- [CVE-2024-5697](CVE-2024/CVE-2024-56xx/CVE-2024-5697.json) (`2024-06-11T13:15:51.177`) -- [CVE-2024-5698](CVE-2024/CVE-2024-56xx/CVE-2024-5698.json) (`2024-06-11T13:15:51.257`) -- [CVE-2024-5699](CVE-2024/CVE-2024-56xx/CVE-2024-5699.json) (`2024-06-11T13:15:51.333`) -- [CVE-2024-5700](CVE-2024/CVE-2024-57xx/CVE-2024-5700.json) (`2024-06-11T13:15:51.417`) -- [CVE-2024-5701](CVE-2024/CVE-2024-57xx/CVE-2024-5701.json) (`2024-06-11T13:15:51.493`) -- [CVE-2024-5702](CVE-2024/CVE-2024-57xx/CVE-2024-5702.json) (`2024-06-11T13:15:51.573`) +- [CVE-2024-21754](CVE-2024/CVE-2024-217xx/CVE-2024-21754.json) (`2024-06-11T15:16:03.433`) +- [CVE-2024-23110](CVE-2024/CVE-2024-231xx/CVE-2024-23110.json) (`2024-06-11T15:16:03.707`) +- [CVE-2024-23111](CVE-2024/CVE-2024-231xx/CVE-2024-23111.json) (`2024-06-11T15:16:03.957`) +- [CVE-2024-24703](CVE-2024/CVE-2024-247xx/CVE-2024-24703.json) (`2024-06-11T15:16:04.197`) +- [CVE-2024-26010](CVE-2024/CVE-2024-260xx/CVE-2024-26010.json) (`2024-06-11T15:16:04.473`) +- [CVE-2024-28021](CVE-2024/CVE-2024-280xx/CVE-2024-28021.json) (`2024-06-11T14:15:10.587`) +- [CVE-2024-28023](CVE-2024/CVE-2024-280xx/CVE-2024-28023.json) (`2024-06-11T14:15:10.803`) +- [CVE-2024-31495](CVE-2024/CVE-2024-314xx/CVE-2024-31495.json) (`2024-06-11T15:16:05.697`) +- [CVE-2024-32148](CVE-2024/CVE-2024-321xx/CVE-2024-32148.json) (`2024-06-11T15:16:05.933`) +- [CVE-2024-34442](CVE-2024/CVE-2024-344xx/CVE-2024-34442.json) (`2024-06-11T14:15:11.803`) +- [CVE-2024-34820](CVE-2024/CVE-2024-348xx/CVE-2024-34820.json) (`2024-06-11T15:16:06.550`) +- [CVE-2024-34826](CVE-2024/CVE-2024-348xx/CVE-2024-34826.json) (`2024-06-11T15:16:06.803`) +- [CVE-2024-35168](CVE-2024/CVE-2024-351xx/CVE-2024-35168.json) (`2024-06-11T15:16:07.043`) +- [CVE-2024-35235](CVE-2024/CVE-2024-352xx/CVE-2024-35235.json) (`2024-06-11T15:16:07.473`) +- [CVE-2024-35628](CVE-2024/CVE-2024-356xx/CVE-2024-35628.json) (`2024-06-11T15:16:07.840`) +- [CVE-2024-35663](CVE-2024/CVE-2024-356xx/CVE-2024-35663.json) (`2024-06-11T15:16:08.077`) +- [CVE-2024-35665](CVE-2024/CVE-2024-356xx/CVE-2024-35665.json) (`2024-06-11T15:16:08.350`) +- [CVE-2024-35667](CVE-2024/CVE-2024-356xx/CVE-2024-35667.json) (`2024-06-11T15:16:08.613`) +- [CVE-2024-35671](CVE-2024/CVE-2024-356xx/CVE-2024-35671.json) (`2024-06-11T14:15:12.223`) +- [CVE-2024-35683](CVE-2024/CVE-2024-356xx/CVE-2024-35683.json) (`2024-06-11T14:15:12.453`) +- [CVE-2024-37161](CVE-2024/CVE-2024-371xx/CVE-2024-37161.json) (`2024-06-11T15:16:09.153`) +- [CVE-2024-37294](CVE-2024/CVE-2024-372xx/CVE-2024-37294.json) (`2024-06-11T15:16:09.467`) +- [CVE-2024-37295](CVE-2024/CVE-2024-372xx/CVE-2024-37295.json) (`2024-06-11T15:16:09.710`) +- [CVE-2024-37296](CVE-2024/CVE-2024-372xx/CVE-2024-37296.json) (`2024-06-11T15:16:09.963`) +- [CVE-2024-5189](CVE-2024/CVE-2024-51xx/CVE-2024-5189.json) (`2024-06-11T14:15:12.847`) ### CVEs modified in the last Commit -Recently modified CVEs: `140` +Recently modified CVEs: `45` -- [CVE-2024-36306](CVE-2024/CVE-2024-363xx/CVE-2024-36306.json) (`2024-06-11T13:54:12.057`) -- [CVE-2024-36307](CVE-2024/CVE-2024-363xx/CVE-2024-36307.json) (`2024-06-11T13:54:12.057`) -- [CVE-2024-36358](CVE-2024/CVE-2024-363xx/CVE-2024-36358.json) (`2024-06-11T13:54:12.057`) -- [CVE-2024-36359](CVE-2024/CVE-2024-363xx/CVE-2024-36359.json) (`2024-06-11T13:54:12.057`) -- [CVE-2024-36360](CVE-2024/CVE-2024-363xx/CVE-2024-36360.json) (`2024-06-11T13:54:12.057`) -- [CVE-2024-36418](CVE-2024/CVE-2024-364xx/CVE-2024-36418.json) (`2024-06-11T13:54:12.057`) -- [CVE-2024-36419](CVE-2024/CVE-2024-364xx/CVE-2024-36419.json) (`2024-06-11T13:54:12.057`) -- [CVE-2024-36471](CVE-2024/CVE-2024-364xx/CVE-2024-36471.json) (`2024-06-11T13:54:12.057`) -- [CVE-2024-36473](CVE-2024/CVE-2024-364xx/CVE-2024-36473.json) (`2024-06-11T13:54:12.057`) -- [CVE-2024-37130](CVE-2024/CVE-2024-371xx/CVE-2024-37130.json) (`2024-06-11T13:54:12.057`) -- [CVE-2024-37166](CVE-2024/CVE-2024-371xx/CVE-2024-37166.json) (`2024-06-11T13:54:12.057`) -- [CVE-2024-37168](CVE-2024/CVE-2024-371xx/CVE-2024-37168.json) (`2024-06-11T13:54:12.057`) -- [CVE-2024-37169](CVE-2024/CVE-2024-371xx/CVE-2024-37169.json) (`2024-06-11T13:54:12.057`) -- [CVE-2024-37176](CVE-2024/CVE-2024-371xx/CVE-2024-37176.json) (`2024-06-11T13:54:12.057`) -- [CVE-2024-37177](CVE-2024/CVE-2024-371xx/CVE-2024-37177.json) (`2024-06-11T13:54:12.057`) -- [CVE-2024-37178](CVE-2024/CVE-2024-371xx/CVE-2024-37178.json) (`2024-06-11T13:54:12.057`) -- [CVE-2024-3723](CVE-2024/CVE-2024-37xx/CVE-2024-3723.json) (`2024-06-11T13:54:12.057`) -- [CVE-2024-37289](CVE-2024/CVE-2024-372xx/CVE-2024-37289.json) (`2024-06-11T13:54:12.057`) -- [CVE-2024-4266](CVE-2024/CVE-2024-42xx/CVE-2024-4266.json) (`2024-06-11T13:54:12.057`) -- [CVE-2024-4319](CVE-2024/CVE-2024-43xx/CVE-2024-4319.json) (`2024-06-11T13:54:12.057`) -- [CVE-2024-5090](CVE-2024/CVE-2024-50xx/CVE-2024-5090.json) (`2024-06-11T13:54:12.057`) -- [CVE-2024-5530](CVE-2024/CVE-2024-55xx/CVE-2024-5530.json) (`2024-06-11T13:54:12.057`) -- [CVE-2024-5531](CVE-2024/CVE-2024-55xx/CVE-2024-5531.json) (`2024-06-11T13:54:12.057`) -- [CVE-2024-5584](CVE-2024/CVE-2024-55xx/CVE-2024-5584.json) (`2024-06-11T13:54:12.057`) -- [CVE-2024-5829](CVE-2024/CVE-2024-58xx/CVE-2024-5829.json) (`2024-06-11T13:54:12.057`) +- [CVE-2024-21383](CVE-2024/CVE-2024-213xx/CVE-2024-21383.json) (`2024-06-11T15:16:01.720`) +- [CVE-2024-21385](CVE-2024/CVE-2024-213xx/CVE-2024-21385.json) (`2024-06-11T15:16:01.877`) +- [CVE-2024-21387](CVE-2024/CVE-2024-213xx/CVE-2024-21387.json) (`2024-06-11T15:16:02.047`) +- [CVE-2024-21388](CVE-2024/CVE-2024-213xx/CVE-2024-21388.json) (`2024-06-11T15:16:02.170`) +- [CVE-2024-21399](CVE-2024/CVE-2024-213xx/CVE-2024-21399.json) (`2024-06-11T15:16:02.503`) +- [CVE-2024-21412](CVE-2024/CVE-2024-214xx/CVE-2024-21412.json) (`2024-06-11T15:16:02.980`) +- [CVE-2024-21423](CVE-2024/CVE-2024-214xx/CVE-2024-21423.json) (`2024-06-11T15:16:03.297`) +- [CVE-2024-25095](CVE-2024/CVE-2024-250xx/CVE-2024-25095.json) (`2024-06-11T14:28:47.063`) +- [CVE-2024-26188](CVE-2024/CVE-2024-261xx/CVE-2024-26188.json) (`2024-06-11T15:16:04.713`) +- [CVE-2024-26192](CVE-2024/CVE-2024-261xx/CVE-2024-26192.json) (`2024-06-11T15:16:04.830`) +- [CVE-2024-26196](CVE-2024/CVE-2024-261xx/CVE-2024-26196.json) (`2024-06-11T15:16:04.943`) +- [CVE-2024-28103](CVE-2024/CVE-2024-281xx/CVE-2024-28103.json) (`2024-06-11T15:27:55.000`) +- [CVE-2024-29152](CVE-2024/CVE-2024-291xx/CVE-2024-29152.json) (`2024-06-11T15:14:57.847`) +- [CVE-2024-30484](CVE-2024/CVE-2024-304xx/CVE-2024-30484.json) (`2024-06-11T14:54:57.570`) +- [CVE-2024-30525](CVE-2024/CVE-2024-305xx/CVE-2024-30525.json) (`2024-06-11T15:22:30.403`) +- [CVE-2024-30528](CVE-2024/CVE-2024-305xx/CVE-2024-30528.json) (`2024-06-11T15:20:20.633`) +- [CVE-2024-32464](CVE-2024/CVE-2024-324xx/CVE-2024-32464.json) (`2024-06-11T15:24:13.467`) +- [CVE-2024-34759](CVE-2024/CVE-2024-347xx/CVE-2024-34759.json) (`2024-06-11T14:27:17.887`) +- [CVE-2024-35670](CVE-2024/CVE-2024-356xx/CVE-2024-35670.json) (`2024-06-11T14:32:50.147`) +- [CVE-2024-35672](CVE-2024/CVE-2024-356xx/CVE-2024-35672.json) (`2024-06-11T14:21:04.210`) +- [CVE-2024-36604](CVE-2024/CVE-2024-366xx/CVE-2024-36604.json) (`2024-06-11T14:24:17.413`) +- [CVE-2024-36857](CVE-2024/CVE-2024-368xx/CVE-2024-36857.json) (`2024-06-11T14:13:14.437`) +- [CVE-2024-36858](CVE-2024/CVE-2024-368xx/CVE-2024-36858.json) (`2024-06-11T14:12:39.667`) +- [CVE-2024-37273](CVE-2024/CVE-2024-372xx/CVE-2024-37273.json) (`2024-06-11T14:12:23.210`) +- [CVE-2024-5829](CVE-2024/CVE-2024-58xx/CVE-2024-5829.json) (`2024-06-11T14:15:13.150`) ## Download and Usage diff --git a/_state.csv b/_state.csv index cb31d0c7f3a..807c03e85c1 100644 --- a/_state.csv +++ b/_state.csv @@ -138264,7 +138264,7 @@ CVE-2019-25034,0,0,93d8b1c7bc76a8a254e5fbbec3793f6fd621b352538b8bfa7815c75a6d0a0 CVE-2019-25035,0,0,a6ab744e6e454ab8c476a9b101c52cc4a059a0c473696bc294d96deae1020c71,2024-05-17T01:36:38.320000 CVE-2019-25036,0,0,32ed6720fb7931ac646090eb637de3f22283048d995abd10fd91938f8bed8155,2024-05-17T01:36:38.403000 CVE-2019-25037,0,0,711aa9f338e33fbcee2ca6a77522530fc5117edac3a13837d528ddf9237d9d68,2024-05-17T01:36:38.483000 -CVE-2019-25038,0,0,e46989410dcd81ec52f63bc7b6ceb9b79005c9c72b657ddfaad64c572d75155c,2024-05-17T01:36:38.603000 +CVE-2019-25038,0,1,d1d1fff07e0e19ccf1bb2708b9009d0814b73b96806b2096835bfcd867c3ff9e,2024-06-11T15:15:52.423000 CVE-2019-25039,0,0,83b99cc313ab9d0551380025f304ae033b80c770826ee74047326efff548bc3e,2024-05-17T01:36:38.690000 CVE-2019-2504,0,0,d2aed17459d412361b9a239f1824bec67eea862d74128b9cac2d22083a4de6db,2020-08-24T17:37:01.140000 CVE-2019-25040,0,0,7ccd251a041bc11bd73b50a1777092c34ec702e2279526f7b793ed4664395aa9,2024-05-17T01:36:38.930000 @@ -146788,7 +146788,7 @@ CVE-2020-1184,0,0,2bc611a049543db6bf0bf6b96fb01e882395cf50149fc8430568f81ad02bb3 CVE-2020-11840,0,0,f3a363f26a4f911ac51cb1707b94aa62c107f076a8e95eb031d6eb4904733f2d,2023-11-07T03:15:09.850000 CVE-2020-11841,0,0,8ed95a170c9554b00d02309e64bcb52d542e966a9b063d6e4530481dd3a5aac4,2023-11-07T03:15:10.113000 CVE-2020-11842,0,0,72986a84d6a13f089beb2b0b7979170abc0ca672832fd4005a2aa7168ec789ef,2023-11-07T03:15:10.373000 -CVE-2020-11843,0,1,e380ec3d6e7b76ef531bed1de78e7bf726535167c50a59fd58e9e0027b84684b,2024-06-11T13:54:12.057000 +CVE-2020-11843,0,0,e380ec3d6e7b76ef531bed1de78e7bf726535167c50a59fd58e9e0027b84684b,2024-06-11T13:54:12.057000 CVE-2020-11844,0,0,2522e5538ec7480ee226b0b6b7f39f0a9c65066bf96b2574f3941300e05c8cb6,2023-11-07T03:15:10.640000 CVE-2020-11845,0,0,248133b82b72daffe3c97edaa56bab2fb3dc4f4a3d2b02763eb41b58be878066,2023-11-07T03:15:10.940000 CVE-2020-11848,0,0,fa9c8ea36c6832e28ebc6d0ff933981179cafe85deb16d55c96ce604549714e1,2023-11-07T03:15:11.227000 @@ -152871,7 +152871,7 @@ CVE-2020-2144,0,0,2fcd08fe5df76dd689fb9e94bf1b0e3488ccdafeb8aff2e510b04725f14e2f CVE-2020-2145,0,0,0c0af673a65c02dd94d822a9d9c8cc25c7fff5116e1b45b4aafbd66b2ae54bfe,2023-10-25T18:16:32.183000 CVE-2020-21452,0,0,4bec7661379ca1515a9b8127a7407b5534cb32700b47a1e179803397171c9795,2021-05-10T19:24:02.207000 CVE-2020-2146,0,0,b50bae4e7f1d99203e16cc493350a6897969b9fa9372e68b54e18f2962e0730d,2023-10-25T18:16:32.253000 -CVE-2020-21468,0,0,e9a1a2d9dbef1cdc67f5b83d5b33f99747569893e74ce4f94451437a227d77be,2024-05-17T01:45:12.040000 +CVE-2020-21468,0,1,89418bfc8795536247a5dda6c054d8368e80e6f6737b72bac18ca2691c4ef740,2024-06-11T15:15:52.617000 CVE-2020-21469,0,0,2157bfc43052e1e0893a43e55a0dec21fecec2e449e00c4d66b16614b422b815,2024-05-17T01:45:12.153000 CVE-2020-2147,0,0,63fb705e560f374abd0c77df49219c2ccbd42c3ad60d665902036ecfd14bc442,2023-10-25T18:16:32.317000 CVE-2020-21474,0,0,363d9ee94dd8c3a68093b517b6eb7b9f4259e2d7d7b768fdb61787428b3d0ff2,2023-06-27T18:25:16.550000 @@ -176908,7 +176908,7 @@ CVE-2021-33485,0,0,9171634f925ef39bb8c408891aab6973f1f688c224a981c90cf578f2490b1 CVE-2021-33486,0,0,0f2d9ed6e6902b1364a91f8e44bd6290d68881971887f0e2f63482765f96f3cd,2021-08-17T14:32:00.150000 CVE-2021-33488,0,0,b232b8d468fb28ec7a0016c5eaef3d73f5a1199ae21d40a31037b68acd95caaa,2021-11-23T19:33:04.687000 CVE-2021-33489,0,0,f380b3c20721b51823b2cb5fc99775165319ef542c5074be4584d333017d0fc9,2021-11-22T21:33:12.210000 -CVE-2021-3349,0,0,4953b1e78ec8a9057232454ea9671c1bd7d409883aa9cbc9ca834e9d59ae3a74,2024-05-17T02:00:23.467000 +CVE-2021-3349,0,1,fcff6adf512cc22545024aadfa462c2a8490761a9fc822e12f1c91b231958369,2024-06-11T15:15:52.970000 CVE-2021-33490,0,0,966b4170f8b5f16ccd47228215bdff6a5a13a399dfbc4334ba467fd7af940365,2021-11-22T21:34:46.757000 CVE-2021-33491,0,0,f9c0efd1b2c80ca941eb4ffffeaa3a4aa44de5801a216b8c3a4982f90ca0b602,2021-11-23T20:22:56.337000 CVE-2021-33492,0,0,3cb3a711f65e86dfa98fe633be2ac4521a209f963ec8109572607c0d672f23a1,2021-11-23T19:43:07.257000 @@ -176973,7 +176973,7 @@ CVE-2021-33553,0,0,8219024b6316121dd48e31cdacadeb044ddc4126177ec4fbc00fab7da771d CVE-2021-33554,0,0,8994688cb6ffff71c0275bf0d3aa42633d5ca10f2bc6df7df72c74cd255f5d23,2023-11-07T03:35:52.423000 CVE-2021-33555,0,0,f5829cad2b94ce4b70227edf89d8a3e12339b15cfb57c7e63bf1670fc679ce60,2021-09-08T15:15:32.290000 CVE-2021-33557,0,0,55f4e53efd5226c8cd628cd652f7d079790e02543ee97cf7f793047146375bf3,2021-06-21T13:27:28.850000 -CVE-2021-33558,0,0,2bb60b073ae2bcd3b2aa476baa4b72083fb41356f71d4ff4b45d944bf457f113,2024-05-17T01:57:59.320000 +CVE-2021-33558,0,1,53ee348eb5b26fe700747b966364b08e5199bad712bbbf14d538316872df1fe8,2024-06-11T15:15:52.823000 CVE-2021-33560,0,0,506a30966a6dba985ca5ce48d1bb22352cd603cf7f746730a5fdc02747a9a46b,2023-11-07T03:35:52.620000 CVE-2021-33561,0,0,1022537dcd2674eb7b8e1e005b3576e80379ecc33cd64334a409bfa28be9d1c2,2021-05-27T22:10:17.830000 CVE-2021-33562,0,0,17a44a205e48547ce1f22e5f04a7e7802d1d3919e1f25990b074c597f271b546,2021-05-27T22:10:03.673000 @@ -203670,9 +203670,9 @@ CVE-2022-37015,0,0,26ac84e20527e936bb600212843b8f28317497b7cf5774ac209ffd3574ba5 CVE-2022-37016,0,0,af22d1a738a017c331839a2ce3a7b82ff4cb1c516c429af17730fc70dbbd928b,2023-08-08T14:22:24.967000 CVE-2022-37017,0,0,7dbbb2db383a65e34cfecd910337739e41614ef36b7e475c8358204ab8b1fca2,2023-08-08T14:22:24.967000 CVE-2022-37018,0,0,8cf3ca0e518e3ee0e2fa7290fc1879e49deefc718751e150a277388265762a6a,2022-12-20T19:30:46.703000 -CVE-2022-37019,0,1,c1691f3d1ce7a0db1c937b32a9e75a8d539d169dda8ed4f3ef396d4a52a35264,2024-06-11T13:54:12.057000 +CVE-2022-37019,0,0,c1691f3d1ce7a0db1c937b32a9e75a8d539d169dda8ed4f3ef396d4a52a35264,2024-06-11T13:54:12.057000 CVE-2022-3702,0,0,7b6c03663b66d4cb07a5c874ce6757b9ee999f9d0b92a04bdb1c2dcd37536a24,2023-11-07T19:48:09.467000 -CVE-2022-37020,0,1,62c76d7487d81e0d00ce9884ed6661abc80ac63dee48344d3f4b997438d9d33a,2024-06-11T13:54:12.057000 +CVE-2022-37020,0,0,62c76d7487d81e0d00ce9884ed6661abc80ac63dee48344d3f4b997438d9d33a,2024-06-11T13:54:12.057000 CVE-2022-37021,0,0,8457916b93c24ba9a7e4ca4fc479cc2e4823ece1b38743970c89cda20001b78b,2022-09-07T00:57:58.920000 CVE-2022-37022,0,0,5212703243d6d7b4c74e6a7a41ae49e8599414940ad1a69cb64c7b7dfb336e28,2022-09-06T18:17:10.367000 CVE-2022-37023,0,0,e6fe0a49c13cf9d62d750e351d7800b84f8730ebf2fb3d34d29901ec59181b29,2022-09-06T18:16:49.663000 @@ -205916,7 +205916,7 @@ CVE-2022-40220,0,0,aefda2ad93fea5ab1d1535bfff5d1f23f6fd7af321bf1bee60f4c9e3c1e95 CVE-2022-40222,0,0,5ab224ae53d2b4f8180f691cbea2f22b6d330386a6dae7483221a7be6a09008d,2023-02-02T17:20:17.927000 CVE-2022-40223,0,0,cc0b4541544eebf640bad6fa884fd3efb62b7f9e566ca8618f623b9d4df4105a,2022-11-09T13:56:53.960000 CVE-2022-40224,0,0,091d730508c9310c1498c98fb8cd46b581ad4f666bc2b29ec73e5422af938607,2023-02-15T18:31:40.247000 -CVE-2022-40225,0,0,7ad1a4101d993c7f4b52dc9e27fb34f78278394babab1d679e13969d8ca7370e,2023-11-07T03:52:13.127000 +CVE-2022-40225,0,1,a5494ab34f601f8f571d48672c1eec603aff596fac6340eb38e1f742562ccaf2,2024-06-11T15:15:53.253000 CVE-2022-40226,0,0,4d6bdfc2e9674da3208324a1b5aef055677630fe458708c1d79a0740a7470963,2023-06-13T09:15:14.680000 CVE-2022-40227,0,0,567ded49e93a8d6b02e9454a80fead1de8dc5d0aa69d182b6888af619f780d6b,2022-10-14T17:07:23.703000 CVE-2022-40228,0,0,2eb10163e713ae5211bb284b907430dd8f57ef6073ca911b27cf392a78818ce1,2023-11-07T03:52:13.373000 @@ -217196,6 +217196,7 @@ CVE-2023-23771,0,0,129bc8133064c2640b4d9e22ebf6da9a1057496992ca3d129f1bc8c57be15 CVE-2023-23772,0,0,a484af274fac181bdbc83a18977992ab9d2a6fe4aa49dd94979a443088198426,2023-11-07T04:07:56.007000 CVE-2023-23773,0,0,4dfcf71264d027873eadada7ce823cb1c2a7796a45a2201119699821136f78b2,2023-11-07T04:07:56.260000 CVE-2023-23774,0,0,6a791c2de6c1c2b757b5221053e2e4cf54a4527356acf38175ddb645d76fb649,2023-11-07T04:07:56.483000 +CVE-2023-23775,1,1,a31132d97b65337c8cb13164a296284d1b3362cacc39a83d60a144e78bccd0ea,2024-06-11T15:15:53.723000 CVE-2023-23776,0,0,8fcc5ad5fd93926448380be84bd198c2b6e8311d8d14c10ac923e94aad36eb70,2023-11-07T04:07:56.713000 CVE-2023-23777,0,0,ca1fc97a3c9cbf4ed872fbf1eab8a61f82273cd1a9009aa793d042b889fd8e78,2023-11-07T04:07:56.950000 CVE-2023-23778,0,0,7f66dd10ed45d9d0c0cd437c6c5765e29706a8981370d0d60794071e8c24c264,2023-11-07T04:07:57.183000 @@ -218838,7 +218839,7 @@ CVE-2023-25795,0,0,bcd1929586e48743934633f9bcc00dce8e23c5aa635f47e1591a9b555ce36 CVE-2023-25796,0,0,e1311d119abc544bd6fbf0a1c6c24a0ddcc4575d01678f557ea6757877d65a5c,2023-05-06T03:02:34.490000 CVE-2023-25797,0,0,17f54cf709fc5e3ef2f8c9836e405fcedef693974039963e51e1897ad01c1e3e,2023-05-09T16:42:33.117000 CVE-2023-25798,0,0,d8666b2ecdc4bda2388d02c547d6ae0e653c708144289fcc3306abaee9f713d4,2023-05-06T03:02:41.023000 -CVE-2023-25799,0,1,2f67ace0e4f1d8b3c2e47eb45ad6b0ec3614bc7e44955534c96bd85625e5a804,2024-06-11T13:54:12.057000 +CVE-2023-25799,0,0,2f67ace0e4f1d8b3c2e47eb45ad6b0ec3614bc7e44955534c96bd85625e5a804,2024-06-11T13:54:12.057000 CVE-2023-2580,0,0,c71e8326b90b907d95a70a813d16a220e1edf88aa91ca5fe3fed2221f4051d0d,2024-02-13T17:16:55.597000 CVE-2023-25800,0,0,ad6052e1d92d2d2d973a066da7817bf29eebfdced61e18c29a42114306d5073c,2023-11-14T13:57:41.837000 CVE-2023-25801,0,0,405de9726316475d47d42f2bf58d2b692d23e7c7bde06091a3808a6679235eb6,2023-04-03T13:41:46.390000 @@ -219710,7 +219711,7 @@ CVE-2023-26976,0,0,e2a967c719154115bec58a5ae213309161f95adbb9fcb274cde8e64d94b7f CVE-2023-26978,0,0,c9cf0b63f9c9528c24bb3bf60ef5e621d85bc5277ef3bc50dda1eda08292ff2a,2023-04-13T18:04:16.177000 CVE-2023-26979,0,0,f827429c02c3b37e686bf75b3752976062219988a6cd06964b8f1b0247e0d444,2023-08-05T03:48:53.883000 CVE-2023-2698,0,0,9bd59e365ae030f82809da973fdd43f97c995d8362bdbdbdd5b2aa0a13b68152,2024-05-17T02:23:12.023000 -CVE-2023-26980,0,0,17ca9a7bfbcacf0c96313a295550e8106c65a94ba7968d7f0ab0151ed5ebfb6f,2024-05-17T02:21:21.540000 +CVE-2023-26980,0,1,13d6444557a8ad0a2cbdef3f3c1a52c758e78f4edfccef90068a7442ed93689e,2024-06-11T15:15:53.983000 CVE-2023-26982,0,0,e812ea0b723249ef3a5f3b623d42409ef1dff3cff299551ca32172324a837eef,2023-04-01T01:40:47.500000 CVE-2023-26984,0,0,0e17352d487dedf8cc89b1c3189702a88e4e2f60499c1426cadd7ead5b89f9cb,2023-04-05T14:38:21.783000 CVE-2023-26986,0,0,48891faa7691147e11916ff93cbecac64566f5da17ac2f41b66807470ec3a044,2023-04-14T16:39:28.957000 @@ -221276,7 +221277,7 @@ CVE-2023-28771,0,0,2bb9be54b7cb02d7a8b7a115b45bad1a7cfdb42519d57e5375b1fcaad364d CVE-2023-28772,0,0,b3301fbe52c03aa5b7538c70edae9a8f4e7477d1478dc2f1942aa279c0a3fce3,2023-11-07T04:10:52.900000 CVE-2023-28773,0,0,e3c417feaa5c6add51e8b563d3799a247afeae7a0361ce98670fc83905081439,2023-08-21T16:57:03.890000 CVE-2023-28774,0,0,d6e5a6f05bef3514066502206cd7ec0ed76ff7cce10a5c710f65b3c4ffa9e385,2023-06-30T12:44:52.283000 -CVE-2023-28775,0,1,1465cb3823a69ef8c74c0fbd0d0e06e6921c281ffbe1679bfaef901f105f023d,2024-06-11T13:54:12.057000 +CVE-2023-28775,0,0,1465cb3823a69ef8c74c0fbd0d0e06e6921c281ffbe1679bfaef901f105f023d,2024-06-11T13:54:12.057000 CVE-2023-28776,0,0,258a5771cf1507f0e0ca94c7f77fc9b1322be58b79e6fe6d8646df1f0f1696a2,2023-06-28T07:15:06.923000 CVE-2023-28777,0,0,9b7974bb253700709c3b97eefcb8c231c09bbe423fac1eba6a5298a3392137fd,2023-11-08T02:16:50.020000 CVE-2023-28778,0,0,09715c6a136c156ba96abe556a1670dc2fed1ef033324b2efef67760b0c89e3b,2023-06-28T07:15:23.860000 @@ -225113,7 +225114,7 @@ CVE-2023-33919,0,0,a9848999533d2672cf87d3c4c4079309b912a451f0227589f7eee4d64b842 CVE-2023-3392,0,0,ccfc4d3cb4472586b1ef254d78c33838614fd17466a3724a7a63ce97644d334e,2023-11-07T04:18:40.383000 CVE-2023-33920,0,0,071e18d64554b17ef528a1999d536c21732eff3e8fb740e75f8fbffe97efb5e9,2023-07-11T18:15:16.023000 CVE-2023-33921,0,0,07b7199a0555d54698c588bd945cb4f829d2d6b7fec6496985dc3dcb69d6ae56,2023-07-11T18:15:16.093000 -CVE-2023-33922,0,1,f31c62a560641aa2d52953a08dbde0e1069d0b4b4667e6a22948560cce93a042,2024-06-11T13:54:12.057000 +CVE-2023-33922,0,0,f31c62a560641aa2d52953a08dbde0e1069d0b4b4667e6a22948560cce93a042,2024-06-11T13:54:12.057000 CVE-2023-33923,0,0,87491f14180ff1d0de16737c8ccc27a8692dee7770febbceaa74763074498c1b,2024-03-25T13:47:14.087000 CVE-2023-33924,0,0,a5b0e676ebd31ef3759fb5a3e9911dccf1478b72362d03c97080af175c5d809e,2023-11-10T04:20:06.593000 CVE-2023-33925,0,0,c42f81d1bfad7e419d5046a47d2374921aa1062d71184ab920b23bb409c96e83,2023-07-31T18:01:18.173000 @@ -228336,7 +228337,7 @@ CVE-2023-38372,0,0,86174cf448189fc80eb909fa860151a982afa1d1a57e222c9dcc3e91e0fff CVE-2023-38378,0,0,2464e65c3f16825f290e34ed701fdf895b6a252f30c1c30b6206367098026f02,2023-07-26T01:11:51.500000 CVE-2023-38379,0,0,a59b384011c880df4389d0f6782f39151bc1e30b85b6c250e33607804b8fb54a,2023-07-26T03:28:37.867000 CVE-2023-3838,0,0,3610281930a64d4996764a14cc0a3e1eea88572f02fbb6881eabd747402ecab9,2024-05-17T02:27:52.243000 -CVE-2023-38380,0,1,edb3d0fa0dd181ca6ebfed37566e0ba2696ff1b9252d5924c6f5dc2a9663416a,2024-06-11T12:15:10.630000 +CVE-2023-38380,0,0,edb3d0fa0dd181ca6ebfed37566e0ba2696ff1b9252d5924c6f5dc2a9663416a,2024-06-11T12:15:10.630000 CVE-2023-38381,0,0,580e87b333e058d175503c85ff5b2c721d6b8ea39eca9d994a48ef8de7325d1d,2023-10-04T19:53:28.377000 CVE-2023-38382,0,0,95233def5985e85c0df5206014d24c06949c4b4bc39503e9f9d91f0c02293126,2023-11-10T04:19:37.937000 CVE-2023-38384,0,0,54f2c7b3d2818effaffa8b8e84e243e8a49ddce49dfea166f8b7f7dfa5cc206c,2023-08-10T03:49:13.217000 @@ -228474,17 +228475,17 @@ CVE-2023-3852,0,0,80053d0c8d0cd81609d86b1ccd1904fce54a2687bd40cdcfa39b52bc22c4c8 CVE-2023-38520,0,0,1f95ba78ce2c520f45a22b6e8d54e8299fe447d1f3af9c458d2818700b06e56e,2024-06-04T16:57:41.053000 CVE-2023-38521,0,0,9f2fdb29a85680887f323d81b808ea612b83073b00ed3fc2ef689546902a6e03,2023-09-08T06:42:06.290000 CVE-2023-38523,0,0,72bdc32c475fc2238bfbca4f62c4249b62e097ea68959734dbf286b5d78fc6a8,2023-08-01T15:24:35.470000 -CVE-2023-38524,0,1,0ddcd0394cded2a6d158cec2c8e8d4bedd5cc28530e2f0b98457d83d6b496959,2024-06-11T12:15:10.860000 -CVE-2023-38525,0,1,e372fdd20927af0470a47051c5150e4d7163f40273f3e0f3828b463fff936060,2024-06-11T12:15:11.073000 -CVE-2023-38526,0,1,8e4782805917c536829222a9bff3dac31b4fe09caf8f8f827ee9d6d7e81e8797,2024-06-11T12:15:11.213000 -CVE-2023-38527,0,1,fd6edc1d10924ddb2369008dd90629030dc9d27fd8c66236167c4c108edba422,2024-06-11T12:15:11.363000 -CVE-2023-38528,0,1,f6181d20359447477a16eed277dd529bbcc86e5b8287d325211951d5e3bf09af,2024-06-11T12:15:11.500000 -CVE-2023-38529,0,1,94bbbec245d68bb0cd482bf169a150f8e4b6cbb096572837ceb2a90203b40319,2024-06-11T12:15:11.633000 +CVE-2023-38524,0,0,0ddcd0394cded2a6d158cec2c8e8d4bedd5cc28530e2f0b98457d83d6b496959,2024-06-11T12:15:10.860000 +CVE-2023-38525,0,0,e372fdd20927af0470a47051c5150e4d7163f40273f3e0f3828b463fff936060,2024-06-11T12:15:11.073000 +CVE-2023-38526,0,0,8e4782805917c536829222a9bff3dac31b4fe09caf8f8f827ee9d6d7e81e8797,2024-06-11T12:15:11.213000 +CVE-2023-38527,0,0,fd6edc1d10924ddb2369008dd90629030dc9d27fd8c66236167c4c108edba422,2024-06-11T12:15:11.363000 +CVE-2023-38528,0,0,f6181d20359447477a16eed277dd529bbcc86e5b8287d325211951d5e3bf09af,2024-06-11T12:15:11.500000 +CVE-2023-38529,0,0,94bbbec245d68bb0cd482bf169a150f8e4b6cbb096572837ceb2a90203b40319,2024-06-11T12:15:11.633000 CVE-2023-3853,0,0,620ddd198d3e144a3511406f06f01a9f690af50a714bedd4a8d2653908ffa1ff,2024-05-17T02:27:53.740000 -CVE-2023-38530,0,1,fbae05c84a0ebd14b3edb1060b4a7f930f2ec65f03d15f16e63c848535c65ef7,2024-06-11T12:15:11.777000 -CVE-2023-38531,0,1,4797868dfeb4f2d23debb4949d50daeb48e8ddfc1b168b2963bf7f0984c4e9cb,2024-06-11T12:15:11.907000 -CVE-2023-38532,0,1,efe5adfbc41d83f8674c1b40996db91e8cc402299387a276d7250e95b005bfde,2024-06-11T12:15:12.053000 -CVE-2023-38533,1,1,58b8cdb3a06002e34f7c13fc20d5674acfb59f113cdbaa06018b33f5eb57c662,2024-06-11T13:54:12.057000 +CVE-2023-38530,0,0,fbae05c84a0ebd14b3edb1060b4a7f930f2ec65f03d15f16e63c848535c65ef7,2024-06-11T12:15:11.777000 +CVE-2023-38531,0,0,4797868dfeb4f2d23debb4949d50daeb48e8ddfc1b168b2963bf7f0984c4e9cb,2024-06-11T12:15:11.907000 +CVE-2023-38532,0,0,efe5adfbc41d83f8674c1b40996db91e8cc402299387a276d7250e95b005bfde,2024-06-11T12:15:12.053000 +CVE-2023-38533,0,0,58b8cdb3a06002e34f7c13fc20d5674acfb59f113cdbaa06018b33f5eb57c662,2024-06-11T13:54:12.057000 CVE-2023-38534,0,0,bdcb44fedb3e74680416becd9b75e16d6a1d2f82387d8415e85ece49170184a6,2024-03-14T12:52:16.723000 CVE-2023-38535,0,0,de8f978974df2f2ee4719e5c40ebb0188b6419d640395c585cb1a75b0e6b8a78,2024-03-14T12:52:16.723000 CVE-2023-38536,0,0,2f791f2772663f383e0571d4fe237e98726462cbd43b2f90613d9684caf738ed,2024-03-14T12:52:16.723000 @@ -232725,7 +232726,7 @@ CVE-2023-44318,0,0,124397ddc4bd28d20d0e815a4e5bc7d645755649711f0e671b73dbe68f5b4 CVE-2023-44319,0,0,d4ab95467abc686b0efd92bc5b303eec429d96421d44ba8a0c4b4c7e0a7432de,2024-06-11T09:15:14.940000 CVE-2023-4432,0,0,0d778df627f1547cab2b9fd64ba34616922fa04b58f2edee97863ee606119c57,2023-08-23T16:58:29.763000 CVE-2023-44320,0,0,d119006e47cce113b105ee2db4f38227825e3615f67d0fbdef4c97002aa08e68,2024-02-13T09:15:44.340000 -CVE-2023-44321,0,1,7551c9214c6b852476ae1cc178d1b0d9acb807c97f677a21efa2e5927e1cd85d,2024-06-11T12:15:12.800000 +CVE-2023-44321,0,0,7551c9214c6b852476ae1cc178d1b0d9acb807c97f677a21efa2e5927e1cd85d,2024-06-11T12:15:12.800000 CVE-2023-44322,0,0,51aea312f26f58e414531e5cb1f8f74ff780fd564393c07eea289a213a909613,2024-02-13T09:15:44.733000 CVE-2023-44323,0,0,f61dfba916ce492dbdd28ba36e69b57866e51de097dba435783b28988393aee5,2023-11-08T00:23:53.110000 CVE-2023-44324,0,0,d2d2ac48198d00eb7ebc6f43cb143e28aef7a1f902162fc72d1544906e07f9cd,2024-03-15T10:15:07.113000 @@ -233759,7 +233760,7 @@ CVE-2023-46049,0,0,8d2d4eec72395a955d71c0995d19fdcdc7b7bb225656a0d7cc0eb02278fa7 CVE-2023-4605,0,0,790ab9f044323742e438e24a09a58928a6a7282d46f9a64e7befe043c9074a17,2024-04-08T18:49:25.863000 CVE-2023-46050,0,0,6ff5ea8f1dc5991c203b0679fc5f46c04b4a3ef6ae70c787c24e6bec0c9c29e6,2024-01-29T09:15:42.640000 CVE-2023-46051,0,0,2ed99f3b30a52e46800afb27cd76129f2863f4d5cf9647e072519c0607ce34de,2024-05-17T02:29:59.447000 -CVE-2023-46052,0,0,a3e487a3abf18892dc6745947a491e984f166fe53ff61ba4c47fed81a3a25661,2024-05-17T02:29:59.510000 +CVE-2023-46052,0,1,45e81c1edbc525d1e27229b1a41f2a380919959a3e25a66d4bf80fd400a60ebe,2024-06-11T15:15:54.980000 CVE-2023-46054,0,0,dabfd66e957ad3f5f26c5e95b90dc66ccfb7ef09c807c244e2a9055c36c0030b,2023-10-27T19:35:22.627000 CVE-2023-46055,0,0,fdf1d245240a975fe0c288b57f8a59d44c9d185d042258dbbbcef27fafed4558,2023-10-28T03:35:48.520000 CVE-2023-46058,0,0,60caa10856250aa45ff6a614c1529ac57a3c57157cecbc316e05d8e91d2dc6dc,2023-10-30T11:37:02.710000 @@ -234270,6 +234271,7 @@ CVE-2023-46713,0,0,651ba252a50beb076dbcd77eed9416207ba8847f69703fbd84a4801e460be CVE-2023-46714,0,0,86197f93886e9ae5ced0ada357f3600f3edd22b0fbf08fcca860f0ab2ed48159,2024-05-23T16:03:21.917000 CVE-2023-46717,0,0,aa258f839ea40a78ca0a10de84d911caccb021bd36a6a7345f56d9a2b06d9ab0,2024-03-21T21:04:18.200000 CVE-2023-4672,0,0,e7f018e5b00d8caa2cd6326fde538c208ac0fc901cdb1bcffceb003eeac57c07,2024-01-04T20:09:31.050000 +CVE-2023-46720,1,1,55b06950d661643f06fcc5d7aa75bd900a0b5cadc4ff33732c1f2cc71230e984,2024-06-11T15:15:55.087000 CVE-2023-46722,0,0,ee1e20585c3fd0a1d9c68641566f4a09ec3ae4d7392bafc4c6a7ed95aa18cb3f,2023-11-08T17:53:25.937000 CVE-2023-46723,0,0,9c1b68305de266ad60fde647a9c434b64a6cf34ec6368f51178a40235644e6a3,2023-11-08T17:54:38.240000 CVE-2023-46724,0,0,8031cd0d023734a6b1f408cc44ac08f1dad915c7671532078117b26cc1fc5550,2023-12-29T03:15:10.793000 @@ -235198,7 +235200,7 @@ CVE-2023-48185,0,0,7ef7d220f1c753558def21f6a3c05b2c9063a72adb28cbfed77d5f1a672c1 CVE-2023-48188,0,0,215b3c362c06f3f67c5f56adafe9b5433496acde9c1298c239fef4711454e212,2023-12-01T04:00:46.523000 CVE-2023-4819,0,0,486c1da204e823d4e3904d929a1e95095c2adfb2e9e8d41b10f2b239f97150b3,2023-11-07T04:23:00.223000 CVE-2023-48192,0,0,1285879b16abdcafa4a056b0a2ae5a60d7ab03d27d3ea5f474efd527a8dd754e,2023-11-29T18:00:50.257000 -CVE-2023-48193,0,1,8f22f6af3b763f3aba623fad3c683ebc180c071d282e0bec208eec47a39f0489,2024-06-11T12:15:13.230000 +CVE-2023-48193,0,0,8f22f6af3b763f3aba623fad3c683ebc180c071d282e0bec208eec47a39f0489,2024-06-11T12:15:13.230000 CVE-2023-48197,0,0,31a398840f5127471e0f8ae2cf500de34989ec8d6ef4a8f37794761f9d27492f,2024-01-24T22:15:14.793000 CVE-2023-48198,0,0,6b14067601810d1ec0f8423179bbed0cc917124b62a5a8159de8ad1221e064ad,2023-11-28T21:15:08.420000 CVE-2023-48199,0,0,f91afcad18bf76cb6985296ef753eff7492fd44ba7cdd52526fa9c10ee40f6b8,2023-11-28T21:15:08.477000 @@ -235357,8 +235359,8 @@ CVE-2023-48358,0,0,7f3b601351db58cb098a51c94f082927377f822a653b5bca234aa708fcee6 CVE-2023-48359,0,0,2d356df302cd9f17c8bcb6df23c1ad3c488d4009324721b92f13eb1903975e7a,2024-01-24T20:35:30.263000 CVE-2023-4836,0,0,313b8dff4cae5a15b515fb5862acb9bd23d9d60cb4e48a72693feca69872ef15,2023-11-08T18:30:46.937000 CVE-2023-48360,0,0,5f52fe9ee7f393ac321bc47178d905c7234bca1ce2a8a389c4be92357f5546db,2024-01-05T22:04:53.347000 -CVE-2023-48363,0,1,1c71f90d086f9a4e8b6a985ba05521a60ebf32c533f9a33e64d0d0c63d0db63f,2024-06-11T12:15:13.450000 -CVE-2023-48364,0,1,860ce4c9024f442acd95ce827f4acb0bf80273564e5ad65456d62edfe408ee1a,2024-06-11T12:15:13.600000 +CVE-2023-48363,0,0,1c71f90d086f9a4e8b6a985ba05521a60ebf32c533f9a33e64d0d0c63d0db63f,2024-06-11T12:15:13.450000 +CVE-2023-48364,0,0,860ce4c9024f442acd95ce827f4acb0bf80273564e5ad65456d62edfe408ee1a,2024-06-11T12:15:13.600000 CVE-2023-48365,0,0,92b94a01aa64371270f664c267020af715b7d3e08ac6d8798928c922a3dc054c,2023-11-29T20:43:54.133000 CVE-2023-48368,0,0,8ca0d824794f32702d28da492f3f25d93b5fe210e06861189d08c33f2f0ea83f,2024-05-17T18:36:05.263000 CVE-2023-48369,0,0,476fb784121fe9e74a99fac62bdf0f332197e1520dde9dac0a54fe1ee315c6a7,2023-12-01T21:37:48.153000 @@ -236964,7 +236966,7 @@ CVE-2023-5076,0,0,09472dac935244af2c969122ce6b3c3032187b7e9d51145ddb00d8b2cbbb02 CVE-2023-50760,0,0,59b7be34be3b1bda29028e425370c554b1d799ca7482e2433dd51189935129f1,2024-01-10T01:13:05.217000 CVE-2023-50761,0,0,e6ec67369f38b4da2fef86c487ac16a6cb4ab8d73d7122f779ebeb59d0322427,2023-12-29T13:15:08.460000 CVE-2023-50762,0,0,1f65be83302d5eb31a451d471679d1a53e287fbc436cc0bef4448f402b5896cd,2023-12-29T13:15:08.577000 -CVE-2023-50763,1,1,7a2365c48cef8282d1960821a589b9254169da213e16fcb77417bf12c34f00cd,2024-06-11T13:54:12.057000 +CVE-2023-50763,0,0,7a2365c48cef8282d1960821a589b9254169da213e16fcb77417bf12c34f00cd,2024-06-11T13:54:12.057000 CVE-2023-50764,0,0,b0fa77a8fabb862ac59a641e4b264a66e324e645f69a7b2c34e88cb60d62dcab,2023-12-18T18:27:13.043000 CVE-2023-50765,0,0,6e7cad37b080b800a3612e067cc47c70a91b942da795d154d12f2e16caa8e552,2023-12-18T18:22:39.187000 CVE-2023-50766,0,0,a727a170961ff09d5744329ce47b0c66f5b61b06d7838c6be417a6e92b849648,2023-12-18T18:20:37.413000 @@ -237411,6 +237413,7 @@ CVE-2023-51491,0,0,9a630e61b90ae68231ccba63898cc12e25e82adc34d74019316f737ba08d8 CVE-2023-51492,0,0,0d58b27a14611c109e89a3494fa756a640689ff79517444f7259a888456dbe6f,2024-02-15T06:26:42.423000 CVE-2023-51493,0,0,f83cd3e9ef3ea1708a4f0f0755e074e9ad1d27d8d5ae20aecf4ecfd903ab0733,2024-02-15T06:26:48.450000 CVE-2023-51494,0,0,cdbe694111a067a670940f1f6937175f6a61a9c39ae4f116bd5e17bad447b32c,2024-06-10T02:52:08.267000 +CVE-2023-51498,1,1,da9ef478117dab4c45d8d9e731d5c1237cadae3afed1aceca85d6a949f4efd95,2024-06-11T15:15:55.470000 CVE-2023-51499,0,0,b9b7f0cb79987f6473d87d127fe53323a00f8ae64e5778981713c6a91fb94ca1,2024-04-15T13:15:51.577000 CVE-2023-5150,0,0,2f5e1e90547bd29c8e7cd2b67cb1157d0145916e107fb086f39413bd0ac1897a,2024-05-17T02:32:51.870000 CVE-2023-51500,0,0,82db7ddf130eebd20c9e1d0dc704a5c643e0e5d73482cc7fd8e56f0d34164c19,2024-04-17T12:48:07.510000 @@ -237895,14 +237898,15 @@ CVE-2023-52174,0,0,79e20d77a07605a892f972d0d5b1fee1a2293c3b3ed991923dbc5981d1985 CVE-2023-52175,0,0,dc148159de02306a075c5c5a9359ae7fb04b3bcbdbd59c15cb123213aa494f1c,2024-02-06T20:46:18.473000 CVE-2023-52176,0,0,28b14cffcf361fba715a74d02d012f4471fdf50dca25386a2e7dac464d6db739,2024-06-04T16:57:41.053000 CVE-2023-52178,0,0,c09e49f81eb32d843010688fb3f1a4cc63da60711f94d2031dcf5162594c7cfa,2024-01-11T14:17:42.607000 -CVE-2023-52179,0,1,0ba01c305c123bf9e67aea94892f6dbef33dd45f8de0521329b204b8f105b2dc,2024-06-11T13:54:12.057000 +CVE-2023-52179,0,0,0ba01c305c123bf9e67aea94892f6dbef33dd45f8de0521329b204b8f105b2dc,2024-06-11T13:54:12.057000 CVE-2023-5218,0,0,5d39c307a229ebb116959b5d798682370d3d430565ab1c1feb7036208e28c8da,2024-01-31T17:15:18.423000 CVE-2023-52180,0,0,8b413e2e8c63ed1227bc9cbfc39a312c2260cfa648393fc28b71bda1979be008,2024-01-08T14:46:37.220000 CVE-2023-52181,0,0,83ed372b562065b80a1f6f7544e7fe5f228212ad2aaa2784adf63a18a4135fd2,2024-01-05T22:05:24.617000 CVE-2023-52182,0,0,4383a26b799aba3a2a1943240b263851b70bda25b1e9695856afe4ea99e60d68,2024-01-05T22:05:15.113000 +CVE-2023-52183,1,1,18218b3ef6321a3941ed65547e55f63a8385d4b270e3c11b03a6341dae8c4dcb,2024-06-11T14:15:10.227000 CVE-2023-52184,0,0,db476f2a4b680944ea43c27c8448f5052fe09bc0646934f2a4a8c3a520e9dbb3,2024-01-11T14:19:23.967000 CVE-2023-52185,0,0,b554b6f74a75ac75bb6e0d9503ec573b555af70e3f9b72aefbc8aa32bc5179a8,2024-01-05T22:20:28.577000 -CVE-2023-52186,0,1,ac73c6bf7e025ba8e6fbfd7a02dc6e656b3ec130b5289c8b3a9fb3038e3307eb,2024-06-11T13:54:12.057000 +CVE-2023-52186,0,0,ac73c6bf7e025ba8e6fbfd7a02dc6e656b3ec130b5289c8b3a9fb3038e3307eb,2024-06-11T13:54:12.057000 CVE-2023-52187,0,0,dd592a5e058be65098339fcad90aeb38f4601fb7b8c70654ca34998ee464b657,2024-02-01T04:13:18.680000 CVE-2023-52188,0,0,759813c94a47fa150aebb385c196edb7b637a47230ade7e58727abafd16a5e82,2024-02-03T00:39:01.677000 CVE-2023-52189,0,0,14ad2a6180936cf923478d09e91de33b97637b163fccbb856d053d37db7b3ef2,2024-02-03T00:38:48.420000 @@ -237915,6 +237919,7 @@ CVE-2023-52195,0,0,3909cc4c50765fa40bc4381e7d0fabc6d1e07313499327f887c0d147f1a45 CVE-2023-52196,0,0,02edb3a9b313aac6a4743b04a8b75ae2b47a70381a541cdd9d11151b0ad86e33,2024-01-11T20:29:45.240000 CVE-2023-52197,0,0,0683831e53d5b5704212d0c49e72e53e3b4dcddd616b4b66c104f3a62f625543,2024-01-11T20:07:32.690000 CVE-2023-52198,0,0,816f9a3238fe68c062dfe90a75cd8a36eb7a07dc9da9795618812439848d8921,2024-01-11T20:07:27.050000 +CVE-2023-52199,1,1,11d86df9cc3ec8a4ea6013b1652bc949cb44d4c1e1f7585c5dca04ebfd887fde,2024-06-11T15:15:55.737000 CVE-2023-52200,0,0,fa45503d11f61b615c8e459efe586fedf872745e2a62d22613a19edc8e34daf4,2024-01-11T19:58:01.357000 CVE-2023-52201,0,0,aa196a3180516c4fc7bb5930d7dc7729aea07051262d60b984994f264dd2e640,2024-01-11T20:07:16.220000 CVE-2023-52202,0,0,d13452e400eb167c604b132e19ffceddc694c287bbaff5426a1265501c37750a,2024-01-11T20:07:05.607000 @@ -237930,7 +237935,7 @@ CVE-2023-52213,0,0,c567e205c61b5b287735b8f3f6708ba72962cb7ab86a1661d42ad149b5793 CVE-2023-52214,0,0,14ea0972e349f398d3a5349df2d5a9495710f3bd4730164cb7ae8af418410693,2024-03-26T17:09:53.043000 CVE-2023-52215,0,0,09e0a9efe106868b4fd9c2063e3947d919ee70f494a812fa7c8f77418249d5e9,2024-02-02T15:20:39.863000 CVE-2023-52216,0,0,0abddcd9cec3889c982561204259a4fbd6d1dbd4b2cc9d289f548ce07e0b2e7c,2024-01-11T19:59:02.337000 -CVE-2023-52217,0,1,bcb50cdcb9c95a4c9d065e58bc00902d63494019cea15c02e575c698e41bf41b,2024-06-11T13:54:12.057000 +CVE-2023-52217,0,0,bcb50cdcb9c95a4c9d065e58bc00902d63494019cea15c02e575c698e41bf41b,2024-06-11T13:54:12.057000 CVE-2023-52218,0,0,7b665670ae49b9a55269793dbdbcff40e383cda41d548bb50d0820fbba3ce68a,2024-01-11T18:43:19.067000 CVE-2023-52219,0,0,725e019d2fc10de270113e602317a73de8b7fdc7857e05e8af3c8ee08f8ddb31,2024-01-11T18:43:08.093000 CVE-2023-5222,0,0,a1ea1b149d742ad30a67ecbfc9143ee776349781560b674478fe248d6ba5acd9,2024-05-17T02:32:54.387000 @@ -239858,10 +239863,10 @@ CVE-2023-6741,0,0,f3cfa6a296f1bf591f660cce7219d255270ea32760833cce9baf8d0502b5e2 CVE-2023-6742,0,0,2900d5e0aa2d1c06635c4fffaee0ae1fdedcaaf400dcd73fc0f3de3312990d2e,2024-01-17T20:39:17.207000 CVE-2023-6743,0,0,8a725344903a0f8be94e282d64e3887d716f8724061c271e685a3306a5529d76,2024-05-29T13:02:09.280000 CVE-2023-6744,0,0,cafe581d93d588e81a40996c38c7b4f050782ddaaee60ffcfa254816bf0938ee,2023-12-29T06:22:35.867000 -CVE-2023-6745,0,1,1926785e02289447901304576783d36a9c1f0b793bb039d894ec2f3bd48764af,2024-06-11T13:54:12.057000 +CVE-2023-6745,0,0,1926785e02289447901304576783d36a9c1f0b793bb039d894ec2f3bd48764af,2024-06-11T13:54:12.057000 CVE-2023-6746,0,0,e4ec5eee6cefe9c4b3d874e5626fb5cd1b37e4b2d10a3d871da98e72afe14158,2024-01-10T16:15:50.060000 CVE-2023-6747,0,0,4f443d7064232a500fc6ebb25b721d7e601e212563d327a344ddcb8161d70557,2024-01-30T14:15:47.380000 -CVE-2023-6748,0,1,2030ec3982b22d094abd52f3890ef6112da62cf33a947eba4abad035e9787e20,2024-06-11T13:54:12.057000 +CVE-2023-6748,0,0,2030ec3982b22d094abd52f3890ef6112da62cf33a947eba4abad035e9787e20,2024-06-11T13:54:12.057000 CVE-2023-6749,0,0,41dee049bc38a4e1846c6504ff568027ac0bf6dccdca0ff09ead1397b56654b8,2024-02-20T19:50:53.960000 CVE-2023-6750,0,0,cfc8624b738626ca31d5ff0a22e68ee3a72d63eb1ed968c98174fc7313a1edb3,2024-01-11T20:01:30.297000 CVE-2023-6751,0,0,e8247e54b165a6c12110948d98c7597dd9d95407efb80f34da128605fcc96d9c,2024-01-18T17:46:25.627000 @@ -240309,7 +240314,7 @@ CVE-2023-7253,0,0,6a907485fdee60605139b38f9229fa03da0ccfe5b94dcf86ca3826725a280a CVE-2023-7258,0,0,5ff9fbb18c87cd79eeba5bdac9e20b834be684e2899fd63fb3e107422ede555b,2024-05-15T18:35:11.453000 CVE-2023-7259,0,0,291fdf96791c66804d1f0d3fb86a244e544f8112f70bc253658c7b47edf99960,2024-06-04T19:18:14.193000 CVE-2023-7261,0,0,b08661661f1bfa07d4ab77e9bfd0502f6d5d47a18d1db1be6ea651d3e3e30c50,2024-06-10T02:52:08.267000 -CVE-2023-7264,0,1,1c4cfb34070a7ce4966884df1379f77375459d76b20ac1f3cbf195ee6437fa6a,2024-06-11T13:54:12.057000 +CVE-2023-7264,0,0,1c4cfb34070a7ce4966884df1379f77375459d76b20ac1f3cbf195ee6437fa6a,2024-06-11T13:54:12.057000 CVE-2024-0007,0,0,3bebeca11ed66b29340ad5b2f4a6fdda381d640f217ed7214dda7d3a471e9da1,2024-02-15T06:23:39.303000 CVE-2024-0008,0,0,db70626ccf03b2491d218a1d6d38cb10870a351e02a617fba1e6e23a0ac8502b,2024-02-15T06:23:39.303000 CVE-2024-0009,0,0,a481cbe6336f9e8c7286d10d3efcc3169667e3db231d83fec3fad506beda4652,2024-02-15T06:23:39.303000 @@ -240813,7 +240818,7 @@ CVE-2024-0623,0,0,435a12ca9bf560f92a091a8adc9fed70987d56024bbadeb6cd09719f8de0c9 CVE-2024-0624,0,0,193a94c59e6aef2611f3b709bfcfdfe730e53076589746822f137984322f4a3a,2024-01-31T19:03:53.193000 CVE-2024-0625,0,0,e6db3236f3f3d4946f9c7470ea75c8f4fd101b44f963c82c90bc3a0f21b31db9,2024-02-02T05:08:07.047000 CVE-2024-0626,0,0,99f69af94a80c3ff521223c10206b5e62d73f526e3736bdf7c339e8efe1faca9,2024-04-10T13:24:00.070000 -CVE-2024-0627,0,1,225dcb4ab87337f4d0da873268bb398bbadf6504ef480842e1eab0734805f4a8,2024-06-11T13:54:12.057000 +CVE-2024-0627,0,0,225dcb4ab87337f4d0da873268bb398bbadf6504ef480842e1eab0734805f4a8,2024-06-11T13:54:12.057000 CVE-2024-0628,0,0,6929f2a7a44b9bc6b3b457ec8d478ddb1d9368f01ad7383ad0399a751f886828,2024-02-13T19:18:46.020000 CVE-2024-0629,0,0,f56201e6826667fe713f864f6ba3053fc186d9ef801a5f82ecef869bbb380e44,2024-05-02T18:00:37.360000 CVE-2024-0630,0,0,49e9d42e1e8004a90a8d62b54ea8a5d5f6ebecab9fac26e6e82dc914d2e02636,2024-02-13T15:42:35.563000 @@ -240833,7 +240838,7 @@ CVE-2024-0649,0,0,98c87adfd3ec3e509476dd2daf7d28506639295b791b27cafeafbee41a9bb7 CVE-2024-0650,0,0,5d6cdc041d1c25f843bde711e250a47a7c3a9acd7d7c32e1f1aad64372dfa767,2024-05-17T02:34:50.433000 CVE-2024-0651,0,0,ff09cb592d9768a0b4b240f95e42b969a412d9f74b01f1ebfde4fd7e07ef2e68,2024-05-17T02:34:50.597000 CVE-2024-0652,0,0,edef2011d20187e2fe97070f13bdbfaba189c8d8103e7093b82b2bf436de4d23,2024-05-17T02:34:50.700000 -CVE-2024-0653,0,1,edba35b152b93fce6d05186eb6f2ef54376d1d3dcf6fd4e94cabc3c4863f59b6,2024-06-11T13:54:12.057000 +CVE-2024-0653,0,0,edba35b152b93fce6d05186eb6f2ef54376d1d3dcf6fd4e94cabc3c4863f59b6,2024-06-11T13:54:12.057000 CVE-2024-0654,0,0,a75d1f886393fe65bd498394d4a9cfa1edb8556159763825f130d309f83e3ffd,2024-05-17T02:34:50.803000 CVE-2024-0655,0,0,d1e299d826837ddfcd0fcb08552681da893c030239d29f72a43c1e900f27e224,2024-05-17T02:34:50.910000 CVE-2024-0656,0,0,76b426be0ea0722d4a4bedfbe392319a1af8c0a094b2ffa74a3d311d7d767733,2024-02-29T13:49:29.390000 @@ -242110,6 +242115,9 @@ CVE-2024-20074,0,0,ae8ea4f1aeb95c2db6d96bbffc4725f4aeeca344255405cba91589fc79862 CVE-2024-20075,0,0,c25b515a91dbc89ebe595fac548aad128c5354b0efe2add6f43a7dd87e7c74de,2024-06-03T14:46:24.250000 CVE-2024-2008,0,0,89351e3b3909d90b71f2b464baa5c1531110f0fc183853e9b068b202a6597011,2024-04-04T12:48:41.700000 CVE-2024-2009,0,0,71459ca320e3ba6a6c331932225f22d43a50dc1f7bd5a77e40fa738dd949aeca,2024-05-17T02:37:59.337000 +CVE-2024-2011,1,1,705799d1c6a1fbe2e6805b9eefb27d8519cc6e6514d5980ad5835aa5ecc0b1ef,2024-06-11T14:15:11.050000 +CVE-2024-2012,1,1,6ebe3b4e6f4f3c194a81a730282b18e9ffaf91c32fe2654a92d21a8291ac1b5e,2024-06-11T14:15:11.273000 +CVE-2024-2013,1,1,68de8f3e9b2500ca0079f1b3e191111f2bf9b053cf92590b86b85311047d589d,2024-06-11T14:15:11.503000 CVE-2024-2014,0,0,5960248fb8bbf5de40f54070e9a0bf6ae1851c3dbf1c40767a4c730aca696f9f,2024-05-17T02:37:59.427000 CVE-2024-2015,0,0,4f254a79e909247754188d5f89a636bda7a9c29066bee89e20a1544caa513b84,2024-05-17T02:37:59.517000 CVE-2024-2016,0,0,3f768688e7f1c82234f5951f683936f2d0e621b5ebe8941365eb345dccd68eef,2024-06-04T19:19:12.807000 @@ -242264,16 +242272,16 @@ CVE-2024-20662,0,0,211133ff87347e7a6c60ddc539413e2730b9e4ee9bdb0f09194ee5ce9afd7 CVE-2024-20663,0,0,e4e28c5c1486de563764220606e3f51239c2e12f1a36384505f473953dd43e3a,2024-05-29T00:15:12.947000 CVE-2024-20664,0,0,4df490ba226fbc983325394264a884947b7bf802902fe3b48c7c518ef66a692d,2024-05-29T00:15:13.120000 CVE-2024-20665,0,0,4152fd7eaf2940d1fdc6ee00834b7770ce5f7d170d2355b78c7d9b17727ed02a,2024-04-10T13:24:22.187000 -CVE-2024-20666,0,0,0ce324407dd82e4e7a1b15cd12b40148eb641daed761ee5aba9c7d397558354d,2024-01-14T22:46:45.707000 +CVE-2024-20666,0,1,c253ce0ac30b41340b3683ca92c035bd60bbdc1b78e693df06b2e1b4663abc8e,2024-06-11T15:15:56.487000 CVE-2024-20667,0,0,dadf3bc4eb3726ed5a95dd3233aed8922cc6eef58af7e33fd5cc7641b28d6ba9,2024-05-29T00:15:13.400000 CVE-2024-20669,0,0,c87d9eddd238e7c1bf6f8169ecddfe1f5ddd555dcc652ae52d503a72c11f769a,2024-04-10T13:24:22.187000 CVE-2024-2067,0,0,56b71fd98c1a2a30ffe7d997c7cf2b15c5d4114e4afbbf44c838c37ac8e6305c,2024-05-17T02:38:01.493000 CVE-2024-20670,0,0,b2d78e35bd2bb5eb43de8422bcd00b05d3a190f76c85f548849b89780a039253,2024-04-10T13:24:22.187000 CVE-2024-20671,0,0,a909e7542a4f27bac7b3c8922bc1dcc8da9c04f9b5256ff72be51b705a438f9c,2024-03-12T17:46:17.273000 -CVE-2024-20672,0,0,586025d75610d6f675953991e7fedf1dd3dafae527b62b3c4bc1579cf08bc78c,2024-01-14T22:48:45.253000 -CVE-2024-20673,0,0,54b4e9f241ee8ab47844805a07750d3fdabb10465652b2260f0e87e7bebbe285,2024-02-22T15:29:57.733000 -CVE-2024-20674,0,0,1deff8848b955eefb7637bbc13ae5f05daf3900aa82db77ece3db1cfb9a977e3,2024-05-28T21:16:12.367000 -CVE-2024-20675,0,0,098a1c1051e51e54708ad491ffc1da84402b5013489ba95a88b69b71214102c2,2024-01-18T19:14:08.637000 +CVE-2024-20672,0,1,0890590e5068cdd92819c9025e89bd52de505da65616366ec0c41e768f7a1a67,2024-06-11T15:15:56.723000 +CVE-2024-20673,0,1,0fbfb2f534717dd1a1f2e5abb6355451c6cfa49c7e6fd4b85e4ed81b0d0bcfb2,2024-06-11T15:15:56.927000 +CVE-2024-20674,0,1,4d1b3a12013c50e8e546c1f02dc4dcdc6957dd781cc0859a408bf2a0d6c0ed5f,2024-06-11T15:15:57.087000 +CVE-2024-20675,0,1,dc50706533e118aec443dae8e9768f3f491ab19e3d8981ada3c692779f9d424a,2024-06-11T15:15:57.287000 CVE-2024-20676,0,0,dbc35176deb77a5a2db5143eca2bd2e7832ac87ea2c5d117e15044ab77769433,2024-05-29T00:15:13.680000 CVE-2024-20677,0,0,65c13b3f4f0a656e6bc34332506df768c73daa7e3c82eaaf6bc9a96f67ec12ff,2024-05-29T00:15:13.797000 CVE-2024-20678,0,0,e9b30213a4906c726048109d23c7adc0ebb9c2ee5b671b495b1c257542c66e9b,2024-04-10T13:24:22.187000 @@ -242299,7 +242307,7 @@ CVE-2024-20695,0,0,3140b865165e7a1476184c26b052bdb37f127b446790c95987e7bbb86f6ca CVE-2024-20696,0,0,d1cacd6fe0ea80f1a077841d88f8ad5ef184f1bf8e5f953666653fe05e6d5ae3,2024-06-08T13:15:54.193000 CVE-2024-20697,0,0,9b711905e49f6b2dc310defccda03258f1669ff0c0de67d856fa75e395bfea11,2024-06-10T18:15:25.050000 CVE-2024-20698,0,0,c87681a712debff74de386c4bd26867a56e17e9c3f279b52fd0c11e97aa17c64,2024-05-29T00:15:16.343000 -CVE-2024-20699,0,0,a5a67c53871242abe30e37856eae34909fef80235b80c02497150a284066de22,2024-01-14T21:57:27.553000 +CVE-2024-20699,0,1,16035529e1f89acac6dd906f3756567d60913215788d2b420f2919b673f4ec9f,2024-06-11T15:15:58.073000 CVE-2024-2070,0,0,96e6b267a155e30e7af56a9cf12a74717d1ea58df3f9d2000eda21f3b659ea73,2024-05-17T02:38:01.770000 CVE-2024-20700,0,0,bdd7adac55de226187f694d70def9099b3862d1bc15e802ad84e017f5b86f31e,2024-05-29T00:15:16.493000 CVE-2024-20709,0,0,cca85717bb81539781e203bb4477bf37d13c8f3ae6be35c0f26cc1afde064b64,2024-01-23T19:28:38.997000 @@ -242726,9 +242734,9 @@ CVE-2024-2127,0,0,7e732da9362123c901ed00a29dfcc3ca896b81c43d152f47d3b17084697855 CVE-2024-2128,0,0,b758ae1e45bbf3f98be89f21520e72433f96873d6cb56cc91a1f688f1fc159ac,2024-03-08T14:02:57.420000 CVE-2024-2129,0,0,4c524f74551adbc3e342fac213dfeb618fea121bbe870db2406c689593d206fa,2024-03-20T13:00:16.367000 CVE-2024-2130,0,0,9fe340e5e07df3d99bdc5083493ea2da904eddf69629b14325c6709a09efc300,2024-03-13T12:33:51.697000 -CVE-2024-21304,0,0,2e98a12f2b0e3643480c1614b35417778c5dac15f77eda4338c6776607aa2617,2024-02-27T18:04:06.027000 -CVE-2024-21305,0,0,add765edb797e1537c086895a6f6b6be7c9ee2d099bfe2aba1b67029d2679780,2024-01-12T18:48:04.967000 -CVE-2024-21306,0,0,416302ae665f6d7405fe0853b1869120a9e90d3549a767ac0c8683038e02649c,2024-01-12T18:47:54.860000 +CVE-2024-21304,0,1,48660d83007d38e725ddce429eba147b85486376e1b6bde8cb2bd6a761916ff5,2024-06-11T15:15:58.253000 +CVE-2024-21305,0,1,2696cc75e112bc4774a2b69e6ca1b817f313e6ea3da86ac6f29334ec63cbad49,2024-06-11T15:15:58.433000 +CVE-2024-21306,0,1,eb25dd2807ab63fff934bdad07499e9a81e5baec44b0234b3784546077747195,2024-06-11T15:15:58.640000 CVE-2024-21307,0,0,ccdfa4ae2a3b06e3a02bc4796352165e8bc92e2c3f838c4b6749bf658f69f994,2024-05-29T00:15:16.713000 CVE-2024-21309,0,0,d7ffbc8ab1c8ac7bc0a68a4720605c60123e348b5ddfc1cdab66e1de069b9c0e,2024-05-29T00:15:16.833000 CVE-2024-2131,0,0,70fa52fd2d9e098897a89d6196b4c5236c8b9500caeb1e1d6701bc972bd847ca,2024-03-25T01:51:01.223000 @@ -242747,14 +242755,14 @@ CVE-2024-21322,0,0,f65cb2d74d732ec5e441ae2d8c3e24b5a347300176d88019078d888617e33 CVE-2024-21323,0,0,5c1e11db15c2fb474e51109729d0492105f3164a790d1f2c00bb372aaf5dd1ff,2024-04-10T13:24:00.070000 CVE-2024-21324,0,0,42fbf44b38bcd35ad5b80521d333e069a665fc05171fc616d9a5cd82c840cf47,2024-04-10T13:24:00.070000 CVE-2024-21325,0,0,b8a9691c9146a7329f4947869b656b122aa6c092231a2004b44790124fd3301a,2024-05-29T00:15:19.370000 -CVE-2024-21326,0,0,9b99383e3910a33b7c019a2944e435999c12719dc82d122ce9f6853940851c45,2024-01-31T20:10:24.203000 +CVE-2024-21326,0,1,6bdb20342538439821f7ddaa5ada5b3fc4117a27bf2ebdfb1d8a3635a439769b,2024-06-11T15:15:59.227000 CVE-2024-21327,0,0,642490e1d2f1b99ad0251adc86a032ff054b7aaa465907684f4cba41c6b6fb76,2024-05-29T00:15:19.510000 CVE-2024-21328,0,0,ed5d7139f8495eda1c158abf4ab359c21fe43913846e7f1330660b86357ca423,2024-05-29T00:15:19.623000 CVE-2024-21329,0,0,1419a7bfbcce89566b2649311f2716242df9b9c7bcb5ef1a2f14e4af10081df3,2024-05-29T00:15:19.753000 CVE-2024-2133,0,0,28ecf87ba5fce4375715e36bbbf63dab11890409e85d1d59b752a403b0d62fb9,2024-05-17T02:38:03.570000 CVE-2024-21330,0,0,f8e1d655b992c9b28959c726d5c177eae02671429ab63d013da267aad4ee4341,2024-05-29T00:15:20.273000 CVE-2024-21334,0,0,b712325e53c35442a2869799d740fe10eaf18b936a15203b80075d9ee5c9dcda,2024-05-29T00:15:20.560000 -CVE-2024-21336,0,0,dbdd347c9be132e735365af150fcc3e29e71ab509afdbf782d6c0ab1312ca435,2024-01-31T21:08:30.463000 +CVE-2024-21336,0,1,afeafd17cabd942527cf2b3cf161e0f0e38edabbdf5ba27b5e43b4c018d8b128,2024-06-11T15:15:59.553000 CVE-2024-21337,0,0,897194f99f22c4db5366a3b2e1ad388ecbf6548d8e4a64185144cbd2db0e3a5c,2024-05-29T00:15:20.793000 CVE-2024-21338,0,0,94bf44baa60f3b870d9f5f460ebbf915fa2a062d3e885201c5ca65e215b68833,2024-06-10T15:42:53.913000 CVE-2024-21339,0,0,5d403d1b36e88ab418bb8b80dda96693f9ba0c20e2d7dea0936541a36bc1a1df,2024-05-29T00:15:21.830000 @@ -242771,7 +242779,7 @@ CVE-2024-21348,0,0,1bdbb1c8e780739451bb1c7eb63ae5f384a3716641132ffe8542a4f12fa5c CVE-2024-21349,0,0,54c075c2bcf52bbf75f899df4848427ab193383158e357fba44c445c206890e8,2024-05-29T00:15:25.707000 CVE-2024-2135,0,0,2ea30e154df2996b1705b27aad5c83a767cc365a27c87a2e82f8abb1ecd656b0,2024-05-17T02:38:03.763000 CVE-2024-21350,0,0,2fd9f74afd9e90f43702557eb45f20d3baad94fe18c70060bfc69ff3c9997e08,2024-05-29T00:15:25.863000 -CVE-2024-21351,0,0,7a48bfbc6a48523321bf61d371facac94a044f299f4405c4a4f7eed1aeeb604e,2024-03-07T17:48:52.180000 +CVE-2024-21351,0,1,6856c7eae611246feaeab56c4b605a662eedc7ac1b9e410e8f21638868f9fa8b,2024-06-11T15:16:00.303000 CVE-2024-21352,0,0,24e1962848c801b79d975de997dcafcfd1bc456fd65a539a5e8e7d70b42bcec0,2024-05-29T00:15:26.060000 CVE-2024-21353,0,0,f8333eb30302ff3b806a9d6fcf159a5449599cc346b9b88f09669eaa05f4c267,2024-05-29T00:15:26.197000 CVE-2024-21354,0,0,63b1a927ead7b2abeed0886dd5002831eb6bfc36e3193812269d82de4bcc3eee,2024-05-29T00:15:26.367000 @@ -242804,13 +242812,13 @@ CVE-2024-21379,0,0,4f71bcf54acd29a767a8afb0773f1ca3c56f3ef45499bdf57cbb6447d6596 CVE-2024-2138,0,0,cf3f05655a7738d410f944dbc1ee03b2694fdebe182279bc579f64336326598c,2024-04-10T13:23:38.787000 CVE-2024-21380,0,0,a2a03ec8d92cc1ae3fd24117a281a7ae96405bde56458f1eef609bc79ff3082d,2024-05-29T00:15:31.397000 CVE-2024-21381,0,0,e9025d90a132703ffa2705920858de61cb7f282507716bf46a75f0f0ae0dd245,2024-05-29T00:15:31.513000 -CVE-2024-21382,0,0,ce26ee4feecaaaca2bcf2a219776153944e976e7b533be79ee23589169fc4ac0,2024-01-31T20:10:16.277000 -CVE-2024-21383,0,0,8a63feb4d5d47c6278331dc5d203960af7ad18d7cae5d937408eef83425c996f,2024-01-31T20:09:22.623000 +CVE-2024-21382,0,1,b4c96e1f41426633d71302bf1fb8ae1b0f803cc4339c090041ea7c59e794291e,2024-06-11T15:16:01.580000 +CVE-2024-21383,0,1,0b7ab6ffc2735fb324ca432100ab1b029cba246e67b5efb21eed92dea38479b8,2024-06-11T15:16:01.720000 CVE-2024-21384,0,0,e0668cc8b8dcd3fcfa1df278e2f3b69c64384d4f98f2f7d980d005369c43489d,2024-05-29T00:15:31.690000 -CVE-2024-21385,0,0,74b022ec2cbbee7b60b5c96151ba021bff72d7dd7673aeb42181de25ea959f97,2024-01-31T20:09:14.593000 +CVE-2024-21385,0,1,f13b085383388c80e4baf34878b21d0b01f25a911244e457931827fdbb89dacb,2024-06-11T15:16:01.877000 CVE-2024-21386,0,0,ca8a19a37d271fcdb2627d898470ae3412a449c701d62328fd58ec0435f034e7,2024-05-29T00:15:31.847000 -CVE-2024-21387,0,0,7fed095f12199f3e674e290d01dbfe98907c805a81347bcb7dfa229268485bdc,2024-01-31T20:08:28.943000 -CVE-2024-21388,0,0,4689f3e5a25df77d38bba630c81581b1866b09926bc1df9fc34e5bb70ce254f6,2024-02-06T18:21:15.953000 +CVE-2024-21387,0,1,209b957c0532ae1b09525122f574f5afe7b19d5eeaca03917f089aabe3b9ecc9,2024-06-11T15:16:02.047000 +CVE-2024-21388,0,1,fc3e9f2087ccced6dcc6af38bb589433e7c70e30da80d8124bcccc32164c2012,2024-06-11T15:16:02.170000 CVE-2024-21389,0,0,7da2f04b37b1bb7bfd30ec83bb94e135a5e79db0054d734292fc854186807f2c,2024-05-29T00:15:32.050000 CVE-2024-2139,0,0,97ba9b10c61030c67599abea7bf176e22d401e42a8c4bff1191d3bc82bb4e639,2024-03-27T12:29:30.307000 CVE-2024-21390,0,0,e51acd5ddb864e8d08b725a509cd146f80ac73c10fb192e2f766991eff2f8d43,2024-04-11T20:15:28.173000 @@ -242821,7 +242829,7 @@ CVE-2024-21394,0,0,6cfd4876668dd175ef5ca9ffff0475c0d39c80a77bb04245928bdf73717f6 CVE-2024-21395,0,0,04395b0981a90c2d3ecc58e065f3a6c33b5b184711c6a8743a07ed6414739441,2024-05-29T00:15:32.827000 CVE-2024-21396,0,0,81a2d5347cc77ca8aea04d77b1e85a9d929445dc02b06d831c7e095216461466,2024-05-29T00:15:32.933000 CVE-2024-21397,0,0,53a989ede4b1b39b863102885a630e084cd05821e4b8f0825a6dd1f5be39f7f2,2024-05-29T00:15:33.057000 -CVE-2024-21399,0,0,481cce32c9e9a83e040ae50a7ae1201df812aadb50eba52c79fdd8a16608ba2c,2024-02-09T03:00:47.227000 +CVE-2024-21399,0,1,e5c8d58198b559ca6d390e2e3becb3b2c4d248d2c9d01827f36d03e49f9708d3,2024-06-11T15:16:02.503000 CVE-2024-2140,0,0,9f1ac854258e2288aad3aaa52a4b67f533aa64897ccc17bb2319dd5a69e301b8,2024-04-01T01:12:59.077000 CVE-2024-21400,0,0,713cbf56ba709632de02c74ae4c9e138b9e20d5678c3c35efc0349a02e9ee990,2024-04-11T20:15:29.170000 CVE-2024-21401,0,0,46ba258632a7f252f835f68917e3722b29150cb9fab67b196cb62f4aa2e1b512,2024-05-29T00:15:33.247000 @@ -242836,14 +242844,14 @@ CVE-2024-21409,0,0,3252b9c8091d5332a3bc773a89fdbd086af57e3bd078c5be3485ae52c4af3 CVE-2024-2141,0,0,e26109b8e99283bdb62d5043bdd1f401aa59fc85bb3806b759e44b62f049717a,2024-04-01T01:12:59.077000 CVE-2024-21410,0,0,6addc6653de64a6b0554d5f8d6a0d94bdac5f716a62299ea818fbbe1f6029bf5,2024-06-10T16:05:10.343000 CVE-2024-21411,0,0,8d8f952d2011bbfdff19ef0bb365756eff0dc13d4fce72dca6529e4e1e68205f,2024-03-12T17:46:17.273000 -CVE-2024-21412,0,0,6df500642ad441e157d67f1fe17b6dc5155211f5565d89e1eed7797770fe5407,2024-03-07T17:48:58.173000 +CVE-2024-21412,0,1,15fcbc84e561d705d3329fe36d52ac6f3132d8a4e1421d2eae50dca16c535dfe,2024-06-11T15:16:02.980000 CVE-2024-21413,0,0,947151b0ad9489675859c46209ccae83bb837b04e5bbe77ba7b528af79662a39,2024-05-29T00:15:34.720000 CVE-2024-21418,0,0,6fbe65289f7d87b34991c17b12db87eb2d8f0ad5b10086c98e42aa516bf11cfa,2024-05-29T00:15:34.853000 CVE-2024-21419,0,0,029987aebbeea99b8cf3ad95df60d5cac83c3ab05805c0fcb8848b83a1e3ed9f,2024-04-11T20:15:30.777000 CVE-2024-2142,0,0,775c587e23838eccc1f05d84b61c4d1b983fbea738158d2b5672ec0ee3392f88,2024-04-01T01:12:59.077000 CVE-2024-21420,0,0,8095c54f6c7cd893643c034872b759e526649a725cfe824be1e4663665371f5f,2024-05-29T00:15:34.997000 CVE-2024-21421,0,0,ba8423a9f096c86c4c4746df3fafea597a8042e8f3a3594375e861377c5bff3a,2024-03-12T17:46:17.273000 -CVE-2024-21423,0,0,72b41cc6b131f8c33d53f5b1b9d9c002818d4d4ea0440990019a30ebd0dc6a9d,2024-02-26T13:42:22.567000 +CVE-2024-21423,0,1,f52403af5305ff40cf2946571813d8044bbe56c3a138a7bd1d30bf8943af6d3e,2024-06-11T15:16:03.297000 CVE-2024-21424,0,0,f0ac6080e8acf8658a413c6a67f4f2883d669628ac20bb6a474371ff2a84db21,2024-04-10T13:24:00.070000 CVE-2024-21426,0,0,d73f06f12d99d30e170a8845254495fcb51b744c06092c5db75fc55896f16dfb,2024-05-29T00:15:35.200000 CVE-2024-21427,0,0,9302735195689e19167f4b48a00821853ffdb5f4d6cfa8cfd79901c61e1635c3,2024-04-11T20:15:31.130000 @@ -243046,6 +243054,7 @@ CVE-2024-21749,0,0,977e78c03c745b3f2715cc5017eb627860eddebef9d26895b59c2bc8df042 CVE-2024-21750,0,0,3e8fbe0cb62c8e56d68418bdaca88bd6a5a9359bd561d57e9822bcdabaea5468,2024-02-03T00:41:15.460000 CVE-2024-21751,0,0,b64fb613f54cec3fdbdc63d0d3501a7b32b5e5f92890894205961027ed2c4f96,2024-06-10T12:40:41.360000 CVE-2024-21752,0,0,80a5a3aff28e680d194d956f222c96b3f36d11392adc2ff7fd485136323ef565,2024-02-29T13:49:29.390000 +CVE-2024-21754,1,1,ae519b69596b7b6c1ea31f3e793c3182599175861398bbbbb58a08f93aeb6326,2024-06-11T15:16:03.433000 CVE-2024-21755,0,0,3649ad429f456b06338c76a7773a7effa9162638dba6b0cd829505e767eab517,2024-04-10T13:24:22.187000 CVE-2024-21756,0,0,7e40cab71c47f1a51d786a1ac8dd4278e504d9e4172c58909f1d2b21a6d9e3a6,2024-04-10T13:24:22.187000 CVE-2024-2176,0,0,0b1ad65e2de8a26d446910c44762983b7c0d3648d9404f5b09d2ef1eb4a5dde1,2024-03-23T03:15:12.287000 @@ -243361,7 +243370,7 @@ CVE-2024-2224,0,0,5ad1118fd399d4ade727f64cbe596f80a242d06d5a99e51c3e459a148b49f2 CVE-2024-22240,0,0,9d0b72097aa3b0fcd2ce100bde56bd14382bcab6c31de68e5fe9354868ac9639,2024-02-10T04:11:57.463000 CVE-2024-22241,0,0,496f061bf551a3619640a70a8bba0bd7b22a646ffcd7631f69738ec433aa1245,2024-02-10T04:11:46.267000 CVE-2024-22243,0,0,6324ece72c10b2aa24e493775157f043a82a34dd2651ccf585a3e747b1c10c65,2024-06-10T18:15:25.757000 -CVE-2024-22244,0,1,dba693b18f33ed082209a3d3f3d2de08ada28a695c46abcbcc3a38f60d7e7b06,2024-06-11T13:54:12.057000 +CVE-2024-22244,0,0,dba693b18f33ed082209a3d3f3d2de08ada28a695c46abcbcc3a38f60d7e7b06,2024-06-11T13:54:12.057000 CVE-2024-22245,0,0,927c448062746f597b41ffcf29cd16f5426f577e5bde39a0c34f8f665ebf4695,2024-05-17T02:36:17.103000 CVE-2024-22246,0,0,2ad5bd7b29792c82fa874f445ae8d963d5c600e0d5bd2daf2a1e4cb1775585e8,2024-04-02T18:12:16.283000 CVE-2024-22247,0,0,7aa6179e4d9d77f1196a818a0bd3f59c7ca5feeb69c6d7e8598bace55e108a70,2024-04-02T18:12:16.283000 @@ -243377,7 +243386,7 @@ CVE-2024-22257,0,0,874ff0a72fdff7945c5fa3fbbe0cdd5ca05cc513db9be5811beb7a84e897f CVE-2024-22258,0,0,73834c066fffbf1ceac081ac0d8fd511b8fd9e870301a54667895cd45741a179,2024-03-20T13:00:16.367000 CVE-2024-22259,0,0,dce7d33f8caf96926ed38e47ae4f4d2a0e606a3507b6c30493d6119b160a21fd,2024-06-10T18:15:25.853000 CVE-2024-2226,0,0,ee8f1ca60db458688b285f09c24138ba2af43e7eda48e7abf64d7861f3a6fd0e,2024-04-10T13:23:38.787000 -CVE-2024-22261,0,1,becda971f9fe2bc0796e849a1ca6efcee98df6406cf540f6a7792c4f11b5b746,2024-06-11T13:54:12.057000 +CVE-2024-22261,0,0,becda971f9fe2bc0796e849a1ca6efcee98df6406cf540f6a7792c4f11b5b746,2024-06-11T13:54:12.057000 CVE-2024-22262,0,0,f19b1c11ec8069ac727f7996014f3456fd5a6417d431b01d11ac200419a9bbec,2024-06-10T18:15:25.940000 CVE-2024-22264,0,0,96bdae8486634c5f71f7c0824f656da1157e383d5f4bd5d08e042b1398b50bf7,2024-05-08T13:15:00.690000 CVE-2024-22266,0,0,00ca0b0bb686e5de0808c372a0dca387ad248949c8bb90b3dfb3008d90a00e7f,2024-05-08T13:15:00.690000 @@ -243787,6 +243796,8 @@ CVE-2024-23107,0,0,322e47dd821fc1fd2d2c1cca77300d8b32f4ff697feaa94db5e3454edd458 CVE-2024-23108,0,0,4bd66ae4e2150cd9c3073e095bacf489de77af9a273b611e130c3e3fa4edf7ea,2024-02-07T15:02:00.203000 CVE-2024-23109,0,0,c2686a38cd2651bfef8ab0e98ee0dbcce98e98fd7c1f1805290cb9df9c03fe78,2024-02-07T15:04:28.237000 CVE-2024-2311,0,0,738ffcbe7f411809b0dd04835f3243a6f3350cd455230e0887015d402141b408,2024-04-10T13:23:38.787000 +CVE-2024-23110,1,1,938f6f07b9fdbdedf19dbc68876253324e1330682230f848fee0f55dec098f8e,2024-06-11T15:16:03.707000 +CVE-2024-23111,1,1,867686128d4304c54d82cd157b561f2da8c964cccfdc63d4fa3a204770996513,2024-06-11T15:16:03.957000 CVE-2024-23112,0,0,db97de9e46492b481e52ee1e1883233ddfe5123c1ba448f0e59ac92baa6de68f,2024-03-15T14:51:58.497000 CVE-2024-23113,0,0,29903cf0008dd4023f7698dfe9b07a61d8c5e19cfdea1fb0ce14ef659e7383ed,2024-02-22T15:33:00.970000 CVE-2024-23114,0,0,184fa653e4551a8698139895eb4d05d830e4b2d2a73606f2e94ea8d7330a5675,2024-02-20T19:50:53.960000 @@ -243893,7 +243904,7 @@ CVE-2024-23248,0,0,3b100f3348e9ddca065d4f3fd478aec1907931fa96a4ed3377d05be33d175 CVE-2024-23249,0,0,e0d7f2aee237d26c7b0c8ad64668a6a03d87d4b0174d6e350f019a0b7d59e493,2024-03-13T21:15:56.730000 CVE-2024-2325,0,0,23b75df513c3c155a2acfcf2e34574fcebd08fb3e2a0b9207d1fa3d021e99412,2024-04-10T13:23:38.787000 CVE-2024-23250,0,0,23972341b564827ce5b9505c9a1f83d7e8d72dc9e37716cac001382a6c566edd,2024-03-13T22:15:10.157000 -CVE-2024-23251,0,1,e483378270a881d5a4d0edf79f84e193b35a6625d2fa80466c545f905c2b64bd,2024-06-11T13:54:12.057000 +CVE-2024-23251,0,0,e483378270a881d5a4d0edf79f84e193b35a6625d2fa80466c545f905c2b64bd,2024-06-11T13:54:12.057000 CVE-2024-23252,0,0,0664eeb2c9608aca7ada566c98a3c55b1e928a3feb65097958db8fb31b3c0f73,2024-03-26T19:15:48.757000 CVE-2024-23253,0,0,236890f266aeb2a0ef621837a0a5e82d7bb89a3a03220dfe0920fc94f8f6fd50,2024-03-13T21:15:56.870000 CVE-2024-23254,0,0,f51bdaebdfa7043c82ce44968eb18a23393946054fa5c04d601cb0af5a7300fc,2024-05-07T06:15:07.777000 @@ -243926,7 +243937,7 @@ CVE-2024-23279,0,0,2f2a4da20a4912b04931b6c0ce417bc3b1be9e1a7b15c13f5c7903e852635 CVE-2024-2328,0,0,cc711e7491762a1ee61375ce4ed11bcc6b5385ac1da7fe6c68d22fc72362eb3d,2024-05-02T18:00:37.360000 CVE-2024-23280,0,0,c55716574063aa546cbe7741f1ce5061fce7685b12d62c9698138d2015ee1892,2024-05-07T06:15:08.307000 CVE-2024-23281,0,0,674de30f69505c52d01e5fe7880d69cb7b5b61a38fa5019ea24d9b4fefc1ec80,2024-03-13T21:15:58.150000 -CVE-2024-23282,0,1,5382aa993f62f99898ce89631a8228466041020f27352b61273526a760fb6ee0,2024-06-11T13:54:12.057000 +CVE-2024-23282,0,0,5382aa993f62f99898ce89631a8228466041020f27352b61273526a760fb6ee0,2024-06-11T13:54:12.057000 CVE-2024-23283,0,0,0202e856d9f25468386c96fd4038e5f441de45cb2a237c843486f3dc6e784c3a,2024-03-13T23:15:47.470000 CVE-2024-23284,0,0,d09aa0bfe274606474c4572bafdbf18831f3c38a9e756039727b5339544024ad,2024-05-07T06:15:08.473000 CVE-2024-23285,0,0,e5df014d4a83c708ed8a25bbbb190dde1bd7ec52fe6d53091bf0a994e268833e,2024-03-13T21:15:58.280000 @@ -244668,8 +244679,8 @@ CVE-2024-24593,0,0,155720893bd9aa302467d506c561d7f3174f3ae580a95d8dad9c1ee6fc9e6 CVE-2024-24594,0,0,2d1d6ef3edb6eea27d760a77187cf0f21d8b0e3aa5e2b1e9eb45515b37617cb4,2024-02-15T16:47:17.213000 CVE-2024-24595,0,0,53aa45116d4573f7c0b646b17e4787137c5ab03b6e722457f3ddd917489c99e4,2024-02-13T14:08:55.650000 CVE-2024-2460,0,0,1803720dfb74da3e87601341ebdd3c2e5e7070ddc8f9480585f4a051d966e718,2024-03-20T13:00:16.367000 -CVE-2024-2461,1,1,9180c5cc0ad16d535dc609e91d44caf6e781abe8ac4ae9be23e646d4102e6e7e,2024-06-11T13:54:12.057000 -CVE-2024-2462,1,1,e74797cc24f011b00823d7e0ef708a7aa199ec9c3c3adc1934586767dd86ae4b,2024-06-11T13:54:12.057000 +CVE-2024-2461,0,0,9180c5cc0ad16d535dc609e91d44caf6e781abe8ac4ae9be23e646d4102e6e7e,2024-06-11T13:54:12.057000 +CVE-2024-2462,0,0,e74797cc24f011b00823d7e0ef708a7aa199ec9c3c3adc1934586767dd86ae4b,2024-06-11T13:54:12.057000 CVE-2024-2463,0,0,1000d1bb0e067b3946ef610a261a2a460c1b4a25dacc3b01af2944abb9dde98d,2024-03-21T15:24:35.093000 CVE-2024-2464,0,0,258119b056e9fce5dd31506f1eb25477966980981d44726c57b4011817bcc3d6,2024-03-21T15:24:35.093000 CVE-2024-2465,0,0,8a7263ec4d3d7ab7fb04bd888fa4508d9ece49d5518f3ba48a9225f207c19c22,2024-03-21T15:24:35.093000 @@ -244697,7 +244708,8 @@ CVE-2024-2470,0,0,a427d1f5bc46913e76a508b62b03206e73e6a818f918f011f09bc505bcbb22 CVE-2024-24700,0,0,722efb6615dc1dea12ab2ef8d5ec262b410d1f9df67edaa76cb1e0c47573b1f8,2024-03-27T12:29:30.307000 CVE-2024-24701,0,0,cad696bd31db968a1beda509b4d070e8072c708e3a95c6538ec2b30342527797,2024-02-29T13:49:29.390000 CVE-2024-24702,0,0,1009c0fb54a0e4a4119b63f5a2588872c60d2c936085dfd7c83b13ca41bf148b,2024-02-29T13:49:47.277000 -CVE-2024-24704,0,1,89e85a410438d847d4e31aa0fba94a3314c237ebcba8999c2d1e341a7bb1f28b,2024-06-11T13:54:12.057000 +CVE-2024-24703,1,1,06617cdd0a9a8d38517fc97d2d816b5baca4830dc04e9f754eb6ef72123a662f,2024-06-11T15:16:04.197000 +CVE-2024-24704,0,0,89e85a410438d847d4e31aa0fba94a3314c237ebcba8999c2d1e341a7bb1f28b,2024-06-11T13:54:12.057000 CVE-2024-24705,0,0,fa7603570485ff5e2532a1aa05b32e5c0f5434f5146edb6c736525118ca768dd,2024-02-29T13:49:47.277000 CVE-2024-24706,0,0,4d433b03a4c26ebc6bd4b9712c01509648b3f2cecc7341b14e252b0e38dfa793,2024-02-15T02:09:50.480000 CVE-2024-24707,0,0,23a49dd490264be4d0f1f787e396daad28e9b33e6cecae6e6ede109ea8372e70,2024-04-03T17:24:18.150000 @@ -244718,7 +244730,7 @@ CVE-2024-24721,0,0,f811f7b97630e39f8e09dfe35ae447277604cf213cb4d45448493cc8fa15f CVE-2024-24722,0,0,952e66641f17a0fb9dfe3803e528e36e48f057663a4934472c4c7db463b9f3c7,2024-02-20T19:50:53.960000 CVE-2024-24724,0,0,e42eaee1eef35b64cf72e5bbda0c5779a84559031ee2ff005968828ccd5bd355,2024-04-03T12:38:04.840000 CVE-2024-24725,0,0,847989010b93725525e690ac5c8bea0d7ea2827b26bf9cb1ecebf4f319d3e989,2024-03-25T01:51:01.223000 -CVE-2024-2473,0,1,a9bc5ce4565da74caafd0f9176cbc7bf3aef5c9b08a8504934092d3e93718db9,2024-06-11T13:54:12.057000 +CVE-2024-2473,0,0,a9bc5ce4565da74caafd0f9176cbc7bf3aef5c9b08a8504934092d3e93718db9,2024-06-11T13:54:12.057000 CVE-2024-24736,0,0,608c2f3e65ddbb1c2eb07c75b404de7eb78db210e5f752bbc8c9942f5e722b68,2024-02-02T02:08:23.417000 CVE-2024-24739,0,0,0429371c5cb9ecc13abbb3d02a9a54fdca7eb3accb432d640f9262793fd2a716,2024-02-13T14:01:40.577000 CVE-2024-2474,0,0,a6869e151e4e2e3d633a979c3bef2970246a6be980c242b46002754bb0136d56,2024-03-20T13:00:16.367000 @@ -244992,7 +245004,7 @@ CVE-2024-25091,0,0,01b357047b564e780ed13b7e87b2fb8ec79ae12ad4e744cc9437e3dc74a94 CVE-2024-25092,0,0,c1cf9debea65a0efd9e23e017b3c523a7b0720976f45508646a33d86cfcaeb68,2024-06-10T02:52:08.267000 CVE-2024-25093,0,0,c29d732f68144a1dd5d537415c8d51940073ac1e6ff114431aa6a52d78b263f0,2024-02-29T13:49:29.390000 CVE-2024-25094,0,0,6ba9f5c53aa4aac51446efc522144ae35e985d8a070a664685b43e0df39aa007,2024-02-29T13:49:29.390000 -CVE-2024-25095,0,0,d50260ce1eb68a89304be0cc47242941649c4e7bcb7248c9d2bd3f43f1fe68cf,2024-06-05T12:53:50.240000 +CVE-2024-25095,0,1,b7d69408d0ea458631b0d37238f341d1f0d721d8e65e7687bd1e453de5ab0fc3,2024-06-11T14:28:47.063000 CVE-2024-25096,0,0,197459782cea6a70dfd744624d830ac31075b0aba6f9593eca13f5ad0ec0cbd0,2024-04-03T17:24:18.150000 CVE-2024-25097,0,0,b09bd692195a6af2bdcd0c616f06807fc50a89e84d1ede17ca925d89de84c8a4,2024-03-13T18:15:58.530000 CVE-2024-25098,0,0,028b98ef9a2084a8173d1d38eecdc4136ac8af6138dca7ba8312806912dc26e0,2024-02-29T13:49:29.390000 @@ -245572,6 +245584,7 @@ CVE-2024-26003,0,0,fa8874de1288018456c2c5e60f788d74da5e6a9794ed476433e2f3d611980 CVE-2024-26004,0,0,246387e032da3fec432fd431d962194949239cd6f63c6608ded252f81c7603e5,2024-03-12T12:40:13.500000 CVE-2024-26005,0,0,21f5813ff10f50303a70abaad99d1a58bb1553a9ae84175693ea090d825991d5,2024-03-12T12:40:13.500000 CVE-2024-26007,0,0,7138fd3af890dadd804713b56a1647c12755a4de384c07dd51c6253ec0018804,2024-05-14T19:17:55.627000 +CVE-2024-26010,1,1,c4adc6802efd64e6f2c889f5e08a672d42b9ae6ad9b7425b7d062c45a0f01bd4,2024-06-11T15:16:04.473000 CVE-2024-26016,0,0,225df2de732dbe1aa65450d758c74d9fd62d1571f14eb88fac267d40c0b495b0,2024-02-28T15:15:09.320000 CVE-2024-26018,0,0,f0a23aadd063ff7c7efa65bdfb2fba637cb4053fe19b3da7278a7f893beabdc7,2024-03-26T12:55:05.010000 CVE-2024-26019,0,0,fbe6a7f77deb15cc085d52bc5fe2b39474b81c363a3a1755ab2818a8be2623e5,2024-04-11T12:47:44.137000 @@ -245696,15 +245709,15 @@ CVE-2024-26181,0,0,3a411991e2aecfef78fa22d696562d983ee0c725c3bcbac06e5fb980d6ae1 CVE-2024-26182,0,0,485ae09810036858e090542cbab32de37612825a546d21a345f4c90039e51c49,2024-04-11T20:15:34.707000 CVE-2024-26183,0,0,28caf9fc957a2961602c26f17ce14c17950995b5ed55b7d5cdd2976488235c63,2024-04-10T13:24:00.070000 CVE-2024-26185,0,0,130b8669a79bb3c03d063ec6d023bc21cdb8bceab7308616143e2d46571b0503,2024-05-29T00:15:37.420000 -CVE-2024-26188,0,0,cbced0ad38341d6a0035f6538415d27dffda3a0d4e621c0cbaaaeee14ff9bce4,2024-02-26T13:42:22.567000 +CVE-2024-26188,0,1,4b7ecd3e893c25c5940f1f83e6c6503e0577c00b972acf0cadf444960172e146,2024-06-11T15:16:04.713000 CVE-2024-26189,0,0,1f95108b705e718e6e21af2a68b22c3ad95b6094387a864e506ddc314b4c700d,2024-04-10T13:24:00.070000 CVE-2024-2619,0,0,1b172eb304c7e7d423e571a7d59901f8a7ae789ab716da67d3b61c030d644211,2024-05-17T18:36:05.263000 CVE-2024-26190,0,0,402b3f5c7b919092e557248b5e4187f305d4c04d79c2e54ca6a571f020cb681a,2024-05-29T00:15:37.597000 -CVE-2024-26192,0,0,c1e942eeeb9f7e77b820994815c0152ac4eb6f717d3961fe34eee61ad41ed3ff,2024-02-26T13:42:22.567000 +CVE-2024-26192,0,1,a6baae196149278d94462fa728ddde52b3f0d4c4c80496ff2e50d03b2448d744,2024-06-11T15:16:04.830000 CVE-2024-26193,0,0,11dc10de408e0eeac89e7f5c9f988e275d3b49f10a7e40608511a2378684373d,2024-04-10T13:24:00.070000 CVE-2024-26194,0,0,1178b3d1cceea5f3af742d5f3341232cb85468232559f83781b4bab6643439dc,2024-04-10T13:24:00.070000 CVE-2024-26195,0,0,ffdd20db71cd126f38d1f4852c3772c9faa8ab4ba22fae9502cb6db4ea07270f,2024-04-10T13:24:00.070000 -CVE-2024-26196,0,0,1ee43aadb57b3b8ca7d28d011e60635f3daaaef1122662143a55d71dc16b6177,2024-04-01T15:23:59.877000 +CVE-2024-26196,0,1,3dd58983a66045a7a55633dcdecba8998cdb630474e882ede559c07a44a84949,2024-06-11T15:16:04.943000 CVE-2024-26197,0,0,d2427241bd7a7514eb5dd09d72f4dbbe122c7dae85c0aacf9d871c0db998fa60,2024-04-11T20:15:35.027000 CVE-2024-26198,0,0,a0cd5acb9c46837da78f8bac7df28db63da5d6731490b2b073d4299cafc2f0fb,2024-05-29T00:15:37.817000 CVE-2024-26199,0,0,ff056b057a77aff081dc1078c78faf362e1b4f9a91d79ba55a420abd686291ea,2024-05-29T00:15:37.927000 @@ -245783,9 +245796,9 @@ CVE-2024-26268,0,0,5610a607715d86daa93e5e6c15868d417df615ed9f90516b74424ddbc8ecb CVE-2024-26269,0,0,a4fbc0291a87f253fbb7c7919e7305be398b5ac09a381b89bf9bf742bc0ec462,2024-02-22T19:07:37.840000 CVE-2024-2627,0,0,e625366ce2705b71a33576e7d95a513ed311d73cf47b2a264208ec2a1b01e605,2024-04-01T15:22:56.233000 CVE-2024-26270,0,0,d6490f7916a3708559119c4b06da9ae5a8dea9c128a10a8333261b0f96cb6dc3,2024-02-20T19:50:53.960000 -CVE-2024-26275,0,1,195b4839c52b5c32f5b4388a6963ca5ed0fc8fec2007d87c3d9e8f58307d51de,2024-06-11T12:15:14.017000 -CVE-2024-26276,0,1,d1b4108477c4f3f993afbcec0e0946c19bda4ee3f3c5e6d87de7629fd2765776,2024-06-11T12:15:14.153000 -CVE-2024-26277,0,1,3dd167821bdc5fbc7e7ab1bd7bcc61513144ec4566e2c90cd972e2fc45756df6,2024-06-11T12:15:14.273000 +CVE-2024-26275,0,0,195b4839c52b5c32f5b4388a6963ca5ed0fc8fec2007d87c3d9e8f58307d51de,2024-06-11T12:15:14.017000 +CVE-2024-26276,0,0,d1b4108477c4f3f993afbcec0e0946c19bda4ee3f3c5e6d87de7629fd2765776,2024-06-11T12:15:14.153000 +CVE-2024-26277,0,0,3dd167821bdc5fbc7e7ab1bd7bcc61513144ec4566e2c90cd972e2fc45756df6,2024-06-11T12:15:14.273000 CVE-2024-2628,0,0,74f1b0a8f98a3a2a42e54dd1de06ce591c355dd248224902ad7ba323d1c0caa6,2024-04-01T15:23:07.793000 CVE-2024-26280,0,0,38ddaacb3fe8b7d89a935c9bba67b29e4cb635c7acf4968449143e2fc6e9c2ce,2024-05-01T18:15:15.537000 CVE-2024-26281,0,0,d398cdbeaa123e10721276d9f64c2d88a8b8d78292a048222ab02485f2a77624,2024-02-22T19:07:27.197000 @@ -246867,67 +246880,67 @@ CVE-2024-27793,0,0,353572505ffd41c49c8a655c8653c3aeaf93e2259f3ba926c49eca056984a CVE-2024-27794,0,0,f83311c8ff012592a70730809fe5cac1d0e670b37674538bd8092c8ae8d69027,2024-04-16T13:24:07.103000 CVE-2024-27796,0,0,0f6294260561edcbf030914cbfc2e2f9112190409fca9765281ce7a127290cce,2024-06-11T08:15:48.723000 CVE-2024-27798,0,0,96770d0ca7d69538b21522ed5c1df64fc164bf06c1fda12cf5ffe66287c823eb,2024-06-11T08:15:48.807000 -CVE-2024-27799,0,1,872f1a8fde664003826aa4511380fdd1c32f4233695f64a99c8453032c04cd31,2024-06-11T13:54:12.057000 +CVE-2024-27799,0,0,872f1a8fde664003826aa4511380fdd1c32f4233695f64a99c8453032c04cd31,2024-06-11T13:54:12.057000 CVE-2024-2780,0,0,ebb4d263bdb4979d90a73abab8050be4d34d6c520d6b3b8fff46d8c73490b44f,2024-05-17T02:38:30.160000 -CVE-2024-27800,0,1,93bc08810a84adebe9f32c8487abc2e21a7b9ce45acc4e0453bf8de690b0f35a,2024-06-11T13:54:12.057000 -CVE-2024-27801,0,1,16c78aa381dd0fdc272950f0c0117bac583fd8e8b387d83bcb0fe3a766c0f19e,2024-06-11T13:54:12.057000 -CVE-2024-27802,0,1,feddfe0dcc8e6a9628fe44b758585fa7b5052fce124acd9eb71ab7f3635fd4e3,2024-06-11T13:54:12.057000 +CVE-2024-27800,0,0,93bc08810a84adebe9f32c8487abc2e21a7b9ce45acc4e0453bf8de690b0f35a,2024-06-11T13:54:12.057000 +CVE-2024-27801,0,0,16c78aa381dd0fdc272950f0c0117bac583fd8e8b387d83bcb0fe3a766c0f19e,2024-06-11T13:54:12.057000 +CVE-2024-27802,0,0,feddfe0dcc8e6a9628fe44b758585fa7b5052fce124acd9eb71ab7f3635fd4e3,2024-06-11T13:54:12.057000 CVE-2024-27803,0,0,53706579cbd6412d2f61db763826287c31c4944b996a096fc5d655cd875e9fe8,2024-06-10T18:15:28.727000 CVE-2024-27804,0,0,b62a48f9287009a5776ff73fff04f1a8014c48cf3784f3553bc30fd3fc9e5868,2024-06-10T18:15:28.780000 -CVE-2024-27805,0,1,18800fbfbb784351c76a605894d308201d053da341850a5f824887a4fb392ffa,2024-06-11T13:54:12.057000 -CVE-2024-27806,0,1,b126af4d1718a26de3b85a7b96b7c3dbc2f710a24f8f02af1b7a29b0122aabf1,2024-06-11T13:54:12.057000 -CVE-2024-27807,0,1,98f422a00e799ec698724bfd68239f99a56418a549c5c7710b3554a0f82a6f3f,2024-06-11T13:54:12.057000 -CVE-2024-27808,0,1,805e2412d1f7310931e571a89489a736a8434a446edee53228f880b475f59468,2024-06-11T13:54:12.057000 +CVE-2024-27805,0,0,18800fbfbb784351c76a605894d308201d053da341850a5f824887a4fb392ffa,2024-06-11T13:54:12.057000 +CVE-2024-27806,0,0,b126af4d1718a26de3b85a7b96b7c3dbc2f710a24f8f02af1b7a29b0122aabf1,2024-06-11T13:54:12.057000 +CVE-2024-27807,0,0,98f422a00e799ec698724bfd68239f99a56418a549c5c7710b3554a0f82a6f3f,2024-06-11T13:54:12.057000 +CVE-2024-27808,0,0,805e2412d1f7310931e571a89489a736a8434a446edee53228f880b475f59468,2024-06-11T13:54:12.057000 CVE-2024-2781,0,0,7440c381afc245ac61500f5670c7b774787526dc48ee470e168c2fa8882d9975,2024-03-27T12:29:30.307000 CVE-2024-27810,0,0,f36cf8877043b3c02a9350712f62c03fcb599625852fd9446ed0d3dcc7aa3a57,2024-06-11T08:15:49.350000 -CVE-2024-27811,0,1,8e18dc1b864d578aeb142e526522dac89a6a54a918447a65c1dd0800d2b3556f,2024-06-11T13:54:12.057000 -CVE-2024-27812,0,1,58101837a1c5c347c7447d2b8d75df583ab956d9e3c95f64830a11eeee70e3eb,2024-06-11T13:54:12.057000 +CVE-2024-27811,0,0,8e18dc1b864d578aeb142e526522dac89a6a54a918447a65c1dd0800d2b3556f,2024-06-11T13:54:12.057000 +CVE-2024-27812,0,0,58101837a1c5c347c7447d2b8d75df583ab956d9e3c95f64830a11eeee70e3eb,2024-06-11T13:54:12.057000 CVE-2024-27813,0,0,e5f2882c5f57de51fb8cbfdbe3d9f69786dda1b139d68761ff0d9306574aba8e,2024-06-10T18:15:28.920000 -CVE-2024-27814,0,1,b40fcabed0c8dc8bc4a442d651c22f48fbc1e7751e424cf529399a663113f542,2024-06-11T13:54:12.057000 -CVE-2024-27815,0,1,dfd007d9ddf08461e1494ccba43ad2ded3f3973cf95ca0846daf574ec60650fe,2024-06-11T13:54:12.057000 +CVE-2024-27814,0,0,b40fcabed0c8dc8bc4a442d651c22f48fbc1e7751e424cf529399a663113f542,2024-06-11T13:54:12.057000 +CVE-2024-27815,0,0,dfd007d9ddf08461e1494ccba43ad2ded3f3973cf95ca0846daf574ec60650fe,2024-06-11T13:54:12.057000 CVE-2024-27816,0,0,796a750f65ffb329e29033d8bba60513b21bc14881ed71a1b811a2e04501ae1b,2024-06-10T18:15:28.970000 -CVE-2024-27817,0,1,c49985dc1de3c870a8a57b86a4f25505a3415adbfcebaf44d15d46a56b5711b0,2024-06-11T13:54:12.057000 +CVE-2024-27817,0,0,c49985dc1de3c870a8a57b86a4f25505a3415adbfcebaf44d15d46a56b5711b0,2024-06-11T13:54:12.057000 CVE-2024-27818,0,0,53d578e3a0a5c74afcd3cfe2146b5bdd30d3ee9cca34913d6e2df31ef7d7a6a4,2024-06-11T08:15:49.700000 -CVE-2024-27819,0,1,c26b97bde93041bbf48b5ea24604a34d0f8137c3e484d4d76e884e7cad8117c5,2024-06-11T13:54:12.057000 +CVE-2024-27819,0,0,c26b97bde93041bbf48b5ea24604a34d0f8137c3e484d4d76e884e7cad8117c5,2024-06-11T13:54:12.057000 CVE-2024-2782,0,0,91d9b539aa31e7a5bf0be259f7ee77e02d3f24638d700db95962fd57c1db4b96,2024-05-20T13:00:34.807000 -CVE-2024-27820,0,1,c48c768a99bcc484a13e758b51200242e3db3e98da21f8e4a0f844ae99a85536,2024-06-11T13:54:12.057000 +CVE-2024-27820,0,0,c48c768a99bcc484a13e758b51200242e3db3e98da21f8e4a0f844ae99a85536,2024-06-11T13:54:12.057000 CVE-2024-27821,0,0,1de7b9a00e0f15ecd864890bdb004777a3be2018051ca91dd74315d450ee5849,2024-06-10T18:15:29.097000 CVE-2024-27822,0,0,523a0187399a43dcbb08e6d44e81c3f2dbc8fa1f2bc5926aeab19b9c97bd93b4,2024-06-10T18:15:29.157000 CVE-2024-27824,0,0,bac18298cb87bbf4437c3c19802ecf7c192a4b0487eb1723234b03d4506aa7e9,2024-06-11T08:15:49.830000 CVE-2024-27825,0,0,37ba7296b9e432dd36a2f579aa8aa6b1828ebb3ec4651f97514f9da1fedab657,2024-06-10T18:15:29.263000 CVE-2024-27827,0,0,f606ee564bddcdd28f55aa4bba96bebbc2683729b049ba42feab41bc19daec3f,2024-06-11T08:15:49.890000 -CVE-2024-27828,0,1,2cca78026ba29695c22af5d18377250ed85dc45057ff01d1f6b30e8dc528af9d,2024-06-11T13:54:12.057000 +CVE-2024-27828,0,0,2cca78026ba29695c22af5d18377250ed85dc45057ff01d1f6b30e8dc528af9d,2024-06-11T13:54:12.057000 CVE-2024-27829,0,0,24825b1ab4796019403a414c0e4a694a721b0ade700a310f7fa91966f0664d24,2024-06-10T18:15:29.377000 CVE-2024-2783,0,0,5e3d9294a74b759ac7450c1cf79e73d07c944f71ed4c195d3306f256a09a6879,2024-04-10T13:23:38.787000 -CVE-2024-27830,0,1,56cb83fb41cbb168dc0b7cffe41b9cc9320233b6d7bf1c640edbffe2a2d064e7,2024-06-11T13:54:12.057000 -CVE-2024-27831,0,1,53d8286baaa5738700546a497b04ba39e125d50558ca454c51d1704a506d9939,2024-06-11T13:54:12.057000 -CVE-2024-27832,0,1,cbb43585c69b6e78dd2e51afe3801aa94de7e52aeb5692f91bf62681698a583c,2024-06-11T13:54:12.057000 -CVE-2024-27833,0,1,aa2eebccf69fc45d0bb89b9292b20f2c2bb75a927bbccce7069b464c8b7cf180,2024-06-11T13:54:12.057000 +CVE-2024-27830,0,0,56cb83fb41cbb168dc0b7cffe41b9cc9320233b6d7bf1c640edbffe2a2d064e7,2024-06-11T13:54:12.057000 +CVE-2024-27831,0,0,53d8286baaa5738700546a497b04ba39e125d50558ca454c51d1704a506d9939,2024-06-11T13:54:12.057000 +CVE-2024-27832,0,0,cbb43585c69b6e78dd2e51afe3801aa94de7e52aeb5692f91bf62681698a583c,2024-06-11T13:54:12.057000 +CVE-2024-27833,0,0,aa2eebccf69fc45d0bb89b9292b20f2c2bb75a927bbccce7069b464c8b7cf180,2024-06-11T13:54:12.057000 CVE-2024-27834,0,0,2d4186f2cb5cbe4f2f8f3e55a2545b1878bf5a77624083576b159f1d995ce82a,2024-06-10T18:15:29.430000 CVE-2024-27835,0,0,c3d25dd6cfd2f797e5af53adbf0373a3dd203d6ad6e8d11af15dc203eb2402ab,2024-06-10T18:15:29.497000 -CVE-2024-27836,0,1,8fdd6d2f9229811c57b4cf71d5634f00e39dfc5cea04fb85b430e3dc6139a50a,2024-06-11T13:54:12.057000 +CVE-2024-27836,0,0,8fdd6d2f9229811c57b4cf71d5634f00e39dfc5cea04fb85b430e3dc6139a50a,2024-06-11T13:54:12.057000 CVE-2024-27837,0,0,901f3c3a397896b090baa01f5e16b0462e9f3677320c7d083f0561d63284135d,2024-06-10T18:15:29.550000 -CVE-2024-27838,0,1,64f1e1a1ae11a51c2d531232cf23e6f53928c3d9c242cabdf8a560a83d48824c,2024-06-11T13:54:12.057000 +CVE-2024-27838,0,0,64f1e1a1ae11a51c2d531232cf23e6f53928c3d9c242cabdf8a560a83d48824c,2024-06-11T13:54:12.057000 CVE-2024-27839,0,0,dc2551c161bade026d50a7722610913c7d6281d71628fa7705ad0b54f8ad144e,2024-06-10T18:15:29.607000 CVE-2024-2784,0,0,ba1190a588b039c20289ccfefd73f048dc164c370109c9a0315fb7e323728a74,2024-05-24T13:03:11.993000 -CVE-2024-27840,0,1,618b0473bd67e67246fe66aabe25160197a960f96ea713016e34529ea4ebeaad,2024-06-11T13:54:12.057000 +CVE-2024-27840,0,0,618b0473bd67e67246fe66aabe25160197a960f96ea713016e34529ea4ebeaad,2024-06-11T13:54:12.057000 CVE-2024-27841,0,0,160e608c0f194092a3d3fa2958525a7ea0dc3c80c71963835592dc22256a7e3a,2024-06-10T18:15:29.657000 CVE-2024-27842,0,0,c2f4ad1e4648fa9ae5110e6bcc4b9d3a34413349e7ab03cdd6ea669b8d6af4f4,2024-06-10T18:15:29.733000 CVE-2024-27843,0,0,caaa2b70673c0fd7a60807026442c43e55ad72502b0f967bc1cef9c19a74b1af,2024-06-11T08:15:50.327000 -CVE-2024-27844,0,1,67c3ff72895ac30a020ddb52f7b837964b5307b9a47abed26c2368331546d267,2024-06-11T13:54:12.057000 -CVE-2024-27845,0,1,a97831472643f5959ffc61e10181722af551ec4f2616b01ddac82c688e3139b4,2024-06-11T13:54:12.057000 +CVE-2024-27844,0,0,67c3ff72895ac30a020ddb52f7b837964b5307b9a47abed26c2368331546d267,2024-06-11T13:54:12.057000 +CVE-2024-27845,0,0,a97831472643f5959ffc61e10181722af551ec4f2616b01ddac82c688e3139b4,2024-06-11T13:54:12.057000 CVE-2024-27847,0,0,5b46b94da4559b57e8ec553aeceab469e79f3b10d85d6cbba1ed5528322d1b03,2024-06-11T08:15:50.523000 -CVE-2024-27848,0,1,a882b5af46d63661953e03cba784b7550d61cfef56918b1f927fb69f956f075f,2024-06-11T13:54:12.057000 +CVE-2024-27848,0,0,a882b5af46d63661953e03cba784b7550d61cfef56918b1f927fb69f956f075f,2024-06-11T13:54:12.057000 CVE-2024-2785,0,0,f421029e3ad60193115519ce84f2fb34a615c8431383b64062041ee6b872f244,2024-05-14T16:13:02.773000 -CVE-2024-27850,0,1,edcb13fdfd65232bc6074884c5e2a88d16a537aaaf541ca66ea90d9c7a7fd20a,2024-06-11T13:54:12.057000 -CVE-2024-27851,0,1,3066580968d85bef9b03e86f4e9c7e87e41df1598105a2f138ae110994f53941,2024-06-11T13:54:12.057000 +CVE-2024-27850,0,0,edcb13fdfd65232bc6074884c5e2a88d16a537aaaf541ca66ea90d9c7a7fd20a,2024-06-11T13:54:12.057000 +CVE-2024-27851,0,0,3066580968d85bef9b03e86f4e9c7e87e41df1598105a2f138ae110994f53941,2024-06-11T13:54:12.057000 CVE-2024-27852,0,0,2264a1594190812a9b29fc0e3f886882ab3c63c917f94e71ed2dc96c8e6c2c94,2024-06-10T18:15:29.900000 -CVE-2024-27855,0,1,6ba398579978844ef478aa1d9f4cdc2b78ed612ca790946a61e014efa5be593a,2024-06-11T13:54:12.057000 -CVE-2024-27857,0,1,acbdb8cd224f7d9be57269f518dda95bc969b015475c1f23520703b9cabf1a57,2024-06-11T13:54:12.057000 +CVE-2024-27855,0,0,6ba398579978844ef478aa1d9f4cdc2b78ed612ca790946a61e014efa5be593a,2024-06-11T13:54:12.057000 +CVE-2024-27857,0,0,acbdb8cd224f7d9be57269f518dda95bc969b015475c1f23520703b9cabf1a57,2024-06-11T13:54:12.057000 CVE-2024-2786,0,0,dcf647d15f4b220698a959a93f7a5cdfd4a7ecd495ee9aa1ef69052001df8b00,2024-04-10T13:23:38.787000 CVE-2024-2787,0,0,496195d9f69f32f0c6a6baaf1ee3e4e62db7dfd0c17c88d9010b922be319ee45,2024-04-10T13:23:38.787000 CVE-2024-2788,0,0,088d65d193232fcb72b866e8c41bac364578345792bee984e7ddfd9f7a9953b9,2024-04-10T13:23:38.787000 -CVE-2024-27885,0,1,85251dc387895e7762c74adece3d18eb62f5f6e46ec59a4ab55116a6c84064fc,2024-06-11T13:54:12.057000 +CVE-2024-27885,0,0,85251dc387895e7762c74adece3d18eb62f5f6e46ec59a4ab55116a6c84064fc,2024-06-11T13:54:12.057000 CVE-2024-27889,0,0,fafa75eb559da0736cbe5f975005d2c6007c4614a71da5e60cbad40c6f594a2b,2024-03-05T13:41:01.900000 CVE-2024-2789,0,0,c1532315076419efcbf6da1ca657d2b247ea6915b4f0b97827f3803af3830f0d,2024-04-10T13:23:38.787000 CVE-2024-27894,0,0,b3f2bb1a7a3eca33b6d3782ab00745453be745ced11b5b6cc9ac93cd4156f4f3,2024-05-01T17:15:30.557000 @@ -247055,6 +247068,8 @@ CVE-2024-28014,0,0,3a299a3911922a2699c2e7e5fdfb42faed104f072041d974b9a9ce991993d CVE-2024-28015,0,0,c36a569e47a8cc25a559aa19a480d47088d8456072eb6e8c9e0575d3988b3dc3,2024-04-02T06:15:15.527000 CVE-2024-28016,0,0,fe85c1f239b1cebe9726ce271c3f5722bfdbb4bcff9b0aba329f58c6fcbf12b8,2024-04-02T06:15:15.603000 CVE-2024-2802,0,0,3b7ed9aefbc68681b0633b6ab16c0b3db6db844ee4c655f6c7e6863ac6e1f543,2024-03-26T15:15:49.677000 +CVE-2024-28021,1,1,dea46ed632fa845c712f6ceae1554f5b9d05a3b4f826031846d8d15591daf201,2024-06-11T14:15:10.587000 +CVE-2024-28023,1,1,daebf91b4ac74474b66c6b165aa1ff271600bf0fd93c7cadb348fd108e73c5c5,2024-06-11T14:15:10.803000 CVE-2024-28029,0,0,ccc7402fca90b7f3950f1059a1d69e89046b1f9e52fa792eb9ddd9a398189f20,2024-03-25T16:06:44.403000 CVE-2024-2803,0,0,ce930c4e9bc9258ecb2ab0c912abdd19cc32c8e899acb9b2ec454e5acd9e0ebd,2024-04-04T12:48:41.700000 CVE-2024-28033,0,0,d380f707343e80ca8a48383d7130e8455ae81fc182e0d67c36374f1eb571652f,2024-03-26T12:55:05.010000 @@ -247104,7 +247119,7 @@ CVE-2024-28099,0,0,73e4b6f4e302601dee04aa1fa8e82b6137bc81ff22a37186241bc9bd72ade CVE-2024-2810,0,0,2c3ff0e8ac5c36f768fa31b8f69ccb9e5f88ff34163ac424caf94fb3a746b419,2024-05-17T02:38:31.447000 CVE-2024-28101,0,0,01541a2740ce2ffbd34e7de916ee530e34d9051f1ee53f417345ced9c3bece74,2024-03-21T12:58:51.093000 CVE-2024-28102,0,0,dd908b176fa8700f78af6b8a5980e30508069b806d1be433d10a42940d9f6918,2024-03-21T12:58:51.093000 -CVE-2024-28103,0,0,b90241c4aa9b9b6c7f19b3eb18bf0473f81e63a182503f450554db5f9f3fb4ce,2024-06-05T12:53:50.240000 +CVE-2024-28103,0,1,e78699e6d4ad79599d8a0b0447c708d3ed1c2b0a6a9e161b4939a2e1a4eb0df1,2024-06-11T15:27:55 CVE-2024-28105,0,0,fcc764ac1e5fa24a7cdc91807ca008992de501a32669f46e1eff534ca8e7d49a,2024-03-26T12:55:05.010000 CVE-2024-28106,0,0,a89dc0ca5c060b8348ae8f0c0d823137664e9265682cb4445ed694e0c7db5aff,2024-03-26T12:55:05.010000 CVE-2024-28107,0,0,67b11d5219b0b9f786e274d36c6219cc6a62e589b1f556fced90abc2232753f8,2024-03-26T12:55:05.010000 @@ -247157,7 +247172,7 @@ CVE-2024-28160,0,0,23f770675294c04a43f495820e4c5fdc452a7dd81cf7eee4a83fcb5b398cf CVE-2024-28161,0,0,86748c4691866964f8e57f4f7d00c680f8676b105c533880bae7ac7f14ee37a7,2024-05-01T18:15:17.180000 CVE-2024-28162,0,0,b7be834b370f066dd502d3e2eb138145374b8a6f3fffd7c594a51d4f8e7dd882,2024-05-01T18:15:17.223000 CVE-2024-28163,0,0,04503ad76f6d74637a8e6f8a7d443052dfa73d2acab964dffd0d8da32b69e3b5,2024-03-12T12:40:13.500000 -CVE-2024-28164,0,1,feaa9816c9ac932cfdac9ec1e35188de9511761bcf822d2d4394218548301e7d,2024-06-11T13:54:12.057000 +CVE-2024-28164,0,0,feaa9816c9ac932cfdac9ec1e35188de9511761bcf822d2d4394218548301e7d,2024-06-11T13:54:12.057000 CVE-2024-28165,0,0,9d7262340b598174afa112673cc6ec6579b17c155d631a1daa1609c5814ec985,2024-05-14T19:18:31.490000 CVE-2024-28167,0,0,0d05aeb691ba11cae01e2ab2c399918da8edc50da4b1f7f29cffd4e2facff21d,2024-04-09T12:48:04.090000 CVE-2024-2817,0,0,588f647576c5ffb469bd86a5ecaf553a5c2dcef2568730202f1a9ad3030bf8cf,2024-05-17T02:38:32.210000 @@ -247696,7 +247711,7 @@ CVE-2024-29149,0,0,0a051cd70f444c7f076a038ef5a239651e0124faf2741d58016b91f08f7da CVE-2024-2915,0,0,964dabbde545b1ee227255a721578c284dc9872f1078b9295a9169d877ce4d6c,2024-03-26T17:09:53.043000 CVE-2024-29150,0,0,062126a35544b774d6fb58afd2d590a447c3aac593c727f888b79a1635063392,2024-05-07T20:07:58.737000 CVE-2024-29151,0,0,ef852a662e1eaee7e15d971ee7451f2c3e954b3d808a30cb9a36bbe68bb24c8f,2024-03-18T12:38:25.490000 -CVE-2024-29152,0,0,99c1f0bdb110c03248dd2fb96fb6b18e2f9ac33344afcbd5138d8a721ac437cb,2024-06-05T12:53:50.240000 +CVE-2024-29152,0,1,189b86c93f2fe93053ba0630a27ff8b98a57684ecb9af8b920838f7be73330a4,2024-06-11T15:14:57.847000 CVE-2024-29154,0,0,dab131c9ff393e828252009730d8617a5e1a4fb5cfb7f2db054056bc6f27c2ba,2024-03-18T12:38:25.490000 CVE-2024-29156,0,0,98cbc37d07cb77607ab83580cc50ba5a01141613b7a3bb770966a3d6831e2326,2024-03-18T12:38:25.490000 CVE-2024-29157,0,0,0ffca9c85400879d2350f7e41592fe36ba7fd13fff06f556ca5f1be60327b7a3,2024-05-14T16:13:02.773000 @@ -248023,7 +248038,7 @@ CVE-2024-29850,0,0,312685b23dbad4c8f8e6bd1bd0266c24c6e302be8a27839473fa75007f2ac CVE-2024-29851,0,0,218edcf6feb0effa72e3a8c5b814479d3c2c35c93f48749732d1e5886bf0b9db,2024-05-24T01:15:30.977000 CVE-2024-29852,0,0,ca2ab03d52a8ecc9be34c09f2ce895e1acb480d7a13320d670e056e88b347616,2024-05-24T01:15:30.977000 CVE-2024-29853,0,0,aa05b8b855ccb2c04433e87284eb4c79c04809a52f521f75709ccc473b6143f1,2024-05-24T01:15:30.977000 -CVE-2024-29855,0,1,ee183a830e94532701a8e68a1a05e136347fa507da9c0312445a531c86b3c251,2024-06-11T13:54:12.057000 +CVE-2024-29855,0,0,ee183a830e94532701a8e68a1a05e136347fa507da9c0312445a531c86b3c251,2024-06-11T13:54:12.057000 CVE-2024-29857,0,0,9325f9fdc1f4e8265930eb53922aae24948d06e15ce403473a616a945c01d1ad,2024-05-14T16:13:02.773000 CVE-2024-29858,0,0,ec21ad079a83cd076ada45f6eaa6cdca3318bb07ab260d892702dff1f9c09fde,2024-03-21T12:58:51.093000 CVE-2024-29859,0,0,1a3bc8759fdc8c10e013f96dddd14f2ff64d6c749aade8e9054f9e130df1726e,2024-03-21T12:58:51.093000 @@ -248275,13 +248290,13 @@ CVE-2024-30202,0,0,2d54780b6d7e43df7b94f758b52c85586b693042a4dee7647f03c2219048c CVE-2024-30203,0,0,f8eb19d89219a8f2f3dbf58a6649c4d235de410a4e8338981b974c124f8edf7d,2024-05-01T18:15:19.610000 CVE-2024-30204,0,0,6eca4ee527607bdbc81fb157b890c1ff8714538be6e7b05c4d05788d5ce81dc7,2024-05-01T18:15:19.670000 CVE-2024-30205,0,0,e9ea1df26b4ce4a895e26f6fe0834487cb0d39041f3dc2570a32b2df0ff688e0,2024-05-01T17:15:32.820000 -CVE-2024-30206,0,1,9324da42234ce3ce615e1e7ff64ad5a7a8df60d506b91995f33c2ba04b0e868c,2024-06-11T12:15:14.390000 -CVE-2024-30207,0,1,ff617ba450895214de36ebce26b94719344e5c0fd406e460845d1bd458ef67ab,2024-06-11T12:15:14.520000 -CVE-2024-30208,0,1,a81358f909ffa43ef458e98ebde46f5b356deb3b08da23da9a67a0869ba33310,2024-06-11T12:15:14.623000 -CVE-2024-30209,0,1,4756c4e57377802361066418deb975b54dc52716ddfddaf8f29ce066b860d589,2024-06-11T12:15:14.740000 +CVE-2024-30206,0,0,9324da42234ce3ce615e1e7ff64ad5a7a8df60d506b91995f33c2ba04b0e868c,2024-06-11T12:15:14.390000 +CVE-2024-30207,0,0,ff617ba450895214de36ebce26b94719344e5c0fd406e460845d1bd458ef67ab,2024-06-11T12:15:14.520000 +CVE-2024-30208,0,0,a81358f909ffa43ef458e98ebde46f5b356deb3b08da23da9a67a0869ba33310,2024-06-11T12:15:14.623000 +CVE-2024-30209,0,0,4756c4e57377802361066418deb975b54dc52716ddfddaf8f29ce066b860d589,2024-06-11T12:15:14.740000 CVE-2024-3021,0,0,ee728d2cd3c4363c89a6326419f49fe670e2b2d2fd29f81e9f6f9517de6af74a,2024-05-02T18:00:37.360000 CVE-2024-30210,0,0,a10bd2f1b80d4ceae5c55ba545178d694a936a7f0be8c7017c0ad5dccf76eae4,2024-04-15T13:15:51.577000 -CVE-2024-30212,0,1,e9079b07361a597f048b353469c94a42f6331925279f9fff95a0b420b9ff506a,2024-06-11T12:15:14.847000 +CVE-2024-30212,0,0,e9079b07361a597f048b353469c94a42f6331925279f9fff95a0b420b9ff506a,2024-06-11T12:15:14.847000 CVE-2024-30214,0,0,7c4820c684a267b228fa4a4665b794d39804e491dff54bd3f2105fbbb658d34b,2024-04-09T12:48:04.090000 CVE-2024-30215,0,0,ab2bb7d1fb5a1429f982c34c6c343c5bdb990b01f1c65a84e0f966e88ca26da6,2024-04-09T12:48:04.090000 CVE-2024-30216,0,0,b2a60633096c48481bfba33a475cbb1ec9bd028014eb767b662e1172ca558cda,2024-04-09T12:48:04.090000 @@ -248536,7 +248551,7 @@ CVE-2024-30480,0,0,9546cbc650c6f7e364bcf65bdd8137d4963e25a2443b4557916c31263a8a8 CVE-2024-30481,0,0,94a32d18bfbbc823703f6bfdf5456a1b5f213d70b5fac58c90292ad00564a9d4,2024-06-10T02:52:08.267000 CVE-2024-30482,0,0,570bede6c16b4a7f5e8b36059aeda7f1a299c81f1153ac528a60791c716caf63,2024-04-01T01:12:59.077000 CVE-2024-30483,0,0,6c48131c3767e81f61ec34b0bc223a59e072c0c0b055c8c0e04f20b2876077ea,2024-03-29T13:28:22.880000 -CVE-2024-30484,0,0,eb20aa66f0cd80af61832648be8b745cdaefb1471269aac62e47022e01497a78,2024-06-05T12:53:50.240000 +CVE-2024-30484,0,1,8291879eb926915aa71fe733bc77c6027c18003994727f0663525276fb78a312,2024-06-11T14:54:57.570000 CVE-2024-30485,0,0,c2006605946b1e6a92b45dfc249c3ac3f859dad44d4c16bbd57e01d7474a3daf,2024-06-10T02:52:08.267000 CVE-2024-30486,0,0,3b668ae931cda4b6a387bfa69ea17dffa696817ef5a0dd2b2ba0b8d1d89d01a9,2024-04-01T01:12:59.077000 CVE-2024-30487,0,0,8478a9894c02433324d52a7694bbe43e86c58bc36ce6feb0280d7b18225d7d5b,2024-04-01T01:12:59.077000 @@ -248580,10 +248595,10 @@ CVE-2024-30521,0,0,831f25d28a4eccbee0c9a477ea2d8542d4b6a09da45b2ed1bac270363725b CVE-2024-30522,0,0,52231b69f26c5a58b4ea5de11a6776cc3a49889521ce951fb83a4aaa3cf9a331,2024-05-17T18:36:05.263000 CVE-2024-30523,0,0,0cef256089f66b1e0cf2f5994c8e2a08b4afb817483e2b78f98835367339d575,2024-04-01T01:12:59.077000 CVE-2024-30524,0,0,3f617e1e45b1122d6b1034d70f29ff7cb7551f904c4e8a57e14430a05ec497b2,2024-04-01T01:12:59.077000 -CVE-2024-30525,0,0,145abccaf050cbaa27c578b64657ac5fddbc97e2763946d5bb55e393b42205bb,2024-06-05T12:53:50.240000 +CVE-2024-30525,0,1,be9f5e16a92e02200b399854cdc7fa9e1eaff058cf4f293bcf54d3db66cebc6f,2024-06-11T15:22:30.403000 CVE-2024-30526,0,0,104d793a66172acd99ba27a22d83ba8e2d51aa54cd9b15f3bc6afe8a835c5254,2024-04-01T01:12:59.077000 CVE-2024-30527,0,0,27e4c5629e352d9d487ea96a5699b7f5113e11cf1c874e376c67a5c6e270b939,2024-05-17T18:36:05.263000 -CVE-2024-30528,0,0,feabcaefbfdc6daa89a3f4fa509bc5ca62a15926f0c6a3b720a4665d7213fa8d,2024-06-05T12:53:50.240000 +CVE-2024-30528,0,1,e14611b6d427b0866568e10b700821c9f3e6cf209895d65314dbd01463890752,2024-06-11T15:20:20.633000 CVE-2024-30529,0,0,cbd35703b5d49df168c27bc72c69a9792d2c9ba8d3afe3079b688a8091f8a5f7,2024-06-10T02:52:08.267000 CVE-2024-3053,0,0,229c354cd3a0cecb51dd999b0e615993d2b674b0536a00d5050bf9c52ceb3ac1,2024-04-10T13:23:38.787000 CVE-2024-30530,0,0,dbaedca63c2d0063e70329af2f2e13f2d8eb98748a64909895cfdcfc37f36d33,2024-04-01T01:12:59.077000 @@ -249105,15 +249120,15 @@ CVE-2024-31393,0,0,37f7a5992221d6bde3095665f91d96a5b3c012db649e1c1c87f1a16619b63 CVE-2024-31394,0,0,37a6c6ef2bd7d41356078f2b3597ee7803c3d40e7ebe2f84759f8ace62500d88,2024-05-22T12:46:53.887000 CVE-2024-31395,0,0,b30f8ee229d1f4f2f6537c380ff54efa3e461a52badeb419e6445201c1a3b054,2024-05-22T12:46:53.887000 CVE-2024-31396,0,0,b9f3c7c1150f9fb33024855b15874b092964398220773ed5b63437613ca6402c,2024-05-22T12:46:53.887000 -CVE-2024-31397,0,1,5eee1502d4a5447f84cbb0bc66e4f9fd202b0debfd716a5c39584799ee4ff7db,2024-06-11T13:54:12.057000 -CVE-2024-31398,0,1,b8b54a1faa7cdf95a00879a93ee0d8d8e97c6c1dd542b97c6389c4dd830a0fd0,2024-06-11T13:54:12.057000 -CVE-2024-31399,0,1,2ed6b5d423879b812e36af732a627532445c8478dff877395b5408da9b5c4177,2024-06-11T13:54:12.057000 +CVE-2024-31397,0,0,5eee1502d4a5447f84cbb0bc66e4f9fd202b0debfd716a5c39584799ee4ff7db,2024-06-11T13:54:12.057000 +CVE-2024-31398,0,0,b8b54a1faa7cdf95a00879a93ee0d8d8e97c6c1dd542b97c6389c4dd830a0fd0,2024-06-11T13:54:12.057000 +CVE-2024-31399,0,0,2ed6b5d423879b812e36af732a627532445c8478dff877395b5408da9b5c4177,2024-06-11T13:54:12.057000 CVE-2024-3140,0,0,8b1da86666a037f64c40af1ea9ecd283309aabcaa13d249aa0e2a07593cba475,2024-05-17T02:39:44.507000 -CVE-2024-31400,0,1,a20931d18dad71e74aadf60fa929b53b125c74900663be5a553ffa1d7a3f0c4e,2024-06-11T13:54:12.057000 -CVE-2024-31401,0,1,8f136ed546f4c28e90bfcf4f57f8770eb3a5379ac128d71892ea350184379023,2024-06-11T13:54:12.057000 -CVE-2024-31402,0,1,15c2c63d18fd59b2bc62b5b289f6f1bfb7ed1e8bf0268fa2dc26f85aee60cfce,2024-06-11T13:54:12.057000 -CVE-2024-31403,0,1,851794d6834835e29652aee98cba4ca01fbc966082a84fa4a43ff125766ef9d4,2024-06-11T13:54:12.057000 -CVE-2024-31404,0,1,4bba1ccfe7dcf77b15da6db9def5060dd2e699b70ed8f7304a7c07ee5eeb14e4,2024-06-11T13:54:12.057000 +CVE-2024-31400,0,0,a20931d18dad71e74aadf60fa929b53b125c74900663be5a553ffa1d7a3f0c4e,2024-06-11T13:54:12.057000 +CVE-2024-31401,0,0,8f136ed546f4c28e90bfcf4f57f8770eb3a5379ac128d71892ea350184379023,2024-06-11T13:54:12.057000 +CVE-2024-31402,0,0,15c2c63d18fd59b2bc62b5b289f6f1bfb7ed1e8bf0268fa2dc26f85aee60cfce,2024-06-11T13:54:12.057000 +CVE-2024-31403,0,0,851794d6834835e29652aee98cba4ca01fbc966082a84fa4a43ff125766ef9d4,2024-06-11T13:54:12.057000 +CVE-2024-31404,0,0,4bba1ccfe7dcf77b15da6db9def5060dd2e699b70ed8f7304a7c07ee5eeb14e4,2024-06-11T13:54:12.057000 CVE-2024-31406,0,0,21585692d302884cf3150faa716f097a2673ce3764bdf3b78bdfd36f438a0484,2024-04-24T13:39:42.883000 CVE-2024-31409,0,0,2c3474e7adf2dfd4ffe107e0f21a962b12ec9583a2a32f1b573e427bba6ce25c,2024-05-16T13:03:05.353000 CVE-2024-3141,0,0,dfabbf3d0507d341626b2bd4d6e1dada0feb9b8a54e2d19fc7727779054508ab,2024-05-17T02:39:44.593000 @@ -249184,15 +249199,16 @@ CVE-2024-31480,0,0,1dbbe3b9fa40fa99d03d7b2650f84daa1e91c485262c890543cc81f6e333b CVE-2024-31481,0,0,83745e1eee78c2867e2e5b94cff2fe552ac0936b21f5849e137a803caadfbda5,2024-05-15T16:40:19.330000 CVE-2024-31482,0,0,a6e1ad0495d861d853602767472b39ae298327ad0b3fe474d5b8836861b083b6,2024-05-15T16:40:19.330000 CVE-2024-31483,0,0,bde678327370835d1aa36e347db01998d4ec66a2275c4946d48e0c638b6c74ca,2024-05-15T16:40:19.330000 -CVE-2024-31484,0,1,87a3d1a614fb5575405ec60575059fa9c3009ab46d28f7442572559a35369246,2024-06-11T12:15:14.993000 -CVE-2024-31485,0,1,fa5c6a497932049eb7a3605c5189f3094078d3328420a189e1b093ae5914e258,2024-06-11T12:15:15.123000 -CVE-2024-31486,0,1,10d03475f73679fa53271453425d4ca6e8f80b96461dee81d7037a94dd6528d1,2024-06-11T12:15:15.220000 +CVE-2024-31484,0,0,87a3d1a614fb5575405ec60575059fa9c3009ab46d28f7442572559a35369246,2024-06-11T12:15:14.993000 +CVE-2024-31485,0,0,fa5c6a497932049eb7a3605c5189f3094078d3328420a189e1b093ae5914e258,2024-06-11T12:15:15.123000 +CVE-2024-31486,0,0,10d03475f73679fa53271453425d4ca6e8f80b96461dee81d7037a94dd6528d1,2024-06-11T12:15:15.220000 CVE-2024-31487,0,0,ffef7fcdc05bb476a1f2c02c71de4a76075ea7f0301d6a8889db629ce9b194c6,2024-04-10T13:24:22.187000 CVE-2024-31488,0,0,8fd4ea2d7a10d03e6cc8df9fdf21315abd98246cc112d9626a2dc74747d004e0,2024-05-14T19:17:55.627000 CVE-2024-3149,0,0,1cacbb29f9ddcc59e6c60c0392e5807353110e97934b561ed3eff00ed3bff641,2024-06-07T14:56:05.647000 CVE-2024-31491,0,0,5f002356f8390a8ec883fdc05cbd199fbc913871302dee308e6ee0aa04c7ac67,2024-05-14T19:17:55.627000 CVE-2024-31492,0,0,a251126d380ad734bdcae40155276c0c8cd0f78c057d6c232814179759c90bf9,2024-04-10T19:49:51.183000 CVE-2024-31493,0,0,eb75479adef565517a6f58901095a4369c3b19ffe56c2adb7b05f607202960e9,2024-06-03T14:46:24.250000 +CVE-2024-31495,1,1,65bee0964c82fe42ab91ea314716f922a35b1d4836c1b06c26fe44a1f7fe0d23,2024-06-11T15:16:05.697000 CVE-2024-31497,0,0,4e1eafb2dcb4144981ef085a5b8158282c3a0977a083d73fc04d3f981acbd1e7,2024-05-10T14:33:55.323000 CVE-2024-31498,0,0,db3c4e2337e3fccc66e084ef6016d8532925f451bef4124b0c2782f0c54d90b6,2024-04-08T00:15:08 CVE-2024-3150,0,0,04068d35bd188e4cc82c8fa2f28c620f46e70084f017d1c4b8736ac9a757cf54,2024-06-07T14:56:05.647000 @@ -249539,6 +249555,7 @@ CVE-2024-32141,0,0,d919f1f06e8f9dddc68864df4d4cc49a38b5318983c1cd8a09580919ead44 CVE-2024-32142,0,0,6527294419dba4441d202eb43f0e9b5783b62406846adb69f607b9707a7db2e7,2024-04-18T13:04:28.900000 CVE-2024-32145,0,0,46f82be3b79b18ba25f2a9e0fa1663c301fc655d81936963a35db2da93921f80,2024-04-15T13:15:31.997000 CVE-2024-32147,0,0,221f8d37c746fb10439627f9391d23954c77e6687fd4a296059e2d8c0758881a,2024-04-15T13:15:31.997000 +CVE-2024-32148,1,1,fb62b018e93b800fda68f12b26797fd49ef836357cabed9261301de5da79828b,2024-06-11T15:16:05.933000 CVE-2024-32149,0,0,12d107e3c0999cbcd27b2d933b885433c81cf0faba3d46ab08b4e66fab365309,2024-04-15T13:15:31.997000 CVE-2024-3215,0,0,87550ed88317242f35b56ee440b2ef3ddf4431fdfdb3fabb22af72583d7166cd,2024-05-02T18:00:37.360000 CVE-2024-3216,0,0,aac88e798ffbdaddd62ae90ecbece12fc58351de061defd8cac2a138eea1c35f,2024-04-08T18:49:25.863000 @@ -249684,7 +249701,7 @@ CVE-2024-32460,0,0,20552f6de71f0b398e9222f76782f99f03ea9e79ba57eb14011e06f97425f CVE-2024-32461,0,0,3941d8bd271b020582637450c6381a991de4b9ffa39f4db030841834b9e2af51,2024-04-23T12:52:26.253000 CVE-2024-32462,0,0,5d7e199d9ef87a9ead0aaa6e45da944ead2c54f7c8bd33536b92a885a6b7e6b3,2024-05-01T18:15:24.140000 CVE-2024-32463,0,0,1671e195c4973ac11a31a2856358d6fb78fc6f39ffe0d1d851cfbba7a397b723,2024-04-17T16:51:07.347000 -CVE-2024-32464,0,0,b77efdbedb8912c6ab3badb5fadd743f4a00f87aa7928fcf5fcc2c3e57c3f810,2024-06-05T12:53:50.240000 +CVE-2024-32464,0,1,d64afe641f7795bed40e9f07611c1dfe8212b69350ddb9db2c6c76fe5f6eb6dc,2024-06-11T15:24:13.467000 CVE-2024-32465,0,0,72368e2fced251b24ad6ac0b54ac8e4fa0f17b4b9b17bd69f79401711f40cae6,2024-06-10T19:15:53.607000 CVE-2024-32466,0,0,db7f064bb346349536bc1029a9138c718e3a99de40435ac8076a2153a72d304b,2024-04-18T18:25:55.267000 CVE-2024-32467,0,0,c3595d52e60c3fa31f1ede27ca8549a3938c2ca59fe6ab3708d95e8b6d1a0b5d,2024-04-25T17:24:59.967000 @@ -250025,7 +250042,7 @@ CVE-2024-32833,0,0,75a734274df361ea9a3f6b3015d66d3525b2c570f6f2524ded71781e2b6ac CVE-2024-32834,0,0,d2ed9ea40163afd5f111e44be27b5edfb4cb8a8dd0234c49fdc13943a21fbf2d,2024-04-24T13:39:42.883000 CVE-2024-32835,0,0,a55a936ce932c192bddb52ecc7ef5c50500f7aaee0689f590c1aa942fe932618,2024-04-24T13:39:42.883000 CVE-2024-32836,0,0,b79abde0b1fb00c320171e12e4361e475bc7a0910a68d24b478ff673cfed4676,2024-04-24T13:39:42.883000 -CVE-2024-32849,0,1,911a7e29746f175fb19c3c12d66bd3772f826858bf332bb5f36bdbd074fef2ea,2024-06-11T13:54:12.057000 +CVE-2024-32849,0,0,911a7e29746f175fb19c3c12d66bd3772f826858bf332bb5f36bdbd074fef2ea,2024-06-11T13:54:12.057000 CVE-2024-3285,0,0,ea17e16acaa3172cbcc052cf9bfb1b3e7ee2b004434b062b8e67c1c1ed8bff14,2024-04-11T12:47:44.137000 CVE-2024-32850,0,0,e2d3ad4052fd34b4d59fd5011cddd317b3140c292d5e36efda816fa3450f0d6b,2024-05-31T13:01:46.727000 CVE-2024-3286,0,0,2b72849c89237e28c3d3a120424f9748393454aee8e724834e4cfefbfa74f3f9,2024-05-17T18:36:31.297000 @@ -250112,7 +250129,7 @@ CVE-2024-32998,0,0,ff16e761f78627e7a77ad8c8b5be313dc4ef2271e0ac3f8e475011b7ea7da CVE-2024-32999,0,0,abf8b25720fef12ee34ea586757cea20f2b44caebf9814e3eef90c002656e80c,2024-05-14T16:12:23.490000 CVE-2024-3300,0,0,1a6109c8bd1508593cc8e2af285bc52264cb760861dae976ffae5c6edde38173,2024-05-30T18:18:58.870000 CVE-2024-33000,0,0,f7c3878da3443e0af1f9be9089c259d82c336c00736d57f8315ffc60cf2a4cb2,2024-05-14T19:17:55.627000 -CVE-2024-33001,0,1,c8206b28a061e185d52fadd106218deb8c3387bdacb5a4bacf69846d6cf833a9,2024-06-11T13:54:12.057000 +CVE-2024-33001,0,0,c8206b28a061e185d52fadd106218deb8c3387bdacb5a4bacf69846d6cf833a9,2024-06-11T13:54:12.057000 CVE-2024-33002,0,0,0a262bd708eaa5ab273c1c7f9a9a8a5a7eb11d008d67ffa1b16928e33aeb1977,2024-05-14T19:17:55.627000 CVE-2024-33004,0,0,e215b1e86cf9a7a74a4edd2089d53fd92990757783506e6df8b869a1dbdd318e,2024-05-14T19:17:55.627000 CVE-2024-33006,0,0,3de8db02467d1c66da918aa215665a9f6424098c0742ce05aa96a3aaae6ee0bc,2024-05-14T19:17:55.627000 @@ -250277,14 +250294,14 @@ CVE-2024-33490,0,0,14c7b872b5cf64f86ced5639dd06e3ee36db7ff983335042a00dbd2eba834 CVE-2024-33491,0,0,b204dffa8fcdc56a44f236845aef6caad850b473e1449292fa4370fbeeb430c7,2024-05-14T19:17:55.627000 CVE-2024-33492,0,0,44ef49e6fd8e37b241ba525e629061ba941e3a0d1b1e21a6153b44d73bb08e4f,2024-05-14T19:17:55.627000 CVE-2024-33493,0,0,0569e0042ef1c5da7cf54f8020f75cf5fb1565ec1e3c000d2495e2ff8f357435,2024-05-14T19:17:55.627000 -CVE-2024-33494,0,1,3c67cd4fcf034f69d3b93e8e8a8516c1cc0392e151af0fa924fd0cd4d28689a7,2024-06-11T12:15:15.330000 -CVE-2024-33495,0,1,04f1f65364d49be55684dfe6dc31420ad1662746ad46f66ebd54d087c615c1b1,2024-06-11T12:15:15.440000 -CVE-2024-33496,0,1,33125e61dd892c11e1291da89cf7866dac1d6ad8a29deaf91e64ab5c39b0b683,2024-06-11T12:15:15.540000 -CVE-2024-33497,0,1,fbe196c8f1e1e91ac6fe6b00ba1cf044052a166e4344915bba606e33333d48f4,2024-06-11T12:15:15.650000 -CVE-2024-33498,0,1,fb8f18e956d524eefb25b8c979392a23414256963793640c42d97698053f27c8,2024-06-11T12:15:15.750000 -CVE-2024-33499,0,1,8cb0843c38b353e79b24fe74f6b05c8071b02f4b63b3bcb8893f4033cc9c6492,2024-06-11T12:15:15.850000 +CVE-2024-33494,0,0,3c67cd4fcf034f69d3b93e8e8a8516c1cc0392e151af0fa924fd0cd4d28689a7,2024-06-11T12:15:15.330000 +CVE-2024-33495,0,0,04f1f65364d49be55684dfe6dc31420ad1662746ad46f66ebd54d087c615c1b1,2024-06-11T12:15:15.440000 +CVE-2024-33496,0,0,33125e61dd892c11e1291da89cf7866dac1d6ad8a29deaf91e64ab5c39b0b683,2024-06-11T12:15:15.540000 +CVE-2024-33497,0,0,fbe196c8f1e1e91ac6fe6b00ba1cf044052a166e4344915bba606e33333d48f4,2024-06-11T12:15:15.650000 +CVE-2024-33498,0,0,fb8f18e956d524eefb25b8c979392a23414256963793640c42d97698053f27c8,2024-06-11T12:15:15.750000 +CVE-2024-33499,0,0,8cb0843c38b353e79b24fe74f6b05c8071b02f4b63b3bcb8893f4033cc9c6492,2024-06-11T12:15:15.850000 CVE-2024-3350,0,0,2b8baf70bc71563420116bceae3da55f775969025d5793968d110aec63c6ad2b,2024-05-17T02:39:51.583000 -CVE-2024-33500,1,1,744c968f7123b135bb26b075c84213c9085d33bbf7374af47712c83736612ffd,2024-06-11T13:54:12.057000 +CVE-2024-33500,0,0,744c968f7123b135bb26b075c84213c9085d33bbf7374af47712c83736612ffd,2024-06-11T13:54:12.057000 CVE-2024-3351,0,0,9ad5e91d8f23e74b177e32892aec306da9ca113a4552ee690c2a76c864ee2562,2024-05-17T02:39:51.683000 CVE-2024-33511,0,0,aa8e7496c2ea8f690a3806317c8ad9795f74f0370061b79b6d1346235736a158,2024-05-01T19:50:25.633000 CVE-2024-33512,0,0,9f42b5e159d100405a3e9a02dc67dd0b3d0f8cdedf30119fca124f192d48c5cb,2024-05-01T19:50:25.633000 @@ -250350,7 +250367,7 @@ CVE-2024-33575,0,0,ba650f18eda31a51989bac6516ae56cab367e4b24de4dc251d448b46a52e5 CVE-2024-33576,0,0,afeccf39ea64ea858ce0f73e9ac8d3f7813955ee6b94e1666af6f7ba451357db,2024-05-07T13:39:32.710000 CVE-2024-33577,0,0,40820770f7897058409371f0d853efc08ff69ed4a2f7e44c5c2d132c225603d4,2024-05-14T19:17:55.627000 CVE-2024-3358,0,0,33ba88a6a201934248eb89846af3f09584bbcb46f5fca5490f49b2f0cca7dc93,2024-05-17T02:39:52.340000 -CVE-2024-33583,0,1,1f2ac751fef18ecd4e55114241827f69aac65f8e6bea2d3214991bab92c51dea,2024-06-11T12:15:16.220000 +CVE-2024-33583,0,0,1f2ac751fef18ecd4e55114241827f69aac65f8e6bea2d3214991bab92c51dea,2024-06-11T12:15:16.220000 CVE-2024-33584,0,0,6d7dee1507503c0af4ba1324f7b4ab2bc1354ebe6068cc4c504f0a0ba046981a,2024-04-29T12:42:03.667000 CVE-2024-33585,0,0,837ce5babfebb1512ee13fb227ab0484b75f13fa24da494e01fcfeae343002c8,2024-04-30T13:11:16.690000 CVE-2024-33586,0,0,73af08ab50dedd0942ebb8759438509ce2152b9470b87eddde36119778df65f8,2024-04-30T13:11:16.690000 @@ -250503,7 +250520,7 @@ CVE-2024-3384,0,0,f1db02aa38b819888be52a421a922174001b5f3c9e0abe3ab9082a168503f1 CVE-2024-33844,0,0,921cf446ac356d2881e6613aac60d162eae136862d065184d9b1201e02e62333,2024-06-10T18:45:09.903000 CVE-2024-33849,0,0,3b4368a52b5ddf8a3c305c2346a67c77b86eca45d334812e664f6d20b43a32e6,2024-05-28T17:11:47.007000 CVE-2024-3385,0,0,dafd55987e5738b5d6ec37d523526a7e0269d60d96cd780933abafbc800645a8,2024-04-10T19:49:51.183000 -CVE-2024-33850,0,1,158a3abac262aacbd4fb1eef86465f2f064c398c7b73e2e07333e2e0ee53ab9d,2024-06-11T13:54:12.057000 +CVE-2024-33850,0,0,158a3abac262aacbd4fb1eef86465f2f064c398c7b73e2e07333e2e0ee53ab9d,2024-06-11T13:54:12.057000 CVE-2024-33851,0,0,70fa6f94197d636021b1e88f06b3272bd3466c39938f37afc7083daec042598a,2024-04-29T12:42:03.667000 CVE-2024-33856,0,0,e8b96c3676ebf8c2fe47c1bff3811d5c4c39d1323b375febe54b6e6f3eab8462,2024-05-07T20:07:58.737000 CVE-2024-33857,0,0,46a02d2b7df87ae5a17a1bc93ac8a662cc6029aa59066174d8121a3c4a39e84b,2024-05-07T20:07:58.737000 @@ -250841,6 +250858,7 @@ CVE-2024-34439,0,0,067793c2d3fa6bd001f4f073ac72cf3c1db18509629ca30b4b6ad7370a6d6 CVE-2024-3444,0,0,3fed8f12f167e44fb217920a0e1abb084d18b4e359c74e2e2177b70a7af8a275,2024-05-17T02:39:56.740000 CVE-2024-34440,0,0,b35781b3e55750c4237f59d181884e306cdb8e92ede962cf40ae2ebd986a22e4,2024-05-14T16:12:23.490000 CVE-2024-34441,0,0,30a4318e62907426b3ab700c3b20e4f834f59441ac7ba3bdfe737a2f9987193b,2024-05-14T16:12:23.490000 +CVE-2024-34442,1,1,5d8e2c9cd3b314beef313145e20113d1444aba602fe8ba21c518697fcfcd519e,2024-06-11T14:15:11.803000 CVE-2024-34445,0,0,5ae9c8efe1aaf47848c5b15a6687968aa01604c93efb870985c96be2737d2fc7,2024-05-14T16:12:23.490000 CVE-2024-34446,0,0,b445bdbcee2357cb0b4db1ab10e64a435c89bc8ae1d2fa2a306f3117c07625d0,2024-05-03T15:32:19.637000 CVE-2024-34447,0,0,7d0c1160e9ad74b2f0d138c65d27109e83600e38ed8d60bf74a510fb61e6f980,2024-05-14T15:39:08.297000 @@ -250940,14 +250958,14 @@ CVE-2024-3463,0,0,ec14f43c3b7b14f535006ee59b80bf351769520d95be8808071caf75bd2749 CVE-2024-3464,0,0,e1a6a35891c3c38cf23929aa88b7dd55b7b7561b2b012478c752dccfb0271743,2024-05-17T02:39:57.540000 CVE-2024-3465,0,0,cc7142bc1559aee30fd4240971422ac4fbc49f323b8e88820a6b582cede6d695,2024-05-17T02:39:57.623000 CVE-2024-3466,0,0,f437d504c2a4423db5fc4e7046f91c0c20332b67987c55770e18cacdf9497a6d,2024-05-17T02:39:57.717000 -CVE-2024-34683,0,1,57f33302e0e1383af68f9608971b574f2348ee1ba8843154fc93224fbb8e249d,2024-06-11T13:54:12.057000 -CVE-2024-34684,0,1,f13e9960dc41706e42f4935ca84a9d2f683382b7e93743a6923148ca6654eab6,2024-06-11T13:54:12.057000 -CVE-2024-34686,0,1,7af176def25b884316086a3c169e2999baee313c40e043953fcc8ef9decb4a68,2024-06-11T13:54:12.057000 +CVE-2024-34683,0,0,57f33302e0e1383af68f9608971b574f2348ee1ba8843154fc93224fbb8e249d,2024-06-11T13:54:12.057000 +CVE-2024-34684,0,0,f13e9960dc41706e42f4935ca84a9d2f683382b7e93743a6923148ca6654eab6,2024-06-11T13:54:12.057000 +CVE-2024-34686,0,0,7af176def25b884316086a3c169e2999baee313c40e043953fcc8ef9decb4a68,2024-06-11T13:54:12.057000 CVE-2024-34687,0,0,4ff76c42affc0861ee718b9e208e6eefdbf0a3ab639bfa3166f3943bc94075ba,2024-05-14T19:17:55.627000 -CVE-2024-34688,0,1,66fff955b629aa6883569d950a703da0f073f684f77574846b0584730e15d6f7,2024-06-11T13:54:12.057000 +CVE-2024-34688,0,0,66fff955b629aa6883569d950a703da0f073f684f77574846b0584730e15d6f7,2024-06-11T13:54:12.057000 CVE-2024-3469,0,0,d1288c39f8f011625990493f472d2caae53932004068c7cd0aeac85640cf553f,2024-06-06T14:17:35.017000 -CVE-2024-34690,0,1,823a2e1ae33b55e0d3769be79c59e7f42483b5ff6dba621f60a0402d90d83ba8,2024-06-11T13:54:12.057000 -CVE-2024-34691,0,1,827395ff4b0bf99f2642a5cd3134d1fe0effa60012a62490a349f26f4db25abb,2024-06-11T13:54:12.057000 +CVE-2024-34690,0,0,823a2e1ae33b55e0d3769be79c59e7f42483b5ff6dba621f60a0402d90d83ba8,2024-06-11T13:54:12.057000 +CVE-2024-34691,0,0,827395ff4b0bf99f2642a5cd3134d1fe0effa60012a62490a349f26f4db25abb,2024-06-11T13:54:12.057000 CVE-2024-34695,0,0,d5ed5d99c8f0d08b73ea3cb249327295e787f14594542dd2f27279ab9312830c,2024-05-14T16:12:23.490000 CVE-2024-34697,0,0,95295a45851b4a50f600527e364638272a5d24a08a1ec02edb19abea712755b2,2024-05-14T16:12:23.490000 CVE-2024-34698,0,0,10e59d69dc4df1155204551f8483405755bab4be109bdea52b3a75e369d53b1b,2024-05-14T16:12:23.490000 @@ -250978,7 +250996,7 @@ CVE-2024-34754,0,0,7a231a59dc0569fe66ac3d86d36f598d4a2502916798badd2d696d6fce4a6 CVE-2024-34755,0,0,d9d093e244bdb9881814a581fcf0cceddc50257ae74dd4a27a2c1f59b6cdc217,2024-05-17T18:35:35.070000 CVE-2024-34756,0,0,c1f51cb5304487e29b0a4c8a67e9d115a4f2b56ac322e60a8774a285c457e7c0,2024-05-17T18:35:35.070000 CVE-2024-34757,0,0,57042a3bb13f31e69b5b7fd23a19541f4fa2fb8db07ba9037fc775417523a9d1,2024-05-17T18:36:05.263000 -CVE-2024-34759,0,0,ef207fbe7eb0c47def73b9d8850f699eaaa8ba2ce8280bb04618e25e61df488b,2024-06-05T12:53:50.240000 +CVE-2024-34759,0,1,94a06dd6ce653ef742fada2672e8f87bbf61dec16c170a7d5b4cb0e5f3eb26a5,2024-06-11T14:27:17.887000 CVE-2024-3476,0,0,8d55e08f53225fd62245e2332fbccfcb740f72480e60e1d515618aab26b24582,2024-05-02T13:27:25.103000 CVE-2024-34760,0,0,82a83a3179457fac7a33034fd056c2efc13c1726662f893ecd6b003877ae591a,2024-05-17T18:36:31.297000 CVE-2024-34761,0,0,f8fe8d5517922dbedfd67ce7277c0e037983bd37144d5472b324497a04122fe2,2024-06-10T18:06:22.600000 @@ -251018,15 +251036,17 @@ CVE-2024-34809,0,0,28c9294cfef95730f169a95c2d46858080bd8c47826d26db722c04e16411d CVE-2024-3481,0,0,c3f70551c1becffb0a9b407cad9be5595273e7df315c7008e09a7f27bc6e1d73,2024-05-02T13:27:25.103000 CVE-2024-34811,0,0,6afba0d787dbcfbbd66965f2fd829a9e346c05027e62405f08f4e435218ea77c,2024-05-14T16:12:23.490000 CVE-2024-34812,0,0,7332a043c47768e371dccefcc80daf8c8275382c0e6daacd34a29bf101c857a9,2024-05-14T16:12:23.490000 -CVE-2024-34813,0,1,70564b11bb7588eaedc70ac81e58caae5b31e82d0793dc0d9b9453776028b2e4,2024-06-11T13:54:12.057000 +CVE-2024-34813,0,0,70564b11bb7588eaedc70ac81e58caae5b31e82d0793dc0d9b9453776028b2e4,2024-06-11T13:54:12.057000 CVE-2024-34814,0,0,34cbbae6aeb01a772f60554504bc6e01ce847a8db4ad2b42166fcd225be8327b,2024-05-14T16:12:23.490000 CVE-2024-34816,0,0,c86f09f5b6df0ab5767a3540a3d509e837dd58e2a13c7b355c2063ae6628c327,2024-05-14T16:12:23.490000 CVE-2024-34817,0,0,e72a990c38a2dfbe11c6e9d962ed0b70897729a9cf87938bc1fef897bc3b6f5d,2024-05-14T16:12:23.490000 CVE-2024-34818,0,0,e3376b6555a288bbdad3b49fe0178ef6ca800cc1c1be6b7e8df95cf87a9eaa72,2024-05-14T16:12:23.490000 CVE-2024-3482,0,0,38625f37a4fd1aa25281614b562f89afdf99640d1ed501b93fb9d4443ca4f1ff,2024-05-20T15:17:54.513000 +CVE-2024-34820,1,1,6995830c542d9cd56b07357d78ad2ccbd069ddb7af940ab7cecbdd8145d72046,2024-06-11T15:16:06.550000 CVE-2024-34823,0,0,d929c848218322d618bf8ede9d3d9fcf901afa85d8a738309847a91bc4855249,2024-05-14T16:12:23.490000 -CVE-2024-34824,0,1,e4146409127ec2d0a7cdf5f761d3161eec22b8748ae2dbbf102caca037dfbe44,2024-06-11T13:54:12.057000 +CVE-2024-34824,0,0,e4146409127ec2d0a7cdf5f761d3161eec22b8748ae2dbbf102caca037dfbe44,2024-06-11T13:54:12.057000 CVE-2024-34825,0,0,da4c9ce510f00e0a854bf235f0a803bebe7336aa5abd8cd7cbf31f6e4dc546a5,2024-05-14T16:12:23.490000 +CVE-2024-34826,1,1,d63eca80cdb0a7714d5c0f264ac17d37311934f0f7fc99b45b1f08aaa11f01cc,2024-06-11T15:16:06.803000 CVE-2024-34827,0,0,967f2d32afb0b2dfaa20d1f45e0df3e21389d96466bc0e3abad227fc206b40cd,2024-05-14T16:12:23.490000 CVE-2024-34828,0,0,7605aa3bedb5fc5d707a6b481c1cc91c79f17545427a53b88cbe66a14822c076,2024-05-14T16:12:23.490000 CVE-2024-3483,0,0,f497cc0f9f7ed97ac693fa9f9e6ee9a3d8c1c00c57913a6c4140ae3ca9834d87,2024-05-15T18:35:11.453000 @@ -251129,6 +251149,7 @@ CVE-2024-35162,0,0,096de883de595ba1679c139890301da91a94c85a87a466687ddcd8baf8fe1 CVE-2024-35165,0,0,caf63944f08ce101dd14e275b41e5ef9dcf2b386ad9b4bb6b8d83ed28c45d5eb,2024-05-14T16:11:39.510000 CVE-2024-35166,0,0,8ef2b403e9c48e4a4c024d735641311b572c06042563d6935a498ffc36d354df,2024-05-14T16:11:39.510000 CVE-2024-35167,0,0,707fca1965b4ac023356c4298b7124cda01865ae652da18c57d0faf52468a1cc,2024-05-14T16:11:39.510000 +CVE-2024-35168,1,1,d8d0899a19476c528a6ef6d92e01e2e38542d43aad7a2a3544d4d92d9ae52e07,2024-06-11T15:16:07.043000 CVE-2024-35169,0,0,a8e2b418ddd45c8ef87d52708bd14417c553f59d07f681be2460149df02332d0,2024-05-14T16:11:39.510000 CVE-2024-3517,0,0,0f60638f190828e04eaf5395050e0e077de3e2fcadeb116eb7a438acde5d1056,2024-05-02T18:00:37.360000 CVE-2024-35170,0,0,7df42f4aa7c011fe44b77890f5ab9d839a7068d8e3779c58faf7c34da95f67b3,2024-05-14T16:11:39.510000 @@ -251162,14 +251183,14 @@ CVE-2024-3520,0,0,f6428e86e9ec472cba9c3c5754043cb34202461d79bcb1fa1b6a365d8347f9 CVE-2024-35200,0,0,80afb5efea241c47dadd107093a319b2296ac78739379ae0f930fc3fd8eb6a47,2024-06-10T18:15:34.983000 CVE-2024-35204,0,0,426b422871683d1b16b6e67a7918f8f9959a907fcff966c6f5833a5066df0ead,2024-05-22T21:15:08.100000 CVE-2024-35205,0,0,e759b9359595ebaf333ccada053519f187d3d1cfddc6ef72f21bfd74e59fe204,2024-05-14T16:11:39.510000 -CVE-2024-35206,1,1,c7b03cf759aac0645058e22c237187df4700e928beb44e8b8dd0e30814d265fd,2024-06-11T13:54:12.057000 -CVE-2024-35207,1,1,8ff992eceb31c20a54391142997f72a6f08f0b1e649035d04f24d0edd82f8703,2024-06-11T13:54:12.057000 -CVE-2024-35208,1,1,ff36808828935ab0136bb49af3a166768acf5c6963a8f94d8dde62fbc8046c27,2024-06-11T13:54:12.057000 -CVE-2024-35209,1,1,c1fe5c798b8b0f0c6367fe6626422d5aabcca2e2f953bf4da10936623905c9cf,2024-06-11T13:54:12.057000 +CVE-2024-35206,0,0,c7b03cf759aac0645058e22c237187df4700e928beb44e8b8dd0e30814d265fd,2024-06-11T13:54:12.057000 +CVE-2024-35207,0,0,8ff992eceb31c20a54391142997f72a6f08f0b1e649035d04f24d0edd82f8703,2024-06-11T13:54:12.057000 +CVE-2024-35208,0,0,ff36808828935ab0136bb49af3a166768acf5c6963a8f94d8dde62fbc8046c27,2024-06-11T13:54:12.057000 +CVE-2024-35209,0,0,c1fe5c798b8b0f0c6367fe6626422d5aabcca2e2f953bf4da10936623905c9cf,2024-06-11T13:54:12.057000 CVE-2024-3521,0,0,6a912375551b2b833dbf10976aa7a2942ee5411f45e7dcbcfe8caeaca7c22d09,2024-05-17T02:39:58.603000 -CVE-2024-35210,1,1,fd115f4ada1d15f4cb6f3952385b956907e21168a0bedb33f059c37773d7f6f3,2024-06-11T13:54:12.057000 -CVE-2024-35211,1,1,72e76050ae66e5573d346aa1671cff710db882648f90f8ac1ccf1e4fefe11ec8,2024-06-11T13:54:12.057000 -CVE-2024-35212,1,1,bcfb0a3d4e8d1914d8f72c396305ba385e86db261ff3b73547077796f9b81e39,2024-06-11T13:54:12.057000 +CVE-2024-35210,0,0,fd115f4ada1d15f4cb6f3952385b956907e21168a0bedb33f059c37773d7f6f3,2024-06-11T13:54:12.057000 +CVE-2024-35211,0,0,72e76050ae66e5573d346aa1671cff710db882648f90f8ac1ccf1e4fefe11ec8,2024-06-11T13:54:12.057000 +CVE-2024-35212,0,0,bcfb0a3d4e8d1914d8f72c396305ba385e86db261ff3b73547077796f9b81e39,2024-06-11T13:54:12.057000 CVE-2024-35218,0,0,f6bc0a27ef38a89d7a6dbb3c7d059a1e697280c0109c31621c0c9a5a9e9d78c4,2024-05-21T16:54:26.047000 CVE-2024-35219,0,0,8b0cc88d1cc4d475cc9469c7835a644a17368f08e1a523416e18d8e9ecf9eaf2,2024-05-28T12:39:28.377000 CVE-2024-3522,0,0,4628133627fe639b4ec4fb103d141e6b7d472b6c7cdd271e81dd189ca5af7dbd,2024-05-17T02:39:58.700000 @@ -251184,14 +251205,15 @@ CVE-2024-35229,0,0,5ee88facfa68247ca9de07dbd334e85c15f8a3e466794415d20f2550dc151 CVE-2024-3523,0,0,154d27d1d83a25b71ff1e934ce7ae9d9233e3d50ef1f8829c89abcc116ac6a21,2024-05-17T02:39:58.793000 CVE-2024-35231,0,0,f8530b660fb5fe1a3f6068301d0584388b48db3deb576b79e05a1ef5783b526b,2024-05-28T12:39:28.377000 CVE-2024-35232,0,0,e11d112dbb50bd6ac52fe1023c1686a96b37e3a0e6e89d4fb71dc8ea03458586,2024-05-28T12:39:42.673000 +CVE-2024-35235,1,1,e26cf08ae88d24a343d5b02e202f0f8b8bd1cd023138525214f40b80fa42b030,2024-06-11T15:16:07.473000 CVE-2024-35236,0,0,9c23a184eb48860f429493171a4c62809168210276bc2ebf0f78566d7ec88f75,2024-05-28T12:39:28.377000 CVE-2024-35237,0,0,27687b26a7b23ba1ab2f1369afb101a3e55bbdfed6512210bc15966acab9b92b,2024-05-28T12:39:28.377000 CVE-2024-35238,0,0,90b2bf17c4613df420698bab76b724ca8e351da1091b572382c658446aa99656,2024-05-28T12:39:28.377000 CVE-2024-35239,0,0,dc8d7e5945f67552120d785b4ede9965a939fdf2358a18c70e37d67c3011c174,2024-05-29T13:02:09.280000 CVE-2024-3524,0,0,3956193ca7114f5710505c19e3a759f29fdc99e35e3e85d2dfaab62815660be2,2024-05-17T02:39:58.883000 CVE-2024-35240,0,0,acfeed6c530b591057353f6a14e986e7e3beca50f19145cd1d7655529729bf12,2024-05-29T13:02:09.280000 -CVE-2024-35241,0,1,4810aeff51a7623d77d5675ec66c73269bbbb900db035cd38c0f932297ba47af,2024-06-11T13:54:12.057000 -CVE-2024-35242,0,1,9f0317e01427764a67e461556ac3faec3aae4104927f9fa57c236a975ae32b17,2024-06-11T13:54:12.057000 +CVE-2024-35241,0,0,4810aeff51a7623d77d5675ec66c73269bbbb900db035cd38c0f932297ba47af,2024-06-11T13:54:12.057000 +CVE-2024-35242,0,0,9f0317e01427764a67e461556ac3faec3aae4104927f9fa57c236a975ae32b17,2024-06-11T13:54:12.057000 CVE-2024-3525,0,0,d160b9aacf64da3afa7deea3824b335adab6f10a287b9b570340cfda8c91ffed,2024-05-17T02:39:58.983000 CVE-2024-3526,0,0,7aa053534daa29503e740ad77b77cb47be1c8cd5e2a6b1d98f33dcb689c14e4e,2024-05-17T02:39:59.067000 CVE-2024-3528,0,0,12c1cd3d931c23013d321f77d84374875132cb3a519f997e82936b57d5eb40c0,2024-05-17T02:39:59.157000 @@ -251199,14 +251221,14 @@ CVE-2024-35283,0,0,80c087b52accf20db1ec4ad086b8699369207093a56ca1d349d7c5f6028bd CVE-2024-35284,0,0,ee24a2e7de9810383b7ae424a9dbbfe06080409833dff0969376cd49b76d4dd0,2024-05-29T19:50:25.303000 CVE-2024-3529,0,0,a5064dfdb29cc291d331e7cb349f1ad4d7941de74c2bc68b73712d362eb35016,2024-05-17T02:39:59.247000 CVE-2024-35291,0,0,0cd9908c687150a1cb92a20a0728ae0d78713e0c1f8545554484da4694fb3024,2024-05-28T12:39:28.377000 -CVE-2024-35292,1,1,f761a35568eba28d7f6a40186e397f8731da8e51a8783958ac3ff90078805041,2024-06-11T13:54:12.057000 +CVE-2024-35292,0,0,f761a35568eba28d7f6a40186e397f8731da8e51a8783958ac3ff90078805041,2024-06-11T13:54:12.057000 CVE-2024-35297,0,0,77081ae230c63fb48dd5900682a9571bd14346ef9951f53b02ff7fc86a100e83,2024-05-28T12:39:28.377000 CVE-2024-35299,0,0,3e4e645ea2334a2d70a8ac0e5a235ab378675ad9f04d95540b17d9c98a4ac10a,2024-05-16T13:03:05.353000 CVE-2024-3530,0,0,e12d930d34076470c73bc5005c248ade707b9149f13bae62cf727f0aa959148f,2024-05-17T02:39:59.340000 CVE-2024-35300,0,0,c9948d6a23b607dc905f5cedb43ddb5e762c784721f0ec88d5b26fbba2ccfab0,2024-05-16T13:03:05.353000 CVE-2024-35301,0,0,31d70387ac3b77f8178b091609121b2e771e2d3b5ff0653a25e667cb9a2a6795,2024-05-16T13:03:05.353000 CVE-2024-35302,0,0,bedc04fb48b1aec9300bbc7bdb129eb3a111fcae4692e0504ff52487ec0a7795,2024-05-16T13:03:05.353000 -CVE-2024-35303,1,1,c0ab6abc293549a7603526b6c0992e3ad7ec395632d110d9e09056d0499aac43,2024-06-11T13:54:12.057000 +CVE-2024-35303,0,0,c0ab6abc293549a7603526b6c0992e3ad7ec395632d110d9e09056d0499aac43,2024-06-11T13:54:12.057000 CVE-2024-35304,0,0,8d365db40b9609c19bef40e64fd1976a6ce35205642bb51bf9d4387bbc5bcda8,2024-06-10T18:06:22.600000 CVE-2024-35305,0,0,b55d7b9c9a7a1fe90faf5fe1d16e73615ab1121898aa0fce98d32275400441fb,2024-06-10T18:06:22.600000 CVE-2024-35306,0,0,47ea44479f6824a1b997f659c42ff2a2360dcb906744adebdcb00c44bc68c9dc,2024-06-10T18:06:22.600000 @@ -251217,7 +251239,7 @@ CVE-2024-35312,0,0,ac028a927255a2b78c6eca92fb1900973cce08720f7ff1925122b902d9271 CVE-2024-35313,0,0,7f5c01341081d45403a16289434e7c2c104fb92ba31fa54006c8bb4958ba7476,2024-05-20T13:00:34.807000 CVE-2024-3532,0,0,d2f2a0ef1925b7bbaad85e2d8821e2e8cf660ac377bc2b08bf060255298cce7f,2024-05-17T02:39:59.520000 CVE-2024-35324,0,0,6c6120da9be79d2547feeba4f88f5129640a634d2a0161e8fcb0eb70edd0a1be,2024-05-28T17:11:47.007000 -CVE-2024-35329,0,1,49ee06d40e36e96a9a6f4935fe7f6a35b5c44ed5352458e33197ef21c51a8c9a,2024-06-11T13:54:12.057000 +CVE-2024-35329,0,0,49ee06d40e36e96a9a6f4935fe7f6a35b5c44ed5352458e33197ef21c51a8c9a,2024-06-11T13:54:12.057000 CVE-2024-3533,0,0,b5d4c48184abe8eef9a34f03991499e6f587b80436d4a5162dc6d5ad2628b6b4,2024-05-17T02:39:59.617000 CVE-2024-35333,0,0,75e5bdf5daedfa8238a75e474dbd41f26ca9e370107bedc4b8e20368f5f51602,2024-05-29T19:50:25.303000 CVE-2024-35339,0,0,c68e6071ca56f8afde8c58b42bacce710c6733d65ac37ea3d5772bdfbe3ffb9c,2024-05-24T18:09:20.027000 @@ -251283,7 +251305,7 @@ CVE-2024-3547,0,0,fedd03df736ec1706076663d75a5df99f3108b401b2cf8280bfcd344106c99 CVE-2024-35474,0,0,7337b8e2371c2dae27b970b8112f0f83bae7631b3b28e88457636e9df18bc231,2024-06-10T18:06:22.600000 CVE-2024-35475,0,0,53effa9dc5e8213551bbdbda32e2dfa4c153fd878258c89c9e91bb711c7a017e,2024-05-22T19:15:09.373000 CVE-2024-3548,0,0,e23424ba819983ac2599fe48852cbfc904a10db222c55ccac010f7ec55b39028,2024-05-15T16:40:19.330000 -CVE-2024-3549,0,1,f198f48480b68d8c7199a54edb0999988d4909cd746b750a6fa243be125cef2f,2024-06-11T13:54:12.057000 +CVE-2024-3549,0,0,f198f48480b68d8c7199a54edb0999988d4909cd746b750a6fa243be125cef2f,2024-06-11T13:54:12.057000 CVE-2024-35492,0,0,a02d0a80cf6795bdd8349f855d15db1b17890353f3564619ef911d889417eed6,2024-05-30T13:15:41.297000 CVE-2024-3550,0,0,be0f7ed1cc8c69e2fefc881c953115f1247b844866a37cfd3935f1cbe0fa2b81,2024-05-02T18:00:37.360000 CVE-2024-35504,0,0,0960d865c9f0a37450856438a4637b3494eda5adde12ce8eee871eda221f0ce9,2024-05-30T18:19:11.743000 @@ -251327,6 +251349,7 @@ CVE-2024-3560,0,0,66c1a96b1f1d19ab8c2a91f30bb939a8ccde028ecd6951f27029cb1628de4d CVE-2024-35618,0,0,fc2572e9e8823eb6313bf2bb54c527fc11c4117d0d0837dc8f8794515acd3b77,2024-05-24T18:09:20.027000 CVE-2024-35621,0,0,eff37f6109cc46dfb019de6bac1c1e4ffe46087d96bb684a690c4e1a8342c7d1,2024-05-28T17:11:47.007000 CVE-2024-35627,0,0,152f6a140367536a1e62d9a33b0213a3c0edb39ccbba33db112f0915411e954b,2024-05-24T01:15:30.977000 +CVE-2024-35628,1,1,5f5b0545a2a368d4b799cf987612ae3f66aaef5174ebe8a1ef92d1c4b497e4f1,2024-06-11T15:16:07.840000 CVE-2024-35629,0,0,5e80f8e30b8e7ad09d457f272fe181427a56dad2c38472133e9c4c9c94534324,2024-06-10T21:06:02.157000 CVE-2024-35630,0,0,d2b99481e1d25785f899feae2f2b2deb084dac85df61f77063521999b38c24e3,2024-06-03T14:46:24.250000 CVE-2024-35631,0,0,76aaafff73e321cf015be139fbb8c4627ee4855e04e086f9bf89874f24967daa,2024-06-03T14:46:24.250000 @@ -251361,13 +251384,17 @@ CVE-2024-3566,0,0,e417ef1ceca67d3a9a8ba800520d4a9974bcf4eba2e3e6325dafdfbfe6af8d CVE-2024-35660,0,0,2144517a38c7b64dced7262d27a94b4362008ce987204b48e77a7c0e29f52214,2024-06-10T02:52:08.267000 CVE-2024-35661,0,0,2d422b501b9a5975234a609e4047eae646422cd61bc1fca287004b23581d607e,2024-06-10T02:52:08.267000 CVE-2024-35662,0,0,b238a3b98294aa9e1660b0c0a491615d175586a4d473f0eed4027d86a5a232bd,2024-06-10T02:52:08.267000 +CVE-2024-35663,1,1,252a21e7903380b55959b2e38177bd84fe5a7f660e82496ff15e73033d955bc8,2024-06-11T15:16:08.077000 CVE-2024-35664,0,0,d0ccb41b020f67bf412b857dae6270e1516e989b566d9599ae1771894ea37eb6,2024-06-05T20:24:24.730000 +CVE-2024-35665,1,1,3833e796bed2462ee1fb2bb6433c9217c85af5df1c5a8d96ac9f82d882be1981,2024-06-11T15:16:08.350000 CVE-2024-35666,0,0,5e133046a1ca74936bb3d36f8c7ff239458fb6b767b78411013c1064b6040b1e,2024-06-05T19:56:00.610000 +CVE-2024-35667,1,1,ca17ba4fdae51016e7bc165954fc6b38544d5b2d7bbf28311cbf5fdf633e8de2,2024-06-11T15:16:08.613000 CVE-2024-35668,0,0,e28d20c2d98d1a373b031e13d9cabba896a6e448df914921afbea8281107f77c,2024-06-05T19:55:05.997000 CVE-2024-35669,0,0,f0506f0b3191aa4f7e754e3ad0d8d6fd24dc968a926d0dca5fd5554a5200cca9,2024-06-10T02:52:08.267000 CVE-2024-3567,0,0,6c98824b61fbf01fa2e17d4630ab262f6d678625fc1c8f56ac29573cad1df238,2024-06-10T18:39:52.067000 -CVE-2024-35670,0,0,51461788a12064c65ee662bf7b64b9308067815ef5da2ef340b4d91a6fde09fa,2024-06-05T12:53:50.240000 -CVE-2024-35672,0,0,fd078dc31a343bfdd739427843c7709952a3a18d571ff08ac22b2e2e1d95fe0e,2024-06-05T12:53:50.240000 +CVE-2024-35670,0,1,b47b6d86ae05a8cb55f18ead8897a2d59e2d4fe072a8348cc9c3af0c4830540f,2024-06-11T14:32:50.147000 +CVE-2024-35671,1,1,f8a282bb755f9a6b6de902fe49bed1bbe21630fb6ad32126023788a332f2e7a3,2024-06-11T14:15:12.223000 +CVE-2024-35672,0,1,f5cde77be8b977a403dcc5da9d3170558a42d1cdb8b3dd29d71d6133c17991f5,2024-06-11T14:21:04.210000 CVE-2024-35673,0,0,b2fbe24f0db2be82a21d56e6af9fa939a75372c8c56128cfd1a449a3505ad62c,2024-06-06T14:17:35.017000 CVE-2024-35674,0,0,61cb77c7b559c0aea326b97e0a24dca407c217fd649698447cd12a1a2e660866,2024-06-06T14:17:35.017000 CVE-2024-35675,0,0,d7aba91d6e03b6f23f94998b1bbf8b95344e8e8bd8d66158e67ae8b5f0f9b824,2024-06-10T02:52:08.267000 @@ -251379,14 +251406,15 @@ CVE-2024-3568,0,0,573133d2a7191a46b0975280ef7162f7787321191e0ad33f2c4c70c7e8d9c3 CVE-2024-35680,0,0,7c6a0c434a989f035385e4f510042e999925f24da6b6ec85caba055ac9e0cec4,2024-06-10T18:06:22.600000 CVE-2024-35681,0,0,525bdaafae75f5bf5cf51a1834d939c20d16bf8cdef623f1824a094f964d2f1e,2024-06-10T02:52:08.267000 CVE-2024-35682,0,0,d5d2707642803696da8586799f5705a4682d89a42a48773cd9ba1156a6a65a23,2024-06-10T02:52:08.267000 +CVE-2024-35683,1,1,543ee45c55cfe4df71023cbc2ca445f0891a26383910f017400d4b92d415a6a8,2024-06-11T14:15:12.453000 CVE-2024-35684,0,0,24596b6e260fdc56f7e5ab3c43801c490bc674a5e362cd94170aeb0c953239a8,2024-06-10T02:52:08.267000 -CVE-2024-35685,0,1,4c6a12fd17624c7674a673acf54719c33b20af7239f6e7fa5f9feb44bef8a76e,2024-06-11T13:54:12.057000 +CVE-2024-35685,0,0,4c6a12fd17624c7674a673acf54719c33b20af7239f6e7fa5f9feb44bef8a76e,2024-06-11T13:54:12.057000 CVE-2024-35687,0,0,01afe3da447c61f63f16149e1a22231cd7dca6af836ac67c12ee8b4603138ba5,2024-06-10T02:52:08.267000 CVE-2024-35688,0,0,9f5eccfed24a369229ad90559fe3652afd2151e07e2ca32da725f1e52effa8c0,2024-06-10T02:52:08.267000 CVE-2024-35689,0,0,fc1032af9d7ac876efa0001ef8974277e39a71dbafdf39ffc839d46739e20772,2024-06-10T02:52:08.267000 CVE-2024-3569,0,0,1713859ca5226d02b2325e4195882c2c405d5fa4ce56952eae5e58bc3dad6bde,2024-04-10T19:49:51.183000 CVE-2024-35691,0,0,fd6f1103c420574acc29d3407cdbb21b658978f52b9b60247b6079266bd8771d,2024-06-10T02:52:08.267000 -CVE-2024-35692,0,1,b662d3ab375dd05e239f1a45d71ba34a6a820bcc8be012b8c4f69f07d58b3283,2024-06-11T13:54:12.057000 +CVE-2024-35692,0,0,b662d3ab375dd05e239f1a45d71ba34a6a820bcc8be012b8c4f69f07d58b3283,2024-06-11T13:54:12.057000 CVE-2024-35693,0,0,21d2896fcbd35b3ed8ec91b25b6539281b4ff18c5885e5f86bdfc7abda9ececb,2024-06-10T02:52:08.267000 CVE-2024-35694,0,0,0ed971c971d693bb52c2259ef4e8414a6f3e1a068f3cd6695641343cfc2d3915,2024-06-10T02:52:08.267000 CVE-2024-35695,0,0,6eb42e356d21ae62fe1afca3ccd7ad74517e7903f5b059cb697eb31730fd5a9d,2024-06-10T02:52:08.267000 @@ -251412,7 +251440,7 @@ CVE-2024-35712,0,0,0d3858b32f5f0b043b6d272d638d67f5b854a9be4ef0265399d45a499f419 CVE-2024-35713,0,0,67f12030ef9ae03f21eeefc61a2db714e1cd54b5976a2138aaa81f95299ca1f4,2024-06-10T02:52:08.267000 CVE-2024-35714,0,0,fda77c484f1be31559583b8ce420a09ac05ec40a4cbe01b6366029636befebbf,2024-06-10T02:52:08.267000 CVE-2024-35715,0,0,a8feb3a0e36b1ed746ea7b8db0d283a4e527ecef045188b4e311eb2de1d8e60b,2024-06-10T02:52:08.267000 -CVE-2024-35716,0,1,49c040508f54150325ca08f09c947aac666d17aab4fb3f8c1e2e208b13ea9f9d,2024-06-11T13:54:12.057000 +CVE-2024-35716,0,0,49c040508f54150325ca08f09c947aac666d17aab4fb3f8c1e2e208b13ea9f9d,2024-06-11T13:54:12.057000 CVE-2024-35717,0,0,c99412e466e11a8d92b617aa1a8b2899f2520b1a26ed56db486809b7fb3e916d,2024-06-10T12:40:41.360000 CVE-2024-35718,0,0,88ba8367c19f7a9dbc9e6ec292607ddba06c8c0ffe199e953febc26814251166,2024-06-10T02:52:08.267000 CVE-2024-35719,0,0,dd1d7bca8ae8cde9f9e3f2600aa39b26178c0f1f411f5a0803d6eedab9a3d37c,2024-06-10T02:52:08.267000 @@ -251787,22 +251815,22 @@ CVE-2024-36246,0,0,50338f85842e71924c1397e2b0a309f647146226696bf59a5411ba0e6e468 CVE-2024-3625,0,0,bb7fa72c43d725aef9f66641f31c3359a614ed8ba414acf9f05b8e44148cef81,2024-04-26T12:58:17.720000 CVE-2024-36255,0,0,22b21684452ad4563618ad5cee66dc719af723b04c8a1647fe9cf6d970347f9a,2024-05-28T12:39:28.377000 CVE-2024-3626,0,0,668faec6d18ac8a7c33197af94901aaf7ddac1dec4c77c1d646fba224d5f8541,2024-05-24T01:15:30.977000 -CVE-2024-36266,1,1,83df454a9d264cabc9c075046ae12e249cd453c24f6de612ee1d9f73df0ef774,2024-06-11T13:54:12.057000 +CVE-2024-36266,0,0,83df454a9d264cabc9c075046ae12e249cd453c24f6de612ee1d9f73df0ef774,2024-06-11T13:54:12.057000 CVE-2024-36267,0,0,5b402628b4c430b8eab614a5b3330f6f2d186537f83ff9a60bb1a91e4b3c3cac,2024-05-30T13:15:41.297000 CVE-2024-3628,0,0,ad2a38a3d431944b5239dd67ace3bcd2603e3057c8d0a04d847db45516b0c9ea,2024-05-07T13:39:32.710000 CVE-2024-3629,0,0,ed67d1a2dc82a6f7d8e47e5534a14b4493dd33c5e11e4c564b2ef763c111a4ba,2024-05-15T16:40:19.330000 CVE-2024-3630,0,0,1b4d82e848787accdc20ad3d430430e1a1fa399ad678a3e5fbc87f1ba9867411,2024-05-15T16:40:19.330000 -CVE-2024-36302,0,1,e1f4931beacda377102258578e84cb72b47284751be4a5dc324f70f76b3c6500,2024-06-11T13:54:12.057000 -CVE-2024-36303,0,1,df934a12848c0dd1c8082cb1b858c10ff645614a704b864efd226bf61c7421a9,2024-06-11T13:54:12.057000 -CVE-2024-36304,0,1,b3714d817d8c247b7e05327a04206176cd4063213840cb0c6b7a7752c1ecd703,2024-06-11T13:54:12.057000 -CVE-2024-36305,0,1,25c6009804152d7b9979d9821e9e70f3611f20519825a820152254cf8944cddc,2024-06-11T13:54:12.057000 -CVE-2024-36306,0,1,b7a506dff1a266cee79d9db49c2ffc0e2570931464b091df5cbe92fde0600ec5,2024-06-11T13:54:12.057000 -CVE-2024-36307,0,1,65c2a77849c0c655edb7178a3a2e5c766b2febfc39d9416a3d5029d11e9e67ca,2024-06-11T13:54:12.057000 +CVE-2024-36302,0,0,e1f4931beacda377102258578e84cb72b47284751be4a5dc324f70f76b3c6500,2024-06-11T13:54:12.057000 +CVE-2024-36303,0,0,df934a12848c0dd1c8082cb1b858c10ff645614a704b864efd226bf61c7421a9,2024-06-11T13:54:12.057000 +CVE-2024-36304,0,0,b3714d817d8c247b7e05327a04206176cd4063213840cb0c6b7a7752c1ecd703,2024-06-11T13:54:12.057000 +CVE-2024-36305,0,0,25c6009804152d7b9979d9821e9e70f3611f20519825a820152254cf8944cddc,2024-06-11T13:54:12.057000 +CVE-2024-36306,0,0,b7a506dff1a266cee79d9db49c2ffc0e2570931464b091df5cbe92fde0600ec5,2024-06-11T13:54:12.057000 +CVE-2024-36307,0,0,65c2a77849c0c655edb7178a3a2e5c766b2febfc39d9416a3d5029d11e9e67ca,2024-06-11T13:54:12.057000 CVE-2024-3631,0,0,52e896a80c9b063fda6224c04771bbd75f72f78e3d3636ccff4bb724fd16615d,2024-05-15T16:40:19.330000 CVE-2024-3634,0,0,940ae4dd6e92f9452379e49ccdcd29aa6fe6e9bda25faf9f7045c78090371ae8,2024-05-15T16:40:19.330000 -CVE-2024-36358,0,1,0b6d0d7e847e5e80626827024fae1ecc3aa20949dc775e143afeabadd5937bd0,2024-06-11T13:54:12.057000 -CVE-2024-36359,0,1,e478cf489bb1ede60e62fa94e4217a61161e3068e762986d86e699f0d3644034,2024-06-11T13:54:12.057000 -CVE-2024-36360,0,1,a5c3b4431d27c52be66754c15eedf653964fb175d4438f87ce6b9a5f0826f114,2024-06-11T13:54:12.057000 +CVE-2024-36358,0,0,0b6d0d7e847e5e80626827024fae1ecc3aa20949dc775e143afeabadd5937bd0,2024-06-11T13:54:12.057000 +CVE-2024-36359,0,0,e478cf489bb1ede60e62fa94e4217a61161e3068e762986d86e699f0d3644034,2024-06-11T13:54:12.057000 +CVE-2024-36360,0,0,a5c3b4431d27c52be66754c15eedf653964fb175d4438f87ce6b9a5f0826f114,2024-06-11T13:54:12.057000 CVE-2024-36361,0,0,e6bb6c383c1666ed2ebd76c2860daf874be766774cb8ee3c270f4225933d1164,2024-06-06T16:15:12.457000 CVE-2024-36362,0,0,8fe53587d01d75cf05d382c4cdc9dd5acba96213b931891c8617ccaeb71fb210,2024-05-31T14:15:09.370000 CVE-2024-36363,0,0,5dd5d563c190558c74ba8e221bb4206b3001359840c2c456abec432adc87e684,2024-05-31T14:15:09.563000 @@ -251848,8 +251876,8 @@ CVE-2024-36414,0,0,3be41dd255c0a86d13c6d2260ca2c592b7e0e326317bfe45eb58db95117d1 CVE-2024-36415,0,0,7d8a0c689183eef5c3c9de473b177c2b57d875c0e031aefe3739778bb4e71f3c,2024-06-10T20:54:18.443000 CVE-2024-36416,0,0,25503f980f12e01665c842f0d4fe1481ad1ead24e489f78749ca4f73e0f7490a,2024-06-10T20:54:18.443000 CVE-2024-36417,0,0,5fbc3ad347fb54c3e573e8cc7360062c2e8ae644325cc01e42d267f57f6377cc,2024-06-10T20:54:18.443000 -CVE-2024-36418,0,1,52272dc570f5081df6975298e5712cf123b760ef720bb4951287c4366378282e,2024-06-11T13:54:12.057000 -CVE-2024-36419,0,1,e561cf6fec966fa1d9dbaeadf6c1b7f0c1186aebf1fa6c9a3ce263fb312ad74d,2024-06-11T13:54:12.057000 +CVE-2024-36418,0,0,52272dc570f5081df6975298e5712cf123b760ef720bb4951287c4366378282e,2024-06-11T13:54:12.057000 +CVE-2024-36419,0,0,e561cf6fec966fa1d9dbaeadf6c1b7f0c1186aebf1fa6c9a3ce263fb312ad74d,2024-06-11T13:54:12.057000 CVE-2024-3642,0,0,bbed1ee941355da6f32a6eba37e95a843dd7913c7dd227d8da7f65dcb683674b,2024-05-16T13:03:05.353000 CVE-2024-36426,0,0,b4e77ad9e3c809414d8917ef0e48e37b5fd9f4bf9093f3155502aee0ee6063a0,2024-05-28T12:39:28.377000 CVE-2024-36427,0,0,293226c6bcd994263dc2fdfe762b698685b7c5a39208c64b5ce6ccf8d2a3d9bc,2024-05-29T19:50:25.303000 @@ -251860,9 +251888,9 @@ CVE-2024-3645,0,0,9bfaa42192c6fa49951fba1d7645fb7975d3a2b4cd9bcc55a7dd9ceef33e07 CVE-2024-3646,0,0,f1ba7615d07aeacaca9371aa5a68bf3033db9a231eaf2716a6cbfd3f340bcd58,2024-04-19T16:19:49.043000 CVE-2024-3647,0,0,ca25e9298939397c868176f0412c03a959d2ccf69e0a681bb97da636a0c7782e,2024-05-02T18:00:37.360000 CVE-2024-36470,0,0,eca9d8a200b88d17a126a01f7740a10369dc45c4d4bdc3d30973fc6663ec4526,2024-05-31T14:15:10.607000 -CVE-2024-36471,0,1,7bfc01a91f1334cb206068a1dfaffdf29e68b3bf2783355d50e083ff5a6a3868,2024-06-11T13:54:12.057000 +CVE-2024-36471,0,0,7bfc01a91f1334cb206068a1dfaffdf29e68b3bf2783355d50e083ff5a6a3868,2024-06-11T13:54:12.057000 CVE-2024-36472,0,0,9bfd7afc4b2e800059c7e7a1cc84b36bb079950920b1605d92cfb4dcf501fc09,2024-05-28T17:11:47.007000 -CVE-2024-36473,0,1,fdab9cfd1652fb2a67390d3a8e49efbc4911425ddf31224888be2ea2f102443c,2024-06-11T13:54:12.057000 +CVE-2024-36473,0,0,fdab9cfd1652fb2a67390d3a8e49efbc4911425ddf31224888be2ea2f102443c,2024-06-11T13:54:12.057000 CVE-2024-3648,0,0,347cd63bf86e6b194279224a49f79f49cff1705e1f9b364650443227c716e8b1,2024-05-24T01:15:30.977000 CVE-2024-3649,0,0,969867829e20da4acc88ade671a27808c021dddbe3e27e051d2004e683670e61,2024-05-02T18:00:37.360000 CVE-2024-3650,0,0,e078ac649d7d0d133fe9598e10336739bc9d365236ed72d408805e3868c3d439,2024-05-02T18:00:37.360000 @@ -251879,7 +251907,7 @@ CVE-2024-36569,0,0,cc62a3b4fb5fe5cf7891883c6e12ba14de517f9765eb42867751af3c3e50f CVE-2024-3657,0,0,b3ddc632f51ff9b9080079d8b3c5a6b7a01651c0414e2741d5c53ebe23c9db3e,2024-05-28T14:59:09.827000 CVE-2024-3658,0,0,788a6c57a5cc1d17a8f73184ec3f2bfe6dae89c54b4197447e7e87a36bebe3cf,2024-05-28T15:15:09.703000 CVE-2024-3660,0,0,27de83d41a96740d974951cfc0f4ab32e626a768053ae4e7908802eefe823936,2024-04-17T12:48:31.863000 -CVE-2024-36604,0,0,adab603cc568cce06773cce299789dc4aaf0d5efef39d0df0be04a435f6963b8,2024-06-05T12:53:50.240000 +CVE-2024-36604,0,1,38f77f753935bc42c015eb31deee2068198d6e188158d2d88cd9ce30dd28f28e,2024-06-11T14:24:17.413000 CVE-2024-3661,0,0,b665f3ebe2f700b6f4e02ebfa9bd2f64cd39c43e37b9374c2fdfbf4a8d208373,2024-05-08T22:15:49.103000 CVE-2024-3662,0,0,aac492e0cb08799a7f888c46af5bedb595fa2e9ad6dc15c21be50e9dae70066e,2024-04-15T13:15:31.997000 CVE-2024-3663,0,0,d70e03397b7b1ab439d27e0f0ba070e0cb9801b42863e8c396c4da4f0822fd7c,2024-05-22T12:46:53.887000 @@ -251941,8 +251969,8 @@ CVE-2024-36843,0,0,dffd8a9db459cea7141db065370811228354e9ed0a00ef7accb6e04cac039 CVE-2024-36844,0,0,e97265dff1b9c5c617aea3c1ed095692195c0e84c6f318663f5bdfc9ec429f88,2024-06-03T14:46:24.250000 CVE-2024-36845,0,0,4b9d7b96ab3c57fe0fa6236fc4a20ae85e48dc606d8eba3c5478623a05a01e27,2024-06-03T14:46:24.250000 CVE-2024-3685,0,0,f921a0a401f8b4f7737f6fde068e597ed9cc1b4c23e79252700a3c350a96640b,2024-05-17T02:40:03.840000 -CVE-2024-36857,0,0,c958ed5240dd85b620e6d645d10606b9daa73054abfabdea766087550190d1e2,2024-06-05T12:53:50.240000 -CVE-2024-36858,0,0,0b1ca35ef6381e95e716a0879220709b3d3898ea0220e3d9219162a4e2118715,2024-06-05T12:53:50.240000 +CVE-2024-36857,0,1,6ca6782e9ef9e00253d513b24ebf4bc1e4911443d20a0960a90d34bf61a682ab,2024-06-11T14:13:14.437000 +CVE-2024-36858,0,1,1cf1840b9f00db7011961fe1c834c8267c49050fc663b9810359d8ec827df2d3,2024-06-11T14:12:39.667000 CVE-2024-3686,0,0,48e96862a2931368fc7a73a6d531fce8d2b9c3a327baf97d691f2054e9208b18,2024-05-17T02:40:03.933000 CVE-2024-3687,0,0,a3a2ae712cd6c7057b4b6b211557af56d168f80a5b75c666d660903c58451d4c,2024-05-17T02:40:04.027000 CVE-2024-3688,0,0,b349be233f486be05eb488359e63176b80bab656f49706a0c8941ace2d96eaa9,2024-06-04T19:20:23.107000 @@ -252078,7 +252106,7 @@ CVE-2024-37065,0,0,77b183f2030b7bd581e452e09e55b74dee78fc06c1bd0201bb553e7d45698 CVE-2024-3707,0,0,cb892298714e8d1628bf09ece0bc00ef0a1a1429034ce83bb3286f4d822c160d,2024-04-15T13:15:51.577000 CVE-2024-3708,0,0,09132fb1644ebf0c808002aa8ac15b19f13ae71d0beb378f7a9664a5ae685f9a,2024-05-24T01:15:30.977000 CVE-2024-3711,0,0,00ee502ae0ae8bdc802cd38eb1ec1e1356c10e1c18d766a4effd20297a066f55,2024-05-24T01:15:30.977000 -CVE-2024-37130,0,1,e0f79c9f14be5102570781fc06be35c79666eecf04eb579171e468c9a760aecc,2024-06-11T13:54:12.057000 +CVE-2024-37130,0,0,e0f79c9f14be5102570781fc06be35c79666eecf04eb579171e468c9a760aecc,2024-06-11T13:54:12.057000 CVE-2024-3714,0,0,29d3de80cc1f6e0ff07b09e17d8d58f6e17e5f0164ed94da7b2235ed17131c18,2024-05-20T13:00:34.807000 CVE-2024-3715,0,0,902861be5261e2c029ed83a5c6920fde180817c53e05bb93208dc31c820658c5,2024-05-02T18:00:37.360000 CVE-2024-37150,0,0,97cf533630a2e81b430f11fe12ccc7be397791e2299035e9f7d7a243e494791c,2024-06-07T14:56:05.647000 @@ -252088,29 +252116,33 @@ CVE-2024-37154,0,0,58669c60bd370ee58122b9f7af67de36a61a42702559484c7a8e000321217 CVE-2024-37156,0,0,7e333f2d85e8aebcd8a0c3a0c10b32f6169582c9ae7ef770c4979e919256c1f4,2024-06-07T14:56:05.647000 CVE-2024-3716,0,0,bdf7b94eaf3a61f5d833423267272b016419fd984cbc8abd8ff807268a3875f7,2024-06-06T14:17:35.017000 CVE-2024-37160,0,0,fcce8714fd6eb9d5cfcd3a6766aa7f897f876324a339916bfcf72210a29f3e95,2024-06-07T14:56:05.647000 +CVE-2024-37161,1,1,d7e37c245dc6ecd190b54dcfd004b6792adbedf293162bb01ff86c1f200b4eb5,2024-06-11T15:16:09.153000 CVE-2024-37162,0,0,20f04eed2509be4edd020dc29545cba95e046369c759b4274ae948e43afa70f4,2024-06-07T19:24:09.243000 CVE-2024-37163,0,0,4e1e81ba9ae53508c75950c330feaa4e8374728a41f93d075890eaf8b687bb29,2024-06-07T19:24:09.243000 -CVE-2024-37166,0,1,1196d2402680f5c0ea35c25969f98c6e42a601c8b7f166b15d39fc6d2b783ecf,2024-06-11T13:54:12.057000 -CVE-2024-37168,0,1,30a5bfe372ab5dc3b67016944b26b77b656c73122e285b83c454024b12c1f789,2024-06-11T13:54:12.057000 -CVE-2024-37169,0,1,fdaa52111ac9b7853a3eb23a839ff4b8133f3da9944b0a746205935031e65f63,2024-06-11T13:54:12.057000 +CVE-2024-37166,0,0,1196d2402680f5c0ea35c25969f98c6e42a601c8b7f166b15d39fc6d2b783ecf,2024-06-11T13:54:12.057000 +CVE-2024-37168,0,0,30a5bfe372ab5dc3b67016944b26b77b656c73122e285b83c454024b12c1f789,2024-06-11T13:54:12.057000 +CVE-2024-37169,0,0,fdaa52111ac9b7853a3eb23a839ff4b8133f3da9944b0a746205935031e65f63,2024-06-11T13:54:12.057000 CVE-2024-3717,0,0,f925293668cd733410cea58d8de3d8ac1f08ce4fec8b5812651df64ea2fd428a,2024-05-02T18:00:37.360000 -CVE-2024-37176,0,1,d1a35fccbf9345cac8b07991c8d6b2cc7ed3bc253ab49e3211031359d59ab44e,2024-06-11T13:54:12.057000 -CVE-2024-37177,0,1,0421ff7903314276b7c17b8917958f0d79116e678cb0fb3c4c323480013ea020,2024-06-11T13:54:12.057000 -CVE-2024-37178,0,1,09d4f25c1f8a3d05343115dea3f64d1198524e716da67f7a6714a382347c3c9a,2024-06-11T13:54:12.057000 +CVE-2024-37176,0,0,d1a35fccbf9345cac8b07991c8d6b2cc7ed3bc253ab49e3211031359d59ab44e,2024-06-11T13:54:12.057000 +CVE-2024-37177,0,0,0421ff7903314276b7c17b8917958f0d79116e678cb0fb3c4c323480013ea020,2024-06-11T13:54:12.057000 +CVE-2024-37178,0,0,09d4f25c1f8a3d05343115dea3f64d1198524e716da67f7a6714a382347c3c9a,2024-06-11T13:54:12.057000 CVE-2024-3718,0,0,a740a1633905d284711162c33f52150d8f35c5a9e41e141a82d07851d64c55d1,2024-05-24T13:03:05.093000 CVE-2024-3719,0,0,d2320674d04cefde56a0b36b463f74328d6f18494803030bdfe9b0b1b4374afd,2024-06-04T19:20:23.553000 CVE-2024-3720,0,0,f4e69514093cc630aeda39d0a41fe705e0d9916a1077cef429b7dcf05a404308,2024-06-04T19:20:23.660000 CVE-2024-3721,0,0,ec8dc4b0ad5d1d9ba11acb18015142f7d1715fd653f7ca2987e266e9c9e8ef01,2024-05-17T02:40:05.290000 CVE-2024-3722,0,0,7c1b4fae7e86bf4c1bc76a0d39819ffc592a7b598c7675ac0628daa278671c4c,2024-05-14T16:11:39.510000 -CVE-2024-3723,0,1,21c397ab5e875f2652ba15d9001cdd8ef5c5941ff996881e18084aebeaee892e,2024-06-11T13:54:12.057000 +CVE-2024-3723,0,0,21c397ab5e875f2652ba15d9001cdd8ef5c5941ff996881e18084aebeaee892e,2024-06-11T13:54:12.057000 CVE-2024-3724,0,0,a2f08bb0a2e36a5c374b862fb3e4beff315b3d6672953c5eeabe10290b435e2c,2024-05-02T18:00:37.360000 CVE-2024-3725,0,0,dd194c190207038aca40dcc17eaac7bd7c6f9f34e04d00c016e0de6cd9837da0,2024-05-02T18:00:37.360000 CVE-2024-3726,0,0,5d13f10d5b73efb7ab7c6448eee56ee5b7f1a739226807fb6eef2a4ab850d2f7,2024-05-30T13:15:41.297000 CVE-2024-3727,0,0,6edac4103d7932b3951e03146eae4bf096e2d18a2b4f814f8f7920458398b953,2024-06-11T04:15:13.247000 -CVE-2024-37273,0,0,ef0a090766ee920b155f0d890f38d30f2afeeaa3951e1d885273f3523f46b520,2024-06-05T12:53:50.240000 +CVE-2024-37273,0,1,8e9dee449ebc3c902c8a48603bfb19c8ba061254dd865164dc4adc81e57806ef,2024-06-11T14:12:23.210000 CVE-2024-3728,0,0,43844043222c66b8f700e8c46db9fa69a4e80d2868161363811005c77777bc69,2024-05-02T18:00:37.360000 -CVE-2024-37289,0,1,2fb00f90d13443feb2f6a7f1e7d138e51b10efb8192c90ecef8306ef2b5c5360,2024-06-11T13:54:12.057000 +CVE-2024-37289,0,0,2fb00f90d13443feb2f6a7f1e7d138e51b10efb8192c90ecef8306ef2b5c5360,2024-06-11T13:54:12.057000 CVE-2024-3729,0,0,fe9208be005903b27f9e982914c8adbe6ffd46f8d19d93e705d785ecc61de3fc,2024-05-02T18:00:37.360000 +CVE-2024-37294,1,1,6bccada75d840bb27019cce9f7bf25d38e77606963a80a01cd808306aef03266,2024-06-11T15:16:09.467000 +CVE-2024-37295,1,1,489b7cf64c9161735dcc4e60b77f6320915669d39993b442952b536afb71d58f,2024-06-11T15:16:09.710000 +CVE-2024-37296,1,1,2aaf9d94ef056cce09e0b5724aee7c4e629647a09dbe0d79a994991f97a3ce49,2024-06-11T15:16:09.963000 CVE-2024-3730,0,0,a30960de1676c855ee35b61976bc4581959cd1a98a7ba3127a461fb7fc955146,2024-04-25T13:18:02.660000 CVE-2024-3731,0,0,bdcc8f677627b7b108ec8e839a01e7cc6ba34354d6004394dff79046d7838f40,2024-04-19T13:10:25.637000 CVE-2024-3732,0,0,47b10b9e83ea0bac70990c3295c25b56cc73657af82bc6f5c1f4fd37930f5edb,2024-04-23T12:52:09.397000 @@ -252512,7 +252544,7 @@ CVE-2024-4262,0,0,5dd4ebbaf190f9915875ef48f9c729e5248c1328b2e326ae4c2d79cba9dffd CVE-2024-4263,0,0,b1f2b30077721ef2ca6e11fb6bda0f0973b13bae19df9c4c6804c151ec0ef6fb,2024-05-16T13:03:05.353000 CVE-2024-4264,0,0,fb86e94ce42096b29068bc1af12f8df8e421d67d4a541250a03ae9bd98f16258,2024-05-20T13:00:34.807000 CVE-2024-4265,0,0,91d38fbd7b9c4ea0cd26c0f2028b5e1f8ee8c7d7e1c2c632d6b17cd2b7b69603,2024-05-02T18:00:37.360000 -CVE-2024-4266,0,1,116b52a29fd0a6039b308734c72b0d2ae8aa871f2547c292da7232e2003a6f6b,2024-06-11T13:54:12.057000 +CVE-2024-4266,0,0,116b52a29fd0a6039b308734c72b0d2ae8aa871f2547c292da7232e2003a6f6b,2024-06-11T13:54:12.057000 CVE-2024-4267,0,0,ce2653255d43ae5f4599b240b7efe5c0da7fc5b70a5363cdc03dcce3fe58b4ed,2024-05-24T01:15:30.977000 CVE-2024-4273,0,0,136233599d68a0536ba99c3313767218f535edf424c12fad350903aa42bf81fa,2024-06-04T16:57:41.053000 CVE-2024-4274,0,0,f007ffa253f631296ec9b2caed7d1faf5b31c76fe42ca7e92fd5b40ffb00a28e,2024-06-04T16:57:41.053000 @@ -252551,7 +252583,7 @@ CVE-2024-4314,0,0,917e44d69c76fb7381314145ce5012ff94d63258309b3ec3d14bdf6a76c85d CVE-2024-4316,0,0,5a945ac0a4e5139fc35505b0ad29ed6f4f78dc21cf82c5a713e2fc10353001af,2024-05-14T16:11:39.510000 CVE-2024-4317,0,0,1cfa82abc1d175e3780dda1cd435053fb9f133c668ec60968879d020da51382a,2024-05-14T16:11:39.510000 CVE-2024-4318,0,0,239860e6603bb5bfa00e4ee1537bbc84372d89871f96aaff86d4c34891350e3a,2024-05-16T13:03:05.353000 -CVE-2024-4319,0,1,cbae1e5f532824832fe369eaca707a6252360a3b9c4757f6dc7b403b3c8bc700,2024-06-11T13:54:12.057000 +CVE-2024-4319,0,0,cbae1e5f532824832fe369eaca707a6252360a3b9c4757f6dc7b403b3c8bc700,2024-06-11T13:54:12.057000 CVE-2024-4320,0,0,e47f6067fb0d170ab8dbc0733b163211a60f027ef1254b440e10fe81fe453718,2024-06-07T14:56:05.647000 CVE-2024-4321,0,0,52291df02a369d9bb947287933b2cb70cdba5b6bd48fddb1c2e0073aed4231c4,2024-05-16T13:03:05.353000 CVE-2024-4322,0,0,26c76f88e5d4d6383f99407dee54ae56585f3dcb15c99e63b32362e726df8b5e,2024-05-16T13:03:05.353000 @@ -253076,7 +253108,7 @@ CVE-2024-5086,0,0,931e0bac2fddd1d3017185ad2896bc6a71c950877469373fd8fb74c0da6b67 CVE-2024-5087,0,0,631056bc77ed0f782411ed02a26e215c20067f7c6fc13aceb93f243c71303abd,2024-06-10T02:52:08.267000 CVE-2024-5088,0,0,670ed03c49211ecb2fb7d707640c3762718821887df98f6c48b414573abc37eb,2024-05-20T13:00:34.807000 CVE-2024-5089,0,0,1b747912b9ca78f56cee36088b5d02d248b45a5a454d24110a362b62386eddf1,2024-06-06T09:15:14.897000 -CVE-2024-5090,0,1,6175bb4aadc63b132e799e5a29e3927ca1ef848ead0dfaf93b0c8e4569bac982,2024-06-11T13:54:12.057000 +CVE-2024-5090,0,0,6175bb4aadc63b132e799e5a29e3927ca1ef848ead0dfaf93b0c8e4569bac982,2024-06-11T13:54:12.057000 CVE-2024-5091,0,0,5d1bf35f507407f45a5d533e81444a5d7c8eb4174ca3b49ac0f53b0fcf93ec4a,2024-06-10T02:52:08.267000 CVE-2024-5092,0,0,42d960073f235db3a1d896466f3bea026be5b117dc5effbb8a82da60874fb373,2024-05-22T12:46:53.887000 CVE-2024-5093,0,0,d2d6eaa6c80785824276c0a81dd265ac7bb3ca056730de7cd7f1d7d5170a9109,2024-06-04T19:20:58.343000 @@ -253152,6 +253184,7 @@ CVE-2024-5185,0,0,b5caf3da810dd6351b96bbd5e231331a05f92e8956c63f18c155c13a8af194 CVE-2024-5186,0,0,c6b2efdad9b4d04477e8bc0a562c3aef2ed32ffb2bffbc88ea5624073db9f4b8,2024-06-07T14:56:05.647000 CVE-2024-5187,0,0,1fe873e60b2e6adcd0abe3ac4869c60f90268e921debc1e658e1b84cf932fa3f,2024-06-07T14:56:05.647000 CVE-2024-5188,0,0,7bcd4e763e878ffb0a5784b9da092f4388475544545fdf05a84918304f43c342,2024-06-06T14:17:35.017000 +CVE-2024-5189,1,1,80de79c5a0bfa51f9fd184ed9dc8a94cafc5f149ec72a65e4615d751cd5e3a99,2024-06-11T14:15:12.847000 CVE-2024-5190,0,0,e11755e15485ad7d65ed59ac9abe5cac7f4b4c3e2591d1a6c69b4386ed9dea65,2024-05-22T03:15:08.273000 CVE-2024-5193,0,0,4619a3332fd1de828c7e949279cabe4a2b063d71a4e227126d8bf6d303fb6eb4,2024-06-04T19:21:01.867000 CVE-2024-5194,0,0,2277a7390d0159b3dc2e5dfd100175220ffc5f5725f8c88a7a9344e62a79d516,2024-06-04T19:21:01.977000 @@ -253363,8 +253396,8 @@ CVE-2024-5523,0,0,047cc71fb1f4320881d428c79c80679ee2da549498da604407797261c69d06 CVE-2024-5524,0,0,e7e0fe13822be5d672aca31e1ee31e0f364bc62cac379db56dfa86e4e6649c5d,2024-05-31T13:01:46.727000 CVE-2024-5525,0,0,27d51e0f90117d5f6e29d565f6efd293c83de249201cb9426e9c70697dbb918d,2024-05-31T13:01:46.727000 CVE-2024-5526,0,0,ff5b1387d351b0ba676942fad975bab52e39b4bce1932efe40f06f69ab4492f7,2024-06-05T12:53:50.240000 -CVE-2024-5530,0,1,a1a0702e27e4a4e3934db43cd9ea561e00ac905016f120852abcc67a37fa7a55,2024-06-11T13:54:12.057000 -CVE-2024-5531,0,1,aff596c4345d9e9649e4107c993c40fc7416a56fa205089ee8692b6e8ba6cecf,2024-06-11T13:54:12.057000 +CVE-2024-5530,0,0,a1a0702e27e4a4e3934db43cd9ea561e00ac905016f120852abcc67a37fa7a55,2024-06-11T13:54:12.057000 +CVE-2024-5531,0,0,aff596c4345d9e9649e4107c993c40fc7416a56fa205089ee8692b6e8ba6cecf,2024-06-11T13:54:12.057000 CVE-2024-5536,0,0,68edb52432771856b464d791aa7fccb8518cf1ab9cd2d253ae0bbced65da7ce5,2024-06-05T12:53:50.240000 CVE-2024-5537,0,0,071475eb8c0f92cc8ea9522d658283ad0e8213ba6740ff46ee05e5b24c18c3d8,2024-05-30T17:15:34.583000 CVE-2024-5538,0,0,183cea799fa9410e329e72f326a10b8369aedcea9a5b7583a44bf33ecc305070,2024-05-31T11:15:09.923000 @@ -253374,7 +253407,7 @@ CVE-2024-5552,0,0,12abaaddd513e722275738643d6cd32f6bb9e257da98294dd5bedf4ad4cbf5 CVE-2024-5564,0,0,cd961630c6982ea90916e9cc290067a2c4a02a79292d87af6b0ec76760478ca9,2024-06-03T14:46:24.250000 CVE-2024-5565,0,0,830316f5c713618fdad4a0eda5b7296c22d5d93c87a8813197db3ff9cf28c4ee,2024-05-31T19:14:47.793000 CVE-2024-5571,0,0,5bd1fe120d21671f33dde8145e3554ed59688f09b1ce68450c982cea21578a28,2024-06-05T12:53:50.240000 -CVE-2024-5584,0,1,612eacfcf6c3fd3d6fdd0ff2c66e496cc817b02568ea9f69c40277bbc0300578,2024-06-11T13:54:12.057000 +CVE-2024-5584,0,0,612eacfcf6c3fd3d6fdd0ff2c66e496cc817b02568ea9f69c40277bbc0300578,2024-06-11T13:54:12.057000 CVE-2024-5585,0,0,1487df8744fe8ecf0253c67a66b56f57202f3afba3c94d1b8cf69e336fd86374,2024-06-10T17:16:35.090000 CVE-2024-5587,0,0,9180b0762a5a5a7a17ce70cd861bdf25e955d88caf903bee442f7c48a0a2a218,2024-06-03T14:46:24.250000 CVE-2024-5588,0,0,21589c4423d1fee081cb695dd8009f3bd5a36bd74dae1713c28449f0da1cd8d1,2024-06-04T19:21:10.267000 @@ -253404,22 +253437,22 @@ CVE-2024-5665,0,0,5e4ababc90a2e39b3d4d1e203020eb8969830364f7a48b1d58377c93970fb1 CVE-2024-5673,0,0,2b97c4aa0854e874e2152f641b9e26d552d0e281c707d28d1559950d147e9b20,2024-06-06T14:17:35.017000 CVE-2024-5675,0,0,23df96502157a8a1b8ed8dc77efae91035ae89bac32a8d72d161dd897c3ed9b3,2024-06-06T14:17:35.017000 CVE-2024-5684,0,0,e3eb7824adca991e2b321db0e873b5ea845af748697fb0478fc397665f2692e1,2024-06-06T14:17:35.017000 -CVE-2024-5687,1,1,462616a340299eb021f948595697457aa449bd723bf07de403e8f8269f269fde,2024-06-11T13:54:12.057000 -CVE-2024-5688,1,1,f4b0c426e0610f9f095cf91460b1999d98abcf7a29a16cb6a48ec931314a3749,2024-06-11T13:54:12.057000 -CVE-2024-5689,1,1,4f410d9266634bd986e744eb8559ec451615a52b8eea36ea4f8bf68fc3b850d4,2024-06-11T13:54:12.057000 -CVE-2024-5690,1,1,1d92249e3ff4b6dea2da39bf9c2b1d40b65da2681279f3d2fa42fcad000f435d,2024-06-11T13:54:12.057000 -CVE-2024-5691,1,1,652d1bb550273916fbe4053ed09c7a05ea14df19c9002012054bc7851f9e4bbd,2024-06-11T13:54:12.057000 -CVE-2024-5692,1,1,e48bb3812c504721cd34d802f67ffdadf0dd6b742d5e6c0ed90ff8e5318d7f9d,2024-06-11T13:54:12.057000 -CVE-2024-5693,1,1,c171dce077b5d2ec632277e2a8482bfa94aa6f86bf277362f4f461efa6bc8b31,2024-06-11T13:54:12.057000 -CVE-2024-5694,1,1,aa2834dbf06e3957cd7e5b06ce48b632b0b1bea9e8a5d243274c30e4d133705f,2024-06-11T13:54:12.057000 -CVE-2024-5695,1,1,aa5f03052a11170426e7a0ce58f6d9ec709b2a215a696c67577cfc53bb4ece2b,2024-06-11T13:54:12.057000 -CVE-2024-5696,1,1,b5384c441a150ab612f5cfb87c992a0eacc0a48d0f8337545a53cb9b9b788642,2024-06-11T13:54:12.057000 -CVE-2024-5697,1,1,d6ef87bb44484c2fd3d787945424253f6517461558939753340cc9af175a3a63,2024-06-11T13:54:12.057000 -CVE-2024-5698,1,1,c16a79fbd4c4b219827962a844d6045999c01de67ef2d1c4cdaafa604a433c0d,2024-06-11T13:54:12.057000 -CVE-2024-5699,1,1,b949f850e4c4079b463e32e2cd58b076e8b8024713a9727b47244a67dc641bb3,2024-06-11T13:54:12.057000 -CVE-2024-5700,1,1,d0dff9fde4bfb8d1879210f429c6601d85947aa0e560285b11bc2d0922bea700,2024-06-11T13:54:12.057000 -CVE-2024-5701,1,1,d4e32e5841fb5c694dbc3b06ee89abb2a6307fcc124dd00bcd8ff23789ef2aca,2024-06-11T13:54:12.057000 -CVE-2024-5702,1,1,0e924b3a52f427331bb1d92b1d224a35ba53d302ce0ec2c35d0cd344b115e5f1,2024-06-11T13:54:12.057000 +CVE-2024-5687,0,0,462616a340299eb021f948595697457aa449bd723bf07de403e8f8269f269fde,2024-06-11T13:54:12.057000 +CVE-2024-5688,0,0,f4b0c426e0610f9f095cf91460b1999d98abcf7a29a16cb6a48ec931314a3749,2024-06-11T13:54:12.057000 +CVE-2024-5689,0,0,4f410d9266634bd986e744eb8559ec451615a52b8eea36ea4f8bf68fc3b850d4,2024-06-11T13:54:12.057000 +CVE-2024-5690,0,0,1d92249e3ff4b6dea2da39bf9c2b1d40b65da2681279f3d2fa42fcad000f435d,2024-06-11T13:54:12.057000 +CVE-2024-5691,0,0,652d1bb550273916fbe4053ed09c7a05ea14df19c9002012054bc7851f9e4bbd,2024-06-11T13:54:12.057000 +CVE-2024-5692,0,0,e48bb3812c504721cd34d802f67ffdadf0dd6b742d5e6c0ed90ff8e5318d7f9d,2024-06-11T13:54:12.057000 +CVE-2024-5693,0,0,c171dce077b5d2ec632277e2a8482bfa94aa6f86bf277362f4f461efa6bc8b31,2024-06-11T13:54:12.057000 +CVE-2024-5694,0,0,aa2834dbf06e3957cd7e5b06ce48b632b0b1bea9e8a5d243274c30e4d133705f,2024-06-11T13:54:12.057000 +CVE-2024-5695,0,0,aa5f03052a11170426e7a0ce58f6d9ec709b2a215a696c67577cfc53bb4ece2b,2024-06-11T13:54:12.057000 +CVE-2024-5696,0,0,b5384c441a150ab612f5cfb87c992a0eacc0a48d0f8337545a53cb9b9b788642,2024-06-11T13:54:12.057000 +CVE-2024-5697,0,0,d6ef87bb44484c2fd3d787945424253f6517461558939753340cc9af175a3a63,2024-06-11T13:54:12.057000 +CVE-2024-5698,0,0,c16a79fbd4c4b219827962a844d6045999c01de67ef2d1c4cdaafa604a433c0d,2024-06-11T13:54:12.057000 +CVE-2024-5699,0,0,b949f850e4c4079b463e32e2cd58b076e8b8024713a9727b47244a67dc641bb3,2024-06-11T13:54:12.057000 +CVE-2024-5700,0,0,d0dff9fde4bfb8d1879210f429c6601d85947aa0e560285b11bc2d0922bea700,2024-06-11T13:54:12.057000 +CVE-2024-5701,0,0,d4e32e5841fb5c694dbc3b06ee89abb2a6307fcc124dd00bcd8ff23789ef2aca,2024-06-11T13:54:12.057000 +CVE-2024-5702,0,0,0e924b3a52f427331bb1d92b1d224a35ba53d302ce0ec2c35d0cd344b115e5f1,2024-06-11T13:54:12.057000 CVE-2024-5732,0,0,164b158659f154321408f970302d5931abbeea5b0cb278b288a24fa0afd832a5,2024-06-07T15:15:51.007000 CVE-2024-5733,0,0,912af201a333601d8ad85caf06bb206334f6fa2fa638d7d63d5571cfacf454d4,2024-06-07T14:56:05.647000 CVE-2024-5734,0,0,6c2e32afe9f36cd041d920f75c3584a92a72063480e933c9394a66845b572658,2024-06-07T17:15:52.140000 @@ -253436,4 +253469,4 @@ CVE-2024-5775,0,0,b9b29144baa0c961ebc0dbd2fb84e489ca3d89ccfbfe0ff78eaf8a4e3245c0 CVE-2024-5785,0,0,9826b5aaa33b29bbb943547624c099322eebf243c8fefca7bc1b316af4cf2a62,2024-06-10T18:06:22.600000 CVE-2024-5786,0,0,1f75ee06acd19f83f11a6972076ed1b01909c541516fb3c8be9392bde53f67b2,2024-06-10T18:06:22.600000 CVE-2024-5825,0,0,800930249192b4fb36871d2a50a6622621c6dfa5eae6376e2c2995741b4630b2,2024-06-11T10:15:13.960000 -CVE-2024-5829,0,1,0f346753f59f132adaed2c7c49dd0688e0300892e441245d3751e299faa3518a,2024-06-11T13:54:12.057000 +CVE-2024-5829,0,1,ece2333b3f7675cb0340d51c6d538163a9e25ac5d3d71e718ed0157d499370ee,2024-06-11T14:15:13.150000