Auto-Update: 2024-11-18T23:00:20.055685+00:00

This commit is contained in:
cad-safe-bot 2024-11-18 23:03:21 +00:00
parent 93a968c999
commit 1a256e971b
74 changed files with 5667 additions and 284 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4134", "id": "CVE-2023-4134",
"sourceIdentifier": "patrick@puiterwijk.org", "sourceIdentifier": "patrick@puiterwijk.org",
"published": "2024-11-14T11:15:03.730", "published": "2024-11-14T11:15:03.730",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-18T22:08:54.803",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{ {
"source": "patrick@puiterwijk.org", "source": "patrick@puiterwijk.org",
"type": "Secondary", "type": "Secondary",
@ -40,6 +60,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
},
{ {
"source": "patrick@puiterwijk.org", "source": "patrick@puiterwijk.org",
"type": "Secondary", "type": "Secondary",
@ -51,14 +81,55 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"matchCriteriaId": "98C491C7-598A-4D36-BA4F-3505A5727ED1"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://access.redhat.com/security/cve/CVE-2023-4134", "url": "https://access.redhat.com/security/cve/CVE-2023-4134",
"source": "patrick@puiterwijk.org" "source": "patrick@puiterwijk.org",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221700",
"source": "patrick@puiterwijk.org" "source": "patrick@puiterwijk.org",
"tags": [
"Issue Tracking",
"Patch",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-43843", "id": "CVE-2023-43843",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-05-28T19:15:09.273", "published": "2024-05-28T19:15:09.273",
"lastModified": "2024-05-29T13:02:09.280", "lastModified": "2024-11-18T22:35:01.377",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,42 @@
"value": "El control de acceso incorrecto en la funci\u00f3n de administraci\u00f3n de cuentas de la interfaz web en Aten PE6208 2.3.228 y 2.4.232 permite a los usuarios autenticados remotamente leer las contrase\u00f1as de las cuentas de usuario y administrador a trav\u00e9s de una solicitud HTTP GET." "value": "El control de acceso incorrecto en la funci\u00f3n de administraci\u00f3n de cuentas de la interfaz web en Aten PE6208 2.3.228 y 2.4.232 permite a los usuarios autenticados remotamente leer las contrase\u00f1as de las cuentas de usuario y administrador a trav\u00e9s de una solicitud HTTP GET."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/setersora/pe6208", "url": "https://github.com/setersora/pe6208",

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-10315", "id": "CVE-2024-10315",
"sourceIdentifier": "security@puppet.com", "sourceIdentifier": "security@puppet.com",
"published": "2024-11-11T20:15:17.223", "published": "2024-11-11T20:15:17.223",
"lastModified": "2024-11-12T15:15:06.147", "lastModified": "2024-11-18T22:15:05.550",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "In Gliffy Online an insecure configuration was discovered in versions before 4.14.0-6. Reported by Ather Iqbal." "value": "In Gliffy Online an insecure configuration was discovered in versions before 4.14.0-6. Reported by Alpha Inferno PVT LTD."
}, },
{ {
"lang": "es", "lang": "es",

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-10486",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-11-18T22:15:05.657",
"lastModified": "2024-11-18T22:15:05.657",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Google for WooCommerce plugin for WordPress is vulnerable to Information Disclosure in all versions up to, and including, 2.8.6. This is due to publicly accessible print_php_information.php file. This makes it possible for unauthenticated attackers to retrieve information about Webserver and PHP configuration, which can be used to aid other attacks."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/google-listings-and-ads/tags/2.8.6/vendor/googleads/google-ads-php/scripts/print_php_information.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/64bc7d47-6b63-4fd9-85d4-82126f86308a?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1682", "id": "CVE-2024-1682",
"sourceIdentifier": "security@huntr.dev", "sourceIdentifier": "security@huntr.dev",
"published": "2024-11-14T18:15:18.193", "published": "2024-11-14T18:15:18.193",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-18T21:35:03.980",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -16,6 +16,28 @@
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV30": [ "cvssMetricV30": [
{ {
"source": "security@huntr.dev", "source": "security@huntr.dev",

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-21287",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2024-11-18T22:15:05.897",
"lastModified": "2024-11-18T22:15:05.897",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vulnerability in the Oracle Agile PLM Framework product of Oracle Supply Chain (component: Software Development Kit, Process Extension). The supported version that is affected is 9.3.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Agile PLM Framework. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Agile PLM Framework accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secalert_us@oracle.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://www.oracle.com/security-alerts/alert-cve-2024-21287.html",
"source": "secalert_us@oracle.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-23220", "id": "CVE-2024-23220",
"sourceIdentifier": "product-security@apple.com", "sourceIdentifier": "product-security@apple.com",
"published": "2024-03-08T02:15:47.500", "published": "2024-03-08T02:15:47.500",
"lastModified": "2024-03-13T23:15:46.087", "lastModified": "2024-11-18T21:35:04.300",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,30 @@
"value": "El problema se solucion\u00f3 mejorando el manejo de los cach\u00e9s. Este problema se solucion\u00f3 en visionOS 1.1, iOS 17.4 y iPadOS 17.4. Es posible que una aplicaci\u00f3n pueda tomar las huellas digitales del usuario." "value": "El problema se solucion\u00f3 mejorando el manejo de los cach\u00e9s. Este problema se solucion\u00f3 en visionOS 1.1, iOS 17.4 y iPadOS 17.4. Es posible que una aplicaci\u00f3n pueda tomar las huellas digitales del usuario."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 1.4
}
]
},
"references": [ "references": [
{ {
"url": "http://seclists.org/fulldisclosure/2024/Mar/26", "url": "http://seclists.org/fulldisclosure/2024/Mar/26",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-23241", "id": "CVE-2024-23241",
"sourceIdentifier": "product-security@apple.com", "sourceIdentifier": "product-security@apple.com",
"published": "2024-03-08T02:15:48.153", "published": "2024-03-08T02:15:48.153",
"lastModified": "2024-03-13T22:15:10.003", "lastModified": "2024-11-18T21:35:04.697",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,42 @@
"value": "Esta cuesti\u00f3n se abord\u00f3 mediante una mejor gesti\u00f3n de estado. Este problema se solucion\u00f3 en tvOS 17.4, iOS 17.4 y iPadOS 17.4, macOS Sonoma 14.4. Es posible que una aplicaci\u00f3n pueda filtrar informaci\u00f3n confidencial del usuario." "value": "Esta cuesti\u00f3n se abord\u00f3 mediante una mejor gesti\u00f3n de estado. Este problema se solucion\u00f3 en tvOS 17.4, iOS 17.4 y iPadOS 17.4, macOS Sonoma 14.4. Es posible que una aplicaci\u00f3n pueda filtrar informaci\u00f3n confidencial del usuario."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-922"
}
]
}
],
"references": [ "references": [
{ {
"url": "http://seclists.org/fulldisclosure/2024/Mar/21", "url": "http://seclists.org/fulldisclosure/2024/Mar/21",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-23672", "id": "CVE-2024-23672",
"sourceIdentifier": "security@apache.org", "sourceIdentifier": "security@apache.org",
"published": "2024-03-13T16:15:29.287", "published": "2024-03-13T16:15:29.287",
"lastModified": "2024-06-23T09:15:10.097", "lastModified": "2024-11-18T22:35:02.363",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,30 @@
"value": "Denegaci\u00f3n de servicio mediante vulnerabilidad de limpieza incompleta en Apache Tomcat. Los clientes de WebSocket pod\u00edan mantener abiertas las conexiones de WebSocket, lo que generaba un mayor consumo de recursos. Este problema afecta a Apache Tomcat: desde 11.0.0-M1 hasta 11.0.0-M16, desde 10.1.0-M1 hasta 10.1.18, desde 9.0. 0-M1 hasta 9.0.85, desde 8.5.0 hasta 8.5.98. Se recomienda a los usuarios actualizar a la versi\u00f3n 11.0.0-M17, 10.1.19, 9.0.86 u 8.5.99, que solucionan el problema." "value": "Denegaci\u00f3n de servicio mediante vulnerabilidad de limpieza incompleta en Apache Tomcat. Los clientes de WebSocket pod\u00edan mantener abiertas las conexiones de WebSocket, lo que generaba un mayor consumo de recursos. Este problema afecta a Apache Tomcat: desde 11.0.0-M1 hasta 11.0.0-M16, desde 10.1.0-M1 hasta 10.1.18, desde 9.0. 0-M1 hasta 9.0.85, desde 8.5.0 hasta 8.5.98. Se recomienda a los usuarios actualizar a la versi\u00f3n 11.0.0-M17, 10.1.19, 9.0.86 u 8.5.99, que solucionan el problema."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
]
},
"weaknesses": [ "weaknesses": [
{ {
"source": "security@apache.org", "source": "security@apache.org",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26492", "id": "CVE-2024-26492",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-03-07T21:15:08.457", "published": "2024-03-07T21:15:08.457",
"lastModified": "2024-03-08T14:02:57.420", "lastModified": "2024-11-18T21:35:05.813",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,30 @@
"value": "Un problema en Online Diagnostic Lab Management System 1.0 permite a un atacante remoto obtener el control de una cuenta de usuario 'Staff' a trav\u00e9s de una solicitud POST manipulada utilizando los par\u00e1metros de identificaci\u00f3n, correo electr\u00f3nico, contrase\u00f1a y cpass." "value": "Un problema en Online Diagnostic Lab Management System 1.0 permite a un atacante remoto obtener el control de una cuenta de usuario 'Staff' a trav\u00e9s de una solicitud POST manipulada utilizando los par\u00e1metros de identificaci\u00f3n, correo electr\u00f3nico, contrase\u00f1a y cpass."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
]
},
"references": [ "references": [
{ {
"url": "https://packetstormsecurity.com/files/165555/Online-Diagnostic-Lab-Management-System-1.0-Missing-Access-Control.html", "url": "https://packetstormsecurity.com/files/165555/Online-Diagnostic-Lab-Management-System-1.0-Missing-Access-Control.html",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28836", "id": "CVE-2024-28836",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-04-03T03:15:10.350", "published": "2024-04-03T03:15:10.350",
"lastModified": "2024-04-03T12:38:04.840", "lastModified": "2024-11-18T22:35:02.747",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,30 @@
"value": "Se descubri\u00f3 un problema en Mbed TLS 3.5.x anterior a 3.6.0. Al negociar la versi\u00f3n TLS en el lado del servidor, puede recurrir a la implementaci\u00f3n TLS 1.2 del protocolo si est\u00e1 deshabilitada. Si la implementaci\u00f3n de TLS 1.2 se deshabilit\u00f3 en el momento de la compilaci\u00f3n, un cliente TLS 1.2 podr\u00eda colocar un servidor exclusivo de TLS 1.3 en un bucle infinito procesando un ClientHello de TLS 1.2, lo que resultar\u00eda en una denegaci\u00f3n de servicio. Si la implementaci\u00f3n de TLS 1.2 se deshabilit\u00f3 en tiempo de ejecuci\u00f3n, un cliente TLS 1.2 puede establecer exitosamente una conexi\u00f3n TLS 1.2 con el servidor." "value": "Se descubri\u00f3 un problema en Mbed TLS 3.5.x anterior a 3.6.0. Al negociar la versi\u00f3n TLS en el lado del servidor, puede recurrir a la implementaci\u00f3n TLS 1.2 del protocolo si est\u00e1 deshabilitada. Si la implementaci\u00f3n de TLS 1.2 se deshabilit\u00f3 en el momento de la compilaci\u00f3n, un cliente TLS 1.2 podr\u00eda colocar un servidor exclusivo de TLS 1.3 en un bucle infinito procesando un ClientHello de TLS 1.2, lo que resultar\u00eda en una denegaci\u00f3n de servicio. Si la implementaci\u00f3n de TLS 1.2 se deshabilit\u00f3 en tiempo de ejecuci\u00f3n, un cliente TLS 1.2 puede establecer exitosamente una conexi\u00f3n TLS 1.2 con el servidor."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"references": [ "references": [
{ {
"url": "https://github.com/Mbed-TLS/mbedtls/releases/tag/v3.6.0", "url": "https://github.com/Mbed-TLS/mbedtls/releases/tag/v3.6.0",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28890", "id": "CVE-2024-28890",
"sourceIdentifier": "vultures@jpcert.or.jp", "sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-04-23T05:15:49.260", "published": "2024-04-23T05:15:49.260",
"lastModified": "2024-07-03T01:51:54.973", "lastModified": "2024-11-18T21:35:06.120",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -39,6 +39,18 @@
} }
] ]
}, },
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://jvn.jp/en/jp/JVN50132400/", "url": "https://jvn.jp/en/jp/JVN50132400/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-31802", "id": "CVE-2024-31802",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-06-27T20:15:21.480", "published": "2024-06-27T20:15:21.480",
"lastModified": "2024-06-28T10:27:00.920", "lastModified": "2024-11-18T21:35:06.987",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,42 @@
"value": "DESIGNA ABACUS v.18 y anteriores permiten a un atacante eludir el proceso de pago mediante un c\u00f3digo QR manipulado." "value": "DESIGNA ABACUS v.18 y anteriores permiten a un atacante eludir el proceso de pago mediante un c\u00f3digo QR manipulado."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-290"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://www.rodrigofavarini.com.br/cybersecurity/designa-abacus-v-18-and-before-allows-an-attacker-to-bypass-the-payment-process-via-a-crafted-qr-code/", "url": "https://www.rodrigofavarini.com.br/cybersecurity/designa-abacus-v-18-and-before-allows-an-attacker-to-bypass-the-payment-process-via-a-crafted-qr-code/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-33373", "id": "CVE-2024-33373",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-06-14T16:15:11.223", "published": "2024-06-14T16:15:11.223",
"lastModified": "2024-06-17T18:15:15.920", "lastModified": "2024-11-18T22:35:03.237",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,42 @@
"value": "Un problema en el enrutador LB-LINK BL-W1210M v2.0 permite a los atacantes eludir los requisitos de complejidad de las contrase\u00f1as y establecer contrase\u00f1as de un solo d\u00edgito para la autenticaci\u00f3n. Esta vulnerabilidad puede permitir a los atacantes acceder al enrutador mediante un ataque de fuerza bruta." "value": "Un problema en el enrutador LB-LINK BL-W1210M v2.0 permite a los atacantes eludir los requisitos de complejidad de las contrase\u00f1as y establecer contrase\u00f1as de un solo d\u00edgito para la autenticaci\u00f3n. Esta vulnerabilidad puede permitir a los atacantes acceder al enrutador mediante un ataque de fuerza bruta."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/ShravanSinghRathore/Security-Advisory-Multiple-Vulnerabilities-in-LB-link-BL-W1210M-Router/wiki/Password-Policy-Bypass--%7C--Inconsistent-Password-Policy-%28CVE%E2%80%902024%E2%80%9033373%29", "url": "https://github.com/ShravanSinghRathore/Security-Advisory-Multiple-Vulnerabilities-in-LB-link-BL-W1210M-Router/wiki/Password-Policy-Bypass--%7C--Inconsistent-Password-Policy-%28CVE%E2%80%902024%E2%80%9033373%29",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3379", "id": "CVE-2024-3379",
"sourceIdentifier": "security@huntr.dev", "sourceIdentifier": "security@huntr.dev",
"published": "2024-11-14T18:15:18.503", "published": "2024-11-14T18:15:18.503",
"lastModified": "2024-11-18T16:35:03.197", "lastModified": "2024-11-18T21:30:49.947",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
},
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary", "type": "Secondary",
@ -62,6 +82,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
},
{ {
"source": "security@huntr.dev", "source": "security@huntr.dev",
"type": "Secondary", "type": "Secondary",
@ -73,14 +103,42 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lunary:lunary:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.2.2",
"versionEndExcluding": "1.2.7",
"matchCriteriaId": "439862FE-F15E-4A5D-B328-7F5BEB27CCD8"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/lunary-ai/lunary/commit/c57cd50fa0477fd2a2efe60810c0099eebd66f54", "url": "https://github.com/lunary-ai/lunary/commit/c57cd50fa0477fd2a2efe60810c0099eebd66f54",
"source": "security@huntr.dev" "source": "security@huntr.dev",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://huntr.com/bounties/739df024-a112-47aa-b51d-988c3f855e92", "url": "https://huntr.com/bounties/739df024-a112-47aa-b51d-988c3f855e92",
"source": "security@huntr.dev" "source": "security@huntr.dev",
"tags": [
"Exploit",
"Issue Tracking",
"Patch",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3501", "id": "CVE-2024-3501",
"sourceIdentifier": "security@huntr.dev", "sourceIdentifier": "security@huntr.dev",
"published": "2024-11-14T18:15:18.713", "published": "2024-11-14T18:15:18.713",
"lastModified": "2024-11-18T16:35:03.523", "lastModified": "2024-11-18T21:38:33.963",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
},
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary", "type": "Secondary",
@ -63,8 +83,18 @@
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "security@huntr.dev", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-922"
}
]
},
{
"source": "security@huntr.dev",
"type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -73,14 +103,40 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lunary:lunary:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.2.6",
"matchCriteriaId": "E6B2B02F-E37C-46A5-A76C-CB0132C8AF72"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/lunary-ai/lunary/commit/17e95f6c99c7d5ac4ee5451c5857b97a12892c74", "url": "https://github.com/lunary-ai/lunary/commit/17e95f6c99c7d5ac4ee5451c5857b97a12892c74",
"source": "security@huntr.dev" "source": "security@huntr.dev",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://huntr.com/bounties/8fdfdb9d-10bd-4f00-8004-d5baabc20c6e", "url": "https://huntr.com/bounties/8fdfdb9d-10bd-4f00-8004-d5baabc20c6e",
"source": "security@huntr.dev" "source": "security@huntr.dev",
"tags": [
"Issue Tracking",
"Patch",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3502", "id": "CVE-2024-3502",
"sourceIdentifier": "security@huntr.dev", "sourceIdentifier": "security@huntr.dev",
"published": "2024-11-14T18:15:18.943", "published": "2024-11-14T18:15:18.943",
"lastModified": "2024-11-18T16:35:03.850", "lastModified": "2024-11-18T21:38:23.743",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
},
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary", "type": "Secondary",
@ -63,8 +83,18 @@
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "security@huntr.dev", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-922"
}
]
},
{
"source": "security@huntr.dev",
"type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -73,14 +103,40 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lunary:lunary:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.2.6",
"matchCriteriaId": "E6B2B02F-E37C-46A5-A76C-CB0132C8AF72"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/lunary-ai/lunary/commit/17e95f6c99c7d5ac4ee5451c5857b97a12892c74", "url": "https://github.com/lunary-ai/lunary/commit/17e95f6c99c7d5ac4ee5451c5857b97a12892c74",
"source": "security@huntr.dev" "source": "security@huntr.dev",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://huntr.com/bounties/c2aff952-2dec-4538-8905-190c484aae94", "url": "https://huntr.com/bounties/c2aff952-2dec-4538-8905-190c484aae94",
"source": "security@huntr.dev" "source": "security@huntr.dev",
"tags": [
"Issue Tracking",
"Patch",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3760", "id": "CVE-2024-3760",
"sourceIdentifier": "security@huntr.dev", "sourceIdentifier": "security@huntr.dev",
"published": "2024-11-14T19:15:06.327", "published": "2024-11-14T19:15:06.327",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-18T22:02:15.053",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -16,6 +16,48 @@
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
],
"cvssMetricV30": [ "cvssMetricV30": [
{ {
"source": "security@huntr.dev", "source": "security@huntr.dev",
@ -51,14 +93,40 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lunary:lunary:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.2.8",
"matchCriteriaId": "861B7DD6-6AAA-48C1-94F7-687729B042B6"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/lunary-ai/lunary/commit/29374bb10020712009c1ec238affe098112a51d6", "url": "https://github.com/lunary-ai/lunary/commit/29374bb10020712009c1ec238affe098112a51d6",
"source": "security@huntr.dev" "source": "security@huntr.dev",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://huntr.com/bounties/c29e9f36-8261-463d-8862-7f4fdcc8eddc", "url": "https://huntr.com/bounties/c29e9f36-8261-463d-8862-7f4fdcc8eddc",
"source": "security@huntr.dev" "source": "security@huntr.dev",
"tags": [
"Issue Tracking",
"Patch",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43629", "id": "CVE-2024-43629",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:31.133", "published": "2024-11-12T18:15:31.133",
"lastModified": "2024-11-13T17:01:58.603", "lastModified": "2024-11-18T22:09:18.567",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -41,8 +41,18 @@
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "secure@microsoft.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -51,10 +61,134 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "81C732A1-CC0F-4633-B00D-473869E77DB9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "AF9C20B8-CB5E-46C9-B041-D6A42C26703B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "71AD0B79-C3EF-4E13-AB04-D5FAEABA6954"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "B35413A3-DE3B-4E35-AB48-C6D5D138AC07"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "D0558F5F-A561-41E9-9242-7F4A5D924479"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "EA243DE7-EDB1-43DA-AD7E-541843DECB58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "5D428E06-FC7C-4151-9582-D66D05D7AFE6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "FB49C811-F4D7-46EB-9ED6-50CB3EAAAD90"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "04BC0915-6F14-4D7A-951F-83CBAB47C3C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "8A16CFCB-D002-4F63-B568-9D14ACE88E94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "B8FE14E5-7226-43CA-A57E-A81636185AD4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "97507261-3969-4EBF-BCED-93FBADCBB6DC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "D32C04CA-E5BE-47CA-AF79-B39859288531"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "40A6B92E-21C6-4BDD-BA57-DC227FF0F998"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "A43E1F6C-B2A7-4DEC-B4EC-04153746C42B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2849",
"matchCriteriaId": "38D9CE84-B85F-42B0-959D-A390427A1641"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1251",
"matchCriteriaId": "A549BD98-3DE2-4EF3-A579-12AFCB764975"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "4F17FD7F-254D-4EE6-9D22-468E76D9B054"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43629", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43629",
"source": "secure@microsoft.com" "source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43630", "id": "CVE-2024-43630",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:31.353", "published": "2024-11-12T18:15:31.353",
"lastModified": "2024-11-13T17:01:58.603", "lastModified": "2024-11-18T22:24:12.903",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -41,8 +41,18 @@
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "secure@microsoft.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -51,10 +61,92 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "71AD0B79-C3EF-4E13-AB04-D5FAEABA6954"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "B35413A3-DE3B-4E35-AB48-C6D5D138AC07"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "D0558F5F-A561-41E9-9242-7F4A5D924479"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "EA243DE7-EDB1-43DA-AD7E-541843DECB58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "5D428E06-FC7C-4151-9582-D66D05D7AFE6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "FB49C811-F4D7-46EB-9ED6-50CB3EAAAD90"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "D32C04CA-E5BE-47CA-AF79-B39859288531"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "40A6B92E-21C6-4BDD-BA57-DC227FF0F998"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2849",
"matchCriteriaId": "38D9CE84-B85F-42B0-959D-A390427A1641"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1251",
"matchCriteriaId": "A549BD98-3DE2-4EF3-A579-12AFCB764975"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "4F17FD7F-254D-4EE6-9D22-468E76D9B054"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43630", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43630",
"source": "secure@microsoft.com" "source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43631", "id": "CVE-2024-43631",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:31.580", "published": "2024-11-12T18:15:31.580",
"lastModified": "2024-11-13T17:01:58.603", "lastModified": "2024-11-18T22:23:15.277",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -18,8 +18,28 @@
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "secure@microsoft.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
@ -41,8 +61,18 @@
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "secure@microsoft.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -51,10 +81,116 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "71AD0B79-C3EF-4E13-AB04-D5FAEABA6954"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "B35413A3-DE3B-4E35-AB48-C6D5D138AC07"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "D0558F5F-A561-41E9-9242-7F4A5D924479"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "EA243DE7-EDB1-43DA-AD7E-541843DECB58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "5D428E06-FC7C-4151-9582-D66D05D7AFE6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "FB49C811-F4D7-46EB-9ED6-50CB3EAAAD90"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "04BC0915-6F14-4D7A-951F-83CBAB47C3C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "8A16CFCB-D002-4F63-B568-9D14ACE88E94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "B8FE14E5-7226-43CA-A57E-A81636185AD4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "97507261-3969-4EBF-BCED-93FBADCBB6DC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "D32C04CA-E5BE-47CA-AF79-B39859288531"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "40A6B92E-21C6-4BDD-BA57-DC227FF0F998"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2849",
"matchCriteriaId": "38D9CE84-B85F-42B0-959D-A390427A1641"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1251",
"matchCriteriaId": "A549BD98-3DE2-4EF3-A579-12AFCB764975"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "4F17FD7F-254D-4EE6-9D22-468E76D9B054"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43631", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43631",
"source": "secure@microsoft.com" "source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43633", "id": "CVE-2024-43633",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:31.800", "published": "2024-11-12T18:15:31.800",
"lastModified": "2024-11-13T17:01:58.603", "lastModified": "2024-11-18T22:22:44.710",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -41,8 +41,18 @@
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "secure@microsoft.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -51,10 +61,62 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "04BC0915-6F14-4D7A-951F-83CBAB47C3C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "8A16CFCB-D002-4F63-B568-9D14ACE88E94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "B8FE14E5-7226-43CA-A57E-A81636185AD4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "97507261-3969-4EBF-BCED-93FBADCBB6DC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "D32C04CA-E5BE-47CA-AF79-B39859288531"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "40A6B92E-21C6-4BDD-BA57-DC227FF0F998"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43633", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43633",
"source": "secure@microsoft.com" "source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43634", "id": "CVE-2024-43634",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:32.050", "published": "2024-11-12T18:15:32.050",
"lastModified": "2024-11-13T17:01:58.603", "lastModified": "2024-11-18T22:22:16.637",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -41,8 +41,18 @@
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "secure@microsoft.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -51,10 +61,189 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "94D57126-EC8D-4898-A5FE-D7EB6463B634"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "54AA8A1F-0EAD-406A-A4AF-B86C316D1089"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "86F8F1B2-C206-4CD6-83C6-C450329CEE10"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "FCBE6103-075E-4841-836D-4E0D630E99FF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "81C732A1-CC0F-4633-B00D-473869E77DB9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "AF9C20B8-CB5E-46C9-B041-D6A42C26703B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "71AD0B79-C3EF-4E13-AB04-D5FAEABA6954"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "B35413A3-DE3B-4E35-AB48-C6D5D138AC07"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "D0558F5F-A561-41E9-9242-7F4A5D924479"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "EA243DE7-EDB1-43DA-AD7E-541843DECB58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "5D428E06-FC7C-4151-9582-D66D05D7AFE6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "FB49C811-F4D7-46EB-9ED6-50CB3EAAAD90"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "04BC0915-6F14-4D7A-951F-83CBAB47C3C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "8A16CFCB-D002-4F63-B568-9D14ACE88E94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "B8FE14E5-7226-43CA-A57E-A81636185AD4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "97507261-3969-4EBF-BCED-93FBADCBB6DC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "D32C04CA-E5BE-47CA-AF79-B39859288531"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "40A6B92E-21C6-4BDD-BA57-DC227FF0F998"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "82E3AC46-9D0D-4381-93EE-FE87C212040A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "A43E1F6C-B2A7-4DEC-B4EC-04153746C42B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2849",
"matchCriteriaId": "38D9CE84-B85F-42B0-959D-A390427A1641"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1251",
"matchCriteriaId": "A549BD98-3DE2-4EF3-A579-12AFCB764975"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "4F17FD7F-254D-4EE6-9D22-468E76D9B054"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43634", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43634",
"source": "secure@microsoft.com" "source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43635", "id": "CVE-2024-43635",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:32.287", "published": "2024-11-12T18:15:32.287",
"lastModified": "2024-11-13T17:01:58.603", "lastModified": "2024-11-18T22:22:01.707",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -41,8 +41,18 @@
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "secure@microsoft.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -51,10 +61,189 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "94D57126-EC8D-4898-A5FE-D7EB6463B634"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "54AA8A1F-0EAD-406A-A4AF-B86C316D1089"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "86F8F1B2-C206-4CD6-83C6-C450329CEE10"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "FCBE6103-075E-4841-836D-4E0D630E99FF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "81C732A1-CC0F-4633-B00D-473869E77DB9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "AF9C20B8-CB5E-46C9-B041-D6A42C26703B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "71AD0B79-C3EF-4E13-AB04-D5FAEABA6954"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "B35413A3-DE3B-4E35-AB48-C6D5D138AC07"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "D0558F5F-A561-41E9-9242-7F4A5D924479"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "EA243DE7-EDB1-43DA-AD7E-541843DECB58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "5D428E06-FC7C-4151-9582-D66D05D7AFE6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "FB49C811-F4D7-46EB-9ED6-50CB3EAAAD90"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "04BC0915-6F14-4D7A-951F-83CBAB47C3C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "8A16CFCB-D002-4F63-B568-9D14ACE88E94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "B8FE14E5-7226-43CA-A57E-A81636185AD4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "97507261-3969-4EBF-BCED-93FBADCBB6DC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "D32C04CA-E5BE-47CA-AF79-B39859288531"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "40A6B92E-21C6-4BDD-BA57-DC227FF0F998"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "82E3AC46-9D0D-4381-93EE-FE87C212040A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "A43E1F6C-B2A7-4DEC-B4EC-04153746C42B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2849",
"matchCriteriaId": "38D9CE84-B85F-42B0-959D-A390427A1641"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1251",
"matchCriteriaId": "A549BD98-3DE2-4EF3-A579-12AFCB764975"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "4F17FD7F-254D-4EE6-9D22-468E76D9B054"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43635", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43635",
"source": "secure@microsoft.com" "source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43636", "id": "CVE-2024-43636",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:32.537", "published": "2024-11-12T18:15:32.537",
"lastModified": "2024-11-13T17:01:58.603", "lastModified": "2024-11-18T22:21:28.470",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -41,8 +41,18 @@
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "secure@microsoft.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -51,10 +61,174 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "94D57126-EC8D-4898-A5FE-D7EB6463B634"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "54AA8A1F-0EAD-406A-A4AF-B86C316D1089"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "86F8F1B2-C206-4CD6-83C6-C450329CEE10"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "FCBE6103-075E-4841-836D-4E0D630E99FF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "81C732A1-CC0F-4633-B00D-473869E77DB9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "AF9C20B8-CB5E-46C9-B041-D6A42C26703B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "71AD0B79-C3EF-4E13-AB04-D5FAEABA6954"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "B35413A3-DE3B-4E35-AB48-C6D5D138AC07"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "D0558F5F-A561-41E9-9242-7F4A5D924479"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "EA243DE7-EDB1-43DA-AD7E-541843DECB58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "5D428E06-FC7C-4151-9582-D66D05D7AFE6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "FB49C811-F4D7-46EB-9ED6-50CB3EAAAD90"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "04BC0915-6F14-4D7A-951F-83CBAB47C3C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "8A16CFCB-D002-4F63-B568-9D14ACE88E94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "B8FE14E5-7226-43CA-A57E-A81636185AD4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "97507261-3969-4EBF-BCED-93FBADCBB6DC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "D32C04CA-E5BE-47CA-AF79-B39859288531"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "40A6B92E-21C6-4BDD-BA57-DC227FF0F998"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "82E3AC46-9D0D-4381-93EE-FE87C212040A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "A43E1F6C-B2A7-4DEC-B4EC-04153746C42B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2849",
"matchCriteriaId": "38D9CE84-B85F-42B0-959D-A390427A1641"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1251",
"matchCriteriaId": "A549BD98-3DE2-4EF3-A579-12AFCB764975"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "4F17FD7F-254D-4EE6-9D22-468E76D9B054"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43636", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43636",
"source": "secure@microsoft.com" "source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43637", "id": "CVE-2024-43637",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:32.773", "published": "2024-11-12T18:15:32.773",
"lastModified": "2024-11-14T20:15:23.993", "lastModified": "2024-11-18T22:21:04.773",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,11 +15,44 @@
"value": "Vulnerabilidad de elevaci\u00f3n de privilegios en el controlador del sistema de clase de v\u00eddeo USB de Windows" "value": "Vulnerabilidad de elevaci\u00f3n de privilegios en el controlador del sistema de clase de v\u00eddeo USB de Windows"
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.9,
"impactScore": 5.9
}
]
},
"weaknesses": [ "weaknesses": [
{ {
"source": "secure@microsoft.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -28,10 +61,189 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "94D57126-EC8D-4898-A5FE-D7EB6463B634"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "54AA8A1F-0EAD-406A-A4AF-B86C316D1089"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "86F8F1B2-C206-4CD6-83C6-C450329CEE10"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "FCBE6103-075E-4841-836D-4E0D630E99FF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "81C732A1-CC0F-4633-B00D-473869E77DB9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "AF9C20B8-CB5E-46C9-B041-D6A42C26703B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "71AD0B79-C3EF-4E13-AB04-D5FAEABA6954"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "B35413A3-DE3B-4E35-AB48-C6D5D138AC07"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "D0558F5F-A561-41E9-9242-7F4A5D924479"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "EA243DE7-EDB1-43DA-AD7E-541843DECB58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "5D428E06-FC7C-4151-9582-D66D05D7AFE6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "FB49C811-F4D7-46EB-9ED6-50CB3EAAAD90"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "04BC0915-6F14-4D7A-951F-83CBAB47C3C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "8A16CFCB-D002-4F63-B568-9D14ACE88E94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "B8FE14E5-7226-43CA-A57E-A81636185AD4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "97507261-3969-4EBF-BCED-93FBADCBB6DC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "D32C04CA-E5BE-47CA-AF79-B39859288531"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "40A6B92E-21C6-4BDD-BA57-DC227FF0F998"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "82E3AC46-9D0D-4381-93EE-FE87C212040A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "A43E1F6C-B2A7-4DEC-B4EC-04153746C42B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2849",
"matchCriteriaId": "38D9CE84-B85F-42B0-959D-A390427A1641"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1251",
"matchCriteriaId": "A549BD98-3DE2-4EF3-A579-12AFCB764975"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "4F17FD7F-254D-4EE6-9D22-468E76D9B054"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43637", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43637",
"source": "secure@microsoft.com" "source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43638", "id": "CVE-2024-43638",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:33.013", "published": "2024-11-12T18:15:33.013",
"lastModified": "2024-11-13T17:01:58.603", "lastModified": "2024-11-18T22:20:47.567",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -41,8 +41,18 @@
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "secure@microsoft.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -51,10 +61,189 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "94D57126-EC8D-4898-A5FE-D7EB6463B634"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "54AA8A1F-0EAD-406A-A4AF-B86C316D1089"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "86F8F1B2-C206-4CD6-83C6-C450329CEE10"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "FCBE6103-075E-4841-836D-4E0D630E99FF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "81C732A1-CC0F-4633-B00D-473869E77DB9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "AF9C20B8-CB5E-46C9-B041-D6A42C26703B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "71AD0B79-C3EF-4E13-AB04-D5FAEABA6954"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "B35413A3-DE3B-4E35-AB48-C6D5D138AC07"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "D0558F5F-A561-41E9-9242-7F4A5D924479"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "EA243DE7-EDB1-43DA-AD7E-541843DECB58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "5D428E06-FC7C-4151-9582-D66D05D7AFE6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "FB49C811-F4D7-46EB-9ED6-50CB3EAAAD90"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "04BC0915-6F14-4D7A-951F-83CBAB47C3C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "8A16CFCB-D002-4F63-B568-9D14ACE88E94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "B8FE14E5-7226-43CA-A57E-A81636185AD4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "97507261-3969-4EBF-BCED-93FBADCBB6DC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "D32C04CA-E5BE-47CA-AF79-B39859288531"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "40A6B92E-21C6-4BDD-BA57-DC227FF0F998"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "82E3AC46-9D0D-4381-93EE-FE87C212040A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "A43E1F6C-B2A7-4DEC-B4EC-04153746C42B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2849",
"matchCriteriaId": "38D9CE84-B85F-42B0-959D-A390427A1641"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1251",
"matchCriteriaId": "A549BD98-3DE2-4EF3-A579-12AFCB764975"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "4F17FD7F-254D-4EE6-9D22-468E76D9B054"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43638", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43638",
"source": "secure@microsoft.com" "source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43639", "id": "CVE-2024-43639",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:33.267", "published": "2024-11-12T18:15:33.267",
"lastModified": "2024-11-14T00:15:16.227", "lastModified": "2024-11-18T22:20:32.157",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -41,8 +41,18 @@
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "secure@microsoft.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -51,10 +61,66 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "82E3AC46-9D0D-4381-93EE-FE87C212040A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "A43E1F6C-B2A7-4DEC-B4EC-04153746C42B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2849",
"matchCriteriaId": "38D9CE84-B85F-42B0-959D-A390427A1641"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1251",
"matchCriteriaId": "A549BD98-3DE2-4EF3-A579-12AFCB764975"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "4F17FD7F-254D-4EE6-9D22-468E76D9B054"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43639", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43639",
"source": "secure@microsoft.com" "source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43640", "id": "CVE-2024-43640",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:33.507", "published": "2024-11-12T18:15:33.507",
"lastModified": "2024-11-13T17:01:58.603", "lastModified": "2024-11-18T22:20:20.383",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -40,6 +40,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{ {
"source": "secure@microsoft.com", "source": "secure@microsoft.com",
"type": "Secondary", "type": "Secondary",
@ -51,10 +61,92 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "71AD0B79-C3EF-4E13-AB04-D5FAEABA6954"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "B35413A3-DE3B-4E35-AB48-C6D5D138AC07"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "D0558F5F-A561-41E9-9242-7F4A5D924479"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "EA243DE7-EDB1-43DA-AD7E-541843DECB58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "5D428E06-FC7C-4151-9582-D66D05D7AFE6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "FB49C811-F4D7-46EB-9ED6-50CB3EAAAD90"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "04BC0915-6F14-4D7A-951F-83CBAB47C3C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "8A16CFCB-D002-4F63-B568-9D14ACE88E94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "B8FE14E5-7226-43CA-A57E-A81636185AD4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "97507261-3969-4EBF-BCED-93FBADCBB6DC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2849",
"matchCriteriaId": "38D9CE84-B85F-42B0-959D-A390427A1641"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43640", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43640",
"source": "secure@microsoft.com" "source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43641", "id": "CVE-2024-43641",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:33.727", "published": "2024-11-12T18:15:33.727",
"lastModified": "2024-11-13T17:01:58.603", "lastModified": "2024-11-18T22:19:59.720",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -41,8 +41,18 @@
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "secure@microsoft.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -51,10 +61,189 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "94D57126-EC8D-4898-A5FE-D7EB6463B634"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "54AA8A1F-0EAD-406A-A4AF-B86C316D1089"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "86F8F1B2-C206-4CD6-83C6-C450329CEE10"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "FCBE6103-075E-4841-836D-4E0D630E99FF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "81C732A1-CC0F-4633-B00D-473869E77DB9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "AF9C20B8-CB5E-46C9-B041-D6A42C26703B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "71AD0B79-C3EF-4E13-AB04-D5FAEABA6954"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "B35413A3-DE3B-4E35-AB48-C6D5D138AC07"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "D0558F5F-A561-41E9-9242-7F4A5D924479"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "EA243DE7-EDB1-43DA-AD7E-541843DECB58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "5D428E06-FC7C-4151-9582-D66D05D7AFE6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "FB49C811-F4D7-46EB-9ED6-50CB3EAAAD90"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "04BC0915-6F14-4D7A-951F-83CBAB47C3C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "8A16CFCB-D002-4F63-B568-9D14ACE88E94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "B8FE14E5-7226-43CA-A57E-A81636185AD4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "97507261-3969-4EBF-BCED-93FBADCBB6DC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "D32C04CA-E5BE-47CA-AF79-B39859288531"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "40A6B92E-21C6-4BDD-BA57-DC227FF0F998"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "82E3AC46-9D0D-4381-93EE-FE87C212040A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "A43E1F6C-B2A7-4DEC-B4EC-04153746C42B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2849",
"matchCriteriaId": "38D9CE84-B85F-42B0-959D-A390427A1641"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1251",
"matchCriteriaId": "A549BD98-3DE2-4EF3-A579-12AFCB764975"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "4F17FD7F-254D-4EE6-9D22-468E76D9B054"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43641", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43641",
"source": "secure@microsoft.com" "source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43642", "id": "CVE-2024-43642",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:33.960", "published": "2024-11-12T18:15:33.960",
"lastModified": "2024-11-13T17:01:58.603", "lastModified": "2024-11-18T22:19:11.417",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -41,8 +41,18 @@
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "secure@microsoft.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -51,10 +61,80 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "04BC0915-6F14-4D7A-951F-83CBAB47C3C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "8A16CFCB-D002-4F63-B568-9D14ACE88E94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "B8FE14E5-7226-43CA-A57E-A81636185AD4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "97507261-3969-4EBF-BCED-93FBADCBB6DC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "D32C04CA-E5BE-47CA-AF79-B39859288531"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "40A6B92E-21C6-4BDD-BA57-DC227FF0F998"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2849",
"matchCriteriaId": "38D9CE84-B85F-42B0-959D-A390427A1641"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1251",
"matchCriteriaId": "A549BD98-3DE2-4EF3-A579-12AFCB764975"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "4F17FD7F-254D-4EE6-9D22-468E76D9B054"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43642", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43642",
"source": "secure@microsoft.com" "source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43643", "id": "CVE-2024-43643",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:34.370", "published": "2024-11-12T18:15:34.370",
"lastModified": "2024-11-13T17:01:58.603", "lastModified": "2024-11-18T22:18:15.320",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -40,6 +40,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{ {
"source": "secure@microsoft.com", "source": "secure@microsoft.com",
"type": "Secondary", "type": "Secondary",
@ -51,10 +61,189 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "94D57126-EC8D-4898-A5FE-D7EB6463B634"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "54AA8A1F-0EAD-406A-A4AF-B86C316D1089"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "86F8F1B2-C206-4CD6-83C6-C450329CEE10"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "FCBE6103-075E-4841-836D-4E0D630E99FF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "81C732A1-CC0F-4633-B00D-473869E77DB9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "AF9C20B8-CB5E-46C9-B041-D6A42C26703B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "71AD0B79-C3EF-4E13-AB04-D5FAEABA6954"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "B35413A3-DE3B-4E35-AB48-C6D5D138AC07"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "D0558F5F-A561-41E9-9242-7F4A5D924479"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "EA243DE7-EDB1-43DA-AD7E-541843DECB58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "5D428E06-FC7C-4151-9582-D66D05D7AFE6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "FB49C811-F4D7-46EB-9ED6-50CB3EAAAD90"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "04BC0915-6F14-4D7A-951F-83CBAB47C3C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "8A16CFCB-D002-4F63-B568-9D14ACE88E94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "B8FE14E5-7226-43CA-A57E-A81636185AD4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "97507261-3969-4EBF-BCED-93FBADCBB6DC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "D32C04CA-E5BE-47CA-AF79-B39859288531"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "40A6B92E-21C6-4BDD-BA57-DC227FF0F998"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "82E3AC46-9D0D-4381-93EE-FE87C212040A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "A43E1F6C-B2A7-4DEC-B4EC-04153746C42B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2849",
"matchCriteriaId": "38D9CE84-B85F-42B0-959D-A390427A1641"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1251",
"matchCriteriaId": "A549BD98-3DE2-4EF3-A579-12AFCB764975"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "4F17FD7F-254D-4EE6-9D22-468E76D9B054"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43643", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43643",
"source": "secure@microsoft.com" "source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43644", "id": "CVE-2024-43644",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:34.643", "published": "2024-11-12T18:15:34.643",
"lastModified": "2024-11-13T17:01:58.603", "lastModified": "2024-11-18T22:15:46.917",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -41,8 +41,18 @@
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "secure@microsoft.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -51,10 +61,189 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "94D57126-EC8D-4898-A5FE-D7EB6463B634"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "54AA8A1F-0EAD-406A-A4AF-B86C316D1089"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "86F8F1B2-C206-4CD6-83C6-C450329CEE10"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "FCBE6103-075E-4841-836D-4E0D630E99FF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "81C732A1-CC0F-4633-B00D-473869E77DB9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "AF9C20B8-CB5E-46C9-B041-D6A42C26703B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "71AD0B79-C3EF-4E13-AB04-D5FAEABA6954"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "B35413A3-DE3B-4E35-AB48-C6D5D138AC07"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "D0558F5F-A561-41E9-9242-7F4A5D924479"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "EA243DE7-EDB1-43DA-AD7E-541843DECB58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "5D428E06-FC7C-4151-9582-D66D05D7AFE6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "FB49C811-F4D7-46EB-9ED6-50CB3EAAAD90"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "04BC0915-6F14-4D7A-951F-83CBAB47C3C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "8A16CFCB-D002-4F63-B568-9D14ACE88E94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "B8FE14E5-7226-43CA-A57E-A81636185AD4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "97507261-3969-4EBF-BCED-93FBADCBB6DC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "D32C04CA-E5BE-47CA-AF79-B39859288531"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "40A6B92E-21C6-4BDD-BA57-DC227FF0F998"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "82E3AC46-9D0D-4381-93EE-FE87C212040A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "A43E1F6C-B2A7-4DEC-B4EC-04153746C42B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2849",
"matchCriteriaId": "38D9CE84-B85F-42B0-959D-A390427A1641"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1251",
"matchCriteriaId": "A549BD98-3DE2-4EF3-A579-12AFCB764975"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "4F17FD7F-254D-4EE6-9D22-468E76D9B054"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43644", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43644",
"source": "secure@microsoft.com" "source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43645", "id": "CVE-2024-43645",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:34.903", "published": "2024-11-12T18:15:34.903",
"lastModified": "2024-11-13T17:01:58.603", "lastModified": "2024-11-18T22:17:01.340",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -18,8 +18,28 @@
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "secure@microsoft.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
@ -41,8 +61,18 @@
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "secure@microsoft.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -51,10 +81,74 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "94D57126-EC8D-4898-A5FE-D7EB6463B634"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "54AA8A1F-0EAD-406A-A4AF-B86C316D1089"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "86F8F1B2-C206-4CD6-83C6-C450329CEE10"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "FCBE6103-075E-4841-836D-4E0D630E99FF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "81C732A1-CC0F-4633-B00D-473869E77DB9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "AF9C20B8-CB5E-46C9-B041-D6A42C26703B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "82E3AC46-9D0D-4381-93EE-FE87C212040A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "A43E1F6C-B2A7-4DEC-B4EC-04153746C42B"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43645", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43645",
"source": "secure@microsoft.com" "source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43646", "id": "CVE-2024-43646",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:35.150", "published": "2024-11-12T18:15:35.150",
"lastModified": "2024-11-13T17:01:58.603", "lastModified": "2024-11-18T22:17:53.577",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -18,8 +18,28 @@
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "secure@microsoft.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
@ -41,8 +61,18 @@
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "secure@microsoft.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -51,10 +81,152 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "86F8F1B2-C206-4CD6-83C6-C450329CEE10"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "FCBE6103-075E-4841-836D-4E0D630E99FF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "81C732A1-CC0F-4633-B00D-473869E77DB9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "AF9C20B8-CB5E-46C9-B041-D6A42C26703B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "71AD0B79-C3EF-4E13-AB04-D5FAEABA6954"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "B35413A3-DE3B-4E35-AB48-C6D5D138AC07"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "D0558F5F-A561-41E9-9242-7F4A5D924479"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "EA243DE7-EDB1-43DA-AD7E-541843DECB58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "5D428E06-FC7C-4151-9582-D66D05D7AFE6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "FB49C811-F4D7-46EB-9ED6-50CB3EAAAD90"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "04BC0915-6F14-4D7A-951F-83CBAB47C3C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "8A16CFCB-D002-4F63-B568-9D14ACE88E94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "B8FE14E5-7226-43CA-A57E-A81636185AD4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "97507261-3969-4EBF-BCED-93FBADCBB6DC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "D32C04CA-E5BE-47CA-AF79-B39859288531"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "40A6B92E-21C6-4BDD-BA57-DC227FF0F998"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "82E3AC46-9D0D-4381-93EE-FE87C212040A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "A43E1F6C-B2A7-4DEC-B4EC-04153746C42B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2849",
"matchCriteriaId": "38D9CE84-B85F-42B0-959D-A390427A1641"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1251",
"matchCriteriaId": "A549BD98-3DE2-4EF3-A579-12AFCB764975"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "4F17FD7F-254D-4EE6-9D22-468E76D9B054"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43646", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43646",
"source": "secure@microsoft.com" "source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-4343", "id": "CVE-2024-4343",
"sourceIdentifier": "security@huntr.dev", "sourceIdentifier": "security@huntr.dev",
"published": "2024-11-14T18:15:19.687", "published": "2024-11-14T18:15:19.687",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-18T21:35:08.590",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -16,6 +16,28 @@
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV30": [ "cvssMetricV30": [
{ {
"source": "security@huntr.dev", "source": "security@huntr.dev",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49019", "id": "CVE-2024-49019",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:41.863", "published": "2024-11-12T18:15:41.863",
"lastModified": "2024-11-13T17:01:58.603", "lastModified": "2024-11-18T21:12:46.067",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -41,8 +41,18 @@
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "secure@microsoft.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -51,10 +61,76 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "82E3AC46-9D0D-4381-93EE-FE87C212040A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "A43E1F6C-B2A7-4DEC-B4EC-04153746C42B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2849",
"matchCriteriaId": "38D9CE84-B85F-42B0-959D-A390427A1641"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1251",
"matchCriteriaId": "A549BD98-3DE2-4EF3-A579-12AFCB764975"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "4F17FD7F-254D-4EE6-9D22-468E76D9B054"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49019", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49019",
"source": "secure@microsoft.com" "source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49046", "id": "CVE-2024-49046",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:45.100", "published": "2024-11-12T18:15:45.100",
"lastModified": "2024-11-13T17:01:58.603", "lastModified": "2024-11-18T22:10:12.960",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -40,6 +40,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{ {
"source": "secure@microsoft.com", "source": "secure@microsoft.com",
"type": "Secondary", "type": "Secondary",
@ -51,10 +61,184 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "94D57126-EC8D-4898-A5FE-D7EB6463B634"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "54AA8A1F-0EAD-406A-A4AF-B86C316D1089"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "86F8F1B2-C206-4CD6-83C6-C450329CEE10"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "FCBE6103-075E-4841-836D-4E0D630E99FF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "81C732A1-CC0F-4633-B00D-473869E77DB9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "AF9C20B8-CB5E-46C9-B041-D6A42C26703B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "71AD0B79-C3EF-4E13-AB04-D5FAEABA6954"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "B35413A3-DE3B-4E35-AB48-C6D5D138AC07"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "D0558F5F-A561-41E9-9242-7F4A5D924479"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "EA243DE7-EDB1-43DA-AD7E-541843DECB58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "5D428E06-FC7C-4151-9582-D66D05D7AFE6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "FB49C811-F4D7-46EB-9ED6-50CB3EAAAD90"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "04BC0915-6F14-4D7A-951F-83CBAB47C3C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "8A16CFCB-D002-4F63-B568-9D14ACE88E94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "B8FE14E5-7226-43CA-A57E-A81636185AD4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "97507261-3969-4EBF-BCED-93FBADCBB6DC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "D32C04CA-E5BE-47CA-AF79-B39859288531"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "40A6B92E-21C6-4BDD-BA57-DC227FF0F998"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "82E3AC46-9D0D-4381-93EE-FE87C212040A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "A43E1F6C-B2A7-4DEC-B4EC-04153746C42B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2849",
"matchCriteriaId": "38D9CE84-B85F-42B0-959D-A390427A1641"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1251",
"matchCriteriaId": "A549BD98-3DE2-4EF3-A579-12AFCB764975"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "4F17FD7F-254D-4EE6-9D22-468E76D9B054"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49046", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49046",
"source": "secure@microsoft.com" "source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49048", "id": "CVE-2024-49048",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:45.353", "published": "2024-11-12T18:15:45.353",
"lastModified": "2024-11-13T17:01:58.603", "lastModified": "2024-11-18T22:09:37.927",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -41,8 +41,18 @@
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "secure@microsoft.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -51,10 +61,32 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:torchgeo:*:*:*:*:*:*:*:*",
"versionEndExcluding": "0.6.1",
"matchCriteriaId": "189855CE-1346-48F6-92A7-828CA9F81E3B"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49048", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49048",
"source": "secure@microsoft.com" "source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49049", "id": "CVE-2024-49049",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:45.587", "published": "2024-11-12T18:15:45.587",
"lastModified": "2024-11-13T17:01:58.603", "lastModified": "2024-11-18T22:08:03.687",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -41,8 +41,18 @@
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "secure@microsoft.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -51,10 +61,32 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:remote_ssh:*:*:*:*:*:visual_studio_code:*:*",
"versionEndExcluding": "0.115.1",
"matchCriteriaId": "68441116-227C-4615-9981-6BA6701FC686"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49049", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49049",
"source": "secure@microsoft.com" "source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49050", "id": "CVE-2024-49050",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:45.810", "published": "2024-11-12T18:15:45.810",
"lastModified": "2024-11-13T17:01:58.603", "lastModified": "2024-11-18T22:03:27.367",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -41,8 +41,18 @@
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "secure@microsoft.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -51,10 +61,32 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:python_extension:*:*:*:*:*:visual_studio_code:*:*",
"versionEndExcluding": "2024.18.2",
"matchCriteriaId": "14E8C3DB-3846-4F16-99F3-41EE93E3B2D0"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49050", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49050",
"source": "secure@microsoft.com" "source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49051", "id": "CVE-2024-49051",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:46.037", "published": "2024-11-12T18:15:46.037",
"lastModified": "2024-11-13T17:01:58.603", "lastModified": "2024-11-18T22:23:46.893",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -41,8 +41,18 @@
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "secure@microsoft.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -51,10 +61,32 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:pc_manager:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.14.10.0",
"matchCriteriaId": "AA13C32A-3B42-441B-9241-C37705A1A6AB"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49051", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49051",
"source": "secure@microsoft.com" "source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-50144", "id": "CVE-2024-50144",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-11-07T10:15:06.310", "published": "2024-11-07T10:15:06.310",
"lastModified": "2024-11-08T19:01:03.880", "lastModified": "2024-11-18T21:16:17.367",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,15 +15,90 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/xe: corregir rpm put() desequilibrado con fence_fini() Actualmente podemos llamar a fence_fini() dos veces si algo sale mal al enviar el GuC CT para la solicitud tlb, ya que se\u00f1alamos a fence y devolvemos un error, lo que lleva a que el llamador tambi\u00e9n llame a fini() en la ruta de error en el caso de la versi\u00f3n de pila del flujo, lo que lleva a un rpm put() adicional que m\u00e1s tarde podr\u00eda hacer que el dispositivo entre en suspensi\u00f3n cuando no deber\u00eda. Parece que podemos simplemente descartar la llamada a fini() ya que el lado del se\u00f1alizador de fence ya lo llamar\u00e1 por nosotros. Hay splats misteriosos conocidos con el dispositivo entrando en suspensi\u00f3n incluso con una referencia rpm, y este podr\u00eda ser un candidato. v2 (Matt B): - Preferimos advertencia si detectamos fini() doble (seleccionado de el commit cfcbc0520d5055825f0647ab922b655688605183)" "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/xe: corregir rpm put() desequilibrado con fence_fini() Actualmente podemos llamar a fence_fini() dos veces si algo sale mal al enviar el GuC CT para la solicitud tlb, ya que se\u00f1alamos a fence y devolvemos un error, lo que lleva a que el llamador tambi\u00e9n llame a fini() en la ruta de error en el caso de la versi\u00f3n de pila del flujo, lo que lleva a un rpm put() adicional que m\u00e1s tarde podr\u00eda hacer que el dispositivo entre en suspensi\u00f3n cuando no deber\u00eda. Parece que podemos simplemente descartar la llamada a fini() ya que el lado del se\u00f1alizador de fence ya lo llamar\u00e1 por nosotros. Hay splats misteriosos conocidos con el dispositivo entrando en suspensi\u00f3n incluso con una referencia rpm, y este podr\u00eda ser un candidato. v2 (Matt B): - Preferimos advertencia si detectamos fini() doble (seleccionado de el commit cfcbc0520d5055825f0647ab922b655688605183)"
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.11",
"versionEndExcluding": "6.11.6",
"matchCriteriaId": "35973F0F-C32F-4D88-B0FE-C75F65A0002B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
"matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*",
"matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*",
"matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://git.kernel.org/stable/c/03a86c24aea0920a1ca20a0d7771d5e176db538d", "url": "https://git.kernel.org/stable/c/03a86c24aea0920a1ca20a0d7771d5e176db538d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/046bd018c0123b1a49c22abed5f9ea31d1454c78", "url": "https://git.kernel.org/stable/c/046bd018c0123b1a49c22abed5f9ea31d1454c78",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-50146", "id": "CVE-2024-50146",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-11-07T10:15:06.443", "published": "2024-11-07T10:15:06.443",
"lastModified": "2024-11-08T19:01:03.880", "lastModified": "2024-11-18T21:17:20.177",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,15 +15,90 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net/mlx5e: No llamar a cleanup en caso de fallo en la reversi\u00f3n del perfil Cuando la reversi\u00f3n del perfil falla en mlx5e_netdev_change_profile, la variable de perfil netdev se deja establecida en NULL. Evite un bloqueo al descargar el controlador al no llamar a profile->cleanup en tal caso. Esto se encontr\u00f3 durante la prueba, con el disparador original de que la creaci\u00f3n del hilo wq rescuer se interrumpi\u00f3 (presumiblemente debido a Ctrl+C-ing modprobe), que se convierte a ENOMEM (-12) por mlx5e_priv_init, la reversi\u00f3n del perfil tambi\u00e9n falla por la misma raz\u00f3n (la se\u00f1al sigue activa) por lo que el perfil se deja como NULL, lo que lleva a un bloqueo m\u00e1s adelante en _mlx5e_remove. [ 732.473932] mlx5_core 0000:08:00.1: E-Switch: Descargar vfs: modo(OFFLOADS), nvfs(2), necvfs(0), vports(2) activos [ 734.525513] cola de trabajo: Error al crear un kthread de rescate para wq \"mlx5e\": -EINTR [ 734.557372] mlx5_core 0000:08:00.1: mlx5e_netdev_init_profile:6235:(pid 6086): mlx5e_priv_init fall\u00f3, err=-12 [ 734.559187] mlx5_core 0000:08:00.1 eth3: mlx5e_netdev_change_profile: nuevo Error en la inicializaci\u00f3n del perfil, -12 [734.560153] workqueue: Error al crear un kthread de rescate para wq \"mlx5e\": -EINTR [734.589378] mlx5_core 0000:08:00.1: mlx5e_netdev_init_profile:6235:(pid 6086): mlx5e_priv_init fall\u00f3, err=-12 [734.591136] mlx5_core 0000:08:00.1 eth3: mlx5e_netdev_change_profile: error al revertir al perfil original, -12 [745.537492] ERROR: desreferencia de puntero NULL del n\u00facleo, direcci\u00f3n: 0000000000000008 [745.538222] #PF: acceso de lectura del supervisor en modo kernel [ 745.551290] Seguimiento de llamadas: [ 745.551590] [ 745.551866] ? __die+0x20/0x60 [ 745.552218] ? page_fault_oops+0x150/0x400 [ 745.555307] ? exc_page_fault+0x79/0x240 [ 745.555729] ? asm_exc_page_fault+0x22/0x30 [ 745.556166] ? mlx5e_remove+0x6b/0xb0 [mlx5_core] [ 745.556698] bus_auxiliar_eliminar+0x18/0x30 [ 745.557134] dispositivo_liberaci\u00f3n_controlador_interno+0x1df/0x240 [ 745.557654] bus_eliminar_dispositivo+0xd7/0x140 [ 745.558075] dispositivo_del+0x15b/0x3c0 [ 745.558456] mlx5_rescan_drivers_locked.part.0+0xb1/0x2f0 [mlx5_core] [ 745.559112] mlx5_anular_registro_dispositivo+0x34/0x50 [mlx5_core] [ 745.559686] mlx5_uninit_one+0x46/0xf0 [mlx5_core] [ 745.560203] remove_one+0x4e/0xd0 [mlx5_core] [ 745.560694] pci_device_remove+0x39/0xa0 [ 745.561112] device_release_driver_internal+0x1df/0x240 [ 745.561631] driver_detach+0x47/0x90 [ 745.562022] bus_remove_driver+0x84/0x100 [ 745.562444] pci_unregister_driver+0x3b/0x90 [ 745.562890] mlx5_cleanup+0xc/0x1b [mlx5_core] [ 745.563415] __x64_sys_delete_module+0x14d/0x2f0 [ 745.563886] ? kmem_cache_free+0x1b0/0x460 [ 745.564313] ? lockdep_hardirqs_on_prepare+0xe2/0x190 [ 745.564825] hacer_syscall_64+0x6d/0x140 [ 745.565223] entrada_SYSCALL_64_after_hwframe+0x4b/0x53 [ 745.565725] RIP: 0033:0x7f1579b1288b" "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net/mlx5e: No llamar a cleanup en caso de fallo en la reversi\u00f3n del perfil Cuando la reversi\u00f3n del perfil falla en mlx5e_netdev_change_profile, la variable de perfil netdev se deja establecida en NULL. Evite un bloqueo al descargar el controlador al no llamar a profile->cleanup en tal caso. Esto se encontr\u00f3 durante la prueba, con el disparador original de que la creaci\u00f3n del hilo wq rescuer se interrumpi\u00f3 (presumiblemente debido a Ctrl+C-ing modprobe), que se convierte a ENOMEM (-12) por mlx5e_priv_init, la reversi\u00f3n del perfil tambi\u00e9n falla por la misma raz\u00f3n (la se\u00f1al sigue activa) por lo que el perfil se deja como NULL, lo que lleva a un bloqueo m\u00e1s adelante en _mlx5e_remove. [ 732.473932] mlx5_core 0000:08:00.1: E-Switch: Descargar vfs: modo(OFFLOADS), nvfs(2), necvfs(0), vports(2) activos [ 734.525513] cola de trabajo: Error al crear un kthread de rescate para wq \"mlx5e\": -EINTR [ 734.557372] mlx5_core 0000:08:00.1: mlx5e_netdev_init_profile:6235:(pid 6086): mlx5e_priv_init fall\u00f3, err=-12 [ 734.559187] mlx5_core 0000:08:00.1 eth3: mlx5e_netdev_change_profile: nuevo Error en la inicializaci\u00f3n del perfil, -12 [734.560153] workqueue: Error al crear un kthread de rescate para wq \"mlx5e\": -EINTR [734.589378] mlx5_core 0000:08:00.1: mlx5e_netdev_init_profile:6235:(pid 6086): mlx5e_priv_init fall\u00f3, err=-12 [734.591136] mlx5_core 0000:08:00.1 eth3: mlx5e_netdev_change_profile: error al revertir al perfil original, -12 [745.537492] ERROR: desreferencia de puntero NULL del n\u00facleo, direcci\u00f3n: 0000000000000008 [745.538222] #PF: acceso de lectura del supervisor en modo kernel [ 745.551290] Seguimiento de llamadas: [ 745.551590] [ 745.551866] ? __die+0x20/0x60 [ 745.552218] ? page_fault_oops+0x150/0x400 [ 745.555307] ? exc_page_fault+0x79/0x240 [ 745.555729] ? asm_exc_page_fault+0x22/0x30 [ 745.556166] ? mlx5e_remove+0x6b/0xb0 [mlx5_core] [ 745.556698] bus_auxiliar_eliminar+0x18/0x30 [ 745.557134] dispositivo_liberaci\u00f3n_controlador_interno+0x1df/0x240 [ 745.557654] bus_eliminar_dispositivo+0xd7/0x140 [ 745.558075] dispositivo_del+0x15b/0x3c0 [ 745.558456] mlx5_rescan_drivers_locked.part.0+0xb1/0x2f0 [mlx5_core] [ 745.559112] mlx5_anular_registro_dispositivo+0x34/0x50 [mlx5_core] [ 745.559686] mlx5_uninit_one+0x46/0xf0 [mlx5_core] [ 745.560203] remove_one+0x4e/0xd0 [mlx5_core] [ 745.560694] pci_device_remove+0x39/0xa0 [ 745.561112] device_release_driver_internal+0x1df/0x240 [ 745.561631] driver_detach+0x47/0x90 [ 745.562022] bus_remove_driver+0x84/0x100 [ 745.562444] pci_unregister_driver+0x3b/0x90 [ 745.562890] mlx5_cleanup+0xc/0x1b [mlx5_core] [ 745.563415] __x64_sys_delete_module+0x14d/0x2f0 [ 745.563886] ? kmem_cache_free+0x1b0/0x460 [ 745.564313] ? lockdep_hardirqs_on_prepare+0xe2/0x190 [ 745.564825] hacer_syscall_64+0x6d/0x140 [ 745.565223] entrada_SYSCALL_64_after_hwframe+0x4b/0x53 [ 745.565725] RIP: 0033:0x7f1579b1288b"
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.12",
"versionEndExcluding": "6.11.6",
"matchCriteriaId": "57E1EEE2-5A95-4D82-A91E-E2EB6C4FAE46"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
"matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*",
"matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*",
"matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://git.kernel.org/stable/c/3955b77494c3c7d14873b1db67e7e00c46a714db", "url": "https://git.kernel.org/stable/c/3955b77494c3c7d14873b1db67e7e00c46a714db",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/4dbc1d1a9f39c3711ad2a40addca04d07d9ab5d0", "url": "https://git.kernel.org/stable/c/4dbc1d1a9f39c3711ad2a40addca04d07d9ab5d0",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-50147", "id": "CVE-2024-50147",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-11-07T10:15:06.507", "published": "2024-11-07T10:15:06.507",
"lastModified": "2024-11-08T19:01:03.880", "lastModified": "2024-11-18T21:19:21.917",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,23 +15,118 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net/mlx5: Arreglar la inicializaci\u00f3n de la m\u00e1scara de bits del comando La m\u00e1scara de bits del comando tiene un bit dedicado para el comando MANAGE_PAGES, este bit no se inicializa durante la inicializaci\u00f3n de la m\u00e1scara de bits del comando, solo durante MANAGE_PAGES. Adem\u00e1s, mlx5_cmd_trigger_completions() tambi\u00e9n intenta activar la finalizaci\u00f3n del comando MANAGE_PAGES. Por lo tanto, en caso de que se produzca un error de estado antes de que se haya invocado cualquier comando MANAGE_PAGES (por ejemplo, durante mlx5_enable_hca()), mlx5_cmd_trigger_completions() intentar\u00e1 activar la finalizaci\u00f3n del comando MANAGE_PAGES, lo que dar\u00e1 como resultado un error null-ptr-deref.[1] Arr\u00e9glalo inicializando la m\u00e1scara de bits del comando correctamente. Mientras lo haces, reescribe el c\u00f3digo para una mejor comprensi\u00f3n. [1] ERROR: KASAN: null-ptr-deref en mlx5_cmd_trigger_completions+0x1db/0x600 [mlx5_core] Escritura de tama\u00f1o 4 en la direcci\u00f3n 0000000000000214 por la tarea kworker/u96:2/12078 CPU: 10 PID: 12078 Comm: kworker/u96:2 No contaminado 6.9.0-rc2_for_upstream_debug_2024_04_07_19_01 #1 Nombre del hardware: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014 Cola de trabajo: mlx5_health0000:08:00.0 mlx5_fw_fatal_reporter_err_work [mlx5_core] Seguimiento de llamadas: dump_stack_lvl+0x7e/0xc0 kasan_report+0xb9/0xf0 kasan_check_range+0xec/0x190 mlx5_cmd_trigger_completions+0x1db/0x600 [mlx5_core] mlx5_cmd_flush+0x94/0x240 [mlx5_core] enter_error_state+0x6c/0xd0 [mlx5_core] mlx5_fw_fatal_reporter_err_work+0xf3/0x480 [mlx5_core] process_one_work+0x787/0x1490 ? lockdep_hardirqs_on_prepare+0x400/0x400 ? pwq_dec_nr_in_flight+0xda0/0xda0 ? asignar_trabajo+0x168/0x240 subproceso_trabajador+0x586/0xd30 ? subproceso_rescatador+0xae0/0xae0 subproceso_k+0x2df/0x3b0 ? subproceso_k_completo_y_salir+0x20/0x20 ret_de_la_bifurcaci\u00f3n+0x2d/0x70 ? subproceso_k_completo_y_salir+0x20/0x20 ret_de_la_bifurcaci\u00f3n_asm+0x11/0x20 " "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net/mlx5: Arreglar la inicializaci\u00f3n de la m\u00e1scara de bits del comando La m\u00e1scara de bits del comando tiene un bit dedicado para el comando MANAGE_PAGES, este bit no se inicializa durante la inicializaci\u00f3n de la m\u00e1scara de bits del comando, solo durante MANAGE_PAGES. Adem\u00e1s, mlx5_cmd_trigger_completions() tambi\u00e9n intenta activar la finalizaci\u00f3n del comando MANAGE_PAGES. Por lo tanto, en caso de que se produzca un error de estado antes de que se haya invocado cualquier comando MANAGE_PAGES (por ejemplo, durante mlx5_enable_hca()), mlx5_cmd_trigger_completions() intentar\u00e1 activar la finalizaci\u00f3n del comando MANAGE_PAGES, lo que dar\u00e1 como resultado un error null-ptr-deref.[1] Arr\u00e9glalo inicializando la m\u00e1scara de bits del comando correctamente. Mientras lo haces, reescribe el c\u00f3digo para una mejor comprensi\u00f3n. [1] ERROR: KASAN: null-ptr-deref en mlx5_cmd_trigger_completions+0x1db/0x600 [mlx5_core] Escritura de tama\u00f1o 4 en la direcci\u00f3n 0000000000000214 por la tarea kworker/u96:2/12078 CPU: 10 PID: 12078 Comm: kworker/u96:2 No contaminado 6.9.0-rc2_for_upstream_debug_2024_04_07_19_01 #1 Nombre del hardware: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014 Cola de trabajo: mlx5_health0000:08:00.0 mlx5_fw_fatal_reporter_err_work [mlx5_core] Seguimiento de llamadas: dump_stack_lvl+0x7e/0xc0 kasan_report+0xb9/0xf0 kasan_check_range+0xec/0x190 mlx5_cmd_trigger_completions+0x1db/0x600 [mlx5_core] mlx5_cmd_flush+0x94/0x240 [mlx5_core] enter_error_state+0x6c/0xd0 [mlx5_core] mlx5_fw_fatal_reporter_err_work+0xf3/0x480 [mlx5_core] process_one_work+0x787/0x1490 ? lockdep_hardirqs_on_prepare+0x400/0x400 ? pwq_dec_nr_in_flight+0xda0/0xda0 ? asignar_trabajo+0x168/0x240 subproceso_trabajador+0x586/0xd30 ? subproceso_rescatador+0xae0/0xae0 subproceso_k+0x2df/0x3b0 ? subproceso_k_completo_y_salir+0x20/0x20 ret_de_la_bifurcaci\u00f3n+0x2d/0x70 ? subproceso_k_completo_y_salir+0x20/0x20 ret_de_la_bifurcaci\u00f3n_asm+0x11/0x20 "
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.1",
"versionEndExcluding": "6.1.115",
"matchCriteriaId": "9E7318A8-E93E-495C-808C-47CF1377AB19"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.59",
"matchCriteriaId": "5D15CA59-D15C-4ACD-8B03-A072DEAD2081"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.11.6",
"matchCriteriaId": "E4486B12-007B-4794-9857-F07145637AA1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
"matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*",
"matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*",
"matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://git.kernel.org/stable/c/2feac1e562be0efc621a6722644a90f355d53473", "url": "https://git.kernel.org/stable/c/2feac1e562be0efc621a6722644a90f355d53473",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/d1606090bb294cecb7de3c4ed177f5aa0abd4c4e", "url": "https://git.kernel.org/stable/c/d1606090bb294cecb7de3c4ed177f5aa0abd4c4e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/d62b14045c6511a7b2d4948d1a83a4e592deeb05", "url": "https://git.kernel.org/stable/c/d62b14045c6511a7b2d4948d1a83a4e592deeb05",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/d88564c79d1cedaf2655f12261eca0d2796bde4e", "url": "https://git.kernel.org/stable/c/d88564c79d1cedaf2655f12261eca0d2796bde4e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-50148", "id": "CVE-2024-50148",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-11-07T10:15:06.570", "published": "2024-11-07T10:15:06.570",
"lastModified": "2024-11-08T19:01:03.880", "lastModified": "2024-11-18T21:24:05.020",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,39 +15,174 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: Bluetooth: bnep: corrige wild-memory-access en proto_unregister Hay un problema como el siguiente: KASAN: tal vez wild-memory-access en el rango [0xdead...108-0xdead...10f] CPU: 3 UID: 0 PID: 2805 Comm: rmmod Tainted: GW RIP: 0010:proto_unregister+0xee/0x400 Seguimiento de llamadas: __do_sys_delete_module+0x318/0x580 do_syscall_64+0xc1/0x1d0 entry_SYSCALL_64_after_hwframe+0x77/0x7f Como bnep_init() ignora el valor de retorno de bnep_sock_init(), y bnep_sock_init() limpiar\u00e1 Todos los recursos. Luego, cuando se elimine el m\u00f3dulo bnep, se llamar\u00e1 a bnep_sock_cleanup() para limpiar el recurso de Sock. Para resolver el problema anterior, simplemente devuelva el valor de retorno de bnep_sock_init() en bnep_exit()." "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: Bluetooth: bnep: corrige wild-memory-access en proto_unregister Hay un problema como el siguiente: KASAN: tal vez wild-memory-access en el rango [0xdead...108-0xdead...10f] CPU: 3 UID: 0 PID: 2805 Comm: rmmod Tainted: GW RIP: 0010:proto_unregister+0xee/0x400 Seguimiento de llamadas: __do_sys_delete_module+0x318/0x580 do_syscall_64+0xc1/0x1d0 entry_SYSCALL_64_after_hwframe+0x77/0x7f Como bnep_init() ignora el valor de retorno de bnep_sock_init(), y bnep_sock_init() limpiar\u00e1 Todos los recursos. Luego, cuando se elimine el m\u00f3dulo bnep, se llamar\u00e1 a bnep_sock_cleanup() para limpiar el recurso de Sock. Para resolver el problema anterior, simplemente devuelva el valor de retorno de bnep_sock_init() en bnep_exit()."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.6.12",
"versionEndExcluding": "4.19.323",
"matchCriteriaId": "412BD203-5581-4B41-81A3-77F90DAD48A1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.20",
"versionEndExcluding": "5.4.285",
"matchCriteriaId": "B5A89369-320F-47FC-8695-56F61F87E4C0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.229",
"matchCriteriaId": "1A03CABE-9B43-4E7F-951F-10DEEADAA426"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.170",
"matchCriteriaId": "A9BA1C73-2D2E-45E3-937B-276A28AEB5FC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "6.1.115",
"matchCriteriaId": "C08A77A6-E42E-4EFD-B5A1-2BF6CBBB42AE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.59",
"matchCriteriaId": "5D15CA59-D15C-4ACD-8B03-A072DEAD2081"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.11.6",
"matchCriteriaId": "E4486B12-007B-4794-9857-F07145637AA1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
"matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*",
"matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*",
"matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://git.kernel.org/stable/c/03015b6329e6de42f03ec917c25c4cf944f81f66", "url": "https://git.kernel.org/stable/c/03015b6329e6de42f03ec917c25c4cf944f81f66",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/20c424bc475b2b2a6e0e2225d2aae095c2ab2f41", "url": "https://git.kernel.org/stable/c/20c424bc475b2b2a6e0e2225d2aae095c2ab2f41",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/2c439470b23d78095a0d2f923342df58b155f669", "url": "https://git.kernel.org/stable/c/2c439470b23d78095a0d2f923342df58b155f669",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/64a90991ba8d4e32e3173ddd83d0b24167a5668c", "url": "https://git.kernel.org/stable/c/64a90991ba8d4e32e3173ddd83d0b24167a5668c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/6c151aeb6dc414db8f4daf51be072e802fae6667", "url": "https://git.kernel.org/stable/c/6c151aeb6dc414db8f4daf51be072e802fae6667",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/d10cd7bf574ead01fae140ce117a11bcdacbe6a8", "url": "https://git.kernel.org/stable/c/d10cd7bf574ead01fae140ce117a11bcdacbe6a8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/e232728242c4e98fb30e4c6bedb6ba8b482b6301", "url": "https://git.kernel.org/stable/c/e232728242c4e98fb30e4c6bedb6ba8b482b6301",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/fa58e23ea1359bd24b323916d191e2e9b4b19783", "url": "https://git.kernel.org/stable/c/fa58e23ea1359bd24b323916d191e2e9b4b19783",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-50804",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-18T21:15:06.220",
"lastModified": "2024-11-18T21:15:06.220",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Insecure Permissions vulnerability in Micro-star International MSI Center Pro 2.1.37.0 allows a local attacker to execute arbitrary code via the Device_DeviceID.dat.bak file within the C:\\ProgramData\\MSI\\One Dragon Center\\Data folder"
}
],
"metrics": {},
"references": [
{
"url": "https://g3tsyst3m.github.io/cve/msi/Arbitrary-Write-Privilege-Escalation-CVE-2024-50804/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-50848",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-18T21:15:06.293",
"lastModified": "2024-11-18T21:15:06.293",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An XML External Entity (XXE) vulnerability in the Import object and Translation Memory import functionalities of WorldServer v11.8.2 to access sensitive information and execute arbitrary commands via supplying a crafted .tmx file."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Wh1teSnak3/CVE-2024-50848",
"source": "cve@mitre.org"
},
{
"url": "https://www.trados.com/product/worldserver/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-50849",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-18T21:15:06.360",
"lastModified": "2024-11-18T21:15:06.360",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Scripting (XSS) in the \"Rules\" functionality in WordServer 11.8.2 allows a remote authenticated attacker to execute arbitrary code."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Wh1teSnak3/CVE-2024-50849",
"source": "cve@mitre.org"
},
{
"url": "https://www.trados.com/product/worldserver/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-51051",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-18T22:15:06.190",
"lastModified": "2024-11-18T22:15:06.190",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "AVSCMS v8.2.0 was discovered to contain weak default credentials for the Administrator account."
}
],
"metrics": {},
"references": [
{
"url": "https://binqqer.com/posts/CVE-2024-51051/",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/avscms/avscms/blob/main/include/config.local.php",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-51053",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-18T21:15:06.423",
"lastModified": "2024-11-18T21:15:06.423",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An arbitrary file upload vulnerability in the component /main/fileupload.php of AVSCMS v8.2.0 allows attackers to execute arbitrary code via uploading a crafted file."
}
],
"metrics": {},
"references": [
{
"url": "https://binqqer.com/posts/CVE-2024-51053/",
"source": "cve@mitre.org"
},
{
"url": "https://vulners.com/packetstorm/PACKETSTORM:173122",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,82 @@
{
"id": "CVE-2024-52304",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-18T21:15:06.500",
"lastModified": "2024-11-18T21:15:06.500",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. Prior to version 3.10.11, the Python parser parses newlines in chunk extensions incorrectly which can lead to request smuggling vulnerabilities under certain conditions. If a pure Python version of aiohttp is installed (i.e. without the usual C extensions) or `AIOHTTP_NO_EXTENSIONS` is enabled, then an attacker may be able to execute a request smuggling attack to bypass certain firewalls or proxy protections. Version 3.10.11 fixes the issue."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-444"
}
]
}
],
"references": [
{
"url": "https://github.com/aio-libs/aiohttp/commit/259edc369075de63e6f3a4eaade058c62af0df71",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/aio-libs/aiohttp/security/advisories/GHSA-8495-4g3g-x7pr",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-52341",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-18T22:15:06.257",
"lastModified": "2024-11-18T22:15:06.257",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Offshorent Solutions Pvt Ltd. | Jinesh.P.V OS Our Team allows Stored XSS.This issue affects OS Our Team: from n/a through 1.7."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/os-our-team/wordpress-os-our-team-plugin-1-7-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-52342",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-18T22:15:06.483",
"lastModified": "2024-11-18T22:15:06.483",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Offshorent Solutions Pvt Ltd. | Jinesh.P.V OS BXSlider allows Stored XSS.This issue affects OS BXSlider: from n/a through 2.6."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/os-bxslider/wordpress-os-bxslider-plugin-2-6-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-52343",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-18T22:15:06.697",
"lastModified": "2024-11-18T22:15:06.697",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Offshorent Softwares Pvt. Ltd. | Jinesh.P.V OS Pricing Tables allows Stored XSS.This issue affects OS Pricing Tables: from n/a through 1.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/os-pricing-tables/wordpress-os-pricing-tables-plugin-1-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-52344",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-18T22:15:06.923",
"lastModified": "2024-11-18T22:15:06.923",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Muhammad Junaid Provide Forex Signals allows Stored XSS.This issue affects Provide Forex Signals: from n/a through 1.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/provide-forex-signals/wordpress-provide-forex-signals-plugin-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-52345",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-18T22:15:07.150",
"lastModified": "2024-11-18T22:15:07.150",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Roberto Alicata ra_qrcode allows Stored XSS.This issue affects ra_qrcode: from n/a through 2.1.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/ra-qrcode/wordpress-ra-qrcode-plugin-2-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-52346",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-18T22:15:07.377",
"lastModified": "2024-11-18T22:15:07.377",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Javier M\u00e9ndez Veira SimpleGMaps allows Stored XSS.This issue affects SimpleGMaps: from n/a through 1.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/simplegmaps/wordpress-simplegmaps-plugin-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-52347",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-18T22:15:07.600",
"lastModified": "2024-11-18T22:15:07.600",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP website creator Website remote Install vor Gravity, WPForms, Formidable, Ninja, Caldera allows Stored XSS.This issue affects Website remote Install vor Gravity, WPForms, Formidable, Ninja, Caldera: from n/a through 4.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-website-creator/wordpress-website-remote-install-vor-gravity-wpforms-formidable-ninja-caldera-plugin-4-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-52348",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-18T22:15:07.830",
"lastModified": "2024-11-18T22:15:07.830",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in aaextention AA Audio Player allows DOM-Based XSS.This issue affects AA Audio Player: from n/a through 1.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/aa-audio-player/wordpress-aa-audio-player-plugin-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-52349",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-18T22:15:08.077",
"lastModified": "2024-11-18T22:15:08.077",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Md. Shiddikur Rahman Awesome Tool Tip allows DOM-Based XSS.This issue affects Awesome Tool Tip: from n/a through 1.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/awesome-tool-tip/wordpress-awesome-tool-tip-plugin-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-52389",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-18T22:15:08.300",
"lastModified": "2024-11-18T22:15:08.300",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Job Portal allows Stored XSS.This issue affects WP Job Portal: from n/a through 2.2.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-job-portal/wordpress-wp-job-portal-plugin-2-2-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-52390",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-18T22:15:08.517",
"lastModified": "2024-11-18T22:15:08.517",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": ": Path Traversal: '.../...//' vulnerability in CYAN Backup allows Path Traversal.This issue affects CYAN Backup: from n/a through 2.5.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-35"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/cyan-backup/wordpress-cyan-backup-plugin-2-5-3-arbitrary-file-download-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-52394",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-18T22:15:08.747",
"lastModified": "2024-11-18T22:15:08.747",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in nopea.Media Print PDF Generator and Publisher allows Stored XSS.This issue affects Print PDF Generator and Publisher: from n/a through 1.1.6."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/nopeamedia/wordpress-print-pdf-generator-and-publisher-plugin-1-1-6-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-52417",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-18T22:15:08.980",
"lastModified": "2024-11-18T22:15:08.980",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in BoldThemes ReConstruction allows Reflected XSS.This issue affects ReConstruction: from n/a through 1.4.7."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/reconstruction/wordpress-reconstruction-theme-1-4-7-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-52418",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-18T22:15:09.250",
"lastModified": "2024-11-18T22:15:09.250",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CactusThemes Gameplan allows Reflected XSS.This issue affects Gameplan: from n/a through 1.5.10."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/gameplan/wordpress-gameplan-theme-1-5-10-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-52506",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-18T21:15:06.633",
"lastModified": "2024-11-18T21:15:06.633",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Graylog is a free and open log management platform. The reporting functionality in Graylog allows the creation and scheduling of reports which contain dashboard widgets displaying individual log messages or metrics aggregated from fields of multiple log messages. This functionality, as included in Graylog 6.1.0 & 6.1.1, is vulnerable to information leakage triggered by multiple concurrent report rendering requests from authorized users. When multiple report renderings are requested at the same start time, the headless browser instance used to render the PDF will be reused. Depending on the timing, either a check for the browser instance \"freshness\" hits, resulting in an error instead of the report being returned, or one of the concurrent report rendering requests \"wins\" and this report is returned for all report rendering requests that do not return an error. This might lead to one user getting the report of a different user, potentially leaking indexed log messages or aggregated data that this user normally has no access to. This problem is fixed in Graylog 6.1.2. There is no known workaround besides disabling the reporting functionality."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 7.1,
"baseSeverity": "HIGH"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://github.com/Graylog2/graylog2-server/security/advisories/GHSA-vggm-3478-vm5m",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-52524", "id": "CVE-2024-52524",
"sourceIdentifier": "security-advisories@github.com", "sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-14T18:15:26.610", "published": "2024-11-14T18:15:26.610",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-18T21:35:08.980",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -59,6 +59,28 @@
"baseSeverity": "MEDIUM" "baseSeverity": "MEDIUM"
} }
} }
],
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 0.0,
"baseSeverity": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 0.0
}
] ]
}, },
"weaknesses": [ "weaknesses": [

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-52583",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-18T21:15:06.810",
"lastModified": "2024-11-18T21:15:06.810",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WesHacks GitHub repository provides the official Hackathon competition website source code for the Muweilah Wesgreen Hackathon. The page `schedule.html` before 17 November 2024 or commit 93dfb83 contains links to `Leostop`, a site that hosts a malicious injected JavaScript file that occurs when bootstrap is run as well as jquery. `Leostop` may be a tracking malware and creates 2 JavaScript files, but little else is known about it. The WesHacks website remove all references to `Leostop` as of 17 November 2024."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-494"
}
]
}
],
"references": [
{
"url": "https://github.com/DefinetlyNotAI/WesHacks/commit/93dfb83cb23a8d44e81dc12424ad8a5ea05e8f96",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/DefinetlyNotAI/WesHacks/commit/ea5a4112d94bfe47beb74b8a1ba9b631d10f64f0",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/DefinetlyNotAI/WesHacks/security/advisories/GHSA-462m-5c66-4pmh",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,82 @@
{
"id": "CVE-2024-52584",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-18T21:15:07.047",
"lastModified": "2024-11-18T21:15:07.047",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Autolab is a course management service that enables auto-graded programming assignments. There is a vulnerability in version 3.0.1 where CAs can view or edit the grade for any submission ID, even if they are not a CA for the class that has the submission. The endpoints only check that the CAs have the authorization level of a CA in the class in the endpoint, which is not necessarily the class the submission is attached to. Version 3.0.2 contains a patch. No known workarounds are available."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "UNREPORTED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 4.9,
"baseSeverity": "MEDIUM"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
}
],
"references": [
{
"url": "https://github.com/autolab/Autolab/commit/96006d532a392eeca2d350d1811f8e8ab9625bda",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/autolab/Autolab/security/advisories/GHSA-rjg4-cf66-x6gr",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,82 @@
{
"id": "CVE-2024-52585",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-18T21:15:07.183",
"lastModified": "2024-11-18T21:15:07.183",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Autolab is a course management service that enables auto-graded programming assignments. There is an HTML injection vulnerability in version 3.0.1 that can affect instructors and CAs on the grade submissions page. The issue is patched in version 3.0.2. One may apply the patch manually by editing line 589 on `gradesheet.js.erb` to take in feedback as text rather than html."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N/E:U/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "PASSIVE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "LOW",
"subsequentSystemIntegrity": "LOW",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "UNREPORTED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 1.2,
"baseSeverity": "LOW"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/autolab/Autolab/commit/2429983b6caa245fea1b37f0dc236ccbcad9554c",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/autolab/Autolab/security/advisories/GHSA-8qhp-jhhw-45r2",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,106 @@
{
"id": "CVE-2024-52587",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-18T22:15:09.557",
"lastModified": "2024-11-18T22:15:09.557",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "StepSecurity's Harden-Runner provides network egress filtering and runtime security for GitHub-hosted and self-hosted runners. Versions of step-security/harden-runner prior to v2.10.2 contain multiple command injection weaknesses via environment variables that could potentially be exploited under specific conditions. However, due to the current execution order of pre-steps in GitHub Actions and the placement of harden-runner as the first step in a job, the likelihood of exploitation is low as the Harden-Runner action reads the environment variable during the pre-step stage. There are no known exploits at this time. Version 2.10.2 contains a patch."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:U/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "UNREPORTED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 2.7,
"baseSeverity": "LOW"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://github.com/step-security/harden-runner/blob/951b48540b429070694bc8abd82fd6901eb123ca/src/arc-runner.ts#L40-L44",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/step-security/harden-runner/blob/951b48540b429070694bc8abd82fd6901eb123ca/src/arc-runner.ts#L53",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/step-security/harden-runner/blob/951b48540b429070694bc8abd82fd6901eb123ca/src/arc-runner.ts#L57",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/step-security/harden-runner/blob/951b48540b429070694bc8abd82fd6901eb123ca/src/arc-runner.ts#L61",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/step-security/harden-runner/blob/951b48540b429070694bc8abd82fd6901eb123ca/src/setup.ts#L169",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/step-security/harden-runner/blob/951b48540b429070694bc8abd82fd6901eb123ca/src/setup.ts#L229",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/step-security/harden-runner/commit/0080882f6c36860b6ba35c610c98ce87d4e2f26f",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/step-security/harden-runner/security/advisories/GHSA-g85v-wf27-67xc",
"source": "security-advisories@github.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2024-11-18T21:00:20.087230+00:00 2024-11-18T23:00:20.055685+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2024-11-18T20:58:03.997000+00:00 2024-11-18T22:35:03.237000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -33,51 +33,69 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
270227 270254
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `7` Recently added CVEs: `27`
- [CVE-2024-48293](CVE-2024/CVE-2024-482xx/CVE-2024-48293.json) (`2024-11-18T19:15:05.527`) - [CVE-2024-50804](CVE-2024/CVE-2024-508xx/CVE-2024-50804.json) (`2024-11-18T21:15:06.220`)
- [CVE-2024-48294](CVE-2024/CVE-2024-482xx/CVE-2024-48294.json) (`2024-11-18T19:15:05.590`) - [CVE-2024-50848](CVE-2024/CVE-2024-508xx/CVE-2024-50848.json) (`2024-11-18T21:15:06.293`)
- [CVE-2024-48917](CVE-2024/CVE-2024-489xx/CVE-2024-48917.json) (`2024-11-18T20:15:05.403`) - [CVE-2024-50849](CVE-2024/CVE-2024-508xx/CVE-2024-50849.json) (`2024-11-18T21:15:06.360`)
- [CVE-2024-50919](CVE-2024/CVE-2024-509xx/CVE-2024-50919.json) (`2024-11-18T20:15:05.650`) - [CVE-2024-51051](CVE-2024/CVE-2024-510xx/CVE-2024-51051.json) (`2024-11-18T22:15:06.190`)
- [CVE-2024-51499](CVE-2024/CVE-2024-514xx/CVE-2024-51499.json) (`2024-11-18T20:15:05.760`) - [CVE-2024-51053](CVE-2024/CVE-2024-510xx/CVE-2024-51053.json) (`2024-11-18T21:15:06.423`)
- [CVE-2024-51743](CVE-2024/CVE-2024-517xx/CVE-2024-51743.json) (`2024-11-18T20:15:05.900`) - [CVE-2024-52304](CVE-2024/CVE-2024-523xx/CVE-2024-52304.json) (`2024-11-18T21:15:06.500`)
- [CVE-2024-52303](CVE-2024/CVE-2024-523xx/CVE-2024-52303.json) (`2024-11-18T20:15:06.047`) - [CVE-2024-52341](CVE-2024/CVE-2024-523xx/CVE-2024-52341.json) (`2024-11-18T22:15:06.257`)
- [CVE-2024-52342](CVE-2024/CVE-2024-523xx/CVE-2024-52342.json) (`2024-11-18T22:15:06.483`)
- [CVE-2024-52343](CVE-2024/CVE-2024-523xx/CVE-2024-52343.json) (`2024-11-18T22:15:06.697`)
- [CVE-2024-52344](CVE-2024/CVE-2024-523xx/CVE-2024-52344.json) (`2024-11-18T22:15:06.923`)
- [CVE-2024-52345](CVE-2024/CVE-2024-523xx/CVE-2024-52345.json) (`2024-11-18T22:15:07.150`)
- [CVE-2024-52346](CVE-2024/CVE-2024-523xx/CVE-2024-52346.json) (`2024-11-18T22:15:07.377`)
- [CVE-2024-52347](CVE-2024/CVE-2024-523xx/CVE-2024-52347.json) (`2024-11-18T22:15:07.600`)
- [CVE-2024-52348](CVE-2024/CVE-2024-523xx/CVE-2024-52348.json) (`2024-11-18T22:15:07.830`)
- [CVE-2024-52349](CVE-2024/CVE-2024-523xx/CVE-2024-52349.json) (`2024-11-18T22:15:08.077`)
- [CVE-2024-52389](CVE-2024/CVE-2024-523xx/CVE-2024-52389.json) (`2024-11-18T22:15:08.300`)
- [CVE-2024-52390](CVE-2024/CVE-2024-523xx/CVE-2024-52390.json) (`2024-11-18T22:15:08.517`)
- [CVE-2024-52394](CVE-2024/CVE-2024-523xx/CVE-2024-52394.json) (`2024-11-18T22:15:08.747`)
- [CVE-2024-52417](CVE-2024/CVE-2024-524xx/CVE-2024-52417.json) (`2024-11-18T22:15:08.980`)
- [CVE-2024-52418](CVE-2024/CVE-2024-524xx/CVE-2024-52418.json) (`2024-11-18T22:15:09.250`)
- [CVE-2024-52506](CVE-2024/CVE-2024-525xx/CVE-2024-52506.json) (`2024-11-18T21:15:06.633`)
- [CVE-2024-52583](CVE-2024/CVE-2024-525xx/CVE-2024-52583.json) (`2024-11-18T21:15:06.810`)
- [CVE-2024-52584](CVE-2024/CVE-2024-525xx/CVE-2024-52584.json) (`2024-11-18T21:15:07.047`)
- [CVE-2024-52585](CVE-2024/CVE-2024-525xx/CVE-2024-52585.json) (`2024-11-18T21:15:07.183`)
- [CVE-2024-52587](CVE-2024/CVE-2024-525xx/CVE-2024-52587.json) (`2024-11-18T22:15:09.557`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `30` Recently modified CVEs: `45`
- [CVE-2024-22083](CVE-2024/CVE-2024-220xx/CVE-2024-22083.json) (`2024-11-18T19:35:02.710`) - [CVE-2024-43633](CVE-2024/CVE-2024-436xx/CVE-2024-43633.json) (`2024-11-18T22:22:44.710`)
- [CVE-2024-24762](CVE-2024/CVE-2024-247xx/CVE-2024-24762.json) (`2024-11-18T20:43:10.163`) - [CVE-2024-43634](CVE-2024/CVE-2024-436xx/CVE-2024-43634.json) (`2024-11-18T22:22:16.637`)
- [CVE-2024-30802](CVE-2024/CVE-2024-308xx/CVE-2024-30802.json) (`2024-11-18T19:15:05.200`) - [CVE-2024-43635](CVE-2024/CVE-2024-436xx/CVE-2024-43635.json) (`2024-11-18T22:22:01.707`)
- [CVE-2024-34509](CVE-2024/CVE-2024-345xx/CVE-2024-34509.json) (`2024-11-18T20:35:03.860`) - [CVE-2024-43636](CVE-2024/CVE-2024-436xx/CVE-2024-43636.json) (`2024-11-18T22:21:28.470`)
- [CVE-2024-38255](CVE-2024/CVE-2024-382xx/CVE-2024-38255.json) (`2024-11-18T19:35:30.300`) - [CVE-2024-43637](CVE-2024/CVE-2024-436xx/CVE-2024-43637.json) (`2024-11-18T22:21:04.773`)
- [CVE-2024-39178](CVE-2024/CVE-2024-391xx/CVE-2024-39178.json) (`2024-11-18T19:15:05.310`) - [CVE-2024-43638](CVE-2024/CVE-2024-436xx/CVE-2024-43638.json) (`2024-11-18T22:20:47.567`)
- [CVE-2024-40443](CVE-2024/CVE-2024-404xx/CVE-2024-40443.json) (`2024-11-18T20:35:04.200`) - [CVE-2024-43639](CVE-2024/CVE-2024-436xx/CVE-2024-43639.json) (`2024-11-18T22:20:32.157`)
- [CVE-2024-42676](CVE-2024/CVE-2024-426xx/CVE-2024-42676.json) (`2024-11-18T19:15:05.380`) - [CVE-2024-43640](CVE-2024/CVE-2024-436xx/CVE-2024-43640.json) (`2024-11-18T22:20:20.383`)
- [CVE-2024-42834](CVE-2024/CVE-2024-428xx/CVE-2024-42834.json) (`2024-11-18T20:35:04.417`) - [CVE-2024-43641](CVE-2024/CVE-2024-436xx/CVE-2024-43641.json) (`2024-11-18T22:19:59.720`)
- [CVE-2024-43627](CVE-2024/CVE-2024-436xx/CVE-2024-43627.json) (`2024-11-18T20:58:03.997`) - [CVE-2024-43642](CVE-2024/CVE-2024-436xx/CVE-2024-43642.json) (`2024-11-18T22:19:11.417`)
- [CVE-2024-43628](CVE-2024/CVE-2024-436xx/CVE-2024-43628.json) (`2024-11-18T20:46:32.610`) - [CVE-2024-43643](CVE-2024/CVE-2024-436xx/CVE-2024-43643.json) (`2024-11-18T22:18:15.320`)
- [CVE-2024-48075](CVE-2024/CVE-2024-480xx/CVE-2024-48075.json) (`2024-11-18T19:35:03.967`) - [CVE-2024-43644](CVE-2024/CVE-2024-436xx/CVE-2024-43644.json) (`2024-11-18T22:15:46.917`)
- [CVE-2024-48837](CVE-2024/CVE-2024-488xx/CVE-2024-48837.json) (`2024-11-18T19:48:35.353`) - [CVE-2024-43645](CVE-2024/CVE-2024-436xx/CVE-2024-43645.json) (`2024-11-18T22:17:01.340`)
- [CVE-2024-49028](CVE-2024/CVE-2024-490xx/CVE-2024-49028.json) (`2024-11-18T20:34:16.910`) - [CVE-2024-43646](CVE-2024/CVE-2024-436xx/CVE-2024-43646.json) (`2024-11-18T22:17:53.577`)
- [CVE-2024-49031](CVE-2024/CVE-2024-490xx/CVE-2024-49031.json) (`2024-11-18T20:31:54.983`) - [CVE-2024-49019](CVE-2024/CVE-2024-490xx/CVE-2024-49019.json) (`2024-11-18T21:12:46.067`)
- [CVE-2024-49032](CVE-2024/CVE-2024-490xx/CVE-2024-49032.json) (`2024-11-18T20:31:05.720`) - [CVE-2024-49046](CVE-2024/CVE-2024-490xx/CVE-2024-49046.json) (`2024-11-18T22:10:12.960`)
- [CVE-2024-49593](CVE-2024/CVE-2024-495xx/CVE-2024-49593.json) (`2024-11-18T19:35:04.960`) - [CVE-2024-49048](CVE-2024/CVE-2024-490xx/CVE-2024-49048.json) (`2024-11-18T22:09:37.927`)
- [CVE-2024-50209](CVE-2024/CVE-2024-502xx/CVE-2024-50209.json) (`2024-11-18T19:44:46.863`) - [CVE-2024-49049](CVE-2024/CVE-2024-490xx/CVE-2024-49049.json) (`2024-11-18T22:08:03.687`)
- [CVE-2024-50211](CVE-2024/CVE-2024-502xx/CVE-2024-50211.json) (`2024-11-18T19:04:51.793`) - [CVE-2024-49050](CVE-2024/CVE-2024-490xx/CVE-2024-49050.json) (`2024-11-18T22:03:27.367`)
- [CVE-2024-50970](CVE-2024/CVE-2024-509xx/CVE-2024-50970.json) (`2024-11-18T20:35:05.977`) - [CVE-2024-49051](CVE-2024/CVE-2024-490xx/CVE-2024-49051.json) (`2024-11-18T22:23:46.893`)
- [CVE-2024-50971](CVE-2024/CVE-2024-509xx/CVE-2024-50971.json) (`2024-11-18T20:35:06.803`) - [CVE-2024-50144](CVE-2024/CVE-2024-501xx/CVE-2024-50144.json) (`2024-11-18T21:16:17.367`)
- [CVE-2024-50972](CVE-2024/CVE-2024-509xx/CVE-2024-50972.json) (`2024-11-18T20:35:07.643`) - [CVE-2024-50146](CVE-2024/CVE-2024-501xx/CVE-2024-50146.json) (`2024-11-18T21:17:20.177`)
- [CVE-2024-50983](CVE-2024/CVE-2024-509xx/CVE-2024-50983.json) (`2024-11-18T19:35:05.963`) - [CVE-2024-50147](CVE-2024/CVE-2024-501xx/CVE-2024-50147.json) (`2024-11-18T21:19:21.917`)
- [CVE-2024-51037](CVE-2024/CVE-2024-510xx/CVE-2024-51037.json) (`2024-11-18T19:35:06.770`) - [CVE-2024-50148](CVE-2024/CVE-2024-501xx/CVE-2024-50148.json) (`2024-11-18T21:24:05.020`)
- [CVE-2024-9680](CVE-2024/CVE-2024-96xx/CVE-2024-9680.json) (`2024-11-18T19:15:05.853`) - [CVE-2024-52524](CVE-2024/CVE-2024-525xx/CVE-2024-52524.json) (`2024-11-18T21:35:08.980`)
## Download and Usage ## Download and Usage

View File

@ -172846,8 +172846,8 @@ CVE-2021-27693,0,0,77b9d9aaeecf84549b56632fb67e6d1537435e808be9b2accfdcb1a083b23
CVE-2021-27695,0,0,6577134bb01be89acd273ddf97f8898784dec4c4db79a889322915b653b4ffd7,2021-03-18T15:12:01.507000 CVE-2021-27695,0,0,6577134bb01be89acd273ddf97f8898784dec4c4db79a889322915b653b4ffd7,2021-03-18T15:12:01.507000
CVE-2021-27697,0,0,d8ded8bdc52f59c312d3bf74607b3b01908e360dcebb7fc529a36c74b3134c96,2021-04-09T18:06:37.293000 CVE-2021-27697,0,0,d8ded8bdc52f59c312d3bf74607b3b01908e360dcebb7fc529a36c74b3134c96,2021-04-09T18:06:37.293000
CVE-2021-27698,0,0,a71ff4d002f44401e10c1b1ff211b671c263fe02041820a72f55c49bfa7844a8,2021-04-09T17:58:56.127000 CVE-2021-27698,0,0,a71ff4d002f44401e10c1b1ff211b671c263fe02041820a72f55c49bfa7844a8,2021-04-09T17:58:56.127000
CVE-2021-27700,0,1,c642f4c018881e338f23a81aeb03a9a8abc368c6636548183a5309bfff278c12,2024-11-18T19:35:00.800000 CVE-2021-27700,0,0,c642f4c018881e338f23a81aeb03a9a8abc368c6636548183a5309bfff278c12,2024-11-18T19:35:00.800000
CVE-2021-27701,0,1,6aa3be533660b989495d2792b1926059dedbe8c7fe79c0ae3eec1746b5c5d1ba,2024-11-18T19:35:01.613000 CVE-2021-27701,0,0,6aa3be533660b989495d2792b1926059dedbe8c7fe79c0ae3eec1746b5c5d1ba,2024-11-18T19:35:01.613000
CVE-2021-27702,0,0,0548d60e19988cde8ba8fdcde37222b33338b356d699d9a704ce05570224eb06,2024-11-15T22:35:02.520000 CVE-2021-27702,0,0,0548d60e19988cde8ba8fdcde37222b33338b356d699d9a704ce05570224eb06,2024-11-15T22:35:02.520000
CVE-2021-27703,0,0,d62ff39918af8c0cb167f5b639fc31ed4219eb530213926a015fce97189ac0a8,2024-11-15T22:35:03.380000 CVE-2021-27703,0,0,d62ff39918af8c0cb167f5b639fc31ed4219eb530213926a015fce97189ac0a8,2024-11-15T22:35:03.380000
CVE-2021-27704,0,0,7112cca193900f07897e7733aa4595c2de8f409e2bfb65df8b19fdfc732c4062,2024-11-13T17:01:16.850000 CVE-2021-27704,0,0,7112cca193900f07897e7733aa4595c2de8f409e2bfb65df8b19fdfc732c4062,2024-11-13T17:01:16.850000
@ -229745,7 +229745,7 @@ CVE-2023-38914,0,0,dfac752e4e293650625d5006e8c3410a0610877f7957a0323579b7c2d7edb
CVE-2023-38915,0,0,e0a8ff70cd4417c510aef91dd0f6972af0ed915761de08e703e665c6b2313fe3,2023-08-22T15:16:26.497000 CVE-2023-38915,0,0,e0a8ff70cd4417c510aef91dd0f6972af0ed915761de08e703e665c6b2313fe3,2023-08-22T15:16:26.497000
CVE-2023-38916,0,0,23fb3b5127391e950f7519403846a77510acbba7dbb851cde681d44af2040efa,2023-08-22T15:27:37.117000 CVE-2023-38916,0,0,23fb3b5127391e950f7519403846a77510acbba7dbb851cde681d44af2040efa,2023-08-22T15:27:37.117000
CVE-2023-3892,0,0,c9f6a4d1b687347c3ba3c3230cdfc19fa2bf394a3eddbfeeec6c72ca32b3d97c,2023-09-22T19:23:28.753000 CVE-2023-3892,0,0,c9f6a4d1b687347c3ba3c3230cdfc19fa2bf394a3eddbfeeec6c72ca32b3d97c,2023-09-22T19:23:28.753000
CVE-2023-38920,0,1,b5ce9fd26d52eff73fa7c12602fc40c5c3f1e85286622e3f48f20048e7da9b72,2024-11-18T20:35:01.540000 CVE-2023-38920,0,0,b5ce9fd26d52eff73fa7c12602fc40c5c3f1e85286622e3f48f20048e7da9b72,2024-11-18T20:35:01.540000
CVE-2023-38921,0,0,bebe4da2ac8c19aa3117b71df5df81a2a540954d5cd32c199b250d414df16abf,2023-08-09T18:03:20.593000 CVE-2023-38921,0,0,bebe4da2ac8c19aa3117b71df5df81a2a540954d5cd32c199b250d414df16abf,2023-08-09T18:03:20.593000
CVE-2023-38922,0,0,c13408e1267ba337650adb18b7ea02ab8164cc19f684df35716dcd3649677074,2023-08-09T18:03:54.593000 CVE-2023-38922,0,0,c13408e1267ba337650adb18b7ea02ab8164cc19f684df35716dcd3649677074,2023-08-09T18:03:54.593000
CVE-2023-38924,0,0,407f514ef1d1e932061b14361799c979737b4dfe271bb68e226240b4e084d2e1,2023-08-09T18:04:06.470000 CVE-2023-38924,0,0,407f514ef1d1e932061b14361799c979737b4dfe271bb68e226240b4e084d2e1,2023-08-09T18:04:06.470000
@ -231691,7 +231691,7 @@ CVE-2023-41336,0,0,b635acad925f51897708f1c284f31b52e812f930d0f8a69e729a597a376bd
CVE-2023-41337,0,0,15e5e52f40f65a0229a0cdd3d18e84b3f05954948f9735ee45da4880e8cdce6b,2023-12-19T19:10:12.043000 CVE-2023-41337,0,0,15e5e52f40f65a0229a0cdd3d18e84b3f05954948f9735ee45da4880e8cdce6b,2023-12-19T19:10:12.043000
CVE-2023-41338,0,0,4ff13041d1d920a3e7cf920d32fc2747c67006ee742953739c10eeb93bb4c4dc,2023-09-12T19:12:29.057000 CVE-2023-41338,0,0,4ff13041d1d920a3e7cf920d32fc2747c67006ee742953739c10eeb93bb4c4dc,2023-09-12T19:12:29.057000
CVE-2023-41339,0,0,d5e9f04e6c95a3d0eb6da07191e971e3e5f23fc0a4622beb8f9610cba2e4c6d5,2023-10-31T19:53:57.670000 CVE-2023-41339,0,0,d5e9f04e6c95a3d0eb6da07191e971e3e5f23fc0a4622beb8f9610cba2e4c6d5,2023-10-31T19:53:57.670000
CVE-2023-4134,0,0,1f1410edd98ff708534d0771a89d4d1943ea0f7dfe5b01ee2e14ffed42c29bb9,2024-11-15T13:58:08.913000 CVE-2023-4134,0,1,65922bf93468f201e25d8e2213076e2d6dd0700b8e8c12473dc4c6e881be2685,2024-11-18T22:08:54.803000
CVE-2023-41343,0,0,d014d94f0c954572fa228d52527071fd46ed723d95e2596289d617e9451c129a,2023-11-09T21:59:36.353000 CVE-2023-41343,0,0,d014d94f0c954572fa228d52527071fd46ed723d95e2596289d617e9451c129a,2023-11-09T21:59:36.353000
CVE-2023-41344,0,0,fd945b61a59b0f15cf1f2c1695c5c3de41b28d458dedce455cfee4907f8e8504,2023-11-13T19:54:38.750000 CVE-2023-41344,0,0,fd945b61a59b0f15cf1f2c1695c5c3de41b28d458dedce455cfee4907f8e8504,2023-11-13T19:54:38.750000
CVE-2023-41345,0,0,ee8a523a2662b0bb570a5de5622ce7c196dfd6d4b60b13c44584d06fa25b5a77,2023-11-13T16:59:55.303000 CVE-2023-41345,0,0,ee8a523a2662b0bb570a5de5622ce7c196dfd6d4b60b13c44584d06fa25b5a77,2023-11-13T16:59:55.303000
@ -233409,7 +233409,7 @@ CVE-2023-43836,0,0,909aa097fa945ea9081ca912c09938b024bee55c7581cdb4815aa6c6721c5
CVE-2023-43838,0,0,ef0d4d0a77025638e25ac91e467d096c6c184c9c50cf0c660c7d95e7823829db,2023-10-06T16:14:54.457000 CVE-2023-43838,0,0,ef0d4d0a77025638e25ac91e467d096c6c184c9c50cf0c660c7d95e7823829db,2023-10-06T16:14:54.457000
CVE-2023-4384,0,0,54db9c5e0e48d365638318efaabdbc065f24cee66ef882641c4e391d0e81b6d5,2024-05-17T02:31:31.327000 CVE-2023-4384,0,0,54db9c5e0e48d365638318efaabdbc065f24cee66ef882641c4e391d0e81b6d5,2024-05-17T02:31:31.327000
CVE-2023-43842,0,0,969ad9c97c033694c7c5ce6a213f5d596585a2f74b768866e6202653765d58cb,2024-11-15T19:35:03.303000 CVE-2023-43842,0,0,969ad9c97c033694c7c5ce6a213f5d596585a2f74b768866e6202653765d58cb,2024-11-15T19:35:03.303000
CVE-2023-43843,0,0,aef808c71263ea6153f2eb4b7e45ae7b9a73047abeb8810e9698360185074ff9,2024-05-29T13:02:09.280000 CVE-2023-43843,0,1,780e7b65989bd92ff3341a84bcf0f6ff59c7bc0372c0ba31c08cbce721f0f1bd,2024-11-18T22:35:01.377000
CVE-2023-43844,0,0,060d731423af6f4711e120eb2a59d74f233fa214c9e9f3f730d535056c38b526,2024-08-22T20:35:01.130000 CVE-2023-43844,0,0,060d731423af6f4711e120eb2a59d74f233fa214c9e9f3f730d535056c38b526,2024-08-22T20:35:01.130000
CVE-2023-43845,0,0,d8c84d9afe0ac5a8afc98f0447d8c6711d3b8b032d2ae653c041ead4ab58d994,2024-07-03T01:41:41.020000 CVE-2023-43845,0,0,d8c84d9afe0ac5a8afc98f0447d8c6711d3b8b032d2ae653c041ead4ab58d994,2024-07-03T01:41:41.020000
CVE-2023-43846,0,0,d342ba23ffdb1c8910437249f1edaa83be7e1c2eac14f71bd2bf2d06d9b0b7de,2024-11-07T15:35:06.947000 CVE-2023-43846,0,0,d342ba23ffdb1c8910437249f1edaa83be7e1c2eac14f71bd2bf2d06d9b0b7de,2024-11-07T15:35:06.947000
@ -239602,7 +239602,7 @@ CVE-2023-52713,0,0,bdf8d958353ec868d361ade9a3e967148b0b330845268fe3373dfde7a9053
CVE-2023-52714,0,0,64949270c571827fa0b1878e73815a64c054140ffbbc1db3039e41e2500fc2d8,2024-08-14T19:35:16.973000 CVE-2023-52714,0,0,64949270c571827fa0b1878e73815a64c054140ffbbc1db3039e41e2500fc2d8,2024-08-14T19:35:16.973000
CVE-2023-52715,0,0,9d265f7602d20da9561a5e602d40ae6467560b79969c95ff6054722335d07e0d,2024-04-08T18:48:40.217000 CVE-2023-52715,0,0,9d265f7602d20da9561a5e602d40ae6467560b79969c95ff6054722335d07e0d,2024-04-08T18:48:40.217000
CVE-2023-52716,0,0,04aef122aa6e9fa538042470d9e6c3bb7020a52932e8cd0f2e1328b4a81042f6,2024-08-29T20:35:50.213000 CVE-2023-52716,0,0,04aef122aa6e9fa538042470d9e6c3bb7020a52932e8cd0f2e1328b4a81042f6,2024-08-29T20:35:50.213000
CVE-2023-52717,0,1,3bf69e389265a102cc5144028f1de86b49eae0054bc8ca0db8778dfdb31b3b7c,2024-11-18T20:35:02.497000 CVE-2023-52717,0,0,3bf69e389265a102cc5144028f1de86b49eae0054bc8ca0db8778dfdb31b3b7c,2024-11-18T20:35:02.497000
CVE-2023-52719,0,0,0b9c7c845b2ce77a78a962b64edd3768f1849737eb82a5a8844977ff162f736d,2024-05-14T16:13:02.773000 CVE-2023-52719,0,0,0b9c7c845b2ce77a78a962b64edd3768f1849737eb82a5a8844977ff162f736d,2024-05-14T16:13:02.773000
CVE-2023-5272,0,0,ae4b6a25d44f9bb2e577703b49c308bac2045471cfdd099de98f1a5093c1515f,2024-05-17T02:32:57.117000 CVE-2023-5272,0,0,ae4b6a25d44f9bb2e577703b49c308bac2045471cfdd099de98f1a5093c1515f,2024-05-17T02:32:57.117000
CVE-2023-52720,0,0,b36e13b7e594fa09e2bcd8190ba92d4d2287a0044e861174bb0ebf22331a64f5,2024-05-14T16:13:02.773000 CVE-2023-52720,0,0,b36e13b7e594fa09e2bcd8190ba92d4d2287a0044e861174bb0ebf22331a64f5,2024-05-14T16:13:02.773000
@ -242750,7 +242750,7 @@ CVE-2024-10311,0,0,901db5d8eca542c05b4cebf2535d0c0c4daf89cc065922cbfb213e4c9f7b3
CVE-2024-10312,0,0,d10f0012149342545ee317e492eeaf284c6b634b254526457f270c7ce4937a16,2024-10-29T14:34:04.427000 CVE-2024-10312,0,0,d10f0012149342545ee317e492eeaf284c6b634b254526457f270c7ce4937a16,2024-10-29T14:34:04.427000
CVE-2024-10313,0,0,0a692e743da8a6f5929e9a5e61a16c962249b9fbffffedea4a154098bf7390c0,2024-10-25T12:56:07.750000 CVE-2024-10313,0,0,0a692e743da8a6f5929e9a5e61a16c962249b9fbffffedea4a154098bf7390c0,2024-10-25T12:56:07.750000
CVE-2024-10314,0,0,4ff424a08f54d46f95f43c7d51534e0e6342cc7a5b817ec1e4e580680bb1c702,2024-11-12T13:55:21.227000 CVE-2024-10314,0,0,4ff424a08f54d46f95f43c7d51534e0e6342cc7a5b817ec1e4e580680bb1c702,2024-11-12T13:55:21.227000
CVE-2024-10315,0,0,eceb96083ee1121320d8024fa3cfb5eb813c348987001d9bdcf2a127c724f9d0,2024-11-12T15:15:06.147000 CVE-2024-10315,0,1,fc67345ce3f8b85c1315f801096c845854d65014875c5d0d66a0f4c7ddb39134,2024-11-18T22:15:05.550000
CVE-2024-10318,0,0,c9c0b32165e110789e705dc55263c8f26a928f9dce25281896f08d394c1b97f7,2024-11-08T19:51:49.380000 CVE-2024-10318,0,0,c9c0b32165e110789e705dc55263c8f26a928f9dce25281896f08d394c1b97f7,2024-11-08T19:51:49.380000
CVE-2024-10319,0,0,521a2584bb331a8cf29df932b8069e068af4d281b03c20cc06073eb127cb6582,2024-11-08T15:25:16.317000 CVE-2024-10319,0,0,521a2584bb331a8cf29df932b8069e068af4d281b03c20cc06073eb127cb6582,2024-11-08T15:25:16.317000
CVE-2024-1032,0,0,06925fc416f8ceea7fb895efc2e3f765d4f064c5150968a9409448741aa1fb78,2024-05-17T02:35:11.947000 CVE-2024-1032,0,0,06925fc416f8ceea7fb895efc2e3f765d4f064c5150968a9409448741aa1fb78,2024-05-17T02:35:11.947000
@ -242880,6 +242880,7 @@ CVE-2024-10477,0,0,ec5d3377a9eba885093e83f0ffc2c5214a9fc83d05d2bcf419cfa0429899b
CVE-2024-10478,0,0,a63bf38a8bfa46322ffe79a3260a2e62e4168a517fb088dc75202387c0a46091,2024-10-29T14:34:04.427000 CVE-2024-10478,0,0,a63bf38a8bfa46322ffe79a3260a2e62e4168a517fb088dc75202387c0a46091,2024-10-29T14:34:04.427000
CVE-2024-10479,0,0,2cf095341510f03aced116cfbd158587751b5caab0b78f9cc79bac97953009f3,2024-10-29T14:34:04.427000 CVE-2024-10479,0,0,2cf095341510f03aced116cfbd158587751b5caab0b78f9cc79bac97953009f3,2024-10-29T14:34:04.427000
CVE-2024-1048,0,0,2f01cec4b27d0961417641b66cfc5a0fef8e061182b01c0d7a954dc28bdc8a2f,2024-09-16T16:15:12.907000 CVE-2024-1048,0,0,2f01cec4b27d0961417641b66cfc5a0fef8e061182b01c0d7a954dc28bdc8a2f,2024-09-16T16:15:12.907000
CVE-2024-10486,1,1,98d7cf624f3748729e1da803eb7a3e5ac589e6bbc2e9582557167f907c069919,2024-11-18T22:15:05.657000
CVE-2024-10487,0,0,78655a991e24aa9dd082cd3faff3773a1cc1b0ed3ddfc55ae09b7e96ee30ac89,2024-11-01T12:57:35.843000 CVE-2024-10487,0,0,78655a991e24aa9dd082cd3faff3773a1cc1b0ed3ddfc55ae09b7e96ee30ac89,2024-11-01T12:57:35.843000
CVE-2024-10488,0,0,045961a4da52daca0a2cd9eefa7cb2efdc030f8f660cedb82c9b820a312a0393,2024-11-01T12:57:35.843000 CVE-2024-10488,0,0,045961a4da52daca0a2cd9eefa7cb2efdc030f8f660cedb82c9b820a312a0393,2024-11-01T12:57:35.843000
CVE-2024-1049,0,0,bd86fa3ef2f3a9c880f8a662bf41f8b013cc8d0ec2ff1efa897f3a7402b5b977,2024-03-25T01:51:01.223000 CVE-2024-1049,0,0,bd86fa3ef2f3a9c880f8a662bf41f8b013cc8d0ec2ff1efa897f3a7402b5b977,2024-03-25T01:51:01.223000
@ -243234,7 +243235,7 @@ CVE-2024-11099,0,0,b02ba7425ae521b4e61975a45bff8e8ecb52a8a9c6c1cb2a6953e7ebe403b
CVE-2024-1110,0,0,2a7a998b7b1ccd0c64d40f28b7bfefdfe0681031ac010f23e86b81b22a7f4df6,2024-02-10T04:13:13.260000 CVE-2024-1110,0,0,2a7a998b7b1ccd0c64d40f28b7bfefdfe0681031ac010f23e86b81b22a7f4df6,2024-02-10T04:13:13.260000
CVE-2024-11100,0,0,f07ccb7cc897bda2a057cc3519e9430aab72a4403683b1022f65cd547ed95dbc,2024-11-18T18:52:35.447000 CVE-2024-11100,0,0,f07ccb7cc897bda2a057cc3519e9430aab72a4403683b1022f65cd547ed95dbc,2024-11-18T18:52:35.447000
CVE-2024-11101,0,0,fecf553128f4638268fa024e6276f5cc2ebbf852720cc0f4771411ed72cdced8,2024-11-18T18:57:28.193000 CVE-2024-11101,0,0,fecf553128f4638268fa024e6276f5cc2ebbf852720cc0f4771411ed72cdced8,2024-11-18T18:57:28.193000
CVE-2024-11102,0,1,88e2fa76c554435f43b00e3147490e82f9443563770031e4e0e02fffdf1e8f33,2024-11-18T20:00:09.120000 CVE-2024-11102,0,0,88e2fa76c554435f43b00e3147490e82f9443563770031e4e0e02fffdf1e8f33,2024-11-18T20:00:09.120000
CVE-2024-1111,0,0,f15445887f26214e7eb2759298bdfed96c32a982bdf7c3d908e39f1fc291a984,2024-05-17T02:35:14.527000 CVE-2024-1111,0,0,f15445887f26214e7eb2759298bdfed96c32a982bdf7c3d908e39f1fc291a984,2024-05-17T02:35:14.527000
CVE-2024-11110,0,0,000ef0a836163547344d61057e2afa4f64e5f9dd83ad5df47d28cb2d74707a89,2024-11-13T17:01:16.850000 CVE-2024-11110,0,0,000ef0a836163547344d61057e2afa4f64e5f9dd83ad5df47d28cb2d74707a89,2024-11-13T17:01:16.850000
CVE-2024-11111,0,0,fd78be4f05b5afcb904da45e3cd3ab3544fda1a04fdb50e4f8908744456d80b4,2024-11-13T17:01:16.850000 CVE-2024-11111,0,0,fd78be4f05b5afcb904da45e3cd3ab3544fda1a04fdb50e4f8908744456d80b4,2024-11-13T17:01:16.850000
@ -243841,7 +243842,7 @@ CVE-2024-1678,0,0,d7ff889a45c19600d651a095e777206640b8492b0764403803a17b2b0960a8
CVE-2024-1679,0,0,17bb9123bbf364aa33e966e6c2425a349b78ca4b0bae773030e2388aec7f2994,2024-05-02T18:00:37.360000 CVE-2024-1679,0,0,17bb9123bbf364aa33e966e6c2425a349b78ca4b0bae773030e2388aec7f2994,2024-05-02T18:00:37.360000
CVE-2024-1680,0,0,bd026f6f4577d87113b1d29b371eaa9932e24a38c7da0012faa1c1e94f133830,2024-03-13T18:15:58.530000 CVE-2024-1680,0,0,bd026f6f4577d87113b1d29b371eaa9932e24a38c7da0012faa1c1e94f133830,2024-03-13T18:15:58.530000
CVE-2024-1681,0,0,1a482680a055401416ddaa083a69f1c47b6c9194da0d7c18ae32e2ad08501e23,2024-04-22T13:28:50.310000 CVE-2024-1681,0,0,1a482680a055401416ddaa083a69f1c47b6c9194da0d7c18ae32e2ad08501e23,2024-04-22T13:28:50.310000
CVE-2024-1682,0,0,735ddeba41963c2aebeb394ede3667cd2f4331f209d2293ba81ef590838da375,2024-11-15T13:58:08.913000 CVE-2024-1682,0,1,68fa70a977b3345e694eaaeb1a786dfc907db9fa06ee4254ffa80949468bc5a2,2024-11-18T21:35:03.980000
CVE-2024-1683,0,0,5eea2ca94f33514f1a10330cfb76f46bfaa5dd8e7036c4fcc56926960dff400d,2024-02-23T02:42:54.547000 CVE-2024-1683,0,0,5eea2ca94f33514f1a10330cfb76f46bfaa5dd8e7036c4fcc56926960dff400d,2024-02-23T02:42:54.547000
CVE-2024-1684,0,0,3968c3bdd3b3ae3fb293826cfdf6d87aa6258fc78cc6b2c763e860d1cdec7f47,2024-03-13T18:15:58.530000 CVE-2024-1684,0,0,3968c3bdd3b3ae3fb293826cfdf6d87aa6258fc78cc6b2c763e860d1cdec7f47,2024-03-13T18:15:58.530000
CVE-2024-1685,0,0,52ebc28025f57fba31216035550fa84131fc9d72b996fd38059ce631ee298162,2024-03-17T22:38:29.433000 CVE-2024-1685,0,0,52ebc28025f57fba31216035550fa84131fc9d72b996fd38059ce631ee298162,2024-03-17T22:38:29.433000
@ -245252,6 +245253,7 @@ CVE-2024-21283,0,0,0ddbb462ca0821dacd37d3533c526ba14fd88aa793b081385070a77512efd
CVE-2024-21284,0,0,b26beb8928847ddda7596ad1b5456aaf9e461763a25565fb76df745f1499af72,2024-10-18T16:45:58.217000 CVE-2024-21284,0,0,b26beb8928847ddda7596ad1b5456aaf9e461763a25565fb76df745f1499af72,2024-10-18T16:45:58.217000
CVE-2024-21285,0,0,94befa20d99f1e44a7a6e1443028684d2864251495f642087aa70fa909cebf20,2024-10-18T16:46:27.283000 CVE-2024-21285,0,0,94befa20d99f1e44a7a6e1443028684d2864251495f642087aa70fa909cebf20,2024-10-18T16:46:27.283000
CVE-2024-21286,0,0,165be3dcf0a6405bd236710f2cf171c0d7219a16c20a273c1cdda02d4e5f4acd,2024-10-21T16:16:31.867000 CVE-2024-21286,0,0,165be3dcf0a6405bd236710f2cf171c0d7219a16c20a273c1cdda02d4e5f4acd,2024-10-21T16:16:31.867000
CVE-2024-21287,1,1,c0c228f1b41d08b35e1096b06e55b7c2e1cf9802800b27b583054d70577a0ad7,2024-11-18T22:15:05.897000
CVE-2024-2129,0,0,5f52407743c1f969b3fa77917deda7339874ee16ffe5a9c10d3a77b843fb1d95,2024-03-20T13:00:16.367000 CVE-2024-2129,0,0,5f52407743c1f969b3fa77917deda7339874ee16ffe5a9c10d3a77b843fb1d95,2024-03-20T13:00:16.367000
CVE-2024-2130,0,0,949f4490e30f20ac86b94271cd74ebfff8857dc5306a19f843591857ffe5e5d6,2024-03-13T12:33:51.697000 CVE-2024-2130,0,0,949f4490e30f20ac86b94271cd74ebfff8857dc5306a19f843591857ffe5e5d6,2024-03-13T12:33:51.697000
CVE-2024-21302,0,0,7f391d893a5dfcd3f80503750e1f19b379a4e74727dc288c2f0c00e1775f3cc9,2024-09-18T00:15:03.243000 CVE-2024-21302,0,0,7f391d893a5dfcd3f80503750e1f19b379a4e74727dc288c2f0c00e1775f3cc9,2024-09-18T00:15:03.243000
@ -245913,7 +245915,7 @@ CVE-2024-2208,0,0,ecd37867893a41783aee325a23a837cde4dc9dd714929947589fc433862914
CVE-2024-22080,0,0,3c2aa85feb9de94fb127eeb3fca8bdefb063fc3762182aefb69679535f4aa9bb,2024-08-02T17:35:32.227000 CVE-2024-22080,0,0,3c2aa85feb9de94fb127eeb3fca8bdefb063fc3762182aefb69679535f4aa9bb,2024-08-02T17:35:32.227000
CVE-2024-22081,0,0,c0e23ef382492c7380a92e96cb3bb331fbab187b3695f4beebcf35389003ecab,2024-10-28T19:35:18.730000 CVE-2024-22081,0,0,c0e23ef382492c7380a92e96cb3bb331fbab187b3695f4beebcf35389003ecab,2024-10-28T19:35:18.730000
CVE-2024-22082,0,0,459e25d191876c4f00cade807052f238137ad057437a31854486c01937977cf9,2024-08-05T19:35:02.233000 CVE-2024-22082,0,0,459e25d191876c4f00cade807052f238137ad057437a31854486c01937977cf9,2024-08-05T19:35:02.233000
CVE-2024-22083,0,1,74b45b5af8b189a98f0ae3f5de93a8890b5154c871aa478787fd07cc6c45d260,2024-11-18T19:35:02.710000 CVE-2024-22083,0,0,74b45b5af8b189a98f0ae3f5de93a8890b5154c871aa478787fd07cc6c45d260,2024-11-18T19:35:02.710000
CVE-2024-22084,0,0,0e122ae85d4de51fb69a5bdf68cc5b622f1fc44a5c7c74096438459ba25e7679,2024-08-03T20:35:04.983000 CVE-2024-22084,0,0,0e122ae85d4de51fb69a5bdf68cc5b622f1fc44a5c7c74096438459ba25e7679,2024-08-03T20:35:04.983000
CVE-2024-22085,0,0,9bb660a953db76f501963932fc60e0d5afb5a0529b26a144a0fb7fc6555c5828,2024-11-06T19:35:14.630000 CVE-2024-22085,0,0,9bb660a953db76f501963932fc60e0d5afb5a0529b26a144a0fb7fc6555c5828,2024-11-06T19:35:14.630000
CVE-2024-22086,0,0,1d7696b944cd1a26a2cc7bdc48a35b3903f2aec00a961a7e53e9ced659d9458d,2024-01-11T17:04:07.660000 CVE-2024-22086,0,0,1d7696b944cd1a26a2cc7bdc48a35b3903f2aec00a961a7e53e9ced659d9458d,2024-01-11T17:04:07.660000
@ -246633,7 +246635,7 @@ CVE-2024-23217,0,0,22b8aabc2c537f06727d28ccece5638ac7f57c64b05d618b0085cec7c37d6
CVE-2024-23218,0,0,764d9591d3c5e993d8e4b9e38693ec8072deb6341bcae3b3215d2e62a14277ea,2024-03-13T23:15:46.027000 CVE-2024-23218,0,0,764d9591d3c5e993d8e4b9e38693ec8072deb6341bcae3b3215d2e62a14277ea,2024-03-13T23:15:46.027000
CVE-2024-23219,0,0,478ca77553ffcd9677d8ceaf589ef8d6cf6bae32d2a8df76b85c410ad74b3348,2024-01-30T14:36:42.017000 CVE-2024-23219,0,0,478ca77553ffcd9677d8ceaf589ef8d6cf6bae32d2a8df76b85c410ad74b3348,2024-01-30T14:36:42.017000
CVE-2024-2322,0,0,776e33fcdf567ae537046234d62ca7db5b963706682e8716d8d5dc09cd7f8be6,2024-04-03T12:38:04.840000 CVE-2024-2322,0,0,776e33fcdf567ae537046234d62ca7db5b963706682e8716d8d5dc09cd7f8be6,2024-04-03T12:38:04.840000
CVE-2024-23220,0,0,f0c9a6574c9862d51e6ac12dc57cdfd201ea8d6bec7f48a36e5d42a4ce6f8e67,2024-03-13T23:15:46.087000 CVE-2024-23220,0,1,f101ffaef9dad46b0d302b5c295ba98ebf46d5f444c97ba83b37945ab744597e,2024-11-18T21:35:04.300000
CVE-2024-23222,0,0,44336c8d85b23e6e2233166fe3c1c9c1f9c6b2a05acffb99e131c49efb0b4d09,2024-08-14T17:00:37.360000 CVE-2024-23222,0,0,44336c8d85b23e6e2233166fe3c1c9c1f9c6b2a05acffb99e131c49efb0b4d09,2024-08-14T17:00:37.360000
CVE-2024-23223,0,0,464a4cf7e8bb6b5e08b4ad8ad5f4cdf79fe55ec2d8d88009937799f33564faa5,2024-01-27T03:48:24.797000 CVE-2024-23223,0,0,464a4cf7e8bb6b5e08b4ad8ad5f4cdf79fe55ec2d8d88009937799f33564faa5,2024-01-27T03:48:24.797000
CVE-2024-23224,0,0,fa172b394ba1cf6f7733db8331430ccce1bd8679933444bf6fb2bfbefeaa9833,2024-01-27T03:45:02.100000 CVE-2024-23224,0,0,fa172b394ba1cf6f7733db8331430ccce1bd8679933444bf6fb2bfbefeaa9833,2024-01-27T03:45:02.100000
@ -246654,7 +246656,7 @@ CVE-2024-23238,0,0,fd48b8741b126bfeb7cfbf18403f943f7768e37b33d158371b746f6d71b99
CVE-2024-23239,0,0,17a811a7a40ab6626263a25969f3b0683f14fcd51c6df6a2a6c4fb1d83529ebc,2024-03-13T22:15:09.947000 CVE-2024-23239,0,0,17a811a7a40ab6626263a25969f3b0683f14fcd51c6df6a2a6c4fb1d83529ebc,2024-03-13T22:15:09.947000
CVE-2024-2324,0,0,a32ac9b03f44a6b6199f75f2e494024d5620e1a8d468eb3441202d4c5501e3ef,2024-05-02T18:00:37.360000 CVE-2024-2324,0,0,a32ac9b03f44a6b6199f75f2e494024d5620e1a8d468eb3441202d4c5501e3ef,2024-05-02T18:00:37.360000
CVE-2024-23240,0,0,497e30da1de753eb5948327cba1061ca7bd974bb0b6e982d8b68d5fdfd0d0084,2024-03-08T14:02:57.420000 CVE-2024-23240,0,0,497e30da1de753eb5948327cba1061ca7bd974bb0b6e982d8b68d5fdfd0d0084,2024-03-08T14:02:57.420000
CVE-2024-23241,0,0,c5a768451bd1e85db3c39139e6a6ab2856d36214932ed6b230453a123731e8b7,2024-03-13T22:15:10.003000 CVE-2024-23241,0,1,787874ad2a60e2fa7591cf9c9391870037f4ab5b89b8ef727316bb5a2a5a4b30,2024-11-18T21:35:04.697000
CVE-2024-23242,0,0,aaecde8a798ca776b50091eab43b4c20fea81702419ce910fabce080cf53ec16,2024-11-04T22:35:02.393000 CVE-2024-23242,0,0,aaecde8a798ca776b50091eab43b4c20fea81702419ce910fabce080cf53ec16,2024-11-04T22:35:02.393000
CVE-2024-23243,0,0,b96d0be0f60c72c3c8aaa37f44bdb5828b0e3cdac64240db77de9e49c06f8cd1,2024-11-05T22:35:03.537000 CVE-2024-23243,0,0,b96d0be0f60c72c3c8aaa37f44bdb5828b0e3cdac64240db77de9e49c06f8cd1,2024-11-05T22:35:03.537000
CVE-2024-23244,0,0,24e1f39ea8345f9beebd2c960d56e2266341c33ce47de81803c5b5c5ff8fbc8f,2024-08-28T16:35:08.747000 CVE-2024-23244,0,0,24e1f39ea8345f9beebd2c960d56e2266341c33ce47de81803c5b5c5ff8fbc8f,2024-08-28T16:35:08.747000
@ -247020,7 +247022,7 @@ CVE-2024-23668,0,0,dabcb641b2d1ceab2002e51740c8426746a055cb43d3a6f8dee0ecb55a579
CVE-2024-23669,0,0,9df2d4be5f7c556ec628f8bec9cf09481c993f32181d80740172ad032ec1212a,2024-06-11T17:09:43.840000 CVE-2024-23669,0,0,9df2d4be5f7c556ec628f8bec9cf09481c993f32181d80740172ad032ec1212a,2024-06-11T17:09:43.840000
CVE-2024-23670,0,0,2c174ef55070d6d7ec25fe9e60f3b8849c19ddedad7be57714905f097827c2bc,2024-06-03T14:46:24.250000 CVE-2024-23670,0,0,2c174ef55070d6d7ec25fe9e60f3b8849c19ddedad7be57714905f097827c2bc,2024-06-03T14:46:24.250000
CVE-2024-23671,0,0,d72ea2977e3cba03db7439ed23fca8c53c23233817ce483caf32a11e4c2294d8,2024-04-10T13:24:22.187000 CVE-2024-23671,0,0,d72ea2977e3cba03db7439ed23fca8c53c23233817ce483caf32a11e4c2294d8,2024-04-10T13:24:22.187000
CVE-2024-23672,0,0,d4c395f961ce5695d2de251d8893d068c1fa66b561188c81616858891081c9d8,2024-06-23T09:15:10.097000 CVE-2024-23672,0,1,588270eb4cf3a3a2aa39bbdb8ec5857a5439d02a642a9c5645081c72034d864d,2024-11-18T22:35:02.363000
CVE-2024-23673,0,0,20bc9521299eec29172f9a896aa516a13c8f7f89df683b84e051c7e95644a840,2024-02-14T00:26:41.517000 CVE-2024-23673,0,0,20bc9521299eec29172f9a896aa516a13c8f7f89df683b84e051c7e95644a840,2024-02-14T00:26:41.517000
CVE-2024-23674,0,0,a212447b06aff3ed4be79641c1aa590cfebaa930e8ddc1a6da42c265ad7f525a,2024-11-06T18:35:05.950000 CVE-2024-23674,0,0,a212447b06aff3ed4be79641c1aa590cfebaa930e8ddc1a6da42c265ad7f525a,2024-11-06T18:35:05.950000
CVE-2024-23675,0,0,b94fcfd3ea5b4cd833390e07f81b5852b5769461d495fee03925068c280d47ed,2024-04-10T01:15:18.057000 CVE-2024-23675,0,0,b94fcfd3ea5b4cd833390e07f81b5852b5769461d495fee03925068c280d47ed,2024-04-10T01:15:18.057000
@ -247674,7 +247676,7 @@ CVE-2024-24759,0,0,196dd3d6a390d0f8adf696e748e9652eea5e67c303d007f2b608d7022ae56
CVE-2024-2476,0,0,80675065379b57841f9cc91f89004ea3a59650c216e07d02b5d96eca99c32b3c,2024-03-29T12:45:02.937000 CVE-2024-2476,0,0,80675065379b57841f9cc91f89004ea3a59650c216e07d02b5d96eca99c32b3c,2024-03-29T12:45:02.937000
CVE-2024-24760,0,0,712e50ebe0dfd036080457db09cbfac631236bade7f3aab0fefe0bd1d6c7650e,2024-02-10T04:04:55.743000 CVE-2024-24760,0,0,712e50ebe0dfd036080457db09cbfac631236bade7f3aab0fefe0bd1d6c7650e,2024-02-10T04:04:55.743000
CVE-2024-24761,0,0,b1f2bf902e5fec122e2292b6e3e60586d417fb53e3af18ffd9589198f195ec1f,2024-03-06T21:42:48.053000 CVE-2024-24761,0,0,b1f2bf902e5fec122e2292b6e3e60586d417fb53e3af18ffd9589198f195ec1f,2024-03-06T21:42:48.053000
CVE-2024-24762,0,1,e08d48f960c4fb7dcc1620141b065c0dd2fb3c33ab7518f9e08056ff7a82d7e7,2024-11-18T20:43:10.163000 CVE-2024-24762,0,0,e08d48f960c4fb7dcc1620141b065c0dd2fb3c33ab7518f9e08056ff7a82d7e7,2024-11-18T20:43:10.163000
CVE-2024-24763,0,0,8aa9488aba8310d408295beec746929572897f70a048552a2d0371466f18f492,2024-02-20T19:50:53.960000 CVE-2024-24763,0,0,8aa9488aba8310d408295beec746929572897f70a048552a2d0371466f18f492,2024-02-20T19:50:53.960000
CVE-2024-24764,0,0,51888f40f8d4272aad2d8cb14def9cb3125276a64923f00cc5389ceef9c8c258,2024-09-19T16:57:46.463000 CVE-2024-24764,0,0,51888f40f8d4272aad2d8cb14def9cb3125276a64923f00cc5389ceef9c8c258,2024-09-19T16:57:46.463000
CVE-2024-24765,0,0,2b41e2c8e0486bcdab8814f4f07d873fcc36842f0236f866fd2e1bdc249f0bf6,2024-03-06T21:42:48.053000 CVE-2024-24765,0,0,2b41e2c8e0486bcdab8814f4f07d873fcc36842f0236f866fd2e1bdc249f0bf6,2024-03-06T21:42:48.053000
@ -248961,7 +248963,7 @@ CVE-2024-26489,0,0,66cfbedf131a53c21ff3313641983aeb0011805244fec1b387ac6a56f1259
CVE-2024-2649,0,0,33b94c38d3a45f74f6718ae1eb94103cab8852874cf5ba7ffe3119736f42cfff,2024-05-17T02:38:23.307000 CVE-2024-2649,0,0,33b94c38d3a45f74f6718ae1eb94103cab8852874cf5ba7ffe3119736f42cfff,2024-05-17T02:38:23.307000
CVE-2024-26490,0,0,b58e1b7fd4606b4e85095058d72ea78d7ba44d3bf743531e730a2b102782d01e,2024-10-31T16:35:09.413000 CVE-2024-26490,0,0,b58e1b7fd4606b4e85095058d72ea78d7ba44d3bf743531e730a2b102782d01e,2024-10-31T16:35:09.413000
CVE-2024-26491,0,0,74f1ba8b39e9410256b69e956a81c1395874aa769444270185f7eb4f2f689d03,2024-08-28T20:35:09.023000 CVE-2024-26491,0,0,74f1ba8b39e9410256b69e956a81c1395874aa769444270185f7eb4f2f689d03,2024-08-28T20:35:09.023000
CVE-2024-26492,0,0,776536ff3e72d199deab8e9d9e1f16da2e95ac241f37505598569b095df6bfc6,2024-03-08T14:02:57.420000 CVE-2024-26492,0,1,9fd230a21821d7e07b0c7084b607022adba15c0050e863ff6bd9b0942a69e102,2024-11-18T21:35:05.813000
CVE-2024-26495,0,0,3c32f7bed61a7925414ccba584adc4484e3c603c024ccad8423c6f927ec096b6,2024-04-03T12:38:04.840000 CVE-2024-26495,0,0,3c32f7bed61a7925414ccba584adc4484e3c603c024ccad8423c6f927ec096b6,2024-04-03T12:38:04.840000
CVE-2024-2650,0,0,4b5612c4084720b2f75ed069d914fcdc0a38f0f53c7b3b04b755c2a4e98778bb,2024-04-10T13:23:38.787000 CVE-2024-2650,0,0,4b5612c4084720b2f75ed069d914fcdc0a38f0f53c7b3b04b755c2a4e98778bb,2024-04-10T13:23:38.787000
CVE-2024-26503,0,0,f96c865fc711ca69d18c1db7a096f4b4b623c09f9b612372bb3c8a1f56bc4c7b,2024-08-28T15:35:17.227000 CVE-2024-26503,0,0,f96c865fc711ca69d18c1db7a096f4b4b623c09f9b612372bb3c8a1f56bc4c7b,2024-08-28T15:35:17.227000
@ -250780,7 +250782,7 @@ CVE-2024-28832,0,0,c3bef51d1d2b49d44a5cbd5ad95465735111e5acf4b5fed5434359c729a5a
CVE-2024-28833,0,0,95d1c84c9c0bb5af1310ab4a090c09297178e4ddce6249de5c3d10a30511596c,2024-07-23T19:37:16.630000 CVE-2024-28833,0,0,95d1c84c9c0bb5af1310ab4a090c09297178e4ddce6249de5c3d10a30511596c,2024-07-23T19:37:16.630000
CVE-2024-28834,0,0,6169c5fe96d348066c69e5afc427020303cc57bfa1d554346262e7fb6d3cc8e1,2024-09-12T20:15:04.633000 CVE-2024-28834,0,0,6169c5fe96d348066c69e5afc427020303cc57bfa1d554346262e7fb6d3cc8e1,2024-09-12T20:15:04.633000
CVE-2024-28835,0,0,bb436e1e33850a4abb2cb9ebec99f02791b5c1d9680991bdb7452e422f53330d,2024-09-16T19:16:09.243000 CVE-2024-28835,0,0,bb436e1e33850a4abb2cb9ebec99f02791b5c1d9680991bdb7452e422f53330d,2024-09-16T19:16:09.243000
CVE-2024-28836,0,0,9ccc11b71bb035583c1b166b015c712001695f475067cfa890f253410f5dc601,2024-04-03T12:38:04.840000 CVE-2024-28836,0,1,d3bd8f6262c202e8d2f4cacf23a373244eebcb67772579a0a049bb090d7db679,2024-11-18T22:35:02.747000
CVE-2024-2884,0,0,b38ecad6c58cb019dc1670ef3d8c12e0858c098f4b067ec315f9a154622e65c5,2024-10-30T19:35:11.303000 CVE-2024-2884,0,0,b38ecad6c58cb019dc1670ef3d8c12e0858c098f4b067ec315f9a154622e65c5,2024-10-30T19:35:11.303000
CVE-2024-28847,0,0,014a3928809c380b33576c4296f96e850047c73296ad4ea8531dae3cd66a2798,2024-03-17T22:38:29.433000 CVE-2024-28847,0,0,014a3928809c380b33576c4296f96e850047c73296ad4ea8531dae3cd66a2798,2024-03-17T22:38:29.433000
CVE-2024-28848,0,0,f738fe56a5bc4cdb728fabdb4b9cb52618afbf9827db3dbc12ec3f1fb91169bf,2024-03-21T02:52:25.197000 CVE-2024-28848,0,0,f738fe56a5bc4cdb728fabdb4b9cb52618afbf9827db3dbc12ec3f1fb91169bf,2024-03-21T02:52:25.197000
@ -250823,7 +250825,7 @@ CVE-2024-28887,0,0,02788ece8fafa84414db815e90d6fbdcb64e36e799546da1d80bab49ab148
CVE-2024-28888,0,0,ae6e6114831c183954a3ca2ab2fd4722d2fcbbd18a0d2ca68d3103846864fbf7,2024-10-08T14:14:55.637000 CVE-2024-28888,0,0,ae6e6114831c183954a3ca2ab2fd4722d2fcbbd18a0d2ca68d3103846864fbf7,2024-10-08T14:14:55.637000
CVE-2024-28889,0,0,75e96a359aa914e62263deca001066e2c2cef2ce9a8bba57feb8d1aeb144a69f,2024-05-08T17:05:24.083000 CVE-2024-28889,0,0,75e96a359aa914e62263deca001066e2c2cef2ce9a8bba57feb8d1aeb144a69f,2024-05-08T17:05:24.083000
CVE-2024-2889,0,0,28ef4975b1d9f79ab7d0703313acc039b0acfd9d3a75a1a425d92dbe5c73a986,2024-03-26T12:55:05.010000 CVE-2024-2889,0,0,28ef4975b1d9f79ab7d0703313acc039b0acfd9d3a75a1a425d92dbe5c73a986,2024-03-26T12:55:05.010000
CVE-2024-28890,0,0,75d08f12fbd468307e29dd7cbe4c7c3d5acf11ae18647e40fe18f61a37a2bd23,2024-07-03T01:51:54.973000 CVE-2024-28890,0,1,b7b7e3e525a5819a31f64cf71e0ce7352cca73f0f4c88536c719087ee2480673,2024-11-18T21:35:06.120000
CVE-2024-28891,0,0,31c9d1ebf9f51d96b38fd3616c071c476c1bf3bdfafbca895cdab316c5bcd3e3,2024-03-22T12:45:36.130000 CVE-2024-28891,0,0,31c9d1ebf9f51d96b38fd3616c071c476c1bf3bdfafbca895cdab316c5bcd3e3,2024-03-22T12:45:36.130000
CVE-2024-28893,0,0,6bb6e7d4eb5ffccbd865059808a0bb14806c115db17b0c7b58ceaf6722125e36,2024-07-03T01:51:55.153000 CVE-2024-28893,0,0,6bb6e7d4eb5ffccbd865059808a0bb14806c115db17b0c7b58ceaf6722125e36,2024-07-03T01:51:55.153000
CVE-2024-28894,0,0,52f5c99a2393e8296645b919b77395855b2fbf6ddfb3ce5fad5f6c31f90cae17,2024-08-01T13:49:21.557000 CVE-2024-28894,0,0,52f5c99a2393e8296645b919b77395855b2fbf6ddfb3ce5fad5f6c31f90cae17,2024-08-01T13:49:21.557000
@ -252292,7 +252294,7 @@ CVE-2024-30799,0,0,d0be2d0f006d2c4f92e204846e2ae37ca4e292273d3e14437b5fe8a98380d
CVE-2024-3080,0,0,6986301309c9922bc02fa19392bc6067c49e953b2f624eb66756f4ffea7fbe9a,2024-06-17T12:43:31.090000 CVE-2024-3080,0,0,6986301309c9922bc02fa19392bc6067c49e953b2f624eb66756f4ffea7fbe9a,2024-06-17T12:43:31.090000
CVE-2024-30800,0,0,c159abf1d20ef9221dca0ce07749c41b848d269f6d72d244107e748c6895169d,2024-08-01T13:50:26.523000 CVE-2024-30800,0,0,c159abf1d20ef9221dca0ce07749c41b848d269f6d72d244107e748c6895169d,2024-08-01T13:50:26.523000
CVE-2024-30801,0,0,79037a49ae58d0454d89f94ba313d584f276e2894821b324a5e75dde95008219,2024-08-15T17:35:05.230000 CVE-2024-30801,0,0,79037a49ae58d0454d89f94ba313d584f276e2894821b324a5e75dde95008219,2024-08-15T17:35:05.230000
CVE-2024-30802,0,1,79af0c83a951d9d4954b9cf04a1fdc6607b149f24eeb6dcc14ebae46d90d46ae,2024-11-18T19:15:05.200000 CVE-2024-30802,0,0,79af0c83a951d9d4954b9cf04a1fdc6607b149f24eeb6dcc14ebae46d90d46ae,2024-11-18T19:15:05.200000
CVE-2024-30804,0,0,dd10458412d3521d15e3678824d59c04de028b22e6295f81ee6095b0ff10efe7,2024-10-25T20:35:07.267000 CVE-2024-30804,0,0,dd10458412d3521d15e3678824d59c04de028b22e6295f81ee6095b0ff10efe7,2024-10-25T20:35:07.267000
CVE-2024-30806,0,0,d64ba375e8a4aee4aa1348cdd3ca4e1493d138147be36aa2ff70b6291ff84259,2024-09-04T16:35:07.870000 CVE-2024-30806,0,0,d64ba375e8a4aee4aa1348cdd3ca4e1493d138147be36aa2ff70b6291ff84259,2024-09-04T16:35:07.870000
CVE-2024-30807,0,0,9adf66eab8d20fa39067410ec7fc440301636d430d268d7656949581b727165e,2024-10-30T18:35:08.630000 CVE-2024-30807,0,0,9adf66eab8d20fa39067410ec7fc440301636d430d268d7656949581b727165e,2024-10-30T18:35:08.630000
@ -252958,7 +252960,7 @@ CVE-2024-31799,0,0,bac9aee5e5fa0c081981d35e4b3f4ebcb8603bafcb7ed43ad11d5a1da544c
CVE-2024-3180,0,0,aa4d6ab1100c271e83f3d8981ad3b32c106d35f74e9742c15a92d1831a1f6811,2024-08-30T22:15:06.533000 CVE-2024-3180,0,0,aa4d6ab1100c271e83f3d8981ad3b32c106d35f74e9742c15a92d1831a1f6811,2024-08-30T22:15:06.533000
CVE-2024-31800,0,0,1007b19a0af210d14e942bad01d3411dfbcd817ff8194f93319b06a1d4832652,2024-10-30T20:35:18.287000 CVE-2024-31800,0,0,1007b19a0af210d14e942bad01d3411dfbcd817ff8194f93319b06a1d4832652,2024-10-30T20:35:18.287000
CVE-2024-31801,0,0,167787a1907cdf000af60fbe9b5f7402195ddc6d583a2566e586e08b836488bc,2024-07-03T01:55:21.550000 CVE-2024-31801,0,0,167787a1907cdf000af60fbe9b5f7402195ddc6d583a2566e586e08b836488bc,2024-07-03T01:55:21.550000
CVE-2024-31802,0,0,dd0b491f4b4a8abc2eb95691f4e0d78bda6718f8c1d907d0d856648428006edd,2024-06-28T10:27:00.920000 CVE-2024-31802,0,1,a04d497d5ca87666a0ebd97862cccec817d69a2f6c1853408d21e8752c39e2bd,2024-11-18T21:35:06.987000
CVE-2024-31803,0,0,c10736ae7840b016061b5af4491c529b00b1b223c27ecb8bbf60562274c0f243,2024-08-01T13:51:08.687000 CVE-2024-31803,0,0,c10736ae7840b016061b5af4491c529b00b1b223c27ecb8bbf60562274c0f243,2024-08-01T13:51:08.687000
CVE-2024-31804,0,0,98ebf6123ba640ba12fc884ba3b75b6a9171ce60bb03787ca27a89dc86a8de4b,2024-07-03T01:55:22.410000 CVE-2024-31804,0,0,98ebf6123ba640ba12fc884ba3b75b6a9171ce60bb03787ca27a89dc86a8de4b,2024-07-03T01:55:22.410000
CVE-2024-31805,0,0,6699d756bac943267782c342726fc7b8e1467259d7db700128f1c6fb49e3e5be,2024-08-15T13:35:01.687000 CVE-2024-31805,0,0,6699d756bac943267782c342726fc7b8e1467259d7db700128f1c6fb49e3e5be,2024-08-15T13:35:01.687000
@ -254131,7 +254133,7 @@ CVE-2024-33368,0,0,2f5067ef9bf994f7fb5cd656c368e61e6b35d90adf8c6aa0bea0d7ff77e8f
CVE-2024-33369,0,0,e07a4670752358e6ec32ea35286e6cac9785d6a308e48b8ed639b1fdb8c373a9,2024-09-30T12:45:57.823000 CVE-2024-33369,0,0,e07a4670752358e6ec32ea35286e6cac9785d6a308e48b8ed639b1fdb8c373a9,2024-09-30T12:45:57.823000
CVE-2024-3337,0,0,61d2bfcc2d7fd47838831dec2e0c7db020f3b69cc3626c76d24aae7640ac48f8,2024-05-02T18:00:37.360000 CVE-2024-3337,0,0,61d2bfcc2d7fd47838831dec2e0c7db020f3b69cc3626c76d24aae7640ac48f8,2024-05-02T18:00:37.360000
CVE-2024-33371,0,0,e62923a0247293e9f796432d7299bfd32c3f9d7f0037d1c3b023058b5d67d80f,2024-08-01T13:51:54.193000 CVE-2024-33371,0,0,e62923a0247293e9f796432d7299bfd32c3f9d7f0037d1c3b023058b5d67d80f,2024-08-01T13:51:54.193000
CVE-2024-33373,0,0,1310aa8488d26ba93bc57409318880dd75ff8c9ca32bcabb44ee33f3844ee015,2024-06-17T18:15:15.920000 CVE-2024-33373,0,1,8225c1ac831f96d7a781fc9048b5adb61ce9d7eb5dba70ca9706784e4aa482fa,2024-11-18T22:35:03.237000
CVE-2024-33374,0,0,243e9f210ed37aee6e82391955d78875fcc399a2a4a1c88574efbf4fc6f1f077,2024-07-03T01:57:58.047000 CVE-2024-33374,0,0,243e9f210ed37aee6e82391955d78875fcc399a2a4a1c88574efbf4fc6f1f077,2024-07-03T01:57:58.047000
CVE-2024-33375,0,0,de8e1352d7131bede7a3e7df21528b3c50d741bdac0f3347d0114838c7b14af2,2024-10-25T19:35:05.053000 CVE-2024-33375,0,0,de8e1352d7131bede7a3e7df21528b3c50d741bdac0f3347d0114838c7b14af2,2024-10-25T19:35:05.053000
CVE-2024-33377,0,0,5c66eca70fd229829a7599a954669068b1cb2c9f37ae66f1e849ed753dd8febc,2024-09-06T17:35:09.517000 CVE-2024-33377,0,0,5c66eca70fd229829a7599a954669068b1cb2c9f37ae66f1e849ed753dd8febc,2024-09-06T17:35:09.517000
@ -254428,7 +254430,7 @@ CVE-2024-33786,0,0,4c34eaaeb6404bd11728362ca0ccaf1f06d8896bfaa0a8e30f5a7055f9db9
CVE-2024-33787,0,0,c79d3756f20fa8608bd38338556aeaa798aa21ec0e9c3dffe176487918ad4adc,2024-08-06T15:35:13.693000 CVE-2024-33787,0,0,c79d3756f20fa8608bd38338556aeaa798aa21ec0e9c3dffe176487918ad4adc,2024-08-06T15:35:13.693000
CVE-2024-33788,0,0,db496e414e9eacb69df835d7ad8cccbd3f6da6b6998f07eaab69cafc694fe336,2024-07-03T01:58:47 CVE-2024-33788,0,0,db496e414e9eacb69df835d7ad8cccbd3f6da6b6998f07eaab69cafc694fe336,2024-07-03T01:58:47
CVE-2024-33789,0,0,1b705f261bdfdb3c7c0384a6685c74908e5e41969953d5575683a1d41efd63d5,2024-07-03T01:58:47.770000 CVE-2024-33789,0,0,1b705f261bdfdb3c7c0384a6685c74908e5e41969953d5575683a1d41efd63d5,2024-07-03T01:58:47.770000
CVE-2024-3379,0,0,d47e51a4e3de73b79c4c139f8c725df94042956f212de1ca635c2c94a5e5992d,2024-11-18T16:35:03.197000 CVE-2024-3379,0,1,b7fc2989bc93c269c0722c05c7f707a66a2b5f8ff984438b2f5f5074654541f4,2024-11-18T21:30:49.947000
CVE-2024-33791,0,0,4a99a46cc9bc13330a58a77df6070e766b5a533f0015633cf295877892d64b94,2024-07-03T01:58:48.567000 CVE-2024-33791,0,0,4a99a46cc9bc13330a58a77df6070e766b5a533f0015633cf295877892d64b94,2024-07-03T01:58:48.567000
CVE-2024-33792,0,0,7c7c9a5cdc3e6c8c82320ec108a0ab3708c01bb96dfb27d34785495a231c6066,2024-07-03T01:58:49.357000 CVE-2024-33792,0,0,7c7c9a5cdc3e6c8c82320ec108a0ab3708c01bb96dfb27d34785495a231c6066,2024-07-03T01:58:49.357000
CVE-2024-33793,0,0,657ddfb93c384e79c20456942320d557ebaeb8c427e62d4fba5eb78b0e45cbc0,2024-07-03T01:58:50.130000 CVE-2024-33793,0,0,657ddfb93c384e79c20456942320d557ebaeb8c427e62d4fba5eb78b0e45cbc0,2024-07-03T01:58:50.130000
@ -254992,7 +254994,7 @@ CVE-2024-34502,0,0,ff8021fe77a80f8fce883984eb2b34368073d3f3b28ee0c6d7be9cabaf01d
CVE-2024-34506,0,0,91884f62e0a07e36490be7a849db3addb4a9338b84975e418e0914a4f89aa554,2024-07-03T02:00:21.367000 CVE-2024-34506,0,0,91884f62e0a07e36490be7a849db3addb4a9338b84975e418e0914a4f89aa554,2024-07-03T02:00:21.367000
CVE-2024-34507,0,0,218d2664de9ad27dc44233beca69cace0ca437014bd07ff163e57c33e50085bd,2024-07-03T02:00:22.533000 CVE-2024-34507,0,0,218d2664de9ad27dc44233beca69cace0ca437014bd07ff163e57c33e50085bd,2024-07-03T02:00:22.533000
CVE-2024-34508,0,0,5e2673a670e4b77b4a9c2499c88b60b0bcbf7731c3422764416c91ccda5ee532,2024-06-28T19:15:05.557000 CVE-2024-34508,0,0,5e2673a670e4b77b4a9c2499c88b60b0bcbf7731c3422764416c91ccda5ee532,2024-06-28T19:15:05.557000
CVE-2024-34509,0,1,082c0e5f5384184ed19ac96181c03e67c7febb0696d382c373e7ad5be4afe2e3,2024-11-18T20:35:03.860000 CVE-2024-34509,0,0,082c0e5f5384184ed19ac96181c03e67c7febb0696d382c373e7ad5be4afe2e3,2024-11-18T20:35:03.860000
CVE-2024-34510,0,0,f301d8a0b574cf2dd7da2898e3fb90be94f70986543df229a4b66158f19cfd10,2024-05-06T12:44:56.377000 CVE-2024-34510,0,0,f301d8a0b574cf2dd7da2898e3fb90be94f70986543df229a4b66158f19cfd10,2024-05-06T12:44:56.377000
CVE-2024-34511,0,0,c1d20a47728b6c5526364d02e8958d8fb0539448423cf5c76333bac10d97f143,2024-05-14T15:39:15.780000 CVE-2024-34511,0,0,c1d20a47728b6c5526364d02e8958d8fb0539448423cf5c76333bac10d97f143,2024-05-14T15:39:15.780000
CVE-2024-34515,0,0,114cbd02c999812d58d1b5d8c0232cb5a70990aca8005cfe1f7bb4b24ead461f,2024-08-21T17:35:01.453000 CVE-2024-34515,0,0,114cbd02c999812d58d1b5d8c0232cb5a70990aca8005cfe1f7bb4b24ead461f,2024-08-21T17:35:01.453000
@ -255381,11 +255383,11 @@ CVE-2024-34995,0,0,c5ae887edb3d68f5b17625c821aa1f4eef9c82bfd086996cef9a6f896adae
CVE-2024-34997,0,0,5fbdf010972a8268fd5a9463e95189eba51629c3cae1b641fade25965bb6360c,2024-08-27T15:35:16.800000 CVE-2024-34997,0,0,5fbdf010972a8268fd5a9463e95189eba51629c3cae1b641fade25965bb6360c,2024-08-27T15:35:16.800000
CVE-2024-3500,0,0,65f7cd29cdae6ff6308db5dac7c1e408d4ae13919a645c3f45d14d5a6eb829b1,2024-05-02T18:00:37.360000 CVE-2024-3500,0,0,65f7cd29cdae6ff6308db5dac7c1e408d4ae13919a645c3f45d14d5a6eb829b1,2024-05-02T18:00:37.360000
CVE-2024-35009,0,0,3fe7a6685d547c8f13c78e6aa6b52334336d0dbec9afe2301a9c305ba9814939,2024-08-08T15:35:12.080000 CVE-2024-35009,0,0,3fe7a6685d547c8f13c78e6aa6b52334336d0dbec9afe2301a9c305ba9814939,2024-08-08T15:35:12.080000
CVE-2024-3501,0,0,ce8024ca1053c5b49eacc4afc2f5ea059327fb5a952e6dfa1ac835cd61cacc02,2024-11-18T16:35:03.523000 CVE-2024-3501,0,1,9aefa351ef8684e4360d84892170b0216003c323958ba9e220946560092fb6c7,2024-11-18T21:38:33.963000
CVE-2024-35010,0,0,6e4b79d2c02224bc0070ffd30b8ebbf9821b5f9a967abd7e45b682dfed020dc3,2024-08-20T14:35:18.007000 CVE-2024-35010,0,0,6e4b79d2c02224bc0070ffd30b8ebbf9821b5f9a967abd7e45b682dfed020dc3,2024-08-20T14:35:18.007000
CVE-2024-35011,0,0,20c56ae7701ad2e917dd6b2ccceeffea8e94a8ddd9a2b2ca02beb893f0a0b7e1,2024-08-19T17:35:16.943000 CVE-2024-35011,0,0,20c56ae7701ad2e917dd6b2ccceeffea8e94a8ddd9a2b2ca02beb893f0a0b7e1,2024-08-19T17:35:16.943000
CVE-2024-35012,0,0,c8bd09796e971cbd360d6bb5909687d1917c7ee2369b2a3730c7a0355d3c5511,2024-07-03T02:01:12.127000 CVE-2024-35012,0,0,c8bd09796e971cbd360d6bb5909687d1917c7ee2369b2a3730c7a0355d3c5511,2024-07-03T02:01:12.127000
CVE-2024-3502,0,0,23129de5f948decb1cb9b7e191dd4a8dc744f0940e392a69120e1554c79fd17d,2024-11-18T16:35:03.850000 CVE-2024-3502,0,1,5a8dafb9b6cf413789ae008c7c602226c79ae97a6821094decf0e0086cfcb824,2024-11-18T21:38:23.743000
CVE-2024-35039,0,0,16789b799d84c4b57ca393e0c1f64a27f89bdf5208029185a91c381dd5f853e1,2024-07-03T02:01:12.907000 CVE-2024-35039,0,0,16789b799d84c4b57ca393e0c1f64a27f89bdf5208029185a91c381dd5f853e1,2024-07-03T02:01:12.907000
CVE-2024-3504,0,0,e2de0e6f69991c8d2671ce35086e9faed799d2b484a27eddaabccf584b0c7ea8,2024-10-09T15:27:06.437000 CVE-2024-3504,0,0,e2de0e6f69991c8d2671ce35086e9faed799d2b484a27eddaabccf584b0c7ea8,2024-10-09T15:27:06.437000
CVE-2024-35048,0,0,7d2e40c430e02cb68d065988844aba370a92c807c6984a33499abbf4ef502def,2024-07-03T02:01:13.607000 CVE-2024-35048,0,0,7d2e40c430e02cb68d065988844aba370a92c807c6984a33499abbf4ef502def,2024-07-03T02:01:13.607000
@ -257318,7 +257320,7 @@ CVE-2024-37571,0,0,f2268da0f70596d56829f3f9bf9d47661ad5192c587321bdcf916146c34ae
CVE-2024-37573,0,0,7cf896a83bff7adb78d3c1fc14e6c4ef534e5b6ec963a5ca90d46c8aebfbcf87,2024-11-01T12:57:03.417000 CVE-2024-37573,0,0,7cf896a83bff7adb78d3c1fc14e6c4ef534e5b6ec963a5ca90d46c8aebfbcf87,2024-11-01T12:57:03.417000
CVE-2024-3758,0,0,9133e9ab6c91a5523f7a6c3075b39d739f115990ca9d090ea03db032b6c7f7e8,2024-05-07T13:39:32.710000 CVE-2024-3758,0,0,9133e9ab6c91a5523f7a6c3075b39d739f115990ca9d090ea03db032b6c7f7e8,2024-05-07T13:39:32.710000
CVE-2024-3759,0,0,228c14dd97b4dcf6507c1901dec59f930e3b9b578ef9455bb0b7881e5199f2f8,2024-05-07T13:39:32.710000 CVE-2024-3759,0,0,228c14dd97b4dcf6507c1901dec59f930e3b9b578ef9455bb0b7881e5199f2f8,2024-05-07T13:39:32.710000
CVE-2024-3760,0,0,37f8c0408598261a121061d82c6bbbb170df2a1661a177107098c6c589fa5cdd,2024-11-15T13:58:08.913000 CVE-2024-3760,0,1,765db3bb54fa1f2f1338a5061cbed541635fc95d68f8dd265e09dda2b1d63b18,2024-11-18T22:02:15.053000
CVE-2024-3761,0,0,bcb7ea1ac08a49551e80d8143adffef9f2599014e2b4d32b190639643f083116,2024-05-20T13:00:04.957000 CVE-2024-3761,0,0,bcb7ea1ac08a49551e80d8143adffef9f2599014e2b4d32b190639643f083116,2024-05-20T13:00:04.957000
CVE-2024-37619,0,0,09797faff2df8b72db2a2f262ebdfd130817b6ee60286e6aa7311eb834d19b77,2024-08-01T13:54:07.797000 CVE-2024-37619,0,0,09797faff2df8b72db2a2f262ebdfd130817b6ee60286e6aa7311eb834d19b77,2024-08-01T13:54:07.797000
CVE-2024-3762,0,0,40d3f55de3ecbf79b02b0c0e4b35c8d9284b268357e297bc7035406e1948919a,2024-05-17T02:40:06.647000 CVE-2024-3762,0,0,40d3f55de3ecbf79b02b0c0e4b35c8d9284b268357e297bc7035406e1948919a,2024-05-17T02:40:06.647000
@ -257811,7 +257813,7 @@ CVE-2024-38250,0,0,acc8c041b5bb5ffe101c2b85cbef2b6922f42f19867f7d0b00ea1d0a8cc19
CVE-2024-38252,0,0,6469f2116fecff10b3fac36d53cdeb28de763c385aca7d73b3649b24b01808d9,2024-09-13T15:23:18.010000 CVE-2024-38252,0,0,6469f2116fecff10b3fac36d53cdeb28de763c385aca7d73b3649b24b01808d9,2024-09-13T15:23:18.010000
CVE-2024-38253,0,0,3419bc908b3c8eca0a5649994b4df17f0edf85700f941607866ddc31d72da0a4,2024-09-13T15:20:59.970000 CVE-2024-38253,0,0,3419bc908b3c8eca0a5649994b4df17f0edf85700f941607866ddc31d72da0a4,2024-09-13T15:20:59.970000
CVE-2024-38254,0,0,51e07d963269d194219f11a7f07791c63d4b27fc12cb6d3b8ac346f9bf2c86ec,2024-09-13T15:16:48.427000 CVE-2024-38254,0,0,51e07d963269d194219f11a7f07791c63d4b27fc12cb6d3b8ac346f9bf2c86ec,2024-09-13T15:16:48.427000
CVE-2024-38255,0,1,409182b5a5c0d205ff5c07e5448662b9d6cd65c897bdd06a4b3536c119995703,2024-11-18T19:35:30.300000 CVE-2024-38255,0,0,409182b5a5c0d205ff5c07e5448662b9d6cd65c897bdd06a4b3536c119995703,2024-11-18T19:35:30.300000
CVE-2024-38256,0,0,2716cfae0f1f9233f52a2225afa7ed0b6aac310a887e60636554d0b32b5b97e3,2024-09-13T15:05:30.070000 CVE-2024-38256,0,0,2716cfae0f1f9233f52a2225afa7ed0b6aac310a887e60636554d0b32b5b97e3,2024-09-13T15:05:30.070000
CVE-2024-38257,0,0,3a8b2af4adcb4bdfc01df1b0ecd23bc52fe1bc4f0791eb3347f047cb2790f5a2,2024-09-13T15:03:00.917000 CVE-2024-38257,0,0,3a8b2af4adcb4bdfc01df1b0ecd23bc52fe1bc4f0791eb3347f047cb2790f5a2,2024-09-13T15:03:00.917000
CVE-2024-38258,0,0,6c786148de3caa551f00d4f5be537f09b4e147b1bb4e421666b8f6ad512325e1,2024-09-13T15:00:54.153000 CVE-2024-38258,0,0,6c786148de3caa551f00d4f5be537f09b4e147b1bb4e421666b8f6ad512325e1,2024-09-13T15:00:54.153000
@ -258474,7 +258476,7 @@ CVE-2024-3917,0,0,87493362103f61e3758851588aca1cc3facb0cf1f97ad5b068e06e988e9b21
CVE-2024-39171,0,0,979bc13509f362c564b7984548b10a6ed307c7ff17f59734c1b5aba694dfcb6e,2024-07-12T17:15:38.200000 CVE-2024-39171,0,0,979bc13509f362c564b7984548b10a6ed307c7ff17f59734c1b5aba694dfcb6e,2024-07-12T17:15:38.200000
CVE-2024-39173,0,0,7e7488e695a5a0a1cc2cbfd222ab57477e2c94cef7c8b0522ab4aeea25b8c823,2024-08-01T13:55:45 CVE-2024-39173,0,0,7e7488e695a5a0a1cc2cbfd222ab57477e2c94cef7c8b0522ab4aeea25b8c823,2024-08-01T13:55:45
CVE-2024-39174,0,0,e23d16c301dd77bcbf0c998cdb1fd9e2250ff32896205d07ec7d2fbcb29c498f,2024-07-08T15:49:22.437000 CVE-2024-39174,0,0,e23d16c301dd77bcbf0c998cdb1fd9e2250ff32896205d07ec7d2fbcb29c498f,2024-07-08T15:49:22.437000
CVE-2024-39178,0,1,4ea8e37dcaacf2f946fe933a466396f81b9c59263d7790c31a4f691099ad2885,2024-11-18T19:15:05.310000 CVE-2024-39178,0,0,4ea8e37dcaacf2f946fe933a466396f81b9c59263d7790c31a4f691099ad2885,2024-11-18T19:15:05.310000
CVE-2024-3918,0,0,476a46be6ec9c148a29f5d8b4706a927d6b38a7387c9465eb6003c281a1d7618,2024-05-24T01:15:30.977000 CVE-2024-3918,0,0,476a46be6ec9c148a29f5d8b4706a927d6b38a7387c9465eb6003c281a1d7618,2024-05-24T01:15:30.977000
CVE-2024-39181,0,0,6d0605e6817c6f93a8fbfbf6a2ec1902596f3fb21fee78811ca51bbb181e7fbb,2024-07-11T13:05:54.930000 CVE-2024-39181,0,0,6d0605e6817c6f93a8fbfbf6a2ec1902596f3fb21fee78811ca51bbb181e7fbb,2024-07-11T13:05:54.930000
CVE-2024-39182,0,0,51b32df09d912e550efbb72e5951696c8519aefd089e452500578b0d065b1383,2024-08-08T14:35:05.753000 CVE-2024-39182,0,0,51b32df09d912e550efbb72e5951696c8519aefd089e452500578b0d065b1383,2024-08-08T14:35:05.753000
@ -259202,7 +259204,7 @@ CVE-2024-40433,0,0,e7a4ec9affcd5459ba2865b747a3c21f3af0ec6afc5f3d7573785ee389417
CVE-2024-4044,0,0,e5bbe7519a57f32e10b3da751a3cb9112f45a7270ca309aa6997e34b1ffc6b95,2024-05-14T16:11:39.510000 CVE-2024-4044,0,0,e5bbe7519a57f32e10b3da751a3cb9112f45a7270ca309aa6997e34b1ffc6b95,2024-05-14T16:11:39.510000
CVE-2024-40441,0,0,c6514ede5c7f5ef8c83cfb03126d88402099d182d6578c9b7395512c5db252a8,2024-09-26T13:32:55.343000 CVE-2024-40441,0,0,c6514ede5c7f5ef8c83cfb03126d88402099d182d6578c9b7395512c5db252a8,2024-09-26T13:32:55.343000
CVE-2024-40442,0,0,b94f825c99758bea85b2c2210a43f156f98af881c7925e7becb988dd665ef631,2024-09-26T13:32:55.343000 CVE-2024-40442,0,0,b94f825c99758bea85b2c2210a43f156f98af881c7925e7becb988dd665ef631,2024-09-26T13:32:55.343000
CVE-2024-40443,0,1,dcaf5f20e8234896d338857b5a52a15abc68afddfcfd114cfeffb5d1b439beb5,2024-11-18T20:35:04.200000 CVE-2024-40443,0,0,dcaf5f20e8234896d338857b5a52a15abc68afddfcfd114cfeffb5d1b439beb5,2024-11-18T20:35:04.200000
CVE-2024-4045,0,0,2ae0d8f233b2cc7f6d27d9d81b74b74fd6cc2876f88a425dbeb60d35e4802b53,2024-05-28T12:39:42.673000 CVE-2024-4045,0,0,2ae0d8f233b2cc7f6d27d9d81b74b74fd6cc2876f88a425dbeb60d35e4802b53,2024-05-28T12:39:42.673000
CVE-2024-40453,0,0,4483c5209dc00972ed35087fa7a57143bcc3f4e4c2aa05f9c16e6199d4acac45,2024-08-23T17:35:05.463000 CVE-2024-40453,0,0,4483c5209dc00972ed35087fa7a57143bcc3f4e4c2aa05f9c16e6199d4acac45,2024-08-23T17:35:05.463000
CVE-2024-40455,0,0,2b4af03841b1088e106e2c8470bdfc3454c77a8d4b576f687e8da463b4385ab7,2024-08-01T13:57:29.287000 CVE-2024-40455,0,0,2b4af03841b1088e106e2c8470bdfc3454c77a8d4b576f687e8da463b4385ab7,2024-08-01T13:57:29.287000
@ -260813,7 +260815,7 @@ CVE-2024-4266,0,0,4e57f554a9a502210e7298e86f8a93b4c9fd8085f966eca22533475a40566a
CVE-2024-42662,0,0,8b5ee16fc7b16997b64292d55704d2366e5d7a1d5accb8afbbb7fe81c3b2992b,2024-08-26T18:22:04.760000 CVE-2024-42662,0,0,8b5ee16fc7b16997b64292d55704d2366e5d7a1d5accb8afbbb7fe81c3b2992b,2024-08-26T18:22:04.760000
CVE-2024-4267,0,0,b21b1be134b642d147ee55ecb619e0382fab4366c661a291e53904c7941658dd,2024-05-24T01:15:30.977000 CVE-2024-4267,0,0,b21b1be134b642d147ee55ecb619e0382fab4366c661a291e53904c7941658dd,2024-05-24T01:15:30.977000
CVE-2024-42675,0,0,92c6b6457955ed616d1577d62ebea7dcf172d2ecdd66922f34ded7a7ee2d3b6e,2024-08-19T09:15:04.283000 CVE-2024-42675,0,0,92c6b6457955ed616d1577d62ebea7dcf172d2ecdd66922f34ded7a7ee2d3b6e,2024-08-19T09:15:04.283000
CVE-2024-42676,0,1,c5050f67e2fa60200ba35bc97d4a4b518cc07c77e925b7bc03bb6968a7381b28,2024-11-18T19:15:05.380000 CVE-2024-42676,0,0,c5050f67e2fa60200ba35bc97d4a4b518cc07c77e925b7bc03bb6968a7381b28,2024-11-18T19:15:05.380000
CVE-2024-42677,0,0,fe7b338b030d07b61b9f74b148e3937f8b63506b023672e02e59f76b5281c6c2,2024-11-18T17:15:11.133000 CVE-2024-42677,0,0,fe7b338b030d07b61b9f74b148e3937f8b63506b023672e02e59f76b5281c6c2,2024-11-18T17:15:11.133000
CVE-2024-42678,0,0,c2240eb771aa395f461f9f756f0157bc445382ec585bbe270c729eed9076eb34,2024-11-18T18:15:06.070000 CVE-2024-42678,0,0,c2240eb771aa395f461f9f756f0157bc445382ec585bbe270c729eed9076eb34,2024-11-18T18:15:06.070000
CVE-2024-42679,0,0,e76aaa5887122d6232dc83073fc758cc42de2802e94141ff1ce4fac272e935d1,2024-09-06T17:35:14.393000 CVE-2024-42679,0,0,e76aaa5887122d6232dc83073fc758cc42de2802e94141ff1ce4fac272e935d1,2024-09-06T17:35:14.393000
@ -260896,7 +260898,7 @@ CVE-2024-42816,0,0,8dd1ae8820cfa39b8949229a5b0a0fd0a511af977924a1929a9dcb8553f95
CVE-2024-42818,0,0,694f268c461684854315b7e46e53659be0c6525c36cb73fb82a2ea42f888fdd3,2024-08-26T19:10:18.890000 CVE-2024-42818,0,0,694f268c461684854315b7e46e53659be0c6525c36cb73fb82a2ea42f888fdd3,2024-08-26T19:10:18.890000
CVE-2024-4283,0,0,0b01382e91d2d3830bdcadad6ff16c4cbf45d62064e6424171f058dd71657988,2024-09-24T16:51:23.193000 CVE-2024-4283,0,0,0b01382e91d2d3830bdcadad6ff16c4cbf45d62064e6424171f058dd71657988,2024-09-24T16:51:23.193000
CVE-2024-42831,0,0,81c8fba77a06683f68ef3418776fd6a90738b17ea781218e5200d9ee57eaad3f,2024-10-10T12:57:21.987000 CVE-2024-42831,0,0,81c8fba77a06683f68ef3418776fd6a90738b17ea781218e5200d9ee57eaad3f,2024-10-10T12:57:21.987000
CVE-2024-42834,0,1,920c4e0fa802cb351931f4fdf66d56ee152292d8f1d072c66a7b125e0dfdcd6a,2024-11-18T20:35:04.417000 CVE-2024-42834,0,0,920c4e0fa802cb351931f4fdf66d56ee152292d8f1d072c66a7b125e0dfdcd6a,2024-11-18T20:35:04.417000
CVE-2024-42835,0,0,fb2d538cbd8f88f1ce5aec6568bdd53758673ed888c26df71bdc646cb1d289fd,2024-11-01T12:57:03.417000 CVE-2024-42835,0,0,fb2d538cbd8f88f1ce5aec6568bdd53758673ed888c26df71bdc646cb1d289fd,2024-11-01T12:57:03.417000
CVE-2024-4284,0,0,4fbe27a80563712e41b6422ac48754a31c657da862cab89b959335ecaf13d90e,2024-05-20T13:00:04.957000 CVE-2024-4284,0,0,4fbe27a80563712e41b6422ac48754a31c657da862cab89b959335ecaf13d90e,2024-05-20T13:00:04.957000
CVE-2024-42843,0,0,147a94e278dd08ceb9ff0b00f505eb868d7a1e59c01ddecc9d1420e344e9ec86,2024-08-19T19:35:09.180000 CVE-2024-42843,0,0,147a94e278dd08ceb9ff0b00f505eb868d7a1e59c01ddecc9d1420e344e9ec86,2024-08-19T19:35:09.180000
@ -261324,7 +261326,7 @@ CVE-2024-43426,0,0,2e98ed8cd0fe3bbd03bc31edcafe875e17ec3c3fbf69dc03657573f422300
CVE-2024-43427,0,0,c0afa9190bfbd3a42daa26b3156ede180ba7e66263d84fafeb811083b81b57ec,2024-11-12T15:35:06.950000 CVE-2024-43427,0,0,c0afa9190bfbd3a42daa26b3156ede180ba7e66263d84fafeb811083b81b57ec,2024-11-12T15:35:06.950000
CVE-2024-43428,0,0,b5ed04eb9991b8a533d52401aafbeac39cc5aa45a83db20224d68df7b23b336a,2024-11-08T19:01:03.880000 CVE-2024-43428,0,0,b5ed04eb9991b8a533d52401aafbeac39cc5aa45a83db20224d68df7b23b336a,2024-11-08T19:01:03.880000
CVE-2024-43429,0,0,f5ddfa56b018dea7dd2df903532e997853780531d9960a7743dc3f510200d05d,2024-11-12T20:35:11.370000 CVE-2024-43429,0,0,f5ddfa56b018dea7dd2df903532e997853780531d9960a7743dc3f510200d05d,2024-11-12T20:35:11.370000
CVE-2024-4343,0,0,ab4d2662cd7c6951d24746bc50df31bf25ca1d1ac8d66b86f18b9d1e5fa73d47,2024-11-15T13:58:08.913000 CVE-2024-4343,0,1,924e61459dffe44da8b89ff141ff415719ed6cd591be3361380e88532aac62c8,2024-11-18T21:35:08.590000
CVE-2024-43430,0,0,56b9aa97c4cdbeb7d02668c0a21fc9e420a493aa45c3ca05f334d7cfa97343ea,2024-11-12T15:35:07.837000 CVE-2024-43430,0,0,56b9aa97c4cdbeb7d02668c0a21fc9e420a493aa45c3ca05f334d7cfa97343ea,2024-11-12T15:35:07.837000
CVE-2024-43431,0,0,b9005a05e5507a46df12a8ffbb839f8f4313b143d14ebe18ef1c5cef640c905e,2024-11-08T19:01:03.880000 CVE-2024-43431,0,0,b9005a05e5507a46df12a8ffbb839f8f4313b143d14ebe18ef1c5cef640c905e,2024-11-08T19:01:03.880000
CVE-2024-43432,0,0,6882cdf5acd71ff08ac60ea8ef39b61d02a539f240a4304bb1e0c1af091cba8f,2024-11-12T16:35:17.560000 CVE-2024-43432,0,0,6882cdf5acd71ff08ac60ea8ef39b61d02a539f240a4304bb1e0c1af091cba8f,2024-11-12T16:35:17.560000
@ -261513,27 +261515,27 @@ CVE-2024-43623,0,0,d0f236bc0a294c0943aaf39b755940b7b2c77c5d5be8aa0bbe23e3bc42f6c
CVE-2024-43624,0,0,a2fffa65251149fddcc0b08b44fdbaffc5124f8114d7b210cdafdd10165902ba,2024-11-13T17:01:58.603000 CVE-2024-43624,0,0,a2fffa65251149fddcc0b08b44fdbaffc5124f8114d7b210cdafdd10165902ba,2024-11-13T17:01:58.603000
CVE-2024-43625,0,0,5c054c4c08fff4591e6d274bdb516b065c9b01ca67dd5b4ec38e7021b824333f,2024-11-15T23:57:16.503000 CVE-2024-43625,0,0,5c054c4c08fff4591e6d274bdb516b065c9b01ca67dd5b4ec38e7021b824333f,2024-11-15T23:57:16.503000
CVE-2024-43626,0,0,6b4cb57bc85390c6d2890b6f56094b4ca167e592fc67c5e079301681f46a4070,2024-11-13T17:01:58.603000 CVE-2024-43626,0,0,6b4cb57bc85390c6d2890b6f56094b4ca167e592fc67c5e079301681f46a4070,2024-11-13T17:01:58.603000
CVE-2024-43627,0,1,e4109c15debf3c1f505257b333f8c1c5a37ca5788fbd3c751f3ec037c1312682,2024-11-18T20:58:03.997000 CVE-2024-43627,0,0,e4109c15debf3c1f505257b333f8c1c5a37ca5788fbd3c751f3ec037c1312682,2024-11-18T20:58:03.997000
CVE-2024-43628,0,1,1e695948a28a1ad966699a01f0e6d37a4c802290cc189d63340bc5d7ce62a144,2024-11-18T20:46:32.610000 CVE-2024-43628,0,0,1e695948a28a1ad966699a01f0e6d37a4c802290cc189d63340bc5d7ce62a144,2024-11-18T20:46:32.610000
CVE-2024-43629,0,0,ace64c5079c3ce8236b8ddbef259a526644b059ca151f00691b9cf43f9f8d2a7,2024-11-13T17:01:58.603000 CVE-2024-43629,0,1,061a58dfc9dda02f501beafd97fb12307e22e319f2aabf4c44c25a768ca666a2,2024-11-18T22:09:18.567000
CVE-2024-4363,0,0,2c7c654c7422e9473b7010560ae2a1c2e3350cf44cdf9b6cc5ffb58dc4446aff,2024-05-15T16:40:19.330000 CVE-2024-4363,0,0,2c7c654c7422e9473b7010560ae2a1c2e3350cf44cdf9b6cc5ffb58dc4446aff,2024-05-15T16:40:19.330000
CVE-2024-43630,0,0,26d30acd357579f872a413a42589de38c08917092e1b0a7c7c97bf5de38a50d2,2024-11-13T17:01:58.603000 CVE-2024-43630,0,1,bff90e1c3b5ecbb08bff994fc401b213695f42297698811890fb9959f8e3b368,2024-11-18T22:24:12.903000
CVE-2024-43631,0,0,2b0c13e09232880888683204e939dd0dd5dce9b539342eb5ba25344b1ebc3bba,2024-11-13T17:01:58.603000 CVE-2024-43631,0,1,c2cde274b08bc9b7641579a33ab72fd30f5c8d2dd4485492bfd0a1db39e47059,2024-11-18T22:23:15.277000
CVE-2024-43633,0,0,46a9adccd9ada09bb806000bbab5674fd0205642fb39512eb0d9c0fe046f4473,2024-11-13T17:01:58.603000 CVE-2024-43633,0,1,af0bc3801f3cc1e0342df9e80421174ad10af712784625dbb9f1cb8e4d0cbb7e,2024-11-18T22:22:44.710000
CVE-2024-43634,0,0,b4ffa10b34ab21b4636154a8a529642663e16d7627c9e5ccc3811f0c3df24c5c,2024-11-13T17:01:58.603000 CVE-2024-43634,0,1,505040bc1582849a0f4849717754f8de51ab00d520c9130a47d1d1187b486618,2024-11-18T22:22:16.637000
CVE-2024-43635,0,0,d8d59ff13a44784f9c9ee464c68bbf037a2090c921e87b9f8d0f6a3c3230e219,2024-11-13T17:01:58.603000 CVE-2024-43635,0,1,d5fd1ae0ced241522eeef6e9ada6ecc0f59a3a449cd104fa10c8dd95b2235aae,2024-11-18T22:22:01.707000
CVE-2024-43636,0,0,2913dae5949eb75766f1832cfd8b76e770d6a7766f3777906716849acb0a9f98,2024-11-13T17:01:58.603000 CVE-2024-43636,0,1,2fd5353610e8259edcf749671b80f265b4b4b9eebd9f04db60a1f89bcb5bc681,2024-11-18T22:21:28.470000
CVE-2024-43637,0,0,737654f43dbf52f6320d615f45ceb3a2f2e1482d751022b3ef3fda23fc25c5ac,2024-11-14T20:15:23.993000 CVE-2024-43637,0,1,9e02f10774f82ecc86603d60caaf16b8314824af5847d892276877aa7336f39f,2024-11-18T22:21:04.773000
CVE-2024-43638,0,0,cfabf4855960acc867d1d182c2829dc102501d54280e6a200df65405b78ad1b7,2024-11-13T17:01:58.603000 CVE-2024-43638,0,1,3b6911d84596213ab68eb6718246de297a79284706491d2c58d411355f3bbcaf,2024-11-18T22:20:47.567000
CVE-2024-43639,0,0,a5093ad99abf20c243723461dfaddbded491640419d45f678bc71ff9b9776cf2,2024-11-14T00:15:16.227000 CVE-2024-43639,0,1,f257b6eeabd3a9c56fe43b231a77a64b8db2d2ca05a64164f6525b4f12002b4d,2024-11-18T22:20:32.157000
CVE-2024-4364,0,0,9332cb50f761fbdff3ec7a6ec045f13accb15b963b30845c4aa93399b834b7a1,2024-07-24T20:23:31.487000 CVE-2024-4364,0,0,9332cb50f761fbdff3ec7a6ec045f13accb15b963b30845c4aa93399b834b7a1,2024-07-24T20:23:31.487000
CVE-2024-43640,0,0,dc69f503663677eb4359212a5d93aa32ca912a17adfb487a64dfc6bfc1c0ac47,2024-11-13T17:01:58.603000 CVE-2024-43640,0,1,a3d61282c02615d0c7fe8c1432e545d9b4d185e3b47e4db021a5b8d492caa86a,2024-11-18T22:20:20.383000
CVE-2024-43641,0,0,b95b67c01f2c9bffe592cd622c24f1dc48a5bec5482d2dcf1f798d5e0ddf987d,2024-11-13T17:01:58.603000 CVE-2024-43641,0,1,2eeba9e4f4d8b24db5bbb7ea8ea56d747ea073f5e46adaebafc0e5a1b6c33abe,2024-11-18T22:19:59.720000
CVE-2024-43642,0,0,d590a47a206a86ee7c6cf9d7a94df757f4994ae4f3e438ba96425ee1eb8b65d6,2024-11-13T17:01:58.603000 CVE-2024-43642,0,1,18df84e3668a78e7224b5eb1320568f9d9ff31c74b13f4f50611fb01155dfdb9,2024-11-18T22:19:11.417000
CVE-2024-43643,0,0,6f943196cdfc3934f90e017fe319e9247d561cc308ac4aa834a9c7411e55b80b,2024-11-13T17:01:58.603000 CVE-2024-43643,0,1,b6d399bdad3fe202d91d66dcc78fc23bd8d118999db29fd83803f9e94148b2f6,2024-11-18T22:18:15.320000
CVE-2024-43644,0,0,fa88b7a1660dfe58982bed9b5b6e455bd11c992d7683dd4871be373c55b9f9c7,2024-11-13T17:01:58.603000 CVE-2024-43644,0,1,7ef4e51d205945d39a57df88c49e762e68d33bb4cf50827beeacf22d12e97e72,2024-11-18T22:15:46.917000
CVE-2024-43645,0,0,5eeeee21e108e0acb3fc2b6fb0e731de139218c9c6aebb1bee390429ec69b738,2024-11-13T17:01:58.603000 CVE-2024-43645,0,1,e75c2765e9d63858f5162cdf2431fb30fdf5cc869e55ef6bd8eac24add8613d5,2024-11-18T22:17:01.340000
CVE-2024-43646,0,0,7d65358da26d98551b848802b3744776856d8094fe09c064b67a459451c88cfd,2024-11-13T17:01:58.603000 CVE-2024-43646,0,1,fa62155d417105c7317f52507137423153e0aebf0efde1095b28c221c2117110,2024-11-18T22:17:53.577000
CVE-2024-43647,0,0,ee5840489343f77483691f4446146948d3f18b1595eba8d71ff6f621d4acd601,2024-09-10T12:09:50.377000 CVE-2024-43647,0,0,ee5840489343f77483691f4446146948d3f18b1595eba8d71ff6f621d4acd601,2024-09-10T12:09:50.377000
CVE-2024-4365,0,0,63c2db9b70aba81bf4acd057c8457c31612ae1811b001c9773701935bfb8f554,2024-05-24T01:15:30.977000 CVE-2024-4365,0,0,63c2db9b70aba81bf4acd057c8457c31612ae1811b001c9773701935bfb8f554,2024-05-24T01:15:30.977000
CVE-2024-4366,0,0,bbfa79c99a69a6ab3a1454de708e5610ad18f6066e78d9171ac36b6f6e6eece9,2024-05-24T13:03:05.093000 CVE-2024-4366,0,0,bbfa79c99a69a6ab3a1454de708e5610ad18f6066e78d9171ac36b6f6e6eece9,2024-05-24T13:03:05.093000
@ -264291,7 +264293,7 @@ CVE-2024-48068,0,0,b57c66f0e06cd485d79a2746551ab3ed70890b6a1ad164f0315fd4c2e695c
CVE-2024-4807,0,0,e5ccc41d46958232939be978f4766518ab72a806619364a653b00c23b63fbc68,2024-06-04T19:20:50.770000 CVE-2024-4807,0,0,e5ccc41d46958232939be978f4766518ab72a806619364a653b00c23b63fbc68,2024-06-04T19:20:50.770000
CVE-2024-48073,0,0,f808f327cec1eb1c4e50210dd8e768204bbea0c1ec8029cba6324c290353d5f5,2024-11-18T15:35:11.227000 CVE-2024-48073,0,0,f808f327cec1eb1c4e50210dd8e768204bbea0c1ec8029cba6324c290353d5f5,2024-11-18T15:35:11.227000
CVE-2024-48074,0,0,ad38eed7680db70af45f593399c08c1cb64e93854bc7fa5dd06ea3c6cdff4594,2024-11-08T22:15:20.877000 CVE-2024-48074,0,0,ad38eed7680db70af45f593399c08c1cb64e93854bc7fa5dd06ea3c6cdff4594,2024-11-08T22:15:20.877000
CVE-2024-48075,0,1,ea51a6e8989069c7238e086ff0e4ee9c35a5a15497aadcf5d7175bb6cb053e9b,2024-11-18T19:35:03.967000 CVE-2024-48075,0,0,ea51a6e8989069c7238e086ff0e4ee9c35a5a15497aadcf5d7175bb6cb053e9b,2024-11-18T19:35:03.967000
CVE-2024-4808,0,0,9e98599f6886b9041c106d3216212c5c382436edfce35f9a1807d5234e020eab,2024-05-17T02:40:38.870000 CVE-2024-4808,0,0,9e98599f6886b9041c106d3216212c5c382436edfce35f9a1807d5234e020eab,2024-05-17T02:40:38.870000
CVE-2024-4809,0,0,27fb5be7556d421437500c3c993a8fe2f6b8b07eb589d66da5852c85ddbdadf0,2024-06-04T19:20:50.867000 CVE-2024-4809,0,0,27fb5be7556d421437500c3c993a8fe2f6b8b07eb589d66da5852c85ddbdadf0,2024-06-04T19:20:50.867000
CVE-2024-48093,0,0,fc3d238317c807ba6077042bfa1b95e52c8e2ef3cfad3047af5ab5b8b4b30b86,2024-11-01T12:57:03.417000 CVE-2024-48093,0,0,fc3d238317c807ba6077042bfa1b95e52c8e2ef3cfad3047af5ab5b8b4b30b86,2024-11-01T12:57:03.417000
@ -264383,8 +264385,8 @@ CVE-2024-48289,0,0,3c17d5bd38424fa0af920fbe41958bfb5ff6ab46e45b8d73a90e0bb1a9946
CVE-2024-48290,0,0,470dc7a365392aceea819604e300f16b964336068e4f6e607d709f5104e50d51,2024-11-08T19:01:03.880000 CVE-2024-48290,0,0,470dc7a365392aceea819604e300f16b964336068e4f6e607d709f5104e50d51,2024-11-08T19:01:03.880000
CVE-2024-48291,0,0,3c4533b920a9f2edb3f01b1757898b30516db1528ffb114ee1df5dcc338084ea,2024-10-29T14:34:50.257000 CVE-2024-48291,0,0,3c4533b920a9f2edb3f01b1757898b30516db1528ffb114ee1df5dcc338084ea,2024-10-29T14:34:50.257000
CVE-2024-48292,0,0,b0f0239355fa7645e28a857f954af51b7bf5af0d20814dc645fc7b82b5bda8b3,2024-11-18T18:15:06.260000 CVE-2024-48292,0,0,b0f0239355fa7645e28a857f954af51b7bf5af0d20814dc645fc7b82b5bda8b3,2024-11-18T18:15:06.260000
CVE-2024-48293,1,1,74e42b008410124f0453f495b5d537d12a54a6ef1d7274cafa40741115b46903,2024-11-18T19:15:05.527000 CVE-2024-48293,0,0,74e42b008410124f0453f495b5d537d12a54a6ef1d7274cafa40741115b46903,2024-11-18T19:15:05.527000
CVE-2024-48294,1,1,7a854c0c79778776536a1b38066dfb92c85f53c2135daf9b309d24aeeb7cf905,2024-11-18T19:15:05.590000 CVE-2024-48294,0,0,7a854c0c79778776536a1b38066dfb92c85f53c2135daf9b309d24aeeb7cf905,2024-11-18T19:15:05.590000
CVE-2024-48307,0,0,935ee3e0328307bbb03111416c4595c4eff3ac408a08578a24f622dddb9d0c64,2024-11-01T12:57:03.417000 CVE-2024-48307,0,0,935ee3e0328307bbb03111416c4595c4eff3ac408a08578a24f622dddb9d0c64,2024-11-01T12:57:03.417000
CVE-2024-48311,0,0,354d288e073d9064d21602cf2204c79fdbedf6cf54999e8a50b7d788e057c63f,2024-11-01T12:57:03.417000 CVE-2024-48311,0,0,354d288e073d9064d21602cf2204c79fdbedf6cf54999e8a50b7d788e057c63f,2024-11-01T12:57:03.417000
CVE-2024-48312,0,0,ed565171c6e4291e871155bd5278a308c07670573cfb5e604423e67b93f19726,2024-11-06T18:17:17.287000 CVE-2024-48312,0,0,ed565171c6e4291e871155bd5278a308c07670573cfb5e604423e67b93f19726,2024-11-06T18:17:17.287000
@ -264563,7 +264565,7 @@ CVE-2024-48825,0,0,ad369d1cf502489a8c86407b4cab4059378b0524ef59b99c231bc11027e4f
CVE-2024-48826,0,0,75c9450df85723c7e5fe507735f7be7d84001c192ccab935bbc0ccf65a95117e,2024-10-29T19:35:27.303000 CVE-2024-48826,0,0,75c9450df85723c7e5fe507735f7be7d84001c192ccab935bbc0ccf65a95117e,2024-10-29T19:35:27.303000
CVE-2024-48827,0,0,b8784c14c4c0a2af4d656264bee611472f424ecc32bdba68ae4a9cb4ecb6178a,2024-10-15T12:58:51.050000 CVE-2024-48827,0,0,b8784c14c4c0a2af4d656264bee611472f424ecc32bdba68ae4a9cb4ecb6178a,2024-10-15T12:58:51.050000
CVE-2024-4883,0,0,66fd0c7113b75e4613bf51e6b10a097cc5dcf57aa3f97b3df0e5c31c4210be62,2024-09-06T22:46:17.103000 CVE-2024-4883,0,0,66fd0c7113b75e4613bf51e6b10a097cc5dcf57aa3f97b3df0e5c31c4210be62,2024-09-06T22:46:17.103000
CVE-2024-48837,0,1,99b2df58d7ed3382f2283a4f496e965bf1dab9a89870208aa9cd902cd6b22410,2024-11-18T19:48:35.353000 CVE-2024-48837,0,0,99b2df58d7ed3382f2283a4f496e965bf1dab9a89870208aa9cd902cd6b22410,2024-11-18T19:48:35.353000
CVE-2024-48838,0,0,b9b13e45e7344ebfd4c931bb904861604db282988dc9483dd7d29d8be8b1d771,2024-11-15T17:36:43.520000 CVE-2024-48838,0,0,b9b13e45e7344ebfd4c931bb904861604db282988dc9483dd7d29d8be8b1d771,2024-11-15T17:36:43.520000
CVE-2024-4884,0,0,a2dcec8e16e916f3e6bf44fbf27e64f395ae27ac96c65779b6d04fbf5173b4c4,2024-09-06T22:45:59.233000 CVE-2024-4884,0,0,a2dcec8e16e916f3e6bf44fbf27e64f395ae27ac96c65779b6d04fbf5173b4c4,2024-09-06T22:45:59.233000
CVE-2024-4885,0,0,2608f2aa7fb5189467bda7bb610d4e03f1b43256b775a84e60ba9a3b8ac9b260,2024-09-06T22:44:27.840000 CVE-2024-4885,0,0,2608f2aa7fb5189467bda7bb610d4e03f1b43256b775a84e60ba9a3b8ac9b260,2024-09-06T22:44:27.840000
@ -264589,7 +264591,7 @@ CVE-2024-48911,0,0,f147f0790cf653449e8f662255582c7c922d3f40a3d15e4b98d08b1e5fd9c
CVE-2024-48913,0,0,06d6a212c655b7ac1bbc6f5a3509e81cf89d4f1d83017b87d6e9303af3084bb1,2024-10-16T16:38:43.170000 CVE-2024-48913,0,0,06d6a212c655b7ac1bbc6f5a3509e81cf89d4f1d83017b87d6e9303af3084bb1,2024-10-16T16:38:43.170000
CVE-2024-48914,0,0,8775ce8f63d45f4e21be0399438c25117df9f166b6335c0adfec50056398fb57,2024-10-16T16:38:43.170000 CVE-2024-48914,0,0,8775ce8f63d45f4e21be0399438c25117df9f166b6335c0adfec50056398fb57,2024-10-16T16:38:43.170000
CVE-2024-48915,0,0,53434c02f8cd9e61d046160183bd56a99da2a89b0bd423c79e06c9bddd2f90b1,2024-10-16T16:38:43.170000 CVE-2024-48915,0,0,53434c02f8cd9e61d046160183bd56a99da2a89b0bd423c79e06c9bddd2f90b1,2024-10-16T16:38:43.170000
CVE-2024-48917,1,1,8cd22d51a4489f7ae7f19a0a1e8f47dc6b66b650d8f4d3596b713c669f1373b2,2024-11-18T20:15:05.403000 CVE-2024-48917,0,0,8cd22d51a4489f7ae7f19a0a1e8f47dc6b66b650d8f4d3596b713c669f1373b2,2024-11-18T20:15:05.403000
CVE-2024-48918,0,0,37d8ea84d8110f3a600a1d2f557058b666848b057b36b01b41785c57ee923776,2024-10-18T12:53:04.627000 CVE-2024-48918,0,0,37d8ea84d8110f3a600a1d2f557058b666848b057b36b01b41785c57ee923776,2024-10-18T12:53:04.627000
CVE-2024-48919,0,0,b4835085314d02d946ecf516d8ab680a3e6708d7b01c7d7f850bfce3249ad4a7,2024-10-23T15:12:34.673000 CVE-2024-48919,0,0,b4835085314d02d946ecf516d8ab680a3e6708d7b01c7d7f850bfce3249ad4a7,2024-10-23T15:12:34.673000
CVE-2024-4892,0,0,86d55410ceaf3ecac0b7906bf27b918d65f0ae499a5475505564f001e752dae0,2024-06-13T18:36:09.013000 CVE-2024-4892,0,0,86d55410ceaf3ecac0b7906bf27b918d65f0ae499a5475505564f001e752dae0,2024-06-13T18:36:09.013000
@ -264666,19 +264668,19 @@ CVE-2024-49015,0,0,010b13c2c915010b0f12355795a3e7db594c11886ca0722fcb257bddfb91f
CVE-2024-49016,0,0,6e6a3e1e7d43f87788dff79da9bc35781bc8df562605244075a145d65f186874,2024-11-15T16:07:22.397000 CVE-2024-49016,0,0,6e6a3e1e7d43f87788dff79da9bc35781bc8df562605244075a145d65f186874,2024-11-15T16:07:22.397000
CVE-2024-49017,0,0,725144d756c259d6e8e5930241ee20e0430c0d60f2d540c6eb59c09762345d3e,2024-11-15T16:07:03.200000 CVE-2024-49017,0,0,725144d756c259d6e8e5930241ee20e0430c0d60f2d540c6eb59c09762345d3e,2024-11-15T16:07:03.200000
CVE-2024-49018,0,0,37682cb9b699fa423e654654a1734c21f63fb95a81f3e043a18fcb7be760f973,2024-11-15T16:06:29.407000 CVE-2024-49018,0,0,37682cb9b699fa423e654654a1734c21f63fb95a81f3e043a18fcb7be760f973,2024-11-15T16:06:29.407000
CVE-2024-49019,0,0,492b675d6a1be31ed58fd668b071271809e546aff082f5e46ab85221e9b8da40,2024-11-13T17:01:58.603000 CVE-2024-49019,0,1,731581841a078ebfa0c0cb067e0265d0b02f8c0b4bd7c519c7239dffaa3a1911,2024-11-18T21:12:46.067000
CVE-2024-4902,0,0,41bb791734595d42fd1c69ded99c61dc232bf3972633339d010380dd468a9fb6,2024-10-29T18:07:23.897000 CVE-2024-4902,0,0,41bb791734595d42fd1c69ded99c61dc232bf3972633339d010380dd468a9fb6,2024-10-29T18:07:23.897000
CVE-2024-49021,0,0,85116f14375956c0e17b04e02d70108b9bbae302c7ed7fb6c441a5f54c8f1324,2024-11-15T16:04:55.487000 CVE-2024-49021,0,0,85116f14375956c0e17b04e02d70108b9bbae302c7ed7fb6c441a5f54c8f1324,2024-11-15T16:04:55.487000
CVE-2024-49023,0,0,af47ee9dc5b34537abe1e2a50e9a1a6dd7bec2ff89d9910cf199b8b7e8fc3c1a,2024-10-18T17:01:32.803000 CVE-2024-49023,0,0,af47ee9dc5b34537abe1e2a50e9a1a6dd7bec2ff89d9910cf199b8b7e8fc3c1a,2024-10-18T17:01:32.803000
CVE-2024-49025,0,0,35dc42d2dd7a2e760f68b11d7ba7c5916c688fb71c05374f7a2ecaa9b21d3c92,2024-11-15T13:58:08.913000 CVE-2024-49025,0,0,35dc42d2dd7a2e760f68b11d7ba7c5916c688fb71c05374f7a2ecaa9b21d3c92,2024-11-15T13:58:08.913000
CVE-2024-49026,0,0,1c08c248405f189270341f59b71728d032c26ebd4fa290f8183b0308bd41fa41,2024-11-16T00:08:54.853000 CVE-2024-49026,0,0,1c08c248405f189270341f59b71728d032c26ebd4fa290f8183b0308bd41fa41,2024-11-16T00:08:54.853000
CVE-2024-49027,0,0,d766bca73325a4be6e476a58fdceca807ff54c9f6b29df29c2f693c6ff97ad02,2024-11-16T00:09:09.700000 CVE-2024-49027,0,0,d766bca73325a4be6e476a58fdceca807ff54c9f6b29df29c2f693c6ff97ad02,2024-11-16T00:09:09.700000
CVE-2024-49028,0,1,16649d3d29669b1c4a6716aa0e624c1d0f98df26b0497d96c5f7e7929abcde40,2024-11-18T20:34:16.910000 CVE-2024-49028,0,0,16649d3d29669b1c4a6716aa0e624c1d0f98df26b0497d96c5f7e7929abcde40,2024-11-18T20:34:16.910000
CVE-2024-49029,0,0,347f2a15001a476b81d276ec3663a67eb5afe4bc3222bcf4890cf9b062610cb9,2024-11-16T00:06:10.207000 CVE-2024-49029,0,0,347f2a15001a476b81d276ec3663a67eb5afe4bc3222bcf4890cf9b062610cb9,2024-11-16T00:06:10.207000
CVE-2024-4903,0,0,9834633a0ed5c23d729720f750c23f97a9d35acd2a8ef750805e2c39c4f8bfe7,2024-06-07T20:15:11.967000 CVE-2024-4903,0,0,9834633a0ed5c23d729720f750c23f97a9d35acd2a8ef750805e2c39c4f8bfe7,2024-06-07T20:15:11.967000
CVE-2024-49030,0,0,593cd98277b4a2f03786fe9452fade2fe8094f0a76a79e95147391239b55f759,2024-11-16T00:06:49.127000 CVE-2024-49030,0,0,593cd98277b4a2f03786fe9452fade2fe8094f0a76a79e95147391239b55f759,2024-11-16T00:06:49.127000
CVE-2024-49031,0,1,b495cac2b66ea6bd08375163a8c3deed4879c768ae6c2515d6045a564174a6e7,2024-11-18T20:31:54.983000 CVE-2024-49031,0,0,b495cac2b66ea6bd08375163a8c3deed4879c768ae6c2515d6045a564174a6e7,2024-11-18T20:31:54.983000
CVE-2024-49032,0,1,4b545ebbbd503cfb4f9044313cab083e94f10995cfa1fa34c750f5e6d8a8b9bd,2024-11-18T20:31:05.720000 CVE-2024-49032,0,0,4b545ebbbd503cfb4f9044313cab083e94f10995cfa1fa34c750f5e6d8a8b9bd,2024-11-18T20:31:05.720000
CVE-2024-49033,0,0,63058f1330e847b335fbf4311cedb25087f2de5c7e23c690bdb31c685f252bf9,2024-11-16T00:05:44.867000 CVE-2024-49033,0,0,63058f1330e847b335fbf4311cedb25087f2de5c7e23c690bdb31c685f252bf9,2024-11-16T00:05:44.867000
CVE-2024-49039,0,0,35081b6450a24914db672b1bfea30c0edc233e94d1f078f8c664cf196464b147,2024-11-14T15:20:51.670000 CVE-2024-49039,0,0,35081b6450a24914db672b1bfea30c0edc233e94d1f078f8c664cf196464b147,2024-11-14T15:20:51.670000
CVE-2024-4904,0,0,e08155723dc24ff1bcb5adf9d2f839d33f4e022ac557667a35564764380e5202,2024-06-04T19:20:52.380000 CVE-2024-4904,0,0,e08155723dc24ff1bcb5adf9d2f839d33f4e022ac557667a35564764380e5202,2024-06-04T19:20:52.380000
@ -264686,12 +264688,12 @@ CVE-2024-49040,0,0,7a758192e076767fe257f5372e318acec3bbf74a999fea4db7595a5b865f2
CVE-2024-49042,0,0,8550e6f45d8ccfb522aabce24120e04e03609dbaf334f8e26399de3cabfb4b51,2024-11-13T17:01:16.850000 CVE-2024-49042,0,0,8550e6f45d8ccfb522aabce24120e04e03609dbaf334f8e26399de3cabfb4b51,2024-11-13T17:01:16.850000
CVE-2024-49043,0,0,7687f02e8c033046e84a25a54a1ddfa232890a08944ecd76f708f2aed0f5dc24,2024-11-15T16:05:30.773000 CVE-2024-49043,0,0,7687f02e8c033046e84a25a54a1ddfa232890a08944ecd76f708f2aed0f5dc24,2024-11-15T16:05:30.773000
CVE-2024-49044,0,0,72a996260f2d806849b6d579b9c2faecd87e951fcd8c9f3c8ee413b3e3fad6e8,2024-11-16T00:03:54.977000 CVE-2024-49044,0,0,72a996260f2d806849b6d579b9c2faecd87e951fcd8c9f3c8ee413b3e3fad6e8,2024-11-16T00:03:54.977000
CVE-2024-49046,0,0,57c4f60ae154bdf0e70388ae2c40f996ebc449d1597b6f231f34e817acf85611,2024-11-13T17:01:58.603000 CVE-2024-49046,0,1,d7561f2c585478263d9660691ea147562495df67cc5ff6d3fde169e8ae29e399,2024-11-18T22:10:12.960000
CVE-2024-49048,0,0,6c3344ab08abfd863b3c04715f25d3cd2dbfc8144c0af5efdfd499ea06da2a7e,2024-11-13T17:01:58.603000 CVE-2024-49048,0,1,25113947c808a57afc3f95083bc3bf1995af958ead1e13b388ecf99bd11168e2,2024-11-18T22:09:37.927000
CVE-2024-49049,0,0,3401f918f9d63aa568ed2e0220205a29179f70f1cae7577143cebf7a15ae9755,2024-11-13T17:01:58.603000 CVE-2024-49049,0,1,676e59d622368d0e2de502959e0aa570d5a79d19d908c25acf07cf3944fb3ce4,2024-11-18T22:08:03.687000
CVE-2024-4905,0,0,acf7154e104fe12ce44ad2e90ccc9d1c19899bcc28d8f8bfc61002cc40187062,2024-06-04T19:20:52.480000 CVE-2024-4905,0,0,acf7154e104fe12ce44ad2e90ccc9d1c19899bcc28d8f8bfc61002cc40187062,2024-06-04T19:20:52.480000
CVE-2024-49050,0,0,8b19f397a01b6d7fc31132a078a2ac62f5deada043479febe88c14fdb7a2c082,2024-11-13T17:01:58.603000 CVE-2024-49050,0,1,93eeb9096370b7db9bf9f90a3fe0c42db4f28f9c6c61047c6c15fcc41cc6316a,2024-11-18T22:03:27.367000
CVE-2024-49051,0,0,60c2167810af01536a270181de90baa8711e93f90bd91dab1cb07d1e3f178dac,2024-11-13T17:01:58.603000 CVE-2024-49051,0,1,b5a7ec15db6a9c105974c2d72fbba373184798bf7c3998c1e724145818180e27,2024-11-18T22:23:46.893000
CVE-2024-49056,0,0,45909acaf00cd3c64a19d5557ee0abf98abf49c50825d0cd6a263c45cc01e6bc,2024-11-13T17:01:58.603000 CVE-2024-49056,0,0,45909acaf00cd3c64a19d5557ee0abf98abf49c50825d0cd6a263c45cc01e6bc,2024-11-13T17:01:58.603000
CVE-2024-4906,0,0,dcabb97348a8cb55b860a9e76b2d4e839fce25f207d8f1f73aadb53eff678110,2024-06-04T19:20:52.587000 CVE-2024-4906,0,0,dcabb97348a8cb55b860a9e76b2d4e839fce25f207d8f1f73aadb53eff678110,2024-06-04T19:20:52.587000
CVE-2024-49060,0,0,4df9130b37cd2202e0bd981cd0392231b9b7dc98a18880ba2cb6b472371e62ed,2024-11-18T17:11:56.587000 CVE-2024-49060,0,0,4df9130b37cd2202e0bd981cd0392231b9b7dc98a18880ba2cb6b472371e62ed,2024-11-18T17:11:56.587000
@ -264939,7 +264941,7 @@ CVE-2024-4958,0,0,15591ba73d7708bbd560fadc0281274b5c7c2c12545797826fbf6e13e12226
CVE-2024-49580,0,0,89085af96d96dbfcdc87aa1d40157bd1a1b8615e2e8f40b207dbbe916ae159de,2024-11-14T19:25:47.433000 CVE-2024-49580,0,0,89085af96d96dbfcdc87aa1d40157bd1a1b8615e2e8f40b207dbbe916ae159de,2024-11-14T19:25:47.433000
CVE-2024-4959,0,0,862ee7700763d202e5d5dada80050e48cca3b83d56a63673f2017bcf5adb7503,2024-07-03T02:08:22.750000 CVE-2024-4959,0,0,862ee7700763d202e5d5dada80050e48cca3b83d56a63673f2017bcf5adb7503,2024-07-03T02:08:22.750000
CVE-2024-49592,0,0,c703ea90112e8bcf8bd25130b1345e2b105fcdfcaded2bbe98ade97b760a4e11,2024-11-18T17:11:56.587000 CVE-2024-49592,0,0,c703ea90112e8bcf8bd25130b1345e2b105fcdfcaded2bbe98ade97b760a4e11,2024-11-18T17:11:56.587000
CVE-2024-49593,0,1,0790debc03c6d685a8ce9800bcaf05d3a2d51714ee514270485ccb66f44467d5,2024-11-18T19:35:04.960000 CVE-2024-49593,0,0,0790debc03c6d685a8ce9800bcaf05d3a2d51714ee514270485ccb66f44467d5,2024-11-18T19:35:04.960000
CVE-2024-4960,0,0,1e2962fabc78c9680506fb58bfd339ee733c096965130a77b4df6d334c6fc642,2024-08-01T21:15:53.753000 CVE-2024-4960,0,0,1e2962fabc78c9680506fb58bfd339ee733c096965130a77b4df6d334c6fc642,2024-08-01T21:15:53.753000
CVE-2024-49604,0,0,4130a6c1f975a0d07098374dd7fb4ff2ab97718728858633e395173b92657205,2024-10-23T15:49:25.567000 CVE-2024-49604,0,0,4130a6c1f975a0d07098374dd7fb4ff2ab97718728858633e395173b92657205,2024-10-23T15:49:25.567000
CVE-2024-49605,0,0,21fbfbd0533f40e566065b86694a265ad75f1074bc1863301e12bf2d3d8773cf,2024-10-24T14:57:49.617000 CVE-2024-49605,0,0,21fbfbd0533f40e566065b86694a265ad75f1074bc1863301e12bf2d3d8773cf,2024-10-24T14:57:49.617000
@ -265384,11 +265386,11 @@ CVE-2024-50140,0,0,8b0936c471f205ffb8f5ce49e781956a41f4742d0b0eec4fbf99b273afc8f
CVE-2024-50141,0,0,e0e9e1a8dd677095c3d96a8d52d3b06d0ad787e293ee937fec25cb6014d97601,2024-11-08T19:01:03.880000 CVE-2024-50141,0,0,e0e9e1a8dd677095c3d96a8d52d3b06d0ad787e293ee937fec25cb6014d97601,2024-11-08T19:01:03.880000
CVE-2024-50142,0,0,84a9fe3874fce0bd47713b4630f525dad43686f20b43f148df4a334bf3b61e8d,2024-11-08T19:01:03.880000 CVE-2024-50142,0,0,84a9fe3874fce0bd47713b4630f525dad43686f20b43f148df4a334bf3b61e8d,2024-11-08T19:01:03.880000
CVE-2024-50143,0,0,7a8465c6c5e86219699475e0aac212071d8c08e38a0e388ea4ee3b273c23e38c,2024-11-15T22:22:40.397000 CVE-2024-50143,0,0,7a8465c6c5e86219699475e0aac212071d8c08e38a0e388ea4ee3b273c23e38c,2024-11-15T22:22:40.397000
CVE-2024-50144,0,0,48bf8ed9608b4b7481f8d979584b394114b21f702796b6b0139550d814d356c4,2024-11-08T19:01:03.880000 CVE-2024-50144,0,1,0869d16f5a3dd7925b47fc5ea91db272f3fa338a4bc275a3159d4dd777bb0317,2024-11-18T21:16:17.367000
CVE-2024-50145,0,0,9aaca4c4bd27c56de1138e3b927e1f83dfbefe24220661e4c64f210cd7f4f3cf,2024-11-15T19:50:44.203000 CVE-2024-50145,0,0,9aaca4c4bd27c56de1138e3b927e1f83dfbefe24220661e4c64f210cd7f4f3cf,2024-11-15T19:50:44.203000
CVE-2024-50146,0,0,eabcfe1c249ed63b5747688bd7534a23c09505cc901ffac9ee1301fe4e1d3498,2024-11-08T19:01:03.880000 CVE-2024-50146,0,1,83cb2097aede05a37ed22fe91250148414614fbfbc27a9d9bf4084439218e44f,2024-11-18T21:17:20.177000
CVE-2024-50147,0,0,3a8a41d15dfdf636a251d3b4eedfbd4eb43235e5de464118c394fdceb6742fd8,2024-11-08T19:01:03.880000 CVE-2024-50147,0,1,19cb78047eb77e5af1037ee9fe335e24c06d2ab34710287cdbbbd96f88dc61cf,2024-11-18T21:19:21.917000
CVE-2024-50148,0,0,43c3300c62ba1aa081b027f935cce77b96d261816fa13431fc1f2d1737a9f917,2024-11-08T19:01:03.880000 CVE-2024-50148,0,1,b78a3ca0d8d61b221cf8c735216722e85a5c8281737b5b60308b4cfdcd343cb9,2024-11-18T21:24:05.020000
CVE-2024-50149,0,0,d7c6740c56276f915bd62b11e0e57a6dcbeeb44de647591594fe9c7c101a281f,2024-11-08T19:01:03.880000 CVE-2024-50149,0,0,d7c6740c56276f915bd62b11e0e57a6dcbeeb44de647591594fe9c7c101a281f,2024-11-08T19:01:03.880000
CVE-2024-5015,0,0,57e7561ea7b4a22dc47e95fb948c2e633eea845a4a10c36b8de173108bb8285f,2024-08-21T13:37:02.370000 CVE-2024-5015,0,0,57e7561ea7b4a22dc47e95fb948c2e633eea845a4a10c36b8de173108bb8285f,2024-08-21T13:37:02.370000
CVE-2024-50150,0,0,4196baec43f7736780778c168a778671c8558d06a0e2cf6ab733073a0abb416a,2024-11-08T19:01:03.880000 CVE-2024-50150,0,0,4196baec43f7736780778c168a778671c8558d06a0e2cf6ab733073a0abb416a,2024-11-08T19:01:03.880000
@ -265454,10 +265456,10 @@ CVE-2024-50205,0,0,a84e65dd24aa4797775474afc89933e7c6eb36aa2d99c42218f91074baf7c
CVE-2024-50206,0,0,fcc19a4fffbe5034be4ad713517887336a2e1957714f25908ee29435848d166c,2024-11-13T16:56:25.937000 CVE-2024-50206,0,0,fcc19a4fffbe5034be4ad713517887336a2e1957714f25908ee29435848d166c,2024-11-13T16:56:25.937000
CVE-2024-50207,0,0,893753a178b77364e97b5eecfb63ffa7b2e959169d9b0e14404fe7a60d85d8bf,2024-11-08T19:01:03.880000 CVE-2024-50207,0,0,893753a178b77364e97b5eecfb63ffa7b2e959169d9b0e14404fe7a60d85d8bf,2024-11-08T19:01:03.880000
CVE-2024-50208,0,0,f1e50c72fc138e7d85b5992c0354f8f2105f49615411e882090d07c45089dd20,2024-11-08T19:01:03.880000 CVE-2024-50208,0,0,f1e50c72fc138e7d85b5992c0354f8f2105f49615411e882090d07c45089dd20,2024-11-08T19:01:03.880000
CVE-2024-50209,0,1,6f9fdecd174340ce3aff1a66396f0a6c7eafb8a225926b46627731165dbf5bf8,2024-11-18T19:44:46.863000 CVE-2024-50209,0,0,6f9fdecd174340ce3aff1a66396f0a6c7eafb8a225926b46627731165dbf5bf8,2024-11-18T19:44:46.863000
CVE-2024-5021,0,0,38505cbaa011793e28d7950a2ea2daf96aac6ed3db846bcaf517334c4dc7fa50,2024-06-20T12:44:01.637000 CVE-2024-5021,0,0,38505cbaa011793e28d7950a2ea2daf96aac6ed3db846bcaf517334c4dc7fa50,2024-06-20T12:44:01.637000
CVE-2024-50210,0,0,4bee68a419d5fe89f5fc6d87111cb6b0e7000f7ba8b30899a8483d5dbab39927,2024-11-08T19:01:03.880000 CVE-2024-50210,0,0,4bee68a419d5fe89f5fc6d87111cb6b0e7000f7ba8b30899a8483d5dbab39927,2024-11-08T19:01:03.880000
CVE-2024-50211,0,1,43cec65618b913fe30d755b5206c50e632a5959377286e96ecfc817df8ba51bf,2024-11-18T19:04:51.793000 CVE-2024-50211,0,0,43cec65618b913fe30d755b5206c50e632a5959377286e96ecfc817df8ba51bf,2024-11-18T19:04:51.793000
CVE-2024-50212,0,0,befc3c4f2399c98b74eaa8ec2965db6d6768d3d3be42bd748e5e2378cdaa8f99,2024-11-12T13:56:24.513000 CVE-2024-50212,0,0,befc3c4f2399c98b74eaa8ec2965db6d6768d3d3be42bd748e5e2378cdaa8f99,2024-11-12T13:56:24.513000
CVE-2024-50213,0,0,d7da9f888c34c1dd4195bd9776c301a02d7788da5c1b9af054d3c0af657523bd,2024-11-13T17:01:12.827000 CVE-2024-50213,0,0,d7da9f888c34c1dd4195bd9776c301a02d7788da5c1b9af054d3c0af657523bd,2024-11-13T17:01:12.827000
CVE-2024-50214,0,0,a68ed8141aee41f8eca6369dfa2fc5adda11c39527cac3f66bc2d231cb01160c,2024-11-13T17:25:55.197000 CVE-2024-50214,0,0,a68ed8141aee41f8eca6369dfa2fc5adda11c39527cac3f66bc2d231cb01160c,2024-11-13T17:25:55.197000
@ -265772,6 +265774,7 @@ CVE-2024-5080,0,0,88ae00b43e12b64ab9ecc2d4c4ea1fe4d89b86d4c131aa05e4a989c5a4e3b2
CVE-2024-50800,0,0,41d08e703d2d0d1bc76e1244af52877536c0238af8df7745121db1f62bee0ba9,2024-11-18T17:11:56.587000 CVE-2024-50800,0,0,41d08e703d2d0d1bc76e1244af52877536c0238af8df7745121db1f62bee0ba9,2024-11-18T17:11:56.587000
CVE-2024-50801,0,0,b02fd2a4d914f47ebf18861bef14a429b26208dd8058232ee786f89bcea879c0,2024-11-04T19:35:13.810000 CVE-2024-50801,0,0,b02fd2a4d914f47ebf18861bef14a429b26208dd8058232ee786f89bcea879c0,2024-11-04T19:35:13.810000
CVE-2024-50802,0,0,8492f5be24f5ad2918f47970062e4bc2c1c3f432ad972af1d330cb18adac5b2e,2024-11-04T19:35:14.907000 CVE-2024-50802,0,0,8492f5be24f5ad2918f47970062e4bc2c1c3f432ad972af1d330cb18adac5b2e,2024-11-04T19:35:14.907000
CVE-2024-50804,1,1,5cb9a04c08194ca4737e9d5b63684459f53a546896bac23b3da676ada88515d5,2024-11-18T21:15:06.220000
CVE-2024-50808,0,0,1a667410201903fdc8230c48df98057d6516bd370b3a4500e5037005f86c9f20,2024-11-12T13:56:54.483000 CVE-2024-50808,0,0,1a667410201903fdc8230c48df98057d6516bd370b3a4500e5037005f86c9f20,2024-11-12T13:56:54.483000
CVE-2024-50809,0,0,c875db6c22acfe1e061d0cebbfeb9f3b7b26f693a5f07b91a9c5ce4621ac2b6f,2024-11-18T14:35:04.110000 CVE-2024-50809,0,0,c875db6c22acfe1e061d0cebbfeb9f3b7b26f693a5f07b91a9c5ce4621ac2b6f,2024-11-18T14:35:04.110000
CVE-2024-5081,0,0,0bebffdc717b25462ccb5a198cb29076c0fa0475011c795b0df7ab25d1acf197,2024-08-05T15:35:16.180000 CVE-2024-5081,0,0,0bebffdc717b25462ccb5a198cb29076c0fa0475011c795b0df7ab25d1acf197,2024-08-05T15:35:16.180000
@ -265801,6 +265804,8 @@ CVE-2024-50840,0,0,601608d1ca95a74cd56c0dd2a1a4b49ba28181e146695e4569128379dc5e5
CVE-2024-50841,0,0,024c85eb651d2b498ef517f63a06a689ce4d3e3c9e9daff3a7c4a6f00269c068,2024-11-15T13:58:08.913000 CVE-2024-50841,0,0,024c85eb651d2b498ef517f63a06a689ce4d3e3c9e9daff3a7c4a6f00269c068,2024-11-15T13:58:08.913000
CVE-2024-50842,0,0,cd0c52715782c1f793f61b49abf65f7f712f1badfd90077c866b2e48024a0004,2024-11-15T13:58:08.913000 CVE-2024-50842,0,0,cd0c52715782c1f793f61b49abf65f7f712f1badfd90077c866b2e48024a0004,2024-11-15T13:58:08.913000
CVE-2024-50843,0,0,4477435381e6083c9119592b1603e3c4197eb68378d57b4a3fc0ce6a1344e25c,2024-11-15T13:58:08.913000 CVE-2024-50843,0,0,4477435381e6083c9119592b1603e3c4197eb68378d57b4a3fc0ce6a1344e25c,2024-11-15T13:58:08.913000
CVE-2024-50848,1,1,cdca62d1bdb7d252106654ce55fe15fc98b6360649128ac4e8c6c214d7794470,2024-11-18T21:15:06.293000
CVE-2024-50849,1,1,46adb909fec368fe6518477a5be24c435c71753b8ee0d41ea114b8eb3ba63618,2024-11-18T21:15:06.360000
CVE-2024-5085,0,0,6942e3068671e85a9578eddbb7240c8706dd53cd6ec5670c5d4ddd91c950a30a,2024-05-24T01:15:30.977000 CVE-2024-5085,0,0,6942e3068671e85a9578eddbb7240c8706dd53cd6ec5670c5d4ddd91c950a30a,2024-05-24T01:15:30.977000
CVE-2024-50852,0,0,64b96a730bbab5fdeb50ea2ef9d8c753a3ee332a2ced5e6155c4d6262476cb74,2024-11-14T14:38:04.837000 CVE-2024-50852,0,0,64b96a730bbab5fdeb50ea2ef9d8c753a3ee332a2ced5e6155c4d6262476cb74,2024-11-14T14:38:04.837000
CVE-2024-50853,0,0,1baed05583acd81f33e173c1b1cff8a1aa290b815790fbe2c0ede1914c1b3840,2024-11-14T14:49:16.290000 CVE-2024-50853,0,0,1baed05583acd81f33e173c1b1cff8a1aa290b815790fbe2c0ede1914c1b3840,2024-11-14T14:49:16.290000
@ -265811,7 +265816,7 @@ CVE-2024-5088,0,0,cba5e9039c2295e22c8cb155a75af3aef347c6e9813c2bf0c73f71f25ef001
CVE-2024-5089,0,0,305706c4595c847ac9cbba52082727d9aefdb687316aa25305e2ea82257716b3,2024-06-06T09:15:14.897000 CVE-2024-5089,0,0,305706c4595c847ac9cbba52082727d9aefdb687316aa25305e2ea82257716b3,2024-06-06T09:15:14.897000
CVE-2024-5090,0,0,be816c3666262b2758beb88ae86bd9e45d3334ddca99a5e32c28feea44799dd8,2024-06-11T13:54:12.057000 CVE-2024-5090,0,0,be816c3666262b2758beb88ae86bd9e45d3334ddca99a5e32c28feea44799dd8,2024-06-11T13:54:12.057000
CVE-2024-5091,0,0,ebfc63df063962b42c546da9b063b838d4cc3405e8f86d8f0f4a8a37b0ebeb5c,2024-07-03T02:08:29.633000 CVE-2024-5091,0,0,ebfc63df063962b42c546da9b063b838d4cc3405e8f86d8f0f4a8a37b0ebeb5c,2024-07-03T02:08:29.633000
CVE-2024-50919,1,1,fb72b94bf12dfa0a5e9ec266485d1c6c4092454d259a46d11777d137791b9425,2024-11-18T20:15:05.650000 CVE-2024-50919,0,0,fb72b94bf12dfa0a5e9ec266485d1c6c4092454d259a46d11777d137791b9425,2024-11-18T20:15:05.650000
CVE-2024-5092,0,0,00bc3fe74171cc3f61d986dd5d1b43711757ac5d30e24bab5f84b663495133d2,2024-05-22T12:46:53.887000 CVE-2024-5092,0,0,00bc3fe74171cc3f61d986dd5d1b43711757ac5d30e24bab5f84b663495133d2,2024-05-22T12:46:53.887000
CVE-2024-5093,0,0,13d2e709dd3e7be8048d02a6012bbed004823bd119b45510128e77bb922bb163,2024-06-04T19:20:58.343000 CVE-2024-5093,0,0,13d2e709dd3e7be8048d02a6012bbed004823bd119b45510128e77bb922bb163,2024-06-04T19:20:58.343000
CVE-2024-5094,0,0,a6da916325cb7c5c0cbf108ef5f048d7004d52e417cf8850e363484a9b36d59d,2024-06-04T19:20:58.470000 CVE-2024-5094,0,0,a6da916325cb7c5c0cbf108ef5f048d7004d52e417cf8850e363484a9b36d59d,2024-06-04T19:20:58.470000
@ -265823,11 +265828,11 @@ CVE-2024-50966,0,0,c0f005c4299dd685198e56d1be45ab03ba5dbee734217c81e9ee9426dc60d
CVE-2024-50968,0,0,8c4a378aa29139c2d1edfb8be9d371ec199bf37fbc913c101e94bbcd552ffb7c,2024-11-15T19:55:17.097000 CVE-2024-50968,0,0,8c4a378aa29139c2d1edfb8be9d371ec199bf37fbc913c101e94bbcd552ffb7c,2024-11-15T19:55:17.097000
CVE-2024-50969,0,0,f82f81fef8a82d72e4053f9ec8030a8d4d20833c5d6be0f5bb0e03f29d0491f9,2024-11-14T14:47:53.487000 CVE-2024-50969,0,0,f82f81fef8a82d72e4053f9ec8030a8d4d20833c5d6be0f5bb0e03f29d0491f9,2024-11-14T14:47:53.487000
CVE-2024-5097,0,0,f8c17c92eeab06c631c7e3bccbcd56a5be798bb0ae3554a5ecf4b2a49f948336,2024-06-04T19:20:58.787000 CVE-2024-5097,0,0,f8c17c92eeab06c631c7e3bccbcd56a5be798bb0ae3554a5ecf4b2a49f948336,2024-06-04T19:20:58.787000
CVE-2024-50970,0,1,8dd8091efad0e3e366d58c3e5e49254ef2beed41cb2828ce8202543afc0c5fb4,2024-11-18T20:35:05.977000 CVE-2024-50970,0,0,8dd8091efad0e3e366d58c3e5e49254ef2beed41cb2828ce8202543afc0c5fb4,2024-11-18T20:35:05.977000
CVE-2024-50971,0,1,ee156801cae07792b4c7ace9c875e228c804a408cf91fef9b4ca3523973a6135,2024-11-18T20:35:06.803000 CVE-2024-50971,0,0,ee156801cae07792b4c7ace9c875e228c804a408cf91fef9b4ca3523973a6135,2024-11-18T20:35:06.803000
CVE-2024-50972,0,1,2c14ab41c1b348ee30deaa5d615b85f35234660c1a7b2c06060e688c51aa5ba0,2024-11-18T20:35:07.643000 CVE-2024-50972,0,0,2c14ab41c1b348ee30deaa5d615b85f35234660c1a7b2c06060e688c51aa5ba0,2024-11-18T20:35:07.643000
CVE-2024-5098,0,0,51bb68a404444dbad57c4444d3880f6dd34c8b10fc09ab7783a9da02fb8f5608,2024-06-04T19:20:58.887000 CVE-2024-5098,0,0,51bb68a404444dbad57c4444d3880f6dd34c8b10fc09ab7783a9da02fb8f5608,2024-06-04T19:20:58.887000
CVE-2024-50983,0,1,8777531043813759487a6f705f82a2fde6ced2b839e5ed6ed2d6e79489047cd1,2024-11-18T19:35:05.963000 CVE-2024-50983,0,0,8777531043813759487a6f705f82a2fde6ced2b839e5ed6ed2d6e79489047cd1,2024-11-18T19:35:05.963000
CVE-2024-50986,0,0,a1375d0ed956ca08af4c36c003d3cc8eaaa620cc5988dd8959e4c9eb84629a4c,2024-11-18T17:11:56.587000 CVE-2024-50986,0,0,a1375d0ed956ca08af4c36c003d3cc8eaaa620cc5988dd8959e4c9eb84629a4c,2024-11-18T17:11:56.587000
CVE-2024-50989,0,0,539ed9c0a64887e69fa9cae96035a115db3a8a96afe0045140278b0fb7737495,2024-11-12T18:35:31.437000 CVE-2024-50989,0,0,539ed9c0a64887e69fa9cae96035a115db3a8a96afe0045140278b0fb7737495,2024-11-12T18:35:31.437000
CVE-2024-5099,0,0,c449033239abbf7fd2bba4f64694ff77374623f364f0fa141d0a92a151a3ab2c,2024-06-04T19:20:58.993000 CVE-2024-5099,0,0,c449033239abbf7fd2bba4f64694ff77374623f364f0fa141d0a92a151a3ab2c,2024-06-04T19:20:58.993000
@ -265874,9 +265879,11 @@ CVE-2024-5103,0,0,aef0baf1fd7c527670ecf099c59b541b0a60e91a3e6b8de1c582546f74d7df
CVE-2024-51030,0,0,f2e747039aa1c94bb05e787f4d207222d754db12ded9f6bb6df83cbdf74d7a25,2024-11-13T16:47:16.060000 CVE-2024-51030,0,0,f2e747039aa1c94bb05e787f4d207222d754db12ded9f6bb6df83cbdf74d7a25,2024-11-13T16:47:16.060000
CVE-2024-51031,0,0,b86b8798942030d83468cd0fee37fbed37248c27fcb27a06dd2e8866d706c425,2024-11-13T19:34:52.990000 CVE-2024-51031,0,0,b86b8798942030d83468cd0fee37fbed37248c27fcb27a06dd2e8866d706c425,2024-11-13T19:34:52.990000
CVE-2024-51032,0,0,8ef48ff90dee211a4695fed712dc76f07ccf41b216d3f511e2ee570e4fc12c05,2024-11-13T19:35:03.467000 CVE-2024-51032,0,0,8ef48ff90dee211a4695fed712dc76f07ccf41b216d3f511e2ee570e4fc12c05,2024-11-13T19:35:03.467000
CVE-2024-51037,0,1,2070f9754baeb5ebfb5ce762d110636e28a0455b141fa07f8e034775af971022,2024-11-18T19:35:06.770000 CVE-2024-51037,0,0,2070f9754baeb5ebfb5ce762d110636e28a0455b141fa07f8e034775af971022,2024-11-18T19:35:06.770000
CVE-2024-5104,0,0,8d4ff1d965ca43b16b77c8055dc82631e6e8123b480d913038100bbc16c5fc14,2024-06-04T19:20:59.397000 CVE-2024-5104,0,0,8d4ff1d965ca43b16b77c8055dc82631e6e8123b480d913038100bbc16c5fc14,2024-06-04T19:20:59.397000
CVE-2024-5105,0,0,c1afcbdfab9cbf8b7401c36e665ea5449fdb0423f5baf719d1747abc02484d12,2024-06-04T19:20:59.500000 CVE-2024-5105,0,0,c1afcbdfab9cbf8b7401c36e665ea5449fdb0423f5baf719d1747abc02484d12,2024-06-04T19:20:59.500000
CVE-2024-51051,1,1,2acbd7048e8deeab8f5456c0aa84878fe5d8f54a6f2b4cf23776968ace363cfc,2024-11-18T22:15:06.190000
CVE-2024-51053,1,1,4998296858b2c73e738f922860d5401512988c3d54346fc1701c74d303692944,2024-11-18T21:15:06.423000
CVE-2024-51054,0,0,5f7e39a7aaba6174905b6372920760418cc96f41e26463faa8167a7c26d82367,2024-11-12T20:35:17.823000 CVE-2024-51054,0,0,5f7e39a7aaba6174905b6372920760418cc96f41e26463faa8167a7c26d82367,2024-11-12T20:35:17.823000
CVE-2024-51055,0,0,01ccd52478b3519c5dabbf4568ac988a576ee058f14d536ab175a95478255e40,2024-11-13T16:35:25.810000 CVE-2024-51055,0,0,01ccd52478b3519c5dabbf4568ac988a576ee058f14d536ab175a95478255e40,2024-11-13T16:35:25.810000
CVE-2024-5106,0,0,0c609f41f655027086ae34a799c5dba7518161802bc29d490607b24bb6cca58b,2024-05-20T13:00:04.957000 CVE-2024-5106,0,0,0c609f41f655027086ae34a799c5dba7518161802bc29d490607b24bb6cca58b,2024-05-20T13:00:04.957000
@ -266022,7 +266029,7 @@ CVE-2024-51495,0,0,3aac532ebc83170fd4cdcd9b274e0e501971f24b62c956648aa38b4122350
CVE-2024-51496,0,0,5c3e7be7ec9a4a69a1b4281bdab16f27a5c3b5479253ca9e63bbb38f107e808e,2024-11-18T17:11:56.587000 CVE-2024-51496,0,0,5c3e7be7ec9a4a69a1b4281bdab16f27a5c3b5479253ca9e63bbb38f107e808e,2024-11-18T17:11:56.587000
CVE-2024-51497,0,0,127d4c66ad34629669c91d690522d14baeaed8083c201258d7ffba47bba9e734,2024-11-18T17:11:56.587000 CVE-2024-51497,0,0,127d4c66ad34629669c91d690522d14baeaed8083c201258d7ffba47bba9e734,2024-11-18T17:11:56.587000
CVE-2024-51498,0,0,a215c64a461c357224f24d4e16a3f3f3214ac081278e197bc9556945ad303f5e,2024-11-05T16:04:26.053000 CVE-2024-51498,0,0,a215c64a461c357224f24d4e16a3f3f3214ac081278e197bc9556945ad303f5e,2024-11-05T16:04:26.053000
CVE-2024-51499,1,1,53aa4fcf0e7be68ad7b3e84f04c4b9a70f11fafba788512a0da09a1770ba320d,2024-11-18T20:15:05.760000 CVE-2024-51499,0,0,53aa4fcf0e7be68ad7b3e84f04c4b9a70f11fafba788512a0da09a1770ba320d,2024-11-18T20:15:05.760000
CVE-2024-5150,0,0,af277f2642e60b6f0769d64573990279b6b64286b8d76d1359b09a52e223643b,2024-05-29T13:02:09.280000 CVE-2024-5150,0,0,af277f2642e60b6f0769d64573990279b6b64286b8d76d1359b09a52e223643b,2024-05-29T13:02:09.280000
CVE-2024-51500,0,0,42c2a285903076a2664ebb01d93e2fe7be0196e6180cfa0174e85e23f0ae008b,2024-11-05T16:04:26.053000 CVE-2024-51500,0,0,42c2a285903076a2664ebb01d93e2fe7be0196e6180cfa0174e85e23f0ae008b,2024-11-05T16:04:26.053000
CVE-2024-51501,0,0,d24970b338baa1f2285c0a01486547b91f46a7521653d62136a4384a8a5c43ff,2024-11-08T16:15:50.200000 CVE-2024-51501,0,0,d24970b338baa1f2285c0a01486547b91f46a7521653d62136a4384a8a5c43ff,2024-11-08T16:15:50.200000
@ -266208,7 +266215,7 @@ CVE-2024-51735,0,0,4d68a755141918a79130284871e942292c9f37924aba0b94103b08a16b1df
CVE-2024-51736,0,0,51a90df0a63a59dfcfd7064d61bc8f9e655fb6163871684916ac6a876bcb19b0,2024-11-08T19:01:25.633000 CVE-2024-51736,0,0,51a90df0a63a59dfcfd7064d61bc8f9e655fb6163871684916ac6a876bcb19b0,2024-11-08T19:01:25.633000
CVE-2024-51739,0,0,4d0d8cd202212f5e2caa967ce03eee4a69352aa3ef71ff626fc2224d73faea32,2024-11-08T15:56:18.753000 CVE-2024-51739,0,0,4d0d8cd202212f5e2caa967ce03eee4a69352aa3ef71ff626fc2224d73faea32,2024-11-08T15:56:18.753000
CVE-2024-51740,0,0,74dcd62c794431349724c21a2a10e6fc9dfce3314bc46b9aad9df5d89f4c0431,2024-11-08T21:09:45.387000 CVE-2024-51740,0,0,74dcd62c794431349724c21a2a10e6fc9dfce3314bc46b9aad9df5d89f4c0431,2024-11-08T21:09:45.387000
CVE-2024-51743,1,1,cbe9702440bd519d8dc940900dd308598da2792d920432c1716af89e24097f08,2024-11-18T20:15:05.900000 CVE-2024-51743,0,0,cbe9702440bd519d8dc940900dd308598da2792d920432c1716af89e24097f08,2024-11-18T20:15:05.900000
CVE-2024-51744,0,0,df641a1b86566e97bb7074f2d337c50f51346569211bd554409b057e4c4da639,2024-11-05T16:04:26.053000 CVE-2024-51744,0,0,df641a1b86566e97bb7074f2d337c50f51346569211bd554409b057e4c4da639,2024-11-05T16:04:26.053000
CVE-2024-51745,0,0,37db28606ad10f651e6f62f94e51def5fb50b1cfae8314bc96328b8b65ad324b,2024-11-06T18:17:17.287000 CVE-2024-51745,0,0,37db28606ad10f651e6f62f94e51def5fb50b1cfae8314bc96328b8b65ad324b,2024-11-06T18:17:17.287000
CVE-2024-51746,0,0,3cd98a267aedbbeeb4ad193a68e5bacd0a1a46a62f6ccca5880e9520a47fbe14,2024-11-06T18:17:17.287000 CVE-2024-51746,0,0,3cd98a267aedbbeeb4ad193a68e5bacd0a1a46a62f6ccca5880e9520a47fbe14,2024-11-06T18:17:17.287000
@ -266356,7 +266363,8 @@ CVE-2024-5230,0,0,f45c8274ba28e0dc58bed98870ed092580a9c18662584e7c3debbd7f7cd359
CVE-2024-52300,0,0,79b0d837d6ed018cc1d7f4872a1b8952ec440441022015378fe0f1720fe4ce32,2024-11-18T17:29:46.807000 CVE-2024-52300,0,0,79b0d837d6ed018cc1d7f4872a1b8952ec440441022015378fe0f1720fe4ce32,2024-11-18T17:29:46.807000
CVE-2024-52301,0,0,091c40845cee35a6db54cae490564bdae10317d21b9b1b70a65b6fc3311911d8,2024-11-13T17:01:16.850000 CVE-2024-52301,0,0,091c40845cee35a6db54cae490564bdae10317d21b9b1b70a65b6fc3311911d8,2024-11-13T17:01:16.850000
CVE-2024-52302,0,0,07877ae667924fcd5dc6349e2bbc5755286c2a37cd731fe353996ab7a3354ec7,2024-11-15T13:58:08.913000 CVE-2024-52302,0,0,07877ae667924fcd5dc6349e2bbc5755286c2a37cd731fe353996ab7a3354ec7,2024-11-15T13:58:08.913000
CVE-2024-52303,1,1,a3b0bb85d61ed52facf7d9ec6d0faa9daea276746378ac606ca25c8d8d86c27e,2024-11-18T20:15:06.047000 CVE-2024-52303,0,0,a3b0bb85d61ed52facf7d9ec6d0faa9daea276746378ac606ca25c8d8d86c27e,2024-11-18T20:15:06.047000
CVE-2024-52304,1,1,d25bca6cb267afee52d89be999b15b8d6e7c5b072457bbba9097b2e08266db1c,2024-11-18T21:15:06.500000
CVE-2024-52305,0,0,88b149b5f0a3a8070aa2ae381ffe02a88504a00370b84c79cfb2b490d2da2492,2024-11-13T19:15:08.853000 CVE-2024-52305,0,0,88b149b5f0a3a8070aa2ae381ffe02a88504a00370b84c79cfb2b490d2da2492,2024-11-13T19:15:08.853000
CVE-2024-52306,0,0,1b9ce4c56d7ceae407f1508bb897699dd90021aca31b5ca63511c2afa50e85a1,2024-11-13T17:01:16.850000 CVE-2024-52306,0,0,1b9ce4c56d7ceae407f1508bb897699dd90021aca31b5ca63511c2afa50e85a1,2024-11-13T17:01:16.850000
CVE-2024-52308,0,0,68dbd5663bc1fce9463187e86de0183ed1b47f7db3824a2242b39ee69302613a,2024-11-15T13:58:08.913000 CVE-2024-52308,0,0,68dbd5663bc1fce9463187e86de0183ed1b47f7db3824a2242b39ee69302613a,2024-11-15T13:58:08.913000
@ -266371,6 +266379,15 @@ CVE-2024-52318,0,0,2bba437e59239c6e36ab9227be3e173d0f3c7cc38d614e024ac840e507a6b
CVE-2024-5232,0,0,8d68905f3b69b3dadb32694d2c73f30dc32ad3c794d56bacf5b1c8bfed3d3bb6,2024-06-04T19:21:02.890000 CVE-2024-5232,0,0,8d68905f3b69b3dadb32694d2c73f30dc32ad3c794d56bacf5b1c8bfed3d3bb6,2024-06-04T19:21:02.890000
CVE-2024-5233,0,0,d230ff373762a089849cb791769c151d4d1eb1a364270894bffa0dbac945e679,2024-06-04T19:21:02.993000 CVE-2024-5233,0,0,d230ff373762a089849cb791769c151d4d1eb1a364270894bffa0dbac945e679,2024-06-04T19:21:02.993000
CVE-2024-5234,0,0,14a09ab7485c5dff6a0e2d37ff7f584b26da4a8cf075e00d5ab541632ac32bbb,2024-06-04T19:21:03.100000 CVE-2024-5234,0,0,14a09ab7485c5dff6a0e2d37ff7f584b26da4a8cf075e00d5ab541632ac32bbb,2024-06-04T19:21:03.100000
CVE-2024-52341,1,1,d83f9938d497291837976c3bdb934a1000915eeb369887ba9f4ce84de749a131,2024-11-18T22:15:06.257000
CVE-2024-52342,1,1,a3321673840b7d5b85fc53e6ec85b2c38bc26d0f630fdbc9a916437eaae61a89,2024-11-18T22:15:06.483000
CVE-2024-52343,1,1,ee5dfcb40a16745d408095b1ff706ca3a899f38d13d8d69260118aefe96088ac,2024-11-18T22:15:06.697000
CVE-2024-52344,1,1,d5b4732e474e7baefd8035accce65b3a9497902d6d7ce8fa44ba03ba25f266a0,2024-11-18T22:15:06.923000
CVE-2024-52345,1,1,0c3919080d969310a26755b9182497eecef8c55d53c42f47b83acdf827dbe1db,2024-11-18T22:15:07.150000
CVE-2024-52346,1,1,09107e6ac2011d4bf19424837d5cae81194aa453005161b275fee4046ab7ed04,2024-11-18T22:15:07.377000
CVE-2024-52347,1,1,36eecaf341b2fc4a2783797f971cac1f288e6c13140c4f23439f33f60e37199a,2024-11-18T22:15:07.600000
CVE-2024-52348,1,1,9276e0142fc8614200d898763565c8b603cae3b433f5db1572f3e31aae399c7a,2024-11-18T22:15:07.830000
CVE-2024-52349,1,1,993a1d45c176afb0034410fad2c434abdfedd4e0965040dc2f798a74b929ad50,2024-11-18T22:15:08.077000
CVE-2024-5235,0,0,98bbbe6acfd408ea35eab71055bef5859edfdf3c3c90f82fa44b5b2f0c597f28,2024-06-04T19:21:03.207000 CVE-2024-5235,0,0,98bbbe6acfd408ea35eab71055bef5859edfdf3c3c90f82fa44b5b2f0c597f28,2024-06-04T19:21:03.207000
CVE-2024-52350,0,0,e1972ef2ed811c153b13903abf6cdb344f717306ca9175d9381f4d30088fc38a,2024-11-14T20:22:24.387000 CVE-2024-52350,0,0,e1972ef2ed811c153b13903abf6cdb344f717306ca9175d9381f4d30088fc38a,2024-11-14T20:22:24.387000
CVE-2024-52351,0,0,bc8a69483160ec6542284bd2a28a21525e92c209bc39a02aab3ce5329e7f65b5,2024-11-14T20:24:39.083000 CVE-2024-52351,0,0,bc8a69483160ec6542284bd2a28a21525e92c209bc39a02aab3ce5329e7f65b5,2024-11-14T20:24:39.083000
@ -266401,8 +266418,11 @@ CVE-2024-52382,0,0,c4bf60f4f3e3ee1d6c9140f8005c8310fb9af0b0c2e66dc8173a41341386c
CVE-2024-52383,0,0,59cf4c36c8c34facc65aedf368b7db52af8e4801d0555a71f39486dfcb6217b9,2024-11-15T13:58:08.913000 CVE-2024-52383,0,0,59cf4c36c8c34facc65aedf368b7db52af8e4801d0555a71f39486dfcb6217b9,2024-11-15T13:58:08.913000
CVE-2024-52384,0,0,12b6b4c606276d15fa1739f31b57b636d0ff7888825685c206f091a25d7ded7a,2024-11-15T13:58:08.913000 CVE-2024-52384,0,0,12b6b4c606276d15fa1739f31b57b636d0ff7888825685c206f091a25d7ded7a,2024-11-15T13:58:08.913000
CVE-2024-52386,0,0,0246ac13436e04f2d49165cfaeca73441dc3d86d3bb6dae102a5d1c7f2eb7efc,2024-11-18T17:11:17.393000 CVE-2024-52386,0,0,0246ac13436e04f2d49165cfaeca73441dc3d86d3bb6dae102a5d1c7f2eb7efc,2024-11-18T17:11:17.393000
CVE-2024-52389,1,1,7fb8b49db4f09aa8973dfc87fa9a05a15355ae94977581c9afe2aaf929b675de,2024-11-18T22:15:08.300000
CVE-2024-5239,0,0,22096f8834a8c03dcb48be161c14c319f43af7764381bdfba5862a8d7ec5b0e4,2024-06-04T19:21:03.520000 CVE-2024-5239,0,0,22096f8834a8c03dcb48be161c14c319f43af7764381bdfba5862a8d7ec5b0e4,2024-06-04T19:21:03.520000
CVE-2024-52390,1,1,6c42a789983ab020c2c5b456b308640a5152346aa6a3cee20d55a8523526f4d8,2024-11-18T22:15:08.517000
CVE-2024-52393,0,0,544c9a3bd507c14f5bd824b3ace32c372ff7d621dec666c2268e7d1fbb090c75,2024-11-15T13:58:08.913000 CVE-2024-52393,0,0,544c9a3bd507c14f5bd824b3ace32c372ff7d621dec666c2268e7d1fbb090c75,2024-11-15T13:58:08.913000
CVE-2024-52394,1,1,bd84de6b1fe0995adef5eae2a00cbd20e529b934e17939f862d6195405556697,2024-11-18T22:15:08.747000
CVE-2024-52396,0,0,ed7ce5f089112efbbf69e98091ae455f8a1a2931f642482b52d2f92fdebab2fc,2024-11-15T13:58:08.913000 CVE-2024-52396,0,0,ed7ce5f089112efbbf69e98091ae455f8a1a2931f642482b52d2f92fdebab2fc,2024-11-15T13:58:08.913000
CVE-2024-52397,0,0,8289f838a7ece56dfbdce3ede94edaf11056e5ec1013ecf684e088b3c12d017a,2024-11-18T17:11:17.393000 CVE-2024-52397,0,0,8289f838a7ece56dfbdce3ede94edaf11056e5ec1013ecf684e088b3c12d017a,2024-11-18T17:11:17.393000
CVE-2024-52398,0,0,e5bdf8bd1e6e6ba29b95e6bd3948deedce03b788ce3b7c86fbe57b02a2d8110b,2024-11-18T17:11:17.393000 CVE-2024-52398,0,0,e5bdf8bd1e6e6ba29b95e6bd3948deedce03b788ce3b7c86fbe57b02a2d8110b,2024-11-18T17:11:17.393000
@ -266424,6 +266444,8 @@ CVE-2024-52413,0,0,fac9199ea4170ccc8f576bbc85f03c5b7dfef42ed80a290ccb43cdfab59b7
CVE-2024-52414,0,0,d83961d6e3fb4a6d2045a6d90f9ccc8e729788c60efd5cc28d00fa9ca90664eb,2024-11-18T17:11:17.393000 CVE-2024-52414,0,0,d83961d6e3fb4a6d2045a6d90f9ccc8e729788c60efd5cc28d00fa9ca90664eb,2024-11-18T17:11:17.393000
CVE-2024-52415,0,0,f21cef685cb9331554c3a9593db27e3c461879e2157c0326f8a0ec52f296f5a6,2024-11-18T17:11:17.393000 CVE-2024-52415,0,0,f21cef685cb9331554c3a9593db27e3c461879e2157c0326f8a0ec52f296f5a6,2024-11-18T17:11:17.393000
CVE-2024-52416,0,0,772b2f7a98d658000abbec2309afddbd39b233f5dbc3890f465aff8777803c32,2024-11-18T17:11:17.393000 CVE-2024-52416,0,0,772b2f7a98d658000abbec2309afddbd39b233f5dbc3890f465aff8777803c32,2024-11-18T17:11:17.393000
CVE-2024-52417,1,1,4b4dc92dbd12b445c3b8f3877e56da133ef1abfedef76a7974d461181d9e8ee2,2024-11-18T22:15:08.980000
CVE-2024-52418,1,1,3da3f0169e865619c2428ae2e1ad5b2f06500de36295eca79328bc381460d0e1,2024-11-18T22:15:09.250000
CVE-2024-52419,0,0,8d25766b8f801288e25b1c5f7e7e137369f47069b467637905d78ebe9f32a227,2024-11-18T17:11:17.393000 CVE-2024-52419,0,0,8d25766b8f801288e25b1c5f7e7e137369f47069b467637905d78ebe9f32a227,2024-11-18T17:11:17.393000
CVE-2024-5242,0,0,8cd95bcd77d40a92ee0a6d389bf812b544cb6fb4b8301f7049b84de17fceaeef,2024-05-24T01:15:30.977000 CVE-2024-5242,0,0,8cd95bcd77d40a92ee0a6d389bf812b544cb6fb4b8301f7049b84de17fceaeef,2024-05-24T01:15:30.977000
CVE-2024-52422,0,0,2338bf2241d55f21a0c12dd5371bf65c250271e7243d67a0c51ed3280ad36d5e,2024-11-18T17:11:17.393000 CVE-2024-52422,0,0,2338bf2241d55f21a0c12dd5371bf65c250271e7243d67a0c51ed3280ad36d5e,2024-11-18T17:11:17.393000
@ -266450,6 +266472,7 @@ CVE-2024-5248,0,0,6cfa5cec6de457c13d7096887dc7c2d8bd99f0e898238886822e69d1ee6603
CVE-2024-5249,0,0,7881e207dd06fe76500d559735f87b1084a494789351514ee988debe74e79673,2024-10-01T14:26:17.410000 CVE-2024-5249,0,0,7881e207dd06fe76500d559735f87b1084a494789351514ee988debe74e79673,2024-10-01T14:26:17.410000
CVE-2024-5250,0,0,b4b370273f1fe30d94b715ad219dda570a7dcb84192abd50c3cb746299bdbb93,2024-10-01T14:33:47.727000 CVE-2024-5250,0,0,b4b370273f1fe30d94b715ad219dda570a7dcb84192abd50c3cb746299bdbb93,2024-10-01T14:33:47.727000
CVE-2024-52505,0,0,7c58f328eee3b40bfcef13b278250e7509b58c18af26b7fe642ca2ce116c61a9,2024-11-15T13:58:08.913000 CVE-2024-52505,0,0,7c58f328eee3b40bfcef13b278250e7509b58c18af26b7fe642ca2ce116c61a9,2024-11-15T13:58:08.913000
CVE-2024-52506,1,1,84cdde2b84e04ac6ad03785684c00e2ad7ff6808941bbb26dfc03f89e5ad625e,2024-11-18T21:15:06.633000
CVE-2024-52507,0,0,18377407544f5a86346c3ba14b439e11d26f6fdcec177783785d2e2abbc40b48,2024-11-18T17:11:56.587000 CVE-2024-52507,0,0,18377407544f5a86346c3ba14b439e11d26f6fdcec177783785d2e2abbc40b48,2024-11-18T17:11:56.587000
CVE-2024-52508,0,0,fa3075ebe1eb0237a457fbaec2942230ebf45f577a1b7c74400d5371749c8a2d,2024-11-18T17:11:56.587000 CVE-2024-52508,0,0,fa3075ebe1eb0237a457fbaec2942230ebf45f577a1b7c74400d5371749c8a2d,2024-11-18T17:11:56.587000
CVE-2024-52509,0,0,70a256c5b98dc4a98287533c2f4556bc0a54b2011fdde26406b866d5725d4987,2024-11-18T17:11:56.587000 CVE-2024-52509,0,0,70a256c5b98dc4a98287533c2f4556bc0a54b2011fdde26406b866d5725d4987,2024-11-18T17:11:56.587000
@ -266469,7 +266492,7 @@ CVE-2024-52520,0,0,315aa5d55f9f5fb35974c905bb6cd97a37625e3806871a5a3c7237b469ea2
CVE-2024-52521,0,0,13d2fefbcbfef19ed8f1ced8e2a529a7fff52172729e11154732fa22c3bd8559,2024-11-18T17:11:56.587000 CVE-2024-52521,0,0,13d2fefbcbfef19ed8f1ced8e2a529a7fff52172729e11154732fa22c3bd8559,2024-11-18T17:11:56.587000
CVE-2024-52522,0,0,edf7004ccd6336646bd62897c72f173949a7bccd13754c42d91ebe1cf42916e7,2024-11-18T17:11:56.587000 CVE-2024-52522,0,0,edf7004ccd6336646bd62897c72f173949a7bccd13754c42d91ebe1cf42916e7,2024-11-18T17:11:56.587000
CVE-2024-52523,0,0,b39a07e2092398c505e1cd9be8c756d4bf2594c64c511dd2bd5163c1956a2cb0,2024-11-18T17:11:56.587000 CVE-2024-52523,0,0,b39a07e2092398c505e1cd9be8c756d4bf2594c64c511dd2bd5163c1956a2cb0,2024-11-18T17:11:56.587000
CVE-2024-52524,0,0,71485345519193ae9ba542ea67056853a738d2240eb01cec0b89113cc24468ca,2024-11-15T13:58:08.913000 CVE-2024-52524,0,1,0291fb2989ba5bd963e5ba7b16897e7b20eac1eef7056f852252def8abaaa70e,2024-11-18T21:35:08.980000
CVE-2024-52525,0,0,87d8daa94d9c7b3468acdf4310326eea5f93ca728ee9d3040ae0a2505b89ffac,2024-11-18T17:11:56.587000 CVE-2024-52525,0,0,87d8daa94d9c7b3468acdf4310326eea5f93ca728ee9d3040ae0a2505b89ffac,2024-11-18T17:11:56.587000
CVE-2024-52526,0,0,ba0ff75a3b36626b2771509f60c7f01aa4dce06b627b1d265467a40470309dff,2024-11-18T17:11:56.587000 CVE-2024-52526,0,0,ba0ff75a3b36626b2771509f60c7f01aa4dce06b627b1d265467a40470309dff,2024-11-18T17:11:56.587000
CVE-2024-52528,0,0,357b5377315c119aee7d7f03933ac3191b35ccfd203197b2c4dbf611d4131383,2024-11-18T17:11:56.587000 CVE-2024-52528,0,0,357b5377315c119aee7d7f03933ac3191b35ccfd203197b2c4dbf611d4131383,2024-11-18T17:11:56.587000
@ -266500,6 +266523,10 @@ CVE-2024-52572,0,0,ebb7d32af991ea946ce7b08397e09643d24f4d57c60b8d5741c60f1a71b90
CVE-2024-52573,0,0,cce17e8c7eac72f4f0bd4de019ed716652f5c5bc2155e2ccd9cbdc8c71188bd0,2024-11-18T17:11:17.393000 CVE-2024-52573,0,0,cce17e8c7eac72f4f0bd4de019ed716652f5c5bc2155e2ccd9cbdc8c71188bd0,2024-11-18T17:11:17.393000
CVE-2024-52574,0,0,f9f905d7d81dd0480b5a16770f5f6f4db17a72ca814858644fca40063e1c8a42,2024-11-18T17:11:17.393000 CVE-2024-52574,0,0,f9f905d7d81dd0480b5a16770f5f6f4db17a72ca814858644fca40063e1c8a42,2024-11-18T17:11:17.393000
CVE-2024-5258,0,0,51134eb56f05332c584317818ff995de56b2de598a9752cb1990f31f73c535e3,2024-05-24T01:15:30.977000 CVE-2024-5258,0,0,51134eb56f05332c584317818ff995de56b2de598a9752cb1990f31f73c535e3,2024-05-24T01:15:30.977000
CVE-2024-52583,1,1,3f74b228ab64088216191bfcab227a1a2ea6855c6a93b9a484f9332b231d47f4,2024-11-18T21:15:06.810000
CVE-2024-52584,1,1,d2b7950e5cd1ed8945feddf6cf51c8abf30da2c40a1a73fd6ae66bd7da83b57b,2024-11-18T21:15:07.047000
CVE-2024-52585,1,1,69a1fca89c1d0eb429ab56c8a4d32afbcc612ce9cc5c2249b1896c5a16b5f7dd,2024-11-18T21:15:07.183000
CVE-2024-52587,1,1,f2a2f41cb4d8f27ae863025f28f49edcc4abfbe7242c2d4d882b27237626995d,2024-11-18T22:15:09.557000
CVE-2024-5259,0,0,b3c664cd11ddb9db1b34b50011b18499fc5ac06e8b6b6a588e8cf7d8bc26fc37,2024-06-11T17:44:42.783000 CVE-2024-5259,0,0,b3c664cd11ddb9db1b34b50011b18499fc5ac06e8b6b6a588e8cf7d8bc26fc37,2024-06-11T17:44:42.783000
CVE-2024-5260,0,0,1ea9956e2812efb1ad02a50e6e15b3c5419e86ea96923b6afc83449c65511582,2024-07-02T12:09:16.907000 CVE-2024-5260,0,0,1ea9956e2812efb1ad02a50e6e15b3c5419e86ea96923b6afc83449c65511582,2024-07-02T12:09:16.907000
CVE-2024-5261,0,0,0592ac8c89e0cb8027f6648912b9536cab36db7fb70868109d4e1f51168ecc2f,2024-06-25T18:50:42.040000 CVE-2024-5261,0,0,0592ac8c89e0cb8027f6648912b9536cab36db7fb70868109d4e1f51168ecc2f,2024-06-25T18:50:42.040000
@ -270031,7 +270058,7 @@ CVE-2024-9674,0,0,99b8206db3c3741ff50725aa3969c36280edf4a37082b6473da1336e00a39d
CVE-2024-9675,0,0,eca475b135003e7e06db8f69f6d2f142dd27c257379e7a0b16967a90dcf42a39,2024-11-13T08:15:03.170000 CVE-2024-9675,0,0,eca475b135003e7e06db8f69f6d2f142dd27c257379e7a0b16967a90dcf42a39,2024-11-13T08:15:03.170000
CVE-2024-9676,0,0,1897b84483cd6c89b04e83ecacec899f569bb352f44e2b4ce92e396a9b4e4bef,2024-11-13T08:15:03.597000 CVE-2024-9676,0,0,1897b84483cd6c89b04e83ecacec899f569bb352f44e2b4ce92e396a9b4e4bef,2024-11-13T08:15:03.597000
CVE-2024-9677,0,0,944e049c847e061867c66e6b586a0cd99260b04bc2e2059d736567bf47cae00c,2024-10-23T15:12:34.673000 CVE-2024-9677,0,0,944e049c847e061867c66e6b586a0cd99260b04bc2e2059d736567bf47cae00c,2024-10-23T15:12:34.673000
CVE-2024-9680,0,1,1340ffd522c0f98d94e438210e293691db5000f0c9358d314e16255a4e3643c8,2024-11-18T19:15:05.853000 CVE-2024-9680,0,0,1340ffd522c0f98d94e438210e293691db5000f0c9358d314e16255a4e3643c8,2024-11-18T19:15:05.853000
CVE-2024-9681,0,0,5184b45d0c5be56c6e66f5f4d21584d3fd220046fb9bac6604ac868b54d81bd8,2024-11-06T18:17:17.287000 CVE-2024-9681,0,0,5184b45d0c5be56c6e66f5f4d21584d3fd220046fb9bac6604ac868b54d81bd8,2024-11-06T18:17:17.287000
CVE-2024-9682,0,0,75407b3c90c4cc5de15f8d94b112a96c95f23c932b7e7d251fb761382ea8f8af,2024-11-13T17:01:16.850000 CVE-2024-9682,0,0,75407b3c90c4cc5de15f8d94b112a96c95f23c932b7e7d251fb761382ea8f8af,2024-11-13T17:01:16.850000
CVE-2024-9683,0,0,a648737766df3deb74ddc86e7dcd00883598b7b3c943d9054e11451b5f185407,2024-10-18T12:52:33.507000 CVE-2024-9683,0,0,a648737766df3deb74ddc86e7dcd00883598b7b3c943d9054e11451b5f185407,2024-10-18T12:52:33.507000

Can't render this file because it is too large.