From 1b2352119c286ddb209591c6742f194099a1998d Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Mon, 8 Apr 2024 14:03:29 +0000 Subject: [PATCH] Auto-Update: 2024-04-08T14:00:39.840993+00:00 --- CVE-2011/CVE-2011-100xx/CVE-2011-10006.json | 96 +++++++++++++++++++ CVE-2014/CVE-2014-1251xx/CVE-2014-125111.json | 88 +++++++++++++++++ CVE-2022/CVE-2022-432xx/CVE-2022-43216.json | 24 +++++ CVE-2024/CVE-2024-247xx/CVE-2024-24746.json | 10 +- CVE-2024/CVE-2024-265xx/CVE-2024-26574.json | 24 +++++ CVE-2024/CVE-2024-280xx/CVE-2024-28066.json | 24 +++++ CVE-2024/CVE-2024-28xx/CVE-2024-2834.json | 55 +++++++++++ CVE-2024/CVE-2024-318xx/CVE-2024-31805.json | 20 ++++ CVE-2024/CVE-2024-318xx/CVE-2024-31806.json | 20 ++++ CVE-2024/CVE-2024-318xx/CVE-2024-31807.json | 20 ++++ CVE-2024/CVE-2024-318xx/CVE-2024-31808.json | 20 ++++ CVE-2024/CVE-2024-318xx/CVE-2024-31809.json | 20 ++++ CVE-2024/CVE-2024-318xx/CVE-2024-31811.json | 20 ++++ CVE-2024/CVE-2024-318xx/CVE-2024-31812.json | 20 ++++ CVE-2024/CVE-2024-318xx/CVE-2024-31813.json | 20 ++++ CVE-2024/CVE-2024-318xx/CVE-2024-31814.json | 20 ++++ CVE-2024/CVE-2024-318xx/CVE-2024-31815.json | 20 ++++ CVE-2024/CVE-2024-318xx/CVE-2024-31816.json | 20 ++++ CVE-2024/CVE-2024-318xx/CVE-2024-31817.json | 20 ++++ CVE-2024/CVE-2024-34xx/CVE-2024-3439.json | 92 ++++++++++++++++++ README.md | 43 +++++---- _state.csv | 47 ++++++--- 22 files changed, 710 insertions(+), 33 deletions(-) create mode 100644 CVE-2011/CVE-2011-100xx/CVE-2011-10006.json create mode 100644 CVE-2014/CVE-2014-1251xx/CVE-2014-125111.json create mode 100644 CVE-2022/CVE-2022-432xx/CVE-2022-43216.json create mode 100644 CVE-2024/CVE-2024-265xx/CVE-2024-26574.json create mode 100644 CVE-2024/CVE-2024-280xx/CVE-2024-28066.json create mode 100644 CVE-2024/CVE-2024-28xx/CVE-2024-2834.json create mode 100644 CVE-2024/CVE-2024-318xx/CVE-2024-31805.json create mode 100644 CVE-2024/CVE-2024-318xx/CVE-2024-31806.json create mode 100644 CVE-2024/CVE-2024-318xx/CVE-2024-31807.json create mode 100644 CVE-2024/CVE-2024-318xx/CVE-2024-31808.json create mode 100644 CVE-2024/CVE-2024-318xx/CVE-2024-31809.json create mode 100644 CVE-2024/CVE-2024-318xx/CVE-2024-31811.json create mode 100644 CVE-2024/CVE-2024-318xx/CVE-2024-31812.json create mode 100644 CVE-2024/CVE-2024-318xx/CVE-2024-31813.json create mode 100644 CVE-2024/CVE-2024-318xx/CVE-2024-31814.json create mode 100644 CVE-2024/CVE-2024-318xx/CVE-2024-31815.json create mode 100644 CVE-2024/CVE-2024-318xx/CVE-2024-31816.json create mode 100644 CVE-2024/CVE-2024-318xx/CVE-2024-31817.json create mode 100644 CVE-2024/CVE-2024-34xx/CVE-2024-3439.json diff --git a/CVE-2011/CVE-2011-100xx/CVE-2011-10006.json b/CVE-2011/CVE-2011-100xx/CVE-2011-10006.json new file mode 100644 index 00000000000..7e71ac1bc51 --- /dev/null +++ b/CVE-2011/CVE-2011-100xx/CVE-2011-10006.json @@ -0,0 +1,96 @@ +{ + "id": "CVE-2011-10006", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-04-08T13:15:07.680", + "lastModified": "2024-04-08T13:15:07.680", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in GamerZ WP-PostRatings up to 1.64. It has been classified as problematic. This affects an unknown part of the file wp-postratings.php. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 1.65 is able to address this issue. The identifier of the patch is 6182a5682b12369ced0becd3b505439ce2eb8132. It is recommended to upgrade the affected component. The identifier VDB-259629 was assigned to this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/wp-plugins/wp-postratings/commit/6182a5682b12369ced0becd3b505439ce2eb8132", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/wp-plugins/wp-postratings/commit/dcc68d03693152eba14d6fb33ba42528ff60e06a", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/wp-plugins/wp-postratings/releases/tag/1.65", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.259629", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.259629", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2014/CVE-2014-1251xx/CVE-2014-125111.json b/CVE-2014/CVE-2014-1251xx/CVE-2014-125111.json new file mode 100644 index 00000000000..0a1bb86ae17 --- /dev/null +++ b/CVE-2014/CVE-2014-1251xx/CVE-2014-125111.json @@ -0,0 +1,88 @@ +{ + "id": "CVE-2014-125111", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-04-08T13:15:07.940", + "lastModified": "2024-04-08T13:15:07.940", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in namithjawahar Wp-Insert up to 2.0.8 and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to cross site scripting. The attack may be launched remotely. Upgrading to version 2.0.9 is able to address this issue. The name of the patch is a07b7b08084b9b85859f3968ce7fde0fd1fcbba3. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-259628." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/wp-plugins/wp-insert/commit/a07b7b08084b9b85859f3968ce7fde0fd1fcbba3", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.259628", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.259628", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-432xx/CVE-2022-43216.json b/CVE-2022/CVE-2022-432xx/CVE-2022-43216.json new file mode 100644 index 00000000000..312e4460215 --- /dev/null +++ b/CVE-2022/CVE-2022-432xx/CVE-2022-43216.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2022-43216", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-04-08T12:15:08.017", + "lastModified": "2024-04-08T12:15:08.017", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "AbrhilSoft Employee's Portal before v5.6.2 was discovered to contain a SQL injection vulnerability in the login page." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://abrhil.com/", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/blackarrowsec/advisories/tree/master/2022/CVE-2022-43216", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-247xx/CVE-2024-24746.json b/CVE-2024/CVE-2024-247xx/CVE-2024-24746.json index ec3a161f78f..2c335bcc54e 100644 --- a/CVE-2024/CVE-2024-247xx/CVE-2024-24746.json +++ b/CVE-2024/CVE-2024-247xx/CVE-2024-24746.json @@ -2,12 +2,16 @@ "id": "CVE-2024-24746", "sourceIdentifier": "security@apache.org", "published": "2024-04-06T12:15:08.310", - "lastModified": "2024-04-06T12:15:08.310", + "lastModified": "2024-04-08T12:15:08.097", "vulnStatus": "Received", "descriptions": [ { "lang": "en", "value": "Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in Apache NimBLE.\u00a0\n\nSpecially crafted GATT operation can cause infinite loop in GATT server leading to denial of service in Bluetooth stack or device.\n\nThis issue affects Apache NimBLE: through 1.6.0.\nUsers are recommended to upgrade to version 1.7.0, which fixes the issue." + }, + { + "lang": "es", + "value": "Bucle con vulnerabilidad de condici\u00f3n de salida inalcanzable (\"bucle infinito\") en Apache NimBLE. La operaci\u00f3n GATT especialmente manipulada puede causar un bucle infinito en el servidor GATT que lleva a la denegaci\u00f3n de servicio en la pila o dispositivo Bluetooth. Este problema afecta a Apache NimBLE: hasta 1.6.0. Se recomienda a los usuarios actualizar a la versi\u00f3n 1.7.0, que soluciona el problema." } ], "metrics": {}, @@ -24,6 +28,10 @@ } ], "references": [ + { + "url": "https://github.com/apache/mynewt-nimble/commit/d42a0ebe6632bd0c318560e4293a522634f60594", + "source": "security@apache.org" + }, { "url": "https://lists.apache.org/thread/bptkzc0o2ymjk8qqzqdmy39kcmh27078", "source": "security@apache.org" diff --git a/CVE-2024/CVE-2024-265xx/CVE-2024-26574.json b/CVE-2024/CVE-2024-265xx/CVE-2024-26574.json new file mode 100644 index 00000000000..75af4319954 --- /dev/null +++ b/CVE-2024/CVE-2024-265xx/CVE-2024-26574.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2024-26574", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-04-08T12:15:08.167", + "lastModified": "2024-04-08T12:15:08.167", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Insecure Permissions vulnerability in Wondershare Filmora v.13.0.51 allows a local attacker to execute arbitrary code via a crafted script to the WSNativePushService.exe" + } + ], + "metrics": {}, + "references": [ + { + "url": "https://filmora.wondershare.com/", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/Alaatk/CVE-2024-26574/tree/main", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-280xx/CVE-2024-28066.json b/CVE-2024/CVE-2024-280xx/CVE-2024-28066.json new file mode 100644 index 00000000000..394af4edc71 --- /dev/null +++ b/CVE-2024/CVE-2024-280xx/CVE-2024-28066.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2024-28066", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-04-08T13:15:08.247", + "lastModified": "2024-04-08T13:15:08.247", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "In Unify CP IP Phone firmware 1.10.4.3, Weak Credentials are used (a hardcoded root password)." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://syss.de", + "source": "cve@mitre.org" + }, + { + "url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2024-008.txt", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2834.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2834.json new file mode 100644 index 00000000000..56d0c75f0be --- /dev/null +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2834.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-2834", + "sourceIdentifier": "security@opentext.com", + "published": "2024-04-08T13:15:08.303", + "lastModified": "2024-04-08T13:15:08.303", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A Stored Cross-Site Scripting (XSS) vulnerability has been identified in OpenText ArcSight Management Center and ArcSight Platform. The vulnerability could be remotely exploited." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@opentext.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 8.7, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.3, + "impactScore": 5.8 + } + ] + }, + "weaknesses": [ + { + "source": "security@opentext.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://portal.microfocus.com/s/article/KM000028275", + "source": "security@opentext.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-318xx/CVE-2024-31805.json b/CVE-2024/CVE-2024-318xx/CVE-2024-31805.json new file mode 100644 index 00000000000..92f7c56809d --- /dev/null +++ b/CVE-2024/CVE-2024-318xx/CVE-2024-31805.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-31805", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-04-08T13:15:08.500", + "lastModified": "2024-04-08T13:15:08.500", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK EX200 V4.0.3c.7646_B20201211 allows attackers to start the Telnet service without authorization via the telnet_enabled parameter in the setTelnetCfg function." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/4hsien/CVE-vulns/blob/main/TOTOLINK/EX200/CI_5_setTelnetCfg/CI.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-318xx/CVE-2024-31806.json b/CVE-2024/CVE-2024-318xx/CVE-2024-31806.json new file mode 100644 index 00000000000..7dead44e6b4 --- /dev/null +++ b/CVE-2024/CVE-2024-318xx/CVE-2024-31806.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-31806", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-04-08T13:15:08.550", + "lastModified": "2024-04-08T13:15:08.550", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK EX200 V4.0.3c.7646_B20201211 was discovered to contain a Denial-of-Service (DoS) vulnerability in the RebootSystem function which can reboot the system without authorization." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/4hsien/CVE-vulns/blob/main/TOTOLINK/EX200/DoS_RebootSystem/DoS.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-318xx/CVE-2024-31807.json b/CVE-2024/CVE-2024-318xx/CVE-2024-31807.json new file mode 100644 index 00000000000..d2f37c98bc3 --- /dev/null +++ b/CVE-2024/CVE-2024-318xx/CVE-2024-31807.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-31807", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-04-08T13:15:08.603", + "lastModified": "2024-04-08T13:15:08.603", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK EX200 V4.0.3c.7646_B20201211 was discovered to contain a remote code execution (RCE) vulnerability via the hostTime parameter in the NTPSyncWithHost function." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/4hsien/CVE-vulns/blob/main/TOTOLINK/EX200/CI_2_NTPSyncWithHost/CI.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-318xx/CVE-2024-31808.json b/CVE-2024/CVE-2024-318xx/CVE-2024-31808.json new file mode 100644 index 00000000000..0632db7a784 --- /dev/null +++ b/CVE-2024/CVE-2024-318xx/CVE-2024-31808.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-31808", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-04-08T13:15:08.650", + "lastModified": "2024-04-08T13:15:08.650", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK EX200 V4.0.3c.7646_B20201211 was discovered to contain a remote code execution (RCE) vulnerability via the webWlanIdx parameter in the setWebWlanIdx function." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/4hsien/CVE-vulns/blob/main/TOTOLINK/EX200/CI_3_setWebWlanIdx/CI.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-318xx/CVE-2024-31809.json b/CVE-2024/CVE-2024-318xx/CVE-2024-31809.json new file mode 100644 index 00000000000..c5391c751e4 --- /dev/null +++ b/CVE-2024/CVE-2024-318xx/CVE-2024-31809.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-31809", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-04-08T13:15:08.700", + "lastModified": "2024-04-08T13:15:08.700", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK EX200 V4.0.3c.7646_B20201211 was discovered to contain a remote code execution (RCE) vulnerability via the FileName parameter in the setUpgradeFW function." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/4hsien/CVE-vulns/blob/main/TOTOLINK/EX200/CI_4_setUpgradeFW/CI.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-318xx/CVE-2024-31811.json b/CVE-2024/CVE-2024-318xx/CVE-2024-31811.json new file mode 100644 index 00000000000..644c902de42 --- /dev/null +++ b/CVE-2024/CVE-2024-318xx/CVE-2024-31811.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-31811", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-04-08T13:15:08.750", + "lastModified": "2024-04-08T13:15:08.750", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK EX200 V4.0.3c.7646_B20201211 was discovered to contain a remote code execution (RCE) vulnerability via the langType parameter in the setLanguageCfg function." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/4hsien/CVE-vulns/blob/main/TOTOLINK/EX200/CI_1_setLanguageCfg/CI.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-318xx/CVE-2024-31812.json b/CVE-2024/CVE-2024-318xx/CVE-2024-31812.json new file mode 100644 index 00000000000..e0fb1851078 --- /dev/null +++ b/CVE-2024/CVE-2024-318xx/CVE-2024-31812.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-31812", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-04-08T13:15:08.800", + "lastModified": "2024-04-08T13:15:08.800", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "In TOTOLINK EX200 V4.0.3c.7646_B20201211, an attacker can obtain sensitive information without authorization through the function getWiFiExtenderConfig." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/4hsien/CVE-vulns/blob/main/TOTOLINK/EX200/Leak_getWiFiExtenderConfig/Leak.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-318xx/CVE-2024-31813.json b/CVE-2024/CVE-2024-318xx/CVE-2024-31813.json new file mode 100644 index 00000000000..1f230bf0c15 --- /dev/null +++ b/CVE-2024/CVE-2024-318xx/CVE-2024-31813.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-31813", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-04-08T13:15:08.840", + "lastModified": "2024-04-08T13:15:08.840", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK EX200 V4.0.3c.7646_B20201211 does not contain an authentication mechanism by default." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/4hsien/CVE-vulns/blob/main/TOTOLINK/EX200/Missing_Authentication/missauth.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-318xx/CVE-2024-31814.json b/CVE-2024/CVE-2024-318xx/CVE-2024-31814.json new file mode 100644 index 00000000000..4b5e2de7d1c --- /dev/null +++ b/CVE-2024/CVE-2024-318xx/CVE-2024-31814.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-31814", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-04-08T13:15:08.887", + "lastModified": "2024-04-08T13:15:08.887", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK EX200 V4.0.3c.7646_B20201211 allows attackers to bypass login through the Form_Login function." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/4hsien/CVE-vulns/blob/main/TOTOLINK/EX200/Login_Bypass/bypass.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-318xx/CVE-2024-31815.json b/CVE-2024/CVE-2024-318xx/CVE-2024-31815.json new file mode 100644 index 00000000000..c632b077bfb --- /dev/null +++ b/CVE-2024/CVE-2024-318xx/CVE-2024-31815.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-31815", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-04-08T13:15:08.937", + "lastModified": "2024-04-08T13:15:08.937", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "In TOTOLINK EX200 V4.0.3c.7314_B20191204, an attacker can obtain the configuration file without authorization through /cgi-bin/ExportSettings.sh" + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/4hsien/CVE-vulns/blob/main/TOTOLINK/EX200/Leak_ExportSettings/Leak.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-318xx/CVE-2024-31816.json b/CVE-2024/CVE-2024-318xx/CVE-2024-31816.json new file mode 100644 index 00000000000..97140bf3d46 --- /dev/null +++ b/CVE-2024/CVE-2024-318xx/CVE-2024-31816.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-31816", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-04-08T13:15:08.987", + "lastModified": "2024-04-08T13:15:08.987", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "In TOTOLINK EX200 V4.0.3c.7646_B20201211, an attacker can obtain sensitive information without authorization through the function getEasyWizardCfg." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/4hsien/CVE-vulns/blob/main/TOTOLINK/EX200/Leak_getEasyWizardCfg/Leak.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-318xx/CVE-2024-31817.json b/CVE-2024/CVE-2024-318xx/CVE-2024-31817.json new file mode 100644 index 00000000000..cfb13ceaa78 --- /dev/null +++ b/CVE-2024/CVE-2024-318xx/CVE-2024-31817.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-31817", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-04-08T13:15:09.030", + "lastModified": "2024-04-08T13:15:09.030", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "In TOTOLINK EX200 V4.0.3c.7646_B20201211, an attacker can obtain sensitive information without authorization through the function getSysStatusCfg." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/4hsien/CVE-vulns/blob/main/TOTOLINK/EX200/Leak_getSysStatusCfg/Leak.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3439.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3439.json new file mode 100644 index 00000000000..db6bb8315b6 --- /dev/null +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3439.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-3439", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-04-08T12:15:08.220", + "lastModified": "2024-04-08T12:15:08.220", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in SourceCodester Prison Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /Account/login.php. The manipulation leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259692." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/fubxx/CVE/blob/main/PrisonManagementSystemSQL2.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.259692", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.259692", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.312204", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 72307b165d8..97ef04896c5 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-04-08T12:00:38.793944+00:00 +2024-04-08T14:00:39.840993+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-04-08T11:15:50.310000+00:00 +2024-04-08T13:15:09.030000+00:00 ``` ### Last Data Feed Release @@ -33,32 +33,39 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -244430 +244449 ``` ### CVEs added in the last Commit -Recently added CVEs: `8` +Recently added CVEs: `19` -- [CVE-2023-52364](CVE-2023/CVE-2023-523xx/CVE-2023-52364.json) (`2024-04-08T10:15:07.537`) -- [CVE-2023-52385](CVE-2023/CVE-2023-523xx/CVE-2023-52385.json) (`2024-04-08T10:15:08.400`) -- [CVE-2023-52386](CVE-2023/CVE-2023-523xx/CVE-2023-52386.json) (`2024-04-08T10:15:08.487`) -- [CVE-2024-26811](CVE-2024/CVE-2024-268xx/CVE-2024-26811.json) (`2024-04-08T10:15:08.540`) -- [CVE-2024-27895](CVE-2024/CVE-2024-278xx/CVE-2024-27895.json) (`2024-04-08T10:15:08.597`) -- [CVE-2024-27896](CVE-2024/CVE-2024-278xx/CVE-2024-27896.json) (`2024-04-08T10:15:08.640`) -- [CVE-2024-27897](CVE-2024/CVE-2024-278xx/CVE-2024-27897.json) (`2024-04-08T10:15:08.713`) -- [CVE-2024-3438](CVE-2024/CVE-2024-34xx/CVE-2024-3438.json) (`2024-04-08T11:15:50.310`) +- [CVE-2011-10006](CVE-2011/CVE-2011-100xx/CVE-2011-10006.json) (`2024-04-08T13:15:07.680`) +- [CVE-2014-125111](CVE-2014/CVE-2014-1251xx/CVE-2014-125111.json) (`2024-04-08T13:15:07.940`) +- [CVE-2022-43216](CVE-2022/CVE-2022-432xx/CVE-2022-43216.json) (`2024-04-08T12:15:08.017`) +- [CVE-2024-26574](CVE-2024/CVE-2024-265xx/CVE-2024-26574.json) (`2024-04-08T12:15:08.167`) +- [CVE-2024-28066](CVE-2024/CVE-2024-280xx/CVE-2024-28066.json) (`2024-04-08T13:15:08.247`) +- [CVE-2024-2834](CVE-2024/CVE-2024-28xx/CVE-2024-2834.json) (`2024-04-08T13:15:08.303`) +- [CVE-2024-31805](CVE-2024/CVE-2024-318xx/CVE-2024-31805.json) (`2024-04-08T13:15:08.500`) +- [CVE-2024-31806](CVE-2024/CVE-2024-318xx/CVE-2024-31806.json) (`2024-04-08T13:15:08.550`) +- [CVE-2024-31807](CVE-2024/CVE-2024-318xx/CVE-2024-31807.json) (`2024-04-08T13:15:08.603`) +- [CVE-2024-31808](CVE-2024/CVE-2024-318xx/CVE-2024-31808.json) (`2024-04-08T13:15:08.650`) +- [CVE-2024-31809](CVE-2024/CVE-2024-318xx/CVE-2024-31809.json) (`2024-04-08T13:15:08.700`) +- [CVE-2024-31811](CVE-2024/CVE-2024-318xx/CVE-2024-31811.json) (`2024-04-08T13:15:08.750`) +- [CVE-2024-31812](CVE-2024/CVE-2024-318xx/CVE-2024-31812.json) (`2024-04-08T13:15:08.800`) +- [CVE-2024-31813](CVE-2024/CVE-2024-318xx/CVE-2024-31813.json) (`2024-04-08T13:15:08.840`) +- [CVE-2024-31814](CVE-2024/CVE-2024-318xx/CVE-2024-31814.json) (`2024-04-08T13:15:08.887`) +- [CVE-2024-31815](CVE-2024/CVE-2024-318xx/CVE-2024-31815.json) (`2024-04-08T13:15:08.937`) +- [CVE-2024-31816](CVE-2024/CVE-2024-318xx/CVE-2024-31816.json) (`2024-04-08T13:15:08.987`) +- [CVE-2024-31817](CVE-2024/CVE-2024-318xx/CVE-2024-31817.json) (`2024-04-08T13:15:09.030`) +- [CVE-2024-3439](CVE-2024/CVE-2024-34xx/CVE-2024-3439.json) (`2024-04-08T12:15:08.220`) ### CVEs modified in the last Commit -Recently modified CVEs: `5` +Recently modified CVEs: `1` -- [CVE-2024-0968](CVE-2024/CVE-2024-09xx/CVE-2024-0968.json) (`2024-04-08T11:15:49.610`) -- [CVE-2024-23189](CVE-2024/CVE-2024-231xx/CVE-2024-23189.json) (`2024-04-08T11:15:49.970`) -- [CVE-2024-23190](CVE-2024/CVE-2024-231xx/CVE-2024-23190.json) (`2024-04-08T11:15:50.057`) -- [CVE-2024-23191](CVE-2024/CVE-2024-231xx/CVE-2024-23191.json) (`2024-04-08T11:15:50.170`) -- [CVE-2024-23192](CVE-2024/CVE-2024-231xx/CVE-2024-23192.json) (`2024-04-08T11:15:50.237`) +- [CVE-2024-24746](CVE-2024/CVE-2024-247xx/CVE-2024-24746.json) (`2024-04-08T12:15:08.097`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 729343bfe30..85058e1a465 100644 --- a/_state.csv +++ b/_state.csv @@ -47842,6 +47842,7 @@ CVE-2011-10002,0,0,2f5c79da9c186910a82db4a5f14dfebcd7206e31e98b22c79e42fe0bba7e3 CVE-2011-10003,0,0,2026c4079e74eac5bfc9311e86e7ce9f21d964d0e6b0bc94b7e309537efd938f,2024-03-21T02:20:00.170000 CVE-2011-10004,0,0,a2a10f2ec673334b258022d25977603fbd2e23338523a3a9724f67f9ed890da9,2024-03-21T02:20:00.270000 CVE-2011-10005,0,0,1da7e8a59e4a8fdf077810678087b965270fa6613ffcc057ae3b57793ef6211c,2024-03-21T02:20:00.380000 +CVE-2011-10006,1,1,9c453bd948e612439d9a5beed01270f23be1480b503617daa0044d0a60613089,2024-04-08T13:15:07.680000 CVE-2011-1001,0,0,02dd2cee837f6a4c96181392eb052369d2a2c6de4f5565315e208a9142403d4f,2023-11-07T02:06:55.477000 CVE-2011-1002,0,0,6fb40ee3e364eb8cc65e130b94fa70b6c238e9fb08dfc24da9c1556946b502f3,2023-12-22T18:19:10.320000 CVE-2011-1003,0,0,45b3cc8d5f86e0bed0f44908b808a698e5d46ecd8842a09f7107a04ab2204486,2023-11-07T02:06:55.620000 @@ -65721,6 +65722,7 @@ CVE-2014-125107,0,0,bfd9ca046914604ad337b831020bd7921670934f51aae3a46e59b5001d11 CVE-2014-125108,0,0,75d9b54cbcabe9921aa612e467918de22b2b2197478812f0999a3ba60991df6d,2024-03-21T02:22:56.403000 CVE-2014-125109,0,0,01e9c5c239bc7b6c0a09a8f4a78ac7c3d3ef7fc615bf5f269037c53c3dacdfd0,2024-03-21T02:22:56.497000 CVE-2014-125110,0,0,f90a53533485545a5c34422270bdd6687de2a73e005010b68c1b47f1274785fb,2024-04-01T01:12:59.077000 +CVE-2014-125111,1,1,94d52bcaed270fe5e955ea11a6682236410ef477d216b2eeb752211264b81b38,2024-04-08T13:15:07.940000 CVE-2014-1252,0,0,5c1bf4726c5cb198c1167d9c7c184154587e8b0681d0d74b1a4f02ba2dd131da,2017-08-29T01:34:24.123000 CVE-2014-1253,0,0,d1f3d585a5f0525543d475f077ce5dc5cee7d692ed4fb1c164ed31f81a853a70,2015-11-02T17:49:20.727000 CVE-2014-1254,0,0,34461d8604e0415bfe62fdf5cf0a4343a8530eaa4e39be23841e494cef0c9dbb,2014-02-27T13:50:25.627000 @@ -207757,6 +207759,7 @@ CVE-2022-43212,0,0,bd8462c32cea228c2af7c2be89a884392a96230646f83c3ab91fabc7177b6 CVE-2022-43213,0,0,49445923691b8afb2bb11c0e852bfd102be60f738be6ba8f0b1d60993d03b781,2023-11-07T03:53:44.070000 CVE-2022-43214,0,0,2a2257063c7e6ce1c215f52d0028d12e398ed621a33a7e16b20bf1cc96792ddc,2023-11-07T03:53:44.267000 CVE-2022-43215,0,0,846f8b9f3d1d79c7f0c81dfba005b4b8767aa7739fc4d48bb58d8f8d1834936b,2023-11-07T03:53:44.453000 +CVE-2022-43216,1,1,128153a65fb4464b5924996a38bb5a662e7d4b74f1aee15cf4658cd5a96fe98c,2024-04-08T12:15:08.017000 CVE-2022-4322,0,0,64d226b5e67e1a38b354f047a2d45500be1924b5886439dbb2eebeb01e8a818a,2023-11-07T03:57:32.157000 CVE-2022-43221,0,0,f34353bfd6d5920cdcc1ad66435dfcbdc8f8231d58b412b25e5de8371fbf0af9,2022-11-02T14:35:09.283000 CVE-2022-43222,0,0,0435a2ca3ade7910094cffee0fe15850b30e2a88fa659e83d008125c1f16f00c,2022-11-02T14:37:33.047000 @@ -236150,7 +236153,7 @@ CVE-2023-52360,0,0,16f43bf2db9c63fb8376705b1a20af48d2b2021bde521edc5f39f8d7f94a6 CVE-2023-52361,0,0,f95d1120b54a6eb0306a1dc7be9e5568d245925f94dbdbc3e05f3937b3a644e8,2024-02-20T19:50:53.960000 CVE-2023-52362,0,0,e0dbe318e8b6ea413fa843c12e1cc3e4282278448cb3e7d5c3abfce9b8092dbc,2024-02-20T19:50:53.960000 CVE-2023-52363,0,0,c1dcca60bab229666e09c45cc7bfff29bdd3e5c32ff3551407c4d455c18c8e60,2024-02-20T19:50:53.960000 -CVE-2023-52364,1,1,f74ae5718bde2fc622aee2394f7d7d707f3462687e5e5dc6d77a620bca01ed94,2024-04-08T10:15:07.537000 +CVE-2023-52364,0,0,f74ae5718bde2fc622aee2394f7d7d707f3462687e5e5dc6d77a620bca01ed94,2024-04-08T10:15:07.537000 CVE-2023-52365,0,0,04f5738027bcccfa061f7a9142086a77386fc2ff6337615b00f39e148b6f5377,2024-02-20T19:50:53.960000 CVE-2023-52366,0,0,20fb8e4fefe4720a53164f57c0f59b13495b47bb9338886bcd384b6b25cb588c,2024-02-20T19:50:53.960000 CVE-2023-52367,0,0,f8a2cfa35a0db131b51dba6961563742d79875ff1e6cc49950ce4506f374f819,2024-02-20T19:50:53.960000 @@ -236171,8 +236174,8 @@ CVE-2023-5238,0,0,a261b85ed6b7b17d61d99dc1a4da76845d0517dc6639c69481ed60057b6935 CVE-2023-52380,0,0,d58f8abe62c6a33934f8c0dca186b52f3ce877c05545d71e6b6419ff9d811f02,2024-02-20T19:50:53.960000 CVE-2023-52381,0,0,472b65e10275d2947c6588b1ef901c2b36df20ae38152db3173d8780f82018ab,2024-02-20T19:50:53.960000 CVE-2023-52382,0,0,f973ee9d583d8e697e8b4f7637a6e5190862ca7e889e9b6c9293a012c3392d53,2024-04-07T09:15:08.317000 -CVE-2023-52385,1,1,02e15273176a4688a56c9b7f37a464ad32f916a78153b1dea147e4dff3e10d43,2024-04-08T10:15:08.400000 -CVE-2023-52386,1,1,78002e1eca70158dc06571852fc010bc49beb1783d93548e68f999f07caf4c43,2024-04-08T10:15:08.487000 +CVE-2023-52385,0,0,02e15273176a4688a56c9b7f37a464ad32f916a78153b1dea147e4dff3e10d43,2024-04-08T10:15:08.400000 +CVE-2023-52386,0,0,78002e1eca70158dc06571852fc010bc49beb1783d93548e68f999f07caf4c43,2024-04-08T10:15:08.487000 CVE-2023-52387,0,0,5d67110ecd6bd3e11c6d9a0b6111500c254e06ec210161b97966bed3e04d85cb,2024-02-20T19:50:53.960000 CVE-2023-52388,0,0,6f1417fbdf15265aa4b8fbf834e2fdc5c4093bb858d931e4495fe2a827e4081e,2024-04-08T09:15:08.353000 CVE-2023-52389,0,0,0fee7704e079ab3b4f714b445118b41a4b2e46d55413f0fbef2c2dadc64f3a04,2024-02-08T16:43:22.473000 @@ -238814,7 +238817,7 @@ CVE-2024-0964,0,0,90d5cdff72ec0b95b7756d60546d44dc2b3f1c468fecca13fee1ae43706097 CVE-2024-0965,0,0,ad5735d2fc09000ae78ab95159fac82253605fd75dbe5ffc15496b8449b45b7f,2024-02-15T02:00:27.450000 CVE-2024-0966,0,0,274bd7e52ee52f523350182ad0500129962448c4a023a517d13b0f7ce42361ac,2024-03-21T12:58:51.093000 CVE-2024-0967,0,0,9fd29428758cc7103c27ff768899ac1f1027dfb29b99d14d825027787d9c2bb4,2024-03-01T15:23:36.177000 -CVE-2024-0968,0,1,c1945b692689ad2f744c5e2d1d9cf9272687841f9bcfad2dcb0e3ca7e46c8c2d,2024-04-08T11:15:49.610000 +CVE-2024-0968,0,0,c1945b692689ad2f744c5e2d1d9cf9272687841f9bcfad2dcb0e3ca7e46c8c2d,2024-04-08T11:15:49.610000 CVE-2024-0969,0,0,b70a3e678841d5c3e905a1a4d78ee61bc51fd818aa668b1889827f06c393559b,2024-02-13T19:44:42.503000 CVE-2024-0971,0,0,10711fc5fd019982dab0af4d04cad68f7d925a8d90883facb336aae2462a64e3,2024-03-04T22:58:00.967000 CVE-2024-0973,0,0,87a64eeb8545d2aed4850999f1a0515438bc623727357d945a5399ed140bee41,2024-03-18T19:40:00.173000 @@ -240844,11 +240847,11 @@ CVE-2024-23180,0,0,e1d7dd545ba9f64a187a87150c5e0980c64760319d7ec16ab7d59d98e268c CVE-2024-23181,0,0,1670ba0f025ea5af6bb232b7859412796f7e598981dee961828ca2057439dfe0,2024-01-29T22:55:15.377000 CVE-2024-23182,0,0,f1264713bd57ef4128de6f3045f4c61bebd1bad343f929e4484b785773092265,2024-01-29T22:55:36.183000 CVE-2024-23183,0,0,93cf9ba468f15615134365f0103ab70e70069d42361d31f584c40ec201d8a9a2,2024-01-29T22:55:48.787000 -CVE-2024-23189,0,1,da79aed255eb958c8b679307356af4d814431237a504dcb3fc535c0f5f84337e,2024-04-08T11:15:49.970000 +CVE-2024-23189,0,0,da79aed255eb958c8b679307356af4d814431237a504dcb3fc535c0f5f84337e,2024-04-08T11:15:49.970000 CVE-2024-2319,0,0,7c418d002244d51b00ca2fafa0c8e14c5cc40641054fa1d4dc85ce7d77674499,2024-03-08T21:19:43.127000 -CVE-2024-23190,0,1,afbb963ad9fe4fac8b022a35b7a17497efd9d5022fac661ebd77fbb75c925f63,2024-04-08T11:15:50.057000 -CVE-2024-23191,0,1,3ad58d726f7f3b0bfad1a4a1c3308b956f1fb4c78cecb7218e2fe05ab37cad0a,2024-04-08T11:15:50.170000 -CVE-2024-23192,0,1,28bf2ddf2116b21ed635c179d82221f3ad6bc0e795ca2f8ca72064f1349c6f78,2024-04-08T11:15:50.237000 +CVE-2024-23190,0,0,afbb963ad9fe4fac8b022a35b7a17497efd9d5022fac661ebd77fbb75c925f63,2024-04-08T11:15:50.057000 +CVE-2024-23191,0,0,3ad58d726f7f3b0bfad1a4a1c3308b956f1fb4c78cecb7218e2fe05ab37cad0a,2024-04-08T11:15:50.170000 +CVE-2024-23192,0,0,28bf2ddf2116b21ed635c179d82221f3ad6bc0e795ca2f8ca72064f1349c6f78,2024-04-08T11:15:50.237000 CVE-2024-23196,0,0,916695e8de6ad88a7eb739e09a11651ad9458fb3044e054e85a4e9fe2ce054c9,2024-02-10T04:06:14.577000 CVE-2024-23201,0,0,0f8fb4c7d86a834d8d9bd84c59d7ac097591ba1ab57e91c147b21ce025d3951c,2024-03-13T23:15:45.840000 CVE-2024-23203,0,0,a7d3b9c842d401a26cd60b5363d9fd931ec7b6ace08dfe359efc5de9e4d5324f,2024-03-13T22:15:09.117000 @@ -241555,7 +241558,7 @@ CVE-2024-24740,0,0,94627927950e034fe009e1b56943190fe0270770418d88376117f7eb948d7 CVE-2024-24741,0,0,b36526d12028f9f0a272c640e04888cda254a4c78be623b67c24d416de3ba4c0,2024-02-13T14:01:40.577000 CVE-2024-24742,0,0,52b6b6ee7bccac207ad1f85b8052a556cad122f010bbc53b1420d8442c2340f2,2024-02-13T14:01:40.577000 CVE-2024-24743,0,0,0f9fe8c46f95fe6a826ca3990c6a9cc5f65190a01cad4e6f6e9f271c18043aaf,2024-02-13T14:01:40.577000 -CVE-2024-24746,0,0,09b092e60728c2ba7a1fd0ee402c93194524223c0c3d2cdd2ad74527133f4ccf,2024-04-06T12:15:08.310000 +CVE-2024-24746,0,1,4be3448e057b37bfcd483cbfe96ec1381a2a9b8db1bd6b11b515e6b66b68d810,2024-04-08T12:15:08.097000 CVE-2024-24747,0,0,f1a9181559802764d3abc2532f673fd70e99148bf526b7e772b90a95095b418a,2024-02-09T15:18:00.510000 CVE-2024-24748,0,0,ecaeb1145f78c27b3263c7d08a914384649823870ed552d13ac62854d31ce79b,2024-03-17T22:38:29.433000 CVE-2024-2475,0,0,217b3852eba1552a23ac999c983aecc21d18a764f179fbfb3a08ea63fa4dac64,2024-03-29T12:45:02.937000 @@ -242480,6 +242483,7 @@ CVE-2024-26557,0,0,413b34482d1eed582f272b955524fa71f7b68414d25ad46ae764ef2e2b341 CVE-2024-26559,0,0,32dd037e107446e11601c6ddb83598fc34f3ebdb48b667f29294eba708b9e4c1,2024-02-29T13:49:47.277000 CVE-2024-2656,0,0,6b1e617671c5db4410a66b02a7ae4562c59aef6d1d72bcdc3b2418b06c13ceed,2024-04-06T04:15:11.030000 CVE-2024-26566,0,0,e082212a38f258b5c22bdd7daa5a29191a5e851b4c959cb2f66848d27d20d8bb,2024-03-07T13:52:27.110000 +CVE-2024-26574,1,1,cbc9f0294f6e683059540a942a6e167b4d20fa58f67b2cbe636ed3c4b8e5071d,2024-04-08T12:15:08.167000 CVE-2024-26577,0,0,eb994672bf510d158b4978f43b0d7e0594f22405d228a7c909ba4da4498cc451,2024-03-27T12:29:30.307000 CVE-2024-26578,0,0,631d617cd0985d9923eed32b0cb4b9e9025809830b6a3ca2ef1a468d4f2a7124,2024-02-22T19:07:27.197000 CVE-2024-26580,0,0,495279035de581ec6008f44dc7438add36c8c374f59c2ede086a388e56fdb00a,2024-03-06T15:18:08.093000 @@ -242728,7 +242732,7 @@ CVE-2024-26808,0,0,4f31bc304a07232a3baf91061957b820ea1892642e797b2566eb9414b09af CVE-2024-26809,0,0,9fe73261a4fc78e6c4eacdd5a51592c430457963a39614d59847053f3066f6fb,2024-04-04T12:48:22.650000 CVE-2024-2681,0,0,211b9a75c4368c46da39324b5885baab82086ddd4b191379e2bc3298587cc094,2024-03-21T02:52:42.143000 CVE-2024-26810,0,0,38efc0e271ddc68cf77956d8ead6e6522daf46934f85727df3e802d5a57313d4,2024-04-05T12:40:52.763000 -CVE-2024-26811,1,1,b9de2de58ac15b8947eed2163a67025f5f96ade29fbc96da827f11e91215f1f6,2024-04-08T10:15:08.540000 +CVE-2024-26811,0,0,b9de2de58ac15b8947eed2163a67025f5f96ade29fbc96da827f11e91215f1f6,2024-04-08T10:15:08.540000 CVE-2024-26812,0,0,9d7026ebf11b448528088f214f842f936958cf9c929eb812614762d5a59c6f36,2024-04-05T12:40:52.763000 CVE-2024-26813,0,0,af4f2b053ee61ea2d2b7978accbda1976a2018d4986bdf351689365b94c98f84,2024-04-05T12:40:52.763000 CVE-2024-26814,0,0,faf3dfecf29bf595a382a75d07263a7b936c1f72070d1b90b4961ca213525430,2024-04-05T12:40:52.763000 @@ -243024,9 +243028,9 @@ CVE-2024-2780,0,0,bdcceeee0c00953c03148d72ca9c4da28e2649db6e5c4d572065a841b8ee9a CVE-2024-2781,0,0,7440c381afc245ac61500f5670c7b774787526dc48ee470e168c2fa8882d9975,2024-03-27T12:29:30.307000 CVE-2024-27889,0,0,fafa75eb559da0736cbe5f975005d2c6007c4614a71da5e60cbad40c6f594a2b,2024-03-05T13:41:01.900000 CVE-2024-27894,0,0,249999fc9487c1b63574e09bae3fbcbcdf7b20ef335df69d9151a0f5ea4d74a1,2024-03-13T12:33:51.697000 -CVE-2024-27895,1,1,5daf363f074347bfd62fd61244722c66e7de5f3a119db5cedc32396e8795d7c1,2024-04-08T10:15:08.597000 -CVE-2024-27896,1,1,0050d20c336f7ca300ea9f50770d88100dd2ef39463f2e2ad04eb4871b898f31,2024-04-08T10:15:08.640000 -CVE-2024-27897,1,1,abe0df73b99ced44ddcb5b123a15e53b232cc8f14fe48b06ed86ac209f3c2444,2024-04-08T10:15:08.713000 +CVE-2024-27895,0,0,5daf363f074347bfd62fd61244722c66e7de5f3a119db5cedc32396e8795d7c1,2024-04-08T10:15:08.597000 +CVE-2024-27896,0,0,0050d20c336f7ca300ea9f50770d88100dd2ef39463f2e2ad04eb4871b898f31,2024-04-08T10:15:08.640000 +CVE-2024-27897,0,0,abe0df73b99ced44ddcb5b123a15e53b232cc8f14fe48b06ed86ac209f3c2444,2024-04-08T10:15:08.713000 CVE-2024-27900,0,0,00f9885d5a06fec36b56a14fdc3be21ddc255c1561a408e91e09aee1b7ac8b37,2024-03-12T12:40:13.500000 CVE-2024-27902,0,0,7aa835c5c3cccf2434107e43a6dd21c3ee48d8e6664a62d49734964bcc016141,2024-03-12T12:40:13.500000 CVE-2024-27905,0,0,3e20ed1ee55859457fccacd02ccfd33b203e184f29107e3c93e267df9f8d58a8,2024-03-21T02:52:20.520000 @@ -243122,6 +243126,7 @@ CVE-2024-28053,0,0,c90f3b62964e2e2422d9b5798f17f1825dc5ae41ec90f71b2b9fe7b9e8ea4 CVE-2024-28054,0,0,b289eaa8f221cef12d20f4d7c4d850be722c706b733d8c81d770795eac46dd81,2024-03-23T03:15:11.510000 CVE-2024-2806,0,0,31a1a52b37b2e720eae0233b1b19dee00c5a6dd1df73e31128b38dde57d091e7,2024-03-26T03:11:41.880000 CVE-2024-28065,0,0,860e1bfe6126cf5c07cb1eddc7c9671f368193a1540ce3473fdd211437faae95,2024-04-05T18:15:09.307000 +CVE-2024-28066,1,1,a7550c1400557bb44c26136e48a89d5f33f60881e1d442b225a7d956f47349fd,2024-04-08T13:15:08.247000 CVE-2024-28069,0,0,99a57a9955c5ed5463e7c560b95e0a17dfa2789ec3c024f2825003d476d4b80d,2024-03-17T22:38:29.433000 CVE-2024-2807,0,0,47b8a7021ebbb15acc350203dd3081726f7b96c650b8d998414fd135c1027f2f,2024-03-26T03:12:50.837000 CVE-2024-28070,0,0,c8eeec88fa6e3b91036a4eadc63dd921f090ad52309176e7af22a570b911aeac,2024-03-17T22:38:29.433000 @@ -243266,6 +243271,7 @@ CVE-2024-28323,0,0,2aeca3d06db49b1f3cf193f09da3283ca9cea9d02fb53cf2b91c906fc8c5a CVE-2024-28335,0,0,a217e219718a353480ebe6dbe5087fa485efbd4ed754c44582430f96bbfa9ecc,2024-03-27T12:29:30.307000 CVE-2024-28338,0,0,3ea1d4c3a66b67172d60399e17da8570aa15fd5d4f0e652ed0ed26bd90bdb1be,2024-03-12T17:46:17.273000 CVE-2024-28339,0,0,eb06dcbba6c6b866b3957a0b1f6af1817f1ee37fb8932a4cb080c5ef814ab185,2024-03-12T17:46:17.273000 +CVE-2024-2834,1,1,e702eb5e5c0efcea19efc921d419d1429541767645d0fe24466de2412b9cf268,2024-04-08T13:15:08.303000 CVE-2024-28340,0,0,b694df29079c0854c0447fab99b606db18330fac912bd90c8918c409f1ded072,2024-03-12T17:46:17.273000 CVE-2024-28353,0,0,f5d0b12a1e8a931f5519e51563d18b142745d332ff192847a7afb495f17e2dd3,2024-03-15T12:53:06.423000 CVE-2024-28354,0,0,b6680336ce24c3665bbea7456a49c23f2010021d3a256de9fa063452e0cf7d3a,2024-03-15T12:53:06.423000 @@ -244327,7 +244333,19 @@ CVE-2024-3165,0,0,de9c55d425cf1712b174cf5953c3fab2e18950a6202399f31519128938dc30 CVE-2024-3178,0,0,e1b2edc538f836ffb506a17d476e0f961db2588242ddd1b2358ad3487cd818bf,2024-04-04T12:48:41.700000 CVE-2024-3179,0,0,5abb24f6a5051585dee8d043e9230e5c2a9202caf7e3c5044373b856d11a8a98,2024-04-04T12:48:41.700000 CVE-2024-3180,0,0,cb7e6ecd5dde884356237a2b2dbf7b6ac67d07b2baecdd8da937f602eadd96a4,2024-04-04T12:48:41.700000 +CVE-2024-31805,1,1,03535f64ad6f6ac5f0b4d3b831ce8fbc8f8ece7dff83b25c064759625107e892,2024-04-08T13:15:08.500000 +CVE-2024-31806,1,1,e4a95aff9ed6df07ea8ac844857c48795cf21a7673643b2bdd562243e9f3b0ff,2024-04-08T13:15:08.550000 +CVE-2024-31807,1,1,a00ed81c73c7f6fca07b7014930b8c335957bdb6642be620b49ceae240c61bf4,2024-04-08T13:15:08.603000 +CVE-2024-31808,1,1,57f81d0e75534c21c4194d1a7f49f39d5ff3b99761ec9585d5628d1c935e520a,2024-04-08T13:15:08.650000 +CVE-2024-31809,1,1,ce5384c6bc2cd50fd589c7bee394d0dd06b431f579d578a104effe2c491dcf06,2024-04-08T13:15:08.700000 CVE-2024-3181,0,0,19462f0bae052150ee3deea6a2833d73153169ade51a21a9a0ee903c88e94c7c,2024-04-04T12:48:41.700000 +CVE-2024-31811,1,1,a56ee0448e01073f2a88500262077cb3f92f9536366663a6c6036b0f9871942e,2024-04-08T13:15:08.750000 +CVE-2024-31812,1,1,cd66e32d28d34953870b28ab83a3e6818a458605c9bf58a2a2b21c9f97a24c42,2024-04-08T13:15:08.800000 +CVE-2024-31813,1,1,c9894f35696abdc8404b1e2697c11574377d9950ba140374b62d8895d224c8f8,2024-04-08T13:15:08.840000 +CVE-2024-31814,1,1,eee8e2cc4502e2c6411251d705a601a5bfa063839c789135fd920fe995015226,2024-04-08T13:15:08.887000 +CVE-2024-31815,1,1,dd6aac3cc20a47e3bf7bac069a64a57d58e00a168ee46569283cc16b211a4f3a,2024-04-08T13:15:08.937000 +CVE-2024-31816,1,1,b95351c7e817cf8e4f6ce9574bbef6cce660acea96f193da36bb21ae6cad7436,2024-04-08T13:15:08.987000 +CVE-2024-31817,1,1,937e9140614a26ae450030779571dff3a4b6d6c943e1661477bd9f951c156ad8,2024-04-08T13:15:09.030000 CVE-2024-31848,0,0,6965f04cc86efd819ec97fa65a940af868313d4b9414d4c137bc5206ad729602,2024-04-05T18:15:09.360000 CVE-2024-31849,0,0,ba19687c183971580d9b8978873bbf6d8219ba5de3f65dc5058b582de0f38692,2024-04-05T18:15:09.563000 CVE-2024-31850,0,0,4982070fceb832e31d5e30fb03a84954ccaa75a897ce5879a6b4f81a150e310c,2024-04-05T18:15:09.753000 @@ -244428,4 +244446,5 @@ CVE-2024-3433,0,0,e6c96594247e80e8be1694812c6fba75951b2792d106a43b6f2003a446a0dc CVE-2024-3434,0,0,ca234f20211bb517f953b7f67ae3f10ab7d87d9990b0f4b049d3a839cf31dc12,2024-04-08T00:15:08.060000 CVE-2024-3436,0,0,e0e5ca3dd8c714d9a5e39a78035c324e727b4b3c8f911bb9e4a1189c878cbe35,2024-04-08T00:15:08.300000 CVE-2024-3437,0,0,123eb2c99d4357ae11fb4721846c8d14f1c5c5df0aa6b588d74123cc924c8ceb,2024-04-08T00:15:08.537000 -CVE-2024-3438,1,1,6aa2babb713a9ff09398356e50b2cda9faed0e388dee6285a645928c2aca71c0,2024-04-08T11:15:50.310000 +CVE-2024-3438,0,0,6aa2babb713a9ff09398356e50b2cda9faed0e388dee6285a645928c2aca71c0,2024-04-08T11:15:50.310000 +CVE-2024-3439,1,1,69cc741ea655c4a2d89b68a8daf53cfa66f6de13bb1c1dcde6c854895f506c54,2024-04-08T12:15:08.220000