Auto-Update: 2024-12-23T17:00:20.791343+00:00

This commit is contained in:
cad-safe-bot 2024-12-23 17:03:43 +00:00
parent f91890fe7d
commit 1d9e392288
36 changed files with 2169 additions and 242 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-44207",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-12-21T18:15:08.143",
"lastModified": "2024-11-21T06:30:34.740",
"lastModified": "2024-12-23T15:15:05.753",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.2,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -74,6 +94,16 @@
"value": "CWE-798"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-47287",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-21T15:15:16.797",
"lastModified": "2024-11-21T06:35:48.130",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-23T16:40:14.130",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,23 +15,99 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: n\u00facleo del controlador: bus auxiliar: corrige la p\u00e9rdida de memoria cuando falla driver_register(). Si driver_register() regresa con error, necesitamos liberar la memoria asignada para auxdrv->driver.name antes de regresar de __auxiliary_driver_register()"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-401"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.13.6",
"matchCriteriaId": "512C22FC-1524-4E6F-9E62-4F4B7B6E0576"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.14:rc1:*:*:*:*:*:*",
"matchCriteriaId": "71268287-21A8-4488-AA4F-23C473153131"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.14:rc2:*:*:*:*:*:*",
"matchCriteriaId": "23B9E5C6-FAB5-4A02-9E39-27C8787B0991"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/4afa0c22eed33cfe0c590742387f0d16f32412f3",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/ce5b3de58fc21303722df46551f7eb9a91afb409",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/4afa0c22eed33cfe0c590742387f0d16f32412f3",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/ce5b3de58fc21303722df46551f7eb9a91afb409",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-47288",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-21T15:15:16.867",
"lastModified": "2024-11-21T06:35:48.240",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-23T16:45:23.720",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,71 +15,225 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: medios: ngene: corrige un error fuera de los l\u00edmites en ngene_command_config_free_buf(). Corrige un error de hace 11 a\u00f1os en ngene_command_config_free_buf() mientras se solucionan las siguientes advertencias detectadas con -Warray-bounds: arch/alpha/include/asm/string.h:22:16: advertencia: el desplazamiento '__builtin_memcpy' [12, 16] del objeto en 'com' est\u00e1 fuera de los l\u00edmites del subobjeto referenciado 'config' con tipo 'car\u00e1cter sin firmar ' en el desplazamiento 10 [-Warray-bounds] arch/x86/include/asm/string_32.h:182:25: advertencia: el desplazamiento '__builtin_memcpy' [12, 16] del objeto en 'com' est\u00e1 fuera de los l\u00edmites de subobjeto referenciado 'config' con tipo 'unsigned char' en el desplazamiento 10 [-Warray-bounds] El problema es que el c\u00f3digo original est\u00e1 intentando copiar 6 bytes de datos en un miembro de tama\u00f1o de un byte _config_ de la estructura incorrecta FW_CONFIGURE_BUFFERS, en una sola llamada a memcpy(). Esto provoca una advertencia leg\u00edtima del compilador porque memcpy() sobrepasa la longitud de &com.cmd.ConfigureBuffers.config. Parece que la estructura correcta es FW_CONFIGURE_FREE_BUFFERS, porque contiene 6 miembros m\u00e1s adem\u00e1s del encabezado _hdr_. Adem\u00e1s, el nombre de la funci\u00f3n ngene_command_config_free_buf() sugiere que la intenci\u00f3n real es ConfigureFreeBuffers, en lugar de ConfigureBuffers (que tiene lugar en la funci\u00f3n ngene_command_config_buf(), arriba). Solucione este problema encerrando esos 6 miembros de la estructura FW_CONFIGURE_FREE_BUFFERS en una nueva configuraci\u00f3n de estructura y use &com.cmd.ConfigureFreeBuffers.config como direcci\u00f3n de destino, en lugar de &com.cmd.ConfigureBuffers.config, al llamar a memcpy(). Esto tambi\u00e9n ayuda con los esfuerzos continuos para habilitar globalmente -Warray-bounds y acercarnos a poder ajustar las rutinas FORTIFY_SOURCE en memcpy()."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.6.34",
"versionEndExcluding": "4.4.277",
"matchCriteriaId": "7D45A9E6-B9E0-4304-BC21-EA9A34A2DB7C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.5",
"versionEndExcluding": "4.9.277",
"matchCriteriaId": "B543C082-5612-489A-A957-B7F2B8822025"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.10",
"versionEndExcluding": "4.14.241",
"matchCriteriaId": "6A796929-CDBE-45AF-BD44-F357F64AFFCA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.15",
"versionEndExcluding": "4.19.199",
"matchCriteriaId": "D1C5B0E1-06E7-4615-AA17-02585202D86E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.20",
"versionEndExcluding": "5.4.136",
"matchCriteriaId": "E1FCD98C-8886-4844-B7AF-C42731DF9465"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.54",
"matchCriteriaId": "1BD5A2EE-859F-40FC-BDAC-167AAE37C870"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.13.6",
"matchCriteriaId": "512C22FC-1524-4E6F-9E62-4F4B7B6E0576"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.14:rc1:*:*:*:*:*:*",
"matchCriteriaId": "71268287-21A8-4488-AA4F-23C473153131"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.14:rc2:*:*:*:*:*:*",
"matchCriteriaId": "23B9E5C6-FAB5-4A02-9E39-27C8787B0991"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/4487b968e5eacd02c493303dc2b61150bb7fe4b2",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8d4abca95ecc82fc8c41912fa0085281f19cc29f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/b9a178f189bb6d75293573e181928735f5e3e070",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/c6ddeb63dd543b5474b0217c4e47538b7ffd7686",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e617fa62f6cf859a7b042cdd6c73af905ff8fca3",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e818f2ff648581a6c553ae2bebc5dcef9a8bb90c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e991457afdcb5f4dbc5bc9d79eaf775be33e7092",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/ec731c6ef564ee6fc101fc5d73e3a3a953d09a00",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/4487b968e5eacd02c493303dc2b61150bb7fe4b2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8d4abca95ecc82fc8c41912fa0085281f19cc29f",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/b9a178f189bb6d75293573e181928735f5e3e070",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/c6ddeb63dd543b5474b0217c4e47538b7ffd7686",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e617fa62f6cf859a7b042cdd6c73af905ff8fca3",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e818f2ff648581a6c553ae2bebc5dcef9a8bb90c",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e991457afdcb5f4dbc5bc9d79eaf775be33e7092",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/ec731c6ef564ee6fc101fc5d73e3a3a953d09a00",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-47289",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-21T15:15:16.950",
"lastModified": "2024-11-21T06:35:48.373",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-23T16:46:39.860",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,39 +15,140 @@
"value": " En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: ACPI: corrige la desreferencia del puntero NULL. La confirmaci\u00f3n 71f642833284 (\"ACPI: utils: corrige el recuento de referencias en for_each_acpi_dev_match()\") comenz\u00f3 a hacer \"acpi_dev_put()\" en un puntero que posiblemente era NULL. Eso falla estrepitosamente, porque esa funci\u00f3n auxiliar en l\u00ednea no est\u00e1 configurada para manejar ese caso. Simplemente haga que acpi_dev_put() acepte silenciosamente un puntero NULL, en lugar de llamar a put_device() con un desplazamiento no v\u00e1lido de ese puntero NULL."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.139",
"matchCriteriaId": "23DAD647-D3B8-49F9-BBDB-F2F199551C0C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.57",
"matchCriteriaId": "34B4D3ED-38F6-4382-9A01-BEBDAE0BC666"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.13.6",
"matchCriteriaId": "512C22FC-1524-4E6F-9E62-4F4B7B6E0576"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.14:rc1:*:*:*:*:*:*",
"matchCriteriaId": "71268287-21A8-4488-AA4F-23C473153131"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.14:rc2:*:*:*:*:*:*",
"matchCriteriaId": "23B9E5C6-FAB5-4A02-9E39-27C8787B0991"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/38f54217b423c0101d03a00feec6fb8ec608b12e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/cae3fa3d8165761f3000f523b11cfa1cd35206bc",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/ccf23a0888077a25a0793a746c3941db2a7562e4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/fc68f42aa737dc15e7665a4101d4168aadb8e4c4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/38f54217b423c0101d03a00feec6fb8ec608b12e",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/cae3fa3d8165761f3000f523b11cfa1cd35206bc",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/ccf23a0888077a25a0793a746c3941db2a7562e4",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/fc68f42aa737dc15e7665a4101d4168aadb8e4c4",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-47290",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-21T15:15:17.027",
"lastModified": "2024-11-21T06:35:48.487",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-23T16:47:17.957",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,23 +15,99 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: scsi: target: corrige la desreferencia NULL al completar XCOPY. El control de afinidad de CPU agregado con la confirmaci\u00f3n 39ae3edda325 (\"scsi: target: core: hace que la afinidad de finalizaci\u00f3n sea configurable\") hace que la cola target_complete_cmd() funcione una CPU basada en el estado se_tpg->se_tpg_wwn->cmd_compl_affinity. El trabajador de COPIA EXTENDIDA de LIO es un caso especial en el que los cmds de lectura/escritura se env\u00edan utilizando el xcopy_pt_tpg global, que lleva un puntero NULL se_tpg_wwn despu\u00e9s de la inicializaci\u00f3n en target_xcopy_setup_pt(). Se elimina la referencia al puntero NULL xcopy_pt_tpg->se_tpg_wwn al finalizar cualquier cmd de lectura/escritura iniciado por COPIA EXTENDIDA. Por ejemplo, utilizando la prueba libiscsi SCSI.ExtendedCopy.Simple: BUG: desreferencia del puntero NULL del kernel, direcci\u00f3n: 00000000000001a8 RIP: 0010:target_complete_cmd+0x9d/0x130 [target_core_mod] Seguimiento de llamadas: fd_execute_rw+0x148/0x42a [target_core_file] __dynamic_pr_debug+0xa7/0xe0? target_check_reservation+0x5b/0x940 [target_core_mod] __target_execute_cmd+0x1e/0x90 [target_core_mod] transport_generic_new_cmd+0x17c/0x330 [target_core_mod] target_xcopy_issue_pt_cmd+0x9/0x60 [target_core_mod] target_xcopy_read_source.isra.7 +0x10b/0x1b0 [target_core_mod] ? target_check_fua+0x40/0x40 [target_core_mod]? transport_complete_task_attr+0x130/0x130 [target_core_mod] target_xcopy_do_work+0x61f/0xc00 [target_core_mod] Esta soluci\u00f3n hace que la cola target_complete_cmd() funcione en se_cmd->cpuid si se_tpg_wwn es NULL."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.13",
"versionEndExcluding": "5.13.6",
"matchCriteriaId": "00CAF7AA-B763-4138-B0F1-E2450358E207"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.14:rc1:*:*:*:*:*:*",
"matchCriteriaId": "71268287-21A8-4488-AA4F-23C473153131"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.14:rc2:*:*:*:*:*:*",
"matchCriteriaId": "23B9E5C6-FAB5-4A02-9E39-27C8787B0991"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/a47fa41381a09e5997afd762664db4f5f6657e03",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e7732c5a19a15a62b0b23fd683a639b0483e1f40",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/a47fa41381a09e5997afd762664db4f5f6657e03",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e7732c5a19a15a62b0b23fd683a639b0483e1f40",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-47291",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-21T15:15:17.100",
"lastModified": "2024-11-21T06:35:48.600",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-23T16:47:57.030",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,39 +15,141 @@
"value": " En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: ipv6: corrige otra slab fuera de los l\u00edmites en fib6_nh_flush_exceptions. Mientras ejecutaba las autopruebas en un kernel habilitado para KASAN, observ\u00e9 una slab fuera de los l\u00edmites muy similar al informado en la confirmaci\u00f3n 821bbf79fe46 (\"ipv6: Fix KASAN: slab-out-of-bounds Read in fib6_nh_flush_exceptions\"). Adem\u00e1s, debemos ocuparnos del error de inicializaci\u00f3n de fib6_metrics cuando la persona que llama proporciona un nh. La soluci\u00f3n es similar: libera expl\u00edcitamente la ruta en lugar de llamar a fib6_info_release en un objeto medio inicializado."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.3",
"versionEndExcluding": "5.4.136",
"matchCriteriaId": "CF5BD040-953A-4682-81D2-AC87F815A1D6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.54",
"matchCriteriaId": "1BD5A2EE-859F-40FC-BDAC-167AAE37C870"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.13.6",
"matchCriteriaId": "512C22FC-1524-4E6F-9E62-4F4B7B6E0576"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.14:rc1:*:*:*:*:*:*",
"matchCriteriaId": "71268287-21A8-4488-AA4F-23C473153131"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.14:rc2:*:*:*:*:*:*",
"matchCriteriaId": "23B9E5C6-FAB5-4A02-9E39-27C8787B0991"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/115784bcccf135c3a3548098153413d76f16aae0",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/830251361425c5be044db4d826aaf304ea3d14c6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8fb4792f091e608a0a1d353dfdf07ef55a719db5",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/ce8fafb68051fba52546f8bbe8621f7641683680",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/115784bcccf135c3a3548098153413d76f16aae0",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/830251361425c5be044db4d826aaf304ea3d14c6",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8fb4792f091e608a0a1d353dfdf07ef55a719db5",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/ce8fafb68051fba52546f8bbe8621f7641683680",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-47292",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-21T15:15:17.173",
"lastModified": "2024-11-21T06:35:48.710",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-23T16:58:26.957",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,23 +15,99 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: io_uring: corrige memleak en io_init_wq_offload(). Recib\u00ed un informe de p\u00e9rdida de memoria al realizar la prueba fuzz: BUG: p\u00e9rdida de memoria objeto sin referencia 0xffff888107310a80 (tama\u00f1o 96): comm \"syz-executor.6\" , pid 4610, sjiffies 4295140240 (edad 20,135 s) volcado hexadecimal (primeros 32 bytes): 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................. 00 00 00 00 ad 4e ad de ff ff ff ff 00 00 00 00 .....N.......... backtrace: [<000000001974933b>] kmalloc include/linux/slab.h:591 [en l\u00ednea] [<000000001974933b>] kzalloc include/linux/slab.h:721 [en l\u00ednea] [<000000001974933b>] io_init_wq_offload fs/io_uring.c:7920 [en l\u00ednea] [<000000001974933b>] _context+0x466/0x640 fs/io_uring .c:7955 [<0000000039d0800d>] __io_uring_add_tctx_node+0x256/0x360 fs/io_uring.c:9016 [<000000008482e78c>] io_uring_add_tctx_node fs/io_uring.c:9052 [en l\u00ednea] 0000008482e78c>] __do_sys_io_uring_enter fs/io_uring.c:9354 [en l\u00ednea] [<000000008482e78c>] __se_sys_io_uring_enter fs/io_uring.c:9301 [en l\u00ednea] [<000000008482e78c>] __x64_sys_io_uring_enter+0xabc/0xc20 fs/io_uring.c:9301 [<00000000b 875f18f>] do_syscall_x64 arch/x86/entry/common. c:50 [en l\u00ednea] [<00000000b875f18f>] do_syscall_64+0x3b/0x90 arch/x86/entry/common.c:80 [<000000006b0a8484>] Entry_SYSCALL_64_after_hwframe+0x44/0xae CPU0 CPU1 io_uring_enter io_uring_enter io_uring_add_tctx_node io_uring_add_tctx_node __io_uring_add_tctx_node __io_uring_add_tctx_node io_uring_alloc_task_context io_uring_alloc_task_context io_init_wq_offload io_init_wq_offload hash = kzalloc hash = kzalloc ctx->hash_map = hash ctx->hash_map = hash <- uno de los hash se filtra Al llamar a io_uring_enter() en paralelo, se filtrar\u00e1 el 'hash_map', agregue uring_lock para proteger 'hash_map'."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-401"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.12",
"versionEndExcluding": "5.13.6",
"matchCriteriaId": "26AF533A-A941-40CE-9F94-7F1133DE098F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.14:rc1:*:*:*:*:*:*",
"matchCriteriaId": "71268287-21A8-4488-AA4F-23C473153131"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.14:rc2:*:*:*:*:*:*",
"matchCriteriaId": "23B9E5C6-FAB5-4A02-9E39-27C8787B0991"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/362a9e65289284f36403058eea2462d0330c1f24",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/502731a03f27cba1513fbbff77e508185ffce5bb",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/362a9e65289284f36403058eea2462d0330c1f24",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/502731a03f27cba1513fbbff77e508185ffce5bb",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-47298",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-21T15:15:17.657",
"lastModified": "2024-11-21T06:35:49.547",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-23T16:39:18.313",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,31 +15,120 @@
"value": " En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: bpf, sockmap: corrige una posible p\u00e9rdida de memoria en un caso de error poco probable. Si se necesita skb_linearize y falla, podr\u00edamos filtrar un mensaje sobre el manejo de errores. Para solucionarlo, aseg\u00farese de liberar el bloque de mensajes antes de devolver el error. Encontrado durante la revisi\u00f3n del c\u00f3digo."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-401"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.10",
"versionEndExcluding": "5.10.54",
"matchCriteriaId": "C9B526EA-4055-43C8-9B30-7E7067C9E43C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.13.6",
"matchCriteriaId": "512C22FC-1524-4E6F-9E62-4F4B7B6E0576"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.14:rc1:*:*:*:*:*:*",
"matchCriteriaId": "71268287-21A8-4488-AA4F-23C473153131"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.14:rc2:*:*:*:*:*:*",
"matchCriteriaId": "23B9E5C6-FAB5-4A02-9E39-27C8787B0991"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/6c508a1c6c62793dc6e6872cad4b200097bab7c9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/715f378f42909c401ec043f5150c4fdf57fb8889",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/7e6b27a69167f97c56b5437871d29e9722c3e470",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/6c508a1c6c62793dc6e6872cad4b200097bab7c9",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/715f378f42909c401ec043f5150c4fdf57fb8889",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/7e6b27a69167f97c56b5437871d29e9722c3e470",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-5269",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T16:15:10.697",
"lastModified": "2024-11-21T08:41:25.070",
"lastModified": "2024-12-23T15:18:44.853",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -115,8 +115,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mayuri_k:best_courier_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "4C9D95BF-85A6-4668-8E74-8889889DAB0F"
"criteria": "cpe:2.3:a:mayurik:best_courier_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "6D0B90AE-6DFA-40B1-A97C-B445F29F3EB3"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-5270",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T16:15:10.777",
"lastModified": "2024-11-21T08:41:25.207",
"lastModified": "2024-12-23T15:18:44.853",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -105,8 +105,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mayuri_k:best_courier_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "4C9D95BF-85A6-4668-8E74-8889889DAB0F"
"criteria": "cpe:2.3:a:mayurik:best_courier_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "6D0B90AE-6DFA-40B1-A97C-B445F29F3EB3"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-5271",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T16:15:10.853",
"lastModified": "2024-11-21T08:41:25.337",
"lastModified": "2024-12-23T15:18:44.853",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -105,8 +105,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mayuri_k:best_courier_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "4C9D95BF-85A6-4668-8E74-8889889DAB0F"
"criteria": "cpe:2.3:a:mayurik:best_courier_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "6D0B90AE-6DFA-40B1-A97C-B445F29F3EB3"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-5272",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T17:15:48.323",
"lastModified": "2024-11-21T08:41:25.477",
"lastModified": "2024-12-23T15:18:44.853",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -105,8 +105,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mayuri_k:best_courier_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "4C9D95BF-85A6-4668-8E74-8889889DAB0F"
"criteria": "cpe:2.3:a:mayurik:best_courier_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "6D0B90AE-6DFA-40B1-A97C-B445F29F3EB3"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-5273",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T17:15:48.567",
"lastModified": "2024-11-21T08:41:25.610",
"lastModified": "2024-12-23T15:18:44.853",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -105,8 +105,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mayuri_k:best_courier_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "4C9D95BF-85A6-4668-8E74-8889889DAB0F"
"criteria": "cpe:2.3:a:mayurik:best_courier_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "6D0B90AE-6DFA-40B1-A97C-B445F29F3EB3"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-6898",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-17T11:15:08.327",
"lastModified": "2024-11-21T08:44:47.413",
"lastModified": "2024-12-23T15:18:44.853",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -105,8 +105,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mayuri_k:best_courier_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "4C9D95BF-85A6-4668-8E74-8889889DAB0F"
"criteria": "cpe:2.3:a:mayurik:best_courier_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "6D0B90AE-6DFA-40B1-A97C-B445F29F3EB3"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1871",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-26T16:27:53.467",
"lastModified": "2024-12-10T19:55:56.137",
"lastModified": "2024-12-23T16:33:20.680",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
@ -105,8 +105,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mayuri_k:employee_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C0C51DC0-A6E9-4130-9FB0-068C51F95843"
"criteria": "cpe:2.3:a:razormist:employee_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C7C87F89-B8F6-412D-8E3F-3C35A1EBAD6F"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1876",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-26T16:27:53.967",
"lastModified": "2024-12-10T19:54:48.283",
"lastModified": "2024-12-23T16:33:32.957",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
@ -105,8 +105,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mayuri_k:employee_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C0C51DC0-A6E9-4130-9FB0-068C51F95843"
"criteria": "cpe:2.3:a:razormist:employee_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C7C87F89-B8F6-412D-8E3F-3C35A1EBAD6F"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1877",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-26T16:27:54.240",
"lastModified": "2024-12-10T19:55:04.673",
"lastModified": "2024-12-23T16:32:19.787",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
@ -105,8 +105,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mayuri_k:employee_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C0C51DC0-A6E9-4130-9FB0-068C51F95843"
"criteria": "cpe:2.3:a:razormist:employee_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C7C87F89-B8F6-412D-8E3F-3C35A1EBAD6F"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1878",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-26T16:27:54.480",
"lastModified": "2024-12-10T19:52:18.733",
"lastModified": "2024-12-23T16:33:27.973",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
@ -105,8 +105,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mayuri_k:employee_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C0C51DC0-A6E9-4130-9FB0-068C51F95843"
"criteria": "cpe:2.3:a:razormist:employee_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C7C87F89-B8F6-412D-8E3F-3C35A1EBAD6F"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20837",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-03-05T05:15:11.150",
"lastModified": "2024-11-21T08:53:15.047",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-23T16:29:57.827",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,17 +36,73 @@
},
"exploitabilityScore": 1.8,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:samsung:internet:*:*:*:*:*:*:*:*",
"versionEndExcluding": "24.0.0.41",
"matchCriteriaId": "4388DCBA-3C22-4E91-8D1D-757ECCF3A497"
}
]
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=03",
"source": "mobile.security@samsung.com"
"source": "mobile.security@samsung.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=03",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20838",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-03-05T05:15:11.517",
"lastModified": "2024-11-21T08:53:15.167",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-23T16:32:27.623",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,17 +36,73 @@
},
"exploitabilityScore": 2.5,
"impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:samsung:internet:*:*:*:*:*:*:*:*",
"versionEndExcluding": "24.0.3.2",
"matchCriteriaId": "14F42686-A40E-47BF-8160-0631374F996F"
}
]
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=03",
"source": "mobile.security@samsung.com"
"source": "mobile.security@samsung.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=03",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20839",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-03-05T05:15:12.007",
"lastModified": "2024-11-21T08:53:15.273",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-23T16:33:22.507",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,17 +36,118 @@
},
"exploitabilityScore": 0.9,
"impactScore": 3.6
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:samsung:voice_recorder:*:*:*:*:*:*:*:*",
"versionEndExcluding": "21.5.16.01",
"matchCriteriaId": "E0E061AA-A319-428F-A9B7-8D492BC35968"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:samsung:voice_recorder:*:*:*:*:*:*:*:*",
"versionEndExcluding": "21.4.51.02",
"matchCriteriaId": "702AF91C-B029-406C-B4B3-2B9649D293BA"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D"
}
]
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=03",
"source": "mobile.security@samsung.com"
"source": "mobile.security@samsung.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=03",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21756",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2024-04-09T15:15:31.173",
"lastModified": "2024-11-21T08:54:57.147",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-23T15:02:00.357",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -51,14 +71,53 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.0.0",
"versionEndExcluding": "4.0.5",
"matchCriteriaId": "86397C25-3189-4C22-8D2D-C88BC9569127"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.2.0",
"versionEndExcluding": "4.2.7",
"matchCriteriaId": "958CF981-06BE-44FF-B5CF-156649D86232"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.4.0",
"versionEndExcluding": "4.4.4",
"matchCriteriaId": "7A2DF9F8-E286-4404-93A0-D80C99DD48A8"
}
]
}
]
}
],
"references": [
{
"url": "https://fortiguard.com/psirt/FG-IR-23-489",
"source": "psirt@fortinet.com"
"source": "psirt@fortinet.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://fortiguard.com/psirt/FG-IR-23-489",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-2156",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-04T01:15:07.680",
"lastModified": "2024-11-21T09:09:09.210",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-23T15:14:55.947",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -76,30 +96,65 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mayurik:best_pos_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A86D4E42-CD06-4E87-A2FE-378E9BABE3A6"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/wkeyi0x1/vul-report/blob/main/Best%20pos%20management%20system%20in%20php/Report-SQLI-1.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Broken Link"
]
},
{
"url": "https://vuldb.com/?ctiid.255588",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.255588",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/wkeyi0x1/vul-report/blob/main/Best%20pos%20management%20system%20in%20php/Report-SQLI-1.md",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
]
},
{
"url": "https://vuldb.com/?ctiid.255588",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
]
},
{
"url": "https://vuldb.com/?id.255588",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23671",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2024-04-09T15:15:31.560",
"lastModified": "2024-11-21T08:58:08.203",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-23T15:04:06.610",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
}
]
},
@ -51,14 +71,53 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.0.0",
"versionEndExcluding": "4.0.5",
"matchCriteriaId": "86397C25-3189-4C22-8D2D-C88BC9569127"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.2.0",
"versionEndExcluding": "4.2.7",
"matchCriteriaId": "958CF981-06BE-44FF-B5CF-156649D86232"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.4.0",
"versionEndExcluding": "4.4.4",
"matchCriteriaId": "7A2DF9F8-E286-4404-93A0-D80C99DD48A8"
}
]
}
]
}
],
"references": [
{
"url": "https://fortiguard.com/psirt/FG-IR-23-454",
"source": "psirt@fortinet.com"
"source": "psirt@fortinet.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://fortiguard.com/psirt/FG-IR-23-454",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,61 @@
{
"id": "CVE-2024-23945",
"sourceIdentifier": "security@apache.org",
"published": "2024-12-23T16:15:05.590",
"lastModified": "2024-12-23T16:15:05.590",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Signing cookies is an application security feature that adds a digital signature to cookie data to verify its authenticity and integrity. The signature helps prevent malicious actors from modifying the cookie value, which can lead to security vulnerabilities and exploitation. Apache Hive\u2019s service component accidentally exposes the signed cookie to the end user when there is a mismatch in signature between the current and expected cookie. Exposing the correct cookie signature can lead to further exploitation.\n\nThe vulnerable CookieSigner logic was introduced in Apache Hive by\u00a0HIVE-9710 (1.2.0) and in Apache Spark by SPARK-14987 (2.0.0). The affected components are the following:\n* org.apache.hive:hive-service\n* org.apache.spark:spark-hive-thriftserver_2.11\n* org.apache.spark:spark-hive-thriftserver_2.12"
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-209"
}
]
}
],
"references": [
{
"url": "https://github.com/apache/hive",
"source": "security@apache.org"
},
{
"url": "https://github.com/apache/hive/commit/7638cb1a3b07713cc490aa2909a37037f89e08b4",
"source": "security@apache.org"
},
{
"url": "https://github.com/apache/spark",
"source": "security@apache.org"
},
{
"url": "https://github.com/apache/spark/commit/cf59b1f51c16301f689b4e0f17ba4dbd140e1b19",
"source": "security@apache.org"
},
{
"url": "https://issues.apache.org/jira/browse/HIVE-9710",
"source": "security@apache.org"
},
{
"url": "https://issues.apache.org/jira/browse/SPARK-14987",
"source": "security@apache.org"
},
{
"url": "https://lists.apache.org/thread/59r4mv7glrxpwkkdjvjbdljfpx3f5zzc",
"source": "security@apache.org"
},
{
"url": "https://lists.apache.org/thread/5o2ljnzrv8zvhjw9vy7b4rwjpc32hgfc",
"source": "security@apache.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-27076",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-01T13:15:51.307",
"lastModified": "2024-11-21T09:03:48.717",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-23T15:08:03.860",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,75 +15,237 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: medios: imx: csc/scaler: corrige la p\u00e9rdida de memoria v4l2_ctrl_handler Libere la memoria asignada en v4l2_ctrl_handler_init en el lanzamiento."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-401"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.4",
"versionEndExcluding": "5.4.273",
"matchCriteriaId": "33887A9B-89D8-41F1-A034-261BFF679A51"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.214",
"matchCriteriaId": "65987874-467B-4D3B-91D6-68A129B34FB8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.153",
"matchCriteriaId": "ACB69438-845D-4E3C-B114-3140611F9C0B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "6.1.83",
"matchCriteriaId": "121A07F6-F505-4C47-86BF-9BB6CC7B6C19"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.23",
"matchCriteriaId": "E00814DC-0BA7-431A-9926-80FEB4A96C68"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.7.11",
"matchCriteriaId": "9B95D3A6-E162-47D5-ABFC-F3FA74FA7CFD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.8",
"versionEndExcluding": "6.8.2",
"matchCriteriaId": "543A75FF-25B8-4046-A514-1EA8EDD87AB1"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/42492b00156c03a79fd4851190aa63045d6a15ce",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/4797a3dd46f220e6d83daf54d70c5b33db6deb01",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/5d9fe604bf9b5b09d2215225df55f22a4cbbc684",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/6c92224721a439d6350db5933a1060768dcd565e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8c2e4efe1278cd2b230cdbf90a6cefbf00acc282",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8df9a3c7044b847e9c4dc7e683fd64c6b873f328",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/b1d0eebaf87cc9ccd05f779ec4a0589f95d6c18b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/d164ddc21e986dd9ad614b4b01746e5457aeb24f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/42492b00156c03a79fd4851190aa63045d6a15ce",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/4797a3dd46f220e6d83daf54d70c5b33db6deb01",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/5d9fe604bf9b5b09d2215225df55f22a4cbbc684",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/6c92224721a439d6350db5933a1060768dcd565e",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8c2e4efe1278cd2b230cdbf90a6cefbf00acc282",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8df9a3c7044b847e9c4dc7e683fd64c6b873f328",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/b1d0eebaf87cc9ccd05f779ec4a0589f95d6c18b",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/d164ddc21e986dd9ad614b4b01746e5457aeb24f",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-31487",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2024-04-09T15:15:31.753",
"lastModified": "2024-11-21T09:13:37.877",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-23T15:05:45.840",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.6,
"impactScore": 4.2
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
@ -51,14 +71,46 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.4.0",
"versionEndExcluding": "4.2.7",
"matchCriteriaId": "521481E8-AA41-431A-BAD7-1865B4576E85"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.4.0",
"versionEndExcluding": "4.4.5",
"matchCriteriaId": "2C77A903-42B3-41D3-BDC6-E138679B5400"
}
]
}
]
}
],
"references": [
{
"url": "https://fortiguard.com/psirt/FG-IR-24-060",
"source": "psirt@fortinet.com"
"source": "psirt@fortinet.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://fortiguard.com/psirt/FG-IR-24-060",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-45387",
"sourceIdentifier": "security@apache.org",
"published": "2024-12-23T16:15:06.590",
"lastModified": "2024-12-23T16:15:06.590",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An SQL injection vulnerability in Traffic Ops in Apache Traffic Control <= 8.0.1, >= 8.0.0 allows a privileged user with role \"admin\", \"federation\", \"operations\", \"portal\", or \"steering\" to execute arbitrary SQL against the database by sending a specially-crafted PUT request.\n\nUsers are recommended to upgrade to version Apache Traffic Control 8.0.2 if you run an affected version of Traffic Ops."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@apache.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 9.9,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
},
{
"lang": "en",
"value": "CWE-285"
}
]
}
],
"references": [
{
"url": "https://lists.apache.org/thread/t38nk5n7t8w3pb66z7z4pqfzt4443trr",
"source": "security@apache.org"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-53256",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-12-23T16:15:06.797",
"lastModified": "2024-12-23T16:15:06.797",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rizin is a UNIX-like reverse engineering framework and command-line toolset. `rizin.c` still had an old snippet of code which suffered a command injection due the usage of `rz_core_cmdf` to invoke the command `m` which was removed in v0.1.x. A malicious binary defining `bclass` (part of RzBinInfo) is executed if `rclass` (part of RzBinInfo) is set to `fs`; the vulnerability can be exploited by any bin format where `bclass` and `rclass` are user defined. This vulnerability is fixed in 0.7.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://github.com/rizinorg/rizin/blob/be24ca8879ed9c58f288bdf21c271b6294720da4/librz/main/rizin.c#L1275-L1278",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/rizinorg/rizin/commit/db6c5b39c065ce719f587c9815c47fbb834b10fa",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/rizinorg/rizin/security/advisories/GHSA-5jhc-frm4-p8v9",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,94 @@
{
"id": "CVE-2024-54148",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-12-23T16:15:07.010",
"lastModified": "2024-12-23T16:15:07.010",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Gogs is an open source self-hosted Git service. A malicious user is able to commit and edit a crafted symlink file to a repository to gain SSH access to the server. The vulnerability is fixed in 0.13.1."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.7,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
},
{
"lang": "en",
"value": "CWE-61"
}
]
}
],
"references": [
{
"url": "https://github.com/gogs/gogs/commit/c94baec9ca923f38c19f0c7c5af722b9ec04022a",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/gogs/gogs/issues/7582",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/gogs/gogs/pull/7857",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/gogs/gogs/security/advisories/GHSA-r7j8-5h9c-f6fx",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,90 @@
{
"id": "CVE-2024-55947",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-12-23T16:15:07.253",
"lastModified": "2024-12-23T16:15:07.253",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Gogs is an open source self-hosted Git service. A malicious user is able to write a file to an arbitrary path on the server to gain SSH access to the server. The vulnerability is fixed in 0.13.1."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.7,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://github.com/gogs/gogs/commit/9a9388ace25bd646f5098cb9193d983332c34e41",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/gogs/gogs/issues/7582",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/gogs/gogs/pull/7859",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/gogs/gogs/security/advisories/GHSA-qf5v-rp47-55gg",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,90 @@
{
"id": "CVE-2024-56201",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-12-23T16:15:07.410",
"lastModified": "2024-12-23T16:15:07.410",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Jinja is an extensible templating engine. Prior to 3.1.5, a bug in the Jinja compiler allows an attacker that controls both the content and filename of a template to execute arbitrary Python code, regardless of if Jinja's sandbox is used. To exploit the vulnerability, an attacker needs to control both the filename and the contents of a template. Whether that is the case depends on the type of application using Jinja. This vulnerability impacts users of applications which execute untrusted templates where the template author can also choose the template filename. This vulnerability is fixed in 3.1.5."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"privilegesRequired": "LOW",
"userInteraction": "PASSIVE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-150"
}
]
}
],
"references": [
{
"url": "https://github.com/pallets/jinja/commit/767b23617628419ae3709ccfb02f9602ae9fe51f",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/pallets/jinja/issues/1792",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/pallets/jinja/releases/tag/3.1.5",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/pallets/jinja/security/advisories/GHSA-gmj6-6f8f-6699",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,90 @@
{
"id": "CVE-2024-56326",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-12-23T16:15:07.590",
"lastModified": "2024-12-23T16:15:07.590",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Jinja is an extensible templating engine. Prior to 3.1.5, An oversight in how the Jinja sandboxed environment detects calls to str.format allows an attacker that controls the content of a template to execute arbitrary Python code. To exploit the vulnerability, an attacker needs to control the content of a template. Whether that is the case depends on the type of application using Jinja. This vulnerability impacts users of applications which execute untrusted templates. Jinja's sandbox does catch calls to str.format and ensures they don't escape the sandbox. However, it's possible to store a reference to a malicious string's format method, then pass that to a filter that calls it. No such filters are built-in to Jinja, but could be present through custom filters in an application. After the fix, such indirect calls are also handled by the sandbox. This vulnerability is fixed in 3.1.5."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"privilegesRequired": "LOW",
"userInteraction": "PASSIVE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-693"
},
{
"lang": "en",
"value": "CWE-1336"
}
]
}
],
"references": [
{
"url": "https://github.com/pallets/jinja/commit/48b0687e05a5466a91cd5812d604fa37ad0943b4",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/pallets/jinja/releases/tag/3.1.5",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/pallets/jinja/security/advisories/GHSA-q2x7-8rv6-6q7h",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-56364",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-12-23T16:15:07.770",
"lastModified": "2024-12-23T16:15:07.770",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SimpleXLSX is software for parsing and retrieving data from Excel XLSx files. Starting in 1.0.12 and ending in 1.1.13, when calling the extended toHTMLEx method, it is possible to execute arbitrary JavaScript code. This vulnerability is fixed in 1.1.13."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/shuchkin/simplexlsx/commit/71a5e3d40d14e33161f8a40b3fd02de542218ef0",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/shuchkin/simplexlsx/security/advisories/GHSA-r87q-fj25-f8jf",
"source": "security-advisories@github.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-12-23T15:00:20.953378+00:00
2024-12-23T17:00:20.791343+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-12-23T14:58:10.797000+00:00
2024-12-23T16:58:26.957000+00:00
```
### Last Data Feed Release
@ -33,46 +33,52 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
274570
274578
```
### CVEs added in the last Commit
Recently added CVEs: `2`
Recently added CVEs: `8`
- [CVE-2024-12903](CVE-2024/CVE-2024-129xx/CVE-2024-12903.json) (`2024-12-23T13:15:06.390`)
- [CVE-2024-55539](CVE-2024/CVE-2024-555xx/CVE-2024-55539.json) (`2024-12-23T14:15:06.270`)
- [CVE-2024-23945](CVE-2024/CVE-2024-239xx/CVE-2024-23945.json) (`2024-12-23T16:15:05.590`)
- [CVE-2024-45387](CVE-2024/CVE-2024-453xx/CVE-2024-45387.json) (`2024-12-23T16:15:06.590`)
- [CVE-2024-53256](CVE-2024/CVE-2024-532xx/CVE-2024-53256.json) (`2024-12-23T16:15:06.797`)
- [CVE-2024-54148](CVE-2024/CVE-2024-541xx/CVE-2024-54148.json) (`2024-12-23T16:15:07.010`)
- [CVE-2024-55947](CVE-2024/CVE-2024-559xx/CVE-2024-55947.json) (`2024-12-23T16:15:07.253`)
- [CVE-2024-56201](CVE-2024/CVE-2024-562xx/CVE-2024-56201.json) (`2024-12-23T16:15:07.410`)
- [CVE-2024-56326](CVE-2024/CVE-2024-563xx/CVE-2024-56326.json) (`2024-12-23T16:15:07.590`)
- [CVE-2024-56364](CVE-2024/CVE-2024-563xx/CVE-2024-56364.json) (`2024-12-23T16:15:07.770`)
### CVEs modified in the last Commit
Recently modified CVEs: `28`
Recently modified CVEs: `26`
- [CVE-2024-12902](CVE-2024/CVE-2024-129xx/CVE-2024-12902.json) (`2024-12-23T11:15:06.153`)
- [CVE-2024-21755](CVE-2024/CVE-2024-217xx/CVE-2024-21755.json) (`2024-12-23T14:58:10.797`)
- [CVE-2024-26958](CVE-2024/CVE-2024-269xx/CVE-2024-26958.json) (`2024-12-23T13:22:45.753`)
- [CVE-2024-26961](CVE-2024/CVE-2024-269xx/CVE-2024-26961.json) (`2024-12-23T13:37:44.197`)
- [CVE-2024-26962](CVE-2024/CVE-2024-269xx/CVE-2024-26962.json) (`2024-12-23T13:39:33.543`)
- [CVE-2024-26964](CVE-2024/CVE-2024-269xx/CVE-2024-26964.json) (`2024-12-23T13:41:58.437`)
- [CVE-2024-26966](CVE-2024/CVE-2024-269xx/CVE-2024-26966.json) (`2024-12-23T13:50:21.860`)
- [CVE-2024-26967](CVE-2024/CVE-2024-269xx/CVE-2024-26967.json) (`2024-12-23T13:53:27.760`)
- [CVE-2024-26968](CVE-2024/CVE-2024-269xx/CVE-2024-26968.json) (`2024-12-23T13:54:14.013`)
- [CVE-2024-26969](CVE-2024/CVE-2024-269xx/CVE-2024-26969.json) (`2024-12-23T13:58:07.573`)
- [CVE-2024-26974](CVE-2024/CVE-2024-269xx/CVE-2024-26974.json) (`2024-12-23T14:00:33.587`)
- [CVE-2024-26975](CVE-2024/CVE-2024-269xx/CVE-2024-26975.json) (`2024-12-23T14:02:46.103`)
- [CVE-2024-26983](CVE-2024/CVE-2024-269xx/CVE-2024-26983.json) (`2024-12-23T14:53:02.043`)
- [CVE-2024-27010](CVE-2024/CVE-2024-270xx/CVE-2024-27010.json) (`2024-12-23T14:05:34.153`)
- [CVE-2024-27011](CVE-2024/CVE-2024-270xx/CVE-2024-27011.json) (`2024-12-23T14:06:38.180`)
- [CVE-2024-27038](CVE-2024/CVE-2024-270xx/CVE-2024-27038.json) (`2024-12-23T14:11:28.137`)
- [CVE-2024-27044](CVE-2024/CVE-2024-270xx/CVE-2024-27044.json) (`2024-12-23T14:12:17.657`)
- [CVE-2024-27060](CVE-2024/CVE-2024-270xx/CVE-2024-27060.json) (`2024-12-23T14:22:29.173`)
- [CVE-2024-27064](CVE-2024/CVE-2024-270xx/CVE-2024-27064.json) (`2024-12-23T14:17:03.783`)
- [CVE-2024-27068](CVE-2024/CVE-2024-270xx/CVE-2024-27068.json) (`2024-12-23T14:25:40.240`)
- [CVE-2024-27071](CVE-2024/CVE-2024-270xx/CVE-2024-27071.json) (`2024-12-23T14:27:46.877`)
- [CVE-2024-27074](CVE-2024/CVE-2024-270xx/CVE-2024-27074.json) (`2024-12-23T14:31:11.797`)
- [CVE-2024-27077](CVE-2024/CVE-2024-270xx/CVE-2024-27077.json) (`2024-12-23T14:38:37.373`)
- [CVE-2024-27078](CVE-2024/CVE-2024-270xx/CVE-2024-27078.json) (`2024-12-23T14:34:14.230`)
- [CVE-2024-3656](CVE-2024/CVE-2024-36xx/CVE-2024-3656.json) (`2024-12-23T14:15:05.553`)
- [CVE-2021-47287](CVE-2021/CVE-2021-472xx/CVE-2021-47287.json) (`2024-12-23T16:40:14.130`)
- [CVE-2021-47288](CVE-2021/CVE-2021-472xx/CVE-2021-47288.json) (`2024-12-23T16:45:23.720`)
- [CVE-2021-47289](CVE-2021/CVE-2021-472xx/CVE-2021-47289.json) (`2024-12-23T16:46:39.860`)
- [CVE-2021-47290](CVE-2021/CVE-2021-472xx/CVE-2021-47290.json) (`2024-12-23T16:47:17.957`)
- [CVE-2021-47291](CVE-2021/CVE-2021-472xx/CVE-2021-47291.json) (`2024-12-23T16:47:57.030`)
- [CVE-2021-47292](CVE-2021/CVE-2021-472xx/CVE-2021-47292.json) (`2024-12-23T16:58:26.957`)
- [CVE-2021-47298](CVE-2021/CVE-2021-472xx/CVE-2021-47298.json) (`2024-12-23T16:39:18.313`)
- [CVE-2023-5269](CVE-2023/CVE-2023-52xx/CVE-2023-5269.json) (`2024-12-23T15:18:44.853`)
- [CVE-2023-5270](CVE-2023/CVE-2023-52xx/CVE-2023-5270.json) (`2024-12-23T15:18:44.853`)
- [CVE-2023-5271](CVE-2023/CVE-2023-52xx/CVE-2023-5271.json) (`2024-12-23T15:18:44.853`)
- [CVE-2023-5272](CVE-2023/CVE-2023-52xx/CVE-2023-5272.json) (`2024-12-23T15:18:44.853`)
- [CVE-2023-5273](CVE-2023/CVE-2023-52xx/CVE-2023-5273.json) (`2024-12-23T15:18:44.853`)
- [CVE-2023-6898](CVE-2023/CVE-2023-68xx/CVE-2023-6898.json) (`2024-12-23T15:18:44.853`)
- [CVE-2024-1871](CVE-2024/CVE-2024-18xx/CVE-2024-1871.json) (`2024-12-23T16:33:20.680`)
- [CVE-2024-1876](CVE-2024/CVE-2024-18xx/CVE-2024-1876.json) (`2024-12-23T16:33:32.957`)
- [CVE-2024-1877](CVE-2024/CVE-2024-18xx/CVE-2024-1877.json) (`2024-12-23T16:32:19.787`)
- [CVE-2024-1878](CVE-2024/CVE-2024-18xx/CVE-2024-1878.json) (`2024-12-23T16:33:27.973`)
- [CVE-2024-20837](CVE-2024/CVE-2024-208xx/CVE-2024-20837.json) (`2024-12-23T16:29:57.827`)
- [CVE-2024-20838](CVE-2024/CVE-2024-208xx/CVE-2024-20838.json) (`2024-12-23T16:32:27.623`)
- [CVE-2024-20839](CVE-2024/CVE-2024-208xx/CVE-2024-20839.json) (`2024-12-23T16:33:22.507`)
- [CVE-2024-2156](CVE-2024/CVE-2024-21xx/CVE-2024-2156.json) (`2024-12-23T15:14:55.947`)
- [CVE-2024-21756](CVE-2024/CVE-2024-217xx/CVE-2024-21756.json) (`2024-12-23T15:02:00.357`)
- [CVE-2024-23671](CVE-2024/CVE-2024-236xx/CVE-2024-23671.json) (`2024-12-23T15:04:06.610`)
- [CVE-2024-27076](CVE-2024/CVE-2024-270xx/CVE-2024-27076.json) (`2024-12-23T15:08:03.860`)
- [CVE-2024-31487](CVE-2024/CVE-2024-314xx/CVE-2024-31487.json) (`2024-12-23T15:05:45.840`)
## Download and Usage

View File

@ -185332,7 +185332,7 @@ CVE-2021-44203,0,0,508eb6b050cb9edbc4d859609017b4ff90c361b8833265453c85194c90e26
CVE-2021-44204,0,0,6aa974a64a61b329c694450f42afb1d8eae9a90c5f26859b2e2e19f2c7f64169,2024-11-21T06:30:34.300000
CVE-2021-44205,0,0,9799064d1571df0d6982a5073ec220e92a13da5e067c0085ff08f97692729941,2024-11-21T06:30:34.457000
CVE-2021-44206,0,0,feed6a6bf0af4d6221906ba9bcec078465a0c79d160fd89322c280f481c9a8b2,2024-11-21T06:30:34.593000
CVE-2021-44207,0,0,9ed2b978eba45b82c92def88e0a70e767cc5ccaf2b52cc89c3f3eaabaa4334c7,2024-11-21T06:30:34.740000
CVE-2021-44207,0,1,3981f89667873b6b3561706378d10904cb7551dc32b810006852c4c9a8698cb5,2024-12-23T15:15:05.753000
CVE-2021-44208,0,0,a9d10b6a2bda2a03da19d70e83cce1926454ffed3cce9a05f84b2a5b9a807bcf,2024-11-21T06:30:34.903000
CVE-2021-44209,0,0,13573abfe045728a3019e5db77d9947d269097fe48a3b8d8e4f8297ef768ba41,2024-11-21T06:30:35.083000
CVE-2021-4421,0,0,fa171effbeb755b01cbed06c07ebd983fcfa0fc4053d0cff65567cd80e77ab7e,2024-11-21T06:37:41.153000
@ -187451,18 +187451,18 @@ CVE-2021-47283,0,0,6526683f0de462b02cef39d15ebfd2084b1d424dd635da6faaeca42e0f561
CVE-2021-47284,0,0,8975c2621028e7284219731a1a907773ed9554f378866a44a158dcbaccb386f2,2024-11-21T06:35:47.793000
CVE-2021-47285,0,0,996ea18361ebd04fd45b1694fe1d9404484a2740395fd8ca2c06e472a7098e5f,2024-07-02T20:15:04.637000
CVE-2021-47286,0,0,8a9dda2b710d3f7c5ee0e5600f2738fe2dadd04ede6bd48b4fdd8ee5eef986b1,2024-11-21T06:35:48.023000
CVE-2021-47287,0,0,c22cd4e8160f8b32d846e430c680f53995bb41b2d2b7d2506357e263ac03454a,2024-11-21T06:35:48.130000
CVE-2021-47288,0,0,3acd03cf889cb0b7a920a8400bcc6115ba044920dc56f96ea96a240bef0a0c08,2024-11-21T06:35:48.240000
CVE-2021-47289,0,0,33e1b36ff8d4b7a8c4076a061a7fac497c4c91f7af3b2814111e06c6e41b08d4,2024-11-21T06:35:48.373000
CVE-2021-47290,0,0,36881a8f32b5c2e01c71b88af44a7ac94d6135e893db5bb0e1d782967adc425c,2024-11-21T06:35:48.487000
CVE-2021-47291,0,0,ce4d6d9db8b42f263636355fe7a2a11bf24cc9e006f633916e6b6750dee6e1db,2024-11-21T06:35:48.600000
CVE-2021-47292,0,0,8815e91a7f23dc6af54df18db81ef54261251e308c6f2e716204fab82785a99d,2024-11-21T06:35:48.710000
CVE-2021-47287,0,1,138f31d7b0e9d19657615ee45bd5f3769023858d5034e20a324f96d577a4813b,2024-12-23T16:40:14.130000
CVE-2021-47288,0,1,10f648f93aa3c3d05c67ae1659e512ad35e4a307ec2be2981e78f3640b1e2b28,2024-12-23T16:45:23.720000
CVE-2021-47289,0,1,1d0a30807f526ae47126ab0d2cad5d0e632dee4377451fd59938c967863cfac7,2024-12-23T16:46:39.860000
CVE-2021-47290,0,1,c5770916470bf51fd9cc9b13c46b0b9d76c37a393ef596f9f69cb12692c31baa,2024-12-23T16:47:17.957000
CVE-2021-47291,0,1,3ee6b1a1fad370dded2d6eb5285eb6a73b96982cb06c18803b8e7843844cf569,2024-12-23T16:47:57.030000
CVE-2021-47292,0,1,63c98ff4a7da021ae7ccc327b4ad90dd6b9f9f6a2210655afcc8467dda120255,2024-12-23T16:58:26.957000
CVE-2021-47293,0,0,d88184c46435e0cc554739bca66488715d4fd8f9f5b08f313f753c277ad6d877,2024-11-21T06:35:48.817000
CVE-2021-47294,0,0,f660ec87285009707fb955668528eeef8763eb3de81a6dda32214466413d6888,2024-11-21T06:35:48.923000
CVE-2021-47295,0,0,dcf2c14dcd7c1eebf237f1f13910c2f3167704ad0491962cfa3f90a199e66feb,2024-11-21T06:35:49.037000
CVE-2021-47296,0,0,46f1928e47fbe57f126476cdaadd1ae2fed1587f0442574e52a316f59fb9994c,2024-11-21T06:35:49.233000
CVE-2021-47297,0,0,515441ee2784eaff13d18903014004f3060f9f43302819c125fe3d14c44cddf7,2024-11-21T06:35:49.360000
CVE-2021-47298,0,0,278fc85be5f9a119cd2df77cc4b30ef5a354b20ca7de529227eb67d0b0977c7c,2024-11-21T06:35:49.547000
CVE-2021-47298,0,1,3272555661916384da5707a33dc94b4ff91a4406d7ac2d83ddfd785978dc68b9,2024-12-23T16:39:18.313000
CVE-2021-47299,0,0,8c9619e9adff7374b5157f37beb700722799f12f37a412397c40d10b3cae71fc,2024-11-21T06:35:49.663000
CVE-2021-47300,0,0,ce5136fdfafce412191edc3356c42ceda417369fd2e43819f434170b6a1ec715,2024-11-21T06:35:49.787000
CVE-2021-47301,0,0,c7fd3245a39638e65ab5fa6f63f1b0150a0c9abf53cda771d9a8300b5fab22e2,2024-11-21T06:35:49.917000
@ -236327,8 +236327,8 @@ CVE-2023-47534,0,0,156d1827eb4da96dc3cd2d8629999ea2e2fa724590606a3354fde4b400d38
CVE-2023-47536,0,0,d84d72a63721689042d4832177b8ed0c4a9d504fac28b204af3cc47b40f30f39,2024-11-21T08:30:24.973000
CVE-2023-47537,0,0,2e59328fe99d373a050967f8884554343bd03b198b96f65b133b83e4d7c66e1c,2024-11-21T08:30:25.100000
CVE-2023-4754,0,0,0b14f0921b6667a528d8f56fea2f4c9f7f951287cede8fa8335afbbdb458b076,2024-11-21T08:35:54.460000
CVE-2023-47540,0,1,025762b7fa86b2da8ebd726f3a759e53420a7764a2f77b0cf1ad81406a1004d8,2024-12-23T14:55:53.860000
CVE-2023-47541,0,1,478e59dd74ae519019737dd29ef738de30b84cce6196d665d0cc88db1f1700df,2024-12-23T14:57:00.153000
CVE-2023-47540,0,0,025762b7fa86b2da8ebd726f3a759e53420a7764a2f77b0cf1ad81406a1004d8,2024-12-23T14:55:53.860000
CVE-2023-47541,0,0,478e59dd74ae519019737dd29ef738de30b84cce6196d665d0cc88db1f1700df,2024-12-23T14:57:00.153000
CVE-2023-47542,0,0,2c301ea3fc1923df3d1786b1c81f5d6312992d198827db876d7bcd4ba7084720,2024-11-21T08:30:25.520000
CVE-2023-47543,0,0,c7a950de39be068ef5485d132dc8084974c2df22c2aaf8debddfc2b77595943a,2024-11-13T17:01:16.850000
CVE-2023-47544,0,0,37c99d07aab35bc0bebf060938c609faefc3158817cf4b2a384b1ee52ef99508,2024-11-21T08:30:25.707000
@ -240040,7 +240040,7 @@ CVE-2023-52647,0,0,e2976bef8bc92e0adeadd89937440a86e758817f278db22054eaa69f95169
CVE-2023-52648,0,0,bf327e16fd314087311880b9907320568dc951df7031e7a2a98e2b4c960ed3dc,2024-11-21T08:40:16.977000
CVE-2023-52649,0,0,1ea0d518a024b099c6a8a1f923b9aa6e0cb46296f99bd7a3713649bab87a121f,2024-11-21T08:40:17.107000
CVE-2023-5265,0,0,3be8e5110f5a8eca568e8c9e8873089d4346ff1f83ab84fb39209889eeaf5856,2024-11-21T08:41:24.517000
CVE-2023-52650,0,1,82cd733f79a1f4052a9c2cc8405d0c98244becaa4151159d589fc3401cc1df1c,2024-12-23T14:09:30.523000
CVE-2023-52650,0,0,82cd733f79a1f4052a9c2cc8405d0c98244becaa4151159d589fc3401cc1df1c,2024-12-23T14:09:30.523000
CVE-2023-52651,0,0,00131e194f6b58054657b0e79a88a7fa1f8e43248fe63e6633670aa65dcb2d7d,2024-05-02T10:15:07.500000
CVE-2023-52652,0,0,ef1e9f279e94af2516aff4b86fb7557b56a3322c602be6d61196f38ed170f046,2024-11-21T08:40:17.397000
CVE-2023-52653,0,0,37b6c74d200fb5853af83be13537943bd13d68387ca860aabce7cee062e3b3a6,2024-11-21T08:40:17.520000
@ -240083,7 +240083,7 @@ CVE-2023-52686,0,0,97ee96cc8998d1ee3aba3665efbf6de7cb5111527266c28059a5832b32977
CVE-2023-52687,0,0,bbc8fc1dedb818bce118b2c7db04aab7b8059594413eb22394ab804738b96713,2024-11-21T08:40:21.700000
CVE-2023-52688,0,0,9dc230fe3db4a9be36210348538add296ace0ab48c31cd4e90194d9bd1a909f0,2024-11-21T08:40:21.923000
CVE-2023-52689,0,0,790089ccb5dbca94271b582a4ae66681f2a34b377a106c082c546248aa1dbe89,2024-11-21T08:40:22.033000
CVE-2023-5269,0,0,60c81fa0e93a6da9eb9c83e053a25cf0486e8f41c01e4b60cb8cf5b0c2791133,2024-11-21T08:41:25.070000
CVE-2023-5269,0,1,2f2a4efe621a5675b9a63aa96c02a20209837ca62c7a17342476c5eb89d9d193,2024-12-23T15:18:44.853000
CVE-2023-52690,0,0,1633c7ebfb36761f6f2b8b506afa5248dc7d206310e13f4fa83eb47ceb7d0a89,2024-11-21T08:40:22.153000
CVE-2023-52691,0,0,dcd2ea2def9261024450e3e8b2fcf283d180a61c6bccfe60fbe755ae7a1566b2,2024-11-21T08:40:22.283000
CVE-2023-52692,0,0,35e83f69530051d0eafe3b62cf812c667004e80a63c768d5530a91d5f9405ce5,2024-11-21T08:40:22.410000
@ -240094,7 +240094,7 @@ CVE-2023-52696,0,0,8d3c619e6b67aec84c360870ab51a63b72bf0f1f73bd1e08fb04785342ca5
CVE-2023-52697,0,0,671a7cb490453caa76b4ef84f02213be4f065b94138442feda1943d5df1ac542,2024-11-21T08:40:23.073000
CVE-2023-52698,0,0,eb7ae4e0ab6af9d417f1057baaa7a1cd6c306c4fb0d1845002df0410d48a97a5,2024-11-21T08:40:23.183000
CVE-2023-52699,0,0,7ae259a98c648d116baaac9a0a2fb48438466ea1ef5c4ff6f25c6dad558d8939,2024-11-21T08:40:23.313000
CVE-2023-5270,0,0,bab377dc9b7339b4920022518541961da791f8ec3ced3531d2f2997db24d1e8f,2024-11-21T08:41:25.207000
CVE-2023-5270,0,1,028b3369e4393aaac4eae433175a5edbad7b5425254bbb3b4903c56b3f73ee7f,2024-12-23T15:18:44.853000
CVE-2023-52700,0,0,941df9df38105cf470545869077a5e89f909e73a5596a4472b2ed873ccfca7ff,2024-11-21T08:40:23.517000
CVE-2023-52701,0,0,7f81e122a350018a2ab348c350be394ecfcd330fc6f122c5986cf26edb66103f,2024-11-21T08:40:23.707000
CVE-2023-52702,0,0,945993ec36ebf6a65e7658472c3379788614119f6c380a5626d2e1e8fb332500,2024-11-21T08:40:23.813000
@ -240104,7 +240104,7 @@ CVE-2023-52705,0,0,d21e0119d09be61edea8f6609114b173d8159aacdca3b0764a382f977918d
CVE-2023-52706,0,0,75eb4d9dfd0afe13e45532dadf920a055430b069b0be0985c3a80a930b4cb130,2024-11-21T08:40:24.417000
CVE-2023-52707,0,0,fa6be8689907b9a39312adc766a87a6fcfee64ab434fd87173acba26c46820ec,2024-11-21T08:40:24.527000
CVE-2023-52708,0,0,4ded131c21af9c6d2b9824779ab316cf949bcef1fe9fdde6f090a0312068852f,2024-11-21T08:40:24.640000
CVE-2023-5271,0,0,9940051be6e76732ea34302cf62105df9762bd0b6a96e9e824dc6a732d85cf05,2024-11-21T08:41:25.337000
CVE-2023-5271,0,1,57c69f88684b23484c89729e90ea1a49339f972575180d1b4d31fadcdba0e1a2,2024-12-23T15:18:44.853000
CVE-2023-52710,0,0,80666a0f302ce95a8e0620f547eb15a0742946798e984d0862fab6bd252a1435,2024-11-21T08:40:24.760000
CVE-2023-52711,0,0,292d4d31416cfc77e1fd0435f09d51ad7a6ee01d5d2c3c9a0958e494f443cbea,2024-11-21T08:40:24.883000
CVE-2023-52712,0,0,1009207ad2894126bd518771cf6dcdfb26dd8c8f96e53106cdeec3e71ba3f490,2024-11-21T08:40:24.993000
@ -240114,7 +240114,7 @@ CVE-2023-52715,0,0,40c133c7a650afa62e84d50889abdc2f10bf115a6958fb8619bb9f86fb855
CVE-2023-52716,0,0,e23e556efb2052738135a12d9d714c106a93095e20c11938c358672475db109d,2024-11-21T08:40:25.613000
CVE-2023-52717,0,0,6546ea96ba32ae2b161f65f20c7f1ad531534dcf0b1b8581277b1a6dce31a926,2024-11-21T08:40:25.807000
CVE-2023-52719,0,0,e3f86bf719503ae7b09fa3135a17cf10d9dc9b4adbfb57625c3db8b69a7f3a10,2024-12-09T17:56:26.397000
CVE-2023-5272,0,0,722561b875c51103d756f175d8a9df5ede70087f0bb86a00e0f242af6f77de91,2024-11-21T08:41:25.477000
CVE-2023-5272,0,1,4ba2e946788cd695e8caf8b6a2d9a57724a762493fbc909b19d2515ec3b7cb55,2024-12-23T15:18:44.853000
CVE-2023-52720,0,0,1fa5ff90dc57ff4a909c38527eebbb867f48496aaf35189850d5ac665cce26ee,2024-12-09T17:50:44.797000
CVE-2023-52721,0,0,0a6cded3ec2ce0c6e4e86ac86856cd24733911f386bfb541eec02292ce145d80,2024-12-09T17:42:49.477000
CVE-2023-52722,0,0,7fff592201e192d157a623c15011a6628efe93145f4d58466ecb6cb2c367aa05,2024-12-04T21:15:19.983000
@ -240125,7 +240125,7 @@ CVE-2023-52726,0,0,cb0633f850fc1a26b022dc442612405da071413460522a251f1c4d9779bfb
CVE-2023-52727,0,0,a99f786c16c90dfbbafabd50802fabf0de8a61b92c16ea1eb9d66eb802587002,2024-12-03T19:15:07.950000
CVE-2023-52728,0,0,3be6e6a0d6d3e727f65da66edc984e02871b61602f2efb0b0d271eba1464454d,2024-11-21T08:40:27.467000
CVE-2023-52729,0,0,d4a8b1c145951703b1f0dc4a2463b6dd8af3a178542f0f9d02ced3a62c97e5fe,2024-11-21T08:40:27.670000
CVE-2023-5273,0,0,809c8694a2033070eabe7f4c3f6f1bfa3066bfb52a951f374c47dac409fee574,2024-11-21T08:41:25.610000
CVE-2023-5273,0,1,6f26df3fc1e6203409f37349c999afab7055cfb5e89e02483db488eefca53fc4,2024-12-23T15:18:44.853000
CVE-2023-52730,0,0,1ebdd041e2bc78bea11061473cc34d19a52a846428c3eec8b8c107820fac7c23,2024-11-21T08:40:27.883000
CVE-2023-52731,0,0,f8ad5fad613ade1f6ee5f3c6074ef9d4461b8891819ac9a19a1d924438b4937a,2024-11-21T08:40:28.007000
CVE-2023-52732,0,0,1eb76b8d97f2e3d09be2caf803604d47c4ef9e424628d8acb55510ffc20a29aa,2024-11-21T08:40:28.117000
@ -241793,7 +241793,7 @@ CVE-2023-6894,0,0,b9a0d9f857946c4e82d7251038d90e79aeef6529eaccb516826d27947e96c8
CVE-2023-6895,0,0,aa18be8f28e715811e0423d7ccef00859c92670ba321790e397573610a7b5d77,2024-11-21T08:44:46.973000
CVE-2023-6896,0,0,0bc39a10dfa5fa76b77ee13fee87163eadc827d4f2f2ba425792cb607fcc1352,2024-11-21T08:44:47.140000
CVE-2023-6897,0,0,58c11d5cd88234996273116f88dc1d44a2c13a4c49c684c862337d1cf167cbcb,2024-11-21T08:44:47.297000
CVE-2023-6898,0,0,bdc9e684ccdbeaf402d7f3e5397562371665aa671b08ddd2ec0f2b7f3b289aa1,2024-11-21T08:44:47.413000
CVE-2023-6898,0,1,6f20638fe839aa32304e30292388597aea8dabeb565fe9b151cfc6c55658b0b6,2024-12-23T15:18:44.853000
CVE-2023-6899,0,0,fc908bc9821e6cea77916504532f3dda07ac3462bc73f09412a574870d2948a8,2024-11-21T08:44:47.563000
CVE-2023-6900,0,0,d87740807a0488fa1cb72e810ef0e999056ceed000408bbe25e5977828e6eba4,2024-11-21T08:44:47.710000
CVE-2023-6901,0,0,74f8463e19eb3c6ae5214f934c3b59f090d9935202079a2b92a1b33f09d433f9,2024-11-21T08:44:47.850000
@ -245076,8 +245076,8 @@ CVE-2024-12899,0,0,a8156719562171ad632b82cbae15ec7c223a7a48bfe33b1a670936619c6c2
CVE-2024-1290,0,0,7c95f47c5c3e77faa57d4558ce65f60c9fa0ea7551f118126af89c59b8448f97,2024-11-21T08:50:14.680000
CVE-2024-12900,0,0,1012b3733f239b410a68b2041572702d5a7f787259c3b8be862ffc1a0d536863,2024-12-23T02:15:05.630000
CVE-2024-12901,0,0,7438bb24c69768569f04db263b25be4e855460433a924b6dad82e02e6b0c486b,2024-12-23T02:15:06.613000
CVE-2024-12902,0,1,dc8ea62d5500cfba347f51f27017c7c034c6314a6ca11a7df4d8bb8555d9de85,2024-12-23T11:15:06.153000
CVE-2024-12903,1,1,bc4a71a13a64e9c0d45e023c2f146d73439b3078b2350002a42c4be342765e96,2024-12-23T13:15:06.390000
CVE-2024-12902,0,0,dc8ea62d5500cfba347f51f27017c7c034c6314a6ca11a7df4d8bb8555d9de85,2024-12-23T11:15:06.153000
CVE-2024-12903,0,0,bc4a71a13a64e9c0d45e023c2f146d73439b3078b2350002a42c4be342765e96,2024-12-23T13:15:06.390000
CVE-2024-1291,0,0,52c4840726a3cf584db63abe3d1006ff575604ba403c25fca89470816948ce5e,2024-11-21T08:50:14.863000
CVE-2024-1292,0,0,38d9bc6a557167174bf37c6662c68d5de6a783380fb5a30941c923054e3f2f16,2024-11-21T08:50:14.983000
CVE-2024-1293,0,0,a122e9ddbaac35fa4b5b33d2b10cf37b4d4e3a3677cea83da66723805eec222b,2024-11-21T08:50:15.167000
@ -245624,14 +245624,14 @@ CVE-2024-1867,0,0,1a9680f2fdb51acbf197571e1c1c23acfdcfa6b457b0bf2443ac5cd4836177
CVE-2024-1868,0,0,b174f8e89a00bd2ec71604abc7710e9410f7d3ee47a4a570f69aec67317d5616,2024-11-22T20:15:08.280000
CVE-2024-1869,0,0,f8c69f612e814c4bd9b0f3c1664eca33f449de845c31ce2038b5c1d00298a8db,2024-11-21T08:51:29.133000
CVE-2024-1870,0,0,6d6d6ee7f5ab5452814e8c5a0d8fcee96177fee451cf6d8baa8b58ec9c14573d,2024-11-21T08:51:29.330000
CVE-2024-1871,0,0,913c8d324c35dc2b5425ddd3b2e86b8e25a7fc5d2df1a13f991d19e32dfe8e60,2024-12-10T19:55:56.137000
CVE-2024-1871,0,1,ee81c97983aa7443f5b5c8df7b73a58bc5b442ad6448ba9043e72031ddc435ff,2024-12-23T16:33:20.680000
CVE-2024-1872,0,0,ad000dac8ef2496ce597bea5013bb4d9bc4a26c36c7428589e16338d8f525adf,2024-11-21T08:51:29.627000
CVE-2024-1873,0,0,a265a1d37162e1ced49567600aa7a85cd5a363ca73d2786d74178f5bd173cc9d,2024-11-21T08:51:29.750000
CVE-2024-1874,0,0,b9e9a39981a1796c8ae11eb9992e575ab112661b1d9f76f9596b5e6a79e65919,2024-11-21T08:51:29.893000
CVE-2024-1875,0,0,a140e7b8d80a12ecd3c7b8d3466d943dc91530538d8f539967d80fef820d65e3,2024-12-10T19:56:33.457000
CVE-2024-1876,0,0,2ac8cb0baba86c4edf81d8ec8f4a5c226c55f8b0c598b1b0320e6a10df2cfc7d,2024-12-10T19:54:48.283000
CVE-2024-1877,0,0,d1d05e116c6b9da9b8d384b7c010f2d39f1e720e84cc6c641ec09cd16806ed3f,2024-12-10T19:55:04.673000
CVE-2024-1878,0,0,c75e483b1a7ac99bb157f38cf9638bab9d5f77ffa312a646c8ebc8272f490ec7,2024-12-10T19:52:18.733000
CVE-2024-1876,0,1,f31a8d538766443eced9d211f3d10dcb9b0c2b0c2072586c2628f31f1a105354,2024-12-23T16:33:32.957000
CVE-2024-1877,0,1,e0afe6ce9347a733b2a6b7844e9ec12e8c85bdd05eae60ef863db5db42ae2dd3,2024-12-23T16:32:19.787000
CVE-2024-1878,0,1,353b81ebf07ae56885c8cfbb63f947f3e8787ea44a7bd7e044cd52266e8ea58b,2024-12-23T16:33:27.973000
CVE-2024-1879,0,0,dd12021a9f8da25add84232bb5abfb35084f5fdbd08fd74bc6fc7642ed4bffc0,2024-11-21T08:51:30.603000
CVE-2024-1880,0,0,84c70b0634d66b0745f8a533c021eadb920e5477328ad81ebcda666fcea1995d,2024-11-21T08:51:30.767000
CVE-2024-1881,0,0,2558a52b142d519b854f3883944e8ea95b305aa8f68977dfa1c288c02b89c85c,2024-11-21T08:51:30.913000
@ -246404,9 +246404,9 @@ CVE-2024-20833,0,0,b8d754bf384d682992a8ce065a623a2d50707900404f5024b7640fe716879
CVE-2024-20834,0,0,f0756511b20064d897a2e89a1aa5d0f639f94517f2db9aecc5cc021480e165e7,2024-11-21T08:53:14.677000
CVE-2024-20835,0,0,2f64efb4a6eec003fe003891a8414e13b83e9bf75f076d9e1a898dccb6376056,2024-11-21T08:53:14.800000
CVE-2024-20836,0,0,1cfb139c5fb15644ed863a471c42220304cb4d42cf03f8dad6e2f163b2928f45,2024-11-21T08:53:14.920000
CVE-2024-20837,0,0,291a6e6933ae73803557be14f4251c93a7cde121257eb1d091105e21a42f73d2,2024-11-21T08:53:15.047000
CVE-2024-20838,0,0,49dd052130dcd9e0654ae6ea3c8a339a51463074c264ec67820c51565fd0c95b,2024-11-21T08:53:15.167000
CVE-2024-20839,0,0,4eec388e76a4ddfc34b0ea0d5a4e53c014f850f878911a25d0a71c7765b8b2f3,2024-11-21T08:53:15.273000
CVE-2024-20837,0,1,1ea011c20c86433e1c029228a453e044085a95c2512bef655a258579d60b71a3,2024-12-23T16:29:57.827000
CVE-2024-20838,0,1,193a829a6abad700065cea67ae6d6da4eeca804ff07b3f78a7faeb13b32a7f01,2024-12-23T16:32:27.623000
CVE-2024-20839,0,1,0dad1e579794cb822858fc7ebd1b2881483c934995edeb7d585b194dfae8079d,2024-12-23T16:33:22.507000
CVE-2024-2084,0,0,f0802261573a6dd2f498392d40e65801759ab12b938d64d146b2e0815ff97a3e,2024-11-21T09:09:00.623000
CVE-2024-20840,0,0,207567d3518e4e0e6d1c96900c417915f9a3790743557a4f0f1dce6cd2f27677,2024-11-21T08:53:15.390000
CVE-2024-20841,0,0,4053c739c188c4b176a35a8fa2e16319a04cc752f349d61c40ff8d8ac8883c65,2024-11-21T08:53:15.503000
@ -247144,7 +247144,7 @@ CVE-2024-21549,0,0,facd8052f0d57246964ee421f8413f9af2b81009f9f5cb4e77b99ca3c5240
CVE-2024-2155,0,0,c4046476de717845ad993f72042c777e8830cb00c2720514d4f4bc09d623807e,2024-11-21T09:09:09.070000
CVE-2024-21550,0,0,6b574e14ae55a92be9fd93a1bb9ebb56cb79876aa6e47f41fbbb48bbd5163e82,2024-08-13T17:33:13.537000
CVE-2024-21552,0,0,3511199af539fa92e1c2d7637f006a31f2e0de3850c5a9391f1377c23517a9d0,2024-11-21T08:54:39.323000
CVE-2024-2156,0,0,fb3bf16519d03df3a4b8629e346171372aa50eea48a59d06a9f593c6dea8f8d9,2024-11-21T09:09:09.210000
CVE-2024-2156,0,1,e3584aaf82ae046dd7e76bc4a1f4b79435b1587fed1060f0fa4d23a3a9dc9726,2024-12-23T15:14:55.947000
CVE-2024-21571,0,0,00f71271d471c0ccef3da52590a9bd5876dfd266723612726b696796600a80a5,2024-12-06T14:15:19.997000
CVE-2024-21574,0,0,09d0db1e832017fc15494a2f7b663b7c4c2c33a08a33893dcb0b0934017eb733,2024-12-12T09:15:06.037000
CVE-2024-21575,0,0,939b39e67e18130b834072c5b0a599611378cdd9a5f40b5edb07f0b5f31a6c1b,2024-12-12T15:15:12.733000
@ -247294,8 +247294,8 @@ CVE-2024-21751,0,0,37727b39c87b6c1a9e9b1b8c4a5a7fcb8c766a4a78fd465a68a305c6b49c5
CVE-2024-21752,0,0,5087325061f0baa2c18bc685e2fb3da31689dde4699ec8f5182350f3815fbecd,2024-11-21T08:54:56.687000
CVE-2024-21753,0,0,45b065c6167769cb16d64a10ec6f37b04b38c9a33361a88b58e0222b96c5fb44,2024-09-25T18:36:45.307000
CVE-2024-21754,0,0,6726148c9c00979954f8e0e43980573889b19508b76c8b84b92cd601e38d1fce,2024-11-21T08:54:56.877000
CVE-2024-21755,0,1,11a81bc114170594875134f56b35189ac0b3bd393b769cf20f145ba5ef665b63,2024-12-23T14:58:10.797000
CVE-2024-21756,0,0,53b9a78a8875a20a57d62b3e30ee7f7356b6ffc003fbc07d683e59011d2cf3af,2024-11-21T08:54:57.147000
CVE-2024-21755,0,0,11a81bc114170594875134f56b35189ac0b3bd393b769cf20f145ba5ef665b63,2024-12-23T14:58:10.797000
CVE-2024-21756,0,1,d97e19b3b174c9f06187b573e4aa20f1c2950b5a801d60d9d611ab0d6752b42b,2024-12-23T15:02:00.357000
CVE-2024-21757,0,0,2977bcabeb1633cac10a5d2b68ce6f1b718f97760675ba593569c66c881c2f72,2024-08-22T14:34:54.550000
CVE-2024-21759,0,0,c7b87faa73119d13eeff29f1fcc441192710ec05905507e64f7a792b951b9ab6,2024-11-21T08:54:57.347000
CVE-2024-2176,0,0,1aeee7ae52b7f70f1b987c126ac25fd385f727623c97d4e6f5fec3aa0f1aa936,2024-12-19T20:23:37.707000
@ -248661,7 +248661,7 @@ CVE-2024-23667,0,0,68282659dadf8421bf999f7e5b6411f97973ed884f7fb45d2dd6b12f64ffb
CVE-2024-23668,0,0,99bbe4b94140b9d101bb1590de5b0cc79587c2f19d27a805e40ca7dbd516eb82,2024-12-17T16:38:42.387000
CVE-2024-23669,0,0,b88515905b95c6021928badd7e75375eff2a9c40d8137d95c199c0ac0de087e8,2024-11-21T08:58:07.910000
CVE-2024-23670,0,0,7ea838294d59355957913c30bbefb71fd4094d7e119f5cfa4518f51e05a3f33f,2024-12-17T16:35:25.233000
CVE-2024-23671,0,0,396785c967bc3ff65faf3f8d8766b25f101bf2a9bc74a5a418acaf4f93f30858,2024-11-21T08:58:08.203000
CVE-2024-23671,0,1,9734477cacf88891b3affe5bb06fce7bd080e9c08b1d37c0b12c2fe6187b3590,2024-12-23T15:04:06.610000
CVE-2024-23672,0,0,d3712bfc14f4b9b6ce9894f5bdb5d3a1e4e089b0453cb6f78f1161e243ea834c,2024-11-21T08:58:08.340000
CVE-2024-23673,0,0,5d461731855b43c0d221afdce212ef5524691ccf548305743a6bb2f8273e06b7,2024-11-21T08:58:08.560000
CVE-2024-23674,0,0,b24a7363bee3c4ffcf9a0942f267366539d532215e9f431f55bad1302113f788,2024-11-21T08:58:08.697000
@ -248910,6 +248910,7 @@ CVE-2024-2394,0,0,621d534b6e99ea3eb7663377d97ee0e05ad2be3959f632056cfe6794bf2d11
CVE-2024-23940,0,0,06d04c2e3a7f29a0e7a62a5331ae3d9d5c7acce3a81c480978850a16e4f0b74a,2024-11-21T08:58:43.807000
CVE-2024-23941,0,0,377e40ad54a332b818df016f5e6db38286f42aa52aa09ea13a642fb9c9a22ca1,2024-11-21T08:58:43.940000
CVE-2024-23944,0,0,52d30435d5fece2084654095f6cb22c51963787cdd07ba430e66badb23fb97d7,2024-11-21T08:58:44.067000
CVE-2024-23945,1,1,47f6df3b04b2bbf4d3dffe63e951678a30f083971ff9b7816f7881225b89ab03,2024-12-23T16:15:05.590000
CVE-2024-23946,0,0,9c898cf09e521a2a31019dd3080db79ce9c32f7697e5321cb7301cafff4ddf89,2024-11-21T08:58:44.260000
CVE-2024-23947,0,0,f911293c6af8cf8e2a4c71b3a16ce5c03d9ac810bd789b6ce8a33c36c29ca1c5,2024-11-21T08:58:44.480000
CVE-2024-23948,0,0,d6d4011f0c2b673928e54c2b884e178d06b968843ed951ce2e90e73776691214,2024-11-21T08:58:44.607000
@ -251052,26 +251053,26 @@ CVE-2024-26954,0,0,064d81dbcb1e275c7d3cb65766dbeb7b641e74b5985e9755f8606b6cb534b
CVE-2024-26955,0,0,76bca89ce82e5ae6c5b930181ea09e09a5aecc8071be56ab85e1544b92d9d183,2024-11-21T09:03:28.917000
CVE-2024-26956,0,0,adbc295fe7031fb20e7ac181bad0bd27d6ef9768db74f4b24283887b46cb7420,2024-11-21T09:03:29.057000
CVE-2024-26957,0,0,2409839e0521f559e3d3cc6cf7633c5d9f9bf4c27be04b06051b3d2a69741c7f,2024-11-21T09:03:29.263000
CVE-2024-26958,0,1,a2b8e6bf5e3bdb92c037510d0f96a90c9c82da6d03c27fb99a8f998f5dcce75a,2024-12-23T13:22:45.753000
CVE-2024-26958,0,0,a2b8e6bf5e3bdb92c037510d0f96a90c9c82da6d03c27fb99a8f998f5dcce75a,2024-12-23T13:22:45.753000
CVE-2024-26959,0,0,899c7e02955c96a9aafeabffa0f02d00155af785d12c0cf717ae599d72ad8ea2,2024-11-21T09:03:29.533000
CVE-2024-2696,0,0,b00a97d0582dfb5f8fc42ffa02de7101e2dda83d6fabda2b12caed27b9feff87,2024-11-21T09:10:18.937000
CVE-2024-26960,0,0,e9922e28ace8cf0dabca53695fda743dbc887361a060a1cf9672a1459b7b0e60,2024-11-21T09:03:29.657000
CVE-2024-26961,0,1,e233087519ea241e6bbe387e9813a12623049bbd76997b1f9b9d52dc051e45b1,2024-12-23T13:37:44.197000
CVE-2024-26962,0,1,40697247e40f81e66a5b84f3045857f6a3736ddc973933e92666ba19d556d8ba,2024-12-23T13:39:33.543000
CVE-2024-26961,0,0,e233087519ea241e6bbe387e9813a12623049bbd76997b1f9b9d52dc051e45b1,2024-12-23T13:37:44.197000
CVE-2024-26962,0,0,40697247e40f81e66a5b84f3045857f6a3736ddc973933e92666ba19d556d8ba,2024-12-23T13:39:33.543000
CVE-2024-26963,0,0,7c2f95280f5f6baed92d5de5c494db20051e74b253633caddc8043bc541f70f6,2024-11-21T09:03:30.133000
CVE-2024-26964,0,1,1ce53ca960c2efd5cc8cbe0d0be7513ab3114a6a3605e82ba61350fac30a50a1,2024-12-23T13:41:58.437000
CVE-2024-26964,0,0,1ce53ca960c2efd5cc8cbe0d0be7513ab3114a6a3605e82ba61350fac30a50a1,2024-12-23T13:41:58.437000
CVE-2024-26965,0,0,f83b8b3a6b1685df1882e856824536e66f52a7e0d69c2474b6219acc4f48523a,2024-11-21T09:03:30.383000
CVE-2024-26966,0,1,50fc1fd7953986ffd5cfe8b3cfe359d8ffab1275d43f862af9453028e902e7d4,2024-12-23T13:50:21.860000
CVE-2024-26967,0,1,b87afaef463ae2bbdea5ad39eb2a1b3d8044f7deeb9ea4b4fb3091c131603c97,2024-12-23T13:53:27.760000
CVE-2024-26968,0,1,a130cf597cb4edb15223eac1e16071b400d01cf32b8a920a46f83dbcdb106006,2024-12-23T13:54:14.013000
CVE-2024-26969,0,1,50687f1643da292b237a2f57aa470a1dc3a4b62f7f074a278c79c2fd62373103,2024-12-23T13:58:07.573000
CVE-2024-26966,0,0,50fc1fd7953986ffd5cfe8b3cfe359d8ffab1275d43f862af9453028e902e7d4,2024-12-23T13:50:21.860000
CVE-2024-26967,0,0,b87afaef463ae2bbdea5ad39eb2a1b3d8044f7deeb9ea4b4fb3091c131603c97,2024-12-23T13:53:27.760000
CVE-2024-26968,0,0,a130cf597cb4edb15223eac1e16071b400d01cf32b8a920a46f83dbcdb106006,2024-12-23T13:54:14.013000
CVE-2024-26969,0,0,50687f1643da292b237a2f57aa470a1dc3a4b62f7f074a278c79c2fd62373103,2024-12-23T13:58:07.573000
CVE-2024-2697,0,0,75185752f94c46a8517aa2b7e60fa3a9d28d1b1692134edfaaeea70946ab0b18,2024-11-21T09:10:19.120000
CVE-2024-26970,0,0,a672db4cc38f97538246e763011f8e043ad7cb6ea68c17c5902e1a5c00ecb7ca,2024-11-21T09:03:31.017000
CVE-2024-26971,0,0,d1b4d011905ed844146859edf5ec32a3c1c9f5591baf6ff9f2e2a1701bba2994,2024-11-21T09:03:31.260000
CVE-2024-26972,0,0,cb815d256c738176b35ac7d4b54a98540b3097e6a6f896002f385b4cd625ec4a,2024-12-19T12:15:06.507000
CVE-2024-26973,0,0,c8f1b7513166f4d8d868d293eabecb5dc618f18ae5a1c23488508504db0cd584,2024-11-21T09:03:31.523000
CVE-2024-26974,0,1,0e4a56366252557edbb2b1398208500709b44987bfad59520bf0a9bd4532569e,2024-12-23T14:00:33.587000
CVE-2024-26975,0,1,4961103f5afe82ab19bd2d5c28d95ec6a0e6e841685afff291147442422c4ce9,2024-12-23T14:02:46.103000
CVE-2024-26974,0,0,0e4a56366252557edbb2b1398208500709b44987bfad59520bf0a9bd4532569e,2024-12-23T14:00:33.587000
CVE-2024-26975,0,0,4961103f5afe82ab19bd2d5c28d95ec6a0e6e841685afff291147442422c4ce9,2024-12-23T14:02:46.103000
CVE-2024-26976,0,0,4660a52215caac481687e5a7d29aecca4ed04fa21a373cba57d090e5d9c5d1a0,2024-11-21T09:03:31.953000
CVE-2024-26977,0,0,1f7a8de5cdeaf46fb8b3e7c1f9a003addb59f518218d0554d394033af057c58f,2024-11-21T09:03:32.193000
CVE-2024-26978,0,0,9f0afb61ebfd2a81c4c460b2c8d0cee7dd4d2cd6d33af2f1fce5b729035357bb,2024-11-21T09:03:32.417000
@ -251080,7 +251081,7 @@ CVE-2024-2698,0,0,92caf5de1a4db3d2766017db2b8c2c83c4ffe4ed3a628a64f14163835fb45f
CVE-2024-26980,0,0,c664518d666b8dc60398076a7315aa316908c8287d246e166912ba77399e9ec0,2024-11-21T09:03:32.600000
CVE-2024-26981,0,0,d7faa5c86edfa3a1d9ac06c05570f69585a2f9e2fbb2d76913bfff1fc1c285b1,2024-11-21T09:03:32.790000
CVE-2024-26982,0,0,444403cafe9bcfe49ab52759ef353e7023ac6e0ec62463368be1385824a01914,2024-11-21T09:03:32.917000
CVE-2024-26983,0,1,668befa1524b84eb804e032a2857d5c5316ec13983095bd9d2f5e231c1910c36,2024-12-23T14:53:02.043000
CVE-2024-26983,0,0,668befa1524b84eb804e032a2857d5c5316ec13983095bd9d2f5e231c1910c36,2024-12-23T14:53:02.043000
CVE-2024-26984,0,0,d5fba52a36226feb49bb95128fa870f8c609ab762c84661aa0776867387cbc6c,2024-11-21T09:03:33.177000
CVE-2024-26985,0,0,828c1d0fb4c1394a0226e133cac1cf8633b8aef9bacbe1c0d4677aeab25a0507,2024-11-21T09:03:33.427000
CVE-2024-26986,0,0,2d5e90c27de03273df3c3a4dddba5f37390a47f124b9efbc14fb5a174055e902,2024-11-21T09:03:33.550000
@ -251108,8 +251109,8 @@ CVE-2024-27006,0,0,f99857766778f03ac72a3c7e775775eadee02d9df0193c5fca85f4242b8c6
CVE-2024-27007,0,0,f2a05b178ac4106d9070d246425a81626e2e0a7f121bcd24031c8978d22c585c,2024-11-21T09:03:36.437000
CVE-2024-27008,0,0,4e064fc0f7588788c120ef24bea1bb9cea462fd8ed3b587804b4c2fbe847fcef,2024-11-21T09:03:36.560000
CVE-2024-27009,0,0,56a08cc283b225cf86d33c977cde7fe16d287c90a7e78b50fdcc1bf72160b491,2024-11-21T09:03:36.687000
CVE-2024-27010,0,1,97960f90d5f8b3bf5d51908449345af17f673343664d872a4fe0c28390341888,2024-12-23T14:05:34.153000
CVE-2024-27011,0,1,f6c5ae5bd00c199fb1f8ce883fee32167577ef6bda898e38e50c46aa10dc2a5f,2024-12-23T14:06:38.180000
CVE-2024-27010,0,0,97960f90d5f8b3bf5d51908449345af17f673343664d872a4fe0c28390341888,2024-12-23T14:05:34.153000
CVE-2024-27011,0,0,f6c5ae5bd00c199fb1f8ce883fee32167577ef6bda898e38e50c46aa10dc2a5f,2024-12-23T14:06:38.180000
CVE-2024-27012,0,0,a3d48a890de2773aa6b5503a1ebad162ed42f6172ad38bce2682f12ebcd6bbcf,2024-11-21T09:03:39.357000
CVE-2024-27013,0,0,3e6a0c79726bbd2618aa71f807476d4976c3f13b9f60cadee5171e91404898cd,2024-11-21T09:03:39.500000
CVE-2024-27014,0,0,1f6c1af2aa100465f708dcf6f73bfdb68657e70c75a9eec6905d054e57ee3497,2024-11-21T09:03:39.663000
@ -251138,14 +251139,14 @@ CVE-2024-27034,0,0,9874c1db278dcfc3bd6c43a5a9c11e614e2bc1b6c5f73a3182eb8a7c8608b
CVE-2024-27035,0,0,a3f223514d69e22d1cc0a4d7abe8b095509dba5ec3f4c12adcfd6c587d9748c4,2024-11-21T09:03:42.797000
CVE-2024-27036,0,0,dfea46e2522d2d18e0cc6a9be82afdac129cdfaeb38d9953b97399c588ca691e,2024-11-21T09:03:42.940000
CVE-2024-27037,0,0,3e725300d6a4526e55f969539b8217b91220992a50dd1eacc11de8caeecbafea,2024-11-21T09:03:43.053000
CVE-2024-27038,0,1,0cd4520e6799c3f265e4fb485baf4b7f8b0b9699e5059dbd616173307c83dbe5,2024-12-23T14:11:28.137000
CVE-2024-27038,0,0,0cd4520e6799c3f265e4fb485baf4b7f8b0b9699e5059dbd616173307c83dbe5,2024-12-23T14:11:28.137000
CVE-2024-27039,0,0,b5208e7380b924d92f69017aea5f13f8418ceb2f3e9287ac96416ef79799f293,2024-11-21T09:03:43.410000
CVE-2024-2704,0,0,08574c4c93b7eb8d39fe9ad19e5915cf67b4518a9ad69e3b003ae0373a536a61,2024-12-12T17:27:11.390000
CVE-2024-27040,0,0,daadacbb6e9e7c80fef17ec3ae32c519f0b5983bc589ce776ef1242d64bd3e8b,2024-11-21T09:03:43.543000
CVE-2024-27041,0,0,763a17f6a488caa403465e7987579ba453cdd4097447f29e20834d9daf7dbe42,2024-11-21T09:03:43.730000
CVE-2024-27042,0,0,43566754d34310e1414a8f417ccd1b233822ad4717be62d5528c06a800368aee,2024-11-21T09:03:43.930000
CVE-2024-27043,0,0,04e1fe72104d998d209064b93bad89833cdd0f1032f967939b96379cbd82ac18,2024-11-21T09:03:44.053000
CVE-2024-27044,0,1,d9407acf9a323715f0614827a427d94c43b6cd02625bebf359c6271e309d347e,2024-12-23T14:12:17.657000
CVE-2024-27044,0,0,d9407acf9a323715f0614827a427d94c43b6cd02625bebf359c6271e309d347e,2024-12-23T14:12:17.657000
CVE-2024-27045,0,0,8bf20c2a4c708a3579cd9ad69dce32c6cc624dec27c1f8d695804916d9ffd6be,2024-11-21T09:03:44.310000
CVE-2024-27046,0,0,0ff2f99411770b0bc1fd765d52ef266a81205183624650cc751af82c3b2c35cd,2024-11-21T09:03:44.440000
CVE-2024-27047,0,0,9dc343355887e00b6c12fe5ce13c7be0b28948dd7e96d11974c3dc0672597af7,2024-11-21T09:03:44.563000
@ -251163,26 +251164,26 @@ CVE-2024-27057,0,0,59020acf3ab82c0eef52cab6667be5665e673c02ff7c385265b72e8eb5c4e
CVE-2024-27058,0,0,e8e18c8efb56c2ad87995b6dc7ebbe8c01bb5c8a51c8ae719afbfa612893fc4d,2024-11-21T09:03:46.217000
CVE-2024-27059,0,0,908c2afe474cf2b7a4af9f85eb1e71ea5c6edb7664e5a06d4976d064fbcaaf54,2024-11-21T09:03:46.410000
CVE-2024-2706,0,0,ec4b783f22cb2952cae8bff1153eed6be7a282f6f994a45b7c4840589cd8711c,2024-12-12T17:27:56.637000
CVE-2024-27060,0,1,22bda1115b48ba58b7256e3896819cc9078fb8284ee48e35606dd5d9241e5131,2024-12-23T14:22:29.173000
CVE-2024-27060,0,0,22bda1115b48ba58b7256e3896819cc9078fb8284ee48e35606dd5d9241e5131,2024-12-23T14:22:29.173000
CVE-2024-27061,0,0,36106eed528d548d97b156ede779488bb9a7ed8362c8cd75e4e522528c004492,2024-11-21T09:03:46.663000
CVE-2024-27062,0,0,1731f85c74cbfffe2b0174004fb7faa0936dcae34c056b7a42ec2105bb8663bc,2024-11-21T09:03:46.793000
CVE-2024-27063,0,0,7ee22d524b1409264e7967210020859acead09ce5897f02f265765222a640dd8,2024-11-21T09:03:46.987000
CVE-2024-27064,0,1,51ddac2c3289f375846afce0848ba809f5baf86f50157e78463267321c7eeb6e,2024-12-23T14:17:03.783000
CVE-2024-27064,0,0,51ddac2c3289f375846afce0848ba809f5baf86f50157e78463267321c7eeb6e,2024-12-23T14:17:03.783000
CVE-2024-27065,0,0,221827fd02ab4968130a505b9d4bdc94fe096149cd3724664a74f1ccf7bb1171,2024-11-21T09:03:47.243000
CVE-2024-27066,0,0,45489c5858449ba05c1b91abb6a297431fa1b15613b430141b6e4f24bb64a148,2024-11-21T09:03:47.367000
CVE-2024-27067,0,0,011ef9cc28ee612fae3fb438c504e6a54ebfe37fbc548135490706f5eadcf768,2024-11-21T09:03:47.497000
CVE-2024-27068,0,1,de2ffac2bc0192e073bb954b48c44ae1a578abd16bd81afbee5e926bfe8484bb,2024-12-23T14:25:40.240000
CVE-2024-27068,0,0,de2ffac2bc0192e073bb954b48c44ae1a578abd16bd81afbee5e926bfe8484bb,2024-12-23T14:25:40.240000
CVE-2024-27069,0,0,e9743f38f3b0307385f1bf26cbe4e0920b023cc4f5b6078577cef6174c9c2ae7,2024-11-21T09:03:47.723000
CVE-2024-2707,0,0,1c5a60cef474a81d1fab363355d07e4a7ef12a7bda1b4579797c67ff5ecd783a,2024-12-12T17:28:32.270000
CVE-2024-27070,0,0,b443ec863bbb653716f4503d789da288fda1e778910725cda0d5547bdcc419b6,2024-11-21T09:03:47.847000
CVE-2024-27071,0,1,f5c95a4e265b74c4d8d05696d83ac5ecfb071a5a01e7c5104e1365de1e9db89f,2024-12-23T14:27:46.877000
CVE-2024-27071,0,0,f5c95a4e265b74c4d8d05696d83ac5ecfb071a5a01e7c5104e1365de1e9db89f,2024-12-23T14:27:46.877000
CVE-2024-27072,0,0,dbf4bba440af57458f216ea6e1cce4da447124fd45b4acb93cabbca6afe511c6,2024-11-21T09:03:48.090000
CVE-2024-27073,0,0,68e4926038b809a77ddca4e47a4755a38e9227904c05e5228b0114227f4229a7,2024-11-21T09:03:48.280000
CVE-2024-27074,0,1,cc7d332d3c20aabde40b8a4e8101d924452acefac2855cd8c9d9be38ae5668c5,2024-12-23T14:31:11.797000
CVE-2024-27074,0,0,cc7d332d3c20aabde40b8a4e8101d924452acefac2855cd8c9d9be38ae5668c5,2024-12-23T14:31:11.797000
CVE-2024-27075,0,0,bbc8253a771dc51806d5205d7483e1a3fb0cf345232dab1fd0c81023001aa714,2024-11-21T09:03:48.593000
CVE-2024-27076,0,0,36bdba8dd2f209039911d9465aeab3d949d472a901e0565a56a765e66945735b,2024-11-21T09:03:48.717000
CVE-2024-27077,0,1,a9d0a16072fe98c5c2eca54562942bf1af10446c1eb18085729ac3d5e8eae272,2024-12-23T14:38:37.373000
CVE-2024-27078,0,1,9ca3d93b99f63cde707b0ba6eb1f9737780ff11116ff8c753623207ee276811c,2024-12-23T14:34:14.230000
CVE-2024-27076,0,1,67207a2d32a43cace3a63d153fb1693a83721d20345be41ce05847c86c97c805,2024-12-23T15:08:03.860000
CVE-2024-27077,0,0,a9d0a16072fe98c5c2eca54562942bf1af10446c1eb18085729ac3d5e8eae272,2024-12-23T14:38:37.373000
CVE-2024-27078,0,0,9ca3d93b99f63cde707b0ba6eb1f9737780ff11116ff8c753623207ee276811c,2024-12-23T14:34:14.230000
CVE-2024-27079,0,0,07de70fa8c3b809ff48e2ff24e87d600a8debe70cf3c7268624ebbd9a1379ecb,2024-11-21T09:03:49.070000
CVE-2024-2708,0,0,bf697bc47a2f6d1f340b86849095414aa8022fd5fa182a3b6858d8aad137b35f,2024-12-12T17:29:07.680000
CVE-2024-27080,0,0,02429991ce9474cf345b7cb16f8cc48985b566887cfdb16e19d4245116b2d135,2024-11-21T09:03:49.183000
@ -254523,7 +254524,7 @@ CVE-2024-31483,0,0,d53a955cd46cf0469a03bb7988134984af15fbd0c29957e3452d9e061e4b5
CVE-2024-31484,0,0,659d2e969344deede1af2ac26a238cb0f51c82aeb2ea05f6e3ba4fe2a034a834,2024-11-27T21:15:07.400000
CVE-2024-31485,0,0,0d3fcb0ecb575c370349f9926a7edd62c66e8e79b393d1a37185c578f719a038,2024-11-21T09:13:37.617000
CVE-2024-31486,0,0,7b6afc57284e2eca1d2c55c22eae9408be3513e75dc9f259985e31d4ec232706,2024-11-21T09:13:37.750000
CVE-2024-31487,0,0,3b72e2eb9505e4ae7de0eb4253b182d3c9d14ef68ab86fedc3c7b8f5ca9824bf,2024-11-21T09:13:37.877000
CVE-2024-31487,0,1,790a9c7bf706aa4d66a2e050662d97916f6e747ec7c1c7e884813a7be9d9c314,2024-12-23T15:05:45.840000
CVE-2024-31488,0,0,cfcf599019007e4943692b70a719c6cb37a35d714337963740462890b05d2346,2024-11-21T09:13:38.013000
CVE-2024-31489,0,0,3c09d689ae4b29e24aa7a9b618ee52fdfa1da44cc707200d5479123d988742c4,2024-09-20T19:41:19.447000
CVE-2024-3149,0,0,8a78140490bcf701e13d0c05549610bd9a1157605ed7c6cf66c461a13a6097ff,2024-11-21T09:29:00.367000
@ -258306,7 +258307,7 @@ CVE-2024-36548,0,0,01b7ce50cf0fc63201e92693d54aaa0bc9a11618ac9b6efd8349380331b85
CVE-2024-36549,0,0,224449c544d61b2ff0b40e60f64777eec95197970a9ad86d6e5188f71eceb4dc,2024-11-21T09:22:23.910000
CVE-2024-3655,0,0,22a504c089fe887876bc27ad5b7ec22ec3c09d25a44f1078ede97c4adbd0433a,2024-09-03T14:35:06.060000
CVE-2024-36550,0,0,9e2ca3c2189fe235c68b1b738e70fb08b06a861a221a4eb60674aa7d98bd37a0,2024-11-21T09:22:24.137000
CVE-2024-3656,0,1,cc6741c2183e9b71634bb4ef1d35a6085988e0cc98193d8f3bcaf2ac00dfb710,2024-12-23T14:15:05.553000
CVE-2024-3656,0,0,cc6741c2183e9b71634bb4ef1d35a6085988e0cc98193d8f3bcaf2ac00dfb710,2024-12-23T14:15:05.553000
CVE-2024-36568,0,0,4dc3650ba5db2618f853f2d8a4fc5d941192ca1d82f4f78ca0f379bf1740efe1,2024-11-21T09:22:24.367000
CVE-2024-36569,0,0,237834c9de6e90d428bcfe4a628116c726e8895e63611649f26cb41fa5adc5f6,2024-11-21T09:22:24.610000
CVE-2024-3657,0,0,9df18e30bf3e0d7a294eafa8a513738e022f16f5f90f76bfb266f28db35488fd,2024-11-21T09:30:07.047000
@ -264636,6 +264637,7 @@ CVE-2024-4538,0,0,5bd1ad90e973f76dc331cc98dd5010eac6153f7bd5c3f59bc15316bd99e49f
CVE-2024-45382,0,0,cd17bb10b42a7a52154b8f180f6a96138cbe671bc16e0955e6b9f0951bb6f705,2024-10-16T17:43:43.917000
CVE-2024-45383,0,0,18b2a12c0247f6bd404573e4f3025c14dad6c1dfae1f9cf4c31db12712f62634,2024-11-21T09:37:42.043000
CVE-2024-45384,0,0,cbfb50bafa8517a7944bff5db1df53c710c3eadab72436ecb1123d86217adad5,2024-11-21T09:37:42.190000
CVE-2024-45387,1,1,4a290cd2e1edb9118a4567b66344f90809ae32f00e92de6d11475718692bc2a5,2024-12-23T16:15:06.590000
CVE-2024-45388,0,0,5e8b5ccfdf2c3da6b5d7948eeb7403963fce2832acccafbcb71f9440d5a08c72,2024-09-19T15:18:32.007000
CVE-2024-45389,0,0,7edb5866be2f947d92ed825c273c577f4ddbd466128d69408c1eab72a19e26af,2024-09-12T20:17:31.767000
CVE-2024-4539,0,0,a50c21946790a9182b1f358ef39ac139f12b2ba174f8c831ada00c492c3c771e,2024-12-13T01:10:44.940000
@ -269701,6 +269703,7 @@ CVE-2024-5325,0,0,6fb157711d80f391f873772a3be62fe029a107c4c82e0f59ae798d9b15b764
CVE-2024-53253,0,0,e465b741e355f1ce9ba45867c01a177432bba9be4e62dbf601e6676bd13fe6f1,2024-11-22T20:15:09.210000
CVE-2024-53254,0,0,ee53e9b703f27318442647deb86c75e2def0aedf5170eb37f9fbf3bd5e2537ab,2024-11-27T18:15:18.060000
CVE-2024-53255,0,0,4f8f693c86b784e50185e0ac77368697fd42f0026df125f0acc79ced1bae50f8,2024-11-25T19:15:11.760000
CVE-2024-53256,1,1,72ef05d8ae8ae031f35420c078593bb110acb39e1feca09acaeac933f611ec61,2024-12-23T16:15:06.797000
CVE-2024-53257,0,0,c8d1de87259e490ee111ec0f7908246ec5f0443069b8812ed523eb3cec1890f5,2024-12-03T16:15:23.693000
CVE-2024-53258,0,0,0ff710893a332482279b237f0f62e8fa897b65a149f50117263b32d6496e67d6,2024-11-25T20:15:10.030000
CVE-2024-53259,0,0,d252c3bc73ffa96a99c76ffc304ef86875b1c8098e2b798281e0f4953d2dfb0b,2024-12-02T17:15:12.767000
@ -270146,6 +270149,7 @@ CVE-2024-54140,0,0,e331d2ac3dbd3b8a53d43f4b62020140bfe310c3ed6fc6689e9e07dc1c045
CVE-2024-54141,0,0,03f51d6625a463b05e77ba75622f0e1fc489bf2648bf55da8aa1a94f754ed277,2024-12-06T15:15:09.530000
CVE-2024-54143,0,0,39896e76381b970ed0c53caca39df9efa5206ded9e17479626eb381c775f3554,2024-12-06T17:15:12.687000
CVE-2024-54147,0,0,31061631720e65f385fd359d47a289e6f20b86f9fad882040f751c79c06fbc19,2024-12-09T19:15:14.513000
CVE-2024-54148,1,1,39cdeebcf5dd23cf00eff0c13eefbe3f9fafd3ec67c67b3ac7fbd801351f7c3f,2024-12-23T16:15:07.010000
CVE-2024-54149,0,0,9e6d58019e13dfe4168259b606ef42fa170a7f5d925476003c46ba8914519715,2024-12-09T21:15:08.600000
CVE-2024-5415,0,0,74eb25978de9e4a46066392a5c5808fd8612c02bf2d68d6ca3b049d5a2727bf3,2024-11-21T09:47:36.587000
CVE-2024-54150,0,0,2df54d94caae27dd20c93dacb8da181f1ca94c7f90068ee4b0f13c650c491939,2024-12-20T18:15:29.847000
@ -270637,7 +270641,7 @@ CVE-2024-55515,0,0,aa63dd224a4ced8fb9deb1eadd4b58815859b25e0d9ddafab8ac8045b9bd1
CVE-2024-55516,0,0,4229f59dc90fe9b1d907ed2bb61094e572306fdea72c70c9a7f771b2d9b1733b,2024-12-18T16:15:15.263000
CVE-2024-5552,0,0,779c8b119b5a7bc042c6e25c9be4959c8015ea49092434c017d15512182ef4be,2024-11-21T09:47:54.927000
CVE-2024-5553,0,0,c6aeec952a2778be27c1792a1d1c97b8ff8c01ca6ed08226c6b506a6f771b767,2024-11-21T09:47:55.040000
CVE-2024-55539,1,1,ac4f5957fe76dd4d11bd2ee9c890dbbfdb27c46d5b69aa671994a7f6ffa25c0b,2024-12-23T14:15:06.270000
CVE-2024-55539,0,0,ac4f5957fe76dd4d11bd2ee9c890dbbfdb27c46d5b69aa671994a7f6ffa25c0b,2024-12-23T14:15:06.270000
CVE-2024-5554,0,0,3fb8d13bac6e351fa1470fa96b8178263946ef86d2aae872feb00193d95f3ac4,2024-11-21T09:47:55.160000
CVE-2024-55544,0,0,e3fffa4e686bf6b15ea06c0c0f060d0895aa9600f7f7fbe26aa7128c5aa1f68d,2024-12-10T20:15:21.147000
CVE-2024-55545,0,0,db719ac1a620dbc9070199459d57b35292580219eba04633167753a32d7c65a9,2024-12-10T20:15:21.280000
@ -270724,6 +270728,7 @@ CVE-2024-55890,0,0,ed415926f81e15a00d962b0a92626356ed0642a3e51df83526b3e0e3894d9
CVE-2024-5590,0,0,61c18480efc672e6d99b43c679013d2693f79c71f53844282e3c898145206740,2024-11-21T09:47:59.020000
CVE-2024-55918,0,0,bbfbb68501d5d412b5390769769529160437a59c66144983bc4b57777cd87c8a,2024-12-17T20:15:23.140000
CVE-2024-55946,0,0,ee860e9442a82675ef2a6aea6f75151a8e2b4e394989e5ab5272bb86ce0df26e,2024-12-13T21:15:13.603000
CVE-2024-55947,1,1,b02c2a746f3e99e157a115e174c96d143b63249cdec0736331b21d5c33252c10,2024-12-23T16:15:07.253000
CVE-2024-55949,0,0,730f7b9444cd8d481c090272c978e37b84fbd5b51226a21ecf1c6c64d8e22362,2024-12-16T20:15:13.683000
CVE-2024-5595,0,0,5c3da38e1b5f1812e17cdadfa64cfac3c13c5342e8821d9036b7da1dd32b505d,2024-08-02T17:35:43.927000
CVE-2024-55951,0,0,a51355b6ae0f3b8ff81aa1c7eb7d8610a8ed0d99cdcd6fefacc2c260861ccc4a,2024-12-16T20:15:13.823000
@ -270830,6 +270835,7 @@ CVE-2024-5618,0,0,d2d97c727c060ec84f3174901af9ab7b075641151198c4f29457077453fd0c
CVE-2024-5619,0,0,847b29035ced8b12638c0c9edc7633e1fcbe758edecd5717d697d3abb49553ce,2024-11-21T09:48:01.807000
CVE-2024-5620,0,0,240638ef58a29a459ed1037710fcf1b7e875e31a78e263978233bb4c4a8442da,2024-11-21T09:48:01.930000
CVE-2024-56200,0,0,51120d87a10e515859753773432ee83776f25472dfafe8167b573d6b5892d131,2024-12-19T19:15:08.280000
CVE-2024-56201,1,1,a15d7eb8a8965c14ef38128aac195102d23680a02a6b0793cbf2d8ffc4140cb3,2024-12-23T16:15:07.410000
CVE-2024-5622,0,0,48dd50139cd0fb0b9e32ff1d34b4004b39a7c87dde414648422613d43b5d51e5,2024-09-13T20:21:38.610000
CVE-2024-5623,0,0,7a27a8a8bb2e29efe02be8c957247e288b25a39c8598c86d8533218d73dc7a15,2024-09-13T20:19:53.477000
CVE-2024-5624,0,0,7f93c754c9c6e0a4611cd66d82be3519ca19fdbb2803818bcf7cbddb963f07b6,2024-09-13T20:23:28.787000
@ -270849,6 +270855,7 @@ CVE-2024-56317,0,0,b4a1e923d734c9748bfefb232cd94998c16ae77377149acd2e40ce01c1c90
CVE-2024-56318,0,0,41fe9d7571c5ddeaf622da00eaaa1951e3cb55078c3acd81346bfd3e36464d15,2024-12-19T00:15:06.897000
CVE-2024-56319,0,0,2db5aea7f2e2c0716ff3ae059d9992998ac87c8ff6e8b34fca05f1a112cb61c5,2024-12-18T23:15:18.373000
CVE-2024-5632,0,0,79535ded485ce0fc041702b30ef936da2f13ebaec98ccb0306c2826a8b572585,2024-11-21T09:48:03.353000
CVE-2024-56326,1,1,d48c0fe5046d8f0f0b9f33c9a26da5fcd2b370d3077fa216b53b217246be6aa9,2024-12-23T16:15:07.590000
CVE-2024-56327,0,0,7f279bf8e8dad1abfccdde7f80cf3a1198eceeaed727f435a201d9524ff4caea,2024-12-20T18:15:31.083000
CVE-2024-56329,0,0,1a706ee72fb5ffbcf058c8a20d98c3cc77e376296ceef183209bf8faa8566f9b,2024-12-20T20:15:23.987000
CVE-2024-5633,0,0,6153dcce403090a22c66747e4beff2cb4e82934f4fa355dae1f3e5bcdf5cc4ba,2024-11-21T09:48:03.483000
@ -270873,6 +270880,7 @@ CVE-2024-56357,0,0,9859a02c86325eb096d891c0331c0c272fa35fd3f3348ca7975c1433009cd
CVE-2024-56358,0,0,a5242b1488bc185e31d245df23f8cd112af7bc1ad520eb610922e4932f3aaa06,2024-12-20T21:15:10.673000
CVE-2024-56359,0,0,57fb0eb3210037d0725af8cb3d5a41f7619e854b3139ae13f78a6461042373b7,2024-12-20T21:15:10.880000
CVE-2024-5636,0,0,be674ee7db367fbb27ae45f825fa3b6cac855c767643bde3f8b1378da8ddb51a,2024-11-21T09:48:03.883000
CVE-2024-56364,1,1,b554e0df0a4ad57cd70c0d37933b45401c149826dc27d68ffb15442fe3902ff6,2024-12-23T16:15:07.770000
CVE-2024-5637,0,0,a5e32b0dfdcc3b00fa1c534a6efa8caef39b80f083f1c956c246ad8a83c6df00,2024-11-21T09:48:04.030000
CVE-2024-56375,0,0,2a34ccceff495c37ae84092fe8c0ad283727cd545575a5f30821495b0c5dc2ed,2024-12-22T23:15:06.613000
CVE-2024-56378,0,0,6719f8ca56230694a59bc1f5e75e3ab9feb822f8501e080a6c8cff7081436ef7,2024-12-23T00:15:05.133000

Can't render this file because it is too large.