From 2162deab81023f79db90ebc3944f344f3932779e Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Sat, 6 Apr 2024 10:03:27 +0000 Subject: [PATCH] Auto-Update: 2024-04-06T10:00:38.194118+00:00 --- CVE-2024/CVE-2024-08xx/CVE-2024-0837.json | 47 ++++++++++++ CVE-2024/CVE-2024-14xx/CVE-2024-1428.json | 51 +++++++++++++ CVE-2024/CVE-2024-21xx/CVE-2024-2132.json | 47 ++++++++++++ CVE-2024/CVE-2024-22xx/CVE-2024-2296.json | 47 ++++++++++++ CVE-2024/CVE-2024-24xx/CVE-2024-2458.json | 47 ++++++++++++ CVE-2024/CVE-2024-33xx/CVE-2024-3363.json | 92 +++++++++++++++++++++++ CVE-2024/CVE-2024-33xx/CVE-2024-3364.json | 92 +++++++++++++++++++++++ README.md | 23 +++--- _state.csv | 19 +++-- 9 files changed, 448 insertions(+), 17 deletions(-) create mode 100644 CVE-2024/CVE-2024-08xx/CVE-2024-0837.json create mode 100644 CVE-2024/CVE-2024-14xx/CVE-2024-1428.json create mode 100644 CVE-2024/CVE-2024-21xx/CVE-2024-2132.json create mode 100644 CVE-2024/CVE-2024-22xx/CVE-2024-2296.json create mode 100644 CVE-2024/CVE-2024-24xx/CVE-2024-2458.json create mode 100644 CVE-2024/CVE-2024-33xx/CVE-2024-3363.json create mode 100644 CVE-2024/CVE-2024-33xx/CVE-2024-3364.json diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0837.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0837.json new file mode 100644 index 00000000000..2cd30bf03d1 --- /dev/null +++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0837.json @@ -0,0 +1,47 @@ +{ + "id": "CVE-2024-0837", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-04-06T08:15:07.570", + "lastModified": "2024-04-06T08:15:07.570", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Element Pack Elementor Addons (Header Footer, Free Template Library, Grid, Carousel, Table, Parallax Animation, Register Form, Twitter Grid) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the image URL parameter in all versions up to, and including, 5.3.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset/3045497/bdthemes-element-pack-lite/trunk/modules/custom-gallery/widgets/custom-gallery.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a54c2a89-4297-48f5-bbff-e5c20c26a632?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-14xx/CVE-2024-1428.json b/CVE-2024/CVE-2024-14xx/CVE-2024-1428.json new file mode 100644 index 00000000000..ed3f389154c --- /dev/null +++ b/CVE-2024/CVE-2024-14xx/CVE-2024-1428.json @@ -0,0 +1,51 @@ +{ + "id": "CVE-2024-1428", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-04-06T08:15:07.767", + "lastModified": "2024-04-06T08:15:07.767", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Element Pack Elementor Addons (Header Footer, Free Template Library, Grid, Carousel, Table, Parallax Animation, Register Form, Twitter Grid) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018element_pack_wrapper_link\u2019 attribute of the Trailer Box widget in all versions up to, and including, 5.5.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/bdthemes-element-pack-lite/tags/5.4.14/modules/trailer-box/widgets/trailer-box.php#L2063", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3047402/bdthemes-element-pack-lite/trunk/modules/wrapper-link/module.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/543c4d52-0e47-4bbb-b53e-dbe3f104734f?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2132.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2132.json new file mode 100644 index 00000000000..585801bacf8 --- /dev/null +++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2132.json @@ -0,0 +1,47 @@ +{ + "id": "CVE-2024-2132", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-04-06T09:15:07.593", + "lastModified": "2024-04-06T09:15:07.593", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Ultimate Bootstrap Elements for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Image Widget in all versions up to, and including, 1.4.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3062338%40ultimate-bootstrap-elements-for-elementor&new=3062338%40ultimate-bootstrap-elements-for-elementor&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0cb43deb-63f6-42d8-8dd6-55a59fca31ae?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2296.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2296.json new file mode 100644 index 00000000000..d6eec7d55c8 --- /dev/null +++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2296.json @@ -0,0 +1,47 @@ +{ + "id": "CVE-2024-2296", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-04-06T09:15:07.883", + "lastModified": "2024-04-06T09:15:07.883", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Photo Gallery by 10Web \u2013 Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG file uploads in all versions up to, and including, 1.8.21 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3058445%40photo-gallery&new=3058445%40photo-gallery&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/994a044d-db69-4f2d-9027-cf3665446ed3?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2458.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2458.json new file mode 100644 index 00000000000..b93401c3f2f --- /dev/null +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2458.json @@ -0,0 +1,47 @@ +{ + "id": "CVE-2024-2458", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-04-06T08:15:07.950", + "lastModified": "2024-04-06T08:15:07.950", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Powerkit \u2013 Supercharge your WordPress Site plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcodes in all versions up to, and including, 2.9.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3057392%40powerkit&new=3057392%40powerkit&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/efb816e4-c07f-4e72-bfd3-06d83ed4d642?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3363.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3363.json new file mode 100644 index 00000000000..45ec569c3ad --- /dev/null +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3363.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-3363", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-04-06T09:15:08.093", + "lastModified": "2024-04-06T09:15:08.093", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in SourceCodester Online Library System 1.0. It has been classified as critical. This affects an unknown part of the file admin/borrowed/index.php. The manipulation of the argument BookPublisher/BookTitle leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259467." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/thisissuperann/Vul/blob/main/Online-Library-System-05", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.259467", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.259467", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.310429", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3364.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3364.json new file mode 100644 index 00000000000..2d6f9ea0118 --- /dev/null +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3364.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-3364", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-04-06T09:15:08.370", + "lastModified": "2024-04-06T09:15:08.370", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in SourceCodester Online Library System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file admin/books/index.php. The manipulation of the argument id leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259468." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/thisissuperann/Vul/blob/main/Online-Library-System-06.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.259468", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.259468", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.310431", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index e996b6fdf1a..49d7a2c9610 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-04-06T08:00:38.637272+00:00 +2024-04-06T10:00:38.194118+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-04-06T07:15:07.333000+00:00 +2024-04-06T09:15:08.370000+00:00 ``` ### Last Data Feed Release @@ -33,25 +33,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -244273 +244280 ``` ### CVEs added in the last Commit -Recently added CVEs: `4` +Recently added CVEs: `7` -- [CVE-2024-2471](CVE-2024/CVE-2024-24xx/CVE-2024-2471.json) (`2024-04-06T06:15:08.470`) -- [CVE-2024-2949](CVE-2024/CVE-2024-29xx/CVE-2024-2949.json) (`2024-04-06T07:15:06.973`) -- [CVE-2024-3361](CVE-2024/CVE-2024-33xx/CVE-2024-3361.json) (`2024-04-06T06:15:08.757`) -- [CVE-2024-3362](CVE-2024/CVE-2024-33xx/CVE-2024-3362.json) (`2024-04-06T07:15:07.333`) +- [CVE-2024-0837](CVE-2024/CVE-2024-08xx/CVE-2024-0837.json) (`2024-04-06T08:15:07.570`) +- [CVE-2024-1428](CVE-2024/CVE-2024-14xx/CVE-2024-1428.json) (`2024-04-06T08:15:07.767`) +- [CVE-2024-2132](CVE-2024/CVE-2024-21xx/CVE-2024-2132.json) (`2024-04-06T09:15:07.593`) +- [CVE-2024-2296](CVE-2024/CVE-2024-22xx/CVE-2024-2296.json) (`2024-04-06T09:15:07.883`) +- [CVE-2024-2458](CVE-2024/CVE-2024-24xx/CVE-2024-2458.json) (`2024-04-06T08:15:07.950`) +- [CVE-2024-3363](CVE-2024/CVE-2024-33xx/CVE-2024-3363.json) (`2024-04-06T09:15:08.093`) +- [CVE-2024-3364](CVE-2024/CVE-2024-33xx/CVE-2024-3364.json) (`2024-04-06T09:15:08.370`) ### CVEs modified in the last Commit -Recently modified CVEs: `2` +Recently modified CVEs: `0` -- [CVE-2024-23672](CVE-2024/CVE-2024-236xx/CVE-2024-23672.json) (`2024-04-06T06:15:07.717`) -- [CVE-2024-24549](CVE-2024/CVE-2024-245xx/CVE-2024-24549.json) (`2024-04-06T06:15:08.030`) ## Download and Usage diff --git a/_state.csv b/_state.csv index d5088cb6f5e..d3e1d7ca930 100644 --- a/_state.csv +++ b/_state.csv @@ -238678,6 +238678,7 @@ CVE-2024-0833,0,0,21953ac29db39d3d431da9485fbf71a7c90e1dfabb2c43474a943cc1e83c08 CVE-2024-0834,0,0,1de570e1c62c91b37fa6b13cc658cb8ee11766494d05fd85797c80b0207469f2,2024-02-13T19:40:11.753000 CVE-2024-0835,0,0,c934ec5d7606ad5f900960d7dbb96ab8e607e2ef98294fd841cf5c33d2f7e156,2024-02-13T19:40:01.267000 CVE-2024-0836,0,0,cff9cee5658e1a082735d66c71633ef3211ac4a498b2c18e84528c62a9215e33,2024-02-05T20:47:03.430000 +CVE-2024-0837,1,1,1994feae163faec10d3d8f5617e888149c731f3d4de1eb3771fbe1d518a41986,2024-04-06T08:15:07.570000 CVE-2024-0838,0,0,b1a45d9214599736981fe661bf6957238c139cf88032a3f72350936cbbc3a303,2024-02-29T13:49:29.390000 CVE-2024-0839,0,0,bd365bbcd47eb1d5ecdb6b882d6ba9cbc257ff82a5c7f036954df4f3dba15f0d,2024-03-13T18:16:18.563000 CVE-2024-0841,0,0,00c1a87332bcc448f20d823e8d7d15c699f2b88301134bf45ff680384c84d247,2024-02-02T15:38:25.947000 @@ -239129,6 +239130,7 @@ CVE-2024-1421,0,0,f03d7f3ef1765f0f145e59552c7f2e0551f5780bf62fafd3ac0b92ab1fea18 CVE-2024-1422,0,0,2267ebdeae44f32d1c6ec66b03449193e62b83e6330bcf0a397e6b29ad3e9c4e,2024-03-13T18:15:58.530000 CVE-2024-1423,0,0,6e27005a2bc9cac940b744a08e145c97df4169105a5c6ac980f63cd4cfdbe785,2024-02-27T15:15:07.460000 CVE-2024-1425,0,0,02a330ca28e70c5f4fd75a53f6a884cfaa02f29dea0e5d02e5dff002ed045e32,2024-02-29T13:49:29.390000 +CVE-2024-1428,1,1,694500e717f1015c0a42f9f80952700a9626f9ca72a3954b7c7a6c064d46a8d5,2024-04-06T08:15:07.767000 CVE-2024-1430,0,0,7393a1d5f7cab4f1bf04ec5305a8ea7b09cb55debd655930981f7b8a43991fc8,2024-03-21T02:51:42.280000 CVE-2024-1431,0,0,3cb69677d05a3daef2c1596b18a0f5a2afd5d1f4a526b7c26b5106fd883613cc,2024-03-21T02:51:42.357000 CVE-2024-1432,0,0,c0556efc43b4e93981df2be83614bc45c4298b5e942bc46b9763a74a4050379c,2024-03-21T02:51:42.440000 @@ -239915,6 +239917,7 @@ CVE-2024-21315,0,0,40212c66066d827b6cfd905a14cd908dd9f1e5b47fd476593f2d3c8107e42 CVE-2024-21316,0,0,1b8e36596b951f9c3273ca5bde7aeebaf6f3023141872e872d4c2652142a388b,2024-01-12T18:46:35.587000 CVE-2024-21318,0,0,c80465d55b874ce0fd733ef59866b8764e2a4e0bee3edf41d52edbe964ce531f,2024-01-12T17:14:15.673000 CVE-2024-21319,0,0,844beb54db3c416104b0327e19c958e7df015dedbd0d4e4518ffb999201d3bbd,2024-01-29T18:47:58.443000 +CVE-2024-2132,1,1,8783f69fdd600a4e43a05203f9234ff0b287f4cb3fa848d0652d547857cdfa7f,2024-04-06T09:15:07.593000 CVE-2024-21320,0,0,2617862d92b43edc1c23f8b91ad7a08b7cd9d26f90378902f19f86c6bcb8c03a,2024-01-12T17:14:04.587000 CVE-2024-21325,0,0,40a87d4aaf57c7582e6879a425b4dde0a48326debb99e4212ce7265ac8d03b6e,2024-01-12T17:12:13.297000 CVE-2024-21326,0,0,9b99383e3910a33b7c019a2944e435999c12719dc82d122ce9f6853940851c45,2024-01-31T20:10:24.203000 @@ -240714,6 +240717,7 @@ CVE-2024-22942,0,0,27e1b96b16010d66938a1930cd0293d602396f85521af099c802bf269035b CVE-2024-22955,0,0,4ae6e1e162ac27be2c1563f300454f76989ec1b9814e0f4be1652f56a6f11be5,2024-01-25T14:54:48.427000 CVE-2024-22956,0,0,2da6b272cb072bcb92b74c4c5c3faca0048e5b46583e9ffdd9571398ebecd789,2024-01-25T14:55:01.053000 CVE-2024-22957,0,0,045bad9ba8bb739147d8dcd83b4e5a0ded4b848e11c744629a53c265926b4f4e,2024-01-25T14:59:59.737000 +CVE-2024-2296,1,1,0d58e9923bbdfd1c17130b8e7dfc4e2bab6b7e61d65d77ed144a7ceb46b80628,2024-04-06T09:15:07.883000 CVE-2024-2298,0,0,110c8428bf2ee1d404b6fc16e696c66e1acb2b6e80ed3915e48e2b44d3e42d5d,2024-03-08T14:02:57.420000 CVE-2024-22983,0,0,1b3e25c68b4f4c09625b6b1616200d426118f4ab97bcd8f55256ede34123b9bc,2024-02-29T13:49:47.277000 CVE-2024-22984,0,0,e1878756268a68f030b8a1f4c487c52d091cec58671de352e5b7d5d34740ed57,2024-02-07T20:15:49.320000 @@ -241029,7 +241033,7 @@ CVE-2024-23655,0,0,b4fe4299d47f9606e4fc07c80e04bb15761ba2650f126678feb918b4172cc CVE-2024-23656,0,0,695cb145f7353545c42b021c49ddb6b311a4d25b9fa1e7632b8b33e1235c65fb,2024-01-31T23:26:14.650000 CVE-2024-23659,0,0,236290b059375e8b7040b3505591889202adcca1fe58c9cff8e0844cbcf32583,2024-01-25T14:58:22.470000 CVE-2024-23660,0,0,1b2c29c1f9877409e81cc31263cb621728177876460bb697b8348507998614a6,2024-02-15T16:01:29.370000 -CVE-2024-23672,0,1,54bf1407d160f0bf02a84f88f834a69410f295a08745f6fc791198a038b82c2c,2024-04-06T06:15:07.717000 +CVE-2024-23672,0,0,54bf1407d160f0bf02a84f88f834a69410f295a08745f6fc791198a038b82c2c,2024-04-06T06:15:07.717000 CVE-2024-23673,0,0,11a42dc617628e4138314e2a3d8d0f02b60cec9315a80bc3284ec5f1547fd09f,2024-02-14T00:26:41.517000 CVE-2024-23674,0,0,6ff4eec4bc6bf37404ee9cc16207f5af57bda7bc987c56668d0793a7a9ea14ad,2024-02-16T13:37:55.033000 CVE-2024-23675,0,0,9efb5b028640b8fde323c67b79c038267e86921347cc160dc2b8176c1daa7239,2024-01-29T18:04:13.527000 @@ -241411,7 +241415,7 @@ CVE-2024-2453,0,0,3516619c9d1ad877533ff47d2854d77f923dcb6e13d6b386a451fa313ccb4d CVE-2024-24539,0,0,f93dd0b0f28d93142ebc045d2b13c802b69814cdafc34403acf2ae3cd69400ec,2024-03-18T12:38:25.490000 CVE-2024-24543,0,0,f516e88d85199344e1e2c4ae69468b4de7248951f71da4710fc97171a286ff1a,2024-02-14T17:13:32.827000 CVE-2024-24548,0,0,9dbe1af5af4a9b865bf88b2a305b739ac231a7ce95c9c8ed04344b3144708c91,2024-02-08T18:53:14.107000 -CVE-2024-24549,0,1,41f01a6ce0acab1e663a33240960755cce5d7348c8154f4ae0884170d1f21b3b,2024-04-06T06:15:08.030000 +CVE-2024-24549,0,0,41f01a6ce0acab1e663a33240960755cce5d7348c8154f4ae0884170d1f21b3b,2024-04-06T06:15:08.030000 CVE-2024-24556,0,0,5eadc80f5e2b4d40f2247a29eb7c2aa8b2d9f2f191f8cfe4f491f2d184a6cbe7,2024-02-06T19:24:46.810000 CVE-2024-24557,0,0,803986686a1d77830cb33582e01547bf1b4ed013f71e8dbf2a84322efe6db933,2024-02-09T20:21:32.970000 CVE-2024-24558,0,0,e1e4d32f901535a55c2f6412106d8d6d972ab259b4d2d031ab0a6368463e0518,2024-02-06T19:35:24.230000 @@ -241435,6 +241439,7 @@ CVE-2024-24575,0,0,c5118ffbdcace809888bdecc6b2d6f4ac84a219f33368ef55d9e1f22d09db CVE-2024-24577,0,0,7ef14d5c8728a47e9875ffb624dc06c6afcf3442302e1966297037a51f00a2ea,2024-02-27T10:15:08.137000 CVE-2024-24578,0,0,62e834482d41eab6204ee6f77e0822c926a00522b8b9c721b6887e6533b1762e,2024-03-19T13:26:46 CVE-2024-24579,0,0,25ba0ad5d2b9fe2e68c29dd6b44a88334c242edef527d576e4dc8319e8e9e7fc,2024-02-09T16:22:53.863000 +CVE-2024-2458,1,1,62f075b4ccc654fa1a2ac5200a1ecb0c7d2b0ec7ba0ef5ef33c81cbcfd3bfdff,2024-04-06T08:15:07.950000 CVE-2024-24581,0,0,f7f50989abe34ea9a2d041a48d4a1b71e87eddcf79baab3e304ba4a063c0f97f,2024-04-02T12:50:42.233000 CVE-2024-2459,0,0,fe7a88bff3c8d6b5121caae193ce189d7712c171c9b6d4a7b18452dd4c82c7db,2024-03-20T13:00:16.367000 CVE-2024-24590,0,0,3ffc61baf7136eb0cebd087f00dd08f374ea9e3979726488f90e3503fab0cbb6,2024-02-15T15:43:23.723000 @@ -241469,7 +241474,7 @@ CVE-2024-24705,0,0,fa7603570485ff5e2532a1aa05b32e5c0f5434f5146edb6c736525118ca76 CVE-2024-24706,0,0,4d433b03a4c26ebc6bd4b9712c01509648b3f2cecc7341b14e252b0e38dfa793,2024-02-15T02:09:50.480000 CVE-2024-24707,0,0,e9eaf11ec6d77d6d63fe4c4f7a4c514f1071c80be95f64729ea7f3c4592d1bf8,2024-04-03T17:24:18.150000 CVE-2024-24708,0,0,f693d4f4acd95516c93eac11f2cab76ea0d55ea86fcf1b386fdcecddbfc9bf86,2024-02-29T13:49:29.390000 -CVE-2024-2471,1,1,6a63e74687f1ff94982182ddafcafe063937f5e52bc8847795dd092ded316a04,2024-04-06T06:15:08.470000 +CVE-2024-2471,0,0,6a63e74687f1ff94982182ddafcafe063937f5e52bc8847795dd092ded316a04,2024-04-06T06:15:08.470000 CVE-2024-24711,0,0,0d048c3822039d008612960507a20bcb0af4972abb0e8757f981885d0a5986fc,2024-03-26T12:55:05.010000 CVE-2024-24712,0,0,3eb883409ceb5cd8ab7cfb2c23165937e7138a0fdba93206148a8d8c39991d81,2024-02-16T14:48:04.207000 CVE-2024-24713,0,0,016796105eec4ced1aaab79578ed2b6dc8b6c4a64b21f9341804bb78b76a15f2,2024-02-16T15:48:04.237000 @@ -243565,7 +243570,7 @@ CVE-2024-29474,0,0,2aadcb81ffb1d351041d20929f964ee8063ff37b32acc5a730656efc04de5 CVE-2024-29477,0,0,5231aab2983543fdf491ab629db6bbcb71a18478e7074594e3d1100549f6a211,2024-04-03T12:38:04.840000 CVE-2024-2948,0,0,3594bbd430dd5444695ca044dc4efc4195ce92c17c43c967ca88fadf4c9f5e69,2024-04-01T01:12:59.077000 CVE-2024-29489,0,0,281c97da696e2014734e05639dd64d47354e5c2b4bcf9f1b7827a4a4899ee03d,2024-03-29T12:45:02.937000 -CVE-2024-2949,1,1,5ad125022bc8aed0ddd1ffad23bdf8604b82f4097130ea250fd3f1347f2dc708,2024-04-06T07:15:06.973000 +CVE-2024-2949,0,0,5ad125022bc8aed0ddd1ffad23bdf8604b82f4097130ea250fd3f1347f2dc708,2024-04-06T07:15:06.973000 CVE-2024-29499,0,0,6d5bcd6ddf0ffffbb229032818f99219d3a96f2f060fbc36a33564f3ae345d5e,2024-03-22T19:02:10.300000 CVE-2024-2950,0,0,4490b094193c27c7b50356493c173985060b11fe58eb1177815e1eb668a30b5f,2024-04-06T04:15:11.463000 CVE-2024-2951,0,0,7025f71f619ebfb5f00b29e3d72fe62bb5f0ea0dbfe92a58b33e63352aa0779c,2024-03-27T12:29:41.530000 @@ -244270,5 +244275,7 @@ CVE-2024-3357,0,0,b2df18286a35ae9917365c7ebbd57657afc4476a2e1c86e29f32309e79b4d0 CVE-2024-3358,0,0,ab01dabc23656440b3622c5007937546b313923d6095d4c2551b2566ba26e9b1,2024-04-06T04:15:12.070000 CVE-2024-3359,0,0,5a660a9bb906bcbec699f4b9a6978728fbbe08a520c355f924362a3191722f40,2024-04-06T04:15:12.503000 CVE-2024-3360,0,0,d06c422a19de6ea1e839ee38dfed0f550d0d98475308f312095f1fd62a5b8dfb,2024-04-06T05:15:07.550000 -CVE-2024-3361,1,1,0b4a20ae0c264f2121167d14163e860ded5203ec438c30cd4b1059530ab37978,2024-04-06T06:15:08.757000 -CVE-2024-3362,1,1,4a6e972c869341c43eef145b0dd1f1f353b666f15ed4ebfc07d25dd5954a8a23,2024-04-06T07:15:07.333000 +CVE-2024-3361,0,0,0b4a20ae0c264f2121167d14163e860ded5203ec438c30cd4b1059530ab37978,2024-04-06T06:15:08.757000 +CVE-2024-3362,0,0,4a6e972c869341c43eef145b0dd1f1f353b666f15ed4ebfc07d25dd5954a8a23,2024-04-06T07:15:07.333000 +CVE-2024-3363,1,1,a9d98703b0884172759550fd60b2a86ac70214d388a741ae62f05bbadd2db889,2024-04-06T09:15:08.093000 +CVE-2024-3364,1,1,96cfb10c99c6715c7cb3e81da685872a88b7f135b08bae2f1b484778fec48080,2024-04-06T09:15:08.370000