Auto-Update: 2024-08-30T23:55:17.335000+00:00

This commit is contained in:
cad-safe-bot 2024-08-30 23:58:14 +00:00
parent 1fb8b74cd0
commit 2372b1abd4
16 changed files with 594 additions and 79 deletions

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-2179",
"sourceIdentifier": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
"published": "2024-03-05T21:15:09.100",
"lastModified": "2024-03-06T15:18:08.093",
"lastModified": "2024-08-30T22:15:06.117",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Concrete CMS version 9 before 9.2.7 is vulnerable to Stored XSS via the Name field of a Group type since there is insufficient validation of administrator provided data for that field. A rogue administrator could inject malicious code into the Name field which might be executed when users visit the affected page. The Concrete CMS security team gave this vulnerability a CVSS v3.1 score of 2.2 with a vector of AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N Concrete versions below 9 do not include group types so they are not affected by this vulnerability. Thanks Luca Fuda for reporting.\n"
"value": "Concrete CMS version 9 before 9.2.7 is vulnerable to Stored XSS via the Name field of a Group type since there is insufficient validation of administrator provided data for that field. A rogue administrator could inject malicious code into the Name field which might be executed when users visit the affected page. The Concrete CMS security team gave this vulnerability a CVSS v3.1 score of 2.2 with a vector of AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N Concrete versions below 9 do not include group types so they are not affected by this vulnerability. Thanks Luca Fuda for reporting."
},
{
"lang": "es",
@ -46,7 +46,7 @@
"description": [
{
"lang": "en",
"value": "CWE-20"
"value": "CWE-79"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-2753",
"sourceIdentifier": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
"published": "2024-04-03T19:15:43.993",
"lastModified": "2024-04-04T12:48:41.700",
"lastModified": "2024-08-30T22:15:06.227",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Concrete CMS version 9 before 9.2.8 and previous versions prior to 8.5.16 is vulnerable to Stored XSS on the calendar color settings screen since Information input by the user is output without escaping. A rogue administrator could inject malicious javascript into the Calendar Color Settings screen which might be executed when users visit the affected page. The Concrete CMS security team gave this vulnerability a CVSS v3.1 score of 2.0 with a vector of AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N&version=3.1 https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator \u00a0 \n\nThank you Rikuto Tauchi for reporting \n"
"value": "Concrete CMS version 9 before 9.2.8 and previous versions prior to 8.5.16 is vulnerable to Stored XSS on the calendar color settings screen since Information input by the user is output without escaping. A rogue administrator could inject malicious javascript into the Calendar Color Settings screen which might be executed when users visit the affected page. The Concrete CMS security team gave this vulnerability a CVSS v3.1 score of 2.0 with a vector of AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N&version=3.1 https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator \u00a0 \n\nThank you Rikuto Tauchi for reporting"
},
{
"lang": "es",
@ -46,7 +46,7 @@
"description": [
{
"lang": "en",
"value": "CWE-20"
"value": "CWE-79"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-3178",
"sourceIdentifier": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
"published": "2024-04-03T19:15:44.210",
"lastModified": "2024-04-04T12:48:41.700",
"lastModified": "2024-08-30T22:15:06.333",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Concrete CMS versions 9 below 9.2.8 and versions below\u00a08.5.16 are vulnerable to\u00a0Cross-site Scripting (XSS) in the Advanced File Search Filter.\u00a0Prior to the fix, a rogue administrator could add malicious code in the file manager because of insufficient validation of administrator provided data. All administrators have access to the File Manager and hence could create a search filter with the malicious code attached. The Concrete CMS security team gave this vulnerability a CVSS v3.1 score of 3.1 with a vector of AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:L https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator .\u00a0\u00a0\n\n"
"value": "Concrete CMS versions 9 below 9.2.8 and versions below\u00a08.5.16 are vulnerable to\u00a0Cross-site Scripting (XSS) in the Advanced File Search Filter.\u00a0Prior to the fix, a rogue administrator could add malicious code in the file manager because of insufficient validation of administrator provided data. All administrators have access to the File Manager and hence could create a search filter with the malicious code attached. The Concrete CMS security team gave this vulnerability a CVSS v3.1 score of 3.1 with a vector of AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:L https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator ."
},
{
"lang": "es",
@ -46,7 +46,7 @@
"description": [
{
"lang": "en",
"value": "CWE-20"
"value": "CWE-79"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-3179",
"sourceIdentifier": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
"published": "2024-04-03T19:15:44.387",
"lastModified": "2024-04-04T12:48:41.700",
"lastModified": "2024-08-30T22:15:06.437",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Concrete CMS version 9 before 9.2.8 and previous versions before 8.5.16 are vulnerable to\u00a0Stored XSS in the Custom Class page editing.\u00a0Prior to the fix, a rogue administrator could insert malicious code in the custom class field due to insufficient validation of administrator provided data.\u00a0The Concrete CMS security team gave this vulnerability a CVSS v3.1 score of 3.1 with a vector of AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:L https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator . Thanks\u00a0Alexey Solovyev for reporting.\u00a0\n\n"
"value": "Concrete CMS version 9 before 9.2.8 and previous versions before 8.5.16 are vulnerable to\u00a0Stored XSS in the Custom Class page editing.\u00a0Prior to the fix, a rogue administrator could insert malicious code in the custom class field due to insufficient validation of administrator provided data.\u00a0The Concrete CMS security team gave this vulnerability a CVSS v3.1 score of 3.1 with a vector of AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:L https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator . Thanks\u00a0Alexey Solovyev for reporting."
},
{
"lang": "es",
@ -46,7 +46,7 @@
"description": [
{
"lang": "en",
"value": "CWE-20"
"value": "CWE-79"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-3180",
"sourceIdentifier": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
"published": "2024-04-03T19:15:44.560",
"lastModified": "2024-08-08T17:15:19.223",
"lastModified": "2024-08-30T22:15:06.533",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -46,7 +46,7 @@
"description": [
{
"lang": "en",
"value": "CWE-20"
"value": "CWE-79"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-3181",
"sourceIdentifier": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
"published": "2024-04-03T20:15:07.077",
"lastModified": "2024-04-04T12:48:41.700",
"lastModified": "2024-08-30T22:15:06.617",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Concrete CMS version 9 prior to 9.2.8 and previous versions prior to 8.5.16 are vulnerable to Stored XSS in the Search Field.\u00a0Prior to the fix, stored XSS could be executed by an administrator changing a filter to which a rogue administrator had previously added malicious code.\u00a0The Concrete CMS security team gave this vulnerability a CVSS v3.1 score of 3.1 with a vector of AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:L https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator .\u00a0Thanks Alexey Solovyev for reporting\n\n"
"value": "Concrete CMS version 9 prior to 9.2.8 and previous versions prior to 8.5.16 are vulnerable to Stored XSS in the Search Field.\u00a0Prior to the fix, stored XSS could be executed by an administrator changing a filter to which a rogue administrator had previously added malicious code.\u00a0The Concrete CMS security team gave this vulnerability a CVSS v3.1 score of 3.1 with a vector of AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:L https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator .\u00a0Thanks Alexey Solovyev for reporting"
},
{
"lang": "es",
@ -46,7 +46,7 @@
"description": [
{
"lang": "en",
"value": "CWE-20"
"value": "CWE-79"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-44682",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-30T22:15:06.703",
"lastModified": "2024-08-30T22:15:06.703",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "ShopXO 6.2 is vulnerable to Cross Site Scripting (XSS) in the backend that allows attackers to execute code by changing POST parameters."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/147536951/Qianyi/blob/main/xss.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-44683",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-30T22:15:06.793",
"lastModified": "2024-08-30T22:15:06.793",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Seacms v13 is vulnerable to Cross Site Scripting (XSS) via admin-video.php."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/147536951/Qianyi/blob/main/Seacms.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-44684",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-30T22:15:06.877",
"lastModified": "2024-08-30T22:15:06.877",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "TpMeCMS 1.3.3.2 is vulnerable to Cross Site Scripting (XSS) in /h.php/page?ref=addtabs via the \"Title,\" \"Images,\" and \"Content\" fields."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/147536951/Qianyi/blob/main/Tp_xss.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,61 @@
{
"id": "CVE-2024-6585",
"sourceIdentifier": "mandiant-cve@google.com",
"published": "2024-08-30T23:15:12.627",
"lastModified": "2024-08-30T23:15:12.627",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Multiple stored cross-site scripting (\u201cXSS\u201d) vulnerabilities in the markdown dashboard and dashboard comment functionality of Lightdash version 0.1024.6 allows remote authenticated threat actors to inject malicious scripts into vulnerable web pages. A threat actor could potentially exploit this vulnerability to store malicious JavaScript which executes in the context of a user\u2019s session with the application."
}
],
"metrics": {},
"weaknesses": [
{
"source": "mandiant-cve@google.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/google/security-research/security/advisories/GHSA-6529-6jv3-66q2",
"source": "mandiant-cve@google.com"
},
{
"url": "https://github.com/lightdash/lightdash",
"source": "mandiant-cve@google.com"
},
{
"url": "https://github.com/lightdash/lightdash/pull/9359",
"source": "mandiant-cve@google.com"
},
{
"url": "https://github.com/lightdash/lightdash/pull/9510",
"source": "mandiant-cve@google.com"
},
{
"url": "https://github.com/lightdash/lightdash/releases/tag/0.1042.2",
"source": "mandiant-cve@google.com"
},
{
"url": "https://patch-diff.githubusercontent.com/raw/lightdash/lightdash/pull/9359.patch",
"source": "mandiant-cve@google.com"
},
{
"url": "https://patch-diff.githubusercontent.com/raw/lightdash/lightdash/pull/9510.patch",
"source": "mandiant-cve@google.com"
},
{
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6585",
"source": "mandiant-cve@google.com"
}
]
}

View File

@ -0,0 +1,53 @@
{
"id": "CVE-2024-6586",
"sourceIdentifier": "mandiant-cve@google.com",
"published": "2024-08-30T23:15:12.747",
"lastModified": "2024-08-30T23:15:12.747",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Lightdash version 0.1024.6 allows users with the necessary permissions, such as Administrator or Editor, to create and share dashboards. A dashboard that contains HTML elements which point to a threat actor controlled source can trigger an SSRF request when exported, via a POST request to /api/v1/dashboards//export. The forged request contains the value of the exporting user\u2019s session token. A threat actor could obtain the session token of any user who exports the dashboard. The obtained session token can be used to perform actions as the victim on the application, resulting in session takeover."
}
],
"metrics": {},
"weaknesses": [
{
"source": "mandiant-cve@google.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-201"
}
]
}
],
"references": [
{
"url": "https://github.com/google/security-research/security/advisories/GHSA-4h7x-6vxh-7hjf",
"source": "mandiant-cve@google.com"
},
{
"url": "https://github.com/lightdash/lightdash",
"source": "mandiant-cve@google.com"
},
{
"url": "https://github.com/lightdash/lightdash/pull/9295",
"source": "mandiant-cve@google.com"
},
{
"url": "https://github.com/lightdash/lightdash/releases/tag/0.1027.2",
"source": "mandiant-cve@google.com"
},
{
"url": "https://patch-diff.githubusercontent.com/raw/lightdash/lightdash/pull/9295.patch",
"source": "mandiant-cve@google.com"
},
{
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6586",
"source": "mandiant-cve@google.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-8285",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-08-30T22:15:06.963",
"lastModified": "2024-08-30T22:15:06.963",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A flaw was found in Kroxylicious. When establishing the connection with the upstream Kafka server using a TLS secured connection, Kroxylicious fails to properly verify the server's hostname, resulting in an insecure connection. For a successful attack to be performed, the attacker needs to perform a Man-in-the-Middle attack or compromise any external systems, such as DNS or network routing configuration. This issue is considered a high complexity attack, with additional high privileges required, as the attack would need access to the Kroxylicious configuration or a peer system. The result of a successful attack impacts both data integrity and confidentiality."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.0,
"impactScore": 5.8
}
]
},
"weaknesses": [
{
"source": "secalert@redhat.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-297"
}
]
}
],
"references": [
{
"url": "https://access.redhat.com/security/cve/CVE-2024-8285",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308606",
"source": "secalert@redhat.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-8347",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-30T22:15:07.770",
"lastModified": "2024-08-30T22:15:07.770",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in SourceCodester Computer Laboratory Management System 1.0. Affected by this vulnerability is the function delete_record of the file /classes/Master.php?f=delete_record. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/gaorenyusi/gaorenyusi/blob/main/lms2.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.276229",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.276229",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.400373",
"source": "cna@vuldb.com"
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-8348",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-30T22:15:08.233",
"lastModified": "2024-08-30T22:15:08.233",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in SourceCodester Computer Laboratory Management System 1.0. Affected by this issue is the function delete_category of the file /classes/Master.php?f=delete_category. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/gaorenyusi/gaorenyusi/blob/main/lms3.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.276230",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.276230",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.400378",
"source": "cna@vuldb.com"
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-08-30T22:00:17.619771+00:00
2024-08-30T23:55:17.335000+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-08-30T21:20:09.367000+00:00
2024-08-30T23:15:12.747000+00:00
```
### Last Data Feed Release
@ -33,45 +33,33 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
261607
261615
```
### CVEs added in the last Commit
Recently added CVEs: `8`
- [CVE-2022-4412](CVE-2022/CVE-2022-44xx/CVE-2022-4412.json) (`2024-08-30T21:15:14.217`)
- [CVE-2022-4424](CVE-2022/CVE-2022-44xx/CVE-2022-4424.json) (`2024-08-30T20:15:06.703`)
- [CVE-2022-4528](CVE-2022/CVE-2022-45xx/CVE-2022-4528.json) (`2024-08-30T21:15:14.283`)
- [CVE-2022-4530](CVE-2022/CVE-2022-45xx/CVE-2022-4530.json) (`2024-08-30T20:15:06.780`)
- [CVE-2022-4538](CVE-2022/CVE-2022-45xx/CVE-2022-4538.json) (`2024-08-30T21:15:14.340`)
- [CVE-2022-4540](CVE-2022/CVE-2022-45xx/CVE-2022-4540.json) (`2024-08-30T20:15:06.840`)
- [CVE-2024-42379](CVE-2024/CVE-2024-423xx/CVE-2024-42379.json) (`2024-08-30T20:15:07.623`)
- [CVE-2024-8346](CVE-2024/CVE-2024-83xx/CVE-2024-8346.json) (`2024-08-30T21:15:16.093`)
- [CVE-2024-44682](CVE-2024/CVE-2024-446xx/CVE-2024-44682.json) (`2024-08-30T22:15:06.703`)
- [CVE-2024-44683](CVE-2024/CVE-2024-446xx/CVE-2024-44683.json) (`2024-08-30T22:15:06.793`)
- [CVE-2024-44684](CVE-2024/CVE-2024-446xx/CVE-2024-44684.json) (`2024-08-30T22:15:06.877`)
- [CVE-2024-6585](CVE-2024/CVE-2024-65xx/CVE-2024-6585.json) (`2024-08-30T23:15:12.627`)
- [CVE-2024-6586](CVE-2024/CVE-2024-65xx/CVE-2024-6586.json) (`2024-08-30T23:15:12.747`)
- [CVE-2024-8285](CVE-2024/CVE-2024-82xx/CVE-2024-8285.json) (`2024-08-30T22:15:06.963`)
- [CVE-2024-8347](CVE-2024/CVE-2024-83xx/CVE-2024-8347.json) (`2024-08-30T22:15:07.770`)
- [CVE-2024-8348](CVE-2024/CVE-2024-83xx/CVE-2024-8348.json) (`2024-08-30T22:15:08.233`)
### CVEs modified in the last Commit
Recently modified CVEs: `18`
Recently modified CVEs: `6`
- [CVE-2023-42870](CVE-2023/CVE-2023-428xx/CVE-2023-42870.json) (`2024-08-30T20:35:04.420`)
- [CVE-2024-23057](CVE-2024/CVE-2024-230xx/CVE-2024-23057.json) (`2024-08-30T20:35:09.487`)
- [CVE-2024-37487](CVE-2024/CVE-2024-374xx/CVE-2024-37487.json) (`2024-08-30T21:19:20.460`)
- [CVE-2024-37509](CVE-2024/CVE-2024-375xx/CVE-2024-37509.json) (`2024-08-30T21:20:09.367`)
- [CVE-2024-37523](CVE-2024/CVE-2024-375xx/CVE-2024-37523.json) (`2024-08-30T20:24:32.837`)
- [CVE-2024-37536](CVE-2024/CVE-2024-375xx/CVE-2024-37536.json) (`2024-08-30T20:29:11.573`)
- [CVE-2024-37537](CVE-2024/CVE-2024-375xx/CVE-2024-37537.json) (`2024-08-30T20:35:49.987`)
- [CVE-2024-37538](CVE-2024/CVE-2024-375xx/CVE-2024-37538.json) (`2024-08-30T20:42:27.430`)
- [CVE-2024-37545](CVE-2024/CVE-2024-375xx/CVE-2024-37545.json) (`2024-08-30T20:53:11.430`)
- [CVE-2024-37548](CVE-2024/CVE-2024-375xx/CVE-2024-37548.json) (`2024-08-30T20:47:13.600`)
- [CVE-2024-37958](CVE-2024/CVE-2024-379xx/CVE-2024-37958.json) (`2024-08-30T20:05:12.403`)
- [CVE-2024-37959](CVE-2024/CVE-2024-379xx/CVE-2024-37959.json) (`2024-08-30T20:15:27.113`)
- [CVE-2024-38435](CVE-2024/CVE-2024-384xx/CVE-2024-38435.json) (`2024-08-30T20:59:05.307`)
- [CVE-2024-38436](CVE-2024/CVE-2024-384xx/CVE-2024-38436.json) (`2024-08-30T20:55:33.973`)
- [CVE-2024-6402](CVE-2024/CVE-2024-64xx/CVE-2024-6402.json) (`2024-08-30T21:08:54.327`)
- [CVE-2024-6403](CVE-2024/CVE-2024-64xx/CVE-2024-6403.json) (`2024-08-30T21:08:04.557`)
- [CVE-2024-7029](CVE-2024/CVE-2024-70xx/CVE-2024-7029.json) (`2024-08-30T21:15:14.420`)
- [CVE-2024-8105](CVE-2024/CVE-2024-81xx/CVE-2024-8105.json) (`2024-08-30T21:15:14.577`)
- [CVE-2024-2179](CVE-2024/CVE-2024-21xx/CVE-2024-2179.json) (`2024-08-30T22:15:06.117`)
- [CVE-2024-2753](CVE-2024/CVE-2024-27xx/CVE-2024-2753.json) (`2024-08-30T22:15:06.227`)
- [CVE-2024-3178](CVE-2024/CVE-2024-31xx/CVE-2024-3178.json) (`2024-08-30T22:15:06.333`)
- [CVE-2024-3179](CVE-2024/CVE-2024-31xx/CVE-2024-3179.json) (`2024-08-30T22:15:06.437`)
- [CVE-2024-3180](CVE-2024/CVE-2024-31xx/CVE-2024-3180.json) (`2024-08-30T22:15:06.533`)
- [CVE-2024-3181](CVE-2024/CVE-2024-31xx/CVE-2024-3181.json) (`2024-08-30T22:15:06.617`)
## Download and Usage

View File

@ -209160,7 +209160,7 @@ CVE-2022-44109,0,0,e6c9cff004df19bd1eabe2f243201a658ffb8ac63ece5b1fd05f5c82acc76
CVE-2022-4411,0,0,935e961667e5bbfc5229bd7e471de00a3d7a23d2adf64bbae75cc4258616bd67,2024-08-19T16:15:06.773000
CVE-2022-44117,0,0,26b062cdfc4c8a560c00edbaa4a049c744b6c79a0228e7f9b0e546a65c695e4f,2024-08-03T14:15:33.417000
CVE-2022-44118,0,0,57d93fe5fdbc600e61173298707c9a8b180e121d55700cd77625da7322cd1e33,2022-11-28T19:44:34.507000
CVE-2022-4412,1,1,cb7c281d920fd6539571ee53de3f1a1659422524d2a2dfebfbf92be58975d415,2024-08-30T21:15:14.217000
CVE-2022-4412,0,0,cb7c281d920fd6539571ee53de3f1a1659422524d2a2dfebfbf92be58975d415,2024-08-30T21:15:14.217000
CVE-2022-44120,0,0,cd768deffa39e4dcc9daef35e0ea84f0488a2527278e78d30dc78b3402693cda,2022-11-28T19:38:56.377000
CVE-2022-4413,0,0,815c5100321288dab33dadce5929a81f1ab90fe52ce1996b12258121d70e99b4,2022-12-12T20:00:33.070000
CVE-2022-44136,0,0,88a9f85a696e8d7e0e5b7d8611307ae953378f52a646a4eabc07f2100c6d36a4,2022-12-02T16:13:14.737000
@ -209217,7 +209217,7 @@ CVE-2022-4422,0,0,d3ffcd715cd79f2acb971ffa47f705794f26fa54f6ca343181904eb07782fc
CVE-2022-44232,0,0,bb1edfdc7342db08f5bf19a6d01cb542ff1a613a4fcf53666739a8d5c966926a,2023-05-09T01:26:15.347000
CVE-2022-44235,0,0,66d2eeb162459d5499b6d6c24e570fe09613ed6bdb59997a63251499e3a51531,2022-12-20T03:06:57.290000
CVE-2022-44236,0,0,2723410f7e329c0a29eb033fa0ccec6254c3c079efdd0d822bd3cf19f1627738,2022-12-20T03:07:37.203000
CVE-2022-4424,1,1,ce582685d63d3f075e58d62efb1e41565332e4614cdbf9018bfed0cf5fb69802,2024-08-30T20:15:06.703000
CVE-2022-4424,0,0,ce582685d63d3f075e58d62efb1e41565332e4614cdbf9018bfed0cf5fb69802,2024-08-30T20:15:06.703000
CVE-2022-44244,0,0,9a6e8336e64fdce9c5c707d972488d5b7f2718e864aba2c5c97355047a416bbf,2022-11-17T14:35:50.893000
CVE-2022-44249,0,0,1dc2d7a236c95a00998e81bbb07fe6f421812d394bbc5d0197404e9ca86ba623,2023-08-08T14:22:24.967000
CVE-2022-4425,0,0,bf43d7a5b7e50b5efc474ea54f2b26ce0140204e8483422731306bef83e2f2af,2024-08-19T16:15:06.823000
@ -209862,7 +209862,7 @@ CVE-2022-4527,0,0,53b5edb2c7c6c141ce75b792c31b4c7f723682e8c227e1227e3c68f261b45c
CVE-2022-45275,0,0,fbb15a6c8284f096ea01ba0dcc707950e8de494e9577c11033ff1025e9292ae6,2022-12-15T13:52:15.037000
CVE-2022-45276,0,0,f2f06d8e334bc6b81034dc4288564e74c0b6d4f9addc583da10e636e9d4f63db,2023-08-08T14:22:24.967000
CVE-2022-45278,0,0,c04f8ec16fb7ff7db9f5c7ac0aa26f5d2e3085aed1febd19fc748eeb1e8215ca,2022-11-28T19:35:55.687000
CVE-2022-4528,1,1,a9766e32a3c9f07264c7043dcbdf9b39414429ebff8d8fa1a1b6263c7a4e2d06,2024-08-30T21:15:14.283000
CVE-2022-4528,0,0,a9766e32a3c9f07264c7043dcbdf9b39414429ebff8d8fa1a1b6263c7a4e2d06,2024-08-30T21:15:14.283000
CVE-2022-45280,0,0,dd48ae4a337a29dedb0da94bb275f1b511181faf6aa6b0b03a0b432586ed3e11,2022-11-28T19:35:30.743000
CVE-2022-45283,0,0,8fb1ca8fbc8b78b46c1cc9704b85fcd0bcb62515874d297dbc58d4f996229a22,2023-05-27T04:15:22.423000
CVE-2022-45285,0,0,98469622e68d7b7b4f0593bd1b0b6280c3b54f83b534d00bbb34748245e2d667,2023-02-22T22:30:01.127000
@ -209872,7 +209872,7 @@ CVE-2022-45291,0,0,744b5c2cd77ef0b567a922de6e418842cfc53f9b272dffaa39d394499f5cc
CVE-2022-45292,0,0,464c0966b0e0b437ee2cdd1bbe16fe01734b7f530f9395828bb2786e8d86fe64,2022-12-13T00:36:18.090000
CVE-2022-45297,0,0,43d0e6bf3c969d07a2e3df83902e8eef5cec2dcf366be85b0e540fe5979e4971,2023-03-31T17:15:06.490000
CVE-2022-45299,0,0,666580bc46c42ca44aa984d856d9c5d1cbcb7bee93bd9834730634729eb48671,2023-01-23T18:22:05.833000
CVE-2022-4530,1,1,cf8765ea8602d8dec88060a36fdc1b0bde04159fab852625f65a01f5454769e4,2024-08-30T20:15:06.780000
CVE-2022-4530,0,0,cf8765ea8602d8dec88060a36fdc1b0bde04159fab852625f65a01f5454769e4,2024-08-30T20:15:06.780000
CVE-2022-45301,0,0,737002e9eeaf29c311b382c917b1bc776a27bfcd22762d59312cc6d21fa98d15,2022-12-01T17:11:49.153000
CVE-2022-45304,0,0,ef84536acd0c1d6c8e6b8ca5e6fc706c40ed3f7bef2c8f56d31f19d608896c34,2022-12-01T17:11:39.030000
CVE-2022-45305,0,0,e75bcb28efde9c3d15c3ab17b56f11f993e23d7f2811ba52eb030fd44c617846,2022-12-01T17:02:01.593000
@ -209926,7 +209926,7 @@ CVE-2022-45376,0,0,b7d74d7cf01721f6166af0e6fb00f154baa5e7e53f8e5bbcfc622d6c90f71
CVE-2022-45377,0,0,e128cf5aa65fc04567b666f4b843c3bff3baddd184309df75a7b6c036fdaecd4,2023-12-29T03:46:35.557000
CVE-2022-45378,0,0,f69b9c7b69dea713f608a7e35a29c948bfa57ab94c75410b25b2a004471ca665,2024-08-03T14:15:47.377000
CVE-2022-45379,0,0,ad9dd3004f9efc23b02b346140578ad5c53925556be19367c02792a7df06028f,2023-11-22T04:18:00.013000
CVE-2022-4538,1,1,855a51b3d4a66eb406c807788dc068468320fbb4549a4793d6e9b8d3c243d169,2024-08-30T21:15:14.340000
CVE-2022-4538,0,0,855a51b3d4a66eb406c807788dc068468320fbb4549a4793d6e9b8d3c243d169,2024-08-30T21:15:14.340000
CVE-2022-45380,0,0,7718344ff3eb1638fe020ec01a3707ecc7e18deedf8afa1f1bb8439abefd5563,2023-11-22T04:23:52.063000
CVE-2022-45381,0,0,90534c050b180ccbf888e448ac0ca73b15733bc4d1ca0f76fc33f5434b8e0c18,2023-11-22T04:23:46.943000
CVE-2022-45382,0,0,5be97fe175c21f8fd4de020713d49e46a29055c66ca32b804ffa5cd484f2551a,2023-11-22T04:23:37.247000
@ -209947,7 +209947,7 @@ CVE-2022-45396,0,0,df89c1a4737b0c744897ff2979175023f101416d5c749478089ac632931f5
CVE-2022-45397,0,0,ac20e8ac54998f0e7b2dffc17f2107ab2190ba53bae059aaf695b45a22910acc,2023-11-01T19:57:40.110000
CVE-2022-45398,0,0,592edf5cd93c4590b3b0745689acbe33ab1ecde9cbd7318d1bc199ec85bf7a56,2023-11-01T19:57:45.190000
CVE-2022-45399,0,0,dfceb662729b7086723b19d640f4dd6af5387b5fde492a1f8c7cb2d089b3edaa,2023-11-01T19:58:07.993000
CVE-2022-4540,1,1,8489154bc62ca2faf43b5e9ab1728411eadab26a264e65f3f05c64c3a0ce1355,2024-08-30T20:15:06.840000
CVE-2022-4540,0,0,8489154bc62ca2faf43b5e9ab1728411eadab26a264e65f3f05c64c3a0ce1355,2024-08-30T20:15:06.840000
CVE-2022-45400,0,0,7dfc9afd3b024271ab8f1c16aaa89f1971e07aa8dfddf562ba8663fefc0ff457,2023-11-01T19:58:14.137000
CVE-2022-45401,0,0,6c5f9abee457248664afde9118158afe30db03758106f4fa7dbe3ced23e3ab99,2023-11-01T19:58:18.960000
CVE-2022-45402,0,0,1768677281c33fb18be68e5e4adda4b42b6b52b3b126e349803b6043793497c1,2022-11-17T21:24:24.843000
@ -232343,7 +232343,7 @@ CVE-2023-42862,0,0,a36257707b4fb74a8615ecf862e41d30af8f3c8f9308b2858c6cc934e94b6
CVE-2023-42865,0,0,bf2a0a432fe9999b756c62ffd215341250f2d8dc167f4293b6e906b46c209a63,2024-01-17T20:51:12.820000
CVE-2023-42866,0,0,91cc06c5f8d0cdd1c5df345ab3799ac2bba8aec05077175490fa7b7a3b4d03bf,2024-01-17T20:46:08.067000
CVE-2023-42869,0,0,2efc0c625b3f1a276a18ac7ae086c1c80073dac1702473316e3e6db4eb620185,2024-01-17T18:19:52.457000
CVE-2023-42870,0,1,14325726aa9d84330d5517a74dc2f1bdd8ff9517e6e7cc32015cce5065808564,2024-08-30T20:35:04.420000
CVE-2023-42870,0,0,14325726aa9d84330d5517a74dc2f1bdd8ff9517e6e7cc32015cce5065808564,2024-08-30T20:35:04.420000
CVE-2023-42871,0,0,833a3e23a8d61427d074f23dee0288edd3316bac0beeec700383292c5a110e03,2024-01-16T23:52:19.197000
CVE-2023-42872,0,0,89caf9b59964cf9b9d094258bce26b8b185e25cef5a5508065b1c6001ad7b56e,2024-01-16T23:52:30.453000
CVE-2023-42873,0,0,f1055070f5d2c8964679f9d4c375bc90c864cdc2b3efb5cf9fe0466754f266b2,2024-08-28T20:35:03.950000
@ -244163,7 +244163,7 @@ CVE-2024-21785,0,0,f31a00597d17e865ab6ff0a878d7de62b53a2814c89997dcfbb5b7e2587fe
CVE-2024-21787,0,0,5f2b6e4c1ffdd2284fa9bd570e3d998919dcab4195292c72560d8b2c45f658c7,2024-08-14T17:49:14.177000
CVE-2024-21788,0,0,280dfeeebd1d3e620fcb7aed9d4dbc625692d87c21ea0d013db783e25cbdc6fa,2024-05-17T18:36:05.263000
CVE-2024-21789,0,0,12c79d459ef10bd04173c3471c25f918f0b40776c464efa072652cb897c9cab0,2024-02-14T18:04:45.380000
CVE-2024-2179,0,0,4b9986bee9d6b685ee43655008382db063e15cf8171049d443e18b97300291ca,2024-03-06T15:18:08.093000
CVE-2024-2179,0,1,df204edc78753c8d5c2945e886e639e1cc926d4a62682b5db7bb269a53cf5fbc,2024-08-30T22:15:06.117000
CVE-2024-21791,0,0,787b38572829aab753d6cfdda2787bc47cd39c47a22a59d3029267970cc9daab,2024-07-03T01:46:48.367000
CVE-2024-21792,0,0,41fd5c656523543b4ba3e1c0e622d61a3e51ba38dc55ddb3a99f4f7488f49c0f,2024-05-17T18:36:05.263000
CVE-2024-21793,0,0,23b486ed764565c6797aae64d308121b23408c3a6def90d3fcaf91d7846778b3,2024-05-08T17:05:24.083000
@ -244931,7 +244931,7 @@ CVE-2024-2305,0,0,97f875550e0e4c8e5873acc279a06d7f789ce5ec934af95e7540ce78732888
CVE-2024-23052,0,0,6e63544b9543a8be6c4c9d7ca85d761282c9d7499422234fa61e57b1028c2c38,2024-08-27T20:35:10.667000
CVE-2024-23054,0,0,7a4436b0ce2b8f811851624479923281ac594f0e57d9c7febac6e9ac0a1c183e,2024-07-03T01:47:31.317000
CVE-2024-23055,0,0,39a1da2046599a541095e649cd1467da192eafbb8c83bda6ccc7f637566b20d9,2024-02-02T17:05:51.857000
CVE-2024-23057,0,1,356413b0e16b06656f2e48b34a263773eed2e79f92f54165ef6c3b3059d3c30c,2024-08-30T20:35:09.487000
CVE-2024-23057,0,0,356413b0e16b06656f2e48b34a263773eed2e79f92f54165ef6c3b3059d3c30c,2024-08-30T20:35:09.487000
CVE-2024-23058,0,0,fbe948769846a0ca6a1c6e458e451afa4015e04c958980894e74b0838aeb0576,2024-01-18T15:16:50.140000
CVE-2024-23059,0,0,9b9d622c9c169dee1e73de5d3695d13a5b3f299998a8b8578a6cba7dbf769da5,2024-01-18T15:17:14.453000
CVE-2024-2306,0,0,dba4619c77c06715e90d6a0a9c40f646be88098100eb784089d749ef57adff28,2024-04-10T13:23:38.787000
@ -248222,7 +248222,7 @@ CVE-2024-27517,0,0,93229684c3b5353b9850f42eea516ead9975e4cc8c949db8afa0cb3684297
CVE-2024-27518,0,0,eee44445b24d086f58ae13c836362c174731b2fe04eb60975982bae1d572cb19,2024-08-22T19:35:18.243000
CVE-2024-2752,0,0,9ac4a8690eeceffd759ff2fb7b55e32f8cb8bb4afb752110bdafa62b8f4bb686,2024-05-02T18:00:37.360000
CVE-2024-27521,0,0,142655bf7422b3c81bdc37fb7ef4329756d07238f339af47f3bda39ff16ed820,2024-08-09T21:35:03.300000
CVE-2024-2753,0,0,af8f0bf6c002c3e1db46c2cc4926e36d1e1afb83468ed827c9e47555532f1bd6,2024-04-04T12:48:41.700000
CVE-2024-2753,0,1,49ae39425f6531deb039d8727a759281a000c2c0b8058f4a13a0491f93794534,2024-08-30T22:15:06.227000
CVE-2024-27536,0,0,c377b0d21fbb5c7de68c4946896ec2f8ec67ef0d39bad02515cbb41c44d1bebd,2024-04-23T22:15:07.037000
CVE-2024-27537,0,0,3cbe9bcef09fe4fba870050d9e0c130363a525b398fa9371487301911d20249d,2024-04-23T22:15:07.087000
CVE-2024-2754,0,0,b524638ab8c26ee5de4a612af59349eaa47dac80099d3c62a685c43527d6353b,2024-05-17T02:38:28.527000
@ -251081,13 +251081,13 @@ CVE-2024-31760,0,0,f16f02679dd1d653421cfa1b377c9d22a632b6c4fccebc3d14af855ae5a31
CVE-2024-3177,0,0,572d97d46eb0c253ee03c3934b9d649f7fc7d88b4a672b4edb358cf1ed9c5fcc,2024-05-01T19:15:27.480000
CVE-2024-31771,0,0,c3825df4b447ac4b345aa011816cd48fbe81f0c245e9701ffd2133b4087f8a30,2024-08-23T16:35:04.007000
CVE-2024-31777,0,0,ef9296c289f84fbcdb21b0dd4c346ef8f49d1c2a11212e62a5ece22535a4ac6c,2024-06-17T12:43:31.090000
CVE-2024-3178,0,0,724b5b9b62dd4e92f1f229f9f28fcb0bddf71f92c79c0b94c18fdb2af7074b09,2024-04-04T12:48:41.700000
CVE-2024-3178,0,1,bf4c45e3c1d782f870ed9c6a613a91c31fb14e19f71f9399652568b39bbae160,2024-08-30T22:15:06.333000
CVE-2024-31783,0,0,dea8534fc1b6933b26cda6217a1982520e5d50556b9ff7b4e3fbbb8c80f4a35b,2024-04-16T13:24:07.103000
CVE-2024-31784,0,0,872beb17d1c68d7ed92a4188cf9514602c2aada50c10052ecdc3a0e44dff88ee,2024-08-01T13:51:07.627000
CVE-2024-3179,0,0,464d285bc972fdb5e95f8aa4a77b96bdfaeed1940a229e7762cb456353d6a4b4,2024-04-04T12:48:41.700000
CVE-2024-3179,0,1,4de410aeb0ea831779b2266ad31bc3b2106e7a831ffc2529fa8a560b983d3610,2024-08-30T22:15:06.437000
CVE-2024-31798,0,0,9c74a784af36fbb73fa08702347aa9cc07d361d74958669a125b465260cc7004,2024-08-16T13:59:00.523000
CVE-2024-31799,0,0,bac9aee5e5fa0c081981d35e4b3f4ebcb8603bafcb7ed43ad11d5a1da544cd55,2024-08-16T18:35:10.927000
CVE-2024-3180,0,0,5bb7af5f4cf3797fd0e13fd61c5a120e857e3a7924c7f2a1b54e6cd1ca4c495c,2024-08-08T17:15:19.223000
CVE-2024-3180,0,1,aa4d6ab1100c271e83f3d8981ad3b32c106d35f74e9742c15a92d1831a1f6811,2024-08-30T22:15:06.533000
CVE-2024-31800,0,0,86bb8796dafd8d77b896c131bd9024bcb9cbe680887c23c913452d779e7bb681,2024-08-16T13:37:49.083000
CVE-2024-31801,0,0,167787a1907cdf000af60fbe9b5f7402195ddc6d583a2566e586e08b836488bc,2024-07-03T01:55:21.550000
CVE-2024-31802,0,0,dd0b491f4b4a8abc2eb95691f4e0d78bda6718f8c1d907d0d856648428006edd,2024-06-28T10:27:00.920000
@ -251098,7 +251098,7 @@ CVE-2024-31806,0,0,0d23d3a16c910921a17f301055f98f9b17ff477b46facd9fbf2663ed7a6ab
CVE-2024-31807,0,0,f1a9413060f21c220e1cb5e48db6f606b506243c0f13c9e1b8f8ac68e26c4bf4,2024-08-13T15:35:10.810000
CVE-2024-31808,0,0,4ca3797160f40a508a2f1647ee565c7f4dfaebc9f383eaea19fce840eda829f7,2024-08-01T13:51:09.823000
CVE-2024-31809,0,0,e4cdf5792005cb2f9dfbd37d300dd109766c0a4513cca5e9d46f263f8d455de2,2024-08-01T13:51:10.623000
CVE-2024-3181,0,0,6b9f7aefd2f6d55b0cd7164186830f2507ec3f62ff8140326ea78f2d9a673378,2024-04-04T12:48:41.700000
CVE-2024-3181,0,1,ad7f0cadfeca482bc62b1e587c5928e8322e5875c6351d7e7c8d17b5132ce256,2024-08-30T22:15:06.617000
CVE-2024-31810,0,0,26fe393e9644e5bd4e624b86eb0f71b590d6fd459475e3a5579f903609e5f639,2024-07-03T01:55:23.187000
CVE-2024-31811,0,0,ff265894abb5ed6badd79b2bdff04a0b300703a00c33228bdaf868c0272d19f8,2024-08-28T15:35:22.300000
CVE-2024-31812,0,0,e59d4fa5975f0119da4cfd4900343a38d484d0506f79ca6ee0996d32731f70d0,2024-08-01T13:51:11.397000
@ -255034,7 +255034,7 @@ CVE-2024-37480,0,0,e29cc7c72f9882ed3de055148476e2a1c36aa1c43c58b1a0300753d9c3833
CVE-2024-37484,0,0,5aa19fbeade225427f8be4047b53cf5aa423ef4d4466f797804f490d4e5cd642,2024-07-09T18:19:14.047000
CVE-2024-37485,0,0,a28d87feb836359698fd84c975d93a2c25e461c295a0332494f41ca668e6a305,2024-07-25T15:51:09.387000
CVE-2024-37486,0,0,cf55487adcabeafd4a4ef78235d46e39d7a0cbef985b2f1b50f1d6c8b1afa29e,2024-08-02T20:35:14.243000
CVE-2024-37487,0,1,326134cd41feff5ec6f404851524659a0bcd77d5c05096f40d7b132ca0985100,2024-08-30T21:19:20.460000
CVE-2024-37487,0,0,326134cd41feff5ec6f404851524659a0bcd77d5c05096f40d7b132ca0985100,2024-08-30T21:19:20.460000
CVE-2024-37488,0,0,dc81d8a20d2889cd6c9e16ab92017a4087f3c8f6b2925aab93a085263be964af,2024-07-22T13:00:31.330000
CVE-2024-37489,0,0,4592ae4f6260fc1e7d7d83ede4423077940b09d1e1142f9e3d04138612e7851b,2024-07-22T13:00:31.330000
CVE-2024-3749,0,0,b3391f40e1bcbcef1a08d3c4874bc14a907340ab4c3bf6aac04f7b2d59e58359,2024-07-03T02:06:31.950000
@ -255050,7 +255050,7 @@ CVE-2024-37501,0,0,5ecb58b46cb9dfffffc738dc981f07d5bb389ccd62d90c017a24f4cdd2a17
CVE-2024-37502,0,0,d47167ecc1dd174282378f6124abb3b4511994970b4449ae0fee9b8869d0d91f,2024-07-09T18:19:14.047000
CVE-2024-37504,0,0,2a3faccc5709d6d76660e0c6665b85f6d694f97e133b19d81d3b770a0ec3dd08,2024-07-11T13:05:54.930000
CVE-2024-37507,0,0,4e09e288241de45505be5c9a204dc926ba463ec216fa96f5e2157f7702b5635d,2024-07-22T13:00:31.330000
CVE-2024-37509,0,1,f9e93ade29c9918317e48d188ce4960d290a72c7e104c763985255a9648c8a2e,2024-08-30T21:20:09.367000
CVE-2024-37509,0,0,f9e93ade29c9918317e48d188ce4960d290a72c7e104c763985255a9648c8a2e,2024-08-30T21:20:09.367000
CVE-2024-3751,0,0,ba887ac321a2bfaf7155c820936f84a156f9ef9329c91d46297abdea58a2350b,2024-08-01T13:56:40.890000
CVE-2024-37512,0,0,b154a0241cfb0d8ca130eab910ec84648220c774892017c20117684126ece261,2024-07-22T13:00:31.330000
CVE-2024-37513,0,0,1c07fcefcf90d83263e223acafda07d839ab3170ec7237f3cc19bf420f1c6cdb,2024-08-16T14:30:47.543000
@ -255061,25 +255061,25 @@ CVE-2024-3752,0,0,239ab2a4fa8a03a6a793fd7bad6c5508294cfd1be75f4ce013e63852e68d9c
CVE-2024-37520,0,0,1cad459c20e2d875630bdc07513eda15868aad6421fe450388baf16c360c4642,2024-08-29T18:39:02.407000
CVE-2024-37521,0,0,e9aebf31c63791ab4f95255134c2db65267eec1085288684d0f21a4a1118f3c7,2024-07-22T13:00:31.330000
CVE-2024-37522,0,0,8d0ca9ac1272094da7900aa5aa9c5ded401dd6ca5f585f197834c48735f10240,2024-07-22T13:00:31.330000
CVE-2024-37523,0,1,95e87c6e9b764d7f190ed1df123d3a1fe4f39f3cc605d9d4771329a8df3befb4,2024-08-30T20:24:32.837000
CVE-2024-37523,0,0,95e87c6e9b764d7f190ed1df123d3a1fe4f39f3cc605d9d4771329a8df3befb4,2024-08-30T20:24:32.837000
CVE-2024-37528,0,0,9c6980ff0d1442c5b7fd4f5e3f8ba4ae579879f3db1ec83280b9bd21a4726381,2024-07-11T14:49:28.177000
CVE-2024-37529,0,0,f9accff698127aa01ca28b864c7fa6ff8749b3c683fd8343d39e26a6d0d3d7fd,2024-08-23T18:55:48.257000
CVE-2024-3753,0,0,84eff4df8db1a00368e62ddb5ee92a92d75f6c87384a685b642620e2007cf84f,2024-08-01T13:56:41.100000
CVE-2024-37532,0,0,3b60301bd3ecd5ba1ae039adbdac16a6f9c55836208bf93b57eccc416f5b126c,2024-08-21T14:19:53.637000
CVE-2024-37533,0,0,d82586c3abd351c16093df491355c34e8750e635410a84408441a8e9ff8b85a0,2024-07-25T12:36:39.947000
CVE-2024-37535,0,0,062f7ebb43bb6d2a8ccb3332e5242404947b076c7894d1777e030e1c8e622113,2024-07-03T02:04:19.710000
CVE-2024-37536,0,1,195e5e44f085284e46a0abfb4a43141ba690e4bb70fa2e823028c4e9bfbf4e97,2024-08-30T20:29:11.573000
CVE-2024-37537,0,1,b4ce6fe0880001166fce40df54becea01a571a6ed2c234e78a95332e05a4f107,2024-08-30T20:35:49.987000
CVE-2024-37538,0,1,99cc4ef9444db131b0c232cfd2fd41f98c7459eb15325d4a131021c09717838e,2024-08-30T20:42:27.430000
CVE-2024-37536,0,0,195e5e44f085284e46a0abfb4a43141ba690e4bb70fa2e823028c4e9bfbf4e97,2024-08-30T20:29:11.573000
CVE-2024-37537,0,0,b4ce6fe0880001166fce40df54becea01a571a6ed2c234e78a95332e05a4f107,2024-08-30T20:35:49.987000
CVE-2024-37538,0,0,99cc4ef9444db131b0c232cfd2fd41f98c7459eb15325d4a131021c09717838e,2024-08-30T20:42:27.430000
CVE-2024-37539,0,0,c1651edacf32c123789feecb68380de8605a889305b418dd39079ef654272593,2024-07-11T13:10:43.937000
CVE-2024-3754,0,0,85d385df6c41bf02b91a309a90aea90ac1dfe17a278b0900b52eac12e59d8b8a,2024-06-17T12:42:04.623000
CVE-2024-37541,0,0,1f46bbe98bcc26e8385382a14ef7dedf6c0e9f6a09394a6b26798763f5000b58,2024-07-11T13:13:15.977000
CVE-2024-37542,0,0,bba26476cf475fe85806aff54309233cf183f92b40d46295afa67c6a19bdd48a,2024-08-20T17:36:05.303000
CVE-2024-37544,0,0,c719c1c3af32b89eea39aded8ae7c7dc53fe14beb2f1cdb62f4b853ccc4081c3,2024-07-12T16:34:58.687000
CVE-2024-37545,0,1,cc36312e33c5d9198888c13f423056b47603977e3d4e35cd4aaf41d9955c2036,2024-08-30T20:53:11.430000
CVE-2024-37545,0,0,cc36312e33c5d9198888c13f423056b47603977e3d4e35cd4aaf41d9955c2036,2024-08-30T20:53:11.430000
CVE-2024-37546,0,0,15d2f69b9e243872883271a263f0f98a7cadf2d2b6330d1b0039775f8b820e1f,2024-07-16T15:15:53.790000
CVE-2024-37547,0,0,596f05c244456fc1293d31288161c329ef0ad9c73f115fe7a6fb9d176c56d0bc,2024-07-19T11:15:02.250000
CVE-2024-37548,0,1,ca9df3e56c40705127835e3f8dd2df1f50dfece21c5b19f10bf1ff2831b4a0ba,2024-08-30T20:47:13.600000
CVE-2024-37548,0,0,ca9df3e56c40705127835e3f8dd2df1f50dfece21c5b19f10bf1ff2831b4a0ba,2024-08-30T20:47:13.600000
CVE-2024-37549,0,0,988c26d872242eb88c0304bbf96165636c968c1b7fc6562538f12e1fa244c371,2024-07-22T13:00:31.330000
CVE-2024-3755,0,0,8cafc79eaf2c3910650f08b14194d69f8220c0f69642a219963ba78d46519ab2,2024-05-06T12:44:56.377000
CVE-2024-37550,0,0,4242b314641701944552c658a1d3d2a495d2cc76eaad935561f25caba503f7af,2024-07-22T13:00:31.330000
@ -255289,8 +255289,8 @@ CVE-2024-37954,0,0,1c640ac4df37ea3331e68a9257565ea5d4e7ed6d0ee04d4617a78b61ae0ab
CVE-2024-37955,0,0,1f83806c1a4a98ae814f120c689a6da4330d601dcf8c25cf09a16809c7e086d7,2024-08-30T17:42:28.193000
CVE-2024-37956,0,0,c41ea1913ade9caa6b192d2ef5b13bc4f5eb0fc89d8d3ffee93b50c23f53761c,2024-08-30T17:48:10.377000
CVE-2024-37957,0,0,a0468b4cfb8afdff98ec12eab4bfff265258e3b4400edc48618af5233a27e7a2,2024-08-30T17:56:23.977000
CVE-2024-37958,0,1,714bb9919425409fc327e6bdf892a830b6f1f3c4b8309b3d8ca6f1567551b577,2024-08-30T20:05:12.403000
CVE-2024-37959,0,1,7beb889205475f209b1ba1fcfecbb95d17a7de8a57c13bd3933dd115e38bc512,2024-08-30T20:15:27.113000
CVE-2024-37958,0,0,714bb9919425409fc327e6bdf892a830b6f1f3c4b8309b3d8ca6f1567551b577,2024-08-30T20:05:12.403000
CVE-2024-37959,0,0,7beb889205475f209b1ba1fcfecbb95d17a7de8a57c13bd3933dd115e38bc512,2024-08-30T20:15:27.113000
CVE-2024-3796,0,0,5bae4d416035885a0192c05970d5fd8edbaa05fe9b0acf97b8394b245a69cda0,2024-05-14T16:11:39.510000
CVE-2024-37960,0,0,3c6318ec1ea467a732d82947144c24731a59c656734309e75b89e5a2855fffd7,2024-07-22T13:00:53.287000
CVE-2024-37961,0,0,cc46a1213102885d827a0f2fc6c34682a46dc2095e70964ed0ff7df9b7479be9,2024-07-22T13:00:53.287000
@ -255605,8 +255605,8 @@ CVE-2024-38431,0,0,0be9f62504a33e030418fc8b74d4a8787bbf1a749f4374f35827e4c137874
CVE-2024-38432,0,0,a1e180a0b0a8fd8f7d88706dd4912ad369ff83bb3e8e4b5bec3dfba07b45a8d0,2024-07-30T13:32:45.943000
CVE-2024-38433,0,0,f67092b0476b56495430d5a0a2004ef9f8edcc22248756a4bc924265edccd9ea,2024-07-15T18:26:30.693000
CVE-2024-38434,0,0,4a8e238d88d3486572dfa29923d4eb1c064ff172ae0f1ad768133acfd895c782,2024-07-22T13:00:31.330000
CVE-2024-38435,0,1,f20d01d49eebbc5ac4d21ace173944062cbdc481675d02e13da68c525504eca1,2024-08-30T20:59:05.307000
CVE-2024-38436,0,1,204117145e20b69316bad64a12d3980d716b3446bfb906a9838c981b19e8e1c2,2024-08-30T20:55:33.973000
CVE-2024-38435,0,0,f20d01d49eebbc5ac4d21ace173944062cbdc481675d02e13da68c525504eca1,2024-08-30T20:59:05.307000
CVE-2024-38436,0,0,204117145e20b69316bad64a12d3980d716b3446bfb906a9838c981b19e8e1c2,2024-08-30T20:55:33.973000
CVE-2024-38437,0,0,ebdba28539e6a58acd159a10e574731fe38f21b15a05182f6a9719670f7106be,2024-08-29T22:17:14.860000
CVE-2024-38438,0,0,462d670e101080b64cfe463473fe67a7d1b78c507509b59cd49afdc612099bfc,2024-08-29T22:14:27.070000
CVE-2024-38439,0,0,5e41004fdb849f3a15eab07684ffe3e0d6b4b290c3eafdf0306f628c717fabef,2024-08-22T17:35:02.870000
@ -257854,7 +257854,7 @@ CVE-2024-42374,0,0,fbac271476e1e2a5530eb62b051d58c9133aff05c9b2fa9d3a5620c40d2ac
CVE-2024-42375,0,0,e9725b5004889e50f9a6ac1c59e56febb5ad276cb9a721fc0c08aaaf3ebec84e,2024-08-13T12:58:25.437000
CVE-2024-42376,0,0,c4f07b2c8269cb92583efc852c36ba8aba70348295a5eb2d011adc15b060ded0,2024-08-13T12:58:25.437000
CVE-2024-42377,0,0,4524d9cd87be67a4dc2034064ca6271f613fad79df3daac39c5631e6926975fc,2024-08-13T12:58:25.437000
CVE-2024-42379,1,1,3df4e462d3527273fa2a98871af6d02d089a425040231b6521435b06449dcc55,2024-08-30T20:15:07.623000
CVE-2024-42379,0,0,3df4e462d3527273fa2a98871af6d02d089a425040231b6521435b06449dcc55,2024-08-30T20:15:07.623000
CVE-2024-4238,0,0,188cceccdce16b8df034bef32fee010a6dd0f801c6690e1589421c7cadfb521c,2024-06-04T19:20:33.063000
CVE-2024-42381,0,0,a5fa1277b5fe346d1dd5469d0c93ac780c7d0547ab1d06a7617c27606bb89aa8,2024-08-01T13:59:22.207000
CVE-2024-4239,0,0,cecc2be82896f12bf6cdae75a3b125d58c075d387f3da865cfaf565a2c454897,2024-06-04T19:20:33.163000
@ -258700,6 +258700,9 @@ CVE-2024-4463,0,0,697d96b65b3f5bb41384b58e0f6586cf3caa8378b8edc45503427d4f5bdd2d
CVE-2024-4466,0,0,b7aa09b25d001fa0ca3c8a92093b33e950eb38bf6c988ff6fde91a26b7231c00,2024-05-03T12:48:41.067000
CVE-2024-4467,0,0,ee2f9bc5bbc36c26f38005024ca97c3b21da7805a59dcaa3c6665d23fa511c53,2024-07-23T16:15:06.377000
CVE-2024-4468,0,0,b3276ced4484e0a6677a57dac2ac7e9a5b704e2ae059b48a7256dc6a67d6da0e,2024-06-10T02:52:08.267000
CVE-2024-44682,1,1,d9b8b3a998fdc94c7b32655fb92cfadf785dcf70748c2cd3e9f452e8fc0eab77,2024-08-30T22:15:06.703000
CVE-2024-44683,1,1,2e5a90e9307d552d69540dac51df95f0d6f8e97a51b1f20d6a6258faed350e4d,2024-08-30T22:15:06.793000
CVE-2024-44684,1,1,ca8563893614d4fae77f3d6a0b0163ce7521db2c1d085a5a23d8cc75b80d026a,2024-08-30T22:15:06.877000
CVE-2024-4469,0,0,8f4eafe1629cfec30e07bc480cd9bd60074526e695dc3e7699a9034cc841795d,2024-05-31T13:01:46.727000
CVE-2024-4470,0,0,3c0fcce343f2a1d09f74dfb9be1570b18bd3555368134445c358e736dab037c4,2024-05-21T12:37:59.687000
CVE-2024-4471,0,0,44899070168831f8c9dbf9959b26f4abead5dc804569bf5f22dbe3807408cb0d,2024-05-24T01:15:30.977000
@ -260436,8 +260439,8 @@ CVE-2024-6395,0,0,1966cf71699330f1b667831d53a0cb914c964c7509fe8ae4316297f8fa4eb9
CVE-2024-6396,0,0,9e4b547b4d90c33704c90a7cfe67a136b4a49a6d0168d4ba570b6960a74fd1cc,2024-07-12T12:49:07.030000
CVE-2024-6397,0,0,69c6adc6e74f8320b438655fc21122936f7ec03e924b3cf51bf011308451b2af,2024-07-12T17:02:56.110000
CVE-2024-6398,0,0,5e78ff46f697643e5cc753102552fe7954080f3b71babda50e4591659f0fb988,2024-07-19T18:25:44.247000
CVE-2024-6402,0,1,2dbb843b8ac3a7858f42e0a7205d0fe42cc4e1a6d0db6e5033a007b00a2a1ef3,2024-08-30T21:08:54.327000
CVE-2024-6403,0,1,9d6874f85ed8785db48c417cc57cf1b425db80cf3f43ac931de3a37049d75945,2024-08-30T21:08:04.557000
CVE-2024-6402,0,0,2dbb843b8ac3a7858f42e0a7205d0fe42cc4e1a6d0db6e5033a007b00a2a1ef3,2024-08-30T21:08:54.327000
CVE-2024-6403,0,0,9d6874f85ed8785db48c417cc57cf1b425db80cf3f43ac931de3a37049d75945,2024-08-30T21:08:04.557000
CVE-2024-6405,0,0,2f2aaf52bab49b757e1ad90b974deb9c303ecc0ebed2850b0a99dd7bdb5e4a9a,2024-08-20T14:00:07.663000
CVE-2024-6407,0,0,12314028e09ddfd135bb748e0530e9ce4aee25dcaa6c2bae62524650d54b655f,2024-07-12T16:36:34.747000
CVE-2024-6408,0,0,560f6344922c296035b0717025e77a13b366c296a6767546b7234de1c853f80b,2024-08-01T14:00:21.483000
@ -260569,6 +260572,8 @@ CVE-2024-6576,0,0,173ec86e8bf671719ebb8c23252d7cacd934d3a530ec0d1cd90d8e5a216070
CVE-2024-6578,0,0,8257f7484236e424ea5fc80479c626bf5a4575b6af53231a1ef13b8f880d14c5,2024-08-20T14:51:08.483000
CVE-2024-6579,0,0,70ddc19f754f7cb2643cde5cc84c5570c5648bfc6d8e404da6cc6aa9bb2155c8,2024-07-16T13:43:58.773000
CVE-2024-6580,0,0,d43dfa58651574c4447e8f323f3cb1f6a00d6bdef0613d5834aefccecf968c5d,2024-07-09T18:19:14.047000
CVE-2024-6585,1,1,aa4484024c030815df6a1d8f6152b2bad041532e00cb4180a0d52767500c078d,2024-08-30T23:15:12.627000
CVE-2024-6586,1,1,ba6cbee91580188db2c4da978f53e53589afb39e02fd9ab1a330e26f8c2ab3e5,2024-08-30T23:15:12.747000
CVE-2024-6588,0,0,67672e854c20766f2e15151fa1e111ec8310b7083a57f535c99159d2ce6e5af7,2024-07-12T12:49:07.030000
CVE-2024-6589,0,0,786a762dda95a3db4c9cdc907a3a2b97d61313e4f2473ece396d13a201bdbeba,2024-08-26T16:21:36.530000
CVE-2024-6591,0,0,ba434f770e77a561bd09877a3c29228f51c9818a995d0175b55ef4d80494af35,2024-07-29T14:12:08.783000
@ -260852,7 +260857,7 @@ CVE-2024-7009,0,0,63b067a161bbf9c0630f63b1d51ac801565652e58cd58fdd4516392106a400
CVE-2024-7013,0,0,b2d18f592f803beaaf02ae1066b68bd9f1fd65046672577949ac6ff9d71880f4,2024-08-21T12:30:33.697000
CVE-2024-7014,0,0,bf4bcb57365a86d29a45ebd019245eec542daaec8aac5d2bd790565f954bcfee,2024-07-24T12:55:13.223000
CVE-2024-7027,0,0,5a505a0256616ae7086bad971714674072a78d2b5b489c23bd05df293d4823ce,2024-07-24T12:55:13.223000
CVE-2024-7029,0,1,771467b06f5734847da574d5da21068e3e7ec9c8571a268614524f88178f1827,2024-08-30T21:15:14.420000
CVE-2024-7029,0,0,771467b06f5734847da574d5da21068e3e7ec9c8571a268614524f88178f1827,2024-08-30T21:15:14.420000
CVE-2024-7030,0,0,e1620788fed30b0547a754019286bd289fb4e3d907a5fa126dedef832f975b36,2024-08-21T12:30:33.697000
CVE-2024-7031,0,0,4808703a4cd0b97f67a773c5f222b01d69a2fff387801423358b3ea99670c83a,2024-08-05T12:41:45.957000
CVE-2024-7032,0,0,3560b48f27bfff69db1e59c5bf5a8bf1115ef48945752de496fcc7dee3f42d1d,2024-08-21T12:30:33.697000
@ -261491,7 +261496,7 @@ CVE-2024-8086,0,0,1db8fbbbc3b8bbc355402aca80f0447c54000b25360ca3b1fa582aada4800d
CVE-2024-8087,0,0,9e47ad2dfed1c8a4045274b6d757cb5a75d1e05917b45ee6f1489b72f67b871b,2024-08-27T13:19:35.530000
CVE-2024-8088,0,0,eefe1a1372d9b46aa5e566c2ef27254fde97726a0efc2a70dcee8d1d993663e7,2024-08-28T14:15:08.813000
CVE-2024-8089,0,0,e6e12db9d845890df3284b8f9ed104fa7a1183d91532c3c72d090f8235aedb4e,2024-08-27T13:21:22.927000
CVE-2024-8105,0,1,6cd123057443a6d5affcf89562c6f3c6a2170e0a192f0587b00965446f3cfd3c,2024-08-30T21:15:14.577000
CVE-2024-8105,0,0,6cd123057443a6d5affcf89562c6f3c6a2170e0a192f0587b00965446f3cfd3c,2024-08-30T21:15:14.577000
CVE-2024-8112,0,0,53bc9e4fb84bb028363b46c3cb18428063770b5e5c085f93ec85e24d18222c0b,2024-08-23T16:18:28.547000
CVE-2024-8113,0,0,663828d204cb9ecb17f530ae295b4541dee23e7a4b7b9d658530d5cb44ff87e3,2024-08-23T16:18:28.547000
CVE-2024-8120,0,0,01c88c2799a0f705aef2a62e6160ed1b8715b8884806e83ea99e7deea744cebf,2024-08-26T12:47:20.187000
@ -261577,6 +261582,7 @@ CVE-2024-8252,0,0,f4e1dbfa0b6d48720eeed9955e08877eeab027a9e95da449606e54f658411a
CVE-2024-8255,0,0,6c498c108684434305256b803e17a8c75dfbb80191f87c9993edaaba373ae570,2024-08-30T13:00:05.390000
CVE-2024-8260,0,0,f101d670db69158c5137b9cf48a8e7cb0ec0fce3493e5bb1cee914b2ce3bf746,2024-08-30T13:15:12.347000
CVE-2024-8274,0,0,2e72bc43a203eeb2ca1fcfae541f54785b8e5b3521a9432105d2a793d09a50c0,2024-08-30T13:00:05.390000
CVE-2024-8285,1,1,ba7b4052e2f074472c350ff5d1b947afb131dfa211ec7918822ad719f76b947b,2024-08-30T22:15:06.963000
CVE-2024-8294,0,0,76cafe7a1838d9cd0244706a299f12cd4ba69ef653952654db2fa070ca07bd0d,2024-08-30T15:38:13.437000
CVE-2024-8295,0,0,907331a3a97a6618443e3aff92f4e758c3135b25ca0d9fb01d74d067e9cd6716,2024-08-30T15:37:41.510000
CVE-2024-8296,0,0,e31c225486c181d770097ee2f86386b9a5d776a033c8c4a5860d3ba550c9de51,2024-08-30T15:36:36.383000
@ -261605,4 +261611,6 @@ CVE-2024-8342,0,0,eee880c20acbf22e832a8e4e3c41b685bf26cc008b877c369a7374c41d1faf
CVE-2024-8343,0,0,e843e77336a59dacd806ba78c994483621bcb7bb8da20f092918bb15b9c7f48d,2024-08-30T16:15:13.037000
CVE-2024-8344,0,0,86f7115343a46e52a7e5759eaf147cdf5383a02ca6bdd3e053a1fc43de84761f,2024-08-30T17:15:16.510000
CVE-2024-8345,0,0,64e0a45eab2d63ed1ca49430f715da68fb3efa7fec84d2122cc6f0b48b771218,2024-08-30T17:15:16.937000
CVE-2024-8346,1,1,1dcae9dcb60c40066b7db8edfc0728b08627f6f1080c993c40d94710941ef22b,2024-08-30T21:15:16.093000
CVE-2024-8346,0,0,1dcae9dcb60c40066b7db8edfc0728b08627f6f1080c993c40d94710941ef22b,2024-08-30T21:15:16.093000
CVE-2024-8347,1,1,f4405c147820506ecc8a0d93f307216e82705b32a3fd6daedc97f5b53d63deb2,2024-08-30T22:15:07.770000
CVE-2024-8348,1,1,9d0797ebabc9b80a834938e85f7f2e978054cd2128ee4176b5bc8efc39cf9a04,2024-08-30T22:15:08.233000

Can't render this file because it is too large.