From 270fefdf6dfbfd13a7819c720428c22b490b0675 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Fri, 29 Nov 2024 15:05:22 +0000 Subject: [PATCH] Auto-Update: 2024-11-29T15:02:12.371333+00:00 --- CVE-2023/CVE-2023-410xx/CVE-2023-41061.json | 66 ++++++++++-- CVE-2023/CVE-2023-410xx/CVE-2023-41064.json | 79 +++++++++++--- CVE-2023/CVE-2023-411xx/CVE-2023-41179.json | 73 ++++++++----- CVE-2023/CVE-2023-412xx/CVE-2023-41265.json | 70 +++++++----- CVE-2023/CVE-2023-412xx/CVE-2023-41266.json | 72 ++++++++----- CVE-2023/CVE-2023-417xx/CVE-2023-41763.json | 34 +++--- CVE-2023/CVE-2023-419xx/CVE-2023-41990.json | 72 ++++++++++--- CVE-2023/CVE-2023-419xx/CVE-2023-41991.json | 32 ++++-- CVE-2023/CVE-2023-419xx/CVE-2023-41992.json | 44 +++++--- CVE-2023/CVE-2023-419xx/CVE-2023-41993.json | 61 ++++++++--- CVE-2023/CVE-2023-427xx/CVE-2023-42793.json | 112 +++++++++++++++----- CVE-2023/CVE-2023-428xx/CVE-2023-42824.json | 38 +++---- CVE-2023/CVE-2023-42xx/CVE-2023-4211.json | 51 +++++---- CVE-2024/CVE-2024-119xx/CVE-2024-11990.json | 56 ++++++++++ CVE-2024/CVE-2024-119xx/CVE-2024-11992.json | 56 ++++++++++ CVE-2024/CVE-2024-209xx/CVE-2024-20927.json | 58 ++++++++-- CVE-2024/CVE-2024-209xx/CVE-2024-20931.json | 58 ++++++++-- CVE-2024/CVE-2024-209xx/CVE-2024-20937.json | 54 ++++++++-- CVE-2024/CVE-2024-209xx/CVE-2024-20939.json | 55 ++++++++-- CVE-2024/CVE-2024-209xx/CVE-2024-20947.json | 55 ++++++++-- CVE-2024/CVE-2024-209xx/CVE-2024-20951.json | 55 ++++++++-- CVE-2024/CVE-2024-209xx/CVE-2024-20953.json | 53 +++++++-- CVE-2024/CVE-2024-209xx/CVE-2024-20960.json | 62 +++++++++-- CVE-2024/CVE-2024-209xx/CVE-2024-20962.json | 62 +++++++++-- CVE-2024/CVE-2024-209xx/CVE-2024-20964.json | 62 +++++++++-- CVE-2024/CVE-2024-209xx/CVE-2024-20970.json | 62 +++++++++-- CVE-2024/CVE-2024-536xx/CVE-2024-53604.json | 43 +++++++- README.md | 50 +++++---- _state.csv | 78 +++++++------- 29 files changed, 1343 insertions(+), 380 deletions(-) create mode 100644 CVE-2024/CVE-2024-119xx/CVE-2024-11990.json create mode 100644 CVE-2024/CVE-2024-119xx/CVE-2024-11992.json diff --git a/CVE-2023/CVE-2023-410xx/CVE-2023-41061.json b/CVE-2023/CVE-2023-410xx/CVE-2023-41061.json index d171ac7427a..491ec867067 100644 --- a/CVE-2023/CVE-2023-410xx/CVE-2023-41061.json +++ b/CVE-2023/CVE-2023-410xx/CVE-2023-41061.json @@ -2,13 +2,9 @@ "id": "CVE-2023-41061", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-07T18:15:07.617", - "lastModified": "2024-09-16T19:46:40.427", + "lastModified": "2024-11-29T14:27:09.157", "vulnStatus": "Analyzed", "cveTags": [], - "cisaExploitAdd": "2023-09-11", - "cisaActionDue": "2023-10-02", - "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", - "cisaVulnerabilityName": "Apple iOS, iPadOS, and watchOS Wallet Code Execution Vulnerability", "descriptions": [ { "lang": "en", @@ -27,6 +23,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -34,9 +32,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 7.8, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 5.9 @@ -47,6 +43,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -54,15 +52,17 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 7.8, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } ] }, + "cisaExploitAdd": "2023-09-11", + "cisaActionDue": "2023-10-02", + "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", + "cisaVulnerabilityName": "Apple iOS, iPadOS, and watchOS Wallet Code Execution Vulnerability", "weaknesses": [ { "source": "nvd@nist.gov", @@ -159,6 +159,50 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Sep/4", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Sep/5", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT213905", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT213907", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/kb/HT213905", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/kb/HT213907", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-410xx/CVE-2023-41064.json b/CVE-2023/CVE-2023-410xx/CVE-2023-41064.json index 0a668d36675..53188562d5d 100644 --- a/CVE-2023/CVE-2023-410xx/CVE-2023-41064.json +++ b/CVE-2023/CVE-2023-410xx/CVE-2023-41064.json @@ -2,13 +2,9 @@ "id": "CVE-2023-41064", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-07T18:15:07.727", - "lastModified": "2024-06-21T16:14:51.620", + "lastModified": "2024-11-29T14:30:06.457", "vulnStatus": "Analyzed", "cveTags": [], - "cisaExploitAdd": "2023-09-11", - "cisaActionDue": "2023-10-02", - "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", - "cisaVulnerabilityName": "Apple iOS, iPadOS, and macOS ImageIO Buffer Overflow Vulnerability", "descriptions": [ { "lang": "en", @@ -27,6 +23,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -34,15 +32,17 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 7.8, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } ] }, + "cisaExploitAdd": "2023-09-11", + "cisaActionDue": "2023-10-02", + "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", + "cisaVulnerabilityName": "Apple iOS, iPadOS, and macOS ImageIO Buffer Overflow Vulnerability", "weaknesses": [ { "source": "nvd@nist.gov", @@ -91,15 +91,16 @@ { "vulnerable": true, "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", - "versionEndExcluding": "12.6.9", - "matchCriteriaId": "7EE27A3F-4069-4044-9825-2C842EA1F60D" + "versionStartIncluding": "11.0", + "versionEndExcluding": "11.7.10", + "matchCriteriaId": "6D3C7EAA-5A53-49CB-A013-A407497A7A5B" }, { "vulnerable": true, "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", - "versionStartIncluding": "11.0", - "versionEndExcluding": "11.7.10", - "matchCriteriaId": "6D3C7EAA-5A53-49CB-A013-A407497A7A5B" + "versionStartIncluding": "12.0", + "versionEndExcluding": "12.6.9", + "matchCriteriaId": "ED23D43D-834D-4BD1-9FCD-D1709E7F6DC9" }, { "vulnerable": true, @@ -125,6 +126,7 @@ "url": "https://support.apple.com/en-us/HT213905", "source": "product-security@apple.com", "tags": [ + "Release Notes", "Vendor Advisory" ] }, @@ -132,6 +134,7 @@ "url": "https://support.apple.com/en-us/HT213906", "source": "product-security@apple.com", "tags": [ + "Release Notes", "Vendor Advisory" ] }, @@ -139,6 +142,7 @@ "url": "https://support.apple.com/en-us/HT213913", "source": "product-security@apple.com", "tags": [ + "Release Notes", "Vendor Advisory" ] }, @@ -146,6 +150,7 @@ "url": "https://support.apple.com/en-us/HT213914", "source": "product-security@apple.com", "tags": [ + "Release Notes", "Vendor Advisory" ] }, @@ -153,6 +158,54 @@ "url": "https://support.apple.com/en-us/HT213915", "source": "product-security@apple.com", "tags": [ + "Release Notes", + "Vendor Advisory" + ] + }, + { + "url": "http://www.openwall.com/lists/oss-security/2023/09/21/4", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] + }, + { + "url": "https://support.apple.com/en-us/HT213905", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT213906", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT213913", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT213914", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT213915", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Release Notes", "Vendor Advisory" ] } diff --git a/CVE-2023/CVE-2023-411xx/CVE-2023-41179.json b/CVE-2023/CVE-2023-411xx/CVE-2023-41179.json index 8857497292a..6b06b7ea141 100644 --- a/CVE-2023/CVE-2023-411xx/CVE-2023-41179.json +++ b/CVE-2023/CVE-2023-411xx/CVE-2023-41179.json @@ -2,13 +2,9 @@ "id": "CVE-2023-41179", "sourceIdentifier": "security@trendmicro.com", "published": "2023-09-19T14:15:21.343", - "lastModified": "2024-09-26T14:08:43.113", + "lastModified": "2024-11-29T14:33:04.283", "vulnStatus": "Analyzed", "cveTags": [], - "cisaExploitAdd": "2023-09-21", - "cisaActionDue": "2023-10-12", - "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", - "cisaVulnerabilityName": "Trend Micro Apex One and Worry-Free Business Security Remote Code Execution Vulnerability", "descriptions": [ { "lang": "en", @@ -27,6 +23,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", @@ -34,9 +32,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 7.2, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.2, "impactScore": 5.9 @@ -47,6 +43,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", @@ -54,15 +52,17 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 7.2, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.2, "impactScore": 5.9 } ] }, + "cisaExploitAdd": "2023-09-21", + "cisaActionDue": "2023-10-12", + "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", + "cisaVulnerabilityName": "Trend Micro Apex One and Worry-Free Business Security Remote Code Execution Vulnerability", "weaknesses": [ { "source": "nvd@nist.gov", @@ -70,7 +70,7 @@ "description": [ { "lang": "en", - "value": "NVD-CWE-noinfo" + "value": "CWE-94" } ] }, @@ -89,17 +89,6 @@ { "operator": "AND", "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": false, - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" - } - ] - }, { "operator": "OR", "negate": false, @@ -125,6 +114,17 @@ "matchCriteriaId": "25F873F7-FC62-4234-99EE-E3BDEBB36C2A" } ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] } ] } @@ -141,16 +141,35 @@ "url": "https://success.trendmicro.com/jp/solution/000294706", "source": "security@trendmicro.com", "tags": [ - "Broken Link", - "Vendor Advisory" + "Broken Link" ] }, { "url": "https://success.trendmicro.com/solution/000294994", "source": "security@trendmicro.com", "tags": [ - "Broken Link", - "Vendor Advisory" + "Broken Link" + ] + }, + { + "url": "https://jvn.jp/en/vu/JVNVU90967486/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://success.trendmicro.com/jp/solution/000294706", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "https://success.trendmicro.com/solution/000294994", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" ] } ] diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41265.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41265.json index f7b100b8105..e35349a1544 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41265.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41265.json @@ -2,13 +2,9 @@ "id": "CVE-2023-41265", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-29T23:15:09.170", - "lastModified": "2023-09-08T13:59:58.123", + "lastModified": "2024-11-29T14:35:25.510", "vulnStatus": "Analyzed", "cveTags": [], - "cisaExploitAdd": "2023-12-07", - "cisaActionDue": "2023-12-28", - "cisaRequiredAction": "Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.", - "cisaVulnerabilityName": "Qlik Sense HTTP Tunneling Vulnerability", "descriptions": [ { "lang": "en", @@ -21,32 +17,14 @@ ], "metrics": { "cvssMetricV31": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", - "attackVector": "NETWORK", - "attackComplexity": "LOW", - "privilegesRequired": "LOW", - "userInteraction": "NONE", - "scope": "CHANGED", - "confidentialityImpact": "HIGH", - "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.9, - "baseSeverity": "CRITICAL" - }, - "exploitabilityScore": 3.1, - "impactScore": 6.0 - }, { "source": "cve@mitre.org", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N", + "baseScore": 9.6, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -54,15 +32,37 @@ "scope": "CHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "NONE", - "baseScore": 9.6, - "baseSeverity": "CRITICAL" + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.1, "impactScore": 5.8 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 9.9, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.1, + "impactScore": 6.0 } ] }, + "cisaExploitAdd": "2023-12-07", + "cisaActionDue": "2023-12-28", + "cisaRequiredAction": "Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.", + "cisaVulnerabilityName": "Qlik Sense HTTP Tunneling Vulnerability", "weaknesses": [ { "source": "nvd@nist.gov", @@ -281,6 +281,20 @@ "tags": [ "Release Notes" ] + }, + { + "url": "https://community.qlik.com/t5/Official-Support-Articles/Critical-Security-fixes-for-Qlik-Sense-Enterprise-for-Windows/ta-p/2110801", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://community.qlik.com/t5/Release-Notes/tkb-p/ReleaseNotes", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Release Notes" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41266.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41266.json index 69e27587e63..77306b25b3b 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41266.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41266.json @@ -2,13 +2,9 @@ "id": "CVE-2023-41266", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-29T23:15:09.380", - "lastModified": "2023-09-08T13:57:32.727", + "lastModified": "2024-11-29T14:36:05.433", "vulnStatus": "Analyzed", "cveTags": [], - "cisaExploitAdd": "2023-12-07", - "cisaActionDue": "2023-12-28", - "cisaRequiredAction": "Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.", - "cisaVulnerabilityName": "Qlik Sense Path Traversal Vulnerability", "descriptions": [ { "lang": "en", @@ -21,32 +17,14 @@ ], "metrics": { "cvssMetricV31": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", - "attackVector": "NETWORK", - "attackComplexity": "LOW", - "privilegesRequired": "NONE", - "userInteraction": "NONE", - "scope": "UNCHANGED", - "confidentialityImpact": "LOW", - "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 6.5, - "baseSeverity": "MEDIUM" - }, - "exploitabilityScore": 3.9, - "impactScore": 2.5 - }, { "source": "cve@mitre.org", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N", + "baseScore": 8.2, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -54,15 +32,37 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 8.2, - "baseSeverity": "HIGH" + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.9, "impactScore": 4.2 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 } ] }, + "cisaExploitAdd": "2023-12-07", + "cisaActionDue": "2023-12-28", + "cisaRequiredAction": "Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.", + "cisaVulnerabilityName": "Qlik Sense Path Traversal Vulnerability", "weaknesses": [ { "source": "nvd@nist.gov", @@ -70,7 +70,7 @@ "description": [ { "lang": "en", - "value": "CWE-20" + "value": "CWE-22" } ] } @@ -281,6 +281,20 @@ "tags": [ "Release Notes" ] + }, + { + "url": "https://community.qlik.com/t5/Official-Support-Articles/Critical-Security-fixes-for-Qlik-Sense-Enterprise-for-Windows/ta-p/2110801", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://community.qlik.com/t5/Release-Notes/tkb-p/ReleaseNotes", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Release Notes" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-417xx/CVE-2023-41763.json b/CVE-2023/CVE-2023-417xx/CVE-2023-41763.json index 29738958f7c..65d8be273b2 100644 --- a/CVE-2023/CVE-2023-417xx/CVE-2023-41763.json +++ b/CVE-2023/CVE-2023-417xx/CVE-2023-41763.json @@ -2,13 +2,9 @@ "id": "CVE-2023-41763", "sourceIdentifier": "secure@microsoft.com", "published": "2023-10-10T18:15:18.150", - "lastModified": "2024-08-14T19:56:41.040", + "lastModified": "2024-11-29T14:36:59.690", "vulnStatus": "Analyzed", "cveTags": [], - "cisaExploitAdd": "2023-10-10", - "cisaActionDue": "2023-10-31", - "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", - "cisaVulnerabilityName": "Microsoft Skype for Business Privilege Escalation Vulnerability", "descriptions": [ { "lang": "en", @@ -23,10 +19,12 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -34,19 +32,21 @@ "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.9, "impactScore": 1.4 } ] }, + "cisaExploitAdd": "2023-10-10", + "cisaActionDue": "2023-10-31", + "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", + "cisaVulnerabilityName": "Microsoft Skype for Business Privilege Escalation Vulnerability", "weaknesses": [ { - "source": "nvd@nist.gov", - "type": "Primary", + "source": "secure@microsoft.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -55,8 +55,8 @@ ] }, { - "source": "secure@microsoft.com", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "description": [ { "lang": "en", @@ -95,6 +95,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-41763", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41990.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41990.json index 65ffa91394f..a1990f64988 100644 --- a/CVE-2023/CVE-2023-419xx/CVE-2023-41990.json +++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41990.json @@ -2,13 +2,9 @@ "id": "CVE-2023-41990", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-12T00:15:09.463", - "lastModified": "2024-02-16T18:45:01.993", + "lastModified": "2024-11-29T14:39:00.893", "vulnStatus": "Analyzed", "cveTags": [], - "cisaExploitAdd": "2024-01-08", - "cisaActionDue": "2024-01-29", - "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", - "cisaVulnerabilityName": "Apple Multiple Products Code Execution Vulnerability", "descriptions": [ { "lang": "en", @@ -27,6 +23,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -34,15 +32,17 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 7.8, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } ] }, + "cisaExploitAdd": "2024-01-08", + "cisaActionDue": "2024-01-29", + "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", + "cisaVulnerabilityName": "Apple Multiple Products Code Execution Vulnerability", "weaknesses": [ { "source": "nvd@nist.gov", @@ -130,7 +130,6 @@ "url": "https://support.apple.com/en-us/HT213599", "source": "product-security@apple.com", "tags": [ - "Release Notes", "Vendor Advisory" ] }, @@ -138,7 +137,6 @@ "url": "https://support.apple.com/en-us/HT213601", "source": "product-security@apple.com", "tags": [ - "Release Notes", "Vendor Advisory" ] }, @@ -146,7 +144,6 @@ "url": "https://support.apple.com/en-us/HT213605", "source": "product-security@apple.com", "tags": [ - "Release Notes", "Vendor Advisory" ] }, @@ -154,7 +151,6 @@ "url": "https://support.apple.com/en-us/HT213606", "source": "product-security@apple.com", "tags": [ - "Release Notes", "Vendor Advisory" ] }, @@ -162,7 +158,6 @@ "url": "https://support.apple.com/en-us/HT213842", "source": "product-security@apple.com", "tags": [ - "Release Notes", "Vendor Advisory" ] }, @@ -170,7 +165,6 @@ "url": "https://support.apple.com/en-us/HT213844", "source": "product-security@apple.com", "tags": [ - "Release Notes", "Vendor Advisory" ] }, @@ -178,7 +172,55 @@ "url": "https://support.apple.com/en-us/HT213845", "source": "product-security@apple.com", "tags": [ - "Release Notes", + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT213599", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT213601", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT213605", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT213606", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT213842", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT213844", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT213845", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ "Vendor Advisory" ] } diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41991.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41991.json index 25a4fb4e90b..e8bb3a50115 100644 --- a/CVE-2023/CVE-2023-419xx/CVE-2023-41991.json +++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41991.json @@ -2,13 +2,9 @@ "id": "CVE-2023-41991", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-21T19:15:11.283", - "lastModified": "2024-06-21T16:15:46.357", + "lastModified": "2024-11-29T14:41:00.430", "vulnStatus": "Analyzed", "cveTags": [], - "cisaExploitAdd": "2023-09-25", - "cisaActionDue": "2023-10-16", - "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", - "cisaVulnerabilityName": "Apple Multiple Products Improper Certificate Validation Vulnerability", "descriptions": [ { "lang": "en", @@ -27,6 +23,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -34,15 +32,17 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", - "availabilityImpact": "NONE", - "baseScore": 5.5, - "baseSeverity": "MEDIUM" + "availabilityImpact": "NONE" }, "exploitabilityScore": 1.8, "impactScore": 3.6 } ] }, + "cisaExploitAdd": "2023-09-25", + "cisaActionDue": "2023-10-16", + "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", + "cisaVulnerabilityName": "Apple Multiple Products Improper Certificate Validation Vulnerability", "weaknesses": [ { "source": "nvd@nist.gov", @@ -101,7 +101,6 @@ "url": "https://support.apple.com/en-us/HT213927", "source": "product-security@apple.com", "tags": [ - "Release Notes", "Vendor Advisory" ] }, @@ -109,7 +108,20 @@ "url": "https://support.apple.com/en-us/HT213931", "source": "product-security@apple.com", "tags": [ - "Release Notes", + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT213927", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT213931", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ "Vendor Advisory" ] } diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41992.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41992.json index 06744820205..0e33fcdcc8c 100644 --- a/CVE-2023/CVE-2023-419xx/CVE-2023-41992.json +++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41992.json @@ -2,13 +2,9 @@ "id": "CVE-2023-41992", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-21T19:15:11.520", - "lastModified": "2024-06-21T16:15:24.927", + "lastModified": "2024-11-29T14:41:50.523", "vulnStatus": "Analyzed", "cveTags": [], - "cisaExploitAdd": "2023-09-25", - "cisaActionDue": "2023-10-16", - "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", - "cisaVulnerabilityName": "Apple Multiple Products Kernel Privilege Escalation Vulnerability", "descriptions": [ { "lang": "en", @@ -27,6 +23,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -34,15 +32,17 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 7.8, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } ] }, + "cisaExploitAdd": "2023-09-25", + "cisaActionDue": "2023-10-16", + "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", + "cisaVulnerabilityName": "Apple Multiple Products Kernel Privilege Escalation Vulnerability", "weaknesses": [ { "source": "nvd@nist.gov", @@ -87,9 +87,9 @@ { "vulnerable": true, "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", - "versionStartIncluding": "12.0.0", + "versionStartIncluding": "12.0", "versionEndExcluding": "12.7", - "matchCriteriaId": "38A33420-FEB8-498F-A513-5DC0EEC52B1E" + "matchCriteriaId": "F05757BB-26B5-40A5-B37C-577706EA11C8" }, { "vulnerable": true, @@ -108,7 +108,6 @@ "url": "https://support.apple.com/en-us/HT213927", "source": "product-security@apple.com", "tags": [ - "Release Notes", "Vendor Advisory" ] }, @@ -116,7 +115,6 @@ "url": "https://support.apple.com/en-us/HT213931", "source": "product-security@apple.com", "tags": [ - "Release Notes", "Vendor Advisory" ] }, @@ -124,7 +122,27 @@ "url": "https://support.apple.com/en-us/HT213932", "source": "product-security@apple.com", "tags": [ - "Release Notes", + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT213927", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT213931", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT213932", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ "Vendor Advisory" ] } diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41993.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41993.json index 890eaf35e18..9bffeef25dc 100644 --- a/CVE-2023/CVE-2023-419xx/CVE-2023-41993.json +++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41993.json @@ -2,13 +2,9 @@ "id": "CVE-2023-41993", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-21T19:15:11.660", - "lastModified": "2024-09-03T20:19:59.450", + "lastModified": "2024-11-29T14:43:20.857", "vulnStatus": "Analyzed", "cveTags": [], - "cisaExploitAdd": "2023-09-25", - "cisaActionDue": "2023-10-16", - "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", - "cisaVulnerabilityName": "Apple Multiple Products WebKit Code Execution Vulnerability", "descriptions": [ { "lang": "en", @@ -27,6 +23,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -34,9 +32,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 8.8, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.8, "impactScore": 5.9 @@ -47,6 +43,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -54,15 +52,17 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 8.8, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } ] }, + "cisaExploitAdd": "2023-09-25", + "cisaActionDue": "2023-10-16", + "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", + "cisaVulnerabilityName": "Apple Multiple Products WebKit Code Execution Vulnerability", "weaknesses": [ { "source": "nvd@nist.gov", @@ -195,6 +195,16 @@ "operator": "OR", "negate": false, "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vsphere:*:*", + "matchCriteriaId": "E8F29E19-3A64-4426-A2AA-F169440267CC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", + "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE" + }, { "vulnerable": true, "criteria": "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*", @@ -255,9 +265,36 @@ "url": "https://support.apple.com/en-us/HT213940", "source": "product-security@apple.com", "tags": [ - "Release Notes", "Vendor Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202401-33", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240426-0004/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT213940", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://webkitgtk.org/security/WSA-2023-0009.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-427xx/CVE-2023-42793.json b/CVE-2023/CVE-2023-427xx/CVE-2023-42793.json index 6214f2dc273..93ab7e185c1 100644 --- a/CVE-2023/CVE-2023-427xx/CVE-2023-42793.json +++ b/CVE-2023/CVE-2023-427xx/CVE-2023-42793.json @@ -2,13 +2,9 @@ "id": "CVE-2023-42793", "sourceIdentifier": "cve@jetbrains.com", "published": "2023-09-19T17:15:08.330", - "lastModified": "2023-10-03T15:44:06.660", + "lastModified": "2024-11-29T14:47:58.587", "vulnStatus": "Analyzed", "cveTags": [], - "cisaExploitAdd": "2023-10-04", - "cisaActionDue": "2023-10-25", - "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", - "cisaVulnerabilityName": "JetBrains TeamCity Authentication Bypass Vulnerability", "descriptions": [ { "lang": "en", @@ -21,32 +17,14 @@ ], "metrics": { "cvssMetricV31": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", - "attackVector": "NETWORK", - "attackComplexity": "LOW", - "privilegesRequired": "NONE", - "userInteraction": "NONE", - "scope": "UNCHANGED", - "confidentialityImpact": "HIGH", - "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" - }, - "exploitabilityScore": 3.9, - "impactScore": 5.9 - }, { "source": "cve@jetbrains.com", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -54,25 +32,57 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "baseScore": 9.8, - "baseSeverity": "CRITICAL" + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } ] }, + "cisaExploitAdd": "2023-10-04", + "cisaActionDue": "2023-10-25", + "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", + "cisaVulnerabilityName": "JetBrains TeamCity Authentication Bypass Vulnerability", "weaknesses": [ { "source": "cve@jetbrains.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-288" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] } ], "configurations": [ @@ -99,6 +109,7 @@ "source": "cve@jetbrains.com", "tags": [ "Exploit", + "Third Party Advisory", "VDB Entry" ] }, @@ -106,7 +117,6 @@ "url": "https://attackerkb.com/topics/1XEEEkGHzt/cve-2023-42793", "source": "cve@jetbrains.com", "tags": [ - "Technical Description", "Third Party Advisory" ] }, @@ -137,6 +147,50 @@ "tags": [ "Press/Media Coverage" ] + }, + { + "url": "http://packetstormsecurity.com/files/174860/JetBrains-TeamCity-Unauthenticated-Remote-Code-Execution.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://attackerkb.com/topics/1XEEEkGHzt/cve-2023-42793", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://blog.jetbrains.com/teamcity/2023/09/cve-2023-42793-vulnerability-post-mortem/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://www.jetbrains.com/privacy-security/issues-fixed/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://www.rapid7.com/blog/post/2023/09/25/etr-cve-2023-42793-critical-authentication-bypass-in-jetbrains-teamcity-ci-cd-servers/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://www.securityweek.com/recently-patched-teamcity-vulnerability-exploited-to-hack-servers/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Press/Media Coverage" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-428xx/CVE-2023-42824.json b/CVE-2023/CVE-2023-428xx/CVE-2023-42824.json index dc5252e4a00..b788149c373 100644 --- a/CVE-2023/CVE-2023-428xx/CVE-2023-42824.json +++ b/CVE-2023/CVE-2023-428xx/CVE-2023-42824.json @@ -2,13 +2,9 @@ "id": "CVE-2023-42824", "sourceIdentifier": "product-security@apple.com", "published": "2023-10-04T19:15:10.490", - "lastModified": "2023-10-26T20:01:18.743", + "lastModified": "2024-11-29T14:58:56.110", "vulnStatus": "Analyzed", "cveTags": [], - "cisaExploitAdd": "2023-10-05", - "cisaActionDue": "2023-10-26", - "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", - "cisaVulnerabilityName": "Apple iOS and iPadOS Kernel Privilege Escalation Vulnerability", "descriptions": [ { "lang": "en", @@ -27,6 +23,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -34,15 +32,17 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 7.8, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } ] }, + "cisaExploitAdd": "2023-10-05", + "cisaActionDue": "2023-10-26", + "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", + "cisaVulnerabilityName": "Apple iOS and iPadOS Kernel Privilege Escalation Vulnerability", "weaknesses": [ { "source": "nvd@nist.gov", @@ -68,25 +68,11 @@ "versionEndExcluding": "16.7.1", "matchCriteriaId": "EDDE4794-A831-4132-910D-AF5714964F39" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", - "versionStartIncluding": "17.0", - "versionEndExcluding": "17.0.3", - "matchCriteriaId": "5383A8BF-7AD6-4D5A-9B57-DE1BC2C59E09" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.7.1", "matchCriteriaId": "52D04CC0-37F2-4214-9B91-8FA97E856210" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", - "versionStartIncluding": "17.0", - "versionEndExcluding": "17.0.3", - "matchCriteriaId": "F1D28032-F9E6-45E7-98B6-7CE2351C4C99" } ] } @@ -98,7 +84,13 @@ "url": "https://support.apple.com/en-us/HT213972", "source": "product-security@apple.com", "tags": [ - "Release Notes", + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT213972", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ "Vendor Advisory" ] } diff --git a/CVE-2023/CVE-2023-42xx/CVE-2023-4211.json b/CVE-2023/CVE-2023-42xx/CVE-2023-4211.json index 1983221ed7b..0bf67a8d5f3 100644 --- a/CVE-2023/CVE-2023-42xx/CVE-2023-4211.json +++ b/CVE-2023/CVE-2023-42xx/CVE-2023-4211.json @@ -2,13 +2,9 @@ "id": "CVE-2023-4211", "sourceIdentifier": "arm-security@arm.com", "published": "2023-10-01T18:15:09.927", - "lastModified": "2023-10-04T20:51:36.240", + "lastModified": "2024-11-29T14:45:13.110", "vulnStatus": "Analyzed", "cveTags": [], - "cisaExploitAdd": "2023-10-03", - "cisaActionDue": "2023-10-24", - "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", - "cisaVulnerabilityName": "Arm Mali GPU Kernel Driver Use-After-Free Vulnerability", "descriptions": [ { "lang": "en", @@ -27,6 +23,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -34,19 +32,21 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.5, - "baseSeverity": "MEDIUM" + "availabilityImpact": "NONE" }, "exploitabilityScore": 1.8, "impactScore": 3.6 } ] }, + "cisaExploitAdd": "2023-10-03", + "cisaActionDue": "2023-10-24", + "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", + "cisaVulnerabilityName": "Arm Mali GPU Kernel Driver Use-After-Free Vulnerability", "weaknesses": [ { - "source": "nvd@nist.gov", - "type": "Primary", + "source": "arm-security@arm.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -55,8 +55,8 @@ ] }, { - "source": "arm-security@arm.com", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "description": [ { "lang": "en", @@ -76,29 +76,29 @@ "vulnerable": true, "criteria": "cpe:2.3:a:arm:5th_gen_gpu_architecture_kernel_driver:*:*:*:*:*:*:*:*", "versionStartIncluding": "r41p0", - "versionEndIncluding": "r42p0", - "matchCriteriaId": "7D525477-F5C3-459A-B5D6-3B1C75B0069B" + "versionEndExcluding": "r43p0", + "matchCriteriaId": "574A1E71-2B1E-48D4-AA93-974B4E34C64F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:arm:bifrost:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:arm:bifrost_gpu_kernel_driver:*:*:*:*:*:*:*:*", "versionStartIncluding": "r0p0", - "versionEndIncluding": "r42p0", - "matchCriteriaId": "FF8078F2-C783-47EC-9C28-6DA97ECEFEEA" + "versionEndExcluding": "r43p0", + "matchCriteriaId": "C7205027-9AE7-4095-B0A7-B1ECA71ACCAE" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:arm:midgard:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:arm:midgard_gpu_kernel_driver:*:*:*:*:*:*:*:*", "versionStartIncluding": "r12p0", "versionEndIncluding": "r32p0", - "matchCriteriaId": "888E7E35-B0F4-453F-8B51-B2929E504C25" + "matchCriteriaId": "16C78155-83B1-429D-9985-0327AD153FC6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:arm:valhall:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:arm:valhall_gpu_kernel_driver:*:*:*:*:*:*:*:*", "versionStartIncluding": "r19p0", - "versionEndIncluding": "r42p0", - "matchCriteriaId": "B4071968-E656-4D71-AF92-EA3C551C5FF4" + "versionEndExcluding": "r43p0", + "matchCriteriaId": "38BF4620-6A5C-4034-8D17-BC1AC5F8C711" } ] } @@ -112,6 +112,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-119xx/CVE-2024-11990.json b/CVE-2024/CVE-2024-119xx/CVE-2024-11990.json new file mode 100644 index 00000000000..99128e55623 --- /dev/null +++ b/CVE-2024/CVE-2024-119xx/CVE-2024-11990.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-11990", + "sourceIdentifier": "cve-coordination@incibe.es", + "published": "2024-11-29T13:15:04.170", + "lastModified": "2024-11-29T13:15:04.170", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A Cross-Site Scripting (XSS) vulnerability in SurgeMail v78c2 could allow an attacker to execute arbitrary JavaScript code via an elaborate payload injected into vulnerable parameters." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", + "baseScore": 4.6, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.1, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "cve-coordination@incibe.es", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/cross-site-scripting-xss-netwin-surgemail", + "source": "cve-coordination@incibe.es" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-119xx/CVE-2024-11992.json b/CVE-2024/CVE-2024-119xx/CVE-2024-11992.json new file mode 100644 index 00000000000..6b86bb44e14 --- /dev/null +++ b/CVE-2024/CVE-2024-119xx/CVE-2024-11992.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-11992", + "sourceIdentifier": "cve-coordination@incibe.es", + "published": "2024-11-29T13:15:05.210", + "lastModified": "2024-11-29T13:15:05.210", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Absolute path traversal vulnerability in Quick.CMS, version 6.7, the exploitation of which could allow remote users to bypass the intended restrictions and download any file if it has the appropriate permissions outside of documentroot configured on the server via the aDirFiles%5B0%5D parameter in the admin.php page. This vulnerability allows an attacker to delete files stored on the server due to a lack of proper verification of user-supplied input." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/path-traversal-vulnerability-quickcms", + "source": "cve-coordination@incibe.es" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-209xx/CVE-2024-20927.json b/CVE-2024/CVE-2024-209xx/CVE-2024-20927.json index 2feff316f10..9043fdb3599 100644 --- a/CVE-2024/CVE-2024-209xx/CVE-2024-20927.json +++ b/CVE-2024/CVE-2024-209xx/CVE-2024-20927.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20927", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-02-17T02:15:47.420", - "lastModified": "2024-02-20T19:51:05.510", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-29T14:08:26.950", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,10 +19,12 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N", + "baseScore": 8.6, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -30,19 +32,61 @@ "scope": "CHANGED", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", - "availabilityImpact": "NONE", - "baseScore": 8.6, - "baseSeverity": "HIGH" + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.9, "impactScore": 4.0 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4A5BB153-68E0-4DDA-87D1-0D9AB7F0A418" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "04BCDC24-4A21-473C-8733-0D9CFB38A752" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpujan2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://www.oracle.com/security-alerts/cpujan2024.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-209xx/CVE-2024-20931.json b/CVE-2024/CVE-2024-209xx/CVE-2024-20931.json index ea80d024179..549da8438b6 100644 --- a/CVE-2024/CVE-2024-209xx/CVE-2024-20931.json +++ b/CVE-2024/CVE-2024-209xx/CVE-2024-20931.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20931", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-02-17T02:15:47.740", - "lastModified": "2024-02-20T19:51:05.510", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-29T14:08:24.607", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,10 +19,12 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -30,19 +32,61 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 7.5, - "baseSeverity": "HIGH" + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4A5BB153-68E0-4DDA-87D1-0D9AB7F0A418" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "04BCDC24-4A21-473C-8733-0D9CFB38A752" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpujan2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://www.oracle.com/security-alerts/cpujan2024.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-209xx/CVE-2024-20937.json b/CVE-2024/CVE-2024-209xx/CVE-2024-20937.json index efb1d8059e3..9088b4dc05a 100644 --- a/CVE-2024/CVE-2024-209xx/CVE-2024-20937.json +++ b/CVE-2024/CVE-2024-209xx/CVE-2024-20937.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20937", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-02-17T02:15:48.227", - "lastModified": "2024-02-20T19:51:05.510", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-29T14:08:17.250", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,10 +19,12 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,19 +32,57 @@ "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 4.3, - "baseSeverity": "MEDIUM" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.8, "impactScore": 1.4 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:*", + "versionEndExcluding": "9.2.8.1", + "matchCriteriaId": "39FEBA77-05E1-4FF7-AB18-BFDC79E5E59C" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpujan2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://www.oracle.com/security-alerts/cpujan2024.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-209xx/CVE-2024-20939.json b/CVE-2024/CVE-2024-209xx/CVE-2024-20939.json index 5db89c733ea..4c125efc3bf 100644 --- a/CVE-2024/CVE-2024-209xx/CVE-2024-20939.json +++ b/CVE-2024/CVE-2024-209xx/CVE-2024-20939.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20939", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-02-17T02:15:48.390", - "lastModified": "2024-02-20T19:51:05.510", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-29T14:08:10.783", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,10 +19,12 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,19 +32,58 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "LOW", - "baseScore": 4.3, - "baseSeverity": "MEDIUM" + "availabilityImpact": "LOW" }, "exploitabilityScore": 2.8, "impactScore": 1.4 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:customer_relationship_management_technical_foundation:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.2.3", + "versionEndIncluding": "12.2.13", + "matchCriteriaId": "A52693F3-96EA-416C-BF0B-663AC40EE674" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpujan2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://www.oracle.com/security-alerts/cpujan2024.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-209xx/CVE-2024-20947.json b/CVE-2024/CVE-2024-209xx/CVE-2024-20947.json index e0da5e44c8f..4ab60b4fa43 100644 --- a/CVE-2024/CVE-2024-209xx/CVE-2024-20947.json +++ b/CVE-2024/CVE-2024-209xx/CVE-2024-20947.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20947", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-02-17T02:15:49.040", - "lastModified": "2024-02-20T19:51:05.510", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-29T14:08:04.547", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,10 +19,12 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,19 +32,58 @@ "scope": "CHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 5.4, - "baseSeverity": "MEDIUM" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.3, "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:common_applications:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.2.3", + "versionEndIncluding": "12.2.13", + "matchCriteriaId": "1B6E5AB7-3939-4065-8A9D-67774A1626AC" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpujan2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://www.oracle.com/security-alerts/cpujan2024.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-209xx/CVE-2024-20951.json b/CVE-2024/CVE-2024-209xx/CVE-2024-20951.json index 744a0efd277..92b4335f12e 100644 --- a/CVE-2024/CVE-2024-209xx/CVE-2024-20951.json +++ b/CVE-2024/CVE-2024-209xx/CVE-2024-20951.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20951", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-02-17T02:15:49.357", - "lastModified": "2024-02-20T19:51:05.510", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-29T14:07:57.480", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,10 +19,12 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -30,19 +32,58 @@ "scope": "CHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 6.1, - "baseSeverity": "MEDIUM" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.8, "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:customer_interaction_history:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.2.3", + "versionEndIncluding": "12.2.13", + "matchCriteriaId": "349A0172-5EE4-4EDA-85E2-D068FA947ED6" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpujan2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://www.oracle.com/security-alerts/cpujan2024.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-209xx/CVE-2024-20953.json b/CVE-2024/CVE-2024-209xx/CVE-2024-20953.json index 0875e5787b5..a9231be3b91 100644 --- a/CVE-2024/CVE-2024-209xx/CVE-2024-20953.json +++ b/CVE-2024/CVE-2024-209xx/CVE-2024-20953.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20953", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-02-17T02:15:49.520", - "lastModified": "2024-02-20T19:51:05.510", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-29T14:07:16.767", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,10 +19,12 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,19 +32,56 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 8.8, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "4305ED0E-30CC-4AEA-8988-3D1EC93A0BB2" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpujan2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://www.oracle.com/security-alerts/cpujan2024.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-209xx/CVE-2024-20960.json b/CVE-2024/CVE-2024-209xx/CVE-2024-20960.json index b74f349d4c2..f7ee7c05bba 100644 --- a/CVE-2024/CVE-2024-209xx/CVE-2024-20960.json +++ b/CVE-2024/CVE-2024-209xx/CVE-2024-20960.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20960", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-02-17T02:15:50.037", - "lastModified": "2024-02-20T19:51:05.510", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-29T14:06:46.623", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,10 +19,12 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,19 +32,65 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "HIGH", - "baseScore": 6.5, - "baseSeverity": "MEDIUM" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.8, "impactScore": 3.6 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.0.0", + "versionEndIncluding": "8.0.35", + "matchCriteriaId": "36624F1E-C034-47EF-B4CF-D0C2900CAB76" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.1.0", + "versionEndIncluding": "8.2.0", + "matchCriteriaId": "49A662CA-902C-4939-B398-EA58C56FA9DB" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpujan2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://www.oracle.com/security-alerts/cpujan2024.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-209xx/CVE-2024-20962.json b/CVE-2024/CVE-2024-209xx/CVE-2024-20962.json index 4a4f0799393..98bf7f8fef6 100644 --- a/CVE-2024/CVE-2024-209xx/CVE-2024-20962.json +++ b/CVE-2024/CVE-2024-209xx/CVE-2024-20962.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20962", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-02-17T02:15:50.207", - "lastModified": "2024-02-20T19:50:53.960", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-29T14:06:30.670", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,10 +19,12 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,19 +32,65 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "HIGH", - "baseScore": 6.5, - "baseSeverity": "MEDIUM" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.8, "impactScore": 3.6 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.0.0", + "versionEndIncluding": "8.0.35", + "matchCriteriaId": "36624F1E-C034-47EF-B4CF-D0C2900CAB76" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.1.0", + "versionEndIncluding": "8.2.0", + "matchCriteriaId": "49A662CA-902C-4939-B398-EA58C56FA9DB" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpujan2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://www.oracle.com/security-alerts/cpujan2024.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-209xx/CVE-2024-20964.json b/CVE-2024/CVE-2024-209xx/CVE-2024-20964.json index c10d9e371ff..a62b8a77091 100644 --- a/CVE-2024/CVE-2024-209xx/CVE-2024-20964.json +++ b/CVE-2024/CVE-2024-209xx/CVE-2024-20964.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20964", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-02-17T02:15:50.363", - "lastModified": "2024-02-20T19:50:53.960", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-29T14:06:13.857", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,10 +19,12 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "HIGH", "privilegesRequired": "LOW", @@ -30,19 +32,65 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "HIGH", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.6, "impactScore": 3.6 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.0.0", + "versionEndIncluding": "8.0.35", + "matchCriteriaId": "36624F1E-C034-47EF-B4CF-D0C2900CAB76" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.1.0", + "versionEndIncluding": "8.2.0", + "matchCriteriaId": "49A662CA-902C-4939-B398-EA58C56FA9DB" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpujan2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://www.oracle.com/security-alerts/cpujan2024.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-209xx/CVE-2024-20970.json b/CVE-2024/CVE-2024-209xx/CVE-2024-20970.json index fe366183466..cbc32d4dc7a 100644 --- a/CVE-2024/CVE-2024-209xx/CVE-2024-20970.json +++ b/CVE-2024/CVE-2024-209xx/CVE-2024-20970.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20970", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-02-17T02:15:50.833", - "lastModified": "2024-02-20T19:50:53.960", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-29T14:05:47.220", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,10 +19,12 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 4.9, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", @@ -30,19 +32,65 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "HIGH", - "baseScore": 4.9, - "baseSeverity": "MEDIUM" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.2, "impactScore": 3.6 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.0.0", + "versionEndIncluding": "8.0.35", + "matchCriteriaId": "36624F1E-C034-47EF-B4CF-D0C2900CAB76" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.1.0", + "versionEndIncluding": "8.2.0", + "matchCriteriaId": "49A662CA-902C-4939-B398-EA58C56FA9DB" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpujan2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://www.oracle.com/security-alerts/cpujan2024.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-536xx/CVE-2024-53604.json b/CVE-2024/CVE-2024-536xx/CVE-2024-53604.json index 5021070cd94..b04d4950e59 100644 --- a/CVE-2024/CVE-2024-536xx/CVE-2024-53604.json +++ b/CVE-2024/CVE-2024-536xx/CVE-2024-53604.json @@ -2,16 +2,55 @@ "id": "CVE-2024-53604", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-27T14:15:19.093", - "lastModified": "2024-11-27T14:15:19.093", + "lastModified": "2024-11-29T14:15:05.893", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A SQL Injection vulnerability was found in /covid-tms/check_availability.php in PHPGurukul COVID 19 Testing Management System v1.0, which allows remote attackers to execute arbitrary code via the mobnumber POST request parameter." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en /covid-tms/check_availability.php en PHPGurukul COVID 19 Testing Management System v1.0, que permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s del par\u00e1metro de solicitud POST mobnumber." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/Santoshcyber1/CVE-wirteup/blob/main/Phpgurukul/COVID19/SQL%20Injection%20vulnerability%20mo.pdf", diff --git a/README.md b/README.md index b8d37be0b5e..5f04f507f33 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-11-29T13:00:19.604662+00:00 +2024-11-29T15:02:12.371333+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-11-29T12:15:08.430000+00:00 +2024-11-29T14:58:56.110000+00:00 ``` ### Last Data Feed Release @@ -33,32 +33,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -271654 +271656 ``` ### CVEs added in the last Commit -Recently added CVEs: `0` +Recently added CVEs: `2` +- [CVE-2024-11990](CVE-2024/CVE-2024-119xx/CVE-2024-11990.json) (`2024-11-29T13:15:04.170`) +- [CVE-2024-11992](CVE-2024/CVE-2024-119xx/CVE-2024-11992.json) (`2024-11-29T13:15:05.210`) ### CVEs modified in the last Commit -Recently modified CVEs: `13` +Recently modified CVEs: `25` -- [CVE-2022-2795](CVE-2022/CVE-2022-27xx/CVE-2022-2795.json) (`2024-11-29T12:15:04.500`) -- [CVE-2022-48174](CVE-2022/CVE-2022-481xx/CVE-2022-48174.json) (`2024-11-29T12:15:05.320`) -- [CVE-2023-24537](CVE-2023/CVE-2023-245xx/CVE-2023-24537.json) (`2024-11-29T12:15:05.507`) -- [CVE-2023-24539](CVE-2023/CVE-2023-245xx/CVE-2023-24539.json) (`2024-11-29T12:15:05.670`) -- [CVE-2023-2610](CVE-2023/CVE-2023-26xx/CVE-2023-2610.json) (`2024-11-29T12:15:05.820`) -- [CVE-2023-31486](CVE-2023/CVE-2023-314xx/CVE-2023-31486.json) (`2024-11-29T12:15:06.047`) -- [CVE-2023-34042](CVE-2023/CVE-2023-340xx/CVE-2023-34042.json) (`2024-11-29T12:15:06.273`) -- [CVE-2023-6378](CVE-2023/CVE-2023-63xx/CVE-2023-6378.json) (`2024-11-29T12:15:06.597`) -- [CVE-2024-38820](CVE-2024/CVE-2024-388xx/CVE-2024-38820.json) (`2024-11-29T12:15:07.007`) -- [CVE-2024-41957](CVE-2024/CVE-2024-419xx/CVE-2024-41957.json) (`2024-11-29T12:15:07.430`) -- [CVE-2024-50357](CVE-2024/CVE-2024-503xx/CVE-2024-50357.json) (`2024-11-29T10:15:10.833`) -- [CVE-2024-6162](CVE-2024/CVE-2024-61xx/CVE-2024-6162.json) (`2024-11-29T12:15:07.840`) -- [CVE-2024-6197](CVE-2024/CVE-2024-61xx/CVE-2024-6197.json) (`2024-11-29T12:15:08.430`) +- [CVE-2023-41061](CVE-2023/CVE-2023-410xx/CVE-2023-41061.json) (`2024-11-29T14:27:09.157`) +- [CVE-2023-41064](CVE-2023/CVE-2023-410xx/CVE-2023-41064.json) (`2024-11-29T14:30:06.457`) +- [CVE-2023-41179](CVE-2023/CVE-2023-411xx/CVE-2023-41179.json) (`2024-11-29T14:33:04.283`) +- [CVE-2023-41265](CVE-2023/CVE-2023-412xx/CVE-2023-41265.json) (`2024-11-29T14:35:25.510`) +- [CVE-2023-41266](CVE-2023/CVE-2023-412xx/CVE-2023-41266.json) (`2024-11-29T14:36:05.433`) +- [CVE-2023-41763](CVE-2023/CVE-2023-417xx/CVE-2023-41763.json) (`2024-11-29T14:36:59.690`) +- [CVE-2023-41990](CVE-2023/CVE-2023-419xx/CVE-2023-41990.json) (`2024-11-29T14:39:00.893`) +- [CVE-2023-41991](CVE-2023/CVE-2023-419xx/CVE-2023-41991.json) (`2024-11-29T14:41:00.430`) +- [CVE-2023-41992](CVE-2023/CVE-2023-419xx/CVE-2023-41992.json) (`2024-11-29T14:41:50.523`) +- [CVE-2023-41993](CVE-2023/CVE-2023-419xx/CVE-2023-41993.json) (`2024-11-29T14:43:20.857`) +- [CVE-2023-4211](CVE-2023/CVE-2023-42xx/CVE-2023-4211.json) (`2024-11-29T14:45:13.110`) +- [CVE-2023-42793](CVE-2023/CVE-2023-427xx/CVE-2023-42793.json) (`2024-11-29T14:47:58.587`) +- [CVE-2023-42824](CVE-2023/CVE-2023-428xx/CVE-2023-42824.json) (`2024-11-29T14:58:56.110`) +- [CVE-2024-20927](CVE-2024/CVE-2024-209xx/CVE-2024-20927.json) (`2024-11-29T14:08:26.950`) +- [CVE-2024-20931](CVE-2024/CVE-2024-209xx/CVE-2024-20931.json) (`2024-11-29T14:08:24.607`) +- [CVE-2024-20937](CVE-2024/CVE-2024-209xx/CVE-2024-20937.json) (`2024-11-29T14:08:17.250`) +- [CVE-2024-20939](CVE-2024/CVE-2024-209xx/CVE-2024-20939.json) (`2024-11-29T14:08:10.783`) +- [CVE-2024-20947](CVE-2024/CVE-2024-209xx/CVE-2024-20947.json) (`2024-11-29T14:08:04.547`) +- [CVE-2024-20951](CVE-2024/CVE-2024-209xx/CVE-2024-20951.json) (`2024-11-29T14:07:57.480`) +- [CVE-2024-20953](CVE-2024/CVE-2024-209xx/CVE-2024-20953.json) (`2024-11-29T14:07:16.767`) +- [CVE-2024-20960](CVE-2024/CVE-2024-209xx/CVE-2024-20960.json) (`2024-11-29T14:06:46.623`) +- [CVE-2024-20962](CVE-2024/CVE-2024-209xx/CVE-2024-20962.json) (`2024-11-29T14:06:30.670`) +- [CVE-2024-20964](CVE-2024/CVE-2024-209xx/CVE-2024-20964.json) (`2024-11-29T14:06:13.857`) +- [CVE-2024-20970](CVE-2024/CVE-2024-209xx/CVE-2024-20970.json) (`2024-11-29T14:05:47.220`) +- [CVE-2024-53604](CVE-2024/CVE-2024-536xx/CVE-2024-53604.json) (`2024-11-29T14:15:05.893`) ## Download and Usage diff --git a/_state.csv b/_state.csv index af81b2c34d0..01b224f58cf 100644 --- a/_state.csv +++ b/_state.csv @@ -196646,7 +196646,7 @@ CVE-2022-27946,0,0,a23c19fadc2e4d438a5379b9716ad31c44f9595ba2537c4ce4f11df4d28e5 CVE-2022-27947,0,0,a122843330bed77d740079e80e18916586ac989dbc90e01eddd093a53042ee4b,2024-11-21T06:56:31.613000 CVE-2022-27948,0,0,a838132d4fa572c241d42175267708457361d678653c107420445ba4346ffe9e,2024-11-21T06:56:31.750000 CVE-2022-27949,0,0,0d5fefba2af54928f7b5a53fb8e3fa6f6b6f33bf85df5488f22d01f9024e3650,2022-11-16T18:52:04.637000 -CVE-2022-2795,0,1,343135664e5e3bd5732f13b670996afa8f56c24d8463f91e9cc45aa2801be307,2024-11-29T12:15:04.500000 +CVE-2022-2795,0,0,343135664e5e3bd5732f13b670996afa8f56c24d8463f91e9cc45aa2801be307,2024-11-29T12:15:04.500000 CVE-2022-27950,0,0,f2679d2a1caa4fdaba9ab601984583973753585330db84ff5bd8f04374f57e4b,2024-11-21T06:56:32.037000 CVE-2022-27952,0,0,3109f798d4c7b49b44e250db87ab1f36fedf190483cf62497a78daa271654e60,2024-11-21T06:56:32.187000 CVE-2022-27958,0,0,ffab288c7752a9e9e812c4112e0c0d6efee18be2570b61a6d717a9fd641214a2,2024-11-21T06:56:32.330000 @@ -212078,7 +212078,7 @@ CVE-2022-48164,0,0,49883ba6fd6ece49f03d2f8c9e39d909f7c34577f0689fb58879f6660aa76 CVE-2022-48165,0,0,4da1537c135d61928cdcb375a1d08d2e5ad1ee30dc6550caabab67df5bf80fdc,2023-02-13T15:07:01.867000 CVE-2022-48166,0,0,7145b1a3b85a59223e851715245ca01b1b44a451bc8b3b629c1f54931979b90c,2023-02-14T20:05:50.467000 CVE-2022-4817,0,0,5e11edb811044bc96a23556d39cf11066465472a92e95ac2cb8e4152983a7bb7,2024-05-17T02:16:57.607000 -CVE-2022-48174,0,1,b2e058c24c62c3387d97870dc51709e7aac48b12dd618d4de3c2dce6125c0f3e,2024-11-29T12:15:05.320000 +CVE-2022-48174,0,0,b2e058c24c62c3387d97870dc51709e7aac48b12dd618d4de3c2dce6125c0f3e,2024-11-29T12:15:05.320000 CVE-2022-48175,0,0,01aa4a8d55bd3295d7e55195460b2ad56520e4edc3537440c78b2d40dbdd8f99,2023-08-08T14:21:49.707000 CVE-2022-48176,0,0,8b5363dde0886d3eb40313dd2c26470c824bafc379fe6835caa9d58746db897f,2023-02-08T02:02:09.553000 CVE-2022-48177,0,0,f398aa9dcc13c87b60b96226bfa7b30126567e78a8f27da9d2711e35e4ec549c,2023-04-25T16:20:08.683000 @@ -218695,9 +218695,9 @@ CVE-2023-24533,0,0,266a62ac5dd5b5ec7da821bd36161407bdbe56170b7af5f3b74e1b0e0de14 CVE-2023-24534,0,0,3cf7f5a57b366f81c058030685b4ab4d692fc68a4d4b50ba094d7c7c675f1b16,2023-11-25T11:15:14.030000 CVE-2023-24535,0,0,36a98384537438b054e6b5d01dfe78e335415dfe7e83ce529876ee5bf9a0c73a,2023-11-07T04:08:31.380000 CVE-2023-24536,0,0,a639c9047a172a6ddf6faeff902a82012f72cbffb91faca43fc575b3f859b07c,2023-11-25T11:15:14.117000 -CVE-2023-24537,0,1,98119d9acafd36005d2ffe696ca11675bc78d34c3c5852328010fe5111c9a191,2024-11-29T12:15:05.507000 +CVE-2023-24537,0,0,98119d9acafd36005d2ffe696ca11675bc78d34c3c5852328010fe5111c9a191,2024-11-29T12:15:05.507000 CVE-2023-24538,0,0,2538c871415036033c2c54e92711449c2c81b9684c6db978f1f1766c42473ea9,2023-11-25T11:15:14.263000 -CVE-2023-24539,0,1,7d40afbc3d00934c9e8f590fc3989310adbadf97bab0e18401a9671a9de01152,2024-11-29T12:15:05.670000 +CVE-2023-24539,0,0,7d40afbc3d00934c9e8f590fc3989310adbadf97bab0e18401a9671a9de01152,2024-11-29T12:15:05.670000 CVE-2023-2454,0,0,0ef6cbf471f90e338775a317f257d53e0b1652f70136b501611043b30e2cb3d4,2023-07-06T19:15:10.143000 CVE-2023-24540,0,0,522cc078ed479232a2461f858ea33ed1045a1bd6437b87778e3cee50478273d1,2023-11-07T04:08:32.233000 CVE-2023-24542,0,0,c2a515582fa5eac330b8e2b66f04b425d97bb55957a7c7233215a48a112d0994,2024-10-10T21:27:25.523000 @@ -219988,7 +219988,7 @@ CVE-2023-26095,0,0,9b8ce433ffb95d4bf0def8089041d021d6455bdee01a0d488203213ed504e CVE-2023-26097,0,0,5306c7a76d85cdc4edb3994cd3fccbb606e5f1a763a68c5d285f9c0b19ad3811,2023-05-03T15:44:39.657000 CVE-2023-26098,0,0,468f992c5d3cd7458167aded12359ec4f2423307160f2af081ee92d93e54a2db,2023-05-04T18:47:35.130000 CVE-2023-26099,0,0,45d2eb0cd28e38eb3d2f99a8c5029e40026ee7fa4c89db26aef20c7ff86dbb24,2023-05-03T15:46:52.087000 -CVE-2023-2610,0,1,8b4debb48606f951d9c12ba2a600f97b3e342d4ede47a5f43ec25dd00daf5738,2024-11-29T12:15:05.820000 +CVE-2023-2610,0,0,8b4debb48606f951d9c12ba2a600f97b3e342d4ede47a5f43ec25dd00daf5738,2024-11-29T12:15:05.820000 CVE-2023-26100,0,0,5f7a035f921df153d02df17151b901f7023c1e7d69904e9946b39ce4551ed0f3,2023-05-03T10:39:14.627000 CVE-2023-26101,0,0,03a77e8c2d0e87233cebe3e07edc33e630c3074afbae409307e6050405075506,2023-05-03T10:40:47.043000 CVE-2023-26102,0,0,06a584f540b8865f018ce7f4cba6579343afb17d23d83ccb42b29467db2e92e8,2023-11-07T04:09:20.227000 @@ -224199,7 +224199,7 @@ CVE-2023-3148,0,0,a4041e8e9ba71404f7fe5df36c91f7b9ed4082cfbffa6b02fa6f815b6e4142 CVE-2023-31483,0,0,03bc6d1105706bd0ee7eefcb5f2ea4a5a050d1f9a6e64edd23b68249219a19c5,2023-05-08T17:16:37.827000 CVE-2023-31484,0,0,2f36e5a6eee8487579729341cc3b1024b7965d7c870d80eaf8f322913cd020aa,2024-08-01T13:43:46.380000 CVE-2023-31485,0,0,1a8d48529569d0dad5b8aaa164be5f4d91596c1d315bd5ce5e381764248be163,2023-05-08T17:07:50.933000 -CVE-2023-31486,0,1,6a4b9ec086cd7dbe530bac8e6e7b806279fa600c198fb0b80610e7b4f270cf06,2024-11-29T12:15:06.047000 +CVE-2023-31486,0,0,6a4b9ec086cd7dbe530bac8e6e7b806279fa600c198fb0b80610e7b4f270cf06,2024-11-29T12:15:06.047000 CVE-2023-31488,0,0,14cbd3e3f6fa1a991e0bfe021b86eaa73480ed0498b342766d0491c2d6d77dca,2024-09-03T21:35:01.747000 CVE-2023-31489,0,0,f40bc274026e723eed248e3cd860f7554fd9baa312c8fe8261f9c3be784f47f9,2023-12-21T01:50:16.660000 CVE-2023-3149,0,0,bce316cd67c6ca931761748c29c72ae1ed2a557e141934a592bd29b69b981165,2024-05-17T02:27:18.640000 @@ -226213,7 +226213,7 @@ CVE-2023-34039,0,0,a25a5f7b3fe42dd1e9a805b965dcd552792218c6c6f496fc974230980fa95 CVE-2023-3404,0,0,5306578d2889ff5d088e2a520fc114ffda09edfe918411f50ec589b79aee64d2,2023-11-07T04:18:41.867000 CVE-2023-34040,0,0,d780ce530a1b1a0700ec84db7ddcd605be7e854c0136aa081f0545ae7840d54b,2023-10-18T17:56:38.093000 CVE-2023-34041,0,0,9c0db0b3bc283e5258e78994d7cf550314113ce86198d554482e1bbd001069ba,2023-09-14T16:12:21.513000 -CVE-2023-34042,0,1,3873e6971d18bc7d7785ff50c7926f7a8fa98a098010d0e68a66cdddf3d4e0b9,2024-11-29T12:15:06.273000 +CVE-2023-34042,0,0,3873e6971d18bc7d7785ff50c7926f7a8fa98a098010d0e68a66cdddf3d4e0b9,2024-11-29T12:15:06.273000 CVE-2023-34043,0,0,202a1f34b3d680756eef13db6557916a5fe7b07bfc14844c4ee32c7821f11247,2023-09-29T18:22:05.003000 CVE-2023-34044,0,0,7d954f9579af6c98d6dfc47754d7c83d6138a28b49e4b34eb2c53b303f3dbf7c,2023-10-28T03:34:06.763000 CVE-2023-34045,0,0,efcc90e9c554373a3c46862e56f008ba7488a75ec1d99629fde063d424a270f4,2023-10-28T03:34:24.963000 @@ -231517,9 +231517,9 @@ CVE-2023-41057,0,0,bab22b4c8afa9e49b979b455aeef838024e3305529d6f05392f3b68684df1 CVE-2023-41058,0,0,5361709366f7219ffddcf198478b5fe6d0bc60edc2cfeb2ab2b0ed0601727b0f,2023-09-08T17:17:55.097000 CVE-2023-4106,0,0,24d2949fff527e2d16cc4628627476a765e8dcc51764fc08fd4393353c38ee6f,2023-08-15T20:37:02.983000 CVE-2023-41060,0,0,9702b0dfd9a74cff99a7e4397056828f1dbf61a23e79392d4016e52dc88bb679,2024-01-16T23:51:58.007000 -CVE-2023-41061,0,0,a795c8507c839dcfc00c2cdd71e242036238175384c65c8a49788a3ed8e824de,2024-09-16T19:46:40.427000 +CVE-2023-41061,0,1,51f7d5bec3db4b4922f90bd9e41c0b71fc7a7ea6b11425d8b5b9bd5abb61bf60,2024-11-29T14:27:09.157000 CVE-2023-41063,0,0,c3643ae8e22869ffbfb42dc76a7b37773a84dff9955486c484b71eb1c7b3c401,2023-11-07T04:20:51.513000 -CVE-2023-41064,0,0,6cdd0c39a03700a9ceca21894ebfa573be29c9a21d244415d4319413cf88ef8a,2024-06-21T16:14:51.620000 +CVE-2023-41064,0,1,72ac17b802b429a251f9356e21d9f3dc3e530be183aad4a4617d0e83003920f9,2024-11-29T14:30:06.457000 CVE-2023-41065,0,0,3844631e47b306668712679b0263762e583cb63ef13169ce96506fd6a4552365,2023-10-12T02:35:43.833000 CVE-2023-41066,0,0,5eef01852f4e878837de2f30d07b8858d40bdedf1174d438b11baf691c85655d,2023-10-12T02:36:20.743000 CVE-2023-41067,0,0,7d4cf40b0a0f19bbb046a2516a19287ea9c976dfff5c542cc05c309eddde99a5,2023-10-12T02:37:44.647000 @@ -231631,7 +231631,7 @@ CVE-2023-41175,0,0,cb65543453f121349d5cfbc0b570e4d3e43da4a0cb71aa166cae8accaf974 CVE-2023-41176,0,0,735a0bc0e4dcb12596e8399bf2bb3db1e454d6b0ecbf729493e45efd006cfa90,2024-01-29T17:36:19.543000 CVE-2023-41177,0,0,85d92f4605d3211cf1bde63a5199a5251834ff7f9b179a06c1231042c732c91a,2024-01-29T17:36:01.880000 CVE-2023-41178,0,0,ae4285b4cb6a4ba4be6bd1f532eeda2be8bd03382dfa154527e14597a8ca5649,2024-01-29T17:35:46.797000 -CVE-2023-41179,0,0,9af23ecee059e7a1e4156ada0cfcbb9af4c5e2a713e1a1fb3a8679c9b0dfde38,2024-09-26T14:08:43.113000 +CVE-2023-41179,0,1,c7cace5ed1ea13e5a6801113691df6e1b50b293e61d00883a368ffad506f41d3,2024-11-29T14:33:04.283000 CVE-2023-4118,0,0,49c8fd5dcf6c9d8b3d7fdb70da024ff5326d11c7e410f78e141b30dbfc95b82d,2024-05-17T02:31:20.433000 CVE-2023-41180,0,0,1b43d9ebf796521501b25c4d1df423a5fa172bc47aa4e768647fe9d6437306b7,2023-09-08T17:15:34.357000 CVE-2023-41181,0,0,ce8d7f4f3537484fb37642fb235ff955f751e8845ab8f79a0432507c247ddc49,2024-05-03T12:49:24.027000 @@ -231721,8 +231721,8 @@ CVE-2023-41261,0,0,c86ec737c54286565878c0093ce9504e1fada31e29d26dee85c4e63bc1886 CVE-2023-41262,0,0,cfb0f64cf093138f784d94aa803de4c5937e23efd43dcd1055a31ba029128054,2023-10-16T18:17:04.240000 CVE-2023-41263,0,0,094720288d882b16bce74f8a3c21bbb4ef8d8223e12c5536de0e0c5d491cc3b8,2023-10-16T18:24:04.600000 CVE-2023-41264,0,0,19205e4dffccea5e89e823528cc534a6b2151c280f40f347026790eb8dc01744,2024-08-01T13:44:37.760000 -CVE-2023-41265,0,0,5ce8e7b6a80cf8e7f4684ec30a1da22d1e20b3fadf72bb1b7563f915a098031a,2023-09-08T13:59:58.123000 -CVE-2023-41266,0,0,13cf9865ab0957e6a40043126ab36b689db51153262d73b06616b614c6fb408e,2023-09-08T13:57:32.727000 +CVE-2023-41265,0,1,bb2138f2214c8e72623fa6ca513e660877ec54ed094533e914924468baf0f94c,2024-11-29T14:35:25.510000 +CVE-2023-41266,0,1,c86e4306e4eacd41ea5d4377bfbb4d5a11e744a082f8575a5becea5475dc942a,2024-11-29T14:36:05.433000 CVE-2023-41267,0,0,a1382ab5a18055ea77cc3bd8c6478550b3b378148502ceeaa996746670b95a29,2023-09-19T17:52:38.127000 CVE-2023-41268,0,0,b6c6c250c7c77a67e446a0973ec3e843e8d604b546d93d0f28cef79aa11dbb2c,2023-12-14T10:15:07.723000 CVE-2023-41269,0,0,6d072f604858b44ae84c99955b842360c54cc3283d637a4e83b9c4ccf3c17bba,2023-11-07T04:20:57.590000 @@ -232040,7 +232040,7 @@ CVE-2023-41750,0,0,d02f4ee1be58d164e65e56049cc3f5815d573c373afe606c2f11c7adc3c96 CVE-2023-41751,0,0,beadcfe323255203288f2fda677bf530a53791df90642a6a7316f870167fb0b2,2023-09-06T20:45:46.590000 CVE-2023-41752,0,0,9fd1e14a7781be567a98338c46146fdc81b4edf7aa2cdb5c04383214708fcf95,2023-11-06T03:15:12.027000 CVE-2023-4176,0,0,5b764b7fc9cf5cf137e73c9f11a2858451173ac93abf27a6feafe012a2134de8,2024-05-17T02:31:24.177000 -CVE-2023-41763,0,0,9ce9984c0dc52475f630c06fa93a1288ce26e41f6b1195986bd6c66dbcd1ee7d,2024-08-14T19:56:41.040000 +CVE-2023-41763,0,1,eddfe062202454b6ba760a4a553ce657032e047b5b9510ce3b5f9ce7a6ad3d6c,2024-11-29T14:36:59.690000 CVE-2023-41764,0,0,6b49617adb8212e2520566711d697a8e71a66ca509df33175fb841e5160b5139,2024-05-29T03:16:07.710000 CVE-2023-41765,0,0,88d6951cbe758f32ac34e706f819286e0120dc614560901992c53584f455021d,2024-05-29T02:16:30.230000 CVE-2023-41766,0,0,b765881357a0038a0f2a7c7ef9c2172957a9e1733d9d08347774db91e4d88b28,2024-05-29T02:16:30.380000 @@ -232252,10 +232252,10 @@ CVE-2023-41987,0,0,be75c78d1854c13942da9ec99a874e5d9d92126e8d2b45f4b961f9abf8aed CVE-2023-41988,0,0,d5c0cfdead9e8e0e375f7814161638c832d9fc92829326cc119f2f0772ddc264,2024-09-10T15:35:02.160000 CVE-2023-41989,0,0,15f79255385af8fb2c8a30eb63e3493891c5848369d603df8b11d0b204f7007c,2024-07-17T02:15:09.923000 CVE-2023-4199,0,0,a8ea3fa4d5e12ff9268e1923814442991e8e8fd68b876f0d3acd52313915f0a2,2024-05-17T02:31:25.960000 -CVE-2023-41990,0,0,5ba8b6def663374646378872ff93a9391a3657c78fae38ef93933ff666d86ee5,2024-02-16T18:45:01.993000 -CVE-2023-41991,0,0,a3c1806e7dd74e8b338cacda95bdbdb33130489e3ac4c29847e3f38b287b6c10,2024-06-21T16:15:46.357000 -CVE-2023-41992,0,0,34c130c8a519f54b834e5f8e1a715d22af5190d2b4988606fb5ffc9b069bd27b,2024-06-21T16:15:24.927000 -CVE-2023-41993,0,0,1896a359dc8410e6b0dc84ad1c0bae88f3d2070130176f76a953b5e22e9f60ef,2024-09-03T20:19:59.450000 +CVE-2023-41990,0,1,a54b5680f267aa187518a44533cffb59647b3d00addec1efd53a07ee9ddd3ad3,2024-11-29T14:39:00.893000 +CVE-2023-41991,0,1,2fb2880aa40074b032d65ce6ac7506e6365b0b65aed846b5628a9026a23a0ffb,2024-11-29T14:41:00.430000 +CVE-2023-41992,0,1,9944f25da860c7fc53365c19a76d53290f304dd150b6360220b5f639ea3be66c,2024-11-29T14:41:50.523000 +CVE-2023-41993,0,1,bd48d882a96810dfe23f61a5030d88b925d2e7f1533943705b9c74ec2cca8319,2024-11-29T14:43:20.857000 CVE-2023-41994,0,0,fca2a76e701117262f4c394231cf47cb35835d15def47d1f0c93b1a0a162e64c,2024-01-12T14:42:23.890000 CVE-2023-41995,0,0,bff330b3ab2b16e5b7044964878608991bc296d9a7ca0fe23d41cea3d93ae8cd,2023-12-22T16:15:29.073000 CVE-2023-41996,0,0,bd95150c944007b324f1eb54aa2850f1293c1f3f23e462b6f5c192d3b6c5905a,2023-12-22T22:15:07.727000 @@ -232368,7 +232368,7 @@ CVE-2023-42106,0,0,04119732d8e9cabe6bf0270dac3d3ed32bfe30a0fba33d596b1a7bd65599f CVE-2023-42107,0,0,a4adbaaeab3fefca6245959e839e2b67be11a518b16c07b1ebf3f23829399e55,2024-05-03T12:49:24.027000 CVE-2023-42108,0,0,18e7b31bdcaea0a7da9f0b7482270042258b9a24fc3ccb610a882c24a3878383,2024-05-03T12:49:24.027000 CVE-2023-42109,0,0,c1e2f418e4e99f76e654703becc2c8ccda557cd163f51ea3b27a0fd9415a9f6c,2024-05-03T12:49:24.027000 -CVE-2023-4211,0,0,601ab265c7d58fcd8e1f57c9aa880e233d26630ea91829e415ae7037cbe9b7b0,2023-10-04T20:51:36.240000 +CVE-2023-4211,0,1,b1ab19d481207a1938f55802fe0297e4d7e538bbeec739b39f34049d12926b89,2024-11-29T14:45:13.110000 CVE-2023-42110,0,0,fe297725a6b457386e3e1219b4e84eca5fa5c8d7873be61568c00950c3e73369,2024-05-03T12:49:24.027000 CVE-2023-42111,0,0,9de2b9991998b0aab77d9be306f08eaab3879d8a480818c36d810baddf0bf36e,2024-05-03T12:49:24.027000 CVE-2023-42112,0,0,60b430bfd4c7527b55f39e38a78e3d4afcdc6c5ef1dafa2b4c60d257e6a5e0d5,2024-05-03T12:49:24.027000 @@ -232806,7 +232806,7 @@ CVE-2023-4279,0,0,e2f1e8efe1c145f679a270d20b9a75a5446ae32b314d3f169d104c00c78b00 CVE-2023-42790,0,0,7a2637c75ef726e177f905de28e0570dcbdbfb2ebfb92a7620f5626c521a5d83,2024-03-19T08:15:06.147000 CVE-2023-42791,0,0,52ddca3028e0cbc39c03eb320ade720795bae5d5b73ad5f85620f16affbe8223,2024-02-20T19:50:53.960000 CVE-2023-42792,0,0,368d74491184590cc71bf579bc53d6ab21c1d3bd6e6ef5954109709cd2182e67,2023-12-21T15:15:08.710000 -CVE-2023-42793,0,0,dc3c995db776edd4776779cc7ae807883ea695cee7b28f459f8196bf9d77d729,2023-10-03T15:44:06.660000 +CVE-2023-42793,0,1,bece86b4120d15fedf0acf5f4479e37a47464d567754426ab2b23acf64a99730,2024-11-29T14:47:58.587000 CVE-2023-42794,0,0,f62802925383693b5ced4ca352650dc67ac5f3e81350554fe6b9bbd9a0bef7ff,2023-12-11T18:23:56.740000 CVE-2023-42795,0,0,5f62c11db2f75296657d4890a44b58f915d57153a6b6ce33f03ac3e107be7db8,2023-11-04T06:15:51.963000 CVE-2023-42796,0,0,5cfb091fe1dbe6507a85154ef5245e6811b2df11a098a4cde7edf2a9af6af16e,2023-10-16T18:36:54.670000 @@ -232840,7 +232840,7 @@ CVE-2023-42820,0,0,4f4a424580624de974093ce23efe959ca821d9a703013ffd027ed0f76cbf6 CVE-2023-42821,0,0,66f6aadae2a34eeac865f857102bc3b26a5c60b6e36f3488d9988d4daf35e5af,2023-09-26T14:59:06.790000 CVE-2023-42822,0,0,8190ac9dadae4e7d4fa3ad2550ce9d236b8884c40ebd4e9f3eb483d3c568be1d,2023-11-03T21:15:16.230000 CVE-2023-42823,0,0,db1fd6995028860cfdc29311d82aa77ca995032e2e43b4369365896bb8231790,2024-11-04T17:35:04.180000 -CVE-2023-42824,0,0,485e0cd2c78947a6b7d7e2f90d965cacac7d26f1634b0de55cdb0acdf56558b1,2023-10-26T20:01:18.743000 +CVE-2023-42824,0,1,fbab300b421eef9746a3064fce9bc8b6eeaaf600e6642ec0d3b5a6981e34e19e,2024-11-29T14:58:56.110000 CVE-2023-42826,0,0,c7e4ad3cd8aa997f54826518199738e903ac4af1c487d59e3b2d8e98f8642331,2024-01-12T14:42:28.700000 CVE-2023-42828,0,0,e2f1754bcff1d34297cb8e4955796ced60cae334d5c978995cc13802654d392a,2024-01-17T21:22:41.863000 CVE-2023-42829,0,0,eb585b02e6e91680228dd0894a68815d9c213d80aa9c42744e2f9ee94fe3dcd5,2024-01-17T21:14:33.897000 @@ -240961,7 +240961,7 @@ CVE-2023-6374,0,0,4e1884a32f7d0a5373494d618a7ef2d9fe8b6e52d6ddb90e14bc9741d2cbc6 CVE-2023-6375,0,0,0f6809444029a7fc1ecea12d16e8accef6cfe678df394d91ab5c9f13e7760d69,2023-12-06T17:11:21.693000 CVE-2023-6376,0,0,49ab68a18abb8eced100a1d23e78bea2f8babdc55d6f9d49dd19012ab96a6648,2023-12-11T15:12:41.477000 CVE-2023-6377,0,0,8f87b8ea6a17882417538833c2b148ae1bd14a41fc8986318c06bb457330e11d,2024-09-16T16:15:09.980000 -CVE-2023-6378,0,1,76f7c841f67442acf1ca356626d1c1e29040905fb2f472985bb7db6ce6fe7384,2024-11-29T12:15:06.597000 +CVE-2023-6378,0,0,76f7c841f67442acf1ca356626d1c1e29040905fb2f472985bb7db6ce6fe7384,2024-11-29T12:15:06.597000 CVE-2023-6379,0,0,9aab075b5bcb1ea95bd0fd1a562e3ea1856a9cac4fd76f16c696c3d511e2b14f,2023-12-15T20:33:49.850000 CVE-2023-6380,0,0,39b38c089b4fabfd387d11c8018957096bf3a356abbfd13bf7cd4fa3ff878ff8,2023-12-15T20:22:40.343000 CVE-2023-6381,0,0,17f1f117e79555863201517e7e9c76c247f299f5f543ed73ed9e52dd63d2c2fe,2023-12-18T19:58:19.327000 @@ -243886,6 +243886,8 @@ CVE-2024-11981,0,0,be6ee509d3f8872b5ca890261b250c30bf07582770ed0b1b95babded2d99f CVE-2024-11982,0,0,179284d056dff6c909d9fc5ba2e2b2097bba6ddfe2e4e1f84392ff9837f41426,2024-11-29T08:15:04.580000 CVE-2024-11983,0,0,1494cd6825cb1279c1c5cc1f6b3f60736092f3a2dc6c2ab58516f5286cd35a62,2024-11-29T08:15:04.733000 CVE-2024-1199,0,0,9a04e528b30ee4387e68bb38a7f1be0392a71f3796108477e123a7601c79c0fa,2024-05-17T02:35:18.570000 +CVE-2024-11990,1,1,0ea61f760bb00d4ee0bb54c1c5f4898913a822219e93c4dad86c6424a909019a,2024-11-29T13:15:04.170000 +CVE-2024-11992,1,1,dec6f82d309a9ca3d0c0e65e3be01067bf6c8b19cbafb67c3c3b2120ec9fbb36,2024-11-29T13:15:05.210000 CVE-2024-1200,0,0,cbf824dd51d7a3b837d210f60d3bc2fcd8c0de7dc55b64bf2469e6bd3fafa8cd,2024-05-17T02:35:18.673000 CVE-2024-1201,0,0,f9834193bbb62b403f23d3357a53cc3ad9bb6173e269e5c9bf81a47c0a1a0786,2024-02-09T19:27:29.517000 CVE-2024-1202,0,0,6132da5e9762048f130f38f4ec670738f94221153725a0b95c9666bf5c59cb16,2024-08-01T19:15:32.277000 @@ -245377,20 +245379,20 @@ CVE-2024-20923,0,0,a934b00b98c73c6c804cd41561d4b37cf6c513d57c870a7d7f13953b985bc CVE-2024-20924,0,0,aa705676d818ea61bdcda935a9cb8840e65e8e9593651a69e0996920595f990b,2024-01-23T19:41:50.120000 CVE-2024-20925,0,0,3dde6a9bbe622bd1295c7fd1929176e041ba14bdc7270f5fd1b4b124dff6d62a,2024-02-20T19:51:05.510000 CVE-2024-20926,0,0,2676243d73169d3f8964f2ed3664e12885fa1d27cd509002949c778d1bfc5393,2024-02-02T17:35:48.843000 -CVE-2024-20927,0,0,0da97549834833f0ace983985a93501b66023f19e31b34a43e83f223b0574b76,2024-02-20T19:51:05.510000 +CVE-2024-20927,0,1,ca55ea8249dd6da5bce45be24e758d5916de4e68aac8cb4e1500a7b028f69ab4,2024-11-29T14:08:26.950000 CVE-2024-20928,0,0,fc96e36f3a9d5ea60c883a27a8025d85f323f0d0d3a677697e49dd5078d924a0,2024-01-20T18:37:12.027000 CVE-2024-20929,0,0,6a334fcb9e1a38537d0030d6dc1d1c00c6b32fe3e7ffe70a766d4d253c5ced96,2024-04-26T16:03:34.963000 CVE-2024-2093,0,0,079d9e9604827a4c25e77eb9350d5db2178004f91f7910b9b24cbd37a234888f,2024-04-10T13:23:38.787000 CVE-2024-20930,0,0,b32f422ab4d45b84995bbdb96ed692f89844b097060f0942fe72da2764953d01,2024-01-20T18:36:08.060000 -CVE-2024-20931,0,0,d7d592e6df501a8144029118e8a788945ee86ad4acaf922aff06dbb38e4f65d6,2024-02-20T19:51:05.510000 +CVE-2024-20931,0,1,eb859c7c3304359ab3ed6fd9c97bc8bd77221ca2085a58c00beaa26823966198,2024-11-29T14:08:24.607000 CVE-2024-20932,0,0,b6a5e08f31bc64d8dfd7f42e9d3e9b939e7b79c077de8ac45ea3d3d631b33901,2024-08-30T16:35:09.817000 CVE-2024-20933,0,0,a5bb1ca13772c5cf38572f5de702a270d60fabb0e63c4a0fbf4a9ad976d93f9e,2024-04-26T16:03:09.047000 CVE-2024-20934,0,0,5acabbe49edd58ec131b480cc50d69da0378844497a0eb69036f3b8449dd657a,2024-01-20T18:35:47.127000 CVE-2024-20935,0,0,47973a6d787dac96f84797f9cffe113a23daf9fe3790cd7bf0778215187cf83f,2024-04-26T16:03:04.253000 CVE-2024-20936,0,0,9168f4ba66edc4ee88084dd88c53bc9a4e52b9cf9ba0cac7de14201203eafb93,2024-01-20T18:35:22.853000 -CVE-2024-20937,0,0,7fcdac4567f13127655cfb4329cb86e86138d02722e41eb6cd08382913cc8276,2024-02-20T19:51:05.510000 +CVE-2024-20937,0,1,e13f01babff9b61d538f970cec0d9a3e824121f116253a0fe63f89fd87e3afeb,2024-11-29T14:08:17.250000 CVE-2024-20938,0,0,a5a1923d2a8bb7a245ced396143858e15996403b286c3ee53076a3b6c546d021,2024-01-20T18:35:05.397000 -CVE-2024-20939,0,0,ac7e9c0ee5e40f8f28e67dd36645ed6a0b3113f151173c835c8b7bf60b40cca3,2024-02-20T19:51:05.510000 +CVE-2024-20939,0,1,87557ecd36248f272037ad6da2a9ab8892f275432bdc2263410f993834339eb5,2024-11-29T14:08:10.783000 CVE-2024-20940,0,0,8879740232e3b1d4ded00848c3f5ddd4d2fc5a9e0c82194d9243bd46a78bbc23,2024-01-20T18:34:47.863000 CVE-2024-20941,0,0,432097a0e08365dd57f0447a52ded0a281b4295456f7af31a527d203b7335473,2024-03-12T14:56:25.870000 CVE-2024-20942,0,0,138cd75b35d318f86006ff20a4b3b9623740d177f3b79d48f82f62a57936df7d,2024-01-20T18:34:14.440000 @@ -245398,31 +245400,31 @@ CVE-2024-20943,0,0,c893b8e5b6540c97f966b32b9f9335406bebc3fc0fcebe2041732294e6d7a CVE-2024-20944,0,0,455869c6c4218017ed3052a739e20e96a49e80460128731305c47837c36967b5,2024-01-20T18:33:55 CVE-2024-20945,0,0,c9a7660aedc8461cf49457ff4506ab3c831d2d70e2229c352a5ff786b482ec6f,2024-11-12T19:35:05.470000 CVE-2024-20946,0,0,df3034f1fad61ed84baa5888e8cbfac598e430fe48771252310c446f30669d8c,2024-11-27T16:07:37.487000 -CVE-2024-20947,0,0,0a2e4d20648a1d06c26162eb28926c103f307728c3ed375718ac4fd8da927958,2024-02-20T19:51:05.510000 +CVE-2024-20947,0,1,72016728d1eee1da2772631c467c4e835bd047d470b14bd7d620786178a348ce,2024-11-29T14:08:04.547000 CVE-2024-20948,0,0,12e9e8a4ba5f0d4d5a3ec7d1b0d3211c79a9e2d1eccf174b1829b4aa21974fac,2024-01-20T18:33:19.560000 CVE-2024-20949,0,0,a2a9e2bb1ecc05c1ef53d90345f7a09727513acaa3e67eae682ecc91fa3b450c,2024-02-20T19:51:05.510000 CVE-2024-20950,0,0,a8dcbd8cc1ddfff3d855b715bc3cb1c5e0aab4e149120b29bfe9971dd0c3b192,2024-01-20T18:32:03.153000 -CVE-2024-20951,0,0,136b65627b34330961bc58be5e8715a36943c88348a722dbeba06d29218077c3,2024-02-20T19:51:05.510000 +CVE-2024-20951,0,1,23e725bdafd7d3367fba7c07eea777ef136dfd7464fb10144de702713e69b528,2024-11-29T14:07:57.480000 CVE-2024-20952,0,0,ee7670e91d33e31160e61df658911f1f989f8a5d8151285943b5c8af49a8a00e,2024-08-30T16:35:10.593000 -CVE-2024-20953,0,0,46cccee01b693cef9c9646cac2e0fd84e85cf6e77caa7c1816c2e535a0c5b0f7,2024-02-20T19:51:05.510000 +CVE-2024-20953,0,1,a3b1b4e0f383af8fc79c967ea17100da30c8b057c63a1edb23f07de9cfb7f270,2024-11-29T14:07:16.767000 CVE-2024-20954,0,0,57a73413d0e3acca6ee4a29e076cb030f710aa01f467c3e7bf98fabced0d9135,2024-04-17T12:48:31.863000 CVE-2024-20955,0,0,3ef5989170bb1b485154f91fb8591afd4cb71f457c0fd734cc9a4a4e8a7d2a89,2024-02-09T02:26:25.517000 CVE-2024-20956,0,0,78d82b52430d3bd5c36b5846b4138f4e211c247ebf893f680bcabf1f8af52ffe,2024-11-27T16:37:04.993000 CVE-2024-20957,0,0,e93e5f63896ca6389639f28c6915c0999c46dc6fe6eef70f268dfc725114f0ba,2024-01-20T18:31:43.287000 CVE-2024-20958,0,0,efd3fe866dd6ac978ea48339b2dd74375e92e3a0c2e0492d39bdbdca54bbfc34,2024-11-27T16:37:02.780000 CVE-2024-20959,0,0,65f727318b2446b38daf72eb41cf2e9b4f6d535e05783839d548b8b026463599,2024-01-20T18:31:27.417000 -CVE-2024-20960,0,0,010febbf2de2eeb15e19a661a3f5025a963aa8a6df342253dcc279cae1da13d8,2024-02-20T19:51:05.510000 +CVE-2024-20960,0,1,5431fa6ec95a185c3809c1c486566339630ff90be3bd423ab1eac9d97762e16d,2024-11-29T14:06:46.623000 CVE-2024-20961,0,0,1cad69d2442213fdaa659cc4c85bbaf05d35d026075b85bdaedf813ff8fbfb75,2024-02-02T17:36:27.917000 -CVE-2024-20962,0,0,bcf0fdf63a172649d862e0b60296a1507069b6b1d3f284da5e5091c27efe39b3,2024-02-20T19:50:53.960000 +CVE-2024-20962,0,1,814fbc459cb7911ce83ab3bf5f607eb5971245c56232f40734e448206135f898,2024-11-29T14:06:30.670000 CVE-2024-20963,0,0,777b7cd2ebaadb4763a737f62544d35f548c2765fd413ec39c0e69f1d2e44eee,2024-02-02T17:36:33.743000 -CVE-2024-20964,0,0,ab74670f7eba706fccff530b8fad5283c75afa505713ad1602df91d0111cf529,2024-02-20T19:50:53.960000 +CVE-2024-20964,0,1,811fc022361134f6a343b6233bc13cc59a9415418699599392263774769e5ce6,2024-11-29T14:06:13.857000 CVE-2024-20965,0,0,d41d12dc1f39ed4f3636fac85c63e6e6a8b99443b9015fee96d2868d746c8460,2024-02-02T17:42:20.270000 CVE-2024-20966,0,0,dab87e37585bb236d1417d0345775a702be652c48f5564f545a9e12473d94c75,2024-11-06T19:35:08.623000 CVE-2024-20967,0,0,24e7161f6aa52b5a617854b182e26d8b3a2b8a2e00cfc6867379e3242f7ad4f6,2024-02-02T17:42:32.037000 CVE-2024-20968,0,0,f87c3ac120b069363cef49b73c4bea5dd9bdd52a2a03eea095a7ff8c6c344cb0,2024-02-20T19:50:53.960000 CVE-2024-20969,0,0,058e957bc600be5635dd584028438dce1629507fbbb938dc220b2cfe0d1cbacd,2024-02-02T17:24:44.617000 CVE-2024-2097,0,0,a5296fddd51fdc72e41983e3c675924f4a793d98bfa3d9f0f2108a4308ad6079,2024-08-02T16:35:42.490000 -CVE-2024-20970,0,0,804b2e0773f89d3a9fe58b50c023e152346c06d0187823210957f360be853cb3,2024-02-20T19:50:53.960000 +CVE-2024-20970,0,1,f2c4d46466280b4c7f5c17a0bbfdd8fbd8de9b5300a1a582642a8853ce7d7769,2024-11-29T14:05:47.220000 CVE-2024-20971,0,0,367d48e0b7823c6c5b99eec1ce1922e745a2a037848ba6c835262e0bd2e639cb,2024-02-02T17:24:10.267000 CVE-2024-20972,0,0,a4a5fe183266fd9b82b77ef2f4fefcc3b5224f5c85eb8a078e64b18cf5d25504,2024-03-01T23:18:40.500000 CVE-2024-20973,0,0,f35708de75dad56ee7540b2e1b19707400f84662172c67827d75ea7e20f698b9,2024-02-02T17:22:04.880000 @@ -258879,7 +258881,7 @@ CVE-2024-38816,0,0,6659455d4c0832fae3abce29bdd91d446a380e8317fc9229e602957b66269 CVE-2024-38817,0,0,09723b24db0d6a084c268e07b58c10ca202cbe9290f0f8fec2db45f626cd7af3,2024-10-10T12:51:56.987000 CVE-2024-38818,0,0,622849f8ff4dfc75febef96b69e498222845497635b94ea6c1bb47520700e61d,2024-10-10T12:51:56.987000 CVE-2024-3882,0,0,8cf286ca42c3a62eccb821d9ac0678dabad594eee248c127390ddaf169987d46,2024-05-17T02:40:10.457000 -CVE-2024-38820,0,1,517fdb1091af57612900b39a11b0b83e3890144a7a4d4cb71cfb71c69b405fa9,2024-11-29T12:15:07.007000 +CVE-2024-38820,0,0,517fdb1091af57612900b39a11b0b83e3890144a7a4d4cb71cfb71c69b405fa9,2024-11-29T12:15:07.007000 CVE-2024-38821,0,0,bb251b2231aa5ec8776de9aee89d7b4c729d7a41bc68ac186fa12d01aa093b81,2024-10-28T13:58:09.230000 CVE-2024-38826,0,0,d2dc3bc0b0f77945ea4b1900d4b45fc9041d9a4783cdeb176eb488aedabdfbeb,2024-11-12T13:55:21.227000 CVE-2024-38828,0,0,0c8d1b5128144a8d7d124f30bfb82a89e19f39cd304dc10431ed647af64ddcb3,2024-11-18T17:11:17.393000 @@ -260806,7 +260808,7 @@ CVE-2024-41953,0,0,3ffcc67e099bb316ff94f5a9cc1845c210666241b20cca92f52aec30809b8 CVE-2024-41954,0,0,12ebe240a4a0966847a3fede7a35454b626561fae59f5ff3a5c94f1913b7c9e6,2024-09-05T16:18:09.940000 CVE-2024-41955,0,0,5ad0263667cf66f8813b7d99a3968b8a2424832b6c51b00aba139fada06ab3c1,2024-08-15T14:10:40.157000 CVE-2024-41956,0,0,b72cd1a22a28d2303229b868afdc5fd2adbef42d25416f48e13276835bed80e5,2024-08-02T12:59:43.990000 -CVE-2024-41957,0,1,13a89cca177965b6d1db4422823d808fc709b7a9adde3411e9a629ad44bcc3e1,2024-11-29T12:15:07.430000 +CVE-2024-41957,0,0,13a89cca177965b6d1db4422823d808fc709b7a9adde3411e9a629ad44bcc3e1,2024-11-29T12:15:07.430000 CVE-2024-41958,0,0,2861801cda115ee7382f084a10fb9020f2b354246da5f5420f7e70df0377739e,2024-09-20T12:58:23.553000 CVE-2024-41959,0,0,a5b77d1b2d0820e47ed535354d7a0a4c8217a01fe56712ebcb48a9d560e6791a,2024-09-19T20:14:02.963000 CVE-2024-4196,0,0,2bee927395e72028cfccdf65300c6a2b8979e20b943a96185278ab936245f10e,2024-06-25T12:24:17.873000 @@ -266264,7 +266266,7 @@ CVE-2024-50353,0,0,ccbaa89f0150ad038f7930bf7da95bdebd48b8dd8438583bd87ed80c0a277 CVE-2024-50354,0,0,5fe2cfed42eb75a8865a8b156fa958f7af02063c60312ccd6714684eb18cee96,2024-11-01T12:57:03.417000 CVE-2024-50355,0,0,34115e6fc2dfb50aaa39c5215f32063396760871c9e910082b3fe697717e7871,2024-11-20T14:39:36.550000 CVE-2024-50356,0,0,1007ed397ecbfac0c7e4779187113696b4d36207eb77ee96ff22c8fde6a29757,2024-11-01T14:35:08.330000 -CVE-2024-50357,0,1,5876710b31face47565915196c3d834437b729a3009a2be62aa3ae87b7ac373a,2024-11-29T10:15:10.833000 +CVE-2024-50357,0,0,5876710b31face47565915196c3d834437b729a3009a2be62aa3ae87b7ac373a,2024-11-29T10:15:10.833000 CVE-2024-50358,0,0,ab04391db16fc47fccf13172d54fcae28664954f6e715329ff48935120277295,2024-11-26T11:21:59.970000 CVE-2024-50359,0,0,ea532980423c47e8f513f8e894ed7d87a6e75958a376933d19d7256224b1dd06,2024-11-26T11:22:00.460000 CVE-2024-5036,0,0,e97b40bd40cf208c311323e6564cb1ded96d8cc433059436a8705289f1e02a66,2024-06-20T12:43:25.663000 @@ -267761,7 +267763,7 @@ CVE-2024-53597,0,0,6fb1877a0982ea160cbc42724beb034aa3214028a5ebc23f5e6957510a045 CVE-2024-53599,0,0,fd3383bf56de062fbdbeb229ef5252493e3482e4bcfabf0584010575f7387ef2,2024-11-25T21:15:21.993000 CVE-2024-5360,0,0,9a09bdfd8f70d621de992279dbf64a12a444818faeedf82bbd859ed192a0d3f0,2024-05-28T12:39:42.673000 CVE-2024-53603,0,0,162b8a1c0030915029673db748be5d0adb733dae81b9ae207cb34767108f84eb,2024-11-27T16:15:14.583000 -CVE-2024-53604,0,0,47936311e2d1f5cc406b15d873639f8f4b058cff6af769b5c54ad5fe621ee21e,2024-11-27T14:15:19.093000 +CVE-2024-53604,0,1,f62d305bb98148833da87db5a11321e6ca6d6dd658f1c5fbfba2d66d119aa0aa,2024-11-29T14:15:05.893000 CVE-2024-5361,0,0,5486d2207143454b44a9225276732f9ee62f5258ee0c41c9fa5501a1b55451e4,2024-05-28T12:39:42.673000 CVE-2024-53619,0,0,7d24d177db4282b10dd583a800553384958865a9c2b032eab35d21cf889272f3,2024-11-26T20:15:33.880000 CVE-2024-5362,0,0,5b47523dd74fc943fbc0021df1551e4d13ec69c02c41616d4b2935f18460ef93,2024-06-04T19:21:06.287000 @@ -268524,7 +268526,7 @@ CVE-2024-6157,0,0,ba718bca331edf44e8731f065ed2c561d20fff24c3c6339fba42788f359990 CVE-2024-6158,0,0,a61a49c74eea3cf7b2f2776e552d3388d81c1dff0a3ef5d79b498d50b6e785a3,2024-08-13T15:35:29.740000 CVE-2024-6160,0,0,ef1a3b3e7f3366ded429b369db1d335204ba1e5aa345b7b6a0087f8051f2471a,2024-06-24T12:57:36.513000 CVE-2024-6161,0,0,4874ef369326f57ebaead3e865a12df6057ceb7ec30e698c3deb9b52e2b10028,2024-07-09T18:19:14.047000 -CVE-2024-6162,0,1,0316a73f3d20ff1473772a9592a254fa07ac0f11c5d708a19fea6aa30a70e961,2024-11-29T12:15:07.840000 +CVE-2024-6162,0,0,0316a73f3d20ff1473772a9592a254fa07ac0f11c5d708a19fea6aa30a70e961,2024-11-29T12:15:07.840000 CVE-2024-6163,0,0,38b12c0f7e168992652ab7a71785fb2aab63391cb3f79d2e2dd970485bc5678f,2024-08-20T17:44:11.677000 CVE-2024-6164,0,0,08afad8ab6b717af0b90be7bbe2f7a32357bf99ca8728b0f338d52b01a06d786,2024-08-22T16:35:18.693000 CVE-2024-6165,0,0,6301727d4094498886864a9dae2aa85ba81a15451475733d92db12396ffe834c,2024-08-01T14:00:13.553000 @@ -268558,7 +268560,7 @@ CVE-2024-6193,0,0,476b924f51226d24001327f060e7c65bf0fd7643e073512f604e9ac2113d69 CVE-2024-6194,0,0,f00a226f70ff49a057b84fcaca304b983b6bd1564bd5a99084e1dc1658dc9a5e,2024-08-01T13:52:05.673000 CVE-2024-6195,0,0,d35dc776097027653d4328476e596f9f167a82473590f04576da829da4609970,2024-08-01T13:51:26.273000 CVE-2024-6196,0,0,347e5d0fbb342c4d3dd5d440e2946d6924b36395364c1557d43d309fd11da3db,2024-08-01T13:49:15.767000 -CVE-2024-6197,0,1,ea703fba898523ce8d6cc2510d7b93a3c623674cacdc71a68468a3bcbb307194,2024-11-29T12:15:08.430000 +CVE-2024-6197,0,0,ea703fba898523ce8d6cc2510d7b93a3c623674cacdc71a68468a3bcbb307194,2024-11-29T12:15:08.430000 CVE-2024-6200,0,0,722d981d84658a736a5a6764f93f4a9ccec1590f7bef592a19ce39ecef9883b5,2024-08-29T17:53:40.483000 CVE-2024-6201,0,0,598d56b506e8c445cb59964b9db6d77d5a9f4c1b7b2ffecffa9033ad60685adc,2024-08-29T17:52:07.493000 CVE-2024-6202,0,0,247631a9e2647b82d3ccde2f575b6ac32697ff24a61656c143ef0145416ab9ec,2024-08-29T17:48:43.723000