Auto-Update: 2024-04-17T04:00:41.572118+00:00

This commit is contained in:
cad-safe-bot 2024-04-17 04:03:32 +00:00
parent 133298ab9b
commit 2c7cc97411
36 changed files with 284 additions and 194 deletions

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-33565",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-23T19:15:09.047",
"lastModified": "2023-07-05T16:38:44.877",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-17T02:15:10.007",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "ROS2 (Robot Operating System 2) Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 are vulnerable to Denial-of-Service (DoS) attacks. A malicious user potentially exploited the vulnerability remotely and crashed the ROS2 nodes."
"value": "ROS2 (Robot Operating System 2) Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 are vulnerable to Denial-of-Service (DoS) attacks. A malicious user potentially exploited the vulnerability remotely and crashed the ROS2 nodes. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
}
],
"metrics": {

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-33566",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-27T18:15:13.463",
"lastModified": "2023-07-06T17:26:08.160",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-17T02:15:10.137",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "An unauthorized node injection vulnerability has been identified in ROS2 Foxy Fitzroy versions where ROS_VERSION is 2 and ROS_PYTHON_VERSION is 3. This vulnerability could allow a malicious user to inject malicious ROS2 nodes into the system remotely. Once injected, these nodes could disrupt the normal operations of the system or cause other potentially harmful behavior."
"value": "An unauthorized node injection vulnerability has been identified in ROS2 Foxy Fitzroy versions where ROS_VERSION is 2 and ROS_PYTHON_VERSION is 3. This vulnerability could allow a malicious user to inject malicious ROS2 nodes into the system remotely. Once injected, these nodes could disrupt the normal operations of the system or cause other potentially harmful behavior. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
}
],
"metrics": {

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-33567",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-27T18:15:13.510",
"lastModified": "2023-07-06T17:33:34.017",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-17T02:15:10.230",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "An unauthorized access vulnerability has been discovered in ROS2 Foxy Fitzroy versions where ROS_VERSION is 2 and ROS_PYTHON_VERSION is 3. This vulnerability could potentially allow a malicious user to gain unauthorized access to multiple ROS2 nodes remotely. Unauthorized access to these nodes could result in compromised system integrity, the execution of arbitrary commands, and disclosure of sensitive information."
"value": "An unauthorized access vulnerability has been discovered in ROS2 Foxy Fitzroy versions where ROS_VERSION is 2 and ROS_PYTHON_VERSION is 3. This vulnerability could potentially allow a malicious user to gain unauthorized access to multiple ROS2 nodes remotely. Unauthorized access to these nodes could result in compromised system integrity, the execution of arbitrary commands, and disclosure of sensitive information. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
}
],
"metrics": {

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-51197",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-30T22:15:52.613",
"lastModified": "2024-02-08T16:31:17.017",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-17T02:15:10.307",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "An issue discovered in shell command execution in ROS2 (Robot Operating System 2) Foxy Fitzroy, with ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows an attacker to run arbitrary commands and cause other impacts."
"value": "An issue discovered in shell command execution in ROS2 (Robot Operating System 2) Foxy Fitzroy, with ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows an attacker to run arbitrary commands and cause other impacts. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-51198",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-30T22:15:52.670",
"lastModified": "2024-02-08T16:09:00.493",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-17T02:15:10.390",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "An issue in the permission and access control components within ROS2 Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows attackers to gain escalate privileges."
"value": "An issue in the permission and access control components within ROS2 Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows attackers to gain escalate privileges. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-51199",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-23T22:15:16.437",
"lastModified": "2024-02-01T18:47:25.767",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-17T02:15:10.463",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Buffer Overflow vulnerability in ROS2 Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows attackers to run arbitrary code or cause a denial of service via improper handling of arrays or strings."
"value": "Buffer Overflow vulnerability in ROS2 Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows attackers to run arbitrary code or cause a denial of service via improper handling of arrays or strings. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-51200",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-23T21:15:09.080",
"lastModified": "2024-02-01T18:40:40.280",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-17T02:15:10.560",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "An issue in the default configurations of ROS2 Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows unauthenticated attackers to authenticate using default credentials."
"value": "An issue in the default configurations of ROS2 Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows unauthenticated attackers to authenticate using default credentials. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-51201",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-23T22:15:16.480",
"lastModified": "2024-02-01T18:48:00.850",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-17T02:15:10.640",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Cleartext Transmission issue in ROS2 (Robot Operating System 2) Foxy Fitzroy, with ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows attackers to access sensitive information via a man-in-the-middle attack."
"value": "Cleartext Transmission issue in ROS2 (Robot Operating System 2) Foxy Fitzroy, with ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows attackers to access sensitive information via a man-in-the-middle attack. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-51202",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-30T22:15:52.720",
"lastModified": "2024-02-08T16:04:46.797",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-17T02:15:10.720",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "OS command injection vulnerability in command processing or system call componentsROS2 (Robot Operating System 2) Foxy Fitzroy, with ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows attackers to run arbitrary commands."
"value": "OS command injection vulnerability in command processing or system call componentsROS2 (Robot Operating System 2) Foxy Fitzroy, with ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows attackers to run arbitrary commands. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-51204",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-30T22:15:52.767",
"lastModified": "2024-02-08T16:31:04.740",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-17T02:15:10.790",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Insecure deserialization in ROS2 Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows attackers to execute arbitrary code via a crafted input."
"value": "Insecure deserialization in ROS2 Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows attackers to execute arbitrary code via a crafted input. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-51208",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-23T22:15:16.533",
"lastModified": "2024-02-01T18:54:51.137",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-17T02:15:10.867",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "An Arbitrary File Upload vulnerability in ROS2 Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows attackers to run arbitrary code and cause other impacts via upload of crafted file."
"value": "An Arbitrary File Upload vulnerability in ROS2 Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows attackers to run arbitrary code and cause other impacts via upload of crafted file. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
},
{
"lang": "es",

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-22329",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-04-17T02:15:10.947",
"lastModified": "2024-04-17T02:15:10.947",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "\nIBM WebSphere Application Server 8.5, 9.0 and IBM WebSphere Application Server Liberty 17.0.0.3 through 24.0.0.3 are vulnerable to server-side request forgery (SSRF). By sending a specially crafted request, an attacker could exploit this vulnerability to conduct the SSRF attack. X-Force ID: 279951.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/279951",
"source": "psirt@us.ibm.com"
},
{
"url": "https://www.ibm.com/support/pages/node/7148380",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-25713",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-29T01:44:16.333",
"lastModified": "2024-02-29T13:49:29.390",
"lastModified": "2024-04-17T03:15:06.683",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -19,6 +19,14 @@
{
"url": "https://github.com/ibireme/yyjson/security/advisories/GHSA-q4m7-9pcm-fpxh",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6KQ67T4R7QEWURW5NMCCVLTBASL4ECHE/",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NNICQVIF7BRYFWYRL3HPVAJIPXN4OVTX/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26134",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-02-19T23:15:07.810",
"lastModified": "2024-02-20T19:50:53.960",
"lastModified": "2024-04-17T03:15:06.777",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -70,6 +70,14 @@
{
"url": "https://github.com/agronholm/cbor2/security/advisories/GHSA-375g-39jq-vq7m",
"source": "security-advisories@github.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BT42VXZMMMCSSHMA65KKPOZCXJEYHNR5/",
"source": "security-advisories@github.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GX524ZG2XJWFV37UQKQ4LWIH4UICSGEQ/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26817",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-13T12:15:11.730",
"lastModified": "2024-04-15T13:15:31.997",
"lastModified": "2024-04-17T03:15:06.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -47,6 +47,10 @@
{
"url": "https://git.kernel.org/stable/c/fcbd99b3c73309107e3be71f20dff9414df64f91",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3TH6JK7ZZMSXSVHOJKIMSSOC6EQM4WV/",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28960",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-29T06:15:07.270",
"lastModified": "2024-03-29T12:45:02.937",
"lastModified": "2024-04-17T03:15:06.943",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -20,6 +20,14 @@
"url": "https://github.com/Mbed-TLS/mbedtls-docs/blob/main/security-advisories/mbedtls-security-advisory-2024-03.md",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6UZNBMKYEV2J5DI7R4BQGL472V7X3WJY/",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NCDU52ZDA7TX3HC5JCU6ZZIJQOPTNBK6/",
"source": "cve@mitre.org"
},
{
"url": "https://mbed-tls.readthedocs.io/en/latest/tech-updates/security-advisories/",
"source": "cve@mitre.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-2955",
"sourceIdentifier": "cve@gitlab.com",
"published": "2024-03-26T20:15:11.710",
"lastModified": "2024-03-27T12:29:30.307",
"lastModified": "2024-04-17T03:15:07.030",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -55,6 +55,10 @@
"url": "https://gitlab.com/wireshark/wireshark/-/issues/19695",
"source": "cve@gitlab.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZD2MNS6EW2K2SSMN4YBGPZCC47KBDNEE/",
"source": "cve@gitlab.com"
},
{
"url": "https://www.wireshark.org/security/wnpa-sec-2024-06.html",
"source": "cve@gitlab.com"

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-30715",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-10T02:15:10.527",
"lastModified": "2024-04-10T13:23:38.787",
"lastModified": "2024-04-17T02:15:11.170",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A buffer overflow vulnerability has been discovered in the C++ components of ROS2 Dashing Diademata in ROS_VERSION 2 and ROS_PYTHON_VERSION 3, allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via improper handling of arrays or strings."
"value": "A buffer overflow vulnerability has been discovered in the C++ components of ROS2 Dashing Diademata in ROS_VERSION 2 and ROS_PYTHON_VERSION 3, allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via improper handling of arrays or strings. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-30716",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-10T02:15:10.590",
"lastModified": "2024-04-10T13:23:38.787",
"lastModified": "2024-04-17T02:15:11.233",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An insecure logging vulnerability in ROS2 Dashing Diademata ROS_VERSION 2 and ROS_PYTHON_VERSION 3, allows attacks to obtain sensitive information via inadequate security measures implemented within the logging mechanisms of ROS2."
"value": "An insecure logging vulnerability in ROS2 Dashing Diademata ROS_VERSION 2 and ROS_PYTHON_VERSION 3, allows attacks to obtain sensitive information via inadequate security measures implemented within the logging mechanisms of ROS2. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-30718",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-10T03:15:06.680",
"lastModified": "2024-04-10T13:23:38.787",
"lastModified": "2024-04-17T02:15:11.290",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in ROS2 Dashing Diademata in ROS_VERSION=2 and ROS_PYTHON_VERSION=3, allows remote attackers to execute arbitrary code via packages or nodes within the ROS2 system."
"value": "An issue was discovered in ROS2 Dashing Diademata in ROS_VERSION=2 and ROS_PYTHON_VERSION=3, allows remote attackers to execute arbitrary code via packages or nodes within the ROS2 system. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-30719",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-10T03:15:06.740",
"lastModified": "2024-04-10T13:23:38.787",
"lastModified": "2024-04-17T02:15:11.347",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An insecure deserialization vulnerability has been identified in ROS2 Dashing Diademata in ROS_VERSION 2 and ROS_PYTHON_VERSION 3, allows attackers to execute arbitrary code and obtain sensitive information via Data Serialization and Deserialization Components, Inter-Process Communication Mechanisms, and Network Communication Interfaces."
"value": "An insecure deserialization vulnerability has been identified in ROS2 Dashing Diademata in ROS_VERSION 2 and ROS_PYTHON_VERSION 3, allows attackers to execute arbitrary code and obtain sensitive information via Data Serialization and Deserialization Components, Inter-Process Communication Mechanisms, and Network Communication Interfaces. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-30721",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-10T03:15:06.797",
"lastModified": "2024-04-10T13:23:38.787",
"lastModified": "2024-04-17T02:15:11.400",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An arbitrary file upload vulnerability has been discovered in ROS2 Dashing Diademata in ROS_VERSION 2 and ROS_PYTHON_VERSION 3, allows attackers to execute arbitrary code, cause a denial of service (DoS), and obtain sensitive information via a crafted payload to the file upload mechanism of the ROS2 system, including the server\u2019s functionality for handling file uploads and the associated validation processes."
"value": "An arbitrary file upload vulnerability has been discovered in ROS2 Dashing Diademata in ROS_VERSION 2 and ROS_PYTHON_VERSION 3, allows attackers to execute arbitrary code, cause a denial of service (DoS), and obtain sensitive information via a crafted payload to the file upload mechanism of the ROS2 system, including the server\u2019s functionality for handling file uploads and the associated validation processes. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-30722",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-10T03:15:06.853",
"lastModified": "2024-04-10T13:23:38.787",
"lastModified": "2024-04-17T02:15:11.457",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in ROS Kinetic Kame in ROS_VERSION 1 and ROS_PYTHON_VERSION 3, allows remote attackers to cause a denial of service (DoS) via the ROS nodes."
"value": "An issue was discovered in ROS Kinetic Kame in ROS_VERSION 1 and ROS_PYTHON_VERSION 3, allows remote attackers to cause a denial of service (DoS) via the ROS nodes. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-30723",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-10T03:15:06.907",
"lastModified": "2024-04-10T13:23:38.787",
"lastModified": "2024-04-17T02:15:11.507",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An unauthorized node injection vulnerability has been identified in ROS Kinetic Kame in ROS_VERSION 1 and ROS_PYTHON_VERSION 3, allows remote attackers to escalate privileges and inject malicious ROS nodes into the system due to insecure permissions."
"value": "An unauthorized node injection vulnerability has been identified in ROS Kinetic Kame in ROS_VERSION 1 and ROS_PYTHON_VERSION 3, allows remote attackers to escalate privileges and inject malicious ROS nodes into the system due to insecure permissions. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-30724",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-10T04:15:09.960",
"lastModified": "2024-04-10T13:23:38.787",
"lastModified": "2024-04-17T02:15:11.563",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in ROS Kinetic Kame in ROS_VERSION 1 and ROS_PYTHON_VERSION 3, allows remote attackers to execute arbitrary code, escalate privileges, obtain sensitive information, and gain unauthorized access to multiple ROS nodes."
"value": "An issue was discovered in ROS Kinetic Kame in ROS_VERSION 1 and ROS_PYTHON_VERSION 3, allows remote attackers to execute arbitrary code, escalate privileges, obtain sensitive information, and gain unauthorized access to multiple ROS nodes. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-30726",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-10T04:15:10.040",
"lastModified": "2024-04-10T13:23:38.787",
"lastModified": "2024-04-17T02:15:11.627",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A shell injection vulnerability was discovered in ROS (Robot Operating System) Kinetic Kame in ROS_VERSION 1 and ROS_ PYTHON_VERSION 3, allows remote attackers to execute arbitrary code, escalate privileges, and obtain sensitive information due to the way ROS handles shell command execution in components like command interpreters or interfaces that process external inputs."
"value": "A shell injection vulnerability was discovered in ROS (Robot Operating System) Kinetic Kame in ROS_VERSION 1 and ROS_ PYTHON_VERSION 3, allows remote attackers to execute arbitrary code, escalate privileges, and obtain sensitive information due to the way ROS handles shell command execution in components like command interpreters or interfaces that process external inputs. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-30727",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-10T04:15:10.213",
"lastModified": "2024-04-10T13:23:38.787",
"lastModified": "2024-04-17T02:15:11.687",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in ROS Kinetic Kame in Kinetic Kame ROS_VERSION 1 and ROS_ PYTHON_VERSION 3, where the system transmits messages in plaintext, allowing attackers to obtain sensitive information via a man-in-the-middle attack."
"value": "An issue was discovered in ROS Kinetic Kame in Kinetic Kame ROS_VERSION 1 and ROS_ PYTHON_VERSION 3, where the system transmits messages in plaintext, allowing attackers to obtain sensitive information via a man-in-the-middle attack. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-30728",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-10T23:15:07.317",
"lastModified": "2024-04-11T12:47:44.137",
"lastModified": "2024-04-17T02:15:11.750",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in the default configurations of ROS (Robot Operating System) Kinetic Kame ROS_VERSION 1 and ROS_ PYTHON_VERSION 3, allows unauthenticated attackers to gain access using default credentials."
"value": "An issue was discovered in the default configurations of ROS (Robot Operating System) Kinetic Kame ROS_VERSION 1 and ROS_ PYTHON_VERSION 3, allows unauthenticated attackers to gain access using default credentials. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-30729",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-10T05:15:49.863",
"lastModified": "2024-04-10T13:23:38.787",
"lastModified": "2024-04-17T02:15:11.810",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An OS command injection vulnerability has been discovered in ROS Kinetic Kame in ROS_VERSION 1 and ROS_ PYTHON_VERSION 3, allows remote attackers to execute arbitrary code, escalate privileges, and obtain sensitive information via the External Command Execution Modules, System Call Handlers, and Interface Scripts."
"value": "An OS command injection vulnerability has been discovered in ROS Kinetic Kame in ROS_VERSION 1 and ROS_ PYTHON_VERSION 3, allows remote attackers to execute arbitrary code, escalate privileges, and obtain sensitive information via the External Command Execution Modules, System Call Handlers, and Interface Scripts. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-30730",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-10T05:15:49.920",
"lastModified": "2024-04-10T13:23:38.787",
"lastModified": "2024-04-17T02:15:11.880",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An insecure logging vulnerability has been identified within ROS Kinetic Kame in ROS_VERSION 1 and ROS_ PYTHON_VERSION 3, allows attackers to obtain sensitive information via inadequate security measures implemented within the logging mechanisms of ROS."
"value": "An insecure logging vulnerability has been identified within ROS Kinetic Kame in ROS_VERSION 1 and ROS_ PYTHON_VERSION 3, allows attackers to obtain sensitive information via inadequate security measures implemented within the logging mechanisms of ROS. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-30733",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-10T05:15:49.983",
"lastModified": "2024-04-10T13:23:38.787",
"lastModified": "2024-04-17T02:15:11.943",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A buffer overflow vulnerability has been discovered in the C++ components of ROS Kinetic Kame in ROS_VERSION 1 and ROS_ PYTHON_VERSION 3, allows attackers to execute arbitrary code or cause a denial of service (DoS) via improper handling of arrays or strings within these components."
"value": "A buffer overflow vulnerability has been discovered in the C++ components of ROS Kinetic Kame in ROS_VERSION 1 and ROS_ PYTHON_VERSION 3, allows attackers to execute arbitrary code or cause a denial of service (DoS) via improper handling of arrays or strings within these components. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-30735",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-10T05:15:50.040",
"lastModified": "2024-04-10T13:23:38.787",
"lastModified": "2024-04-17T02:15:12.000",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An arbitrary file upload vulnerability has been discovered in ROS Kinetic Kame in ROS_VERSION 1 and ROS_PYTHON_VERSION 3, allows attackers to execute arbitrary code, cause a denial of service (DoS), and obtain sensitive information via crafted payload to the file upload mechanism of the ROS system, including the server\u2019s functionality for handling file uploads and the associated validation processes."
"value": "An arbitrary file upload vulnerability has been discovered in ROS Kinetic Kame in ROS_VERSION 1 and ROS_PYTHON_VERSION 3, allows attackers to execute arbitrary code, cause a denial of service (DoS), and obtain sensitive information via crafted payload to the file upload mechanism of the ROS system, including the server\u2019s functionality for handling file uploads and the associated validation processes. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-30736",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-10T05:15:50.090",
"lastModified": "2024-04-10T13:23:38.787",
"lastModified": "2024-04-17T02:15:12.057",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An insecure deserialization vulnerability has been identified in ROS Kinetic Kame in ROS_VERSION 1 and ROS_PYTHON_VERSION 3, allows attackers to execute arbitrary code and obtain sensitive information via the Data Serialization and Deserialization Components, Inter-Process Communication Mechanisms, and Network Communication Interfaces."
"value": "An insecure deserialization vulnerability has been identified in ROS Kinetic Kame in ROS_VERSION 1 and ROS_PYTHON_VERSION 3, allows attackers to execute arbitrary code and obtain sensitive information via the Data Serialization and Deserialization Components, Inter-Process Communication Mechanisms, and Network Communication Interfaces. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-30737",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-10T05:15:50.147",
"lastModified": "2024-04-10T13:23:38.787",
"lastModified": "2024-04-17T02:15:12.117",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in ROS Kinetic Kame in ROS_VERSION 1 and ROS_PYTHON_VERSION 3, allows remote attackers to execute arbitrary code via packages or nodes within the ROS system."
"value": "An issue was discovered in ROS Kinetic Kame in ROS_VERSION 1 and ROS_PYTHON_VERSION 3, allows remote attackers to execute arbitrary code via packages or nodes within the ROS system. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability."
},
{
"lang": "es",

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-04-17T02:00:30.816528+00:00
2024-04-17T04:00:41.572118+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-04-17T01:15:10.050000+00:00
2024-04-17T03:15:07.030000+00:00
```
### Last Data Feed Release
@ -33,47 +33,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
245890
245891
```
### CVEs added in the last Commit
Recently added CVEs: `3`
Recently added CVEs: `1`
- [CVE-2024-22354](CVE-2024/CVE-2024-223xx/CVE-2024-22354.json) (`2024-04-17T01:15:06.747`)
- [CVE-2024-31503](CVE-2024/CVE-2024-315xx/CVE-2024-31503.json) (`2024-04-17T00:15:07.220`)
- [CVE-2024-31680](CVE-2024/CVE-2024-316xx/CVE-2024-31680.json) (`2024-04-17T00:15:07.293`)
- [CVE-2024-22329](CVE-2024/CVE-2024-223xx/CVE-2024-22329.json) (`2024-04-17T02:15:10.947`)
### CVEs modified in the last Commit
Recently modified CVEs: `53`
Recently modified CVEs: `33`
- [CVE-2024-30681](CVE-2024/CVE-2024-306xx/CVE-2024-30681.json) (`2024-04-17T01:15:08.633`)
- [CVE-2024-30683](CVE-2024/CVE-2024-306xx/CVE-2024-30683.json) (`2024-04-17T01:15:08.690`)
- [CVE-2024-30684](CVE-2024/CVE-2024-306xx/CVE-2024-30684.json) (`2024-04-17T01:15:08.750`)
- [CVE-2024-30686](CVE-2024/CVE-2024-306xx/CVE-2024-30686.json) (`2024-04-17T01:15:08.813`)
- [CVE-2024-30687](CVE-2024/CVE-2024-306xx/CVE-2024-30687.json) (`2024-04-17T01:15:08.873`)
- [CVE-2024-30688](CVE-2024/CVE-2024-306xx/CVE-2024-30688.json) (`2024-04-17T01:15:08.927`)
- [CVE-2024-30690](CVE-2024/CVE-2024-306xx/CVE-2024-30690.json) (`2024-04-17T01:15:08.980`)
- [CVE-2024-30691](CVE-2024/CVE-2024-306xx/CVE-2024-30691.json) (`2024-04-17T01:15:09.033`)
- [CVE-2024-30692](CVE-2024/CVE-2024-306xx/CVE-2024-30692.json) (`2024-04-17T01:15:09.100`)
- [CVE-2024-30694](CVE-2024/CVE-2024-306xx/CVE-2024-30694.json) (`2024-04-17T01:15:09.160`)
- [CVE-2024-30695](CVE-2024/CVE-2024-306xx/CVE-2024-30695.json) (`2024-04-17T01:15:09.217`)
- [CVE-2024-30696](CVE-2024/CVE-2024-306xx/CVE-2024-30696.json) (`2024-04-17T01:15:09.273`)
- [CVE-2024-30697](CVE-2024/CVE-2024-306xx/CVE-2024-30697.json) (`2024-04-17T01:15:09.330`)
- [CVE-2024-30699](CVE-2024/CVE-2024-306xx/CVE-2024-30699.json) (`2024-04-17T01:15:09.387`)
- [CVE-2024-30701](CVE-2024/CVE-2024-307xx/CVE-2024-30701.json) (`2024-04-17T01:15:09.447`)
- [CVE-2024-30702](CVE-2024/CVE-2024-307xx/CVE-2024-30702.json) (`2024-04-17T01:15:09.503`)
- [CVE-2024-30703](CVE-2024/CVE-2024-307xx/CVE-2024-30703.json) (`2024-04-17T01:15:09.570`)
- [CVE-2024-30704](CVE-2024/CVE-2024-307xx/CVE-2024-30704.json) (`2024-04-17T01:15:09.627`)
- [CVE-2024-30706](CVE-2024/CVE-2024-307xx/CVE-2024-30706.json) (`2024-04-17T01:15:09.687`)
- [CVE-2024-30707](CVE-2024/CVE-2024-307xx/CVE-2024-30707.json) (`2024-04-17T01:15:09.747`)
- [CVE-2024-30708](CVE-2024/CVE-2024-307xx/CVE-2024-30708.json) (`2024-04-17T01:15:09.810`)
- [CVE-2024-30710](CVE-2024/CVE-2024-307xx/CVE-2024-30710.json) (`2024-04-17T01:15:09.867`)
- [CVE-2024-30711](CVE-2024/CVE-2024-307xx/CVE-2024-30711.json) (`2024-04-17T01:15:09.923`)
- [CVE-2024-30712](CVE-2024/CVE-2024-307xx/CVE-2024-30712.json) (`2024-04-17T01:15:09.990`)
- [CVE-2024-30713](CVE-2024/CVE-2024-307xx/CVE-2024-30713.json) (`2024-04-17T01:15:10.050`)
- [CVE-2023-51202](CVE-2023/CVE-2023-512xx/CVE-2023-51202.json) (`2024-04-17T02:15:10.720`)
- [CVE-2023-51204](CVE-2023/CVE-2023-512xx/CVE-2023-51204.json) (`2024-04-17T02:15:10.790`)
- [CVE-2023-51208](CVE-2023/CVE-2023-512xx/CVE-2023-51208.json) (`2024-04-17T02:15:10.867`)
- [CVE-2024-25713](CVE-2024/CVE-2024-257xx/CVE-2024-25713.json) (`2024-04-17T03:15:06.683`)
- [CVE-2024-26134](CVE-2024/CVE-2024-261xx/CVE-2024-26134.json) (`2024-04-17T03:15:06.777`)
- [CVE-2024-26817](CVE-2024/CVE-2024-268xx/CVE-2024-26817.json) (`2024-04-17T03:15:06.887`)
- [CVE-2024-28960](CVE-2024/CVE-2024-289xx/CVE-2024-28960.json) (`2024-04-17T03:15:06.943`)
- [CVE-2024-2955](CVE-2024/CVE-2024-29xx/CVE-2024-2955.json) (`2024-04-17T03:15:07.030`)
- [CVE-2024-30715](CVE-2024/CVE-2024-307xx/CVE-2024-30715.json) (`2024-04-17T02:15:11.170`)
- [CVE-2024-30716](CVE-2024/CVE-2024-307xx/CVE-2024-30716.json) (`2024-04-17T02:15:11.233`)
- [CVE-2024-30718](CVE-2024/CVE-2024-307xx/CVE-2024-30718.json) (`2024-04-17T02:15:11.290`)
- [CVE-2024-30719](CVE-2024/CVE-2024-307xx/CVE-2024-30719.json) (`2024-04-17T02:15:11.347`)
- [CVE-2024-30721](CVE-2024/CVE-2024-307xx/CVE-2024-30721.json) (`2024-04-17T02:15:11.400`)
- [CVE-2024-30722](CVE-2024/CVE-2024-307xx/CVE-2024-30722.json) (`2024-04-17T02:15:11.457`)
- [CVE-2024-30723](CVE-2024/CVE-2024-307xx/CVE-2024-30723.json) (`2024-04-17T02:15:11.507`)
- [CVE-2024-30724](CVE-2024/CVE-2024-307xx/CVE-2024-30724.json) (`2024-04-17T02:15:11.563`)
- [CVE-2024-30726](CVE-2024/CVE-2024-307xx/CVE-2024-30726.json) (`2024-04-17T02:15:11.627`)
- [CVE-2024-30727](CVE-2024/CVE-2024-307xx/CVE-2024-30727.json) (`2024-04-17T02:15:11.687`)
- [CVE-2024-30728](CVE-2024/CVE-2024-307xx/CVE-2024-30728.json) (`2024-04-17T02:15:11.750`)
- [CVE-2024-30729](CVE-2024/CVE-2024-307xx/CVE-2024-30729.json) (`2024-04-17T02:15:11.810`)
- [CVE-2024-30730](CVE-2024/CVE-2024-307xx/CVE-2024-30730.json) (`2024-04-17T02:15:11.880`)
- [CVE-2024-30733](CVE-2024/CVE-2024-307xx/CVE-2024-30733.json) (`2024-04-17T02:15:11.943`)
- [CVE-2024-30735](CVE-2024/CVE-2024-307xx/CVE-2024-30735.json) (`2024-04-17T02:15:12.000`)
- [CVE-2024-30736](CVE-2024/CVE-2024-307xx/CVE-2024-30736.json) (`2024-04-17T02:15:12.057`)
- [CVE-2024-30737](CVE-2024/CVE-2024-307xx/CVE-2024-30737.json) (`2024-04-17T02:15:12.117`)
## Download and Usage

View File

@ -224130,9 +224130,9 @@ CVE-2023-33561,0,0,7d7270ac1ff79133ddaf63e3919229ff4117e702565f7588fe0652c2af7ee
CVE-2023-33562,0,0,93ca40959e3c7c5363a1d165b8c8e7a2a8997b6b7fa9c80635dff7a8db780cff,2023-11-07T04:15:02.310000
CVE-2023-33563,0,0,2bf0bb84a4bc7f64f91b799953743cb871207baae5873f68deede9053cd3005c,2023-11-07T04:15:03.383000
CVE-2023-33564,0,0,ec84ea26aaf2dcb3b9661f384bad9240a076dacca630dc70980effeff0964e71,2023-11-07T04:15:04.680000
CVE-2023-33565,0,0,4b77df14c278ec4a6c8e29c48cbc8a10fb9ab531d6501448f5392997c1899d0f,2023-07-05T16:38:44.877000
CVE-2023-33566,0,0,f56a49430047fbc04190f0ca3841e6fdaaeea21458bdcf9c2fb362dc6471e9e6,2023-07-06T17:26:08.160000
CVE-2023-33567,0,0,3cacd72e30076c92a4d8ddf12d5669831b4bb71da384a35898128d55baa2a71c,2023-07-06T17:33:34.017000
CVE-2023-33565,0,1,39ad9d76ef7d8759b1705daf1b792a020f4313f808317028edd1a4a1d7c79fcc,2024-04-17T02:15:10.007000
CVE-2023-33566,0,1,756346dc190fbc1c7ce2518851560e6ac02a54c505d005057c10c427c9739770,2024-04-17T02:15:10.137000
CVE-2023-33567,0,1,5020dc30f42e12ebebf4e9839f1afb385e1cbc9d2ec190b68f14a7b6c771da3e,2024-04-17T02:15:10.230000
CVE-2023-33568,0,0,9abd2c0080f8890623fd1ef22b3158ba405bb6796b357a4a7743a12bd9fbf687,2023-06-23T19:22:43.680000
CVE-2023-33569,0,0,45131024b6b9cedaeb3b0384be615a9c63428a7f85e26f1982e9efc95b235e43,2023-06-13T15:17:31.487000
CVE-2023-3357,0,0,1795badf23992d8257da46aa6b4ec132f0faaa631a40ad67acb153f32fe5caf6,2023-07-06T17:45:06.373000
@ -235611,15 +235611,15 @@ CVE-2023-5116,0,0,d922ad8efb7c4092dfcc67df369758f2993af13c7f9bf47b3c79997ce8f376
CVE-2023-5118,0,0,47d5b7062846878e0011ff2a12fd5f062c384abc19e7acc1db2a397062d6e3c7,2024-01-18T16:01:37.653000
CVE-2023-5119,0,0,455e9f236dbff01f8e8bc2e276d6d6b0e6e7ce4bb8696bfeb9b59080374876f8,2023-11-27T16:33:20.673000
CVE-2023-51195,0,0,c6bcd636c7b5d9416e056ae1443369d1f2faa536267864b89f54dfc132468fa2,2024-01-10T20:15:45.393000
CVE-2023-51197,0,0,0b661938a6728d4929f00158775226d5d2244340d924685d6bb1a3212761cea3,2024-02-08T16:31:17.017000
CVE-2023-51198,0,0,3c1f1b1f236a700250b4c2ada5a5d78eac32678deb7c5bfb98415ab5de76f620,2024-02-08T16:09:00.493000
CVE-2023-51199,0,0,64000652bafb15126108fbabc5112d169de14cc2a152455a7c421884e22ba712,2024-02-01T18:47:25.767000
CVE-2023-51197,0,1,ce9fbdbbe9fbf80edf8b09063ee2ba310a3462e7da72156f4a080a2422255333,2024-04-17T02:15:10.307000
CVE-2023-51198,0,1,9eb28748e15b1d81bed44642179825adc9d9b59f4ef0a0d7b968893597d31ff5,2024-04-17T02:15:10.390000
CVE-2023-51199,0,1,ff174e12efa9b2d77b89cceafbae34410cf7b6101a3f0d129126ffce3fdc19d8,2024-04-17T02:15:10.463000
CVE-2023-5120,0,0,274c6e59a1c326935c917735ea0c01d2c7f3eaf0117080f7a1fe00dea446abc2,2023-11-07T04:23:28.620000
CVE-2023-51200,0,0,810335a5ed7c7b6d20ab001d0d69e6f0a0ce3dff54551e5b1554b938beb9142a,2024-02-01T18:40:40.280000
CVE-2023-51201,0,0,cb54c25cb86ef703ea36f077ed6d28ce7b698e2a3e389f4d4f98568423d257cf,2024-02-01T18:48:00.850000
CVE-2023-51202,0,0,66c6f3ae2ab871a8a50d5035436bb01a8f920156ea2b0795a704218a61ce054f,2024-02-08T16:04:46.797000
CVE-2023-51204,0,0,e574b73e4c5d325421b9637155427b5adb9cdf9330f0c79eedee7a9694aae71c,2024-02-08T16:31:04.740000
CVE-2023-51208,0,0,d2f07a855a71c56c57fd8221d23473fe5e7a92174c42433cea5f4bd47de5961a,2024-02-01T18:54:51.137000
CVE-2023-51200,0,1,88a9ce843666b99d8d0cc00ada62bd2d664369413ec4520919e7be0275123319,2024-04-17T02:15:10.560000
CVE-2023-51201,0,1,b051f7b77e2077d0fd1850966fc403bca1fdaed5b893c84a2da2048bbe43384c,2024-04-17T02:15:10.640000
CVE-2023-51202,0,1,e33ba4e90be44db62a3fa35402a1c2451e893b30556728fda1db511fe8b9a88f,2024-04-17T02:15:10.720000
CVE-2023-51204,0,1,5e50468b403952d80b547b48042a46e087d18977dafde2e07a4dfe2c9275b9fa,2024-04-17T02:15:10.790000
CVE-2023-51208,0,1,4522e39bb56aaff38e56c025a4056b0ac43194b693a99b1228afbe498137d232,2024-04-17T02:15:10.867000
CVE-2023-5121,0,0,5134c4a98b2fbb366eaa7660e6d7aecc00f15fa4685ab925e722a2daeab513d4,2023-11-07T04:23:28.827000
CVE-2023-51210,0,0,ae23e1dd56bc994975ad1cf5f43a03ff833adca03d4acec46183d1f35028673b,2024-01-29T19:38:28.213000
CVE-2023-51217,0,0,609ce02576608b7bece0fa3e03a269d7ff1a0d343c7aa4770e1650d18ab2f9db,2024-01-26T14:40:49.700000
@ -240998,6 +240998,7 @@ CVE-2024-22318,0,0,100c4f0b091f3b0bcc3eb6d3f49d2a28edfd96102189fe61311c980894929
CVE-2024-22319,0,0,e104c53fbd37dcf57dd7b986f44940b21582653be9af6e4b78efef7b6a64e2fc,2024-03-21T02:52:02.483000
CVE-2024-22320,0,0,b7e6bc5c871bb2a076b1c4d217e351ebb443d568b1fdbb86f9513f16f0da183a,2024-03-21T02:52:02.607000
CVE-2024-22328,0,0,1d3eba54d3dcb9850fbd9a86e1475d83621830be3d74777232b85acf89e88234,2024-04-08T18:48:40.217000
CVE-2024-22329,1,1,fa5ee99eabc1c2e3d7cc8e20758f8c52dbc88b1e3aa0486e0745b8f222eb62ed,2024-04-17T02:15:10.947000
CVE-2024-22331,0,0,79325856c8baa9082651d9383783f7a4198ba299d30e2c67010ba88c7f1776a4,2024-02-13T20:26:23.780000
CVE-2024-22332,0,0,a27f7ab666232b70f986037d449131d6bde483413718019674022f07be0d9b9e,2024-04-03T02:15:07.973000
CVE-2024-22334,0,0,a38b89fac619e220b3f32a5ed9cb762bdaa0f4626e986bbf119b83360e4c10ee,2024-04-15T13:15:51.577000
@ -241008,7 +241009,7 @@ CVE-2024-22339,0,0,141d87c0954232284d5d12d393f2f8e1e8696b0a8047869855deb4538b3a4
CVE-2024-22346,0,0,638ee4e9687c7c28032b432c317662713c057110b08b4b27024e81eb8453bf9e,2024-03-19T16:50:10.570000
CVE-2024-22352,0,0,8ad74f9c108b142191e10d9f1af5800c7055fc5b8e79f7a9a2cf40171c06b8cd,2024-04-01T15:23:54.530000
CVE-2024-22353,0,0,dcde4e1942667b685d2979f87ac00f95d42a8fc5d16f7dbd8bc9f66a2b78dfbb,2024-04-02T17:56:57.187000
CVE-2024-22354,1,1,bdfa300bb19567b9b647b45bfb1936cce7cbfd7755aa9bda72c5f262de719e77,2024-04-17T01:15:06.747000
CVE-2024-22354,0,0,bdfa300bb19567b9b647b45bfb1936cce7cbfd7755aa9bda72c5f262de719e77,2024-04-17T01:15:06.747000
CVE-2024-22355,0,0,d5e1a0b55aa53f554235616979c7aa7e85f01ce7f183bc4e8573dd18cbbe1419,2024-03-04T13:58:23.447000
CVE-2024-22356,0,0,d81d64e63fe9b642cced3e4c94acc5e30f0113b5fdf3bed9ebc6028d04aab3ff,2024-03-26T17:09:53.043000
CVE-2024-22357,0,0,7cc996f78175ddc6bc31990b99ad084fcec784716961a600ab611825166f830e,2024-04-12T12:43:57.400000
@ -242648,7 +242649,7 @@ CVE-2024-2571,0,0,3d67d6a1c9f99bb6624a38a13eb1d666f1012c18415504b92f8b3ceaa94bd4
CVE-2024-25710,0,0,ab520189ef240d987a199d6e814c3161f9be705f75e79c9ab42865a168e0f18f,2024-03-07T17:15:12.940000
CVE-2024-25711,0,0,d3f8257017dbfc5bdd6c4e4b8e295b2d28e0327c4086b62797abd4226251f28d,2024-02-27T14:20:06.637000
CVE-2024-25712,0,0,c9ef944569a02edafe33f680e2c0aeac367a30732ec0a9ec3127d5ae4694b7a9,2024-02-29T13:49:29.390000
CVE-2024-25713,0,0,c238ab3e73c590aa3b23022905ae2f56f8f5f4f0502d1b5abcb0a5610a3846b3,2024-02-29T13:49:29.390000
CVE-2024-25713,0,1,a689a46de88f1bf59ca11e3b465267eea03e212a11a4146aa59b9e9d30ed33c6,2024-04-17T03:15:06.683000
CVE-2024-25714,0,0,5a8640abb43ecc6c1d7611f2017521ac9056c0fddc7b85997aaf7dbd7b1d4136,2024-02-11T22:29:15.837000
CVE-2024-25715,0,0,afc47e2f135c0d393e0f1675e9f3505afc2edeecfe91e6e7ebf765579d639205,2024-02-16T21:35:54.270000
CVE-2024-25718,0,0,bb40d9a7c3627957c0a8684f79fde7f1f2d52dca2e08e3b7ada94b1f5660baf7,2024-02-11T22:29:15.837000
@ -242903,7 +242904,7 @@ CVE-2024-26130,0,0,a100f31d14662694d3f6ac3371aa0aa02486ee73cfbe5beddc735c4f540ce
CVE-2024-26131,0,0,b341236b65a6d6fa36f7fd0003e9f982d2f66c5968d1c72ea8a83f2ac941c29f,2024-02-29T13:49:29.390000
CVE-2024-26132,0,0,f6f39c98db0acbf127ab99462cef7142fdcb894d4df86a0308ffc012bbd156d5,2024-02-29T13:49:29.390000
CVE-2024-26133,0,0,9a08208ab52b15134b620671063e4e04ca4d2aa5557dffc3400b41c81888cdc9,2024-02-22T19:07:27.197000
CVE-2024-26134,0,0,c48fec61bdbea71825089d60ba10afed6847a83574a5b8775f63985c4fd7b3d6,2024-02-20T19:50:53.960000
CVE-2024-26134,0,1,073c917ded9d60de1e9f3139173d224d84e8b8d9c683e55153c33429e8c89b6d,2024-04-17T03:15:06.777000
CVE-2024-26135,0,0,f3833260dbf167753a3b01f75d48790b87b354008c4f2518afc203a47012c79d,2024-02-20T21:52:55.187000
CVE-2024-26136,0,0,bc3bbfc3e7ddd7f5422807ceb3e66f18b225baf2ed7e74657a084b480c15c1ff,2024-02-22T19:07:37.840000
CVE-2024-26138,0,0,4d4da9f47e13e4c424c52e5eff6306f34e02033e2d2c801866f22decefe9c2c2,2024-02-22T19:07:27.197000
@ -243395,7 +243396,7 @@ CVE-2024-26813,0,0,e26d7e44e13f3412bd160f19d0ae99bd36159f47f75a2e8fb78ec9249e276
CVE-2024-26814,0,0,cc1f4c4ee0ddb8caf435f1369c8b74e01b83a1ebb078466c399be2b768271bff,2024-04-13T12:15:11.683000
CVE-2024-26815,0,0,ad84c918cc4b6959b9513350d04a4e06efb88cb36d856c286d02e439b1d59421,2024-04-10T13:23:38.787000
CVE-2024-26816,0,0,7edd6d54a3ba0eb8973c578b9102ff3c74e5fec3289e651ec34592c623f09528,2024-04-10T19:49:51.183000
CVE-2024-26817,0,0,168b494f7c560737ed40f2521574ef1d15ad5088cfc94b73e50024c810e8564a,2024-04-15T13:15:31.997000
CVE-2024-26817,0,1,387f16aa5ecfd46ae8a86589109af9b5514ba06dc0acbcac24b58933747b13f7,2024-04-17T03:15:06.887000
CVE-2024-2682,0,0,0f2a052c92797c0b9eb2b669278d840d43bd9a849bc2ac56884f6083311e897c,2024-04-11T01:25:32.230000
CVE-2024-2683,0,0,104be48708f7d1d402bdc35a78c18c31fd0a8b7272f17cf78ee82a1b2a0cf430,2024-04-11T01:25:32.320000
CVE-2024-2684,0,0,d200307488a4c53cb6bfcb4610ac70041447f2a6624ac7a8a3daddb966843e8f,2024-04-11T01:25:32.403000
@ -244238,7 +244239,7 @@ CVE-2024-2895,0,0,d61a8f2e21d910d4ee1cce78240b172700d6d37b7338513222c6ec123c5cf7
CVE-2024-28951,0,0,c59d22693a6783914cb02db5be2e1a6f5b0c6277d54a6ec5614d046ef86ffa02,2024-04-02T12:50:42.233000
CVE-2024-28957,0,0,272509f9dfb60cf65e23bc83dc67bb9d3dca7af87578388ac3ebab13be804f6a,2024-04-15T13:15:31.997000
CVE-2024-2896,0,0,5de59d7245da47f589f3ef8b760f3f6474bf3327cc8f382548cfd383506a8e1b,2024-04-11T01:25:40.217000
CVE-2024-28960,0,0,8f97e1adc861dc456f6845385aa048b0ce76de752d91e46a00416b139cdfaa94,2024-03-29T12:45:02.937000
CVE-2024-28960,0,1,18fb64b61d1406317ed253f24a19c2691c42c8d5e60cda64900faa75fcd0ff92,2024-04-17T03:15:06.943000
CVE-2024-2897,0,0,845f7ba04cd28c84698eb0ec67ce51aa02df2e982261e886754cbe95c0546759,2024-04-11T01:25:40.303000
CVE-2024-2898,0,0,a9e168d2d155295869c860f65d1c37cd69170336e2176bd6e18025be31d1bd5d,2024-04-11T01:25:40.393000
CVE-2024-2899,0,0,5a6a51f3ed72df0a6dd64abc73047bf55c3b64e6e92d5e232b7d6d24120a6174,2024-04-11T01:25:40.480000
@ -244449,22 +244450,22 @@ CVE-2024-29432,0,0,935ce59b23319f15478ff1d005b1786853efcea9f20ed5b78b83dcf1879a3
CVE-2024-29433,0,0,b10a666a979afbf6ffc25b1ef458e1d0fb9c766493f3b32e8a3cbc2c3e4a9e2b,2024-04-02T12:50:42.233000
CVE-2024-29434,0,0,e2dd739e4fe1b524f01d6355aa24f60868a619e4b33fdd429c31c5ef2f0acc1e,2024-04-03T12:38:04.840000
CVE-2024-29435,0,0,4d03d83d8cb615246ed4e783c1ea07f9aee9ed7e6aa6133cefbb15bfb0a5c168,2024-04-02T12:50:42.233000
CVE-2024-29439,0,1,0205a66ac068a0fed8b4662d4023b68fa4adb9fa7499a4326f16862215fea4b8,2024-04-17T01:15:06.960000
CVE-2024-29439,0,0,0205a66ac068a0fed8b4662d4023b68fa4adb9fa7499a4326f16862215fea4b8,2024-04-17T01:15:06.960000
CVE-2024-2944,0,0,bf30485559894333f745f8eef196b6be024a5609ef9407e8d76f3c04dece3bb3,2024-04-11T01:25:42.527000
CVE-2024-29440,0,1,af28a7195ddd19f2e67b02ed43c4f4341cb5c6ec19029799938ddd4abf8d0399,2024-04-17T01:15:07.027000
CVE-2024-29441,0,1,35a8862c80edd55d8f6f1f7f96310445af4e66d2a40a9a30fe2890e069ec42af,2024-04-17T01:15:07.100000
CVE-2024-29442,0,1,7ff49f29e2f39247b7a7da6b71ca7cefc102718291b2dcc233bbed2e5c3c9ec4,2024-04-17T01:15:07.160000
CVE-2024-29443,0,1,d929f321c3d21e8622db40f1944b5510ec4816666c9ced5fe335f499a545092e,2024-04-17T01:15:07.220000
CVE-2024-29444,0,1,e5aa07e55753f8a4ec71925e02be0a52213dfefefea4e302a21efb8c1d3ee699,2024-04-17T01:15:07.273000
CVE-2024-29445,0,1,0b8a34c13cad5d63754cf7a09d2edd2bb80ad06c0db1b2c5a0a31cd1fa908c27,2024-04-17T01:15:07.333000
CVE-2024-29447,0,1,ba502ee99bcb8d923b6cb66caf4882a6855d51c812a2438755133264b6013996,2024-04-17T01:15:07.387000
CVE-2024-29448,0,1,df2f9f29b404c769dd042d17aab40afdd52210be1a2f7c50bfc77c14d786385e,2024-04-17T01:15:07.443000
CVE-2024-29449,0,1,e2b92f652bb0da8723e25badd33aafae15d9403e758d915af68c443e1e5ad823,2024-04-17T01:15:07.510000
CVE-2024-29440,0,0,af28a7195ddd19f2e67b02ed43c4f4341cb5c6ec19029799938ddd4abf8d0399,2024-04-17T01:15:07.027000
CVE-2024-29441,0,0,35a8862c80edd55d8f6f1f7f96310445af4e66d2a40a9a30fe2890e069ec42af,2024-04-17T01:15:07.100000
CVE-2024-29442,0,0,7ff49f29e2f39247b7a7da6b71ca7cefc102718291b2dcc233bbed2e5c3c9ec4,2024-04-17T01:15:07.160000
CVE-2024-29443,0,0,d929f321c3d21e8622db40f1944b5510ec4816666c9ced5fe335f499a545092e,2024-04-17T01:15:07.220000
CVE-2024-29444,0,0,e5aa07e55753f8a4ec71925e02be0a52213dfefefea4e302a21efb8c1d3ee699,2024-04-17T01:15:07.273000
CVE-2024-29445,0,0,0b8a34c13cad5d63754cf7a09d2edd2bb80ad06c0db1b2c5a0a31cd1fa908c27,2024-04-17T01:15:07.333000
CVE-2024-29447,0,0,ba502ee99bcb8d923b6cb66caf4882a6855d51c812a2438755133264b6013996,2024-04-17T01:15:07.387000
CVE-2024-29448,0,0,df2f9f29b404c769dd042d17aab40afdd52210be1a2f7c50bfc77c14d786385e,2024-04-17T01:15:07.443000
CVE-2024-29449,0,0,e2b92f652bb0da8723e25badd33aafae15d9403e758d915af68c443e1e5ad823,2024-04-17T01:15:07.510000
CVE-2024-2945,0,0,9a8b20f2d1f78244c8700886f61029534f24a9a5de87a4254b75a2868f9e961c,2024-04-11T01:25:42.617000
CVE-2024-29450,0,1,9d33052158da9c8d287ef6f5672d7ae110c170c0ab4f2f6915e11584aad0766f,2024-04-17T01:15:07.560000
CVE-2024-29452,0,1,8d0b729784b4da60050ef65dc7953fe0bc8db84f2c38755d33415257a17e18a6,2024-04-17T01:15:07.617000
CVE-2024-29454,0,1,368d46eea8baef98385d731c443c2f86a1fadef42a9f12cedec450801d7f564e,2024-04-17T01:15:07.677000
CVE-2024-29455,0,1,407cf55ddf9b5933109bc2c849de83fa36f35bf4ad5d595bc3c9616a07500c9f,2024-04-17T01:15:07.730000
CVE-2024-29450,0,0,9d33052158da9c8d287ef6f5672d7ae110c170c0ab4f2f6915e11584aad0766f,2024-04-17T01:15:07.560000
CVE-2024-29452,0,0,8d0b729784b4da60050ef65dc7953fe0bc8db84f2c38755d33415257a17e18a6,2024-04-17T01:15:07.617000
CVE-2024-29454,0,0,368d46eea8baef98385d731c443c2f86a1fadef42a9f12cedec450801d7f564e,2024-04-17T01:15:07.677000
CVE-2024-29455,0,0,407cf55ddf9b5933109bc2c849de83fa36f35bf4ad5d595bc3c9616a07500c9f,2024-04-17T01:15:07.730000
CVE-2024-2946,0,0,b86288fa77fb47b4b83be2e46631f0944d38df3dbc98c9ee65a2d9324fa3b190,2024-04-10T13:23:38.787000
CVE-2024-29460,0,0,b846dd78dc5e35e9b0ddcbf6b64c6fe8dd169ef35be60b3c712c2dd2787cb070,2024-04-11T12:47:44.137000
CVE-2024-29461,0,0,0ea3979c495137b90acde4ca36a0a99c570c5e7619fef41ff59b36c98cf5a199,2024-04-15T13:15:51.577000
@ -244489,7 +244490,7 @@ CVE-2024-29514,0,0,2d6d3d0a4ae4b5ae40dadfbf4537d707f35bed7e85002b6d4e3d8180d6408
CVE-2024-29515,0,0,79c9f65757e49bdb19c4dcff88d6ba2d524b1951e790ac90d5ffb4f302abcf45,2024-03-26T12:55:05.010000
CVE-2024-2952,0,0,3499c19ca9cbbe9ffb8f369814c311f5450dda3f5339e1358cd7207fa2414380,2024-04-15T18:15:11.027000
CVE-2024-2954,0,0,297c9bf8798d95f9e2afa5ec16629f7d540183d0c516c52354e99c26b91889b6,2024-03-27T12:29:30.307000
CVE-2024-2955,0,0,7b3584b3085df80313994af4cf3b36fbdc31ed891538537fda101558172f4879,2024-03-27T12:29:30.307000
CVE-2024-2955,0,1,f5c634c6848e63b860083a99079428b98700f415e99f60bb3f05a1ae3960426b,2024-04-17T03:15:07.030000
CVE-2024-2956,0,0,1f998613263914bb93c36fc6850584cdfe450d6dc26811c07d743b16483d0fc7,2024-03-27T12:29:30.307000
CVE-2024-2957,0,0,ac8390067e308aa1d0182fc1e6566dfc49293a4efcfdac5c5a2e83565eda21fe,2024-04-10T13:23:38.787000
CVE-2024-2962,0,0,66e1dbbf6553695d3f3b80872691537dfe2ee799c385611e870cc04c150d3a60,2024-03-27T12:29:30.307000
@ -245065,63 +245066,63 @@ CVE-2024-30639,0,0,46b7c5471e103449855c9fbd2240c66d12c0c2b4b2c2dd58c9da71634c442
CVE-2024-3064,0,0,150d2695d7eeb315cec549f12d6c6ef3f6e02daaf223b84571983b190cdbdba2,2024-04-10T13:23:38.787000
CVE-2024-30645,0,0,00b9821a66dbca80d2d2c9c63858e19e8817ea8f49dc6578caf9fd20dddfbebc,2024-04-01T01:12:59.077000
CVE-2024-30656,0,0,c800b352c15d86c6b7538edefbe50a56ea126bd7af414b5024084888358a8802,2024-04-16T13:24:07.103000
CVE-2024-30659,0,1,61f850e3b46d205f26b3e244c5b08f3a3d93128b54ccec717c46733663eba23a,2024-04-17T01:15:07.787000
CVE-2024-30661,0,1,bcc8604f273e93c8e588ce1bdd1a9ece350083ce7e93f26c7dbf2e962081965b,2024-04-17T01:15:07.847000
CVE-2024-30662,0,1,27c70236e307dcf19582d3516b8d64f734a73d107753e425090972ed2be6a8c3,2024-04-17T01:15:07.907000
CVE-2024-30663,0,1,389a4d6fbcedf1650843d47373664a20a831bf84258e54b129c5846e59aba382,2024-04-17T01:15:07.960000
CVE-2024-30665,0,1,3f695edd1e72eb443a740aef3fbad69f618e99350100ab838b4c73d06b2cd9fa,2024-04-17T01:15:08.010000
CVE-2024-30666,0,1,0d3ef8cfc85e5ff24ffc04b9608f814ebf69d0fee6728f8e86fd1a5651c999bc,2024-04-17T01:15:08.063000
CVE-2024-30667,0,1,b34af94390a480d37fac45c6f18085a47b08b076475bdfd12c5edf2b7032fbf6,2024-04-17T01:15:08.117000
CVE-2024-30659,0,0,61f850e3b46d205f26b3e244c5b08f3a3d93128b54ccec717c46733663eba23a,2024-04-17T01:15:07.787000
CVE-2024-30661,0,0,bcc8604f273e93c8e588ce1bdd1a9ece350083ce7e93f26c7dbf2e962081965b,2024-04-17T01:15:07.847000
CVE-2024-30662,0,0,27c70236e307dcf19582d3516b8d64f734a73d107753e425090972ed2be6a8c3,2024-04-17T01:15:07.907000
CVE-2024-30663,0,0,389a4d6fbcedf1650843d47373664a20a831bf84258e54b129c5846e59aba382,2024-04-17T01:15:07.960000
CVE-2024-30665,0,0,3f695edd1e72eb443a740aef3fbad69f618e99350100ab838b4c73d06b2cd9fa,2024-04-17T01:15:08.010000
CVE-2024-30666,0,0,0d3ef8cfc85e5ff24ffc04b9608f814ebf69d0fee6728f8e86fd1a5651c999bc,2024-04-17T01:15:08.063000
CVE-2024-30667,0,0,b34af94390a480d37fac45c6f18085a47b08b076475bdfd12c5edf2b7032fbf6,2024-04-17T01:15:08.117000
CVE-2024-3067,0,0,e9b1bebe389d4e514e7a9a61bf198949c5e392a49f5a0c35c052cf2a541b472e,2024-04-16T13:24:07.103000
CVE-2024-30672,0,1,21a7acac87d2910f58d956dd2a9e74d0ae726019f37c821a2970b628587b3d1f,2024-04-17T01:15:08.170000
CVE-2024-30674,0,1,a1449c2fcf0ba16ad3e356fcb957a27686d489e53286578459faa6029c16eed6,2024-04-17T01:15:08.223000
CVE-2024-30675,0,1,57aa3f2485756b52840d41b9ee07c4bdd5176287cdb2b12e4ff1d9b9e22a91bc,2024-04-17T01:15:08.283000
CVE-2024-30676,0,1,39459d500da83bf48c4e52e965f9401b3e6d27a861b4a9bdfb0427cf44c6e8f6,2024-04-17T01:15:08.337000
CVE-2024-30678,0,1,760a12d68bfeaf49ed657df7eba66701a952b976c57457ed1c5bac7ccc1e8ace,2024-04-17T01:15:08.427000
CVE-2024-30679,0,1,3bc42854c1a1b42a98cb9b10bea930710bd7b156fc9f323745b5d962ad90145b,2024-04-17T01:15:08.510000
CVE-2024-30680,0,1,225bff0e04855f6ba43ce3dc77ffa65b48b69bf375ccbb3f6145bd975882eac8,2024-04-17T01:15:08.577000
CVE-2024-30681,0,1,10f3d4332220d3d49244a0c6fc169d3b7ce1a04f2f4ea8f3a3d1bd7df2f01529,2024-04-17T01:15:08.633000
CVE-2024-30683,0,1,3884021987e5d4e422886e5f27c1c7d6b1ef85f46375c2ad8005095bd832ff7c,2024-04-17T01:15:08.690000
CVE-2024-30684,0,1,1fd31d9a4b0023b07c3d817589c127fb00824f9dae6fdf331662b52631f1f66a,2024-04-17T01:15:08.750000
CVE-2024-30686,0,1,372e2063d26b39ed76584767891e58ea9974a9738b5f6375cd08231d98371c18,2024-04-17T01:15:08.813000
CVE-2024-30687,0,1,a5e6380da51987e65e71b2a3b2fef33eb738ba9a88846b7bb72509a2c954f96f,2024-04-17T01:15:08.873000
CVE-2024-30688,0,1,79739bd9f2d4df545ff015f26d898959a5b0ecb38d4d6666e06fd38c6975033f,2024-04-17T01:15:08.927000
CVE-2024-30690,0,1,140a6aa982a7c8e97b8b62a6a53e1b1d7f6388d33dda3e6ff0e96dea7677fcd1,2024-04-17T01:15:08.980000
CVE-2024-30691,0,1,8c05019cb96b7089b3bebcb3edcc019e24a46548532893ddc2c0e397f82635fc,2024-04-17T01:15:09.033000
CVE-2024-30692,0,1,06ca4d2ab37709f6ab9bf0d85e3573d1ca79815c7ecaae46be13ac66b56a3ddd,2024-04-17T01:15:09.100000
CVE-2024-30694,0,1,3099e365af6a2c20fcdaa1beed13525701c0a4995b3ba87662b83651d5c7b416,2024-04-17T01:15:09.160000
CVE-2024-30695,0,1,7775c65b9bf7cfc01e45de81af98531676ecde1914330362c254d870e6aeb882,2024-04-17T01:15:09.217000
CVE-2024-30696,0,1,5cfb0bebfff5be81b08a66ffdb308cc0d717f7bc78842763dbd36b60ae1cf853,2024-04-17T01:15:09.273000
CVE-2024-30697,0,1,a33b26a0decfcbab9179239f13c3a84734fd06638ab06af16b814f4f2a89c8b2,2024-04-17T01:15:09.330000
CVE-2024-30699,0,1,33f0494142c66f999e1fc060019cb3357e23cf0f0f9cd0178e36e3656b4b0b3e,2024-04-17T01:15:09.387000
CVE-2024-30701,0,1,d9e2f0824d5dd83e892e3ce43966cf2bdfbd3fef00786abfd3aa6448290c070d,2024-04-17T01:15:09.447000
CVE-2024-30702,0,1,a7485ca3f518262adefc8c57fc92be69ee8ce36b582283f4b90f1003ece220ac,2024-04-17T01:15:09.503000
CVE-2024-30703,0,1,54442d23a613c11d76912c327eec4b82d83de8b6e43e8f7687abaf2d44476e1a,2024-04-17T01:15:09.570000
CVE-2024-30704,0,1,d94ba684a619f657bfb5a4d11fa161cc621abbe0cb023edb9d4d35c3d8b92897,2024-04-17T01:15:09.627000
CVE-2024-30706,0,1,259fe5fd57667c60e8ecd49f3a41f82c05a7696135541ea18c275f1148086a25,2024-04-17T01:15:09.687000
CVE-2024-30707,0,1,75fbbcd765b686443df2ab41d6298e4f541e0e27b686cd4c3f6eca7fe2686679,2024-04-17T01:15:09.747000
CVE-2024-30708,0,1,50d3cc96fee682adc13619592ba9fff8db734f8bcbfa2240598f53f24dec4d3f,2024-04-17T01:15:09.810000
CVE-2024-30710,0,1,aa9587f53dd7dd520275ce6ccdb7f704ef700788ec68d53464f6a11fe9f3150a,2024-04-17T01:15:09.867000
CVE-2024-30711,0,1,19e7a31f2ede8ce10e1a843e1f235f9dd50314c74c6772cebbedced843e3ae9a,2024-04-17T01:15:09.923000
CVE-2024-30712,0,1,d203d5b108c4959ccd7826756f2bcdc1f5744cc6bc3ee08280dd09f5c3a0f5f1,2024-04-17T01:15:09.990000
CVE-2024-30713,0,1,3be2f8112058fd6aca88254eddb652d5fc76394b8fa76f80a823c68c59ab637a,2024-04-17T01:15:10.050000
CVE-2024-30715,0,0,c6d6a66c34447a93ef4e3806c199a13ce413008b74664924d9f13ad17ec1bad5,2024-04-10T13:23:38.787000
CVE-2024-30716,0,0,c8d02ea62b2a81fadb2c085275572631890a964a411aa3e38b7d9807a9c89406,2024-04-10T13:23:38.787000
CVE-2024-30718,0,0,c3c8f848e7ce91e0db0795469c5673815e2dc3f2aef9ffc4f4c5cfe3789bf72e,2024-04-10T13:23:38.787000
CVE-2024-30719,0,0,2ab41130a1f1d8af57e3751d73c8e49200b3a26712a4ceb97c60e965866ed2b9,2024-04-10T13:23:38.787000
CVE-2024-30721,0,0,c9c4a3ec205ae2f63307bce6ae2041fa6e4e521d7e8beff369ee1def939fbf02,2024-04-10T13:23:38.787000
CVE-2024-30722,0,0,f1b743243ef51905f5a69e57e83450ec308a10a6c99c18f3660e0a1ed2319cfc,2024-04-10T13:23:38.787000
CVE-2024-30723,0,0,8996f93dfaaed8e23aa6debd8c12b2afe77e6a7b21f1f0730d1911cce29a98e4,2024-04-10T13:23:38.787000
CVE-2024-30724,0,0,4f38dc845e7c5a71e1f72bf22c434ff841d0691dec59b228350c8b4add207cd4,2024-04-10T13:23:38.787000
CVE-2024-30726,0,0,179999921d58fb8427778504dd54cd3e14892ff56ae91964a4792fd0c453d909,2024-04-10T13:23:38.787000
CVE-2024-30727,0,0,c61e1b6f2d1e55c8917c64b6cfeec0caefe57a19906721ced8f4055cae43d9ff,2024-04-10T13:23:38.787000
CVE-2024-30728,0,0,c69472c8b20279040095b50b4c82aac280960343c2108ff7feacc516c2e78cc9,2024-04-11T12:47:44.137000
CVE-2024-30729,0,0,3db15a0f454ab7371106780b5269094cef011bcb946e2c90961032640236b6a1,2024-04-10T13:23:38.787000
CVE-2024-30730,0,0,9de362248d7151dcf280f5c455ca27f80c8d88f03d513c7ce92921ff9be43c0c,2024-04-10T13:23:38.787000
CVE-2024-30733,0,0,dcc298ef89ec2f47ba5ca9bc288354df95f6ca36f193b97dc43f17706f326999,2024-04-10T13:23:38.787000
CVE-2024-30735,0,0,51d420414b7ea76cb3f688283497dabd90f20d0ab78e202194081996fc5bbb1e,2024-04-10T13:23:38.787000
CVE-2024-30736,0,0,3b0d26e4cbcccf769f306562df6bb6546e4d250a8750d79f3bd8e26d64d190da,2024-04-10T13:23:38.787000
CVE-2024-30737,0,0,4b32e2024557728b35c0cd106826400d2c35c0935259ff730f18e6b5f5b4da0b,2024-04-10T13:23:38.787000
CVE-2024-30672,0,0,21a7acac87d2910f58d956dd2a9e74d0ae726019f37c821a2970b628587b3d1f,2024-04-17T01:15:08.170000
CVE-2024-30674,0,0,a1449c2fcf0ba16ad3e356fcb957a27686d489e53286578459faa6029c16eed6,2024-04-17T01:15:08.223000
CVE-2024-30675,0,0,57aa3f2485756b52840d41b9ee07c4bdd5176287cdb2b12e4ff1d9b9e22a91bc,2024-04-17T01:15:08.283000
CVE-2024-30676,0,0,39459d500da83bf48c4e52e965f9401b3e6d27a861b4a9bdfb0427cf44c6e8f6,2024-04-17T01:15:08.337000
CVE-2024-30678,0,0,760a12d68bfeaf49ed657df7eba66701a952b976c57457ed1c5bac7ccc1e8ace,2024-04-17T01:15:08.427000
CVE-2024-30679,0,0,3bc42854c1a1b42a98cb9b10bea930710bd7b156fc9f323745b5d962ad90145b,2024-04-17T01:15:08.510000
CVE-2024-30680,0,0,225bff0e04855f6ba43ce3dc77ffa65b48b69bf375ccbb3f6145bd975882eac8,2024-04-17T01:15:08.577000
CVE-2024-30681,0,0,10f3d4332220d3d49244a0c6fc169d3b7ce1a04f2f4ea8f3a3d1bd7df2f01529,2024-04-17T01:15:08.633000
CVE-2024-30683,0,0,3884021987e5d4e422886e5f27c1c7d6b1ef85f46375c2ad8005095bd832ff7c,2024-04-17T01:15:08.690000
CVE-2024-30684,0,0,1fd31d9a4b0023b07c3d817589c127fb00824f9dae6fdf331662b52631f1f66a,2024-04-17T01:15:08.750000
CVE-2024-30686,0,0,372e2063d26b39ed76584767891e58ea9974a9738b5f6375cd08231d98371c18,2024-04-17T01:15:08.813000
CVE-2024-30687,0,0,a5e6380da51987e65e71b2a3b2fef33eb738ba9a88846b7bb72509a2c954f96f,2024-04-17T01:15:08.873000
CVE-2024-30688,0,0,79739bd9f2d4df545ff015f26d898959a5b0ecb38d4d6666e06fd38c6975033f,2024-04-17T01:15:08.927000
CVE-2024-30690,0,0,140a6aa982a7c8e97b8b62a6a53e1b1d7f6388d33dda3e6ff0e96dea7677fcd1,2024-04-17T01:15:08.980000
CVE-2024-30691,0,0,8c05019cb96b7089b3bebcb3edcc019e24a46548532893ddc2c0e397f82635fc,2024-04-17T01:15:09.033000
CVE-2024-30692,0,0,06ca4d2ab37709f6ab9bf0d85e3573d1ca79815c7ecaae46be13ac66b56a3ddd,2024-04-17T01:15:09.100000
CVE-2024-30694,0,0,3099e365af6a2c20fcdaa1beed13525701c0a4995b3ba87662b83651d5c7b416,2024-04-17T01:15:09.160000
CVE-2024-30695,0,0,7775c65b9bf7cfc01e45de81af98531676ecde1914330362c254d870e6aeb882,2024-04-17T01:15:09.217000
CVE-2024-30696,0,0,5cfb0bebfff5be81b08a66ffdb308cc0d717f7bc78842763dbd36b60ae1cf853,2024-04-17T01:15:09.273000
CVE-2024-30697,0,0,a33b26a0decfcbab9179239f13c3a84734fd06638ab06af16b814f4f2a89c8b2,2024-04-17T01:15:09.330000
CVE-2024-30699,0,0,33f0494142c66f999e1fc060019cb3357e23cf0f0f9cd0178e36e3656b4b0b3e,2024-04-17T01:15:09.387000
CVE-2024-30701,0,0,d9e2f0824d5dd83e892e3ce43966cf2bdfbd3fef00786abfd3aa6448290c070d,2024-04-17T01:15:09.447000
CVE-2024-30702,0,0,a7485ca3f518262adefc8c57fc92be69ee8ce36b582283f4b90f1003ece220ac,2024-04-17T01:15:09.503000
CVE-2024-30703,0,0,54442d23a613c11d76912c327eec4b82d83de8b6e43e8f7687abaf2d44476e1a,2024-04-17T01:15:09.570000
CVE-2024-30704,0,0,d94ba684a619f657bfb5a4d11fa161cc621abbe0cb023edb9d4d35c3d8b92897,2024-04-17T01:15:09.627000
CVE-2024-30706,0,0,259fe5fd57667c60e8ecd49f3a41f82c05a7696135541ea18c275f1148086a25,2024-04-17T01:15:09.687000
CVE-2024-30707,0,0,75fbbcd765b686443df2ab41d6298e4f541e0e27b686cd4c3f6eca7fe2686679,2024-04-17T01:15:09.747000
CVE-2024-30708,0,0,50d3cc96fee682adc13619592ba9fff8db734f8bcbfa2240598f53f24dec4d3f,2024-04-17T01:15:09.810000
CVE-2024-30710,0,0,aa9587f53dd7dd520275ce6ccdb7f704ef700788ec68d53464f6a11fe9f3150a,2024-04-17T01:15:09.867000
CVE-2024-30711,0,0,19e7a31f2ede8ce10e1a843e1f235f9dd50314c74c6772cebbedced843e3ae9a,2024-04-17T01:15:09.923000
CVE-2024-30712,0,0,d203d5b108c4959ccd7826756f2bcdc1f5744cc6bc3ee08280dd09f5c3a0f5f1,2024-04-17T01:15:09.990000
CVE-2024-30713,0,0,3be2f8112058fd6aca88254eddb652d5fc76394b8fa76f80a823c68c59ab637a,2024-04-17T01:15:10.050000
CVE-2024-30715,0,1,1aef6e778337429a4e916390c7c49019059ffec6032d4a1a4f0ac32d0b4b6adf,2024-04-17T02:15:11.170000
CVE-2024-30716,0,1,cbae0b698d7abc032f63ea21fe25b210a4aed4495dea7bc65cf3f24037eeab00,2024-04-17T02:15:11.233000
CVE-2024-30718,0,1,0af1f0a01aff2d54c0c10eab26eb36f6dd79897a14e0db7b615c824e6fc0242f,2024-04-17T02:15:11.290000
CVE-2024-30719,0,1,c898b1573cb28d548bc7a6b87450a8466ea5b113d2a2e09460024a1482d6041c,2024-04-17T02:15:11.347000
CVE-2024-30721,0,1,cfe66cb0a0d169a00ef7b85017d45ab992548cc8d5232209ee41301acc196fbd,2024-04-17T02:15:11.400000
CVE-2024-30722,0,1,1fe5c2e6734a0cd888961745fe085c09d6649694093aefb46627a3f8e4d54d69,2024-04-17T02:15:11.457000
CVE-2024-30723,0,1,7f608a558cfd46363f395fc3d859d1e187a66a08bb86fef27d684b15753dd6ca,2024-04-17T02:15:11.507000
CVE-2024-30724,0,1,541fb1d71367bb573b6723df718188d4abce366320442c27be67453f4997d546,2024-04-17T02:15:11.563000
CVE-2024-30726,0,1,364157b72736692c7754e9c51087210126f157738969e2d6651113990d52fc7d,2024-04-17T02:15:11.627000
CVE-2024-30727,0,1,2a7919a63fc4b07ecbd1013d87380cfabbfe5eb1726b2d4cfe6211de59fecc22,2024-04-17T02:15:11.687000
CVE-2024-30728,0,1,74ee4ef3dd1fce7e8197334f98b6116a66dbcc3ef8cc0776320409df35035791,2024-04-17T02:15:11.750000
CVE-2024-30729,0,1,a7a0fdde09f0d835ab133e7524433a07ae27adb5da4dee9dc4333f55fc88bb34,2024-04-17T02:15:11.810000
CVE-2024-30730,0,1,ba7409a2710cb68320f7165331f330a5192312ecfe9e135bba60c35a20efb6ea,2024-04-17T02:15:11.880000
CVE-2024-30733,0,1,c5f2692725b7484d3295bdbcc0eb2f4284901a52625827130c32bc53d3159587,2024-04-17T02:15:11.943000
CVE-2024-30735,0,1,31045ca311cf80431efdddff43e24e114183e9ef2bff5c33a722b80a956aa850,2024-04-17T02:15:12
CVE-2024-30736,0,1,c9d1cbf13e640c6d0aad30d5b12c1d8e9eb4c675776ee84065ff7ca937010735,2024-04-17T02:15:12.057000
CVE-2024-30737,0,1,1c036a16278ee8ea2e333e89f0d66457a587f7e2e9da86fd57591a8972289c80,2024-04-17T02:15:12.117000
CVE-2024-3077,0,0,df42d4a62ceb1c6a6275b9b1d36ac8da42c0ae3505d0e07beac8238605b5504b,2024-03-29T12:45:02.937000
CVE-2024-3078,0,0,de9e294582cbb558bf2417239a323549d99f034f1b581828b43e34b1ad1f5683,2024-04-11T01:25:52.940000
CVE-2024-30806,0,0,3c4bbd71defb52c4de24f9ad1626459edef6b60997b976e6d74aead4ee0b3b0f,2024-04-02T20:31:58.463000
@ -245415,7 +245416,7 @@ CVE-2024-31487,0,0,ffef7fcdc05bb476a1f2c02c71de4a76075ea7f0301d6a8889db629ce9b19
CVE-2024-31492,0,0,a251126d380ad734bdcae40155276c0c8cd0f78c057d6c232814179759c90bf9,2024-04-10T19:49:51.183000
CVE-2024-31497,0,0,92d3946f715279db269d1f9ac34c9dfc89e5dc1e10b2248a9304d809932b0d4b,2024-04-16T23:15:08.903000
CVE-2024-31498,0,0,db3c4e2337e3fccc66e084ef6016d8532925f451bef4124b0c2782f0c54d90b6,2024-04-08T00:15:08
CVE-2024-31503,1,1,6732ad15c4a40e957bb3d152a5a45a842a9476ad49235e6a47c63246ef12081f,2024-04-17T00:15:07.220000
CVE-2024-31503,0,0,6732ad15c4a40e957bb3d152a5a45a842a9476ad49235e6a47c63246ef12081f,2024-04-17T00:15:07.220000
CVE-2024-31506,0,0,8be7ef5b3e9d65e4bba9dd63e2b7475f0658a4b183369094a98038d4eee40099,2024-04-10T13:24:00.070000
CVE-2024-31507,0,0,8a4d05957463fb55563022c4622a2463374ff774a0631f4c63214875a7c78bee,2024-04-10T13:24:00.070000
CVE-2024-3151,0,0,2dd1cf236cf7e4dbb7d9720cf950d856f9b652cd7c08d701ecc784bea1322bb1,2024-04-11T01:25:55.410000
@ -245437,7 +245438,7 @@ CVE-2024-31651,0,0,449580f383ba06b10b890173ddf2d62af7a188eb69db82466ee9152e4b087
CVE-2024-31652,0,0,208b4f263a9a44614b423f2ea1b775ae64777df67f6e60b98c2159dddb5c4a0b,2024-04-16T13:24:07.103000
CVE-2024-3167,0,0,f4a160a1382e038713f603968880deb87a3b362a15bab9fc55aa42721dc9dd6e,2024-04-10T13:23:38.787000
CVE-2024-31678,0,0,6d17d4ce9eaa15ebb6367a838566d027b53ddba56e09f333fd8cadacfd1d2447,2024-04-12T12:44:04.930000
CVE-2024-31680,1,1,919dab49ae68abbaa13231e8eecbea48a6d9fca067eef112002bd5ac041cce3b,2024-04-17T00:15:07.293000
CVE-2024-31680,0,0,919dab49ae68abbaa13231e8eecbea48a6d9fca067eef112002bd5ac041cce3b,2024-04-17T00:15:07.293000
CVE-2024-31759,0,0,c6aaf263d8cac477abe21ca43dad0802ddd036edc2b440e2698a5e9834c14b52,2024-04-16T23:15:09.047000
CVE-2024-31760,0,0,83c2ca70e34af03377fc0a0219cb672ad960b263ff17cdbd5820fe03fc170075,2024-04-16T23:15:09.107000
CVE-2024-3178,0,0,e1b2edc538f836ffb506a17d476e0f961db2588242ddd1b2358ad3487cd818bf,2024-04-04T12:48:41.700000

Can't render this file because it is too large.