diff --git a/CVE-2009/CVE-2009-41xx/CVE-2009-4117.json b/CVE-2009/CVE-2009-41xx/CVE-2009-4117.json index bab386c7c35..55399d3a6ae 100644 --- a/CVE-2009/CVE-2009-41xx/CVE-2009-4117.json +++ b/CVE-2009/CVE-2009-41xx/CVE-2009-4117.json @@ -2,7 +2,7 @@ "id": "CVE-2009-4117", "sourceIdentifier": "cve@mitre.org", "published": "2009-12-01T00:30:00.217", - "lastModified": "2020-03-11T14:58:18.427", + "lastModified": "2024-09-16T16:15:03.257", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -175,6 +175,18 @@ "Vendor Advisory" ] }, + { + "url": "https://bugs.ghostscript.com/show_bug.cgi?id=708030", + "source": "cve@mitre.org" + }, + { + "url": "https://cgit.ghostscript.com/cgi-bin/cgit.cgi/mupdf.git/commit/?id=a21cc1548993c392e474817bb3d656eb3730d88f", + "source": "cve@mitre.org" + }, + { + "url": "https://cgit.ghostscript.com/cgi-bin/cgit.cgi/mupdf.git/commit/?id=cf6860c3d70a2f7a63cdb621cc3b58c891915deb", + "source": "cve@mitre.org" + }, { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54441", "source": "cve@mitre.org" diff --git a/CVE-2016/CVE-2016-102xx/CVE-2016-10221.json b/CVE-2016/CVE-2016-102xx/CVE-2016-10221.json index 38dd3949ce8..c453d01c478 100644 --- a/CVE-2016/CVE-2016-102xx/CVE-2016-10221.json +++ b/CVE-2016/CVE-2016-102xx/CVE-2016-10221.json @@ -2,7 +2,7 @@ "id": "CVE-2016-10221", "sourceIdentifier": "cve@mitre.org", "published": "2017-04-03T05:59:00.473", - "lastModified": "2024-09-12T17:15:02.657", + "lastModified": "2024-09-16T16:35:00.600", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ], "cvssMetricV30": [ { "source": "nvd@nist.gov", diff --git a/CVE-2018/CVE-2018-198xx/CVE-2018-19881.json b/CVE-2018/CVE-2018-198xx/CVE-2018-19881.json index 3720cf913a0..e3349bc3571 100644 --- a/CVE-2018/CVE-2018-198xx/CVE-2018-19881.json +++ b/CVE-2018/CVE-2018-198xx/CVE-2018-19881.json @@ -2,7 +2,7 @@ "id": "CVE-2018-19881", "sourceIdentifier": "cve@mitre.org", "published": "2018-12-06T00:29:00.237", - "lastModified": "2024-09-12T17:15:03.807", + "lastModified": "2024-09-16T16:15:03.553", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -95,15 +95,11 @@ ], "references": [ { - "url": "https://bugs.ghostscript.com/show_bug.cgi?id=700342", - "source": "cve@mitre.org", - "tags": [ - "Issue Tracking", - "Third Party Advisory" - ] + "url": "https://bugs.ghostscript.com/show_bug.cgi?id=700442", + "source": "cve@mitre.org" }, { - "url": "https://cgit.ghostscript.com/cgi-bin/cgit.cgi/mupdf.git/commit/?id=a7f7d91cdff8d303c11d458fa8b802776f73c8cc", + "url": "https://cgit.ghostscript.com/cgi-bin/cgit.cgi/mupdf.git/commit/?id=c8f7e48ff74720a5e984ae19d978a5ab4d5dde5b", "source": "cve@mitre.org" }, { diff --git a/CVE-2019/CVE-2019-209xx/CVE-2019-20923.json b/CVE-2019/CVE-2019-209xx/CVE-2019-20923.json index 35ffb209ee8..65a9596d417 100644 --- a/CVE-2019/CVE-2019-209xx/CVE-2019-20923.json +++ b/CVE-2019/CVE-2019-209xx/CVE-2019-20923.json @@ -2,13 +2,13 @@ "id": "CVE-2019-20923", "sourceIdentifier": "cna@mongodb.com", "published": "2020-11-23T16:15:12.807", - "lastModified": "2024-01-23T15:15:10.710", + "lastModified": "2024-09-16T17:15:44.540", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries, which throw unhandled Javascript exceptions containing types intended to be scoped to the Javascript engine's internals. This issue affects MongoDB Server v4.0 versions prior to 4.0.7.\n\n" + "value": "A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries, which throw unhandled Javascript exceptions containing types intended to be scoped to the Javascript engine's internals. This issue affects MongoDB Server v4.0 versions prior to 4.0.7." }, { "lang": "es", diff --git a/CVE-2020/CVE-2020-79xx/CVE-2020-7924.json b/CVE-2020/CVE-2020-79xx/CVE-2020-7924.json index 66a600cc45a..450b54bde15 100644 --- a/CVE-2020/CVE-2020-79xx/CVE-2020-7924.json +++ b/CVE-2020/CVE-2020-79xx/CVE-2020-7924.json @@ -2,13 +2,13 @@ "id": "CVE-2020-7924", "sourceIdentifier": "cna@mongodb.com", "published": "2021-04-12T17:15:13.350", - "lastModified": "2024-02-13T14:15:44.710", + "lastModified": "2024-09-16T17:15:48.910", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Usage of specific command line parameter in MongoDB Tools which was originally intended to just skip hostname checks, may result in MongoDB skipping all certificate validation. This may result in accepting invalid certificates.This issue affects: MongoDB Inc. MongoDB Database Tools 3.6 versions later than 3.6.5; 3.6 versions prior to 3.6.21; 4.0 versions prior to 4.0.21; 4.2 versions prior to 4.2.11; 100 versions prior to 100.2.0. MongoDB Inc. Mongomirror 0 versions later than 0.6.0.\n\n" + "value": "Usage of specific command line parameter in MongoDB Tools which was originally intended to just skip hostname checks, may result in MongoDB skipping all certificate validation. This may result in accepting invalid certificates.This issue affects: MongoDB Inc. MongoDB Database Tools 3.6 versions later than 3.6.5; 3.6 versions prior to 3.6.21; 4.0 versions prior to 4.0.21; 4.2 versions prior to 4.2.11; 100 versions prior to 100.2.0. MongoDB Inc. Mongomirror 0 versions later than 0.6.0." }, { "lang": "es", diff --git a/CVE-2021/CVE-2021-231xx/CVE-2021-23174.json b/CVE-2021/CVE-2021-231xx/CVE-2021-23174.json index 296f477cbd6..e9ca713acff 100644 --- a/CVE-2021/CVE-2021-231xx/CVE-2021-23174.json +++ b/CVE-2021/CVE-2021-231xx/CVE-2021-23174.json @@ -2,13 +2,13 @@ "id": "CVE-2021-23174", "sourceIdentifier": "audit@patchstack.com", "published": "2022-01-28T20:15:10.797", - "lastModified": "2023-11-07T03:30:49.110", + "lastModified": "2024-09-16T17:15:50.593", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Authenticated (admin+) Persistent Cross-Site Scripting (XSS) vulnerability discovered in Download Monitor WordPress plugin (versions <= 4.4.6) Vulnerable parameters: &post_title, &downloadable_file_version[0].\n\n" + "value": "Authenticated (admin+) Persistent Cross-Site Scripting (XSS) vulnerability discovered in Download Monitor WordPress plugin (versions <= 4.4.6) Vulnerable parameters: &post_title, &downloadable_file_version[0]." }, { "lang": "es", diff --git a/CVE-2021/CVE-2021-34xx/CVE-2021-3485.json b/CVE-2021/CVE-2021-34xx/CVE-2021-3485.json index 60fd6ba8406..4c273291558 100644 --- a/CVE-2021/CVE-2021-34xx/CVE-2021-3485.json +++ b/CVE-2021/CVE-2021-34xx/CVE-2021-3485.json @@ -2,13 +2,13 @@ "id": "CVE-2021-3485", "sourceIdentifier": "cve-requests@bitdefender.com", "published": "2021-05-24T14:15:07.983", - "lastModified": "2023-11-07T03:38:02.580", + "lastModified": "2024-09-16T17:15:53.797", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "An Improper Input Validation vulnerability in the Product Update feature of Bitdefender Endpoint Security Tools for Linux allows a man-in-the-middle attacker to abuse the DownloadFile function of the Product Update to achieve remote code execution. This issue affects: Bitdefender Endpoint Security Tools for Linux versions prior to 6.2.21.155.\n\n" + "value": "An Improper Input Validation vulnerability in the Product Update feature of Bitdefender Endpoint Security Tools for Linux allows a man-in-the-middle attacker to abuse the DownloadFile function of the Product Update to achieve remote code execution. This issue affects: Bitdefender Endpoint Security Tools for Linux versions prior to 6.2.21.155." }, { "lang": "es", diff --git a/CVE-2021/CVE-2021-450xx/CVE-2021-45031.json b/CVE-2021/CVE-2021-450xx/CVE-2021-45031.json index 01b9c3890bb..0138d4245e9 100644 --- a/CVE-2021/CVE-2021-450xx/CVE-2021-45031.json +++ b/CVE-2021/CVE-2021-450xx/CVE-2021-45031.json @@ -2,13 +2,13 @@ "id": "CVE-2021-45031", "sourceIdentifier": "iletisim@usom.gov.tr", "published": "2022-03-30T20:15:08.477", - "lastModified": "2023-09-03T16:15:08.957", + "lastModified": "2024-09-16T17:15:54.737", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "A vulnerability in MEPSAN's USC+ before version 3.0 has a weakness in login function which lets attackers to generate high privileged accounts passwords.\n\n" + "value": "A vulnerability in MEPSAN's USC+ before version 3.0 has a weakness in login function which lets attackers to generate high privileged accounts passwords." }, { "lang": "es", diff --git a/CVE-2023/CVE-2023-223xx/CVE-2023-22351.json b/CVE-2023/CVE-2023-223xx/CVE-2023-22351.json new file mode 100644 index 00000000000..8aa10cfe9ef --- /dev/null +++ b/CVE-2023/CVE-2023-223xx/CVE-2023-22351.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2023-22351", + "sourceIdentifier": "secure@intel.com", + "published": "2024-09-16T17:15:58.620", + "lastModified": "2024-09-16T17:15:58.620", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Out-of-bounds write in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:H/VA:L/SC:N/SI:H/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "attackRequirements": "PRESENT", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "HIGH", + "subsequentSystemAvailability": "LOW", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 6.9, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:L", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "secure@intel.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-239xx/CVE-2023-23904.json b/CVE-2023/CVE-2023-239xx/CVE-2023-23904.json new file mode 100644 index 00000000000..9ac2933c459 --- /dev/null +++ b/CVE-2023/CVE-2023-239xx/CVE-2023-23904.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2023-23904", + "sourceIdentifier": "secure@intel.com", + "published": "2024-09-16T17:15:58.860", + "lastModified": "2024-09-16T17:15:58.860", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "NULL pointer dereference in the UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:N/VI:H/VA:L/SC:N/SI:H/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "attackRequirements": "PRESENT", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "HIGH", + "subsequentSystemAvailability": "LOW", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 6.9, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:L", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "secure@intel.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-395" + } + ] + } + ], + "references": [ + { + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-255xx/CVE-2023-25546.json b/CVE-2023/CVE-2023-255xx/CVE-2023-25546.json new file mode 100644 index 00000000000..7dcafa5ae23 --- /dev/null +++ b/CVE-2023/CVE-2023-255xx/CVE-2023-25546.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2023-25546", + "sourceIdentifier": "secure@intel.com", + "published": "2024-09-16T17:15:59.080", + "lastModified": "2024-09-16T17:15:59.080", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Out-of-bounds read in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "attackRequirements": "PRESENT", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "LOW", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 1.8, + "baseSeverity": "LOW" + } + } + ], + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:L", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 2.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 0.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "secure@intel.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39418.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39418.json index 2c308825a2f..05cb2986afc 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39418.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39418.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39418", "sourceIdentifier": "secalert@redhat.com", "published": "2023-08-11T13:15:09.963", - "lastModified": "2024-02-16T13:57:03.523", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-16T16:15:04.650", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -178,20 +178,6 @@ "Patch" ] }, - { - "url": "https://security.netapp.com/advisory/ntap-20230915-0002/", - "source": "secalert@redhat.com", - "tags": [ - "Third Party Advisory" - ] - }, - { - "url": "https://www.debian.org/security/2023/dsa-5553", - "source": "secalert@redhat.com", - "tags": [ - "Third Party Advisory" - ] - }, { "url": "https://www.postgresql.org/support/security/CVE-2023-39418/", "source": "secalert@redhat.com", diff --git a/CVE-2023/CVE-2023-406xx/CVE-2023-40660.json b/CVE-2023/CVE-2023-406xx/CVE-2023-40660.json index bb2f6e2e7c5..88a929e91c6 100644 --- a/CVE-2023/CVE-2023-406xx/CVE-2023-40660.json +++ b/CVE-2023/CVE-2023-406xx/CVE-2023-40660.json @@ -2,7 +2,7 @@ "id": "CVE-2023-40660", "sourceIdentifier": "secalert@redhat.com", "published": "2023-11-06T17:15:11.757", - "lastModified": "2023-12-23T05:15:08.743", + "lastModified": "2024-09-16T17:15:59.347", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -120,10 +120,6 @@ } ], "references": [ - { - "url": "http://www.openwall.com/lists/oss-security/2023/12/13/2", - "source": "secalert@redhat.com" - }, { "url": "https://access.redhat.com/errata/RHSA-2023:7876", "source": "secalert@redhat.com" @@ -166,18 +162,6 @@ "tags": [ "Vendor Advisory" ] - }, - { - "url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00024.html", - "source": "secalert@redhat.com" - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3CPQOMCDWFRBMEFR5VK4N5MMXXU42ODE/", - "source": "secalert@redhat.com" - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GLYEFIBBA37TK3UNMZN5NOJ7IWCIXLQP/", - "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-406xx/CVE-2023-40661.json b/CVE-2023/CVE-2023-406xx/CVE-2023-40661.json index 9becb7d1716..34f2b3ccd53 100644 --- a/CVE-2023/CVE-2023-406xx/CVE-2023-40661.json +++ b/CVE-2023/CVE-2023-406xx/CVE-2023-40661.json @@ -2,7 +2,7 @@ "id": "CVE-2023-40661", "sourceIdentifier": "secalert@redhat.com", "published": "2023-11-06T17:15:11.830", - "lastModified": "2023-12-23T05:15:08.957", + "lastModified": "2024-09-16T17:15:59.490", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -120,10 +120,6 @@ } ], "references": [ - { - "url": "http://www.openwall.com/lists/oss-security/2023/12/13/3", - "source": "secalert@redhat.com" - }, { "url": "https://access.redhat.com/errata/RHSA-2023:7876", "source": "secalert@redhat.com" @@ -166,18 +162,6 @@ "tags": [ "Vendor Advisory" ] - }, - { - "url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00024.html", - "source": "secalert@redhat.com" - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3CPQOMCDWFRBMEFR5VK4N5MMXXU42ODE/", - "source": "secalert@redhat.com" - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GLYEFIBBA37TK3UNMZN5NOJ7IWCIXLQP/", - "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-407xx/CVE-2023-40745.json b/CVE-2023/CVE-2023-407xx/CVE-2023-40745.json index d92615d132e..a0f2f2f6e10 100644 --- a/CVE-2023/CVE-2023-407xx/CVE-2023-40745.json +++ b/CVE-2023/CVE-2023-407xx/CVE-2023-40745.json @@ -2,7 +2,7 @@ "id": "CVE-2023-40745", "sourceIdentifier": "secalert@redhat.com", "published": "2023-10-05T19:15:11.260", - "lastModified": "2024-04-30T15:15:50.610", + "lastModified": "2024-09-16T17:15:59.613", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -148,13 +148,6 @@ "Issue Tracking", "Third Party Advisory" ] - }, - { - "url": "https://security.netapp.com/advisory/ntap-20231110-0005/", - "source": "secalert@redhat.com", - "tags": [ - "Third Party Advisory" - ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4001.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4001.json index 169bdbfa4a0..f23d91c6920 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4001.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4001.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4001", "sourceIdentifier": "secalert@redhat.com", "published": "2024-01-15T11:15:08.270", - "lastModified": "2024-02-16T13:15:09.737", + "lastModified": "2024-09-16T17:16:00.797", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -134,13 +134,6 @@ } ], "references": [ - { - "url": "http://www.openwall.com/lists/oss-security/2024/01/15/3", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List" - ] - }, { "url": "https://access.redhat.com/errata/RHSA-2024:0437", "source": "secalert@redhat.com" @@ -174,18 +167,6 @@ "tags": [ "Third Party Advisory" ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3OBADMKHQLJOBA32Q7XPNSYMVHVAFDCB/", - "source": "secalert@redhat.com" - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CHLZQ47HM64NDOHMHYO7VIJFYD5ZPPYN/", - "source": "secalert@redhat.com" - }, - { - "url": "https://security.netapp.com/advisory/ntap-20240216-0006/", - "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-418xx/CVE-2023-41833.json b/CVE-2023/CVE-2023-418xx/CVE-2023-41833.json new file mode 100644 index 00000000000..41e3987622f --- /dev/null +++ b/CVE-2023/CVE-2023-418xx/CVE-2023-41833.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2023-41833", + "sourceIdentifier": "secure@intel.com", + "published": "2024-09-16T17:15:59.757", + "lastModified": "2024-09-16T17:15:59.757", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A race condition in UEFI firmware for some Intel(R) processors may allow a privileged user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "attackRequirements": "PRESENT", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "HIGH", + "subsequentSystemIntegrity": "HIGH", + "subsequentSystemAvailability": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 8.7, + "baseSeverity": "HIGH" + } + } + ], + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "secure@intel.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-362" + } + ] + } + ], + "references": [ + { + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-427xx/CVE-2023-42772.json b/CVE-2023/CVE-2023-427xx/CVE-2023-42772.json new file mode 100644 index 00000000000..3e382183da2 --- /dev/null +++ b/CVE-2023/CVE-2023-427xx/CVE-2023-42772.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2023-42772", + "sourceIdentifier": "secure@intel.com", + "published": "2024-09-16T17:15:59.993", + "lastModified": "2024-09-16T17:15:59.993", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Untrusted pointer dereference in UEFI firmware for some Intel(R) reference processors may allow a privileged user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "attackRequirements": "PRESENT", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "HIGH", + "subsequentSystemIntegrity": "HIGH", + "subsequentSystemAvailability": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 8.7, + "baseSeverity": "HIGH" + } + } + ], + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.5, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "secure@intel.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-822" + } + ] + } + ], + "references": [ + { + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-436xx/CVE-2023-43626.json b/CVE-2023/CVE-2023-436xx/CVE-2023-43626.json new file mode 100644 index 00000000000..04dbcc54eaf --- /dev/null +++ b/CVE-2023/CVE-2023-436xx/CVE-2023-43626.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2023-43626", + "sourceIdentifier": "secure@intel.com", + "published": "2024-09-16T17:16:00.250", + "lastModified": "2024-09-16T17:16:00.250", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper access control in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "attackRequirements": "PRESENT", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "HIGH", + "subsequentSystemIntegrity": "HIGH", + "subsequentSystemAvailability": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 8.7, + "baseSeverity": "HIGH" + } + } + ], + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "secure@intel.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-437xx/CVE-2023-43753.json b/CVE-2023/CVE-2023-437xx/CVE-2023-43753.json new file mode 100644 index 00000000000..4928b6d368d --- /dev/null +++ b/CVE-2023/CVE-2023-437xx/CVE-2023-43753.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2023-43753", + "sourceIdentifier": "secure@intel.com", + "published": "2024-09-16T17:16:00.473", + "lastModified": "2024-09-16T17:16:00.473", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper conditions check in some Intel(R) Processors with Intel(R) SGX may allow a privileged user to potentially enable information disclosure via local access." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "HIGH", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 6.8, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 4.0 + } + ] + }, + "weaknesses": [ + { + "source": "secure@intel.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-92" + } + ] + } + ], + "references": [ + { + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4535.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4535.json index da8ef2e1117..8bf925ed4a6 100644 --- a/CVE-2023/CVE-2023-45xx/CVE-2023-4535.json +++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4535.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4535", "sourceIdentifier": "secalert@redhat.com", "published": "2023-11-06T17:15:12.083", - "lastModified": "2024-02-23T20:13:02.827", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-16T17:16:00.963", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -183,20 +183,6 @@ "tags": [ "Vendor Advisory" ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3CPQOMCDWFRBMEFR5VK4N5MMXXU42ODE/", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GLYEFIBBA37TK3UNMZN5NOJ7IWCIXLQP/", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List" - ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-468xx/CVE-2023-46846.json b/CVE-2023/CVE-2023-468xx/CVE-2023-46846.json index 967f4f56b1c..d13c2d49f81 100644 --- a/CVE-2023/CVE-2023-468xx/CVE-2023-46846.json +++ b/CVE-2023/CVE-2023-468xx/CVE-2023-46846.json @@ -2,7 +2,7 @@ "id": "CVE-2023-46846", "sourceIdentifier": "secalert@redhat.com", "published": "2023-11-03T08:15:07.953", - "lastModified": "2024-01-22T20:15:46.730", + "lastModified": "2024-09-16T16:15:05.957", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -285,21 +285,6 @@ "tags": [ "Vendor Advisory" ] - }, - { - "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00003.html", - "source": "secalert@redhat.com" - }, - { - "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00008.html", - "source": "secalert@redhat.com" - }, - { - "url": "https://security.netapp.com/advisory/ntap-20231130-0002/", - "source": "secalert@redhat.com", - "tags": [ - "Third Party Advisory" - ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-468xx/CVE-2023-46847.json b/CVE-2023/CVE-2023-468xx/CVE-2023-46847.json index b16540f0dc4..b0883f31af8 100644 --- a/CVE-2023/CVE-2023-468xx/CVE-2023-46847.json +++ b/CVE-2023/CVE-2023-468xx/CVE-2023-46847.json @@ -2,8 +2,8 @@ "id": "CVE-2023-46847", "sourceIdentifier": "secalert@redhat.com", "published": "2023-11-03T08:15:08.023", - "lastModified": "2024-02-16T15:22:41.197", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-16T16:15:06.180", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -330,21 +330,6 @@ "tags": [ "Vendor Advisory" ] - }, - { - "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00003.html", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List", - "Third Party Advisory" - ] - }, - { - "url": "https://security.netapp.com/advisory/ntap-20231130-0002/", - "source": "secalert@redhat.com", - "tags": [ - "Third Party Advisory" - ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-468xx/CVE-2023-46848.json b/CVE-2023/CVE-2023-468xx/CVE-2023-46848.json index 8cda1551f80..cb227340885 100644 --- a/CVE-2023/CVE-2023-468xx/CVE-2023-46848.json +++ b/CVE-2023/CVE-2023-468xx/CVE-2023-46848.json @@ -2,7 +2,7 @@ "id": "CVE-2023-46848", "sourceIdentifier": "secalert@redhat.com", "published": "2023-11-03T08:15:08.117", - "lastModified": "2023-12-14T10:15:08.390", + "lastModified": "2024-09-16T16:15:06.523", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -172,10 +172,6 @@ "tags": [ "Vendor Advisory" ] - }, - { - "url": "https://security.netapp.com/advisory/ntap-20231214-0005/", - "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-46xx/CVE-2023-4692.json b/CVE-2023/CVE-2023-46xx/CVE-2023-4692.json index ae011b68c87..57f7f8b50a0 100644 --- a/CVE-2023/CVE-2023-46xx/CVE-2023-4692.json +++ b/CVE-2023/CVE-2023-46xx/CVE-2023-4692.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4692", "sourceIdentifier": "secalert@redhat.com", "published": "2023-10-25T18:17:41.743", - "lastModified": "2024-05-22T17:16:06.140", + "lastModified": "2024-09-16T16:15:08.327", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -151,18 +151,6 @@ "Third Party Advisory" ] }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FUU42E7CPYLATXOYVYNW6YTXXULAOV6L/", - "source": "secalert@redhat.com" - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRJ5UZRXX2KLR4IKBJEQUNGOCXMMDLY/", - "source": "secalert@redhat.com" - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PERFILCHFEUGG3OAMC6W55P6DDIBZK4Q/", - "source": "secalert@redhat.com" - }, { "url": "https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html", "source": "secalert@redhat.com", @@ -177,20 +165,6 @@ "Mailing List", "Third Party Advisory" ] - }, - { - "url": "https://security.gentoo.org/glsa/202311-14", - "source": "secalert@redhat.com", - "tags": [ - "Third Party Advisory" - ] - }, - { - "url": "https://security.netapp.com/advisory/ntap-20231208-0002/", - "source": "secalert@redhat.com", - "tags": [ - "Third Party Advisory" - ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-46xx/CVE-2023-4693.json b/CVE-2023/CVE-2023-46xx/CVE-2023-4693.json index 661946618c7..55f1c648661 100644 --- a/CVE-2023/CVE-2023-46xx/CVE-2023-4693.json +++ b/CVE-2023/CVE-2023-46xx/CVE-2023-4693.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4693", "sourceIdentifier": "secalert@redhat.com", "published": "2023-10-25T18:17:41.817", - "lastModified": "2024-05-22T17:16:06.530", + "lastModified": "2024-09-16T16:15:08.500", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -151,18 +151,6 @@ "Third Party Advisory" ] }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FUU42E7CPYLATXOYVYNW6YTXXULAOV6L/", - "source": "secalert@redhat.com" - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRJ5UZRXX2KLR4IKBJEQUNGOCXMMDLY/", - "source": "secalert@redhat.com" - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PERFILCHFEUGG3OAMC6W55P6DDIBZK4Q/", - "source": "secalert@redhat.com" - }, { "url": "https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html", "source": "secalert@redhat.com", @@ -177,20 +165,6 @@ "Mailing List", "Third Party Advisory" ] - }, - { - "url": "https://security.gentoo.org/glsa/202311-14", - "source": "secalert@redhat.com", - "tags": [ - "Third Party Advisory" - ] - }, - { - "url": "https://security.netapp.com/advisory/ntap-20231208-0002/", - "source": "secalert@redhat.com", - "tags": [ - "Third Party Advisory" - ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-470xx/CVE-2023-47038.json b/CVE-2023/CVE-2023-470xx/CVE-2023-47038.json index ed4bd0afcfb..abcee48738d 100644 --- a/CVE-2023/CVE-2023-470xx/CVE-2023-47038.json +++ b/CVE-2023/CVE-2023-470xx/CVE-2023-47038.json @@ -2,7 +2,7 @@ "id": "CVE-2023-47038", "sourceIdentifier": "secalert@redhat.com", "published": "2023-12-18T14:15:08.933", - "lastModified": "2024-05-30T14:15:09.040", + "lastModified": "2024-09-16T16:15:07.003", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -145,14 +145,6 @@ "tags": [ "Issue Tracking" ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GNEEWAACXQCEEAKSG7XX2D5YDRWLCIZJ/", - "source": "secalert@redhat.com" - }, - { - "url": "https://perldoc.perl.org/perl5382delta#CVE-2023-47038-Write-past-buffer-end-via-illegal-user-defined-Unicode-property", - "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5367.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5367.json index 0f4f21ed7e1..df0a1d88e85 100644 --- a/CVE-2023/CVE-2023-53xx/CVE-2023-5367.json +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5367.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5367", "sourceIdentifier": "secalert@redhat.com", "published": "2023-10-25T20:15:18.323", - "lastModified": "2024-05-22T17:16:07.050", + "lastModified": "2024-09-16T16:15:08.640", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -319,74 +319,6 @@ "Third Party Advisory" ] }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2WS5E7H4A5J3U5YBCTMRPQVGWK5LVH7D/", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List", - "Third Party Advisory" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3RK66CXMXO3PCPDU3GDY5FK4UYHUXQJT/", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4YBK3I6SETHETBHDETFWM3VSZUQICIDV/", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKKIE626TZOOPD533EYN47J4RFNHZVOP/", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List", - "Third Party Advisory" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO2Q2NP6R62ZRQQG3XQ4AXUT7J2EKKKY/", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List", - "Third Party Advisory" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L2RMNR4235YXZZQ2X7Q4MTOZDMZ7BBQU/", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List", - "Third Party Advisory" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SEDJN4VFN57K5POOC7BNVD6L6WUUCSG6/", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SN6KV4XGQJRVAOSM5C3CWMVAXO53COIP/", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJXNI4BXURC2BKPNAHFJK3C5ZETB7PER/", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List", - "Third Party Advisory" - ] - }, { "url": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html", "source": "secalert@redhat.com", @@ -394,27 +326,6 @@ "Patch", "Vendor Advisory" ] - }, - { - "url": "https://security.gentoo.org/glsa/202401-30", - "source": "secalert@redhat.com", - "tags": [ - "Third Party Advisory" - ] - }, - { - "url": "https://security.netapp.com/advisory/ntap-20231130-0004/", - "source": "secalert@redhat.com", - "tags": [ - "Third Party Advisory" - ] - }, - { - "url": "https://www.debian.org/security/2023/dsa-5534", - "source": "secalert@redhat.com", - "tags": [ - "Third Party Advisory" - ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5380.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5380.json index eb10b38cd8e..13b48825811 100644 --- a/CVE-2023/CVE-2023-53xx/CVE-2023-5380.json +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5380.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5380", "sourceIdentifier": "secalert@redhat.com", "published": "2023-10-25T20:15:18.503", - "lastModified": "2024-05-22T17:16:07.540", + "lastModified": "2024-09-16T16:15:08.980", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -213,49 +213,6 @@ "Issue Tracking" ] }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2WS5E7H4A5J3U5YBCTMRPQVGWK5LVH7D/", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3RK66CXMXO3PCPDU3GDY5FK4UYHUXQJT/", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKKIE626TZOOPD533EYN47J4RFNHZVOP/", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO2Q2NP6R62ZRQQG3XQ4AXUT7J2EKKKY/", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List", - "Third Party Advisory" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SN6KV4XGQJRVAOSM5C3CWMVAXO53COIP/", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJXNI4BXURC2BKPNAHFJK3C5ZETB7PER/", - "source": "secalert@redhat.com", - "tags": [ - "Third Party Advisory" - ] - }, { "url": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html", "source": "secalert@redhat.com", @@ -263,24 +220,6 @@ "Patch", "Vendor Advisory" ] - }, - { - "url": "https://security.gentoo.org/glsa/202401-30", - "source": "secalert@redhat.com" - }, - { - "url": "https://security.netapp.com/advisory/ntap-20231130-0004/", - "source": "secalert@redhat.com", - "tags": [ - "Third Party Advisory" - ] - }, - { - "url": "https://www.debian.org/security/2023/dsa-5534", - "source": "secalert@redhat.com", - "tags": [ - "Third Party Advisory" - ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5384.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5384.json index f27987bd5df..3905412afd4 100644 --- a/CVE-2023/CVE-2023-53xx/CVE-2023-5384.json +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5384.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5384", "sourceIdentifier": "secalert@redhat.com", "published": "2023-12-18T14:15:11.360", - "lastModified": "2024-01-25T14:15:26.733", + "lastModified": "2024-09-16T16:15:09.150", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -150,10 +150,6 @@ "tags": [ "Issue Tracking" ] - }, - { - "url": "https://security.netapp.com/advisory/ntap-20240125-0004/", - "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5455.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5455.json index 5268c3970c8..cc2dbff9c50 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5455.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5455.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5455", "sourceIdentifier": "secalert@redhat.com", "published": "2024-01-10T13:15:48.643", - "lastModified": "2024-02-20T19:05:40.227", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-16T16:15:09.270", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -499,20 +499,6 @@ "Third Party Advisory" ] }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U76DAZZVY7V4XQBOOV5ETPTHW3A6MW5O/", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFNUQH7IOHTKCTKQWFHONWGUBOUANL6I/", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List" - ] - }, { "url": "https://www.freeipa.org/release-notes/4-10-3.html", "source": "secalert@redhat.com", diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5574.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5574.json index a7304dabde9..17331aff360 100644 --- a/CVE-2023/CVE-2023-55xx/CVE-2023-5574.json +++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5574.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5574", "sourceIdentifier": "secalert@redhat.com", "published": "2023-10-25T20:15:18.717", - "lastModified": "2024-04-30T15:15:51.470", + "lastModified": "2024-09-16T17:16:01.493", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -141,13 +141,6 @@ "Patch", "Vendor Advisory" ] - }, - { - "url": "https://security.netapp.com/advisory/ntap-20231130-0004/", - "source": "secalert@redhat.com", - "tags": [ - "Third Party Advisory" - ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5764.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5764.json index ea236402d0b..3b1ec327f10 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5764.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5764.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5764", "sourceIdentifier": "secalert@redhat.com", "published": "2023-12-12T22:15:22.747", - "lastModified": "2024-04-25T16:15:08.903", + "lastModified": "2024-09-16T17:16:01.667", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -216,13 +216,6 @@ "Patch", "Vendor Advisory" ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X7Q6CHPVCHMZS5M7V22GOKFSXZAQ24EU/", - "source": "secalert@redhat.com", - "tags": [ - "Third Party Advisory" - ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5824.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5824.json index b9848bbe682..824704d3d82 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5824.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5824.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5824", "sourceIdentifier": "secalert@redhat.com", "published": "2023-11-03T08:15:08.270", - "lastModified": "2024-04-25T16:15:09.027", + "lastModified": "2024-09-16T16:15:09.590", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -182,10 +182,6 @@ "tags": [ "Vendor Advisory" ] - }, - { - "url": "https://security.netapp.com/advisory/ntap-20231130-0003/", - "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6377.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6377.json index 0767ab767d1..2697a0f762e 100644 --- a/CVE-2023/CVE-2023-63xx/CVE-2023-6377.json +++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6377.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6377", "sourceIdentifier": "secalert@redhat.com", "published": "2023-12-13T07:15:30.030", - "lastModified": "2024-05-22T17:16:08.530", + "lastModified": "2024-09-16T16:15:09.980", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -242,13 +242,6 @@ } ], "references": [ - { - "url": "http://www.openwall.com/lists/oss-security/2023/12/13/1", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List" - ] - }, { "url": "https://access.redhat.com/errata/RHSA-2023:7886", "source": "secalert@redhat.com", @@ -329,63 +322,12 @@ "Patch" ] }, - { - "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00008.html", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List" - ] - }, - { - "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00013.html", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6R63Z6GIWM3YUNZRCGFODUXLW3GY2HD6/", - "source": "secalert@redhat.com" - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7PP47YXKM5ETLCYEF6473R3VFCJ6QT2S/", - "source": "secalert@redhat.com", - "tags": [ - "Vendor Advisory" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFHV5KCQ2SVOD4QMCPZ5HC6YL44L7YJD/", - "source": "secalert@redhat.com" - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LJDFWDB7EQVZA45XDP7L5WRSRWS6RVRR/", - "source": "secalert@redhat.com", - "tags": [ - "Vendor Advisory" - ] - }, { "url": "https://lists.x.org/archives/xorg-announce/2023-December/003435.html", "source": "secalert@redhat.com", "tags": [ "Mailing List" ] - }, - { - "url": "https://security.gentoo.org/glsa/202401-30", - "source": "secalert@redhat.com" - }, - { - "url": "https://security.netapp.com/advisory/ntap-20240125-0003/", - "source": "secalert@redhat.com" - }, - { - "url": "https://www.debian.org/security/2023/dsa-5576", - "source": "secalert@redhat.com", - "tags": [ - "Vendor Advisory" - ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6478.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6478.json index f78ec8fe87c..0155434fd54 100644 --- a/CVE-2023/CVE-2023-64xx/CVE-2023-6478.json +++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6478.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6478", "sourceIdentifier": "secalert@redhat.com", "published": "2023-12-13T07:15:31.213", - "lastModified": "2024-05-22T17:16:08.797", + "lastModified": "2024-09-16T16:15:11.107", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -242,13 +242,6 @@ } ], "references": [ - { - "url": "http://www.openwall.com/lists/oss-security/2023/12/13/1", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List" - ] - }, { "url": "https://access.redhat.com/errata/RHSA-2023:7886", "source": "secalert@redhat.com", @@ -329,56 +322,12 @@ "Patch" ] }, - { - "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00008.html", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6R63Z6GIWM3YUNZRCGFODUXLW3GY2HD6/", - "source": "secalert@redhat.com" - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7PP47YXKM5ETLCYEF6473R3VFCJ6QT2S/", - "source": "secalert@redhat.com", - "tags": [ - "Vendor Advisory" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFHV5KCQ2SVOD4QMCPZ5HC6YL44L7YJD/", - "source": "secalert@redhat.com" - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LJDFWDB7EQVZA45XDP7L5WRSRWS6RVRR/", - "source": "secalert@redhat.com", - "tags": [ - "Vendor Advisory" - ] - }, { "url": "https://lists.x.org/archives/xorg-announce/2023-December/003435.html", "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ] - }, - { - "url": "https://security.gentoo.org/glsa/202401-30", - "source": "secalert@redhat.com" - }, - { - "url": "https://security.netapp.com/advisory/ntap-20240125-0003/", - "source": "secalert@redhat.com" - }, - { - "url": "https://www.debian.org/security/2023/dsa-5576", - "source": "secalert@redhat.com", - "tags": [ - "Vendor Advisory" - ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6679.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6679.json index 8aa1a2eb124..67e072fa2db 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6679.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6679.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6679", "sourceIdentifier": "secalert@redhat.com", "published": "2023-12-11T19:15:09.440", - "lastModified": "2024-02-06T15:15:08.397", + "lastModified": "2024-09-16T16:15:11.767", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -156,14 +156,6 @@ "Third Party Advisory" ] }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LSPIOMIJYTLZB6QKPQVVAYSUETUWKPF/", - "source": "secalert@redhat.com" - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LBVHM4LGMFIHBN4UBESYRFMYX3WUICV5/", - "source": "secalert@redhat.com" - }, { "url": "https://lore.kernel.org/netdev/20231211083758.1082853-1-jiri@resnulli.us/", "source": "secalert@redhat.com", diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6816.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6816.json index faecccc9836..aef63fd73be 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6816.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6816.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6816", "sourceIdentifier": "secalert@redhat.com", "published": "2024-01-18T05:15:08.607", - "lastModified": "2024-05-22T17:16:09.970", + "lastModified": "2024-09-16T16:15:11.937", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -161,14 +161,6 @@ } ], "references": [ - { - "url": "http://www.openwall.com/lists/oss-security/2024/01/18/1", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List", - "Patch" - ] - }, { "url": "https://access.redhat.com/errata/RHSA-2024:0320", "source": "secalert@redhat.com", @@ -237,39 +229,6 @@ "tags": [ "Issue Tracking" ] - }, - { - "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00016.html", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5J4H7CH565ALSZZYKOJFYDA5KFLG6NUK/", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EJBMCWQ54R6ZL3MYU2D2JBW6JMZL7BQW/", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZ75X54CN4IFYMIV7OK3JVZ57FHQIGIC/", - "source": "secalert@redhat.com" - }, - { - "url": "https://security.gentoo.org/glsa/202401-30", - "source": "secalert@redhat.com" - }, - { - "url": "https://security.netapp.com/advisory/ntap-20240307-0006/", - "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7008.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7008.json index babb7474617..d37365e963d 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7008.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7008.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7008", "sourceIdentifier": "secalert@redhat.com", "published": "2023-12-23T13:15:07.573", - "lastModified": "2024-05-22T17:16:10.830", + "lastModified": "2024-09-16T17:16:02.170", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -151,14 +151,6 @@ "tags": [ "Issue Tracking" ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GMDEG5PKONWNHOEYSUDRT6JEOISRMN2/", - "source": "secalert@redhat.com" - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QHNBXGKJWISJETTTDTZKTBFIBJUOSLKL/", - "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0408.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0408.json index c13df8c2af8..d56e159164b 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0408.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0408.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0408", "sourceIdentifier": "secalert@redhat.com", "published": "2024-01-18T16:15:08.380", - "lastModified": "2024-05-22T17:16:11.160", + "lastModified": "2024-09-16T16:15:12.447", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -218,42 +218,6 @@ "tags": [ "Issue Tracking" ] - }, - { - "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00016.html", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List", - "Third Party Advisory" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5J4H7CH565ALSZZYKOJFYDA5KFLG6NUK/", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List", - "Third Party Advisory" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EJBMCWQ54R6ZL3MYU2D2JBW6JMZL7BQW/", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List", - "Third Party Advisory" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZ75X54CN4IFYMIV7OK3JVZ57FHQIGIC/", - "source": "secalert@redhat.com" - }, - { - "url": "https://security.gentoo.org/glsa/202401-30", - "source": "secalert@redhat.com" - }, - { - "url": "https://security.netapp.com/advisory/ntap-20240307-0006/", - "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0409.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0409.json index 9c4bb4698dc..08e97d5298c 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0409.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0409.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0409", "sourceIdentifier": "secalert@redhat.com", "published": "2024-01-18T16:15:08.593", - "lastModified": "2024-05-22T17:16:11.320", + "lastModified": "2024-09-16T16:15:12.617", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -219,42 +219,6 @@ "Issue Tracking", "Third Party Advisory" ] - }, - { - "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00016.html", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List", - "Third Party Advisory" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5J4H7CH565ALSZZYKOJFYDA5KFLG6NUK/", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List", - "Third Party Advisory" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EJBMCWQ54R6ZL3MYU2D2JBW6JMZL7BQW/", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List", - "Third Party Advisory" - ] - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZ75X54CN4IFYMIV7OK3JVZ57FHQIGIC/", - "source": "secalert@redhat.com" - }, - { - "url": "https://security.gentoo.org/glsa/202401-30", - "source": "secalert@redhat.com" - }, - { - "url": "https://security.netapp.com/advisory/ntap-20240307-0006/", - "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1048.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1048.json index 87e6e1a1037..239fdf2c031 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1048.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1048.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1048", "sourceIdentifier": "secalert@redhat.com", "published": "2024-02-06T18:15:59.250", - "lastModified": "2024-05-22T17:16:11.850", + "lastModified": "2024-09-16T16:15:12.907", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -134,14 +134,6 @@ } ], "references": [ - { - "url": "http://www.openwall.com/lists/oss-security/2024/02/06/3", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List", - "Third Party Advisory" - ] - }, { "url": "https://access.redhat.com/errata/RHSA-2024:2456", "source": "secalert@redhat.com" @@ -165,18 +157,6 @@ "Vendor Advisory" ] }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XRZQCVZ3XOASVFT6XLO7F2ZXOLOHIJZQ/", - "source": "secalert@redhat.com" - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSJAEGRR3XHMBBBKYOVMII4P34IXEYPE/", - "source": "secalert@redhat.com" - }, - { - "url": "https://security.netapp.com/advisory/ntap-20240223-0007/", - "source": "secalert@redhat.com" - }, { "url": "https://www.openwall.com/lists/oss-security/2024/02/06/3", "source": "secalert@redhat.com", diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1153.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1153.json index 907660364e9..7eb185a1958 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1153.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1153.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1153", "sourceIdentifier": "iletisim@usom.gov.tr", "published": "2024-06-27T14:15:12.957", - "lastModified": "2024-06-27T17:11:52.390", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-16T17:39:45.023", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "iletisim@usom.gov.tr", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.6, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.9, + "impactScore": 3.6 + }, + { + "source": "iletisim@usom.gov.tr", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", @@ -41,8 +61,18 @@ }, "weaknesses": [ { - "source": "iletisim@usom.gov.tr", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "iletisim@usom.gov.tr", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,10 +81,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:talyabilisim:travel_apps:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.0.68", + "matchCriteriaId": "35CC2D40-AADD-4C15-BC69-229A279024D6" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.usom.gov.tr/bildirim/tr-24-0809", - "source": "iletisim@usom.gov.tr" + "source": "iletisim@usom.gov.tr", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-16xx/CVE-2024-1635.json b/CVE-2024/CVE-2024-16xx/CVE-2024-1635.json index d87ca8d42e8..dee88b1b8f3 100644 --- a/CVE-2024/CVE-2024-16xx/CVE-2024-1635.json +++ b/CVE-2024/CVE-2024-16xx/CVE-2024-1635.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1635", "sourceIdentifier": "secalert@redhat.com", "published": "2024-02-19T22:15:48.647", - "lastModified": "2024-04-17T16:15:07.720", + "lastModified": "2024-09-16T17:16:03.790", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -95,10 +95,6 @@ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264928", "source": "secalert@redhat.com" - }, - { - "url": "https://security.netapp.com/advisory/ntap-20240322-0007/", - "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-217xx/CVE-2024-21781.json b/CVE-2024/CVE-2024-217xx/CVE-2024-21781.json new file mode 100644 index 00000000000..4596668ade5 --- /dev/null +++ b/CVE-2024/CVE-2024-217xx/CVE-2024-21781.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2024-21781", + "sourceIdentifier": "secure@intel.com", + "published": "2024-09-16T17:16:03.967", + "lastModified": "2024-09-16T17:16:03.967", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper input validation in UEFI firmware for some Intel(R) Processors may allow a privileged user to enable information disclosure or denial of service via local access." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:N/VA:H/SC:H/SI:N/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "attackRequirements": "PRESENT", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "HIGH", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 7.0, + "baseSeverity": "HIGH" + } + } + ], + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.8 + } + ] + }, + "weaknesses": [ + { + "source": "secure@intel.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-218xx/CVE-2024-21829.json b/CVE-2024/CVE-2024-218xx/CVE-2024-21829.json new file mode 100644 index 00000000000..9db295a3aff --- /dev/null +++ b/CVE-2024/CVE-2024-218xx/CVE-2024-21829.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2024-21829", + "sourceIdentifier": "secure@intel.com", + "published": "2024-09-16T17:16:04.180", + "lastModified": "2024-09-16T17:16:04.180", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper input validation in UEFI firmware error handler for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "attackRequirements": "PRESENT", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "HIGH", + "subsequentSystemIntegrity": "HIGH", + "subsequentSystemAvailability": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 8.7, + "baseSeverity": "HIGH" + } + } + ], + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "secure@intel.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-218xx/CVE-2024-21871.json b/CVE-2024/CVE-2024-218xx/CVE-2024-21871.json new file mode 100644 index 00000000000..e1494fda9ba --- /dev/null +++ b/CVE-2024/CVE-2024-218xx/CVE-2024-21871.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2024-21871", + "sourceIdentifier": "secure@intel.com", + "published": "2024-09-16T17:16:04.383", + "lastModified": "2024-09-16T17:16:04.383", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper input validation in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:P/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "attackRequirements": "PRESENT", + "privilegesRequired": "HIGH", + "userInteraction": "PASSIVE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "HIGH", + "subsequentSystemIntegrity": "HIGH", + "subsequentSystemAvailability": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 7.3, + "baseSeverity": "HIGH" + } + } + ], + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "secure@intel.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-218xx/CVE-2024-21885.json b/CVE-2024/CVE-2024-218xx/CVE-2024-21885.json index cc833f1dea0..a24821720cc 100644 --- a/CVE-2024/CVE-2024-218xx/CVE-2024-21885.json +++ b/CVE-2024/CVE-2024-218xx/CVE-2024-21885.json @@ -2,7 +2,7 @@ "id": "CVE-2024-21885", "sourceIdentifier": "secalert@redhat.com", "published": "2024-02-28T13:15:08.197", - "lastModified": "2024-08-01T23:35:23.987", + "lastModified": "2024-09-16T16:15:13.080", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -115,10 +115,6 @@ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256540", "source": "secalert@redhat.com" - }, - { - "url": "https://security.netapp.com/advisory/ntap-20240503-0004/", - "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-235xx/CVE-2024-23599.json b/CVE-2024/CVE-2024-235xx/CVE-2024-23599.json new file mode 100644 index 00000000000..ff3717f1998 --- /dev/null +++ b/CVE-2024/CVE-2024-235xx/CVE-2024-23599.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2024-23599", + "sourceIdentifier": "secure@intel.com", + "published": "2024-09-16T17:16:04.580", + "lastModified": "2024-09-16T17:16:04.580", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Race condition in Seamless Firmware Updates for some Intel(R) reference platforms may allow a privileged user to potentially enable denial of service via local access." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:H/VA:H/SC:N/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "HIGH", + "subsequentSystemAvailability": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 8.3, + "baseSeverity": "HIGH" + } + } + ], + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.9, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.5, + "impactScore": 5.8 + } + ] + }, + "weaknesses": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-362" + } + ] + } + ], + "references": [ + { + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-239xx/CVE-2024-23984.json b/CVE-2024/CVE-2024-239xx/CVE-2024-23984.json new file mode 100644 index 00000000000..5a6d651674a --- /dev/null +++ b/CVE-2024/CVE-2024-239xx/CVE-2024-23984.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2024-23984", + "sourceIdentifier": "secure@intel.com", + "published": "2024-09-16T17:16:04.810", + "lastModified": "2024-09-16T17:16:04.810", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Observable discrepancy in RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "attackRequirements": "PRESENT", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "HIGH", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 6.8, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 4.0 + } + ] + }, + "weaknesses": [ + { + "source": "secure@intel.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-203" + } + ] + } + ], + "references": [ + { + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01103.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-249xx/CVE-2024-24968.json b/CVE-2024/CVE-2024-249xx/CVE-2024-24968.json new file mode 100644 index 00000000000..d428cc442f8 --- /dev/null +++ b/CVE-2024/CVE-2024-249xx/CVE-2024-24968.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2024-24968", + "sourceIdentifier": "secure@intel.com", + "published": "2024-09-16T17:16:05.007", + "lastModified": "2024-09-16T17:16:05.007", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper finite state machines (FSMs) in hardware logic in some Intel(R) Processors may allow an privileged user to potentially enable a denial of service via local access." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "attackRequirements": "PRESENT", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.6, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 4.0 + } + ] + }, + "weaknesses": [ + { + "source": "secure@intel.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-1245" + } + ] + } + ], + "references": [ + { + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01097.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-281xx/CVE-2024-28100.json b/CVE-2024/CVE-2024-281xx/CVE-2024-28100.json index 01c5759ba2b..98fe1058ec6 100644 --- a/CVE-2024/CVE-2024-281xx/CVE-2024-28100.json +++ b/CVE-2024/CVE-2024-281xx/CVE-2024-28100.json @@ -2,8 +2,8 @@ "id": "CVE-2024-28100", "sourceIdentifier": "security-advisories@github.com", "published": "2024-09-02T18:15:22.770", - "lastModified": "2024-09-03T12:59:02.453", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-16T17:28:07.347", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -51,10 +81,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:elabftw:elabftw:*:*:*:*:*:*:*:*", + "versionEndExcluding": "5.0.0", + "matchCriteriaId": "7BB7A456-ED8C-4042-9C00-B7DF0ED41218" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/elabftw/elabftw/security/advisories/GHSA-xp3v-w8cx-cqxc", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-281xx/CVE-2024-28166.json b/CVE-2024/CVE-2024-281xx/CVE-2024-28166.json index 5251ba1cbe2..dd8dceba236 100644 --- a/CVE-2024/CVE-2024-281xx/CVE-2024-28166.json +++ b/CVE-2024/CVE-2024-281xx/CVE-2024-28166.json @@ -2,8 +2,8 @@ "id": "CVE-2024-28166", "sourceIdentifier": "cna@sap.com", "published": "2024-08-13T04:15:06.867", - "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-16T16:17:15.540", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + }, { "source": "cna@sap.com", "type": "Secondary", @@ -51,14 +71,47 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:business_objects_business_intelligence_platform:430:*:*:*:*:*:*:*", + "matchCriteriaId": "6EB0EFA3-8AD2-42F2-86E1-A62ECF8340E3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:business_objects_business_intelligence_platform:440:*:*:*:*:*:*:*", + "matchCriteriaId": "AD397634-7D49-454E-9854-0A8212008655" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:business_objects_business_intelligence_platform:enterprise_420:*:*:*:*:*:*:*", + "matchCriteriaId": "029BEDE8-97DB-4716-8A5D-D7CC8049B93F" + } + ] + } + ] + } + ], "references": [ { "url": "https://me.sap.com/notes/3433545", - "source": "cna@sap.com" + "source": "cna@sap.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://url.sap/sapsecuritypatchday", - "source": "cna@sap.com" + "source": "cna@sap.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-281xx/CVE-2024-28170.json b/CVE-2024/CVE-2024-281xx/CVE-2024-28170.json new file mode 100644 index 00000000000..a8e7f35a5d6 --- /dev/null +++ b/CVE-2024/CVE-2024-281xx/CVE-2024-28170.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-28170", + "sourceIdentifier": "secure@intel.com", + "published": "2024-09-16T17:16:05.270", + "lastModified": "2024-09-16T17:16:05.270", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper access control in Intel(R) RAID Web Console all versions may allow an authenticated user to potentially enable information disclosure via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 3.3, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "secure@intel.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-326xx/CVE-2024-32666.json b/CVE-2024/CVE-2024-326xx/CVE-2024-32666.json new file mode 100644 index 00000000000..0f726876534 --- /dev/null +++ b/CVE-2024/CVE-2024-326xx/CVE-2024-32666.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-32666", + "sourceIdentifier": "secure@intel.com", + "published": "2024-09-16T17:16:05.460", + "lastModified": "2024-09-16T17:16:05.460", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "NULL pointer dereference in Intel(R) RAID Web Console software for all versions may allow an authenticated user to potentially enable denial of service via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 4.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.0, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "secure@intel.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "references": [ + { + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-329xx/CVE-2024-32940.json b/CVE-2024/CVE-2024-329xx/CVE-2024-32940.json new file mode 100644 index 00000000000..fe080b52298 --- /dev/null +++ b/CVE-2024/CVE-2024-329xx/CVE-2024-32940.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-32940", + "sourceIdentifier": "secure@intel.com", + "published": "2024-09-16T17:16:05.660", + "lastModified": "2024-09-16T17:16:05.660", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper access control in Intel(R) RAID Web Console software for all versions may allow an authenticated user to potentially enable denial of service via adjacent access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "secure@intel.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-330xx/CVE-2024-33003.json b/CVE-2024/CVE-2024-330xx/CVE-2024-33003.json index e2622bdba0f..27efd42ec39 100644 --- a/CVE-2024/CVE-2024-330xx/CVE-2024-33003.json +++ b/CVE-2024/CVE-2024-330xx/CVE-2024-33003.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33003", "sourceIdentifier": "cna@sap.com", "published": "2024-08-13T04:15:07.380", - "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-16T16:22:07.617", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + }, { "source": "cna@sap.com", "type": "Secondary", @@ -41,8 +61,18 @@ }, "weaknesses": [ { - "source": "cna@sap.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "cna@sap.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,14 +81,72 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:commerce_cloud:1811:*:*:*:*:*:*:*", + "matchCriteriaId": "A9DE60D1-95FF-4220-AE63-2C351781FDA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:commerce_cloud:1905:*:*:*:*:*:*:*", + "matchCriteriaId": "19E11B22-F514-48D6-B78F-8A64CE1BA364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:commerce_cloud:2005:*:*:*:*:*:*:*", + "matchCriteriaId": "DA3BA250-AB0A-4A27-A81C-C3EECD71B521" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:commerce_cloud:2011:*:*:*:*:*:*:*", + "matchCriteriaId": "41BF14BC-9250-4534-AD6D-2C25B64AA78F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:commerce_cloud:2105:*:*:*:*:*:*:*", + "matchCriteriaId": "0DBCE898-8BC5-4B02-920D-8EBB1CA4A6B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:commerce_cloud:2205:*:*:*:*:*:*:*", + "matchCriteriaId": "391FB1C6-1A52-4E53-B042-44D592AEC7A5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:commerce_cloud:com_cloud_2211:*:*:*:*:*:*:*", + "matchCriteriaId": "B8A311D9-0059-4DC6-AF86-5041493FB891" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:commerce_cloud:hy_com_1808:*:*:*:*:*:*:*", + "matchCriteriaId": "FBCD8DEB-0406-4CFC-8033-9253777DE968" + } + ] + } + ] + } + ], "references": [ { "url": "https://me.sap.com/notes/3459935", - "source": "cna@sap.com" + "source": "cna@sap.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://url.sap/sapsecuritypatchday", - "source": "cna@sap.com" + "source": "cna@sap.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-338xx/CVE-2024-33848.json b/CVE-2024/CVE-2024-338xx/CVE-2024-33848.json new file mode 100644 index 00000000000..aebd7cf7912 --- /dev/null +++ b/CVE-2024/CVE-2024-338xx/CVE-2024-33848.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-33848", + "sourceIdentifier": "secure@intel.com", + "published": "2024-09-16T17:16:05.870", + "lastModified": "2024-09-16T17:16:05.870", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Uncaught exception in Intel(R) RAID Web Console software all versions may allow an authenticated user to potentially enable denial of service via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.0, + "impactScore": 4.0 + } + ] + }, + "weaknesses": [ + { + "source": "secure@intel.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-248" + } + ] + } + ], + "references": [ + { + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-341xx/CVE-2024-34127.json b/CVE-2024/CVE-2024-341xx/CVE-2024-34127.json index 6df578db160..e622c330f97 100644 --- a/CVE-2024/CVE-2024-341xx/CVE-2024-34127.json +++ b/CVE-2024/CVE-2024-341xx/CVE-2024-34127.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34127", "sourceIdentifier": "psirt@adobe.com", "published": "2024-08-14T15:15:19.623", - "lastModified": "2024-08-16T18:22:57.230", + "lastModified": "2024-09-16T17:48:25.253", "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ @@ -22,7 +22,7 @@ "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -30,12 +30,12 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", - "availabilityImpact": "HIGH", - "baseScore": 7.1, - "baseSeverity": "HIGH" + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" }, "exploitabilityScore": 1.8, - "impactScore": 5.2 + "impactScore": 3.6 }, { "source": "psirt@adobe.com", diff --git a/CVE-2024/CVE-2024-341xx/CVE-2024-34153.json b/CVE-2024/CVE-2024-341xx/CVE-2024-34153.json new file mode 100644 index 00000000000..14e74b888ea --- /dev/null +++ b/CVE-2024/CVE-2024-341xx/CVE-2024-34153.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-34153", + "sourceIdentifier": "secure@intel.com", + "published": "2024-09-16T17:16:06.107", + "lastModified": "2024-09-16T17:16:06.107", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Uncontrolled search path element in Intel(R) RAID Web Console software for all versions may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "secure@intel.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-427" + } + ] + } + ], + "references": [ + { + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-345xx/CVE-2024-34543.json b/CVE-2024/CVE-2024-345xx/CVE-2024-34543.json new file mode 100644 index 00000000000..9f4a1f535b8 --- /dev/null +++ b/CVE-2024/CVE-2024-345xx/CVE-2024-34543.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-34543", + "sourceIdentifier": "secure@intel.com", + "published": "2024-09-16T17:16:06.310", + "lastModified": "2024-09-16T17:16:06.310", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper access control in Intel(R) RAID Web Console software for all versions may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "secure@intel.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-345xx/CVE-2024-34545.json b/CVE-2024/CVE-2024-345xx/CVE-2024-34545.json new file mode 100644 index 00000000000..6e549744ffd --- /dev/null +++ b/CVE-2024/CVE-2024-345xx/CVE-2024-34545.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-34545", + "sourceIdentifier": "secure@intel.com", + "published": "2024-09-16T17:16:06.497", + "lastModified": "2024-09-16T17:16:06.497", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper input validation in some Intel(R) RAID Web Console software all versions may allow an authenticated user to potentially enable information disclosure via adjacent access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.2, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.5, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-362xx/CVE-2024-36247.json b/CVE-2024/CVE-2024-362xx/CVE-2024-36247.json new file mode 100644 index 00000000000..4db4e4bd800 --- /dev/null +++ b/CVE-2024/CVE-2024-362xx/CVE-2024-36247.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-36247", + "sourceIdentifier": "secure@intel.com", + "published": "2024-09-16T17:16:06.687", + "lastModified": "2024-09-16T17:16:06.687", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper access control in Intel(R) RAID Web Console all versions may allow an authenticated user to potentially enable denial of service via adjacent access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 4.6, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.1, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "secure@intel.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-362xx/CVE-2024-36261.json b/CVE-2024/CVE-2024-362xx/CVE-2024-36261.json new file mode 100644 index 00000000000..8456f8dc867 --- /dev/null +++ b/CVE-2024/CVE-2024-362xx/CVE-2024-36261.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-36261", + "sourceIdentifier": "secure@intel.com", + "published": "2024-09-16T17:16:06.880", + "lastModified": "2024-09-16T17:16:06.880", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper access control in Intel(R) RAID Web Console software all versions may allow an authenticated user to potentially enable denial of service via adjacent access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "secure@intel.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-397xx/CVE-2024-39747.json b/CVE-2024/CVE-2024-397xx/CVE-2024-39747.json index 652d7a380ae..dc9fc3cb17d 100644 --- a/CVE-2024/CVE-2024-397xx/CVE-2024-39747.json +++ b/CVE-2024/CVE-2024-397xx/CVE-2024-39747.json @@ -2,8 +2,8 @@ "id": "CVE-2024-39747", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-08-31T02:15:12.243", - "lastModified": "2024-09-03T12:59:02.453", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-16T17:13:47.497", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "psirt@us.ibm.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, + { + "source": "psirt@us.ibm.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", @@ -51,14 +71,76 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:sterling_connect_direct_web_services:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.0.0.0", + "versionEndExcluding": "6.1.0.25", + "matchCriteriaId": "A8AFA7F5-0BB4-4CC0-8852-540D3B72D4D4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:sterling_connect_direct_web_services:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2.0", + "versionEndExcluding": "6.2.0.24", + "matchCriteriaId": "4DE24461-6156-483D-957A-8DDD84D801B3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:sterling_connect_direct_web_services:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.3.0", + "versionEndExcluding": "6.3.0.9", + "matchCriteriaId": "1C5B086E-BBB4-457E-849C-0688D5CFA0C2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", + "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/297314", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "VDB Entry", + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7166947", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-423xx/CVE-2024-42374.json b/CVE-2024/CVE-2024-423xx/CVE-2024-42374.json index 4355a893124..45e364ddd22 100644 --- a/CVE-2024/CVE-2024-423xx/CVE-2024-42374.json +++ b/CVE-2024/CVE-2024-423xx/CVE-2024-42374.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42374", "sourceIdentifier": "cna@sap.com", "published": "2024-08-13T04:15:10.283", - "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-16T16:25:54.430", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 8.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.2 + }, { "source": "cna@sap.com", "type": "Secondary", @@ -51,14 +71,57 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:bex_web_java_runtime_export_web_service:bi-base-b_7.5:*:*:*:*:*:*:*", + "matchCriteriaId": "DB220EB4-4E7D-42AE-9AB0-72DF74A052B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:bex_web_java_runtime_export_web_service:bi-base-e_7.5:*:*:*:*:*:*:*", + "matchCriteriaId": "45CBE53E-7F10-4320-A148-1257EF928865" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:bex_web_java_runtime_export_web_service:bi-base-s_7.5:*:*:*:*:*:*:*", + "matchCriteriaId": "BA43826D-78CB-467E-9D22-DCD4BB5128A4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:bex_web_java_runtime_export_web_service:bi-ibc_7.5:*:*:*:*:*:*:*", + "matchCriteriaId": "52C18D18-E318-4FAE-A434-A6BA0E8EF183" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:bex_web_java_runtime_export_web_service:biwebapp_7.5:*:*:*:*:*:*:*", + "matchCriteriaId": "F3BC42B5-265F-4061-B698-5A92C1E3EF73" + } + ] + } + ] + } + ], "references": [ { "url": "https://me.sap.com/notes/3485284", - "source": "cna@sap.com" + "source": "cna@sap.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://url.sap/sapsecuritypatchday", - "source": "cna@sap.com" + "source": "cna@sap.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42471.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42471.json index dee07cda2c8..2aedd113123 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42471.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42471.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42471", "sourceIdentifier": "security-advisories@github.com", "published": "2024-09-02T18:15:35.540", - "lastModified": "2024-09-03T12:59:02.453", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-16T16:18:09.597", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -51,18 +81,61 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:github:actions\\/artifact:*:*:*:*:*:node.js:*:*", + "versionStartIncluding": "2.0.0", + "versionEndExcluding": "2.1.7", + "matchCriteriaId": "E037DCFA-551B-45AF-87D1-2A8682430E81" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:github:actions_toolkit:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0C0C6149-DA12-486E-A4ED-F632E8CF7592" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/actions/toolkit/pull/1724", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/actions/toolkit/security/advisories/GHSA-6q32-hq47-5qq3", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://snyk.io/research/zip-slip-vulnerability", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Not Applicable" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42481.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42481.json index f7ea61ff27d..14171a4e94c 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42481.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42481.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42481", "sourceIdentifier": "security-advisories@github.com", "published": "2024-08-12T16:15:15.990", - "lastModified": "2024-08-12T18:57:29.247", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-16T17:10:15.713", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -51,10 +81,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:skyport:skyportd:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0.2.2", + "matchCriteriaId": "3357C6F3-2207-4437-85D5-AAB0C29AB8C9" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/skyportlabs/skyportd/security/advisories/GHSA-cwmq-phcx-9g92", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-437xx/CVE-2024-43792.json b/CVE-2024/CVE-2024-437xx/CVE-2024-43792.json index 7ce2833562e..75b052c7194 100644 --- a/CVE-2024/CVE-2024-437xx/CVE-2024-43792.json +++ b/CVE-2024/CVE-2024-437xx/CVE-2024-43792.json @@ -2,8 +2,8 @@ "id": "CVE-2024-43792", "sourceIdentifier": "security-advisories@github.com", "published": "2024-09-02T18:15:35.807", - "lastModified": "2024-09-03T12:59:02.453", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-16T16:26:18.063", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -51,10 +81,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:halo:halo:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.17.0", + "matchCriteriaId": "1F0A843B-5A28-4D3B-BBCD-CA5BE1EAD754" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/halo-dev/halo/security/advisories/GHSA-x3rj-3x75-vw4g", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-437xx/CVE-2024-43793.json b/CVE-2024/CVE-2024-437xx/CVE-2024-43793.json index 60dba4267fe..872948c5c0d 100644 --- a/CVE-2024/CVE-2024-437xx/CVE-2024-43793.json +++ b/CVE-2024/CVE-2024-437xx/CVE-2024-43793.json @@ -2,8 +2,8 @@ "id": "CVE-2024-43793", "sourceIdentifier": "security-advisories@github.com", "published": "2024-09-11T15:15:17.017", - "lastModified": "2024-09-11T16:26:11.920", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-16T16:28:45.233", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -51,10 +71,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:halo:halo:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "8DF2C016-9220-40E8-8E34-B39FBBCA2AD7" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/halo-dev/halo/security/advisories/GHSA-28x9-hppj-m537", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-446xx/CVE-2024-44623.json b/CVE-2024/CVE-2024-446xx/CVE-2024-44623.json new file mode 100644 index 00000000000..ab244c55f4e --- /dev/null +++ b/CVE-2024/CVE-2024-446xx/CVE-2024-44623.json @@ -0,0 +1,29 @@ +{ + "id": "CVE-2024-44623", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-09-16T16:15:13.703", + "lastModified": "2024-09-16T16:15:13.703", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue in TuomoKu SPx-GC v.1.3.0 and before allows a remote attacker to execute arbitrary code via the child_process.js function." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/TuomoKu/SPX-GC", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/TuomoKu/SPX-GC/blob/v.1.3.0/routes/routes-api.js#L39", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/merbinr/CVE-2024-44623", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-449xx/CVE-2024-44947.json b/CVE-2024/CVE-2024-449xx/CVE-2024-44947.json index 9b990901161..d684c630df8 100644 --- a/CVE-2024/CVE-2024-449xx/CVE-2024-44947.json +++ b/CVE-2024/CVE-2024-449xx/CVE-2024-44947.json @@ -2,8 +2,8 @@ "id": "CVE-2024-44947", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-09-02T18:15:36.577", - "lastModified": "2024-09-04T12:15:05.240", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-16T17:52:37.563", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,39 +15,174 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: fuse: inicializar el contenido de la p\u00e1gina m\u00e1s all\u00e1 del EOF antes de configurar uptodate fuse_notify_store(), a diferencia de fuse_do_readpage(), no habilita la puesta a cero de la p\u00e1gina (porque se puede usar para cambiar el contenido parcial de la p\u00e1gina). Por lo tanto, fuse_notify_store() debe ser m\u00e1s cuidadoso para inicializar por completo el contenido de la p\u00e1gina (incluidas las partes de la p\u00e1gina que est\u00e1n m\u00e1s all\u00e1 del fin del archivo) antes de marcar la p\u00e1gina como actualizada. El c\u00f3digo actual puede dejar el contenido de la p\u00e1gina m\u00e1s all\u00e1 del EOF sin inicializar, lo que hace que este contenido de p\u00e1gina no inicializado sea visible para el espacio de usuario a trav\u00e9s de mmap(). Esta es una fuga de informaci\u00f3n, pero solo afecta a los sistemas que no habilitan init-on-alloc (a trav\u00e9s de CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y o el par\u00e1metro de l\u00ednea de comandos del kernel correspondiente)." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-665" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.6.36", + "versionEndExcluding": "4.19.321", + "matchCriteriaId": "440A7031-75FA-48A4-A35D-616BE72E784E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.20", + "versionEndExcluding": "5.4.283", + "matchCriteriaId": "8E6B390A-0CE6-44FC-8CD5-BE8226D6D24C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "5.10.225", + "matchCriteriaId": "C57B46A9-B105-4792-8481-1870DEFB436A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.166", + "matchCriteriaId": "913ED6CD-8ACF-48AF-AA18-7880881DD402" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.107", + "matchCriteriaId": "53954FF8-CB48-4302-BC4C-9DA7A88F44A2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.48", + "matchCriteriaId": "9DE9201A-CE6B-4726-BABB-8265EA0F8AE4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.10.7", + "matchCriteriaId": "D2AFDFD1-D95A-4EB7-843B-5E7659518B67" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*", + "matchCriteriaId": "8B3CE743-2126-47A3-8B7C-822B502CF119" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*", + "matchCriteriaId": "4DEB27E7-30AA-45CC-8934-B89263EF3551" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:*", + "matchCriteriaId": "E0005AEF-856E-47EB-BFE4-90C46899394D" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/18a067240817bee8a9360539af5d79a4bf5398a5", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/33168db352c7b56ae18aa55c2cae1a1c5905d30e", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/3c0da3d163eb32f1f91891efaade027fa9b245b9", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/4690e2171f651e2b415e3941ce17f2f7b813aff6", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/49934861514d36d0995be8e81bb3312a499d8d9a", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/831433527773e665bdb635ab5783d0b95d1246f4", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/8c78303eafbf85a728dd84d1750e89240c677dd9", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ac42e0f0eb66af966015ee33fd355bc6f5d80cd6", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-456xx/CVE-2024-45621.json b/CVE-2024/CVE-2024-456xx/CVE-2024-45621.json index 32d5d5751f5..4df70c9f8e6 100644 --- a/CVE-2024/CVE-2024-456xx/CVE-2024-45621.json +++ b/CVE-2024/CVE-2024-456xx/CVE-2024-45621.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45621", "sourceIdentifier": "cve@mitre.org", "published": "2024-09-02T19:15:13.073", - "lastModified": "2024-09-03T12:59:02.453", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-16T17:28:53.437", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,15 +15,75 @@ "value": "La aplicaci\u00f3n de escritorio Electron de Rocket.Chat hasta la versi\u00f3n 6.3.4 permite XSS almacenado a trav\u00e9s de enlaces en un archivo cargado, relacionado con la imposibilidad de usar un navegador separado al encontrar acciones externas de terceros desde documentos PDF." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:*:*:*", + "versionEndIncluding": "6.3.4", + "matchCriteriaId": "C3ED723D-E95F-4770-B627-161A8922AF80" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/RocketChat/Rocket.Chat/releases/tag/6.3.4", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://hackerone.com/reports/1967109", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Issue Tracking", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-458xx/CVE-2024-45846.json b/CVE-2024/CVE-2024-458xx/CVE-2024-45846.json index 9d955540144..3367497f5d2 100644 --- a/CVE-2024/CVE-2024-458xx/CVE-2024-45846.json +++ b/CVE-2024/CVE-2024-458xx/CVE-2024-45846.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45846", "sourceIdentifier": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", "published": "2024-09-12T13:15:12.920", - "lastModified": "2024-09-12T18:14:03.913", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-16T17:30:06.747", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] + }, { "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", "type": "Secondary", @@ -51,10 +81,33 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mindsdb:mindsdb:*:*:*:*:*:*:*:*", + "versionStartIncluding": "23.10.3.0", + "versionEndExcluding": "24.7.4.1", + "matchCriteriaId": "62B2CE16-D606-4E4C-B839-9C00FA9CE597" + } + ] + } + ] + } + ], "references": [ { "url": "https://hiddenlayer.com/sai-security-advisory/2024-09-mindsdb/", - "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c" + "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-458xx/CVE-2024-45847.json b/CVE-2024/CVE-2024-458xx/CVE-2024-45847.json index 71a6550af26..78d44ffa3eb 100644 --- a/CVE-2024/CVE-2024-458xx/CVE-2024-45847.json +++ b/CVE-2024/CVE-2024-458xx/CVE-2024-45847.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45847", "sourceIdentifier": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", "published": "2024-09-12T13:15:13.177", - "lastModified": "2024-09-12T18:14:03.913", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-16T17:31:04.850", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] + }, { "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", "type": "Secondary", @@ -51,10 +81,33 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mindsdb:mindsdb:*:*:*:*:*:*:*:*", + "versionStartIncluding": "23.11.4.2", + "versionEndExcluding": "24.7.4.1", + "matchCriteriaId": "847D929C-E8B2-488E-99EC-2F4B2C4FBDAC" + } + ] + } + ] + } + ], "references": [ { "url": "https://hiddenlayer.com/sai-security-advisory/2024-09-mindsdb/", - "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c" + "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-458xx/CVE-2024-45848.json b/CVE-2024/CVE-2024-458xx/CVE-2024-45848.json index db033917e66..2b97f78abac 100644 --- a/CVE-2024/CVE-2024-458xx/CVE-2024-45848.json +++ b/CVE-2024/CVE-2024-458xx/CVE-2024-45848.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45848", "sourceIdentifier": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", "published": "2024-09-12T13:15:13.437", - "lastModified": "2024-09-12T18:14:03.913", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-16T17:33:40.127", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] + }, { "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", "type": "Secondary", @@ -51,10 +81,33 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mindsdb:mindsdb:*:*:*:*:*:*:*:*", + "versionStartIncluding": "23.12.4.0", + "versionEndExcluding": "24.7.4.1", + "matchCriteriaId": "43357792-2782-43E9-B0AD-0ED2909FCCBB" + } + ] + } + ] + } + ], "references": [ { "url": "https://hiddenlayer.com/sai-security-advisory/2024-09-mindsdb/", - "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c" + "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-458xx/CVE-2024-45849.json b/CVE-2024/CVE-2024-458xx/CVE-2024-45849.json index d93d7f877ad..77b9a393ba9 100644 --- a/CVE-2024/CVE-2024-458xx/CVE-2024-45849.json +++ b/CVE-2024/CVE-2024-458xx/CVE-2024-45849.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45849", "sourceIdentifier": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", "published": "2024-09-12T13:15:13.700", - "lastModified": "2024-09-12T18:14:03.913", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-16T17:34:00.843", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] + }, { "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", "type": "Secondary", @@ -51,10 +81,33 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mindsdb:mindsdb:*:*:*:*:*:*:*:*", + "versionStartIncluding": "23.10.5.0", + "versionEndExcluding": "24.7.4.1", + "matchCriteriaId": "0199760F-7B3D-4743-A07E-8829B1F88F25" + } + ] + } + ] + } + ], "references": [ { "url": "https://hiddenlayer.com/sai-security-advisory/2024-09-mindsdb/", - "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c" + "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-458xx/CVE-2024-45850.json b/CVE-2024/CVE-2024-458xx/CVE-2024-45850.json index dd33c646dd0..86e4f208b49 100644 --- a/CVE-2024/CVE-2024-458xx/CVE-2024-45850.json +++ b/CVE-2024/CVE-2024-458xx/CVE-2024-45850.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45850", "sourceIdentifier": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", "published": "2024-09-12T13:15:13.933", - "lastModified": "2024-09-12T18:14:03.913", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-16T17:35:56.077", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] + }, { "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", "type": "Secondary", @@ -51,10 +81,33 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mindsdb:mindsdb:*:*:*:*:*:*:*:*", + "versionStartIncluding": "23.10.5.0", + "versionEndExcluding": "24.7.4.1", + "matchCriteriaId": "0199760F-7B3D-4743-A07E-8829B1F88F25" + } + ] + } + ] + } + ], "references": [ { "url": "https://hiddenlayer.com/sai-security-advisory/2024-09-mindsdb/", - "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c" + "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-458xx/CVE-2024-45851.json b/CVE-2024/CVE-2024-458xx/CVE-2024-45851.json index 9ad89270e14..d34322df21a 100644 --- a/CVE-2024/CVE-2024-458xx/CVE-2024-45851.json +++ b/CVE-2024/CVE-2024-458xx/CVE-2024-45851.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45851", "sourceIdentifier": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", "published": "2024-09-12T13:15:14.170", - "lastModified": "2024-09-12T18:14:03.913", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-16T17:36:19.283", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] + }, { "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", "type": "Secondary", @@ -51,10 +81,33 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mindsdb:mindsdb:*:*:*:*:*:*:*:*", + "versionStartIncluding": "23.10.5.0", + "versionEndExcluding": "24.7.4.1", + "matchCriteriaId": "0199760F-7B3D-4743-A07E-8829B1F88F25" + } + ] + } + ] + } + ], "references": [ { "url": "https://hiddenlayer.com/sai-security-advisory/2024-09-mindsdb/", - "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c" + "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-458xx/CVE-2024-45852.json b/CVE-2024/CVE-2024-458xx/CVE-2024-45852.json index d02d7c9568d..2a7be6025cc 100644 --- a/CVE-2024/CVE-2024-458xx/CVE-2024-45852.json +++ b/CVE-2024/CVE-2024-458xx/CVE-2024-45852.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45852", "sourceIdentifier": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", "published": "2024-09-12T13:15:14.403", - "lastModified": "2024-09-12T18:14:03.913", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-16T17:51:04.233", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + }, { "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", "type": "Secondary", @@ -51,10 +81,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mindsdb:mindsdb:*:*:*:*:*:*:*:*", + "versionStartIncluding": "23.3.2.0", + "matchCriteriaId": "03D49A95-BFB2-4B80-A092-471BECB19C76" + } + ] + } + ] + } + ], "references": [ { "url": "https://hiddenlayer.com/sai-security-advisory/2024-09-mindsdb/", - "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c" + "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-458xx/CVE-2024-45853.json b/CVE-2024/CVE-2024-458xx/CVE-2024-45853.json index f568209cdb9..2cce6398d21 100644 --- a/CVE-2024/CVE-2024-458xx/CVE-2024-45853.json +++ b/CVE-2024/CVE-2024-458xx/CVE-2024-45853.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45853", "sourceIdentifier": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", "published": "2024-09-12T13:15:14.643", - "lastModified": "2024-09-12T18:14:03.913", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-16T17:59:03.427", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + }, { "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + }, { "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", "type": "Secondary", @@ -51,10 +81,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mindsdb:mindsdb:*:*:*:*:*:*:*:*", + "versionStartIncluding": "23.10.2.0", + "matchCriteriaId": "84783117-4B56-466D-AC00-91037D347ADA" + } + ] + } + ] + } + ], "references": [ { "url": "https://hiddenlayer.com/sai-security-advisory/2024-09-mindsdb/", - "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c" + "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7705.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7705.json index e973aec04cc..0e61df74c79 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7705.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7705.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7705", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-12T23:15:19.113", - "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-16T16:15:17.493", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -120,22 +140,54 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mainwww:mwcms:1.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "249963ED-ED0A-4173-9D25-74172467CCEF" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/DeepMountains/Mirage/blob/main/CVE12-1.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Broken Link" + ] }, { "url": "https://vuldb.com/?ctiid.274183", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.274183", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.385617", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7732.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7732.json index 0c72bbdf723..8cb902211f9 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7732.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7732.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7732", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-08-14T07:15:16.477", - "lastModified": "2024-08-14T13:00:37.107", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-16T16:49:31.427", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -41,8 +41,18 @@ }, "weaknesses": [ { - "source": "twcert@cert.org.tw", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + }, + { + "source": "twcert@cert.org.tw", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,14 +61,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:secom:dr.id_attendance_system:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.5.0.0.0.5", + "matchCriteriaId": "51060D78-5661-4348-8A5F-5F3FEFF80761" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.twcert.org.tw/en/cp-139-8008-32677-2.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.twcert.org.tw/tw/cp-132-8007-803d6-1.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-83xx/CVE-2024-8374.json b/CVE-2024/CVE-2024-83xx/CVE-2024-8374.json index 8d2352037a9..2d5e61ac6c2 100644 --- a/CVE-2024/CVE-2024-83xx/CVE-2024-8374.json +++ b/CVE-2024/CVE-2024-83xx/CVE-2024-8374.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8374", "sourceIdentifier": "596c5446-0ce5-4ba2-aa66-48b3b757a647", "published": "2024-09-03T10:15:06.483", - "lastModified": "2024-09-03T12:59:02.453", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-16T16:44:42.403", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "596c5446-0ce5-4ba2-aa66-48b3b757a647", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] + }, { "source": "596c5446-0ce5-4ba2-aa66-48b3b757a647", "type": "Secondary", @@ -51,10 +81,60 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ultimaker:ultimaker_cura:5.7.0:-:*:*:*:*:*:*", + "matchCriteriaId": "DB92243F-31BA-4020-A14D-354230251254" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ultimaker:ultimaker_cura:5.7.0:beta1:*:*:*:*:*:*", + "matchCriteriaId": "28239F08-C811-4286-810D-CA5CCAADA3BE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ultimaker:ultimaker_cura:5.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "9150AD1A-1B73-488F-BE15-504E91E69102" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ultimaker:ultimaker_cura:5.7.2:rc2:*:*:*:*:*:*", + "matchCriteriaId": "B2BEA10C-907D-4B91-B08F-CEA364CBB9EC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ultimaker:ultimaker_cura:5.8.0:beta1:*:*:*:*:*:*", + "matchCriteriaId": "7AC88948-923C-4604-81BE-815410DA96D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ultimaker:ultimaker_cura:5.8.0:beta1_rc1:*:*:*:*:*:*", + "matchCriteriaId": "A32F58EA-6F2A-4006-8FCA-F725724CB7B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ultimaker:ultimaker_cura:5.8.0:beta1_rc2:*:*:*:*:*:*", + "matchCriteriaId": "C591DCBA-75E4-4967-A588-4DE17BE330BA" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Ultimaker/Cura/commit/285a241eb28da3188c977f85d68937c0dad79c50", - "source": "596c5446-0ce5-4ba2-aa66-48b3b757a647" + "source": "596c5446-0ce5-4ba2-aa66-48b3b757a647", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-87xx/CVE-2024-8752.json b/CVE-2024/CVE-2024-87xx/CVE-2024-8752.json new file mode 100644 index 00000000000..8503e1c9592 --- /dev/null +++ b/CVE-2024/CVE-2024-87xx/CVE-2024-8752.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2024-8752", + "sourceIdentifier": "vulnreport@tenable.com", + "published": "2024-09-16T16:15:14.040", + "lastModified": "2024-09-16T16:15:14.040", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Windows version of WebIQ 2.15.9 is affected by a directory traversal vulnerability that allows remote attackers to read any file on the system." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "vulnreport@tenable.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "HIGH", + "subsequentSystemIntegrity": "HIGH", + "subsequentSystemAvailability": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 9.3, + "baseSeverity": "CRITICAL" + } + } + ] + }, + "weaknesses": [ + { + "source": "vulnreport@tenable.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://www.tenable.com/security/research/tra-2024-38", + "source": "vulnreport@tenable.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 26733057745..65fc105fc1a 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-09-16T16:00:18.117813+00:00 +2024-09-16T18:00:17.978353+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-09-16T15:59:10.653000+00:00 +2024-09-16T17:59:03.427000+00:00 ``` ### Last Data Feed Release @@ -33,51 +33,68 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -262935 +262959 ``` ### CVEs added in the last Commit -Recently added CVEs: `7` +Recently added CVEs: `24` -- [CVE-2024-38315](CVE-2024/CVE-2024-383xx/CVE-2024-38315.json) (`2024-09-16T15:15:16.087`) -- [CVE-2024-39772](CVE-2024/CVE-2024-397xx/CVE-2024-39772.json) (`2024-09-16T15:15:16.350`) -- [CVE-2024-45835](CVE-2024/CVE-2024-458xx/CVE-2024-45835.json) (`2024-09-16T15:15:16.803`) -- [CVE-2024-46419](CVE-2024/CVE-2024-464xx/CVE-2024-46419.json) (`2024-09-16T14:15:13.337`) -- [CVE-2024-6401](CVE-2024/CVE-2024-64xx/CVE-2024-6401.json) (`2024-09-16T15:15:17.073`) -- [CVE-2024-7098](CVE-2024/CVE-2024-70xx/CVE-2024-7098.json) (`2024-09-16T15:15:17.223`) -- [CVE-2024-7104](CVE-2024/CVE-2024-71xx/CVE-2024-7104.json) (`2024-09-16T15:15:17.380`) +- [CVE-2023-22351](CVE-2023/CVE-2023-223xx/CVE-2023-22351.json) (`2024-09-16T17:15:58.620`) +- [CVE-2023-23904](CVE-2023/CVE-2023-239xx/CVE-2023-23904.json) (`2024-09-16T17:15:58.860`) +- [CVE-2023-25546](CVE-2023/CVE-2023-255xx/CVE-2023-25546.json) (`2024-09-16T17:15:59.080`) +- [CVE-2023-41833](CVE-2023/CVE-2023-418xx/CVE-2023-41833.json) (`2024-09-16T17:15:59.757`) +- [CVE-2023-42772](CVE-2023/CVE-2023-427xx/CVE-2023-42772.json) (`2024-09-16T17:15:59.993`) +- [CVE-2023-43626](CVE-2023/CVE-2023-436xx/CVE-2023-43626.json) (`2024-09-16T17:16:00.250`) +- [CVE-2023-43753](CVE-2023/CVE-2023-437xx/CVE-2023-43753.json) (`2024-09-16T17:16:00.473`) +- [CVE-2024-21781](CVE-2024/CVE-2024-217xx/CVE-2024-21781.json) (`2024-09-16T17:16:03.967`) +- [CVE-2024-21829](CVE-2024/CVE-2024-218xx/CVE-2024-21829.json) (`2024-09-16T17:16:04.180`) +- [CVE-2024-21871](CVE-2024/CVE-2024-218xx/CVE-2024-21871.json) (`2024-09-16T17:16:04.383`) +- [CVE-2024-23599](CVE-2024/CVE-2024-235xx/CVE-2024-23599.json) (`2024-09-16T17:16:04.580`) +- [CVE-2024-23984](CVE-2024/CVE-2024-239xx/CVE-2024-23984.json) (`2024-09-16T17:16:04.810`) +- [CVE-2024-24968](CVE-2024/CVE-2024-249xx/CVE-2024-24968.json) (`2024-09-16T17:16:05.007`) +- [CVE-2024-28170](CVE-2024/CVE-2024-281xx/CVE-2024-28170.json) (`2024-09-16T17:16:05.270`) +- [CVE-2024-32666](CVE-2024/CVE-2024-326xx/CVE-2024-32666.json) (`2024-09-16T17:16:05.460`) +- [CVE-2024-32940](CVE-2024/CVE-2024-329xx/CVE-2024-32940.json) (`2024-09-16T17:16:05.660`) +- [CVE-2024-33848](CVE-2024/CVE-2024-338xx/CVE-2024-33848.json) (`2024-09-16T17:16:05.870`) +- [CVE-2024-34153](CVE-2024/CVE-2024-341xx/CVE-2024-34153.json) (`2024-09-16T17:16:06.107`) +- [CVE-2024-34543](CVE-2024/CVE-2024-345xx/CVE-2024-34543.json) (`2024-09-16T17:16:06.310`) +- [CVE-2024-34545](CVE-2024/CVE-2024-345xx/CVE-2024-34545.json) (`2024-09-16T17:16:06.497`) +- [CVE-2024-36247](CVE-2024/CVE-2024-362xx/CVE-2024-36247.json) (`2024-09-16T17:16:06.687`) +- [CVE-2024-36261](CVE-2024/CVE-2024-362xx/CVE-2024-36261.json) (`2024-09-16T17:16:06.880`) +- [CVE-2024-44623](CVE-2024/CVE-2024-446xx/CVE-2024-44623.json) (`2024-09-16T16:15:13.703`) +- [CVE-2024-8752](CVE-2024/CVE-2024-87xx/CVE-2024-8752.json) (`2024-09-16T16:15:14.040`) ### CVEs modified in the last Commit -Recently modified CVEs: `108` +Recently modified CVEs: `61` -- [CVE-2024-46937](CVE-2024/CVE-2024-469xx/CVE-2024-46937.json) (`2024-09-16T15:30:28.733`) -- [CVE-2024-46938](CVE-2024/CVE-2024-469xx/CVE-2024-46938.json) (`2024-09-16T15:30:28.733`) -- [CVE-2024-46942](CVE-2024/CVE-2024-469xx/CVE-2024-46942.json) (`2024-09-16T15:30:28.733`) -- [CVE-2024-46943](CVE-2024/CVE-2024-469xx/CVE-2024-46943.json) (`2024-09-16T15:30:28.733`) -- [CVE-2024-46958](CVE-2024/CVE-2024-469xx/CVE-2024-46958.json) (`2024-09-16T15:30:28.733`) -- [CVE-2024-46970](CVE-2024/CVE-2024-469xx/CVE-2024-46970.json) (`2024-09-16T15:30:28.733`) -- [CVE-2024-6052](CVE-2024/CVE-2024-60xx/CVE-2024-6052.json) (`2024-09-16T14:15:13.410`) -- [CVE-2024-6482](CVE-2024/CVE-2024-64xx/CVE-2024-6482.json) (`2024-09-16T15:30:28.733`) -- [CVE-2024-7700](CVE-2024/CVE-2024-77xx/CVE-2024-7700.json) (`2024-09-16T14:20:21.087`) -- [CVE-2024-8776](CVE-2024/CVE-2024-87xx/CVE-2024-8776.json) (`2024-09-16T15:30:28.733`) -- [CVE-2024-8777](CVE-2024/CVE-2024-87xx/CVE-2024-8777.json) (`2024-09-16T15:30:28.733`) -- [CVE-2024-8778](CVE-2024/CVE-2024-87xx/CVE-2024-8778.json) (`2024-09-16T15:30:28.733`) -- [CVE-2024-8779](CVE-2024/CVE-2024-87xx/CVE-2024-8779.json) (`2024-09-16T15:30:28.733`) -- [CVE-2024-8780](CVE-2024/CVE-2024-87xx/CVE-2024-8780.json) (`2024-09-16T15:30:28.733`) -- [CVE-2024-8862](CVE-2024/CVE-2024-88xx/CVE-2024-8862.json) (`2024-09-16T15:30:28.733`) -- [CVE-2024-8863](CVE-2024/CVE-2024-88xx/CVE-2024-8863.json) (`2024-09-16T15:30:28.733`) -- [CVE-2024-8864](CVE-2024/CVE-2024-88xx/CVE-2024-8864.json) (`2024-09-16T15:30:28.733`) -- [CVE-2024-8865](CVE-2024/CVE-2024-88xx/CVE-2024-8865.json) (`2024-09-16T15:30:28.733`) -- [CVE-2024-8866](CVE-2024/CVE-2024-88xx/CVE-2024-8866.json) (`2024-09-16T15:30:28.733`) -- [CVE-2024-8867](CVE-2024/CVE-2024-88xx/CVE-2024-8867.json) (`2024-09-16T15:30:28.733`) -- [CVE-2024-8868](CVE-2024/CVE-2024-88xx/CVE-2024-8868.json) (`2024-09-16T15:30:28.733`) -- [CVE-2024-8869](CVE-2024/CVE-2024-88xx/CVE-2024-8869.json) (`2024-09-16T15:30:28.733`) -- [CVE-2024-8875](CVE-2024/CVE-2024-88xx/CVE-2024-8875.json) (`2024-09-16T15:30:28.733`) -- [CVE-2024-8876](CVE-2024/CVE-2024-88xx/CVE-2024-8876.json) (`2024-09-16T15:30:28.733`) -- [CVE-2024-8880](CVE-2024/CVE-2024-88xx/CVE-2024-8880.json) (`2024-09-16T15:30:28.733`) +- [CVE-2024-1635](CVE-2024/CVE-2024-16xx/CVE-2024-1635.json) (`2024-09-16T17:16:03.790`) +- [CVE-2024-21885](CVE-2024/CVE-2024-218xx/CVE-2024-21885.json) (`2024-09-16T16:15:13.080`) +- [CVE-2024-28100](CVE-2024/CVE-2024-281xx/CVE-2024-28100.json) (`2024-09-16T17:28:07.347`) +- [CVE-2024-28166](CVE-2024/CVE-2024-281xx/CVE-2024-28166.json) (`2024-09-16T16:17:15.540`) +- [CVE-2024-33003](CVE-2024/CVE-2024-330xx/CVE-2024-33003.json) (`2024-09-16T16:22:07.617`) +- [CVE-2024-34127](CVE-2024/CVE-2024-341xx/CVE-2024-34127.json) (`2024-09-16T17:48:25.253`) +- [CVE-2024-39747](CVE-2024/CVE-2024-397xx/CVE-2024-39747.json) (`2024-09-16T17:13:47.497`) +- [CVE-2024-42374](CVE-2024/CVE-2024-423xx/CVE-2024-42374.json) (`2024-09-16T16:25:54.430`) +- [CVE-2024-42471](CVE-2024/CVE-2024-424xx/CVE-2024-42471.json) (`2024-09-16T16:18:09.597`) +- [CVE-2024-42481](CVE-2024/CVE-2024-424xx/CVE-2024-42481.json) (`2024-09-16T17:10:15.713`) +- [CVE-2024-43792](CVE-2024/CVE-2024-437xx/CVE-2024-43792.json) (`2024-09-16T16:26:18.063`) +- [CVE-2024-43793](CVE-2024/CVE-2024-437xx/CVE-2024-43793.json) (`2024-09-16T16:28:45.233`) +- [CVE-2024-44947](CVE-2024/CVE-2024-449xx/CVE-2024-44947.json) (`2024-09-16T17:52:37.563`) +- [CVE-2024-45621](CVE-2024/CVE-2024-456xx/CVE-2024-45621.json) (`2024-09-16T17:28:53.437`) +- [CVE-2024-45846](CVE-2024/CVE-2024-458xx/CVE-2024-45846.json) (`2024-09-16T17:30:06.747`) +- [CVE-2024-45847](CVE-2024/CVE-2024-458xx/CVE-2024-45847.json) (`2024-09-16T17:31:04.850`) +- [CVE-2024-45848](CVE-2024/CVE-2024-458xx/CVE-2024-45848.json) (`2024-09-16T17:33:40.127`) +- [CVE-2024-45849](CVE-2024/CVE-2024-458xx/CVE-2024-45849.json) (`2024-09-16T17:34:00.843`) +- [CVE-2024-45850](CVE-2024/CVE-2024-458xx/CVE-2024-45850.json) (`2024-09-16T17:35:56.077`) +- [CVE-2024-45851](CVE-2024/CVE-2024-458xx/CVE-2024-45851.json) (`2024-09-16T17:36:19.283`) +- [CVE-2024-45852](CVE-2024/CVE-2024-458xx/CVE-2024-45852.json) (`2024-09-16T17:51:04.233`) +- [CVE-2024-45853](CVE-2024/CVE-2024-458xx/CVE-2024-45853.json) (`2024-09-16T17:59:03.427`) +- [CVE-2024-7705](CVE-2024/CVE-2024-77xx/CVE-2024-7705.json) (`2024-09-16T16:15:17.493`) +- [CVE-2024-7732](CVE-2024/CVE-2024-77xx/CVE-2024-7732.json) (`2024-09-16T16:49:31.427`) +- [CVE-2024-8374](CVE-2024/CVE-2024-83xx/CVE-2024-8374.json) (`2024-09-16T16:44:42.403`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 86186a33557..8418a54c99f 100644 --- a/_state.csv +++ b/_state.csv @@ -40703,7 +40703,7 @@ CVE-2009-4113,0,0,e9ce350ec3afa0b92f1835161825ab8d5aca294522a0815cfcb43ab5beb65d CVE-2009-4114,0,0,6cf13b9f2fdeba4fb0f5b08118efed4c7ce698f66f4b28cb6a2b316b87660bcf,2018-10-10T19:48:22.770000 CVE-2009-4115,0,0,2de8be624b3525b3d4fe7310937d2f900f0d9678c0f08efcc4a6166753b10b05,2018-10-10T19:48:23.457000 CVE-2009-4116,0,0,ff3cb51aed0c3f9ebd2c6860403a8c16ca8e7cc6ca3145c4afbefe6a8a7e3417,2018-10-10T19:48:23.770000 -CVE-2009-4117,0,0,759a37f9556ac04e60167c839027865cb2c18877ad7300f15a103cc995aa66c0,2020-03-11T14:58:18.427000 +CVE-2009-4117,0,1,9d50ebd3c026d0102d9bc3aa3a017458b59f8b8479861eee957b45fa50bcc7c9,2024-09-16T16:15:03.257000 CVE-2009-4118,0,0,69a106b9e15fa120df600643274e2512805d65ecaef7fe55ea8198e71e380899,2012-10-25T04:00:00 CVE-2009-4119,0,0,f1456285e2962abbe82af75dba5670f202ec98366af4ebdc0f74e27c84071f21,2017-08-17T01:31:27.133000 CVE-2009-4120,0,0,9a426a8725776e0bc8775ae9d8fa06b65182fa5c2f7056259918820d6ccb5304,2017-08-17T01:31:27.180000 @@ -83548,7 +83548,7 @@ CVE-2016-10218,0,0,5723cb6302292814371ee84b7f62e86ab1f97872d1014e15c783a88aed71e CVE-2016-10219,0,0,a62c3e88e8ddd6bec84dac2a034fa2e9dcd8c134d61661b704f99434fec53318,2017-11-04T01:29:16.600000 CVE-2016-1022,0,0,fc10f16c326647ab3d10535b9b43c1d9f1f268a17aef8ce456beeeed40a653f3,2023-01-26T19:50:06.910000 CVE-2016-10220,0,0,8342159f7ddca49392e29b7b29a56a77ef06616b9e5bdf79aa63f19ed8bdd01e,2017-11-04T01:29:16.677000 -CVE-2016-10221,0,0,273803941eab621cb748fc40e862be64f168b13eb3cb35f5b031dc45cf64302c,2024-09-12T17:15:02.657000 +CVE-2016-10221,0,1,b9cc613b480a43950f334333a49c8817787360e9a300927cd3e70f31b4d1498a,2024-09-16T16:35:00.600000 CVE-2016-10222,0,0,6c997a33b73f92ca762f9b90de14184ee8e709b19f72a6f44978e783f1f03c0e,2017-04-11T01:09:00.023000 CVE-2016-10223,0,0,228afddf46a0d5a9093386ca2e59d8d2f112f2848475f3fe7078a11d79f13a2d,2017-02-16T13:34:03.120000 CVE-2016-10224,0,0,5d1affa9fb41a776648aff1831bd50661e82ce95f0b3fbcb1a442dbe2db6a3c0,2021-08-31T19:57:23.857000 @@ -119593,7 +119593,7 @@ CVE-2018-19876,0,0,bd7257880582194ee30e0eaa0398eac2c7e849e2254c04fdf42a58ca66c1a CVE-2018-19877,0,0,b8296caa1b998bef50a9f1696c6fd66885b47e195becab23cd6590a23b57f675,2018-12-27T17:19:37.770000 CVE-2018-19878,0,0,9088408490ca5198c36f7460a62a71620ba6019b88d212ce0f35705cd605c5d8,2019-06-21T16:36:31.940000 CVE-2018-19879,0,0,3d6d26695399e9f41637d1b2c3e11877ded92a9e02a35fe9a1dc41dbbf76e1be,2020-08-24T17:37:01.140000 -CVE-2018-19881,0,0,d4f23fca009e3aa44c14c85f7bc286a485ea8d4c191d04e1cdf5c3cf8f064714,2024-09-12T17:15:03.807000 +CVE-2018-19881,0,1,276e6a939b16d53384489f630c1534c936a0529c9f82f005cf5ea5124e6fc6e3,2024-09-16T16:15:03.553000 CVE-2018-19882,0,0,9aa39022ccbb2561f1a1a371677c67572d3c9585e4cb8106ec05294a15fab099,2024-09-12T17:15:03.913000 CVE-2018-19886,0,0,a85a0096d30ab1f315d45d65bceac5d8326d930f4544d19ec015e6d863f97efe,2023-02-03T21:04:08.397000 CVE-2018-19887,0,0,12017df69c9430cf0d0d2a8c6ca9aaadaf69ff8b9382cecb191020e005427c5b,2018-12-28T13:44:15.497000 @@ -137843,7 +137843,7 @@ CVE-2019-2092,0,0,e469b87a617a4112714ddb6954b0f288e29f0e5a6e1e1b1e30e95a2531c81a CVE-2019-20920,0,0,256f6a2077bf59c41eb60f9bad68129a2d3ae0dd1bf9cd731dab8cba687fdbde,2020-10-15T17:35:59.813000 CVE-2019-20921,0,0,767ede6112f53771c1064366b3864e03a01b41aef73c02ecc69500a05dc8fa46,2020-10-05T16:49:06.507000 CVE-2019-20922,0,0,5b0ac7f7547e92f25e7a7a638c9656b3b66068454e73d322d4da72ef44e384eb,2021-07-21T11:39:23.747000 -CVE-2019-20923,0,0,74efc0f88b14cb321d4a5b642902dbf05cda2a8e25370aa4d7bf7382370c8224,2024-01-23T15:15:10.710000 +CVE-2019-20923,0,1,00a06d927eb7495078cf7ae27f9351634d05d64bdc86eb40b6a07cfdc713956f,2024-09-16T17:15:44.540000 CVE-2019-20924,0,0,ee0319fb5a1d9a3d2fb576711b6b0262b40c653fb0419239697dc2dcb3061556,2024-01-23T15:15:10.793000 CVE-2019-20925,0,0,2ddf242a0dc594ec780d97481d8dee3536358978c797ac9bf7367a1a8535dcaf,2024-01-23T15:15:10.893000 CVE-2019-2093,0,0,3040ac8a5512af008f05a818d449a262eea84bab41620466ce8c7428485249a5,2019-06-11T15:13:50.903000 @@ -162857,7 +162857,7 @@ CVE-2020-7920,0,0,05873700acb0b4e60e37744ed759c9f80de3ddf30fa3fb50eda0e1d018c8da CVE-2020-7921,0,0,4b6784fedcda8a9211f05ada18aa224364cdc16404aae0049e73b60e41996668,2024-01-23T15:15:11.537000 CVE-2020-7922,0,0,06063b3a5b3364e225418a13f0c5ae7d144602f2f3a7233c4b91c7037e40cacb,2024-01-23T16:15:48.787000 CVE-2020-7923,0,0,ce3ee4dbf8a496ef860ba88ccef6bfde74687d355a97cfcaf8455c1ee4f9e7a3,2024-01-23T16:15:48.907000 -CVE-2020-7924,0,0,3eaaa4e8732837280275523d5e357bb6c2ce3984a20865f42588a2035be90a51,2024-02-13T14:15:44.710000 +CVE-2020-7924,0,1,be7e75c86e05245580df862c92982dd158339bca4c385cfee32685b0c3d6e316,2024-09-16T17:15:48.910000 CVE-2020-7925,0,0,9f83a4920e43d31d84d48dfb18fcc1a6147cb8a6227e2a51714451320f3776b5,2024-01-23T16:15:49.010000 CVE-2020-7926,0,0,2b23873d4f327d10951c86a93c355d562163cc3d8d0150d267d3c0ea9d15872c,2024-01-23T16:15:49.093000 CVE-2020-7927,0,0,72a1ba734c42fcc6fdbd57e35f38cf1903ae44532ffc877813de3b348e646367,2024-01-23T16:15:49.173000 @@ -169348,7 +169348,7 @@ CVE-2021-23169,0,0,2950868f37e38e81c862e4f4f072b9ed13f2e7ff1e0695a4fd37e83f5d560 CVE-2021-2317,0,0,2aea805e957fca68122e17ee78654b250e73d515f3d3f3358db39b257dc4e44e,2021-04-26T15:17:36.897000 CVE-2021-23172,0,0,d7211fa9b27297b4e52a5aac458335776ca9ce923158677d20a2c684919611f7,2023-02-12T22:15:18.563000 CVE-2021-23173,0,0,13d359cefecc89f281b38c75ad237eb03eae42b7415bb53f20349ad9b0a47918,2022-08-30T18:16:26.143000 -CVE-2021-23174,0,0,2362d6b5e2708e598eff92572625de1e267f1c783ed78daf1ca9484fe57ac9c6,2023-11-07T03:30:49.110000 +CVE-2021-23174,0,1,13269413a836650bcfe2e5823356d5193af055f20b209bda5bc386a18e2886a2,2024-09-16T17:15:50.593000 CVE-2021-23175,0,0,f9986bd7aab2bdd13827036ac681b0274436f29ab63109caf06d7bf2f1eecb85,2022-01-07T18:26:24.160000 CVE-2021-23176,0,0,4a80f9574c6b42528536896f376df5228510bc012b239fe653c48101c2217068,2024-07-15T02:15:02.683000 CVE-2021-23177,0,0,b3813a025a1ffd24fab6462dff8dedf7030badf02fba86648fb30fa34d87c298,2022-12-03T14:16:24.723000 @@ -178028,7 +178028,7 @@ CVE-2021-34846,0,0,9cc0ebab7360d33a3b237162d8f065d73bed9a03b498857dc58bb9d7987fc CVE-2021-34847,0,0,496662aec86e69f4db15586d5901563ee79ff4a8e2d7dd844fbf01310cb95d72,2022-02-08T18:30:32.213000 CVE-2021-34848,0,0,5d79192572462165c2c7183a97060bcd393ab8b33eac95195b462124ecdb3548,2022-02-08T18:30:32.220000 CVE-2021-34849,0,0,a5b8b6ac1539a03a91d810d8676493865d0949f661d17ee8ea52e7a5b50e618b,2022-02-08T18:30:32.227000 -CVE-2021-3485,0,0,e6df7dab6c9621b7ffcdc75bebf7b4bd6d5f78421e67b2c3ac624dc1a63c6ba9,2023-11-07T03:38:02.580000 +CVE-2021-3485,0,1,527c496321a3887214862f9843021a804c150a5c06efb598288ff2eb6ecb2120,2024-09-16T17:15:53.797000 CVE-2021-34850,0,0,477cc2acfd1f3c5f087ff30e73bdd6f2a40b444e40b0d219b63f09af52f4586a,2022-02-08T18:30:32.233000 CVE-2021-34851,0,0,5235d0acc9003e1753bdee9aa41fe7f70c563302474317594c95bec6c06f4163,2022-02-08T18:30:32.253000 CVE-2021-34852,0,0,2496e2c2fac6e2cbeca6fba6d7399d6aa22e761f9dafce109bb40e0e703081c0,2022-02-08T18:30:32.350000 @@ -185557,7 +185557,7 @@ CVE-2021-45025,0,0,6f15321898ebba7bd164eb32aa650b1ca1935150b1d2da585cafa15d57f93 CVE-2021-45026,0,0,5dd483978b22bc5c37f3235b6870ce5b0302fd0206c4fb3acc523b8cd942d14d,2024-02-14T01:17:43.863000 CVE-2021-45027,0,0,a0ff05bce7b65b22592b7efb7be95c88af69969a33b92e6eb2f47282342d0740,2022-09-07T15:29:11.593000 CVE-2021-45029,0,0,58f7c9b2297a4a12e9c7726dee50ef1e87539660c740b718302df1f3c6c34490,2022-01-28T20:06:35.800000 -CVE-2021-45031,0,0,af88db52e1405bb64fdd9c05635f83a379c38d591ca54d8046692c25b05b020f,2023-09-03T16:15:08.957000 +CVE-2021-45031,0,1,49cc75fabb6c731c8ce743b2b364261fae4c0ae43c836fffc52e800601d004c0,2024-09-16T17:15:54.737000 CVE-2021-45032,0,0,6d3672fca5b3acb816c7a2dec006ffe1145b95d3b67ed0b01fbeb8a6b5844957,2023-11-07T03:39:45.060000 CVE-2021-45033,0,0,6261be0571566fec2dafd3eb95964dc56185d699cdbbaa77d8c259c7401195f0,2022-01-19T13:32:24.977000 CVE-2021-45034,0,0,544b6f2818da73c9c499e6792c91cfd4266c94d9c7d08658d46c0f94c2a8e914,2022-07-01T16:21:46.037000 @@ -214768,7 +214768,7 @@ CVE-2023-2038,0,0,7e728049ad40bfa96bc872d7ef62f9d9bd1d308aaabdcedbf51f541bf1b9d3 CVE-2023-2039,0,0,5c7c40277c4ad9f9102a7835786ded077ba9c1b4eba23cccb2f1e95e27431027,2024-05-17T02:22:35.717000 CVE-2023-2040,0,0,79c7c4f985a75379fbc5dc2bd40beb0c1b5defca7da2e311f818c3285b8956da,2024-05-17T02:22:35.820000 CVE-2023-2041,0,0,d1e7906fa5f41bc8bfb0f3d1f875b6afea94dc271de069591560749a3bdf2c1d,2024-05-17T02:22:35.917000 -CVE-2023-2042,0,1,300efa272629834ca13d234fa1e2025afbd837bca069476fe2f1322952e9a664,2024-09-16T15:15:13.047000 +CVE-2023-2042,0,0,300efa272629834ca13d234fa1e2025afbd837bca069476fe2f1322952e9a664,2024-09-16T15:15:13.047000 CVE-2023-2043,0,0,e404d875e8b41eb5c8edfa8258ffb63a20ca7a4bc3ebd370418a982c7cb14ff6,2024-05-17T02:22:36.160000 CVE-2023-2044,0,0,9b0a55aa0fe2fee0f09712ad9257032a53ea81c42f4c349129665f5dcbbf289f,2024-05-17T02:22:36.377000 CVE-2023-2045,0,0,cad6f451adb6669e9af7461707c005e53209002e331af432ab39d83b0b9ec32b,2023-05-31T16:49:23.883000 @@ -216102,7 +216102,7 @@ CVE-2023-21839,0,0,c3c6f685ab9058d67d7f1748080e6d7c2e899f09d30fec08f886f8a7f25e0 CVE-2023-2184,0,0,1073eb25861fcee57eb9fac43c386305d0fea38d5bbd20991cb618999c7578bc,2023-11-07T04:12:07.433000 CVE-2023-21840,0,0,6fd2b5ade9915fd79466730f7996b782a086bd5ce24bdf4d9c33766ab641879a,2023-01-24T19:25:26.767000 CVE-2023-21841,0,0,7871c4c6e0e2479b4338f1bc0ff32a5860cb0e8d156d49513c0c7d26141f6005,2023-01-24T19:24:57.487000 -CVE-2023-21842,0,1,391bb9f002cb6b5d931ac9bb49f3e1a9154cb046cec2fd31f052e175f33a6e7f,2024-09-16T15:35:01.747000 +CVE-2023-21842,0,0,391bb9f002cb6b5d931ac9bb49f3e1a9154cb046cec2fd31f052e175f33a6e7f,2024-09-16T15:35:01.747000 CVE-2023-21843,0,0,7c41561558d0b43c7d33ec2e625aca73c7a6388ee738c89efe8757f3387ab4b0,2024-01-17T15:15:10.240000 CVE-2023-21844,0,0,229cdea1a68aee8ac38ccf2877871f1211db914cf8ac43876ae19fe082aed880,2023-01-24T19:20:53.153000 CVE-2023-21845,0,0,5026ccbb5a1a1ecfe077b4b9021a619b14867db27a1bb6481a079f5044072fdb,2023-01-24T19:20:22.343000 @@ -216189,7 +216189,7 @@ CVE-2023-21921,0,0,b82c51654a078f371bfa406f4e809d9cf78f325b185e7e3ee676fc5f73dca CVE-2023-21922,0,0,0a521b9f0825b2751db710e9c8944149f1b70e5d709e817341f74144926ba3d6,2023-04-20T13:06:12.510000 CVE-2023-21923,0,0,6fb43aa67c09950c11de1c3381cd0446e2a1c3d43d4639dc9c74ebbd3f779996,2023-04-20T13:18:39.557000 CVE-2023-21924,0,0,38cc12e7687aae4488a317e4910e4f9dfccfa9b65884eaa3ed1a90566a9da925,2023-04-20T13:24:14.850000 -CVE-2023-21925,0,1,ef8292ae040059d01939ba7489f08df24756139a31681f68b9b307e48db48f62,2024-09-16T15:35:02.663000 +CVE-2023-21925,0,0,ef8292ae040059d01939ba7489f08df24756139a31681f68b9b307e48db48f62,2024-09-16T15:35:02.663000 CVE-2023-21926,0,0,4679fd59f714bca0e6d1afae3dd418ebffcbb49371ec787f3ecf9bc7bd3a59aa,2023-04-20T13:41:11.283000 CVE-2023-21927,0,0,5800d23ecca587910ee9cbef5ec5a285faf7b0c4ac006c0bb0ee9e5f05d798c7,2023-04-20T13:45:25.693000 CVE-2023-21928,0,0,732c13d376a9352e2d537cf35bf36143b4b5831237e8376b5683fbd18cfcb97b,2023-04-20T13:54:03.407000 @@ -216229,12 +216229,12 @@ CVE-2023-21960,0,0,e1d0dd4fa527fc02beacc92f6d2db848bde048d9a61afab8dea3817331ee2 CVE-2023-21961,0,0,83f8e370e5365e79b457b67a74794568daf4df6e905a3f1896f73412568ffe80,2023-07-27T17:38:20.417000 CVE-2023-21962,0,0,9cdbc251a75c0c2fd497b69125e1a120182c2ab56bfae6c0827018a04248807c,2023-10-30T19:54:33.063000 CVE-2023-21963,0,0,8c5ca3775f993898e512a90a0e9874e43409458b44391864ddafc96b8e5c6e1f,2023-04-27T15:15:11.860000 -CVE-2023-21964,0,1,39151b691d8a90ad52c0322c131c677d2c2f36b89f9e9647e5c78b0401371291,2024-09-16T15:35:03.420000 +CVE-2023-21964,0,0,39151b691d8a90ad52c0322c131c677d2c2f36b89f9e9647e5c78b0401371291,2024-09-16T15:35:03.420000 CVE-2023-21965,0,0,0f66a30309c51ed93d8b92dc1d3a6cb6d4759ea7d6b0505a15c81a45a259c5d6,2023-04-19T14:31:05.280000 CVE-2023-21966,0,0,54961bfd7ef05b7f5e8b5cf5018e5155e416d21b9c36cc42ca320b8957e13382,2023-04-27T15:15:11.927000 CVE-2023-21967,0,0,15c2ff01a1b5fb0b6c69c169874c7fe0e53271bebad41d4a8908a804d5a1f2f6,2024-06-21T19:15:25.483000 CVE-2023-21968,0,0,0f6d4d77f541ef2ffc07c82126a50a8b0548e7e9f3c8cfae60b5daf17c66475b,2024-06-21T19:15:25.613000 -CVE-2023-21969,0,1,a690111869ed3fdf7eee59499d053424ad95e3190464e784ee6174052c9bb54c,2024-09-16T15:35:04.267000 +CVE-2023-21969,0,0,a690111869ed3fdf7eee59499d053424ad95e3190464e784ee6174052c9bb54c,2024-09-16T15:35:04.267000 CVE-2023-2197,0,0,62fb3c1310e206d803b37540180d49392910ad7d4e52f94aa55c27abd45b8aa1,2023-06-09T08:15:10.823000 CVE-2023-21970,0,0,146e3830f716ab1124dece2e10ab99984088ae8b6ab7f475bb423afd25b4c510,2023-04-19T17:57:54.667000 CVE-2023-21971,0,0,a3ea5b8fd0e466beec31d7428ea3efc86187f88231397fa7766cf8010c0d513b,2023-07-21T19:21:47.270000 @@ -216245,20 +216245,20 @@ CVE-2023-21975,0,0,d6c72ac0d510c1b0d3d21e4739bdfde65c7d6c3152b2a9b150fc477d6a72e CVE-2023-21976,0,0,b2b6e8e484278944ff216009a2821c6c3b6c98bd5a1bf6c4a95977c493e488bf,2023-04-27T15:15:12.270000 CVE-2023-21977,0,0,6df4e27762c85ede63ba5d5731a1a691de9e47bfc19ff1a5a5ee15d833e3554b,2023-04-27T15:15:12.337000 CVE-2023-21978,0,0,b595e7b00166c950d1270d70aafdcb0ccb0f3d6b1b2e1822b79f13bb36bfa3bb,2023-04-19T18:20:59.833000 -CVE-2023-21979,0,1,e744730a006a9928f310c3566a9d8a9d8c72f667c0d7cdf9ff873f6d5fcff8f1,2024-09-16T15:35:05.713000 +CVE-2023-21979,0,0,e744730a006a9928f310c3566a9d8a9d8c72f667c0d7cdf9ff873f6d5fcff8f1,2024-09-16T15:35:05.713000 CVE-2023-2198,0,0,6bb856f70b702bf595fe5c34fb0ccf02a12ae799c9d43b2cb95d9e152b44bb26,2023-06-14T01:49:49.157000 -CVE-2023-21980,0,1,58eef6988f10c7da5806591904f5b6d5038bbb5cd72cd52360d1b857deb80d51,2024-09-16T15:35:06.437000 +CVE-2023-21980,0,0,58eef6988f10c7da5806591904f5b6d5038bbb5cd72cd52360d1b857deb80d51,2024-09-16T15:35:06.437000 CVE-2023-21981,0,0,b5ea353876717929e9355eae5e889ad5d7ba3c60c65a816a429e60b6bb72ef77,2023-04-19T18:05:50.897000 CVE-2023-21982,0,0,24e800050b5d8254eb3002ac1fc6abe6d7b5f5085a50090712466f54fd35b5d2,2023-04-27T15:15:12.503000 CVE-2023-21983,0,0,790c093aab9c54f9bc3b0dd863c863736c634a18e7590839fe0b448e24853031,2023-07-27T17:38:49.340000 CVE-2023-21984,0,0,f906cb1cae5c505766bc1a7077f03874e0e2d5391a7066332805350bf6a24e03,2023-04-20T15:40:35.437000 -CVE-2023-21985,0,1,c7b3b93dc092014d448893c84e62bc0389889f8ece8bef68e8cc85f7e927daa1,2024-09-16T15:35:07.530000 +CVE-2023-21985,0,0,c7b3b93dc092014d448893c84e62bc0389889f8ece8bef68e8cc85f7e927daa1,2024-09-16T15:35:07.530000 CVE-2023-21986,0,0,4ce707102125005db9dc70cdbabae62106f1bf65cb42baddd68a9694881feba1,2023-04-20T15:49:28.813000 -CVE-2023-21987,0,1,1770a161e7a479e248c5cd287292cb5fdf63d7c2d727b0ef0653e9c3128889bf,2024-09-16T15:35:08.380000 +CVE-2023-21987,0,0,1770a161e7a479e248c5cd287292cb5fdf63d7c2d727b0ef0653e9c3128889bf,2024-09-16T15:35:08.380000 CVE-2023-21988,0,0,40c0c76df0d7eb057fd34e686ea56c85a38ce8e1213adf7bb89fac805ade648c,2023-04-20T17:33:42.887000 CVE-2023-21989,0,0,70f6cd0d3c1c98e5ca3b512bf542bf9506845f4413941394e77a2ecf0f7a1929,2023-04-19T20:21:06.917000 CVE-2023-2199,0,0,e42950c0a5685e4d2fca214913590352e139c9d90739e94066da390f93cf77cc,2023-06-14T01:57:17.037000 -CVE-2023-21990,0,1,ba80b80a1a07a7801fb9c5262e71427cf780f7e332a03029643b381036d613fc,2024-09-16T15:35:09.307000 +CVE-2023-21990,0,0,ba80b80a1a07a7801fb9c5262e71427cf780f7e332a03029643b381036d613fc,2024-09-16T15:35:09.307000 CVE-2023-21991,0,0,96d561e0fedf3d76d45a1d8576a93336fdb1d9f76a0018e5d2b1cff3c49cc20d,2023-04-19T21:01:40.363000 CVE-2023-21992,0,0,061db027c0b49584814102f531a2ccc98db3f3d9bf038462a6c3bdb13dfd9bd4,2023-04-19T20:09:39.760000 CVE-2023-21993,0,0,86f11cb33f1eeaa916faedbc34bd75db81f1e407658f20f4e7ade8138cfd2cf6,2023-04-19T19:44:57.897000 @@ -216548,6 +216548,7 @@ CVE-2023-22348,0,0,e6f9243d79ac58a86b6c5e2d4e7ee4bf583611e073b4bd0a8b393ed503ea9 CVE-2023-22349,0,0,26706e5efa598ebe82af1d2a250472d511ba16b108f2b790f8ae2cc3fec49758,2023-02-27T15:13:06.720000 CVE-2023-2235,0,0,d4ebb3a2ed2a3dd97e62a0c3ac037c29ad664fc1f4e43b01300f2851c1eb407a,2023-08-25T15:24:09.620000 CVE-2023-22350,0,0,6c091a3a895e07adacad0be1542d3454bdd7bc199aa1d80108a73c4b411b954d,2023-02-27T17:24:34.797000 +CVE-2023-22351,1,1,1d981bb1fd88fba1367bf56c95dc1c78c0dd2c531748697d35153eb7399b4670,2024-09-16T17:15:58.620000 CVE-2023-22353,0,0,6742b17d33269e7d4ea7f2100f4f3b585c6cdbc410c346c7e859272c4cea3755,2023-02-27T17:25:28.010000 CVE-2023-22354,0,0,7efec1bd59707b3c7bca14529f0cf2b7583d5100db226af3b466afb28c49a68f,2023-05-02T01:30:56.267000 CVE-2023-22355,0,0,a4d5d05d75f9291e4d7aee98ebeb547af4dbaa85a32c0ef766a03f2cf1397afe,2023-11-07T04:06:51.173000 @@ -217035,7 +217036,7 @@ CVE-2023-22895,0,0,d0cde9f0b90030f91c2a0dda22869477b307cd03bf00c7f7efe4b38f4f698 CVE-2023-22897,0,0,a2c3b3391ef88f83b82826234dae9e3c49ada5d3b2160817db1288f101e0c2e0,2023-04-21T18:10:37.540000 CVE-2023-22898,0,0,3f8161fe5b23f5e7cde2051118fb69e9d7c5b07a4b1253ba08b4f6745e8d52d5,2023-01-13T15:58:58.583000 CVE-2023-22899,0,0,4aa4e76a47206b89ca20e3f6f459d4b98c7b88541e694056e02db91a04ea0123,2023-01-30T16:24:43.787000 -CVE-2023-2290,0,1,656af79c3f767cb7981915f206bb873908da7d62150fa521e2e34c9802b0d51c,2024-09-16T15:15:13.293000 +CVE-2023-2290,0,0,656af79c3f767cb7981915f206bb873908da7d62150fa521e2e34c9802b0d51c,2024-09-16T15:15:13.293000 CVE-2023-22900,0,0,e5c176afe3b8ebe8da8a72097c6a165bea4a40be5f41f3246edd012da5fe8056,2023-02-07T15:05:09.273000 CVE-2023-22901,0,0,72133cdb413be6740d9ac4aaa9cdca9aba75b80f26f4a5bd035ac026331252c5,2023-05-05T20:55:52.987000 CVE-2023-22902,0,0,a03b0d34035fc52344c405ae6e986b56dc1b6f4feb333e71828dfe30f0b2b8f6,2023-03-31T00:27:21.097000 @@ -217774,6 +217775,7 @@ CVE-2023-23900,0,0,4a9a9dad572dc14c005a8198761232e0acf0f159e24f4d684821e3379c3a3 CVE-2023-23901,0,0,b404c4d9219eebcd5d9e657ffc96fc39988fe3d1cce11319b574a4a843a3ff27,2023-05-17T16:08:29.533000 CVE-2023-23902,0,0,c8a8104b6d3022f8d00edfea767d75b2cf1ef46c07dd4d5dd9ee1a9afe747272,2023-07-13T18:31:44.900000 CVE-2023-23903,0,0,fccf327800a1ff965c99f03b583ab054122977d0941f22c4eafef035f92c6e81,2024-05-28T13:15:09.210000 +CVE-2023-23904,1,1,d5a02968b41eccf6a458bca1c9c60a02e20722eb4410b692176f6a6bf03b9796,2024-09-16T17:15:58.860000 CVE-2023-23906,0,0,ecbad8f7470fe791c8d121d19e6d0b6ce2455ac668d25663f92ccec3da4757b5,2023-05-17T16:51:00.670000 CVE-2023-23907,0,0,6b01042e288083ef8ae13ac98b90ca33e3377b10f46b85df69a956945cc9f097,2023-07-13T17:22:44.253000 CVE-2023-23908,0,0,914d2a08801eabf95232ab8057699ad8d3a5b336c1f8b3491fb84a1c5669dfcf,2023-11-07T04:08:04.803000 @@ -219000,7 +219002,7 @@ CVE-2023-2549,0,0,eb8fe9d13b54e3e4a2b3c6da6f8214be67bede54a20d8362ccc5ceb5d8fe8d CVE-2023-25490,0,0,2cd929b26c9e123ef748e15431319bdd221fc1e40c9f05b89a0d73867614cbbe,2023-04-28T02:59:52.610000 CVE-2023-25491,0,0,580669a8eff60e35ee382ff4ccf7c7eae9225f51b09078915fcbcc23eccd0ab9,2023-05-10T02:24:21.523000 CVE-2023-25492,0,0,f450003f37c32f9fb9816047716dd6000b2a2e7dae5b211b908c1ba9be69eb86,2023-05-10T13:37:50.410000 -CVE-2023-25493,0,1,5ab9b6907e5c4e3b8f9a9520c0a4328c187f39b7d93af5ef2d7d3d7efca8cbee,2024-09-16T15:15:12.860000 +CVE-2023-25493,0,0,5ab9b6907e5c4e3b8f9a9520c0a4328c187f39b7d93af5ef2d7d3d7efca8cbee,2024-09-16T15:15:12.860000 CVE-2023-25494,0,0,5e29cde983cdad430a42b5421aeff438fef3bbb5761b1b35116617aa778848ff,2024-04-08T18:49:25.863000 CVE-2023-25495,0,0,360066740a805c31f1c43cf1b492fc908cdf02477872e059026a85fd88ce69fa,2023-05-09T20:36:34.067000 CVE-2023-25496,0,0,b17e5b7a377567a8acfe9f191c724b0feda474d0089c2e1dd0b49038ea2f9400,2023-05-08T18:09:48.533000 @@ -219051,6 +219053,7 @@ CVE-2023-25542,0,0,f1a1ec9bd01b57489b1965285689aec1f2ebc094aa7298ac0af1217c66451 CVE-2023-25543,0,0,a57cb4061cd7e23a65f3d1502830a301008c8b85a5c523374c29ca8a97a76471,2024-02-12T17:12:13.927000 CVE-2023-25544,0,0,3952b9d4d4eab9d692fe790caf4c71fe65d01128fbb7155368f48b23bd56b3ce,2023-11-07T04:08:59.983000 CVE-2023-25545,0,0,e5ea2db21616136dd456d4d3270071162508d4c3971accf2eb337d010aa1a086,2023-11-07T04:09:00.067000 +CVE-2023-25546,1,1,fbfebe46767aa3bc18dd455e76f8a1e3396007a573880d592e13fe88688a0cf4,2024-09-16T17:15:59.080000 CVE-2023-25547,0,0,75be527d5c15015d4eaa53795390d8b8bef0ca7c0866a489590df3f3474efaa9,2023-04-27T19:36:14.577000 CVE-2023-25548,0,0,36331c0e0d2906ebeb0780391d0aaa442ded05a67ddc42377b62864f3e93d613,2023-04-27T19:02:24.033000 CVE-2023-25549,0,0,24b6cb00e425478f59703b9ca8c36d004ccd29b72996ff0d93b0cb4048429811,2023-04-27T18:58:29.490000 @@ -222609,7 +222612,7 @@ CVE-2023-29916,0,0,73c9cb19f42f99f7cd1f5b0808f117ab63bcb926e50e2ccae83b2c59e82e3 CVE-2023-29917,0,0,9b4d76e1720def20bdf093867218f6768032b09fab3bae426672450688bdcdd2,2023-11-07T04:11:37.657000 CVE-2023-29918,0,0,e0dc22986f1fc5e9af2724854d6e0b945140f90398bcf84a055f53269135a8cc,2023-05-09T19:27:09.447000 CVE-2023-29919,0,0,cd673720fdf366bc4613e56084b305a485b2384cac7e2aeb58fd79e8a494121b,2023-05-30T18:35:16.013000 -CVE-2023-2992,0,1,048144de9a7ec2366b57b51285712df6035dee9df49e5e7a27ccd0356a916c80,2024-09-16T15:15:13.580000 +CVE-2023-2992,0,0,048144de9a7ec2366b57b51285712df6035dee9df49e5e7a27ccd0356a916c80,2024-09-16T15:15:13.580000 CVE-2023-29921,0,0,d14aa2de5e10b016eab0b9e2e145c6eb352f50b4dc6954a38f66430d3433eff8,2023-05-01T13:49:18.663000 CVE-2023-29922,0,0,bf07c7ccafa48f351ad25bce19fd932a2c9c4024c430d6eb80a386a4af3cd8ab,2023-04-28T18:23:17.443000 CVE-2023-29923,0,0,b33b23e61e562dc83c6e5f1776c1773a4cd87c91904480151748ca1d7d3db30e,2023-04-28T01:31:14.110000 @@ -227212,13 +227215,13 @@ CVE-2023-36271,0,0,003efbeef2bd5a83160f4c75c748ebebf68aae3263994871e0ae346b564ea CVE-2023-36272,0,0,b40f5b0a455b9096df3ff383271d067f7a04c5792cad2e87f448c1960a80da86,2023-06-27T12:18:19.927000 CVE-2023-36273,0,0,862b00fa51e6f8f234d86825426ea6dc4831ed884e5f0942c6527d81dbd77a8a,2023-06-27T12:42:21.960000 CVE-2023-36274,0,0,0f2d05843a8f7063cc1bdd13b623a0e15f80cafab11dd19ff804b8beaacaa01d,2023-06-27T12:41:05.803000 -CVE-2023-3628,0,1,92b3fb7cbec239c0b5b2cddfe0679b5d5a416e4b1488bcc89010bb714faecb81,2024-09-16T14:15:11.667000 +CVE-2023-3628,0,0,92b3fb7cbec239c0b5b2cddfe0679b5d5a416e4b1488bcc89010bb714faecb81,2024-09-16T14:15:11.667000 CVE-2023-36281,0,0,92e2a71324520ff3c0f998e5455fc16ff2513d1e8dbd2ebef76926ff8327fe8c,2023-11-29T01:15:07.283000 CVE-2023-36284,0,0,c75831a07c181634ec17ed63af6f8bff4c2e6d5d361f74cb14494efba21ab22e,2023-06-30T07:58:35.530000 CVE-2023-36287,0,0,f49b835bac714b26ae9739952b8e59ac5c026e80ab82e3ceb7e4b67b223474b5,2023-06-29T20:41:22.900000 CVE-2023-36288,0,0,f4afcb6dbfa0585fbaee1ec4fbf9659d3e3df42df99d9bfd68c8b5a595635978,2023-06-29T20:40:42.003000 CVE-2023-36289,0,0,4edfe4a036acafc88c1fc1338efecbec9a4c169f817d0109bd333fc8ab2a2710,2023-06-29T20:39:34.890000 -CVE-2023-3629,0,1,00c85cbb6cd46f48e189272632374bbb06f239f7f51e264dedfe3163e1e03064,2024-09-16T14:15:11.800000 +CVE-2023-3629,0,0,00c85cbb6cd46f48e189272632374bbb06f239f7f51e264dedfe3163e1e03064,2024-09-16T14:15:11.800000 CVE-2023-36291,0,0,5c26244b7098f0efc628283fbafb66e9bfd699c8df57aaf7e3d1411e11c15803,2023-07-10T13:28:09.077000 CVE-2023-36293,0,0,3d024bd7f2116eca4ae31263dd837c1bc92b8c6535f3b9fb9b9075bea09befe8,2023-07-18T16:23:02.337000 CVE-2023-36298,0,0,d7397c6d783c81c33e649b9ca7bd37f777ffa7e9dd955c1f2cfb3d58365a1738,2023-08-07T13:06:21.343000 @@ -229769,7 +229772,7 @@ CVE-2023-39414,0,0,df3366c5cd098a0f58ec464993c3c9a90cc0b1e3be0c34d75d97071eae949 CVE-2023-39415,0,0,27b9dd5456a592ff692af46b1f23533abbd434af7c0c962ebf0040a220d751b2,2023-08-23T16:48:55.417000 CVE-2023-39416,0,0,6807b062ba92b9cf862f68fd9ddeafbe506e4d8e4e3f7b2b9e67a4ddb023742a,2023-08-23T16:48:22.340000 CVE-2023-39417,0,0,878757a17fb5484845fa16a22486747940d4a7a20731835c89d9701d12a28f86,2024-09-09T08:15:01.823000 -CVE-2023-39418,0,0,4713e1794596973e7057eaf6281de09730655b18c050be46cb5081ae3e9274c4,2024-02-16T13:57:03.523000 +CVE-2023-39418,0,1,6f3b08ff3b5ed267f1320727abc58613faa8ac03ceca313f74e0f341c37f0f0e,2024-09-16T16:15:04.650000 CVE-2023-39419,0,0,ee267622741a44d152afc4fe62f01b921f09d42e74bafbc7a6ab718b4f39626f,2023-08-15T16:12:43.840000 CVE-2023-3942,0,0,73ae15f39ea20fcda0dae967d14f10440c888a7e04de1225762effbf472b33f6,2024-05-21T16:54:35.880000 CVE-2023-39420,0,0,e7922bf0247b1c9a74063e3b4cbbd26add9ab0cad203a7cf48dfcb82d73a2721,2023-09-12T14:11:24.750000 @@ -229925,7 +229928,7 @@ CVE-2023-3959,0,0,1c8cb0b9580f83318b0c36d8bc8f73fb342f7d0f0a71af399cdaffe0ab2960 CVE-2023-39598,0,0,472be8949d4750c193fc0e79e3373ee8040069ae06201b9dbce78c66cf7f4d8a,2023-11-07T04:17:33.097000 CVE-2023-39599,0,0,d846bb2751315746765d628aac10470828469ee3fe731d77fb8a34e1cea0bd8c,2023-08-28T19:08:09.323000 CVE-2023-39600,0,0,7f58febe003b75ab66793e4055525f6c3c139aad235a05622e6f81527de7c5e2,2023-11-07T04:17:34.073000 -CVE-2023-3961,0,1,be23e3c16893a801a6ab6c45e2e6d132defd0ff7f91b69b63ffb8890731fc5d1,2024-09-16T15:15:13.740000 +CVE-2023-3961,0,0,be23e3c16893a801a6ab6c45e2e6d132defd0ff7f91b69b63ffb8890731fc5d1,2024-09-16T15:15:13.740000 CVE-2023-39610,0,0,f78535f5afdb22878bde7c5fe99916229dcd67d74476db2653bcc6d597b73daf,2023-11-08T18:23:17.877000 CVE-2023-39611,0,0,19ef7e8cc0a1f18826bd49833b4aed748726e99d4e58d24e64b9a58ee73f7afa,2024-02-09T18:21:06.240000 CVE-2023-39612,0,0,0ca8fa961044b2665db20cf0c5f406f93f28cc39663e162df3a367e8875344ab,2023-09-20T13:16:36.457000 @@ -230164,7 +230167,7 @@ CVE-2023-40004,0,0,e4960f331a8c28096ef2262c3bfcfb29361cf3560bddd9f9206aa9857bcd4 CVE-2023-40007,0,0,958e89db47e3a6f9ec7349ff3f69d47a81236a512f89fa3f95c6e8b106d70d55,2023-09-08T21:27:24.257000 CVE-2023-40008,0,0,70a6382dc834d814e723b4f7e60396fb88da28257fed75c5bff5c243bd2a499b,2023-10-10T14:54:19.977000 CVE-2023-40009,0,0,bab44344c6ffa7c70e777219972715962df02668f993f4ff16bc57fb433f77de,2023-10-06T15:38:27.297000 -CVE-2023-4001,0,0,87adf318c1db992ad8589475f23437d30d28e43568e03ef7b9284093064665d6,2024-02-16T13:15:09.737000 +CVE-2023-4001,0,1,153f095cdb129298c22b5e6499c50836ffa1af61fa73b466a826e72d559e3d64,2024-09-16T17:16:00.797000 CVE-2023-40010,0,0,394712e5f52b307764f10b8e560436f769c99229a1fba8ce6fcbd6bc09215d32,2023-12-22T09:54:05.790000 CVE-2023-40012,0,0,075d0302d4026b0e9a7eafc039f9c380f7289e5c695da48727fdf14613ee97a8,2023-08-16T17:40:41.097000 CVE-2023-40013,0,0,56c47b69740aa77272880310cfef42e66c301ce574e72d2b575d767509f23d76,2023-08-23T00:03:47.413000 @@ -230770,8 +230773,8 @@ CVE-2023-40657,0,0,de372f5606a6a9c0eb353d9acefa85fa576d984d78e2f34c3e3bafeafb5ce CVE-2023-40658,0,0,ec6a7da992e4a61e093680a2b43bb0d08dcdbf46697d35ad12b8309e47940e08,2023-12-19T16:18:43.973000 CVE-2023-40659,0,0,35befea62191f695c48319d8ed013a9b87268e043d5c4cb35cf83c6b24b9dbba,2023-12-19T16:19:14.030000 CVE-2023-4066,0,0,482f0605c00fe47c2e56add459aa14771a908830e4024cd5720c226e1cad88fe,2023-11-07T04:22:05.117000 -CVE-2023-40660,0,0,5cf3dd0e44c600542137904c04e5fcabf5c8e45028ec157e1800963b246210fe,2023-12-23T05:15:08.743000 -CVE-2023-40661,0,0,884f0d817e7ab6bc3458c4dcfb685c4e3b2ad9173362a866d82d47422ee57afd,2023-12-23T05:15:08.957000 +CVE-2023-40660,0,1,8058f78cc87de95501febab5adb42b476b4d1d226f794416eacad621bceb9049,2024-09-16T17:15:59.347000 +CVE-2023-40661,0,1,ead81992a121a065406ead845a6eff8cbe7ffa67b4cbdf514191ab6ae8e666ff,2024-09-16T17:15:59.490000 CVE-2023-40662,0,0,594636a14114b8f6c5f805485b6204c56b0cc1ae1d017c97614bf987015f6bc0,2023-12-06T01:58:09.613000 CVE-2023-40663,0,0,5c227ce83fd9abaeefb23f5cd3cc170595345142500017896629afe65fb29c5f,2023-09-28T16:40:06.667000 CVE-2023-40664,0,0,353fb957a498b08f9a9d7df56c1903b1aa478bbb6d4833d29e8a70701233ece3,2023-09-28T16:47:59.910000 @@ -230837,7 +230840,7 @@ CVE-2023-40735,0,0,0feaed1aea48e0287a04119a000dbd9408abbadc89293c8e77d4e65c95079 CVE-2023-4074,0,0,51839cd8c1d88842439840ca3e3c8c020fefa804c32fe4e5a053d3a124748d9b,2024-01-31T17:15:14.080000 CVE-2023-40743,0,0,0f73d9585b00b12c90cacbe8597e86a593f7f0029cedf8511d7b2ade05b82d99,2024-08-02T19:15:56.317000 CVE-2023-40744,0,0,bd2ca97004f8ab866b5a6f1be3d1e9b3c291466120a8c648383110306df29689,2023-11-07T04:20:21.733000 -CVE-2023-40745,0,0,970f79e3b06a1675f90343966a3599f17e88727866837be14538b9d634f636a2,2024-04-30T15:15:50.610000 +CVE-2023-40745,0,1,ac8ae28506bf62aa62a3174dfb67aa836d9606f457d27028a54fec00322d77d7,2024-09-16T17:15:59.613000 CVE-2023-40747,0,0,68af7975bd2446121e8ce7ef10f441abfeac30899d55866c86da7577aa102683,2024-08-01T13:44:37.343000 CVE-2023-40748,0,0,646eb6f1945f36904f313f03d1997fcdce2f7590156d68f51631426f65207684,2023-11-07T04:20:22.133000 CVE-2023-40749,0,0,91a54968aa350bc4465b2bfdd7e16dba40d725a62ca880d1153f1437c9f76711,2023-11-07T04:20:23.247000 @@ -230936,7 +230939,7 @@ CVE-2023-40900,0,0,1e2acba55de3e856017524a98af88a64c0cf5d21386675095b5794e852625 CVE-2023-40901,0,0,06dd7ab96188714df584aa39652edd3d34e5c433e95f8d9d9b855617ea4b4da4,2023-08-30T22:15:09.383000 CVE-2023-40902,0,0,3254ca3e7ac14ccbcab957ed7f545ca72502a5c4a02dac4088f9850a0b8d7a68,2023-08-30T13:49:58.793000 CVE-2023-40904,0,0,d7f7cfc5c1b0ed2a281bd8e676970f859a99063ccdfc5cc04d60786ac7909c92,2023-08-30T13:50:43.357000 -CVE-2023-4091,0,1,275b33b4fddb46deb9151eb35901fb683d99f1f7f7cd497ae93d7bd100a2d75f,2024-09-16T15:15:15.190000 +CVE-2023-4091,0,0,275b33b4fddb46deb9151eb35901fb683d99f1f7f7cd497ae93d7bd100a2d75f,2024-09-16T15:15:15.190000 CVE-2023-40915,0,0,924135b83c37dfb32e8e4a8213481ae4ff212f967d627d3fbc626bff3fc542fd,2023-08-29T16:11:13.697000 CVE-2023-40918,0,0,fc090dba4a7f04d782d401de76c13cc5fa72b866aa75e7bf2cda17b838246fd5,2023-09-08T14:26:06.590000 CVE-2023-4092,0,0,5f31fed2eab5b0f348baf91fdb36ca5a5c02cd3313e242f154778e0217ad366a,2023-09-21T13:13:44.877000 @@ -231438,7 +231441,7 @@ CVE-2023-41623,0,0,ea29559c422c117084ae2d2f796e71ed9fbe2542670d9b3f29d0a9e1f3143 CVE-2023-41626,0,0,6537ad03f828deb9a3c3780bd05e1a7d5f2105684aa5d481a5b71610a2976b2e,2023-09-19T15:11:54.677000 CVE-2023-41627,0,0,3f3eba6b6543618239642ee7bce2c5f1973ac03c46ae8e360d2839366de85b34,2023-12-14T08:15:40.697000 CVE-2023-41628,0,0,45a3674142cec25064ea57b0fffd89528613cd0a7f1bf17540a2d196d1920df3,2023-09-07T18:07:52.357000 -CVE-2023-41629,0,1,cd92d25f553296fcedf4b59ba3d4d97f87abff47600260a54918bbb47e1afe82,2024-09-16T15:35:10.540000 +CVE-2023-41629,0,0,cd92d25f553296fcedf4b59ba3d4d97f87abff47600260a54918bbb47e1afe82,2024-09-16T15:35:10.540000 CVE-2023-4163,0,0,43e338e0bf79d4878330be49b3d2775f4c161030eeb5922409f5f81f2f8f1416,2023-11-30T22:15:09.203000 CVE-2023-41630,0,0,0382df2d9ff93aed50c798190d6f2eda6846eec1156a2fab4c95d620e931c9ed,2023-10-23T18:27:07.343000 CVE-2023-41631,0,0,f0721e557cda174f789e53a59728016d02efb8d28f520b1464d29bc49223827b,2023-10-23T18:26:25.733000 @@ -231615,6 +231618,7 @@ CVE-2023-41828,0,0,39def4f498f168e039ff105bce81ca1a4ef10f15987642010058c58c5c519 CVE-2023-41829,0,0,04df965f1a0200ac79f3b6b0cac346dcf2f36aaf57bdc52f7bc1944533269fee,2024-03-05T13:41:01.900000 CVE-2023-4183,0,0,dd37ca4714726ab8199cb9352a6f2bb2d2a34e6c22fc792ba4d45d557fb5b313,2024-05-17T02:31:24.823000 CVE-2023-41830,0,0,42b80a1692523ba1030aae78ea32e0b6d20da1a917f7e9ef83804ee09f0cf387,2024-05-03T14:17:53.690000 +CVE-2023-41833,1,1,9c4b405f3f65175557fdb9519c0fe88d08cc7a724e06346f5aac8fb9d09d9dc8,2024-09-16T17:15:59.757000 CVE-2023-41834,0,0,529a723612812bc1ede94339595fbd5a81742cd8dd389e8e22eb79d027e7d969,2023-09-22T19:24:02.097000 CVE-2023-41835,0,0,61fdf72464e7cb26a83689d76df65554a572b8b17d0a08412d81cca9f03ec5c4,2023-12-13T21:26:41.667000 CVE-2023-41836,0,0,e806a874b8f913ebeb5d00bf147d400479fbaff852db6446f88e91670c6f724f,2023-11-07T04:21:06.457000 @@ -232192,7 +232196,7 @@ CVE-2023-42665,0,0,ac4ccacd7822c4c3b294a20315585c0819327c5044918b2c5b28e3a5361fa CVE-2023-42666,0,0,57fab42bb96d68c8e217cb2afc0110385b7603940944cbd619cfc5e9f14e779c,2023-10-25T19:55:05.943000 CVE-2023-42667,0,0,30cb419317c489d29cdc7ba3766bcede8467aad9df4fd74972ad7344fc9f8aa2,2024-08-14T17:49:14.177000 CVE-2023-42668,0,0,47abc2bf2bbb0b20ca7097710f76725a48997bdca84169b316c67577af357579,2024-05-17T18:36:05.263000 -CVE-2023-42669,0,1,125656ff5427e56fd0e71917cb9f82b665ffbd52efff30980ac5cd11be28e989,2024-09-16T15:15:13.973000 +CVE-2023-42669,0,0,125656ff5427e56fd0e71917cb9f82b665ffbd52efff30980ac5cd11be28e989,2024-09-16T15:15:13.973000 CVE-2023-42670,0,0,120e0e5af287d7c4702966e62fad7f8cff9f8e3b855da304ddac137859f58a90,2023-11-24T09:15:08.830000 CVE-2023-42671,0,0,72c2e9da700cc2d03817ed0002c8fe2eeb95d9f20a6125d48e866c6a2d9aeab6,2023-12-06T22:09:53.053000 CVE-2023-42672,0,0,8d8965b504889acdb0bce563bddd751c36d54504830008bbac9caa6bc3cac006,2023-12-06T22:09:42.317000 @@ -232296,6 +232300,7 @@ CVE-2023-42769,0,0,4360a968748f8f2e06551677689ba3bf43802d143bcbe49433a0342eb1b33 CVE-2023-4277,0,0,ede1c313593251e4711b2014d433ad571aa72fcb8dae2bb920fea8b6442b01ee,2023-11-07T04:22:24.093000 CVE-2023-42770,0,0,59191e147aed81dc5a30d9d07715c2e60e783ea306a0dbdd31f7f18db10aa28b,2023-11-29T17:11:33.587000 CVE-2023-42771,0,0,b7b761a31bfb11d492a1d6dbd580f58eb634f8b6da7c73a29f456b539222c53a,2023-10-04T21:05:00.090000 +CVE-2023-42772,1,1,7b9abe7b5c1d1e1028bea11a5f41ae2da67d6f530dbd6c01c146551945f68129,2024-09-16T17:15:59.993000 CVE-2023-42773,0,0,736d6fa55c636e82886587b5e918da34ad4de8b81b4ecb0ec09664b358c5957d,2024-07-03T01:41:31.007000 CVE-2023-42774,0,0,40bbb04fe664ff16c3f091d8363ad280105e6dbe35f0ab759a1f5560a5828493,2024-09-09T12:21:53.383000 CVE-2023-42775,0,0,40c6bfa8c9f86a45ce52e50235f2570eb4f7b93566f6fd5c62bfbb202924381c,2024-02-14T18:15:46.060000 @@ -232838,6 +232843,7 @@ CVE-2023-43622,0,0,6696d3d598331c37714c278dcd2f42c4ed753ad18ee7eee16cc491b32a46c CVE-2023-43623,0,0,12507143c1a53a4edc9c7f4f064619d9a4a76becf75e36340bf123a2924efb3b,2023-10-16T19:01:01.317000 CVE-2023-43624,0,0,462984a6c93ff89aecf2f5da447459cc77cb0bfe0705d25bc0ee03a9b16d06e0,2023-11-01T16:56:14.963000 CVE-2023-43625,0,0,0fd983b5f05250d30d4da96169ca588c03147012081b86a91f7882be0f6259e6,2023-10-13T18:26:10.907000 +CVE-2023-43626,1,1,52616f9cc7c5c55de33d74388bfc6317d1be3d93344c0850509c4ed11847b40a,2024-09-16T17:16:00.250000 CVE-2023-43627,0,0,eb19f0c9a8ca76c2ffc32a1b754ac7a2ac0bcfc6db385035b69690bcc3e1f3f2,2023-10-04T21:03:53.027000 CVE-2023-43628,0,0,993ce880e97a4fd1ab6ff52f078879b2c14b04b3b48c05ff80524ecdcc41fccc,2023-12-11T15:24:22.683000 CVE-2023-43629,0,0,cf40953657a2d8896edaf6814d725363250b6fd5beba3b7f3a16a13189ba468e,2024-05-17T18:36:05.263000 @@ -232944,6 +232950,7 @@ CVE-2023-43748,0,0,9d385924d613bcd4dcb1fd703ac87cf822211eae92d0842f0abf2c7cc52ef CVE-2023-43749,0,0,fc5f37e89c5f80208705966f90081239e2a2980e066c259c71ad9e78ce3eda23,2024-02-14T18:15:46.093000 CVE-2023-43751,0,0,1848a03ac2722d5d77d9a6a6463ff191d8baae7dfbb58a146bfb6bef62ff31cd,2024-05-17T18:36:05.263000 CVE-2023-43752,0,0,59642a11850c8f2c8fb2594b1a8f53075c7675ddb4b51c1836343f88312bf9c8,2023-11-29T19:51:00.027000 +CVE-2023-43753,1,1,8ec357ad8bef3d9ec2cb4c5d229785c8d0e52b134dbd98f28e2c521e4ece5ed5,2024-09-16T17:16:00.473000 CVE-2023-43754,0,0,d322fc5797d0f4b11e51044fcdc866eb2cdf9d294a40019ee9dc65428245f0b9,2023-12-01T21:18:42.600000 CVE-2023-43755,0,0,6df504fb060d214c9718c7c9c5a856b34d6ef24b6653858bc05ec1f6b0df41aa,2024-08-02T20:15:58.087000 CVE-2023-43756,0,0,4319c409c2107742b423917e86dd6e2bbf0b1775f027eb20853501e2a6fe5122,2024-09-09T12:21:53.383000 @@ -232968,11 +232975,11 @@ CVE-2023-4378,0,0,8e1646b45fc708ee13f60c976f845a9aec3ca6271d929107a61d1e29691c6d CVE-2023-43782,0,0,e5cfe4daa552d31955e2a127809e8f30f403e44f8c6c1f94e9db4376e05bcba2,2023-10-26T17:59:42.910000 CVE-2023-43783,0,0,6170070a1c2dfeadc54ab13478a454c49e31e9d44e98e1ae3922e7657839eff2,2023-10-26T17:59:35.273000 CVE-2023-43784,0,0,c7a232d1b364c23f6f1a5ce0ede2b4fc06d36c1ccb41222d8f3f12fa9cc0d35a,2024-08-02T20:15:58.957000 -CVE-2023-43785,0,1,a9ea5e235fc9a62e60034274eb4237bb4d6034aaf9cf3bdf95da561f02479545,2024-09-16T15:15:14.147000 -CVE-2023-43786,0,1,2a2e3c9546b288978c8d7774d6605dc89ffd1e033d4ec9c3c15c0686662cb8f8,2024-09-16T15:15:14.303000 -CVE-2023-43787,0,1,52f9f95d0633ae88de01662e2fd5a28d2f55be3b34383b3fe859c92aa426bbb3,2024-09-16T15:15:14.430000 -CVE-2023-43788,0,1,5ec2285156c8f0123279915f055cbcbb0fe2f8347685d5ec43db143e190296f8,2024-09-16T15:15:14.557000 -CVE-2023-43789,0,1,bbd30452d0bf4647ca2d85f1512eb09a2b0206d8b2df290bf400ed7ef99850be,2024-09-16T15:15:14.720000 +CVE-2023-43785,0,0,a9ea5e235fc9a62e60034274eb4237bb4d6034aaf9cf3bdf95da561f02479545,2024-09-16T15:15:14.147000 +CVE-2023-43786,0,0,2a2e3c9546b288978c8d7774d6605dc89ffd1e033d4ec9c3c15c0686662cb8f8,2024-09-16T15:15:14.303000 +CVE-2023-43787,0,0,52f9f95d0633ae88de01662e2fd5a28d2f55be3b34383b3fe859c92aa426bbb3,2024-09-16T15:15:14.430000 +CVE-2023-43788,0,0,5ec2285156c8f0123279915f055cbcbb0fe2f8347685d5ec43db143e190296f8,2024-09-16T15:15:14.557000 +CVE-2023-43789,0,0,bbd30452d0bf4647ca2d85f1512eb09a2b0206d8b2df290bf400ed7ef99850be,2024-09-16T15:15:14.720000 CVE-2023-4379,0,0,582e80efa97f731f78b37677ce18aef26b9917f04e2bb9485fe57164511e9b6c,2023-11-16T19:24:36.240000 CVE-2023-43790,0,0,efbcd3d638a62c407a14fed578049b4bb82c5267f56644de6e489c1788d97db2,2024-04-15T19:12:25.887000 CVE-2023-43791,0,0,beffcea09f00042cdbb2a514d52a9e94a79e2fbb2156a6dc1f29ab10b57eeec6,2023-11-18T00:55:15.610000 @@ -233893,7 +233900,7 @@ CVE-2023-4526,0,0,fb4879b7650aa0cd1e6afd9fe07638a982da206f1e0194e931f7254a2d4a5a CVE-2023-45267,0,0,445f5c3e2fb7d8dbf42934776555983dae8db5fe21c29acf1a80bc754b4389ca,2023-10-19T14:36:45.957000 CVE-2023-45268,0,0,ad7eba31dd30beef2a61939665932452de51b810cae9c46e2cb99bc862e3773a,2023-10-18T20:09:14.263000 CVE-2023-45269,0,0,942ae46d354fc8ba5ce144d9d950538b406caa60ce52fb6de00b1cb6009ed3e2,2024-02-15T21:47:21.370000 -CVE-2023-4527,0,1,015e3c8be263251bce20126536eeb2e1a9dcc66b6623602ac443326608d32515,2024-09-16T14:15:12.243000 +CVE-2023-4527,0,0,015e3c8be263251bce20126536eeb2e1a9dcc66b6623602ac443326608d32515,2024-09-16T14:15:12.243000 CVE-2023-45270,0,0,60dc80c089228a8b4705cc271843d005bc54b5e924ae0de80a3e7fc6978bd774,2023-10-18T19:40:53.753000 CVE-2023-45273,0,0,3e312c56d73de36ff103270162c6603e6ff0147e0b936669f6430707b782d3cf,2023-10-18T22:45:44.830000 CVE-2023-45274,0,0,9e6ba49146fe162d5a5fec842512dfd31d4230a4f9958bcd6a78e4518551b94d,2023-10-18T22:50:01.177000 @@ -233956,7 +233963,7 @@ CVE-2023-45346,0,0,d1ed3d22505267b4aeca09033a9a522b45b658e1d86011b54f9fac582c638 CVE-2023-45347,0,0,3e67550997b605392c2b2bb44f8d0a7820d71b14d59618cb7f61288698bbd759,2023-11-09T19:26:17.723000 CVE-2023-45348,0,0,5651d5956a3736eaf8d0e5fd12967f82a1beb25c7ce226709a80125b30ebdb92,2023-11-16T02:22:46 CVE-2023-45349,0,0,81cd08cb02710f30eca2b5d77afd7910ec4981bd08c00582849fdc52f67fd347,2023-10-12T18:36:42.297000 -CVE-2023-4535,0,0,0ad29c8bf91a8b3c2c8a775205330e29ac78779c44179f8a3d48f2a7fb132fc8,2024-02-23T20:13:02.827000 +CVE-2023-4535,0,1,95a5c4bc825e80dd3d7ec7add36d10de89a3a1a63cd71ab79630142bfd890e73,2024-09-16T17:16:00.963000 CVE-2023-45350,0,0,9352d613417239b82108fd046f1a9f0df1b71895b01e5e87d8d1e1dc7d596b41,2023-10-12T18:36:32.640000 CVE-2023-45351,0,0,dc7a191153c476b42b1030043e430a87877b7c1417bf0b8885aedb43443a8d64,2023-10-12T18:36:25.663000 CVE-2023-45352,0,0,d3fd0a9c6df6117eaf55d26e5c6f65e6ad22f939573172fecb5fb6cc70cb2b10,2023-10-12T18:36:15.363000 @@ -234160,7 +234167,7 @@ CVE-2023-45681,0,0,da10d4410ebd709139fcf7847466cc9b4c442d8e31bdf75ced9fd53caec7b CVE-2023-45682,0,0,d690c4fdfa89a2e751440b7f9d1fe1dbcdc61edfd6d66f3f3d99cd043b138ffc,2023-10-26T22:45:57.160000 CVE-2023-45683,0,0,5408f9701e16c567adf5437fb79633e33f622c2aedf7b6f14901f07dad46c6a5,2023-10-20T12:16:16.443000 CVE-2023-45684,0,0,23e47c08e50ca8a06ef69282ddec60cafb4f7312f45547443ed9054193ee7541,2023-11-20T16:36:42.880000 -CVE-2023-45685,0,1,3e5ef41277cafc12dce780ac6f4ed6167b3fa1776a0255b673ee04f502f488ac,2024-09-16T15:35:13.577000 +CVE-2023-45685,0,0,3e5ef41277cafc12dce780ac6f4ed6167b3fa1776a0255b673ee04f502f488ac,2024-09-16T15:35:13.577000 CVE-2023-45686,0,0,6b33c6071d94d9e8b066a6db5b30d57f074bf2eb2d293e76fa16f3397f8b53ca,2023-10-24T15:47:56.750000 CVE-2023-45687,0,0,3dfb015d38c2cbc11cc321c68b6d86f040de28818ff3ee37de4be2ba106ac92d,2023-10-24T15:58:30.740000 CVE-2023-45688,0,0,53e3fed42941d057509cc6f45ec34e3ea0ac43c0b88374a47ddfc8ca7523e074,2023-10-24T16:02:30.307000 @@ -234505,7 +234512,7 @@ CVE-2023-46143,0,0,e3bc6bf1bb4c8c0f9d3ac70e1c134375256c14ec8394d0b3c4d1d049a6702 CVE-2023-46144,0,0,3282ce1c9478d9758af9f76cb4e41d53fa70db52bbadc33760bdc9a464fbec5b,2023-12-21T17:16:11.880000 CVE-2023-46145,0,0,349c8808057410d251a89302413901d028ae7fdfdc2fab73cab5d33fd808c463,2024-05-17T18:36:05.263000 CVE-2023-46146,0,0,674968e0b09709c1de659f46455142d49d86eaca8817754c044e40c734f63cb6,2024-09-16T13:40:24.777000 -CVE-2023-46147,0,1,b82be5e5d045675023a8fc4f0aac846ce0e3426dc9461912b9f889c9950e280c,2024-09-16T14:11:43.620000 +CVE-2023-46147,0,0,b82be5e5d045675023a8fc4f0aac846ce0e3426dc9461912b9f889c9950e280c,2024-09-16T14:11:43.620000 CVE-2023-46148,0,0,9bf3fcd47bcc8018a9c1f7948a87dfd5462370201ec373c9040cedb944d2662a,2024-09-16T13:39:49.807000 CVE-2023-46149,0,0,3ea8aa587373a4370ffe6a17a9695029b950cdc772eec5fb15d692937fc545e0,2023-12-28T13:44:32.593000 CVE-2023-4615,0,0,cce88ca43c3bf2e90c110ee0ceced76eb1449f266f6f989c5a673e12188ed957,2023-09-08T14:14:45.633000 @@ -235061,9 +235068,9 @@ CVE-2023-46840,0,0,414f448d32223fd7dafc164b5d31b23d9d751ec13d652ba81f3f62f368b85 CVE-2023-46841,0,0,69de2292f7b0165df885056be3cdde071d60eea027dc1314d310f07d8d34f1e0,2024-03-23T03:15:09.740000 CVE-2023-46842,0,0,a7d856266d9a36b10029e335a0bc5b6e719a96dd30f51cc150f3e46dd591f2ec,2024-05-16T15:44:44.683000 CVE-2023-46845,0,0,48a4a3963c5d9a1075438d9ede53ec2921256cff2ac8df6833bec0acc65592f9,2023-11-15T15:21:57.587000 -CVE-2023-46846,0,0,74f2b6659cc553da01404b42c253cd93ee3671001821a48ef00529b05507e6d3,2024-01-22T20:15:46.730000 -CVE-2023-46847,0,0,da108e97eece3d166e127244e89872ec79c88188eb69ee7ef2e0536c668d3926,2024-02-16T15:22:41.197000 -CVE-2023-46848,0,0,c56018f206b9b7ea18baa1ae4b1a1601ba78128c3838f2fad619580fc66f6330,2023-12-14T10:15:08.390000 +CVE-2023-46846,0,1,69a664a6c6f758667799ffe9457f8d63a5c7afe1356244c05bfca1140da13c6e,2024-09-16T16:15:05.957000 +CVE-2023-46847,0,1,1d30f40e16010cef8fdd91f645fa02270c2625f5e003bdd93f8a5c5cd1588e18,2024-09-16T16:15:06.180000 +CVE-2023-46848,0,1,a196c496809ca59a515e1d905421811772e2bda9ccae9cb87af53735256eeeb0,2024-09-16T16:15:06.523000 CVE-2023-46849,0,0,c13a9e39d7b251b9b38925d72d3bb6c8e9f6e0feb2e13839428677048a030875,2023-11-29T03:15:42.383000 CVE-2023-4685,0,0,c26cafe0b6f0d3845c878b1c37769109d5f83f6d8c84922e38828ac535ee2503,2023-11-07T04:22:50.080000 CVE-2023-46850,0,0,2d3c7da49b79f2b2203ae7789128eb2b6c188e979f2a63526bc11c9c06fb9790,2023-11-29T03:15:42.467000 @@ -235098,12 +235105,12 @@ CVE-2023-46914,0,0,06ea53bf64d4ff048ea82d8fe3407edfb1c3ef18af67091309f1f29b19d84 CVE-2023-46916,0,0,8ef2fea4e9dd7d1776e407204e1bee36588ff20bc447a3354d9ff4ad9509b59b,2023-12-12T17:03:51.163000 CVE-2023-46918,0,0,cd6a07efd1b21047163ed5a04e7defce33f03ddbfb8bba6e9c5fab048c00775c,2024-01-05T17:24:42.153000 CVE-2023-46919,0,0,0e166251c6564655a5dd84279d0c784af57877d697c5831e0469e8359450786d,2024-01-05T18:35:20.857000 -CVE-2023-4692,0,0,31bf68162bc4e070c016aa70d41eafaa62016551e2e8f047dba0a943f9138277,2024-05-22T17:16:06.140000 +CVE-2023-4692,0,1,f1acc49efaccfa7385cae802280d24b42750cd7ae45f4fa7ebdf60f6056f2823,2024-09-16T16:15:08.327000 CVE-2023-46925,0,0,777e4e62f4c78b228f446a7a51f4c1e42942f7b1b023433c240a6a3eb2e591ec,2024-09-05T20:35:12.943000 CVE-2023-46927,0,0,60838e1ca9f6adada0314849c000e58b22f453c730a0f2a397e476b89d28334d,2024-09-12T18:35:12.197000 CVE-2023-46928,0,0,74bfca5106a98f110da33b4589189dfa3acbd56cc01eea1653de93e7df7b6546,2024-09-06T18:35:06.660000 CVE-2023-46929,0,0,745bf8a296f32498ae0e91169804cb4d6b2c4f5f68118c1be102674562439f9b,2024-01-10T19:26:28.647000 -CVE-2023-4693,0,0,10fc27731d57c48bda6753fbf270c1e6994297ba2d5b25d4b8dde4d808c72600,2024-05-22T17:16:06.530000 +CVE-2023-4693,0,1,61f110c1378ec8aa29b21c6564e0bee75089d2fa79bb4e49fdf8838eb87d1056,2024-09-16T16:15:08.500000 CVE-2023-46930,0,0,5bba11bfc6fc3f06245459bb14298eae54e81d3a59930a5ad656975f31633e2d,2024-09-06T19:35:11.313000 CVE-2023-46931,0,0,4423a2cc083ff17c6bf6dac48b5b2582141ed8a0b0a13acc680c9fd6aee43112,2024-09-06T18:35:07.500000 CVE-2023-46932,0,0,bbfcd1f16105893d89779cc02863ecf7afa9e5520ce05eee5ea61aa8304c52e4,2023-12-12T22:32:26.197000 @@ -235162,7 +235169,7 @@ CVE-2023-47033,0,0,a966bc42b2af57409ba9f44dd5debca3a0e2854d7ab896b179a052d33a6d3 CVE-2023-47034,0,0,c0818dd5042015c3f4d4d5fd25a552c09e060919f4fb03f012723377318c9899,2024-09-03T20:35:04.863000 CVE-2023-47035,0,0,fcbb1c73e2d81fb86f68464742cde63240ee6e860964d0a7dc4d87746479c330,2024-01-30T14:46:19.023000 CVE-2023-47037,0,0,8363546a4d1f25528ecf62cc8db47a8f0f725707143a02398fedbe67dc32f083,2023-11-20T19:31:24.707000 -CVE-2023-47038,0,0,9bc222c76908f2f4be43cc100d1d11c0973dff3ef56882c90f663abbc8feac0f,2024-05-30T14:15:09.040000 +CVE-2023-47038,0,1,4c6529bc2e9654def8db099986227893367e97cf36a46ff18e36c75cdb025b2f,2024-09-16T16:15:07.003000 CVE-2023-47039,0,0,5a71acc5c5bb71ed948a802ac9adf73f360a4a9b2b57931034919f899ad30f6d,2024-03-28T14:15:13.467000 CVE-2023-4704,0,0,5628f2c2aad537b6a06890236ab0bf0e4bc99a623f548e6ffe2a428c25ce40aa,2023-09-07T17:36:22.737000 CVE-2023-47040,0,0,51eecabbcc24b02f70e9874de8b8e78496aa6ad121b94d6662290a171b03a5a2,2023-11-22T15:19:16.977000 @@ -235829,7 +235836,7 @@ CVE-2023-48054,0,0,12620e1b4db7763e3da8696511c7c7e82e9b979089e3eabc8b343308cc2f0 CVE-2023-48055,0,0,cc9dcb360f502f61075ff20bdfefe47ca6c0d0de5f56b135a3b6569c143e732a,2023-11-22T18:24:27.087000 CVE-2023-48056,0,0,fe6114272a3c54e063b5388803e03861eade9425a11a38623d660b07560034ba,2023-11-22T18:24:16.740000 CVE-2023-48058,0,0,66a3f1c862eb603d80fc54e7a1e65fd7bae1169a45a4ed88a0a8ad90c45dfdf8,2024-09-03T19:35:06.833000 -CVE-2023-4806,0,1,169c709c7fcce2a813cb83fb6cce3554d64b2c509e52376f27f98faea6ca74b4,2024-09-16T14:15:12.460000 +CVE-2023-4806,0,0,169c709c7fcce2a813cb83fb6cce3554d64b2c509e52376f27f98faea6ca74b4,2024-09-16T14:15:12.460000 CVE-2023-48060,0,0,fea1d282cced2562e6c31897934f5482f80df5de60fcee98c3efce46bed4f5cd,2024-09-03T19:35:07.643000 CVE-2023-48063,0,0,ea9189f47de248a9b67965af3b522898bbda97ce156221191808cdec464e23d4,2023-11-16T17:35:21.507000 CVE-2023-48068,0,0,d2ed6581af62c4b74ef3f8171b12ae6e16910b36aa9ccf062a942fd093c09c13,2023-11-16T17:35:37.623000 @@ -235866,7 +235873,7 @@ CVE-2023-48126,0,0,e2b7ffa93043f668ea6fa72c22c0d0bc5af3237373db0412a2934afe676da CVE-2023-48127,0,0,03652ce141961eeb1f38d87703d2353e4c04e568761d2425b0d101640aa1c3c9,2024-08-27T16:35:02.480000 CVE-2023-48128,0,0,3486511bc881101feb6722e4f06b94e77581a3c23eeec58635d0e7ab55ad6ea3,2024-01-29T22:58:33.717000 CVE-2023-48129,0,0,25e7ef256d120b221e541b49e58e27cf776efaab036d84b5c7226691b00b8eaa,2024-01-29T22:59:32.340000 -CVE-2023-4813,0,1,c965bcbaf6ce91d593b651fa97af492ff83f09fe710d2a895ebaa0c0b9d2e015,2024-09-16T14:15:12.617000 +CVE-2023-4813,0,0,c965bcbaf6ce91d593b651fa97af492ff83f09fe710d2a895ebaa0c0b9d2e015,2024-09-16T14:15:12.617000 CVE-2023-48130,0,0,3a7cea12be0217caa610aee5571822c9a47a0ea78361a089d7938d5b336e2d3a,2024-09-04T20:35:11.623000 CVE-2023-48131,0,0,6e6dee847f5b90b5e011dd4b85a4c595c2a4ee398fe4e127259d902589ad5cfe,2024-01-29T22:58:51.857000 CVE-2023-48132,0,0,9d36d2fb43937019f2e81da34fbf38ff1231a1583afbd7ea9536ff61388bad5b,2024-01-29T22:58:57.930000 @@ -236673,7 +236680,7 @@ CVE-2023-49106,0,0,be3dd7a31243d9847a16f30451a0c0d97588194e905d505516b262307d9c7 CVE-2023-49107,0,0,414e9e4e5481a415ded57ebbdce7a43314c61c3119e242e07c949c0d2ccb68fe,2024-01-23T14:04:46.917000 CVE-2023-49108,0,0,338c98ee8de740dfeb456a5c35f6776a68096757d990d79e74c5c440e81b0c06,2023-12-07T17:52:39.950000 CVE-2023-49109,0,0,32922b053acd78f29e519fdfd1f7d4bc485fb78331af0d70603fb5a2ab603ae5,2024-08-26T18:35:02.470000 -CVE-2023-4911,0,1,ab6511f507e1877306d09e963b50fc8718dd3cd005b204a0de1935269ad88ae7,2024-09-16T14:15:12.840000 +CVE-2023-4911,0,0,ab6511f507e1877306d09e963b50fc8718dd3cd005b204a0de1935269ad88ae7,2024-09-16T14:15:12.840000 CVE-2023-49110,0,0,8b58334ac02dd5b7b1ae35b2a658333276b33522d3c8b5bb0fe8859f970db620,2024-07-03T01:42:26.413000 CVE-2023-49111,0,0,df0dafd2b2920c0c1ef482d192465048000f9bae0650aaf5841143aa649b80f8,2024-07-03T01:42:26.627000 CVE-2023-49112,0,0,fa413702068a86fc4c7e36ae8fc0a181d36075b881dffad29e8ffcbd503a5335,2024-07-03T01:42:26.830000 @@ -237724,14 +237731,14 @@ CVE-2023-50776,0,0,2cbab7c41bcae1a8cc99272ed9841983a3d524d64b2cbb90ad188cbbdb6c7 CVE-2023-50777,0,0,df0d9de6b8a0baaf3efff27900ebb62bf75a216074a2617fe71f734fe044ca65,2023-12-18T19:10:49.673000 CVE-2023-50778,0,0,4c2b380d1452ab879c0bb2f5c89c5ce489b1f3e5d975b71bfe4549f784edbd60,2023-12-18T19:10:26.547000 CVE-2023-50779,0,0,a0c5abaaea21dffc7e5a857a3cc8d6fdf18a54e29bad4eca92e474cb6a42116d,2023-12-18T19:09:28.547000 -CVE-2023-5078,0,1,44af65139afdd3e9781ce81372f6fd64997c761012986369ca4fdcdd6cdd5a3c,2024-09-16T15:15:15.367000 +CVE-2023-5078,0,0,44af65139afdd3e9781ce81372f6fd64997c761012986369ca4fdcdd6cdd5a3c,2024-09-16T15:15:15.367000 CVE-2023-50781,0,0,4cd11cbf33226a1d3a67a681c39cb955b0d7b7bd73503eb21db0ba61d3e9a3f9,2024-02-26T16:27:47.760000 CVE-2023-50782,0,0,75e4b5549217f027f3387947d4db2096cb79eedec4a878f9b0a87ffba322d82a,2024-09-05T16:43:20.083000 CVE-2023-50783,0,0,6b32c482163913116bd4c154365475f6fbb1c73c4268388823017e442458c167,2023-12-28T13:45:11.130000 CVE-2023-50784,0,0,310bd016f72a55e87952759915b2328751f88f7e5a355286cf6eeaceebb855b6,2023-12-26T03:15:08.927000 CVE-2023-50785,0,0,95069a7af58cd3ada76ed23cb42a6b26c34f9d8527e1cd720c0edc9a0997e9b2,2024-01-31T19:16:46.520000 CVE-2023-5079,0,0,bfc2ec8a0b13f58240a31ff53e9efdd5860ac1c14419b874e37b25eb37d0f7b8,2023-11-22T18:45:31.787000 -CVE-2023-5080,0,1,e74b710ac5ce55c8b64e5a605db4534fb958b292680076cb58f4eecbcfdcbd8a,2024-09-16T15:15:15.590000 +CVE-2023-5080,0,0,e74b710ac5ce55c8b64e5a605db4534fb958b292680076cb58f4eecbcfdcbd8a,2024-09-16T15:15:15.590000 CVE-2023-50803,0,0,39b8457e6689f19cf0cfb42bf6f8f9bc85c44a7256b507e6e2e5e4502e82fde8,2024-06-25T21:15:51.453000 CVE-2023-50804,0,0,39f75e54eac34ee2309659a8b63ea3ce44f3663e0d436459f4acb23eb679f665,2024-06-27T16:42:15.310000 CVE-2023-50805,0,0,6a1b68eb1c84b0e9c0411e8c2b1c211a94333de961886c775bd464a3e1dc9ade,2024-07-11T13:06:13.187000 @@ -237739,7 +237746,7 @@ CVE-2023-50806,0,0,b76f16dc23feb49e04f1b42035094c51dba4a883093ee0167c8a3ca387a72 CVE-2023-50807,0,0,49d7ddd672f2ace5a4bacad8e9a69ecb67c1f752bb20673689176d58cf559602,2024-07-11T15:05:15.990000 CVE-2023-50808,0,0,f28b2b346351a49c0ccf1d31776f56e7dc93352b8a5ef0a215db353f8073b16d,2024-08-19T15:35:01.787000 CVE-2023-50809,0,0,7719a810705ea5c5a85faa78514d3a43be3a8cdc8a452351afdb2453caacced0,2024-08-13T14:35:00.967000 -CVE-2023-5081,0,1,0e732bce81b0acde4513851a952ca536476787a34e895e3dce2d7f429b7ac3bd,2024-09-16T15:15:15.767000 +CVE-2023-5081,0,0,0e732bce81b0acde4513851a952ca536476787a34e895e3dce2d7f429b7ac3bd,2024-09-16T15:15:15.767000 CVE-2023-50810,0,0,ee660c82097e8ab9c992185745b4404dffd149b82690962a0ed8a0cb829c0aef,2024-08-23T15:35:03.107000 CVE-2023-50811,0,0,094c840cf26fbf426edc4fdb20f1490465693445542cafd34c1943f1940efb84,2024-04-29T19:52:21.503000 CVE-2023-5082,0,0,f1b6df4433c50955b466bebd7c4d10790a8c0df9b9f9b615c6456254fa1fb163,2023-11-14T15:33:18.273000 @@ -237984,7 +237991,7 @@ CVE-2023-51142,0,0,3cc421719bb627f399e2e569c0e2f084a8d2b6a78a2b82bf6a4efa03230e2 CVE-2023-51146,0,0,665d49e788e0dece9a1ced017989b7a5e3600cd53a97e4d88ddab1a009ccef0c,2024-08-20T16:35:04.123000 CVE-2023-51147,0,0,75e5ad9e43cde03291b18d115e151db0aadaa5d5d0263e6c24a28fb6db5ae3b5,2024-08-05T21:35:01.980000 CVE-2023-51148,0,0,bce6f23f629ff4a4d092df77207bd3625ab8bab51457c9d3b72eb9275af90b21,2024-08-03T19:35:01.547000 -CVE-2023-5115,0,1,14c531f4587abd09fae2cb04ef8d601a42e68cf9b74459554a2ea4cdee69467d,2024-09-16T15:15:15.890000 +CVE-2023-5115,0,0,14c531f4587abd09fae2cb04ef8d601a42e68cf9b74459554a2ea4cdee69467d,2024-09-16T15:15:15.890000 CVE-2023-51154,0,0,733ec9b18ea85f01f34e9765897ada4e832b65ac33fdca877dda8af7f30fd092,2024-01-10T15:58:18.733000 CVE-2023-5116,0,0,591765d4d588c72144ede930c6a51f214c6b6a2dea94dcfbd541442fb6e59c4b,2023-11-07T04:23:28.397000 CVE-2023-5118,0,0,d240cca45e4e2f327ad2cb7dc08143e95ad38b48016fa92edb8ad9cf216f86ce,2024-01-18T16:01:37.653000 @@ -238820,7 +238827,7 @@ CVE-2023-52356,0,0,7de388c25e62f14be0b715aca16140998082d80749fa915a4b20ec0e8f20e CVE-2023-52357,0,0,26288d103cd637bbcda04e71a721251665a0c23a32b663f57db1b9fc577e9b50,2024-02-20T19:50:53.960000 CVE-2023-52358,0,0,0a9b9b1ce599c5b6e28af28108c550a9307f5fa18440515cf987b65d0e1a3c4d,2024-02-20T19:50:53.960000 CVE-2023-52359,0,0,c42a0504fa8d5279c90e2ecc0d752e3045b67971944e9a1090f1657f4d4452b1,2024-04-08T18:48:40.217000 -CVE-2023-5236,0,1,fb6c3d46b555cdb6e2e8cfed896e892086c77c4bb29daa7e1e3231fc7a825bf9,2024-09-16T14:15:13.093000 +CVE-2023-5236,0,0,fb6c3d46b555cdb6e2e8cfed896e892086c77c4bb29daa7e1e3231fc7a825bf9,2024-09-16T14:15:13.093000 CVE-2023-52360,0,0,ecfeb27a76b3cb4fc769668e2502fbe290543c70b0ad7217d769381a048f79b6,2024-08-01T13:45:37.677000 CVE-2023-52361,0,0,092ab8720c04450fa7a554161bf44d8a64b8cb41e66ca97a56cfbb8a97e57137,2024-02-20T19:50:53.960000 CVE-2023-52362,0,0,48363a3dccb5503f32f25858c79d36206031408e3ccfff77dfec2ad330802a48,2024-08-29T20:35:47.270000 @@ -239471,7 +239478,7 @@ CVE-2023-5362,0,0,80b923a43138bfee55c8b364d2d98e107b276de0395018a0792e2ca94e3f39 CVE-2023-5363,0,0,aa6b9de3cddc01d0ae4091411012ff2b6c9a62ca78af0c9a8c40bad1d195139f,2024-02-01T17:15:08.743000 CVE-2023-5365,0,0,11e49834c6d0b5b38570a7c68c239539ebe3cb53ba69c7a030b446ff73ff73bc,2023-10-13T18:13:11.037000 CVE-2023-5366,0,0,549d2b06c12957ddad6fd9e09c667fc61e212290cbc78d274e985fd10c51fd9b,2024-03-23T03:15:10.327000 -CVE-2023-5367,0,0,efd9da0c3b505e23a32df4c9629d9848bfbedd4a3ea11b62e5e00482040a5a55,2024-05-22T17:16:07.050000 +CVE-2023-5367,0,1,ece93636181bbf6ef1a4f8c67dc0564beafd1659cfc2a57970f0c60be3279f64,2024-09-16T16:15:08.640000 CVE-2023-5368,0,0,0df12c45aaa77bf6ce37007847b453df8f5ac596bcae57cab997ea01f4081245,2023-11-29T21:15:07.940000 CVE-2023-5369,0,0,7744a4fd27d2004c0e4c46e14e40bce9f176927c88d426d86938484a0e412b46,2023-11-24T09:15:09.607000 CVE-2023-5370,0,0,1f06d5703fc9b70672f97f38dfea8a8287490a5093e641fb4cf61d0bba1dd961,2023-11-24T09:15:09.677000 @@ -239484,11 +239491,11 @@ CVE-2023-5376,0,0,990cd494edefb2d9c83b147909f1f06cb068f2eb4ba15f46e74b335e88c7a2 CVE-2023-5377,0,0,beec2be658ee2abf7a8172d160c87ff77ea1bb8ccb609f8c80ff98d55729625c,2023-10-05T17:07:40.813000 CVE-2023-5378,0,0,0ea6a14bb690af069b538d4f5a80c36feec2eba038b507d154ff439f4b98e251,2024-02-19T12:15:43.980000 CVE-2023-5379,0,0,2931e08b2d2958f825098c38b4e9fee27840063393b70d1f9dc8921e6c5fef26,2023-12-20T18:39:19.120000 -CVE-2023-5380,0,0,e9a574e4a81ee4a004c352b54fad6a40fd6aa267d2030b082cc51a59c38e36bb,2024-05-22T17:16:07.540000 +CVE-2023-5380,0,1,cb08b877665112ae720bd7aafeb8d644ec13fe741b6b7e105c2ccf85e625dbc3,2024-09-16T16:15:08.980000 CVE-2023-5381,0,0,f4159bdba728827531b2d68c527e85df9c54a93da715a2ba38d9642e5e4ffa3f,2023-11-21T02:45:00.847000 CVE-2023-5382,0,0,82dac964e9e31ef46b61faf34c05fb993ba033315b72f7130da01f196dc25582,2023-11-27T20:11:42.213000 CVE-2023-5383,0,0,95007d6a3ad9f1f58958333e6d5289e96e8cabb895d3c11dafa12e3a0674ada4,2023-11-27T20:12:46.017000 -CVE-2023-5384,0,0,a122ef178b0535eeb485b1b41e0864ead5e904962b6d26b065c3282155d89792,2024-01-25T14:15:26.733000 +CVE-2023-5384,0,1,1000c607494762940b71277094a6b9b9c55e967c6f3e176971d609e2406f5e76,2024-09-16T16:15:09.150000 CVE-2023-5385,0,0,74fa7287b9ab75725fbdf6ab6c6907c958a915985c0b9124552f7b4ea83c1e2b,2023-11-27T20:13:07.160000 CVE-2023-5386,0,0,2c825b4196dd681b3bcb3a5d18e8c90690ab1f6d05f49c745e93a99ae367e789,2023-11-27T20:14:47.710000 CVE-2023-5387,0,0,6a92e646894a164e14f5525cb0fa8d79de8719682a631c1e3d58b85b83e180d2,2023-11-27T20:15:21.673000 @@ -239554,7 +239561,7 @@ CVE-2023-5450,0,0,3663a631edf62f065e1328030e2b9d452221d0ff774f7ac2bb4e9d793ebd64 CVE-2023-5451,0,0,695506bca6c5c1d742054ff6f35d5e569cf6dba6d2532f917f8cebc690fb8152,2024-03-05T13:41:01.900000 CVE-2023-5452,0,0,2a1cc97076cfe5449fd6a322026a27ddda70f9299b993a0d838a46d0fdb8a213,2023-10-10T19:34:10.860000 CVE-2023-5454,0,0,90f34640a8916926c9781c32ce3de86cf4d6b87967bf9689a7f88fbd270a1a29,2023-11-14T15:32:05.403000 -CVE-2023-5455,0,0,1daff22f7b95177de4fcfa85797f4832bfade86a037feb50e5d3b850af592c44,2024-02-20T19:05:40.227000 +CVE-2023-5455,0,1,33363baf5999757caa971dc0f8c4dfb0c7ff03660573efae3b8dec29c313441b,2024-09-16T16:15:09.270000 CVE-2023-5456,0,0,ca699de419155c4ded816aba8532335a63c6cab49e5d075387040f098b0f9625,2024-03-05T13:41:01.900000 CVE-2023-5457,0,0,b8fbde7db02f9270ad0a05db2682676f95ebc82d0c6867c87fd0a1a3167cdd51,2024-03-05T13:41:01.900000 CVE-2023-5458,0,0,6e3f5ed663f1cfd23480cdb7a36dee4907e48cdbb8ffacfc996db7660ff6ae04,2023-11-08T18:42:44.630000 @@ -239663,7 +239670,7 @@ CVE-2023-5570,0,0,87f206bc52392a520ad049babd3b47e2251ec78d9da7033b6ff5cee06408ea CVE-2023-5571,0,0,517e76e2863d0b91d16cb5f62e8628dcdcd61d5f895ca680836613c4517f20b9,2023-10-17T16:04:47.640000 CVE-2023-5572,0,0,d3874e77765ea8dd8afcd46f43f04e8854b2bc29554e637a4973cc68fd58bd1c,2023-10-17T16:08:09.450000 CVE-2023-5573,0,0,4fe63b19ad0fa3138adc11217ff249aecc853df2598d2ca13577829e18cb73dd,2023-10-17T16:08:58.677000 -CVE-2023-5574,0,0,4d58c8c3fa070eff9eda52f4c230249cbcfae0254425ec610e18309134a017d2,2024-04-30T15:15:51.470000 +CVE-2023-5574,0,1,21d52c7580c9af35e2ae11c02faf9eb3d9257f0124b087cfbb809a351b468c42,2024-09-16T17:16:01.493000 CVE-2023-5575,0,0,4ce95d2dd87ca0ccaa1fbb334c2b9756d86ffd4c75d5e50124f17b0a73c83f37,2023-10-20T16:49:33.957000 CVE-2023-5576,0,0,38c0aff2ca5973c976b16313c1f9852cea32afaa79e58b7884dfa22be6d5996e,2023-11-07T04:24:08.967000 CVE-2023-5577,0,0,8dc490aa8bc197ecf06bf36401ef132fcc0082f36b7948676d9497cb2dcd6903,2024-01-21T03:09:43.540000 @@ -239839,7 +239846,7 @@ CVE-2023-5760,0,0,65b4229f8e9f20621d5b1d8b0c8fa9ca44f72c667563409816b457ea05fc01 CVE-2023-5761,0,0,81521c116d37fefe3e15d4b8cecf9df5e0b719d7c54d23c2a56cb9eeeebfb726,2023-12-12T15:50:05.353000 CVE-2023-5762,0,0,b7218df13e2a944a9a16a8453cb76e0c87656213b68c7094df785f006ed4f36b,2023-12-08T15:02:37.390000 CVE-2023-5763,0,0,260a45851ab0f5335af4985044c68c7f1772466ec5221bf5753eec4834aac9ee,2023-11-13T19:55:13.637000 -CVE-2023-5764,0,0,cb7a91964cdcfb92b82378df736a2b375671b528106bfe3d0c1e50adeaeed080,2024-04-25T16:15:08.903000 +CVE-2023-5764,0,1,e0f8b1dbaec8022bed3a1bcdf66894783f995b5b85128a1c88f869806f806591,2024-09-16T17:16:01.667000 CVE-2023-5765,0,0,637ae2771fa5c566ccde945fb364c4e6db95349d2d18c39bdba1e656020d0dab,2023-11-09T01:26:48.773000 CVE-2023-5766,0,0,f6a52cd4dfe42d9a4f5f7a277081d650ef4d2dc91351ee178cc9aa471dc43523,2024-09-06T19:35:12.927000 CVE-2023-5767,0,0,3e0518079dd43ca30bffd02a051a5887885be65a07456a86e3bba989de63ed88,2023-12-07T17:54:21.037000 @@ -239896,7 +239903,7 @@ CVE-2023-5820,0,0,84dc0c1c53fde44ab4c05c82ab5a2520c185f28133977ced9ce8f2cd09ee60 CVE-2023-5821,0,0,e28393f5c28b9240685235d5df02d1a7ae14f1e20637f91ebbc54582eac12c8a,2023-11-07T04:24:27.417000 CVE-2023-5822,0,0,a51a65f577998995d417ed51f86cef9948919caf09e4a292400acbf0bd22020b,2023-11-29T19:15:14.147000 CVE-2023-5823,0,0,28470bb07246c70804364affe86bdccda42a47cc222585e7bb729e6b070dc476,2023-11-14T16:18:57.250000 -CVE-2023-5824,0,0,573e958c6275fbd9a63671d6ee1bbea46c07591da20f994a48836362b9135f48,2024-04-25T16:15:09.027000 +CVE-2023-5824,0,1,267f39751e76543f95f4a7243ad7bc26c656d8cc0b7fd6ab7cfb1e865b812aaa,2024-09-16T16:15:09.590000 CVE-2023-5825,0,0,4b5bd9b37ceda5e26ab0a5f59f200b96ce6672bfde6e6003f5272a58c91cdc0d,2023-11-14T17:00:25.433000 CVE-2023-5826,0,0,77f5256c0b3e05297e344b8d4e57780d4479e864cd2195e9176c3e5c17241118,2024-05-17T02:33:20.243000 CVE-2023-5827,0,0,4c86fad4c27658fb1ce8352df5d774bb9cb4abc80afb1b424ce85b5e8b692d54,2024-05-17T02:33:20.353000 @@ -240392,7 +240399,7 @@ CVE-2023-6373,0,0,f53b88f0a09a4e4490672a52157293b07c299d50e67860a87677483c13a3a2 CVE-2023-6374,0,0,4e1884a32f7d0a5373494d618a7ef2d9fe8b6e52d6ddb90e14bc9741d2cbc67f,2024-02-06T18:50:48.063000 CVE-2023-6375,0,0,0f6809444029a7fc1ecea12d16e8accef6cfe678df394d91ab5c9f13e7760d69,2023-12-06T17:11:21.693000 CVE-2023-6376,0,0,49ab68a18abb8eced100a1d23e78bea2f8babdc55d6f9d49dd19012ab96a6648,2023-12-11T15:12:41.477000 -CVE-2023-6377,0,0,eb952cab56e8c3c5861c81ae3bdcd60b6964a3911ea9de7f1b01b013b6284231,2024-05-22T17:16:08.530000 +CVE-2023-6377,0,1,8f87b8ea6a17882417538833c2b148ae1bd14a41fc8986318c06bb457330e11d,2024-09-16T16:15:09.980000 CVE-2023-6378,0,0,31944526e582c7526ed53c41f4f0e2cebbf3b332c91ad7ecba307ad0cf9dfdf6,2023-12-05T21:00:10.557000 CVE-2023-6379,0,0,9aab075b5bcb1ea95bd0fd1a562e3ea1856a9cac4fd76f16c696c3d511e2b14f,2023-12-15T20:33:49.850000 CVE-2023-6380,0,0,39b38c089b4fabfd387d11c8018957096bf3a356abbfd13bf7cd4fa3ff878ff8,2023-12-15T20:22:40.343000 @@ -240477,7 +240484,7 @@ CVE-2023-6473,0,0,a4d2de4de73b91de56e6f503bf992a8d28aeef1e4ab097cc797d24a9859d36 CVE-2023-6474,0,0,9dc00b3cdf1950ff6ef535582cae48ec80d453a76d3606e84683ffead69a7809,2024-05-17T02:33:44.370000 CVE-2023-6476,0,0,ddfc0fd96e37f48c05c22c408f90c1b57e25c1552e427947c83ed20e5d2999b7,2024-02-04T20:15:46.327000 CVE-2023-6477,0,0,303af8a3d1b574797ea91d5b579847193d7aa1e48680e973d5de456e5a84c361,2024-03-04T20:25:04.490000 -CVE-2023-6478,0,0,e2c61e6b86b4f4d2f3fd3f9c693a0e6c755d0bcd560aa1fc2251c784dc73441d,2024-05-22T17:16:08.797000 +CVE-2023-6478,0,1,e543703cdc9d3e6c8439d7e32712e9d99c8b1e482900c6fd8880046f03158318,2024-09-16T16:15:11.107000 CVE-2023-6481,0,0,fed1cf83fb162fa0c7cc2822e95b468464f0757cddc9e816c48050c419a6e13c,2023-12-07T19:57:46.020000 CVE-2023-6482,0,0,fcbac0e5de009797fa315987e9575b9c089659d4da060582d8a86db6daff5f89,2024-02-01T04:14:20.480000 CVE-2023-6483,0,0,fd874409f05eee1d068e2ecf3eec35fb242607a04210d2412210c71bcc3aa5cf,2023-12-22T20:23:00.340000 @@ -240642,7 +240649,7 @@ CVE-2023-6675,0,0,069334468e21be66a49fa19df09ad11b23f9f0bddb3db48ca3715eaf82e063 CVE-2023-6676,0,0,58efc306c3466b80571c10aa882f149c2ec26d59bf9ed143e36e4dfbeb214abd,2024-02-06T20:51:50.407000 CVE-2023-6677,0,0,e8d7b2ac483abddd5fb5246b0ccb58f2167ff8c7d9bb3d75a435f4c19bbf402b,2024-02-15T18:44:15.657000 CVE-2023-6678,0,0,d6514a1dd9178992c9f1b768d8eb1524d68eff122f3d999d5e00dee262452346,2024-04-12T12:43:57.400000 -CVE-2023-6679,0,0,dbed6fdd41e53a9db44dfc5dfbd434d484a9731e2e04dac1f4e933764d7e565b,2024-02-06T15:15:08.397000 +CVE-2023-6679,0,1,8a553df1f73da3c3f6a8806f65fbad51b05599efca34aa3bb086ca5c7375d091,2024-09-16T16:15:11.767000 CVE-2023-6680,0,0,c6542118c55ee22c9b7c10aee5216ffa75acaf15d09a32564befb52a8c8ef3f4,2023-12-19T20:51:03.237000 CVE-2023-6681,0,0,70a5f95084b24266ffa5990f89a5231b1fe71a00c361761d586b72c05dac76bc,2024-05-22T17:16:09.207000 CVE-2023-6682,0,0,0562163877fa2eaa1e79506b8bb51a6dd77623d5b90a409663a03dde14ffc7f8,2024-05-14T16:13:02.773000 @@ -240760,7 +240767,7 @@ CVE-2023-6812,0,0,22c3e8d47c61711b37b65463cec1e334fec5979727b65b277a2e5fafd5f576 CVE-2023-6813,0,0,b99fbb5ab6b0c24f4fda5f925d7009e5ae7879f495bb6a62d91540b30046e899,2024-07-11T13:05:54.930000 CVE-2023-6814,0,0,f2dfd991f3eb478537c48f5d3ac3087d9f7a580ef58638c7d38447968c2e4007,2024-04-16T03:15:06.230000 CVE-2023-6815,0,0,c9628ac421880e315b97a06c351a60f3525f481ceae5d652af8fc0152141d9cd,2024-02-14T04:15:08.497000 -CVE-2023-6816,0,0,7325750dd0731d11c056af32d0623f65306532c99aea359f3789fd6f02f4e7b2,2024-05-22T17:16:09.970000 +CVE-2023-6816,0,1,c3a19bc55b4b85fddd22fe1085c1d2a08de0931d91570a7c34012695db8c4bb7,2024-09-16T16:15:11.937000 CVE-2023-6817,0,0,cc201b8683c94f706ae74ea5adc28642e020b44ac49d90e4b25ea49578f8bc79,2024-02-08T16:15:47.270000 CVE-2023-6821,0,0,1ecc3c576162236f32f9f64a56f7295ad830704c5fedf9bc87d6ba759b1f7e3e,2024-08-30T08:15:04.520000 CVE-2023-6824,0,0,317fcb7097041988b3396911807cb287d8657125154b4a375fa0829093889531,2024-01-23T15:35:27.123000 @@ -240936,7 +240943,7 @@ CVE-2023-7003,0,0,c9538a3f9e2b764a8956538bce79bfef50dacd2aebfd81abf10463acd5e41e CVE-2023-7004,0,0,6dd5303c95ab65e9c2cefe39703078dbf7f8dc2da83137fee12a2d866d4347d5,2024-08-26T16:35:03.083000 CVE-2023-7006,0,0,29e74176014e686c3a3cfb19555d8f15ee21a1b3b7966f866291afc04a0d0c38,2024-08-02T21:35:19.700000 CVE-2023-7007,0,0,201bc0fe07d63cae12d37f4e7e0187c4ee161ed55409b97632d99c3e6ac276f1,2024-03-17T22:38:29.433000 -CVE-2023-7008,0,0,9791ae795c7d961166d06a76669573b4fa31dab53744564771ac85534b25a4a7,2024-05-22T17:16:10.830000 +CVE-2023-7008,0,1,f2fe0b0d454edd5f0bea7655fdc7c8f7bffd700af0e6bfb4e9c8e14a302b4caf,2024-09-16T17:16:02.170000 CVE-2023-7009,0,0,5ad483dc163b1d2a4bd5b4eb8d25614aa3b39d41eb8c4920232403e1e862517e,2024-08-26T15:35:04.417000 CVE-2023-7010,0,0,cd158f29b2c7149d1830cd2f20f16ce1ea838d74d4dcc2619187c2c912c36474,2024-08-01T13:45:49.523000 CVE-2023-7011,0,0,5479a1bc0d015e17b6f3ef6f0339f44a1c082d026b873ec2affbb8aad427236c,2024-08-01T13:45:50.333000 @@ -241494,8 +241501,8 @@ CVE-2024-0404,0,0,267abbe2ff290c3b77a55510b83fb776d7ef5ba08b1e7aa00fb99b1a3b94e0 CVE-2024-0405,0,0,66f278ea46b088f52ebb4b38f4ef42b6f80eccd9a2f6905641a7e3bb3c98f38b,2024-01-24T17:23:09.773000 CVE-2024-0406,0,0,00691f3e97095f7797b778e136f67313da4ee5005641a54e751fff886b78962c,2024-04-08T18:48:40.217000 CVE-2024-0407,0,0,0e84b3507983daa04b361f9ab4440365192ec477ea85d3878f953e6a1ca2e94f,2024-02-22T19:07:37.840000 -CVE-2024-0408,0,0,606e21918bcca3dd7673ebfb3e911fe5f79848da31171f7ef072d2daaa8f7223,2024-05-22T17:16:11.160000 -CVE-2024-0409,0,0,2ce7ada87ef2bb0508bcbab4f2129c7e188be6d4d6e47d5629b28dde52cc6286,2024-05-22T17:16:11.320000 +CVE-2024-0408,0,1,da14a0008a1f28062fd759482e67948d91b898dac00f491b3f46d1fd1f2d182e,2024-09-16T16:15:12.447000 +CVE-2024-0409,0,1,b9b920cb31e8a9757b8815a5b45bb04b88a36f65a0bfb89820c247491a2aa112,2024-09-16T16:15:12.617000 CVE-2024-0410,0,0,2383c30c8d0336f0339d4716280e2f901b8661c54a4564b3a1256dad1a6e8630,2024-03-04T20:25:41.347000 CVE-2024-0411,0,0,29f72d208365ed1e31606ebf6ef22cae4473f8a1d6fe5beaa390d81e4daeba26,2024-05-17T02:34:35.600000 CVE-2024-0412,0,0,abc80709ce8eda74591f9fb35b73a36d28ad0bf0c219d06210badb59e24a21c9,2024-05-17T02:34:35.707000 @@ -242096,7 +242103,7 @@ CVE-2024-1043,0,0,413776c522ad3bf5006fcc461919529b065f700723f9f41e7759ea485749a4 CVE-2024-1044,0,0,aabb10708db1db153d691de2620429bf76b48269bc86aae28cbf6b6a3c047729,2024-02-29T13:49:29.390000 CVE-2024-1046,0,0,2cc4ec780c94e2fc2c5a11377d58ffcde319d06f8567f8dea25dd56811075522,2024-02-13T19:44:34.880000 CVE-2024-1047,0,0,9e4259d94ff11bf1ad41662d7bc4dfa8d24742c305a04d1b6bfc3e99b49e569b,2024-02-08T14:20:23.387000 -CVE-2024-1048,0,0,d3794cb6613cfe020debafa032d09671387922f8496cf5a3de7af511c049f480,2024-05-22T17:16:11.850000 +CVE-2024-1048,0,1,2f01cec4b27d0961417641b66cfc5a0fef8e061182b01c0d7a954dc28bdc8a2f,2024-09-16T16:15:12.907000 CVE-2024-1049,0,0,bd86fa3ef2f3a9c880f8a662bf41f8b013cc8d0ec2ff1efa897f3a7402b5b977,2024-03-25T01:51:01.223000 CVE-2024-1050,0,0,f9f89980ca3ef0ce2f5e1044207260b8a92a6effafa867ba6315fdcbfcd0b749,2024-05-06T12:44:56.377000 CVE-2024-1051,0,0,301df872c002365b13eaea34d02a8084366516306d472e0b862c9b6067f5d33d,2024-04-01T01:12:59.077000 @@ -242196,7 +242203,7 @@ CVE-2024-1148,0,0,55b3cfe72144d3f21629750ac052bc7072169844e3b194a6a00d557d611fa4 CVE-2024-1149,0,0,b02f2ba30bfd9b077afbf478cdb43cc9b464ca358abc4a5e9f7416d9d1b2fcff,2024-02-15T17:52:08.970000 CVE-2024-1150,0,0,b47a3c09b3a331a50594ab70df2061c7818f30992462806b6f5b7a310a00b60b,2024-02-15T17:42:08.113000 CVE-2024-1151,0,0,4bd96d45d8577f9810851348ab4eeb008c26399957744dd5c6d2cb4a43cb1738,2024-09-05T16:15:07.097000 -CVE-2024-1153,0,0,65569bc0ef997e15d8a38d0fb6188c6d3829453a4cd6fd1d194a7e85262ba191,2024-06-27T17:11:52.390000 +CVE-2024-1153,0,1,ef044a07a9d08d9e4b985a54be5b7192d28514cd606cdbcd1ece01d4ab3f4a43,2024-09-16T17:39:45.023000 CVE-2024-1155,0,0,d758d36f3a75477090d9513d8ce1d0fb91b0226929e863bd461e737f3d8138d1,2024-02-20T19:50:53.960000 CVE-2024-1156,0,0,d72992d03594c16afadbf16a64f145c65aa8548416754605a40b83a0941682ae,2024-02-20T19:50:53.960000 CVE-2024-1157,0,0,de378635d0c6de28e0b0565a3de8ba7aaf66f061988c58201005cc7ac895cf44,2024-02-13T14:01:00.987000 @@ -242599,7 +242606,7 @@ CVE-2024-1574,0,0,72feffe42c72d6830d032663fa96f8a42adaa592b8140c7ff86296f6edebc0 CVE-2024-1575,0,0,72640f5ac75448b4b5509a8cb432003a1dfdf54ba22e8912d56e4943fbc2b8dd,2024-07-24T12:55:13.223000 CVE-2024-1576,0,0,5444101344581d3589e93ce2d526b43d94d0797d9cd912b65660866715706816,2024-08-14T13:55:57.477000 CVE-2024-1577,0,0,7287d7da4767d738b846ccf37b2518c0176c0362f66596066c97cf866de98fa1,2024-08-14T13:56:31.627000 -CVE-2024-1578,0,1,f604547740c32337d2378275a5347ef1939f5c4a24bcf2b01dc5ce3c9a80771a,2024-09-16T15:35:14.853000 +CVE-2024-1578,0,0,f604547740c32337d2378275a5347ef1939f5c4a24bcf2b01dc5ce3c9a80771a,2024-09-16T15:35:14.853000 CVE-2024-1579,0,0,b6d8173dad7692a86ca6531cf14391459a611253254c72b5260cedefe5ac123a,2024-04-30T13:11:16.690000 CVE-2024-1580,0,0,07aeb5360f5558bb119a373ba7800ece8f428995a9df074cddda9448e0dd7d45,2024-03-27T18:15:09.063000 CVE-2024-1582,0,0,ed01326ea86a5aee79953e4017f8aa9f576ef158252fee7ae361d02c65156e29,2024-03-13T12:33:51.697000 @@ -242642,7 +242649,7 @@ CVE-2024-1631,0,0,0bd7bcb8a255e41e36e84bd0589978e8df5b5bc15e8923ebe189d5ba8e5090 CVE-2024-1632,0,0,08ab0e47d19873d834ce4dd79470f560b27a6f216dbef23cb2328ce21f9b6904,2024-02-28T14:06:45.783000 CVE-2024-1633,0,0,c5d8551725a95ed447f87f0dbb2c595c26ce457b9602474f602251c8b65f81b8,2024-02-20T19:50:53.960000 CVE-2024-1634,0,0,7ffbc3451315a86736a1a2b234f515e639f2a005f91b16c62628604708cdd74d,2024-07-05T13:31:34.347000 -CVE-2024-1635,0,0,d0ba5dd8a353604d90c30df87cbb3ce3826291c3cc8f535a5b3d8ccbf5145bb6,2024-04-17T16:15:07.720000 +CVE-2024-1635,0,1,0b6aaa3c5bc45142ada984e31a5dac9fd95a0ece51a5523630a4b08d4a1e8d97,2024-09-16T17:16:03.790000 CVE-2024-1636,0,0,9dd6146cb2fc8247d2a52d02303409fb3934654ed36533761a0db9c122857d67,2024-02-28T14:06:45.783000 CVE-2024-1637,0,0,f6d2d9dd51da85b8bc41d25d948721878cdad36697adb1eb9fbcfca275dd315e,2024-04-10T13:24:00.070000 CVE-2024-1638,0,0,82b26c1c5c51bbe84a93668b69c7702343613127499ad675a252f5ca6928ef6f,2024-02-20T19:50:53.960000 @@ -244256,6 +244263,7 @@ CVE-2024-21777,0,0,5169f8cefd78936de205639abf0fbd4b2cc7c5990be43072be39f6b08d6ec CVE-2024-21778,0,0,956806b00eec16defbaff883449797c068ffb84a50507512df3e8a0ebf7c170b,2024-07-11T16:06:17.240000 CVE-2024-2178,0,0,138a5b6037346befd95f162100f3bb85e6d4a637c54fc9498b0643abc4696079,2024-06-03T14:46:24.250000 CVE-2024-21780,0,0,143558a84e82d570b6723510ee619a946911b6889b6f6671986dcdd0082e6ea3,2024-08-01T23:15:27.210000 +CVE-2024-21781,1,1,60ddfb2f72e10a85901fd84f1ef2d5b3cbe7de713d37895163f219ea8269ce2a,2024-09-16T17:16:03.967000 CVE-2024-21782,0,0,b5dffee8207db247a6acdac6b2dcd64e03e670c2352443c2256ad0b59ce34c1e,2024-02-14T18:04:45.380000 CVE-2024-21784,0,0,d1c03a69f724f2701560068d9ea091b9ba1c4a0fcae5582b3c351bfc2aa7deb4,2024-08-14T17:49:14.177000 CVE-2024-21785,0,0,f31a00597d17e865ab6ff0a878d7de62b53a2814c89997dcfbb5b7e2587fe6e3,2024-06-10T17:16:18.643000 @@ -244294,6 +244302,7 @@ CVE-2024-21825,0,0,d4fc704324754f387b029d9f0684cd28f1fe50758fd7d66af26180f7c807a CVE-2024-21826,0,0,e4665c6424ea4b61934e3bcd1ab7ddf62869802487f99534f2a3f3dd7a0149b4,2024-03-04T13:58:23.447000 CVE-2024-21827,0,0,8263bac5597e4519006a0d1acc911f20f09ec3c50860f85a35f4c00493288d2b,2024-06-25T18:50:42.040000 CVE-2024-21828,0,0,88cb5c9903fd1c4f16d4af828768cbf95671e28587a038a573d470994b7962b2,2024-07-03T01:46:50.690000 +CVE-2024-21829,1,1,4f43bc47f6ab29406042787808f9559133367e47ee77550774976f91d14382b3,2024-09-16T17:16:04.180000 CVE-2024-2183,0,0,b1a8bdb0521ceaa401c4ef49664ed1eca0fdb532f6e98da751ce529fa93d2e00,2024-04-10T13:23:38.787000 CVE-2024-21831,0,0,9403a3b9e0cc57695dbc8303d38fe710d2e07914a8ff134cb0d06a991e5fb5bc,2024-07-03T01:46:51.433000 CVE-2024-21832,0,0,b93e97c977c1ff9d86228ddc2f96fb82351ac437a6a7246217b6f2ee1634b627,2024-07-11T13:05:54.930000 @@ -244327,6 +244336,7 @@ CVE-2024-21866,0,0,e6b5fbab3af488b1425c604c4b81b877573340746ebae0e3d3a8db7c4dc4a CVE-2024-21869,0,0,8c872c913480abb34143d0f7e8c4b440faef27d7ea0f4caaa7dea47669e54219,2024-02-07T17:29:50.927000 CVE-2024-2187,0,0,a8936a0952b83c5ba88ca6cea81f9850e57edc6e1289ba1fdb9217f4cb3f2111,2024-04-10T13:23:38.787000 CVE-2024-21870,0,0,261e723ef3190c288a9a8c3f8500f3cefd68fef15433091d79f48a8358a48f68,2024-04-03T17:24:18.150000 +CVE-2024-21871,1,1,649ba411af77c7ec5d7c3165e472718ec32be15055ff42a53a72135f1a87a757,2024-09-16T17:16:04.383000 CVE-2024-21872,0,0,53e0faa097226f02f7b28a1019bf889e7e0fb2883871bfc21fe50f5bf87c752b,2024-05-28T17:15:09.413000 CVE-2024-21875,0,0,c15eeb9fc23fb1b7054be1e69f99412e4f77868f1517c1932f7423f5619332ef,2024-09-05T13:50:08.927000 CVE-2024-21876,0,0,c3710b348c31e352259903f2c418ef0aba69493db54d12f1534898cd1d5b4667,2024-08-23T18:05:55.543000 @@ -244336,7 +244346,7 @@ CVE-2024-21879,0,0,c2d67747defc315a5cc697760696609f6ec76e4daadd22f878f1c231f6388 CVE-2024-2188,0,0,f6397330df5f65b18ad2d13528904ddd0555534adf5d38b75b356026fc82ff57,2024-03-05T13:41:01.900000 CVE-2024-21880,0,0,1ddc742a1415ed9c83f0b08f07d66002d3238df7214af576a1aba215e4338749,2024-08-23T17:38:35.193000 CVE-2024-21881,0,0,a3ca078f1a94b860c30187f42bba36f3f423640c700d8c006c38cdeb14d70ba9,2024-08-12T13:41:36.517000 -CVE-2024-21885,0,0,70c81d50395e4cc90ed76dbf187dcd1d6628b16e28d002b6bd3113eae9355653,2024-08-01T23:35:23.987000 +CVE-2024-21885,0,1,cf90aec7f32d7d853355af178410105b6c585a9e6dc2e566dbe61e9e757b8124,2024-09-16T16:15:13.080000 CVE-2024-21886,0,0,d9ed72d5cc76ab779e42960fcab2b1d8ba99a9322ac8a915c7bbeae73a4df89b,2024-05-22T17:16:14.343000 CVE-2024-21887,0,0,dee851222e694d95b0f1691d3a26fa26718084755139b924be089cf79647c8cc,2024-06-10T16:21:07.127000 CVE-2024-21888,0,0,1af4592530911930febf4afd7665511e2c8fda62482b2672711b02a531f43354,2024-01-31T19:53:06.303000 @@ -244748,7 +244758,7 @@ CVE-2024-22395,0,0,0d29784f93066fed6298e77c63a9a7ba15d287ad4907fe05e0ebf699a961f CVE-2024-22396,0,0,a5f00b94b83832b467db4300982cd3b6b686890c80cea01a13cc610352a5b12f,2024-07-03T01:47:17.270000 CVE-2024-22397,0,0,a22476279a0935a827e77ac005c3f79785c215cd6755d834d6f6f936f670c7bd,2024-03-14T12:52:09.877000 CVE-2024-22398,0,0,ba44b0d25e7b758fa53c63cdc26c43f1429982b9cc2c5eed3635a95b6d6d99db,2024-08-08T22:35:01.020000 -CVE-2024-22399,0,1,08d40df4965cfed337618ac0056b3ea2c5a55c7ac8520d7c9359fa8b4d32293b,2024-09-16T15:30:28.733000 +CVE-2024-22399,0,0,08d40df4965cfed337618ac0056b3ea2c5a55c7ac8520d7c9359fa8b4d32293b,2024-09-16T15:30:28.733000 CVE-2024-22400,0,0,a82e5833eed07db4e1d5b948553237fd45742883181539baca74084d8a75ef26,2024-01-26T20:55:37.543000 CVE-2024-22401,0,0,d5240a6aa4666ee81a03ffa69aad185ad0ebf9697996427b5aa87a5ad00f95f1,2024-01-26T14:42:35.147000 CVE-2024-22402,0,0,86847dbd3139546d75935634479a7b84727e69a7a4ecf53533475274b18a3d48,2024-01-26T14:11:30.677000 @@ -245461,6 +245471,7 @@ CVE-2024-23593,0,0,b769409d07b1567757ec72b7cfa17a7cda228a62e52806c62239b600efd08 CVE-2024-23594,0,0,ad4b1f64283c5e9378e2c0a3470f94bbd567f24feab77ccac81605c25d540121,2024-04-15T19:12:25.887000 CVE-2024-23595,0,0,eb244ed27fdfe9d5f180eef50b9fcc5bd2c4254d4c7f82d08d700f503f0c3d15,2024-06-07T19:15:23.570000 CVE-2024-23597,0,0,1044f570b239ea97c7bd0709961e0bc23dacfc3e4d46ca11165f61566b85cd58,2024-07-03T01:47:57.317000 +CVE-2024-23599,1,1,d6dc9ee415f1b06b69e0919e6242fdd1e07af21587bdeb4d3ec7718fd1c63cb3,2024-09-16T17:16:04.580000 CVE-2024-2360,0,0,de893c18178fb566d8af38f41adf3944ceb42b91c7ca132485a1e68a6c60ca3c,2024-06-07T14:56:05.647000 CVE-2024-23600,0,0,4281e37fbd035293e9c6fcd43e6c5234fa722991aa3b52e2f1f7087ee3894b4e,2024-08-13T17:15:23.107000 CVE-2024-23601,0,0,f71facaf0a87c7e2133a8f4784a8b1538e15e419619de2fb2ecdd5dec5e4df11,2024-06-10T16:15:11.993000 @@ -245787,6 +245798,7 @@ CVE-2024-2398,0,0,1df50a613e2f34671ada45040fb8ddc3d4f8857a9d7670bf2946d253e5c247 CVE-2024-23980,0,0,bf2b71f939973eb2601ccef55cf253f9d61b06b906f33487d035e08b35f3546f,2024-05-17T18:36:05.263000 CVE-2024-23981,0,0,6986b178e2ea3287638a3d1f9ab311d36d0d1884ba34669bf9e0c674564a83dd,2024-09-06T20:27:57.367000 CVE-2024-23982,0,0,e20dba7ecea0c7b0131ca1d7f8e3faacb630088896c2abfd0452f78392132abf,2024-02-14T18:04:45.380000 +CVE-2024-23984,1,1,bed2e566544348e5613e6abc4958843e3cbeeac631e2e2023395db945e0a5bfe,2024-09-16T17:16:04.810000 CVE-2024-23985,0,0,8249d0d4805632d5c5b5c3e0e9d62d8a14497ce894e5db21c14ac796aaeb2e32,2024-02-01T17:33:41.777000 CVE-2024-2399,0,0,6767e789c5e7e80586d75b3b6704c8a0508ed89afe73da734c95859ddd63a842,2024-03-15T12:53:06.423000 CVE-2024-23995,0,0,b89d5b0b19b8e796cddc69c7abcf82d6f1de53b74b1a90e7e705094a6be0aef1,2024-08-01T13:47:21.707000 @@ -246343,6 +246355,7 @@ CVE-2024-24962,0,0,5e0d36c7c71f11ca3af9943c62b71ff43252950c3277e6803f25039b7cce7 CVE-2024-24963,0,0,5d6e1af856b22054c356418d49796e2363906ed1aaaf2259e78ef057612da72a,2024-06-10T17:16:21.503000 CVE-2024-24964,0,0,453b708cc71a26e1c2e6a095353d8c5371dcecf82b39d783f4d95f24daf1a4b0,2024-03-12T12:40:13.500000 CVE-2024-24966,0,0,596d9f70ed531a9ce913b647600f9cfc649827cf292b66c3b67d74e0809d7525,2024-02-14T18:04:45.380000 +CVE-2024-24968,1,1,34fc8e3d782e31f995ea561eb7b5315d4b3bb990a7b3393a33d0a47562d0fc3c,2024-09-16T17:16:05.007000 CVE-2024-2497,0,0,0abba4a60a0501980b979aaaf4b97236170cb15ea02aea63aa677f7cf3690b8f,2024-05-17T02:38:15.830000 CVE-2024-24970,0,0,c5c45405430c7c7f3516e99a92baceaf02c282a485cfc49b45ca53420788a4ec,2024-07-22T13:00:53.287000 CVE-2024-24972,0,0,86742d910f586bd4935529867b7e5776fe814a197e508394e6bb1b323dbec40b,2024-09-11T16:26:11.920000 @@ -248137,7 +248150,7 @@ CVE-2024-27247,0,0,c68b98a47507a62cf1fddd5d92d1e3599a3dae9836f9e1673dea5313964a3 CVE-2024-2725,0,0,4b109228f09a586dab91b667f3a16d225e84b90e57a03d6425e2c43a43711564,2024-03-22T15:34:43.663000 CVE-2024-27254,0,0,eaa78de626e7bc9892d9bd1a4aa44647e13738f964703ed91ff89367d49eda4f,2024-06-10T17:16:22.873000 CVE-2024-27255,0,0,1c110eb7d9ab046aa4890f29967f590ea7f23942ac21f596c2e113d0e316c046,2024-03-04T13:58:23.447000 -CVE-2024-27257,0,1,feaf02094e0d907319b15eb7816cb8ea29ee5412c83592df02ebd7bf2b4c1945,2024-09-16T14:26:15.400000 +CVE-2024-27257,0,0,feaf02094e0d907319b15eb7816cb8ea29ee5412c83592df02ebd7bf2b4c1945,2024-09-16T14:26:15.400000 CVE-2024-2726,0,0,72988f9ad68bbbf63dda740202678870f683cc61908e4f60fba7dfbe58dffd21,2024-03-22T15:34:43.663000 CVE-2024-27260,0,0,f122b75dc7c284609059d79b31ed18883cf9cf95a5516e6a4f3964931201ea16,2024-05-17T18:36:31.297000 CVE-2024-27261,0,0,87b5e9d2f195775295533a95bd370dfad0b5646f877a2530f26fd9575376c86d,2024-04-15T13:15:51.577000 @@ -248766,7 +248779,7 @@ CVE-2024-28097,0,0,1e714ff081f75be1b3ee22b5d36486d5d25c1e1c2a12f4c3670fc60e11795 CVE-2024-28098,0,0,a3390b45f79ac863f2a20b2c3ada499f63a8ad935bf5543c4181b41c5c888248,2024-05-01T17:15:30.747000 CVE-2024-28099,0,0,8f1689aeaa10ea090718a334cb7e59baeb2881501c10cf07896051b5dcb601cc,2024-08-08T20:35:06.277000 CVE-2024-2810,0,0,a6138bc48d0ad782bdb60e8557544808b5ef91a2fc4ce0cda3b3c53204635cd7,2024-05-17T02:38:31.447000 -CVE-2024-28100,0,0,036cab27d1a63f45f6157587f7baec8638d21e5d595fccaa8f26dbadd129e67d,2024-09-03T12:59:02.453000 +CVE-2024-28100,0,1,28f0fa28af9eb2a57ea2713e94841dde9665441eb3d638492d6a597570e9c4d0,2024-09-16T17:28:07.347000 CVE-2024-28101,0,0,a1f8d89ff6e2fe4f9ee7b88d676867a71496a3d21b3393b755ab9f1348fee98d,2024-03-21T12:58:51.093000 CVE-2024-28102,0,0,2e25e475353b428725cda7fe0e916bc49ec4c129ea0b8f2f75fa8309f53bf0d3,2024-03-21T12:58:51.093000 CVE-2024-28103,0,0,8a9e6ff0bb9d54d8ac1c9163b05fb11e82067abc5fdfd4f8ff53c9880ea54597,2024-06-11T15:27:55 @@ -248825,9 +248838,10 @@ CVE-2024-28162,0,0,1ec7e71177e25cd293cbbf1e2069c505933e30b0255293c8f25c76750a7bd CVE-2024-28163,0,0,2ab950e2f7c3eb99ef2d44d7cd9af8946dbe397a4a6d73bb020329a22bfd44bc,2024-03-12T12:40:13.500000 CVE-2024-28164,0,0,ad548c66e5661c4e8af5a7b236b78552ef27421cd91cd0f63f8c805acf9b4cbb,2024-08-06T16:40:49.433000 CVE-2024-28165,0,0,46715a30feb276737abc87d7ed511464bf9b4ab74c972d46bf629bd896d4f942,2024-05-14T19:18:31.490000 -CVE-2024-28166,0,0,e38a1e50430914a534d473f1e641346dfd5836826f9c9d1b4ae69cbbceb803c8,2024-08-13T12:58:25.437000 +CVE-2024-28166,0,1,d799c0db8419cc219426077b2570c40e187024e21f6e37f4e3723cf31620790d,2024-09-16T16:17:15.540000 CVE-2024-28167,0,0,1d78d7f4b9ae6d1ce7ebcfb3fbb052b019794bf39b0c5c69579e1b351fc0d30f,2024-04-09T12:48:04.090000 CVE-2024-2817,0,0,c674fcdba74ce38976cc24fe7d55a331a6fbc3ee70971f1cbb43b1b952ff96f8,2024-05-17T02:38:32.210000 +CVE-2024-28170,1,1,78b5064a6d6b249a847751a7b670e06c50693b4c1d6d7e300e34388762dfd320,2024-09-16T17:16:05.270000 CVE-2024-28171,0,0,33886fb8942146c369bad25646a1251c19953189c1ff16eea603f4d0cd1b835d,2024-03-22T12:45:36.130000 CVE-2024-28172,0,0,829c064ba2513f94029d208d1a773b4395734530c7281d990fa071a2462e56a6,2024-09-06T18:36:10.863000 CVE-2024-28173,0,0,028dbc100ca8f763a583ffbc2c5ded5dd7f9de3f7520cc3c87cdc2365a3f82c9,2024-03-06T21:42:54.697000 @@ -249737,7 +249751,7 @@ CVE-2024-29775,0,0,e71d66d272a6d26e80362dbdb9af6235acda0d39f3a6b37aba8c69e9af5bf CVE-2024-29776,0,0,32825ed25a2d650dd42584222e0638bd8f965c3a91944aae493726e87e659414,2024-03-27T15:49:41.437000 CVE-2024-29777,0,0,b90d6ddd06a6d45d8ebcb085842a03022398724face786368969ac161c066456,2024-03-27T15:49:41.437000 CVE-2024-29778,0,0,7078d531588620b0c0a9a375e79820625449ca74fed04f4f1c661ccf6ea1bfeb,2024-07-11T14:29:52.413000 -CVE-2024-29779,0,1,4c1b947e087d2bfe7f90a814aa2f5028f3b36ea8eca2f971fc5b96f35026d965,2024-09-16T15:35:15.137000 +CVE-2024-29779,0,0,4c1b947e087d2bfe7f90a814aa2f5028f3b36ea8eca2f971fc5b96f35026d965,2024-09-16T15:35:15.137000 CVE-2024-2978,0,0,7f9e4cf850606f033429bd0d0b10fbeb2aa4b11a60414c584eac7aedb50872cd,2024-05-17T02:38:40.007000 CVE-2024-29780,0,0,ff87a8b15c39bcf6bb6551c6c4365634fc9c65ec4425784140a90dbc2abce6ed,2024-07-11T14:32:47.390000 CVE-2024-29781,0,0,ff5beeb8ee192a6bb8813a4b8a1a288ee1e9e654d7b3f181160e6cf4a1c38eb9,2024-08-19T14:35:05.933000 @@ -251884,6 +251898,7 @@ CVE-2024-32661,0,0,b5d22bd66c2b6bd493ec6300639451a11da98a2922a699b8a1427b2b32b6b CVE-2024-32662,0,0,5f003072f7211f34b59274650cc76076b71e9dd9df104678309b3e242e3ceedb,2024-06-10T18:15:34.097000 CVE-2024-32663,0,0,f2fcb4ba191e2db4c103fe37b60d13e4202c7ed224bd233cedba9fff1ee4aaaa,2024-05-07T20:07:58.737000 CVE-2024-32664,0,0,7b65453ace3efd93d2cd0a4f397cf5413b4c9e5ae106db66ef45b39a143d4e8f,2024-05-07T20:07:58.737000 +CVE-2024-32666,1,1,137def6b6c9c0bf897b9b9bdbd6e71d11f350f47337a0ac52692cb16e546284f,2024-09-16T17:16:05.460000 CVE-2024-32668,0,0,fe0a58fb56fe763cf142e84ed9a793b91b7f497782b7f4a42a54a40fcca1727a,2024-09-05T21:25:38.810000 CVE-2024-32669,0,0,1c249494e22e7c275a812095677f2945379060d0cae4bdfd8500bbbde31f40b7,2024-05-14T16:12:23.490000 CVE-2024-3267,0,0,940010b55b9a616638f110687c77a6c496dcf0d2dfd170d1aa59ab5c8e848149,2024-04-10T13:23:38.787000 @@ -252154,6 +252169,7 @@ CVE-2024-32932,0,0,4fb6f83f101b5683d5a8c45180e3a23cd3f8e2d3acfb194a28f95ea68de17 CVE-2024-32936,0,0,23e0b37e344ddd92e30dd7d9ca686ba35ea7eca4cd8b4bf43262492fe54966c0,2024-06-24T19:26:47.037000 CVE-2024-32937,0,0,652f451b71d39d99a50a831c1d05a67aee4d871187572c128dccbf3c57743878,2024-07-05T12:55:51.367000 CVE-2024-32939,0,0,231a2fa1e4d14286f5b9a08c8a32a2999ba97abf4192ef0188114e2b4511697a,2024-08-23T16:17:54.027000 +CVE-2024-32940,1,1,557654443504c1df6c067d97d888e5404735d1b4ad77073089618514e06cb73b,2024-09-16T17:16:05.660000 CVE-2024-32943,0,0,fd4b837b9a53617894ef752d7ffb15062de7d93bb7a78599ea7bd4a8fd1edccf,2024-06-21T11:22:01.687000 CVE-2024-32944,0,0,4fb2f2be57e3c45f28985f6208cc39a6b7c152924d34534ee51269b999eeb2f4,2024-05-28T12:39:28.377000 CVE-2024-32945,0,0,9f5b696ff44fb79b838efdedc4008405b04d813372a113ffadf8b85acf95286e,2024-07-16T18:03:50.067000 @@ -252215,7 +252231,7 @@ CVE-2024-3300,0,0,5ed420ceec7dd67c7a8c90e2661f4216c9dcb91251ff120ca64b2c4babcfd8 CVE-2024-33000,0,0,4fa8fb2595c0457675d86cac50d60385335480588f2754c16c92238c89528578,2024-05-14T19:17:55.627000 CVE-2024-33001,0,0,e89dbc37b1bbada386268abb25bbfd26ba11d29f63337f64d12b9c9ded295629,2024-08-09T19:36:18.637000 CVE-2024-33002,0,0,bbd8f2f002227dcd69fa7ae031c0a1ecfe37f7776553c4961a527a6eaa21d480,2024-05-14T19:17:55.627000 -CVE-2024-33003,0,0,225d205f470d78d7f04a914fc9cc66b403650d1c92e0d55240ac67f1bd989660,2024-08-13T12:58:25.437000 +CVE-2024-33003,0,1,f92d99f5ef6ac0dd2fa77c8e3e4a82297fdecac133b0dd0df2ea5b03733ef6c0,2024-09-16T16:22:07.617000 CVE-2024-33004,0,0,fd3947efc9f6a79b80c112947403a2b0a9c6fdaf32bf5c0bd7b38f5115845055,2024-07-03T01:57:23.963000 CVE-2024-33005,0,0,b6e8581506b98b3d048c876ef09153cc5329e2b3c294dcc9c0512597d7564067,2024-09-12T14:39:03.480000 CVE-2024-33006,0,0,36d8448e64529b3242e1d14d3223c50e6fc2fd869abf9e54a01bde3e4dc1ca08,2024-05-14T19:17:55.627000 @@ -252676,6 +252692,7 @@ CVE-2024-33836,0,0,ca4e61dbd315156f846a9cf4e6ecb006bd948e7b0e0ba1558760fe0d5dd05 CVE-2024-3384,0,0,e40494f4cc79f184423be7640904e779411ddd60482c02e316992b67bcd78eae,2024-04-10T19:49:51.183000 CVE-2024-33844,0,0,5ec71d8512f2265bcb8f71bfb71499ff33cd9dfb829f2459bd57512bb7f17072,2024-08-06T15:35:14.480000 CVE-2024-33847,0,0,ae667fdb2032f21fdd40b0d89c1bf951a08b3c40e1bf80331cebce5a8e5c826d,2024-06-24T19:26:47.037000 +CVE-2024-33848,1,1,62a24500dbbc686bd3973729fd7a13f79fc60ce5e7ed4fde7562e41fc8be5009,2024-09-16T17:16:05.870000 CVE-2024-33849,0,0,711285af88da51034d770e4f7dba4f259d947b941ed83e4d1af2a2b96823faae,2024-08-01T13:52:09.410000 CVE-2024-3385,0,0,327b76cedb073b60c4f8c3e90737eb0ba35715647736f9323adf15afbb307026,2024-04-10T19:49:51.183000 CVE-2024-33850,0,0,95f27d9d9e057348262bcab0b02347c6a14020e669eb08e0851a75b104d83e3c,2024-06-11T13:54:12.057000 @@ -252930,7 +252947,7 @@ CVE-2024-34123,0,0,60f48b7c1a1214b049b9220d35589296122b7174f3f0274e4f9438886e7fb CVE-2024-34124,0,0,1560ff2926f27a69ce258f83d62b0151a5e1ff052db9746c4e37b847f7058841,2024-08-19T18:56:27.377000 CVE-2024-34125,0,0,3248ba4e13305da4d550ff294e0777762ef3209cea1ba47228c44abb8259e093,2024-08-19T18:56:17.350000 CVE-2024-34126,0,0,9812afe65ee02221e5fd8a63677b5e9e3deeafed44b12298eb7011278c0e0e90,2024-08-19T18:55:47.043000 -CVE-2024-34127,0,0,06c2fc49cbcf18b0add9499f10b3a0814654b0e291f183a8ee09c382b3d1ec3c,2024-08-16T18:22:57.230000 +CVE-2024-34127,0,1,b3a6ca4d1edef1a61f6ea0ade6873303d35f981dbf0e6f479ab2c966762416dc,2024-09-16T17:48:25.253000 CVE-2024-34128,0,0,940538d1064063913156106c2ac294bfa9095d326a70437d66729f6036d7973a,2024-09-12T15:58:26.700000 CVE-2024-34129,0,0,c47df7ddf934177974799de9912c4e8ae1e6353624749fd9b063535c8cf739aa,2024-08-07T15:15:55.070000 CVE-2024-3413,0,0,393490437f33ce616f0a6848540c1c0d3eed8ed2038327f28efd50e305f3828b,2024-05-17T02:39:54.073000 @@ -252954,6 +252971,7 @@ CVE-2024-34148,0,0,39bc79113db1a4cb24c1e032d2832991ff9777a6aea1f2d179dc9afdce78b CVE-2024-34149,0,0,bc997c41063649e77025e7b523e84ecd9251e3e152bcf881c50ffb65d253004a,2024-08-02T03:15:37.863000 CVE-2024-3415,0,0,34ccb97766fc5acac460b5429af5d66fea7f850526947b377f986615d31afcf6,2024-05-17T02:39:54.247000 CVE-2024-34152,0,0,2436c8a621b0d09dd7154ff9aa9ad8e75fea3818a8a19b6b0802746c78436018,2024-05-28T12:39:28.377000 +CVE-2024-34153,1,1,1cdb77036b1d3fc8a811b547226d660a280e3db717189b1d792b9251e19dd444,2024-09-16T17:16:06.107000 CVE-2024-34155,0,0,64e37c460754676e7cbab8f7ec11f790f32eeb0f21648d98691b68ee9a0deda9,2024-09-09T13:03:38.303000 CVE-2024-34156,0,0,281374624716fc97e73927b0e17fc3ff10c7c3ce10cee8420a8b05daef295f7d,2024-09-09T15:35:07.573000 CVE-2024-34158,0,0,0fd72fb00224cfe4f9ed8cacfff4aeadb87d2bc96dad7a6b5b064905d0cc5bda,2024-09-09T14:35:01.170000 @@ -253210,6 +253228,8 @@ CVE-2024-34534,0,0,bc0f446d96fd1bff04cb40a3d47d7cedb5384511135e58f39b13d3fecfe87 CVE-2024-34538,0,0,feba2430cb16511882082bb58c8b82ea01c0b09af4d84fa976b42058411470a6,2024-07-03T02:00:35.197000 CVE-2024-34539,0,0,9ef63927e8927d2fb2816c186d7e6407d6365bb9385ba11a715c86bc1697a83f,2024-07-03T02:00:36.057000 CVE-2024-3454,0,0,f566b799730d97b5188e88dce61422723578c42a47e0d20db27696cb277428f1,2024-09-10T15:40:28.457000 +CVE-2024-34543,1,1,8773947b51578747660bb91c2079f5a09110f846e4b0dfb27d05440969b6ed3a,2024-09-16T17:16:06.310000 +CVE-2024-34545,1,1,8ad8be42822c037a992f71ff36d04d7ac3cbcaf70db147b0762f76a08ca8f896,2024-09-16T17:16:06.497000 CVE-2024-34546,0,0,8800da10c69fec688483057d2cb770a66eb40079057655e7555d9e5ef263c46b,2024-05-08T13:15:00.690000 CVE-2024-34547,0,0,823aa1b861a91366dddc57a5e7dd1048515142481ea3eeb344f690ed0a7ca84c,2024-05-08T13:15:00.690000 CVE-2024-34548,0,0,8caa33bdc3c5be33f667017355107b8d8cdf99ab7255d3c04528b6e278893606,2024-05-08T13:15:00.690000 @@ -254471,12 +254491,14 @@ CVE-2024-36241,0,0,b4fd0c32db9ad6a0b3feb22ac73a4f053b381b184e4f898e9ee2d7a50f7f8 CVE-2024-36243,0,0,29dab3a6b5eb0bbcb070b16ccb36842afdc1a26e250f57828442ca058f96401e,2024-09-09T12:21:53.383000 CVE-2024-36244,0,0,72ec9199c50b58fba1710bd51385a13f86b624ab2159e939e6a1444afbe8dfc0,2024-06-21T11:22:01.687000 CVE-2024-36246,0,0,d22d56b3ac190fbff4b5b820bf9253b2e2f7fd0137ac45e12945d45896804b68,2024-08-15T17:35:07.080000 +CVE-2024-36247,1,1,7d94bd411edb567f300d19806700816bdfc64a32c719f2874c1f2a2a9ae139d0,2024-09-16T17:16:06.687000 CVE-2024-3625,0,0,fb0a948a4b5da0bdab04bf1595a286af67dd68466c0feac9aee7f6c3556ca9e2,2024-04-26T12:58:17.720000 CVE-2024-36252,0,0,4edf18ae557d8c3498076af1a69a7b853e545554a27b9b0b40bcb780d22c50d6,2024-07-03T02:02:59.060000 CVE-2024-36255,0,0,a469b4be0a60fb4a2e32368cbd9ff1f41eb30d9e30ebf5e64783accfe9b2d73a,2024-05-28T12:39:28.377000 CVE-2024-36257,0,0,de59e82b2cc868e7dbd975a3494539da4e2b96eaf9e15fff111a5d725848914c,2024-07-05T17:06:28.517000 CVE-2024-3626,0,0,ecad313ba7341fd9bbe18ef0c6d316a3039cc88d660f7ee647b2392d610decc0,2024-05-24T01:15:30.977000 CVE-2024-36260,0,0,eb0574ced86ce4421ec32797bfb96748b51a8c31102b417db4374d946aa9d144,2024-09-09T12:21:53.383000 +CVE-2024-36261,1,1,b376d46655ba5720995645ea1f527478cc8ba657cb8c3c746280c5934e0ae49e,2024-09-16T17:16:06.880000 CVE-2024-36263,0,0,b19ce9bdaf5871a0e8a25ce5c3dd3fadaa21375012330812df4d2d32a979172d,2024-08-21T15:35:09.140000 CVE-2024-36264,0,0,14c280aba5df11c6b2ff8e262101089437d0333d307f52ff751b574a69563c9b,2024-08-02T04:16:59.800000 CVE-2024-36265,0,0,3c8ae8461757f224b0e43678d6a3475afd39b129c52679abb832e768cb65918d,2024-08-02T04:16:59.920000 @@ -255844,7 +255866,7 @@ CVE-2024-38306,0,0,302c251894cd8175c95dcaa248535d0e8a6962400e46ca01099390440f888 CVE-2024-3831,0,0,50e818929dc56e84afc0dd8fe8fae7a8b323529f272034386ddae5543191124f,2024-05-14T16:11:39.510000 CVE-2024-38312,0,0,1eb38797c2d82d591d8abe57f1d4573a3412cb86f39c7ea700474f2d0b5ea92a,2024-08-07T17:47:36.897000 CVE-2024-38313,0,0,6104dc2b29b4c8ac118d88c83436ea8db6780255231d99b7909daa998f4d9c3c,2024-09-12T17:48:33.947000 -CVE-2024-38315,1,1,fbe5834e16b9434953513d8741c917f002ca22b4a4d71fbfe5af2db4cd1d4fda,2024-09-16T15:30:28.733000 +CVE-2024-38315,0,0,fbe5834e16b9434953513d8741c917f002ca22b4a4d71fbfe5af2db4cd1d4fda,2024-09-16T15:30:28.733000 CVE-2024-38319,0,0,baca4c6dd463198ff6e83e4d1d026e029418f6c2a504c13c76e1be823b804509,2024-06-24T12:57:36.513000 CVE-2024-3832,0,0,9a695728462575e75497ca13bb41d4307d467f786773e32ceb92b024954b50b9,2024-08-14T20:35:21.240000 CVE-2024-38321,0,0,2710f443b4070c40eb4ddb90b32a5c6553d12d8c8899edd19abf3192e0c71b2d,2024-09-06T14:50:53.583000 @@ -256662,15 +256684,15 @@ CVE-2024-3957,0,0,6be73190d0db646071e408d26fd6054938440e63fb695d16249857bd780649 CVE-2024-39570,0,0,795cf07324f2cb8c6a570190fa22ff6767cfc3ce2b0050380d11d95a41e2ca40,2024-09-06T21:20:26.347000 CVE-2024-39571,0,0,b35a4f00350faa538c88f4f6d224a7df8752eca1297d346f418e4963a4c09a43,2024-09-06T21:20:00.153000 CVE-2024-39573,0,0,66fc7feceb0e35a8b2e536fb0fe145ff47c70fa679791c05a2dafe67c9ad9e6e,2024-07-12T14:15:16.400000 -CVE-2024-39574,0,1,19f7903aaa2fe3131935c172a6b15d77efbdb8c9899ed2e523d65e46645a7e43,2024-09-16T15:59:10.653000 +CVE-2024-39574,0,0,19f7903aaa2fe3131935c172a6b15d77efbdb8c9899ed2e523d65e46645a7e43,2024-09-16T15:59:10.653000 CVE-2024-39576,0,0,b954c37b27403600557da0d261dd953de929a61b04f025c8697cd0d77090d715,2024-08-22T12:48:02.790000 CVE-2024-39578,0,0,c57c67d60ebbfbb439cb464fedeceb835967a7da09b4f182842457f0862047f9,2024-09-03T20:56:11.277000 CVE-2024-39579,0,0,3b10efac241247907da1969516918327fdf07736fefefce9e8f33c60526e18a1,2024-09-03T20:57:32.607000 CVE-2024-3958,0,0,d5a5e3b155f3063c251dfec6027d4759e62e1ec9e2382396e782467b23eef014,2024-08-29T15:50:33.257000 -CVE-2024-39580,0,1,3a3548e89acfdfb59c26c6451960d5791647e6f0711487a6792c5f2fbc5bdd53,2024-09-16T15:40:09.917000 -CVE-2024-39581,0,1,e0b9f8246a21400d39920715ae2d95b0c92d2befc3db3be9ad23cce1f18d6254,2024-09-16T15:50:55.350000 -CVE-2024-39582,0,1,6ec9b04450f9c5ce2a1563682764e2f7b34da0f9eb482017ce73088ac186fffd,2024-09-16T15:36:21.687000 -CVE-2024-39583,0,1,ac1320c69e7204d43ee10370ec071062ec88b9a1106bd39584f09ed060befd2b,2024-09-16T15:42:06.347000 +CVE-2024-39580,0,0,3a3548e89acfdfb59c26c6451960d5791647e6f0711487a6792c5f2fbc5bdd53,2024-09-16T15:40:09.917000 +CVE-2024-39581,0,0,e0b9f8246a21400d39920715ae2d95b0c92d2befc3db3be9ad23cce1f18d6254,2024-09-16T15:50:55.350000 +CVE-2024-39582,0,0,6ec9b04450f9c5ce2a1563682764e2f7b34da0f9eb482017ce73088ac186fffd,2024-09-16T15:36:21.687000 +CVE-2024-39583,0,0,ac1320c69e7204d43ee10370ec071062ec88b9a1106bd39584f09ed060befd2b,2024-09-16T15:42:06.347000 CVE-2024-39584,0,0,1d0a6aff0073f4836d9654764326ceeb368acd09f92344e463ab3214871c70e5,2024-08-28T12:57:27.610000 CVE-2024-39585,0,0,b902de62fb3f03de7ed29a5c10576c38ffe9767468ccb9e16f5c76e9c96e90c6,2024-09-13T20:24:35.763000 CVE-2024-3959,0,0,1ce1302f5c536ae0ba1596a30e53c3274b88d91eb780326b1103788329e8cf86,2024-06-28T13:21:52.223000 @@ -256688,7 +256710,7 @@ CVE-2024-39601,0,0,7691c6b30f5986c79e8398298f8afaed5e766d08eb3fdbaa17ee23cfa6227 CVE-2024-39607,0,0,82ab1f90403a4f0d3b9e21e2a488cd41b34ece370e96146e9e8729444d740066,2024-08-01T15:35:17.240000 CVE-2024-3961,0,0,7859b6a2f8e5a01656e72fd209a53f5adaf23f278f08a55d207894f918e1fda9,2024-07-17T13:32:37.647000 CVE-2024-39612,0,0,029b5e043f8fa9387c1e935fd25a69e218f8fd7196fe19845233dbfcda84d17e,2024-09-04T16:38:56.383000 -CVE-2024-39613,0,1,b28f65118c4f5c5a1e58558bf5d119efc666ea0ee80f5869de256fe7a0ee7864,2024-09-16T15:30:28.733000 +CVE-2024-39613,0,0,b28f65118c4f5c5a1e58558bf5d119efc666ea0ee80f5869de256fe7a0ee7864,2024-09-16T15:30:28.733000 CVE-2024-39614,0,0,80fda44b15f74076f020f7bfc25c89db880e93067c83790f059fc3bf750e00f8,2024-08-01T13:55:55.837000 CVE-2024-39619,0,0,eba9a3263593a35724815600925b04c780a0fc23aea386d231775aed259a1e52,2024-08-02T12:59:43.990000 CVE-2024-3962,0,0,48687fe56cf9bd40f5a5971493143104fa6812806c2dc18cc2c914079c1544b9,2024-04-26T12:58:17.720000 @@ -256803,12 +256825,12 @@ CVE-2024-39743,0,0,9176c5c22c144cd819fc7f93cb765aeb69d23c83aacdd30e057197adb10cc CVE-2024-39744,0,0,eaaeebefac8456b26ecfd964a052066c190ef164bcd0d35d42d232bd669213ce,2024-08-23T15:25:31.390000 CVE-2024-39745,0,0,76dcbb05d353e026eccc967feaecdea5409270418987883e30491009b8479ad5,2024-08-23T15:25:13.470000 CVE-2024-39746,0,0,6375fbb4b5bb9c905c41c7f4d0b9ebb7e249deb4532114f1d7954e0a6335ab2c,2024-08-23T15:25:02.123000 -CVE-2024-39747,0,0,1931ae0fe34cc161f8618a5254b8bf41bafc4a79ca2b27625196625a92fd3f2a,2024-09-03T12:59:02.453000 +CVE-2024-39747,0,1,a2161f167ae95389c72b0c031bdb90fe73f7e348a5f87dbcba6e48e76545660a,2024-09-16T17:13:47.497000 CVE-2024-39751,0,0,a868bf4be3dd2b51f3b58089c18a834cccac125c90e59de11837fcfc432cb518,2024-08-29T16:56:32.053000 CVE-2024-39767,0,0,3e2d929a0dec960247b2d08752313be7fe5d03de12cbd71addbfff64b71f8489,2024-07-16T18:04:02.993000 CVE-2024-3977,0,0,e9ddc667440c6dcbe059212d85a4e046d10d5ad7b4b151b497bb4963c631de68,2024-08-01T13:56:47.833000 CVE-2024-39771,0,0,faa19d65d11d5ab35c787297e9dac2f6d0b4df9b76c817e52e3ba933bc52cd6c,2024-09-12T21:34:24.920000 -CVE-2024-39772,1,1,02d156036336a91eeb4845467c1d67f2067f5062a624288dda02f5e60bf49b2a,2024-09-16T15:30:28.733000 +CVE-2024-39772,0,0,02d156036336a91eeb4845467c1d67f2067f5062a624288dda02f5e60bf49b2a,2024-09-16T15:30:28.733000 CVE-2024-39775,0,0,38d0674c9656bd629cbe7ad5efc56bfa5445e8de675b2da1d7eafe79340daf3e,2024-09-04T16:34:51.113000 CVE-2024-39776,0,0,9c4ea23eb963afd9b9a23bf337def84731bbccbeb1c318157bb55e94bef2bfc0,2024-09-04T18:25:51.920000 CVE-2024-39777,0,0,4bc122687c91590f9c335b41e6e79e33e521fd532335f92edd7cb7db8b08fa07,2024-08-23T14:36:48.817000 @@ -257775,7 +257797,7 @@ CVE-2024-41720,0,0,2d7bee1f981165f1c9cbab9643ce597269a916a15ed0d381724ec0dadf39a CVE-2024-41723,0,0,2fd6c172462641b542f047f7ff3bf2247bdc5b8b5f34ce988c43b2bfe1795c68,2024-08-20T19:26:24.033000 CVE-2024-41726,0,0,e325c72cd77b10fa79a0c73cd0bce9d67f9472d40dd3ab04f6437f9f2b06b815,2024-08-01T13:59:09.707000 CVE-2024-41727,0,0,f64de623c1f3cae418235db50af8da33c1315446224a7b8505bd8fc5343d1bad,2024-08-20T19:25:12.490000 -CVE-2024-41728,0,1,99c94826375f1fb80dce15bbcf8a28085193444f8aab436fe5d670c8781915eb,2024-09-16T14:14:52.840000 +CVE-2024-41728,0,0,99c94826375f1fb80dce15bbcf8a28085193444f8aab436fe5d670c8781915eb,2024-09-16T14:14:52.840000 CVE-2024-41729,0,0,d9349e4b0c516aa096dba9dc989576fef69f0da894dceaf82929700fdd5be9c4,2024-09-10T12:09:50.377000 CVE-2024-4173,0,0,47f39f3e8e603eac743ed4815cd724decf015716a2f0d9c17daf4d8fa3affc2d,2024-04-25T23:15:47.240000 CVE-2024-41730,0,0,296c1e90a2febb31a4577a14bd16083e2ebbad70f0cade6d819cb4026c6b3f0e,2024-09-12T13:56:51.237000 @@ -258071,7 +258093,7 @@ CVE-2024-42133,0,0,774a28cde62878f7ee006cd2f913f8ca89836e6fe0716586b68a30db7f392 CVE-2024-42134,0,0,b964a563fe31ebeed4bd473713e48eeb088a769f2eb83d9ee50ca797235dadc8,2024-07-30T13:32:45.943000 CVE-2024-42135,0,0,95535ff1104be73e170d22a3b1160f93b97e02e7d284b345a7500b690d2a22b4,2024-07-30T13:32:45.943000 CVE-2024-42136,0,0,f68874d27ec595bdafb89782162fb7e74f20ba1d0a36e1946b5c43cc39f8ab55,2024-09-16T13:54:41.923000 -CVE-2024-42137,0,1,d9dc53e4e48574f6bb649e181d8cce0d3a34c8911251e0990a394e9026271d92,2024-09-16T14:01:40.513000 +CVE-2024-42137,0,0,d9dc53e4e48574f6bb649e181d8cce0d3a34c8911251e0990a394e9026271d92,2024-09-16T14:01:40.513000 CVE-2024-42138,0,0,66bd3f3c0b6409d31b381c30c4907ff7a898b21b08eef89ddd720c05b185a24c,2024-07-30T13:32:45.943000 CVE-2024-42139,0,0,3bd10747b9eb55753638e6583d2c7f6f99447a69b235be4a494e06bae42b0e90,2024-07-30T13:32:45.943000 CVE-2024-4214,0,0,6dc95cb08891bc473beaea6b69701e404acb0b7494c8f630888ffa867e36a2c9,2024-05-17T18:35:35.070000 @@ -258079,7 +258101,7 @@ CVE-2024-42140,0,0,01bd7b3e10b61d76ef609a83e68164ffee7900b194476a019947f3ff57644 CVE-2024-42141,0,0,db183b6c33e94886efc2c75f26bcbef46be70e3efb08ba3376b4b377f728d920,2024-07-30T13:32:45.943000 CVE-2024-42142,0,0,ac8a77e5f376a6960fcc1efb160dcd9b39865732a8e7c6e5248ae7e8814cf081,2024-07-30T13:32:45.943000 CVE-2024-42143,0,0,b791ee8584aad3fab0f6133b2c42055a932f86f21da9efd809060c7844d97c38,2024-08-22T00:15:06.020000 -CVE-2024-42144,0,1,fdef4917faac4f0584df9375a1dd443052864c30de1a0df62c280c4f870fc119,2024-09-16T14:12:56.537000 +CVE-2024-42144,0,0,fdef4917faac4f0584df9375a1dd443052864c30de1a0df62c280c4f870fc119,2024-09-16T14:12:56.537000 CVE-2024-42145,0,0,a448e3c1383099fefdc00f942a6c3fb1a7a8eacac6267abd9d8600f8c195e000,2024-07-30T13:32:45.943000 CVE-2024-42146,0,0,5965ab1472d6386a707c678e04edf7b1fc9b55dd002222344e4b70614b23a1bb,2024-07-30T13:32:45.943000 CVE-2024-42147,0,0,e2fd4695f400d20f040989dbb1fd9b7b08c61afb65d2c6bfd95fc31d8cbb9fd3,2024-07-30T13:32:45.943000 @@ -258261,7 +258283,7 @@ CVE-2024-4237,0,0,c38818d0c288b1eec57a9be9e655b05254cb3f3487787a1ecd91e69d9c20b3 CVE-2024-42370,0,0,62e839a91edcd64bb21dabf32c60522dd52dc9540883662a6d8c03c0ecbecadd,2024-08-12T13:41:36.517000 CVE-2024-42371,0,0,f8671ba77e17492262f6b6323bd0f75755bc55999a70f1247a3b42a51bbd5e7a,2024-09-10T12:09:50.377000 CVE-2024-42373,0,0,0a911f8c7b65a5ac6f64a8e43f34010f8e931ac83329dff9f7884c56f10ce33a,2024-09-12T13:26:37.753000 -CVE-2024-42374,0,0,fbac271476e1e2a5530eb62b051d58c9133aff05c9b2fa9d3a5620c40d2acb9c,2024-08-13T12:58:25.437000 +CVE-2024-42374,0,1,f269e9c4776cdc5b8dc54432285004e2049939b4c19e5a365ffb07a0c87786a3,2024-09-16T16:25:54.430000 CVE-2024-42375,0,0,f88914f78c046f57acc08161978ed742ad9df5262df6fb06ce5cd75ac24c71ad,2024-09-12T13:46:39.527000 CVE-2024-42376,0,0,49cb2579969fc5a25e219c672f04f97a28e04aea98eaeb1b3b8fc881f46ce0bc,2024-09-12T13:43:27.507000 CVE-2024-42377,0,0,9face528ce5b147140c71d88d734a9d4c3870323279e5a3837b9bee3a938b5ae,2024-09-12T13:42:11.890000 @@ -258289,7 +258311,7 @@ CVE-2024-42418,0,0,1170a194d58fc93f3e0e1a535dff12de506530448528f0fff3eaea817d001 CVE-2024-4242,0,0,9c58e9b9e77452c845f3c5179c3be4415982efd0430d3da14ab0345d444eccfb,2024-06-04T19:20:33.363000 CVE-2024-42423,0,0,9be689ed95046788e4eb99dbddb3b526d12d6f7f55f4a05e862251171d393e0c,2024-09-10T15:50:47.237000 CVE-2024-42424,0,0,a3a79ec5b3f9e4721afc9742622d2616be4d7445c5c0aff9b4256e4bf8fbae09,2024-09-10T12:09:50.377000 -CVE-2024-42425,0,1,6aa2353bd532f46d0a2e205868494bbec291e24ba1bbc1fc9f37a272eab1bd0b,2024-09-16T15:46:03.110000 +CVE-2024-42425,0,0,6aa2353bd532f46d0a2e205868494bbec291e24ba1bbc1fc9f37a272eab1bd0b,2024-09-16T15:46:03.110000 CVE-2024-42427,0,0,797fec3f43dde9bef9764402c828d38ab5282805ee2c08e5a3c6c940ac6a4735,2024-09-10T12:09:50.377000 CVE-2024-4243,0,0,d19512e4db8434daba47c490442c83df13ecbcadaf4fb9c501fe6a2c921256d5,2024-06-04T19:20:33.497000 CVE-2024-42434,0,0,e55ec0343b5bf13510bf079266ea96be4a27a72a2b479971039dc705ceccc43c,2024-09-04T21:35:50.963000 @@ -258318,10 +258340,10 @@ CVE-2024-42468,0,0,2bb1ec6a12d1e493e990e505d75a1c051bc50efb129f4d285b42d249546e8 CVE-2024-42469,0,0,8b0a252110d0dc27bfa7cceaf7062e44d1027416eeb9de0f3d007a09037425e9,2024-09-12T16:02:35.023000 CVE-2024-4247,0,0,e85864e661a2b1d9942e48a3c52bc53fc949e702c33b68de4ade6b9cd86f67dd,2024-06-04T19:20:33.897000 CVE-2024-42470,0,0,2551589b1228b4a193f06647a431e38919ef03a66b4d8da3d720aed70dc94a29,2024-09-12T16:04:23.273000 -CVE-2024-42471,0,0,6f780d29fd10d2cfd52fece487eaa99e86e081a58f146bb8fc344f7c7f56f9f6,2024-09-03T12:59:02.453000 +CVE-2024-42471,0,1,cb7c57c681bb54dfcee3c5eaeb006836382343e337f1d6b4eeb7bc799bce8f98,2024-09-16T16:18:09.597000 CVE-2024-42472,0,0,7ab57564efdc72933310d3a5f9856c0205ef1bb0a8b6f4b7c4270b076011eb97,2024-08-19T13:00:23.117000 CVE-2024-42473,0,0,4c7c671ee00009c6a5c03d538a956eb7febcd1530231ce4a9c79893c5aea342c,2024-08-12T13:41:36.517000 -CVE-2024-42474,0,1,48f6cde78461c6ba9ace4e05f6633b0cf67ce0623fdc49b099c25bbc541fd023,2024-09-16T14:30:13.683000 +CVE-2024-42474,0,0,48f6cde78461c6ba9ace4e05f6633b0cf67ce0623fdc49b099c25bbc541fd023,2024-09-16T14:30:13.683000 CVE-2024-42475,0,0,0bea3f4f89f8bc03bac4d639b5f5fdd2b60e43250279ee60d6b04aa71867108c,2024-08-19T13:00:23.117000 CVE-2024-42476,0,0,f1465443e6b3e51dab23ffd8341536a4d0a88fd0eab640af90824ca752825643,2024-08-19T13:00:23.117000 CVE-2024-42477,0,0,fcae5018af2bef05676d648639d61eec426950973c911608bb1d16f397cf37dd,2024-08-15T14:02:23.130000 @@ -258329,7 +258351,7 @@ CVE-2024-42478,0,0,cdf48197e3348474fc63d3659602086723564e2de2d520434b1a86401eda4 CVE-2024-42479,0,0,919a4727e7b8c44b8fb7de183faba90f9bbe38a8002d5847cf0037ef02b3958f,2024-08-15T14:03:53.203000 CVE-2024-4248,0,0,ae8e3a45d49ca48b9dcec0ca557a7d91d483e50d5e5d3f5d5f7e2c0dd6ffe3de,2024-06-04T19:20:34 CVE-2024-42480,0,0,a493fdcfd2cab0bed771f4294216832fdd84bd63bcd8976ed48629d61d56dc9b,2024-08-16T16:24:40.430000 -CVE-2024-42481,0,0,f17bd96b5dbaec9cba44d498d9c9262bc86fc96c852d5e4344475a0f54baa696,2024-08-12T18:57:29.247000 +CVE-2024-42481,0,1,bb2cf56d81f4b3957e811309b0e25f7e840ea63b246cb112cebdacd160d6982b,2024-09-16T17:10:15.713000 CVE-2024-42482,0,0,ee38da65f82c804eaedcf134ace0faf2e2bb9182856f5a242f4e6a9a1c05ab47,2024-08-12T18:57:17.383000 CVE-2024-42483,0,0,fe60875b356ed47b4c6969177858f27fe2229b0e022b2d6df7b2edc99c608212,2024-09-12T18:14:03.913000 CVE-2024-42484,0,0,a1d071a36aea45bef6715a21ed0f1766066470b11470c144bede3c9c755cd118,2024-09-12T18:14:03.913000 @@ -258936,8 +258958,8 @@ CVE-2024-43788,0,0,a03aaa9704dba33d1000f4af935b205178542791785852dc4658122c86bef CVE-2024-4379,0,0,21c1593ccdc9c542b9ca9b0ba403ad32afbc0c98a6b0c8f514039e188e2373a7,2024-05-31T13:01:46.727000 CVE-2024-43790,0,0,c3cb5748c434505823d489a50a95032a1f25244b73b9e74701de9974c3846229,2024-08-23T16:18:28.547000 CVE-2024-43791,0,0,2bd2bc46ca8d9e06de5a015638de614e582ba6d4dc15a542dfa7ce0b054d116a,2024-09-12T18:26:31.783000 -CVE-2024-43792,0,0,b68e8edf32a9774ca7956d98971b6e48a84222a074d5236fa04ca99723a43141,2024-09-03T12:59:02.453000 -CVE-2024-43793,0,0,675bd95bb4cb8caeecb0e4d08de7433e4e5a18e9babe11ebfd64629379172447,2024-09-11T16:26:11.920000 +CVE-2024-43792,0,1,5dfd532d611c334ef7463fb3ed0a1e3a14dcc1ccfb2dfd854fb0c34158bf7c9e,2024-09-16T16:26:18.063000 +CVE-2024-43793,0,1,28f7d2c5a02a2888bcaeed49e9492d6763c121916beec115ab73cecaf6424a4a,2024-09-16T16:28:45.233000 CVE-2024-43794,0,0,012282e0e09ace65c9817dd3efc52ee0130360e07c8e8e9b08cf3adc91c29f00,2024-08-23T18:46:31.730000 CVE-2024-43796,0,0,13ab15d0aec6eeb9a4fa371d16fc332dcffe6783bbbcdbe7cf53e27ee4a6fa50,2024-09-10T15:50:47.237000 CVE-2024-43797,0,0,93bf50c44e46a55d09c378845b20b036c0751fae29a6426402d2fc53d3595af8,2024-09-13T19:49:33.803000 @@ -259115,16 +259137,16 @@ CVE-2024-4401,0,0,48f8e641129f81284635fb93c6fe88c5c5fc547b585fa75e650b46a3bc3c0b CVE-2024-4403,0,0,07b387e13ed3d47c920433d5f499100d4d5e53ffefe1712d98753a4da5408fe2,2024-06-10T18:06:22.600000 CVE-2024-4404,0,0,3ae3ea086edb9bd484931090d5df4b9ee138a4bfd155faf3c535f115da6a15de,2024-06-17T12:42:04.623000 CVE-2024-4405,0,0,45cc63f187ac8ca241b3f6f4ea8115546cfb9789c95e5b84e970d2850f40bb92,2024-05-02T18:00:37.360000 -CVE-2024-44053,0,1,83d8923ba60cf9279e6750cc431daaab1e1e350d146e3f688dad663630566e4b,2024-09-16T15:30:28.733000 -CVE-2024-44054,0,1,aac6ee4842c7130587f73f4ed7c6e96f84a7c00d827a149adaa8654efd7c1333,2024-09-16T15:30:28.733000 -CVE-2024-44056,0,1,c99585cd0dcda5c81c68a8c27fe2576a5ab4d77342f1c34b32b44751c11dcc8b,2024-09-16T15:30:28.733000 -CVE-2024-44057,0,1,775a389657d70a0c74eebdbd9e867c020ef98ff62ba53a65d8d1505d919efc47,2024-09-16T15:30:28.733000 -CVE-2024-44058,0,1,7bc40a58c7e5b85b3546c550977b986b287ab259ed2d2a0f82947ed3d1198ce8,2024-09-16T15:30:28.733000 -CVE-2024-44059,0,1,e50caa564eb7444d516ed124abb6d0fea18607494c8e74465e2dd01a1df7712d,2024-09-16T15:30:28.733000 +CVE-2024-44053,0,0,83d8923ba60cf9279e6750cc431daaab1e1e350d146e3f688dad663630566e4b,2024-09-16T15:30:28.733000 +CVE-2024-44054,0,0,aac6ee4842c7130587f73f4ed7c6e96f84a7c00d827a149adaa8654efd7c1333,2024-09-16T15:30:28.733000 +CVE-2024-44056,0,0,c99585cd0dcda5c81c68a8c27fe2576a5ab4d77342f1c34b32b44751c11dcc8b,2024-09-16T15:30:28.733000 +CVE-2024-44057,0,0,775a389657d70a0c74eebdbd9e867c020ef98ff62ba53a65d8d1505d919efc47,2024-09-16T15:30:28.733000 +CVE-2024-44058,0,0,7bc40a58c7e5b85b3546c550977b986b287ab259ed2d2a0f82947ed3d1198ce8,2024-09-16T15:30:28.733000 +CVE-2024-44059,0,0,e50caa564eb7444d516ed124abb6d0fea18607494c8e74465e2dd01a1df7712d,2024-09-16T15:30:28.733000 CVE-2024-4406,0,0,4d2edf89174eefb11c1e35948c69459d7b4d6dd1a09c10eb7a0704c1561ef984,2024-05-02T18:00:37.360000 -CVE-2024-44060,0,1,ea289f0bdc9789c9ec67d1508aa08afeb9f803f52099e34e6af184526da44eb7,2024-09-16T15:30:28.733000 -CVE-2024-44062,0,1,14538aba5f6d0cee1fffe23d891617a033aae9a8c2411d6855777f0a1a7aba3c,2024-09-16T15:30:28.733000 -CVE-2024-44063,0,1,d642b3fb89950affe44ef0b88153cbec24d22c27c53a8da8ab9d205a291c0668,2024-09-16T15:30:28.733000 +CVE-2024-44060,0,0,ea289f0bdc9789c9ec67d1508aa08afeb9f803f52099e34e6af184526da44eb7,2024-09-16T15:30:28.733000 +CVE-2024-44062,0,0,14538aba5f6d0cee1fffe23d891617a033aae9a8c2411d6855777f0a1a7aba3c,2024-09-16T15:30:28.733000 +CVE-2024-44063,0,0,d642b3fb89950affe44ef0b88153cbec24d22c27c53a8da8ab9d205a291c0668,2024-09-16T15:30:28.733000 CVE-2024-44067,0,0,f6acc392be4d580c3750239c741db14e9e0b23cb38f1820ef772266e93e1673a,2024-08-20T20:35:34.497000 CVE-2024-44069,0,0,2eb956dd06d71bb925b0fe816cbe078cd7c5c9a8647e07e8d081256cc543fa9f,2024-08-19T12:59:59.177000 CVE-2024-44070,0,0,897c04ba9a67e5ea511bddee651919522720d2ac02cb9c6411d8cfecd25984e1,2024-08-30T16:19:49.587000 @@ -259136,11 +259158,11 @@ CVE-2024-44083,0,0,0fbb97686726ee4d6be299ae185c5a7e6d7807c436d290993d1b41ed01193 CVE-2024-44085,0,0,388300037fdfaaf78c002cc7963ec532b366316a773d7512847e1899154e3e1a,2024-09-10T15:35:08.883000 CVE-2024-44087,0,0,9347ed429cee1548d21348e65950e40f41756fec3dfb3e096ea0331b40b59ec8,2024-09-10T12:09:50.377000 CVE-2024-4409,0,0,ef601ae22761768812ec6eb133885b7a6b08c5417903a944100f49b603e1172f,2024-05-24T13:03:11.993000 -CVE-2024-44092,0,1,09fca4cb757bfcf8d25ba68ef5c55519657e7dae25eff34e82f0da68c5f3634d,2024-09-16T15:35:15.640000 -CVE-2024-44093,0,1,1eb27dd8570fc8457dab38189c5948287c3634f51f2b35629ccf5d15db192cae,2024-09-16T15:35:16.687000 -CVE-2024-44094,0,1,c4cb7bbc844fdad82794fe52790a9896424e19492dbfa6eac7e907f6559bbbf0,2024-09-16T15:35:17.793000 -CVE-2024-44095,0,1,ba86be719c7dc6c01e18c3eaee3ff265693c0288b6f73044e8116b3b1f8df619,2024-09-16T15:35:18.860000 -CVE-2024-44096,0,1,270173b3b4b9d141dedee3cc137073b4e1d207a3857785ad64fc358ab1be42b4,2024-09-16T15:35:19.900000 +CVE-2024-44092,0,0,09fca4cb757bfcf8d25ba68ef5c55519657e7dae25eff34e82f0da68c5f3634d,2024-09-16T15:35:15.640000 +CVE-2024-44093,0,0,1eb27dd8570fc8457dab38189c5948287c3634f51f2b35629ccf5d15db192cae,2024-09-16T15:35:16.687000 +CVE-2024-44094,0,0,c4cb7bbc844fdad82794fe52790a9896424e19492dbfa6eac7e907f6559bbbf0,2024-09-16T15:35:17.793000 +CVE-2024-44095,0,0,ba86be719c7dc6c01e18c3eaee3ff265693c0288b6f73044e8116b3b1f8df619,2024-09-16T15:35:18.860000 +CVE-2024-44096,0,0,270173b3b4b9d141dedee3cc137073b4e1d207a3857785ad64fc358ab1be42b4,2024-09-16T15:35:19.900000 CVE-2024-4410,0,0,ca43b98286a78ab63b5139b50b93fc074ee9aec4c16e78097aa3514c43622322,2024-07-29T14:12:08.783000 CVE-2024-44103,0,0,403f28363473fe16513a32f4bbf3e3e9147062f1518a63808c0d4d4119c7e973,2024-09-11T16:26:11.920000 CVE-2024-44104,0,0,e8fd670a684426b8559a3a5d3eab3a06a900216e6d9ef789bdb8ae5bbf1f43cd,2024-09-11T16:26:11.920000 @@ -259148,9 +259170,9 @@ CVE-2024-44105,0,0,732efd8b7b918ab23d0e2a071a94c93fdba681f2365382a534af5bafc6e77 CVE-2024-44106,0,0,3c50b4b5c0e6d1f0435f895c3826f50e9a92d18d859ecefef1e7c93db6dccb98,2024-09-11T16:26:11.920000 CVE-2024-44107,0,0,644000594cec0b1adbbf9e9faad5bbcf891d9610a285582e61915e4d6806c350,2024-09-11T16:26:11.920000 CVE-2024-4411,0,0,9d1b27ccac7555d95c6be5f4488ca4d9772a0570efc26fe6a3f3d131fd0aea06,2024-05-14T16:11:39.510000 -CVE-2024-44112,0,1,0b8bf5761fae1061c83dd7332f5b3027481f791877934ad1d55322c5110d025b,2024-09-16T14:19:24.917000 +CVE-2024-44112,0,0,0b8bf5761fae1061c83dd7332f5b3027481f791877934ad1d55322c5110d025b,2024-09-16T14:19:24.917000 CVE-2024-44113,0,0,74d2cd3604829033f201ba9d0769b1dcbd2b028e1d8a51bacee7bb51b45ebac7,2024-09-10T12:09:50.377000 -CVE-2024-44114,0,1,e71ec68d461cf2cf2e20a4b8b8ef302465dd6c421d7e2af13fcf9594cce3daf1,2024-09-16T14:09:10.170000 +CVE-2024-44114,0,0,e71ec68d461cf2cf2e20a4b8b8ef302465dd6c421d7e2af13fcf9594cce3daf1,2024-09-16T14:09:10.170000 CVE-2024-44115,0,0,2a30ea5add688d45659eca100982c864d46c6ddd00dc5e9bc49831df26f18590,2024-09-10T12:09:50.377000 CVE-2024-44116,0,0,e864e012d0e5d96cbfc054f4369e58e067ed8cb636bcf383d653a5b759dea479,2024-09-10T12:09:50.377000 CVE-2024-44117,0,0,f5e51fd4c1c072e4ebc183a03cfbd5abdf4c1e3554f96913f31f5eae6bad0fb1,2024-09-10T12:09:50.377000 @@ -259202,7 +259224,7 @@ CVE-2024-44410,0,0,6c57a9bf372d97a29932dc411b42421130ab7221dd0f704bdc840e2d9eac4 CVE-2024-44411,0,0,598fa2c90c1fcb2e76dc9bbaf4d1053ce6ab00db76daa7f3174af16794b4965c,2024-09-10T14:35:06.690000 CVE-2024-4442,0,0,9c1eda6fa3435f8c4d08218c5481ff931fe1467531bf106c3f2c1021638ef5a8,2024-05-21T12:37:59.687000 CVE-2024-4443,0,0,844cc6ae76fc91b0a9b2c7cc836e7c7382ecc4895f252d76709d68a22aac17cb,2024-05-22T12:46:53.887000 -CVE-2024-44430,0,1,8dbed207b30dda337ab5a47dac910dd3a5a0d86355eb69a9a4785128c125676c,2024-09-16T15:35:20.943000 +CVE-2024-44430,0,0,8dbed207b30dda337ab5a47dac910dd3a5a0d86355eb69a9a4785128c125676c,2024-09-16T15:35:20.943000 CVE-2024-4444,0,0,b8ab3a280e1fea7a38298a9a71737680ed9a07734ba58de04ed034a8b48f0be8,2024-05-14T16:11:39.510000 CVE-2024-4445,0,0,bc137eb49d08335d8d2b32a3f413016c50b301d09f6a742095c80df385aba82a,2024-05-14T19:17:55.627000 CVE-2024-44459,0,0,646e015846a31dd77dd1ad9e5c770b3f779de913d0dc0cf137943e30d1b641ad,2024-09-12T21:34:55.633000 @@ -259244,6 +259266,7 @@ CVE-2024-4459,0,0,b17743adc54c2996e578e7c399fafb8182f2604175c352726fa92e67f639f3 CVE-2024-4460,0,0,91888f8bde5a4d48a24dfa2195fe74c4db2ec96b9dcf1f6b0a4392132da82baa,2024-07-17T11:15:10.240000 CVE-2024-4461,0,0,51250da8bcd9ecf720caf9f3a7efd550d6e47af21e57f982fabb8237238dcfce,2024-05-03T12:48:41.067000 CVE-2024-4462,0,0,7de1c10fc651b37d9659e3e60da12a8c072b437874aeb6819554614b6acb9a58,2024-06-04T16:57:41.053000 +CVE-2024-44623,1,1,3f7bd1f4698db3be559bffd97e040aae8c7c18e19e7ba25dabae6de9ec95ca91,2024-09-16T16:15:13.703000 CVE-2024-4463,0,0,697d96b65b3f5bb41384b58e0f6586cf3caa8378b8edc45503427d4f5bdd2d8e,2024-05-14T16:11:39.510000 CVE-2024-4465,0,0,c8c3d087ba35cf7529b70f5fbfefc30ef61fa8370c41133fa7a3f1525bb33c07,2024-09-11T16:26:11.920000 CVE-2024-4466,0,0,b7aa09b25d001fa0ca3c8a92093b33e950eb38bf6c988ff6fde91a26b7231c00,2024-05-03T12:48:41.067000 @@ -259348,7 +259371,7 @@ CVE-2024-44943,0,0,283eaecb4a15bfc58a84156c8fa38a69ba8363c53f00af38995bb3b34fd2d CVE-2024-44944,0,0,e0ea7425a22b863e2537c36eca33f555e79ab9242c3477b220510c50a309c39f,2024-09-10T08:15:03.230000 CVE-2024-44945,0,0,bdc321b01677e1ac4e676580c91a6bf0eced051c4fbe66761ba1c85ba6cb3246,2024-09-03T12:59:02.453000 CVE-2024-44946,0,0,baba486800f48daca091ce86b0b3099b94d8fc83c17e121f4572ead5091851fa,2024-09-04T12:15:05.150000 -CVE-2024-44947,0,0,4b14bc0a3c1bd2fd38912b40c72c0f57fcdb205b9f9316a706babab2559c3eb1,2024-09-04T12:15:05.240000 +CVE-2024-44947,0,1,80aee974cb8f526f49372964ac6e0ce27b8502cba5192c8bdb08e313a4596942,2024-09-16T17:52:37.563000 CVE-2024-44948,0,0,b6624809fc4e7fad2ef29d7ebf62dc5527a907fa09ba4a21a20058ddaf98aede,2024-09-05T12:53:21.110000 CVE-2024-44949,0,0,6aaa0682857021304830f46058e76a9629475e0612eeb15cc3936e646938a3bc,2024-09-05T12:53:21.110000 CVE-2024-4495,0,0,cb1d8bc801c43f7ab8180176a646c9e39a56603c1305eac804522af3adac0fa8,2024-05-17T02:40:25.167000 @@ -259634,13 +259657,13 @@ CVE-2024-45448,0,0,baaac6177753b9ef1526bea7e39de3dc043a4ca1913a07543e6e5e11685c2 CVE-2024-45449,0,0,16fcc8f3add1fcba18b36fc04f0c4a19c97d176cb514abd9722e7bafd45dc227,2024-09-06T14:38:08.067000 CVE-2024-4545,0,0,864a22773c6eaa7a20fdb4cf4c4b7a2709a2c8e64cfe98132d05364d67e97af4,2024-05-14T16:11:39.510000 CVE-2024-45450,0,0,aa5d1afac94647878136a29faab537df333625d6375aa0ea38189e29e05bb108,2024-09-12T19:30:22.863000 -CVE-2024-45455,0,1,2252ed0190aceaaf231db9e13c20002f9f0347dbc9cd3d6637ac9295250f3d43,2024-09-16T15:30:28.733000 -CVE-2024-45456,0,1,f24597a7e3d48154883583103775982966f08c6eeafb8e5ace41268c1fcf3230,2024-09-16T15:30:28.733000 -CVE-2024-45457,0,1,56f051ff4ecd4b6bed95d9151f6e0b39eb3d323739c8a3289fa8218221d2fc6c,2024-09-16T15:30:28.733000 -CVE-2024-45458,0,1,40cddece72fc94745b6e482a4da9ccb4b2ab5ddfcc0bf5466a7b36c8f5eb9014,2024-09-16T15:30:28.733000 -CVE-2024-45459,0,1,4154d879d23930c356c924ee9751025192ea472198f82d912c4042ce38a9f5ab,2024-09-16T15:30:28.733000 +CVE-2024-45455,0,0,2252ed0190aceaaf231db9e13c20002f9f0347dbc9cd3d6637ac9295250f3d43,2024-09-16T15:30:28.733000 +CVE-2024-45456,0,0,f24597a7e3d48154883583103775982966f08c6eeafb8e5ace41268c1fcf3230,2024-09-16T15:30:28.733000 +CVE-2024-45457,0,0,56f051ff4ecd4b6bed95d9151f6e0b39eb3d323739c8a3289fa8218221d2fc6c,2024-09-16T15:30:28.733000 +CVE-2024-45458,0,0,40cddece72fc94745b6e482a4da9ccb4b2ab5ddfcc0bf5466a7b36c8f5eb9014,2024-09-16T15:30:28.733000 +CVE-2024-45459,0,0,4154d879d23930c356c924ee9751025192ea472198f82d912c4042ce38a9f5ab,2024-09-16T15:30:28.733000 CVE-2024-4546,0,0,da973c82a9042d639d29e7a0c2ffb48d440dea200e6df21027887041c43a68db,2024-05-16T13:03:05.353000 -CVE-2024-45460,0,1,7056065a678a74d2d3d00e0fb051b2bcdebb702f17f31078c0bb6fea26b93765,2024-09-16T15:30:28.733000 +CVE-2024-45460,0,0,7056065a678a74d2d3d00e0fb051b2bcdebb702f17f31078c0bb6fea26b93765,2024-09-16T15:30:28.733000 CVE-2024-4547,0,0,e03413ba2a3d643e986abd6a70d4989a4412faae98e55cc280c4859673ba647d,2024-05-06T16:00:59.253000 CVE-2024-4548,0,0,c312b0154ade9cb7e93b29cf6468875ea09abcdae811bc20c1f6b28cb1f08ef2,2024-05-06T16:00:59.253000 CVE-2024-45488,0,0,02812af338aadc4a80122f84f222d800d57fc191e3e2ef216830d55dc271ef45,2024-08-30T19:35:06.870000 @@ -259688,7 +259711,7 @@ CVE-2024-45618,0,0,dc2dc7fd3bf0d86469d9d1e7cf8afe886c6a0db83c5b7c56e1d5c7bc488c4 CVE-2024-45619,0,0,2abd48d619985db90e20877de00fd66188e27000d25d9d673e881a46eb7700ce,2024-09-12T19:38:56.440000 CVE-2024-4562,0,0,e0a783b0d1c16da234e0fe3d351cbae7a089d075739ba22ec0641c397b879b0f,2024-05-15T16:40:19.330000 CVE-2024-45620,0,0,4b93eb131fcc5aa370c611a1d350fa96cf799a590a6dd2ccf111caa79d7e72d1,2024-09-12T19:38:16.130000 -CVE-2024-45621,0,0,14a519a8f510b3c3b7a6df78c35235d4501d8bcffdb6cf42158adb38aa1e44bd,2024-09-03T12:59:02.453000 +CVE-2024-45621,0,1,0e87271e3b523f5d125d92dc504ca3a7772b99de219d6f52d1ecafc891e937da,2024-09-16T17:28:53.437000 CVE-2024-45622,0,0,a33339926b8b20e966e52f22a13007f367a7fdd9b0655040e29ed073b9b76629,2024-09-03T16:35:09.647000 CVE-2024-45623,0,0,6e76d49f362c221a481237923ca3f07ce122524ae0700d93b755e69d33328599,2024-09-03T15:35:15.360000 CVE-2024-45624,0,0,7a0e35c55ac45641bb752e88253516bf9e2f94ec9e17765278ecb76cea70fa1a,2024-09-12T15:35:48.600000 @@ -259702,11 +259725,11 @@ CVE-2024-45678,0,0,a1fda46a16546e5971e32d47cf6c55c6e5adf9e7e7bc6498d2c3cdc35ca99 CVE-2024-4568,0,0,950b62937f2f303cb16f164d002be64527131317e5dfff26daecb96b6bec4236,2024-05-07T13:39:32.710000 CVE-2024-4569,0,0,2e4b27b05be8561bd3f260b3ccf0eed0d11ea74483878f5df5227737faa1c038,2024-06-28T13:10:05.153000 CVE-2024-45692,0,0,281ed60ed9431c734132a4f1fca034600bdda2bdb5b83bc44745bc26a826447d,2024-09-05T21:35:14.337000 -CVE-2024-45694,0,1,9f63c955d9eee17cfd885195e14116e36025ed1f0991533969507e0e3d5313d4,2024-09-16T15:30:28.733000 -CVE-2024-45695,0,1,0fed936d57bad0d3608cf8910a4738d455159426e77f4777679ccbdfeb3fe9c7,2024-09-16T15:30:28.733000 -CVE-2024-45696,0,1,b551b9e5a33d60ee884b352cc58e0de6e4358b9a2aa8ac71cf9d81795dbc0d1d,2024-09-16T15:30:28.733000 -CVE-2024-45697,0,1,b061a52d423d0f158415b239b7e20000a7f8fedec2e7f4abb8775b53aaeae721,2024-09-16T15:30:28.733000 -CVE-2024-45698,0,1,a981e18179a6b778934544cccfd9a0e75be9eb8d89acdc683c6a6d70ffb7ea78,2024-09-16T15:30:28.733000 +CVE-2024-45694,0,0,9f63c955d9eee17cfd885195e14116e36025ed1f0991533969507e0e3d5313d4,2024-09-16T15:30:28.733000 +CVE-2024-45695,0,0,0fed936d57bad0d3608cf8910a4738d455159426e77f4777679ccbdfeb3fe9c7,2024-09-16T15:30:28.733000 +CVE-2024-45696,0,0,b551b9e5a33d60ee884b352cc58e0de6e4358b9a2aa8ac71cf9d81795dbc0d1d,2024-09-16T15:30:28.733000 +CVE-2024-45697,0,0,b061a52d423d0f158415b239b7e20000a7f8fedec2e7f4abb8775b53aaeae721,2024-09-16T15:30:28.733000 +CVE-2024-45698,0,0,a981e18179a6b778934544cccfd9a0e75be9eb8d89acdc683c6a6d70ffb7ea78,2024-09-16T15:30:28.733000 CVE-2024-4570,0,0,c1cc5ae154200d1c8cbc554d2bd91b7f0d0e2fb1c25faf550303ad23eb2c106c,2024-06-28T13:38:13.630000 CVE-2024-4571,0,0,76823bb120333d1d68e24e57a18868a62bd826931cb118db3f1630877d1250ae,2024-05-14T15:44:05.750000 CVE-2024-4572,0,0,6754f54e88e479a744a4367c8d1d2577fd697a90d0783dabcb9fc508df61090e,2024-05-14T15:44:06.153000 @@ -259732,19 +259755,19 @@ CVE-2024-45824,0,0,10e16d904d2154d7119c6df05a22810044cd3b50093fd71dfd8bbe566411a CVE-2024-45825,0,0,81d9bafced86b66b9863b3089f947fa7d29945bdd853fc6cf1fa25af5ba141fd,2024-09-12T18:14:03.913000 CVE-2024-45826,0,0,2e4e2e814a3243265b525b00673b6c60dcd0fbc595ddf4750ccbec98256c5a1a,2024-09-12T18:14:03.913000 CVE-2024-4583,0,0,80422ff6020fca1720c5a88e28ab76aaa9a918b3afa6700e13782e64857c6739,2024-06-04T19:20:42.857000 -CVE-2024-45833,0,1,3e753f3ed5f0d6412e89cc3a7021289c2d56c7eb3087ae5d082e252871f67c3d,2024-09-16T15:30:28.733000 -CVE-2024-45835,1,1,de2ba4efd362dbe01c60364a7d5a320b3f0cc454b0be7f97455e74667e287668,2024-09-16T15:30:28.733000 +CVE-2024-45833,0,0,3e753f3ed5f0d6412e89cc3a7021289c2d56c7eb3087ae5d082e252871f67c3d,2024-09-16T15:30:28.733000 +CVE-2024-45835,0,0,de2ba4efd362dbe01c60364a7d5a320b3f0cc454b0be7f97455e74667e287668,2024-09-16T15:30:28.733000 CVE-2024-4584,0,0,4d639afeee5354fec0a7cf3023bb849f2437d78f7cd875e4a49ac03b46b9ec82,2024-06-17T19:15:58.903000 CVE-2024-45845,0,0,b549a9e321160df47bcb67d5d4737d4567fe304513c57d25b052b060dcd0ae25,2024-09-12T20:15:05.273000 -CVE-2024-45846,0,0,0c9236fda473a888e684bb4963bb6a42bcdd45891a616de6896a1cfa53bbd8e0,2024-09-12T18:14:03.913000 -CVE-2024-45847,0,0,25f40a81ea2be914f9f32cce4b632e32fe30d285d06adbecd87377b79a5c63d5,2024-09-12T18:14:03.913000 -CVE-2024-45848,0,0,972e8527309a2547c219a02159b2e6d304351aed411129969c5561733e396978,2024-09-12T18:14:03.913000 -CVE-2024-45849,0,0,61bdc269ce56c556720a75698f09b0c75f2c1cce683855aab8d83a6b6a69855e,2024-09-12T18:14:03.913000 +CVE-2024-45846,0,1,782f0b5f63081997ef94c1cb8ba21c320f06f7c0fb7ff9d780e670296be45516,2024-09-16T17:30:06.747000 +CVE-2024-45847,0,1,9f95d0a04a61f9456f0fb197ef2c92a68bfb8a1719c90da8845bc4b8201dc12e,2024-09-16T17:31:04.850000 +CVE-2024-45848,0,1,64f9566911a201144d8cfd1be7d97fb0ae34ebf98f43e7f89173e64ce5b0bde8,2024-09-16T17:33:40.127000 +CVE-2024-45849,0,1,2bafd1a7135063e1ab9b71952baf0b1e4bb9311d3e9f066c52c174ab32c7d7e9,2024-09-16T17:34:00.843000 CVE-2024-4585,0,0,de8aae2cc9125c3a9e288fcbd9e609876eec68062d1a138bbd8e80f3513a89cb,2024-06-20T20:15:19.110000 -CVE-2024-45850,0,0,adf3a8a27db38952cb8e0fb941d83ed3222745ad9bdf7938301599269105f871,2024-09-12T18:14:03.913000 -CVE-2024-45851,0,0,f17077f775ebbbe4faea17a43a4f99e747abbcb32db2eea1b596b02d6475e105,2024-09-12T18:14:03.913000 -CVE-2024-45852,0,0,beed49e4563bad29e5e5f0787fb4682af462a94d1f0ed4a444a2e2b1f06b55ab,2024-09-12T18:14:03.913000 -CVE-2024-45853,0,0,7bc292bfa97498ede745dce6f25c7b32ea43afb1e1fb7155310e33ea84f7e8ca,2024-09-12T18:14:03.913000 +CVE-2024-45850,0,1,e504fe6fde6734d677961c4cb6dd8c0da7aa4e1c96b7ba2a6129244514837977,2024-09-16T17:35:56.077000 +CVE-2024-45851,0,1,4eed845a306de5475f49d2ede325cd65e0510d6a0327eb4993f8d9826e0e1d9d,2024-09-16T17:36:19.283000 +CVE-2024-45852,0,1,421f9e2b1f5f081a31bfcd84245e9b145b8ebaa3167aa27509f59cd8ef850a1c,2024-09-16T17:51:04.233000 +CVE-2024-45853,0,1,e514c3c17a486bc42a5cf80af83ba140c64a5d4426be5388b4f613e53bf27b88,2024-09-16T17:59:03.427000 CVE-2024-45854,0,0,611960a5bd18a4597ec6c42c4082634c75dca6cce1160254b83e0e8ca3687cdc,2024-09-12T18:14:03.913000 CVE-2024-45855,0,0,16d8b742c408b04de004a105330e66584f0d087a333375d6f80068d21433ea36,2024-09-12T18:14:03.913000 CVE-2024-45856,0,0,ae36f6fac7eaf7cb2a1c8f6f6f3d26107d9ae45e1be07b252107014b5a4b8847,2024-09-12T18:14:03.913000 @@ -259794,7 +259817,7 @@ CVE-2024-4623,0,0,c53a127683caa8cc49c11a88cc217ef787af901116f1ba89c4741730eb1cc9 CVE-2024-4624,0,0,8d5df292e17ba086eddadcbafacc529f2ebc3c5e49d7b6ea9488db217d327898,2024-05-14T19:17:55.627000 CVE-2024-4626,0,0,2c49c68b79a7a3d7626dfac7c1ab161b6d51a1a10b834d04b620fc9c15d7e475,2024-07-15T17:10:52.563000 CVE-2024-4627,0,0,a94951b310ac8fa22dfdfb5dfa1a6f0b0e4706e2176059eb33a39431470f56d3,2024-07-03T15:45:08.187000 -CVE-2024-4629,0,1,54224b2085ffd2ba36897ff032b68642cbe4c57a326e28370b5db8ffd6f494e8,2024-09-16T15:51:43.937000 +CVE-2024-4629,0,0,54224b2085ffd2ba36897ff032b68642cbe4c57a326e28370b5db8ffd6f494e8,2024-09-16T15:51:43.937000 CVE-2024-4630,0,0,a8734ce37050a74e4818d023dd3913b4f4405761deda282bae815154e00346af,2024-05-14T16:11:39.510000 CVE-2024-4631,0,0,d3c7ebdf5d9c31d124bc2c67e858e716a594cef6aa78ec49eddcc538ef63a67e,2024-05-14T15:44:13.487000 CVE-2024-4632,0,0,1847fe54466daf978000619c24fbece5b125c2ebcf9d5cf0d1e6a4b41146457c,2024-06-20T12:44:01.637000 @@ -259806,13 +259829,13 @@ CVE-2024-4638,0,0,a819fdfba96fa18a2f7909a394b6447b878ef2488f2357c7db7b0cfcaa9db7 CVE-2024-4639,0,0,94440a0f589feefd6793182562f7b7ad1826370c3af8edc8bb387cc054e89035,2024-06-25T12:24:17.873000 CVE-2024-4640,0,0,ede9dd193cee950797dd9845264350c5c8b26092d45c659f033f0e3467a4741b,2024-06-25T12:24:17.873000 CVE-2024-4641,0,0,26f5ee90dac1a00dab85ac22bc0a097907866fe1e7f2d9d37bb83633d14c8f26,2024-06-25T12:24:17.873000 -CVE-2024-46419,1,1,888794ee904f3104412c9bf1fee2e43ca00ae79544289ac516ae3894f55cb6f4,2024-09-16T15:30:28.733000 +CVE-2024-46419,0,0,888794ee904f3104412c9bf1fee2e43ca00ae79544289ac516ae3894f55cb6f4,2024-09-16T15:30:28.733000 CVE-2024-4642,0,0,feffee00bc573269c6a6673aa02a71420853934841cc7ed393cab7b6bdc385e1,2024-05-20T17:15:09.667000 -CVE-2024-46424,0,1,b98e4602856445464a618cda42c4f847ed436b2d3db357fb81fd34ea757eeb61,2024-09-16T15:30:28.733000 +CVE-2024-46424,0,0,b98e4602856445464a618cda42c4f847ed436b2d3db357fb81fd34ea757eeb61,2024-09-16T15:30:28.733000 CVE-2024-4643,0,0,e0d3f81442e9e4f0746a278d66a7c607383f7f5939cd80bfd5eea7a68cf6b0a2,2024-08-02T12:59:43.990000 CVE-2024-4644,0,0,d1e68c64f589f5437d8d9c3d73ea2c78a66dff558140ffcb6e63a6c5713f6378,2024-06-04T19:20:44.287000 CVE-2024-4645,0,0,168f1477081561f078c10d8fc1cf3cc1223bff538993570e41562bd0f1dfcc62,2024-05-29T20:15:13.240000 -CVE-2024-46451,0,1,9ecd061d3d61bdc87954d994b4cb4f0fc51482e1aacc7f20cdb642dbaf669442,2024-09-16T15:30:28.733000 +CVE-2024-46451,0,0,9ecd061d3d61bdc87954d994b4cb4f0fc51482e1aacc7f20cdb642dbaf669442,2024-09-16T15:30:28.733000 CVE-2024-4646,0,0,368f6c8b75aa07d035e1b1b12d3ee4faeb304323401bbcc5aa2596217dc42f5b,2024-06-04T19:20:44.390000 CVE-2024-4647,0,0,abfff49b4d0bc1323cd8c136d2663c14e45b73cbc22df4c684f6d02301cae0cc,2024-06-04T19:20:44.487000 CVE-2024-4648,0,0,911dfdcd448576dec5371ac5fe5f3ab9d434d7a73d2296063b028e9785e0deda,2024-06-04T19:20:44.580000 @@ -259895,17 +259918,17 @@ CVE-2024-4686,0,0,7fade2d4b0959e1a2b3034c64ee7734431bcab648eb69e4bd96a18330c8910 CVE-2024-4687,0,0,5435981fd840e586246d5a6c7c954862d5332569f9e647b4965c896a6669b062,2024-06-04T19:20:46.547000 CVE-2024-4688,0,0,52289ed8c0286442cd44c00a18386eec964a66f3ff263d13f6b3a47ad78257b2,2024-06-20T20:15:19.617000 CVE-2024-4689,0,0,a13cc88d2e9b12d452cf9b42ce57cc1735d851f3f551a07c40e7bb0f2ee113b8,2024-05-14T16:11:39.510000 -CVE-2024-46918,0,1,b58cecdfc136d32dc060d03236fc5b3dc1aea0c287dc327557974ff37e1cc2ee,2024-09-16T15:30:28.733000 +CVE-2024-46918,0,0,b58cecdfc136d32dc060d03236fc5b3dc1aea0c287dc327557974ff37e1cc2ee,2024-09-16T15:30:28.733000 CVE-2024-4693,0,0,e3d9266511ed640ea0a2750bbbe8d9b8b25eda5f77b693324e75ee95f4a7a307,2024-05-14T16:11:39.510000 -CVE-2024-46937,0,1,58a14fd7bc28ddfb9593cc06cfc9cd5a1b99f501227233054c62c9639e59cb02,2024-09-16T15:30:28.733000 -CVE-2024-46938,0,1,f95ae44ad47f484888d90ee488e8dd7c21e9b843dd62419e672aefebb7e3d0b8,2024-09-16T15:30:28.733000 -CVE-2024-46942,0,1,ada259456d1e859d4f8a5da3e6e05773a9856271ebf7fa3ffae8d46281fd1efb,2024-09-16T15:30:28.733000 -CVE-2024-46943,0,1,d149935960433b690f6217da0e9b6b30830bdc7f802ad3c5ef042a3ba76d7519,2024-09-16T15:30:28.733000 +CVE-2024-46937,0,0,58a14fd7bc28ddfb9593cc06cfc9cd5a1b99f501227233054c62c9639e59cb02,2024-09-16T15:30:28.733000 +CVE-2024-46938,0,0,f95ae44ad47f484888d90ee488e8dd7c21e9b843dd62419e672aefebb7e3d0b8,2024-09-16T15:30:28.733000 +CVE-2024-46942,0,0,ada259456d1e859d4f8a5da3e6e05773a9856271ebf7fa3ffae8d46281fd1efb,2024-09-16T15:30:28.733000 +CVE-2024-46943,0,0,d149935960433b690f6217da0e9b6b30830bdc7f802ad3c5ef042a3ba76d7519,2024-09-16T15:30:28.733000 CVE-2024-4695,0,0,aa253f1bdce79ef626aa7622c4e367006f6b60359a6a2b0af989b23a6e81f980,2024-05-21T12:37:59.687000 -CVE-2024-46958,0,1,55b6c34933d7f404734afe78f6fca5f500d88d2d153f0079c17dd51e529b774d,2024-09-16T15:30:28.733000 +CVE-2024-46958,0,0,55b6c34933d7f404734afe78f6fca5f500d88d2d153f0079c17dd51e529b774d,2024-09-16T15:30:28.733000 CVE-2024-4696,0,0,b8ce6d89da084f88972905e9878372f109e48889eae7d9f95b30ecbbc63816ed,2024-06-17T12:43:31.090000 CVE-2024-4697,0,0,3bc62a9bb9952d026af8ecd13a98f81fa60290945109a2f6023ef384956822fe,2024-06-04T16:57:41.053000 -CVE-2024-46970,0,1,850e1f9bd88ec99bda9e7fcbc1327358ebf0bb50f2ce23e44dc920d53302143a,2024-09-16T15:30:28.733000 +CVE-2024-46970,0,0,850e1f9bd88ec99bda9e7fcbc1327358ebf0bb50f2ce23e44dc920d53302143a,2024-09-16T15:30:28.733000 CVE-2024-4698,0,0,9dba1ffb097faf0537551ac7612916f547965c7b253baf1637388ba1ee83ae86,2024-05-20T13:00:34.807000 CVE-2024-4699,0,0,094a3293d1ad6c00b8f42deb1643b829befd633ab0dcef49a183da331debaad7,2024-08-06T19:15:57.580000 CVE-2024-4700,0,0,fa1a582bbd6e4a675ead2d89728236d2ca7c92c15fe998cffa14cb24a4febb9d,2024-05-21T12:37:59.687000 @@ -261083,7 +261106,7 @@ CVE-2024-6046,0,0,7dad2a883b5a6da9c2e106a85fbceea037db3e317153d640ef723443f1cc06 CVE-2024-6047,0,0,85682382a3873811b400f354140b032b3237064163e98177d5be59d88a26c9c1,2024-08-01T22:15:39.020000 CVE-2024-6048,0,0,c67416098261daba4fbb7cd933140c3939f890be764cfd8ea2022f29e8208654,2024-06-17T12:42:04.623000 CVE-2024-6050,0,0,977e3c1d954bb2d407afb4f807be75a02157bd9cd72111a32e132ff13e7f9262,2024-08-15T17:21:21.920000 -CVE-2024-6052,0,1,32d564c18d4d17b199f574c28ffe31c1fb3d7a1b6f6859f56e252f37a5a22c28,2024-09-16T14:15:13.410000 +CVE-2024-6052,0,0,32d564c18d4d17b199f574c28ffe31c1fb3d7a1b6f6859f56e252f37a5a22c28,2024-09-16T14:15:13.410000 CVE-2024-6053,0,0,226eb004e7bfd929ad1fc5388c461b150fc9ef16d91859acf68ef89f963d1b16,2024-08-29T13:25:27.537000 CVE-2024-6054,0,0,dbd3e49036b5938301871d5a6c67ee17ba89370e3288082b00ca89a51a1f06ed,2024-06-28T13:11:58.810000 CVE-2024-6055,0,0,69ea90ebaa7aa8fe33baa786beceb3ec128eecc80f960a60b64b4cba1327c031,2024-06-20T12:44:22.977000 @@ -261387,7 +261410,7 @@ CVE-2024-6395,0,0,1966cf71699330f1b667831d53a0cb914c964c7509fe8ae4316297f8fa4eb9 CVE-2024-6396,0,0,9e4b547b4d90c33704c90a7cfe67a136b4a49a6d0168d4ba570b6960a74fd1cc,2024-07-12T12:49:07.030000 CVE-2024-6397,0,0,69c6adc6e74f8320b438655fc21122936f7ec03e924b3cf51bf011308451b2af,2024-07-12T17:02:56.110000 CVE-2024-6398,0,0,5e78ff46f697643e5cc753102552fe7954080f3b71babda50e4591659f0fb988,2024-07-19T18:25:44.247000 -CVE-2024-6401,1,1,fa456b2019a7777fd8925c5cdb042b2ab101578127039e040c74673bdb8b6a4f,2024-09-16T15:30:28.733000 +CVE-2024-6401,0,0,fa456b2019a7777fd8925c5cdb042b2ab101578127039e040c74673bdb8b6a4f,2024-09-16T15:30:28.733000 CVE-2024-6402,0,0,2dbb843b8ac3a7858f42e0a7205d0fe42cc4e1a6d0db6e5033a007b00a2a1ef3,2024-08-30T21:08:54.327000 CVE-2024-6403,0,0,9d6874f85ed8785db48c417cc57cf1b425db80cf3f43ac931de3a37049d75945,2024-08-30T21:08:04.557000 CVE-2024-6405,0,0,2f2aaf52bab49b757e1ad90b974deb9c303ecc0ebed2850b0a99dd7bdb5e4a9a,2024-08-20T14:00:07.663000 @@ -261447,7 +261470,7 @@ CVE-2024-6472,0,0,06cfc3c26e9764572c1adb3e446cad13cb9599b02c4c47946f6698a134e258 CVE-2024-6473,0,0,9d329dd670917bde4dfbebd26b87a1f0ac64a0b550d97fba6854ff35150aadd6,2024-09-05T14:19:45.153000 CVE-2024-6477,0,0,095ad8bec127bb97feb0819e6df5852cd52601b6cc4ba1d92128a3b9897811f6,2024-09-06T17:35:19.087000 CVE-2024-6481,0,0,8a6ed16cb15e9b1be7b8ecc3c869a269748ddec5ecbc3504e8d7f068ea116af3,2024-08-08T14:35:14.190000 -CVE-2024-6482,0,1,02a5c72338d7b593c96688068ac62e9297d5755ba7bd2dc725e5fe26827953d3,2024-09-16T15:30:28.733000 +CVE-2024-6482,0,0,02a5c72338d7b593c96688068ac62e9297d5755ba7bd2dc725e5fe26827953d3,2024-09-16T15:30:28.733000 CVE-2024-6484,0,0,bc633abd6bfb9da06585afdfb273066dfbc508847026385eb612d46f7c70ed29,2024-07-11T18:09:58.777000 CVE-2024-6485,0,0,b143d2f5de1cad2c57f83d18fe64abfe0ba2da69210341aec4863f07cdd850cb,2024-07-11T18:09:58.777000 CVE-2024-6487,0,0,ade8feb977b02299075dd869ca65fb48f198290ee8a478009ada36ae91b54213,2024-08-01T14:00:24 @@ -261893,10 +261916,10 @@ CVE-2024-7091,0,0,068f40b9775b7a1af5c1f8fd253806f6c329a370c68d78b52ba455d7a8a573 CVE-2024-7092,0,0,e9e7e1c22eeddb38238cff178e26d1e84cd16a1ecd7c31190a29d77a32325d08,2024-08-13T12:58:25.437000 CVE-2024-7093,0,0,2af97c55d7ffe283d233de8149da5391663d6c7f2b6f21acff51e16815034b7f,2024-08-02T12:59:43.990000 CVE-2024-7094,0,0,d8ce6991dc787cf1fc8f383d7f348b0cc8c833a282f09c60355b50a58a302aa6,2024-08-13T12:58:25.437000 -CVE-2024-7098,1,1,a93526b59e48f1c9d7d00b400dbe445ffea55329b618e01f5b4252f1c31b6823,2024-09-16T15:30:28.733000 +CVE-2024-7098,0,0,a93526b59e48f1c9d7d00b400dbe445ffea55329b618e01f5b4252f1c31b6823,2024-09-16T15:30:28.733000 CVE-2024-7100,0,0,dcfec02e0ae4a6f64f97ae0297c66dfbc0aebe11e663bfc596e9b5b147ad741e,2024-07-30T13:32:45.943000 CVE-2024-7101,0,0,5454c1208509de59c11b3527ed3914e0b9b453785a2425c8a2e412da33d0d539,2024-07-26T12:38:41.683000 -CVE-2024-7104,1,1,c3157591d418ca3708a69a7dda65c912659e14b02d0f241d2ff0e596546ebc54,2024-09-16T15:30:28.733000 +CVE-2024-7104,0,0,c3157591d418ca3708a69a7dda65c912659e14b02d0f241d2ff0e596546ebc54,2024-09-16T15:30:28.733000 CVE-2024-7105,0,0,46f1c8544843abdf42260f92967cf768f61b8f943bd2d80ab65735c61cbf36f4,2024-09-11T14:15:33.063000 CVE-2024-7106,0,0,ff3ffd817a427576052bad31a6af61e50bfb0473d392446ac87a1106350f920d,2024-08-13T14:15:31.030000 CVE-2024-7110,0,0,a4d256798386bbcae63cc631884c30e79e65250cc4557b1041a9bd821ab24cc0,2024-09-11T16:52:37.847000 @@ -262349,11 +262372,11 @@ CVE-2024-7694,0,0,915a620e49de11e538187b87ae1859b4dd8b81a9c117898d10d07c783b69fb CVE-2024-7697,0,0,56fc87c2b950fc0d4b7d08c76bcec1377c688ea98c921a8e581bb6c082412bb3,2024-09-06T18:04:28.030000 CVE-2024-7698,0,0,f3712135d1df79d7e27fa4c4c6104096ee019b8d2b0cd61845488f2835ff9eeb,2024-09-10T12:09:50.377000 CVE-2024-7699,0,0,72b06587f38ad074e1e172a76007dca55e0aae951fcc370c220f50ce7ab480fe,2024-09-10T12:09:50.377000 -CVE-2024-7700,0,1,35ccbcc6c9987f858b077e015d668845c4772768b7fa013291f6195b76e0abe5,2024-09-16T14:20:21.087000 +CVE-2024-7700,0,0,35ccbcc6c9987f858b077e015d668845c4772768b7fa013291f6195b76e0abe5,2024-09-16T14:20:21.087000 CVE-2024-7702,0,0,35104b2d835bcff771d3508b754ac4f00b960fb6fd0cdfa84ab47a794def21ca,2024-08-26T18:15:46.870000 CVE-2024-7703,0,0,4fed134c1a88e3f28368f1aeb0423ea22cd742b65dcb7d77a318829e8e6bb6ba,2024-08-19T12:59:59.177000 CVE-2024-7704,0,0,e58413fccd16c05c85207978d3387c57f50b93fb7a427c48c6f401c695307c8f,2024-08-13T12:58:25.437000 -CVE-2024-7705,0,0,ba2446d549e3c4265501aacae0f49b053f84e0be1e1ff6443743a7ef69ec83bb,2024-08-13T12:58:25.437000 +CVE-2024-7705,0,1,8729f8bc3ceb5c5f01c7dd391e96850b57511177f9d82b06cbc0e989f2466cf9,2024-09-16T16:15:17.493000 CVE-2024-7706,0,0,f82d2763755e9a5f550b3d32288a2fafc9a32d9b764dc49c7c067ba5792a16b6,2024-08-22T13:26:21.843000 CVE-2024-7707,0,0,f8de015be00795da0af9b00fe142b56145045c7575c0f341ba96aecb6e80eb01,2024-08-22T13:23:20.327000 CVE-2024-7709,0,0,4ea4e71ad8cd2325399b6f32c817fafe76ecfe7c20ad1838061c8bb44a136e96,2024-08-17T10:15:10.957000 @@ -262372,7 +262395,7 @@ CVE-2024-7727,0,0,82761e482f626dc8b2efa8e81ca296917f87eb3616270e6541908c8c9cbe45 CVE-2024-7728,0,0,6e291d9f53263e2fb59ac76ca77cbca952de50403aadce3c0e948994f87ca9a9,2024-08-14T13:00:37.107000 CVE-2024-7729,0,0,2bbcc23121d3cbbbfd7b7747e3325c391cd14964f404891acd614a24c4694f71,2024-08-14T13:00:37.107000 CVE-2024-7731,0,0,e84a2998e171304858ad1fb8b038e10b362c1589200ef021af448b39d41434b9,2024-08-22T14:40:00.913000 -CVE-2024-7732,0,0,d07658c10ed57e2a3eecd9b14e76e8eed0b7a7133550030a1f5039eb59d98d22,2024-08-14T13:00:37.107000 +CVE-2024-7732,0,1,8a3c8a90acf6f5b098dbde4b61fbc477d38ff395fb346234319b59a8d03915b0,2024-09-16T16:49:31.427000 CVE-2024-7733,0,0,6e2d7bf1ae3b63c8d3634c7048b79cd280171ae70720629e0842a624f33387c9,2024-09-12T16:20:49.503000 CVE-2024-7734,0,0,ecf2761e7c92c768ea860282a3ce0e06a2c71cea4892b743b02acfaa994cd50a,2024-09-10T12:09:50.377000 CVE-2024-7738,0,0,77baa8ad9219363c0b9f8c974088b914a426a11beaf2249218dd53ceafa511c2,2024-09-13T16:03:45.013000 @@ -262764,7 +262787,7 @@ CVE-2024-8370,0,0,62abacc1c74e5ddc1a8a0c4c80dfa7425fd9cd85c3b2534054ff6d1e6891bf CVE-2024-8371,0,0,7b748619aff48ca851aaa4522abab6772c72472a7e35dd23e50368b3e3907681,2024-09-03T13:15:05.500000 CVE-2024-8372,0,0,dec8e317c80fd3cacd8a839a6c58a47e63d3a7ef7347e743d2ade91105753a06,2024-09-09T18:30:12.050000 CVE-2024-8373,0,0,bf122c9583c5c33773dd227362fd5e0353a08d84cf4e14204bf662ebac97be23,2024-09-09T18:30:12.050000 -CVE-2024-8374,0,0,9f8f53baf1bfbc489185aa032a32ccc1ef270e4caf925e0db81beb808ee10da0,2024-09-03T12:59:02.453000 +CVE-2024-8374,0,1,d48dc520ae709311b13e321521d105dda894c6710801eb063d42db744b0094d0,2024-09-16T16:44:42.403000 CVE-2024-8380,0,0,036c8c11a05ec98776794766e58c3583b3eabb4c67c37c1216e0519e7baf5609,2024-09-04T14:58:49.450000 CVE-2024-8381,0,0,71cd6342a2b6c00c154431956e1e93b11926fd4f87284990ba91ff899e315a4c,2024-09-06T17:15:17.573000 CVE-2024-8382,0,0,6313fe051491464f5060a11c4fbfc0623b9d0d82cc5fbeccd812557ff3cd8b8d,2024-09-06T17:15:17.677000 @@ -262911,26 +262934,27 @@ CVE-2024-8747,0,0,6c88c8c8e632bc4d53a0196f95b7ceddf7275f331456b55093d5f334ca6d7b CVE-2024-8749,0,0,6cdc0c26d2421a0ac61bce5d110eb5d73a3249ad7bc3d62d61fc4629cab2bddf,2024-09-12T12:35:54.013000 CVE-2024-8750,0,0,bbeeb9c5927a1117a6a9a7bc1deb1f81319b716e09eab91fef8cd544ecfb288f,2024-09-12T12:35:54.013000 CVE-2024-8751,0,0,dd4f77422f5dc981129a2e765da3e243ee86648b85be15172cd0c4e6601f992a,2024-09-13T14:06:04.777000 +CVE-2024-8752,1,1,39d0d0cb4109ca3bd75df5c9483093667cf946c89348b22e714eb42707c19a7b,2024-09-16T16:15:14.040000 CVE-2024-8754,0,0,f8a4ca9a3c8c6c9af2a693c6565fade1a53b2c08d2db63ea33e154699f832b1a,2024-09-14T15:40:20.583000 CVE-2024-8762,0,0,2877f4481d10e26d4e6bf50e010d02152cab4d90b2c2329689bb4edd4b768ea9,2024-09-14T15:54:10.687000 CVE-2024-8775,0,0,fcca86ce876772170d6581789978acb0ae0c53951dd659594245568535621773,2024-09-14T11:47:14.677000 -CVE-2024-8776,0,1,d6542dd836edb3a7b0373fa55ea55b6588d00dc2d460f1bba77ff0b778a4f882,2024-09-16T15:30:28.733000 -CVE-2024-8777,0,1,34a835ea08030c4a5a9203e5f6cc8fd8352bd723c399e4db5ce1a16dac92eb5c,2024-09-16T15:30:28.733000 -CVE-2024-8778,0,1,0d58fd097d2cc28bd3d4b4c7283e1fcc9fa1000d69632e9ebf04ab6745434089,2024-09-16T15:30:28.733000 -CVE-2024-8779,0,1,868876da06c1dd99fb3835e6ef3142324b5ca75e548cc9725cabfeb220061d7a,2024-09-16T15:30:28.733000 -CVE-2024-8780,0,1,bd4bd08e2eb72cc17a88ed55f562faebe92fedded2e0fdee3ed50b9263d53a31,2024-09-16T15:30:28.733000 +CVE-2024-8776,0,0,d6542dd836edb3a7b0373fa55ea55b6588d00dc2d460f1bba77ff0b778a4f882,2024-09-16T15:30:28.733000 +CVE-2024-8777,0,0,34a835ea08030c4a5a9203e5f6cc8fd8352bd723c399e4db5ce1a16dac92eb5c,2024-09-16T15:30:28.733000 +CVE-2024-8778,0,0,0d58fd097d2cc28bd3d4b4c7283e1fcc9fa1000d69632e9ebf04ab6745434089,2024-09-16T15:30:28.733000 +CVE-2024-8779,0,0,868876da06c1dd99fb3835e6ef3142324b5ca75e548cc9725cabfeb220061d7a,2024-09-16T15:30:28.733000 +CVE-2024-8780,0,0,bd4bd08e2eb72cc17a88ed55f562faebe92fedded2e0fdee3ed50b9263d53a31,2024-09-16T15:30:28.733000 CVE-2024-8782,0,0,07c3a16b8681c9ebf93d105d5b076fbef190c05e8d1e936ffaeb395d86382ca2,2024-09-14T11:47:14.677000 CVE-2024-8783,0,0,289128ea1a51112e2b32da270994bcc7b30231f341b1d787ba1fce34d4218f29,2024-09-14T11:47:14.677000 CVE-2024-8784,0,0,598c58979dfe2b73f976c6898315c02c460b4985a94e2fab78e11f95eb647e6e,2024-09-14T11:47:14.677000 CVE-2024-8797,0,0,b7273f8d72c4c7b82a815cc8357933cfcef5a0b838634eab59479c200615300b,2024-09-14T11:47:14.677000 -CVE-2024-8862,0,1,3c0cefe3796a3067716726cae64fd2b6a2a71c4947999e21da2abde8a533c886,2024-09-16T15:30:28.733000 -CVE-2024-8863,0,1,c201c0a73f6e94fc800a591d431c13570689b06531fa3fd890390312a87785df,2024-09-16T15:30:28.733000 -CVE-2024-8864,0,1,44121fc67747be3835c4f597f1f416667419c9bdc21c7772fc8a02aa6a906135,2024-09-16T15:30:28.733000 -CVE-2024-8865,0,1,1b0154eb993ea167a22ba73abc235af9a65fc83c52aac058affe1358173d513d,2024-09-16T15:30:28.733000 -CVE-2024-8866,0,1,eaddfbefdd90610cf150ca40e2fecbee5010de57b40eb286c446312e3747c6a2,2024-09-16T15:30:28.733000 -CVE-2024-8867,0,1,ce24b6e2d09b7ded6d312118bc520255f3c107c10ae78413bc9a97c58dc5cd42,2024-09-16T15:30:28.733000 -CVE-2024-8868,0,1,4007678350a6f1bd18717e80a81147df35dda0e2e687ffd64752d434dc187da1,2024-09-16T15:30:28.733000 -CVE-2024-8869,0,1,b189f35b5a28c07852ca6d00280a8a46d906bab51b4d56357a90dd535f0651a1,2024-09-16T15:30:28.733000 -CVE-2024-8875,0,1,0e9f0f93ae52ceba12c10384b7bbc3067de71e5c05493a69fd2a253e00e4d595,2024-09-16T15:30:28.733000 -CVE-2024-8876,0,1,addb0b44112b1a235842444519e6fae7cff8dfa26076fe63459831c9d856ee31,2024-09-16T15:30:28.733000 -CVE-2024-8880,0,1,c70f0c1183e8c3d27f59a30fcb8fb19e438cfaca91533ac680f84142f408d715,2024-09-16T15:30:28.733000 +CVE-2024-8862,0,0,3c0cefe3796a3067716726cae64fd2b6a2a71c4947999e21da2abde8a533c886,2024-09-16T15:30:28.733000 +CVE-2024-8863,0,0,c201c0a73f6e94fc800a591d431c13570689b06531fa3fd890390312a87785df,2024-09-16T15:30:28.733000 +CVE-2024-8864,0,0,44121fc67747be3835c4f597f1f416667419c9bdc21c7772fc8a02aa6a906135,2024-09-16T15:30:28.733000 +CVE-2024-8865,0,0,1b0154eb993ea167a22ba73abc235af9a65fc83c52aac058affe1358173d513d,2024-09-16T15:30:28.733000 +CVE-2024-8866,0,0,eaddfbefdd90610cf150ca40e2fecbee5010de57b40eb286c446312e3747c6a2,2024-09-16T15:30:28.733000 +CVE-2024-8867,0,0,ce24b6e2d09b7ded6d312118bc520255f3c107c10ae78413bc9a97c58dc5cd42,2024-09-16T15:30:28.733000 +CVE-2024-8868,0,0,4007678350a6f1bd18717e80a81147df35dda0e2e687ffd64752d434dc187da1,2024-09-16T15:30:28.733000 +CVE-2024-8869,0,0,b189f35b5a28c07852ca6d00280a8a46d906bab51b4d56357a90dd535f0651a1,2024-09-16T15:30:28.733000 +CVE-2024-8875,0,0,0e9f0f93ae52ceba12c10384b7bbc3067de71e5c05493a69fd2a253e00e4d595,2024-09-16T15:30:28.733000 +CVE-2024-8876,0,0,addb0b44112b1a235842444519e6fae7cff8dfa26076fe63459831c9d856ee31,2024-09-16T15:30:28.733000 +CVE-2024-8880,0,0,c70f0c1183e8c3d27f59a30fcb8fb19e438cfaca91533ac680f84142f408d715,2024-09-16T15:30:28.733000