Auto-Update: 2024-10-23T12:39:52.997437+00:00

This commit is contained in:
cad-safe-bot 2024-10-23 12:42:54 +00:00
parent 4bea26fb9b
commit 2fa6e52c31
8 changed files with 386 additions and 16 deletions

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-10277",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-10-23T12:15:02.403",
"lastModified": "2024-10-23T12:15:02.403",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in ESAFENET CDG 5 and classified as critical. Affected by this issue is some unknown functionality of the file /com/esafenet/servlet/ajax/UsbKeyAjax.java. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://flowus.cn/share/510c9ef1-8bb9-4c8f-9648-2ea6ee726b06?code=G8A6P3",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.281552",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.281552",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.423830",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-10286",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-10-23T12:15:02.770",
"lastModified": "2024-10-23T12:15:02.770",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Scripting (XSS) vulnerability affecting LocalServer 1.0.9 that could allow a remote user to send a specially crafted query to an authenticated user and steal their session details through /testmail/index.php, parameter to."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-xss-vulnerabilities-localserver",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-10287",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-10-23T12:15:03.010",
"lastModified": "2024-10-23T12:15:03.010",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Scripting (XSS) vulnerability affecting LocalServer 1.0.9 that could allow a remote user to send a specially crafted query to an authenticated user and steal their session details through /mlss/ForgotPassword, parameter ListName."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-xss-vulnerabilities-localserver",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-10288",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-10-23T12:15:03.220",
"lastModified": "2024-10-23T12:15:03.220",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Scripting (XSS) vulnerability affecting LocalServer 1.0.9 that could allow a remote user to send a specially crafted query to an authenticated user and steal their session details through /mlss/SubscribeToList, parameter ListName."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-xss-vulnerabilities-localserver",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-10289",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-10-23T12:15:03.423",
"lastModified": "2024-10-23T12:15:03.423",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Scripting (XSS) vulnerability affecting LocalServer 1.0.9 that could allow a remote user to send a specially crafted query to an authenticated user and steal their session details through /mlss/ManageSubscription, parameter MSubListName."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-xss-vulnerabilities-localserver",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -9,6 +9,10 @@
{
"lang": "en",
"value": "A flaw was found in the libreswan client plugin for NetworkManager (NetkworkManager-libreswan), where it fails to properly sanitize the VPN configuration from the local unprivileged user. In this configuration, composed by a key-value format, the plugin fails to escape special characters, leading the application to interpret values as keys. One of the most critical parameters that could be abused by a malicious user is the `leftupdown`key. This key takes an executable command as a value and is used to specify what executes as a callback in NetworkManager-libreswan to retrieve configuration settings back to NetworkManager. As NetworkManager uses Polkit to allow an unprivileged user to control the system's network configuration, a malicious actor could achieve local privilege escalation and potential code execution as root in the targeted machine."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una falla en el complemento de cliente de libreswan para NetworkManager (NetkworkManager-libreswan), donde no puede desinfectar correctamente la configuraci\u00f3n de VPN del usuario local sin privilegios. En esta configuraci\u00f3n, compuesta por un formato clave-valor, el complemento no puede escapar caracteres especiales, lo que lleva a la aplicaci\u00f3n a interpretar los valores como claves. Uno de los par\u00e1metros m\u00e1s cr\u00edticos que un usuario malintencionado podr\u00eda abusar es la clave `leftupdown`. Esta clave toma un comando ejecutable como valor y se utiliza para especificar lo que se ejecuta como una devoluci\u00f3n de llamada en NetworkManager-libreswan para recuperar los ajustes de configuraci\u00f3n de nuevo a NetworkManager. Como NetworkManager utiliza Polkit para permitir que un usuario sin privilegios controle la configuraci\u00f3n de red del sistema, un actor malintencionado podr\u00eda lograr una escalada de privilegios local y una posible ejecuci\u00f3n de c\u00f3digo como root en la m\u00e1quina de destino."
}
],
"metrics": {

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-10-23T12:00:35.245457+00:00
2024-10-23T12:39:52.997437+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-10-23T11:15:13.713000+00:00
2024-10-23T12:15:03.423000+00:00
```
### Last Data Feed Release
@ -33,24 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
266778
266783
```
### CVEs added in the last Commit
Recently added CVEs: `3`
Recently added CVEs: `5`
- [CVE-2023-50310](CVE-2023/CVE-2023-503xx/CVE-2023-50310.json) (`2024-10-23T11:15:12.600`)
- [CVE-2024-10276](CVE-2024/CVE-2024-102xx/CVE-2024-10276.json) (`2024-10-23T11:15:13.137`)
- [CVE-2024-8500](CVE-2024/CVE-2024-85xx/CVE-2024-8500.json) (`2024-10-23T11:15:13.490`)
- [CVE-2024-10277](CVE-2024/CVE-2024-102xx/CVE-2024-10277.json) (`2024-10-23T12:15:02.403`)
- [CVE-2024-10286](CVE-2024/CVE-2024-102xx/CVE-2024-10286.json) (`2024-10-23T12:15:02.770`)
- [CVE-2024-10287](CVE-2024/CVE-2024-102xx/CVE-2024-10287.json) (`2024-10-23T12:15:03.010`)
- [CVE-2024-10288](CVE-2024/CVE-2024-102xx/CVE-2024-10288.json) (`2024-10-23T12:15:03.220`)
- [CVE-2024-10289](CVE-2024/CVE-2024-102xx/CVE-2024-10289.json) (`2024-10-23T12:15:03.423`)
### CVEs modified in the last Commit
Recently modified CVEs: `3`
Recently modified CVEs: `1`
- [CVE-2015-10123](CVE-2015/CVE-2015-101xx/CVE-2015-10123.json) (`2024-10-23T10:15:02.333`)
- [CVE-2023-50311](CVE-2023/CVE-2023-503xx/CVE-2023-50311.json) (`2024-10-23T11:15:12.873`)
- [CVE-2024-9050](CVE-2024/CVE-2024-90xx/CVE-2024-9050.json) (`2024-10-23T11:15:13.713`)

View File

@ -74563,7 +74563,7 @@ CVE-2015-1012,0,0,6e81116af0fa3cfbe3ea5438318c1a0fdcc633699d5926b44849f1b2cb77a8
CVE-2015-10120,0,0,b14855899551d06453d3b90bdc2cc17c711a2c07d03734a98c1fbdc2b09bb321,2024-05-17T01:03:10.550000
CVE-2015-10121,0,0,c795326138a78ffedd97f862e9ca3e8d16a844b03975a3e99c6e510c9ccf88d0,2024-05-17T01:03:10.660000
CVE-2015-10122,0,0,d1375d32b359e52d2a4296af77a9254f5d03fdeecce63af3819e5ee2031a8071,2024-05-17T01:03:10.767000
CVE-2015-10123,0,1,b3c37c3f13bffe6152e913eef74a87b1fb2c0909e0916cdcfac9b115c35619c2,2024-10-23T10:15:02.333000
CVE-2015-10123,0,0,b3c37c3f13bffe6152e913eef74a87b1fb2c0909e0916cdcfac9b115c35619c2,2024-10-23T10:15:02.333000
CVE-2015-10124,0,0,a435efbc6e9f66b2c152d5b937b284d9cd6757879e21ca31058a9c8c3f793935,2024-05-17T01:03:10.910000
CVE-2015-10125,0,0,1951e4d95d7536472dab9866f5dfeed0c699748c542160f0ce2d54c626900f4d,2024-05-17T01:03:11.030000
CVE-2015-10126,0,0,d24af66aadadb4085b0d2afc1199dd82ac17e76530b08ff8cd8404f80202540e,2024-05-17T01:03:11.160000
@ -237719,8 +237719,8 @@ CVE-2023-50306,0,0,4f1d3b091421856e56dbbaaa9ee4678a885aa3ffdce75c9d83e590ccb0be3
CVE-2023-50307,0,0,ea0b023cdac8ed9cf01745c0fa57889642f00eb899be12d40ee0b2d23a79439b,2024-04-12T12:43:57.400000
CVE-2023-50308,0,0,88cf45fc4dfce771184291626ea0bb427caba5d11fd1214d84bc00f3ae89061f,2024-03-07T17:15:11.473000
CVE-2023-5031,0,0,04bef1332046fe66f966e350e278e31343a5f3babd618b80f6a69200c058ebc1,2024-05-17T02:32:47.910000
CVE-2023-50310,1,1,b30e769952df2aa9493f8927875984b5b486ff33e5bebb2af3c107f88f892c50,2024-10-23T11:15:12.600000
CVE-2023-50311,0,1,790ed7dc3382e6e4bbd385f74753a917a8942a525c8d1570018413938ec95ac4,2024-10-23T11:15:12.873000
CVE-2023-50310,0,0,b30e769952df2aa9493f8927875984b5b486ff33e5bebb2af3c107f88f892c50,2024-10-23T11:15:12.600000
CVE-2023-50311,0,0,790ed7dc3382e6e4bbd385f74753a917a8942a525c8d1570018413938ec95ac4,2024-10-23T11:15:12.873000
CVE-2023-50312,0,0,2bad74315adc5a15838005e613036a33cb3767df680b81a37071695206496d89,2024-03-01T14:04:26.010000
CVE-2023-50313,0,0,0ff1dc09ff0045844fa80710a45c5539f6e888446fbdc5db21cb236b97018b79,2024-04-08T22:48:41.757000
CVE-2023-50314,0,0,9fa382b166a8df048631d6ee3f01107b62a8751d6904c2e0324bc33ba9c1398b,2024-08-23T19:20:22.473000
@ -242431,8 +242431,13 @@ CVE-2024-10234,0,0,d8689a914e8d9ea543ec1d317c32c7c59c868d4764bd7aca5d600362d697f
CVE-2024-1024,0,0,d47b3d3840cd70db883d335219cea52b6b4fa0e3fdfc3f4d41efc4b833dff6a1,2024-05-17T02:35:11.210000
CVE-2024-1026,0,0,e127bb5d00442b36eed0e6ff6513a3a42c45706876a3a5f2167365447fb898e7,2024-05-17T02:35:11.320000
CVE-2024-1027,0,0,7cdd04f65f65ce162dee4b0e860b968e4c1a6b7f21d53e978519c8259363a858,2024-05-17T02:35:11.427000
CVE-2024-10276,1,1,da9f0e11523debbbc49405bb7878bb8f8443bc95694b9806a4633e65902b8675,2024-10-23T11:15:13.137000
CVE-2024-10276,0,0,da9f0e11523debbbc49405bb7878bb8f8443bc95694b9806a4633e65902b8675,2024-10-23T11:15:13.137000
CVE-2024-10277,1,1,f95a05b3c3910756ce6d8e3fd718df545ecdf6fca0ce8ab211b217b5297e1508,2024-10-23T12:15:02.403000
CVE-2024-1028,0,0,e7c94049b8605ccb1520e715a47348e2114f12f58dfbf02bb50626d7afd3f607,2024-05-17T02:35:11.530000
CVE-2024-10286,1,1,ffdd903c156a6a7ca01a8f5776ecfde12d4b08624d81a14b3f9656c7829a824d,2024-10-23T12:15:02.770000
CVE-2024-10287,1,1,7344c0fbc39efeea058d607a23e8288b6a3a2cc2ae2a6ca6682684b17de4169c,2024-10-23T12:15:03.010000
CVE-2024-10288,1,1,fdddeee5d1da259cfc823e710474c641929d8a68299babbfb287c4fc5c91a6d6,2024-10-23T12:15:03.220000
CVE-2024-10289,1,1,52f9f1d2191aab99b651eedc056d26b143306980ffa13b188668584e34e9e513,2024-10-23T12:15:03.423000
CVE-2024-1029,0,0,0f58435c5c731694bc563330e2e0cc48091c7d28b092c9a25a6684c410525166,2024-05-17T02:35:11.633000
CVE-2024-1030,0,0,34264c5a1a4e97f6ee4441192a69e3a5aa9d9614a8467bdc88cd76d1a9884fe0,2024-05-17T02:35:11.737000
CVE-2024-1031,0,0,6576162a78ac686f55e5931a6b8f02ff6c7312ac04792581e6d78da8a91700d4,2024-05-17T02:35:11.843000
@ -265970,7 +265975,7 @@ CVE-2024-8488,0,0,0a3c72da0e3d6042858531d99f20f7d46ebd7634c2988e0b42f58011241f99
CVE-2024-8490,0,0,5ff62dababbd8edfb72d0a97e4807df424b78f87491e2373479d6c84fbd14d32,2024-09-27T18:36:00.053000
CVE-2024-8497,0,0,903ccc83158de7417bc6f3ffdca83d1bf1fc40ad14228b01a3e1e063e242f9a9,2024-09-26T13:32:02.803000
CVE-2024-8499,0,0,a066f12eb0db45b577c1044e88855b3e531b0d4e8e1575f5845b6487effebb39,2024-10-04T13:50:43.727000
CVE-2024-8500,1,1,36d003e1e764b01afd0645a7576b0d1e8e252197433f4ef20f1f4429094b6c43,2024-10-23T11:15:13.490000
CVE-2024-8500,0,0,36d003e1e764b01afd0645a7576b0d1e8e252197433f4ef20f1f4429094b6c43,2024-10-23T11:15:13.490000
CVE-2024-8503,0,0,9f803200a857fcdb413b5557fdfb30066c33963fff9f6132df8887c5f7ded0b9,2024-09-11T16:26:11.920000
CVE-2024-8504,0,0,8357da8291f04353fac31874868f2eb40b31e26be1555ef771437bf9554e80e3,2024-09-12T14:35:23.173000
CVE-2024-8505,0,0,1c04e90354babae2df3035dc354852183330b8445c04d1f2331a89a32b3e4a48,2024-10-07T19:26:53
@ -266302,7 +266307,7 @@ CVE-2024-9046,0,0,8656f1201ca0039377fd822b96252cedb47d7d532a98f822fda06fa6ad4421
CVE-2024-9047,0,0,4ea7d0b1b11f6de8ec31e11947f5e76892006c92ffae382a37fca981e56bba3b,2024-10-15T12:57:46.880000
CVE-2024-9048,0,0,f4eeb8fc17937a04134cb85e4ff1d8e798c7887dad672c6adf3a86ffdd0c5d34,2024-09-30T13:00:48.613000
CVE-2024-9049,0,0,43c64cc2e53580aadfacb0d92c10ebf9c72fa78495b0a90bf4d0f0f029260a77,2024-10-04T18:53:10.910000
CVE-2024-9050,0,1,978768591072bbf4afa70b76a53b9da4b0fd5d3d109f9000ab8316463251694a,2024-10-23T11:15:13.713000
CVE-2024-9050,0,1,f0d7dce5c5b75d92bad6ba8a0ca9dbbcf73894e969ec4d9bd2a291c4d7c7c545,2024-10-23T11:15:13.713000
CVE-2024-9051,0,0,e0f892f6090989bc65bfe2c27d48e7e51216899c12a8aa5d44d38bf2b4829ddc,2024-10-15T12:58:51.050000
CVE-2024-9054,0,0,8ac0760d3aa06e14d98991152c0b4a90664b0b925ad15b2f9f9f67c478cb9754,2024-10-17T15:19:32.803000
CVE-2024-9057,0,0,1e7730ffd6c424e386d911bdf2bfee9e4291e522521f210193a354376f62eabc,2024-10-15T13:58:19.960000

Can't render this file because it is too large.