Auto-Update: 2024-04-15T20:00:38.336997+00:00

This commit is contained in:
cad-safe-bot 2024-04-15 20:03:27 +00:00
parent 68696c90e1
commit 32fa851d4b
38 changed files with 1252 additions and 43 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38511",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-04-15T17:15:06.893",
"lastModified": "2024-04-15T17:15:06.893",
"vulnStatus": "Received",
"lastModified": "2024-04-15T19:12:25.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-43790",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-04-15T17:15:07.103",
"lastModified": "2024-04-15T17:15:07.103",
"vulnStatus": "Received",
"lastModified": "2024-04-15T19:12:25.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,67 @@
{
"id": "CVE-2023-44396",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-04-15T18:15:07.940",
"lastModified": "2024-04-15T19:12:25.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "iTop is an IT service management platform. Dashlet edits ajax endpoints can be used to produce XSS. Fixed in iTop 2.7.10, 3.0.4, and 3.1.1.\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-80"
}
]
}
],
"references": [
{
"url": "https://github.com/Combodo/iTop/commit/9df92665e08c4bf5d4d8a5a9fe21fd3fb26fb273",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/Combodo/iTop/commit/c72cb7e70ebf469ce0ec01f5f9b524e39afe6c7f",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/Combodo/iTop/security/advisories/GHSA-gqqj-jgh6-3x35",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2023-45808",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-04-15T18:15:08.143",
"lastModified": "2024-04-15T19:12:25.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "iTop is an IT service management platform. When creating or updating an object, extkey values aren't checked to be in the current user silo. In other words, by forging an http request, the user can create objects pointing to out of silo objects (for example a UserRequest in an out of scope Organization). Fixed in iTop 2.7.10, 3.0.4, 3.1.1, and 3.2.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"references": [
{
"url": "https://github.com/Combodo/iTop/commit/5a434486443a2cf8b8a288475aada54d0a068ca7",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/Combodo/iTop/commit/8f61c02cbe17badff87bff9b8ada85e783c47385",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/Combodo/iTop/security/advisories/GHSA-245j-66p9-pwmh",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-47123",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-04-15T18:15:08.327",
"lastModified": "2024-04-15T19:12:25.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "iTop is an IT service management platform. By filling malicious code in an object friendlyname / complementary name, an XSS attack can be performed when this object will displayed as an n:n relation item in another object. This vulnerability is fixed in 3.1.1 and 3.2.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.7,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.3,
"impactScore": 5.8
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/Combodo/iTop/commit/34ba4fa0ce99534f751d9f170fe0eda103e20c72",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/Combodo/iTop/security/advisories/GHSA-mx8x-693w-9hjp",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-47622",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-04-15T18:15:08.510",
"lastModified": "2024-04-15T19:12:25.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "iTop is an IT service management platform. When dashlet are refreshed, XSS attacks are possible. This vulnerability is fixed in 3.0.4 and 3.1.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/Combodo/iTop/commit/09be84f69da0fe44221f63b8c2db041bdf7dd7f9",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/Combodo/iTop/security/advisories/GHSA-q9cm-q7fc-frxh",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-47626",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-04-15T18:15:08.697",
"lastModified": "2024-04-15T19:12:25.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "iTop is an IT service management platform. When displaying/editing the user's personal tokens, XSS attacks are possible. This vulnerability is fixed in 3.1.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/Combodo/iTop/security/advisories/GHSA-vv3v-9vrv-h95h",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,67 @@
{
"id": "CVE-2023-48709",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-04-15T18:15:08.877",
"lastModified": "2024-04-15T19:12:25.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "iTop is an IT service management platform. When exporting data from backoffice or portal in CSV or Excel files, users' inputs may include malicious formulas that may be imported into Excel. As Excel 2016 does **not** prevent Remote Code Execution by default, uninformed users may become victims. This vulnerability is fixed in 2.7.9, 3.0.4, 3.1.1, and 3.2.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.1,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1236"
},
{
"lang": "en",
"value": "CWE-74"
}
]
}
],
"references": [
{
"url": "https://github.com/Combodo/iTop/commit/083a0b79bfa2c106735b5c10eddb35a05ec7f04a",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/Combodo/iTop/commit/b10bcb976dfe8e55aa0f659bfbcdd18334a1b17c",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/Combodo/iTop/security/advisories/GHSA-9q3x-9987-53x9",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-48710",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-04-15T18:15:09.070",
"lastModified": "2024-04-15T19:12:25.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "iTop is an IT service management platform. Files from the `env-production` folder can be retrieved even though they should have restricted access. Hopefully, there is no sensitive files stored in that folder natively, but there could be from a third-party module. \n The `pages/exec.php` script as been fixed to limit execution of PHP files only. Other file types won't be retrieved and exposed. The vulnerability is fixed in 2.7.10, 3.0.4, 3.1.1, and 3.2.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-552"
}
]
}
],
"references": [
{
"url": "https://github.com/Combodo/iTop/commit/3b2da39469f7a4636ed250ed0d33f4efff38be26",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/Combodo/iTop/security/advisories/GHSA-g652-q7cc-7hfc",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-4855",
"sourceIdentifier": "psirt@lenovo.com",
"published": "2024-04-15T18:15:09.260",
"lastModified": "2024-04-15T19:12:25.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "\nA command injection vulnerability was identified in SMM/SMM2 and FPC that could allow an authenticated user with elevated privileges to execute unauthorized commands via IPMI.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@lenovo.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@lenovo.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://support.lenovo.com/us/en/product_security/LEN-140420",
"source": "psirt@lenovo.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-4856",
"sourceIdentifier": "psirt@lenovo.com",
"published": "2024-04-15T18:15:09.457",
"lastModified": "2024-04-15T19:12:25.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "\nA format string vulnerability was identified in SMM/SMM2 and FPC that could allow an authenticated user to execute arbitrary commands on a specific API endpoint. \n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@lenovo.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@lenovo.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://support.lenovo.com/us/en/product_security/LEN-140420",
"source": "psirt@lenovo.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-4857",
"sourceIdentifier": "psirt@lenovo.com",
"published": "2024-04-15T18:15:09.640",
"lastModified": "2024-04-15T19:12:25.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "\nAn authentication bypass vulnerability was identified in SMM/SMM2 and FPC that could allow an authenticated user to execute certain IPMI calls that could lead to exposure of limited system information.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@lenovo.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@lenovo.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-306"
}
]
}
],
"references": [
{
"url": "https://support.lenovo.com/us/en/product_security/LEN-140420",
"source": "psirt@lenovo.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1741",
"sourceIdentifier": "security@huntr.dev",
"published": "2024-04-10T17:15:53.483",
"lastModified": "2024-04-10T19:49:51.183",
"lastModified": "2024-04-15T18:15:09.937",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -47,6 +47,10 @@
}
],
"references": [
{
"url": "https://github.com/lunary-ai/lunary/commit/d8e2e73efd53ab4e92cf47bbf4b639a9f08853d2",
"source": "security@huntr.dev"
},
{
"url": "https://huntr.com/bounties/671bd040-1cc5-4227-8182-5904e9c5ed3b",
"source": "security@huntr.dev"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1902",
"sourceIdentifier": "security@huntr.dev",
"published": "2024-04-10T17:15:53.680",
"lastModified": "2024-04-10T19:49:51.183",
"lastModified": "2024-04-15T18:15:10.070",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -47,6 +47,10 @@
}
],
"references": [
{
"url": "https://github.com/lunary-ai/lunary/commit/d8e2e73efd53ab4e92cf47bbf4b639a9f08853d2",
"source": "security@huntr.dev"
},
{
"url": "https://huntr.com/bounties/e536310e-abe7-4585-9cf6-21f77390a5e8",
"source": "security@huntr.dev"

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-22014",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-15T18:15:10.143",
"lastModified": "2024-04-15T19:12:25.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue discovered in 360 Total Security Antivirus through 11.0.0.1061 for Windows allows attackers to gain escalated privileges via Symbolic Link Follow to Arbitrary File Delete."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/mansk1es/CVE_360TS",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-23559",
"sourceIdentifier": "psirt@hcl.com",
"published": "2024-04-15T18:15:10.187",
"lastModified": "2024-04-15T19:15:09.577",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "HCL DevOps Deploy / Launch is generating an obsolete HTTP header.\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@hcl.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"references": [
{
"url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0111924",
"source": "psirt@hcl.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-23593",
"sourceIdentifier": "psirt@lenovo.com",
"published": "2024-04-15T18:15:10.353",
"lastModified": "2024-04-15T19:12:25.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "\nA vulnerability was reported\n\nin a system recovery bootloader that was part of the Lenovo preloaded Windows 7 and 8 operating systems from 2012 to 2014\n\n that could allow a privileged attacker with local access to modify the boot manager and escalate privileges. \n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@lenovo.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@lenovo.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1284"
}
]
}
],
"references": [
{
"url": "https://support.lenovo.com/us/en/product_security/LEN-132277",
"source": "psirt@lenovo.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-23594",
"sourceIdentifier": "psirt@lenovo.com",
"published": "2024-04-15T18:15:10.530",
"lastModified": "2024-04-15T19:12:25.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "\nA buffer overflow vulnerability was reported\n\nin a system recovery bootloader that was part of the Lenovo preloaded Windows 7 and 8 operating systems from 2012 to 2014\n\n\n that could allow a privileged attacker with local access to execute arbitrary code. \n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@lenovo.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.5,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@lenovo.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://support.lenovo.com/us/en/product_security/LEN-132277",
"source": "psirt@lenovo.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-24485",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-15T19:15:09.740",
"lastModified": "2024-04-15T19:15:09.740",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue discovered in silex technology DS-600 Firmware v.1.4.1 allows a remote attacker to obtain sensitive information via the GET EEP_DATA command."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/MostafaSoliman/Security-Advisories/blob/master/CVE-2024-24485",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-24486",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-15T19:15:09.787",
"lastModified": "2024-04-15T19:15:09.787",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue discovered in silex technology DS-600 Firmware v.1.4.1 allows a remote attacker to edit device settings via the SAVE EEP_DATA command."
}
],
"metrics": {},
"references": [
{
"url": "https://raw.githubusercontent.com/MostafaSoliman/Security-Advisories/master/CVE-2024-24486",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-24487",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-15T19:15:09.830",
"lastModified": "2024-04-15T19:15:09.830",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue discovered in silex technology DS-600 Firmware v.1.4.1 allows a remote attacker to cause a denial of service via crafted UDP packets using the EXEC REBOOT SYSTEM command."
}
],
"metrics": {},
"references": [
{
"url": "https://raw.githubusercontent.com/MostafaSoliman/Security-Advisories/master/CVE-2024-24487",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-2659",
"sourceIdentifier": "psirt@lenovo.com",
"published": "2024-04-15T18:15:10.837",
"lastModified": "2024-04-15T19:12:25.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "\nA command injection vulnerability was identified in SMM/SMM2 and FPC that could allow an authenticated user with elevated privileges to execute system commands when performing a specific administrative function.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@lenovo.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@lenovo.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://support.lenovo.com/us/en/product_security/LEN-140420",
"source": "psirt@lenovo.com"
}
]
}

View File

@ -0,0 +1,36 @@
{
"id": "CVE-2024-28056",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-15T18:15:10.723",
"lastModified": "2024-04-15T19:12:25.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Amazon AWS Amplify CLI before 12.10.1 incorrectly configures the role trust policy of IAM roles associated with Amplify projects. When the Authentication component is removed from an Amplify project, a Condition property is removed but \"Effect\":\"Allow\" remains present, and consequently sts:AssumeRoleWithWebIdentity would be available to threat actors with no conditions. Thus, if Amplify CLI had been used to remove the Authentication component from a project built between August 2019 and January 2024, an \"assume role\" may have occurred, and may have been leveraged to obtain unauthorized access to an organization's AWS resources. NOTE: the problem could only occur if an authorized AWS user removed an Authentication component. (The vulnerability did not give a threat actor the ability to remove an Authentication component.) However, in realistic situations, an authorized AWS user may have removed an Authentication component, e.g., if the objective were to stop using built-in Cognito resources, or move to a completely different identity provider."
}
],
"metrics": {},
"references": [
{
"url": "https://aws.amazon.com/security/security-bulletins/AWS-2024-003/",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/aws-amplify/amplify-cli/blob/8ad57bf99a404f3c92547c8a175458016f682fac/packages/amplify-provider-awscloudformation/resources/update-idp-roles-cfn.json",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/aws-amplify/amplify-cli/commit/73b08dc424db2fb60399c5343c314e02e849d4a1",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/aws-amplify/amplify-cli/releases/tag/v12.10.1",
"source": "cve@mitre.org"
},
{
"url": "https://securitylabs.datadoghq.com/articles/amplified-exposure-how-aws-flaws-made-amplify-iam-roles-vulnerable-to-takeover/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-28556",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-15T19:15:09.870",
"lastModified": "2024-04-15T19:15:09.870",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "SQL Injection vulnerability in Sourcecodester php task management system v1.0, allows remote attackers to execute arbitrary code, escalate privileges, and obtain sensitive information via crafted payload to admin-manage-user.php."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/xuanluansec/vul/blob/main/vul/1/README.md",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/xuanluansec/vul/issues/1",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-28557",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-15T19:15:09.913",
"lastModified": "2024-04-15T19:15:09.913",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "SQL Injection vulnerability in Sourcecodester php task management system v1.0, allows remote attackers to execute arbitrary code, escalate privileges, and obtain sensitive information via crafted payload to update-admin.php."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/xuanluansec/vul/blob/main/vul/2/README-SQL-2.md",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/xuanluansec/vul/issues/2",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-28558",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-15T19:15:09.957",
"lastModified": "2024-04-15T19:15:09.957",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "SQL Injection vulnerability in sourcecodester Petrol pump management software v1.0, allows remote attackers to execute arbitrary code, escalate privileges, and obtain sensitive information via crafted payload to admin/app/web_crud.php."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/xuanluansec/vul/blob/main/vul/sql/sql-3.md",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/xuanluansec/vul/issues/3#issue-2243633522",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-2952",
"sourceIdentifier": "security@huntr.dev",
"published": "2024-04-10T17:15:54.823",
"lastModified": "2024-04-10T19:49:51.183",
"lastModified": "2024-04-15T18:15:11.027",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -47,6 +47,10 @@
}
],
"references": [
{
"url": "https://github.com/berriai/litellm/commit/8a1cdc901708b07b7ff4eca20f9cb0f1f0e8d0b3",
"source": "security@huntr.dev"
},
{
"url": "https://huntr.com/bounties/a9e0a164-6de0-43a4-a640-0cbfb54220a4",
"source": "security@huntr.dev"

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-31219",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-04-15T18:15:11.103",
"lastModified": "2024-04-15T19:12:25.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Discourse-reactions is a plugin that allows user to add their reactions to the post. When whispers are enabled on a site via `whispers_allowed_groups` and reactions are made on whispers on public topics, the contents of the whisper and the reaction data are shown on the `/u/:username/activity/reactions` endpoint.\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://github.com/discourse/discourse-reactions/commit/6a5a8dacd7e5cbbbbe7d2288b1df9c1062994dbe",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/discourse/discourse-reactions/security/advisories/GHSA-7cqc-5xrw-xh67",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3781",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-04-15T14:15:08.013",
"lastModified": "2024-04-15T14:15:08.013",
"vulnStatus": "Received",
"lastModified": "2024-04-15T19:12:25.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3782",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-04-15T14:15:08.213",
"lastModified": "2024-04-15T14:15:08.213",
"vulnStatus": "Received",
"lastModified": "2024-04-15T19:12:25.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3783",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-04-15T14:15:08.400",
"lastModified": "2024-04-15T14:15:08.400",
"vulnStatus": "Received",
"lastModified": "2024-04-15T19:12:25.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3784",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-04-15T14:15:08.600",
"lastModified": "2024-04-15T14:15:08.600",
"vulnStatus": "Received",
"lastModified": "2024-04-15T19:12:25.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3785",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-04-15T14:15:08.767",
"lastModified": "2024-04-15T14:15:08.767",
"vulnStatus": "Received",
"lastModified": "2024-04-15T19:12:25.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3786",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-04-15T14:15:08.920",
"lastModified": "2024-04-15T14:15:08.920",
"vulnStatus": "Received",
"lastModified": "2024-04-15T19:12:25.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3797",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-15T16:15:07.800",
"lastModified": "2024-04-15T16:15:07.800",
"vulnStatus": "Received",
"lastModified": "2024-04-15T19:12:25.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-3803",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-15T19:15:10.000",
"lastModified": "2024-04-15T19:15:10.000",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in Vesystem Cloud Desktop up to 20240408. This vulnerability affects unknown code of the file /Public/webuploader/0.1.5/server/fileupload.php. The manipulation of the argument file leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-260776. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://github.com/h0e4a0r1t/fDGPOeWeaSuyFrWh/blob/main/VESYSTEM%20Cloud%20desktop%20arbitrary%20file%20upload%20vulnerability_fileupload.php.pdf",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.260776",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.260776",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.312315",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-04-15T18:00:29.451737+00:00
2024-04-15T20:00:38.336997+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-04-15T17:15:07.103000+00:00
2024-04-15T19:15:10+00:00
```
### Last Data Feed Release
@ -33,23 +33,55 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
245597
245621
```
### CVEs added in the last Commit
Recently added CVEs: `4`
Recently added CVEs: `24`
- [CVE-2023-38511](CVE-2023/CVE-2023-385xx/CVE-2023-38511.json) (`2024-04-15T17:15:06.893`)
- [CVE-2023-43790](CVE-2023/CVE-2023-437xx/CVE-2023-43790.json) (`2024-04-15T17:15:07.103`)
- [CVE-2024-31576](CVE-2024/CVE-2024-315xx/CVE-2024-31576.json) (`2024-04-15T16:15:07.270`)
- [CVE-2024-3797](CVE-2024/CVE-2024-37xx/CVE-2024-3797.json) (`2024-04-15T16:15:07.800`)
- [CVE-2023-44396](CVE-2023/CVE-2023-443xx/CVE-2023-44396.json) (`2024-04-15T18:15:07.940`)
- [CVE-2023-45808](CVE-2023/CVE-2023-458xx/CVE-2023-45808.json) (`2024-04-15T18:15:08.143`)
- [CVE-2023-47123](CVE-2023/CVE-2023-471xx/CVE-2023-47123.json) (`2024-04-15T18:15:08.327`)
- [CVE-2023-47622](CVE-2023/CVE-2023-476xx/CVE-2023-47622.json) (`2024-04-15T18:15:08.510`)
- [CVE-2023-47626](CVE-2023/CVE-2023-476xx/CVE-2023-47626.json) (`2024-04-15T18:15:08.697`)
- [CVE-2023-4855](CVE-2023/CVE-2023-48xx/CVE-2023-4855.json) (`2024-04-15T18:15:09.260`)
- [CVE-2023-4856](CVE-2023/CVE-2023-48xx/CVE-2023-4856.json) (`2024-04-15T18:15:09.457`)
- [CVE-2023-4857](CVE-2023/CVE-2023-48xx/CVE-2023-4857.json) (`2024-04-15T18:15:09.640`)
- [CVE-2023-48709](CVE-2023/CVE-2023-487xx/CVE-2023-48709.json) (`2024-04-15T18:15:08.877`)
- [CVE-2023-48710](CVE-2023/CVE-2023-487xx/CVE-2023-48710.json) (`2024-04-15T18:15:09.070`)
- [CVE-2024-22014](CVE-2024/CVE-2024-220xx/CVE-2024-22014.json) (`2024-04-15T18:15:10.143`)
- [CVE-2024-23559](CVE-2024/CVE-2024-235xx/CVE-2024-23559.json) (`2024-04-15T18:15:10.187`)
- [CVE-2024-23593](CVE-2024/CVE-2024-235xx/CVE-2024-23593.json) (`2024-04-15T18:15:10.353`)
- [CVE-2024-23594](CVE-2024/CVE-2024-235xx/CVE-2024-23594.json) (`2024-04-15T18:15:10.530`)
- [CVE-2024-24485](CVE-2024/CVE-2024-244xx/CVE-2024-24485.json) (`2024-04-15T19:15:09.740`)
- [CVE-2024-24486](CVE-2024/CVE-2024-244xx/CVE-2024-24486.json) (`2024-04-15T19:15:09.787`)
- [CVE-2024-24487](CVE-2024/CVE-2024-244xx/CVE-2024-24487.json) (`2024-04-15T19:15:09.830`)
- [CVE-2024-2659](CVE-2024/CVE-2024-26xx/CVE-2024-2659.json) (`2024-04-15T18:15:10.837`)
- [CVE-2024-28056](CVE-2024/CVE-2024-280xx/CVE-2024-28056.json) (`2024-04-15T18:15:10.723`)
- [CVE-2024-28556](CVE-2024/CVE-2024-285xx/CVE-2024-28556.json) (`2024-04-15T19:15:09.870`)
- [CVE-2024-28557](CVE-2024/CVE-2024-285xx/CVE-2024-28557.json) (`2024-04-15T19:15:09.913`)
- [CVE-2024-28558](CVE-2024/CVE-2024-285xx/CVE-2024-28558.json) (`2024-04-15T19:15:09.957`)
- [CVE-2024-31219](CVE-2024/CVE-2024-312xx/CVE-2024-31219.json) (`2024-04-15T18:15:11.103`)
- [CVE-2024-3803](CVE-2024/CVE-2024-38xx/CVE-2024-3803.json) (`2024-04-15T19:15:10.000`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `12`
- [CVE-2023-38511](CVE-2023/CVE-2023-385xx/CVE-2023-38511.json) (`2024-04-15T19:12:25.887`)
- [CVE-2023-43790](CVE-2023/CVE-2023-437xx/CVE-2023-43790.json) (`2024-04-15T19:12:25.887`)
- [CVE-2024-1741](CVE-2024/CVE-2024-17xx/CVE-2024-1741.json) (`2024-04-15T18:15:09.937`)
- [CVE-2024-1902](CVE-2024/CVE-2024-19xx/CVE-2024-1902.json) (`2024-04-15T18:15:10.070`)
- [CVE-2024-2952](CVE-2024/CVE-2024-29xx/CVE-2024-2952.json) (`2024-04-15T18:15:11.027`)
- [CVE-2024-3781](CVE-2024/CVE-2024-37xx/CVE-2024-3781.json) (`2024-04-15T19:12:25.887`)
- [CVE-2024-3782](CVE-2024/CVE-2024-37xx/CVE-2024-3782.json) (`2024-04-15T19:12:25.887`)
- [CVE-2024-3783](CVE-2024/CVE-2024-37xx/CVE-2024-3783.json) (`2024-04-15T19:12:25.887`)
- [CVE-2024-3784](CVE-2024/CVE-2024-37xx/CVE-2024-3784.json) (`2024-04-15T19:12:25.887`)
- [CVE-2024-3785](CVE-2024/CVE-2024-37xx/CVE-2024-3785.json) (`2024-04-15T19:12:25.887`)
- [CVE-2024-3786](CVE-2024/CVE-2024-37xx/CVE-2024-3786.json) (`2024-04-15T19:12:25.887`)
- [CVE-2024-3797](CVE-2024/CVE-2024-37xx/CVE-2024-3797.json) (`2024-04-15T19:12:25.887`)
## Download and Usage

View File

@ -227460,7 +227460,7 @@ CVE-2023-38507,0,0,5426b3165e7bcfd976cf2ecb06425e14dec20450ae76c5f7cda8287528b6e
CVE-2023-38508,0,0,f1125d8fc92aeea60580be087aecbfa9f6ec32c3ec4276f93811b99b53f900a5,2023-08-30T18:23:27.400000
CVE-2023-38509,0,0,ad4c82e395d5ca4d14371219a4320da10ad4178c3fd494c53f7996576892237c,2024-03-18T18:15:07.627000
CVE-2023-38510,0,0,cc9f6e5d6fe137855e6061ed3734a4d02b8fd6d4b2c877142bc8032731935641,2023-08-03T13:41:26.167000
CVE-2023-38511,1,1,bfc880c0908bd90f341a22f4521801d13ec26e0692cc73c69ffbedda51c9a610,2024-04-15T17:15:06.893000
CVE-2023-38511,0,1,0ad431d19554d5e48b9a6bda3067aad82619e751cf0ebc0b0cc1cc86c52c2449,2024-04-15T19:12:25.887000
CVE-2023-38512,0,0,48ea375ec2be21050759ca7afafe62bf729107adfa4abbdd50e0ef00cc173a36,2023-08-02T21:58:20.263000
CVE-2023-38513,0,0,3f0edfeb0eed5c416920dfeed76e48387672763ef86c1bc7bcc32cb3e76faafd,2023-12-28T20:01:33.403000
CVE-2023-38515,0,0,b4f3d695e1fc6f4697fe4b8dce8238d84d7d1ede1a91e8af8099dfff93346a81,2023-11-17T21:32:33.447000
@ -230974,7 +230974,7 @@ CVE-2023-43787,0,0,afb32b233f968803ab923baa6e1b39286570085173d7b21b8fc68c1552fa4
CVE-2023-43788,0,0,ecfe68c9c832b113c7e0b50deccbcb20ac25c1a432ae2e6cd29602cbe8cf2eb5,2023-12-22T20:55:21.290000
CVE-2023-43789,0,0,18d2d214611bb8621e7aca51d6ae232c415067af91501daf74dd7fd0dfb13037,2023-12-06T03:15:07.273000
CVE-2023-4379,0,0,3d7c1a3a693facbb427b84d3e31f361b0100f9358df2eb8e78c0a3c9e7722a70,2023-11-16T19:24:36.240000
CVE-2023-43790,1,1,81677b99e0a4df4ba0e243d111bd92d1f9e6cf00db84b9d6067ff2d0d8fec7ff,2024-04-15T17:15:07.103000
CVE-2023-43790,0,1,e6a16e46ea7f2f045cf408ee0955b70adbfddcb188f0cc7db1a15f736adbed77,2024-04-15T19:12:25.887000
CVE-2023-43791,0,0,026e86f342b4cfcebc1170b1da4308bc54a73c5fddb94d2ae0a580f5d845ba9b,2023-11-18T00:55:15.610000
CVE-2023-43792,0,0,3e8616cb72c9eddc74caae86036fdf3f8e2822b9dee296318a86563f5b41908f,2023-11-06T19:37:01.740000
CVE-2023-43793,0,0,eb074d7ccde4dffeab02b0b2f8fb329438ca1402068db0613fd1b718d4f6f2ff,2023-10-11T17:47:46.247000
@ -231437,6 +231437,7 @@ CVE-2023-44392,0,0,8efb3350f94f8a48445cb3dc785dfa61ae4b1cf87b5ebbfa48462bd99e79f
CVE-2023-44393,0,0,93a6148a75942284556320d110f5c7aa963921da4febf81cfdfd5c6faf19b5db,2023-10-13T18:42:49.323000
CVE-2023-44394,0,0,be13d40208d814eae8e294509bac56035de35218a8ad06717c1bc4dd36681b99,2023-10-23T13:40:07.230000
CVE-2023-44395,0,0,7f42a1379939d0908bf68bdd79b29b87dfe7379025238af369fe87eb310f38e6,2024-01-29T17:33:31.320000
CVE-2023-44396,1,1,652f193c5965c559d249d10223832ef7d9f676d6d3382f70550ce1688f5e3dc4,2024-04-15T19:12:25.887000
CVE-2023-44397,0,0,136e93d1b387fb54a2d9d36a117f819cd5d3544d5c8f01db0cf910c5ed784e10,2023-11-06T19:26:20.520000
CVE-2023-44398,0,0,ab7c188805bfbafa982584073b9606d1012f06625048d22032ef540cb03fd787,2023-12-22T10:15:11.223000
CVE-2023-44399,0,0,8243dd9287173a0eaa189eea290770d7b8b37cf323288f96f8aa2ecef83fbe07,2023-10-23T19:22:17.393000
@ -232149,6 +232150,7 @@ CVE-2023-45804,0,0,84ee036765d7abad4a2815fbd7898b58eac4f2f7d210afc7ee2eb60d0f49d
CVE-2023-45805,0,0,39ccedf1e51bcfa27d85fbbbadaa21ebe23b61b9bf4899e15a935edf1830bb8a,2023-10-28T03:24:28.190000
CVE-2023-45806,0,0,2eebc4517d147a888eadebc8fbd35744da692e9104cbb92f4ac06222c0974414,2023-11-17T18:03:00.167000
CVE-2023-45807,0,0,829cd8b6090ac5b54bb6f7509f774996e6aa5c7f38c49c217b82d3aeb04fc4f0,2023-10-20T18:29:38.150000
CVE-2023-45808,1,1,4f80881b8d073406085c69702baad1fc31c7865ce6654c2f8bee07a2c2d78a3d,2024-04-15T19:12:25.887000
CVE-2023-45809,0,0,7d59eef7bc97850c71c8cd1be361bd328bb26b5f0e9e15caf6bf09ecbdf6ec83,2023-12-28T18:58:51.657000
CVE-2023-4581,0,0,fb137ad6177c81ffa34bee428ff7c8d2ccfaba452764e72b8fda720d07141a0d,2023-09-14T03:52:57.273000
CVE-2023-45810,0,0,454352789abea25fed758f1a0d4069f03d31136307b657ba62c90445bd8bf3ad,2023-10-25T13:38:33.620000
@ -233103,6 +233105,7 @@ CVE-2023-4712,0,0,dc5f5f14d65fc78517c755fa0c62a6ede16bdfa0931f8f26e8fb63a1c84fde
CVE-2023-47120,0,0,036e5f612154dfb22897963b035b1f8942c19047975a0586c8a94135b9310044,2023-11-17T20:29:04.170000
CVE-2023-47121,0,0,88a48aae8c415e45713618c40334453a891a886a42b2848b4421bf36ee689cb2,2023-11-17T20:20:26.137000
CVE-2023-47122,0,0,24a13b8848d8d0f3eca740776a4e832af76af1f5e2d31adca90d9e6f9887a486,2023-11-16T17:50:16.327000
CVE-2023-47123,1,1,a5ef5b5e83993589a68b5a3315ff98ab469f5d997af4f7f650a47a3c1ab05caa,2024-04-15T19:12:25.887000
CVE-2023-47124,0,0,47e9b2ea7e670fae4dfe6c6c5326a6a883257d4a800b0e00e3c7e9c14f35e740,2023-12-07T21:01:24.967000
CVE-2023-47125,0,0,bab2f0b3a05bb2ca2e86b3999ef7adc143df60dc385d7e4abfde1ea2d31283d5,2023-11-21T02:58:51.787000
CVE-2023-47126,0,0,1d6d533c4608c05d863d293799927f157451f31953876c53b6e4ebb19ae2b03c,2023-11-21T03:01:46.133000
@ -233410,9 +233413,11 @@ CVE-2023-47619,0,0,4251c6a49f61526865c295203725d8cc3ee5e9f14dcf6fbe027ecd203f820
CVE-2023-4762,0,0,2a3d4daef3df546a0e2f764f04f45364dd351542658ed3f0049def3307aa3da0,2024-02-07T02:00:01.657000
CVE-2023-47620,0,0,b018994059aac66c986b6a302a0b5a3a5967fe341f458d5b6d5591b4d0617267,2024-02-13T01:15:07.983000
CVE-2023-47621,0,0,fd6d86d157b39d2b335af4e2e7c195dcf5f3a7411eec2adb2371062b52a70855,2023-11-21T03:10:58.357000
CVE-2023-47622,1,1,ab5b52f64aa1762961d8282c70bc8e25be1de9cc07377ad0fb9acc0f5bb95b39,2024-04-15T19:12:25.887000
CVE-2023-47623,0,0,f93850da2417c7dd16bee990f5c41deca4f32fd5f8c915721d1ffab443307151,2024-02-13T01:15:08.143000
CVE-2023-47624,0,0,4deb090e11043067ba3f26ca7f937aa9d745effea86e1f3b006138117d2055be,2023-12-19T15:33:35.507000
CVE-2023-47625,0,0,7524d429ac7f0f8fd2e0521dfd2a01d20f4b0d76dec03347789affe04da7ca4c,2023-11-20T19:29:58.533000
CVE-2023-47626,1,1,e40f0071d9d583d812fb8cc437ee8f5a81298e429025430cdb2214e7cf010719,2024-04-15T19:12:25.887000
CVE-2023-47627,0,0,08f89a706d4cdad87407205bd125e886b6efdfe04aaad203d0f01ab26f626ec7,2024-02-05T07:15:08.850000
CVE-2023-47628,0,0,beaaeb676bfc62c8699604aa788f0c5c55d56fe4ed1098da15fcbc522c5720d0,2023-11-21T19:10:25.330000
CVE-2023-47629,0,0,2fb265fa7b952b99f0cbf8553af2394a7b4e22a49946ea27074141b4c111e72c,2023-11-20T18:42:45.853000
@ -234030,6 +234035,7 @@ CVE-2023-48546,0,0,ab68f7b24cb49f1aa41050233c8166fb4af6e1573a9968fe53a8fbca9011b
CVE-2023-48547,0,0,8825adb6ca41dc66a7e5291464109ca4fd8c0b204eea93044cf52061ee82165a,2023-12-18T20:34:38.533000
CVE-2023-48548,0,0,24d2ffdf800939555148a68eb6d4ebcfb47eb4501c75a8db21ad734d72e114b4,2023-12-18T20:34:32.257000
CVE-2023-48549,0,0,bf82f020f08da2bcabee0b58d46b85f833667825a5a77b119699be801adf5f67,2023-12-18T20:34:23.420000
CVE-2023-4855,1,1,813a080351cb007f488b8f89cb6ab7c146037430b7073b5cd766a1bfbf2a1a59,2024-04-15T19:12:25.887000
CVE-2023-48550,0,0,c364d106dcb8ab6a1971227118ef346343cf90aa48140d99e34c1584d01fc283,2023-12-18T20:34:16.303000
CVE-2023-48551,0,0,d476e12c71a734e545ba299b315b7290b955610e8be63732b726f9b4ac3947cf,2023-12-18T20:34:05.903000
CVE-2023-48552,0,0,237d963ec4722a79ea0a70c67968568979c967ea691ba37fc5af696c8bb869af,2023-12-18T20:31:52.600000
@ -234040,6 +234046,7 @@ CVE-2023-48556,0,0,5904a440c0482dc4a25925ad41915efca64b42486061d7c847486dcd9a887
CVE-2023-48557,0,0,57158d85996536f87fa3d2e4270841f7c1f992ad6ecdb63ebd4702e72446c861,2023-12-16T01:11:54.053000
CVE-2023-48558,0,0,2792656524ee0c3c88c8b90b0da5a9e0cce5ea6f4cec6fc151056e31a42daefb,2023-12-16T01:12:01.537000
CVE-2023-48559,0,0,227dd61d71e2151add81b983e37013582159108e8aed39579744ade98f69236e,2023-12-16T01:41:10.740000
CVE-2023-4856,1,1,b0c00921ce06ca36ee05174b5aab1343b76542bff10cbbe228fc5dcc6fb5a004,2024-04-15T19:12:25.887000
CVE-2023-48560,0,0,e76e4ac5e8be6284bc7b47b40c80564c8e00ac6fa501818a8a87937812571c47,2023-12-16T01:41:04.390000
CVE-2023-48561,0,0,1d6a5580aee1a18e0e92843019323e65f04d1ec1f7d5b97abb141ab1f9076742,2023-12-16T01:40:59.377000
CVE-2023-48562,0,0,0894c29ba6f14f2e2cd934bae3ee49615671787e16576063bb17444ae2516f59,2023-12-16T01:40:53.963000
@ -234050,6 +234057,7 @@ CVE-2023-48566,0,0,86c84087e0ab5fd34b47974c351d0afd79e31031bd894ef44e2761090ec8e
CVE-2023-48567,0,0,1e4ca2db46fab1cddbd93a9c00ede828dd26698aa2798cbf0678235dd98ba465,2023-12-16T01:39:27.783000
CVE-2023-48568,0,0,ae1ef20af22cb7e0d5bf26e67992fd85b4e682b78df5c20e6f6c7ab463ff4287,2023-12-16T01:39:23.257000
CVE-2023-48569,0,0,9ba0d759b4a6a974a8e0c3e5abe744e15fc1a2d1c5f4bc7eba13fe5475b9af6d,2023-12-16T01:39:18.380000
CVE-2023-4857,1,1,5d6b7ff6124b6ab5f4ef241eec622c41067799f1400b1615d74c0ace99a3b417,2024-04-15T19:12:25.887000
CVE-2023-48570,0,0,98fd89731cc7ff554afb88a240f750d6c29d8ff99a7e9f791e5fbbb6f9130f3c,2023-12-16T01:39:11.450000
CVE-2023-48571,0,0,a501dec0743d58ddaa9cdd064c8e7ee992c64e483a50a5fb6a9ae8ed778850b3,2023-12-16T01:39:03.293000
CVE-2023-48572,0,0,4ec69c0141d73fbff3b395e5e1cf9dfdba3ee450865cbf94061b5ed8ed0ea759,2023-12-16T01:26:34.840000
@ -234190,7 +234198,9 @@ CVE-2023-48705,0,0,83b3ec7196d3d96a991f9c9a38aa86cbc7e6dca6826fce417c18fe64b8e72
CVE-2023-48706,0,0,ddf762ca5b028a05ca8a57520eb4c6368748f6c6a88efc041a9875cf02f70a03,2024-01-05T18:15:29.133000
CVE-2023-48707,0,0,29820c7d18886140b408dd7b9a72b5d3f410c28ebfdee587d8da7bf9e9896113,2023-11-30T20:14:16.270000
CVE-2023-48708,0,0,b6244a9ff52155a05c33a09bb4af4159ac2cee2de5845e4d19f8bc27c89ac799,2023-11-30T20:11:33.040000
CVE-2023-48709,1,1,42e86f11e190ffd5372d7486ee47719386ad012e96523dfac5567924f925d1f3,2024-04-15T19:12:25.887000
CVE-2023-4871,0,0,ec9f5fb6de55bff835fcba916653b3d76c0f8f7ec7c7dca1965435c35002c544,2024-04-11T01:22:37.423000
CVE-2023-48710,1,1,6583d3aca3803f4b8fc53fa4bae8205e90a1f6fd6644cfc50b7866f09d367102,2024-04-15T19:12:25.887000
CVE-2023-48711,0,0,06dbcb19fb1f2da4347a2ea9653452e76439b3b2d35dae9d217c10ba5cb54c23,2023-12-01T20:13:43.540000
CVE-2023-48712,0,0,f4e9f1d249a003e0845e5e0110072a66804d82929ffa5156072ac8647d81618c,2023-11-30T20:26:37.460000
CVE-2023-48713,0,0,6e96d1e6fd793d6d6a7886354fbad279adec06f3a3abd13968c573f28cef3490,2023-12-01T21:53:20.687000
@ -239551,7 +239561,7 @@ CVE-2024-1732,0,0,8ef28be53d93676ca4adde749fa15f7be0c9b44418d87a27465d25f0d08763
CVE-2024-1733,0,0,0a3bd094d039e642acfbaf43d971fa4ffe129283e1d81d79ef06d054dffc1500,2024-03-17T22:38:29.433000
CVE-2024-1735,0,0,61e8c0e981cc6b9050dd9c2e339a7c68bcb1457c500d53fe6d2ab0fd7b1649e2,2024-02-26T16:32:25.577000
CVE-2024-1740,0,0,a4727f762c1d1efaf400e2db679e98eaa1364e84183339aff737ffb5d021d54f,2024-04-10T19:49:51.183000
CVE-2024-1741,0,0,eb28c217a8b258f85b5d4178ee95d4d9308abc69d2f892dcc12da9564ad8b573,2024-04-10T19:49:51.183000
CVE-2024-1741,0,1,8eb30dbe15b5283e03c33d39f75d76c5ac55db42f52c47f6ca39d280d36909ea,2024-04-15T18:15:09.937000
CVE-2024-1742,0,0,4fbf4a0c921fc3a958c91053411502e81c61e37a288f49d83ab6feab91ed6e07,2024-03-22T12:45:36.130000
CVE-2024-1745,0,0,0c0bf770eedd9092e313b5152244a64d67966fb6a4aa7d030150554ac7159289,2024-03-26T12:55:05.010000
CVE-2024-1746,0,0,3940e769193bb75ecd4efe34f9a17d9557fffd4c4c753ea7f9b1c1be15386399,2024-04-15T13:15:31.997000
@ -239672,7 +239682,7 @@ CVE-2024-1898,0,0,cd46da23aa9e689b946891d810a24293bd08f970fb7bfbbf6f19e3a7303f1e
CVE-2024-1899,0,0,0cc7828b184cee934c2917326a122f6c3f70483a306517df38cc4ef91b9244cb,2024-02-26T22:10:40.463000
CVE-2024-1900,0,0,df3a7e0d7f662e0642af797e67801f5b993e667e914107fd3f604cd2322f2a71,2024-03-06T15:18:08.093000
CVE-2024-1901,0,0,e852d825cede13009c4c827235fab136069de3983ba4df012d62632a4fcd1d38,2024-03-06T15:18:08.093000
CVE-2024-1902,0,0,5171da92b1abd552ffa4eb9e46deba06c3c70f873c054d3e0ef47494429820b3,2024-04-10T19:49:51.183000
CVE-2024-1902,0,1,816ad7252693d5d9b5d3e49e4e8f6ced69ea3d5332331a296629bc7e4cd3d3ea,2024-04-15T18:15:10.070000
CVE-2024-1904,0,0,894e214d09f8efe1b9b69452204531788406056d1489422306bbd393d57cb47d,2024-04-10T13:23:38.787000
CVE-2024-1906,0,0,4a0389164694374915846934d3ecd021a9b146d80ff266286dcad5a6eeb2c849,2024-02-27T14:19:41.650000
CVE-2024-1907,0,0,674a8f990612fbd789e8b29e4f4db555efa2966321d7535d44b4ff9d82432ec5,2024-02-27T14:19:41.650000
@ -240609,6 +240619,7 @@ CVE-2024-22009,0,0,9f46d03f46533395b52f33e504d1061779b4720252536aedb291abec3dfc2
CVE-2024-22010,0,0,c8be08522110436a9d4fa99d4021d5a2fb6c1481cb50733e6d40fe00f78adb8d,2024-03-12T12:40:13.500000
CVE-2024-22011,0,0,a4e97c7f0f5404ca7a76cbebfc7c0a8de2f95a8e9b552d17a02deebc519bdec2,2024-03-12T12:40:13.500000
CVE-2024-22012,0,0,6083637305fc19ea62a8c209ebe6bfac1cd035e045c787ca530a090291dc1971,2024-03-12T21:15:57.953000
CVE-2024-22014,1,1,8a123872022983e60f1a8d5a68f89458efbf870837682e7c5915f04240b4354a,2024-04-15T19:12:25.887000
CVE-2024-22016,0,0,72bb3341c866069974fe863b6c9e848e25809f5f0697d51cda8a3c348c9671f4,2024-02-07T17:33:12.727000
CVE-2024-22017,0,0,0f6f205b1f325c4a0d9e7320cb7015df886250fb433faa3c59bf3b2f4d0b8c64,2024-03-19T13:26:46
CVE-2024-22019,0,0,f2437e68c6ddb8f7177f54a0e9f52e5ca8426b13996c7a8a6cfcbbb0d671c60e,2024-03-15T11:15:08.807000
@ -241370,10 +241381,13 @@ CVE-2024-23540,0,0,5f2fc628eb81e8c82d87211152b074fc9fa203c38db7086bfb5e6e1436b13
CVE-2024-2355,0,0,f6c721310f82df9519580d017e8bf61029f8844a70bedd8de94b8b84e67d5aa4,2024-04-11T01:25:22.953000
CVE-2024-23550,0,0,233aa541fdda788f0e4e95c8a9a0a8f5d7fa7689dcd559af0cf5e5843a531076,2024-02-13T00:57:33.613000
CVE-2024-23553,0,0,51ea2d50cc1ff4dbab518de2a29e9ef6a91bd6b91073c23eb1a7f0cb7c8f1090,2024-02-10T00:59:00.423000
CVE-2024-23559,1,1,4683f3bb73772af2753e857717965c2e56da3622758b2f87d6442aaa0d7f2c20,2024-04-15T19:15:09.577000
CVE-2024-2357,0,0,2af3f167a5f07c033333870e1f5044e9ac66d1548287fd20eff05541e2132cfb,2024-03-23T03:15:12.690000
CVE-2024-23584,0,0,0a74df816091d3b0eb89fda75cd2dbdfa4a27fc3d1fc7171d6cfed2608adfd53,2024-04-11T01:24:48.327000
CVE-2024-23591,0,0,f4c08614f6a162f49ecc99f020c088036b0b565e06b57796e1304b45ae78e59d,2024-02-20T22:15:08.353000
CVE-2024-23592,0,0,8410729adf8ea2140a95009744b2dfc023c8f0c5b5843d18404a4118ed1b693b,2024-04-08T18:49:25.863000
CVE-2024-23593,1,1,ad6e575454ec10abdbcddfce9847c133592e162a7fdb8520c581753a618fba7f,2024-04-15T19:12:25.887000
CVE-2024-23594,1,1,1c55c82c1970725fa8960bfe1d99d25dd40d0eec7a9b7472558747b4d134ee32,2024-04-15T19:12:25.887000
CVE-2024-23603,0,0,2b536971fe4d260603348583e5e85d59f5debd4cec090f729c87a6dbde3a5ce7,2024-02-14T18:04:45.380000
CVE-2024-23604,0,0,760bd2ccdc3dff1dab3cc8af2bcb4408e0ff89553b2b7d9d0cb5ed9c08f6a616,2024-03-18T12:38:25.490000
CVE-2024-23605,0,0,559f2b18ab2042f99709ab0e3fa4fcace7fdbe41b3b5e10d7fdaf53ba9d4932f,2024-02-26T18:15:07.673000
@ -241803,6 +241817,9 @@ CVE-2024-24478,0,0,53029a1866c8e51d808df9d589ba1404dde1cb0fc62d65580f995dabd4d21
CVE-2024-24479,0,0,52efdcf053804e26cfbce3de5246d2c841d597da16631c3f6ad2a341bcbf2762,2024-04-11T01:24:52.037000
CVE-2024-2448,0,0,9e30ccfd39b87812540a13d959f2aae1c5a415e25ce2c2852e72d5c6bc3b6d43,2024-03-22T15:34:43.663000
CVE-2024-24482,0,0,d0c5de64fed42524f00b63fd5c9fd6582210b6f756383f7c85fd22e6463f36a5,2024-02-12T17:46:35.760000
CVE-2024-24485,1,1,74351a107f9330b8b72eb7a683496e2a8b110d11d9b0708539ac4d503c299725,2024-04-15T19:15:09.740000
CVE-2024-24486,1,1,5e276a642ac56653b3a57d5aee2078c5f5ce1b485da4e40310ce1f921b03ae98,2024-04-15T19:15:09.787000
CVE-2024-24487,1,1,d1d8eeb066a92ad7e41b4832726ed49bc1e64ad94dcc160407abdd71365bbf6e,2024-04-15T19:15:09.830000
CVE-2024-24488,0,0,1834d834c06b744231a786a072c029583b1651fcc4f266317ba3be41edb13e03,2024-02-15T02:23:45.887000
CVE-2024-2449,0,0,81af4b04300933867744fde84b6165c2710bb3d8c358245e7272e559a8ae0dec,2024-03-22T15:34:43.663000
CVE-2024-24494,0,0,81f8461d94de9e292cd8ff42a2c2a5da1fbe2233d78d68b156c60eaf9ab5a816,2024-02-09T01:37:59.330000
@ -242954,6 +242971,7 @@ CVE-2024-26586,0,0,85e4fb034cd8f802fb7949a6edeb44e49e071e6e365162d8c01bd895923b7
CVE-2024-26587,0,0,9404613a5d22d59f7b9830950f6da0789d954efb37d6d668289d4948436f8def,2024-03-18T18:09:54.027000
CVE-2024-26588,0,0,a12e329faae009d801e11973c8a72020a4a4a89d8da3b097e68d3f4be6ee8827,2024-03-18T18:02:15.647000
CVE-2024-26589,0,0,528da0ad6ce01bf77db8eec7de0776ce7a2f821b4949af8b66c0af55f0b7555f,2024-03-18T17:56:56.953000
CVE-2024-2659,1,1,9a8b8c6afb4f92c3aa07be0a2fee934939fc20b633eb3180766cac1975370e37,2024-04-15T19:12:25.887000
CVE-2024-26590,0,0,abd86201bd23efc7d86afd5c0d7b0d654a2577ad84615d2348f851e6a7a9eae0,2024-03-18T17:54:20.197000
CVE-2024-26591,0,0,5929783d5428bb2c14c53508060d365bc2cc03643c73a5c691e380ff07f76710,2024-03-18T17:54:44.267000
CVE-2024-26592,0,0,5ff5d392da394512ac4c5d4bc3e700039f943a7b57abe9c25e65c9574333338f,2024-02-23T09:15:22.877000
@ -243636,6 +243654,7 @@ CVE-2024-28048,0,0,e5666138598204bcf10d324dcf85f36b61e34128f66eec1b98b8c785274aa
CVE-2024-2805,0,0,b716a0be9d686db91f4e797182c535ecb0361ceba2bba02f8885c7766c74660f,2024-04-11T01:25:36.617000
CVE-2024-28053,0,0,c90f3b62964e2e2422d9b5798f17f1825dc5ae41ec90f71b2b9fe7b9e8ea4a14,2024-03-15T12:53:06.423000
CVE-2024-28054,0,0,b289eaa8f221cef12d20f4d7c4d850be722c706b733d8c81d770795eac46dd81,2024-03-23T03:15:11.510000
CVE-2024-28056,1,1,99500b3efc31f5951355ec56db9a05bab2911542c0234eef3472695cd765c2cf,2024-04-15T19:12:25.887000
CVE-2024-2806,0,0,86da03f45e17e7d7cf77aea07f4886347bd9129b7e750be463d613678690ddc6,2024-04-11T01:25:36.693000
CVE-2024-28065,0,0,9c3c0973cec8416a73aebaf79d96b27bfde387bdfffa9e02e29e42d0c5bd8070,2024-04-08T18:49:25.863000
CVE-2024-28066,0,0,8d264de635ae9c8dc6d41b6ed16f7f85828f585eea298ce9fb065b16c33683e3,2024-04-08T18:48:40.217000
@ -243857,6 +243876,9 @@ CVE-2024-2855,0,0,8260d982dfd24cfb14a9db4fa1ee76a66e0614a0ec6c48d9a7ac98a8fa444a
CVE-2024-28550,0,0,5d0ad6d2082f07d56cf9652440be9e3f8e89ff952367d33e244f401dd8cf5df1,2024-03-18T19:40:00.173000
CVE-2024-28551,0,0,40072188bc078513c98fe36eadc61408f0edcb42335d89d71c256bffca8b5040,2024-03-27T12:29:30.307000
CVE-2024-28553,0,0,f74a5d2edd657e610cfc2b884ed1530d128afd106cc0a285c1f4868830f65cd2,2024-03-21T20:58:52.357000
CVE-2024-28556,1,1,78e33f56477f145774fb527f7cef8c37efdad78e418f453292b5cae07364531a,2024-04-15T19:15:09.870000
CVE-2024-28557,1,1,66656fa58021832be3134de7d55129a9d727344168dfdf2eaa1f34d7736bbfc5,2024-04-15T19:15:09.913000
CVE-2024-28558,1,1,7b83a6d234cd7d987adefe571acbaa06b525c474d1220894addcc2994f63a48a,2024-04-15T19:15:09.957000
CVE-2024-28559,0,0,6f7249af13d3d458dea5181e480abd5d70401028fb6553338823fba575746002,2024-03-22T12:45:36.130000
CVE-2024-2856,0,0,cd0104a7ef74a65bcc6d3665277e6342e96b29a8bec44526788309db6945bdf6,2024-04-11T01:25:39.460000
CVE-2024-28560,0,0,73cbd87a5bcb29476004a8f71bcb58ba805b830f22d73a89125c2feb4312f2b7,2024-03-22T12:45:36.130000
@ -244282,7 +244304,7 @@ CVE-2024-29504,0,0,0d65a25fe5a416a240505601ef6342ac18259cd3d27cbe77fe65455a306d4
CVE-2024-2951,0,0,7025f71f619ebfb5f00b29e3d72fe62bb5f0ea0dbfe92a58b33e63352aa0779c,2024-03-27T12:29:41.530000
CVE-2024-29514,0,0,2d6d3d0a4ae4b5ae40dadfbf4537d707f35bed7e85002b6d4e3d8180d6408f0b,2024-04-02T18:12:16.283000
CVE-2024-29515,0,0,79c9f65757e49bdb19c4dcff88d6ba2d524b1951e790ac90d5ffb4f302abcf45,2024-03-26T12:55:05.010000
CVE-2024-2952,0,0,939a970c38c4c38d32f261474303e00aa67a1ba31ee744c3e77cc578544ec28e,2024-04-10T19:49:51.183000
CVE-2024-2952,0,1,3499c19ca9cbbe9ffb8f369814c311f5450dda3f5339e1358cd7207fa2414380,2024-04-15T18:15:11.027000
CVE-2024-2954,0,0,297c9bf8798d95f9e2afa5ec16629f7d540183d0c516c52354e99c26b91889b6,2024-03-27T12:29:30.307000
CVE-2024-2955,0,0,7b3584b3085df80313994af4cf3b36fbdc31ed891538537fda101558172f4879,2024-03-27T12:29:30.307000
CVE-2024-2956,0,0,1f998613263914bb93c36fc6850584cdfe450d6dc26811c07d743b16483d0fc7,2024-03-27T12:29:30.307000
@ -245044,6 +245066,7 @@ CVE-2024-31213,0,0,4aff9e2c15103485e15f2d72563e8cf5ff3745458bc3eeef8638c53a238fa
CVE-2024-31214,0,0,6fd2ca8f7b5ff5092bca889a448aa20cbf70a081c1713baee29d50f1f1ef6c72,2024-04-10T19:49:51.183000
CVE-2024-31215,0,0,34a0a231f3970708fb3e5686678c657f48cd1675d27ab51eed18f5cf652dec67,2024-04-04T16:33:06.610000
CVE-2024-31218,0,0,7bde3095db5888b85ce9669e8bb2502e2c0767a6efc1fdc83c6973eaeb264970,2024-04-08T18:49:25.863000
CVE-2024-31219,1,1,7acd0be915f9eb553170dac7fcfc2b835daa11c61b3f2663f7153cdd55191bc5,2024-04-15T19:12:25.887000
CVE-2024-31220,0,0,5364fec01a2c522837b9bb1f12dd2e109f09573a57ee59445d858fa07dd681f7,2024-04-08T18:49:25.863000
CVE-2024-31221,0,0,093d7a2a638171e5d3f8cc3b06e5a6b3ca8a7674a42c7ed40ef62927f76d1926,2024-04-08T18:48:40.217000
CVE-2024-31224,0,0,2f84ceb3d774709c2492171042eddaeb6b6b98a31b06a1f67434414d962c7206,2024-04-08T18:48:40.217000
@ -245202,7 +245225,7 @@ CVE-2024-3151,0,0,2dd1cf236cf7e4dbb7d9720cf950d856f9b652cd7c08d701ecc784bea1322b
CVE-2024-31544,0,0,bc835e0f71240df22cec22617fbfab2cab4d97b1f555eabe4ef7c23231d6357c,2024-04-10T13:24:22.187000
CVE-2024-3156,0,0,672d7786ba8482c7e78ab9597c9f5a6e717f264787edb700157c849ff3c9f687,2024-04-08T18:48:40.217000
CVE-2024-3157,0,0,5a423f43ed9e43d0f3e67864a2f920e32c6b616d23d4a97009e6a50d35454586,2024-04-15T03:16:07.840000
CVE-2024-31576,1,1,741c8998460302eafaf2dd6cd838e7890c169c726e59c5f45ee51622793abfa6,2024-04-15T16:15:07.270000
CVE-2024-31576,0,0,741c8998460302eafaf2dd6cd838e7890c169c726e59c5f45ee51622793abfa6,2024-04-15T16:15:07.270000
CVE-2024-3158,0,0,d2414412e299d1c6c6fd5c25934ca9d016ec38ac6210ea884f5d6eabc2220b22,2024-04-08T18:48:40.217000
CVE-2024-3159,0,0,ab3d3fc3f58ff99c2f10e23574a75e665f3343c344ecfe71138e927973febb6e,2024-04-08T18:48:40.217000
CVE-2024-3160,0,0,f58561faca7869291dbd40f98b5207b12f048bddf4323b50e2fa0b0605fe77f4,2024-04-11T01:25:55.513000
@ -245588,11 +245611,12 @@ CVE-2024-3776,0,0,55056178a3d988ca6f5c349416a81e65818f1f748e962aa89ca62657bc61cd
CVE-2024-3777,0,0,2d62b43478a2af7b370a2abe8fef4e62ecbb9b40c3be97e2e0fc1ef910b6e9d4,2024-04-15T13:15:31.997000
CVE-2024-3778,0,0,c2c38fcb38179fdb87f4043dc10c922f64da16bb588bfaf10dd1fb23e229fcc9,2024-04-15T13:15:31.997000
CVE-2024-3780,0,0,53772a1701ef182882503bc388d42a62e085aca2dab8c9f18ba1126b62ad6515,2024-04-15T13:15:31.997000
CVE-2024-3781,0,0,626c119ed2b6982ed6134d9b2fc0543c2d9c82ae4482376942fdb3e1f4b256cc,2024-04-15T14:15:08.013000
CVE-2024-3782,0,0,467aa59bb1f8e830a171daf356703a31253ca45fa2b267af1c5ce90885ab6f05,2024-04-15T14:15:08.213000
CVE-2024-3783,0,0,ca79a7b3b9607f67316a75ab2a737a258fc8490a8951b563561cad5c353f2468,2024-04-15T14:15:08.400000
CVE-2024-3784,0,0,2c69d54b772faffd2785acf825203d41037f441089772d4c8b7d9f0776b77bc4,2024-04-15T14:15:08.600000
CVE-2024-3785,0,0,fe412c9161dc91ab04a6a96f62ffd82d2f9a97a681ee725bdb2711cc73f9ae8f,2024-04-15T14:15:08.767000
CVE-2024-3786,0,0,02866d6cc063c1bf25e5b92313144fbd88b4fac39b370361cdc59fb22d2b7dbc,2024-04-15T14:15:08.920000
CVE-2024-3797,1,1,cf27e70dd166571f3a35f10648173990f8e2d5462cb36673b5128ab09c73ab09,2024-04-15T16:15:07.800000
CVE-2024-3781,0,1,bf710215509c2fb5fefd67fb85930537c2ce3a67160738297841ece3c75d6fc6,2024-04-15T19:12:25.887000
CVE-2024-3782,0,1,c95ea596dccb3636dd3691321b5a7a48aa3ee2b08cd07f6f17f6b9ebb6c70325,2024-04-15T19:12:25.887000
CVE-2024-3783,0,1,f916980cd1e532a7d588efc898e3b89c6684234f9d5fc7d911dee2ee73ce3295,2024-04-15T19:12:25.887000
CVE-2024-3784,0,1,c3548262a5dd94ab612636409a3bf8cd74017da9deb24debb2f77536fe274623,2024-04-15T19:12:25.887000
CVE-2024-3785,0,1,fc93f2e321d044bf7a0ccc45f351722880d9f0bf94368b28b702ab59c5cb3144,2024-04-15T19:12:25.887000
CVE-2024-3786,0,1,e7dff42d10ea5f51aefb5b7728f1b7d65e7bf6f944a436f82b5cbbe6bdc82c9e,2024-04-15T19:12:25.887000
CVE-2024-3797,0,1,a49e1c5a734d1a2c1373957f16247491a1198771bf616ee0ff20957d954e73a9,2024-04-15T19:12:25.887000
CVE-2024-3802,0,0,5395fe7b87f4e5ca6c4397aa1001686137daab009656e2126daa68d47ebdf7e9,2024-04-15T13:15:31.997000
CVE-2024-3803,1,1,e342744bdc63b2a58af5ae5f41d9fba8f25773aaa2122f6f6004758c91257faa,2024-04-15T19:15:10

Can't render this file because it is too large.