Auto-Update: 2024-05-23T18:00:40.277142+00:00

This commit is contained in:
cad-safe-bot 2024-05-23 18:03:32 +00:00
parent 1157c0e2a2
commit 33bdc18670
51 changed files with 1593 additions and 208 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2018-0436",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2018-10-05T14:29:01.933",
"lastModified": "2019-10-09T23:32:04.757",
"vulnStatus": "Modified",
"lastModified": "2024-05-23T17:56:44.980",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -15,13 +15,13 @@
}
],
"metrics": {
"cvssMetricV30": [
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
@ -95,8 +95,8 @@
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:webex_teams:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20180417-150803",
"matchCriteriaId": "DCB38477-A805-4325-B37B-A39479A20DE4"
"versionEndExcluding": "10.6.0",
"matchCriteriaId": "0EB91393-4A68-46A1-AE05-AAEDC9B20014"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2018-5729",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-03-06T20:29:00.563",
"lastModified": "2023-11-07T02:58:49.357",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-05-23T17:52:18.397",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -86,7 +86,8 @@
"vulnerable": true,
"criteria": "cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5-1.6",
"matchCriteriaId": "B91269F8-4F70-40CA-B5CD-F39EEDA01D36"
"versionEndExcluding": "5-1.21.2",
"matchCriteriaId": "88B77684-B33D-44B4-AF59-0142F0D6F5C0"
}
]
}
@ -223,11 +224,19 @@
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GK5T6JPMBHBPKS7HNGHYUUF4KKRMNSNU/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OIFUL3CPM4S5TOXTTOCQ3CUZN6XCXUTR/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2018-5730",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-03-06T20:29:00.657",
"lastModified": "2023-11-07T02:58:49.433",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-05-23T17:53:44.783",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -86,7 +86,8 @@
"vulnerable": true,
"criteria": "cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5-1.6",
"matchCriteriaId": "B91269F8-4F70-40CA-B5CD-F39EEDA01D36"
"versionEndExcluding": "5-1.21.2",
"matchCriteriaId": "88B77684-B33D-44B4-AF59-0142F0D6F5C0"
}
]
}
@ -163,7 +164,9 @@
"url": "http://www.securitytracker.com/id/1042071",
"source": "cve@mitre.org",
"tags": [
"Broken Link"
"Broken Link",
"Third Party Advisory",
"VDB Entry"
]
},
{
@ -222,11 +225,19 @@
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GK5T6JPMBHBPKS7HNGHYUUF4KKRMNSNU/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OIFUL3CPM4S5TOXTTOCQ3CUZN6XCXUTR/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-7256",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-07-02T19:15:11.147",
"lastModified": "2024-03-26T01:00:02.003",
"lastModified": "2024-05-23T17:58:01.130",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2024-03-25",
"cisaActionDue": "2024-04-15",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-1472",
"sourceIdentifier": "secure@microsoft.com",
"published": "2020-08-17T19:15:15.117",
"lastModified": "2024-01-19T00:15:11.167",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-05-23T17:56:29.137",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2021-11-03",
"cisaActionDue": "2020-09-21",
"cisaRequiredAction": "Apply updates per vendor instructions.",
@ -106,6 +106,21 @@
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_1903:*:*:*:*:*:*:*:*",
"matchCriteriaId": "0A5713AE-B7C5-4599-8E4F-9C235E73E5F6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8DA2F119-5266-4D1E-9C3C-86C55C99DD7A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2004:-:*:*:*:*:*:*:*",
"matchCriteriaId": "62224791-644C-4D1F-AD77-56B16CF27630"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
@ -126,25 +141,15 @@
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*",
"matchCriteriaId": "5B921FDB-8E7D-427E-82BE-4432585080CF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"matchCriteriaId": "C253A63F-03AB-41CB-A03A-B2674DEA98AA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*",
"matchCriteriaId": "0B60D940-80C7-49F0-8F4E-3F99AC15FA82"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_20h2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "84F9B6B1-4FEE-4D4B-B35F-B07822CCD669"
}
]
}
@ -359,15 +364,27 @@
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472",

View File

@ -2,12 +2,12 @@
"id": "CVE-2021-36088",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-07-01T03:15:08.847",
"lastModified": "2021-07-08T18:33:52.517",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-23T16:15:08.583",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Fluent Bit (aka fluent-bit) 1.7.0 through 1.7,4 has a double free in flb_free (called from flb_parser_json_do and flb_parser_do)."
"value": "Fluent Bit (aka fluent-bit) 1.7.0 through 1.7.4 has a double free in flb_free (called from flb_parser_json_do and flb_parser_do)."
},
{
"lang": "es",

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-47164",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-25T10:15:08.577",
"lastModified": "2024-03-25T13:47:14.087",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-05-23T17:50:11.240",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -14,19 +14,89 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: net/mlx5e: corrigi\u00f3 el deref nulo al acceder a lag dev. Podr\u00eda ser que el lag dev sea nulo, as\u00ed que deje de procesar el evento. En bond_enslave(), el esclavo activo/de respaldo se configura antes de configurar el desarrollo superior, por lo que el primer evento es sin un desarrollo superior. Despu\u00e9s de configurar el desarrollo superior con bond_master_upper_dev_link() hay un segundo evento y en ese evento tenemos un desarrollo superior."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.8",
"versionEndExcluding": "5.10.42",
"matchCriteriaId": "AEC61F06-F018-4A5F-84C4-4A6BE3E894E3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.12.9",
"matchCriteriaId": "2C8A1D02-81A7-44E5-ACFD-CC6A6694F930"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/2e4b0b95a489259f9d35a3db17023061f8f3d587",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/83026d83186bc48bb41ee4872f339b83f31dfc55",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/bdfd3593a8248eea6ecfcbf7b47b56b86515672d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36640",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2024-05-14T17:15:16.640",
"lastModified": "2024-05-14T19:17:55.627",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-05-23T17:46:46.207",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -16,6 +16,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 5.9
},
{
"source": "psirt@fortinet.com",
"type": "Secondary",
@ -50,10 +70,126 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.0.0",
"versionEndIncluding": "1.0.7",
"matchCriteriaId": "22936F53-4480-4011-9211-174D1C507E87"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.1.0",
"versionEndIncluding": "1.1.6",
"matchCriteriaId": "E6BBF05F-4967-4A2E-A8F8-C2086097148B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.2.0",
"versionEndIncluding": "1.2.13",
"matchCriteriaId": "33B84D9A-55E3-4146-A55A-ACB507E61B05"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.0.0",
"versionEndIncluding": "2.0.14",
"matchCriteriaId": "3158CE17-3505-4946-9DC9-99FDF741AB4C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.0.0",
"versionEndIncluding": "7.0.10",
"matchCriteriaId": "7E1251FE-2B46-46AA-B474-506B0079810D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.2.0",
"versionEndIncluding": "7.2.4",
"matchCriteriaId": "4D78C235-F7F5-4611-8467-0CC4F0F69111"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortipam:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.0.3",
"matchCriteriaId": "73C906E2-943B-4710-832D-C29CF175F9BC"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.0.0",
"versionEndIncluding": "6.0.16",
"matchCriteriaId": "8EA5512D-6EE5-4DF3-A960-C02394F25225"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2.0",
"versionEndIncluding": "6.2.16",
"matchCriteriaId": "E96C569E-0642-4FDD-B65F-A5926B69021A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.4.0",
"versionEndIncluding": "6.4.14",
"matchCriteriaId": "A2B52E22-C64D-4142-885E-6C44FA670574"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.0.0",
"versionEndIncluding": "7.0.12",
"matchCriteriaId": "BA582D59-C740-4AE7-83CA-C09A1D0EDA88"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:7.2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B9B87A2A-4C83-448B-8009-AD20214D58CB"
}
]
}
]
}
],
"references": [
{
"url": "https://fortiguard.com/psirt/FG-IR-23-137",
"source": "psirt@fortinet.com"
"source": "psirt@fortinet.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3603",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-07-21T20:15:16.587",
"lastModified": "2023-11-07T04:19:07.370",
"vulnStatus": "Modified",
"lastModified": "2024-05-23T17:56:49.850",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -61,7 +61,7 @@
"description": [
{
"lang": "en",
"value": "CWE-770"
"value": "CWE-476"
}
]
},
@ -85,8 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:libssh:libssh:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9B0EB43D-D594-43B0-AB33-5E8E1A6C8BEF"
"criteria": "cpe:2.3:a:libssh:libssh:*:*:*:*:*:*:*:*",
"versionEndExcluding": "0.8.9",
"matchCriteriaId": "B89C71A1-D8CB-4097-9CA4-9FC43574939B"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40720",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2024-05-14T17:15:19.067",
"lastModified": "2024-05-14T19:17:55.627",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-05-23T16:38:28.923",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -16,6 +16,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 4.2
},
{
"source": "psirt@fortinet.com",
"type": "Secondary",
@ -50,10 +70,49 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortivoice:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.0.0",
"versionEndIncluding": "6.0.12",
"matchCriteriaId": "C0B44874-E530-40B9-92F5-03667CFB9F1C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortivoice:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.4.0",
"versionEndIncluding": "6.4.8",
"matchCriteriaId": "5FCE3488-2ABC-4608-91D4-8B25A9C180FA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortivoice:7.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "BB44AB41-E006-489F-9C49-2DFA73EF01B2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortivoice:7.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "46ED919A-533A-4C6D-9042-B67A9E89FF29"
}
]
}
]
}
],
"references": [
{
"url": "https://fortiguard.com/psirt/FG-IR-23-282",
"source": "psirt@fortinet.com"
"source": "psirt@fortinet.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-41993",
"sourceIdentifier": "product-security@apple.com",
"published": "2023-09-21T19:15:11.660",
"lastModified": "2024-04-26T09:15:07.533",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-05-23T17:51:57.663",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2023-09-25",
"cisaActionDue": "2023-10-16",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
@ -61,33 +61,17 @@
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.0",
"matchCriteriaId": "93FB6D0F-A668-47CF-A63D-755CA3BA259A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionEndExcluding": "16.7",
"matchCriteriaId": "1CEB5BA1-7092-4ADE-B19F-FD34CB53CCC3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:17.0:*:*:*:*:*:*:*",
"matchCriteriaId": "FD0EE39C-DEC4-475C-8661-5BD76457A39E"
"versionEndExcluding": "17.0.1",
"matchCriteriaId": "4FE34465-0131-48BD-9BB6-47F83243BAE3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "16.7",
"matchCriteriaId": "3FC8EB94-1D4F-4CE8-83D0-9086D1EBBC8F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:17.0:*:*:*:*:*:*:*",
"matchCriteriaId": "502CD624-FA22-4C7B-9CA3-53CA938BE1AB"
"versionEndExcluding": "17.0.1",
"matchCriteriaId": "CB5FD4B4-540C-4068-90D2-BEC12CDF54D9"
},
{
"vulnerable": true,
@ -143,16 +127,82 @@
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:graalvm:20.3.13:*:*:*:enterprise:*:*:*",
"matchCriteriaId": "00EDC8FF-13F2-4218-9EF4-B509364AE7B3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:graalvm:21.3.9:*:*:*:enterprise:*:*:*",
"matchCriteriaId": "938A32D1-FBAB-42AE-87A7-AB19402B561A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update401:*:*:*:*:*:*",
"matchCriteriaId": "B9155227-6787-4FAA-BB2C-C99D77DD2111"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:jre:1.8.0:update401:*:*:*:*:*:*",
"matchCriteriaId": "FD4CDABD-BC1E-4A23-8022-D7A0E615C9F4"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CCAA4004-9319-478C-9D55-0E8307F872F6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:cloud_insights_storage_workload_security_agent:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3B199052-5732-4726-B06B-A12C70DFB891"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3"
}
]
}
]
}
],
"references": [
{
"url": "https://security.gentoo.org/glsa/202401-33",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20240426-0004/",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT213940",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-44247",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2024-05-14T17:15:20.807",
"lastModified": "2024-05-14T19:17:55.627",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-05-23T16:35:22.593",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -16,6 +16,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "psirt@fortinet.com",
"type": "Secondary",
@ -50,10 +70,39 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2.0",
"versionEndIncluding": "6.2.16",
"matchCriteriaId": "E96C569E-0642-4FDD-B65F-A5926B69021A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.4.0",
"versionEndIncluding": "6.4.15",
"matchCriteriaId": "884279B3-E480-44E1-B126-5C1029B6BE75"
}
]
}
]
}
],
"references": [
{
"url": "https://fortiguard.com/psirt/FG-IR-23-195",
"source": "psirt@fortinet.com"
"source": "psirt@fortinet.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45583",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2024-05-14T17:15:22.750",
"lastModified": "2024-05-14T19:17:55.627",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-05-23T16:23:08.470",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -16,6 +16,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "psirt@fortinet.com",
"type": "Secondary",
@ -50,10 +70,133 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.0.12",
"matchCriteriaId": "3D9BC2D4-EA5F-448E-A9FA-0445EF6CC9E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
"versionStartExcluding": "7.2.0",
"versionEndExcluding": "7.2.6",
"matchCriteriaId": "CE24A52F-07B6-4E40-955B-7B71826AC299"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiswitchmanager:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.0.0",
"versionEndExcluding": "7.0.3",
"matchCriteriaId": "7F75C4E9-62F6-43F2-B941-476F31F8F39C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiswitchmanager:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.2.0",
"versionEndExcluding": "7.2.3",
"matchCriteriaId": "CC883A39-5441-45A6-AEEB-D916FA39F635"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.2.6",
"matchCriteriaId": "97097B62-E92F-49F7-9D48-472C4309A716"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2.0",
"versionEndIncluding": "6.2.16",
"matchCriteriaId": "E96C569E-0642-4FDD-B65F-A5926B69021A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.4.0",
"versionEndIncluding": "6.4.15",
"matchCriteriaId": "884279B3-E480-44E1-B126-5C1029B6BE75"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.0.0",
"versionEndIncluding": "7.0.12",
"matchCriteriaId": "BA582D59-C740-4AE7-83CA-C09A1D0EDA88"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.2.0",
"versionEndIncluding": "7.2.5",
"matchCriteriaId": "A6E44123-995C-4E08-84B5-FF8C76B67B29"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:7.4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "61540F5B-080A-4D44-8BE0-75D7A0DCCB53"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortipam:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.0.0",
"versionEndIncluding": "1.0.3",
"matchCriteriaId": "3BA2C6ED-2765-4B56-9B37-10C50BD32C75"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortipam:1.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0CC27DCF-F74C-431C-9545-F405D369AF22"
}
]
}
]
}
],
"references": [
{
"url": "https://fortiguard.com/psirt/FG-IR-23-137",
"source": "psirt@fortinet.com"
"source": "psirt@fortinet.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45586",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2024-05-14T17:15:24.560",
"lastModified": "2024-05-14T19:17:55.627",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-05-23T16:07:16.873",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -16,6 +16,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 1.4
},
{
"source": "psirt@fortinet.com",
"type": "Secondary",
@ -39,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-345"
}
]
},
{
"source": "psirt@fortinet.com",
"type": "Secondary",
@ -50,10 +80,104 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.0.0",
"versionEndIncluding": "2.0.12",
"matchCriteriaId": "7C1D5E6B-A23E-4A92-B53C-720AFEB1B951"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.0.0",
"versionEndExcluding": "7.0.14",
"matchCriteriaId": "86607BB0-08AB-4E78-913D-B783949D5C1D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.2.0",
"versionEndExcluding": "7.2.8",
"matchCriteriaId": "469D97BA-282C-4875-A156-FDA00B5B4093"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiproxy:7.4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "9010968B-B839-4B7C-BFB5-6BD9CBCEC166"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiproxy:7.4.1:*:*:*:*:*:*:*",
"matchCriteriaId": "1491795D-14BA-4D82-9CB0-6FA7D35EB64E"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2.0",
"versionEndIncluding": "6.2.16",
"matchCriteriaId": "E96C569E-0642-4FDD-B65F-A5926B69021A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.4.0",
"versionEndIncluding": "6.4.15",
"matchCriteriaId": "884279B3-E480-44E1-B126-5C1029B6BE75"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.0.0",
"versionEndExcluding": "7.0.13",
"matchCriteriaId": "D25F9C04-C7FD-4B1F-A194-CA69E5DE903C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.2.0",
"versionEndExcluding": "7.2.8",
"matchCriteriaId": "A6D2A14F-3916-45A0-AD4D-27C60E00AEC0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:7.4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "61540F5B-080A-4D44-8BE0-75D7A0DCCB53"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:7.4.1:*:*:*:*:*:*:*",
"matchCriteriaId": "17FE168A-0EA4-467C-91D2-87EB6D83917A"
}
]
}
]
}
],
"references": [
{
"url": "https://fortiguard.com/psirt/FG-IR-23-225",
"source": "psirt@fortinet.com"
"source": "psirt@fortinet.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46714",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2024-05-14T17:15:25.840",
"lastModified": "2024-05-14T19:17:55.627",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-05-23T16:03:21.917",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -16,6 +16,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "psirt@fortinet.com",
"type": "Secondary",
@ -50,10 +70,42 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.2.1",
"versionEndIncluding": "7.2.6",
"matchCriteriaId": "8D1811FC-A5FC-4828-ACB1-0D2568FA9240"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:7.4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "61540F5B-080A-4D44-8BE0-75D7A0DCCB53"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:7.4.1:*:*:*:*:*:*:*",
"matchCriteriaId": "17FE168A-0EA4-467C-91D2-87EB6D83917A"
}
]
}
]
}
],
"references": [
{
"url": "https://fortiguard.com/psirt/FG-IR-23-415",
"source": "psirt@fortinet.com"
"source": "psirt@fortinet.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-48788",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2024-03-12T15:15:46.973",
"lastModified": "2024-03-26T01:00:02.003",
"vulnStatus": "Modified",
"lastModified": "2024-05-23T18:00:08.207",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2024-03-25",
"cisaActionDue": "2024-04-15",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
@ -103,7 +103,10 @@
"references": [
{
"url": "https://fortiguard.com/psirt/FG-IR-24-007",
"source": "psirt@fortinet.com"
"source": "psirt@fortinet.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2023-4859",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-05-23T16:15:08.793",
"lastModified": "2024-05-23T16:15:08.793",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2024-27957. Reason: This candidate is a duplicate of CVE-2024-27957. Notes: All CVE users should reference CVE-2024-27957 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage."
}
],
"metrics": {},
"references": []
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21338",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-02-13T18:15:49.083",
"lastModified": "2024-04-11T20:15:20.070",
"vulnStatus": "Modified",
"lastModified": "2024-05-23T17:57:04.240",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2024-03-04",
"cisaActionDue": "2024-03-25",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
@ -133,7 +133,12 @@
"references": [
{
"url": "https://decoded.avast.io/janvojtesek/lazarus-and-the-fudmodule-rootkit-beyond-byovd-with-an-admin-to-kernel-zero-day/",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Exploit",
"Technical Description",
"Third Party Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21338",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23225",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-03-05T20:16:01.370",
"lastModified": "2024-03-19T01:00:01.577",
"vulnStatus": "Modified",
"lastModified": "2024-05-23T17:57:40.620",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2024-03-06",
"cisaActionDue": "2024-03-27",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
@ -134,35 +134,67 @@
"references": [
{
"url": "http://seclists.org/fulldisclosure/2024/Mar/18",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2024/Mar/19",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2024/Mar/21",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2024/Mar/22",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2024/Mar/23",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2024/Mar/24",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2024/Mar/25",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2024/Mar/26",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT214081",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23296",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-03-05T20:16:01.553",
"lastModified": "2024-03-19T01:00:01.577",
"vulnStatus": "Modified",
"lastModified": "2024-05-23T17:57:26.870",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2024-03-06",
"cisaActionDue": "2024-03-27",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
@ -106,23 +106,43 @@
"references": [
{
"url": "http://seclists.org/fulldisclosure/2024/Mar/18",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2024/Mar/21",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2024/Mar/24",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2024/Mar/25",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2024/Mar/26",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT214081",

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-2301",
"sourceIdentifier": "hp-security-alert@hp.com",
"published": "2024-05-23T17:15:28.810",
"lastModified": "2024-05-23T17:15:28.810",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Certain HP LaserJet Pro devices are potentially vulnerable to a Cross-Site Scripting (XSS) attack via the web management interface of the device. "
}
],
"metrics": {},
"references": [
{
"url": "https://support.hp.com/us-en/document/ish_10617756-10617781-16/hpsbpi03940",
"source": "hp-security-alert@hp.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-27198",
"sourceIdentifier": "cve@jetbrains.com",
"published": "2024-03-04T18:15:09.040",
"lastModified": "2024-03-11T15:15:47.483",
"vulnStatus": "Modified",
"lastModified": "2024-05-23T17:57:49.653",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2024-03-07",
"cisaActionDue": "2024-03-28",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
@ -105,7 +105,11 @@
"references": [
{
"url": "https://www.darkreading.com/cyberattacks-data-breaches/jetbrains-teamcity-mass-exploitation-underway-rogue-accounts-thrive",
"source": "cve@jetbrains.com"
"source": "cve@jetbrains.com",
"tags": [
"Press/Media Coverage",
"Third Party Advisory"
]
},
{
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-3019",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-03-28T19:15:49.160",
"lastModified": "2024-05-22T17:16:15.600",
"lastModified": "2024-05-23T17:15:31.220",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -59,6 +59,26 @@
"url": "https://access.redhat.com/errata/RHSA-2024:3264",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:3321",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:3322",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:3323",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:3324",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:3325",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-3019",
"source": "secalert@redhat.com"

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-33525",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-21T19:15:10.010",
"lastModified": "2024-05-22T12:46:53.887",
"lastModified": "2024-05-23T17:15:28.933",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A Stored Cross-site Scripting (XSS) vulnerability in the \"Import of organizational units and title of organizational unit\" feature in ILIAS 7.20 to 7.30 and ILIAS 8.4 to 8.10 as well as ILIAS 9.0 allows remote authenticated attackers with administrative privileges to inject arbitrary web script or HTML via XML file upload."
"value": "A Stored Cross-site Scripting (XSS) vulnerability in the \"Import of organizational units and title of organizational unit\" feature in ILIAS 7.20 to 7.29 and ILIAS 8.4 to 8.10 as well as ILIAS 9.0 allows remote authenticated attackers with administrative privileges to inject arbitrary web script or HTML via XML file upload."
},
{
"lang": "es",
@ -27,6 +27,10 @@
{
"url": "https://docu.ilias.de/ilias.php?baseClass=illmpresentationgui&cmd=layout&ref_id=1719&obj_id=170040",
"source": "cve@mitre.org"
},
{
"url": "https://insinuator.net/2024/05/security-advisory-achieving-php-code-execution-in-ilias-elearning-lms-before-v7-30-v8-11-v9-1/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-33526",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-21T15:15:28.933",
"lastModified": "2024-05-21T16:53:56.550",
"lastModified": "2024-05-23T17:15:29.020",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A Stored Cross-site Scripting (XSS) vulnerability in the \"Import of user role and title of user role\" feature in ILIAS 7 before 7.30 and ILIAS 8 before 8.11 allows remote authenticated attackers with administrative privileges to inject arbitrary web script or HTML via XML file upload."
},
{
"lang": "es",
"value": " Una vulnerabilidad de Cross Site Scripting Almacenado (XSS) en la caracter\u00edstica \"Importaci\u00f3n de rol de usuario y t\u00edtulo de rol de usuario\" en ILIAS 7 anterior a 7.30 e ILIAS 8 anterior a 8.11 permite a atacantes remotos autenticados con privilegios administrativos inyectar scripts web o HTML de su elecci\u00f3n mediante la carga de archivos XML."
}
],
"metrics": {},
@ -15,6 +19,10 @@
{
"url": "https://docu.ilias.de/ilias.php?baseClass=illmpresentationgui&cmd=layout&ref_id=1719&obj_id=170029",
"source": "cve@mitre.org"
},
{
"url": "https://insinuator.net/2024/05/security-advisory-achieving-php-code-execution-in-ilias-elearning-lms-before-v7-30-v8-11-v9-1/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-33527",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-21T15:15:29.050",
"lastModified": "2024-05-21T16:53:56.550",
"lastModified": "2024-05-23T17:15:29.103",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A Stored Cross-site Scripting (XSS) vulnerability in the \"Import of Users and login name of user\" feature in ILIAS 7 before 7.30 and ILIAS 8 before 8.11 allows remote authenticated attackers with administrative privileges to inject arbitrary web script or HTML via XML file upload."
},
{
"lang": "es",
"value": "Una vulnerabilidad de Cross Site Scripting Almacenado (XSS) en la funci\u00f3n \"Importaci\u00f3n de usuarios y nombre de inicio de sesi\u00f3n del usuario\" en ILIAS 7 anterior a 7.30 e ILIAS 8 anterior a 8.11 permite a atacantes remotos autenticados con privilegios administrativos inyectar scripts web o HTML de su elecci\u00f3n mediante la carga de archivos XML."
}
],
"metrics": {},
@ -15,6 +19,10 @@
{
"url": "https://docu.ilias.de/ilias.php?baseClass=illmpresentationgui&cmd=layout&ref_id=1719&obj_id=170029",
"source": "cve@mitre.org"
},
{
"url": "https://insinuator.net/2024/05/security-advisory-achieving-php-code-execution-in-ilias-elearning-lms-before-v7-30-v8-11-v9-1/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-33528",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-21T15:15:29.167",
"lastModified": "2024-05-21T16:53:56.550",
"lastModified": "2024-05-23T17:15:29.213",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A Stored Cross-site Scripting (XSS) vulnerability in ILIAS 7 before 7.30 and ILIAS 8 before 8.11 allows remote authenticated attackers with tutor privileges to inject arbitrary web script or HTML via XML file upload."
},
{
"lang": "es",
"value": " Una vulnerabilidad de Cross Site Scripting Almacenado (XSS) en ILIAS 7 anterior a 7.30 e ILIAS 8 anterior a 8.11 permite a atacantes remotos autenticados con privilegios de tutor inyectar scripts web o HTML de su elecci\u00f3n mediante la carga de archivos XML."
}
],
"metrics": {},
@ -15,6 +19,10 @@
{
"url": "https://docu.ilias.de/ilias.php?baseClass=illmpresentationgui&cmd=layout&ref_id=1719&obj_id=170029",
"source": "cve@mitre.org"
},
{
"url": "https://insinuator.net/2024/05/security-advisory-achieving-php-code-execution-in-ilias-elearning-lms-before-v7-30-v8-11-v9-1/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-33529",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-21T15:15:29.290",
"lastModified": "2024-05-21T16:53:56.550",
"lastModified": "2024-05-23T17:15:29.293",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "ILIAS 7 before 7.30 and ILIAS 8 before 8.11 as well as ILIAS 9.0 allow remote authenticated attackers with administrative privileges to execute operating system commands via file uploads with dangerous types."
},
{
"lang": "es",
"value": " ILIAS 7 anterior a 7.30 e ILIAS 8 anterior a 8.11, as\u00ed como ILIAS 9.0, permiten a atacantes remotos autenticados con privilegios administrativos ejecutar comandos del sistema operativo mediante la carga de archivos con tipos peligrosos."
}
],
"metrics": {},
@ -15,6 +19,10 @@
{
"url": "https://docu.ilias.de/ilias.php?baseClass=illmpresentationgui&cmd=layout&ref_id=1719&obj_id=170040",
"source": "cve@mitre.org"
},
{
"url": "https://insinuator.net/2024/05/security-advisory-achieving-php-code-execution-in-ilias-elearning-lms-before-v7-30-v8-11-v9-1/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-34927",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-23T17:15:29.373",
"lastModified": "2024-05-23T17:15:29.373",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A SQL injection vulnerability in /model/update_classroom.php in Campcodes Complete Web-Based School Management System 1.0 allows an attacker to execute arbitrary SQL commands via the name parameter."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2021.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-34928",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-23T17:15:29.460",
"lastModified": "2024-05-23T17:15:29.460",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A SQL injection vulnerability in /model/update_subject_routing.php in Campcodes Complete Web-Based School Management System 1.0 allows an attacker to execute arbitrary SQL commands via the grade parameter."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2025.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-34929",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-23T17:15:29.550",
"lastModified": "2024-05-23T17:15:29.550",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A SQL injection vulnerability in /view/find_friends.php in Campcodes Complete Web-Based School Management System 1.0 allows an attacker to execute arbitrary SQL commands via the my_index parameter."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2030.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-34930",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-23T17:15:29.830",
"lastModified": "2024-05-23T17:15:29.830",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A SQL injection vulnerability in /model/all_events1.php in Campcodes Complete Web-Based School Management System 1.0 allows attacker to execute arbitrary SQL commands via the month parameter."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2026.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-34931",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-23T17:15:29.930",
"lastModified": "2024-05-23T17:15:29.930",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A SQL injection vulnerability in /model/update_subject.php in Campcodes Complete Web-Based School Management System 1.0 allows an attacker to execute arbitrary SQL commands via the name parameter."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2024.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-34932",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-23T17:15:30.017",
"lastModified": "2024-05-23T17:15:30.017",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A SQL injection vulnerability in /model/update_exam.php in Campcodes Complete Web-Based School Management System 1.0 allows an attacker to execute arbitrary SQL commands via the name parameter."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2022.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-34933",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-23T17:15:30.107",
"lastModified": "2024-05-23T17:15:30.107",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A SQL injection vulnerability in /model/update_grade.php in Campcodes Complete Web-Based School Management System 1.0 allows an attacker to execute arbitrary SQL commands via the admission_fee parameter."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2023.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-34934",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-23T17:15:30.197",
"lastModified": "2024-05-23T17:15:30.197",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A SQL injection vulnerability in /view/emarks_range_grade_update_form.php in Campcodes Complete Web-Based School Management System 1.0 allows an attacker to execute arbitrary SQL commands via the conversation_id parameter."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2028.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-34935",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-23T17:15:30.280",
"lastModified": "2024-05-23T17:15:30.280",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A SQL injection vulnerability in /view/conversation_history_admin.php in Campcodes Complete Web-Based School Management System 1.0 allows an attacker to execute arbitrary SQL commands via the conversation_id parameter."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2027.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-34936",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-23T17:15:30.363",
"lastModified": "2024-05-23T17:15:30.363",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A SQL injection vulnerability in /view/event1.php in Campcodes Complete Web-Based School Management System 1.0 allows an attacker to execute arbitrary SQL commands via the month parameter."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2029.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-35081",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-23T17:15:30.457",
"lastModified": "2024-05-23T17:15:30.457",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "LuckyFrameWeb v3.5.2 was discovered to contain an arbitrary file deletion vulnerability via the fileName parameter in the fileDownload method."
}
],
"metrics": {},
"references": [
{
"url": "http://www.luckyframe.cn/",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/35081.txt",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-35082",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-23T17:15:30.547",
"lastModified": "2024-05-23T17:15:30.547",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "J2EEFAST v2.7.0 was discovered to contain a SQL injection vulnerability via the findPage function in SysOperLogMapper.xml."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/35082.txt",
"source": "cve@mitre.org"
},
{
"url": "https://www.j2eefast.com/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-35083",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-23T17:15:30.637",
"lastModified": "2024-05-23T17:15:30.637",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "J2EEFAST v2.7.0 was discovered to contain a SQL injection vulnerability via the findPage function in SysLoginInfoMapper.xml."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/35083.txt",
"source": "cve@mitre.org"
},
{
"url": "https://www.j2eefast.com/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-35084",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-23T17:15:30.733",
"lastModified": "2024-05-23T17:15:30.733",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "J2EEFAST v2.7.0 was discovered to contain a SQL injection vulnerability via the findPage function in SysMsgPushMapper.xml."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/35084.txt",
"source": "cve@mitre.org"
},
{
"url": "https://www.j2eefast.com/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-35085",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-23T17:15:30.820",
"lastModified": "2024-05-23T17:15:30.820",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "J2EEFAST v2.7.0 was discovered to contain a SQL injection vulnerability via the findPage function in ProcessDefinitionMapper.xml."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/35085.txt",
"source": "cve@mitre.org"
},
{
"url": "https://www.j2eefast.com/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-35086",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-23T17:15:30.943",
"lastModified": "2024-05-23T17:15:30.943",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "J2EEFAST v2.7.0 was discovered to contain a SQL injection vulnerability via the findPage function in BpmTaskFromMapper.xml ."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/35086.txt",
"source": "cve@mitre.org"
},
{
"url": "https://www.j2eefast.com/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-35090",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-23T17:15:31.033",
"lastModified": "2024-05-23T17:15:31.033",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "J2EEFAST v2.7.0 was discovered to contain a SQL injection vulnerability via the findPage function in SysUreportFileMapper.xml."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/35090.txt",
"source": "cve@mitre.org"
},
{
"url": "https://www.j2eefast.com/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-35091",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-23T17:15:31.127",
"lastModified": "2024-05-23T17:15:31.127",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "J2EEFAST v2.7.0 was discovered to contain a SQL injection vulnerability via the findPage function in SysTenantMapper.xml."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/35091.txt",
"source": "cve@mitre.org"
},
{
"url": "https://www.j2eefast.com/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,51 @@
{
"id": "CVE-2024-4365",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-05-23T17:15:31.370",
"lastModified": "2024-05-23T17:15:31.370",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Advanced iFrame plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018add_iframe_url_as_param_direct\u2019 parameter in versions up to, and including, 2024.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/advanced-iframe/trunk/includes/advanced-iframe-main-after-iframe.php#L30",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3090438/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/21990e54-c3a2-4bca-b164-132ad456e651?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-4563",
"sourceIdentifier": "security@progress.com",
"published": "2024-05-22T17:16:15.730",
"lastModified": "2024-05-22T18:59:20.240",
"lastModified": "2024-05-23T16:15:08.867",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The Progress MOVEit Automation configuration export function prior to 2024.0.1 uses a cryptographic method with insufficient bit length."
"value": "The Progress MOVEit Automation configuration export function prior to 2024.0.0 uses a cryptographic method with insufficient bit length."
}
],
"metrics": {

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-5143",
"sourceIdentifier": "hp-security-alert@hp.com",
"published": "2024-05-23T17:15:31.560",
"lastModified": "2024-05-23T17:15:31.560",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A user with device administrative privileges can change existing SMTP server settings on the device, without having to re-enter SMTP server credentials. By redirecting send-to-email traffic to the new server, the original SMTP server credentials may potentially be exposed."
}
],
"metrics": {},
"references": [
{
"url": "https://support.hp.com/us-en/document/ish_10643804-10643841-16/HPSBPI03941",
"source": "hp-security-alert@hp.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-05-23T16:00:38.102251+00:00
2024-05-23T18:00:40.277142+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-05-23T15:55:49.800000+00:00
2024-05-23T18:00:08.207000+00:00
```
### Last Data Feed Release
@ -33,42 +33,66 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
251588
251610
```
### CVEs added in the last Commit
Recently added CVEs: `3`
Recently added CVEs: `22`
- [CVE-2024-35222](CVE-2024/CVE-2024-352xx/CVE-2024-35222.json) (`2024-05-23T14:15:09.603`)
- [CVE-2024-5084](CVE-2024/CVE-2024-50xx/CVE-2024-5084.json) (`2024-05-23T15:15:15.970`)
- [CVE-2024-5085](CVE-2024/CVE-2024-50xx/CVE-2024-5085.json) (`2024-05-23T15:15:16.540`)
- [CVE-2023-4859](CVE-2023/CVE-2023-48xx/CVE-2023-4859.json) (`2024-05-23T16:15:08.793`)
- [CVE-2024-2301](CVE-2024/CVE-2024-23xx/CVE-2024-2301.json) (`2024-05-23T17:15:28.810`)
- [CVE-2024-34927](CVE-2024/CVE-2024-349xx/CVE-2024-34927.json) (`2024-05-23T17:15:29.373`)
- [CVE-2024-34928](CVE-2024/CVE-2024-349xx/CVE-2024-34928.json) (`2024-05-23T17:15:29.460`)
- [CVE-2024-34929](CVE-2024/CVE-2024-349xx/CVE-2024-34929.json) (`2024-05-23T17:15:29.550`)
- [CVE-2024-34930](CVE-2024/CVE-2024-349xx/CVE-2024-34930.json) (`2024-05-23T17:15:29.830`)
- [CVE-2024-34931](CVE-2024/CVE-2024-349xx/CVE-2024-34931.json) (`2024-05-23T17:15:29.930`)
- [CVE-2024-34932](CVE-2024/CVE-2024-349xx/CVE-2024-34932.json) (`2024-05-23T17:15:30.017`)
- [CVE-2024-34933](CVE-2024/CVE-2024-349xx/CVE-2024-34933.json) (`2024-05-23T17:15:30.107`)
- [CVE-2024-34934](CVE-2024/CVE-2024-349xx/CVE-2024-34934.json) (`2024-05-23T17:15:30.197`)
- [CVE-2024-34935](CVE-2024/CVE-2024-349xx/CVE-2024-34935.json) (`2024-05-23T17:15:30.280`)
- [CVE-2024-34936](CVE-2024/CVE-2024-349xx/CVE-2024-34936.json) (`2024-05-23T17:15:30.363`)
- [CVE-2024-35081](CVE-2024/CVE-2024-350xx/CVE-2024-35081.json) (`2024-05-23T17:15:30.457`)
- [CVE-2024-35082](CVE-2024/CVE-2024-350xx/CVE-2024-35082.json) (`2024-05-23T17:15:30.547`)
- [CVE-2024-35083](CVE-2024/CVE-2024-350xx/CVE-2024-35083.json) (`2024-05-23T17:15:30.637`)
- [CVE-2024-35084](CVE-2024/CVE-2024-350xx/CVE-2024-35084.json) (`2024-05-23T17:15:30.733`)
- [CVE-2024-35085](CVE-2024/CVE-2024-350xx/CVE-2024-35085.json) (`2024-05-23T17:15:30.820`)
- [CVE-2024-35086](CVE-2024/CVE-2024-350xx/CVE-2024-35086.json) (`2024-05-23T17:15:30.943`)
- [CVE-2024-35090](CVE-2024/CVE-2024-350xx/CVE-2024-35090.json) (`2024-05-23T17:15:31.033`)
- [CVE-2024-35091](CVE-2024/CVE-2024-350xx/CVE-2024-35091.json) (`2024-05-23T17:15:31.127`)
- [CVE-2024-4365](CVE-2024/CVE-2024-43xx/CVE-2024-4365.json) (`2024-05-23T17:15:31.370`)
- [CVE-2024-5143](CVE-2024/CVE-2024-51xx/CVE-2024-5143.json) (`2024-05-23T17:15:31.560`)
### CVEs modified in the last Commit
Recently modified CVEs: `20`
Recently modified CVEs: `27`
- [CVE-2021-47326](CVE-2021/CVE-2021-473xx/CVE-2021-47326.json) (`2024-05-23T14:15:09.033`)
- [CVE-2023-50180](CVE-2023/CVE-2023-501xx/CVE-2023-50180.json) (`2024-05-23T15:55:49.800`)
- [CVE-2024-22026](CVE-2024/CVE-2024-220xx/CVE-2024-22026.json) (`2024-05-23T15:17:25.833`)
- [CVE-2024-23105](CVE-2024/CVE-2024-231xx/CVE-2024-23105.json) (`2024-05-23T15:52:39.123`)
- [CVE-2024-26650](CVE-2024/CVE-2024-266xx/CVE-2024-26650.json) (`2024-05-23T14:15:09.293`)
- [CVE-2024-28188](CVE-2024/CVE-2024-281xx/CVE-2024-28188.json) (`2024-05-23T14:15:09.403`)
- [CVE-2024-29997](CVE-2024/CVE-2024-299xx/CVE-2024-29997.json) (`2024-05-23T15:50:29.970`)
- [CVE-2024-29998](CVE-2024/CVE-2024-299xx/CVE-2024-29998.json) (`2024-05-23T15:50:22.200`)
- [CVE-2024-29999](CVE-2024/CVE-2024-299xx/CVE-2024-29999.json) (`2024-05-23T15:50:12.307`)
- [CVE-2024-30000](CVE-2024/CVE-2024-300xx/CVE-2024-30000.json) (`2024-05-23T15:50:00.560`)
- [CVE-2024-30001](CVE-2024/CVE-2024-300xx/CVE-2024-30001.json) (`2024-05-23T15:49:51.737`)
- [CVE-2024-30002](CVE-2024/CVE-2024-300xx/CVE-2024-30002.json) (`2024-05-23T15:49:44.497`)
- [CVE-2024-30003](CVE-2024/CVE-2024-300xx/CVE-2024-30003.json) (`2024-05-23T15:49:27.550`)
- [CVE-2024-30004](CVE-2024/CVE-2024-300xx/CVE-2024-30004.json) (`2024-05-23T15:49:18.957`)
- [CVE-2024-30005](CVE-2024/CVE-2024-300xx/CVE-2024-30005.json) (`2024-05-23T15:44:22.133`)
- [CVE-2024-30030](CVE-2024/CVE-2024-300xx/CVE-2024-30030.json) (`2024-05-23T15:39:28.250`)
- [CVE-2024-35876](CVE-2024/CVE-2024-358xx/CVE-2024-35876.json) (`2024-05-23T14:15:09.830`)
- [CVE-2024-35881](CVE-2024/CVE-2024-358xx/CVE-2024-35881.json) (`2024-05-23T14:15:09.927`)
- [CVE-2024-35906](CVE-2024/CVE-2024-359xx/CVE-2024-35906.json) (`2024-05-23T14:15:10.010`)
- [CVE-2024-4947](CVE-2024/CVE-2024-49xx/CVE-2024-4947.json) (`2024-05-23T15:19:22.543`)
- [CVE-2018-5730](CVE-2018/CVE-2018-57xx/CVE-2018-5730.json) (`2024-05-23T17:53:44.783`)
- [CVE-2019-7256](CVE-2019/CVE-2019-72xx/CVE-2019-7256.json) (`2024-05-23T17:58:01.130`)
- [CVE-2020-1472](CVE-2020/CVE-2020-14xx/CVE-2020-1472.json) (`2024-05-23T17:56:29.137`)
- [CVE-2021-36088](CVE-2021/CVE-2021-360xx/CVE-2021-36088.json) (`2024-05-23T16:15:08.583`)
- [CVE-2021-47164](CVE-2021/CVE-2021-471xx/CVE-2021-47164.json) (`2024-05-23T17:50:11.240`)
- [CVE-2023-3603](CVE-2023/CVE-2023-36xx/CVE-2023-3603.json) (`2024-05-23T17:56:49.850`)
- [CVE-2023-36640](CVE-2023/CVE-2023-366xx/CVE-2023-36640.json) (`2024-05-23T17:46:46.207`)
- [CVE-2023-40720](CVE-2023/CVE-2023-407xx/CVE-2023-40720.json) (`2024-05-23T16:38:28.923`)
- [CVE-2023-41993](CVE-2023/CVE-2023-419xx/CVE-2023-41993.json) (`2024-05-23T17:51:57.663`)
- [CVE-2023-44247](CVE-2023/CVE-2023-442xx/CVE-2023-44247.json) (`2024-05-23T16:35:22.593`)
- [CVE-2023-45583](CVE-2023/CVE-2023-455xx/CVE-2023-45583.json) (`2024-05-23T16:23:08.470`)
- [CVE-2023-45586](CVE-2023/CVE-2023-455xx/CVE-2023-45586.json) (`2024-05-23T16:07:16.873`)
- [CVE-2023-46714](CVE-2023/CVE-2023-467xx/CVE-2023-46714.json) (`2024-05-23T16:03:21.917`)
- [CVE-2023-48788](CVE-2023/CVE-2023-487xx/CVE-2023-48788.json) (`2024-05-23T18:00:08.207`)
- [CVE-2024-21338](CVE-2024/CVE-2024-213xx/CVE-2024-21338.json) (`2024-05-23T17:57:04.240`)
- [CVE-2024-23225](CVE-2024/CVE-2024-232xx/CVE-2024-23225.json) (`2024-05-23T17:57:40.620`)
- [CVE-2024-23296](CVE-2024/CVE-2024-232xx/CVE-2024-23296.json) (`2024-05-23T17:57:26.870`)
- [CVE-2024-27198](CVE-2024/CVE-2024-271xx/CVE-2024-27198.json) (`2024-05-23T17:57:49.653`)
- [CVE-2024-3019](CVE-2024/CVE-2024-30xx/CVE-2024-3019.json) (`2024-05-23T17:15:31.220`)
- [CVE-2024-33525](CVE-2024/CVE-2024-335xx/CVE-2024-33525.json) (`2024-05-23T17:15:28.933`)
- [CVE-2024-33526](CVE-2024/CVE-2024-335xx/CVE-2024-33526.json) (`2024-05-23T17:15:29.020`)
- [CVE-2024-33527](CVE-2024/CVE-2024-335xx/CVE-2024-33527.json) (`2024-05-23T17:15:29.103`)
- [CVE-2024-33528](CVE-2024/CVE-2024-335xx/CVE-2024-33528.json) (`2024-05-23T17:15:29.213`)
- [CVE-2024-33529](CVE-2024/CVE-2024-335xx/CVE-2024-33529.json) (`2024-05-23T17:15:29.293`)
- [CVE-2024-4563](CVE-2024/CVE-2024-45xx/CVE-2024-4563.json) (`2024-05-23T16:15:08.867`)
## Download and Usage

View File

@ -110139,7 +110139,7 @@ CVE-2018-0432,0,0,975cb71d4b7fdf7c66ecbe36678b7bbffb3bd2ad455a1d9b500d8e3c8cdd37
CVE-2018-0433,0,0,a0bbeba86f3c384ea9a584a838f93465b9860a7b5a24c23868132d089021a6e5,2020-08-28T18:46:36.733000
CVE-2018-0434,0,0,6d1df86614f8715c40b691188d603e64497e6d18463ba2a455a29fc5be66492a,2019-10-09T23:32:04.477000
CVE-2018-0435,0,0,4e4aa0b54b3592779827ce60f459e22c64ff213359b9b52ccc3c11172976610e,2019-10-09T23:32:04.647000
CVE-2018-0436,0,0,8f845dd7a3e57e012afcf94465afd86010b2cfaa982e7fabcc5fd0567b6b74a0,2019-10-09T23:32:04.757000
CVE-2018-0436,0,1,e7424650ad1c9ac9a404b6a834a393a892e3415c9b97333e58b56c83a085c2d4,2024-05-23T17:56:44.980000
CVE-2018-0437,0,0,7eafacd0718b5df0cb46abdb3ee897931a3332ef458b21f0ee0cc7b8f8ee0819,2019-10-09T23:32:04.880000
CVE-2018-0438,0,0,02b7d8728d776df355f868601010cff8c042bceca5fa652d5fa252a516d42b03,2019-10-09T23:32:05.023000
CVE-2018-0439,0,0,60cc2dcbfe97db13d2bd0421c76df29c1fd1427acaae1d280cd365b177c1e858,2019-10-09T23:32:05.147000
@ -124074,8 +124074,8 @@ CVE-2018-5725,0,0,58c24773cc6765e1a460e39b9eca41ee373dd88fea6cec43e4a8b2022fa013
CVE-2018-5726,0,0,98bb2103f8c892a2b91838ccff69e7c8a58b6b02780a483d746ee97089c0ecdc,2018-02-05T20:07:10.163000
CVE-2018-5727,0,0,39977449daea5e9e9e06d6978481ea776af06a32c10a8feedab427bc9e751080,2021-01-26T12:50:41.693000
CVE-2018-5728,0,0,d7a0bae50bc4af6a3f18146c16f588c760e2b1a524b780aaed42469978c436ad,2018-02-02T15:23:20.187000
CVE-2018-5729,0,0,6bfcdc6b53e5f2cdb4448e87fe34379257fd3a9cf7bc5c1be6350f8d3bc72a7b,2023-11-07T02:58:49.357000
CVE-2018-5730,0,0,03ba48aa540ea72d498f1170cb65cdc24573b67d87e33f830052d7ce6e4e6863,2023-11-07T02:58:49.433000
CVE-2018-5729,0,1,09292357f984df082b5f3c283a1e2b35050b7e38c301d1bfc46bc1de0fd40975,2024-05-23T17:52:18.397000
CVE-2018-5730,0,1,811bebc2cc1e7f2ce3198d362397389a526d145ccb0daccc4fd9051605540cf6,2024-05-23T17:53:44.783000
CVE-2018-5731,0,0,b526198add681b2212e28528f4d6d2fbb9e3429eae811bb1c4f4b66e4eb731c3,2018-04-20T17:03:16.847000
CVE-2018-5732,0,0,0323d5fa9cdfc1f069648119a0b4678a38749f88914d738c7dbf77c8def1f728,2020-01-09T21:14:41.590000
CVE-2018-5733,0,0,b7574344e1389023575486f005caaf9c858a2144f68ba2b7cb846376108b152a,2020-01-09T21:08:05.743000
@ -141820,7 +141820,7 @@ CVE-2019-7252,0,0,867184020b08f3fc709306c75a2c692cefc343ba6b5fd49a37a531f1cdf36f
CVE-2019-7253,0,0,fad52b53282803d4d4d5e4e473135d9e4346b8ca3d896ff1b05ae3d9f491a8b9,2019-07-03T17:19:15.327000
CVE-2019-7254,0,0,f01c4cdeab11b9ee74f295802daff28c7992564c5d93a420f6f97a384f4473f8,2021-10-04T17:15:57.257000
CVE-2019-7255,0,0,d0345945117860857123641eb29c7700e1e9f797af57bb14c8b9d8b6af6257bb,2022-10-14T01:21:44.847000
CVE-2019-7256,0,0,4560bce49e2f2f22a0c606cd7bb956e2bc722590b32eebe1df35fb9656544dc3,2024-03-26T01:00:02.003000
CVE-2019-7256,0,1,697a3a29292970c38153676480bc6a81cf6741f8f8d78c0fc991b2aaf3f78ffc,2024-05-23T17:58:01.130000
CVE-2019-7257,0,0,c12bc70a2706aa0b1a235996b97baa21edcbdbf4fa73b5dff9cad9d98f3e95db,2022-10-14T01:32:10.637000
CVE-2019-7258,0,0,871837c4692b71db165da95382f732357ce210cf9527f590a57fa413b26df05a,2022-10-14T01:33:11.630000
CVE-2019-7259,0,0,46f6a86727161a6a5d745e3c1fecd80f0957dd84595b021b3c0adac240e889d9,2022-10-14T01:13:17.953000
@ -149444,7 +149444,7 @@ CVE-2020-14716,0,0,5badb156bfa6a0f957cfc7f3dc940f85418f0c19e77a06c35b4d2fab3aae3
CVE-2020-14717,0,0,d750fa1214222fb54b4b6858b791e99aa2278446bd802ebed76be324865f9daa,2020-07-20T18:29:40.307000
CVE-2020-14718,0,0,dd5a8ba52c9ae46eb2f826050fda0306cd8da7ca3432db732360ad4432ffa3f4,2020-07-20T18:26:56.473000
CVE-2020-14719,0,0,fa01a73275bf37095594dfc5aad4c28047122823eb646942a43024cec25ab80c,2020-07-20T18:19:58.587000
CVE-2020-1472,0,0,2ee7c65693cc8df27b4e165e1f74c1c521a7da6dcb390d863a9b078d7cf8fe42,2024-01-19T00:15:11.167000
CVE-2020-1472,0,1,d9051d3a074f53e2a8250b98ffd6bc153e28843eb8947c8f1ee60f2a8dacc2d7,2024-05-23T17:56:29.137000
CVE-2020-14720,0,0,18d759ee3857691e5fa8331e309ac26705c066e68c3041be62d8d5506a8392e1,2020-07-20T17:52:43.707000
CVE-2020-14721,0,0,9001f7716fe4797834a9a925d584631d4aa45f3d555b58993a8157fe00a38bb8,2020-07-21T00:54:32.320000
CVE-2020-14722,0,0,e2be99b920a26e253bd620be1b29d937bde31112983c216884cbfdb6d02247bb,2020-07-21T00:53:08.270000
@ -178781,7 +178781,7 @@ CVE-2021-36084,0,0,1943efc4f356b9aee63e2eb0ed82127d1fa17fe6cbdfbc137cee1dfc9d566
CVE-2021-36085,0,0,8b0b318340c0cfa9377b40b05889171387eef025025d4786abcdf87b01d4dac7,2023-11-07T03:36:42.577000
CVE-2021-36086,0,0,7a03bdc520004ea7495646f8abc513cf5e257dc64059a1a188df6af204d9818d,2023-11-07T03:36:42.637000
CVE-2021-36087,0,0,1f1eb59215453aeafe92c770fc46207bdcbf6ff56c352be49e57008075153005,2023-11-07T03:36:42.693000
CVE-2021-36088,0,0,31d2988a7aefc387ec79003bdbb6eac2201a3474ac6e2873932f89f0fb237226,2021-07-08T18:33:52.517000
CVE-2021-36088,0,1,7bb6861f45adb90d9f6a84c8c76fb5d6635b03cb3ea082b13cc92a5faa4b6c3a,2024-05-23T16:15:08.583000
CVE-2021-36089,0,0,640f9942350bea8f21ae3b71210f665b377699c21a1d3083aeb271653d318cd8,2021-07-06T21:04:08.783000
CVE-2021-3609,0,0,e0ed8226661b0941186f50d52d52ac4837f1545f3698081026c3faebf3817dc4,2023-08-11T19:44:29.540000
CVE-2021-36090,0,0,14f14d2c78a07fa46898d109e1cad7365fec7e87d402ec6b9d012fd7f8704552,2023-11-07T03:36:42.777000
@ -186952,7 +186952,7 @@ CVE-2021-47160,0,0,e9cd458b99fed8ba6ceea1a5df90f0bbdef973c04932e647742ef25d24c86
CVE-2021-47161,0,0,15e0b50e918bcd53a64719c927820f71a03df4384300f734427881f04d0280f1,2024-03-25T13:47:14.087000
CVE-2021-47162,0,0,fcc7e7eeb91f5c4e10b8e27cbaf203997edcbab5f891b90e265a0929b4470c68,2024-03-25T13:47:14.087000
CVE-2021-47163,0,0,8e4bcebda8e8dba0f896f1be4c45e4efa9b09929284864ecd45c1184cbc326e1,2024-03-25T13:47:14.087000
CVE-2021-47164,0,0,b6f09e9563d52447a29bb22e98b1d3f79dbe3a9daddc4d325813e10743cf1974,2024-03-25T13:47:14.087000
CVE-2021-47164,0,1,296e280b9e0e6917e501f4c47c28145cf08a085357b0f1e2eb4afdd08828fa2c,2024-05-23T17:50:11.240000
CVE-2021-47165,0,0,d69b73beac52d3b607749a9797524167b46e9ffcf87b692ee84045d9c3cf699f,2024-03-25T13:47:14.087000
CVE-2021-47166,0,0,30bbc3d856914a16307e2def1b6f70c79550ee4f6277ea6ed0a2d9cf25cd3473,2024-03-25T13:47:14.087000
CVE-2021-47167,0,0,6a26e20136c3a035ed6e4268c69534901ce67e944a707a3910eb8e55dd2c5be4,2024-03-25T13:47:14.087000
@ -187114,7 +187114,7 @@ CVE-2021-47322,0,0,25941f11f6cdb24df7c5c0f2aa6c5b78364df341920b9c7a0b62dc81e4835
CVE-2021-47323,0,0,0412a616e804bd6be1fa1c0e54f929277e1f193bae320334e0ac115cd1e4ebac,2024-05-21T16:54:26.047000
CVE-2021-47324,0,0,60dd0c484bd6be4686e15033039eba2e8b2fbb60fcca3cb6a6fb1f82e386dbce,2024-05-21T16:54:26.047000
CVE-2021-47325,0,0,c5dcfdd22f3623b2f770e8401b4217741bf215ab20fb8333065546ad588bd315,2024-05-21T16:54:26.047000
CVE-2021-47326,0,1,effcfe425dd2a39d7ea0ddc982e859be643afc1e8970fc98319f837a9ad1e665,2024-05-23T14:15:09.033000
CVE-2021-47326,0,0,effcfe425dd2a39d7ea0ddc982e859be643afc1e8970fc98319f837a9ad1e665,2024-05-23T14:15:09.033000
CVE-2021-47327,0,0,14e108343d824f32fa6d8e99dd71c84b76fcc32a5c17195b90ffc61da8715f68,2024-05-21T16:54:26.047000
CVE-2021-47328,0,0,cc55ac1417f4577e78630f053b6ebf882cc6a2d6c87343bb5e9d5d56a2749154,2024-05-21T16:54:26.047000
CVE-2021-47329,0,0,2ebcf8a4f93d8f4c49ca06e4fc529bc9a1bb1edab1b818ea6128b80f240f31c4,2024-05-21T16:54:26.047000
@ -226397,7 +226397,7 @@ CVE-2023-36026,0,0,65b4b2c363927d614a1aa354e95d97eb7c36ec075c8085ee3fa667b753d87
CVE-2023-36027,0,0,326f76a40467d734af7c91cbafd62c59ccab632810da59186f85839f79e7fe34,2023-11-16T20:02:02.867000
CVE-2023-36028,0,0,3d7914a7acb242ebd5d4dc7b4e49dce6b49e8dcd764bb9ca42d18a3979884b75,2023-11-20T17:53:37.477000
CVE-2023-36029,0,0,0ae7d10103f2312d234b16b05b49e3822bcf1cf250ddff3d80ce925b7f9fc3a5,2024-02-03T09:15:09.903000
CVE-2023-3603,0,0,6378f08672394adc3b94e820cebb6e12e86de441d5039cb5ebd85212ea4c0aef,2023-11-07T04:19:07.370000
CVE-2023-3603,0,1,b32c090f737c60becb6b56e4974807de881f726907cce6baf44bc10819605eab,2024-05-23T17:56:49.850000
CVE-2023-36030,0,0,7317facb2b24abfcce56d441db23d20c3442079ad8131940a0837aba4d41654f,2023-11-20T19:54:18.003000
CVE-2023-36031,0,0,7e9aba143252a7784c41cf9f9a220002a93e838ec896bfee37ae04d894405a1a,2023-11-20T19:53:58.287000
CVE-2023-36033,0,0,428133f3dc2624385d4b1df9243a1659b58d9f9c413be30e65137eb76c16ddd4,2023-11-20T19:53:39.690000
@ -226823,7 +226823,7 @@ CVE-2023-36637,0,0,7c305b9ca634c22ed8447c596b332935f57808c9b17b6c12f9ff14dac2945
CVE-2023-36638,0,0,8c3ee86cc952c7fdc1ac68e14cf4f62efc4edb7d1fbec7d978dfc2c37415109d,2023-11-07T04:16:39.783000
CVE-2023-36639,0,0,6fdd11eea4a98277c97f4888c49d699a68d6d370b78d7d85ad9e5ac9fa763f05,2023-12-15T18:54:15.480000
CVE-2023-3664,0,0,ef51e6923199f396685dbaa0767c203536e314e4a8d5e60a049d3f5911c5ddcb,2023-11-07T04:19:17.493000
CVE-2023-36640,0,0,0d1497a55884a2a329d33908d7bcb9ef6e564594723e024508daa06ac8a5d8c9,2024-05-14T19:17:55.627000
CVE-2023-36640,0,1,7ca360a3dbb6af59c04355dd504f61eb658eb920a769b77fb2e418abf7b0d0f5,2024-05-23T17:46:46.207000
CVE-2023-36641,0,0,14eed1895e1dd459b3f8a6375e0c4bbaa4b9943f00f080f76bb14a4e12712504,2023-11-20T19:59:59.920000
CVE-2023-36642,0,0,b5817bb3ab405e31d7bbc953f484d8198bb18a03572502df584a98977f70bb84,2023-11-07T04:16:39.923000
CVE-2023-36643,0,0,caa7b55eb3439a56a7ada7953af427a7bfa1f0a80af8955b41ee8a026214fc73,2024-04-04T12:48:41.700000
@ -230049,7 +230049,7 @@ CVE-2023-40717,0,0,5e21b641815e67d8fd60e822e5a48457944fa11029dd9cab29e779abb944b
CVE-2023-40718,0,0,875bea918fdeb30dd3af0d1b889b1de37cb175f864ed5a44ad529fbffb476b3a,2023-11-07T04:20:20.783000
CVE-2023-40719,0,0,8e20f5ab9de3d4a89e416137cefd67c0d2e460904a66c3c7daa2e20afc27dabe,2023-11-21T02:05:04.860000
CVE-2023-4072,0,0,6f3beef0e5a180fc358e2e0d1984d6db5ee976874ae273d3925414567f36a16d,2024-01-31T17:15:13.883000
CVE-2023-40720,0,0,79fd1066a68544a1ae68e7716113df43ecfd58880ff2ba58c7a2484ca7de0e2e,2024-05-14T19:17:55.627000
CVE-2023-40720,0,1,2ab1ec96f7a7a569f1417e615b2a6c094502f5342881a756ef145d326d0da096,2024-05-23T16:38:28.923000
CVE-2023-40724,0,0,cb3a2a23d7d3552cc3b9f7afbcbdad16e1ec50d6a6ae674d611119eebbb98e22,2023-09-14T16:45:51.487000
CVE-2023-40725,0,0,5049b37cce0ba878e05f2903e62f673ca313dc566b2aa6161c2baf793576a9ad,2023-09-14T16:46:06.480000
CVE-2023-40726,0,0,e68694ff0de5714c7a73990ef97ef1bc5ff046f0794ddf59491f51664fdf8142,2023-09-14T16:46:40.793000
@ -230972,7 +230972,7 @@ CVE-2023-4199,0,0,f7de59f6b2eff5d85d5c81edbc58bffdc241931d6db8c8ac7e1eecaf7bbbe3
CVE-2023-41990,0,0,4cdf41ae5457182e2854914f83e208b2b103461a48653080b69c6bc694e9ca27,2024-02-16T18:45:01.993000
CVE-2023-41991,0,0,b9b7eeceae5fb1c749856b474c11967b1f94ed12b649a9ca87d624eb6cfcea52,2024-01-10T22:15:49.337000
CVE-2023-41992,0,0,4eb24e92af8591fd41a5264722e8726361a4901d27ef469b051a318156e45b2b,2024-01-10T22:15:49.427000
CVE-2023-41993,0,0,e3777983737041f8723bf661a7e390e472e9f2e755b5a6cbf6b6debf634efeb0,2024-04-26T09:15:07.533000
CVE-2023-41993,0,1,8b66a38717b6c137c1fca203d1eb351e3cab82720e86b23cd64a6fb3575cb509,2024-05-23T17:51:57.663000
CVE-2023-41994,0,0,9d9ed96a7983233cac79f96192d0a87b7a85f153815c6f80ec3cd0d903fdd3d2,2024-01-12T14:42:23.890000
CVE-2023-41995,0,0,e3cc6815d15e6c68ba1ad2369c922ee2a0d1bddabf438d7900aa1668a96a5bd0,2023-12-22T16:15:29.073000
CVE-2023-41996,0,0,4b33e62f353d6c102117ee546f57300f74113d54fc9245a6b2d032ea8b426565,2023-12-22T22:15:07.727000
@ -232477,7 +232477,7 @@ CVE-2023-44243,0,0,16056a988df253d5e4fad26ed3d1b93e9d3c750da50f0a2f37aee816a8f91
CVE-2023-44244,0,0,a96d51d115ef932644b14e79441f1929b23ff9866db51cc3f78865880eda3f0a,2023-10-04T02:13:12.393000
CVE-2023-44245,0,0,2014e7cf6ca579fdaa00810edc6c6bf2bbab15e6870f8206a06172b70a9d5101,2023-10-04T11:48:34.220000
CVE-2023-44246,0,0,0c54e73b30af9e05f46af7f5d48162eb5a2f90a3a89f64d7d1f77a5c3fc09910,2023-10-12T17:52:33
CVE-2023-44247,0,0,7a39fc14bed477015cde0059c3b4f1ae38f14c3ebb2204f1df57e95585bc892c,2024-05-14T19:17:55.627000
CVE-2023-44247,0,1,a3c0b86d7046025113286bf298c5273dabc83745551a30b916dcae1b9285d4d5,2024-05-23T16:35:22.593000
CVE-2023-44248,0,0,6794983adbae4d6139b19efec39d24ba21581d257693e94b37f910c37226eb42,2023-11-21T01:39:38.243000
CVE-2023-44249,0,0,7387e716bd2e1cc406de3520c5be46766f483d26051fdb8ea949636183bf1124,2023-12-21T01:05:13.217000
CVE-2023-44250,0,0,3165960603a0db493dd4bba12c66801115a708bb74106ce71e755ac95d8cd94b,2024-01-18T13:54:40.410000
@ -233214,9 +233214,9 @@ CVE-2023-4558,0,0,5a3d5caa88afd4f6e3d15c2f12016f2ce762ac9aff1cea6b11c8caf4ab4ae7
CVE-2023-45580,0,0,04e501e950d97ec2f6c2c242846fcd2bfed39668c0815b120a2d01ececd19eb7,2023-11-03T19:04:23.627000
CVE-2023-45581,0,0,367d5d01e919066242858bc41d20baeba68c4cfe1a7158bdfeddc812d1a129c6,2024-02-20T20:54:47.437000
CVE-2023-45582,0,0,ec3038d8e89bbe4a7db2f562aaf37c6a90f550f4c48b131a2c62e29f98347778,2023-11-18T03:28:51.550000
CVE-2023-45583,0,0,419365fdff8f1902df4440cc9d9adee834c1b014981f892dc21a6aab42c773c6,2024-05-14T19:17:55.627000
CVE-2023-45583,0,1,4490f35b0fdb554bdd8487000769c4f6e122715a6ab99a8ca80b669999f28f6c,2024-05-23T16:23:08.470000
CVE-2023-45585,0,0,f8948e6ae3dd3172522e4847e92a91dd603a009d568e79de2b51810b9e36e369,2023-11-18T03:29:09.223000
CVE-2023-45586,0,0,692e9b448b49b827e6e5a6063da7a7f6a893b280561ac1ac7639f36a90bf0460,2024-05-14T19:17:55.627000
CVE-2023-45586,0,1,a25a85857c7e079288d199a9018707a0a1eba26d93acc27701fdf5ef44d8c091,2024-05-23T16:07:16.873000
CVE-2023-45587,0,0,a9cb60a58e0c672e26b5905c5a5990c316a4eadd694972cc6304e59e4e2c383e,2023-12-15T19:41:03.370000
CVE-2023-4559,0,0,f0a8f2ece2812a257fe27a6432b60e7d568a02a3bf826633cc9c197c435b67b2,2024-05-17T02:31:39.610000
CVE-2023-45590,0,0,98628c5d512b4fa4db82f9f9a9f9c201229c72b697b9d090bf82475aac88350b,2024-04-10T13:24:22.187000
@ -234078,7 +234078,7 @@ CVE-2023-4671,0,0,ad1f968edfe36b5f1d6decd4caedc1c73ef3ae935fd3b1d84fb345aca578c5
CVE-2023-46711,0,0,1c36566bf77c88f8f580bee5807cda4cdab1040c046625d658316f3bf04fa201,2024-01-04T02:45:03.603000
CVE-2023-46712,0,0,d169d9deb918d86ddb3fd6f8a9da309e3ff3aef24d01eaf742dfc995e5cc9e07,2024-01-17T18:25:21.613000
CVE-2023-46713,0,0,651ba252a50beb076dbcd77eed9416207ba8847f69703fbd84a4801e460be956,2023-12-19T18:59:02.837000
CVE-2023-46714,0,0,d7953fa4209059c4a0640e27e483ccbd27c05971a4a1c2cb114e8720541413a9,2024-05-14T19:17:55.627000
CVE-2023-46714,0,1,86197f93886e9ae5ced0ada357f3600f3edd22b0fbf08fcca860f0ab2ed48159,2024-05-23T16:03:21.917000
CVE-2023-46717,0,0,aa258f839ea40a78ca0a10de84d911caccb021bd36a6a7345f56d9a2b06d9ab0,2024-03-21T21:04:18.200000
CVE-2023-4672,0,0,e7f018e5b00d8caa2cd6326fde538c208ac0fc901cdb1bcffceb003eeac57c07,2024-01-04T20:09:31.050000
CVE-2023-46722,0,0,ee1e20585c3fd0a1d9c68641566f4a09ec3ae4d7392bafc4c6a7ed95aa18cb3f,2023-11-08T17:53:25.937000
@ -235388,6 +235388,7 @@ CVE-2023-48586,0,0,fc22bc044d0e9c09395a419c53cb22d0ed5f9a8091b3690a7b42e8fd492a3
CVE-2023-48587,0,0,9887f6ee124c6b817348558214bd886cf22a59fd17e795d45c10b37d15ba49ec,2023-12-16T01:13:40.947000
CVE-2023-48588,0,0,a5c386edfe2afa5e79c2e6e2f54e7ccb3d215670b041ba9333e377c91197479d,2023-12-16T01:13:51.893000
CVE-2023-48589,0,0,8070e07307190b2946b4f6c304d08cd20a37a9eb1f54b65f9a4777b45588c5f8,2023-12-16T01:14:00.417000
CVE-2023-4859,1,1,bab3d2d38d202dc7d7e19e8eea63da314ed258b5cac69e0e77636f241d2f614d,2024-05-23T16:15:08.793000
CVE-2023-48590,0,0,b3010109e931c706e2a2603f33a3bfe833082449e88764ab1b75d3b9a253d407,2023-12-16T01:14:08.630000
CVE-2023-48591,0,0,c2db37813796e5de1a3d2de69fd6d585a7f09c8403b68923230fc0e13363a39b,2023-12-16T01:15:33.923000
CVE-2023-48592,0,0,55aa10b9e5a6051979db713e4faa350039fe182d37f47ec9315c46d29795b84d,2023-12-16T01:15:52.377000
@ -235577,7 +235578,7 @@ CVE-2023-48781,0,0,0b8167a5eef8ab6e938308c388d4115607ba3ad1846d34aa073b91ec79ad8
CVE-2023-48782,0,0,88145c135f3d36dc2324e589083cb79dceef7bf357c73c33782a57f9910e4f66,2023-12-15T20:01:55.773000
CVE-2023-48783,0,0,ebc0e9b096de11f5bb2feb6ecedfda87f1114290b6bb005e0f4f19fb8a6d2ef6,2024-01-17T18:24:38.617000
CVE-2023-48784,0,0,2c8c9b5cd73fccd6bf717ce3db3d03b76214161101a0e621003f928d07a57cf5,2024-04-17T12:15:07.353000
CVE-2023-48788,0,0,34a74b48d25913e490d4cc594c6129a6c91bce07a8d2d01b7625f50dbee729ec,2024-03-26T01:00:02.003000
CVE-2023-48788,0,1,a76225488769211eb3f82baf06e8c2fdae1734ff7e897a76c118d8a783dbc141,2024-05-23T18:00:08.207000
CVE-2023-4879,0,0,8ff2f4fac231edfb0e8e6c6042e670dbdf0da9230931b634f3b1ed60cbdab258,2023-09-18T18:58:43.767000
CVE-2023-48791,0,0,4e7d2cae3ad6ba11c4e276624bedca77887a0ee315b409ddadb10bd81db3bb45,2023-12-15T20:09:24.010000
CVE-2023-48792,0,0,a3c17617afe01ace18242f14c2f591f70a09281fccef1129ab04ab7743ac5ed0,2024-02-09T19:41:33.093000
@ -236437,7 +236438,7 @@ CVE-2023-50172,0,0,8f1e604d0a3446a4842b2c860e54ee234ad85566097adf5e80886653fae23
CVE-2023-50174,0,0,257a353ca8075f466599b6a997c2ba13e17640325aaabe34b5cdb618a3234661,2024-02-14T18:15:46.640000
CVE-2023-50175,0,0,c7250dad12f19a8301b9ce20d4f9bb1dc1cf49efd9cbcc8d021a9bbffc14204e,2024-01-02T19:53:20.863000
CVE-2023-5018,0,0,ebfc03c194c380adbe7ba283092d0866deefcaf7b065a9cfd3bf76185610fb9f,2024-05-17T02:32:46.463000
CVE-2023-50180,0,1,9cd7921a90bb04791113fa72304f128fef3a09a30724c8639da57628afffcae6,2024-05-23T15:55:49.800000
CVE-2023-50180,0,0,9cd7921a90bb04791113fa72304f128fef3a09a30724c8639da57628afffcae6,2024-05-23T15:55:49.800000
CVE-2023-50186,0,0,2fc7566893553d17602cd6056351966b18c9a9fbf7487f67397c412ccb6031f9,2024-05-03T12:48:41.067000
CVE-2023-50187,0,0,f9e79e1861e04ca0b0ba07ad4c02cae42db82c86165116a9ba43a1d5431d989d,2024-05-03T12:48:41.067000
CVE-2023-50188,0,0,99333eddf54988ebf2bb818a80ccb12dace8c8b929397bfd0d984100fc9a837f,2024-05-03T12:48:41.067000
@ -242411,7 +242412,7 @@ CVE-2024-21330,0,0,eb56e0230af29e58642a5f9543b56981fe7bd0d744f705bd50f9823e16aeb
CVE-2024-21334,0,0,7ddd17a1171e0fbf74c7193ebf0e0c369704573b0f6c3dbc6a5a03f447fcb727,2024-04-11T20:15:19.803000
CVE-2024-21336,0,0,dbdd347c9be132e735365af150fcc3e29e71ab509afdbf782d6c0ab1312ca435,2024-01-31T21:08:30.463000
CVE-2024-21337,0,0,bcd2afa99aecc3a7eda0bcab495feb4ce92f8a0ac6002ac1d5e3768f57675f34,2024-04-11T20:15:19.920000
CVE-2024-21338,0,0,ffaf74ffc55ebb4c5ebe0b91c371845f0699b5da565d4d3bba6c9bc40040ab6e,2024-04-11T20:15:20.070000
CVE-2024-21338,0,1,4a096c83fb1057a8fc2675b9a83e546135eca735a8b54822e515ca91f644298e,2024-05-23T17:57:04.240000
CVE-2024-21339,0,0,c6ef17782ee1dd876cbc8b46a2e76ff1e663ced736d6e798756efd2d61d6dbd8,2024-04-11T20:15:20.200000
CVE-2024-2134,0,0,2a687af4050c9be719cbe477e9fa0b7752c0a2c2fa5963c48bb64d4c9099e635,2024-05-17T02:38:03.667000
CVE-2024-21340,0,0,c8ac7ac496eb2577eec3898515c017e2d603dca1bcd91a79346472d7750b1527,2024-04-11T20:15:20.357000
@ -242841,7 +242842,7 @@ CVE-2024-22022,0,0,925c0d46bbd39b5d0f2644b5e26e0cd82488a20b7de7cccfa4639e9bb8f60
CVE-2024-22023,0,0,7e8e0e905a60ffd4a97223bf6516f7cf037ccc58c54cec4a4d059a3dd8a4e247,2024-04-08T22:51:43.003000
CVE-2024-22024,0,0,980d44adebdc63cfe4985efd7aa2ee2044d33423093fc7c9f165c43f20a43115,2024-02-13T15:15:32.193000
CVE-2024-22025,0,0,61459addde8d883e2fba52001930c3fdd5c1e72e223ae9ae0e9157b1bc2b1032,2024-03-27T03:15:11.187000
CVE-2024-22026,0,1,bd89c8932bab0799dd2c7776c38e476790db0b4a9adbb26a3947f5cea8cfccf7,2024-05-23T15:17:25.833000
CVE-2024-22026,0,0,bd89c8932bab0799dd2c7776c38e476790db0b4a9adbb26a3947f5cea8cfccf7,2024-05-23T15:17:25.833000
CVE-2024-22027,0,0,0822e6ca4a0197c830c667319442a46ae27f8152642de8d7f05f1858eada021b,2024-01-18T20:02:46.993000
CVE-2024-22028,0,0,298ce73f07aec6f02f064335339ad9cfcae063fc1fc57c34177913aa68770c1d,2024-01-22T20:22:47.847000
CVE-2024-2203,0,0,8fb22f1c1f8741fb265e3b3e915ec8a593bb59007feb26ed500ad32a5d473253,2024-03-27T12:29:30.307000
@ -243371,6 +243372,7 @@ CVE-2024-22983,0,0,1b3e25c68b4f4c09625b6b1616200d426118f4ab97bcd8f55256ede34123b
CVE-2024-22984,0,0,e1878756268a68f030b8a1f4c487c52d091cec58671de352e5b7d5d34740ed57,2024-02-07T20:15:49.320000
CVE-2024-22988,0,0,9bce914ce9d429b5a5cd734f9618e22363c87c41939b422b32cac88106642a90,2024-03-18T20:15:08.793000
CVE-2024-2299,0,0,a2c0639aafa318e37cbe84745db202f92d0844b28db3911da779489e209e6323,2024-05-14T16:13:02.773000
CVE-2024-2301,1,1,7749ccc097b72e63dc859b3f4369adca9450ce22839276425de54d5ddd977284,2024-05-23T17:15:28.810000
CVE-2024-2302,0,0,111ef6bb80800aad8b5212c78d791bb76a08a7abc709646851b3bdf2c22369ae,2024-04-10T13:23:38.787000
CVE-2024-2303,0,0,e8ec06902514d48e2641fcd827085959ad9d4a100b3417c3f9c5bb681b9976f4,2024-03-26T12:55:05.010000
CVE-2024-23031,0,0,50a01a02c17debf717506fceb27518dcc1b40bb12f5847f406f4c7143af31def,2024-02-02T16:15:45.433000
@ -243405,7 +243407,7 @@ CVE-2024-23086,0,0,86eb4b3b7b34189b0ee349784eea514a120500e757a3b65a5b5319d9d9b41
CVE-2024-2309,0,0,5e7d16d6f71f2f007544bcbcc47dd8107c18e2714e36b52143e4572bbdc63440,2024-04-17T12:48:07.510000
CVE-2024-23094,0,0,8b7fd2c37601b9f636934db44ed8e567ef20eff4d921df465afdbb6ef925a041,2024-02-22T19:07:27.197000
CVE-2024-2310,0,0,0edce614ca737c9f4f6f172b9fca4020b1a932854b13e864a7ef93ffce2dc5e8,2024-04-26T12:58:17.720000
CVE-2024-23105,0,1,4f4ecfc1737be07823bcaafc96e8879d6b5c3ae1db58c428ada8e62f19153579,2024-05-23T15:52:39.123000
CVE-2024-23105,0,0,4f4ecfc1737be07823bcaafc96e8879d6b5c3ae1db58c428ada8e62f19153579,2024-05-23T15:52:39.123000
CVE-2024-23108,0,0,4bd66ae4e2150cd9c3073e095bacf489de77af9a273b611e130c3e3fa4edf7ea,2024-02-07T15:02:00.203000
CVE-2024-23109,0,0,c2686a38cd2651bfef8ab0e98ee0dbcce98e98fd7c1f1805290cb9df9c03fe78,2024-02-07T15:04:28.237000
CVE-2024-2311,0,0,738ffcbe7f411809b0dd04835f3243a6f3350cd455230e0887015d402141b408,2024-04-10T13:23:38.787000
@ -243488,7 +243490,7 @@ CVE-2024-23220,0,0,8ac5f8ea712aad989eb58875485617fa914d9322cd1efd90091219b5c7412
CVE-2024-23222,0,0,dbdfbb94ef7853af981ed6ff730267427ee1f33c1e3020606b19021bcf93c66d,2024-05-16T01:00:02.200000
CVE-2024-23223,0,0,d780b4d6e2ed4fd16bbb8e5d6b950b4f66cdf843fe3ec44eff85a2bd755e98e1,2024-01-27T03:48:24.797000
CVE-2024-23224,0,0,8c8e9af636b106e202b7f940d165666567457368baa4cae37acc93fd6c8a64d2,2024-01-27T03:45:02.100000
CVE-2024-23225,0,0,b045b8ce14b47c6046eb6998b70f65c4f611bc2259e19505fa6d0ddd8c29f039,2024-03-19T01:00:01.577000
CVE-2024-23225,0,1,60201724dacc7ab21bc37a6fc0b753b2d2e5d48cf78ebf0e87c3f73e3c2960cc,2024-05-23T17:57:40.620000
CVE-2024-23226,0,0,1b82b4673b34cfde627eee1f5d6fa409ed57aa961d24a2b22edaff38026e1585,2024-03-13T23:15:46.243000
CVE-2024-23227,0,0,04e1ce79d1fe22c4b70141c1091acf9b225e65a49459c2665f7c7f4c8cca9f1e,2024-03-13T23:15:46.290000
CVE-2024-23228,0,0,f80e6c54b4fcb5b0b07c9156372fa6d875a1f0a4205b9f716b0f8a8654d4aff2,2024-04-24T17:16:50.397000
@ -243561,7 +243563,7 @@ CVE-2024-23292,0,0,1902f1a71fb665c00536465cef16656fbb94decd356fb8bbbf59c91ea3da5
CVE-2024-23293,0,0,3586a96339f859c33a0ba7c3a1765492ff6970f8b37d549d40edcdf59b329d60,2024-03-13T22:15:11.390000
CVE-2024-23294,0,0,c0cdcedc3bcfe664ab02fca520276a0c72a6eafb77125bfc3a4566d618829e43,2024-03-13T21:15:58.733000
CVE-2024-23295,0,0,743f5eabb2b6d4f98b7103afe617defce53a2964c31cc5fb435d1e716a86d3b5,2024-03-13T23:15:47.630000
CVE-2024-23296,0,0,e9480d5fef23ed8495d211ae59ca09e82699f5feeceb974a0c463a3254cb538d,2024-03-19T01:00:01.577000
CVE-2024-23296,0,1,e4ed0f21c8ab9f5909d56fb8eb4c04bc36ae99f731dfe9d7d35a0f881b56627c,2024-05-23T17:57:26.870000
CVE-2024-23297,0,0,11090791f72ea9d35b8fb354b91b4b823c54cb3e7511d3c9883ee2b46d74ae89,2024-03-13T22:15:11.520000
CVE-2024-23298,0,0,0db74819ed2b222cfa97f4a2ff3293f59c3a4c8235378608525d7e46421fc5d7,2024-03-17T22:38:29.433000
CVE-2024-2330,0,0,89039a53a73072e3c8dbbafcac630d622765f67693433d6946597b6c23ca98bb,2024-05-17T02:38:10.540000
@ -245517,7 +245519,7 @@ CVE-2024-26647,0,0,29bdc4340bafd301bcad34511ccc4699e791a96b6f9c94e00888fcdf9decc
CVE-2024-26648,0,0,28db65aa9bed6961e64f3164f5e2671ea79deb15b882dd8229f6c9a5965d8f38,2024-03-27T12:29:41.530000
CVE-2024-26649,0,0,86aeb2fae965a4a5332ed6f99e853d97c707f8eddf2b6cb0afb03f1458efaad0,2024-03-27T12:29:41.530000
CVE-2024-2665,0,0,599614c9554c62a1cfca8ae9827c37fab37a372d5dc9c8c042123c0e72c6c04e,2024-04-10T13:23:38.787000
CVE-2024-26650,0,1,cef3f26a25f8b61771b4d2b56efb4054bd556fe5148a98c16b7fb8500a431ca1,2024-05-23T14:15:09.293000
CVE-2024-26650,0,0,cef3f26a25f8b61771b4d2b56efb4054bd556fe5148a98c16b7fb8500a431ca1,2024-05-23T14:15:09.293000
CVE-2024-26651,0,0,5db1216224d7cb902d6fbd7fda6977f29ef72b38a1af4fdbb8565f36d11496d1,2024-05-13T08:15:08.577000
CVE-2024-26652,0,0,83433335e001013ce7fac31bffa4d9f6c5d9ac03e3150fd567d8288efd087e28,2024-03-27T15:49:41.437000
CVE-2024-26653,0,0,d049a2565dfb8e2d40a03bd3cfe4e1ae5290c810bf6ab13cfbe1970fbbfbb37e,2024-04-03T14:15:16.520000
@ -246045,7 +246047,7 @@ CVE-2024-27194,0,0,a11a5cd36110200c4194e0d9b50be85370b49ca78e4fe7835c39d94264306
CVE-2024-27195,0,0,15dbf012ca4549cdb7891efba874d75eb5f2646231444d38397e7b2ec1303fe9,2024-03-17T22:38:29.433000
CVE-2024-27196,0,0,c27db62b029efb9848cb20010330301870f945ec80731625b7338dd4b475d3d4,2024-03-15T16:26:49.320000
CVE-2024-27197,0,0,446f420f3582234bca63fa986c45b28babdb846c848604893bccdfeecbf06bbd,2024-03-17T22:38:29.433000
CVE-2024-27198,0,0,e4259fe3d4611134ab5dfb0d4f88f5b563c21b8238f30b4253811838ad004753,2024-03-11T15:15:47.483000
CVE-2024-27198,0,1,d9c6990c8c37192a62f10f61f944289b0a7a9fc634c7e99604fa99c193060df6,2024-05-23T17:57:49.653000
CVE-2024-27199,0,0,3dd3bfb58b796a8c7735f0a6f342852f32998fc13795786d35eb3d4375df0417,2024-03-11T15:15:47.663000
CVE-2024-2720,0,0,0c109ceba4c985a5e423faa81e13325bccf09b8cab75e896be42038212b9c736,2024-05-17T02:38:27.590000
CVE-2024-27201,0,0,10d33bde6c72f02eeeb78886fe63b84ea9f8986232310509561963bb62431c7f,2024-04-03T17:24:18.150000
@ -246659,7 +246661,7 @@ CVE-2024-28184,0,0,477afbf0dc7ee8d9429045c75878ff2a88abaa5598b6ce7fba2a5f1850b6b
CVE-2024-28185,0,0,cc2656652c1c44ec17bee34b644a1576f8f10c4a5ea602e72e56b5ef658adb53,2024-04-18T18:25:55.267000
CVE-2024-28186,0,0,bd19020fb98c7e49f4ae9534406a8116ce29f7f2cd9253fb5db74e8880c2331b,2024-03-13T12:33:51.697000
CVE-2024-28187,0,0,622ab766d3601fab3d937cf5c750ad7e8af82148d21dbe4188ae92a13fa234a3,2024-03-12T12:40:13.500000
CVE-2024-28188,0,1,ae9e4bc92c9f0808720632be9dae50078ede0e3ee1d47fc3bb045885671146fd,2024-05-23T14:15:09.403000
CVE-2024-28188,0,0,ae9e4bc92c9f0808720632be9dae50078ede0e3ee1d47fc3bb045885671146fd,2024-05-23T14:15:09.403000
CVE-2024-28189,0,0,81f2925164dd5d7cb7d7cd90bc40ba60ccfbc64e4e9f4b5759a687a558709439,2024-04-18T18:25:55.267000
CVE-2024-28190,0,0,12748f0d1d96c1dd12a55a7d01d52ecfa2471e70f938533a65cafe7ab3067955,2024-04-10T13:24:22.187000
CVE-2024-28191,0,0,853b71b5fbff382cadd88b4aabffb5ecf2befa7c0c649d2de50031fa606cbe52,2024-04-10T13:24:22.187000
@ -247600,16 +247602,16 @@ CVE-2024-29992,0,0,a9a6a6e362d1822da112d05802efc488015940dd3b3a1bc471e83e0b667ed
CVE-2024-29993,0,0,c0abc6441c54b5cc8347c2c61be82ca5f5d688e960629985178e6b0cadd03b2a,2024-04-10T13:24:00.070000
CVE-2024-29994,0,0,ce43c921f20818367e493532ad8a0efd55208daae26dab5cf3928a742a8f20da,2024-05-14T19:17:55.627000
CVE-2024-29996,0,0,a5b84dce9f85894e4c693d128eb2185025f0126cf5b9edc49f295d4d946b1057,2024-05-14T19:17:55.627000
CVE-2024-29997,0,1,6c913ba91eca1e97938842ea224a0c14ee9275e89e78cca534962ad5e8075c13,2024-05-23T15:50:29.970000
CVE-2024-29998,0,1,3dc2084d654f702675d79024fd1570f7d73379cfb06b14ceca399268f690093a,2024-05-23T15:50:22.200000
CVE-2024-29999,0,1,a0aa97853dc1c16826d9db99076f05f8ac4401dc741071cd8bdbf9c5da640d8f,2024-05-23T15:50:12.307000
CVE-2024-29997,0,0,6c913ba91eca1e97938842ea224a0c14ee9275e89e78cca534962ad5e8075c13,2024-05-23T15:50:29.970000
CVE-2024-29998,0,0,3dc2084d654f702675d79024fd1570f7d73379cfb06b14ceca399268f690093a,2024-05-23T15:50:22.200000
CVE-2024-29999,0,0,a0aa97853dc1c16826d9db99076f05f8ac4401dc741071cd8bdbf9c5da640d8f,2024-05-23T15:50:12.307000
CVE-2024-3000,0,0,02dfea456f5f4c13be762272be78e49bdc63968ba26116d281e2d06e4cd9403f,2024-05-17T02:39:39.667000
CVE-2024-30000,0,1,f5edc3af56b1ec508f5c26011705c9fed57efa05145269b323f7d32aa9dd4911,2024-05-23T15:50:00.560000
CVE-2024-30001,0,1,2ca9c9cd1f72cf28fdf37fad44238cf5646b205ff0070140827f1c70a8f98674,2024-05-23T15:49:51.737000
CVE-2024-30002,0,1,4948415ea0fc515ac195c2d4025e39912f1fe7c2ba57fc970042e9b2ab0cd074,2024-05-23T15:49:44.497000
CVE-2024-30003,0,1,f01108948f2daf142723d752385757150dcf52b4ddb983e98ca4857ce87d86c9,2024-05-23T15:49:27.550000
CVE-2024-30004,0,1,5fa808679eb0bc60be900b5a3b2d06cbce68634f2210acf2b0cf908df4226f08,2024-05-23T15:49:18.957000
CVE-2024-30005,0,1,80b2306a421167f76077be28ab3355fb3e4240992e8c576f9afedb9d9f40f7a6,2024-05-23T15:44:22.133000
CVE-2024-30000,0,0,f5edc3af56b1ec508f5c26011705c9fed57efa05145269b323f7d32aa9dd4911,2024-05-23T15:50:00.560000
CVE-2024-30001,0,0,2ca9c9cd1f72cf28fdf37fad44238cf5646b205ff0070140827f1c70a8f98674,2024-05-23T15:49:51.737000
CVE-2024-30002,0,0,4948415ea0fc515ac195c2d4025e39912f1fe7c2ba57fc970042e9b2ab0cd074,2024-05-23T15:49:44.497000
CVE-2024-30003,0,0,f01108948f2daf142723d752385757150dcf52b4ddb983e98ca4857ce87d86c9,2024-05-23T15:49:27.550000
CVE-2024-30004,0,0,5fa808679eb0bc60be900b5a3b2d06cbce68634f2210acf2b0cf908df4226f08,2024-05-23T15:49:18.957000
CVE-2024-30005,0,0,80b2306a421167f76077be28ab3355fb3e4240992e8c576f9afedb9d9f40f7a6,2024-05-23T15:44:22.133000
CVE-2024-30006,0,0,5796063816bbbaf2960648b4f286d6051d84295acadf5d65e500c7ade092d390,2024-05-14T19:17:55.627000
CVE-2024-30007,0,0,60a16de1a6b949a14f5c349314c87275003df9750b7af8d3697aff315d9cb42a,2024-05-14T19:17:55.627000
CVE-2024-30008,0,0,382611bee7d146bed1638a10390b9f3973e0fb13bc508ff2c7d4ceeca4205936,2024-05-14T19:17:55.627000
@ -247635,7 +247637,7 @@ CVE-2024-30027,0,0,1ec13b9deb198e4224819a6a0e517563a67bf2f4e7e521aec80ec96badc90
CVE-2024-30028,0,0,4b4e1f9c1aee9bb0ae04b579916782662ce0696b1e0dc4197be748d453a54561,2024-05-14T19:17:55.627000
CVE-2024-30029,0,0,c4de61ca5e8405bf78d14da138c9ddc617ac539548476cc7ec127130c3cb4fe4,2024-05-14T19:17:55.627000
CVE-2024-3003,0,0,732a36c6d04e8b57da4355fcd767bcca10894a01b7ccbdc27c9f16c7dc870a85,2024-05-17T02:39:39.920000
CVE-2024-30030,0,1,c03d03a7b708309e5fccf8062bff2847a9d4714c6316c34bd624614f8eab9a57,2024-05-23T15:39:28.250000
CVE-2024-30030,0,0,c03d03a7b708309e5fccf8062bff2847a9d4714c6316c34bd624614f8eab9a57,2024-05-23T15:39:28.250000
CVE-2024-30031,0,0,5d8be3165e74e8365c7d0041921dbcb587cd439ebe49f95d76e4189ad546a56e,2024-05-14T19:17:55.627000
CVE-2024-30032,0,0,2387c056ee047ef6b17cd96976949c918aba6e1b9409370d62acee9bee530fc8,2024-05-14T19:17:55.627000
CVE-2024-30033,0,0,b411a2278af43a886a8aa482d52ba3ed702c53132871079531ef850272463552,2024-05-14T19:17:55.627000
@ -247695,7 +247697,7 @@ CVE-2024-30185,0,0,a781b9014abd19a00a8d62f1c673ab43addf79eb808bed01ac8422942c39f
CVE-2024-30186,0,0,fb11f40c5a3e049b4173bd5ffb37b55dd352f80bf009d46c6a7e0ed4bd19ac71,2024-03-27T12:29:30.307000
CVE-2024-30187,0,0,f8d37ff5304c8d102184c9586047a497264eab63488a1192b60bf85807ce2976,2024-03-25T13:47:14.087000
CVE-2024-30189,0,0,3f4990ace311ce3f5f501a6dcf406cbed1780f0c03c898c2001b2eab67f70f47,2024-04-09T12:48:04.090000
CVE-2024-3019,0,0,b85ad020b3d00262d0df2bb978c3f5361041e08453f8ee7c90ad1b47480644cc,2024-05-22T17:16:15.600000
CVE-2024-3019,0,1,e1718a4807d161128dd5f01e220ab76187eb165f2236b4efc423d8c941cfbe72,2024-05-23T17:15:31.220000
CVE-2024-30190,0,0,51fa3b61b1a89cc1e5bfc291b48055ea6ae2c46214176899850afb7f6a1c269a,2024-04-09T12:48:04.090000
CVE-2024-30191,0,0,ebc6f15da39286087c5d03b22d2078cfcc767238c4f5e6e7ea4485533eac454d,2024-04-09T12:48:04.090000
CVE-2024-30192,0,0,c058935b45ae3c1c682d0c8091f1486b6546bc2f278e4ebfa792d597067b45ed,2024-03-27T12:29:30.307000
@ -249568,11 +249570,11 @@ CVE-2024-33517,0,0,4499de4ebe1f423e3234cee0e8f8c16d3a4ed4c1336ceb4afb74bc9302601
CVE-2024-33518,0,0,a108170f2e1680b2f8dbc295b01f7ca4d562d69a81654ec6ce930349bde31438,2024-05-01T19:50:25.633000
CVE-2024-3352,0,0,8d8116cce81ffc02b3d2f59517baad98542659fb6068576e268a365bf929b959,2024-05-17T02:39:51.777000
CVE-2024-33522,0,0,698c28a35bc69cffbbdcc528451b780b5020339e6e061f4789570701ef9577a2,2024-04-30T13:11:16.690000
CVE-2024-33525,0,0,b35b5c8a0ca3edb1668daf5eb3d003728d832496a2598a7823151860df44a9eb,2024-05-22T12:46:53.887000
CVE-2024-33526,0,0,1e89e1975431383f92a36ba96daedf04cc7380707cc7a8f0eec2e807209027cf,2024-05-21T16:53:56.550000
CVE-2024-33527,0,0,e31dc125ec9233c33d3686771bae64e4d3750b54607a99caa70cc158d3740fe2,2024-05-21T16:53:56.550000
CVE-2024-33528,0,0,a754ffbf0c4bd61f7aee2999af4055600faa0b44256d0be871120bf486e3025e,2024-05-21T16:53:56.550000
CVE-2024-33529,0,0,be06cfc2c22d2760c2c84d48b93720aad6dc6cab4e99f71564f17b7a5b621cfd,2024-05-21T16:53:56.550000
CVE-2024-33525,0,1,b6d079a03697f91dcdb6de513c15709a33ae65e4b13b01969f901eb91157f34e,2024-05-23T17:15:28.933000
CVE-2024-33526,0,1,1bf86d2025468f58f3259fa37536f4b45c8320ff99e9665e583ba93873ee7943,2024-05-23T17:15:29.020000
CVE-2024-33527,0,1,3aa4268b04e818d68b9981964d63adc6e021a5caa6806fc76a3e6e04e4e0d782,2024-05-23T17:15:29.103000
CVE-2024-33528,0,1,c64e3b1ff77d3562f26644714e92a8b6968829150e1cbafbe65986600efc0f6e,2024-05-23T17:15:29.213000
CVE-2024-33529,0,1,1fbb4de274d5f20f9e85daa4abc72f288ff6653bbae56bc9839381acf6b5a67b,2024-05-23T17:15:29.293000
CVE-2024-3353,0,0,2ddbc6535b793a0147a58343572c1b0e378c4cc25bcc9f8dccfa91f1a8c7260c,2024-05-17T02:39:51.867000
CVE-2024-33530,0,0,751595441bab8b069ccfb432ce06432dd472d8d3dc9bf6ea51c901f83966c0c7,2024-05-02T18:00:37.360000
CVE-2024-33531,0,0,71e7e7c369e07333ae7410b9238493e0b8e5a70255296aafd8bfae114b6e76d5,2024-04-24T13:39:42.883000
@ -250217,7 +250219,17 @@ CVE-2024-34913,0,0,cd99fcd1c9a447c22a0c8c6d2fe09f57f41c6bae75d10850bf762035ab33c
CVE-2024-34914,0,0,70a7c11501909b39ef53f8b81e0474e671bd02725d09e7751be6f86dc2b4f270,2024-05-14T19:17:55.627000
CVE-2024-34919,0,0,3b58bcaada9443a615b9da4a712e7a9b2cf49d93cbec4e97e3462cce15a1e03d,2024-05-17T18:35:35.070000
CVE-2024-34921,0,0,dbf53dbc9b81b9221c12f4c1ada0297cc361fc3675871ab0069ddf8fe9b53895,2024-05-14T16:12:23.490000
CVE-2024-34927,1,1,1f73fcec98d868e3b4ec6212e2a49afef696472cc1d70bc53eb6278a37535166,2024-05-23T17:15:29.373000
CVE-2024-34928,1,1,74d188c1c24f41933a4cf326837e200dc1bc4390f0623d554a196178720984d5,2024-05-23T17:15:29.460000
CVE-2024-34929,1,1,eabe5d1515c1643b8a9765354c46901a04f43283ffa4d12d4b9e867db785c280,2024-05-23T17:15:29.550000
CVE-2024-3493,0,0,63ead7e160b6b2cbd834dd6075f87d345af3361e8d55520f11e81a53e2086aaa,2024-04-16T13:24:07.103000
CVE-2024-34930,1,1,581ff31ad2096c67d1f81ea9759ec427e034305a9a27620078871af69c72f028,2024-05-23T17:15:29.830000
CVE-2024-34931,1,1,3b7c0523eface114a2b8262581279389a15442432e69a75874d510363ad6db3a,2024-05-23T17:15:29.930000
CVE-2024-34932,1,1,2c761a0b9e09f9f536bb4ff3a1be1f509c48af235c6b853a6578587b277a04fa,2024-05-23T17:15:30.017000
CVE-2024-34933,1,1,6daea6a9bfe58e1d9e98925e2a62945862a8411ce963bc89c5df2febc7f44bdf,2024-05-23T17:15:30.107000
CVE-2024-34934,1,1,708876571edb305cf5a50060bfe47ff50e52945e8e30421b66e381951eee4780,2024-05-23T17:15:30.197000
CVE-2024-34935,1,1,8e2885a02332d7adcdf6cb09d1e17e18c6f7ecc964ee4ed05f5a751cf60d318d,2024-05-23T17:15:30.280000
CVE-2024-34936,1,1,7cfa69906e94ce9ae254cda258c2c9c85c17aeea8bf04b6ec35d63e67f3d18e2,2024-05-23T17:15:30.363000
CVE-2024-3494,0,0,64d46dc2a19508d3711e9aedb3c5a94f86b9d5284b5f5f7adc98cacb6f1d9c54,2024-05-08T13:15:00.690000
CVE-2024-34942,0,0,e059946476e6ed6f7700787b6d293319c3917f84cc21df39845c2415b202e398,2024-05-14T16:12:23.490000
CVE-2024-34943,0,0,44d98cd58aa649e622669b5d139eb3c721c497a3ed9e2f38cf0a924b84b63888,2024-05-14T16:12:23.490000
@ -250258,6 +250270,14 @@ CVE-2024-35060,0,0,62446a6780b8c8e1187040238ecfc349f6eb1b933015bf43bbb359906b539
CVE-2024-35061,0,0,34e811b322aae61856581c9d11d0a6300ec0d542883626f03b8561ef5119041c,2024-05-22T18:15:10.133000
CVE-2024-3507,0,0,4311efcb171543ec92e46563bc97a34308842d5cb27d2460f854a987393d053f,2024-05-09T09:15:09.623000
CVE-2024-3508,0,0,c82390a1238326cf6817e875dca33757792126eb5098bd44b5a908dea5e7149a,2024-04-26T12:58:17.720000
CVE-2024-35081,1,1,a005f09143becb9a4b5cf08e87bdb362a10deb42e63050d6ba3c07fa8733e120,2024-05-23T17:15:30.457000
CVE-2024-35082,1,1,e25143d45d030822e5055242c65d8c4eee292418827818ce4b8351957da7b03e,2024-05-23T17:15:30.547000
CVE-2024-35083,1,1,3591f79b67cd5d02b1c5e56bec7434cdcdc069674121931ded121cf27fdff10c,2024-05-23T17:15:30.637000
CVE-2024-35084,1,1,78e6dca7d8f67d8a02483874ea6b5111ba0d1bb786f4e97701dc150c40cf3956,2024-05-23T17:15:30.733000
CVE-2024-35085,1,1,57da6b9a0b1da06fc3715274ec6276760f67ca625ae8ee70a2c92a05faf4f2ca,2024-05-23T17:15:30.820000
CVE-2024-35086,1,1,510dc95d19c6dad1fd66543c9c54c0872a89fb9bcd8241047c4b6089c8057438,2024-05-23T17:15:30.943000
CVE-2024-35090,1,1,a383100ee2c44becf7378cfb7f3457cfc550ccfbf7c7ddddc12546e067ba4334,2024-05-23T17:15:31.033000
CVE-2024-35091,1,1,4afebceacc9513c525b1ad938c96bc91deb4c3842a0d8e32508a53da65af36c3,2024-05-23T17:15:31.127000
CVE-2024-35099,0,0,8c0b69879ab1111cf063e500789278f969d059f38759acadb58167d526b5b96f,2024-05-14T16:11:39.510000
CVE-2024-35102,0,0,781492c1bcdcbb91cc24f5b5ff3eacf4542faa6544199a3dcb435c0e7da31a06,2024-05-16T13:03:05.353000
CVE-2024-35108,0,0,3d160490977cee5bde1d3bbae750736ca9206a5392ad0c8f4f20b1d705d7e1b9,2024-05-15T16:40:19.330000
@ -250302,7 +250322,7 @@ CVE-2024-3521,0,0,6a912375551b2b833dbf10976aa7a2942ee5411f45e7dcbcfe8caeaca7c22d
CVE-2024-35218,0,0,b14fa11104b3be270b2ec1bc371bb22cdbf5b58f56cbde41365d0ab9a810855b,2024-05-21T16:54:26.047000
CVE-2024-3522,0,0,4628133627fe639b4ec4fb103d141e6b7d472b6c7cdd271e81dd189ca5af7dbd,2024-05-17T02:39:58.700000
CVE-2024-35220,0,0,cdb61885da03a5a0cda53707f91bbe46f74d20c481713b8188a11b1318cfabca,2024-05-22T12:46:53.887000
CVE-2024-35222,1,1,431cdca7c6de25644205e9e216a9e0750b308bb4ea8ba39a770a1a77fbdb710d,2024-05-23T14:15:09.603000
CVE-2024-35222,0,0,431cdca7c6de25644205e9e216a9e0750b308bb4ea8ba39a770a1a77fbdb710d,2024-05-23T14:15:09.603000
CVE-2024-35223,0,0,34d9a3dfc72c9d100980f158cac486afb13171554f897ec4aab67bb1845a3295,2024-05-23T09:15:09.890000
CVE-2024-35224,0,0,1fe1e1604ce8811c70e0159ff2946537670ffc9e9d7f0bc527b41d01bf57227f,2024-05-23T13:15:09.380000
CVE-2024-3523,0,0,154d27d1d83a25b71ff1e934ce7ae9d9233e3d50ef1f8829c89abcc116ac6a21,2024-05-17T02:39:58.793000
@ -250475,13 +250495,13 @@ CVE-2024-35872,0,0,3cc17fcd4cdd5e7458cfb5ac6baa7adf5247a1ff26f290d3a82f28ce823db
CVE-2024-35873,0,0,22045177bbf6ec4e362b44ee7cd1503c1d34c3edba645580828af20b1f476962,2024-05-20T13:00:04.957000
CVE-2024-35874,0,0,bd6f3b17d8ec3449d287e50c4cd90b141609dc3f0f4a465bde5e3816a61747b2,2024-05-20T13:00:04.957000
CVE-2024-35875,0,0,9aca25e2558b0497a16c544c35424a73c4c5ca06a4b5c3ec884ec295d7a0c185,2024-05-20T13:00:04.957000
CVE-2024-35876,0,1,2c1581049151470b56da2f00f42b4dcd071589dbe0f28b10e955436bbeb3c3ad,2024-05-23T14:15:09.830000
CVE-2024-35876,0,0,2c1581049151470b56da2f00f42b4dcd071589dbe0f28b10e955436bbeb3c3ad,2024-05-23T14:15:09.830000
CVE-2024-35877,0,0,12b00dd0c36c98cd891159c51f101f5e92a50fcf3ec0f27752ac0dc872c69fb8,2024-05-20T13:00:04.957000
CVE-2024-35878,0,0,fc8e7dc7f3d0fc66157ec5d689ad560f0d0845541f8793ba8c05b1837a00a867,2024-05-20T13:00:04.957000
CVE-2024-35879,0,0,7e2fc00aea3608c2c2f813b30a2d632245378bcfb4b750ea8241b04d596d9a23,2024-05-20T13:00:04.957000
CVE-2024-3588,0,0,7b95de2e355405c38a968dfc1a6e09300abc5b7ca039337ea6955661cdcd8be3,2024-05-02T18:00:37.360000
CVE-2024-35880,0,0,4424863c5a110b99af41c9c09348c6c1c56897dd6afec55db233d0e987352917,2024-05-20T13:00:04.957000
CVE-2024-35881,0,1,2c4bb9118285d4081a992360fc76020a118a845ae1c058b3d5276c3008410e56,2024-05-23T14:15:09.927000
CVE-2024-35881,0,0,2c4bb9118285d4081a992360fc76020a118a845ae1c058b3d5276c3008410e56,2024-05-23T14:15:09.927000
CVE-2024-35882,0,0,4a43a3756fe005d581e99997c704bc45c7cc61e57394a5429e5948f4bc652119,2024-05-20T13:00:04.957000
CVE-2024-35883,0,0,3ecab9a7f135d77259a417086f41e929f1d12fb82fa02c3bea3860f51081e103,2024-05-20T13:00:04.957000
CVE-2024-35884,0,0,2199ee0933199115959b8728585577e86b27342edc1b2c7f87c3d9e380519357,2024-05-20T13:00:04.957000
@ -250507,7 +250527,7 @@ CVE-2024-35902,0,0,91930c1ebe1875682bb2d247e87344138489cf0beab407b357d017cf93c17
CVE-2024-35903,0,0,c08dd8181727ad05c096d5191819cb2055892fee47f3dedb1f86cdbd692eba38,2024-05-20T13:00:04.957000
CVE-2024-35904,0,0,b3dc9cdb12c4f6036192e06d7fde882834df32412a1b1821f913c992a964ea52,2024-05-20T13:00:04.957000
CVE-2024-35905,0,0,659188b78859038633147007b8a0bca5eab0c4976486d127baa2eebf81608e7d,2024-05-20T13:00:04.957000
CVE-2024-35906,0,1,66f3c62f3594cbe20c4a3f8d08643135a7dd4476d6b88555cbe87cb3443e3922,2024-05-23T14:15:10.010000
CVE-2024-35906,0,0,66f3c62f3594cbe20c4a3f8d08643135a7dd4476d6b88555cbe87cb3443e3922,2024-05-23T14:15:10.010000
CVE-2024-35907,0,0,0c153cb8e31f88cf21ab1e852373ad2da19b2323b965747856d20594a2f4848a,2024-05-20T13:00:04.957000
CVE-2024-35908,0,0,cb56c12c8b183a562726a7005f00a362756c64848636367a4fd428d61735ed8b,2024-05-20T13:00:04.957000
CVE-2024-35909,0,0,16db0227b3178538b92152a83f339b485fab0ce00ef8bb1ef140a619a0d27333,2024-05-20T13:00:04.957000
@ -251129,6 +251149,7 @@ CVE-2024-4357,0,0,15f39a23a70c5acc3d08c2f81b16ef69b06f28ee37422807405e1ad5464110
CVE-2024-4361,0,0,73ddfe2adce7d05432def4f47addf8f84eda9a30fdc3baa140fd6866bc8a2a94,2024-05-21T12:37:59.687000
CVE-2024-4362,0,0,7f41e0c07e69c05f76665c888ba128e44dae52656bfc3d33cd11b51b4c09f3e6,2024-05-22T12:46:53.887000
CVE-2024-4363,0,0,d30828b887305e475a68737a9c01556f9e261cb37bd7c595ea12b948125a2ae0,2024-05-15T16:40:19.330000
CVE-2024-4365,1,1,f739547fde8c034a3e23399a7eba97ac98b5e5b02551c2916213ee97a3d0e452,2024-05-23T17:15:31.370000
CVE-2024-4367,0,0,10c9ba4e2375d81f02eb3145704f99e298b4c446473517eea4810baa65f2c650,2024-05-14T19:17:55.627000
CVE-2024-4368,0,0,0ee02ebde276d817508f5495294b3429c463a1f4241660388e0c329992e72be6,2024-05-04T02:15:06.853000
CVE-2024-4369,0,0,ab5992320463150d25768d540495632f3cea0e672e96fca10ae18e5fed17e7b3,2024-05-02T03:15:15.027000
@ -251243,7 +251264,7 @@ CVE-2024-4559,0,0,04253977f1b3aac9c2c8228f67b55a5d97f0f228a3fd1b3fdffeaf9dbbc176
CVE-2024-4560,0,0,01330bc30e6abf90cd0e894076fd4822775b90946ecfbbe71c3855f1f2c00212,2024-05-14T16:11:39.510000
CVE-2024-4561,0,0,419f075cb470fc0bcbe1e02ad47a96fd3735721568a3ea0b27d92242ea08e526,2024-05-15T16:40:19.330000
CVE-2024-4562,0,0,4b41dac3b3dc0160472fa769fd66d4820687adcd6a603b6680aeb5866557430b,2024-05-15T16:40:19.330000
CVE-2024-4563,0,0,87e0e5702a0d713b97ba970bb75b91d34e5ca24e40c3c9a05a3d6a9dbf34c79a,2024-05-22T18:59:20.240000
CVE-2024-4563,0,1,72fe5c7a22672098d9e43518c79a1e9152e7fdebf8f626972ebe81254147fb0c,2024-05-23T16:15:08.867000
CVE-2024-4566,0,0,56d6dff8001ced0ac379df1540d8c705e1cb0415cd6a569faf0604bdd4ed8dc7,2024-05-21T12:37:59.687000
CVE-2024-4567,0,0,bff521ec958712c348010a89da0e0aec519b6a717613a798e9a8fee426de5e74,2024-05-14T16:11:39.510000
CVE-2024-4568,0,0,79c6e65478e2e86d702896e792fead76bbebdb118f8c0f66e6390a241a22321a,2024-05-07T13:39:32.710000
@ -251467,7 +251488,7 @@ CVE-2024-4933,0,0,7b2f7569ee693877ba391d27e3452d47316b559fbbc3e96bc86c11c7c9d326
CVE-2024-4943,0,0,171d862a6bb9828bb93ea4e83954a15cb7aaeebe9a1644e4f909bfeff0bac21a,2024-05-21T12:37:59.687000
CVE-2024-4945,0,0,e0a5ba7966643efb73fd914f70b4524cd2866097ad449d2a2165f63e6d16c777,2024-05-17T02:40:43.560000
CVE-2024-4946,0,0,2baf4f00c5706f17b6e0e44a9760a1e19206d19f91f4169e19252f73fcb559cc,2024-05-17T02:40:43.650000
CVE-2024-4947,0,1,abe6c5164eb2f1501e6c3e03d76656a795e315e76bfdc35a57865ea34dbe6992,2024-05-23T15:19:22.543000
CVE-2024-4947,0,0,abe6c5164eb2f1501e6c3e03d76656a795e315e76bfdc35a57865ea34dbe6992,2024-05-23T15:19:22.543000
CVE-2024-4948,0,0,2b5345a3a2ad0f0e256c8a9888ed4459968962a0ab1b7459292f31a2fc3a82d1,2024-05-16T13:03:05.353000
CVE-2024-4949,0,0,259df003248cd164c42bd8e14c2329886e112004798407d6615ac49c44fb7c83,2024-05-16T13:03:05.353000
CVE-2024-4950,0,0,ee7f090411e231f963c331a4d42c01705715794d425732d14831f9be8aa12a99,2024-05-16T13:03:05.353000
@ -251520,8 +251541,8 @@ CVE-2024-5065,0,0,61cda3c56538a884bedac0a7dbf902fc270042a859c82155c18493f3425ff3
CVE-2024-5066,0,0,1b7b1a544735d480eceb415999f8967f77e0df1969fb73235a146b928635812b,2024-05-20T13:00:34.807000
CVE-2024-5069,0,0,3b767ccfe3f0d4271c213736e189aa229706831fe20bdae854488f82bac917e3,2024-05-20T13:00:34.807000
CVE-2024-5072,0,0,59f53138c9a4bd03d418fc9567d2fee910c79a79b0ffab8c9c0e99d145eda28e,2024-05-17T18:35:35.070000
CVE-2024-5084,1,1,fd1d7a8b0267e13554dd2f017337abb07ac0072ff11bb4b47ccddb147969d426,2024-05-23T15:15:15.970000
CVE-2024-5085,1,1,7eb554263cf750c4adf39ba97b5cd86201b8ee05cc01685bc411a566f0b54163,2024-05-23T15:15:16.540000
CVE-2024-5084,0,0,fd1d7a8b0267e13554dd2f017337abb07ac0072ff11bb4b47ccddb147969d426,2024-05-23T15:15:15.970000
CVE-2024-5085,0,0,7eb554263cf750c4adf39ba97b5cd86201b8ee05cc01685bc411a566f0b54163,2024-05-23T15:15:16.540000
CVE-2024-5088,0,0,c50dc0a226dda9e3a38ccb0f8de999a1d166d97f4f2b17f4abcd8b1ea9769db2,2024-05-20T13:00:34.807000
CVE-2024-5092,0,0,f732739de440af644b8f7a45fb617803636b06e744ac03092f892842b7740da3,2024-05-22T12:46:53.887000
CVE-2024-5093,0,0,e328013495f843514e86f137f37ef6b6b6a7dfd3d2da66b5e41c09dc99ffd8ad,2024-05-20T13:00:34.807000
@ -251558,6 +251579,7 @@ CVE-2024-5134,0,0,44a789f42f5a3c13ba63d82e5081c6abc6a3d25c1481cb7c53cfc6c6e78700
CVE-2024-5135,0,0,68cf9bdf9dec0a96d7d353e92a3ea23735e4dfab71f12aba03f45faad350b446,2024-05-20T13:00:04.957000
CVE-2024-5136,0,0,7e1453b58a6b8cdb889318a17e467bc4887e911147f2bbd5898eefe5c0fc0fa9,2024-05-20T13:00:04.957000
CVE-2024-5137,0,0,9ef636c571a0277ac03884ccb19a37de0ac2ceab7c0195ff8a91e587e734c012,2024-05-20T13:00:04.957000
CVE-2024-5143,1,1,ccf4ee8b89aaca80691c8d7d0945f1e3856788e1749e458bd61ffbe246285005,2024-05-23T17:15:31.560000
CVE-2024-5145,0,0,779a53179978014855de22e41604c12feef2bb6901d36d253a629d55b7b44ab6,2024-05-21T12:37:59.687000
CVE-2024-5147,0,0,f786cdd04c7e64ee05dc3a502a4fef5436dd8390bfdc70803ca93e4405d481a0,2024-05-22T12:46:53.887000
CVE-2024-5157,0,0,c51a9f5f8f4c7b7f699f53e1f0267c61dca7dd3a3eb507f57f12d9966dbb6911,2024-05-22T18:59:20.240000

Can't render this file because it is too large.