Auto-Update: 2024-08-20T08:00:18.164336+00:00

This commit is contained in:
cad-safe-bot 2024-08-20 08:03:14 +00:00
parent bcc30fd687
commit 39d8fd012a
5 changed files with 145 additions and 29 deletions

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-43688",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-20T06:15:04.983",
"lastModified": "2024-08-20T06:15:04.983",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "cron/entry.c in vixie cron before 9cc8ab1, as used in OpenBSD 7.4 and 7.5, allows a heap-based buffer underflow and memory corruption. NOTE: this issue was introduced during a May 2023 refactoring."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/vixie/cron/commit/9cc8ab1087bb9ab861dd5595c41200683c9f6712",
"source": "cve@mitre.org"
},
{
"url": "https://www.supernetworks.org/advisories/CVE-2024-43688-openbsd-cron-heap-underflow.txt",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,76 @@
{
"id": "CVE-2024-5576",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-20T06:15:05.153",
"lastModified": "2024-08-20T06:15:05.153",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Tutor LMS Elementor Addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'course_carousel_skin' attribute within the plugin's Course Carousel widget in all versions up to, and including, 2.1.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/tutor-lms-elementor-addons/tags/2.1.4/templates/course/course-carousel.php#L81",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3136459/",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3136459/#file13",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3136459/#file9",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/tutor-lms-elementor-addons/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7fdd1b1c-84b5-451a-a921-80be3b154398?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-6847",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-08-20T06:15:05.470",
"lastModified": "2024-08-20T06:15:05.470",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Chatbot with ChatGPT WordPress plugin before 2.4.5 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated users when submitting messages to the chatbot."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/baa860bb-3b7d-438a-ad54-92bf8e21e851/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-08-20T06:00:17.348066+00:00
2024-08-20T08:00:18.164336+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-08-20T05:15:12.137000+00:00
2024-08-20T06:15:05.470000+00:00
```
### Last Data Feed Release
@ -33,31 +33,22 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
260560
260563
```
### CVEs added in the last Commit
Recently added CVEs: `10`
Recently added CVEs: `3`
- [CVE-2022-1206](CVE-2022/CVE-2022-12xx/CVE-2022-1206.json) (`2024-08-20T04:15:06.787`)
- [CVE-2024-38810](CVE-2024/CVE-2024-388xx/CVE-2024-38810.json) (`2024-08-20T04:15:07.993`)
- [CVE-2024-5763](CVE-2024/CVE-2024-57xx/CVE-2024-5763.json) (`2024-08-20T04:15:08.590`)
- [CVE-2024-6575](CVE-2024/CVE-2024-65xx/CVE-2024-6575.json) (`2024-08-20T04:15:08.987`)
- [CVE-2024-6864](CVE-2024/CVE-2024-68xx/CVE-2024-6864.json) (`2024-08-20T05:15:12.137`)
- [CVE-2024-7702](CVE-2024/CVE-2024-77xx/CVE-2024-7702.json) (`2024-08-20T04:15:09.540`)
- [CVE-2024-7775](CVE-2024/CVE-2024-77xx/CVE-2024-7775.json) (`2024-08-20T04:15:10.033`)
- [CVE-2024-7777](CVE-2024/CVE-2024-77xx/CVE-2024-7777.json) (`2024-08-20T04:15:10.363`)
- [CVE-2024-7780](CVE-2024/CVE-2024-77xx/CVE-2024-7780.json) (`2024-08-20T04:15:10.737`)
- [CVE-2024-7782](CVE-2024/CVE-2024-77xx/CVE-2024-7782.json) (`2024-08-20T04:15:11.203`)
- [CVE-2024-43688](CVE-2024/CVE-2024-436xx/CVE-2024-43688.json) (`2024-08-20T06:15:04.983`)
- [CVE-2024-5576](CVE-2024/CVE-2024-55xx/CVE-2024-5576.json) (`2024-08-20T06:15:05.153`)
- [CVE-2024-6847](CVE-2024/CVE-2024-68xx/CVE-2024-6847.json) (`2024-08-20T06:15:05.470`)
### CVEs modified in the last Commit
Recently modified CVEs: `2`
Recently modified CVEs: `0`
- [CVE-2018-10126](CVE-2018/CVE-2018-101xx/CVE-2018-10126.json) (`2024-08-20T05:15:11.773`)
- [CVE-2024-26306](CVE-2024/CVE-2024-263xx/CVE-2024-26306.json) (`2024-08-20T05:15:12.073`)
## Download and Usage

View File

@ -111290,7 +111290,7 @@ CVE-2018-10122,0,0,3011ef87c657029c9e7ee73d85a36a8040da1578b0ccc8b3ccfc86cd608e5
CVE-2018-10123,0,0,d845ea1f5c1275bdcf1ecea39e96b40959d2916e280e22f36d85d20de2935bd9,2019-10-03T00:03:26.223000
CVE-2018-10124,0,0,65a867e048dcdeeb09fe84582be9ed70f96ce08197163e0b06b5f946bedf5148,2019-03-20T18:40:27.203000
CVE-2018-10125,0,0,19dc37ed11674322550b05ff994486412f9ce6351ce5c4bdffb8582d1d86cf79,2020-03-18T18:19:04.187000
CVE-2018-10126,0,1,36f3209d2fba732a5da9dd99160a271513562b2ac610e04f7b8529a3be061b17,2024-08-20T05:15:11.773000
CVE-2018-10126,0,0,36f3209d2fba732a5da9dd99160a271513562b2ac610e04f7b8529a3be061b17,2024-08-20T05:15:11.773000
CVE-2018-10127,0,0,5edcd10cf821dd32f064441c28009d662880ce9475d35376faedcac0f46c9b3e,2018-05-11T18:09:37.373000
CVE-2018-10128,0,0,29248166735c7d0c86b818a34bade8198a2cbbf80d9af003244e2c77eec0e375,2018-05-11T18:09:34.997000
CVE-2018-1013,0,0,552db52a994651ec577e1a8e79486938722f5a63b7ad825668e0262ba87e7ce5,2019-10-03T00:03:26.223000
@ -188578,7 +188578,7 @@ CVE-2022-1202,0,0,da99f7a29b7da1246bb2b4c8d20201532a02cdbabc3a3254c1f3cbdd4f59ec
CVE-2022-1203,0,0,03bc0c7f2fdf10c5985d11ea77722d858ae46fb423fbbc4105bd1ca0c25425fe,2023-11-07T03:41:48.553000
CVE-2022-1204,0,0,16b9dca6135c1ade85510ea14ce22bb8c24ac93743fb94aed65ad16bd4a263fd,2022-09-02T19:41:56.797000
CVE-2022-1205,0,0,77b85e0f2252f05ff2b361f724e0886cc3c4dddfb3c7ab0a69cd3ba0adfd48b2,2023-11-07T03:41:48.840000
CVE-2022-1206,1,1,76ceee133b709a1797758bf768fb76b3ebf43157e10cd437b50abb2ceb970948,2024-08-20T04:15:06.787000
CVE-2022-1206,0,0,76ceee133b709a1797758bf768fb76b3ebf43157e10cd437b50abb2ceb970948,2024-08-20T04:15:06.787000
CVE-2022-1207,0,0,92b9c3cf9baaa953ab0c8283cde6c13c25b48dc477254f67daaf20c22da8eb5b,2022-04-08T16:53:51.460000
CVE-2022-1208,0,0,27093a0cf6f997d6c0a41191176d41d29782f41d4ab8206ec0c2e222b3c5bdb7,2024-01-11T09:15:43.483000
CVE-2022-1209,0,0,89230af6a4010ea5af8e479d1e9147dcc7e576c775a3ee32cda8ffcd205a9e12,2024-01-11T09:15:43.603000
@ -247031,7 +247031,7 @@ CVE-2024-26302,0,0,ff20007eb31c0fa8781cc9c4d6fc8a55c00403a520ce07afbda60fb035b40
CVE-2024-26303,0,0,42253e7fd155fa27a59dd26831fcc1e97274fb8a3958cb183405d9c11e6e60fa,2024-03-27T12:29:30.307000
CVE-2024-26304,0,0,52797ad2daf7c8c033c2ee20a483308fa7817a013fd5715d9b9c9caa834835d1,2024-08-01T13:48:07.227000
CVE-2024-26305,0,0,a65ba50eb26a2c8cd8116833b01ccff155f5f99454b54473ac13d25eeaae6554,2024-07-03T01:49:36.833000
CVE-2024-26306,0,1,6aaee1a252b2f3a6b2bde9cae73f20d58830ddd4da6c505d7bbcc712d1f36151,2024-08-20T05:15:12.073000
CVE-2024-26306,0,0,6aaee1a252b2f3a6b2bde9cae73f20d58830ddd4da6c505d7bbcc712d1f36151,2024-08-20T05:15:12.073000
CVE-2024-26307,0,0,69e56c1207bd415bbef84f2246a3f4dffa28e9109056e4a053129ad394592e62,2024-07-03T01:49:37.557000
CVE-2024-26308,0,0,b4d73560210ad1a249254bb49e208942ee75ee7f41147c3b9e47cd68fff84e87,2024-03-21T19:54:03.230000
CVE-2024-26309,0,0,2640b5966073fd3d518fa5abac6bf90144529b272adda5f9f180e91c567c3f6b,2024-03-08T14:02:57.420000
@ -255681,7 +255681,7 @@ CVE-2024-38791,0,0,5a7109970d4cb90cfbe2865705276e5511d9a261f6cba475b72302a204ad6
CVE-2024-3880,0,0,6dd5da57a8412b823038a64a32d07af4547e4dfdd637b54b90b4556bfd34431d,2024-06-04T19:20:26
CVE-2024-38806,0,0,aa1ff0885d521aab036aaf6506258a484aa869322b524482869e0e1df3ac4a48,2024-07-19T13:01:44.567000
CVE-2024-3881,0,0,3699310594a82ce285b52bf9c21755fa8173160a66408c76064512e538b3fcc8,2024-05-17T02:40:10.360000
CVE-2024-38810,1,1,a603a78d398d7cf9548f67c3689d42cf7b8c56de9aeed74307fe9000f806a658,2024-08-20T04:15:07.993000
CVE-2024-38810,0,0,a603a78d398d7cf9548f67c3689d42cf7b8c56de9aeed74307fe9000f806a658,2024-08-20T04:15:07.993000
CVE-2024-3882,0,0,8cf286ca42c3a62eccb821d9ac0678dabad594eee248c127390ddaf169987d46,2024-05-17T02:40:10.457000
CVE-2024-3883,0,0,e6bda202b9fd54c10f25f29dd8ae0cebb83b1538aee636944c2fd66bf4045fff,2024-05-02T13:27:25.103000
CVE-2024-3885,0,0,9b28a2ee85edfe77753e71858fb1438bd68a9b6ee299843f3a5752cca4753d01,2024-05-02T18:00:37.360000
@ -257909,6 +257909,7 @@ CVE-2024-4365,0,0,63c2db9b70aba81bf4acd057c8457c31612ae1811b001c9773701935bfb8f5
CVE-2024-4366,0,0,bbfa79c99a69a6ab3a1454de708e5610ad18f6066e78d9171ac36b6f6e6eece9,2024-05-24T13:03:05.093000
CVE-2024-4367,0,0,53b2562feb1cef4dfbc75c878e502bbc54b7cf80f87613aa8d663f88e3c74ce6,2024-06-10T17:16:33.380000
CVE-2024-4368,0,0,ebedd608e412600f3409256680729c82fcf5015495435afd7648389243e696e1,2024-07-03T02:07:28.557000
CVE-2024-43688,1,1,1068839caa9387b68572a7543fc7e73126882927c09ed06aa1c722c6dc16d1ba,2024-08-20T06:15:04.983000
CVE-2024-4369,0,0,9bcc319f475d5802b53d6dedcfa6ead4761cbf7c42adde8daf6f3ff8c0c17af2,2024-06-19T18:15:11.820000
CVE-2024-4370,0,0,3c1f5b342c087fc6587c8bc9012541b58d80e50fdee9d14eea44daecdec82901,2024-05-15T16:40:19.330000
CVE-2024-4371,0,0,a0b0e0fb8c98057b2328743d7da5c32e9a585001a67e08f1632ceab0df487dfa,2024-07-15T16:42:39.107000
@ -259017,6 +259018,7 @@ CVE-2024-5571,0,0,c5656d92123399f657b6e24b44e300308aef779837a4ed7761c4afb3c16bfa
CVE-2024-5573,0,0,7ceea6b12b7d23aaf8833561ef8c88372a72278f234f087262af664b087eec6c,2024-08-01T13:59:54.013000
CVE-2024-5574,0,0,e718295307eca06b04fb56f70dfb8daf0ce4b10163936e86fc3b21a6f71a4423,2024-06-20T12:44:01.637000
CVE-2024-5575,0,0,1d8c4bc7bfefa9359f03236311a531b02997d0972adc424dea9dbc344e7a3ded,2024-08-01T13:59:54.197000
CVE-2024-5576,1,1,46f3183fca153a160a5d42081ef252300c631eda81894a40d1555a638eff32db,2024-08-20T06:15:05.153000
CVE-2024-5577,0,0,5dd16baf94f18e7abae39f40d89c75af3dba9492f2b1af50e3d8516c5413b1e4,2024-06-17T12:42:04.623000
CVE-2024-5582,0,0,3868d6c914880d2428453bd960a7aeb89cb5bb99f0fc09b9de444e14a34c6012,2024-07-19T16:05:10.290000
CVE-2024-5584,0,0,7705ff7ae1b4fd1342d12756cedf379ac85bb5a3b8398b6b986f5e220e43afde,2024-06-11T13:54:12.057000
@ -259157,7 +259159,7 @@ CVE-2024-5757,0,0,5cb8c18a619114307d2634441346064118b79a7aeac4723897e195eaa5132d
CVE-2024-5758,0,0,c078716fbf80b259c8ceac06415d3d039d4ef773f8ae701649c6b0b1483ee99e,2024-06-13T21:15:57.543000
CVE-2024-5759,0,0,63cf4f5f11600a3e2abf833e3aff1a738015e39c1ce27037c94f84f83452efea,2024-07-19T18:40:53.863000
CVE-2024-5761,0,0,1fdad964c86313b412878f67fac5999c9a1ea015b844614bc58b000414661a53,2024-06-07T19:15:24.467000
CVE-2024-5763,1,1,5b1f4bf8811eab702290a1ff2f286d959eb83e85d5825980cb11b85cff0ff9ee,2024-08-20T04:15:08.590000
CVE-2024-5763,0,0,5b1f4bf8811eab702290a1ff2f286d959eb83e85d5825980cb11b85cff0ff9ee,2024-08-20T04:15:08.590000
CVE-2024-5765,0,0,79117abfade54ce3ab13d72bbbbedb2fc58ed3797b29d0ebf953e2abb4b24073,2024-08-01T13:59:59.193000
CVE-2024-5766,0,0,1263d0917882c36f131e194bb6b44630da06ab1a17b9faa93d76c1b934e8029c,2024-06-10T02:52:08.267000
CVE-2024-5767,0,0,8d9d357fa8f1e1cae5533e88ea0736375963b6a4fbe13fa9a151a36ba280f19a,2024-07-09T16:23:07.280000
@ -259771,7 +259773,7 @@ CVE-2024-6570,0,0,1c2083317d49d5094b93c672429fe80fa3944fba8c36de7f1f2403e55beb6b
CVE-2024-6571,0,0,78a981d5a6d937e0ba878714ecb6e9c0e22f79c4ebbc143a02b12bb91eae6bff,2024-08-14T19:24:59.063000
CVE-2024-6573,0,0,eec8b8537f493346698f7e9346611d53ae9a4a9981bcfb08980cc8315ebb4c8d,2024-07-29T14:12:08.783000
CVE-2024-6574,0,0,63009fc3946aa6aa37035c823fc25710c373929512d42b52b922f4cc721537b8,2024-07-15T13:00:34.853000
CVE-2024-6575,1,1,f75bed59edcb0eaa99774064131b736dfdf27f45469555c78317d8753cba113f,2024-08-20T04:15:08.987000
CVE-2024-6575,0,0,f75bed59edcb0eaa99774064131b736dfdf27f45469555c78317d8753cba113f,2024-08-20T04:15:08.987000
CVE-2024-6576,0,0,173ec86e8bf671719ebb8c23252d7cacd934d3a530ec0d1cd90d8e5a216070ff,2024-07-29T16:21:52.517000
CVE-2024-6578,0,0,93a96ee1a320fb95ed34fac92f5f2d70d185ebfa88b318de204eab5f166d9aec,2024-07-30T13:33:30.653000
CVE-2024-6579,0,0,70ddc19f754f7cb2643cde5cc84c5570c5648bfc6d8e404da6cc6aa9bb2155c8,2024-07-16T13:43:58.773000
@ -259930,8 +259932,9 @@ CVE-2024-6833,0,0,b0ea48d29166f6347ac218b4f9f93d3f7fc599fd932b64c35cfa55e5a1a946
CVE-2024-6834,0,0,23e85f57c9b7230818a4425261a24fd150d79ea72676d6bce04d47efdd69630e,2024-08-01T14:00:44.750000
CVE-2024-6836,0,0,94c1bcaa18f7036265464de8eba36ccdaae9b63d5d20f60a8cc42904bb485160,2024-07-29T20:20:30.867000
CVE-2024-6843,0,0,8fef894e2384f8645515841961e4072de1d777c867ccea5d4b735ba4242f90ae,2024-08-19T12:59:59.177000
CVE-2024-6847,1,1,b54fb8ff4028648c7515bc64dad8a9d53d1cbe5a7e9c05c31e496d5be21972d8,2024-08-20T06:15:05.470000
CVE-2024-6848,0,0,e171c12c58967922126feefb09977b436bb9e206684562a37899ca6ed3e35d20,2024-07-22T13:00:31.330000
CVE-2024-6864,1,1,2d76ac334d3eee5b0b1eba0af2d483d4a5a9efba7ce3314f5d6643c1d3224a40,2024-08-20T05:15:12.137000
CVE-2024-6864,0,0,2d76ac334d3eee5b0b1eba0af2d483d4a5a9efba7ce3314f5d6643c1d3224a40,2024-08-20T05:15:12.137000
CVE-2024-6865,0,0,cb8e3c3258edaecfb2408f04adfa69a3419179f287cf4fd0248689bfb8e952c7,2024-08-05T14:15:34.847000
CVE-2024-6869,0,0,cc765e0741eb808a23e90ee3171ba570febcbdba6db7038c79938ac8aebc9baa,2024-08-08T13:04:18.753000
CVE-2024-6872,0,0,9eb628e3a6d1ea0380e94dd099512f5a2f74ddb0ba75bf9a102e83ab13e260f5,2024-08-05T12:41:45.957000
@ -260441,7 +260444,7 @@ CVE-2024-7693,0,0,f2cd1103366bcfd179be09779784b86ac2f98679921c4f629dd8dbd0c14eef
CVE-2024-7694,0,0,7ad6784b26040f06619a4364e66ebaeeebc13317865a5794a53c5e6dcb080aaf,2024-08-12T13:41:36.517000
CVE-2024-7697,0,0,86f38a2ec81d6dd175dacb6d02f5a3a1a354fb4dfe19ab907d3389b4bd3a3025,2024-08-12T15:35:07.293000
CVE-2024-7700,0,0,3e081f65a743f7c2243d16cda14609415c7128fbdf01790b4350a9589b48c796,2024-08-12T18:57:17.383000
CVE-2024-7702,1,1,ab557aa8ed8176e2992c21678284aa9209ce6fc101e401be039189a500f4e462,2024-08-20T04:15:09.540000
CVE-2024-7702,0,0,ab557aa8ed8176e2992c21678284aa9209ce6fc101e401be039189a500f4e462,2024-08-20T04:15:09.540000
CVE-2024-7703,0,0,4fed134c1a88e3f28368f1aeb0423ea22cd742b65dcb7d77a318829e8e6bb6ba,2024-08-19T12:59:59.177000
CVE-2024-7704,0,0,e58413fccd16c05c85207978d3387c57f50b93fb7a427c48c6f401c695307c8f,2024-08-13T12:58:25.437000
CVE-2024-7705,0,0,ba2446d549e3c4265501aacae0f49b053f84e0be1e1ff6443743a7ef69ec83bb,2024-08-13T12:58:25.437000
@ -260468,10 +260471,10 @@ CVE-2024-7751,0,0,3d4779511baf725a6e5d9f65d6769396fd6275e830b17a69e8bf93efeb313e
CVE-2024-7752,0,0,a2329e23410b1feec53d6ea38469016e280edd824b17c574fc21bf18179470a9,2024-08-19T17:48:25.793000
CVE-2024-7753,0,0,8d87f0b2095698ec5201c016f27ad170e6b85d6a83cdb1acca64ef97e59384ac,2024-08-19T17:47:49.083000
CVE-2024-7754,0,0,aa642088260d14c06ef027c5ebe72633a842f86ac8e6448a2c0c42d526be8fa5,2024-08-19T17:48:15.203000
CVE-2024-7775,1,1,9e667570c97b77aa0b38715257675d72f23ef07984a9cb4393a748d8eef89542,2024-08-20T04:15:10.033000
CVE-2024-7777,1,1,48048981f58aefb30926fa1d6d71ede5c97f74d42537b4f1eb8ed898694e3d6d,2024-08-20T04:15:10.363000
CVE-2024-7780,1,1,3b1a4679231e84c4755ed91f7783f0461fb46c718564a0730c99fabed9fc1955,2024-08-20T04:15:10.737000
CVE-2024-7782,1,1,b4d7c6464f5723726228686ead7b288b0f594b8b6d9eb37d05320ae3889ccf85,2024-08-20T04:15:11.203000
CVE-2024-7775,0,0,9e667570c97b77aa0b38715257675d72f23ef07984a9cb4393a748d8eef89542,2024-08-20T04:15:10.033000
CVE-2024-7777,0,0,48048981f58aefb30926fa1d6d71ede5c97f74d42537b4f1eb8ed898694e3d6d,2024-08-20T04:15:10.363000
CVE-2024-7780,0,0,3b1a4679231e84c4755ed91f7783f0461fb46c718564a0730c99fabed9fc1955,2024-08-20T04:15:10.737000
CVE-2024-7782,0,0,b4d7c6464f5723726228686ead7b288b0f594b8b6d9eb37d05320ae3889ccf85,2024-08-20T04:15:11.203000
CVE-2024-7790,0,0,de624b84b425469d8968a7638e184d821831162387748e3efe2ea228bbbb34bb,2024-08-14T17:49:14.177000
CVE-2024-7792,0,0,7d3f3c07d41892a0d0321fd066142bcd5acf123ab60b0c0966ac419cc49f752e,2024-08-15T13:01:10.150000
CVE-2024-7793,0,0,bb4d13faa2c61a286b24cee75d87f2b6ca9a8400f7f1f86af9de88e306f04a14,2024-08-19T16:25:22.220000

Can't render this file because it is too large.