diff --git a/CVE-2020/CVE-2020-28xx/CVE-2020-2883.json b/CVE-2020/CVE-2020-28xx/CVE-2020-2883.json index 0f53bff15a3..9d2f1d84382 100644 --- a/CVE-2020/CVE-2020-28xx/CVE-2020-2883.json +++ b/CVE-2020/CVE-2020-28xx/CVE-2020-2883.json @@ -2,7 +2,7 @@ "id": "CVE-2020-2883", "sourceIdentifier": "secalert_us@oracle.com", "published": "2020-04-15T14:15:33.513", - "lastModified": "2024-11-21T05:26:32.207", + "lastModified": "2025-01-08T02:00:01.937", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -86,6 +86,10 @@ } ] }, + "cisaExploitAdd": "2025-01-07", + "cisaActionDue": "2025-01-28", + "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", + "cisaVulnerabilityName": "Oracle WebLogic Server Unspecified Vulnerability", "weaknesses": [ { "source": "nvd@nist.gov", diff --git a/CVE-2024/CVE-2024-406xx/CVE-2024-40679.json b/CVE-2024/CVE-2024-406xx/CVE-2024-40679.json new file mode 100644 index 00000000000..82ba9ad4f35 --- /dev/null +++ b/CVE-2024/CVE-2024-406xx/CVE-2024-40679.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-40679", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2025-01-08T01:15:06.953", + "lastModified": "2025-01-08T01:15:06.953", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.5 is vulnerable to an information disclosure vulnerability as sensitive information may be included in a log file under specific conditions." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-532" + } + ] + } + ], + "references": [ + { + "url": "https://www.ibm.com/support/pages/node/7175957", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41713.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41713.json index 374f4d5af7a..479c54d219f 100644 --- a/CVE-2024/CVE-2024-417xx/CVE-2024-41713.json +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41713.json @@ -2,7 +2,7 @@ "id": "CVE-2024-41713", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-21T21:15:06.470", - "lastModified": "2024-12-09T15:15:14.493", + "lastModified": "2025-01-08T02:00:01.937", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -39,6 +39,10 @@ } ] }, + "cisaExploitAdd": "2025-01-07", + "cisaActionDue": "2025-01-28", + "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", + "cisaVulnerabilityName": "Mitel MiCollab Path Traversal Vulnerability", "weaknesses": [ { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", diff --git a/CVE-2024/CVE-2024-506xx/CVE-2024-50603.json b/CVE-2024/CVE-2024-506xx/CVE-2024-50603.json new file mode 100644 index 00000000000..275e3fde6b4 --- /dev/null +++ b/CVE-2024/CVE-2024-506xx/CVE-2024-50603.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-50603", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-01-08T01:15:07.127", + "lastModified": "2025-01-08T01:15:07.127", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue was discovered in Aviatrix Controller before 7.1.4191 and 7.2.x before 7.2.4996. Due to the improper neutralization of special elements used in an OS command, an unauthenticated attacker is able to execute arbitrary code. Shell metacharacters can be sent to /v1/api in cloud_type for list_flightpath_destination_instances, or src_cloud_type for flightpath_connection_test." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@mitre.org", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 10.0, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "cve@mitre.org", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://docs.aviatrix.com/documentation/latest/network-security/index.html", + "source": "cve@mitre.org" + }, + { + "url": "https://docs.aviatrix.com/documentation/latest/release-notices/psirt-advisories/psirt-advisories.html?expand=true#remote-code-execution-vulnerability-in-aviatrix-controllers", + "source": "cve@mitre.org" + }, + { + "url": "https://www.securing.pl/en/cve-2024-50603-aviatrix-network-controller-command-injection-vulnerability/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-553xx/CVE-2024-55355.json b/CVE-2024/CVE-2024-553xx/CVE-2024-55355.json new file mode 100644 index 00000000000..0f83c4e0f15 --- /dev/null +++ b/CVE-2024/CVE-2024-553xx/CVE-2024-55355.json @@ -0,0 +1,16 @@ +{ + "id": "CVE-2024-55355", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-01-08T01:15:07.297", + "lastModified": "2025-01-08T01:15:07.297", + "vulnStatus": "Rejected", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-553xx/CVE-2024-55356.json b/CVE-2024/CVE-2024-553xx/CVE-2024-55356.json new file mode 100644 index 00000000000..d01199e4d49 --- /dev/null +++ b/CVE-2024/CVE-2024-553xx/CVE-2024-55356.json @@ -0,0 +1,16 @@ +{ + "id": "CVE-2024-55356", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-01-08T01:15:07.370", + "lastModified": "2025-01-08T01:15:07.370", + "vulnStatus": "Rejected", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-555xx/CVE-2024-55550.json b/CVE-2024/CVE-2024-555xx/CVE-2024-55550.json index 5ce0d6bd6a8..5ed60a76bf7 100644 --- a/CVE-2024/CVE-2024-555xx/CVE-2024-55550.json +++ b/CVE-2024/CVE-2024-555xx/CVE-2024-55550.json @@ -2,7 +2,7 @@ "id": "CVE-2024-55550", "sourceIdentifier": "cve@mitre.org", "published": "2024-12-10T19:15:31.110", - "lastModified": "2025-01-07T16:15:36.660", + "lastModified": "2025-01-08T02:00:01.937", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -39,6 +39,10 @@ } ] }, + "cisaExploitAdd": "2025-01-07", + "cisaActionDue": "2025-01-28", + "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", + "cisaVulnerabilityName": "Mitel MiCollab Path Traversal Vulnerability", "weaknesses": [ { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", diff --git a/CVE-2024/CVE-2024-564xx/CVE-2024-56434.json b/CVE-2024/CVE-2024-564xx/CVE-2024-56434.json new file mode 100644 index 00000000000..0f9a50644d4 --- /dev/null +++ b/CVE-2024/CVE-2024-564xx/CVE-2024-56434.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-56434", + "sourceIdentifier": "psirt@huawei.com", + "published": "2025-01-08T02:15:25.330", + "lastModified": "2025-01-08T02:15:25.330", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "UAF vulnerability in the device node access module\nImpact: Successful exploitation of this vulnerability may cause service exceptions of the device." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 4.4, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-672" + } + ] + } + ], + "references": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2025/1/", + "source": "psirt@huawei.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-564xx/CVE-2024-56435.json b/CVE-2024/CVE-2024-564xx/CVE-2024-56435.json new file mode 100644 index 00000000000..d2f27bddea9 --- /dev/null +++ b/CVE-2024/CVE-2024-564xx/CVE-2024-56435.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-56435", + "sourceIdentifier": "psirt@huawei.com", + "published": "2025-01-08T02:15:25.487", + "lastModified": "2025-01-08T02:15:25.487", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-process screen stack vulnerability in the UIExtension module\nImpact: Successful exploitation of this vulnerability may affect service confidentiality." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.2, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.5, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "references": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2025/1/", + "source": "psirt@huawei.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-564xx/CVE-2024-56436.json b/CVE-2024/CVE-2024-564xx/CVE-2024-56436.json new file mode 100644 index 00000000000..b280b5cbab1 --- /dev/null +++ b/CVE-2024/CVE-2024-564xx/CVE-2024-56436.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-56436", + "sourceIdentifier": "psirt@huawei.com", + "published": "2025-01-08T02:15:25.603", + "lastModified": "2025-01-08T02:15:25.603", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-process screen stack vulnerability in the UIExtension module\nImpact: Successful exploitation of this vulnerability may affect service confidentiality." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-264" + } + ] + } + ], + "references": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2025/1/", + "source": "psirt@huawei.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 366bf8035d4..8a1708878d3 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-01-08T00:55:35.000695+00:00 +2025-01-08T03:00:20.856595+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-01-08T00:15:24.030000+00:00 +2025-01-08T02:15:25.603000+00:00 ``` ### Last Data Feed Release @@ -27,33 +27,35 @@ Repository synchronizes with the NVD every 2 hours. Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest) ```plain -2025-01-07T01:00:04.380562+00:00 +2025-01-08T01:00:04.349317+00:00 ``` ### Total Number of included CVEs ```plain -276209 +276216 ``` ### CVEs added in the last Commit -Recently added CVEs: `1` +Recently added CVEs: `7` -- [CVE-2018-4301](CVE-2018/CVE-2018-43xx/CVE-2018-4301.json) (`2025-01-08T00:15:24.030`) +- [CVE-2024-40679](CVE-2024/CVE-2024-406xx/CVE-2024-40679.json) (`2025-01-08T01:15:06.953`) +- [CVE-2024-50603](CVE-2024/CVE-2024-506xx/CVE-2024-50603.json) (`2025-01-08T01:15:07.127`) +- [CVE-2024-55355](CVE-2024/CVE-2024-553xx/CVE-2024-55355.json) (`2025-01-08T01:15:07.297`) +- [CVE-2024-55356](CVE-2024/CVE-2024-553xx/CVE-2024-55356.json) (`2025-01-08T01:15:07.370`) +- [CVE-2024-56434](CVE-2024/CVE-2024-564xx/CVE-2024-56434.json) (`2025-01-08T02:15:25.330`) +- [CVE-2024-56435](CVE-2024/CVE-2024-564xx/CVE-2024-56435.json) (`2025-01-08T02:15:25.487`) +- [CVE-2024-56436](CVE-2024/CVE-2024-564xx/CVE-2024-56436.json) (`2025-01-08T02:15:25.603`) ### CVEs modified in the last Commit -Recently modified CVEs: `7` +Recently modified CVEs: `3` -- [CVE-2017-9117](CVE-2017/CVE-2017-91xx/CVE-2017-9117.json) (`2025-01-08T00:15:23.803`) -- [CVE-2024-56759](CVE-2024/CVE-2024-567xx/CVE-2024-56759.json) (`2025-01-07T23:07:04.790`) -- [CVE-2024-56760](CVE-2024/CVE-2024-567xx/CVE-2024-56760.json) (`2025-01-07T23:06:22.637`) -- [CVE-2024-56761](CVE-2024/CVE-2024-567xx/CVE-2024-56761.json) (`2025-01-07T23:05:19.703`) -- [CVE-2024-56763](CVE-2024/CVE-2024-567xx/CVE-2024-56763.json) (`2025-01-07T23:03:48.537`) -- [CVE-2024-56764](CVE-2024/CVE-2024-567xx/CVE-2024-56764.json) (`2025-01-07T23:04:29.780`) -- [CVE-2024-56765](CVE-2024/CVE-2024-567xx/CVE-2024-56765.json) (`2025-01-07T23:00:53.973`) +- [CVE-2020-2883](CVE-2020/CVE-2020-28xx/CVE-2020-2883.json) (`2025-01-08T02:00:01.937`) +- [CVE-2024-41713](CVE-2024/CVE-2024-417xx/CVE-2024-41713.json) (`2025-01-08T02:00:01.937`) +- [CVE-2024-55550](CVE-2024/CVE-2024-555xx/CVE-2024-55550.json) (`2025-01-08T02:00:01.937`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 9de8bd63a01..2707e9a511d 100644 --- a/_state.csv +++ b/_state.csv @@ -108979,7 +108979,7 @@ CVE-2017-9113,0,0,e7ba93893eb8b81a4e205251444118b55acfbb79d9d76b06c8add86fea527e CVE-2017-9114,0,0,f666409606eabb37cd2d2ce7c149104dcf38d0b0d4ae83d8a86faf874ec61c27,2024-11-21T03:35:21.170000 CVE-2017-9115,0,0,021a9bd32ed4cc5551aa058333b8c7134f5db416d51fd8b2835ac58de16b197e,2024-11-21T03:35:21.327000 CVE-2017-9116,0,0,c4895c7eb67e62af255319d9099d6eaa643fb35abf5142116c74bd354679001c,2024-11-21T03:35:21.477000 -CVE-2017-9117,0,1,615fd2f72bfda7ef35ecd7f925c90f286c730aa26c91b4b0cc281e4a327ae4d6,2025-01-08T00:15:23.803000 +CVE-2017-9117,0,0,615fd2f72bfda7ef35ecd7f925c90f286c730aa26c91b4b0cc281e4a327ae4d6,2025-01-08T00:15:23.803000 CVE-2017-9118,0,0,28902d81260391ea0677a29bdb05e2c5ecff1f4b433381fc54fece4f385919f5,2024-11-21T03:35:21.783000 CVE-2017-9119,0,0,d8e27496935459501e0881803db9d7187f75d32f4d8c83a22fdd9d261bcffbf2,2024-11-21T03:35:21.947000 CVE-2017-9120,0,0,487d6a4181b12f858347ea6ec2265e59a4b74ad59110b74b5da97f1e2cf70c1b,2024-11-21T03:35:22.103000 @@ -122856,7 +122856,7 @@ CVE-2018-4296,0,0,290bf618fbeee80f7c7e65fa32cbf0b9dfc19a5048f3b55b3ef1c5193a2ca5 CVE-2018-4298,0,0,007162c812763de89784475274b0213bd5f3b3445aa20eda4840d113b63f9252,2024-11-21T04:07:08.840000 CVE-2018-4299,0,0,42b23e7eda66a0b308a029c6815c510458bbff6006ff36345af771ef91431c9a,2024-11-21T04:07:08.960000 CVE-2018-4300,0,0,584e6a13a646a6130b68caf2fc8a3da27299adc088b83cbbbed5c31e133b577b,2024-11-21T04:07:09.083000 -CVE-2018-4301,1,1,dace4cb5d20f376da24da5e35816d6ace5eb523be8ae7a81e1a8c6d1c94e128e,2025-01-08T00:15:24.030000 +CVE-2018-4301,0,0,dace4cb5d20f376da24da5e35816d6ace5eb523be8ae7a81e1a8c6d1c94e128e,2025-01-08T00:15:24.030000 CVE-2018-4302,0,0,6b424f7b74924555e5de84fc0bd1e5707973310f2c3c8c50261acb5429d57bb0,2024-11-21T04:07:09.207000 CVE-2018-4303,0,0,425eef900cf525324087140efd91b482b05d558c5f55446f554414b49feac51d,2024-11-21T04:07:09.337000 CVE-2018-4304,0,0,77755b866f9faaa6cdecfbe90d4be8e19b9e687a2e08e6cb5f94b189e29ba89e,2024-11-21T04:07:09.457000 @@ -157265,7 +157265,7 @@ CVE-2020-2879,0,0,159f6a71d4b8664572c45b74abf5fce8b242bc159343b93eee81e94063e415 CVE-2020-2880,0,0,755715c6671780e66fae7131af813fc14164993191bc1afa9efadfe70d6a1267,2024-11-21T05:26:31.717000 CVE-2020-2881,0,0,d8703a6afda3c646d90c908e204ced3076e81c72d7f033ca214af638e7fcf388,2024-11-21T05:26:31.867000 CVE-2020-2882,0,0,56281f604f68c8cb8007b683409f6bf0b9dc197e22c23f38d21d24837fbc725a,2024-11-21T05:26:32.043000 -CVE-2020-2883,0,0,b1648680f4b01b1efc9365c3d24572b7f4131b87d085cb8734ae715e3adab7f4,2024-11-21T05:26:32.207000 +CVE-2020-2883,0,1,88c5788bc56bff379cf7d50f4c217da1bf682b578f8e2678a0e24a705ffb18fe,2025-01-08T02:00:01.937000 CVE-2020-28838,0,0,d6d5e87f010e669310e50bfdbf8c2e2ff39fdaef0cbe0828a57a541051490af8,2024-11-21T05:23:10.513000 CVE-2020-2884,0,0,1ef1b5d3492120e009bd2f21e686c7eccae82fc79921954bc4c6d4bfd41b609d,2024-11-21T05:26:32.357000 CVE-2020-28840,0,0,c665f50c066c5bb29584327db8e412ee4a36cd5790faf198b79b41b62e5deff4,2024-11-21T05:23:10.657000 @@ -261845,6 +261845,7 @@ CVE-2024-40661,0,0,e9311a0488c8beb4857508062f47da62f4761ca246a30ea7974cdfed13174 CVE-2024-40662,0,0,f930fc5956328b9ceaccc04df86a895546984aaffbdfff03287ccf231f34c2aa,2024-12-17T19:07:42.750000 CVE-2024-4067,0,0,06cf73941215eebfb58b3f7712c48b8f71a364f025c4b7e91b6494998e5c5a95,2024-11-21T09:42:07.587000 CVE-2024-40671,0,0,4520d06fdb2a855ee77cf9a82325fd4ddc6fdfedc3ecf68cb89582eb0d5cc2c7,2024-12-17T19:30:29.457000 +CVE-2024-40679,1,1,7e2b7f16cea587d095fd718a563459c7a4d4b149876dc71826344826c1a87f3e,2025-01-08T01:15:06.953000 CVE-2024-4068,0,0,6064b7191c4bfe6385dfb9559ff0d900f6a3c128ca3c30b46fda682863dc73a3,2024-11-21T09:42:07.710000 CVE-2024-40680,0,0,bd67df4a239df055ff0046ce7193fc2f150970ac8a25905d079ed701abf99ef9,2024-10-31T17:15:12.990000 CVE-2024-40681,0,0,2b5a5c013480bd5cc87a564fe6701f318e09e1cde3fb5250634972a9f9aebf6b,2024-10-31T17:15:13.143000 @@ -262586,7 +262587,7 @@ CVE-2024-4171,0,0,1f56b05b395cd02714b648c07b8a801ca2a6b7d7ba94332e3b402d08208eaf CVE-2024-41710,0,0,837dd028ed039442f3fba358e71963b23cd81e157e2fc72a4188e4393c3eab4e,2024-08-14T18:35:06.257000 CVE-2024-41711,0,0,68dd962f9a2631075d76b0f5dc2808ef613409420c9c9f99aeacaa5e6120b709,2024-08-14T16:35:15.033000 CVE-2024-41712,0,0,2f73817818761739ebd31e3092aab4346b1ccc796b65799081ae94b063a67a15,2024-10-23T21:35:05.607000 -CVE-2024-41713,0,0,6d689571e29107fc6a8cf435e7e42652594e98e1d110ea408186022c20ffe560,2024-12-09T15:15:14.493000 +CVE-2024-41713,0,1,f05006500b2d6243e390637dd4206bd2f31cdc92718966be33b57f33d8f79295,2025-01-08T02:00:01.937000 CVE-2024-41714,0,0,194b12585502057ff43eb474c8822c4bfff8557ec724eea446f51fa6890f4643,2024-10-23T15:12:34.673000 CVE-2024-41715,0,0,2b361ed47bf6f81c6f17e8f44a6337c83a629e946281f8818c6e5fb6899097f4,2024-10-17T17:15:11.530000 CVE-2024-41716,0,0,ab9b276c3da529c12bb40ef0d240bdb9954f1f4c86c22f5ce809e71a30285125,2024-09-13T19:53:47.723000 @@ -268955,6 +268956,7 @@ CVE-2024-50599,0,0,99b41d9153a383085a781f702eda5c5b6c0a4c09361c5d793d58b32c7c8c4 CVE-2024-5060,0,0,774ede4fef00eaff2622d378b43e47e362f56e93e6a9ac286796581c1618e627,2024-11-21T09:46:52.847000 CVE-2024-50601,0,0,f1ed1f41be3342c5f62bc0e6c95ce90f7003505883e3692b4481b9f4c5037234,2024-11-12T16:35:22.810000 CVE-2024-50602,0,0,4b4971c64777a836fd26303daa5582edc7318e926eac34f5212c388d763a3479,2024-10-30T18:35:16.237000 +CVE-2024-50603,1,1,b35246cd3f373780f0f033d9f431a8a5a217d06e4ba9f10d63eb2890ee470fe0,2025-01-08T01:15:07.127000 CVE-2024-5061,0,0,9654397355be6aedfaab6f6a3d8afb7e3d2327090cc58e5161ccd13e41cf9460,2024-09-03T15:11:56.787000 CVE-2024-50610,0,0,a6949359060222ba84619cd69ce2c024dafba181530f6c2f1bcffd979ed6b752,2024-10-30T19:35:30.033000 CVE-2024-50611,0,0,b9620b3c83eac2420d030761399b3b8b0064775db1dd093c666a92cebb22685a,2024-10-30T19:35:30.853000 @@ -271562,6 +271564,8 @@ CVE-2024-5533,0,0,6ea3c0edbbc0effb3cedc69539f40670649944720fc318b090494d3e8d8cf1 CVE-2024-55341,0,0,32b88ffcace04987952e76982ddb2fabb1fdef0b8350ead9c1b3cbef3f8f04c7,2024-12-20T20:15:23.343000 CVE-2024-55342,0,0,c1006192a9d35507b8ad981a4c836150dcbcd1afe702b76f0696b97fbea16a5c,2024-12-20T20:15:23.660000 CVE-2024-5535,0,0,b70b433a28b7d7ab0e1d2beceba590e517cc88af55d524db84cbd7ff3afa5ee3,2024-11-21T09:47:53.090000 +CVE-2024-55355,1,1,2bb36a027cfc17a18c27f2dfa7ccd1dd7e44d92fe7cc55df027cf0c874369fc4,2025-01-08T01:15:07.297000 +CVE-2024-55356,1,1,24a1f90c25942035af99f5d3d7ecc4294dd5cf67c67caa2d1d5b1544ce44efca,2025-01-08T01:15:07.370000 CVE-2024-5536,0,0,1f54d5f4d84e17ea150621a726d470a096ebe102b1b2c9727888baf5a5215c0e,2024-11-21T09:47:53.307000 CVE-2024-5537,0,0,dc964262ed4087ff313c4be3be100753a858d893c6319a531383572e591004b1,2024-05-30T17:15:34.583000 CVE-2024-5538,0,0,349018b8a831720930f224f86428ace57b32dfb3177832784fb8b5e53a9e5993,2024-05-31T11:15:09.923000 @@ -271615,7 +271619,7 @@ CVE-2024-55546,0,0,942b232afb25307bd1bbb9171d407a64efb6124e7535155a6616308769a30 CVE-2024-55547,0,0,9d23528e3e5c1a7b1f76563e1d474f90d9913c0e87c6f8fd8a14829ed85aff3d,2024-12-10T20:15:21.527000 CVE-2024-55548,0,0,b89e0a622aeff00dfd6cdc1dc1884c1956fa3e7da287ae36b11ba4d60647d05d,2024-12-10T20:15:21.643000 CVE-2024-5555,0,0,742073dac4de00aad4cb6df58c8d366b01298901468c1f8f2b3d987b01395142,2024-11-21T09:47:55.300000 -CVE-2024-55550,0,0,f14b09989fc33e9668bd77f32e52a61daf63a823657985b5bd0cda5251e19e1b,2025-01-07T16:15:36.660000 +CVE-2024-55550,0,1,71cbbcfcfe1002b90648f485bb22c8eb6a36214983bc2f1aafbd7f4f45c4222d,2025-01-08T02:00:01.937000 CVE-2024-55553,0,0,3bc316f0af4b80bc58ae910e6172da9ff5010fe0b778c5270df43d1041706470,2025-01-07T16:15:36.840000 CVE-2024-55554,0,0,09e3cdaa4a820daeb6598bb5a8faaf533e66285f3e6a4797b593c193d2a0933a,2024-12-17T17:15:09.843000 CVE-2024-55555,0,0,0fff864cbeb4400bcfcde3625f1f4cf98f881f2b9aba59b727db3372655bde9e,2025-01-07T20:15:30.430000 @@ -272035,6 +272039,9 @@ CVE-2024-5642,0,0,272b3c46f017079f5e7a4c3a57dae457f6d7a543b129faf9804cec24715f87 CVE-2024-56430,0,0,0262ea105dbec15a8d2974aa338fd319cfb88d949549b9f7b495f5427178dfce,2024-12-26T20:15:23.447000 CVE-2024-56431,0,0,5aa653764fe24dfd87678f336b5b1cc07c0f854ae90d756ecc10c6203bee6e8b,2024-12-31T19:15:47.847000 CVE-2024-56433,0,0,41933bdf4cf50f4b61b9a39102f868e297a293e10ec834a2eac62b7879bed51f,2024-12-26T09:15:07.267000 +CVE-2024-56434,1,1,df370ba2edbff780f02a9b4d24ed6dfab102277cd844bcf38c1ddf684fd08974,2025-01-08T02:15:25.330000 +CVE-2024-56435,1,1,5c71caeddeac2446874c2c436c688a69576c72ad26579455c536d2bbf1648539,2025-01-08T02:15:25.487000 +CVE-2024-56436,1,1,0a86ad198b939c5bcbac7df2188ce519e8ab4ebdabeeaf1641021c0ebec6088c,2025-01-08T02:15:25.603000 CVE-2024-5644,0,0,160a368b3a7f8d4e53712fad16fb1094662061822d6ba961b4f309a68658057a,2024-11-21T09:48:04.900000 CVE-2024-5645,0,0,d8c292e5143e4cdbc6691cac923174cc5efea85d55c86c52beb1b8ee7a249593,2024-11-21T09:48:05.083000 CVE-2024-5646,0,0,c48b41c63e1dae6ddb1f5f69529911450f8300b5322652ac7b1465148b11ea55,2024-11-21T09:48:05.203000 @@ -272304,14 +272311,14 @@ CVE-2024-56755,0,0,205ce7afe96425c287c52b7a72e2ff26171d854700f3cf3d8f25e737abb82 CVE-2024-56756,0,0,bd03068cc43b4cd3609b9bb8866c84806441d6e0d20095ddeda56dff7ba7d05a,2025-01-06T20:33:10.813000 CVE-2024-56757,0,0,46c6c9ed6516d3e8d957dd15e681278f460a9b87f55fe95de169dcd9aa1996fa,2025-01-07T22:46:35.897000 CVE-2024-56758,0,0,2c55925c10785ee32a5bb0aa9138d84e7f9119c83900c2491032df52cfe48084,2025-01-07T22:43:35.403000 -CVE-2024-56759,0,1,63aa4e65f87641c66b1987314f70ac4180952537db2750d7b09876e13694a4b6,2025-01-07T23:07:04.790000 +CVE-2024-56759,0,0,63aa4e65f87641c66b1987314f70ac4180952537db2750d7b09876e13694a4b6,2025-01-07T23:07:04.790000 CVE-2024-5676,0,0,42e21ca7cdab0bdccf25cf6637d45fef7f036494b6d014c88b5835e6e4847379,2024-11-21T09:48:08.420000 -CVE-2024-56760,0,1,72c66a1e53e88062831a1e2948e1690ade890c97f5a8aca9793bb4f74cd3b40e,2025-01-07T23:06:22.637000 -CVE-2024-56761,0,1,4ed5a4e5e2f832471cfa6a99be9bf315f44f8b00270a13546e07c29b408a0003,2025-01-07T23:05:19.703000 +CVE-2024-56760,0,0,72c66a1e53e88062831a1e2948e1690ade890c97f5a8aca9793bb4f74cd3b40e,2025-01-07T23:06:22.637000 +CVE-2024-56761,0,0,4ed5a4e5e2f832471cfa6a99be9bf315f44f8b00270a13546e07c29b408a0003,2025-01-07T23:05:19.703000 CVE-2024-56762,0,0,60cbcc45f06c16ba0161fce9430eab44b47458e705e9b29759993ec95842a560,2025-01-07T09:15:16.973000 -CVE-2024-56763,0,1,7f8a1d842d32fa1f893db50724a312f4c06b9af81346adbef901907fb8fc5c5e,2025-01-07T23:03:48.537000 -CVE-2024-56764,0,1,a18be7db9078eff097e17bb07b5a1daeec28cb01cde7f65d9d3ba2bd38bd850e,2025-01-07T23:04:29.780000 -CVE-2024-56765,0,1,71917408c8c13ef040ede0707bb147f5bfdf9a3d2f43d54208cbfff7de842620,2025-01-07T23:00:53.973000 +CVE-2024-56763,0,0,7f8a1d842d32fa1f893db50724a312f4c06b9af81346adbef901907fb8fc5c5e,2025-01-07T23:03:48.537000 +CVE-2024-56764,0,0,a18be7db9078eff097e17bb07b5a1daeec28cb01cde7f65d9d3ba2bd38bd850e,2025-01-07T23:04:29.780000 +CVE-2024-56765,0,0,71917408c8c13ef040ede0707bb147f5bfdf9a3d2f43d54208cbfff7de842620,2025-01-07T23:00:53.973000 CVE-2024-56766,0,0,44ccd5c116ae5f54c7fa640969bae2c9a2fd2beb0cf248edd7acf2adcb614ef6,2025-01-07T22:59:50.807000 CVE-2024-56767,0,0,d69c719ff44c9bc26c1f6b95810e7e5be266383e1fa4b4ba2c15f5c845d552e2,2025-01-07T22:51:02.250000 CVE-2024-56768,0,0,d8373e0dbf214f4feec34d3f904be6536bfb761175850928b1ed7e4f24a9c3b7,2025-01-07T22:50:43.207000