From 3c6cb778a62cd792cb1d67a78899af20fedd09cb Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Mon, 9 Sep 2024 10:03:38 +0000 Subject: [PATCH] Auto-Update: 2024-09-09T10:00:38.429774+00:00 --- CVE-2023/CVE-2023-394xx/CVE-2023-39417.json | 32 +----------- CVE-2024/CVE-2024-372xx/CVE-2024-37288.json | 56 +++++++++++++++++++++ CVE-2024/CVE-2024-64xx/CVE-2024-6445.json | 8 ++- README.md | 20 +++----- _state.csv | 23 +++++---- 5 files changed, 83 insertions(+), 56 deletions(-) create mode 100644 CVE-2024/CVE-2024-372xx/CVE-2024-37288.json diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39417.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39417.json index a4c287f479d..c3cf9fa9fdb 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39417.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39417.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39417", "sourceIdentifier": "secalert@redhat.com", "published": "2023-08-11T13:15:09.870", - "lastModified": "2024-02-16T15:20:34.460", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-09T08:15:01.823", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -341,34 +341,6 @@ "Third Party Advisory" ] }, - { - "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00003.html", - "source": "secalert@redhat.com", - "tags": [ - "Mailing List" - ] - }, - { - "url": "https://security.netapp.com/advisory/ntap-20230915-0002/", - "source": "secalert@redhat.com", - "tags": [ - "Third Party Advisory" - ] - }, - { - "url": "https://www.debian.org/security/2023/dsa-5553", - "source": "secalert@redhat.com", - "tags": [ - "Third Party Advisory" - ] - }, - { - "url": "https://www.debian.org/security/2023/dsa-5554", - "source": "secalert@redhat.com", - "tags": [ - "Third Party Advisory" - ] - }, { "url": "https://www.postgresql.org/support/security/CVE-2023-39417", "source": "secalert@redhat.com", diff --git a/CVE-2024/CVE-2024-372xx/CVE-2024-37288.json b/CVE-2024/CVE-2024-372xx/CVE-2024-37288.json new file mode 100644 index 00000000000..436bedaa558 --- /dev/null +++ b/CVE-2024/CVE-2024-372xx/CVE-2024-37288.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-37288", + "sourceIdentifier": "bressers@elastic.co", + "published": "2024-09-09T09:15:02.183", + "lastModified": "2024-09-09T09:15:02.183", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A deserialization issue in Kibana can lead to arbitrary code execution when Kibana attempts to parse a YAML document containing a crafted payload. This issue only affects users that use Elastic Security\u2019s built-in AI tools https://www.elastic.co/guide/en/security/current/ai-for-security.html \u00a0and have configured an Amazon Bedrock connector https://www.elastic.co/guide/en/security/current/assistant-connect-to-bedrock.html ." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "bressers@elastic.co", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.9, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.1, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "bressers@elastic.co", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://discuss.elastic.co/t/kibana-8-15-1-security-update-esa-2024-27-esa-2024-28/366119", + "source": "bressers@elastic.co" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-64xx/CVE-2024-6445.json b/CVE-2024/CVE-2024-64xx/CVE-2024-6445.json index c6564b75e8f..399ede09b65 100644 --- a/CVE-2024/CVE-2024-64xx/CVE-2024-6445.json +++ b/CVE-2024/CVE-2024-64xx/CVE-2024-6445.json @@ -2,13 +2,17 @@ "id": "CVE-2024-6445", "sourceIdentifier": "iletisim@usom.gov.tr", "published": "2024-09-06T14:15:12.683", - "lastModified": "2024-09-06T16:46:26.830", + "lastModified": "2024-09-09T09:15:02.513", "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in DataFlowX Technology DataDiodeX allows Path Traversal.This issue affects DataDiodeX: before v3.5.0." + "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in DataFlowX Technology DataDiodeX allows Path Traversal.This issue affects DataDiodeX: from v3.0.0 before v3.1.7." + }, + { + "lang": "es", + "value": "Vulnerabilidad de limitaci\u00f3n incorrecta de una ruta a un directorio restringido ('Path Traversal') en lDataFlowX Technology DataDiodeX permite Path Traversal. Este problema afecta a DataDiodeX: antes de v3.5.0." } ], "metrics": { diff --git a/README.md b/README.md index f584b70ba76..62b915a164e 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-09-09T08:00:17.625272+00:00 +2024-09-09T10:00:38.429774+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-09-09T07:15:17.030000+00:00 +2024-09-09T09:15:02.513000+00:00 ``` ### Last Data Feed Release @@ -33,28 +33,22 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -262201 +262202 ``` ### CVEs added in the last Commit -Recently added CVEs: `7` +Recently added CVEs: `1` -- [CVE-2024-45203](CVE-2024/CVE-2024-452xx/CVE-2024-45203.json) (`2024-09-09T07:15:17.030`) -- [CVE-2024-5561](CVE-2024/CVE-2024-55xx/CVE-2024-5561.json) (`2024-09-09T06:15:01.850`) -- [CVE-2024-6910](CVE-2024/CVE-2024-69xx/CVE-2024-6910.json) (`2024-09-09T06:15:02.027`) -- [CVE-2024-7687](CVE-2024/CVE-2024-76xx/CVE-2024-7687.json) (`2024-09-09T06:15:02.110`) -- [CVE-2024-7688](CVE-2024/CVE-2024-76xx/CVE-2024-7688.json) (`2024-09-09T06:15:02.187`) -- [CVE-2024-7689](CVE-2024/CVE-2024-76xx/CVE-2024-7689.json) (`2024-09-09T06:15:02.263`) -- [CVE-2024-7918](CVE-2024/CVE-2024-79xx/CVE-2024-7918.json) (`2024-09-09T06:15:02.343`) +- [CVE-2024-37288](CVE-2024/CVE-2024-372xx/CVE-2024-37288.json) (`2024-09-09T09:15:02.183`) ### CVEs modified in the last Commit Recently modified CVEs: `2` -- [CVE-2023-40072](CVE-2023/CVE-2023-400xx/CVE-2023-40072.json) (`2024-09-09T07:15:14.470`) -- [CVE-2024-26258](CVE-2024/CVE-2024-262xx/CVE-2024-26258.json) (`2024-09-09T07:15:16.343`) +- [CVE-2023-39417](CVE-2023/CVE-2023-394xx/CVE-2023-39417.json) (`2024-09-09T08:15:01.823`) +- [CVE-2024-6445](CVE-2024/CVE-2024-64xx/CVE-2024-6445.json) (`2024-09-09T09:15:02.513`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 1be9770f0b5..e1327178042 100644 --- a/_state.csv +++ b/_state.csv @@ -229741,7 +229741,7 @@ CVE-2023-39413,0,0,07d7973617bd3d4043f20cbddfb921b148f38545b4aaa7b5b197db83e0f75 CVE-2023-39414,0,0,df3366c5cd098a0f58ec464993c3c9a90cc0b1e3be0c34d75d97071eae949fe6,2024-04-09T21:15:15.667000 CVE-2023-39415,0,0,27b9dd5456a592ff692af46b1f23533abbd434af7c0c962ebf0040a220d751b2,2023-08-23T16:48:55.417000 CVE-2023-39416,0,0,6807b062ba92b9cf862f68fd9ddeafbe506e4d8e4e3f7b2b9e67a4ddb023742a,2023-08-23T16:48:22.340000 -CVE-2023-39417,0,0,288aca859a91ad8280b6867d2827f2961191fa9f9c8bdb1583bd0338ded105b8,2024-02-16T15:20:34.460000 +CVE-2023-39417,0,1,878757a17fb5484845fa16a22486747940d4a7a20731835c89d9701d12a28f86,2024-09-09T08:15:01.823000 CVE-2023-39418,0,0,4713e1794596973e7057eaf6281de09730655b18c050be46cb5081ae3e9274c4,2024-02-16T13:57:03.523000 CVE-2023-39419,0,0,ee267622741a44d152afc4fe62f01b921f09d42e74bafbc7a6ab718b4f39626f,2023-08-15T16:12:43.840000 CVE-2023-3942,0,0,73ae15f39ea20fcda0dae967d14f10440c888a7e04de1225762effbf472b33f6,2024-05-21T16:54:35.880000 @@ -230199,7 +230199,7 @@ CVE-2023-40069,0,0,2afea6bf1b8ec2bdcfaee2a429ef77b42f6e22c6469772dcb25567f46e2c9 CVE-2023-4007,0,0,0425f62fba6870478004e31ff2703ec8602e7d26b3dee4ce8e5ee20ce81e988f,2023-08-03T19:16:00.417000 CVE-2023-40070,0,0,93e5570e0ce3746369c7d9e5e18832de1e5e1160a7942cd206a0c0a38ef8be7a,2024-07-03T01:41:03.770000 CVE-2023-40071,0,0,dccade75b4b50944fd6bc1c97a1218bc71302257e80f6fb1539a69d1cbcf1f20,2024-05-17T18:36:05.263000 -CVE-2023-40072,0,1,fc53bee8f321cb7c23b7ae40c28b359300c45d3ef99003b2a416ae4bbe279ffd,2024-09-09T07:15:14.470000 +CVE-2023-40072,0,0,fc53bee8f321cb7c23b7ae40c28b359300c45d3ef99003b2a416ae4bbe279ffd,2024-09-09T07:15:14.470000 CVE-2023-40073,0,0,27947554a83b04e5627bffce9a4778f09e4597fe411128984cd8eb8ec0e7868d,2024-02-02T16:29:18.777000 CVE-2023-40074,0,0,ab7eb68da577e4e6364c14ef196b2969e59f78044e7179ee9dbc9fd2b5fb2121,2024-02-02T16:29:22.447000 CVE-2023-40075,0,0,56e58757b9f00748170ba073641b9f3389137b0711031a46d1a1462b57fae7b7,2024-02-02T16:29:25.807000 @@ -247218,7 +247218,7 @@ CVE-2024-26254,0,0,024245ede1fede2394fca1e326cc18c265676be3657652d8066482f274ba6 CVE-2024-26255,0,0,def0d1975fa503fc52bece1a738d7a3d0ac65fd2582e7e57928a6ef65a03e34e,2024-04-10T13:24:00.070000 CVE-2024-26256,0,0,d6145d605038cf34a2decd53d30e62b601bdaf653df2c29dd79f249a25f37e80,2024-06-12T02:15:09.700000 CVE-2024-26257,0,0,066b4f8e21f6da31e18bfde8bcbd77b29d1c931685dc4eb216f9777000563c57,2024-04-10T13:24:00.070000 -CVE-2024-26258,0,1,2a9672d6ed0fd06f71f147874c9f6533f22085e94e3e959706ad13fe0557526a,2024-09-09T07:15:16.343000 +CVE-2024-26258,0,0,2a9672d6ed0fd06f71f147874c9f6533f22085e94e3e959706ad13fe0557526a,2024-09-09T07:15:16.343000 CVE-2024-2626,0,0,5a6c338629bbaaf7065165299ae412c08d9197fb3cad2770c12e07d226bcbe56,2024-04-01T15:22:37.883000 CVE-2024-26260,0,0,65643e0ce4f84c48cec78b438df5085c99da999075d065c3a4c15ac8e9f87e0c,2024-06-28T02:15:03.190000 CVE-2024-26261,0,0,513bda7a092399193b5a95cba8191ef907d5160f5f00ea0bdca470614c45d8a0,2024-06-28T02:15:03.423000 @@ -255012,6 +255012,7 @@ CVE-2024-37282,0,0,9e75dd72782fd47fb8dcc1bf3ef22e08f7f64df6cb16c7858ce8e53d3eddf CVE-2024-37283,0,0,07a52ca714a9a80e3a78bead6f35fc6d30e576ab4ba6daa4bcb81e93f175a210,2024-08-12T13:41:36.517000 CVE-2024-37286,0,0,10f2f815d7a7cf1bd4d9a66e0df29331d0a360a2b816ffdb4c8479be46d14628,2024-08-05T12:41:45.957000 CVE-2024-37287,0,0,a9d3453fb1c9fe3cd5af0cb7ff0109d98a345ff76f4539de093f05db9c477ffa,2024-08-22T13:33:12.477000 +CVE-2024-37288,1,1,a9ec1f6b09b18ee131d22916ff67fd7b807176b39cbb7851205b3769ed107a61,2024-09-09T09:15:02.183000 CVE-2024-37289,0,0,2976747a57097020fbcd1f162347209565208622cbfbb8b77b0b7237b06e86b8,2024-07-03T02:04:12.080000 CVE-2024-3729,0,0,3415ccd7b93278c163a46fc8f742b8dd4fa5f770790b8aa49be2a2c1ba3b0c85,2024-05-02T18:00:37.360000 CVE-2024-37293,0,0,b38c9bef2ce8854b8f0a9c288c7acec55e60fa5af9100539279c24f2cbecf35c,2024-08-16T16:11:53.287000 @@ -259139,7 +259140,7 @@ CVE-2024-45193,0,0,1554745324792bf9e818f523be327d3eb138b0a7e9f93b1f1c9abf081b45a CVE-2024-45195,0,0,6ffd475ceaf8128f565ed8b5cb0ab8e8ef23a6c0d5b146527899f5211dfb9259,2024-09-06T15:35:05.483000 CVE-2024-4520,0,0,b2949348c863aeabf77cf8262dadc8a1301ac645ed88723ebde503df8cb28e51,2024-06-11T17:02:16.967000 CVE-2024-45201,0,0,83db05d7484ca5c2638e18e64e3b5c06d28a9caaae332ad6d01f844ea902b04a,2024-08-23T16:18:28.547000 -CVE-2024-45203,1,1,8517afa0024f9287126fb795040e003064802968042c208ae18d48dc32b7249c,2024-09-09T07:15:17.030000 +CVE-2024-45203,0,0,8517afa0024f9287126fb795040e003064802968042c208ae18d48dc32b7249c,2024-09-09T07:15:17.030000 CVE-2024-4521,0,0,a1d240438f25322e21494c2ddd2f5ee26b23410f012534bc2c27a0a49b09a860,2024-06-04T19:20:41.223000 CVE-2024-4522,0,0,acd0b6b231758473c48ed22daa75c2f0d87280406667aa3ced0f39aaa73cb777,2024-06-04T19:20:41.320000 CVE-2024-4523,0,0,e149ff229bd41b5a453469b36d558b5c1f467161b85c2884a74fe2177217c73a,2024-06-04T19:20:41.420000 @@ -260163,7 +260164,7 @@ CVE-2024-5557,0,0,71e19027344115370537e5e9f2ac729a9013865b6ffe7632f9b652113dae47 CVE-2024-5558,0,0,d7061155c6f430b38a1e769635e4eca1c24478e5beedfff7ff120ab1f85e7481,2024-07-25T20:00:25.773000 CVE-2024-5559,0,0,ff51559fb7e7362b104a8f1f28895eef2d8f7eb659f926ae6c1cbfda694d488d,2024-08-23T16:35:30.827000 CVE-2024-5560,0,0,002123ffc16696131d663e9c06724d8fb4501ef3ca4bc4191b4229c106e3346c,2024-07-25T19:59:58.017000 -CVE-2024-5561,1,1,6b8668ff13dc4e28fdd0142707578672f6e7b2f4675cef8b56c1956a249b9081,2024-09-09T06:15:01.850000 +CVE-2024-5561,0,0,6b8668ff13dc4e28fdd0142707578672f6e7b2f4675cef8b56c1956a249b9081,2024-09-09T06:15:01.850000 CVE-2024-5564,0,0,582ae8d6e013444879054c957a9f974e1fbdab4bea18417275b8c53698226d12,2024-07-19T16:15:03.193000 CVE-2024-5565,0,0,e1d36fa68b4a73d6b78bd8eb39c3f27f14d8d32dc884b4fdfa0f8545d690e8d1,2024-07-03T02:09:05.567000 CVE-2024-5566,0,0,5233947f09c3c6c0de3bbc1356e893f745531db8e2929187d54352e5877fee4e,2024-07-17T13:34:20.520000 @@ -260877,7 +260878,7 @@ CVE-2024-6438,0,0,dda5c3ef0b29175f6296e0b89d7c12c3e07fe51c2f0cc30ea59ffede8f2663 CVE-2024-6439,0,0,17c8c0dedf84f798cc0f5ae1eb12bcfee8d03a9530b75eee07a6ecb983f8a09a,2024-07-02T17:58:39.773000 CVE-2024-6440,0,0,2c5be04f311531a7679fd469afc24458b735968d4c5b698cdcf03804f39d3eef,2024-07-02T17:58:15.410000 CVE-2024-6441,0,0,15383e1684ea64dc1d374e71fe60467b8bfc18bde94b0e73415ebe68688c2118,2024-07-02T17:44:45.700000 -CVE-2024-6445,0,0,37a55bbf0391585ad334867b9e034618d28f2e184374a0f94737e3ac69f7115c,2024-09-06T16:46:26.830000 +CVE-2024-6445,0,1,4e18706ab2589cd20aaa85711db9c589c570ed71d832abb3de9a8a627170f6bf,2024-09-09T09:15:02.513000 CVE-2024-6447,0,0,45fe1e3b45bb9052a54143ac6931092e1b37ff897cd56aa11e3df59780bc06cb,2024-07-11T13:05:54.930000 CVE-2024-6448,0,0,29c9fba3b86c8e9eb615a2e1f73377ed9eea71e4eb21902a2662b1cd45074970,2024-08-28T12:57:27.610000 CVE-2024-6449,0,0,21995eacdcc0c8443a9e9f3d4edb41f9e9ea5b155f883c2dcc53c4e74b6c4d69,2024-09-06T13:15:06.110000 @@ -261199,7 +261200,7 @@ CVE-2024-6905,0,0,d2866e0a7d3747dac026ea98f4db9a35d905d0462b1cfb352305554736cc69 CVE-2024-6906,0,0,443e7519587f09813d3604bd2f060eb5fd20e9ad214121b65d696b6b4cd41fa5,2024-07-30T16:29:47.097000 CVE-2024-6907,0,0,9c6270ce9f9c570726d59d5bb26a5447e18c4636767aab7051423d31252e8bfe,2024-07-30T16:29:32.840000 CVE-2024-6908,0,0,39238ceecec75ca0113efef9ebf9de02325a2ecd066a43e78f16c4451849b776,2024-07-22T13:00:53.287000 -CVE-2024-6910,1,1,ef2dd71ede9d845d9273542597cb7f09c5648a45bfbfd194f5b0736dec0b5f2b,2024-09-09T06:15:02.027000 +CVE-2024-6910,0,0,ef2dd71ede9d845d9273542597cb7f09c5648a45bfbfd194f5b0736dec0b5f2b,2024-09-09T06:15:02.027000 CVE-2024-6911,0,0,d1b9d39eb3bb8ebb3934fda1e3b9f404c596e1cca0d98b484bc5bed837f5d646,2024-07-24T12:55:13.223000 CVE-2024-6912,0,0,3c65faab1f258fca4a54b1dfa1909614385f3b9406f126d28351856c324b7a3b,2024-07-24T12:55:13.223000 CVE-2024-6913,0,0,a1e0a3537af4550f8eea980e4a1a05a6857aad018f9d3be30c6504fe1f19569f,2024-07-24T12:55:13.223000 @@ -261755,9 +261756,9 @@ CVE-2024-7683,0,0,0e60e4af191d77a965d4296d84a49c07e8af0f778b10dae064ea9d4491f47a CVE-2024-7684,0,0,d5d03d6072e24fe97ebcaeddd6f0cfafbf610fe9d74f716df9c156507bb7719f,2024-08-20T13:53:24.447000 CVE-2024-7685,0,0,ef97cee3c3f9504d8f3d2a571167ba3304a1e5ad3165b46e778fa46938b19988,2024-08-20T13:53:51.947000 CVE-2024-7686,0,0,f064743866c554c4f2e90ed0b10058d3ac9c7fa057a74b3ddc10388a40d22334,2024-08-20T14:03:12.533000 -CVE-2024-7687,1,1,0983517c6904fa91fea66aa78271d09c366ca2ba7abfdf354cd70757da40bc8b,2024-09-09T06:15:02.110000 -CVE-2024-7688,1,1,4527d19e4d926a5065455db7c537837c9de69506b5534d99eaadee4345a453ce,2024-09-09T06:15:02.187000 -CVE-2024-7689,1,1,ae3934463d278e922dc5be61c96711b793ee0b9c71c437377334c8b4ce028483,2024-09-09T06:15:02.263000 +CVE-2024-7687,0,0,0983517c6904fa91fea66aa78271d09c366ca2ba7abfdf354cd70757da40bc8b,2024-09-09T06:15:02.110000 +CVE-2024-7688,0,0,4527d19e4d926a5065455db7c537837c9de69506b5534d99eaadee4345a453ce,2024-09-09T06:15:02.187000 +CVE-2024-7689,0,0,ae3934463d278e922dc5be61c96711b793ee0b9c71c437377334c8b4ce028483,2024-09-09T06:15:02.263000 CVE-2024-7690,0,0,d641c397b389582990875041f83e3f7cf4b821780cef851109280aeeabb26909,2024-09-03T14:35:08.507000 CVE-2024-7691,0,0,be3e7969d66daef31c8f4d2ca08f6fc545d3ce4a9f5e0f354c807322de787fd3,2024-09-03T16:35:11.383000 CVE-2024-7692,0,0,53a3a528e0e26eebc3a24b8375fbb7b9fd52b7aeb81816897422b7295867b483,2024-09-03T16:35:12.363000 @@ -261885,7 +261886,7 @@ CVE-2024-7913,0,0,3ca4516cfde0ec40156a2de25faf85d000b43871724e778a5c8d5e9733f228 CVE-2024-7914,0,0,360cef7c15cef40e34b5743ca5d838d36fa6ba30c6337dbb0cc4fd0cdd37714c,2024-08-19T16:12:51.837000 CVE-2024-7916,0,0,2890180016b54dc9da9d7caa383969ad75f3180954e602dd9178d25d09afddce,2024-08-20T19:38:11.163000 CVE-2024-7917,0,0,1232374447889b44f95a3651db2b7e919b58eb5c9a0d77c398ae62eee2338564,2024-08-21T12:30:34.283000 -CVE-2024-7918,1,1,684d082ef1240d2ff8cea73d1e413d49c1370870d84fdb3c1a3318a20bb3b7ca,2024-09-09T06:15:02.343000 +CVE-2024-7918,0,0,684d082ef1240d2ff8cea73d1e413d49c1370870d84fdb3c1a3318a20bb3b7ca,2024-09-09T06:15:02.343000 CVE-2024-7919,0,0,1863f3ded361827cbb07eac1eea3f3ab9748bf8576157da3db06c534b87a214c,2024-08-21T12:30:01.187000 CVE-2024-7920,0,0,03604c94082c1da3fc5c107dc3e686ed281b4a09d67a2a74662346c68cad27ae,2024-08-21T12:31:20.663000 CVE-2024-7921,0,0,0f227aa56af57464e66f96a1f8f7af9df81009de406656147353a8e23b801955,2024-08-21T12:34:04.490000