Auto-Update: 2024-09-11T12:00:20.397528+00:00

This commit is contained in:
cad-safe-bot 2024-09-11 12:03:19 +00:00
parent 111f731e25
commit 3c6d75094f
12 changed files with 545 additions and 66 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2016-3714",
"sourceIdentifier": "secalert@redhat.com",
"published": "2016-05-05T18:59:03.273",
"lastModified": "2024-09-10T01:00:01.537",
"vulnStatus": "Modified",
"lastModified": "2024-09-11T11:11:26.023",
"vulnStatus": "Analyzed",
"cveTags": [],
"cisaExploitAdd": "2024-09-09",
"cisaActionDue": "2024-09-30",
@ -22,8 +22,8 @@
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
@ -40,15 +40,13 @@
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
}
],
"cvssMetricV30": [
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",

View File

@ -2,8 +2,8 @@
"id": "CVE-2017-1000253",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-10-05T01:29:04.790",
"lastModified": "2024-09-10T01:00:01.537",
"vulnStatus": "Modified",
"lastModified": "2024-09-11T11:12:20.577",
"vulnStatus": "Analyzed",
"cveTags": [],
"cisaExploitAdd": "2024-09-09",
"cisaActionDue": "2024-09-30",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-5090",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-11-06T11:15:09.670",
"lastModified": "2024-07-08T05:15:02.033",
"lastModified": "2024-09-11T11:15:10.460",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -150,6 +150,10 @@
}
],
"references": [
{
"url": "https://access.redhat.com/errata/RHSA-2024:2758",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:3854",
"source": "secalert@redhat.com"

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-34457",
"sourceIdentifier": "security@apache.org",
"published": "2024-07-22T10:15:03.607",
"lastModified": "2024-09-10T15:09:36.840",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-11T11:15:10.757",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "On versions before 2.1.4, after a regular user successfully logs in, they can manually make a request using the authorization token to view everyone's user flink information, including executeSQL and config.\n\nMitigation:\n\nall users should upgrade to 2.1.4\n\n"
"value": "On versions before 2.1.4, after a regular user successfully logs in, they can manually make a request using the authorization token to view everyone's user flink information, including executeSQL and config.\n\nMitigation:\n\nall users should upgrade to 2.1.4"
},
{
"lang": "es",
@ -41,7 +41,7 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "security@apache.org",
"type": "Primary",
"description": [
{
@ -51,12 +51,12 @@
]
},
{
"source": "security@apache.org",
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-269"
"value": "CWE-639"
}
]
}
@ -80,13 +80,6 @@
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/22/2",
"source": "security@apache.org",
"tags": [
"Mailing List"
]
},
{
"url": "https://lists.apache.org/thread/brlfrmvw9dcv38zoofmhxg7qookmwn7j",
"source": "security@apache.org",
@ -94,6 +87,10 @@
"Mailing List",
"Vendor Advisory"
]
},
{
"url": "https://www.openwall.com/lists/oss-security/2024/07/22/2",
"source": "security@apache.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-3657",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-05-28T13:15:11.057",
"lastModified": "2024-08-21T13:15:04.753",
"lastModified": "2024-09-11T11:15:11.160",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -84,6 +84,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:5690",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:6576",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-3657",
"source": "secalert@redhat.com"

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38503",
"sourceIdentifier": "security@apache.org",
"published": "2024-07-22T10:15:08.723",
"lastModified": "2024-09-10T15:07:19.587",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-11T11:15:10.900",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -41,7 +41,7 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "security@apache.org",
"type": "Primary",
"description": [
{
@ -51,12 +51,12 @@
]
},
{
"source": "security@apache.org",
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
"value": "CWE-79"
}
]
}
@ -88,19 +88,16 @@
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/22/3",
"source": "security@apache.org",
"tags": [
"Mailing List"
]
},
{
"url": "https://syncope.apache.org/security#cve-2024-38503-html-tags-can-be-injected-into-console-or-enduser",
"source": "security@apache.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.openwall.com/lists/oss-security/2024/07/22/3",
"source": "security@apache.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-40766",
"sourceIdentifier": "PSIRT@sonicwall.com",
"published": "2024-08-23T07:15:03.643",
"lastModified": "2024-09-10T01:00:01.537",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-11T11:14:14.817",
"vulnStatus": "Analyzed",
"cveTags": [],
"cisaExploitAdd": "2024-09-09",
"cisaActionDue": "2024-09-30",
@ -21,6 +21,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -45,8 +65,18 @@
},
"weaknesses": [
{
"source": "PSIRT@sonicwall.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "PSIRT@sonicwall.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -55,10 +85,362 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.9.2.14-13o",
"matchCriteriaId": "37E20C47-F8DA-4313-B9AD-C63CEA9D42C5"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:soho:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C6B6B3FD-428E-4D6C-8C45-172CF4FB430D"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.2.8-2n",
"matchCriteriaId": "0B16D102-B2BA-4F94-A42F-B8EB2E697907"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:nssp_12400:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F2F22AB1-044C-45F1-BD33-82BB46402363"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:nssp_12800:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E62EAD79-2CD4-4479-B26A-A0C97B5B241A"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:sm9800:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FCBF16D6-4C60-440D-95AB-986ABC4F9100"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.2.8-2n",
"matchCriteriaId": "0B16D102-B2BA-4F94-A42F-B8EB2E697907"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:nsa_2650:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B7BCDFEE-DC5A-44B8-85DF-8BFC02B1A973"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:nsa_3600:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8A24BCC0-CE41-49AF-B03D-D4FCB422503B"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:nsa_3650:-:*:*:*:*:*:*:*",
"matchCriteriaId": "043858A6-26AC-4EB0-A240-A43AD08C6AD5"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:nsa_4600:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8FD73880-DC60-467F-99B6-69807D58A840"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:nsa_4650:-:*:*:*:*:*:*:*",
"matchCriteriaId": "73BB9452-A014-4A68-9662-63E6C60EEAD2"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:nsa_5600:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B0CF683A-7E83-464B-8A0D-4CC641377FA6"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:nsa_5650:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9FAAEBB4-F180-4195-BA7F-591AB02EEDC9"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:nsa_6600:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CD9C3F77-2F1A-4C4F-A8F8-CDBFB7B87891"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:nsa_6650:-:*:*:*:*:*:*:*",
"matchCriteriaId": "676B05B2-716E-4DC4-BEE8-0E3BCCA5DB27"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:sm_9200:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FEF2B435-957C-4BBE-937D-23E4F33189EF"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:sm_9250:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0CE4FE75-10AD-47D4-AF87-E4C294F89EA8"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:sm_9400:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B485C543-DFCF-4481-92B4-F7198EE4FBD1"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:sm_9450:-:*:*:*:*:*:*:*",
"matchCriteriaId": "928C1C0D-7AF7-4076-B5B2-207DFF3AD6A4"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:sm_9600:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F030C5AB-36CA-445E-AC87-8DEE18DBB40E"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:sm_9650:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A1F9D940-8AE2-4B92-B69D-9FF6F48DF16C"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:soho_250:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9FDE64E9-44DD-4B7C-BA34-FE2C79E3FAED"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:soho_250w:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4E8F3935-89B4-4091-9B8C-442C02FD4F3A"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:sohow:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7268E89B-FF46-45AD-82FF-333505EF957B"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:tz_300:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0804FADE-57F7-452F-86B3-079701059D37"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:tz_300p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9956F726-6D62-4616-B60A-4D3DD6F32105"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:tz_300w:-:*:*:*:*:*:*:*",
"matchCriteriaId": "29F4D403-F20A-4802-AAE9-9582486EB436"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:tz_350:-:*:*:*:*:*:*:*",
"matchCriteriaId": "675F28A7-0BB3-4CDA-855E-7EFC650B512E"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:tz_350w:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FF991212-3F2C-4F54-B96C-C33F500DB77B"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:tz_400:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5983C650-84F6-4B2E-A27E-9E83EA1DDC02"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:tz_400w:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BDD4B412-7967-477F-929E-8F12A39186FF"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:tz_500:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A1D996FA-52D1-47C2-87E6-682EEC9CA532"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:tz_500w:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B9DEF6EE-000D-407D-AA2B-E039BA306A2A"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:tz_600:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C0B8BFA4-2E15-4318-B7A9-DBDE801D0CF0"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:tz_600p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DCB8CDE6-8052-40F7-950F-05329499A58A"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
"versionEndIncluding": "7.0.1-5035",
"matchCriteriaId": "34814AB8-5F1D-44B4-B53B-FC4FA794DDAA"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:nsa_2700:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8D8B0C7A-FD65-47CA-A625-150A90EFA7A1"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:nsa_3700:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A69E000B-5806-46FD-A233-4E2CC9DD38D2"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:nsa_4700:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8DF4A322-7CC7-4AB9-B10E-FFF34DF2182D"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:nsa_5700:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4C15FED5-C48C-47CF-9645-0563D77883C1"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:nsa_6700:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A884B1BB-F201-4C77-9F6E-B8A884DCD4C2"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:nssp_10700:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7C3BA5A3-1160-4793-A8D6-40B9D264BCC4"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:nssp_11700:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6739DEA3-06FF-4FEB-9931-0DB27F63B70E"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:nssp_13700:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0250EDF9-0AEF-4711-8EF6-D447CF48BCAF"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:tz270:-:*:*:*:*:*:*:*",
"matchCriteriaId": "70340DD4-687B-402C-85AF-C2B80D0F1600"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:tz270w:-:*:*:*:*:*:*:*",
"matchCriteriaId": "52847BA2-470B-4078-A79B-52095DB9214B"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:tz370:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9853AE3A-B0EA-4249-AA7D-1F2051C9BF91"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:tz370w:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4DBDD10C-F89D-4051-BC70-67B41167FF9B"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:tz470:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6C23940E-2F9D-447B-A740-42035ED5D400"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:tz470w:-:*:*:*:*:*:*:*",
"matchCriteriaId": "90C790AD-C40E-4527-8F83-D278282A9600"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:tz570:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C7DF76E0-8E3D-4E0D-A3BB-F5AE05A4C7C9"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:tz570p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "352DFCF9-E333-41C0-8033-91265768FD8E"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:tz570w:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4C882C38-9DA5-4C03-BB23-AB2B448E3307"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonicwall:tz670:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AEEA6065-48D3-4EC7-BD94-CBAE3D1010FF"
}
]
}
]
}
],
"references": [
{
"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0015",
"source": "PSIRT@sonicwall.com"
"source": "PSIRT@sonicwall.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-45327",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2024-09-11T10:15:02.023",
"lastModified": "2024-09-11T10:15:02.023",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An improper authorization vulnerability [CWE-285] in FortiSOAR version 7.4.0 through 7.4.3, 7.3.0 through 7.3.2, 7.2.0 through 7.2.2, 7.0.0 through 7.0.3 change password endpoint may allow an authenticated attacker to perform a brute force attack on users and administrators password via crafted HTTP requests."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@fortinet.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@fortinet.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-307"
}
]
}
],
"references": [
{
"url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-048",
"source": "psirt@fortinet.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-5953",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-06-18T10:15:11.170",
"lastModified": "2024-09-11T05:15:03.033",
"lastModified": "2024-09-11T11:15:11.350",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -80,6 +80,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:6569",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:6576",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-5953",
"source": "secalert@redhat.com"

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-8096",
"sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9",
"published": "2024-09-11T10:15:02.883",
"lastModified": "2024-09-11T10:15:02.883",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "When curl is told to use the Certificate Status Request TLS extension, often referred to as OCSP stapling, to verify that the server certificate is valid, it might fail to detect some OCSP problems and instead wrongly consider the response as fine. If the returned status reports another error than 'revoked' (like for example 'unauthorized') it is not treated as a bad certficate."
}
],
"metrics": {},
"references": [
{
"url": "https://curl.se/docs/CVE-2024-8096.html",
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
},
{
"url": "https://curl.se/docs/CVE-2024-8096.json",
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
},
{
"url": "https://hackerone.com/reports/2669852",
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-09-11T10:00:17.543475+00:00
2024-09-11T12:00:20.397528+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-09-11T09:15:02.680000+00:00
2024-09-11T11:15:11.350000+00:00
```
### Last Data Feed Release
@ -33,23 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
262511
262513
```
### CVEs added in the last Commit
Recently added CVEs: `4`
Recently added CVEs: `2`
- [CVE-2019-25212](CVE-2019/CVE-2019-252xx/CVE-2019-25212.json) (`2024-09-11T09:15:01.887`)
- [CVE-2024-7626](CVE-2024/CVE-2024-76xx/CVE-2024-7626.json) (`2024-09-11T08:15:01.950`)
- [CVE-2024-8045](CVE-2024/CVE-2024-80xx/CVE-2024-8045.json) (`2024-09-11T08:15:02.170`)
- [CVE-2024-8277](CVE-2024/CVE-2024-82xx/CVE-2024-8277.json) (`2024-09-11T09:15:02.680`)
- [CVE-2024-45327](CVE-2024/CVE-2024-453xx/CVE-2024-45327.json) (`2024-09-11T10:15:02.023`)
- [CVE-2024-8096](CVE-2024/CVE-2024-80xx/CVE-2024-8096.json) (`2024-09-11T10:15:02.883`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `8`
- [CVE-2016-3714](CVE-2016/CVE-2016-37xx/CVE-2016-3714.json) (`2024-09-11T11:11:26.023`)
- [CVE-2017-1000253](CVE-2017/CVE-2017-10002xx/CVE-2017-1000253.json) (`2024-09-11T11:12:20.577`)
- [CVE-2023-5090](CVE-2023/CVE-2023-50xx/CVE-2023-5090.json) (`2024-09-11T11:15:10.460`)
- [CVE-2024-34457](CVE-2024/CVE-2024-344xx/CVE-2024-34457.json) (`2024-09-11T11:15:10.757`)
- [CVE-2024-3657](CVE-2024/CVE-2024-36xx/CVE-2024-3657.json) (`2024-09-11T11:15:11.160`)
- [CVE-2024-38503](CVE-2024/CVE-2024-385xx/CVE-2024-38503.json) (`2024-09-11T11:15:10.900`)
- [CVE-2024-40766](CVE-2024/CVE-2024-407xx/CVE-2024-40766.json) (`2024-09-11T11:14:14.817`)
- [CVE-2024-5953](CVE-2024/CVE-2024-59xx/CVE-2024-5953.json) (`2024-09-11T11:15:11.350`)
## Download and Usage

View File

@ -86975,7 +86975,7 @@ CVE-2016-3710,0,0,f9e59617883b323f95ff6f5a7a03da9d298f637e07e1bc0d7501f309b1a739
CVE-2016-3711,0,0,c83a67f72aa4c2861ef346c90cac54d305f88ed90f7be93aa656fb4e4c2c38f0,2023-02-12T23:19:22.177000
CVE-2016-3712,0,0,c7f8b4f08f7e1f6b1a1ea7bea5477b9261472b30b06cc0735ec9663f83a435d4,2023-02-12T23:19:25.750000
CVE-2016-3713,0,0,a0fd3a736659e40bc6953eb2ee96f88b830db73527d62c25a6b3e9fd4b3aae3c,2016-06-27T17:57:26.057000
CVE-2016-3714,0,0,8593f55096b69ae82013c3e0cc8347ed77eb693221beec9ec253aed97dcf64f1,2024-09-10T01:00:01.537000
CVE-2016-3714,0,1,22845039412ed2ca63a5655b6f3775b64d8ba43ffa002138838b282cb59adf43,2024-09-11T11:11:26.023000
CVE-2016-3715,0,0,41a429bb9cd4e58bec46c18da65f864fbf1003189981e9643c46c4b6d44f1441,2024-07-24T17:06:03.347000
CVE-2016-3716,0,0,2d621eca38580eb36b12da03d5052a9d202f297848297f9114ec53c77580c3f4,2023-02-12T23:20:02.797000
CVE-2016-3717,0,0,578985c683d019d0063f96d744b7323756592c56c56d5244a232b553f341441d,2023-02-12T23:20:04.043000
@ -93922,7 +93922,7 @@ CVE-2017-1000249,0,0,3140698e470efa540827b2fcefa473861882638ae3d9d2c44ca64cf092a
CVE-2017-1000250,0,0,21cccbdb024260a84237111cb83289e4c7e8c636b7b840bf370bab1c371ee906,2018-02-17T02:29:02.283000
CVE-2017-1000251,0,0,e83929b0cc760c5c9618969d4ee424f2ddfc5bd92a9caca156ec7f5d6fbb8de6,2023-01-19T15:53:39.780000
CVE-2017-1000252,0,0,9eea6472d04eeaf32df8b8fd22d143af69543d35d1254252d432260f2ebb8018,2019-10-03T00:03:26.223000
CVE-2017-1000253,0,0,2f1242319b5967bfb66878e09e8a0b016ce261230b54f3b34cfb6c11fb47b274,2024-09-10T01:00:01.537000
CVE-2017-1000253,0,1,ba43cd8c867604fd98329f43ca692b37430611a74d520187caba6211fe76a6f5,2024-09-11T11:12:20.577000
CVE-2017-1000254,0,0,2c437201d4072ed57e29421c399393b6fc19b110c7cd6c9df970aa004560ef63,2023-11-07T02:37:56.077000
CVE-2017-1000255,0,0,64c86fde651745d2a520f25af2dd721f03cb9d4867f5aedc3c0057d889738a48,2018-04-11T01:29:00.540000
CVE-2017-1000256,0,0,1ba938b667acbbdb5a5a82ad18f7e44094d40463d59112d0f41ca2b5aa05b499,2023-11-07T02:37:56.177000
@ -138392,7 +138392,7 @@ CVE-2019-2520,0,0,59ba4c21fd930851ef6ffbb2330129d4dbfa7416d73fe480e781c4f52ef721
CVE-2019-2521,0,0,557cd7afc62b8b0d5545a61da2b67008378b171f216bd58bad5399af2682286d,2020-08-24T17:37:01.140000
CVE-2019-25210,0,0,266aa4bd7522d806fa5da076db229c2449a919075778b85ff023cb6f7676cfb1,2024-09-04T18:35:00.600000
CVE-2019-25211,0,0,469c1561e074b807caf6701e40210358657a37dbe70bde81f85c8d68a4456e96,2024-08-01T13:41:57.540000
CVE-2019-25212,1,1,b58bd1d81a8a722ec2a2377c20293f4ae1b4a4e5a5fd94029445004268a9c45f,2024-09-11T09:15:01.887000
CVE-2019-25212,0,0,b58bd1d81a8a722ec2a2377c20293f4ae1b4a4e5a5fd94029445004268a9c45f,2024-09-11T09:15:01.887000
CVE-2019-2522,0,0,438e5228ba492857a388b8016b2219394ce3508b8a36f1f8aede8ea3eeec2072,2020-08-24T17:37:01.140000
CVE-2019-2523,0,0,4a0e4915f05e6fa4b1849fafb208e6fb024214d6840b1c8202b1873b064ed383,2020-08-24T17:37:01.140000
CVE-2019-2524,0,0,bee2c79f8df3b71e86ab52db9d5dee51c63979ccd70534be30c64d8fa54a9384,2020-08-24T17:37:01.140000
@ -237806,7 +237806,7 @@ CVE-2023-50894,0,0,aa32b467e175e3fabfb6642dcab59bdbaa2952663e9398a1009a1dc5a26c6
CVE-2023-50895,0,0,271536df0efad9de4e9fcecac3f3aef8f4be9b35db244cc2303d24324d3dcea7,2024-08-06T15:35:06.050000
CVE-2023-50896,0,0,58909ae6cdd69ec36860d520a482341146ba3062544b6f2e3a1ec28f1d50ed32,2024-01-05T17:32:59.937000
CVE-2023-50898,0,0,5521dd5ffd76f25198955d667f35660bc29ab21a929655c4d2d6c819c3ea24fc,2024-03-15T16:26:49.320000
CVE-2023-5090,0,0,857f8555c13090b0b0748252e1a3763df646adb22c2b1003dc4bd042a71884da,2024-07-08T05:15:02.033000
CVE-2023-5090,0,1,58a4458c10f761c2e2f63f2a7fc289596b45f520afd924416313ae8dc2ce1778,2024-09-11T11:15:10.460000
CVE-2023-50900,0,0,0346b7f01ac1582f8590b404256f34065802c5ab60dbcba5ccf70d0050d020aa,2024-06-20T12:44:01.637000
CVE-2023-50901,0,0,b7752738e102253e2a0b7f39c5048c8e82ab91167a2df0aef9325215132bf901,2024-01-05T17:34:07.947000
CVE-2023-50902,0,0,504cd643898a7bc9ec645ee1b1a6396b1411bd18a914c3eab7567bef7c52ce55,2024-01-05T16:21:34.563000
@ -253100,7 +253100,7 @@ CVE-2024-34452,0,0,0601c8beed111acadaba988be3618d3e8a2a7b19905fce659ac719cace1be
CVE-2024-34453,0,0,47a7edffe635099f1bf55d077c40113fc9f5ba8dcdeec8da8790d14933d9ceb1,2024-07-03T02:00:06.540000
CVE-2024-34454,0,0,9c41ced14bcda502a6d91e8242ee544d71d5283ff3511493207ec7805cdb48e7,2024-07-03T02:00:07.617000
CVE-2024-34455,0,0,c191f5457e9d706ca3323355b6cb28301bf69c793f902f33757952929305bbe5,2024-07-03T02:00:08.547000
CVE-2024-34457,0,0,d2b7076c5126ec3b1fbfaa19049f43761d8e3c29c7c94ffa7c70c4c46e72c84a,2024-09-10T15:09:36.840000
CVE-2024-34457,0,1,1808dce8625ecc1a2696d6210cc83b83a6cc772514c0892ea03ff228d0ce840e,2024-09-11T11:15:10.757000
CVE-2024-34458,0,0,ad9c57980a1196e03a7ff89c7cbce14805d2491f6af55e1053911cc733df4207,2024-08-21T13:31:38.380000
CVE-2024-34459,0,0,fa787ae7a4c8630112bbb06f81f3133274e5fdd9f7332b290019503934d44271,2024-08-22T18:35:08.623000
CVE-2024-3446,0,0,cb97091f9e4759b1c0912bd51a56b30e45443e03748f74b42eff2bfcc530cf53,2024-04-18T08:15:38.340000
@ -254609,7 +254609,7 @@ CVE-2024-3655,0,0,e71ce96c12260fd20e30c34a37c891ab80d60d68f884fd271e3bd452e26ac6
CVE-2024-36550,0,0,d598c384dd8bbd4edfd1900743514ac3a937e6a8f9e3bb960c12f741aca4d680,2024-08-21T16:35:07.113000
CVE-2024-36568,0,0,c947aedd82bb9149f6d5ed733e385977abac9a86db57bbcbe31097874b0b1009,2024-07-03T02:03:17.227000
CVE-2024-36569,0,0,360f77d552cdb048cab439a5bee7725cd5b340a5088e797dd6c6cd06c49b10f6,2024-07-03T02:03:18.013000
CVE-2024-3657,0,0,5d5edd2c181d124b6fe340f680aa00429419dbcc7ec2b37280e0e8bc6bf5ff1f,2024-08-21T13:15:04.753000
CVE-2024-3657,0,1,d5e5d9bb597cecd9d7f732dc98d09f19cfc239f418a11553fd5792e62dec0b19,2024-09-11T11:15:11.160000
CVE-2024-36572,0,0,51fcc433e117044936f625e7e1dc65ef66d9076878d51d4460ad4070df0069c4,2024-08-08T14:28:25.750000
CVE-2024-36573,0,0,9ceb16a2acc670182f357db64f06ef9a672381f951b2f58ee1e425755272a679,2024-08-01T13:53:08.237000
CVE-2024-36574,0,0,5919b4ca2d0f287d5f7cfcf83fdb2db228de9c4db571b73cd23f7f08bae7fb33,2024-07-03T02:03:18.790000
@ -255902,7 +255902,7 @@ CVE-2024-38496,0,0,6e423c176a887ed5895ae7351498e6b63c7505283576ed5f43b90da3d939a
CVE-2024-3850,0,0,2382357c8e4d6adda4f3540070cc5ea125c45aed93070563af82a0d626955695,2024-06-12T18:12:56.413000
CVE-2024-38501,0,0,107ba9da0def272edbee92f63403371ae902a6026765264509f3ddd58bca6605,2024-08-22T13:34:42.653000
CVE-2024-38502,0,0,b5bdc3f7b1bc56d47ac5d1146c261af04f17a5df43c92f8f1ba3633b24999ec3,2024-08-22T13:35:47.970000
CVE-2024-38503,0,0,062ca2bc661b34b058f0fa65fe5cd42ea3b52898b059829f1d483a0d7ef7e275,2024-09-10T15:07:19.587000
CVE-2024-38503,0,1,f05e93a3e21bae0ac71c8c0bcc20d8cf4c322a73d5829790f9b1cad070428007,2024-09-11T11:15:10.900000
CVE-2024-38504,0,0,bdcaf5074354faf0cdfff183ef409e2ea10b03e0260d7e3d48701d88660181c6,2024-08-23T02:49:51.450000
CVE-2024-38505,0,0,32ccdd92e433f3db8ed7bb675bb92e4152d96b3c6994f28b5055afef76402fb9,2024-08-23T02:51:03.663000
CVE-2024-38506,0,0,12b82ad8cd179e1fb82826519690b684292f639073a92190db19fb8cdd1d4cc4,2024-08-23T02:52:39.013000
@ -257119,7 +257119,7 @@ CVE-2024-40750,0,0,123c568c4a271c6bb023f9091df0f00fec1f937f3d0585148d7948581d7b9
CVE-2024-40754,0,0,1ec64db92f9c8a84c8628e1cdeeb1b227a772e83fb8bf52c0f582741174a2abb,2024-09-10T14:35:04.833000
CVE-2024-4076,0,0,3600a7160ba6cb63d73da78d982aeb737757fd1783e0b44697873d9ae49c2d36,2024-08-01T13:59:24.073000
CVE-2024-40764,0,0,1e75ed57cfb3afa3fa923571a9717a22e138728f5cce910126d5f1cc9418f1c7,2024-09-10T14:03:09.167000
CVE-2024-40766,0,0,eff4b00cf0f55270aa38e0ff790e6ee6498c48000cd3eb1d26bf51c060a6a61b,2024-09-10T01:00:01.537000
CVE-2024-40766,0,1,8759d53a651c82776dd8203c070eebbbcce79b8b4492457d18d6987ab9c84e81,2024-09-11T11:14:14.817000
CVE-2024-40767,0,0,0f0f227d49db4f76a18af060eeadd57ea0ca5da0ccc7bd26ef12905f9453740a,2024-07-30T19:19:40.767000
CVE-2024-4077,0,0,d4f08c4fa42913c8d00f3fecbe96233f1448e9383bf97ebcbeca4cc0f2c8ae2b,2024-04-25T13:18:02.660000
CVE-2024-40774,0,0,20f4c2f88088010929acd58158f18d58b2de8f6cd0c1c18a2a116c0b40766ad5,2024-08-20T15:16:40.210000
@ -259423,6 +259423,7 @@ CVE-2024-45314,0,0,47c1d25a326359dbe89a889c7d5cd18acfac2ad247faa78128dabc37aa838
CVE-2024-4532,0,0,4fd2f02f0358f1c611846b77f1b0e80bcb1985e07f23fa6a21a71cc25593500a,2024-05-28T12:39:28.377000
CVE-2024-45321,0,0,385b3d1e3bf54e8ae2af5d5796ef0b1ffaf17d58c18e0fbe7542c0dcea09b2e4,2024-09-06T22:30:19.337000
CVE-2024-45323,0,0,bf6d6a90ce60904b71685f4c528b1a89b3acc23eb6b2486df987dee7a750f76a,2024-09-10T15:50:47.237000
CVE-2024-45327,1,1,293c298fc8d618efc7965cb3c16b396b717640319986aba75c501c3ced25d41a,2024-09-11T10:15:02.023000
CVE-2024-4533,0,0,aca3a412ead1ce1343d6f498450801be5e059db6302d74881039b5fe75fb6c09,2024-05-28T12:39:28.377000
CVE-2024-4534,0,0,527a3127a7586bdf18d80cd2b5b17fe74ac5ed6a2aa4ee562148173cc1d9d3e9,2024-08-09T19:35:09.923000
CVE-2024-45346,0,0,2f7f906fa8e830e09f5dc1994b30102df77aeab36a86b7c31755a212ce377dbe,2024-08-29T03:15:05.247000
@ -260729,7 +260730,7 @@ CVE-2024-5949,0,0,4572c12d3ad878ee653901722f7c16c0dabd647af42f6f6ae5a5828547615d
CVE-2024-5950,0,0,f2973766f812398c51fdc9e52a19a5f151706c2da451b30e218939a121000c2a,2024-08-07T18:12:58.253000
CVE-2024-5951,0,0,6febf2923b11ad8e5c0b580c95ce8478dd937b62c84a55da1a853959f3aac15d,2024-08-07T18:12:55.977000
CVE-2024-5952,0,0,4b0244413edcc544ed5c05479b5dbc3eeb5d75652ce440b39e8ad3eb0aaa28bb,2024-08-07T17:50:09.493000
CVE-2024-5953,0,0,d55c778ccdc0090a0287f3a14050035c0f71cfd83630ff8a3b321760056b8995,2024-09-11T05:15:03.033000
CVE-2024-5953,0,1,0b3a2e806b18666b2c6a15758894da60b95802ead709b5c7200c052eff2cbfed,2024-09-11T11:15:11.350000
CVE-2024-5956,0,0,420ebddf13dc6945f3b24acaba57b0a6b03370d22cfc4e076d52d9e45c18f699,2024-09-06T16:25:19.253000
CVE-2024-5957,0,0,c06bad62b3a76beb3abdcaffc89e2e904ca620c6e7deccb3fcebfda71eaf22f8,2024-09-06T16:24:23.317000
CVE-2024-5961,0,0,458be8cb6fdb0d558a4d51d11b5f294250dd9695661afd805b88290bb2df249d,2024-06-17T12:42:04.623000
@ -261973,7 +261974,7 @@ CVE-2024-7621,0,0,07161284faa2eb0637370b6ff462e631787a37850cefb6ac5fa6750545dd70
CVE-2024-7622,0,0,41080b8f1642847053c248a2e34bb5df066f530f68fb68bf2bfb90777306d338,2024-09-06T16:46:26.830000
CVE-2024-7624,0,0,c87cdcd90fb34d1c79e4bedcfe521cd45a7c97d88fc176665ac59544b2fffb63,2024-08-15T13:01:10.150000
CVE-2024-7625,0,0,cf7951ec684c41cac7f2f6e12b1507a1eac20d5a4914135abea68670c2031228,2024-08-15T13:01:10.150000
CVE-2024-7626,1,1,beb44f2e649a132498f80eaf3ea57543e9afe7eae5a6f20393d2b13c7c81d668,2024-09-11T08:15:01.950000
CVE-2024-7626,0,0,beb44f2e649a132498f80eaf3ea57543e9afe7eae5a6f20393d2b13c7c81d668,2024-09-11T08:15:01.950000
CVE-2024-7627,0,0,af96392fc36e867c15605b6e1dc599aeac0b5c5d59eb872427406ab6bc591879,2024-09-05T12:53:21.110000
CVE-2024-7628,0,0,13c6e75993fc4e0ea638854e2c037e11703f2e05b1bb0a7d2173b121da5472cd,2024-08-15T13:01:10.150000
CVE-2024-7629,0,0,45eb45459388d6798e88edee38a7dd2ceac912098ce5cc3a42af5f252bb2fbc1,2024-08-21T12:30:33.697000
@ -262237,7 +262238,7 @@ CVE-2024-8034,0,0,990fb53670bf6f787a3d54c0392722fc0a67a939e8056c22142bc6f2bee92a
CVE-2024-8035,0,0,e11fe8c378f080395f404658baee2e1c5cd70ef826bdf0b13fe46f85c653ad4a,2024-08-22T17:33:37.407000
CVE-2024-8041,0,0,6cc075dd4dd503d7a64ec1eb36d717de84b169042dbabd262ae9b25dfe6faf7c,2024-08-23T16:18:28.547000
CVE-2024-8042,0,0,fe11fe06852bd8872b8038bbdb1b59f9abf17559f4fd0139db22bc4b00f3a1bd,2024-09-09T18:30:12.050000
CVE-2024-8045,1,1,50ed9204773960db5bbb0ed7ee7c40977ef3e955eb5c5d37322386940ddcb649,2024-09-11T08:15:02.170000
CVE-2024-8045,0,0,50ed9204773960db5bbb0ed7ee7c40977ef3e955eb5c5d37322386940ddcb649,2024-09-11T08:15:02.170000
CVE-2024-8046,0,0,b737fce0801d82db74076beb4b2a2085f8323b47e71780060f37f6f5c3050f1a,2024-08-27T13:01:37.913000
CVE-2024-8064,0,0,9afbec42e91ccdf5ae5f9527bb691367cd47bbf3ee2caa0cb5423b43e5fdd860,2024-08-30T16:15:11.120000
CVE-2024-8071,0,0,ac7c2c7e7df896f6bfe7f17a6e74f8de236e5ec843865384cdf53fde1e533098,2024-08-23T15:34:53.913000
@ -262256,6 +262257,7 @@ CVE-2024-8086,0,0,1db8fbbbc3b8bbc355402aca80f0447c54000b25360ca3b1fa582aada4800d
CVE-2024-8087,0,0,9e47ad2dfed1c8a4045274b6d757cb5a75d1e05917b45ee6f1489b72f67b871b,2024-08-27T13:19:35.530000
CVE-2024-8088,0,0,8ddda94d9e5d462484d35576871f82a931bed67f85a71db29ea75a996b1d19a4,2024-09-04T23:15:13.100000
CVE-2024-8089,0,0,e6e12db9d845890df3284b8f9ed104fa7a1183d91532c3c72d090f8235aedb4e,2024-08-27T13:21:22.927000
CVE-2024-8096,1,1,132e2864caf0d2388873ff3012c29bacaf761394963c03706d7296b3d45e2ccb,2024-09-11T10:15:02.883000
CVE-2024-8102,0,0,59b268e27a6763219f51e9e55e73ae4276fd3b992bf79726ec1ccd845c10f5f9,2024-09-05T13:28:54.747000
CVE-2024-8104,0,0,e0dd7af2b8170ad0cb122178cc67d0512cc1eb1562d671a3c4e0173a78c8b550,2024-09-05T13:28:06.817000
CVE-2024-8105,0,0,fdab1a8bdde46d997c9a9800b483d676df23e449425d94531660960b3c42e376,2024-09-09T21:35:17.320000
@ -262360,7 +262362,7 @@ CVE-2024-8260,0,0,812d2a62f9a14f293d2814006504d857c705848c99804aae9066abfa5d1408
CVE-2024-8268,0,0,ceeeab380c4c185371d3b97780ec883236427fb28d279219c56301bfbb794609,2024-09-10T12:09:50.377000
CVE-2024-8274,0,0,81f15088246893eaf3249a3304ee5d5199071263c8883a7f9f22c293a16a376a,2024-09-03T14:28:06.853000
CVE-2024-8276,0,0,33cf21b53b41316bc2e568f752afa4e96bbe73b4ee966f9832ffdb8137ffcc10,2024-09-03T12:59:02.453000
CVE-2024-8277,1,1,27dc30ad4604983b0ce55b16a1b14e02c318a944ebc49cb001dadd98383a2dc4,2024-09-11T09:15:02.680000
CVE-2024-8277,0,0,27dc30ad4604983b0ce55b16a1b14e02c318a944ebc49cb001dadd98383a2dc4,2024-09-11T09:15:02.680000
CVE-2024-8285,0,0,44d06284adb5d71c65e8f3277866d5d546f57dcd495152060c7216923cd6bd07,2024-09-03T12:59:02.453000
CVE-2024-8289,0,0,900bfbd861154484ed59254bdbec992d28a9742381ab830cf631e50b7fa985ab,2024-09-05T17:41:58.350000
CVE-2024-8292,0,0,27ea852dc3661b1a76e4e5c3ea5100bde241ea5a5c464db16708c938d4cf0c30,2024-09-06T12:08:04.550000

Can't render this file because it is too large.