Auto-Update: 2024-05-14T23:55:29.984980+00:00

This commit is contained in:
cad-safe-bot 2024-05-14 23:58:21 +00:00
parent ebaf35471a
commit 3efb974298
23 changed files with 1026 additions and 37 deletions

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-33327",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-05-14T22:15:08.573",
"lastModified": "2024-05-14T22:15:08.573",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Privilege Management vulnerability in Teplitsa of social technologies Leyka allows Privilege Escalation.This issue affects Leyka: from n/a through 3.30.2.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/leyka/wordpress-leyka-plugin-3-29-2-privilege-escalation-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-31466",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-05-14T22:15:09.777",
"lastModified": "2024-05-14T22:15:09.777",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-006.txt",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-31467",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-05-14T23:15:08.250",
"lastModified": "2024-05-14T23:15:08.250",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-006.txt",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-31468",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-05-14T23:15:08.870",
"lastModified": "2024-05-14T23:15:08.870",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "There are buffer overflow vulnerabilities in the underlying Central Communications service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.\n\n \n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-006.txt",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-31469",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-05-14T23:15:09.153",
"lastModified": "2024-05-14T23:15:09.153",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "There are buffer overflow vulnerabilities in the underlying Central Communications service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.\n\n \n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-006.txt",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-31470",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-05-14T23:15:09.443",
"lastModified": "2024-05-14T23:15:09.443",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "There is a buffer overflow vulnerability in the underlying SAE (Simultaneous Authentication of Equals) service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-006.txt",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-31471",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-05-14T23:15:09.753",
"lastModified": "2024-05-14T23:15:09.753",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "There is a command injection vulnerability in the underlying Central Communications service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-006.txt",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-31472",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-05-14T23:15:10.020",
"lastModified": "2024-05-14T23:15:10.020",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "There are command injection vulnerabilities in the underlying Soft AP Daemon service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-006.txt",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-31473",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-05-14T23:15:10.290",
"lastModified": "2024-05-14T23:15:10.290",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "There is a command injection vulnerability in the underlying deauthentication service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-006.txt",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-31474",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-05-14T23:15:10.560",
"lastModified": "2024-05-14T23:15:10.560",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "There is an arbitrary file deletion vulnerability in the CLI service accessed by PAPI (Aruba's Access Point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the affected Access Point\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
}
]
},
"references": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-006.txt",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-31475",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-05-14T23:15:10.870",
"lastModified": "2024-05-14T23:15:10.870",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "There is an arbitrary file deletion vulnerability in the Central Communications service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the affected Access Point.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
}
]
},
"references": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-006.txt",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-31476",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-05-14T23:15:11.150",
"lastModified": "2024-05-14T23:15:11.150",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-006.txt",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-31477",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-05-14T23:15:11.423",
"lastModified": "2024-05-14T23:15:11.423",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-006.txt",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-31478",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-05-14T23:15:11.710",
"lastModified": "2024-05-14T23:15:11.710",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities exists in the Soft AP daemon accessed via the PAPI protocol. Successful exploitation of these vulnerabilites result in the ability to interrupt the normal operation of the affected Access Point.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-006.txt",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-31479",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-05-14T23:15:11.997",
"lastModified": "2024-05-14T23:15:11.997",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Unauthenticated Denial of Service (DoS) vulnerabilities exist in the Central Communications service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected service.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-006.txt",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-31480",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-05-14T23:15:12.363",
"lastModified": "2024-05-14T23:15:12.363",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Unauthenticated Denial of Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected service.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-006.txt",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-31481",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-05-14T23:15:12.593",
"lastModified": "2024-05-14T23:15:12.593",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Unauthenticated Denial of Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected service.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-006.txt",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-31482",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-05-14T23:15:12.843",
"lastModified": "2024-05-14T23:15:12.843",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An unauthenticated Denial-of-Service (DoS) vulnerability exists in the ANSI escape code service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected Access Point.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-006.txt",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-31483",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-05-14T23:15:13.097",
"lastModified": "2024-05-14T23:15:13.097",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An authenticated sensitive information disclosure vulnerability exists in the CLI service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to read arbitrary files in the underlying operating system.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-006.txt",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2024-35175",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-05-14T22:15:10.213",
"lastModified": "2024-05-14T22:15:10.213",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "sshpiper is a reverse proxy for sshd. Starting in version 1.0.50 and prior to version 1.3.0, the way the proxy protocol listener is implemented in sshpiper can allow an attacker to forge their connecting address. Commit 2ddd69876a1e1119059debc59fe869cb4e754430 added the proxy protocol listener as the only listener in sshpiper, with no option to toggle this functionality off. This means that any connection that sshpiper is directly (or in some cases indirectly) exposed to can use proxy protocol to forge its source address. Any users of sshpiper who need logs from it for whitelisting/rate limiting/security investigations could have them become much less useful if an attacker is sending a spoofed source address. Version 1.3.0 contains a patch for the issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-345"
}
]
}
],
"references": [
{
"url": "https://github.com/tg123/sshpiper/commit/2ddd69876a1e1119059debc59fe869cb4e754430",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/tg123/sshpiper/commit/70fb830dca26bea7ced772ce5d834a3e88ae7f53",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/tg123/sshpiper/security/advisories/GHSA-4w53-6jvp-gg52",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,71 @@
{
"id": "CVE-2024-4666",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-05-14T23:15:13.340",
"lastModified": "2024-05-14T23:15:13.340",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Borderless \u2013 Widgets, Elements, Templates and Toolkit for Elementor & Gutenberg plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple widgets in all versions up to, and including, 1.5.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/borderless/trunk/modules/elementor/widgets/circular-progress-bar.php#L427",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/borderless/trunk/modules/elementor/widgets/progress-bar.php#L412",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/borderless/trunk/modules/elementor/widgets/semi-circular-progress-bar.php#L403",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/borderless/trunk/modules/elementor/widgets/team-member.php#L1101",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/borderless/trunk/modules/elementor/widgets/testimonial.php#L905",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3085856/",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/borderless/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b6840637-9b0f-4f3d-bb73-9e4527a5f326?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-05-14T22:00:38.374500+00:00
2024-05-14T23:55:29.984980+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-05-14T21:15:13.767000+00:00
2024-05-14T23:15:13.340000+00:00
```
### Last Data Feed Release
@ -33,35 +33,40 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
249902
249923
```
### CVEs added in the last Commit
Recently added CVEs: `9`
Recently added CVEs: `21`
- [CVE-2020-26312](CVE-2020/CVE-2020-263xx/CVE-2020-26312.json) (`2024-05-14T21:15:10.587`)
- [CVE-2021-22280](CVE-2021/CVE-2021-222xx/CVE-2021-22280.json) (`2024-05-14T20:15:11.263`)
- [CVE-2022-28132](CVE-2022/CVE-2022-281xx/CVE-2022-28132.json) (`2024-05-14T21:15:11.760`)
- [CVE-2024-3044](CVE-2024/CVE-2024-30xx/CVE-2024-3044.json) (`2024-05-14T21:15:12.627`)
- [CVE-2024-31556](CVE-2024/CVE-2024-315xx/CVE-2024-31556.json) (`2024-05-14T21:15:12.060`)
- [CVE-2024-32021](CVE-2024/CVE-2024-320xx/CVE-2024-32021.json) (`2024-05-14T20:15:13.630`)
- [CVE-2024-32465](CVE-2024/CVE-2024-324xx/CVE-2024-32465.json) (`2024-05-14T20:15:14.540`)
- [CVE-2024-4561](CVE-2024/CVE-2024-45xx/CVE-2024-4561.json) (`2024-05-14T21:15:13.010`)
- [CVE-2024-4562](CVE-2024/CVE-2024-45xx/CVE-2024-4562.json) (`2024-05-14T21:15:13.767`)
- [CVE-2023-33327](CVE-2023/CVE-2023-333xx/CVE-2023-33327.json) (`2024-05-14T22:15:08.573`)
- [CVE-2024-31466](CVE-2024/CVE-2024-314xx/CVE-2024-31466.json) (`2024-05-14T22:15:09.777`)
- [CVE-2024-31467](CVE-2024/CVE-2024-314xx/CVE-2024-31467.json) (`2024-05-14T23:15:08.250`)
- [CVE-2024-31468](CVE-2024/CVE-2024-314xx/CVE-2024-31468.json) (`2024-05-14T23:15:08.870`)
- [CVE-2024-31469](CVE-2024/CVE-2024-314xx/CVE-2024-31469.json) (`2024-05-14T23:15:09.153`)
- [CVE-2024-31470](CVE-2024/CVE-2024-314xx/CVE-2024-31470.json) (`2024-05-14T23:15:09.443`)
- [CVE-2024-31471](CVE-2024/CVE-2024-314xx/CVE-2024-31471.json) (`2024-05-14T23:15:09.753`)
- [CVE-2024-31472](CVE-2024/CVE-2024-314xx/CVE-2024-31472.json) (`2024-05-14T23:15:10.020`)
- [CVE-2024-31473](CVE-2024/CVE-2024-314xx/CVE-2024-31473.json) (`2024-05-14T23:15:10.290`)
- [CVE-2024-31474](CVE-2024/CVE-2024-314xx/CVE-2024-31474.json) (`2024-05-14T23:15:10.560`)
- [CVE-2024-31475](CVE-2024/CVE-2024-314xx/CVE-2024-31475.json) (`2024-05-14T23:15:10.870`)
- [CVE-2024-31476](CVE-2024/CVE-2024-314xx/CVE-2024-31476.json) (`2024-05-14T23:15:11.150`)
- [CVE-2024-31477](CVE-2024/CVE-2024-314xx/CVE-2024-31477.json) (`2024-05-14T23:15:11.423`)
- [CVE-2024-31478](CVE-2024/CVE-2024-314xx/CVE-2024-31478.json) (`2024-05-14T23:15:11.710`)
- [CVE-2024-31479](CVE-2024/CVE-2024-314xx/CVE-2024-31479.json) (`2024-05-14T23:15:11.997`)
- [CVE-2024-31480](CVE-2024/CVE-2024-314xx/CVE-2024-31480.json) (`2024-05-14T23:15:12.363`)
- [CVE-2024-31481](CVE-2024/CVE-2024-314xx/CVE-2024-31481.json) (`2024-05-14T23:15:12.593`)
- [CVE-2024-31482](CVE-2024/CVE-2024-314xx/CVE-2024-31482.json) (`2024-05-14T23:15:12.843`)
- [CVE-2024-31483](CVE-2024/CVE-2024-314xx/CVE-2024-31483.json) (`2024-05-14T23:15:13.097`)
- [CVE-2024-35175](CVE-2024/CVE-2024-351xx/CVE-2024-35175.json) (`2024-05-14T22:15:10.213`)
- [CVE-2024-4666](CVE-2024/CVE-2024-46xx/CVE-2024-4666.json) (`2024-05-14T23:15:13.340`)
### CVEs modified in the last Commit
Recently modified CVEs: `7`
Recently modified CVEs: `0`
- [CVE-2020-12102](CVE-2020/CVE-2020-121xx/CVE-2020-12102.json) (`2024-05-14T20:15:09.087`)
- [CVE-2020-12103](CVE-2020/CVE-2020-121xx/CVE-2020-12103.json) (`2024-05-14T20:15:10.827`)
- [CVE-2020-23066](CVE-2020/CVE-2020-230xx/CVE-2020-23066.json) (`2024-05-14T21:15:07.947`)
- [CVE-2020-24165](CVE-2020/CVE-2020-241xx/CVE-2020-24165.json) (`2024-05-14T21:15:09.990`)
- [CVE-2021-36387](CVE-2021/CVE-2021-363xx/CVE-2021-36387.json) (`2024-05-14T21:15:11.260`)
- [CVE-2021-36388](CVE-2021/CVE-2021-363xx/CVE-2021-36388.json) (`2024-05-14T20:15:12.353`)
- [CVE-2021-36389](CVE-2021/CVE-2021-363xx/CVE-2021-36389.json) (`2024-05-14T20:15:13.290`)
## Download and Usage

View File

@ -147028,8 +147028,8 @@ CVE-2020-1209,0,0,d006fc66f7db95fceb66fce995c8c8c9509cd604c202727f6b7ffbe4d90587
CVE-2020-1210,0,0,0d3d59a10122b06079ce9434a1d180dee39442bf6ac39472b296c9755ac19835,2023-12-31T22:15:59.840000
CVE-2020-12100,0,0,eba2748dd321f22775e9ea456d6611cd93d3535fd9d50c066606a17b9ad1cd0d,2023-11-07T03:15:19.797000
CVE-2020-12101,0,0,cc60945923e20a9cce9ef073a2b5e269e005a230cffb7988daba2fc0abdc9bb8,2024-04-29T18:45:40.910000
CVE-2020-12102,0,1,c552344242dfe51c92916b52d26b3b4472c9a9b59ea74154ffe74447779f8515,2024-05-14T20:15:09.087000
CVE-2020-12103,0,1,70916974f7d43c30740300cec3b1df44cc20211201b26cbe6bd76412cabba611,2024-05-14T20:15:10.827000
CVE-2020-12102,0,0,c552344242dfe51c92916b52d26b3b4472c9a9b59ea74154ffe74447779f8515,2024-05-14T20:15:09.087000
CVE-2020-12103,0,0,70916974f7d43c30740300cec3b1df44cc20211201b26cbe6bd76412cabba611,2024-05-14T20:15:10.827000
CVE-2020-12104,0,0,49d81ee905856c5ae9c1d500f66ee7f7de7a260ce23c1fbfe71e5eba61f7408c,2020-05-07T20:16:35.347000
CVE-2020-12105,0,0,c01866fbf995dc5c1ebe04d7a0458ef12ab13a601ee9317cd0248843986a976b,2022-05-03T14:21:44.207000
CVE-2020-12106,0,0,d7d202d5078a831731820c0dacdcc8a1f2cd9f1700b51b4bd382aa05f4ddc125,2021-07-21T11:39:23.747000
@ -153432,7 +153432,7 @@ CVE-2020-23060,0,0,0abc4195ff132bd24fff2f31a6d5b10846cc3521b4da0c6b481b36c2b1ad0
CVE-2020-23061,0,0,fd2a850addff14c597ca37654278ea3e01b1068b140368446906fb040a6b15c2,2021-10-28T00:54:22.853000
CVE-2020-23064,0,0,7459839b59b2268c1ce401f2a2c4ee04bf0514a6ab46bbf269e482324a52483f,2024-04-01T15:43:36.933000
CVE-2020-23065,0,0,3f348ad0c584a41a68fc91c8be21da25fc8f594a4aaf9d40ba90391f1d2808ed,2023-07-04T01:45:34.067000
CVE-2020-23066,0,1,cb49023a45f05ca2f6dc26eb78ce671254b9db432865468c861a86111abba8db,2024-05-14T21:15:07.947000
CVE-2020-23066,0,0,cb49023a45f05ca2f6dc26eb78ce671254b9db432865468c861a86111abba8db,2024-05-14T21:15:07.947000
CVE-2020-23069,0,0,f42189e09203e9fe7d2456dbc01e68e0596d97878c74f1bdecc3a8c458d37baf,2021-08-24T14:42:18.240000
CVE-2020-2307,0,0,60f2d14086021be255eb4b8a220dca3ab2b54cb19c492ad8aff052d68ccd18ff,2023-10-25T18:16:42.690000
CVE-2020-23079,0,0,6c8cb8273b41e1aea7e5ee5b554851f88a681b248d28169f2ccc3bd740d4492e,2021-07-12T20:18:35.620000
@ -153824,7 +153824,7 @@ CVE-2020-24160,0,0,b48f249c087452dfaf3bf75fa516e88b6849a5de214c1f97462796dc3aa67
CVE-2020-24161,0,0,cb68e6a9fab635a90cfde4e9c7fdc06188fd33b317990610ba8ffea98790e394,2021-07-21T11:39:23.747000
CVE-2020-24162,0,0,bc4afe4ed24d258614e0fcdd8b835a5c14ab45c1baaae33cfb04af8d253addbc,2020-09-10T14:47:18.633000
CVE-2020-24164,0,0,23be3941d94bb2c71d5037ce5753bd956f5cc8588386a8b9310ab2b15531d8a9,2020-09-15T14:38:40.417000
CVE-2020-24165,0,1,d833ad3b43a2d530af89091df025e4e7a0934ed30a6a7a09b39e8c4cf3da42b4,2024-05-14T21:15:09.990000
CVE-2020-24165,0,0,d833ad3b43a2d530af89091df025e4e7a0934ed30a6a7a09b39e8c4cf3da42b4,2024-05-14T21:15:09.990000
CVE-2020-24175,0,0,ae086d269f954929a0afc564deb73d5bc5efa8dc357b7d57538fc7db19160804,2021-02-27T01:30:50.087000
CVE-2020-24186,0,0,89834e4ed990a6be5457f5a3c95c76c9942077415e04e738fe7c9005680e73e7,2022-01-01T18:46:47.427000
CVE-2020-24187,0,0,6b40495411bb78df0d282dd714b9155f85bf2358da17f0385b29b57ef1c9dfc8,2023-08-16T21:11:04.957000
@ -155324,7 +155324,7 @@ CVE-2020-26300,0,0,8ed595163f252b92fc5c1e012719c6f01b377d2ef4bd57e81f52fbd84e70c
CVE-2020-26301,0,0,4b05532ea441a612f8178e6590ae7b9dd7c5d143d4c28262b004d2c407eec23d,2021-10-01T13:55:37.663000
CVE-2020-26302,0,0,cfdb6eab5f248e3cef5bb17ac5b8feada3e60be7197039440a0ae3234887d5d7,2023-11-07T03:20:33.117000
CVE-2020-2631,0,0,f117db61e9b46b4d4d13d1273481a3de6104355f5950c32e41aa7a455d45124e,2022-04-29T02:28:10.417000
CVE-2020-26312,1,1,39326e45fbd0efc2cb49c58903516fce05f7a5a6e41ddf96d3dcc0affb1645bc,2024-05-14T21:15:10.587000
CVE-2020-26312,0,0,39326e45fbd0efc2cb49c58903516fce05f7a5a6e41ddf96d3dcc0affb1645bc,2024-05-14T21:15:10.587000
CVE-2020-26313,0,0,7325e5fa377ade0a9e6091a645a67257b7292d1eadca26490c9d78c69a05d07c,2023-11-07T03:20:33.210000
CVE-2020-26314,0,0,8aee892581224f9db519b1607b2a420939b5cb363af9dddc20350d46ee195a75,2023-11-07T03:20:33.247000
CVE-2020-26315,0,0,c5c44a1b2bcf73a5d615f92cddd9cbfc36322136beeda0db44359622742ea6b1,2023-11-07T03:20:33.277000
@ -168437,7 +168437,7 @@ CVE-2021-22277,0,0,34c0bbc51fcf99cf53dd3acb3fac513e5b0e691b6a4b659386bc1d896b48b
CVE-2021-22278,0,0,5585b118f5185caf9b1a017b428b74671c60cbbd90188d8700d3001f5cbee46d,2023-05-16T20:56:48.347000
CVE-2021-22279,0,0,fbd554c6942a9aaf12bec012334f49e246e32db46493c72d21f74696243e4269,2021-12-17T01:41:46.123000
CVE-2021-2228,0,0,4170de1a9d3f7fd9dc3e1da9e43fe8c0928530d9a43d155f511a8e9577f73005,2021-04-28T18:29:27.327000
CVE-2021-22280,1,1,ec64d05c983865c2c220e1038a2bde401f5c4dc0182240d49cbf438b81299a86,2024-05-14T20:15:11.263000
CVE-2021-22280,0,0,ec64d05c983865c2c220e1038a2bde401f5c4dc0182240d49cbf438b81299a86,2024-05-14T20:15:11.263000
CVE-2021-22281,0,0,4a5219df9f1cc2d7bae450623e8fe607abd61b30adabee2136a729fefffb2cd5,2024-02-10T01:03:31.623000
CVE-2021-22282,0,0,12a59733068220bdcccc4122dcc77000b6cd7ef656b631c2f740a11fda2236f3,2024-02-10T04:04:59.457000
CVE-2021-22283,0,0,f3dcad04f6f369eab0738a5c3148d8aca753674000b5ec1a4165810b00b719e3,2023-11-07T03:30:11.330000
@ -179009,9 +179009,9 @@ CVE-2021-36382,0,0,c8ff1399fa23f25dff8ff9c0e474a069dd23b91b993bceb9a6a94e1e85304
CVE-2021-36383,0,0,3eaaf900c2ccce33c848a9998f0ad22cf238a3beeb13bdd9019aad12e498ffb5,2022-07-12T17:42:04.277000
CVE-2021-36385,0,0,c7e99a8699434a382344be24f88195d53db576a7ae370b785888562c0512f22d,2021-08-31T01:59:25.897000
CVE-2021-36386,0,0,1931f1511ec60b5b8870d09ebdbc9a30c4a9191f00cb871b4258143140e70103,2023-11-07T03:36:45.747000
CVE-2021-36387,0,1,842ca87b344f3f90525307a9b4c6aab90ca2aa7850675be852b11e8ced259016,2024-05-14T21:15:11.260000
CVE-2021-36388,0,1,6def676ea066346c61d9ba5756a2f18b7c73ae63bc3a85990c44ec10d5493415,2024-05-14T20:15:12.353000
CVE-2021-36389,0,1,ebac8c8f66f6f704908f43736fc7ee3ab0c8df07d5596f0271a4b319567c822d,2024-05-14T20:15:13.290000
CVE-2021-36387,0,0,842ca87b344f3f90525307a9b4c6aab90ca2aa7850675be852b11e8ced259016,2024-05-14T21:15:11.260000
CVE-2021-36388,0,0,6def676ea066346c61d9ba5756a2f18b7c73ae63bc3a85990c44ec10d5493415,2024-05-14T20:15:12.353000
CVE-2021-36389,0,0,ebac8c8f66f6f704908f43736fc7ee3ab0c8df07d5596f0271a4b319567c822d,2024-05-14T20:15:13.290000
CVE-2021-3639,0,0,1739d2d02c3e9f49d382137f96fb66698616622f3caabbf1fd195b57e647e69f,2023-02-12T23:41:41.270000
CVE-2021-36392,0,0,5689f66a2f6178e47761299028cc74dda76e248681476c7ca95aaf59e722ad93,2023-03-13T15:19:26.497000
CVE-2021-36393,0,0,bd809df6e016141ccd0db7144d87fe8c398e87fd40cad79b5d38e1d1f152dd52,2023-03-13T15:20:03.570000
@ -195995,7 +195995,7 @@ CVE-2022-28128,0,0,aeb6080a4906161c18a48b9484efccdcd609eb5eacf394584e4926bba3293
CVE-2022-28129,0,0,372d801790bd0cd9d1de5fcd32cea4386fd2fe1f1db42844a23003533a141dc0,2023-11-07T03:45:33.917000
CVE-2022-2813,0,0,33d4bcb505c2a92db8c2daf138d3be4570071f624f9c30e4ceba6006a65d70b4,2022-08-16T16:21:24.440000
CVE-2022-28131,0,0,c6d3194f8c6432cfd193601efb21724726890b4ca0ca0d1d66343c29ac29d346,2023-11-07T03:45:33.993000
CVE-2022-28132,1,1,0e5bff9d9a884d903e47ad35e7f214d484628816584e8b81ae06fba61814e733,2024-05-14T21:15:11.760000
CVE-2022-28132,0,0,0e5bff9d9a884d903e47ad35e7f214d484628816584e8b81ae06fba61814e733,2024-05-14T21:15:11.760000
CVE-2022-28133,0,0,b6380311897c606a2eedb5f6d09327d8e7d0f327fd38cbff134b8030fb74bb21,2024-01-09T03:20:00.110000
CVE-2022-28134,0,0,17e925e0776bbcae005f2b12d39347cb8f8f0d1f8c348757f3ea0b1761ea2410,2023-12-22T16:23:56.647000
CVE-2022-28135,0,0,ca3b0ce9d5900c6f4c575687fe7f64ac884da117b63fa2d9775d9cf9aeea17bc,2023-12-21T21:53:55.317000
@ -224295,6 +224295,7 @@ CVE-2023-33322,0,0,ff9eb77654a6ca8c0e687befd00bad26292dfddc470e6e6c586f9a152c660
CVE-2023-33323,0,0,ee48e15f00c9cfe7b1658526d3d339a52e40779c48328e5139d9ef9f8f08abee,2023-06-30T12:47:46.827000
CVE-2023-33325,0,0,a842e9cb715aaf5e3aac016d99068f08ebd23606c85e4288381cd0814c429e6c,2023-09-01T19:05:34.913000
CVE-2023-33326,0,0,f927fa040ab68823410b95b70c5ace8c9273b60b1f16121539591968ed61ac20,2023-06-07T21:37:57.253000
CVE-2023-33327,1,1,be7b6fd7f5e34a6019da5db847db622ebc3f852c2dab7f7967b952b02c298218,2024-05-14T22:15:08.573000
CVE-2023-33328,0,0,05fdf80374a766080b9b885854553dee72d89927ac61250f817f5f45db1745ee,2023-06-02T01:26:33.810000
CVE-2023-33329,0,0,aac84027818fbe1a85e87ff62e88ff033769201ef34016ab5e3be4de759a8aae,2023-07-27T03:53:27.643000
CVE-2023-3333,0,0,4766000f86a3ad5031afe2f751e42e13a2f54df5b63b0b7fafa47210af2f7da6,2023-07-05T19:19:52.590000
@ -247063,7 +247064,7 @@ CVE-2024-30436,0,0,352218195454535fa799f24b7702711833090a8a15f2211980f6f46d6b2f4
CVE-2024-30437,0,0,6eb98de6121422cc7e5bca5f7a10a2837df307ef5bd77687637a1116abbf2e03,2024-04-01T01:12:59.077000
CVE-2024-30438,0,0,f43954d812cf4b952a9d8725c622066f6d8b5a7ad81c1aae16ac86271f01924c,2024-04-01T01:12:59.077000
CVE-2024-30439,0,0,e61fa86fb53523f81de5515d9562c92f56a4c27f77cce573be4bd144749b26be,2024-04-01T01:12:59.077000
CVE-2024-3044,1,1,5a3d76915fac9428fcc356c5591ba5a78e22a100dbb4b3e2a41aac8ddb17f1ca,2024-05-14T21:15:12.627000
CVE-2024-3044,0,0,5a3d76915fac9428fcc356c5591ba5a78e22a100dbb4b3e2a41aac8ddb17f1ca,2024-05-14T21:15:12.627000
CVE-2024-30440,0,0,83cf72024a1f807d9721314264ce0f1c150508500c76ae872c0e4cb03d3d3204,2024-04-01T01:12:59.077000
CVE-2024-30441,0,0,41594ffc94d9dc80e58118bf3c0b4e0cfb90beace4dbbc689e3d6b7174a45954,2024-04-01T01:12:59.077000
CVE-2024-30442,0,0,c2c3ea47d66e4a866f7a4a6e661847b29d877da54c5dcaadf5d963b7ce8f4c85,2024-04-01T01:12:59.077000
@ -247641,8 +247642,26 @@ CVE-2024-31462,0,0,44e6531ceee59d107dbeeee07eb1fd8b488337c84dd99ea88e90d29f01df5
CVE-2024-31463,0,0,8268c987022371c22051c347672dbe62f7118dc9b6e5bdcfe2021c96688127a7,2024-04-17T16:51:07.347000
CVE-2024-31464,0,0,0e334e051a2f53edc57cbce800fcc17540fa9d746f3833bb6b1e894dc6dae023,2024-04-10T19:49:51.183000
CVE-2024-31465,0,0,f70429209ce72ff11ec51f35cb5d31673af53b3d766d75c0657593eff6ab185e,2024-04-11T12:47:44.137000
CVE-2024-31466,1,1,8763924f50b42e69fed8e33369ad38f8c206e5fbb2b3e08bbc71bfdd7c600695,2024-05-14T22:15:09.777000
CVE-2024-31467,1,1,151bdf07470bee8fcf48fe07e4bf5f0ac152987284ea8082db95ef113e023637,2024-05-14T23:15:08.250000
CVE-2024-31468,1,1,705492fcc4af36bdd93f8f0b74a9adf87a43a1578bfd6b1ab644d6680a49c70b,2024-05-14T23:15:08.870000
CVE-2024-31469,1,1,d331df9fd02ea04259538a1bbaf2c6d6a40c7658fae8bcbff4d429f4a7fe357a,2024-05-14T23:15:09.153000
CVE-2024-3147,0,0,37a5e71452fbfb19d42d723cd89d2b333e583a95f25c72840ceea45e0f6420da,2024-05-14T15:40:05.303000
CVE-2024-31470,1,1,d251609bf2a73f949ba1d87324cdfa8163583f74b92be079088e2809d6d1343d,2024-05-14T23:15:09.443000
CVE-2024-31471,1,1,87ed89399b680623c1a9f11bffad2a1cdd24a94af4104bdb57276c5f94c2d77d,2024-05-14T23:15:09.753000
CVE-2024-31472,1,1,5a15d3d257ed38d1494e14a11e4736a07008c81152f7fb577118f1e308b86709,2024-05-14T23:15:10.020000
CVE-2024-31473,1,1,a1e27ec7dd53c1ad11c2b20dc4f831a68ff07274ab8873e3f919baac2c011220,2024-05-14T23:15:10.290000
CVE-2024-31474,1,1,da08e54b2163d7b8e2046c0576266608fa12ff359af35921f2bd5e67ea569975,2024-05-14T23:15:10.560000
CVE-2024-31475,1,1,cfa11088b643771881f3294c370b1073ed050ef5d619ee64edc9fddf3402c840,2024-05-14T23:15:10.870000
CVE-2024-31476,1,1,4f8f9c37d2c0f31b43968d9bf31b8fc57e136e2acffda9be3b182b89607a7173,2024-05-14T23:15:11.150000
CVE-2024-31477,1,1,93e37b508f2d52512eae80b131b9a5647f8115a492d509d8a8db03fdc759b6c8,2024-05-14T23:15:11.423000
CVE-2024-31478,1,1,518557972a5dce9e17177a55375acf618c003cd24aeac3b549894f6ff2697801,2024-05-14T23:15:11.710000
CVE-2024-31479,1,1,db3710e0abe0b8ce759d8935ea8b696c0e7f6b26034ba7c3d29ae78c106deecb,2024-05-14T23:15:11.997000
CVE-2024-3148,0,0,b5feb736e1d2cc29ceed6d3bcba2b44f1cf2181913df0b7cf3d2f854e498444e,2024-05-14T15:40:06.040000
CVE-2024-31480,1,1,6812d6fac9319c40f71a6be7e040448e4e649e64fa9ab87dec3ae3e43e15b79c,2024-05-14T23:15:12.363000
CVE-2024-31481,1,1,222b824405c695b1f53f4577420689fddff4d178a4b67a4d67d9e153ec3f7563,2024-05-14T23:15:12.593000
CVE-2024-31482,1,1,33217dbadab12ae4772c976cee19171de900acb8e90ae8d294d3ba34ff0dd278,2024-05-14T23:15:12.843000
CVE-2024-31483,1,1,741b8c37a5953505d0d76573c861fd0f714ac9ff086c3b8b5275dbb463fce02d,2024-05-14T23:15:13.097000
CVE-2024-31484,0,0,05808d4cf66b4297beffc1a7cfe9dab8736c87735a3462ed3cb5db3a3ad85803,2024-05-14T19:18:31.490000
CVE-2024-31485,0,0,ee6ffb2acd5b7c989b3828f4e819b425e8b4ae3e43ca50e4e1e8b9a7ff396c6a,2024-05-14T19:18:31.490000
CVE-2024-31486,0,0,93570ebcd53502d78ffb32e5c0b135a8f7d70ba5c26b79413a12e97b1635f181,2024-05-14T19:18:31.490000
@ -247664,7 +247683,7 @@ CVE-2024-31546,0,0,0f1c1c4c4e70b739ec88067856aa47df01b438e565763cea3e5ee7b15b269
CVE-2024-31547,0,0,620bf9372c1d180ac6e0a9d88039f2ec9f52d38e3a3d36a46bcc433dcbf30faf,2024-04-19T18:29:53.040000
CVE-2024-31551,0,0,1e496baf26fc7c379802e32efa65ebe29e89fcd33af39e4b33cab5b68ae631aa,2024-04-29T12:42:03.667000
CVE-2024-31552,0,0,0a44786ccab7bdadbfd444cc47befe91e7deebef75ff6d468cb452530ab14960,2024-04-19T18:29:53.040000
CVE-2024-31556,1,1,aea26e6c83ef025bb22c2ac055427017422cc6bfcafe3432861a095cbbb4a2f3,2024-05-14T21:15:12.060000
CVE-2024-31556,0,0,aea26e6c83ef025bb22c2ac055427017422cc6bfcafe3432861a095cbbb4a2f3,2024-05-14T21:15:12.060000
CVE-2024-3156,0,0,f01ef771ed03a9288d0ee4324d1f6cf3e47c9af6d908a880824436519abea0a6,2024-04-26T16:00:34.653000
CVE-2024-3157,0,0,efbf5e20eaa98706deef52c26be2e1cba3d67ed28d54a5b0520df90b69e7c692,2024-04-19T23:15:11.593000
CVE-2024-31574,0,0,d30d4d3620d807387396f69d492fff0388d23e7451887ca3e1dd10677ba3ffb1,2024-04-25T17:24:59.967000
@ -247845,7 +247864,7 @@ CVE-2024-32018,0,0,ed367d82895b9d9075702d5ab3b6c086d7325180d4e88bf52d874df7314b6
CVE-2024-32019,0,0,7d17b262f48d84e5d46deb667dc18694c73147c4bad7ea42fd1b388af87a63d3,2024-04-15T13:15:31.997000
CVE-2024-3202,0,0,667692f81a0410ec6eca50217b6fa4c50da371b6a166dac9d7b06abb85b67a35,2024-05-14T15:40:26.200000
CVE-2024-32020,0,0,af623f9f7fe611c52b6c27ad34f717bbaff6cd41227abc2202de068b984e975c,2024-05-14T19:17:55.627000
CVE-2024-32021,1,1,fa7e4e4fbb04e6cc83b454c7ce1dfb11b2462a89f4757914f2e6002cc28aace5,2024-05-14T20:15:13.630000
CVE-2024-32021,0,0,fa7e4e4fbb04e6cc83b454c7ce1dfb11b2462a89f4757914f2e6002cc28aace5,2024-05-14T20:15:13.630000
CVE-2024-32022,0,0,83ce972a62cb0d496d93021f959db1a9c7d93bf991779ee98a131d07725482e2,2024-04-19T16:15:10.533000
CVE-2024-32023,0,0,adb78947d782fcb7041c1fc7768e7f3d3c9be214fb8ab1e71bb129805ba1aaf5,2024-04-19T16:15:10.607000
CVE-2024-32024,0,0,02bb672a3ecdc1cc89be08499a8d52a34fd79fba894d179733ab551e6c2e5746,2024-04-19T16:15:10.680000
@ -248079,7 +248098,7 @@ CVE-2024-32460,0,0,fc58ca5ee1d47b6a3e46a6c825461997a8b177fb47b38edb8831274c3530e
CVE-2024-32461,0,0,3941d8bd271b020582637450c6381a991de4b9ffa39f4db030841834b9e2af51,2024-04-23T12:52:26.253000
CVE-2024-32462,0,0,5d7e199d9ef87a9ead0aaa6e45da944ead2c54f7c8bd33536b92a885a6b7e6b3,2024-05-01T18:15:24.140000
CVE-2024-32463,0,0,1671e195c4973ac11a31a2856358d6fb78fc6f39ffe0d1d851cfbba7a397b723,2024-04-17T16:51:07.347000
CVE-2024-32465,1,1,61c14fe080845bcf4f1813f33e583d5a1cd7097b45ac25bff6b4e2bdb0ae14ed,2024-05-14T20:15:14.540000
CVE-2024-32465,0,0,61c14fe080845bcf4f1813f33e583d5a1cd7097b45ac25bff6b4e2bdb0ae14ed,2024-05-14T20:15:14.540000
CVE-2024-32466,0,0,db7f064bb346349536bc1029a9138c718e3a99de40435ac8076a2153a72d304b,2024-04-18T18:25:55.267000
CVE-2024-32467,0,0,c3595d52e60c3fa31f1ede27ca8549a3938c2ca59fe6ab3708d95e8b6d1a0b5d,2024-04-25T17:24:59.967000
CVE-2024-3247,0,0,095afc187e8f976bc1a2eaa79a4c0328aa3c3e2487a10203585d8616775f8a4d,2024-04-03T12:38:04.840000
@ -249201,6 +249220,7 @@ CVE-2024-3517,0,0,0f60638f190828e04eaf5395050e0e077de3e2fcadeb116eb7a438acde5d10
CVE-2024-35170,0,0,1fd20c8c545f1ab27e8d0d5df24af3924cc528ef8b7c75f44f5d735f6f4c749c,2024-05-14T16:11:39.510000
CVE-2024-35171,0,0,4de8630e1bf094fb4a1152804e48c3dc58f770e96c7438fb408daec36dac0f26,2024-05-14T16:11:39.510000
CVE-2024-35172,0,0,618cb47da87cf9e4af4d56e1768459895814dd5f5800a2fcf0693eda1c64c373,2024-05-14T16:11:39.510000
CVE-2024-35175,1,1,ea30cfe68e93d5e1d5e65db1d394c2c7909e42158e4b34f0ca4542acd7946252,2024-05-14T22:15:10.213000
CVE-2024-3520,0,0,f6428e86e9ec472cba9c3c5754043cb34202461d79bcb1fa1b6a365d8347f93e,2024-05-02T18:00:37.360000
CVE-2024-35204,0,0,8d3cad343b73c9eacef2ac3c1c032cedd053b4ea3c17c07fa5f2f20d60725516,2024-05-14T16:11:39.510000
CVE-2024-35205,0,0,6c3c195f1e9ea6788d75f2fe16efcfbee96980b75a7c4536e4d4b7d48d63c4ae,2024-05-14T16:11:39.510000
@ -249755,8 +249775,8 @@ CVE-2024-4549,0,0,6f08cdb7bdf1bc14a6d26c3a39b799558e43e67fec9cb01e1f3b74f80a87ac
CVE-2024-4558,0,0,53052249d37fc7466ecbaee9075a2de9dd82580681c41021781e6c264c5e18ad,2024-05-07T20:07:58.737000
CVE-2024-4559,0,0,04253977f1b3aac9c2c8228f67b55a5d97f0f228a3fd1b3fdffeaf9dbbc176fb,2024-05-07T20:07:58.737000
CVE-2024-4560,0,0,b694930a12191603592ffc115c9ab8774c0df164623813e0e6d0ea0ac5e23226,2024-05-14T16:11:39.510000
CVE-2024-4561,1,1,f90f35cedaf56e027e4e1a6bbb6adb9c654bbd9982bed9c8178ae5626c01e2b9,2024-05-14T21:15:13.010000
CVE-2024-4562,1,1,06822a286b9b4af84e90ec61690bcd1e835f8e9c3beb30a042d640f10c0fee1b,2024-05-14T21:15:13.767000
CVE-2024-4561,0,0,f90f35cedaf56e027e4e1a6bbb6adb9c654bbd9982bed9c8178ae5626c01e2b9,2024-05-14T21:15:13.010000
CVE-2024-4562,0,0,06822a286b9b4af84e90ec61690bcd1e835f8e9c3beb30a042d640f10c0fee1b,2024-05-14T21:15:13.767000
CVE-2024-4567,0,0,c599e6de011804a9bd460346a9f9da9426386b0693c3e0d3525c73b46186c68f,2024-05-14T16:11:39.510000
CVE-2024-4568,0,0,79c6e65478e2e86d702896e792fead76bbebdb118f8c0f66e6390a241a22321a,2024-05-07T13:39:32.710000
CVE-2024-4571,0,0,b379f15291a8a65b330c223bc6a31fd0a21b183a906c0a4077ca3cf5d38b8ad0,2024-05-14T15:44:05.750000
@ -249799,6 +249819,7 @@ CVE-2024-4651,0,0,1987e6caff29e378d864306cdefe53691d1f02dcd17d43746abc58ad9d526d
CVE-2024-4652,0,0,662f778a4d5ad721f4cad55dc8ee0012faf6a66bbb8ee06523c4766bf40b6c97,2024-05-14T15:44:14.850000
CVE-2024-4653,0,0,e8399611ff9b3c22a49b29fd6c48d03e625100ac4d82ba02efbcf4dc2d1c1f0e,2024-05-14T15:44:14.983000
CVE-2024-4654,0,0,54e1bc582a5bc46d650cbca5fe2319c8ac0b454abcc9791786eb7af7e6d008e5,2024-05-14T15:44:15.280000
CVE-2024-4666,1,1,bf53d4dc056caa27b5c961c61e08b20ea2c8744b37ef1ad83219dd5d8d1bf152,2024-05-14T23:15:13.340000
CVE-2024-4671,0,0,32ca543c822c5464598562b670395370608505e296b261190d6313c7a7fa0ddc,2024-05-14T16:11:39.510000
CVE-2024-4672,0,0,0757de8ca73f855a9108a8fa1c5cf086a0160cf81b5241c2bdf6e296b8d20e94,2024-05-14T16:11:39.510000
CVE-2024-4673,0,0,6653b18426020bb158c9af8a31628f48225b12a113e8d380d8144ae272b5739e,2024-05-14T16:11:39.510000

Can't render this file because it is too large.