From 4241938117481c3d92ae8077f8ff78af005aeed8 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Sun, 9 Jun 2024 02:03:11 +0000 Subject: [PATCH] Auto-Update: 2024-06-09T02:00:18.061522+00:00 --- CVE-2021/CVE-2021-38xx/CVE-2021-3899.json | 4 + CVE-2021/CVE-2021-445xx/CVE-2021-44534.json | 4 + CVE-2022/CVE-2022-05xx/CVE-2022-0555.json | 4 + CVE-2022/CVE-2022-12xx/CVE-2022-1242.json | 4 + CVE-2022/CVE-2022-250xx/CVE-2022-25037.json | 4 + CVE-2022/CVE-2022-250xx/CVE-2022-25038.json | 4 + CVE-2022/CVE-2022-286xx/CVE-2022-28652.json | 2 +- CVE-2022/CVE-2022-286xx/CVE-2022-28654.json | 2 +- CVE-2022/CVE-2022-286xx/CVE-2022-28655.json | 2 +- CVE-2022/CVE-2022-286xx/CVE-2022-28656.json | 2 +- CVE-2022/CVE-2022-286xx/CVE-2022-28657.json | 2 +- CVE-2022/CVE-2022-286xx/CVE-2022-28658.json | 2 +- CVE-2023/CVE-2023-373xx/CVE-2023-37314.json | 2 +- CVE-2023/CVE-2023-373xx/CVE-2023-37329.json | 2 +- CVE-2023/CVE-2023-380xx/CVE-2023-38042.json | 4 + CVE-2023/CVE-2023-385xx/CVE-2023-38551.json | 4 + CVE-2023/CVE-2023-405xx/CVE-2023-40557.json | 4 + CVE-2023/CVE-2023-420xx/CVE-2023-42046.json | 2 +- CVE-2023/CVE-2023-435xx/CVE-2023-43537.json | 4 + CVE-2023/CVE-2023-435xx/CVE-2023-43538.json | 4 + CVE-2023/CVE-2023-435xx/CVE-2023-43542.json | 4 + CVE-2023/CVE-2023-435xx/CVE-2023-43543.json | 4 + CVE-2023/CVE-2023-435xx/CVE-2023-43544.json | 4 + CVE-2023/CVE-2023-435xx/CVE-2023-43545.json | 4 + CVE-2023/CVE-2023-435xx/CVE-2023-43551.json | 4 + CVE-2023/CVE-2023-435xx/CVE-2023-43555.json | 4 + CVE-2023/CVE-2023-435xx/CVE-2023-43556.json | 4 + CVE-2023/CVE-2023-468xx/CVE-2023-46810.json | 4 + CVE-2023/CVE-2023-482xx/CVE-2023-48271.json | 4 + CVE-2023/CVE-2023-482xx/CVE-2023-48276.json | 4 + CVE-2023/CVE-2023-482xx/CVE-2023-48285.json | 4 + CVE-2023/CVE-2023-482xx/CVE-2023-48290.json | 4 + CVE-2023/CVE-2023-483xx/CVE-2023-48318.json | 4 + CVE-2023/CVE-2023-483xx/CVE-2023-48335.json | 4 + CVE-2023/CVE-2023-487xx/CVE-2023-48745.json | 4 + CVE-2023/CVE-2023-487xx/CVE-2023-48747.json | 4 + CVE-2023/CVE-2023-487xx/CVE-2023-48753.json | 4 + CVE-2023/CVE-2023-497xx/CVE-2023-49741.json | 4 + CVE-2023/CVE-2023-497xx/CVE-2023-49748.json | 4 + CVE-2023/CVE-2023-497xx/CVE-2023-49774.json | 4 + CVE-2023/CVE-2023-498xx/CVE-2023-49822.json | 4 + CVE-2023/CVE-2023-498xx/CVE-2023-49852.json | 4 + CVE-2023/CVE-2023-515xx/CVE-2023-51511.json | 4 + CVE-2023/CVE-2023-515xx/CVE-2023-51542.json | 4 + CVE-2023/CVE-2023-515xx/CVE-2023-51543.json | 4 + CVE-2023/CVE-2023-515xx/CVE-2023-51544.json | 4 + CVE-2023/CVE-2023-516xx/CVE-2023-51667.json | 4 + CVE-2023/CVE-2023-521xx/CVE-2023-52147.json | 4 + CVE-2023/CVE-2023-521xx/CVE-2023-52176.json | 4 + CVE-2023/CVE-2023-70xx/CVE-2023-7073.json | 4 + CVE-2024/CVE-2024-03xx/CVE-2024-0336.json | 4 + CVE-2024/CVE-2024-214xx/CVE-2024-21478.json | 4 + CVE-2024/CVE-2024-21xx/CVE-2024-2197.json | 4 + CVE-2024/CVE-2024-220xx/CVE-2024-22058.json | 4 + CVE-2024/CVE-2024-220xx/CVE-2024-22059.json | 4 + CVE-2024/CVE-2024-220xx/CVE-2024-22060.json | 4 + CVE-2024/CVE-2024-223xx/CVE-2024-22338.json | 4 + CVE-2024/CVE-2024-233xx/CVE-2024-23326.json | 2 +- CVE-2024/CVE-2024-233xx/CVE-2024-23335.json | 2 +- CVE-2024/CVE-2024-233xx/CVE-2024-23360.json | 4 + CVE-2024/CVE-2024-233xx/CVE-2024-23363.json | 4 + CVE-2024/CVE-2024-236xx/CVE-2024-23664.json | 4 + CVE-2024/CVE-2024-236xx/CVE-2024-23665.json | 4 + CVE-2024/CVE-2024-236xx/CVE-2024-23667.json | 4 + CVE-2024/CVE-2024-236xx/CVE-2024-23668.json | 4 + CVE-2024/CVE-2024-236xx/CVE-2024-23670.json | 4 + CVE-2024/CVE-2024-238xx/CVE-2024-23847.json | 4 + CVE-2024/CVE-2024-250xx/CVE-2024-25095.json | 2 +- CVE-2024/CVE-2024-256xx/CVE-2024-25600.json | 4 + CVE-2024/CVE-2024-27xx/CVE-2024-2793.json | 4 + CVE-2024/CVE-2024-281xx/CVE-2024-28103.json | 2 +- CVE-2024/CVE-2024-287xx/CVE-2024-28736.json | 4 + CVE-2024/CVE-2024-289xx/CVE-2024-28995.json | 2 +- CVE-2024/CVE-2024-291xx/CVE-2024-29152.json | 2 +- CVE-2024/CVE-2024-291xx/CVE-2024-29170.json | 4 + CVE-2024/CVE-2024-298xx/CVE-2024-29822.json | 4 + CVE-2024/CVE-2024-298xx/CVE-2024-29823.json | 4 + CVE-2024/CVE-2024-298xx/CVE-2024-29824.json | 4 + CVE-2024/CVE-2024-298xx/CVE-2024-29825.json | 4 + CVE-2024/CVE-2024-298xx/CVE-2024-29826.json | 4 + CVE-2024/CVE-2024-298xx/CVE-2024-29827.json | 4 + CVE-2024/CVE-2024-298xx/CVE-2024-29828.json | 4 + CVE-2024/CVE-2024-298xx/CVE-2024-29829.json | 4 + CVE-2024/CVE-2024-298xx/CVE-2024-29830.json | 4 + CVE-2024/CVE-2024-298xx/CVE-2024-29846.json | 4 + CVE-2024/CVE-2024-298xx/CVE-2024-29848.json | 4 + CVE-2024/CVE-2024-304xx/CVE-2024-30484.json | 2 +- CVE-2024/CVE-2024-305xx/CVE-2024-30525.json | 2 +- CVE-2024/CVE-2024-305xx/CVE-2024-30528.json | 2 +- CVE-2024/CVE-2024-30xx/CVE-2024-3049.json | 2 +- CVE-2024/CVE-2024-310xx/CVE-2024-31030.json | 4 + CVE-2024/CVE-2024-316xx/CVE-2024-31684.json | 4 + CVE-2024/CVE-2024-318xx/CVE-2024-31860.json | 2 +- CVE-2024/CVE-2024-318xx/CVE-2024-31889.json | 4 + CVE-2024/CVE-2024-319xx/CVE-2024-31907.json | 4 + CVE-2024/CVE-2024-319xx/CVE-2024-31908.json | 4 + CVE-2024/CVE-2024-324xx/CVE-2024-32464.json | 2 +- CVE-2024/CVE-2024-328xx/CVE-2024-32850.json | 4 + CVE-2024/CVE-2024-328xx/CVE-2024-32871.json | 6 +- CVE-2024/CVE-2024-329xx/CVE-2024-32971.json | 2 +- CVE-2024/CVE-2024-329xx/CVE-2024-32974.json | 2 +- CVE-2024/CVE-2024-329xx/CVE-2024-32975.json | 2 +- CVE-2024/CVE-2024-329xx/CVE-2024-32976.json | 2 +- CVE-2024/CVE-2024-329xx/CVE-2024-32983.json | 4 + CVE-2024/CVE-2024-335xx/CVE-2024-33541.json | 4 + CVE-2024/CVE-2024-335xx/CVE-2024-33557.json | 4 + CVE-2024/CVE-2024-335xx/CVE-2024-33560.json | 4 + CVE-2024/CVE-2024-335xx/CVE-2024-33568.json | 4 + CVE-2024/CVE-2024-336xx/CVE-2024-33628.json | 4 + CVE-2024/CVE-2024-343xx/CVE-2024-34362.json | 2 +- CVE-2024/CVE-2024-343xx/CVE-2024-34363.json | 2 +- CVE-2024/CVE-2024-343xx/CVE-2024-34364.json | 2 +- CVE-2024/CVE-2024-343xx/CVE-2024-34384.json | 6 +- CVE-2024/CVE-2024-343xx/CVE-2024-34385.json | 4 + CVE-2024/CVE-2024-345xx/CVE-2024-34519.json | 2 +- CVE-2024/CVE-2024-345xx/CVE-2024-34551.json | 6 +- CVE-2024/CVE-2024-345xx/CVE-2024-34552.json | 6 +- CVE-2024/CVE-2024-345xx/CVE-2024-34554.json | 6 +- CVE-2024/CVE-2024-347xx/CVE-2024-34754.json | 4 + CVE-2024/CVE-2024-347xx/CVE-2024-34759.json | 2 +- CVE-2024/CVE-2024-347xx/CVE-2024-34764.json | 4 + CVE-2024/CVE-2024-347xx/CVE-2024-34766.json | 4 + CVE-2024/CVE-2024-347xx/CVE-2024-34767.json | 4 + CVE-2024/CVE-2024-347xx/CVE-2024-34769.json | 4 + CVE-2024/CVE-2024-347xx/CVE-2024-34770.json | 4 + CVE-2024/CVE-2024-347xx/CVE-2024-34789.json | 4 + CVE-2024/CVE-2024-347xx/CVE-2024-34790.json | 4 + CVE-2024/CVE-2024-347xx/CVE-2024-34791.json | 4 + CVE-2024/CVE-2024-347xx/CVE-2024-34792.json | 6 +- CVE-2024/CVE-2024-347xx/CVE-2024-34793.json | 4 + CVE-2024/CVE-2024-347xx/CVE-2024-34794.json | 4 + CVE-2024/CVE-2024-347xx/CVE-2024-34795.json | 4 + CVE-2024/CVE-2024-347xx/CVE-2024-34796.json | 4 + CVE-2024/CVE-2024-347xx/CVE-2024-34797.json | 4 + CVE-2024/CVE-2024-347xx/CVE-2024-34798.json | 4 + CVE-2024/CVE-2024-348xx/CVE-2024-34801.json | 4 + CVE-2024/CVE-2024-348xx/CVE-2024-34803.json | 4 + CVE-2024/CVE-2024-351xx/CVE-2024-35140.json | 4 + CVE-2024/CVE-2024-351xx/CVE-2024-35142.json | 4 + CVE-2024/CVE-2024-351xx/CVE-2024-35196.json | 4 + CVE-2024/CVE-2024-356xx/CVE-2024-35629.json | 6 +- CVE-2024/CVE-2024-356xx/CVE-2024-35630.json | 4 + CVE-2024/CVE-2024-356xx/CVE-2024-35631.json | 4 + CVE-2024/CVE-2024-356xx/CVE-2024-35632.json | 4 + CVE-2024/CVE-2024-356xx/CVE-2024-35633.json | 4 + CVE-2024/CVE-2024-356xx/CVE-2024-35634.json | 6 +- CVE-2024/CVE-2024-356xx/CVE-2024-35635.json | 4 + CVE-2024/CVE-2024-356xx/CVE-2024-35654.json | 6 +- CVE-2024/CVE-2024-356xx/CVE-2024-35670.json | 2 +- CVE-2024/CVE-2024-356xx/CVE-2024-35672.json | 2 +- CVE-2024/CVE-2024-360xx/CVE-2024-36023.json | 2 +- CVE-2024/CVE-2024-361xx/CVE-2024-36108.json | 4 + CVE-2024/CVE-2024-361xx/CVE-2024-36120.json | 4 + CVE-2024/CVE-2024-361xx/CVE-2024-36121.json | 2 +- CVE-2024/CVE-2024-361xx/CVE-2024-36123.json | 4 + CVE-2024/CVE-2024-361xx/CVE-2024-36124.json | 4 + CVE-2024/CVE-2024-361xx/CVE-2024-36127.json | 4 + CVE-2024/CVE-2024-361xx/CVE-2024-36128.json | 4 + CVE-2024/CVE-2024-362xx/CVE-2024-36246.json | 4 + CVE-2024/CVE-2024-363xx/CVE-2024-36393.json | 2 +- CVE-2024/CVE-2024-363xx/CVE-2024-36394.json | 2 +- CVE-2024/CVE-2024-364xx/CVE-2024-36400.json | 6 +- CVE-2024/CVE-2024-365xx/CVE-2024-36568.json | 4 + CVE-2024/CVE-2024-365xx/CVE-2024-36569.json | 4 + CVE-2024/CVE-2024-366xx/CVE-2024-36604.json | 2 +- CVE-2024/CVE-2024-366xx/CVE-2024-36674.json | 4 + CVE-2024/CVE-2024-366xx/CVE-2024-36675.json | 2 +- CVE-2024/CVE-2024-367xx/CVE-2024-36728.json | 4 + CVE-2024/CVE-2024-367xx/CVE-2024-36729.json | 4 + CVE-2024/CVE-2024-367xx/CVE-2024-36779.json | 6 +- CVE-2024/CVE-2024-368xx/CVE-2024-36800.json | 4 + CVE-2024/CVE-2024-368xx/CVE-2024-36801.json | 4 + CVE-2024/CVE-2024-368xx/CVE-2024-36857.json | 2 +- CVE-2024/CVE-2024-368xx/CVE-2024-36858.json | 2 +- CVE-2024/CVE-2024-368xx/CVE-2024-36884.json | 2 +- CVE-2024/CVE-2024-368xx/CVE-2024-36891.json | 2 +- CVE-2024/CVE-2024-368xx/CVE-2024-36893.json | 2 +- CVE-2024/CVE-2024-368xx/CVE-2024-36897.json | 2 +- CVE-2024/CVE-2024-369xx/CVE-2024-36901.json | 2 +- CVE-2024/CVE-2024-369xx/CVE-2024-36902.json | 2 +- CVE-2024/CVE-2024-369xx/CVE-2024-36925.json | 2 +- CVE-2024/CVE-2024-369xx/CVE-2024-36926.json | 2 +- CVE-2024/CVE-2024-369xx/CVE-2024-36930.json | 2 +- CVE-2024/CVE-2024-369xx/CVE-2024-36932.json | 2 +- CVE-2024/CVE-2024-369xx/CVE-2024-36938.json | 2 +- CVE-2024/CVE-2024-370xx/CVE-2024-37017.json | 4 + CVE-2024/CVE-2024-370xx/CVE-2024-37018.json | 4 + CVE-2024/CVE-2024-370xx/CVE-2024-37019.json | 4 + CVE-2024/CVE-2024-370xx/CVE-2024-37032.json | 4 + CVE-2024/CVE-2024-370xx/CVE-2024-37052.json | 4 + CVE-2024/CVE-2024-370xx/CVE-2024-37053.json | 4 + CVE-2024/CVE-2024-370xx/CVE-2024-37054.json | 4 + CVE-2024/CVE-2024-370xx/CVE-2024-37055.json | 4 + CVE-2024/CVE-2024-370xx/CVE-2024-37056.json | 4 + CVE-2024/CVE-2024-370xx/CVE-2024-37057.json | 4 + CVE-2024/CVE-2024-370xx/CVE-2024-37058.json | 4 + CVE-2024/CVE-2024-370xx/CVE-2024-37059.json | 4 + CVE-2024/CVE-2024-370xx/CVE-2024-37060.json | 4 + CVE-2024/CVE-2024-370xx/CVE-2024-37061.json | 4 + CVE-2024/CVE-2024-370xx/CVE-2024-37062.json | 4 + CVE-2024/CVE-2024-370xx/CVE-2024-37063.json | 4 + CVE-2024/CVE-2024-370xx/CVE-2024-37064.json | 4 + CVE-2024/CVE-2024-370xx/CVE-2024-37065.json | 4 + CVE-2024/CVE-2024-372xx/CVE-2024-37273.json | 2 +- CVE-2024/CVE-2024-38xx/CVE-2024-3829.json | 4 + CVE-2024/CVE-2024-40xx/CVE-2024-4084.json | 2 +- CVE-2024/CVE-2024-41xx/CVE-2024-4160.json | 4 + CVE-2024/CVE-2024-41xx/CVE-2024-4177.json | 2 +- CVE-2024/CVE-2024-42xx/CVE-2024-4205.json | 4 + CVE-2024/CVE-2024-42xx/CVE-2024-4219.json | 2 +- CVE-2024/CVE-2024-42xx/CVE-2024-4220.json | 2 +- CVE-2024/CVE-2024-43xx/CVE-2024-4332.json | 4 + CVE-2024/CVE-2024-43xx/CVE-2024-4376.json | 4 + CVE-2024/CVE-2024-43xx/CVE-2024-4379.json | 4 + CVE-2024/CVE-2024-44xx/CVE-2024-4469.json | 4 + CVE-2024/CVE-2024-45xx/CVE-2024-4520.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4540.json | 4 + CVE-2024/CVE-2024-50xx/CVE-2024-5038.json | 2 +- CVE-2024/CVE-2024-50xx/CVE-2024-5041.json | 4 + CVE-2024/CVE-2024-51xx/CVE-2024-5188.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5197.json | 4 + CVE-2024/CVE-2024-52xx/CVE-2024-5221.json | 2 +- CVE-2024/CVE-2024-52xx/CVE-2024-5259.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5317.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5329.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5345.json | 4 + CVE-2024/CVE-2024-53xx/CVE-2024-5347.json | 4 + CVE-2024/CVE-2024-54xx/CVE-2024-5418.json | 4 + CVE-2024/CVE-2024-54xx/CVE-2024-5427.json | 4 + CVE-2024/CVE-2024-54xx/CVE-2024-5436.json | 4 + CVE-2024/CVE-2024-54xx/CVE-2024-5483.json | 2 +- CVE-2024/CVE-2024-54xx/CVE-2024-5489.json | 6 +- CVE-2024/CVE-2024-54xx/CVE-2024-5493.json | 4 + CVE-2024/CVE-2024-54xx/CVE-2024-5494.json | 4 + CVE-2024/CVE-2024-54xx/CVE-2024-5495.json | 4 + CVE-2024/CVE-2024-54xx/CVE-2024-5496.json | 4 + CVE-2024/CVE-2024-54xx/CVE-2024-5498.json | 4 + CVE-2024/CVE-2024-54xx/CVE-2024-5499.json | 4 + CVE-2024/CVE-2024-55xx/CVE-2024-5523.json | 4 + CVE-2024/CVE-2024-55xx/CVE-2024-5524.json | 4 + CVE-2024/CVE-2024-55xx/CVE-2024-5525.json | 4 + CVE-2024/CVE-2024-55xx/CVE-2024-5565.json | 4 + CVE-2024/CVE-2024-56xx/CVE-2024-5615.json | 2 +- CVE-2024/CVE-2024-56xx/CVE-2024-5635.json | 2 +- CVE-2024/CVE-2024-56xx/CVE-2024-5656.json | 2 +- CVE-2024/CVE-2024-56xx/CVE-2024-5657.json | 2 +- CVE-2024/CVE-2024-56xx/CVE-2024-5658.json | 2 +- CVE-2024/CVE-2024-56xx/CVE-2024-5665.json | 2 +- CVE-2024/CVE-2024-56xx/CVE-2024-5673.json | 2 +- CVE-2024/CVE-2024-56xx/CVE-2024-5675.json | 6 +- CVE-2024/CVE-2024-56xx/CVE-2024-5684.json | 6 +- README.md | 34 +- _state.csv | 504 ++++++++++---------- 253 files changed, 1086 insertions(+), 342 deletions(-) diff --git a/CVE-2021/CVE-2021-38xx/CVE-2021-3899.json b/CVE-2021/CVE-2021-38xx/CVE-2021-3899.json index 332c8f87252..fae8066250c 100644 --- a/CVE-2021/CVE-2021-38xx/CVE-2021-3899.json +++ b/CVE-2021/CVE-2021-38xx/CVE-2021-3899.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "There is a race condition in the 'replaced executable' detection that, with the correct local configuration, allow an attacker to execute arbitrary code as root." + }, + { + "lang": "es", + "value": "Existe una condici\u00f3n de ejecuci\u00f3n en la detecci\u00f3n de 'ejecutable reemplazado' que, con la configuraci\u00f3n local correcta, permite a un atacante ejecutar c\u00f3digo arbitrario como root." } ], "metrics": {}, diff --git a/CVE-2021/CVE-2021-445xx/CVE-2021-44534.json b/CVE-2021/CVE-2021-445xx/CVE-2021-44534.json index dd992164ec7..25b5f11c826 100644 --- a/CVE-2021/CVE-2021-445xx/CVE-2021-44534.json +++ b/CVE-2021/CVE-2021-445xx/CVE-2021-44534.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Insufficient user input filtering leads to arbitrary file read by non-authenticated attacker, which results in sensitive information disclosure.\r\n" + }, + { + "lang": "es", + "value": "Un filtrado insuficiente de las entradas del usuario provoca la lectura arbitraria de archivos por parte de un atacante no autenticado, lo que da lugar a la divulgaci\u00f3n de informaci\u00f3n confidencial." } ], "metrics": {}, diff --git a/CVE-2022/CVE-2022-05xx/CVE-2022-0555.json b/CVE-2022/CVE-2022-05xx/CVE-2022-0555.json index 151cfc6089f..d49aed601fa 100644 --- a/CVE-2022/CVE-2022-05xx/CVE-2022-0555.json +++ b/CVE-2022/CVE-2022-05xx/CVE-2022-0555.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Subiquity Shows Guided Storage Passphrase in Plaintext with Read-all Permissions" + }, + { + "lang": "es", + "value": "Subiquity muestra una frase de contrase\u00f1a de almacenamiento guiada en texto plano con permisos de lectura total" } ], "metrics": {}, diff --git a/CVE-2022/CVE-2022-12xx/CVE-2022-1242.json b/CVE-2022/CVE-2022-12xx/CVE-2022-1242.json index 04482d10c9f..010f00567e8 100644 --- a/CVE-2022/CVE-2022-12xx/CVE-2022-1242.json +++ b/CVE-2022/CVE-2022-12xx/CVE-2022-1242.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Apport can be tricked into connecting to arbitrary sockets as the root user" + }, + { + "lang": "es", + "value": "Se puede enga\u00f1ar a Apport para que se conecte a sockets arbitrarios como usuario root" } ], "metrics": {}, diff --git a/CVE-2022/CVE-2022-250xx/CVE-2022-25037.json b/CVE-2022/CVE-2022-250xx/CVE-2022-25037.json index 9fbedd01e78..9e8f5d0694e 100644 --- a/CVE-2022/CVE-2022-250xx/CVE-2022-25037.json +++ b/CVE-2022/CVE-2022-250xx/CVE-2022-25037.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "An issue in wanEditor v4.7.11 and fixed in v.4.7.12 and v.5 was discovered to contain a cross-site scripting (XSS) vulnerability via the image upload function." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 que un problema en wanEditor v4.7.11 y solucionado en v.4.7.12 y v.5 conten\u00eda una vulnerabilidad de cross-site scripting (XSS) a trav\u00e9s de la funci\u00f3n de carga de im\u00e1genes." } ], "metrics": {}, diff --git a/CVE-2022/CVE-2022-250xx/CVE-2022-25038.json b/CVE-2022/CVE-2022-250xx/CVE-2022-25038.json index 79116578d98..47bbd61e087 100644 --- a/CVE-2022/CVE-2022-250xx/CVE-2022-25038.json +++ b/CVE-2022/CVE-2022-250xx/CVE-2022-25038.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "wanEditor v4.7.11 was discovered to contain a cross-site scripting (XSS) vulnerability via the video upload function." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 que wanEditor v4.7.11 conten\u00eda una vulnerabilidad de cross-site scripting (XSS) a trav\u00e9s de la funci\u00f3n de carga de videos." } ], "metrics": {}, diff --git a/CVE-2022/CVE-2022-286xx/CVE-2022-28652.json b/CVE-2022/CVE-2022-286xx/CVE-2022-28652.json index 323179fa21b..d502589fd0f 100644 --- a/CVE-2022/CVE-2022-286xx/CVE-2022-28652.json +++ b/CVE-2022/CVE-2022-286xx/CVE-2022-28652.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@ubuntu.com", "published": "2024-06-04T22:15:09.780", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-286xx/CVE-2022-28654.json b/CVE-2022/CVE-2022-286xx/CVE-2022-28654.json index 8ece55bdac4..4514c6c187c 100644 --- a/CVE-2022/CVE-2022-286xx/CVE-2022-28654.json +++ b/CVE-2022/CVE-2022-286xx/CVE-2022-28654.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@ubuntu.com", "published": "2024-06-04T22:15:09.870", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-286xx/CVE-2022-28655.json b/CVE-2022/CVE-2022-286xx/CVE-2022-28655.json index 893ea243598..393e560a7d0 100644 --- a/CVE-2022/CVE-2022-286xx/CVE-2022-28655.json +++ b/CVE-2022/CVE-2022-286xx/CVE-2022-28655.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@ubuntu.com", "published": "2024-06-04T22:15:09.940", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-286xx/CVE-2022-28656.json b/CVE-2022/CVE-2022-286xx/CVE-2022-28656.json index 447ccb2539f..b3eae97730c 100644 --- a/CVE-2022/CVE-2022-286xx/CVE-2022-28656.json +++ b/CVE-2022/CVE-2022-286xx/CVE-2022-28656.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@ubuntu.com", "published": "2024-06-04T22:15:10.007", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-286xx/CVE-2022-28657.json b/CVE-2022/CVE-2022-286xx/CVE-2022-28657.json index d15f593ade1..890de5217eb 100644 --- a/CVE-2022/CVE-2022-286xx/CVE-2022-28657.json +++ b/CVE-2022/CVE-2022-286xx/CVE-2022-28657.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@ubuntu.com", "published": "2024-06-04T22:15:10.087", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-286xx/CVE-2022-28658.json b/CVE-2022/CVE-2022-286xx/CVE-2022-28658.json index fab76aa4450..3ca5c4d7dd1 100644 --- a/CVE-2022/CVE-2022-286xx/CVE-2022-28658.json +++ b/CVE-2022/CVE-2022-286xx/CVE-2022-28658.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@ubuntu.com", "published": "2024-06-04T22:15:10.153", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37314.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37314.json index 82f83f1f0ed..abcdc66e823 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37314.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37314.json @@ -11,7 +11,7 @@ }, { "lang": "es", - "value": "D-Link DAP-2622 DDP Establecer direcci\u00f3n IPv6 Nombre de usuario de autenticaci\u00f3n desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo. Esta vulnerabilidad permite a atacantes adyacentes a la red ejecutar c\u00f3digo arbitrario en instalaciones afectadas de enrutadores D-Link DAP-2622. No se requiere autenticaci\u00f3n para aprovechar esta vulnerabilidad. La falla espec\u00edfica existe dentro del servicio DDP. El problema se debe a la falta de una validaci\u00f3n adecuada de la longitud de los datos proporcionados por el usuario antes de copiarlos en un b\u00fafer basado en pila de longitud fija. Un atacante puede aprovechar esta vulnerabilidad para ejecutar c\u00f3digo en el contexto de la ra\u00edz. Fue ZDI-CAN-20092." + "value": "Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo por desbordamiento de b\u00fafer basado en pila al establecer la direcci\u00f3n IPv6 de autenticaci\u00f3n del nombre de usuario en D-Link DAP-2622 DDP. Esta vulnerabilidad permite a atacantes adyacentes a la red ejecutar c\u00f3digo arbitrario en instalaciones afectadas de enrutadores D-Link DAP-2622. No se requiere autenticaci\u00f3n para aprovechar esta vulnerabilidad. La fallo espec\u00edfica existe dentro del servicio DDP. El problema se debe a la falta de una validaci\u00f3n adecuada de la longitud de los datos proporcionados por el usuario antes de copiarlos en un b\u00fafer basado en pila de longitud fija. Un atacante puede aprovechar esta vulnerabilidad para ejecutar c\u00f3digo en el contexto del usuario root. Fue ZDI-CAN-20092." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37329.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37329.json index 018e6dcb861..d84caff45be 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37329.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37329.json @@ -11,7 +11,7 @@ }, { "lang": "es", - "value": "Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo de desbordamiento de b\u00fafer de almacenamiento din\u00e1mico en el an\u00e1lisis de archivos GStreamer SRT. Esta vulnerabilidad permite a atacantes remotos ejecutar c\u00f3digo arbitrario en instalaciones afectadas de GStreamer. Se requiere la interacci\u00f3n con esta librer\u00eda para aprovechar esta vulnerabilidad, pero los vectores de ataque pueden variar seg\u00fan la implementaci\u00f3n. La falla espec\u00edfica existe en el an\u00e1lisis de archivos de subt\u00edtulos SRT. El problema se debe a la falta de una validaci\u00f3n adecuada de la longitud de los datos proporcionados por el usuario antes de copiarlos en un b\u00fafer basado en mont\u00f3n. Un atacante puede aprovechar esta vulnerabilidad para ejecutar c\u00f3digo en el contexto del proceso actual. Era ZDI-CAN-20968." + "value": "Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo de desbordamiento del b\u00fafer de almacenamiento din\u00e1mico en el an\u00e1lisis de archivos GStreamer SRT. Esta vulnerabilidad permite a atacantes remotos ejecutar c\u00f3digo arbitrario en instalaciones afectadas de GStreamer. Se requiere la interacci\u00f3n con esta librer\u00eda para aprovechar esta vulnerabilidad, pero los vectores de ataque pueden variar seg\u00fan la implementaci\u00f3n. El fallo espec\u00edfico existe en el an\u00e1lisis de archivos de subt\u00edtulos SRT. El problema se debe a la falta de una validaci\u00f3n adecuada de la longitud de los datos proporcionados por el usuario antes de copiarlos en un b\u00fafer basado en mont\u00f3n. Un atacante puede aprovechar esta vulnerabilidad para ejecutar c\u00f3digo en el contexto del proceso actual. Era ZDI-CAN-20968." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38042.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38042.json index 59ae8ecd85e..474c764c23c 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38042.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38042.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "A local privilege escalation vulnerability in Ivanti Secure Access Client for Windows allows a low privileged user to execute code as SYSTEM. " + }, + { + "lang": "es", + "value": "Una vulnerabilidad de escalada de privilegios local en Ivanti Secure Access Client para Windows permite a un usuario con pocos privilegios ejecutar c\u00f3digo como SYSTEM." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-385xx/CVE-2023-38551.json b/CVE-2023/CVE-2023-385xx/CVE-2023-38551.json index 680e31099d7..4edbfe8b3d9 100644 --- a/CVE-2023/CVE-2023-385xx/CVE-2023-38551.json +++ b/CVE-2023/CVE-2023-385xx/CVE-2023-38551.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "A CRLF Injection vulnerability in Ivanti Connect Secure (9.x, 22.x) allows an authenticated high-privileged user to inject malicious code on a victim\u2019s browser, thereby leading to cross-site scripting attack." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de inyecci\u00f3n CRLF en Ivanti Connect Secure (9.x, 22.x) permite a un usuario autenticado con altos privilegios inyectar c\u00f3digo malicioso en el navegador de una v\u00edctima, lo que lleva a un ataque de cross-site scripting." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-405xx/CVE-2023-40557.json b/CVE-2023/CVE-2023-405xx/CVE-2023-40557.json index 0baf142fc17..68d03033671 100644 --- a/CVE-2023/CVE-2023-405xx/CVE-2023-40557.json +++ b/CVE-2023/CVE-2023-405xx/CVE-2023-40557.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in PickPlugins Tabs & Accordion allows Code Injection.This issue affects Tabs & Accordion: from n/a through 1.3.10." + }, + { + "lang": "es", + "value": "La neutralizaci\u00f3n inadecuada de etiquetas HTML relacionadas con scripts en una vulnerabilidad de p\u00e1gina web (XSS b\u00e1sico) en PickPlugins Tabs & Accordion permite la inyecci\u00f3n de c\u00f3digo. Este problema afecta a Tabs & Accordion: desde n/a hasta 1.3.10." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42046.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42046.json index 7e036e3ea6c..f9c462f6720 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42046.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42046.json @@ -11,7 +11,7 @@ }, { "lang": "es", - "value": "Vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n variable no inicializada en el an\u00e1lisis de archivos J2K del editor PDF-XChange. Esta vulnerabilidad permite a atacantes remotos revelar informaci\u00f3n confidencial sobre las instalaciones afectadas de PDF-XChange Editor. Se requiere la interacci\u00f3n del usuario para aprovechar esta vulnerabilidad, ya que el objetivo debe visitar una p\u00e1gina maliciosa o abrir un archivo malicioso. La falla espec\u00edfica existe en el an\u00e1lisis de archivos J2K. El problema se debe a la falta de una inicializaci\u00f3n adecuada de la memoria antes de acceder a ella. Un atacante puede aprovechar esto junto con otras vulnerabilidades para ejecutar c\u00f3digo arbitrario en el contexto del proceso actual. Era ZDI-CAN-20907." + "value": "Vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n variable no inicializada en el an\u00e1lisis de archivos J2K del editor PDF-XChange. Esta vulnerabilidad permite a atacantes remotos revelar informaci\u00f3n confidencial sobre las instalaciones afectadas de PDF-XChange Editor. Se requiere la interacci\u00f3n del usuario para aprovechar esta vulnerabilidad, ya que el objetivo debe visitar una p\u00e1gina maliciosa o abrir un archivo malicioso. El fallo espec\u00edfico existe en el an\u00e1lisis de archivos J2K. El problema se debe a la falta de una inicializaci\u00f3n adecuada de la memoria antes de acceder a ella. Un atacante puede aprovechar esto junto con otras vulnerabilidades para ejecutar c\u00f3digo arbitrario en el contexto del proceso actual. Era ZDI-CAN-20907." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-435xx/CVE-2023-43537.json b/CVE-2023/CVE-2023-435xx/CVE-2023-43537.json index f7380806e71..05a211be42b 100644 --- a/CVE-2023/CVE-2023-435xx/CVE-2023-43537.json +++ b/CVE-2023/CVE-2023-435xx/CVE-2023-43537.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Information disclosure while handling T2LM Action Frame in WLAN Host." + }, + { + "lang": "es", + "value": "Divulgaci\u00f3n de informaci\u00f3n durante el manejo de la trama de acci\u00f3n T2LM en el host WLAN." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-435xx/CVE-2023-43538.json b/CVE-2023/CVE-2023-435xx/CVE-2023-43538.json index 4f50509f708..aba5eda6fa3 100644 --- a/CVE-2023/CVE-2023-435xx/CVE-2023-43538.json +++ b/CVE-2023/CVE-2023-435xx/CVE-2023-43538.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Memory corruption in TZ Secure OS while Tunnel Invoke Manager initialization." + }, + { + "lang": "es", + "value": "Corrupci\u00f3n de la memoria en TZ Secure OS durante la inicializaci\u00f3n de Tunnel Invoke Manager." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-435xx/CVE-2023-43542.json b/CVE-2023/CVE-2023-435xx/CVE-2023-43542.json index b867ed5e29e..2afe80f669b 100644 --- a/CVE-2023/CVE-2023-435xx/CVE-2023-43542.json +++ b/CVE-2023/CVE-2023-435xx/CVE-2023-43542.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Memory corruption while copying a keyblob`s material when the key material`s size is not accurately checked." + }, + { + "lang": "es", + "value": "Corrupci\u00f3n de la memoria al copiar el material de un keyblob cuando el tama\u00f1o del material de la clave no se verifica con precisi\u00f3n." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-435xx/CVE-2023-43543.json b/CVE-2023/CVE-2023-435xx/CVE-2023-43543.json index b7923f362e2..925901095fa 100644 --- a/CVE-2023/CVE-2023-435xx/CVE-2023-43543.json +++ b/CVE-2023/CVE-2023-435xx/CVE-2023-43543.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Memory corruption in Audio during a playback or a recording due to race condition between allocation and deallocation of graph object." + }, + { + "lang": "es", + "value": "Corrupci\u00f3n de la memoria en audio durante una reproducci\u00f3n o grabaci\u00f3n debido a la condici\u00f3n de ejecuci\u00f3n entre la asignaci\u00f3n y desasignaci\u00f3n del objeto gr\u00e1fico." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-435xx/CVE-2023-43544.json b/CVE-2023/CVE-2023-435xx/CVE-2023-43544.json index 18f3f7eb369..6befda0d9b3 100644 --- a/CVE-2023/CVE-2023-435xx/CVE-2023-43544.json +++ b/CVE-2023/CVE-2023-435xx/CVE-2023-43544.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Memory corruption when IPC callback handle is used after it has been released during register callback by another thread." + }, + { + "lang": "es", + "value": "Corrupci\u00f3n de la memoria cuando se utiliza el identificador de devoluci\u00f3n de llamada de IPC despu\u00e9s de que otro subproceso lo haya liberado durante la devoluci\u00f3n de llamada del registro." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-435xx/CVE-2023-43545.json b/CVE-2023/CVE-2023-435xx/CVE-2023-43545.json index dc46d973c19..d0d71f393c6 100644 --- a/CVE-2023/CVE-2023-435xx/CVE-2023-43545.json +++ b/CVE-2023/CVE-2023-435xx/CVE-2023-43545.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Memory corruption when more scan frequency list or channels are sent from the user space." + }, + { + "lang": "es", + "value": "Corrupci\u00f3n de la memoria cuando se env\u00edan m\u00e1s listas de frecuencias de escaneo o canales desde el espacio del usuario." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-435xx/CVE-2023-43551.json b/CVE-2023/CVE-2023-435xx/CVE-2023-43551.json index 0d1b8fa51cf..025951e72af 100644 --- a/CVE-2023/CVE-2023-435xx/CVE-2023-43551.json +++ b/CVE-2023/CVE-2023-435xx/CVE-2023-43551.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Cryptographic issue while performing attach with a LTE network, a rogue base station can skip the authentication phase and immediately send the Security Mode Command." + }, + { + "lang": "es", + "value": "Problema criptogr\u00e1fico al realizar la conexi\u00f3n con una red LTE, una estaci\u00f3n base no autorizada puede omitir la fase de autenticaci\u00f3n y enviar inmediatamente el comando del modo de seguridad." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-435xx/CVE-2023-43555.json b/CVE-2023/CVE-2023-435xx/CVE-2023-43555.json index f6b68531989..9024e13f73d 100644 --- a/CVE-2023/CVE-2023-435xx/CVE-2023-43555.json +++ b/CVE-2023/CVE-2023-435xx/CVE-2023-43555.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Information disclosure in Video while parsing mp2 clip with invalid section length." + }, + { + "lang": "es", + "value": "Divulgaci\u00f3n de informaci\u00f3n en video al analizar un clip mp2 con una longitud de secci\u00f3n no v\u00e1lida." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-435xx/CVE-2023-43556.json b/CVE-2023/CVE-2023-435xx/CVE-2023-43556.json index 69b2653158b..caacc95db11 100644 --- a/CVE-2023/CVE-2023-435xx/CVE-2023-43556.json +++ b/CVE-2023/CVE-2023-435xx/CVE-2023-43556.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Memory corruption in Hypervisor when platform information mentioned is not aligned." + }, + { + "lang": "es", + "value": "Corrupci\u00f3n de la memoria en el hipervisor cuando la informaci\u00f3n de la plataforma mencionada no est\u00e1 alineada." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-468xx/CVE-2023-46810.json b/CVE-2023/CVE-2023-468xx/CVE-2023-46810.json index 6f2b64911cd..5b8fdd21421 100644 --- a/CVE-2023/CVE-2023-468xx/CVE-2023-46810.json +++ b/CVE-2023/CVE-2023-468xx/CVE-2023-46810.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "A local privilege escalation vulnerability in Ivanti Secure Access Client for Linux before 22.7R1, allows a low privileged user to execute code as root. " + }, + { + "lang": "es", + "value": "Una vulnerabilidad de escalada de privilegios local en Ivanti Secure Access Client para Linux anterior a 22.7R1 permite a un usuario con pocos privilegios ejecutar c\u00f3digo como root." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-482xx/CVE-2023-48271.json b/CVE-2023/CVE-2023-482xx/CVE-2023-48271.json index e70f284fcfb..8d4636c93c3 100644 --- a/CVE-2023/CVE-2023-482xx/CVE-2023-48271.json +++ b/CVE-2023/CVE-2023-482xx/CVE-2023-48271.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Authentication Bypass by Spoofing vulnerability in yonifre Maspik \u2013 Spam blacklist allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Maspik \u2013 Spam blacklist: from n/a through 0.10.3." + }, + { + "lang": "es", + "value": "Vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n mediante suplantaci\u00f3n de identidad en yonifre Maspik \u2013 Spam blacklist permite acceder a funciones no restringidas adecuadamente por las ACL. Este problema afecta a Maspik \u2013 Spam blacklist: desde n/a hasta 0.10.3." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-482xx/CVE-2023-48276.json b/CVE-2023/CVE-2023-482xx/CVE-2023-48276.json index e597830dcdd..d5faba4e47b 100644 --- a/CVE-2023/CVE-2023-482xx/CVE-2023-48276.json +++ b/CVE-2023/CVE-2023-482xx/CVE-2023-48276.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Restriction of Excessive Authentication Attempts vulnerability in Nitin Rathod WP Forms Puzzle Captcha allows Functionality Bypass.This issue affects WP Forms Puzzle Captcha: from n/a through 4.1." + }, + { + "lang": "es", + "value": "La vulnerabilidad de restricci\u00f3n inadecuada de intentos de autenticaci\u00f3n excesivos en Nitin Rathod WP Forms Puzzle Captcha permite omitir la funcionalidad. Este problema afecta a WP Forms Puzzle Captcha: desde n/a hasta 4.1." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-482xx/CVE-2023-48285.json b/CVE-2023/CVE-2023-482xx/CVE-2023-48285.json index 6430dd6d1b6..3df69bc4172 100644 --- a/CVE-2023/CVE-2023-482xx/CVE-2023-48285.json +++ b/CVE-2023/CVE-2023-482xx/CVE-2023-48285.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Tips and Tricks HQ Stripe Payments allows Code Injection.This issue affects Stripe Payments: from n/a through 2.0.79." + }, + { + "lang": "es", + "value": "Neutralizaci\u00f3n inadecuada de etiquetas HTML relacionadas con scripts en una vulnerabilidad de p\u00e1gina web (XSS b\u00e1sico) en Tips and Tricks HQ Stripe Payments permite la inyecci\u00f3n de c\u00f3digo. Este problema afecta a Stripe Payments: desde n/a hasta 2.0.79." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-482xx/CVE-2023-48290.json b/CVE-2023/CVE-2023-482xx/CVE-2023-48290.json index 52153ca9ad3..1c1112b607d 100644 --- a/CVE-2023/CVE-2023-482xx/CVE-2023-48290.json +++ b/CVE-2023/CVE-2023-482xx/CVE-2023-48290.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Restriction of Excessive Authentication Attempts vulnerability in 10Web Form Builder Team Form Maker by 10Web allows Functionality Bypass.This issue affects Form Maker by 10Web: from n/a through 1.15.20." + }, + { + "lang": "es", + "value": "La vulnerabilidad de restricci\u00f3n inadecuada de intentos de autenticaci\u00f3n excesivos en 10Web Form Builder Team Form Maker de 10Web permite la omisi\u00f3n de funcionalidad. Este problema afecta a Form Maker de 10Web: desde n/a hasta 1.15.20." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-483xx/CVE-2023-48318.json b/CVE-2023/CVE-2023-483xx/CVE-2023-48318.json index b9d08c58e6d..41f22207417 100644 --- a/CVE-2023/CVE-2023-483xx/CVE-2023-48318.json +++ b/CVE-2023/CVE-2023-483xx/CVE-2023-48318.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Restriction of Excessive Authentication Attempts vulnerability in CodePeople Contact Form Email allows Functionality Bypass.This issue affects Contact Form Email: from n/a through 1.3.41." + }, + { + "lang": "es", + "value": "La vulnerabilidad de restricci\u00f3n inadecuada de intentos de autenticaci\u00f3n excesivos en CodePeople Contact Form Email permite omitir la funcionalidad. Este problema afecta a Contact Form Email: desde n/a hasta 1.3.41." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-483xx/CVE-2023-48335.json b/CVE-2023/CVE-2023-483xx/CVE-2023-48335.json index 91fb38d2f86..e73a210e7d8 100644 --- a/CVE-2023/CVE-2023-483xx/CVE-2023-48335.json +++ b/CVE-2023/CVE-2023-483xx/CVE-2023-48335.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Webcraftic Hide login page allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Hide login page: from n/a through 1.1.9." + }, + { + "lang": "es", + "value": "La exposici\u00f3n de informaci\u00f3n confidencial a una vulnerabilidad de actor no autorizado en Webcraftic Hide login page permite acceder a la funcionalidad no restringida adecuadamente por las ACL. Este problema afecta a Hide login page: desde n/a hasta 1.1.9." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-487xx/CVE-2023-48745.json b/CVE-2023/CVE-2023-487xx/CVE-2023-48745.json index 446e0c5de78..73828406548 100644 --- a/CVE-2023/CVE-2023-487xx/CVE-2023-48745.json +++ b/CVE-2023/CVE-2023-487xx/CVE-2023-48745.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Restriction of Excessive Authentication Attempts vulnerability in WebFactory Ltd Captcha Code allows Functionality Bypass.This issue affects Captcha Code: from n/a through 2.9." + }, + { + "lang": "es", + "value": "La vulnerabilidad de restricci\u00f3n inadecuada de intentos de autenticaci\u00f3n excesivos en WebFactory Ltd Captcha Code permite omitir la funcionalidad. Este problema afecta a Captcha Code: desde n/a hasta 2.9." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-487xx/CVE-2023-48747.json b/CVE-2023/CVE-2023-487xx/CVE-2023-48747.json index 9d17c6c359e..ed9ab018d5c 100644 --- a/CVE-2023/CVE-2023-487xx/CVE-2023-48747.json +++ b/CVE-2023/CVE-2023-487xx/CVE-2023-48747.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Authentication vulnerability in Pluggabl LLC Booster for WooCommerce allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Booster for WooCommerce: from n/a through 7.1.2." + }, + { + "lang": "es", + "value": "Vulnerabilidad de autenticaci\u00f3n incorrecta en Pluggabl LLC Booster for WooCommerce permite acceder a funciones no restringidas adecuadamente por las ACL. Este problema afecta a Booster for WooCommerce: desde n/a hasta 7.1.2." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-487xx/CVE-2023-48753.json b/CVE-2023/CVE-2023-487xx/CVE-2023-48753.json index 7e58efd644e..fcaca88d147 100644 --- a/CVE-2023/CVE-2023-487xx/CVE-2023-48753.json +++ b/CVE-2023/CVE-2023-487xx/CVE-2023-48753.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Authentication Bypass by Spoofing vulnerability in 10up Restricted Site Access allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Restricted Site Access: from n/a through 7.4.1." + }, + { + "lang": "es", + "value": "La vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n mediante suplantaci\u00f3n de identidad en 10up Restricted Site Access permite el acceso a una funcionalidad no restringida adecuadamente por las ACL. Este problema afecta a Restricted Site Access: desde n/a hasta 7.4.1." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-497xx/CVE-2023-49741.json b/CVE-2023/CVE-2023-497xx/CVE-2023-49741.json index ea40b501fc3..0481d90ed7f 100644 --- a/CVE-2023/CVE-2023-497xx/CVE-2023-49741.json +++ b/CVE-2023/CVE-2023-497xx/CVE-2023-49741.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Authentication Bypass by Spoofing vulnerability in wpdevart Coming soon and Maintenance mode allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Coming soon and Maintenance mode: from n/a through 3.7.3." + }, + { + "lang": "es", + "value": "Vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n mediante suplantaci\u00f3n de identidad en wpdevart Coming soon and Maintenance mode permite acceder a la funcionalidad no restringida adecuadamente por las ACL. Este problema afecta a Coming soon and Maintenance mode: desde n/a hasta 3.7.3." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-497xx/CVE-2023-49748.json b/CVE-2023/CVE-2023-497xx/CVE-2023-49748.json index b8b8ebfe111..c2265c73fd9 100644 --- a/CVE-2023/CVE-2023-497xx/CVE-2023-49748.json +++ b/CVE-2023/CVE-2023-497xx/CVE-2023-49748.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in WPServeur, NicolasKulka, wpformation WPS Hide Login allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects WPS Hide Login: from n/a through 1.9.11." + }, + { + "lang": "es", + "value": "Exposici\u00f3n de informaci\u00f3n confidencial a una vulnerabilidad de actor no autorizado en WPServeur, NicolasKulka, wpformation WPS Hide Login permite acceder a la funcionalidad no restringida adecuadamente por las ACL. Este problema afecta a WPS Hide Login: desde n/a hasta 1.9.11." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-497xx/CVE-2023-49774.json b/CVE-2023/CVE-2023-497xx/CVE-2023-49774.json index de20d3ff22b..e7b5b3220b0 100644 --- a/CVE-2023/CVE-2023-497xx/CVE-2023-49774.json +++ b/CVE-2023/CVE-2023-497xx/CVE-2023-49774.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in J.N. Breetvelt a.K.A. OpaJaap WP Photo Album Plus allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects WP Photo Album Plus: from n/a through 8.5.02.005." + }, + { + "lang": "es", + "value": "La exposici\u00f3n de informaci\u00f3n confidencial a una vulnerabilidad de actor no autorizado en JN Breetvelt, tambi\u00e9n conocido como OpaJaap WP Photo Album Plus, permite acceder a funciones no restringidas adecuadamente por las ACL. Este problema afecta a WP Photo Album Plus: desde n/a hasta 8.5.02.005." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-498xx/CVE-2023-49822.json b/CVE-2023/CVE-2023-498xx/CVE-2023-49822.json index f259ab96fb1..31fb1e566ac 100644 --- a/CVE-2023/CVE-2023-498xx/CVE-2023-49822.json +++ b/CVE-2023/CVE-2023-498xx/CVE-2023-49822.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in David Vongries Ultimate Dashboard allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Ultimate Dashboard: from n/a through 3.7.10." + }, + { + "lang": "es", + "value": "La exposici\u00f3n de informaci\u00f3n confidencial a una vulnerabilidad de actor no autorizado en David Vongries Ultimate Dashboard permite acceder a funciones no restringidas adecuadamente por las ACL. Este problema afecta a Ultimate Dashboard: desde n/a hasta 3.7.10." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-498xx/CVE-2023-49852.json b/CVE-2023/CVE-2023-498xx/CVE-2023-49852.json index 52d4187716b..f11c087535a 100644 --- a/CVE-2023/CVE-2023-498xx/CVE-2023-49852.json +++ b/CVE-2023/CVE-2023-498xx/CVE-2023-49852.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Vsourz Digital Responsive Slick Slider WordPress allows Code Injection.This issue affects Responsive Slick Slider WordPress: from n/a through 1.4." + }, + { + "lang": "es", + "value": "La neutralizaci\u00f3n inadecuada de etiquetas HTML relacionadas con scripts en una vulnerabilidad de p\u00e1gina web (XSS b\u00e1sico) en Vsourz Digital Responsive Slick Slider WordPress permite la inyecci\u00f3n de c\u00f3digo. Este problema afecta a Responsive Slick Slider WordPress: desde n/a hasta 1.4." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51511.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51511.json index 044f7e0f1bb..ebf721f502d 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51511.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51511.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Authentication vulnerability in Pluggabl LLC Booster Elite for WooCommerce allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Booster Elite for WooCommerce: from n/a before 7.1.3." + }, + { + "lang": "es", + "value": "Vulnerabilidad de autenticaci\u00f3n incorrecta en Pluggabl LLC Booster Elite para WooCommerce permite acceder a funciones que no est\u00e1n correctamente restringidas por las ACL. Este problema afecta a Booster Elite para WooCommerce: desde n/a antes de 7.1.3." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51542.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51542.json index 075e7922027..9a7bf262d5c 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51542.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51542.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Authentication Bypass by Spoofing vulnerability in WPMU DEV Branda allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Branda: from n/a through 3.4.14." + }, + { + "lang": "es", + "value": "La vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n mediante suplantaci\u00f3n de identidad en WPMU DEV Branda permite acceder a funciones no restringidas adecuadamente por las ACL. Este problema afecta a Branda: desde n/a hasta 3.4.14." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51543.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51543.json index 3791591dd3b..0d26daf3ca8 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51543.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51543.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Authentication Bypass by Spoofing vulnerability in Metagauss RegistrationMagic allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects RegistrationMagic: from n/a through 5.2.5.0." + }, + { + "lang": "es", + "value": "Vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n mediante suplantaci\u00f3n de identidad en Metagauss RegistrationMagic permite acceder a la funcionalidad no restringida adecuadamente por las ACL. Este problema afecta a RegistrationMagic: desde n/a hasta 5.2.5.0." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51544.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51544.json index 2572ddf150b..9f6f58c2312 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51544.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51544.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Control of Interaction Frequency vulnerability in Metagauss RegistrationMagic allows Functionality Misuse.This issue affects RegistrationMagic: from n/a through 5.2.5.0." + }, + { + "lang": "es", + "value": "La vulnerabilidad de control inadecuado de la frecuencia de interacci\u00f3n en Metagauss RegistrationMagic permite un uso indebido de la funcionalidad. Este problema afecta a RegistrationMagic: desde n/a hasta 5.2.5.0." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51667.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51667.json index 8946bee3c95..1c2a2b592fa 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51667.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51667.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Authentication Bypass by Spoofing vulnerability in FeedbackWP Rate my Post \u2013 WP Rating System allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Rate my Post \u2013 WP Rating System: from n/a through 3.4.2." + }, + { + "lang": "es", + "value": "Vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n mediante falsificaci\u00f3n en FeedbackWP Rate my Post \u2013 WP Rating System permite acceder a la funcionalidad no restringida adecuadamente por las ACL. Este problema afecta a Rate my Post \u2013 WP Rating System: desde n/a hasta 3.4.2." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-521xx/CVE-2023-52147.json b/CVE-2023/CVE-2023-521xx/CVE-2023-52147.json index 0c0d5de781d..8d380060d80 100644 --- a/CVE-2023/CVE-2023-521xx/CVE-2023-52147.json +++ b/CVE-2023/CVE-2023-521xx/CVE-2023-52147.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in All In One WP Security & Firewall Team All In One WP Security & Firewall allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects All In One WP Security & Firewall: from n/a through 5.2.4." + }, + { + "lang": "es", + "value": "Exposici\u00f3n de informaci\u00f3n confidencial a una vulnerabilidad de actor no autorizado en el equipo All In One WP Security & Firewall All In One WP Security & Firewall permite acceder a funciones que no est\u00e1n debidamente restringidas por las ACL. Este problema afecta a All In One WP Security & Firewall: desde n/a hasta 5.2.4." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-521xx/CVE-2023-52176.json b/CVE-2023/CVE-2023-521xx/CVE-2023-52176.json index 412a8804b4d..243a015bd9d 100644 --- a/CVE-2023/CVE-2023-521xx/CVE-2023-52176.json +++ b/CVE-2023/CVE-2023-521xx/CVE-2023-52176.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Authentication Bypass by Spoofing vulnerability in miniorange Malware Scanner allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Malware Scanner: from n/a through 4.7.1." + }, + { + "lang": "es", + "value": "La vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n mediante suplantaci\u00f3n de identidad en miniorange Malware Scanner permite acceder a funciones que no est\u00e1n correctamente restringidas por las ACL. Este problema afecta a Malware Scanner: desde n/a hasta 4.7.1." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7073.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7073.json index aebb9e859fe..fc8e27780d9 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7073.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7073.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "The Auto Featured Image (Auto Post Thumbnail) plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 4.0.0 via the upload_to_library AJAX action. This makes it possible for authenticated attackers, with author-level access and above, to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services." + }, + { + "lang": "es", + "value": "El complemento Auto Featured Image (miniatura de publicaci\u00f3n autom\u00e1tica) para WordPress es vulnerable a Server-Side Request Forgery en todas las versiones hasta la 4.0.0 incluida a trav\u00e9s de la acci\u00f3n upload_to_library AJAX. Esto hace posible que atacantes autenticados, con acceso de nivel de autor y superior, realicen solicitudes web a ubicaciones arbitrarias que se originen en la aplicaci\u00f3n web y puedan usarse para consultar y modificar informaci\u00f3n de servicios internos." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0336.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0336.json index bd852da6eb0..c1fbc6a0923 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0336.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0336.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Access Control vulnerability in EMTA Grup PDKS allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects PDKS: before 20240603.\u00a0\n\nNOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de control de acceso inadecuado en EMTA Grup PDKS permite explotar niveles de seguridad de control de acceso configurados incorrectamente. Este problema afecta a PDKS: antes de 20240603. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-214xx/CVE-2024-21478.json b/CVE-2024/CVE-2024-214xx/CVE-2024-21478.json index 14d9fbd7ed1..cb396908501 100644 --- a/CVE-2024/CVE-2024-214xx/CVE-2024-21478.json +++ b/CVE-2024/CVE-2024-214xx/CVE-2024-21478.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "transient DOS when setting up a fence callback to free a KGSL memory entry object during DMA." + }, + { + "lang": "es", + "value": "DOS transitorio al configurar una devoluci\u00f3n de llamada de valla para liberar un objeto de entrada de memoria KGSL durante DMA." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2197.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2197.json index 1ab669db397..32e49b2a3eb 100644 --- a/CVE-2024/CVE-2024-21xx/CVE-2024-2197.json +++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2197.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "The Chirp Access app contains a hard-coded password, BEACON_PASSWORD. An attacker within Bluetooth range could change configuration settings within the Bluetooth beacon, effectively disabling the application's ability to notify users when they are near a Beacon-enabled access point. This variable cannot be used to change the configuration settings of the door readers or locksets and does not affect the ability for authorized users of the mobile application to lock or unlock access points." + }, + { + "lang": "es", + "value": "La aplicaci\u00f3n Chirp Access contiene una contrase\u00f1a codificada, BEACON_PASSWORD. Un atacante dentro del alcance de Bluetooth podr\u00eda cambiar los ajustes de configuraci\u00f3n dentro de la baliza Bluetooth, deshabilitando efectivamente la capacidad de la aplicaci\u00f3n para notificar a los usuarios cuando est\u00e1n cerca de un punto de acceso habilitado para Beacon. Esta variable no se puede utilizar para cambiar los ajustes de configuraci\u00f3n de los lectores de puertas o cerraduras y no afecta la capacidad de los usuarios autorizados de la aplicaci\u00f3n m\u00f3vil para bloquear o desbloquear puntos de acceso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-220xx/CVE-2024-22058.json b/CVE-2024/CVE-2024-220xx/CVE-2024-22058.json index 50bbab4ad66..fe8c9cd0bcc 100644 --- a/CVE-2024/CVE-2024-220xx/CVE-2024-22058.json +++ b/CVE-2024/CVE-2024-220xx/CVE-2024-22058.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "A buffer overflow allows a low privilege user on the local machine that has the EPM Agent installed to execute arbitrary code with elevated permissions in Ivanti EPM 2021.1 and older." + }, + { + "lang": "es", + "value": "Un desbordamiento del b\u00fafer permite que un usuario con privilegios bajos en la m\u00e1quina local que tiene instalado el Agente EPM ejecute c\u00f3digo arbitrario con permisos elevados en Ivanti EPM 2021.1 y versiones anteriores." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-220xx/CVE-2024-22059.json b/CVE-2024/CVE-2024-220xx/CVE-2024-22059.json index 8004e4c53b0..e5246f8e384 100644 --- a/CVE-2024/CVE-2024-220xx/CVE-2024-22059.json +++ b/CVE-2024/CVE-2024-220xx/CVE-2024-22059.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "A SQL injection vulnerability in web component of Ivanti Neurons for ITSM allows a remote authenticated user to read/modify/delete information in the underlying database. This may also lead to DoS." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de inyecci\u00f3n SQL en el componente web de Ivanti Neurons para ITSM permite a un usuario autenticado remoto leer/modificar/eliminar informaci\u00f3n en la base de datos subyacente. Esto tambi\u00e9n puede provocar DoS." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-220xx/CVE-2024-22060.json b/CVE-2024/CVE-2024-220xx/CVE-2024-22060.json index a32e67c9eea..48e1aea092c 100644 --- a/CVE-2024/CVE-2024-220xx/CVE-2024-22060.json +++ b/CVE-2024/CVE-2024-220xx/CVE-2024-22060.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "An unrestricted file upload vulnerability in web component of Ivanti Neurons for ITSM allows a remote, authenticated, high privileged user to write arbitrary files into sensitive directories of ITSM server." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de carga de archivos sin restricciones en el componente web de Ivanti Neurons para ITSM permite a un usuario remoto, autenticado y con altos privilegios escribir archivos arbitrarios en directorios confidenciales del servidor ITSM." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-223xx/CVE-2024-22338.json b/CVE-2024/CVE-2024-223xx/CVE-2024-22338.json index 335de384c32..67c87f9ce47 100644 --- a/CVE-2024/CVE-2024-223xx/CVE-2024-22338.json +++ b/CVE-2024/CVE-2024-223xx/CVE-2024-22338.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "IBM Security Verify Access OIDC Provider 22.09 through 23.03 could disclose sensitive information to a local user due to hazardous input validation. IBM X-Force ID: 279978." + }, + { + "lang": "es", + "value": "IBM Security Verify Access OIDC Provider 22.09 a 23.03 podr\u00eda revelar informaci\u00f3n confidencial a un usuario local debido a una validaci\u00f3n de entrada peligrosa. ID de IBM X-Force: 279978." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-233xx/CVE-2024-23326.json b/CVE-2024/CVE-2024-233xx/CVE-2024-23326.json index 95a02377fda..3ff8042c80a 100644 --- a/CVE-2024/CVE-2024-233xx/CVE-2024-23326.json +++ b/CVE-2024/CVE-2024-233xx/CVE-2024-23326.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2024-06-04T21:15:33.440", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-233xx/CVE-2024-23335.json b/CVE-2024/CVE-2024-233xx/CVE-2024-23335.json index bbc898a3c14..04d987a2772 100644 --- a/CVE-2024/CVE-2024-233xx/CVE-2024-23335.json +++ b/CVE-2024/CVE-2024-233xx/CVE-2024-23335.json @@ -11,7 +11,7 @@ }, { "lang": "es", - "value": "MyBB es un software de foro gratuito y de c\u00f3digo abierto. El m\u00f3dulo de gesti\u00f3n de copias de seguridad del Admin CP puede aceptar `.htaccess` como nombre del archivo de copia de seguridad que se eliminar\u00e1, lo que puede exponer los archivos de copia de seguridad almacenados a trav\u00e9s de HTTP en servidores Apache. MyBB 1.8.38 resuelve este problema. Se recomienda a los usuarios que actualicen. No se workarounds para esta vulnerabilidad" + "value": "MyBB es un software de foro gratuito y de c\u00f3digo abierto. El m\u00f3dulo de gesti\u00f3n de copias de seguridad del Admin CP puede aceptar `.htaccess` como nombre del archivo de copia de seguridad que se eliminar\u00e1, lo que puede exponer los archivos de copia de seguridad almacenados a trav\u00e9s de HTTP en servidores Apache. MyBB 1.8.38 resuelve este problema. Se recomienda a los usuarios que actualicen. No se conocen workarounds para esta vulnerabilidad" } ], "metrics": { diff --git a/CVE-2024/CVE-2024-233xx/CVE-2024-23360.json b/CVE-2024/CVE-2024-233xx/CVE-2024-23360.json index 4d4dbea1e89..1ffb90f8b85 100644 --- a/CVE-2024/CVE-2024-233xx/CVE-2024-23360.json +++ b/CVE-2024/CVE-2024-233xx/CVE-2024-23360.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Memory corruption while creating a LPAC client as LPAC engine was allowed to access GPU registers." + }, + { + "lang": "es", + "value": "Corrupci\u00f3n de la memoria al crear un cliente LPAC, ya que al motor LPAC se le permiti\u00f3 acceder a los registros de GPU." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-233xx/CVE-2024-23363.json b/CVE-2024/CVE-2024-233xx/CVE-2024-23363.json index 6f28031ab59..ddf46c5db55 100644 --- a/CVE-2024/CVE-2024-233xx/CVE-2024-23363.json +++ b/CVE-2024/CVE-2024-233xx/CVE-2024-23363.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Transient DOS while processing an improperly formatted Fine Time Measurement (FTM) management frame." + }, + { + "lang": "es", + "value": "DOS transitorio mientras se procesa un marco de gesti\u00f3n de medici\u00f3n de tiempo fino (FTM) con formato incorrecto." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-236xx/CVE-2024-23664.json b/CVE-2024/CVE-2024-236xx/CVE-2024-23664.json index 80611e3bf79..1d570e68990 100644 --- a/CVE-2024/CVE-2024-236xx/CVE-2024-23664.json +++ b/CVE-2024/CVE-2024-236xx/CVE-2024-23664.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "A URL redirection to untrusted site ('open redirect') in Fortinet FortiAuthenticator version 6.6.0, version 6.5.3 and below, version 6.4.9 and below may allow an attacker to to redirect users to an arbitrary website via a crafted URL." + }, + { + "lang": "es", + "value": "Una redirecci\u00f3n de URL a un sitio que no es de confianza (\"redirecci\u00f3n abierta\") en Fortinet FortiAuthenticator versi\u00f3n 6.6.0, versi\u00f3n 6.5.3 e inferiores, versi\u00f3n 6.4.9 e inferiores puede permitir a un atacante redirigir a los usuarios a un sitio web arbitrario a trav\u00e9s de una URL manipulada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-236xx/CVE-2024-23665.json b/CVE-2024/CVE-2024-236xx/CVE-2024-23665.json index 1264cbbe29b..ea015afa776 100644 --- a/CVE-2024/CVE-2024-236xx/CVE-2024-23665.json +++ b/CVE-2024/CVE-2024-236xx/CVE-2024-23665.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Multiple improper authorization vulnerabilities [CWE-285] in FortiWeb version 7.4.2 and below, version 7.2.7 and below, version 7.0.10 and below, version 6.4.3 and below, version 6.3.23 and below may allow an authenticated attacker to perform unauthorized ADOM operations via crafted requests." + }, + { + "lang": "es", + "value": "M\u00faltiples vulnerabilidades de autorizaci\u00f3n inadecuada [CWE-285] en FortiWeb versi\u00f3n 7.4.2 y anteriores, versi\u00f3n 7.2.7 y siguientes, versi\u00f3n 7.0.10 y siguientes, versi\u00f3n 6.4.3 y siguientes, versi\u00f3n 6.3.23 y siguientes pueden permitir un atacante autenticado para realizar operaciones ADOM no autorizadas a trav\u00e9s de solicitudes manipuladas." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-236xx/CVE-2024-23667.json b/CVE-2024/CVE-2024-236xx/CVE-2024-23667.json index d36d06fd753..d2433ffb1ff 100644 --- a/CVE-2024/CVE-2024-236xx/CVE-2024-23667.json +++ b/CVE-2024/CVE-2024-236xx/CVE-2024-23667.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "An improper authorization in Fortinet FortiWebManager version 7.2.0 and 7.0.0 through 7.0.4 and 6.3.0 and 6.2.3 through 6.2.4 and 6.0.2 allows attacker to execute unauthorized code or commands via HTTP requests or CLI." + }, + { + "lang": "es", + "value": "Una autorizaci\u00f3n inadecuada en Fortinet FortiWebManager versi\u00f3n 7.2.0 y 7.0.0 hasta 7.0.4 y 6.3.0 y 6.2.3 hasta 6.2.4 y 6.0.2 permite al atacante ejecutar c\u00f3digo o comandos no autorizados a trav\u00e9s de solicitudes HTTP o CLI." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-236xx/CVE-2024-23668.json b/CVE-2024/CVE-2024-236xx/CVE-2024-23668.json index 45fd3f74eeb..caabad6bc91 100644 --- a/CVE-2024/CVE-2024-236xx/CVE-2024-23668.json +++ b/CVE-2024/CVE-2024-236xx/CVE-2024-23668.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "An improper authorization in Fortinet FortiWebManager version 7.2.0 and 7.0.0 through 7.0.4 and 6.3.0 and 6.2.3 through 6.2.4 and 6.0.2 allows attacker to execute unauthorized code or commands via HTTP requests or CLI." + }, + { + "lang": "es", + "value": "Una autorizaci\u00f3n inadecuada en Fortinet FortiWebManager versi\u00f3n 7.2.0 y 7.0.0 hasta 7.0.4 y 6.3.0 y 6.2.3 hasta 6.2.4 y 6.0.2 permite al atacante ejecutar c\u00f3digo o comandos no autorizados a trav\u00e9s de solicitudes HTTP o CLI." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-236xx/CVE-2024-23670.json b/CVE-2024/CVE-2024-236xx/CVE-2024-23670.json index 4a715157e2f..8f20bb7dae0 100644 --- a/CVE-2024/CVE-2024-236xx/CVE-2024-23670.json +++ b/CVE-2024/CVE-2024-236xx/CVE-2024-23670.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "An improper authorization in Fortinet FortiWebManager version 7.2.0 and 7.0.0 through 7.0.4 and 6.3.0 and 6.2.3 through 6.2.4 and 6.0.2 allows attacker to execute unauthorized code or commands via HTTP requests or CLI." + }, + { + "lang": "es", + "value": "Una autorizaci\u00f3n inadecuada en Fortinet FortiWebManager versi\u00f3n 7.2.0 y 7.0.0 hasta 7.0.4 y 6.3.0 y 6.2.3 hasta 6.2.4 y 6.0.2 permite al atacante ejecutar c\u00f3digo o comandos no autorizados a trav\u00e9s de solicitudes HTTP o CLI." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23847.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23847.json index 9068cd54523..d1a146ec6c5 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23847.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23847.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Incorrect default permissions issue exists in Unifier and Unifier Cast Version.5.0 or later, and the patch \"20240527\" not applied. If this vulnerability is exploited, arbitrary code may be executed with LocalSystem privilege. As a result, a malicious program may be installed, data may be modified or deleted." + }, + { + "lang": "es", + "value": "Existe un problema de permisos predeterminados incorrectos en Unifier y Unifier Cast versi\u00f3n 5.0 o posterior, y el parche \"20240527\" no se aplic\u00f3. Si se explota esta vulnerabilidad, se puede ejecutar c\u00f3digo arbitrario con privilegios LocalSystem. Como resultado, se puede instalar un programa malicioso y se pueden modificar o eliminar datos." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-250xx/CVE-2024-25095.json b/CVE-2024/CVE-2024-250xx/CVE-2024-25095.json index b7bb3578980..19b3d524d7f 100644 --- a/CVE-2024/CVE-2024-250xx/CVE-2024-25095.json +++ b/CVE-2024/CVE-2024-250xx/CVE-2024-25095.json @@ -3,7 +3,7 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T19:18:45.170", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-256xx/CVE-2024-25600.json b/CVE-2024/CVE-2024-256xx/CVE-2024-25600.json index 8f8f01b0c3c..d07a62025c7 100644 --- a/CVE-2024/CVE-2024-256xx/CVE-2024-25600.json +++ b/CVE-2024/CVE-2024-256xx/CVE-2024-25600.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Control of Generation of Code ('Code Injection') vulnerability in Codeer Limited Bricks Builder allows Code Injection.This issue affects Bricks Builder: from n/a through 1.9.6." + }, + { + "lang": "es", + "value": "La vulnerabilidad de control inadecuado de la generaci\u00f3n de c\u00f3digo (\"inyecci\u00f3n de c\u00f3digo\") en Codeer Limited Bricks Builder permite la inyecci\u00f3n de c\u00f3digo. Este problema afecta a Bricks Builder: desde n/a hasta 1.9.6." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2793.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2793.json index 70129e3db22..aaf8acc8076 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2793.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2793.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "The Visual Website Collaboration, Feedback & Project Management \u2013 Atarim plugin for WordPress is vulnerable to Stored Cross-Site Scripting via comments in all versions up to, and including, 3.30 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento Visual Website Collaboration, Feedback & Project Management \u2013 Atarim para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s de comentarios en todas las versiones hasta la 3.30 incluida debido a una sanitizaci\u00f3n de entrada y un escape de salida insuficientes. Esto hace posible que atacantes no autenticados inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-281xx/CVE-2024-28103.json b/CVE-2024/CVE-2024-281xx/CVE-2024-28103.json index 330ab162953..2a41fb0f117 100644 --- a/CVE-2024/CVE-2024-281xx/CVE-2024-28103.json +++ b/CVE-2024/CVE-2024-281xx/CVE-2024-28103.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2024-06-04T20:15:10.237", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-287xx/CVE-2024-28736.json b/CVE-2024/CVE-2024-287xx/CVE-2024-28736.json index e1bad74166d..8e82cd58c7c 100644 --- a/CVE-2024/CVE-2024-287xx/CVE-2024-28736.json +++ b/CVE-2024/CVE-2024-287xx/CVE-2024-28736.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "An issue in Debezium Community debezium-ui v.2.5 allows a local attacker to execute arbitrary code via the refresh page function." + }, + { + "lang": "es", + "value": "Un problema en Debezium Community debezium-ui v.2.5 permite a un atacante local ejecutar c\u00f3digo arbitrario a trav\u00e9s de la funci\u00f3n de actualizaci\u00f3n de p\u00e1gina." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-289xx/CVE-2024-28995.json b/CVE-2024/CVE-2024-289xx/CVE-2024-28995.json index da96b11af92..f3ecc63cd71 100644 --- a/CVE-2024/CVE-2024-289xx/CVE-2024-28995.json +++ b/CVE-2024/CVE-2024-289xx/CVE-2024-28995.json @@ -3,7 +3,7 @@ "sourceIdentifier": "psirt@solarwinds.com", "published": "2024-06-06T09:15:14.167", "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-291xx/CVE-2024-29152.json b/CVE-2024/CVE-2024-291xx/CVE-2024-29152.json index 6a0965d92d2..80c802e8da4 100644 --- a/CVE-2024/CVE-2024-291xx/CVE-2024-29152.json +++ b/CVE-2024/CVE-2024-291xx/CVE-2024-29152.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-06-04T19:19:07.620", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-291xx/CVE-2024-29170.json b/CVE-2024/CVE-2024-291xx/CVE-2024-29170.json index c60f9b4bcc7..f0a7a607afe 100644 --- a/CVE-2024/CVE-2024-291xx/CVE-2024-29170.json +++ b/CVE-2024/CVE-2024-291xx/CVE-2024-29170.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Dell PowerScale OneFS versions 8.2.x through 9.8.0.x contain a use of hard coded credentials vulnerability. An adjacent network unauthenticated attacker could potentially exploit this vulnerability, leading to information disclosure of network traffic and denial of service." + }, + { + "lang": "es", + "value": "Dell PowerScale OneFS versiones 8.2.x a 9.8.0.x contienen una vulnerabilidad de uso de credenciales codificadas. Un atacante no autenticado de una red adyacente podr\u00eda explotar esta vulnerabilidad, lo que provocar\u00eda la divulgaci\u00f3n de informaci\u00f3n sobre el tr\u00e1fico de la red y la denegaci\u00f3n de servicio." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-298xx/CVE-2024-29822.json b/CVE-2024/CVE-2024-298xx/CVE-2024-29822.json index 77bdf2500c1..d4cf07d2fd9 100644 --- a/CVE-2024/CVE-2024-298xx/CVE-2024-29822.json +++ b/CVE-2024/CVE-2024-298xx/CVE-2024-29822.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code. " + }, + { + "lang": "es", + "value": "Una vulnerabilidad de inyecci\u00f3n SQL no especificada en el servidor central de Ivanti EPM 2022 SU5 y anteriores permite que un atacante no autenticado dentro de la misma red ejecute c\u00f3digo arbitrario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-298xx/CVE-2024-29823.json b/CVE-2024/CVE-2024-298xx/CVE-2024-29823.json index 41c7863a25f..d98e2d4cf4d 100644 --- a/CVE-2024/CVE-2024-298xx/CVE-2024-29823.json +++ b/CVE-2024/CVE-2024-298xx/CVE-2024-29823.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code. " + }, + { + "lang": "es", + "value": "Una vulnerabilidad de inyecci\u00f3n SQL no especificada en el servidor central de Ivanti EPM 2022 SU5 y anteriores permite que un atacante no autenticado dentro de la misma red ejecute c\u00f3digo arbitrario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-298xx/CVE-2024-29824.json b/CVE-2024/CVE-2024-298xx/CVE-2024-29824.json index 1a25c8e2d20..5a2b6e227c1 100644 --- a/CVE-2024/CVE-2024-298xx/CVE-2024-29824.json +++ b/CVE-2024/CVE-2024-298xx/CVE-2024-29824.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de inyecci\u00f3n SQL no especificada en el servidor central de Ivanti EPM 2022 SU5 y anteriores permite que un atacante no autenticado dentro de la misma red ejecute c\u00f3digo arbitrario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-298xx/CVE-2024-29825.json b/CVE-2024/CVE-2024-298xx/CVE-2024-29825.json index 636f4bee40a..52aa7701982 100644 --- a/CVE-2024/CVE-2024-298xx/CVE-2024-29825.json +++ b/CVE-2024/CVE-2024-298xx/CVE-2024-29825.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de inyecci\u00f3n SQL no especificada en el servidor central de Ivanti EPM 2022 SU5 y anteriores permite que un atacante no autenticado dentro de la misma red ejecute c\u00f3digo arbitrario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-298xx/CVE-2024-29826.json b/CVE-2024/CVE-2024-298xx/CVE-2024-29826.json index 332a725848a..cbad5c73baf 100644 --- a/CVE-2024/CVE-2024-298xx/CVE-2024-29826.json +++ b/CVE-2024/CVE-2024-298xx/CVE-2024-29826.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de inyecci\u00f3n SQL no especificada en el servidor central de Ivanti EPM 2022 SU5 y anteriores permite que un atacante no autenticado dentro de la misma red ejecute c\u00f3digo arbitrario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-298xx/CVE-2024-29827.json b/CVE-2024/CVE-2024-298xx/CVE-2024-29827.json index 1114fb5042b..8010a65af30 100644 --- a/CVE-2024/CVE-2024-298xx/CVE-2024-29827.json +++ b/CVE-2024/CVE-2024-298xx/CVE-2024-29827.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code. " + }, + { + "lang": "es", + "value": "Una vulnerabilidad de inyecci\u00f3n SQL no especificada en el servidor central de Ivanti EPM 2022 SU5 y anteriores permite que un atacante no autenticado dentro de la misma red ejecute c\u00f3digo arbitrario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-298xx/CVE-2024-29828.json b/CVE-2024/CVE-2024-298xx/CVE-2024-29828.json index b854ed0938b..28c4437ee14 100644 --- a/CVE-2024/CVE-2024-298xx/CVE-2024-29828.json +++ b/CVE-2024/CVE-2024-298xx/CVE-2024-29828.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary code." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de inyecci\u00f3n SQL no especificada en el servidor central de Ivanti EPM 2022 SU5 y anteriores permite que un atacante autenticado dentro de la misma red ejecute c\u00f3digo arbitrario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-298xx/CVE-2024-29829.json b/CVE-2024/CVE-2024-298xx/CVE-2024-29829.json index 611bf9b238f..fc168b292a6 100644 --- a/CVE-2024/CVE-2024-298xx/CVE-2024-29829.json +++ b/CVE-2024/CVE-2024-298xx/CVE-2024-29829.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary code." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de inyecci\u00f3n SQL no especificada en el servidor central de Ivanti EPM 2022 SU5 y anteriores permite que un atacante autenticado dentro de la misma red ejecute c\u00f3digo arbitrario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-298xx/CVE-2024-29830.json b/CVE-2024/CVE-2024-298xx/CVE-2024-29830.json index def14397072..45601c3cd77 100644 --- a/CVE-2024/CVE-2024-298xx/CVE-2024-29830.json +++ b/CVE-2024/CVE-2024-298xx/CVE-2024-29830.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary code." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de inyecci\u00f3n SQL no especificada en el servidor central de Ivanti EPM 2022 SU5 y anteriores permite que un atacante autenticado dentro de la misma red ejecute c\u00f3digo arbitrario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-298xx/CVE-2024-29846.json b/CVE-2024/CVE-2024-298xx/CVE-2024-29846.json index d0fed22bdb2..39184287c98 100644 --- a/CVE-2024/CVE-2024-298xx/CVE-2024-29846.json +++ b/CVE-2024/CVE-2024-298xx/CVE-2024-29846.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary code." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de inyecci\u00f3n SQL no especificada en el servidor central de Ivanti EPM 2022 SU5 y anteriores permite que un atacante autenticado dentro de la misma red ejecute c\u00f3digo arbitrario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-298xx/CVE-2024-29848.json b/CVE-2024/CVE-2024-298xx/CVE-2024-29848.json index 710227e69d9..20c223a1b92 100644 --- a/CVE-2024/CVE-2024-298xx/CVE-2024-29848.json +++ b/CVE-2024/CVE-2024-298xx/CVE-2024-29848.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "An unrestricted file upload vulnerability in web component of Ivanti Avalanche before 6.4.x allows an authenticated, privileged user to execute arbitrary commands as SYSTEM. " + }, + { + "lang": "es", + "value": "Una vulnerabilidad de carga de archivos sin restricciones en el componente web de Ivanti Avalanche anterior a 6.4.x permite a un usuario privilegiado y autenticado ejecutar comandos arbitrarios como SYSTEM." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-304xx/CVE-2024-30484.json b/CVE-2024/CVE-2024-304xx/CVE-2024-30484.json index 4aa9806c2e9..4eae6a95c9d 100644 --- a/CVE-2024/CVE-2024-304xx/CVE-2024-30484.json +++ b/CVE-2024/CVE-2024-304xx/CVE-2024-30484.json @@ -3,7 +3,7 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T19:19:24.800", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-305xx/CVE-2024-30525.json b/CVE-2024/CVE-2024-305xx/CVE-2024-30525.json index 6127bdebc9f..09b991f9d6e 100644 --- a/CVE-2024/CVE-2024-305xx/CVE-2024-30525.json +++ b/CVE-2024/CVE-2024-305xx/CVE-2024-30525.json @@ -3,7 +3,7 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T20:15:10.780", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-305xx/CVE-2024-30528.json b/CVE-2024/CVE-2024-305xx/CVE-2024-30528.json index c0127eee25f..d97b27498c5 100644 --- a/CVE-2024/CVE-2024-305xx/CVE-2024-30528.json +++ b/CVE-2024/CVE-2024-305xx/CVE-2024-30528.json @@ -3,7 +3,7 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T20:15:11.010", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3049.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3049.json index c4fc4875c45..1fef4c0bc43 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3049.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3049.json @@ -3,7 +3,7 @@ "sourceIdentifier": "secalert@redhat.com", "published": "2024-06-06T06:15:09.550", "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-310xx/CVE-2024-31030.json b/CVE-2024/CVE-2024-310xx/CVE-2024-31030.json index 60f55c89bec..4de2803bb2e 100644 --- a/CVE-2024/CVE-2024-310xx/CVE-2024-31030.json +++ b/CVE-2024/CVE-2024-310xx/CVE-2024-31030.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "An issue in coap_msg.c in Keith Cullen's FreeCoAP v.0.7 allows remote attackers to cause a Denial of Service or potentially disclose information via a specially crafted packet." + }, + { + "lang": "es", + "value": "Un problema en coap_msg.c en FreeCoAP v.0.7 de Keith Cullen permite a atacantes remotos provocar una denegaci\u00f3n de servicio o potencialmente revelar informaci\u00f3n a trav\u00e9s de un paquete especialmente manipulado." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-316xx/CVE-2024-31684.json b/CVE-2024/CVE-2024-316xx/CVE-2024-31684.json index 0826977686b..661a1ced9cd 100644 --- a/CVE-2024/CVE-2024-316xx/CVE-2024-31684.json +++ b/CVE-2024/CVE-2024-316xx/CVE-2024-31684.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Incorrect access control in the fingerprint authentication mechanism of Bitdefender Mobile Security v4.11.3-gms allows attackers to bypass fingerprint authentication due to the use of a deprecated API." + }, + { + "lang": "es", + "value": "El control de acceso incorrecto en el mecanismo de autenticaci\u00f3n de huellas dactilares de Bitdefender Mobile Security v4.11.3-gms permite a los atacantes eludir la autenticaci\u00f3n de huellas dactilares debido al uso de una API obsoleta." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-318xx/CVE-2024-31860.json b/CVE-2024/CVE-2024-318xx/CVE-2024-31860.json index e4acd508283..8f5a0fb257b 100644 --- a/CVE-2024/CVE-2024-318xx/CVE-2024-31860.json +++ b/CVE-2024/CVE-2024-318xx/CVE-2024-31860.json @@ -11,7 +11,7 @@ }, { "lang": "es", - "value": "Vulnerabilidad de validaci\u00f3n de entrada incorrecta en Apache Zeppelin. Al agregar indicadores de ruta relativa (por ejemplo,), los atacantes pueden ver el contenido de cualquier archivo en el sistema de archivos al que pueda acceder la cuenta del servidor. Este problema afecta a Apache Zeppelin: desde 0.9.0 antes de 0.11.0. Se recomienda a los usuarios actualizar a la versi\u00f3n 0.11.0, que soluciona el problema." + "value": "Vulnerabilidad de validaci\u00f3n de entrada incorrecta en Apache Zeppelin. Al agregar indicadores de ruta relativa (por ejemplo .. ), los atacantes pueden ver el contenido de cualquier archivo en el sistema de archivos al que pueda acceder la cuenta del servidor. Este problema afecta a Apache Zeppelin: desde 0.9.0 antes de 0.11.0. Se recomienda a los usuarios actualizar a la versi\u00f3n 0.11.0, que soluciona el problema." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-318xx/CVE-2024-31889.json b/CVE-2024/CVE-2024-318xx/CVE-2024-31889.json index 0c5c2e6aa37..51cd72d3104 100644 --- a/CVE-2024/CVE-2024-318xx/CVE-2024-31889.json +++ b/CVE-2024/CVE-2024-318xx/CVE-2024-31889.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "IBM Planning Analytics Local 2.0 and 2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 288136." + }, + { + "lang": "es", + "value": "IBM Planning Analytics Local 2.0 y 2.1 es vulnerable a cross-site scripting. Esta vulnerabilidad permite a los usuarios incrustar c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, alterando as\u00ed la funcionalidad prevista, lo que podr\u00eda conducir a la divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable. ID de IBM X-Force: 288136." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-319xx/CVE-2024-31907.json b/CVE-2024/CVE-2024-319xx/CVE-2024-31907.json index 8a59339d632..f43595ba785 100644 --- a/CVE-2024/CVE-2024-319xx/CVE-2024-31907.json +++ b/CVE-2024/CVE-2024-319xx/CVE-2024-31907.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "IBM Planning Analytics Local 2.0 and 2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 289889." + }, + { + "lang": "es", + "value": "IBM Planning Analytics Local 2.0 y 2.1 es vulnerable a cross-site scripting. Esta vulnerabilidad permite a los usuarios incrustar c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, alterando as\u00ed la funcionalidad prevista, lo que podr\u00eda conducir a la divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable. ID de IBM X-Force: 289889." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-319xx/CVE-2024-31908.json b/CVE-2024/CVE-2024-319xx/CVE-2024-31908.json index 4a5a961ec1d..3387a53845e 100644 --- a/CVE-2024/CVE-2024-319xx/CVE-2024-31908.json +++ b/CVE-2024/CVE-2024-319xx/CVE-2024-31908.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "IBM Planning Analytics Local 2.0 and 2.1 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 289890." + }, + { + "lang": "es", + "value": "IBM Planning Analytics Local 2.0 y 2.1 es vulnerable a cross-site scripting almacenado. Esta vulnerabilidad permite a los usuarios incrustar c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, alterando as\u00ed la funcionalidad prevista, lo que podr\u00eda conducir a la divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable. ID de IBM X-Force: 289890." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-324xx/CVE-2024-32464.json b/CVE-2024/CVE-2024-324xx/CVE-2024-32464.json index 3518983386c..c8885063046 100644 --- a/CVE-2024/CVE-2024-324xx/CVE-2024-32464.json +++ b/CVE-2024/CVE-2024-324xx/CVE-2024-32464.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2024-06-04T20:15:11.247", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-328xx/CVE-2024-32850.json b/CVE-2024/CVE-2024-328xx/CVE-2024-32850.json index 6d00179f0a9..326ac6f36ab 100644 --- a/CVE-2024/CVE-2024-328xx/CVE-2024-32850.json +++ b/CVE-2024/CVE-2024-328xx/CVE-2024-32850.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper neutralization of special elements used in a command ('Command Injection') exists in SkyBridge MB-A100/MB-A110 firmware Ver. 4.2.2 and earlier and SkyBridge BASIC MB-A130 firmware Ver. 1.5.5 and earlier. If the remote monitoring and control function is enabled on the product, an attacker with access to the product may execute an arbitrary command or login to the product with the administrator privilege." + }, + { + "lang": "es", + "value": "Existe una neutralizaci\u00f3n inadecuada de elementos especiales utilizados en un comando (\"Inyecci\u00f3n de comando\") en la versi\u00f3n del firmware SkyBridge MB-A100/MB-A110 4.2.2 y anteriores y el firmware SkyBridge BASIC MB-A130 Ver. 1.5.5 y anteriores. Si la funci\u00f3n de control y supervisi\u00f3n remota est\u00e1 habilitada en el producto, un atacante con acceso al producto puede ejecutar un comando arbitrario o iniciar sesi\u00f3n en el producto con privilegios de administrador." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-328xx/CVE-2024-32871.json b/CVE-2024/CVE-2024-328xx/CVE-2024-32871.json index 65134238f80..da5c9706082 100644 --- a/CVE-2024/CVE-2024-328xx/CVE-2024-32871.json +++ b/CVE-2024/CVE-2024-328xx/CVE-2024-32871.json @@ -3,11 +3,15 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2024-06-04T15:15:45.757", "lastModified": "2024-06-04T16:57:41.053", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", "value": "Pimcore is an Open Source Data & Experience Management Platform. The Pimcore thumbnail generation can be used to flood the server with large files. By changing the file extension or scaling factor of the requested thumbnail, attackers can create files that are much larger in file size than the original. This vulnerability is fixed in 11.2.4." + }, + { + "lang": "es", + "value": "Pimcore es una plataforma de gesti\u00f3n de experiencias y datos de c\u00f3digo abierto. La generaci\u00f3n de miniaturas de Pimcore se puede utilizar para inundar el servidor con archivos grandes. Al cambiar la extensi\u00f3n del archivo o el factor de escala de la miniatura solicitada, los atacantes pueden crear archivos cuyo tama\u00f1o sea mucho mayor que el original. Esta vulnerabilidad se solucion\u00f3 en 11.2.4." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-329xx/CVE-2024-32971.json b/CVE-2024/CVE-2024-329xx/CVE-2024-32971.json index e3c3b1b213d..69b3531aa70 100644 --- a/CVE-2024/CVE-2024-329xx/CVE-2024-32971.json +++ b/CVE-2024/CVE-2024-329xx/CVE-2024-32971.json @@ -11,7 +11,7 @@ }, { "lang": "es", - "value": "Apollo Router es un router de gr\u00e1ficos configurable escrito en Rust para ejecutar un supergrafo federado que utiliza Apollo Federation 2. Las versiones afectadas de Apollo Router contienen un error que, en circunstancias limitadas, podr\u00eda provocar la ejecuci\u00f3n de operaciones inesperadas que pueden generar datos no deseados o efectos. Esto solo afecta a las instancias del router configuradas para utilizar el almacenamiento en cach\u00e9 del plan de consultas distribuidas. La causa principal de este defecto es un error en la l\u00f3gica de recuperaci\u00f3n de cach\u00e9 del router Apollo: cuando este defecto est\u00e1 presente y el almacenamiento en cach\u00e9 de planificaci\u00f3n de consultas distribuidas est\u00e1 habilitado, se solicita al router que ejecute una operaci\u00f3n (ya sea una consulta, una mutaci\u00f3n o una suscripci\u00f3n). puede resultar en una variaci\u00f3n inesperada de esa operaci\u00f3n que se ejecuta o en la generaci\u00f3n de errores inesperados. El problema surge de la ejecuci\u00f3n inadvertida de una versi\u00f3n modificada de una operaci\u00f3n ejecutada previamente, cuyo plan de consulta se almacena en la memoria cach\u00e9 subyacente (espec\u00edficamente, Redis). Dependiendo del tipo de operaci\u00f3n, el resultado puede variar. Para una consulta, es posible que se obtengan resultados que no coincidan con lo solicitado (por ejemplo, en lugar de ejecutar `fetchUsers(type: ENTERPRISE)`, el router puede ejecutar `fetchUsers(type: TRIAL)`. Para una mutaci\u00f3n, esto puede resultar en mutaciones incorrectas que se env\u00edan a servidores de subgrafos subyacentes (por ejemplo, en lugar de enviar `deleteUser(id: 10)` a un subgrafo, el router puede ejecutar `deleteUser(id: 12)`. Los usuarios que utilizan el almacenamiento en cach\u00e9 del plan de consulta distribuido, son Se recomienda actualizar a la versi\u00f3n 1.45.1 o superior o bajar a la versi\u00f3n 1.43.2 del router Apollo. No se recomienda el uso de las versiones 1.44.0 o 1.45.0 del router Apollo y se han retirado. Los usuarios que no puedan actualizar pueden desactivar el almacenamiento en cach\u00e9 del plan de consultas distribuidas para mitigar este problema." + "value": "Apollo Router es un router de gr\u00e1ficos configurable escrito en Rust para ejecutar un supergrafo federado que utiliza Apollo Federation 2. Las versiones afectadas de Apollo Router contienen un error que, en circunstancias limitadas, podr\u00eda provocar la ejecuci\u00f3n de operaciones inesperadas que pueden generar datos no deseados o efectos. Esto solo afecta a las instancias del router configuradas para utilizar el almacenamiento en cach\u00e9 del plan de consultas distribuidas. La causa principal de este defecto es un error en la l\u00f3gica de recuperaci\u00f3n de cach\u00e9 del router Apollo: cuando este defecto est\u00e1 presente y el almacenamiento en cach\u00e9 de planificaci\u00f3n de consultas distribuidas est\u00e1 habilitado, se solicita al router que ejecute una operaci\u00f3n (ya sea una consulta, una mutaci\u00f3n o una suscripci\u00f3n). puede resultar en una variaci\u00f3n inesperada de esa operaci\u00f3n que se ejecuta o en la generaci\u00f3n de errores inesperados. El problema surge de la ejecuci\u00f3n inadvertida de una versi\u00f3n modificada de una operaci\u00f3n ejecutada previamente, cuyo plan de consulta se almacena en la memoria cach\u00e9 subyacente (espec\u00edficamente, Redis). Dependiendo del tipo de operaci\u00f3n, el resultado puede variar. Para una consulta, es posible que se obtengan resultados que no coincidan con lo solicitado (por ejemplo, en lugar de ejecutar `fetchUsers(type: ENTERPRISE)`, el router puede ejecutar `fetchUsers(type: TRIAL)`. Para una mutaci\u00f3n, esto puede resultar en mutaciones incorrectas que se env\u00edan a servidores de subgrafos subyacentes (por ejemplo, en lugar de enviar `deleteUser(id: 10)` a un subgrafo, el router puede ejecutar `deleteUser(id: 12)`. Se recomienda a los usuarios que utilicen el almacenamiento en cach\u00e9 de planes de consulta distribuidos que actualicen a la versi\u00f3n 1.45.1 o superior, o bien que reduzcan a la versi\u00f3n 1.43.2 del router Apollo. No se recomienda el uso de las versiones 1.44.0 o 1.45.0 del router Apollo y se han retirado. Los usuarios que no puedan actualizar pueden desactivar el almacenamiento en cach\u00e9 del plan de consultas distribuidas para mitigar este problema." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-329xx/CVE-2024-32974.json b/CVE-2024/CVE-2024-329xx/CVE-2024-32974.json index 601aee0f2d8..2aee25893db 100644 --- a/CVE-2024/CVE-2024-329xx/CVE-2024-32974.json +++ b/CVE-2024/CVE-2024-329xx/CVE-2024-32974.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2024-06-04T21:15:33.773", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-329xx/CVE-2024-32975.json b/CVE-2024/CVE-2024-329xx/CVE-2024-32975.json index 6e6f86797b7..ddc7ed0924d 100644 --- a/CVE-2024/CVE-2024-329xx/CVE-2024-32975.json +++ b/CVE-2024/CVE-2024-329xx/CVE-2024-32975.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2024-06-04T21:15:33.987", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-329xx/CVE-2024-32976.json b/CVE-2024/CVE-2024-329xx/CVE-2024-32976.json index 73c89774ff1..6b76bc962b7 100644 --- a/CVE-2024/CVE-2024-329xx/CVE-2024-32976.json +++ b/CVE-2024/CVE-2024-329xx/CVE-2024-32976.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2024-06-04T21:15:34.220", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-329xx/CVE-2024-32983.json b/CVE-2024/CVE-2024-329xx/CVE-2024-32983.json index 74c1eb79322..f4477e46368 100644 --- a/CVE-2024/CVE-2024-329xx/CVE-2024-32983.json +++ b/CVE-2024/CVE-2024-329xx/CVE-2024-32983.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Misskey is an open source, decentralized microblogging platform. Misskey doesn't perform proper normalization on the JSON structures of incoming signed ActivityPub activity objects before processing them, allowing threat actors to spoof the contents of signed activities and impersonate the authors of the original activities. This vulnerability is fixed in 2024.5.0." + }, + { + "lang": "es", + "value": "Misskey es una plataforma de microblogging descentralizada de c\u00f3digo abierto. Misskey no realiza una normalizaci\u00f3n adecuada en las estructuras JSON de los objetos de actividad entrantes firmados de ActivityPub antes de procesarlos, lo que permite a los actores de amenazas falsificar el contenido de las actividades firmadas y hacerse pasar por los autores de las actividades originales. Esta vulnerabilidad se solucion\u00f3 en 2024.5.0." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33541.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33541.json index e1370e05ba4..877d55eb1cb 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33541.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33541.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in BetterAddons Better Elementor Addons allows PHP Local File Inclusion.This issue affects Better Elementor Addons: from n/a through 1.4.1." + }, + { + "lang": "es", + "value": "Limitaci\u00f3n inadecuada de un nombre de ruta a una vulnerabilidad de directorio restringido (\"Path Traversal\") en BetterAddons Better Elementor Addons permite la inclusi\u00f3n de archivos locales PHP. Este problema afecta a Better Elementor Addons: desde n/a hasta 1.4.1." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33557.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33557.json index 041a483d713..ba864ed9b19 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33557.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33557.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in 8theme XStore Core allows PHP Local File Inclusion.This issue affects XStore Core: from n/a through 5.3.8." + }, + { + "lang": "es", + "value": "La limitaci\u00f3n inadecuada de un nombre de ruta a un directorio restringido ('Path Traversal') vulnerabilidad en 8theme XStore Core permite la inclusi\u00f3n de archivos locales PHP. Este problema afecta a XStore Core: desde n/a hasta 5.3.8." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33560.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33560.json index 12cd7c19ec6..7da671b5ca7 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33560.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33560.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in 8theme XStore allows PHP Local File Inclusion.This issue affects XStore: from n/a through 9.3.8." + }, + { + "lang": "es", + "value": "La limitaci\u00f3n inadecuada de un nombre de ruta a un directorio restringido ('Path Traversal') en 8theme XStore permite la inclusi\u00f3n de archivos locales PHP. Este problema afecta a XStore: desde n/a hasta 9.3.8." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33568.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33568.json index d8c8af4b4b7..99a286cd9cd 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33568.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33568.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'), Deserialization of Untrusted Data vulnerability in BdThemes Element Pack Pro allows Path Traversal, Object Injection.This issue affects Element Pack Pro: from n/a through 7.7.4." + }, + { + "lang": "es", + "value": "Limitaci\u00f3n inadecuada de un nombre de ruta a un directorio restringido (\"Path Traversal\"), vulnerabilidad de deserializaci\u00f3n de datos no confiables en BdThemes Element Pack Pro permite el Path Traversal, la inyecci\u00f3n de objetos. Este problema afecta a Element Pack Pro: desde n/a hasta 7.7.4." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33628.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33628.json index cbb962f8f7e..668b6c4f394 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33628.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33628.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in XforWooCommerce allows PHP Local File Inclusion.This issue affects XforWooCommerce: from n/a through 2.0.2." + }, + { + "lang": "es", + "value": "La limitaci\u00f3n inadecuada de un nombre de ruta a una vulnerabilidad de directorio restringido (\"Path Traversal\") en XforWooCommerce permite la inclusi\u00f3n de archivos locales PHP. Este problema afecta a XforWooCommerce: desde n/a hasta 2.0.2." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-343xx/CVE-2024-34362.json b/CVE-2024/CVE-2024-343xx/CVE-2024-34362.json index 428c6da79d5..95220036a4b 100644 --- a/CVE-2024/CVE-2024-343xx/CVE-2024-34362.json +++ b/CVE-2024/CVE-2024-343xx/CVE-2024-34362.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2024-06-04T21:15:34.530", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-343xx/CVE-2024-34363.json b/CVE-2024/CVE-2024-343xx/CVE-2024-34363.json index 9fa4679f9d7..4dda5097568 100644 --- a/CVE-2024/CVE-2024-343xx/CVE-2024-34363.json +++ b/CVE-2024/CVE-2024-343xx/CVE-2024-34363.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2024-06-04T21:15:34.743", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-343xx/CVE-2024-34364.json b/CVE-2024/CVE-2024-343xx/CVE-2024-34364.json index 8d657b3dd4b..b75de30c093 100644 --- a/CVE-2024/CVE-2024-343xx/CVE-2024-34364.json +++ b/CVE-2024/CVE-2024-343xx/CVE-2024-34364.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2024-06-04T21:15:34.977", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-343xx/CVE-2024-34384.json b/CVE-2024/CVE-2024-343xx/CVE-2024-34384.json index 6071e136920..96658ce2f86 100644 --- a/CVE-2024/CVE-2024-343xx/CVE-2024-34384.json +++ b/CVE-2024/CVE-2024-343xx/CVE-2024-34384.json @@ -3,11 +3,15 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T14:15:10.940", "lastModified": "2024-06-04T16:57:41.053", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in SinaExtra Sina Extension for Elementor allows PHP Local File Inclusion.This issue affects Sina Extension for Elementor: from n/a through 3.5.1." + }, + { + "lang": "es", + "value": "Limitaci\u00f3n inadecuada de una vulnerabilidad de nombre de ruta a un directorio restringido (\"Path Traversal\") en SinaExtra Sina Extension para Elementor permite la inclusi\u00f3n de archivos locales PHP. Este problema afecta a Sina Extension para Elementor: desde n/a hasta 3.5.1." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-343xx/CVE-2024-34385.json b/CVE-2024/CVE-2024-343xx/CVE-2024-34385.json index 5df4183ea7e..0481f7393f9 100644 --- a/CVE-2024/CVE-2024-343xx/CVE-2024-34385.json +++ b/CVE-2024/CVE-2024-343xx/CVE-2024-34385.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in YITH YITH WooCommerce Wishlist allows Stored XSS.This issue affects YITH WooCommerce Wishlist: from n/a through 3.32.0." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en YITH YITH WooCommerce Wishlist permite XSS almacenado. Este problema afecta a YITH WooCommerce Wishlist: desde n/a hasta 3.32.0." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-345xx/CVE-2024-34519.json b/CVE-2024/CVE-2024-345xx/CVE-2024-34519.json index 274ede0f6ad..cd36e2a5737 100644 --- a/CVE-2024/CVE-2024-345xx/CVE-2024-34519.json +++ b/CVE-2024/CVE-2024-345xx/CVE-2024-34519.json @@ -11,7 +11,7 @@ }, { "lang": "es", - "value": "Avantra Server 24.x anterior a 24.0.7 y 24.1.x anterior a 24.1.1 maneja mal la seguridad de los paneles, tambi\u00e9n conocido como XAN-5367. Si un usuario puede crear un panel con un usuario que inicia sesi\u00f3n autom\u00e1ticamente, es posible que se divulguen datos. El control de acceso se puede omitir cuando hay un panel compartido y su usuario de inicio de sesi\u00f3n autom\u00e1tico tiene privilegios que un visitante del panel no deber\u00eda tener." + "value": "Avantra Server 24.x anterior a 24.0.7 y 24.1.x anterior a 24.1.1 gestiona mal la seguridad de los paneles, tambi\u00e9n conocido como XAN-5367. Si un usuario puede crear un panel con un usuario que inicia sesi\u00f3n autom\u00e1ticamente, es posible que se divulguen datos. El control de acceso se puede omitir cuando hay un panel compartido y su usuario de inicio de sesi\u00f3n autom\u00e1tico tiene privilegios que un visitante del panel no deber\u00eda tener." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-345xx/CVE-2024-34551.json b/CVE-2024/CVE-2024-345xx/CVE-2024-34551.json index 577c4e2fbde..873b4d2318e 100644 --- a/CVE-2024/CVE-2024-345xx/CVE-2024-34551.json +++ b/CVE-2024/CVE-2024-345xx/CVE-2024-34551.json @@ -3,11 +3,15 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T14:15:11.223", "lastModified": "2024-06-04T16:57:41.053", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Select-Themes Stockholm allows PHP Local File Inclusion.This issue affects Stockholm: from n/a through 9.6." + }, + { + "lang": "es", + "value": "La limitaci\u00f3n inadecuada de un nombre de ruta a una vulnerabilidad de directorio restringido (\"Path Traversal\") en Select-Themes Stockholm permite la inclusi\u00f3n de archivos locales PHP. Este problema afecta a Estocolmo: desde n/a hasta 9.6." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-345xx/CVE-2024-34552.json b/CVE-2024/CVE-2024-345xx/CVE-2024-34552.json index baff3b929f7..fb0cdc07f4d 100644 --- a/CVE-2024/CVE-2024-345xx/CVE-2024-34552.json +++ b/CVE-2024/CVE-2024-345xx/CVE-2024-34552.json @@ -3,11 +3,15 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T14:15:11.500", "lastModified": "2024-06-04T16:57:41.053", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Select-Themes Stockholm allows PHP Local File Inclusion.This issue affects Stockholm: from n/a through 9.6." + }, + { + "lang": "es", + "value": "La limitaci\u00f3n inadecuada de un nombre de ruta a una vulnerabilidad de directorio restringido (\"Path Traversal\") en Select-Themes Stockholm permite la inclusi\u00f3n de archivos locales PHP. Este problema afecta a Estocolmo: desde n/a hasta 9.6." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-345xx/CVE-2024-34554.json b/CVE-2024/CVE-2024-345xx/CVE-2024-34554.json index 8e120c21e7d..f453cdc98af 100644 --- a/CVE-2024/CVE-2024-345xx/CVE-2024-34554.json +++ b/CVE-2024/CVE-2024-345xx/CVE-2024-34554.json @@ -3,11 +3,15 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T14:15:11.767", "lastModified": "2024-06-04T16:57:41.053", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Select-Themes Stockholm Core allows PHP Local File Inclusion.This issue affects Stockholm Core: from n/a through 2.4.1." + }, + { + "lang": "es", + "value": "La limitaci\u00f3n inadecuada de un nombre de ruta a una vulnerabilidad de directorio restringido (\"Path Traversal\") en Select-Themes Stockholm Core permite la inclusi\u00f3n de archivos locales PHP. Este problema afecta a Stockholm Core: desde n/a hasta 2.4.1." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34754.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34754.json index f2eefb6d8db..618a5eb48aa 100644 --- a/CVE-2024/CVE-2024-347xx/CVE-2024-34754.json +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34754.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in A WP Life Contact Form Widget.This issue affects Contact Form Widget: from n/a through 1.3.9." + }, + { + "lang": "es", + "value": "Exposici\u00f3n de informaci\u00f3n confidencial a una vulnerabilidad de actor no autorizado en A WP Life Contact Form Widget. Este problema afecta a Contact Form Widget: desde n/a hasta 1.3.9." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34759.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34759.json index 921106b4cff..67bdcebd6fd 100644 --- a/CVE-2024/CVE-2024-347xx/CVE-2024-34759.json +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34759.json @@ -3,7 +3,7 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T19:20:03.167", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34764.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34764.json index 6586a28fe15..87fcc0ac394 100644 --- a/CVE-2024/CVE-2024-347xx/CVE-2024-34764.json +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34764.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPDeveloper Essential Addons for Elementor allows Stored XSS.This issue affects Essential Addons for Elementor: from n/a through 5.9.15." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en WPDeveloper Essential Addons para Elementor permite XSS almacenado. Este problema afecta a Essential Addons para Elementor: desde n/a hasta 5.9.15." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34766.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34766.json index 6de41a5fe55..e1302bd0174 100644 --- a/CVE-2024/CVE-2024-347xx/CVE-2024-34766.json +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34766.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Automattic ChaosTheory allows Stored XSS.This issue affects ChaosTheory: from n/a through 1.3." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Automattic ChaosTheory permite XSS almacenado. Este problema afecta a ChaosTheory: desde n/a hasta 1.3." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34767.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34767.json index 3fdec18acd1..98bbd13c2fa 100644 --- a/CVE-2024/CVE-2024-347xx/CVE-2024-34767.json +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34767.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in HasThemes ShopLentor allows Stored XSS.This issue affects ShopLentor: from n/a through 2.8.7." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en HasThemes ShopLentor permite XSS almacenado. Este problema afecta a ShopLentor: desde n/a hasta 2.8.7." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34769.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34769.json index b72aae7dc7e..01dd19f4d80 100644 --- a/CVE-2024/CVE-2024-347xx/CVE-2024-34769.json +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34769.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in cyclonetheme Elegant Blocks allows Stored XSS.This issue affects Elegant Blocks: from n/a through 1.7." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en cyclonetheme Elegant Blocks permite XSS almacenado. Este problema afecta a Elegant Blocks: desde n/a hasta 1.7." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34770.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34770.json index aa5f3b820ac..dd57a83375a 100644 --- a/CVE-2024/CVE-2024-347xx/CVE-2024-34770.json +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34770.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Popup Maker Popup Maker WP allows Stored XSS.This issue affects Popup Maker WP: from n/a through 1.2.8." + }, + { + "lang": "es", + "value": "Vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Popup Maker Popup Maker WP permite XSS almacenado. Este problema afecta a Popup Maker WP: desde n/a hasta 1.2.8." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34789.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34789.json index 4ba01a2857f..d552e4ae602 100644 --- a/CVE-2024/CVE-2024-347xx/CVE-2024-34789.json +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34789.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Hait Post Grid Elementor Addon allows Stored XSS.This issue affects Post Grid Elementor Addon: from n/a through 2.0.16." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en el complemento WP Hait Post Grid Elementor permite XSS almacenado. Este problema afecta al complemento Post Grid Elementor: desde n/a hasta 2.0.16." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34790.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34790.json index 375edb8a018..42d21f3b304 100644 --- a/CVE-2024/CVE-2024-347xx/CVE-2024-34790.json +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34790.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Hans van Eijsden,niwreg ImageMagick Sharpen Resized Images allows Stored XSS.This issue affects ImageMagick Sharpen Resized Images: from n/a through 1.1.7." + }, + { + "lang": "es", + "value": "Vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Hans van Eijsden, niwreg ImageMagick Sharpen Resized Images permite XSS almacenado. Este problema afecta a ImageMagick Sharpen Resized Images: desde n/a hasta 1.1.7." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34791.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34791.json index e3ff02afd3e..77c724d1f19 100644 --- a/CVE-2024/CVE-2024-347xx/CVE-2024-34791.json +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34791.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in wpbean WPB Elementor Addons allows Stored XSS.This issue affects WPB Elementor Addons: from n/a through 1.0.9." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en los complementos de WPB Elementor de wpbean permite XSS almacenado. Este problema afecta a los complementos de WPB Elementor: desde n/a hasta 1.0.9." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34792.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34792.json index 6120559c828..3ca7fd79336 100644 --- a/CVE-2024/CVE-2024-347xx/CVE-2024-34792.json +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34792.json @@ -3,11 +3,15 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T14:15:11.993", "lastModified": "2024-06-04T16:57:41.053", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in dexta Dextaz Ping allows Command Injection.This issue affects Dextaz Ping: from n/a through 0.65." + }, + { + "lang": "es", + "value": "Neutralizaci\u00f3n inadecuada de elementos especiales utilizados en una vulnerabilidad de comando (\"Inyecci\u00f3n de comando\") en dexta Dextaz Ping permite la inyecci\u00f3n de comando. Este problema afecta a Dextaz Ping: desde n/a hasta 0,65." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34793.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34793.json index e2fe6d5e8ba..de7c85b8f25 100644 --- a/CVE-2024/CVE-2024-347xx/CVE-2024-34793.json +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34793.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kharim Tomlinson WP Next Post Navi allows Stored XSS.This issue affects WP Next Post Navi: from n/a through 1.8.3." + }, + { + "lang": "es", + "value": "Vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Kharim Tomlinson WP Next Post Navi permite XSS almacenado. Este problema afecta a WP Next Post Navi: desde n/a hasta 1.8.3." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34794.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34794.json index 84b68fe385e..bd6952d4381 100644 --- a/CVE-2024/CVE-2024-347xx/CVE-2024-34794.json +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34794.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Tainacan.Org Tainacan allows Reflected XSS.This issue affects Tainacan: from n/a through 0.21.3." + }, + { + "lang": "es", + "value": "Neutralizaci\u00f3n inadecuada de la entrada durante la vulnerabilidad de generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Tainacan.Org Tainacan permite XSS reflejado. Este problema afecta a Tainacan: desde n/a hasta 0.21.3." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34795.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34795.json index 64218348ada..705f6ce0055 100644 --- a/CVE-2024/CVE-2024-347xx/CVE-2024-34795.json +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34795.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Tainacan.Org Tainacan allows Stored XSS.This issue affects Tainacan: from n/a through 0.21.3." + }, + { + "lang": "es", + "value": "Neutralizaci\u00f3n inadecuada de la entrada durante la vulnerabilidad de generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Tainacan.Org Tainacan permite XSS almacenado. Este problema afecta a Tainacan: desde n/a hasta 0.21.3." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34796.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34796.json index 0052bb62166..906180870ce 100644 --- a/CVE-2024/CVE-2024-347xx/CVE-2024-34796.json +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34796.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in AccessAlly PopupAlly allows Stored XSS.This issue affects PopupAlly: from n/a through 2.1.1." + }, + { + "lang": "es", + "value": "Vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en AccessAlly PopupAlly permite XSS almacenado. Este problema afecta a PopupAlly: desde n/a hasta 2.1.1." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34797.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34797.json index f553caf1daf..bffe9151d9b 100644 --- a/CVE-2024/CVE-2024-347xx/CVE-2024-34797.json +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34797.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Benoit Mercusot Simple Popup Manager allows Stored XSS.This issue affects Simple Popup Manager: from n/a through 1.3.5." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Benoit Mercusot Simple Popup Manager permite XSS almacenado. Este problema afecta a Simple Popup Manager: desde n/a hasta 1.3.5." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34798.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34798.json index c42dc430259..7c3d9cbe2ba 100644 --- a/CVE-2024/CVE-2024-347xx/CVE-2024-34798.json +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34798.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Insertion of Sensitive Information into Log File vulnerability in Lukman Nakib Debug Log \u2013 Manger Tool.This issue affects Debug Log \u2013 Manger Tool: from n/a through 1.4.5." + }, + { + "lang": "es", + "value": "Inserci\u00f3n de informaci\u00f3n confidencial en la vulnerabilidad del archivo de registro en Lukman Nakib Debug Log \u2013 Manger Tool. Este problema afecta al Debug Log \u2013 Manger Tool: desde n/a hasta 1.4.5." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-348xx/CVE-2024-34801.json b/CVE-2024/CVE-2024-348xx/CVE-2024-34801.json index 29c2240c49d..8cb30fbb616 100644 --- a/CVE-2024/CVE-2024-348xx/CVE-2024-34801.json +++ b/CVE-2024/CVE-2024-348xx/CVE-2024-34801.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Mervin Praison Praison SEO WordPress allows Stored XSS.This issue affects Praison SEO WordPress: from n/a through 4.0.15." + }, + { + "lang": "es", + "value": "Vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Mervin Praison Praison SEO WordPress permite XSS almacenado. Este problema afecta a Praison SEO WordPress: desde n/a hasta 4.0.15." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-348xx/CVE-2024-34803.json b/CVE-2024/CVE-2024-348xx/CVE-2024-34803.json index abfa6d5ffbe..169bd419bff 100644 --- a/CVE-2024/CVE-2024-348xx/CVE-2024-34803.json +++ b/CVE-2024/CVE-2024-348xx/CVE-2024-34803.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Missing Authorization vulnerability in Fastly.This issue affects Fastly: from n/a through 1.2.25." + }, + { + "lang": "es", + "value": "Vulnerabilidad de falta de autorizaci\u00f3n en Fastly. Este problema afecta a Fastly: desde n/a hasta 1.2.25." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-351xx/CVE-2024-35140.json b/CVE-2024/CVE-2024-351xx/CVE-2024-35140.json index 70c961d4ee7..e612f160e01 100644 --- a/CVE-2024/CVE-2024-351xx/CVE-2024-35140.json +++ b/CVE-2024/CVE-2024-351xx/CVE-2024-35140.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "IBM Security Verify Access Docker 10.0.0 through 10.0.6 could allow a local user to escalate their privileges due to improper certificate validation. IBM X-Force ID: 292416." + }, + { + "lang": "es", + "value": "IBM Security Verify Access Docker 10.0.0 a 10.0.6 podr\u00eda permitir que un usuario local escale sus privilegios debido a una validaci\u00f3n de certificado incorrecta. ID de IBM X-Force: 292416." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-351xx/CVE-2024-35142.json b/CVE-2024/CVE-2024-351xx/CVE-2024-35142.json index b08c1e68795..9487becc702 100644 --- a/CVE-2024/CVE-2024-351xx/CVE-2024-35142.json +++ b/CVE-2024/CVE-2024-351xx/CVE-2024-35142.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "IBM Security Verify Access Docker 10.0.0 through 10.0.6 could allow a local user to escalate their privileges due to execution of unnecessary privileges. IBM X-Force ID: 292418." + }, + { + "lang": "es", + "value": "IBM Security Verify Access Docker 10.0.0 a 10.0.6 podr\u00eda permitir que un usuario local escale sus privilegios debido a la ejecuci\u00f3n de privilegios innecesarios. ID de IBM X-Force: 292418." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-351xx/CVE-2024-35196.json b/CVE-2024/CVE-2024-351xx/CVE-2024-35196.json index b762f017999..47460482d0a 100644 --- a/CVE-2024/CVE-2024-351xx/CVE-2024-35196.json +++ b/CVE-2024/CVE-2024-351xx/CVE-2024-35196.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Sentry is a developer-first error tracking and performance monitoring platform. Sentry's Slack integration incorrectly records the incoming request body in logs. This request data can contain sensitive information, including the deprecated Slack verification token. With this verification token, it is possible under specific configurations, an attacker can forge requests and act as the Slack integration. The request body is leaked in log entries matching `event == \"slack.*\" && name == \"sentry.integrations.slack\" && request_data == *`. The deprecated slack verification token, will be found in the `request_data.token` key. **SaaS users** do not need to take any action. **Self-hosted users** should upgrade to version 24.5.0 or higher, rotate their Slack verification token, and use the Slack Signing Secret instead of the verification token. For users only using the `slack.signing-secret` in their self-hosted configuration, the legacy verification token is not used to verify the webhook payload. It is ignored. Users unable to upgrade should either set the `slack.signing-secret` instead of `slack.verification-token`. The signing secret is Slack's recommended way of authenticating webhooks. By having `slack.singing-secret` set, Sentry self-hosted will no longer use the verification token for authentication of the webhooks, regardless of whether `slack.verification-token` is set or not. Alternatively if the self-hosted instance is unable to be upgraded or re-configured to use the `slack.signing-secret`, the logging configuration can be adjusted to not generate logs from the integration. The default logging configuration can be found in `src/sentry/conf/server.py`. **Services should be restarted once the configuration change is saved.**\n" + }, + { + "lang": "es", + "value": "Sentry es una plataforma de seguimiento de errores y supervisi\u00f3n del rendimiento orientada a los desarrolladores. La integraci\u00f3n de Sentry con Slack registra incorrectamente el cuerpo de la solicitud entrante en los registros. Los datos de esta solicitud pueden contener informaci\u00f3n confidencial, incluido el token de verificaci\u00f3n de Slack obsoleto. Con este token de verificaci\u00f3n, es posible que, en configuraciones espec\u00edficas, un atacante pueda falsificar solicitudes y actuar como integraci\u00f3n de Slack. El cuerpo de la solicitud se filtra en las entradas del registro que coinciden con `event == \"slack.*\" && name == \"sentry.integrations.slack\" && request_data == *`. El token de verificaci\u00f3n de holgura obsoleto se encontrar\u00e1 en la clave `request_data.token`. **Los usuarios de SaaS** no necesitan realizar ninguna acci\u00f3n. **Los usuarios autohospedados** deben actualizar a la versi\u00f3n 24.5.0 o superior, rotar su token de verificaci\u00f3n de Slack y usar el secreto de firma de Slack en lugar del token de verificaci\u00f3n. Para los usuarios que solo usan `slack.signing-secret` en su configuraci\u00f3n autohospedada, el token de verificaci\u00f3n heredado no se usa para verificar la carga \u00fatil del webhook. Se ignora. Los usuarios que no puedan actualizar deben configurar `slack.signing-secret` en lugar de `slack.verification-token`. El secreto de firma es la forma recomendada por Slack de autenticar webhooks. Al tener configurado `slack.singing-secret`, Sentry autohospedado ya no usar\u00e1 el token de verificaci\u00f3n para la autenticaci\u00f3n de los webhooks, independientemente de si `slack.verification-token` est\u00e1 configurado o no. Alternativamente, si la instancia autohospedada no se puede actualizar o reconfigurar para usar `slack.signing-secret`, la configuraci\u00f3n de registro se puede ajustar para no generar registros de la integraci\u00f3n. La configuraci\u00f3n de registro predeterminada se puede encontrar en `src/sentry/conf/server.py`. **Los servicios deben reiniciarse una vez que se guarda el cambio de configuraci\u00f3n.**" } ], "metrics": { diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35629.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35629.json index 761fb238ed8..4e9dd526a23 100644 --- a/CVE-2024/CVE-2024-356xx/CVE-2024-35629.json +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35629.json @@ -3,11 +3,15 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T14:15:12.230", "lastModified": "2024-06-04T16:57:41.053", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Wow-Company Easy Digital Downloads \u2013 Recent Purchases allows PHP Remote File Inclusion.This issue affects Easy Digital Downloads \u2013 Recent Purchases: from n/a through 1.0.2." + }, + { + "lang": "es", + "value": "Control inadecuado del nombre de archivo para la declaraci\u00f3n Incluir/Requerir en el programa PHP ('Inclusi\u00f3n remota de archivos PHP') vulnerabilidad en Wow-Company Easy Digital Downloads \u2013 Recent Purchases permite la inclusi\u00f3n remota de archivos PHP. Este problema afecta a Easy Digital Downloads \u2013 Recent Purchases: desde n/ a hasta 1.0.2." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35630.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35630.json index b9f519500a8..b5d4c7637e1 100644 --- a/CVE-2024/CVE-2024-356xx/CVE-2024-35630.json +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35630.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in LJ Apps WP TripAdvisor Review Slider allows Blind SQL Injection.This issue affects WP TripAdvisor Review Slider: from n/a through 12.6." + }, + { + "lang": "es", + "value": "La neutralizaci\u00f3n inadecuada de elementos especiales utilizados en una vulnerabilidad de comando SQL ('inyecci\u00f3n SQL') en LJ Apps WP TripAdvisor Review Slider permite la inyecci\u00f3n ciega de SQL. Este problema afecta al WP TripAdvisor Review Slider: desde n/a hasta 12.6." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35631.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35631.json index 451c7897eab..71f356d8711 100644 --- a/CVE-2024/CVE-2024-356xx/CVE-2024-35631.json +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35631.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Foliovision FV Flowplayer Video Player allows Reflected XSS.This issue affects FV Flowplayer Video Player: from n/a through 7.5.45.7212." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Foliovision FV Flowplayer Video Player permite el XSS reflejado. Este problema afecta al FV Flowplayer Video Player: desde n/a hasta 7.5.45.7212." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35632.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35632.json index 156edb7b55d..821337e54ee 100644 --- a/CVE-2024/CVE-2024-356xx/CVE-2024-35632.json +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35632.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Cross-Site Request Forgery (CSRF) vulnerability in CRM Perks. Integration for Contact Form 7 and Constant Contact.This issue affects Integration for Contact Form 7 and Constant Contact: from n/a through 1.1.5." + }, + { + "lang": "es", + "value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en CRM Perks. Integration for Contact Form 7 and Constant Contact. Este problema afecta la integraci\u00f3n para Contact Form 7 y Constant Contact: desde n/a hasta 1.1.5." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35633.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35633.json index 4f6c9b96516..ad070423a46 100644 --- a/CVE-2024/CVE-2024-356xx/CVE-2024-35633.json +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35633.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Server-Side Request Forgery (SSRF) vulnerability in CreativeThemes Blocksy Companion.This issue affects Blocksy Companion: from n/a through 2.0.42." + }, + { + "lang": "es", + "value": "Vulnerabilidad de Server-Side Request Forgery (SSRF) en CreativeThemes Blocksy Companion. Este problema afecta a Blocksy Companion: desde n/a hasta 2.0.42." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35634.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35634.json index 180b5648111..48e30ed1f94 100644 --- a/CVE-2024/CVE-2024-356xx/CVE-2024-35634.json +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35634.json @@ -3,11 +3,15 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T14:15:12.600", "lastModified": "2024-06-04T16:57:41.053", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Wow-Company Woocommerce \u2013 Recent Purchases allows PHP Local File Inclusion.This issue affects Woocommerce \u2013 Recent Purchases: from n/a through 1.0.1." + }, + { + "lang": "es", + "value": "Limitaci\u00f3n inadecuada de un nombre de ruta a una vulnerabilidad de directorio restringido (\"Path Traversal\") en Wow-Company Woocommerce \u2013 Recent Purchases permite la inclusi\u00f3n de archivos locales PHP. Este problema afecta a Woocommerce \u2013 Recent Purchases: desde n/a hasta 1.0.1." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35635.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35635.json index dbef195a823..2e66800dc2b 100644 --- a/CVE-2024/CVE-2024-356xx/CVE-2024-35635.json +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35635.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Server-Side Request Forgery (SSRF) vulnerability in WPManageNinja LLC Ninja Tables.This issue affects Ninja Tables: from n/a through 5.0.9." + }, + { + "lang": "es", + "value": "Vulnerabilidad de Server-Side Request Forgery (SSRF) en WPManageNinja LLC Ninja Tables. Este problema afecta a Ninja Tables: desde n/a hasta 5.0.9." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35654.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35654.json index ecc915278d4..cb936a5ea89 100644 --- a/CVE-2024/CVE-2024-356xx/CVE-2024-35654.json +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35654.json @@ -3,11 +3,15 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T14:15:12.837", "lastModified": "2024-06-04T16:57:41.053", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CyberChimps Responsive allows Stored XSS.This issue affects Responsive: from n/a through 5.0.3." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en CyberChimps Responsive permite XSS Almacenado. Este problema afecta a Responsive: desde n/a hasta 5.0.3." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35670.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35670.json index cf1d9bae338..d8790057d9e 100644 --- a/CVE-2024/CVE-2024-356xx/CVE-2024-35670.json +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35670.json @@ -3,7 +3,7 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T19:20:08.777", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35672.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35672.json index 628fbf760da..5371b0baeef 100644 --- a/CVE-2024/CVE-2024-356xx/CVE-2024-35672.json +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35672.json @@ -3,7 +3,7 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T19:20:08.967", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-360xx/CVE-2024-36023.json b/CVE-2024/CVE-2024-360xx/CVE-2024-36023.json index 9454c7a5c97..a055502cdf5 100644 --- a/CVE-2024/CVE-2024-360xx/CVE-2024-36023.json +++ b/CVE-2024/CVE-2024-360xx/CVE-2024-36023.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T15:15:49.347", "lastModified": "2024-05-30T18:19:11.743", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-361xx/CVE-2024-36108.json b/CVE-2024/CVE-2024-361xx/CVE-2024-36108.json index 1042dc47d4e..92d0b4ed09d 100644 --- a/CVE-2024/CVE-2024-361xx/CVE-2024-36108.json +++ b/CVE-2024/CVE-2024-361xx/CVE-2024-36108.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "casgate is an Open Source Identity and Access Management system. In affected versions `casgate` allows remote unauthenticated attacker to obtain sensitive information via GET request to an API endpoint. This issue has been addressed in PR #201 which is pending merge. An attacker could use `id` parameter of GET requests with value `anonymous/ anonymous` to bypass authorization on certain API endpoints. Successful exploitation of the vulnerability could lead to account takeover, privilege escalation or provide attacker with credential to other services. Users are advised to upgrade. There are no known workarounds for this vulnerability." + }, + { + "lang": "es", + "value": "casgate es un sistema de gesti\u00f3n de acceso e identidad de c\u00f3digo abierto. En las versiones afectadas, `casgate` permite que un atacante remoto no autenticado obtenga informaci\u00f3n confidencial mediante una solicitud GET a un endpoint API. Este problema se abord\u00f3 en el PR #201, que est\u00e1 pendiente de fusi\u00f3n. Un atacante podr\u00eda usar el par\u00e1metro \"id\" de solicitudes GET con valor \"anonymous/anonym\" para eludir la autorizaci\u00f3n en ciertos endpoints de API. La explotaci\u00f3n exitosa de la vulnerabilidad podr\u00eda conducir a la apropiaci\u00f3n de cuentas, la escalada de privilegios o proporcionar al atacante credenciales para otros servicios. Se recomienda a los usuarios que actualicen. No se conocen workarounds para esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-361xx/CVE-2024-36120.json b/CVE-2024/CVE-2024-361xx/CVE-2024-36120.json index a4d12611028..629c9ed9973 100644 --- a/CVE-2024/CVE-2024-361xx/CVE-2024-36120.json +++ b/CVE-2024/CVE-2024-361xx/CVE-2024-36120.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "javascript-deobfuscator removes common JavaScript obfuscation techniques. In affected versions crafted payloads targeting expression simplification can lead to code execution. This issue has been patched in version 1.1.0. Users are advised to update. Users unable to upgrade should disable the expression simplification feature." + }, + { + "lang": "es", + "value": "javascript-deobfuscator elimina t\u00e9cnicas comunes de ofuscaci\u00f3n de JavaScript. En las versiones afectadas, los payloads manipulados destinados a la simplificaci\u00f3n de expresiones pueden conducir a la ejecuci\u00f3n de c\u00f3digo. Este problema se solucion\u00f3 en la versi\u00f3n 1.1.0. Se recomienda a los usuarios que actualicen. Los usuarios que no puedan actualizar deben desactivar la funci\u00f3n de simplificaci\u00f3n de expresiones." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-361xx/CVE-2024-36121.json b/CVE-2024/CVE-2024-361xx/CVE-2024-36121.json index b66e7a3118e..e4ae1bd3c3b 100644 --- a/CVE-2024/CVE-2024-361xx/CVE-2024-36121.json +++ b/CVE-2024/CVE-2024-361xx/CVE-2024-36121.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2024-06-04T22:15:10.490", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-361xx/CVE-2024-36123.json b/CVE-2024/CVE-2024-361xx/CVE-2024-36123.json index 35be55632a5..e8acf862f40 100644 --- a/CVE-2024/CVE-2024-361xx/CVE-2024-36123.json +++ b/CVE-2024/CVE-2024-361xx/CVE-2024-36123.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Citizen is a MediaWiki skin that makes extensions part of the cohesive experience. The page `MediaWiki:Tagline` has its contents used unescaped, so custom HTML (including Javascript) can be injected by someone with the ability to edit the MediaWiki namespace (typically those with the `editinterface` permission, or sysops). This vulnerability is fixed in 2.16.0.\n" + }, + { + "lang": "es", + "value": "Citizen es un aspecto de MediaWiki que hace que las extensiones formen parte de una experiencia cohesiva. La p\u00e1gina `MediaWiki:Tagline` tiene su contenido usado sin escape, por lo que alguien con la capacidad de editar el espacio de nombres de MediaWiki (normalmente aquellos con el permiso `editinterface` o sysops) puede inyectar HTML personalizado (incluido Javascript). Esta vulnerabilidad se solucion\u00f3 en 2.16.0." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-361xx/CVE-2024-36124.json b/CVE-2024/CVE-2024-361xx/CVE-2024-36124.json index 79326e2985d..ded02a3e096 100644 --- a/CVE-2024/CVE-2024-361xx/CVE-2024-36124.json +++ b/CVE-2024/CVE-2024-361xx/CVE-2024-36124.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "iq80 Snappy is a compression/decompression library. When uncompressing certain data, Snappy tries to read outside the bounds of the given byte arrays. Because Snappy uses the JDK class `sun.misc.Unsafe` to speed up memory access, no additional bounds checks are performed and this has similar security consequences as out-of-bounds access in C or C++, namely it can lead to non-deterministic behavior or crash the JVM. iq80 Snappy is not actively maintained anymore. As quick fix users can upgrade to version 0.5.\n" + }, + { + "lang": "es", + "value": "iq80 Snappy es una librer\u00eda de compresi\u00f3n/descompresi\u00f3n. Al descomprimir ciertos datos, Snappy intenta leer fuera de los l\u00edmites de las matrices de bytes dadas. Debido a que Snappy usa la clase JDK `sun.misc.Unsafe` para acelerar el acceso a la memoria, no se realizan comprobaciones de los l\u00edmites adicionales y esto tiene consecuencias de seguridad similares a las del acceso fuera de los l\u00edmites en C o C++, es decir, puede conducir a no comportamiento determinista o bloquear la JVM. iq80 Snappy ya no recibe mantenimiento activo. Como soluci\u00f3n r\u00e1pida, los usuarios pueden actualizar a la versi\u00f3n 0.5." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-361xx/CVE-2024-36127.json b/CVE-2024/CVE-2024-361xx/CVE-2024-36127.json index 547e952f42c..aed2939410f 100644 --- a/CVE-2024/CVE-2024-361xx/CVE-2024-36127.json +++ b/CVE-2024/CVE-2024-361xx/CVE-2024-36127.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "apko is an apk-based OCI image builder. apko exposures HTTP basic auth credentials from repository and keyring URLs in log output. This vulnerability is fixed in v0.14.5." + }, + { + "lang": "es", + "value": "apko es un creador de im\u00e1genes OCI basado en apk. apko expone las credenciales de autenticaci\u00f3n b\u00e1sica HTTP del repositorio y las URL del conjunto de claves en la salida del registro. Esta vulnerabilidad se solucion\u00f3 en v0.14.5." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-361xx/CVE-2024-36128.json b/CVE-2024/CVE-2024-361xx/CVE-2024-36128.json index df6c094931f..3552fde2456 100644 --- a/CVE-2024/CVE-2024-361xx/CVE-2024-36128.json +++ b/CVE-2024/CVE-2024-361xx/CVE-2024-36128.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Directus is a real-time API and App dashboard for managing SQL database content. Prior to 10.11.2, providing a non-numeric length value to the random string generation utility will create a memory issue breaking the capability to generate random strings platform wide. This creates a denial of service situation where logged in sessions can no longer be refreshed as sessions depend on the capability to generate a random session ID. This vulnerability is fixed in 10.11.2." + }, + { + "lang": "es", + "value": "Directus es una API y un panel de aplicaciones en tiempo real para administrar el contenido de la base de datos SQL. Antes de 10.11.2, proporcionar un valor de longitud no num\u00e9rico a la utilidad de generaci\u00f3n de cadenas aleatorias crear\u00eda un problema de memoria que interrumpir\u00eda la capacidad de generar cadenas aleatorias en toda la plataforma. Esto crea una situaci\u00f3n de denegaci\u00f3n de servicio en la que las sesiones iniciadas ya no se pueden actualizar, ya que las sesiones dependen de la capacidad de generar una ID de sesi\u00f3n aleatoria. Esta vulnerabilidad se solucion\u00f3 en 10.11.2." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-362xx/CVE-2024-36246.json b/CVE-2024/CVE-2024-362xx/CVE-2024-36246.json index 3db95c4e4e4..19d4866c44a 100644 --- a/CVE-2024/CVE-2024-362xx/CVE-2024-36246.json +++ b/CVE-2024/CVE-2024-362xx/CVE-2024-36246.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Missing authorization vulnerability exists in Unifier and Unifier Cast Version.5.0 or later, and the patch \"20240527\" not applied. If this vulnerability is exploited, arbitrary code may be executed with LocalSystem privilege. As a result, a malicious program may be installed, data may be modified or deleted." + }, + { + "lang": "es", + "value": "Existe una vulnerabilidad de autorizaci\u00f3n faltante en Unifier y Unifier Cast versi\u00f3n 5.0 o posterior, y el parche \"20240527\" no se aplic\u00f3. Si se explota esta vulnerabilidad, se puede ejecutar c\u00f3digo arbitrario con privilegios LocalSystem. Como resultado, se puede instalar un programa malicioso y se pueden modificar o eliminar datos." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-363xx/CVE-2024-36393.json b/CVE-2024/CVE-2024-363xx/CVE-2024-36393.json index ab35e037f4a..58bbcd4151d 100644 --- a/CVE-2024/CVE-2024-363xx/CVE-2024-36393.json +++ b/CVE-2024/CVE-2024-363xx/CVE-2024-36393.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@cyber.gov.il", "published": "2024-06-06T09:15:14.420", "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-363xx/CVE-2024-36394.json b/CVE-2024/CVE-2024-363xx/CVE-2024-36394.json index 0c0d589d04a..0dfa8bb4d7d 100644 --- a/CVE-2024/CVE-2024-363xx/CVE-2024-36394.json +++ b/CVE-2024/CVE-2024-363xx/CVE-2024-36394.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@cyber.gov.il", "published": "2024-06-06T09:15:14.660", "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-364xx/CVE-2024-36400.json b/CVE-2024/CVE-2024-364xx/CVE-2024-36400.json index 3edb445a591..0db20d5fd5d 100644 --- a/CVE-2024/CVE-2024-364xx/CVE-2024-36400.json +++ b/CVE-2024/CVE-2024-364xx/CVE-2024-36400.json @@ -3,11 +3,15 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2024-06-04T15:15:46.980", "lastModified": "2024-06-04T16:57:41.053", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", "value": "nano-id is a unique string ID generator for Rust. Affected versions of the nano-id crate incorrectly generated IDs using a reduced character set in the `nano_id::base62` and `nano_id::base58` functions. Specifically, the `base62` function used a character set of 32 symbols instead of the intended 62 symbols, and the `base58` function used a character set of 16 symbols instead of the intended 58 symbols. Additionally, the `nano_id::gen` macro is also affected when a custom character set that is not a power of 2 in size is specified. It should be noted that `nano_id::base64` is not affected by this vulnerability. This can result in a significant reduction in entropy, making the generated IDs predictable and vulnerable to brute-force attacks when the IDs are used in security-sensitive contexts such as session tokens or unique identifiers. The vulnerability is fixed in 0.4.0." + }, + { + "lang": "es", + "value": "nano-id es un generador de ID de cadena \u00fanico para Rust. Las versiones afectadas de la caja nano-id generaron identificaciones incorrectamente utilizando un conjunto de caracteres reducido en las funciones `nano_id::base62` y `nano_id::base58`. Espec\u00edficamente, la funci\u00f3n \"base62\" us\u00f3 un conjunto de caracteres de 32 s\u00edmbolos en lugar de los 62 s\u00edmbolos previstos, y la funci\u00f3n \"base58\" us\u00f3 un conjunto de caracteres de 16 s\u00edmbolos en lugar de los 58 s\u00edmbolos previstos. Adem\u00e1s, la macro `nano_id::gen` tambi\u00e9n se ve afectada cuando se especifica un conjunto de caracteres personalizado que no tiene un tama\u00f1o de potencia de 2. Cabe se\u00f1alar que `nano_id::base64` no se ve afectado por esta vulnerabilidad. Esto puede dar como resultado una reducci\u00f3n significativa de la entrop\u00eda, lo que hace que los ID generados sean predecibles y vulnerables a ataques de fuerza bruta cuando los ID se utilizan en contextos sensibles a la seguridad, como tokens de sesi\u00f3n o identificadores \u00fanicos. La vulnerabilidad se solucion\u00f3 en 0.4.0." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-365xx/CVE-2024-36568.json b/CVE-2024/CVE-2024-365xx/CVE-2024-36568.json index ca929bdbc62..3c26ef08ddd 100644 --- a/CVE-2024/CVE-2024-365xx/CVE-2024-36568.json +++ b/CVE-2024/CVE-2024-365xx/CVE-2024-36568.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Sourcecodester Gas Agency Management System v1.0 is vulnerable to SQL Injection via /gasmark/editbrand.php?id=." + }, + { + "lang": "es", + "value": "Sourcecodester Gas Agency Management System v1.0 es vulnerable a la inyecci\u00f3n SQL a trav\u00e9s de /gasmark/editbrand.php?id=." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-365xx/CVE-2024-36569.json b/CVE-2024/CVE-2024-365xx/CVE-2024-36569.json index 99523c1b133..7e58802055f 100644 --- a/CVE-2024/CVE-2024-365xx/CVE-2024-36569.json +++ b/CVE-2024/CVE-2024-365xx/CVE-2024-36569.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Sourcecodester Gas Agency Management System v1.0 is vulnerable to arbitrary code execution via editClientImage.php." + }, + { + "lang": "es", + "value": "Sourcecodester Gas Agency Management System v1.0 es vulnerable a la ejecuci\u00f3n de c\u00f3digo arbitrario a trav\u00e9s de editClientImage.php." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-366xx/CVE-2024-36604.json b/CVE-2024/CVE-2024-366xx/CVE-2024-36604.json index 62040199073..c754d0d295e 100644 --- a/CVE-2024/CVE-2024-366xx/CVE-2024-36604.json +++ b/CVE-2024/CVE-2024-366xx/CVE-2024-36604.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-06-04T19:20:13.927", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-366xx/CVE-2024-36674.json b/CVE-2024/CVE-2024-366xx/CVE-2024-36674.json index 272f1223334..2c6bd1f17a9 100644 --- a/CVE-2024/CVE-2024-366xx/CVE-2024-36674.json +++ b/CVE-2024/CVE-2024-366xx/CVE-2024-36674.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "LyLme_spage v1.9.5 is vulnerable to Cross Site Scripting (XSS) via admin/link.php." + }, + { + "lang": "es", + "value": "LyLme_spage v1.9.5 es vulnerable a Cross Site Scripting (XSS) a trav\u00e9s de admin/link.php." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-366xx/CVE-2024-36675.json b/CVE-2024/CVE-2024-366xx/CVE-2024-36675.json index 4d09de986a5..cbc372e0cd3 100644 --- a/CVE-2024/CVE-2024-366xx/CVE-2024-36675.json +++ b/CVE-2024/CVE-2024-366xx/CVE-2024-36675.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-06-04T22:15:10.740", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-367xx/CVE-2024-36728.json b/CVE-2024/CVE-2024-367xx/CVE-2024-36728.json index 73b189f508e..9ab8b9f94c9 100644 --- a/CVE-2024/CVE-2024-367xx/CVE-2024-36728.json +++ b/CVE-2024/CVE-2024-367xx/CVE-2024-36728.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an authenticated user to execute arbitrary code by POSTing to apply.cgi via the action vlan_setting with a sufficiently long dns1 or dns 2 key." + }, + { + "lang": "es", + "value": "Los dispositivos TRENDnet TEW-827DRU hasta 2.06B04 contienen un desbordamiento de b\u00fafer basado en pila en el binario ssi. El desbordamiento permite a un usuario autenticado ejecutar c\u00f3digo arbitrario PUBLICANDO en apply.cgi mediante la acci\u00f3n vlan_setting con una clave dns1 o dns 2 suficientemente larga." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-367xx/CVE-2024-36729.json b/CVE-2024/CVE-2024-367xx/CVE-2024-36729.json index cb0e25f7909..e756a9ef414 100644 --- a/CVE-2024/CVE-2024-367xx/CVE-2024-36729.json +++ b/CVE-2024/CVE-2024-367xx/CVE-2024-36729.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an authenticated user to execute arbitrary code by POSTing to apply.cgi via the action wizard_ipv6 with a sufficiently long reboot_type key." + }, + { + "lang": "es", + "value": "Los dispositivos TRENDnet TEW-827DRU hasta 2.06B04 contienen un desbordamiento de b\u00fafer basado en pila en el binario ssi. El desbordamiento permite a un usuario autenticado ejecutar c\u00f3digo arbitrario PUBLICANDO en apply.cgi a trav\u00e9s de la acci\u00f3n Wizard_ipv6 con una clave reboot_type suficientemente larga." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-367xx/CVE-2024-36779.json b/CVE-2024/CVE-2024-367xx/CVE-2024-36779.json index 1c9aa469bdb..62b34bd1462 100644 --- a/CVE-2024/CVE-2024-367xx/CVE-2024-36779.json +++ b/CVE-2024/CVE-2024-367xx/CVE-2024-36779.json @@ -3,11 +3,15 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-06-06T13:15:31.590", "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", "value": "Sourcecodester Stock Management System v1.0 is vulnerable to SQL Injection via editCategories.php." + }, + { + "lang": "es", + "value": "Sourcecodester Stock Management System v1.0 es vulnerable a la inyecci\u00f3n SQL a trav\u00e9s de editCategories.php." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-368xx/CVE-2024-36800.json b/CVE-2024/CVE-2024-368xx/CVE-2024-36800.json index e7d2da242fa..e65209e11c5 100644 --- a/CVE-2024/CVE-2024-368xx/CVE-2024-36800.json +++ b/CVE-2024/CVE-2024-368xx/CVE-2024-36800.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "A SQL injection vulnerability in SEMCMS v.4.8, allows a remote attacker to obtain sensitive information via the ID parameter in Download.php." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de inyecci\u00f3n SQL en SEMCMS v.4.8 permite a un atacante remoto obtener informaci\u00f3n confidencial a trav\u00e9s del par\u00e1metro ID en Download.php." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-368xx/CVE-2024-36801.json b/CVE-2024/CVE-2024-368xx/CVE-2024-36801.json index 8838043b657..344d587ce2e 100644 --- a/CVE-2024/CVE-2024-368xx/CVE-2024-36801.json +++ b/CVE-2024/CVE-2024-368xx/CVE-2024-36801.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "A SQL injection vulnerability in SEMCMS v.4.8, allows a remote attacker to obtain sensitive information via the lgid parameter in Download.php." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de inyecci\u00f3n SQL en SEMCMS v.4.8 permite a un atacante remoto obtener informaci\u00f3n confidencial a trav\u00e9s del par\u00e1metro lgid en Download.php." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-368xx/CVE-2024-36857.json b/CVE-2024/CVE-2024-368xx/CVE-2024-36857.json index 6d674f6c9a1..13cb2f6ae06 100644 --- a/CVE-2024/CVE-2024-368xx/CVE-2024-36857.json +++ b/CVE-2024/CVE-2024-368xx/CVE-2024-36857.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-06-04T19:20:14.060", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-368xx/CVE-2024-36858.json b/CVE-2024/CVE-2024-368xx/CVE-2024-36858.json index a667f4eb19c..3f0eb3320e3 100644 --- a/CVE-2024/CVE-2024-368xx/CVE-2024-36858.json +++ b/CVE-2024/CVE-2024-368xx/CVE-2024-36858.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-06-04T19:20:14.150", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-368xx/CVE-2024-36884.json b/CVE-2024/CVE-2024-368xx/CVE-2024-36884.json index 2c795c6282f..5fa72b1328f 100644 --- a/CVE-2024/CVE-2024-368xx/CVE-2024-36884.json +++ b/CVE-2024/CVE-2024-368xx/CVE-2024-36884.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:11.987", "lastModified": "2024-05-30T18:18:58.870", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-368xx/CVE-2024-36891.json b/CVE-2024/CVE-2024-368xx/CVE-2024-36891.json index 4c461ee8146..4d72beff48f 100644 --- a/CVE-2024/CVE-2024-368xx/CVE-2024-36891.json +++ b/CVE-2024/CVE-2024-368xx/CVE-2024-36891.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:12.603", "lastModified": "2024-05-30T18:18:58.870", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-368xx/CVE-2024-36893.json b/CVE-2024/CVE-2024-368xx/CVE-2024-36893.json index 17d91361620..ccc1ab2b5d0 100644 --- a/CVE-2024/CVE-2024-368xx/CVE-2024-36893.json +++ b/CVE-2024/CVE-2024-368xx/CVE-2024-36893.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:12.773", "lastModified": "2024-05-30T18:18:58.870", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-368xx/CVE-2024-36897.json b/CVE-2024/CVE-2024-368xx/CVE-2024-36897.json index cba52b8771f..a9e3b987caa 100644 --- a/CVE-2024/CVE-2024-368xx/CVE-2024-36897.json +++ b/CVE-2024/CVE-2024-368xx/CVE-2024-36897.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:13.330", "lastModified": "2024-05-30T18:18:58.870", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-369xx/CVE-2024-36901.json b/CVE-2024/CVE-2024-369xx/CVE-2024-36901.json index 8e900023c97..ac0c59b3963 100644 --- a/CVE-2024/CVE-2024-369xx/CVE-2024-36901.json +++ b/CVE-2024/CVE-2024-369xx/CVE-2024-36901.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:13.680", "lastModified": "2024-05-30T18:18:58.870", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-369xx/CVE-2024-36902.json b/CVE-2024/CVE-2024-369xx/CVE-2024-36902.json index 529eb8c0cf8..87f9459e12f 100644 --- a/CVE-2024/CVE-2024-369xx/CVE-2024-36902.json +++ b/CVE-2024/CVE-2024-369xx/CVE-2024-36902.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:13.770", "lastModified": "2024-05-30T18:18:58.870", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-369xx/CVE-2024-36925.json b/CVE-2024/CVE-2024-369xx/CVE-2024-36925.json index 027bd1f4187..3cd30039965 100644 --- a/CVE-2024/CVE-2024-369xx/CVE-2024-36925.json +++ b/CVE-2024/CVE-2024-369xx/CVE-2024-36925.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:15.800", "lastModified": "2024-05-30T18:18:58.870", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-369xx/CVE-2024-36926.json b/CVE-2024/CVE-2024-369xx/CVE-2024-36926.json index 04d330afbb4..0230afa3638 100644 --- a/CVE-2024/CVE-2024-369xx/CVE-2024-36926.json +++ b/CVE-2024/CVE-2024-369xx/CVE-2024-36926.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:15.880", "lastModified": "2024-05-30T18:18:58.870", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-369xx/CVE-2024-36930.json b/CVE-2024/CVE-2024-369xx/CVE-2024-36930.json index 21349c6c12a..73a31f187d2 100644 --- a/CVE-2024/CVE-2024-369xx/CVE-2024-36930.json +++ b/CVE-2024/CVE-2024-369xx/CVE-2024-36930.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:16.217", "lastModified": "2024-05-30T18:18:58.870", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-369xx/CVE-2024-36932.json b/CVE-2024/CVE-2024-369xx/CVE-2024-36932.json index b8725d350af..17bec071bea 100644 --- a/CVE-2024/CVE-2024-369xx/CVE-2024-36932.json +++ b/CVE-2024/CVE-2024-369xx/CVE-2024-36932.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:16.383", "lastModified": "2024-05-30T18:18:58.870", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-369xx/CVE-2024-36938.json b/CVE-2024/CVE-2024-369xx/CVE-2024-36938.json index 10cb6c7889a..4a377fa38a7 100644 --- a/CVE-2024/CVE-2024-369xx/CVE-2024-36938.json +++ b/CVE-2024/CVE-2024-369xx/CVE-2024-36938.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:16.897", "lastModified": "2024-05-30T18:18:58.870", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37017.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37017.json index a7bd3098952..ae68c2becec 100644 --- a/CVE-2024/CVE-2024-370xx/CVE-2024-37017.json +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37017.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "asdcplib (aka AS-DCP Lib) 2.13.1 has a heap-based buffer over-read in ASDCP::TimedText::MXFReader::h__Reader::MD_to_TimedText_TDesc in AS_DCP_TimedText.cpp in libasdcp.so." + }, + { + "lang": "es", + "value": "asdcplib (tambi\u00e9n conocido como AS-DCP Lib) 2.13.1 tiene un b\u00fafer basado en mont\u00f3n sobrele\u00eddo en ASDCP::TimedText::MXFReader::h__Reader::MD_to_TimedText_TDesc en AS_DCP_TimedText.cpp en libasdcp.so." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37018.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37018.json index a43511c489d..9070360d9ae 100644 --- a/CVE-2024/CVE-2024-370xx/CVE-2024-37018.json +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37018.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "The OpenDaylight 0.15.3 controller allows topology poisoning via API requests because an application can manipulate the path that is taken by discovery packets." + }, + { + "lang": "es", + "value": "El controlador OpenDaylight 0.15.3 permite el envenenamiento de la topolog\u00eda a trav\u00e9s de solicitudes API porque una aplicaci\u00f3n puede manipular la ruta que toman los paquetes de descubrimiento." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37019.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37019.json index e49269e90e5..6b188056fec 100644 --- a/CVE-2024/CVE-2024-370xx/CVE-2024-37019.json +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37019.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Northern.tech Mender Enterprise before 3.6.4 and 3.7.x before 3.7.4 has Weak Authentication." + }, + { + "lang": "es", + "value": "Northern.tech Mender Enterprise anterior a 3.6.4 y 3.7.x anterior a 3.7.4 tienen autenticaci\u00f3n d\u00e9bil." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37032.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37032.json index 1f9f073e11c..2ab93b0b311 100644 --- a/CVE-2024/CVE-2024-370xx/CVE-2024-37032.json +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37032.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Ollama before 0.1.34 does not validate the format of the digest (sha256 with 64 hex digits) when getting the model path, and thus mishandles the TestGetBlobsPath test cases such as fewer than 64 hex digits, more than 64 hex digits, or an initial ../ substring." + }, + { + "lang": "es", + "value": "Ollama anterior a 0.1.34 no valida el formato del resumen (sha256 con 64 d\u00edgitos hexadecimales) al obtener la ruta del modelo y, por lo tanto, maneja mal los casos de prueba TestGetBlobsPath, como menos de 64 d\u00edgitos hexadecimales, m\u00e1s de 64 d\u00edgitos hexadecimales o una inicial. ../ subcadena." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37052.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37052.json index c98078a5966..13f9c9d3071 100644 --- a/CVE-2024/CVE-2024-370xx/CVE-2024-37052.json +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37052.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Deserialization of untrusted data can occur in versions of the MLflow platform running version 1.1.0 or newer, enabling a maliciously uploaded scikit-learn model to run arbitrary code on an end user\u2019s system when interacted with." + }, + { + "lang": "es", + "value": "La deserializaci\u00f3n de datos que no son de confianza puede ocurrir en versiones de la plataforma MLflow que ejecutan la versi\u00f3n 1.1.0 o posterior, lo que permite que un modelo scikit-learn cargado maliciosamente ejecute c\u00f3digo arbitrario en el sistema de un usuario final cuando interact\u00faa con \u00e9l." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37053.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37053.json index 8737bdf7ecf..e63fd780478 100644 --- a/CVE-2024/CVE-2024-370xx/CVE-2024-37053.json +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37053.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Deserialization of untrusted data can occur in versions of the MLflow platform running version 1.1.0 or newer, enabling a maliciously uploaded scikit-learn model to run arbitrary code on an end user\u2019s system when interacted with." + }, + { + "lang": "es", + "value": "La deserializaci\u00f3n de datos que no son de confianza puede ocurrir en versiones de la plataforma MLflow que ejecutan la versi\u00f3n 1.1.0 o posterior, lo que permite que un modelo scikit-learn cargado maliciosamente ejecute c\u00f3digo arbitrario en el sistema de un usuario final cuando interact\u00faa con \u00e9l." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37054.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37054.json index ad83d59d684..1aa5a4aadde 100644 --- a/CVE-2024/CVE-2024-370xx/CVE-2024-37054.json +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37054.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Deserialization of untrusted data can occur in versions of the MLflow platform running version 0.9.0 or newer, enabling a maliciously uploaded PyFunc model to run arbitrary code on an end user\u2019s system when interacted with." + }, + { + "lang": "es", + "value": "La deserializaci\u00f3n de datos que no son de confianza puede ocurrir en versiones de la plataforma MLflow que ejecutan la versi\u00f3n 0.9.0 o posterior, lo que permite que un modelo PyFunc cargado maliciosamente ejecute c\u00f3digo arbitrario en el sistema de un usuario final cuando interact\u00faa con \u00e9l." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37055.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37055.json index f403d150137..b35be9ef7b6 100644 --- a/CVE-2024/CVE-2024-370xx/CVE-2024-37055.json +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37055.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Deserialization of untrusted data can occur in versions of the MLflow platform running version 1.24.0 or newer, enabling a maliciously uploaded pmdarima model to run arbitrary code on an end user\u2019s system when interacted with." + }, + { + "lang": "es", + "value": "La deserializaci\u00f3n de datos que no son de confianza puede ocurrir en versiones de la plataforma MLflow que ejecutan la versi\u00f3n 1.24.0 o posterior, lo que permite que un modelo pmdarima cargado maliciosamente ejecute c\u00f3digo arbitrario en el sistema de un usuario final cuando interact\u00faa con \u00e9l." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37056.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37056.json index 2988b497890..dcd926d8594 100644 --- a/CVE-2024/CVE-2024-370xx/CVE-2024-37056.json +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37056.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Deserialization of untrusted data can occur in versions of the MLflow platform running version 1.23.0 or newer, enabling a maliciously uploaded LightGBM scikit-learn model to run arbitrary code on an end user\u2019s system when interacted with." + }, + { + "lang": "es", + "value": "La deserializaci\u00f3n de datos que no son de confianza puede ocurrir en versiones de la plataforma MLflow que ejecutan la versi\u00f3n 1.23.0 o posterior, lo que permite que un modelo scikit-learn de LightGBM cargado maliciosamente ejecute c\u00f3digo arbitrario en el sistema de un usuario final cuando interact\u00faa con \u00e9l." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37057.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37057.json index 99e01b9891e..245ca08f47b 100644 --- a/CVE-2024/CVE-2024-370xx/CVE-2024-37057.json +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37057.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Deserialization of untrusted data can occur in versions of the MLflow platform running version 2.0.0rc0 or newer, enabling a maliciously uploaded Tensorflow model to run arbitrary code on an end user\u2019s system when interacted with." + }, + { + "lang": "es", + "value": "La deserializaci\u00f3n de datos que no son de confianza puede ocurrir en versiones de la plataforma MLflow que ejecutan la versi\u00f3n 2.0.0rc0 o posterior, lo que permite que un modelo de Tensorflow cargado maliciosamente ejecute c\u00f3digo arbitrario en el sistema de un usuario final cuando interact\u00faa con \u00e9l." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37058.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37058.json index 897fcc52e74..11a1ca60a92 100644 --- a/CVE-2024/CVE-2024-370xx/CVE-2024-37058.json +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37058.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Deserialization of untrusted data can occur in versions of the MLflow platform running version 2.5.0 or newer, enabling a maliciously uploaded Langchain AgentExecutor model to run arbitrary code on an end user\u2019s system when interacted with." + }, + { + "lang": "es", + "value": "La deserializaci\u00f3n de datos que no son de confianza puede ocurrir en versiones de la plataforma MLflow que ejecutan la versi\u00f3n 2.5.0 o posterior, lo que permite que un modelo Langchain AgentExecutor cargado maliciosamente ejecute c\u00f3digo arbitrario en el sistema de un usuario final cuando interact\u00faa con \u00e9l." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37059.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37059.json index fdb49a24dbd..0a4d3c86a79 100644 --- a/CVE-2024/CVE-2024-370xx/CVE-2024-37059.json +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37059.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Deserialization of untrusted data can occur in versions of the MLflow platform running version 0.5.0 or newer, enabling a maliciously uploaded PyTorch model to run arbitrary code on an end user\u2019s system when interacted with." + }, + { + "lang": "es", + "value": "La deserializaci\u00f3n de datos que no son de confianza puede ocurrir en versiones de la plataforma MLflow que ejecutan la versi\u00f3n 0.5.0 o posterior, lo que permite que un modelo de PyTorch cargado maliciosamente ejecute c\u00f3digo arbitrario en el sistema de un usuario final cuando interact\u00faa con \u00e9l." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37060.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37060.json index 671b382e38b..2fa5a44b73c 100644 --- a/CVE-2024/CVE-2024-370xx/CVE-2024-37060.json +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37060.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Deserialization of untrusted data can occur in versions of the MLflow platform running version 1.27.0 or newer, enabling a maliciously crafted Recipe to execute arbitrary code on an end user\u2019s system when run." + }, + { + "lang": "es", + "value": "La deserializaci\u00f3n de datos que no son de confianza puede ocurrir en versiones de la plataforma MLflow que ejecutan la versi\u00f3n 1.27.0 o posterior, lo que permite que una receta manipulada con fines malintencionados ejecute c\u00f3digo arbitrario en el sistema de un usuario final cuando se ejecuta." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37061.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37061.json index eb71b1ad4aa..aa953fa837f 100644 --- a/CVE-2024/CVE-2024-370xx/CVE-2024-37061.json +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37061.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Remote Code Execution can occur in versions of the MLflow platform running version 1.11.0 or newer, enabling a maliciously crafted MLproject to execute arbitrary code on an end user\u2019s system when run." + }, + { + "lang": "es", + "value": "La ejecuci\u00f3n remota de c\u00f3digo puede ocurrir en versiones de la plataforma MLflow que ejecutan la versi\u00f3n 1.11.0 o posterior, lo que permite que un proyecto ML creado con fines malintencionados ejecute c\u00f3digo arbitrario en el sistema de un usuario final cuando se ejecuta." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37062.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37062.json index 7978a3828a9..e94a4b9e87b 100644 --- a/CVE-2024/CVE-2024-370xx/CVE-2024-37062.json +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37062.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Deserialization of untrusted data can occur in versions 3.7.0 or newer of Ydata's ydata-profiling open-source library, enabling a malicously crafted report to run arbitrary code on an end user's system when loaded." + }, + { + "lang": "es", + "value": "La deserializaci\u00f3n de datos que no son de confianza puede ocurrir en las versiones 3.7.0 o posteriores de la biblioteca de c\u00f3digo abierto ydata-profiling de Ydata, lo que permite que un informe creado con fines malintencionados ejecute c\u00f3digo arbitrario en el sistema de un usuario final cuando se carga." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37063.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37063.json index de9bd98afe6..5b208e98db3 100644 --- a/CVE-2024/CVE-2024-370xx/CVE-2024-37063.json +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37063.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "A cross-site scripting (XSS) vulnerability in versions 3.7.0 or newer of Ydata's ydata-profiling open-source library allows for payloads to be run when a maliocusly crafted report is viewed in the browser." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de cross-site scripting (XSS) en las versiones 3.7.0 o posteriores de la librer\u00eda de c\u00f3digo abierto ydata-profiling de Ydata permite que se ejecuten payloads cuando se visualiza en el navegador un informe creado con fines maliciosos." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37064.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37064.json index e26dbd6280d..8acdddb70dd 100644 --- a/CVE-2024/CVE-2024-370xx/CVE-2024-37064.json +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37064.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Deseriliazation of untrusted data can occur in versions 3.7.0 or newer of Ydata's ydata-profiling open-source library, enabling a maliciously crafted dataset to run arbitrary code on an end user's system when loaded." + }, + { + "lang": "es", + "value": "La deseriaizaci\u00f3n de datos que no son de confianza puede ocurrir en las versiones 3.7.0 o posteriores de la librer\u00eda de c\u00f3digo abierto de perfilado ydata de Ydata, lo que permite que un conjunto de datos creado con fines malintencionados ejecute c\u00f3digo arbitrario en el sistema de un usuario final cuando se carga." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37065.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37065.json index 003936b378b..64c0c711104 100644 --- a/CVE-2024/CVE-2024-370xx/CVE-2024-37065.json +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37065.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Deserialization of untrusted data can occur in versions 0.6 or newer of the skops python library, enabling a maliciously crafted model to run arbitrary code on an end user's system when loaded." + }, + { + "lang": "es", + "value": "La deserializaci\u00f3n de datos que no son de confianza puede ocurrir en las versiones 0.6 o posteriores de la librer\u00eda skops python, lo que permite que un modelo creado con fines malintencionados ejecute c\u00f3digo arbitrario en el sistema de un usuario final cuando se carga." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-372xx/CVE-2024-37273.json b/CVE-2024/CVE-2024-372xx/CVE-2024-37273.json index e57cf2150e0..71bca690618 100644 --- a/CVE-2024/CVE-2024-372xx/CVE-2024-37273.json +++ b/CVE-2024/CVE-2024-372xx/CVE-2024-37273.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-06-04T19:20:15.363", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3829.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3829.json index 71ecc0fad00..44002a1f95a 100644 --- a/CVE-2024/CVE-2024-38xx/CVE-2024-3829.json +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3829.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "qdrant/qdrant version 1.9.0-dev is vulnerable to arbitrary file read and write during the snapshot recovery process. Attackers can exploit this vulnerability by manipulating snapshot files to include symlinks, leading to arbitrary file read by adding a symlink that points to a desired file on the filesystem and arbitrary file write by including a symlink and a payload file in the snapshot's directory structure. This vulnerability allows for the reading and writing of arbitrary files on the server, which could potentially lead to a full takeover of the system. The issue is fixed in version v1.9.0." + }, + { + "lang": "es", + "value": "qdrant/qdrant versi\u00f3n 1.9.0-dev es vulnerable a lecturas y escrituras arbitrarias de archivos durante el proceso de recuperaci\u00f3n de instant\u00e1neas. Los atacantes pueden aprovechar esta vulnerabilidad manipulando archivos de instant\u00e1neas para incluir enlaces simb\u00f3licos, lo que lleva a una lectura arbitraria de archivos al agregar un enlace simb\u00f3lico que apunta a un archivo deseado en el sistema de archivos y a una escritura de archivos arbitraria al incluir un enlace simb\u00f3lico y un archivo de carga \u00fatil en la estructura de directorios de la instant\u00e1nea. Esta vulnerabilidad permite la lectura y escritura de archivos arbitrarios en el servidor, lo que potencialmente podr\u00eda conducir a una toma total del sistema. El problema se solucion\u00f3 en la versi\u00f3n v1.9.0." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4084.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4084.json index d1c1f001d8e..78ee18cca33 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4084.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4084.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@huntr.dev", "published": "2024-06-05T00:15:09.840", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4160.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4160.json index b1aeba9e86a..84bb00f2468 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4160.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4160.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wpdm-all-packages' shortcode in all versions up to, and including, 3.2.90 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento Download Manager para WordPress es vulnerable a las Cross-Site Scripting Almacenado a trav\u00e9s del c\u00f3digo corto 'wpdm-all-packages' del complemento en todas las versiones hasta la 3.2.90 incluida debido a una sanitizaci\u00f3n de entrada insuficiente y a un escape de salida en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4177.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4177.json index 2ac3e5c9dcf..16079639849 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4177.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4177.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve-requests@bitdefender.com", "published": "2024-06-06T08:15:39.767", "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4205.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4205.json index c0342cb7127..8bf69e9c0cc 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4205.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4205.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "The Premium Addons for Elementor plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_template_content() function in all versions up to, and including, 4.10.31. This makes it possible for authenticated attackers, with subscriber-level access and above, to retrieve Elementor template data." + }, + { + "lang": "es", + "value": "El complemento Premium Addons for Elementor para WordPress es vulnerable al acceso no autorizado a los datos debido a una falta de verificaci\u00f3n de capacidad en la funci\u00f3n get_template_content() en todas las versiones hasta la 4.10.31 incluida. Esto hace posible que los atacantes autenticados, con acceso a nivel de suscriptor y superior, recuperen datos de la plantilla de Elementor." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4219.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4219.json index 402fbf457ba..631edc0e4bf 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4219.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4219.json @@ -3,7 +3,7 @@ "sourceIdentifier": "13061848-ea10-403d-bd75-c83a022c2891", "published": "2024-06-04T21:15:35.277", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4220.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4220.json index 9c4ee1214c5..89c3b7e4f02 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4220.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4220.json @@ -3,7 +3,7 @@ "sourceIdentifier": "13061848-ea10-403d-bd75-c83a022c2891", "published": "2024-06-04T21:15:35.530", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4332.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4332.json index edb35bc615c..380429751d0 100644 --- a/CVE-2024/CVE-2024-43xx/CVE-2024-4332.json +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4332.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "An authentication bypass vulnerability has been identified in the REST and SOAP API components of Tripwire Enterprise (TE) 9.1.0 when TE is configured to use LDAP/Active Directory SAML authentication and its optional \"Auto-synchronize LDAP Users, Roles, and Groups\" feature is enabled. This vulnerability allows unauthenticated attackers to bypass authentication if a valid username is known. Exploitation of this vulnerability could allow remote attackers to gain privileged access to the APIs and lead to unauthorized information disclosure or modification." + }, + { + "lang": "es", + "value": "Se ha identificado una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n en los componentes API REST y SOAP de Tripwire Enterprise (TE) 9.1.0 cuando TE est\u00e1 configurado para usar autenticaci\u00f3n SAML LDAP/Active Directory y su opci\u00f3n \"Sincronizar autom\u00e1ticamente usuarios, roles y grupos LDAP\" La funci\u00f3n est\u00e1 habilitada. Esta vulnerabilidad permite a atacantes no autenticados eludir la autenticaci\u00f3n si conocen un nombre de usuario v\u00e1lido. La explotaci\u00f3n de esta vulnerabilidad podr\u00eda permitir a atacantes remotos obtener acceso privilegiado a las API y provocar la divulgaci\u00f3n o modificaci\u00f3n no autorizada de informaci\u00f3n." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4376.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4376.json index ddd36f4b72b..a20edb1905e 100644 --- a/CVE-2024/CVE-2024-43xx/CVE-2024-4376.json +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4376.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Fancy Text widget in all versions up to, and including, 4.10.31 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. While 4.10.32 is patched, it is recommended to update to 4.10.33 because 4.10.32 caused a fatal error." + }, + { + "lang": "es", + "value": "Los complementos Premium Addons for Elementor para WordPress son vulnerables a Cross-Site Scripting Almacenado a trav\u00e9s del widget Fancy Text del complemento en todas las versiones hasta la 4.10.31 incluida debido a una sanitizaci\u00f3n de entrada insuficiente y a un escape de salida en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada. Si bien la versi\u00f3n 4.10.32 est\u00e1 parcheada, se recomienda actualizar a 4.10.33 porque 4.10.32 provoc\u00f3 un error fatal." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4379.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4379.json index 0be83ad0d43..36c31e30812 100644 --- a/CVE-2024/CVE-2024-43xx/CVE-2024-4379.json +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4379.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Global Tooltip widget in all versions up to, and including, 4.10.31 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "Los complementos Premium Addons for Elementor para WordPress son vulnerables a Cross-Site Scripting Almacenado a trav\u00e9s del widget de informaci\u00f3n sobre herramientas global del complemento en todas las versiones hasta la 4.10.31 incluida debido a una sanitizaci\u00f3n de entrada insuficiente y a un escape de salida en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4469.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4469.json index 268a5460b6d..1876ea10e57 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4469.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4469.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "The WP STAGING WordPress Backup Plugin WordPress plugin before 3.5.0 does not prevent users with the administrator role from pinging conducting SSRF attacks, which may be a problem in multisite configurations." + }, + { + "lang": "es", + "value": "El complemento WP STAGING WordPress Backup Plugin de WordPress anterior a 3.5.0 no impide que los usuarios con funci\u00f3n de administrador hagan ping y realicen ataques SSRF, lo que puede ser un problema en configuraciones multisitio." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4520.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4520.json index e3e727344d7..b905d336853 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4520.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4520.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@huntr.dev", "published": "2024-06-04T20:15:11.690", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4540.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4540.json index e332da47d9c..f1d7f1d0c69 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4540.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4540.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "A flaw was found in Keycloak in OAuth 2.0 Pushed Authorization Requests (PAR). Client-provided parameters were found to be included in plain text in the KC_RESTART cookie returned by the authorization server's HTTP response to a `request_uri` authorization request, possibly leading to an information disclosure vulnerability." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una falla en Keycloak en las solicitudes de autorizaci\u00f3n push (PAR) de OAuth 2.0. Se descubri\u00f3 que los par\u00e1metros proporcionados por el cliente estaban incluidos en texto plano en la cookie KC_RESTART devuelta por la respuesta HTTP del servidor de autorizaci\u00f3n a una solicitud de autorizaci\u00f3n `request_uri`, lo que posiblemente conduzca a una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5038.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5038.json index d1b92871ea8..3c97a6719d6 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5038.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5038.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-06-06T11:15:48.770", "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5041.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5041.json index 8d671c5d44c..085304db40f 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5041.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5041.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "The Happy Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018ha-ia-content-button\u2019 parameter in all versions up to, and including, 3.10.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento Happy Addons para Elementor para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s del par\u00e1metro 'ha-ia-content-button' en todas las versiones hasta la 3.10.9 incluida debido a una sanitizaci\u00f3n de entrada y un escape de salida insuficientes. Esto hace posible que atacantes autenticados, con acceso de nivel de Colaborador y superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5188.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5188.json index 2287727d7e4..df374a674e8 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5188.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5188.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-06-06T11:15:49.057", "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5197.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5197.json index 1c3576d1101..b6986f6794d 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5197.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5197.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "There exists interger overflows in libvpx in versions prior to 1.14.1.\u00a0Calling vpx_img_alloc()\u00a0with a large value of the d_w, d_h, or align\u00a0parameter may result in integer overflows in the calculations of buffer sizes and offsets and some fields of the returned vpx_image_t\u00a0struct may be invalid.\u00a0Calling vpx_img_wrap()\u00a0with a large value of the d_w, d_h, or stride_align\u00a0parameter may result in integer overflows in the calculations of buffer sizes and offsets and some fields of the returned vpx_image_t\u00a0struct may be invalid. We recommend upgrading to version 1.14.1 or beyond" + }, + { + "lang": "es", + "value": "Existen desbordamientos de enteros en libvpx en versiones anteriores a la 1.14.1. Llamar a vpx_img_alloc() con un valor grande del par\u00e1metro d_w, d_h o align puede provocar desbordamientos de enteros en los c\u00e1lculos de tama\u00f1os y compensaciones del b\u00fafer y algunos campos de la estructura vpx_image_t devuelta pueden no ser v\u00e1lidos. Llamar a vpx_img_wrap() con un valor grande del par\u00e1metro d_w, d_h o stride_align puede provocar desbordamientos de enteros en los c\u00e1lculos de tama\u00f1os y compensaciones del b\u00fafer y algunos campos de la estructura vpx_image_t devuelta pueden no ser v\u00e1lidos. Recomendamos actualizar a la versi\u00f3n 1.14.1 o posterior" } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-52xx/CVE-2024-5221.json b/CVE-2024/CVE-2024-52xx/CVE-2024-5221.json index 1d6d30ad054..03b92cd7792 100644 --- a/CVE-2024/CVE-2024-52xx/CVE-2024-5221.json +++ b/CVE-2024/CVE-2024-52xx/CVE-2024-5221.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-06-06T09:15:14.977", "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-52xx/CVE-2024-5259.json b/CVE-2024/CVE-2024-52xx/CVE-2024-5259.json index 948d27aedc9..b2106d4a981 100644 --- a/CVE-2024/CVE-2024-52xx/CVE-2024-5259.json +++ b/CVE-2024/CVE-2024-52xx/CVE-2024-5259.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-06-06T10:15:09.557", "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5317.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5317.json index 0277d5f9b31..a9d9c34b880 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5317.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5317.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-06-05T02:15:10.163", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5329.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5329.json index 38e9cdd5dab..77eedda1ffa 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5329.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5329.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-06-06T10:15:10.493", "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5345.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5345.json index 5533db76b35..0e3d5e6bc07 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5345.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5345.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "The Responsive Owl Carousel for Elementor plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.2.0 via the layout parameter. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other \u201csafe\u201d file types can be uploaded and included. The inclusion is limited to PHP files." + }, + { + "lang": "es", + "value": "El complemento Responsive Owl Carousel para Elementor para WordPress es vulnerable a la inclusi\u00f3n de archivos locales en todas las versiones hasta la 1.2.0 incluida a trav\u00e9s del par\u00e1metro de dise\u00f1o. Esto hace posible que atacantes autenticados, con acceso de nivel Colaborador y superior, incluyan y ejecuten archivos arbitrarios en el servidor, permitiendo la ejecuci\u00f3n de cualquier c\u00f3digo PHP en esos archivos. Esto se puede utilizar para eludir los controles de acceso, obtener datos confidenciales o lograr la ejecuci\u00f3n de c\u00f3digo en los casos en que se puedan cargar e incluir im\u00e1genes y otros tipos de archivos \"seguros\". La inclusi\u00f3n se limita a archivos PHP." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5347.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5347.json index a56ac9337bc..8eb29cf59ec 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5347.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5347.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "The Happy Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'arrow' attribute within the plugin's Post Navigation widget in all versions up to, and including, 3.10.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento Happy Addons para Elementor para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s del atributo 'flecha' dentro del widget de navegaci\u00f3n posterior del complemento en todas las versiones hasta la 3.10.9 incluida debido a una sanitizaci\u00f3n de entrada insuficiente y a un escape de salida del usuario. atributos proporcionados. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5418.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5418.json index 1cba7504567..c1758e86410 100644 --- a/CVE-2024/CVE-2024-54xx/CVE-2024-5418.json +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5418.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "The DethemeKit For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'slitems' attribute within the plugin's De Product Tab & Slide widget in all versions up to, and including, 2.1.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento DethemeKit For Elementor para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s del atributo 'slitems' dentro del widget De Product Tab & Slide del complemento en todas las versiones hasta la 2.1.4 incluida debido a una sanitizaci\u00f3n de entrada y un escape de salida insuficientes. en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5427.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5427.json index 4ca632d4deb..9fa31aa23d9 100644 --- a/CVE-2024/CVE-2024-54xx/CVE-2024-5427.json +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5427.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "The WPCafe \u2013 Online Food Ordering, Restaurant Menu, Delivery, and Reservations for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Reservation Form shortcode in all versions up to, and including, 2.2.24 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento WPCafe \u2013 Online Food Ordering, Restaurant Menu, Delivery, and Reservations for WooCommerce para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s del c\u00f3digo abreviado del formulario de reserva del complemento en todas las versiones hasta la 2.2.24 incluida debido a una sanitizaci\u00f3n de entrada insuficiente y la salida se escapa en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5436.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5436.json index 81a1fecf233..7449e3b604e 100644 --- a/CVE-2024/CVE-2024-54xx/CVE-2024-5436.json +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5436.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Type confusion in Snapchat LensCore could lead to denial of service or arbitrary code execution prior to version 12.88. We recommend upgrading to version 12.88 or above." + }, + { + "lang": "es", + "value": "La confusi\u00f3n de tipos en Snapchat LensCore podr\u00eda provocar una denegaci\u00f3n de servicio o la ejecuci\u00f3n de c\u00f3digo arbitrario antes de la versi\u00f3n 12.88. Recomendamos actualizar a la versi\u00f3n 12.88 o superior." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5483.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5483.json index 555256e28c8..9807490ecda 100644 --- a/CVE-2024/CVE-2024-54xx/CVE-2024-5483.json +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5483.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-06-05T03:15:08.810", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5489.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5489.json index 7cda8c5959f..bdbcc3ff367 100644 --- a/CVE-2024/CVE-2024-54xx/CVE-2024-5489.json +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5489.json @@ -3,11 +3,15 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-06-06T12:15:09.227", "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", "value": "The Wbcom Designs \u2013 Custom Font Uploader plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the 'cfu_delete_customfont' function in all versions up to, and including, 2.3.4. This makes it possible for authenticated attackers, with Subscriber-level access and above, to delete any custom font." + }, + { + "lang": "es", + "value": "El complemento Wbcom Designs \u2013 Custom Font Uploader para WordPress es vulnerable a la p\u00e9rdida no autorizada de datos debido a una falta de verificaci\u00f3n de capacidad en la funci\u00f3n 'cfu_delete_customfont' en todas las versiones hasta la 2.3.4 incluida. Esto hace posible que los atacantes autenticados, con acceso de nivel de suscriptor y superior, eliminen cualquier fuente personalizada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5493.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5493.json index e4daaac5cc9..a7dab2f7fea 100644 --- a/CVE-2024/CVE-2024-54xx/CVE-2024-5493.json +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5493.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Heap buffer overflow in WebRTC in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" + }, + { + "lang": "es", + "value": "El desbordamiento del b\u00fafer del mont\u00f3n en WebRTC en Google Chrome anterior a 125.0.6422.141 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5494.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5494.json index 596db34b8c8..a06a0b00986 100644 --- a/CVE-2024/CVE-2024-54xx/CVE-2024-5494.json +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5494.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Use after free in Dawn in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" + }, + { + "lang": "es", + "value": "Use after free en Dawn en Google Chrome anterior a 125.0.6422.141 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5495.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5495.json index 3e536bc5069..e8629d3469a 100644 --- a/CVE-2024/CVE-2024-54xx/CVE-2024-5495.json +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5495.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Use after free in Dawn in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" + }, + { + "lang": "es", + "value": "Use after free en Dawn en Google Chrome anterior a 125.0.6422.141 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5496.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5496.json index b5f4d2957ac..95d50684852 100644 --- a/CVE-2024/CVE-2024-54xx/CVE-2024-5496.json +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5496.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Use after free in Media Session in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)" + }, + { + "lang": "es", + "value": "Use after free en Media Session en Google Chrome anterior a 125.0.6422.141 permit\u00eda a un atacante remoto ejecutar c\u00f3digo arbitrario dentro de una sandbox a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5498.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5498.json index 4fe206e4a1f..ce7550abeba 100644 --- a/CVE-2024/CVE-2024-54xx/CVE-2024-5498.json +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5498.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Use after free in Presentation API in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" + }, + { + "lang": "es", + "value": "Use after free en la API de presentaci\u00f3n de Google Chrome anterior a 125.0.6422.141 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5499.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5499.json index 5c65d06ab9c..6d6b9d61e04 100644 --- a/CVE-2024/CVE-2024-54xx/CVE-2024-5499.json +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5499.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Out of bounds write in Streams API in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)" + }, + { + "lang": "es", + "value": "La escritura fuera de los l\u00edmites en Streams API en Google Chrome anterior a 125.0.6422.141 permit\u00eda a un atacante remoto ejecutar c\u00f3digo arbitrario dentro de una sandbox a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5523.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5523.json index 1455518c7d8..b98ce337895 100644 --- a/CVE-2024/CVE-2024-55xx/CVE-2024-5523.json +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5523.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "SQL injection vulnerability in Astrotalks affecting version 10/03/2023. This vulnerability could allow an authenticated local user to send a specially crafted SQL query to the 'searchString' parameter and retrieve all information stored in the database." + }, + { + "lang": "es", + "value": "Vulnerabilidad de inyecci\u00f3n SQL en Astrotalks que afecta a la versi\u00f3n 03/10/2023. Esta vulnerabilidad podr\u00eda permitir que un usuario local autenticado env\u00ede una consulta SQL especialmente manipulada al par\u00e1metro 'searchString' y recupere toda la informaci\u00f3n almacenada en la base de datos." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5524.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5524.json index 5b07e7547ba..034ec7abd27 100644 --- a/CVE-2024/CVE-2024-55xx/CVE-2024-5524.json +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5524.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Information exposure vulnerability in Astrotalks affecting version 10/03/2023. This vulnerability allows unregistered users to access all internal links of the application without providing any credentials." + }, + { + "lang": "es", + "value": "Vulnerabilidad de exposici\u00f3n de informaci\u00f3n en Astrotalks que afecta a la versi\u00f3n 03/10/2023. Esta vulnerabilidad permite a usuarios no registrados acceder a todos los enlaces internos de la aplicaci\u00f3n sin proporcionar ninguna credencial." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5525.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5525.json index 4f4cf6e139b..5d22c5031d5 100644 --- a/CVE-2024/CVE-2024-55xx/CVE-2024-5525.json +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5525.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "Improper privilege management vulnerability in Astrotalks affecting version 10/03/2023. This vulnerability allows a local user to access the application as an administrator without any provided credentials, allowing the attacker to perform administrative actions." + }, + { + "lang": "es", + "value": "Vulnerabilidad de gesti\u00f3n de privilegios inadecuada en Astrotalks que afecta a la versi\u00f3n 03/10/2023. Esta vulnerabilidad permite que un usuario local acceda a la aplicaci\u00f3n como administrador sin ninguna credencial proporcionada, lo que permite al atacante realizar acciones administrativas." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5565.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5565.json index bc65edb4f4d..9ab8989270a 100644 --- a/CVE-2024/CVE-2024-55xx/CVE-2024-5565.json +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5565.json @@ -8,6 +8,10 @@ { "lang": "en", "value": "The Vanna library uses a prompt function to present the user with visualized results, it is possible to alter the prompt using prompt injection and run arbitrary Python code instead of the intended visualization code. Specifically - allowing external input to the library\u2019s \u201cask\u201d method with \"visualize\" set to True (default behavior) leads to remote code execution." + }, + { + "lang": "es", + "value": "La librer\u00eda Vanna utiliza una funci\u00f3n de solicitud para presentar al usuario resultados visualizados; es posible modificar la solicitud mediante inyecci\u00f3n de solicitud y ejecutar c\u00f3digo Python arbitrario en lugar del c\u00f3digo de visualizaci\u00f3n deseado. Espec\u00edficamente, permitir la entrada externa al m\u00e9todo \"preguntar\" de la librer\u00eda con \"visualizar\" configurado en Verdadero (comportamiento predeterminado) conduce a la ejecuci\u00f3n remota de c\u00f3digo." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-56xx/CVE-2024-5615.json b/CVE-2024/CVE-2024-56xx/CVE-2024-5615.json index 1921ddd9538..6871bbe90c9 100644 --- a/CVE-2024/CVE-2024-56xx/CVE-2024-5615.json +++ b/CVE-2024/CVE-2024-56xx/CVE-2024-5615.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-06-06T04:15:15.010", "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-56xx/CVE-2024-5635.json b/CVE-2024/CVE-2024-56xx/CVE-2024-5635.json index 7100c3e2422..97d79e2183a 100644 --- a/CVE-2024/CVE-2024-56xx/CVE-2024-5635.json +++ b/CVE-2024/CVE-2024-56xx/CVE-2024-5635.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-06-04T22:15:10.833", "lastModified": "2024-06-05T12:53:50.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-56xx/CVE-2024-5656.json b/CVE-2024/CVE-2024-56xx/CVE-2024-5656.json index fde42fdd3f4..56c25fb830e 100644 --- a/CVE-2024/CVE-2024-56xx/CVE-2024-5656.json +++ b/CVE-2024/CVE-2024-56xx/CVE-2024-5656.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-06-06T05:15:49.377", "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-56xx/CVE-2024-5657.json b/CVE-2024/CVE-2024-56xx/CVE-2024-5657.json index 5c5b77e2a05..a88eb7c93bf 100644 --- a/CVE-2024/CVE-2024-56xx/CVE-2024-5657.json +++ b/CVE-2024/CVE-2024-56xx/CVE-2024-5657.json @@ -3,7 +3,7 @@ "sourceIdentifier": "1e3a9e0f-5156-4bf8-b8a3-cc311bfc0f4a", "published": "2024-06-06T11:15:49.277", "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-56xx/CVE-2024-5658.json b/CVE-2024/CVE-2024-56xx/CVE-2024-5658.json index cd6da6eb31e..e09ad0f3598 100644 --- a/CVE-2024/CVE-2024-56xx/CVE-2024-5658.json +++ b/CVE-2024/CVE-2024-56xx/CVE-2024-5658.json @@ -3,7 +3,7 @@ "sourceIdentifier": "1e3a9e0f-5156-4bf8-b8a3-cc311bfc0f4a", "published": "2024-06-06T11:15:49.573", "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-56xx/CVE-2024-5665.json b/CVE-2024/CVE-2024-56xx/CVE-2024-5665.json index 6c52b1b1199..77bc382abb1 100644 --- a/CVE-2024/CVE-2024-56xx/CVE-2024-5665.json +++ b/CVE-2024/CVE-2024-56xx/CVE-2024-5665.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-06-06T08:15:40.153", "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-56xx/CVE-2024-5673.json b/CVE-2024/CVE-2024-56xx/CVE-2024-5673.json index 30fd0cbdddc..790f014f7ae 100644 --- a/CVE-2024/CVE-2024-56xx/CVE-2024-5673.json +++ b/CVE-2024/CVE-2024-56xx/CVE-2024-5673.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-06-06T11:15:49.807", "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-56xx/CVE-2024-5675.json b/CVE-2024/CVE-2024-56xx/CVE-2024-5675.json index caaddb9346d..08c0fa669ad 100644 --- a/CVE-2024/CVE-2024-56xx/CVE-2024-5675.json +++ b/CVE-2024/CVE-2024-56xx/CVE-2024-5675.json @@ -3,11 +3,15 @@ "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-06-06T13:15:31.713", "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", "value": "Untrusted data deserialization vulnerability has been found in Mentor - Employee Portal, affecting version 3.83.35. This vulnerability could allow an attacker to execute arbitrary code, by injecting a malicious payload into the \u201cViewState\u201d field." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad de deserializaci\u00f3n de datos no confiables en Mentor - Portal del empleado, que afecta la versi\u00f3n 3.83.35. Esta vulnerabilidad podr\u00eda permitir a un atacante ejecutar c\u00f3digo arbitrario inyectando un payload malicioso en el campo \"ViewState\"." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-56xx/CVE-2024-5684.json b/CVE-2024/CVE-2024-56xx/CVE-2024-5684.json index d0fae127369..71f9e1d2c02 100644 --- a/CVE-2024/CVE-2024-56xx/CVE-2024-5684.json +++ b/CVE-2024/CVE-2024-56xx/CVE-2024-5684.json @@ -3,11 +3,15 @@ "sourceIdentifier": "cve@asrg.io", "published": "2024-06-06T13:15:32.027", "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", "value": "An attacker with access to the private network (the charger is connected to) or local access to the Ethernet-Interface can exploit a faulty implementation of the JWT-library in order to bypass the password authentication to the web configuration interface and then has full access as the user would have. However, an attacker will not have developer or admin rights. If the implementation of the JWT-library is wrongly configured to accept \"none\"-algorithms, the server will pass insecure JWT. A local, unauthenticated attacker can exploit this vulnerability to bypass the authentication mechanism." + }, + { + "lang": "es", + "value": "Un atacante con acceso a la red privada (a la que est\u00e1 conectado el cargador) o acceso local a la interfaz Ethernet puede explotar una implementaci\u00f3n defectuosa de la librer\u00eda JWT para omitir la autenticaci\u00f3n de contrase\u00f1a en la interfaz de configuraci\u00f3n web y luego tener acceso completo como lo habr\u00eda hecho el usuario. Sin embargo, un atacante no tendr\u00e1 derechos de desarrollador ni de administrador. Si la implementaci\u00f3n de la librer\u00eda JWT est\u00e1 configurada incorrectamente para aceptar algoritmos \"ninguno\", el servidor pasar\u00e1 JWT inseguro. Un atacante local no autenticado puede aprovechar esta vulnerabilidad para eludir el mecanismo de autenticaci\u00f3n." } ], "metrics": { diff --git a/README.md b/README.md index ca68b3f935d..285b08545df 100644 --- a/README.md +++ b/README.md @@ -13,7 +13,7 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-06-08T23:55:18.955456+00:00 +2024-06-09T02:00:18.061522+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD @@ -27,7 +27,7 @@ Repository synchronizes with the NVD every 2 hours. Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest) ```plain -2024-06-08T00:00:08.651262+00:00 +2024-06-09T00:00:08.645874+00:00 ``` ### Total Number of included CVEs @@ -38,15 +38,39 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### CVEs added in the last Commit -Recently added CVEs: `1` +Recently added CVEs: `0` -- [CVE-2024-5771](CVE-2024/CVE-2024-57xx/CVE-2024-5771.json) (`2024-06-08T22:15:48.660`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `251` +- [CVE-2024-5347](CVE-2024/CVE-2024-53xx/CVE-2024-5347.json) (`2024-05-31T13:01:46.727`) +- [CVE-2024-5418](CVE-2024/CVE-2024-54xx/CVE-2024-5418.json) (`2024-05-31T13:01:46.727`) +- [CVE-2024-5427](CVE-2024/CVE-2024-54xx/CVE-2024-5427.json) (`2024-05-31T13:01:46.727`) +- [CVE-2024-5436](CVE-2024/CVE-2024-54xx/CVE-2024-5436.json) (`2024-05-31T13:01:46.727`) +- [CVE-2024-5483](CVE-2024/CVE-2024-54xx/CVE-2024-5483.json) (`2024-06-05T12:53:50.240`) +- [CVE-2024-5489](CVE-2024/CVE-2024-54xx/CVE-2024-5489.json) (`2024-06-06T14:17:35.017`) +- [CVE-2024-5493](CVE-2024/CVE-2024-54xx/CVE-2024-5493.json) (`2024-05-31T13:01:46.727`) +- [CVE-2024-5494](CVE-2024/CVE-2024-54xx/CVE-2024-5494.json) (`2024-05-31T13:01:46.727`) +- [CVE-2024-5495](CVE-2024/CVE-2024-54xx/CVE-2024-5495.json) (`2024-05-31T13:01:46.727`) +- [CVE-2024-5496](CVE-2024/CVE-2024-54xx/CVE-2024-5496.json) (`2024-05-31T13:01:46.727`) +- [CVE-2024-5498](CVE-2024/CVE-2024-54xx/CVE-2024-5498.json) (`2024-05-31T13:01:46.727`) +- [CVE-2024-5499](CVE-2024/CVE-2024-54xx/CVE-2024-5499.json) (`2024-05-31T13:01:46.727`) +- [CVE-2024-5523](CVE-2024/CVE-2024-55xx/CVE-2024-5523.json) (`2024-05-31T13:01:46.727`) +- [CVE-2024-5524](CVE-2024/CVE-2024-55xx/CVE-2024-5524.json) (`2024-05-31T13:01:46.727`) +- [CVE-2024-5525](CVE-2024/CVE-2024-55xx/CVE-2024-5525.json) (`2024-05-31T13:01:46.727`) +- [CVE-2024-5565](CVE-2024/CVE-2024-55xx/CVE-2024-5565.json) (`2024-05-31T19:14:47.793`) +- [CVE-2024-5615](CVE-2024/CVE-2024-56xx/CVE-2024-5615.json) (`2024-06-06T14:17:35.017`) +- [CVE-2024-5635](CVE-2024/CVE-2024-56xx/CVE-2024-5635.json) (`2024-06-05T12:53:50.240`) +- [CVE-2024-5656](CVE-2024/CVE-2024-56xx/CVE-2024-5656.json) (`2024-06-06T14:17:35.017`) +- [CVE-2024-5657](CVE-2024/CVE-2024-56xx/CVE-2024-5657.json) (`2024-06-06T14:17:35.017`) +- [CVE-2024-5658](CVE-2024/CVE-2024-56xx/CVE-2024-5658.json) (`2024-06-06T14:17:35.017`) +- [CVE-2024-5665](CVE-2024/CVE-2024-56xx/CVE-2024-5665.json) (`2024-06-06T14:17:35.017`) +- [CVE-2024-5673](CVE-2024/CVE-2024-56xx/CVE-2024-5673.json) (`2024-06-06T14:17:35.017`) +- [CVE-2024-5675](CVE-2024/CVE-2024-56xx/CVE-2024-5675.json) (`2024-06-06T14:17:35.017`) +- [CVE-2024-5684](CVE-2024/CVE-2024-56xx/CVE-2024-5684.json) (`2024-06-06T14:17:35.017`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 9fb01a34c2b..97ef281ffbe 100644 --- a/_state.csv +++ b/_state.csv @@ -180960,7 +180960,7 @@ CVE-2021-38985,0,0,acfa25154b74b2e18e75868af972962bdb055f3d7eb66de8289f86d497595 CVE-2021-38986,0,0,556af94d6de28476a9eb6565ecedba9c8f195f403ff8fe619524232f2b9969ef,2022-03-09T13:40:59.220000 CVE-2021-38988,0,0,5d14c0f2359e2981494beaaa19765ec34822e6110ed22c679d23bf2d1848cc5b,2022-07-12T17:42:04.277000 CVE-2021-38989,0,0,467b6c31cce5a07d1a9e51d46fe812fb5c4896489237b3bb2c897a856b3f3967,2022-07-12T17:42:04.277000 -CVE-2021-3899,0,0,93fce429d8ef0547c8939c474367c6505a411b02e968abf13040be8942a20520,2024-06-03T19:23:17.807000 +CVE-2021-3899,0,1,9f8dfadadd51cc4efde3ac22d3d4a6631106c0ecf2fb32ec8b80c792a2887b17,2024-06-03T19:23:17.807000 CVE-2021-38990,0,0,6274e86d0242bec8b079de9215668df49295f96780ed7a948eac6e9edc97935e,2022-01-13T20:39:01.747000 CVE-2021-38991,0,0,3c7441e2df424ce578a9494a9681122b4b72f575c0306c74c61d6ec4ed6c6c51,2022-07-12T17:42:04.277000 CVE-2021-38993,0,0,f3d7feb93d12abde88fa69dc608a077480be8521bfe178b8ecfd5a101be81d51,2022-03-04T02:47:12.733000 @@ -185229,7 +185229,7 @@ CVE-2021-44530,0,0,3f15c3b556169eb703ccfc6a06993cf774ed0372e7c3519d18d62ee61b373 CVE-2021-44531,0,0,22ecb4a37716a1bf13ecdc1523488af8d10da410c337855b860416b5b01f58f9,2022-10-05T13:56:24.620000 CVE-2021-44532,0,0,7b5f8e61434a78460bfc37ba9d479a188a39d971b9fd7242c8d12e0bad426243,2022-10-05T14:00:39.580000 CVE-2021-44533,0,0,8f37b375f097f3ed857ec0e06e863398c8b05412951caf6897b1620ae5918b20,2022-10-06T02:28:19.260000 -CVE-2021-44534,0,0,f682745028317f26a96623fdbad8cc286b23ee3105b8246413652b75652d84af,2024-05-31T19:14:47.793000 +CVE-2021-44534,0,1,8783d1bda8855e9460b9a05b54fc430e2479906c547465eebe65dd92af66ad9e,2024-05-31T19:14:47.793000 CVE-2021-44537,0,0,98221955cc68c6f1f55c32aeedda94c05474da3662de0ae882a622ac4c426cc3,2023-11-07T03:39:39.547000 CVE-2021-44538,0,0,71f8964aa4274805978905df27b61842b00bfac427d5404f43e606aa91713840,2023-08-08T14:22:24.967000 CVE-2021-44540,0,0,8fd25b5ed3868cf9651982d0cbc8ed01ac5a03b91ac14ac45aa4451192fc3753,2023-11-07T03:39:39.620000 @@ -187848,7 +187848,7 @@ CVE-2022-0551,0,0,e08f293b37e5f46391e4160f101b09ea5cff3fcbd38854b7db6f22155314b8 CVE-2022-0552,0,0,a3069e6a15248853b7dddc1f1ff07a24f38a97fb381cb5305a8cbb8b63666717,2023-02-12T22:15:20.927000 CVE-2022-0553,0,0,55817ed9980527bf2084443781acf52b0b4e8ea97ad2c0ecd38394d896b038ca,2023-07-21T17:13:15.200000 CVE-2022-0554,0,0,206c02c2c048e081bd0cc1e097927865a34adb033310eeaa2a52fce943c03409,2023-11-07T03:41:22.640000 -CVE-2022-0555,0,0,09a3a6c447c8bc69b54cac84da3f2bbef56acb850b3fea03f097c40f56fd53b7,2024-06-03T19:23:17.807000 +CVE-2022-0555,0,1,86e3cfc1334eb61ef3b93b6eb97861346425dc5b031e82a11fb76a788bc2931b,2024-06-03T19:23:17.807000 CVE-2022-0556,0,0,6e6573ffaf259f6b836774745100afc166cfd1857d2ce580fd0eaff17a386504,2023-06-26T19:38:49.617000 CVE-2022-0557,0,0,c1dc62dbfe92704b7ae486f9a6c5148b91440c0bbddff6576f96f85dbd654f15,2022-03-18T21:00:13.693000 CVE-2022-0558,0,0,540ea40562eb2bf5f69bd24d6ba8845f7f5baa4987556f791a63253d6491e5a7,2022-02-17T13:54:33.137000 @@ -188510,7 +188510,7 @@ CVE-2022-1238,0,0,8ff6286e3effde316f83518a72c88291245470b6c26bcd836540280b3fd4c5 CVE-2022-1239,0,0,149efab171a423b5d722a5d4cef64aca9405d4abb83bf3ebabb393e832c6b6b1,2022-05-09T14:38:01.053000 CVE-2022-1240,0,0,ff2c79c5c9bcdaea0fffb46aa8ad6e54ba5b48cbfcefa185758d1effa96ebdd8,2022-04-14T18:10:08.480000 CVE-2022-1241,0,0,3e3bb6498dce2f43e43b4f7bb37a9deb598f586e96474572f78015aa9285e647,2022-06-14T18:54:19.290000 -CVE-2022-1242,0,0,0cbccd2f6ea5c78968675cadb2cf0b540c8b88f9e70f84029189e30c299e449e,2024-06-03T19:23:17.807000 +CVE-2022-1242,0,1,b66b5245034a8bda16c265913097660817426e4fe99e719fd40702192f4a00eb,2024-06-03T19:23:17.807000 CVE-2022-1243,0,0,e0b45d3c0e6ef54a9b26ff6f44347259a4c7e1468f1e8cb2e3b011ab4c5efa53,2023-07-24T13:46:01.397000 CVE-2022-1244,0,0,d26a3adbc66acd3c1947968d1af76448f42e6b7e8d6610b7d55c30f6da0415b5,2022-04-15T18:28:21.277000 CVE-2022-1245,0,0,4cf872f119400e4c8a4114a8020ff5fec21cb4e9b76d4b93b3f53153338e5fb0,2023-11-07T03:41:50.320000 @@ -193929,8 +193929,8 @@ CVE-2022-25028,0,0,f85aa4363920ec08a79947d5ddb76236a7ef941d9f2d1a5eeb0e499df05c0 CVE-2022-25029,0,0,c647072346148dcc042db03afedae79cfed699c221c3e0957c58765c5289b69c,2023-11-07T03:44:43.777000 CVE-2022-2503,0,0,64818820bc99b260ef5fd004e07bc2ffde05e4de1af72389d63c2292acdaf8ec,2023-02-14T13:15:10.920000 CVE-2022-25031,0,0,1ca88f78591e3cb1e51ffbf109646c0946600c59413b0268c14f9d05dde6c099,2022-03-09T20:09:58.927000 -CVE-2022-25037,0,0,93867b0971faf38744d84a1258051a2351c79bd1552af57a2f8cebfc42087a14,2024-05-31T19:14:47.793000 -CVE-2022-25038,0,0,b2e3d7df1f113ad48932af77e681bfe7482608332038fae0dacd666634092de5,2024-05-31T19:14:47.793000 +CVE-2022-25037,0,1,62292fe14ef7a8e7b09f930f02e83e7afd099a57d9996eabacecc107c356ddfa,2024-05-31T19:14:47.793000 +CVE-2022-25038,0,1,be8d7cad5b731d3a46b2b744ac18b02fb8b36b5fd75f818b6cf8d70c49cebb41,2024-05-31T19:14:47.793000 CVE-2022-2504,0,0,8c67e8ed6cc566f1bfa567a3c9f5df1590a1f15e8f8be3d4feedd4c0f5dc33ea,2023-11-07T03:46:37.600000 CVE-2022-25041,0,0,93ce0229f05d9ddc29d5d1fb486f7a36d95db3d7b73919071d30129f24c9befc,2022-03-29T13:50:33.407000 CVE-2022-25044,0,0,3c4273800955b68c667f9051a1ddd9a171bcd540c06ae9459893e1e60a9e8fce,2022-03-11T15:58:29.333000 @@ -196779,12 +196779,12 @@ CVE-2022-28649,0,0,f1459dfcb8d006a8f7ecef3336d09e104d10b7fce2a7a8ef406316352eedb CVE-2022-2865,0,0,4baeb1e634cb2824a8e6db64787dc59bab5ddddbf1e7d2ee665afc57eae430ce,2022-10-19T17:31:13.797000 CVE-2022-28650,0,0,2160d92107c00a756980b3b7a89911e4bb9f67416ebf601fbedcb107ca0aa1a9,2022-04-18T10:18:20.503000 CVE-2022-28651,0,0,20c1a1809984744c3b6c3b6baf1e1de5df12ea0b4352779e2e1135a354356771,2022-04-18T18:34:31.143000 -CVE-2022-28652,0,0,9418d40161244d69ffed3263449a0ca0a621472c0ed9870ca4a97141094f9a31,2024-06-05T12:53:50.240000 -CVE-2022-28654,0,0,2729ca223915e6b98798a6e9b0b9b2f54681df2904099f1cb8621e9ee00d5a88,2024-06-05T12:53:50.240000 -CVE-2022-28655,0,0,482320c0f20baa25e1925a87250292dec2effad26ed392d220ba6923856acfd2,2024-06-05T12:53:50.240000 -CVE-2022-28656,0,0,e2aa6838c286aecb2f7fe9d229c37aceb3d43b8da7c52fba105f38c9044db5a7,2024-06-05T12:53:50.240000 -CVE-2022-28657,0,0,531749e83b4dd1173943b93b02164dee7b801df070ebf7e25af69306bf97b764,2024-06-05T12:53:50.240000 -CVE-2022-28658,0,0,52748d0f77b44f8652390140b7ed4a8ad4b2bcb515ef06f9e00ba4e6ebb75c79,2024-06-05T12:53:50.240000 +CVE-2022-28652,0,1,d6d5af882795e1369f57eeb73ee1e88370d12948f6a5424f2ea2cfc6bcc1761f,2024-06-05T12:53:50.240000 +CVE-2022-28654,0,1,b040f6e47964db7210908c684f22bcbb2cb9c8cccb74446de8994eb5c3bbac67,2024-06-05T12:53:50.240000 +CVE-2022-28655,0,1,b6b562d6ec94fcafed4389a8411dd5ebd2f3a7d94e40e7e8383d7fea4a307011,2024-06-05T12:53:50.240000 +CVE-2022-28656,0,1,da9332b2b1bfeb826020ea19d5602709dd3ffff2dd2e9bfa4d5748e3eba81a72,2024-06-05T12:53:50.240000 +CVE-2022-28657,0,1,0c1cd4214b9101b57af44af81bcd6f25b98fc567e3450e8f4e97919ec6b2fc3a,2024-06-05T12:53:50.240000 +CVE-2022-28658,0,1,7327cbebd12425badecaae7409594388bc8513be8b1d9b42b7985f25d7e3b653,2024-06-05T12:53:50.240000 CVE-2022-2866,0,0,39936636c7b18b74703b9b6f9b14aacde95244838843f9eb43e74857aedd50d3,2022-09-02T22:02:57.273000 CVE-2022-28660,0,0,56c6ace0e4d9c9af155b31cd3cc2403dccde1c6848618344b9372c4d85c50f7f,2022-10-07T15:45:37.153000 CVE-2022-28661,0,0,bbfe8460bffe6f8fc9b166d47e50b1e6f91f964c6534918a6a23dce6596730e9,2022-04-19T18:36:54.557000 @@ -227442,7 +227442,7 @@ CVE-2023-37310,0,0,9073d9e588318cc31cf2f1d9b6045e9023cb20b7fe3b5ae18bed2a8620dce CVE-2023-37311,0,0,3a4ab08ee44cde432576f26e2805686d42de81b666e36faf073043988bd52fe3,2024-05-03T12:50:12.213000 CVE-2023-37312,0,0,eacdc71575e3e431bf99d16b5e8f907c707b1410a7b6a413c2caee19993012c5,2024-05-03T12:50:12.213000 CVE-2023-37313,0,0,fb819e86b10210c7589e6fc82d63878e9520761a88efb7a56d68aaa712b5cf77,2024-05-03T12:50:12.213000 -CVE-2023-37314,0,0,65ec44cca2ea666cddd46917455d9cfa86d4e299f3033231876786434d924204,2024-05-03T12:50:12.213000 +CVE-2023-37314,0,1,de87ec18d54d6c4c766afe465a043246aac739562d1efc44f6a12c4ed60e48a9,2024-05-03T12:50:12.213000 CVE-2023-37315,0,0,a84e15bc7cf557cb945936e53a4a0e2956b1e34487f2e83fd37b15394a6fe3c5,2024-05-03T12:50:12.213000 CVE-2023-37316,0,0,93c27cc6de39734e0fb13f4f31df2b0f6dc8d8c87d8e627a438c53cd2f652668,2024-05-03T12:50:12.213000 CVE-2023-37317,0,0,1a2a2e4628a12c73700193214fdc60106d0acb8c9b10ae4a7e7d384fb4cc57dd,2024-05-03T12:50:12.213000 @@ -227458,7 +227458,7 @@ CVE-2023-37325,0,0,dea1514d9c11c6d5d4356a3c2588812a2ccc1bd6f08f64e8add2cfdb254c6 CVE-2023-37326,0,0,e777efa8ceb608377073cd4081a88d7a2a16fc95f1a2279dfe7bf7549a232013,2024-05-03T12:50:12.213000 CVE-2023-37327,0,0,2a92d5a6df5991ad80463b9661889320413861d8c3c59df1c8c82f7302bd2e2d,2024-05-03T12:50:12.213000 CVE-2023-37328,0,0,db8a74d9ac13ba725e4ef4ada02c11a6899ba9e89a8ce8359c7c4afd8de2b10f,2024-05-03T12:50:12.213000 -CVE-2023-37329,0,0,bc1190a29cbbf271561feea14dbc70f11c918c82d2b7353120b0c5cfacbda404,2024-05-03T12:50:12.213000 +CVE-2023-37329,0,1,6c67badb8f1072b10aa8bec1fdde4bd70a8e6dcc6096449f63c18678c1f0a9a0,2024-05-03T12:50:12.213000 CVE-2023-3733,0,0,051e30b54db22e511082ea01e1f1386da0bb1b291ba68b2082c7af6a0355b977,2024-01-31T17:15:12.870000 CVE-2023-37330,0,0,998efc3894d204da4e3bfb847c5c9187d10a6381c9cd09627163ef50861934ab,2024-05-03T12:50:12.213000 CVE-2023-37331,0,0,637d32a1f6198cb9ebfdb0ead9dc9b09898b0d9032c699ffc32d4ba7be96fb4a,2024-05-03T12:50:12.213000 @@ -228003,7 +228003,7 @@ CVE-2023-38039,0,0,7db5af6c572825a9174ccc95ad16c4e12ebd14b1ef46c51362e3097488d07 CVE-2023-3804,0,0,50cbc26a3f5e44a8fe79709141241b7d7687c5f657f918ece12ccc0ea2529047,2024-05-17T02:27:49.553000 CVE-2023-38040,0,0,42706fa6ad3aa3125db8313a47b3f5acd95c5ceca15de9f1b51f5fe325d0a8b5,2023-09-20T15:42:07.227000 CVE-2023-38041,0,0,4a41cdf6b4d4d8580a5676d4c70ea5c301d1b539eede7397ec86b75932016377,2023-10-31T15:09:45.307000 -CVE-2023-38042,0,0,d0652b87aa98cce85eb0141c4d31e4e753bd30e6c4cdb866abfc1450253e8316,2024-05-31T19:14:47.793000 +CVE-2023-38042,0,1,14775833f8c2901e70e7d116e59a61f0ede3e5ed15a65296cb77d8cb7df3f836,2024-05-31T19:14:47.793000 CVE-2023-38043,0,0,ddff95dc84d5474f013af01b45f2fea839bdff1a00b460948921745cd94837d5,2023-11-23T00:15:08.033000 CVE-2023-38044,0,0,5beacf7f100d92fa14b8932837b2d0d55c41ff0a223a951f0943e0c0a0a6001d,2023-08-09T17:51:49.967000 CVE-2023-38045,0,0,3913939a5a0e5f3900ee3567494b99f1952a15509319eeff3e5069f87b759c75,2023-08-09T17:51:59.253000 @@ -228483,7 +228483,7 @@ CVE-2023-38547,0,0,af4de014faa06f3323f7fdc4435b554b381c401ea0830089ff19064c07ff4 CVE-2023-38548,0,0,9ff41ede9320d02570b41096aabc9432d3a36bcd6a1a1226221231941097735e,2023-11-14T20:16:04.373000 CVE-2023-38549,0,0,46018680dec58f7fc82631321835339d05314902c5183bee61873d2828eb3b34,2023-11-14T20:22:56.610000 CVE-2023-3855,0,0,08cfa35b06324c88da8ba03489ed91728b4c09b424dab0b303add4d48d6a1235,2024-05-17T02:27:53.960000 -CVE-2023-38551,0,0,f4a88a24b9069a807bc5325ec4ff1f823492de4bc436700fff9fd29a1f2d3417,2024-05-31T19:14:47.793000 +CVE-2023-38551,0,1,4c79da5df6f722e643649c7593d20a91c6cd319c36025c0c62f8787aac1d422e,2024-05-31T19:14:47.793000 CVE-2023-38552,0,0,23162ecda3650c5efc56c139f2468932372e978286111ace7e49b5bab57cb2e5,2024-02-16T17:11:52.637000 CVE-2023-38553,0,0,55c7bddef38dc2af7327df2613d60dee53ee2419a230018de1d36eafa52d5c89,2023-09-08T06:45:58.037000 CVE-2023-38554,0,0,5f58920178f3653e3d18e6313595bca1044c0970210e158914f1599cc600cf91,2023-09-08T06:46:18.607000 @@ -230039,7 +230039,7 @@ CVE-2023-40553,0,0,f75c02cf1e791ac55e3a969e16572991fc3e66a0701028da1fb8fc02a85ff CVE-2023-40554,0,0,a92d3a47fe3c14157d269f90a7243f921fd8d94afe574f04f0e5826a46692480,2023-09-08T21:22:23.213000 CVE-2023-40555,0,0,52f9b86920382c0070ce53f2111fcfd7e1c8525d696f38fae13916d8504d7993,2023-12-28T20:03:48.367000 CVE-2023-40556,0,0,947f9ff7a7f575ed144af7214e6c7873939cc1c2554d56259db5f1c9d8cfb09a,2023-10-12T17:08:39.293000 -CVE-2023-40557,0,0,16c34867b7c1f5bd52851f44632bec69e725bac6ede102ec3325ab2ebf301cc0,2024-06-04T16:57:41.053000 +CVE-2023-40557,0,1,18cf96dfa1dd73aae1a9f442265e191e80093e39767b3c23337a9d05f5968153,2024-06-04T16:57:41.053000 CVE-2023-40558,0,0,3318f4d52b4c89a566ca8dd04d66bea86a9389846c818ae27361cdb4a66d1479,2023-10-06T16:25:05.677000 CVE-2023-40559,0,0,53375e9cec9c5ce2e59a36ce1331a0dca4121ceaa599d77d8aa6e6eb0b336efc,2023-10-05T18:23:25.127000 CVE-2023-4056,0,0,01c15e664ab8ec1dcc7142652457da45684a435da1d4ac1a6667b955f3ea6683,2023-08-11T20:19:43.687000 @@ -231152,7 +231152,7 @@ CVE-2023-42042,0,0,dd30fcc20e3ad21d7e521475a85601f24be130f367dc36046ed36ec3dec20 CVE-2023-42043,0,0,ae51848c50f3547cbecc9d232279bbd7365a9c9680ddfc2e4c4568abd7bc48d3,2024-05-03T12:49:24.027000 CVE-2023-42044,0,0,9efb2f9bcf6ca41c46654c5bbf7f64a49aecfbc4e386fc4ad824d7b89c75e444,2024-05-03T12:49:24.027000 CVE-2023-42045,0,0,bf44d3a796187aa0a13c6fac9bb7125c3618274c45fdbc2fb93fe037a55be2d0,2024-05-03T12:49:24.027000 -CVE-2023-42046,0,0,13463443754dc911ca6178be1b153e7a7e9fdd2280390b845bbe00cb29b7439e,2024-05-03T12:49:24.027000 +CVE-2023-42046,0,1,4ad3f2c6f847273d9710e17dd5050b8f6a45bfb28377ec802aa99792f671dcca,2024-05-03T12:49:24.027000 CVE-2023-42047,0,0,f42dca8fc55c5ce66b8fb1d780d388e7b7edb129c87b11f91a7807132ed7fbd1,2024-05-03T12:49:24.027000 CVE-2023-42048,0,0,b2eb15312792abc649c905a4e30728b109361f951a7c49d2d78b3da88b85d3ef,2024-05-03T12:49:24.027000 CVE-2023-42049,0,0,8c5deb74c370b5dec84abf5b9f768fe7fba86942ed0b1430d1c825c879f4d5dd,2024-05-03T12:49:24.027000 @@ -232103,27 +232103,27 @@ CVE-2023-43533,0,0,cec1346ee365b50af03fb7e0ce641c9f914a9a51fe3e4e72d4a1c1a0cbf8c CVE-2023-43534,0,0,dba7439cea4cfc2b29f72af250575fb4036c5493c63694f3d269d919ecc92250,2024-04-12T16:15:35.230000 CVE-2023-43535,0,0,e1269d8d312a2ceaa4b0553616412d9d494e38e4a6f1965a466dad52b8ea60f6,2024-04-12T16:15:35.560000 CVE-2023-43536,0,0,76e2708fa3e9111d6523fd70d0293d879b927b408b44f21ef24c6fb42c1f6097,2024-04-12T16:15:35.820000 -CVE-2023-43537,0,0,7ad46e11461608a133a846efa4778b7063af6977bd617a6d45639c97c345e113,2024-06-03T14:46:24.250000 -CVE-2023-43538,0,0,69b71e570f292b247f4ee9e94942dd14b7d634ce577809a37c08ea7ee1beddcf,2024-06-03T14:46:24.250000 +CVE-2023-43537,0,1,b87d7018c0628879d693ae9b356ed65b049eaa02d4c51675151beb5c5737d857,2024-06-03T14:46:24.250000 +CVE-2023-43538,0,1,e0257cf487d2646895ffb727546c62bd934f42caed7f8620e038fafdb7a522dc,2024-06-03T14:46:24.250000 CVE-2023-43539,0,0,a0d10ac25ff0d0f37bc7234eb89facc9efab87ef1fcabd6c86ec9bbddc79c96c,2024-04-12T15:15:21.433000 CVE-2023-4354,0,0,b3a04d1006e2f4eb94ee005944358fcae0c2bb0f216ffa6497c71e2291933a60,2024-01-31T17:15:14.710000 CVE-2023-43540,0,0,efd650e6595c39c8362f88b761fdae11642adf9b9bde5b2fe188649abb18f8e1,2024-04-12T15:15:21.530000 CVE-2023-43541,0,0,dfd1eb041ceb949b871d4f726bdc740a09a5ddb58d3ab0fafb1e00d5a19881d9,2024-04-12T15:15:21.620000 -CVE-2023-43542,0,0,7519773f0b2a67b28cd45cab88b13fdfc5e3d6800a2fd19f17fe90750d0e9444,2024-06-03T14:46:24.250000 -CVE-2023-43543,0,0,649b54837fac79abe49a9febce586e0d45b08319a25f4e3bf5299c92cceb94f8,2024-06-03T14:46:24.250000 -CVE-2023-43544,0,0,d979bcae2cdf10f4d1803e0caa470300d201dba8ff71b314566b6de79c2fdc57,2024-06-03T14:46:24.250000 -CVE-2023-43545,0,0,5549243a8a0b7b4baaad42ad938ac5dfbab3f9e65ac12f926ee3cd8cd3e591df,2024-06-03T14:46:24.250000 +CVE-2023-43542,0,1,225584faa8897f843600ad1c952fd3382a74bdc0e59f926014d4de325507ebbf,2024-06-03T14:46:24.250000 +CVE-2023-43543,0,1,ec652c59f319df5892f07d096c6241c47431cfb92d15d1d4e4b9eaef548414f9,2024-06-03T14:46:24.250000 +CVE-2023-43544,0,1,e3e6792ff6f8cc361d7da088031439a0ced3f32f70ecb1cc2fa02daa8e8c9441,2024-06-03T14:46:24.250000 +CVE-2023-43545,0,1,77911d9dcc4fd887a00f381d4628cebf4da70635dda260ab9b8aba0f0e987d54,2024-06-03T14:46:24.250000 CVE-2023-43546,0,0,89e5afff2dc3b88b31894eab3ce43642da3b283fc6cb7d2e88a199d429ebcad3,2024-04-12T15:15:21.713000 CVE-2023-43547,0,0,450a59a4b4e1770738d3c56ace390dc05069b1396f6d86001db3ed0a662fe9c5,2024-04-12T15:15:21.810000 CVE-2023-43548,0,0,08de2551449157c1420de1efb291b07e659743dfd8e0661fd70a491331034253,2024-04-12T15:15:21.907000 CVE-2023-43549,0,0,f1de5fa849a4658fa863c5a64278b564558b0de4b9f2143d5edf8ce7fec403b4,2024-04-12T15:15:22.003000 CVE-2023-4355,0,0,c361aa021bb0626a0e307b5cf33dd51fde9986638cf0f3a141e01925b83f1585,2024-01-31T17:15:14.840000 CVE-2023-43550,0,0,1355e44b0bdef7fc02eec66c7d8c4c8822fa31e3406d0ce44b05faf4ddcb0384,2024-04-12T15:15:22.110000 -CVE-2023-43551,0,0,75a8e4ca0375e95f5856f737b549058440f634635e653c2f39a3a5276ac7e221,2024-06-03T14:46:24.250000 +CVE-2023-43551,0,1,fff50831b0879e65c4c79b3ec6220cb3ef5a1341ddd3576588de2d2e2a3f6323,2024-06-03T14:46:24.250000 CVE-2023-43552,0,0,219a820f0d74d0eccbb21dd32fa4737b1fbff83065edd3c67c682afa52aaf7a9,2024-04-12T15:15:22.210000 CVE-2023-43553,0,0,3824e0ea8ed5ad8dde20da11270e38123e4d2d966d89aa1a0e668fc6b193a630,2024-04-12T15:15:22.310000 -CVE-2023-43555,0,0,7e937849bb99d3d794d81e983cc7e817314f15e39406eaf39363f51ffa1ed2d5,2024-06-03T14:46:24.250000 -CVE-2023-43556,0,0,ca6c210c4623a48a2cf721a900ca5ed6b77460c16a93579d041dff84c747d19f,2024-06-03T14:46:24.250000 +CVE-2023-43555,0,1,d0dcf6aa41c197eb1bd37623e2dce49869d747b1acfd889a96ea73711cf86a6d,2024-06-03T14:46:24.250000 +CVE-2023-43556,0,1,b8b06ca2bf8ae30c51c8b9a1e28dc1200a038cf79690defb7e3d4b14354cdbbb,2024-06-03T14:46:24.250000 CVE-2023-4356,0,0,51f331be3605818c8ee40c6a87e55b57af1424a9aa9525f64ed6c38dd6cd0ef5,2024-01-31T17:15:14.917000 CVE-2023-43566,0,0,efdf21754c3a0ae7401b084dc8cb36a979c1eb2760f721e694f6e12bacd4880b,2023-09-21T20:01:48.277000 CVE-2023-43567,0,0,9c0ac93c4f06b0c8e85604350b7bccc39b0ec28259b140e4614d9cc5a5c35bf7,2023-11-16T14:27:01.117000 @@ -234345,7 +234345,7 @@ CVE-2023-46806,0,0,9c963a2febb7ff838b4c28cffca7e0db14a0e07828484b5709c1386765763 CVE-2023-46807,0,0,077574d4e6428ea3dd7a6b80ba2c35e8b4ec40cf97524e039aebad25e5aaeeae,2024-05-24T01:15:30.977000 CVE-2023-46808,0,0,cbddf0c466af810602e3b5e48604f0a280381993f5e5339e9c62959d89628764,2024-04-01T15:31:56.613000 CVE-2023-4681,0,0,d4b1d47c3f1f541f581a94f5a50c79c85882e6afa6d0d58510fdf4b0129b96ab,2023-09-05T16:22:15.077000 -CVE-2023-46810,0,0,dac159cc5ebce030f8c3080f5eab246f87996f81dfddc115833d240610cc4462,2024-05-31T19:14:47.793000 +CVE-2023-46810,0,1,f489bc989faca2ffd890051eeca4d29dc1d904b12f4600a012b6b1e3cc582a66,2024-05-31T19:14:47.793000 CVE-2023-46813,0,0,0af53a0caece30dfcd1819ea3bb4e83013593f443624938126da8e4e939c317d,2024-01-11T21:15:10.350000 CVE-2023-46814,0,0,ba4d8a5154258f17727562d2860faee7bec7e29c3673f06da981b83898e56786,2023-11-29T18:54:35.827000 CVE-2023-46815,0,0,3585371bee4af7726640cda0d13d0b96485effe2b43241c7b3c28fb0b2edc28c,2023-11-07T20:46:40.287000 @@ -235249,10 +235249,10 @@ CVE-2023-48265,0,0,b17021609fe4e77772f01fb0192ebb95b1219206f6043e8cd864d7b0ca321 CVE-2023-48266,0,0,d6f171231beb0ee1180aa8d7b71e94eefc1322fbdfbaea0d577085088643877b,2024-01-16T20:31:40.710000 CVE-2023-48268,0,0,7fbc38e1f3021e6f57ddbb59802c5c032dea61c9b04627258986c5e024d76a9e,2023-12-01T21:30:14.497000 CVE-2023-4827,0,0,660cb613242cf8fb9cab965004afed839f4beeb124259e7181eab5017ac3219d,2023-11-07T04:23:00.800000 -CVE-2023-48271,0,0,c6a4e5dd4890f1e5ab1682ba7d8fd6525f8bd5602d072d360ae8da6d1909782a,2024-06-04T16:57:41.053000 +CVE-2023-48271,0,1,29b89ce15ecff722fb5dce9e2958196e4fdba463d344d0ec924d39e2e3f70c2b,2024-06-04T16:57:41.053000 CVE-2023-48272,0,0,6b4df1e347c87fa206b94499a385869f076cd0e708e56b463683f8e1d53c3c9b,2023-12-06T03:01:23.517000 CVE-2023-48275,0,0,21d3cdc7ae6f4754c5c550b6018b42b200823b5664b8a35a50e38d3b76fa2a9c,2024-03-27T12:29:30.307000 -CVE-2023-48276,0,0,99abff405194da139a18a5b793df9df4f22d8b58314df31f24405955451f56b2,2024-06-04T16:57:41.053000 +CVE-2023-48276,0,1,30f6f79bd5a1248869ba36afe53ad2e1b88657614fd748dfd090a4fb6ca14d3c,2024-06-04T16:57:41.053000 CVE-2023-48278,0,0,b8b615ff398a78f2adcd1913a459812b30de22df732a4689ed336a4365900549,2023-12-06T03:09:04.530000 CVE-2023-48279,0,0,677bb12e80f04b87e5ac81a35a4d9bd35cc895da5798b0a5048d841cd32d97ee,2023-12-05T20:02:01.297000 CVE-2023-4828,0,0,24b41979bedd35424b37496bcb2f184802754cdeb975ef549331a7b6a0081487,2023-10-13T22:15:10.717000 @@ -235260,11 +235260,11 @@ CVE-2023-48281,0,0,78bb75864e8c316aa8b5f84c9c0f28b82743f6997d5689af36c482f028e2d CVE-2023-48282,0,0,ee3f545b59bd799e6b5f304fecb83dbf55a1929c520ea20b716dec4f6a6eff71,2023-12-05T01:59:29.907000 CVE-2023-48283,0,0,83cf0ca71c7297ce8678051d1511978415ac96314858b5a75a8f14c4ce5a7132,2023-12-05T02:00:00.967000 CVE-2023-48284,0,0,707a63c06b80a67b3edfbd0b32b7920d7daf4bc225624c51ea3cda01f05f1c20,2023-12-05T02:00:11.640000 -CVE-2023-48285,0,0,bfbb2545721509d755d9fdf4fc3d6eb55c90aa6384b9b2a9705c00f4d95eec30,2024-06-04T16:57:41.053000 +CVE-2023-48285,0,1,c90db12044486edb45824a5186d040034167df11b9286924eb6a359826e16047,2024-06-04T16:57:41.053000 CVE-2023-48288,0,0,19ac24ac88dcab5b08a8c9544462ea918482f622a54e6ba82de96a12c2a282a6,2023-12-29T03:27:57.107000 CVE-2023-48289,0,0,d07d661ce1e3569a469e3ecdc2654b4ce8846c7807e0b2fb1419505629ae39ee,2023-12-05T19:24:11.607000 CVE-2023-4829,0,0,d207290f9e2022e9bf7ed5126f661135ba76d996e11407f54a0a92ba9b964dd1,2023-10-17T16:10:31.727000 -CVE-2023-48290,0,0,e1778e3e06c8376e2f430ab2e53d8b9a8fec7b271b0fb290215204e211722a2c,2024-06-04T16:57:41.053000 +CVE-2023-48290,0,1,523461b2fa9b6ce5f66d0705233941c222199db12b5feb3d404081e835ea95bc,2024-06-04T16:57:41.053000 CVE-2023-48291,0,0,f9f5f2eb0ee5639697b41278ba7a983f05d86493bd5557765f2336f6bf74d216,2023-12-28T13:52:59.233000 CVE-2023-48292,0,0,ce3417881b0a91671ae0501e6e6066ed9d24b7b451a210ac59f07a3bb04fedda,2023-11-29T20:44:39.200000 CVE-2023-48293,0,0,8b35a584f0bf90d96e4cf0e61badd1f4868f960a52dc86a9d33b7fb2539e9f7c,2023-11-29T18:02:07.070000 @@ -235294,7 +235294,7 @@ CVE-2023-48314,0,0,9faec629ee42cb2d239fc27af92843fe8286afd13377596097cb188be12b6 CVE-2023-48315,0,0,b5df8c75d4323e7134f44169a32c9df27b1253f0ff5a8201e03343cd29e61c28,2023-12-08T19:04:07.240000 CVE-2023-48316,0,0,857bf20f41fa7a3be7807df7bb8e38c1def4778751697190e5b9f3a21242ff65,2023-12-08T19:11:52.763000 CVE-2023-48317,0,0,7792e8cbc097ce577ab5b895a0b0f250d15b4f382f87fdd999ddce58d5d46587,2023-12-06T03:11:49.693000 -CVE-2023-48318,0,0,1d6c677827c698c17e43ce0bd36c05f59027aadd3647da78a6a9a3a5b3b568b4,2024-06-04T16:57:41.053000 +CVE-2023-48318,0,1,a75b88a7fbbcf585d52b9a9966ca1581289983ebeeda43f0d4e7dedd39fe8321,2024-06-04T16:57:41.053000 CVE-2023-48319,0,0,6f307cc1d3fe5a52a026e29c7ed597400875aab92dc03ab360104b504ec086ab,2024-05-17T18:36:05.263000 CVE-2023-4832,0,0,94f20a83da1f90d8e1573598745a404568d383a7c6bb0d697ca18c3852df9ac1,2023-09-19T02:20:05.197000 CVE-2023-48320,0,0,3a6fc5517ddbc74cc8db16fff59b8cf108a7136e6d86351f82a35efe62af93be,2023-12-06T03:16:01.150000 @@ -235311,7 +235311,7 @@ CVE-2023-48330,0,0,dbc01d30bd987a885da2abf85c259b7eafb32a598c6492f0d6ac884ee4432 CVE-2023-48331,0,0,90599aae60a7de59bbff07d3db2722ed871e44e71153a5cea792d198ebc8ecdf,2023-12-05T02:00:32.513000 CVE-2023-48333,0,0,aff8a1f751c328260becb0872b2d13f301390b582cd5ade313bcca2bbf616602,2023-12-06T17:25:08.207000 CVE-2023-48334,0,0,6c4983b648ff0cc4af8a2fc83d49f8205652fd2c9aff677b7fc762cd680a8807,2023-12-05T02:00:37.353000 -CVE-2023-48335,0,0,cf70078c287791c5eb43b8189d99d84c8fdce015e7a9f54c2927cf1b5d123f96,2024-06-04T16:57:41.053000 +CVE-2023-48335,0,1,31e77a169c7c423beb38e52be9c592ca767e29cb161e2314730ebdb3623bb630,2024-06-04T16:57:41.053000 CVE-2023-48336,0,0,0500b8d2c9b08c2545fc053ed48c8b3dd50e78c44ecbc2baa7b08208fc134e3a,2023-12-05T19:35:59.777000 CVE-2023-48339,0,0,54b580af57f5c06ac8bbaf90202520b9bf64e5db8bbec32ab8b76ceee04983cd,2024-01-25T02:12:20.037000 CVE-2023-4834,0,0,1aad50d674b08296d5b986a72b4429e47fba418a23c5c6f2bbe28c922123bb70,2023-10-24T14:52:35.443000 @@ -235730,15 +235730,15 @@ CVE-2023-48741,0,0,a92c2da5cebe16780e28f133edac9861605b0d925126e08e6df09f76e8f6f CVE-2023-48742,0,0,f211d26a39684bbc82397688428859c96ab63447077c12eb49e1380e6817d650,2023-12-05T20:10:51.070000 CVE-2023-48743,0,0,7b8ec35a78dea18972ab266a206481f6371ca390074dfd6538358cd75b0f4147,2023-12-05T20:44:29.720000 CVE-2023-48744,0,0,25a26f9835da4908a5c5aefd541c33d57f99b04f95414d164a291a09a158ed7f,2023-12-05T02:00:43.043000 -CVE-2023-48745,0,0,71fb3ba39f73d5572c45e28a02e3b27e55e9a3d4dcc617cc17c90baa04aabdaa,2024-06-04T16:57:41.053000 +CVE-2023-48745,0,1,b3ccc78e43a5948a139a61528c74efaa27115699728210fada2671882c5f10ed,2024-06-04T16:57:41.053000 CVE-2023-48746,0,0,db79a88b883fab98d8d2f19205a2ffe39fb095bd0d059dac263e60576f54eca9,2023-12-06T13:22:43.777000 -CVE-2023-48747,0,0,78b5fe38ec66c436b59f5e5af269dc05058b7d2e97e20a494f13cd130c181943,2024-06-04T16:57:41.053000 +CVE-2023-48747,0,1,98d02f53780e419fa2ed4e452224030fe552301b433778ecd1d7bea703d087f2,2024-06-04T16:57:41.053000 CVE-2023-48748,0,0,e27240c4bb25988cb0190927138af5aff6a5e96fe21a6d72f9fae4e348f442bc,2023-12-06T13:15:14.420000 CVE-2023-48749,0,0,7c695c40b2bc6fb4ed546b0695996ab1cd706a664727f360b733f720631c34e8,2023-12-06T13:07:08.697000 CVE-2023-4875,0,0,4b1b5c484a012ff1b28a7f0dc51210addb30740757cbd9468800a3ba3f8e9ac5,2023-10-15T01:55:18.347000 CVE-2023-48751,0,0,fb75af98554e00c7cdc3ce2660694f94aa9646c4fa85eb2252007edf922741d4,2023-12-22T19:32:34.560000 CVE-2023-48752,0,0,6617438a452311d1c3b3c4464f90889ea0bbee28b49f83519f60c00eab92683b,2023-12-06T13:29:00.633000 -CVE-2023-48753,0,0,2764b98214ee8b95397889b7a9c980b5163e8f47499f063ca7ee5de7576cc91b,2024-06-04T16:57:41.053000 +CVE-2023-48753,0,1,c1e008eb692de4330ea65636aa2efcfc8ad1af9172876533b1e628f61b4ff40e,2024-06-04T16:57:41.053000 CVE-2023-48754,0,0,0569193cd78a4efadd60bf838471661ca63bd091c9aeb68b7a8fe14fbc81daf8,2023-12-06T00:38:46.417000 CVE-2023-48755,0,0,89f1a2b9527257064e17a247159ee4cc7befcc939c8ab5a8c446ef85da2287a4,2023-12-20T21:09:32.063000 CVE-2023-48756,0,0,8c30dc5020c654f585a0d5dd735951cb2629fc1084a1290d46751808b441b84a,2023-12-18T19:06:14.257000 @@ -236366,14 +236366,14 @@ CVE-2023-49738,0,0,5c4f6ee44efbee607c5172901fe24b0e1c0f9924fd7d48aa8f7d198bbcf99 CVE-2023-49739,0,0,ed7af1af7b29da09287b9796692740d5a8f67a583e414c6ddb16b5263abbb30d,2023-12-19T18:06:46.643000 CVE-2023-4974,0,0,d69af5c517521022f190c4dd34cc4a32fd8ce5e901c9fc34072e2ed50b290876,2024-06-05T21:15:13.547000 CVE-2023-49740,0,0,3b57b466e1f923eaa7ef022a2f7c4ea812dd859f4964babb0a9a182102c6b49e,2023-12-18T18:29:26.233000 -CVE-2023-49741,0,0,56d5b29695da4e272b859f7a4e3e242c0a7bc7b88e9790c1417bd8134363bdbe,2024-06-04T16:57:41.053000 +CVE-2023-49741,0,1,860f967940d51103f087a4f19b4a10a14f116562707917543de0d9e8010f5bc3,2024-06-04T16:57:41.053000 CVE-2023-49742,0,0,62d3d5e2d89e9ccd812d34cbd7497ba402f194b446f9b240dbcc0a1df068be93,2024-04-18T13:04:28.900000 CVE-2023-49743,0,0,13f5af3ccb1e4b324e598e3022c0f930ec45448d3679021de25381951c590aa0,2023-12-18T18:39:56.250000 CVE-2023-49744,0,0,62713799f09c53108f2fff9617764ffd422292e0d6304d7c901d420c7eef25ca,2023-12-21T17:29:00.677000 CVE-2023-49745,0,0,fffe20c1d784d2b7c929f594f59c7d620c018b6b1ac8213ab25365d0b1ce526d,2023-12-18T18:40:10.603000 CVE-2023-49746,0,0,7086509a0a0c71fbe6be2d29719e82b965414157929156963d5040af0551b492,2023-12-12T16:56:40.860000 CVE-2023-49747,0,0,21a210db97f34b7bf95b947fb2b54bbde2fb7bfd23ca7325bb5d718084ed2eba,2023-12-21T17:35:43.413000 -CVE-2023-49748,0,0,992bf35f55b11cb6590ab93aa14f192e86b623b74218c21ef90540719dc3f5a7,2024-06-04T16:57:41.053000 +CVE-2023-49748,0,1,fce16abda0d4d3ea5d63efaca094e3b15fc48880cc33e0b578b8727679441914,2024-06-04T16:57:41.053000 CVE-2023-49749,0,0,54d721a1f8919dabe6c9453544384d6d3d957df342128d6b5aecbaa6f328df38,2023-12-21T17:43:48.513000 CVE-2023-4975,0,0,8746de5a5b3e758d2eb01465a0483347d84f3de15eb42458491766dbe13375a2,2023-11-07T04:23:15.203000 CVE-2023-49750,0,0,d8056be5916469b0d9e94f40417ace5cb8a17b4b964d872989008fc697c814a7,2023-12-22T12:14:32.417000 @@ -236396,7 +236396,7 @@ CVE-2023-49770,0,0,0a27ec81e7d2882781700f3f05263aa58179bb03e78b71006e6b846b4d551 CVE-2023-49771,0,0,25464d73165426744b02c9f49706298b0ff1f4a9711ed66b34eb497db89f9d7a,2023-12-18T19:48:00.757000 CVE-2023-49772,0,0,a9c6d356989d18cbdf75cc99aa7292cd305b1269f1734c9284be97b44edfd318,2023-12-29T06:51:44.587000 CVE-2023-49773,0,0,a29c82b68c38b870b413fd21f673ae686821be0c9914c1dbad6cd5a31f2164d6,2024-01-05T12:07:52.007000 -CVE-2023-49774,0,0,f0f01e37dcb5e19e95ede820281ba897dbe7117d41a225e287a2f4007d01c167,2024-06-04T16:57:41.053000 +CVE-2023-49774,0,1,3c9b38e9f1d256eeef5704113c37691d43ceb8ed40e3268ee235fb9b55611363,2024-06-04T16:57:41.053000 CVE-2023-49775,0,0,40c822889bf4000ae32008f8ef3937292cf731d4ad1dad7389d0d22508b83295,2024-02-22T03:40:18.307000 CVE-2023-49776,0,0,1a7a5f372e14f3c9fad3450d1c48237fd9788b252ad2be1ba464bd51debd7e73,2023-12-29T16:55:58.180000 CVE-2023-49777,0,0,07d0b44c4bf3b90fa1fb298960b918af48834842fa08093065f9437c7c73af76,2024-01-08T17:32:52.710000 @@ -236441,7 +236441,7 @@ CVE-2023-49819,0,0,547af230d15dfd9c5dd18465c1156e2cd30992e5bd1e74e9c3b0138634a11 CVE-2023-4982,0,0,41bf569dca1252afc469aa49798e49aceff83425feac1cab042002f01a9fbb29,2023-09-20T13:13:16.680000 CVE-2023-49820,0,0,cc65d3c16a2ed6a78a8dc44a38f48d2d659c8d8dc6d13d0c7f0f31e620dc95b1,2023-12-18T19:47:40.197000 CVE-2023-49821,0,0,ea958c3a5356314f5ebd8da019a3638d7ee7d98170762858f9b87732987da0f5,2023-12-27T14:40:34.053000 -CVE-2023-49822,0,0,9fb84ad666575b52543b67434aea40799c5b43e0f908bf4f1a371c4bb55786ee,2024-06-04T16:57:41.053000 +CVE-2023-49822,0,1,799ca7a64d8fb0e3e2fabed576ea27a310c35dee289ac235d3f770232114344c,2024-06-04T16:57:41.053000 CVE-2023-49823,0,0,8f2fc02f1bb3df69cf426805af6c0c29004c9c376f2fc1b3cdee732e682a2a1f,2023-12-21T17:48:09.407000 CVE-2023-49824,0,0,d656c2942fa1d9047823eeaf8be29fe598a8e3bce63744a39ef17792669626af,2023-12-20T04:21:23.460000 CVE-2023-49825,0,0,564d625cac80c8dd44c72e2b8977f13c7ccf226b197a9d82a51ee60081d03869,2023-12-26T21:33:58.223000 @@ -236466,7 +236466,7 @@ CVE-2023-49844,0,0,f2868caf273e3497c015d6733bece2f3f8af42caa378ba666fe51e3cb2e80 CVE-2023-49846,0,0,e2e1045a2d57e3d1aaac660179893a2dc5c48927dc834c27f1c9d97c6b8ed287,2023-12-18T18:20:32.197000 CVE-2023-49847,0,0,57ad2c297ed98561b1b6ae8e6341166fa7a927823adeb102e61d4eedfe017a39,2023-12-18T18:21:09.460000 CVE-2023-4985,0,0,d6d14f319e2bc2661748ecc56a5fd5f644c6eac7bc3510996570baa1839c3227,2024-05-17T02:31:54.817000 -CVE-2023-49852,0,0,bd2ebb854cb652ea7f942c82b26d35e803af97ce8dba68f428dd6839bb80856f,2024-06-04T16:57:41.053000 +CVE-2023-49852,0,1,f6fc72debd6407d0dcb9e31dd6e4ce4454c76007602c3db845e7c21d2dcefc65,2024-06-04T16:57:41.053000 CVE-2023-49853,0,0,df9c497ec180b0ea27bb19dc1ec5d9bf2dd7d8f1a8f86c93a2259f3f2ff71482,2024-02-29T01:41:39.820000 CVE-2023-49854,0,0,9c2a3b81b76198670284c219165421a8ef4dfb208eeb34f7864c56e36865d11a,2023-12-20T04:29:09.497000 CVE-2023-49855,0,0,71b807144c6de240eef9dab96b3d99b0ad27634e5a9757aeed24c9dc84513bb2,2023-12-20T04:29:01.180000 @@ -237403,7 +237403,7 @@ CVE-2023-51508,0,0,099af3ff1b9f679effb5120ee494202dac60ab65a92678cc7e6be069d589f CVE-2023-51509,0,0,aca08ca21768d303c35e41d15b9bbe6af6c7742abca074387d9b454c0c3c1bfc,2024-02-06T01:02:16.330000 CVE-2023-5151,0,0,1b68d8ee874e236cbdc70956d4d3baa8dfa247178722cc1fc700d4d7c992bbf0,2024-05-17T02:32:51.987000 CVE-2023-51510,0,0,1353ad84455c49924d2f2d254540a7ae311db5ead3a69fa8532e229874af65a0,2024-03-17T22:38:29.433000 -CVE-2023-51511,0,0,4d1abeafaecec8a1f0fab043d9c43a69cb33647a6ce96faff3d388c8396b18d2,2024-06-04T16:57:41.053000 +CVE-2023-51511,0,1,907f82404362df6475682e9aa163ed76f0834b74fc21b4cc7df8b4b6648cb757,2024-06-04T16:57:41.053000 CVE-2023-51512,0,0,b503b131cbc4230950d7fc98e64892f0904a9f3b2b59ccf4a240d2b4fe53e2d1,2024-03-17T22:38:29.433000 CVE-2023-51514,0,0,44a388f30c139a4590a3bf56e00fe693595a163e9cef7869b048530195c7b7e1,2024-02-06T01:02:10.990000 CVE-2023-51515,0,0,3422ae4f26a23a247945a7b0cf74e34e46aa8f9a141eed6440357fa69f923e4b,2024-04-15T13:15:51.577000 @@ -237430,9 +237430,9 @@ CVE-2023-51539,0,0,bdb4b88364881927645b78ec47bf86f0a85efb3eff25f2564bb75c3725083 CVE-2023-5154,0,0,a99c59508426987620982876617160c47179b836a93c4355f648aeed6078c463,2024-05-17T02:32:52.320000 CVE-2023-51540,0,0,4fb8cacaaec655ca39d5ac85ca2324b1623f919eb27ed5943f1e12c52d59db00,2024-02-07T17:05:59.580000 CVE-2023-51541,0,0,cf9fd5251982ae34f9d1a6c7ef7137712140adac1b14b66e98b30f5cf2d4cd8e,2024-02-29T01:42:04.593000 -CVE-2023-51542,0,0,1ad4013ab9af7bec30d086fdeeed4d778cca836fa879969017edb58542793795,2024-06-04T16:57:41.053000 -CVE-2023-51543,0,0,5e3a8f9c4f6fb7696ae77247820deeb38742b84d31b17789ca7bf4f2dc744447,2024-06-04T16:57:41.053000 -CVE-2023-51544,0,0,0e271af3855f76900627d9565c4b525c913f33dfff5d96c7f9c13bebb805a351,2024-06-04T16:57:41.053000 +CVE-2023-51542,0,1,d2625241103930a89a77f9942bcad1ce98d96c411c27dd96a8162d48f5f00d5a,2024-06-04T16:57:41.053000 +CVE-2023-51543,0,1,c7852fd9e8ce504da8e43b463265a1aac2b12ce66e70f8599a29bf49a7f0a3a6,2024-06-04T16:57:41.053000 +CVE-2023-51544,0,1,24650377469c225ebc614446a5f5c6d5b2f4d82e8dc01d614f81e3429ece57c1,2024-06-04T16:57:41.053000 CVE-2023-51545,0,0,a4142e2ca4ce5852b08d515f5a62a78fc16a002d435f2b6b5d7f079a888f8b26,2024-01-05T18:05:04.407000 CVE-2023-51546,0,0,26733dcf79d4f473dab932b27fb2a2b7a3d3d4f7a3911c5af91f1e6b8bc34ece,2024-05-17T18:36:05.263000 CVE-2023-51547,0,0,c982f4b046496a731b5048a632534aea5fe458955a1b974571191fb8d5f7c885,2024-01-05T20:49:25.943000 @@ -237549,7 +237549,7 @@ CVE-2023-51663,0,0,d83a7d32fbb7435bcb58f5bdc28a62b2d33e29b22cfaddf45ebd3b75bac9f CVE-2023-51664,0,0,b0d24350338011662545bfc012cfe08d4b6a10d0b7b21df88520461376c5490b,2024-01-04T16:57:12.717000 CVE-2023-51665,0,0,8c54347d2c48708098279dbf3ec2f0230cb0c4a2e65ee8666de19a799abdd62d,2024-01-05T15:02:21.103000 CVE-2023-51666,0,0,d01488de41e6bcc8e1d26db42f71396fa97f6f13c18ef4f0fc4b1c0b568d6404,2024-02-07T17:06:35.410000 -CVE-2023-51667,0,0,f342ba9f68a952c93d49f7c82a5bdfd523033bb3a1de6dbaea4f761bf22b9383,2024-06-04T16:57:41.053000 +CVE-2023-51667,0,1,435bea0596a0e43440f36774d75d98141ad4b3c71d2b595c3e1f1670f5bb599a,2024-06-04T16:57:41.053000 CVE-2023-51668,0,0,1605f66809b9c96416733ec8082d6eaac2861c71b77512691b688d40edaed58d,2024-01-09T14:27:16.827000 CVE-2023-51669,0,0,ecdca3dab41c8a74480f540b0cebb63f42a6ac98e701e7aab8001a68e4335dc0,2024-02-07T17:06:50.843000 CVE-2023-5167,0,0,cc354b4f412e0824e85932f819009ad505168825905c48c26b3fe18753ae9969,2023-11-07T04:23:34.800000 @@ -237854,7 +237854,7 @@ CVE-2023-52143,0,0,711faec443a2eceed610aa81a0c2fce4bb20cec3fd1831b74c7a26cbff4d3 CVE-2023-52144,0,0,f3e06f44687c2af6d25f760f06e0239c02c3db680ee09c9d59e0d01da4248947,2024-04-15T13:15:31.997000 CVE-2023-52145,0,0,7a4b86956bd2ef9e4b16ef2a82e6462f9219f9e13f0ae66de84a4e79d421a16c,2024-01-12T14:39:24.130000 CVE-2023-52146,0,0,a01692a3acbd9936f1f4912ddff572a9839d99c6f5ecef64634d55ed19972c47,2024-02-06T11:15:08.657000 -CVE-2023-52147,0,0,7af0314a0ff18ef6955b3f69ce2fc11f834c0a013857e405d64b3762da72e155,2024-06-04T16:57:41.053000 +CVE-2023-52147,0,1,51d9ddea2f8a779e58fcb803dbf96a3ddab9d8413cfd9f36ca6141a814b05993,2024-06-04T16:57:41.053000 CVE-2023-52148,0,0,716b87f6e18a732ca60d290639cb79893e0331604cbc045eda29dee1d4212aa5,2024-01-10T04:02:08.553000 CVE-2023-52149,0,0,0bd5a11707677d04ec1d347e3774371d4331c358a0588dd55ae4cf33b96f538e,2024-01-09T15:32:14.667000 CVE-2023-5215,0,0,13126b2cecc0981cc34463918545b3414c046ccc056278c34b43595cc3474eef,2024-04-30T14:15:11.137000 @@ -237872,7 +237872,7 @@ CVE-2023-5217,0,0,7ba5b927181a714978a513b1447492d30b9204770bc875e02b0ddf7485f511 CVE-2023-52173,0,0,653751d06808116187d115997433d85c759b866ee7527f311b397336366ebb4c,2024-01-04T23:34:46.453000 CVE-2023-52174,0,0,79e20d77a07605a892f972d0d5b1fee1a2293c3b3ed991923dbc5981d1985ef0,2024-01-04T23:35:08.563000 CVE-2023-52175,0,0,dc148159de02306a075c5c5a9359ae7fb04b3bcbdbd59c15cb123213aa494f1c,2024-02-06T20:46:18.473000 -CVE-2023-52176,0,0,44f3e5c61c47c76f4e9337d8f76a1bf48619d4f23aef8cc4b03ef0644edc52c0,2024-06-04T16:57:41.053000 +CVE-2023-52176,0,1,28b14cffcf361fba715a74d02d012f4471fdf50dca25386a2e7dac464d6db739,2024-06-04T16:57:41.053000 CVE-2023-52178,0,0,c09e49f81eb32d843010688fb3f1a4cc63da60711f94d2031dcf5162594c7cfa,2024-01-11T14:17:42.607000 CVE-2023-5218,0,0,5d39c307a229ebb116959b5d798682370d3d430565ab1c1feb7036208e28c8da,2024-01-31T17:15:18.423000 CVE-2023-52180,0,0,8b413e2e8c63ed1227bc9cbfc39a312c2260cfa648393fc28b71bda1979be008,2024-01-08T14:46:37.220000 @@ -240122,7 +240122,7 @@ CVE-2023-7069,0,0,76accaf19ff7061689b623859471b6167bfd5be5c4040f161f8f881f1093dc CVE-2023-7070,0,0,6c8bd2c09a87f95a15301a389b593ff945e70de707293c37e60be3f2a98abc3d,2024-01-17T22:40:43.227000 CVE-2023-7071,0,0,78f74dc912537e618118419b14904618dddacf09709f10c13e8f266737a05610,2024-01-18T17:36:11.930000 CVE-2023-7072,0,0,b3f88e4f264e605e176fee64d4b48ecf7c140e88975c1f766cd228335172670c,2024-03-13T12:33:51.697000 -CVE-2023-7073,0,0,bde875b8eda3d2bfe625ce0ee81796659c33b984858813f64ad83219208bf8d3,2024-05-31T19:14:47.793000 +CVE-2023-7073,0,1,28defd56b1a51edc40850dc04d5982ce6fc88fd4a4683bb9629c26018021a9b6,2024-05-31T19:14:47.793000 CVE-2023-7074,0,0,8f1ea4c91bbed5f749e5ad5898f652b9d3535e567ecfe0485c584e8d36746192,2024-02-03T00:27:20.647000 CVE-2023-7075,0,0,d51690ce0887c4fde2f29abca615b161bc19b2d6032e7468914f0de24d50becd,2024-05-17T02:34:07.877000 CVE-2023-7076,0,0,a546b632507ea257c76d5e50c56a3ab90c5a3716054a9589f748ec0065028897,2024-05-17T02:34:07.980000 @@ -240509,7 +240509,7 @@ CVE-2024-0326,0,0,157ca9564d0d5e51bf84f9a59702eacc7ff46c9422565312c6879939046496 CVE-2024-0333,0,0,78afbb7eeda64eef1807e49052b7da2d0a6435f70b81c6cbf5d31bb9f61e73da,2024-01-18T19:39:16.620000 CVE-2024-0334,0,0,f32c76623678c4e9f21494dd36d743333cae8b1c61f63840fd24766886e202b2,2024-05-01T19:50:25.633000 CVE-2024-0335,0,0,e01d60ef0e5a8a1ca9ff9e08ad549de1079ec643489c6df6d371055ae978e10d,2024-04-04T12:48:41.700000 -CVE-2024-0336,0,0,c5823e88e5ba2b148d7d06a008388a04d9bb6026fb3db98e885d903508860a2f,2024-06-03T14:46:24.250000 +CVE-2024-0336,0,1,3ff5e39cf73c8f8626f61c1d434302d9a867014e21df2e28211947a70ae1849e,2024-06-03T14:46:24.250000 CVE-2024-0337,0,0,669347fc2574064a01ba98d7b6e13ae994791356ab8f183f3ab4aeb768c02d3a,2024-03-20T13:00:16.367000 CVE-2024-0338,0,0,92ebcd39fdf784ffd65dac214cbee1488e55baa90d10e33cf90090e1ac97448b,2024-02-09T19:28:45.703000 CVE-2024-0340,0,0,870db09244a9fcced54b942f439dac043db5e197a2d68b1f57c8763a4aea4636,2024-06-05T17:15:11.283000 @@ -242855,7 +242855,7 @@ CVE-2024-21474,0,0,f2a0bb0689e81550825d1ea2ff18872b7ed9732f71b1df2a783fa00cbbba9 CVE-2024-21475,0,0,08ca02671a08696ba0c7516ccba2f78b5a25c25f05d4d934fd4396db32490a97,2024-05-06T16:00:59.253000 CVE-2024-21476,0,0,f7f3a41ab53efd1329a1fcafe8a5c0bf5a6daefaebcf82c3ccffee4519748663,2024-05-06T16:00:59.253000 CVE-2024-21477,0,0,2dfc1d466e14269455d623dbe436a1e6d9dccf3c01b4aaeec3bd9b9f104b4ac3,2024-05-06T16:00:59.253000 -CVE-2024-21478,0,0,30352f3ae2f757283a9e091c4763bcf578f1339e86a0a578c79bdd478beaa36d,2024-06-03T14:46:24.250000 +CVE-2024-21478,0,1,36dfa412cb137cba65151bfea20c0e66b2ab35d0e6033873c7da5a111874076d,2024-06-03T14:46:24.250000 CVE-2024-2148,0,0,f9ad2f00527f5c10697ce47ba63c57e584aab0240fc88e91a15c3572a9aa5790,2024-05-17T02:38:04.387000 CVE-2024-21480,0,0,8440778e45413c0e24db83877880d3ede6fda18ff0fea3fa59c66be00cec51d0,2024-05-06T16:00:59.253000 CVE-2024-21483,0,0,9151aea81f4a61f57a2b42ef8dafe022eeea7af379bf181ee6a30f8665567492,2024-03-12T12:40:13.500000 @@ -243128,7 +243128,7 @@ CVE-2024-2193,0,0,66b82ac538fedc78163f662bfc56ea9dad90c353623d583fc4ba84ccdd1015 CVE-2024-2194,0,0,0000ff116712731a482809b568183b726be1f79dae082b76e9b69fc329482560,2024-03-13T18:15:58.530000 CVE-2024-2195,0,0,a3e1dae4f377e533904ca66f7bd1f0f0fe11e281ad36a18b90b817c693e4caa6,2024-04-10T19:49:51.183000 CVE-2024-2196,0,0,9e530937eda77e7652f5a6ae126160bf319243bfd91e75e1d1a392f295014fb9,2024-04-10T19:49:51.183000 -CVE-2024-2197,0,0,1686de2c3cf174e8f294e0451fd08340e7b50c57ff1124e8dc4856893f4a5ea7,2024-06-05T23:15:33.943000 +CVE-2024-2197,0,1,80733b7a326a7fd50a449d757626fb43b9c62a9fadd988989a1f0741097537c3,2024-06-05T23:15:33.943000 CVE-2024-21972,0,0,6e9ecec4363b984edb2aec000d0368518539685edd59b6ed8493c8d03374d50e,2024-04-24T13:39:42.883000 CVE-2024-21979,0,0,15dfe13d136a5cc90a7aae606518d3e3d4a7db6a10fa3714c62bae0dd817364e,2024-04-24T13:39:42.883000 CVE-2024-2198,0,0,ab46e4c1d54bb1e14c6f5e0da6a11f6c2395ca25454e70b66ef98a9f852be13d,2024-04-10T13:23:38.787000 @@ -243181,10 +243181,10 @@ CVE-2024-22051,0,0,351db93d6ca76e0dc0a7975efc553f9724406030c8337d111a27ec7033241 CVE-2024-22052,0,0,0227f99d44e89893938b4544ca95dcc1c41e798d05744c94fdce48542d951019,2024-04-08T22:52:44.573000 CVE-2024-22053,0,0,8caa4e40ec88ec96bdfc5af942e0f8feb54eb37f45d5fc1c8cea6c8e5bc74f38,2024-04-08T22:53:03.443000 CVE-2024-22054,0,0,ea7f90611fdd0de53fc019330b39d133a7eda202c929c51b6ca495fd39ad0bf5,2024-03-04T02:15:16.820000 -CVE-2024-22058,0,0,202a9ac45d7edd0c4b961e8883999a05499166834d449ab22e939f18aa229192,2024-05-31T19:14:47.793000 -CVE-2024-22059,0,0,72b8d3679bb9ac38739c1b25d654788c7a97b1e05d8ae66d101cf4da78206b03,2024-05-31T19:14:47.793000 +CVE-2024-22058,0,1,2edaa6959cbfe6a9fa9d45e5111a81d4ebaa88dfee56fd716b2def1fcb46404e,2024-05-31T19:14:47.793000 +CVE-2024-22059,0,1,4443ccacf839bef386f3dd9603b5cb3a37b39def8998bf9a8ff761e1dfdef616,2024-05-31T19:14:47.793000 CVE-2024-2206,0,0,89bb78f285eca92521ddf90479f409077fb3db3aa39188b40e35723bcbb7e9a7,2024-04-16T12:15:10.187000 -CVE-2024-22060,0,0,37a68923072fe3f4f0215f125faca2d9729e3dde5dd0b622d0335fc31ac7112a,2024-05-31T19:14:47.793000 +CVE-2024-22060,0,1,8196312ba8e15fb6a16f27d7e77100a283cd190872d1648c8877d6e45bc67f8c,2024-05-31T19:14:47.793000 CVE-2024-22061,0,0,7e6b9bd07913a675f2f822ab70679b29ef286665a0e4e28b5039260be9545249,2024-04-19T13:10:25.637000 CVE-2024-22064,0,0,c629ceda13b1d36f0f60a6ea95a2c77f87751465f007aa3a59355e800a89dfe9,2024-05-14T16:13:02.773000 CVE-2024-22074,0,0,959aaae231895ad1dab22cc5268e854f7f776fc321d5804e91f78b08ec2f5391,2024-06-07T14:56:05.647000 @@ -243398,7 +243398,7 @@ CVE-2024-22334,0,0,a38b89fac619e220b3f32a5ed9cb762bdaa0f4626e986bbf119b83360e4c1 CVE-2024-22335,0,0,94b1135a0842e43602bc9fceeeec6f6d8338d5d9b6e931e6a3e1f0f5ed52affb,2024-02-20T19:50:53.960000 CVE-2024-22336,0,0,92b17f3ddf77b7c8a53a41f903603d0d36207de06fae8bd71fc2469777bc3663,2024-02-20T19:50:53.960000 CVE-2024-22337,0,0,9a674fac9bc4716d61a028d3be9473027552f3c1c11335efca4b4ddefd1e14f0,2024-02-20T19:50:53.960000 -CVE-2024-22338,0,0,c824b032d1c44c454264181dcc3ce148a8c9e8bfbf36c373c1bad9875ee5839e,2024-05-31T13:01:46.727000 +CVE-2024-22338,0,1,6e079f32e725c30ab50d30a352b744d0c760c6659785a2e99ec5f98e6f27b645,2024-05-31T13:01:46.727000 CVE-2024-22339,0,0,7da5694b93905b7c6d93ed93108dac6dab6202238259984860ef1d6e1bec9ec9,2024-04-15T13:15:31.997000 CVE-2024-22343,0,0,98c7840ac2eb50dcfa88f4141a657f976aab7d39f92de1ccb97b49719a76ede0,2024-05-14T16:13:02.773000 CVE-2024-22344,0,0,dd931266b7e962044b40a6567c41617f6ff2ceb50100fcd1ed62bcdaadd651ee,2024-05-14T16:13:02.773000 @@ -243926,7 +243926,7 @@ CVE-2024-23322,0,0,efdd5208c12e6ab610c84f708ac54206d4a8e094359274c8f3041236f4686 CVE-2024-23323,0,0,9ef57ef11998f55bee596cb29f1fbe7dc637ddbdf2aa13fe046f9f2eea8d8f88,2024-02-15T04:48:09.937000 CVE-2024-23324,0,0,35720c684b54e965146363a2e121313965ffb87bf31cdf01edc9c60f19b814c6,2024-02-15T04:46:33.747000 CVE-2024-23325,0,0,70301add03c2e2278861270a456ddd507fac1caa8f238d4654fa7a889c0634df,2024-02-15T04:46:07.523000 -CVE-2024-23326,0,0,cbb16a6886794de53901feff38e5eb60c6f098492f246badd6bdbbc1e4996e60,2024-06-05T12:53:50.240000 +CVE-2024-23326,0,1,03643551110822aa989b7e2d39ca08a5ecfd7c25b7b8114a07b383f5fa1b6801,2024-06-05T12:53:50.240000 CVE-2024-23327,0,0,23e7e171aa9435048ef128fcb499e07e85d88191467319d42823b5790591ee1c,2024-02-15T04:45:57.207000 CVE-2024-23328,0,0,c6365a32f3e08f9ae9322d77197538e35765bb36247196fdd4549570c228c068,2024-02-29T13:49:29.390000 CVE-2024-23329,0,0,0872cee4434cd36ea6d6e070e0df43a79e4470fecf3359a8aa00c845af990886,2024-01-26T20:19:59.393000 @@ -243936,7 +243936,7 @@ CVE-2024-23331,0,0,28e704ef5336c7eeb7f5c6708c0676ab5e78ab6128c57db716e26b15b903c CVE-2024-23332,0,0,ad52e25a8e8aa939055f450db475e34085130355e0e6d4b9d3c88d3525604a79,2024-02-29T21:16:49.777000 CVE-2024-23333,0,0,7b8931efbf20aee2c14dc80ecf0d7a5ac3c4ce24616b4a2bde21d3ff46ae73e6,2024-03-19T13:26:46 CVE-2024-23334,0,0,08cde117a4b38806b93df46059f745f0c6d4757b2ad8859dd7f49ccce43fe183,2024-02-09T03:15:09.603000 -CVE-2024-23335,0,0,33834253f0f1209d2424a73eb8f8b9bccc8f636f19ca3bd76705eb7fa9de276f,2024-05-01T13:01:51.263000 +CVE-2024-23335,0,1,7ee4f9af711515cab933f7a2638c30337fe47493d0e3a9b2f580837ecf0aa2ae,2024-05-01T13:01:51.263000 CVE-2024-23336,0,0,79dca221379943d4618184f720cac71110e08b3f648496b8d557cd8513801631,2024-05-01T13:01:51.263000 CVE-2024-23339,0,0,ff39b3b78ba3a587e65c45755920a02972ff0423fe99d41c48ef314a8ec0f5c3,2024-01-30T14:30:28.343000 CVE-2024-2334,0,0,07a5ef4ee8e4439608d25c330c2279282c54bdac5cfaa3d5b02abd29bc53f7d1,2024-04-10T13:23:38.787000 @@ -243953,8 +243953,8 @@ CVE-2024-2335,0,0,efe1e2a5a88779dcaa56517f16fc8862179b5ee96c6455caf55add5931f2e1 CVE-2024-23351,0,0,55afa2a1096cf0aa167ae828427ca9b1e7daf36842c51c8fe0621b3f0ec14617,2024-05-06T16:00:59.253000 CVE-2024-23354,0,0,524905b4df533efbcae0403dea5cdcdf4f507ec96e09f870f5c27c0b03f65fe6,2024-05-06T16:00:59.253000 CVE-2024-2336,0,0,858071e914ebaea9fbe161c5ef8e540e29b84f9d635c439141db287421da0568,2024-04-10T13:23:38.787000 -CVE-2024-23360,0,0,254a66ed949f1645b00eec2de407464a23a8360558b6883a04a1da3a37fcac85,2024-06-03T14:46:24.250000 -CVE-2024-23363,0,0,f27931df11b1b791c30c3655331edde891a194d79feb50cd5f17a09581bdcb0a,2024-06-03T14:46:24.250000 +CVE-2024-23360,0,1,a0e02beef64771c409bba62a59974a7242efe2beed7ec1a0338b8289be7e2051,2024-06-03T14:46:24.250000 +CVE-2024-23363,0,1,0707bd01da1cb508f4a1ec84537ade1624792b9e876ac1f60a112ad96d849177,2024-06-03T14:46:24.250000 CVE-2024-2338,0,0,2d543a556e65d2c959c15e10c3e9a74031d18693370229ae5e1770e5ef380b4c,2024-03-08T21:19:43.127000 CVE-2024-23387,0,0,651b9110a70ec6d8150b78d412ab0c449da5b24d5059a74c85bc0d06b6759568,2024-01-25T02:00:29.210000 CVE-2024-23388,0,0,d9ef291f69bac73e9b23ebc37df19469f57319d5ff49c901cd1cd709d40899ff,2024-02-05T15:18:21.920000 @@ -244125,12 +244125,12 @@ CVE-2024-23659,0,0,236290b059375e8b7040b3505591889202adcca1fe58c9cff8e0844cbcf32 CVE-2024-2366,0,0,561eca4f7d46892009230ef936eca60ce1d593865f21bb5667643256074aa468,2024-05-16T13:03:05.353000 CVE-2024-23660,0,0,1b2c29c1f9877409e81cc31263cb621728177876460bb697b8348507998614a6,2024-02-15T16:01:29.370000 CVE-2024-23662,0,0,878b23e10c46382d5166f21a5ce8b15ca491a34151aa70377e6758a415cbb56d,2024-04-10T13:24:22.187000 -CVE-2024-23664,0,0,fef7b517001d2c9ded36e59d6e6f76dd4dad49d2f1a97c16a9e2d13b8823343d,2024-06-03T14:46:24.250000 -CVE-2024-23665,0,0,9b721572a9eab0f097d40ba2bb4435bfadacb0c946c8971f2e8262fe3a7027b8,2024-06-03T14:46:24.250000 -CVE-2024-23667,0,0,56789b6d65cfb24cf53469fc30bd1ef9ec2c55d090fed01acd87410507e26bb2,2024-06-03T14:46:24.250000 -CVE-2024-23668,0,0,f824ecc20d8a28779421def62b365e05c131b29e7f5f1b0a1c4c94219889443e,2024-06-03T14:46:24.250000 +CVE-2024-23664,0,1,223da0146b6b94ab9cb0566d6cdd05e60bfe84534772354c328f4fdd10e6300f,2024-06-03T14:46:24.250000 +CVE-2024-23665,0,1,d0ae5dc4c21e463a036872a51bba24eb7c6c68e90a0a4df19a2801982726f049,2024-06-03T14:46:24.250000 +CVE-2024-23667,0,1,305ff047de3815ba4f0d799b8bcc54e25aba76f554642635f5afc53c27ff4025,2024-06-03T14:46:24.250000 +CVE-2024-23668,0,1,51d21722f600a8d7c6853c0f9ea388475489e90712fe45fa3fcf586695ca58c7,2024-06-03T14:46:24.250000 CVE-2024-23669,0,0,b451250ce634cd7ae9d86a4a9aea45aef5b8abb759a627e8325592b3a9deecc5,2024-06-05T12:53:50.240000 -CVE-2024-23670,0,0,4d67c08986dae2f7effe1d794f6cb5ef791bdddbdc24c82df7382f96f5b8f09b,2024-06-03T14:46:24.250000 +CVE-2024-23670,0,1,4d8614a9f46c8880393dda5ce774ce29db3e4f2f75a2a9e9b14a9ec00baa1b4c,2024-06-03T14:46:24.250000 CVE-2024-23671,0,0,108c61a6aa74a9b71687a2e3aa153a422c4a0c3adcd258415c5b065e1ef21ae7,2024-04-10T13:24:22.187000 CVE-2024-23672,0,0,ecf21cf6fef0fb9a72fe820ee02e2854b5a2d1575ce42cd766c4a52761cff3de,2024-05-01T18:15:14.357000 CVE-2024-23673,0,0,11a42dc617628e4138314e2a3d8d0f02b60cec9315a80bc3284ec5f1547fd09f,2024-02-14T00:26:41.517000 @@ -244272,7 +244272,7 @@ CVE-2024-2384,0,0,539d389d95c0bbacf4b9526b37bc9ffafada42c0e4afb502dcd629c03479ff CVE-2024-23840,0,0,1ded845e82a305e5f73a094b6796732449ab7d74b497ffaebee95e5d56b36579,2024-02-05T20:56:21.880000 CVE-2024-23841,0,0,d2a4da220caebcf45780e1057f515ab58990e805115b7734955f48097838cd01,2024-02-06T15:20:17.970000 CVE-2024-23842,0,0,2212211bdbb2ca579a147070da65a7a620c66f0c76761387864aa64e079f8f56,2024-01-29T15:51:53.207000 -CVE-2024-23847,0,0,b7c46e96091291a34940c96f0bc29fce2521b182ffebb2c7a41574715361b9f3,2024-05-31T13:01:46.727000 +CVE-2024-23847,0,1,23d093bdecee27ec637b5bb871cf6ad4a373509326000c1ec54f137e07713fd6,2024-05-31T13:01:46.727000 CVE-2024-23848,0,0,bfa0c8d83f377f5a3a9e67c8800cd93c20c12a8637d3ee4ee062b72b7591a36a,2024-01-30T02:04:25.450000 CVE-2024-23849,0,0,0078ab49fb35382439718a1b3d5ebd08e453fc135e4e2164488ad6ad8a3cffa0,2024-03-25T01:15:55.107000 CVE-2024-23850,0,0,9b7596e6e6877a4c446c610ab2cd442a682e48b2b61961bd40537a4c74912bf1,2024-02-28T03:15:08.097000 @@ -244943,7 +244943,7 @@ CVE-2024-2509,0,0,d87071763c3f045575858adf9ceada540509d3a47b1787f91e2dde65a00443 CVE-2024-25091,0,0,01b357047b564e780ed13b7e87b2fb8ec79ae12ad4e744cc9437e3dc74a94964,2024-03-01T14:04:04.827000 CVE-2024-25093,0,0,c29d732f68144a1dd5d537415c8d51940073ac1e6ff114431aa6a52d78b263f0,2024-02-29T13:49:29.390000 CVE-2024-25094,0,0,6ba9f5c53aa4aac51446efc522144ae35e985d8a070a664685b43e0df39aa007,2024-02-29T13:49:29.390000 -CVE-2024-25095,0,0,1e7be9a94516641641f1871a857f01f88977c81cd208dddda622d6726fd6d72e,2024-06-05T12:53:50.240000 +CVE-2024-25095,0,1,d50260ce1eb68a89304be0cc47242941649c4e7bcb7248c9d2bd3f43f1fe68cf,2024-06-05T12:53:50.240000 CVE-2024-25096,0,0,197459782cea6a70dfd744624d830ac31075b0aba6f9593eca13f5ad0ec0cbd0,2024-04-03T17:24:18.150000 CVE-2024-25097,0,0,b09bd692195a6af2bdcd0c616f06807fc50a89e84d1ede17ca925d89de84c8a4,2024-03-13T18:15:58.530000 CVE-2024-25098,0,0,028b98ef9a2084a8173d1d38eecdc4136ac8af6138dca7ba8312806912dc26e0,2024-02-29T13:49:29.390000 @@ -245234,7 +245234,7 @@ CVE-2024-25597,0,0,995a42bb5448cb09cb985e0b42e6cccd2cae6222c241291d138853f854550 CVE-2024-25598,0,0,43981dc647595567427079648c996df524b855802acc767a53f000d4ab2b6b3f,2024-03-15T16:26:49.320000 CVE-2024-25599,0,0,032448a69971fef9ee741a14b966aa271b8012f133cb0ca23a0dce51bf94426e,2024-03-28T12:42:56.150000 CVE-2024-2560,0,0,809d62945ef2e3d90fbf469b99de295e3fded702b00ce1ccb1e2ea6f85a4ab6a,2024-05-17T02:38:19.143000 -CVE-2024-25600,0,0,bc9bde65f02f44a4a22e2d56b4acb5381bb5803d8bfef0e006aa0596ddb85fc6,2024-06-04T16:57:41.053000 +CVE-2024-25600,0,1,6637778d9497158374ba0577163c3092358688de3634b7625bfb6b394be9fc5d,2024-06-04T16:57:41.053000 CVE-2024-25601,0,0,81f4fdae91c2e2979380ffdf7201132bd42db70ea50ec659a221655da6bb1b91,2024-02-22T19:07:37.840000 CVE-2024-25602,0,0,6a0412f9e3d86cacfb35a934a8fd793128a0f85212ec26797b187230b94df26a,2024-02-22T19:07:37.840000 CVE-2024-25603,0,0,863f490c7ea22d0d3c701bfeb2e8a36747268d73fdd29bb24261158009a35432,2024-02-22T19:07:37.840000 @@ -246881,7 +246881,7 @@ CVE-2024-27923,0,0,6315a11e520237c7a00a77a9064110cafb23d4fa4ef48ae08381daff9c66a CVE-2024-27926,0,0,482a279bf8a2e4dde902f41b0697343ca5742cbc4dc0f096e4ab97ea36cd603a,2024-03-21T12:58:51.093000 CVE-2024-27927,0,0,237b8b5752e07344616ad65615a1cc64162ff161106a6f88e5e779d2eb531f82,2024-03-21T12:58:51.093000 CVE-2024-27929,0,0,73a095084ef7d2402679e8eb74db9354223732f58513ff4d8baa79ac5795a712,2024-03-06T22:15:57.473000 -CVE-2024-2793,0,0,ca702941a8d74dc23388459e4f54280b7b9c886f717320a3bfd7635cf577228f,2024-05-31T13:01:46.727000 +CVE-2024-2793,0,1,9e880517f4bf8b6ebaea02a7b7a9e0862a9ea004b828eab756fe9eb469930769,2024-05-31T13:01:46.727000 CVE-2024-27930,0,0,2ea68c3b4eb8704cdeb414ca14c4ae96cc471d329de4819b8fb20740530e290d,2024-04-24T15:15:46.380000 CVE-2024-27931,0,0,474630ce944d2a0365d4f3e7a2f115d78fc6fcc1a794480671d648d7254d6d15,2024-03-05T18:50:18.333000 CVE-2024-27932,0,0,96dca8ba166ad184bdfd834c2d09938f89d6bc1a68e74d43ba7e517b0ae48aea,2024-03-21T12:58:51.093000 @@ -247021,7 +247021,7 @@ CVE-2024-28099,0,0,73e4b6f4e302601dee04aa1fa8e82b6137bc81ff22a37186241bc9bd72ade CVE-2024-2810,0,0,2c3ff0e8ac5c36f768fa31b8f69ccb9e5f88ff34163ac424caf94fb3a746b419,2024-05-17T02:38:31.447000 CVE-2024-28101,0,0,01541a2740ce2ffbd34e7de916ee530e34d9051f1ee53f417345ced9c3bece74,2024-03-21T12:58:51.093000 CVE-2024-28102,0,0,dd908b176fa8700f78af6b8a5980e30508069b806d1be433d10a42940d9f6918,2024-03-21T12:58:51.093000 -CVE-2024-28103,0,0,8aae0bdb3d509ae6298eb3762f72fa38efed7e172de055435aaa7ecaf408470d,2024-06-05T12:53:50.240000 +CVE-2024-28103,0,1,b90241c4aa9b9b6c7f19b3eb18bf0473f81e63a182503f450554db5f9f3fb4ce,2024-06-05T12:53:50.240000 CVE-2024-28105,0,0,fcc764ac1e5fa24a7cdc91807ca008992de501a32669f46e1eff534ca8e7d49a,2024-03-26T12:55:05.010000 CVE-2024-28106,0,0,a89dc0ca5c060b8348ae8f0c0d823137664e9265682cb4445ed694e0c7db5aff,2024-03-26T12:55:05.010000 CVE-2024-28107,0,0,67b11d5219b0b9f786e274d36c6219cc6a62e589b1f556fced90abc2232753f8,2024-03-26T12:55:05.010000 @@ -247338,7 +247338,7 @@ CVE-2024-2873,0,0,38b44d61d3230fcaba1c551f8073fe8dda4eadd0cd50d8705b668e3c4529f6 CVE-2024-28732,0,0,ec5e6c9882e97cf45b4c95c1c5ffa7b0d32a1a92ed89d346b2a432d5adcd9a14,2024-04-08T18:48:40.217000 CVE-2024-28734,0,0,ab89139fe8499f37581a857758b5dd911586d271cde02f4e4d8e7c034753a72e,2024-04-25T19:15:49.850000 CVE-2024-28735,0,0,96e109e8715188f76ee57d058460375db0bc7cb9155343dbdf53039c574fd622,2024-04-25T19:15:49.910000 -CVE-2024-28736,0,0,2784b72f5ebb5fe2048e408e57ce8f6c856546be39e0026e012f030a94509d88,2024-05-31T19:14:47.793000 +CVE-2024-28736,0,1,608b62ef53e06b47e941ce223ed905598be9c44d72972f06039e8f0503121c16,2024-05-31T19:14:47.793000 CVE-2024-2874,0,0,81d4f55665967a7403f77c13a3fe1cec09fb59ce9d6702cf1fc8df1173ec5909,2024-05-24T01:15:30.977000 CVE-2024-28741,0,0,ba024af92e852f8cb07287ef01e36bda32f00b417065062fcdaec7d68cbce596,2024-04-08T18:48:40.217000 CVE-2024-28744,0,0,9056a307a9a71984eefaac6c50b454d137864982a45296e74420e75a1c59bcd1,2024-04-08T18:48:40.217000 @@ -247480,7 +247480,7 @@ CVE-2024-28978,0,0,c1808ba5cc7d394021a34c4436b18922fdfd0f689f028622205841f891e3f CVE-2024-28979,0,0,1e8150fa51d059ee46f9ef1bfb23a0a517c44eb200b6531263fa54ebf9d48ec5,2024-05-23T19:05:51.923000 CVE-2024-2898,0,0,76a38588eeca70ecb25472849eb8998ee4d4f74eb5e3aa36fdb6d66de01eda42,2024-05-17T02:38:36.130000 CVE-2024-2899,0,0,4aa5ec01ca1d3b835467a231d9836714c4e4cef27dea7210f2a97d49ae8b91f5,2024-05-17T02:38:36.220000 -CVE-2024-28995,0,0,eb96d6d7ff63bb13920b6a9749bfbe3749162de4c37f0a2e74ef56633fdd61ab,2024-06-06T14:17:35.017000 +CVE-2024-28995,0,1,8f0116c860e033bcbb3e2a3653014e4a0916145b8229fc4407fad2807a3aecb2,2024-06-06T14:17:35.017000 CVE-2024-28996,0,0,5733b25206f61033b9bade6885819d3353d454454ea3290c2e7bb4df83194bba,2024-06-06T16:23:24.377000 CVE-2024-28999,0,0,8142c25b2df2d4f55e39892799d51906cb31dd92ce22593b3f501719bcfc487f,2024-06-06T19:06:50.923000 CVE-2024-2900,0,0,a407b1858236d84c8f3b34f7314a68104abd6fc43c858c1e78b5ff160bd6a726,2024-05-17T02:38:36.333000 @@ -247611,7 +247611,7 @@ CVE-2024-29149,0,0,0a051cd70f444c7f076a038ef5a239651e0124faf2741d58016b91f08f7da CVE-2024-2915,0,0,964dabbde545b1ee227255a721578c284dc9872f1078b9295a9169d877ce4d6c,2024-03-26T17:09:53.043000 CVE-2024-29150,0,0,062126a35544b774d6fb58afd2d590a447c3aac593c727f888b79a1635063392,2024-05-07T20:07:58.737000 CVE-2024-29151,0,0,ef852a662e1eaee7e15d971ee7451f2c3e954b3d808a30cb9a36bbe68bb24c8f,2024-03-18T12:38:25.490000 -CVE-2024-29152,0,0,9d6136a21b141965839cf4cc13570f1c3ccdb4b96bbb96c7a7b88af6d40c4771,2024-06-05T12:53:50.240000 +CVE-2024-29152,0,1,99c1f0bdb110c03248dd2fb96fb6b18e2f9ac33344afcbd5138d8a721ac437cb,2024-06-05T12:53:50.240000 CVE-2024-29154,0,0,dab131c9ff393e828252009730d8617a5e1a4fb5cfb7f2db054056bc6f27c2ba,2024-03-18T12:38:25.490000 CVE-2024-29156,0,0,98cbc37d07cb77607ab83580cc50ba5a01141613b7a3bb770966a3d6831e2326,2024-03-18T12:38:25.490000 CVE-2024-29157,0,0,0ffca9c85400879d2350f7e41592fe36ba7fd13fff06f556ca5f1be60327b7a3,2024-05-14T16:13:02.773000 @@ -247627,7 +247627,7 @@ CVE-2024-29165,0,0,56d636407e1bb4b0ac449c45605f98b67e37c82a870441216999fc8912fdf CVE-2024-29166,0,0,b13dfaf0c8e4ea3bbd358bd8614d1947c156835fe22c5095fd83f7cd95ae4bba,2024-05-14T16:13:02.773000 CVE-2024-29167,0,0,bf34fde11ddaf885eca651982ced409116d0263648d1d196b5990bfa9a0517fe,2024-05-17T02:37:49.993000 CVE-2024-2917,0,0,738b9419e321262581cbcbc36e60bc25c85f82bd40a8ab12d5b727ad6cc0972c,2024-05-17T02:38:37.297000 -CVE-2024-29170,0,0,a5b6c6b15b4520c657e2ba1e55d8ac2927299cfcb07e7696b88c3753b4aa7710,2024-06-04T16:57:41.053000 +CVE-2024-29170,0,1,3a6ff2257b9f972ea2c611b834271a3e0fac88ad6ff708b8c384b495ffa37bbe,2024-06-04T16:57:41.053000 CVE-2024-29179,0,0,f19d4d0a9f8b6dc85e6e021ab22950c73dd30b1b16e940f3cfc8d8b6deab42d4,2024-03-26T12:55:05.010000 CVE-2024-2918,0,0,ce50c7c24dc6b969578ed47f388645920a5e5c8ad0b49917ec2e7ecd8d9606ee,2024-04-10T13:23:38.787000 CVE-2024-29180,0,0,41debf5c02b25447b090e1fe17310ae2918a3e33749dbf7033ce058b1311f912,2024-03-21T19:47:03.943000 @@ -247907,16 +247907,16 @@ CVE-2024-29818,0,0,1f8959f01324e92affea2052755ae86441537116ae9d8dda4a17418633306 CVE-2024-29819,0,0,489085f50dbde78feed33cc0a68fd671c989aac2e872d0b30a126d7fff3447e6,2024-03-27T12:29:30.307000 CVE-2024-2982,0,0,4aa7b937619803bd745055b07038dec2aac337789514c96ad26dee4b03439859,2024-05-17T02:38:40.403000 CVE-2024-29820,0,0,da81473ce6ac9b7a0c8169d0e94b81abe513c85a432f3965c234ec8d7d8b927f,2024-03-27T12:29:30.307000 -CVE-2024-29822,0,0,bf27bc8ad187a5cd4fd410397ee6860b07ffa88d06871bf3c4b61acdbbbec54c,2024-05-31T19:14:47.793000 -CVE-2024-29823,0,0,ec483bad5be20d216bbe995d37001fc6acc504df78da762dd4a87be66cf3068b,2024-05-31T19:14:47.793000 -CVE-2024-29824,0,0,5d45b3e815f849975db0ea31b3598b1cddaa56a710983661a84206ba353828be,2024-05-31T19:14:47.793000 -CVE-2024-29825,0,0,300bde3efe372a48d0db97beb56b99f96d0a02c14850ff33ca83282e71d51ce9,2024-05-31T19:14:47.793000 -CVE-2024-29826,0,0,f7c13e63a2fee490f445d5c68665c2325ee592ca28d608948b52aed3a7f5be32,2024-05-31T19:14:47.793000 -CVE-2024-29827,0,0,acbbe9e85826049828d15aa3cd6f3cf7d3cf87819e3da198f298e122d6326c08,2024-05-31T19:14:47.793000 -CVE-2024-29828,0,0,b569b7fb07961dd03996b659238fbb756f90b956bb580b7df5679b001e48ddc4,2024-05-31T19:14:47.793000 -CVE-2024-29829,0,0,a0a7648fa44eaa8d1057314aab368d9f966c0f0cf76a351a01c986a7190f8a4f,2024-05-31T19:14:47.793000 +CVE-2024-29822,0,1,9ce746180dcb535301bc4becbdd4ed1866102889d77ceea1f7fa78a8db682e1a,2024-05-31T19:14:47.793000 +CVE-2024-29823,0,1,51f997a17d98e5f8e88be6e1ce231a3cbdecbf0b3cffed1719af8bdf55e49f0c,2024-05-31T19:14:47.793000 +CVE-2024-29824,0,1,d0612929873e152d904f08f3b760b2276d386fab374216a534bcf195762b6400,2024-05-31T19:14:47.793000 +CVE-2024-29825,0,1,b436fc4a690b2073b90148bfa213f637ae66a97ccbada2d183ce2152cb0cca7e,2024-05-31T19:14:47.793000 +CVE-2024-29826,0,1,b312222811c2d5d6ffb9c978e27cc450e11a9072a9fe21e27c0eace221aa56a2,2024-05-31T19:14:47.793000 +CVE-2024-29827,0,1,8bf59165a1c96983f2990924879918f858fd241662fe606f34d66423f09090dd,2024-05-31T19:14:47.793000 +CVE-2024-29828,0,1,88b2301100152a3a8804ea58c67c8935af99a17ad84c5804a16e7ef535d9bcff,2024-05-31T19:14:47.793000 +CVE-2024-29829,0,1,5c4d42b34f68db9829cdc1b49162eadbbb56fe5d91370145250ab87f718a83f4,2024-05-31T19:14:47.793000 CVE-2024-2983,0,0,bbc8512579381338bf10ae1b698e35829f3ad472ac95ecb989d0b205ba03dc93,2024-05-17T02:38:40.503000 -CVE-2024-29830,0,0,28e6fdeb5fb1d6ebd7574b882b36cedf3326d0118d62073809f52b427c8bd1ed,2024-05-31T19:14:47.793000 +CVE-2024-29830,0,1,12077b2f61cab24dbd463073ab211bf274cd487f3d06b2a4e1f04bbe362c9d75,2024-05-31T19:14:47.793000 CVE-2024-29832,0,0,9f165dd8af7b150aedd8ba0e648c487f081558a3943c83b1f6267f1670f3eb8a,2024-03-26T17:09:53.043000 CVE-2024-29833,0,0,425a7917efe73a1770fcefa4ce4ec7e1a0c1da408936ec3b87fe92c30b675f21,2024-03-26T17:09:53.043000 CVE-2024-29834,0,0,8cc60342382915a3218e3b4fbfae27625c02b9703c9f2ace2a02e0ceee6666b1,2024-05-01T17:15:32.153000 @@ -247930,8 +247930,8 @@ CVE-2024-29841,0,0,55b576137a980baf276319e7949f14a0b7f1bac68593183f67439c72ef1c2 CVE-2024-29842,0,0,c555d339d968965f67a62125788ebd30337e465ee62002c966027b486a7b6656,2024-04-15T13:15:31.997000 CVE-2024-29843,0,0,0e7cac2423043e71c46c0b1e43ac9a8c810800e1746f633c825d47d92993ebb0,2024-04-15T13:15:31.997000 CVE-2024-29844,0,0,0b2bf20574d5156f6a667769b4d5660c6c41f0f9a81de3ca328a866e5a169d72,2024-04-15T13:15:31.997000 -CVE-2024-29846,0,0,6454cb06a7142f733944e9d52e14aa4fb410a5811d304ff7247c79d8c0ad5dbf,2024-05-31T19:14:47.793000 -CVE-2024-29848,0,0,42f15726ca8d21508453d2a775697d983e895c90f88c506788fb62ade2fbf739,2024-05-31T19:14:47.793000 +CVE-2024-29846,0,1,b25e12d4248bf23f590abe7409cc0aaf0a481ebb63e90c1d24d26e072ad590be,2024-05-31T19:14:47.793000 +CVE-2024-29848,0,1,228968383d5313b56b259c6f06bef42fc944377c207e4821d48f31b56b31e39e,2024-05-31T19:14:47.793000 CVE-2024-29849,0,0,ccaf70e0ea920c9401408369b91e6b1138ad2d7173b8d336d5c09826b845da90,2024-05-24T01:15:30.977000 CVE-2024-2985,0,0,fa2452bdca8bf817e9c39173e50c9398ab81e8bbe363c5d181d5470655c888f8,2024-05-17T02:38:40.683000 CVE-2024-29850,0,0,312685b23dbad4c8f8e6bd1bd0266c24c6e302be8a27839473fa75007f2aca05,2024-05-24T01:15:30.977000 @@ -248444,12 +248444,12 @@ CVE-2024-3048,0,0,4dcedcaa78b591cdd60323c2fe1598a52cf4e06ae133e6cc58809008ef557e CVE-2024-30480,0,0,9546cbc650c6f7e364bcf65bdd8137d4963e25a2443b4557916c31263a8a88d7,2024-05-17T18:36:05.263000 CVE-2024-30482,0,0,570bede6c16b4a7f5e8b36059aeda7f1a299c81f1153ac528a60791c716caf63,2024-04-01T01:12:59.077000 CVE-2024-30483,0,0,6c48131c3767e81f61ec34b0bc223a59e072c0c0b055c8c0e04f20b2876077ea,2024-03-29T13:28:22.880000 -CVE-2024-30484,0,0,a6d4ccd88422e9dc714db6fda7522786213a0ebd9e4df5ddb2efd0acbc74f3d0,2024-06-05T12:53:50.240000 +CVE-2024-30484,0,1,eb20aa66f0cd80af61832648be8b745cdaefb1471269aac62e47022e01497a78,2024-06-05T12:53:50.240000 CVE-2024-30486,0,0,3b668ae931cda4b6a387bfa69ea17dffa696817ef5a0dd2b2ba0b8d1d89d01a9,2024-04-01T01:12:59.077000 CVE-2024-30487,0,0,8478a9894c02433324d52a7694bbe43e86c58bc36ce6feb0280d7b18225d7d5b,2024-04-01T01:12:59.077000 CVE-2024-30488,0,0,9fdeb2b805850984cf4d5d3f20362f356c5feecfdc17015a244efcf21ce430a4,2024-04-01T01:12:59.077000 CVE-2024-30489,0,0,a540270477b853fde36fa10dfe995d2d2e2733bc4b87077bcb9c4c6ebae67f39,2024-04-01T01:12:59.077000 -CVE-2024-3049,0,0,d4abcbb27b0978ee27e6e1e798566bdd3820959a1a029188fcb85adf872b5a9c,2024-06-06T14:17:35.017000 +CVE-2024-3049,0,1,025617a1626944000745aec6009532be5e379a27ceb64af19932029bfac70692,2024-06-06T14:17:35.017000 CVE-2024-30490,0,0,90b7ec0455290f5d2e36c376f09e8aa64ea00d396ba819e3726d0e96e7b15d7a,2024-04-01T01:12:59.077000 CVE-2024-30491,0,0,b49d75f845cb12239329721ac75b384e508f42c19c755d45b7137bd1b7ebec86,2024-04-01T01:12:59.077000 CVE-2024-30492,0,0,d40dabecb8ac11d6b8ece8b02edecd34ab567f2bff5c23fac9f75367d1b0fc90,2024-04-01T01:12:59.077000 @@ -248484,10 +248484,10 @@ CVE-2024-30521,0,0,831f25d28a4eccbee0c9a477ea2d8542d4b6a09da45b2ed1bac270363725b CVE-2024-30522,0,0,52231b69f26c5a58b4ea5de11a6776cc3a49889521ce951fb83a4aaa3cf9a331,2024-05-17T18:36:05.263000 CVE-2024-30523,0,0,0cef256089f66b1e0cf2f5994c8e2a08b4afb817483e2b78f98835367339d575,2024-04-01T01:12:59.077000 CVE-2024-30524,0,0,3f617e1e45b1122d6b1034d70f29ff7cb7551f904c4e8a57e14430a05ec497b2,2024-04-01T01:12:59.077000 -CVE-2024-30525,0,0,bd91a1a2dc55dc9a20965ef673718df7c4a5f3cacae3289c55697ded3055b159,2024-06-05T12:53:50.240000 +CVE-2024-30525,0,1,145abccaf050cbaa27c578b64657ac5fddbc97e2763946d5bb55e393b42205bb,2024-06-05T12:53:50.240000 CVE-2024-30526,0,0,104d793a66172acd99ba27a22d83ba8e2d51aa54cd9b15f3bc6afe8a835c5254,2024-04-01T01:12:59.077000 CVE-2024-30527,0,0,27e4c5629e352d9d487ea96a5699b7f5113e11cf1c874e376c67a5c6e270b939,2024-05-17T18:36:05.263000 -CVE-2024-30528,0,0,e683302804752e93f523d2032e1d9ba602a774ed14638f85e6e1e44438fd8d98,2024-06-05T12:53:50.240000 +CVE-2024-30528,0,1,feabcaefbfdc6daa89a3f4fa509bc5ca62a15926f0c6a3b720a4665d7213fa8d,2024-06-05T12:53:50.240000 CVE-2024-3053,0,0,229c354cd3a0cecb51dd999b0e615993d2b674b0536a00d5050bf9c52ceb3ac1,2024-04-10T13:23:38.787000 CVE-2024-30530,0,0,dbaedca63c2d0063e70329af2f2e13f2d8eb98748a64909895cfdcfc37f36d33,2024-04-01T01:12:59.077000 CVE-2024-30531,0,0,b09c54bc9b690b21f0b4a0d96b7e8e1d6291d5af0953063c3755ba446b38cd3e,2024-04-02T20:31:58.463000 @@ -248755,7 +248755,7 @@ CVE-2024-31013,0,0,137ba39b03bbaab20823954557195167ac08df3fa32a6782dd4080f1d723f CVE-2024-3102,0,0,a4611cb42951d405d0279fa5f0d1a6d6a718442772eea2fe1d9a5cfbe9ea1709,2024-06-07T14:56:05.647000 CVE-2024-31022,0,0,a14e43455f8667f5b08643f4accc0ded65ef08c98d3d4f6b069b1542bbf69336,2024-04-08T18:48:40.217000 CVE-2024-31025,0,0,049c3aee715c9c75f255eea2ba7d71aee620ad97e93ef3b0e0a948ae51dd0b57,2024-04-04T12:48:41.700000 -CVE-2024-31030,0,0,b17002288aa05abca79327b012be4280f7a02a0b97bc696e400d659fdf247947,2024-05-31T19:14:47.793000 +CVE-2024-31030,0,1,5f9414f16a2bb6bb5dbcce971bc03bb500c389d94e49dc4548aeface7891f345,2024-05-31T19:14:47.793000 CVE-2024-31031,0,0,10bc7caba6a65e01bc9ea074e7bedfc063099ea11411b0d4a72c811b144cdc06,2024-05-03T03:16:28.790000 CVE-2024-31032,0,0,2f308f228deb76e92177e5f96ebfbe834c95bdfff6cc9b10092e4afc0a7c1465,2024-04-24T03:15:05.933000 CVE-2024-31033,0,0,c7a6cbfb5d238335f35ef47bba4fa3a92246db284515ca8db031f344b12dfa7a,2024-05-17T02:38:58.313000 @@ -249131,7 +249131,7 @@ CVE-2024-31673,0,0,0b8916c5145f64233db03bbf2ba3efc75200b697a1803c84382b31b9c3949 CVE-2024-31678,0,0,6d17d4ce9eaa15ebb6367a838566d027b53ddba56e09f333fd8cadacfd1d2447,2024-04-12T12:44:04.930000 CVE-2024-31680,0,0,9cd3893ac983fae5e4213584fc439ab2d2b21e3e6bebab8790c0104ed80c76e1,2024-04-17T12:48:07.510000 CVE-2024-31682,0,0,108e09baf03792f64e1bb3f8dda027c9a854de6459715dd00219980dec3ce6cd,2024-06-04T16:57:41.057000 -CVE-2024-31684,0,0,f558eca157e4d0a8e5567997754db46df94112982e7083ae5874f6ec5782469f,2024-06-03T19:23:17.807000 +CVE-2024-31684,0,1,11342a2b4f3ad43cdbcffc10774218cb9d9c89bcfff7744f09b6a9696388c47e,2024-06-03T19:23:17.807000 CVE-2024-31705,0,0,8033fd37659a2da1fb0e7633bf6cd8849a478258d0204dab5311593f3afffaff,2024-04-30T13:11:16.690000 CVE-2024-31714,0,0,6aa4e4a94a4a505a8b84d39ef299db51540666067fc7ccdc8a36e2c77c14684a,2024-05-20T19:34:58.277000 CVE-2024-31741,0,0,7f7fe0680083852848d9489e7bfde2c974dd88476e32f02fc76986c5d4f4ace6,2024-04-29T12:42:03.667000 @@ -249194,7 +249194,7 @@ CVE-2024-31852,0,0,7a968282e2d23775fda0d6edce03c38caf21ca868b2fca3251339d962c2ec CVE-2024-31856,0,0,62a52705b8ee623f45839141fd2c99784658855012cca1de7b4c490712cad657,2024-05-16T13:03:05.353000 CVE-2024-31857,0,0,3e7ac60afeec75094fbcaec8b53e1a238b7bcb05ca078ef7a1edb4dbe4dfc654,2024-04-23T12:52:09.397000 CVE-2024-31859,0,0,2cbcc460dc8e0afa742cff93e4e3623f3eeecc1b5d4af790af6dab821b4c8601,2024-05-28T12:39:42.673000 -CVE-2024-31860,0,0,a2cd98cb7498e7c2656edd8e2839918c590dac3d691d82a031a70fae29aab7e2,2024-05-01T18:15:23.393000 +CVE-2024-31860,0,1,d73ad5b4a2d9a859a7feed5855247563613c099d829797e330f3c3b5f54770bb,2024-05-01T18:15:23.393000 CVE-2024-31861,0,0,9373eb863c6ff79969ca8cd07d1a0b13ff0cef9f98ab0a21b4aa070f1acd5bf4,2024-05-01T18:15:23.450000 CVE-2024-31862,0,0,bdbb4b1091af79e6aaf56d41a4760c428dcc1fb171014df01f6909ccda945916,2024-05-01T19:15:26.803000 CVE-2024-31863,0,0,c6ae1cb99dd6b8b6f74d87fc2d695eb3106e5de1e3c982a38b69c3cb15c02e9b,2024-05-01T18:15:23.507000 @@ -249212,15 +249212,15 @@ CVE-2024-31878,0,0,0b73115ac73b84788fa99cf25f46539784602ed48c1993fb5a883c28e0ff9 CVE-2024-31879,0,0,9e400de08d7e3b57ea9b7110f44ae1b22a7e387f9dc2f33f777f519f045dfc82,2024-05-20T13:00:34.807000 CVE-2024-3188,0,0,5d70d4884e37e1862c5503e8662fdd8be316d1df7ecad77f44114699c1426b8a,2024-04-26T12:58:17.720000 CVE-2024-31887,0,0,e951c215b0e12b882bcc7244c98d7631ee4f4b7a3271b5f24e369f1a635cd3e5,2024-04-17T12:48:07.510000 -CVE-2024-31889,0,0,b675dcb763b914bb83f59d390ea6e8cf77efcb3f31cf4f0aa6017b7ff786bd95,2024-05-31T19:14:47.793000 +CVE-2024-31889,0,1,ed866bc797e966623ecbd3af70c76d899ae08cc5d44be77f88a15f5367e891f4,2024-05-31T19:14:47.793000 CVE-2024-3189,0,0,1214acc8d4ffdbc5da1a7913ab352a27b53d04d94b5a178d0c09d285be9bf460,2024-05-15T16:40:19.330000 CVE-2024-31893,0,0,12d01c628fd750c0cbf441575efefbf394d1654280d687a3cb134821594970b6,2024-05-24T01:15:30.977000 CVE-2024-31894,0,0,5d58af989adc88e1f21decb4e4b73370061e14ed54479d7579f2f2b5b7332e1e,2024-05-24T01:15:30.977000 CVE-2024-31895,0,0,38db7df97417d61bcac3e1b48b52fd0d409c4088497b5231955dcf460bac575b,2024-05-24T01:15:30.977000 CVE-2024-3190,0,0,c17e9142af04bd9f9561cc561aacffdced5eb94e572636fb91c22838cccaf428,2024-05-30T13:15:41.297000 CVE-2024-31904,0,0,f581f8d898f5db4b0367557c06fa4b666380cc23610e816c03e35138e889ca3c,2024-05-24T01:15:30.977000 -CVE-2024-31907,0,0,127efa031ee04b5365525b52c28173acad88fd18483e7e6af4aae476ecf12290,2024-05-31T19:14:47.793000 -CVE-2024-31908,0,0,6c8db78b9af83adccedcc60e0b95c9692101caab8a23eba05e1f29deab69f437,2024-05-31T19:14:47.793000 +CVE-2024-31907,0,1,74fc5f408c523c3e380d6171f8d45977925714d441f8877405f43a83b33e5a79,2024-05-31T19:14:47.793000 +CVE-2024-31908,0,1,4b6f6f2b5b77469838acbfd64e3ebfdfd371146b18e2852e2c5d6403c944f986,2024-05-31T19:14:47.793000 CVE-2024-3191,0,0,8cf962bd9b56831bd79ade84a34de9b023bb925809cd58e4b9fc80c44fe6835a,2024-05-17T02:39:45.973000 CVE-2024-3192,0,0,4debefdd9bd6bc1b3acbeb91a28d7567aa83fcce418dfeae513fcc01b4da6f91,2024-06-04T19:20:17.017000 CVE-2024-31920,0,0,3c0045dbbecad7d78d5b9eb044589c2fc290e421e2d5accb9391890092efc90f,2024-04-15T13:15:31.997000 @@ -249547,7 +249547,7 @@ CVE-2024-32460,0,0,fc58ca5ee1d47b6a3e46a6c825461997a8b177fb47b38edb8831274c3530e CVE-2024-32461,0,0,3941d8bd271b020582637450c6381a991de4b9ffa39f4db030841834b9e2af51,2024-04-23T12:52:26.253000 CVE-2024-32462,0,0,5d7e199d9ef87a9ead0aaa6e45da944ead2c54f7c8bd33536b92a885a6b7e6b3,2024-05-01T18:15:24.140000 CVE-2024-32463,0,0,1671e195c4973ac11a31a2856358d6fb78fc6f39ffe0d1d851cfbba7a397b723,2024-04-17T16:51:07.347000 -CVE-2024-32464,0,0,52634ddcf12f82ec61cf24dc495c221670ea1dbca50f28c4b31766439e35a405,2024-06-05T12:53:50.240000 +CVE-2024-32464,0,1,b77efdbedb8912c6ab3badb5fadd743f4a00f87aa7928fcf5fcc2c3e57c3f810,2024-06-05T12:53:50.240000 CVE-2024-32465,0,0,a0f151efab7dbe52ec72f2cea78d78d28564bdc55afdc4d6b29ba2affb856cd8,2024-05-15T16:40:19.330000 CVE-2024-32466,0,0,db7f064bb346349536bc1029a9138c718e3a99de40435ac8076a2153a72d304b,2024-04-18T18:25:55.267000 CVE-2024-32467,0,0,c3595d52e60c3fa31f1ede27ca8549a3938c2ca59fe6ab3708d95e8b6d1a0b5d,2024-04-25T17:24:59.967000 @@ -249861,14 +249861,14 @@ CVE-2024-32834,0,0,d2ed9ea40163afd5f111e44be27b5edfb4cb8a8dd0234c49fdc13943a21fb CVE-2024-32835,0,0,a55a936ce932c192bddb52ecc7ef5c50500f7aaee0689f590c1aa942fe932618,2024-04-24T13:39:42.883000 CVE-2024-32836,0,0,b79abde0b1fb00c320171e12e4361e475bc7a0910a68d24b478ff673cfed4676,2024-04-24T13:39:42.883000 CVE-2024-3285,0,0,ea17e16acaa3172cbcc052cf9bfb1b3e7ee2b004434b062b8e67c1c1ed8bff14,2024-04-11T12:47:44.137000 -CVE-2024-32850,0,0,f04f44ed261829278bda840bfe1804505498e531173b2eccec60ff9513016439,2024-05-31T13:01:46.727000 +CVE-2024-32850,0,1,e2d3ad4052fd34b4d59fd5011cddd317b3140c292d5e36efda816fa3450f0d6b,2024-05-31T13:01:46.727000 CVE-2024-3286,0,0,2b72849c89237e28c3d3a120424f9748393454aee8e724834e4cfefbfa74f3f9,2024-05-17T18:36:31.297000 CVE-2024-32866,0,0,20522d9aebf09a5d43cbab0aa4b3dc9ed937958cfd0ea9d3803e03cb59093366,2024-04-24T13:39:42.883000 CVE-2024-32867,0,0,8b49049697f6722e345366f8694914765116c8554c5893cf239e1c1a736d6057,2024-05-07T20:07:58.737000 CVE-2024-32868,0,0,ed4beb9301bd2682ab27b10353d7158266a640938b5fd2758f3ebb745eea4605,2024-04-26T12:58:17.720000 CVE-2024-32869,0,0,0e473f01ce255dcdc5f11b871766f1c1758b18f6cf26ba19adbc6c7e41a0ee7b,2024-04-24T13:39:42.883000 CVE-2024-3287,0,0,2931e418698389557efec190f461462acdf2a1c0b7ebc46c55a5a74f6f678a7b,2024-05-02T18:00:37.360000 -CVE-2024-32871,0,0,9f85d471b4bad454c7ad9f642cba508683357f53ebb7db98678a3b7a2b4b733c,2024-06-04T16:57:41.053000 +CVE-2024-32871,0,1,3191a9f8bd3fc99b7dcaea9ee86baf0496d3aa0570d0fdb8eac6d1a1cb25dbc0,2024-06-04T16:57:41.053000 CVE-2024-32872,0,0,e7fbe9b5c004b4e66a6239579379e0485139e5514ad8aac38bed4bc1fa97e05e,2024-04-24T17:16:50.397000 CVE-2024-32873,0,0,433c1d3f3ffa382212043931c61eca7b980e2a6110164251ef66377aef1d0eef,2024-06-07T14:56:05.647000 CVE-2024-32874,0,0,850bb9c013ee72937fb8bbb2d122f43af87799d3ef929c58542ee7f3b7f754e9,2024-05-14T16:12:23.490000 @@ -249916,19 +249916,19 @@ CVE-2024-32966,0,0,bc082b0161c993a178b7acc95908ac3f5fe942bcf5ec0066ef5aa1cd67955 CVE-2024-32967,0,0,6191d0e7e8130f3f453d8fe5e72721a974cad62b0ddf373ef7a8b032db16fb36,2024-05-01T13:01:51.263000 CVE-2024-32969,0,0,0cd6133d35334a581f0776f9991a5fd9fb7c85d0a980829ae9a54861f433bec3,2024-05-24T01:15:30.977000 CVE-2024-32970,0,0,b126f2141510dcb54e926e47a7ca1df0de893436174ab5ed3374ec3e4a125942,2024-05-01T13:02:20.750000 -CVE-2024-32971,0,0,30a1ded880baa000b404a0581d7700fcba0993ad067bcadc9b70a0460e2724c7,2024-05-02T13:27:25.103000 +CVE-2024-32971,0,1,08a74512fac53a47fe5bae183f1689f8caa1fd800f4d158ca372e66d19cd6316,2024-05-02T13:27:25.103000 CVE-2024-32972,0,0,849652650e04d2a2cf928beb303038daae9f4b88c338eff0619c140035b2effa,2024-05-06T16:00:59.253000 CVE-2024-32973,0,0,c022c9f4134f1adead82c1b269e30d0c14622c1fcaf8b6997a4d5a316715d39c,2024-05-01T13:01:51.263000 -CVE-2024-32974,0,0,8d4c7bdf9da40c6a16e47999b4d6ef8d221fd2e29bd96543e64accb17830a05c,2024-06-05T12:53:50.240000 -CVE-2024-32975,0,0,b8d510deb81fb6dc7a6c3281ce9f4d98629d56c8eeeaa8151ecbbf0119506455,2024-06-05T12:53:50.240000 -CVE-2024-32976,0,0,47cb1485a23e7407952bbc4d345712b78c63e965b92389753335389fc34ab3f5,2024-06-05T12:53:50.240000 +CVE-2024-32974,0,1,ae6aafddbe6d64e1712e071715497d578e4da4fc002cf28482d232aecb1ee67d,2024-06-05T12:53:50.240000 +CVE-2024-32975,0,1,a3d34e1df0e20c4d0e89b73f45e598e05c7224d4b9b4ab603fe79f7b3d9f31e6,2024-06-05T12:53:50.240000 +CVE-2024-32976,0,1,bd63eea9c30c521cf51e8f0bf4f5ee5db0415e02e77586979a5d59b17174ed26,2024-06-05T12:53:50.240000 CVE-2024-32977,0,0,0fe4b56f20a37baa6e6e483a47c7afc89bc0a54a6fef05fea67ddd1983a8007b,2024-05-14T19:17:55.627000 CVE-2024-32978,0,0,e90314d84ee19a910681cfee4518d999a937d25285c7a155e2e4880e35c0d5c6,2024-05-28T16:15:15.833000 CVE-2024-32979,0,0,415a3504af4253fb9330760c79feca97e4169fdf22dd7f9c2c9ff0e4f9c129df,2024-05-01T13:01:51.263000 CVE-2024-3298,0,0,35145d829af4d19541380a93e6723503e514b69e11aa4b007b05099610c37f21,2024-04-04T16:33:06.610000 CVE-2024-32980,0,0,8f9f29c57b88ca026c54a1fdb798adaf96dc5d8618c6ab23ef96dc2c8aaf4450,2024-05-08T17:05:24.083000 CVE-2024-32982,0,0,d3a477dced410d7a5a443daa9a423d734ada3d52524240c629c605e54e2a5697,2024-05-06T21:15:48.373000 -CVE-2024-32983,0,0,2158343de5ae234cf03af3be75715c894ca8a15cff5169f5957de742841d5d75,2024-06-03T19:23:17.807000 +CVE-2024-32983,0,1,ce81205444cb1663f019c108840b9121773b51fa4288ee35e7c4848583e9a9ec,2024-06-03T19:23:17.807000 CVE-2024-32984,0,0,c1781ab02b497f7ad9edbf8a8951c53661ebdb78ecb66c7cf14dd96168971cad,2024-05-01T13:01:51.263000 CVE-2024-32985,0,0,551603a9d573917dc6e8180e1c86e20de47d20027e99828156dce46dac42a764,2024-05-14T16:12:23.490000 CVE-2024-32986,0,0,e1deb5dce0a20a0acf4a8da9213d1a6d597cdffb3cc6f869414020bdcaf43631,2024-05-03T12:48:41.067000 @@ -250141,7 +250141,7 @@ CVE-2024-33538,0,0,e7d86585abc433df63c34994a7b1a015734175492b100326db14778bb8d1f CVE-2024-33539,0,0,87f154978a987e28cf100a131c9fad421daff9a6f4f5e6dbc40640de68db94cd,2024-04-29T12:42:03.667000 CVE-2024-3354,0,0,5aae79cede7291e1765a3e1fa18184af5eeaede0f0b8f7a4b3c7ba1d02dd5fd5,2024-05-17T02:39:51.963000 CVE-2024-33540,0,0,1e814a0ea27748156363c52e26bb77b4bb9ce63c0961730b17ad99865f2d78c6,2024-04-29T12:42:03.667000 -CVE-2024-33541,0,0,141b13671d17505c3d2c19119613fc899b5ad9f18dadbd531a2e5d4c313b1ce1,2024-06-04T16:57:41.053000 +CVE-2024-33541,0,1,48df6991afa9cae4f79a5330afbca5880d1b2d6db8fa020b9134287390cf47af,2024-06-04T16:57:41.053000 CVE-2024-33542,0,0,cb2721f36c93deba778615e90e795a43af96c8ef4ed64b27455e7152f7eea493,2024-06-05T17:15:13.303000 CVE-2024-33544,0,0,6e4ff4d9102a5d0f999b74773217097beffc904dc7d907863d8222867af3d336,2024-04-29T12:42:03.667000 CVE-2024-33546,0,0,b169a469c02b39c7428e1081bafd0bce76a92a565897fda0bd0e3619ddaf047f,2024-04-29T12:42:03.667000 @@ -250154,15 +250154,15 @@ CVE-2024-33552,0,0,fde617a71e53ba17ca9f10ac03296324c4dbf70e1400c675507bd26b68dc4 CVE-2024-33553,0,0,a63cd25e668e51ecdb575a6c39c2fdd900060fbc8acd7ddcf7e42aae11fc033a,2024-04-29T12:42:03.667000 CVE-2024-33554,0,0,2fa44634a105abf41bf64ae29b253ae6fabbadcb928bf62199eae71c375589ab,2024-04-29T12:42:03.667000 CVE-2024-33556,0,0,bf8553efa7bbc1b53671beaaba018dbbf4557a86527dffcc557df95897680dab,2024-05-17T18:36:05.263000 -CVE-2024-33557,0,0,c4d1a5c45ca9cbd181c0f0ee8e37593e3058afc4fa73f60d43c36c4445a82015,2024-06-04T16:57:41.053000 +CVE-2024-33557,0,1,3b7e7f015fa77133fafcd1fb72f707b2ff9df58e0d92a7f911470f219c28a2f6,2024-06-04T16:57:41.053000 CVE-2024-33558,0,0,cf1181c3a097a2fb7b0482529266f16182741fa48852985dd7469f08bd1e4d39,2024-04-29T12:42:03.667000 CVE-2024-33559,0,0,7cbd898a0eece080f97fc20fdacdba598f6fa88c2c0ecdd34006e14d646ba964,2024-04-29T12:42:03.667000 CVE-2024-3356,0,0,cd18273ede30de9828727c0da7510b9e37ba44a42d6203a51ac948e77f776d06,2024-05-17T02:39:52.150000 -CVE-2024-33560,0,0,467cc07d9acc19ea4800da0d2894b3d65818b8964cf926938fea1389d8eb3189,2024-06-04T16:57:41.053000 +CVE-2024-33560,0,1,8770d330406a0895b13dc27cbe3bdf6bc90eee66a07dddaacf6ab9b862a93deb,2024-06-04T16:57:41.053000 CVE-2024-33562,0,0,27fac541d1d64e11476c3268a849af55b6413283c20341e42235e842aff36652,2024-04-29T12:42:03.667000 CVE-2024-33566,0,0,46d17e7fcf76ea9cc29b76ef68ee9038fd04b7d980a772b2f399515ebb8e8216,2024-04-29T12:42:03.667000 CVE-2024-33567,0,0,dbf0f06551a8f63fcd89d5d4c2980276f319d41b21ef5e34182332a6cf0b6381,2024-05-17T18:36:05.263000 -CVE-2024-33568,0,0,887655cb70e98861ee61d17738948c5c342e1d5272e709afe7ec2ee684d370e0,2024-06-04T16:57:41.053000 +CVE-2024-33568,0,1,facccff5a47e48f5a83df099be56f1c7b59f98e040afe8cc39c68786737649d9,2024-06-04T16:57:41.053000 CVE-2024-33569,0,0,2335700bcdc0172c051939f710b9c93a78b75987bd576fb7fe4abe74717ff113,2024-05-17T18:36:05.263000 CVE-2024-3357,0,0,8e1ce75ce4550715379c40489d32bb9922798f2d408cbe81aaffbd73849bdb5b,2024-05-17T02:39:52.243000 CVE-2024-33570,0,0,0537b9c72bfbf1655961ce253b4489c4b95e74d24416659de6615e2bf1c6b703,2024-05-07T13:39:32.710000 @@ -250203,7 +250203,7 @@ CVE-2024-33615,0,0,41b28b8b67e3206017b00ab76deab87329a0ebd842ccfa49e74f1fc56f1b8 CVE-2024-3362,0,0,e9a5faf7bef6a2614d0c56b437a13ad3b5f4daaa51a5a3fb10813056115fcca4,2024-05-17T02:39:52.720000 CVE-2024-33625,0,0,a7a653e26a738155ef4ac75e4b2ab045de169bb09a26b4098fd362fd9fccf1a6,2024-05-16T13:03:05.353000 CVE-2024-33627,0,0,46d1ca344f6adedbf698f1c5642ffd1e81c65d9ee122179e4726e5c233352e37,2024-04-29T12:42:03.667000 -CVE-2024-33628,0,0,f56efd0b6de226d9e217b579eb2f6147cf6446d3bca916587c54270d5b314349,2024-06-04T16:57:41.053000 +CVE-2024-33628,0,1,bd593525183e782eba9ed1d53c2c68cab7cced5143364e77f1a2ec527b353c41,2024-06-04T16:57:41.053000 CVE-2024-33629,0,0,9c289386a90a37d7a3105c6378e86670a64a304277cc6973b5fc7ab9cb833007,2024-04-29T12:42:03.667000 CVE-2024-3363,0,0,9fdb0cecdf98b246fd6b10b0b9413a6ea0e0487a81b8ecec11f5e8c4b9304459,2024-05-17T02:39:52.813000 CVE-2024-33630,0,0,7ad1e5626b9cc2115fea7ca091a964156b524174aed2afaf452662addb6899f7,2024-04-29T12:42:03.667000 @@ -250585,9 +250585,9 @@ CVE-2024-34358,0,0,751426ef9b4fc5b6aeba977e724e328b4dec3348b5998df62c4ac89704576 CVE-2024-34359,0,0,8124540499a05b0ae56417d92c95f2c1092a142d066f0a2c88754c29bb36d6af,2024-05-14T16:12:23.490000 CVE-2024-3436,0,0,47938f028efbd5a916031b117de2f518314782f5c4fcf16b7aa7adbb5fd17b59,2024-05-17T02:39:56.003000 CVE-2024-34360,0,0,0ad44819f037cf6808a009e3ee50b0cc9c0e6bc33d51dc0f0dc5cede981b49a2,2024-05-14T16:12:23.490000 -CVE-2024-34362,0,0,a622a95f42218f48cbaa30200450d16a576f9e7dd167f42bb4dc42f6640e4856,2024-06-05T12:53:50.240000 -CVE-2024-34363,0,0,1325b7f8773b24ddbad375c376b6f13584c4864b620e0f716c4ca10be26331a7,2024-06-05T12:53:50.240000 -CVE-2024-34364,0,0,61fd1fc323f593af780f23e892ce5d5b82312f8382f20af2e4a09e321380a729,2024-06-05T12:53:50.240000 +CVE-2024-34362,0,1,73b224c14c2ee2692dca9efe0755d685cb7c38293ca04c5290c25f3b48c998d4,2024-06-05T12:53:50.240000 +CVE-2024-34363,0,1,f4565e1faf4a046be5fcdaa5536b0925068fc5c3e6e022635b235fdde035c441,2024-06-05T12:53:50.240000 +CVE-2024-34364,0,1,b1ddffdea6c2fd2391771a4147b7ed73c4e2ab935ca310c3f597f6c1aa014abb,2024-06-05T12:53:50.240000 CVE-2024-34365,0,0,5ea21b7ba6cf132bd3860c49a8b2b4e7638ff5639773e60a184934a13fa21e75,2024-05-17T02:39:33.460000 CVE-2024-34366,0,0,25eb851eb2f231dff6589bef7d2a42ccb066a9937b2c8dd9550db97a42376bab,2024-05-06T19:53:38.797000 CVE-2024-34367,0,0,71d4be6198e4635d1e3c7d4a37f4152439ba7ccd61f31e7e76f4c81875c262d4,2024-05-06T19:53:38.797000 @@ -250609,8 +250609,8 @@ CVE-2024-34380,0,0,9c61b1e4daa61373e7002f8d2d4dce27ddb9191c5addd8bf21ddc784e9fa3 CVE-2024-34381,0,0,916a4bd3a985213873c6412e0d3b955a8474d20bf5f6f3e6ed34235933fe3fb4,2024-05-06T19:53:38.797000 CVE-2024-34382,0,0,fd733cb019894bae43485ef59a939a0b7f828c030739897752a3a7a72e0fef9b,2024-05-06T19:53:38.797000 CVE-2024-34383,0,0,97b1e9798b89fdbbe308082b82be1abdf8cbef8c3e73a4d8565890f919550b51,2024-05-09T14:15:07.317000 -CVE-2024-34384,0,0,433d72deea3d332073817072958235c552dd70a19b4d0ba15d8a98899d3e62b3,2024-06-04T16:57:41.053000 -CVE-2024-34385,0,0,ec4faf3c77111fb2480847eb0cfe835593111cf26220e2cf8e5217c41c0819d4,2024-06-03T14:46:24.250000 +CVE-2024-34384,0,1,3f21c67f48b26b4126014557d2fa22d6906f44ceb73f478554ba59d41718b7fb,2024-06-04T16:57:41.053000 +CVE-2024-34385,0,1,07a5dfe98724517169edee2b54c5d1ee6a1f66a4574afe64899e9006eef240bb,2024-06-03T14:46:24.250000 CVE-2024-34386,0,0,e12338a8bbbeb3d293a939006cafd78a680c7101ce81be98b0725e6c8b63b77a,2024-05-06T19:53:38.797000 CVE-2024-34387,0,0,0185cda5a66745277b47f25663cd88518e8be23bcd4e122a44022f61814856f8,2024-05-06T19:53:38.797000 CVE-2024-34388,0,0,917d404fa24bc1bf28f7eb85cc6edc665f0796834dfadb4e3887dcd6c4e7f677,2024-05-06T19:53:38.797000 @@ -250706,7 +250706,7 @@ CVE-2024-34510,0,0,99ee026929adfb870b6ea33a909d03953dec904faa8e22a2182e459c6966c CVE-2024-34511,0,0,7c12609bfac9f920a2fdfc9cea67b69ad8d20ca84ffda1766c813f120996dcb2,2024-05-14T15:39:15.780000 CVE-2024-34515,0,0,46b96796c8c54bacb8cad21d051c9895b19b541f5ffdfc636b6991e9ced426d8,2024-05-06T12:44:56.377000 CVE-2024-34517,0,0,08eb5939adb96ecc64af8ef29061a9d0c94558efd45e14e4e090540eb24dc4fc,2024-06-05T20:15:13.430000 -CVE-2024-34519,0,0,d607a4bc5dcc4d4ecf07f4cb7fbbfe1c6ad1e5585e2c4cc14c3bbdc90f2c79a4,2024-05-06T12:44:56.377000 +CVE-2024-34519,0,1,e1b4b4d9f14686bb1b8922eedc65355c7331072c7a6ea1cccdbf1355e160f5a1,2024-05-06T12:44:56.377000 CVE-2024-34523,0,0,6367384c44448ebc7f737c8028dc55a4aa98dcabb8af73d4f6e494ce4067ff8c,2024-06-04T19:20:01.453000 CVE-2024-34524,0,0,87be3037aa2152625c8a9dd41382d4e153b5323658161b12a4aee0d4a22600c0,2024-05-06T12:44:56.377000 CVE-2024-34525,0,0,9a8e5ba207d2fc825a676d4dce5466d0bbfaeec0fa1f003fb940ace1272ce1de,2024-05-06T12:44:56.377000 @@ -250723,10 +250723,10 @@ CVE-2024-34548,0,0,a263052f22b9ed630797ec6d56bcffb08c7a0f2402a01d542130845b1abea CVE-2024-34549,0,0,57417e3d40bd52cd5d62d05357608ec6d1557e52f9df3149aee911773cb3404e,2024-05-14T16:12:23.490000 CVE-2024-3455,0,0,4c42d45304f67fafbd451f71c5f5d5d0317b26e20d5f1a685197570f4ef1a0e7,2024-05-17T02:39:56.973000 CVE-2024-34550,0,0,9804dc87b996a6b794c34bf7ec4acb0dcc0359b152978276d0913d1c30e6cf8f,2024-05-14T16:12:23.490000 -CVE-2024-34551,0,0,4923d847da92d21b33235ea59bb6f253450913b847d476c4f3456440dc7a5c95,2024-06-04T16:57:41.053000 -CVE-2024-34552,0,0,c4691592c5058a8db3a7f699ce45cf249e9211425b742483e31a29c8712016cf,2024-06-04T16:57:41.053000 +CVE-2024-34551,0,1,dfc7a04e32570ce0c43e8e8bd7bbef45d499391feb5b07040e94469116e4c09d,2024-06-04T16:57:41.053000 +CVE-2024-34552,0,1,ec7bc548c4cf080bab9deabdaa680239f806a7cc149e3837144ca3447de16b32,2024-06-04T16:57:41.053000 CVE-2024-34553,0,0,1304ae8bb8e28c589f4f4c4923637af1159951d928589d0c318d92743d849bb1,2024-05-08T13:15:00.690000 -CVE-2024-34554,0,0,2620421e80e251dbbd1434de570425690e7d0f1acca2c6dc094a826edbb43459,2024-06-04T16:57:41.053000 +CVE-2024-34554,0,1,4d161e862f6dfdedcc224a7c4cf01b81030b9b44fd94634a45356a6c01123982,2024-06-04T16:57:41.053000 CVE-2024-34555,0,0,ab9efb16b90b46c2a3029ce0ca13fbdbf0df8e346a901d4658defa02dab8c221,2024-05-14T16:12:23.490000 CVE-2024-34556,0,0,82befdd8a3ee574dd7b943317c69c9e829905ebe849c999a96fcb92cd1229c8b,2024-05-14T16:12:23.490000 CVE-2024-34557,0,0,21c279ae1093aad66d3f2e2c6b9d12e4a4e8708d620897234832cdcc1fda6a91,2024-05-14T16:12:23.490000 @@ -250788,38 +250788,38 @@ CVE-2024-34749,0,0,fe5f41bd42e695276d38161b9a2d636fec6ebfca2120aa0bc8cb065f0e443 CVE-2024-3475,0,0,e528ec7d5c8727ea0d98d659186b040308d5844df7467319e5b573505cdc6e7c,2024-05-02T13:27:25.103000 CVE-2024-34751,0,0,3bc824c76b005bef3c5502f774f511888cffc942b3953fc4e78f3f0d8ad9e615,2024-05-17T18:36:31.297000 CVE-2024-34752,0,0,242ab90c6a96e91b737168caac935dedcfed36964913472cce8df4bff8adef50,2024-05-17T18:36:05.263000 -CVE-2024-34754,0,0,42e489b57bc9b4b6e4e4645a963b026cad3c386a1eedd7cee43baeec78600fc8,2024-06-03T14:46:24.250000 +CVE-2024-34754,0,1,7a231a59dc0569fe66ac3d86d36f598d4a2502916798badd2d696d6fce4a6867,2024-06-03T14:46:24.250000 CVE-2024-34755,0,0,d9d093e244bdb9881814a581fcf0cceddc50257ae74dd4a27a2c1f59b6cdc217,2024-05-17T18:35:35.070000 CVE-2024-34756,0,0,c1f51cb5304487e29b0a4c8a67e9d115a4f2b56ac322e60a8774a285c457e7c0,2024-05-17T18:35:35.070000 CVE-2024-34757,0,0,57042a3bb13f31e69b5b7fd23a19541f4fa2fb8db07ba9037fc775417523a9d1,2024-05-17T18:36:05.263000 -CVE-2024-34759,0,0,1e0e2c67aeb37ee2fee8b44ea3cd39e479d17142c7e3b68f34ae10189749e56f,2024-06-05T12:53:50.240000 +CVE-2024-34759,0,1,ef207fbe7eb0c47def73b9d8850f699eaaa8ba2ce8280bb04618e25e61df488b,2024-06-05T12:53:50.240000 CVE-2024-3476,0,0,8d55e08f53225fd62245e2332fbccfcb740f72480e60e1d515618aab26b24582,2024-05-02T13:27:25.103000 CVE-2024-34760,0,0,82a83a3179457fac7a33034fd056c2efc13c1726662f893ecd6b003877ae591a,2024-05-17T18:36:31.297000 -CVE-2024-34764,0,0,4a062b2d355bca216e61eea89a3143fd70d17f9d23f9dff7fe6c4cca332731a1,2024-06-03T14:46:24.250000 +CVE-2024-34764,0,1,e24f3b86b2bc8be28aa6321af67be0d45469b15d3915cbb46bc5e281003ca46b,2024-06-03T14:46:24.250000 CVE-2024-34765,0,0,87976e885c9ec9876fc9a89f53fe77e1a1eb14862cdb26a188cc86f7176dce7c,2024-06-08T15:15:49.900000 -CVE-2024-34766,0,0,22c387d44c55a71d31b88c20dd6d65754704e9027fdf30a05382b01813ba8a61,2024-06-03T14:46:24.250000 -CVE-2024-34767,0,0,6f5ea6195ddd625783e4c87a3b2ae39b2737a655a57bd059a5c57172141b2a9e,2024-06-03T14:46:24.250000 -CVE-2024-34769,0,0,0bbf8d289bb37a8c03efb2ca6ae81bbeb7528a00dc16321c8a204ebffecfc117,2024-06-03T14:46:24.250000 +CVE-2024-34766,0,1,2293ffac3449ef1ecabec995fb5414490a2b1124424c491c241ec0595015be64,2024-06-03T14:46:24.250000 +CVE-2024-34767,0,1,7caf2eae117eacc9dee625f4ea1574868d5ff2da675294817d495e2702767bac,2024-06-03T14:46:24.250000 +CVE-2024-34769,0,1,73ed99df82f39db71ecd24a6c897586450bea956229a7b82e516212429882112,2024-06-03T14:46:24.250000 CVE-2024-3477,0,0,06132a9cebdd48f3a85c9e2194776daa64e508210471c8ba503616346531ad67,2024-05-02T13:27:25.103000 -CVE-2024-34770,0,0,66ff853219b9474b58a10c629c833c9cba2dc24bacc723fc3e4cdff7fddfe228,2024-06-03T14:46:24.250000 +CVE-2024-34770,0,1,629ed46c37fcd7d6e4f87bae171dde215c1619cb09f814f13b0c4304a96ec3db,2024-06-03T14:46:24.250000 CVE-2024-34771,0,0,deaa281b48d1539fc4d88a99f2c542da7d2f97b319dd410ab53213b70ec8b3e8,2024-05-14T19:17:55.627000 CVE-2024-34772,0,0,635f5a0bcdcc084928ed60d40a3f5691181a54a2efa05b50e13ad7462247110c,2024-05-14T19:17:55.627000 CVE-2024-34773,0,0,8d4786b71411a201832db647dece110e046d5ed6169dce1446e93616263bacee,2024-05-14T19:17:55.627000 CVE-2024-3478,0,0,ae882595ac6fe06ab517c1e505d55eeeed4b5c0450cbd6b83825ab78d9e88f1e,2024-05-02T13:27:25.103000 -CVE-2024-34789,0,0,175bcb04056ff40c4d592afdd740bbc7f72f65b2e59fe0bd883d321e2b34b239,2024-06-03T14:46:24.250000 +CVE-2024-34789,0,1,b4abe5a3fd205f47118c608999fff7fb705b59bf0f04c59cc3f88812458f1961,2024-06-03T14:46:24.250000 CVE-2024-3479,0,0,fd58a9eee7829eb22d6cfb17d87e6b7652b13a6666535069e70c5a2768e8dce6,2024-05-03T15:32:19.637000 -CVE-2024-34790,0,0,1b98c4120682b0b2d3e0de1c2300b7e42dbf871f34cef48d8cc9ee5b566ce033,2024-06-03T14:46:24.250000 -CVE-2024-34791,0,0,da7a2403c32edceddd517dcb716c6c785d93d68f98f7378e12c6e7850207c159,2024-06-03T14:46:24.250000 -CVE-2024-34792,0,0,9b1e8bb3f7c56cea3f8fa6b869d31d2ce0b52a784a5b409d27aa98fea2b6f5c2,2024-06-04T16:57:41.053000 -CVE-2024-34793,0,0,ccb44183b9ca98b2268f508aa8346ea91314b808b8e5e88d8b0a4e4db813ca91,2024-06-03T14:46:24.250000 -CVE-2024-34794,0,0,8dd297ba1df99f72d8d7503e4dcac4c8600683410b73f0e665b6d7b7a52c5dac,2024-06-03T14:46:24.250000 -CVE-2024-34795,0,0,96509e51efb19ffb4e7a4292825966cd5519b012cea5f8257f9dd40efa3d51df,2024-06-03T14:46:24.250000 -CVE-2024-34796,0,0,777529b70ab555c80ad7aafbeb3049b18193c688a376ec22c82c5050333f5a92,2024-06-03T14:46:24.250000 -CVE-2024-34797,0,0,da690a6b3b793b8a3f68e3a5c91fee6a91a22f5ff9c0008cb03b6bc04b4229b9,2024-06-03T14:46:24.250000 -CVE-2024-34798,0,0,42d46add1bc1c4791a82745612c286a8a5886cd3299b707fb154f17207747935,2024-06-03T14:46:24.250000 +CVE-2024-34790,0,1,9e31f1a476eb6c02a36285de2f1caa75b634dd2719e2ac168a65fe68e0cc5979,2024-06-03T14:46:24.250000 +CVE-2024-34791,0,1,e19cee1452526cff523660da907b613eec2a52a775beb2df4e8cbeaa0726ede3,2024-06-03T14:46:24.250000 +CVE-2024-34792,0,1,03e609e1049277da5db3514509bbc8c083475a59635c124e0776039df9a480f7,2024-06-04T16:57:41.053000 +CVE-2024-34793,0,1,2663d13a187bb7b999e71f1603ec52c32cc64882064749ac29f0a683c4581d70,2024-06-03T14:46:24.250000 +CVE-2024-34794,0,1,016588f099b40ddd5be8ae6a6b3167925810fbe7b933fd913a3c7c3a8ea72849,2024-06-03T14:46:24.250000 +CVE-2024-34795,0,1,818859fc7bb28095954c5208c0ae6ed7cead72123bec978fb6ba7fba28213df9,2024-06-03T14:46:24.250000 +CVE-2024-34796,0,1,5f82fed8dbb53d40c51e6e81e35d990c0d96b1ce34696991135e3c960e1b6ae6,2024-06-03T14:46:24.250000 +CVE-2024-34797,0,1,cf396b1b8577b4bd0c748175260c813f43f5827b156e3d0f0af7ad04e63707b0,2024-06-03T14:46:24.250000 +CVE-2024-34798,0,1,6d770a55bfc357f6f232a0f0b39ad44e4cb20dea0c406817afd6955b6b153194,2024-06-03T14:46:24.250000 CVE-2024-3480,0,0,efd268116762f9a268444b69dedc6b75682706697867d3d93c2c71f376810267,2024-05-03T15:32:19.637000 -CVE-2024-34801,0,0,0b6d5ae4f3fb7c32be2bc91028243c583140c1079b24d6930c86fba07f0683ba,2024-06-03T14:46:24.250000 -CVE-2024-34803,0,0,a94bf97fc8c7a222d6ea7cb0eb093b99f261f255b24601420e11db6a8f717ccf,2024-06-03T14:46:24.250000 +CVE-2024-34801,0,1,0b1a4ab0468bb98a950b8edf087ff2c536030eeba11e5be47337600f37c39c40,2024-06-03T14:46:24.250000 +CVE-2024-34803,0,1,3bacd90aafced0596a908c7bddcf15434c904fd7688d7a7dfb5d78f5281cf184,2024-06-03T14:46:24.250000 CVE-2024-34805,0,0,4db06c40a60d0ea9fc68ae0b74b3d16b7df09b33205e3b40409d2383df796279,2024-05-17T18:36:31.297000 CVE-2024-34806,0,0,3b1b6563ba887546de6e8afcda84fbe0c4e88d6cd4a9afa2164171d94fd3a99a,2024-05-17T18:35:35.070000 CVE-2024-34807,0,0,1b210e8fbd98db6886fdf7153f61122f9d59a5653f7e82ad43004bb026f58b60,2024-05-17T18:35:35.070000 @@ -250929,8 +250929,8 @@ CVE-2024-35109,0,0,1723de5edad4801c113dd0d41cbe0df6c36d556c862ef08d4faf7caa71ed9 CVE-2024-35110,0,0,07f2b4eefabbfedf17e2731cca374c4a367989ecaeb945f63f5af7217d209b46,2024-05-17T18:36:05.263000 CVE-2024-3512,0,0,7186c9ec3829c2082fd68b5fc8e23caed587fdf0f4e68c2974db5f41b90fb514,2024-04-25T13:15:51.663000 CVE-2024-3514,0,0,fd39bbcd0f0890f4d85c4ccfb46694b71dc6efa7f8c56852e1f4fd99d58e20d2,2024-04-24T17:15:47.423000 -CVE-2024-35140,0,0,fe65c21ab6eba08fe8ce39006b41053372ef719d2c5658322af11db959ebabf2,2024-05-31T19:14:47.793000 -CVE-2024-35142,0,0,47d99d23ef8abe3648315994e5d14b895c62bcea0531a514e84a4a66b224be78,2024-05-31T19:14:47.793000 +CVE-2024-35140,0,1,45c3bb60ea04b1120d4f838be7226beea8411238e0d1eeb8dfdc4424ca0b5ad7,2024-05-31T19:14:47.793000 +CVE-2024-35142,0,1,2e771ea16b161d7fa34214dfdb10478412ee26ce44f8ad533bb2991294386c64,2024-05-31T19:14:47.793000 CVE-2024-3515,0,0,5591c01553945d08e143bb397e7b7011721b53594a14b5bacff6fedc69b36f26,2024-04-19T23:15:11.963000 CVE-2024-3516,0,0,c67f1b1a12bf3a4087d8b779d182fd3cd73d7fc172668a9a1561ab7e0601a8e1,2024-04-19T23:15:12.003000 CVE-2024-35162,0,0,096de883de595ba1679c139890301da91a94c85a87a466687ddcd8baf8fe1502,2024-05-22T12:46:53.887000 @@ -250964,7 +250964,7 @@ CVE-2024-35191,0,0,055c86fc8aa559d85e1bf7f687d257f4de966c39afc0ea1e40b275af0d541 CVE-2024-35192,0,0,874d644d3dc47004bb6ac78a86506bcaca35164c28a85b524cccc3621b300b70,2024-05-21T12:37:59.687000 CVE-2024-35194,0,0,3a5048b285c2d61baf7aaaca19132c1e1a9ee26490a80e912d656bc4d8d667bc,2024-05-21T12:37:59.687000 CVE-2024-35195,0,0,392cf5bc84517d8d5cfb0b7af25760d2c3ea1f4acb6929d042f42ca4ba07a42a,2024-05-21T12:37:59.687000 -CVE-2024-35196,0,0,21aeb8ba6ec15dd1be908460109b09bdb728d35cc67ce718f80fd072da042e80,2024-05-31T19:14:47.793000 +CVE-2024-35196,0,1,6ff32cee39eac2f9a8cd8e0f432a76468473f3aa977910c3deca0e5fcf1c96c7,2024-05-31T19:14:47.793000 CVE-2024-35197,0,0,416bcb1a932d9a0fd41caaeb4c9deb5fd7f244f1a2a38750f955428ee2ae2267,2024-05-24T01:15:30.977000 CVE-2024-3520,0,0,f6428e86e9ec472cba9c3c5754043cb34202461d79bcb1fa1b6a365d8347f93e,2024-05-02T18:00:37.360000 CVE-2024-35200,0,0,1be1752a0728d2e53de797d13a0911f2186c19db55801bec186746159b1b3fa2,2024-05-29T19:50:25.303000 @@ -251117,13 +251117,13 @@ CVE-2024-3560,0,0,66c1a96b1f1d19ab8c2a91f30bb939a8ccde028ecd6951f27029cb1628de4d CVE-2024-35618,0,0,fc2572e9e8823eb6313bf2bb54c527fc11c4117d0d0837dc8f8794515acd3b77,2024-05-24T18:09:20.027000 CVE-2024-35621,0,0,eff37f6109cc46dfb019de6bac1c1e4ffe46087d96bb684a690c4e1a8342c7d1,2024-05-28T17:11:47.007000 CVE-2024-35627,0,0,152f6a140367536a1e62d9a33b0213a3c0edb39ccbba33db112f0915411e954b,2024-05-24T01:15:30.977000 -CVE-2024-35629,0,0,d5aa969d9ff7ab12fc3ad19872e5e49063de28040ce80c57a7dd9f32da77c3bd,2024-06-04T16:57:41.053000 -CVE-2024-35630,0,0,0fb0146c10c66c8b4cc841c31e9a57e363b279979d0fe718a6d369f5a78ea195,2024-06-03T14:46:24.250000 -CVE-2024-35631,0,0,cf074c7a0f9449d076d53adcfcbee282a17b0913aafb335d0bcd25ecc5ab0c2e,2024-06-03T14:46:24.250000 -CVE-2024-35632,0,0,418be8985fb418352bd38a417d42c1ce5a36f665b68135197090bb25e6834b46,2024-06-03T14:46:24.250000 -CVE-2024-35633,0,0,e15adee1238427da8a1e1b6868d9895b4a4d4ae54ea4d0d9c0c3a9c726b4aa50,2024-06-03T14:46:24.250000 -CVE-2024-35634,0,0,a6a035ed8adbe28dc92196c3ab8aa0ea5de65363e82f016f3537c959e8ae0bc5,2024-06-04T16:57:41.053000 -CVE-2024-35635,0,0,419fa51ff1b2e34d82cb98584dd092a4e09cee2809a7db50836dd3bced9ae859,2024-06-03T14:46:24.250000 +CVE-2024-35629,0,1,edb05741dd6ae4dc7c43a94c6b4f309c4d285bc8d6cc2c80f1053baffe8505b9,2024-06-04T16:57:41.053000 +CVE-2024-35630,0,1,d2b99481e1d25785f899feae2f2b2deb084dac85df61f77063521999b38c24e3,2024-06-03T14:46:24.250000 +CVE-2024-35631,0,1,76aaafff73e321cf015be139fbb8c4627ee4855e04e086f9bf89874f24967daa,2024-06-03T14:46:24.250000 +CVE-2024-35632,0,1,2ecfff3052dc8e97b24e8b79f80b354f7cf674eb5cb790f7af7da383bedda46c,2024-06-03T14:46:24.250000 +CVE-2024-35633,0,1,d5b39562ae0c5fca513fd48168b1186c0c430f53fc250ffd595e276959e2308d,2024-06-03T14:46:24.250000 +CVE-2024-35634,0,1,ab992ded341b555455f4fe4147b3a70865dc8c5033df3bb35db1676b29708e01,2024-06-04T16:57:41.053000 +CVE-2024-35635,0,1,94e94732631f5e38a7aa5097a380446c9d2e75a162fe0505d3a93c56311aeaf7,2024-06-03T14:46:24.250000 CVE-2024-35636,0,0,5399187f49a498508689a07f5c0a75d47d04d4991040eda7332514cc1c8dceea,2024-06-03T14:46:24.250000 CVE-2024-35637,0,0,184818b72ecc5550ec88e053a7683724d9fdad6195ad15385bf16e7728333599,2024-06-03T14:46:24.250000 CVE-2024-35638,0,0,32b790ccf3ed87190d79651db8fc372f6baa09fda7da13a9a3c183f2fbbaeab8,2024-06-03T14:46:24.250000 @@ -251141,7 +251141,7 @@ CVE-2024-3565,0,0,a4b6a30a1c15667775d02efa34a8d23be7f17c664853400b6c8d4dfd523ae0 CVE-2024-35651,0,0,c7cb64a650c120e950c2ebdd125d00702e2f5a45bd11dc5dcd4c353649900947,2024-06-06T13:31:03.307000 CVE-2024-35652,0,0,9510ec3ad0224331e475c18e35d7d417da7a9c92aa8f4cfe1b6338dfa113c106,2024-06-06T13:36:05.853000 CVE-2024-35653,0,0,4b4970e5c1ab1eb20df6ebb598ecfea858a4722a1a783fe88469bdbb9ecad5dd,2024-06-06T13:37:21.420000 -CVE-2024-35654,0,0,3cac475a93442101684fae84c2c521be626ce332985f59ed92e31d95d1644e3b,2024-06-04T16:57:41.053000 +CVE-2024-35654,0,1,e1e1b959355185bc4e5856bedc8a7b066adc5c31f2fade3719717ef8f11ec3ef,2024-06-04T16:57:41.053000 CVE-2024-35655,0,0,601e442a18c4da5a8735e92d8f9fc475270b1e233cb1966c02ba478a71ba1edc,2024-06-05T20:26:14.720000 CVE-2024-35657,0,0,b495f6eb6f600a15a4f0633d9ef74d133f633540bac91d9a975a3fc73c99d577,2024-06-08T16:15:08.850000 CVE-2024-35659,0,0,08837d467eb2c4f6f42cf294692520fdde74cc9e93dd0f8f269796baf7c9422c,2024-06-08T16:15:09.103000 @@ -251150,8 +251150,8 @@ CVE-2024-35664,0,0,d0ccb41b020f67bf412b857dae6270e1516e989b566d9599ae1771894ea37 CVE-2024-35666,0,0,5e133046a1ca74936bb3d36f8c7ff239458fb6b767b78411013c1064b6040b1e,2024-06-05T19:56:00.610000 CVE-2024-35668,0,0,e28d20c2d98d1a373b031e13d9cabba896a6e448df914921afbea8281107f77c,2024-06-05T19:55:05.997000 CVE-2024-3567,0,0,20839fe5058050b88e3eab46e96c3f4983a4ed5d3b8a31d734ec6d77ca524853,2024-04-10T19:49:51.183000 -CVE-2024-35670,0,0,73750f9851edcb4e69a614add6516a80303684a17d124f9c4de5d312adb907f3,2024-06-05T12:53:50.240000 -CVE-2024-35672,0,0,55d6b261119374cd3faa4eaa39d96a050af2ec6d719a35d44d5d1508f743f033,2024-06-05T12:53:50.240000 +CVE-2024-35670,0,1,51461788a12064c65ee662bf7b64b9308067815ef5da2ef340b4d91a6fde09fa,2024-06-05T12:53:50.240000 +CVE-2024-35672,0,1,fd078dc31a343bfdd739427843c7709952a3a18d571ff08ac22b2e2e1d95fe0e,2024-06-05T12:53:50.240000 CVE-2024-35673,0,0,b2fbe24f0db2be82a21d56e6af9fa939a75372c8c56128cfd1a449a3505ad62c,2024-06-06T14:17:35.017000 CVE-2024-35674,0,0,61cb77c7b559c0aea326b97e0a24dca407c217fd649698447cd12a1a2e660866,2024-06-06T14:17:35.017000 CVE-2024-35675,0,0,afefeae0626faf0ab7e687bb516cbf242d1a658ce09b79851683f4d446d8c36e,2024-06-08T16:15:09.360000 @@ -251471,7 +251471,7 @@ CVE-2024-36019,0,0,cbde2a6e185dae769cb5f8294d3446f38fd341f16f132fc23455025199fad CVE-2024-36020,0,0,d1532c8fb5d7b7afa7aea5593f1a6ab29599f87f13e46423cba38d38e702b7e0,2024-05-30T18:19:11.743000 CVE-2024-36021,0,0,94f9365ed1db16f5cf54c6394739d97158e9ef58d8893123ecd517ca9b226174,2024-05-30T18:19:11.743000 CVE-2024-36022,0,0,20f730e70cbf9f258d0a4f7215eac5cd45435a01501c51da7968f945b5992211,2024-05-30T18:19:11.743000 -CVE-2024-36023,0,0,430a7914f5518c7314f8d064c63ad17f75f401c5e6176d0ab563a1e06fdd933e,2024-05-30T18:19:11.743000 +CVE-2024-36023,0,1,673b8998abd0292aef7990031afeb79341ef775495520eb324793cf80905cd9f,2024-05-30T18:19:11.743000 CVE-2024-36024,0,0,0bad1181583a691b7493875eee547b13d055425349bf59d4e835c35b8af9b31e,2024-05-30T18:19:11.743000 CVE-2024-36025,0,0,928a2226fa06a184283a493f392bcea68ed871441a33acbad62785046fdfbddf,2024-05-30T18:19:11.743000 CVE-2024-36026,0,0,a2b7bbfdfc9c36c51de458fe1e65f4f5fc5d68f6240b3394c66c98a5aba6ca26,2024-05-30T18:19:11.743000 @@ -251510,7 +251510,7 @@ CVE-2024-36104,0,0,d791090d63e65d841ba8ee5d3ad2141bb986481787582de2f23200ce4780a CVE-2024-36105,0,0,4b0fed9ed2485549411fb1c0dd5b530df11ef2b63c1b154f3cb43f2c66dea72a,2024-05-28T12:39:28.377000 CVE-2024-36106,0,0,c68c312ee2bc6ec7a30477c97b5c82d947d4a1b2653da093413e96421d465f20,2024-06-07T14:56:05.647000 CVE-2024-36107,0,0,3822d3240549b49c3e2603142bff0a390b754055e04abd1375217acc3ea4ac02,2024-05-29T13:02:09.280000 -CVE-2024-36108,0,0,1712acab6fb5bcc0e89c140fd4bc7f953ab5cd6a3b2df721c59b01e1212e5edf,2024-05-31T19:14:47.793000 +CVE-2024-36108,0,1,4a389e7604bfa5dd25f2d16041d1609921e4d8c82abfc0002933a0edc7e453aa,2024-05-31T19:14:47.793000 CVE-2024-36109,0,0,8442e3c76593510de83882ecc41707b0c4728f640a49fe701ed403b144ef7ca0,2024-05-29T13:02:09.280000 CVE-2024-3611,0,0,b6a9e7e031fc264aaf6cc25eb2de4637a54a3c74ff1ad6ab29710fbea0fb99c4,2024-05-22T12:46:53.887000 CVE-2024-36110,0,0,60de6d063a43c2488fb7938eb212a9d443b4f1b9215af12070cdde5c64f618d1,2024-05-29T13:02:09.280000 @@ -251519,12 +251519,12 @@ CVE-2024-36114,0,0,cd6667af901bf4e55598a9890cfbf772045b36365134bac1827f2ee46e0e9 CVE-2024-36118,0,0,33d8fbf029e8489b5c9f0a8940761bdd6087754b4000c59931582a52c8a8908f,2024-05-30T18:18:58.870000 CVE-2024-36119,0,0,df322ac6443fcc8a013c93b7e5a35f3678792028e0c0bb1f44fa863251664f98,2024-05-31T13:01:46.727000 CVE-2024-3612,0,0,d6528427cbb589467c111cbd40a18dd09640d3302d8baf887860f351407e958e,2024-05-17T02:40:01.520000 -CVE-2024-36120,0,0,12c175c12bdeb4293d9514b1beb0f27c807f78064a3798691100bae1fd82d8c0,2024-05-31T19:14:47.793000 -CVE-2024-36121,0,0,92aabcbda4cf79eaa6d614c16fb9e5f82999ee36262fd6d62e15215450a76c8a,2024-06-05T12:53:50.240000 -CVE-2024-36123,0,0,cf850cc9d9baa3221d632583c4ffa7e41c6f0a00f79ee46cdb95d9dd23563e4f,2024-06-03T19:23:17.807000 -CVE-2024-36124,0,0,8957b645faef2eaa32b5248d8ccada6df58d8f1b93548954f7e7f9498df53590,2024-06-03T19:23:17.807000 -CVE-2024-36127,0,0,1861d6cbc85f6c0cea91586022e6f94d8ab5dbffdf653d93e569c051e5a17664,2024-06-03T19:23:17.807000 -CVE-2024-36128,0,0,b0a50f9d9d12005b089b632e55813c75e34af2c2ed592f6047cfc620fd27bf2a,2024-06-03T19:23:17.807000 +CVE-2024-36120,0,1,d6de35a0bdb1441913aa45c8dadb8567e272754631072af8c3289b871150a80f,2024-05-31T19:14:47.793000 +CVE-2024-36121,0,1,27b4d8c577e6cae9a80d4d8e059d174dbc775f3455b83779cc7783e791b167bd,2024-06-05T12:53:50.240000 +CVE-2024-36123,0,1,54ff4b2a948263bc3042e06104bbe78141cfc1fc04b64e76b4f700b1160a6071,2024-06-03T19:23:17.807000 +CVE-2024-36124,0,1,02ab0ca4dd55764a9605e8ca3f36784e22d340464f1eec28161498c1ab10d63d,2024-06-03T19:23:17.807000 +CVE-2024-36127,0,1,d5f316eacc38e61e7610196c167ec4d7bd505105a6fb22c8a97d979403a0c7f5,2024-06-03T19:23:17.807000 +CVE-2024-36128,0,1,1c1c31c71f1fbe3d81801e1110981f95ad66ea0ba85e11cd63746560c1220908,2024-06-03T19:23:17.807000 CVE-2024-36129,0,0,892155cf051d2e12d47123c2eb7308e35f61744f321e64d126bb0087276e154c,2024-06-06T14:17:35.017000 CVE-2024-3613,0,0,d7eb1ddde521e54e1fe9acae408bd9221d7036e0a03927b308a853106c490093,2024-05-17T02:40:01.607000 CVE-2024-3614,0,0,d78c7f8216ffec54e56d2e3340bc15a51d2b21c733cf27c47b22562ec2fb117c,2024-05-17T02:40:01.707000 @@ -251539,7 +251539,7 @@ CVE-2024-3622,0,0,8a36012169667d948c0b90aa74b5439b232e5ac011c2df4d1ba7f1e8b3410d CVE-2024-3623,0,0,9044a03f32811b426f24d5347da98fbfdb67f97317f2e90baed487a2da0b464c,2024-04-26T12:58:17.720000 CVE-2024-3624,0,0,e0ac19607b4c8d1214127703973418b820b7283270ffca198194137ef8f4191a,2024-04-26T12:58:17.720000 CVE-2024-36241,0,0,ec13df73bdae0daae51b14875ab9159491333aae8ecd7b32e3b3849163ae270e,2024-05-28T12:39:28.377000 -CVE-2024-36246,0,0,43dc874a7dd2bf348faf2aba37ab735fc1ba1a1cb83ea043be23836f59e5e8d6,2024-05-31T13:01:46.727000 +CVE-2024-36246,0,1,50338f85842e71924c1397e2b0a309f647146226696bf59a5411ba0e6e468e33,2024-05-31T13:01:46.727000 CVE-2024-3625,0,0,bb7fa72c43d725aef9f66641f31c3359a614ed8ba414acf9f05b8e44148cef81,2024-04-26T12:58:17.720000 CVE-2024-36255,0,0,22b21684452ad4563618ad5cee66dc719af723b04c8a1647fe9cf6d970347f9a,2024-05-28T12:39:28.377000 CVE-2024-3626,0,0,668faec6d18ac8a7c33197af94901aaf7ddac1dec4c77c1d646fba224d5f8541,2024-05-24T01:15:30.977000 @@ -251575,11 +251575,11 @@ CVE-2024-36389,0,0,b7f3ae9ec80f48852fb2df638815a295e32fee22ddec84c26d88db15c966c CVE-2024-36390,0,0,b28e05065e61bd7a9bb35d69c3db1c5b9fc640899f1d11e151111ef78e00d787,2024-06-03T14:46:24.250000 CVE-2024-36391,0,0,912b7ffb7dfb6dfb15f70d7bea2f2a5105573bbf43d36923ced033abcc265d3d,2024-06-03T14:46:24.250000 CVE-2024-36392,0,0,7b41af317d30bf0386ed81503024aa5664470441af94b00ab8ae6362055ee697,2024-06-03T14:46:24.250000 -CVE-2024-36393,0,0,dad9a318c2494ff47436b4a590250d168d0c818dc3eda817c0e3ba447f985b67,2024-06-06T14:17:35.017000 -CVE-2024-36394,0,0,0836b42c2ed8b0b26ece5429f06f273f62ad8b7051c36ce9a182ada775da7277,2024-06-06T14:17:35.017000 +CVE-2024-36393,0,1,ca4ab2c12c1c61f4c492639b1dd5e6cb1324f6d0c2621bdcb60158dd83b27b26,2024-06-06T14:17:35.017000 +CVE-2024-36394,0,1,ccd18b82bd5a08a305c1555f5cc47e2752966fbf6a2087d2a218509e3ed38669,2024-06-06T14:17:35.017000 CVE-2024-36399,0,0,32a084399fffaab7b007a4925030bc8dfc9c8bbd3d7f25f567b275cd72694397,2024-06-07T14:56:05.647000 CVE-2024-3640,0,0,abbf5a33cbca708fe19710dda7a796491ae1d1614e9cd03f43d6cddef8b09500,2024-05-17T18:36:31.297000 -CVE-2024-36400,0,0,adfa37aa9ee5bdbeb119043e05eb6c3cae4bca70563f93beec768283d523dfe5,2024-06-04T16:57:41.053000 +CVE-2024-36400,0,1,2e27d3127622312110bd9540756e657c362e96a670a644b60c484e80c9a8ab0c,2024-06-04T16:57:41.053000 CVE-2024-3641,0,0,c281de95cce057acff2793609e8f843aad579a2f0257c0c2e0b6442733e87b14,2024-05-16T13:03:05.353000 CVE-2024-3642,0,0,bbed1ee941355da6f32a6eba37e95a843dd7913c7dd227d8da7f65dcb683674b,2024-05-16T13:03:05.353000 CVE-2024-36426,0,0,b4e77ad9e3c809414d8917ef0e48e37b5fd9f4bf9093f3155502aee0ee6063a0,2024-05-28T12:39:28.377000 @@ -251601,12 +251601,12 @@ CVE-2024-36547,0,0,6660ddee6e567c7988e43d4b24008e0896770307b9894b7b829c762e8a195 CVE-2024-36548,0,0,9d28d8e8972db5bd27a8a65faaafcca56f3bdf2175ddc670e3a757d6c577d105,2024-06-06T15:24:02.577000 CVE-2024-36549,0,0,ede738893685493385854bf4f5b6680c7d976cf01bd2e0f64b85833020e8a996,2024-06-06T15:24:35.210000 CVE-2024-36550,0,0,affd201d52525b08fe9dc0ac43cf536ec50f780fc23bf861db62d86c798cfc86,2024-06-06T15:24:43.683000 -CVE-2024-36568,0,0,da1ad45e35e3ebd045cc1d605f7bb2f31fdab5434a117b3c1ca7da7d4ea95450,2024-06-03T14:46:24.250000 -CVE-2024-36569,0,0,6cb2ef882f018dab4ea69f61d1bc370bfefe1380a18e6327825251eff3623fff,2024-06-03T14:46:24.250000 +CVE-2024-36568,0,1,f6757785c01c43727d227a9340ded7869db334138c1e07644080e388c657d4de,2024-06-03T14:46:24.250000 +CVE-2024-36569,0,1,cc62a3b4fb5fe5cf7891883c6e12ba14de517f9765eb42867751af3c3e50f0ad,2024-06-03T14:46:24.250000 CVE-2024-3657,0,0,b3ddc632f51ff9b9080079d8b3c5a6b7a01651c0414e2741d5c53ebe23c9db3e,2024-05-28T14:59:09.827000 CVE-2024-3658,0,0,788a6c57a5cc1d17a8f73184ec3f2bfe6dae89c54b4197447e7e87a36bebe3cf,2024-05-28T15:15:09.703000 CVE-2024-3660,0,0,27de83d41a96740d974951cfc0f4ab32e626a768053ae4e7908802eefe823936,2024-04-17T12:48:31.863000 -CVE-2024-36604,0,0,86751bb907fe31b74fa6ad1dda78c84c64307accf48d9c0da02d75bef12336e6,2024-06-05T12:53:50.240000 +CVE-2024-36604,0,1,adab603cc568cce06773cce299789dc4aaf0d5efef39d0df0be04a435f6963b8,2024-06-05T12:53:50.240000 CVE-2024-3661,0,0,b665f3ebe2f700b6f4e02ebfa9bd2f64cd39c43e37b9374c2fdfbf4a8d208373,2024-05-08T22:15:49.103000 CVE-2024-3662,0,0,aac492e0cb08799a7f888c46af5bedb595fa2e9ad6dc15c21be50e9dae70066e,2024-04-15T13:15:31.997000 CVE-2024-3663,0,0,d70e03397b7b1ab439d27e0f0ba070e0cb9801b42863e8c396c4da4f0822fd7c,2024-05-22T12:46:53.887000 @@ -251619,14 +251619,14 @@ CVE-2024-36669,0,0,c31d1b743dee91f6b455e92a9273f2707d1346a2a80737e220c6a9249b386 CVE-2024-3667,0,0,b8aaa7837b9708a00cf0b0659c0d909767a8ae9572c9d0bb67e828adada10c4b,2024-06-06T14:07:44.473000 CVE-2024-36670,0,0,fdafe9c66140e5a2018ce6b3a330b135107007226ee1c746bda0de7803753e50,2024-06-06T14:17:35.017000 CVE-2024-36673,0,0,0bdedcf3cd9e0ddf0f56dd3b2d8e8284bb34474f2aa544a628d0d470af49742d,2024-06-07T14:56:05.647000 -CVE-2024-36674,0,0,64a41fc68368d9bae481254f7aef4332736d337353346af2d18107a9908d2826,2024-06-03T19:23:17.807000 -CVE-2024-36675,0,0,5c3f7593516cde09c4cffe5f588ba2d6bd558d4e765f212515d844554079cc61,2024-06-05T12:53:50.240000 +CVE-2024-36674,0,1,80518ec37aaca3163e2f2a38f2de20c8dedbcb7f0e795fb382e532f1b66ca868,2024-06-03T19:23:17.807000 +CVE-2024-36675,0,1,9cc73525aaa2b79aef5743d304c82061ba0cd5810e72cd111a6f119f739e2d26,2024-06-05T12:53:50.240000 CVE-2024-3668,0,0,b885860b908ae2224ffe98e55c698d7dbf976ba5083313d97b320297bb3aaf0a,2024-06-08T05:15:40.040000 CVE-2024-3670,0,0,c82d0130c8edc16344a78447d1514c5ffe18d421cd344e5799606a7730bedf8c,2024-05-02T18:00:37.360000 CVE-2024-3671,0,0,d4c07d059b6fad473ffadbf866eab2d0161459cafd3d5843ab40df0df4e33fe1,2024-05-22T12:46:53.887000 CVE-2024-3672,0,0,b7de207aaf40bb160711ae23312b83bd4f3d950fbf99cf282ee38b1e3854739f,2024-04-16T13:24:07.103000 -CVE-2024-36728,0,0,c2be0d961babece611e6ef331669b97310e3200e5b725ef7082af06fa5b1b229,2024-06-03T14:46:24.250000 -CVE-2024-36729,0,0,932b1f58b1a09b0188e5d6600471eb6364a687fd2ef712c615b505ef114eedd3,2024-06-03T14:46:24.250000 +CVE-2024-36728,0,1,c142ea0768030475e09b67970d6d134ac1f264f478c1f3002c31225e15f77734,2024-06-03T14:46:24.250000 +CVE-2024-36729,0,1,2c244c4a3a2cb44a7504dcb212c431ab42bba9c836d2f1f20d6f1d5f7d2902cb,2024-06-03T14:46:24.250000 CVE-2024-36730,0,0,9dda72b0002f8a905b914a8cd36ff962846bc847eb5c21d1bd86d0b7cecb8586,2024-06-07T14:56:05.647000 CVE-2024-36732,0,0,d2047b08a8fc9347417a01d7e12d415f90cadfdb990e6471de1f6c3bf71b340e,2024-06-07T14:56:05.647000 CVE-2024-36734,0,0,d69484de6d95841b2668a312f78840454d9d5fea259be344a7e37c00f91278e5,2024-06-07T14:56:05.647000 @@ -251644,7 +251644,7 @@ CVE-2024-3677,0,0,822256c91d31044a13b27ee319c8c0a4bbd148e7653d3ef44cb1c97299aa9f CVE-2024-36773,0,0,be07270490997748ed5042323acf595cf65a4ec0fdf18429a47f38918783b6b9,2024-06-07T19:24:09.243000 CVE-2024-36774,0,0,2df072beaff79bc30583e2884ff43f38048f215ce893570cbe619b2c4b3ea848,2024-06-07T14:56:05.647000 CVE-2024-36775,0,0,4b375f407da92147ec03b418aa34ecf2eb865c48a39c0ec7b6825445f826777a,2024-06-07T14:56:05.647000 -CVE-2024-36779,0,0,8c7e83df3afae13bc8d33f62f8b15e49a81040b0a6b2ddb11061136937a55355,2024-06-06T14:17:35.017000 +CVE-2024-36779,0,1,9d4ce0a84ea5091c8997050e175b47453e6a6ddadbc1baba4e4d377c1d975264,2024-06-06T14:17:35.017000 CVE-2024-3678,0,0,d720397e0ff5aed34935621b66252dd502ae3dd7e987e20f2aefa29510c09059,2024-04-26T12:58:17.720000 CVE-2024-36782,0,0,e7ea68c65c5ca104712b302d02b4ac394c2f9961920c167363ea2d5cb5f8492d,2024-06-04T16:57:41.057000 CVE-2024-36783,0,0,836a2ceb0d98b8a700028ad4ff916db5f51e7a924e1a9f84d5d28e5cfa23ba3e,2024-06-04T16:57:41.057000 @@ -251655,8 +251655,8 @@ CVE-2024-36790,0,0,ebadba233b3bd0e572a447f5b7487f5d901b8ef0476f7112ea4fa01f1036f CVE-2024-36792,0,0,e3af1877228287b017f9084d0e8e643f5f7fdc0407ff4d5a7d7c78008cff3bb5,2024-06-07T19:24:09.243000 CVE-2024-36795,0,0,85e3975032f158649d202197d4f3d1d367782eb9719b5cf4299505053a485fcf,2024-06-07T14:56:05.647000 CVE-2024-3680,0,0,b1ed78ba2c31e060c65591b1b4aa0e0cdd627bc790583f352919e473d1394bc8,2024-05-14T16:11:39.510000 -CVE-2024-36800,0,0,967d3236939728405f0bc2636be420e66aaebd51f71e3cb4a6ae3a4ede9ef472,2024-06-04T16:57:41.053000 -CVE-2024-36801,0,0,cb5a003a5410a18732b1906d50ac09307cc6038359a69f635327e6d9be7df9a7,2024-06-04T16:57:41.053000 +CVE-2024-36800,0,1,785b7fa43c87f2b51e704c91b6ff6c5c3ccea1388fafbf5c6cbad8798125bdd7,2024-06-04T16:57:41.053000 +CVE-2024-36801,0,1,848abb34bc225b988b494ddeb65181be8a5b6f82df4ba5b51418160f74bd0406,2024-06-04T16:57:41.053000 CVE-2024-3681,0,0,4cc6e1e77320458af0f4beee59a38c9a663fe20b962b28f234c099bc7c23ab32,2024-05-02T18:00:37.360000 CVE-2024-36811,0,0,6fbedec160acc59a17e1da64f73203dc9d5a02e3d298a19e195f814c928cbb3d,2024-06-07T19:24:09.243000 CVE-2024-3682,0,0,a140f5eb71acf183c1e80e0d2f5a14a5c7d8a92c7cf9dd3ea5250a20e3cb490f,2024-04-26T12:58:17.720000 @@ -251668,8 +251668,8 @@ CVE-2024-36843,0,0,dffd8a9db459cea7141db065370811228354e9ed0a00ef7accb6e04cac039 CVE-2024-36844,0,0,e97265dff1b9c5c617aea3c1ed095692195c0e84c6f318663f5bdfc9ec429f88,2024-06-03T14:46:24.250000 CVE-2024-36845,0,0,4b9d7b96ab3c57fe0fa6236fc4a20ae85e48dc606d8eba3c5478623a05a01e27,2024-06-03T14:46:24.250000 CVE-2024-3685,0,0,f921a0a401f8b4f7737f6fde068e597ed9cc1b4c23e79252700a3c350a96640b,2024-05-17T02:40:03.840000 -CVE-2024-36857,0,0,b209e6e39ac0114d8cea1fc75780b803d79c02f64a8d7e00b228b4861105088f,2024-06-05T12:53:50.240000 -CVE-2024-36858,0,0,b6f9496f87fbabab961365d1552694482b152972c55f312d7477cca1b269ab5d,2024-06-05T12:53:50.240000 +CVE-2024-36857,0,1,c958ed5240dd85b620e6d645d10606b9daa73054abfabdea766087550190d1e2,2024-06-05T12:53:50.240000 +CVE-2024-36858,0,1,0b1ca35ef6381e95e716a0879220709b3d3898ea0220e3d9219162a4e2118715,2024-06-05T12:53:50.240000 CVE-2024-3686,0,0,48e96862a2931368fc7a73a6d531fce8d2b9c3a327baf97d691f2054e9208b18,2024-05-17T02:40:03.933000 CVE-2024-3687,0,0,a3a2ae712cd6c7057b4b6b211557af56d168f80a5b75c666d660903c58451d4c,2024-05-17T02:40:04.027000 CVE-2024-3688,0,0,b349be233f486be05eb488359e63176b80bab656f49706a0c8941ace2d96eaa9,2024-06-04T19:20:23.107000 @@ -251677,7 +251677,7 @@ CVE-2024-36880,0,0,93b5997ff6bfcd6d106900fc8d6e48fba13c9fef4325f8de3c9234bb3f387 CVE-2024-36881,0,0,d9933c8a777a627eb58d083da8a71cb328e66e73a48574877b27b958ab9622d8,2024-05-30T18:18:58.870000 CVE-2024-36882,0,0,6ac152d75b84c2df3f3d5795df4f9937e63b77f454cdcd851f35ef8e7b4a566a,2024-05-30T18:18:58.870000 CVE-2024-36883,0,0,cc105815ed404af1d13fefca9e9d1b5ab43cd99f8dd92373568e73ae97c96cbe,2024-05-30T18:18:58.870000 -CVE-2024-36884,0,0,38cbecd2c2851f02cfdf8aecf05979de3c10a515dbe9eb109529e6ad0cecc72c,2024-05-30T18:18:58.870000 +CVE-2024-36884,0,1,f5783f90f07ee057b95c9d2d3440f302f4d9cb045b98b02b41505dcbe2787e50,2024-05-30T18:18:58.870000 CVE-2024-36885,0,0,04a352a08671e0d2d2658418cf7959b38ab0d79bf07127e7b7f7d2f1f5403f6f,2024-05-30T18:18:58.870000 CVE-2024-36886,0,0,bbb6863694d6107b45afd29826aec9820fdc7c246b172605cb84926d3f1e1720,2024-05-30T18:18:58.870000 CVE-2024-36887,0,0,e6b7bfce672ceab96bb4af4b461eb80a380219490bb80688e6ea00d355066637,2024-05-30T18:18:58.870000 @@ -251685,19 +251685,19 @@ CVE-2024-36888,0,0,7d59857fd4e612a1991dd7c2d50d12b68bc72215fe0a786d2772936b46a86 CVE-2024-36889,0,0,a3f41ba1ef54db84bd477acba2c45d0d655aef1e332c4f19b03501229fdc8707,2024-05-30T18:18:58.870000 CVE-2024-3689,0,0,4e275fdb6ad676996e7dd24bdab8010cbe28b08cd69841b3ca38f41f40d6e7c1,2024-05-17T02:40:04.233000 CVE-2024-36890,0,0,c51194089bf8780a96e9dc427391f6ebdd9825677b3ec9deee67b0f0913295ef,2024-05-30T18:18:58.870000 -CVE-2024-36891,0,0,43809f6dc7be6fccaed06d5f913b24f4215afccc3a432ad64252668696c1fa97,2024-05-30T18:18:58.870000 +CVE-2024-36891,0,1,d17ee77600e62f8d9e9e015f30103d74898d140e0564c55698873beec7f66d88,2024-05-30T18:18:58.870000 CVE-2024-36892,0,0,ac076b0351d49cdd158ac43b8356e62df7dacdff06db9fa8beb0f93a099b8efb,2024-05-30T18:18:58.870000 -CVE-2024-36893,0,0,91732cfa5c218825377f0ea80488041289d54a213145bced3c7070ba19bfa530,2024-05-30T18:18:58.870000 +CVE-2024-36893,0,1,8eb5dc0b230cb0d25f6f894c00a7276835d894881dd8b7b234f0c0d597c32efe,2024-05-30T18:18:58.870000 CVE-2024-36894,0,0,8d2fbaa8da9d6cccce766531f70578b2a870ea39ab0618f86457101264c46988,2024-05-30T18:18:58.870000 CVE-2024-36895,0,0,b63c383fc302fb6cc72af9a51ff5609c306464804833ec5fc78a47e5b201ee30,2024-05-30T18:18:58.870000 CVE-2024-36896,0,0,050492bbd679d35b60dcbc95bd456bbe039e944130409ef3785df50b27fb83ae,2024-05-30T18:18:58.870000 -CVE-2024-36897,0,0,0812be0c9bc9ec6d840f7ebb20f5647751f2651e4736eeb582b23c9f639fea18,2024-05-30T18:18:58.870000 +CVE-2024-36897,0,1,5ac0ac7a84501e72a38547cebba7354ff45b8a4e2ce169a69c331ebca4665bbb,2024-05-30T18:18:58.870000 CVE-2024-36898,0,0,09573b1910b2a7e116e9ba31d1da06b4362db2cc61980947fd9c918d04d2f260,2024-05-30T18:18:58.870000 CVE-2024-36899,0,0,aed6d669cad39777ad8d3f5ad5640da5cbc0de9fc5ebd87f7efca7905cd39457,2024-05-30T18:18:58.870000 CVE-2024-3690,0,0,b4159f29e38837f138a04af86574673cb07d36e78588902798316a6803061f4f,2024-06-04T19:20:23.213000 CVE-2024-36900,0,0,8f9ce01f088bfd72ce72171201cf8b100cd41a20cb8a35673965f8ca0eff6843,2024-05-30T18:18:58.870000 -CVE-2024-36901,0,0,2d116be5c60fd1d8807ea40e553e6c946b9ba6a2e37b5b39285a94fb7ed22d4c,2024-05-30T18:18:58.870000 -CVE-2024-36902,0,0,ba3e378e1fa50839697b2dd87567afd987b8128460e39ae55e08b400926b6c4c,2024-05-30T18:18:58.870000 +CVE-2024-36901,0,1,3a4e4808927ce5592cf21c4677e928f2be4461c93f36d568850f5111fde8f12c,2024-05-30T18:18:58.870000 +CVE-2024-36902,0,1,5cc6dc1b5b0c9feb449d9e22ef8b5ea8248a059bbda47d2dee44bc7660fea4b3,2024-05-30T18:18:58.870000 CVE-2024-36903,0,0,c0bd9fae019dd75bd7cd109c0e7d1761df45f34c7182adf032cf81acf2921b9f,2024-05-30T18:18:58.870000 CVE-2024-36904,0,0,66d8c87964fdd9b47ecdf787ac4a89f545de4107e52483fbd3edf9c3e24ec513,2024-05-30T18:18:58.870000 CVE-2024-36905,0,0,15b8966f6baad8b2fe7956af22c6740eec19d86cbfcd46a9084c9a986cea1dd5,2024-05-30T18:18:58.870000 @@ -251722,20 +251722,20 @@ CVE-2024-36921,0,0,d079cefde2daa73775d41e3627cd198bf9ff2ba5894e07fcd2cf577094fba CVE-2024-36922,0,0,f104ecce2cb4656f96775d65e542035b67394a8d78aad45d102e3cb2782e81fb,2024-05-30T18:18:58.870000 CVE-2024-36923,0,0,738d0405c762e6511dbb480c5fb84fc98cd7a757fd38a930e5b63b1d13ac332b,2024-05-30T18:18:58.870000 CVE-2024-36924,0,0,5f8a47c56f23fae880a0772825e16f0f69cd6051c20b535206d3c785bcd3ac4e,2024-05-30T18:18:58.870000 -CVE-2024-36925,0,0,5629b094e1cf3b369df400e89b52d2ee96158b35e3e90bbe34e8e65c7c67d191,2024-05-30T18:18:58.870000 -CVE-2024-36926,0,0,cb013ac865eb798610dbe6f2e16572568cc6f45f637fc378f1fa00b4d971b67a,2024-05-30T18:18:58.870000 +CVE-2024-36925,0,1,9f77a44f8bfb707add195595ee1ddcbde63fb98c726b2e49d9203f5ad0c83847,2024-05-30T18:18:58.870000 +CVE-2024-36926,0,1,55b272b174fa90e6628afb41b8ec2ba9219df4253ed0acb544565bbf8736dbc3,2024-05-30T18:18:58.870000 CVE-2024-36927,0,0,e4034f0e2d8c270582c914fd3f3e95e6950f0389fa6c8fb07f04bc398a8627d5,2024-05-30T18:18:58.870000 CVE-2024-36928,0,0,863125ce475af04fe0d235be6ffe78d53da51051be50ecfd7ca4239029f4a6ab,2024-05-30T18:18:58.870000 CVE-2024-36929,0,0,9eb38c7573fc9e4d3bdc200b48118f14a9538c48995653b0e85b46652ce529c3,2024-05-30T18:18:58.870000 -CVE-2024-36930,0,0,c10348987317ce795ea0a220eb0305e0d47f34ad7b916e210f117bf6af7e76ff,2024-05-30T18:18:58.870000 +CVE-2024-36930,0,1,e5ee33b97e06ddad2f464ca02562daad0c21fa1a5b0ad9121a172c9ab66ce1db,2024-05-30T18:18:58.870000 CVE-2024-36931,0,0,90ebd0be4dc9bdde377e30606d82571de67aa8e4ec765c3330b43d8adbb386c6,2024-05-30T18:18:58.870000 -CVE-2024-36932,0,0,304a96acbb4aa8771baf34a8542cb633b0924ab557f2860b0ef6d94f8419caf9,2024-05-30T18:18:58.870000 +CVE-2024-36932,0,1,dbfb7e809b945ae80b030947b4b7231e783100c11bbb66977b4fb063e92f02bb,2024-05-30T18:18:58.870000 CVE-2024-36933,0,0,ae68f964a0b96a074ffee9a5d71d8c911deb2260662a608ffcfb0590ca938c26,2024-05-30T18:18:58.870000 CVE-2024-36934,0,0,f827aef115358d56e85c5cc169752629dbafb009c8349930267581f3e2263698,2024-05-30T18:18:58.870000 CVE-2024-36935,0,0,fca080e92321bb44b592745faf035cde8153a9d35a0f561153eea46f3f53467d,2024-05-30T18:18:58.870000 CVE-2024-36936,0,0,0e824a7cc7e310891214f6a1cd51f88333cfdc6296adcdae04ab4629b3dd74cf,2024-05-30T18:18:58.870000 CVE-2024-36937,0,0,3446b14981965a5012669919bd33b447461dd6c7495cde777aef90727badf861,2024-05-30T18:18:58.870000 -CVE-2024-36938,0,0,c68203ae4f6d5c450f40548bf7f8ae424cea473674e4fa5e1efaa0c67b8236de,2024-05-30T18:18:58.870000 +CVE-2024-36938,0,1,cf2a9a755a96a1df191bb56a9469758b6c9261850e4fcd62e8542a73731987c8,2024-05-30T18:18:58.870000 CVE-2024-36939,0,0,b2e407a0884ab3128baa40584aeadaa0cf9f578f6e0da68c312c229f57420b27,2024-05-30T18:18:58.870000 CVE-2024-36940,0,0,c4c7094c23900aebaeb2602a070d88dc8930189a574a1abe5f024158655d303b,2024-05-30T18:18:58.870000 CVE-2024-36941,0,0,d869029390cbace24d5771d9de75331e583967cbc4189d7d98293cf9448efb1a,2024-05-30T18:18:58.870000 @@ -251773,29 +251773,29 @@ CVE-2024-3697,0,0,600d9314ffac8217c56b5ddb9a6dd8f383edc3a52ae15aefe26cd04d9d92b6 CVE-2024-36970,0,0,7d534aaf513e3ce951bbff7c723742de5e9980b05c8986370391e5e0c6fe2f73,2024-06-08T13:15:58.260000 CVE-2024-3698,0,0,13b4029eb6179dbe788598788e16556a1995d850ddfc4af1ee0c4e86961a3a21,2024-05-17T02:40:04.800000 CVE-2024-3701,0,0,d78f52a76181001272debccb095fb5971bb478ebc111313d9ff2994f4ec0598f,2024-04-15T13:15:31.997000 -CVE-2024-37017,0,0,44054da22aca73b93b60ec210b10224ee227f383aaf683a683cb33e0b77e6e79,2024-05-31T13:01:46.727000 -CVE-2024-37018,0,0,03f52f6206f7266f58022a58d4acdc5cdc5faead7410ee302d981bc236bc0afc,2024-05-31T13:01:46.727000 -CVE-2024-37019,0,0,5e6b08ad59d22460274fa7b7cf225b75d80045ab2939e688aa44b0600fff1273,2024-06-03T19:23:17.807000 +CVE-2024-37017,0,1,fd4284c5a2195342d9622b5d20527d4d58db85192e227730c5a741287dc835e4,2024-05-31T13:01:46.727000 +CVE-2024-37018,0,1,92b8b0fbc5eb3b3ff9e996cdb38184b7cd381c3e78fdf37e960ede7860319106,2024-05-31T13:01:46.727000 +CVE-2024-37019,0,1,c7b7779ae7837bd324c73dde7cb1a43454b31469d3554588beff0fd2aed9bc3d,2024-06-03T19:23:17.807000 CVE-2024-3703,0,0,46d289814974ee20b6160fe56cc828277066d832a1c60ccf5d9c1a62d06c47e2,2024-05-03T12:48:41.067000 CVE-2024-37031,0,0,967b2a62510a1f35de5969f18efe9a7e1918d9bc4c74d0011148e6a904de3800,2024-06-03T14:46:24.250000 -CVE-2024-37032,0,0,2685d1c2a61b0baf7e7faa92d5cf7d5d7556f92ff89a923043de9b45c0417821,2024-05-31T13:01:46.727000 +CVE-2024-37032,0,1,2fd16d835b1a2cd56c97d409a29d6a495e6793f4206084713a4efe57de2f2107,2024-05-31T13:01:46.727000 CVE-2024-3704,0,0,ad7f205e31bc442943bbd584692b194a3485d815654eeb83e4eefef6a6eff393,2024-04-15T13:15:51.577000 CVE-2024-3705,0,0,44f1c76d2f6cd8dab882ddfdbdbe908a4e3a8f22d6a90f31f0279b7faf87a669,2024-04-15T13:15:51.577000 -CVE-2024-37052,0,0,373c3d17701a2519a84cd5bedc18b4467809b552d856a5ba8f05c88722ee9fd5,2024-06-04T16:57:41.053000 -CVE-2024-37053,0,0,802dd90e7da2fdb9848715a28862a8fd0c45e9da5433c2599f928e20214b2388,2024-06-04T16:57:41.053000 -CVE-2024-37054,0,0,1c70bbe7abf8548dc373002feafa5a8bca9cc5cdf22844a6a845413cb1e277b8,2024-06-04T16:57:41.053000 -CVE-2024-37055,0,0,d74a289ea48f470437d5ce2a4265e4d174e4dbbbeba2a6efd1f4b6827a761c63,2024-06-04T16:57:41.053000 -CVE-2024-37056,0,0,cf197d924b97dfff635df769ea61dd47820d631bd37ed4376b9e2d2252d6ade5,2024-06-04T16:57:41.053000 -CVE-2024-37057,0,0,00b84451365eecf014949ae21c909406d5de5db411a3989b6c8e1f2a72588ea3,2024-06-04T16:57:41.053000 -CVE-2024-37058,0,0,ed4e266312598c7ab4fed11ef14bbd50f24e4d520fa76d48a7acfa8d2b3d55fc,2024-06-04T16:57:41.053000 -CVE-2024-37059,0,0,8dd2d848b475ae805d39a354f0760526117d250eedd55738a936b9e2573e219a,2024-06-04T16:57:41.053000 +CVE-2024-37052,0,1,b5eb259457f95c1e8621c6844ccb575aa5920121a474c1c74037900643b492aa,2024-06-04T16:57:41.053000 +CVE-2024-37053,0,1,1081c2339448dc4a976b760458c506e7c94aa413116003d5e0e73d2124757682,2024-06-04T16:57:41.053000 +CVE-2024-37054,0,1,dd5e5c1cbe28a100cc6cbec6281d65acc5f0b582cd904acdbac1ca15040981ec,2024-06-04T16:57:41.053000 +CVE-2024-37055,0,1,ae269de7db8fa59e53bd0826d957891102627048ee9ec14f5e1dd071bcaa76e9,2024-06-04T16:57:41.053000 +CVE-2024-37056,0,1,0e727de439b4bd648a86f5341e61155171add1dd94b5be0be6ceb7afce8d405d,2024-06-04T16:57:41.053000 +CVE-2024-37057,0,1,08f76ef9cc26312c296f6c880acff34286931e398d42c30b00389743a4fc890e,2024-06-04T16:57:41.053000 +CVE-2024-37058,0,1,cc25491e59a2508da877a128d841b1d732ae5fa52d0fbf086eaf067bc9aa57bd,2024-06-04T16:57:41.053000 +CVE-2024-37059,0,1,bf287d92e5026ddcda258bb429094908af2ad6d2918e0182e6b10504f26e69f8,2024-06-04T16:57:41.053000 CVE-2024-3706,0,0,93b27543775cdce8e7b256b8d014ea258e7a61f0ddb1cca03581da1a85330700,2024-04-15T13:15:51.577000 -CVE-2024-37060,0,0,6e895e0b9dda07274106596a1ca2c73dd5428b18f3bc85ab23882c159a9487d0,2024-06-04T16:57:41.053000 -CVE-2024-37061,0,0,dc32d50873316d5876ae2245a61923dd2a597af1d6c66762ab19f786b6875c9c,2024-06-04T16:57:41.053000 -CVE-2024-37062,0,0,5453b3b90edbd9c0a9de51514e42e0f5fb5915528ce426d55e250435745702d1,2024-06-04T16:57:41.053000 -CVE-2024-37063,0,0,ce490a28c53ecf189dbe271928276388a22c7b342a76a9c62bb7c9f7dda459c2,2024-06-04T16:57:41.053000 -CVE-2024-37064,0,0,5bbda30c6193d90e823596cdfe25f60921d378ef1bc8095a04326cd664427563,2024-06-04T16:57:41.053000 -CVE-2024-37065,0,0,87ce9225bd455ad5a7eaf2ff2ab47cd841c2c5805f499316666ae844bf15ebc5,2024-06-04T16:57:41.053000 +CVE-2024-37060,0,1,01b134aee35df5229d3c6fe110e41dcf735ec59c920e6224a121172c3122464f,2024-06-04T16:57:41.053000 +CVE-2024-37061,0,1,aaef01bb96cd02b21ef594fde2d1ef8239f2160ad7d188b1f65bfa29d58c8364,2024-06-04T16:57:41.053000 +CVE-2024-37062,0,1,7d5cdef0c1a94d5b03a871773af9eb72f25ee055ff0a10560edc0fda5b9c1451,2024-06-04T16:57:41.053000 +CVE-2024-37063,0,1,89f5547c55b84eeb002f751591163c2bac39f3ef815bb40a0ef85dcc0021b918,2024-06-04T16:57:41.053000 +CVE-2024-37064,0,1,543b04bd3e0b4f44701f2ff590d34ccaab537b577720c450f51bc177073db1e8,2024-06-04T16:57:41.053000 +CVE-2024-37065,0,1,77b183f2030b7bd581e452e09e55b74dee78fc06c1bd0201bb553e7d45698d31,2024-06-04T16:57:41.053000 CVE-2024-3707,0,0,cb892298714e8d1628bf09ece0bc00ef0a1a1429034ce83bb3286f4d822c160d,2024-04-15T13:15:51.577000 CVE-2024-3708,0,0,09132fb1644ebf0c808002aa8ac15b19f13ae71d0beb378f7a9664a5ae685f9a,2024-05-24T01:15:30.977000 CVE-2024-3711,0,0,00ee502ae0ae8bdc802cd38eb1ec1e1356c10e1c18d766a4effd20297a066f55,2024-05-24T01:15:30.977000 @@ -251820,7 +251820,7 @@ CVE-2024-3724,0,0,a2f08bb0a2e36a5c374b862fb3e4beff315b3d6672953c5eeabe10290b435e CVE-2024-3725,0,0,dd194c190207038aca40dcc17eaac7bd7c6f9f34e04d00c016e0de6cd9837da0,2024-05-02T18:00:37.360000 CVE-2024-3726,0,0,5d13f10d5b73efb7ab7c6448eee56ee5b7f1a739226807fb6eef2a4ab850d2f7,2024-05-30T13:15:41.297000 CVE-2024-3727,0,0,6b54e6f77ad932a1228e2f32eb0944c54a5e699b6a62b1576b90d56350efe669,2024-05-14T16:11:39.510000 -CVE-2024-37273,0,0,cc7583515d0eb62d310ba3ad1f65e5705e27dce488e0ff3c1156c1a27bddeeb1,2024-06-05T12:53:50.240000 +CVE-2024-37273,0,1,ef0a090766ee920b155f0d890f38d30f2afeeaa3951e1d885273f3523f46b520,2024-06-05T12:53:50.240000 CVE-2024-3728,0,0,43844043222c66b8f700e8c46db9fa69a4e80d2868161363811005c77777bc69,2024-05-02T18:00:37.360000 CVE-2024-3729,0,0,fe9208be005903b27f9e982914c8adbe6ffd46f8d19d93e705d785ecc61de3fc,2024-05-02T18:00:37.360000 CVE-2024-3730,0,0,a30960de1676c855ee35b61976bc4581959cd1a98a7ba3127a461fb7fc955146,2024-04-25T13:18:02.660000 @@ -251912,7 +251912,7 @@ CVE-2024-3823,0,0,cd28ea160a68276fdd70271b0ec926d19fdc3598e922bafa9bf05d9fdd41ea CVE-2024-3824,0,0,8545575d3e734e1433cd4d7c91c77cd29907e6f5ee87d4739239efdf13c20f26,2024-05-15T16:40:19.330000 CVE-2024-3825,0,0,f398f78dcc905612b8b1fff020bcc62d405b80ffdf3a9053d9f90f163c40baa7,2024-04-17T15:31:50.160000 CVE-2024-3828,0,0,57a9b409ca1cac39bc20af9eb7a4e7dcc3bae1882e9b3a8ca25cdf22dad097ef,2024-05-14T16:11:39.510000 -CVE-2024-3829,0,0,5159f60b6a2a3841681b318b589fb93fce0cf087e7ec95cdfb8c271d5a01da42,2024-06-03T14:46:24.250000 +CVE-2024-3829,0,1,3665a2ef01b9d2a532a67b6bd535e92cc829779e81e658e1b77983bbc06d00f6,2024-06-03T14:46:24.250000 CVE-2024-3831,0,0,28fa4e2fb2524144138a610966fa5501c7b19e1083bb04e4062bd6679bbd2a31,2024-05-14T16:11:39.510000 CVE-2024-3832,0,0,1075b96952121645fbb81b228e0c3813e39db7e21c4c9aa1fc24c30b61618c13,2024-04-23T18:15:15.187000 CVE-2024-3833,0,0,ba630503495cf2aaf1fce7ce704a30930ed35eb1665a53e19102e8c18f607a36,2024-05-03T03:16:28.940000 @@ -252086,7 +252086,7 @@ CVE-2024-4077,0,0,88c9fb35aec8dbee15c3169eb34c083d7cc8d7a290cdea9208a3041187ada8 CVE-2024-4078,0,0,f02a6c29d80f944755bef4fcac2904ebf0cf2a727c904e067874e25c2b43b0a2,2024-05-16T13:03:05.353000 CVE-2024-4082,0,0,9bcc679f7514b7d071aa621d11dbe3b6578d11cf65d1c2f18fedd0888ce997fc,2024-05-14T16:11:39.510000 CVE-2024-4083,0,0,90b3f0c23e53e5107774f39811ea28166caf07e02a51ec5c595625bec75a4f5e,2024-05-02T18:00:37.360000 -CVE-2024-4084,0,0,2365eeda4dcbf737d6d6078a4bdd90d6c0312afb173990e5c6287974a14586ac,2024-06-05T12:53:50.240000 +CVE-2024-4084,0,1,bd40d9c7f27ec86c65566b40e464ab6ba58a2be1b68d61678150d6028c6d7666,2024-06-05T12:53:50.240000 CVE-2024-4085,0,0,18b49aedef154a5f78284d7ff3699691fe3b4904260085a931cc6d08f4fb7ca8,2024-05-02T18:00:37.360000 CVE-2024-4086,0,0,c06eb3f0c2fbe1c42ce58a59441202866280214c07091170b4fb53c94814c994,2024-05-02T18:00:37.360000 CVE-2024-4087,0,0,c042d2a1de26e6b1fe0621a6edcac1fb8cab9f866d13a8bc2e77c06eafe2f2ff,2024-06-03T14:46:24.250000 @@ -252135,7 +252135,7 @@ CVE-2024-4156,0,0,adce86e733c051c288bfe88b689ecb95a01f304de9b2f4b7c4a80ca844fcaf CVE-2024-4157,0,0,d7f17200d1961bf339712e1e1bb3214a7e4d567794b6612602f24588bbec4550,2024-05-22T12:46:53.887000 CVE-2024-4158,0,0,e2e18bbc2894b8bc9f7922444db50e4c9e9d54450b012e9427f5b5a6c6168969,2024-05-14T16:11:39.510000 CVE-2024-4159,0,0,cf0daf8ecd317ce4288e8a4812364c59b3b10d10c0c5945533667d40be8a71fc,2024-04-25T23:15:47.087000 -CVE-2024-4160,0,0,82ccc78caa7aae7c132c7d3369ba81dab34385729b1d21ef7f3e027022b71016,2024-05-31T13:01:46.727000 +CVE-2024-4160,0,1,a7e7d75f35cc83e015f97ccc8c84e392212beae420cbd507edd92418f485388f,2024-05-31T13:01:46.727000 CVE-2024-4161,0,0,8c35858b76cabcd8cf78ed758e4c9d58e5dffa2b20a32ec25b41a43a372b2218,2024-04-25T13:18:13.537000 CVE-2024-4162,0,0,3ab30e180def8149fd8494b0a91d0c176ba9184404d532022796a118c67b4ade,2024-05-08T13:15:00.690000 CVE-2024-4163,0,0,0abae06321832430d51e94179291aa50a40ff5a5f25f762f5290e51ebf608907,2024-04-26T12:58:17.720000 @@ -252151,7 +252151,7 @@ CVE-2024-4172,0,0,451a98bc37a8913689c170fa50248cd8ea0889d257d9eb9d44eb4ecc18ef5d CVE-2024-4173,0,0,806a08191dc2b624e0ee02a7be11ce6c5ceee33617f7b3eb9464afb5420bb62b,2024-04-25T23:15:47.240000 CVE-2024-4174,0,0,c142274bead27dee8f65c018633c5143a8f9b64dc6c6d83b389a2c439d2fca3c,2024-04-25T13:18:02.660000 CVE-2024-4175,0,0,60706a95032c3b7b71280c12c10b7cdce6a73ddf5468ef6a0d21aafa3328ee4a,2024-04-25T13:18:02.660000 -CVE-2024-4177,0,0,ed06ea0b75bd672c2714cf74b6e6094d25829ae835b8a223781264b926031651,2024-06-06T14:17:35.017000 +CVE-2024-4177,0,1,a26f0c01dd7533b519b4fa7602739602d1059a3d29e2f8252e3819dfe4627009,2024-06-06T14:17:35.017000 CVE-2024-4180,0,0,9058921b947f24d8b0a5b1b796b2d37085ddebacdef82bce4988d1eb0672ae93,2024-06-04T16:57:41.053000 CVE-2024-4181,0,0,ae08963d7323466f42108cc4145b2377e0c682d334302c4a8213f2b0fcb1ee61,2024-05-16T13:03:05.353000 CVE-2024-4182,0,0,e7bfd5d03ac4e50248987fdc4c50fca364e9bca2384ff17427febaa9cba5bb33,2024-04-26T12:58:17.720000 @@ -252168,7 +252168,7 @@ CVE-2024-4200,0,0,3860d9f44aab141dd4f8c683b4681cf6d16e9750bea07e4efd68dbdbbe0ba4 CVE-2024-4202,0,0,16bc9b63b4b58e816949133407cc8a09e808ede136bcf83aeea57d484a6e6984,2024-05-15T18:35:11.453000 CVE-2024-4203,0,0,b9100cb2d762239b42c8cf03df52f7e057bb3e7a71ddd83596d3f071a56b0f43,2024-05-02T18:00:37.360000 CVE-2024-4204,0,0,b5b0e814a1a205542e0eb5276440679954b3096492a66b2515974ebf51e239f3,2024-05-17T18:36:05.263000 -CVE-2024-4205,0,0,3f129ec0db23b7af1da57407fcaa887a58d3c53b22aa7a77bbb6b2ea890345d4,2024-05-31T13:01:46.727000 +CVE-2024-4205,0,1,54990cb5bb10feb0df8763300bb7b08c0ed7a4da9bcf7ff145f449596743447c,2024-05-31T13:01:46.727000 CVE-2024-4208,0,0,46b12305041a8c6139eb3938f17acbaea3df190f99e69b7dbe6da0ff971df44f,2024-05-15T16:40:19.330000 CVE-2024-4209,0,0,173d5cb49108fafb4e6ca62fca16c9db9e3ef928b93b1435472365368476864c,2024-05-14T16:11:39.510000 CVE-2024-4212,0,0,9d03056b6fd89b00a99251c37ea5cec20a93e96520680d3762404caf20fca822,2024-06-06T14:17:35.017000 @@ -252177,8 +252177,8 @@ CVE-2024-4214,0,0,20486a6e70da9590b0bf48d308272f5e2303dba1772619a1d43b68b5a571b0 CVE-2024-4215,0,0,0d7dbfaf8275e9ff6c32259712a00cedd32b92104e92991d7893f67c59faf7d0,2024-05-03T12:50:34.250000 CVE-2024-4216,0,0,80b76898bbc4459141293c47297450a985b668060a3a6e72db0d9ef898a4d417,2024-05-03T12:50:34.250000 CVE-2024-4218,0,0,68377bf5bc219c5624001bda4aa985e5224f9f419836698a53a69f78bf595508,2024-05-30T13:15:41.297000 -CVE-2024-4219,0,0,12af38ff857465e946ec260ad752ffb6aa608e7743d4abb67825d44b545b28c6,2024-06-05T12:53:50.240000 -CVE-2024-4220,0,0,ad135a3dbd8a94fabb5089f041c2a3d1777503eb6162c9d7f3e2f7d3bf707307,2024-06-05T12:53:50.240000 +CVE-2024-4219,0,1,2ceede384886379723d456362babe0cfaacae0a2721f969b7f049e218efc38f7,2024-06-05T12:53:50.240000 +CVE-2024-4220,0,1,7328dd2e5611d2a771a4e5781a934ab445bfa1eae9bba3c02f358f61fbba9079,2024-06-05T12:53:50.240000 CVE-2024-4222,0,0,baaf2be5207361c5cdba494834d7fd0e14922c0bb0c21401ff4dac917c12e3a7,2024-05-16T13:03:05.353000 CVE-2024-4223,0,0,7874da25b7633a9d0c04e6bbae5b506aa967cf75a9b041fe171571206fd80286,2024-05-16T13:03:05.353000 CVE-2024-4225,0,0,ac71ef092dab43c080586d967efe31f36fc3673c6a3103eaf0a29ff9fdbbfa8b,2024-04-30T13:11:16.690000 @@ -252264,7 +252264,7 @@ CVE-2024-4327,0,0,4d82dd4709e731be065c0bf0ae9ef6780542dd816512537c908eaf4d566d42 CVE-2024-4329,0,0,b4ac7e4961d4eb2bf8d3a768969ba81a7ecc8f8fe7d1f63dcc17b43bdf703463,2024-05-14T16:11:39.510000 CVE-2024-4330,0,0,27ed586df5d07858fa3cac91f5c86ff400dd30bbc2cec38947cbe22382636599,2024-05-30T18:19:11.743000 CVE-2024-4331,0,0,bfd934b1b2f76cc8bd478cc4e561b67ba50f4f419d76b2999ea5119ff2a84bcd,2024-05-04T02:15:06.800000 -CVE-2024-4332,0,0,e40f1eae936eec229c1483dfbaa22ecbcb5436f1c3073e9ff5326d0dbff516a6,2024-06-03T19:23:17.807000 +CVE-2024-4332,0,1,a4450918e5a589db8c977e5003357b878aa0c56e343fea642c51db757d4ea728,2024-06-03T19:23:17.807000 CVE-2024-4333,0,0,54d45bd52745780b8118a31c1fee89485df63cc9da9171570014fde92de8077a,2024-05-14T19:17:55.627000 CVE-2024-4334,0,0,30906cbcfc478d118f3f2667f0f32e5aecae9fd644f3f457d85bdc99ab962676,2024-05-02T18:00:37.360000 CVE-2024-4335,0,0,b9321361a87fbfea27b0d458068179da9948ff4f1c8c6ad1235249c4c45e62e9,2024-05-14T16:11:39.510000 @@ -252299,9 +252299,9 @@ CVE-2024-4370,0,0,069da1b0ae5c656e192af67776d4fb05a1e574a802cd3af79b4e6cc7490b0d CVE-2024-4372,0,0,88e318f3c277cb3db68d033332d7a1ea039944347227497506fc7085644cb64e,2024-05-21T12:37:59.687000 CVE-2024-4373,0,0,f38def9014d5248f107e6bba87e0f735d485b9410ddb561204173488b0ad462b,2024-05-15T16:40:19.330000 CVE-2024-4374,0,0,d60604ecf379bdaaec2b6706393723f20191611e78669219836ffafca51bb0b7,2024-05-20T13:00:34.807000 -CVE-2024-4376,0,0,ea89d2411f177c5ee2f7c92d943836a402203aef95be91622da9281a13dd90a7,2024-05-31T13:01:46.727000 +CVE-2024-4376,0,1,a37f8f2c30013a9ce99cf3397e8919ec44dbe48bf70335aec6d3a9f3c4d5ff1f,2024-05-31T13:01:46.727000 CVE-2024-4378,0,0,3d00b0a6c1463c84b18edbc3f37b735155a12d4e83c941a4e59e5c575fc8dda7,2024-05-24T01:15:30.977000 -CVE-2024-4379,0,0,f90592f1e273201c8c120cacdcd55a2c89499d5e6f5883576f7277c2fcd1236f,2024-05-31T13:01:46.727000 +CVE-2024-4379,0,1,4d59152fb4b73c11db800a656f5856d441c43de1bb0066c24dea588b8283a5e6,2024-05-31T13:01:46.727000 CVE-2024-4383,0,0,71e35b2278aca455b2ce46e7157369face569e9a329ff0e3436aa90a5b256792,2024-05-14T16:11:39.510000 CVE-2024-4385,0,0,ca3b527b38ef117a25bd1a563993108f86670c5409f332b50d53521ab7d618e2,2024-05-16T13:03:05.353000 CVE-2024-4386,0,0,57810600ce2cb57e3b791eb883cd1cf3cd600b48831c08c0c6ff5f338408f5ca,2024-05-14T16:11:39.510000 @@ -252361,7 +252361,7 @@ CVE-2024-4462,0,0,c8f7490df4b9ef7118fdef5b7ade6db6ae196f6576f8cec5720233f982c7a0 CVE-2024-4463,0,0,aaa5b32073fcbc7160927d348961b4790302ca7b8c414e16cdb6cacefbfd98b3,2024-05-14T16:11:39.510000 CVE-2024-4466,0,0,d6c981370b54d7938faad670495d8ca5b736025a1a2ded921b62354a18385ccc,2024-05-03T12:48:41.067000 CVE-2024-4468,0,0,88cf66c715de98275f67dd40f9b724cb990e5cec123245ca018bd38c046dac1b,2024-06-08T08:15:08.870000 -CVE-2024-4469,0,0,f3178a2eee38f00518ebe4258fe6dd45f453ef4ce408e801402017fce62c2cef,2024-05-31T13:01:46.727000 +CVE-2024-4469,0,1,38345c865c5feb52902e530671fff3d9d47caec782b7e2a3a7d5d275ffe98f44,2024-05-31T13:01:46.727000 CVE-2024-4470,0,0,a1486a2c35813e6b458e62c6cab3ba58a94b094bc9cbcdae130972a477a7e8d0,2024-05-21T12:37:59.687000 CVE-2024-4471,0,0,9792233119a62c3ea240ba8e0af602c011f72a48705fdc1ef6f6e423f04dac09,2024-05-24T01:15:30.977000 CVE-2024-4473,0,0,be8deb42c9d1905b301c3bfbae608b1551ce9395ac2fbbb337038c3a7eb347fa,2024-05-14T19:17:55.627000 @@ -252401,7 +252401,7 @@ CVE-2024-4516,0,0,10626e52c529e42a5320a520a08a85d986e2a25ffb5a3e13bfb1d264371f0f CVE-2024-4517,0,0,dd846e367e5abb1933c37dd12b6595595141f802700f41ef0de89e37c9e7b10e,2024-06-04T19:20:41.030000 CVE-2024-4518,0,0,138810b344c2405de3b9eb6d39d2c472e619d29fa4332ad55091f5791e860c53,2024-05-17T02:40:27.187000 CVE-2024-4519,0,0,d907f2478d280b71f30ae8f544e468b0b92be8875bfbb966894eaebcf188a9c6,2024-06-04T19:20:41.127000 -CVE-2024-4520,0,0,f8ed95d17022804f171b1a246342d9748a877c6a10d9fcc9734420aa2c19f8b2,2024-06-05T12:53:50.240000 +CVE-2024-4520,0,1,fcf222f2ec16286724f605e70194b9b682d90ee4ce0df8c6268cb8e5688c8440,2024-06-05T12:53:50.240000 CVE-2024-4521,0,0,d6cc5857fdfd7e080f861e131d288df35df975f65e1f792c47f6b677cf458c6d,2024-06-04T19:20:41.223000 CVE-2024-4522,0,0,404121efa69a85bb1b7c4e2c43fef3f42a34d444ccf6b6b833a5214d4ac8192e,2024-06-04T19:20:41.320000 CVE-2024-4523,0,0,5723f30cb658cebf65e64dbb3502a21e055ee9a286cd39f3273d6981e4a848c1,2024-06-04T19:20:41.420000 @@ -252421,7 +252421,7 @@ CVE-2024-4536,0,0,6d02ed0759b0f2029154ac1e9fa623fe4e250972d7d12c9e4f8d0247100613 CVE-2024-4537,0,0,bc82aa6954c5799b0476dc279149a81ab940e42aa35e918500f89f663af922c5,2024-05-07T13:39:32.710000 CVE-2024-4538,0,0,dbb952ff57fc82a37e26bc4eac10a9f198285e190e0ce1d17eb40564657c4b33,2024-05-07T13:39:32.710000 CVE-2024-4539,0,0,83e8dd6ad2ba7f5df744ac27f19ba7dd20f88687370090b4e13c20c65e81aa4f,2024-05-14T16:11:39.510000 -CVE-2024-4540,0,0,959532239f60141594a8b07217359fd1cd36767b04c61cdc67c1bcb136da15bc,2024-06-03T23:15:08.930000 +CVE-2024-4540,0,1,dc537153d649e10b7c874b04ae96fc2345a92f4b276e017e0d8b384efb35ed61,2024-06-03T23:15:08.930000 CVE-2024-4542,0,0,d17f875757344f90ad0b6ea46d223a5444286908c9043b3fba1504d3883c4c6d,2024-05-16T14:15:08.980000 CVE-2024-4544,0,0,5a154bb8f5362adfa7d1d9ca8e07fcce2012291bc3a87e95a1b546af1c241c8c,2024-05-24T13:03:11.993000 CVE-2024-4545,0,0,6a8513e5f42227bdebff4b9eb7cd99ee2da82484e9d02165945026400c877f9c,2024-05-14T16:11:39.510000 @@ -252740,10 +252740,10 @@ CVE-2024-5025,0,0,d287dc9bcba0fba1784ec3f3fe4bf65eea235ed5e6f91d741018beb442d992 CVE-2024-5031,0,0,e598ebc5c9fa457f9bece560d72de6fc8851ac943a5e7908ec776eb9202f17df,2024-05-22T12:46:53.887000 CVE-2024-5035,0,0,04b94f66274e3d3d22c52a6f453c8b285ab22579cfad76ef028d6a110e1aa148,2024-05-29T05:16:08.793000 CVE-2024-5037,0,0,10d28aafa9e9bd8dcd65c435579824df0f7216429d2845d4410a8a8948579200,2024-06-06T14:17:35.017000 -CVE-2024-5038,0,0,843517ce01ce26c41e513c8063ce293b75b8bbb6b99254c06fe5f5ff2155a3f9,2024-06-06T14:17:35.017000 +CVE-2024-5038,0,1,01568dea5f164d9a4e3992ec030763a9891525771681a4e26f0d0673ebbb5ea2,2024-06-06T14:17:35.017000 CVE-2024-5039,0,0,42959b486bf28971702f84d5d970f64301a550626d1348beb35b7505e0fa75c5,2024-05-29T15:18:26.427000 CVE-2024-5040,0,0,0ff887bafdff8fcd61409221ff18cf1da08d6038e0047c0178293c334ec34d62,2024-05-22T12:46:53.887000 -CVE-2024-5041,0,0,148e8fd0668e27a7f2596320dde0751f2f894ecceedc9c62c72ab421064aaee0,2024-05-31T13:01:46.727000 +CVE-2024-5041,0,1,e9e0ce07c8fb7a79144dcad51f781b7cf6fc269ca74850bc387c8b67fa03885b,2024-05-31T13:01:46.727000 CVE-2024-5042,0,0,f1d9a9fcfa7383b6226ef8151dfed6201a75da0740b190c8c597da456657abd9,2024-05-20T06:15:08.723000 CVE-2024-5043,0,0,4cc6eeb1c8bf74c729cd81fd722a50e72db036f1f3cb85a9163c02a3f4d47862,2024-06-04T19:20:57.007000 CVE-2024-5044,0,0,53fa821eca375646e2ffbbf2843e28dbb099aa435af827d5c96a234a693a849f,2024-06-04T19:20:57.117000 @@ -252843,13 +252843,13 @@ CVE-2024-5184,0,0,469ae4b4101ce70838982062b92b16e6c320dc3a978486babbbd116acc562e CVE-2024-5185,0,0,b5caf3da810dd6351b96bbd5e231331a05f92e8956c63f18c155c13a8af19485,2024-05-29T15:18:26.427000 CVE-2024-5186,0,0,c6b2efdad9b4d04477e8bc0a562c3aef2ed32ffb2bffbc88ea5624073db9f4b8,2024-06-07T14:56:05.647000 CVE-2024-5187,0,0,1fe873e60b2e6adcd0abe3ac4869c60f90268e921debc1e658e1b84cf932fa3f,2024-06-07T14:56:05.647000 -CVE-2024-5188,0,0,1462875bcfd86c2862b0d5dac7469b05c2d6e4a9326d1a71fe8f5b451e2a9a78,2024-06-06T14:17:35.017000 +CVE-2024-5188,0,1,7bcd4e763e878ffb0a5784b9da092f4388475544545fdf05a84918304f43c342,2024-06-06T14:17:35.017000 CVE-2024-5190,0,0,e11755e15485ad7d65ed59ac9abe5cac7f4b4c3e2591d1a6c69b4386ed9dea65,2024-05-22T03:15:08.273000 CVE-2024-5193,0,0,4619a3332fd1de828c7e949279cabe4a2b063d71a4e227126d8bf6d303fb6eb4,2024-06-04T19:21:01.867000 CVE-2024-5194,0,0,2277a7390d0159b3dc2e5dfd100175220ffc5f5725f8c88a7a9344e62a79d516,2024-06-04T19:21:01.977000 CVE-2024-5195,0,0,f6d192ea152622e2514b6c95ac0c9e8770ec516eb328b6bc7a2579d1133e54f5,2024-06-04T19:21:02.077000 CVE-2024-5196,0,0,8c75ba8e0441d5b101d1cc87d2ef19242f3cca5ce8fbf68169f935d22da02519,2024-06-04T19:21:02.183000 -CVE-2024-5197,0,0,3f67025fd550e6942025252989df2709de8b1b1c80c2c55d0c2717b505c8576b,2024-06-03T14:46:24.250000 +CVE-2024-5197,0,1,18f64f962ca3d85893a1fb57f7c8ceb34c7a7771f09e1d5079dc0ce96e40c728,2024-06-03T14:46:24.250000 CVE-2024-5201,0,0,bf1f4d37f88403bb38854e126758e4f0ff9b7f5c32e7a6f763dbd9ae66e356bd,2024-05-24T01:15:30.977000 CVE-2024-5202,0,0,b978a5507939d8449bc120b0c8b4b839304f46efdad98898b1b0c13e65a259b1,2024-05-24T01:15:30.977000 CVE-2024-5204,0,0,f5f46d30f5f5fcefc4a351787eb0bfde8706d10be20e1d771d5abcd1008399a0,2024-05-29T13:02:09.280000 @@ -252859,7 +252859,7 @@ CVE-2024-5207,0,0,837facf8fac5843bbf7aea1ce36fa00287f1ba077f8fbca1302b0ab4087ec5 CVE-2024-5214,0,0,77a86526714522a20940695733fe46b4562089752d3c663cf289b583b7c6bbda,2024-06-03T19:15:09.360000 CVE-2024-5218,0,0,928b5f8d4e08afc285c0cf6e370373ec87899b716b1cb4db68027907b01d2a82,2024-05-28T12:39:42.673000 CVE-2024-5220,0,0,f61a4e43424028e9a9336f6f6ed766295c86a8a5421f6ff87daa2be13ac80d02,2024-05-28T12:39:42.673000 -CVE-2024-5221,0,0,8f497cca9e988f4e32c0119e26090a2c609a1a09b8f068ea2ade2b28f6d270c5,2024-06-06T14:17:35.017000 +CVE-2024-5221,0,1,5f8f6a2dfef06a37f135e2b85929c0a96bcf83a536ea124456b536c9b2694707,2024-06-06T14:17:35.017000 CVE-2024-5222,0,0,e769bb480236b36cbba7fdebb79adf1189e90d39aec093b6e4e34002be122181,2024-06-05T12:53:50.240000 CVE-2024-5223,0,0,8366f6c6b4592ec30854ea2204a3ebdc0b5f6592483a6a57d3251ddc4233fcd1,2024-05-30T13:15:41.297000 CVE-2024-5224,0,0,60b1bcb89040b5c3e85ac5131fd112ccc87db84d011046ada6bfcb3cc04495bd,2024-06-06T14:17:35.017000 @@ -252888,7 +252888,7 @@ CVE-2024-5247,0,0,1e269e58ef46756e33578f4c5df34dcec3de646d04312bef41a8353e3fc1fc CVE-2024-5248,0,0,b78352407aadb212f93e70af46347d9b26fbbca7606ce8cffa82c8de6328191e,2024-06-07T14:56:05.647000 CVE-2024-5256,0,0,aef556d8e7eef39a9e473d71cb0baaf9ddd8441bfdba9b715777a96b312eec3d,2024-06-07T14:56:05.647000 CVE-2024-5258,0,0,44dc29bb0ed4f47fbd56a17c4d4592048fc8f73fd8d93b1b1d7d82e5e8477ede,2024-05-24T01:15:30.977000 -CVE-2024-5259,0,0,08e48dc4b198d6c1c014170574c3eefd22e9d7f4fec81c569fda7e92033ecbe4,2024-06-06T14:17:35.017000 +CVE-2024-5259,0,1,bdbf7108e8e8869e0bd01a5125a0710703b4d2d25752bab647419f62bde4d575,2024-06-06T14:17:35.017000 CVE-2024-5262,0,0,d3d11be98b1db30aa602921aa94b60a718be9a0bc4ccd1e4ef634546f525f9dd,2024-06-05T12:53:50.240000 CVE-2024-5264,0,0,8231398a0715961af60c236587d7e9f037c5bc092ccd3f5680c73ce92c6726b7,2024-05-24T01:15:30.977000 CVE-2024-5267,0,0,56a46198c3e1065879dc87513ff3136ec5650c767fa2a117d737d28ecae53cf4,2024-06-07T14:56:05.647000 @@ -252923,13 +252923,13 @@ CVE-2024-5311,0,0,254582b6f9bf67f7974ecb2d947c8ea8261db1fbcce62f651ad1dbc864d7bc CVE-2024-5312,0,0,3a9d8301087c1d7edb8976207e286d0d247ebf6ccf4b5edb4137e81b02e5ec2b,2024-05-24T13:03:05.093000 CVE-2024-5314,0,0,fb6304ffb5d50ce8724d643a46fad25ba80695f7c0c0eb4ec33a07d41bc4980a,2024-05-24T13:03:05.093000 CVE-2024-5315,0,0,e1b0baaf93d62cf125eea53091da57c404cdf61d625ae810529ebef84e73357d,2024-05-24T13:03:05.093000 -CVE-2024-5317,0,0,0e4df649aa2081733cc8377041229cfce850d909b63f156a77d02d6d4c5141bb,2024-06-05T12:53:50.240000 +CVE-2024-5317,0,1,70fad21bb6d055acd43b4c51b75c518640ac7d33076d66f0fe600a0c6284d486,2024-06-05T12:53:50.240000 CVE-2024-5318,0,0,812431b83287688611dc496217ea25ba5560744235da04dca7a35239cac1fe9a,2024-05-24T18:09:20.027000 CVE-2024-5324,0,0,239b526476b291cf58ac1a7ce87454c70f83a8964e6e304d358d59b9fc037786,2024-06-06T14:17:35.017000 CVE-2024-5326,0,0,9beaa1147d54b3ae536a6eb0023672ae377946ef8aec317bd58c5324df5850c7,2024-05-30T13:15:41.297000 CVE-2024-5327,0,0,84b1605ed9f8fbbcd152a70275bed021ec8172a393ec025e57c9733c6898763a,2024-05-30T13:15:41.297000 CVE-2024-5328,0,0,eccd57558969f598d341de2d66a168d40aa825b298603b31d124c5c65bd99501,2024-06-07T14:56:05.647000 -CVE-2024-5329,0,0,c257130c45a1d3db05de46f1dc5423be58d1e475a56e84fae142bce7bd7c36bc,2024-06-06T14:17:35.017000 +CVE-2024-5329,0,1,00b4b09406549d99adc36f6ab743a8eb34b12eda4c72c4ca40085e57fb272994,2024-06-06T14:17:35.017000 CVE-2024-5336,0,0,c369166950e96ac23803f815e7b4d2b11cfe953eea9e75568f6bd3a698e57d70,2024-06-04T19:21:04.947000 CVE-2024-5337,0,0,c248444f5c3efb36aad99df75367002d79331c50b5d3f0b33d4749de26828e2b,2024-06-04T19:21:05.063000 CVE-2024-5338,0,0,89168a7f7dbda5d5f11c938f5cea67ca543a537a0633e07e1ea1ce3fb43d8fd7,2024-06-04T19:21:05.170000 @@ -252937,8 +252937,8 @@ CVE-2024-5339,0,0,dff314e9f4c01abbc68b16981f5aeded8be46345bf871723981d333f3ae3b5 CVE-2024-5340,0,0,b7957b42011f8f774e1db1ddaec566846336d3063a4d70dd9b49754c316b8f99,2024-06-04T19:21:05.373000 CVE-2024-5341,0,0,2b72dd4ef57e598a2469a1d6786a4762ce0fcb8187c35f2f4bd1ff39b4044b7e,2024-05-30T13:15:41.297000 CVE-2024-5342,0,0,2ad102e094253384b79cb972f14f27186ce8a4683bb8eb4d7004a3553600b118,2024-06-06T14:17:35.017000 -CVE-2024-5345,0,0,4ef09b351c74f9d110d594e3f259309be3bb624b771ff16733d9a7bb289d18d1,2024-05-31T13:01:46.727000 -CVE-2024-5347,0,0,9a2a71210aaa051d4636ad0136ca45d374f37b52e66a2ab59e561ff84b7f7ab3,2024-05-31T13:01:46.727000 +CVE-2024-5345,0,1,6eb378e53e73ecd765d027e2916fd67b3a9d8ae24f673780d53a54e981925c7f,2024-05-31T13:01:46.727000 +CVE-2024-5347,0,1,1da2ccb898789a7c7262d2aa6524b222bbe92ed9796804e25855dd4dd20a5fae,2024-05-31T13:01:46.727000 CVE-2024-5348,0,0,cdabb7de233f48a7127c4333bb3ba86c3b13ada38da5d506ab1226337e3a511b,2024-06-03T14:46:24.250000 CVE-2024-5350,0,0,60bbd22831ddecb115d40713a9dc768f9983e70563a63aa9f7486c68fbd4f9e1,2024-05-28T12:39:42.673000 CVE-2024-5351,0,0,849c563f6a9785a6decafe5b39b97f8dd3babada31dd9f1d8018a42e31dcbe7f,2024-06-04T19:21:05.570000 @@ -253000,17 +253000,17 @@ CVE-2024-5411,0,0,5b74cc8bb72efe704ce1b8cf6dcc135e7cc79a9b7ceb0bfc75508f42c20199 CVE-2024-5413,0,0,7e9a221441ea2188d01aa42e534f11d3e951030583aa76eb413a65755ac241ca,2024-05-28T14:59:09.827000 CVE-2024-5414,0,0,faf8733c0a06d2e39229c90d7881f5076ce30b09e5d94ecd5fd2768bd6a1a3f5,2024-05-28T14:59:09.827000 CVE-2024-5415,0,0,e615267af075200e8a68eba737ca986180838ab470ec27ba44066223fc68c93f,2024-05-28T14:59:09.827000 -CVE-2024-5418,0,0,2256a9e2dd23df3cf1b1192c58484a92d936d5218e6c5eda868cde380ba14261,2024-05-31T13:01:46.727000 +CVE-2024-5418,0,1,34559e586e07e049a8a9a117bb9e7e6c096f39aba1e2b0a8b270afaa7cae4590,2024-05-31T13:01:46.727000 CVE-2024-5420,0,0,a73d8f6d4dfc82a2a2c0b4ab3cbb373ed67379d75299be1a27f6ef6c455a38e1,2024-06-04T16:57:41.053000 CVE-2024-5421,0,0,79ca1971e275d0efebd28f5347a8ca150a1bd7e69deb239fcb0cd29979a5cc8c,2024-06-04T16:57:41.053000 CVE-2024-5422,0,0,22b69754062c7145c382eca03e4d53f86a6d68d1fbe6295548fe29968bcde31c,2024-06-04T16:57:41.053000 CVE-2024-5425,0,0,198a56668ec12904be81f8cc7c88bdb7cf556c1b42bf2a53d8f10dc0d316d5c3,2024-06-07T14:56:05.647000 CVE-2024-5426,0,0,c52b05c956aef0ebc92497f13a237437e9e1b46eda875fd2b0298bc8654dece2,2024-06-07T14:56:05.647000 -CVE-2024-5427,0,0,42975a4514a9d913e780b5e6c34dc14580ffe2cdca703f885481d0f432a70e28,2024-05-31T13:01:46.727000 +CVE-2024-5427,0,1,e86cc201b7d64d377c97e091606dc3804ebb54017d6aedd32a3c8a9e9f3ee33f,2024-05-31T13:01:46.727000 CVE-2024-5428,0,0,febfd9b4f977de4c3dc04e5fc8e71b9454e3ad809e74595cd325ad9561a295a7,2024-05-28T14:59:09.827000 CVE-2024-5433,0,0,d0946774ada383b4af0e78f23b9c449d05f83a7124810af4e383f90b0cdbda75,2024-05-29T13:02:09.280000 CVE-2024-5434,0,0,dc2716eb218edba725ac85c17a2930de7a00b6563d0ca53040574106ea0b92ed,2024-05-29T13:02:09.280000 -CVE-2024-5436,0,0,95eba267f429de080e9b35fcd14e1e1840b0308e404c32773ec35c18106c7cbc,2024-05-31T13:01:46.727000 +CVE-2024-5436,0,1,512ff808a53596bd19353e26c03602bd4b39921efe131952ebcd76460c505fa6,2024-05-31T13:01:46.727000 CVE-2024-5437,0,0,551b020f0044e3ab584c14f08f0984900b4bc26534c92382eb6ac2bb660708ea,2024-06-04T19:21:09.363000 CVE-2024-5438,0,0,d92c50b08d359bc997c1324c03e4556946075ec11f8d28ecff08d4d211fb2a09,2024-06-07T14:56:05.647000 CVE-2024-5439,0,0,abaad0f03a42ef683e08fa0b9e3df38062d4c8e86744ed6e348d5f6378ac054e,2024-06-05T12:53:50.240000 @@ -253023,17 +253023,17 @@ CVE-2024-5478,0,0,cbce39d40f4102e26dfaf35e6a6b20bf349245ad3d94d864b4543f6f43a9d2 CVE-2024-5480,0,0,0c96379cb76c4f8b6d9852cdcc0f60ebab5e5f97f64e4439ef99fbfb3e3714ee,2024-06-07T14:56:05.647000 CVE-2024-5481,0,0,406f172e59ecbac276ccfc58dfa6ee22450498ce91b1e77470bfac4fdae1bff2,2024-06-07T14:56:05.647000 CVE-2024-5482,0,0,deb4cff32cf3f87f89ff2e26ffd7a2390ad03b8acd8adef3ed5769f2b5cc7acd,2024-06-07T14:56:05.647000 -CVE-2024-5483,0,0,88635ac2041f9699472eef4c51a5eb67a3fcf4378dec7f1a98452fd31b9eaa6a,2024-06-05T12:53:50.240000 +CVE-2024-5483,0,1,7f43560d00d9c5c79b2c3d019ce75e11de51c4cc4b985eafef8f739c765c5aa5,2024-06-05T12:53:50.240000 CVE-2024-5484,0,0,7de35f8eee9232651ed147ec3168f6740617b1737ec3ff6913988b98b84f6ef1,2024-05-31T11:15:09.783000 CVE-2024-5485,0,0,dca0cc3d797ec50003ec75de23195400e6c002137c330b8a6fe7501d852f23b7,2024-06-04T16:57:41.053000 -CVE-2024-5489,0,0,3329a69164f805119c8687504d6111efb9b1c20a59203f4c64e2907691564f5f,2024-06-06T14:17:35.017000 -CVE-2024-5493,0,0,8180f9c7c83a7ebab82ac7c00536ed64f553bc96cb8ba2cddb06ad7e2d969883,2024-05-31T13:01:46.727000 -CVE-2024-5494,0,0,c5eb3025aebdd04b962a5f5eeebf34876e16a2b3c2469f3bb5a7dcb42288ba78,2024-05-31T13:01:46.727000 -CVE-2024-5495,0,0,36f3f532052cc191b5d9fd702a2e672002fe219b200f260251098e8a64e9a2da,2024-05-31T13:01:46.727000 -CVE-2024-5496,0,0,f9ff11a24b3abb894f34c14951341b2ee370de96e88bd569fd2da0a0739988a8,2024-05-31T13:01:46.727000 +CVE-2024-5489,0,1,36c38eaf68f0e1fbcb987a22c4dc0779b4f06e08871c80a8344ad8028be969a7,2024-06-06T14:17:35.017000 +CVE-2024-5493,0,1,4845953289a5116b858086cddf2680db6823e06d79b3c9cd1efec57415417f9f,2024-05-31T13:01:46.727000 +CVE-2024-5494,0,1,cf1df8f12a5796ea5ae4b1224a1a73d910d53dcf95a1c0605cf494416a1267bc,2024-05-31T13:01:46.727000 +CVE-2024-5495,0,1,e5ec7666d03bf835ce99c819a66e38e5a79b44abaf97a96c2026cef01526b128,2024-05-31T13:01:46.727000 +CVE-2024-5496,0,1,7dd5fd4274f68d195c436ec03b40479699a93fc8f93d1673aa234f0aafdb1c83,2024-05-31T13:01:46.727000 CVE-2024-5497,0,0,ab8588e70076db377038b29b9a66e8a510eb618435283ed127a9c3006e6bcfda,2024-06-05T20:15:13.917000 -CVE-2024-5498,0,0,dab02e844b257084ed7b3549ae0f3640a76ecb84ebd8816420b3fd7743f6bb99,2024-05-31T13:01:46.727000 -CVE-2024-5499,0,0,81e89a725c57d0700c4cd096315f3d39ae027d50af2b014e3217c574a66f3e1e,2024-05-31T13:01:46.727000 +CVE-2024-5498,0,1,93043e44b2d72346a3d7472ed4d68c530567a9e70077c6abd5cf7d41ed284ad9,2024-05-31T13:01:46.727000 +CVE-2024-5499,0,1,c0d7112345e953fd4b198e7a4dc854b05a1938efabb7016cdcd3cfdcb753c53e,2024-05-31T13:01:46.727000 CVE-2024-5501,0,0,d4e4bc8b8db5b9e6fa14f6bf5c3381308561a5d72eef767955ee99c11419b1db,2024-06-03T14:46:24.250000 CVE-2024-5505,0,0,ff6feb748e9ca42b8e8d72ec970c71fc058363b762c81ee7cd5f161b90d542df,2024-06-07T14:56:05.647000 CVE-2024-5506,0,0,145a0430bcbf3c9e37cb0bfbb46dfd0872ec5ea7a67e12bde9d4f6bf02ce6bf6,2024-06-07T14:56:05.647000 @@ -253048,9 +253048,9 @@ CVE-2024-5518,0,0,7be8efd54096829bb11c5abb04e19bf1a49b1768c0ad36f7ac88e032ad73e0 CVE-2024-5519,0,0,676af88d878b937cce3af5b28731e1191247d663004f92c739f5db0d966e0d3f,2024-06-04T19:21:10.043000 CVE-2024-5520,0,0,63f9c32911da3f67c58779f2c8ba34d9aa4b55d3386d570dad5bc0397c8cb5db,2024-05-30T13:15:41.297000 CVE-2024-5521,0,0,ccb2ba49d7e4be9859a81cd0c950d08f47c4a44700fa46f5775af6da3418abbd,2024-05-30T13:15:41.297000 -CVE-2024-5523,0,0,489908bda9015339aace57c4216da7f1ba8be0b6b24c245bc618ef3d6f503a51,2024-05-31T13:01:46.727000 -CVE-2024-5524,0,0,cae078246cb68e9db21efee85fd3858e79fb1203c0e063487740b9c1df1ad7c9,2024-05-31T13:01:46.727000 -CVE-2024-5525,0,0,e6c5a1ee43ca8e6712f567b8cfbba1abaf5011df1fe231dde327e809aed6654f,2024-05-31T13:01:46.727000 +CVE-2024-5523,0,1,047cc71fb1f4320881d428c79c80679ee2da549498da604407797261c69d069c,2024-05-31T13:01:46.727000 +CVE-2024-5524,0,1,e7e0fe13822be5d672aca31e1ee31e0f364bc62cac379db56dfa86e4e6649c5d,2024-05-31T13:01:46.727000 +CVE-2024-5525,0,1,27d51e0f90117d5f6e29d565f6efd293c83de249201cb9426e9c70697dbb918d,2024-05-31T13:01:46.727000 CVE-2024-5526,0,0,ff5b1387d351b0ba676942fad975bab52e39b4bce1932efe40f06f69ab4492f7,2024-06-05T12:53:50.240000 CVE-2024-5536,0,0,68edb52432771856b464d791aa7fccb8518cf1ab9cd2d253ae0bbced65da7ce5,2024-06-05T12:53:50.240000 CVE-2024-5537,0,0,071475eb8c0f92cc8ea9522d658283ad0e8213ba6740ff46ee05e5b24c18c3d8,2024-05-30T17:15:34.583000 @@ -253059,7 +253059,7 @@ CVE-2024-5542,0,0,8ccc4287bba5600d74ad82166ef7f79930f1e9599cd69c87e841ee0b8a07d9 CVE-2024-5550,0,0,e4fc13aea5b719d7c555043aa9a8be47a59e2f4d5eac2e9fa0d5ff8a8edb892f,2024-06-07T14:56:05.647000 CVE-2024-5552,0,0,12abaaddd513e722275738643d6cd32f6bb9e257da98294dd5bedf4ad4cbf55d,2024-06-07T14:56:05.647000 CVE-2024-5564,0,0,cd961630c6982ea90916e9cc290067a2c4a02a79292d87af6b0ec76760478ca9,2024-06-03T14:46:24.250000 -CVE-2024-5565,0,0,ca2b275160a932f35493ef873c1e3b3376ac0de1d1f0359f5898f4a0c4303049,2024-05-31T19:14:47.793000 +CVE-2024-5565,0,1,830316f5c713618fdad4a0eda5b7296c22d5d93c87a8813197db3ff9cf28c4ee,2024-05-31T19:14:47.793000 CVE-2024-5571,0,0,5bd1fe120d21671f33dde8145e3554ed59688f09b1ce68450c982cea21578a28,2024-06-05T12:53:50.240000 CVE-2024-5587,0,0,9180b0762a5a5a7a17ce70cd861bdf25e955d88caf903bee442f7c48a0a2a218,2024-06-03T14:46:24.250000 CVE-2024-5588,0,0,21589c4423d1fee081cb695dd8009f3bd5a36bd74dae1713c28449f0da1cd8d1,2024-06-04T19:21:10.267000 @@ -253070,9 +253070,9 @@ CVE-2024-5607,0,0,9601597658129a089207c1a0e7e7267aceda952302ad39754d738e73075495 CVE-2024-5609,0,0,f28c83e3e9d04345913d36de3bfdbd0d644d73b3d20045d9399b3368319c8d47,2024-06-06T19:16:09.920000 CVE-2024-5612,0,0,24bfbb6efa391db3014703335fcf10e8f670f2b2b154031d8b7a312f92d36720,2024-06-07T14:56:05.647000 CVE-2024-5613,0,0,0d89c830f74da5e4556fd81db0683c4f1981721786d112d907fe6a72a0a645a6,2024-06-08T06:15:10.143000 -CVE-2024-5615,0,0,2b9f4fbf88dd4ea6ff55678ac9c0762fd6b29ae2ea4765ff6af29ac25e53e3d4,2024-06-06T14:17:35.017000 +CVE-2024-5615,0,1,dfdd8083e38658aefaebc7b5807785dd5d1a6f267edc336d05736e15dd676d2d,2024-06-06T14:17:35.017000 CVE-2024-5629,0,0,2b19d175fd80b16aa424307957676ae3dd964a506cce5329fc9e2ea04d26ec96,2024-06-06T14:17:35.017000 -CVE-2024-5635,0,0,2f4fd95f40cb43c9475682f37f78b479557c0ba40bc4b87c84bd3a410bdbca2c,2024-06-05T12:53:50.240000 +CVE-2024-5635,0,1,52659e2d01d778304e15ab37045c46022c4069a3c8731467e974321467b4e93f,2024-06-05T12:53:50.240000 CVE-2024-5636,0,0,91c7633063fc0e25ae4bc27fef13e1ae046fa9e0ed07eb7f70c8dff04b8a3d61,2024-06-07T17:15:52.007000 CVE-2024-5637,0,0,ac3ce2f387cb57c22df0353acef752a2e3012aca45064cc36768fafeb33c665e,2024-06-07T14:56:05.647000 CVE-2024-5638,0,0,14725a3e450766c0d035ba6630a270f991f80531954e6b03d07a9f1bd74d2538,2024-06-08T06:15:10.433000 @@ -253080,14 +253080,14 @@ CVE-2024-5640,0,0,86163b3d741cee0a4e50ef8553f0c82f1f0c15bd48d022d2d250ef0f55c23f CVE-2024-5645,0,0,c14f368d8ed33123f2e6f42b798410915cfa25d6cf41b8a76db4e578eb499f6a,2024-06-07T14:56:05.647000 CVE-2024-5653,0,0,283076b6ccce08ae3d1ddf9d7f5983a839d66c80929543a8a527d0bfdf86a2f9,2024-06-06T14:17:35.017000 CVE-2024-5654,0,0,1c5c8c767c1eccff3792ccaf6f0dd4c83f865591f1ab548f604635848d844b06,2024-06-08T09:15:09.420000 -CVE-2024-5656,0,0,adabf37f78545832b9e31783c044d8f042bfbaaca432946aa95ed82eb518777b,2024-06-06T14:17:35.017000 -CVE-2024-5657,0,0,b9899ab9d953b5e4a78b96db0691f3e8b536e92241286e49b6931592afb0dbef,2024-06-06T14:17:35.017000 -CVE-2024-5658,0,0,f9a4660898e79de730b34f0f4bc7034aff51985f481860d10ff11713ac36cafd,2024-06-06T14:17:35.017000 +CVE-2024-5656,0,1,a7559160060af60960775b59fcf9a889a9050ca35072283d48725aad9216d700,2024-06-06T14:17:35.017000 +CVE-2024-5657,0,1,84c9119976a5cde4a2ab294c1dab9aa1e22c9661e24c3d72142e73b5c6a19ace,2024-06-06T14:17:35.017000 +CVE-2024-5658,0,1,cfecec8b6ba9b56880443864f22ff6524a284b2472aeee46004c79952a9ba834,2024-06-06T14:17:35.017000 CVE-2024-5663,0,0,1a94fca9ac10c42458b8bbd3d1c739c4251754be5df10d4fbd889209fd329d93,2024-06-08T03:15:48.020000 -CVE-2024-5665,0,0,bd958d396bb4ad35b63d57ac1176d92cc2fe04cdc3b5189c4ab55e781e3023c0,2024-06-06T14:17:35.017000 -CVE-2024-5673,0,0,b896d7e323904f9e987f87941609f4675d0746a7c5358db642d05671db0b87b4,2024-06-06T14:17:35.017000 -CVE-2024-5675,0,0,38acd8263eeb8d1e4c48e0984f055dd4606319e26fa8928f4d3e5881bdfd6563,2024-06-06T14:17:35.017000 -CVE-2024-5684,0,0,b2f8ad263f684025e461aeac45146ad505c13a2339a4851373464b5600c43386,2024-06-06T14:17:35.017000 +CVE-2024-5665,0,1,5e4ababc90a2e39b3d4d1e203020eb8969830364f7a48b1d58377c93970fb194,2024-06-06T14:17:35.017000 +CVE-2024-5673,0,1,2b97c4aa0854e874e2152f641b9e26d552d0e281c707d28d1559950d147e9b20,2024-06-06T14:17:35.017000 +CVE-2024-5675,0,1,23df96502157a8a1b8ed8dc77efae91035ae89bac32a8d72d161dd897c3ed9b3,2024-06-06T14:17:35.017000 +CVE-2024-5684,0,1,e3eb7824adca991e2b321db0e873b5ea845af748697fb0478fc397665f2692e1,2024-06-06T14:17:35.017000 CVE-2024-5732,0,0,164b158659f154321408f970302d5931abbeea5b0cb278b288a24fa0afd832a5,2024-06-07T15:15:51.007000 CVE-2024-5733,0,0,912af201a333601d8ad85caf06bb206334f6fa2fa638d7d63d5571cfacf454d4,2024-06-07T14:56:05.647000 CVE-2024-5734,0,0,6c2e32afe9f36cd041d920f75c3584a92a72063480e933c9394a66845b572658,2024-06-07T17:15:52.140000 @@ -253096,4 +253096,4 @@ CVE-2024-5758,0,0,256bdf36325369b4c0dc6f8fe6e02f8840c37558f437c19f80b9b4e84e6dc3 CVE-2024-5761,0,0,e0022a8d80317cd3941058bae14b514f68707790a5051038049a1d552ba8de69,2024-06-07T19:15:24.467000 CVE-2024-5766,0,0,b382821a65eefd874d3990e716beed64ed6e05799058a5dbfa1ab76c832644a2,2024-06-08T12:15:10.117000 CVE-2024-5770,0,0,fe310be1d952d0455f64ae72c485c582bcaeef4aad88d85c194ca59111d07deb,2024-06-08T05:15:40.320000 -CVE-2024-5771,1,1,544c69d557f3f1445d867df7783efe66cb201979ca9a9a489935450045960947,2024-06-08T22:15:48.660000 +CVE-2024-5771,0,0,544c69d557f3f1445d867df7783efe66cb201979ca9a9a489935450045960947,2024-06-08T22:15:48.660000