diff --git a/CVE-2024/CVE-2024-352xx/CVE-2024-35293.json b/CVE-2024/CVE-2024-352xx/CVE-2024-35293.json new file mode 100644 index 00000000000..c3f5c9fefff --- /dev/null +++ b/CVE-2024/CVE-2024-352xx/CVE-2024-35293.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-35293", + "sourceIdentifier": "info@cert.vde.com", + "published": "2024-10-02T10:15:03.160", + "lastModified": "2024-10-02T10:15:03.160", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An unauthenticated remote attacker may use a missing authentication for critical function vulnerability to reboot or erase the affected devices resulting in data loss and/or a DoS." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "info@cert.vde.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "info@cert.vde.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] + } + ], + "references": [ + { + "url": "https://www.schneider-elektronik.de/wp-content/uploads/2024/07/SAR-202405-1.pdf", + "source": "info@cert.vde.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-352xx/CVE-2024-35294.json b/CVE-2024/CVE-2024-352xx/CVE-2024-35294.json new file mode 100644 index 00000000000..dceb6396d73 --- /dev/null +++ b/CVE-2024/CVE-2024-352xx/CVE-2024-35294.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-35294", + "sourceIdentifier": "info@cert.vde.com", + "published": "2024-10-02T11:15:10.780", + "lastModified": "2024-10-02T11:15:10.780", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An unauthenticated remote attacker may use the devices traffic capture without authentication to grab plaintext administrative credentials." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "info@cert.vde.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "info@cert.vde.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] + } + ], + "references": [ + { + "url": "https://www.schneider-elektronik.de/wp-content/uploads/2024/07/SAR-202405-2.pdf", + "source": "info@cert.vde.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3727.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3727.json index 7d40257e806..879a6fe9859 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3727.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3727.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3727", "sourceIdentifier": "secalert@redhat.com", "published": "2024-05-14T15:42:07.060", - "lastModified": "2024-10-01T23:15:02.737", + "lastModified": "2024-10-02T11:15:11.033", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -100,6 +100,14 @@ "url": "https://access.redhat.com/errata/RHSA-2024:7164", "source": "secalert@redhat.com" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:7174", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:7182", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-3727", "source": "secalert@redhat.com" diff --git a/CVE-2024/CVE-2024-440xx/CVE-2024-44017.json b/CVE-2024/CVE-2024-440xx/CVE-2024-44017.json new file mode 100644 index 00000000000..d6c5dd0d4c6 --- /dev/null +++ b/CVE-2024/CVE-2024-440xx/CVE-2024-44017.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-44017", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-10-02T10:15:04.113", + "lastModified": "2024-10-02T10:15:04.113", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in MinHyeong Lim MH Board allows PHP Local File Inclusion.This issue affects MH Board: from n/a through 1.3.2.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/mh-board/wordpress-mh-board-plugin-1-3-2-1-local-file-inclusion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-440xx/CVE-2024-44030.json b/CVE-2024/CVE-2024-440xx/CVE-2024-44030.json new file mode 100644 index 00000000000..2d0f0cbb1b0 --- /dev/null +++ b/CVE-2024/CVE-2024-440xx/CVE-2024-44030.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-44030", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-10-02T10:15:04.340", + "lastModified": "2024-10-02T10:15:04.340", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Mestres do WP Checkout Mestres WP.This issue affects Checkout Mestres WP: from n/a through 8.6." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/checkout-mestres-wp/wordpress-checkout-mestres-wp-plugin-8-6-local-file-inclusion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7558.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7558.json new file mode 100644 index 00000000000..1b85610d7b6 --- /dev/null +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7558.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-7558", + "sourceIdentifier": "security@ubuntu.com", + "published": "2024-10-02T11:15:11.460", + "lastModified": "2024-10-02T11:15:11.460", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "JUJU_CONTEXT_ID is a predictable authentication secret. On a Juju machine (non-Kubernetes) or Juju charm container (on Kubernetes), an unprivileged user in the same network namespace can connect to an abstract domain socket and guess the JUJU_CONTEXT_ID value. This gives the unprivileged user access to the same information and tools as the Juju charm." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@ubuntu.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.7, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.0, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "security@ubuntu.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1391" + }, + { + "lang": "en", + "value": "CWE-337" + }, + { + "lang": "en", + "value": "CWE-340" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/juju/juju/security/advisories/GHSA-mh98-763h-m9v4", + "source": "security@ubuntu.com" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-2024-7558", + "source": "security@ubuntu.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-80xx/CVE-2024-8037.json b/CVE-2024/CVE-2024-80xx/CVE-2024-8037.json new file mode 100644 index 00000000000..1bd12843c76 --- /dev/null +++ b/CVE-2024/CVE-2024-80xx/CVE-2024-8037.json @@ -0,0 +1,48 @@ +{ + "id": "CVE-2024-8037", + "sourceIdentifier": "security@ubuntu.com", + "published": "2024-10-02T11:15:11.690", + "lastModified": "2024-10-02T11:15:11.690", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Vulnerable juju hook tool abstract UNIX domain socket. When combined with an attack of JUJU_CONTEXT_ID, any user on the local system with access to the default network namespace may connect to the @/var/lib/juju/agents/unit-xxxx-yyyy/agent.socket and perform actions that are normally reserved to a juju charm." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@ubuntu.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.0, + "impactScore": 5.5 + } + ] + }, + "references": [ + { + "url": "https://github.com/juju/juju/security/advisories/GHSA-8v4w-f4r9-7h6x", + "source": "security@ubuntu.com" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-2024-8037", + "source": "security@ubuntu.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-80xx/CVE-2024-8038.json b/CVE-2024/CVE-2024-80xx/CVE-2024-8038.json new file mode 100644 index 00000000000..0b2002b6929 --- /dev/null +++ b/CVE-2024/CVE-2024-80xx/CVE-2024-8038.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-8038", + "sourceIdentifier": "security@ubuntu.com", + "published": "2024-10-02T11:15:11.853", + "lastModified": "2024-10-02T11:15:11.853", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Vulnerable juju introspection abstract UNIX domain socket. An abstract UNIX domain socket responsible for introspection is available without authentication locally to network namespace users. This enables denial of service attacks." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@ubuntu.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "HIGH", + "baseScore": 7.9, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.0, + "impactScore": 5.3 + } + ] + }, + "weaknesses": [ + { + "source": "security@ubuntu.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-420" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/juju/juju/security/advisories/GHSA-xwgj-vpm9-q2rq", + "source": "security@ubuntu.com" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-2024-8038", + "source": "security@ubuntu.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-82xx/CVE-2024-8282.json b/CVE-2024/CVE-2024-82xx/CVE-2024-8282.json new file mode 100644 index 00000000000..42fff8af4c8 --- /dev/null +++ b/CVE-2024/CVE-2024-82xx/CVE-2024-8282.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-8282", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-10-02T10:15:04.537", + "lastModified": "2024-10-02T10:15:04.537", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Ibtana \u2013 WordPress Website Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018align\u2019 attribute within the 'wp:ive/ive-productscarousel' Gutenberg block in all versions up to, and including, 1.2.4.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/ibtana-visual-editor/trunk/dist/blocks.build.js", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3160421/", + "source": "security@wordfence.com" + }, + { + "url": "https://wordpress.org/plugins/ibtana-visual-editor/#developers", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0a281774-226a-4cb7-ba4a-ebb76f20eb47?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-85xx/CVE-2024-8505.json b/CVE-2024/CVE-2024-85xx/CVE-2024-8505.json new file mode 100644 index 00000000000..b1da33257ea --- /dev/null +++ b/CVE-2024/CVE-2024-85xx/CVE-2024-8505.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-8505", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-10-02T10:15:04.743", + "lastModified": "2024-10-02T10:15:04.743", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The WordPress Infinite Scroll \u2013 Ajax Load More plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018button_label\u2019 parameter in all versions up to, and including, 7.1.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-87" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/ajax-load-more/trunk/core/classes/class-alm-shortcode.php", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3160896/", + "source": "security@wordfence.com" + }, + { + "url": "https://wordpress.org/plugins/ajax-load-more/#developers", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ca29158a-ca60-46c7-93a5-bcf76e7666e4?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index b9029a11ff7..28d5b38fbe2 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-10-02T10:00:17.344678+00:00 +2024-10-02T12:00:17.192533+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-10-02T09:15:04.257000+00:00 +2024-10-02T11:15:11.853000+00:00 ``` ### Last Data Feed Release @@ -33,29 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -264304 +264313 ``` ### CVEs added in the last Commit Recently added CVEs: `9` -- [CVE-2024-8800](CVE-2024/CVE-2024-88xx/CVE-2024-8800.json) (`2024-10-02T08:15:02.510`) -- [CVE-2024-8967](CVE-2024/CVE-2024-89xx/CVE-2024-8967.json) (`2024-10-02T08:15:02.740`) -- [CVE-2024-9172](CVE-2024/CVE-2024-91xx/CVE-2024-9172.json) (`2024-10-02T08:15:02.960`) -- [CVE-2024-9210](CVE-2024/CVE-2024-92xx/CVE-2024-9210.json) (`2024-10-02T08:15:03.180`) -- [CVE-2024-9218](CVE-2024/CVE-2024-92xx/CVE-2024-9218.json) (`2024-10-02T09:15:02.837`) -- [CVE-2024-9222](CVE-2024/CVE-2024-92xx/CVE-2024-9222.json) (`2024-10-02T08:15:03.380`) -- [CVE-2024-9225](CVE-2024/CVE-2024-92xx/CVE-2024-9225.json) (`2024-10-02T08:15:03.580`) -- [CVE-2024-9344](CVE-2024/CVE-2024-93xx/CVE-2024-9344.json) (`2024-10-02T09:15:03.570`) -- [CVE-2024-9378](CVE-2024/CVE-2024-93xx/CVE-2024-9378.json) (`2024-10-02T09:15:04.257`) +- [CVE-2024-35293](CVE-2024/CVE-2024-352xx/CVE-2024-35293.json) (`2024-10-02T10:15:03.160`) +- [CVE-2024-35294](CVE-2024/CVE-2024-352xx/CVE-2024-35294.json) (`2024-10-02T11:15:10.780`) +- [CVE-2024-44017](CVE-2024/CVE-2024-440xx/CVE-2024-44017.json) (`2024-10-02T10:15:04.113`) +- [CVE-2024-44030](CVE-2024/CVE-2024-440xx/CVE-2024-44030.json) (`2024-10-02T10:15:04.340`) +- [CVE-2024-7558](CVE-2024/CVE-2024-75xx/CVE-2024-7558.json) (`2024-10-02T11:15:11.460`) +- [CVE-2024-8037](CVE-2024/CVE-2024-80xx/CVE-2024-8037.json) (`2024-10-02T11:15:11.690`) +- [CVE-2024-8038](CVE-2024/CVE-2024-80xx/CVE-2024-8038.json) (`2024-10-02T11:15:11.853`) +- [CVE-2024-8282](CVE-2024/CVE-2024-82xx/CVE-2024-8282.json) (`2024-10-02T10:15:04.537`) +- [CVE-2024-8505](CVE-2024/CVE-2024-85xx/CVE-2024-8505.json) (`2024-10-02T10:15:04.743`) ### CVEs modified in the last Commit Recently modified CVEs: `1` -- [CVE-2024-8254](CVE-2024/CVE-2024-82xx/CVE-2024-8254.json) (`2024-10-02T07:15:03.033`) +- [CVE-2024-3727](CVE-2024/CVE-2024-37xx/CVE-2024-3727.json) (`2024-10-02T11:15:11.033`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 39d71dd7065..a784168b5bc 100644 --- a/_state.csv +++ b/_state.csv @@ -253913,6 +253913,8 @@ CVE-2024-35284,0,0,3a94c448d00dd5059f3fd361118e6cd65d80e9412861f2d6774f390c6aa71 CVE-2024-3529,0,0,b7433b023ce9172d03becfe0cc0d18595c43e3d8737e87c779d288c2827cf3e8,2024-05-17T02:39:59.247000 CVE-2024-35291,0,0,5225c2a0abe81b64c53a235e59e3157e49cd9481d5912145de7f4fa19255770a,2024-05-28T12:39:28.377000 CVE-2024-35292,0,0,e3b3d736ef0c9425797f6a5a9790b2cb56e0a53578005725786d8a247ceee1f2,2024-06-11T13:54:12.057000 +CVE-2024-35293,1,1,a4e22fa188a744e9f6058246215df53e4473ae5b974108a643304f236afa6173,2024-10-02T10:15:03.160000 +CVE-2024-35294,1,1,9675f5fe061cf93b001295068f23890f2e1a548578cdf9ac342a4d3f5a5905d9,2024-10-02T11:15:10.780000 CVE-2024-35296,0,0,82c7767da6fa670c8aa66295178569bca6e87e99e7267708f981755194c6c0f5,2024-08-12T13:55:37.307000 CVE-2024-35297,0,0,a17fd925b730fd9803b93156d1a4f0f1baa604bce402fb65f95c09819b0a7763,2024-05-28T12:39:28.377000 CVE-2024-35298,0,0,767802677800ceed2390ec4b021eb4a1bb445bf1aba3154a6ba4d4e3eb13ec79,2024-07-03T02:01:32.613000 @@ -255333,7 +255335,7 @@ CVE-2024-37265,0,0,15f68b41e4db6ae6ccda7f80b0a70abe19004015dbcf0d1246d37335388c5 CVE-2024-37266,0,0,44943b1bec747c3c4ecddbc943aaff365210584d2dac21ff41065ed54e40dcb1,2024-08-29T18:59:40.057000 CVE-2024-37267,0,0,0d692f1d5fdd2443078b17f2b54167a732ba33e5479382e14b7e2bd4b6ec49a8,2024-07-25T13:47:43.833000 CVE-2024-37268,0,0,32108042cd6042edb5d9a980c4bc9e7e171800cf8a42366d53d95c0b76a50314,2024-08-29T18:56:01.267000 -CVE-2024-3727,0,0,382df6acca90b0442007d8a3a140043b5826fc442546ce88da4447b34df9102e,2024-10-01T23:15:02.737000 +CVE-2024-3727,0,1,07708fffc060b3e581dd76c8ebac81d422515d67aa5ca6b7880beb234690ed60,2024-10-02T11:15:11.033000 CVE-2024-37270,0,0,09adf8729d6feae3191994dc6f2b286449a8e4d910f8c343a3a9496ea050a29f,2024-07-11T13:05:54.930000 CVE-2024-37271,0,0,82adde283ff9dacc0f77be200c055ea2f2c58a80387c070880c7d1f2c1068d32,2024-07-25T13:46:39.273000 CVE-2024-37273,0,0,2a85b1da0ca6e483bcfb6dea755537146c70a6967cba53f16b02bbb377a77813,2024-08-15T14:35:03.053000 @@ -259501,7 +259503,9 @@ CVE-2024-44007,0,0,d7d1930aeec9d62758ccc2ddf09e21d07c0b586fa0d9735f7d5dee1a37d78 CVE-2024-44008,0,0,c6d2b6687f1293a95753882058aa8ed47455c99d54b3161e64050d330a139582,2024-09-24T22:08:01.060000 CVE-2024-44009,0,0,5b0cf6c82d301fa9d5358bb5d9e7b1a016eed523b7e9c7d9c1329e61fba4852b,2024-09-24T22:06:15.843000 CVE-2024-4401,0,0,48f8e641129f81284635fb93c6fe88c5c5fc547b585fa75e650b46a3bc3c0b8f,2024-09-04T14:33:01.807000 +CVE-2024-44017,1,1,3bb0c45cc5e3bb81d1e2b53c5f1646565fa179194ed0162746b8aef745eb9ec0,2024-10-02T10:15:04.113000 CVE-2024-4403,0,0,07b387e13ed3d47c920433d5f499100d4d5e53ffefe1712d98753a4da5408fe2,2024-06-10T18:06:22.600000 +CVE-2024-44030,1,1,6717eabe00aa50c889567d91f0e2fc09667c070e46ca38dc26015f03b8734395,2024-10-02T10:15:04.340000 CVE-2024-4404,0,0,3ae3ea086edb9bd484931090d5df4b9ee138a4bfd155faf3c535f115da6a15de,2024-06-17T12:42:04.623000 CVE-2024-44047,0,0,dcb68301e676e70a82dc46628c9493a0293e3e08d4f537ef9633f5a0b67d56b5,2024-09-24T22:05:25.723000 CVE-2024-44048,0,0,e9b1cc8fc597060cfdd72752b827b4aa13d91f1cd6810edba590f679e79cd789,2024-09-26T13:32:55.343000 @@ -263228,6 +263232,7 @@ CVE-2024-7552,0,0,811aa90d2d18bb406f73befc3765a8f78539782307b57a4dcd481925c3ed1f CVE-2024-7553,0,0,a003128917872942bd112101b4a09fecd49ec3896a9f8c6e71229fee4c654d46,2024-09-19T20:46:04.103000 CVE-2024-7554,0,0,dfc64307827dd001a7e870992bca03e6a424d33d4584f122a641b15fec5c52ce,2024-08-29T15:42:13.387000 CVE-2024-7557,0,0,ae8c41f4adb3726b27116f90c8ab746ad0ea79736dd5450dde42c0320a002e78,2024-09-18T07:15:04.293000 +CVE-2024-7558,1,1,11c6de56dbfc72772f7cbf5e9240e832f16091e1881284151bdf2cb389ca88c1,2024-10-02T11:15:11.460000 CVE-2024-7559,0,0,4dc25ec2b0f2eec8919ecc81f209446d933d662f72b02d2630c82c602d53e698,2024-08-23T16:18:28.547000 CVE-2024-7560,0,0,69bf0d3c1d2353061d3a66813d4df2a8a02417391648b6018a10fb1d777785c6,2024-08-08T13:04:18.753000 CVE-2024-7561,0,0,4f145ac8bff9e09f18481f098864cf0c68d07bfaa0facd60438519477eaf9cd1,2024-08-08T13:04:18.753000 @@ -263584,6 +263589,8 @@ CVE-2024-8030,0,0,b6f55198da4c8a890918e236b9cb91502d6b60f60aed340690526a7aff836e CVE-2024-8033,0,0,bc1d961345030012faa7942ae80f05081f947cf441680ad49c3fcb3512e2fcdc,2024-08-27T19:39:04.953000 CVE-2024-8034,0,0,990fb53670bf6f787a3d54c0392722fc0a67a939e8056c22142bc6f2bee92a38,2024-08-22T17:35:30.003000 CVE-2024-8035,0,0,e11fe8c378f080395f404658baee2e1c5cd70ef826bdf0b13fe46f85c653ad4a,2024-08-22T17:33:37.407000 +CVE-2024-8037,1,1,e300f7e911d33fc923907f98e557710e23f63422aa7b5ed576c3efd1cfb681ac,2024-10-02T11:15:11.690000 +CVE-2024-8038,1,1,ff7735c7ee92165792186d2c4c552f34bc7de903db5192d931877fce9ca59087,2024-10-02T11:15:11.853000 CVE-2024-8039,0,0,75dd15cbf64fe4bb3f25b4e678f58a350c7ac0d4791106998aa5586c640f03c8,2024-09-17T02:35:59.503000 CVE-2024-8041,0,0,d1a08eb64fa9104259a4b82950c39baccb3cd8ac76a0f9fe28938628a6898399,2024-09-11T16:54:10.997000 CVE-2024-8042,0,0,e4aa4e1a36a07a1eb78e15d1333e45b76f368de2e361b8c314d2f7b5ac3ec00f,2024-09-17T17:25:02.330000 @@ -263729,7 +263736,7 @@ CVE-2024-8247,0,0,fcbdec6a2008dfeaed8390f987d382af34f3ecfe1f1962e571c7da897df6ef CVE-2024-8250,0,0,9b93a65d8c7dcee06e07a2e2b390d716b51503d05b493ec48aa5a8756ae94b8c,2024-08-30T16:32:16.917000 CVE-2024-8252,0,0,36e1aa114a02ff2bf925a636a4ed4135ae0e6011078bf9fd8b3aff586823c205,2024-09-03T14:31:27.243000 CVE-2024-8253,0,0,538885466f07c28468f1d184c3fb77b594dc3a7e7631ea6be509e963086ff9ce,2024-09-25T19:42:31.943000 -CVE-2024-8254,0,1,07cb27d1ee420722e61945f6e00bb92f2652b00dd2252e1a7d511aca31734d7e,2024-10-02T07:15:03.033000 +CVE-2024-8254,0,0,07cb27d1ee420722e61945f6e00bb92f2652b00dd2252e1a7d511aca31734d7e,2024-10-02T07:15:03.033000 CVE-2024-8255,0,0,c6874ac38c80acc73ad7edcdfa1b6810f24be9f578842829800024511d128d5a,2024-09-06T22:53:34.187000 CVE-2024-8258,0,0,acf33ae8a1adec0534fb0ef526f8343ca036563113e584df48e051347d7f4bae,2024-09-27T18:56:41.140000 CVE-2024-8260,0,0,58ee93928fd92124dbf3bf24e885a2e8306c83787bcabfd7a73757f9785d81fb,2024-09-19T16:08:58.863000 @@ -263746,6 +263753,7 @@ CVE-2024-8278,0,0,fc32e2167ccf88370e539f3d055e0ff107942d544d0900ce5dc32eec47fdcd CVE-2024-8279,0,0,a7de1f6bcd7acd612433087dd62d700c55c2713edbe09e73822c3aefec563e44,2024-09-14T11:47:14.677000 CVE-2024-8280,0,0,ee8246d9e12854e999c4fc7d4ea10afbd0920ea1f9472e1c543327a9ae0730e7,2024-09-14T11:47:14.677000 CVE-2024-8281,0,0,6e64aec5696815efe009b246052ca974dfd6e9415a9b5d9826067281cc5ba11d,2024-09-14T11:47:14.677000 +CVE-2024-8282,1,1,c64c6d4ef2d51abcb890f7279cb9e9ab9cfc48e2b7d69b75bf03ba24a965203a,2024-10-02T10:15:04.537000 CVE-2024-8283,0,0,6848a7e5ddaaf741f33ca91c04ab319f83aa3b131928c270403da97ddfd454fe,2024-10-01T14:35:04.310000 CVE-2024-8285,0,0,0dc7b9ae09e1cf8976e262dd1fffb8b648c33c9cca4195663b4b85ea560fc0be,2024-10-01T13:15:02.670000 CVE-2024-8287,0,0,a69e7cb2d3c0316abfeaff67da311f8b23d877ec163f8b4d2f35a96004b37bbb,2024-09-24T15:52:38.047000 @@ -263895,6 +263903,7 @@ CVE-2024-8490,0,0,5ff62dababbd8edfb72d0a97e4807df424b78f87491e2373479d6c84fbd14d CVE-2024-8497,0,0,903ccc83158de7417bc6f3ffdca83d1bf1fc40ad14228b01a3e1e063e242f9a9,2024-09-26T13:32:02.803000 CVE-2024-8503,0,0,9f803200a857fcdb413b5557fdfb30066c33963fff9f6132df8887c5f7ded0b9,2024-09-11T16:26:11.920000 CVE-2024-8504,0,0,8357da8291f04353fac31874868f2eb40b31e26be1555ef771437bf9554e80e3,2024-09-12T14:35:23.173000 +CVE-2024-8505,1,1,f523d4eb904307eaa0864abec0a602e0d7186ebe8f875e54ca2fd1a1531786f8,2024-10-02T10:15:04.743000 CVE-2024-8509,0,0,72b678ade46a23d1db65e1dfb65526568e7875d83752ef0a47b4a7edfeaf5ddf,2024-09-09T19:15:14.837000 CVE-2024-8514,0,0,3849b5f6b0ecf9dcad6d512424561a84ee3a0a24c7563da023875d0ea8f1a607,2024-09-26T13:32:02.803000 CVE-2024-8515,0,0,ed645fa2ea01dcae2c31158dc09f453ce56c62e9e8f6eac45f7d2b2aec953f03,2024-09-26T13:32:02.803000 @@ -264069,7 +264078,7 @@ CVE-2024-8795,0,0,f7b3fc89482c22947a1a26e63d2f04d7dee1f77ad827021897b332709b0407 CVE-2024-8796,0,0,3072a1878c469640ca1580f40189a95dca902784c81c016c261f3bdcec04f58c,2024-09-30T14:10:38.937000 CVE-2024-8797,0,0,bc71120ba9c562037001bef5ed49069a2fb96f9263b3c8e2a617e34946a91f4d,2024-09-27T14:02:23.700000 CVE-2024-8799,0,0,00121647efdfbda1953f2b1e9dcd564fbf00607f157bcfec6188d74e35b1233b,2024-10-01T09:15:05.220000 -CVE-2024-8800,1,1,d956ac136643b04f0243a452c8ccfdf197118d0e853c27476b810517af98011a,2024-10-02T08:15:02.510000 +CVE-2024-8800,0,0,d956ac136643b04f0243a452c8ccfdf197118d0e853c27476b810517af98011a,2024-10-02T08:15:02.510000 CVE-2024-8801,0,0,b5bc4f982a594acb6aaf56b2e8a82653b32de0b2ae7bfdf440e37c28bdd34de7,2024-09-30T14:23:46.140000 CVE-2024-8803,0,0,1e21e2187793442a371c4b65c97d90253ace224e18e6d0a30f5421631b4c2a19,2024-09-26T13:32:02.803000 CVE-2024-8850,0,0,60f99c260767f82bf00cc7954ec3e058985003b965020b8d3dac7a45b3ea5f64,2024-09-25T18:49:53.397000 @@ -264126,7 +264135,7 @@ CVE-2024-8956,0,0,67fe3d1874df790c4fe403e5b4da2c61ceb691a22ee76441757b9e4b9f428f CVE-2024-8957,0,0,7754fe7edeaccf469b1d2d0d834f9e662d3691f603f526c2d85ee83a7186072b,2024-10-01T17:49:25.573000 CVE-2024-8963,0,0,67fe8ea90f3163df4929d6782956d377bcadef461d17352cf475deabaa8fd4ad,2024-09-20T16:32:02.563000 CVE-2024-8965,0,0,4ba541e4606533e3a8bee7a33ff07d0a9f7a7b73c53d09de5034be2d80daa7c8,2024-09-30T12:46:20.237000 -CVE-2024-8967,1,1,7776297609e38f6238ec0b6b16a03ab86d44709e6cfab5e185f21104640ed150,2024-10-02T08:15:02.740000 +CVE-2024-8967,0,0,7776297609e38f6238ec0b6b16a03ab86d44709e6cfab5e185f21104640ed150,2024-10-02T08:15:02.740000 CVE-2024-8969,0,0,98dd6be27cce2c3412495467ecb9257ef6e673bce29c0f376bf0c342ca11f9e9,2024-09-20T12:30:51.220000 CVE-2024-8974,0,0,d4bcc9476e440aef15c3a18c780e18e6939f5911111a1f36c9f70c7d14bcd4bb,2024-09-30T12:46:20.237000 CVE-2024-8975,0,0,e9dab26a838a0dd237537c2cbdba69bbaa5b6602743bc0ca17e054f95d0f2b70,2024-10-01T19:20:21.103000 @@ -264216,7 +264225,7 @@ CVE-2024-9160,0,0,dcb08097a2707d90887b21cc5ab80eb6cf86ff84abb571a9a69f82310c298b CVE-2024-9166,0,0,b24f9ebc4650fb7d123f858805d8b1a753ef6a732064f8b14cd979bccf2c240a,2024-09-30T12:46:20.237000 CVE-2024-9169,0,0,3e58e76dfb6d40928d7a81777e9f17fdbdc857f6ee99a9600a6d563079322d8f,2024-09-26T13:32:02.803000 CVE-2024-9171,0,0,af15a4d4f57722dfce9c8f35af79ddfb4512cd4df5a539148a2f7d51c39f2ac2,2024-09-27T17:15:14.437000 -CVE-2024-9172,1,1,199bb1885edbaf3e5cf8cf5bf50588b7a1520bf934b902a33238e0075b79a13b,2024-10-02T08:15:02.960000 +CVE-2024-9172,0,0,199bb1885edbaf3e5cf8cf5bf50588b7a1520bf934b902a33238e0075b79a13b,2024-10-02T08:15:02.960000 CVE-2024-9173,0,0,35b89a81311ca677fe554b85f50232d9274c2631e7208ee1d074802a8dbdb506,2024-10-01T14:12:41.293000 CVE-2024-9174,0,0,b84c9c7a9f9cd2234390c1ae1f1de568c65321ae63b8ba2386d7dc05a067988e,2024-10-02T06:15:10.387000 CVE-2024-9177,0,0,538b136929b66f2da77b71c4f345460987a86315e3e44122bd269ab3a2a9e52e,2024-09-30T12:46:20.237000 @@ -264227,12 +264236,12 @@ CVE-2024-9199,0,0,3ca7b00968012de33482b7967da315774f8cea9a5b3070fbe655db855473b7 CVE-2024-9202,0,0,808b8091e3582386849f2f7767feb40805cba585b6581ba135c1d621ab219188,2024-09-30T12:46:20.237000 CVE-2024-9203,0,0,e6eb6874bd83da6550f594261cd60c3d082a0ed5dbc17d4c1b083dd114dee5d8,2024-09-30T12:46:20.237000 CVE-2024-9209,0,0,7d3bad6781486e2f4da7df129717b8a491edccf73b369d5a2d34b95179369883,2024-10-01T09:15:06.110000 -CVE-2024-9210,1,1,b5bf3ebd13fe0e23d57c1dda8f23c9e29d98e9d13d1a948e54726130578828c9,2024-10-02T08:15:03.180000 -CVE-2024-9218,1,1,77125ca5d3f1f7f81f6120330b8e477b141483fa32387f60a5f81d7ec93a10fb,2024-10-02T09:15:02.837000 +CVE-2024-9210,0,0,b5bf3ebd13fe0e23d57c1dda8f23c9e29d98e9d13d1a948e54726130578828c9,2024-10-02T08:15:03.180000 +CVE-2024-9218,0,0,77125ca5d3f1f7f81f6120330b8e477b141483fa32387f60a5f81d7ec93a10fb,2024-10-02T09:15:02.837000 CVE-2024-9220,0,0,6f67adeba0c71de630c7e77880260d455139ec3e28b2bcf4d37b6c2e1b517adb,2024-10-01T09:15:06.613000 -CVE-2024-9222,1,1,d4d7c4eff68d89a94204b86589393d1943f67be0939ef8964f73a1dbde0c2c63,2024-10-02T08:15:03.380000 +CVE-2024-9222,0,0,d4d7c4eff68d89a94204b86589393d1943f67be0939ef8964f73a1dbde0c2c63,2024-10-02T08:15:03.380000 CVE-2024-9224,0,0,daeac54c8a106a2cdf4131c378f84c7cfa1b831c70c575638327c37ab147ad9b,2024-10-01T09:15:07.190000 -CVE-2024-9225,1,1,141d0d35e11a2cd106662fadee1419850af7b64bb767687c4551fb0ce39a77aa,2024-10-02T08:15:03.580000 +CVE-2024-9225,0,0,141d0d35e11a2cd106662fadee1419850af7b64bb767687c4551fb0ce39a77aa,2024-10-02T08:15:03.580000 CVE-2024-9228,0,0,9405c3cfc45dca66268ec52ff9d3afd2509e4b32bf0c50779cb731b661651911,2024-10-01T09:15:07.750000 CVE-2024-9241,0,0,c97fba2c7aa884bcdd52fc5811a712b361d655a1df561d8ca3d939dedb183a39,2024-10-01T09:15:08.287000 CVE-2024-9265,0,0,a960537dfc00aa7287cda3b344edaa9968d5f1c511cd23e19840dec685ffedab,2024-10-01T09:15:08.810000 @@ -264281,12 +264290,12 @@ CVE-2024-9328,0,0,a5f7378f6f2f1cd502f7cde1b5f6090c2d79ebec3e3af2aa2eaafb1f04d0c3 CVE-2024-9329,0,0,98bed362b2a24e4db4311c4ce14eee7b5d7d3a2b87c87f5c94a31ac7bc8ac4f5,2024-09-30T12:45:57.823000 CVE-2024-9333,0,0,3a8b8751894004acbe0040a54680e8b99075c8756a62d62c518a0edb7a9ddf75,2024-10-02T06:15:11.113000 CVE-2024-9341,0,0,d5fd607e07f2946dcf80c0714f2f83eb8231c34e7bb32f10864cd8428533f0a9,2024-10-01T19:15:09.500000 -CVE-2024-9344,1,1,32aab7c62363bb5e8b74c4e4a828c4e6e171f449ac6c37ef316871cdf05e101c,2024-10-02T09:15:03.570000 +CVE-2024-9344,0,0,32aab7c62363bb5e8b74c4e4a828c4e6e171f449ac6c37ef316871cdf05e101c,2024-10-02T09:15:03.570000 CVE-2024-9355,0,0,bc71c5b9ebfc4eac935290ed6c54b2a101846c60f03637d231f1d92ea2a8c69d,2024-10-01T19:15:09.793000 CVE-2024-9358,0,0,0152cc075779a766d901f87385961645ed224130afe67fa457b1ec2b8de41536,2024-10-01T02:15:10.340000 CVE-2024-9359,0,0,5e91a64536057dea096939e15114b5b156ad006dfcccaeb6e7ef261c97c1ddd2,2024-10-01T02:15:10.657000 CVE-2024-9360,0,0,bc1b1d81b39a5da5efaa713a48768241d5b68973f72008d946c08564d584aa3a,2024-10-01T03:15:02.690000 -CVE-2024-9378,1,1,625bda20be6d01a82e3797535fa08f28bfd8bc3a2a03303024fa88544f391e86,2024-10-02T09:15:04.257000 +CVE-2024-9378,0,0,625bda20be6d01a82e3797535fa08f28bfd8bc3a2a03303024fa88544f391e86,2024-10-02T09:15:04.257000 CVE-2024-9391,0,0,4c41432718e7451dc470a85181cb09fb2bd64b781f5907911b14b935baeaf954,2024-10-01T16:15:10.510000 CVE-2024-9392,0,0,407207e9e6bd2b7ba92ed54ef3a4a35aab092bf9644ceeea6fbb3985d013ec81,2024-10-01T19:35:08.990000 CVE-2024-9393,0,0,7475863af582d7682a6cb667413720d8e8e419cf18be5c21c0a8d554e15e8e48,2024-10-01T16:15:10.623000