From 4316e7d97f2b7e163a56736faa438e1c5d3e10ff Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Thu, 26 Sep 2024 08:03:16 +0000 Subject: [PATCH] Auto-Update: 2024-09-26T08:00:18.485882+00:00 --- CVE-2024/CVE-2024-01xx/CVE-2024-0132.json | 56 +++++++++++++++++++ CVE-2024/CVE-2024-01xx/CVE-2024-0133.json | 56 +++++++++++++++++++ CVE-2024/CVE-2024-42xx/CVE-2024-4278.json | 60 +++++++++++++++++++++ CVE-2024/CVE-2024-470xx/CVE-2024-47045.json | 26 ++------- CVE-2024/CVE-2024-65xx/CVE-2024-6517.json | 21 ++++++++ CVE-2024/CVE-2024-67xx/CVE-2024-6785.json | 10 +++- CVE-2024/CVE-2024-67xx/CVE-2024-6786.json | 10 +++- CVE-2024/CVE-2024-67xx/CVE-2024-6787.json | 10 +++- README.md | 40 +++++--------- _state.csv | 54 ++++++++++--------- 10 files changed, 267 insertions(+), 76 deletions(-) create mode 100644 CVE-2024/CVE-2024-01xx/CVE-2024-0132.json create mode 100644 CVE-2024/CVE-2024-01xx/CVE-2024-0133.json create mode 100644 CVE-2024/CVE-2024-42xx/CVE-2024-4278.json create mode 100644 CVE-2024/CVE-2024-65xx/CVE-2024-6517.json diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0132.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0132.json new file mode 100644 index 00000000000..4508058cb73 --- /dev/null +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0132.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-0132", + "sourceIdentifier": "psirt@nvidia.com", + "published": "2024-09-26T06:15:02.397", + "lastModified": "2024-09-26T06:15:02.397", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "NVIDIA Container Toolkit 1.16.1 or earlier contains a Time-of-check Time-of-Use (TOCTOU) vulnerability when used with default configuration where a specifically crafted container image may gain access to the host file system. This does not impact use cases where CDI is used. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@nvidia.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.0, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 2.3, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@nvidia.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-367" + } + ] + } + ], + "references": [ + { + "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5582", + "source": "psirt@nvidia.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0133.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0133.json new file mode 100644 index 00000000000..819318170d6 --- /dev/null +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0133.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-0133", + "sourceIdentifier": "psirt@nvidia.com", + "published": "2024-09-26T06:15:04.053", + "lastModified": "2024-09-26T06:15:04.053", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "NVIDIA Container Toolkit 1.16.1 or earlier contains a vulnerability in the default mode of operation allowing a specially crafted container image to create empty files on the host file system. This does not impact use cases where CDI is used. A successful exploit of this vulnerability may lead to data tampering." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@nvidia.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@nvidia.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-367" + } + ] + } + ], + "references": [ + { + "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5582", + "source": "psirt@nvidia.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4278.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4278.json new file mode 100644 index 00000000000..d434928ad03 --- /dev/null +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4278.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-4278", + "sourceIdentifier": "cve@gitlab.com", + "published": "2024-09-26T07:15:02.603", + "lastModified": "2024-09-26T07:15:02.603", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An information disclosure issue has been discovered in GitLab EE affecting all versions starting from 16.5 prior to 17.2.8, from 17.3 prior to 17.3.4, and from 17.4 prior to 17.4.1. A maintainer could obtain a Dependency Proxy password by editing a certain Dependency Proxy setting." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@gitlab.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "cve@gitlab.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-821" + } + ] + } + ], + "references": [ + { + "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/458484", + "source": "cve@gitlab.com" + }, + { + "url": "https://hackerone.com/reports/2466205", + "source": "cve@gitlab.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-470xx/CVE-2024-47045.json b/CVE-2024/CVE-2024-470xx/CVE-2024-47045.json index bddb91e1c18..712920db925 100644 --- a/CVE-2024/CVE-2024-470xx/CVE-2024-47045.json +++ b/CVE-2024/CVE-2024-470xx/CVE-2024-47045.json @@ -2,13 +2,13 @@ "id": "CVE-2024-47045", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2024-09-26T04:15:07.657", - "lastModified": "2024-09-26T04:15:07.657", + "lastModified": "2024-09-26T07:15:02.387", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "User interface (UI) misrepresentation of critical information issue exists in multiple Home GateWay/Hikari Denwa routers provided by NIPPON TELEGRAPH AND TELEPHONE EAST CORPORATION. If this vulnerability is exploited, an attacker who identified WAN-side IPv6 address may access the product's Device Setting page via WAN-side. Note that, affects products are also provided by NIPPON TELEGRAPH AND TELEPHONE WEST CORPORATION, but the vulnerability only affects products subscribed and used in NIPPON TELEGRAPH AND TELEPHONE EAST CORPORATION areas." + "value": "Privilege chaining issue exists in the installer of e-Tax software(common program). If this vulnerability is exploited, a malicious DLL prepared by an attacker may be executed with higher privileges than the application privilege." } ], "metrics": {}, @@ -19,34 +19,18 @@ "description": [ { "lang": "en", - "value": "CWE-451" + "value": "CWE-268" } ] } ], "references": [ { - "url": "https://jvn.jp/en/jp/JVN78356367/", + "url": "https://jvn.jp/en/jp/JVN57749899/", "source": "vultures@jpcert.or.jp" }, { - "url": "https://web116.jp/ced/support/version/broadband/500mi/", - "source": "vultures@jpcert.or.jp" - }, - { - "url": "https://web116.jp/ced/support/version/broadband/600mi/", - "source": "vultures@jpcert.or.jp" - }, - { - "url": "https://web116.jp/ced/support/version/broadband/pr_400mi/", - "source": "vultures@jpcert.or.jp" - }, - { - "url": "https://web116.jp/ced/support/version/broadband/rt_400mi/", - "source": "vultures@jpcert.or.jp" - }, - { - "url": "https://web116.jp/ced/support/version/broadband/rv_440mi/", + "url": "https://www.e-tax.nta.go.jp/topics/2024/topics_20240924_versionup.htm", "source": "vultures@jpcert.or.jp" } ] diff --git a/CVE-2024/CVE-2024-65xx/CVE-2024-6517.json b/CVE-2024/CVE-2024-65xx/CVE-2024-6517.json new file mode 100644 index 00000000000..e8dee6002cb --- /dev/null +++ b/CVE-2024/CVE-2024-65xx/CVE-2024-6517.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-6517", + "sourceIdentifier": "contact@wpscan.com", + "published": "2024-09-26T06:15:04.767", + "lastModified": "2024-09-26T06:15:04.767", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Contact Form 7 Math Captcha WordPress plugin through 2.0.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://wpscan.com/vulnerability/d04bab9c-7cb4-4d21-b70b-a4a7fabc3c20/", + "source": "contact@wpscan.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-67xx/CVE-2024-6785.json b/CVE-2024/CVE-2024-67xx/CVE-2024-6785.json index ecf0178d730..ade68412935 100644 --- a/CVE-2024/CVE-2024-67xx/CVE-2024-6785.json +++ b/CVE-2024/CVE-2024-67xx/CVE-2024-6785.json @@ -2,13 +2,17 @@ "id": "CVE-2024-6785", "sourceIdentifier": "psirt@moxa.com", "published": "2024-09-21T05:15:11.860", - "lastModified": "2024-09-21T05:15:11.860", + "lastModified": "2024-09-26T07:15:02.953", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The configuration file stores credentials in cleartext. An attacker with local access rights can read or modify the configuration file, potentially resulting in the service being abused due to sensitive information exposure." + }, + { + "lang": "es", + "value": "El archivo de configuraci\u00f3n almacena las credenciales en texto plano. Un atacante con derechos de acceso local puede leer o modificar el archivo de configuraci\u00f3n, lo que podr\u00eda provocar un uso indebido del servicio debido a la exposici\u00f3n de informaci\u00f3n confidencial." } ], "metrics": { @@ -92,6 +96,10 @@ } ], "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-268-05", + "source": "psirt@moxa.com" + }, { "url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-240735-multiple-vulnerabilities-in-mxview-one-and-mxview-one-central-manager-series", "source": "psirt@moxa.com" diff --git a/CVE-2024/CVE-2024-67xx/CVE-2024-6786.json b/CVE-2024/CVE-2024-67xx/CVE-2024-6786.json index 8d7b8f37f20..138b6d4b224 100644 --- a/CVE-2024/CVE-2024-67xx/CVE-2024-6786.json +++ b/CVE-2024/CVE-2024-67xx/CVE-2024-6786.json @@ -2,13 +2,17 @@ "id": "CVE-2024-6786", "sourceIdentifier": "psirt@moxa.com", "published": "2024-09-21T05:15:12.397", - "lastModified": "2024-09-21T05:15:12.397", + "lastModified": "2024-09-26T07:15:03.100", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The vulnerability allows an attacker to craft MQTT messages that include relative path traversal sequences, enabling them to read arbitrary files on the system. This could lead to the disclosure of sensitive information, such as configuration files and JWT signing secrets." + }, + { + "lang": "es", + "value": "La vulnerabilidad permite a un atacante manipular mensajes MQTT que incluyen secuencias de relative path traversal, lo que les permite leer archivos arbitrarios en el sistema. Esto podr\u00eda llevar a la divulgaci\u00f3n de informaci\u00f3n confidencial, como archivos de configuraci\u00f3n y secretos de firma JWT." } ], "metrics": { @@ -92,6 +96,10 @@ } ], "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-268-05", + "source": "psirt@moxa.com" + }, { "url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-240735-multiple-vulnerabilities-in-mxview-one-and-mxview-one-central-manager-series", "source": "psirt@moxa.com" diff --git a/CVE-2024/CVE-2024-67xx/CVE-2024-6787.json b/CVE-2024/CVE-2024-67xx/CVE-2024-6787.json index 637871f068c..a94c538f02b 100644 --- a/CVE-2024/CVE-2024-67xx/CVE-2024-6787.json +++ b/CVE-2024/CVE-2024-67xx/CVE-2024-6787.json @@ -2,13 +2,17 @@ "id": "CVE-2024-6787", "sourceIdentifier": "psirt@moxa.com", "published": "2024-09-21T05:15:12.607", - "lastModified": "2024-09-21T05:15:12.607", + "lastModified": "2024-09-26T07:15:03.193", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "This vulnerability occurs when an attacker exploits a race condition between the time a file is checked and the time it is used (TOCTOU). By exploiting this race condition, an attacker can write arbitrary files to the system. This could allow the attacker to execute malicious code and potentially cause file losses." + }, + { + "lang": "es", + "value": "Esta vulnerabilidad se produce cuando un atacante aprovecha una condici\u00f3n de ejecuci\u00f3n entre el momento en que se comprueba un archivo y el momento en que se utiliza (TOCTOU). Al aprovechar esta condici\u00f3n de ejecuci\u00f3n, un atacante puede escribir archivos arbitrarios en el sistema. Esto podr\u00eda permitirle ejecutar c\u00f3digo malicioso y potencialmente provocar p\u00e9rdidas de archivos." } ], "metrics": { @@ -92,6 +96,10 @@ } ], "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-268-05", + "source": "psirt@moxa.com" + }, { "url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-240735-multiple-vulnerabilities-in-mxview-one-and-mxview-one-central-manager-series", "source": "psirt@moxa.com" diff --git a/README.md b/README.md index 57ab2562cd0..ef608ccc6c5 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-09-26T06:00:16.643037+00:00 +2024-09-26T08:00:18.485882+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-09-26T05:15:12.470000+00:00 +2024-09-26T07:15:03.193000+00:00 ``` ### Last Data Feed Release @@ -33,41 +33,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -263806 +263810 ``` ### CVEs added in the last Commit -Recently added CVEs: `15` +Recently added CVEs: `4` -- [CVE-2022-49037](CVE-2022/CVE-2022-490xx/CVE-2022-49037.json) (`2024-09-26T04:15:03.770`) -- [CVE-2022-49038](CVE-2022/CVE-2022-490xx/CVE-2022-49038.json) (`2024-09-26T04:15:04.940`) -- [CVE-2022-49039](CVE-2022/CVE-2022-490xx/CVE-2022-49039.json) (`2024-09-26T04:15:05.187`) -- [CVE-2022-49040](CVE-2022/CVE-2022-490xx/CVE-2022-49040.json) (`2024-09-26T04:15:05.390`) -- [CVE-2022-49041](CVE-2022/CVE-2022-490xx/CVE-2022-49041.json) (`2024-09-26T04:15:05.620`) -- [CVE-2023-52946](CVE-2023/CVE-2023-529xx/CVE-2023-52946.json) (`2024-09-26T04:15:05.863`) -- [CVE-2023-52947](CVE-2023/CVE-2023-529xx/CVE-2023-52947.json) (`2024-09-26T04:15:06.110`) -- [CVE-2023-52948](CVE-2023/CVE-2023-529xx/CVE-2023-52948.json) (`2024-09-26T04:15:06.327`) -- [CVE-2023-52949](CVE-2023/CVE-2023-529xx/CVE-2023-52949.json) (`2024-09-26T04:15:06.550`) -- [CVE-2023-52950](CVE-2023/CVE-2023-529xx/CVE-2023-52950.json) (`2024-09-26T04:15:06.780`) -- [CVE-2024-45372](CVE-2024/CVE-2024-453xx/CVE-2024-45372.json) (`2024-09-26T05:15:12.100`) -- [CVE-2024-45836](CVE-2024/CVE-2024-458xx/CVE-2024-45836.json) (`2024-09-26T05:15:12.190`) -- [CVE-2024-47045](CVE-2024/CVE-2024-470xx/CVE-2024-47045.json) (`2024-09-26T04:15:07.657`) -- [CVE-2024-7772](CVE-2024/CVE-2024-77xx/CVE-2024-7772.json) (`2024-09-26T05:15:12.263`) -- [CVE-2024-7781](CVE-2024/CVE-2024-77xx/CVE-2024-7781.json) (`2024-09-26T05:15:12.470`) +- [CVE-2024-0132](CVE-2024/CVE-2024-01xx/CVE-2024-0132.json) (`2024-09-26T06:15:02.397`) +- [CVE-2024-0133](CVE-2024/CVE-2024-01xx/CVE-2024-0133.json) (`2024-09-26T06:15:04.053`) +- [CVE-2024-4278](CVE-2024/CVE-2024-42xx/CVE-2024-4278.json) (`2024-09-26T07:15:02.603`) +- [CVE-2024-6517](CVE-2024/CVE-2024-65xx/CVE-2024-6517.json) (`2024-09-26T06:15:04.767`) ### CVEs modified in the last Commit -Recently modified CVEs: `7` +Recently modified CVEs: `4` -- [CVE-2024-1221](CVE-2024/CVE-2024-12xx/CVE-2024-1221.json) (`2024-09-26T04:15:07.007`) -- [CVE-2024-1222](CVE-2024/CVE-2024-12xx/CVE-2024-1222.json) (`2024-09-26T04:15:07.170`) -- [CVE-2024-1223](CVE-2024/CVE-2024-12xx/CVE-2024-1223.json) (`2024-09-26T04:15:07.270`) -- [CVE-2024-1882](CVE-2024/CVE-2024-18xx/CVE-2024-1882.json) (`2024-09-26T04:15:07.377`) -- [CVE-2024-1883](CVE-2024/CVE-2024-18xx/CVE-2024-1883.json) (`2024-09-26T04:15:07.480`) -- [CVE-2024-3727](CVE-2024/CVE-2024-37xx/CVE-2024-3727.json) (`2024-09-26T05:15:11.687`) -- [CVE-2024-40883](CVE-2024/CVE-2024-408xx/CVE-2024-40883.json) (`2024-09-26T05:15:11.973`) +- [CVE-2024-47045](CVE-2024/CVE-2024-470xx/CVE-2024-47045.json) (`2024-09-26T07:15:02.387`) +- [CVE-2024-6785](CVE-2024/CVE-2024-67xx/CVE-2024-6785.json) (`2024-09-26T07:15:02.953`) +- [CVE-2024-6786](CVE-2024/CVE-2024-67xx/CVE-2024-6786.json) (`2024-09-26T07:15:03.100`) +- [CVE-2024-6787](CVE-2024/CVE-2024-67xx/CVE-2024-6787.json) (`2024-09-26T07:15:03.193`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 3682a914f71..167d47ad182 100644 --- a/_state.csv +++ b/_state.csv @@ -212522,12 +212522,12 @@ CVE-2022-4900,0,0,190b62a537516e288099ba80e5f84457dcb946e631ca8348b4310cc8613075 CVE-2022-4901,0,0,b216b364f33ab0ef7a0c7606c08559e2c099c064cab5e2ac5756fa24252b7a04,2023-03-09T01:06:23.703000 CVE-2022-4902,0,0,287e358bd6e692608595d8f35e480fa1fc0a17dda86b7a57dcb446074ab1fd22,2024-05-17T02:17:02.280000 CVE-2022-4903,0,0,cf9430f75554b10fc3063c2d4e895e2575b24650a7af1dc91ee51937fe80926d,2024-05-17T02:17:02.397000 -CVE-2022-49037,1,1,d0f17a6680d76f32b598a5b1ac231705547ad3b0b2aa4919ad75408e5932d574,2024-09-26T04:15:03.770000 -CVE-2022-49038,1,1,9b0e6d98fa887fee020b9de1b957093aa3f7b4adcda4e6d6fa7fe97ff0bb0704,2024-09-26T04:15:04.940000 -CVE-2022-49039,1,1,d421b64986f2b86305bbb290af73adcedb2ff0d9e12505b97ccf432c381646f2,2024-09-26T04:15:05.187000 +CVE-2022-49037,0,0,d0f17a6680d76f32b598a5b1ac231705547ad3b0b2aa4919ad75408e5932d574,2024-09-26T04:15:03.770000 +CVE-2022-49038,0,0,9b0e6d98fa887fee020b9de1b957093aa3f7b4adcda4e6d6fa7fe97ff0bb0704,2024-09-26T04:15:04.940000 +CVE-2022-49039,0,0,d421b64986f2b86305bbb290af73adcedb2ff0d9e12505b97ccf432c381646f2,2024-09-26T04:15:05.187000 CVE-2022-4904,0,0,7fd91bcfdda485d2d1b99e23faafa981f8e23511627b52ddcbefb9f4810ebc15,2024-01-05T10:15:10.403000 -CVE-2022-49040,1,1,24fb511e2a9f39a7ff86c67ab72d40a01c1bcddf3912e1571a7aa3f20d18d391,2024-09-26T04:15:05.390000 -CVE-2022-49041,1,1,f6e22a8f077df8746f3cc0cc4b825ed8ee0f942a2729cb1de2565ae1298f3cc6,2024-09-26T04:15:05.620000 +CVE-2022-49040,0,0,24fb511e2a9f39a7ff86c67ab72d40a01c1bcddf3912e1571a7aa3f20d18d391,2024-09-26T04:15:05.390000 +CVE-2022-49041,0,0,f6e22a8f077df8746f3cc0cc4b825ed8ee0f942a2729cb1de2565ae1298f3cc6,2024-09-26T04:15:05.620000 CVE-2022-4905,0,0,5ed0102a2ff79a38a818598d42a854f2653bfd1cbf7bd4d44c6202eec6703dca,2024-05-17T02:17:02.537000 CVE-2022-4906,0,0,a1c66471618b60e194f3fe4d779a45e5ee2c0bea6e8f8da3c7c0eae7fd768250,2023-08-10T03:15:50.953000 CVE-2022-4907,0,0,fccbd9f1017b7c4db6bafd15fa3ee2977587a49756ba66d0760690b5c66f8c42,2023-12-28T15:39:50.990000 @@ -239456,12 +239456,12 @@ CVE-2023-52916,0,0,bebcac5d0a36cd875bff11f8b42fd7bc5076a3c1c94e9b8c44be74509c12a CVE-2023-5292,0,0,214d7ae5654e29ed0e372211abf39e379cdbd830eab553609e162ffb791fd787,2023-11-07T04:23:48.910000 CVE-2023-5293,0,0,37b5570c94c226fac17bbeba13451e285dd87937cebf55577645a70e3fbcf851,2024-05-17T02:32:58.843000 CVE-2023-5294,0,0,91871d88408d7e2bcaad4b05fb484ac2315248d3665cd88ba6ae47f2da8d5f16,2024-05-17T02:32:58.950000 -CVE-2023-52946,1,1,77f4bbfcac293e40894567e5b1963e276ba79f64121a8d26e170c54f643a8342,2024-09-26T04:15:05.863000 -CVE-2023-52947,1,1,c3c1751f330873ccb77a14cd90d0b453efa84140e5710babc22c116dd14737e8,2024-09-26T04:15:06.110000 -CVE-2023-52948,1,1,0e093e5629aec7eb19879e6908ecd65a114490de1079efd274865dee509b347e,2024-09-26T04:15:06.327000 -CVE-2023-52949,1,1,c44ef506bb7954d25248f12df4a207435eb15150b4af1798a12e04e6c9982883,2024-09-26T04:15:06.550000 +CVE-2023-52946,0,0,77f4bbfcac293e40894567e5b1963e276ba79f64121a8d26e170c54f643a8342,2024-09-26T04:15:05.863000 +CVE-2023-52947,0,0,c3c1751f330873ccb77a14cd90d0b453efa84140e5710babc22c116dd14737e8,2024-09-26T04:15:06.110000 +CVE-2023-52948,0,0,0e093e5629aec7eb19879e6908ecd65a114490de1079efd274865dee509b347e,2024-09-26T04:15:06.327000 +CVE-2023-52949,0,0,c44ef506bb7954d25248f12df4a207435eb15150b4af1798a12e04e6c9982883,2024-09-26T04:15:06.550000 CVE-2023-5295,0,0,41c6baf71065d9210a6020c54df01a479effe3ab43eb4f6a24f246bdbfb6c99e,2023-11-07T04:23:49.733000 -CVE-2023-52950,1,1,5005745b1dc5fe294b5b104458f2e25431930383a1c58af385780df31ef159c2,2024-09-26T04:15:06.780000 +CVE-2023-52950,0,0,5005745b1dc5fe294b5b104458f2e25431930383a1c58af385780df31ef159c2,2024-09-26T04:15:06.780000 CVE-2023-5296,0,0,476d33b024be332ac896dbf35bcf9a4f784c8ee1e5e045f6783134e6c34f6d9c,2024-05-17T02:32:59.083000 CVE-2023-5297,0,0,ae358353c2ceed16fa9e9e76c2608b86123b91774a8853eb6bb1140ab0dca019,2024-05-17T02:32:59.190000 CVE-2023-5298,0,0,b737514e302eee8d165af79674626b1e30c9fc6b7145814e6b6dce9deaaa8577,2024-05-17T02:32:59.290000 @@ -241331,6 +241331,8 @@ CVE-2024-0110,0,0,9d3ea028d3dde672136c07e8d052ddc3ffee906b5f050cc97127e00fa31f77 CVE-2024-0111,0,0,745fe4fa8ac2297a871814d16ec0cf5bf56a98c3501448d82308b7dc75a74f20,2024-09-18T15:22:14.727000 CVE-2024-0113,0,0,30ea5d78769c707d77ab5e88a1087a3bf4be86e316909498095d743b94b19e08,2024-09-11T17:34:37.667000 CVE-2024-0115,0,0,90525cb6d1df6f268f81b58c98763d2a78ce3017a9779cdc04eec9f2dd2bca4d,2024-09-11T17:24:27.393000 +CVE-2024-0132,1,1,80845b763b98c0f9666e60c5034f81f4b72e4fdf208f2f7335b1a9d4ffcb816e,2024-09-26T06:15:02.397000 +CVE-2024-0133,1,1,59d1fc566287419b2985f412957f74689f1d9be4e425e92cef21b613dd3e38f2,2024-09-26T06:15:04.053000 CVE-2024-0151,0,0,e688008e47f7f2b2995cf15f9fce74bb525b3898f5e47db0ad5b6ce2aa86a255,2024-08-09T19:35:02.910000 CVE-2024-0153,0,0,27805279095cb051183cab09aac75c2d46b1759d5204833928b95d85cf667e87,2024-07-03T01:44:37.677000 CVE-2024-0154,0,0,e0c538dbc1a8e60b09b037cacd452435c496c209b1106146ca859e110f3efaa6,2024-03-13T18:15:58.530000 @@ -242328,9 +242330,9 @@ CVE-2024-1217,0,0,6075c1c30cf8dbd69ffc4f54a2c1be059316219999cb061c49a6d509b11c4d CVE-2024-1218,0,0,453752a0899f8b793ec74c90c12a7ff24c5b2280b6a6b9717bccd3f166c7f71e,2024-02-29T13:49:29.390000 CVE-2024-1219,0,0,c458cc72658e7a053403f6629df47005daa64a22965acf0ef87a52df05752215,2024-07-03T01:45:05.720000 CVE-2024-1220,0,0,3cf4ec368701eb9f29bed8e0aee16ed45bee1642c821201a62addfd605d76a71,2024-03-06T15:18:08.093000 -CVE-2024-1221,0,1,f57b38e01f2045763b64023d54cd14b115226519f5b5549123f745e94b8ad6f9,2024-09-26T04:15:07.007000 -CVE-2024-1222,0,1,5d7d5aee4e7308a5e1ea882d199b9214632e9928d03f04d754209bedd842261e,2024-09-26T04:15:07.170000 -CVE-2024-1223,0,1,d42314693c58e5b08f0a5ac59bbde9dd4cd508567ac5750cc8416f01d6c1186f,2024-09-26T04:15:07.270000 +CVE-2024-1221,0,0,f57b38e01f2045763b64023d54cd14b115226519f5b5549123f745e94b8ad6f9,2024-09-26T04:15:07.007000 +CVE-2024-1222,0,0,5d7d5aee4e7308a5e1ea882d199b9214632e9928d03f04d754209bedd842261e,2024-09-26T04:15:07.170000 +CVE-2024-1223,0,0,d42314693c58e5b08f0a5ac59bbde9dd4cd508567ac5750cc8416f01d6c1186f,2024-09-26T04:15:07.270000 CVE-2024-1224,0,0,5ae6c514ac328cf1da04b8ed0644857500ebf34ce993b80e4e918efec900b252,2024-03-06T15:18:08.093000 CVE-2024-1225,0,0,a853f4976fb83c6334355e0444e701230a93393d2963cd320d17d46d82664837,2024-05-17T02:35:19.560000 CVE-2024-1226,0,0,8468709c7e5985706a02eafa0534a9ca6154e724547969096693c3d6c6d57a0a,2024-03-12T16:02:33.900000 @@ -242943,8 +242945,8 @@ CVE-2024-1878,0,0,000003838e237dba5dd43a619ef99a4488543c4c7093fec65257742365e28c CVE-2024-1879,0,0,01f8ee5b9df6ab7642ee2bd3dfb26155544416292db09c2b712346021c0ed07c,2024-09-24T13:54:22.813000 CVE-2024-1880,0,0,a638a0a4fe4a06eeb9f755c8ae4735f10d15423b185eb3a04c8edbccbb768c9d,2024-06-07T14:56:05.647000 CVE-2024-1881,0,0,a497720a99ff5759c849add098b229c482f6759bc88538b88834b08336954a8e,2024-06-07T14:56:05.647000 -CVE-2024-1882,0,1,260fd7f45d858edb6f067ba53f534293241a43fbd31baa88c2bd24a370e87eb7,2024-09-26T04:15:07.377000 -CVE-2024-1883,0,1,7d218b22e2f53c9af6f7c239b17390f5535af26fac5a27a6b90eb23c0d34d99e,2024-09-26T04:15:07.480000 +CVE-2024-1882,0,0,260fd7f45d858edb6f067ba53f534293241a43fbd31baa88c2bd24a370e87eb7,2024-09-26T04:15:07.377000 +CVE-2024-1883,0,0,7d218b22e2f53c9af6f7c239b17390f5535af26fac5a27a6b90eb23c0d34d99e,2024-09-26T04:15:07.480000 CVE-2024-1884,0,0,03291f37ef778374d1edc0cb6ac30d1c4661cca1e0e19501d230b3a99fec893c,2024-03-14T12:52:09.877000 CVE-2024-1885,0,0,64f10b6599f04cae2f9099203e080e7ede003ab66594ea9e49fed03312d1f980,2024-02-29T07:15:06.293000 CVE-2024-1886,0,0,6a68b7d6586f4beec8de9a568156f7f02fd72e32de3048a5dd1754aaaec026f7,2024-02-29T07:15:06.520000 @@ -255282,7 +255284,7 @@ CVE-2024-37265,0,0,15f68b41e4db6ae6ccda7f80b0a70abe19004015dbcf0d1246d37335388c5 CVE-2024-37266,0,0,44943b1bec747c3c4ecddbc943aaff365210584d2dac21ff41065ed54e40dcb1,2024-08-29T18:59:40.057000 CVE-2024-37267,0,0,0d692f1d5fdd2443078b17f2b54167a732ba33e5479382e14b7e2bd4b6ec49a8,2024-07-25T13:47:43.833000 CVE-2024-37268,0,0,32108042cd6042edb5d9a980c4bc9e7e171800cf8a42366d53d95c0b76a50314,2024-08-29T18:56:01.267000 -CVE-2024-3727,0,1,a9642c70bb7fffd7db7e580ee5a64d60dc3c3163454875e2be6049840966600e,2024-09-26T05:15:11.687000 +CVE-2024-3727,0,0,a9642c70bb7fffd7db7e580ee5a64d60dc3c3163454875e2be6049840966600e,2024-09-26T05:15:11.687000 CVE-2024-37270,0,0,09adf8729d6feae3191994dc6f2b286449a8e4d910f8c343a3a9496ea050a29f,2024-07-11T13:05:54.930000 CVE-2024-37271,0,0,82adde283ff9dacc0f77be200c055ea2f2c58a80387c070880c7d1f2c1068d32,2024-07-25T13:46:39.273000 CVE-2024-37273,0,0,2a85b1da0ca6e483bcfb6dea755537146c70a6967cba53f16b02bbb377a77813,2024-08-15T14:35:03.053000 @@ -257495,7 +257497,7 @@ CVE-2024-4087,0,0,559dc8fcb531eb7d96e390fa33463b50a20c5a688e8dbefeb3187bf1d2c5f7 CVE-2024-40872,0,0,61b6054f8d04261e92c08a44feec16dc1d8422a97543a2162e5dea5f0a6c8f9d,2024-07-26T12:38:41.683000 CVE-2024-40873,0,0,6df1707815f9f38105b50cd71b6fad1bdaf7a6f3e3c945bc399ab848fdd0a9bf,2024-08-02T19:57:17.407000 CVE-2024-4088,0,0,61cc31924b86843bbd20c326ef7465dc1aa394b548458b2e1a9fc62c09ede628,2024-06-11T17:11:30.193000 -CVE-2024-40883,0,1,8855b9ba6890db3f512189380b135e2bd398db6f2ac8377c169993238c8e17e7,2024-09-26T05:15:11.973000 +CVE-2024-40883,0,0,8855b9ba6890db3f512189380b135e2bd398db6f2ac8377c169993238c8e17e7,2024-09-26T05:15:11.973000 CVE-2024-40884,0,0,c8797b81ca17f130e9b15061a257e8838b29d835c417f35d4ed5fe661f9275fc,2024-08-23T16:18:28.547000 CVE-2024-40886,0,0,366f3546e42ed526b269e117ba5fde90b643767db321194ac7a300a3dda42364,2024-08-23T16:09:31.887000 CVE-2024-40892,0,0,80f2c69eafcb531435cc671447d237ff8792f374d8c58f10182688d813811ab4,2024-08-21T18:15:09.710000 @@ -258747,6 +258749,7 @@ CVE-2024-42776,0,0,49df09a24f284e86d715f5abaeb464734905bffafaa3c39e989586ce48e5c CVE-2024-42777,0,0,2d230367a378a9892fa5e7e584a572024e69880eb5ef983adbd6c5d7ede9cb62,2024-08-23T16:09:28.690000 CVE-2024-42778,0,0,d764d72d39cc4183a1af0d7e19f09d7d0960ab591232c3ea88adf9b672102c66,2024-08-22T17:46:56.953000 CVE-2024-42779,0,0,ae01f66ce27224f61751e4dafb37d2b39d06767c7fe94153b5b7da202b1526ce,2024-08-23T16:09:23.920000 +CVE-2024-4278,1,1,a130519ee8df459b1c0b6f90c0cc327365693598160ad1fdb22acde8e3978450,2024-09-26T07:15:02.603000 CVE-2024-42780,0,0,537c9f50d7bf7aff4a7dcaebb00f14c413786f21facf19fc25a8c5636cf9e75f,2024-08-23T16:10:40.947000 CVE-2024-42781,0,0,5fe3337a96f08751b7c7216bb6725505d019cc107e8415ab36e312b9eeb7008d,2024-08-23T16:15:43.970000 CVE-2024-42782,0,0,3c8ffc34a25045001d9e172592762ed86784c661fcffd202cee24448d96b5daa,2024-08-23T16:16:03.363000 @@ -259961,7 +259964,7 @@ CVE-2024-4536,0,0,7a5702ddadcf7f48c7c82ca09978f30e343a6d4f259e12cc6fa88068d17235 CVE-2024-45366,0,0,ec78c74ac351c22ffbb4e903d91259c92e90ebafbe4e65694c50f7e794cfe1f6,2024-09-20T12:30:51.220000 CVE-2024-45368,0,0,563bfc1ed8b31a23579e2f54c884aca7d778495c2d744e0c86e6262fb50de16f,2024-09-14T11:47:14.677000 CVE-2024-4537,0,0,2e530ca2c49a8373646367a8e0c1771a783669d0151f9600cf6b8a99b12e73b9,2024-05-07T13:39:32.710000 -CVE-2024-45372,1,1,be60f838370f7931c7faf6aec781b6da62d075b035b30971b73ad77228a5b6b8,2024-09-26T05:15:12.100000 +CVE-2024-45372,0,0,be60f838370f7931c7faf6aec781b6da62d075b035b30971b73ad77228a5b6b8,2024-09-26T05:15:12.100000 CVE-2024-45373,0,0,16e8d5e3be32da8efd6c51aba1c4343ad9663f629ea8db5679edd6b7b2c443d9,2024-09-25T01:15:43.930000 CVE-2024-4538,0,0,1753f7bd0b59062edc1103b5572b8666a59c2630e5fb59443506518ac4083bd7,2024-05-07T13:39:32.710000 CVE-2024-45383,0,0,235a14ef262025a5c45e6e746df2b6dcf33186b99aef4d19b36fdcfc9676da5c,2024-09-18T20:24:29.247000 @@ -260149,7 +260152,7 @@ CVE-2024-45826,0,0,2e4e2e814a3243265b525b00673b6c60dcd0fbc595ddf4750ccbec98256c5 CVE-2024-4583,0,0,80422ff6020fca1720c5a88e28ab76aaa9a918b3afa6700e13782e64857c6739,2024-06-04T19:20:42.857000 CVE-2024-45833,0,0,d66bcdb35ef05ab6c240a22f01c308be4dcef309fd562be6507d54a47e85401a,2024-09-23T13:43:42.073000 CVE-2024-45835,0,0,2bbb89ffd28b8dc1adee7dde89d168866e6c50e525c50f0b4fc33c67b9ff7524,2024-09-17T12:11:48.833000 -CVE-2024-45836,1,1,ea61abf99d55de9b0f1ff52c1bd3ff38ea2ef9e4914cda606ea656efc74e12d6,2024-09-26T05:15:12.190000 +CVE-2024-45836,0,0,ea61abf99d55de9b0f1ff52c1bd3ff38ea2ef9e4914cda606ea656efc74e12d6,2024-09-26T05:15:12.190000 CVE-2024-4584,0,0,4d639afeee5354fec0a7cf3023bb849f2437d78f7cd875e4a49ac03b46b9ec82,2024-06-17T19:15:58.903000 CVE-2024-45845,0,0,b549a9e321160df47bcb67d5d4737d4567fe304513c57d25b052b060dcd0ae25,2024-09-12T20:15:05.273000 CVE-2024-45846,0,0,782f0b5f63081997ef94c1cb8ba21c320f06f7c0fb7ff9d780e670296be45516,2024-09-16T17:30:06.747000 @@ -260513,7 +260516,7 @@ CVE-2024-4701,0,0,5f841f0540b46f49c80d409ca526b0c08d190fe4f1f5bc2d7cfb115b5ba386 CVE-2024-4702,0,0,dd020b59844aa3c2b904a852a1e5f578b8784127317756ef97f595c083848ea0,2024-05-15T16:40:19.330000 CVE-2024-4703,0,0,7e57d47de6048bcd912b4c77aa51d488946887d89315e68305481f1a25780324,2024-06-11T18:06:31.967000 CVE-2024-4704,0,0,9637a93e192a5f32142e05687e31ff3688b029254561fc4728d18bbfa1666d6b,2024-07-03T02:07:57.433000 -CVE-2024-47045,1,1,769d0d82eeeb9b1a11af69d48d3297dd498494947dbb2bcf238f64d3b0be23ca,2024-09-26T04:15:07.657000 +CVE-2024-47045,0,1,21984abba1d4af68ef6d1b3f571c77ee412a6dff6dd145cc104c25b8a536a8ef,2024-09-26T07:15:02.387000 CVE-2024-47047,0,0,0a4a15ee2fb8d94ee7dbf9b3ee25f3c32a7e76c7b103a0dd6583489587dbacd4,2024-09-20T12:30:51.220000 CVE-2024-47048,0,0,265a1bb88f56672fe6fc9d071fab120e6873b45c92f5f41894d8c83d39bca9a8,2024-09-25T01:15:44.810000 CVE-2024-47049,0,0,bc768f951de25f2d3b7ee4ed4c1188c49a1568cca5cfdd9dc385ac790402738a,2024-09-20T12:30:51.220000 @@ -262119,6 +262122,7 @@ CVE-2024-6510,0,0,271701171f98244795ebd972ebc5048aac2cefcf02c3610beea189409c6fb6 CVE-2024-6511,0,0,053f3089b06a0cd915df79eb3301836b5db5c9fe4d3ed571ee6923d36f4d1832,2024-07-05T12:55:51.367000 CVE-2024-6512,0,0,a7f19bb418f3681251a83d8c7152609787c1d8d7aa73dc4d789c2213bedbc546,2024-09-25T14:15:05.560000 CVE-2024-6513,0,0,bb977a38eaef5aa918756b3907c97d9805111d3bc118dcf2b0096d1bbd202aea,2024-07-04T16:15:03.103000 +CVE-2024-6517,1,1,753136c1b2a2dc9ff8eb2903c0f319320ed06ae881399df239980dec9db0aa93,2024-09-26T06:15:04.767000 CVE-2024-6518,0,0,7382529f36b9b37e0acec24889e25676a677588945f854438be53c4cb8bd58b0,2024-08-27T13:15:20.033000 CVE-2024-6520,0,0,788783a471766cea8e4d7400c47ef97ab3609f9b749a996b82510813b15dd35e,2024-08-27T13:15:39.697000 CVE-2024-6521,0,0,3aa5a2c2ac838fced00e2bfb97108d19e91480ed8940bd254983de5af0ee5d87,2024-08-27T13:14:02.300000 @@ -262337,9 +262341,9 @@ CVE-2024-6780,0,0,ad87716761d57bba157b9bc6302fd56c93db87ccc83552a263372092cb4e84 CVE-2024-6781,0,0,678fc4d6db3dccbbb40576923dc15e296dd0a3cca23bbb526dd93d0dbc8a0cec,2024-08-19T17:15:34.797000 CVE-2024-6782,0,0,623508ea52e56d6a6e227168366ca2cd7770a1a0850e95e080f5f12fc915b728,2024-08-06T16:30:24.547000 CVE-2024-6783,0,0,6f1f4a0fa578d50da4a4853fdfd24c63ba19a8604300ab142edf0f6cb8d9a812,2024-08-30T15:15:18.623000 -CVE-2024-6785,0,0,c996bda58d993a2fd8d351c0b2e3b763bf73df50ef548b8fe985250e070de39d,2024-09-21T05:15:11.860000 -CVE-2024-6786,0,0,c6db9edcfa243cabcd3a3ed37b2d424b4f5efa9bf133eff2de9975de26b62f1e,2024-09-21T05:15:12.397000 -CVE-2024-6787,0,0,8b313e05e86144e6b329490de3dcc55e6fdacc76daa2c55fb5e3d9dc239aaa5e,2024-09-21T05:15:12.607000 +CVE-2024-6785,0,1,18e3ec6aae6f4c078b466314713216b72686af09453a25fad7eb3b896bcceb1a,2024-09-26T07:15:02.953000 +CVE-2024-6786,0,1,89ca1851049c9697c4c1f501875e36672f04ba6174c3be9444f7a708606ec302,2024-09-26T07:15:03.100000 +CVE-2024-6787,0,1,f130551e855f1fbfaf9f24da758d1e6441417dc69874674ee23ab882499e8c78,2024-09-26T07:15:03.193000 CVE-2024-6788,0,0,369ef896034f113597a96208fca075acd0c3bdd5e82bf3987939f5fd20470069,2024-08-13T17:11:53.553000 CVE-2024-6789,0,0,e33e978edc987b98e576665a6bdb79eb993fb5854279dc068f6ea120541693df,2024-09-16T07:15:03.877000 CVE-2024-6791,0,0,6ce79f46aa2ab35d9212f59a5703ed0b8f9ce029cc93e4591d5b48478ec576f2,2024-09-17T14:44:39.387000 @@ -263075,12 +263079,12 @@ CVE-2024-7756,0,0,1b8e4c66c7bf8f5bb87e6dc0c53f1d7bb597ab897e7e923ca54d526835e888 CVE-2024-7757,0,0,ca7d079474a8e4f4b2f55e1721105da3a15a9e1d63f2bd4356eaaa03e8d55f39,2024-08-21T09:15:04.973000 CVE-2024-7766,0,0,21ab087797e731198cebf275f86b73f25bbe196d1a159f205b5067baac7450a7,2024-09-12T19:35:21.117000 CVE-2024-7770,0,0,050ca25dc9f9b4d1ecb0313871198cecedaeb8fddc305a81bf31aa56f8757cc5,2024-09-10T12:09:50.377000 -CVE-2024-7772,1,1,272392ac398e738b761d024e48c7cc6ccb810c9ca379731a1b0786892ba22712,2024-09-26T05:15:12.263000 +CVE-2024-7772,0,0,272392ac398e738b761d024e48c7cc6ccb810c9ca379731a1b0786892ba22712,2024-09-26T05:15:12.263000 CVE-2024-7775,0,0,e75f99322bf942cd40c2d94981e16e48a8ebca7abec8ba8da6e02adea2112f97,2024-08-26T18:18:22.887000 CVE-2024-7777,0,0,4a2d78b8605a3d4db2907c7fe28bc447e2c0379246d7b81936de12aa55ddf523,2024-08-26T18:19:19.507000 CVE-2024-7778,0,0,3bccf24c2d6c26e9b97b53b6049aaebd5856252add9958ab8944d96a94251b86,2024-08-22T12:48:02.790000 CVE-2024-7780,0,0,45e331e41470c18e0d898be4bc1931dca39faf6b7f4d412a460044104575abbc,2024-08-26T18:19:59.907000 -CVE-2024-7781,1,1,d05db9d0c9f6bfb0d1a4140bf92de2a913ea1802e9a6936175b65893375e22b3,2024-09-26T05:15:12.470000 +CVE-2024-7781,0,0,d05db9d0c9f6bfb0d1a4140bf92de2a913ea1802e9a6936175b65893375e22b3,2024-09-26T05:15:12.470000 CVE-2024-7782,0,0,9772cfc0cffb104f900f553126e5bb2a4b326e29588ceccc59352666287dfd99,2024-08-26T18:21:12.203000 CVE-2024-7784,0,0,a1673633f8befe483b8c481cae0c04073b4df8acf7cf90d7ad7fd806da35778c,2024-09-10T12:09:50.377000 CVE-2024-7785,0,0,a72f8e02860a571fa21aeee74639693caaa851e87622e48dd31b51d79a961437,2024-09-20T12:30:17.483000