Auto-Update: 2024-12-23T23:00:19.882631+00:00

This commit is contained in:
cad-safe-bot 2024-12-23 23:03:44 +00:00
parent f21df03568
commit 458ff370b0
12 changed files with 526 additions and 87 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-47382",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-21T15:15:23.803",
"lastModified": "2024-11-21T06:36:01.757",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-23T21:00:53.340",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,23 +15,103 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: s390/qeth: arreglar el punto muerto durante la recuperaci\u00f3n fallida. La confirmaci\u00f3n 0b9902c1fcc5 (\"s390/qeth: arreglar el punto muerto durante la recuperaci\u00f3n\") se elimin\u00f3 tomando discipline_mutex dentro de qeth_do_reset(), solucionando posibles puntos muertos. Sin embargo, se omiti\u00f3 una ruta de error que todav\u00eda requiere discipline_mutex y, por lo tanto, tiene el potencial de bloqueo original. Se observaron interbloqueos intermitentes cuando la ruta de un canal qeth se configura fuera de l\u00ednea, lo que provoc\u00f3 una ejecuci\u00f3n entre qeth_do_reset y ccwgroup_remove. Llame a qeth_set_offline() directamente en el caso de error qeth_do_reset() y luego a una nueva variante de ccwgroup_set_offline(), sin tomar discipline_mutex."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.0,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-362"
},
{
"lang": "en",
"value": "CWE-667"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.10.8",
"versionEndExcluding": "5.14.10",
"matchCriteriaId": "C3DB47C6-F718-49A6-9A37-96E1F0CD44D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc1:*:*:*:*:*:*",
"matchCriteriaId": "E46C74C6-B76B-4C94-A6A4-FD2FFF62D644"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc2:*:*:*:*:*:*",
"matchCriteriaId": "60134C3A-06E4-48C1-B04F-2903732A4E56"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/0bfe741741327822d1482c7edef0184636d08b40",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/d2b59bd4b06d84a4eadb520b0f71c62fe8ec0a62",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/0bfe741741327822d1482c7edef0184636d08b40",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/d2b59bd4b06d84a4eadb520b0f71c62fe8ec0a62",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-47385",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-21T15:15:24.020",
"lastModified": "2024-11-21T06:36:02.157",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-23T21:01:31.227",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,39 +15,145 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: hwmon: (w83792d) Corrija la desreferencia del puntero NULL eliminando el campo de estructura innecesario. Si el controlador lee el valor val suficiente para (val & 0x08) && (!(val & 0x80)) && (( val & 0x7) == ((val >> 4) & 0x7)) desde el dispositivo, luego se produce la desreferencia del puntero null. (Es posible si tmp = 0b0xyz1xyz, donde los mismos literales significan los mismos n\u00fameros) Adem\u00e1s, lm75[] ya no sirve para nada despu\u00e9s de cambiar a devm_i2c_new_dummy_device() en w83791d_detect_subclients(). El parche corrige la posible desreferencia del puntero NULL eliminando lm75[]. Encontrado por el proyecto de verificaci\u00f3n de controladores de Linux (linuxtesting.org). [groeck: Se eliminaron l\u00edneas de continuaci\u00f3n innecesarias, se corrigi\u00f3 la alineaci\u00f3n multil\u00ednea]"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.151",
"matchCriteriaId": "6CFAD632-B57F-4EA1-ADE8-DB60D79DF4BD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.71",
"matchCriteriaId": "60C740E4-6C54-40CD-A914-2232D8FC781D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.14.10",
"matchCriteriaId": "1A437B0D-8305-4C72-B691-D26986A126CF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc1:*:*:*:*:*:*",
"matchCriteriaId": "E46C74C6-B76B-4C94-A6A4-FD2FFF62D644"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc2:*:*:*:*:*:*",
"matchCriteriaId": "60134C3A-06E4-48C1-B04F-2903732A4E56"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc3:*:*:*:*:*:*",
"matchCriteriaId": "0460DA88-8FE1-46A2-9DDA-1F1ABA552E71"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/0f36b88173f028e372668ae040ab1a496834d278",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/1499bb2c3a87a2efea0065adab2bd66badee61c3",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/200ced5ba724d8bbf29dfac4ed1e17a39ccaccd1",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/24af1fe376e22c42238a4a604d31e46c486876c3",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/0f36b88173f028e372668ae040ab1a496834d278",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/1499bb2c3a87a2efea0065adab2bd66badee61c3",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/200ced5ba724d8bbf29dfac4ed1e17a39ccaccd1",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/24af1fe376e22c42238a4a604d31e46c486876c3",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-31239",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-06-19T05:15:09.330",
"lastModified": "2024-11-21T08:01:41.380",
"lastModified": "2024-12-23T22:15:06.137",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-125"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-32201",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-06-19T05:15:09.367",
"lastModified": "2024-11-21T08:02:53.430",
"lastModified": "2024-12-23T22:15:06.950",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-32270",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-06-19T05:15:09.407",
"lastModified": "2024-11-21T08:03:00.937",
"lastModified": "2024-12-23T22:15:07.120",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-119"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-32273",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-06-19T05:15:09.443",
"lastModified": "2024-11-21T08:03:01.300",
"lastModified": "2024-12-23T22:15:07.290",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-32276",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-06-19T05:15:09.480",
"lastModified": "2024-11-21T08:03:01.670",
"lastModified": "2024-12-23T22:15:07.457",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-32288",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-06-19T05:15:09.517",
"lastModified": "2024-11-21T08:03:02.873",
"lastModified": "2024-12-23T22:15:07.623",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-125"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-32538",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-06-19T05:15:09.553",
"lastModified": "2024-11-21T08:03:33.300",
"lastModified": "2024-12-23T22:15:07.800",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-53961",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-12-23T21:15:05.820",
"lastModified": "2024-12-23T21:15:05.820",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "ColdFusion versions 2023.11, 2021.17 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could lead to arbitrary file system read. An attacker could exploit this vulnerability to access files or directories that are outside of the restricted directory set by the application. This could lead to the disclosure of sensitive information or the manipulation of system data."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.2,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/coldfusion/apsb24-107.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-12-23T21:00:20.486239+00:00
2024-12-23T23:00:19.882631+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-12-23T20:48:01.910000+00:00
2024-12-23T22:15:07.800000+00:00
```
### Last Data Feed Release
@ -33,43 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
274583
274584
```
### CVEs added in the last Commit
Recently added CVEs: `0`
Recently added CVEs: `1`
- [CVE-2024-53961](CVE-2024/CVE-2024-539xx/CVE-2024-53961.json) (`2024-12-23T21:15:05.820`)
### CVEs modified in the last Commit
Recently modified CVEs: `24`
Recently modified CVEs: `9`
- [CVE-2021-47379](CVE-2021/CVE-2021-473xx/CVE-2021-47379.json) (`2024-12-23T20:47:30.867`)
- [CVE-2021-47380](CVE-2021/CVE-2021-473xx/CVE-2021-47380.json) (`2024-12-23T20:48:01.910`)
- [CVE-2023-52649](CVE-2023/CVE-2023-526xx/CVE-2023-52649.json) (`2024-12-23T19:14:57.980`)
- [CVE-2024-26981](CVE-2024/CVE-2024-269xx/CVE-2024-26981.json) (`2024-12-23T20:42:57.277`)
- [CVE-2024-26989](CVE-2024/CVE-2024-269xx/CVE-2024-26989.json) (`2024-12-23T20:43:38.437`)
- [CVE-2024-26993](CVE-2024/CVE-2024-269xx/CVE-2024-26993.json) (`2024-12-23T20:43:56.733`)
- [CVE-2024-26995](CVE-2024/CVE-2024-269xx/CVE-2024-26995.json) (`2024-12-23T19:49:22.590`)
- [CVE-2024-26996](CVE-2024/CVE-2024-269xx/CVE-2024-26996.json) (`2024-12-23T19:49:49.543`)
- [CVE-2024-26998](CVE-2024/CVE-2024-269xx/CVE-2024-26998.json) (`2024-12-23T19:50:05.873`)
- [CVE-2024-27002](CVE-2024/CVE-2024-270xx/CVE-2024-27002.json) (`2024-12-23T19:51:06.733`)
- [CVE-2024-27003](CVE-2024/CVE-2024-270xx/CVE-2024-27003.json) (`2024-12-23T20:39:58.963`)
- [CVE-2024-27024](CVE-2024/CVE-2024-270xx/CVE-2024-27024.json) (`2024-12-23T19:22:58.463`)
- [CVE-2024-27025](CVE-2024/CVE-2024-270xx/CVE-2024-27025.json) (`2024-12-23T19:24:12.370`)
- [CVE-2024-27029](CVE-2024/CVE-2024-270xx/CVE-2024-27029.json) (`2024-12-23T19:33:28.437`)
- [CVE-2024-27030](CVE-2024/CVE-2024-270xx/CVE-2024-27030.json) (`2024-12-23T19:33:10.110`)
- [CVE-2024-27031](CVE-2024/CVE-2024-270xx/CVE-2024-27031.json) (`2024-12-23T19:46:47.357`)
- [CVE-2024-27033](CVE-2024/CVE-2024-270xx/CVE-2024-27033.json) (`2024-12-23T19:12:40.210`)
- [CVE-2024-27042](CVE-2024/CVE-2024-270xx/CVE-2024-27042.json) (`2024-12-23T19:12:55.067`)
- [CVE-2024-27043](CVE-2024/CVE-2024-270xx/CVE-2024-27043.json) (`2024-12-23T19:13:31.163`)
- [CVE-2024-27045](CVE-2024/CVE-2024-270xx/CVE-2024-27045.json) (`2024-12-23T19:13:59.617`)
- [CVE-2024-27047](CVE-2024/CVE-2024-270xx/CVE-2024-27047.json) (`2024-12-23T19:14:13.317`)
- [CVE-2024-27048](CVE-2024/CVE-2024-270xx/CVE-2024-27048.json) (`2024-12-23T19:05:50.830`)
- [CVE-2024-27049](CVE-2024/CVE-2024-270xx/CVE-2024-27049.json) (`2024-12-23T19:11:05.037`)
- [CVE-2024-27051](CVE-2024/CVE-2024-270xx/CVE-2024-27051.json) (`2024-12-23T19:11:23.533`)
- [CVE-2021-47382](CVE-2021/CVE-2021-473xx/CVE-2021-47382.json) (`2024-12-23T21:00:53.340`)
- [CVE-2021-47385](CVE-2021/CVE-2021-473xx/CVE-2021-47385.json) (`2024-12-23T21:01:31.227`)
- [CVE-2023-31239](CVE-2023/CVE-2023-312xx/CVE-2023-31239.json) (`2024-12-23T22:15:06.137`)
- [CVE-2023-32201](CVE-2023/CVE-2023-322xx/CVE-2023-32201.json) (`2024-12-23T22:15:06.950`)
- [CVE-2023-32270](CVE-2023/CVE-2023-322xx/CVE-2023-32270.json) (`2024-12-23T22:15:07.120`)
- [CVE-2023-32273](CVE-2023/CVE-2023-322xx/CVE-2023-32273.json) (`2024-12-23T22:15:07.290`)
- [CVE-2023-32276](CVE-2023/CVE-2023-322xx/CVE-2023-32276.json) (`2024-12-23T22:15:07.457`)
- [CVE-2023-32288](CVE-2023/CVE-2023-322xx/CVE-2023-32288.json) (`2024-12-23T22:15:07.623`)
- [CVE-2023-32538](CVE-2023/CVE-2023-325xx/CVE-2023-32538.json) (`2024-12-23T22:15:07.800`)
## Download and Usage

View File

@ -187543,13 +187543,13 @@ CVE-2021-47375,0,0,daa5fe7e4d3964a12e2bcd9af03cc7eb715f55d9fdd17eb4077e638abf8ac
CVE-2021-47376,0,0,e4e2e91a48ccc0e7be03f9d0eb65fe1705fa52f5bac1244bd9675e31930ce773,2024-11-21T06:36:01.090000
CVE-2021-47377,0,0,cbaeb70b9806767a5a3a5aa11b89a836e7a242ea2c157a7c29d647c590b451c9,2024-05-28T19:15:08.857000
CVE-2021-47378,0,0,61aa0638bc7ee0395a662fdc5f4f13b5b1b9ce16346a6ed71a2a1250339146a3,2024-11-21T06:36:01.220000
CVE-2021-47379,0,1,3af783699b681bcffb74a2660da0530399c3e52991b6855e838ae2f4f2a4a6f7,2024-12-23T20:47:30.867000
CVE-2021-47380,0,1,334d3b8b44718c38a1a24aa2305d3adcb569796b98de33e4074b5736ae175e69,2024-12-23T20:48:01.910000
CVE-2021-47379,0,0,3af783699b681bcffb74a2660da0530399c3e52991b6855e838ae2f4f2a4a6f7,2024-12-23T20:47:30.867000
CVE-2021-47380,0,0,334d3b8b44718c38a1a24aa2305d3adcb569796b98de33e4074b5736ae175e69,2024-12-23T20:48:01.910000
CVE-2021-47381,0,0,ea9581172c2cef8c9f5c61fde5035f577a718b0e4516fc363d9583f7adc1168e,2024-11-21T06:36:01.627000
CVE-2021-47382,0,0,c2e08bf0c977c4ed26a20c1e37ed0c4ac6564358eb7e5ab4cfc2af653c7447cb,2024-11-21T06:36:01.757000
CVE-2021-47382,0,1,8bab4ab03bcce99a1b3027a4efeeeb53a848c9a61cc4386f322e0997042df3bf,2024-12-23T21:00:53.340000
CVE-2021-47383,0,0,0fea9bf20d9be4ceb176eb152b0a196ea8810eed9df3d1f03d48ee0cced5dcc0,2024-11-21T06:36:01.867000
CVE-2021-47384,0,0,bb89862113d2a6336d33a29fcea8543dd2e3a5aaa8344e5d7c7ced6e0e1c1175,2024-11-21T06:36:01.983000
CVE-2021-47385,0,0,16dcd4798d2594f95929f35bd9e42ed7208095672dcca4e91d36a49d51578492,2024-11-21T06:36:02.157000
CVE-2021-47385,0,1,c6a82e7a12e897338326b0272d766105a2467dab6588deae93331929ba6df3aa,2024-12-23T21:01:31.227000
CVE-2021-47386,0,0,e2c2600fd20b80e34f73e540ac913f3f01a2782eb98515ebb9fa3047ce7b2d75,2024-11-21T06:36:02.267000
CVE-2021-47387,0,0,f9abbc75a71e5f75679f53162608a51731e5b30a945f073035121479b6bfac5c,2024-11-21T06:36:02.443000
CVE-2021-47388,0,0,9de2de675603cafd819912e559a516121c2d74bcad1e43875773a30530ae8e72,2024-11-21T06:36:02.560000
@ -224242,7 +224242,7 @@ CVE-2023-31235,0,0,20daa2722f33192c83ab080afa28b151d9a5d2beeaccf042b17ccda79251e
CVE-2023-31236,0,0,126c1f9f8e7f9d345b2b4ef536b49c7045d186ceacff8f015d2b69a71b74cf11,2024-11-21T08:01:41.010000
CVE-2023-31237,0,0,0a352cabe307daa8069d8329407c493d9cc84626b4cea5eda67e039a48109b21,2024-11-21T08:01:41.133000
CVE-2023-31238,0,0,11a72567041a3076066807dbe48ebaf14ba0774bcbfb5b06972c4cd36c749ae3,2024-11-21T08:01:41.260000
CVE-2023-31239,0,0,a9d6d8122acc103e70585dda3455de0aea16f3c42ffc2fcbf527b189395a7a34,2024-11-21T08:01:41.380000
CVE-2023-31239,0,1,38367017ce12f3d3e0238994f3c8e25cc7abbdbd5fc046c31e1c836a53c24d1d,2024-12-23T22:15:06.137000
CVE-2023-3124,0,0,67cc12c86892de6b2248381c3363d0ccd4341fb7a3797b32711efc303565f768,2024-11-21T08:16:30.680000
CVE-2023-31240,0,0,353d37d85d0a9b7a55ddbf8bea51a0e809ce76463f66ea7a3065130f5a0e75f6,2024-12-09T18:15:20.887000
CVE-2023-31241,0,0,cbefd93432634453869e3a3854e829d76c88847907d35a3404131afce046c1cd,2024-12-09T18:15:21.090000
@ -224865,7 +224865,7 @@ CVE-2023-32194,0,0,8845f016c85ede034f40ec0cefedc27534f7a571f4a5bc51875940261ad3c
CVE-2023-32196,0,0,de21b311b4e56d3a3e4aceecb7213b5d1ea4ce282d0eda00cb240d24b29bd9bd,2024-10-16T16:38:14.557000
CVE-2023-3220,0,0,60dd783c3ead3cf222f72f3af6cb46e458ae1bec6174b63a99c735f758734ff6,2024-11-21T08:16:43.633000
CVE-2023-32200,0,0,bd3b707fd4f345c8c3028816f1e6552e40039230142d8b9e762e26d6d0380966,2024-11-21T08:02:53.243000
CVE-2023-32201,0,0,dce02f3e6edb6e174aff960ac8f5a887c6d1e642de773890a54daaf1835532f6,2024-11-21T08:02:53.430000
CVE-2023-32201,0,1,931662d2bb3c46b3ef8495876fa9a03301878dcf7cc2306d578f2b4f434d18a1,2024-12-23T22:15:06.950000
CVE-2023-32202,0,0,e2c24c84537688439264cd465b421a98fad6a5179b84fddeb05252e348ad893b,2024-11-21T08:02:53.537000
CVE-2023-32203,0,0,e2d1f0345e23b1f6af5f4532692cd64bf0afb0f32d62a816599871540a9e6771,2024-11-21T08:02:53.673000
CVE-2023-32204,0,0,ce3eba6dcf01bbfd1359b31c6749939018fc23321f929678e60800c962b4fa0b,2024-11-21T08:02:53.790000
@ -224932,13 +224932,13 @@ CVE-2023-32267,0,0,b6f580f3ddb2c5a933d3f101abcaff0612364f4d209853bb6aaf5ef829b8b
CVE-2023-32268,0,0,8c089f6b3ed768ed2e29abb93b2f5112afe0825c1ad0026c3a8ffe185b55f73a,2024-11-21T08:03:00.653000
CVE-2023-32269,0,0,efd65719f578efe2a321651e486efb08033992e098571e5039ca24120947aff3,2024-11-21T08:03:00.787000
CVE-2023-3227,0,0,fc22d9f27d691c63e217667353f6fa7f50100f3ddc4896977ced6460068d3532,2024-11-21T08:16:44.653000
CVE-2023-32270,0,0,bac5f092d55de20cf240ff5a0697ad4ce4ecbb93992be88667360cc4ef598de8,2024-11-21T08:03:00.937000
CVE-2023-32270,0,1,078bff17a1e5d23a69c6ba3d525b161bb9e3581edde6766b3e91b3771809867e,2024-12-23T22:15:07.120000
CVE-2023-32271,0,0,111fc8a9e023e7ab3334edb4a814cd553d9eec52bed71fd8dc5f5f9349ea54e1,2024-11-21T08:03:01.050000
CVE-2023-32272,0,0,8d95a3c72f1d155b534dc0f03ddf704f903c294bd92121caaaa926bc5ea7f6bf,2024-11-21T08:03:01.180000
CVE-2023-32273,0,0,79c04fe0028514d656ee0571876646773df093a31aac393090155d5f711f4b79,2024-11-21T08:03:01.300000
CVE-2023-32273,0,1,dbc475022c89175f11fdad4ca43f4540448222863dd4e5d16f2a947690dc5b88,2024-12-23T22:15:07.290000
CVE-2023-32274,0,0,0b7b3dec85916257fb59243b4648f3caacde127983ed50fc26b64e840ee62cdc,2024-11-21T08:03:01.410000
CVE-2023-32275,0,0,a799c362e16c2f920ef3849f9d4df53d0b136c22ea7da7a5b665b880c2c629bf,2024-11-21T08:03:01.530000
CVE-2023-32276,0,0,08179eba09c354fbe992e9235516707c8b39e64844c0425593f3a67f519032d9,2024-11-21T08:03:01.670000
CVE-2023-32276,0,1,d02be46d62a3471b014f25ffbe8b8d0f2be5aaea76861955d2fd7d73e93de101,2024-12-23T22:15:07.457000
CVE-2023-32278,0,0,3857fac1d586d0ab69b68ddf5e1412a8c03e72178ea8bcbe5480bea560ced136,2024-11-21T08:03:01.780000
CVE-2023-32279,0,0,292951eab2d522ee2c24e4aa1c375e0a56b8a7247fc54c421f69234c131e6dce,2024-11-21T08:03:01.910000
CVE-2023-3228,0,0,766e4cd19f2ab52c2e633f49961af6674b7d054cbfc6685e87b050fdb49e45ee,2024-11-21T08:16:44.790000
@ -224948,7 +224948,7 @@ CVE-2023-32282,0,0,3eb71e7f3cda8c621dc0c045dbe04ad2953a152588a397051769ffcb03a8a
CVE-2023-32283,0,0,9d2ad9864ccc4e8672714f3e6da954a951cef60a0b33014ebd1f210661371609,2024-11-21T08:03:02.417000
CVE-2023-32284,0,0,d0d78a4b2a7745c5328d854cf71b08544d116e7a0cc0d027d86eb9b49a1ef40a,2024-11-21T08:03:02.547000
CVE-2023-32285,0,0,98ef0293a5ae9d1c27252f5ab49cdf2eb2c45aa79d05962e381289ddd222d925,2024-11-21T08:03:02.667000
CVE-2023-32288,0,0,277ce506264bab8d0187a58e7103aa1a86ad5f2f1bb666053d699fe385d55a3f,2024-11-21T08:03:02.873000
CVE-2023-32288,0,1,eb31c2378126f1fc5a4d17d7dc29a63b369ee46b35b58f76be9ae654b39ffec0,2024-12-23T22:15:07.623000
CVE-2023-32289,0,0,831692e60f900d61c13697e9724b2cf94d5cb61a356c360dfeeb8c1f3cb56ae8,2024-11-21T08:03:02.987000
CVE-2023-3229,0,0,1a970c549f63ac6d576d7882e00269a4f0740704078d39cb5af4f2cc5d314b6d,2024-11-21T08:16:44.943000
CVE-2023-32290,0,0,6064c4d4ce58ee0d9d82cfe3fa985c8a9f74303a960cb4899e735aa0f8b928ce,2024-11-21T08:03:03.113000
@ -225208,7 +225208,7 @@ CVE-2023-32534,0,0,fbf2ca2a7134e34b52e0bd441b6e658302d55234681f3fab5d32c69bd7d59
CVE-2023-32535,0,0,31ce01a75a67a33768175f3dff24d7227ca8c537211d1dd44cc6dc984aeb3082,2024-11-21T08:03:32.940000
CVE-2023-32536,0,0,e9a1effe3c63c3d511b25a744732827e39bda4a52044eb0f0426b0721c73acde,2024-11-21T08:03:33.057000
CVE-2023-32537,0,0,5b665d8daeaf0b9e98d095bbb4adbb05e33eb725903e777cdfac5c165d59586a,2024-11-21T08:03:33.173000
CVE-2023-32538,0,0,b67b0ba06515c266ece0b2fe12f61d35deae014b9db311062e0df06b9814111d,2024-11-21T08:03:33.300000
CVE-2023-32538,0,1,a79d0585f270682db5770c35be3f4e736ef61823d7816ae241bf0b95cac5e6c1,2024-12-23T22:15:07.800000
CVE-2023-32539,0,0,71ad1b5c1cc0ec4f644596ee207d926ecdcd9338838c3d15e2441513236980d5,2024-11-21T08:03:33.427000
CVE-2023-3254,0,0,fb297b58092938a677653620d6902c1be9e99ed463481ac0db15d06c51aace63,2024-11-21T08:16:48.480000
CVE-2023-32540,0,0,17d7e60098adb11e4ca0fdfac768c1e1e30e660e9be67ce9c066bba56cf52f04,2024-11-21T08:03:33.563000
@ -240038,7 +240038,7 @@ CVE-2023-52645,0,0,b7243e0650448847f32080e14db91cf203d54c57d7b28acbe818fbd2b13c5
CVE-2023-52646,0,0,139aee8a121c8d7a2a15bab8da8b6e42f6d1800d9c6146dd3e1fb095deeb5cfc,2024-11-21T08:40:16.687000
CVE-2023-52647,0,0,e2976bef8bc92e0adeadd89937440a86e758817f278db22054eaa69f951695d6,2024-11-21T08:40:16.850000
CVE-2023-52648,0,0,bf327e16fd314087311880b9907320568dc951df7031e7a2a98e2b4c960ed3dc,2024-11-21T08:40:16.977000
CVE-2023-52649,0,1,a99e2d150671082fa4d3c37d35f0947b0eb528b79f37ab81343c41664ce0ad3a,2024-12-23T19:14:57.980000
CVE-2023-52649,0,0,a99e2d150671082fa4d3c37d35f0947b0eb528b79f37ab81343c41664ce0ad3a,2024-12-23T19:14:57.980000
CVE-2023-5265,0,0,3be8e5110f5a8eca568e8c9e8873089d4346ff1f83ab84fb39209889eeaf5856,2024-11-21T08:41:24.517000
CVE-2023-52650,0,0,82cd733f79a1f4052a9c2cc8405d0c98244becaa4151159d589fc3401cc1df1c,2024-12-23T14:09:30.523000
CVE-2023-52651,0,0,00131e194f6b58054657b0e79a88a7fa1f8e43248fe63e6633670aa65dcb2d7d,2024-05-02T10:15:07.500000
@ -251079,7 +251079,7 @@ CVE-2024-26978,0,0,9f0afb61ebfd2a81c4c460b2c8d0cee7dd4d2cd6d33af2f1fce5b72903535
CVE-2024-26979,0,0,33d8a117099141e9ac17b778389695861dbfcb2a950ec3472e402d03bd709b88,2024-06-12T16:15:11.147000
CVE-2024-2698,0,0,92caf5de1a4db3d2766017db2b8c2c83c4ffe4ed3a628a64f14163835fb45ff5,2024-11-24T17:15:04.170000
CVE-2024-26980,0,0,c664518d666b8dc60398076a7315aa316908c8287d246e166912ba77399e9ec0,2024-11-21T09:03:32.600000
CVE-2024-26981,0,1,e3d85d4378a3dedaa0ea4ee82c134e38e306ef680bd7e72d630d02192612620c,2024-12-23T20:42:57.277000
CVE-2024-26981,0,0,e3d85d4378a3dedaa0ea4ee82c134e38e306ef680bd7e72d630d02192612620c,2024-12-23T20:42:57.277000
CVE-2024-26982,0,0,444403cafe9bcfe49ab52759ef353e7023ac6e0ec62463368be1385824a01914,2024-11-21T09:03:32.917000
CVE-2024-26983,0,0,668befa1524b84eb804e032a2857d5c5316ec13983095bd9d2f5e231c1910c36,2024-12-23T14:53:02.043000
CVE-2024-26984,0,0,d5fba52a36226feb49bb95128fa870f8c609ab762c84661aa0776867387cbc6c,2024-11-21T09:03:33.177000
@ -251087,22 +251087,22 @@ CVE-2024-26985,0,0,828c1d0fb4c1394a0226e133cac1cf8633b8aef9bacbe1c0d4677aeab25a0
CVE-2024-26986,0,0,2d5e90c27de03273df3c3a4dddba5f37390a47f124b9efbc14fb5a174055e902,2024-11-21T09:03:33.550000
CVE-2024-26987,0,0,d9201e7da7cc0d6b520adf309274caea80c709e3234541b4cecdf14de37f61bf,2024-11-21T09:03:33.697000
CVE-2024-26988,0,0,b72a6db8cb813c5d17d4c81d91c1ef7ed8f0b453c7d8a85ca9d54b25cb6c75f5,2024-11-21T09:03:33.830000
CVE-2024-26989,0,1,b184e6e01f90b2a80d2af168f35eaddccd2b3f1da296eb258e1d53040db364b6,2024-12-23T20:43:38.437000
CVE-2024-26989,0,0,b184e6e01f90b2a80d2af168f35eaddccd2b3f1da296eb258e1d53040db364b6,2024-12-23T20:43:38.437000
CVE-2024-26990,0,0,89cea06ef826df46e7704f1d21f5fb884d6cccd9351cbfac6cbcd01fe7d1300a,2024-11-21T09:03:34.077000
CVE-2024-26991,0,0,5ca0e3dfb8785d1dd6af26259ab6001bbd5fc97c812a77b9f9046aab9aa5779d,2024-11-21T09:03:34.190000
CVE-2024-26992,0,0,ad3ac1c7673016b954170907d87fe9446feb8c3d161c5585a2cb66416d0b91e0,2024-11-21T09:03:34.383000
CVE-2024-26993,0,1,2ff36cb9b8e8612f133155256ff088e8fc6fadeac8bfe9bd768370696b2acb88,2024-12-23T20:43:56.733000
CVE-2024-26993,0,0,2ff36cb9b8e8612f133155256ff088e8fc6fadeac8bfe9bd768370696b2acb88,2024-12-23T20:43:56.733000
CVE-2024-26994,0,0,49a17eef060f9bf1ac9d1914c993c3487e3fb0420f3a94df3698d8f979c9294c,2024-11-21T09:03:34.623000
CVE-2024-26995,0,1,0b338507604cbb1e8de1a588aacac642604340925bf7ef4099cd8e3bdade3208,2024-12-23T19:49:22.590000
CVE-2024-26996,0,1,94196a92dedcd59ff65c8d8bf38cc6eafbc4d2c42dc054f5538bfb34db4eebf2,2024-12-23T19:49:49.543000
CVE-2024-26995,0,0,0b338507604cbb1e8de1a588aacac642604340925bf7ef4099cd8e3bdade3208,2024-12-23T19:49:22.590000
CVE-2024-26996,0,0,94196a92dedcd59ff65c8d8bf38cc6eafbc4d2c42dc054f5538bfb34db4eebf2,2024-12-23T19:49:49.543000
CVE-2024-26997,0,0,56325b5ec86fb7da94104b4d1eed21b17473267625bfb004c22f3f5d9b456480,2024-11-21T09:03:35.063000
CVE-2024-26998,0,1,744733f8c7e40554e20d2146afebd3eb629aa7e3bb4b5274484b3c3b2c66f4a2,2024-12-23T19:50:05.873000
CVE-2024-26998,0,0,744733f8c7e40554e20d2146afebd3eb629aa7e3bb4b5274484b3c3b2c66f4a2,2024-12-23T19:50:05.873000
CVE-2024-26999,0,0,ad3a3edb42b165364621b68db0d448f7a8f461305f71f48ec46f4f70c520b3f2,2024-11-21T09:03:35.323000
CVE-2024-2700,0,0,2d26752bea08305a869ee1f5f945d4063d004cec5729f287c9f6fe9b7fbeebbb,2024-12-12T22:15:07.877000
CVE-2024-27000,0,0,ec8e70532984c41a55949dd8b1543183d45686bd12b5d8f12c15457a149aa761,2024-11-21T09:03:35.457000
CVE-2024-27001,0,0,68a5501bb9c3e0b332c21c192c280c2859679c23e4fc027f83619dd9c15129d9,2024-11-21T09:03:35.587000
CVE-2024-27002,0,1,9cf0cf5fd72a2800002a56112a73db55f28b9b7dec4b320c79f00b5eed92cd99,2024-12-23T19:51:06.733000
CVE-2024-27003,0,1,c203f45c8f1d97bd302649094986ff5258c4f7bfeefce3cacd9ec66ba70661e7,2024-12-23T20:39:58.963000
CVE-2024-27002,0,0,9cf0cf5fd72a2800002a56112a73db55f28b9b7dec4b320c79f00b5eed92cd99,2024-12-23T19:51:06.733000
CVE-2024-27003,0,0,c203f45c8f1d97bd302649094986ff5258c4f7bfeefce3cacd9ec66ba70661e7,2024-12-23T20:39:58.963000
CVE-2024-27004,0,0,f83d4726c9eaf02e20d27777484adeba44d10c3f8142914019d0b828afc6f9ee,2024-11-21T09:03:35.970000
CVE-2024-27005,0,0,90b0627f5d8f37de60d811f44c5fb13c405a58e5343912faef8949e8f1b9ab45,2024-11-21T09:03:36.110000
CVE-2024-27006,0,0,f99857766778f03ac72a3c7e775775eadee02d9df0193c5fca85f4242b8c61d6,2024-11-21T09:03:36.310000
@ -251124,17 +251124,17 @@ CVE-2024-27020,0,0,d0573a58ce4f9e18709c724e71edef68802be0cf8cb8b98309fa06e708a79
CVE-2024-27021,0,0,9883d71920346bcc78c175d4fa4a33fc9cadf8ed29ca97ea798bc9656135691e,2024-11-21T09:03:40.883000
CVE-2024-27022,0,0,c833ed98c969f87d6e02d6c4036c297dbc511dd1244ba4bd2afc638ebc88fa83,2024-11-21T09:03:41.010000
CVE-2024-27023,0,0,2aaf37192bcf19ff82447827ef1a65b2dac0157dd2feeef8bad9a358df7f5392,2024-11-21T09:03:41.150000
CVE-2024-27024,0,1,ebee5e148de6b3dde2fcaa8816a9f4f8ed64a771f098565be007ca61974f2619,2024-12-23T19:22:58.463000
CVE-2024-27025,0,1,5c3859f46c671ad7ffd95b4676d27d7a5d64666b3d74e9808cc4d7ce65e2e8ff,2024-12-23T19:24:12.370000
CVE-2024-27024,0,0,ebee5e148de6b3dde2fcaa8816a9f4f8ed64a771f098565be007ca61974f2619,2024-12-23T19:22:58.463000
CVE-2024-27025,0,0,5c3859f46c671ad7ffd95b4676d27d7a5d64666b3d74e9808cc4d7ce65e2e8ff,2024-12-23T19:24:12.370000
CVE-2024-27026,0,0,db59343777826d1c6d8768c2cfaa8a1568c83a35e6f76e5721b110c4a60b303d,2024-11-21T09:03:41.530000
CVE-2024-27027,0,0,ec024f008e45533c7aa91a2939bed64fbe577975d8b93228076417e0feb7b7fa,2024-11-21T09:03:41.650000
CVE-2024-27028,0,0,4246551a6c16b60a708e8d31512be639408dd731b44c719c490d0705c79e5515,2024-11-21T09:03:41.770000
CVE-2024-27029,0,1,1bc28b467b9b9b92bd81e2a843981108d7a2bcb3adede434c7103dc028886ab0,2024-12-23T19:33:28.437000
CVE-2024-27029,0,0,1bc28b467b9b9b92bd81e2a843981108d7a2bcb3adede434c7103dc028886ab0,2024-12-23T19:33:28.437000
CVE-2024-2703,0,0,c9a68ebea086b1029008af78c4567f462cebcbd1c90bc610ff5a2636d7089ddc,2024-12-12T17:26:40.867000
CVE-2024-27030,0,1,81a42d017ff2a2374aefa7bff36a9e82fcf707ef94a2c0aee62e28c0194051ea,2024-12-23T19:33:10.110000
CVE-2024-27031,0,1,3810e513d80101e5db5de2e8bfd860ea05053183ef045a88846dd8babb3a956e,2024-12-23T19:46:47.357000
CVE-2024-27030,0,0,81a42d017ff2a2374aefa7bff36a9e82fcf707ef94a2c0aee62e28c0194051ea,2024-12-23T19:33:10.110000
CVE-2024-27031,0,0,3810e513d80101e5db5de2e8bfd860ea05053183ef045a88846dd8babb3a956e,2024-12-23T19:46:47.357000
CVE-2024-27032,0,0,e068ae8ac1d8d474830da7be0da09ff4c92e7b237812b93a406b780ffdb2a3fe,2024-11-21T09:03:42.353000
CVE-2024-27033,0,1,4bf66f03e6ba3137d8ecf573b1befe4641b1146e2898ed2cc6aceb52eb888a44,2024-12-23T19:12:40.210000
CVE-2024-27033,0,0,4bf66f03e6ba3137d8ecf573b1befe4641b1146e2898ed2cc6aceb52eb888a44,2024-12-23T19:12:40.210000
CVE-2024-27034,0,0,9874c1db278dcfc3bd6c43a5a9c11e614e2bc1b6c5f73a3182eb8a7c8608ba84,2024-11-21T09:03:42.663000
CVE-2024-27035,0,0,a3f223514d69e22d1cc0a4d7abe8b095509dba5ec3f4c12adcfd6c587d9748c4,2024-11-21T09:03:42.797000
CVE-2024-27036,0,0,dfea46e2522d2d18e0cc6a9be82afdac129cdfaeb38d9953b97399c588ca691e,2024-11-21T09:03:42.940000
@ -251144,17 +251144,17 @@ CVE-2024-27039,0,0,b5208e7380b924d92f69017aea5f13f8418ceb2f3e9287ac96416ef79799f
CVE-2024-2704,0,0,08574c4c93b7eb8d39fe9ad19e5915cf67b4518a9ad69e3b003ae0373a536a61,2024-12-12T17:27:11.390000
CVE-2024-27040,0,0,daadacbb6e9e7c80fef17ec3ae32c519f0b5983bc589ce776ef1242d64bd3e8b,2024-11-21T09:03:43.543000
CVE-2024-27041,0,0,763a17f6a488caa403465e7987579ba453cdd4097447f29e20834d9daf7dbe42,2024-11-21T09:03:43.730000
CVE-2024-27042,0,1,87cc162a259f533a64a1299221ec2eab29cf0f72505d5036e1c5990c71bde103,2024-12-23T19:12:55.067000
CVE-2024-27043,0,1,65bc53462686f66e98fbf5b8eb04affbbfd0d964569943ec6ab2df2f103c802e,2024-12-23T19:13:31.163000
CVE-2024-27042,0,0,87cc162a259f533a64a1299221ec2eab29cf0f72505d5036e1c5990c71bde103,2024-12-23T19:12:55.067000
CVE-2024-27043,0,0,65bc53462686f66e98fbf5b8eb04affbbfd0d964569943ec6ab2df2f103c802e,2024-12-23T19:13:31.163000
CVE-2024-27044,0,0,d9407acf9a323715f0614827a427d94c43b6cd02625bebf359c6271e309d347e,2024-12-23T14:12:17.657000
CVE-2024-27045,0,1,f2a358b1a7f046d21e750768b7fdfed72b6c0fbe8fc7025ad3dd63b96ae4e853,2024-12-23T19:13:59.617000
CVE-2024-27045,0,0,f2a358b1a7f046d21e750768b7fdfed72b6c0fbe8fc7025ad3dd63b96ae4e853,2024-12-23T19:13:59.617000
CVE-2024-27046,0,0,6b5bfef3dac9da84fad55e80259b44de7de2d894597ff671d81c2682c8a79b3d,2024-12-23T18:19:19.613000
CVE-2024-27047,0,1,110bfcb96f9864c7ba7b9da588f0f76c61f22127fd896befdd7498a6178bb8f2,2024-12-23T19:14:13.317000
CVE-2024-27048,0,1,d61c922e329e61d71a6538afef7ec58451ff4d7886dc3f1ee0ae22a003c986a4,2024-12-23T19:05:50.830000
CVE-2024-27049,0,1,8e61077125a252948b0bb7222bc6a281c84eaca242a53e7004b44d5edd1ef12d,2024-12-23T19:11:05.037000
CVE-2024-27047,0,0,110bfcb96f9864c7ba7b9da588f0f76c61f22127fd896befdd7498a6178bb8f2,2024-12-23T19:14:13.317000
CVE-2024-27048,0,0,d61c922e329e61d71a6538afef7ec58451ff4d7886dc3f1ee0ae22a003c986a4,2024-12-23T19:05:50.830000
CVE-2024-27049,0,0,8e61077125a252948b0bb7222bc6a281c84eaca242a53e7004b44d5edd1ef12d,2024-12-23T19:11:05.037000
CVE-2024-2705,0,0,e626070f180caa122294e7f41895b56d79e384475450e8e9dbb2b4cc88f97f8f,2024-12-12T17:27:35.747000
CVE-2024-27050,0,0,4121ff17e0e7ffed687d903c808e57c6a91a9fd4a37de7c8602de749e226af97,2024-11-21T09:03:44.947000
CVE-2024-27051,0,1,29c4b363431a5a9f51f00fd8a89b743131cb7ef3c9e253b048cd323779287ce5,2024-12-23T19:11:23.533000
CVE-2024-27051,0,0,29c4b363431a5a9f51f00fd8a89b743131cb7ef3c9e253b048cd323779287ce5,2024-12-23T19:11:23.533000
CVE-2024-27052,0,0,b014ef3d70e7d52f212b070ccf280ec8602a40234d19cdb7cfeefe9fb54997dc,2024-11-21T09:03:45.253000
CVE-2024-27053,0,0,fab5ac77fb553181428dd3f4ccb1dfcc138fd34b12976177a1399f1f5f83e7be,2024-11-21T09:03:45.457000
CVE-2024-27054,0,0,56c6f67afa434cc0076215a854fd0036a15b86608accbe0d9b824b22834c21d6,2024-11-21T09:03:45.667000
@ -270039,6 +270039,7 @@ CVE-2024-53958,0,0,e4f482e2a03eae216a10399e99f654a343bd239d8a996661687745f01455a
CVE-2024-53959,0,0,68036dd248b75f87e5f3d9391181f98f189af951a522aae2a41316aec0dfe235,2024-12-13T17:50:13.643000
CVE-2024-5396,0,0,a2e12a462b12b592c06259ea229afce64d9cb2b529021eb0ae1f63c97dd38d23,2024-11-21T09:47:34.430000
CVE-2024-53960,0,0,980ae01bf410da0473069e1a3eb7a3f001cc1d8a12dcc0d46a5730cb7c2b0449,2024-12-13T17:50:01.533000
CVE-2024-53961,1,1,2e0e7f84a0689967b3fbeed60cfb468a59017571466067d3915d8bff5b5d538b,2024-12-23T21:15:05.820000
CVE-2024-5397,0,0,1c1b9f46c7fae3545f6c6bff25b88c782d3838975abd0364f3776c48ef8d8b3f,2024-11-21T09:47:34.563000
CVE-2024-53975,0,0,1c6eb06597883327a72f325fc0f751cbd0dc5c99b87a33d8b2ef4784e7416fa6,2024-11-27T15:15:26.923000
CVE-2024-53976,0,0,e0e34654e2920917adcad83ccc486a90e5a6d39da581d67f84c5bbc103fd6b7b,2024-11-26T16:15:21.430000

Can't render this file because it is too large.