From 496ee3e953e3a9cb72932f894fda8dc53a71970f Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Thu, 12 Dec 2024 13:04:13 +0000 Subject: [PATCH] Auto-Update: 2024-12-12T13:00:51.118892+00:00 --- CVE-2024/CVE-2024-100xx/CVE-2024-10043.json | 60 +++++++++++++++++++++ CVE-2024/CVE-2024-112xx/CVE-2024-11274.json | 60 +++++++++++++++++++++ CVE-2024/CVE-2024-122xx/CVE-2024-12292.json | 56 +++++++++++++++++++ CVE-2024/CVE-2024-125xx/CVE-2024-12570.json | 60 +++++++++++++++++++++ CVE-2024/CVE-2024-540xx/CVE-2024-54096.json | 56 +++++++++++++++++++ CVE-2024/CVE-2024-540xx/CVE-2024-54097.json | 56 +++++++++++++++++++ CVE-2024/CVE-2024-540xx/CVE-2024-54098.json | 56 +++++++++++++++++++ CVE-2024/CVE-2024-540xx/CVE-2024-54099.json | 56 +++++++++++++++++++ CVE-2024/CVE-2024-541xx/CVE-2024-54100.json | 56 +++++++++++++++++++ CVE-2024/CVE-2024-541xx/CVE-2024-54101.json | 56 +++++++++++++++++++ CVE-2024/CVE-2024-541xx/CVE-2024-54102.json | 56 +++++++++++++++++++ CVE-2024/CVE-2024-541xx/CVE-2024-54103.json | 56 +++++++++++++++++++ CVE-2024/CVE-2024-541xx/CVE-2024-54104.json | 56 +++++++++++++++++++ CVE-2024/CVE-2024-541xx/CVE-2024-54105.json | 56 +++++++++++++++++++ CVE-2024/CVE-2024-541xx/CVE-2024-54106.json | 56 +++++++++++++++++++ CVE-2024/CVE-2024-541xx/CVE-2024-54107.json | 56 +++++++++++++++++++ CVE-2024/CVE-2024-541xx/CVE-2024-54108.json | 56 +++++++++++++++++++ CVE-2024/CVE-2024-541xx/CVE-2024-54109.json | 56 +++++++++++++++++++ CVE-2024/CVE-2024-541xx/CVE-2024-54110.json | 56 +++++++++++++++++++ CVE-2024/CVE-2024-541xx/CVE-2024-54111.json | 56 +++++++++++++++++++ CVE-2024/CVE-2024-541xx/CVE-2024-54112.json | 56 +++++++++++++++++++ CVE-2024/CVE-2024-541xx/CVE-2024-54113.json | 56 +++++++++++++++++++ CVE-2024/CVE-2024-541xx/CVE-2024-54114.json | 56 +++++++++++++++++++ CVE-2024/CVE-2024-541xx/CVE-2024-54115.json | 56 +++++++++++++++++++ CVE-2024/CVE-2024-541xx/CVE-2024-54116.json | 56 +++++++++++++++++++ CVE-2024/CVE-2024-541xx/CVE-2024-54117.json | 56 +++++++++++++++++++ CVE-2024/CVE-2024-81xx/CVE-2024-8179.json | 60 +++++++++++++++++++++ CVE-2024/CVE-2024-82xx/CVE-2024-8233.json | 60 +++++++++++++++++++++ CVE-2024/CVE-2024-86xx/CVE-2024-8647.json | 60 +++++++++++++++++++++ CVE-2024/CVE-2024-93xx/CVE-2024-9367.json | 60 +++++++++++++++++++++ CVE-2024/CVE-2024-93xx/CVE-2024-9387.json | 60 +++++++++++++++++++++ README.md | 40 ++++++++++---- _state.csv | 45 +++++++++++++--- 33 files changed, 1835 insertions(+), 18 deletions(-) create mode 100644 CVE-2024/CVE-2024-100xx/CVE-2024-10043.json create mode 100644 CVE-2024/CVE-2024-112xx/CVE-2024-11274.json create mode 100644 CVE-2024/CVE-2024-122xx/CVE-2024-12292.json create mode 100644 CVE-2024/CVE-2024-125xx/CVE-2024-12570.json create mode 100644 CVE-2024/CVE-2024-540xx/CVE-2024-54096.json create mode 100644 CVE-2024/CVE-2024-540xx/CVE-2024-54097.json create mode 100644 CVE-2024/CVE-2024-540xx/CVE-2024-54098.json create mode 100644 CVE-2024/CVE-2024-540xx/CVE-2024-54099.json create mode 100644 CVE-2024/CVE-2024-541xx/CVE-2024-54100.json create mode 100644 CVE-2024/CVE-2024-541xx/CVE-2024-54101.json create mode 100644 CVE-2024/CVE-2024-541xx/CVE-2024-54102.json create mode 100644 CVE-2024/CVE-2024-541xx/CVE-2024-54103.json create mode 100644 CVE-2024/CVE-2024-541xx/CVE-2024-54104.json create mode 100644 CVE-2024/CVE-2024-541xx/CVE-2024-54105.json create mode 100644 CVE-2024/CVE-2024-541xx/CVE-2024-54106.json create mode 100644 CVE-2024/CVE-2024-541xx/CVE-2024-54107.json create mode 100644 CVE-2024/CVE-2024-541xx/CVE-2024-54108.json create mode 100644 CVE-2024/CVE-2024-541xx/CVE-2024-54109.json create mode 100644 CVE-2024/CVE-2024-541xx/CVE-2024-54110.json create mode 100644 CVE-2024/CVE-2024-541xx/CVE-2024-54111.json create mode 100644 CVE-2024/CVE-2024-541xx/CVE-2024-54112.json create mode 100644 CVE-2024/CVE-2024-541xx/CVE-2024-54113.json create mode 100644 CVE-2024/CVE-2024-541xx/CVE-2024-54114.json create mode 100644 CVE-2024/CVE-2024-541xx/CVE-2024-54115.json create mode 100644 CVE-2024/CVE-2024-541xx/CVE-2024-54116.json create mode 100644 CVE-2024/CVE-2024-541xx/CVE-2024-54117.json create mode 100644 CVE-2024/CVE-2024-81xx/CVE-2024-8179.json create mode 100644 CVE-2024/CVE-2024-82xx/CVE-2024-8233.json create mode 100644 CVE-2024/CVE-2024-86xx/CVE-2024-8647.json create mode 100644 CVE-2024/CVE-2024-93xx/CVE-2024-9367.json create mode 100644 CVE-2024/CVE-2024-93xx/CVE-2024-9387.json diff --git a/CVE-2024/CVE-2024-100xx/CVE-2024-10043.json b/CVE-2024/CVE-2024-100xx/CVE-2024-10043.json new file mode 100644 index 00000000000..0b510575562 --- /dev/null +++ b/CVE-2024/CVE-2024-100xx/CVE-2024-10043.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-10043", + "sourceIdentifier": "cve@gitlab.com", + "published": "2024-12-12T12:15:21.330", + "lastModified": "2024-12-12T12:15:21.330", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue has been discovered in GitLab EE affecting all versions starting from 14.3 before 17.4.6, all versions starting from 17.5 before 17.5.4 all versions starting from 17.6 before 17.6.2, that allows group users to view confidential incident title through the Wiki History Diff feature, potentially leading to information disclosure." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@gitlab.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 3.1, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.6, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "cve@gitlab.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + } + ], + "references": [ + { + "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/499577", + "source": "cve@gitlab.com" + }, + { + "url": "https://hackerone.com/reports/2774817", + "source": "cve@gitlab.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-112xx/CVE-2024-11274.json b/CVE-2024/CVE-2024-112xx/CVE-2024-11274.json new file mode 100644 index 00000000000..537a129cde0 --- /dev/null +++ b/CVE-2024/CVE-2024-112xx/CVE-2024-11274.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-11274", + "sourceIdentifier": "cve@gitlab.com", + "published": "2024-12-12T12:15:22.267", + "lastModified": "2024-12-12T12:15:22.267", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue was discovered in GitLab CE/EE affecting all versions starting from 16.1 prior to 17.4.6, starting from 17.5 prior to 17.5.4, and starting from 17.6 prior to 17.6.2, injection of NEL headers in k8s proxy response could lead to session data exfiltration." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@gitlab.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N", + "baseScore": 8.7, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 5.8 + } + ] + }, + "weaknesses": [ + { + "source": "cve@gitlab.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-601" + } + ] + } + ], + "references": [ + { + "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/504707", + "source": "cve@gitlab.com" + }, + { + "url": "https://hackerone.com/reports/2813673", + "source": "cve@gitlab.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-122xx/CVE-2024-12292.json b/CVE-2024/CVE-2024-122xx/CVE-2024-12292.json new file mode 100644 index 00000000000..ef4985ae187 --- /dev/null +++ b/CVE-2024/CVE-2024-122xx/CVE-2024-12292.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-12292", + "sourceIdentifier": "cve@gitlab.com", + "published": "2024-12-12T12:15:22.470", + "lastModified": "2024-12-12T12:15:22.470", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue was discovered in GitLab CE/EE affecting all versions starting from 11.0 prior to 17.4.6, starting from 17.5 prior to 17.5.4, and starting from 17.6 prior to 17.6.2, where sensitive information passed in GraphQL mutations may have been retained in GraphQL logs." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@gitlab.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.0, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.5, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "cve@gitlab.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-532" + } + ] + } + ], + "references": [ + { + "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/475211", + "source": "cve@gitlab.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-125xx/CVE-2024-12570.json b/CVE-2024/CVE-2024-125xx/CVE-2024-12570.json new file mode 100644 index 00000000000..3f1f869ca4d --- /dev/null +++ b/CVE-2024/CVE-2024-125xx/CVE-2024-12570.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-12570", + "sourceIdentifier": "cve@gitlab.com", + "published": "2024-12-12T12:15:22.660", + "lastModified": "2024-12-12T12:15:22.660", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue has been discovered in GitLab CE/EE affecting all versions starting from 13.7 prior to 17.4.6, from 17.5 prior to 17.5.4, and from 17.6 prior to 17.6.2. It may have been possible for an attacker with a victim's `CI_JOB_TOKEN` to obtain a GitLab session token belonging to the victim." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@gitlab.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:L", + "baseScore": 6.7, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.5 + } + ] + }, + "weaknesses": [ + { + "source": "cve@gitlab.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-270" + } + ] + } + ], + "references": [ + { + "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/494694", + "source": "cve@gitlab.com" + }, + { + "url": "https://hackerone.com/reports/2724948", + "source": "cve@gitlab.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-540xx/CVE-2024-54096.json b/CVE-2024/CVE-2024-540xx/CVE-2024-54096.json new file mode 100644 index 00000000000..0f4fc49a7a5 --- /dev/null +++ b/CVE-2024/CVE-2024-540xx/CVE-2024-54096.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-54096", + "sourceIdentifier": "psirt@huawei.com", + "published": "2024-12-12T12:15:22.863", + "lastModified": "2024-12-12T12:15:22.863", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Vulnerability of improper access control in the MTP module\nImpact: Successful exploitation of this vulnerability may affect integrity and accuracy." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:L", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.0, + "impactScore": 4.2 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", + "source": "psirt@huawei.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-540xx/CVE-2024-54097.json b/CVE-2024/CVE-2024-540xx/CVE-2024-54097.json new file mode 100644 index 00000000000..6e49c41f03f --- /dev/null +++ b/CVE-2024/CVE-2024-540xx/CVE-2024-54097.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-54097", + "sourceIdentifier": "psirt@huawei.com", + "published": "2024-12-12T12:15:23.060", + "lastModified": "2024-12-12T12:15:23.060", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Security vulnerability in the HiView module\nImpact: Successful exploitation of this vulnerability may affect feature implementation and integrity." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.8 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-15" + } + ] + } + ], + "references": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", + "source": "psirt@huawei.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-540xx/CVE-2024-54098.json b/CVE-2024/CVE-2024-540xx/CVE-2024-54098.json new file mode 100644 index 00000000000..5fc9993c3bb --- /dev/null +++ b/CVE-2024/CVE-2024-540xx/CVE-2024-54098.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-54098", + "sourceIdentifier": "psirt@huawei.com", + "published": "2024-12-12T12:15:23.243", + "lastModified": "2024-12-12T12:15:23.243", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Service logic error vulnerability in the system service module\nImpact: Successful exploitation of this vulnerability may affect service integrity." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H", + "baseScore": 8.5, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-840" + } + ] + } + ], + "references": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", + "source": "psirt@huawei.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-540xx/CVE-2024-54099.json b/CVE-2024/CVE-2024-540xx/CVE-2024-54099.json new file mode 100644 index 00000000000..5800bbda75b --- /dev/null +++ b/CVE-2024/CVE-2024-540xx/CVE-2024-54099.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-54099", + "sourceIdentifier": "psirt@huawei.com", + "published": "2024-12-12T12:15:23.420", + "lastModified": "2024-12-12T12:15:23.420", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "File replacement vulnerability on some devices\nImpact: Successful exploitation of this vulnerability will affect integrity and confidentiality." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:N", + "baseScore": 6.7, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.5, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-16" + } + ] + } + ], + "references": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", + "source": "psirt@huawei.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54100.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54100.json new file mode 100644 index 00000000000..557f9eb89c6 --- /dev/null +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54100.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-54100", + "sourceIdentifier": "psirt@huawei.com", + "published": "2024-12-12T12:15:23.593", + "lastModified": "2024-12-12T12:15:23.593", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Vulnerability of improper access control in the secure input module\nImpact: Successful exploitation of this vulnerability may cause features to perform abnormally." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.2, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.5, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", + "source": "psirt@huawei.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54101.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54101.json new file mode 100644 index 00000000000..2fa56246ebe --- /dev/null +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54101.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-54101", + "sourceIdentifier": "psirt@huawei.com", + "published": "2024-12-12T12:15:23.763", + "lastModified": "2024-12-12T12:15:23.763", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Denial of service (DoS) vulnerability in the installation module\nImpact: Successful exploitation of this vulnerability will affect availability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.2, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.5, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", + "source": "psirt@huawei.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54102.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54102.json new file mode 100644 index 00000000000..8ed8cac1cd4 --- /dev/null +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54102.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-54102", + "sourceIdentifier": "psirt@huawei.com", + "published": "2024-12-12T12:15:23.930", + "lastModified": "2024-12-12T12:15:23.930", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Race condition vulnerability in the DDR module\nImpact: Successful exploitation of this vulnerability may affect service confidentiality." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:L", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.3, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-362" + } + ] + } + ], + "references": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", + "source": "psirt@huawei.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54103.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54103.json new file mode 100644 index 00000000000..10885534913 --- /dev/null +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54103.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-54103", + "sourceIdentifier": "psirt@huawei.com", + "published": "2024-12-12T12:15:24.123", + "lastModified": "2024-12-12T12:15:24.123", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Vulnerability of improper access control in the album module\nImpact: Successful exploitation of this vulnerability may affect service confidentiality." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 4.2 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "references": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", + "source": "psirt@huawei.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54104.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54104.json new file mode 100644 index 00000000000..f9645b3f314 --- /dev/null +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54104.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-54104", + "sourceIdentifier": "psirt@huawei.com", + "published": "2024-12-12T12:15:24.550", + "lastModified": "2024-12-12T12:15:24.550", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-process screen stack vulnerability in the UIExtension module\nImpact: Successful exploitation of this vulnerability may affect service confidentiality." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.2, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.5, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-264" + } + ] + } + ], + "references": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", + "source": "psirt@huawei.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54105.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54105.json new file mode 100644 index 00000000000..834c2f70253 --- /dev/null +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54105.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-54105", + "sourceIdentifier": "psirt@huawei.com", + "published": "2024-12-12T12:15:24.983", + "lastModified": "2024-12-12T12:15:24.983", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Read/Write vulnerability in the image decoding module\nImpact: Successful exploitation of this vulnerability will affect availability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.5, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "references": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", + "source": "psirt@huawei.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54106.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54106.json new file mode 100644 index 00000000000..c4f969c2892 --- /dev/null +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54106.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-54106", + "sourceIdentifier": "psirt@huawei.com", + "published": "2024-12-12T12:15:25.237", + "lastModified": "2024-12-12T12:15:25.237", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Null pointer dereference vulnerability in the image decoding module\nImpact: Successful exploitation of this vulnerability will affect availability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 4.2 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-248" + } + ] + } + ], + "references": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", + "source": "psirt@huawei.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54107.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54107.json new file mode 100644 index 00000000000..66c4a7929eb --- /dev/null +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54107.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-54107", + "sourceIdentifier": "psirt@huawei.com", + "published": "2024-12-12T12:15:25.653", + "lastModified": "2024-12-12T12:15:25.653", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Read/Write vulnerability in the image decoding module\nImpact: Successful exploitation of this vulnerability will affect availability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 4.2 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", + "source": "psirt@huawei.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54108.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54108.json new file mode 100644 index 00000000000..b70b4a7aa86 --- /dev/null +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54108.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-54108", + "sourceIdentifier": "psirt@huawei.com", + "published": "2024-12-12T12:15:26.023", + "lastModified": "2024-12-12T12:15:26.023", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Read/Write vulnerability in the image decoding module\nImpact: Successful exploitation of this vulnerability will affect availability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", + "source": "psirt@huawei.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54109.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54109.json new file mode 100644 index 00000000000..ffbfe1a4032 --- /dev/null +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54109.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-54109", + "sourceIdentifier": "psirt@huawei.com", + "published": "2024-12-12T12:15:26.270", + "lastModified": "2024-12-12T12:15:26.270", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Read/Write vulnerability in the image decoding module\nImpact: Successful exploitation of this vulnerability will affect availability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", + "source": "psirt@huawei.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54110.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54110.json new file mode 100644 index 00000000000..28b61794ef8 --- /dev/null +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54110.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-54110", + "sourceIdentifier": "psirt@huawei.com", + "published": "2024-12-12T12:15:26.453", + "lastModified": "2024-12-12T12:15:26.453", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-process screen stack vulnerability in the UIExtension module\nImpact: Successful exploitation of this vulnerability may affect service confidentiality." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.2, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.5, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] + } + ], + "references": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", + "source": "psirt@huawei.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54111.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54111.json new file mode 100644 index 00000000000..40ba7f6f4c1 --- /dev/null +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54111.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-54111", + "sourceIdentifier": "psirt@huawei.com", + "published": "2024-12-12T12:15:26.647", + "lastModified": "2024-12-12T12:15:26.647", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Read/Write vulnerability in the image decoding module\nImpact: Successful exploitation of this vulnerability will affect availability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", + "baseScore": 5.7, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.5, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-345" + } + ] + } + ], + "references": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", + "source": "psirt@huawei.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54112.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54112.json new file mode 100644 index 00000000000..c1996c4b95c --- /dev/null +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54112.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-54112", + "sourceIdentifier": "psirt@huawei.com", + "published": "2024-12-12T12:15:26.823", + "lastModified": "2024-12-12T12:15:26.823", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-process screen stack vulnerability in the UIExtension module\nImpact: Successful exploitation of this vulnerability may affect service confidentiality." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-264" + } + ] + } + ], + "references": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", + "source": "psirt@huawei.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54113.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54113.json new file mode 100644 index 00000000000..743ca0b982c --- /dev/null +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54113.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-54113", + "sourceIdentifier": "psirt@huawei.com", + "published": "2024-12-12T12:15:27.003", + "lastModified": "2024-12-12T12:15:27.003", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Process residence vulnerability in abnormal scenarios in the print module\nImpact: Successful exploitation of this vulnerability may affect power consumption." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.0, + "impactScore": 4.0 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-701" + } + ] + } + ], + "references": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", + "source": "psirt@huawei.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54114.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54114.json new file mode 100644 index 00000000000..15ba6c74297 --- /dev/null +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54114.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-54114", + "sourceIdentifier": "psirt@huawei.com", + "published": "2024-12-12T12:15:27.187", + "lastModified": "2024-12-12T12:15:27.187", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Out-of-bounds access vulnerability in playback in the DASH module\nImpact: Successful exploitation of this vulnerability will affect availability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L", + "baseScore": 4.4, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-754" + } + ] + } + ], + "references": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", + "source": "psirt@huawei.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54115.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54115.json new file mode 100644 index 00000000000..e4382c67622 --- /dev/null +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54115.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-54115", + "sourceIdentifier": "psirt@huawei.com", + "published": "2024-12-12T12:15:27.363", + "lastModified": "2024-12-12T12:15:27.363", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Out-of-bounds read vulnerability in the DASH module\nImpact: Successful exploitation of this vulnerability will affect availability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-754" + } + ] + } + ], + "references": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", + "source": "psirt@huawei.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54116.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54116.json new file mode 100644 index 00000000000..8efe8afc962 --- /dev/null +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54116.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-54116", + "sourceIdentifier": "psirt@huawei.com", + "published": "2024-12-12T12:15:27.570", + "lastModified": "2024-12-12T12:15:27.570", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Out-of-bounds read vulnerability in the M3U8 module\nImpact: Successful exploitation of this vulnerability may cause features to perform abnormally." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-754" + } + ] + } + ], + "references": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", + "source": "psirt@huawei.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54117.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54117.json new file mode 100644 index 00000000000..d2f9ec5784e --- /dev/null +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54117.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-54117", + "sourceIdentifier": "psirt@huawei.com", + "published": "2024-12-12T12:15:27.747", + "lastModified": "2024-12-12T12:15:27.747", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-process screen stack vulnerability in the UIExtension module\nImpact: Successful exploitation of this vulnerability may affect service confidentiality." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.2, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.5, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "references": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", + "source": "psirt@huawei.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-81xx/CVE-2024-8179.json b/CVE-2024/CVE-2024-81xx/CVE-2024-8179.json new file mode 100644 index 00000000000..2a475c4e80d --- /dev/null +++ b/CVE-2024/CVE-2024-81xx/CVE-2024-8179.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-8179", + "sourceIdentifier": "cve@gitlab.com", + "published": "2024-12-12T12:15:27.937", + "lastModified": "2024-12-12T12:15:27.937", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue has been discovered in GitLab CE/EE affecting all versions from 17.3 before 17.4.6, 17.5 before 17.5.4, and 17.6 before 17.6.2. Improper output encoding could lead to XSS if CSP is not enabled." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@gitlab.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "cve@gitlab.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/480718", + "source": "cve@gitlab.com" + }, + { + "url": "https://hackerone.com/reports/2665929", + "source": "cve@gitlab.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-82xx/CVE-2024-8233.json b/CVE-2024/CVE-2024-82xx/CVE-2024-8233.json new file mode 100644 index 00000000000..9face417fcf --- /dev/null +++ b/CVE-2024/CVE-2024-82xx/CVE-2024-8233.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-8233", + "sourceIdentifier": "cve@gitlab.com", + "published": "2024-12-12T12:15:28.120", + "lastModified": "2024-12-12T12:15:28.120", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue has been discovered in GitLab CE/EE affecting all versions from 9.4 before 17.4.6, 17.5 before 17.5.4, and 17.6 before 17.6.2. An attacker could cause a denial of service with requests for diff files on a commit or merge request." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@gitlab.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "cve@gitlab.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-407" + } + ] + } + ], + "references": [ + { + "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/480867", + "source": "cve@gitlab.com" + }, + { + "url": "https://hackerone.com/reports/2650086", + "source": "cve@gitlab.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-86xx/CVE-2024-8647.json b/CVE-2024/CVE-2024-86xx/CVE-2024-8647.json new file mode 100644 index 00000000000..6bc533b4252 --- /dev/null +++ b/CVE-2024/CVE-2024-86xx/CVE-2024-8647.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-8647", + "sourceIdentifier": "cve@gitlab.com", + "published": "2024-12-12T12:15:28.297", + "lastModified": "2024-12-12T12:15:28.297", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue was discovered in GitLab affecting all versions starting 15.2 to 17.4.6, 17.5 prior to 17.5.4, and 17.6 prior to 17.6.2. On self hosted installs, it was possible to leak the anti-CSRF-token to an external site while the Harbor integration was enabled." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@gitlab.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "cve@gitlab.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/486051", + "source": "cve@gitlab.com" + }, + { + "url": "https://hackerone.com/reports/2666341", + "source": "cve@gitlab.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-93xx/CVE-2024-9367.json b/CVE-2024/CVE-2024-93xx/CVE-2024-9367.json new file mode 100644 index 00000000000..bc086761ebc --- /dev/null +++ b/CVE-2024/CVE-2024-93xx/CVE-2024-9367.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-9367", + "sourceIdentifier": "cve@gitlab.com", + "published": "2024-12-12T12:15:28.497", + "lastModified": "2024-12-12T12:15:28.497", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue was discovered in GitLab CE/EE affecting all versions starting from 13.9 before 17.4.6, 17.5 before 17.5.4, and 17.6 before 17.6.2, that allows an attacker to cause uncontrolled CPU consumption, potentially leading to a Denial of Service (DoS) condition while parsing templates to generate changelogs." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@gitlab.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "cve@gitlab.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-770" + } + ] + } + ], + "references": [ + { + "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/496631", + "source": "cve@gitlab.com" + }, + { + "url": "https://hackerone.com/reports/2735311", + "source": "cve@gitlab.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-93xx/CVE-2024-9387.json b/CVE-2024/CVE-2024-93xx/CVE-2024-9387.json new file mode 100644 index 00000000000..9f0c84cbee3 --- /dev/null +++ b/CVE-2024/CVE-2024-93xx/CVE-2024-9387.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-9387", + "sourceIdentifier": "cve@gitlab.com", + "published": "2024-12-12T12:15:28.727", + "lastModified": "2024-12-12T12:15:28.727", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue was discovered in GitLab CE/EE affecting all versions from 11.8 before 17.4.6, 17.5 before 17.5.4, and 17.6 before 17.6.2. An attacker could potentially perform an open redirect against a given releases API endpoint." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@gitlab.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "cve@gitlab.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-601" + } + ] + } + ], + "references": [ + { + "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/496659", + "source": "cve@gitlab.com" + }, + { + "url": "https://hackerone.com/reports/2732235", + "source": "cve@gitlab.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index cc920286cb5..181f7f80ca4 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-12-12T11:00:35.351661+00:00 +2024-12-12T13:00:51.118892+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-12-12T09:15:06.207000+00:00 +2024-12-12T12:15:28.727000+00:00 ``` ### Last Data Feed Release @@ -33,20 +33,38 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -273465 +273496 ``` ### CVEs added in the last Commit -Recently added CVEs: `7` +Recently added CVEs: `31` -- [CVE-2024-11760](CVE-2024/CVE-2024-117xx/CVE-2024-11760.json) (`2024-12-12T09:15:05.040`) -- [CVE-2024-12160](CVE-2024/CVE-2024-121xx/CVE-2024-12160.json) (`2024-12-12T09:15:05.220`) -- [CVE-2024-12333](CVE-2024/CVE-2024-123xx/CVE-2024-12333.json) (`2024-12-12T09:15:05.390`) -- [CVE-2024-12397](CVE-2024/CVE-2024-123xx/CVE-2024-12397.json) (`2024-12-12T09:15:05.570`) -- [CVE-2024-12401](CVE-2024/CVE-2024-124xx/CVE-2024-12401.json) (`2024-12-12T09:15:05.790`) -- [CVE-2024-21574](CVE-2024/CVE-2024-215xx/CVE-2024-21574.json) (`2024-12-12T09:15:06.037`) -- [CVE-2024-4109](CVE-2024/CVE-2024-41xx/CVE-2024-4109.json) (`2024-12-12T09:15:06.207`) +- [CVE-2024-54098](CVE-2024/CVE-2024-540xx/CVE-2024-54098.json) (`2024-12-12T12:15:23.243`) +- [CVE-2024-54099](CVE-2024/CVE-2024-540xx/CVE-2024-54099.json) (`2024-12-12T12:15:23.420`) +- [CVE-2024-54100](CVE-2024/CVE-2024-541xx/CVE-2024-54100.json) (`2024-12-12T12:15:23.593`) +- [CVE-2024-54101](CVE-2024/CVE-2024-541xx/CVE-2024-54101.json) (`2024-12-12T12:15:23.763`) +- [CVE-2024-54102](CVE-2024/CVE-2024-541xx/CVE-2024-54102.json) (`2024-12-12T12:15:23.930`) +- [CVE-2024-54103](CVE-2024/CVE-2024-541xx/CVE-2024-54103.json) (`2024-12-12T12:15:24.123`) +- [CVE-2024-54104](CVE-2024/CVE-2024-541xx/CVE-2024-54104.json) (`2024-12-12T12:15:24.550`) +- [CVE-2024-54105](CVE-2024/CVE-2024-541xx/CVE-2024-54105.json) (`2024-12-12T12:15:24.983`) +- [CVE-2024-54106](CVE-2024/CVE-2024-541xx/CVE-2024-54106.json) (`2024-12-12T12:15:25.237`) +- [CVE-2024-54107](CVE-2024/CVE-2024-541xx/CVE-2024-54107.json) (`2024-12-12T12:15:25.653`) +- [CVE-2024-54108](CVE-2024/CVE-2024-541xx/CVE-2024-54108.json) (`2024-12-12T12:15:26.023`) +- [CVE-2024-54109](CVE-2024/CVE-2024-541xx/CVE-2024-54109.json) (`2024-12-12T12:15:26.270`) +- [CVE-2024-54110](CVE-2024/CVE-2024-541xx/CVE-2024-54110.json) (`2024-12-12T12:15:26.453`) +- [CVE-2024-54111](CVE-2024/CVE-2024-541xx/CVE-2024-54111.json) (`2024-12-12T12:15:26.647`) +- [CVE-2024-54112](CVE-2024/CVE-2024-541xx/CVE-2024-54112.json) (`2024-12-12T12:15:26.823`) +- [CVE-2024-54113](CVE-2024/CVE-2024-541xx/CVE-2024-54113.json) (`2024-12-12T12:15:27.003`) +- [CVE-2024-54114](CVE-2024/CVE-2024-541xx/CVE-2024-54114.json) (`2024-12-12T12:15:27.187`) +- [CVE-2024-54115](CVE-2024/CVE-2024-541xx/CVE-2024-54115.json) (`2024-12-12T12:15:27.363`) +- [CVE-2024-54116](CVE-2024/CVE-2024-541xx/CVE-2024-54116.json) (`2024-12-12T12:15:27.570`) +- [CVE-2024-54117](CVE-2024/CVE-2024-541xx/CVE-2024-54117.json) (`2024-12-12T12:15:27.747`) +- [CVE-2024-8179](CVE-2024/CVE-2024-81xx/CVE-2024-8179.json) (`2024-12-12T12:15:27.937`) +- [CVE-2024-8233](CVE-2024/CVE-2024-82xx/CVE-2024-8233.json) (`2024-12-12T12:15:28.120`) +- [CVE-2024-8647](CVE-2024/CVE-2024-86xx/CVE-2024-8647.json) (`2024-12-12T12:15:28.297`) +- [CVE-2024-9367](CVE-2024/CVE-2024-93xx/CVE-2024-9367.json) (`2024-12-12T12:15:28.497`) +- [CVE-2024-9387](CVE-2024/CVE-2024-93xx/CVE-2024-9387.json) (`2024-12-12T12:15:28.727`) ### CVEs modified in the last Commit diff --git a/_state.csv b/_state.csv index 67c9189d4a2..6fe27a356c0 100644 --- a/_state.csv +++ b/_state.csv @@ -242915,6 +242915,7 @@ CVE-2024-10038,0,0,ebd3b63d92012ddaf16057a534e828f3dfcac6a3eb398c1c9f9e757273980 CVE-2024-1004,0,0,c4dbb102401f2137e0b8cd1bff949d2b544d9c71a1e20b6681f553badf7e1df2,2024-11-21T08:49:34.290000 CVE-2024-10040,0,0,f83eb1bf0d191e6ff28c64987d9d925532ba47fbade95b4f2582be8beaa243b5,2024-11-01T18:26:23.450000 CVE-2024-10041,0,0,4b41dd5debbc084bf5e0606c70490ab13b95ffcedabf63fcff7e5a18674f516d,2024-11-26T16:15:09.230000 +CVE-2024-10043,1,1,13688c90cdf23efa99c353df702bf2684b23a45eac1ab5206f484e4389a2d62e,2024-12-12T12:15:21.330000 CVE-2024-10045,0,0,856fc9a539db9327702f3141fe8cd970de60cdb7e18125e39405eb0d41f31999,2024-10-25T18:52:30.337000 CVE-2024-10046,0,0,b787fcdd5d7d124fce0b1d064cdbebb0879583867f2aea1259fc81f5d70c4638,2024-12-07T02:15:17.543000 CVE-2024-10048,0,0,ecbd52d9f528e72b1a462b39f0bdabc3e6386a862771af6a7927a393730bf0a7,2024-10-29T14:34:04.427000 @@ -243883,6 +243884,7 @@ CVE-2024-11263,0,0,cc23e994a38bc31df951aa6a58125fc0f0777c81e47c57f81b464948cdbf2 CVE-2024-11265,0,0,cd84e375ba34be8f1d8c0a95984eed473f1b4c14b99dc4b41ab53021d7d29454,2024-11-23T06:15:18.310000 CVE-2024-11268,0,0,40373fcd315fe487c851607fe3ac45b00147e2cbb2f06b71a2f20cd5b3490696,2024-12-09T18:15:22.120000 CVE-2024-1127,0,0,156ab4f781dcbea8349dccaf03d8331b37e207b23f13868177d2fc6d72956211,2024-11-21T08:49:51.547000 +CVE-2024-11274,1,1,68416047580eaaa72dd4e9ca219e395346d31290ba0ce8919ace0c1ae20f7ea4,2024-12-12T12:15:22.267000 CVE-2024-11276,0,0,bec6f6d7f70ddc5f33f40077c2ca48024f960e5925873d26e2cd076944abd586,2024-12-06T09:15:05.827000 CVE-2024-11277,0,0,70fa881c494ed4e8a3131fb313821feca0fce09e01d4dad197524b7869b481b5,2024-11-26T20:59:50.643000 CVE-2024-11278,0,0,3f323ea4c088ae11099db65ea7e4647c3e5f880422ea2bf5351a2656e281a2c7,2024-11-21T13:57:24.187000 @@ -244245,7 +244247,7 @@ CVE-2024-1175,0,0,f997875411f4ee3836569f05e6ded063f5984d7986ed98f909a5423e1a302c CVE-2024-11750,0,0,3c34e091d90fe18ed980ae2930740ab9280c6a3419c7de611ea99715b89180e0,2024-12-12T05:15:09.577000 CVE-2024-11757,0,0,f6e9cc66f398e537f819c502da6499dbb37805cac3d1aa532638955a25992311,2024-12-12T06:15:21.367000 CVE-2024-1176,0,0,ade3cc69c20caab05c727481cc0ec5f568a186d8a0d855f0f768d9d6ccfee82f,2024-11-21T08:49:58.123000 -CVE-2024-11760,1,1,5cfb5d180120c1875ad31a782b3cbd78a6ea2212cd7c91767b7a154b08a9b37d,2024-12-12T09:15:05.040000 +CVE-2024-11760,0,0,5cfb5d180120c1875ad31a782b3cbd78a6ea2212cd7c91767b7a154b08a9b37d,2024-12-12T09:15:05.040000 CVE-2024-11761,0,0,d23dfba4fec168c27495db29e782d019068846a5ade59e5c067fdb06c9bbac7b,2024-11-28T09:15:05.090000 CVE-2024-11765,0,0,bbcbd7fc77b6a0fb82cd27e551903b294aa23044b4d11991ca37229d7ea8585b,2024-12-12T06:15:21.570000 CVE-2024-11766,0,0,ddbc95560ca1a03f1533d2e46b0802f8fb1d46853ac4aebc4f71e98f40f98426,2024-12-12T06:15:21.757000 @@ -244425,7 +244427,7 @@ CVE-2024-12151,0,0,958cd3e076f1ea17ca0ad827def723dfad6dc87ee6b3f8172337cf6f1994b CVE-2024-12155,0,0,089a618e07b5553ad0ef37da77d212a8e13b33ee5d62b25062d961b7b0e2bc72,2024-12-06T09:15:08.417000 CVE-2024-12156,0,0,2d143ebf1e6fca00689dc4bc2b53fd8b3fe57ad107d9ab99fa07ff02d0dc4e61,2024-12-12T05:15:11.163000 CVE-2024-1216,0,0,2ac4284b62a708a705b7ab9ac6ff4ec2f3952b584d951b1f83e5c9b3524c781f,2024-03-21T02:51:38.760000 -CVE-2024-12160,1,1,f46ec9150b4017a410413fa16c3ce57d963edb2d40bcb6edaf2b90389b1f7378,2024-12-12T09:15:05.220000 +CVE-2024-12160,0,0,f46ec9150b4017a410413fa16c3ce57d963edb2d40bcb6edaf2b90389b1f7378,2024-12-12T09:15:05.220000 CVE-2024-12162,0,0,b339f96ef4b3fed225631f889f4ab4acc6809f92d7ad0cb4fa98aa6a3033acb1,2024-12-12T05:15:11.750000 CVE-2024-12165,0,0,25752224df14c5b7a113e3e5f1e85bc6d81805962523755c3e4dfc523af091a4,2024-12-07T02:15:18.790000 CVE-2024-12166,0,0,f0d8ea3ad803f973b0a71b76bb66d5c849e1c3e710f7cdab76b8b602d093ba6c,2024-12-07T02:15:18.923000 @@ -244478,6 +244480,7 @@ CVE-2024-1228,0,0,02a2d35b9c29d8600ba5afee210d0e6465f5ee41eb5d9edcafc9d5f9e15f44 CVE-2024-12283,0,0,dca4df71f894f590cb0f5d26cfe1803e25114c809f761c64773c44a35cabeb38,2024-12-11T09:15:05.697000 CVE-2024-12286,0,0,fd7295e26214e392d9cfe3b72df0f6a777b0e479184a2a0c173af7d7cc4270a2,2024-12-10T18:15:27.150000 CVE-2024-1229,0,0,8ad8bfe76844e757ec6d08a1bad2f097b99b608e965943a6e4928e217dfee4df,2024-11-21T08:50:06.520000 +CVE-2024-12292,1,1,e027faa06b5953369db62292a4b64efc1354409048616ace4830c061b024cddd,2024-12-12T12:15:22.470000 CVE-2024-12294,0,0,c80c38451ddc3a567e7758d3362278a970e04ba14ecece8e507b66c499c77553,2024-12-11T11:15:06.623000 CVE-2024-1230,0,0,4e58704ea3cd6d96f1b95bf7630f56ca27fd7e9cf7f7c464007165035f04082e,2024-11-21T08:50:06.710000 CVE-2024-12305,0,0,591beb549e2fd130a4eb51689f906f54cfd4f9ef094b292b5ebd58de367d8b56,2024-12-09T09:15:04.970000 @@ -244491,7 +244494,7 @@ CVE-2024-12325,0,0,71dcfc0e1510c4d112935e942e5da24f635d661929d4a007be66df22f4234 CVE-2024-12326,0,0,f960296d4c7a80b2aa28fc7f84f75a77ad31211d0d7e9b5df25b051a57e66633,2024-12-06T21:15:05.957000 CVE-2024-12329,0,0,f5ee07277e62b43553b7a9c77325113948e1a51adc14f932945b2b1502be5d7a,2024-12-12T07:15:10.607000 CVE-2024-1233,0,0,9d758d75169c31056a2dd99a6ff761ac0a3c179827b3dc598c6fb0d83614dada,2024-11-21T08:50:07.317000 -CVE-2024-12333,1,1,c95f4de8c5f73becacf02d7e425baf72365c762c5f17890af056f24b9cd133b7,2024-12-12T09:15:05.390000 +CVE-2024-12333,0,0,c95f4de8c5f73becacf02d7e425baf72365c762c5f17890af056f24b9cd133b7,2024-12-12T09:15:05.390000 CVE-2024-12338,0,0,916d67a1cf14f7a8165a89a5619ab03c2ce93ce0ad697d27f4a565449722b100,2024-12-12T04:15:07.497000 CVE-2024-1234,0,0,6b4d1ae0b8159c98fb379447cf95a21f71a7514cfa9af5f48616ab89e3a52cca,2024-11-21T08:50:07.567000 CVE-2024-12341,0,0,bde7ac20ebafa117bc3876daf1e90f90772ae79b9884131a6a15ef03e4fb3dbc,2024-12-12T04:15:07.660000 @@ -244522,9 +244525,9 @@ CVE-2024-12381,0,0,0d574de27c9432a72f3b42da0f31efd50ba45e432386071e517970598d1d1 CVE-2024-12382,0,0,b17683f8dc6bc29fcc351201572994616966df4bb23a00ca8bc7189ee5231d3f,2024-12-12T01:40:28.737000 CVE-2024-1239,0,0,a515a367dab4b48d00e7f390a15c0d107266b53b28358b9f5ebf3476b0a625f5,2024-11-21T08:50:08.180000 CVE-2024-12393,0,0,39a195de61de1d5575a41974225041afe3006b623a6c202b6b63283c75a42f9c,2024-12-11T17:15:14.657000 -CVE-2024-12397,1,1,c2452ea59c7abab659d85fa5fe9127c5c9ec3ecb50579b5b16b17caf55c873e8,2024-12-12T09:15:05.570000 +CVE-2024-12397,0,0,c2452ea59c7abab659d85fa5fe9127c5c9ec3ecb50579b5b16b17caf55c873e8,2024-12-12T09:15:05.570000 CVE-2024-1240,0,0,04799415e1f0377b54b78e2b8bdc0cc625bbd87f5e08d92014024c374e43cc79,2024-11-19T19:04:53.913000 -CVE-2024-12401,1,1,168ab50a00c8e055cc6b3c22c9a86d74152dd552dee0343c930d3f40f1bd1ecd,2024-12-12T09:15:05.790000 +CVE-2024-12401,0,0,168ab50a00c8e055cc6b3c22c9a86d74152dd552dee0343c930d3f40f1bd1ecd,2024-12-12T09:15:05.790000 CVE-2024-12406,0,0,fa1ab7c597cd33fcacb317cf2fa610cdcf6468bc31d67d5c659a34b86d65b782,2024-12-12T05:15:12.210000 CVE-2024-1241,0,0,ba82bb77c28ed45b324839e72710669d8c2af006c45eeed23dee90a28ff67ea8,2024-11-21T08:50:08.490000 CVE-2024-1242,0,0,d730388eb7530fa29fb11ce649456e01cfb020c8a1d70e87c977d44dc1314073,2024-11-21T08:50:08.620000 @@ -244561,6 +244564,7 @@ CVE-2024-1255,0,0,d4be5ae93b9e5092a7e5ab21334a6f9f4c81c0431c6141ca4ea56d5a345519 CVE-2024-1256,0,0,ea8829298a5ced036094d7fead955f33827bc36bbc0a7f87a81ee1f95b95b282,2024-11-21T08:50:10.293000 CVE-2024-12564,0,0,c230cd43d38fe8c83310efd182b4d76e37d3a9bde033f283d87a798eb552782a,2024-12-12T08:15:16.517000 CVE-2024-1257,0,0,7cc030c8f0ebfb33a80da788a5513945114551aaaa2999db4fa614a5f6b08a9b,2024-11-21T08:50:10.443000 +CVE-2024-12570,1,1,55c8778ae52085a06019b95421840b0ea1343cca5de17e3c27e61710e2f13cc0,2024-12-12T12:15:22.660000 CVE-2024-1258,0,0,debedad37d9addee2213fe56690e6af35567d54f911af42012dde5a258793ebd,2024-11-21T08:50:10.573000 CVE-2024-1259,0,0,20758d1bd1b7d5c9a9cfa7609b802ac82aa264b25c107b9463c99ee9056f246a,2024-11-21T08:50:10.730000 CVE-2024-1260,0,0,237fdcd6650ec6f817190c6cbe0c450181ce5f478e263f9f314859cdec5f8244,2024-11-21T08:50:10.880000 @@ -246652,7 +246656,7 @@ CVE-2024-21550,0,0,6b574e14ae55a92be9fd93a1bb9ebb56cb79876aa6e47f41fbbb48bbd5163 CVE-2024-21552,0,0,3511199af539fa92e1c2d7637f006a31f2e0de3850c5a9391f1377c23517a9d0,2024-11-21T08:54:39.323000 CVE-2024-2156,0,0,dad16cc8b52bdfe940c458388d7cb4591983119fee4b9576e287f5f27d4e6bef,2024-11-21T09:09:09.210000 CVE-2024-21571,0,0,d37e58d960b59009984c70d286739e560ae0d50ece0a82d653578b73814bd68d,2024-12-06T14:15:19.997000 -CVE-2024-21574,1,1,45701805f5188114f1888c23c811ceeb10e4b0f020a4cfb74429c69bdd01fe15,2024-12-12T09:15:06.037000 +CVE-2024-21574,0,0,45701805f5188114f1888c23c811ceeb10e4b0f020a4cfb74429c69bdd01fe15,2024-12-12T09:15:06.037000 CVE-2024-21583,0,0,c1d075392adda1a92bd116f6568c32f98f3861adb7381b8163ad6f1ba61849c1,2024-11-21T08:54:39.443000 CVE-2024-21584,0,0,b131eec7e1253fa331b7a55309f8a83408121476547446d36e68e2f68de5bf1d,2024-11-21T08:54:39.587000 CVE-2024-21585,0,0,9d0ae936587469574770d0fa4ad5b9b2924c2930649b2050f260c2352ac4f0cd,2024-11-21T08:54:39.697000 @@ -261018,7 +261022,7 @@ CVE-2024-41086,0,0,0fe02eb9844a090bdca199e5ad62a105b2a4d9aaeffc6addd405c7e22990e CVE-2024-41087,0,0,2e61f3e7be1eacdb075b13a51b643098d8639780e9943507e16da696e299c52d,2024-11-21T09:32:13.063000 CVE-2024-41088,0,0,754ebc4f8ac7b57a5fff3fb2a7d9bdfa765fcddce74b7f844be0fc47aff866eb,2024-11-21T09:32:13.197000 CVE-2024-41089,0,0,2b23e7475804c066a4ea9b8a0f301e5008cbbfb9d5318eea5d282a397715808a,2024-11-21T09:32:13.320000 -CVE-2024-4109,1,1,424e1a8e51227f4bffc7bc9428354a15d41ebb51bb59c39c35dcc46b2ef13981,2024-12-12T09:15:06.207000 +CVE-2024-4109,0,0,424e1a8e51227f4bffc7bc9428354a15d41ebb51bb59c39c35dcc46b2ef13981,2024-12-12T09:15:06.207000 CVE-2024-41090,0,0,6e406ad9415fc1e7e6a216667df09c15b6ed6f6aaa3b1b114952b821deea1913,2024-11-21T09:32:13.460000 CVE-2024-41091,0,0,a0433796ee677d0c166a58c773745dbf539d3398d767f468c0128a83251368bd,2024-11-21T09:32:13.587000 CVE-2024-41092,0,0,313eda38a8533d8fba9497775d21071868685eb90955615a5d9e61f43ec4e28b,2024-11-21T09:32:13.713000 @@ -269440,8 +269444,30 @@ CVE-2024-54091,0,0,d3d3ef567bc07203eacd243364831a07a307a7b442281f775f6be9f7c62bf CVE-2024-54093,0,0,c9952f718b9dee5ade98198ba738919650786fa00e81e0f00fb78cc1b9473a29,2024-12-10T14:30:47.350000 CVE-2024-54094,0,0,694ba54d9708cc1a645dcf1348a2fcb0fdf3ec8538eee26d6c1d91de386dfffb,2024-12-10T14:30:47.507000 CVE-2024-54095,0,0,0fd9f2382bb077e34770785fba7450b0fb33d7127731375f559f57743667fedd,2024-12-10T14:30:47.660000 +CVE-2024-54096,1,1,9261c64f31476c9e801125d110238de2f41ab464009f69a1e17e737c35dad121,2024-12-12T12:15:22.863000 +CVE-2024-54097,1,1,85148239adb3a8f48cee178befbfa05884dcc9f615091e00d2f8a5734140b33a,2024-12-12T12:15:23.060000 +CVE-2024-54098,1,1,d0efe25d3c347a8bbfa56b3383d186c21cfb5473126e43a6b8b504ddde7fc595,2024-12-12T12:15:23.243000 +CVE-2024-54099,1,1,bbcbaf28c2160611d51c0f728f59ab462e3b911669ddc33aa08124e6675a8b6e,2024-12-12T12:15:23.420000 CVE-2024-5410,0,0,cce7b181ee3076dc24a31460b418b1921efa7dac4bb8604c266edd1c195e07b4,2024-11-21T09:47:35.930000 +CVE-2024-54100,1,1,7f515e65bdb6ab5181f0118723843d8f5c6afa40f279ffecf4b8c9d1571ac01b,2024-12-12T12:15:23.593000 +CVE-2024-54101,1,1,d7186920e2b075ebba0208e83d07ec821c5673384b0d7e299bc1802bcd81467f,2024-12-12T12:15:23.763000 +CVE-2024-54102,1,1,ce00efa4b532daaff43ff118ab0c4ac9dc4234c0ae50d2c0f1338a4144c85289,2024-12-12T12:15:23.930000 +CVE-2024-54103,1,1,80d5e2584365269ddcc08fb7032346b2f0951d36adf55f0c491fcd2cd60ef3fe,2024-12-12T12:15:24.123000 +CVE-2024-54104,1,1,1f0e4c6be4ffcc67d6b0f08808f86688a53278ae0874bb7cd16befc862ff64b6,2024-12-12T12:15:24.550000 +CVE-2024-54105,1,1,df02f666da31fce1001d1a95e5512a5107155dfc1f3165f5d0e9ab8e63e4dd2b,2024-12-12T12:15:24.983000 +CVE-2024-54106,1,1,de39841c40a5530520f350610324ac4c1eb2bab21154d33849699860befaa174,2024-12-12T12:15:25.237000 +CVE-2024-54107,1,1,0ff2eb6f92e00e3c5ef9427ebcb12c7721187f8bf7305d2839cfcf2410987f14,2024-12-12T12:15:25.653000 +CVE-2024-54108,1,1,4143f69ac737b42f763083f896fb4f01320638f88eafcf7c834857b6e4cdc577,2024-12-12T12:15:26.023000 +CVE-2024-54109,1,1,56344fe1ed621c9f75d875f4c8441bc88e4f5f6f4c6cc53a246c6690c62ea040,2024-12-12T12:15:26.270000 CVE-2024-5411,0,0,e795bc7b322ce716766b807c3b3b3802815a82a4cbe62ad72330624f242dbba1,2024-11-21T09:47:36.060000 +CVE-2024-54110,1,1,3f42e20a25cbd91964a89e9fdfbea09ea139eba6f3574895d470cd5289c69a21,2024-12-12T12:15:26.453000 +CVE-2024-54111,1,1,77d1193dcf328f6cc416a16012a2642072a9732c7ba8f363914436c79d1f4c70,2024-12-12T12:15:26.647000 +CVE-2024-54112,1,1,327478728a691456163c2d383338a11b1642cfdb2d101001c14c7cf30a96b490,2024-12-12T12:15:26.823000 +CVE-2024-54113,1,1,c17639bbac31d6e767f94e59a9d5739dfb09652acfe6fca0f6bdfa4200798999,2024-12-12T12:15:27.003000 +CVE-2024-54114,1,1,a111534753b98540ca337acd88aa702ae8e630c62254e7687d6734548077dc0f,2024-12-12T12:15:27.187000 +CVE-2024-54115,1,1,741355349f9435cd42c66f3377cffe1583cafeb2023d8a0204d2ccf228f9cecb,2024-12-12T12:15:27.363000 +CVE-2024-54116,1,1,197dbc22138009348c82a9c1242c98a9b08fd86b4623d5cdeb06e97e7982fbff,2024-12-12T12:15:27.570000 +CVE-2024-54117,1,1,837b889858c5f1ca4d6b9874369983f269bb57694a2e404b05d165d17f63d118,2024-12-12T12:15:27.747000 CVE-2024-5412,0,0,30cdd8d4ddc0c145e9e904e4cec9f4dfba9de81bde8e7e7c7fe70aa069b0dcac,2024-09-06T18:07:43.940000 CVE-2024-54123,0,0,adb9d810678343393bca99901a3c1b47719ef78df3ca8f4e2f7e11c7b4e0333a,2024-11-29T19:15:10.287000 CVE-2024-54124,0,0,d93261f0be0c719ea94f116c38fdd88edcab344178e1fea1cd1f60fbeb46997e,2024-11-29T19:15:10.443000 @@ -272027,6 +272053,7 @@ CVE-2024-8174,0,0,1dc878ba3beb9968167e459c17f743abf529f1002a73d2a9a97eee6f148db5 CVE-2024-8175,0,0,315b5d8c30fa3f596d2b19f9165abc0783338a7797fc6b810b3d2ebf5065b9c7,2024-09-26T13:32:02.803000 CVE-2024-8177,0,0,68f0684d583a9f9a4ce375a0141ea9098b00e19628bd3c6b03452fa109f6e864,2024-11-26T19:15:31.860000 CVE-2024-8178,0,0,f63bf0f152c4f86c96b3594773688985cacb234931d40b4f2f4b7730cd2e6082,2024-09-06T17:35:20.203000 +CVE-2024-8179,1,1,dc903cc4005a44195e415ea8e3115125e204701e617987249daed976903cce6a,2024-12-12T12:15:27.937000 CVE-2024-8180,0,0,117d846afafa242adbc4406c5ff142ffe8b88b5bbef46dbdcd45c56ba413becd,2024-11-15T13:58:08.913000 CVE-2024-8181,0,0,df421880038257102966196c13cd04d05c22cea7a93153a2801c2b264a3f913a,2024-09-06T15:35:07.267000 CVE-2024-8182,0,0,ea6aec216face156fcef6f098448074a9c150d5b197d49bfe7028bcbeb9c8aa3,2024-08-30T13:53:52.197000 @@ -272069,6 +272096,7 @@ CVE-2024-8229,0,0,0f0c3bade6073339f6fc40762170674788262ef054336179c520aead1aa17a CVE-2024-8230,0,0,30b3e89c4400fc9a0469e6c715c05bc0b5a379c6df176bbc381a46fd5bfda112,2024-08-29T00:08:24.643000 CVE-2024-8231,0,0,7b1368650149e5f428621f08aabb2898c481bc6c90025aa2d156bedb40168791,2024-10-16T20:01:30.877000 CVE-2024-8232,0,0,a69636827e9fee8b582093e92530655a6c59ea13191cf499db607e808cf33182,2024-09-11T16:26:11.920000 +CVE-2024-8233,1,1,2565a2f145c1b82e4e17dc18a57e7d07f1fc6970c1bb6ea1b67496837e1af9c1,2024-12-12T12:15:28.120000 CVE-2024-8234,0,0,95ebed0db99ea339d09aa632fba8014d36ee19972c4de55ce87523d4a48f000d,2024-08-30T13:00:05.390000 CVE-2024-8235,0,0,92d140a8cdbaca4d63092d44133892839b758a6b944ab2f33fbe74524523db69,2024-11-21T09:52:55.440000 CVE-2024-8236,0,0,a9354591770ec6819f85c9a3fbf166dfa5e7589e439c687e4e3141e2652cb2af,2024-11-26T14:15:22.217000 @@ -272404,6 +272432,7 @@ CVE-2024-8643,0,0,cbea7b9a6f59c586a627b90f33481078a840b0ca42db0dfdb8ba2116e3145b CVE-2024-8644,0,0,2dfdb42d1a9b750aaa29594591bf9a515d2eee126b389920bb78dd9d0a1f2e71,2024-10-04T17:14:20.587000 CVE-2024-8645,0,0,6c6883b70c241242d9a1f65a2463032602ee72b4685cb982075bbd16ddb3850e,2024-09-10T12:09:50.377000 CVE-2024-8646,0,0,5d4c3a28ebd32aa1f4378c55d3483650a644a252e8339908c6d85c6b0a714f65,2024-09-18T20:20:51.643000 +CVE-2024-8647,1,1,6801f15749db20b91800273bd2daa788ac40474b525c86f76604562aa5bd48b6,2024-12-12T12:15:28.297000 CVE-2024-8648,0,0,7583459ecb84585b0b32bbfa86cdb4d5a6c70ebcb60ba453627ebf383edd5a01,2024-11-15T13:58:08.913000 CVE-2024-8651,0,0,448e710c58dc2b6cb7e6c0752275d7c46f3230f5cc540adcb81ec64c7f3e3413,2024-09-23T17:51:13.050000 CVE-2024-8652,0,0,b93328507c3e2c61251105f102cea9b9503ccc6f996f8a6d11d528a513238383,2024-09-23T17:53:49.197000 @@ -272963,6 +272992,7 @@ CVE-2024-9360,0,0,9e7f98e3d809b8c96b9d73cc0b5d35292511289aedca7f27c34f93544c8c9f CVE-2024-9361,0,0,5bc3da93845b38589382163c5da3beae4068773a42f5aefb96e280c13a317d80,2024-11-01T18:46:32.783000 CVE-2024-9364,0,0,9ebd82b4859f157f79a8dcd16aa66e84da6e7858640c431e532bfbe4c36998a2,2024-10-22T15:26:10.673000 CVE-2024-9366,0,0,db84f6e2ff16ebff2d502f21f85e90095a4a755ba5e4941bffb7a9e2e4c31307,2024-10-22T15:09:48.177000 +CVE-2024-9367,1,1,0490c5630af99317b70a177927e7e490d30802f34cc3cc0c2c86826e7a151905,2024-12-12T12:15:28.497000 CVE-2024-9368,0,0,6b310411ff00de8abfede8a1c8f49292bfd465b294d4fa7ea5baca1d5f7f7405,2024-10-10T20:30:51.240000 CVE-2024-9369,0,0,44fa2193f75586b1458beb818a5e1c2c9f22056f87d27b78d9d601599ada3720,2024-11-27T19:15:33.883000 CVE-2024-9371,0,0,6b69a68b0411ce9f1a3873a71c65ed5e38b4a3301ee458433c180567bd1ea8c9,2024-11-21T13:57:24.187000 @@ -272981,6 +273011,7 @@ CVE-2024-9383,0,0,b7617b74ef4da113d7cf5afa0950d70949b5b59027c6cf75c70744cb91a0ee CVE-2024-9384,0,0,ae8a39c564e82dbd6457db653f3a9bfb0f9f90a890c89dcc0a652cdab4a7191b,2024-10-10T20:52:33.333000 CVE-2024-9385,0,0,11d26d69edf7cd05785d7947d27cc3b8e693949d9e16b32a439334da8eabbb91,2024-10-07T17:48:28.117000 CVE-2024-9386,0,0,40b1e099aced766613386d42a163e901ce3fa54d1f7c244b23685d231017f4e0,2024-11-18T17:11:17.393000 +CVE-2024-9387,1,1,c91dd8a03a42787566fa8593c6a34bb5905a66c37de31af7b93f0105c42d461e,2024-12-12T12:15:28.727000 CVE-2024-9388,0,0,faa9b09575a77d9ded1960e9b0fc31a1265b5ea5ecaad878a5f831a26c433777,2024-11-01T12:57:03.417000 CVE-2024-9391,0,0,0b5514fcac669714e6f01a53b731f460c97b1b96d9cd17909f2327df86dfa0a7,2024-11-22T19:15:07.653000 CVE-2024-9392,0,0,3897eba657ef73df994749d3992567f48ac4f6aa96a842beef14b63d03694543,2024-10-04T13:51:25.567000