Auto-Update: 2024-07-18T14:00:18.641837+00:00

This commit is contained in:
cad-safe-bot 2024-07-18 14:03:13 +00:00
parent 9f956b8184
commit 49c762c04c
82 changed files with 591 additions and 284 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-12238",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2017-09-29T01:34:48.997",
"lastModified": "2024-07-16T17:26:42.557",
"lastModified": "2024-07-18T13:24:22.327",
"vulnStatus": "Analyzed",
"cveTags": [],
"cisaExploitAdd": "2022-03-03",
@ -111,6 +111,16 @@
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:cisco:c6800-16p10g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1D782FEB-FF9A-4F41-95BA-88C239656F7D"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:cisco:c6800-16p10g-xl:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F508C81E-D31B-44BA-82C8-FEDA00324B8B"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:cisco:catalyst_6000:-:*:*:*:*:*:*:*",

View File

@ -2,13 +2,17 @@
"id": "CVE-2023-42010",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-07-17T18:15:03.400",
"lastModified": "2024-07-17T18:15:03.400",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.5 and 6.2.0.0 through 6.2.0.2 could disclose sensitive information in the HTTP response using man in the middle techniques. IBM X-Force ID: 265507."
},
{
"lang": "es",
"value": "IBM Sterling B2B Integrator Standard Edition 6.0.0.0 a 6.1.2.5 y 6.2.0.0 a 6.2.0.2 podr\u00eda revelar informaci\u00f3n confidencial en la respuesta HTTP utilizando t\u00e9cnicas de intermediario. ID de IBM X-Force: 265507."
}
],
"metrics": {

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-43971",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-17T22:15:03.627",
"lastModified": "2024-07-17T22:15:03.627",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,13 +2,17 @@
"id": "CVE-2023-4976",
"sourceIdentifier": "psirt@purestorage.com",
"published": "2024-07-17T16:15:03.233",
"lastModified": "2024-07-17T16:15:03.233",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A flaw exists in Purity//FB whereby a local account is permitted to authenticate to the management interface using an unintended method that allows an attacker to gain privileged access to the array."
},
{
"lang": "es",
"value": "Existe una falla en Purity//FB por la cual se permite que una cuenta local se autentique en la interfaz de administraci\u00f3n utilizando un m\u00e9todo no deseado que permite a un atacante obtener acceso privilegiado a la matriz."
}
],
"metrics": {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52803",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-21T16:15:18.753",
"lastModified": "2024-05-21T16:53:56.550",
"lastModified": "2024-07-18T12:15:02.423",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -17,6 +17,10 @@
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/17866066b8ac1cc38fb449670bc15dc9fee4b40a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/194454afa6aa9d6ed74f0c57127bc8beb27c20df",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
@ -29,6 +33,10 @@
"url": "https://git.kernel.org/stable/c/7749fd2dbef72a52b5c9ffdbf877691950ed4680",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/7d61d1da2ed1f682c41cae0c8d4719cdaccee5c5",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/bfca5fb4e97c46503ddfc582335917b0cc228264",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6708",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-18T03:15:02.373",
"lastModified": "2024-07-18T03:15:02.373",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,13 +2,17 @@
"id": "CVE-2023-7272",
"sourceIdentifier": "emo@eclipse.org",
"published": "2024-07-17T15:15:10.457",
"lastModified": "2024-07-17T15:15:10.457",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Eclipse Parsson before 1.0.4 and 1.1.3, a document with a large depth of nested objects can allow an attacker to cause a Java stack overflow exception and denial of service. Eclipse Parsson allows processing (e.g. parse, generate, transform and query) JSON documents."
},
{
"lang": "es",
"value": "En Eclipse Parsson anterior a 1.0.4 y 1.1.3, un documento con una gran profundidad de objetos anidados puede permitir que un atacante provoque una excepci\u00f3n de desbordamiento de pila de Java y denegaci\u00f3n de servicio. Eclipse Parsson permite procesar (por ejemplo, analizar, generar, transformar y consultar) documentos JSON."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-20296",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-07-17T17:15:12.367",
"lastModified": "2024-07-17T17:15:12.367",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to upload arbitrary files to an affected device. To exploit this vulnerability, an attacker would need at least valid Policy Admin credentials on the affected device.\r\n\r This vulnerability is due to improper validation of files that are uploaded to the web-based management interface. An attacker could exploit this vulnerability by uploading arbitrary files to an affected device. A successful exploit could allow the attacker to store malicious files on the system, execute arbitrary commands on the operating system, and elevate privileges to root."
},
{
"lang": "es",
"value": "Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web de Cisco Identity Services Engine (ISE) podr\u00eda permitir que un atacante remoto autenticado cargue archivos arbitrarios en un dispositivo afectado. Para aprovechar esta vulnerabilidad, un atacante necesitar\u00eda al menos credenciales v\u00e1lidas de administrador de pol\u00edticas en el dispositivo afectado. Esta vulnerabilidad se debe a una validaci\u00f3n inadecuada de los archivos que se cargan en la interfaz de administraci\u00f3n basada en web. Un atacante podr\u00eda aprovechar esta vulnerabilidad cargando archivos arbitrarios en un dispositivo afectado. Un exploit exitoso podr\u00eda permitir al atacante almacenar archivos maliciosos en el sistema, ejecutar comandos arbitrarios en el sistema operativo y elevar privilegios a root."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-20323",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-07-17T17:15:12.607",
"lastModified": "2024-07-17T17:15:12.607",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in Cisco Intelligent Node (iNode) Software could allow an unauthenticated, remote attacker to hijack the TLS connection between Cisco iNode Manager and associated intelligent nodes and send arbitrary traffic to an affected device.\r\n\r This vulnerability is due to the presence of hard-coded cryptographic material. An attacker in a man-in-the-middle position between Cisco iNode Manager and associated deployed nodes could exploit this vulnerability by using the static cryptographic key to generate a trusted certificate and impersonate an affected device. A successful exploit could allow the attacker to read data that is meant for a legitimate device, modify the startup configuration of an associated node, and, consequently, cause a denial of service (DoS) condition for downstream devices that are connected to the affected node."
},
{
"lang": "es",
"value": "Una vulnerabilidad en el software Cisco Intelligent Node (iNode) podr\u00eda permitir que un atacante remoto no autenticado secuestrara la conexi\u00f3n TLS entre Cisco iNode Manager y los nodos inteligentes asociados y enviara tr\u00e1fico arbitrario a un dispositivo afectado. Esta vulnerabilidad se debe a la presencia de material criptogr\u00e1fico codificado. Un atacante en una posici\u00f3n intermedia entre Cisco iNode Manager y los nodos implementados asociados podr\u00eda aprovechar esta vulnerabilidad utilizando la clave criptogr\u00e1fica est\u00e1tica para generar un certificado confiable y hacerse pasar por un dispositivo afectado. Un exploit exitoso podr\u00eda permitir al atacante leer datos destinados a un dispositivo leg\u00edtimo, modificar la configuraci\u00f3n de inicio de un nodo asociado y, en consecuencia, causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) para los dispositivos posteriores que est\u00e1n conectados al nodo afectado."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-20395",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-07-17T17:15:12.833",
"lastModified": "2024-07-17T17:15:12.833",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the media retrieval functionality of Cisco Webex App could allow an unauthenticated, adjacent attacker to gain access to sensitive session information.\r\n\r This vulnerability is due to insecure transmission of requests to backend services when the app accesses embedded media, such as images. An attacker could exploit this vulnerability by sending a message with embedded media that is stored on a messaging server to a targeted user. If the attacker can observe transmitted traffic in a privileged network position, a successful exploit could allow the attacker to capture session token information from insecurely transmitted requests and possibly reuse the captured session information to take further actions as the targeted user."
},
{
"lang": "es",
"value": "Una vulnerabilidad en la funcionalidad de recuperaci\u00f3n de medios de la aplicaci\u00f3n Cisco Webex podr\u00eda permitir que un atacante adyacente no autenticado obtenga acceso a informaci\u00f3n confidencial de la sesi\u00f3n. Esta vulnerabilidad se debe a la transmisi\u00f3n insegura de solicitudes a servicios de backend cuando la aplicaci\u00f3n accede a medios integrados, como im\u00e1genes. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando un mensaje con medios integrados almacenados en un servidor de mensajer\u00eda a un usuario objetivo. Si el atacante puede observar el tr\u00e1fico transmitido en una posici\u00f3n privilegiada de la red, una explotaci\u00f3n exitosa podr\u00eda permitirle capturar informaci\u00f3n del token de sesi\u00f3n de solicitudes transmitidas de manera insegura y posiblemente reutilizar la informaci\u00f3n de la sesi\u00f3n capturada para tomar acciones adicionales como el usuario objetivo."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-20396",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-07-17T17:15:13.070",
"lastModified": "2024-07-17T17:15:13.070",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the protocol handlers of Cisco Webex App could allow an unauthenticated, remote attacker to gain access to sensitive information.\r\n\r This vulnerability exists because the affected application does not safely handle file protocol handlers. An attacker could exploit this vulnerability by persuading a user to follow a link that is designed to cause the application to send requests. If the attacker can observe transmitted traffic in a privileged network position, a successful exploit could allow the attacker to capture sensitive information, including credential information, from the requests."
},
{
"lang": "es",
"value": "Una vulnerabilidad en los controladores de protocolo de la aplicaci\u00f3n Cisco Webex podr\u00eda permitir que un atacante remoto no autenticado obtenga acceso a informaci\u00f3n confidencial. Esta vulnerabilidad existe porque la aplicaci\u00f3n afectada no maneja de forma segura los controladores de protocolo de archivos. Un atacante podr\u00eda aprovechar esta vulnerabilidad persuadiendo a un usuario para que siga un v\u00ednculo manipulado para hacer que la aplicaci\u00f3n env\u00ede solicitudes. Si el atacante puede observar el tr\u00e1fico transmitido en una posici\u00f3n privilegiada de la red, una explotaci\u00f3n exitosa podr\u00eda permitirle capturar informaci\u00f3n confidencial, incluida informaci\u00f3n de credenciales, de las solicitudes."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-20400",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-07-17T17:15:13.300",
"lastModified": "2024-07-17T17:15:13.300",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the web-based management interface of Cisco Expressway Series could allow an unauthenticated, remote attacker to redirect a user to a malicious web page.\r\n\r This vulnerability is due to improper input validation of HTTP request parameters. An attacker could exploit this vulnerability by intercepting and modifying an HTTP request from a user. A successful exploit could allow the attacker to redirect the user to a malicious web page.\r\n\r Note: Cisco Expressway Series refers to Cisco Expressway Control (Expressway-C) devices and Cisco Expressway Edge (Expressway-E) devices."
},
{
"lang": "es",
"value": "Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web de Cisco Expressway Series podr\u00eda permitir que un atacante remoto no autenticado redirija a un usuario a una p\u00e1gina web maliciosa. Esta vulnerabilidad se debe a una validaci\u00f3n de entrada incorrecta de los par\u00e1metros de solicitud HTTP. Un atacante podr\u00eda aprovechar esta vulnerabilidad interceptando y modificando una solicitud HTTP de un usuario. Un exploit exitoso podr\u00eda permitir al atacante redirigir al usuario a una p\u00e1gina web maliciosa. Nota: La serie Cisco Expressway se refiere a los dispositivos Cisco Expressway Control (Expressway-C) y Cisco Expressway Edge (Expressway-E)."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-20401",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-07-17T17:15:13.540",
"lastModified": "2024-07-17T17:15:13.540",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the content scanning and message filtering features of Cisco Secure Email Gateway could allow an unauthenticated, remote attacker to overwrite arbitrary files on the underlying operating system.\r\n\r This vulnerability is due to improper handling of email attachments when file analysis and content filters are enabled. An attacker could exploit this vulnerability by sending an email that contains a crafted attachment through an affected device. A successful exploit could allow the attacker to replace any file on the underlying file system. The attacker could then perform any of the following actions: add users with root privileges, modify the device configuration, execute arbitrary code, or cause a permanent denial of service (DoS) condition on the affected device.\r\n\r Note: Manual intervention is required to recover from the DoS condition. Customers are advised to contact the Cisco Technical Assistance Center (TAC) to help recover a device in this condition."
},
{
"lang": "es",
"value": "Una vulnerabilidad en las funciones de escaneo de contenido y filtrado de mensajes de Cisco Secure Email Gateway podr\u00eda permitir que un atacante remoto no autenticado sobrescriba archivos arbitrarios en el sistema operativo subyacente. Esta vulnerabilidad se debe al manejo inadecuado de los archivos adjuntos de correo electr\u00f3nico cuando el an\u00e1lisis de archivos y los filtros de contenido est\u00e1n habilitados. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando un correo electr\u00f3nico que contenga un archivo adjunto manipulado a trav\u00e9s de un dispositivo afectado. Un exploit exitoso podr\u00eda permitir al atacante reemplazar cualquier archivo en el sistema de archivos subyacente. Luego, el atacante podr\u00eda realizar cualquiera de las siguientes acciones: agregar usuarios con privilegios de root, modificar la configuraci\u00f3n del dispositivo, ejecutar c\u00f3digo arbitrario o provocar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) permanente en el dispositivo afectado. Nota: Se requiere intervenci\u00f3n manual para recuperarse de la condici\u00f3n DoS. Se recomienda a los clientes que se comuniquen con el Centro de asistencia t\u00e9cnica de Cisco (TAC) para ayudar a recuperar un dispositivo en esta condici\u00f3n."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-20416",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-07-17T17:15:13.877",
"lastModified": "2024-07-17T17:15:13.877",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the upload module of Cisco RV340 and RV345 Dual WAN Gigabit VPN Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device.\r\n\r This vulnerability is due to insufficient boundary checks when processing specific HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system of the device."
},
{
"lang": "es",
"value": "Una vulnerabilidad en el m\u00f3dulo de carga de los enrutadores VPN Gigabit de WAN dual Cisco RV340 y RV345 podr\u00eda permitir que un atacante remoto autenticado ejecute c\u00f3digo arbitrario en un dispositivo afectado. Esta vulnerabilidad se debe a comprobaciones de los l\u00edmites insuficientes al procesar solicitudes HTTP espec\u00edficas. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando solicitudes HTTP manipuladas a un dispositivo afectado. Un exploit exitoso podr\u00eda permitir al atacante ejecutar c\u00f3digo arbitrario como usuario root en el sistema operativo subyacente del dispositivo."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-20419",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-07-17T17:15:14.143",
"lastModified": "2024-07-17T17:15:14.143",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the authentication system of Cisco Smart Software Manager On-Prem (SSM On-Prem) could allow an unauthenticated, remote attacker to change the password of any user, including administrative users.\r\n\r This vulnerability is due to improper implementation of the password-change process. An attacker could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow an attacker to access the web UI or API with the privileges of the compromised user."
},
{
"lang": "es",
"value": "Una vulnerabilidad en el sistema de autenticaci\u00f3n de Cisco Smart Software Manager On-Prem (SSM On-Prem) podr\u00eda permitir que un atacante remoto no autenticado cambie la contrase\u00f1a de cualquier usuario, incluidos los usuarios administrativos. Esta vulnerabilidad se debe a una implementaci\u00f3n incorrecta del proceso de cambio de contrase\u00f1a. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando solicitudes HTTP manipuladas a un dispositivo afectado. Un exploit exitoso podr\u00eda permitir a un atacante acceder a la interfaz de usuario web o API con los privilegios del usuario comprometido."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-20429",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-07-17T17:15:14.497",
"lastModified": "2024-07-17T17:15:14.497",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the web-based management interface of Cisco AsyncOS for Secure Email Gateway could allow an authenticated, remote attacker to execute arbitrary system commands on an affected device.\r\n\r This vulnerability is due to insufficient input validation in certain portions of the web-based management interface. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges. To successfully exploit this vulnerability, an attacker would need at least valid Operator credentials."
},
{
"lang": "es",
"value": "Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web de Cisco AsyncOS para Secure Email Gateway podr\u00eda permitir que un atacante remoto autenticado ejecute comandos arbitrarios del sistema en un dispositivo afectado. Esta vulnerabilidad se debe a una validaci\u00f3n de entrada insuficiente en ciertas partes de la interfaz de administraci\u00f3n basada en web. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando una solicitud HTTP manipulada al dispositivo afectado. Un exploit exitoso podr\u00eda permitir al atacante ejecutar comandos arbitrarios en el sistema operativo subyacente con privilegios de root. Para explotar con \u00e9xito esta vulnerabilidad, un atacante necesitar\u00eda al menos credenciales de operador v\u00e1lidas."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-20435",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-07-17T17:15:14.787",
"lastModified": "2024-07-17T17:15:14.787",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the CLI of Cisco AsyncOS for Secure Web Appliance could allow an authenticated, local attacker to execute arbitrary commands and elevate privileges to root.\r\n\r This vulnerability is due to insufficient validation of user-supplied input for the CLI. An attacker could exploit this vulnerability by authenticating to the system and executing a crafted command on the affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system and elevate privileges to root. To successfully exploit this vulnerability, an attacker would need at least guest credentials."
},
{
"lang": "es",
"value": "Una vulnerabilidad en la CLI de Cisco AsyncOS para Secure Web Appliance podr\u00eda permitir que un atacante local autenticado ejecute comandos arbitrarios y eleve privilegios a root. Esta vulnerabilidad se debe a una validaci\u00f3n insuficiente de la entrada proporcionada por el usuario para la CLI. Un atacante podr\u00eda aprovechar esta vulnerabilidad autentic\u00e1ndose en el sistema y ejecutando un comando manipulado en el dispositivo afectado. Un exploit exitoso podr\u00eda permitir al atacante ejecutar comandos arbitrarios en el sistema operativo subyacente y elevar los privilegios a root. Para explotar con \u00e9xito esta vulnerabilidad, un atacante necesitar\u00eda al menos credenciales de invitado."
}
],
"metrics": {

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-21586",
"sourceIdentifier": "sirt@juniper.net",
"published": "2024-07-01T17:15:05.193",
"lastModified": "2024-07-02T12:09:16.907",
"lastModified": "2024-07-18T12:15:02.647",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause a Denial-of-Service (DoS).\n\nIf an SRX Series device receives specific valid traffic destined to the device, it will cause the PFE to crash and restart. Continued receipt and processing of this traffic will create a sustained DoS condition.\n\nThis issue affects Junos OS on SRX Series:\n\n * 21.4 versions before 21.4R3-S7.9,\n * 22.1 versions before 22.1R3-S5.3,\n * 22.2 versions before 22.2R3-S4.11,\n * 22.3 versions before 22.3R3,\n * 22.4 versions before 22.4R3.\n\n\n\n\nJunos OS versions prior to 21.4R1 are not affected by this issue."
"value": "An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on SRX Series and NFX Series allows an unauthenticated, network-based attacker to cause a Denial-of-Service (DoS).\n\nIf an affected device receives specific valid traffic destined to the device, it will cause the PFE to crash and restart. Continued receipt and processing of this traffic will create a sustained DoS condition.\n\nThis issue affects Junos OS on SRX Series:\n\n * 21.4 versions before 21.4R3-S7.9,\n * 22.1 versions before 22.1R3-S5.3,\n * 22.2 versions before 22.2R3-S4.11,\n * 22.3 versions before 22.3R3,\n * 22.4 versions before 22.4R3.\n\n\n\n\n\n\nThis issue affects Junos OS on NFX Series:\n\n * 21.4 versions before 21.4R3-S8,\n * 22.1 versions after 22.1R1,\n * 22.2 versions before 22.2R3-S5,\n * 22.3 versions before 22.3R3,\n * 22.4 versions before 22.4R3.\n\n\n\n\n\n\nJunos OS versions prior to 21.4R1 are not affected by this issue."
},
{
"lang": "es",
@ -16,50 +16,6 @@
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "sirt@juniper.net",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:Y/R:A/V:X/RE:M/U:Red",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "LOW",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "YES",
"recovery": "AUTOMATIC",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "MODERATE",
"providerUrgency": "RED",
"baseScore": 8.7,
"baseSeverity": "HIGH"
}
}
],
"cvssMetricV31": [
{
"source": "sirt@juniper.net",

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-23465",
"sourceIdentifier": "psirt@solarwinds.com",
"published": "2024-07-17T15:15:10.977",
"lastModified": "2024-07-17T15:15:10.977",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The SolarWinds Access Rights Manager was found to be susceptible to an authentication bypass vulnerability. This vulnerability allows an unauthenticated user to gain domain admin access within the Active Directory environment. \u00a0 "
},
{
"lang": "es",
"value": "Se descubri\u00f3 que SolarWinds Access Rights Manager era susceptible a una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n. Esta vulnerabilidad permite que un usuario no autenticado obtenga acceso de administrador de dominio dentro del entorno de Active Directory."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-23466",
"sourceIdentifier": "psirt@solarwinds.com",
"published": "2024-07-17T15:15:11.270",
"lastModified": "2024-07-17T15:15:11.270",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SolarWinds Access Rights Manager (ARM) is susceptible to a Directory Traversal Remote Code Execution vulnerability. If exploited, this vulnerability allows an unauthenticated user to perform the actions with SYSTEM privileges. "
},
{
"lang": "es",
"value": "SolarWinds Access Rights Manager (ARM) es susceptible a una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo Directory Traversal. Si se explota, esta vulnerabilidad permite que un usuario no autenticado realice acciones con privilegios de SYSTEM."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-23467",
"sourceIdentifier": "psirt@solarwinds.com",
"published": "2024-07-17T15:15:11.500",
"lastModified": "2024-07-17T15:15:11.500",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The SolarWinds Access Rights Manager was susceptible to a Directory Traversal and Information Disclosure Vulnerability. This vulnerability allows an unauthenticated user to perform remote code execution."
},
{
"lang": "es",
"value": "SolarWinds Access Rights Manager era susceptible a una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n y Directory Traversal. Esta vulnerabilidad permite que un usuario no autenticado realice la ejecuci\u00f3n remota de c\u00f3digo."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-23468",
"sourceIdentifier": "psirt@solarwinds.com",
"published": "2024-07-17T15:15:11.730",
"lastModified": "2024-07-17T15:15:11.730",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The SolarWinds Access Rights Manager was susceptible to a Directory Traversal and Information Disclosure Vulnerability. This vulnerability allows an unauthenticated user to perform arbitrary file deletion and leak sensitive information."
},
{
"lang": "es",
"value": "SolarWinds Access Rights Manager era susceptible a una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n y Directory Traversal. Esta vulnerabilidad permite que un usuario no autenticado realice una eliminaci\u00f3n arbitraria de archivos y filtre informaci\u00f3n confidencial."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-23469",
"sourceIdentifier": "psirt@solarwinds.com",
"published": "2024-07-17T15:15:11.947",
"lastModified": "2024-07-17T15:15:11.947",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SolarWinds Access Rights Manager (ARM) is susceptible to a Remote Code Execution vulnerability. If exploited, this vulnerability allows an unauthenticated user to perform the actions with SYSTEM privileges. "
},
{
"lang": "es",
"value": "SolarWinds Access Rights Manager (ARM) es susceptible a una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo. Si se explota, esta vulnerabilidad permite que un usuario no autenticado realice acciones con privilegios de SYSTEM."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-23470",
"sourceIdentifier": "psirt@solarwinds.com",
"published": "2024-07-17T15:15:12.167",
"lastModified": "2024-07-17T15:15:12.167",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The SolarWinds Access Rights Manager was found to be susceptible to a pre-authentication remote code execution vulnerability. If exploited, this vulnerability allows an unauthenticated user to run commands and executables. "
},
{
"lang": "es",
"value": "Se descubri\u00f3 que SolarWinds Access Rights Manager era susceptible a una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo de autenticaci\u00f3n previa. Si se explota, esta vulnerabilidad permite que un usuario no autenticado ejecute comandos y ejecutables."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-23471",
"sourceIdentifier": "psirt@solarwinds.com",
"published": "2024-07-17T15:15:12.403",
"lastModified": "2024-07-17T15:15:12.403",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The SolarWinds Access Rights Manager was found to be susceptible to a Remote Code Execution Vulnerability. If exploited, this vulnerability allows an authenticated user to abuse a SolarWinds service resulting in remote code execution. "
},
{
"lang": "es",
"value": "Se descubri\u00f3 que SolarWinds Access Rights Manager era susceptible a una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo. Si se explota, esta vulnerabilidad permite que un usuario autenticado abuse de un servicio de SolarWinds, lo que resulta en la ejecuci\u00f3n remota de c\u00f3digo."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-23472",
"sourceIdentifier": "psirt@solarwinds.com",
"published": "2024-07-17T15:15:12.627",
"lastModified": "2024-07-17T15:15:12.627",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SolarWinds Access Rights Manager (ARM) is susceptible to Directory Traversal vulnerability. This vulnerability allows an authenticated user to arbitrary read and delete files in ARM."
},
{
"lang": "es",
"value": "SolarWinds Access Rights Manager (ARM) es susceptible a la vulnerabilidad de directory traversal. Esta vulnerabilidad permite a un usuario autenticado leer y eliminar archivos arbitrariamente en ARM."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-23474",
"sourceIdentifier": "psirt@solarwinds.com",
"published": "2024-07-17T15:15:12.840",
"lastModified": "2024-07-17T15:15:12.840",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The SolarWinds Access Rights Manager was found to be susceptible to an Arbitrary File Deletion and Information Disclosure vulnerability."
},
{
"lang": "es",
"value": "Se descubri\u00f3 que SolarWinds Access Rights Manager era susceptible a una vulnerabilidad de eliminaci\u00f3n arbitraria de archivos y divulgaci\u00f3n de informaci\u00f3n."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-23475",
"sourceIdentifier": "psirt@solarwinds.com",
"published": "2024-07-17T15:15:13.057",
"lastModified": "2024-07-17T15:15:13.057",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The SolarWinds Access Rights Manager was susceptible to a Directory Traversal and Information Disclosure Vulnerability. This vulnerability allows an unauthenticated user to perform arbitrary file deletion and leak sensitive information."
},
{
"lang": "es",
"value": "SolarWinds Access Rights Manager era susceptible a una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n y Directory Traversal. Esta vulnerabilidad permite que un usuario no autenticado realice una eliminaci\u00f3n arbitraria de archivos y filtre informaci\u00f3n confidencial."
}
],
"metrics": {

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26720",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-03T15:15:53.993",
"lastModified": "2024-07-11T19:15:11.597",
"lastModified": "2024-07-18T12:15:02.847",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -21,6 +21,10 @@
"url": "https://git.kernel.org/stable/c/000099d71648504fb9c7a4616f92c2b70c3e44ec",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/145faa3d03688cbb7bbaaecbd84c01539852942c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/16b1025eaa8fc223ab4273ece20d1c3a4211a95d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
@ -29,6 +33,18 @@
"url": "https://git.kernel.org/stable/c/1f12e4b3284d6c863f272eb2de0d4248ed211cf4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/23a28f5f3f6ca1e4184bd0e9631cd0944cf1c807",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/253f9ea7e8e53a5176bd80ceb174907b10724c1a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/2820005edae13b140f2d54267d1bd6bb23915f59",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/5099871b370335809c0fd1abad74d9c7c205d43f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-28074",
"sourceIdentifier": "psirt@solarwinds.com",
"published": "2024-07-17T15:15:13.417",
"lastModified": "2024-07-17T15:15:13.417",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "It was discovered that a previous vulnerability was not completely fixed with SolarWinds Access Rights Manager. While some controls were implemented the researcher was able to bypass these and use a different method to exploit the vulnerability."
},
{
"lang": "es",
"value": "Se descubri\u00f3 que una vulnerabilidad anterior no se solucion\u00f3 por completo con SolarWinds Access Rights Manager. Si bien se implementaron algunos controles, el investigador pudo evitarlos y utilizar un m\u00e9todo diferente para explotar la vulnerabilidad."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-28796",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-07-17T19:15:10.937",
"lastModified": "2024-07-17T19:15:10.937",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM ClearQuest (CQ) 9.1 through 9.1.0.6 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 286833."
},
{
"lang": "es",
"value": "IBM ClearQuest (CQ) 9.1 a 9.1.0.6 es vulnerable a cross-site scripting almacenado. Esta vulnerabilidad permite a los usuarios incrustar c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, alterando as\u00ed la funcionalidad prevista, lo que podr\u00eda conducir a la divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable. ID de IBM X-Force: 286833."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-28992",
"sourceIdentifier": "psirt@solarwinds.com",
"published": "2024-07-17T15:15:13.623",
"lastModified": "2024-07-17T15:15:13.623",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The SolarWinds Access Rights Manager was susceptible to a Directory Traversal and Information Disclosure Vulnerability. This vulnerability allows an unauthenticated user to perform arbitrary file deletion and leak sensitive information."
},
{
"lang": "es",
"value": "SolarWinds Access Rights Manager era susceptible a una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n y Directory Traversal. Esta vulnerabilidad permite que un usuario no autenticado realice una eliminaci\u00f3n arbitraria de archivos y filtre informaci\u00f3n confidencial."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-28993",
"sourceIdentifier": "psirt@solarwinds.com",
"published": "2024-07-17T15:15:13.860",
"lastModified": "2024-07-17T15:15:13.860",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The SolarWinds Access Rights Manager was susceptible to a Directory Traversal and Information Disclosure Vulnerability. This vulnerability allows an unauthenticated user to perform arbitrary file deletion and leak sensitive information."
},
{
"lang": "es",
"value": "SolarWinds Access Rights Manager era susceptible a una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n y Directory Traversal. Esta vulnerabilidad permite que un usuario no autenticado realice una eliminaci\u00f3n arbitraria de archivos y filtre informaci\u00f3n confidencial."
}
],
"metrics": {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-29014",
"sourceIdentifier": "PSIRT@sonicwall.com",
"published": "2024-07-18T08:15:02.173",
"lastModified": "2024-07-18T08:15:02.173",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-29120",
"sourceIdentifier": "security@apache.org",
"published": "2024-07-17T15:15:14.090",
"lastModified": "2024-07-17T16:15:04.157",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Streampark (version < 2.1.4), when a user logged in successfully, the Backend service would return \"Authorization\" as the front-end authentication credential. User can use this credential to request other users' information, including the administrator's username, password, salt value, etc.\u00a0\n\nMitigation:\n\nall users should upgrade to 2.1.4\n\n"
},
{
"lang": "es",
"value": "En Streampark (versi\u00f3n &lt;2.1.4), cuando un usuario iniciaba sesi\u00f3n correctamente, el servicio backend devolv\u00eda \"Autorizaci\u00f3n\" como credencial de autenticaci\u00f3n de front-end. El usuario puede usar esta credencial para solicitar informaci\u00f3n de otros usuarios, incluido el nombre de usuario, la contrase\u00f1a, el valor de sal, etc. del administrador. Mitigaci\u00f3n: todos los usuarios deben actualizar a 2.1.4"
}
],
"metrics": {},

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2024-29178",
"sourceIdentifier": "security@apache.org",
"published": "2024-07-18T12:15:02.960",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "On versions before 2.1.4, a user could log in and perform a template injection attack resulting in Remote Code Execution on the server,\u00a0The attacker must successfully log into the system to launch an attack, so this is a moderate-impact vulnerability.\n\nMitigation:\n\nall users should upgrade to 2.1.4\n\n"
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://lists.apache.org/thread/n6dhnl68knpxy80t35qxkkw2691l8sfn",
"source": "security@apache.org"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-29885",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-17T20:15:05.603",
"lastModified": "2024-07-17T20:15:05.603",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "silverstripe/reports is an API for creating backend reports in the Silverstripe Framework. In affected versions reports can be accessed by their direct URL by any user who has access to view the reports admin section, even if the `canView()` method for that report returns `false`. This issue has been addressed in version 5.2.3. All users are advised to upgrade. There are no known workarounds for this vulnerability."
},
{
"lang": "es",
"value": "silverstripe/reports es una API para crear informes de backend en Silverstripe Framework. En las versiones afectadas, cualquier usuario que tenga acceso para ver la secci\u00f3n de administraci\u00f3n de informes puede acceder a los informes mediante su URL directa, incluso si el m\u00e9todo \"canView()\" para ese informe devuelve \"falso\". Este problema se solucion\u00f3 en la versi\u00f3n 5.2.3. Se recomienda a todos los usuarios que actualicen. No se conocen workarounds para esta vulnerabilidad."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-32981",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-17T20:15:05.920",
"lastModified": "2024-07-17T20:15:05.920",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Silverstripe framework is the PHP framework forming the base for the Silverstripe CMS. In affected versions a bad actor with access to edit content in the CMS could add send a specifically crafted encoded payload to the server, which could be used to inject a JavaScript payload on the front end of the site. The payload would be sanitised on the client-side, but server-side sanitisation doesn't catch it. The server-side sanitisation logic has been updated to sanitise against this type of attack in version 5.2.16. All users are advised to upgrade. There are no known workarounds for this vulnerability."
},
{
"lang": "es",
"value": "El framework Silverstripe es el framework PHP que forma la base del CMS Silverstripe. En las versiones afectadas, un mal actor con acceso para editar contenido en el CMS podr\u00eda enviar un payload codificado espec\u00edficamente manipulado al servidor, que podr\u00eda usarse para inyectar un payload de JavaScript en la parte frontal del sitio. El payload se sanitizar\u00eda en el lado del cliente, pero la sanitizaci\u00f3n del lado del servidor no la detecta. La l\u00f3gica de sanitizaci\u00f3n del lado del servidor se actualiz\u00f3 para protegerse contra este tipo de ataque en la versi\u00f3n 5.2.16. Se recomienda a todos los usuarios que actualicen. No se conocen workarounds para esta vulnerabilidad."
}
],
"metrics": {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3242",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-18T09:15:02.337",
"lastModified": "2024-07-18T09:15:02.337",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-36901",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-30T16:15:13.680",
"lastModified": "2024-06-10T19:21:15.517",
"vulnStatus": "Analyzed",
"lastModified": "2024-07-18T12:15:03.073",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -85,6 +85,10 @@
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/2272e2db38f2e85929278146d7c770f22f528579",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/4db783d68b9b39a411a96096c10828ff5dfada7a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
@ -99,6 +103,10 @@
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/9df3b2474a627994433a87cbf325a562555b17de",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/e31b25cc2066d3f2b6c38579253882008d4469b0",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-38446",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-17T17:15:15.340",
"lastModified": "2024-07-17T17:15:15.340",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "NATO NCI ANET 3.4.1 mishandles report ownership. A user can create a report and, despite the restrictions imposed by the UI, change the author of that report to an arbitrary user (without their consent or knowledge) via a modified UUID in a POST request."
},
{
"lang": "es",
"value": "NATO NCI ANET 3.4.1 maneja mal la propiedad del informe. Un usuario puede crear un informe y, a pesar de las restricciones impuestas por la interfaz de usuario, cambiar el autor de ese informe a un usuario arbitrario (sin su consentimiento o conocimiento) mediante un UUID modificado en una solicitud POST."
}
],
"metrics": {},

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-38447",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-17T18:15:03.990",
"lastModified": "2024-07-17T18:15:03.990",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "NATO NCI ANET 3.4.1 allows Insecure Direct Object Reference via a modified ID field in a request for a private draft report (that belongs to an arbitrary user)."
},
{
"lang": "es",
"value": "NATO NCI ANET 3.4.1 permite la referencia directa insegura a objetos a trav\u00e9s de un campo de ID modificado en una solicitud de un borrador de informe privado (que pertenece a un usuario arbitrario)."
}
],
"metrics": {},

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-38870",
"sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
"published": "2024-07-17T17:15:15.407",
"lastModified": "2024-07-17T17:15:15.407",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Zohocorp ManageEngine OpManager, OpManager Plus, OpManager MSP and OpManager Enterprise Edition versions before 128104, from 128151 before 128238, from 128247 before 128250 are vulnerable to Stored XSS vulnerability in reports module."
},
{
"lang": "es",
"value": "Las versiones Zohocorp ManageEngine OpManager, OpManager Plus, OpManager MSP y OpManager Enterprise Edition anteriores a 128104, 128151 anteriores a 128238 y 128247 anteriores a 128250 son efectados por la vulnerabilidad XSS almacenado en el m\u00f3dulo de informes."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-39124",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-17T20:15:06.203",
"lastModified": "2024-07-17T20:15:06.203",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Roundup before 2.4.0, classhelpers (_generic.help.html) allow XSS."
},
{
"lang": "es",
"value": "En Roundup anterior a 2.4.0, los classhelpers (_generic.help.html) permiten XSS."
}
],
"metrics": {},

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-39125",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-17T20:15:06.270",
"lastModified": "2024-07-17T20:15:06.270",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Roundup before 2.4.0 allows XSS via a SCRIPT element in an HTTP Referer header."
},
{
"lang": "es",
"value": "Roundup anterior a 2.4.0 permite XSS a trav\u00e9s de un elemento SCRIPT en un encabezado HTTP Referer."
}
],
"metrics": {},

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-39126",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-17T20:15:06.343",
"lastModified": "2024-07-17T20:15:06.343",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Roundup before 2.4.0 allows XSS via JavaScript in PDF, XML, and SVG documents."
},
{
"lang": "es",
"value": "Roundup anterior a 2.4.0 permite XSS a trav\u00e9s de JavaScript en documentos PDF, XML y SVG."
}
],
"metrics": {},

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-39487",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-07-09T10:15:04.597",
"lastModified": "2024-07-11T19:15:11.863",
"lastModified": "2024-07-18T12:15:03.183",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -17,6 +17,18 @@
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/6a8a4fd082c439e19fede027e80c79bc4c84bb8e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/6b21346b399fd1336fe59233a17eb5ce73041ee1",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/707c85ba3527ad6aa25552033576b0f1ff835d7b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/9f835e48bd4c75fdf6a9cff3f0b806a7abde78da",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
@ -25,6 +37,10 @@
"url": "https://git.kernel.org/stable/c/b75e33eae8667084bd4a63e67657c6a5a0f8d1e8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/bfd14e5915c2669f292a31d028e75dcd82f1e7e9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/c8eb8ab9a44ff0e73492d0a12a643c449f641a9f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39678",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-18T01:15:14.197",
"lastModified": "2024-07-18T01:15:14.197",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39679",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-18T01:15:14.450",
"lastModified": "2024-07-18T01:15:14.450",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39680",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-18T01:15:14.647",
"lastModified": "2024-07-18T01:15:14.647",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39681",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-18T01:15:14.850",
"lastModified": "2024-07-18T01:15:14.850",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39682",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-18T01:15:15.043",
"lastModified": "2024-07-18T01:15:15.043",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-40119",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-17T20:15:06.423",
"lastModified": "2024-07-17T20:15:06.423",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Nepstech Wifi Router xpon (terminal) model NTPL-Xpon1GFEVN v.1.0 Firmware V2.0.1 contains a Cross-Site Request Forgery (CSRF) vulnerability in the password change function, which allows remote attackers to change the admin password without the user's consent, leading to a potential account takeover."
},
{
"lang": "es",
"value": "Nepstech Wifi Router xpon (terminal) modelo NTPL-Xpon1GFEVN v.1.0 Firmware V2.0.1 contiene una vulnerabilidad de Cross-Site Request Forgery (CSRF) en la funci\u00f3n de cambio de contrase\u00f1a, que permite a atacantes remotos cambiar la contrase\u00f1a de administrador sin el consentimiento del usuario, lo que lleva a a una posible apropiaci\u00f3n de cuentas."
}
],
"metrics": {},

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-40402",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-17T20:15:06.507",
"lastModified": "2024-07-17T20:15:06.507",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A SQL injection vulnerability was found in 'ajax.php' of Sourcecodester Simple Library Management System 1.0. This vulnerability stems from insufficient user input validation of the 'username' parameter, allowing attackers to inject malicious SQL queries."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en 'ajax.php' de Sourcecodester Simple Library Management System 1.0. Esta vulnerabilidad se debe a una validaci\u00f3n insuficiente de la entrada del usuario del par\u00e1metro 'nombre de usuario', lo que permite a los atacantes inyectar consultas SQL maliciosas."
}
],
"metrics": {},

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-40420",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-17T19:15:11.363",
"lastModified": "2024-07-17T19:15:11.363",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A Server-Side Template Injection (SSTI) vulnerability in the edit theme function of openCart project v4.0.2.3 allows attackers to execute arbitrary code via injecting a crafted payload."
},
{
"lang": "es",
"value": "Una vulnerabilidad de Server-Side Template Injection (SSTI) en la funci\u00f3n de edici\u00f3n de tema del proyecto openCart v4.0.2.3 permite a los atacantes ejecutar c\u00f3digo arbitrario mediante la inyecci\u00f3n de un payload manipulado."
}
],
"metrics": {},

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-40492",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-17T22:15:03.923",
"lastModified": "2024-07-17T22:15:03.923",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-40633",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-17T18:15:04.107",
"lastModified": "2024-07-17T18:15:04.107",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Sylius is an Open Source eCommerce Framework on Symfony. A security vulnerability was discovered in the `/api/v2/shop/adjustments/{id}` endpoint, which retrieves order adjustments based on incremental integer IDs. The vulnerability allows an attacker to enumerate valid adjustment IDs and retrieve order tokens. Using these tokens, an attacker can access guest customer order details - sensitive guest customer information. The issue is fixed in versions: 1.12.19, 1.13.4 and above. The `/api/v2/shop/adjustments/{id}` will always return `404` status. Users are advised to upgrade. Users unable to upgrade may alter their config to mitigate this issue. Please see the linked GHSA for details."
},
{
"lang": "es",
"value": "Sylius es un framework de comercio electr\u00f3nico de c\u00f3digo abierto en Symfony. Se descubri\u00f3 una vulnerabilidad de seguridad en el endpoint `/api/v2/shop/adjustments/{id}`, que recupera ajustes de pedidos basados en ID de enteros incrementales. La vulnerabilidad permite a un atacante enumerar ID de ajuste v\u00e1lidos y recuperar tokens de pedido. Al utilizar estos tokens, un atacante puede acceder a los detalles del pedido de los clientes invitados: informaci\u00f3n confidencial del cliente invitado. El problema se solucion\u00f3 en las versiones: 1.12.19, 1.13.4 y superiores. `/api/v2/shop/adjustments/{id}` siempre devolver\u00e1 el estado `404`. Se recomienda a los usuarios que actualicen. Los usuarios que no puedan actualizar pueden modificar su configuraci\u00f3n para mitigar este problema. Consulte la GHSA vinculada para obtener m\u00e1s detalles."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-40636",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-17T18:15:04.343",
"lastModified": "2024-07-17T18:15:04.343",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Steeltoe is an open source project that provides a collection of libraries that helps users build production-grade cloud-native applications using externalized configuration, service discovery, distributed tracing, application management, and more. When utilizing multiple Eureka server service URLs with basic auth and encountering an issue with fetching the service registry, an error is logged with the Eureka server service URLs but only the first URL is masked. The code in question is `_logger.LogError(e, \"FetchRegistry Failed for Eureka service urls: {EurekaServerServiceUrls}\", new Uri(ClientConfig.EurekaServerServiceUrls).ToMaskedString());` in the `DiscoveryClient.cs` file which may leak credentials into logs. This issue has been addressed in version 3.2.8 of the Steeltoe.Discovery.Eureka nuget package."
},
{
"lang": "es",
"value": "Steeltoe es un proyecto de c\u00f3digo abierto que proporciona una colecci\u00f3n de librer\u00edas que ayudan a los usuarios a crear aplicaciones nativas de la nube de nivel de producci\u00f3n mediante configuraci\u00f3n externalizada, descubrimiento de servicios, seguimiento distribuido, gesti\u00f3n de aplicaciones y m\u00e1s. Cuando se utilizan varias URL del servicio del servidor Eureka con autenticaci\u00f3n b\u00e1sica y se produce un problema al obtener el registro del servicio, se registra un error con las URL del servicio del servidor Eureka, pero solo se enmascara la primera URL. El c\u00f3digo en cuesti\u00f3n es `_logger.LogError(e, \"FetchRegistry Failed for Eureka service urls: {EurekaServerServiceUrls}\", new Uri(ClientConfig.EurekaServerServiceUrls).ToMaskedString());` en el archivo `DiscoveryClient.cs` que puede filtrarse credenciales en registros. Este problema se solucion\u00f3 en la versi\u00f3n 3.2.8 del paquete nuget Steeltoe.Discovery.Eureka."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-40640",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-17T18:15:04.787",
"lastModified": "2024-07-17T18:15:04.787",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "vodozemac is an open source implementation of Olm and Megolm in pure Rust. Versions before 0.7.0 of vodozemac use a non-constant time base64 implementation for importing key material for Megolm group sessions and `PkDecryption` Ed25519 secret keys. This flaw might allow an attacker to infer some information about the secret key material through a side-channel attack. The use of a non-constant time base64 implementation might allow an attacker to observe timing variations in the encoding and decoding operations of the secret key material. This could potentially provide insights into the underlying secret key material. The impact of this vulnerability is considered low because exploiting the attacker is required to have access to high precision timing measurements, as well as repeated access to the base64 encoding or decoding processes. Additionally, the estimated leakage amount is bounded and low according to the referenced paper. This has been patched in commit 734b6c6948d4b2bdee3dd8b4efa591d93a61d272 which has been included in release version 0.7.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.\n"
},
{
"lang": "es",
"value": "vodozemac es una implementaci\u00f3n de c\u00f3digo abierto de Olm y Megolm en Rust puro. Las versiones anteriores a la 0.7.0 de vodozemac utilizan una implementaci\u00f3n base64 de tiempo no constante para importar material clave para sesiones de grupo Megolm y claves secretas `PkDecryption` Ed25519. Esta falla podr\u00eda permitir a un atacante inferir cierta informaci\u00f3n sobre el material de la clave secreta a trav\u00e9s de un ataque de canal lateral. El uso de una implementaci\u00f3n de base64 de tiempo no constante podr\u00eda permitir a un atacante observar variaciones de tiempo en las operaciones de codificaci\u00f3n y decodificaci\u00f3n del material de clave secreta. Potencialmente, esto podr\u00eda proporcionar informaci\u00f3n sobre el material de la clave secreta subyacente. El impacto de esta vulnerabilidad se considera bajo porque para explotar al atacante se requiere tener acceso a mediciones de tiempo de alta precisi\u00f3n, as\u00ed como acceso repetido a los procesos de codificaci\u00f3n o decodificaci\u00f3n base64. Adem\u00e1s, la cantidad estimada de fuga es limitada y baja seg\u00fan el documento de referencia. Esto se ha parcheado en el commit 734b6c6948d4b2bdee3dd8b4efa591d93a61d272 que se ha incluido en la versi\u00f3n 0.7.0. Se recomienda a los usuarios que actualicen. No se conocen workarounds para esta vulnerabilidad."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-40641",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-17T18:15:05.020",
"lastModified": "2024-07-17T18:15:05.020",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Nuclei is a fast and customizable vulnerability scanner based on simple YAML based DSL. In affected versions it a way to execute code template without -code option and signature has been discovered. Some web applications inherit from Nuclei and allow users to edit and execute workflow files. In this case, users can execute arbitrary commands. (Although, as far as I know, most web applications use -t to execute). This issue has been addressed in version 3.3.0. Users are advised to upgrade. There are no known workarounds for this vulnerability."
},
{
"lang": "es",
"value": "Nuclei es un esc\u00e1ner de vulnerabilidades r\u00e1pido y personalizable basado en DSL simple basado en YAML. En las versiones afectadas se ha descubierto una forma de ejecutar una plantilla de c\u00f3digo sin la opci\u00f3n -code ni la firma. Algunas aplicaciones web heredan de Nuclei y permiten a los usuarios editar y ejecutar archivos de flujo de trabajo. En este caso, los usuarios pueden ejecutar comandos arbitrarios. (Aunque, hasta donde yo s\u00e9, la mayor\u00eda de las aplicaciones web usan -t para ejecutar). Este problema se solucion\u00f3 en la versi\u00f3n 3.3.0. Se recomienda a los usuarios que actualicen. No se conocen workarounds para esta vulnerabilidad."
}
],
"metrics": {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-40725",
"sourceIdentifier": "security@apache.org",
"published": "2024-07-18T10:15:02.357",
"lastModified": "2024-07-18T10:15:02.357",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-40764",
"sourceIdentifier": "PSIRT@sonicwall.com",
"published": "2024-07-18T08:15:02.340",
"lastModified": "2024-07-18T08:15:02.340",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-40898",
"sourceIdentifier": "security@apache.org",
"published": "2024-07-18T10:15:03.217",
"lastModified": "2024-07-18T10:15:03.217",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-40947",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-07-12T13:15:17.073",
"lastModified": "2024-07-12T16:34:58.687",
"lastModified": "2024-07-18T12:15:03.270",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nima: Avoid blocking in RCU read-side critical section\n\nA panic happens in ima_match_policy:\n\nBUG: unable to handle kernel NULL pointer dereference at 0000000000000010\nPGD 42f873067 P4D 0\nOops: 0000 [#1] SMP NOPTI\nCPU: 5 PID: 1286325 Comm: kubeletmonit.sh\nKdump: loaded Tainted: P\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996),\n BIOS 0.0.0 02/06/2015\nRIP: 0010:ima_match_policy+0x84/0x450\nCode: 49 89 fc 41 89 cf 31 ed 89 44 24 14 eb 1c 44 39\n 7b 18 74 26 41 83 ff 05 74 20 48 8b 1b 48 3b 1d\n f2 b9 f4 00 0f 84 9c 01 00 00 <44> 85 73 10 74 ea\n 44 8b 6b 14 41 f6 c5 01 75 d4 41 f6 c5 02 74 0f\nRSP: 0018:ff71570009e07a80 EFLAGS: 00010207\nRAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000200\nRDX: ffffffffad8dc7c0 RSI: 0000000024924925 RDI: ff3e27850dea2000\nRBP: 0000000000000000 R08: 0000000000000000 R09: ffffffffabfce739\nR10: ff3e27810cc42400 R11: 0000000000000000 R12: ff3e2781825ef970\nR13: 00000000ff3e2785 R14: 000000000000000c R15: 0000000000000001\nFS: 00007f5195b51740(0000)\nGS:ff3e278b12d40000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000000000010 CR3: 0000000626d24002 CR4: 0000000000361ee0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n ima_get_action+0x22/0x30\n process_measurement+0xb0/0x830\n ? page_add_file_rmap+0x15/0x170\n ? alloc_set_pte+0x269/0x4c0\n ? prep_new_page+0x81/0x140\n ? simple_xattr_get+0x75/0xa0\n ? selinux_file_open+0x9d/0xf0\n ima_file_check+0x64/0x90\n path_openat+0x571/0x1720\n do_filp_open+0x9b/0x110\n ? page_counter_try_charge+0x57/0xc0\n ? files_cgroup_alloc_fd+0x38/0x60\n ? __alloc_fd+0xd4/0x250\n ? do_sys_open+0x1bd/0x250\n do_sys_open+0x1bd/0x250\n do_syscall_64+0x5d/0x1d0\n entry_SYSCALL_64_after_hwframe+0x65/0xca\n\nCommit c7423dbdbc9e (\"ima: Handle -ESTALE returned by\nima_filter_rule_match()\") introduced call to ima_lsm_copy_rule within a\nRCU read-side critical section which contains kmalloc with GFP_KERNEL.\nThis implies a possible sleep and violates limitations of RCU read-side\ncritical sections on non-PREEMPT systems.\n\nSleeping within RCU read-side critical section might cause\nsynchronize_rcu() returning early and break RCU protection, allowing a\nUAF to happen.\n\nThe root cause of this issue could be described as follows:\n|\tThread A\t|\tThread B\t|\n|\t\t\t|ima_match_policy\t|\n|\t\t\t| rcu_read_lock\t|\n|ima_lsm_update_rule\t|\t\t\t|\n| synchronize_rcu\t|\t\t\t|\n|\t\t\t| kmalloc(GFP_KERNEL)|\n|\t\t\t| sleep\t\t|\n==> synchronize_rcu returns early\n| kfree(entry)\t\t|\t\t\t|\n|\t\t\t| entry = entry->next|\n==> UAF happens and entry now becomes NULL (or could be anything).\n|\t\t\t| entry->action\t|\n==> Accessing entry might cause panic.\n\nTo fix this issue, we are converting all kmalloc that is called within\nRCU read-side critical section to use GFP_ATOMIC.\n\n[PM: fixed missing comment, long lines, !CONFIG_IMA_LSM_RULES case]"
},
{
"lang": "es",
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: ima: Evite el bloqueo en la secci\u00f3n cr\u00edtica del lado de lectura de RCU Ocurre un p\u00e1nico en ima_match_policy: ERROR: no se puede manejar la desreferencia del puntero NULL del kernel en 00000000000000010 PGD 42f873067 P4D 0 Ups: 0000 [#1 ] SMP NOPTI CPU: 5 PID: 1286325 Comm: kubeletmonit.sh Kdump: cargado Contaminado: P Nombre del hardware: QEMU PC est\u00e1ndar (i440FX + PIIX, 1996), BIOS 0.0.0 06/02/2015 RIP: 0010:ima_match_policy+0x84 /0x450 C\u00f3digo: 49 89 fc 41 89 cf 31 ed 89 44 24 14 eb 1c 44 39 7b 18 74 26 41 83 ff 05 74 20 48 8b 1b 48 3b 1d f2 b9 f4 00 0f 84 9c 01 00 &lt;44&gt; 85 73 10 74 ea 44 8b 6b 14 41 f6 c5 01 75 d4 41 f6 c5 02 74 0f RSP: 0018:ff71570009e07a80 EFLAGS: 00010207 RAX: 0000000000000000 RBX: 0000000000 RCX: 0000000000000200 RDX: ffffffffad8dc7c0 RSI: 0000000024924925 RDI: ff3e27850dea2000 RBP: 0000000000000000 R08 : 0000000000000000 R09: ffffffffabfce739 R10: ff3e27810cc42400 R11: 0000000000000000 R12: ff3e2781825ef970 R13: 00000000ff3e2785 R14: 000000000c R15: 0000000000000001 FS: 00007f5195b51740(0000) GS:ff3e278b12d40000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: : 0000000080050033 CR2: 0000000000000010 CR3: 0000000626d24002 CR4: 0000000000361ee0 DR0: 0000000000000000 DR1: 00000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Seguimiento de llamadas: ima_get_action+0x22/0x30 Process_measurement+0xb0/0x830 ? page_add_file_rmap+0x15/0x170? alloc_set_pte+0x269/0x4c0? prep_new_page+0x81/0x140? simple_xattr_get+0x75/0xa0? selinux_file_open+0x9d/0xf0 ima_file_check+0x64/0x90 path_openat+0x571/0x1720 do_filp_open+0x9b/0x110 ? page_counter_try_charge+0x57/0xc0? files_cgroup_alloc_fd+0x38/0x60? __alloc_fd+0xd4/0x250? do_sys_open+0x1bd/0x250 do_sys_open+0x1bd/0x250 do_syscall_64+0x5d/0x1d0 Entry_SYSCALL_64_after_hwframe+0x65/0xca Commit c7423dbdbc9e (\"ima: Handle -ESTALE devuelto por ima_filter_rule_match()\") introdujo la llamada a ima_lsm _copy_rule dentro de una secci\u00f3n cr\u00edtica del lado de lectura de RCU que contiene kmalloc con GFP_KERNEL. Esto implica una posible suspensi\u00f3n y viola las limitaciones de las secciones cr\u00edticas del lado de lectura de RCU en sistemas que no son PREEMPT. Dormir dentro de la secci\u00f3n cr\u00edtica del lado de lectura de la RCU puede provocar que sincronizar_rcu() regrese antes de tiempo y rompa la protecci\u00f3n de la RCU, lo que permite que se produzca una UAF. La causa ra\u00edz de este problema podr\u00eda describirse de la siguiente manera: | Hilo A | Hilo B | | |ima_match_policy | | | rcu_read_lock | |ima_lsm_update_rule | | | sincronizar_rcu | | | | kmalloc(GFP_KERNEL)| | | dormir | ==&gt; sincronizar_rcu regresa temprano | kfree(entrada) | | | | entrada = entrada-&gt;siguiente| ==&gt; Sucede UAF y la entrada ahora se vuelve NULL (o podr\u00eda ser cualquier cosa). | | entrada-&gt;acci\u00f3n | ==&gt; Acceder a la entrada puede causar p\u00e1nico. Para solucionar este problema, estamos convirtiendo todos los kmalloc que se llaman dentro de la secci\u00f3n cr\u00edtica del lado de lectura de RCU para usar GFP_ATOMIC. [PM: comentario faltante corregido, l\u00edneas largas, caso !CONFIG_IMA_LSM_RULES]"
}
],
"metrics": {},
@ -28,6 +32,14 @@
{
"url": "https://git.kernel.org/stable/c/9c3906c3738562b1fedc6f1cfc81756a7cfefff0",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/a38e02265c681b51997a264aaf743095e2ee400a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/a6176a802c4bfb83bf7524591aa75f44a639a853",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,20 +2,52 @@
"id": "CVE-2024-41007",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-07-15T09:15:02.803",
"lastModified": "2024-07-15T13:00:34.853",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-18T12:15:03.357",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: avoid too many retransmit packets\n\nIf a TCP socket is using TCP_USER_TIMEOUT, and the other peer\nretracted its window to zero, tcp_retransmit_timer() can\nretransmit a packet every two jiffies (2 ms for HZ=1000),\nfor about 4 minutes after TCP_USER_TIMEOUT has 'expired'.\n\nThe fix is to make sure tcp_rtx_probe0_timed_out() takes\nicsk->icsk_user_timeout into account.\n\nBefore blamed commit, the socket would not timeout after\nicsk->icsk_user_timeout, but would use standard exponential\nbackoff for the retransmits.\n\nAlso worth noting that before commit e89688e3e978 (\"net: tcp:\nfix unexcepted socket die when snd_wnd is 0\"), the issue\nwould last 2 minutes instead of 4."
},
{
"lang": "es",
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: tcp: evitar demasiados paquetes de retransmisi\u00f3n Si un socket TCP est\u00e1 usando TCP_USER_TIMEOUT y el otro par retrajo su ventana a cero, tcp_retransmit_timer() puede retransmitir un paquete cada dos santiam\u00e9n (2 ms). para HZ=1000), durante aproximadamente 4 minutos despu\u00e9s de que TCP_USER_TIMEOUT haya 'expirado'. La soluci\u00f3n es asegurarse de que tcp_rtx_probe0_timed_out() tenga en cuenta icsk-&gt;icsk_user_timeout. Antes de el commit culpable, el socket no expiraba despu\u00e9s de icsk-&gt;icsk_user_timeout, sino que usaba un retroceso exponencial est\u00e1ndar para las retransmisiones. Tambi\u00e9n vale la pena se\u00f1alar que antes de commit e89688e3e978 (\"net: tcp: fix unexcepted socket die cuando snd_wnd es 0\"), el problema durar\u00eda 2 minutos en lugar de 4."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/04317a2471c2f637b4c49cbd0e9c0d04a519f570",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/5d7e64d70a11d988553a08239c810a658e841982",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/66cb64a1d2239cd0309f9b5038b05462570a5be1",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/7bb7670f92bfbd05fc41a8f9a8f358b7ffed65f4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/97a9063518f198ec0adb2ecb89789de342bb8283",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/d2346fca5bed130dc712f276ac63450201d52969",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/dfcdd7f89e401d2c6616be90c76c2fac3fa98fde",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/e113cddefa27bbf5a79f72387b8fbd432a61a466",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41010",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-07-17T07:15:02.183",
"lastModified": "2024-07-17T13:34:20.520",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-18T12:15:03.453",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
@ -20,6 +20,14 @@
{
"url": "https://git.kernel.org/stable/c/1cb6f0bae50441f4b4b32a28315853b279c7404e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/230bb13650b0f186f540500fd5f5f7096a822a2a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/f61ecf1bd5b562ebfd7d430ccb31619857e80857",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41011",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-07-18T07:15:02.070",
"lastModified": "2024-07-18T07:15:02.070",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41184",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-18T01:15:15.253",
"lastModified": "2024-07-18T01:15:15.253",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{
"sourceIdentifier": "cve@mitre.org",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5554",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-18T09:15:02.740",
"lastModified": "2024-07-18T09:15:02.740",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5555",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-18T09:15:02.980",
"lastModified": "2024-07-18T09:15:02.980",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5726",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-18T02:15:02.613",
"lastModified": "2024-07-18T02:15:02.613",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5964",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-18T02:15:02.830",
"lastModified": "2024-07-18T02:15:02.830",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6164",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-18T06:15:02.233",
"lastModified": "2024-07-18T06:15:02.233",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6175",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-18T02:15:03.010",
"lastModified": "2024-07-18T02:15:03.010",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6504",
"sourceIdentifier": "cve@rapid7.com",
"published": "2024-07-18T10:15:03.373",
"lastModified": "2024-07-18T10:15:03.373",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6599",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-18T02:15:03.190",
"lastModified": "2024-07-18T02:15:03.190",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6705",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-18T02:15:03.380",
"lastModified": "2024-07-18T02:15:03.380",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-6830",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-17T16:15:05.540",
"lastModified": "2024-07-17T16:15:05.540",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in SourceCodester Simple Inventory Management System 1.0. Affected is an unknown function of the file action.php of the component Order Handler. The manipulation of the argument order_id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-271812."
},
{
"lang": "es",
"value": "Una vulnerabilidad fue encontrada en SourceCodester Simple Inventory Management System 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo action.php del componente Order Handler es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento order_id conduce a la inyecci\u00f3n de SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-271812."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-6833",
"sourceIdentifier": "zowe-security@lists.openmainframeproject.org",
"published": "2024-07-17T15:15:14.783",
"lastModified": "2024-07-17T15:15:14.783",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in Zowe CLI allows local, privileged actors to store previously entered secure credentials in a plaintext file as part of an auto-init operation."
},
{
"lang": "es",
"value": "Una vulnerabilidad en Zowe CLI permite a actores locales privilegiados almacenar credenciales seguras ingresadas previamente en un archivo de texto plano como parte de una operaci\u00f3n de inicio autom\u00e1tico."
}
],
"metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-6834",
"sourceIdentifier": "zowe-security@lists.openmainframeproject.org",
"published": "2024-07-17T15:15:14.970",
"lastModified": "2024-07-17T15:15:14.970",
"vulnStatus": "Received",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in APIML Spring Cloud Gateway which leverages user privileges by unexpected signing proxied request by Zowe's client certificate. This allows access to a user to the endpoints requiring an internal client certificate without any credentials. It could lead to managing components in there and allow an attacker to handle the whole communication including user credentials."
},
{
"lang": "es",
"value": "Una vulnerabilidad en APIML Spring Cloud Gateway que aprovecha los privilegios del usuario mediante una solicitud de firma inesperada mediante proxy por parte del certificado de cliente de Zowe. Esto permite el acceso de un usuario a los endpoints que requieren un certificado de cliente interno sin ninguna credencial. Podr\u00eda llevar a administrar componentes all\u00ed y permitir que un atacante maneje toda la comunicaci\u00f3n, incluidas las credenciales del usuario."
}
],
"metrics": {

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-07-18T12:00:17.745623+00:00
2024-07-18T14:00:18.641837+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-07-18T10:15:03.373000+00:00
2024-07-18T13:24:22.327000+00:00
```
### Last Data Feed Release
@ -33,22 +33,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
257435
257436
```
### CVEs added in the last Commit
Recently added CVEs: `3`
Recently added CVEs: `1`
- [CVE-2024-40725](CVE-2024/CVE-2024-407xx/CVE-2024-40725.json) (`2024-07-18T10:15:02.357`)
- [CVE-2024-40898](CVE-2024/CVE-2024-408xx/CVE-2024-40898.json) (`2024-07-18T10:15:03.217`)
- [CVE-2024-6504](CVE-2024/CVE-2024-65xx/CVE-2024-6504.json) (`2024-07-18T10:15:03.373`)
- [CVE-2024-29178](CVE-2024/CVE-2024-291xx/CVE-2024-29178.json) (`2024-07-18T12:15:02.960`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `79`
- [CVE-2024-40492](CVE-2024/CVE-2024-404xx/CVE-2024-40492.json) (`2024-07-18T12:28:43.707`)
- [CVE-2024-40633](CVE-2024/CVE-2024-406xx/CVE-2024-40633.json) (`2024-07-18T12:28:43.707`)
- [CVE-2024-40636](CVE-2024/CVE-2024-406xx/CVE-2024-40636.json) (`2024-07-18T12:28:43.707`)
- [CVE-2024-40640](CVE-2024/CVE-2024-406xx/CVE-2024-40640.json) (`2024-07-18T12:28:43.707`)
- [CVE-2024-40641](CVE-2024/CVE-2024-406xx/CVE-2024-40641.json) (`2024-07-18T12:28:43.707`)
- [CVE-2024-40725](CVE-2024/CVE-2024-407xx/CVE-2024-40725.json) (`2024-07-18T12:28:43.707`)
- [CVE-2024-40764](CVE-2024/CVE-2024-407xx/CVE-2024-40764.json) (`2024-07-18T12:28:43.707`)
- [CVE-2024-40898](CVE-2024/CVE-2024-408xx/CVE-2024-40898.json) (`2024-07-18T12:28:43.707`)
- [CVE-2024-40947](CVE-2024/CVE-2024-409xx/CVE-2024-40947.json) (`2024-07-18T12:15:03.270`)
- [CVE-2024-41007](CVE-2024/CVE-2024-410xx/CVE-2024-41007.json) (`2024-07-18T12:15:03.357`)
- [CVE-2024-41010](CVE-2024/CVE-2024-410xx/CVE-2024-41010.json) (`2024-07-18T12:15:03.453`)
- [CVE-2024-41011](CVE-2024/CVE-2024-410xx/CVE-2024-41011.json) (`2024-07-18T12:28:43.707`)
- [CVE-2024-41184](CVE-2024/CVE-2024-411xx/CVE-2024-41184.json) (`2024-07-18T12:28:43.707`)
- [CVE-2024-5554](CVE-2024/CVE-2024-55xx/CVE-2024-5554.json) (`2024-07-18T12:28:43.707`)
- [CVE-2024-5555](CVE-2024/CVE-2024-55xx/CVE-2024-5555.json) (`2024-07-18T12:28:43.707`)
- [CVE-2024-5726](CVE-2024/CVE-2024-57xx/CVE-2024-5726.json) (`2024-07-18T12:28:43.707`)
- [CVE-2024-5964](CVE-2024/CVE-2024-59xx/CVE-2024-5964.json) (`2024-07-18T12:28:43.707`)
- [CVE-2024-6164](CVE-2024/CVE-2024-61xx/CVE-2024-6164.json) (`2024-07-18T12:28:43.707`)
- [CVE-2024-6175](CVE-2024/CVE-2024-61xx/CVE-2024-6175.json) (`2024-07-18T12:28:43.707`)
- [CVE-2024-6504](CVE-2024/CVE-2024-65xx/CVE-2024-6504.json) (`2024-07-18T12:28:43.707`)
- [CVE-2024-6599](CVE-2024/CVE-2024-65xx/CVE-2024-6599.json) (`2024-07-18T12:28:43.707`)
- [CVE-2024-6705](CVE-2024/CVE-2024-67xx/CVE-2024-6705.json) (`2024-07-18T12:28:43.707`)
- [CVE-2024-6830](CVE-2024/CVE-2024-68xx/CVE-2024-6830.json) (`2024-07-18T12:28:43.707`)
- [CVE-2024-6833](CVE-2024/CVE-2024-68xx/CVE-2024-6833.json) (`2024-07-18T12:28:43.707`)
- [CVE-2024-6834](CVE-2024/CVE-2024-68xx/CVE-2024-6834.json) (`2024-07-18T12:28:43.707`)
## Download and Usage

View File

@ -96019,7 +96019,7 @@ CVE-2017-12234,0,0,75b2e1938c1fedf713ef86dd937eb05c66f4d8d173cdc32044c469ac7a29f
CVE-2017-12235,0,0,e116509e294b953c0f1931452d21b982763747f67d5bacb0eb71cbc3982e11fd,2024-07-16T17:27:35.430000
CVE-2017-12236,0,0,618931d68b8980c45e5b9d27d171f5756318a37e017bbdab15a2cc523350fb0d,2019-10-09T23:22:34.247000
CVE-2017-12237,0,0,b3ad6bcecd0eb661f07443adf2180ddf6103564be6262e44d8e7a7b592aa7f9b,2024-07-16T17:27:01.587000
CVE-2017-12238,0,0,19cefce0fa00b2a23ff55e87cf24adfa469f2524e7ea638000ca296040b4b1a6,2024-07-16T17:26:42.557000
CVE-2017-12238,0,1,975a665cbccb1c24f0f6a5658ae030907d1857df5e34a79c6722a8011acf73b1,2024-07-18T13:24:22.327000
CVE-2017-12239,0,0,7ceb8e4b62f7eac67755d3fcf6d535164f6ddc0b3dee75887ed246c31627abf3,2021-02-05T15:25:40.717000
CVE-2017-1224,0,0,171ea9568457495ea507e92164c7f6b9ae46c1404a36fe67d13c7b6d730367b3,2017-07-25T15:01:39.350000
CVE-2017-12240,0,0,fd56373103261e5c92fb997a0a451976f8666139f9d37e1a365ca9860e5de026,2024-07-16T17:26:13.523000
@ -231517,7 +231517,7 @@ CVE-2023-42005,0,0,ffed8fe9ea4ecc3a60a41eda5789bbfa38216ebdab6b45c6e1ff8e54a7588
CVE-2023-42006,0,0,7bc654299bdffd4dea86faa891431a36a20e867c63d5ac4b34f0bee0da988453,2023-12-06T18:52:49.500000
CVE-2023-42009,0,0,f89329d383bff9c4e4003f97be62e026977c106e2fb260d8cf582ac6cfdbeb3f,2023-12-04T18:33:10.530000
CVE-2023-4201,0,0,7fd07b441817dababa9c6b0d46cc8c888a4f1cfb89732226d733c670a9e917bd,2024-05-17T02:31:26.180000
CVE-2023-42010,0,0,12cf0f5d5a06723766bd4e0093a8fe5ecb7414716f8b1af1a97072e3820057a5,2024-07-17T18:15:03.400000
CVE-2023-42010,0,1,1e8aa5e26c09cccf0ed140c8075da66ee3fbbf5a749ce8c28192f82df2a4fafa,2024-07-18T12:28:43.707000
CVE-2023-42011,0,0,29f92d5485e8f442869f06fcc611c3fcb39dc5070beb5deab37c685b582d12d9,2024-06-27T19:25:12.067000
CVE-2023-42012,0,0,c9fd1cb220cca36310c2927eecb6716b856f9d4967673cbb0ec6589b58671e17,2023-12-27T18:09:34.133000
CVE-2023-42013,0,0,0842e742d79b869e58d2f38c2240ab17a3bfea52d45e865ce3c80d51b870f390,2023-12-27T18:18:23.723000
@ -232814,7 +232814,7 @@ CVE-2023-43959,0,0,3e0508b282ce13b7ab31b65b36da1089fb9bc1c29185cb09f3c4226ee594b
CVE-2023-43960,0,0,9436258b0be27800fafff316b46719607100f02382a5925bda03f182056bac68,2023-11-07T04:21:32.280000
CVE-2023-43961,0,0,d022a1326b47938450ca513431def271a90d142825dd394edf75f3be724de0cc,2023-11-01T16:16:14.943000
CVE-2023-4397,0,0,806c05c57b1f10660e4c63dcf9d9a34cfadf8928a75c42c7a5c8fcfbece74dfc,2023-12-04T18:05:04.100000
CVE-2023-43971,0,0,d37f04505d6675450d12a28946952c7ea0f6f258eeb49605afad64439970130f,2024-07-17T22:15:03.627000
CVE-2023-43971,0,1,317023a21c9682f56d68e42d78d5cc4d946ce9e9b3cc9d441ac3bae2219bd8b4,2024-07-18T12:28:43.707000
CVE-2023-43976,0,0,02187eddeb3770a7f1febec00624360ee5250e93dc31f3e8b51b3ba1d9bb4442,2023-10-05T15:17:11.293000
CVE-2023-43979,0,0,b42ecb5c3472ee75481a81f4bcc721f9df20b88fcd306940b556920c1fd7490b,2023-11-21T14:07:31.363000
CVE-2023-4398,0,0,941805a464290ceda704bc08a9de74a80348460471c7271929b1e2e9a230208e,2023-12-04T18:04:39.363000
@ -236824,7 +236824,7 @@ CVE-2023-49751,0,0,d66e187adcfb0f3f264a3e475492bf374826e35a8fde24bd18ae6e258db35
CVE-2023-49752,0,0,8f7e4984dc1eed4166d4c69d35220ef08212b1cfdb0c5ac668f3f9f2ec5cfdda,2023-12-30T03:13:36.437000
CVE-2023-49753,0,0,089fb4a8ca464297348c1d7baf66332d8a87b277f25d1ba0398acaed5e7c446e,2024-05-17T18:36:05.263000
CVE-2023-49759,0,0,7151cd9cab4ee2f6b2a6c617750d4e1c2871172704f111ef4a22e0fedc83ee27,2023-12-21T04:56:56.160000
CVE-2023-4976,0,0,f6247632809e53e13a67a506da682aaef52d38db41f83c4664009b0e197116c9,2024-07-17T16:15:03.233000
CVE-2023-4976,0,1,83e1b003f09bf956eec5661b2802f4ac4b83ac41725e19464bf3036c0aaf38cc,2024-07-18T12:28:43.707000
CVE-2023-49760,0,0,00db1e11f20a615e84ea6f027680da52f5eebadc8eaf9cc28c10b4e3d1fd846b,2023-12-21T04:57:19.577000
CVE-2023-49761,0,0,c2890b9a47c12957c2b3369e4854a28b3ae644be248b250f495c7bf4f2e083d7,2023-12-21T04:55:01.263000
CVE-2023-49762,0,0,b5e808d7b4edd56804efe5478c0dd690eacc474add793a15fdb6b2630c383c08,2023-12-29T03:47:20.780000
@ -238965,7 +238965,7 @@ CVE-2023-5280,0,0,cf02e072cc72e580d64df88a732c123a0390498118112c202e656970398e1b
CVE-2023-52800,0,0,3ba23410a351686ce165e53b38034b3c464a4f1c57102161b159c5280b8bb46b,2024-05-21T16:53:56.550000
CVE-2023-52801,0,0,b95bb5d93b24e9cbb6c35e0192140cfc3d31cdb66f52213d203f1a292ea4cc97,2024-07-03T01:43:59.217000
CVE-2023-52802,0,0,38a995833f5576e7c1a5ec4da3354344605bb944329f5f6f5f2b3f5909e6538e,2024-06-08T12:15:09.783000
CVE-2023-52803,0,0,2327f42f8358d1da909ca267dfa3635650bc9be8ed4fffc622168acc7e43c51b,2024-05-21T16:53:56.550000
CVE-2023-52803,0,1,694b6e6d733c1665ec8c85b7467bf8e595bd273683c4250c62b7d8067abc7346,2024-07-18T12:15:02.423000
CVE-2023-52804,0,0,78360d8385089b07d35bf61595d073b7d7bdaa48e14c45d8166f5ce7e0e0756d,2024-05-21T16:53:56.550000
CVE-2023-52805,0,0,3e0a2260a64b91a2a25290f526ac4b9376202eec86b1df2d48b1f6c040d8415c,2024-05-21T16:53:56.550000
CVE-2023-52806,0,0,cdbd00517990e24691cad8125cf6270c6aaab7a473119fa748caf4f6d8782b68,2024-05-24T01:14:20.003000
@ -240328,7 +240328,7 @@ CVE-2023-6704,0,0,e9d4a9e8bc4460346c077611a0951d8e678776d3d70b8711ff361cf57741f3
CVE-2023-6705,0,0,cc96fda9cfa36906542c74189dd45f7ff7ce84800173cd0f06e50e437fe77a01,2024-01-31T17:15:27.870000
CVE-2023-6706,0,0,d5e4a0ce074114acbf8948f7307753aea93a432269af80125cc603b48510879a,2024-01-31T17:15:28.193000
CVE-2023-6707,0,0,22422f7eabbc69690db2c5f244182d815bf1044cd6baa45d7e044f886ee22304,2024-01-31T17:15:28.553000
CVE-2023-6708,0,0,2bfacbae63cd0e3881750d4862b3f537d292c14a89622011bb75317517a6182a,2024-07-18T03:15:02.373000
CVE-2023-6708,0,1,39f7cd0e4a3d1be8c0d87fdafa3428dc7e3517d6958bc3ca926a19a83530d528,2024-07-18T12:28:43.707000
CVE-2023-6709,0,0,a958ed3cac531cc2f8ace724292490cb3033f11ec96f0bd3d4d99d6c85dbe075,2023-12-13T21:12:45.867000
CVE-2023-6710,0,0,b12cc7234f6c5007fecd7b934b0d3d0386afbee0d1fb61af8f67fe98f9596b09,2024-04-30T15:15:51.830000
CVE-2023-6711,0,0,66ce4c08dc250f99119f0849046c51584f7072ec98bd1d552932f6469338c2cd,2023-12-28T19:03:00.580000
@ -240817,7 +240817,7 @@ CVE-2023-7259,0,0,48e34f6790939be91bf1f945206235146161db18f274c444cfe683dbe37045
CVE-2023-7261,0,0,44080cc2bc0d6a25d80bc7855327b03309b2d9def17d97f1c55e50122c67ac97,2024-07-03T01:44:30.563000
CVE-2023-7264,0,0,51dd8b83703649c91504628a1d95022ef41c77d28d8363a527e775cafaba1511,2024-06-11T13:54:12.057000
CVE-2023-7270,0,0,3d7ad3a206c04c3798343468b0d534eca04f86eefe46ec321113ac7e2ecdcd6a,2024-07-04T07:15:10.497000
CVE-2023-7272,0,0,ae2ee3a0e6eeeceac88d7f0f726112744f2985f44308818239d9a83fc4a998fc,2024-07-17T15:15:10.457000
CVE-2023-7272,0,1,cc43888de86ffd529fd218a38f2e0a497e79588d2ca6b5dec5063052cab77d6c,2024-07-18T12:28:43.707000
CVE-2024-0007,0,0,7ce6d28a77975ceb6f0211a30f9905d648e1a7e8a675821fe7be046691ac9f83,2024-02-15T06:23:39.303000
CVE-2024-0008,0,0,899bae3dea0b6932a6d046356f47764b32f025595d0eef60d8e0e433b2b04007,2024-02-15T06:23:39.303000
CVE-2024-0009,0,0,31a37345511ab8f9e782cdcb9d09dfe3dad4751b5c25ab7a9b1c5c74d0c64c05,2024-02-15T06:23:39.303000
@ -242736,7 +242736,7 @@ CVE-2024-20292,0,0,9fda1d46c19c90bac6f8d81c3a2ae5d97f0e489d0e9bdc7810f6ed453d2cc
CVE-2024-20293,0,0,616028e08a52b8ee6918b00b66aa203f272bb9f0716f3e2ece06ab3be6edaad2,2024-05-22T18:59:20.240000
CVE-2024-20294,0,0,742861094e87571e845203e831bfb7a087118860ed05792647beba51da9e1c54,2024-02-29T13:49:29.390000
CVE-2024-20295,0,0,440a3fe735baf91af4ba8e7f15eaba3890b664a180f3cc6b1b84c3c2ae93a20b,2024-04-25T13:18:20.370000
CVE-2024-20296,0,0,7a9d3c5fd0eab4e4556236179228065ba6842463882109a1e8fbd1a86b4a2493,2024-07-17T17:15:12.367000
CVE-2024-20296,0,1,40bbd38e07d81658299d895ad9afa6a2a8c553e04b04f72d9f3dda0ddd6b036f,2024-07-18T12:28:43.707000
CVE-2024-2030,0,0,f47e609ec6da92e4d0f51eb73197726fa40c04bd5fba84d7e80690a86556bbc1,2024-03-13T18:15:58.530000
CVE-2024-20301,0,0,ee58125f54e59b57e5b1ea49a524ecc5e7feeaab3c308ff448cca9b61624ff41,2024-03-07T13:52:27.110000
CVE-2024-20302,0,0,bb282df08e1d4adc1029a76ce336553cafd173c3d92914cdfd5b12151cc62afc,2024-04-03T17:24:18.150000
@ -242760,7 +242760,7 @@ CVE-2024-2032,0,0,6c9fab941a4b444e93407737c1e5c294d8f201f8109308d2a41aae9e970336
CVE-2024-20320,0,0,fd0786fa2f7ef51279d0c4fc73d926adfc689f7fdd27a0ba95adedfd6d2d5266,2024-03-13T18:15:58.530000
CVE-2024-20321,0,0,9f164e85a915a5a4f862704d6bb8cef452f44797e3d6049905a588daf1644aa7,2024-03-04T22:45:23.647000
CVE-2024-20322,0,0,5515197bc9b4076f0571c114c5eb66a73e81fb48b28f32d0ba7271f33bf23fb1,2024-03-13T18:15:58.530000
CVE-2024-20323,0,0,299af4dba1ed5ac758a8bf330e33abe550470127982dafa5b55c53160fbeacac,2024-07-17T17:15:12.607000
CVE-2024-20323,0,1,dd5245866002465e636d705eca025d8e6320be7c9b940cf889f2bdb34f873d35,2024-07-18T12:28:43.707000
CVE-2024-20324,0,0,16b07310c8a18de284f24c33796dfd7cb4fe5472c0d1e88f721937f9ace3fe69,2024-03-27T17:48:21.140000
CVE-2024-20325,0,0,54ea99e12b48a3199864bbc6b8e057b2420390f797e4ed26add8a6233c894845,2024-02-22T19:07:27.197000
CVE-2024-20326,0,0,fc15c10256dd5a166a1027ec5ae4c1e91a980e0789f9cd1c71ded8bffcb2bc99,2024-07-03T01:46:03.803000
@ -242807,21 +242807,21 @@ CVE-2024-2039,0,0,0fb3eb6d9df1cb8dd04206e4fde20555dc794b24595aa985157932f2a93345
CVE-2024-20391,0,0,901fcf36cebee039d4f38edb4044ef84c4f44829a18fc236320c17fd1b5f7286,2024-05-15T18:35:11.453000
CVE-2024-20392,0,0,94a9ebb2bcbc95d69522cf1a691e2eef5f012e7892caae86240bb4af40e4b8c2,2024-05-15T18:35:11.453000
CVE-2024-20394,0,0,ef9256f36e7609b8b050262ee885b4f4c47119c80c5a1a8288a0a5eef0d4f23d,2024-05-15T18:35:11.453000
CVE-2024-20395,0,0,ad42781652d3f722616a76e3dd30d1ff5168c930794164deec1985af6c7b5436,2024-07-17T17:15:12.833000
CVE-2024-20396,0,0,3f437c5a90d6c3836c59fa0dfaadd99cad2dadd82b171a91795c543a6c9974ce,2024-07-17T17:15:13.070000
CVE-2024-20395,0,1,28ce7d382757f62de6c6fa8be8ab2c7d5b7fe481f67f112d437fdc5648f5ed0d,2024-07-18T12:28:43.707000
CVE-2024-20396,0,1,ab24e73adad18da7437bdd92525b27eaf5bf0f1df88229897bcf01b790a24b3d,2024-07-18T12:28:43.707000
CVE-2024-20399,0,0,3444b8848702aea256ab827839689885201c8a881aff9e7e34cb07cc0d115aad,2024-07-10T19:15:09.840000
CVE-2024-2040,0,0,84818b4f00c676396e69702449b7daec96ba4021835b05a5adb074a919ab8480,2024-07-08T14:18:10.367000
CVE-2024-20400,0,0,7091da83dbd9e48a9acbcefe8d4a95daea5bbb17ddd36efe5556e162c7749eb9,2024-07-17T17:15:13.300000
CVE-2024-20401,0,0,83fa2701255e55c2c2313048194daa5b041cf42625adaca90019b4bc478cd0db,2024-07-17T17:15:13.540000
CVE-2024-20400,0,1,e22f5359b4eae3d1123c96473d077f1ed8cfcffe9256c923e22249fabd71dd12,2024-07-18T12:28:43.707000
CVE-2024-20401,0,1,4e570494182ec3fb0c9186b46f7948499e59b61e9f8ec1f0ca5200f010002753,2024-07-18T12:28:43.707000
CVE-2024-20404,0,0,9ff8f593f71d4a0ff7aecb6b668971610942799ed16450e68ad59cf7f0b9f5af,2024-06-13T20:25:46.837000
CVE-2024-20405,0,0,2fa5b4e65c2f399507a2e57227d51876c94b3517d024d761ea8ec8bc4f4a8a91,2024-06-18T18:04:04.497000
CVE-2024-2041,0,0,7b4fc911113d944c485bed2a7f958b069e0536bf197811dc0e3dcb8018df3bd7,2024-05-06T14:15:07.747000
CVE-2024-20416,0,0,431aeafb72e36e0d87b738d751078c83d193479cd7dfe1b8095037f503d85a61,2024-07-17T17:15:13.877000
CVE-2024-20419,0,0,8a3761f71894e42f8b34c340cecf09bf611c6689d9bff7eaa5c76756b6d30192,2024-07-17T17:15:14.143000
CVE-2024-20416,0,1,36fba5d0b9a663051d43c2072f34c721bf06b423d2ffa103fc7cf93ef9750d67,2024-07-18T12:28:43.707000
CVE-2024-20419,0,1,e2d19ea9dc9504d334d838ce58fd75008b3c205dc0134ad3d8baab574272e730,2024-07-18T12:28:43.707000
CVE-2024-2042,0,0,148bfce3b5f48e2144e9167826ed5f6f120e539bf15296a435b2ce580e8b1f74,2024-03-17T22:38:29.433000
CVE-2024-20429,0,0,9a8820753052a21887447bdde9162b68861fba053fac5c2b962b383a81479ebd,2024-07-17T17:15:14.497000
CVE-2024-20429,0,1,f467ae3dedce5a1f38518317999bbc8fc79bc2960eb95679505ee1fcb992ae20,2024-07-18T12:28:43.707000
CVE-2024-2043,0,0,7a3896d230f6f1ae602a08f92e2eaaa644b5893021849dee8a675eb9b7c81e88,2024-05-02T18:00:37.360000
CVE-2024-20435,0,0,e28fa6d2c159a87fe6e0ebdeeca010e9fd913877c8c0ef99e2204fc0fecc06bd,2024-07-17T17:15:14.787000
CVE-2024-20435,0,1,bea0a896db86de220514ce1618de53b05523503910f680b3361f4c8bb8734dd9,2024-07-18T12:28:43.707000
CVE-2024-2044,0,0,18ef6f7655f9f95707cfbf1a13de0d80a7ff66dee83ae08307be87037636e53d,2024-03-23T03:15:12.063000
CVE-2024-2045,0,0,711ac9453656184dc732c4f4633f4f7bda646ec847d7f0c1c60c568976f58aa0,2024-03-01T14:04:26.010000
CVE-2024-20456,0,0,bf56f0f0f8d3ed0f6616c43fc8ca6a47b6257ec17aaac25185ba7a05790b5cc9,2024-07-11T13:05:54.930000
@ -243647,7 +243647,7 @@ CVE-2024-2155,0,0,499612150b3a1be829ef430bb3388eb54a55d7bb52271f37f2a76ceb8af6c5
CVE-2024-2156,0,0,3e156cd1519b9856caf676cc7af155ea1ba3901c226a3a379024601d5610634d,2024-05-17T02:38:05.157000
CVE-2024-21584,0,0,8b5526ceb3e16a0ab47a1bfab91d9be92bc9a5e69e8211c3726ea53cdfac9e76,2024-03-12T12:40:13.500000
CVE-2024-21585,0,0,a95479b2f7def09a92725835fa7942a8a00417c5c30ba7ad5352ec09d8740afc,2024-01-31T00:15:45.920000
CVE-2024-21586,0,0,3ae948ef3a11ed570c4865d2a66f0ffa607f3a29e7f1cf402c1b9b72247b03a6,2024-07-02T12:09:16.907000
CVE-2024-21586,0,1,74b6b891ae798fad2231a41288bd8ce03cadc786b9e5fb8f2550f3327ecdbb0e,2024-07-18T12:15:02.647000
CVE-2024-21587,0,0,6fb74afc13eaed151f7dfc73f3405ccfaec4bc45b3ea2dc8ae59dadb238cb14a,2024-01-19T17:44:35.830000
CVE-2024-21589,0,0,bf8a565022261f069a66f4b01e754b7d699f349013c5b07db7616e20369d7f8b,2024-01-19T17:41:50.160000
CVE-2024-2159,0,0,1ffbabe39c0169d7c9b0e1bf51aed51f76764237e56b3a68db025efae83b9120,2024-04-26T12:58:17.720000
@ -244828,18 +244828,18 @@ CVE-2024-2346,0,0,640c5da33542a8ab660efed3d2946f8775e8451ffcd15e019bca38e32d876d
CVE-2024-23461,0,0,72d0c2f7bbc9dd939c336de42f6456e6f6d8135fca52976b9db25f6fb6a54540,2024-05-02T13:27:25.103000
CVE-2024-23462,0,0,89eee1bc8417ec5c165498a10c45118559ef0ab7b53f75c35dd8c8aeefb822d1,2024-05-02T13:27:25.103000
CVE-2024-23463,0,0,3757d1676f1ef0efc7fd06c5dbfd1e77b5a81f192ccd6411055b5756d98980c9,2024-04-30T17:52:35.057000
CVE-2024-23465,0,0,f1ec77c661799102a7b1421cce4cd375c01d8bf91a971d7fd09209c9de34c392,2024-07-17T15:15:10.977000
CVE-2024-23466,0,0,fed74f7f59c72c6e4fdc811eccb5bde2d6654847f1822e33536cbdf79d893c79,2024-07-17T15:15:11.270000
CVE-2024-23467,0,0,949a6280921197210225f26cc891195222cc4a3db86bbe4240a9a9a3b22cac1f,2024-07-17T15:15:11.500000
CVE-2024-23468,0,0,272480792e95f7111308dfb6ea4bc9e5ddb5d50935493c3e4f42d43bce1702d1,2024-07-17T15:15:11.730000
CVE-2024-23469,0,0,1b44b465b8d57cdd083c9fc728844632fcc9d4c7c068d0fefcf1e3b567bdbb8f,2024-07-17T15:15:11.947000
CVE-2024-23465,0,1,a4c1ec35f04e9fdf474cd87b3c2aafdeacdae5a8eab83da2bfa5a53b38af34f6,2024-07-18T12:28:43.707000
CVE-2024-23466,0,1,a658b190036f9d04c48d2a2a6acd42b4d5bce9759e5c3de952a00ccf0ac7f9d3,2024-07-18T12:28:43.707000
CVE-2024-23467,0,1,eebd132763b3eedc2b885eb634fd5a5218c304cf8941e765e2c0c9639afb3e1f,2024-07-18T12:28:43.707000
CVE-2024-23468,0,1,e1f86fa8e5c5cfafd4e8d5ec8e1a6b8fba30c0fa13f2fbab13443c05df7be4bb,2024-07-18T12:28:43.707000
CVE-2024-23469,0,1,05b78d88e5a9305969bd12b72fe36d95687a40703caf5cbe6f8f531283cef4a1,2024-07-18T12:28:43.707000
CVE-2024-2347,0,0,639c42723b33042f97a80a4a3a2bc3546c4d216290aee32968515b2758b6d986,2024-04-10T13:23:38.787000
CVE-2024-23470,0,0,5eabfe63c8ba98278ac23e30a2492bccbdff433e73fb512dd704f644a43bb45b,2024-07-17T15:15:12.167000
CVE-2024-23471,0,0,eeb79ead1eaa99467929603e528a9ba9d65bd27cb882a7e17f3bbe7402b2037c,2024-07-17T15:15:12.403000
CVE-2024-23472,0,0,43d514c4def55a5eb486f68f7bd824677d6635efe7be4b4c49b9a6da09f141ab,2024-07-17T15:15:12.627000
CVE-2024-23470,0,1,21f957f5830ba7f3cb8f0b5cba3b3cc643e8f559e292c381232ffecb2aac58c4,2024-07-18T12:28:43.707000
CVE-2024-23471,0,1,fe11efd17d8239a398506b0c207c833c4f64b5421ad9bbfff0c7a3f2189764bd,2024-07-18T12:28:43.707000
CVE-2024-23472,0,1,c0710d30b65797f6d5f04d587712d5ae0e08deb67eb9d981c32c4b17fb87f77c,2024-07-18T12:28:43.707000
CVE-2024-23473,0,0,fcdf3057371442a23acb771e071986edb9353b73cf0334bd53b552c2669c7305,2024-05-14T16:13:02.773000
CVE-2024-23474,0,0,7af299bd4bf325489dc4a3f21f783c968098487d372dd1902f3b19a37320d0d5,2024-07-17T15:15:12.840000
CVE-2024-23475,0,0,427781f3a8683b3d7f3db9124024942f38d9011fe6a74edacfa85b9ca77a7945,2024-07-17T15:15:13.057000
CVE-2024-23474,0,1,5b83eda1571f8d586afa7fdf61e84b7ee80ad4b928c31e2fb19bed55c0b0f5c1,2024-07-18T12:28:43.707000
CVE-2024-23475,0,1,c393da98bbb9d83c6eda41c7438e97e9e7abcbedc909c6a49411cef32a15193c,2024-07-18T12:28:43.707000
CVE-2024-23476,0,0,a2c65553196c393fba0546e96e2c79c80a38d2a88710430b47bc32db3cc80706,2024-02-20T20:39:10.033000
CVE-2024-23477,0,0,e880885242607136a306f6f57a9dc9e7844660b8142f6c1ca2dcb4c28aff7c18,2024-02-20T20:38:43.587000
CVE-2024-23478,0,0,3a3388743ecb2899ec7137490ac6797073063468079fd9a11b0d285be141ba41,2024-02-20T20:39:52.377000
@ -246981,7 +246981,7 @@ CVE-2024-26717,0,0,9387e326266c2102c4397017c366213925cfb5b5dbbd15b59d1dedfc41a59
CVE-2024-26718,0,0,b39da680a7a9bf7793d9a25cfadbd1ff175db729313d5f0330c41281ece21af3,2024-04-03T17:24:18.150000
CVE-2024-26719,0,0,bf095c5ec40e5021963ef58a4045186e372261f83c48e13510021b065ebea2f2,2024-04-03T17:24:18.150000
CVE-2024-2672,0,0,c8d64f7b93993488ba5215c3b2eb1c5f7ca0e18711968330934c30769d9d1de3,2024-06-05T20:15:12.810000
CVE-2024-26720,0,0,4159bf383c423d474560e9fab1a6aff8ee6d1b00921a02bb11c1333d0f9260dc,2024-07-11T19:15:11.597000
CVE-2024-26720,0,1,0796d3f03354db4b881b215435b033867db943942fb95ad422104cdb227db34a,2024-07-18T12:15:02.847000
CVE-2024-26721,0,0,1855766a0f5812e12b4ec66efc3b6a9afcf0b78271c4c12c6a2911031699c926,2024-04-03T17:24:18.150000
CVE-2024-26722,0,0,678c2174565506cb90dd280f45dd36d61492a163290846ced6bc12ee6690c2b4,2024-06-27T13:15:56.110000
CVE-2024-26723,0,0,9d8d03d9329ebb342c4e3314808bf5e170cda8d67b6c893375d4b8e8fb328316,2024-04-03T17:24:18.150000
@ -248093,7 +248093,7 @@ CVE-2024-2807,0,0,72cbbe4530c555d4dd2940aeac6ca3cb99d0e169b305a79bbc9962a7b891ce
CVE-2024-28070,0,0,b02bed99aa18fb94d77393e8a0bab2512136cfff81f1cb82c2c934d3f0ee20db,2024-03-17T22:38:29.433000
CVE-2024-28072,0,0,0388ddd739145e873f566e470af31e5a6e103b572069aea4be2de66f0edda6c1,2024-05-03T12:48:41.067000
CVE-2024-28073,0,0,cadc3783842c38ba6ba61a0c45fedc9b4d6302da33bfc50f751b346c540f6d66,2024-04-17T20:08:21.887000
CVE-2024-28074,0,0,5027b3400d78cb486d814a3b9c5ed2ca869be4bc800d385392a6b3906b93934e,2024-07-17T15:15:13.417000
CVE-2024-28074,0,1,d56a41836ab797c2c8dfc7594ed587b13dfc6a24515e66a335c46effbf12420a,2024-07-18T12:28:43.707000
CVE-2024-28075,0,0,acb66f607b88e170574f583eec5f7c1a4911ba67af1b2bf08e9d24973400217b,2024-05-14T16:13:02.773000
CVE-2024-28076,0,0,7c257d304897e65890bc306f57dddbb8d08174369e3efd3f8b92793bad3c8aa3,2024-04-19T14:15:11.080000
CVE-2024-2808,0,0,e0d3d3b9e325ca6ee7276bd88e3baf37c479e9082bd582fafdd638b137fbd54f,2024-05-17T02:38:31.233000
@ -248473,7 +248473,7 @@ CVE-2024-2879,0,0,dbdb53723be18fbee30aefddb98b892cc05662454ff0dc284d9d7d7d767dab
CVE-2024-28793,0,0,7d414f92d43f30000a62dc37a0c80fadf87a5ffc630bb3c26c9945f0e8b7cdb0,2024-06-10T18:15:29.983000
CVE-2024-28794,0,0,5c23b350c07f05077487199b0f30cf4c260d9bb180f15dcf8074d12405596155,2024-07-01T12:37:24.220000
CVE-2024-28795,0,0,85ca001fb3cb03d4dd36866bdc97c8f8215d3ca21adf9037272467b426417389,2024-07-01T12:37:24.220000
CVE-2024-28796,0,0,04bec31596d43c2bf5604a1ab2be34c3ae218fd6d68231381533ce511d545279,2024-07-17T19:15:10.937000
CVE-2024-28796,0,1,9309b95ff28ad61ded45c96b0ce61eb28e84237793000fa8c06bf713a7309924,2024-07-18T12:28:43.707000
CVE-2024-28797,0,0,547032bd87708ea3c38ed72ff1608579c72d8cb562887365c52f23dade3c5df7,2024-07-01T12:37:24.220000
CVE-2024-28798,0,0,7079cdbb6247bdbcdcfdd1fc5533ad2b96e5540fb8c26b99397b46bd1e921d4c,2024-07-01T12:37:24.220000
CVE-2024-2880,0,0,c617aabe27a476530f11dd1aff9d0e70b8bc9314c3647a1cac79a81958f4d9d1,2024-07-12T16:55:30.137000
@ -248619,8 +248619,8 @@ CVE-2024-28982,0,0,4cfbf3591cf96f37013314412d2a968313b4953b63ec28142d546cf8f6808
CVE-2024-28983,0,0,57b7369f9816fa1a55923b116dcbb27a793b7aad06b7761c68b9fcd8c194e8f4,2024-06-27T12:47:19.847000
CVE-2024-28984,0,0,276bc8c54cf8ee7419930c3e9177a9acf5146d6167c989ef6d1387fafadac995,2024-06-27T12:47:19.847000
CVE-2024-2899,0,0,0be0fb50fdcc13228c9b49554460e4a306be4c6e83ee7f9bfb94b945f4f9e595,2024-05-17T02:38:36.220000
CVE-2024-28992,0,0,19a63c4052cdaff0d7746db7eeae97f54e5681bf9669cce818ddbbe24f83c37f,2024-07-17T15:15:13.623000
CVE-2024-28993,0,0,eb2584493870b2cc973f87466125031a7ce8888dd862a361e8286f2ec84e3c54,2024-07-17T15:15:13.860000
CVE-2024-28992,0,1,f9c05c045935065b7fb107f1b586c585fb9b30e3a693206f28b101917f2c3d3e,2024-07-18T12:28:43.707000
CVE-2024-28993,0,1,43886e4a719d1a16e6761a87b2801a58d931e0372987975bef0c24839811278c,2024-07-18T12:28:43.707000
CVE-2024-28995,0,0,23c52fbffb3e9fb74833a00e094548a239a07eefa8716c4e259000599c6e6a05,2024-07-18T01:00:03.197000
CVE-2024-28996,0,0,09468fc42886d2b9d5b470ae44f5a5cbca16443960a600683fb24e9570dc922c,2024-06-06T16:23:24.377000
CVE-2024-28999,0,0,768d1b3fe866566c9082c710789c8fcaa529e82f91bdfdec236693dabe93837d,2024-06-06T19:06:50.923000
@ -248638,7 +248638,7 @@ CVE-2024-29010,0,0,a9ff9c65174c33f2e792fcb56ee4004994b28661d6208ebb1e88e717582f6
CVE-2024-29011,0,0,eb92887d9a2ecd248daea80b2641ebf2c57344e5f41ce9050910fcddaf740a0c,2024-05-01T19:50:25.633000
CVE-2024-29012,0,0,9854a7c749ef4b580fb184d07bfa61dd0b58798d25f74e88968772bdc7b97a82,2024-06-20T12:43:25.663000
CVE-2024-29013,0,0,484672126a29689243d7bf576a9922dde1cc94a163178a0a8a32a5a36268d182,2024-06-20T12:43:25.663000
CVE-2024-29014,0,0,405709e3a0547e21309cb04b7f669af7fe1634fc9caff83aa631d67879b4134a,2024-07-18T08:15:02.173000
CVE-2024-29014,0,1,f7b7c8efbf155e3cd174148787351b1efb5f16f40bcbcaf636cc0e28ec366595,2024-07-18T12:28:43.707000
CVE-2024-29018,0,0,0688752b1434844c55e6cd721e2221622ec0094595898dc16074b9d8a9b658da,2024-03-21T12:58:51.093000
CVE-2024-29019,0,0,ad22499f8dda93d004eb62f1b9a36df352f03e492a86d6142b84d27273c03d4d,2024-04-11T12:47:44.137000
CVE-2024-2902,0,0,8f66133d16da6ff672ed0ae058cb886f79d625c60e88da002b56c847ce98f5ef,2024-05-17T02:38:36.520000
@ -248731,7 +248731,7 @@ CVE-2024-29116,0,0,d85dc6ae194d83c2dbd05b4e1cc8c25eaf9e91cd72cd7e6ae549c7eb131b7
CVE-2024-29117,0,0,7cbc86fd47b57aac5bdcb66853eac01c2823bf8c332ca79b8820d49cc7cba209,2024-03-19T16:33:58.680000
CVE-2024-29118,0,0,1cf920921a96fd5f0eb418dbd890604a04de50213d4066e1f2401f217f180df5,2024-03-19T16:33:58.680000
CVE-2024-2912,0,0,f62836a8afe15e49afc11abef746f6e05f5ae0f68099e584fae53277c8c9f769,2024-05-22T16:15:09.713000
CVE-2024-29120,0,0,1564385a8634243b0bf6719fe348c3c8819fbd8e4f6ed133da34ee226bba0ad6,2024-07-17T16:15:04.157000
CVE-2024-29120,0,1,78c90aabb60b47ae0f53200ae68c321a924594adaa36ca07ddfc55333a41ac19,2024-07-18T12:28:43.707000
CVE-2024-29121,0,0,6325c10b522d77de76e2af8d35d0ad7dde2dffd7703677e5c3f9cd67ab864731,2024-03-19T16:33:58.680000
CVE-2024-29122,0,0,661ef3e986563bd80f846a4ddab64b8b192e2d4e3524465144ceb6bed1a37def,2024-03-19T16:33:58.680000
CVE-2024-29123,0,0,ebf9249691adeb2d60017b147325d5448759ac253d439ee41cb427cd5527b99e,2024-03-19T16:33:58.680000
@ -248785,6 +248785,7 @@ CVE-2024-29174,0,0,8810eaafac9310c2bc7fa35be0ee59667dfed889d6f0406ec9e8e9a2e84e1
CVE-2024-29175,0,0,9e1c30d68374a67297243430511b61dcb57896195e7592bda865652864e933fb,2024-06-26T12:44:29.693000
CVE-2024-29176,0,0,4481bed72498e83281c3c71f1079bcbb25fd95752a4713e0302f19027e575dfe,2024-06-26T12:44:29.693000
CVE-2024-29177,0,0,c250b8bebc6f69d83485fb761553b3777ab8e096ccd436d863289f72ba5f24cc,2024-06-26T12:44:29.693000
CVE-2024-29178,1,1,6a6de26e24751ccd1519f8eb617b9ce4d9cb45ec43567aad781537b29d026676,2024-07-18T12:28:43.707000
CVE-2024-29179,0,0,fe840eaf09e7a8e7dd10821c2db25070488ae9547e1cdb2c88feef71c243f949,2024-03-26T12:55:05.010000
CVE-2024-2918,0,0,970042595bd5643e2d862aca742e1125b1b743ac1b05c46b57da300ff31e85eb,2024-04-10T13:23:38.787000
CVE-2024-29180,0,0,868fb8f0af2dabbfadb8670233d0ccacca72ce41e4c728fc488a08eccd08c9c9,2024-03-21T19:47:03.943000
@ -249142,7 +249143,7 @@ CVE-2024-29880,0,0,9c419eef4a9b9a5310fa1e54b1a8f07b5745fc3fbeaecb8056e8f96c54348
CVE-2024-29881,0,0,0ffb787c6609e0ff9c5e45fb6e43e0e5a81051e1dccda0632d5f6f62b7ea9c8c,2024-03-26T17:09:53.043000
CVE-2024-29882,0,0,e4e9642f16c11a0ec8ee6d47e4265504a524569fc8b2f334fed0c41938932e77,2024-03-28T16:07:30.893000
CVE-2024-29883,0,0,a146de91d56bb9a82d903ff092eb9e724f45d7c7e5df40eb8e172385ed8cb2ab,2024-03-26T17:09:53.043000
CVE-2024-29885,0,0,046e10a06a0a08802d333074dc269ac46b29624357a0a6233117a0bba0d2e139,2024-07-17T20:15:05.603000
CVE-2024-29885,0,1,9df0a94ed00618d2f478d1b6dc5e16e5775af783da4c829d8ea37e610ac953bc,2024-07-18T12:28:43.707000
CVE-2024-29886,0,0,53041b86df886e33d8110c101814be4a4ef44c95714a903b404f3e9b66c67398,2024-03-28T02:01:21.693000
CVE-2024-29887,0,0,ed301a1c6b4a0640fd77de7ca5e9970f423e2ea9104d4dc39818222c666b2799,2024-03-28T02:01:13.303000
CVE-2024-29888,0,0,f339edbe67619c72946fc924edfea0248c6461373944a07b7e1855f9cc15177b,2024-03-28T02:01:13.303000
@ -250900,7 +250901,7 @@ CVE-2024-32407,0,0,fbfaf7068ca597095592e38589ff8309655659ac5408bc5050ead219b55bb
CVE-2024-32409,0,0,cdbdcb7de47ba32c82cee0bb38b83e5519f96f658f96608562f1e326a9e11332,2024-07-03T01:56:34.063000
CVE-2024-3241,0,0,30b752b6ef5f38382b5d572e3de76b73f3f6fe3c9ee69699b564850e70a0c6b3,2024-05-14T19:17:55.627000
CVE-2024-32418,0,0,8172cdb05b747b2afd259a179cd5212ac2debbeaf77726c784f5b816cfdb0abc,2024-07-03T01:56:34.817000
CVE-2024-3242,0,0,6cafd525a926c5470f9d6d5da47d78f55adbd23a8c62b565e3c027d8d396fc36,2024-07-18T09:15:02.337000
CVE-2024-3242,0,1,92ed7455c9fc7f4cbf900cb302c0bbbe1db6868f4cfa64ee5ee3c0b82c34754b,2024-07-18T12:28:43.707000
CVE-2024-32428,0,0,e92a586d0042e2a50a8472dedb0e8a402fc021118b6e178b0be2f35b18ed1a72,2024-04-15T13:15:31.997000
CVE-2024-32429,0,0,08bf59fbf8ca8215ee905eedbc96639cdf782abe560db5472396d2a8508a1db9,2024-04-15T13:15:31.997000
CVE-2024-3243,0,0,b3be2b5736d16e5fdb86721d9ee927a8c62b47b675a9c47320a4673743e48844,2024-04-16T13:24:07.103000
@ -251414,7 +251415,7 @@ CVE-2024-32978,0,0,7948755da4fc1c2f665e83d3ca379932b65d8ae1aba9b58c3d6d969530080
CVE-2024-32979,0,0,7585461ebf40343cee774f67745aa80c7247e96fc247c8faf4c333d76a1189e8,2024-05-01T13:01:51.263000
CVE-2024-3298,0,0,c9a5899e092dc8c8abcdfd2e15c6039f3ab28bdb23b2315bd68e5a56e2235b5f,2024-04-04T16:33:06.610000
CVE-2024-32980,0,0,0e3d84d9a75774f9fc1cf57646fe8649a748cf3c9383a43be542af922a380166,2024-05-08T17:05:24.083000
CVE-2024-32981,0,0,161fcbeb08ad7a6a3780d7e22fd93e1cea14a28cc805580ff6d36ff7cf3a1a9b,2024-07-17T20:15:05.920000
CVE-2024-32981,0,1,cc84e25a1198c8355433ff8637a0f9044ec638833524b33bba545e97f62ad91f,2024-07-18T12:28:43.707000
CVE-2024-32982,0,0,9f84f206fb476d248c1738a7da868374754df6d1722ff837b5ae4d29ef74a365,2024-05-06T21:15:48.373000
CVE-2024-32983,0,0,7489fbad6376785f49f56ce362b652d6fa65a99d3abef06273a5e7cd5b544635,2024-06-03T19:23:17.807000
CVE-2024-32984,0,0,cf23c5c25b44382dc62969ab40994ebd20f92f606203e0df0758e1f5fd04d250,2024-05-01T13:01:51.263000
@ -253751,7 +253752,7 @@ CVE-2024-36898,0,0,90f07d4aecf3eeed291b0ea590b2c997e3011448b56698edc5795da4906ea
CVE-2024-36899,0,0,08e9004ccf0d11352aeb70ec6c2e5f713601745e88d1754439a9f80f410240bd,2024-05-30T18:18:58.870000
CVE-2024-3690,0,0,1e1574ef978cdd9cfbfac239620b076ce88d4b137d3720ec6166225276eef429,2024-06-04T19:20:23.213000
CVE-2024-36900,0,0,3e7cf0131b4fc656bc0462ae437e7bc53442560b2d9900ccd61cc225314d3e75,2024-05-30T18:18:58.870000
CVE-2024-36901,0,0,4faa4c92d47b979f5d4faaf06c765ca5cf8921c2736c872624f0bd10b1bc7a57,2024-06-10T19:21:15.517000
CVE-2024-36901,0,1,496438f36b422db11695a78ce4f4b7ccfdc348a307a6483dd66fed57a267fcae,2024-07-18T12:15:03.073000
CVE-2024-36902,0,0,5abeca8b641663b1a776359c22ce500712ab4d3cb44bc0327b71a752e9d2704a,2024-06-27T14:15:14.263000
CVE-2024-36903,0,0,70e99b2ec7f93badf4c297310808522e7d1f2138a1a4a46dcc88c5823afdad94,2024-05-30T18:18:58.870000
CVE-2024-36904,0,0,2d471cd7075f67129de58a7df438a587b7d4ed93793e8324567463ce31f97cab,2024-06-27T13:16:00.043000
@ -254519,8 +254520,8 @@ CVE-2024-3844,0,0,13c07c552898deff764ecc147d4cf01f9d640dbd85df9d011bb4595782c8d9
CVE-2024-38440,0,0,6eeed0e96f15416f894572035c480d139cdee0086e466e03019ce412c35c715a,2024-06-30T12:15:02.377000
CVE-2024-38441,0,0,a973f5143c6734e984ff9aea01be1b9a40b4154f243a146a34adc1cd56beda46,2024-07-03T02:05:01.423000
CVE-2024-38443,0,0,f13f48a0a21a67520512a3ec2ab6e073a68af4c8b774478a4c1ef20277a5f7ac,2024-07-03T02:05:02.417000
CVE-2024-38446,0,0,b04d7515b675c405f0f45f4e3ae58147e1e5c76f8dea8c6f0942db8e3e7e52a0,2024-07-17T17:15:15.340000
CVE-2024-38447,0,0,7455dca2fb625b9794f533be0d5075b26f86681b2117dae14a479aedc982e7d9,2024-07-17T18:15:03.990000
CVE-2024-38446,0,1,bcbc8806462503026d7b2e3469fa747e31484a5cd7b81cc43c13603d1dfcefc9,2024-07-18T12:28:43.707000
CVE-2024-38447,0,1,66960d65b63deb207847c82c2a755519b242a7348d2503f6de84f2b53d9d0e93,2024-07-18T12:28:43.707000
CVE-2024-38448,0,0,ba1871b7e0fa187923744d63be4c60396badf8afd9c3275c2e47e89175ed02ba,2024-07-03T02:05:03.433000
CVE-2024-38449,0,0,8da6f80ac88bb7ae3e1140e6ee8382a2d6cd1d0a7f86d02f23b41c1048f2d2ac,2024-06-20T12:44:22.977000
CVE-2024-3845,0,0,a979e2b537f528e4ac50f6006d078d735fa62fe4b7376a25443b79e4c194cadd,2024-07-03T02:06:42.887000
@ -254736,7 +254737,7 @@ CVE-2024-3885,0,0,9b28a2ee85edfe77753e71858fb1438bd68a9b6ee299843f3a5752cca4753d
CVE-2024-38857,0,0,857bbf4d5ee889c68ec1450930f0cf323232ab2d5a162824c8153ee668a7e638,2024-07-02T12:09:16.907000
CVE-2024-38867,0,0,4bc8a346a92423127914d7bd932870dc2a7efecb39fecaf6981a89bcdb11978c,2024-07-09T18:19:14.047000
CVE-2024-3887,0,0,7992ee60f5f26d3f15d818db21e67277dbf02ae9d208c24a54e5c01935424c21,2024-05-16T13:03:05.353000
CVE-2024-38870,0,0,fb5c3c06e47864ea011fc924b12dcd6de68c4dd7aef6db354e1586605c77e41d,2024-07-17T17:15:15.407000
CVE-2024-38870,0,1,4167db09a3d5f0d1fb37f47670f8f4f5bc2492675561171c559ebd86c6b84b27,2024-07-18T12:28:43.707000
CVE-2024-38873,0,0,6889a908915a370dc32eb3b9351070cdb3a634a1b8f52aac6863c833e22f79b2,2024-07-03T02:05:21.267000
CVE-2024-38874,0,0,1c1b28247d06b02b2f044fb942d8a6aa89aab3909bc7e48738a346b7a68e1cc9,2024-06-21T11:22:01.687000
CVE-2024-38875,0,0,d18c0c1f05faa02ef048ee622890d874b54f8d91a4409a82414c9856f7ccdec0,2024-07-12T16:11:48.453000
@ -254813,9 +254814,9 @@ CVE-2024-3911,0,0,554ab1929819d1eb25e95db5b6b72b7d88b66260392eaf976b13306fbbfd7f
CVE-2024-39118,0,0,c73221ddf1d7aabf1cde04e3cc8495d2b93ac9b8498b2f760ce56c4f1b9d2289,2024-07-11T18:30:13.010000
CVE-2024-39119,0,0,335f0358240af17c362e55e8a97871d20387542a8ff60c6e91f13df6b4480ed8,2024-07-11T15:06:08.390000
CVE-2024-3912,0,0,039ece273f1483faaa0f8be913ee60b27e57016f6ef1d8ef33b60eb0f1f7f14a,2024-06-17T12:42:04.623000
CVE-2024-39124,0,0,7e41c44d55f521c5291c5b258e67fbae56f2a764e0b9008c467d5fc13efbbdc5,2024-07-17T20:15:06.203000
CVE-2024-39125,0,0,45759fffb3caf3834920292e7d3fc3f51c4285204e57d3c98d8bf40ae2bd67a3,2024-07-17T20:15:06.270000
CVE-2024-39126,0,0,c736a1c4b315fbf394759667de113000cf69ae53e881dc88a7de8e3aa4ec07eb,2024-07-17T20:15:06.343000
CVE-2024-39124,0,1,4fe7663d40d1aae481128589ee998bc5addb6da2a2af45eb47dfa2373a8cc8dd,2024-07-18T12:28:43.707000
CVE-2024-39125,0,1,d2abdd9bdf1fea6bf3cd5c2afccfb8d0920421dca4e9ac0511f833b335509c47,2024-07-18T12:28:43.707000
CVE-2024-39126,0,1,ccf6b2b0c164879c88c5e1df59c0021a7e319f49656a465e9a6faf26d4c496b4,2024-07-18T12:28:43.707000
CVE-2024-39129,0,0,e13cd843f644991726516520189fbff2f72df7163be6b1c91e840488eab8e98f,2024-06-28T10:27:00.920000
CVE-2024-39130,0,0,df5f818c69686396dd3eb68339897ebffa1b11bf7906d37001b874abe3136d64,2024-07-03T02:05:38.450000
CVE-2024-39132,0,0,e844657b08f09d1016105173d04b3e8c64a52329e6881fc26806bdba5637d148,2024-06-28T10:27:00.920000
@ -254962,7 +254963,7 @@ CVE-2024-39483,0,0,d36581a3f952605fa4deddb55b42f749ee06fd7a8fd95b57c25fb72ba28ba
CVE-2024-39484,0,0,a445c76503df3c2b08ea3e5bff9e0551e6280c35730c3d8354635c9d4c9c04c5,2024-07-08T18:01:56.137000
CVE-2024-39485,0,0,eeb489cc81d629e25edf2846d080f2d16c82c1a5d4e00cda1329db48257433c1,2024-07-08T15:36:56.127000
CVE-2024-39486,0,0,f6661e67cb8f63bf2a8706b1b4211e0b90a0a8c4c4943ff1097bf9c1f15dcc5d,2024-07-15T07:15:17.263000
CVE-2024-39487,0,0,203c7c69fe5247cab835783994f4051ac1eea4085cd3d5c7db4456d83ff88892,2024-07-11T19:15:11.863000
CVE-2024-39487,0,1,822ef2cee7c5469918d9d994b007a5af48169677375d4d4ce0761d3fbfae43ad,2024-07-18T12:15:03.183000
CVE-2024-39488,0,0,23685677cb72fbb43ef99f190181df9d9e8c31ec0d3e18867ab50491586a3910,2024-07-11T13:05:54.930000
CVE-2024-39489,0,0,b6de719e47b1b3ed46dc78de5550750533ba478cd05afb0e344e7e71729d5564,2024-07-11T13:05:54.930000
CVE-2024-39490,0,0,a8cddc58398343c24172558bf85f4c7a72ad4cfe7677faf71fbe027877601e3a,2024-07-11T13:05:54.930000
@ -255064,12 +255065,12 @@ CVE-2024-39669,0,0,56d6b274e749be30b1ff4d12ff6c858882279f47b773d710e8ac61d1e37bc
CVE-2024-3967,0,0,5862f1bd72fcf48f7d564d5c642edefacf28c5dccb3d99f9648feaeaf3e033bf,2024-05-15T18:35:11.453000
CVE-2024-39675,0,0,324904789d577f8da38a1b1d1fcdf082a86fba9fd2cc1697c3fb80289cc5120e,2024-07-09T18:19:14.047000
CVE-2024-39677,0,0,c1a0d9a5a9ccbb7df09329c8ee16f641c4f9bc5f42ed88da1c64c5051e623648,2024-07-08T15:49:22.437000
CVE-2024-39678,0,0,6cdbe347637ab1f23c22720cd52e57f8d5b0d304694d574abaf524872a3d022e,2024-07-18T01:15:14.197000
CVE-2024-39679,0,0,451cf8c9372f3467583a53494466ff2200c12b9b363278fa9735a9966bcc0d36,2024-07-18T01:15:14.450000
CVE-2024-39678,0,1,a6fef6367f8e22643c64b15bb441a6909b8d084616071813ca9eadc8126423db,2024-07-18T12:28:43.707000
CVE-2024-39679,0,1,687fc816f948cf0ce2151fe7c9fcf87542f261c63137046ee23e3243cc8f2df2,2024-07-18T12:28:43.707000
CVE-2024-3968,0,0,6e8a3540463fef006a115080523279717acfbbd27b5f9241de34d6d7c04d7716,2024-05-15T18:35:11.453000
CVE-2024-39680,0,0,cc48024f75d5a6dc740e660c22180d9e8abb171be4f57b5e5972ea8bf4382779,2024-07-18T01:15:14.647000
CVE-2024-39681,0,0,b7143624a5a8d96f70453d6634cf263e3163cbc000f3776d0f69b99e4c796e21,2024-07-18T01:15:14.850000
CVE-2024-39682,0,0,e7fa5b5fc85367eeb4ddc275c92cf92d9007fe076293bbd6142028cda6308b64,2024-07-18T01:15:15.043000
CVE-2024-39680,0,1,57ea19e2d73f881f1ca73715173da7ddf971aa05155c610cbda6c955a6d1169a,2024-07-18T12:28:43.707000
CVE-2024-39681,0,1,4ca29cc32caeae1579784d0dae9c2bf5493f343d2a2563181c44c7a8f810ea11,2024-07-18T12:28:43.707000
CVE-2024-39682,0,1,0904f9113b89b7976d46d6a364e73a2c52955b590b8b622c55224bc7fa1c47ef,2024-07-18T12:28:43.707000
CVE-2024-39683,0,0,50045bf714bd4fe128b5e5cfcc599ff1064b3297e6cc6d531afb9c370803dce0,2024-07-05T12:55:51.367000
CVE-2024-39684,0,0,9d26c3e7317b12372df75a7602ccce6b06916da9f4cacf1feb034e7c487c35cc,2024-07-11T13:06:13.187000
CVE-2024-39687,0,0,1f0dde45c697bd142eb547e4c25395e40bc6f58804b4b24f10fa4126a251ad78,2024-07-08T15:49:22.437000
@ -255210,7 +255211,7 @@ CVE-2024-4009,0,0,26a6ec4a10b164e2f280e8681d4c21dd6301b3a45dfa2578f28e720f7416c2
CVE-2024-4010,0,0,6f96a951ba4d658f2d216c10726beef3ec3f9c518875bc1c492ed89999ff3fc2,2024-05-15T16:40:19.330000
CVE-2024-4011,0,0,3791d0b8fb3f4c8257f00293727675eba680b52984c90b375af59f25fe8844d5,2024-06-28T13:21:27.280000
CVE-2024-40110,0,0,c51f5cc9e061f46acc61fae709e8867243f706e529a26ee38d3e69c89501ff2d,2024-07-12T19:04:57.907000
CVE-2024-40119,0,0,1a9ff43fa1f0ed2b137efa3092d4883e75ec0219d9178d09222028888ffc7c65,2024-07-17T20:15:06.423000
CVE-2024-40119,0,1,aa3f22f2b45cca59856fa60c50a815719d2780bf42b0db28717c574ce736ba97,2024-07-18T12:28:43.707000
CVE-2024-40129,0,0,ff07d2c16c2d7f391b26147b4d490409bfa9117fc71e9ac1a4c2f99b87b4353c,2024-07-17T13:34:20.520000
CVE-2024-4013,0,0,3586550d51b92b0f462ebc695cf4afe7e9f245d08490f98716812b60f3625af2,2024-06-07T14:56:05.647000
CVE-2024-40130,0,0,e8c5d76bc1438487e9c98dcf68a804e04354d33532c30674477455ae2e09b468,2024-07-17T13:34:20.520000
@ -255246,7 +255247,7 @@ CVE-2024-40392,0,0,24aff9cfa4b3c4d20ed420b107a0e9e4a1c46fd98a294b11a12a988b54b03
CVE-2024-40393,0,0,9a9cff313cd70f992ba5494f376cc0670f6ad08ca64711bf1142f1c34830e20a,2024-07-17T13:34:20.520000
CVE-2024-40394,0,0,17c458164baf1b329619113e6ff542879ba6819d1fa6a5d27ed04ca607ebcdcf,2024-07-17T13:34:20.520000
CVE-2024-4040,0,0,4c2ad1f11d479d0071ddbaeb3523edde6a0cd9c4e74c065c69d4bb5c9b1ac029,2024-04-26T15:25:47.270000
CVE-2024-40402,0,0,b67b5df581e3d9d79a9b3f1bd0c4f78ca8898beac7681395a1551ac4e4fb0991,2024-07-17T20:15:06.507000
CVE-2024-40402,0,1,ea107e33c479f886c634a214935ebe7cdf707506e77c26fcea709812bfb0a8f8,2024-07-18T12:28:43.707000
CVE-2024-4041,0,0,bd71d95aba274d30d448ad146bc23c848b8a3b9576dc252f709372f143cb7780,2024-05-14T16:11:39.510000
CVE-2024-40412,0,0,ee1648a619ace402a2695f357644480cca061a0b71a8c8619f0a343e150121f2,2024-07-15T17:15:02.723000
CVE-2024-40414,0,0,e4e309db0619b60b7cc06737ef03c620a836d2ee23d12f8981468528a59cab05,2024-07-16T13:43:58.773000
@ -255254,7 +255255,7 @@ CVE-2024-40415,0,0,becfdf00c5f920cf8eed7a2cff10382a68411ddb73f2952f5485f5097b840
CVE-2024-40416,0,0,86aaef45b4dd45872bf5a38395b95958dd718e8a7700ea1c997426e37f7c7291,2024-07-16T13:43:58.773000
CVE-2024-40417,0,0,298c0304c38ce2a49f170de68fce3e8c26e10c42ce4acaa74e6360f44eab21ad,2024-07-11T13:05:54.930000
CVE-2024-4042,0,0,f41d19a896222ab39f54d4d516c2364bd25fe65dca5e9c4b7ccc9d626f82d5ed,2024-06-07T14:56:05.647000
CVE-2024-40420,0,0,8e049fe3ba53b35e6b45d8fa97b8d6f330a672a5a35f8532d90627d0a0fe6a30,2024-07-17T19:15:11.363000
CVE-2024-40420,0,1,6e460149a3e6ef0d0e6e77ad5f5ac9ffef80b9a3e82ab52e80f4b03f5aaffd87,2024-07-18T12:28:43.707000
CVE-2024-40425,0,0,ed5ea69d78e69de5a03f2dea647d2c038f05f8f6ff89f420995c2c0d1881d668,2024-07-17T13:34:20.520000
CVE-2024-4043,0,0,50e67cd87d2761034ee2e0514a61b1574f18a654fe271a8568be1eaa53e96b2e,2024-05-24T01:15:30.977000
CVE-2024-4044,0,0,e5bbe7519a57f32e10b3da751a3cb9112f45a7270ca309aa6997e34b1ffc6b95,2024-05-14T16:11:39.510000
@ -255262,7 +255263,7 @@ CVE-2024-4045,0,0,2ae0d8f233b2cc7f6d27d9d81b74b74fd6cc2876f88a425dbeb60d35e4802b
CVE-2024-40455,0,0,31e25278556a7a569f6d48ca8afce7491b76507f09027ad01ea2eacbbf9dde95,2024-07-17T13:34:20.520000
CVE-2024-40456,0,0,b69676c819bae5d36b3537137bd74debeb1a273fb95e8271fb39d39294f7a466,2024-07-17T13:34:20.520000
CVE-2024-4046,0,0,b162bb54ae31ac06a54238ce430265f513a39f78ee0aa36d5d6ff941168dcdb1,2024-05-14T16:11:39.510000
CVE-2024-40492,0,0,dcf98c4743de8f845862878ba9266e6187a1618cf1ef468007fbfaafcf221ffc,2024-07-17T22:15:03.923000
CVE-2024-40492,0,1,447ac6b219e07e8734d983407581121b9a82de574966502d89225bdbb13bf6c3,2024-07-18T12:28:43.707000
CVE-2024-40503,0,0,b7b74c3ecc2e3dadce6e3ea76ca2bffcfa4a5e02454bb102e0ec56df0b252cc5,2024-07-17T13:34:20.520000
CVE-2024-40505,0,0,a786b0d0057f0bbe60b81b592bc5adaae8e017b897b7a005a6c8b1ead930e40f,2024-07-17T13:34:20.520000
CVE-2024-40515,0,0,aa3af036b6952485bf51fdea15dd678b9b42e4cd0dbbfc73284a7100fad8108a,2024-07-17T13:34:20.520000
@ -255321,13 +255322,13 @@ CVE-2024-4063,0,0,a86a41867bbd8268c01f6e42ab82f3f97444cd9242de57f43e4b9e5669394e
CVE-2024-40630,0,0,7de2616afe35fe6a2f4466f98346fd28ee106a7dd06220a48b0a183cb2c5ca6f,2024-07-16T13:43:58.773000
CVE-2024-40631,0,0,e76fc6e49d84a60697f94ea752f6e05b7f5417e39730b8ace11ee475f8eb8441,2024-07-16T13:43:58.773000
CVE-2024-40632,0,0,e6e0d67d4d0269bad5508951d35718e2d8be48cd6b922ab10030a5117e405f96,2024-07-16T13:43:58.773000
CVE-2024-40633,0,0,d37b5097e938466e8cbee94b5df4b67365f61278d49803a8cb97dc308c3e4dbb,2024-07-17T18:15:04.107000
CVE-2024-40636,0,0,d9fe0972e43c10019b5ed7afc35bfa0fffe42cbe7f0bb3db8876bc0eba535ec5,2024-07-17T18:15:04.343000
CVE-2024-40633,0,1,cb8b1e46d2fb0350ee65397b524eda33b035785c4ff54d8f631326909af07b87,2024-07-18T12:28:43.707000
CVE-2024-40636,0,1,98744b954b3d196b3f10d684008952126f958b809a4f56d792514a1180b74df0,2024-07-18T12:28:43.707000
CVE-2024-40637,0,0,54ffb49542381dd02d325bdc0440dd33e103feee559c71f6b3bfb9145dba117f,2024-07-17T13:34:20.520000
CVE-2024-40639,0,0,8bbb50b2a25542a9b7af4d56fa6e5b2d2c32a2fc32f95961ce4984af08c80bab,2024-07-17T20:15:06.603000
CVE-2024-4064,0,0,3a1a40467a64f04bfa80ae5c066454b06b4092014a9e47cc1a50eb6eb22d315c,2024-05-17T02:40:14.223000
CVE-2024-40640,0,0,82523f11a339bc8059077ff3ce10ee58cb7eb69a577ba17f673a1f9a698b63fe,2024-07-17T18:15:04.787000
CVE-2024-40641,0,0,0a210ce270172f07c93cb97250b57938fa68f268d93e518c205a655397a68b22,2024-07-17T18:15:05.020000
CVE-2024-40640,0,1,7e1f28a17873c57850e387e604bc4923eccdf39126e84bd67e6dd03b6e2f6417,2024-07-18T12:28:43.707000
CVE-2024-40641,0,1,522a4579f3ed40c8409e84cbd3831ae35d4e964d4b63997db7ecee22d7238032,2024-07-18T12:28:43.707000
CVE-2024-4065,0,0,e9243298c32ccba8ab1ac6d427150517ee98217790d2dec0b1b5ec685d8cbc83,2024-06-04T19:20:29.227000
CVE-2024-4066,0,0,5674d1317b0a03adb324e31f70d35a87031f26ca2ea2869349483359d081bdf7,2024-06-04T19:20:29.323000
CVE-2024-4067,0,0,9e7f1211bf79e7110903241dcc25ab8bd46e04dab02a9e051766a97ad7f670bf,2024-05-22T12:15:10.767000
@ -255337,7 +255338,7 @@ CVE-2024-40690,0,0,0a05f7a4f7971e105a22713da576e2849ab9ee90c08902f265b260950371b
CVE-2024-4070,0,0,f50441c69b27e00682c793729b411e41b0ab8839510e28fbeccbd72a35bcaeb5,2024-06-04T19:20:29.567000
CVE-2024-4071,0,0,5f6b5ae6c8e3d6e0ce3e89718b14a6bb17b22a46ae9131966ebec62404b12da9,2024-05-17T02:40:14.747000
CVE-2024-4072,0,0,5325ee2ea26a58f6ec285799bb6ee6c62eeadace5f641482183f3a76d39bf009,2024-05-17T02:40:14.847000
CVE-2024-40725,1,1,f5c6511fd9bf412f8a63ac08dfbc002200876aa5a9fc1750760cf171e8bf54bc,2024-07-18T10:15:02.357000
CVE-2024-40725,0,1,11d004e87674b6d12438f654b88589fb007f4c0a9cd9fd16855d5d14c7be5722,2024-07-18T12:28:43.707000
CVE-2024-40726,0,0,763881d353b2a872c395d06db8ff47aa2480183ffa56c57536446e062ec43bc5,2024-07-11T15:06:22.967000
CVE-2024-40727,0,0,b9db12f74fa9e60fafdd87d2e3b118721f9da9edf52efc272fb39aa64e4cd584,2024-07-11T15:06:23.850000
CVE-2024-40728,0,0,d97174880a17752231869c0d95676d772e9b6b0c723f3642cbcef679b7e80f73,2024-07-11T02:59:17.007000
@ -255359,7 +255360,7 @@ CVE-2024-40741,0,0,ddd0ff9476ed1ff47a6c6ea90383139e3fceeb76685fa77b077d9f9786ebe
CVE-2024-40742,0,0,a7b4d8a63cd84bbed8ae36225a2d630607182f2ae3b73228fc1ab3090889f783,2024-07-11T15:06:29.580000
CVE-2024-4075,0,0,29d19ea935c989efa2e770180ba61eb06fe49f0b181d6d812a7498d3145b983a,2024-05-17T02:40:15.170000
CVE-2024-40750,0,0,123c568c4a271c6bb023f9091df0f00fec1f937f3d0585148d7948581d7b9455,2024-07-11T13:06:13.187000
CVE-2024-40764,0,0,267f3f3d30a8502468edc23dc8bb5b2360a4ab98ca518100d90deb3a7fdd8159,2024-07-18T08:15:02.340000
CVE-2024-40764,0,1,8517c23df2cd19e983b841a38fc16ae75baa1b9ca4a25e7d197a4252c03644c2,2024-07-18T12:28:43.707000
CVE-2024-4077,0,0,d4f08c4fa42913c8d00f3fecbe96233f1448e9383bf97ebcbeca4cc0f2c8ae2b,2024-04-25T13:18:02.660000
CVE-2024-4078,0,0,4f6a573d2d42430a81000704c37318a2f1d7afadf71bcba45d97fec5f925233f,2024-05-16T13:03:05.353000
CVE-2024-4082,0,0,02264cef46dbd3bc30b90eb0e358643df5f32c233cd928965c67d2a95fa3306a,2024-05-14T16:11:39.510000
@ -255369,7 +255370,7 @@ CVE-2024-4085,0,0,7aad6a4056b6c332cceb43166a488ef1c1b3002f44d4bee7dddba365a66e15
CVE-2024-4086,0,0,4591112164bebe25a6e3755e5f7d7b3acd1442e1405281bbc9f49b1286c02b38,2024-05-02T18:00:37.360000
CVE-2024-4087,0,0,559dc8fcb531eb7d96e390fa33463b50a20c5a688e8dbefeb3187bf1d2c5f774,2024-06-03T14:46:24.250000
CVE-2024-4088,0,0,61cc31924b86843bbd20c326ef7465dc1aa394b548458b2e1a9fc62c09ede628,2024-06-11T17:11:30.193000
CVE-2024-40898,1,1,ea2ac8aa9f5470fd7c51feeacbe6e9501dc5c5767d66be37a9ce3ef1319cd30d,2024-07-18T10:15:03.217000
CVE-2024-40898,0,1,2a3fa53397424f317cff7af4b3a802085a25555e90d0c2566f71f9542f0de627,2024-07-18T12:28:43.707000
CVE-2024-40899,0,0,399edbb3ae55c9064feee50a907cd0884ae99e053c5b1099ea0c6ce857c84ca0,2024-07-12T16:34:58.687000
CVE-2024-40900,0,0,7b446ac0e2fb8346f52210e74f60f31139175b44ad58b663c503c1a87553fa71,2024-07-12T16:34:58.687000
CVE-2024-40901,0,0,c32f4e74e760256a39dcff8a0aaa33652235a20a44936979ccd2be0dbce683a1,2024-07-12T16:34:58.687000
@ -255421,7 +255422,7 @@ CVE-2024-40943,0,0,c8c88057538a589759d13da7cb204447aa090bf829cb98651284b662f897a
CVE-2024-40944,0,0,e1efed7f55b6f3e16673f232212473ed1e2a6f28004369ea1953e26e2f42b47a,2024-07-12T16:34:58.687000
CVE-2024-40945,0,0,cc9800dfc739d45ecc9b6b0b96e0b69a0b182fc66d3fe932d13ea856a3d3702a,2024-07-12T16:34:58.687000
CVE-2024-40946,0,0,9b4531f1eebaac6bfe55613f57985fbf5d45cfeb4ae10d8b66b05c63d1c17b2f,2024-07-15T07:15:22.053000
CVE-2024-40947,0,0,48ddd3dff228bc8aa349fcaa819e6a8ea4629edd1a84f51449a0540db010ceaf,2024-07-12T16:34:58.687000
CVE-2024-40947,0,1,cc09a2bd40823a099efef81a72b625638bf0bf1014e529fe9412f8c2c9ecd2c2,2024-07-18T12:15:03.270000
CVE-2024-40948,0,0,d4fbe1662acdf43608d21eb05ee76224ea7815e84301391fe879c5a1fd571ad7,2024-07-12T16:34:58.687000
CVE-2024-40949,0,0,4d1f93b815a9cc72a11faf47376272c0773746631b76409f705f7db77b2c43b4,2024-07-12T16:34:58.687000
CVE-2024-4095,0,0,e2a40f44bdf8e372a41806afdce4161562b7b4bb2bcba8f3987036690d2e8184,2024-06-17T12:42:04.623000
@ -255485,11 +255486,11 @@ CVE-2024-41003,0,0,169fbc8d8f219b490cf3dfcf7244032fd260a4649a745984b83708bf36e0d
CVE-2024-41004,0,0,0147872dc41ee82345f1b96b142030c80a622f5d5ebc79db0dff57faab054509,2024-07-12T16:34:58.687000
CVE-2024-41005,0,0,95f568882fd1e16260f486a6121f76b4a7b47a9225c03cbcf7d46d652c71fb30,2024-07-12T16:34:58.687000
CVE-2024-41006,0,0,58bd6c502a79651b26621eacf2c0dc46dab924e02809c912fba2631a5541c0df,2024-07-12T16:34:58.687000
CVE-2024-41007,0,0,0f7451f1f6e903e68c19bb8e4507bcc8b91d7d8b575b739ec33e4181b2fd01a7,2024-07-15T13:00:34.853000
CVE-2024-41007,0,1,3a5f8217b27f31f94659ee14ad4d3eb5769831e9479c2468b28332be75d954c4,2024-07-18T12:15:03.357000
CVE-2024-41008,0,0,44accff6edd09848f65c4ea30c272c9f4e4cafd7e8013f5ed231ff575ad7b53e,2024-07-16T13:43:58.773000
CVE-2024-41009,0,0,1ef19d3a6350817f09e7f0a1cc785e4d5b3dd9bf898020c5ce3302bfe332d3bc,2024-07-17T13:34:20.520000
CVE-2024-41010,0,0,e1eb457aad4b0999b5327eed57f2f5880ca4c5305725bf0297fea34096691061,2024-07-17T13:34:20.520000
CVE-2024-41011,0,0,068d54e950f076fa2cd407d43bce96f84782a2e7ad5e745ba2df25a6ad1cdb0e,2024-07-18T07:15:02.070000
CVE-2024-41010,0,1,86472970e8578f9cf515f3b02e7178e84fc33304ffe01eed8e1ec71ca37e601c,2024-07-18T12:15:03.453000
CVE-2024-41011,0,1,5448bb43e82962b35456558e414651f36e8eafb86b92da98f77189318aaccec2,2024-07-18T12:28:43.707000
CVE-2024-4102,0,0,1b0aaa7efbf772a3034d5138f2cde018af6a8f41a0229b0c5f36e4d66092a2a3,2024-07-09T18:19:14.047000
CVE-2024-4103,0,0,ff27f3988e30e41f465bfc5b7800f7ae2f96b1e2cd71c1414de16617b75fe4fe,2024-05-14T16:11:39.510000
CVE-2024-4104,0,0,069e7afb1610585640d00d566d3fc4756dff3571ed269cd2ef1d63c8e8ce45e5,2024-05-14T16:11:39.510000
@ -255504,7 +255505,7 @@ CVE-2024-4115,0,0,89bc89df66a101d446d6568b359dec67345256fa579984420e2e2fe7ea4994
CVE-2024-4116,0,0,6ee64e85b69f8f11f599040da371bf02d3a94742e1ecd0f467d9a48f26243458,2024-05-17T02:40:16.110000
CVE-2024-4117,0,0,439d2da59fd01a25f254df6698027149837f261eb1a16ba5752d7e62667d1bfc,2024-06-04T19:20:30.043000
CVE-2024-4118,0,0,261b7c2db2db4c5bd0863007ba022afd6141eeb3c40d43094e801a457a5edb93,2024-06-04T19:20:30.147000
CVE-2024-41184,0,0,8f999a9f4e2a7f8e9dfc5120773102efb66c2c004a73207b947644ab9ec949c0,2024-07-18T01:15:15.253000
CVE-2024-41184,0,1,0d6ba1ffd4494cf15577c93753c00cd1754b7317449c4fe1cfcb6be579d8b4ce,2024-07-18T12:28:43.707000
CVE-2024-4119,0,0,1787463dab796293e9249fc34f7a40843b12d1d129a7d5ccdb513e5ec2672067,2024-06-04T19:20:30.247000
CVE-2024-4120,0,0,820754c86895fc4e7f3a6d10baae3c2abd537610acf37474f492c12f46cc8b59,2024-06-04T19:20:30.353000
CVE-2024-4121,0,0,62ca255cdda2e26a7a0224389681466727634cf0831afab2f14e58a1cb5bd920,2024-06-04T19:20:30.460000
@ -256724,8 +256725,8 @@ CVE-2024-5550,0,0,dab352871e5b1599db274fe7ee72f4ef4902afffcd5667b3ef675a3fe452e4
CVE-2024-5551,0,0,ca5e789273b5636b74263243545d1f65c528acd57d0658c81bfbbb492d45e594,2024-06-17T12:42:04.623000
CVE-2024-5552,0,0,7f73b574dd8e83d52dd7f28ecc579b960fbf7de562da98c7e63b5b8e0fd54be8,2024-06-07T14:56:05.647000
CVE-2024-5553,0,0,c4739ca4bfc71591786473d36aff26ccf561ba778e4c902dca863cedff7bba13,2024-06-13T18:36:09.013000
CVE-2024-5554,0,0,1fddb13775149d998ecff581e430a013d99ba755bc3a57235fce4c5af979f6af,2024-07-18T09:15:02.740000
CVE-2024-5555,0,0,5993f0bcb942313985be154f9cb4e811e5cf399a1b6c11a4ebf7cd26568e8837,2024-07-18T09:15:02.980000
CVE-2024-5554,0,1,3b5ceaf57a2a15bff29f1567d3bf7624429b72db62a1e9f0ab00d85da1bbb073,2024-07-18T12:28:43.707000
CVE-2024-5555,0,1,c153ce90be23d307c38806d260c2930c6bd735ac5b4e3b2a93f86b20efea1a9a,2024-07-18T12:28:43.707000
CVE-2024-5557,0,0,e58f4a9974ae6a6ad512e69202e5dee259550c69c446c060784da606557be50e,2024-06-13T18:36:09.010000
CVE-2024-5558,0,0,f5606f757a3846688e526f8e8c7b353ed841a6a8222c822314196faac2c09cd1,2024-06-13T18:36:09.010000
CVE-2024-5559,0,0,0c59604cbf219c2ba1c247f52c304752b12dd0f3c92c8b3c96e21ad233f99b0a,2024-06-13T18:36:09.010000
@ -256838,7 +256839,7 @@ CVE-2024-5713,0,0,1544207c70e43a58ced03b4a71037ccf4b06ea5a079eac8d061df9a923a30c
CVE-2024-5714,0,0,3bed7ab990351d2edaae16abe4fb599113cf539749761008bcee140b1f61ca68,2024-06-27T19:25:12.067000
CVE-2024-5715,0,0,c9423d03a33781e2585ea9b937e9fb4eec5b8598cb405fdeaf60688f27175a8c,2024-07-15T13:00:34.853000
CVE-2024-5724,0,0,38dc9a89d58808dd61e7800cf2b643020cc778ec51b79329e907aca911c20e64,2024-06-20T12:44:01.637000
CVE-2024-5726,0,0,d057c8135d339a32c966ed72b2584bc2f7e95ab6cf8d55c8d03913793176d5ed,2024-07-18T02:15:02.613000
CVE-2024-5726,0,1,b227b5b6654a2d2a2c5debf5ef7c9619421104f7bd7c1ed859a66729bda417d8,2024-07-18T12:28:43.707000
CVE-2024-5727,0,0,040bfa497be860fd1871f63cb27032a120406323d19a196c7488cb84bed8cd86,2024-07-03T02:09:13.520000
CVE-2024-5728,0,0,970711b5fa2959720f2da02dc0abb41a56789d3063753f984448aaa0fb048438,2024-07-08T14:19:16.400000
CVE-2024-5729,0,0,2cb3c0c4f7572d66f177de4f59f0854bd3c3465f93305722a9a63856d9162f80,2024-07-09T16:23:06.837000
@ -256993,7 +256994,7 @@ CVE-2024-5951,0,0,87f5fac47828e74edc8ae8030b14b1def8ed1d32c8b04f54af8ec2228918d1
CVE-2024-5952,0,0,87a2f2171e04409846dc1561f9a973913ea91bdc8a79b11f6db8efb325779e15,2024-06-17T12:43:31.090000
CVE-2024-5953,0,0,9d598a5a44107be20ca40e10ebba3e93637c2fd78baec92c9fe235745dcf2835,2024-06-20T12:44:01.637000
CVE-2024-5961,0,0,458be8cb6fdb0d558a4d51d11b5f294250dd9695661afd805b88290bb2df249d,2024-06-17T12:42:04.623000
CVE-2024-5964,0,0,55f7874e60073824a30eec90ea0efebef70b34d41bd6b1ed0fd0973f16a7ca8f,2024-07-18T02:15:02.830000
CVE-2024-5964,0,1,24b8dbcd773b0e9f52e398780563d271be4df2a8ba9d8c60c0dee6f2dcc7422a,2024-07-18T12:28:43.707000
CVE-2024-5965,0,0,9678cf2eb18ba50e506ac9918028ddeb3c443af1b219027dc9d98541cb82736a,2024-06-24T20:00:37.057000
CVE-2024-5966,0,0,554ab96b833511e084a1ba15972a76a5727ada41d1caccbee2c2fb11ec3339d5,2024-06-24T20:00:23.970000
CVE-2024-5967,0,0,c675e381b6c54a17455bb64c66cffebfea8bdbd8774aa5359fba110937f85e27,2024-06-20T12:44:01.637000
@ -257126,7 +257127,7 @@ CVE-2024-6160,0,0,ef1a3b3e7f3366ded429b369db1d335204ba1e5aa345b7b6a0087f8051f247
CVE-2024-6161,0,0,4874ef369326f57ebaead3e865a12df6057ceb7ec30e698c3deb9b52e2b10028,2024-07-09T18:19:14.047000
CVE-2024-6162,0,0,f5d2156bbca4d7bf9c6e06ba6e75479b3156c3c547f548b6a1945ea90ef00a3a,2024-06-20T16:07:50.417000
CVE-2024-6163,0,0,a7111efd9bbca18864edd7eac6469f395d4eb81bc59fa76c3e42cc0c59bc6e2c,2024-07-08T15:49:22.437000
CVE-2024-6164,0,0,9565ec9e7412962a5117472b901c40763c42cf7938f39945b2f9a351cbb48549,2024-07-18T06:15:02.233000
CVE-2024-6164,0,1,acca28ec19154967fdda298bea80963f662d4fdbc1a00e72290e63969d5b2831,2024-07-18T12:28:43.707000
CVE-2024-6166,0,0,c93093bf8454afe95675994fb929c06931906789a59088dfba4992e2491ed4c6,2024-07-12T14:23:53.600000
CVE-2024-6167,0,0,53411719c1d4f7c7e0b31dcbc40822727b85ab3cd28b45158c4db6b81cb57664,2024-07-09T18:19:14.047000
CVE-2024-6168,0,0,a9d8b124b0d612b4817eae957707544bf3f1e74cb49f5394cfd698c29b52bb54,2024-07-09T18:19:14.047000
@ -257134,7 +257135,7 @@ CVE-2024-6169,0,0,5e3e4a526f2a4d49baf3eef5dd269238928a43ddd3f433b5eb67cd54677888
CVE-2024-6170,0,0,ac5157d2a01994f30113ebfad64201af3c260777b3c9d326a82653d700efeb69,2024-07-12T14:20:01.013000
CVE-2024-6171,0,0,cc3c7e2efac98c0e3bae2d0863061f06de152fc95e444a2b0790f9bcdb93cdc1,2024-07-12T14:40:02.843000
CVE-2024-6172,0,0,772bb913ed7f683b9ada9dc0ecd54a374149383f55e758d624c0fb5be0b0bf4c,2024-07-03T18:00:01.770000
CVE-2024-6175,0,0,8b2d5d3f7d935f1ea26f182cddafeeb27ca89661ba9bb625a21515d5b469dd24,2024-07-18T02:15:03.010000
CVE-2024-6175,0,1,07ffb17cab98068a36a43317b042a362a32219b89116eef3743212b6937c0945,2024-07-18T12:28:43.707000
CVE-2024-6176,0,0,1a872b8ffa43aa03ad69b3aab7b5781342b0397e6bd6a578bab967fc8754b3a9,2024-06-20T12:43:25.663000
CVE-2024-6177,0,0,e51904c80961d41608903dd9ecba1a38d9527008f51a121ebd3747e18a611aea,2024-06-20T15:17:06.493000
CVE-2024-6178,0,0,59f19ecff82a76c70bb0044c2129cdaa12044314a15fb2e7dd459f8df0580df5,2024-06-20T15:16:58.507000
@ -257319,7 +257320,7 @@ CVE-2024-6488,0,0,0c5ecb49d7296b409f5d61bd70a5d017ad6f69068345855a00f0bd7c78566f
CVE-2024-6492,0,0,82f79625038ad5debf137137104e45e1e353947b9c4b14df742baece7a047a71,2024-07-17T13:34:20.520000
CVE-2024-6495,0,0,0b63a825f2423d6e7ce9297b9249f183116fa1df04bb2bd344ba05222b36e9dd,2024-07-12T16:34:58.687000
CVE-2024-6501,0,0,45d58d6fcd90c3b83531e796541078a549af17f7a81eb1fbfe7d6944aa2bc8ac,2024-07-11T13:06:13.187000
CVE-2024-6504,1,1,f44a34e9611de1294df33c9b7937894870431037ef5da652daa1afd365b3bd41,2024-07-18T10:15:03.373000
CVE-2024-6504,0,1,12de06671a90020695ccfbcc739c1361cd1e9c3d2708a0b7d7abfdcce12f19fc,2024-07-18T12:28:43.707000
CVE-2024-6505,0,0,b8708084cd092b6ca88acb18ad5e80f748f8e2829ec040b8958bfe3c1fee2cd6,2024-07-08T15:41:17.883000
CVE-2024-6506,0,0,58310ca3e68e3dacb16dafd9b32db187bdf111a88d3da008267c8c84bbec48d6,2024-07-05T12:55:51.367000
CVE-2024-6507,0,0,4e3b24fd61e25de66a6840473e4d19109a713188592b0f05efa1cbb9de33936e,2024-07-08T14:19:21.610000
@ -257351,7 +257352,7 @@ CVE-2024-6580,0,0,d43dfa58651574c4447e8f323f3cb1f6a00d6bdef0613d5834aefccecf968c
CVE-2024-6588,0,0,67672e854c20766f2e15151fa1e111ec8310b7083a57f535c99159d2ce6e5af7,2024-07-12T12:49:07.030000
CVE-2024-6595,0,0,4de8f055bbd2e266590b849663cbe5d6660e39d6760c9305731e3e1ae9a12884,2024-07-17T13:34:20.520000
CVE-2024-6598,0,0,fb802128b1cfc176540749693b684b4374936099ab1c7948c1ec819266291908,2024-07-09T18:19:14.047000
CVE-2024-6599,0,0,5691145fab36ad1421f594167fd515584965b8532777610d0d1e5fb769ce2849,2024-07-18T02:15:03.190000
CVE-2024-6599,0,1,037851e9df9d617d8307f9b270a87bc534f61814e2c16dbf5d0d1ccdfb3dffc4,2024-07-18T12:28:43.707000
CVE-2024-6600,0,0,8a7bdd7b6969fa6cd69a1854f6f2130a9698184b9485e28b1c9cbb32470416d8,2024-07-16T18:15:08.737000
CVE-2024-6601,0,0,74bd12650644545b1291f8db8f4e6e0658cc842c9789ebef1ecd5bf8c2e27b3e,2024-07-16T18:15:08.830000
CVE-2024-6602,0,0,f6a87652a2fe583b38a38e64b24a5e6d6d6790eb720538440a254ce49a22d782,2024-07-16T18:15:08.900000
@ -257394,7 +257395,7 @@ CVE-2024-6679,0,0,193698b3a519c2de1af0fd23f7e404e2d54c730e4704d97d0092b63ef1c812
CVE-2024-6680,0,0,131299d0989a76f846afb0c8ae15f4692f1a0fdd9931fad30c165660cd1232fc,2024-07-11T18:09:58.777000
CVE-2024-6681,0,0,fd87484dafd740c0f788720b14149eb40f6b6d8ce371416d0e039ce9acf82071,2024-07-11T18:09:58.777000
CVE-2024-6689,0,0,d40d4a6e022419e83ed34bb3a74eb0d24556e6d76f7b0a592f90775a9d52873c,2024-07-16T13:43:58.773000
CVE-2024-6705,0,0,2d67716a7234121d2f0c29a7eb8dc2a598e339e215928e67eeb27d076b90dd48,2024-07-18T02:15:03.380000
CVE-2024-6705,0,1,34f2408170b6a15dd38093cb290af7587fb1de87b725336b99400f51279e63d4,2024-07-18T12:28:43.707000
CVE-2024-6716,0,0,8ffb92442f0506288b44c8e147b3f474301f4b7d486d9477f8f7548823d67c07,2024-07-17T14:15:04.210000
CVE-2024-6721,0,0,20bc3ac9fd25b0ef666ff8f606cfc8f742981337efa5a16bd2cfa701fac87a51,2024-07-15T16:15:03.467000
CVE-2024-6728,0,0,9abe0a9570ded71226f4ac9c9c5189516c258bbe0afa1c3fa1605041ef7aae25,2024-07-15T13:00:34.853000
@ -257431,6 +257432,6 @@ CVE-2024-6802,0,0,386226bce7b12b7500a7728e6323db5d69291b7883c492fa520631c141d51c
CVE-2024-6803,0,0,698fb954222e7db5d1598623eedb3617e795f993f29a35b3e0ac7c1569604491,2024-07-17T13:34:20.520000
CVE-2024-6807,0,0,60acf58925408625a444a0bb6ffc77398b3b984199e5b0e4e7ba5e371b31f55b,2024-07-17T13:34:20.520000
CVE-2024-6808,0,0,3a00e9424f53f949f24f8fa3178541f767416b62c1774aa92b0bd33913b590b8,2024-07-17T13:34:20.520000
CVE-2024-6830,0,0,60f28c1fb50141725412922ce0efd210649f557c584d5f897664d0d4bae9b210,2024-07-17T16:15:05.540000
CVE-2024-6833,0,0,3413cde71be04af9401438f2e88082472da182157d5228c0b22197695cc5f3e4,2024-07-17T15:15:14.783000
CVE-2024-6834,0,0,99f8ea29fa03e31a6af2ce064aa9fd7b4382ba6feca62446a99f21c128c9ffca,2024-07-17T15:15:14.970000
CVE-2024-6830,0,1,66325e33317c6fde8b929b285667c5104c4ae04492532b5067560968ff36e7fb,2024-07-18T12:28:43.707000
CVE-2024-6833,0,1,b0ea48d29166f6347ac218b4f9f93d3f7fc599fd932b64c35cfa55e5a1a94672,2024-07-18T12:28:43.707000
CVE-2024-6834,0,1,9b06026f568f95c4c2a4be9208340b1bc5ab27fea601ce9296ee0a0b671ec68d,2024-07-18T12:28:43.707000

Can't render this file because it is too large.