Auto-Update: 2024-11-13T00:55:38.353928+00:00

This commit is contained in:
cad-safe-bot 2024-11-13 00:58:41 +00:00
parent 6ac4a19962
commit 4e0dd9ef71
21 changed files with 981 additions and 201 deletions

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2021-27700",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-12T23:15:03.580",
"lastModified": "2024-11-12T23:15:03.580",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SOCIFI Socifi Guest wifi as SAAS wifi portal is affected by Insecure Permissions. Any authorized customer with partner mode can switch to another customer dashboard and perform actions like modify user, delete user, etc."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Mrnmap/mrnmap-cve/blob/main/CVE-2021-27700",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2021-27701",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-12T23:15:03.700",
"lastModified": "2024-11-12T23:15:03.700",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SOCIFI Socifi Guest wifi as SAAS is affected by Cross Site Request Forgery (CSRF) via the Socifi wifi portal. The application does not contain a CSRF token and request validation. An attacker can Add/Modify any random user data by sending a crafted CSRF request."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Mrnmap/mrnmap-cve/blob/main/CVE-2021-27701",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2021-27702",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-12T23:15:03.797",
"lastModified": "2024-11-12T23:15:03.797",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Sercomm Router Etisalat Model S3- AC2100 is affected by Incorrect Access Control via the diagnostic utility in the router dashboard."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Mrnmap/mrnmap-cve/blob/main/CVE-2021-27702",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2021-27703",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-12T23:15:03.897",
"lastModified": "2024-11-12T23:15:03.897",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Sercomm Model Etisalat Model S3- AC2100 is affected by Cross Site Scripting (XSS) via the firmware update page."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Mrnmap/mrnmap-cve/blob/main/CVE-2021-27703",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2021-27704",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-12T23:15:03.993",
"lastModified": "2024-11-12T23:15:03.993",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Appspace 6.2.4 is affected by Incorrect Access Control via the Appspace Web Portal password reset page."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Mrnmap/mrnmap-cve/blob/main/CVE-2021-27704",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2023-4699",
"sourceIdentifier": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"published": "2023-11-06T06:15:41.563",
"lastModified": "2023-11-14T19:10:18.253",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-13T00:15:15.210",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Insufficient Verification of Data Authenticity vulnerability in Mitsubishi Electric Corporation MELSEC-F Series main modules and MELSEC iQ-F Series CPU modules allows a remote unauthenticated attacker to reset the memory of the products to factory default state and cause denial-of-service (DoS) condition on the products by sending specific packets.\n\n\n\n\n\n\n"
"value": "Missing Authentication for Critical Function vulnerability in Mitsubishi Electric Corporation MELSEC-F Series CPU modules, MELSEC iQ-F Series, MELSEC iQ-R series CPU modules, MELSEC iQ-R series, MELSEC iQ-L series, MELSEC Q series, MELSEC-L series, Mitsubishi Electric CNC M800V/M80V series, Mitsubishi Electric CNC M800/M80/E80 series and Mitsubishi Electric CNC M700V/M70V/E70 series allows a remote unauthenticated attacker to execute arbitrary commands by sending specific packets to the affected products. This could lead to disclose or tamper with information by reading or writing control programs, or cause a denial-of-service (DoS) condition on the products by resetting the memory contents of the products to factory settings or resetting the products remotely."
},
{
"lang": "es",
@ -42,36 +42,36 @@
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseScore": 10.0,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-345"
"value": "CWE-306"
}
]
},
{
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
@ -3411,9 +3411,9 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:fx3s-14mr\\/es_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7B66842E-A440-4010-888F-F2E8787114AD"
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:fx3s-14mr\\/es:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E90528E5-FD72-4532-B42E-7242209F1DB3"
}
]
},
@ -3422,9 +3422,9 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:fx3s-14mr\\/es:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E90528E5-FD72-4532-B42E-7242209F1DB3"
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:fx3s-14mr\\/es_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7B66842E-A440-4010-888F-F2E8787114AD"
}
]
}
@ -3433,17 +3433,6 @@
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:fx3s-20mr\\/es_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B51E1D8D-E663-4037-8CF2-14CD2A1224E2"
}
]
},
{
"operator": "OR",
"negate": false,
@ -3454,23 +3443,23 @@
"matchCriteriaId": "CE98DCF0-7956-47D7-AC69-2C5BF6FA8086"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:fx3s-30mr\\/es_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AFB98DC2-DA6C-4338-AFA2-5A9717052AFF"
"criteria": "cpe:2.3:o:mitsubishielectric:fx3s-20mr\\/es_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B51E1D8D-E663-4037-8CF2-14CD2A1224E2"
}
]
},
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
@ -3481,23 +3470,23 @@
"matchCriteriaId": "B8B29F71-8CDB-43E2-AC1F-F8789399E1B8"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:fx3s-10mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C05CCA0A-DF0C-4D68-A1B1-94B1EF756747"
"criteria": "cpe:2.3:o:mitsubishielectric:fx3s-30mr\\/es_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AFB98DC2-DA6C-4338-AFA2-5A9717052AFF"
}
]
},
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
@ -3508,6 +3497,17 @@
"matchCriteriaId": "7BAA8E79-DE23-4906-A923-5A41124ED4B4"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:fx3s-10mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C05CCA0A-DF0C-4D68-A1B1-94B1EF756747"
}
]
}
]
},
@ -3519,9 +3519,9 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:fx3s-14mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "298E9588-BE31-4278-B016-EC5C8AABC954"
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:fx3s-14mt\\/ess:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ABEA8FBE-EDA3-4A69-8E78-DC9E0BC12763"
}
]
},
@ -3530,9 +3530,9 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:fx3s-14mt\\/ess:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ABEA8FBE-EDA3-4A69-8E78-DC9E0BC12763"
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:fx3s-14mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "298E9588-BE31-4278-B016-EC5C8AABC954"
}
]
}
@ -5868,9 +5868,9 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:fx5s-60mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7D04F6B4-5156-4E2D-B17B-11F86BAC41D6"
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:fx5s-60mt\\/ess:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5589A7F-1159-4CD1-86FB-1392E8D17F3F"
}
]
},
@ -5879,9 +5879,9 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:fx5s-60mt\\/ess:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5589A7F-1159-4CD1-86FB-1392E8D17F3F"
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:fx5s-60mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7D04F6B4-5156-4E2D-B17B-11F86BAC41D6"
}
]
}
@ -5895,9 +5895,9 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:fx5s-80mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F025D724-BDD7-461D-B29B-5269FD2B0F73"
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:fx5s-80mt\\/ess:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FDE63C5E-36DC-4650-AF9B-C324FDA475A8"
}
]
},
@ -5906,9 +5906,9 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:fx5s-80mt\\/ess:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FDE63C5E-36DC-4650-AF9B-C324FDA475A8"
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:fx5s-80mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F025D724-BDD7-461D-B29B-5269FD2B0F73"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-28726",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-12T23:15:04.137",
"lastModified": "2024-11-12T23:15:04.137",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in DLink DWR 2000M 5G CPE With Wifi 6 Ax1800 and Dlink DWR 5G CPE DWR-2000M_1.34ME allows a local attacker to execute arbitrary code via a crafted payload to the Diagnostics function."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Mrnmap/mrnmap-cve",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/Mrnmap/mrnmap-cve/blob/main/CVE-2024-28726",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-28728",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-12T23:15:04.230",
"lastModified": "2024-11-12T23:15:04.230",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross Site Scripting vulnerability in DLink DWR 2000M 5G CPE With Wifi 6 Ax1800 and Dlink DWR 5G CPE DWR-2000M_1.34ME allows a local attacker to obtain sensitive information via a crafted payload to the WiFi SSID Name field."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Mrnmap/mrnmap-cve",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/Mrnmap/mrnmap-cve/blob/main/CVE-2024-28728",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-28729",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-12T23:15:04.320",
"lastModified": "2024-11-12T23:15:04.320",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in DLink DWR 2000M 5G CPE With Wifi 6 Ax1800 and Dlink DWR 5G CPE DWR-2000M_1.34ME allows a local attacker to execute arbitrary code via a crafted request."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Mrnmap/mrnmap-cve",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/Mrnmap/mrnmap-cve/blob/main/CVE-2024-28729",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-28730",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-12T23:15:04.410",
"lastModified": "2024-11-12T23:15:04.410",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross Site Scripting vulnerability in DLink DWR 2000M 5G CPE With Wifi 6 Ax1800 and Dlink DWR 5G CPE DWR-2000M_1.34ME allows a local attacker to obtain sensitive information via the file upload feature of the VPN configuration module."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Mrnmap/mrnmap-cve",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/Mrnmap/mrnmap-cve/blob/main/CVE-2024-28730-ReflectedXSS",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-28731",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-12T23:15:04.503",
"lastModified": "2024-11-12T23:15:04.503",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross Site Request Forgery vulnerability in DLink DWR 2000M 5G CPE With Wifi 6 Ax1800 and Dlink DWR 5G CPE DWR-2000M_1.34ME allows a local attacker to obtain sensitive information via the Port forwarding option."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Mrnmap/mrnmap-cve/",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/Mrnmap/mrnmap-cve/blob/main/CVE-2024-28731%2C%20%20Cross%20Site%20Request%20Forgery%20vulnerability%20in%20DLink%20DWR%202000M%205G%20CPE",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49405",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-11-06T03:15:05.660",
"lastModified": "2024-11-06T18:17:17.287",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-11-13T00:54:41.193",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.9,
"impactScore": 3.6
},
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
@ -39,10 +59,43 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:samsung:pass:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.4.04.7",
"matchCriteriaId": "CA8AC31B-0C14-4338-A1B9-3FA8AD282467"
}
]
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=11",
"source": "mobile.security@samsung.com"
"source": "mobile.security@samsung.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49406",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-11-06T03:15:05.833",
"lastModified": "2024-11-06T18:17:17.287",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-11-13T00:54:15.937",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
},
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
@ -39,10 +59,43 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-354"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:samsung:blockchain_keystore:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.3.16",
"matchCriteriaId": "7D036D68-17AF-4E72-ABB1-E8B4AFCE0353"
}
]
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=11",
"source": "mobile.security@samsung.com"
"source": "mobile.security@samsung.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49407",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-11-06T03:15:05.990",
"lastModified": "2024-11-06T18:17:17.287",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-11-13T00:53:16.383",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.9,
"impactScore": 3.6
},
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
@ -39,10 +59,43 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:samsung:flow:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.9.15.7",
"matchCriteriaId": "A9FC3998-0AB5-4566-A6DC-1C5FC0A53159"
}
]
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=11",
"source": "mobile.security@samsung.com"
"source": "mobile.security@samsung.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49408",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-11-06T03:15:06.157",
"lastModified": "2024-11-06T18:17:17.287",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-11-13T00:51:31.050",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 5.9
},
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
@ -39,10 +59,55 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:galaxy_s24_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2024-09",
"matchCriteriaId": "5D9FA67C-8B50-40CB-850B-55E9724EABCD"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:samsung:galaxy_s24:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EAD34908-FF6B-4697-99DC-B92F6EBCC3E4"
}
]
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=09",
"source": "mobile.security@samsung.com"
"source": "mobile.security@samsung.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49409",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-11-06T03:15:06.317",
"lastModified": "2024-11-06T18:17:17.287",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-11-13T00:51:10.317",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 5.9
},
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
@ -39,10 +59,55 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:galaxy_s24_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2024-09",
"matchCriteriaId": "5D9FA67C-8B50-40CB-850B-55E9724EABCD"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:samsung:galaxy_s24:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EAD34908-FF6B-4697-99DC-B92F6EBCC3E4"
}
]
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=09",
"source": "mobile.security@samsung.com"
"source": "mobile.security@samsung.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49952",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-10-21T18:15:16.590",
"lastModified": "2024-11-08T16:15:33.403",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-11-13T00:46:03.893",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,43 +15,178 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: netfilter: nf_tables: prevent nf_skb_duplicated democracy syzbot encontr\u00f3 que nf_dup_ipv4() o nf_dup_ipv6() podr\u00edan escribir la variable por CPU nf_skb_duplicated de una manera insegura [1]. Deshabilitar la preempci\u00f3n como lo sugiere el splat no es suficiente, tambi\u00e9n tenemos que deshabilitar las interrupciones suaves. [1] ERROR: uso de __this_cpu_write() en c\u00f3digo preemptible [00000000]: syz.4.282/6316 el llamador es nf_dup_ipv4+0x651/0x8f0 net/ipv4/netfilter/nf_dup_ipv4.c:87 CPU: 0 UID: 0 PID: 6316 Comm: syz.4.282 No contaminado 6.11.0-rc7-syzkaller-00104-g7052622fccb1 #0 Nombre del hardware: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 Seguimiento de llamadas: __dump_stack lib/dump_stack.c:93 [en l\u00ednea] dump_stack_lvl+0x241/0x360 lib/dump_stack.c:119 check_preemption_disabled+0x10e/0x120 lib/smp_processor_id.c:49 nf_dup_ipv4+0x651/0x8f0 net/ipv4/netfilter/nf_dup_ipv4.c:87 nft_dup_ipv4_eval+0x1db/0x300 net/ipv4/netfilter/nft_dup_ipv4.c:30 expr_call_ops_eval net/netfilter/nf_tables_core.c:240 [en l\u00ednea] nft_do_chain+0x4ad/0x1da0 net/netfilter/nf_tables_core.c:288 nft_do_chain_ipv4+0x202/0x320 net/netfilter/nft_chain_filter.c:23 nf_hook_entry_hookfn incluye/linux/netfilter.h:154 [en l\u00ednea] nf_hook_slow+0xc3/0x220 net/netfilter/core.c:626 nf_hook+0x2c4/0x450 incluye/linux/netfilter.h:269 NF_HOOK_COND incluye/linux/netfilter.h:302 [en l\u00ednea] ip_output+0x185/0x230 net/ipv4/ip_output.c:433 ip_local_out net/ipv4/ip_output.c:129 [en l\u00ednea] ip_send_skb+0x74/0x100 net/ipv4/ip_output.c:1495 udp_send_skb+0xacf/0x1650 net/ipv4/udp.c:981 udp_sendmsg+0x1c21/0x2a60 net/ipv4/udp.c:1269 sock_sendmsg_nosec net/socket.c:730 [en l\u00ednea] __sock_sendmsg+0x1a6/0x270 net/socket.c:745 ____sys_sendmsg+0x525/0x7d0 net/socket.c:2597 ___sys_sendmsg net/socket.c:2651 [en l\u00ednea] __sys_sendmmsg+0x3b2/0x740 net/socket.c:2737 __do_sys_sendmmsg net/socket.c:2766 [en l\u00ednea] __se_sys_sendmmsg net/socket.c:2763 [en l\u00ednea] __x64_sys_sendmmsg+0xa0/0xb0 net/socket.c:2763 do_syscall_x64 arch/x86/entry/common.c:52 [en l\u00ednea] do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f4ce4f7def9 C\u00f3digo: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f4ce5d4a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 RAX: ffffffffffffffda RBX: 00007f4ce5135f80 RCX: 00007f4ce4f7def9 RDX: 00000000000000001 RSI: 0000000020005d40 RDI: 0000000000000006 RBP: 00007f4ce4ff0b76 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000000000 R14: 00007f4ce5135f80 R15: 00007ffd4cbc6d68 "
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.3",
"versionEndExcluding": "4.19.323",
"matchCriteriaId": "DEAA99E9-44C6-4908-AE62-9763660B744F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.20",
"versionEndExcluding": "5.4.285",
"matchCriteriaId": "B5A89369-320F-47FC-8695-56F61F87E4C0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.227",
"matchCriteriaId": "795A3EE6-0CAB-4409-A903-151C94ACECC0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.168",
"matchCriteriaId": "4D51C05D-455B-4D8D-89E7-A58E140B864C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "6.1.113",
"matchCriteriaId": "D01BD22E-ACD1-4618-9D01-6116570BE1EE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.55",
"matchCriteriaId": "E90B9576-56C4-47BC-AAB0-C5B2D438F5D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.10.14",
"matchCriteriaId": "4C16BCE0-FFA0-4599-BE0A-1FD65101C021"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.11",
"versionEndExcluding": "6.11.3",
"matchCriteriaId": "54D9C704-D679-41A7-9C40-10A6B1E7FFE9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
"matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/38e3fd0c4a2616052eb3c8f4e6f32d1ff47cd663",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/4e3542f40f3a94efa59ea328e307c50601ed7065",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/50067d8b3f48e4cd4c9e817d3e9a5b5ff3507ca7",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/531754952f5dfc4b141523088147071d6e6112c4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/752e1924604254f1708f3e3700283a86ebdd325d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/92ceba94de6fb4cee2bf40b485979c342f44a492",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/b40b027a0c0cc1cb9471a13f9730bb2fff12a15b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/c0add6ed2cf1c4733cd489efc61faeccd3433b41",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/f839c5cd348201fec440d987cbca9b979bdb4fa7",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-50092",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-11-05T17:15:06.597",
"lastModified": "2024-11-06T18:17:17.287",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-11-13T00:40:23.183",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,15 +15,85 @@
"value": " En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: netconsole: fix wrong Warning Se activa una advertencia cuando no hay suficiente espacio en el b\u00fafer para los datos del usuario. Sin embargo, esto no es un problema ya que los datos del usuario se enviar\u00e1n en la siguiente iteraci\u00f3n. Mensaje de advertencia actual: ------------[ cut here ]------------ WARNING: CPU: 13 PID: 3013042 at drivers/net/netconsole.c:1122 write_ext_msg+0x3b6/0x3d0 ? write_ext_msg+0x3b6/0x3d0 console_flush_all+0x1e9/0x330 El c\u00f3digo emite incorrectamente una advertencia cuando this_chunk es cero, lo cual es un escenario v\u00e1lido. La advertencia solo deber\u00eda activarse cuando this_chunk es negativo."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.9",
"versionEndExcluding": "6.11.4",
"matchCriteriaId": "2E4E4417-01B4-411F-8007-4D28ACC3C8F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
"matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*",
"matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/712a3af3710263444217df54e7f337f99df198d2",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/d94785bb46b6167382b1de3290eccc91fa98df53",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-50094",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-11-05T17:15:06.733",
"lastModified": "2024-11-06T18:17:17.287",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-11-13T00:42:02.983",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,15 +15,85 @@
"value": " En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: sfc: No invoque xdp_do_flush() desde netpoll. Yury inform\u00f3 de un fallo en el controlador sfc originado desde netpoll_send_udp(). La netconsole env\u00eda un mensaje y luego netpoll invoca la funci\u00f3n NAPI del controlador con un presupuesto de cero. Est\u00e1 dedicada a permitir que el controlador libere recursos TX, que puede haber usado al enviar el paquete. En el caso de netpoll, el controlador invoca xdp_do_flush() incondicionalmente, lo que provoca un fallo porque bpf_net_context nunca se asign\u00f3. Invoque xdp_do_flush() solo si el presupuesto no es cero."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.11",
"versionEndExcluding": "6.11.4",
"matchCriteriaId": "66F99BD9-E74F-4CC8-834E-B73BD4643C7B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
"matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*",
"matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/55e802468e1d38dec8e25a2fdb6078d45b647e8c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/65d4fc76d75c136744e67754d20feda609e7b793",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-11-12T23:00:19.521425+00:00
2024-11-13T00:55:38.353928+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-11-12T22:15:15.460000+00:00
2024-11-13T00:54:41.193000+00:00
```
### Last Data Feed Release
@ -33,62 +33,38 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
269399
269409
```
### CVEs added in the last Commit
Recently added CVEs: `19`
Recently added CVEs: `10`
- [CVE-2024-11110](CVE-2024/CVE-2024-111xx/CVE-2024-11110.json) (`2024-11-12T21:15:10.920`)
- [CVE-2024-11111](CVE-2024/CVE-2024-111xx/CVE-2024-11111.json) (`2024-11-12T21:15:11.000`)
- [CVE-2024-11112](CVE-2024/CVE-2024-111xx/CVE-2024-11112.json) (`2024-11-12T21:15:11.057`)
- [CVE-2024-11113](CVE-2024/CVE-2024-111xx/CVE-2024-11113.json) (`2024-11-12T21:15:11.143`)
- [CVE-2024-11114](CVE-2024/CVE-2024-111xx/CVE-2024-11114.json) (`2024-11-12T21:15:11.223`)
- [CVE-2024-11115](CVE-2024/CVE-2024-111xx/CVE-2024-11115.json) (`2024-11-12T21:15:11.280`)
- [CVE-2024-11116](CVE-2024/CVE-2024-111xx/CVE-2024-11116.json) (`2024-11-12T21:15:11.340`)
- [CVE-2024-11117](CVE-2024/CVE-2024-111xx/CVE-2024-11117.json) (`2024-11-12T21:15:11.393`)
- [CVE-2024-11168](CVE-2024/CVE-2024-111xx/CVE-2024-11168.json) (`2024-11-12T22:15:14.920`)
- [CVE-2024-48075](CVE-2024/CVE-2024-480xx/CVE-2024-48075.json) (`2024-11-12T22:15:15.290`)
- [CVE-2024-49507](CVE-2024/CVE-2024-495xx/CVE-2024-49507.json) (`2024-11-12T21:15:12.617`)
- [CVE-2024-49508](CVE-2024/CVE-2024-495xx/CVE-2024-49508.json) (`2024-11-12T21:15:12.830`)
- [CVE-2024-49509](CVE-2024/CVE-2024-495xx/CVE-2024-49509.json) (`2024-11-12T21:15:13.057`)
- [CVE-2024-49510](CVE-2024/CVE-2024-495xx/CVE-2024-49510.json) (`2024-11-12T21:15:13.273`)
- [CVE-2024-49511](CVE-2024/CVE-2024-495xx/CVE-2024-49511.json) (`2024-11-12T21:15:13.490`)
- [CVE-2024-49512](CVE-2024/CVE-2024-495xx/CVE-2024-49512.json) (`2024-11-12T21:15:13.703`)
- [CVE-2024-51093](CVE-2024/CVE-2024-510xx/CVE-2024-51093.json) (`2024-11-12T21:15:14.027`)
- [CVE-2024-51094](CVE-2024/CVE-2024-510xx/CVE-2024-51094.json) (`2024-11-12T21:15:14.113`)
- [CVE-2024-51179](CVE-2024/CVE-2024-511xx/CVE-2024-51179.json) (`2024-11-12T22:15:15.460`)
- [CVE-2021-27700](CVE-2021/CVE-2021-277xx/CVE-2021-27700.json) (`2024-11-12T23:15:03.580`)
- [CVE-2021-27701](CVE-2021/CVE-2021-277xx/CVE-2021-27701.json) (`2024-11-12T23:15:03.700`)
- [CVE-2021-27702](CVE-2021/CVE-2021-277xx/CVE-2021-27702.json) (`2024-11-12T23:15:03.797`)
- [CVE-2021-27703](CVE-2021/CVE-2021-277xx/CVE-2021-27703.json) (`2024-11-12T23:15:03.897`)
- [CVE-2021-27704](CVE-2021/CVE-2021-277xx/CVE-2021-27704.json) (`2024-11-12T23:15:03.993`)
- [CVE-2024-28726](CVE-2024/CVE-2024-287xx/CVE-2024-28726.json) (`2024-11-12T23:15:04.137`)
- [CVE-2024-28728](CVE-2024/CVE-2024-287xx/CVE-2024-28728.json) (`2024-11-12T23:15:04.230`)
- [CVE-2024-28729](CVE-2024/CVE-2024-287xx/CVE-2024-28729.json) (`2024-11-12T23:15:04.320`)
- [CVE-2024-28730](CVE-2024/CVE-2024-287xx/CVE-2024-28730.json) (`2024-11-12T23:15:04.410`)
- [CVE-2024-28731](CVE-2024/CVE-2024-287xx/CVE-2024-28731.json) (`2024-11-12T23:15:04.503`)
### CVEs modified in the last Commit
Recently modified CVEs: `24`
Recently modified CVEs: `9`
- [CVE-2023-45872](CVE-2023/CVE-2023-458xx/CVE-2023-45872.json) (`2024-11-12T21:35:13.113`)
- [CVE-2023-52097](CVE-2023/CVE-2023-520xx/CVE-2023-52097.json) (`2024-11-12T21:35:13.390`)
- [CVE-2023-5410](CVE-2023/CVE-2023-54xx/CVE-2023-5410.json) (`2024-11-12T21:35:13.603`)
- [CVE-2024-10041](CVE-2024/CVE-2024-100xx/CVE-2024-10041.json) (`2024-11-12T21:15:10.467`)
- [CVE-2024-10217](CVE-2024/CVE-2024-102xx/CVE-2024-10217.json) (`2024-11-12T21:35:14.400`)
- [CVE-2024-10218](CVE-2024/CVE-2024-102xx/CVE-2024-10218.json) (`2024-11-12T21:35:15.190`)
- [CVE-2024-10295](CVE-2024/CVE-2024-102xx/CVE-2024-10295.json) (`2024-11-12T21:15:10.657`)
- [CVE-2024-27350](CVE-2024/CVE-2024-273xx/CVE-2024-27350.json) (`2024-11-12T21:35:18.617`)
- [CVE-2024-28091](CVE-2024/CVE-2024-280xx/CVE-2024-28091.json) (`2024-11-12T21:35:18.820`)
- [CVE-2024-30125](CVE-2024/CVE-2024-301xx/CVE-2024-30125.json) (`2024-11-12T21:35:19.700`)
- [CVE-2024-3044](CVE-2024/CVE-2024-30xx/CVE-2024-3044.json) (`2024-11-12T21:35:20.963`)
- [CVE-2024-38394](CVE-2024/CVE-2024-383xx/CVE-2024-38394.json) (`2024-11-12T21:35:20.763`)
- [CVE-2024-46951](CVE-2024/CVE-2024-469xx/CVE-2024-46951.json) (`2024-11-12T21:35:21.837`)
- [CVE-2024-46952](CVE-2024/CVE-2024-469xx/CVE-2024-46952.json) (`2024-11-12T21:35:23.103`)
- [CVE-2024-46953](CVE-2024/CVE-2024-469xx/CVE-2024-46953.json) (`2024-11-12T21:35:24.350`)
- [CVE-2024-46954](CVE-2024/CVE-2024-469xx/CVE-2024-46954.json) (`2024-11-12T21:35:25.587`)
- [CVE-2024-49946](CVE-2024/CVE-2024-499xx/CVE-2024-49946.json) (`2024-11-12T21:37:03.203`)
- [CVE-2024-49947](CVE-2024/CVE-2024-499xx/CVE-2024-49947.json) (`2024-11-12T21:25:21.870`)
- [CVE-2024-49948](CVE-2024/CVE-2024-499xx/CVE-2024-49948.json) (`2024-11-12T21:19:24.440`)
- [CVE-2024-49949](CVE-2024/CVE-2024-499xx/CVE-2024-49949.json) (`2024-11-12T21:03:59.377`)
- [CVE-2024-49951](CVE-2024/CVE-2024-499xx/CVE-2024-49951.json) (`2024-11-12T21:06:24.393`)
- [CVE-2024-50090](CVE-2024/CVE-2024-500xx/CVE-2024-50090.json) (`2024-11-12T21:41:16.620`)
- [CVE-2024-50091](CVE-2024/CVE-2024-500xx/CVE-2024-50091.json) (`2024-11-12T21:44:39.210`)
- [CVE-2024-9050](CVE-2024/CVE-2024-90xx/CVE-2024-9050.json) (`2024-11-12T21:15:14.303`)
- [CVE-2023-4699](CVE-2023/CVE-2023-46xx/CVE-2023-4699.json) (`2024-11-13T00:15:15.210`)
- [CVE-2024-49405](CVE-2024/CVE-2024-494xx/CVE-2024-49405.json) (`2024-11-13T00:54:41.193`)
- [CVE-2024-49406](CVE-2024/CVE-2024-494xx/CVE-2024-49406.json) (`2024-11-13T00:54:15.937`)
- [CVE-2024-49407](CVE-2024/CVE-2024-494xx/CVE-2024-49407.json) (`2024-11-13T00:53:16.383`)
- [CVE-2024-49408](CVE-2024/CVE-2024-494xx/CVE-2024-49408.json) (`2024-11-13T00:51:31.050`)
- [CVE-2024-49409](CVE-2024/CVE-2024-494xx/CVE-2024-49409.json) (`2024-11-13T00:51:10.317`)
- [CVE-2024-49952](CVE-2024/CVE-2024-499xx/CVE-2024-49952.json) (`2024-11-13T00:46:03.893`)
- [CVE-2024-50092](CVE-2024/CVE-2024-500xx/CVE-2024-50092.json) (`2024-11-13T00:40:23.183`)
- [CVE-2024-50094](CVE-2024/CVE-2024-500xx/CVE-2024-50094.json) (`2024-11-13T00:42:02.983`)
## Download and Usage

View File

@ -172799,6 +172799,11 @@ CVE-2021-27693,0,0,77b9d9aaeecf84549b56632fb67e6d1537435e808be9b2accfdcb1a083b23
CVE-2021-27695,0,0,6577134bb01be89acd273ddf97f8898784dec4c4db79a889322915b653b4ffd7,2021-03-18T15:12:01.507000
CVE-2021-27697,0,0,d8ded8bdc52f59c312d3bf74607b3b01908e360dcebb7fc529a36c74b3134c96,2021-04-09T18:06:37.293000
CVE-2021-27698,0,0,a71ff4d002f44401e10c1b1ff211b671c263fe02041820a72f55c49bfa7844a8,2021-04-09T17:58:56.127000
CVE-2021-27700,1,1,8724c8bd608b19a05ec7d51620e85db6f82cd251437f69972b8cee46673a83b5,2024-11-12T23:15:03.580000
CVE-2021-27701,1,1,b0f72550f85958e4b4156bc011e4c7b28fa0a6be025bc8053888429551bac42f,2024-11-12T23:15:03.700000
CVE-2021-27702,1,1,71883982116dd247172b4ca11db76edae4524cf74d1503066e178e6c0fa1ee7e,2024-11-12T23:15:03.797000
CVE-2021-27703,1,1,5560d7507bcf4ffebf8473b4c45b6edecb0c2e4029c5d0f6489d2e1a7feecc8b,2024-11-12T23:15:03.897000
CVE-2021-27704,1,1,9920474ffb0c630fdc350d14f52626a1e8d4cb75a0703b6dbd113e19ad0d98d6,2024-11-12T23:15:03.993000
CVE-2021-27705,0,0,0fc451b5c83532ba56dddcc5d193e275e54a51b7f6fd8bde6d30a4d168e267fa,2021-04-20T21:43:49.410000
CVE-2021-27706,0,0,350588a83c6c47e1bdcdf8294935f4152b5875d95db621a6ad2d14cc64b3e98f,2021-04-20T21:43:34.577000
CVE-2021-27707,0,0,ae0514a17394831a211dd26ac63da3a5c188670fe29c5a4901bd71a349fd837f,2021-04-20T21:43:18.270000
@ -234584,7 +234589,7 @@ CVE-2023-45868,0,0,df1b586624033c287b172839b213cbc8ec979ba18d71fde3b01da0f77fe96
CVE-2023-45869,0,0,ae0033b8875e66831bd0fa49aa37f059d0cc638339d10a85f589d8c5031628cb,2023-11-14T17:40:53.637000
CVE-2023-4587,0,0,2d9161b0ba4b4b9f51444521be9ee96176e07c56f44d6bd3c1d677910159fe30,2024-08-02T08:15:22.973000
CVE-2023-45871,0,0,cf2c19d8d9a1ab8bca7df10be3896fb36b75b63207dd8eecbb49b88c6aec0739,2024-08-27T19:35:21.703000
CVE-2023-45872,0,1,d97e259887e1a88a8f4d58097301958b553ec0a174582ab1de3c9c61137cbb95,2024-11-12T21:35:13.113000
CVE-2023-45872,0,0,d97e259887e1a88a8f4d58097301958b553ec0a174582ab1de3c9c61137cbb95,2024-11-12T21:35:13.113000
CVE-2023-45873,0,0,102ee12e6981c4cf49370877983987113473d6f0ac884c9de91e7398029a1ed9,2024-11-05T15:35:04.463000
CVE-2023-45874,0,0,15b94d1156a65969baf5a063838eca4cde85c5739f0df1171f246a13f786bc4d,2024-02-29T13:49:47.277000
CVE-2023-45875,0,0,038bbc1a2170768a377d8f1365d66fe112fd5a90d392e5c1931cf0dbd0bf9463,2024-09-04T16:35:03.760000
@ -235411,7 +235416,7 @@ CVE-2023-46980,0,0,cc67874b097e0fe762ff091e7672831ece4fc0faa50aca2caad3a6a3a1cb6
CVE-2023-46981,0,0,865ec0b7ef3df7198714d9479b263e54d44d5181af5d1cf0172c63bfd8768173,2023-11-13T19:37:07.107000
CVE-2023-46987,0,0,374b064ecd125c9b3c77e3133bffffe989aa2b01517a094fbc764346da32f40e,2024-01-05T17:03:26.977000
CVE-2023-46989,0,0,fd52fc2c8815b71d6a3aa76a5b70a3b0954c93b4887d037a1f94f52ffb7b26c9,2024-01-04T17:14:27.397000
CVE-2023-4699,0,0,d7688971433e3a13914d674e0541b168882cd0e762c29ec4bad4b4f1236c3109,2023-11-14T19:10:18.253000
CVE-2023-4699,0,1,dac6482a5d2893c9a5cf760376639992b1e16ff38b195e72b83f5414b2318c8a,2024-11-13T00:15:15.210000
CVE-2023-46990,0,0,ce43f0fc3bb795f8d83320e9a48981a22398e3c8dcf2800cd3722d82e4112167,2023-11-28T21:59:25.917000
CVE-2023-46992,0,0,50684a7574b8bdbed314f2e06ecfd081641df5e67c5dbf48092aa410d1700ed3,2024-10-28T19:35:10.917000
CVE-2023-46993,0,0,345b57a0f6b34073fa8800603bdf10a7fd580e2443040efea05347af1d1b5306,2024-09-06T20:35:14.960000
@ -238891,7 +238896,7 @@ CVE-2023-52092,0,0,be403fcb2aa1d591b4f8fcda994019b0f2c3a42c56ace0bb471b2b961da4f
CVE-2023-52093,0,0,e5c1a7d2899634e3dd74877448ad2935c810be4b7cfdaa86d6e3986efd5b9907,2024-08-29T20:35:44.263000
CVE-2023-52094,0,0,4fe35d686e9aaa16917fcb4e8908de19501ec3c5e058a7dadbf997f9265ab5a9,2024-01-30T17:37:53.377000
CVE-2023-52096,0,0,3cd682d37ba49f631e741015a80f522eb53ddb54c07bc448922d28093bd106ba,2024-01-04T03:38:49.740000
CVE-2023-52097,0,1,2516087b1448eb032a29d93509007cf41390d62758bd99f2a025158cef44644e,2024-11-12T21:35:13.390000
CVE-2023-52097,0,0,2516087b1448eb032a29d93509007cf41390d62758bd99f2a025158cef44644e,2024-11-12T21:35:13.390000
CVE-2023-52098,0,0,f9442dba6c2846d8e7393dfe00ce50b8971e81576d24e3dc9687ebb2827a1487,2024-10-23T16:35:05.387000
CVE-2023-52099,0,0,bfc9bdb68b0c7e52d9873971478dde8043179287a290b1bd09e3860d962c8154,2024-01-19T18:49:15.680000
CVE-2023-5210,0,0,e89d379a123909cad07e8ff7fc6db33d4ca483dfc688b56aafd4c18e04eafc1a,2023-12-07T20:19:07.767000
@ -239815,7 +239820,7 @@ CVE-2023-5406,0,0,66db300ad65441b00a6866fb1f2ea867a122c363e83f6b8b99fbde36ff17a7
CVE-2023-5407,0,0,a2e78224d067b2b1bdf46f586a36b2f70b4cbfc52f62820a6515ab9001efb1bd,2024-07-09T20:15:09.140000
CVE-2023-5408,0,0,7cc965a8c9c10fd01dc49848984737a80b771e842ae47f59414a6faadfa4ded1,2024-01-21T01:48:09.767000
CVE-2023-5409,0,0,a55bfc736e0f658adf8544e74a80bf869facd2da75f3ac0116c70ccf9c0d8d9c,2023-10-20T15:42:22.057000
CVE-2023-5410,0,1,9bb930f08c3c515f616a42df2a742cf592d7f06eec62062fc96b25ca0a1a5cb2,2024-11-12T21:35:13.603000
CVE-2023-5410,0,0,9bb930f08c3c515f616a42df2a742cf592d7f06eec62062fc96b25ca0a1a5cb2,2024-11-12T21:35:13.603000
CVE-2023-5411,0,0,d2505997953581f64d28b81fa631dd4ed428bf8e6309f6b29493c20ab56e45f0,2023-11-27T20:15:34.987000
CVE-2023-5412,0,0,947aef4cd0918060cd4b3e0bcf4924fc86a46a239d60db628d36fd2163ae21b8,2023-11-07T04:23:58.473000
CVE-2023-5413,0,0,b5c6380fbf438553aff7c9481fa1a67dd8088bfd76482ae7a9e92188e283317b,2023-12-22T19:50:32.857000
@ -242427,7 +242432,7 @@ CVE-2024-10033,0,0,e2a4855e02c8a9aa5aec00750ec89db4d8c9b23a9a547fcb7ea42ccd4625c
CVE-2024-10035,0,0,149fd437256c7326392dd9f0a4c81622d030f2559876097c7b7b88c5cf49cb8e,2024-11-08T15:11:25.837000
CVE-2024-1004,0,0,be9a3a60f238fd673f4d3f1f166af1f9400f4582d193359c16f232ef2b1c02fa,2024-05-17T02:35:09.263000
CVE-2024-10040,0,0,7b56aeaf06debaabcdf1e140476d580d2600dab38558a586b77601e247b0f5d1,2024-11-01T18:26:23.450000
CVE-2024-10041,0,1,84d8ce30154162363e09c3091fde15f6211b29d9d4fc2c8eacdac19cc287d124,2024-11-12T21:15:10.467000
CVE-2024-10041,0,0,84d8ce30154162363e09c3091fde15f6211b29d9d4fc2c8eacdac19cc287d124,2024-11-12T21:15:10.467000
CVE-2024-10045,0,0,a817f3402cf6055b1a750108ad8efeb9be1dc186e8fac94b1b8b513bcc47b228,2024-10-25T18:52:30.337000
CVE-2024-10048,0,0,753b7b10384148568802076e97b22f964c12e42cf7a3108618b3a771a6303c01,2024-10-29T14:34:04.427000
CVE-2024-10049,0,0,885c4f58797b80385cdce80d924e46fe2b372795dfe14e40121472290c664142,2024-10-29T14:49:04.463000
@ -242542,8 +242547,8 @@ CVE-2024-10202,0,0,bbf4778e12a2d6f664529db53cb3cf049c2b3a3bf45111e5ee15b039098bf
CVE-2024-10203,0,0,2281dae8a6da10bb152783d708df85babb66d3a8b4310b54237aa5d49f660e26,2024-11-08T19:01:03.880000
CVE-2024-1021,0,0,89180a6ed9705fc79d8d8a15633a1cfe9e27adac2a4a623501249d49427826d0,2024-05-17T02:35:10.970000
CVE-2024-10214,0,0,f1ffbc47d38f848fe742b18a6312c0e8ed0dcf6ee0fac4acd3827be3368439e7,2024-11-05T17:03:22.953000
CVE-2024-10217,0,1,6411585c96ab03d79f080321d6565c51653050e978e323381a22e93b5bedf8b2,2024-11-12T21:35:14.400000
CVE-2024-10218,0,1,b4575e6016951d67ca1d5ef24cd413a5bca9098c94f3a415be39001d89b2066e,2024-11-12T21:35:15.190000
CVE-2024-10217,0,0,6411585c96ab03d79f080321d6565c51653050e978e323381a22e93b5bedf8b2,2024-11-12T21:35:14.400000
CVE-2024-10218,0,0,b4575e6016951d67ca1d5ef24cd413a5bca9098c94f3a415be39001d89b2066e,2024-11-12T21:35:15.190000
CVE-2024-1022,0,0,f42eaa1b302319f7e3148377e0522c31bf6c16d407215c446c1d3f1b55b4debd,2024-05-17T02:35:11.070000
CVE-2024-10223,0,0,237ebcbe1a44551c4c262c272427d3817a64977114a9e921cdeb1f7ff3ea65fd,2024-11-01T12:57:03.417000
CVE-2024-10226,0,0,6d4cd561e79cc1ca7a5d9390efd20e7ca0cce098a56a2c4eb01cd0ded7623cbf,2024-10-31T16:48:41.553000
@ -242588,7 +242593,7 @@ CVE-2024-10291,0,0,8507b4447fcd8fcc7aa118a709f5691fbd662f3c7fbb1d55694140494fcc8
CVE-2024-10292,0,0,426a6dd878f8fed452ebd6448d3edb5b732c219a4b0073be487941c8e5287eea,2024-10-30T13:40:07.353000
CVE-2024-10293,0,0,8e56039c8372aa88e5dabe6a523be86aef575434b11facd48a467e1a8dc36c3c,2024-10-30T13:37:27.067000
CVE-2024-10294,0,0,1b99472d33f6f1fc7f70454bad88416e61c161d950e3cf9ec9b9496f776484d4,2024-11-12T13:56:54.483000
CVE-2024-10295,0,1,ce8224229ff5d5c013e0f3cb2d7b4cd5a43ca8110245d6553f4b68ab193ff146,2024-11-12T21:15:10.657000
CVE-2024-10295,0,0,ce8224229ff5d5c013e0f3cb2d7b4cd5a43ca8110245d6553f4b68ab193ff146,2024-11-12T21:15:10.657000
CVE-2024-10296,0,0,a167e288d770dbaf1b2cdb5a1f53629a1025f7402c7add21139cd0e6f9a1db2d,2024-10-30T15:13:18.077000
CVE-2024-10297,0,0,7059e1e2bb8cf8e51a328b566020cbc23abd446f188f444527bfee9442b2adad,2024-10-25T12:56:36.827000
CVE-2024-10298,0,0,a0e9f6b5e6c68ad8ada3edbba009974fda145ba113b49020fdab65d252296669,2024-10-25T18:51:44.370000
@ -243025,14 +243030,14 @@ CVE-2024-11100,0,0,c492dc436c5e7b0bafe38365cc0f5202d40cfdc5e0c2327c30b822de79afc
CVE-2024-11101,0,0,a2b85a410a212ab95b03a0a6c633679b89052f56b8c74d4fa60b641fe5c20a93,2024-11-12T13:55:21.227000
CVE-2024-11102,0,0,460c291b099a678065bd11e1bbf8bd3fff3f3d6e3ee0d55ca5f7bdf40e5eda3d,2024-11-12T13:55:21.227000
CVE-2024-1111,0,0,f15445887f26214e7eb2759298bdfed96c32a982bdf7c3d908e39f1fc291a984,2024-05-17T02:35:14.527000
CVE-2024-11110,1,1,8b548184e4a0f5c225becac7951df5f3f8fb1322324e204c4a9327114309c555,2024-11-12T21:15:10.920000
CVE-2024-11111,1,1,7ba2fb932a8527d0852a952e72c2ffc379602890c1e9922645a4e98ac2f997db,2024-11-12T21:15:11
CVE-2024-11112,1,1,ba1112b02a57bf4962397be0e681f4fc7f0e4db7f34a6969c99f58e8279ae046,2024-11-12T21:35:15.850000
CVE-2024-11113,1,1,003bb2ec998236a1bca5839bc0d7aef08ed4785e098452322655bc0f805f92e5,2024-11-12T21:35:16.623000
CVE-2024-11114,1,1,601aec6b43286a363edbb063b1122064b1309be2a41688938190595699990577,2024-11-12T21:35:17.413000
CVE-2024-11115,1,1,42fac239a834f5d90742618794b31e3989df203441025e2d241e7b84b30dd53c,2024-11-12T21:15:11.280000
CVE-2024-11116,1,1,02ae6dc4dd3974b6448ebe51f4db5e20b361eed345b711c4c5eec9f4a7dd63f5,2024-11-12T21:15:11.340000
CVE-2024-11117,1,1,eef0ffca6c47937890fbf0a92b30f1f82cd525a1f04eb40a90483aef498b4b88,2024-11-12T21:15:11.393000
CVE-2024-11110,0,0,8b548184e4a0f5c225becac7951df5f3f8fb1322324e204c4a9327114309c555,2024-11-12T21:15:10.920000
CVE-2024-11111,0,0,7ba2fb932a8527d0852a952e72c2ffc379602890c1e9922645a4e98ac2f997db,2024-11-12T21:15:11
CVE-2024-11112,0,0,ba1112b02a57bf4962397be0e681f4fc7f0e4db7f34a6969c99f58e8279ae046,2024-11-12T21:35:15.850000
CVE-2024-11113,0,0,003bb2ec998236a1bca5839bc0d7aef08ed4785e098452322655bc0f805f92e5,2024-11-12T21:35:16.623000
CVE-2024-11114,0,0,601aec6b43286a363edbb063b1122064b1309be2a41688938190595699990577,2024-11-12T21:35:17.413000
CVE-2024-11115,0,0,42fac239a834f5d90742618794b31e3989df203441025e2d241e7b84b30dd53c,2024-11-12T21:15:11.280000
CVE-2024-11116,0,0,02ae6dc4dd3974b6448ebe51f4db5e20b361eed345b711c4c5eec9f4a7dd63f5,2024-11-12T21:15:11.340000
CVE-2024-11117,0,0,eef0ffca6c47937890fbf0a92b30f1f82cd525a1f04eb40a90483aef498b4b88,2024-11-12T21:15:11.393000
CVE-2024-1112,0,0,a074043c8f95f29514c3f59ea2279c09f17d99731ab21d34b196cbe82c1cf23d,2024-02-09T14:34:41.827000
CVE-2024-11121,0,0,78c7f01d1528f5af7c7c0921f9908f534edd8a79fcf13b8e8ba56ec04209ef7f,2024-11-12T16:15:20.770000
CVE-2024-11122,0,0,8b39eb171f905156949631c8c8e8a5af8e744e4719ba7b47f1a185280518c4e7,2024-11-12T16:15:20.873000
@ -243047,7 +243052,7 @@ CVE-2024-11138,0,0,880c841f831a3231f2a2e94e0c11fd28807c2a95758488ce39dcd6a3792cc
CVE-2024-1114,0,0,4ba1cd03fbc35862ac6b2ce79da50122dd303ea22f4f4a45a352ffb5be12a8ee,2024-05-17T02:35:14.777000
CVE-2024-1115,0,0,4dae9d3d8bef65fab3d547368288cc3126446be18b7fc740123f9a96bd6241e2,2024-05-17T02:35:14.880000
CVE-2024-1116,0,0,4196b5c71a0d802f4c1e9b3a43ac71c958f929e96b26e1ebb01241c6bd176fa3,2024-05-17T02:35:14.983000
CVE-2024-11168,1,1,6bafd96897b3226ed611ffe9fe0aef0ffd1fe7c02cbdbf638c6784e11ae3129b,2024-11-12T22:15:14.920000
CVE-2024-11168,0,0,6bafd96897b3226ed611ffe9fe0aef0ffd1fe7c02cbdbf638c6784e11ae3129b,2024-11-12T22:15:14.920000
CVE-2024-1117,0,0,0eff4d8f06fdd3645727772834638be79e19128758cbe94b2a8e7a297167b8d0,2024-05-17T02:35:15.090000
CVE-2024-1118,0,0,6c399aaded9e96cfac900ecbd30e202d5a6a42d5625667c3de9725b65dc62fc3,2024-02-10T04:13:01.030000
CVE-2024-1119,0,0,5426bc48e63724893c52e881a8535fb7954cf4e6383fc287bdb9896410f7d3a0,2024-03-20T13:00:16.367000
@ -249492,7 +249497,7 @@ CVE-2024-27347,0,0,aa6bb96be7bc41dc2b8b854a600f1bcc7744ab20513fb28f41f361c130b3e
CVE-2024-27348,0,0,e96554afb28cbad659be9176aa4ca79d5b61a879b075bffbc242daa401baea3d,2024-09-19T19:55:24.297000
CVE-2024-27349,0,0,88b94935f18791608992594036627e2f38bf8f66250b8863a7cf3ad8bea894c1,2024-07-03T01:50:32.910000
CVE-2024-2735,0,0,f01bcec823b48d788d322e20cf82a4a7470344ba299463eb0cff5623d9be778d,2024-04-10T13:23:38.787000
CVE-2024-27350,0,1,52d31c26de10fd37b3edebc8c16630dcf97f0a9eb7432751534294914a0224c1,2024-11-12T21:35:18.617000
CVE-2024-27350,0,0,52d31c26de10fd37b3edebc8c16630dcf97f0a9eb7432751534294914a0224c1,2024-11-12T21:35:18.617000
CVE-2024-27351,0,0,5a36bd6e7f8b98dc30dfca7d22b6d4573152d80044f0f10dfc41d8abe078fc7e,2024-07-03T01:50:33.137000
CVE-2024-27353,0,0,cbcb4ed0cb0d6b5421bdc80855b33d7fe1407fb7f951e4769d290990900afec8,2024-07-03T01:50:33.967000
CVE-2024-27354,0,0,d82002382bb8c882f81f7c5f3df1132e97e156b8b32d6b2112503b29eab24b21,2024-08-01T13:48:23.907000
@ -250039,7 +250044,7 @@ CVE-2024-28088,0,0,7621167029939a351662bffd11ebe0b64eaef26da83ba8e299fe7ca6c0872
CVE-2024-28089,0,0,8dcfc5f0af6bda2c62c3d6583b98af8806f63e5c3b009d2d4c4b9e591fef1377,2024-08-19T20:35:09.170000
CVE-2024-2809,0,0,82a495e20989f000a99f2c2b597fd459041cdf90f3f5905ac9eb213a6d9d3a11,2024-05-17T02:38:31.340000
CVE-2024-28090,0,0,171bdf36c21f5eca0df2edcfe7464195fb5b1b8efbe9da50a6b805091a98fc56,2024-03-28T20:53:20.813000
CVE-2024-28091,0,1,086a1a750171b9910151fb27ce3b80981c7ef38e199973af507f7d050342e682,2024-11-12T21:35:18.820000
CVE-2024-28091,0,0,086a1a750171b9910151fb27ce3b80981c7ef38e199973af507f7d050342e682,2024-11-12T21:35:18.820000
CVE-2024-28092,0,0,9a3e7c770d31d9e59cd223d8d8e1cc67d0ce3b46473455bb5ee983e000b08dfb,2024-10-31T15:35:30.710000
CVE-2024-28093,0,0,a74b48923501efe2ba32810919673a6db5f0b67cc3e4e9ba0a101f0358325a24,2024-10-28T21:15:04.167000
CVE-2024-28094,0,0,74ad54803fa87c64355f96b089f449c44265820427658000ab8a62971a975a96,2024-03-07T13:52:27.110000
@ -250383,7 +250388,12 @@ CVE-2024-28718,0,0,4be24d2522720079b588ee8fc9971b2e135ab721e46930d077db5b43cb627
CVE-2024-2872,0,0,e60d6692ffdbbc7dca47dd221e29fe124966b59c3165de45eca31ca595a9df4d,2024-08-02T19:35:35.923000
CVE-2024-28722,0,0,4d114a5bb3de475df05c084fbb00bf1fb6503998847c685d4d1672b2617054ce,2024-07-03T01:51:47.757000
CVE-2024-28725,0,0,76f38f123d93dc5a87b1081a9a46cc5a546425e009751f0bb38d077b83255a95,2024-08-01T13:49:14.173000
CVE-2024-28726,1,1,4a4b1bc5513e2cd63435198300cbdcedb90d65afdeccd2341f23b31c7f4327ac,2024-11-12T23:15:04.137000
CVE-2024-28728,1,1,d7146d04e3adb6c521f29bff2b4990307ebc5b4b1275cce8264bd330e803bb6f,2024-11-12T23:15:04.230000
CVE-2024-28729,1,1,d81d7ccba64bd1e25c56e551f3a9c5c796ebe4c38c9b9ffe82bc5ddae656220b,2024-11-12T23:15:04.320000
CVE-2024-2873,0,0,ed9040959ed5f40d916defffcff03f64da72505082c3b91fe33a6506c19636e1,2024-03-26T12:55:05.010000
CVE-2024-28730,1,1,59e70749b36ecf37aaeba6cebd9ee081fbad5040ac7357ae81b99ed778a251ef,2024-11-12T23:15:04.410000
CVE-2024-28731,1,1,6404bea6fc239d54995949f07f7c89854374557c78ab0677811c14b7e289220f,2024-11-12T23:15:04.503000
CVE-2024-28732,0,0,4d9b8e2fd2ba72cc6df49c8f091f8b99ef2fc40022314c635b2f93676e7b2d75,2024-08-21T21:35:05.793000
CVE-2024-28734,0,0,1c14934084e1e00ba63d896d0125baa20ca223930e97186ab2fc273c15799ec8,2024-07-03T01:51:48.533000
CVE-2024-28735,0,0,004afab27d51efc6ac1b999df3e4f3751a9bc81de88a92938e218f69e07ed59d,2024-08-01T13:49:15.007000
@ -251393,7 +251403,7 @@ CVE-2024-3012,0,0,ae30314159430e25e9f2b09f2e0a440cd8bb99b7d72b62fa4eb73b4affe201
CVE-2024-30120,0,0,f704816cf356d01bbdb53903a0b14bef34a589a7c9185030672ca3a1f14e4a1c,2024-06-17T12:42:04.623000
CVE-2024-30122,0,0,9f485dd65437a7051ea4a1c20434d3eb51730baba0c509d8f2633bcd688cd79c,2024-11-06T22:33:46.797000
CVE-2024-30124,0,0,40a4254bc1bc6d9de977773d0f614d8309c4c262777ba96571bd84dac137cd34,2024-10-29T15:35:22.230000
CVE-2024-30125,0,1,967c3bfd100afb2f9224f4a02a5fadb13adf29c3b227e11d52a6e3184d1fe4c3,2024-11-12T21:35:19.700000
CVE-2024-30125,0,0,967c3bfd100afb2f9224f4a02a5fadb13adf29c3b227e11d52a6e3184d1fe4c3,2024-11-12T21:35:19.700000
CVE-2024-30126,0,0,6fc62f044a7f0651037fa78da0350df1d81591508f3d5a2909dd34802958ba70,2024-10-30T17:35:02.160000
CVE-2024-30128,0,0,c924b379265c859e8daf7f44eeec6d1dc40d7540b45d81bbd3137e5592a1e7b5,2024-09-26T13:32:02.803000
CVE-2024-3013,0,0,6f68abb10d211d077c48c60372c20fba216cedafa08cc66982d3e5be234b2590,2024-05-17T02:39:40.710000
@ -251688,7 +251698,7 @@ CVE-2024-30436,0,0,f0e2a7c55294659d9b68ad5c141c1d73e6db3e952470b7608d93d70ce69e7
CVE-2024-30437,0,0,d5da299b996b0ba716b2584fb41394a98fe95a89809181bf72c09bf7480a74ba,2024-04-01T01:12:59.077000
CVE-2024-30438,0,0,97ea6b8f8aa80291648f1edf6ecedc8ad2b8831adb55a9f2824704b938eeb386,2024-04-01T01:12:59.077000
CVE-2024-30439,0,0,bb9a23babf5241450e44866fbe0fadf27f92acd779b0e6450c3ad24b3dc56aa0,2024-04-01T01:12:59.077000
CVE-2024-3044,0,1,6fffd12de9f0680e73c841c886fc070e9abe1ea1dd652ed52f4059b185a1da1f,2024-11-12T21:35:20.963000
CVE-2024-3044,0,0,6fffd12de9f0680e73c841c886fc070e9abe1ea1dd652ed52f4059b185a1da1f,2024-11-12T21:35:20.963000
CVE-2024-30440,0,0,1faf88fa48a4f6cc8c516503e0314d6e98ae7ec825707099ef9873385afd611f,2024-04-01T01:12:59.077000
CVE-2024-30441,0,0,89b66b83bf93700c5885e6ba0fffb52aebbf8ef8fe82baeb737af3c7229b04d6,2024-04-01T01:12:59.077000
CVE-2024-30442,0,0,000be18b759c476ecf3dd48b77b6402af1ae7c1591716e0862d0f031f46eccb8,2024-04-01T01:12:59.077000
@ -257523,7 +257533,7 @@ CVE-2024-38388,0,0,59d748481b79bef641da29fa14283366526c194312c93d8df5bfc773a4519
CVE-2024-3839,0,0,7c6a8e24e8992e3cadc889bd78886524b88f88c58f4f3536293ab700e2d6e3b8,2024-07-03T02:06:38.637000
CVE-2024-38390,0,0,79dc30f8af84c9201715bbbab17f78ad07e2499ec7748a40259461d61601cd3c,2024-09-09T13:38:26.600000
CVE-2024-38391,0,0,20b04656bf618f5c1be614d3d82a6f2592410c65ddd3dee3dc7474add7c8b054,2024-07-02T20:15:05.730000
CVE-2024-38394,0,1,fe1c6ea9b6f65113cd2625d9639e65c42fd8f567c4a71866a665863bdc05c171,2024-11-12T21:35:20.763000
CVE-2024-38394,0,0,fe1c6ea9b6f65113cd2625d9639e65c42fd8f567c4a71866a665863bdc05c171,2024-11-12T21:35:20.763000
CVE-2024-38395,0,0,200f7eb17515a405ff37cc6fccc1c826c560846e0c0625cd687aedb08987a6c9,2024-07-03T02:04:58.833000
CVE-2024-38396,0,0,5f72717de89283d9d02d4a6b5fda996e5c7ff361cf439906862ebb83e84bfcdf,2024-07-03T02:04:59.670000
CVE-2024-38397,0,0,f461234b92debd850a617105f7cb8c8522d3637ba003870d9e531d816ef5bdcf,2024-10-16T18:23:57.797000
@ -262956,10 +262966,10 @@ CVE-2024-46946,0,0,5adf6fed09d7522a85c453ac4c470cad5917d88736dbb3b605636f5befca4
CVE-2024-46947,0,0,b59f7f41af30aded4ad65024485f8c1125aef585b68596d5293e6a508028cc3d,2024-11-08T19:35:17.037000
CVE-2024-46948,0,0,5eb36279b3db7d39a170e75a824e340b32845061d149091503a0443c63f28aee,2024-11-08T19:01:03.880000
CVE-2024-4695,0,0,aa253f1bdce79ef626aa7622c4e367006f6b60359a6a2b0af989b23a6e81f980,2024-05-21T12:37:59.687000
CVE-2024-46951,0,1,b377f68a8f72421af95786705f14a02acb47bbef8d544e23c9352d3b79d838b9,2024-11-12T21:35:21.837000
CVE-2024-46952,0,1,2abb9ad130026dc5ec08920f319c2cf0031f57f8bebdbbc4db983ed080a7edfc,2024-11-12T21:35:23.103000
CVE-2024-46953,0,1,37c325fb76cc9af0b3b0297b0f77454788eed3f4acc2801a3b41527f801a0722,2024-11-12T21:35:24.350000
CVE-2024-46954,0,1,a0c301090dd621c7f5ae01d0042cf54a809a7e37a3dc8b12d8af56c5c19c7f71,2024-11-12T21:35:25.587000
CVE-2024-46951,0,0,b377f68a8f72421af95786705f14a02acb47bbef8d544e23c9352d3b79d838b9,2024-11-12T21:35:21.837000
CVE-2024-46952,0,0,2abb9ad130026dc5ec08920f319c2cf0031f57f8bebdbbc4db983ed080a7edfc,2024-11-12T21:35:23.103000
CVE-2024-46953,0,0,37c325fb76cc9af0b3b0297b0f77454788eed3f4acc2801a3b41527f801a0722,2024-11-12T21:35:24.350000
CVE-2024-46954,0,0,a0c301090dd621c7f5ae01d0042cf54a809a7e37a3dc8b12d8af56c5c19c7f71,2024-11-12T21:35:25.587000
CVE-2024-46955,0,0,69cd3ec5e6e1131251e5e097a754373dc2f6b57542daa951132de6ea88dc1feb,2024-11-12T20:35:12.407000
CVE-2024-46956,0,0,d97941c29272a8785e7eed871c50021e8c7af6d31794d5ac1c57d8bc8cd6c620,2024-11-12T20:35:13.723000
CVE-2024-46957,0,0,1a1f161c8d8bab3db62f1fa9272e11eb4217a378f1fb9334b95d7f852bd44900,2024-09-26T16:15:08.883000
@ -263770,7 +263780,7 @@ CVE-2024-48063,0,0,7dad3075f35e3bd4e2e591484ba350f38d4e17902517b9e5e6279458bc0b2
CVE-2024-4807,0,0,e5ccc41d46958232939be978f4766518ab72a806619364a653b00c23b63fbc68,2024-06-04T19:20:50.770000
CVE-2024-48073,0,0,410986e3bac5b99d20c35e908ba9e14361ecff8b8737388dcc22bfd8d08857aa,2024-11-12T13:56:54.483000
CVE-2024-48074,0,0,ad38eed7680db70af45f593399c08c1cb64e93854bc7fa5dd06ea3c6cdff4594,2024-11-08T22:15:20.877000
CVE-2024-48075,1,1,ba4806bb5a84cafceabc1c178e6ad2958de867e5e8f2cc231ee8926471ba1676,2024-11-12T22:15:15.290000
CVE-2024-48075,0,0,ba4806bb5a84cafceabc1c178e6ad2958de867e5e8f2cc231ee8926471ba1676,2024-11-12T22:15:15.290000
CVE-2024-4808,0,0,9e98599f6886b9041c106d3216212c5c382436edfce35f9a1807d5234e020eab,2024-05-17T02:40:38.870000
CVE-2024-4809,0,0,27fb5be7556d421437500c3c993a8fe2f6b8b07eb589d66da5852c85ddbdadf0,2024-06-04T19:20:50.867000
CVE-2024-48093,0,0,fc3d238317c807ba6077042bfa1b95e52c8e2ef3cfad3047af5ab5b8b4b30b86,2024-11-01T12:57:03.417000
@ -264343,11 +264353,11 @@ CVE-2024-49401,0,0,e4e7a53ed67bf34b96a2df01f2e624360397577809634daec0842bb0bcf4a
CVE-2024-49402,0,0,9fc729ce71983a63730fac9cf49d2dcd330e50e027d114e2cf4a6d8a75db59e5,2024-11-12T15:09:10.890000
CVE-2024-49403,0,0,30ab3381faa6d7588cea33834cd2f42484461ab2cf4edefed13e4f5f8acd0e2a,2024-11-06T18:17:17.287000
CVE-2024-49404,0,0,a007566a9da4c28e8f8777017a12bdcea2903129c7189e896131b83a0527aebd,2024-11-06T18:17:17.287000
CVE-2024-49405,0,0,1bb2048dae8ed8362c07dc596854188d431500a6863f51793b048857c1e63321,2024-11-06T18:17:17.287000
CVE-2024-49406,0,0,c4b88509871cc306d4ca7d7c302bf70d5f150dd4073b94feddc4cd830f3db394,2024-11-06T18:17:17.287000
CVE-2024-49407,0,0,db3c7fa36a30c309b31c3509c10ee6b5167e6507718e595d9cc2dd65919c6cba,2024-11-06T18:17:17.287000
CVE-2024-49408,0,0,fd8d7dc399132a34b371e7a88372dd70f156ea89f74edec592760c4b869167dd,2024-11-06T18:17:17.287000
CVE-2024-49409,0,0,4b58cba0769eb04797a27726cebb2edbc03ace2b92166884d71d43b806006eb5,2024-11-06T18:17:17.287000
CVE-2024-49405,0,1,dc8e2994a4c405e52d17d8a9d59f8e7cda3b75d8137419cc6bf7cc7737a5dc1a,2024-11-13T00:54:41.193000
CVE-2024-49406,0,1,95786d6558eb18b1d37519419e67da3b25682719d49dcee9b91c69e2144aaa95,2024-11-13T00:54:15.937000
CVE-2024-49407,0,1,185fb4d197a20a2fd5c00166c54cb21b6f23e70e47219be5351c4b74645df521,2024-11-13T00:53:16.383000
CVE-2024-49408,0,1,149c9b51e819ccba45a2c72527777ad37a4918fbc30028405603199091d50e6e,2024-11-13T00:51:31.050000
CVE-2024-49409,0,1,fb6c3bdd794b93a497ebe414844b68d0cddd991efda164791288563edbe68e62,2024-11-13T00:51:10.317000
CVE-2024-4941,0,0,4a44b53eeef21b9bcc4a70f0f12e019011a282ac818fbf5410cd9bce445ce09d,2024-10-09T16:24:24.433000
CVE-2024-4942,0,0,ec40ecb2c6f2c92030124cf4a899658443926a41ec90982de736f0fdfba6bcb7,2024-07-23T21:09:15.900000
CVE-2024-4943,0,0,c3255ca69e7d3076031772cbfca36198fc76d9c4ad7b4e1b0b2d1944b2bfd408,2024-05-21T12:37:59.687000
@ -264359,12 +264369,12 @@ CVE-2024-4948,0,0,b89edbe3d3547ee2159af9ec22fd67b98f6c6885f88dc0c929a5ea68a98b8f
CVE-2024-4949,0,0,5c7ef1902f4beea866d1c7d9373440674707dc0a06c9e278c0f4652ccc170adc,2024-07-03T02:08:21.370000
CVE-2024-4950,0,0,e5fcb740f07c681c8eb3b4901aae32c365007c0ebdd7c7b0ee473dbffae68af1,2024-07-03T02:08:22.150000
CVE-2024-49501,0,0,b68f4d3131dd45c8240c685b13eebbf7042a3a95ee975ccc7d0b4e65e2269371,2024-11-01T12:57:03.417000
CVE-2024-49507,1,1,a067c2207adc4588c4f5319b23feaa9c3d3221b65ce179c8c773c37b9b09e1f9,2024-11-12T21:15:12.617000
CVE-2024-49508,1,1,8721622ff6878e8d29f2a53a1d49ff14c92380b3ed5c9c46a2e4df3c2f485b17,2024-11-12T21:15:12.830000
CVE-2024-49509,1,1,171c4fdf752d22ea3810c736f34539ce67199a5736a9e5ef9a2f0f6f15a45271,2024-11-12T21:15:13.057000
CVE-2024-49510,1,1,30429e4c243dab728fa9169f07bde289bb1c6d00a29ab2c452926e8fa38f22bf,2024-11-12T21:15:13.273000
CVE-2024-49511,1,1,63613cc2c1ba60c70d594e012000f4f7beab2031a6f78afe018c116bc82a9292,2024-11-12T21:15:13.490000
CVE-2024-49512,1,1,cc27baed34538b9d2d55753b455a0fce1be69d3382388695427e11fcf4507070,2024-11-12T21:15:13.703000
CVE-2024-49507,0,0,a067c2207adc4588c4f5319b23feaa9c3d3221b65ce179c8c773c37b9b09e1f9,2024-11-12T21:15:12.617000
CVE-2024-49508,0,0,8721622ff6878e8d29f2a53a1d49ff14c92380b3ed5c9c46a2e4df3c2f485b17,2024-11-12T21:15:12.830000
CVE-2024-49509,0,0,171c4fdf752d22ea3810c736f34539ce67199a5736a9e5ef9a2f0f6f15a45271,2024-11-12T21:15:13.057000
CVE-2024-49510,0,0,30429e4c243dab728fa9169f07bde289bb1c6d00a29ab2c452926e8fa38f22bf,2024-11-12T21:15:13.273000
CVE-2024-49511,0,0,63613cc2c1ba60c70d594e012000f4f7beab2031a6f78afe018c116bc82a9292,2024-11-12T21:15:13.490000
CVE-2024-49512,0,0,cc27baed34538b9d2d55753b455a0fce1be69d3382388695427e11fcf4507070,2024-11-12T21:15:13.703000
CVE-2024-49514,0,0,fe3cd61e6edb3a955f917fd1f98aedf45300f5ff0f3fe7aa55d6e408449890a9,2024-11-12T17:15:08.490000
CVE-2024-49515,0,0,27c21978bf10137639223bfaafa4cf0bb6d6e976ff58d0cb59f5dfae4ee54f48,2024-11-12T20:15:12.477000
CVE-2024-49516,0,0,96743e8aed30fc3ac77948f70b43805d534cf3c48725ab1d46a145228fcd3d71,2024-11-12T20:15:12.680000
@ -264615,13 +264625,13 @@ CVE-2024-49942,0,0,29368c54b2560ed8564591b764785ef1f8b272b1a5154512293cafb7aaf5b
CVE-2024-49943,0,0,5c5d21fde5bb87f93303742087e99f64eef62ec323a6c541d2b8b56acbaacf7a,2024-11-01T14:54:07.897000
CVE-2024-49944,0,0,256cc1f8edd24409c2fcb76bf7d7ae3d2feac16b12ee6f7516809a64a6fb45d4,2024-11-08T16:15:32.473000
CVE-2024-49945,0,0,370e1b90eb36e7c52066b46d04a3bd2521828574dc9ada50c02ab529ecffcdfa,2024-11-01T14:52:59.240000
CVE-2024-49946,0,1,6f34607ed110131a5228bb8338e1c3bc5ed825ca1076fa33df13b33d544f1cab,2024-11-12T21:37:03.203000
CVE-2024-49947,0,1,527e90eca335017c144242ea46941f3fa1e60b29b1bd44c2687bd96e355231fb,2024-11-12T21:25:21.870000
CVE-2024-49948,0,1,95ed711fb580f2bde2eb845729dd1272ec39ac32bde24108dc2e00878f1f31d7,2024-11-12T21:19:24.440000
CVE-2024-49949,0,1,1b9efce8634cb9eb9c0f431eb2208216149367a87a5857fc03ffd89096ab113e,2024-11-12T21:03:59.377000
CVE-2024-49946,0,0,6f34607ed110131a5228bb8338e1c3bc5ed825ca1076fa33df13b33d544f1cab,2024-11-12T21:37:03.203000
CVE-2024-49947,0,0,527e90eca335017c144242ea46941f3fa1e60b29b1bd44c2687bd96e355231fb,2024-11-12T21:25:21.870000
CVE-2024-49948,0,0,95ed711fb580f2bde2eb845729dd1272ec39ac32bde24108dc2e00878f1f31d7,2024-11-12T21:19:24.440000
CVE-2024-49949,0,0,1b9efce8634cb9eb9c0f431eb2208216149367a87a5857fc03ffd89096ab113e,2024-11-12T21:03:59.377000
CVE-2024-49950,0,0,2ddbedfd38f23d93ceda398a82953a6283207fe13e3d074351d245c80eecd7dd,2024-11-01T15:05:46.640000
CVE-2024-49951,0,1,081a009be6fee13d44547e48218b7843cad91a3d2ecafd8db1f775920eebc871,2024-11-12T21:06:24.393000
CVE-2024-49952,0,0,442fa9aa360d351af0dbcde0d4bc082c6711e6cf13ba0ba0cf596374b0dbc4ee,2024-11-08T16:15:33.403000
CVE-2024-49951,0,0,081a009be6fee13d44547e48218b7843cad91a3d2ecafd8db1f775920eebc871,2024-11-12T21:06:24.393000
CVE-2024-49952,0,1,0eed98ee7c3c80f8b8554bbfd9e7fe0ce2df495a0df6a4cb43b92fef3e5efcb4,2024-11-13T00:46:03.893000
CVE-2024-49953,0,0,a14ff01abf17243413548e3a025639bd82a01ce0626a40567d5dfe8c35143d81,2024-11-07T17:44:28.297000
CVE-2024-49954,0,0,a9ae3dc7c06c6a4cf8fa3c4ae8c3d36aaa164203073d3e4084338cba03b97554,2024-11-07T19:16:01.590000
CVE-2024-49955,0,0,934471ad89776d4e6630fd8c0b2b98a5576648d706f48854c404a60a0f46d5cc,2024-11-08T16:15:33.663000
@ -264768,11 +264778,11 @@ CVE-2024-50087,0,0,d932d9a6f4bd94c5995e2295fafce534f1c32d33268701370882a6d9c7fef
CVE-2024-50088,0,0,ea08007d0f6bf2f5d06a9203c599c43ba3b7b13f77698553a8827e36297f21dd,2024-11-01T16:05:44.403000
CVE-2024-50089,0,0,3b58daedc5b4f60456cb3b13ba375c68351ad07eea1153d2d27bc6dd4d43fa4a,2024-11-08T16:15:46.337000
CVE-2024-5009,0,0,4fd7bfd86519955de695550b550ff6287bae2637bb330aab0edb8e0b318761f0,2024-09-06T22:43:04.747000
CVE-2024-50090,0,1,d16465742fb25523eb0d3de743cc641d48da4d74b14afa6d9bc8843dba2dc19b,2024-11-12T21:41:16.620000
CVE-2024-50091,0,1,13d5fcb7d7d05ca20fae1515a656816c2de1e558a10c2498c7a9b74e349d1a2a,2024-11-12T21:44:39.210000
CVE-2024-50092,0,0,1bae9326eae1f879c38112725312fe16a36edc58131a09667f9f496857ede197,2024-11-06T18:17:17.287000
CVE-2024-50090,0,0,d16465742fb25523eb0d3de743cc641d48da4d74b14afa6d9bc8843dba2dc19b,2024-11-12T21:41:16.620000
CVE-2024-50091,0,0,13d5fcb7d7d05ca20fae1515a656816c2de1e558a10c2498c7a9b74e349d1a2a,2024-11-12T21:44:39.210000
CVE-2024-50092,0,1,06932c877cd24b37b9561b828d7324688d2082a072e1788f786680d0164d1aae,2024-11-13T00:40:23.183000
CVE-2024-50093,0,0,419eb8dddfe2833bb713253843fa8eb7e9c480ddcfa4547a406e999eb86f6dab,2024-11-08T16:49:33.143000
CVE-2024-50094,0,0,8d554d91d10f3417f68354112f98d683c81490048baf5a5ec9ac8bffadb7c106,2024-11-06T18:17:17.287000
CVE-2024-50094,0,1,ac6dfc268bdcd35ae324d0b0d6b1ef0f401c6c19e041d2887d623495a148bbb1,2024-11-13T00:42:02.983000
CVE-2024-50095,0,0,fd636b3b56962a9ecbdb56a7384affb2f3f67b3cc674dbdb9ebae41490b8ebe2,2024-11-12T20:26:00.470000
CVE-2024-50096,0,0,59e9e22e22a35fc41761fb6664d3b0e7ffc6127f6a63b7a2456268dcccdbe871,2024-11-12T16:16:33.703000
CVE-2024-50097,0,0,6a3e01ed40c6f1cc408bee915019f76f6de63ed3a690ad6a8a96d61449cd92c4,2024-11-12T16:18:00.477000
@ -265277,8 +265287,8 @@ CVE-2024-51075,0,0,65ae3c5f839d1343cfe96d616d54dd3277e3aa60c8e36fb4e4a98f4465a84
CVE-2024-51076,0,0,cd339191f7270b925031f2e79ccdef36faac89c073f1d7fece38ee50c55aeb1f,2024-11-04T13:41:48.267000
CVE-2024-5108,0,0,b8eaa0c49e3b7a0772fb8d227eefbcd229b705e71c1ea537a10c0b9ca289502f,2024-06-04T19:20:59.700000
CVE-2024-5109,0,0,ceb18a5d96497e9a6ac7740a19ad17f4e12924c64b1533f15150f5dd2571e331,2024-06-04T19:20:59.803000
CVE-2024-51093,1,1,1b3733339fa562ed0f6cccd0c9f155074f84874248e379fa4f8119ec0b5fa55e,2024-11-12T21:15:14.027000
CVE-2024-51094,1,1,d057bcff3d7c87caa8fbb97f01cefbd32813918d9948d6d68ac6929b3b10e77f,2024-11-12T21:15:14.113000
CVE-2024-51093,0,0,1b3733339fa562ed0f6cccd0c9f155074f84874248e379fa4f8119ec0b5fa55e,2024-11-12T21:15:14.027000
CVE-2024-51094,0,0,d057bcff3d7c87caa8fbb97f01cefbd32813918d9948d6d68ac6929b3b10e77f,2024-11-12T21:15:14.113000
CVE-2024-5110,0,0,97ec9134be0ff29c231012cbb3632c9becbf0944f1a706861520a2aec58057e2,2024-05-20T13:00:04.957000
CVE-2024-5111,0,0,1e1510502a884c6f23b18cee848205aa75aeed3171cb87569d39e4078bf9232b,2024-06-04T19:20:59.907000
CVE-2024-51115,0,0,141fdcdabaf7c1ec8339c92338cf4045ebea4dbb9cb424f39276d597a3da7892,2024-11-06T18:17:17.287000
@ -265295,7 +265305,7 @@ CVE-2024-51152,0,0,61a76bcbf6bd75d4afc028e09aa200a0b1945b75db18b8f83b3142e2484dc
CVE-2024-51157,0,0,15c268449f10cd3f5e2b0f898333f8df5f6a7a275257a0f4491ba5cb90f1b17e,2024-11-12T13:56:54.483000
CVE-2024-5116,0,0,8edab88198021b2d3b9901d621d1dabac4b2933945eb225d0257a88c98ac3f15,2024-06-04T19:21:00.430000
CVE-2024-5117,0,0,8f71e5dda3348556d6b06143dcd47b79229dad0468d30aa7c38f8c5c1ecb8524,2024-06-04T19:21:00.547000
CVE-2024-51179,1,1,74cd89eadcd3762741f4bde18ab239292360995b70f0edbd5046320186a73689,2024-11-12T22:15:15.460000
CVE-2024-51179,0,0,74cd89eadcd3762741f4bde18ab239292360995b70f0edbd5046320186a73689,2024-11-12T22:15:15.460000
CVE-2024-5118,0,0,ede24973ef1505b96fcd3c614d177bf90baaafde820cda4461fa6280b3c2b455,2024-05-20T13:00:04.957000
CVE-2024-51180,0,0,291417569b0494624857cced13999289421aea811a146f5e21654eb2df5dd0c1,2024-11-04T13:37:15.737000
CVE-2024-51181,0,0,113da0b9d3296c95d5bef97b0c59442bc79ba9bb3dbb2c1b2baabdd141b84fe6,2024-11-04T13:39:48.413000
@ -268820,7 +268830,7 @@ CVE-2024-9046,0,0,8656f1201ca0039377fd822b96252cedb47d7d532a98f822fda06fa6ad4421
CVE-2024-9047,0,0,4ea7d0b1b11f6de8ec31e11947f5e76892006c92ffae382a37fca981e56bba3b,2024-10-15T12:57:46.880000
CVE-2024-9048,0,0,f4eeb8fc17937a04134cb85e4ff1d8e798c7887dad672c6adf3a86ffdd0c5d34,2024-09-30T13:00:48.613000
CVE-2024-9049,0,0,43c64cc2e53580aadfacb0d92c10ebf9c72fa78495b0a90bf4d0f0f029260a77,2024-10-04T18:53:10.910000
CVE-2024-9050,0,1,78b9638634d0ff28e0659c218fd386df1d4e4f7c5c88d6469370350eb2679bdb,2024-11-12T21:15:14.303000
CVE-2024-9050,0,0,78b9638634d0ff28e0659c218fd386df1d4e4f7c5c88d6469370350eb2679bdb,2024-11-12T21:15:14.303000
CVE-2024-9051,0,0,e0f892f6090989bc65bfe2c27d48e7e51216899c12a8aa5d44d38bf2b4829ddc,2024-10-15T12:58:51.050000
CVE-2024-9054,0,0,8ac0760d3aa06e14d98991152c0b4a90664b0b925ad15b2f9f9f67c478cb9754,2024-10-17T15:19:32.803000
CVE-2024-9057,0,0,1e7730ffd6c424e386d911bdf2bfee9e4291e522521f210193a354376f62eabc,2024-10-15T13:58:19.960000

Can't render this file because it is too large.