diff --git a/CVE-2021/CVE-2021-263xx/CVE-2021-26344.json b/CVE-2021/CVE-2021-263xx/CVE-2021-26344.json index 76428febcc5..35e5899a642 100644 --- a/CVE-2021/CVE-2021-263xx/CVE-2021-26344.json +++ b/CVE-2021/CVE-2021-263xx/CVE-2021-26344.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An out of bounds memory write when processing the AMD\nPSP1 Configuration Block (APCB) could allow an attacker with access the ability\nto modify the BIOS image, and the ability to sign the resulting image, to\npotentially modify the APCB block resulting in arbitrary code execution." + }, + { + "lang": "es", + "value": "Una escritura de memoria fuera de los l\u00edmites al procesar el bloque de configuraci\u00f3n AMD PSP1 (APCB) podr\u00eda permitir que un atacante con acceso a la capacidad de modificar la imagen del BIOS y la capacidad de firmar la imagen resultante modifique potencialmente el bloque APCB, lo que resultar\u00eda en la ejecuci\u00f3n de c\u00f3digo arbitrario." } ], "metrics": { diff --git a/CVE-2021/CVE-2021-263xx/CVE-2021-26367.json b/CVE-2021/CVE-2021-263xx/CVE-2021-26367.json index 49f2992849c..e7e95f80a98 100644 --- a/CVE-2021/CVE-2021-263xx/CVE-2021-26367.json +++ b/CVE-2021/CVE-2021-263xx/CVE-2021-26367.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A malicious attacker in x86 can misconfigure the Trusted Memory Regions (TMRs), which may allow the attacker to set an arbitrary address range for the TMR, potentially leading to a loss of integrity and availability." + }, + { + "lang": "es", + "value": "Un atacante malicioso en x86 puede configurar mal las regiones de memoria confiable (TMR), lo que puede permitirle establecer un rango de direcciones arbitrario para la TMR, lo que podr\u00eda provocar una p\u00e9rdida de integridad y disponibilidad." } ], "metrics": { diff --git a/CVE-2021/CVE-2021-263xx/CVE-2021-26387.json b/CVE-2021/CVE-2021-263xx/CVE-2021-26387.json index b63bbce217a..020262ab58b 100644 --- a/CVE-2021/CVE-2021-263xx/CVE-2021-26387.json +++ b/CVE-2021/CVE-2021-263xx/CVE-2021-26387.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Insufficient access controls in ASP kernel may allow a\nprivileged attacker with access to AMD signing keys and the BIOS menu or UEFI\nshell to map DRAM regions in protected areas,\u00a0potentially leading to a loss of platform integrity." + }, + { + "lang": "es", + "value": "Los controles de acceso insuficientes en el kernel ASP pueden permitir que un atacante privilegiado con acceso a las claves de firma de AMD y al men\u00fa BIOS o al shell UEFI asigne regiones DRAM en \u00e1reas protegidas, lo que podr\u00eda provocar una p\u00e9rdida de integridad de la plataforma." } ], "metrics": { diff --git a/CVE-2021/CVE-2021-467xx/CVE-2021-46746.json b/CVE-2021/CVE-2021-467xx/CVE-2021-46746.json index b91984aa2ef..b7f43acc9ed 100644 --- a/CVE-2021/CVE-2021-467xx/CVE-2021-46746.json +++ b/CVE-2021/CVE-2021-467xx/CVE-2021-46746.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Lack of stack protection exploit mechanisms in ASP Secure OS Trusted Execution Environment (TEE) may allow a privileged attacker with access to AMD signing\nkeys to c006Frrupt the return address, causing a\nstack-based buffer overrun, potentially\u00a0leading to a denial of service." + }, + { + "lang": "es", + "value": "La falta de mecanismos de explotaci\u00f3n de protecci\u00f3n de pila en ASP Secure OS Trusted Execution Environment (TEE) puede permitir que un atacante privilegiado con acceso a las claves de firma de AMD c006Frrupt la direcci\u00f3n de retorno, provocando una saturaci\u00f3n del b\u00fafer basado en la pila, lo que podr\u00eda conducir a una denegaci\u00f3n de servicio." } ], "metrics": { diff --git a/CVE-2021/CVE-2021-467xx/CVE-2021-46772.json b/CVE-2021/CVE-2021-467xx/CVE-2021-46772.json index 9d5fbbe019d..61032c1dd3a 100644 --- a/CVE-2021/CVE-2021-467xx/CVE-2021-46772.json +++ b/CVE-2021/CVE-2021-467xx/CVE-2021-46772.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Insufficient input validation in the ABL may allow a privileged\nattacker with access to the BIOS menu or UEFI shell to tamper with the\nstructure headers in SPI ROM causing an out of bounds memory read and write,\npotentially resulting in memory corruption or denial of service." + }, + { + "lang": "es", + "value": "Una validaci\u00f3n de entrada insuficiente en ABL puede permitir que un atacante privilegiado con acceso al men\u00fa del BIOS o al shell UEFI altere los encabezados de la estructura en la ROM SPI, lo que provoca una lectura y escritura de memoria fuera de los l\u00edmites, lo que podr\u00eda provocar da\u00f1os en la memoria o denegaci\u00f3n de servicio." } ], "metrics": { diff --git a/CVE-2021/CVE-2021-475xx/CVE-2021-47584.json b/CVE-2021/CVE-2021-475xx/CVE-2021-47584.json index b2b6b6ae27b..fff669d6921 100644 --- a/CVE-2021/CVE-2021-475xx/CVE-2021-47584.json +++ b/CVE-2021/CVE-2021-475xx/CVE-2021-47584.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-06-19T15:15:52.947", "lastModified": "2024-06-20T12:43:25.663", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2021/CVE-2021-475xx/CVE-2021-47585.json b/CVE-2021/CVE-2021-475xx/CVE-2021-47585.json index f9c22f5f3f8..dea4f2318b3 100644 --- a/CVE-2021/CVE-2021-475xx/CVE-2021-47585.json +++ b/CVE-2021/CVE-2021-475xx/CVE-2021-47585.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-06-19T15:15:53.057", "lastModified": "2024-06-20T12:43:25.663", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2021/CVE-2021-475xx/CVE-2021-47596.json b/CVE-2021/CVE-2021-475xx/CVE-2021-47596.json index 433f4c6b8e8..1bf7ca97426 100644 --- a/CVE-2021/CVE-2021-475xx/CVE-2021-47596.json +++ b/CVE-2021/CVE-2021-475xx/CVE-2021-47596.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-06-19T15:15:54.197", "lastModified": "2024-06-20T12:43:25.663", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2021/CVE-2021-475xx/CVE-2021-47597.json b/CVE-2021/CVE-2021-475xx/CVE-2021-47597.json index cd2e71012d9..9c9c0175eb6 100644 --- a/CVE-2021/CVE-2021-475xx/CVE-2021-47597.json +++ b/CVE-2021/CVE-2021-475xx/CVE-2021-47597.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-06-19T15:15:54.290", "lastModified": "2024-06-20T12:43:25.663", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2021/CVE-2021-476xx/CVE-2021-47622.json b/CVE-2021/CVE-2021-476xx/CVE-2021-47622.json index 63df3c23a45..5b8f86c87e0 100644 --- a/CVE-2021/CVE-2021-476xx/CVE-2021-47622.json +++ b/CVE-2021/CVE-2021-476xx/CVE-2021-47622.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-16T12:15:02.400", "lastModified": "2024-07-16T13:43:58.773", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2021/CVE-2021-476xx/CVE-2021-47624.json b/CVE-2021/CVE-2021-476xx/CVE-2021-47624.json index a88414dba7a..3f0761202ea 100644 --- a/CVE-2021/CVE-2021-476xx/CVE-2021-47624.json +++ b/CVE-2021/CVE-2021-476xx/CVE-2021-47624.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-16T12:15:02.553", "lastModified": "2024-07-16T13:43:58.773", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-229xx/CVE-2022-22969.json b/CVE-2022/CVE-2022-229xx/CVE-2022-22969.json index c2c62a22a95..b8ba3373bfa 100644 --- a/CVE-2022/CVE-2022-229xx/CVE-2022-22969.json +++ b/CVE-2022/CVE-2022-229xx/CVE-2022-22969.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@vmware.com", "published": "2022-04-21T19:15:08.903", "lastModified": "2023-08-08T14:22:24.967", - "vulnStatus": "Analyzed", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-238xx/CVE-2022-23815.json b/CVE-2022/CVE-2022-238xx/CVE-2022-23815.json index b0c7f78bc68..ceb6d116ed7 100644 --- a/CVE-2022/CVE-2022-238xx/CVE-2022-23815.json +++ b/CVE-2022/CVE-2022-238xx/CVE-2022-23815.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper bounds checking in APCB firmware may allow an attacker to perform an out of bounds write, corrupting the APCB entry, potentially leading to arbitrary code execution." + }, + { + "lang": "es", + "value": "Una verificaci\u00f3n de los l\u00edmites inadecuada en el firmware APCB puede permitir que un atacante realice una escritura fuera de los l\u00edmites, corrompiendo la entrada APCB y potencialmente llevando a la ejecuci\u00f3n de c\u00f3digo arbitrario." } ], "metrics": { diff --git a/CVE-2022/CVE-2022-254xx/CVE-2022-25477.json b/CVE-2022/CVE-2022-254xx/CVE-2022-25477.json index 79939b4655c..9023ef78da3 100644 --- a/CVE-2022/CVE-2022-254xx/CVE-2022-25477.json +++ b/CVE-2022/CVE-2022-254xx/CVE-2022-25477.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-07-02T19:15:11.757", "lastModified": "2024-07-03T12:53:24.977", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-254xx/CVE-2022-25478.json b/CVE-2022/CVE-2022-254xx/CVE-2022-25478.json index 0b25d6f2bfd..e482b3dffa9 100644 --- a/CVE-2022/CVE-2022-254xx/CVE-2022-25478.json +++ b/CVE-2022/CVE-2022-254xx/CVE-2022-25478.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-07-02T19:15:11.870", "lastModified": "2024-07-03T12:53:24.977", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-254xx/CVE-2022-25479.json b/CVE-2022/CVE-2022-254xx/CVE-2022-25479.json index f49be5480ce..c2036571271 100644 --- a/CVE-2022/CVE-2022-254xx/CVE-2022-25479.json +++ b/CVE-2022/CVE-2022-254xx/CVE-2022-25479.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-07-02T19:15:11.957", "lastModified": "2024-07-03T12:53:24.977", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-254xx/CVE-2022-25480.json b/CVE-2022/CVE-2022-254xx/CVE-2022-25480.json index f983996b57e..d4a0eae50f3 100644 --- a/CVE-2022/CVE-2022-254xx/CVE-2022-25480.json +++ b/CVE-2022/CVE-2022-254xx/CVE-2022-25480.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-07-02T19:15:12.037", "lastModified": "2024-07-03T12:53:24.977", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-274xx/CVE-2022-27486.json b/CVE-2022/CVE-2022-274xx/CVE-2022-27486.json index 2146f2c1957..f2cb77830d9 100644 --- a/CVE-2022/CVE-2022-274xx/CVE-2022-27486.json +++ b/CVE-2022/CVE-2022-274xx/CVE-2022-27486.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiDDoS version 5.5.0 through 5.5.1, 5.4.2 through 5.4.0, 5.3.0 through 5.3.1, 5.2.0, 5.1.0, 5.0.0, 4.7.0, 4.6.0 and 4.5.0 and FortiDDoS-F version 6.3.0 through 6.3.1, 6.2.0 through 6.2.2, 6.1.0 through 6.1.4 allows an authenticated attacker to execute shell code as `root`\u00a0via `execute` CLI commands." + }, + { + "lang": "es", + "value": "Una neutralizaci\u00f3n inadecuada de elementos especiales utilizados en un comando del sistema operativo ('inyecci\u00f3n de comando del sistema operativo') en Fortinet FortiDDoS versi\u00f3n 5.5.0 a 5.5.1, 5.4.2 a 5.4.0, 5.3.0 a 5.3.1, 5.2.0, 5.1.0, 5.0.0, 4.7.0, 4.6.0 y 4.5.0 y FortiDDoS-F versi\u00f3n 6.3.0 a 6.3.1, 6.2.0 a 6.2.2, 6.1.0 a 6.1.4 permite una autenticaci\u00f3n atacante ejecutar c\u00f3digo de shell como \"root\" mediante comandos CLI \"ejecutar\"." } ], "metrics": { diff --git a/CVE-2022/CVE-2022-33xx/CVE-2022-3399.json b/CVE-2022/CVE-2022-33xx/CVE-2022-3399.json index 0ee5a8ed642..0361bc128f5 100644 --- a/CVE-2022/CVE-2022-33xx/CVE-2022-3399.json +++ b/CVE-2022/CVE-2022-33xx/CVE-2022-3399.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Cookie Notice & Compliance for GDPR / CCPA plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'cookie_notice_options[refuse_code_head]' parameter in versions up to, and including, 2.4.17.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrative privileges and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the injected /wp-admin/admin.php?page=cookie-notice page. This only affects multi-site installations and installations where unfiltered_html has been disabled." + }, + { + "lang": "es", + "value": "El complemento Cookie Notice & Compliance for GDPR / CCPA para WordPress es vulnerable a Cross Site Scripting almacenado a trav\u00e9s del par\u00e1metro 'cookie_notice_options[refuse_code_head]' en versiones hasta la 2.4.17.1 incluida debido a una desinfecci\u00f3n de entrada y un escape de salida insuficientes. Esto hace posible que atacantes autenticados, con privilegios administrativos y superiores, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a la p\u00e1gina /wp-admin/admin.php?page=cookie-notice inyectada. Esto solo afecta a las instalaciones multisitio y a las instalaciones en las que se ha deshabilitado unfiltered_html." } ], "metrics": { diff --git a/CVE-2022/CVE-2022-383xx/CVE-2022-38382.json b/CVE-2022/CVE-2022-383xx/CVE-2022-38382.json index 52850923418..65dac124763 100644 --- a/CVE-2022/CVE-2022-383xx/CVE-2022-38382.json +++ b/CVE-2022/CVE-2022-383xx/CVE-2022-38382.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-08-13T02:15:04.730", "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM Cloud Pak for Security (CP4S) 1.10.0.0 through 1.10.11.0 and IBM QRadar Suite Software 1.10.12.0 through 1.10.23.0 does not invalidate session after logout which could allow another user to obtain sensitive information. IBM X-Force ID: 233672." + }, + { + "lang": "es", + "value": "IBM Cloud Pak for Security (CP4S) 1.10.0.0 a 1.10.11.0 e IBM QRadar Suite Software 1.10.12.0 a 1.10.23.0 no invalidan la sesi\u00f3n despu\u00e9s del cierre de sesi\u00f3n, lo que podr\u00eda permitir que otro usuario obtenga informaci\u00f3n confidencial. ID de IBM X-Force: 233672." } ], "metrics": { diff --git a/CVE-2022/CVE-2022-458xx/CVE-2022-45862.json b/CVE-2022/CVE-2022-458xx/CVE-2022-45862.json index 66606f01ff4..eaf252fe657 100644 --- a/CVE-2022/CVE-2022-458xx/CVE-2022-45862.json +++ b/CVE-2022/CVE-2022-458xx/CVE-2022-45862.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An insufficient session expiration vulnerability [CWE-613] vulnerability in FortiOS 7.2.5 and below, 7.0 all versions, 6.4 all versions; FortiProxy 7.2 all versions, 7.0 all versions; FortiPAM 1.3 all versions, 1.2 all versions, 1.1 all versions, 1.0 all versions; FortiSwitchManager 7.2.1 and below, 7.0 all versions GUI may allow attackers to re-use websessions after GUI logout, should they manage to acquire the required credentials." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de caducidad de sesi\u00f3n insuficiente [CWE-613] en FortiOS 7.2.5 y versiones anteriores, 7.0 todas las versiones, 6.4 todas las versiones; FortiProxy 7.2 todas las versiones, 7.0 todas las versiones; FortiPAM 1.3 todas las versiones, 1.2 todas las versiones, 1.1 todas las versiones, 1.0 todas las versiones; FortiSwitchManager 7.2.1 y versiones anteriores, 7.0 todas las versiones de GUI pueden permitir a los atacantes reutilizar sesiones web despu\u00e9s de cerrar sesi\u00f3n en la GUI, en caso de que logren adquirir las credenciales requeridas." } ], "metrics": { diff --git a/CVE-2022/CVE-2022-487xx/CVE-2022-48732.json b/CVE-2022/CVE-2022-487xx/CVE-2022-48732.json index 50e5f7954cd..8576c16e54d 100644 --- a/CVE-2022/CVE-2022-487xx/CVE-2022-48732.json +++ b/CVE-2022/CVE-2022-487xx/CVE-2022-48732.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-06-20T12:15:11.607", "lastModified": "2024-06-20T12:43:25.663", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-487xx/CVE-2022-48733.json b/CVE-2022/CVE-2022-487xx/CVE-2022-48733.json index 8eb47b22400..c09e792b0fc 100644 --- a/CVE-2022/CVE-2022-487xx/CVE-2022-48733.json +++ b/CVE-2022/CVE-2022-487xx/CVE-2022-48733.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-06-20T12:15:11.700", "lastModified": "2024-06-20T12:43:25.663", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-487xx/CVE-2022-48734.json b/CVE-2022/CVE-2022-487xx/CVE-2022-48734.json index f923dcbcbdc..0f931dc98f6 100644 --- a/CVE-2022/CVE-2022-487xx/CVE-2022-48734.json +++ b/CVE-2022/CVE-2022-487xx/CVE-2022-48734.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-06-20T12:15:11.797", "lastModified": "2024-06-20T12:43:25.663", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-487xx/CVE-2022-48735.json b/CVE-2022/CVE-2022-487xx/CVE-2022-48735.json index ebf25a0f903..b324ebfde15 100644 --- a/CVE-2022/CVE-2022-487xx/CVE-2022-48735.json +++ b/CVE-2022/CVE-2022-487xx/CVE-2022-48735.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-06-20T12:15:11.890", "lastModified": "2024-06-20T12:43:25.663", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-487xx/CVE-2022-48740.json b/CVE-2022/CVE-2022-487xx/CVE-2022-48740.json index a4e75cf1c17..d4ffaed434f 100644 --- a/CVE-2022/CVE-2022-487xx/CVE-2022-48740.json +++ b/CVE-2022/CVE-2022-487xx/CVE-2022-48740.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-06-20T12:15:12.330", "lastModified": "2024-06-20T12:43:25.663", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-487xx/CVE-2022-48741.json b/CVE-2022/CVE-2022-487xx/CVE-2022-48741.json index 85d5c409e74..d84529f3241 100644 --- a/CVE-2022/CVE-2022-487xx/CVE-2022-48741.json +++ b/CVE-2022/CVE-2022-487xx/CVE-2022-48741.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-06-20T12:15:12.430", "lastModified": "2024-06-20T12:43:25.663", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-487xx/CVE-2022-48742.json b/CVE-2022/CVE-2022-487xx/CVE-2022-48742.json index 16abc31acc5..e8fe18c0acc 100644 --- a/CVE-2022/CVE-2022-487xx/CVE-2022-48742.json +++ b/CVE-2022/CVE-2022-487xx/CVE-2022-48742.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-06-20T12:15:12.517", "lastModified": "2024-06-20T12:43:25.663", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-487xx/CVE-2022-48743.json b/CVE-2022/CVE-2022-487xx/CVE-2022-48743.json index 119736741df..6b17d5e8fde 100644 --- a/CVE-2022/CVE-2022-487xx/CVE-2022-48743.json +++ b/CVE-2022/CVE-2022-487xx/CVE-2022-48743.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-06-20T12:15:12.610", "lastModified": "2024-06-20T12:43:25.663", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-487xx/CVE-2022-48773.json b/CVE-2022/CVE-2022-487xx/CVE-2022-48773.json index 488c7a28e2e..c9636b518fc 100644 --- a/CVE-2022/CVE-2022-487xx/CVE-2022-48773.json +++ b/CVE-2022/CVE-2022-487xx/CVE-2022-48773.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-16T12:15:02.640", "lastModified": "2024-07-16T13:43:58.773", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-487xx/CVE-2022-48774.json b/CVE-2022/CVE-2022-487xx/CVE-2022-48774.json index 6ea48344f87..c96f38a73af 100644 --- a/CVE-2022/CVE-2022-487xx/CVE-2022-48774.json +++ b/CVE-2022/CVE-2022-487xx/CVE-2022-48774.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-16T12:15:02.717", "lastModified": "2024-07-16T13:43:58.773", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-487xx/CVE-2022-48775.json b/CVE-2022/CVE-2022-487xx/CVE-2022-48775.json index 2bc1b03e3dc..b92522f7843 100644 --- a/CVE-2022/CVE-2022-487xx/CVE-2022-48775.json +++ b/CVE-2022/CVE-2022-487xx/CVE-2022-48775.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-16T12:15:02.793", "lastModified": "2024-08-03T16:15:48.183", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-487xx/CVE-2022-48777.json b/CVE-2022/CVE-2022-487xx/CVE-2022-48777.json index 06eafba8518..2c0c92b3568 100644 --- a/CVE-2022/CVE-2022-487xx/CVE-2022-48777.json +++ b/CVE-2022/CVE-2022-487xx/CVE-2022-48777.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-16T12:15:02.940", "lastModified": "2024-07-16T13:43:58.773", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-487xx/CVE-2022-48778.json b/CVE-2022/CVE-2022-487xx/CVE-2022-48778.json index c72a0dab29b..75203704301 100644 --- a/CVE-2022/CVE-2022-487xx/CVE-2022-48778.json +++ b/CVE-2022/CVE-2022-487xx/CVE-2022-48778.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-16T12:15:03.010", "lastModified": "2024-07-16T13:43:58.773", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-487xx/CVE-2022-48779.json b/CVE-2022/CVE-2022-487xx/CVE-2022-48779.json index daa9db7dd90..432237e10c2 100644 --- a/CVE-2022/CVE-2022-487xx/CVE-2022-48779.json +++ b/CVE-2022/CVE-2022-487xx/CVE-2022-48779.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-16T12:15:03.077", "lastModified": "2024-07-16T13:43:58.773", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-487xx/CVE-2022-48780.json b/CVE-2022/CVE-2022-487xx/CVE-2022-48780.json index fc0af98d6f4..7ec018fe22c 100644 --- a/CVE-2022/CVE-2022-487xx/CVE-2022-48780.json +++ b/CVE-2022/CVE-2022-487xx/CVE-2022-48780.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-16T12:15:03.143", "lastModified": "2024-07-16T13:43:58.773", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-487xx/CVE-2022-48781.json b/CVE-2022/CVE-2022-487xx/CVE-2022-48781.json index db2ab3f80e9..c25527c8b50 100644 --- a/CVE-2022/CVE-2022-487xx/CVE-2022-48781.json +++ b/CVE-2022/CVE-2022-487xx/CVE-2022-48781.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-16T12:15:03.217", "lastModified": "2024-07-16T13:43:58.773", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-487xx/CVE-2022-48782.json b/CVE-2022/CVE-2022-487xx/CVE-2022-48782.json index 22843ce80d5..1b73e645878 100644 --- a/CVE-2022/CVE-2022-487xx/CVE-2022-48782.json +++ b/CVE-2022/CVE-2022-487xx/CVE-2022-48782.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-16T12:15:03.290", "lastModified": "2024-07-16T13:43:58.773", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-487xx/CVE-2022-48783.json b/CVE-2022/CVE-2022-487xx/CVE-2022-48783.json index feb0d29fba4..d880d0d3983 100644 --- a/CVE-2022/CVE-2022-487xx/CVE-2022-48783.json +++ b/CVE-2022/CVE-2022-487xx/CVE-2022-48783.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-16T12:15:03.350", "lastModified": "2024-07-16T13:43:58.773", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-488xx/CVE-2022-48800.json b/CVE-2022/CVE-2022-488xx/CVE-2022-48800.json index caa8e1c9b88..8a88185493d 100644 --- a/CVE-2022/CVE-2022-488xx/CVE-2022-48800.json +++ b/CVE-2022/CVE-2022-488xx/CVE-2022-48800.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-16T12:15:04.563", "lastModified": "2024-07-16T13:43:58.773", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-205xx/CVE-2023-20509.json b/CVE-2023/CVE-2023-205xx/CVE-2023-20509.json index ac9e1cc4a82..b3060e51286 100644 --- a/CVE-2023/CVE-2023-205xx/CVE-2023-20509.json +++ b/CVE-2023/CVE-2023-205xx/CVE-2023-20509.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An insufficient DRAM address validation in PMFW may allow a privileged attacker to perform a DMA read from an invalid DRAM address to SRAM, potentially resulting in loss of data integrity." + }, + { + "lang": "es", + "value": "Una validaci\u00f3n de direcci\u00f3n DRAM insuficiente en PMFW puede permitir que un atacante privilegiado realice una lectura DMA desde una direcci\u00f3n DRAM no v\u00e1lida a SRAM, lo que podr\u00eda provocar una p\u00e9rdida de integridad de los datos." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-205xx/CVE-2023-20510.json b/CVE-2023/CVE-2023-205xx/CVE-2023-20510.json index 29d21c1836a..b400a3ed0b8 100644 --- a/CVE-2023/CVE-2023-205xx/CVE-2023-20510.json +++ b/CVE-2023/CVE-2023-205xx/CVE-2023-20510.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An insufficient DRAM address validation in PMFW may allow a privileged attacker to read from an invalid DRAM address to SRAM, potentially resulting in data corruption or denial of service." + }, + { + "lang": "es", + "value": "Una validaci\u00f3n de direcci\u00f3n DRAM insuficiente en PMFW puede permitir que un atacante privilegiado lea desde una direcci\u00f3n DRAM no v\u00e1lida a SRAM, lo que podr\u00eda provocar corrupci\u00f3n de datos o denegaci\u00f3n de servicio." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-205xx/CVE-2023-20512.json b/CVE-2023/CVE-2023-205xx/CVE-2023-20512.json index 4ff34d65532..3c316dd8960 100644 --- a/CVE-2023/CVE-2023-205xx/CVE-2023-20512.json +++ b/CVE-2023/CVE-2023-205xx/CVE-2023-20512.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A hardcoded AES key in PMFW may result in a privileged attacker gaining access to the key, potentially resulting in internal debug information leakage." + }, + { + "lang": "es", + "value": "Una clave AES codificada en PMFW puede dar lugar a que un atacante privilegiado obtenga acceso a la clave, lo que podr\u00eda provocar una fuga de informaci\u00f3n de depuraci\u00f3n interna." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-205xx/CVE-2023-20513.json b/CVE-2023/CVE-2023-205xx/CVE-2023-20513.json index 473bbaf68b3..80a05069bca 100644 --- a/CVE-2023/CVE-2023-205xx/CVE-2023-20513.json +++ b/CVE-2023/CVE-2023-205xx/CVE-2023-20513.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An insufficient bounds check in PMFW (Power Management Firmware) may allow an attacker to utilize a malicious VF (virtualization function) to send a malformed message, potentially resulting in a denial of service." + }, + { + "lang": "es", + "value": "Una verificaci\u00f3n de los l\u00edmites insuficiente en PMFW (firmware de administraci\u00f3n de energ\u00eda) puede permitir que un atacante utilice una VF (funci\u00f3n de virtualizaci\u00f3n) maliciosa para enviar un mensaje con formato incorrecto, lo que podr\u00eda provocar una denegaci\u00f3n de servicio." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-205xx/CVE-2023-20518.json b/CVE-2023/CVE-2023-205xx/CVE-2023-20518.json index 77607b03ce2..c16fb8b63eb 100644 --- a/CVE-2023/CVE-2023-205xx/CVE-2023-20518.json +++ b/CVE-2023/CVE-2023-205xx/CVE-2023-20518.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Incomplete cleanup in the ASP may expose the Master Encryption Key (MEK) to a privileged attacker with access to the BIOS menu or UEFI shell and a memory exfiltration vulnerability, potentially resulting in loss of confidentiality." + }, + { + "lang": "es", + "value": "Una limpieza incompleta en la ASP puede exponer la clave de cifrado maestra (MEK) a un atacante privilegiado con acceso al men\u00fa del BIOS o al shell UEFI y una vulnerabilidad de filtraci\u00f3n de memoria, lo que podr\u00eda provocar una p\u00e9rdida de confidencialidad." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-205xx/CVE-2023-20578.json b/CVE-2023/CVE-2023-205xx/CVE-2023-20578.json index 4108104c8e0..db7af02021b 100644 --- a/CVE-2023/CVE-2023-205xx/CVE-2023-20578.json +++ b/CVE-2023/CVE-2023-205xx/CVE-2023-20578.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A TOCTOU (Time-Of-Check-Time-Of-Use) in SMM may allow\nan attacker with ring0 privileges and access to the\nBIOS menu or UEFI shell to modify the communications buffer\u00a0potentially\nresulting in arbitrary code execution." + }, + { + "lang": "es", + "value": "Un TOCTOU (Time-Of-Check-Time-Of-Use) en SMM puede permitir que un atacante con privilegios ring0 y acceso al men\u00fa BIOS o al shell UEFI modifique el b\u00fafer de comunicaciones, lo que podr\u00eda resultar en la ejecuci\u00f3n de c\u00f3digo arbitrario." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-205xx/CVE-2023-20584.json b/CVE-2023/CVE-2023-205xx/CVE-2023-20584.json index 407d234870a..2dca4e06f0f 100644 --- a/CVE-2023/CVE-2023-205xx/CVE-2023-20584.json +++ b/CVE-2023/CVE-2023-205xx/CVE-2023-20584.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "IOMMU improperly handles certain special address\nranges with invalid device table entries (DTEs), which may allow an attacker\nwith privileges and a compromised Hypervisor to\ninduce DTE faults to bypass RMP checks in SEV-SNP, potentially leading to a\nloss of guest integrity." + }, + { + "lang": "es", + "value": "IOMMU maneja incorrectamente ciertos rangos de direcciones especiales con entradas de tabla de dispositivos (DTE) no v\u00e1lidas, lo que puede permitir que un atacante con privilegios y un hipervisor comprometido induzca fallas de DTE para eludir las comprobaciones de RMP en SEV-SNP, lo que podr\u00eda provocar una p\u00e9rdida de integridad del hu\u00e9sped." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-205xx/CVE-2023-20591.json b/CVE-2023/CVE-2023-205xx/CVE-2023-20591.json index 4b803bbeee6..508f8225f94 100644 --- a/CVE-2023/CVE-2023-205xx/CVE-2023-20591.json +++ b/CVE-2023/CVE-2023-205xx/CVE-2023-20591.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper re-initialization of IOMMU during the DRTM event\nmay permit an untrusted platform configuration to persist, allowing an attacker\nto read or modify hypervisor memory, potentially resulting in loss of\nconfidentiality, integrity, and availability." + }, + { + "lang": "es", + "value": "Una reinicializaci\u00f3n incorrecta de IOMMU durante el evento DRTM puede permitir que persista una configuraci\u00f3n de plataforma que no es de confianza, lo que permite a un atacante leer o modificar la memoria del hipervisor, lo que podr\u00eda provocar una p\u00e9rdida de confidencialidad, integridad y disponibilidad." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24062.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24062.json index 3a04ec349cd..209ac7ca89d 100644 --- a/CVE-2023/CVE-2023-240xx/CVE-2023-24062.json +++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24062.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-08-08T18:15:09.317", "lastModified": "2024-08-08T18:55:19.180", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24063.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24063.json index 18b4973a957..c890d79ff6a 100644 --- a/CVE-2023/CVE-2023-240xx/CVE-2023-24063.json +++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24063.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-08-08T18:15:09.410", "lastModified": "2024-08-08T18:55:19.180", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24064.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24064.json index 44baa049c03..60baf0587d3 100644 --- a/CVE-2023/CVE-2023-240xx/CVE-2023-24064.json +++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24064.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-08-08T18:15:09.467", "lastModified": "2024-08-09T16:35:00.767", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-262xx/CVE-2023-26211.json b/CVE-2023/CVE-2023-262xx/CVE-2023-26211.json index 122013290f0..e73289e6552 100644 --- a/CVE-2023/CVE-2023-262xx/CVE-2023-26211.json +++ b/CVE-2023/CVE-2023-262xx/CVE-2023-26211.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiSOAR 7.3.0 through 7.3.2 allows an authenticated, remote attacker to inject arbitrary web script or HTML via the Communications module." + }, + { + "lang": "es", + "value": "Una neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (\"cross-site scripting\") en Fortinet FortiSOAR 7.3.0 a 7.3.2 permite a un atacante remoto autenticado inyectar scripts web o HTML arbitrarios a trav\u00e9s del m\u00f3dulo de Comunicaciones." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-288xx/CVE-2023-28865.json b/CVE-2023/CVE-2023-288xx/CVE-2023-28865.json index 8f2d2522604..896743eca7d 100644 --- a/CVE-2023/CVE-2023-288xx/CVE-2023-28865.json +++ b/CVE-2023/CVE-2023-288xx/CVE-2023-28865.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-08-08T18:15:09.533", "lastModified": "2024-08-08T20:35:00.890", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-313xx/CVE-2023-31304.json b/CVE-2023/CVE-2023-313xx/CVE-2023-31304.json index 8c19714ed8a..90e70418338 100644 --- a/CVE-2023/CVE-2023-313xx/CVE-2023-31304.json +++ b/CVE-2023/CVE-2023-313xx/CVE-2023-31304.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper input validation in SMU may allow an attacker with privileges and a compromised physical function (PF) \u00a0 \u00a0 to modify the PCIe\u00ae lane count and speed, potentially leading to a loss of availability." + }, + { + "lang": "es", + "value": "Una validaci\u00f3n de entrada incorrecta en SMU puede permitir que un atacante con privilegios y una funci\u00f3n f\u00edsica (PF) comprometida modifique el recuento y la velocidad de los carriles PCIe\u00ae, lo que podr\u00eda provocar una p\u00e9rdida de disponibilidad." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-313xx/CVE-2023-31305.json b/CVE-2023/CVE-2023-313xx/CVE-2023-31305.json index 73bec548112..70891917d58 100644 --- a/CVE-2023/CVE-2023-313xx/CVE-2023-31305.json +++ b/CVE-2023/CVE-2023-313xx/CVE-2023-31305.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Generation of weak and predictable Initialization Vector (IV) in PMFW (Power Management Firmware) may allow an attacker with privileges to reuse IV values to reverse-engineer debug data, potentially resulting in information disclosure." + }, + { + "lang": "es", + "value": "La generaci\u00f3n de un vector de inicializaci\u00f3n (IV) d\u00e9bil y predecible en PMFW (firmware de administraci\u00f3n de energ\u00eda) puede permitir que un atacante con privilegios reutilice los valores de IV para aplicar ingenier\u00eda inversa a los datos de depuraci\u00f3n, lo que podr\u00eda resultar en la divulgaci\u00f3n de informaci\u00f3n." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-313xx/CVE-2023-31307.json b/CVE-2023/CVE-2023-313xx/CVE-2023-31307.json index 5d094a13e22..f97eb1834fc 100644 --- a/CVE-2023/CVE-2023-313xx/CVE-2023-31307.json +++ b/CVE-2023/CVE-2023-313xx/CVE-2023-31307.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper validation of array index in Power Management Firmware (PMFW) may allow a privileged attacker to cause an out-of-bounds memory read within PMFW, potentially leading to a denial of service." + }, + { + "lang": "es", + "value": "La validaci\u00f3n inadecuada del \u00edndice de matriz en el firmware de administraci\u00f3n de energ\u00eda (PMFW) puede permitir que un atacante privilegiado provoque una lectura de memoria fuera de los l\u00edmites dentro de PMFW, lo que podr\u00eda provocar una denegaci\u00f3n de servicio." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-313xx/CVE-2023-31310.json b/CVE-2023/CVE-2023-313xx/CVE-2023-31310.json index a7ca29acff7..7b33067430d 100644 --- a/CVE-2023/CVE-2023-313xx/CVE-2023-31310.json +++ b/CVE-2023/CVE-2023-313xx/CVE-2023-31310.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper input validation in Power Management Firmware (PMFW) may allow an attacker with privileges to send a malformed input for the \"set temperature input selection\" command, potentially resulting in a loss of integrity and/or availability." + }, + { + "lang": "es", + "value": "Una validaci\u00f3n de entrada incorrecta en el firmware de administraci\u00f3n de energ\u00eda (PMFW) puede permitir que un atacante con privilegios env\u00ede una entrada con formato incorrecto para el comando \"establecer selecci\u00f3n de entrada de temperatura\", lo que podr\u00eda provocar una p\u00e9rdida de integridad y/o disponibilidad." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-313xx/CVE-2023-31339.json b/CVE-2023/CVE-2023-313xx/CVE-2023-31339.json index 96a9f34d801..c06d4d25d93 100644 --- a/CVE-2023/CVE-2023-313xx/CVE-2023-31339.json +++ b/CVE-2023/CVE-2023-313xx/CVE-2023-31339.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper input validation in ARM\u00ae Trusted Firmware used in AMD\u2019s Zynq\u2122 UltraScale+\u2122) MPSoC/RFSoC may allow a privileged attacker to perform out of bound reads, potentially resulting in data leakage and denial of service." + }, + { + "lang": "es", + "value": "Una validaci\u00f3n de entrada incorrecta en el firmware de confianza ARM\u00ae utilizado en Zynq\u2122 UltraScale+\u2122) MPSoC/RFSoC de AMD puede permitir que un atacante privilegiado realice lecturas fuera de los l\u00edmites, lo que podr\u00eda provocar una fuga de datos y una denegaci\u00f3n de servicio." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-313xx/CVE-2023-31341.json b/CVE-2023/CVE-2023-313xx/CVE-2023-31341.json index 9a758838a4f..ee51969dc68 100644 --- a/CVE-2023/CVE-2023-313xx/CVE-2023-31341.json +++ b/CVE-2023/CVE-2023-313xx/CVE-2023-31341.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Insufficient\nvalidation of the Input Output Control (IOCTL) input buffer in AMD ?Prof may\nallow an authenticated attacker to cause an out-of-bounds write, potentially\ncausing a Windows\u00ae OS crash, resulting in denial of service." + }, + { + "lang": "es", + "value": "Una validaci\u00f3n insuficiente del b\u00fafer de entrada de control de entrada y salida (IOCTL) en AMD ?Prof puede\npermitir que un atacante autenticado provoque una escritura fuera de los l\u00edmites, lo que podr\u00eda\ncausar un bloqueo del sistema operativo Windows\u00ae y, como resultado, una denegaci\u00f3n de servicio." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-313xx/CVE-2023-31349.json b/CVE-2023/CVE-2023-313xx/CVE-2023-31349.json index 42f24a39ca5..b3f826e4805 100644 --- a/CVE-2023/CVE-2023-313xx/CVE-2023-31349.json +++ b/CVE-2023/CVE-2023-313xx/CVE-2023-31349.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Incorrect default permissions in the AMD ?Prof installation directory could allow an attacker to achieve privilege escalation, potentially resulting in arbitrary code execution." + }, + { + "lang": "es", + "value": "Los permisos predeterminados incorrectos en el directorio de instalaci\u00f3n de AMD ?Prof podr\u00edan permitir que un atacante logre una escalada de privilegios, lo que podr\u00eda resultar en la ejecuci\u00f3n de c\u00f3digo arbitrario." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-313xx/CVE-2023-31356.json b/CVE-2023/CVE-2023-313xx/CVE-2023-31356.json index b5760b60446..13088d0b7c6 100644 --- a/CVE-2023/CVE-2023-313xx/CVE-2023-31356.json +++ b/CVE-2023/CVE-2023-313xx/CVE-2023-31356.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Incomplete system memory cleanup in SEV firmware could\nallow a privileged attacker to corrupt guest private memory, potentially\nresulting in a loss of data integrity." + }, + { + "lang": "es", + "value": "Una limpieza incompleta de la memoria del sistema en el firmware SEV podr\u00eda permitir que un atacante privilegiado corrompa la memoria privada del hu\u00e9sped, lo que podr\u00eda provocar una p\u00e9rdida de integridad de los datos." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-332xx/CVE-2023-33206.json b/CVE-2023/CVE-2023-332xx/CVE-2023-33206.json index f732dd41d7e..4f87ce66b9d 100644 --- a/CVE-2023/CVE-2023-332xx/CVE-2023-33206.json +++ b/CVE-2023/CVE-2023-332xx/CVE-2023-33206.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-08-08T18:15:09.597", "lastModified": "2024-08-10T16:35:00.407", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-344xx/CVE-2023-34424.json b/CVE-2023/CVE-2023-344xx/CVE-2023-34424.json index 7ef51520495..0f10205e9d1 100644 --- a/CVE-2023/CVE-2023-344xx/CVE-2023-34424.json +++ b/CVE-2023/CVE-2023-344xx/CVE-2023-34424.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper input validation in firmware for some Intel(R) CSME may allow a privileged user to potentially enable denial of service via local access." + }, + { + "lang": "es", + "value": " Una validaci\u00f3n de entrada incorrecta en el firmware de algunos Intel(R) CSME puede permitir que un usuario privilegiado habilite potencialmente la denegaci\u00f3n de servicio a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-351xx/CVE-2023-35123.json b/CVE-2023/CVE-2023-351xx/CVE-2023-35123.json index 781dce1eb27..ae4c1560d7e 100644 --- a/CVE-2023/CVE-2023-351xx/CVE-2023-35123.json +++ b/CVE-2023/CVE-2023-351xx/CVE-2023-35123.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Uncaught exception in OpenBMC Firmware for some Intel(R) Server Platforms before versions egs-1.14-0, bhs-0.27 may allow an authenticated user to potentially enable denial of service via network access." + }, + { + "lang": "es", + "value": " Una excepci\u00f3n no detectada en el firmware OpenBMC para algunas plataformas de servidor Intel(R) anteriores a las versiones egs-1.14-0, bhs-0.27 puede permitir que un usuario autenticado habilite potencialmente la denegaci\u00f3n de servicio a trav\u00e9s del acceso a la red." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38018.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38018.json index 08e67811546..c2e35d23c8e 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38018.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38018.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-08-12T13:38:10.877", "lastModified": "2024-08-12T13:41:36.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM Aspera Shares 1.10.0 PL2 does not invalidate session after a password change which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: 260574." + }, + { + "lang": "es", + "value": "IBM Aspera Shares 1.10.0 PL2 no invalida la sesi\u00f3n despu\u00e9s de un cambio de contrase\u00f1a que podr\u00eda permitir a un usuario autenticado hacerse pasar por otro usuario en el sistema. ID de IBM X-Force: 260574." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-386xx/CVE-2023-38655.json b/CVE-2023/CVE-2023-386xx/CVE-2023-38655.json index b37bc96f7be..10f1e0aa5b4 100644 --- a/CVE-2023/CVE-2023-386xx/CVE-2023-38655.json +++ b/CVE-2023/CVE-2023-386xx/CVE-2023-38655.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper buffer restrictions in firmware for some Intel(R) AMT and Intel(R) Standard Manageability may allow a privileged user to potentially enable denial of service via network access." + }, + { + "lang": "es", + "value": " Las restricciones incorrectas del b\u00fafer en el firmware para algunos Intel(R) AMT e Intel(R) Standard Manageability pueden permitir que un usuario privilegiado habilite potencialmente la denegaci\u00f3n de servicio a trav\u00e9s del acceso a la red." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-400xx/CVE-2023-40067.json b/CVE-2023/CVE-2023-400xx/CVE-2023-40067.json index e6783317110..e4b6832bbb2 100644 --- a/CVE-2023/CVE-2023-400xx/CVE-2023-40067.json +++ b/CVE-2023/CVE-2023-400xx/CVE-2023-40067.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Unchecked return value in firmware for some Intel(R) CSME may allow an unauthenticated user to potentially enable escalation of privilege via physical access." + }, + { + "lang": "es", + "value": "El valor de retorno no verificado en el firmware para algunos Intel(R) CSME puede permitir que un usuario no autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso f\u00edsico." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41919.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41919.json index 8666ebfa860..f7b057f7821 100644 --- a/CVE-2023/CVE-2023-419xx/CVE-2023-41919.json +++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41919.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cert@ncsc.nl", "published": "2024-07-02T08:15:03.680", "lastModified": "2024-07-02T12:09:16.907", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-426xx/CVE-2023-42667.json b/CVE-2023/CVE-2023-426xx/CVE-2023-42667.json index 5ab721ff120..8650c5cdd2b 100644 --- a/CVE-2023/CVE-2023-426xx/CVE-2023-42667.json +++ b/CVE-2023/CVE-2023-426xx/CVE-2023-42667.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper isolation in the Intel(R) Core(TM) Ultra Processor stream cache mechanism may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " El aislamiento inadecuado en el mecanismo de cach\u00e9 de flujo de Intel(R) Core(TM) Ultra Processor puede permitir que un usuario autenticado potencialmente habilite la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-434xx/CVE-2023-43489.json b/CVE-2023/CVE-2023-434xx/CVE-2023-43489.json index c2cc8827e01..b3212e246b2 100644 --- a/CVE-2023/CVE-2023-434xx/CVE-2023-43489.json +++ b/CVE-2023/CVE-2023-434xx/CVE-2023-43489.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper access control for some Intel(R) CIP software before version 2.4.10717 may allow an authenticated user to potentially enable denial of service via local access." + }, + { + "lang": "es", + "value": " Un control de acceso incorrecto para algunos software Intel(R) CIP anteriores a la versi\u00f3n 2.4.10717 puede permitir que un usuario autenticado potencialmente habilite la denegaci\u00f3n de servicio a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-437xx/CVE-2023-43747.json b/CVE-2023/CVE-2023-437xx/CVE-2023-43747.json index 166a330ed68..c827d3898ac 100644 --- a/CVE-2023/CVE-2023-437xx/CVE-2023-43747.json +++ b/CVE-2023/CVE-2023-437xx/CVE-2023-43747.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Incorrect default permissions for some Intel(R) Connectivity Performance Suite software installers before version 2.0 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " Los permisos predeterminados incorrectos para algunos instaladores de software Intel(R) Connectivity Performance Suite anteriores a la versi\u00f3n 2.0 pueden permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-483xx/CVE-2023-48361.json b/CVE-2023/CVE-2023-483xx/CVE-2023-48361.json index a053dd5c85e..6414daefdd1 100644 --- a/CVE-2023/CVE-2023-483xx/CVE-2023-48361.json +++ b/CVE-2023/CVE-2023-483xx/CVE-2023-48361.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper initialization in firmware for some Intel(R) CSME may allow a privileged user to potentially enable information disclosure via local access." + }, + { + "lang": "es", + "value": " Una inicializaci\u00f3n incorrecta del firmware para algunos Intel(R) CSME puede permitir que un usuario privilegiado habilite potencialmente la divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-491xx/CVE-2023-49141.json b/CVE-2023/CVE-2023-491xx/CVE-2023-49141.json index d542d43fbdb..6967af2f753 100644 --- a/CVE-2023/CVE-2023-491xx/CVE-2023-49141.json +++ b/CVE-2023/CVE-2023-491xx/CVE-2023-49141.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper isolation in some Intel(R) Processors stream cache mechanism may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": "El aislamiento inadecuado en algunos mecanismos de cach\u00e9 de flujo de procesadores Intel(R) puede permitir que un usuario autenticado potencialmente habilite la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-491xx/CVE-2023-49144.json b/CVE-2023/CVE-2023-491xx/CVE-2023-49144.json index a50f4586c9a..a3bdca2c72f 100644 --- a/CVE-2023/CVE-2023-491xx/CVE-2023-49144.json +++ b/CVE-2023/CVE-2023-491xx/CVE-2023-49144.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Out of bounds read in OpenBMC Firmware for some Intel(R) Server Platforms before versions egs-1.15-0, bhs-0.27 may allow a privileged user to potentially enable information disclosure via local access." + }, + { + "lang": "es", + "value": " La lectura fuera de los l\u00edmites en el firmware OpenBMC para algunas plataformas de servidor Intel(R) anteriores a las versiones egs-1.15-0, bhs-0.27 puede permitir que un usuario privilegiado habilite potencialmente la divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-503xx/CVE-2023-50314.json b/CVE-2023/CVE-2023-503xx/CVE-2023-50314.json index 606b5a7045c..d1fdd3fbddf 100644 --- a/CVE-2023/CVE-2023-503xx/CVE-2023-50314.json +++ b/CVE-2023/CVE-2023-503xx/CVE-2023-50314.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-08-14T18:15:09.697", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM WebSphere Application Server Liberty 17.0.0.3 through 24.0.0.8 could allow an attacker with access to the network to conduct spoofing attacks. An attacker could exploit this vulnerability using a certificate issued by a trusted authority to obtain sensitive information. IBM X-Force ID: 274713." + }, + { + "lang": "es", + "value": " IBM WebSphere Application Server Liberty 17.0.0.3 a 24.0.0.8 podr\u00eda permitir que un atacante con acceso a la red realice ataques de suplantaci\u00f3n de identidad. Un atacante podr\u00eda aprovechar esta vulnerabilidad utilizando un certificado emitido por una autoridad confiable para obtener informaci\u00f3n confidencial. ID de IBM X-Force: 274713." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-503xx/CVE-2023-50315.json b/CVE-2023/CVE-2023-503xx/CVE-2023-50315.json index d5ea2629a34..05e67db1ea1 100644 --- a/CVE-2023/CVE-2023-503xx/CVE-2023-50315.json +++ b/CVE-2023/CVE-2023-503xx/CVE-2023-50315.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-08-14T17:15:14.400", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM WebSphere Application Server 8.5 and 9.0 could allow an attacker with access to the network to conduct spoofing attacks. An attacker could exploit this vulnerability using a certificate issued by a trusted authority to obtain sensitive information. IBM X-Force ID: 274714." + }, + { + "lang": "es", + "value": " IBM WebSphere Application Server 8.5 y 9.0 podr\u00eda permitir que un atacante con acceso a la red realice ataques de suplantaci\u00f3n de identidad. Un atacante podr\u00eda aprovechar esta vulnerabilidad utilizando un certificado emitido por una autoridad confiable para obtener informaci\u00f3n confidencial. ID de IBM X-Force: 274714." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-508xx/CVE-2023-50810.json b/CVE-2023/CVE-2023-508xx/CVE-2023-50810.json index 5889101f945..5b77ba49582 100644 --- a/CVE-2023/CVE-2023-508xx/CVE-2023-50810.json +++ b/CVE-2023/CVE-2023-508xx/CVE-2023-50810.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In certain Sonos products before Sonos S1 Release 11.12 and S2 release 15.9, a vulnerability exists in the U-Boot component of the firmware that allow persistent arbitrary code execution with Linux kernel privileges. A failure to correctly handle the return value of the setenv command can be used to override the kernel command-line parameters and ultimately bypass the Secure Boot implementation. This affects PLAY5 gen 2, PLAYBASE, PLAY:1, One, One SL, and Amp." + }, + { + "lang": "es", + "value": "En ciertos productos Sonos anteriores a Sonos S1 versi\u00f3n 11.12 y S2 versi\u00f3n 15.9, existe una vulnerabilidad en el componente U-Boot del firmware que permite la ejecuci\u00f3n persistente de c\u00f3digo arbitrario con privilegios del kernel de Linux. Si no se maneja correctamente el valor de retorno del comando setenv, se puede utilizar para anular los par\u00e1metros de la l\u00ednea de comandos del kernel y, en \u00faltima instancia, omitir la implementaci\u00f3n de arranque seguro. Esto afecta a PLAY5 gen 2, PLAYBASE, PLAY:1, One, One SL y Amp." } ], "metrics": {}, diff --git a/CVE-2023/CVE-2023-528xx/CVE-2023-52885.json b/CVE-2023/CVE-2023-528xx/CVE-2023-52885.json index c10876ba010..7a950101be7 100644 --- a/CVE-2023/CVE-2023-528xx/CVE-2023-52885.json +++ b/CVE-2023/CVE-2023-528xx/CVE-2023-52885.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-14T08:15:01.823", "lastModified": "2024-07-15T13:00:34.853", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-528xx/CVE-2023-52886.json b/CVE-2023/CVE-2023-528xx/CVE-2023-52886.json index df9bb4a9034..0ea1aee1279 100644 --- a/CVE-2023/CVE-2023-528xx/CVE-2023-52886.json +++ b/CVE-2023/CVE-2023-528xx/CVE-2023-52886.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-16T10:15:02.493", "lastModified": "2024-07-16T13:43:58.773", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7049.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7049.json index 4646ed60259..ffe42212fcb 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7049.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7049.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Custom Field For WP Job Manager plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 1.2 via the the 'cm_fieldshow' shortcode due to missing validation on the 'job_id' user controlled key. This makes it possible for authenticated attackers, with contributor-level access and above, to expose potentially sensitive post metadata." + }, + { + "lang": "es", + "value": " El complemento Custom Field For WP Job Manager para WordPress es vulnerable a la referencia directa a objetos inseguros en todas las versiones hasta la 1.2 incluida a trav\u00e9s del c\u00f3digo abreviado 'cm_fieldshow' debido a la falta de validaci\u00f3n en la clave controlada por el usuario 'job_id'. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, expongan metadatos de publicaciones potencialmente confidenciales." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7066.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7066.json index df6b2ecc937..df91c806719 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7066.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7066.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The affected applications contain an out of bounds read past the end of \nan allocated structure while parsing specially crafted PDF files. This \ncould allow an attacker to execute code in the context of the current \nprocess." + }, + { + "lang": "es", + "value": "Las aplicaciones afectadas contienen una lectura fuera de los l\u00edmites m\u00e1s all\u00e1 del final de una estructura asignada mientras analizan archivos PDF especialmente manipulados. Esto podr\u00eda permitir a un atacante ejecutar c\u00f3digo en el contexto del proceso actual." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0113.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0113.json index 0d903b725c9..efcd1edf9a4 100644 --- a/CVE-2024/CVE-2024-01xx/CVE-2024-0113.json +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0113.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@nvidia.com", "published": "2024-08-12T13:38:12.693", "lastModified": "2024-08-12T13:41:36.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "NVIDIA Mellanox OS, ONYX, Skyway, and MetroX-3 XCC contain a vulnerability in the web support, where an attacker can cause a CGI path traversal by a specially crafted URI. A successful exploit of this vulnerability might lead to escalation of privileges and information disclosure." + }, + { + "lang": "es", + "value": "NVIDIA Mellanox OS, ONYX, Skyway y MetroX-3 XCC contienen una vulnerabilidad en el soporte web, donde un atacante puede provocar que una ruta CGI atraviese una URI especialmente manipulada. Una explotaci\u00f3n exitosa de esta vulnerabilidad podr\u00eda conducir a una escalada de privilegios y divulgaci\u00f3n de informaci\u00f3n." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0115.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0115.json index 403898b8415..e60f2353047 100644 --- a/CVE-2024/CVE-2024-01xx/CVE-2024-0115.json +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0115.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@nvidia.com", "published": "2024-08-12T13:38:12.943", "lastModified": "2024-08-12T13:41:36.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "NVIDIA CV-CUDA for Ubuntu 20.04, Ubuntu 22.04, and Jetpack contains a vulnerability in Python APIs where a user may cause an uncontrolled resource consumption issue by a long running CV-CUDA Python process. A successful exploit of this vulnerability may lead to denial of service and data loss." + }, + { + "lang": "es", + "value": "NVIDIA CV-CUDA para Ubuntu 20.04, Ubuntu 22.04 y Jetpack contiene una vulnerabilidad en las API de Python donde un usuario puede causar un problema de consumo incontrolado de recursos debido a un proceso CV-CUDA Python de larga duraci\u00f3n. Una explotaci\u00f3n exitosa de esta vulnerabilidad puede provocar denegaci\u00f3n de servicio y p\u00e9rdida de datos." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-200xx/CVE-2024-20082.json b/CVE-2024/CVE-2024-200xx/CVE-2024-20082.json index 4a344128bfc..629b045bbe0 100644 --- a/CVE-2024/CVE-2024-200xx/CVE-2024-20082.json +++ b/CVE-2024/CVE-2024-200xx/CVE-2024-20082.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@mediatek.com", "published": "2024-08-14T03:15:04.120", "lastModified": "2024-08-14T15:35:04.003", - "vulnStatus": "Undergoing Analysis", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-200xx/CVE-2024-20083.json b/CVE-2024/CVE-2024-200xx/CVE-2024-20083.json index cb57abee6bd..302667cf52a 100644 --- a/CVE-2024/CVE-2024-200xx/CVE-2024-20083.json +++ b/CVE-2024/CVE-2024-200xx/CVE-2024-20083.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@mediatek.com", "published": "2024-08-14T03:15:04.280", "lastModified": "2024-08-14T13:00:48.243", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-207xx/CVE-2024-20789.json b/CVE-2024/CVE-2024-207xx/CVE-2024-20789.json index 89e3a6dc7ff..c3b07f7f98d 100644 --- a/CVE-2024/CVE-2024-207xx/CVE-2024-20789.json +++ b/CVE-2024/CVE-2024-207xx/CVE-2024-20789.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@adobe.com", "published": "2024-08-14T15:15:17.263", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Dimension versions 3.4.11 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Las versiones 3.4.11 y anteriores de Dimension se ven afectadas por una vulnerabilidad de Use After Free que podr\u00eda resultar en la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-207xx/CVE-2024-20790.json b/CVE-2024/CVE-2024-207xx/CVE-2024-20790.json index bc8667c49f7..e23eec2990a 100644 --- a/CVE-2024/CVE-2024-207xx/CVE-2024-20790.json +++ b/CVE-2024/CVE-2024-207xx/CVE-2024-20790.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@adobe.com", "published": "2024-08-14T15:15:17.580", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Dimension versions 3.4.11 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": "Las versiones 3.4.11 y anteriores de Dimension se ven afectadas por una vulnerabilidad de lectura fuera de los l\u00edmites que podr\u00eda provocar la divulgaci\u00f3n de memoria confidencial. Un atacante podr\u00eda aprovechar esta vulnerabilidad para evitar mitigaciones como ASLR. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-215xx/CVE-2024-21591.json b/CVE-2024/CVE-2024-215xx/CVE-2024-21591.json index e8594eef6dd..40979e4cf33 100644 --- a/CVE-2024/CVE-2024-215xx/CVE-2024-21591.json +++ b/CVE-2024/CVE-2024-215xx/CVE-2024-21591.json @@ -3,7 +3,7 @@ "sourceIdentifier": "sirt@juniper.net", "published": "2024-01-12T01:15:46.697", "lastModified": "2024-02-10T00:15:07.937", - "vulnStatus": "Modified", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-217xx/CVE-2024-21757.json b/CVE-2024/CVE-2024-217xx/CVE-2024-21757.json index 0ebadb1c6a2..b759fc7dba4 100644 --- a/CVE-2024/CVE-2024-217xx/CVE-2024-21757.json +++ b/CVE-2024/CVE-2024-217xx/CVE-2024-21757.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A unverified password change in Fortinet FortiManager versions 7.0.0 through 7.0.10, versions 7.2.0 through 7.2.4, and versions 7.4.0 through 7.4.1, as well as Fortinet FortiAnalyzer versions 7.0.0 through 7.0.10, versions 7.2.0 through 7.2.4, and versions 7.4.0 through 7.4.1, allows an attacker to modify admin passwords via the device configuration backup." + }, + { + "lang": "es", + "value": "Un cambio de contrase\u00f1a no verificado en Fortinet FortiManager versiones 7.0.0 a 7.0.10, versiones 7.2.0 a 7.2.4 y versiones 7.4.0 a 7.4.1, as\u00ed como Fortinet FortiAnalyzer versiones 7.0.0 a 7.0.10, versiones 7.2.0 a 7.2.4 y las versiones 7.4.0 a 7.4.1 permiten a un atacante modificar las contrase\u00f1as de administrador a trav\u00e9s de la copia de seguridad de la configuraci\u00f3n del dispositivo." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-217xx/CVE-2024-21766.json b/CVE-2024/CVE-2024-217xx/CVE-2024-21766.json index a19dc5a7868..ed28568fe44 100644 --- a/CVE-2024/CVE-2024-217xx/CVE-2024-21766.json +++ b/CVE-2024/CVE-2024-217xx/CVE-2024-21766.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Uncontrolled search path for some Intel(R) oneAPI Math Kernel Library software before version 2024.1 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " La ruta de b\u00fasqueda no controlada para alg\u00fan software Intel(R) oneAPI Math Kernel Library anterior a la versi\u00f3n 2024.1 puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-217xx/CVE-2024-21769.json b/CVE-2024/CVE-2024-217xx/CVE-2024-21769.json index 2ec3fbd2984..9f7275973d6 100644 --- a/CVE-2024/CVE-2024-217xx/CVE-2024-21769.json +++ b/CVE-2024/CVE-2024-217xx/CVE-2024-21769.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Uncontrolled search path in some Intel(R) Ethernet Connection I219-LM install software may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " La ruta de b\u00fasqueda no controlada en algunos software de instalaci\u00f3n de Intel(R) Ethernet Connection I219-LM puede permitir que un usuario autenticado potencialmente habilite la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-217xx/CVE-2024-21784.json b/CVE-2024/CVE-2024-217xx/CVE-2024-21784.json index 81049af4f2c..87464190b5c 100644 --- a/CVE-2024/CVE-2024-217xx/CVE-2024-21784.json +++ b/CVE-2024/CVE-2024-217xx/CVE-2024-21784.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Uncontrolled search path for some Intel(R) IPP Cryptography software before version 2021.11 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " La ruta de b\u00fasqueda no controlada para alg\u00fan software de Intel(R) IPP Cryptography anterior a la versi\u00f3n 2021.11 puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-217xx/CVE-2024-21787.json b/CVE-2024/CVE-2024-217xx/CVE-2024-21787.json index 4a37d4a695f..39e8ce0b2b8 100644 --- a/CVE-2024/CVE-2024-217xx/CVE-2024-21787.json +++ b/CVE-2024/CVE-2024-217xx/CVE-2024-21787.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Inadequate encryption strength for some BMRA software before version 22.08 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": "La potencia de cifrado inadecuada para algunos software BMRA anteriores a la versi\u00f3n 22.08 puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-218xx/CVE-2024-21801.json b/CVE-2024/CVE-2024-218xx/CVE-2024-21801.json index 3b9c72a7254..e69c4fdf2a5 100644 --- a/CVE-2024/CVE-2024-218xx/CVE-2024-21801.json +++ b/CVE-2024/CVE-2024-218xx/CVE-2024-21801.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Insufficient control flow management in some Intel(R) TDX module software before version 1.5.05.46.698 may allow a privileged user to potentially enable denial of service via local access." + }, + { + "lang": "es", + "value": " La gesti\u00f3n insuficiente del flujo de control en algunos software de m\u00f3dulos Intel(R) TDX anteriores a la versi\u00f3n 1.5.05.46.698 puede permitir que un usuario privilegiado habilite potencialmente la denegaci\u00f3n de servicio a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-218xx/CVE-2024-21806.json b/CVE-2024/CVE-2024-218xx/CVE-2024-21806.json index 7dba18f594a..dfe36fbcf26 100644 --- a/CVE-2024/CVE-2024-218xx/CVE-2024-21806.json +++ b/CVE-2024/CVE-2024-218xx/CVE-2024-21806.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper conditions check in Linux kernel mode driver for some Intel(R) Ethernet Network Controllers and Adapters E810 Series before version 28.3 may allow an authenticated user to potentially enable denial of service via local access." + }, + { + "lang": "es", + "value": " La verificaci\u00f3n de condiciones inadecuadas en el controlador del modo kernel de Linux para algunos Intel(R) Ethernet Network Controllers serie E810 anteriores a la versi\u00f3n 28.3 puede permitir que un usuario autenticado habilite potencialmente la denegaci\u00f3n de servicio a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-218xx/CVE-2024-21807.json b/CVE-2024/CVE-2024-218xx/CVE-2024-21807.json index 18fdb57b8c6..75f8d101441 100644 --- a/CVE-2024/CVE-2024-218xx/CVE-2024-21807.json +++ b/CVE-2024/CVE-2024-218xx/CVE-2024-21807.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper initialization in the Linux kernel mode driver for some Intel(R) Ethernet Network Controllers and Adapters before version 28.3 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " La inicializaci\u00f3n incorrecta en el controlador del modo kernel de Linux para algunos Intel(R) Ethernet Network Controllers and Adapters anteriores a la versi\u00f3n 28.3 puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-218xx/CVE-2024-21810.json b/CVE-2024/CVE-2024-218xx/CVE-2024-21810.json index 9a982f2bc04..a54ed12b901 100644 --- a/CVE-2024/CVE-2024-218xx/CVE-2024-21810.json +++ b/CVE-2024/CVE-2024-218xx/CVE-2024-21810.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper input validation in the Linux kernel mode driver for some Intel(R) Ethernet Network Controllers and Adapters before version 28.3 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": "La validaci\u00f3n de entrada incorrecta en el controlador del modo kernel de Linux para algunos Intel(R) Ethernet Network Controllers and Adapters anteriores a la versi\u00f3n 28.3 puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-218xx/CVE-2024-21844.json b/CVE-2024/CVE-2024-218xx/CVE-2024-21844.json index 67b946759ce..0be4f0e01df 100644 --- a/CVE-2024/CVE-2024-218xx/CVE-2024-21844.json +++ b/CVE-2024/CVE-2024-218xx/CVE-2024-21844.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Integer overflow in firmware for some Intel(R) CSME may allow an unauthenticated user to potentially enable denial of service via adjacent access." + }, + { + "lang": "es", + "value": " El desbordamiento de enteros en el firmware de algunos CSME Intel(R) puede permitir que un usuario no autenticado habilite potencialmente la denegaci\u00f3n de servicio a trav\u00e9s del acceso adyacente." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-218xx/CVE-2024-21857.json b/CVE-2024/CVE-2024-218xx/CVE-2024-21857.json index eae57b045bd..2c8e87f0405 100644 --- a/CVE-2024/CVE-2024-218xx/CVE-2024-21857.json +++ b/CVE-2024/CVE-2024-218xx/CVE-2024-21857.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Uncontrolled search path for some Intel(R) oneAPI Compiler software before version 2024.1 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " La ruta de b\u00fasqueda no controlada para alg\u00fan software del compilador Intel(R) oneAPI anterior a la versi\u00f3n 2024.1 puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-218xx/CVE-2024-21876.json b/CVE-2024/CVE-2024-218xx/CVE-2024-21876.json index 1ff7c83ef74..6174345e63f 100644 --- a/CVE-2024/CVE-2024-218xx/CVE-2024-21876.json +++ b/CVE-2024/CVE-2024-218xx/CVE-2024-21876.json @@ -3,12 +3,16 @@ "sourceIdentifier": "csirt@divd.nl", "published": "2024-08-12T13:38:14.743", "lastModified": "2024-08-12T13:41:36.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability via a URL parameter in Enphase IQ Gateway (formerly known as Envoy) allows an unautheticated attacker to access or create arbitratry files.This issue affects Envoy: from 4.x to 8.x and < 8.2.4225." + }, + { + "lang": "es", + "value": "Limitaci\u00f3n inadecuada de una vulnerabilidad de nombre de ruta a un directorio restringido (\"Path Traversal\") a trav\u00e9s de un par\u00e1metro de URL en Enphase IQ Gateway (anteriormente conocido como Envoy) permite a un atacante no autenticado acceder o crear archivos arbitrarios. Este problema afecta a Envoy: desde 4.x a 8.x y < 8.2.4225." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-218xx/CVE-2024-21877.json b/CVE-2024/CVE-2024-218xx/CVE-2024-21877.json index a0b9e5ecc3a..5cbfdd73ea5 100644 --- a/CVE-2024/CVE-2024-218xx/CVE-2024-21877.json +++ b/CVE-2024/CVE-2024-218xx/CVE-2024-21877.json @@ -3,12 +3,16 @@ "sourceIdentifier": "csirt@divd.nl", "published": "2024-08-12T13:38:14.980", "lastModified": "2024-08-12T13:41:36.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability through a url parameter in Enphase IQ Gateway (formerly known as Envoy) allows File Manipulation. The endpoint requires authentication.This issue affects Envoy: from 4.x to 8.0 and\u00a0< 8.2.4225." + }, + { + "lang": "es", + "value": "La limitaci\u00f3n inadecuada de una vulnerabilidad de nombre de ruta a un directorio restringido (\"Path Traversal\") a trav\u00e9s de un par\u00e1metro de URL en Enphase IQ Gateway (anteriormente conocido como Envoy) permite la manipulaci\u00f3n de archivos. El punto final requiere autenticaci\u00f3n. Este problema afecta a Envoy: de 4.x a 8.0 y <8.2.4225." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-218xx/CVE-2024-21878.json b/CVE-2024/CVE-2024-218xx/CVE-2024-21878.json index e421f724f1f..0f7c6b3ea28 100644 --- a/CVE-2024/CVE-2024-218xx/CVE-2024-21878.json +++ b/CVE-2024/CVE-2024-218xx/CVE-2024-21878.json @@ -3,12 +3,16 @@ "sourceIdentifier": "csirt@divd.nl", "published": "2024-08-12T13:38:15.107", "lastModified": "2024-08-12T13:41:36.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in Enphase IQ Gateway (formerly known as Envoy) allows OS Command Injection. This vulnerability is present in an internal script.This issue affects Envoy: from 4.x up to and including 8.x and is currently unpatched." + }, + { + "lang": "es", + "value": "La neutralizaci\u00f3n inadecuada de elementos especiales utilizados en una vulnerabilidad de comando (\"Inyecci\u00f3n de comando\") en Enphase IQ Gateway (anteriormente conocido como Envoy) permite la inyecci\u00f3n de comando del sistema operativo. Esta vulnerabilidad est\u00e1 presente en un script interno. Este problema afecta a Envoy: desde 4.x hasta 8.x inclusive y actualmente no est\u00e1 parcheado." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-218xx/CVE-2024-21879.json b/CVE-2024/CVE-2024-218xx/CVE-2024-21879.json index f32c228059b..13123a02149 100644 --- a/CVE-2024/CVE-2024-218xx/CVE-2024-21879.json +++ b/CVE-2024/CVE-2024-218xx/CVE-2024-21879.json @@ -3,12 +3,16 @@ "sourceIdentifier": "csirt@divd.nl", "published": "2024-08-12T13:38:15.237", "lastModified": "2024-08-12T13:41:36.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability through an url parameter of an authenticated enpoint in Enphase IQ Gateway (formerly known as Envoy) allows OS Command Injection.This issue affects Envoy: from 4.x to 8.x and < 8.2.4225." + }, + { + "lang": "es", + "value": "La neutralizaci\u00f3n inadecuada de elementos especiales utilizados en una vulnerabilidad de comando (\"Inyecci\u00f3n de comando\") a trav\u00e9s de un par\u00e1metro de URL de un punto autenticado en Enphase IQ Gateway (anteriormente conocido como Envoy) permite la inyecci\u00f3n de comando del sistema operativo. Este problema afecta a Envoy: de 4.x a 8. .xy <8.2.4225." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-218xx/CVE-2024-21880.json b/CVE-2024/CVE-2024-218xx/CVE-2024-21880.json index e03ecfd3cf0..cdf11b65e62 100644 --- a/CVE-2024/CVE-2024-218xx/CVE-2024-21880.json +++ b/CVE-2024/CVE-2024-218xx/CVE-2024-21880.json @@ -3,12 +3,16 @@ "sourceIdentifier": "csirt@divd.nl", "published": "2024-08-12T13:38:15.357", "lastModified": "2024-08-12T13:41:36.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability via the url parameter of an authenticated enpoint in Enphase IQ Gateway (formerly known as Enphase) allows OS Command Injection.This issue affects Envoy: 4.x <= 7.x" + }, + { + "lang": "es", + "value": "La neutralizaci\u00f3n inadecuada de elementos especiales utilizados en una vulnerabilidad de comando (\"Inyecci\u00f3n de comando\") a trav\u00e9s del par\u00e1metro URL de un punto autenticado en Enphase IQ Gateway (anteriormente conocido como Enphase) permite la inyecci\u00f3n de comando del sistema operativo. Este problema afecta a Envoy: 4.x <= 7.x" } ], "metrics": { diff --git a/CVE-2024/CVE-2024-218xx/CVE-2024-21881.json b/CVE-2024/CVE-2024-218xx/CVE-2024-21881.json index a8953894317..dd63babf5a5 100644 --- a/CVE-2024/CVE-2024-218xx/CVE-2024-21881.json +++ b/CVE-2024/CVE-2024-218xx/CVE-2024-21881.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Inadequate Encryption Strength vulnerability allow an authenticated attacker to execute arbitrary OS Commands via encrypted package upload.This issue affects Envoy: 4.x and 5.x" + }, + { + "lang": "es", + "value": "La vulnerabilidad de fuerza de cifrado inadecuada permite a un atacante autenticado ejecutar comandos arbitrarios del sistema operativo mediante la carga de paquetes cifrados. Este problema afecta a Envoy: 4.x y 5.x" } ], "metrics": { diff --git a/CVE-2024/CVE-2024-221xx/CVE-2024-22114.json b/CVE-2024/CVE-2024-221xx/CVE-2024-22114.json index 44af8b68abd..74136fb1707 100644 --- a/CVE-2024/CVE-2024-221xx/CVE-2024-22114.json +++ b/CVE-2024/CVE-2024-221xx/CVE-2024-22114.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "User with no permission to any of the Hosts can access and view host count & other statistics through System Information Widget in Global View Dashboard." + }, + { + "lang": "es", + "value": "El usuario sin permiso para ninguno de los Hosts puede acceder y ver el recuento de hosts y otras estad\u00edsticas a trav\u00e9s del widget de informaci\u00f3n del sistema en Global View Dashboard." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-221xx/CVE-2024-22116.json b/CVE-2024/CVE-2024-221xx/CVE-2024-22116.json index 77a2c6c923c..db4daef887a 100644 --- a/CVE-2024/CVE-2024-221xx/CVE-2024-22116.json +++ b/CVE-2024/CVE-2024-221xx/CVE-2024-22116.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An administrator with restricted permissions can exploit the script execution functionality within the Monitoring Hosts section. The lack of default escaping for script parameters enabled this user ability to execute arbitrary code via the Ping script, thereby compromising infrastructure." + }, + { + "lang": "es", + "value": "Un administrador con permisos restringidos puede aprovechar la funcionalidad de ejecuci\u00f3n de scripts dentro de la secci\u00f3n Monitoreo de hosts. La falta de un escape predeterminado para los par\u00e1metros del script permiti\u00f3 a este usuario ejecutar c\u00f3digo arbitrario a trav\u00e9s del script Ping, comprometiendo as\u00ed la infraestructura." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-221xx/CVE-2024-22121.json b/CVE-2024/CVE-2024-221xx/CVE-2024-22121.json index 732d6839a8b..3cadcd98884 100644 --- a/CVE-2024/CVE-2024-221xx/CVE-2024-22121.json +++ b/CVE-2024/CVE-2024-221xx/CVE-2024-22121.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A non-admin user can change or remove important features within the Zabbix Agent application, thus impacting the integrity and availability of the application." + }, + { + "lang": "es", + "value": "Un usuario que no sea administrador puede cambiar o eliminar funciones importantes dentro de la aplicaci\u00f3n Zabbix Agent, lo que afectar\u00e1 la integridad y disponibilidad de la aplicaci\u00f3n." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-221xx/CVE-2024-22122.json b/CVE-2024/CVE-2024-221xx/CVE-2024-22122.json index f4d21d2c128..25e091955fa 100644 --- a/CVE-2024/CVE-2024-221xx/CVE-2024-22122.json +++ b/CVE-2024/CVE-2024-221xx/CVE-2024-22122.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Zabbix allows to configure SMS notifications. AT command injection occurs on \"Zabbix Server\" because there is no validation of \"Number\" field on Web nor on Zabbix server side. Attacker can run test of SMS providing specially crafted phone number and execute additional AT commands on modem." + }, + { + "lang": "es", + "value": "Zabbix permite configurar notificaciones por SMS. La inyecci\u00f3n del comando AT ocurre en el \"Servidor Zabbix\" porque no hay validaci\u00f3n del campo \"N\u00famero\" en la Web ni en el lado del servidor Zabbix. El atacante puede ejecutar una prueba de SMS proporcionando un n\u00famero de tel\u00e9fono especialmente manipulado y ejecutar comandos AT adicionales en el m\u00f3dem." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-221xx/CVE-2024-22123.json b/CVE-2024/CVE-2024-221xx/CVE-2024-22123.json index 8ac9ad9dd88..6a972757603 100644 --- a/CVE-2024/CVE-2024-221xx/CVE-2024-22123.json +++ b/CVE-2024/CVE-2024-221xx/CVE-2024-22123.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Setting SMS media allows to set GSM modem file. Later this file is used as Linux device. But due everything is a file for Linux, it is possible to set another file, e.g. log file and zabbix_server will try to communicate with it as modem. As a result, log file will be broken with AT commands and small part for log file content will be leaked to UI." + }, + { + "lang": "es", + "value": "La configuraci\u00f3n de medios SMS permite configurar el archivo del m\u00f3dem GSM. Posteriormente este archivo se utiliza como dispositivo Linux. Pero debido a que todo es un archivo para Linux, es posible configurar otro archivo, por ejemplo, un archivo de registro y zabbix_server intentar\u00e1 comunicarse con \u00e9l como m\u00f3dem. Como resultado, el archivo de registro se romper\u00e1 con los comandos AT y una peque\u00f1a parte del contenido del archivo de registro se filtrar\u00e1 a la interfaz de usuario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-221xx/CVE-2024-22184.json b/CVE-2024/CVE-2024-221xx/CVE-2024-22184.json index 4c8e1f53fc8..a8308d89298 100644 --- a/CVE-2024/CVE-2024-221xx/CVE-2024-22184.json +++ b/CVE-2024/CVE-2024-221xx/CVE-2024-22184.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Uncontrolled search path for some Intel(R) Quartus(R) Prime Pro Edition Design Software before version 24.1 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " La ruta de b\u00fasqueda no controlada para algunos software de dise\u00f1o Intel(R) Quartus(R) Prime Pro Edition anteriores a la versi\u00f3n 24.1 puede permitir que un usuario autenticado potencialmente habilite la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-222xx/CVE-2024-22217.json b/CVE-2024/CVE-2024-222xx/CVE-2024-22217.json index d1b4b02c870..5b1131b0f17 100644 --- a/CVE-2024/CVE-2024-222xx/CVE-2024-22217.json +++ b/CVE-2024/CVE-2024-222xx/CVE-2024-22217.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A Server-Side Request Forgery (SSRF) vulnerability in Terminalfour before 8.3.19 allows authenticated users to use specific features to access internal services including sensitive information on the server that Terminalfour runs on." + }, + { + "lang": "es", + "value": " Una vulnerabilidad de Server-Side Request Forgery (SSRF) en Terminalfour anterior a 8.3.19 permite a los usuarios autenticados utilizar funciones espec\u00edficas para acceder a servicios internos, incluida informaci\u00f3n confidencial en el servidor en el que se ejecuta Terminalfour." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-222xx/CVE-2024-22218.json b/CVE-2024/CVE-2024-222xx/CVE-2024-22218.json index 6d198503391..8f3467975a5 100644 --- a/CVE-2024/CVE-2024-222xx/CVE-2024-22218.json +++ b/CVE-2024/CVE-2024-222xx/CVE-2024-22218.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "XML External Entity (XXE) vulnerability in Terminalfour 8.0.0001 through 8.3.18 and XML JDBC versions up to 1.0.4 allows authenticated users to submit malicious XML via unspecified features which could lead to various actions such as accessing the underlying server, remote code execution (RCE), or performing Server-Side Request Forgery (SSRF) attacks." + }, + { + "lang": "es", + "value": "Vulnerabilidad de entidad externa XML (XXE) en Terminalfour 8.0.0001 a 8.3.18 y versiones XML JDBC hasta 1.0.4 permite a usuarios autenticados enviar XML malicioso a trav\u00e9s de funciones no especificadas que podr\u00edan conducir a diversas acciones, como acceder al servidor subyacente, c\u00f3digo remoto ejecuci\u00f3n (RCE) o realizar ataques de Server-Side Request Forgery (SSRF)." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-222xx/CVE-2024-22219.json b/CVE-2024/CVE-2024-222xx/CVE-2024-22219.json index 41fd3d7d0e5..21dd6b05fb3 100644 --- a/CVE-2024/CVE-2024-222xx/CVE-2024-22219.json +++ b/CVE-2024/CVE-2024-222xx/CVE-2024-22219.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "XML External Entity (XXE) vulnerability in Terminalfour 8.0.0001 through 8.3.18 and XML JDBC versions up to 1.0.4 allows authenticated users to submit malicious XML via unspecified features which could lead to various actions such as accessing the underlying server, remote code execution (RCE), or performing Server-Side Request Forgery (SSRF) attacks." + }, + { + "lang": "es", + "value": "Vulnerabilidad de entidad externa XML (XXE) en Terminalfour 8.0.0001 a 8.3.18 y versiones XML JDBC hasta 1.0.4 permite a usuarios autenticados enviar XML malicioso a trav\u00e9s de funciones no especificadas que podr\u00edan conducir a diversas acciones, como acceder al servidor subyacente, c\u00f3digo remoto ejecuci\u00f3n (RCE) o realizar ataques de Server-Side Request Forgery (SSRF)." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-222xx/CVE-2024-22277.json b/CVE-2024/CVE-2024-222xx/CVE-2024-22277.json index 31f5585e68f..99254d237e7 100644 --- a/CVE-2024/CVE-2024-222xx/CVE-2024-22277.json +++ b/CVE-2024/CVE-2024-222xx/CVE-2024-22277.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@vmware.com", "published": "2024-07-04T14:15:01.990", "lastModified": "2024-07-05T12:55:51.367", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-223xx/CVE-2024-22374.json b/CVE-2024/CVE-2024-223xx/CVE-2024-22374.json index 926c80b7fa8..bb151fac8d0 100644 --- a/CVE-2024/CVE-2024-223xx/CVE-2024-22374.json +++ b/CVE-2024/CVE-2024-223xx/CVE-2024-22374.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Insufficient control flow management for some Intel(R) Xeon Processors may allow an authenticated user to potentially enable denial of service via local access." + }, + { + "lang": "es", + "value": "La gesti\u00f3n insuficiente del flujo de control para algunos procesadores Intel(R) Xeon puede permitir que un usuario autenticado potencialmente habilite la denegaci\u00f3n de servicio a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-223xx/CVE-2024-22376.json b/CVE-2024/CVE-2024-223xx/CVE-2024-22376.json index 87c3e73f9c6..b51ec1f9f37 100644 --- a/CVE-2024/CVE-2024-223xx/CVE-2024-22376.json +++ b/CVE-2024/CVE-2024-223xx/CVE-2024-22376.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Uncontrolled search path element in some installation software for Intel(R) Ethernet Adapter Driver Pack before version 28.3 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " El elemento de ruta de b\u00fasqueda no controlado en algunos software de instalaci\u00f3n para Intel(R) Ethernet Adapter Driver Pack anterior a la versi\u00f3n 28.3 puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-223xx/CVE-2024-22378.json b/CVE-2024/CVE-2024-223xx/CVE-2024-22378.json index cca7ab263d4..ad564eb024e 100644 --- a/CVE-2024/CVE-2024-223xx/CVE-2024-22378.json +++ b/CVE-2024/CVE-2024-223xx/CVE-2024-22378.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Incorrect default permissions in some Intel Unite(R) Client Extended Display Plugin software installers before version 1.1.352.157 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " Los permisos predeterminados incorrectos en algunos instaladores del software Intel Unite(R) Client Extended Display Plugin anteriores a la versi\u00f3n 1.1.352.157 pueden permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2259.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2259.json index ba13236256a..54e44f8fdc3 100644 --- a/CVE-2024/CVE-2024-22xx/CVE-2024-2259.json +++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2259.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "This vulnerability exists in InstaRISPACS software due to insufficient validation of user supplied input for the loginTo parameter in user login module of the web interface of the application. A remote attacker could exploit this vulnerability by sending a specially crafted input to the vulnerable parameter to perform reflected Cross Site Scripting (XSS) attacks on the targeted system." + }, + { + "lang": "es", + "value": "Esta vulnerabilidad existe en el software InstaRISPACS debido a una validaci\u00f3n insuficiente de la entrada proporcionada por el usuario para el par\u00e1metro loginTo en el m\u00f3dulo de inicio de sesi\u00f3n del usuario de la interfaz web de la aplicaci\u00f3n. Un atacante remoto podr\u00eda aprovechar esta vulnerabilidad enviando una entrada especialmente manipulada al par\u00e1metro vulnerable para realizar ataques de Cross Site Scripting (XSS) Reflejado en el sistema objetivo." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-231xx/CVE-2024-23168.json b/CVE-2024/CVE-2024-231xx/CVE-2024-23168.json index 6fa11022ae8..6538e92d6bb 100644 --- a/CVE-2024/CVE-2024-231xx/CVE-2024-23168.json +++ b/CVE-2024/CVE-2024-231xx/CVE-2024-23168.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Vulnerability in Xiexe XSOverlay before build 647 allows non-local websites to send the malicious commands to the WebSocket API, resulting in the arbitrary code execution." + }, + { + "lang": "es", + "value": " La vulnerabilidad en Xiexe XSOverlay anterior a la compilaci\u00f3n 647 permite que sitios web no locales env\u00eden comandos maliciosos a la API WebSocket, lo que resulta en la ejecuci\u00f3n de c\u00f3digo arbitrario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-234xx/CVE-2024-23489.json b/CVE-2024/CVE-2024-234xx/CVE-2024-23489.json index 924afa7f2aa..56329195ea4 100644 --- a/CVE-2024/CVE-2024-234xx/CVE-2024-23489.json +++ b/CVE-2024/CVE-2024-234xx/CVE-2024-23489.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Uncontrolled search path for some Intel(R) VROC software before version 8.6.0.1191 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " La ruta de b\u00fasqueda no controlada para alg\u00fan software Intel(R) VROC anterior a la versi\u00f3n 8.6.0.1191 puede permitir que un usuario autenticado potencialmente habilite la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-234xx/CVE-2024-23491.json b/CVE-2024/CVE-2024-234xx/CVE-2024-23491.json index 8d59cbfa9fc..1b7efbb75cc 100644 --- a/CVE-2024/CVE-2024-234xx/CVE-2024-23491.json +++ b/CVE-2024/CVE-2024-234xx/CVE-2024-23491.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Uncontrolled search path in some Intel(R) Distribution for GDB software before version 2024.0.1 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": "La ruta de b\u00fasqueda no controlada en algunas distribuciones Intel(R) para software GDB anteriores a la versi\u00f3n 2024.0.1 puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-234xx/CVE-2024-23495.json b/CVE-2024/CVE-2024-234xx/CVE-2024-23495.json index 80d3df84d34..b4a9c61cd53 100644 --- a/CVE-2024/CVE-2024-234xx/CVE-2024-23495.json +++ b/CVE-2024/CVE-2024-234xx/CVE-2024-23495.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Incorrect default permissions in some Intel(R) Distribution for GDB software before version 2024.0.1 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " Los permisos predeterminados incorrectos en algunas distribuciones Intel(R) para software GDB anteriores a la versi\u00f3n 2024.0.1 pueden permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-234xx/CVE-2024-23497.json b/CVE-2024/CVE-2024-234xx/CVE-2024-23497.json index 297bdfe1b7b..f9784922bfb 100644 --- a/CVE-2024/CVE-2024-234xx/CVE-2024-23497.json +++ b/CVE-2024/CVE-2024-234xx/CVE-2024-23497.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Out-of-bounds write in Linux kernel mode driver for some Intel(R) Ethernet Network Controllers and Adapters before version 28.3 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " La escritura fuera de los l\u00edmites en el controlador del modo kernel de Linux para algunos Intel(R) Ethernet Network Controllers and Adapters anteriores a la versi\u00f3n 28.3 puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-234xx/CVE-2024-23499.json b/CVE-2024/CVE-2024-234xx/CVE-2024-23499.json index 3cade8968e2..031a80ae874 100644 --- a/CVE-2024/CVE-2024-234xx/CVE-2024-23499.json +++ b/CVE-2024/CVE-2024-234xx/CVE-2024-23499.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Protection mechanism failure in Linux kernel mode driver for some Intel(R) Ethernet Network Controllers and Adapters E810 Series before version 28.3 may allow an unauthenticated user to potentially enable denial of service via network access." + }, + { + "lang": "es", + "value": " El fallo del mecanismo de protecci\u00f3n en el controlador del modo kernel de Linux para algunos Intel(R) Ethernet Network Controllers and Adapters serie E810 anteriores a la versi\u00f3n 28.3 puede permitir que un usuario no autenticado habilite potencialmente la denegaci\u00f3n de servicio a trav\u00e9s del acceso a la red." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-239xx/CVE-2024-23907.json b/CVE-2024/CVE-2024-239xx/CVE-2024-23907.json index 18fd504bd10..1b0f8784801 100644 --- a/CVE-2024/CVE-2024-239xx/CVE-2024-23907.json +++ b/CVE-2024/CVE-2024-239xx/CVE-2024-23907.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Uncontrolled search path in some Intel(R) High Level Synthesis Compiler software before version 23.4 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": "La ruta de b\u00fasqueda no controlada en alg\u00fan software Intel(R) High Level Synthesis Compiler anterior a la versi\u00f3n 23.4 puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-239xx/CVE-2024-23908.json b/CVE-2024/CVE-2024-239xx/CVE-2024-23908.json index 00d075a457d..72ec1d096c8 100644 --- a/CVE-2024/CVE-2024-239xx/CVE-2024-23908.json +++ b/CVE-2024/CVE-2024-239xx/CVE-2024-23908.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Insecure inherited permissions in some Flexlm License Daemons for Intel(R) FPGA software before version v11.19.5.0 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " Los permisos heredados inseguros en algunos Flexlm License Daemons para el software Intel(R) FPGA anteriores a la versi\u00f3n v11.19.5.0 pueden permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-239xx/CVE-2024-23909.json b/CVE-2024/CVE-2024-239xx/CVE-2024-23909.json index 09449bdf8ae..b574a886023 100644 --- a/CVE-2024/CVE-2024-239xx/CVE-2024-23909.json +++ b/CVE-2024/CVE-2024-239xx/CVE-2024-23909.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Uncontrolled search path in some Intel(R) FPGA SDK for OpenCL(TM) software technology may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " La ruta de b\u00fasqueda no controlada en algunas tecnolog\u00edas de software Intel(R) FPGA SDK para OpenCL(TM) puede permitir que un usuario autenticado potencialmente habilite la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-239xx/CVE-2024-23974.json b/CVE-2024/CVE-2024-239xx/CVE-2024-23974.json index eaf65580b46..80d95d15ad9 100644 --- a/CVE-2024/CVE-2024-239xx/CVE-2024-23974.json +++ b/CVE-2024/CVE-2024-239xx/CVE-2024-23974.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Incorrect default permissions in some Intel(R) ISH software installers may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " Los permisos predeterminados incorrectos en algunos instaladores de software Intel(R) ISH pueden permitir que un usuario autenticado potencialmente habilite la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-239xx/CVE-2024-23981.json b/CVE-2024/CVE-2024-239xx/CVE-2024-23981.json index 0b81a320f73..16013ed20b3 100644 --- a/CVE-2024/CVE-2024-239xx/CVE-2024-23981.json +++ b/CVE-2024/CVE-2024-239xx/CVE-2024-23981.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Wrap-around error in Linux kernel mode driver for some Intel(R) Ethernet Network Controllers and Adapters before version 28.3 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": "El error envolvente en el controlador del modo kernel de Linux para algunos Intel(R) Ethernet Network Controllers and Adapters anteriores a la versi\u00f3n 28.3 puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-245xx/CVE-2024-24580.json b/CVE-2024/CVE-2024-245xx/CVE-2024-24580.json index f18516b76cb..e87a195c541 100644 --- a/CVE-2024/CVE-2024-245xx/CVE-2024-24580.json +++ b/CVE-2024/CVE-2024-245xx/CVE-2024-24580.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper conditions check in some Intel(R) Data Center GPU Max Series 1100 and 1550 products may allow a privileged user to potentially enable denial of service via local access." + }, + { + "lang": "es", + "value": " La verificaci\u00f3n de condiciones inadecuadas en algunos productos Intel(R) Data Center GPU Max Series 1100 y 1550 puede permitir que un usuario privilegiado habilite potencialmente la denegaci\u00f3n de servicio a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-248xx/CVE-2024-24853.json b/CVE-2024/CVE-2024-248xx/CVE-2024-24853.json index dd6a34a4224..5f7a8801e87 100644 --- a/CVE-2024/CVE-2024-248xx/CVE-2024-24853.json +++ b/CVE-2024/CVE-2024-248xx/CVE-2024-24853.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Incorrect behavior order in transition between executive monitor and SMI transfer monitor (STM) in some Intel(R) Processor may allow a privileged user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " El orden de comportamiento incorrecto en la transici\u00f3n entre el monitor ejecutivo y el monitor de transferencia SMI (STM) en algunos procesadores Intel(R) puede permitir que un usuario privilegiado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-249xx/CVE-2024-24973.json b/CVE-2024/CVE-2024-249xx/CVE-2024-24973.json index e584612a016..d241a9ba8ef 100644 --- a/CVE-2024/CVE-2024-249xx/CVE-2024-24973.json +++ b/CVE-2024/CVE-2024-249xx/CVE-2024-24973.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper input validation for some Intel(R) Distribution for GDB software before version 2024.0.1 may allow an authenticated user to potentially enable denial of service via local access." + }, + { + "lang": "es", + "value": " Una validaci\u00f3n de entrada incorrecta para algunas distribuciones Intel(R) para software GDB anteriores a la versi\u00f3n 2024.0.1 puede permitir que un usuario autenticado habilite potencialmente la denegaci\u00f3n de servicio a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-249xx/CVE-2024-24977.json b/CVE-2024/CVE-2024-249xx/CVE-2024-24977.json index 109dd8db605..189586e90ba 100644 --- a/CVE-2024/CVE-2024-249xx/CVE-2024-24977.json +++ b/CVE-2024/CVE-2024-249xx/CVE-2024-24977.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Uncontrolled search path for some Intel(R) License Manager for FLEXlm product software before version 11.19.5.0 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": "La ruta de b\u00fasqueda no controlada para algunos software de producto Intel(R) License Manager para FLEXlm anteriores a la versi\u00f3n 11.19.5.0 puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-249xx/CVE-2024-24980.json b/CVE-2024/CVE-2024-249xx/CVE-2024-24980.json index 2601ac63ac2..407d7c2aa80 100644 --- a/CVE-2024/CVE-2024-249xx/CVE-2024-24980.json +++ b/CVE-2024/CVE-2024-249xx/CVE-2024-24980.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Protection mechanism failure in some 3rd, 4th, and 5th Generation Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " El fallo del mecanismo de protecci\u00f3n en algunos procesadores Intel(R) Xeon(R) de tercera, cuarta y quinta generaci\u00f3n puede permitir que un usuario privilegiado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-249xx/CVE-2024-24983.json b/CVE-2024/CVE-2024-249xx/CVE-2024-24983.json index 3e702ff1c8f..0ecc55bb75a 100644 --- a/CVE-2024/CVE-2024-249xx/CVE-2024-24983.json +++ b/CVE-2024/CVE-2024-249xx/CVE-2024-24983.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Protection mechanism failure in firmware for some Intel(R) Ethernet Network Controllers and Adapters E810 Series before version 4.4 may allow an unauthenticated user to potentially enable denial of service via network access." + }, + { + "lang": "es", + "value": " El fallo del mecanismo de protecci\u00f3n en el firmware para algunos Intel(R) Ethernet Network Controllers and Adapters serie E810 anteriores a la versi\u00f3n 4.4 puede permitir que un usuario no autenticado habilite potencialmente la denegaci\u00f3n de servicio a trav\u00e9s del acceso a la red." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-249xx/CVE-2024-24986.json b/CVE-2024/CVE-2024-249xx/CVE-2024-24986.json index cfe38492ed2..9de342fbd6b 100644 --- a/CVE-2024/CVE-2024-249xx/CVE-2024-24986.json +++ b/CVE-2024/CVE-2024-249xx/CVE-2024-24986.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper access control in Linux kernel mode driver for some Intel(R) Ethernet Network Controllers and Adapters before version 28.3 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " Un control de acceso inadecuado en el controlador en modo kernel de Linux para algunos Intel(R) Ethernet Network Controllers and Adapters anteriores a la versi\u00f3n 28.3 puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-250xx/CVE-2024-25008.json b/CVE-2024/CVE-2024-250xx/CVE-2024-25008.json index 1180b226a36..79d8badaeb4 100644 --- a/CVE-2024/CVE-2024-250xx/CVE-2024-25008.json +++ b/CVE-2024/CVE-2024-250xx/CVE-2024-25008.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Ericsson RAN Compute and Site Controller 6610 contains a vulnerability in the Control System where Improper Input Validation can lead to arbitrary code execution, for example to obtain a Linux Shell with the same privileges as the attacker. The attacker would require elevated privileges for example a valid OAM user having the system administrator role to exploit the vulnerability." + }, + { + "lang": "es", + "value": " Ericsson RAN Compute and Site Controller 6610 contiene una vulnerabilidad en el sistema de control donde la validaci\u00f3n de entrada incorrecta puede provocar la ejecuci\u00f3n de c\u00f3digo arbitrario, por ejemplo, para obtener un shell de Linux con los mismos privilegios que el atacante. El atacante necesitar\u00eda privilegios elevados, por ejemplo, un usuario de OAM v\u00e1lido que tenga el rol de administrador del sistema para explotar la vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-250xx/CVE-2024-25024.json b/CVE-2024/CVE-2024-250xx/CVE-2024-25024.json index 2a280361555..0eea1dbc746 100644 --- a/CVE-2024/CVE-2024-250xx/CVE-2024-25024.json +++ b/CVE-2024/CVE-2024-250xx/CVE-2024-25024.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-08-15T03:15:04.353", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM QRadar Suite Software 1.10.12.0 through 1.10.23.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 281430." + }, + { + "lang": "es", + "value": "IBM QRadar Suite Software 1.10.12.0 a 1.10.23.0 e IBM Cloud Pak for Security 1.10.0.0 a 1.10.11.0 almacenan las credenciales de usuario en texto plano que puede ser le\u00eddo por un usuario local. ID de IBM X-Force: 281430." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-251xx/CVE-2024-25157.json b/CVE-2024/CVE-2024-251xx/CVE-2024-25157.json index 315077ff093..b4a43747595 100644 --- a/CVE-2024/CVE-2024-251xx/CVE-2024-25157.json +++ b/CVE-2024/CVE-2024-251xx/CVE-2024-25157.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An authentication bypass vulnerability in GoAnywhere MFT prior to 7.6.0 allows Admin Users with access to the Agent Console to circumvent some permission checks when attempting to visit other pages. This could lead to unauthorized information disclosure or modification." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n en GoAnywhere MFT anterior a 7.6.0 permite a los usuarios administradores con acceso a la consola del agente omitir algunas comprobaciones de permisos cuando intentan visitar otras p\u00e1ginas. Esto podr\u00eda dar lugar a la divulgaci\u00f3n o modificaci\u00f3n no autorizada de informaci\u00f3n." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-255xx/CVE-2024-25561.json b/CVE-2024/CVE-2024-255xx/CVE-2024-25561.json index 76787122e38..2f8cab483ec 100644 --- a/CVE-2024/CVE-2024-255xx/CVE-2024-25561.json +++ b/CVE-2024/CVE-2024-255xx/CVE-2024-25561.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Insecure inherited permissions in some Intel(R) HID Event Filter software installers before version 2.2.2.1 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " Los permisos heredados inseguros en algunos instaladores del software Intel(R) HID Event Filter anteriores a la versi\u00f3n 2.2.2.1 pueden permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-255xx/CVE-2024-25562.json b/CVE-2024/CVE-2024-255xx/CVE-2024-25562.json index 0b1e27bdf1e..21b61243f86 100644 --- a/CVE-2024/CVE-2024-255xx/CVE-2024-25562.json +++ b/CVE-2024/CVE-2024-255xx/CVE-2024-25562.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper buffer restrictions in some Intel(R) Distribution for GDB software before version 2024.0.1 may allow an authenticated user to potentially enable denial of service via local access." + }, + { + "lang": "es", + "value": " Las restricciones de b\u00fafer inadecuadas en algunas distribuciones Intel(R) para software GDB anteriores a la versi\u00f3n 2024.0.1 pueden permitir que un usuario autenticado habilite potencialmente la denegaci\u00f3n de servicio a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-255xx/CVE-2024-25576.json b/CVE-2024/CVE-2024-255xx/CVE-2024-25576.json index 72b9ad79532..f8bfb38fab1 100644 --- a/CVE-2024/CVE-2024-255xx/CVE-2024-25576.json +++ b/CVE-2024/CVE-2024-255xx/CVE-2024-25576.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "improper access control in firmware for some Intel(R) FPGA products before version 24.1 may allow a privileged user to enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " El control de acceso inadecuado en el firmware para algunos productos Intel(R) FPGA anteriores a la versi\u00f3n 24.1 puede permitir que un usuario privilegiado habilite la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-256xx/CVE-2024-25633.json b/CVE-2024/CVE-2024-256xx/CVE-2024-25633.json index 866b2674eea..5c0554d21eb 100644 --- a/CVE-2024/CVE-2024-256xx/CVE-2024-25633.json +++ b/CVE-2024/CVE-2024-256xx/CVE-2024-25633.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "eLabFTW is an open source electronic lab notebook for research labs. In an eLabFTW system, one might disallow user creation except for by system administrators, administrators and trusted services. If administrators are allowed to create new users (which is the default), the vulnerability allows any user to create new users in teams where they are members. The new users are automatically validated and administrators are not notified. This can allow a user with permanent or temporary access to a user account or API key to maintain persistence in an eLabFTW system. Additionally, it allows the user to create separate account under a different name, and produce misleading revision histories. No additional privileges are granted to the new user. Users should upgrade to version 5.0.0 to receive a patch. As a workaround, disabling both options that allow *administrators* to create users will provide a mitigation." + }, + { + "lang": "es", + "value": "eLabFTW es un cuaderno de laboratorio electr\u00f3nico de c\u00f3digo abierto para laboratorios de investigaci\u00f3n. En un sistema eLabFTW, se podr\u00eda no permitir la creaci\u00f3n de usuarios excepto por parte de administradores del sistema, administradores y servicios confiables. Si a los administradores se les permite crear nuevos usuarios (que es la opci\u00f3n predeterminada), la vulnerabilidad permite a cualquier usuario crear nuevos usuarios en equipos de los que son miembros. Los nuevos usuarios se validan autom\u00e1ticamente y no se notifica a los administradores. Esto puede permitir que un usuario con acceso permanente o temporal a una cuenta de usuario o clave API mantenga la persistencia en un sistema eLabFTW. Adem\u00e1s, permite al usuario crear una cuenta separada con un nombre diferente y generar historiales de revisiones enga\u00f1osos. No se otorgan privilegios adicionales al nuevo usuario. Los usuarios deben actualizar a la versi\u00f3n 5.0.0 para recibir un parche. Como soluci\u00f3n alternativa, deshabilitar ambas opciones que permiten a los *administradores* crear usuarios proporcionar\u00e1 una mitigaci\u00f3n." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-259xx/CVE-2024-25939.json b/CVE-2024/CVE-2024-259xx/CVE-2024-25939.json index e9bc165b863..4378bda3deb 100644 --- a/CVE-2024/CVE-2024-259xx/CVE-2024-25939.json +++ b/CVE-2024/CVE-2024-259xx/CVE-2024-25939.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Mirrored regions with different values in 3rd Generation Intel(R) Xeon(R) Scalable Processors may allow a privileged user to potentially enable denial of service via local access." + }, + { + "lang": "es", + "value": "Las regiones reflejadas con diferentes valores en los procesadores escalables Intel(R) Xeon(R) de tercera generaci\u00f3n pueden permitir que un usuario privilegiado habilite potencialmente la denegaci\u00f3n de servicio a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-260xx/CVE-2024-26022.json b/CVE-2024/CVE-2024-260xx/CVE-2024-26022.json index 55d30cb5ff7..dc05b901b95 100644 --- a/CVE-2024/CVE-2024-260xx/CVE-2024-26022.json +++ b/CVE-2024/CVE-2024-260xx/CVE-2024-26022.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper access control in some Intel(R) UEFI Integrator Tools on Aptio V for Intel(R) NUC may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " Un control de acceso inadecuado en algunas herramientas Intel(R) UEFI Integrator en Aptio V para Intel(R) NUC puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-260xx/CVE-2024-26025.json b/CVE-2024/CVE-2024-260xx/CVE-2024-26025.json index aa02183d82f..671c0b2eb88 100644 --- a/CVE-2024/CVE-2024-260xx/CVE-2024-26025.json +++ b/CVE-2024/CVE-2024-260xx/CVE-2024-26025.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Incorrect default permissions for some Intel(R) Advisor software before version 2024.1 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " Los permisos predeterminados incorrectos para algunos software Intel(R) Advisor anteriores a la versi\u00f3n 2024.1 pueden permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-260xx/CVE-2024-26027.json b/CVE-2024/CVE-2024-260xx/CVE-2024-26027.json index 89c4505dbb4..13fcfd2a162 100644 --- a/CVE-2024/CVE-2024-260xx/CVE-2024-26027.json +++ b/CVE-2024/CVE-2024-260xx/CVE-2024-26027.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Uncontrolled search path for some Intel(R) Simics Package Manager software before version 1.8.3 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " La ruta de b\u00fasqueda no controlada para alg\u00fan software Intel(R) Simics Package Manager anterior a la versi\u00f3n 1.8.3 puede permitir que un usuario autenticado potencialmente habilite la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-271xx/CVE-2024-27120.json b/CVE-2024/CVE-2024-271xx/CVE-2024-27120.json index 1b74b4ae0c8..510e2f28e5a 100644 --- a/CVE-2024/CVE-2024-271xx/CVE-2024-27120.json +++ b/CVE-2024/CVE-2024-271xx/CVE-2024-27120.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A Local File Inclusion vulnerability has been found in ComfortKey, a product of Celsius Benelux. Using this vulnerability, an unauthenticated attacker may retrieve sensitive information about the underlying system. The vulnerability has been remediated in version 24.1.2." + }, + { + "lang": "es", + "value": " Se ha encontrado una vulnerabilidad de inclusi\u00f3n de archivos locales en ComfortKey, un producto de Celsius Benelux. Al utilizar esta vulnerabilidad, un atacante no autenticado puede recuperar informaci\u00f3n confidencial sobre el sistema subyacente. La vulnerabilidad se ha solucionado en la versi\u00f3n 24.1.2." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-272xx/CVE-2024-27267.json b/CVE-2024/CVE-2024-272xx/CVE-2024-27267.json index e16ac9aaaa8..2aeb83cf101 100644 --- a/CVE-2024/CVE-2024-272xx/CVE-2024-27267.json +++ b/CVE-2024/CVE-2024-272xx/CVE-2024-27267.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-08-14T16:15:10.950", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Object Request Broker (ORB) in IBM SDK, Java Technology Edition 7.1.0.0 through 7.1.5.18 and 8.0.0.0 through 8.0.8.26 is vulnerable to remote denial of service, caused by a race condition in the management of ORB listener threads. IBM X-Force ID: 284573." + }, + { + "lang": "es", + "value": "El Object Request Broker (ORB) en IBM SDK, Java Technology Edition 7.1.0.0 a 7.1.5.18 y 8.0.0.0 a 8.0.8.26 es vulnerable a la denegaci\u00f3n remota de servicio, provocada por una condici\u00f3n de ejecuci\u00f3n en la gesti\u00f3n de subprocesos de escucha de ORB. ID de IBM X-Force: 284573." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-274xx/CVE-2024-27461.json b/CVE-2024/CVE-2024-274xx/CVE-2024-27461.json index 023ff10ee0f..da2cfedaf1d 100644 --- a/CVE-2024/CVE-2024-274xx/CVE-2024-27461.json +++ b/CVE-2024/CVE-2024-274xx/CVE-2024-27461.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Incorrect default permissions in software installer for Intel(R) MAS (GUI) may allow an authenticated user to potentially enable denial of service via local access." + }, + { + "lang": "es", + "value": " Los permisos predeterminados incorrectos en el instalador de software para Intel(R) MAS (GUI) pueden permitir que un usuario autenticado potencialmente habilite la denegaci\u00f3n de servicio a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-277xx/CVE-2024-27711.json b/CVE-2024/CVE-2024-277xx/CVE-2024-27711.json index 310e7de50e4..3f302fac5b6 100644 --- a/CVE-2024/CVE-2024-277xx/CVE-2024-27711.json +++ b/CVE-2024/CVE-2024-277xx/CVE-2024-27711.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-07-05T17:15:11.030", "lastModified": "2024-07-08T15:49:22.437", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-277xx/CVE-2024-27712.json b/CVE-2024/CVE-2024-277xx/CVE-2024-27712.json index f96dbe5c459..04ce07c7820 100644 --- a/CVE-2024/CVE-2024-277xx/CVE-2024-27712.json +++ b/CVE-2024/CVE-2024-277xx/CVE-2024-27712.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-07-05T17:15:11.107", "lastModified": "2024-07-08T15:49:22.437", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-277xx/CVE-2024-27728.json b/CVE-2024/CVE-2024-277xx/CVE-2024-27728.json index 89a02b05452..57ee01d35d0 100644 --- a/CVE-2024/CVE-2024-277xx/CVE-2024-27728.json +++ b/CVE-2024/CVE-2024-277xx/CVE-2024-27728.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Cross Site Scripting vulnerability in Friendica v.2023.12 allows a remote attacker to obtain sensitive information via the text parameter of the babel debug feature." + }, + { + "lang": "es", + "value": " La vulnerabilidad de Cross Site Scripting en Friendica v.2023.12 permite a un atacante remoto obtener informaci\u00f3n confidencial a trav\u00e9s del par\u00e1metro text de la funci\u00f3n de depuraci\u00f3n de Babel." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-277xx/CVE-2024-27729.json b/CVE-2024/CVE-2024-277xx/CVE-2024-27729.json index 9b6beb48670..daa1fa1a845 100644 --- a/CVE-2024/CVE-2024-277xx/CVE-2024-27729.json +++ b/CVE-2024/CVE-2024-277xx/CVE-2024-27729.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Cross Site Scripting vulnerability in Friendica v.2023.12 allows a remote attacker to obtain sensitive information via the location parameter of the calendar event feature." + }, + { + "lang": "es", + "value": " La vulnerabilidad de Cross Site Scripting en Friendica v.2023.12 permite a un atacante remoto obtener informaci\u00f3n confidencial a trav\u00e9s del par\u00e1metro location de la funci\u00f3n de eventos del calendario." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27882.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27882.json index b8d8a7ea9eb..547fbaadcdd 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27882.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27882.json @@ -3,7 +3,7 @@ "sourceIdentifier": "product-security@apple.com", "published": "2024-07-29T23:15:10.877", "lastModified": "2024-07-30T13:32:45.943", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27883.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27883.json index 5eeeae0a6e2..9caf94b4c9f 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27883.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27883.json @@ -3,7 +3,7 @@ "sourceIdentifier": "product-security@apple.com", "published": "2024-07-29T23:15:10.940", "lastModified": "2024-07-30T13:32:45.943", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27884.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27884.json index 7072a14ddf3..f86349786bc 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27884.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27884.json @@ -3,7 +3,7 @@ "sourceIdentifier": "product-security@apple.com", "published": "2024-07-29T23:15:11.010", "lastModified": "2024-07-30T13:32:45.943", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27887.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27887.json index b8c5b606105..1b13f286a9c 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27887.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27887.json @@ -3,7 +3,7 @@ "sourceIdentifier": "product-security@apple.com", "published": "2024-07-29T23:15:11.127", "lastModified": "2024-07-30T13:32:45.943", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-280xx/CVE-2024-28046.json b/CVE-2024/CVE-2024-280xx/CVE-2024-28046.json index 41dc1be060e..db51ad224af 100644 --- a/CVE-2024/CVE-2024-280xx/CVE-2024-28046.json +++ b/CVE-2024/CVE-2024-280xx/CVE-2024-28046.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Uncontrolled search path in some Intel(R) GPA software before version 2024.1 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " La ruta de b\u00fasqueda no controlada en alg\u00fan software Intel(R) GPA anterior a la versi\u00f3n 2024.1 puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-280xx/CVE-2024-28050.json b/CVE-2024/CVE-2024-280xx/CVE-2024-28050.json index 6bb61b6529c..b463fe72691 100644 --- a/CVE-2024/CVE-2024-280xx/CVE-2024-28050.json +++ b/CVE-2024/CVE-2024-280xx/CVE-2024-28050.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper access control in some Intel(R) Arc(TM) & Iris(R) Xe Graphics software before version 31.0.101.4824 may allow an authenticated user to potentially enable denial of service via local access." + }, + { + "lang": "es", + "value": " Un control de acceso inadecuado en algunos software Intel(R) Arc(TM) e Iris(R) Xe Graphics anteriores a la versi\u00f3n 31.0.101.4824 puede permitir que un usuario autenticado potencialmente habilite la denegaci\u00f3n de servicio a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-281xx/CVE-2024-28166.json b/CVE-2024/CVE-2024-281xx/CVE-2024-28166.json index fe5a5207231..5251ba1cbe2 100644 --- a/CVE-2024/CVE-2024-281xx/CVE-2024-28166.json +++ b/CVE-2024/CVE-2024-281xx/CVE-2024-28166.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@sap.com", "published": "2024-08-13T04:15:06.867", "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "SAP BusinessObjects Business Intelligence\n Platform allows an authenticated attacker to upload malicious code over the\n network, that could be executed by the application. On successful\n exploitation, the attacker can cause a low impact on the Integrity of the\n application." + }, + { + "lang": "es", + "value": "La plataforma SAP BusinessObjects Business Intelligence permite a un atacante autenticado cargar c\u00f3digo malicioso a trav\u00e9s de la red, que podr\u00eda ser ejecutado por la aplicaci\u00f3n. Si la explotaci\u00f3n tiene \u00e9xito, el atacante puede causar un impacto bajo en la integridad de la aplicaci\u00f3n." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-281xx/CVE-2024-28172.json b/CVE-2024/CVE-2024-281xx/CVE-2024-28172.json index d0ffb7c9949..104cab8a37a 100644 --- a/CVE-2024/CVE-2024-281xx/CVE-2024-28172.json +++ b/CVE-2024/CVE-2024-281xx/CVE-2024-28172.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Uncontrolled search path for some Intel(R) Trace Analyzer and Collector software before version 2022.1 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": "La ruta de b\u00fasqueda no controlada para algunos software Intel(R) Trace Analyzer and Collector anteriores a la versi\u00f3n 2022.1 puede permitir que un usuario autenticado potencialmente habilite la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-287xx/CVE-2024-28799.json b/CVE-2024/CVE-2024-287xx/CVE-2024-28799.json index 1ffe512c09a..025a142a622 100644 --- a/CVE-2024/CVE-2024-287xx/CVE-2024-28799.json +++ b/CVE-2024/CVE-2024-287xx/CVE-2024-28799.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-08-14T16:15:11.220", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM QRadar Suite Software 1.10.12.0 through 1.10.23.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 displays sensitive data improperly during back-end commands which may result in the unexpected disclosure of this information. IBM X-Force ID: 287173." + }, + { + "lang": "es", + "value": " IBM QRadar Suite Software 1.10.12.0 a 1.10.23.0 e IBM Cloud Pak for Security 1.10.0.0 a 1.10.11.0 muestran datos confidenciales de forma incorrecta durante los comandos de back-end, lo que puede dar como resultado la divulgaci\u00f3n inesperada de esta informaci\u00f3n. ID de IBM X-Force: 287173." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-288xx/CVE-2024-28876.json b/CVE-2024/CVE-2024-288xx/CVE-2024-28876.json index 00a6813e3f4..22a37bc5fc6 100644 --- a/CVE-2024/CVE-2024-288xx/CVE-2024-28876.json +++ b/CVE-2024/CVE-2024-288xx/CVE-2024-28876.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Uncontrolled search path for some Intel(R) MPI Library software before version 2021.12 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " La ruta de b\u00fasqueda no controlada para alg\u00fan software de la Librer\u00eda Intel(R) MPI anterior a la versi\u00f3n 2021.12 puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-288xx/CVE-2024-28887.json b/CVE-2024/CVE-2024-288xx/CVE-2024-28887.json index bb421f0cd73..bb5899bede8 100644 --- a/CVE-2024/CVE-2024-288xx/CVE-2024-28887.json +++ b/CVE-2024/CVE-2024-288xx/CVE-2024-28887.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Uncontrolled search path in some Intel(R) IPP software before version 2021.11 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " La ruta de b\u00fasqueda no controlada en alg\u00fan software Intel(R) IPP anterior a la versi\u00f3n 2021.11 puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-289xx/CVE-2024-28947.json b/CVE-2024/CVE-2024-289xx/CVE-2024-28947.json index 11f88688750..0f69760834e 100644 --- a/CVE-2024/CVE-2024-289xx/CVE-2024-28947.json +++ b/CVE-2024/CVE-2024-289xx/CVE-2024-28947.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper input validation in kernel mode driver for some Intel(R) Server Board S2600ST Family firmware before version 02.01.0017 may allow a privileged user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": "La validaci\u00f3n de entrada incorrecta en el controlador en modo kernel para algunos firmware de la familia Intel(R) Server Board S2600ST anteriores a la versi\u00f3n 02.01.0017 puede permitir que un usuario privilegiado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-289xx/CVE-2024-28953.json b/CVE-2024/CVE-2024-289xx/CVE-2024-28953.json index 79b459fa9a2..a3644e88262 100644 --- a/CVE-2024/CVE-2024-289xx/CVE-2024-28953.json +++ b/CVE-2024/CVE-2024-289xx/CVE-2024-28953.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Uncontrolled search path in some EMON software before version 11.44 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " La ruta de b\u00fasqueda no controlada en algunos software de EMON anteriores a la versi\u00f3n 11.44 puede permitir que un usuario autenticado potencialmente habilite la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-290xx/CVE-2024-29015.json b/CVE-2024/CVE-2024-290xx/CVE-2024-29015.json index 947680ad475..3d637b411f9 100644 --- a/CVE-2024/CVE-2024-290xx/CVE-2024-29015.json +++ b/CVE-2024/CVE-2024-290xx/CVE-2024-29015.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Uncontrolled search path in some Intel(R) VTune(TM) Profiler software before versions 2024.1 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " La ruta de b\u00fasqueda no controlada en algunos software Intel(R) VTune(TM) Profiler anteriores a las versiones 2024.1 puede permitir que un usuario autenticado potencialmente habilite la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-290xx/CVE-2024-29082.json b/CVE-2024/CVE-2024-290xx/CVE-2024-29082.json index f899e53498e..a3f43cb7200 100644 --- a/CVE-2024/CVE-2024-290xx/CVE-2024-29082.json +++ b/CVE-2024/CVE-2024-290xx/CVE-2024-29082.json @@ -3,12 +3,16 @@ "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-08-12T13:38:18.050", "lastModified": "2024-08-12T13:41:36.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper access control vulnerability affecting Vonets\n\n industrial wifi bridge relays and wifi bridge repeaters, software versions 3.3.23.6.9 \nand prior, enables an unauthenticated remote attacker to bypass \nauthentication and factory reset the device via unprotected goform \nendpoints." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de control de acceso inadecuado que afecta a los rel\u00e9s de puente wifi industriales y a los repetidores de puente wifi de Vonets, versiones de software 3.3.23.6.9 y anteriores, permite a un atacante remoto no autenticado evitar la autenticaci\u00f3n y restablecer los valores de f\u00e1brica del dispositivo a trav\u00e9s de endpoints goform desprotegidos." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-298xx/CVE-2024-29831.json b/CVE-2024/CVE-2024-298xx/CVE-2024-29831.json index 2c7164eb845..7c14ccd9b8c 100644 --- a/CVE-2024/CVE-2024-298xx/CVE-2024-29831.json +++ b/CVE-2024/CVE-2024-298xx/CVE-2024-29831.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Input Validation vulnerability in Apache DolphinScheduler. An authenticated user can cause arbitrary, unsandboxed javascript to be executed on the server. If you are using the switch task plugin, please upgrade to version 3.2.2." + }, + { + "lang": "es", + "value": "Vulnerabilidad de validaci\u00f3n de entrada incorrecta en Apache DolphinScheduler. Un usuario autenticado puede hacer que se ejecute JavaScript arbitrario y sin espacio aislado en el servidor. Si est\u00e1 utilizando el complemento de cambio de tarea, actualice a la versi\u00f3n 3.2.2." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-301xx/CVE-2024-30188.json b/CVE-2024/CVE-2024-301xx/CVE-2024-30188.json index 70950665e9e..ef0a8421979 100644 --- a/CVE-2024/CVE-2024-301xx/CVE-2024-30188.json +++ b/CVE-2024/CVE-2024-301xx/CVE-2024-30188.json @@ -3,12 +3,16 @@ "sourceIdentifier": "security@apache.org", "published": "2024-08-12T13:38:19.727", "lastModified": "2024-08-12T13:41:36.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "File read and write vulnerability in Apache DolphinScheduler ,\u00a0 authenticated users can illegally access additional resource files.\nThis issue affects Apache DolphinScheduler: from 3.1.0 before 3.2.2.\n\nUsers are recommended to upgrade to version 3.2.2, which fixes the issue." + }, + { + "lang": "es", + "value": "Vulnerabilidad de lectura y escritura de archivos en Apache DolphinScheduler, los usuarios autenticados pueden acceder ilegalmente a archivos de recursos adicionales. Este problema afecta a Apache DolphinScheduler: desde 3.1.0 antes de 3.2.2. Se recomienda a los usuarios actualizar a la versi\u00f3n 3.2.2, que soluciona el problema." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-318xx/CVE-2024-31882.json b/CVE-2024/CVE-2024-318xx/CVE-2024-31882.json index f2b7d99cb47..e88213d634f 100644 --- a/CVE-2024/CVE-2024-318xx/CVE-2024-31882.json +++ b/CVE-2024/CVE-2024-318xx/CVE-2024-31882.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-08-14T18:15:10.647", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 is vulnerable to a denial of service, under specific configurations, as the server may crash when using a specially crafted SQL statement by an authenticated user. IBM X-Force ID: 287614." + }, + { + "lang": "es", + "value": " IBM Db2 para Linux, UNIX y Windows (incluye Db2 Connect Server) 11.1 y 11.5 es vulnerable a una denegaci\u00f3n de servicio, en configuraciones espec\u00edficas, ya que el servidor puede fallar al utilizar una declaraci\u00f3n SQL especialmente manipulada por un usuario autenticado. ID de IBM X-Force: 287614." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-319xx/CVE-2024-31905.json b/CVE-2024/CVE-2024-319xx/CVE-2024-31905.json index 128f740f3fb..71eb2706b28 100644 --- a/CVE-2024/CVE-2024-319xx/CVE-2024-31905.json +++ b/CVE-2024/CVE-2024-319xx/CVE-2024-31905.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-08-15T17:15:17.310", "lastModified": "2024-08-15T17:34:07.033", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM QRadar Network Packet Capture 7.5 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 289858." + }, + { + "lang": "es", + "value": "IBM QRadar Network Packet Capture 7.5 podr\u00eda permitir que un atacante remoto obtenga informaci\u00f3n confidencial, causada por no habilitar correctamente HTTP Strict Transport Security. Un atacante podr\u00eda aprovechar esta vulnerabilidad para obtener informaci\u00f3n confidencial utilizando t\u00e9cnicas de man in the middle. ID de IBM X-Force: 289858." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-322xx/CVE-2024-32231.json b/CVE-2024/CVE-2024-322xx/CVE-2024-32231.json index a841a49c8d1..4b15dcf2f3c 100644 --- a/CVE-2024/CVE-2024-322xx/CVE-2024-32231.json +++ b/CVE-2024/CVE-2024-322xx/CVE-2024-32231.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Stash up to v0.25.1 was discovered to contain a SQL injection vulnerability via the sort parameter." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 que Stash hasta v0.25.1 conten\u00eda una vulnerabilidad de inyecci\u00f3n SQL a trav\u00e9s del par\u00e1metro sort." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-327xx/CVE-2024-32765.json b/CVE-2024/CVE-2024-327xx/CVE-2024-32765.json index 2f8d24802db..3f64ed985bc 100644 --- a/CVE-2024/CVE-2024-327xx/CVE-2024-32765.json +++ b/CVE-2024/CVE-2024-327xx/CVE-2024-32765.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability has been reported to affect Network & Virtual Switch. If exploited, the vulnerability could allow local authenticated administrators to gain access to and execute certain functions via unspecified vectors.\n\nWe have already fixed the vulnerability in the following versions:\nQTS 5.1.8.2823 build 20240712 and later\nQuTS hero h5.1.8.2823 build 20240712 and later" + }, + { + "lang": "es", + "value": "Se ha informado que una vulnerabilidad afecta la red y el conmutador virtual. Si se explota, la vulnerabilidad podr\u00eda permitir a los administradores locales autenticados obtener acceso y ejecutar ciertas funciones a trav\u00e9s de vectores no especificados. Ya hemos solucionado la vulnerabilidad en las siguientes versiones: QTS 5.1.8.2823 build 20240712 y posteriores QuTS hero h5.1.8.2823 build 20240712 y posteriores" } ], "metrics": { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3279.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3279.json index 32ae1b6d8d5..bbf3ea07a65 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3279.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3279.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An improper access control vulnerability exists in the mintplex-labs/anything-llm application, specifically within the import endpoint. This vulnerability allows an anonymous attacker, without an account in the application, to import their own database file, leading to the deletion or spoofing of the existing `anythingllm.db` file. By exploiting this vulnerability, attackers can serve malicious data to users or collect information about them. The vulnerability stems from the application's failure to properly restrict access to the data-import functionality, allowing unauthorized database manipulation." + }, + { + "lang": "es", + "value": "Existe una vulnerabilidad de control de acceso inadecuado en la aplicaci\u00f3n mintplex-labs/anything-llm, espec\u00edficamente dentro del endpoint de importaci\u00f3n. Esta vulnerabilidad permite que un atacante an\u00f3nimo, sin una cuenta en la aplicaci\u00f3n, importe su propio archivo de base de datos, lo que lleva a la eliminaci\u00f3n o falsificaci\u00f3n del archivo `anythingllm.db` existente. Al explotar esta vulnerabilidad, los atacantes pueden entregar datos maliciosos a los usuarios o recopilar informaci\u00f3n sobre ellos. La vulnerabilidad se debe a que la aplicaci\u00f3n no restringe adecuadamente el acceso a la funcionalidad de importaci\u00f3n de datos, lo que permite la manipulaci\u00f3n no autorizada de la base de datos." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-330xx/CVE-2024-33003.json b/CVE-2024/CVE-2024-330xx/CVE-2024-33003.json index 05a6e3d0a18..e2622bdba0f 100644 --- a/CVE-2024/CVE-2024-330xx/CVE-2024-33003.json +++ b/CVE-2024/CVE-2024-330xx/CVE-2024-33003.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@sap.com", "published": "2024-08-13T04:15:07.380", "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Some OCC API endpoints in SAP Commerce Cloud\nallows Personally Identifiable Information (PII) data, such as passwords, email\naddresses, mobile numbers, coupon codes, and voucher codes, to be included in\nthe request URL as query or path parameters. On successful exploitation, this\ncould lead to a High impact on confidentiality and integrity of the\napplication." + }, + { + "lang": "es", + "value": "Algunos endpoints de la API de OCC en SAP Commerce Cloud permiten que se incluyan datos de informaci\u00f3n de identificaci\u00f3n personal (PII), como contrase\u00f1as, direcciones de correo electr\u00f3nico, n\u00fameros de tel\u00e9fono m\u00f3vil, c\u00f3digos de cup\u00f3n y c\u00f3digos de vale, en la URL de solicitud como par\u00e1metros de consulta o ruta. Si se explota con \u00e9xito, esto podr\u00eda tener un alto impacto en la confidencialidad y la integridad de la aplicaci\u00f3n." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-330xx/CVE-2024-33005.json b/CVE-2024/CVE-2024-330xx/CVE-2024-33005.json index 09a6b0e215e..8ea1c218c0d 100644 --- a/CVE-2024/CVE-2024-330xx/CVE-2024-33005.json +++ b/CVE-2024/CVE-2024-330xx/CVE-2024-33005.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@sap.com", "published": "2024-08-13T04:15:07.740", "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Due to the missing authorization checks in the\nlocal systems, the admin users of SAP Web Dispatcher, SAP NetWeaver Application\nServer (ABAP and Java), and SAP Content Server can impersonate other users and\nmay perform some unintended actions. This could lead to a low impact on\nconfidentiality and a high impact on the integrity and availability of the\napplications." + }, + { + "lang": "es", + "value": "Debido a la falta de comprobaciones de autorizaci\u00f3n en los sistemas locales, los usuarios administradores de SAP Web Dispatcher, SAP NetWeaver Application Server (ABAP y Java) y SAP Content Server pueden hacerse pasar por otros usuarios y realizar algunas acciones no deseadas. Esto podr\u00eda tener un impacto bajo en la confidencialidad y un impacto alto en la integridad y disponibilidad de las aplicaciones." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-341xx/CVE-2024-34117.json b/CVE-2024/CVE-2024-341xx/CVE-2024-34117.json index 7d7da680839..e0e88d9327b 100644 --- a/CVE-2024/CVE-2024-341xx/CVE-2024-34117.json +++ b/CVE-2024/CVE-2024-341xx/CVE-2024-34117.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Photoshop Desktop versions 24.7.3, 25.9.1 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Las versiones 24.7.3, 25.9.1 y anteriores de Photoshop Desktop se ven afectadas por una vulnerabilidad de Use After Free que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-341xx/CVE-2024-34118.json b/CVE-2024/CVE-2024-341xx/CVE-2024-34118.json index 65a055d0274..481931c0beb 100644 --- a/CVE-2024/CVE-2024-341xx/CVE-2024-34118.json +++ b/CVE-2024/CVE-2024-341xx/CVE-2024-34118.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Illustrator versions 28.5, 27.9.4 and earlier are affected by an Improper Input Validation vulnerability that could lead to an application denial-of-service condition. An attacker could exploit this vulnerability to render the application unresponsive or terminate its execution. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": "Las versiones 28.5, 27.9.4 y anteriores de Illustrator se ven afectadas por una vulnerabilidad de validaci\u00f3n de entrada incorrecta que podr\u00eda provocar una condici\u00f3n de denegaci\u00f3n de servicio de la aplicaci\u00f3n. Un atacante podr\u00eda aprovechar esta vulnerabilidad para hacer que la aplicaci\u00f3n deje de responder o finalizar su ejecuci\u00f3n. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-341xx/CVE-2024-34124.json b/CVE-2024/CVE-2024-341xx/CVE-2024-34124.json index 1d15926cead..1de733b753d 100644 --- a/CVE-2024/CVE-2024-341xx/CVE-2024-34124.json +++ b/CVE-2024/CVE-2024-341xx/CVE-2024-34124.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@adobe.com", "published": "2024-08-14T15:15:18.910", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Dimension versions 3.4.11 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": "Las versiones 3.4.11 y anteriores de Dimension se ven afectadas por una vulnerabilidad de escritura fuera de los l\u00edmites que podr\u00eda resultar en la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-341xx/CVE-2024-34125.json b/CVE-2024/CVE-2024-341xx/CVE-2024-34125.json index 90e60feaf31..e77bfcaad14 100644 --- a/CVE-2024/CVE-2024-341xx/CVE-2024-34125.json +++ b/CVE-2024/CVE-2024-341xx/CVE-2024-34125.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@adobe.com", "published": "2024-08-14T15:15:19.163", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Dimension versions 3.4.11 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": "Las versiones 3.4.11 y anteriores de Dimension se ven afectadas por una vulnerabilidad de lectura fuera de los l\u00edmites que podr\u00eda provocar la divulgaci\u00f3n de memoria confidencial. Un atacante podr\u00eda aprovechar esta vulnerabilidad para evitar mitigaciones como ASLR. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-341xx/CVE-2024-34126.json b/CVE-2024/CVE-2024-341xx/CVE-2024-34126.json index 0afec8248e2..b769c7ab2d4 100644 --- a/CVE-2024/CVE-2024-341xx/CVE-2024-34126.json +++ b/CVE-2024/CVE-2024-341xx/CVE-2024-34126.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@adobe.com", "published": "2024-08-14T15:15:19.397", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Dimension versions 3.4.11 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": "Las versiones 3.4.11 y anteriores de Dimension se ven afectadas por una vulnerabilidad de lectura fuera de los l\u00edmites que podr\u00eda provocar la divulgaci\u00f3n de memoria confidencial. Un atacante podr\u00eda aprovechar esta vulnerabilidad para evitar mitigaciones como ASLR. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-341xx/CVE-2024-34133.json b/CVE-2024/CVE-2024-341xx/CVE-2024-34133.json index ace9b0f1343..54e711420b3 100644 --- a/CVE-2024/CVE-2024-341xx/CVE-2024-34133.json +++ b/CVE-2024/CVE-2024-341xx/CVE-2024-34133.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Illustrator versions 28.5, 27.9.4 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Las versiones 28.5, 27.9.4 y anteriores de Illustrator se ven afectadas por una vulnerabilidad de escritura fuera de los l\u00edmites que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-341xx/CVE-2024-34134.json b/CVE-2024/CVE-2024-341xx/CVE-2024-34134.json index 5d0e1e66d92..cabe52eea51 100644 --- a/CVE-2024/CVE-2024-341xx/CVE-2024-34134.json +++ b/CVE-2024/CVE-2024-341xx/CVE-2024-34134.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Illustrator versions 28.5, 27.9.4 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": "Las versiones 28.5, 27.9.4 y anteriores de Illustrator se ven afectadas por una vulnerabilidad de lectura fuera de los l\u00edmites que podr\u00eda provocar la divulgaci\u00f3n de memoria confidencial. Un atacante podr\u00eda aprovechar esta vulnerabilidad para evitar mitigaciones como ASLR. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-341xx/CVE-2024-34135.json b/CVE-2024/CVE-2024-341xx/CVE-2024-34135.json index 68a30d125c2..645f56d299b 100644 --- a/CVE-2024/CVE-2024-341xx/CVE-2024-34135.json +++ b/CVE-2024/CVE-2024-341xx/CVE-2024-34135.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Illustrator versions 28.5, 27.9.4 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": "Las versiones 28.5, 27.9.4 y anteriores de Illustrator se ven afectadas por una vulnerabilidad de lectura fuera de los l\u00edmites que podr\u00eda provocar la divulgaci\u00f3n de memoria confidencial. Un atacante podr\u00eda aprovechar esta vulnerabilidad para evitar mitigaciones como ASLR. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-341xx/CVE-2024-34136.json b/CVE-2024/CVE-2024-341xx/CVE-2024-34136.json index a68f3c4fffd..6ee588ae0f2 100644 --- a/CVE-2024/CVE-2024-341xx/CVE-2024-34136.json +++ b/CVE-2024/CVE-2024-341xx/CVE-2024-34136.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Illustrator versions 28.5, 27.9.4 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS). An attacker could exploit this vulnerability to crash the application, resulting in a denial of service condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Las versiones 28.5, 27.9.4 y anteriores de Illustrator se ven afectadas por una vulnerabilidad de desreferencia de puntero NULL que podr\u00eda provocar una denegaci\u00f3n de servicio (DoS) de la aplicaci\u00f3n. Un atacante podr\u00eda aprovechar esta vulnerabilidad para bloquear la aplicaci\u00f3n, lo que provocar\u00eda una condici\u00f3n de denegaci\u00f3n de servicio. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-341xx/CVE-2024-34137.json b/CVE-2024/CVE-2024-341xx/CVE-2024-34137.json index add0ddf362a..99623c17663 100644 --- a/CVE-2024/CVE-2024-341xx/CVE-2024-34137.json +++ b/CVE-2024/CVE-2024-341xx/CVE-2024-34137.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Illustrator versions 28.5, 27.9.4 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS) condition. An attacker could exploit this vulnerability to crash the application, resulting in a DoS. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": "Las versiones 28.5, 27.9.4 y anteriores de Illustrator se ven afectadas por una vulnerabilidad de desreferencia de puntero NULL que podr\u00eda provocar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) de la aplicaci\u00f3n. Un atacante podr\u00eda aprovechar esta vulnerabilidad para bloquear la aplicaci\u00f3n, lo que provocar\u00eda un DoS. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-341xx/CVE-2024-34138.json b/CVE-2024/CVE-2024-341xx/CVE-2024-34138.json index ad2c69c92af..f7c22ca8fc1 100644 --- a/CVE-2024/CVE-2024-341xx/CVE-2024-34138.json +++ b/CVE-2024/CVE-2024-341xx/CVE-2024-34138.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Illustrator versions 28.5, 27.9.4 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS). An attacker could exploit this vulnerability to crash the application, resulting in a denial of service condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Las versiones 28.5, 27.9.4 y anteriores de Illustrator se ven afectadas por una vulnerabilidad de desreferencia de puntero NULL que podr\u00eda provocar una denegaci\u00f3n de servicio (DoS) de la aplicaci\u00f3n. Un atacante podr\u00eda aprovechar esta vulnerabilidad para bloquear la aplicaci\u00f3n, lo que provocar\u00eda una condici\u00f3n de denegaci\u00f3n de servicio. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-341xx/CVE-2024-34163.json b/CVE-2024/CVE-2024-341xx/CVE-2024-34163.json index 3652b5aff87..9aa57a70390 100644 --- a/CVE-2024/CVE-2024-341xx/CVE-2024-34163.json +++ b/CVE-2024/CVE-2024-341xx/CVE-2024-34163.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper input validation in firmware for some Intel(R) NUC may allow a privileged user to potentially enableescalation of privilege via local access." + }, + { + "lang": "es", + "value": " Una validaci\u00f3n de entrada incorrecta en el firmware de algunos Intel(R) NUC puede permitir que un usuario privilegiado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34727.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34727.json index 15cc2a5ae44..67ac89214ae 100644 --- a/CVE-2024/CVE-2024-347xx/CVE-2024-34727.json +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34727.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In sdpu_compare_uuid_with_attr of sdp_utils.cc, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation." + }, + { + "lang": "es", + "value": " En sdpu_compare_uuid_with_attr de sdp_utils.cc, existe una posible lectura fuera de los l\u00edmites debido a un desbordamiento de b\u00fafer de almacenamiento din\u00e1mico. Esto podr\u00eda conducir a la divulgaci\u00f3n remota de informaci\u00f3n sin necesidad de privilegios de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34736.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34736.json index faaf685b9cd..77fd368d7b3 100644 --- a/CVE-2024/CVE-2024-347xx/CVE-2024-34736.json +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34736.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In setupVideoEncoder of StagefrightRecorder.cpp, there is a possible asynchronous playback when B-frame support is enabled. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation." + }, + { + "lang": "es", + "value": " En setupVideoEncoder de StagefrightRecorder.cpp, existe una posible reproducci\u00f3n asincr\u00f3nica cuando la compatibilidad B-frame est\u00e1 habilitada. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de privilegios de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34742.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34742.json index 02059bf0689..b1a81e298b6 100644 --- a/CVE-2024/CVE-2024-347xx/CVE-2024-34742.json +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34742.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In shouldWrite of OwnersData.java, there is a possible edge case that prevents MDM policies from being persisted due to a logic error in the code. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation." + }, + { + "lang": "es", + "value": " En shouldWrite de OwnersData.java, existe un posible caso l\u00edmite que impide que las pol\u00edticas de MDM persistan debido a un error l\u00f3gico en el c\u00f3digo. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34743.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34743.json index f52da0720be..b2b0024a6e8 100644 --- a/CVE-2024/CVE-2024-347xx/CVE-2024-34743.json +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34743.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In setTransactionState of SurfaceFlinger.cpp, there is a possible way to perform tapjacking due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation." + }, + { + "lang": "es", + "value": "En setTransactionState de SurfaceFlinger.cpp, existe una forma posible de realizar tapjacking debido a un error l\u00f3gico en el c\u00f3digo. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de privilegios de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-351xx/CVE-2024-35124.json b/CVE-2024/CVE-2024-351xx/CVE-2024-35124.json index d798bd76238..c0dc6196c1b 100644 --- a/CVE-2024/CVE-2024-351xx/CVE-2024-35124.json +++ b/CVE-2024/CVE-2024-351xx/CVE-2024-35124.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability in the combination of the OpenBMC's FW1050.00 through FW1050.10, FW1030.00 through FW1030.50, and FW1020.00 through FW1020.60 default password and session management allow an attacker to gain administrative access to the BMC. IBM X-Force ID: 290674." + }, + { + "lang": "es", + "value": "Una vulnerabilidad en la combinaci\u00f3n de la contrase\u00f1a predeterminada y la administraci\u00f3n de sesiones de FW1050.00 a FW1050.10, FW1030.00 a FW1030.50 y FW1020.00 a FW1020.60 de OpenBMC permite a un atacante obtener acceso administrativo al BMC. ID de IBM X-Force: 290674." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-351xx/CVE-2024-35136.json b/CVE-2024/CVE-2024-351xx/CVE-2024-35136.json index 0c609faeb27..dedc44043b3 100644 --- a/CVE-2024/CVE-2024-351xx/CVE-2024-35136.json +++ b/CVE-2024/CVE-2024-351xx/CVE-2024-35136.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-08-14T18:15:11.723", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) federated server 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query under certain conditions. IBM X-Force ID: 291307." + }, + { + "lang": "es", + "value": " El servidor federado IBM Db2 para Linux, UNIX y Windows (incluye DB2 Connect Server) 10.5, 11.1 y 11.5 es vulnerable a la denegaci\u00f3n de servicio con una consulta especialmente manipulada bajo ciertas condiciones. ID de IBM X-Force: 291307." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-351xx/CVE-2024-35152.json b/CVE-2024/CVE-2024-351xx/CVE-2024-35152.json index e97b755c1ba..18887872c0c 100644 --- a/CVE-2024/CVE-2024-351xx/CVE-2024-35152.json +++ b/CVE-2024/CVE-2024-351xx/CVE-2024-35152.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-08-14T18:15:12.030", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.5 could allow an authenticated user to cause a denial of service with a specially crafted query due to improper memory allocation. IBM X-Force ID: 292639." + }, + { + "lang": "es", + "value": " IBM Db2 para Linux, UNIX y Windows (incluye Db2 Connect Server) 11.5 podr\u00eda permitir que un usuario autenticado provoque una denegaci\u00f3n de servicio con una consulta especialmente manipulada debido a una asignaci\u00f3n de memoria incorrecta. ID de IBM X-Force: 292639." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-357xx/CVE-2024-35775.json b/CVE-2024/CVE-2024-357xx/CVE-2024-35775.json index 7b5696f6178..2eb6c64e6b3 100644 --- a/CVE-2024/CVE-2024-357xx/CVE-2024-35775.json +++ b/CVE-2024/CVE-2024-357xx/CVE-2024-35775.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting'), Improper Authentication vulnerability in Soliloquy Team Slider by Soliloquy allows Cross-Site Scripting (XSS).This issue affects Slider by Soliloquy: from n/a through 2.7.6." + }, + { + "lang": "es", + "value": "Neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting'), vulnerabilidad de autenticaci\u00f3n inadecuada en Soliloquy Team Slider de Soliloquy permite Cross-Site Scripting (XSS). Este problema afecta a Slider de Soliloquy: desde n/a hasta 2.7 .6." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-364xx/CVE-2024-36446.json b/CVE-2024/CVE-2024-364xx/CVE-2024-36446.json index c956f969a96..611ca888882 100644 --- a/CVE-2024/CVE-2024-364xx/CVE-2024-36446.json +++ b/CVE-2024/CVE-2024-364xx/CVE-2024-36446.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The provisioning manager component of Mitel MiVoice MX-ONE through 7.6 SP1 could allow an authenticated attacker to conduct an authentication bypass attack due to improper access control. A successful exploit could allow an attacker to bypass the authorization schema." + }, + { + "lang": "es", + "value": "El componente del administrador de aprovisionamiento de Mitel MiVoice MX-ONE hasta 7.6 SP1 podr\u00eda permitir que un atacante autenticado lleve a cabo un ataque de elusi\u00f3n de autenticaci\u00f3n debido a un control de acceso inadecuado. Un exploit exitoso podr\u00eda permitir a un atacante eludir el esquema de autorizaci\u00f3n." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-364xx/CVE-2024-36460.json b/CVE-2024/CVE-2024-364xx/CVE-2024-36460.json index 2b474badf97..67c762f39bf 100644 --- a/CVE-2024/CVE-2024-364xx/CVE-2024-36460.json +++ b/CVE-2024/CVE-2024-364xx/CVE-2024-36460.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The front-end audit log allows viewing of unprotected plaintext passwords, where the passwords are displayed in plain text." + }, + { + "lang": "es", + "value": "El registro de auditor\u00eda de front-end permite ver contrase\u00f1as de texto plano no protegidas, donde las contrase\u00f1as se muestran en texto plano." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-364xx/CVE-2024-36461.json b/CVE-2024/CVE-2024-364xx/CVE-2024-36461.json index 7607526910d..8788cd966be 100644 --- a/CVE-2024/CVE-2024-364xx/CVE-2024-36461.json +++ b/CVE-2024/CVE-2024-364xx/CVE-2024-36461.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Within Zabbix, users have the ability to directly modify memory pointers in the JavaScript engine." + }, + { + "lang": "es", + "value": "Dentro de Zabbix, los usuarios tienen la capacidad de modificar directamente los punteros de memoria en el motor JavaScript." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-364xx/CVE-2024-36462.json b/CVE-2024/CVE-2024-364xx/CVE-2024-36462.json index 365297113ea..51cbeac4dc7 100644 --- a/CVE-2024/CVE-2024-364xx/CVE-2024-36462.json +++ b/CVE-2024/CVE-2024-364xx/CVE-2024-36462.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Uncontrolled resource consumption refers to a software vulnerability where a attacker or system uses excessive resources, such as CPU, memory, or network bandwidth, without proper limitations or controls. This can cause a denial-of-service (DoS) attack or degrade the performance of the affected system." + }, + { + "lang": "es", + "value": "El consumo incontrolado de recursos se refiere a una vulnerabilidad de software en la que un atacante o un sistema utiliza recursos excesivos, como CPU, memoria o ancho de banda de red, sin las limitaciones o controles adecuados. Esto puede provocar un ataque de denegaci\u00f3n de servicio (DoS) o degradar el rendimiento del sistema afectado." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-365xx/CVE-2024-36505.json b/CVE-2024/CVE-2024-365xx/CVE-2024-36505.json index 2eb82c33353..505cc301504 100644 --- a/CVE-2024/CVE-2024-365xx/CVE-2024-36505.json +++ b/CVE-2024/CVE-2024-365xx/CVE-2024-36505.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An improper access control vulnerability [CWE-284] in FortiOS 7.4.0 through 7.4.3, 7.2.5 through 7.2.7, 7.0.12 through 7.0.14 and 6.4.x may allow an attacker who has already successfully obtained write access to the underlying system (via another hypothetical exploit) to bypass the file integrity checking system." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de control de acceso inadecuado [CWE-284] en FortiOS 7.4.0 a 7.4.3, 7.2.5 a 7.2.7, 7.0.12 a 7.0.14 y 6.4.x puede permitir que un atacante que ya haya obtenido acceso de escritura con \u00e9xito al sistema subyacente (a trav\u00e9s de otro exploit hipot\u00e9tico) para evitar el sistema de verificaci\u00f3n de integridad de archivos." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-365xx/CVE-2024-36518.json b/CVE-2024/CVE-2024-365xx/CVE-2024-36518.json index f86c8f39b6b..bded1efa51b 100644 --- a/CVE-2024/CVE-2024-365xx/CVE-2024-36518.json +++ b/CVE-2024/CVE-2024-365xx/CVE-2024-36518.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Zohocorp ManageEngine ADAudit Plus versions below\u00a08110 are vulnerable to authenticated SQL Injection in attack surface analyzer's dashboard." + }, + { + "lang": "es", + "value": "Las versiones de Zohocorp ManageEngine ADAudit Plus inferiores a 8110 son vulnerables a la inyecci\u00f3n SQL autenticada en el panel del analizador de superficie de ataque." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3643.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3643.json index 28f312f681e..3fd68abcb18 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3643.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3643.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Newsletter Popup WordPress plugin through 1.2 does not have CSRF check when deleting list, which could allow attackers to make logged in admins perform such action via a CSRF attack" + }, + { + "lang": "es", + "value": "El complemento Newsletter Popup de WordPress hasta la versi\u00f3n 1.2 no tiene verificaci\u00f3n CSRF al eliminar la lista, lo que podr\u00eda permitir a los atacantes hacer que los administradores registrados realicen dicha acci\u00f3n a trav\u00e9s de un ataque CSRF." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37015.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37015.json index 294887ebc13..c01aed2e47f 100644 --- a/CVE-2024/CVE-2024-370xx/CVE-2024-37015.json +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37015.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An issue was discovered in Ada Web Server 20.0. When configured to use SSL (which is not the default setting), the SSL/TLS used to establish connections to external services is done without proper hostname validation. This is exploitable by man-in-the-middle attackers." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 un problema en Ada Web Server 20.0. Cuando se configura para usar SSL (que no es la configuraci\u00f3n predeterminada), el SSL/TLS utilizado para establecer conexiones a servicios externos se realiza sin la validaci\u00f3n adecuada del nombre de host. Esto es aprovechable por atacantes intermediarios." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37023.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37023.json index 22d3b34a03a..99abae908a1 100644 --- a/CVE-2024/CVE-2024-370xx/CVE-2024-37023.json +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37023.json @@ -3,12 +3,16 @@ "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-08-12T13:38:22.837", "lastModified": "2024-08-12T13:41:36.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple OS command injection vulnerabilities affecting Vonets \n\n industrial wifi bridge relays and wifi bridge repeaters, software \nversions 3.3.23.6.9 and prior, enable an authenticated remote attacker \nto execute arbitrary OS commands via various endpoint parameters." + }, + { + "lang": "es", + "value": "M\u00faltiples vulnerabilidades de inyecci\u00f3n de comandos del sistema operativo que afectan a los rel\u00e9s de puente wifi industriales y a los repetidores de puente wifi de Vonets, versiones de software 3.3.23.6.9 y anteriores, permiten a un atacante remoto autenticado ejecutar comandos arbitrarios del sistema operativo a trav\u00e9s de varios par\u00e1metros de endpoint." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37028.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37028.json index 0a5d4c3e48f..7b52f42d3be 100644 --- a/CVE-2024/CVE-2024-370xx/CVE-2024-37028.json +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37028.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "BIG-IP Next Central Manager may allow an attacker to lock out an account that has never been logged in.\u00a0 Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." + }, + { + "lang": "es", + "value": "BIG-IP Next Central Manager puede permitir que un atacante bloquee una cuenta que nunca ha iniciado sesi\u00f3n. Nota: Las versiones de software que han llegado al final del soporte t\u00e9cnico (EoTS) no se eval\u00faan." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-372xx/CVE-2024-37283.json b/CVE-2024/CVE-2024-372xx/CVE-2024-37283.json index 7a03fc3d786..118cec72843 100644 --- a/CVE-2024/CVE-2024-372xx/CVE-2024-37283.json +++ b/CVE-2024/CVE-2024-372xx/CVE-2024-37283.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An issue was discovered whereby Elastic Agent will leak secrets from the agent policy elastic-agent.yml only when the log level is configured to debug. By default the log level is set to info, where no leak occurs." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 un problema por el cual Elastic Agent filtrar\u00e1 secretos de la pol\u00edtica del agente elastic-agent.yml solo cuando el nivel de registro est\u00e9 configurado para depurar. De forma predeterminada, el nivel de registro est\u00e1 configurado en informaci\u00f3n, donde no se produce ninguna fuga." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-372xx/CVE-2024-37287.json b/CVE-2024/CVE-2024-372xx/CVE-2024-37287.json index 083b3447b5f..f80c773b8d7 100644 --- a/CVE-2024/CVE-2024-372xx/CVE-2024-37287.json +++ b/CVE-2024/CVE-2024-372xx/CVE-2024-37287.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A flaw allowing arbitrary code execution was discovered in Kibana. An attacker with access to ML and Alerting connector features, as well as write access to internal ML indices can trigger a prototype pollution vulnerability, ultimately leading to arbitrary code execution." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 en Kibana una falla que permit\u00eda la ejecuci\u00f3n de c\u00f3digo arbitrario. Un atacante con acceso a funciones de ML y conector de alertas, as\u00ed como acceso de escritura a \u00edndices internos de ML, puede desencadenar una vulnerabilidad de contaminaci\u00f3n de prototipo, lo que en \u00faltima instancia conduce a la ejecuci\u00f3n de c\u00f3digo arbitrario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-375xx/CVE-2024-37529.json b/CVE-2024/CVE-2024-375xx/CVE-2024-37529.json index 0b1c53cfb6e..388981c62f2 100644 --- a/CVE-2024/CVE-2024-375xx/CVE-2024-37529.json +++ b/CVE-2024/CVE-2024-375xx/CVE-2024-37529.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-08-14T18:15:12.470", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 could allow an authenticated user to cause a denial of service with a specially crafted query due to improper memory allocation. IBM X-Force ID: 294295." + }, + { + "lang": "es", + "value": "IBM Db2 para Linux, UNIX y Windows (incluye Db2 Connect Server) 11.1 y 11.5 podr\u00eda permitir que un usuario autenticado provoque una denegaci\u00f3n de servicio con una consulta especialmente manipulada debido a una asignaci\u00f3n de memoria incorrecta. ID de IBM X-Force: 294295." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-378xx/CVE-2024-37826.json b/CVE-2024/CVE-2024-378xx/CVE-2024-37826.json index 1e06e1009d0..d84f8882329 100644 --- a/CVE-2024/CVE-2024-378xx/CVE-2024-37826.json +++ b/CVE-2024/CVE-2024-378xx/CVE-2024-37826.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A NULL pointer dereference in vercot Serva v4.6.0 allows attackers to cause a Denial of Service (DoS) via a crafted HTTP request." + }, + { + "lang": "es", + "value": "Una desreferencia de puntero NULL en Vercot Serva v4.6.0 permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una solicitud HTTP manipulada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-379xx/CVE-2024-37924.json b/CVE-2024/CVE-2024-379xx/CVE-2024-37924.json index 6828b42c829..9017517d58d 100644 --- a/CVE-2024/CVE-2024-379xx/CVE-2024-37924.json +++ b/CVE-2024/CVE-2024-379xx/CVE-2024-37924.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Wp2speed WP2Speed Faster allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects WP2Speed Faster: from n/a through 1.0.1." + }, + { + "lang": "es", + "value": "Exposici\u00f3n de informaci\u00f3n confidencial a una vulnerabilidad de actor no autorizado en Wp2speed WP2Speed Faster permite acceder a funcionalidades no restringidas adecuadamente por las ACL. Este problema afecta a WP2Speed Faster: desde n/a hasta 1.0.1." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-379xx/CVE-2024-37930.json b/CVE-2024/CVE-2024-379xx/CVE-2024-37930.json index e4992ae2e27..53c9061e52e 100644 --- a/CVE-2024/CVE-2024-379xx/CVE-2024-37930.json +++ b/CVE-2024/CVE-2024-379xx/CVE-2024-37930.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Exposure of Sensitive Information to an Unauthorized Actor, Missing Authorization vulnerability in ThemeSphere SmartMag allows Excavation, Accessing Functionality Not Properly Constrained by ACLs.This issue affects SmartMag: from n/a through 9.3.0." + }, + { + "lang": "es", + "value": "Exposici\u00f3n de informaci\u00f3n confidencial a un actor no autorizado, vulnerabilidad de autorizaci\u00f3n faltante en ThemeSphere SmartMag allows Excavation, Accessing Functionality Not Properly Constrained by ACLs. Este problema afecta a SmartMag: desde n/a hasta 9.3.0." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-379xx/CVE-2024-37935.json b/CVE-2024/CVE-2024-379xx/CVE-2024-37935.json index 146f28196e1..9456f4bb91b 100644 --- a/CVE-2024/CVE-2024-379xx/CVE-2024-37935.json +++ b/CVE-2024/CVE-2024-379xx/CVE-2024-37935.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Missing Authorization vulnerability in anhvnit Woocommerce OpenPos allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Woocommerce OpenPos: from n/a through 6.4.4." + }, + { + "lang": "es", + "value": "La vulnerabilidad de autorizaci\u00f3n faltante en anhvnit Woocommerce OpenPos permite el acceso a la funcionalidad no restringida adecuadamente por las ACL. Este problema afecta a Woocommerce OpenPos: desde n/a hasta 6.4.4." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-381xx/CVE-2024-38163.json b/CVE-2024/CVE-2024-381xx/CVE-2024-38163.json index 7b45fd11ad2..0570f340a83 100644 --- a/CVE-2024/CVE-2024-381xx/CVE-2024-38163.json +++ b/CVE-2024/CVE-2024-381xx/CVE-2024-38163.json @@ -3,12 +3,16 @@ "sourceIdentifier": "secure@microsoft.com", "published": "2024-08-14T00:15:07.453", "lastModified": "2024-08-14T02:07:05.410", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Windows Update Stack Elevation of Privilege Vulnerability" + }, + { + "lang": "es", + "value": "Vulnerabilidad de elevaci\u00f3n de privilegios de la pila de Windows Update" } ], "metrics": { diff --git a/CVE-2024/CVE-2024-384xx/CVE-2024-38474.json b/CVE-2024/CVE-2024-384xx/CVE-2024-38474.json index a6e4baf98b6..5ee741d2d5f 100644 --- a/CVE-2024/CVE-2024-384xx/CVE-2024-38474.json +++ b/CVE-2024/CVE-2024-384xx/CVE-2024-38474.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@apache.org", "published": "2024-07-01T19:15:04.760", "lastModified": "2024-07-12T14:15:15.203", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-384xx/CVE-2024-38476.json b/CVE-2024/CVE-2024-384xx/CVE-2024-38476.json index c59698d2e75..8d54f106f93 100644 --- a/CVE-2024/CVE-2024-384xx/CVE-2024-38476.json +++ b/CVE-2024/CVE-2024-384xx/CVE-2024-38476.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@apache.org", "published": "2024-07-01T19:15:04.977", "lastModified": "2024-07-12T14:15:15.360", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-384xx/CVE-2024-38477.json b/CVE-2024/CVE-2024-384xx/CVE-2024-38477.json index 353f4b35e4a..10c06cc06a8 100644 --- a/CVE-2024/CVE-2024-384xx/CVE-2024-38477.json +++ b/CVE-2024/CVE-2024-384xx/CVE-2024-38477.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@apache.org", "published": "2024-07-01T19:15:05.083", "lastModified": "2024-07-12T14:15:15.430", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-384xx/CVE-2024-38483.json b/CVE-2024/CVE-2024-384xx/CVE-2024-38483.json index b2e48f9e9d0..657bd846b8a 100644 --- a/CVE-2024/CVE-2024-384xx/CVE-2024-38483.json +++ b/CVE-2024/CVE-2024-384xx/CVE-2024-38483.json @@ -3,12 +3,16 @@ "sourceIdentifier": "security_alert@emc.com", "published": "2024-08-14T10:15:06.623", "lastModified": "2024-08-14T13:00:37.107", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Dell BIOS contains an Improper Input Validation vulnerability in an externally developed component. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Code execution." + }, + { + "lang": "es", + "value": " Dell BIOS contiene una vulnerabilidad de validaci\u00f3n de entrada incorrecta en un componente desarrollado externamente. Un atacante con privilegios elevados y acceso local podr\u00eda explotar esta vulnerabilidad y provocar la ejecuci\u00f3n del c\u00f3digo." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-385xx/CVE-2024-38501.json b/CVE-2024/CVE-2024-385xx/CVE-2024-38501.json index a4c73b9e681..77e883de01f 100644 --- a/CVE-2024/CVE-2024-385xx/CVE-2024-38501.json +++ b/CVE-2024/CVE-2024-385xx/CVE-2024-38501.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An unauthenticated remote attacker may use a HTML injection vulnerability with limited length to inject malicious HTML code and gain low-privileged access on the affected device." + }, + { + "lang": "es", + "value": "Un atacante remoto no autenticado puede utilizar una vulnerabilidad de inyecci\u00f3n de HTML con una longitud limitada para inyectar c\u00f3digo HTML malicioso y obtener acceso con pocos privilegios en el dispositivo afectado." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-385xx/CVE-2024-38502.json b/CVE-2024/CVE-2024-385xx/CVE-2024-38502.json index 0db36fc581d..90478a695c3 100644 --- a/CVE-2024/CVE-2024-385xx/CVE-2024-38502.json +++ b/CVE-2024/CVE-2024-385xx/CVE-2024-38502.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An unauthenticated remote attacker may use stored XSS vulnerability to obtain information from a user or reboot the affected device once." + }, + { + "lang": "es", + "value": "Un atacante remoto no autenticado puede utilizar la vulnerabilidad XSS almacenado para obtener informaci\u00f3n de un usuario o reiniciar el dispositivo afectado una vez." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-386xx/CVE-2024-38688.json b/CVE-2024/CVE-2024-386xx/CVE-2024-38688.json index a14dc9321d8..5fe48a3cc43 100644 --- a/CVE-2024/CVE-2024-386xx/CVE-2024-38688.json +++ b/CVE-2024/CVE-2024-386xx/CVE-2024-38688.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Missing Authorization vulnerability in Igor Beni\u0107 Recipe Maker For Your Food Blog from Zip Recipes allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Recipe Maker For Your Food Blog from Zip Recipes: from n/a through 8.2.6." + }, + { + "lang": "es", + "value": "La vulnerabilidad de autorizaci\u00f3n faltante en Recipe Maker For Your Food Blog de Zip Recipes de Igor Beni? permite acceder a la funcionalidad no restringida adecuadamente por las ACL. Este problema afecta a Recipe Maker For Your Food Blog de Zip Recipes: desde n/a hasta 8.2.6." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-386xx/CVE-2024-38699.json b/CVE-2024/CVE-2024-386xx/CVE-2024-38699.json index d45a27dc9f8..26557b25152 100644 --- a/CVE-2024/CVE-2024-386xx/CVE-2024-38699.json +++ b/CVE-2024/CVE-2024-386xx/CVE-2024-38699.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Missing Authorization vulnerability in WP Swings Wallet System for WooCommerce allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Wallet System for WooCommerce: from n/a through 2.5.13." + }, + { + "lang": "es", + "value": "La vulnerabilidad de autorizaci\u00f3n faltante en WP Swings Wallet System para WooCommerce permite acceder a la funcionalidad no restringida adecuadamente por las ACL. Este problema afecta al Wallet System para WooCommerce: desde n/a hasta 2.5.13." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-387xx/CVE-2024-38724.json b/CVE-2024/CVE-2024-387xx/CVE-2024-38724.json index a093b949bfc..6aebaf4d291 100644 --- a/CVE-2024/CVE-2024-387xx/CVE-2024-38724.json +++ b/CVE-2024/CVE-2024-387xx/CVE-2024-38724.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Cross-Site Request Forgery (CSRF), Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Muhammad Rehman Contact Form 7 Summary and Print allows Stored XSS.This issue affects Contact Form 7 Summary and Print: from n/a through 1.2.5." + }, + { + "lang": "es", + "value": "Cross-Site Request Forgery (CSRF), vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Muhammad Rehman Contact Form 7 Summary and Print permite XSS Almacenado. Este problema afecta a Contact Form 7 Summary and Print: desde n/a hasta 1.2.5." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-387xx/CVE-2024-38742.json b/CVE-2024/CVE-2024-387xx/CVE-2024-38742.json index ebdd5869b8f..70710f9f704 100644 --- a/CVE-2024/CVE-2024-387xx/CVE-2024-38742.json +++ b/CVE-2024/CVE-2024-387xx/CVE-2024-38742.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in MBE Worldwide S.P.A. MBE eShip allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects MBE eShip: from n/a through 2.1.2." + }, + { + "lang": "es", + "value": "Exposici\u00f3n de informaci\u00f3n confidencial a una vulnerabilidad de actor no autorizado en MBE Worldwide SPA MBE eShip permite el acceso a funciones no restringidas adecuadamente por las ACL. Este problema afecta a MBE eShip: desde n/a hasta 2.1.2." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-387xx/CVE-2024-38747.json b/CVE-2024/CVE-2024-387xx/CVE-2024-38747.json index 991155c70c6..cdfa500beb2 100644 --- a/CVE-2024/CVE-2024-387xx/CVE-2024-38747.json +++ b/CVE-2024/CVE-2024-387xx/CVE-2024-38747.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in HitPay Payment Solutions Pte Ltd HitPay Payment Gateway for WooCommerce allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects HitPay Payment Gateway for WooCommerce: from n/a through 4.1.3." + }, + { + "lang": "es", + "value": "Exposici\u00f3n de informaci\u00f3n confidencial a una vulnerabilidad de actor no autorizado en HitPay Payment Solutions Pte Ltd. HitPay Payment Gateway para WooCommerce permite el acceso a funciones no restringidas adecuadamente por las ACL. Este problema afecta a HitPay Payment Gateway para WooCommerce: desde n/a hasta 4.1.3." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-387xx/CVE-2024-38749.json b/CVE-2024/CVE-2024-387xx/CVE-2024-38749.json index a1ae7a4c875..a5fe13e7b39 100644 --- a/CVE-2024/CVE-2024-387xx/CVE-2024-38749.json +++ b/CVE-2024/CVE-2024-387xx/CVE-2024-38749.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Olive Themes Olive One Click Demo Import allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Olive One Click Demo Import: from n/a through 1.1.2." + }, + { + "lang": "es", + "value": "Exposici\u00f3n de informaci\u00f3n confidencial a una vulnerabilidad de actor no autorizado en Olive Themes Olive One Click Demo Import permite acceder a funciones no restringidas adecuadamente por las ACL. Este problema afecta a Olive One Click Demo Import: desde n/a hasta 1.1.2." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-387xx/CVE-2024-38752.json b/CVE-2024/CVE-2024-387xx/CVE-2024-38752.json index 7e982f2abb0..d4fe2a9bc22 100644 --- a/CVE-2024/CVE-2024-387xx/CVE-2024-38752.json +++ b/CVE-2024/CVE-2024-387xx/CVE-2024-38752.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Zoho Campaigns allows Cross-Site Scripting (XSS).This issue affects Zoho Campaigns: from n/a through 2.0.8." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Zoho Campaigns permite Cross-Site Scripting (XSS). Este problema afecta a Zoho Campaigns: desde n/a hasta 2.0.8." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-387xx/CVE-2024-38756.json b/CVE-2024/CVE-2024-387xx/CVE-2024-38756.json index cd21f358fea..af0686bbf8e 100644 --- a/CVE-2024/CVE-2024-387xx/CVE-2024-38756.json +++ b/CVE-2024/CVE-2024-387xx/CVE-2024-38756.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Weblizar Coming Soon allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Coming Soon: from n/a through 1.6.3." + }, + { + "lang": "es", + "value": "La exposici\u00f3n de informaci\u00f3n confidencial a una vulnerabilidad de actor no autorizado en Weblizar Coming Soon permite acceder a funciones no restringidas adecuadamente por las ACL. Este problema afecta Coming Soon: desde n/a hasta 1.6.3." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-387xx/CVE-2024-38760.json b/CVE-2024/CVE-2024-387xx/CVE-2024-38760.json index 51689776431..78cf09558d0 100644 --- a/CVE-2024/CVE-2024-387xx/CVE-2024-38760.json +++ b/CVE-2024/CVE-2024-387xx/CVE-2024-38760.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in David Maucher Send Users Email allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Send Users Email: from n/a through 1.5.1." + }, + { + "lang": "es", + "value": "La exposici\u00f3n de informaci\u00f3n confidencial a una vulnerabilidad de actor no autorizado en David Maucher Send Users Email permite acceder a una funcionalidad no restringida adecuadamente por las ACL. Este problema afecta a Send Users Email: desde n/a hasta 1.5.1." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-387xx/CVE-2024-38787.json b/CVE-2024/CVE-2024-387xx/CVE-2024-38787.json index 8a722612b7e..77322ab0084 100644 --- a/CVE-2024/CVE-2024-387xx/CVE-2024-38787.json +++ b/CVE-2024/CVE-2024-387xx/CVE-2024-38787.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Codection Import and export users and customers allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Import and export users and customers: from n/a through 1.26.8." + }, + { + "lang": "es", + "value": "La exposici\u00f3n de informaci\u00f3n confidencial a una vulnerabilidad de actor no autorizado en los usuarios y clientes de importaci\u00f3n y exportaci\u00f3n de Codection permite el acceso a la funcionalidad no restringida adecuadamente por las ACL. Este problema afecta a los usuarios y clientes de importaci\u00f3n y exportaci\u00f3n: desde n/a hasta 1.26.8." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-392xx/CVE-2024-39241.json b/CVE-2024/CVE-2024-392xx/CVE-2024-39241.json index 77739ba88ac..a5cf71ba877 100644 --- a/CVE-2024/CVE-2024-392xx/CVE-2024-39241.json +++ b/CVE-2024/CVE-2024-392xx/CVE-2024-39241.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-06-26T20:15:16.447", "lastModified": "2024-06-27T12:47:19.847", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-392xx/CVE-2024-39242.json b/CVE-2024/CVE-2024-392xx/CVE-2024-39242.json index 959ee953d5e..604a07f7fdf 100644 --- a/CVE-2024/CVE-2024-392xx/CVE-2024-39242.json +++ b/CVE-2024/CVE-2024-392xx/CVE-2024-39242.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-06-26T20:15:16.527", "lastModified": "2024-06-27T12:47:19.847", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-392xx/CVE-2024-39283.json b/CVE-2024/CVE-2024-392xx/CVE-2024-39283.json index 6cc74710d67..8dd1a8dbda7 100644 --- a/CVE-2024/CVE-2024-392xx/CVE-2024-39283.json +++ b/CVE-2024/CVE-2024-392xx/CVE-2024-39283.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Incomplete filtering of special elements in Intel(R) TDX module software before version TDX_1.5.01.00.592 may allow an authenticated user to potentially enable escalation of privilege via local access." + }, + { + "lang": "es", + "value": " El filtrado incompleto de elementos especiales en el software del m\u00f3dulo Intel(R) TDX anterior a la versi\u00f3n TDX_1.5.01.00.592 puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-393xx/CVE-2024-39383.json b/CVE-2024/CVE-2024-393xx/CVE-2024-39383.json index 6ea3df7e21e..f220d4f45f5 100644 --- a/CVE-2024/CVE-2024-393xx/CVE-2024-39383.json +++ b/CVE-2024/CVE-2024-393xx/CVE-2024-39383.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Las versiones de Acrobat Reader 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 y anteriores se ven afectadas por una vulnerabilidad de Use After Free que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-393xx/CVE-2024-39386.json b/CVE-2024/CVE-2024-393xx/CVE-2024-39386.json index a1a4d5ccafc..8cdf94cea30 100644 --- a/CVE-2024/CVE-2024-393xx/CVE-2024-39386.json +++ b/CVE-2024/CVE-2024-393xx/CVE-2024-39386.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Bridge versions 13.0.8, 14.1.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Las versiones de Bridge 13.0.8, 14.1.1 y anteriores se ven afectadas por una vulnerabilidad de escritura fuera de los l\u00edmites que podr\u00eda resultar en la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-393xx/CVE-2024-39387.json b/CVE-2024/CVE-2024-393xx/CVE-2024-39387.json index 87215b58df6..638de7b1296 100644 --- a/CVE-2024/CVE-2024-393xx/CVE-2024-39387.json +++ b/CVE-2024/CVE-2024-393xx/CVE-2024-39387.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Bridge versions 13.0.8, 14.1.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": "Las versiones 13.0.8, 14.1.1 y anteriores de Bridge se ven afectadas por una vulnerabilidad de lectura fuera de los l\u00edmites que podr\u00eda provocar la divulgaci\u00f3n de memoria confidencial. Un atacante podr\u00eda aprovechar esta vulnerabilidad para evitar mitigaciones como ASLR. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-393xx/CVE-2024-39388.json b/CVE-2024/CVE-2024-393xx/CVE-2024-39388.json index 337a8302ab9..2fbde161970 100644 --- a/CVE-2024/CVE-2024-393xx/CVE-2024-39388.json +++ b/CVE-2024/CVE-2024-393xx/CVE-2024-39388.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Substance3D - Stager versions 3.0.2 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Substance3D: las versiones 3.0.2 y anteriores de Stager se ven afectadas por una vulnerabilidad de Use After Free que podr\u00eda resultar en la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-393xx/CVE-2024-39389.json b/CVE-2024/CVE-2024-393xx/CVE-2024-39389.json index 51bda0d7389..62e42405e5d 100644 --- a/CVE-2024/CVE-2024-393xx/CVE-2024-39389.json +++ b/CVE-2024/CVE-2024-393xx/CVE-2024-39389.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@adobe.com", "published": "2024-08-14T15:15:22.717", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Las versiones ID19.4, ID18.5.2 y anteriores de InDesign Desktop se ven afectadas por una vulnerabilidad de desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-393xx/CVE-2024-39390.json b/CVE-2024/CVE-2024-393xx/CVE-2024-39390.json index 635df781f66..de99cc2a0fb 100644 --- a/CVE-2024/CVE-2024-393xx/CVE-2024-39390.json +++ b/CVE-2024/CVE-2024-393xx/CVE-2024-39390.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@adobe.com", "published": "2024-08-14T15:15:22.963", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": "Las versiones ID19.4, ID18.5.2 y anteriores de InDesign Desktop se ven afectadas por una vulnerabilidad de escritura fuera de los l\u00edmites que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-393xx/CVE-2024-39391.json b/CVE-2024/CVE-2024-393xx/CVE-2024-39391.json index 70aa808a976..e1ee205c586 100644 --- a/CVE-2024/CVE-2024-393xx/CVE-2024-39391.json +++ b/CVE-2024/CVE-2024-393xx/CVE-2024-39391.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@adobe.com", "published": "2024-08-14T15:15:23.213", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": "Las versiones ID19.4, ID18.5.2 y anteriores de InDesign Desktop se ven afectadas por una vulnerabilidad de escritura fuera de los l\u00edmites que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-393xx/CVE-2024-39393.json b/CVE-2024/CVE-2024-393xx/CVE-2024-39393.json index ae63743cbfd..9769d864f10 100644 --- a/CVE-2024/CVE-2024-393xx/CVE-2024-39393.json +++ b/CVE-2024/CVE-2024-393xx/CVE-2024-39393.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@adobe.com", "published": "2024-08-14T15:15:23.493", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Las versiones ID19.4, ID18.5.2 y anteriores de InDesign Desktop se ven afectadas por una vulnerabilidad de lectura fuera de los l\u00edmites al analizar un archivo manipulado, lo que podr\u00eda resultar en una lectura m\u00e1s all\u00e1 del final de una estructura de memoria asignada. Un atacante podr\u00eda aprovechar esta vulnerabilidad para ejecutar c\u00f3digo en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-393xx/CVE-2024-39394.json b/CVE-2024/CVE-2024-393xx/CVE-2024-39394.json index 9e4f76d960c..7ed1b25285a 100644 --- a/CVE-2024/CVE-2024-393xx/CVE-2024-39394.json +++ b/CVE-2024/CVE-2024-393xx/CVE-2024-39394.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@adobe.com", "published": "2024-08-14T15:15:23.823", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": "Las versiones ID19.4, ID18.5.2 y anteriores de InDesign Desktop se ven afectadas por una vulnerabilidad de escritura fuera de los l\u00edmites que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-393xx/CVE-2024-39395.json b/CVE-2024/CVE-2024-393xx/CVE-2024-39395.json index 992a98f98e6..40fb1c556d0 100644 --- a/CVE-2024/CVE-2024-393xx/CVE-2024-39395.json +++ b/CVE-2024/CVE-2024-393xx/CVE-2024-39395.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@adobe.com", "published": "2024-08-14T15:15:24.133", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS). An attacker could exploit this vulnerability to crash the application, resulting in a DoS condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": "Las versiones ID19.4, ID18.5.2 y anteriores de InDesign Desktop se ven afectadas por una vulnerabilidad de desreferencia de puntero NULL que podr\u00eda provocar una denegaci\u00f3n de servicio (DoS) de la aplicaci\u00f3n. Un atacante podr\u00eda aprovechar esta vulnerabilidad para bloquear la aplicaci\u00f3n, lo que provocar\u00eda una condici\u00f3n DoS. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-393xx/CVE-2024-39397.json b/CVE-2024/CVE-2024-393xx/CVE-2024-39397.json index f1a1d986a2a..c8761221614 100644 --- a/CVE-2024/CVE-2024-393xx/CVE-2024-39397.json +++ b/CVE-2024/CVE-2024-393xx/CVE-2024-39397.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Unrestricted Upload of File with Dangerous Type vulnerability that could result in arbitrary code execution by an attacker. An attacker could exploit this vulnerability by uploading a malicious file which can then be executed on the server. Exploitation of this issue does not require user interaction, but attack complexity is high and scope is changed." + }, + { + "lang": "es", + "value": " Las versiones 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 y anteriores de Adobe Commerce se ven afectadas por una vulnerabilidad de carga sin restricciones de archivos con tipo peligroso que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario por parte de un atacante. . Un atacante podr\u00eda aprovechar esta vulnerabilidad cargando un archivo malicioso que luego podr\u00e1 ejecutarse en el servidor. La explotaci\u00f3n de este problema no requiere la interacci\u00f3n del usuario, pero la complejidad del ataque es alta y el alcance cambia." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-393xx/CVE-2024-39398.json b/CVE-2024/CVE-2024-393xx/CVE-2024-39398.json index 1fd07085038..c8230215101 100644 --- a/CVE-2024/CVE-2024-393xx/CVE-2024-39398.json +++ b/CVE-2024/CVE-2024-393xx/CVE-2024-39398.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Restriction of Excessive Authentication Attempts vulnerability that could result in a security feature bypass. An attacker could exploit this vulnerability to perform brute force attacks and potentially gain unauthorized access to accounts. Exploitation of this issue does not require user interaction, but attack complexity is high." + }, + { + "lang": "es", + "value": "Las versiones 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 y anteriores de Adobe Commerce se ven afectadas por una vulnerabilidad de restricci\u00f3n inadecuada de intentos de autenticaci\u00f3n excesivos que podr\u00eda provocar una omisi\u00f3n de la caracter\u00edstica de seguridad. Un atacante podr\u00eda aprovechar esta vulnerabilidad para realizar ataques de fuerza bruta y potencialmente obtener acceso no autorizado a cuentas. La explotaci\u00f3n de este problema no requiere la interacci\u00f3n del usuario, pero la complejidad del ataque es alta." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-393xx/CVE-2024-39399.json b/CVE-2024/CVE-2024-393xx/CVE-2024-39399.json index c37c396d203..679e2c3287e 100644 --- a/CVE-2024/CVE-2024-393xx/CVE-2024-39399.json +++ b/CVE-2024/CVE-2024-393xx/CVE-2024-39399.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could lead to arbitrary file system read. A low-privileged attacker could exploit this vulnerability to gain access to files and directories that are outside the restricted directory. Exploitation of this issue does not require user interaction and scope is changed." + }, + { + "lang": "es", + "value": " Las versiones 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 y anteriores de Adobe Commerce se ven afectadas por una vulnerabilidad de limitaci\u00f3n inadecuada de un nombre de ruta a un directorio restringido (\"Path Traversal\") que podr\u00eda conducir a una lectura arbitraria del sistema de archivos. Un atacante con pocos privilegios podr\u00eda aprovechar esta vulnerabilidad para obtener acceso a archivos y directorios que se encuentran fuera del directorio restringido. La explotaci\u00f3n de este problema no requiere la interacci\u00f3n del usuario y se cambia el alcance." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39400.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39400.json index 296b2b32f4c..534ae13dc3e 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39400.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39400.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an admin attacker to inject and execute arbitrary JavaScript code within the context of the user's browser session. Exploitation of this issue requires user interaction, such as convincing a victim to click on a malicious link. Confidentiality and integrity impact is high as it affects other admin accounts." + }, + { + "lang": "es", + "value": "Las versiones 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 y anteriores de Adobe Commerce se ven afectadas por una vulnerabilidad de Cross Site Scripting (XSS) basada en DOM. Esta vulnerabilidad podr\u00eda permitir a un atacante administrador inyectar y ejecutar c\u00f3digo JavaScript arbitrario dentro del contexto de la sesi\u00f3n del navegador del usuario. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, como convencer a la v\u00edctima de que haga clic en un enlace malicioso. El impacto en la confidencialidad y la integridad es alto ya que afecta a otras cuentas de administrador." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39401.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39401.json index 1e57656890e..aeded1c1f8f 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39401.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39401.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability that could lead in arbitrary code execution by an admin attacker. Exploitation of this issue requires user interaction and scope is changed." + }, + { + "lang": "es", + "value": " Las versiones 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 y anteriores de Adobe Commerce se ven afectadas por una neutralizaci\u00f3n incorrecta de elementos especiales utilizados en una vulnerabilidad de comando del sistema operativo ('inyecci\u00f3n de comando del sistema operativo') eso podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario por parte de un atacante administrador. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario y se cambia el alcance." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39402.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39402.json index 006e07d4984..c0f6a7317bb 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39402.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39402.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability that could lead in arbitrary code execution by an admin attacker. Exploitation of this issue requires user interaction and scope is changed." + }, + { + "lang": "es", + "value": " Las versiones 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 y anteriores de Adobe Commerce se ven afectadas por una neutralizaci\u00f3n incorrecta de elementos especiales utilizados en una vulnerabilidad de comando del sistema operativo ('inyecci\u00f3n de comando del sistema operativo') eso podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario por parte de un atacante administrador. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario y se cambia el alcance." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39403.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39403.json index 2e9d337e451..59e448f7bad 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39403.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39403.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim\u2019s browser when they browse to the page containing the vulnerable field. Confidentiality impact is high due to the attacker being able to exfiltrate sensitive information." + }, + { + "lang": "es", + "value": " Las versiones 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 y anteriores de Adobe Commerce se ven afectadas por una vulnerabilidad de Cross Site Scripting (XSS) almacenada de la que podr\u00eda abusar una persona con pocos privilegios. atacante para inyectar scripts maliciosos en campos de formulario vulnerables. Se puede ejecutar JavaScript malicioso en el navegador de la v\u00edctima cuando navega a la p\u00e1gina que contiene el campo vulnerable. El impacto en la confidencialidad es alto debido a que el atacante puede filtrar informaci\u00f3n confidencial." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39404.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39404.json index 893aea14f17..3a5cc625aa2 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39404.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39404.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and modify minor information. Exploitation of this issue does not require user interaction." + }, + { + "lang": "es", + "value": "Las versiones 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 y anteriores de Adobe Commerce se ven afectadas por una vulnerabilidad de autorizaci\u00f3n incorrecta que podr\u00eda provocar una omisi\u00f3n de la funci\u00f3n de seguridad. Un atacante con pocos privilegios podr\u00eda aprovechar esta vulnerabilidad para omitir las medidas de seguridad y modificar informaci\u00f3n menor. La explotaci\u00f3n de este problema no requiere la interacci\u00f3n del usuario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39405.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39405.json index 71212798462..ab40d37e947 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39405.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39405.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and modify minor information. Exploitation of this issue does not require user interaction." + }, + { + "lang": "es", + "value": "Las versiones 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 y anteriores de Adobe Commerce se ven afectadas por una vulnerabilidad de autorizaci\u00f3n incorrecta que podr\u00eda provocar una omisi\u00f3n de la funci\u00f3n de seguridad. Un atacante con pocos privilegios podr\u00eda aprovechar esta vulnerabilidad para omitir las medidas de seguridad y modificar informaci\u00f3n menor. La explotaci\u00f3n de este problema no requiere la interacci\u00f3n del usuario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39406.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39406.json index ec5b55a4a16..cfd3793b7ed 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39406.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39406.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could lead to arbitrary file system read. An attacker could exploit this vulnerability to gain access to files and directories that are outside the restricted directory. Exploitation of this issue does not require user interaction and scope is changed." + }, + { + "lang": "es", + "value": " Las versiones 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 y anteriores de Adobe Commerce se ven afectadas por una vulnerabilidad de limitaci\u00f3n inadecuada de un nombre de ruta a un directorio restringido (\"Path Traversal\") que podr\u00eda conducir a una lectura arbitraria del sistema de archivos. Un atacante podr\u00eda aprovechar esta vulnerabilidad para obtener acceso a archivos y directorios que se encuentran fuera del directorio restringido. La explotaci\u00f3n de este problema no requiere la interacci\u00f3n del usuario y se cambia el alcance." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39407.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39407.json index 504df526ee3..3cad9fd0406 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39407.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39407.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and modify minor information. Exploitation of this issue does not require user interaction." + }, + { + "lang": "es", + "value": "Las versiones 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 y anteriores de Adobe Commerce se ven afectadas por una vulnerabilidad de autorizaci\u00f3n incorrecta que podr\u00eda provocar una omisi\u00f3n de la funci\u00f3n de seguridad. Un atacante con pocos privilegios podr\u00eda aprovechar esta vulnerabilidad para omitir las medidas de seguridad y modificar informaci\u00f3n menor. La explotaci\u00f3n de este problema no requiere la interacci\u00f3n del usuario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39408.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39408.json index c2adce5cda4..b8585cae538 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39408.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39408.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by a Cross-Site Request Forgery (CSRF) vulnerability that could allow an attacker to bypass security features and perform minor unauthorised actions on behalf of a user. The vulnerability could be exploited by tricking a victim into clicking a link or loading a page that submits a malicious request. Exploitation of this issue requires user interaction." + }, + { + "lang": "es", + "value": "Las versiones 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 y anteriores de Adobe Commerce se ven afectadas por una vulnerabilidad de Cross-Site Request Forgery (CSRF) que podr\u00eda permitir a un atacante omitir las funciones de seguridad. y realizar acciones menores no autorizadas en nombre de un usuario. La vulnerabilidad podr\u00eda explotarse enga\u00f1ando a la v\u00edctima para que haga clic en un enlace o cargue una p\u00e1gina que env\u00ede una solicitud maliciosa. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39409.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39409.json index 3c046ce0d92..0d3075d6058 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39409.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39409.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by a Cross-Site Request Forgery (CSRF) vulnerability that could allow an attacker to bypass security features and perform minor unauthorised actions on behalf of a user. The vulnerability could be exploited by tricking a victim into clicking a link or loading a page that submits a malicious request. Exploitation of this issue requires user interaction." + }, + { + "lang": "es", + "value": "Las versiones 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 y anteriores de Adobe Commerce se ven afectadas por una vulnerabilidad de Cross-Site Request Forgery (CSRF) que podr\u00eda permitir a un atacante omitir las funciones de seguridad. y realizar acciones menores no autorizadas en nombre de un usuario. La vulnerabilidad podr\u00eda explotarse enga\u00f1ando a la v\u00edctima para que haga clic en un enlace o cargue una p\u00e1gina que env\u00ede una solicitud maliciosa. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39410.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39410.json index 869a0806635..eab8faa2cd1 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39410.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39410.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by a Cross-Site Request Forgery (CSRF) vulnerability that could allow an attacker to bypass security features and perform minor unauthorised actions on behalf of a user. The vulnerability could be exploited by tricking a victim into clicking a link or loading a page that submits a malicious request. Exploitation of this issue requires user interaction." + }, + { + "lang": "es", + "value": "Las versiones 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 y anteriores de Adobe Commerce se ven afectadas por una vulnerabilidad de Cross-Site Request Forgery (CSRF) que podr\u00eda permitir a un atacante omitir las funciones de seguridad. y realizar acciones menores no autorizadas en nombre de un usuario. La vulnerabilidad podr\u00eda explotarse enga\u00f1ando a la v\u00edctima para que haga clic en un enlace o cargue una p\u00e1gina que env\u00ede una solicitud maliciosa. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39411.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39411.json index 99088d66d5a..4cbc5fd9225 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39411.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39411.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and disclose minor information. Exploitation of this issue does not require user interaction." + }, + { + "lang": "es", + "value": "Las versiones 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 y anteriores de Adobe Commerce se ven afectadas por una vulnerabilidad de autorizaci\u00f3n incorrecta que podr\u00eda provocar una omisi\u00f3n de la funci\u00f3n de seguridad. Un atacante con pocos privilegios podr\u00eda aprovechar esta vulnerabilidad para omitir las medidas de seguridad y revelar informaci\u00f3n menor. La explotaci\u00f3n de este problema no requiere la interacci\u00f3n del usuario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39412.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39412.json index 0a9cf1ac699..bba872c0956 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39412.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39412.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and disclose minor information. Exploitation of this issue does not require user interaction." + }, + { + "lang": "es", + "value": "Las versiones 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 y anteriores de Adobe Commerce se ven afectadas por una vulnerabilidad de autorizaci\u00f3n incorrecta que podr\u00eda provocar una omisi\u00f3n de la funci\u00f3n de seguridad. Un atacante con pocos privilegios podr\u00eda aprovechar esta vulnerabilidad para omitir las medidas de seguridad y revelar informaci\u00f3n menor. La explotaci\u00f3n de este problema no requiere la interacci\u00f3n del usuario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39413.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39413.json index f711644495c..0217c0758da 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39413.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39413.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and disclose minor information. Exploitation of this issue does not require user interaction." + }, + { + "lang": "es", + "value": "Las versiones 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 y anteriores de Adobe Commerce se ven afectadas por una vulnerabilidad de autorizaci\u00f3n incorrecta que podr\u00eda provocar una omisi\u00f3n de la funci\u00f3n de seguridad. Un atacante con pocos privilegios podr\u00eda aprovechar esta vulnerabilidad para omitir las medidas de seguridad y revelar informaci\u00f3n menor. La explotaci\u00f3n de este problema no requiere la interacci\u00f3n del usuario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39414.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39414.json index 7c45a8f410f..16bfad90886 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39414.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39414.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and disclose minor information. Exploitation of this issue does not require user interaction." + }, + { + "lang": "es", + "value": "Las versiones 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 y anteriores de Adobe Commerce se ven afectadas por una vulnerabilidad de autorizaci\u00f3n incorrecta que podr\u00eda provocar una omisi\u00f3n de la funci\u00f3n de seguridad. Un atacante con pocos privilegios podr\u00eda aprovechar esta vulnerabilidad para omitir las medidas de seguridad y revelar informaci\u00f3n menor. La explotaci\u00f3n de este problema no requiere la interacci\u00f3n del usuario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39415.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39415.json index affc054a04f..b0d644872ca 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39415.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39415.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and disclose minor information. Exploitation of this issue does not require user interaction." + }, + { + "lang": "es", + "value": "Las versiones 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 y anteriores de Adobe Commerce se ven afectadas por una vulnerabilidad de autorizaci\u00f3n incorrecta que podr\u00eda provocar una omisi\u00f3n de la funci\u00f3n de seguridad. Un atacante con pocos privilegios podr\u00eda aprovechar esta vulnerabilidad para omitir las medidas de seguridad y revelar informaci\u00f3n menor. La explotaci\u00f3n de este problema no requiere la interacci\u00f3n del usuario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39416.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39416.json index 6dab0642c89..22b1e301810 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39416.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39416.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and disclose minor information. Exploitation of this issue does not require user interaction." + }, + { + "lang": "es", + "value": "Las versiones 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 y anteriores de Adobe Commerce se ven afectadas por una vulnerabilidad de autorizaci\u00f3n incorrecta que podr\u00eda provocar una omisi\u00f3n de la funci\u00f3n de seguridad. Un atacante con pocos privilegios podr\u00eda aprovechar esta vulnerabilidad para omitir las medidas de seguridad y revelar informaci\u00f3n menor. La explotaci\u00f3n de este problema no requiere la interacci\u00f3n del usuario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39417.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39417.json index 19e0fd38ad6..be4a41bb7e2 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39417.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39417.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and disclose minor information. Exploitation of this issue does not require user interaction." + }, + { + "lang": "es", + "value": "Las versiones 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 y anteriores de Adobe Commerce se ven afectadas por una vulnerabilidad de autorizaci\u00f3n incorrecta que podr\u00eda provocar una omisi\u00f3n de la funci\u00f3n de seguridad. Un atacante con pocos privilegios podr\u00eda aprovechar esta vulnerabilidad para omitir las medidas de seguridad y revelar informaci\u00f3n menor. La explotaci\u00f3n de este problema no requiere la interacci\u00f3n del usuario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39418.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39418.json index 37ab3e87b6e..d3546a32750 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39418.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39418.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures to view and edit low-sensitivity information. Exploitation of this issue does not require user interaction." + }, + { + "lang": "es", + "value": " Las versiones 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 y anteriores de Adobe Commerce se ven afectadas por una vulnerabilidad de autorizaci\u00f3n incorrecta que podr\u00eda provocar una omisi\u00f3n de la funci\u00f3n de seguridad. Un atacante con pocos privilegios podr\u00eda aprovechar esta vulnerabilidad para omitir las medidas de seguridad y ver y editar informaci\u00f3n de baja sensibilidad. La explotaci\u00f3n de este problema no requiere la interacci\u00f3n del usuario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39419.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39419.json index 586504cbe7e..c2f3bb25e9e 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39419.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39419.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and modify minor information. Exploitation of this issue does not require user interaction." + }, + { + "lang": "es", + "value": "Las versiones 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 y anteriores de Adobe Commerce se ven afectadas por una vulnerabilidad de autorizaci\u00f3n incorrecta que podr\u00eda provocar una omisi\u00f3n de la funci\u00f3n de seguridad. Un atacante con pocos privilegios podr\u00eda aprovechar esta vulnerabilidad para omitir las medidas de seguridad y modificar informaci\u00f3n menor. La explotaci\u00f3n de este problema no requiere la interacci\u00f3n del usuario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39420.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39420.json index c959f523874..cbb3247da37 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39420.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39420.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability that could result in arbitrary code execution in the context of the current user. This issue occurs when the state of a resource changes between its check-time and use-time, allowing an attacker to manipulate the resource. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Las versiones de Acrobat Reader 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 y anteriores se ven afectadas por una vulnerabilidad de condici\u00f3n de ejecuci\u00f3n de Time-of-check Time-of-use (TOCTOU) que podr\u00eda resultar en la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto. del usuario actual. Este problema ocurre cuando el estado de un recurso cambia entre su tiempo de verificaci\u00f3n y su tiempo de uso, lo que permite a un atacante manipular el recurso. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39422.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39422.json index 8f5b2be2cf8..4b7ba6b82d4 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39422.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39422.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Las versiones de Acrobat Reader 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 y anteriores se ven afectadas por una vulnerabilidad de Use After Free que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39423.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39423.json index b718dbdbc83..1c1552e5a6e 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39423.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39423.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": "Las versiones de Acrobat Reader 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 y anteriores se ven afectadas por una vulnerabilidad de escritura fuera de los l\u00edmites que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39424.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39424.json index ebdfec15606..935b33fb0f8 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39424.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39424.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Las versiones de Acrobat Reader 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 y anteriores se ven afectadas por una vulnerabilidad de Use After Free que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39425.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39425.json index 0a77548848a..f0906085cda 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39425.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39425.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability that could lead to privilege escalation. Exploitation of this issue require local low-privilege access to the affected system and attack complexity is high." + }, + { + "lang": "es", + "value": " Las versiones de Acrobat Reader 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 y anteriores se ven afectadas por una vulnerabilidad de condici\u00f3n de ejecuci\u00f3n de Time-of-check Time-of-use (TOCTOU) que podr\u00eda provocar una escalada de privilegios. La explotaci\u00f3n de este problema requiere acceso local con pocos privilegios al sistema afectado y la complejidad del ataque es alta." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39426.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39426.json index 14be27337de..a9bd4285bb9 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39426.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39426.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": "Las versiones de Acrobat Reader 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 y anteriores se ven afectadas por una vulnerabilidad de lectura fuera de los l\u00edmites al analizar un archivo manipulado, lo que podr\u00eda resultar en una lectura m\u00e1s all\u00e1 del final de una estructura de memoria asignada. Un atacante podr\u00eda aprovechar esta vulnerabilidad para ejecutar c\u00f3digo en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-395xx/CVE-2024-39591.json b/CVE-2024/CVE-2024-395xx/CVE-2024-39591.json index f5fda095320..cb89ef07426 100644 --- a/CVE-2024/CVE-2024-395xx/CVE-2024-39591.json +++ b/CVE-2024/CVE-2024-395xx/CVE-2024-39591.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@sap.com", "published": "2024-08-13T05:15:13.347", "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "SAP Document Builder does not perform necessary authorization checks for one of the function modules resulting in escalation of privileges causing low impact on confidentiality of the application." + }, + { + "lang": "es", + "value": "SAP Document Builder no realiza las comprobaciones de autorizaci\u00f3n necesarias para uno de los m\u00f3dulos de funciones, lo que da como resultado una escalada de privilegios que tiene un bajo impacto en la confidencialidad de la aplicaci\u00f3n." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39642.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39642.json index 3fcdae0ffdc..78045d652ee 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39642.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39642.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Authorization Bypass Through User-Controlled Key vulnerability in ThimPress LearnPress allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects LearnPress: from n/a through 4.2.6.8.2." + }, + { + "lang": "es", + "value": "Vulnerabilidad de omisi\u00f3n de autorizaci\u00f3n a trav\u00e9s de clave controlada por el usuario en ThimPress LearnPress permite acceder a la funcionalidad no restringida adecuadamente por las ACL. Este problema afecta a LearnPress: desde n/a hasta 4.2.6.8.2." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39651.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39651.json index 3b263446658..860d5b4f90f 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39651.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39651.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in WPWeb WooCommerce PDF Vouchers allows File Manipulation.This issue affects WooCommerce PDF Vouchers: from n/a before 4.9.5." + }, + { + "lang": "es", + "value": "La limitaci\u00f3n inadecuada de un nombre de ruta a una vulnerabilidad de directorio restringido (\"Path Traversal\") en WPWeb WooCommerce PDF Vouchers permite la manipulaci\u00f3n de archivos. Este problema afecta a WooCommerce PDF Vouchers: desde n/a antes de 4.9.5." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-397xx/CVE-2024-39778.json b/CVE-2024/CVE-2024-397xx/CVE-2024-39778.json index da14590445d..295e681f052 100644 --- a/CVE-2024/CVE-2024-397xx/CVE-2024-39778.json +++ b/CVE-2024/CVE-2024-397xx/CVE-2024-39778.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "When a stateless virtual server is configured on BIG-IP system with a High-Speed Bridge (HSB), undisclosed requests can cause TMM to terminate.\n\n\u00a0 Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." + }, + { + "lang": "es", + "value": " Cuando se configura un servidor virtual sin estado en un sistema BIG-IP con un puente de alta velocidad (HSB), las solicitudes no reveladas pueden provocar la finalizaci\u00f3n de TMM. Nota: Las versiones de software que han llegado al final del soporte t\u00e9cnico (EoTS) no se eval\u00faan." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-397xx/CVE-2024-39791.json b/CVE-2024/CVE-2024-397xx/CVE-2024-39791.json index 75f802e6555..921b04cc521 100644 --- a/CVE-2024/CVE-2024-397xx/CVE-2024-39791.json +++ b/CVE-2024/CVE-2024-397xx/CVE-2024-39791.json @@ -3,12 +3,16 @@ "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-08-12T13:38:24.857", "lastModified": "2024-08-12T13:41:36.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow vulnerabilities affecting Vonets\n\n\n\n \n\n industrial wifi bridge relays and wifi bridge repeaters, software versions \n3.3.23.6.9 and prior, enable an unauthenticated remote attacker to \nexecute arbitrary code." + }, + { + "lang": "es", + "value": "Vulnerabilidades de desbordamiento de b\u00fafer basadas en pila que afectan a los rel\u00e9s de puente wifi industriales y a los repetidores de puente wifi de Vonets, versiones de software 3.3.23.6.9 y anteriores, permiten que un atacante remoto no autenticado ejecute c\u00f3digo arbitrario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-397xx/CVE-2024-39792.json b/CVE-2024/CVE-2024-397xx/CVE-2024-39792.json index 5deb8b44ecd..fbcbf394de5 100644 --- a/CVE-2024/CVE-2024-397xx/CVE-2024-39792.json +++ b/CVE-2024/CVE-2024-397xx/CVE-2024-39792.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "When the NGINX Plus is configured to use the MQTT pre-read module, undisclosed requests can cause an increase in memory resource utilization.\u00a0\u00a0Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." + }, + { + "lang": "es", + "value": " Cuando NGINX Plus est\u00e1 configurado para utilizar el m\u00f3dulo de lectura previa MQTT, las solicitudes no reveladas pueden provocar un aumento en la utilizaci\u00f3n de recursos de memoria. Nota: Las versiones de software que han llegado al final del soporte t\u00e9cnico (EoTS) no se eval\u00faan." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-398xx/CVE-2024-39809.json b/CVE-2024/CVE-2024-398xx/CVE-2024-39809.json index 9b77e12ce1b..0f217405978 100644 --- a/CVE-2024/CVE-2024-398xx/CVE-2024-39809.json +++ b/CVE-2024/CVE-2024-398xx/CVE-2024-39809.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Central Manager user session refresh token does not expire when a user logs out.\u00a0\u00a0Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" + }, + { + "lang": "es", + "value": "El token de actualizaci\u00f3n de la sesi\u00f3n del usuario de Central Manager no caduca cuando un usuario cierra la sesi\u00f3n. Nota: Las versiones de software que han llegado al final del soporte t\u00e9cnico (EoTS) no se eval\u00faan" } ], "metrics": { diff --git a/CVE-2024/CVE-2024-398xx/CVE-2024-39815.json b/CVE-2024/CVE-2024-398xx/CVE-2024-39815.json index 4c90bd3f09e..f936f26f3c1 100644 --- a/CVE-2024/CVE-2024-398xx/CVE-2024-39815.json +++ b/CVE-2024/CVE-2024-398xx/CVE-2024-39815.json @@ -3,12 +3,16 @@ "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-08-12T13:38:25.150", "lastModified": "2024-08-12T13:41:36.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper check or handling of exceptional conditions vulnerability \naffecting Vonets\n\n \n\n industrial wifi bridge relays and wifi bridge repeaters, software versions 3.3.23.6.9 and prior, enable an unauthenticated \nremote attacker to cause a denial of service. A specially-crafted \nHTTP request to pre-authentication resources can crash the service." + }, + { + "lang": "es", + "value": "La verificaci\u00f3n o el manejo inadecuados de la vulnerabilidad de condiciones excepcionales que afectan a los rel\u00e9s de puente wifi industriales y a los repetidores de puente wifi de Vonets, versiones de software 3.3.23.6.9 y anteriores, permiten que un atacante remoto no autenticado provoque una denegaci\u00f3n de servicio. Una solicitud HTTP especialmente manipulada para recursos de autenticaci\u00f3n previa puede bloquear el servicio." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-398xx/CVE-2024-39818.json b/CVE-2024/CVE-2024-398xx/CVE-2024-39818.json index 96bbccc547e..80738a668eb 100644 --- a/CVE-2024/CVE-2024-398xx/CVE-2024-39818.json +++ b/CVE-2024/CVE-2024-398xx/CVE-2024-39818.json @@ -3,12 +3,16 @@ "sourceIdentifier": "security@zoom.us", "published": "2024-08-14T17:15:14.957", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Protection mechanism failure for some Zoom Workplace Apps and SDKs may allow an authenticated user to conduct information disclosure via network access." + }, + { + "lang": "es", + "value": " El fallo del mecanismo de protecci\u00f3n para algunas aplicaciones y SDK de Zoom Workplace puede permitir que un usuario autenticado realice la divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso a la red." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-398xx/CVE-2024-39822.json b/CVE-2024/CVE-2024-398xx/CVE-2024-39822.json index 23d9163c81b..610801150e7 100644 --- a/CVE-2024/CVE-2024-398xx/CVE-2024-39822.json +++ b/CVE-2024/CVE-2024-398xx/CVE-2024-39822.json @@ -3,12 +3,16 @@ "sourceIdentifier": "security@zoom.us", "published": "2024-08-14T17:15:15.207", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information exposure in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow an authenticated user to conduct an information disclosure via network access." + }, + { + "lang": "es", + "value": " La divulgaci\u00f3n de informaci\u00f3n confidencial en algunas aplicaciones, SDK, clientes de salas y controladores de salas de Zoom Workplace puede permitir que un usuario privilegiado realice una divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso a la red." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-398xx/CVE-2024-39823.json b/CVE-2024/CVE-2024-398xx/CVE-2024-39823.json index 912db098fc7..be80cc2ad65 100644 --- a/CVE-2024/CVE-2024-398xx/CVE-2024-39823.json +++ b/CVE-2024/CVE-2024-398xx/CVE-2024-39823.json @@ -3,12 +3,16 @@ "sourceIdentifier": "security@zoom.us", "published": "2024-08-14T17:15:15.437", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow a privileged user to conduct an information disclosure via network access." + }, + { + "lang": "es", + "value": " La divulgaci\u00f3n de informaci\u00f3n confidencial en algunas aplicaciones, SDK, clientes de salas y controladores de salas de Zoom Workplace puede permitir que un usuario privilegiado realice una divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso a la red." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-398xx/CVE-2024-39824.json b/CVE-2024/CVE-2024-398xx/CVE-2024-39824.json index 6dd83a5425a..044d307f83c 100644 --- a/CVE-2024/CVE-2024-398xx/CVE-2024-39824.json +++ b/CVE-2024/CVE-2024-398xx/CVE-2024-39824.json @@ -3,12 +3,16 @@ "sourceIdentifier": "security@zoom.us", "published": "2024-08-14T17:15:15.670", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow a privileged user to conduct an information disclosure via network access." + }, + { + "lang": "es", + "value": " La divulgaci\u00f3n de informaci\u00f3n confidencial en algunas aplicaciones, SDK, clientes de salas y controladores de salas de Zoom Workplace puede permitir que un usuario privilegiado realice una divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso a la red." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-398xx/CVE-2024-39825.json b/CVE-2024/CVE-2024-398xx/CVE-2024-39825.json index e98bc2d498a..4084db55b48 100644 --- a/CVE-2024/CVE-2024-398xx/CVE-2024-39825.json +++ b/CVE-2024/CVE-2024-398xx/CVE-2024-39825.json @@ -3,12 +3,16 @@ "sourceIdentifier": "security@zoom.us", "published": "2024-08-14T17:15:15.890", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in some Zoom Workplace Apps and Rooms Clients may allow an authenticated user to conduct an escalation of privilege via network access." + }, + { + "lang": "es", + "value": " El desbordamiento del b\u00fafer en algunas aplicaciones de Zoom Workplace y Rooms Clients puede permitir que un usuario autenticado realice una escalada de privilegios a trav\u00e9s del acceso a la red." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-399xx/CVE-2024-39922.json b/CVE-2024/CVE-2024-399xx/CVE-2024-39922.json index 98af5f3de0f..3348cc9dc73 100644 --- a/CVE-2024/CVE-2024-399xx/CVE-2024-39922.json +++ b/CVE-2024/CVE-2024-399xx/CVE-2024-39922.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability has been identified in LOGO! 12/24RCE (6ED1052-1MD08-0BA1) (All versions), LOGO! 12/24RCEo (6ED1052-2MD08-0BA1) (All versions), LOGO! 230RCE (6ED1052-1FB08-0BA1) (All versions), LOGO! 230RCEo (6ED1052-2FB08-0BA1) (All versions), LOGO! 24CE (6ED1052-1CC08-0BA1) (All versions), LOGO! 24CEo (6ED1052-2CC08-0BA1) (All versions), LOGO! 24RCE (6ED1052-1HB08-0BA1) (All versions), LOGO! 24RCEo (6ED1052-2HB08-0BA1) (All versions), SIPLUS LOGO! 12/24RCE (6AG1052-1MD08-7BA1) (All versions), SIPLUS LOGO! 12/24RCEo (6AG1052-2MD08-7BA1) (All versions), SIPLUS LOGO! 230RCE (6AG1052-1FB08-7BA1) (All versions), SIPLUS LOGO! 230RCEo (6AG1052-2FB08-7BA1) (All versions), SIPLUS LOGO! 24CE (6AG1052-1CC08-7BA1) (All versions), SIPLUS LOGO! 24CEo (6AG1052-2CC08-7BA1) (All versions), SIPLUS LOGO! 24RCE (6AG1052-1HB08-7BA1) (All versions), SIPLUS LOGO! 24RCEo (6AG1052-2HB08-7BA1) (All versions). Affected devices store user passwords in plaintext without proper protection. This could allow a physical attacker to retrieve them from the embedded storage ICs." + }, + { + "lang": "es", + "value": "Se ha identificado una vulnerabilidad en LOGO! 12/24RCE (6ED1052-1MD08-0BA1) (Todas las versiones), LOGO! 12/24RCEO (6ED1052-2MD08-0BA1) (Todas las versiones), LOGO! 230RCE (6ED1052-1FB08-0BA1) (Todas las versiones), LOGO! 230RCEO (6ED1052-2FB08-0BA1) (todas las versiones), LOGO! 24CE (6ED1052-1CC08-0BA1) (Todas las versiones), LOGO! 24CEo (6ED1052-2CC08-0BA1) (Todas las versiones), LOGO! 24RCE (6ED1052-1HB08-0BA1) (Todas las versiones), LOGO! 24RCEo (6ED1052-2HB08-0BA1) (Todas las versiones), SIPLUS LOGO! 12/24RCE (6AG1052-1MD08-7BA1) (Todas las versiones), SIPLUS LOGO! 12/24RCEO (6AG1052-2MD08-7BA1) (Todas las versiones), SIPLUS LOGO! 230RCE (6AG1052-1FB08-7BA1) (Todas las versiones), SIPLUS LOGO! 230RCEo (6AG1052-2FB08-7BA1) (Todas las versiones), SIPLUS LOGO! 24CE (6AG1052-1CC08-7BA1) (Todas las versiones), SIPLUS LOGO! 24CEo (6AG1052-2CC08-7BA1) (Todas las versiones), SIPLUS LOGO! 24RCE (6AG1052-1HB08-7BA1) (Todas las versiones), SIPLUS LOGO! 24RCEO (6AG1052-2HB08-7BA1) (Todas las versiones). Los dispositivos afectados almacenan las contrase\u00f1as de los usuarios en texto plano sin la protecci\u00f3n adecuada. Esto podr\u00eda permitir que un atacante f\u00edsico los recupere de los circuitos integrados de almacenamiento integrados." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3913.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3913.json index bfd2214f3da..2e55385adfb 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3913.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3913.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An unauthenticated remote attacker can use this vulnerability to change the device configuration due to a file writeable for short time after system startup." + }, + { + "lang": "es", + "value": "Un atacante remoto no autenticado puede utilizar esta vulnerabilidad para cambiar la configuraci\u00f3n del dispositivo debido a un archivo que se puede escribir durante un breve per\u00edodo de tiempo despu\u00e9s del inicio del sistema." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-404xx/CVE-2024-40477.json b/CVE-2024/CVE-2024-404xx/CVE-2024-40477.json index 942a02e4361..e220fcbccdc 100644 --- a/CVE-2024/CVE-2024-404xx/CVE-2024-40477.json +++ b/CVE-2024/CVE-2024-404xx/CVE-2024-40477.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A SQL injection vulnerability in \"/oahms/admin/forgot-password.php\" in PHPGurukul Old Age Home Management System v1.0 allows an attacker to execute arbitrary SQL commands via the \"email\" parameter." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de inyecci\u00f3n SQL en \"/oahms/admin/forgot-password.php\" en PHPGurukul Old Age Home Management System v1.0 permite a un atacante ejecutar comandos SQL arbitrarios a trav\u00e9s del par\u00e1metro \"email\"." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-404xx/CVE-2024-40478.json b/CVE-2024/CVE-2024-404xx/CVE-2024-40478.json index e317d49c186..fff0a83af4e 100644 --- a/CVE-2024/CVE-2024-404xx/CVE-2024-40478.json +++ b/CVE-2024/CVE-2024-404xx/CVE-2024-40478.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A Stored Cross Site Scripting (XSS) vulnerability was found in \"/admin/afeedback.php\" in Kashipara Online Exam System v1.0, which allows remote attackers to execute arbitrary code via \"rname\" and \"email\" parameter fields" + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad de Cross Site Scripting (XSS) Almacenado en \"/admin/afeedback.php\" en Kashipara Online Exam System v1.0, que permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de los campos de par\u00e1metros \"rname\" y \"email\"." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-404xx/CVE-2024-40479.json b/CVE-2024/CVE-2024-404xx/CVE-2024-40479.json index 72e5d37b27c..6e05bfb29ae 100644 --- a/CVE-2024/CVE-2024-404xx/CVE-2024-40479.json +++ b/CVE-2024/CVE-2024-404xx/CVE-2024-40479.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A SQL injection vulnerability in \"/admin/quizquestion.php\" in Kashipara Online Exam System v1.0 allows remote attackers to execute arbitrary SQL commands via the \"eid\" parameter." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de inyecci\u00f3n SQL en \"/admin/quizquestion.php\" en Kashipara Online Exam System v1.0 permite a atacantes remotos ejecutar comandos SQL de su elecci\u00f3n a trav\u00e9s del par\u00e1metro \"eid\"." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-404xx/CVE-2024-40482.json b/CVE-2024/CVE-2024-404xx/CVE-2024-40482.json index 9d8794cdecc..d873a6bbaa1 100644 --- a/CVE-2024/CVE-2024-404xx/CVE-2024-40482.json +++ b/CVE-2024/CVE-2024-404xx/CVE-2024-40482.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An Unrestricted file upload vulnerability was found in \"/Membership/edit_member.php\" of Kashipara Live Membership System v1.0, which allows attackers to execute arbitrary code via uploading a crafted PHP file." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad de carga de archivos sin restricciones en \"/Membership/edit_member.php\" de Kashipara Live Membership System v1.0, que permite a los atacantes ejecutar c\u00f3digo arbitrario cargando un archivo PHP manipulado." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-404xx/CVE-2024-40486.json b/CVE-2024/CVE-2024-404xx/CVE-2024-40486.json index a3b48acdb2a..985ab156ffe 100644 --- a/CVE-2024/CVE-2024-404xx/CVE-2024-40486.json +++ b/CVE-2024/CVE-2024-404xx/CVE-2024-40486.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A SQL injection vulnerability in \"/index.php\" of Kashipara Live Membership System v1.0 allows remote attackers to execute arbitrary SQL commands and bypass Login via the email or password Login parameters." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de inyecci\u00f3n SQL en \"/index.php\" de Kashipara Live Membership System v1.0 permite a atacantes remotos ejecutar comandos SQL arbitrarios y omitir el inicio de sesi\u00f3n mediante los par\u00e1metros de inicio de sesi\u00f3n de correo electr\u00f3nico o contrase\u00f1a." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-404xx/CVE-2024-40487.json b/CVE-2024/CVE-2024-404xx/CVE-2024-40487.json index b61e519ae58..81980cbf7dd 100644 --- a/CVE-2024/CVE-2024-404xx/CVE-2024-40487.json +++ b/CVE-2024/CVE-2024-404xx/CVE-2024-40487.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A Stored Cross Site Scripting (XSS) vulnerability was found in \"/view_type.php\" of Kashipara Live Membership System v1.0, which allows remote attackers to execute arbitrary code via membershipType parameter." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad de Cross Site Scripting (XSS) Almacenado en \"/view_type.php\" de Kashipara Live Membership System v1.0, que permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s del par\u00e1metro memberType." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-404xx/CVE-2024-40488.json b/CVE-2024/CVE-2024-404xx/CVE-2024-40488.json index bd84cce6016..28943a4cfab 100644 --- a/CVE-2024/CVE-2024-404xx/CVE-2024-40488.json +++ b/CVE-2024/CVE-2024-404xx/CVE-2024-40488.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-08-12T13:38:29.537", "lastModified": "2024-08-13T01:13:53.230", - "vulnStatus": "Undergoing Analysis", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Cross-Site Request Forgery (CSRF) vulnerability was found in the Kashipara Live Membership System v1.0. This could lead to an attacker tricking the administrator into deleting valid member data via a crafted HTML page, as demonstrated by a Delete Member action at the /delete_members.php." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad de Cross-Site Request Forgery (CSRF) en Kashipara Live Membership System v1.0. Esto podr\u00eda llevar a que un atacante enga\u00f1e al administrador para que elimine datos v\u00e1lidos de los miembros a trav\u00e9s de una p\u00e1gina HTML manipulada, como lo demuestra la acci\u00f3n Eliminar miembro en /delete_members.php." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-405xx/CVE-2024-40500.json b/CVE-2024/CVE-2024-405xx/CVE-2024-40500.json index 59eec6533b7..49fcc916d8f 100644 --- a/CVE-2024/CVE-2024-405xx/CVE-2024-40500.json +++ b/CVE-2024/CVE-2024-405xx/CVE-2024-40500.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-08-12T17:15:17.153", "lastModified": "2024-08-12T18:57:17.383", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross Site Scripting vulnerability in Martin Kucej i-librarian v.5.11.0 and before allows a local attacker to execute arbitrary code via the search function in the import component." + }, + { + "lang": "es", + "value": "Vulnerabilidad de cross site scripting en Martin Kucej i-librarian v.5.11.0 y anteriores permite a un atacante local ejecutar c\u00f3digo arbitrario a trav\u00e9s de la funci\u00f3n de b\u00fasqueda en el componente de importaci\u00f3n." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-406xx/CVE-2024-40619.json b/CVE-2024/CVE-2024-406xx/CVE-2024-40619.json index 8a9aec4c160..2bfcb2f23be 100644 --- a/CVE-2024/CVE-2024-406xx/CVE-2024-40619.json +++ b/CVE-2024/CVE-2024-406xx/CVE-2024-40619.json @@ -3,12 +3,16 @@ "sourceIdentifier": "PSIRT@rockwellautomation.com", "published": "2024-08-14T20:15:12.277", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "CVE-2024-40619 IMPACT\n\nA denial-of-service vulnerability exists in the affected products. The vulnerability occurs when a malformed CIP packet is sent over the network to the device and results in a major nonrecoverable fault causing a denial-of-service." + }, + { + "lang": "es", + "value": " CVE-2024-40619 IMPACT Existe una vulnerabilidad de denegaci\u00f3n de servicio en los productos afectados. La vulnerabilidad ocurre cuando un paquete CIP con formato incorrecto se env\u00eda a trav\u00e9s de la red al dispositivo y resulta en un fallo importante no recuperable que causa una denegaci\u00f3n de servicio." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-406xx/CVE-2024-40620.json b/CVE-2024/CVE-2024-406xx/CVE-2024-40620.json index 6795bcd36e4..2b1ce476513 100644 --- a/CVE-2024/CVE-2024-406xx/CVE-2024-40620.json +++ b/CVE-2024/CVE-2024-406xx/CVE-2024-40620.json @@ -3,12 +3,16 @@ "sourceIdentifier": "PSIRT@rockwellautomation.com", "published": "2024-08-14T20:15:12.410", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "CVE-2024-40620 IMPACT\n\nA vulnerability exists in the affected product due to lack of encryption of sensitive information. The vulnerability results in data being sent between the Console and the Dashboard without encryption, which can be seen in the logs of proxy servers, potentially impacting the data's confidentiality." + }, + { + "lang": "es", + "value": " CVE-2024-40620 IMPACT Existe una vulnerabilidad en el producto afectado debido a la falta de cifrado de informaci\u00f3n confidencial. La vulnerabilidad provoca que los datos se env\u00eden entre la consola y el panel sin cifrado, lo que se puede ver en los registros de los servidores proxy, lo que podr\u00eda afectar la confidencialidad de los datos." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-406xx/CVE-2024-40697.json b/CVE-2024/CVE-2024-406xx/CVE-2024-40697.json index 18de841e38c..acdc0b5d2fe 100644 --- a/CVE-2024/CVE-2024-406xx/CVE-2024-40697.json +++ b/CVE-2024/CVE-2024-406xx/CVE-2024-40697.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "IBM Common Licensing 9.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 297895." + }, + { + "lang": "es", + "value": "IBM Common Licensing 9.0 no requiere que los usuarios tengan contrase\u00f1as seguras de forma predeterminada, lo que facilita que los atacantes comprometan las cuentas de los usuarios. ID de IBM X-Force: 297895." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-407xx/CVE-2024-40704.json b/CVE-2024/CVE-2024-407xx/CVE-2024-40704.json index 476fa035987..bf3521543b9 100644 --- a/CVE-2024/CVE-2024-407xx/CVE-2024-40704.json +++ b/CVE-2024/CVE-2024-407xx/CVE-2024-40704.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "IBM InfoSphere Information Server 11.7 could allow a privileged user to obtain sensitive information from authentication request headers. IBM X-Force ID: 298277." + }, + { + "lang": "es", + "value": " IBM InfoSphere Information Server 11.7 podr\u00eda permitir a un usuario privilegiado obtener informaci\u00f3n confidencial de los encabezados de solicitud de autenticaci\u00f3n. ID de IBM X-Force: 298277." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-407xx/CVE-2024-40705.json b/CVE-2024/CVE-2024-407xx/CVE-2024-40705.json index 16d1226601e..7ea63ae411f 100644 --- a/CVE-2024/CVE-2024-407xx/CVE-2024-40705.json +++ b/CVE-2024/CVE-2024-407xx/CVE-2024-40705.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "IBM InfoSphere Information Server could allow an authenticated user to consume file space resources due to unrestricted file uploads. IBM X-Force ID: 298279." + }, + { + "lang": "es", + "value": " IBM InfoSphere Information Server podr\u00eda permitir que un usuario autenticado consuma recursos de espacio de archivos debido a cargas de archivos sin restricciones. ID de IBM X-Force: 298279." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-407xx/CVE-2024-40774.json b/CVE-2024/CVE-2024-407xx/CVE-2024-40774.json index 9faff8cdec7..6382b3add65 100644 --- a/CVE-2024/CVE-2024-407xx/CVE-2024-40774.json +++ b/CVE-2024/CVE-2024-407xx/CVE-2024-40774.json @@ -3,7 +3,7 @@ "sourceIdentifier": "product-security@apple.com", "published": "2024-07-29T23:15:11.250", "lastModified": "2024-07-30T13:32:45.943", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-407xx/CVE-2024-40775.json b/CVE-2024/CVE-2024-407xx/CVE-2024-40775.json index bf60fce05ae..250d806de9e 100644 --- a/CVE-2024/CVE-2024-407xx/CVE-2024-40775.json +++ b/CVE-2024/CVE-2024-407xx/CVE-2024-40775.json @@ -3,7 +3,7 @@ "sourceIdentifier": "product-security@apple.com", "published": "2024-07-29T23:15:11.317", "lastModified": "2024-07-30T13:32:45.943", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-407xx/CVE-2024-40776.json b/CVE-2024/CVE-2024-407xx/CVE-2024-40776.json index 6fec4974426..124b8ac1c90 100644 --- a/CVE-2024/CVE-2024-407xx/CVE-2024-40776.json +++ b/CVE-2024/CVE-2024-407xx/CVE-2024-40776.json @@ -3,7 +3,7 @@ "sourceIdentifier": "product-security@apple.com", "published": "2024-07-29T23:15:11.387", "lastModified": "2024-08-13T18:15:32.063", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-407xx/CVE-2024-40778.json b/CVE-2024/CVE-2024-407xx/CVE-2024-40778.json index 1038ea54ade..56a935d8540 100644 --- a/CVE-2024/CVE-2024-407xx/CVE-2024-40778.json +++ b/CVE-2024/CVE-2024-407xx/CVE-2024-40778.json @@ -3,7 +3,7 @@ "sourceIdentifier": "product-security@apple.com", "published": "2024-07-29T23:15:11.527", "lastModified": "2024-07-30T13:32:45.943", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-409xx/CVE-2024-40960.json b/CVE-2024/CVE-2024-409xx/CVE-2024-40960.json index 181d929e0e1..c619f961802 100644 --- a/CVE-2024/CVE-2024-409xx/CVE-2024-40960.json +++ b/CVE-2024/CVE-2024-409xx/CVE-2024-40960.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-12T13:15:18.040", "lastModified": "2024-07-12T16:34:58.687", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-409xx/CVE-2024-40961.json b/CVE-2024/CVE-2024-409xx/CVE-2024-40961.json index f4acfa34036..bcd67605d82 100644 --- a/CVE-2024/CVE-2024-409xx/CVE-2024-40961.json +++ b/CVE-2024/CVE-2024-409xx/CVE-2024-40961.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-12T13:15:18.110", "lastModified": "2024-07-12T16:34:58.687", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-409xx/CVE-2024-40995.json b/CVE-2024/CVE-2024-409xx/CVE-2024-40995.json index 1b96d6e7436..8daa9ecdf2c 100644 --- a/CVE-2024/CVE-2024-409xx/CVE-2024-40995.json +++ b/CVE-2024/CVE-2024-409xx/CVE-2024-40995.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-12T13:15:20.680", "lastModified": "2024-07-12T16:34:58.687", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-409xx/CVE-2024-40996.json b/CVE-2024/CVE-2024-409xx/CVE-2024-40996.json index c48692666d5..41635052b78 100644 --- a/CVE-2024/CVE-2024-409xx/CVE-2024-40996.json +++ b/CVE-2024/CVE-2024-409xx/CVE-2024-40996.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-12T13:15:20.740", "lastModified": "2024-07-12T16:34:58.687", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-409xx/CVE-2024-40997.json b/CVE-2024/CVE-2024-409xx/CVE-2024-40997.json index 3c9588ad0f8..4af01ec268f 100644 --- a/CVE-2024/CVE-2024-409xx/CVE-2024-40997.json +++ b/CVE-2024/CVE-2024-409xx/CVE-2024-40997.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-12T13:15:20.800", "lastModified": "2024-07-12T16:34:58.687", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-410xx/CVE-2024-41000.json b/CVE-2024/CVE-2024-410xx/CVE-2024-41000.json index 796fa05a727..f7953086157 100644 --- a/CVE-2024/CVE-2024-410xx/CVE-2024-41000.json +++ b/CVE-2024/CVE-2024-410xx/CVE-2024-41000.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-12T13:15:20.987", "lastModified": "2024-07-12T16:34:58.687", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-410xx/CVE-2024-41001.json b/CVE-2024/CVE-2024-410xx/CVE-2024-41001.json index b9027f040aa..6a95f7d068a 100644 --- a/CVE-2024/CVE-2024-410xx/CVE-2024-41001.json +++ b/CVE-2024/CVE-2024-410xx/CVE-2024-41001.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-12T13:15:21.053", "lastModified": "2024-07-12T16:34:58.687", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-410xx/CVE-2024-41002.json b/CVE-2024/CVE-2024-410xx/CVE-2024-41002.json index 27c1cb325de..8aba4d5f054 100644 --- a/CVE-2024/CVE-2024-410xx/CVE-2024-41002.json +++ b/CVE-2024/CVE-2024-410xx/CVE-2024-41002.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-12T13:15:21.120", "lastModified": "2024-07-12T16:34:58.687", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-410xx/CVE-2024-41006.json b/CVE-2024/CVE-2024-410xx/CVE-2024-41006.json index e92abf02bfe..73ddbc1af6f 100644 --- a/CVE-2024/CVE-2024-410xx/CVE-2024-41006.json +++ b/CVE-2024/CVE-2024-410xx/CVE-2024-41006.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-12T13:15:21.370", "lastModified": "2024-07-12T16:34:58.687", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-410xx/CVE-2024-41046.json b/CVE-2024/CVE-2024-410xx/CVE-2024-41046.json index c380f7e342a..7c24df377b6 100644 --- a/CVE-2024/CVE-2024-410xx/CVE-2024-41046.json +++ b/CVE-2024/CVE-2024-410xx/CVE-2024-41046.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-29T15:15:12.943", "lastModified": "2024-07-29T16:21:52.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-410xx/CVE-2024-41052.json b/CVE-2024/CVE-2024-410xx/CVE-2024-41052.json index 748881d5424..59942dde60e 100644 --- a/CVE-2024/CVE-2024-410xx/CVE-2024-41052.json +++ b/CVE-2024/CVE-2024-410xx/CVE-2024-41052.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-29T15:15:13.407", "lastModified": "2024-07-29T16:21:52.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-410xx/CVE-2024-41055.json b/CVE-2024/CVE-2024-410xx/CVE-2024-41055.json index 18c3a56378b..ecea711b693 100644 --- a/CVE-2024/CVE-2024-410xx/CVE-2024-41055.json +++ b/CVE-2024/CVE-2024-410xx/CVE-2024-41055.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-29T15:15:13.620", "lastModified": "2024-07-29T16:21:52.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-410xx/CVE-2024-41057.json b/CVE-2024/CVE-2024-410xx/CVE-2024-41057.json index 0718951d36c..874eabeea04 100644 --- a/CVE-2024/CVE-2024-410xx/CVE-2024-41057.json +++ b/CVE-2024/CVE-2024-410xx/CVE-2024-41057.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-29T15:15:13.773", "lastModified": "2024-07-29T16:21:52.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-410xx/CVE-2024-41058.json b/CVE-2024/CVE-2024-410xx/CVE-2024-41058.json index f7dca16f42b..96748f606cf 100644 --- a/CVE-2024/CVE-2024-410xx/CVE-2024-41058.json +++ b/CVE-2024/CVE-2024-410xx/CVE-2024-41058.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-29T15:15:13.847", "lastModified": "2024-07-29T16:21:52.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-410xx/CVE-2024-41070.json b/CVE-2024/CVE-2024-410xx/CVE-2024-41070.json index 5579c87cc85..8b1f47f4f96 100644 --- a/CVE-2024/CVE-2024-410xx/CVE-2024-41070.json +++ b/CVE-2024/CVE-2024-410xx/CVE-2024-41070.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-29T15:15:14.787", "lastModified": "2024-07-29T16:21:52.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-410xx/CVE-2024-41076.json b/CVE-2024/CVE-2024-410xx/CVE-2024-41076.json index 800e3fb5672..a537bcbe818 100644 --- a/CVE-2024/CVE-2024-410xx/CVE-2024-41076.json +++ b/CVE-2024/CVE-2024-410xx/CVE-2024-41076.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-29T15:15:15.237", "lastModified": "2024-07-29T16:21:52.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-410xx/CVE-2024-41084.json b/CVE-2024/CVE-2024-410xx/CVE-2024-41084.json index 8b213577ce7..cfc09742522 100644 --- a/CVE-2024/CVE-2024-410xx/CVE-2024-41084.json +++ b/CVE-2024/CVE-2024-410xx/CVE-2024-41084.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-29T16:15:03.873", "lastModified": "2024-07-29T16:21:52.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-410xx/CVE-2024-41085.json b/CVE-2024/CVE-2024-410xx/CVE-2024-41085.json index e08b7361576..b8376c4b50c 100644 --- a/CVE-2024/CVE-2024-410xx/CVE-2024-41085.json +++ b/CVE-2024/CVE-2024-410xx/CVE-2024-41085.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-29T16:15:03.960", "lastModified": "2024-07-29T16:21:52.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-410xx/CVE-2024-41088.json b/CVE-2024/CVE-2024-410xx/CVE-2024-41088.json index 76d08188db7..145a60bfc0d 100644 --- a/CVE-2024/CVE-2024-410xx/CVE-2024-41088.json +++ b/CVE-2024/CVE-2024-410xx/CVE-2024-41088.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-29T16:15:04.217", "lastModified": "2024-07-29T16:21:52.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-411xx/CVE-2024-41164.json b/CVE-2024/CVE-2024-411xx/CVE-2024-41164.json index e307b3e4c59..06f26a257ac 100644 --- a/CVE-2024/CVE-2024-411xx/CVE-2024-41164.json +++ b/CVE-2024/CVE-2024-411xx/CVE-2024-41164.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "When TCP profile with Multipath TCP enabled (MPTCP) is configured on a Virtual Server, undisclosed traffic along with conditions beyond the attackers control can cause TMM to terminate.\n\n \n\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated." + }, + { + "lang": "es", + "value": "Cuando el perfil TCP con TCP de m\u00faltiples rutas habilitado (MPTCP) se configura en un servidor virtual, el tr\u00e1fico no divulgado junto con condiciones fuera del control de los atacantes pueden hacer que TMM termine. Nota: Las versiones de software que han llegado al final del soporte t\u00e9cnico (EoTS) no se eval\u00faan." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-413xx/CVE-2024-41332.json b/CVE-2024/CVE-2024-413xx/CVE-2024-41332.json index 184a2d3163a..a249cbbf517 100644 --- a/CVE-2024/CVE-2024-413xx/CVE-2024-41332.json +++ b/CVE-2024/CVE-2024-413xx/CVE-2024-41332.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Incorrect access control in the delete_category function of Sourcecodester Computer Laboratory Management System v1.0 allows authenticated attackers with low-level privileges to arbitrarily delete categories." + }, + { + "lang": "es", + "value": "El control de acceso incorrecto en la funci\u00f3n eliminar_categor\u00eda de Sourcecodester Computer Laboratory Management System v1.0 permite a atacantes autenticados con privilegios de bajo nivel eliminar categor\u00edas arbitrariamente." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-414xx/CVE-2024-41476.json b/CVE-2024/CVE-2024-414xx/CVE-2024-41476.json index e199c28d1ce..b4c52f2ed26 100644 --- a/CVE-2024/CVE-2024-414xx/CVE-2024-41476.json +++ b/CVE-2024/CVE-2024-414xx/CVE-2024-41476.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "AMTT Hotel Broadband Operation System (HiBOS) V3.0.3.151204 and before is vulnerable to SQL Injection via /manager/card/card_detail.php." + }, + { + "lang": "es", + "value": "AMTT Hotel Broadband Operation System (HiBOS) V3.0.3.151204 y anteriores es vulnerable a la inyecci\u00f3n SQL a trav\u00e9s de /manager/card/card_detail.php." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-415xx/CVE-2024-41570.json b/CVE-2024/CVE-2024-415xx/CVE-2024-41570.json index 9ffdc400c85..1cc30bc5c4a 100644 --- a/CVE-2024/CVE-2024-415xx/CVE-2024-41570.json +++ b/CVE-2024/CVE-2024-415xx/CVE-2024-41570.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An Unauthenticated Server-Side Request Forgery (SSRF) in demon callback handling in Havoc 2 0.7 allows attackers to send arbitrary network traffic originating from the team server." + }, + { + "lang": "es", + "value": "Server-Side Request Forgery (SSRF) no autenticado en demon callback handling en Havoc 2 0.7 permite a los atacantes enviar tr\u00e1fico de red arbitrario procedente del servidor del equipo." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-415xx/CVE-2024-41577.json b/CVE-2024/CVE-2024-415xx/CVE-2024-41577.json index 8d618c99e1a..c5a9f3ed745 100644 --- a/CVE-2024/CVE-2024-415xx/CVE-2024-41577.json +++ b/CVE-2024/CVE-2024-415xx/CVE-2024-41577.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An arbitrary file upload vulnerability in the Ueditor component of productinfoquick v1.0 allows attackers to execute arbitrary code via uploading a crafted PNG file." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de carga de archivos arbitrarios en el componente Ueditor de productinfoquick v1.0 permite a los atacantes ejecutar c\u00f3digo arbitrario cargando un archivo PNG manipulado." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-416xx/CVE-2024-41623.json b/CVE-2024/CVE-2024-416xx/CVE-2024-41623.json index ad2611e6af4..4e5de8bc51c 100644 --- a/CVE-2024/CVE-2024-416xx/CVE-2024-41623.json +++ b/CVE-2024/CVE-2024-416xx/CVE-2024-41623.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An issue in D3D Security D3D IP Camera (D8801) v.V9.1.17.1.4-20180428 allows a local attacker to execute arbitrary code via a crafted payload" + }, + { + "lang": "es", + "value": "Un problema en D3D Security D3D IP Camera (D8801) v.V9.1.17.1.4-20180428 permite a un atacante local ejecutar c\u00f3digo arbitrario a trav\u00e9s de un payload manipulado" } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-416xx/CVE-2024-41676.json b/CVE-2024/CVE-2024-416xx/CVE-2024-41676.json index ed187fc11d8..4c33cdde674 100644 --- a/CVE-2024/CVE-2024-416xx/CVE-2024-41676.json +++ b/CVE-2024/CVE-2024-416xx/CVE-2024-41676.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2024-07-29T15:15:16.040", "lastModified": "2024-07-29T16:21:52.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41719.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41719.json index 4bb6eef6d09..f7913776083 100644 --- a/CVE-2024/CVE-2024-417xx/CVE-2024-41719.json +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41719.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "When generating QKView of BIG-IP Next instance from the BIG-IP Next Central Manager (CM), F5 iHealth credentials will be logged in the BIG-IP Central Manager logs.\u00a0 Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." + }, + { + "lang": "es", + "value": " Al generar QKView de la instancia de BIG-IP Next desde BIG-IP Next Central Manager (CM), las credenciales de F5 iHealth se registrar\u00e1n en los registros de BIG-IP Central Manager. Nota: Las versiones de software que han llegado al final del soporte t\u00e9cnico (EoTS) no se eval\u00faan." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41723.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41723.json index 4b5b89ab5ef..11d1cd90554 100644 --- a/CVE-2024/CVE-2024-417xx/CVE-2024-41723.json +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41723.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Undisclosed requests to BIG-IP iControl REST can lead to information leak of user account names.\u00a0 Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." + }, + { + "lang": "es", + "value": " Las solicitudes no divulgadas a BIG-IP iControl REST pueden provocar la filtraci\u00f3n de informaci\u00f3n de los nombres de las cuentas de los usuarios. Nota: Las versiones de software que han llegado al final del soporte t\u00e9cnico (EoTS) no se eval\u00faan." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41727.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41727.json index 00c5aa92a94..f21b9f07522 100644 --- a/CVE-2024/CVE-2024-417xx/CVE-2024-41727.json +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41727.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In BIG-IP tenants running on r2000 and r4000 series hardware, or BIG-IP Virtual Edition (VEs) using Intel E810 SR-IOV NIC, undisclosed traffic can cause an increase in memory resource utilization.\u00a0\u00a0\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated." + }, + { + "lang": "es", + "value": "En los tenants de BIG-IP que se ejecutan en hardware de las series r2000 y r4000, o BIG-IP Virtual Edition (VE) que utilizan la NIC Intel E810 SR-IOV, el tr\u00e1fico no divulgado puede provocar un aumento en la utilizaci\u00f3n de recursos de memoria. Nota: Las versiones de software que han llegado al final del soporte t\u00e9cnico (EoTS) no se eval\u00faan." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41730.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41730.json index 6b08e5b30d8..d46e1697832 100644 --- a/CVE-2024/CVE-2024-417xx/CVE-2024-41730.json +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41730.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@sap.com", "published": "2024-08-13T04:15:08.050", "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "In SAP BusinessObjects Business Intelligence\nPlatform, if Single Signed On is enabled on Enterprise authentication, an\nunauthorized user can get a logon token using a REST endpoint. The attacker can\nfully compromise the system resulting in High impact on confidentiality,\nintegrity and availability." + }, + { + "lang": "es", + "value": "En la plataforma SAP BusinessObjects Business Intelligence, si el inicio de sesi\u00f3n \u00fanico est\u00e1 habilitado en la autenticaci\u00f3n empresarial, un usuario no autorizado puede obtener un token de inicio de sesi\u00f3n mediante un endpoint REST. El atacante puede comprometer completamente el sistema, lo que tendr\u00e1 un alto impacto en la confidencialidad, la integridad y la disponibilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41731.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41731.json index 0df13ee04c6..c73c19583f4 100644 --- a/CVE-2024/CVE-2024-417xx/CVE-2024-41731.json +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41731.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@sap.com", "published": "2024-08-13T04:15:08.330", "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "SAP BusinessObjects Business Intelligence\nPlatform allows an authenticated attacker to upload malicious code over the\nnetwork, that could be executed by the application. On successful exploitation,\nthe attacker can cause a low impact on the Integrity of the application." + }, + { + "lang": "es", + "value": "La plataforma SAP BusinessObjects Business Intelligence permite a un atacante autenticado cargar c\u00f3digo malicioso a trav\u00e9s de la red, que podr\u00eda ser ejecutado por la aplicaci\u00f3n. Si la explotaci\u00f3n tiene \u00e9xito, el atacante puede causar un impacto bajo en la integridad de la aplicaci\u00f3n." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41732.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41732.json index bd8d4247d25..be42090bbda 100644 --- a/CVE-2024/CVE-2024-417xx/CVE-2024-41732.json +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41732.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@sap.com", "published": "2024-08-13T04:15:08.637", "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "SAP NetWeaver Application Server ABAP allows\n an unauthenticated attacker to craft a URL link that could bypass allowlist\n controls. Depending on the web applications provided by this server, the\n attacker might inject CSS code or links into the web application that could\n allow the attacker to read or modify information. There is no impact on\n availability of application." + }, + { + "lang": "es", + "value": "SAP NetWeaver Application Server ABAP permite a un atacante no autenticado crear un enlace URL que podr\u00eda eludir los controles de la lista de permitidos. Dependiendo de las aplicaciones web proporcionadas por este servidor, el atacante podr\u00eda inyectar c\u00f3digo CSS o enlaces en la aplicaci\u00f3n web que podr\u00edan permitirle leer o modificar informaci\u00f3n. No hay ning\u00fan impacto en la disponibilidad de la aplicaci\u00f3n." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41733.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41733.json index 0c1a1538c5e..fa4e21c7790 100644 --- a/CVE-2024/CVE-2024-417xx/CVE-2024-41733.json +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41733.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@sap.com", "published": "2024-08-13T04:15:08.987", "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "In SAP Commerce, valid user accounts can be\nidentified during the customer registration and login processes. This allows a\npotential attacker to learn if a given e-mail is used for an account, but does\nnot grant access to any customer data beyond this knowledge. The attacker must\nalready know the e-mail that they wish to test for. The impact on\nconfidentiality therefore is low and no impact to integrity or availability" + }, + { + "lang": "es", + "value": "En SAP Commerce, las cuentas de usuario v\u00e1lidas se pueden identificar durante los procesos de registro e inicio de sesi\u00f3n del cliente. Esto permite a un atacante potencial saber si un correo electr\u00f3nico determinado se utiliza para una cuenta, pero no otorga acceso a ning\u00fan dato del cliente m\u00e1s all\u00e1 de este conocimiento. El atacante ya debe conocer el correo electr\u00f3nico que desea probar. Por lo tanto, el impacto sobre la confidencialidad es bajo y no afecta la integridad o la disponibilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41734.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41734.json index c4189f6a00e..dea8a35893f 100644 --- a/CVE-2024/CVE-2024-417xx/CVE-2024-41734.json +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41734.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@sap.com", "published": "2024-08-13T05:15:13.587", "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Due to missing authorization check in SAP NetWeaver Application Server ABAP and ABAP Platform, an authenticated attacker could call an underlying transaction, which leads to disclosure of user related information. There is no impact on integrity or availability." + }, + { + "lang": "es", + "value": "Debido a la falta de verificaci\u00f3n de autorizaci\u00f3n en SAP NetWeaver Application Server ABAP y ABAP Platform, un atacante autenticado podr\u00eda llamar a una transacci\u00f3n subyacente, lo que conduce a la divulgaci\u00f3n de informaci\u00f3n relacionada con el usuario. No hay ning\u00fan impacto en la integridad o la disponibilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41735.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41735.json index 1b06087e8fa..dcc686ed716 100644 --- a/CVE-2024/CVE-2024-417xx/CVE-2024-41735.json +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41735.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@sap.com", "published": "2024-08-13T04:15:09.323", "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "SAP Commerce Backoffice does not sufficiently\nencode user-controlled inputs, resulting in Cross-Site Scripting (XSS)\nvulnerability causing low impact on confidentiality and integrity of the\napplication." + }, + { + "lang": "es", + "value": "SAP Commerce Backoffice no codifica suficientemente las entradas controladas por el usuario, lo que genera una vulnerabilidad de Cross-Site Scripting (XSS) que causa un bajo impacto en la confidencialidad y la integridad de la aplicaci\u00f3n." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41736.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41736.json index ed317a72ce8..1b391d43cf1 100644 --- a/CVE-2024/CVE-2024-417xx/CVE-2024-41736.json +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41736.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@sap.com", "published": "2024-08-13T04:15:09.607", "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Under certain conditions SAP Permit to Work\nallows an authenticated attacker to access information which would otherwise be\nrestricted causing low impact on the confidentiality of the application." + }, + { + "lang": "es", + "value": "Bajo ciertas condiciones, SAP Permit to Work permite que un atacante autenticado acceda a informaci\u00f3n que de otro modo estar\u00eda restringida, lo que causa un bajo impacto en la confidencialidad de la aplicaci\u00f3n." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41737.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41737.json index 43ad1767ca6..2154b8cc63a 100644 --- a/CVE-2024/CVE-2024-417xx/CVE-2024-41737.json +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41737.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@sap.com", "published": "2024-08-13T04:15:10.003", "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "SAP CRM ABAP (Insights\nManagement) allows an authenticated attacker to enumerate HTTP endpoints in the\ninternal network by specially crafting HTTP requests. On successful\nexploitation this can result in information disclosure. It has no impact on\nintegrity and availability of the application." + }, + { + "lang": "es", + "value": "SAP CRM ABAP (Insights Management) permite a un atacante autenticado enumerar endpoints HTTP en la red interna mediante la elaboraci\u00f3n especial de solicitudes HTTP. Si se explota con \u00e9xito, esto puede dar lugar a la divulgaci\u00f3n de informaci\u00f3n. No tiene ning\u00fan impacto en la integridad y disponibilidad de la aplicaci\u00f3n." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41774.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41774.json index 19385f300a7..e2e0429a90a 100644 --- a/CVE-2024/CVE-2024-417xx/CVE-2024-41774.json +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41774.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "IBM Common Licensing 9.0 is vulnerable to stored cross-site scripting. This vulnerability allows a privileged user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 350348." + }, + { + "lang": "es", + "value": "IBM Common Licensing 9.0 es vulnerable a cross site scripting almacenado. Esta vulnerabilidad permite a un usuario privilegiado incrustar c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, alterando as\u00ed la funcionalidad prevista, lo que podr\u00eda conducir a la divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable. ID de IBM X-Force: 350348." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-418xx/CVE-2024-41830.json b/CVE-2024/CVE-2024-418xx/CVE-2024-41830.json index 8a8f98a75ff..be883d8372c 100644 --- a/CVE-2024/CVE-2024-418xx/CVE-2024-41830.json +++ b/CVE-2024/CVE-2024-418xx/CVE-2024-41830.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Las versiones de Acrobat Reader 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 y anteriores se ven afectadas por una vulnerabilidad de Use After Free que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-418xx/CVE-2024-41831.json b/CVE-2024/CVE-2024-418xx/CVE-2024-41831.json index 4e93e48a934..4af3cc2ee67 100644 --- a/CVE-2024/CVE-2024-418xx/CVE-2024-41831.json +++ b/CVE-2024/CVE-2024-418xx/CVE-2024-41831.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Las versiones de Acrobat Reader 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 y anteriores se ven afectadas por una vulnerabilidad de Use After Free que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-418xx/CVE-2024-41832.json b/CVE-2024/CVE-2024-418xx/CVE-2024-41832.json index 5fd4ee9bbd8..591419c1489 100644 --- a/CVE-2024/CVE-2024-418xx/CVE-2024-41832.json +++ b/CVE-2024/CVE-2024-418xx/CVE-2024-41832.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Las versiones de Acrobat Reader 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 y anteriores se ven afectadas por una vulnerabilidad de lectura fuera de los l\u00edmites que podr\u00eda provocar la divulgaci\u00f3n de memoria confidencial. Un atacante podr\u00eda aprovechar esta vulnerabilidad para evitar mitigaciones como ASLR. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-418xx/CVE-2024-41833.json b/CVE-2024/CVE-2024-418xx/CVE-2024-41833.json index 8177edefe0c..bd00c1a40a6 100644 --- a/CVE-2024/CVE-2024-418xx/CVE-2024-41833.json +++ b/CVE-2024/CVE-2024-418xx/CVE-2024-41833.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Las versiones de Acrobat Reader 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 y anteriores se ven afectadas por una vulnerabilidad de lectura fuera de los l\u00edmites que podr\u00eda provocar la divulgaci\u00f3n de memoria confidencial. Un atacante podr\u00eda aprovechar esta vulnerabilidad para evitar mitigaciones como ASLR. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-418xx/CVE-2024-41834.json b/CVE-2024/CVE-2024-418xx/CVE-2024-41834.json index 44dd158541c..4a466b4e013 100644 --- a/CVE-2024/CVE-2024-418xx/CVE-2024-41834.json +++ b/CVE-2024/CVE-2024-418xx/CVE-2024-41834.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Las versiones de Acrobat Reader 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 y anteriores se ven afectadas por una vulnerabilidad de lectura fuera de los l\u00edmites que podr\u00eda provocar la divulgaci\u00f3n de memoria confidencial. Un atacante podr\u00eda aprovechar esta vulnerabilidad para evitar mitigaciones como ASLR. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-418xx/CVE-2024-41835.json b/CVE-2024/CVE-2024-418xx/CVE-2024-41835.json index 49a7bc8f68b..0eef76f2fed 100644 --- a/CVE-2024/CVE-2024-418xx/CVE-2024-41835.json +++ b/CVE-2024/CVE-2024-418xx/CVE-2024-41835.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Las versiones de Acrobat Reader 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 y anteriores se ven afectadas por una vulnerabilidad de lectura fuera de los l\u00edmites que podr\u00eda provocar la divulgaci\u00f3n de memoria confidencial. Un atacante podr\u00eda aprovechar esta vulnerabilidad para evitar mitigaciones como ASLR. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-418xx/CVE-2024-41840.json b/CVE-2024/CVE-2024-418xx/CVE-2024-41840.json index cfdcb4bbb36..57db5b9a0ea 100644 --- a/CVE-2024/CVE-2024-418xx/CVE-2024-41840.json +++ b/CVE-2024/CVE-2024-418xx/CVE-2024-41840.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Bridge versions 13.0.8, 14.1.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Las versiones de Bridge 13.0.8, 14.1.1 y anteriores se ven afectadas por una vulnerabilidad de escritura fuera de los l\u00edmites que podr\u00eda resultar en la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-418xx/CVE-2024-41850.json b/CVE-2024/CVE-2024-418xx/CVE-2024-41850.json index 5e75d5f553a..99480ab50dc 100644 --- a/CVE-2024/CVE-2024-418xx/CVE-2024-41850.json +++ b/CVE-2024/CVE-2024-418xx/CVE-2024-41850.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@adobe.com", "published": "2024-08-14T15:15:29.667", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Las versiones ID19.4, ID18.5.2 y anteriores de InDesign Desktop se ven afectadas por una vulnerabilidad de desbordamiento de b\u00fafer de almacenamiento din\u00e1mico que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-418xx/CVE-2024-41851.json b/CVE-2024/CVE-2024-418xx/CVE-2024-41851.json index 39836b5262c..7ea3ecef9ab 100644 --- a/CVE-2024/CVE-2024-418xx/CVE-2024-41851.json +++ b/CVE-2024/CVE-2024-418xx/CVE-2024-41851.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@adobe.com", "published": "2024-08-14T15:15:29.917", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Las versiones ID19.4, ID18.5.2 y anteriores de InDesign Desktop se ven afectadas por una vulnerabilidad de desbordamiento de enteros o envoltura que podr\u00eda resultar en la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-418xx/CVE-2024-41852.json b/CVE-2024/CVE-2024-418xx/CVE-2024-41852.json index 93bfd1f3456..a6359685c8b 100644 --- a/CVE-2024/CVE-2024-418xx/CVE-2024-41852.json +++ b/CVE-2024/CVE-2024-418xx/CVE-2024-41852.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@adobe.com", "published": "2024-08-14T15:15:30.160", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Las versiones ID19.4, ID18.5.2 y anteriores de InDesign Desktop se ven afectadas por una vulnerabilidad de desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-418xx/CVE-2024-41853.json b/CVE-2024/CVE-2024-418xx/CVE-2024-41853.json index f0ebbda9691..f330798eb25 100644 --- a/CVE-2024/CVE-2024-418xx/CVE-2024-41853.json +++ b/CVE-2024/CVE-2024-418xx/CVE-2024-41853.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@adobe.com", "published": "2024-08-14T15:15:30.380", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Las versiones ID19.4, ID18.5.2 y anteriores de InDesign Desktop se ven afectadas por una vulnerabilidad de desbordamiento de b\u00fafer de almacenamiento din\u00e1mico que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-418xx/CVE-2024-41854.json b/CVE-2024/CVE-2024-418xx/CVE-2024-41854.json index 1cf8ca668fb..be199fa6a8c 100644 --- a/CVE-2024/CVE-2024-418xx/CVE-2024-41854.json +++ b/CVE-2024/CVE-2024-418xx/CVE-2024-41854.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@adobe.com", "published": "2024-08-14T15:15:30.613", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Las versiones ID19.4, ID18.5.2 y anteriores de InDesign Desktop se ven afectadas por una vulnerabilidad de lectura fuera de los l\u00edmites que podr\u00eda provocar la divulgaci\u00f3n de memoria confidencial. Un atacante podr\u00eda aprovechar esta vulnerabilidad para evitar mitigaciones como ASLR. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-418xx/CVE-2024-41856.json b/CVE-2024/CVE-2024-418xx/CVE-2024-41856.json index 2d67aea4229..004ce3fab46 100644 --- a/CVE-2024/CVE-2024-418xx/CVE-2024-41856.json +++ b/CVE-2024/CVE-2024-418xx/CVE-2024-41856.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Illustrator versions 28.5, 27.9.4 and earlier are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Las versiones 28.5, 27.9.4 y anteriores de Illustrator se ven afectadas por una vulnerabilidad de validaci\u00f3n de entrada incorrecta que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-418xx/CVE-2024-41858.json b/CVE-2024/CVE-2024-418xx/CVE-2024-41858.json index de1bab26978..eb8d7160c05 100644 --- a/CVE-2024/CVE-2024-418xx/CVE-2024-41858.json +++ b/CVE-2024/CVE-2024-418xx/CVE-2024-41858.json @@ -3,7 +3,7 @@ "sourceIdentifier": "psirt@adobe.com", "published": "2024-08-14T09:15:12.450", "lastModified": "2024-08-14T13:00:37.107", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-418xx/CVE-2024-41865.json b/CVE-2024/CVE-2024-418xx/CVE-2024-41865.json index 5a5eb0bddf1..89bc1058075 100644 --- a/CVE-2024/CVE-2024-418xx/CVE-2024-41865.json +++ b/CVE-2024/CVE-2024-418xx/CVE-2024-41865.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@adobe.com", "published": "2024-08-14T15:15:31.227", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Dimension versions 3.4.11 and earlier are affected by an Untrusted Search Path vulnerability that could lead to arbitrary code execution. An attacker could exploit this vulnerability by inserting a malicious file into the search path, which the application might execute instead of the legitimate file. This could occur if the application uses a search path to locate executables or libraries. Exploitation of this issue requires user interaction." + }, + { + "lang": "es", + "value": " Las versiones 3.4.11 y anteriores de Dimension se ven afectadas por una vulnerabilidad de ruta de b\u00fasqueda no confiable que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario. Un atacante podr\u00eda aprovechar esta vulnerabilidad insertando un archivo malicioso en la ruta de b\u00fasqueda, que la aplicaci\u00f3n podr\u00eda ejecutar en lugar del archivo leg\u00edtimo. Esto podr\u00eda ocurrir si la aplicaci\u00f3n utiliza una ruta de b\u00fasqueda para localizar ejecutables o bibliotecas. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-418xx/CVE-2024-41866.json b/CVE-2024/CVE-2024-418xx/CVE-2024-41866.json index eb8f94ab512..f8c8e6ea69f 100644 --- a/CVE-2024/CVE-2024-418xx/CVE-2024-41866.json +++ b/CVE-2024/CVE-2024-418xx/CVE-2024-41866.json @@ -3,12 +3,16 @@ "sourceIdentifier": "psirt@adobe.com", "published": "2024-08-14T15:15:31.460", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS). An attacker could exploit this vulnerability to crash the application, resulting in a denial of service condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": "Las versiones ID19.4, ID18.5.2 y anteriores de InDesign Desktop se ven afectadas por una vulnerabilidad de desreferencia de puntero NULL que podr\u00eda provocar una denegaci\u00f3n de servicio (DoS) de la aplicaci\u00f3n. Un atacante podr\u00eda aprovechar esta vulnerabilidad para bloquear la aplicaci\u00f3n, lo que provocar\u00eda una condici\u00f3n de denegaci\u00f3n de servicio. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-418xx/CVE-2024-41888.json b/CVE-2024/CVE-2024-418xx/CVE-2024-41888.json index 43a35ba3726..26b47e7b048 100644 --- a/CVE-2024/CVE-2024-418xx/CVE-2024-41888.json +++ b/CVE-2024/CVE-2024-418xx/CVE-2024-41888.json @@ -3,12 +3,16 @@ "sourceIdentifier": "security@apache.org", "published": "2024-08-12T13:38:31.617", "lastModified": "2024-08-12T13:41:36.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Missing Release of Resource after Effective Lifetime vulnerability in Apache Answer.\n\nThis issue affects Apache Answer: through 1.3.5.\n\nThe password reset link remains valid within its expiration period even after it has been used. This could potentially lead to the link being misused or hijacked.\nUsers are recommended to upgrade to version 1.3.6, which fixes the issue." + }, + { + "lang": "es", + "value": "Falta la versi\u00f3n de recurso despu\u00e9s de la vulnerabilidad de duraci\u00f3n efectiva en Apache Answer. Este problema afecta a Apache Answer: hasta 1.3.5. El enlace para restablecer la contrase\u00f1a sigue siendo v\u00e1lido dentro de su per\u00edodo de vencimiento, incluso despu\u00e9s de haber sido utilizado. Esto podr\u00eda provocar un uso indebido o un secuestro del enlace. Se recomienda a los usuarios actualizar a la versi\u00f3n 1.3.6, que soluciona el problema." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-418xx/CVE-2024-41890.json b/CVE-2024/CVE-2024-418xx/CVE-2024-41890.json index 9b2df410d56..4d0e900b46a 100644 --- a/CVE-2024/CVE-2024-418xx/CVE-2024-41890.json +++ b/CVE-2024/CVE-2024-418xx/CVE-2024-41890.json @@ -3,12 +3,16 @@ "sourceIdentifier": "security@apache.org", "published": "2024-08-12T13:38:31.733", "lastModified": "2024-08-12T13:41:36.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Missing Release of Resource after Effective Lifetime vulnerability in Apache Answer.\n\nThis issue affects Apache Answer: through 1.3.5.\n\nUser sends multiple password reset emails, each containing a valid link. Within the link's validity period, this could potentially lead to the link being misused or hijacked.\nUsers are recommended to upgrade to version 1.3.6, which fixes the issue." + }, + { + "lang": "es", + "value": "Falta la versi\u00f3n de recurso despu\u00e9s de la vulnerabilidad de duraci\u00f3n efectiva en Apache Answer. Este problema afecta a Apache Answer: hasta 1.3.5. El usuario env\u00eda varios correos electr\u00f3nicos para restablecer la contrase\u00f1a, cada uno de los cuales contiene un enlace v\u00e1lido. Dentro del per\u00edodo de validez del enlace, esto podr\u00eda dar lugar a un uso indebido o un secuestro del mismo. Se recomienda a los usuarios actualizar a la versi\u00f3n 1.3.6, que soluciona el problema." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-419xx/CVE-2024-41908.json b/CVE-2024/CVE-2024-419xx/CVE-2024-41908.json index 90fc79bde1a..07fdb9daf78 100644 --- a/CVE-2024/CVE-2024-419xx/CVE-2024-41908.json +++ b/CVE-2024/CVE-2024-419xx/CVE-2024-41908.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability has been identified in NX (All versions < V2406.3000). The affected applications contains an out of bounds read vulnerability while parsing specially crafted PRT files. This could allow an attacker to crash the application or execute code in the context of the current process." + }, + { + "lang": "es", + "value": "Se ha identificado una vulnerabilidad en NX (Todas las versiones < V2406.3000). Las aplicaciones afectadas contienen una vulnerabilidad de lectura fuera de los l\u00edmites al analizar archivos PRT especialmente manipulados. Esto podr\u00eda permitir que un atacante bloquee la aplicaci\u00f3n o ejecute c\u00f3digo en el contexto del proceso actual." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-419xx/CVE-2024-41909.json b/CVE-2024/CVE-2024-419xx/CVE-2024-41909.json index 6b958c469d8..5f26d6481a4 100644 --- a/CVE-2024/CVE-2024-419xx/CVE-2024-41909.json +++ b/CVE-2024/CVE-2024-419xx/CVE-2024-41909.json @@ -3,12 +3,16 @@ "sourceIdentifier": "security@apache.org", "published": "2024-08-12T16:15:15.533", "lastModified": "2024-08-12T18:57:29.247", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Like many other SSH implementations, Apache MINA SSHD suffered from the issue that is more widely known as CVE-2023-48795. An attacker that can intercept traffic between client and server could drop certain packets from the stream, potentially causing client and server to consequently end up with a connection for which \nsome security features have been downgraded or disabled, aka a Terrapin \nattack\n\nThe mitigations to prevent this type of attack were implemented in Apache MINA SSHD 2.12.0, both client and server side. Users are recommended to upgrade to at least this version. Note that both the client and the server implementation must have mitigations applied against this issue, otherwise the connection may still be affected." + }, + { + "lang": "es", + "value": "Como muchas otras implementaciones de SSH, Apache MINA SSHD sufri\u00f3 el problema m\u00e1s conocido como CVE-2023-48795. Un atacante que pueda interceptar el tr\u00e1fico entre el cliente y el servidor podr\u00eda descartar ciertos paquetes de la transmisi\u00f3n, lo que podr\u00eda provocar que el cliente y el servidor terminen con una conexi\u00f3n en la que algunas funciones de seguridad se hayan degradado o desactivado, tambi\u00e9n conocido como un ataque Terrapin. Las mitigaciones para evitar esto. tipo de ataque fueron implementados en Apache MINA SSHD 2.12.0, tanto del lado del cliente como del servidor. Se recomienda a los usuarios actualizar al menos a esta versi\u00f3n. Tenga en cuenta que tanto la implementaci\u00f3n del cliente como del servidor deben tener mitigaciones aplicadas contra este problema; de lo contrario, la conexi\u00f3n a\u00fan puede verse afectada." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-419xx/CVE-2024-41936.json b/CVE-2024/CVE-2024-419xx/CVE-2024-41936.json index e4105f1ed22..91ef7c8af44 100644 --- a/CVE-2024/CVE-2024-419xx/CVE-2024-41936.json +++ b/CVE-2024/CVE-2024-419xx/CVE-2024-41936.json @@ -3,12 +3,16 @@ "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-08-12T13:38:31.850", "lastModified": "2024-08-12T13:41:36.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A directory traversal vulnerability affecting Vonets industrial wifi bridge relays and wifi bridge repeaters, software versions 3.3.23.6.9 \nand prior, enables an unauthenticated remote attacker to read arbitrary \nfiles and bypass authentication." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de directory traversal que afecta a los rel\u00e9s de puente wifi industriales y a los repetidores de puente wifi de Vonets, versiones de software 3.3.23.6.9 y anteriores, permite a un atacante remoto no autenticado leer archivos arbitrarios y eludir la autenticaci\u00f3n." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-419xx/CVE-2024-41976.json b/CVE-2024/CVE-2024-419xx/CVE-2024-41976.json index d684d94e3e1..f9c1db25aee 100644 --- a/CVE-2024/CVE-2024-419xx/CVE-2024-41976.json +++ b/CVE-2024/CVE-2024-419xx/CVE-2024-41976.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V8.1), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V8.1), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V8.1), SCALANCE M812-1 ADSL-Router family (All versions < V8.1), SCALANCE M816-1 ADSL-Router family (All versions < V8.1), SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2) (All versions < V8.1), SCALANCE M874-2 (6GK5874-2AA00-2AA2) (All versions < V8.1), SCALANCE M874-3 (6GK5874-3AA00-2AA2) (All versions < V8.1), SCALANCE M874-3 3G-Router (CN) (6GK5874-3AA00-2FA2) (All versions < V8.1), SCALANCE M876-3 (6GK5876-3AA02-2BA2) (All versions < V8.1), SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2) (All versions < V8.1), SCALANCE M876-4 (6GK5876-4AA10-2BA2) (All versions < V8.1), SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2) (All versions < V8.1), SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2) (All versions < V8.1), SCALANCE MUM853-1 (A1) (6GK5853-2EA10-2AA1) (All versions < V8.1), SCALANCE MUM853-1 (B1) (6GK5853-2EA10-2BA1) (All versions < V8.1), SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1) (All versions < V8.1), SCALANCE MUM856-1 (A1) (6GK5856-2EA10-3AA1) (All versions < V8.1), SCALANCE MUM856-1 (B1) (6GK5856-2EA10-3BA1) (All versions < V8.1), SCALANCE MUM856-1 (CN) (6GK5856-2EA00-3FA1) (All versions < V8.1), SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1) (All versions < V8.1), SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1) (All versions < V8.1), SCALANCE S615 EEC LAN-Router (6GK5615-0AA01-2AA2) (All versions < V8.1), SCALANCE S615 LAN-Router (6GK5615-0AA00-2AA2) (All versions < V8.1). Affected devices do not properly validate input in specific VPN configuration fields. This could allow an authenticated remote attacker to execute arbitrary code on the device." + }, + { + "lang": "es", + "value": "Se ha identificado una vulnerabilidad en RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (Todas las versiones < V8.1), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (Todas las versiones < V8.1 ), SCALANCE M804PB (6GK5804-0AP00-2AA2) (Todas las versiones < V8.1), Familia de enrutadores ADSL SCALANCE M812-1 (Todas las versiones < V8.1), Familia de enrutadores ADSL SCALANCE M816-1 (Todas las versiones < V8 .1), SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2) (todas las versiones < V8.1), SCALANCE M874-2 (6GK5874-2AA00-2AA2) (todas las versiones < V8.1), SCALANCE M874- 3 (6GK5874-3AA00-2AA2) (Todas las versiones < V8.1), SCALANCE M874-3 3G-Router (CN) (6GK5874-3AA00-2FA2) (Todas las versiones < V8.1), SCALANCE M876-3 (6GK5876- 3AA02-2BA2) (Todas las versiones < V8.1), SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2) (Todas las versiones < V8.1), SCALANCE M876-4 (6GK5876-4AA10-2BA2) (Todas las versiones < V8.1), SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2) (Todas las versiones < V8.1), SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2) (Todas las versiones < V8.1 ), SCALANCE MUM853-1 (A1) (6GK5853-2EA10-2AA1) (Todas las versiones < V8.1), SCALANCE MUM853-1 (B1) (6GK5853-2EA10-2BA1) (Todas las versiones < V8.1), SCALANCE MUM853 -1 (UE) (6GK5853-2EA00-2DA1) (Todas las versiones < V8.1), SCALANCE MUM856-1 (A1) (6GK5856-2EA10-3AA1) (Todas las versiones < V8.1), SCALANCE MUM856-1 (B1 ) (6GK5856-2EA10-3BA1) (Todas las versiones < V8.1), SCALANCE MUM856-1 (CN) (6GK5856-2EA00-3FA1) (Todas las versiones < V8.1), SCALANCE MUM856-1 (EU) (6GK5856- 2EA00-3DA1) (Todas las versiones < V8.1), SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1) (Todas las versiones < V8.1), SCALANCE S615 EEC LAN-Router (6GK5615-0AA01-2AA2) ( Todas las versiones < V8.1), SCALANCE S615 LAN-Router (6GK5615-0AA00-2AA2) (Todas las versiones < V8.1). Los dispositivos afectados no validan correctamente la entrada en campos de configuraci\u00f3n de VPN espec\u00edficos. Esto podr\u00eda permitir que un atacante remoto autenticado ejecute c\u00f3digo arbitrario en el dispositivo." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-419xx/CVE-2024-41977.json b/CVE-2024/CVE-2024-419xx/CVE-2024-41977.json index 56350f9c966..0dd355dee39 100644 --- a/CVE-2024/CVE-2024-419xx/CVE-2024-41977.json +++ b/CVE-2024/CVE-2024-419xx/CVE-2024-41977.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V8.1), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V8.1), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V8.1), SCALANCE M812-1 ADSL-Router family (All versions < V8.1), SCALANCE M816-1 ADSL-Router family (All versions < V8.1), SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2) (All versions < V8.1), SCALANCE M874-2 (6GK5874-2AA00-2AA2) (All versions < V8.1), SCALANCE M874-3 (6GK5874-3AA00-2AA2) (All versions < V8.1), SCALANCE M874-3 3G-Router (CN) (6GK5874-3AA00-2FA2) (All versions < V8.1), SCALANCE M876-3 (6GK5876-3AA02-2BA2) (All versions < V8.1), SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2) (All versions < V8.1), SCALANCE M876-4 (6GK5876-4AA10-2BA2) (All versions < V8.1), SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2) (All versions < V8.1), SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2) (All versions < V8.1), SCALANCE MUM853-1 (A1) (6GK5853-2EA10-2AA1) (All versions < V8.1), SCALANCE MUM853-1 (B1) (6GK5853-2EA10-2BA1) (All versions < V8.1), SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1) (All versions < V8.1), SCALANCE MUM856-1 (A1) (6GK5856-2EA10-3AA1) (All versions < V8.1), SCALANCE MUM856-1 (B1) (6GK5856-2EA10-3BA1) (All versions < V8.1), SCALANCE MUM856-1 (CN) (6GK5856-2EA00-3FA1) (All versions < V8.1), SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1) (All versions < V8.1), SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1) (All versions < V8.1), SCALANCE S615 EEC LAN-Router (6GK5615-0AA01-2AA2) (All versions < V8.1), SCALANCE S615 LAN-Router (6GK5615-0AA00-2AA2) (All versions < V8.1). Affected devices do not properly enforce isolation between user sessions in their web server component. This could allow an authenticated remote attacker to escalate their privileges on the devices." + }, + { + "lang": "es", + "value": "Se ha identificado una vulnerabilidad en RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (Todas las versiones < V8.1), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (Todas las versiones < V8.1 ), SCALANCE M804PB (6GK5804-0AP00-2AA2) (Todas las versiones < V8.1), Familia de enrutadores ADSL SCALANCE M812-1 (Todas las versiones < V8.1), Familia de enrutadores ADSL SCALANCE M816-1 (Todas las versiones < V8 .1), SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2) (todas las versiones < V8.1), SCALANCE M874-2 (6GK5874-2AA00-2AA2) (todas las versiones < V8.1), SCALANCE M874- 3 (6GK5874-3AA00-2AA2) (Todas las versiones < V8.1), SCALANCE M874-3 3G-Router (CN) (6GK5874-3AA00-2FA2) (Todas las versiones < V8.1), SCALANCE M876-3 (6GK5876- 3AA02-2BA2) (Todas las versiones < V8.1), SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2) (Todas las versiones < V8.1), SCALANCE M876-4 (6GK5876-4AA10-2BA2) (Todas las versiones < V8.1), SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2) (Todas las versiones < V8.1), SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2) (Todas las versiones < V8.1 ), SCALANCE MUM853-1 (A1) (6GK5853-2EA10-2AA1) (Todas las versiones < V8.1), SCALANCE MUM853-1 (B1) (6GK5853-2EA10-2BA1) (Todas las versiones < V8.1), SCALANCE MUM853 -1 (UE) (6GK5853-2EA00-2DA1) (Todas las versiones < V8.1), SCALANCE MUM856-1 (A1) (6GK5856-2EA10-3AA1) (Todas las versiones < V8.1), SCALANCE MUM856-1 (B1 ) (6GK5856-2EA10-3BA1) (Todas las versiones < V8.1), SCALANCE MUM856-1 (CN) (6GK5856-2EA00-3FA1) (Todas las versiones < V8.1), SCALANCE MUM856-1 (EU) (6GK5856- 2EA00-3DA1) (Todas las versiones < V8.1), SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1) (Todas las versiones < V8.1), SCALANCE S615 EEC LAN-Router (6GK5615-0AA01-2AA2) ( Todas las versiones < V8.1), SCALANCE S615 LAN-Router (6GK5615-0AA00-2AA2) (Todas las versiones < V8.1). Los dispositivos afectados no aplican adecuadamente el aislamiento entre sesiones de usuario en su componente de servidor web. Esto podr\u00eda permitir que un atacante remoto autenticado escale sus privilegios en los dispositivos." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-419xx/CVE-2024-41978.json b/CVE-2024/CVE-2024-419xx/CVE-2024-41978.json index eb23116c815..ebb5ddcc703 100644 --- a/CVE-2024/CVE-2024-419xx/CVE-2024-41978.json +++ b/CVE-2024/CVE-2024-419xx/CVE-2024-41978.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V8.1), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V8.1), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V8.1), SCALANCE M812-1 ADSL-Router family (All versions < V8.1), SCALANCE M816-1 ADSL-Router family (All versions < V8.1), SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2) (All versions < V8.1), SCALANCE M874-2 (6GK5874-2AA00-2AA2) (All versions < V8.1), SCALANCE M874-3 (6GK5874-3AA00-2AA2) (All versions < V8.1), SCALANCE M874-3 3G-Router (CN) (6GK5874-3AA00-2FA2) (All versions < V8.1), SCALANCE M876-3 (6GK5876-3AA02-2BA2) (All versions < V8.1), SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2) (All versions < V8.1), SCALANCE M876-4 (6GK5876-4AA10-2BA2) (All versions < V8.1), SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2) (All versions < V8.1), SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2) (All versions < V8.1), SCALANCE MUM853-1 (A1) (6GK5853-2EA10-2AA1) (All versions < V8.1), SCALANCE MUM853-1 (B1) (6GK5853-2EA10-2BA1) (All versions < V8.1), SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1) (All versions < V8.1), SCALANCE MUM856-1 (A1) (6GK5856-2EA10-3AA1) (All versions < V8.1), SCALANCE MUM856-1 (B1) (6GK5856-2EA10-3BA1) (All versions < V8.1), SCALANCE MUM856-1 (CN) (6GK5856-2EA00-3FA1) (All versions < V8.1), SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1) (All versions < V8.1), SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1) (All versions < V8.1), SCALANCE S615 EEC LAN-Router (6GK5615-0AA01-2AA2) (All versions < V8.1), SCALANCE S615 LAN-Router (6GK5615-0AA00-2AA2) (All versions < V8.1). Affected devices insert sensitive information about the generation of 2FA tokens into log files. This could allow an authenticated remote attacker to forge 2FA tokens of other users." + }, + { + "lang": "es", + "value": "Se ha identificado una vulnerabilidad en RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (Todas las versiones < V8.1), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (Todas las versiones < V8.1 ), SCALANCE M804PB (6GK5804-0AP00-2AA2) (Todas las versiones < V8.1), Familia de enrutadores ADSL SCALANCE M812-1 (Todas las versiones < V8.1), Familia de enrutadores ADSL SCALANCE M816-1 (Todas las versiones < V8 .1), SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2) (todas las versiones < V8.1), SCALANCE M874-2 (6GK5874-2AA00-2AA2) (todas las versiones < V8.1), SCALANCE M874- 3 (6GK5874-3AA00-2AA2) (Todas las versiones < V8.1), SCALANCE M874-3 3G-Router (CN) (6GK5874-3AA00-2FA2) (Todas las versiones < V8.1), SCALANCE M876-3 (6GK5876- 3AA02-2BA2) (Todas las versiones < V8.1), SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2) (Todas las versiones < V8.1), SCALANCE M876-4 (6GK5876-4AA10-2BA2) (Todas las versiones < V8.1), SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2) (Todas las versiones < V8.1), SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2) (Todas las versiones < V8.1 ), SCALANCE MUM853-1 (A1) (6GK5853-2EA10-2AA1) (Todas las versiones < V8.1), SCALANCE MUM853-1 (B1) (6GK5853-2EA10-2BA1) (Todas las versiones < V8.1), SCALANCE MUM853 -1 (UE) (6GK5853-2EA00-2DA1) (Todas las versiones < V8.1), SCALANCE MUM856-1 (A1) (6GK5856-2EA10-3AA1) (Todas las versiones < V8.1), SCALANCE MUM856-1 (B1 ) (6GK5856-2EA10-3BA1) (Todas las versiones < V8.1), SCALANCE MUM856-1 (CN) (6GK5856-2EA00-3FA1) (Todas las versiones < V8.1), SCALANCE MUM856-1 (EU) (6GK5856- 2EA00-3DA1) (Todas las versiones < V8.1), SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1) (Todas las versiones < V8.1), SCALANCE S615 EEC LAN-Router (6GK5615-0AA01-2AA2) ( Todas las versiones < V8.1), SCALANCE S615 LAN-Router (6GK5615-0AA00-2AA2) (Todas las versiones < V8.1). Los dispositivos afectados insertan informaci\u00f3n confidencial sobre la generaci\u00f3n de tokens 2FA en archivos de registro. Esto podr\u00eda permitir que un atacante remoto autenticado falsifique tokens 2FA de otros usuarios." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-420xx/CVE-2024-42001.json b/CVE-2024/CVE-2024-420xx/CVE-2024-42001.json index 0de22e3fe28..f822150739f 100644 --- a/CVE-2024/CVE-2024-420xx/CVE-2024-42001.json +++ b/CVE-2024/CVE-2024-420xx/CVE-2024-42001.json @@ -3,12 +3,16 @@ "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-08-12T13:38:32.140", "lastModified": "2024-08-12T13:41:36.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "An improper authentication vulnerability affecting Vonets\n\n\n\n\n\n \n\n industrial wifi bridge relays and wifi bridge repeaters, software versions \n3.3.23.6.9 and prior enables an unauthenticated remote attacker to \nbypass authentication via a specially crafted direct request when \nanother user has an active session." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de autenticaci\u00f3n inadecuada que afecta a los rel\u00e9s de puente wifi industriales y a los repetidores de puente wifi de Vonets, versiones de software 3.3.23.6.9 y anteriores, permite a un atacante remoto no autenticado evitar la autenticaci\u00f3n a trav\u00e9s de una solicitud directa especialmente manipulada cuando otro usuario tiene una sesi\u00f3n activa." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-420xx/CVE-2024-42035.json b/CVE-2024/CVE-2024-420xx/CVE-2024-42035.json index 824f84f44e9..171ea0f50b2 100644 --- a/CVE-2024/CVE-2024-420xx/CVE-2024-42035.json +++ b/CVE-2024/CVE-2024-420xx/CVE-2024-42035.json @@ -3,7 +3,7 @@ "sourceIdentifier": "psirt@huawei.com", "published": "2024-08-08T10:15:07.637", "lastModified": "2024-08-08T13:04:18.753", - "vulnStatus": "Undergoing Analysis", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-420xx/CVE-2024-42036.json b/CVE-2024/CVE-2024-420xx/CVE-2024-42036.json index b4ab2e32530..f2c6e999680 100644 --- a/CVE-2024/CVE-2024-420xx/CVE-2024-42036.json +++ b/CVE-2024/CVE-2024-420xx/CVE-2024-42036.json @@ -3,7 +3,7 @@ "sourceIdentifier": "psirt@huawei.com", "published": "2024-08-08T10:15:07.967", "lastModified": "2024-08-08T13:04:18.753", - "vulnStatus": "Undergoing Analysis", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-420xx/CVE-2024-42037.json b/CVE-2024/CVE-2024-420xx/CVE-2024-42037.json index 48abc5463bc..4d449ec2085 100644 --- a/CVE-2024/CVE-2024-420xx/CVE-2024-42037.json +++ b/CVE-2024/CVE-2024-420xx/CVE-2024-42037.json @@ -3,7 +3,7 @@ "sourceIdentifier": "psirt@huawei.com", "published": "2024-08-08T10:15:08.323", "lastModified": "2024-08-08T13:04:18.753", - "vulnStatus": "Undergoing Analysis", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-420xx/CVE-2024-42038.json b/CVE-2024/CVE-2024-420xx/CVE-2024-42038.json index 3ac0b55dd36..3427e4fa701 100644 --- a/CVE-2024/CVE-2024-420xx/CVE-2024-42038.json +++ b/CVE-2024/CVE-2024-420xx/CVE-2024-42038.json @@ -3,7 +3,7 @@ "sourceIdentifier": "psirt@huawei.com", "published": "2024-08-08T10:15:08.700", "lastModified": "2024-08-08T13:04:18.753", - "vulnStatus": "Undergoing Analysis", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-421xx/CVE-2024-42101.json b/CVE-2024/CVE-2024-421xx/CVE-2024-42101.json index 3b07e2c1a05..8946b06c92a 100644 --- a/CVE-2024/CVE-2024-421xx/CVE-2024-42101.json +++ b/CVE-2024/CVE-2024-421xx/CVE-2024-42101.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-30T08:15:02.647", "lastModified": "2024-07-30T13:32:45.943", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-421xx/CVE-2024-42102.json b/CVE-2024/CVE-2024-421xx/CVE-2024-42102.json index f77be94e19d..8a1c5dadcf7 100644 --- a/CVE-2024/CVE-2024-421xx/CVE-2024-42102.json +++ b/CVE-2024/CVE-2024-421xx/CVE-2024-42102.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-30T08:15:02.733", "lastModified": "2024-07-30T13:32:45.943", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-421xx/CVE-2024-42108.json b/CVE-2024/CVE-2024-421xx/CVE-2024-42108.json index f5986490a45..b876fbc06d2 100644 --- a/CVE-2024/CVE-2024-421xx/CVE-2024-42108.json +++ b/CVE-2024/CVE-2024-421xx/CVE-2024-42108.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-30T08:15:03.333", "lastModified": "2024-07-30T13:32:45.943", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-421xx/CVE-2024-42109.json b/CVE-2024/CVE-2024-421xx/CVE-2024-42109.json index 10e9b81ab73..7d0f9be0fa5 100644 --- a/CVE-2024/CVE-2024-421xx/CVE-2024-42109.json +++ b/CVE-2024/CVE-2024-421xx/CVE-2024-42109.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-30T08:15:03.407", "lastModified": "2024-07-30T13:32:45.943", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-421xx/CVE-2024-42114.json b/CVE-2024/CVE-2024-421xx/CVE-2024-42114.json index 9fccc1cc495..3a7ff4c9009 100644 --- a/CVE-2024/CVE-2024-421xx/CVE-2024-42114.json +++ b/CVE-2024/CVE-2024-421xx/CVE-2024-42114.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-30T08:15:03.797", "lastModified": "2024-07-30T13:32:45.943", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-421xx/CVE-2024-42123.json b/CVE-2024/CVE-2024-421xx/CVE-2024-42123.json index 440375a4368..1102044eeb4 100644 --- a/CVE-2024/CVE-2024-421xx/CVE-2024-42123.json +++ b/CVE-2024/CVE-2024-421xx/CVE-2024-42123.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-30T08:15:04.500", "lastModified": "2024-07-30T13:32:45.943", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-421xx/CVE-2024-42140.json b/CVE-2024/CVE-2024-421xx/CVE-2024-42140.json index f5faefeda02..1da4ad41225 100644 --- a/CVE-2024/CVE-2024-421xx/CVE-2024-42140.json +++ b/CVE-2024/CVE-2024-421xx/CVE-2024-42140.json @@ -3,7 +3,7 @@ "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-30T08:15:05.837", "lastModified": "2024-07-30T13:32:45.943", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-421xx/CVE-2024-42163.json b/CVE-2024/CVE-2024-421xx/CVE-2024-42163.json index bb4598825ac..9b06795e03c 100644 --- a/CVE-2024/CVE-2024-421xx/CVE-2024-42163.json +++ b/CVE-2024/CVE-2024-421xx/CVE-2024-42163.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Insufficiently random values for generating password reset token in FIWARE Keyrock <= 8.4 allow\u00a0attackers to take over the account of any user by predicting the token for the password reset link." + }, + { + "lang": "es", + "value": "Los valores insuficientemente aleatorios para generar el token de restablecimiento de contrase\u00f1a en FIWARE Keyrock <= 8.4 permiten a los atacantes hacerse cargo de la cuenta de cualquier usuario al predecir el token para el enlace de restablecimiento de contrase\u00f1a." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-421xx/CVE-2024-42164.json b/CVE-2024/CVE-2024-421xx/CVE-2024-42164.json index 4d271f17b47..692902687c0 100644 --- a/CVE-2024/CVE-2024-421xx/CVE-2024-42164.json +++ b/CVE-2024/CVE-2024-421xx/CVE-2024-42164.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Insufficiently random values for generating password reset token in FIWARE Keyrock <= 8.4 allow attackers to disable two factor authorization of any user by predicting the token for the disable_2fa link." + }, + { + "lang": "es", + "value": "Los valores insuficientemente aleatorios para generar el token de restablecimiento de contrase\u00f1a en FIWARE Keyrock <= 8.4 permiten a los atacantes desactivar la autorizaci\u00f3n de dos factores de cualquier usuario al predecir el token para el enlace enable_2fa." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-421xx/CVE-2024-42165.json b/CVE-2024/CVE-2024-421xx/CVE-2024-42165.json index 16d905f8959..dfab1fa64da 100644 --- a/CVE-2024/CVE-2024-421xx/CVE-2024-42165.json +++ b/CVE-2024/CVE-2024-421xx/CVE-2024-42165.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Insufficiently random values for generating activation token in FIWARE Keyrock <= 8.4 allow attackers to activate accounts of any user by predicting the token for the activation link." + }, + { + "lang": "es", + "value": "Los valores insuficientemente aleatorios para generar el token de activaci\u00f3n en FIWARE Keyrock <= 8.4 permiten a los atacantes activar cuentas de cualquier usuario prediciendo el token para el enlace de activaci\u00f3n." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-421xx/CVE-2024-42166.json b/CVE-2024/CVE-2024-421xx/CVE-2024-42166.json index 3665e1f5d88..9cd44d7fcae 100644 --- a/CVE-2024/CVE-2024-421xx/CVE-2024-42166.json +++ b/CVE-2024/CVE-2024-421xx/CVE-2024-42166.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The function \"generate_app_certificates\" in lib/app_certificates.js of FIWARE Keyrock <= 8.4 does not\u00a0neutralize special elements used in an OS Command properly. This allows an authenticated user with permissions to create applications to execute commands by creating an application with a malicious name." + }, + { + "lang": "es", + "value": "La funci\u00f3n \"generate_app_certificates\" en lib/app_certificates.js de FIWARE Keyrock <= 8.4 no neutraliza correctamente los elementos especiales utilizados en un comando del sistema operativo. Esto permite a un usuario autenticado con permisos crear aplicaciones para ejecutar comandos creando una aplicaci\u00f3n con un nombre malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-421xx/CVE-2024-42167.json b/CVE-2024/CVE-2024-421xx/CVE-2024-42167.json index 5e640573e16..0563af8e7b5 100644 --- a/CVE-2024/CVE-2024-421xx/CVE-2024-42167.json +++ b/CVE-2024/CVE-2024-421xx/CVE-2024-42167.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The function \"generate_app_certificates\" in controllers/saml2/saml2.js of FIWARE Keyrock <= 8.4\u00a0does not neutralize special elements used in an OS Command properly. This allows an authenticated user with permissions to create applications to execute commands by creating an application with a malicious organisationname." + }, + { + "lang": "es", + "value": "La funci\u00f3n \"generate_app_certificates\" en controladores/saml2/saml2.js de FIWARE Keyrock <= 8.4 no neutraliza correctamente los elementos especiales utilizados en un comando del sistema operativo. Esto permite a un usuario autenticado con permisos crear aplicaciones para ejecutar comandos mediante la creaci\u00f3n de una aplicaci\u00f3n con un nombre de organizaci\u00f3n malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-422xx/CVE-2024-42259.json b/CVE-2024/CVE-2024-422xx/CVE-2024-42259.json index 13f7da36484..b490f887a43 100644 --- a/CVE-2024/CVE-2024-422xx/CVE-2024-42259.json +++ b/CVE-2024/CVE-2024-422xx/CVE-2024-42259.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915/gem: Fix Virtual Memory mapping boundaries calculation\n\nCalculating the size of the mapped area as the lesser value\nbetween the requested size and the actual size does not consider\nthe partial mapping offset. This can cause page fault access.\n\nFix the calculation of the starting and ending addresses, the\ntotal size is now deduced from the difference between the end and\nstart addresses.\n\nAdditionally, the calculations have been rewritten in a clearer\nand more understandable form.\n\n[Joonas: Add Requires: tag]\nRequires: 60a2066c5005 (\"drm/i915/gem: Adjust vma offset for framebuffer mmap offset\")\n(cherry picked from commit 97b6784753da06d9d40232328efc5c5367e53417)" + }, + { + "lang": "es", + "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/i915/gem: Arreglar el c\u00e1lculo de los l\u00edmites del mapeo de la memoria virtual. El c\u00e1lculo del tama\u00f1o del \u00e1rea mapeada como el valor menor entre el tama\u00f1o solicitado y el tama\u00f1o real no considera el desplazamiento del mapeo parcial. . Esto puede provocar un error de acceso a la p\u00e1gina. Corrija el c\u00e1lculo de las direcciones inicial y final; el tama\u00f1o total ahora se deduce de la diferencia entre las direcciones final e inicial. Adem\u00e1s, los c\u00e1lculos se han reescrito de una forma m\u00e1s clara y comprensible. [Joonas: Add Requires: tag] Requiere: 60a2066c5005 (\"drm/i915/gem: Ajustar el desplazamiento de vma para el desplazamiento de mmap del framebuffer\") (seleccionado de la confirmaci\u00f3n 97b6784753da06d9d40232328efc5c5367e53417)" } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-423xx/CVE-2024-42353.json b/CVE-2024/CVE-2024-423xx/CVE-2024-42353.json index 096ce9aab1e..f59dff0fcdc 100644 --- a/CVE-2024/CVE-2024-423xx/CVE-2024-42353.json +++ b/CVE-2024/CVE-2024-423xx/CVE-2024-42353.json @@ -3,12 +3,16 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2024-08-14T21:15:17.073", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "WebOb provides objects for HTTP requests and responses. When WebOb normalizes the HTTP Location header to include the request hostname, it does so by parsing the URL that the user is to be redirected to with Python's urlparse, and joining it to the base URL. `urlparse` however treats a `//` at the start of a string as a URI without a scheme, and then treats the next part as the hostname. `urljoin` will then use that hostname from the second part as the hostname replacing the original one from the request. This vulnerability is patched in WebOb version 1.8.8." + }, + { + "lang": "es", + "value": "WebOb proporciona objetos para solicitudes y respuestas HTTP. Cuando WebOb normaliza el encabezado de Ubicaci\u00f3n HTTP para incluir el nombre de host de la solicitud, lo hace analizando la URL a la que se redirigir\u00e1 al usuario con urlparse de Python y uni\u00e9ndola a la URL base. Sin embargo, `urlparse` trata un `//` al comienzo de una cadena como un URI sin un esquema, y luego trata la siguiente parte como el nombre de host. `urljoin` luego usar\u00e1 ese nombre de host de la segunda parte como nombre de host reemplazando el original de la solicitud. Esta vulnerabilidad est\u00e1 parcheada en WebOb versi\u00f3n 1.8.8." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-423xx/CVE-2024-42367.json b/CVE-2024/CVE-2024-423xx/CVE-2024-42367.json index d7ef6b96102..68910b72a40 100644 --- a/CVE-2024/CVE-2024-423xx/CVE-2024-42367.json +++ b/CVE-2024/CVE-2024-423xx/CVE-2024-42367.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. Prior to version 3.10.2, static routes which contain files with compressed variants (`.gz` or `.br` extension) are vulnerable to path traversal outside the root directory if those variants are symbolic links. The server protects static routes from path traversal outside the root directory when `follow_symlinks=False` (default). It does this by resolving the requested URL to an absolute path and then checking that path relative to the root. However, these checks are not performed when looking for compressed variants in the `FileResponse` class, and symbolic links are then automatically followed when performing the `Path.stat()` and `Path.open()` to send the file. Version 3.10.2 contains a patch for the issue." + }, + { + "lang": "es", + "value": "aiohttp es un framework cliente/servidor HTTP as\u00edncrono para asyncio y Python. Antes de la versi\u00f3n 3.10.2, las rutas est\u00e1ticas que contienen archivos con variantes comprimidas (extensi\u00f3n `.gz` o `.br`) son vulnerables al path traversal fuera del directorio ra\u00edz si esas variantes son enlaces simb\u00f3licos. El servidor protege las rutas est\u00e1ticas contra el path traversal fuera del directorio ra\u00edz cuando `follow_symlinks=False` (predeterminado). Para ello, resuelve la URL solicitada en una ruta absoluta y luego verifica esa ruta en relaci\u00f3n con la ra\u00edz. Sin embargo, estas comprobaciones no se realizan cuando se buscan variantes comprimidas en la clase `FileResponse`, y los enlaces simb\u00f3licos se siguen autom\u00e1ticamente al realizar `Path.stat()` y `Path.open()` para enviar el archivo. La versi\u00f3n 3.10.2 contiene un parche para el problema." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-423xx/CVE-2024-42368.json b/CVE-2024/CVE-2024-423xx/CVE-2024-42368.json index 1c1667bb0b5..46aa292242b 100644 --- a/CVE-2024/CVE-2024-423xx/CVE-2024-42368.json +++ b/CVE-2024/CVE-2024-423xx/CVE-2024-42368.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "OpenTelemetry, also known as OTel, is a vendor-neutral open source Observability framework for instrumenting, generating, collecting, and exporting telemetry data such as traces, metrics, and logs. The bearertokenauth extension's server authenticator performs a simple, non-constant time string comparison of the received & configured bearer tokens. This impacts anyone using the `bearertokenauth` server authenticator. Malicious clients with network access to the collector may perform a timing attack against a collector with this authenticator to guess the configured token, by iteratively sending tokens and comparing the response time. This would allow an attacker to introduce fabricated or bad data into the collector's telemetry pipeline. The observable timing vulnerability was fixed by using constant-time comparison in 0.107.0" + }, + { + "lang": "es", + "value": "OpenTelemetry, tambi\u00e9n conocido como OTel, es un framework de observabilidad de c\u00f3digo abierto, independiente del proveedor, para instrumentar, generar, recopilar y exportar datos de telemetr\u00eda, como seguimientos, m\u00e9tricas y registros. El autenticador del servidor de la extensi\u00f3n Bearertokenauth realiza una comparaci\u00f3n de cadenas de tiempo simple y no constante de los tokens de portador recibidos y configurados. Esto afecta a cualquiera que utilice el autenticador del servidor \"bearertokenauth\". Los clientes malintencionados con acceso a la red del recopilador pueden realizar un ataque de sincronizaci\u00f3n contra un recopilador con este autenticador para adivinar el token configurado, enviando tokens de forma iterativa y comparando el tiempo de respuesta. Esto permitir\u00eda a un atacante introducir datos falsos o incorrectos en el canal de telemetr\u00eda del recopilador. La vulnerabilidad de tiempo observable se solucion\u00f3 mediante el uso de comparaci\u00f3n de tiempo constante en 0.107.0" } ], "metrics": { diff --git a/CVE-2024/CVE-2024-423xx/CVE-2024-42370.json b/CVE-2024/CVE-2024-423xx/CVE-2024-42370.json index cb435f997a1..7f44d8ed091 100644 --- a/CVE-2024/CVE-2024-423xx/CVE-2024-42370.json +++ b/CVE-2024/CVE-2024-423xx/CVE-2024-42370.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Litestar is an Asynchronous Server Gateway Interface (ASGI) framework. In versions 2.10.0 and prior, Litestar's `docs-preview.yml` workflow is vulnerable to Environment Variable injection which may lead to secret exfiltration and repository manipulation. This issue grants a malicious actor the permission to write issues, read metadata, and write pull requests. In addition, the `DOCS_PREVIEW_DEPLOY_TOKEN` is exposed to the attacker. Commit 84d351e96aaa2a1338006d6e7221eded161f517b contains a fix for this issue." + }, + { + "lang": "es", + "value": "Litestar es un framework de interfaz de puerta de enlace de servidor as\u00edncrono (ASGI). En las versiones 2.10.0 y anteriores, el flujo de trabajo `docs-preview.yml` de Litestar es vulnerable a la inyecci\u00f3n de variables de entorno, lo que puede provocar una filtraci\u00f3n secreta y manipulaci\u00f3n del repositorio. Este problema otorga a un actor malintencionado permiso para escribir problemas, leer metadatos y escribir solicitudes de extracci\u00f3n. Adem\u00e1s, el `DOCS_PREVIEW_DEPLOY_TOKEN` est\u00e1 expuesto al atacante. El commit 84d351e96aaa2a1338006d6e7221eded161f517b contiene una soluci\u00f3n para este problema." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-423xx/CVE-2024-42373.json b/CVE-2024/CVE-2024-423xx/CVE-2024-42373.json index c8a8767db62..91d390f1c9b 100644 --- a/CVE-2024/CVE-2024-423xx/CVE-2024-42373.json +++ b/CVE-2024/CVE-2024-423xx/CVE-2024-42373.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@sap.com", "published": "2024-08-13T05:15:13.800", "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "SAP Student Life Cycle Management (SLcM) fails to conduct proper authorization checks for authenticated users, leading to the potential escalation of privileges. On successful exploitation it could allow an attacker to delete non-sensitive report variants that are typically restricted, causing minimal impact on the integrity of the application." + }, + { + "lang": "es", + "value": "SAP Student Life Cycle Management (SLcM) no realiza comprobaciones de autorizaci\u00f3n adecuadas para los usuarios autenticados, lo que genera una posible escalada de privilegios. Si se explota con \u00e9xito, podr\u00eda permitir a un atacante eliminar variantes de informes no confidenciales que normalmente est\u00e1n restringidas, causando un impacto m\u00ednimo en la integridad de la aplicaci\u00f3n." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-423xx/CVE-2024-42374.json b/CVE-2024/CVE-2024-423xx/CVE-2024-42374.json index 6e699fd6172..4355a893124 100644 --- a/CVE-2024/CVE-2024-423xx/CVE-2024-42374.json +++ b/CVE-2024/CVE-2024-423xx/CVE-2024-42374.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@sap.com", "published": "2024-08-13T04:15:10.283", "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "BEx Web Java Runtime Export Web Service does not\nsufficiently validate an XML document accepted from an untrusted source. An\nattacker can retrieve information from the SAP ADS system and exhaust the\nnumber of XMLForm service which makes the SAP ADS rendering (PDF creation)\nunavailable. This affects the confidentiality and availability of the\napplication." + }, + { + "lang": "es", + "value": "El servicio web BEx Web Java Runtime Export no valida suficientemente un documento XML aceptado de una fuente que no es de confianza. Un atacante puede recuperar informaci\u00f3n del sistema SAP ADS y agotar la cantidad de servicios XMLForm, lo que hace que la representaci\u00f3n de SAP ADS (creaci\u00f3n de PDF) no est\u00e9 disponible. Esto afecta la confidencialidad y disponibilidad de la aplicaci\u00f3n." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-423xx/CVE-2024-42375.json b/CVE-2024/CVE-2024-423xx/CVE-2024-42375.json index d293ec2d38f..c487c981d29 100644 --- a/CVE-2024/CVE-2024-423xx/CVE-2024-42375.json +++ b/CVE-2024/CVE-2024-423xx/CVE-2024-42375.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@sap.com", "published": "2024-08-13T04:15:10.567", "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "SAP BusinessObjects Business Intelligence\n Platform allows an authenticated attacker to upload malicious code over the\n network, that could be executed by the application. On successful exploitation,\n the attacker can cause a low impact on the Integrity of the application." + }, + { + "lang": "es", + "value": "La plataforma SAP BusinessObjects Business Intelligence permite a un atacante autenticado cargar c\u00f3digo malicioso a trav\u00e9s de la red, que podr\u00eda ser ejecutado por la aplicaci\u00f3n. Si la explotaci\u00f3n tiene \u00e9xito, el atacante puede causar un impacto bajo en la integridad de la aplicaci\u00f3n." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-423xx/CVE-2024-42376.json b/CVE-2024/CVE-2024-423xx/CVE-2024-42376.json index 67843b348ef..aa84b173656 100644 --- a/CVE-2024/CVE-2024-423xx/CVE-2024-42376.json +++ b/CVE-2024/CVE-2024-423xx/CVE-2024-42376.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@sap.com", "published": "2024-08-13T04:15:10.837", "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "SAP Shared Service Framework does not perform necessary\nauthorization check for an authenticated user, resulting in escalation of\nprivileges. On successful exploitation, an attacker can cause a high impact on\nconfidentiality of the application." + }, + { + "lang": "es", + "value": "SAP Shared Service Framework no realiza la verificaci\u00f3n de autorizaci\u00f3n necesaria para un usuario autenticado, lo que resulta en una escalada de privilegios. Si la explotaci\u00f3n tiene \u00e9xito, un atacante puede causar un gran impacto en la confidencialidad de la aplicaci\u00f3n." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-423xx/CVE-2024-42377.json b/CVE-2024/CVE-2024-423xx/CVE-2024-42377.json index b72320e90f8..e6fa0ab6bc8 100644 --- a/CVE-2024/CVE-2024-423xx/CVE-2024-42377.json +++ b/CVE-2024/CVE-2024-423xx/CVE-2024-42377.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@sap.com", "published": "2024-08-13T04:15:11.290", "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "SAP shared service framework allows an\nauthenticated non-administrative user to call a remote-enabled function, which\nwill allow them to insert value entries into a non-sensitive table, causing low\nimpact on integrity of the application" + }, + { + "lang": "es", + "value": "El framework de servicios compartidos de SAP permite a un usuario no administrativo autenticado llamar a una funci\u00f3n habilitada de forma remota, lo que le permitir\u00e1 insertar entradas de valores en una tabla no confidencial, lo que causa un bajo impacto en la integridad de la aplicaci\u00f3n." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42434.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42434.json index 9df8ee76494..3d79c056440 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42434.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42434.json @@ -3,12 +3,16 @@ "sourceIdentifier": "security@zoom.us", "published": "2024-08-14T17:15:16.270", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow a privileged user to conduct an information disclosure via network access." + }, + { + "lang": "es", + "value": " La divulgaci\u00f3n de informaci\u00f3n confidencial en algunas aplicaciones, SDK, clientes de salas y controladores de salas de Zoom Workplace puede permitir que un usuario privilegiado realice una divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso a la red." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42435.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42435.json index b47194e24fd..674687c62fe 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42435.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42435.json @@ -3,12 +3,16 @@ "sourceIdentifier": "security@zoom.us", "published": "2024-08-14T17:15:16.510", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow a privileged user to conduct an information disclosure via network access." + }, + { + "lang": "es", + "value": " La divulgaci\u00f3n de informaci\u00f3n confidencial en algunas aplicaciones, SDK, clientes de salas y controladores de salas de Zoom Workplace puede permitir que un usuario privilegiado realice una divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso a la red." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42436.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42436.json index 94f5a89842e..f3cb55ac623 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42436.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42436.json @@ -3,12 +3,16 @@ "sourceIdentifier": "security@zoom.us", "published": "2024-08-14T17:15:16.790", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow an authenticated user to conduct a denial of service via network access." + }, + { + "lang": "es", + "value": " El desbordamiento del b\u00fafer en algunas aplicaciones, SDK, clientes de salas y controladores de salas de Zoom Workplace puede permitir que un usuario autenticado realice una denegaci\u00f3n de servicio a trav\u00e9s del acceso a la red." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42437.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42437.json index 29005d9cffd..b3ce7ef03a3 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42437.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42437.json @@ -3,12 +3,16 @@ "sourceIdentifier": "security@zoom.us", "published": "2024-08-14T17:15:17.047", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow an authenticated user to conduct a denial of service via network access." + }, + { + "lang": "es", + "value": " El desbordamiento del b\u00fafer en algunas aplicaciones, SDK, clientes de salas y controladores de salas de Zoom Workplace puede permitir que un usuario autenticado realice una denegaci\u00f3n de servicio a trav\u00e9s del acceso a la red." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42438.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42438.json index 0d3fe971ae3..3be7b50992d 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42438.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42438.json @@ -3,12 +3,16 @@ "sourceIdentifier": "security@zoom.us", "published": "2024-08-14T17:15:17.317", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow an authenticated user to conduct a denial of service via network access." + }, + { + "lang": "es", + "value": " El desbordamiento del b\u00fafer en algunas aplicaciones, SDK, clientes de salas y controladores de salas de Zoom Workplace puede permitir que un usuario autenticado realice una denegaci\u00f3n de servicio a trav\u00e9s del acceso a la red." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42439.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42439.json index ef719d4eaea..43c8bc846f4 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42439.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42439.json @@ -3,12 +3,16 @@ "sourceIdentifier": "security@zoom.us", "published": "2024-08-14T17:15:17.530", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Untrusted search path in the installer for Zoom Workplace Desktop App for macOS and Zoom Meeting SDK for macOS before 6.1.0 may allow a privileged user to conduct an escalation of privilege via local access." + }, + { + "lang": "es", + "value": " Una ruta de b\u00fasqueda no confiable en el instalador de la aplicaci\u00f3n de escritorio Zoom Workplace para macOS y el SDK de Zoom Meeting para macOS anterior a 6.1.0 puede permitir que un usuario privilegiado lleve a cabo una escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42440.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42440.json index cd94bd87359..13ab5c402b4 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42440.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42440.json @@ -3,12 +3,16 @@ "sourceIdentifier": "security@zoom.us", "published": "2024-08-14T17:15:17.757", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper privilege management in the installer for Zoom Workplace Desktop App for macOS, Zoom Meeting SDK for macOS and Zoom Rooms Client for macOS before 6.1.5 may allow a privileged user to conduct an escalation of privilege via local access." + }, + { + "lang": "es", + "value": " La gesti\u00f3n inadecuada de privilegios en el instalador de la aplicaci\u00f3n de escritorio Zoom Workplace para macOS, Zoom Meeting SDK para macOS y Zoom Rooms Client para macOS anteriores a 6.1.5 puede permitir que un usuario privilegiado realice una escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42441.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42441.json index 8b51cb0c939..068eb0286b0 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42441.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42441.json @@ -3,12 +3,16 @@ "sourceIdentifier": "security@zoom.us", "published": "2024-08-14T17:15:17.990", "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper privilege management in the installer for Zoom Workplace Desktop App for macOS, Zoom Meeting SDK for macOS and Zoom Rooms Client for macOS before 6.1.5 may allow a privileged user to conduct an escalation of privilege via local access." + }, + { + "lang": "es", + "value": " La gesti\u00f3n inadecuada de privilegios en el instalador de la aplicaci\u00f3n de escritorio Zoom Workplace para macOS, Zoom Meeting SDK para macOS y Zoom Rooms Client para macOS anteriores a 6.1.5 puede permitir que un usuario privilegiado realice una escalada de privilegios a trav\u00e9s del acceso local." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42467.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42467.json index 72a915b5f14..a17f324cf18 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42467.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42467.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "openHAB, a provider of open-source home automation software, has add-ons including the visualization add-on CometVisu. Prior to version 4.2.1, the proxy endpoint of openHAB's CometVisu add-on can be accessed without authentication. This proxy-feature can be exploited as Server-Side Request Forgery (SSRF) to induce GET HTTP requests to internal-only servers, in case openHAB is exposed in a non-private network. Furthermore, this proxy-feature can also be exploited as a Cross-Site Scripting (XSS) vulnerability, as an attacker is able to re-route a request to their server and return a page with malicious JavaScript code. Since the browser receives this data directly from the openHAB CometVisu UI, this JavaScript code will be executed with the origin of the CometVisu UI. This allows an attacker to exploit call endpoints on an openHAB server even if the openHAB server is located in a private network. (e.g. by sending an openHAB admin a link that proxies malicious JavaScript.) This issue may lead up to Remote Code Execution (RCE) when chained with other vulnerabilities. Users should upgrade to version 4.2.1 of the CometVisu add-on of openHAB to receive a patch." + }, + { + "lang": "es", + "value": "openHAB, un proveedor de software de automatizaci\u00f3n del hogar de c\u00f3digo abierto, tiene complementos que incluyen el complemento de visualizaci\u00f3n CometVisu. Antes de la versi\u00f3n 4.2.1, se pod\u00eda acceder al extremo proxy del complemento CometVisu de openHAB sin autenticaci\u00f3n. Esta caracter\u00edstica de proxy se puede explotar como Server-Side Request Forgery (SSRF) para inducir solicitudes GET HTTP a servidores solo internos, en caso de que openHAB est\u00e9 expuesto en una red no privada. Adem\u00e1s, esta caracter\u00edstica de proxy tambi\u00e9n se puede explotar como una vulnerabilidad de cross site scripting (XSS), ya que un atacante puede redirigir una solicitud a su servidor y devolver una p\u00e1gina con c\u00f3digo JavaScript malicioso. Dado que el navegador recibe estos datos directamente desde la interfaz de usuario de openHAB CometVisu, este c\u00f3digo JavaScript se ejecutar\u00e1 con el origen de la interfaz de usuario de CometVisu. Esto permite a un atacante explotar los endpoints de llamadas en un servidor openHAB incluso si el servidor openHAB est\u00e1 ubicado en una red privada. (por ejemplo, enviando a un administrador de openHAB un enlace que representa JavaScript malicioso). Este problema puede provocar una ejecuci\u00f3n remota de c\u00f3digo (RCE) cuando se combina con otras vulnerabilidades. Los usuarios deben actualizar a la versi\u00f3n 4.2.1 del complemento CometVisu de openHAB para recibir un parche." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42468.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42468.json index 06eafc001fb..375b8362f0d 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42468.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42468.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "openHAB, a provider of open-source home automation software, has add-ons including the visualization add-on CometVisu. CometVisuServlet in versions prior to 4.2.1 is susceptible to an unauthenticated path traversal vulnerability. Local files on the server can be requested via HTTP GET on the CometVisuServlet. This issue may lead to information disclosure. Users should upgrade to version 4.2.1 of the CometVisu add-on of openHAB to receive a patch." + }, + { + "lang": "es", + "value": "openHAB, un proveedor de software de automatizaci\u00f3n del hogar de c\u00f3digo abierto, tiene complementos que incluyen el complemento de visualizaci\u00f3n CometVisu. CometVisuServlet en versiones anteriores a la 4.2.1 es susceptible a una vulnerabilidad de Path Traversal no autenticada. Los archivos locales en el servidor se pueden solicitar a trav\u00e9s de HTTP GET en el CometVisuServlet. Este problema puede dar lugar a la divulgaci\u00f3n de informaci\u00f3n. Los usuarios deben actualizar a la versi\u00f3n 4.2.1 del complemento CometVisu de openHAB para recibir un parche." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42469.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42469.json index d7dc0c5f99d..72f36d463cd 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42469.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42469.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "openHAB, a provider of open-source home automation software, has add-ons including the visualization add-on CometVisu. Prior to version 4.2.1, CometVisu's file system endpoints don't require authentication and additionally the endpoint to update an existing file is susceptible to path traversal. This makes it possible for an attacker to overwrite existing files on the openHAB instance. If the overwritten file is a shell script that is executed at a later time, this vulnerability can allow remote code execution by an attacker. Users should upgrade to version 4.2.1 to receive a patch." + }, + { + "lang": "es", + "value": "openHAB, un proveedor de software de automatizaci\u00f3n del hogar de c\u00f3digo abierto, tiene complementos que incluyen el complemento de visualizaci\u00f3n CometVisu. Antes de la versi\u00f3n 4.2.1, los endpoints del sistema de archivos de CometVisu no requieren autenticaci\u00f3n y, adem\u00e1s, el endpoint para actualizar un archivo existente es susceptible a path traversal. Esto hace posible que un atacante sobrescriba archivos existentes en la instancia de openHAB. Si el archivo sobrescrito es un script de shell que se ejecuta m\u00e1s adelante, esta vulnerabilidad puede permitir que un atacante ejecute c\u00f3digo remoto. Los usuarios deben actualizar a la versi\u00f3n 4.2.1 para recibir un parche." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42470.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42470.json index c96afbb45dc..7c538550da4 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42470.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42470.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "openHAB, a provider of open-source home automation software, has add-ons including the visualization add-on CometVisu. Several endpoints in versions prior to 4.2.1 of the CometVisu add-on of openHAB don't require authentication. This makes it possible for unauthenticated attackers to modify or to steal sensitive data. This issue may lead to sensitive information disclosure. Users should upgrade to version 4.2.1 of the CometVisu add-on of openHAB to receive a patch." + }, + { + "lang": "es", + "value": "openHAB, un proveedor de software de automatizaci\u00f3n del hogar de c\u00f3digo abierto, tiene complementos que incluyen el complemento de visualizaci\u00f3n CometVisu. Varios endpoints en versiones anteriores a la 4.2.1 del complemento CometVisu de openHAB no requieren autenticaci\u00f3n. Esto hace posible que atacantes no autenticados modifiquen o roben datos confidenciales. Este problema puede dar lugar a la divulgaci\u00f3n de informaci\u00f3n confidencial. Los usuarios deben actualizar a la versi\u00f3n 4.2.1 del complemento CometVisu de openHAB para recibir un parche." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42472.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42472.json index 77f598d8782..6cce475c1b8 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42472.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42472.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Flatpak is a Linux application sandboxing and distribution framework. Prior to versions 1.14.0 and 1.15.10, a malicious or compromised Flatpak app using persistent directories could access and write files outside of what it would otherwise have access to, which is an attack on integrity and confidentiality.\n\nWhen `persistent=subdir` is used in the application permissions (represented as `--persist=subdir` in the command-line interface), that means that an application which otherwise doesn't have access to the real user home directory will see an empty home directory with a writeable subdirectory `subdir`. Behind the scenes, this directory is actually a bind mount and the data is stored in the per-application directory as `~/.var/app/$APPID/subdir`. This allows existing apps that are not aware of the per-application directory to still work as intended without general home directory access.\n\nHowever, the application does have write access to the application directory `~/.var/app/$APPID` where this directory is stored. If the source directory for the `persistent`/`--persist` option is replaced by a symlink, then the next time the application is started, the bind mount will follow the symlink and mount whatever it points to into the sandbox.\n\nPartial protection against this vulnerability can be provided by patching Flatpak using the patches in commits ceec2ffc and 98f79773. However, this leaves a race condition that could be exploited by two instances of a malicious app running in parallel. Closing the race condition requires updating or patching the version of bubblewrap that is used by Flatpak to add the new `--bind-fd` option using the patch and then patching Flatpak to use it. If Flatpak has been configured at build-time with `-Dsystem_bubblewrap=bwrap` (1.15.x) or `--with-system-bubblewrap=bwrap` (1.14.x or older), or a similar option, then the version of bubblewrap that needs to be patched is a system copy that is distributed separately, typically `/usr/bin/bwrap`. This configuration is the one that is typically used in Linux distributions. If Flatpak has been configured at build-time with `-Dsystem_bubblewrap=` (1.15.x) or with `--without-system-bubblewrap` (1.14.x or older), then it is the bundled version of bubblewrap that is included with Flatpak that must be patched. This is typically installed as `/usr/libexec/flatpak-bwrap`. This configuration is the default when building from source code.\n\nFor the 1.14.x stable branch, these changes are included in Flatpak 1.14.10. The bundled version of bubblewrap included in this release has been updated to 0.6.3. For the 1.15.x development branch, these changes are included in Flatpak 1.15.10. The bundled version of bubblewrap in this release is a Meson \"wrap\" subproject, which has been updated to 0.10.0. The 1.12.x and 1.10.x branches will not be updated for this vulnerability. Long-term support OS distributions should backport the individual changes into their versions of Flatpak and bubblewrap, or update to newer versions if their stability policy allows it. As a workaround, avoid using applications using the `persistent` (`--persist`) permission." + }, + { + "lang": "es", + "value": "Flatpak es un marco de distribuci\u00f3n y sandbox de aplicaciones Linux. Antes de las versiones 1.14.0 y 1.15.10, una aplicaci\u00f3n Flatpak maliciosa o comprometida que utilizaba directorios persistentes pod\u00eda acceder y escribir archivos fuera de lo que de otro modo tendr\u00eda acceso, lo cual es un ataque a la integridad y la confidencialidad. Cuando se usa `persistent=subdir` en los permisos de la aplicaci\u00f3n (representado como `--persist=subdir` en la interfaz de l\u00ednea de comandos), eso significa que una aplicaci\u00f3n que de otro modo no tendr\u00eda acceso al directorio de inicio del usuario real ver\u00e1 un directorio de inicio vac\u00edo con un subdirectorio grabable `subdir`. Detr\u00e1s de escena, este directorio es en realidad un montaje de enlace y los datos se almacenan en el directorio por aplicaci\u00f3n como `~/.var/app/$APPID/subdir`. Esto permite que las aplicaciones existentes que no conocen el directorio por aplicaci\u00f3n sigan funcionando seg\u00fan lo previsto sin acceso general al directorio de inicio. Sin embargo, la aplicaci\u00f3n tiene acceso de escritura al directorio de la aplicaci\u00f3n `~/.var/app/$APPID` donde est\u00e1 almacenado este directorio. Si el directorio de origen para la opci\u00f3n `persistent`/`--persist` se reemplaza por un enlace simb\u00f3lico, la pr\u00f3xima vez que se inicie la aplicaci\u00f3n, el montaje del enlace seguir\u00e1 el enlace simb\u00f3lico y montar\u00e1 lo que sea que apunte en el sandbox. Se puede proporcionar protecci\u00f3n parcial contra esta vulnerabilidad parcheando Flatpak usando los parches en las confirmaciones ceec2ffc y 98f79773. Sin embargo, esto deja una condici\u00f3n de ejecuci\u00f3n que podr\u00eda ser aprovechada por dos instancias de una aplicaci\u00f3n maliciosa que se ejecutan en paralelo. Cerrar la condici\u00f3n de ejecuci\u00f3n requiere actualizar o parchear la versi\u00f3n de bubblewrap que usa Flatpak para agregar la nueva opci\u00f3n `--bind-fd` usando el parche y luego parchear Flatpak para usarlo. Si Flatpak se configur\u00f3 en el momento de la compilaci\u00f3n con `-Dsystem_bubbl\u00e9wrap=bwrap` (1.15.x) o `--with-system-bubblewrap=bwrap` (1.14.x o anterior), o una opci\u00f3n similar, entonces la versi\u00f3n de El bubblewrap que necesita parchearse es una copia del sistema que se distribuye por separado, normalmente `/usr/bin/bwrap`. Esta configuraci\u00f3n es la que se utiliza normalmente en las distribuciones de Linux. Si Flatpak se configur\u00f3 en el momento de la compilaci\u00f3n con `-Dsystem_bubbewrap=` (1.15.x) o con `-- without-system-bubblewrap` (1.14.x o anterior), entonces se incluye la versi\u00f3n empaquetada de bubblewrap. con Flatpak que hay que parchear. Normalmente se instala como `/usr/libexec/flatpak-bwrap`. Esta configuraci\u00f3n es la predeterminada cuando se construye a partir del c\u00f3digo fuente. Para la rama estable 1.14.x, estos cambios se incluyen en Flatpak 1.14.10. La versi\u00f3n empaquetada de bubblewrap incluida en esta versi\u00f3n se actualiz\u00f3 a 0.6.3. Para la rama de desarrollo 1.15.x, estos cambios se incluyen en Flatpak 1.15.10. La versi\u00f3n incluida de bubblewrap en esta versi\u00f3n es un subproyecto \"wrap\" de Meson, que se actualiz\u00f3 a 0.10.0. Las ramas 1.12.x y 1.10.x no se actualizar\u00e1n para esta vulnerabilidad. Las distribuciones de SO con soporte a largo plazo deben respaldar los cambios individuales en sus versiones de Flatpak y bubblewrap, o actualizar a versiones m\u00e1s nuevas si su pol\u00edtica de estabilidad lo permite. Como workaround, evite el uso de aplicaciones que utilicen el permiso \"persistente\" (`--persist`)." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42473.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42473.json index fd2ac8fbb47..06d07fc0d75 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42473.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42473.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "OpenFGA is an authorization/permission engine. OpenFGA v1.5.7 and v1.5.8 are vulnerable to authorization bypass when calling Check API with a model that uses `but not` and `from` expressions and a userset. Users should downgrade to v1.5.6 as soon as possible. This downgrade is backward compatible. As of time of publication, a patch is not available but OpenFGA's maintainers are planning a patch for inclusion in a future release." + }, + { + "lang": "es", + "value": "OpenFGA es un motor de autorizaci\u00f3n/permiso. OpenFGA v1.5.7 y v1.5.8 son vulnerables a la omisi\u00f3n de autorizaci\u00f3n al llamar a Check API con un modelo que usa expresiones \"pero no\" y \"de\" y un conjunto de usuarios. Los usuarios deben cambiar a la versi\u00f3n 1.5.6 lo antes posible. Esta degradaci\u00f3n es compatible con versiones anteriores. Al momento de la publicaci\u00f3n, no hay ning\u00fan parche disponible, pero los encargados de mantenimiento de OpenFGA est\u00e1n planeando incluirlo en una versi\u00f3n futura." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42474.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42474.json index 1155db32f2d..d6d967ce98a 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42474.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42474.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Streamlit is a data oriented application development framework for python. Snowflake Streamlit open source addressed a security vulnerability via the static file sharing feature. Users of hosted Streamlit app(s) on Windows were vulnerable to a path traversal vulnerability when the static file sharing feature is enabled. An attacker could utilize the vulnerability to leak the password hash of the Windows user running Streamlit. The vulnerability was patched on Jul 25, 2024, as part of Streamlit open source version 1.37.0. The vulnerability only affects Windows." + }, + { + "lang": "es", + "value": "Streamlit es un framework de desarrollo de aplicaciones orientado a datos para Python. El c\u00f3digo abierto Snowflake Streamlit solucion\u00f3 una vulnerabilidad de seguridad mediante la funci\u00f3n de intercambio de archivos est\u00e1ticos. Los usuarios de aplicaciones Streamlit alojadas en Windows eran vulnerables a una vulnerabilidad de Path Traversal cuando la funci\u00f3n para compartir archivos est\u00e1ticos estaba habilitada. Un atacante podr\u00eda utilizar la vulnerabilidad para filtrar el hash de la contrase\u00f1a del usuario de Windows que ejecuta Streamlit. La vulnerabilidad se corrigi\u00f3 el 25 de julio de 2024, como parte de la versi\u00f3n 1.37.0 de c\u00f3digo abierto de Streamlit. La vulnerabilidad s\u00f3lo afecta a Windows." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42475.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42475.json index e3ca7c07bcd..66a093dbd41 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42475.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42475.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In the OAuth library for nim prior to version 0.11, the `state` values generated by the `generateState` function do not have sufficient entropy. These can be successfully guessed by an attacker allowing them to perform a CSRF vs a user, associating the user's session with the attacker's protected resources. While `state` isn't exactly a cryptographic value, it should be generated in a cryptographically secure way. `generateState` should be using a CSPRNG. Version 0.11 modifies the `generateState` function to generate `state` values of at least 128 bits of entropy while using a CSPRNG." + }, + { + "lang": "es", + "value": "En la librer\u00eda OAuth para nim anterior a la versi\u00f3n 0.11, los valores de \"state\" generados por la funci\u00f3n \"generateState\" no tienen suficiente entrop\u00eda. Un atacante puede adivinarlos con \u00e9xito, permiti\u00e9ndole realizar un CSRF frente a un usuario, asociando la sesi\u00f3n del usuario con los recursos protegidos del atacante. Si bien \"state\" no es exactamente un valor criptogr\u00e1fico, debe generarse de forma criptogr\u00e1ficamente segura. `generateState` deber\u00eda usar un CSPRNG. La versi\u00f3n 0.11 modifica la funci\u00f3n \"generateState\" para generar valores de \"state\" de al menos 128 bits de entrop\u00eda mientras se usa un CSPRNG." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42476.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42476.json index 6e4837f8304..1ba1ec9e385 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42476.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42476.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In the OAuth library for nim prior to version 0.11, the Authorization Code grant and Implicit grant both rely on the `state` parameter to prevent cross-site request forgery (CSRF) attacks where a resource owner might have their session associated with protected resources belonging to an attacker. When this project is compiled with certain compiler flags set, it is possible that the `state` parameter will not be checked at all, creating a CSRF vulnerability. Version 0.11 checks the `state` parameter using a regular `if` statement or `doAssert` instead of relying on a plain `assert`. `doAssert` will achieve the desired behavior even if `-d:danger` or `--assertions:off` is set." + }, + { + "lang": "es", + "value": " En la librer\u00eda OAuth para nim anterior a la versi\u00f3n 0.11, la concesi\u00f3n del C\u00f3digo de autorizaci\u00f3n y la concesi\u00f3n impl\u00edcita dependen del par\u00e1metro \"state\" para evitar ataques de Cross-Site Request Forgery (CSRF) en los que el propietario de un recurso podr\u00eda tener su sesi\u00f3n asociada con recursos protegidos que pertenecen. a un atacante. Cuando este proyecto se compila con ciertos indicadores del compilador configurados, es posible que el par\u00e1metro \"state\" no se verifique en absoluto, creando una vulnerabilidad de CSRF. La versi\u00f3n 0.11 verifica el par\u00e1metro \"state\" usando una declaraci\u00f3n \"if\" normal o \"doAssert\" en lugar de confiar en una simple \"assert\". `doAssert` lograr\u00e1 el comportamiento deseado incluso si `-d:danger` o `--assertions:off` est\u00e1n configurados." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42481.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42481.json index 7acadf3fc0f..f7ea61ff27d 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42481.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42481.json @@ -3,12 +3,16 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2024-08-12T16:15:15.990", "lastModified": "2024-08-12T18:57:29.247", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Skyport Daemon (skyportd) is the daemon for the Skyport Panel. By making thousands of folders & files (easy due to skyport's lack of rate limiting on createFolder. createFile), skyportd in a lot of cases will cause 100% CPU usage and an OOM, probably crashing the system. This is fixed in 0.2.2." + }, + { + "lang": "es", + "value": "Skyport Daemon (skyportd) es el daemon del Panel Skyport. Al crear miles de carpetas y archivos (f\u00e1cil debido a la falta de limitaci\u00f3n de velocidad de skyport en createFolder. createFile), skyportd en muchos casos causar\u00e1 un uso del 100% de la CPU y un OOM, probablemente colapsando el sistema. Esto se solucion\u00f3 en 0.2.2." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42482.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42482.json index 52f76c63281..753ac0bf906 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42482.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42482.json @@ -3,12 +3,16 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2024-08-12T16:15:16.213", "lastModified": "2024-08-12T18:57:17.383", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "fish-shop/syntax-check is a GitHub action for syntax checking fish shell files. Improper neutralization of delimiters in the `pattern` input (specifically the command separator `;` and command substitution characters `(` and `)`) mean that arbitrary command injection is possible by modification of the input value used in a workflow. This has the potential for exposure or exfiltration of sensitive information from the workflow runner, such as might be achieved by sending environment variables to an external entity. It is recommended that users update to the patched version `v1.6.12` or the latest release version `v2.0.0`, however remediation may be possible through careful control of workflows and the `pattern` input value used by this action." + }, + { + "lang": "es", + "value": "fish-shop/syntax-check es una acci\u00f3n de GitHub para verificar la sintaxis de fish shell files. La neutralizaci\u00f3n inadecuada de los delimitadores en la entrada `patr\u00f3n` (espec\u00edficamente el separador de comando `;` y los caracteres de sustituci\u00f3n de comando `(` y `)`) significa que la inyecci\u00f3n de comando arbitraria es posible mediante la modificaci\u00f3n del valor de entrada utilizado en un flujo de trabajo. Esto tiene el potencial de exponer o exfiltrar informaci\u00f3n confidencial del ejecutor del flujo de trabajo, como podr\u00eda lograrse enviando variables de entorno a una entidad externa. Se recomienda que los usuarios actualicen a la versi\u00f3n parcheada `v1.6.12` o a la \u00faltima versi\u00f3n `v2.0.0`; sin embargo, es posible realizar una correcci\u00f3n mediante un control cuidadoso de los flujos de trabajo y el valor de entrada del `patr\u00f3n` utilizado por esta acci\u00f3n." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42485.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42485.json index 007c866d97d..a66971c3feb 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42485.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42485.json @@ -3,12 +3,16 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2024-08-12T16:15:16.453", "lastModified": "2024-08-12T18:57:17.383", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Filament Excel enables excel export for Filament admin resources. The export download route `/filament-excel/{path}` allowed downloading any file without login when the webserver allows `../` in the URL. Patched with Version v2.3.3." + }, + { + "lang": "es", + "value": "Filament Excel permite la exportaci\u00f3n de Excel para los recursos de administraci\u00f3n de Filament. La ruta de descarga de exportaci\u00f3n `/filament-excel/{path}` permit\u00eda descargar cualquier archivo sin iniciar sesi\u00f3n cuando el servidor web permite `../` en la URL. Parcheado con la versi\u00f3n v2.3.3." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42487.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42487.json index 169967a1e50..de50b850623 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42487.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42487.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Cilium is a networking, observability, and security solution with an eBPF-based dataplane. In the 1.15 branch prior to 1.15.8 and the 1.16 branch prior to 1.16.1, Gateway API HTTPRoutes and GRPCRoutes do not follow the match precedence specified in the Gateway API specification. In particular, request headers are matched before request methods, when the specification describes that the request methods must be respected before headers are matched. This could result in unexpected behaviour with security This issue is fixed in Cilium v1.15.8 and v1.16.1. There is no workaround for this issue." + }, + { + "lang": "es", + "value": "Cilium es una soluci\u00f3n de redes, observabilidad y seguridad con un plano de datos basado en eBPF. En la rama 1.15 anterior a 1.15.8 y en la rama 1.16 anterior a 1.16.1, las HTTPRoutes y GRPCRoutes de la API de puerta de enlace no siguen la precedencia de coincidencia especificada en la especificaci\u00f3n de la API de puerta de enlace. En particular, los encabezados de solicitud coinciden antes que los m\u00e9todos de solicitud, cuando la especificaci\u00f3n describe que los m\u00e9todos de solicitud deben respetarse antes de que coincidan los encabezados. Esto podr\u00eda provocar un comportamiento inesperado con la seguridad. Este problema se solucion\u00f3 en Cilium v1.15.8 y v1.16.1. No existe ninguna soluci\u00f3n para este problema." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42488.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42488.json index 2eb7ffdf371..42497fb85ac 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42488.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42488.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Prior to versions 1.14.14 and 1.15.8, a race condition in the Cilium agent can cause the agent to ignore labels that should be applied to a node. This could in turn cause CiliumClusterwideNetworkPolicies intended for nodes with the ignored label to not apply, leading to policy bypass. This issue has been patched in Cilium v1.14.14 and v1.15.8 As the underlying issue depends on a race condition, users unable to upgrade can restart the Cilium agent on affected nodes until the affected policies are confirmed to be working as expected." + }, + { + "lang": "es", + "value": "Cilium es una soluci\u00f3n de redes, observabilidad y seguridad con un plano de datos basado en eBPF. Antes de las versiones 1.14.14 y 1.15.8, una condici\u00f3n de ejecuci\u00f3n en el agente Cilium puede hacer que el agente ignore las etiquetas que deber\u00edan aplicarse a un nodo. Esto, a su vez, podr\u00eda provocar que las CiliumClusterwideNetworkPolicies destinadas a nodos con la etiqueta ignorada no se apliquen, lo que provocar\u00eda una omisi\u00f3n de pol\u00edticas. Este problema se solucion\u00f3 en Cilium v1.14.14 y v1.15.8. Como el problema subyacente depende de una condici\u00f3n de ejecuci\u00f3n, los usuarios que no pueden actualizar pueden reiniciar el agente Cilium en los nodos afectados hasta que se confirme que las pol\u00edticas afectadas funcionan como se esperaba." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42489.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42489.json index 9607770f738..5eed33869ae 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42489.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42489.json @@ -3,12 +3,16 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2024-08-12T16:15:16.667", "lastModified": "2024-08-12T18:57:17.383", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Pro Macros provides XWiki rendering macros. Missing escaping in the Viewpdf macro allows any user with view right on the `CKEditor.HTMLConverter` page or edit or comment right on any page to perform remote code execution. Other macros like Viewppt are vulnerable to the same kind of attack. This vulnerability is fixed in 1.10.1." + }, + { + "lang": "es", + "value": "Pro Macros proporciona macros de renderizado de XWiki. La falta de escape en la macro Viewpdf permite a cualquier usuario con vista directa en la p\u00e1gina `CKEditor.HTMLConverter` o editar o comentar directamente en cualquier p\u00e1gina realizar la ejecuci\u00f3n remota de c\u00f3digo. Otras macros como Viewppt son vulnerables al mismo tipo de ataque. Esta vulnerabilidad se solucion\u00f3 en 1.10.1." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-426xx/CVE-2024-42676.json b/CVE-2024/CVE-2024-426xx/CVE-2024-42676.json index 7c2055b3f76..ffd1f164e0f 100644 --- a/CVE-2024/CVE-2024-426xx/CVE-2024-42676.json +++ b/CVE-2024/CVE-2024-426xx/CVE-2024-42676.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-08-15T14:15:10.683", "lastModified": "2024-08-15T17:34:07.033", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "File Upload vulnerability in Huizhi enterprise resource management system v.1.0 and before allows a remote attacker to execute arbitrary code via the /nssys/common/Upload. Aspx? Action=DNPageAjaxPostBack component" + }, + { + "lang": "es", + "value": " Vulnerabilidad de carga de archivos en el sistema de gesti\u00f3n de recursos empresariales Huizhi v.1.0 y anteriores permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s de /nssys/common/Upload. \u00bfAspx? Action=DNPageAjaxPostBack component" } ], "metrics": { diff --git a/CVE-2024/CVE-2024-426xx/CVE-2024-42677.json b/CVE-2024/CVE-2024-426xx/CVE-2024-42677.json index 96d5a444389..446f32bf673 100644 --- a/CVE-2024/CVE-2024-426xx/CVE-2024-42677.json +++ b/CVE-2024/CVE-2024-426xx/CVE-2024-42677.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-08-15T14:15:10.813", "lastModified": "2024-08-15T17:34:07.033", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue in Huizhi enterprise resource management system v.1.0 and before allows a local attacker to obtain sensitive information via the /nssys/common/filehandle. Aspx component" + }, + { + "lang": "es", + "value": " Un problema en el sistema de gesti\u00f3n de recursos empresariales de Huizhi v.1.0 y anteriores permite a un atacante local obtener informaci\u00f3n confidencial a trav\u00e9s de /nssys/common/filehandle. aspx component." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-426xx/CVE-2024-42678.json b/CVE-2024/CVE-2024-426xx/CVE-2024-42678.json index a6108524147..578fd1477fd 100644 --- a/CVE-2024/CVE-2024-426xx/CVE-2024-42678.json +++ b/CVE-2024/CVE-2024-426xx/CVE-2024-42678.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-08-15T14:15:10.910", "lastModified": "2024-08-15T17:34:07.033", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross Site Scripting vulnerability in Super easy enterprise management system v.1.0.0 and before allows a local attacker to execute arbitrary code via a crafted script to the /WebSet/DlgGridSet.html component." + }, + { + "lang": "es", + "value": " Vulnerabilidad de Cross Site Scripting en Super easy enterprise management system v.1.0.0 y anteriores permite a un atacante local ejecutar c\u00f3digo arbitrario a trav\u00e9s de script manipulado para el componente /WebSet/DlgGridSet.html." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-426xx/CVE-2024-42679.json b/CVE-2024/CVE-2024-426xx/CVE-2024-42679.json index 5c39d85e02e..38ac8e297dc 100644 --- a/CVE-2024/CVE-2024-426xx/CVE-2024-42679.json +++ b/CVE-2024/CVE-2024-426xx/CVE-2024-42679.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-08-15T14:15:11.003", "lastModified": "2024-08-15T17:34:07.033", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "SQL Injection vulnerability in Super easy enterprise management system v.1.0.0 and before allows a local attacker to execute arbitrary code via a crafted script to the/ajax/Login.ashx component." + }, + { + "lang": "es", + "value": "Vulnerabilidad de inyecci\u00f3n SQL en Super easy enterprise management system v.1.0.0 y anteriores permite a un atacante local ejecutar c\u00f3digo arbitrario a trav\u00e9s de un script dise\u00f1ado en el componente/ajax/Login.ashx." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-426xx/CVE-2024-42680.json b/CVE-2024/CVE-2024-426xx/CVE-2024-42680.json index 3238ec14df0..e16b6460ad9 100644 --- a/CVE-2024/CVE-2024-426xx/CVE-2024-42680.json +++ b/CVE-2024/CVE-2024-426xx/CVE-2024-42680.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-08-15T14:15:11.107", "lastModified": "2024-08-15T17:34:07.033", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue in Super easy enterprise management system v.1.0.0 and before allows a local attacker to obtain the server absolute path by entering a single quotation mark." + }, + { + "lang": "es", + "value": " Un problema en Super easy Enterprise Management System v.1.0.0 y anteriores permite a un atacante local obtener la ruta absoluta del servidor ingresando una comilla simple." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-426xx/CVE-2024-42681.json b/CVE-2024/CVE-2024-426xx/CVE-2024-42681.json index 35015f938f3..61cdd65d27f 100644 --- a/CVE-2024/CVE-2024-426xx/CVE-2024-42681.json +++ b/CVE-2024/CVE-2024-426xx/CVE-2024-42681.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-08-15T17:15:18.303", "lastModified": "2024-08-15T17:34:07.033", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Insecure Permissions vulnerability in xxl-job v.2.4.1 allows a remote attacker to execute arbitrary code via the Sub-Task ID component." + }, + { + "lang": "es", + "value": " La vulnerabilidad de permisos inseguros en xxl-job v.2.4.1 permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s del componente ID de subtarea." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-427xx/CVE-2024-42736.json b/CVE-2024/CVE-2024-427xx/CVE-2024-42736.json index 1d3f8d5e8bf..64548652b2c 100644 --- a/CVE-2024/CVE-2024-427xx/CVE-2024-42736.json +++ b/CVE-2024/CVE-2024-427xx/CVE-2024-42736.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in addBlacklist. Authenticated Attackers can send malicious packet to execute arbitrary commands." + }, + { + "lang": "es", + "value": "En TOTOLINK X5000r v9.1.0cu.2350_b20230313, el archivo /cgi-bin/cstecgi.cgi contiene una vulnerabilidad de inyecci\u00f3n de comandos del sistema operativo en addBlacklist. Los atacantes autenticados pueden enviar paquetes maliciosos para ejecutar comandos arbitrarios." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-427xx/CVE-2024-42737.json b/CVE-2024/CVE-2024-427xx/CVE-2024-42737.json index fcdef1984c6..b44baa3705b 100644 --- a/CVE-2024/CVE-2024-427xx/CVE-2024-42737.json +++ b/CVE-2024/CVE-2024-427xx/CVE-2024-42737.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in delBlacklist. Authenticated Attackers can send malicious packet to execute arbitrary commands." + }, + { + "lang": "es", + "value": "En TOTOLINK X5000r v9.1.0cu.2350_b20230313, el archivo /cgi-bin/cstecgi.cgi contiene una vulnerabilidad de inyecci\u00f3n de comandos del sistema operativo en delBlacklist. Los atacantes autenticados pueden enviar paquetes maliciosos para ejecutar comandos arbitrarios." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-427xx/CVE-2024-42740.json b/CVE-2024/CVE-2024-427xx/CVE-2024-42740.json index 1fea4a73ce6..3a3c4582e9c 100644 --- a/CVE-2024/CVE-2024-427xx/CVE-2024-42740.json +++ b/CVE-2024/CVE-2024-427xx/CVE-2024-42740.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setLedCfg. Authenticated Attackers can send malicious packet to execute arbitrary commands." + }, + { + "lang": "es", + "value": "En TOTOLINK X5000r v9.1.0cu.2350_b20230313, el archivo /cgi-bin/cstecgi.cgi contiene una vulnerabilidad de inyecci\u00f3n de comandos del sistema operativo en setLedCfg. Los atacantes autenticados pueden enviar paquetes maliciosos para ejecutar comandos arbitrarios." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-427xx/CVE-2024-42757.json b/CVE-2024/CVE-2024-427xx/CVE-2024-42757.json index c2e2d31fefd..8c79cc2d14a 100644 --- a/CVE-2024/CVE-2024-427xx/CVE-2024-42757.json +++ b/CVE-2024/CVE-2024-427xx/CVE-2024-42757.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Command injection vulnerability in Asus RT-N15U 3.0.0.4.376_3754 allows a remote attacker to execute arbitrary code via the netstat function page." + }, + { + "lang": "es", + "value": " Vulnerabilidad de inyecci\u00f3n de comando en Asus RT-N15U 3.0.0.4.376_3754 permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s de la p\u00e1gina de funci\u00f3n netstat." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-428xx/CVE-2024-42843.json b/CVE-2024/CVE-2024-428xx/CVE-2024-42843.json index ce8c36be5f6..edaef446fc3 100644 --- a/CVE-2024/CVE-2024-428xx/CVE-2024-42843.json +++ b/CVE-2024/CVE-2024-428xx/CVE-2024-42843.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-08-15T17:15:18.400", "lastModified": "2024-08-15T17:34:07.033", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Projectworlds Online Examination System v1.0 is vulnerable to SQL Injection via the subject parameter in feed.php." + }, + { + "lang": "es", + "value": " Projectworlds Online Examination System v1.0 es vulnerable a la inyecci\u00f3n SQL a trav\u00e9s del par\u00e1metro subject en feed.php." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-429xx/CVE-2024-42940.json b/CVE-2024/CVE-2024-429xx/CVE-2024-42940.json index 8d8e60cf4bd..fea3b421691 100644 --- a/CVE-2024/CVE-2024-429xx/CVE-2024-42940.json +++ b/CVE-2024/CVE-2024-429xx/CVE-2024-42940.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the page parameter in the fromP2pListFilter function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request." + }, + { + "lang": "es", + "value": " Se descubri\u00f3 que Tenda FH1201 v1.2.0.14 (408) conten\u00eda un desbordamiento de pila a trav\u00e9s del par\u00e1metro page en la funci\u00f3n fromP2pListFilter. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) mediante una solicitud POST manipulada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-429xx/CVE-2024-42941.json b/CVE-2024/CVE-2024-429xx/CVE-2024-42941.json index c1fe787ca8a..b3dffb12b93 100644 --- a/CVE-2024/CVE-2024-429xx/CVE-2024-42941.json +++ b/CVE-2024/CVE-2024-429xx/CVE-2024-42941.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the wanmode parameter in the fromAdvSetWan function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request." + }, + { + "lang": "es", + "value": " Se descubri\u00f3 que Tenda FH1201 v1.2.0.14 (408) conten\u00eda un desbordamiento de pila a trav\u00e9s del par\u00e1metro wanmode en la funci\u00f3n fromAdvSetWan. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) mediante una solicitud POST manipulada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-429xx/CVE-2024-42944.json b/CVE-2024/CVE-2024-429xx/CVE-2024-42944.json index e7ef20bcd55..5b20293744a 100644 --- a/CVE-2024/CVE-2024-429xx/CVE-2024-42944.json +++ b/CVE-2024/CVE-2024-429xx/CVE-2024-42944.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the page parameter in the fromNatlimit function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request." + }, + { + "lang": "es", + "value": " Se descubri\u00f3 que Tenda FH1201 v1.2.0.14 (408) conten\u00eda un desbordamiento de pila a trav\u00e9s del par\u00e1metro de p\u00e1gina en la funci\u00f3n fromNatlimit. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) mediante una solicitud POST manipulada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-429xx/CVE-2024-42948.json b/CVE-2024/CVE-2024-429xx/CVE-2024-42948.json index b6a218e8546..05f34dd51b0 100644 --- a/CVE-2024/CVE-2024-429xx/CVE-2024-42948.json +++ b/CVE-2024/CVE-2024-429xx/CVE-2024-42948.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the delno parameter in the fromPptpUserSetting function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request." + }, + { + "lang": "es", + "value": " Se descubri\u00f3 que Tenda FH1201 v1.2.0.14 (408) conten\u00eda un desbordamiento de pila a trav\u00e9s del par\u00e1metro delno en la funci\u00f3n fromPptpUserSetting. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) mediante una solicitud POST manipulada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-429xx/CVE-2024-42950.json b/CVE-2024/CVE-2024-429xx/CVE-2024-42950.json index 056957631e5..c8f6dd2fdf6 100644 --- a/CVE-2024/CVE-2024-429xx/CVE-2024-42950.json +++ b/CVE-2024/CVE-2024-429xx/CVE-2024-42950.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the Go parameter in the fromSafeClientFilter function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request." + }, + { + "lang": "es", + "value": " Se descubri\u00f3 que Tenda FH1201 v1.2.0.14 (408) conten\u00eda un desbordamiento de pila a trav\u00e9s del par\u00e1metro Go en la funci\u00f3n fromSafeClientFilter. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) mediante una solicitud POST manipulada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-429xx/CVE-2024-42952.json b/CVE-2024/CVE-2024-429xx/CVE-2024-42952.json index 8c51bac7a5d..b39db8ff56c 100644 --- a/CVE-2024/CVE-2024-429xx/CVE-2024-42952.json +++ b/CVE-2024/CVE-2024-429xx/CVE-2024-42952.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the page parameter in the fromqossetting function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request." + }, + { + "lang": "es", + "value": " Se descubri\u00f3 que Tenda FH1201 v1.2.0.14 (408) conten\u00eda un desbordamiento de pila a trav\u00e9s del par\u00e1metro page en la funci\u00f3n fromqossetting. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) mediante una solicitud POST manipulada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43121.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43121.json index 489a6d993c6..9b9167e93ff 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43121.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43121.json @@ -3,12 +3,16 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-13T11:15:18.210", "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Undergoing Analysis", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Privilege Management vulnerability in realmag777 HUSKY allows Privilege Escalation.This issue affects HUSKY: from n/a through 1.3.6.1." + }, + { + "lang": "es", + "value": "Vulnerabilidad de gesti\u00f3n de privilegios inadecuada en realmag777 HUSKY permite la escalada de privilegios. Este problema afecta a HUSKY: desde n/a hasta 1.3.6.1." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43123.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43123.json index 63b386bad0b..c5f3ab52924 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43123.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43123.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Techeshta Card Elements for Elementor allows Stored XSS.This issue affects Card Elements for Elementor: from n/a through 1.2.2." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Techeshta Card Elements para Elementor permite XSS Almacenado. Este problema afecta a Card Elements para Elementor: desde n/a hasta 1.2.2." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43124.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43124.json index 2c91d96deb8..d0c06b908ba 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43124.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43124.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Iqonic Design Graphina allows Stored XSS.This issue affects Graphina: from n/a through 1.8.10." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Iqonic Design Graphina permite XSS Almacenado. Este problema afecta a Graphina: desde n/a hasta 1.8.10." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43125.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43125.json index 9c1347856ac..8bbd9cc3ac9 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43125.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43125.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Table Builder WP Table Builder \u2013 WordPress Table Plugin allows Stored XSS.This issue affects WP Table Builder \u2013 WordPress Table Plugin: from n/a through 1.4.15." + }, + { + "lang": "es", + "value": "Neutralizaci\u00f3n inadecuada de la entrada durante la vulnerabilidad de generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en WP Table Builder WP Table Builder \u2013 WordPress Table de WordPress permite XSS Almacenado. Este problema afecta a WP Table Builder \u2013 WordPress Table Plugin de WordPress: desde n/a hasta 1.4.15." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43126.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43126.json index 485450bd7f5..21beb6f4822 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43126.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43126.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Sender Sender \u2013 Newsletter, SMS and Email Marketing Automation for WooCommerce allows Reflected XSS.This issue affects Sender \u2013 Newsletter, SMS and Email Marketing Automation for WooCommerce: from n/a through 2.6.14." + }, + { + "lang": "es", + "value": "Neutralizaci\u00f3n inadecuada de la entrada durante la vulnerabilidad de generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Sender Sender \u2013 Newsletter, SMS and Email Marketing Automation for WooCommerce permite XSS reflejado. Este problema afecta a Sender \u2013 Newsletter, SMS and Email Marketing Automation for WooCommerce desde n/a hasta el 2.6.14." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43127.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43127.json index cf10b1f035c..7b78aa1fc2f 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43127.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43127.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPFactory Products, Order & Customers Export for WooCommerce allows Reflected XSS.This issue affects Products, Order & Customers Export for WooCommerce: from n/a through 2.0.11." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en WPFactory Products, Order & Customers Export for WooCommerce permite XSS reflejado. Este problema afecta a Products, Order & Customers Export for WooCommerce: desde n/a hasta 2.0.11." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43128.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43128.json index d71e528b7cb..b701a816238 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43128.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43128.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Control of Generation of Code ('Code Injection') vulnerability in WC Product Table WooCommerce Product Table Lite allows Code Injection.This issue affects WooCommerce Product Table Lite: from n/a through 3.5.1." + }, + { + "lang": "es", + "value": "Vulnerabilidad de control inadecuado de generaci\u00f3n de c\u00f3digo (\"inyecci\u00f3n de c\u00f3digo\") en WC Product Table WooCommerce Product Table Lite permite la inyecci\u00f3n de c\u00f3digo. Este problema afecta a WooCommerce Product Table Lite: desde n/a hasta 3.5.1." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43129.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43129.json index 57e3ecd11d4..edc564731b0 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43129.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43129.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in WPDeveloper BetterDocs allows PHP Local File Inclusion.This issue affects BetterDocs: from n/a through 3.5.8." + }, + { + "lang": "es", + "value": "La limitaci\u00f3n inadecuada de un nombre de ruta a una vulnerabilidad de directorio restringido (\"Path Traversal\") en WPDeveloper BetterDocs permite la inclusi\u00f3n de archivos locales PHP. Este problema afecta a BetterDocs: desde n/a hasta 3.5.8." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43130.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43130.json index 8d7f8f17d6c..280765872a4 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43130.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43130.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Antoine Hurkmans Football Pool allows Stored XSS.This issue affects Football Pool: from n/a through 2.11.10." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Antoine Hurkmans Football Pool permite XSS Almacenado. Este problema afecta a Football Pool: desde n/a hasta 2.11.10." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43131.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43131.json index 6ad95e9875e..2c1a01dc35a 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43131.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43131.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Incorrect Authorization vulnerability in WPWeb Docket (WooCommerce Collections / Wishlist / Watchlist) allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Docket (WooCommerce Collections / Wishlist / Watchlist): from n/a before 1.7.0." + }, + { + "lang": "es", + "value": "Vulnerabilidad de autorizaci\u00f3n incorrecta en WPWeb Docket (Colecciones de WooCommerce/Lista de deseos/Lista de seguimiento) permite acceder a funciones que no est\u00e1n correctamente restringidas por las ACL. Este problema afecta a Docket (Colecciones de WooCommerce/Lista de deseos/Lista de seguimiento): desde n/a antes de 1.7.0." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43133.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43133.json index 7374a174d3a..c2b9d29076c 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43133.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43133.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Themify Themify Shortcodes allows Stored XSS.This issue affects Themify Shortcodes: from n/a through 2.1.1." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Themify Themify Shortcodes permite XSS Almacenado. Este problema afecta a Themify Shortcodes: desde n/a hasta 2.1.1." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43135.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43135.json index 3b13280f015..26bae04ce36 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43135.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43135.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Themewinter WPCafe allows PHP Local File Inclusion.This issue affects WPCafe: from n/a through 2.2.28." + }, + { + "lang": "es", + "value": "La limitaci\u00f3n inadecuada de un nombre de ruta a una vulnerabilidad de directorio restringido (\"Path Traversal\") en Themewinter WPCafe permite la inclusi\u00f3n de archivos locales PHP. Este problema afecta a WPCafe: desde n/a hasta 2.2.28." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43137.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43137.json index f0391b16049..f4c9152a8ef 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43137.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43137.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WappPress Team WappPress allows Stored XSS.This issue affects WappPress: from n/a through 6.0.4." + }, + { + "lang": "es", + "value": "Neutralizaci\u00f3n inadecuada de la entrada durante la vulnerabilidad de generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en WappPress Team WappPress permite el XSS almacenado. Este problema afecta a WappPress: desde n/a hasta 6.0.4." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43138.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43138.json index ba35943fba5..2e6f5cc3b41 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43138.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43138.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in MagePeople Team Event Manager for WooCommerce allows PHP Local File Inclusion.This issue affects Event Manager for WooCommerce: from n/a through 4.2.1." + }, + { + "lang": "es", + "value": "La limitaci\u00f3n inadecuada de un nombre de ruta a una vulnerabilidad de directorio restringido (\"Path Traversal\") en MagePeople Team Event Manager para WooCommerce permite la inclusi\u00f3n de archivos locales PHP. Este problema afecta al Event Manager para WooCommerce: desde n/a hasta 4.2.1." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43139.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43139.json index 4c010a614f5..032dd17a7ec 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43139.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43139.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Antoine Hurkmans Football Pool allows Stored XSS.This issue affects Football Pool: from n/a through 2.11.9." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Antoine Hurkmans Football Pool permite XSS Almacenado. Este problema afecta a Football Pool: desde n/a hasta 2.11.9." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43140.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43140.json index 81bebe4677e..8e3887b4d0a 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43140.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43140.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in G5Theme Ultimate Bootstrap Elements for Elementor allows PHP Local File Inclusion.This issue affects Ultimate Bootstrap Elements for Elementor: from n/a through 1.4.4." + }, + { + "lang": "es", + "value": "La limitaci\u00f3n inadecuada de un nombre de ruta a una vulnerabilidad de directorio restringido (\"Path Traversal\") en G5Theme Ultimate Bootstrap Elements para Elementor permite la inclusi\u00f3n de archivos locales PHP. Este problema afecta a Ultimate Bootstrap Elements para Elementor: desde n/a hasta 1.4.4." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43141.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43141.json index 3976be2cf87..b3ba14f2d64 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43141.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43141.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Deserialization of Untrusted Data vulnerability in Roland Barker, xnau webdesign Participants Database allows Object Injection.This issue affects Participants Database: from n/a through 2.5.9.2." + }, + { + "lang": "es", + "value": "Vulnerabilidad de deserializaci\u00f3n de datos no confiables en Roland Barker, xnau webdesign Participants Database permite la inyecci\u00f3n de objetos. Este problema afecta a Participants Database: desde n/a hasta 2.5.9.2." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43147.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43147.json index e41914134fd..42d39e39e95 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43147.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43147.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Merkulove Selection Lite allows Stored XSS.This issue affects Selection Lite: from n/a through 1.11." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Merkulove Selection Lite permite XSS Almacenado. Este problema afecta a Selection Lite: desde n/a hasta 1.11." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43148.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43148.json index a05a25515f3..3da17d5fa97 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43148.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43148.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in bPlugins StreamCast allows Stored XSS.This issue affects StreamCast: from n/a through 2.2.3." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en bPlugins StreamCast permite XSS Almacenado. Este problema afecta a StreamCast: desde n/a hasta 2.2.3." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43149.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43149.json index 94ccc93ab0d..8b97cdc89b2 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43149.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43149.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CreativeMindsSolutions CM Tooltip Glossary allows Stored XSS.This issue affects CM Tooltip Glossary: from n/a through 4.3.7." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en CreativeMindsSolutions CM Tooltip Glossary permite el XSS almacenado. Este problema afecta a CM Tooltip Glossary: desde n/a hasta 4.3.7." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43150.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43150.json index 8423d56ff84..cf08b09457a 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43150.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43150.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Xpro Xpro Elementor Addons allows Stored XSS.This issue affects Xpro Elementor Addons: from n/a through 1.4.4.2." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Xpro Xpro Elementor Addons permite XSS Almacenado. Este problema afecta a Xpro Elementor Addons: desde n/a hasta 1.4.4.2." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43151.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43151.json index 0f96cbef05e..6562bc62206 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43151.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43151.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Brainstorm Force Ultimate Addons for Beaver Builder \u2013 Lite allows Stored XSS.This issue affects Ultimate Addons for Beaver Builder \u2013 Lite: from n/a through 1.5.9." + }, + { + "lang": "es", + "value": "Vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Brainstorm Force Ultimate Addons para Beaver Builder \u2013 Lite permite XSS Almacenado. Este problema afecta a Ultimate Addons para Beaver Builder \u2013 Lite: desde n/a hasta 1.5 .9." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43152.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43152.json index e64a4000f36..ad0f391825d 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43152.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43152.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in iberezansky 3D FlipBook \u2013 PDF Flipbook Viewer, Flipbook Image Gallery allows Stored XSS.This issue affects 3D FlipBook \u2013 PDF Flipbook Viewer, Flipbook Image Gallery: from n/a through 1.15.6." + }, + { + "lang": "es", + "value": "Vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en iberezansky 3D FlipBook \u2013 PDF Flipbook Viewer, Flipbook Image Gallery permite XSS Almacenado. Este problema afecta a 3D FlipBook \u2013 PDF Flipbook Viewer, Flipbook Image Gallery: desde n/a hasta 1.15.6." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43153.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43153.json index 4eb3a050dd4..febd0807aaa 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43153.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43153.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Privilege Management vulnerability in WofficeIO Woffice allows Privilege Escalation.This issue affects Woffice: from n/a through 5.4.10." + }, + { + "lang": "es", + "value": "Vulnerabilidad de gesti\u00f3n de privilegios inadecuada en WofficeIO Woffice permite la escalada de privilegios. Este problema afecta a Woffice: desde n/a hasta 5.4.10." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43155.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43155.json index 8930787e229..481c43bd97a 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43155.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43155.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in PickPlugins ComboBlocks allows Stored XSS.This issue affects ComboBlocks: from n/a through 2.2.86." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en PickPlugins ComboBlocks permite XSS Almacenado. Este problema afecta a ComboBlocks: desde n/a hasta 2.2.86." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43156.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43156.json index 0d260f267ef..45ad475b221 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43156.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43156.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in AddonMaster Post Grid Master allows Reflected XSS.This issue affects Post Grid Master: from n/a through 3.4.10." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en AddonMaster Post Grid Master permite el XSS reflejado. Este problema afecta a Post Grid Master: desde n/a hasta 3.4.10." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43160.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43160.json index 738c58c7a5d..962365da0a6 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43160.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43160.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Unrestricted Upload of File with Dangerous Type vulnerability in BerqWP allows Code Injection.This issue affects BerqWP: from n/a through 1.7.6." + }, + { + "lang": "es", + "value": "La carga sin restricciones de archivos con vulnerabilidad de tipo peligroso en BerqWP permite la inyecci\u00f3n de c\u00f3digo. Este problema afecta a BerqWP: desde n/a hasta 1.7.6." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43161.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43161.json index 8c8c43ee09d..0018b0d9619 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43161.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43161.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Averta Depicter Slider allows Stored XSS.This issue affects Depicter Slider: from n/a through 3.1.2." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Averta Depicter Slider permite XSS Almacenado. Este problema afecta a Depicter Slider: desde n/a hasta 3.1.2." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43163.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43163.json index 89e673e4c6b..733a090d4f4 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43163.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43163.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Parcel Panel ParcelPanel allows Reflected XSS.This issue affects ParcelPanel: from n/a through 4.3.2." + }, + { + "lang": "es", + "value": "Vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Parcel Panel ParcelPanel permite el XSS reflejado. Este problema afecta a ParcelPanel: desde n/a hasta 4.3.2." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43164.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43164.json index a793cb67a62..89d51d106bf 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43164.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43164.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Blockspare allows Stored XSS.This issue affects Blockspare: from n/a through 3.2.0." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Blockspare permite XSS Almacenado. Este problema afecta a Blockspare: desde n/a hasta 3.2.0." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43165.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43165.json index 655a40b5f48..5b7e06bf8a7 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43165.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43165.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Rashid87 WPSection allows PHP Local File Inclusion.This issue affects WPSection: from n/a through 1.3.8." + }, + { + "lang": "es", + "value": "La limitaci\u00f3n inadecuada de un nombre de ruta a una vulnerabilidad de directorio restringido (\"Path Traversal\") en Rashid87 WPSection permite la inclusi\u00f3n de archivos locales PHP. Este problema afecta a WPSection: desde n/a hasta 1.3.8." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43167.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43167.json index d3e47eae71c..442103cfa5f 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43167.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43167.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A NULL pointer dereference flaw was found in the ub_ctx_set_fwd function in Unbound. This issue could allow an attacker who can invoke specific sequences of API calls to cause a segmentation fault. When certain API functions such as ub_ctx_set_fwd and ub_ctx_resolvconf are called in a particular order, the program attempts to read from a NULL pointer, leading to a crash. This issue can result in a denial of service by causing the application to terminate unexpectedly." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una falla de desreferencia de puntero NULL en la funci\u00f3n ub_ctx_set_fwd en Unbound. Este problema podr\u00eda permitir que un atacante que pueda invocar secuencias espec\u00edficas de llamadas API provoque un error de segmentaci\u00f3n. Cuando ciertas funciones API como ub_ctx_set_fwd y ub_ctx_resolvconf se llaman en un orden particular, el programa intenta leer desde un puntero NULL, lo que provoca un bloqueo. Este problema puede provocar una denegaci\u00f3n de servicio al provocar que la aplicaci\u00f3n finalice inesperadamente." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43168.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43168.json index c9183956485..96bbbf6a5de 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43168.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43168.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A heap-buffer-overflow flaw was found in the cfg_mark_ports function within Unbound's config_file.c, which can lead to memory corruption. This issue could allow an attacker with local access to provide specially crafted input, potentially causing the application to crash or allowing arbitrary code execution. This could result in a denial of service or unauthorized actions on the system." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una falla de desbordamiento del b\u00fafer en la funci\u00f3n cfg_mark_ports dentro de config_file.c de Unbound, que puede provocar da\u00f1os en la memoria. Este problema podr\u00eda permitir que un atacante con acceso local proporcione informaci\u00f3n especialmente manipulada, lo que podr\u00eda provocar que la aplicaci\u00f3n falle o permitir la ejecuci\u00f3n de c\u00f3digo arbitrario. Esto podr\u00eda resultar en una denegaci\u00f3n de servicio o acciones no autorizadas en el sistema." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-432xx/CVE-2024-43210.json b/CVE-2024/CVE-2024-432xx/CVE-2024-43210.json index 2f6a8c9dcd8..30f26bb53f4 100644 --- a/CVE-2024/CVE-2024-432xx/CVE-2024-43210.json +++ b/CVE-2024/CVE-2024-432xx/CVE-2024-43210.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in LA-Studio LA-Studio Element Kit for Elementor allows Stored XSS.This issue affects LA-Studio Element Kit for Elementor: from n/a through 1.3.9.2." + }, + { + "lang": "es", + "value": "Vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en LA-Studio LA-Studio Element Kit para Elementor permite XSS Almacenado. Este problema afecta a LA-Studio Element Kit para Elementor: desde n/a hasta 1.3.9.2." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-432xx/CVE-2024-43213.json b/CVE-2024/CVE-2024-432xx/CVE-2024-43213.json index 88283b4a05f..983388017b2 100644 --- a/CVE-2024/CVE-2024-432xx/CVE-2024-43213.json +++ b/CVE-2024/CVE-2024-432xx/CVE-2024-43213.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in MultiVendorX WC Marketplace allows Reflected XSS.This issue affects WC Marketplace: from n/a through 4.1.17." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en MultiVendorX WC Marketplace permite el XSS reflejado. Este problema afecta a WC Marketplace: desde n/a hasta 4.1.17." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-432xx/CVE-2024-43216.json b/CVE-2024/CVE-2024-432xx/CVE-2024-43216.json index a650acb5767..560e6ca4b2e 100644 --- a/CVE-2024/CVE-2024-432xx/CVE-2024-43216.json +++ b/CVE-2024/CVE-2024-432xx/CVE-2024-43216.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Patrick Posner Filr \u2013 Secure document library allows Stored XSS.This issue affects Filr \u2013 Secure document library: from n/a through 1.2.4." + }, + { + "lang": "es", + "value": "Vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Patrick Posner Filr \u2013 Secure document library permite XSS Almacenado. Este problema afecta a Filr \u2013 Secure document library: desde n/a hasta 1.2.4." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-432xx/CVE-2024-43217.json b/CVE-2024/CVE-2024-432xx/CVE-2024-43217.json index 8e0047162d4..0070eda1da9 100644 --- a/CVE-2024/CVE-2024-432xx/CVE-2024-43217.json +++ b/CVE-2024/CVE-2024-432xx/CVE-2024-43217.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Pierre Lebedel Kodex Posts likes allows Reflected XSS.This issue affects Kodex Posts likes: from n/a through 2.5.0." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Pierre Lebedel Kodex Posts likes permite el XSS reflejado. Este problema afecta a lKodex Posts likes: desde n/a hasta 2.5.0." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-432xx/CVE-2024-43218.json b/CVE-2024/CVE-2024-432xx/CVE-2024-43218.json index 35ef7422450..6f7553d7f6e 100644 --- a/CVE-2024/CVE-2024-432xx/CVE-2024-43218.json +++ b/CVE-2024/CVE-2024-432xx/CVE-2024-43218.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Mediavine Mediavine Control Panel allows Stored XSS.This issue affects Mediavine Control Panel: from n/a through 2.10.4." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Mediavine Mediavine Control Panel permite XSS Almacenado. Este problema afecta al Panel de control de Mediavine: desde n/a hasta 2.10.4." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-432xx/CVE-2024-43220.json b/CVE-2024/CVE-2024-432xx/CVE-2024-43220.json index 1f8c6b1a1ff..46126c1f8ed 100644 --- a/CVE-2024/CVE-2024-432xx/CVE-2024-43220.json +++ b/CVE-2024/CVE-2024-432xx/CVE-2024-43220.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in 10Web Form Builder Team Form Maker by 10Web allows Reflected XSS.This issue affects Form Maker by 10Web: from n/a through 1.15.26." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en 10Web Form Builder Team Form Maker de 10Web permite el XSS reflejado. Este problema afecta a Form Maker de 10Web: desde n/a hasta 1.15.26." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-432xx/CVE-2024-43224.json b/CVE-2024/CVE-2024-432xx/CVE-2024-43224.json index 7bf11736a84..6ec20c9aed5 100644 --- a/CVE-2024/CVE-2024-432xx/CVE-2024-43224.json +++ b/CVE-2024/CVE-2024-432xx/CVE-2024-43224.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Yuri Baranov YaMaps for WordPress allows Stored XSS.This issue affects YaMaps for WordPress: from n/a through 0.6.27." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Yuri Baranov YaMaps para WordPress permite XSS Almacenado. Este problema afecta a YaMaps para WordPress: desde n/a hasta 0.6.27." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-432xx/CVE-2024-43225.json b/CVE-2024/CVE-2024-432xx/CVE-2024-43225.json index 049a7f747ae..10527e5826a 100644 --- a/CVE-2024/CVE-2024-432xx/CVE-2024-43225.json +++ b/CVE-2024/CVE-2024-432xx/CVE-2024-43225.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in ThemeLooks Enter Addons allows Stored XSS.This issue affects Enter Addons: from n/a through 2.1.7." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en ThemeLooks Enter Addons permite XSS Almacenado. Este problema afecta a Enter Addons: desde n/a hasta 2.1.7." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-432xx/CVE-2024-43226.json b/CVE-2024/CVE-2024-432xx/CVE-2024-43226.json index 1c73acf2122..072a6ffe0d0 100644 --- a/CVE-2024/CVE-2024-432xx/CVE-2024-43226.json +++ b/CVE-2024/CVE-2024-432xx/CVE-2024-43226.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Jeroen Sormani WP Dashboard Notes allows Stored XSS.This issue affects WP Dashboard Notes: from n/a through 1.0.11." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Jeroen Sormani WP Dashboard Notes permite XSS Almacenado. Este problema afecta a WP Dashboard Notes: desde n/a hasta 1.0.11." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-432xx/CVE-2024-43275.json b/CVE-2024/CVE-2024-432xx/CVE-2024-43275.json index 5ad4d00651d..a67590be61e 100644 --- a/CVE-2024/CVE-2024-432xx/CVE-2024-43275.json +++ b/CVE-2024/CVE-2024-432xx/CVE-2024-43275.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Cross-Site Request Forgery (CSRF) vulnerability in Xyzscripts Insert PHP Code Snippet.This issue affects Insert PHP Code Snippet: from n/a through 1.3.6." + }, + { + "lang": "es", + "value": " Vulnerabilidad de Cross-Site Request Forgery (CSRF) en Xyzscripts Insert PHP Code Snippet. Este problema afecta a Insert PHP Code Snippet: desde n/a hasta 1.3.6." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-433xx/CVE-2024-43357.json b/CVE-2024/CVE-2024-433xx/CVE-2024-43357.json index b78ab295461..5404fee5adb 100644 --- a/CVE-2024/CVE-2024-433xx/CVE-2024-43357.json +++ b/CVE-2024/CVE-2024-433xx/CVE-2024-43357.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "ECMA-262 is the language specification for the scripting language ECMAScript. A problem in the ECMAScript (JavaScript) specification of async generators, introduced by a May 2021 spec refactor, may lead to mis-implementation in a way that could present as a security vulnerability, such as type confusion and pointer dereference.\n\nThe internal async generator machinery calls regular promise resolver functions on IteratorResult (`{ done, value }`) objects that it creates, assuming that the IteratorResult objects will not be then-ables. Unfortunately, these IteratorResult objects inherit from `Object.prototype`, so these IteratorResult objects can be made then-able, triggering arbitrary behaviour, including re-entering the async generator machinery in a way that violates some internal invariants.\n\nThe ECMAScript specification is a living standard and the issue has been addressed at the time of this advisory's public disclosure. JavaScript engine implementors should refer to the latest specification and update their implementations to comply with the `AsyncGenerator` section.\n\n## References\n\n- https://github.com/tc39/ecma262/commit/1e24a286d0a327d08e1154926b3ee79820232727\n- https://bugzilla.mozilla.org/show_bug.cgi?id=1901411\n- https://github.com/boa-dev/boa/security/advisories/GHSA-f67q-wr6w-23jq\n- https://bugs.webkit.org/show_bug.cgi?id=275407\n- https://issues.chromium.org/issues/346692561\n- https://www.cve.org/CVERecord?id=CVE-2024-7652" + }, + { + "lang": "es", + "value": "ECMA-262 es la especificaci\u00f3n del lenguaje para el lenguaje de scripting ECMAScript. Un problema en la especificaci\u00f3n ECMAScript (JavaScript) de los generadores as\u00edncronos, introducido por una refactorizaci\u00f3n de especificaciones de mayo de 2021, puede provocar una implementaci\u00f3n incorrecta de una manera que podr\u00eda presentarse como una vulnerabilidad de seguridad, como confusi\u00f3n de tipos y desreferencia de puntero. La maquinaria interna del generador as\u00edncrono llama a funciones regulares de resoluci\u00f3n de promesas en los objetos IteratorResult (`{ done, value }`) que crea, asumiendo que los objetos IteratorResult no ser\u00e1n habilitables en ese momento. Desafortunadamente, estos objetos IteratorResult heredan de `Object.prototype`, por lo que estos objetos IteratorResult pueden volverse compatibles, lo que desencadena un comportamiento arbitrario, incluido el reingreso a la maquinaria del generador as\u00edncrono de una manera que viola algunas invariantes internas. La especificaci\u00f3n ECMAScript es un est\u00e1ndar de vida y el problema se ha abordado en el momento de la divulgaci\u00f3n p\u00fablica de este aviso. Los implementadores del motor JavaScript deben consultar la especificaci\u00f3n m\u00e1s reciente y actualizar sus implementaciones para cumplir con la secci\u00f3n \"AsyncGenerator\". ## Referencias: https://github.com/tc39/ecma262/commit/1e24a286d0a327d08e1154926b3ee79820232727 - https://bugzilla.mozilla.org/show_bug.cgi?id=1901411 - https://github.com/boa-dev/ boa/security/advisories/GHSA-f67q-wr6w-23jq - https://bugs.webkit.org/show_bug.cgi?id=275407 - https://issues.chromium.org/issues/346692561 - https:// www.cve.org/CVERecord?id=CVE-2024-7652" } ], "metrics": { diff --git a/CVE-2024/CVE-2024-433xx/CVE-2024-43366.json b/CVE-2024/CVE-2024-433xx/CVE-2024-43366.json index 44b42a0f204..23a512fbbb1 100644 --- a/CVE-2024/CVE-2024-433xx/CVE-2024-43366.json +++ b/CVE-2024/CVE-2024-433xx/CVE-2024-43366.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "zkvyper is a Vyper compiler. Starting in version 1.3.12 and prior to version 1.5.3, since LLL IR has no Turing-incompletness restrictions, it is compiled to a loop with a much more late exit condition. It leads to a loss of funds or other unwanted behavior if the loop body contains it. However, more real-life use cases like iterating over an array are not affected. No contracts were affected by this issue, which was fixed in version 1.5.3. Upgrading and redeploying affected contracts is the only way to avoid the vulnerability." + }, + { + "lang": "es", + "value": " zkvyper es un compilador de Vyper. A partir de la versi\u00f3n 1.3.12 y antes de la versi\u00f3n 1.5.3, dado que LLL IR no tiene restricciones de incompletitud de Turing, se compila en un bucle con una condici\u00f3n de salida mucho m\u00e1s tard\u00eda. Conduce a una p\u00e9rdida de fondos u otro comportamiento no deseado si el cuerpo del bucle lo contiene. Sin embargo, otros casos de uso de la vida real, como iterar sobre una matriz, no se ven afectados. Ning\u00fan contrato se vio afectado por este problema, que se solucion\u00f3 en la versi\u00f3n 1.5.3. Actualizar y reimplementar los contratos afectados es la \u00fanica manera de evitar la vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-433xx/CVE-2024-43367.json b/CVE-2024/CVE-2024-433xx/CVE-2024-43367.json index b9607befce0..89c9058ee9b 100644 --- a/CVE-2024/CVE-2024-433xx/CVE-2024-43367.json +++ b/CVE-2024/CVE-2024-433xx/CVE-2024-43367.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Boa is an embeddable and experimental Javascript engine written in Rust. Starting in version 0.16 and prior to version 0.19.0, a wrong assumption made when handling ECMAScript's `AsyncGenerator` operations can cause an uncaught exception on certain scripts. Boa's implementation of `AsyncGenerator` makes the assumption that the state of an `AsyncGenerator` object cannot change while resolving a promise created by methods of `AsyncGenerator` such as `%AsyncGeneratorPrototype%.next`, `%AsyncGeneratorPrototype%.return`, or `%AsyncGeneratorPrototype%.throw`. However, a carefully constructed code could trigger a state transition from a getter method for the promise's `then` property, which causes the engine to fail an assertion of this assumption, causing an uncaught exception. This could be used to create a Denial Of Service attack in applications that run arbitrary ECMAScript code provided by an external user. Version 0.19.0 is patched to correctly handle this case. Users unable to upgrade to the patched version would want to use `std::panic::catch_unwind` to ensure any exceptions caused by the engine don't impact the availability of the main application." + }, + { + "lang": "es", + "value": "Boa es un motor Javascript integrable y experimental escrito en Rust. A partir de la versi\u00f3n 0.16 y antes de la versi\u00f3n 0.19.0, una suposici\u00f3n incorrecta al manejar las operaciones `AsyncGenerator` de ECMAScript puede causar una excepci\u00f3n no detectada en ciertos scripts. La implementaci\u00f3n de Boa de `AsyncGenerator` supone que el estado de un objeto `AsyncGenerator` no puede cambiar mientras se resuelve una promesa creada por m\u00e9todos de `AsyncGenerator` como `%AsyncGeneratorPrototype%.next`, `%AsyncGeneratorPrototype%.return`, o `%AsyncGeneratorPrototype%.throw`. Sin embargo, un c\u00f3digo cuidadosamente construido podr\u00eda desencadenar una transici\u00f3n de estado desde un m\u00e9todo getter para la propiedad \"then\" de la promesa, lo que hace que el motor falle en la afirmaci\u00f3n de esta suposici\u00f3n, provocando una excepci\u00f3n no detectada. Esto podr\u00eda usarse para crear un ataque de denegaci\u00f3n de servicio en aplicaciones que ejecutan c\u00f3digo ECMAScript arbitrario proporcionado por un usuario externo. La versi\u00f3n 0.19.0 tiene un parche para manejar correctamente este caso. Los usuarios que no puedan actualizar a la versi\u00f3n parcheada querr\u00e1n usar `std::panic::catch_unwind` para garantizar que las excepciones causadas por el motor no afecten la disponibilidad de la aplicaci\u00f3n principal." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-433xx/CVE-2024-43368.json b/CVE-2024/CVE-2024-433xx/CVE-2024-43368.json index b3918a89f8a..493aa4f72f2 100644 --- a/CVE-2024/CVE-2024-433xx/CVE-2024-43368.json +++ b/CVE-2024/CVE-2024-433xx/CVE-2024-43368.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Trix editor, versions prior to 2.1.4, is vulnerable to XSS when pasting malicious code. This vulnerability is a bypass of the fix put in place for GHSA-qjqp-xr96-cj99. In pull request 1149, sanitation was added for Trix attachments with a `text/html` content type. However, Trix only checks the content type on the paste event's `dataTransfer` object. As long as the `dataTransfer` has a content type of `text/html`, Trix parses its contents and creates an `Attachment` with them, even if the attachment itself doesn't have a `text/html` content type. Trix then uses the attachment content to set the attachment element's `innerHTML`. An attacker could trick a user to copy and paste malicious code that would execute arbitrary JavaScript code within the context of the user's session, potentially leading to unauthorized actions being performed or sensitive information being disclosed. This vulnerability was fixed in version 2.1.4." + }, + { + "lang": "es", + "value": "El editor Trix, versiones anteriores a la 2.1.4, es vulnerable a XSS al pegar c\u00f3digo malicioso. Esta vulnerabilidad es una omisi\u00f3n de la soluci\u00f3n implementada para GHSA-qjqp-xr96-cj99. En la solicitud de extracci\u00f3n 1149, se agreg\u00f3 saneamiento para los archivos adjuntos de Trix con un tipo de contenido \"text/html\". Sin embargo, Trix solo verifica el tipo de contenido en el objeto `dataTransfer` del evento de pegado. Siempre que `dataTransfer` tenga un tipo de contenido `text/html`, Trix analiza su contenido y crea un `Attachment` con ellos, incluso si el archivo adjunto en s\u00ed no tiene un tipo de contenido `text/html`. Luego, Trix usa el contenido del archivo adjunto para configurar el `innerHTML` del elemento adjunto. Un atacante podr\u00eda enga\u00f1ar a un usuario para que copie y pegue c\u00f3digo malicioso que ejecutar\u00eda c\u00f3digo JavaScript arbitrario dentro del contexto de la sesi\u00f3n del usuario, lo que podr\u00eda provocar la realizaci\u00f3n de acciones no autorizadas o la divulgaci\u00f3n de informaci\u00f3n confidencial. Esta vulnerabilidad se solucion\u00f3 en la versi\u00f3n 2.1.4." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-433xx/CVE-2024-43369.json b/CVE-2024/CVE-2024-433xx/CVE-2024-43369.json index f908c7d8bed..6d9a16d51e1 100644 --- a/CVE-2024/CVE-2024-433xx/CVE-2024-43369.json +++ b/CVE-2024/CVE-2024-433xx/CVE-2024-43369.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Ibexa RichText Field Type is a Field Type for supporting rich formatted text stored in a structured XML format. In versions on the 4.6 branch prior to 4.6.10, the validator for the RichText fieldtype blocklists `javascript:` and `vbscript:` in links to prevent XSS. This can leave other options open, and the check can be circumvented using upper case. Content editing permissions for RichText content is required to exploit this vulnerability, which typically means Editor role or higher. The fix implements an allowlist instead, which allows only approved link protocols. The new check is case insensitive. Version 4.6.10 contains a patch for this issue. No known workarounds are available." + }, + { + "lang": "es", + "value": " Ibexa RichText Field Type es un tipo de campo que admite texto enriquecido almacenado en un formato XML estructurado. En las versiones de la rama 4.6 anteriores a la 4.6.10, el validador para el tipo de campo RichText incluye listas de bloqueo `javascript:` y `vbscript:` en enlaces para evitar XSS. Esto puede dejar otras opciones abiertas y la verificaci\u00f3n se puede omitir usando may\u00fasculas. Se requieren permisos de edici\u00f3n de contenido para contenido RichText para aprovechar esta vulnerabilidad, lo que normalmente significa la funci\u00f3n de Editor o superior. En su lugar, la soluci\u00f3n implementa una lista de permitidos, que solo permite protocolos de enlace aprobados. El nuevo cheque no distingue entre may\u00fasculas y min\u00fasculas. La versi\u00f3n 4.6.10 contiene un parche para este problema. No hay soluciones conocidas disponibles." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-433xx/CVE-2024-43370.json b/CVE-2024/CVE-2024-433xx/CVE-2024-43370.json index dc3b9b352e8..7fdfe0bafe2 100644 --- a/CVE-2024/CVE-2024-433xx/CVE-2024-43370.json +++ b/CVE-2024/CVE-2024-433xx/CVE-2024-43370.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "gettext.js is a GNU gettext port for node and the browser. There is a cross-site scripting (XSS) injection if `.po` dictionary definition files are corrupted. This vulnerability has been patched in version 2.0.3. As a workaround, control the origin of the definition catalog to prevent the use of this flaw in the definition of plural forms." + }, + { + "lang": "es", + "value": "gettext.js es un puerto gettext de GNU para el nodo y el navegador. Hay una inyecci\u00f3n de Cross Site Scripting (XSS) si los archivos de definici\u00f3n del diccionario `.po` est\u00e1n da\u00f1ados. Esta vulnerabilidad ha sido parcheada en la versi\u00f3n 2.0.3. Como soluci\u00f3n alternativa, controle el origen del cat\u00e1logo de definiciones para evitar el uso de este defecto en la definici\u00f3n de formas plurales." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-433xx/CVE-2024-43374.json b/CVE-2024/CVE-2024-433xx/CVE-2024-43374.json index c7ff305f88a..ea4c431e630 100644 --- a/CVE-2024/CVE-2024-433xx/CVE-2024-43374.json +++ b/CVE-2024/CVE-2024-433xx/CVE-2024-43374.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The UNIX editor Vim prior to version 9.1.0678 has a use-after-free error in argument list handling. When adding a new file to the argument list, this triggers `Buf*` autocommands. If in such an autocommand the buffer that was just opened is closed (including the window where it is shown), this causes the window structure to be freed which contains a reference to the argument list that we are actually modifying. Once the autocommands are completed, the references to the window and argument list are no longer valid and as such cause an use-after-free. Impact is low since the user must either intentionally add some unusual autocommands that wipe a buffer during creation (either manually or by sourcing a malicious plugin), but it will crash Vim. The issue has been fixed as of Vim patch v9.1.0678." + }, + { + "lang": "es", + "value": " El editor UNIX Vim anterior a la versi\u00f3n 9.1.0678 tiene un error de use-after-free en el manejo de la lista de argumentos. Al agregar un nuevo archivo a la lista de argumentos, esto activa los comandos autom\u00e1ticos `Buf*`. Si en dicho autocomando se cierra el b\u00fafer que se acaba de abrir (incluida la ventana donde se muestra), esto hace que se libere la estructura de la ventana que contiene una referencia a la lista de argumentos que actualmente estamos modificando. Una vez que se completan los comandos autom\u00e1ticos, las referencias a la ventana y la lista de argumentos ya no son v\u00e1lidas y, como tales, provocan un uuse-after-free. El impacto es bajo ya que el usuario debe agregar intencionalmente algunos comandos autom\u00e1ticos inusuales que borran un b\u00fafer durante la creaci\u00f3n (ya sea manualmente o obteniendo un complemento malicioso), pero Vim fallar\u00e1. El problema se solucion\u00f3 a partir del parche Vim v9.1.0678." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-433xx/CVE-2024-43378.json b/CVE-2024/CVE-2024-433xx/CVE-2024-43378.json index 78200597086..eb7c9bfcf69 100644 --- a/CVE-2024/CVE-2024-433xx/CVE-2024-43378.json +++ b/CVE-2024/CVE-2024-433xx/CVE-2024-43378.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "calamares-nixos-extensions provides Calamares branding and modules for NixOS, a distribution of GNU/Linux. Users who installed NixOS through the graphical installer who used manual disk partitioning to create a setup where the system was booted via legacy BIOS rather than UEFI; some disk partitions are encrypted; but the partitions containing either `/` or `/boot` are unencrypted; have their LUKS disk encryption key file in plain text either in `/crypto_keyfile.bin`, or in a CPIO archive attached to their NixOS initrd. `nixos-install` is not affected, nor are UEFI installations, nor was the default automatic partitioning configuration on legacy BIOS systems. The problem has been fixed in calamares-nixos-extensions 0.3.17, which was included in NixOS. The current installer images for the NixOS 24.05 and unstable (24.11) channels are unaffected. The fix reached 24.05 at 2024-08-13 20:06:59 UTC, and unstable at 2024-08-15 09:00:20 UTC. Installer images downloaded before those times may be vulnerable. The best solution for affected users is probably to back up their data and do a complete reinstallation. However, the mitigation procedure in GHSA-3rvf-24q2-24ww should work solely for the case where `/` is encrypted but `/boot` is not. If `/` is unencrypted, then the `/crypto_keyfile.bin` file will need to be deleted in addition to the remediation steps in the previous advisory. This issue is a partial regression of CVE-2023-36476 / GHSA-3rvf-24q2-24ww, which was more severe as it applied to the default configuration on BIOS systems." + }, + { + "lang": "es", + "value": "calamares-nixos-extensions proporciona la marca Calamares y m\u00f3dulos para NixOS, una distribuci\u00f3n de GNU/Linux. Usuarios que instalaron NixOS a trav\u00e9s del instalador gr\u00e1fico que utilizaron la partici\u00f3n manual del disco para crear una configuraci\u00f3n en la que el sistema se inici\u00f3 a trav\u00e9s de BIOS heredado en lugar de UEFI; algunas particiones del disco est\u00e1n cifradas; pero las particiones que contienen `/` o `/boot` no est\u00e1n cifradas; tener su archivo de clave de cifrado de disco LUKS en texto plano, ya sea en `/crypto_keyfile.bin` o en un archivo CPIO adjunto a su initrd de NixOS. `nixos-install` no se ve afectado, ni tampoco las instalaciones UEFI, ni la configuraci\u00f3n de partici\u00f3n autom\u00e1tica predeterminada en los sistemas BIOS heredados. El problema se solucion\u00f3 en calamares-nixos-extensions 0.3.17, que se incluy\u00f3 en NixOS. Las im\u00e1genes del instalador actual para los canales NixOS 24.05 e inestable (24.11) no se ven afectadas. La correcci\u00f3n lleg\u00f3 a las 24.05 el 13 de agosto de 2024 a las 20:06:59 UTC y fue inestable el 15 de agosto de 2024 a las 09:00:20 UTC. Las im\u00e1genes del instalador descargadas antes de esas fechas pueden ser vulnerables. La mejor soluci\u00f3n para los usuarios afectados probablemente sea hacer una copia de seguridad de sus datos y realizar una reinstalaci\u00f3n completa. Sin embargo, el procedimiento de mitigaci\u00f3n en GHSA-3rvf-24q2-24ww deber\u00eda funcionar \u00fanicamente en el caso en el que `/` est\u00e9 cifrado pero `/boot` no. Si `/` no est\u00e1 cifrado, entonces ser\u00e1 necesario eliminar el archivo `/crypto_keyfile.bin` adem\u00e1s de seguir los pasos de correcci\u00f3n del aviso anterior. Este problema es una regresi\u00f3n parcial de CVE-2023-36476/GHSA-3rvf-24q2-24ww, que era m\u00e1s grave al aplicarse a la configuraci\u00f3n predeterminada en los sistemas BIOS." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4350.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4350.json index 4f7062b71e9..e9c497ca7ae 100644 --- a/CVE-2024/CVE-2024-43xx/CVE-2024-4350.json +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4350.json @@ -3,12 +3,16 @@ "sourceIdentifier": "ff5b8ace-8b95-4078-9743-eac1ca5451de", "published": "2024-08-12T13:38:36.460", "lastModified": "2024-08-12T13:41:36.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Concrete CMS versions 9.0.0 to 9.3.2 and below 8.5.18 are vulnerable to Stored XSS in RSS Displayer\u00a0when user input is stored and later embedded into responses. A\u00a0rogue administrator could inject malicious code into fields due to insufficient input validation.\u00a0The Concrete CMS security team gave this vulnerability a CVSS v3.1 score of 3.0 with a vector of AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:N https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator \u00a0and a CVSS v4 score of 2.1 with vector CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N \u00a0Thanks, m3dium for reporting." + }, + { + "lang": "es", + "value": "Las versiones de Concrete CMS 9.0.0 a 9.3.2 y anteriores a 8.5.18 son vulnerables a XSS Almacenado en RSS Displayer cuando la entrada del usuario se almacena y luego se integra en las respuestas. Un administrador deshonesto podr\u00eda inyectar c\u00f3digo malicioso en los campos debido a una validaci\u00f3n de entrada insuficiente. El equipo de seguridad de Concrete CMS le dio a esta vulnerabilidad una puntuaci\u00f3n CVSS v3.1 de 3.0 con un vector de AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:N/A: N https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator y una puntuaci\u00f3n CVSS v4 de 2,1 con el vector CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI :N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/ AC:H/AT:N/PR:H/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N Gracias, m3dium por informar." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4359.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4359.json index 519a8508ee7..acee581518a 100644 --- a/CVE-2024/CVE-2024-43xx/CVE-2024-4359.json +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4359.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to arbitrary file reads in all versions up to, and including, 5.7.2 via the SVG widget and a lack of sufficient file validation in the render_svg function. This makes it possible for authenticated attackers, with contributor-level access and above, to read the contents of arbitrary files on the server, which can contain sensitive information." + }, + { + "lang": "es", + "value": "El complemento Element Pack Elementor Addons (encabezado y pie de p\u00e1gina, biblioteca de plantillas, cuadr\u00edcula din\u00e1mica y carrusel, flechas remotas) para WordPress es vulnerable a lecturas de archivos arbitrarias en todas las versiones hasta la 5.7.2 incluida a trav\u00e9s del widget SVG y a la falta de suficiente Validaci\u00f3n de archivos en la funci\u00f3n render_svg. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, lean el contenido de archivos arbitrarios en el servidor, que pueden contener informaci\u00f3n confidencial." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4360.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4360.json index e7a17bd2bbb..cb1625dc4b6 100644 --- a/CVE-2024/CVE-2024-43xx/CVE-2024-4360.json +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4360.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widgets in all versions up to, and including, 5.7.2 due to insufficient input sanitization and output escaping on user supplied attributes like 'title_tag'. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento Element Pack Elementor Addons (encabezado, pie de p\u00e1gina, biblioteca de plantillas, cuadr\u00edcula din\u00e1mica y carrusel, flechas remotas) para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s de los widgets del complemento en todas las versiones hasta la 5.7.2 incluida debido a una insuficiencia desinfecci\u00f3n de entrada y escape de salida en atributos proporcionados por el usuario como 'title_tag'. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5445.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5445.json index ad2a3c5b019..8cbc5ec394c 100644 --- a/CVE-2024/CVE-2024-54xx/CVE-2024-5445.json +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5445.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Ecosystem Agent version 4 < 4.5.1.2597 and Ecosystem Agent version 5 < 5.1.4.2473 did not properly validate SSL/TLS certificates, which could allow a malicious actor to perform a Man-in-the-Middle and intercept traffic between the agent and N-able servers from a privileged network position." + }, + { + "lang": "es", + "value": "La versi\u00f3n 4 de Ecosystem Agent < 4.5.1.2597 y la versi\u00f3n 5 de Ecosystem Agent < 5.1.4.2473 no validaron correctamente los certificados SSL/TLS, lo que podr\u00eda permitir a un actor malintencionado realizar un Man-in-the-Middle e interceptar el tr\u00e1fico entre el agente y N Servidores compatibles desde una posici\u00f3n privilegiada en la red." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-56xx/CVE-2024-5651.json b/CVE-2024/CVE-2024-56xx/CVE-2024-5651.json index 074c263fc2f..ca9cf93028c 100644 --- a/CVE-2024/CVE-2024-56xx/CVE-2024-5651.json +++ b/CVE-2024/CVE-2024-56xx/CVE-2024-5651.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A flaw was found in fence agents that rely on SSH/Telnet. This vulnerability can allow a Remote Code Execution (RCE) primitive by supplying an arbitrary command to execute in the --ssh-path/--telnet-path arguments. A low-privilege user, for example, a user with developer access, can create a specially crafted FenceAgentsRemediation for a fence agent supporting\u00a0 --ssh-path/--telnet-path arguments to execute arbitrary commands on the operator's pod. This RCE leads to a privilege escalation, first as the service account running the operator, then to another service account with cluster-admin privileges." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una falla en los agentes de valla que dependen de SSH/Telnet. Esta vulnerabilidad puede permitir una primitiva de ejecuci\u00f3n remota de c\u00f3digo (RCE) al proporcionar un comando arbitrario para ejecutar en los argumentos --ssh-path/--telnet-path. Un usuario con pocos privilegios, por ejemplo, un usuario con acceso de desarrollador, puede crear un FenceAgentsRemediation especialmente manipulado para que un agente de valla admita argumentos --ssh-path/--telnet-path para ejecutar comandos arbitrarios en el m\u00f3dulo del operador. Este RCE conduce a una escalada de privilegios, primero como la cuenta de servicio que ejecuta el operador y luego a otra cuenta de servicio con privilegios de administrador del cl\u00faster." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5800.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5800.json index d8f9edf0937..255f1fa2f58 100644 --- a/CVE-2024/CVE-2024-58xx/CVE-2024-5800.json +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5800.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Diffie-Hellman groups with insufficient strength are used in the SSL/TLS stack of B&R Automation Runtime versions before 6.0.2, allowing a network attacker to decrypt the SSL/TLS communication." + }, + { + "lang": "es", + "value": "Los grupos Diffie-Hellman con potencia insuficiente se utilizan en la pila SSL/TLS de las versiones de B&R Automation Runtime anteriores a la 6.0.2, lo que permite a un atacante de red descifrar la comunicaci\u00f3n SSL/TLS." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5801.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5801.json index 2a85780b1de..f9c7711b253 100644 --- a/CVE-2024/CVE-2024-58xx/CVE-2024-5801.json +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5801.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Enabled IP Forwarding feature in B&R Automation Runtime versions before 6.0.2 may allow remote attack-ers to compromise network security by routing IP-based packets through the host, potentially by-passing firewall, router, or NAC filtering." + }, + { + "lang": "es", + "value": "La funci\u00f3n de reenv\u00edo de IP habilitada en las versiones de B&R Automation Runtime anteriores a la 6.0.2 puede permitir a atacantes remotos comprometer la seguridad de la red al enrutar paquetes basados en IP a trav\u00e9s del host, evitando potencialmente el firewall, el enrutador o el filtrado NAC." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5849.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5849.json index b86b287fb8b..4370cea77ae 100644 --- a/CVE-2024/CVE-2024-58xx/CVE-2024-5849.json +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5849.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An unauthenticated remote attacker may use a reflected XSS vulnerability to obtain information from a user or reboot the affected device once." + }, + { + "lang": "es", + "value": "Un atacante remoto no autenticado puede utilizar una vulnerabilidad XSS reflejado para obtener informaci\u00f3n de un usuario o reiniciar el dispositivo afectado una vez." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5893.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5893.json index 09bc2396be4..c2d47c149df 100644 --- a/CVE-2024/CVE-2024-58xx/CVE-2024-5893.json +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5893.json @@ -131,7 +131,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-59xx/CVE-2024-5914.json b/CVE-2024/CVE-2024-59xx/CVE-2024-5914.json index 3562e2671a1..fb9f3d5e0d9 100644 --- a/CVE-2024/CVE-2024-59xx/CVE-2024-5914.json +++ b/CVE-2024/CVE-2024-59xx/CVE-2024-5914.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A command injection issue in Palo Alto Networks Cortex XSOAR CommonScripts Pack allows an unauthenticated attacker to execute arbitrary commands within the context of an integration container." + }, + { + "lang": "es", + "value": " Un problema de inyecci\u00f3n de comandos en Palo Alto Networks Cortex XSOAR CommonScripts Pack permite que un atacante no autenticado ejecute comandos arbitrarios dentro del contexto de un contenedor de integraci\u00f3n." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-59xx/CVE-2024-5915.json b/CVE-2024/CVE-2024-59xx/CVE-2024-5915.json index a87f4d41607..5efeb8babee 100644 --- a/CVE-2024/CVE-2024-59xx/CVE-2024-5915.json +++ b/CVE-2024/CVE-2024-59xx/CVE-2024-5915.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A privilege escalation (PE) vulnerability in the Palo Alto Networks GlobalProtect app on Windows devices enables a local user to execute programs with elevated privileges." + }, + { + "lang": "es", + "value": " Una vulnerabilidad de escalada de privilegios (PE) en la aplicaci\u00f3n Palo Alto Networks GlobalProtect en dispositivos Windows permite a un usuario local ejecutar programas con privilegios elevados." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-59xx/CVE-2024-5916.json b/CVE-2024/CVE-2024-59xx/CVE-2024-5916.json index ea6197d8fa5..f1e94917c60 100644 --- a/CVE-2024/CVE-2024-59xx/CVE-2024-5916.json +++ b/CVE-2024/CVE-2024-59xx/CVE-2024-5916.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An information exposure vulnerability in Palo Alto Networks PAN-OS software enables a local system administrator to unintentionally disclose secrets, passwords, and tokens of external systems. A read-only administrator who has access to the config log, can read secrets, passwords, and tokens to external systems." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de exposici\u00f3n de informaci\u00f3n en el software PAN-OS de Palo Alto Networks permite a un administrador de sistema local revelar involuntariamente secretos, contrase\u00f1as y tokens de sistemas externos. Un administrador de solo lectura que tiene acceso al registro de configuraci\u00f3n puede leer secretos, contrase\u00f1as y tokens en sistemas externos." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-60xx/CVE-2024-6039.json b/CVE-2024/CVE-2024-60xx/CVE-2024-6039.json index f78f1bfce1a..c1bcfd5acbc 100644 --- a/CVE-2024/CVE-2024-60xx/CVE-2024-6039.json +++ b/CVE-2024/CVE-2024-60xx/CVE-2024-6039.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-06-16T22:15:09.360", "lastModified": "2024-06-17T14:15:12.620", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-60xx/CVE-2024-6078.json b/CVE-2024/CVE-2024-60xx/CVE-2024-6078.json index 64ff9d4be70..d10b93e2616 100644 --- a/CVE-2024/CVE-2024-60xx/CVE-2024-6078.json +++ b/CVE-2024/CVE-2024-60xx/CVE-2024-6078.json @@ -3,12 +3,16 @@ "sourceIdentifier": "PSIRT@rockwellautomation.com", "published": "2024-08-14T20:15:12.780", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "CVE-2024-6078 IMPACT\n\nAn improper authentication vulnerability exists in the affected product, which could allow a malicious user to generate cookies for any user ID without the use of a username or password. If exploited, a malicious user could take over the account of a legitimate user. The malicious user would be able to view and modify data stored in the cloud." + }, + { + "lang": "es", + "value": "CVE-2024-6078 IMPACT Existe una vulnerabilidad de autenticaci\u00f3n incorrecta en el producto afectado, que podr\u00eda permitir que un usuario malintencionado genere cookies para cualquier ID de usuario sin el uso de un nombre de usuario o contrase\u00f1a. Si se explota, un usuario malintencionado podr\u00eda hacerse cargo de la cuenta de un usuario leg\u00edtimo. El usuario malintencionado podr\u00eda ver y modificar los datos almacenados en la nube." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-60xx/CVE-2024-6079.json b/CVE-2024/CVE-2024-60xx/CVE-2024-6079.json index 3f78b6671ba..bd1b913914b 100644 --- a/CVE-2024/CVE-2024-60xx/CVE-2024-6079.json +++ b/CVE-2024/CVE-2024-60xx/CVE-2024-6079.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability exists in the Rockwell Automation Emulate3D\u2122,\u00a0which could be leveraged to execute a DLL Hijacking attack. The application loads shared libraries, which are readable and writable by any user. If exploited, a malicious user could leverage a malicious dll and perform a remote code execution attack." + }, + { + "lang": "es", + "value": "Existe una vulnerabilidad en Rockwell Automation Emulate3D\u2122, que podr\u00eda aprovecharse para ejecutar un ataque de secuestro de DLL. La aplicaci\u00f3n carga librer\u00edas compartidas, que cualquier usuario puede leer y escribir. Si se explota, un usuario malintencionado podr\u00eda aprovechar una DLL maliciosa y realizar un ataque de ejecuci\u00f3n remota de c\u00f3digo." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-61xx/CVE-2024-6133.json b/CVE-2024/CVE-2024-61xx/CVE-2024-6133.json index 1d5687796ac..844318adacf 100644 --- a/CVE-2024/CVE-2024-61xx/CVE-2024-6133.json +++ b/CVE-2024/CVE-2024-61xx/CVE-2024-6133.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The wp-cart-for-digital-products WordPress plugin before 8.5.6 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin" + }, + { + "lang": "es", + "value": "El complemento wp-cart-for-digital-products de WordPress anterior a 8.5.6 no desinfecta ni escapa un par\u00e1metro antes de devolverlo a la p\u00e1gina, lo que genera Cross-Site Scripting Reflejado que podr\u00eda usarse contra usuarios con privilegios elevados, como el administrador." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-61xx/CVE-2024-6136.json b/CVE-2024/CVE-2024-61xx/CVE-2024-6136.json index 7e91ba0fe24..f175b048be9 100644 --- a/CVE-2024/CVE-2024-61xx/CVE-2024-6136.json +++ b/CVE-2024/CVE-2024-61xx/CVE-2024-6136.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The wp-cart-for-digital-products WordPress plugin before 8.5.6 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks" + }, + { + "lang": "es", + "value": "El complemento wp-cart-for-digital-products de WordPress anterior a 8.5.6 no tiene comprobaciones CSRF en algunos lugares, lo que podr\u00eda permitir a los atacantes hacer que los usuarios que han iniciado sesi\u00f3n realicen acciones no deseadas a trav\u00e9s de ataques CSRF." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-63xx/CVE-2024-6371.json b/CVE-2024/CVE-2024-63xx/CVE-2024-6371.json index 79769b45461..47998442bd7 100644 --- a/CVE-2024/CVE-2024-63xx/CVE-2024-6371.json +++ b/CVE-2024/CVE-2024-63xx/CVE-2024-6371.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-06-27T13:16:01.923", "lastModified": "2024-06-27T18:15:21.690", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-63xx/CVE-2024-6372.json b/CVE-2024/CVE-2024-63xx/CVE-2024-6372.json index c5cfaec14a7..79859066d42 100644 --- a/CVE-2024/CVE-2024-63xx/CVE-2024-6372.json +++ b/CVE-2024/CVE-2024-63xx/CVE-2024-6372.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-06-27T13:16:02.440", "lastModified": "2024-06-27T17:11:52.390", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-63xx/CVE-2024-6373.json b/CVE-2024/CVE-2024-63xx/CVE-2024-6373.json index 9bd1d42adcb..b3112f85bf5 100644 --- a/CVE-2024/CVE-2024-63xx/CVE-2024-6373.json +++ b/CVE-2024/CVE-2024-63xx/CVE-2024-6373.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-06-27T13:16:02.893", "lastModified": "2024-06-27T18:15:22.280", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-64xx/CVE-2024-6456.json b/CVE-2024/CVE-2024-64xx/CVE-2024-6456.json index 8e4e47b66fa..afcae242206 100644 --- a/CVE-2024/CVE-2024-64xx/CVE-2024-6456.json +++ b/CVE-2024/CVE-2024-64xx/CVE-2024-6456.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "AVEVA Historian Server has a vulnerability, if exploited, could allow a malicious SQL command to execute under the privileges of an interactive Historian REST Interface user who had been socially engineered by a miscreant into opening a specially crafted URL." + }, + { + "lang": "es", + "value": " AVEVA Historian Server tiene una vulnerabilidad que, si se explota, podr\u00eda permitir que un comando SQL malicioso se ejecute bajo los privilegios de un usuario interactivo de la interfaz REST de Historian que hab\u00eda sido dise\u00f1ado socialmente por un malhechor para abrir una URL especialmente manipulada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-64xx/CVE-2024-6460.json b/CVE-2024/CVE-2024-64xx/CVE-2024-6460.json index 8bb70ad26bc..faa6729452c 100644 --- a/CVE-2024/CVE-2024-64xx/CVE-2024-6460.json +++ b/CVE-2024/CVE-2024-64xx/CVE-2024-6460.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Grow by Tradedoubler WordPress plugin through 2.0.21 is vulnerable to Local File Inclusion via the component parameter. This makes it possible for attackers to include and execute PHP files on the server, allowing the execution of any PHP code in those files." + }, + { + "lang": "es", + "value": " El complemento de WordPress Grow by Tradedoubler hasta la versi\u00f3n 2.0.21 es vulnerable a la inclusi\u00f3n de archivos locales a trav\u00e9s del par\u00e1metro component. Esto hace posible que los atacantes incluyan y ejecuten archivos PHP en el servidor, permitiendo la ejecuci\u00f3n de cualquier c\u00f3digo PHP en esos archivos." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-65xx/CVE-2024-6532.json b/CVE-2024/CVE-2024-65xx/CVE-2024-6532.json index d9c30584678..b5bac8f16f0 100644 --- a/CVE-2024/CVE-2024-65xx/CVE-2024-6532.json +++ b/CVE-2024/CVE-2024-65xx/CVE-2024-6532.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Sheet to Table Live Sync for Google Sheet plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's STWT_Sheet_Table shortcode in all versions up to, and including, 1.0.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": " El complemento Sheet to Table Live Sync para Google Sheet para WordPress es vulnerable a Cross Site Scripting almacenado a trav\u00e9s del c\u00f3digo corto STWT_Sheet_Table del complemento en todas las versiones hasta la 1.0.1 incluida debido a una desinfecci\u00f3n de entrada y a un escape de salida insuficiente en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-65xx/CVE-2024-6533.json b/CVE-2024/CVE-2024-65xx/CVE-2024-6533.json index 3470285395b..73d5b163eaf 100644 --- a/CVE-2024/CVE-2024-65xx/CVE-2024-6533.json +++ b/CVE-2024/CVE-2024-65xx/CVE-2024-6533.json @@ -3,12 +3,16 @@ "sourceIdentifier": "help@fluidattacks.com", "published": "2024-08-15T03:15:04.567", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Directus v10.13.0 allows an authenticated external attacker to execute arbitrary JavaScript on the client. This is possible because the application injects an attacker-controlled parameter that will be stored in the server and used by the client into an unsanitized DOM element. When chained with CVE-2024-6534, it could result in account takeover." + }, + { + "lang": "es", + "value": "Directus v10.13.0 permite que un atacante externo autenticado ejecute JavaScript arbitrario en el cliente. Esto es posible porque la aplicaci\u00f3n inyecta un par\u00e1metro controlado por el atacante que se almacenar\u00e1 en el servidor y ser\u00e1 utilizado por el cliente en un elemento DOM no desinfectado. Cuando se encadena con CVE-2024-6534, podr\u00eda resultar en una apropiaci\u00f3n de la cuenta." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-65xx/CVE-2024-6534.json b/CVE-2024/CVE-2024-65xx/CVE-2024-6534.json index fc8f854a12d..6596ffb4418 100644 --- a/CVE-2024/CVE-2024-65xx/CVE-2024-6534.json +++ b/CVE-2024/CVE-2024-65xx/CVE-2024-6534.json @@ -3,12 +3,16 @@ "sourceIdentifier": "help@fluidattacks.com", "published": "2024-08-15T04:15:07.937", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Directus v10.13.0 allows an authenticated external attacker to modify presets created by the same user to assign them to another user. This is possible because the application only validates the user parameter in the 'POST /presets'\u00a0request but not in the PATCH request. When chained with CVE-2024-6533, it could result in account takeover." + }, + { + "lang": "es", + "value": " Directus v10.13.0 permite a un atacante externo autenticado modificar los ajustes preestablecidos creados por el mismo usuario para asignarlos a otro usuario. Esto es posible porque la aplicaci\u00f3n solo valida el par\u00e1metro de usuario en la solicitud 'POST /presets' pero no en la solicitud PATCH. Cuando se encadena con CVE-2024-6533, podr\u00eda resultar en una apropiaci\u00f3n de la cuenta." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-65xx/CVE-2024-6562.json b/CVE-2024/CVE-2024-65xx/CVE-2024-6562.json index b194cf5ac1f..5b55d140aa8 100644 --- a/CVE-2024/CVE-2024-65xx/CVE-2024-6562.json +++ b/CVE-2024/CVE-2024-65xx/CVE-2024-6562.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The affiliate-toolkit \u2013 WordPress Affiliate Plugin plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 3.5.5. This is due display_errors being set to true . This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website." + }, + { + "lang": "es", + "value": "El complemento affiliate-toolkit \u2013 WordPress Affiliate Plugin para WordPress es vulnerable a la divulgaci\u00f3n de ruta completa en todas las versiones hasta la 3.5.5 incluida. Esto se debe a que display_errors est\u00e1 configurado en true. Esto hace posible que atacantes no autenticados recuperen la ruta completa de la aplicaci\u00f3n web, que puede usarse para ayudar en otros ataques. La informaci\u00f3n mostrada no es \u00fatil por s\u00ed sola y requiere que est\u00e9 presente otra vulnerabilidad para da\u00f1ar un sitio web afectado." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-66xx/CVE-2024-6618.json b/CVE-2024/CVE-2024-66xx/CVE-2024-6618.json index 84743525f39..bffedb651c1 100644 --- a/CVE-2024/CVE-2024-66xx/CVE-2024-6618.json +++ b/CVE-2024/CVE-2024-66xx/CVE-2024-6618.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In Ocean Data Systems Dream Report, a path traversal vulnerability could allow an attacker to perform remote code execution through the injection of a malicious dynamic-link library (DLL)." + }, + { + "lang": "es", + "value": "En Ocean Data Systems Dream Report, una vulnerabilidad de path traversal podr\u00eda permitir a un atacante realizar la ejecuci\u00f3n remota de c\u00f3digo mediante la inyecci\u00f3n de una librer\u00eda de enlaces din\u00e1micos (DLL) maliciosa." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-66xx/CVE-2024-6619.json b/CVE-2024/CVE-2024-66xx/CVE-2024-6619.json index 7b9f09c5dea..a4d60c93148 100644 --- a/CVE-2024/CVE-2024-66xx/CVE-2024-6619.json +++ b/CVE-2024/CVE-2024-66xx/CVE-2024-6619.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In Ocean Data Systems Dream Report, an incorrect permission vulnerability could allow a local unprivileged attacker to escalate their privileges and could cause a denial-of-service." + }, + { + "lang": "es", + "value": "En Ocean Data Systems Dream Report, una vulnerabilidad de permiso incorrecto podr\u00eda permitir que un atacante local sin privilegios escale sus privilegios y podr\u00eda provocar una denegaci\u00f3n de servicio." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-66xx/CVE-2024-6639.json b/CVE-2024/CVE-2024-66xx/CVE-2024-6639.json index ea887240e6c..7a7faa0a141 100644 --- a/CVE-2024/CVE-2024-66xx/CVE-2024-6639.json +++ b/CVE-2024/CVE-2024-66xx/CVE-2024-6639.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The MDx theme for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'mdx_list_item' shortcode in all versions up to, and including, 2.0.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El tema MDx para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s del c\u00f3digo corto 'mdx_list_item' del complemento en todas las versiones hasta la 2.0.3 incluida debido a una desinfecci\u00f3n de entrada insuficiente y a un escape de salida en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-66xx/CVE-2024-6640.json b/CVE-2024/CVE-2024-66xx/CVE-2024-6640.json index 34f4c9665a2..0f4aae55f30 100644 --- a/CVE-2024/CVE-2024-66xx/CVE-2024-6640.json +++ b/CVE-2024/CVE-2024-66xx/CVE-2024-6640.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In ICMPv6 Neighbor Discovery (ND), the ID is always 0. When pf is configured to allow ND and block incoming Echo Requests, a crafted Echo Request packet after a Neighbor Solicitation (NS) can trigger an Echo Reply. The packet has to come from the same host as the NS and have a zero as identifier to match the state created by the Neighbor Discovery and allow replies to be generated.\n\nICMPv6 packets with identifier value of zero bypass firewall rules written on the assumption that the incoming packets are going to create a state in the state table." + }, + { + "lang": "es", + "value": "En ICMPv6 Neighbor Discovery (ND), el ID es siempre 0. Cuando pf est\u00e1 configurado para permitir ND y bloquear solicitudes de eco entrantes, un paquete de solicitud de eco manipulado despu\u00e9s de una solicitud de vecino (NS) puede desencadenar una respuesta de eco. El paquete debe provenir del mismo host que el NS y tener un cero como identificador para coincidir con el estado creado por Neighbor Discovery y permitir que se generen respuestas. Paquetes ICMPv6 con valor de identificador de reglas de firewall de omisi\u00f3n cero escritos bajo el supuesto de que los paquetes entrantes crear\u00e1n un estado en la tabla de estados." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-66xx/CVE-2024-6691.json b/CVE-2024/CVE-2024-66xx/CVE-2024-6691.json index ef6298e7ba8..ca718e7fdb1 100644 --- a/CVE-2024/CVE-2024-66xx/CVE-2024-6691.json +++ b/CVE-2024/CVE-2024-66xx/CVE-2024-6691.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Easy Digital Downloads \u2013 Sell Digital Files & Subscriptions (eCommerce Store + Payments Made Easy) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the currency value in all versions up to, and including, 3.3.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled." + }, + { + "lang": "es", + "value": "El complemento Easy Digital Downloads \u2013 Sell Digital Files & Subscriptions (eCommerce Store + Payments Made Easy) para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s del valor de la moneda en todas las versiones hasta la 3.3.2 incluida debido a una desinfecci\u00f3n de entrada insuficiente y la salida se escapa. Esto hace posible que atacantes autenticados, con acceso a nivel de administrador, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada. Esto solo afecta a las instalaciones multisitio y a las instalaciones en las que se ha deshabilitado unfiltered_html." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-66xx/CVE-2024-6692.json b/CVE-2024/CVE-2024-66xx/CVE-2024-6692.json index 4ce655ae68d..9a9f1f8ce05 100644 --- a/CVE-2024/CVE-2024-66xx/CVE-2024-6692.json +++ b/CVE-2024/CVE-2024-66xx/CVE-2024-6692.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Easy Digital Downloads \u2013 Sell Digital Files & Subscriptions (eCommerce Store + Payments Made Easy) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Agreement Text value in all versions up to, and including, 3.3.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled." + }, + { + "lang": "es", + "value": "El complemento Easy Digital Downloads \u2013 Sell Digital Files & Subscriptions (eCommerce Store + Payments Made Easy) para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s del valor de texto del acuerdo en todas las versiones hasta la 3.3.2 incluida debido a una desinfecci\u00f3n de entrada y un escape de salida insuficiente. Esto hace posible que atacantes autenticados, con acceso a nivel de administrador, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada. Esto solo afecta a las instalaciones multisitio y a las instalaciones en las que se ha deshabilitado unfiltered_html." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-67xx/CVE-2024-6724.json b/CVE-2024/CVE-2024-67xx/CVE-2024-6724.json index d099708f22e..cd50b83cf47 100644 --- a/CVE-2024/CVE-2024-67xx/CVE-2024-6724.json +++ b/CVE-2024/CVE-2024-67xx/CVE-2024-6724.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Generate Images WordPress plugin before 5.2.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)" + }, + { + "lang": "es", + "value": "El complemento Generate Images de WordPress anterior a 5.2.8 no desinfecta ni escapa a algunas de sus configuraciones, lo que podr\u00eda permitir a usuarios con privilegios elevados, como el administrador, realizar ataques de Cross-Site Scripting Almacenado incluso cuando la capacidad unfiltered_html no est\u00e1 permitida (por ejemplo, en una configuraci\u00f3n multisitio)." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-67xx/CVE-2024-6731.json b/CVE-2024/CVE-2024-67xx/CVE-2024-6731.json index ee49c055cc5..e0563b3f1b1 100644 --- a/CVE-2024/CVE-2024-67xx/CVE-2024-6731.json +++ b/CVE-2024/CVE-2024-67xx/CVE-2024-6731.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-14T22:15:02.937", "lastModified": "2024-08-06T11:16:07.010", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-67xx/CVE-2024-6732.json b/CVE-2024/CVE-2024-67xx/CVE-2024-6732.json index 3182eecd172..3304dad641d 100644 --- a/CVE-2024/CVE-2024-67xx/CVE-2024-6732.json +++ b/CVE-2024/CVE-2024-67xx/CVE-2024-6732.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-14T23:15:01.973", "lastModified": "2024-08-06T11:16:07.173", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-67xx/CVE-2024-6788.json b/CVE-2024/CVE-2024-67xx/CVE-2024-6788.json index 283a97d53d1..8700b9d7b53 100644 --- a/CVE-2024/CVE-2024-67xx/CVE-2024-6788.json +++ b/CVE-2024/CVE-2024-67xx/CVE-2024-6788.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A remote unauthenticated attacker can use the firmware update feature on the LAN interface of the device to reset the password for the predefined, low-privileged user \u201cuser-app\u201d to the default password." + }, + { + "lang": "es", + "value": "Un atacante remoto no autenticado puede utilizar la funci\u00f3n de actualizaci\u00f3n de firmware en la interfaz LAN del dispositivo para restablecer la contrase\u00f1a de la \"aplicaci\u00f3n de usuario\" predefinida y con pocos privilegios a la contrase\u00f1a predeterminada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-68xx/CVE-2024-6823.json b/CVE-2024/CVE-2024-68xx/CVE-2024-6823.json index ca144d9d197..609b05f6fb6 100644 --- a/CVE-2024/CVE-2024-68xx/CVE-2024-6823.json +++ b/CVE-2024/CVE-2024-68xx/CVE-2024-6823.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Media Library Assistant plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation involving the mla-inline-edit-upload-scripts AJAX action in all versions up to, and including, 3.18. This makes it possible for authenticated attackers, with Author-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible." + }, + { + "lang": "es", + "value": "El complemento Media Library Assistant para WordPress es vulnerable a cargas de archivos arbitrarias debido a la falta de validaci\u00f3n del tipo de archivo que involucra la acci\u00f3n AJAX mla-inline-edit-upload-scripts en todas las versiones hasta la 3.18 incluida. Esto hace posible que atacantes autenticados, con acceso de nivel de autor y superior, carguen archivos arbitrarios en el servidor del sitio afectado, lo que puede hacer posible la ejecuci\u00f3n remota de c\u00f3digo." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-69xx/CVE-2024-6952.json b/CVE-2024/CVE-2024-69xx/CVE-2024-6952.json index 112f1631675..8e4ad80c382 100644 --- a/CVE-2024/CVE-2024-69xx/CVE-2024-6952.json +++ b/CVE-2024/CVE-2024-69xx/CVE-2024-6952.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-21T12:15:02.043", "lastModified": "2024-07-22T13:00:31.330", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-69xx/CVE-2024-6953.json b/CVE-2024/CVE-2024-69xx/CVE-2024-6953.json index 2e412969674..4c27a71d07a 100644 --- a/CVE-2024/CVE-2024-69xx/CVE-2024-6953.json +++ b/CVE-2024/CVE-2024-69xx/CVE-2024-6953.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-21T12:15:02.500", "lastModified": "2024-07-22T13:00:31.330", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-69xx/CVE-2024-6954.json b/CVE-2024/CVE-2024-69xx/CVE-2024-6954.json index f87d369dead..31699758cee 100644 --- a/CVE-2024/CVE-2024-69xx/CVE-2024-6954.json +++ b/CVE-2024/CVE-2024-69xx/CVE-2024-6954.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-21T13:15:03.130", "lastModified": "2024-07-22T13:00:31.330", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-69xx/CVE-2024-6955.json b/CVE-2024/CVE-2024-69xx/CVE-2024-6955.json index 0dc3cdd1143..22c2c271f7b 100644 --- a/CVE-2024/CVE-2024-69xx/CVE-2024-6955.json +++ b/CVE-2024/CVE-2024-69xx/CVE-2024-6955.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-21T13:15:03.580", "lastModified": "2024-07-22T13:00:31.330", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-69xx/CVE-2024-6956.json b/CVE-2024/CVE-2024-69xx/CVE-2024-6956.json index 48c2c779bac..cb416ab399c 100644 --- a/CVE-2024/CVE-2024-69xx/CVE-2024-6956.json +++ b/CVE-2024/CVE-2024-69xx/CVE-2024-6956.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-21T14:15:03.373", "lastModified": "2024-07-22T13:00:31.330", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-69xx/CVE-2024-6957.json b/CVE-2024/CVE-2024-69xx/CVE-2024-6957.json index 3b367d4433c..fa4ad7799e9 100644 --- a/CVE-2024/CVE-2024-69xx/CVE-2024-6957.json +++ b/CVE-2024/CVE-2024-69xx/CVE-2024-6957.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-21T15:15:03.267", "lastModified": "2024-07-22T13:00:31.330", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-69xx/CVE-2024-6958.json b/CVE-2024/CVE-2024-69xx/CVE-2024-6958.json index f956a175dc4..a1547410eec 100644 --- a/CVE-2024/CVE-2024-69xx/CVE-2024-6958.json +++ b/CVE-2024/CVE-2024-69xx/CVE-2024-6958.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-21T15:15:03.720", "lastModified": "2024-07-22T13:00:31.330", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-70xx/CVE-2024-7063.json b/CVE-2024/CVE-2024-70xx/CVE-2024-7063.json index eb0e8d8d99f..2f1be38fdee 100644 --- a/CVE-2024/CVE-2024-70xx/CVE-2024-7063.json +++ b/CVE-2024/CVE-2024-70xx/CVE-2024-7063.json @@ -3,12 +3,16 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-08-15T06:15:11.693", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The ElementsKit Pro plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.6.6 via the 'render_raw' function. This can allow authenticated attackers, with Contributor-level permissions and above, to extract sensitive data including private, future, and draft posts." + }, + { + "lang": "es", + "value": "El complemento ElementsKit Pro para WordPress es vulnerable a la exposici\u00f3n de informaci\u00f3n confidencial en todas las versiones hasta la 3.6.6 incluida a trav\u00e9s de la funci\u00f3n 'render_raw'. Esto puede permitir a atacantes autenticados, con permisos de nivel de colaborador y superiores, extraer datos confidenciales, incluidas publicaciones privadas, futuras y borradores." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-70xx/CVE-2024-7064.json b/CVE-2024/CVE-2024-70xx/CVE-2024-7064.json index 3079a4076f2..315004484d8 100644 --- a/CVE-2024/CVE-2024-70xx/CVE-2024-7064.json +++ b/CVE-2024/CVE-2024-70xx/CVE-2024-7064.json @@ -3,12 +3,16 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-08-15T06:15:12.160", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The ElementsKit Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several parameters in all versions up to, and including, 3.6.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": " El complemento ElementsKit Pro para WordPress es vulnerable a Cross Site Scripting almacenado a trav\u00e9s de varios par\u00e1metros en todas las versiones hasta la 3.6.5 incluida debido a una desinfecci\u00f3n de entrada y un escape de salida insuficientes. Esto hace posible que atacantes autenticados, con acceso de nivel de Colaborador y superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-70xx/CVE-2024-7092.json b/CVE-2024/CVE-2024-70xx/CVE-2024-7092.json index 6b7216d98a4..d873e93db48 100644 --- a/CVE-2024/CVE-2024-70xx/CVE-2024-7092.json +++ b/CVE-2024/CVE-2024-70xx/CVE-2024-7092.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Essential Addons for Elementor \u2013 Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018no_more_items_text\u2019 parameter in all versions up to, and including, 5.9.27 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "Los complementos Essential Addons for Elementor \u2013 Best Elementor Templates, Widgets, Kits & WooCommerce Builders para WordPress son vulnerables a Cross-Site Scripting Almacenado a trav\u00e9s del par\u00e1metro 'no_more_items_text' en todas las versiones hasta la 5.9.27 incluida debido a una desinfecci\u00f3n de entrada insuficiente y la salida se escapa. Esto hace posible que atacantes autenticados, con acceso de nivel de Colaborador y superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-70xx/CVE-2024-7094.json b/CVE-2024/CVE-2024-70xx/CVE-2024-7094.json index fe5d09039a1..d2b73e6c600 100644 --- a/CVE-2024/CVE-2024-70xx/CVE-2024-7094.json +++ b/CVE-2024/CVE-2024-70xx/CVE-2024-7094.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The JS Help Desk \u2013 The Ultimate Help Desk & Support Plugin plugin for WordPress is vulnerable to PHP Code Injection leading to Remote Code Execution in all versions up to, and including, 2.8.6 via the 'storeTheme' function. This is due to a lack of sanitization on user-supplied values, which replace values in the style.php file, along with missing capability checks. This makes it possible for unauthenticated attackers to execute code on the server. This issue was partially patched in 2.8.6 when the code injection issue was resolved, and fully patched in 2.8.7 when the missing authorization and cross-site request forgery protection was added." + }, + { + "lang": "es", + "value": "El complemento JS Help Desk \u2013 The Ultimate Help Desk & Support Plugin para WordPress es vulnerable a la inyecci\u00f3n de c\u00f3digo PHP, lo que conduce a la ejecuci\u00f3n remota de c\u00f3digo en todas las versiones hasta la 2.8.6 incluida a trav\u00e9s de la funci\u00f3n 'storeTheme'. Esto se debe a una falta de desinfecci\u00f3n de los valores proporcionados por el usuario, que reemplazan los valores en el archivo style.php, junto con comprobaciones de capacidad faltantes. Esto hace posible que atacantes no autenticados ejecuten c\u00f3digo en el servidor. Este problema se solucion\u00f3 parcialmente en 2.8.6 cuando se resolvi\u00f3 el problema de la inyecci\u00f3n de c\u00f3digo, y se solucion\u00f3 completamente en 2.8.7 cuando se agreg\u00f3 la autorizaci\u00f3n faltante y la protecci\u00f3n contra Cross-Site Request Forgery." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-71xx/CVE-2024-7113.json b/CVE-2024/CVE-2024-71xx/CVE-2024-7113.json index 9c85a0478cf..2341d6f0f96 100644 --- a/CVE-2024/CVE-2024-71xx/CVE-2024-7113.json +++ b/CVE-2024/CVE-2024-71xx/CVE-2024-7113.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "If exploited, this vulnerability could cause a SuiteLink server to consume excessive system resources and slow down processing of Data I/O for the duration of the attack." + }, + { + "lang": "es", + "value": "Si se explota, esta vulnerabilidad podr\u00eda hacer que un servidor SuiteLink consuma recursos excesivos del sistema y ralentice el procesamiento de E/S de datos mientras dure el ataque." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-71xx/CVE-2024-7136.json b/CVE-2024/CVE-2024-71xx/CVE-2024-7136.json index 1694202d7b8..30313d360ba 100644 --- a/CVE-2024/CVE-2024-71xx/CVE-2024-7136.json +++ b/CVE-2024/CVE-2024-71xx/CVE-2024-7136.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The JetSearch plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018id\u2019 parameter in all versions up to, and including, 3.5.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento JetSearch para WordPress es vulnerable a Cross Site Scripting almcaenado a trav\u00e9s del par\u00e1metro \"id\" en todas las versiones hasta la 3.5.2 incluida, debido a una desinfecci\u00f3n de entrada y un escape de salida insuficientes. Esto permite que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-71xx/CVE-2024-7146.json b/CVE-2024/CVE-2024-71xx/CVE-2024-7146.json index 77e73a064c6..c48ea30ce00 100644 --- a/CVE-2024/CVE-2024-71xx/CVE-2024-7146.json +++ b/CVE-2024/CVE-2024-71xx/CVE-2024-7146.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The JetTabs for Elementor plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 2.2.3 via the 'switcher_preset' parameter. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other \u201csafe\u201d file types can be uploaded and included." + }, + { + "lang": "es", + "value": "El complemento JetTabs for Elementor para WordPress es vulnerable a la inclusi\u00f3n de archivos locales en todas las versiones hasta la 2.2.3 incluida a trav\u00e9s del par\u00e1metro 'switcher_preset'. Esto permite que atacantes autenticados, con acceso de nivel de colaborador o superior, incluyan y ejecuten archivos arbitrarios en el servidor, lo que permite la ejecuci\u00f3n de cualquier c\u00f3digo PHP en esos archivos. Esto se puede utilizar para eludir los controles de acceso, obtener datos confidenciales o lograr la ejecuci\u00f3n de c\u00f3digo en casos en los que se puedan cargar e incluir im\u00e1genes y otros tipos de archivos \"safe\"." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-71xx/CVE-2024-7178.json b/CVE-2024/CVE-2024-71xx/CVE-2024-7178.json index 92fc3a7f6b3..81603b081f5 100644 --- a/CVE-2024/CVE-2024-71xx/CVE-2024-7178.json +++ b/CVE-2024/CVE-2024-71xx/CVE-2024-7178.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-29T03:15:02.417", "lastModified": "2024-07-29T14:12:08.783", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-71xx/CVE-2024-7179.json b/CVE-2024/CVE-2024-71xx/CVE-2024-7179.json index 7f245acf88c..dd2cebd05ad 100644 --- a/CVE-2024/CVE-2024-71xx/CVE-2024-7179.json +++ b/CVE-2024/CVE-2024-71xx/CVE-2024-7179.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-29T03:15:02.703", "lastModified": "2024-07-29T14:12:08.783", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-71xx/CVE-2024-7180.json b/CVE-2024/CVE-2024-71xx/CVE-2024-7180.json index eab9d628bd9..0fe81e210ac 100644 --- a/CVE-2024/CVE-2024-71xx/CVE-2024-7180.json +++ b/CVE-2024/CVE-2024-71xx/CVE-2024-7180.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-29T03:15:03.000", "lastModified": "2024-07-29T14:12:08.783", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-71xx/CVE-2024-7181.json b/CVE-2024/CVE-2024-71xx/CVE-2024-7181.json index 45468f506f0..c46c776cefe 100644 --- a/CVE-2024/CVE-2024-71xx/CVE-2024-7181.json +++ b/CVE-2024/CVE-2024-71xx/CVE-2024-7181.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-29T04:15:02.087", "lastModified": "2024-07-29T14:12:08.783", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-71xx/CVE-2024-7182.json b/CVE-2024/CVE-2024-71xx/CVE-2024-7182.json index e00d01da990..92c98ad4ce0 100644 --- a/CVE-2024/CVE-2024-71xx/CVE-2024-7182.json +++ b/CVE-2024/CVE-2024-71xx/CVE-2024-7182.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-29T04:15:02.473", "lastModified": "2024-07-29T14:12:08.783", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-71xx/CVE-2024-7183.json b/CVE-2024/CVE-2024-71xx/CVE-2024-7183.json index 16ad7ffed82..8445432645f 100644 --- a/CVE-2024/CVE-2024-71xx/CVE-2024-7183.json +++ b/CVE-2024/CVE-2024-71xx/CVE-2024-7183.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-29T05:15:01.820", "lastModified": "2024-07-29T14:12:08.783", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-71xx/CVE-2024-7184.json b/CVE-2024/CVE-2024-71xx/CVE-2024-7184.json index babb8406f41..b229f87e4ef 100644 --- a/CVE-2024/CVE-2024-71xx/CVE-2024-7184.json +++ b/CVE-2024/CVE-2024-71xx/CVE-2024-7184.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-29T05:15:02.203", "lastModified": "2024-07-29T14:12:08.783", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-71xx/CVE-2024-7185.json b/CVE-2024/CVE-2024-71xx/CVE-2024-7185.json index 6ec7430a905..1b8922d387d 100644 --- a/CVE-2024/CVE-2024-71xx/CVE-2024-7185.json +++ b/CVE-2024/CVE-2024-71xx/CVE-2024-7185.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-29T06:15:02.980", "lastModified": "2024-07-29T14:12:08.783", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-71xx/CVE-2024-7186.json b/CVE-2024/CVE-2024-71xx/CVE-2024-7186.json index 706f394c76e..2b2cab9debc 100644 --- a/CVE-2024/CVE-2024-71xx/CVE-2024-7186.json +++ b/CVE-2024/CVE-2024-71xx/CVE-2024-7186.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-29T06:15:03.420", "lastModified": "2024-07-29T14:12:08.783", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-71xx/CVE-2024-7187.json b/CVE-2024/CVE-2024-71xx/CVE-2024-7187.json index 238af8e126d..57ecd2e74df 100644 --- a/CVE-2024/CVE-2024-71xx/CVE-2024-7187.json +++ b/CVE-2024/CVE-2024-71xx/CVE-2024-7187.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-29T07:15:07.830", "lastModified": "2024-07-29T14:12:08.783", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7223.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7223.json index 6362d4ee157..7380b94f187 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7223.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7223.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-30T08:15:08.373", "lastModified": "2024-07-30T13:32:45.943", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7224.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7224.json index e90a8ded1de..2520e5b1015 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7224.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7224.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-30T08:15:08.653", "lastModified": "2024-07-30T13:32:45.943", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7247.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7247.json index 4634e7b77c9..54a2dcad0e7 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7247.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7247.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Custom Gallery and Countdown widgets in all versions up to, and including, 5.7.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento Element Pack Elementor Addons (encabezado y pie de p\u00e1gina, librer\u00eda de plantillas, cuadr\u00edcula din\u00e1mica y carrusel, flechas remotas) para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s de la galer\u00eda personalizada y los widgets de cuenta regresiva del complemento en todas las versiones hasta la 5.7.2 incluida, debido a una desinfecci\u00f3n insuficiente de las entradas y a que la salida se escape en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7301.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7301.json index 3189248c23b..3db04ab8792 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7301.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7301.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The WordPress File Upload plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 4.24.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file." + }, + { + "lang": "es", + "value": "El complemento de carga de archivos de WordPress para WordPress es vulnerable a Cross Site Scripting almacenado a trav\u00e9s de cargas de archivos SVG en todas las versiones hasta la 4.24.8 incluida debido a una desinfecci\u00f3n de entrada y un escape de salida insuficientes. Esto hace posible que atacantes no autenticados inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda al archivo SVG." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7347.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7347.json index 727c8bcef44..9180d73c689 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7347.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7347.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "NGINX Open Source and NGINX Plus have a vulnerability in the ngx_http_mp4_module, which might allow an attacker to over-read NGINX worker memory resulting in its termination, using a specially crafted mp4 file. The issue only affects NGINX if it is built with the ngx_http_mp4_module and the mp4 directive is used in the configuration file. Additionally, the attack is possible only if an attacker can trigger the processing of a specially crafted mp4 file with the ngx_http_mp4_module.\u00a0 Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." + }, + { + "lang": "es", + "value": " NGINX Open Source y NGINX Plus tienen una vulnerabilidad en ngx_http_mp4_module, que podr\u00eda permitir a un atacante sobreleer la memoria de trabajo de NGINX, lo que provocar\u00eda su terminaci\u00f3n, utilizando un archivo mp4 especialmente dise\u00f1ado. El problema solo afecta a NGINX si est\u00e1 construido con ngx_http_mp4_module y la directiva mp4 se usa en el archivo de configuraci\u00f3n. Adem\u00e1s, el ataque s\u00f3lo es posible si un atacante puede activar el procesamiento de un archivo mp4 especialmente dise\u00f1ado con el m\u00f3dulo ngx_http_mp4_module. Nota: Las versiones de software que han llegado al final del soporte t\u00e9cnico (EoTS) no se eval\u00faan." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7382.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7382.json index 69b6fa276fd..f7cfdde552c 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7382.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7382.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Linkify Text plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 1.9.1. This is due to the plugin utilizing bootstrap and leaving test files with display_errors on. This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own and requires another vulnerability to be present for damage to an affected website." + }, + { + "lang": "es", + "value": "El complemento Linkify Text para WordPress es vulnerable a la divulgaci\u00f3n de ruta completa en todas las versiones hasta la 1.9.1 incluida. Esto se debe a que el complemento utiliza bootstrap y deja archivos de prueba con display_errors activado. Esto hace posible que atacantes no autenticados recuperen la ruta completa de la aplicaci\u00f3n web, que puede usarse para ayudar en otros ataques. La informaci\u00f3n mostrada no es \u00fatil por s\u00ed sola y requiere que est\u00e9 presente otra vulnerabilidad para da\u00f1ar un sitio web afectado." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7388.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7388.json index 7260c2bc809..cf1b9435029 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7388.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7388.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The WP Bannerize Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via banner alt data in all versions up to, and including, 1.9.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with editor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled." + }, + { + "lang": "es", + "value": "El complemento WP Bannerize Pro para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s de datos alternativos de banner en todas las versiones hasta la 1.9.0 incluida debido a una desinfecci\u00f3n de entrada y un escape de salida insuficientes. Esto hace posible que atacantes autenticados, con permisos de nivel de editor y superiores, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada. Esto solo afecta a las instalaciones multisitio y a las instalaciones en las que se ha deshabilitado unfiltered_html." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-74xx/CVE-2024-7410.json b/CVE-2024/CVE-2024-74xx/CVE-2024-7410.json index 3c5eefd2d18..d3e9db9cbc4 100644 --- a/CVE-2024/CVE-2024-74xx/CVE-2024-7410.json +++ b/CVE-2024/CVE-2024-74xx/CVE-2024-7410.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The My Custom CSS PHP & ADS plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 3.3. This is due the plugin not preventing direct access to the /my-custom-css/vendor/mobiledetect/mobiledetectlib/export/exportToJSON.php file and and the file displaying/generating the full path. This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website." + }, + { + "lang": "es", + "value": "El complemento My Custom CSS PHP & ADS para WordPress es vulnerable a la divulgaci\u00f3n de ruta completa en todas las versiones hasta la 3.3 incluida. Esto se debe a que el complemento no impide el acceso directo al archivo /my-custom-css/vendor/mobiledetect/mobiledetectlib/export/exportToJSON.php y al archivo que muestra/genera la ruta completa. Esto hace posible que atacantes no autenticados recuperen la ruta completa de la aplicaci\u00f3n web, que puede usarse para ayudar en otros ataques. La informaci\u00f3n mostrada no es \u00fatil por s\u00ed sola y requiere que est\u00e9 presente otra vulnerabilidad para da\u00f1ar un sitio web afectado." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-74xx/CVE-2024-7411.json b/CVE-2024/CVE-2024-74xx/CVE-2024-7411.json index 643a82e0b78..21989a7b261 100644 --- a/CVE-2024/CVE-2024-74xx/CVE-2024-7411.json +++ b/CVE-2024/CVE-2024-74xx/CVE-2024-7411.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Newsletters plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 4.9.9. This is due the plugin not preventing direct access to the /vendor/mobiledetect/mobiledetectlib/export/exportToJSON.php. This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website." + }, + { + "lang": "es", + "value": "El complemento Newsletters para WordPress es vulnerable a la divulgaci\u00f3n de ruta completa en todas las versiones hasta la 4.9.9 incluida. Esto se debe a que el complemento no impide el acceso directo a /vendor/mobiledetect/mobiledetectlib/export/exportToJSON.php. Esto hace posible que atacantes no autenticados recuperen la ruta completa de la aplicaci\u00f3n web, que puede usarse para ayudar en otros ataques. La informaci\u00f3n mostrada no es \u00fatil por s\u00ed sola y requiere que est\u00e9 presente otra vulnerabilidad para da\u00f1ar un sitio web afectado." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-74xx/CVE-2024-7412.json b/CVE-2024/CVE-2024-74xx/CVE-2024-7412.json index 76b37516551..44687b663b1 100644 --- a/CVE-2024/CVE-2024-74xx/CVE-2024-7412.json +++ b/CVE-2024/CVE-2024-74xx/CVE-2024-7412.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The No Update Nag plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 1.4.12. This is due to the plugin allowing direct access to the bootstrap.php file which has display_errors on. This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website." + }, + { + "lang": "es", + "value": "El complemento No Update Nag para WordPress es vulnerable a la divulgaci\u00f3n de ruta completa en todas las versiones hasta la 1.4.12 incluida. Esto se debe a que el complemento permite el acceso directo al archivo bootstrap.php que tiene display_errors activado. Esto hace posible que atacantes no autenticados recuperen la ruta completa de la aplicaci\u00f3n web, que puede usarse para ayudar en otros ataques. La informaci\u00f3n mostrada no es \u00fatil por s\u00ed sola y requiere que est\u00e9 presente otra vulnerabilidad para da\u00f1ar un sitio web afectado." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-74xx/CVE-2024-7413.json b/CVE-2024/CVE-2024-74xx/CVE-2024-7413.json index c0676161148..0e237109b8c 100644 --- a/CVE-2024/CVE-2024-74xx/CVE-2024-7413.json +++ b/CVE-2024/CVE-2024-74xx/CVE-2024-7413.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Obfuscate Email plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 3.8.1. This is due to the plugin allowing direct access to the bootstrap.php file which has display_errors on. This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website." + }, + { + "lang": "es", + "value": "El complemento Obfuscate Email para WordPress es vulnerable a la divulgaci\u00f3n de ruta completa en todas las versiones hasta la 3.8.1 incluida. Esto se debe a que el complemento permite el acceso directo al archivo bootstrap.php que tiene display_errors activado. Esto hace posible que atacantes no autenticados recuperen la ruta completa de la aplicaci\u00f3n web, que puede usarse para ayudar en otros ataques. La informaci\u00f3n mostrada no es \u00fatil por s\u00ed sola y requiere que est\u00e9 presente otra vulnerabilidad para da\u00f1ar un sitio web afectado." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-74xx/CVE-2024-7414.json b/CVE-2024/CVE-2024-74xx/CVE-2024-7414.json index 1db87567b1c..82658cc3c29 100644 --- a/CVE-2024/CVE-2024-74xx/CVE-2024-7414.json +++ b/CVE-2024/CVE-2024-74xx/CVE-2024-7414.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The PDF Builder for WPForms plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 1.2.116. This is due to the plugin allowing direct access to the composer-setup.php file which has display_errors on. This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website." + }, + { + "lang": "es", + "value": "El complemento PDF Builder para WPForms para WordPress es vulnerable a la divulgaci\u00f3n de ruta completa en todas las versiones hasta la 1.2.116 incluida. Esto se debe a que el complemento permite el acceso directo al archivo compositor-setup.php que tiene display_errors activado. Esto hace posible que atacantes no autenticados recuperen la ruta completa de la aplicaci\u00f3n web, que puede usarse para ayudar en otros ataques. La informaci\u00f3n mostrada no es \u00fatil por s\u00ed sola y requiere que est\u00e9 presente otra vulnerabilidad para da\u00f1ar un sitio web afectado." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-74xx/CVE-2024-7416.json b/CVE-2024/CVE-2024-74xx/CVE-2024-7416.json index 8b2a2a10490..305343a376f 100644 --- a/CVE-2024/CVE-2024-74xx/CVE-2024-7416.json +++ b/CVE-2024/CVE-2024-74xx/CVE-2024-7416.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Reveal Template plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 3.7. This is due to the plugin allowing direct access to the bootstrap.php file which has display_errors on. This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website." + }, + { + "lang": "es", + "value": "El complemento Reveal Template para WordPress es vulnerable a la divulgaci\u00f3n de ruta completa en todas las versiones hasta la 3.7 incluida. Esto se debe a que el complemento permite el acceso directo al archivo bootstrap.php que tiene display_errors activado. Esto hace posible que atacantes no autenticados recuperen la ruta completa de la aplicaci\u00f3n web, que puede usarse para ayudar en otros ataques. La informaci\u00f3n mostrada no es \u00fatil por s\u00ed sola y requiere que est\u00e9 presente otra vulnerabilidad para da\u00f1ar un sitio web afectado." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-74xx/CVE-2024-7420.json b/CVE-2024/CVE-2024-74xx/CVE-2024-7420.json index 8f31cf783d8..926d215925a 100644 --- a/CVE-2024/CVE-2024-74xx/CVE-2024-7420.json +++ b/CVE-2024/CVE-2024-74xx/CVE-2024-7420.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Insert PHP Code Snippet plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.3.6. This is due to missing or incorrect nonce validation in the /admin/snippets.php file. This makes it possible for unauthenticated attackers to activate/deactivate and delete code snippets via a forged request granted they can trick a site administrator into performing an action such as clicking on a link." + }, + { + "lang": "es", + "value": " El complemento Insert PHP Code Snippet para WordPress es vulnerable a Cross-Site Request Forgery en todas las versiones hasta la 1.3.6 incluida. Esto se debe a una validaci\u00f3n nonce faltante o incorrecta en el archivo /admin/snippets.php. Esto hace posible que atacantes no autenticados activen/desactiven y eliminen fragmentos de c\u00f3digo mediante una solicitud falsificada, siempre que puedan enga\u00f1ar al administrador del sitio para que realice una acci\u00f3n como hacer clic en un enlace." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-74xx/CVE-2024-7422.json b/CVE-2024/CVE-2024-74xx/CVE-2024-7422.json index aea0118f02a..6408ee4c4b1 100644 --- a/CVE-2024/CVE-2024-74xx/CVE-2024-7422.json +++ b/CVE-2024/CVE-2024-74xx/CVE-2024-7422.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Theme My Login plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 7.1.7. This is due to missing or incorrect nonce validation on the tml_admin_save_ms_settings() function. This makes it possible for unauthenticated attackers to update the theme's settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. Please note that this only affects multi-site instances." + }, + { + "lang": "es", + "value": " El complemento Theme My Login para WordPress es vulnerable a Cross-Site Request Forgery en todas las versiones hasta la 7.1.7 incluida. Esto se debe a una validaci\u00f3n nonce faltante o incorrecta en la funci\u00f3n tml_admin_save_ms_settings(). Esto hace posible que atacantes no autenticados actualicen la configuraci\u00f3n del tema a trav\u00e9s de una solicitud falsificada, siempre que puedan enga\u00f1ar al administrador del sitio para que realice una acci\u00f3n como hacer clic en un enlace. Tenga en cuenta que esto solo afecta a instancias de m\u00faltiples sitios." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-74xx/CVE-2024-7494.json b/CVE-2024/CVE-2024-74xx/CVE-2024-7494.json index d5a2ff8561b..e57b3caaa85 100644 --- a/CVE-2024/CVE-2024-74xx/CVE-2024-7494.json +++ b/CVE-2024/CVE-2024-74xx/CVE-2024-7494.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-05T23:15:41.653", "lastModified": "2024-08-06T16:30:24.547", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-74xx/CVE-2024-7495.json b/CVE-2024/CVE-2024-74xx/CVE-2024-7495.json index 2cd67524376..791e4059b4a 100644 --- a/CVE-2024/CVE-2024-74xx/CVE-2024-7495.json +++ b/CVE-2024/CVE-2024-74xx/CVE-2024-7495.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-06T01:15:43.583", "lastModified": "2024-08-06T16:30:24.547", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7501.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7501.json index fed0a1b7025..a48f6016a89 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7501.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7501.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Download Plugins and Themes in ZIP from Dashboard plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.8.7. This is due to missing or incorrect nonce validation on the download_theme() function. This makes it possible for unauthenticated attackers to download arbitrary themes from the website via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. In versions prior to 1.8.6 it was possible to download the entire sites files." + }, + { + "lang": "es", + "value": "El complemento Download Plugins and Themes in ZIP from Dashboard para WordPress es vulnerable a la Cross-Site Request Forgery en todas las versiones hasta la 1.8.7 incluida. Esto se debe a una validaci\u00f3n nonce faltante o incorrecta en la funci\u00f3n download_theme(). Esto hace posible que atacantes no autenticados descarguen temas arbitrarios del sitio web a trav\u00e9s de una solicitud falsificada, siempre que puedan enga\u00f1ar al administrador del sitio para que realice una acci\u00f3n como hacer clic en un enlace. En versiones anteriores a la 1.8.6 era posible descargar los archivos completos del sitio." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7503.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7503.json index c833919bd96..100fc03f184 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7503.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7503.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The WooCommerce - Social Login plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.7.5. This is due to the use of loose comparison of the activation code in the 'woo_slg_confirm_email_user' function. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the userID. This requires the email module to be enabled." + }, + { + "lang": "es", + "value": "El complemento WooCommerce - Social Login para WordPress es vulnerable a la omisi\u00f3n de autenticaci\u00f3n en versiones hasta la 2.7.5 incluida. Esto se debe al uso de una comparaci\u00f3n flexible del c\u00f3digo de activaci\u00f3n en la funci\u00f3n 'woo_slg_confirm_email_user'. Esto hace posible que atacantes no autenticados inicien sesi\u00f3n como cualquier usuario existente en el sitio, como un administrador, si tienen acceso al ID de usuario. Esto requiere que el m\u00f3dulo de correo electr\u00f3nico est\u00e9 habilitado." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7507.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7507.json index d9c4fa76448..f422c67d750 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7507.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7507.json @@ -3,12 +3,16 @@ "sourceIdentifier": "PSIRT@rockwellautomation.com", "published": "2024-08-14T20:15:12.900", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "CVE-2024-7507 IMPACT\n\nA denial-of-service vulnerability exists in the affected products. This vulnerability occurs when a malformed PCCC message is received, causing a fault in the controller." + }, + { + "lang": "es", + "value": " CVE-2024-7507 IMPACT Existe una vulnerabilidad de denegaci\u00f3n de servicio en los productos afectados. Esta vulnerabilidad ocurre cuando se recibe un mensaje PCCC con formato incorrecto, lo que provoca un fallo en el controlador." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7512.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7512.json index c70038e7628..bec1563bdbf 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7512.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7512.json @@ -3,12 +3,16 @@ "sourceIdentifier": "ff5b8ace-8b95-4078-9743-eac1ca5451de", "published": "2024-08-12T13:38:43.590", "lastModified": "2024-08-12T13:41:36.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Concrete CMS versions 9.0.0 through 9.3.2 are affected by a stored XSS vulnerability in\u00a0Board instances. A\u00a0rogue administrator could inject malicious code. The Concrete CMS security team gave this vulnerability a CVSS 4.0 Score of 1.8 with vector: CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:A/VC:L/VI:N/VA:N/SC:N/SI:N/SA: N.\u00a0Versions below 9 are not affected. \u00a0Thanks,\u00a0m3dium for reporting." + }, + { + "lang": "es", + "value": "Las versiones 9.0.0 a 9.3.2 de Concrete CMS se ven afectadas por una vulnerabilidad XSS almacenado en instancias de Board. Un administrador deshonesto podr\u00eda inyectar c\u00f3digo malicioso. El equipo de seguridad de Concrete CMS le dio a esta vulnerabilidad una puntuaci\u00f3n CVSS 4.0 de 1.8 con el vector: CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:A/VC:L/VI:N/VA :N/SC:N/SI:N/SA: N. Las versiones inferiores a 9 no se ven afectadas. Gracias, m3dium por informar." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7513.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7513.json index 81847398f71..2dc69d7f0c9 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7513.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7513.json @@ -3,12 +3,16 @@ "sourceIdentifier": "PSIRT@rockwellautomation.com", "published": "2024-08-14T20:15:13.013", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "CVE-2024-7513 IMPACT\n\nA code execution vulnerability exists in the affected product. The vulnerability occurs due to improper default file permissions allowing any user to edit or replace files, which are executed by account with elevated permissions." + }, + { + "lang": "es", + "value": " CVE-2024-7513 IMPACT Existe una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo en el producto afectado. La vulnerabilidad se produce debido a permisos de archivos predeterminados inadecuados que permiten a cualquier usuario editar o reemplazar archivos, que se ejecutan mediante una cuenta con permisos elevados." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7515.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7515.json index e77b783e44d..b697f13171f 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7515.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7515.json @@ -3,12 +3,16 @@ "sourceIdentifier": "PSIRT@rockwellautomation.com", "published": "2024-08-14T20:15:13.150", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "CVE-2024-7515 IMPACT\n\nA denial-of-service vulnerability exists in the affected products. A malformed PTP management packet can cause a major nonrecoverable fault in the controller." + }, + { + "lang": "es", + "value": "CVE-2024-7515 IMPACT Existe una vulnerabilidad de denegaci\u00f3n de servicio en los productos afectados. Un paquete de administraci\u00f3n PTP con formato incorrecto puede causar un fallo importante no recuperable en el controlador." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7543.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7543.json index 2c55369e97f..eb965f09a7f 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7543.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7543.json @@ -3,7 +3,7 @@ "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-08-06T00:15:35.857", "lastModified": "2024-08-06T16:30:24.547", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7544.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7544.json index 079d664641d..9ec3d9bea35 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7544.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7544.json @@ -3,7 +3,7 @@ "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-08-06T00:15:36.050", "lastModified": "2024-08-06T16:30:24.547", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7545.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7545.json index 360ddd49a6d..6c141be2b89 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7545.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7545.json @@ -3,7 +3,7 @@ "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-08-06T00:15:36.247", "lastModified": "2024-08-06T16:30:24.547", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7547.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7547.json index 3ce33ad1167..7ccab2632c8 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7547.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7547.json @@ -3,7 +3,7 @@ "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-08-06T00:15:36.637", "lastModified": "2024-08-06T16:30:24.547", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7567.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7567.json index 31d07df6742..826bf213c2a 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7567.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7567.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A denial-of-service vulnerability exists via the CIP/Modbus port in the Rockwell Automation Micro850/870 (2080 -L50E/2080 -L70E). If exploited, the CIP/Modbus communication may be disrupted for short duration." + }, + { + "lang": "es", + "value": "Existe una vulnerabilidad de denegaci\u00f3n de servicio a trav\u00e9s del puerto CIP/Modbus en Rockwell Automation Micro850/870 (2080 -L50E/2080 -L70E). Si se explota, la comunicaci\u00f3n CIP/Modbus puede verse interrumpida por un breve per\u00edodo." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7569.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7569.json index d48328f02b7..d098a6b5fc0 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7569.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7569.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An information disclosure vulnerability in Ivanti ITSM on-prem and Neurons for ITSM versions 2023.4 and earlier allows an unauthenticated attacker to obtain the OIDC client secret via debug information." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n en Ivanti ITSM on-premise y Neurons for ITSM versiones 2023.4 y anteriores permite a un atacante no autenticado obtener el secreto del cliente OIDC a trav\u00e9s de informaci\u00f3n de depuraci\u00f3n." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7570.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7570.json index 8efb435033c..46aec20dea3 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7570.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7570.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper certificate validation in Ivanti ITSM on-prem and Neurons for ITSM Versions 2023.4 and earlier allows a remote attacker in a MITM position to craft a token that would allow access to ITSM as any user." + }, + { + "lang": "es", + "value": "La validaci\u00f3n de certificados incorrecta en Ivanti ITSM on-premise y Neurons for ITSM Versiones 2023.4 y anteriores permite a un atacante remoto en una posici\u00f3n MITM crear un token que permitir\u00eda el acceso a ITSM como cualquier usuario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7574.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7574.json index 31d1e86cd62..6ac1f6bb4c6 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7574.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7574.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Christmasify! plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.5.5. This is due to missing nonce validation on the 'options' function. This makes it possible for unauthenticated attackers to modify the plugin's settings and inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link." + }, + { + "lang": "es", + "value": "El complemento Christmasify! para WordPress es vulnerable a Cross-Site Request Forgery en versiones hasta la 1.5.5 incluida. Esto se debe a que falta la validaci\u00f3n nonce en la funci\u00f3n 'opciones'. Esto hace posible que atacantes no autenticados modifiquen la configuraci\u00f3n del complemento e inyecten scripts web maliciosos a trav\u00e9s de una solicitud falsificada, siempre que puedan enga\u00f1ar al administrador del sitio para que realice una acci\u00f3n como hacer clic en un enlace." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7590.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7590.json index 7b84aae5f38..3e2f7cc931d 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7590.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7590.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Brainstorm Force Spectra allows Stored XSS.This issue affects Spectra: from n/a through 2.14.1." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Brainstorm Force Spectra permite XSS Almacenado. Este problema afecta a Spectra: desde n/a hasta 2.14.1." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7593.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7593.json index ce23ec30bad..cbfa1a87e31 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7593.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7593.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Incorrect implementation of an authentication algorithm in Ivanti vTM other than versions 22.2R1 or 22.7R2 allows a remote unauthenticated attacker to bypass authentication of the admin panel." + }, + { + "lang": "es", + "value": "La implementaci\u00f3n incorrecta de un algoritmo de autenticaci\u00f3n en Ivanti vTM que no sea la versi\u00f3n 22.2R1 o 22.7R2 permite que un atacante remoto no autenticado omita la autenticaci\u00f3n del panel de administraci\u00f3n." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-76xx/CVE-2024-7613.json b/CVE-2024/CVE-2024-76xx/CVE-2024-7613.json index 519a357825c..26dab8e316a 100644 --- a/CVE-2024/CVE-2024-76xx/CVE-2024-7613.json +++ b/CVE-2024/CVE-2024-76xx/CVE-2024-7613.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-12T13:38:44.270", "lastModified": "2024-08-12T13:41:36.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda FH1206 1.2.0.8(8155) and classified as critical. This issue affects the function fromGstDhcpSetSer of the file /goform/GstDhcpSetSer. The manipulation of the argument dips leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Tenda FH1206 1.2.0.8(8155) y clasificada como cr\u00edtica. Este problema afecta la funci\u00f3n fromGstDhcpSetSer del archivo /goform/GstDhcpSetSer. La manipulaci\u00f3n del argumento dips conduce a un desbordamiento del b\u00fafer. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-76xx/CVE-2024-7614.json b/CVE-2024/CVE-2024-76xx/CVE-2024-7614.json index 015ef55baa1..15cd001be16 100644 --- a/CVE-2024/CVE-2024-76xx/CVE-2024-7614.json +++ b/CVE-2024/CVE-2024-76xx/CVE-2024-7614.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-12T13:38:44.563", "lastModified": "2024-08-12T13:41:36.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda FH1206 1.2.0.8(8155). It has been classified as critical. Affected is the function fromqossetting of the file /goform/qossetting. The manipulation of the argument page leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Tenda FH1206 1.2.0.8(8155). Ha sido clasificada como cr\u00edtica. La funci\u00f3n fromqossetting del fichero /goform/qossetting es afectada por la vulnerabilidad. La manipulaci\u00f3n de la p\u00e1gina de argumentos provoca un desbordamiento del b\u00fafer basado en la pila. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-76xx/CVE-2024-7615.json b/CVE-2024/CVE-2024-76xx/CVE-2024-7615.json index 28f4918c128..3b248b55bb3 100644 --- a/CVE-2024/CVE-2024-76xx/CVE-2024-7615.json +++ b/CVE-2024/CVE-2024-76xx/CVE-2024-7615.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-12T13:38:44.840", "lastModified": "2024-08-12T13:41:36.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda FH1206 1.2.0.8. It has been declared as critical. Affected by this vulnerability is the function fromSafeClientFilter/fromSafeMacFilter/fromSafeUrlFilter. The manipulation leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Tenda FH1206 1.2.0.8. Ha sido declarada cr\u00edtica. La funci\u00f3n fromSafeClientFilter/fromSafeMacFilter/fromSafeUrlFilter es afectada por esta vulnerabilidad. La manipulaci\u00f3n conduce a un desbordamiento del b\u00fafer basado en pila. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-76xx/CVE-2024-7621.json b/CVE-2024/CVE-2024-76xx/CVE-2024-7621.json index f7ad902245d..a873846701d 100644 --- a/CVE-2024/CVE-2024-76xx/CVE-2024-7621.json +++ b/CVE-2024/CVE-2024-76xx/CVE-2024-7621.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Visual Website Collaboration, Feedback & Project Management \u2013 Atarim plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the process_wpfeedback_misc_options() function in all versions up to, and including, 4.0.2. This makes it possible for authenticated attackers, with Subscriber-level access and above, to update the plugins settings which can also be leveraged to gain access to the plugin's settings." + }, + { + "lang": "es", + "value": "El complemento Visual Website Collaboration, Feedback & Project Management \u2013 Atarim para WordPress es vulnerable a modificaciones no autorizadas de datos debido a una falta de verificaci\u00f3n de capacidad en la funci\u00f3n Process_wpfeedback_misc_options() en todas las versiones hasta la 4.0.2 incluida. Esto hace posible que los atacantes autenticados, con acceso a nivel de suscriptor y superior, actualicen la configuraci\u00f3n de los complementos, que tambi\u00e9n se puede aprovechar para obtener acceso a la configuraci\u00f3n del complemento." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-76xx/CVE-2024-7624.json b/CVE-2024/CVE-2024-76xx/CVE-2024-7624.json index 2705a29d88a..cfb8e9b858d 100644 --- a/CVE-2024/CVE-2024-76xx/CVE-2024-7624.json +++ b/CVE-2024/CVE-2024-76xx/CVE-2024-7624.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Zephyr Project Manager plugin for WordPress is vulnerable to limited privilege escalation in all versions up to, and including, 3.3.101. This is due to the plugin not properly checking a users capabilities before allowing them to enable access to the plugin's settings through the update_user_access() function. This makes it possible for authenticated attackers, with subscriber-level access and above, to grant themselves full access to the plugin's settings." + }, + { + "lang": "es", + "value": "El complemento Zephyr Project Manager para WordPress es vulnerable a una escalada de privilegios limitada en todas las versiones hasta la 3.3.101 incluida. Esto se debe a que el complemento no verifica adecuadamente las capacidades de los usuarios antes de permitirles habilitar el acceso a la configuraci\u00f3n del complemento a trav\u00e9s de la funci\u00f3n update_user_access(). Esto hace posible que los atacantes autenticados, con acceso de nivel de suscriptor y superior, se otorguen acceso completo a la configuraci\u00f3n del complemento." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-76xx/CVE-2024-7625.json b/CVE-2024/CVE-2024-76xx/CVE-2024-7625.json index 7b309271b55..92592c973cd 100644 --- a/CVE-2024/CVE-2024-76xx/CVE-2024-7625.json +++ b/CVE-2024/CVE-2024-76xx/CVE-2024-7625.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In HashiCorp Nomad and Nomad Enterprise from 0.6.1 up to 1.16.13, 1.7.10, and 1.8.2, the archive unpacking process is vulnerable to writes outside the allocation directory during migration of allocation directories when multiple archive headers target the same file. This vulnerability, CVE-2024-7625, is fixed in Nomad 1.6.14, 1.7.11, and 1.8.3. Access or compromise of the Nomad client agent at the source allocation first is a prerequisite for leveraging this vulnerability." + }, + { + "lang": "es", + "value": " En HashiCorp Nomad y Nomad Enterprise desde 0.6.1 hasta 1.16.13, 1.7.10 y 1.8.2, el proceso de descompresi\u00f3n del archivo es vulnerable a escrituras fuera del directorio de asignaci\u00f3n durante la migraci\u00f3n de directorios de asignaci\u00f3n cuando varios encabezados de archivo apuntan al mismo archivo. . Esta vulnerabilidad, CVE-2024-7625, se solucion\u00f3 en Nomad 1.6.14, 1.7.11 y 1.8.3. El acceso o el compromiso del agente del cliente Nomad en la asignaci\u00f3n de origen primero es un requisito previo para aprovechar esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-76xx/CVE-2024-7628.json b/CVE-2024/CVE-2024-76xx/CVE-2024-7628.json index 279de8152eb..27984ce7d96 100644 --- a/CVE-2024/CVE-2024-76xx/CVE-2024-7628.json +++ b/CVE-2024/CVE-2024-76xx/CVE-2024-7628.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The MStore API \u2013 Create Native Android & iOS Apps On The Cloud plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 4.15.2. This is due to the use of loose comparison in the 'verify_id_token' function. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to an @flutter.io email address or phone number. This also requires firebase to be configured on the website and the user to have set up firebase for their account." + }, + { + "lang": "es", + "value": "El complemento MStore API \u2013 Create Native Android & iOS Apps On The Cloud para WordPress es vulnerable a la omisi\u00f3n de autenticaci\u00f3n en versiones hasta la 4.15.2 incluida. Esto se debe al uso de comparaci\u00f3n flexible en la funci\u00f3n 'verify_id_token'. Esto hace posible que atacantes no autenticados inicien sesi\u00f3n como cualquier usuario existente en el sitio, como un administrador, si tienen acceso a una direcci\u00f3n de correo electr\u00f3nico o n\u00famero de tel\u00e9fono @flutter.io. Esto tambi\u00e9n requiere que Firebase est\u00e9 configurado en el sitio web y que el usuario haya configurado Firebase para su cuenta." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-76xx/CVE-2024-7630.json b/CVE-2024/CVE-2024-76xx/CVE-2024-7630.json index f21277d8df1..520ec0bdf68 100644 --- a/CVE-2024/CVE-2024-76xx/CVE-2024-7630.json +++ b/CVE-2024/CVE-2024-76xx/CVE-2024-7630.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Relevanssi \u2013 A Better Search plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 4.22.2 via the relevanssi_do_query() due to insufficient limitations on the posts that are returned when searching. This makes it possible for unauthenticated attackers to extract potentially sensitive information from password protected posts." + }, + { + "lang": "es", + "value": "El complemento Relevanssi \u2013 A Better Search para WordPress es vulnerable a la exposici\u00f3n de la informaci\u00f3n en todas las versiones hasta la 4.22.2 incluida a trav\u00e9s de relevanssi_do_query() debido a limitaciones insuficientes en las publicaciones que se devuelven durante la b\u00fasqueda. Esto hace posible que atacantes no autenticados extraigan informaci\u00f3n potencialmente confidencial de publicaciones protegidas con contrase\u00f1a." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-76xx/CVE-2024-7648.json b/CVE-2024/CVE-2024-76xx/CVE-2024-7648.json index 170d4a01c49..f9809b71419 100644 --- a/CVE-2024/CVE-2024-76xx/CVE-2024-7648.json +++ b/CVE-2024/CVE-2024-76xx/CVE-2024-7648.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Opal Membership plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.2.4 via the private notes functionality on payments which utilizes WordPress comments. This makes it possible for authenticated attackers, with subscriber-level access and above, to view private notes via recent comments that should be restricted to just administrators." + }, + { + "lang": "es", + "value": "El complemento Opal Membership para WordPress es vulnerable a la exposici\u00f3n de informaci\u00f3n confidencial en todas las versiones hasta la 1.2.4 incluida a trav\u00e9s de la funcionalidad de notas privadas en pagos que utiliza comentarios de WordPress. Esto hace posible que los atacantes autenticados, con acceso de nivel de suscriptor y superior, vean notas privadas a trav\u00e9s de comentarios recientes que deber\u00edan estar restringidos solo a los administradores." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-76xx/CVE-2024-7649.json b/CVE-2024/CVE-2024-76xx/CVE-2024-7649.json index 71957ceb652..c6194b8d5b5 100644 --- a/CVE-2024/CVE-2024-76xx/CVE-2024-7649.json +++ b/CVE-2024/CVE-2024-76xx/CVE-2024-7649.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Opal Membership plugin for WordPress is vulnerable to Stored Cross-Site Scripting via checkout form fields in all versions up to, and including, 1.2.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento Opal Membership para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s de campos de formulario de pago en todas las versiones hasta la 1.2.4 incluida debido a una desinfecci\u00f3n de entrada y un escape de salida insuficientes. Esto hace posible que atacantes no autenticados inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-76xx/CVE-2024-7683.json b/CVE-2024/CVE-2024-76xx/CVE-2024-7683.json index ebbe698600c..04e70b91c56 100644 --- a/CVE-2024/CVE-2024-76xx/CVE-2024-7683.json +++ b/CVE-2024/CVE-2024-76xx/CVE-2024-7683.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability classified as problematic has been found in SourceCodester Kortex Lite Advocate Office Management System 1.0. Affected is an unknown function of the file addcase_stage.php. The manipulation of the argument cname leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Una vulnerabilidad ha sido encontrada en SourceCodester Kortex Lite Advocate Office Management System 1.0 y clasificada como problem\u00e1tica. Una funci\u00f3n desconocida del archivo addcase_stage.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento cname conduce a cross site scripting. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-76xx/CVE-2024-7684.json b/CVE-2024/CVE-2024-76xx/CVE-2024-7684.json index b29e77f4dea..0a77c0e507b 100644 --- a/CVE-2024/CVE-2024-76xx/CVE-2024-7684.json +++ b/CVE-2024/CVE-2024-76xx/CVE-2024-7684.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability classified as problematic was found in SourceCodester Kortex Lite Advocate Office Management System 1.0. Affected by this vulnerability is an unknown functionality of the file add_act.php. The manipulation of the argument aname leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en SourceCodester Kortex Lite Advocate Office Management System 1.0 y clasificada como problem\u00e1tica. Una funci\u00f3n desconocida del archivo add_act.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento aname conduce a cross site scripting. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-76xx/CVE-2024-7685.json b/CVE-2024/CVE-2024-76xx/CVE-2024-7685.json index b1f63718a3b..fc7fb50a209 100644 --- a/CVE-2024/CVE-2024-76xx/CVE-2024-7685.json +++ b/CVE-2024/CVE-2024-76xx/CVE-2024-7685.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability, which was classified as problematic, has been found in SourceCodester Kortex Lite Advocate Office Management System 1.0. Affected by this issue is some unknown functionality of the file adds.php. The manipulation of the argument name/dob/email/mobile/address leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en SourceCodester Kortex Lite Advocate Office Management System 1.0 y clasificada como problem\u00e1tica. Una funci\u00f3n desconocida del archivo add.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento nombre/fecha de nacimiento/correo electr\u00f3nico/m\u00f3vil/direcci\u00f3n conduce a cross site scripting. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-76xx/CVE-2024-7686.json b/CVE-2024/CVE-2024-76xx/CVE-2024-7686.json index 910ff41ed73..1720405778f 100644 --- a/CVE-2024/CVE-2024-76xx/CVE-2024-7686.json +++ b/CVE-2024/CVE-2024-76xx/CVE-2024-7686.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability, which was classified as problematic, was found in SourceCodester Kortex Lite Advocate Office Management System 1.0. This affects an unknown part of the file register_case.php. The manipulation of the argument title/description/opposite_lawyer leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en SourceCodester Kortex Lite Advocate Office Management System 1.0 y clasificada como problem\u00e1tica. Una parte desconocida del archivo Register_case.php afecta a esta vulnerabilidad. La manipulaci\u00f3n del argumento t\u00edtulo/descripci\u00f3n/abogado_opuesto conduce a cross site scripting. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-76xx/CVE-2024-7693.json b/CVE-2024/CVE-2024-76xx/CVE-2024-7693.json index 99e7186b752..40e6852379d 100644 --- a/CVE-2024/CVE-2024-76xx/CVE-2024-7693.json +++ b/CVE-2024/CVE-2024-76xx/CVE-2024-7693.json @@ -3,12 +3,16 @@ "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-08-12T13:38:58.150", "lastModified": "2024-08-12T13:41:36.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Raiden MAILD Remote Management System from Team Johnlong Software has a Relative Path Traversal vulnerability, allowing unauthenticated remote attackers to read arbitrary file on the remote server." + }, + { + "lang": "es", + "value": "El sistema de gesti\u00f3n remota Raiden MAILD del Team Johnlong Software tiene una vulnerabilidad de Path Traversal relativo, que permite a atacantes remotos no autenticados leer archivos arbitrarios en el servidor remoto." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-76xx/CVE-2024-7694.json b/CVE-2024/CVE-2024-76xx/CVE-2024-7694.json index e20573fb28e..10d42ff5cb4 100644 --- a/CVE-2024/CVE-2024-76xx/CVE-2024-7694.json +++ b/CVE-2024/CVE-2024-76xx/CVE-2024-7694.json @@ -3,12 +3,16 @@ "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-08-12T13:38:58.553", "lastModified": "2024-08-12T13:41:36.517", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "ThreatSonar Anti-Ransomware from TeamT5 does not properly validate the content of uploaded files. Remote attackers with administrator privileges on the product platform can upload malicious files, which can be used to execute arbitrary system command on the server." + }, + { + "lang": "es", + "value": "ThreatSonar Anti-Ransomware de TeamT5 no valida correctamente el contenido de los archivos cargados. Los atacantes remotos con privilegios de administrador en la plataforma del producto pueden cargar archivos maliciosos, que pueden usarse para ejecutar comandos arbitrarios del sistema en el servidor." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-76xx/CVE-2024-7697.json b/CVE-2024/CVE-2024-76xx/CVE-2024-7697.json index 4d1c6d2ff4d..ba854b85210 100644 --- a/CVE-2024/CVE-2024-76xx/CVE-2024-7697.json +++ b/CVE-2024/CVE-2024-76xx/CVE-2024-7697.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Logical vulnerability in the mobile application (com.transsion.carlcare) may lead to user information leakage risks." + }, + { + "lang": "es", + "value": "La vulnerabilidad l\u00f3gica en la aplicaci\u00f3n m\u00f3vil (com.transsion.carlcare) puede generar riesgos de fuga de informaci\u00f3n del usuario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7700.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7700.json index a146413f3ba..1ef0ac67f4e 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7700.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7700.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A command injection flaw was found in the \"Host Init Config\" template in the Foreman application via the \"Install Packages\" field on the \"Register Host\" page. This flaw allows an attacker with the necessary privileges to inject arbitrary commands into the configuration, potentially allowing unauthorized command execution during host registration. Although this issue requires user interaction to execute injected commands, it poses a significant risk if an unsuspecting user runs the generated registration script." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una falla de inyecci\u00f3n de comando en la plantilla \"Host Init Config\" en la aplicaci\u00f3n Foreman a trav\u00e9s del campo \"Instalar paquetes\" en la p\u00e1gina \"Registrar host\". Esta falla permite a un atacante con los privilegios necesarios inyectar comandos arbitrarios en la configuraci\u00f3n, lo que potencialmente permite la ejecuci\u00f3n de comandos no autorizados durante el registro del host. Aunque este problema requiere la interacci\u00f3n del usuario para ejecutar comandos inyectados, plantea un riesgo significativo si un usuario desprevenido ejecuta el script de registro generado." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7705.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7705.json index 42eacbee66e..e973aec04cc 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7705.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7705.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-12T23:15:19.113", "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Fujian mwcms 1.0.0. It has been declared as critical. Affected by this vulnerability is the function uploadeditor of the file /uploadeditor.html?action=uploadimage of the component Image Upload. The manipulation of the argument upfile leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Fujian mwcms 1.0.0. Ha sido declarada cr\u00edtica. La funci\u00f3n uploadeditor del archivo /uploadeditor.html?action=uploadimage del componente Image Upload es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento upfile conduce a una carga sin restricciones. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7706.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7706.json index 0971618eb69..c987493000b 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7706.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7706.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-12T23:15:19.417", "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Fujian mwcms 1.0.0. It has been rated as critical. Affected by this issue is the function uploadimage of the file /uploadfile.html. The manipulation of the argument upfile leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Fujian mwcms 1.0.0. Ha sido calificada como cr\u00edtica. La funci\u00f3n uploadimage del archivo /uploadfile.html es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento upfile conduce a una carga sin restricciones. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7707.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7707.json index b14bca783dd..7d55bf18a84 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7707.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7707.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-13T01:24:09.723", "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda FH1206 02.03.01.35 and classified as critical. Affected by this issue is the function formSafeEmailFilter of the file /goform/SafeEmailFilter of the component HTTP POST Request Handler. The manipulation of the argument page leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Tenda FH1206 02.03.01.35 y clasificada como cr\u00edtica. La funci\u00f3n formSafeEmailFilter del archivo /goform/SafeEmailFilter del componente HTTP POST Request Handler es afectada por esta vulnerabilidad. La manipulaci\u00f3n de la p\u00e1gina de argumentos provoca un desbordamiento del b\u00fafer basado en la pila. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7728.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7728.json index 67a4943ecee..0f6ae304f19 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7728.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7728.json @@ -3,7 +3,7 @@ "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-08-14T04:15:06.757", "lastModified": "2024-08-14T13:00:37.107", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7729.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7729.json index a1fb79c901e..feec13a2cef 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7729.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7729.json @@ -3,7 +3,7 @@ "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-08-14T04:15:07.150", "lastModified": "2024-08-14T13:00:37.107", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7731.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7731.json index b75961e6ea6..aaf9399b133 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7731.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7731.json @@ -3,7 +3,7 @@ "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-08-14T07:15:13.920", "lastModified": "2024-08-14T13:00:37.107", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7732.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7732.json index dbae78f9b9a..0c72bbdf723 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7732.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7732.json @@ -3,7 +3,7 @@ "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-08-14T07:15:16.477", "lastModified": "2024-08-14T13:00:37.107", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7733.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7733.json index 22e8215cf89..832cc40e6e0 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7733.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7733.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability, which was classified as problematic, was found in FastCMS up to 0.1.5. Affected is an unknown function of the component New Article Category Page. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Una vulnerabilidad clasificada como problem\u00e1tica fue encontrada en FastCMS hasta 0.1.5. Una funci\u00f3n desconocida del componente New Article Category Page es afectada por esta funci\u00f3n. La manipulaci\u00f3n conduce a cross site scripting. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7738.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7738.json index 851c7fc951f..e2ce8e06710 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7738.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7738.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability, which was classified as problematic, has been found in yzane vscode-markdown-pdf 1.5.0. Affected by this issue is some unknown functionality of the component Markdown File Handler. The manipulation leads to pathname traversal. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en yzane vscode-markdown-pdf 1.5.0 y clasificada como problem\u00e1tica. Una funci\u00f3n desconocida del componente Markdown File Handler es afectada por esta vulnerabilidad. La manipulaci\u00f3n conduce a pathname traversal. Atacar localmente es un requisito. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7739.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7739.json index 1a049cc9296..a78e0480f71 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7739.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7739.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability, which was classified as problematic, was found in yzane vscode-markdown-pdf 1.5.0. This affects an unknown part. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en yzane vscode-markdown-pdf 1.5.0 y clasificada como problem\u00e1tica. Esto afecta a una parte desconocida. La manipulaci\u00f3n conduce a cross site scripting. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7740.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7740.json index 70fb0ce7de6..dc4b22c31c9 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7740.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7740.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability has been found in wanglongcn ltcms 1.0.20 and classified as critical. This vulnerability affects the function download of the file /api/test/download of the component API Endpoint. The manipulation of the argument url leads to server-side request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Una vulnerabilidad ha sido encontrada en wanglongcn ltcms 1.0.20 y clasificada como cr\u00edtica. Esta vulnerabilidad afecta a la funci\u00f3n de descarga del archivo /api/test/download del componente API Endpoint. La manipulaci\u00f3n del argumento URL conduce a server-side request forgery. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7741.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7741.json index 0d097c0b078..fdc3ed29d5a 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7741.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7741.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability was found in wanglongcn ltcms 1.0.20 and classified as critical. This issue affects the function downloadFile of the file /api/file/downloadfile of the component API Endpoint. The manipulation of the argument file leads to path traversal. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en wanglongcn ltcms 1.0.20 y clasificada como cr\u00edtica. Este problema afecta la funci\u00f3n downloadFile del archivo /api/file/downloadfile del componente API Endpoint. La manipulaci\u00f3n del archivo de argumentos conduce a un path traversal. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7742.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7742.json index e8c8ea2fb27..c0ba95cf827 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7742.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7742.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-13T21:15:16.627", "lastModified": "2024-08-14T02:07:05.410", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in wanglongcn ltcms 1.0.20. It has been classified as critical. Affected is the function multiDownload of the file /api/file/multiDownload of the component API Endpoint. The manipulation of the argument file leads to server-side request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en wanglongcn ltcms 1.0.20. Ha sido clasificada como cr\u00edtica. La funci\u00f3n multiDownload del archivo /api/file/multiDownload del componente API Endpoint es afectada por esta vulnerabilidad. La manipulaci\u00f3n del archivo de argumentos conduce a server-side request forgery. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7743.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7743.json index 39c55c7220f..14a33904d14 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7743.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7743.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-13T21:15:17.197", "lastModified": "2024-08-14T02:07:05.410", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in wanglongcn ltcms 1.0.20. It has been declared as critical. Affected by this vulnerability is the function downloadUrl of the file /api/file/downloadUrl of the component API Endpoint. The manipulation of the argument file leads to server-side request forgery. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en wanglongcn ltcms 1.0.20. Ha sido declarada cr\u00edtica. La funci\u00f3n downloadUrl del archivo /api/file/downloadUrl del componente API Endpoint es afectada por esta vulnerabilidad. La manipulaci\u00f3n del archivo de argumentos conduce a server-side request forgery. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7746.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7746.json index 40aa5aed8c8..a366b927ed4 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7746.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7746.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Use of Default Credentials vulnerability in Tananaev Solutions Traccar Server on Administrator Panel modules allows Authentication Abuse.This issue affects the privileged transactions implemented by the Traccar solution that should otherwise be protected by the authentication mechanism.\u00a0\nThese transactions could have an impact on any sensitive aspect of the platform, including Confidentiality, Integrity and Availability." + }, + { + "lang": "es", + "value": "El uso de la vulnerabilidad de credenciales predeterminadas en Tananaev Solutions Traccar Server en los m\u00f3dulos del Panel del administrador permite el abuso de autenticaci\u00f3n. Este problema afecta las transacciones privilegiadas implementadas por la soluci\u00f3n Traccar que de otro modo deber\u00edan estar protegidas por el mecanismo de autenticaci\u00f3n. Estas transacciones podr\u00edan tener un impacto en cualquier aspecto sensible de la plataforma, incluida la confidencialidad, la integridad y la disponibilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7790.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7790.json index 308de28c7d2..04a193a599a 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7790.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7790.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A stored cross site scripting vulnerabilities exists in DevikaAI from commit\u00a06acce21fb08c3d1123ef05df6a33912bf0ee77c2 onwards via improperly decoded user input." + }, + { + "lang": "es", + "value": "Existe una vulnerabilidad de Cross Site Scripting almacenado en DevikaAI desde la confirmaci\u00f3n 6acce21fb08c3d1123ef05df6a33912bf0ee77c2 en adelante a trav\u00e9s de entradas de usuario decodificadas incorrectamente." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7792.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7792.json index 84be16a3736..437f59d2767 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7792.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7792.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability was found in SourceCodester Task Progress Tracker 1.0. It has been classified as critical. Affected is an unknown function of the file /endpoint/delete-task.php. The manipulation of the argument task leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": " Se encontr\u00f3 una vulnerabilidad en SourceCodester Task Progress Tracker 1.0. Ha sido clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /endpoint/delete-task.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento task conduce a la inyecci\u00f3n de SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7793.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7793.json index bdcbdd1ae4e..97060b734fd 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7793.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7793.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-14T21:15:17.517", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Task Progress Tracker 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /endpoint/add-task.php. The manipulation of the argument task_name leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": " Se encontr\u00f3 una vulnerabilidad en SourceCodester Task Progress Tracker 1.0. Ha sido declarada problem\u00e1tica. Una funci\u00f3n desconocida del archivo /endpoint/add-task.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento task_name conduce a Cross Site Scripting. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7794.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7794.json index d8eda9428eb..d735461ac81 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7794.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7794.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-14T21:15:17.817", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in itsourcecode Vehicle Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file mybill.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en itsourcecode Vehicle Management System 1.0. Ha sido calificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo mybill.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7797.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7797.json index d0db86387bf..0284e0e69a3 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7797.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7797.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-15T00:15:13.417", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been classified as critical. Affected is an unknown function of the file /simple-online-bidding-system/bidding/admin/ajax.php?action=login. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": " Se encontr\u00f3 una vulnerabilidad en SourceCodester Simple Online Bidding System 1.0. Ha sido clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /simple-online-bidding-system/bidding/admin/ajax.php?action=login es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento username conduce a la inyecci\u00f3n de SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7798.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7798.json index e47aaf00c13..ca2dc0f515b 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7798.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7798.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-15T00:15:13.757", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /simple-online-bidding-system/bidding/admin/ajax.php?action=login2. The manipulation of the argument username leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en SourceCodester Simple Online Bidding System 1.0. Ha sido declarada cr\u00edtica. Una funcionalidad desconocida del archivo /simple-online-bidding-system/bidding/admin/ajax.php?action=login2 es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento username conduce a la inyecci\u00f3n de SQL. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7799.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7799.json index ac26fae00a8..efba8cade6f 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7799.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7799.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-15T00:15:14.040", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /simple-online-bidding-system/bidding/admin/users.php. The manipulation leads to improper authorization. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": " Se encontr\u00f3 una vulnerabilidad en SourceCodester Simple Online Bidding System 1.0. Ha sido calificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /simple-online-bidding-system/bidding/admin/users.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n conduce a una autorizaci\u00f3n inadecuada. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7800.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7800.json index 496a3dbfab9..8d5431a7251 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7800.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7800.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-15T00:15:14.327", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in SourceCodester Simple Online Bidding System 1.0. This affects an unknown part of the file /simple-online-bidding-system/bidding/admin/ajax.php?action=delete_product. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Una vulnerabilidad ha sido encontrada en SourceCodester Simple Online Bidding System 1.0 y clasificada como cr\u00edtica. Esto afecta a una parte desconocida del archivo /simple-online-bidding-system/bidding/admin/ajax.php?action=delete_product. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7808.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7808.json index ef33cff0978..62f655c0c1f 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7808.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7808.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-15T01:15:12.150", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in code-projects Job Portal 1.0. It has been classified as critical. Affected is an unknown function of the file logindbc.php. The manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": " Se encontr\u00f3 una vulnerabilidad en code-projects Job Portal 1.0. Ha sido clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo logindbc.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento email conduce a la inyecci\u00f3n de SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7809.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7809.json index a237a6eeb34..f08cea2ded7 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7809.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7809.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-15T02:15:03.763", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Online Graduate Tracer System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /tracking/nbproject/. The manipulation leads to exposure of information through directory listing. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en SourceCodester Online Graduate Tracer System 1.0. Ha sido declarada problem\u00e1tica. Una funcionalidad desconocida del archivo /tracking/nbproject/ es afectada por esta vulnerabilidad. La manipulaci\u00f3n conduce a la exposici\u00f3n de informaci\u00f3n a trav\u00e9s del listado de directorios. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7810.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7810.json index 26fd72b02ce..39c8ce3aabc 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7810.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7810.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-15T02:15:04.087", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Online Graduate Tracer System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /tracking/admin/view_itprofile.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": " Se encontr\u00f3 una vulnerabilidad en SourceCodester Online Graduate Tracer System 1.0. Ha sido calificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /tracking/admin/view_itprofile.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7811.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7811.json index 4cab7f4cb18..da185c27d41 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7811.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7811.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-15T03:15:05.540", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in SourceCodester Daily Expenses Monitoring App 1.0. This affects an unknown part of the file /endpoint/delete-expense.php. The manipulation of the argument expense leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Una vulnerabilidad ha sido encontrada en SourceCodester Daily Expenses Monitoring App 1.0 y clasificada como cr\u00edtica. Esto afecta a una parte desconocida del archivo /endpoint/delete-expense.php. La manipulaci\u00f3n del argumento expense conduce a la inyecci\u00f3n de SQL. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7812.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7812.json index 7d93ebf58bb..7f9f70db532 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7812.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7812.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-15T03:15:05.847", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic was found in SourceCodester Best House Rental Management System 1.0. This vulnerability affects unknown code of the file /rental_0/rental/ajax.php?action=save_tenant of the component POST Parameter Handler. The manipulation of the argument lastname leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": " Una vulnerabilidad fue encontrada en SourceCodester Best House Rental Management System 1.0 y clasificada como problem\u00e1tica. Esta vulnerabilidad afecta a c\u00f3digo desconocido del archivo /rental_0/rental/ajax.php?action=save_tenant del componente POST Parameter Handler. La manipulaci\u00f3n del argumento lastname conduce a Cross Site Scripting. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7813.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7813.json index 0a3dd6765d2..e4dc60063be 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7813.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7813.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-15T03:15:06.140", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, has been found in SourceCodester Prison Management System 1.0. This issue affects some unknown processing of the file /uploadImage/Profile/ of the component Profile Image Handler. The manipulation leads to insufficiently protected credentials. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en SourceCodester Prison Management System 1.0 y clasificada como problem\u00e1tica. Este problema afecta un procesamiento desconocido del archivo /uploadImage/Profile/ del componente Profile Image Handler. La manipulaci\u00f3n conduce a credenciales insuficientemente protegidas. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7814.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7814.json index 930a52c6be4..2aef2143503 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7814.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7814.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-15T04:15:08.590", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, was found in CodeAstro Online Railway Reservation System 1.0. Affected is an unknown function of the file /admin/admin-add-employee.php of the component Add Employee Page. The manipulation of the argument emp_fname /emp_lname /emp_nat_idno/emp_addr leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": " Una vulnerabilidad fue encontrada en CodeAstro Online Railway Reservation System 1.0 y clasificada como problem\u00e1tica. Una funci\u00f3n desconocida del archivo /admin/admin-add-employee.php del componente Add Employee Page es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento emp_fname /emp_lname /emp_nat_idno/emp_addr conduce a Cross Site Scripting. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7815.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7815.json index 80e78e80f32..7e4e46c512c 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7815.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7815.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-15T04:15:09.510", "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in CodeAstro Online Railway Reservation System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/admin-update-employee.php of the component Update Employee Page. The manipulation of the argument emp_fname /emp_lname /emp_nat_idno/emp_addr leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en CodeAstro Online Railway Reservation System 1.0 y clasificada como problem\u00e1tica. Una funci\u00f3n desconocida del archivo /admin/admin-update-employee.php del componente Update Employee Page es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento emp_fname /emp_lname /emp_nat_idno/emp_addr conduce a Cross Site Scripting. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7828.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7828.json index 65e2deb4aa9..5ac4c905a40 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7828.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7828.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-15T13:15:13.197", "lastModified": "2024-08-15T16:15:23.897", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [ { "sourceIdentifier": "cna@vuldb.com", @@ -16,6 +16,10 @@ { "lang": "en", "value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814. This vulnerability affects the function cgi_set_cover of the file /cgi-bin/photocenter_mgr.cgi. The manipulation of the argument album_name leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." + }, + { + "lang": "es", + "value": "** NO SOPORTADO CUANDO ASIGN\u00d3 ** Se encontr\u00f3 una vulnerabilidad clasificada como cr\u00edtica en D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 y DNS-1550-04 hasta 20240814. Esta vulnerabilidad afecta a la funci\u00f3n cgi_set_cover del archivo /cgi-bin/photocenter_mgr.cgi. La manipulaci\u00f3n del argumento album_name provoca un desbordamiento de b\u00fafer. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. NOTA: Esta vulnerabilidad solo afecta a productos que ya no son compatibles con el mantenedor. NOTA: Se contact\u00f3 al proveedor tempranamente y se confirm\u00f3 que el producto ha llegado al final de su vida \u00fatil. Deber\u00eda retirarse y reemplazarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7829.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7829.json index ab845b8fb2b..5c10a08c179 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7829.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7829.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-15T13:15:14.107", "lastModified": "2024-08-15T16:15:24.677", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [ { "sourceIdentifier": "cna@vuldb.com", @@ -16,6 +16,10 @@ { "lang": "en", "value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814. This issue affects the function cgi_del_photo of the file /cgi-bin/photocenter_mgr.cgi. The manipulation of the argument current_path leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." + }, + { + "lang": "es", + "value": "** NO SOPORTADO CUANDO SE ASIGN\u00d3 ** Se encontr\u00f3 una vulnerabilidad clasificada como cr\u00edtica en D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321 , DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS -1200-05 y DNS-1550-04 hasta 20240814. Este problema afecta la funci\u00f3n cgi_del_photo del archivo /cgi-bin/photocenter_mgr.cgi. La manipulaci\u00f3n del argumento current_path provoca un desbordamiento de b\u00fafer. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. NOTA: Esta vulnerabilidad solo afecta a productos que ya no son compatibles con el mantenedor. NOTA: Se contact\u00f3 al proveedor tempranamente y se confirm\u00f3 que el producto ha llegado al final de su vida \u00fatil. Deber\u00eda retirarse y reemplazarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7830.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7830.json index d5b2afc7bc9..c5b7ce13257 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7830.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7830.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-15T13:15:14.617", "lastModified": "2024-08-15T16:15:25.330", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [ { "sourceIdentifier": "cna@vuldb.com", @@ -16,6 +16,10 @@ { "lang": "en", "value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814. Affected is the function cgi_move_photo of the file /cgi-bin/photocenter_mgr.cgi. The manipulation of the argument photo_name leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." + }, + { + "lang": "es", + "value": "** NO SOPORTADO CUANDO SE ASIGN\u00d3 ** Se encontr\u00f3 una vulnerabilidad clasificada como cr\u00edtica en D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS- 1200-05 y DNS-1550-04 hasta 20240814. La funci\u00f3n cgi_move_photo del fichero /cgi-bin/photocenter_mgr.cgi est\u00e1 afectada por la vulnerabilidad. La manipulaci\u00f3n del argumento photo_name provoca un desbordamiento de b\u00fafer. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. NOTA: Esta vulnerabilidad solo afecta a productos que ya no son compatibles con el mantenedor. NOTA: Se contact\u00f3 al proveedor tempranamente y se confirm\u00f3 que el producto ha llegado al final de su vida \u00fatil. Deber\u00eda retirarse y reemplazarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7831.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7831.json index f12ccc0a0b4..9a3dcfdcbba 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7831.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7831.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-15T13:15:15.107", "lastModified": "2024-08-15T16:15:25.957", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [ { "sourceIdentifier": "cna@vuldb.com", @@ -16,6 +16,10 @@ { "lang": "en", "value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814 and classified as critical. Affected by this vulnerability is the function cgi_get_cooliris of the file /cgi-bin/photocenter_mgr.cgi. The manipulation of the argument path leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." + }, + { + "lang": "es", + "value": "** NO SOPORTADO CUANDO SE ASIGN\u00d3 ** Se ha encontrado una vulnerabilidad en D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS- 323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 y DNS- 1550-04 hasta 20240814 y clasificado como cr\u00edtico. La funci\u00f3n cgi_get_cooliris del archivo /cgi-bin/photocenter_mgr.cgi es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento path provoca un desbordamiento del b\u00fafer. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. NOTA: Esta vulnerabilidad solo afecta a productos que ya no son compatibles con el mantenedor. NOTA: Se contact\u00f3 al proveedor tempranamente y se confirm\u00f3 que el producto ha llegado al final de su vida \u00fatil. Deber\u00eda retirarse y reemplazarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7832.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7832.json index 5bf85d31890..dcaead7b2ca 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7832.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7832.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-15T14:15:14.210", "lastModified": "2024-08-15T17:34:07.033", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [ { "sourceIdentifier": "cna@vuldb.com", @@ -16,6 +16,10 @@ { "lang": "en", "value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814 and classified as critical. Affected by this issue is the function cgi_get_fullscreen_photos of the file /cgi-bin/photocenter_mgr.cgi. The manipulation of the argument user leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." + }, + { + "lang": "es", + "value": "** NO SOPORTADO CUANDO SE ASIGN\u00d3 ** Se encontr\u00f3 una vulnerabilidad en D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323 , DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 y DNS-1550 -04 hasta 20240814 y fue clasificada como cr\u00edtica. La funci\u00f3n cgi_get_fullscreen_photos del archivo /cgi-bin/photocenter_mgr.cgi es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento user provoca un desbordamiento de b\u00faffer. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. NOTA: Esta vulnerabilidad solo afecta a productos que ya no son compatibles con el mantenedor. NOTA: Se contact\u00f3 al proveedor tempranamente y se confirm\u00f3 que el producto ha llegado al final de su vida \u00fatil. Deber\u00eda retirarse y reemplazarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7833.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7833.json index 563abe335e6..ecd8658a7f8 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7833.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7833.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-15T14:15:14.720", "lastModified": "2024-08-15T17:34:07.033", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in D-Link DI-8100 16.07. It has been classified as critical. This affects the function upgrade_filter_asp of the file upgrade_filter.asp. The manipulation of the argument path leads to command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en D-Link DI-8100 16.07. Ha sido clasificada como cr\u00edtica. Esto afecta a la funci\u00f3n Upgrade_filter_asp del archivo Upgrade_filter.asp. La manipulaci\u00f3n del argumento path conduce a la inyecci\u00f3n de comandos. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7838.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7838.json index 1f0a8341849..eec85f5aa5b 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7838.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7838.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability was found in itsourcecode Online Food Ordering System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /addcategory.php. The manipulation of the argument cname leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en itsourcecode Online Food Ordering System 1.0. Ha sido calificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /addcategory.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento cname conduce a la inyecci\u00f3n de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7839.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7839.json index 7c9a373583f..a77c06fea96 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7839.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7839.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability classified as critical has been found in itsourcecode Billing System 1.0. This affects an unknown part of the file addbill.php. The manipulation of the argument owners_id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": " Una vulnerabilidad ha sido encontrada en itsourcecode Billing System 1.0 y clasificada como cr\u00edtica. Una parte desconocida del archivo addbill.php afecta a esta vulnerabilidad. La manipulaci\u00f3n del argumento id_propietarios conduce a la inyecci\u00f3n SQL. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7841.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7841.json index ead37dc20b6..331d819184b 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7841.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7841.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability classified as critical was found in SourceCodester Clinics Patient Management System 1.0. This vulnerability affects unknown code of the file /pms/ajax/check_user_name.php. The manipulation of the argument user_name leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": " Una vulnerabilidad fue encontrada en SourceCodester Clinics Patient Management System 1.0 y clasificada como cr\u00edtica. Esta vulnerabilidad afecta a un c\u00f3digo desconocido del archivo /pms/ajax/check_user_name.php. La manipulaci\u00f3n del argumento user_name conduce a la inyecci\u00f3n SQL. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7842.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7842.json index 7f1de1184eb..ded8828d0d8 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7842.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7842.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability, which was classified as problematic, has been found in SourceCodester Online Graduate Tracer System 1.0. This issue affects some unknown processing of the file /tracking/admin/export_it.php. The manipulation leads to information disclosure. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en SourceCodester Online Graduate Tracer System 1.0 y clasificada como problem\u00e1tica. Este problema afecta un procesamiento desconocido del archivo /tracking/admin/export_it.php. La manipulaci\u00f3n conduce a la divulgaci\u00f3n de informaci\u00f3n. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7843.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7843.json index bac1a6e1896..003656eaea7 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7843.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7843.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability, which was classified as problematic, was found in SourceCodester Online Graduate Tracer System 1.0. Affected is an unknown function of the file /tracking/admin/exportcs.php. The manipulation leads to information disclosure. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": " Una vulnerabilidad fue encontrada en SourceCodester Online Graduate Tracer System 1.0 y clasificada como problem\u00e1tica. Una funci\u00f3n desconocida del archivo /tracking/admin/exportcs.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n conduce a la divulgaci\u00f3n de informaci\u00f3n. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7844.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7844.json index 89e52fd48eb..b67bc515f0d 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7844.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7844.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability has been found in SourceCodester Online Graduate Tracer System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /tracking/admin/add_acc.php. The manipulation of the argument name/user/position leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en SourceCodester Online Graduate Tracer System 1.0 y clasificada como problem\u00e1tica. Una funci\u00f3n desconocida del archivo /tracking/admin/add_acc.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento name/user/position conduce a Cross Site Scripting. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7845.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7845.json index cbc724982ca..fdea5b7a714 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7845.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7845.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability was found in SourceCodester Online Graduate Tracer System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /tracking/admin/fetch_it.php. The manipulation of the argument request leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en SourceCodester Online Graduate Tracer System 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /tracking/admin/fetch_it.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento request conduce a la inyecci\u00f3n de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7849.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7849.json index b118f3b4068..d712ce8c470 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7849.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7849.json @@ -16,6 +16,10 @@ { "lang": "en", "value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814. This affects the function cgi_create_album of the file /cgi-bin/photocenter_mgr.cgi. The manipulation of the argument current_path leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." + }, + { + "lang": "es", + "value": "** NO SOPORTADO CUANDO SE ASIGN\u00d3 ** Se encontr\u00f3 una vulnerabilidad clasificada como cr\u00edtica en D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS- 1200-05 y DNS-1550-04 hasta 20240814. Esto afecta a la funci\u00f3n cgi_create_album del archivo /cgi-bin/photocenter_mgr.cgi. La manipulaci\u00f3n del argumento current_path provoca un desbordamiento de b\u00fafer. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. NOTA: Esta vulnerabilidad solo afecta a productos que ya no son compatibles con el mantenedor. NOTA: Se contact\u00f3 al proveedor tempranamente y se confirm\u00f3 que el producto ha llegado al final de su vida \u00fatil. Deber\u00eda retirarse y reemplazarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7851.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7851.json index e258279a52b..c16a7af8120 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7851.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7851.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability has been found in SourceCodester Yoga Class Registration System 1.0 and classified as critical. This vulnerability affects unknown code of the file /classes/Users.php?f=save of the component Add User Handler. The manipulation leads to improper authorization. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en SourceCodester Yoga Class Registration System 1.0 y clasificada como cr\u00edtica. Esta vulnerabilidad afecta a c\u00f3digo desconocido del archivo /classes/Users.php?f=save del componente Add User Handler. La manipulaci\u00f3n conduce a una autorizaci\u00f3n inadecuada. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7852.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7852.json index 1a08cd117b6..3a9863767d7 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7852.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7852.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability was found in SourceCodester Yoga Class Registration System 1.0 and classified as problematic. This issue affects some unknown processing of the file /admin/inquiries/view_inquiry.php. The manipulation of the argument message leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": " Una vulnerabilidad fue encontrada en SourceCodester Yoga Class Registration System 1.0 y clasificada como problem\u00e1tica. Este problema afecta un procesamiento desconocido del archivo /admin/inquiries/view_inquiry.php. La manipulaci\u00f3n del argumento message conduce a Cross Site Scripting. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7853.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7853.json index ad9bcf5029b..3161fec865c 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7853.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7853.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability was found in SourceCodester Yoga Class Registration System up to 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/?page=categories/view_category. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en SourceCodester Yoga Class Registration System hasta la versi\u00f3n 1.0. Ha sido clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /admin/?page=categories/view_category es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7866.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7866.json index 3070e84160b..4e896c02cbd 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7866.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7866.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In Xpdf 4.05 (and earlier), a PDF object loop in a pattern resource leads to infinite recursion and a stack overflow." + }, + { + "lang": "es", + "value": " En Xpdf 4.05 (y versiones anteriores), un bucle de objeto PDF en un recurso de patr\u00f3n provoca una recursividad infinita y un desbordamiento de pila." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7867.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7867.json index 00977e0a114..de0f2895094 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7867.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7867.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In Xpdf 4.05 (and earlier), very large coordinates in a page box can cause an integer overflow and divide-by-zero." + }, + { + "lang": "es", + "value": " En Xpdf 4.05 (y versiones anteriores), las coordenadas muy grandes en un cuadro de p\u00e1gina pueden provocar un desbordamiento de enteros y una divisi\u00f3n por cero." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7868.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7868.json index f698fcfe1c7..661ae489941 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7868.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7868.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In Xpdf 4.05 (and earlier), invalid header info in a DCT (JPEG) stream can lead to an uninitialized variable in the DCT decoder. The proof-of-concept PDF file causes a segfault attempting to read from an invalid address." + }, + { + "lang": "es", + "value": "En Xpdf 4.05 (y versiones anteriores), la informaci\u00f3n de encabezado no v\u00e1lida en una secuencia DCT (JPEG) puede generar una variable no inicializada en el decodificador DCT. El archivo PDF de prueba de concepto provoca un error de segmentaci\u00f3n al intentar leer desde una direcci\u00f3n no v\u00e1lida." } ], "metrics": { diff --git a/README.md b/README.md index 558457b2e6a..57ef513c361 100644 --- a/README.md +++ b/README.md @@ -13,7 +13,7 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-08-17T23:55:17.076336+00:00 +2024-08-18T02:00:17.097301+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD @@ -27,7 +27,7 @@ Repository synchronizes with the NVD every 2 hours. Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest) ```plain -2024-08-17T00:00:08.670863+00:00 +2024-08-18T00:00:08.658389+00:00 ``` ### Total Number of included CVEs @@ -38,15 +38,39 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### CVEs added in the last Commit -Recently added CVEs: `1` +Recently added CVEs: `0` -- [CVE-2024-7902](CVE-2024/CVE-2024-79xx/CVE-2024-7902.json) (`2024-08-17T22:15:04.190`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `650` +- [CVE-2024-7811](CVE-2024/CVE-2024-78xx/CVE-2024-7811.json) (`2024-08-15T13:01:10.150`) +- [CVE-2024-7812](CVE-2024/CVE-2024-78xx/CVE-2024-7812.json) (`2024-08-15T13:01:10.150`) +- [CVE-2024-7813](CVE-2024/CVE-2024-78xx/CVE-2024-7813.json) (`2024-08-15T13:01:10.150`) +- [CVE-2024-7814](CVE-2024/CVE-2024-78xx/CVE-2024-7814.json) (`2024-08-15T13:01:10.150`) +- [CVE-2024-7815](CVE-2024/CVE-2024-78xx/CVE-2024-7815.json) (`2024-08-15T13:01:10.150`) +- [CVE-2024-7828](CVE-2024/CVE-2024-78xx/CVE-2024-7828.json) (`2024-08-15T16:15:23.897`) +- [CVE-2024-7829](CVE-2024/CVE-2024-78xx/CVE-2024-7829.json) (`2024-08-15T16:15:24.677`) +- [CVE-2024-7830](CVE-2024/CVE-2024-78xx/CVE-2024-7830.json) (`2024-08-15T16:15:25.330`) +- [CVE-2024-7831](CVE-2024/CVE-2024-78xx/CVE-2024-7831.json) (`2024-08-15T16:15:25.957`) +- [CVE-2024-7832](CVE-2024/CVE-2024-78xx/CVE-2024-7832.json) (`2024-08-15T17:34:07.033`) +- [CVE-2024-7833](CVE-2024/CVE-2024-78xx/CVE-2024-7833.json) (`2024-08-15T17:34:07.033`) +- [CVE-2024-7838](CVE-2024/CVE-2024-78xx/CVE-2024-7838.json) (`2024-08-15T20:15:18.457`) +- [CVE-2024-7839](CVE-2024/CVE-2024-78xx/CVE-2024-7839.json) (`2024-08-15T21:15:18.237`) +- [CVE-2024-7841](CVE-2024/CVE-2024-78xx/CVE-2024-7841.json) (`2024-08-15T22:15:07.020`) +- [CVE-2024-7842](CVE-2024/CVE-2024-78xx/CVE-2024-7842.json) (`2024-08-15T22:15:07.310`) +- [CVE-2024-7843](CVE-2024/CVE-2024-78xx/CVE-2024-7843.json) (`2024-08-15T23:15:10.453`) +- [CVE-2024-7844](CVE-2024/CVE-2024-78xx/CVE-2024-7844.json) (`2024-08-15T23:15:10.740`) +- [CVE-2024-7845](CVE-2024/CVE-2024-78xx/CVE-2024-7845.json) (`2024-08-16T02:15:18.080`) +- [CVE-2024-7849](CVE-2024/CVE-2024-78xx/CVE-2024-7849.json) (`2024-08-16T02:15:18.420`) +- [CVE-2024-7851](CVE-2024/CVE-2024-78xx/CVE-2024-7851.json) (`2024-08-16T02:15:18.720`) +- [CVE-2024-7852](CVE-2024/CVE-2024-78xx/CVE-2024-7852.json) (`2024-08-16T02:15:18.960`) +- [CVE-2024-7853](CVE-2024/CVE-2024-78xx/CVE-2024-7853.json) (`2024-08-16T02:15:19.217`) +- [CVE-2024-7866](CVE-2024/CVE-2024-78xx/CVE-2024-7866.json) (`2024-08-15T20:15:18.793`) +- [CVE-2024-7867](CVE-2024/CVE-2024-78xx/CVE-2024-7867.json) (`2024-08-15T20:15:18.967`) +- [CVE-2024-7868](CVE-2024/CVE-2024-78xx/CVE-2024-7868.json) (`2024-08-15T21:15:18.530`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 83f7e7b224d..075aadecc62 100644 --- a/_state.csv +++ b/_state.csv @@ -171753,7 +171753,7 @@ CVE-2021-26340,0,0,a9a2d2f3ae596013d351a83bcbc62d1661d6de78633836f4a45e8a842c3c7 CVE-2021-26341,0,0,64c77b44c48f9865fab1901c052a5a4124295bd514b4b7e904f9b7548afc2735,2023-08-08T14:22:24.967000 CVE-2021-26342,0,0,d18661157cf1422b6d36201ce3d5886b96cfeeaab914e3b8eb8624f414b119d1,2022-05-19T20:05:04.317000 CVE-2021-26343,0,0,73943aafa8a8925aace3a8cc06d6f6ea84282bfe4ec9c1bcc54e8474e9ca71a0,2023-11-07T03:31:42.390000 -CVE-2021-26344,0,0,6786b48d5e4506e75b70284e085ecb3acd5750fccfed48beb05aba0874526682,2024-08-14T02:07:05.410000 +CVE-2021-26344,0,1,f8ec88bf001c5417671a5933163699d7f7d450c0a0e39d8f429ca38f0020376a,2024-08-14T02:07:05.410000 CVE-2021-26345,0,0,675448085b52579d866d828d2b292b39a8119e5bf32f80d9e2ab233b1528bf64,2024-06-18T19:15:54.837000 CVE-2021-26346,0,0,d36bab13abe34c3fedc993c20566c6d43f133890f5aaacdcfa062ba110fa23dc,2023-01-24T17:51:33.337000 CVE-2021-26347,0,0,0391bfb33bc61256a893b7e6d189fd3e2802aa991af43c6bd2bf008148a4231a,2023-08-08T14:21:49.707000 @@ -171775,7 +171775,7 @@ CVE-2021-26363,0,0,97cf6010789a8724eca591ea4ef719fb7cbf88d4d3c3b183bff6f8b0b06b2 CVE-2021-26364,0,0,a453ebea3e61c13f2289319e707a7d8c84d45ae2b9a5699ee3b1243e814ee218,2022-05-25T18:01:43.153000 CVE-2021-26365,0,0,ca85b07ffccdb11327a2c29bb8ca853c0718b61fcf261b5ee3ffc34ef02db3e5,2023-05-26T16:25:28.183000 CVE-2021-26366,0,0,f6fab7157bfd4c57e08c996085aa2ce1a81873ef7c5e1c34e8342c64622a88c0,2023-08-08T14:22:24.967000 -CVE-2021-26367,0,0,d6d3035912e39563ba4682f59fc183e3a4751600c34f7878b37bd6c18c81c7ed,2024-08-14T02:07:05.410000 +CVE-2021-26367,0,1,ff8b6c1850ae9991153acba2af7f4f498cb168e282377b3e4f416021a646975f,2024-08-14T02:07:05.410000 CVE-2021-26368,0,0,3813e8d053e71df32617f585150b50a1bd56695769d623cb1c613027c06c62f2,2022-06-01T15:43:56.210000 CVE-2021-26369,0,0,881d29c936d11aab0dca9eecaf6fb08176b669558d35fde584f9d68fd3e0bfa9,2022-06-01T21:13:17.690000 CVE-2021-26370,0,0,cd8f360ba1cdb81478288211b911a112aece3e176ee912cdbd51cabf7f70ca9f,2022-05-18T15:47:49.957000 @@ -171791,7 +171791,7 @@ CVE-2021-26382,0,0,2619984e005bf5dfb9bf02d268b62c9de35d3b48b045fc49f40ab7ca09050 CVE-2021-26384,0,0,86857582aeacb169fedc31b2eed60e471712f9602d4766f0000c707ba3ce19f3,2023-08-08T14:21:49.707000 CVE-2021-26385,0,0,f2c8b7d9db601ac08dd018e8b3647ecdeba07aaa7932dabdf667e78be8806825,2023-11-07T03:31:43.570000 CVE-2021-26386,0,0,8f9efe3b31036cb87b0be0023f428f9a725cab75e1d54024482b257db12f8585,2023-08-08T14:21:49.707000 -CVE-2021-26387,0,0,7c62a2deebfbf739be1bb45ff3e65a3fad2770906816e7342e1f11c0d59d12eb,2024-08-14T02:07:05.410000 +CVE-2021-26387,0,1,13b262b135b5d9fd07e423351cbaf05c9027d446154970c61efa6d00d09c74cb,2024-08-14T02:07:05.410000 CVE-2021-26388,0,0,280678e189a8aa58a5cd382994aa504bd31b98f2239de3b1c9f45665d365595a,2023-08-08T14:22:24.967000 CVE-2021-26390,0,0,9aa39d537f73fce75398a5f84e6f7f957780d46911c94229c09ea2b4b0e2766a,2022-05-25T17:27:34.660000 CVE-2021-26391,0,0,47e8735ad01937d363965d6012f21c924faf94920adf8c3251095064212ab776,2022-11-23T14:00:15.610000 @@ -186638,7 +186638,7 @@ CVE-2021-46741,0,0,0b40e8e32d29e0f96f0af2c276768a4ac016129ae4d863795d7a4af2661b4 CVE-2021-46742,0,0,13ff92c0902a8e3ccb77fb7b8c8327dfae3feb5c7ee87f870ba029a124b88197,2022-07-12T17:42:04.277000 CVE-2021-46743,0,0,7e258fae6545733572be15bf8f00b471c0183fe9feab8e30aa3e99cd00a61619,2022-04-08T15:14:50.130000 CVE-2021-46744,0,0,78589c41b7d92db5eaffce6d6a8851bc2287ed56c43eefd5ab65e59e830716c6,2023-08-08T14:22:24.967000 -CVE-2021-46746,0,0,f602a090ad8b4de1c0358b2f4554bf417a1725ae6326af4fa0dfd30b5619737f,2024-08-14T02:07:05.410000 +CVE-2021-46746,0,1,1d1053a90e75b271469d2dac5aeb327834fc2dd60b0f3fc28b3b6f2804114ffa,2024-08-14T02:07:05.410000 CVE-2021-46748,0,0,31c9dac1ff239e43a51a8186c85667ae15dfd1b24d0146589cf32b12385adf26,2023-11-27T19:03:01.993000 CVE-2021-46749,0,0,32b0321c9cac1f53241df70eefee71a55ba83baf5aabfc47646aa71e6dda16c7,2023-05-22T15:55:47.967000 CVE-2021-46753,0,0,389185adc5adbd69df72eaf6b406809e56d98b55bc10a477c0fbb10a2e142a9a,2023-05-22T15:55:38.593000 @@ -186659,7 +186659,7 @@ CVE-2021-46767,0,0,6cd8c1108446c411ce7029812f7dcf62d4b786072b3ce0963801a3eafdff4 CVE-2021-46768,0,0,f3491e608f48488a602bd23a5fea09b9bf74b5cedfb262474b610bc547bc3489,2023-11-07T03:40:03.620000 CVE-2021-46769,0,0,df9e56d4c29363361248ae32c917b9b58ea86199f05f9a93f77a15d51a8ebf70,2023-05-22T15:53:25.717000 CVE-2021-46771,0,0,bd3b4beb8c2eceba57952892b5d081e393cba0abc36d7a89e818253b17c3abe7,2022-05-16T16:34:44.603000 -CVE-2021-46772,0,0,fd37ad32807d58b08fb5bfdca5543511e8f43830f5ae651374e4f8425fc05f7d,2024-08-14T02:07:05.410000 +CVE-2021-46772,0,1,16f2cef267e98be9e5e1691298c420a82ef51920e1f74b977bc3cd8c65e1a7ee,2024-08-14T02:07:05.410000 CVE-2021-46773,0,0,7bd679d16345f76136b1ca52f27befcb59e3e9e253ce6a4e1c4d75f12cec2171,2023-05-22T15:39:24.227000 CVE-2021-46774,0,0,d1f28bf59b804d9f95af92be70fbc52959917c592931a427dee54051ac18d891,2024-06-18T19:15:56.180000 CVE-2021-46775,0,0,f598e8133f7e6a9ae3137fd7c6d2e454be3ee56c09cb5c3dc84ac8330df648d1,2023-05-22T15:52:53.973000 @@ -187429,8 +187429,8 @@ CVE-2021-47580,0,0,e0ba4a70a306169a72b59c906d22256e1e9ec63a836b279525125573202bd CVE-2021-47581,0,0,8787010fa1b837c9433128d0d20bbbc5cc367d055ada39f1bbe864fed14da829,2024-06-20T09:15:11.057000 CVE-2021-47582,0,0,a303bc490ed932a1afc5bb4b5129633bc3034bcabff4864f9a509289f08af77d,2024-06-20T12:43:25.663000 CVE-2021-47583,0,0,31fa0416a87d3ac15f0275ea6141b29b416ea02761d8c7a0b7bebf09c972c897,2024-06-20T12:43:25.663000 -CVE-2021-47584,0,0,f9d86a541d5c4934bc64d0d40c475203d1f0b62217d0a389cc5518e803792ba1,2024-06-20T12:43:25.663000 -CVE-2021-47585,0,0,324fd8a5099878bbe5a35e971e6e4698f7cacdf00d110979f2adfd9ebdbc3bd3,2024-06-20T12:43:25.663000 +CVE-2021-47584,0,1,bf7b10c6b24e8a5a6bedf1038113cedf4050092b80f056d636ace0e1f7529ee8,2024-06-20T12:43:25.663000 +CVE-2021-47585,0,1,a7399cb2803ae85edc34cc57e410ad8ef7026c527fc25550d2ce14487be2817c,2024-06-20T12:43:25.663000 CVE-2021-47586,0,0,43a350738cd92215883dae2d0f75b2537927b72a55c6c8b78e203743018315a0,2024-07-03T01:38:11.913000 CVE-2021-47587,0,0,b30550a10bae30fdaddfdf1118241fdecdb0aac764064035e93107f946fad012,2024-06-20T12:43:25.663000 CVE-2021-47588,0,0,0f7c2ddebf5230cc4da6aa5555c1f5261002923073136fff5e4910d65af55ae8,2024-06-20T12:43:25.663000 @@ -187441,8 +187441,8 @@ CVE-2021-47592,0,0,3e6a900f856612ffa91a686567e21f4c94ed7d6a279efc65d48294ed49768 CVE-2021-47593,0,0,d7a43d01ab4a125b4e19b7cc66507d59f9c795640b357b5f69d8e118285d751e,2024-06-20T12:43:25.663000 CVE-2021-47594,0,0,39ee68b0bea20520811a251d6cea7a263960b1fe82747511fa8952fffe9e3729,2024-06-20T12:43:25.663000 CVE-2021-47595,0,0,a5c7de083f6b9294a72a621ab5d4d3b5d2e23f529c737eb80cb272e2bd0ff631,2024-06-20T12:43:25.663000 -CVE-2021-47596,0,0,ca1a10d0563b34a40683491ea26b1f0587fd36eb6849bf53f3ded44703d836ab,2024-06-20T12:43:25.663000 -CVE-2021-47597,0,0,c931cbdc63e3bfa9839897f381efd4b00ad837bdb1d2a8b5a0dde52b1c6f09e7,2024-06-20T12:43:25.663000 +CVE-2021-47596,0,1,554465ba63035c3db3d4e3d226568deb795de663c29c245a4f693357fd59791b,2024-06-20T12:43:25.663000 +CVE-2021-47597,0,1,ac8af0518899f97b216aa144317422f6226e0a0146dab40a5e7bce31e5dbf55a,2024-06-20T12:43:25.663000 CVE-2021-47598,0,0,a11d1fd0dd392d97c78d49ebb7cdc7720f2bc74b0ee3faf4bda5c5c7371150dc,2024-06-20T12:43:25.663000 CVE-2021-47599,0,0,08ed62254e7ecb9b8e7d1adde943234640f9a513c87ff0831ce11a99dd48bc77,2024-06-20T12:43:25.663000 CVE-2021-47600,0,0,cb53f69ff006a57c9bde8868814a2c7504095444dc2ff563775eea7bdd373c21,2024-06-20T12:43:25.663000 @@ -187467,9 +187467,9 @@ CVE-2021-47618,0,0,2a314532463f641de5a1abcd70cc0a94c3a5563bdb37f6cd3ebfada5f8416 CVE-2021-47619,0,0,3423ea9cbab93af03ecb9855e0285f5e2851c0e4b6812bafeb4e82921247592c,2024-06-20T12:43:25.663000 CVE-2021-47620,0,0,fb48237cc161b8d736f32b3c4687ae5c6d236eb8a2b8089bbf75bcca0c16df9e,2024-06-20T12:43:25.663000 CVE-2021-47621,0,0,3c693618579cf3a434262a9f649887b62de6d844718e09e90ffc6b4b344c578a,2024-06-21T11:22:01.687000 -CVE-2021-47622,0,0,ea0590ad7a590c1abbdbbd6d139e7f9f56d7795511d1601e03fa04f210019473,2024-07-16T13:43:58.773000 +CVE-2021-47622,0,1,5687fedeaf0fc97598385001780a91dee2aac32ca83156e078d729c2dde62413,2024-07-16T13:43:58.773000 CVE-2021-47623,0,0,51281b2f0091c3f4d7a64df3b524258b3de520fa994b2caf678cd311e53f80eb,2024-07-16T13:43:58.773000 -CVE-2021-47624,0,0,d4f44feb3350403a8577a99e5eb764446c60f48ff405334e0b3d74fb7710db49,2024-07-16T13:43:58.773000 +CVE-2021-47624,0,1,c2a585352ebb3edc0ad7ac5a6a183524a0456da3ae869c5049c066da0fc05ae9,2024-07-16T13:43:58.773000 CVE-2022-0001,0,0,c7771fc2d861960e86f1fd6d32008510ecf97da9ca69c795218a9bb34cd032b1,2024-04-09T15:15:26.797000 CVE-2022-0002,0,0,383f70837be6118e87e9457e616e4d09f60a1ff845d543b16ebbc8f1078dc94f,2022-08-19T12:28:50.667000 CVE-2022-0004,0,0,e3e425e8f15bba73e3ddeac7007a097fd53c30dc0f781f80718d8d9da4feab39,2022-06-10T20:52:37.810000 @@ -192165,7 +192165,7 @@ CVE-2022-22965,0,0,2f519047b5be7b5c3f740bb5079cac81215716a27fbb5a4a7014ed00bba97 CVE-2022-22966,0,0,cbd6dd93b6a16428418469cc7e7df48ccddd4621e61eb17f42baa53a218153a5,2022-04-22T15:54:21.460000 CVE-2022-22967,0,0,5d3cbaf95f637bfc190cb5e394da4e7c5b2b3716a498c6a0bccb9201ece5f423,2023-12-21T18:44:00.137000 CVE-2022-22968,0,0,76d2d0e04e7a2561ee37c3b7751375bfc36c7f92b02395c774552bc434e32869,2022-10-19T15:15:02.103000 -CVE-2022-22969,0,0,73d67e70fab7f7178c157bb0b6b0b030bd964048ff40d5e3dc8b300936044056,2023-08-08T14:22:24.967000 +CVE-2022-22969,0,1,6eeacab6e361fc2cddf609ca981cd225070b7590d08fca196c039532d5d9447c,2023-08-08T14:22:24.967000 CVE-2022-2297,0,0,6857b85236c51d6bcf089b74bb0acd8222fb5582f75dfa198e6345893f4da6a3,2023-11-07T03:46:27.360000 CVE-2022-22970,0,0,d980c314d1c11d3685960089d98db960d9c321630b3b200ca331bc9f8185909b,2022-10-07T13:17:11.233000 CVE-2022-22971,0,0,496751d18943e5335d8ad064b55f3d5280912afd4eb0d251bf18e253a42fb0b5,2022-10-05T16:54:41.663000 @@ -192937,7 +192937,7 @@ CVE-2022-23810,0,0,6daf791e0cdde7f400e739c0b76181530495c3897218a8fd543018057808f CVE-2022-23812,0,0,76a67cc42f08c669892aa277f71c32f42fa1fd039fae47d1d05f42684796ddfa,2023-11-07T03:44:18.993000 CVE-2022-23813,0,0,967a9209243a4765e481f9e97a5d29dfdb6ebb6b0ab26ecd3a93eaf1f0655301,2023-11-07T03:44:19.077000 CVE-2022-23814,0,0,ba86e8e01129a54731a661922866566d0c24e9cb4d06c8201299204d30907e8c,2023-11-07T03:44:19.147000 -CVE-2022-23815,0,0,713fa2ec09cefbf1aca27a7a97e0c2b610c0e8d1a6e80d293b16f38189a5b4f3,2024-08-14T02:07:05.410000 +CVE-2022-23815,0,1,2bd28a4b506aa5f5ae3ceca1b63efbac38881e774d5d0a0cc27673dd19d0bbc0,2024-08-14T02:07:05.410000 CVE-2022-23816,0,0,b3e8a185ce7f00305c2d16541dec1c202970fddb180fd72b9358d6be7b074a1f,2023-11-07T03:44:19.220000 CVE-2022-23817,0,0,cd9b62c5e430370a69af21c0dea1381ad8553d387aa7624ed891acf05ae33da2,2024-08-16T21:35:00.430000 CVE-2022-23818,0,0,e697d2d315e0f13efee88ed0e3a8913eeeaf5d9838a9b3f34f53d3cb926f5cdb,2023-05-22T15:51:44.203000 @@ -194389,10 +194389,10 @@ CVE-2022-25464,0,0,fa4446c0b87ccc8489496fa2f9dcccfb6f1f7e87309e1719761a02c32bdef CVE-2022-25465,0,0,7cbe3853c67634a1c63754575fe4ed932bd1f0187da78b5a63369dcaa7c4cae1,2022-03-11T15:55:36.710000 CVE-2022-2547,0,0,dbeba4a8b3d68d6d3de10cc461419e2c751bf3e1f6f2ec4f183c6a17312177c5,2022-08-19T01:43:28.157000 CVE-2022-25471,0,0,d59a2094cef30b0a74747ab7cc9d6328094a89833946591fcbe214da809a6cc7,2022-03-09T19:47:15.070000 -CVE-2022-25477,0,0,f5947fa43ee6d57d57151bf27eb934c1e8cf30d33379a811dcf9110928cf0bda,2024-07-03T12:53:24.977000 -CVE-2022-25478,0,0,7bd7f3ad2cf598c72e979cf04e2bae20dac87654e7334e4884eb68cfa1874609,2024-07-03T12:53:24.977000 -CVE-2022-25479,0,0,8e8380855069d84dabbdaf641b904e87a9f4117a0d0d49c8aa1a1a1137a9bb4d,2024-07-03T12:53:24.977000 -CVE-2022-25480,0,0,39886115f70f1d1b40972742fcf44e4e22fe5f53707cddad00cae2c888e60577,2024-07-03T12:53:24.977000 +CVE-2022-25477,0,1,966ee36b3c9e2e9793514336a12f495dd21f9f3b70ddb8eea4ce29cfe6b51c19,2024-07-03T12:53:24.977000 +CVE-2022-25478,0,1,0da071f9d82bb033c90829560e3da6c0e90fb76d0ee6088e00cf78712dc5bc27,2024-07-03T12:53:24.977000 +CVE-2022-25479,0,1,5eaec8e1f0c9f89fb34667c1eec5146763ccfa934395891398e18c9d52d051e8,2024-07-03T12:53:24.977000 +CVE-2022-25480,0,1,4bf372b750009b184f46f9e99fd62b2889a883658f78928494fdd5e50ea2c25e,2024-07-03T12:53:24.977000 CVE-2022-25481,0,0,39cf9a73c463f25981da336ece7b787bc04e88649ca7479c7b1f74ad7e94bf81,2024-08-03T05:16:04.587000 CVE-2022-25484,0,0,07f0b9f1320784b0105d435f5fd3b8eefe70e3aca276722e91dffdd88cfe785c,2022-03-28T20:53:05.180000 CVE-2022-25485,0,0,fe4dcd756be960aeab4fda110858bc8cb2a1cdd75bdac67031c3b935cc94cf47,2022-03-23T18:18:46.160000 @@ -195980,7 +195980,7 @@ CVE-2022-27482,0,0,36b6f1b97ebba78c42fbca698ce9c45dd58b63814d39b8408a6e4f47c85c7 CVE-2022-27483,0,0,547cae1c29ba4c8e34ce2ca3485c07e3564bbb8ad0bc933f56fe2bc4cfd995a2,2022-07-27T07:18:54.910000 CVE-2022-27484,0,0,b70ab124e3868d4300a35fe9373862610a18fbb62290ce37b9943e259b6259b4,2023-08-08T14:21:49.707000 CVE-2022-27485,0,0,89c71954a05af3cb3fa20c6d9b6c24ac726da380f9e9c148dcc8373b207c974a,2023-11-07T03:45:20.327000 -CVE-2022-27486,0,0,4e3566956f7a36d21cf8e9dd30dfc6e37fe3f331a3012eb79d82d71dfbfaf2ce,2024-08-13T17:11:53.553000 +CVE-2022-27486,0,1,ca6a359675a9453943a436a34e3b289e6dfcd80ea8f91f900f1e2408a778ecee,2024-08-13T17:11:53.553000 CVE-2022-27487,0,0,40352dcb6eab8d9a69c504241370e01f28a37002d1641a037d7821aac682f726,2023-11-07T03:45:20.453000 CVE-2022-27488,0,0,6e31ddd90d81cb2ce85c8657468174115b85ad3aef674059057db057dfb8f7e7,2024-01-18T15:48:06.043000 CVE-2022-27489,0,0,81b540b09f87c477cd65ccdf38f3c4e50b2037d1b2ce7272f3b17e5d12163420,2023-11-07T03:45:20.570000 @@ -201162,7 +201162,7 @@ CVE-2022-33986,0,0,b73806fd6214ccbe22c050867f0f8bc8416991d60b33ae72b2e29dbd355db CVE-2022-33987,0,0,6ba4eaffba81d7b64000b8f1b479a86619716014614cfa7a5311bf2021cafeb1,2022-06-28T16:15:31.270000 CVE-2022-33988,0,0,69dfcc014caa76cd327269141e2b02134adee4ef60f5f9f5094eea582df01db9,2022-08-17T21:05:17.970000 CVE-2022-33989,0,0,b780074098c3da37829ee5c071dbb29131ee5500cc32de82906be641db3d344a,2022-08-18T16:53:15.373000 -CVE-2022-3399,0,0,62eefac4257f771bfee32f3fa659772eaf24c7e2d824a146f4de96862f9b43a3,2024-08-16T03:15:09.627000 +CVE-2022-3399,0,1,2b6b5e9c53899e75220574c82f348cbdf535de00d2ebf6e6cce62005397ef044,2024-08-16T03:15:09.627000 CVE-2022-33990,0,0,86964e8ef84b8a7b82e7c133d303ead83e4c0d56eaefbdaa57d614afd993fb4a,2022-08-18T16:54:32.357000 CVE-2022-33991,0,0,2b7ffb54165ff5994d07f65e5f00bd0e333c3f31fa13fbf4bbcc5aebc88cc389,2022-08-18T16:46:11.837000 CVE-2022-33992,0,0,493ae6c84e67968b47ab6a7d3bac6cf9f966bb4de056cf28ef7a4925f8282f52,2022-08-18T17:32:05.233000 @@ -204738,7 +204738,7 @@ CVE-2022-38379,0,0,9eb70de0c72565c49201ab1fc48e6de31cbb23bd0ef17c431d4cd96f5e78e CVE-2022-3838,0,0,b6c87f6371b3c42529104fa7683905834b7f4d26db23a4d8470e1e7da69bdcdb,2023-11-07T03:51:51.887000 CVE-2022-38380,0,0,bd883f9c774317159de2534f7103c0f6276317266728ea8b96d8dc126654e307,2022-11-04T14:56:46.817000 CVE-2022-38381,0,0,33ab62a56155391eb2d41b3ba9666f38dda60cd0a3cd9ef1e728baa24c1b8bac,2022-11-04T15:03:40.800000 -CVE-2022-38382,0,0,2785873c728d42d322e825bd3b8d8f7bf6954b65c86015ec9b67a8d6359b9015,2024-08-13T12:58:25.437000 +CVE-2022-38382,0,1,7495c87326a88e9b7268de359a90d48ec901893c91f9e3c3ce696da436a3c81d,2024-08-13T12:58:25.437000 CVE-2022-38383,0,0,c6f707ee147e1c14c9059720db840b81389d2405c75180fb0f2c0e4d4d08569f,2024-08-01T17:57:30.093000 CVE-2022-38385,0,0,e5ce73aa67e344471446b9267cebeab2bedbacce8ae377f39c844e85d6dedb4e,2023-11-07T03:50:07.243000 CVE-2022-38386,0,0,cd5b6a6598df693531015e8583f683aad3b24e500fbcaa6ba22ce0152abd819c,2024-05-01T19:50:25.633000 @@ -210257,7 +210257,7 @@ CVE-2022-45859,0,0,e348c03f2d659f2f5386e4f909b6e1cb2796eaee095e3e655cb0987893244 CVE-2022-4586,0,0,0aa055d519b6e153850ccca55806ee707b733003747c3a50acc7fbfa7cffac55,2023-11-07T03:58:14.667000 CVE-2022-45860,0,0,19ff9249ce30a9b49b0ef71436486c56cd636a8a1ff2b9bc5fc6dacb75c5ac16,2023-11-07T03:54:54.520000 CVE-2022-45861,0,0,ce9a5217138c4f0b88d9c1f1c18264fd40036371397c206a84c6003fd1ed0947,2023-11-07T03:54:54.773000 -CVE-2022-45862,0,0,50ade549c4ed3652e690956a3e0c22d0ca27365d35924f3580f5e0786fa00c70,2024-08-13T17:11:53.553000 +CVE-2022-45862,0,1,1966029ad95b5d718b11e8218360539a7d84a88f1231f9eeaaaa7b3dcf5ed745,2024-08-13T17:11:53.553000 CVE-2022-45866,0,0,d74e30c203376ee64b52bc0674dadc3d7e6655262995eb7d10ab3de283c1a2c3,2023-11-07T03:54:55.003000 CVE-2022-45867,0,0,9683286023a0db7745466ef67dbea5f2d24359816c975944697b49893f1ea929,2023-01-10T03:23:59.953000 CVE-2022-45868,0,0,c81f731922d209a11898651a91a4d106607ad1989f6cc83a36eca554d71b85d5,2024-08-03T15:15:31.327000 @@ -212214,19 +212214,19 @@ CVE-2022-48729,0,0,ad165dff3bcf3425e94d56121d561de71f8056af16b12ad5ad3979c56f1e6 CVE-2022-4873,0,0,666c94076854a8a821e8edd91b9090dda2c8e9960022c374c3759cf89e6c2eeb,2023-11-07T03:59:09.310000 CVE-2022-48730,0,0,927e7fae9500f7d1d76c595495e5d68ddde80a2da0a22ed9d01a96f4a588ddf8,2024-06-20T12:43:25.663000 CVE-2022-48731,0,0,f2137fdaa4becb4ed0190377e8df6f4b116a98b0fb57b5a4ce7886128d2a2fb4,2024-06-20T12:43:25.663000 -CVE-2022-48732,0,0,9016986ae2fba339f74346d16fa31fd92989faf74a7488a3f12d52b7858cc608,2024-06-20T12:43:25.663000 -CVE-2022-48733,0,0,c6aa1f9572e515bf0d63c02c0be7d2e6d7d0e4942bb79b6e251eaeb32e6b7f88,2024-06-20T12:43:25.663000 -CVE-2022-48734,0,0,0829335ba6139e4c70ec4c673f03e2c19f8cf97e3cead2e34687371235ba8b29,2024-06-20T12:43:25.663000 -CVE-2022-48735,0,0,ab42cb78c5e0a7c5082e9409de5fb8da23662c928da4e7c13234c492154b5c79,2024-06-20T12:43:25.663000 +CVE-2022-48732,0,1,e59a0e186c0de17d28eed786a3ce61fdf570df8600285cd546cc34a06a6c5d39,2024-06-20T12:43:25.663000 +CVE-2022-48733,0,1,9d0b0cbdc0b36c3e8458b634979bd599438b5567c4249fe1df880b891770eef5,2024-06-20T12:43:25.663000 +CVE-2022-48734,0,1,a61d1226a72438df402970f3fc0db03723addfc988801be2cc3527a7d1f2114f,2024-06-20T12:43:25.663000 +CVE-2022-48735,0,1,ae6878e0020d7b7228295b066568e128b04f5ed14fd3cee8a7922e9cfe8dbd02,2024-06-20T12:43:25.663000 CVE-2022-48736,0,0,81ca9bdcd7e3a82c08985a14ce832c395c4228e286c7331dc57b0f38ea5fffd7,2024-07-05T07:15:09.673000 CVE-2022-48737,0,0,8b9225412227b870ab231e96f2617a46f9a2746c195f03ce0afc138fa1aaec62,2024-07-05T07:15:09.927000 CVE-2022-48738,0,0,e94b201d92423520205caa5baa12f095925dfa7f651f3436c8f969bcabf4eaf9,2024-06-20T12:43:25.663000 CVE-2022-48739,0,0,00da9e79eba58b72da4eb9f5fe5c2b84557c8f37a2ad7a0724f316e8ecfe489a,2024-06-20T12:43:25.663000 CVE-2022-4874,0,0,d259c1db6680ce288191bcc87dca743951302233b28b86107a9fa3c0b9ed4550,2023-11-07T03:59:09.523000 -CVE-2022-48740,0,0,47c9e33a1169a83b09a3e00b0c5e62dcaef47c455c12af3553763a890a187f74,2024-06-20T12:43:25.663000 -CVE-2022-48741,0,0,e91a69e83aaa54c0003c447a7f92be69c4411aca1f027f76ce45afcbe5416dbb,2024-06-20T12:43:25.663000 -CVE-2022-48742,0,0,c8d9f6185d8f1980580931741229f55682457986c8f86a6c260535dd74352458,2024-06-20T12:43:25.663000 -CVE-2022-48743,0,0,f1fabf7315135d852a3b0db2a7142df76a4469c3df384d56f7d99e57c3decac3,2024-06-20T12:43:25.663000 +CVE-2022-48740,0,1,e56784a05c7cae35f7faa204ce52bdb3b77434b357ed2a71c0121020417b7d9e,2024-06-20T12:43:25.663000 +CVE-2022-48741,0,1,a1d74cdca5c8292835490127e6bababe60e182d1adc4104aa08e2cd82fdd1848,2024-06-20T12:43:25.663000 +CVE-2022-48742,0,1,47877914826bbcca848a5a88eb82fc6bd0070089fc81e4e2400d0b8e069d2cb2,2024-06-20T12:43:25.663000 +CVE-2022-48743,0,1,210b0ade111d6b4df1d1747f8af54560ce03bf97e3f6d5414964b3b2b459b801,2024-06-20T12:43:25.663000 CVE-2022-48744,0,0,db97d2408a3729b8332ee7728404bcf0a8034b20ec9bb81fa52c25169879c043,2024-06-20T12:43:25.663000 CVE-2022-48745,0,0,41db11ed51a619f18bf8566d3a9646fcce3f1ca7e8c8d1b8f24a053db7635b13,2024-06-20T12:43:25.663000 CVE-2022-48746,0,0,e0fa12e9f2d5b9a8bc1db423dcc6c83d2f1745d072ea799cb50d0201d1a5ab3d,2024-06-20T12:43:25.663000 @@ -212259,18 +212259,18 @@ CVE-2022-4877,0,0,7be088f764e81f3d159b624bbe89e382d534c3a5b5b12bd3cddcbca9b76598 CVE-2022-48770,0,0,c1d7d83fd1642cff8a855525ca26bcc6079d73fb16b8d7f896bc8d7f51eac629,2024-06-20T12:43:25.663000 CVE-2022-48771,0,0,a8deacbe046a73aa8a794ce68776d42685618f7346517abbe96cfaf42a525dde,2024-06-20T12:43:25.663000 CVE-2022-48772,0,0,825ad0b7596b25819d7b86965164bb12e2585ef24c7e39d20b3372592bbe9a0d,2024-06-25T18:50:42.040000 -CVE-2022-48773,0,0,eae0992dec7514e8cbe5cfa11bd138bd629613673f6c27fd284f124b987dd51d,2024-07-16T13:43:58.773000 -CVE-2022-48774,0,0,8abb8ce6037fb4ba7ff87c93ddaba25608b6b8c71a155ccb2dadbeaf4a02abd0,2024-07-16T13:43:58.773000 -CVE-2022-48775,0,0,b27cb5cbf741078755df256a57eec0838e11a50ce49d038f72970c293b7f3070,2024-08-03T16:15:48.183000 +CVE-2022-48773,0,1,a964c5a95b097569d00d29e3f4d836efd510de9337a58ff25985920096b0dc10,2024-07-16T13:43:58.773000 +CVE-2022-48774,0,1,da71c85f24cdf9bc921c3d339b713f4ee60d227e6dab069d48721a29377e0e3f,2024-07-16T13:43:58.773000 +CVE-2022-48775,0,1,d63d3cb12a64fd8f10f34e3198b045c37f1e463d38ae8328180babca1efb9eca,2024-08-03T16:15:48.183000 CVE-2022-48776,0,0,893198e6ce5b87d6fcbfe9bc4c8bb366e00f9c75f1eab9b7f2694e999d3ee514,2024-07-16T13:43:58.773000 -CVE-2022-48777,0,0,c23d637b929e55eb6bcce3259f2ea1aa70c330b59a5cb1bb6e6605aceda3e293,2024-07-16T13:43:58.773000 -CVE-2022-48778,0,0,e0d7eaec3d2de3ece607b27ed6129f2b4e95e4c3570ae5e0f5f3555c0dbb457a,2024-07-16T13:43:58.773000 -CVE-2022-48779,0,0,925f3722ea53c5fa69c5efa350be5ffa8b41716489b1b6ec4f3e3803dd13f6f2,2024-07-16T13:43:58.773000 +CVE-2022-48777,0,1,3eabe1fb70f1075d99ddd0d443cbfefc9a68cd65897def23498bcb92f7a01643,2024-07-16T13:43:58.773000 +CVE-2022-48778,0,1,6930f71d238dfd6582214762854cba5d5a97f34959721961272415469926a2da,2024-07-16T13:43:58.773000 +CVE-2022-48779,0,1,97d9d0eb3827fa1226e1fba33985b873f2171577e05e18972d57ccca28c3a039,2024-07-16T13:43:58.773000 CVE-2022-4878,0,0,fb05127321f1dbc90cfbd12f64590320f5f815bf94532155a8a99445e7198622,2024-05-17T02:17:00.683000 -CVE-2022-48780,0,0,b45dd8ba5a75e4ccdc1db72297ef382399e21ce9e9a8e152509cc23ceaaa3ca5,2024-07-16T13:43:58.773000 -CVE-2022-48781,0,0,8dd35cf6af01034e3912aefba63a636f27cb02c6d876076c35cf7bbe7ea154f3,2024-07-16T13:43:58.773000 -CVE-2022-48782,0,0,2c12a5be04b1a4b4d6103d84b34b6713950fdbc3dfa94559b24cf7d4e81a5fe0,2024-07-16T13:43:58.773000 -CVE-2022-48783,0,0,ffd1805ae5fe61e1491f8dca138c0df0440a7eb2f76746e89e34c1b3e89d4bf8,2024-07-16T13:43:58.773000 +CVE-2022-48780,0,1,b117f40454daee066e1fc26a32af7cc957d4703e741175087709e91e884ce0cf,2024-07-16T13:43:58.773000 +CVE-2022-48781,0,1,6408c15ad3bd12f7ea86f2e508b6092d1f4c6f15d3a88198b0f4350507fcc1aa,2024-07-16T13:43:58.773000 +CVE-2022-48782,0,1,da1832c30827cf4c6c99fc472b1385e96bc8af5a34c80363290b8a961feaee04,2024-07-16T13:43:58.773000 +CVE-2022-48783,0,1,999d4d2fa331d55c46b0060f393da2d815064eb4d63c8d1adc15b12ebfcd92dc,2024-07-16T13:43:58.773000 CVE-2022-48784,0,0,5258aaafda307edeed3c9a3b307ec01e840379f7f29969631856afc65e4f5dbc,2024-07-16T13:43:58.773000 CVE-2022-48785,0,0,0adcbd4fa3a41d134b7ab19221818594e5ed82b16ebc039c296bffa582d73508,2024-07-16T13:43:58.773000 CVE-2022-48786,0,0,7d7c573b97f8855425dfbc3317804fd84cd7695d623ea48985f5896e1607970b,2024-07-16T13:43:58.773000 @@ -212289,7 +212289,7 @@ CVE-2022-48797,0,0,fcc023da4e4ebc8d61e2d441a12dbd9491041100b065e9fa0f2767a71d864 CVE-2022-48798,0,0,d1152ada4c21c5b163c0d3e9731d5a9f61bf5130232a6f0fb85b6a8d67afc41b,2024-07-16T13:43:58.773000 CVE-2022-48799,0,0,ca82b2a4ed9342b37b95b87fe963d9358abb6b9b25c6c909bb1a6783d9900299,2024-07-16T13:43:58.773000 CVE-2022-4880,0,0,4ba00f45fa60e84e17646df0b31022c326d2de77554d7c7bed348aaf66eba2e8,2024-05-17T02:17:00.927000 -CVE-2022-48800,0,0,9bef2e97d791ff57c1e92106c9c8069bc5a2ddeeb2ed0787bbebf5218c8fb127,2024-07-16T13:43:58.773000 +CVE-2022-48800,0,1,bcf9dbb0e52a4369a5e8f9bccfac0658d06ffbe7059f656780b27fbadc47dba9,2024-07-16T13:43:58.773000 CVE-2022-48801,0,0,6653f1f5cf0e260b8c6a7c11277b02305adc16a1936040a89c4ab1b97527a852,2024-07-16T13:43:58.773000 CVE-2022-48802,0,0,9a5cfaff9acf94bf883296dd5ba65bc3c4b5cb5bacd82a666569b25935f67533,2024-07-16T13:43:58.773000 CVE-2022-48803,0,0,b4abff8be2e0f42801670ccff819cb36f420c74818031cf95a4f7137a7cf8225,2024-07-16T13:43:58.773000 @@ -214649,12 +214649,12 @@ CVE-2023-2047,0,0,cffaecf8374ebb191af0f661ba6a6ae01114c895a3998ae75ad057d2324f91 CVE-2023-2048,0,0,3b96fdf8bf6bb1815e88259c23a8e8802bc71a7230a6980ba2168438ccf5766c,2024-05-17T02:22:36.683000 CVE-2023-2049,0,0,8dac22165dd378125a2d02dfc6c92bf36750623be7e8c8651944b5a13cfd2b96,2024-05-17T02:22:36.810000 CVE-2023-2050,0,0,52bd1ab7278b756f4e980be0c308c962c43732bbdb6944a3222ce1a25981c8ca,2024-05-17T02:22:36.920000 -CVE-2023-20509,0,0,faa32b0435479192a20b3b8a298a6990a8178e43140871d0be3059e804eb242b,2024-08-14T02:07:05.410000 +CVE-2023-20509,0,1,395f73289a6f2f7eed9b4f4e528e974be15f70c1b66bce0a7ce57b1b555d4382,2024-08-14T02:07:05.410000 CVE-2023-2051,0,0,aae0b82e887061c7db66b0d038eeb5f5dd09f4b2acd07b8f05b78ea85d55a2f1,2024-05-17T02:22:37.033000 -CVE-2023-20510,0,0,0deecbc7c52bbea274b474694c6b273144a9615adac335a3b6831857b924cdc8,2024-08-14T02:07:05.410000 -CVE-2023-20512,0,0,699f69acbb8fe636256065ce49089a9ff6d813df09a6b483ff654d46ff6b9d72,2024-08-14T02:07:05.410000 -CVE-2023-20513,0,0,2b6059c644da5887e5523a498d3dd10af1a74682f07635182029ca927f15d55e,2024-08-14T02:07:05.410000 -CVE-2023-20518,0,0,b9cd6e0ee4b74386d081289d06b16b55b2c912466e854ad179fbd39f569c2b2a,2024-08-14T02:07:05.410000 +CVE-2023-20510,0,1,a28fddaa3bb3d74952e71d2d049a0f73848147e98f221e4c4bbda55281a9d31f,2024-08-14T02:07:05.410000 +CVE-2023-20512,0,1,485351d2e78c81b2f4044ef20dd427abdf744602927c019c1e2f2cd30cf3b981,2024-08-14T02:07:05.410000 +CVE-2023-20513,0,1,1409bf0afdda5d3245f788d07f8485669bddf81495f50baa24c043999b1261a4,2024-08-14T02:07:05.410000 +CVE-2023-20518,0,1,39651a26110416a2938e76df66f55751d93c1e32e70ee39308d5bb16185f29fb,2024-08-14T02:07:05.410000 CVE-2023-20519,0,0,56bc283b215c337f135e3f89a4ebe5a0dc3c2788b2f6ae0b85cb9f259a5eee98,2023-11-21T20:27:42.837000 CVE-2023-2052,0,0,dcec65c7f2c455bd5f2a27def018d9efbaa0541c20520cdc4f00cc433a61fb13,2024-05-17T02:22:37.137000 CVE-2023-20520,0,0,e8503ad772a81c260bc455aa9cc4fd48e5ee62c6721e34f1768b4ada6c3848fb,2023-05-22T15:44:29.890000 @@ -214694,17 +214694,17 @@ CVE-2023-20570,0,0,dfe48ab7be186e12e0df2907f1611ee83f54971ec11802e508a83413b0802 CVE-2023-20571,0,0,96f212f661726a3c476a2fb295d8da706572d89ee10f136777356539fdf55e7c,2023-11-28T18:05:25.177000 CVE-2023-20573,0,0,ad0019707ea1d3be9aafe200900d990babb7fbdcc22ca2cce433aaa0fd946615,2024-01-18T17:39:02.430000 CVE-2023-20575,0,0,2e65bf0d5b77958c50a50d7734bf1302e45afedfe49795c175183e4bccf178d7,2023-07-19T18:32:04.807000 -CVE-2023-20578,0,0,4789f5acda08ef09dd6b3c1b7a3f57017ce503195248d7d7bfb60ec54ba066fe,2024-08-14T02:07:05.410000 +CVE-2023-20578,0,1,6a6367cb206af8f5ed62045cf1189badcfadac198a4307d7ea93731a80cc1df9,2024-08-14T02:07:05.410000 CVE-2023-20579,0,0,b4a70474e393f8888455713a6b442ef3e5379ac960e74bb0629b9958558f0077,2024-02-14T13:59:35.580000 CVE-2023-2058,0,0,0c817ab6ea98d27963a0bdd6b94d4e88089c1ee4704beb5ad1d7199dfd901fb8,2024-05-17T02:22:37.783000 CVE-2023-20583,0,0,a212d56af862f7656348d6c69619b40cd14646d40284557522dffd91a69163f7,2023-08-04T17:31:53.953000 -CVE-2023-20584,0,0,d29ec4f08dacbb32ad20e77da5159b74794386d69549fec11249a3fa2c74e384,2024-08-14T02:07:05.410000 +CVE-2023-20584,0,1,a785f4a4e728d4a6b6314ef3ee1a966eed6325ab70de2cbb8128e7288ef76ad4,2024-08-14T02:07:05.410000 CVE-2023-20586,0,0,2b96deb58718f7ac98b46d641c8379026fc9ad8a3de3893d34c8029b4aea3a20,2023-08-21T17:25:49.017000 CVE-2023-20587,0,0,72840db018c5fea3a5e9db6438f23b4a0e2250649184440959ee7a2a0b60406a,2024-02-14T13:59:35.580000 CVE-2023-20588,0,0,55d15a9af5a3f88e1385827d8231778b88a2978c761e134221ea75e0aaf71c2a,2024-06-10T18:15:19.940000 CVE-2023-20589,0,0,8f5169c7803605972ea983b305f7f4a772b29887c902f9b718a3f97d8c8a1ab3,2023-08-22T18:34:00.837000 CVE-2023-2059,0,0,0677a9a340cebf1ede4fa5405d77be76b826f28940ff2b5e0fd7dfe518b5d2d4,2024-05-17T02:22:37.890000 -CVE-2023-20591,0,0,a5e35b5fb0de8918fad098b6e5148f3b07c3343776b2d700028f39094c2e4443,2024-08-14T02:07:05.410000 +CVE-2023-20591,0,1,1e7df92e3260281a7f93a15b060fa9a08e3ae1935869b5acd83a46486c7b2bef,2024-08-14T02:07:05.410000 CVE-2023-20592,0,0,b0a06d1e3946cee9f0f28e7ed70215f197005399701a88546b468891da1b0cea,2023-11-28T18:04:11.733000 CVE-2023-20593,0,0,530d6596a07cbc314aa9738f5f27a912fa1e4a0638fe8dd3fac9dbd8b5f37664,2024-06-10T18:15:20.270000 CVE-2023-20594,0,0,1216232d26ab1c6c51b8b6cc614329be0442409fee752464c8c4238b36f64f7a,2023-09-22T19:16:57.037000 @@ -217788,9 +217788,9 @@ CVE-2023-24058,0,0,16a1b8d2c8f6e9521afc5ad7d9e751bc2a2f51cc265db69a156ca23c3660b CVE-2023-24059,0,0,85c8b3c7e51d4493812abc1130db36e5e554ca89f20febe06dc7c3c22cd7b3bb,2023-02-07T14:19:00.787000 CVE-2023-2406,0,0,93360eeb7d23c99f5e3d8592b06b8d380a992d1764480465d68abc46a85ae39a,2023-11-07T04:12:36.890000 CVE-2023-24060,0,0,237020e686b9d1fc77a983ae9b232c7b16e133620015d99d897981c2e94f39f4,2023-02-07T19:13:09.287000 -CVE-2023-24062,0,0,537116a16b61f499490e0fea32e215ba0257fcbecbd37f91b49ee44ecfedf0dd,2024-08-08T18:55:19.180000 -CVE-2023-24063,0,0,30cccd6745d0ec804a472b740983a2cea7533d7695de81fa0c578ffaf2a0560e,2024-08-08T18:55:19.180000 -CVE-2023-24064,0,0,0fe996ce317b59b73f2d635a6fa4c5e8c26a775ff4f09fb4a39e6b0e43cd5dd5,2024-08-09T16:35:00.767000 +CVE-2023-24062,0,1,39da6a2c0dee060e2c220cc306f485ad938c732d97a2852e7e8bc8e6d4307283,2024-08-08T18:55:19.180000 +CVE-2023-24063,0,1,d2d276fdc7e20d579200dd71bb4f397b60ae6b793deba0076a3dfd100c0097c9,2024-08-08T18:55:19.180000 +CVE-2023-24064,0,1,3c86b5ac0c2425add21eeb617ca14bb6ce52cadd8c775f1b96851bc02f201417,2024-08-09T16:35:00.767000 CVE-2023-24065,0,0,c4f145c06edbdba1ae8818e2c25911e6f07b1fec3941d787d994c67eb91e4a9b,2023-02-07T17:29:25.500000 CVE-2023-24068,0,0,b2dd8c07d421160046d625a68ed657194371f600a0afa0ab50e87ec10b29f09d,2024-08-02T11:16:10.173000 CVE-2023-24069,0,0,31c87c9ec1a1f4e0e7ca7308f0b22f9d6b11a20fcdca63dde72ea3afa1217817,2024-08-02T11:16:10.287000 @@ -219510,7 +219510,7 @@ CVE-2023-26208,0,0,6d0f4dc6d724abcb907704fe533b579a8e93c30a273129ba89479b697be9d CVE-2023-26209,0,0,7d59b19062f3260362329b8fb9d5c15b2ae02a8836d5bca5cb172fc8c782b133,2023-11-07T04:09:30.447000 CVE-2023-2621,0,0,7f94a2689b6229804f06a0491733acc8b775ae9f925cf1e972b069fef12e261e,2023-11-08T20:24:04.207000 CVE-2023-26210,0,0,99c2d6b2b1b10e12d31bdc0b224bc3d023d9d7cc443b37d4e2e13fe1d6018bbf,2023-11-07T04:09:30.613000 -CVE-2023-26211,0,0,5997acd33f69e95fb77f19e8247aac7c30104e5403c6e9d4dc24a4183a8d0ccf,2024-08-13T17:11:53.553000 +CVE-2023-26211,0,1,0353f969282fdc23b27a4dd6f4be6f94b38022f67eebb6b9ee9530e78b8ed6b6,2024-08-13T17:11:53.553000 CVE-2023-26213,0,0,9fca21a4f0ef9105b70445769c776c24e65be74243dac24bc6ee96342368114c,2023-03-10T14:53:13.973000 CVE-2023-26214,0,0,9e7b174c5aaea2917c7d88fd07688e669455d4f2f30624879fd03413171a17b0,2023-03-02T18:26:30.863000 CVE-2023-26215,0,0,79741706e0402cd903a56cce97eb88259c18de371ac6ef6ea150277ca6ac8145,2023-06-01T20:34:27.187000 @@ -221698,7 +221698,7 @@ CVE-2023-2886,0,0,477489445a6f471cd3651b117fbf09416c16a3d7a4e7e46e8dd7486e10c87d CVE-2023-28862,0,0,1af0d4a2a1f54e0c65748ae11dcf6c8d306e7ce5050f714cb8bd21304ffd2ff4,2023-07-14T13:15:09.167000 CVE-2023-28863,0,0,47766741f1006ac4798c9ff9c0198c57e84673376f14da345580715999ec1335,2024-07-03T01:39:52.190000 CVE-2023-28864,0,0,324e76b8a1dbbfe673722acba31555a0a11e3e449df86950e1771c91d26b1827,2023-07-27T03:47:50.647000 -CVE-2023-28865,0,0,dca6bcd6c4ac51b3bf02b3251701912f933a1c5fc654cc75e543a32ff3414aee,2024-08-08T20:35:00.890000 +CVE-2023-28865,0,1,0b5939bc49d1627a61a4b56b13498126b70534afed562a060cb06f5ed580a858,2024-08-08T20:35:00.890000 CVE-2023-28866,0,0,943391c7b240adde0202bacb48afef5edfa2b7d2d32f1761a9ddbf651b944ce4,2023-11-07T04:10:55.740000 CVE-2023-28867,0,0,318a66eaa8452f89942f53703d11d40849d2cc65087bebb0348dcf4f3572c7cb,2023-04-03T14:01:07.433000 CVE-2023-28868,0,0,e275a03d8640a97b2d96fd845bc40f2c87b07888c0c512aa8d3aec81f7c1a577,2023-12-12T22:35:26.717000 @@ -223493,25 +223493,25 @@ CVE-2023-3130,0,0,ebfebbdee0a909a4baa4899df5c6a28ad3a7a04e265d15250b4d0c062e6eb4 CVE-2023-31300,0,0,c6a4108718dbef116ebe62862a40eb993a0f2f7732323f0332ebfa85216b3aaa,2024-01-08T12:52:27.867000 CVE-2023-31301,0,0,8b4aa9e0020370e9364f1514c1548d00f13f3a6f7e88a244d5ac3dcc0555465f,2024-01-04T21:53:26.990000 CVE-2023-31302,0,0,7db878fe5302d808bd5001becdb205fd1302d85ff5b5989c39244fbd498603b5,2024-01-08T13:04:07.097000 -CVE-2023-31304,0,0,be2778dc9fad5ee5a74d1c5eb55a5c2110b600ee78aafee1bb07cfc5c9a8e544,2024-08-14T02:07:05.410000 -CVE-2023-31305,0,0,79c1cb02daf2067e9757d650a29d8b51d1618bdabf279d247009b9ef4a759906,2024-08-14T02:07:05.410000 -CVE-2023-31307,0,0,6180a32fc4c8326469f22675f9a6605d6d48ec4978826f815ed8e352533f19c3,2024-08-14T02:07:05.410000 +CVE-2023-31304,0,1,2fcc0cbccc9a53bd2cff69caba5b473620491ec4a68ae2794ad193c9762ea577,2024-08-14T02:07:05.410000 +CVE-2023-31305,0,1,d9246761767dbfcb2e2f558fb5fc5e1cec565f0df8c900e55c4f4f1cf420ccbb,2024-08-14T02:07:05.410000 +CVE-2023-31307,0,1,927363a24df9ec7431f47a682d4205fb756e21f24bd0cd30e96e1e5c0bf4352a,2024-08-14T02:07:05.410000 CVE-2023-3131,0,0,92b0e6ff89d88f5d5d16464713458f8b0d9ad7ab63634417462d4acc9effd23f,2023-11-07T04:17:57.837000 -CVE-2023-31310,0,0,7064573a75f06051208569689dbf2a65fdc4f0be85d7eab6568761184cfd0299,2024-08-14T02:07:05.410000 +CVE-2023-31310,0,1,8ccc7e5931d6d6bfc42a95a6f042175145d5e916bbb9dcb62980650f9827dfe9,2024-08-14T02:07:05.410000 CVE-2023-31315,0,0,d17c2680f71b14f4b0870b96a06ec49aa645615149d8150ef81fa90cf6752787,2024-08-13T16:15:08.477000 CVE-2023-3132,0,0,52ab34552d4912b51189535960f33c42d601a676c80cf99d393d54a820deb2f0,2023-11-07T04:17:58.010000 CVE-2023-31320,0,0,94626c9fd18f585c07331302f269c549777a5d34517f86a0946e1593aaaba7c1,2023-11-30T15:10:43.827000 CVE-2023-3133,0,0,003d70726348f1765d3e8bbdc7b1fe8c778d5248156227efcf8dfd6079b65e42,2023-11-07T04:17:58.197000 -CVE-2023-31339,0,0,382b6ef8a61fde101c9ef0a2d043ec8866251da7786b10ccfc6adb52476a950e,2024-08-14T02:07:05.410000 +CVE-2023-31339,0,1,e4cc23c4700ecf86354703903a778509544da5252a232445d94a47ff3cdd4fd3,2024-08-14T02:07:05.410000 CVE-2023-3134,0,0,56071acdc7623a3f1e8c35f56a75d80cedbc311efc23e7ac51d208245195f557,2023-11-07T04:17:58.303000 -CVE-2023-31341,0,0,a594d80ae267ef28da11efb2c6ff2dbbe5cf728e3cd2102c7e09ef57a0e6160d,2024-08-14T02:07:05.410000 +CVE-2023-31341,0,1,dd24cf83580387b35de43a1761935afa05605b69789156e33c8226af92558012,2024-08-14T02:07:05.410000 CVE-2023-31346,0,0,fb91d6feb6afb0cbe0e766ab4beb996d6abc6e4e588496e59a212a252857db33,2024-02-14T13:59:35.580000 CVE-2023-31347,0,0,e7e5129e33b7857873337677dbd101a4ac8034b8cf7aba254ce6dd6d67a266a3,2024-02-14T13:59:35.580000 CVE-2023-31348,0,0,c306f0d237e2d8af9608a978530584d20b1bf70ff2c23a680094507cc83d2886,2024-08-14T15:35:02.560000 -CVE-2023-31349,0,0,fb57567aca595033f76ea2a4ab0c02c03cced160d0e771f4a7563b354a5e9e75,2024-08-14T02:07:05.410000 +CVE-2023-31349,0,1,fec448b23889f050ed9b2294a5aa334ceb009f790e378982e075155aa7b4ad20,2024-08-14T02:07:05.410000 CVE-2023-3135,0,0,6bf4d178b889b1c4b1b5225d3bec9008408415fe638f98a0c794b0c27b2df020,2023-11-07T04:17:58.450000 CVE-2023-31355,0,0,710b94de3c93b6aa7d25aac899c1a18a9a5b69a7bd0c863785d8a2aecb06c01e,2024-08-06T16:30:24.547000 -CVE-2023-31356,0,0,588be88e5311f6effcdb167604ed4b7d31bc6519c1ccd23f36a0f44c13222f7e,2024-08-14T02:07:05.410000 +CVE-2023-31356,0,1,9a8d2ef07f88071f57c3126e8885b27b2228f4e6bb50ea2422121f24e0a3d213,2024-08-14T02:07:05.410000 CVE-2023-3136,0,0,89749c73105b8a3b2f93105e2704853e3e122996e34e8067a103f24e2d5a7180,2023-11-07T04:17:58.613000 CVE-2023-31366,0,0,44bbd1f8a094e73a70261f57615c2508c43003e09aed16040afe9f888e90fdaa,2024-08-14T17:15:14.097000 CVE-2023-3138,0,0,8f5ffff3673e8f74abc6225a3f21e8fa48e79b4bc3826a6eddcc46862b33415a,2023-12-08T19:15:07.580000 @@ -225006,7 +225006,7 @@ CVE-2023-33201,0,0,2597fe221e1f761d6b3e6cbfd030eadf4704e1547f552dc061c463420a08a CVE-2023-33202,0,0,e7e7f7c9ba650dcbf0171405662b00bcdfd5e41c4d322835f858a2d745b8a7ec,2024-01-25T14:15:25.783000 CVE-2023-33203,0,0,cf97be42175c0d354e6941d64dd260b17cae783a76d09f7b56e470976d97a999,2023-05-26T16:52:01.157000 CVE-2023-33204,0,0,6e4260f72baf73d6ea1ccb7950395df7ee85b3280176ec814ba5c18c1ed8d5f6,2023-11-07T04:14:46.243000 -CVE-2023-33206,0,0,0afb6376e12dc338f58e7d0a40d64cc4175bf55177ba2f5181756ef84a77f293,2024-08-10T16:35:00.407000 +CVE-2023-33206,0,1,069a20cf196b6cc388998f684b7fd1cec0d84254f62e6e743b05245176d02351,2024-08-10T16:35:00.407000 CVE-2023-33207,0,0,db833585ca058f88a52ecdd20945cb37b2537bb7bd89e56de798e340453ba00b,2023-11-16T23:42:11.750000 CVE-2023-33208,0,0,452d00abc7c8385efc2c332f0818f4d3115f3a0e717b56374cce97c1d1eaf069,2023-08-31T18:40:52.317000 CVE-2023-33209,0,0,d8369996175c8373d5bfa6cb0ed4b69f08c78793d48f6b2cda42411d5f915879,2023-12-26T21:36:15.107000 @@ -225967,7 +225967,7 @@ CVE-2023-34420,0,0,5b83db1bc772d0d43afe1e68eacecf16d775094f782410d7cbb93a1aa0380 CVE-2023-34421,0,0,fb68e51d86dcaa5e46bdf5288dfde4a0eb36a1a5626a60738b8c092723ab70a9,2023-07-06T18:17:47.483000 CVE-2023-34422,0,0,e9b8378cd22e4f9d2f91400e97cad9834bfe7dcc031bb85da8aa769e96085903,2023-07-06T18:17:32.040000 CVE-2023-34423,0,0,4eda4d13ccd663611fc38a1b340678a39de0b4b7a527f2aacbd7d82a6b4a500c,2024-04-03T12:38:04.840000 -CVE-2023-34424,0,0,d5e0c02292334da5e1ab778067277ae1e49b64518a9e2b651849ecf4bb01ed0d,2024-08-14T17:49:14.177000 +CVE-2023-34424,0,1,095e9da4ca2914fc29e646dda3edf10209c1071219efc6a43524f1572636deb5,2024-08-14T17:49:14.177000 CVE-2023-34425,0,0,1120b8609ed27ea90a68af4d450115333ab9df5807fc53f2eb550267c15bdf32,2023-08-03T16:59:34.220000 CVE-2023-34426,0,0,4031ae37b34c4271fe42f96e1b25dfb502c72d86572d832b499f79eb3d3ef1c0,2023-10-12T22:47:54.743000 CVE-2023-34427,0,0,909a8be83af7eacd05331f9fd55192a7e6e6804f01177a90a05a5ec37d9b49e8,2023-11-07T04:15:36.237000 @@ -226341,7 +226341,7 @@ CVE-2023-35116,0,0,89455e72e8b76dc334cc687f181cf2c7d3b6ab437065d48be405500a07892 CVE-2023-3512,0,0,58a90cb0503d94386708542ccb6b4adc9e09d521b27214f02600c9850e42ef20,2023-10-05T17:04:39.053000 CVE-2023-35120,0,0,6895e39ff5bab21e029090538770a48239c04f9c6dde5269a05290c7022cf178,2023-07-13T22:50:44.740000 CVE-2023-35121,0,0,b87aa1ec00565595ec40c7793f61aa774ec970e08df90d0377ab3f2f916bc38a,2024-08-01T13:43:55.757000 -CVE-2023-35123,0,0,bdb420c0f33ab80cf7088421795da9adb824ba4c3073b892613cd31b0b6ea5d1,2024-08-14T17:49:14.177000 +CVE-2023-35123,0,1,c46c59a1723e5b4132cb65909aaef60db9ddb0ec565802aea3a151239f9e5ab3,2024-08-14T17:49:14.177000 CVE-2023-35124,0,0,6fe26dca916d74e52176eafce890edd463abecf6fd8d73a92bc44bb20d4ab697,2023-09-08T17:28:28.417000 CVE-2023-35126,0,0,86a166d77ee66a1bc7607bd0151fa4e53b10a3c6c74d4db7a6362ffcdab64414,2023-10-25T14:48:30.890000 CVE-2023-35127,0,0,fc09279127afb5d782b884fbeceb55e1fb2620ca1f455d815c0b1a4c419b2935,2023-11-30T17:24:26.147000 @@ -228404,7 +228404,7 @@ CVE-2023-38001,0,0,2e442ef5d1f9ada2569bffe28a8811d3833d9e464b2a836cb72bac6db743d CVE-2023-38002,0,0,1540466a828ca09fbbbfd3a7d1fa6f341816e6e7a4b7eb520ebe82fd4c1ac11f,2024-04-30T17:52:35.057000 CVE-2023-38003,0,0,4ddd805b10542d9494e91de28e072619549d2912a77654914b8456fbaea47381,2024-01-19T16:15:09.013000 CVE-2023-3801,0,0,138ee77b03ceaffda7a612b3ad2047ee632ca7ad988ceac5a51bc864960549cf,2024-05-17T02:27:49.220000 -CVE-2023-38018,0,0,3358198459400a00d1bd6d153034ed0a45ae2ad246194eb75d6fccb44cf95f07,2024-08-12T13:41:36.517000 +CVE-2023-38018,0,1,f6111abdfe9c581cedf5442553f94566f6af92e5922bffd8e3aa4dbb46af75a1,2024-08-12T13:41:36.517000 CVE-2023-38019,0,0,a7483660a3183e15c0cacd3224b950f982216efcae0797ec3946c751f10866dc,2024-02-09T19:13:52.923000 CVE-2023-3802,0,0,fdc4ccc90abad68517d8f377a1b9d399dbf83c5fec5330e0570f27ac07aa9a11,2024-05-17T02:27:49.327000 CVE-2023-38020,0,0,c1a3e43867e9d72a298a543040b6cb59eef078f91f668f177194a59f028fba8e,2024-02-09T18:44:32.197000 @@ -229021,7 +229021,7 @@ CVE-2023-38651,0,0,8ded1e7ef938e49154ffd88c457fd12daeaa37879757c41ce379e6ba6e4f0 CVE-2023-38652,0,0,d55f0910a5282204cf3b87b6cc4220461daac118dd3696b451b9689465d3a235,2024-04-09T21:15:14.330000 CVE-2023-38653,0,0,816d325fc9ca72f9d2686af46c29a8a1f3962e2d884546c81509245ab931dd2a,2024-04-09T21:15:14.417000 CVE-2023-38654,0,0,d5da7efee59b143650e5a1a9bfb66e30bd1968b898fbc3f468bbdc7508ffde25,2024-05-17T18:36:05.263000 -CVE-2023-38655,0,0,0fef7f77f50c6a5a6fc078bb159b11562b050698b20160c3cdcd9bd489e2c37c,2024-08-14T17:49:14.177000 +CVE-2023-38655,0,1,b98c2b1f64a901cfc691edb6115e39af3112522909409c6f7fea71885902e171,2024-08-14T17:49:14.177000 CVE-2023-38657,0,0,a2a4c0ec9cb2b71e3fd8704689117b4215a0faeef705fa5ac4c2a06139df7981,2024-04-09T21:15:14.507000 CVE-2023-38665,0,0,7a043e25fd13aea06df0bacb1ee9f1aba5010928024a974612a1f20bbc87f224,2023-08-26T02:24:51.260000 CVE-2023-38666,0,0,be7a0a0d7c0dd2ad8a44d351e6c1253bbf469d8bcb2c3a364ea07ec4999ae30b,2023-08-28T19:46:35.200000 @@ -230062,7 +230062,7 @@ CVE-2023-4006,0,0,e41b5bbf180146d2c45e6204fbe49a32bce690eec39d300ac1e3d6c69b306a CVE-2023-40060,0,0,a97db2855205dd0505b9a7b0c71c4258b0dee5f419c91f6c0747040fe35b12ed,2023-09-14T20:15:10.697000 CVE-2023-40061,0,0,fb0ad47486a9e1cc8cf27a08d8b17ccfa825f001eb9b65cdbcaf692929ff1766,2023-12-28T18:15:45.650000 CVE-2023-40062,0,0,d172a08dcac1afd9e12d02095ecc721bd2956052178e1fb4a114cadde3b170b2,2023-11-09T13:40:20.647000 -CVE-2023-40067,0,0,432156795fcc6ac70c63fe826c007f012473d758ee493102b6e6b008f7488106,2024-08-14T17:49:14.177000 +CVE-2023-40067,0,1,892896c8cace7cf4d8f2c2661747e16dbb2200e693bbedd579d853f3a7757822,2024-08-14T17:49:14.177000 CVE-2023-40068,0,0,476f9d0f49d4d694dd1ee683dee692d1f9a8bae7c4a4f0e5339434ac5932577f,2023-08-25T16:10:43.683000 CVE-2023-40069,0,0,2afea6bf1b8ec2bdcfaee2a429ef77b42f6e22c6469772dcb25567f46e2c95d1,2023-08-23T16:46:05.750000 CVE-2023-4007,0,0,0425f62fba6870478004e31ff2703ec8602e7d26b3dee4ce8e5ee20ce81e988f,2023-08-03T19:16:00.417000 @@ -231532,7 +231532,7 @@ CVE-2023-41915,0,0,eb4af7dc255b20820c2223dbb394a71a5ac4fe4f18ba74d3375c99078da8c CVE-2023-41916,0,0,6b34ea5d9b717fe7b3229f20e3b3555c4c2b60ad9d42b075d34a5ff3a8572cc7,2024-07-16T18:06:13.463000 CVE-2023-41917,0,0,f3161e8d6c620e45be8c901747b972f5e1c375ee92e6d63bc7e00bef339a5387,2024-07-02T12:09:16.907000 CVE-2023-41918,0,0,0856e5fa41285db5b029ff0214e8d51ede0087304c24a711546183f0175c9d9e,2024-07-02T12:09:16.907000 -CVE-2023-41919,0,0,6807d33f550dbbb2d90b8f4fce9a8f7ee1053b0fb9f312837bd90277e545973a,2024-07-02T12:09:16.907000 +CVE-2023-41919,0,1,076604f8ac23a6cbb0ae80015ddb2f5d39f9b4915302edd9521935eba0d88a11,2024-07-02T12:09:16.907000 CVE-2023-4192,0,0,b2cba7a400850bcefaf038a201054703a1f389a9c415fd37d13b2654a5f7d6d1,2024-05-17T02:31:25.590000 CVE-2023-41920,0,0,f99f28378501ba77833478b3317263646d41fe7c60021dbbc2409955fd4a63d6,2024-07-02T12:09:16.907000 CVE-2023-41921,0,0,85da7b95ea0791c0dcc258e060fd4dfad3edf939d208c0566032631c2404b5dc,2024-07-02T12:09:16.907000 @@ -232032,7 +232032,7 @@ CVE-2023-42663,0,0,4ecc3332fc54045f8825551aa7dcf97d248b7ecd1f90d48082325339e4bd6 CVE-2023-42664,0,0,3ed44f90436c942b9b29a84ee3692b6666c5e43a3e97e042df0114550c6f943c,2024-02-09T02:11:08.817000 CVE-2023-42665,0,0,ac4ccacd7822c4c3b294a20315585c0819327c5044918b2c5b28e3a5361fa613,2024-02-14T18:15:46.030000 CVE-2023-42666,0,0,57fab42bb96d68c8e217cb2afc0110385b7603940944cbd619cfc5e9f14e779c,2023-10-25T19:55:05.943000 -CVE-2023-42667,0,0,7954fa57bdc7e3ebaec5e26dd08fa6f723de59fa1035ce453dfef8d7a456f701,2024-08-14T17:49:14.177000 +CVE-2023-42667,0,1,30cb419317c489d29cdc7ba3766bcede8467aad9df4fd74972ad7344fc9f8aa2,2024-08-14T17:49:14.177000 CVE-2023-42668,0,0,47abc2bf2bbb0b20ca7097710f76725a48997bdca84169b316c67577af357579,2024-05-17T18:36:05.263000 CVE-2023-42669,0,0,5e25140861ecd2766a2344072e79b8970669543b582a8ed53e780eb4b3068cac,2023-11-24T09:15:08.710000 CVE-2023-42670,0,0,120e0e5af287d7c4702966e62fad7f8cff9f8e3b855da304ddac137859f58a90,2023-11-24T09:15:08.830000 @@ -232557,7 +232557,7 @@ CVE-2023-43484,0,0,b8e1fcf13fb67bd37267e8c1ecc07c5eb977d2a46ec3271926523495750a7 CVE-2023-43485,0,0,9779c35ae12c96226abd89db56b2640ef955e735e375f87b41d64c824815020a,2023-10-17T20:31:53.560000 CVE-2023-43487,0,0,ab6ccb1575d2b5522fb115a55b9d918c3f3655cf8dc167147e9a202117d1e036,2024-05-17T18:36:05.263000 CVE-2023-43488,0,0,16e4d62e3c7ebeb43acb63598b2ae624a132d39cd6841597fc3939f3202d291e,2023-11-06T14:41:18.393000 -CVE-2023-43489,0,0,7e06c86c456ffd65cf7ddf975dfefdd79d8efae6f091dc817c827abdeed79acf,2024-08-14T17:49:14.177000 +CVE-2023-43489,0,1,adb2da5cc99ce746fb7588965f66d61ec13efbda3446583da08b96abc1b171dd,2024-08-14T17:49:14.177000 CVE-2023-4349,0,0,bd21105be1ae2ba80a3e177d23f96756a5ecb23ba43839062673839460c0f7bc,2024-01-31T17:15:14.370000 CVE-2023-43490,0,0,8e924cafe95e73d42bcf5d85e1630665ade857b95d98577b935644d3247d3b31,2024-05-04T16:15:15.237000 CVE-2023-43491,0,0,ffd1d6c5c34f5400f7c3d124738a8dde645ed1971f21609f49e1a12f264c212d,2024-04-17T17:15:12.597000 @@ -232780,7 +232780,7 @@ CVE-2023-43743,0,0,d65d63d75626d679e6e8c383161839c0255b98be6a64c2607ade919b52e61 CVE-2023-43744,0,0,13c6be20606c9900ab0953c512e465cb6dfa491d0a7807b007fb16d0c8867203,2023-12-13T15:35:02.467000 CVE-2023-43745,0,0,f3739feda008313a329a871fdc85be21540c352197be82388b2162b709b6f68c,2024-07-03T01:41:38.710000 CVE-2023-43746,0,0,a6e4de8f961e5f457dbc62b73520497183d52729387a8da50b4bd4e38bc753c0,2023-11-02T01:38:07.017000 -CVE-2023-43747,0,0,a9c9bfb9ef67d2fb1c313c61faba6ff3d6edc83014f365e14b7cf6dd29fcdc4a,2024-08-14T17:49:14.177000 +CVE-2023-43747,0,1,a15c0666f7b8f032bd1667b40a327f98bb0f41eea0f5cbacb4a3b6ef80e46216,2024-08-14T17:49:14.177000 CVE-2023-43748,0,0,9d385924d613bcd4dcb1fd703ac87cf822211eae92d0842f0abf2c7cc52ef0b4,2024-05-17T18:36:05.263000 CVE-2023-43749,0,0,fc5f37e89c5f80208705966f90081239e2a2980e066c259c71ad9e78ce3eda23,2024-02-14T18:15:46.093000 CVE-2023-43751,0,0,1848a03ac2722d5d77d9a6a6463ff191d8baae7dfbb58a146bfb6bef62ff31cd,2024-05-17T18:36:05.263000 @@ -235888,7 +235888,7 @@ CVE-2023-48358,0,0,fd42ec30edf0b4bc87a28db5c64e1d59dfe5aa82b9d6889cf14523d9f1e0b CVE-2023-48359,0,0,ccb3f595ead47de0e806cbd75338965d59fe717be8a86c3f09bb684f53159c8a,2024-01-24T20:35:30.263000 CVE-2023-4836,0,0,08652eb22d8d820537a32135d6cdb0072945ba41f47c5813b91b860f7c20fc7e,2023-11-08T18:30:46.937000 CVE-2023-48360,0,0,5b6e5d7b5fe192061e064b563bfee066f7ff8cfae4d4ee5e2ae28883a2e5e83c,2024-01-05T22:04:53.347000 -CVE-2023-48361,0,0,067331d33d0653aa45f007cc6341ff3bd8d44d1d0dec1073b6e5be4832643691,2024-08-14T17:49:14.177000 +CVE-2023-48361,0,1,701aa49f3b16a164b735a81d4d623a8ffd5c026193f7af621d2581e771bce02f,2024-08-14T17:49:14.177000 CVE-2023-48362,0,0,c60460a7ec9b197cf25724f18c64e4d49372388ed86257e4c3dca619d16fe550,2024-08-01T13:45:08.180000 CVE-2023-48363,0,0,2bfc4ec5e7e25cb483b369af5958deb5dd28dd7cd426eb9cf32d0a8e81c4f250,2024-07-09T12:15:10.147000 CVE-2023-48364,0,0,b82391d36b810ac4492568e964e6ec98f18ee88a09432c62aa0865e4a71170e3,2024-07-09T12:15:10.277000 @@ -236536,10 +236536,10 @@ CVE-2023-49134,0,0,09d001489b20380db36fe2bc25cbfe8b5a760705d29f2dcbc8841467ea193 CVE-2023-49135,0,0,e76d5814bd4dc4f1931e5495d21e99d053a5df34c6d6d1389c7c4a6aa9ecfd4c,2024-01-05T22:04:16.437000 CVE-2023-4914,0,0,e7af3acc34da090aa76a1cf6b3b9c2f073557711024145077843a142ca8e2b12,2023-09-14T00:43:57.353000 CVE-2023-49140,0,0,141b7d8084d7b146e799695a061a3a7295af8ca686e69222762cc7d79afed119,2023-12-14T20:50:01 -CVE-2023-49141,0,0,6492c958f8a88c5a5f0cdea417e9bb8d731f111e9f693b7eb79a65f7f2028735,2024-08-14T17:49:14.177000 +CVE-2023-49141,0,1,2e6e585a0a55b86a0157460840539a3a68929c5c9358efd6a997201f15cde1c3,2024-08-14T17:49:14.177000 CVE-2023-49142,0,0,76e7323cc554bab9f3e2e10e86e67cca2cbb8fbdf568791cd37bbdab7300fa3d,2024-01-05T22:03:59.797000 CVE-2023-49143,0,0,03d010694bd52edf1b07723241006da346515347a145819f5a4c0744325971d1,2023-12-15T13:46:23.807000 -CVE-2023-49144,0,0,cc20a1940715991b71e47dcb1cb12c1e419287491f77c4c54d35ba909d02d4f4,2024-08-14T17:49:14.177000 +CVE-2023-49144,0,1,59d7d63799000b6a0b5db1c61cf7351574138e5008148e6902f89a9d884a3f67,2024-08-14T17:49:14.177000 CVE-2023-49145,0,0,60aecffe74c2db3eb0263946b0f5ab9cc4cfbf64f58cc8fb5bb1c08e424a4a42,2023-12-01T21:01:41.407000 CVE-2023-49146,0,0,cb054b57120904b981e609474b4e63c6cb664730499abc22319d24f8371dab16,2023-11-28T19:24:37.417000 CVE-2023-49147,0,0,74db8443ac65152851eda7a5ca26e267c5dc92c63e00d860d12759a585e3ec30,2024-01-02T14:26:38.727000 @@ -237335,8 +237335,8 @@ CVE-2023-5031,0,0,04bef1332046fe66f966e350e278e31343a5f3babd618b80f6a69200c058eb CVE-2023-50311,0,0,6177f328b2324f302b8dcb8eb103523617a5f63e530ec910874929d15a42e5be,2024-04-02T17:55:47.107000 CVE-2023-50312,0,0,2bad74315adc5a15838005e613036a33cb3767df680b81a37071695206496d89,2024-03-01T14:04:26.010000 CVE-2023-50313,0,0,0ff1dc09ff0045844fa80710a45c5539f6e888446fbdc5db21cb236b97018b79,2024-04-08T22:48:41.757000 -CVE-2023-50314,0,0,58ff5c4254e01fd320ec534ada600ba8e9bd8a2e2bf78bca8828c6872b3e9a11,2024-08-15T13:01:10.150000 -CVE-2023-50315,0,0,5d3fec02d3b831b7b70560b22ddccb82fe7001024adf6eb01c8c771bd87dece9,2024-08-14T17:49:14.177000 +CVE-2023-50314,0,1,63cf99282ef1badc3c18fbd2cd23aec2601d20ea59f3f65d3176daddca45e8a4,2024-08-15T13:01:10.150000 +CVE-2023-50315,0,1,b6370f39cf03d13a64956b04942387403f9e68ea87fd005b99514937831024f4,2024-08-14T17:49:14.177000 CVE-2023-5032,0,0,073a37b539bb398cfe7e631454583736447513e57b785dbc4f679f0eb520eef2,2024-05-17T02:32:48.020000 CVE-2023-50324,0,0,aab919cee62264c7fcf8e9369fe91cee7492eb240d5eac088e531a759730137d,2024-03-01T14:04:26.010000 CVE-2023-50326,0,0,456ad68e3b260d2af0f742c0d24cd09bdc05ce27f2127afb0076e4b82361133d,2024-02-02T16:14:50.620000 @@ -237569,7 +237569,7 @@ CVE-2023-50807,0,0,49d7ddd672f2ace5a4bacad8e9a69ecb67c1f752bb20673689176d58cf559 CVE-2023-50808,0,0,fdda8b2a0cfebb77f7058e23eb97529dc58109b1d79d83d871b7079f7d6bdb52,2024-02-13T18:23:02.393000 CVE-2023-50809,0,0,7719a810705ea5c5a85faa78514d3a43be3a8cdc8a452351afdb2453caacced0,2024-08-13T14:35:00.967000 CVE-2023-5081,0,0,7787e17d39eb5438b4b32a6bbefdad7b23a6aea7d5f6a904017d2dc838411573,2024-01-26T16:02:59.793000 -CVE-2023-50810,0,0,6492bdf75c2b301fa0f50100d35e9e142bc6ab9b4353ae99c6ec739a1c5fa54b,2024-08-12T13:41:36.517000 +CVE-2023-50810,0,1,974a27018219f2cbf5856a0ac58a3524787e53d96db7c015b92c9d70bcddd466,2024-08-12T13:41:36.517000 CVE-2023-50811,0,0,094c840cf26fbf426edc4fdb20f1490465693445542cafd34c1943f1940efb84,2024-04-29T19:52:21.503000 CVE-2023-5082,0,0,f1b6df4433c50955b466bebd7c4d10790a8c0df9b9f9b615c6456254fa1fb163,2023-11-14T15:33:18.273000 CVE-2023-50821,0,0,9fbe459b4fd0202b0f005ddc745a01aaa0796a2e9731b864da13cc11ff66f119,2024-07-09T12:15:10.570000 @@ -239189,8 +239189,8 @@ CVE-2023-52881,0,0,6fd8affdcc64e7515585a36e8830d44119718460b76d8f8a6eab4860fa38e CVE-2023-52882,0,0,e51efc18668383cabb6a1a97b2fa54b9809b5bd71d28b08d72a7fdf9caf29900,2024-06-27T14:15:12.840000 CVE-2023-52883,0,0,97759c00758e41d95ed1ae62b92bf41e3188ce0db01c0040d74fe100684b74d7,2024-07-03T01:44:10.627000 CVE-2023-52884,0,0,bbf325b5c1ed57a9d1f4ab6303e0df9c8a8b60b96f00c7266f34fe596a2f1382,2024-06-21T11:22:01.687000 -CVE-2023-52885,0,0,e5c658cfc56d45f1e026b5e9d3b2354382c669c4a8a58f5c853288778028aada,2024-07-15T13:00:34.853000 -CVE-2023-52886,0,0,99e5616b05810a67fbbeb83e14605ae0bcc6396fe4a66dbd84bd39d8703d92a9,2024-07-16T13:43:58.773000 +CVE-2023-52885,0,1,bf364685107e55e770da1015b2b20f820b2146198fe7433439069c5b8fe9fd83,2024-07-15T13:00:34.853000 +CVE-2023-52886,0,1,c0f7ffc4b4733226d4691afd6753bdd5f0e8d9d99822dcd9469cd60c70566a43,2024-07-16T13:43:58.773000 CVE-2023-52887,0,0,cb846ee4e76e369153e430accd03bef53983c1edb90492817231cbcbd98213a5,2024-07-29T16:21:52.517000 CVE-2023-52888,0,0,22b49aaad0de331d634875ed02b1dd2b64a739107c93a24ad94d1777a415da3c,2024-07-30T13:32:45.943000 CVE-2023-52889,0,0,5d6c18d586e6df43ef899dd1c5adbf46ef96a9f11376607f17b11a6f20fa0296,2024-08-17T09:15:07.073000 @@ -240773,7 +240773,7 @@ CVE-2023-7045,0,0,56f72b8799718b9a57c25f98da5738945d9d62f196c72ae2e5b5400f5c5f90 CVE-2023-7046,0,0,1325b623fc707ac674099e6d171e788fc0b1271e372288eb5bdf13523bf4b8ca,2024-04-10T13:24:00.070000 CVE-2023-7047,0,0,df412ac3889a701032edbec4023d6825e5fec0bc08c785aea05e4842aa327410,2024-01-04T18:37:04.157000 CVE-2023-7048,0,0,083baa3f6965f5009fe64187caefcf38bee2f72058b5af742496e5b61251d78e,2024-01-17T22:32:55.657000 -CVE-2023-7049,0,0,c9c64ebb45328d6379d7b9e0977b8153ac03ebb2658b524226f8e3923aaa7781,2024-08-16T03:15:09.887000 +CVE-2023-7049,0,1,3aa20f601026feee64e6f3acf04b1282e1f68e8ef3bf9e044180605803602e2c,2024-08-16T03:15:09.887000 CVE-2023-7050,0,0,4bac6368bd056bdc5019cf32a62705315940d90e07b309dce57a8f7c89dab9f8,2024-05-17T02:34:05.373000 CVE-2023-7051,0,0,b8788206b16eeac2e6b6ec8dad7522a48e5f8adb781565bd9e4c184f5f83713b,2024-05-17T02:34:06.490000 CVE-2023-7052,0,0,60b16bacd9aaaea9beebec67ac2450cdfe6c1fa660e825b82aa03b6c05c78d4c,2024-05-17T02:34:06.593000 @@ -240790,7 +240790,7 @@ CVE-2023-7062,0,0,3a1384a593cf152e366a728afe5a537e5564a111dceb33df09a757d554c48c CVE-2023-7063,0,0,a70eaf68fc7417ce794998ee774eb52a272a3335bd687053e59996226f95eaaa,2024-01-30T23:02:10.287000 CVE-2023-7064,0,0,893764021ac36e56fb425978b9c0fe444e7d7382c4148ca0b308b12be70459a1,2024-05-02T18:00:37.360000 CVE-2023-7065,0,0,56ad85a9f778da0dacae256a17e9f54a48bb66bb1d9f0de63c0c37a650069950,2024-05-06T12:44:56.377000 -CVE-2023-7066,0,0,181b0e2db4bef7040a5ad2177e3a4f250cd2ec237c266777a3a5b0286224d52b,2024-08-13T12:58:25.437000 +CVE-2023-7066,0,1,b6c7c3d89c3ed4eb2852990872361e82ab88a32cecf3211656372ffc716c0a09,2024-08-13T12:58:25.437000 CVE-2023-7067,0,0,d251fedac3953c556b2fae675b30174d6cef931689e18f0c7f5dabce8da9f8a8,2024-05-02T18:00:37.360000 CVE-2023-7068,0,0,7cd804daabb13f07758b06c47cadf4e49acc509b298d07d52e072e7d9588adca,2024-01-09T20:19:48.597000 CVE-2023-7069,0,0,348519c1ee085e4d109b6f90b6ff63f6d5a582ce97e3f91d1eb069ee9d1eaaa4,2024-02-07T16:28:40.250000 @@ -241053,8 +241053,8 @@ CVE-2024-0103,0,0,eebac6a0b28b06a0ab4b619fce7f6cf8faf596bcdcd276c9218b76333b76bf CVE-2024-0104,0,0,6595bfebe996acef1097f81c3222472df485634a19ada40e2df8b906b135763a,2024-08-08T18:55:19.180000 CVE-2024-0107,0,0,2670b459a089ae5f3cd0aa7028750cb59c956e51bd2d2b4d1317045f653eac3f,2024-08-08T18:55:19.180000 CVE-2024-0108,0,0,5d44d156a42931d34be8718fccfbc54a1ca3396e038fd79a34eb85bdcafe7c82,2024-08-08T18:55:19.180000 -CVE-2024-0113,0,0,2b77377c2d0895ba2ee15f8b65532b738440e593d0ebd4d57dc3c29e44a29204,2024-08-12T13:41:36.517000 -CVE-2024-0115,0,0,37eb1b718efea2b269b4d0ee608b3c484a6739bde55669c1e516759714918e38,2024-08-12T13:41:36.517000 +CVE-2024-0113,0,1,82aa6c2d6a1230a654d03d8945e8c90c2026652fe480e569afba608925097413,2024-08-12T13:41:36.517000 +CVE-2024-0115,0,1,4fb44679050e322769dc378d58be0c8b9b5f064409d3cd72438a6c6f1e1c078d,2024-08-12T13:41:36.517000 CVE-2024-0151,0,0,e688008e47f7f2b2995cf15f9fce74bb525b3898f5e47db0ad5b6ce2aa86a255,2024-08-09T19:35:02.910000 CVE-2024-0153,0,0,27805279095cb051183cab09aac75c2d46b1759d5204833928b95d85cf667e87,2024-07-03T01:44:37.677000 CVE-2024-0154,0,0,e0c538dbc1a8e60b09b037cacd452435c496c209b1106146ca859e110f3efaa6,2024-03-13T18:15:58.530000 @@ -242853,8 +242853,8 @@ CVE-2024-20079,0,0,2b8a0e5983dc5248cc97f95dd3191ef3fe114b43595192c541ca56a9b4ab2 CVE-2024-2008,0,0,9a3dfffdf84cbaecec5e4ac83fc5a2438eae99d0d114b1045bad131ec5701236,2024-04-04T12:48:41.700000 CVE-2024-20080,0,0,90f248eed6a75fce7971996f28983ff9968e454d013e84d03f8b65c25bdd5601,2024-08-01T13:46:18.790000 CVE-2024-20081,0,0,c71489cf0f2bedca59bdc5569ddfc23bc345fff8731fd4100ad31f358075b686,2024-07-01T12:37:24.220000 -CVE-2024-20082,0,0,939e07ac5f7d9003c45edd70cf6af9d2fbc21054841b5895f6c66ae55e7316de,2024-08-14T15:35:04.003000 -CVE-2024-20083,0,0,52f24323029e3ba78b5348b46f1326d2ec4dbf8da62d0eef76d56966d5671c89,2024-08-14T13:00:48.243000 +CVE-2024-20082,0,1,56503a8297b29c06a4779b6ce0cb09b68c0c4128ced5292c021ec15204e93c22,2024-08-14T15:35:04.003000 +CVE-2024-20083,0,1,115a0278a8340bdf9f4aa376abba3ce34797850570a6b3263534130983a3285e,2024-08-14T13:00:48.243000 CVE-2024-2009,0,0,e315bb187496fdfbd237809339603453c22bbf947712d2f37b8c2f26c500e401,2024-05-17T02:37:59.337000 CVE-2024-2011,0,0,4150023a6f5b05ff7bb1f10e004dac522c292e22a6fa4bc68fed9003ca68fddf,2024-08-15T21:25:45.037000 CVE-2024-2012,0,0,02707995e28bba3e21e37a0cc9698bd91832709b25d71785b53bd5ea8c9a7518,2024-08-15T21:19:03.770000 @@ -243150,9 +243150,9 @@ CVE-2024-20782,0,0,591198da9de59648b78059d67fcba2ae1e63c8a4ae642e9b553df4f8e697e CVE-2024-20783,0,0,ef4c6477d397b423923703c7f26adf752529466272be0c0857be9467ab24edc8,2024-08-02T20:17:12.873000 CVE-2024-20784,0,0,c6884bc627ed39cae939efd566f5b968239c6eaef242b82fbe3791e77cdfc6fc,2024-06-14T19:30:15.503000 CVE-2024-20785,0,0,2013df6eaaf2d2be10850161c767601a113a3dcbc6d19bf74fca25fa02ef32fb,2024-08-02T20:17:44.283000 -CVE-2024-20789,0,0,ffdd86fc97afb544d364ebe171fd5075cb4fe071ab7e2f826b6a2d280feb104c,2024-08-14T17:49:14.177000 +CVE-2024-20789,0,1,5ef52286d1bcf232e5f2b2b2c40cd4a55a24020e747e38cc936bf4db492eddaf,2024-08-14T17:49:14.177000 CVE-2024-2079,0,0,f10772ba31d142dba517b938901fc1b75b6b0e63ac1ac474e47c5b00d72243ad,2024-03-14T12:52:16.723000 -CVE-2024-20790,0,0,0094e44d7ed999455519f2af0aa028e451f47747c75d64546648d5cdf3b907bf,2024-08-14T17:49:14.177000 +CVE-2024-20790,0,1,737bc304983ddd66a36a9d165d5a715126733150ee9cec01f7f58d5f7cd11e1a,2024-08-14T17:49:14.177000 CVE-2024-20791,0,0,92abf004621866415738accb490ffa897670b25d1da0d09c1386df503b25c235,2024-05-16T13:03:05.353000 CVE-2024-20792,0,0,bbcbe3e347c35cdbd78689d4241ba7bbcaebaa332d073a09d58f18df55de2fb4,2024-05-16T13:03:05.353000 CVE-2024-20793,0,0,af9be83b5ef185d84e14e7f39339429b5b48170bf7e6c7a259e576409d3e12ab,2024-05-16T13:03:05.353000 @@ -243839,7 +243839,7 @@ CVE-2024-21587,0,0,6fb74afc13eaed151f7dfc73f3405ccfaec4bc45b3ea2dc8ae59dadb238cb CVE-2024-21589,0,0,bf8a565022261f069a66f4b01e754b7d699f349013c5b07db7616e20369d7f8b,2024-01-19T17:41:50.160000 CVE-2024-2159,0,0,1ffbabe39c0169d7c9b0e1bf51aed51f76764237e56b3a68db025efae83b9120,2024-04-26T12:58:17.720000 CVE-2024-21590,0,0,d08474c974f9592fef08b015c317503a18e23e40ac3eeaa76411343449e4ff8a,2024-05-16T20:15:08.473000 -CVE-2024-21591,0,0,9844ecc1b7800f28774bf501ff09ab49f0ce1a857da773f8c1bb6af4ab3e4287,2024-02-10T00:15:07.937000 +CVE-2024-21591,0,1,3077a176dade4701363fb885cf0e7baffcf45d37f2c956b767e47c528ba4ebed,2024-02-10T00:15:07.937000 CVE-2024-21593,0,0,540dea6f9467759cebeb81acc8a430afb7c98c09a21ab68c332120fcdcbd1e65,2024-05-16T20:15:08.637000 CVE-2024-21594,0,0,11d4c74084ca15766e97c10fde7fa2c9e8c7206abcd2d4603d3379eded09cbba,2024-01-18T20:14:10.903000 CVE-2024-21595,0,0,f9c63caa0cd8c20e7d4b4fa1660d58d7b118b5c585059df64314169457425b36,2024-01-18T20:37:57.160000 @@ -243969,7 +243969,7 @@ CVE-2024-21752,0,0,1c3f8b9711eb134dc24ac607b805147df44f1f88998d9833be077b129a214 CVE-2024-21754,0,0,b97eddd3100f107222ee5e32da6dcd88fb7b0ee9149673b247db14c9970fccbe,2024-06-13T18:36:45.417000 CVE-2024-21755,0,0,9a466316a66e45e4d0307d7e1708925f9ce7b32c6c8fd1a33c7d4ec0ae073e31,2024-04-10T13:24:22.187000 CVE-2024-21756,0,0,bfc7206c5a35bb9a2182cf343b6e246cc54f15a3cfdddaffd353644c2951bedd,2024-04-10T13:24:22.187000 -CVE-2024-21757,0,0,73e22cc233adaa8ec24f9910db60f4b8874067ca6921052b63b1a78e649077db,2024-08-13T17:11:53.553000 +CVE-2024-21757,0,1,dad59f553668d8465c8ff77bb9e41235e6f40562131ee80a7115a635475146c0,2024-08-13T17:11:53.553000 CVE-2024-21759,0,0,6a61d7cb7523f60aeda71efe4ce4dc64f1500a7a1399f02108eff6d901e5e1da,2024-07-09T18:18:38.713000 CVE-2024-2176,0,0,2ba78cf020993deed98ae980ebb92c5b68a22bb08492374d068beaa29a78e2e2,2024-08-08T21:35:08.447000 CVE-2024-21761,0,0,2f2a716518ed143d836c780b247de3ae3910c7d7d968185283e0e6563fd7349d,2024-03-21T21:04:27.653000 @@ -243977,9 +243977,9 @@ CVE-2024-21762,0,0,84db6239690371b7c5c10ef720dbcf2d622d5440e87b70d1c21a79a857f8e CVE-2024-21763,0,0,d8d7d7a6603289e83c84acd8db83028421c70629bc8061b793ed05808f5d1ea3,2024-02-14T18:04:45.380000 CVE-2024-21764,0,0,287abdc987e0870c03af48d2a4a16556307bc5666f731f2a33122b74652efde4,2024-02-07T17:15:22.520000 CVE-2024-21765,0,0,6018624150e2bb1d3abc9ed035b414ee5730b32b22c6bd7e3e26ce4277230556,2024-01-30T22:14:09.087000 -CVE-2024-21766,0,0,be65b1f20790a4d6d85ccd7f866320e0a4e134bcd1c088648172454f9c93eda1,2024-08-14T17:49:14.177000 +CVE-2024-21766,0,1,3c9eab0e3cece10db516f7ca2fe6189f772d60e144789a2fc226aa850990f2e0,2024-08-14T17:49:14.177000 CVE-2024-21767,0,0,9e4ba37da573e0348736e83e6dc50a1487e0b526acbe89465989d59d0d6130af,2024-08-12T21:15:31.630000 -CVE-2024-21769,0,0,e347028d1bba5c4b85ed6d6c93f37c7dc8d9fd2967db110865ccc01b5bcd686f,2024-08-14T17:49:14.177000 +CVE-2024-21769,0,1,ee983604b90e262d4fbcaf3ab4e5cd95824b3b498751f349db8a83d62c29b740,2024-08-14T17:49:14.177000 CVE-2024-2177,0,0,437fdb5aead79718e2c3b7aaa35db3ea5217970d20355789b0e8b1edbe547c68,2024-07-09T18:19:14.047000 CVE-2024-21771,0,0,8f3d6f0fa9086bac58b121bb87483a9231addedd20e58c7c17fc6c29ca9245eb,2024-02-14T18:04:45.380000 CVE-2024-21772,0,0,edb158a85b99f721fdac20277ed91cc3955fcdb4cfbaff8a85753c95e5e48a02,2024-05-17T18:36:05.263000 @@ -243991,9 +243991,9 @@ CVE-2024-21778,0,0,956806b00eec16defbaff883449797c068ffb84a50507512df3e8a0ebf7c1 CVE-2024-2178,0,0,138a5b6037346befd95f162100f3bb85e6d4a637c54fc9498b0643abc4696079,2024-06-03T14:46:24.250000 CVE-2024-21780,0,0,143558a84e82d570b6723510ee619a946911b6889b6f6671986dcdd0082e6ea3,2024-08-01T23:15:27.210000 CVE-2024-21782,0,0,b5dffee8207db247a6acdac6b2dcd64e03e670c2352443c2256ad0b59ce34c1e,2024-02-14T18:04:45.380000 -CVE-2024-21784,0,0,6789912d97eda319662464da7b47dbbb3e42dc4a3351ba6c284f9d4fc8774e76,2024-08-14T17:49:14.177000 +CVE-2024-21784,0,1,d1c03a69f724f2701560068d9ea091b9ba1c4a0fcae5582b3c351bfc2aa7deb4,2024-08-14T17:49:14.177000 CVE-2024-21785,0,0,f31a00597d17e865ab6ff0a878d7de62b53a2814c89997dcfbb5b7e2587fe6e3,2024-06-10T17:16:18.643000 -CVE-2024-21787,0,0,963d1640641e4996f06d585eb8c050954b7fd35dc829c262c78b55da14bed576,2024-08-14T17:49:14.177000 +CVE-2024-21787,0,1,5f2b6e4c1ffdd2284fa9bd570e3d998919dcab4195292c72560d8b2c45f658c7,2024-08-14T17:49:14.177000 CVE-2024-21788,0,0,280dfeeebd1d3e620fcb7aed9d4dbc625692d87c21ea0d013db783e25cbdc6fa,2024-05-17T18:36:05.263000 CVE-2024-21789,0,0,12c79d459ef10bd04173c3471c25f918f0b40776c464efa072652cb897c9cab0,2024-02-14T18:04:45.380000 CVE-2024-2179,0,0,4b9986bee9d6b685ee43655008382db063e15cf8171049d443e18b97300291ca,2024-03-06T15:18:08.093000 @@ -244005,15 +244005,15 @@ CVE-2024-21795,0,0,4c526521468e78a581fac1a65dee6fe30626865dc4bc6584b348e80d2f748 CVE-2024-21796,0,0,9b5049bee85fd9b1e75ac2c9069bcf80c15ba193b9c47f47971fab7cff5bb1b3,2024-01-30T22:14:16.247000 CVE-2024-21798,0,0,68d62fb6f929549ed87769596cef19fa55bafb1b5bee7557a0aa8ca1ab0c212c,2024-06-12T01:15:48.833000 CVE-2024-2180,0,0,fca5e4a405745103186e1a9837c48b5ef7b9523a149d60b1cf9aa94e87c968bf,2024-03-15T12:53:06.423000 -CVE-2024-21801,0,0,7efc080d3c266d0291260b9646235daa0e3d7a7930297ba6411d60fcf34317d9,2024-08-14T17:49:14.177000 +CVE-2024-21801,0,1,87368b81aaeb71fd9558ab521f94a4ce96a7438d03623fd572720282a3acb74f,2024-08-14T17:49:14.177000 CVE-2024-21802,0,0,4bfb24c0cf07d11e23ce0023e7998228cd51775f2a30a94c1081993102e6adf5,2024-02-26T18:15:07.290000 CVE-2024-21803,0,0,69612c1623993f11d7fce2e1a14c7756ada99e8bfdc9df57a5e97833caef171d,2024-02-08T01:57:53.770000 CVE-2024-21805,0,0,3a2e1d8a123029644fcb8d0bab0d1771a21e29a3866d74ce7d95b980e4d4f46c,2024-08-05T18:35:05.637000 -CVE-2024-21806,0,0,1ecf5cf9ab9e239cc78605a10783d648a607aecc2111701b4505f9695477c209,2024-08-14T17:49:14.177000 -CVE-2024-21807,0,0,1cf40d5e087717513f0e579fa5b8db7e0fed899c78589531a325c7da8fcf3ae1,2024-08-14T17:49:14.177000 +CVE-2024-21806,0,1,65620a9d36f843c31df5bee46c66dbfc33ad38c40ca8a398b4fde7f21b629291,2024-08-14T17:49:14.177000 +CVE-2024-21807,0,1,ba6f1bbbf5d17f9fae70968c02481e0be734219b1b474942a4df970f31b1da60,2024-08-14T17:49:14.177000 CVE-2024-21809,0,0,50d2cad50fd4dffa4f1b9f6b2462b67131f9c0b70f872c844ae858853b94ca32,2024-05-17T18:36:05.263000 CVE-2024-2181,0,0,60b72562a78b2ad4912973d68442a626bf2476e44b4af06efcb887d1f7cfdee6,2024-04-10T13:23:38.787000 -CVE-2024-21810,0,0,7e7bdf82aa8951ddfb54d64a26c4836adc8acce5c780271e1e45908bf630ea4f,2024-08-14T17:49:14.177000 +CVE-2024-21810,0,1,7633eed9bbb03bb704f77f0b689eb6e24c4196314a36f3baaed3c83403c89668,2024-08-14T17:49:14.177000 CVE-2024-21812,0,0,5dd10d5fbeb008cf3148a4fa7155b1cc32905d653caebb60623723c3132f121f,2024-04-02T15:15:52.650000 CVE-2024-21813,0,0,612fc9e5e1b11dee0bfc71c94e5d870ebaf8f3e7e8c28582b4730e725388cfa7,2024-07-03T01:46:49.307000 CVE-2024-21814,0,0,0fcabead1c2357f2752f297ddffea791de5daeb3eca7c3419d36f24021a1bbd0,2024-05-17T18:36:05.263000 @@ -244041,7 +244041,7 @@ CVE-2024-2184,0,0,a0112ee169081483846a5533edef7f1851eb5912780a25ae45ca72c3706ec8 CVE-2024-21840,0,0,4cc88ca792d02cd08c154eeb1e49abd3453ae7213bbfbd811506f4e5a46059ff,2024-02-06T18:32:20.340000 CVE-2024-21841,0,0,57f23b1b6b5511f9ce28b3452bdcae3d170235cf98e569c4c38b06005b9685ca,2024-05-17T18:36:05.263000 CVE-2024-21843,0,0,5c410450f108a72387931ae84dd4efc7ecf10bc87d25368775ef5471dda9e3bf,2024-07-03T01:46:52.670000 -CVE-2024-21844,0,0,eee546eb2a819b745dc44f6a6dddaf4b34e21411879952e9a323933bb5cf3b21,2024-08-14T17:49:14.177000 +CVE-2024-21844,0,1,9fdcf77db6e4d3ebaa6eafbf83824067117042b277ce7980c2ff9418f5388883,2024-08-14T17:49:14.177000 CVE-2024-21845,0,0,0bd6fa0a27bb90dea13446c755a0b87944e6cccd827575cbb39ba2eac3dced6e,2024-02-07T18:23:06.690000 CVE-2024-21846,0,0,2a8624f890cdc423b16069bdaf8d771ee68cb57f48b44bf5e830d58e42e6c567,2024-05-28T17:15:09.287000 CVE-2024-21848,0,0,f050bf22503a8e34689d158df37ffd67892b58fde426292cce64c910f0fd1e0a,2024-04-05T12:40:52.763000 @@ -244049,7 +244049,7 @@ CVE-2024-21849,0,0,96989f2185cf65634de99c3c7add3d53df2db07e8a83a9a08d8d6ee18a2d5 CVE-2024-2185,0,0,9581f0db66d45d4565aa3c630ed27e51d0d5b119497ed85d856079c067eccf9d,2024-04-10T13:23:38.787000 CVE-2024-21851,0,0,27600e0b437e279461283d4528d6392d7183372fc6705f7a4e669d2a2d0cd050,2024-02-07T18:15:48.700000 CVE-2024-21852,0,0,e09fcb0f4086f4ac6c48d1ca3fa7a5e41e6f642875943dbe00f653a811530b98,2024-02-07T17:15:05.653000 -CVE-2024-21857,0,0,b1d48fa647309aa2b9cf03ad52303c70e698005824b70143c20b5c1f435404b8,2024-08-14T17:49:14.177000 +CVE-2024-21857,0,1,4e2443b561b772a5c97ab940abdec5cde2140f23214432cedd665dd724466d21,2024-08-14T17:49:14.177000 CVE-2024-2186,0,0,e665ec858a077f86f139194a096540ce739bac905c65aab62f9ef8dbfe496609,2024-04-10T13:23:38.787000 CVE-2024-21860,0,0,c74d9a5579473798ac0042ab13c98ed2a5728811c12d2fc928309c57010cc9a9,2024-02-07T18:23:16.470000 CVE-2024-21861,0,0,75fdfdacc5b18d25b6804754f34f2b6b6540726c35dce58715a8e24c4dd66f3b,2024-05-17T18:36:05.263000 @@ -244063,13 +244063,13 @@ CVE-2024-2187,0,0,a8936a0952b83c5ba88ca6cea81f9850e57edc6e1289ba1fdb9217f4cb3f21 CVE-2024-21870,0,0,261e723ef3190c288a9a8c3f8500f3cefd68fef15433091d79f48a8358a48f68,2024-04-03T17:24:18.150000 CVE-2024-21872,0,0,53e0faa097226f02f7b28a1019bf889e7e0fb2883871bfc21fe50f5bf87c752b,2024-05-28T17:15:09.413000 CVE-2024-21875,0,0,e1e3188e4a1a3daa309eabb8117102a0dc6d3aa5e89a469bc9ead0ec383c37f9,2024-04-12T07:15:08.283000 -CVE-2024-21876,0,0,eb0ec092c77858845ffcf8d8d5ddfc8f9fc12cc6e1a95d04cedbbf52072bb501,2024-08-12T13:41:36.517000 -CVE-2024-21877,0,0,879a4eccee4850d01a0c18677066b811afe95c8ea4d5053437c763f3ff15cc80,2024-08-12T13:41:36.517000 -CVE-2024-21878,0,0,7bf118ac648370f3ee6ed107358ed89bb2fa1b33566413306574f79261b08659,2024-08-12T13:41:36.517000 -CVE-2024-21879,0,0,b1d5fbfebd7c5dd2b21f72ba45c051eb2ab05c10f2b7234d0a764cfe1a926e95,2024-08-12T13:41:36.517000 +CVE-2024-21876,0,1,ae91aa7aa556d3cce3704479e7f75e62a04c994b20bc5726a4ae070df312ecc8,2024-08-12T13:41:36.517000 +CVE-2024-21877,0,1,0669d2adba582d2b41463ba1dc9469a88a963b958c53a165937bbe19570868a9,2024-08-12T13:41:36.517000 +CVE-2024-21878,0,1,7d494ca036e4c8752603f3fcb7219bdbf5bb5253c82663a644d199edb90ac163,2024-08-12T13:41:36.517000 +CVE-2024-21879,0,1,aed3b7dd0361878c79027761db34dd2ec0db4e7fbc319a4e2370a1b85b4b50dc,2024-08-12T13:41:36.517000 CVE-2024-2188,0,0,f6397330df5f65b18ad2d13528904ddd0555534adf5d38b75b356026fc82ff57,2024-03-05T13:41:01.900000 -CVE-2024-21880,0,0,588e0599dc4b382942d62944b9a5752507b00c13e9424d1db8558e9d527c738f,2024-08-12T13:41:36.517000 -CVE-2024-21881,0,0,8189c2870a0bb55bff29af70e3103759597c3e0c6282532223808b8139b55025,2024-08-12T13:41:36.517000 +CVE-2024-21880,0,1,d0c05383dad7df57208645be360eb903a5621bfdf7f9e217e4552bfdc93c72b7,2024-08-12T13:41:36.517000 +CVE-2024-21881,0,1,a3ca078f1a94b860c30187f42bba36f3f423640c700d8c006c38cdeb14d70ba9,2024-08-12T13:41:36.517000 CVE-2024-21885,0,0,70c81d50395e4cc90ed76dbf187dcd1d6628b16e28d002b6bd3113eae9355653,2024-08-01T23:35:23.987000 CVE-2024-21886,0,0,d9ed72d5cc76ab779e42960fcab2b1d8ba99a9322ac8a915c7bbeae73a4df89b,2024-05-22T17:16:14.343000 CVE-2024-21887,0,0,dee851222e694d95b0f1691d3a26fa26718084755139b924be089cf79647c8cc,2024-06-10T16:21:07.127000 @@ -244209,14 +244209,14 @@ CVE-2024-22107,0,0,64d7edf67861f2aea41c988e2079065b0ec1cd38f81bbea72ea4457990c09 CVE-2024-22108,0,0,ea9416ff38e82db4d89f422aa521b9f43cdfda08ac0452ecfa3b97765a1ecbeb,2024-02-09T19:39:12.853000 CVE-2024-2211,0,0,05480e51a3be1a04ffc8c792d1598e0bb76f2a87ae83af92a3cec09f51086e05,2024-03-06T15:18:08.093000 CVE-2024-22113,0,0,13db1784c83c707f65c71b4cba39eb52868092157c2e93186447ad786b8101cf,2024-01-29T14:23:46.600000 -CVE-2024-22114,0,0,85b54ec2b885c135e45b03175bd136d049dbed1525830da6d04cf6a3aa9187fb,2024-08-12T13:41:36.517000 -CVE-2024-22116,0,0,f0b5ebe8ba4f463f8dfa18b80962e57798bc7ca7e8b677d0b02c8a86d2542d37,2024-08-12T13:41:36.517000 +CVE-2024-22114,0,1,75d9f5c8284912618be884d36b9cb1afbefbc08385864a5b05047a68b2a54fe4,2024-08-12T13:41:36.517000 +CVE-2024-22116,0,1,a42afcbf50e9566736e2ce29958dcd5497489f858ec77d725c7511584e561d6a,2024-08-12T13:41:36.517000 CVE-2024-22119,0,0,bab5d1250fcd6f1a1cd43309c34479a872d2f802d868b87d856c55058b7e578d,2024-04-28T20:15:45.757000 CVE-2024-2212,0,0,be13cbfb4ebfba5aea4c193e4a0db60e8d52926fc0c6f15b80d0ac3ffc4e7b0a,2024-06-10T19:15:53.270000 CVE-2024-22120,0,0,5c7d79f246e863ac440ce51ad2418fa0c9fd789e2d6f8af1ee1505bd6de82c10,2024-05-17T18:35:35.070000 -CVE-2024-22121,0,0,a3f7dbbb0bf48aef8aedc0cb137eee50914fe8f2d96b32886754c64a80a7a6ed,2024-08-12T13:41:36.517000 -CVE-2024-22122,0,0,6032dc94670493bc9e93bae5f4d9f9cb3e365b8470bafdc9054b8040619a17a3,2024-08-12T13:41:36.517000 -CVE-2024-22123,0,0,518502e0018cd913da004fe917b5ce9e5b14074974f8333d3dd3300f3c7ec5b8,2024-08-12T13:41:36.517000 +CVE-2024-22121,0,1,d737c047127fedf0456904f2991187ffd583057cc8f0723ca47c379e83aea72e,2024-08-12T13:41:36.517000 +CVE-2024-22122,0,1,22b11101943a1c4b31c7e2bc3bb992e519d6c0c349adf117401cf85389b2436b,2024-08-12T13:41:36.517000 +CVE-2024-22123,0,1,99933d3f598e6bb9a91d26b93e70d5c40c6c642d2f1f853d8b31928e38a1ad31,2024-08-12T13:41:36.517000 CVE-2024-22124,0,0,ae727126e60d9cde8ef5e51668c38a883080195512277d1a80e4217d8781fb3c,2024-01-22T19:17:13.050000 CVE-2024-22125,0,0,45e3a9c2ec5632f05c6eeeb6aeaaf2c6d04ed3da2f62c2fdc1ffee6c0b199240,2024-01-12T19:42:36.637000 CVE-2024-22126,0,0,55b92bff57264ddea9fe0233e3f58f8f377eef5ff007efe1315e715ea4e8c27b,2024-02-13T14:01:40.577000 @@ -244274,7 +244274,7 @@ CVE-2024-2218,0,0,5b034e25a8a8d43ef39f575ebdde025e2af6f0733566077f07a201f593a25e CVE-2024-22180,0,0,18a45d8f6659d188faad8fb1bacbe12becae8c7c4918462b5af541fe52b90792,2024-04-02T12:50:42.233000 CVE-2024-22181,0,0,2af604318511689351820fe608b306ed17138cbb3ba282414427968a6e6eda36,2024-06-10T17:16:18.890000 CVE-2024-22182,0,0,b8c6625a5282a72f76fb60314413b773d9f3fb9c9d9f485e5d536e19dd0bfd59,2024-08-12T21:15:31.830000 -CVE-2024-22184,0,0,79f3a9ea34fa44c16cebc3a192115ab1768dc0ec7af191a5c6e6462690e59b3e,2024-08-14T17:49:14.177000 +CVE-2024-22184,0,1,e3b13ffe675f8579db3776363f4670ba9137f26137c3f424c46d120f2b78c4bf,2024-08-14T17:49:14.177000 CVE-2024-22186,0,0,59ecddd100ddcae06a7ecf9fc641630f9ab4f57ca25d5313e480ef6c07a40e52,2024-05-28T17:15:09.680000 CVE-2024-22187,0,0,764c633f29a9b7a4988eca707a5f5a20cd222e9e3850a0ea108932eed046a25b,2024-06-10T18:15:25.660000 CVE-2024-22188,0,0,03415a2518a08cc994830b2efc3f8668d48494757b9d738d3e97148d59c420d1,2024-03-05T13:41:01.900000 @@ -244305,9 +244305,9 @@ CVE-2024-22211,0,0,c4cf3af5d26943f668cc855d646959db403c118d8b84d54656462b09ba506 CVE-2024-22212,0,0,86dd221ab156a07a087f5a87a5c4457da42d8ef98a105e46fbc7675b62db1e0c,2024-01-26T14:58:18.877000 CVE-2024-22213,0,0,d89d1bcc1024fa43e4eb255fe1da4898df98a0204835a8aab97986ad487a980d,2024-01-25T15:10:41.767000 CVE-2024-22216,0,0,4d4df2ecd199aa7618581804013bbe1e953dec7e554571ec3898fac4c64e9d2a,2024-02-15T20:09:29.663000 -CVE-2024-22217,0,0,c0f3dc613cf0e6bad4b223923dc52c09f178d9999d57732509eef95c82321e34,2024-08-15T18:15:19.090000 -CVE-2024-22218,0,0,204254765c42c8a97637bb212c15323a8f797c96f9b3bdf5ae302d4a07def661,2024-08-15T19:35:05.533000 -CVE-2024-22219,0,0,38bf0493add258562d0515cb0d289c14e1bbd551dc60c82da022c396fffc55eb,2024-08-15T18:15:19.290000 +CVE-2024-22217,0,1,e9728c2be6c86c317402c111109cdffa3ba00ce00c25059c8a04ba4fea6a516c,2024-08-15T18:15:19.090000 +CVE-2024-22218,0,1,a947247855c6479699dfc0135a80095eb8950a03b3ca475da8810439e93b584d,2024-08-15T19:35:05.533000 +CVE-2024-22219,0,1,d56abdcf42dc825c27e919bd967c7a5572c9d6364844b2a36f8278cb21a3efc8,2024-08-15T18:15:19.290000 CVE-2024-2222,0,0,11625875cef37d942ee187e2a94de316442ea87eebee9bbcb3de8eb5e07a3e6e,2024-04-10T13:23:38.787000 CVE-2024-22220,0,0,e0b3c07a0f10db72074be82e1806c7e64ff7ce617eafb3be6d3de0ce93866b95,2024-02-22T19:07:27.197000 CVE-2024-22221,0,0,e19edd26a1c4c3dbc422242510974e3878733456edd7e30a89f97b0340db2a37,2024-02-16T13:40:34.093000 @@ -244367,7 +244367,7 @@ CVE-2024-22273,0,0,bbfe4422f6a695e0d7f4adf7fd8e62a3d62f7c38479d626b031b977da5895 CVE-2024-22274,0,0,87361af428d962de76a852670d2cc5984c82c5471ebe2a2d40c0bfba59a3e184,2024-07-03T01:47:13.067000 CVE-2024-22275,0,0,4e0b17231c07cc777231dbb9d62f6bfa759cfc82db650243f36e18a0ee106c1b,2024-05-22T12:46:53.887000 CVE-2024-22276,0,0,419203f50311fd388fe713fe6b9bd9748f16b9b808692bb6bb617d18f1b85850,2024-06-28T10:27:00.920000 -CVE-2024-22277,0,0,df1070c2ee97a5142cf7d246346e6f4b881b400ac527c2ddf38c129b4d9a4ead,2024-07-05T12:55:51.367000 +CVE-2024-22277,0,1,7af6b2afb1e15f1dd493cd5a11be35c581a81443ea5b3d0ad0455da345de3e9f,2024-07-05T12:55:51.367000 CVE-2024-22278,0,0,f35dc006103cc663388ce8b4cff5063958c5dfc051683cc0f74cfb0c3db3bfcd,2024-08-14T22:15:04.253000 CVE-2024-22279,0,0,5d8aa0dbd91af7dcc363b8a8ffff6d2d8af807d5702d0e6e6114610449201025,2024-06-12T18:04:20.147000 CVE-2024-2228,0,0,4ca7747914203ad7b21ad0d53afc1cc8d90ca3afc5fa0d3e8fdef13a47d40ae2,2024-03-22T19:02:10.300000 @@ -244452,10 +244452,10 @@ CVE-2024-22370,0,0,9faa550aecd655dd0c6044075a993cb7fd6340db4b5ed67443b2de43fe28b CVE-2024-22371,0,0,65176fb1371180a9135c4e1994516587ff073e07658aacf0b6c50da88df3e9cd,2024-02-26T16:32:25.577000 CVE-2024-22372,0,0,41a96df2cec3cd9d4b88fe1ba832af86ed0b835682a086e1a6cff274644119c9,2024-08-01T02:15:01.737000 CVE-2024-22373,0,0,ee90570c26c3acb48d9fa787d85b6b327edae750fc1f814f1d147a75d6b2e6d8,2024-05-05T03:15:06.740000 -CVE-2024-22374,0,0,4cdd5e0e95f0f5fdb6b0709d43eb4eb5d54dcbf8b2389baed36b6d1f903c06ff,2024-08-14T17:49:14.177000 -CVE-2024-22376,0,0,d9038d7936264d707d3794ef5e646d5fd12392e88e7b9e7ad72b88960f5099dd,2024-08-14T17:49:14.177000 +CVE-2024-22374,0,1,ada482f55322a26063d3cb90e19620c8207cc9786123643d00e235a12ddea029,2024-08-14T17:49:14.177000 +CVE-2024-22376,0,1,3b0c290aac033100b0b509119d3c4139844159c8e7a38818497cda6d249b27f4,2024-08-14T17:49:14.177000 CVE-2024-22377,0,0,782d358b34b5704e2c21ca3b717bc2ac1d3a2033eb04ef7cb90e2d91ab97e553,2024-07-11T13:05:54.930000 -CVE-2024-22378,0,0,17e255ceb954aa1c87d8f401b544e1c0e8bc3534b38197b570d23449db14e4ac,2024-08-14T17:49:14.177000 +CVE-2024-22378,0,1,a72518554e535603ab9ec4da7bbd08e01dd7fb1e97f9773b5fdd1415547d3790,2024-08-14T17:49:14.177000 CVE-2024-22379,0,0,c9e285aa797b1e6528c89126683c7fb5cd7376e80739729d0c8313d95abb46f7,2024-05-17T18:36:05.263000 CVE-2024-2238,0,0,1f3f7861c011531d63f1e0f5414fb6060d98b661fd6d1009be4cccce9b8839ec,2024-03-13T18:15:58.530000 CVE-2024-22380,0,0,6ea7c0418a7c5d8bfc1c755a56e9ce86f0ec124c2883d8bf7e1b2365f0fc0e68,2024-01-30T22:14:24.967000 @@ -244588,7 +244588,7 @@ CVE-2024-2257,0,0,87856c3d2c0879cb041162bfc2d43d1a962975cb88c7d659c694453442f173 CVE-2024-22570,0,0,ff1b02be80dc9b74eb41974349d357529a516d7a6b80d2e4f2e7a5ada4f115ed,2024-02-02T23:32:46.897000 CVE-2024-2258,0,0,c494b8257d2f25d655eb6c978d87037350b24fb5e6a25d746bcf4e3ede80c89a,2024-04-29T12:42:03.667000 CVE-2024-22588,0,0,8bc5ffa2d82b0a2b5c7a4f7b05618c8edfe047109115070d834077f2cb63d9ca,2024-05-24T18:09:20.027000 -CVE-2024-2259,0,0,14d7a6b9721c26155e4e21edfbbb41ab963b75fcc50cc74d9ca4a181311a82a6,2024-08-13T12:58:25.437000 +CVE-2024-2259,0,1,47e9716e08a8a64152636e816d65e3ceba79ed2969d2637cad811811cd82755b,2024-08-13T12:58:25.437000 CVE-2024-22590,0,0,2265223fce93787a4f3c35c5166069376211edf7fda5f6fe38dcbb266d997cfa,2024-05-28T17:11:55.903000 CVE-2024-22591,0,0,70771714261423b75efa32d9aeb9ee1dd7955f2ff659f39ff329504c4eb8516f,2024-01-20T18:49:47.907000 CVE-2024-22592,0,0,268d0bb3e8d404d0087cf60d681467b452c81f0d7e52d485caa72c08138c2725,2024-01-20T18:49:41.750000 @@ -244844,7 +244844,7 @@ CVE-2024-23157,0,0,11b0d8091c8fa8dd11dadbcf1fbb903ad812d8f095800e3ccd96bef2996bf CVE-2024-23158,0,0,7c083896ae118c56bbbf5e942c8384ee2397bcd81ab6e0a549fde13b2ebb526d,2024-07-03T01:47:36.407000 CVE-2024-23159,0,0,4caf10c46ce8846c250a24031e5b623ee32b37adaf5a74b6dad704236bf3795e,2024-07-03T01:47:36.637000 CVE-2024-2316,0,0,b886d554fbb39a8ab156ebbf04afa7dff2abe542e80901fe75a178728a777e10,2024-05-17T02:38:09.927000 -CVE-2024-23168,0,0,516b014321b2d23dd5e11228b3f4c27201251a7b2e88523a0fca984a63e33e9a,2024-08-15T21:35:03.230000 +CVE-2024-23168,0,1,e64deaa5ee134e7c0b2b48a4aec2053362c531e23ece779c6ae5c05eb7d54f34,2024-08-15T21:35:03.230000 CVE-2024-2317,0,0,8e30ab648286b0ea978301e5a5beda2d9abdf16065d34269cbb1824bfad23955,2024-05-17T02:38:10.027000 CVE-2024-23170,0,0,2d2c8288a6a12ddbc7a1710ba6e09b64e14fe785fb79b86b20a944c1ecfef869,2024-02-22T03:15:08.297000 CVE-2024-23171,0,0,f88bf803a0c4fbc4509407858b9247c6d4fbb766b717bcd811063458329b2ee7,2024-01-18T20:23:45.707000 @@ -245100,16 +245100,16 @@ CVE-2024-23485,0,0,38bd12cd670dc8914ed1a69d5f3e4cdb68de743b90161b77f3a9b23901dd7 CVE-2024-23486,0,0,19778667fd58f188ebd5dce67e80ee87824728dd11d9e77fe76b5575568144f6,2024-07-08T14:17:34.250000 CVE-2024-23487,0,0,73158b1a3c1b7d06e4b4b4ae1a8d7af3ffdf77131f035ab08e908af242431db3,2024-05-17T18:36:05.263000 CVE-2024-23488,0,0,c463f9e356731e514c99a3d0700ad969a751cdaad9b53cb661f74ebb590bc81a,2024-02-29T13:49:29.390000 -CVE-2024-23489,0,0,590753de30b4033335206e2b4414ab8d8db47a14371fb539227ae7d4772952f5,2024-08-14T17:49:14.177000 +CVE-2024-23489,0,1,e4d7b0c318ad416e6f444bb65f22ec91b471bf41fe3296098c8b1a1576c7d750,2024-08-14T17:49:14.177000 CVE-2024-2349,0,0,22e8e8b0d050455d5f8314bf854b12f46d67634d788f335d914fd376ed18ee24,2024-05-02T18:00:37.360000 -CVE-2024-23491,0,0,d142b67ddf26d9d8b849b41ba9fb77fe49ec9ae368f865374bda016648cba709,2024-08-14T17:49:14.177000 +CVE-2024-23491,0,1,be681981deb663032178c06479fc18276d8cb8427c61129ed1ae1fedb3515347,2024-08-14T17:49:14.177000 CVE-2024-23492,0,0,a3ed45385420c3d99b534891e6b1fa95b670c49d3b5cad436f71c8f3ee79e7cc,2024-08-01T23:15:44.687000 CVE-2024-23493,0,0,41faef1e9094c06fb658ed025cd0528960b3cda2fdce17eb6a2104883c4041b9,2024-02-29T13:49:29.390000 CVE-2024-23494,0,0,1761cecf4d1aa42fc2142275287576a82851a4af1416d215b879da20539b4bb7,2024-03-22T12:45:36.130000 -CVE-2024-23495,0,0,1f0c3ea0337d6d42ba1a2ecb7a8681a7d4a7569443a3b579541412a399a3ce0a,2024-08-14T17:49:14.177000 +CVE-2024-23495,0,1,7fcf9ad726f671c2de1e3a95b6475895e74acef643e6f14708e0a1ed14ec9c64,2024-08-14T17:49:14.177000 CVE-2024-23496,0,0,c3856130b65624b5767002912c0501b965e2549e4b94367c7a809441839aa00b,2024-02-26T18:15:07.580000 -CVE-2024-23497,0,0,0d9b4c606e83461aacb5e497ba61daf8989e112ca34bf2ba408eeccf375b0a07,2024-08-14T17:49:14.177000 -CVE-2024-23499,0,0,ace97ba1cd83768349318edd90ed40feeed9a542a951e0f82e9edc6d4e7bf5bd,2024-08-14T17:49:14.177000 +CVE-2024-23497,0,1,dab36df322450b65e0785de858a1c1ad43c7012147464311aa7a8a581b725e8e,2024-08-14T17:49:14.177000 +CVE-2024-23499,0,1,6d07d5bf8863a436212dc97d913535671217c4725e93fa8561e490dec77f44d7,2024-08-14T17:49:14.177000 CVE-2024-2350,0,0,b224bf65ace6a631c4679b3350fe7c7082c8e455c9408f918ff58e10f6a6fd6a,2024-07-25T12:57:24.040000 CVE-2024-23500,0,0,9f0ca72522aa1768710bac3d52af84b3704000817095134026ac1a86c6c1c178,2024-03-28T12:42:56.150000 CVE-2024-23501,0,0,e5aebbfbd9d9417005e3d705da6a35d8860fa8db7dc1ef11a82d27e4462980c8,2024-02-29T13:49:29.390000 @@ -245469,9 +245469,9 @@ CVE-2024-23902,0,0,23fa1c3089afd507b048db06e4ea2ffdd19863f614f27f719de97ada3a6cc CVE-2024-23903,0,0,0aedd9c9076c2ddbdf6881d7733c616ea31854a80041fece67f18f6379f4a932,2024-01-31T18:13:14.563000 CVE-2024-23904,0,0,a951ec872dbe283943db2cda1f329d6103f39dc8a3dbbab6b3bff9a6b9e2af38,2024-01-29T19:26:29.770000 CVE-2024-23905,0,0,a35e7dacddd2c1f3b32033e91045b0ad026e0a51c2fa232b2e0b46787dc2be1c,2024-01-29T19:26:11.517000 -CVE-2024-23907,0,0,80259318fce2a4b786a165bacf329172508a7d3f311186ddae75b4f0d0eb7535,2024-08-14T17:49:14.177000 -CVE-2024-23908,0,0,0905a796c0de8faec115135ab3a37d187a3b8d93d48b868c775d30ec218d944b,2024-08-14T17:49:14.177000 -CVE-2024-23909,0,0,90c5b39c2234613cb83a97458881036635a5e5f25e71ef9c7efd026085b9aeb6,2024-08-14T17:49:14.177000 +CVE-2024-23907,0,1,e58e7c846bd6d83dc7b1386065a246687f6c4ea1608034d2af5e4aa973ca97b1,2024-08-14T17:49:14.177000 +CVE-2024-23908,0,1,fb8ef70bc3c0d149d732928f1b8cdf1b104f1be0f95745bf5795f5a96aa27205,2024-08-14T17:49:14.177000 +CVE-2024-23909,0,1,e0045bed5a376e7fbb0e50f1d64d87df430d31e7f89c0979982ef0929dbb0bed,2024-08-14T17:49:14.177000 CVE-2024-2391,0,0,60da3844b5911777951235a640805c94e8dc2cfa119cea41ed5149fa8aa45d94,2024-05-17T02:38:12.397000 CVE-2024-23910,0,0,21defb9e6d6dbf8d0f521ec76503d783a0a5ec9ee34bb29da0316f9a979d5f65,2024-08-01T13:47:21.280000 CVE-2024-23911,0,0,fdddcb19f4466c54e569787b1df836a5978efd401f095a2d3642663fd0df94ef,2024-07-03T01:48:10 @@ -245494,14 +245494,14 @@ CVE-2024-23950,0,0,25847234553a7a7aa3af838a477d7b6f4a5c35ccd2e774f811d68e8ce7204 CVE-2024-23951,0,0,14a64f857e19fa20b9d905d154185c191d80e1c0b6ed53dd9050b70f076dc813,2024-06-10T17:16:19.930000 CVE-2024-23952,0,0,34c7e2d5919ffb2785317596bbeb44591446a81e60ca69df2cdc3c3c37179a86,2024-02-14T14:16:07.460000 CVE-2024-2397,0,0,00747e677ac07569e47a4b44c68849d40056dfcd1ae374307286b3eb2379c47d,2024-06-10T17:16:25.180000 -CVE-2024-23974,0,0,9691f10d4dc1a0166ee44730cf952c98f7b0a879a4c3c7bd5d20ea257359e55b,2024-08-14T17:49:14.177000 +CVE-2024-23974,0,1,c245074da43acd228fb7b61c7f93435155d38dc53924647c7bf42e3ed476242f,2024-08-14T17:49:14.177000 CVE-2024-23975,0,0,8574349dfa5f2a0fe4ae15f83d2f9c7c0823899e45c716a2ca2f4f60ae30fa2f,2024-03-22T12:45:36.130000 CVE-2024-23976,0,0,16acbea1fb543126c77bcb211c592f37e28d378e3cd2df50f24701a7caca7cb3,2024-02-14T18:04:45.380000 CVE-2024-23978,0,0,b11564d73d018e8762d289ccbaa0f5f641bc89f2639fd60e4b0e0ef314e8b07c,2024-08-01T23:15:50.650000 CVE-2024-23979,0,0,6fdd5509f38519be7582661a9525c018d02e080bbc0d3ec491dc3a617317722d,2024-02-14T18:04:45.380000 CVE-2024-2398,0,0,1df50a613e2f34671ada45040fb8ddc3d4f8857a9d7670bf2946d253e5c24780,2024-07-30T02:15:05.450000 CVE-2024-23980,0,0,bf2b71f939973eb2601ccef55cf253f9d61b06b906f33487d035e08b35f3546f,2024-05-17T18:36:05.263000 -CVE-2024-23981,0,0,2efe0f9518fd1ddde3381db3260318474c24c6b93d01504a3968c22f8c440c66,2024-08-14T17:49:14.177000 +CVE-2024-23981,0,1,27fd2a5813070fe5c41cf8bc1c4281b11ab3c8526571e8437c23d1fe72dadf28,2024-08-14T17:49:14.177000 CVE-2024-23982,0,0,e20dba7ecea0c7b0131ca1d7f8e3faacb630088896c2abfd0452f78392132abf,2024-02-14T18:04:45.380000 CVE-2024-23985,0,0,8249d0d4805632d5c5b5c3e0e9d62d8a14497ce894e5db21c14ac796aaeb2e32,2024-02-01T17:33:41.777000 CVE-2024-2399,0,0,6767e789c5e7e80586d75b3b6704c8a0508ed89afe73da734c95859ddd63a842,2024-03-15T12:53:06.423000 @@ -245770,7 +245770,7 @@ CVE-2024-24577,0,0,6098443c1c28ebd7d9772d3b39e422ccf65f8f7783655b4aa0d847dfa68f6 CVE-2024-24578,0,0,a6329dd6894f8a7543f859455d2f8b9038528b809970b0dca58d21c5257a9890,2024-03-19T13:26:46 CVE-2024-24579,0,0,8b811d907d16bf740ebea534549ea5c239ddbca3d92b3a1a5c2301c620e51712,2024-02-09T16:22:53.863000 CVE-2024-2458,0,0,5f9d8a373315d291312385f67ca379d6b48367998ca9cba24d9407a52083c800,2024-04-08T18:48:40.217000 -CVE-2024-24580,0,0,5620817aba476fe430c65550d8e7a378f0cb0ce29e0cd8c885d21972e655955c,2024-08-14T17:49:14.177000 +CVE-2024-24580,0,1,5aa5384e904f6ae2d7adce2b610d0104a27f3ff1ec329fa68469ef6d500c97a8,2024-08-14T17:49:14.177000 CVE-2024-24581,0,0,cd800d6c868d6c5e420c939b55b3eaaa668450505cd84ab15d2b6c395168c06d,2024-04-02T12:50:42.233000 CVE-2024-24583,0,0,c74e02c85c8fb618288120e8fe55b0b496c6965e0bb2019826dc6422623d9dd9,2024-06-10T17:16:20.033000 CVE-2024-24584,0,0,b67fd27d36e1f50bd8ca92e3cdd5f8b352207a17a5c9ff4eb90f882358f9addc,2024-06-10T17:16:20.140000 @@ -245956,7 +245956,7 @@ CVE-2024-24849,0,0,5da067a8490c1120c4f23afe23dfd20b57fb18a3d777e5298d4f82bec6e30 CVE-2024-2485,0,0,b5e73dc42bb54aab297556b8542fe56c7d97e1d4d57aee4b64b14be84a19fe94,2024-05-17T02:38:15.130000 CVE-2024-24850,0,0,ec4a46499f2f33af0fa049a079f0af78373c4051eb885d139d9e0df482614e89,2024-04-11T12:47:44.137000 CVE-2024-24851,0,0,a20dbcd107dceff1671587015455164ca02f4cc81599dd3aac05efc4bf17f671,2024-06-10T17:16:20.610000 -CVE-2024-24853,0,0,67ed2ce677dc87356823db591749ae90fd5a75c11d07abfe9c52169664860bdd,2024-08-14T17:49:14.177000 +CVE-2024-24853,0,1,a35604941eb8b1929bfc4288e78c474cbc9461d2c165b8da201c9ae92c9b51b5,2024-08-14T17:49:14.177000 CVE-2024-24855,0,0,d4d6d81f97f4330e8c5b9c35320f0e37b132dd19655e9f3fd90085c9f39d7fd6,2024-02-10T04:06:40.840000 CVE-2024-24856,0,0,ea0889170028a7409edbffd8770bbd5b9a7b61491fbef93175ae9410ab474eb9,2024-05-29T08:15:33.740000 CVE-2024-24857,0,0,aef0fd8f4e401385433c5049b553a852372c3731d4ccb51749f019e0f575be68,2024-06-27T12:15:17.990000 @@ -246059,16 +246059,16 @@ CVE-2024-24964,0,0,453b708cc71a26e1c2e6a095353d8c5371dcecf82b39d783f4d95f24daf1a CVE-2024-24966,0,0,596d9f70ed531a9ce913b647600f9cfc649827cf292b66c3b67d74e0809d7525,2024-02-14T18:04:45.380000 CVE-2024-2497,0,0,0abba4a60a0501980b979aaaf4b97236170cb15ea02aea63aa677f7cf3690b8f,2024-05-17T02:38:15.830000 CVE-2024-24970,0,0,c5c45405430c7c7f3516e99a92baceaf02c282a485cfc49b45ca53420788a4ec,2024-07-22T13:00:53.287000 -CVE-2024-24973,0,0,57fc6723f7d1701ee21792689ebaacb82ffd645a499e12a6075004c31ddf4e71,2024-08-14T17:49:14.177000 +CVE-2024-24973,0,1,5ebb8fcf34088778c941eabba931057c4d40227be70c6f2f97f8e9e00bb77c92,2024-08-14T17:49:14.177000 CVE-2024-24974,0,0,cdae5d3bff4e81d4d34b5b1ab313d43a0a37ce5a6a86d19a509669f375102d09,2024-08-01T13:47:31.543000 CVE-2024-24975,0,0,e45e77656a6eb7775bbf17ad859bf5d3a4697e166584b896665ee19b46725872,2024-03-15T12:53:06.423000 CVE-2024-24976,0,0,7e14392294efbbf37c55b7bae98233e6ba32f6560de82ec908c819c3c8f743ff,2024-04-03T17:24:18.150000 -CVE-2024-24977,0,0,fa16fdeee9542b9cbbc3b68fff83972ad49e9368dc6d5d24651ae31caf867715,2024-08-14T17:49:14.177000 +CVE-2024-24977,0,1,5f7ead482f21dd9cf81cfcffa42eff5b8d010a10ac793872b9b7806be0304e98,2024-08-14T17:49:14.177000 CVE-2024-24978,0,0,b182fc4dea5fb8dabebc670a8efcee22aa4dd4621b4f7e4a6eb2d8d06cf5225c,2024-05-01T19:50:25.633000 -CVE-2024-24980,0,0,8e48fbbb010bb3ded511d37a3fde767d4f01e4b91406965d5f7275bd2a8416ee,2024-08-14T17:49:14.177000 +CVE-2024-24980,0,1,3fdf73457b919755fcf59939500686a4e764152c575eabbdfb315f29409758ab,2024-08-14T17:49:14.177000 CVE-2024-24981,0,0,4778c6815162129c19c427caa98fb743cbc1e80e4ace882077c64de825799123,2024-07-03T01:48:32.340000 -CVE-2024-24983,0,0,5ef07e11d017b09a7753304a88b3993a447f03a8b61539015bc0bd4a985b534b,2024-08-14T17:49:14.177000 -CVE-2024-24986,0,0,2dcf351bf3ccb9b4bd22a2a07288a24597a8c10824719d7fc4e993a6e0bc372b,2024-08-14T17:49:14.177000 +CVE-2024-24983,0,1,e552e4af213b0ab57adb4ba19aeb0c4530827148e23a2e1c19c3f213b7957135,2024-08-14T17:49:14.177000 +CVE-2024-24986,0,1,9fc4b1fa125ebee812e0ba5427d1b3dbe69b9afea8e3521afad71a038d83717a,2024-08-14T17:49:14.177000 CVE-2024-24988,0,0,9e4f6f88273498e8474a945212f722bcba31b159d34f99737f4277d72dd9fb6e,2024-02-29T13:49:29.390000 CVE-2024-24989,0,0,81a2a87b35bcbca4ec34d5e22214bdf976ca0d87c889c16ca05e31de151ff5e5,2024-06-10T17:16:21.607000 CVE-2024-2499,0,0,8ffef5ee2ad79ac60ba3298cecf691939796c05eb8a23e6745e9e8cfbf777b2d,2024-04-08T18:49:25.863000 @@ -246090,13 +246090,13 @@ CVE-2024-25003,0,0,f6c2eafae72b0051e89114af6c6fcddf635670371dbae7c3314ffc7707849 CVE-2024-25004,0,0,b1eaa30b45a2beac602111a556e73283df1fde1d2d56447f15cd2e12b3d43fc3,2024-02-14T20:15:45.980000 CVE-2024-25006,0,0,5b722f2e87bb2f2cd1327a954681e67bfe99d5442b01159ab458f524449bcffe,2024-08-01T13:47:32.460000 CVE-2024-25007,0,0,8168166db4b2b463b1c077994d5d41f318578553eda571604b31f6006eab6cd4,2024-04-29T19:48:09.017000 -CVE-2024-25008,0,0,49c188edd94308078a20bd8cc18b029a952d9c33564db44a7c5514832d4844c9,2024-08-16T10:15:04.823000 +CVE-2024-25008,0,1,8eac4ec800604225dd48050d0e2c37811d692a314968b07c7079957b5b104ab6,2024-08-16T10:15:04.823000 CVE-2024-2501,0,0,6ce26352b8e14756a33573972eeb4c8a06096eee07ab0fb0ebb1c9238a943b1a,2024-04-10T13:23:38.787000 CVE-2024-25015,0,0,4c1212c8f769823bd4e7049fb129f848dc20c143fc1cc72b02abca5f7451e069,2024-05-01T19:50:25.633000 CVE-2024-25016,0,0,0e9311458b59df4142779e7a8b1d9bd170deea1a4bb4a555b03bbf822c263b92,2024-03-04T13:58:23.447000 CVE-2024-25021,0,0,8332f86306f4ceab760e5f5e3a003f3f5c62fd1b6b574c6e3af70a41de71cd64,2024-02-22T19:07:27.197000 CVE-2024-25023,0,0,3b6e01d80c9261e3c9d5f00ef664e0cb38b680e426f57b9aa0b21aa4414e149e,2024-07-11T13:05:54.930000 -CVE-2024-25024,0,0,cef2cf5d8bdafc1d79b6529f73e186659217d4df27ac33f172a4460da159b308,2024-08-15T13:01:10.150000 +CVE-2024-25024,0,1,5b50d32398b3d8009e2e511ffa51300a2834b21c0a317a99bfa2ae17a818833f,2024-08-15T13:01:10.150000 CVE-2024-25026,0,0,51187726c38059d92f52ec9be2e9837ba43ea1016581cd7fb52f8ca8d70895d6,2024-04-25T13:18:02.660000 CVE-2024-25027,0,0,119aec53d2012d07639e5485533be77b5b9837d2988927dbbb62ff5ba0a76624,2024-04-02T17:57:34.440000 CVE-2024-25029,0,0,73ebd4fbdc79e08bf51bbd35bffc00987416d5257a1f182e37909ac1996360e7,2024-04-08T18:48:40.217000 @@ -246196,7 +246196,7 @@ CVE-2024-25153,0,0,23232740410354636be80fcc84fcc087a3c660934a01cb6cf2fe8d0b8ba9d CVE-2024-25154,0,0,287dee961cc5f3e7c6256ae0ba08349619160b48970a1430faecb89127db32f9,2024-03-13T18:16:18.563000 CVE-2024-25155,0,0,1d7983859d61945142ef2e8872f422d7a225c4f14d7bf78ef2435c14d9e9f5ea,2024-03-13T18:16:18.563000 CVE-2024-25156,0,0,5644f61e62691ed9b2ea36cf2dd30ea49f643127034e87e186f5419ac1deb692,2024-03-14T14:21:20.217000 -CVE-2024-25157,0,0,cd729b57eba763a1404c06e161ad68966ff36563106bac56cde20ec280ac8b95,2024-08-14T17:49:14.177000 +CVE-2024-25157,0,1,b232ea2fbe759e4ea19993eb79264b7980aa137be6321a81fc6c7c7ed0df7bdb,2024-08-14T17:49:14.177000 CVE-2024-2516,0,0,14566cb1daab665f74119ef85235fd35fa3b84dccd777ba113a66fd32edf19a9,2024-05-17T02:38:16.350000 CVE-2024-25164,0,0,759bf404d5770b9163c704f082cc395dd906a306da057b7d64ff4a44c31ee872,2024-08-16T16:35:03.903000 CVE-2024-25165,0,0,b60ae9c4b2953dad1606ed76f79140fa695e9553000ce7a315e2caf4198c7634,2024-02-15T06:23:39.303000 @@ -246408,8 +246408,8 @@ CVE-2024-25554,0,0,5ebde31c21d4e190368d0ea561a226f998eab9ab1a3ffbf4889f3384c5f1c CVE-2024-25559,0,0,f67fb1ad30e7170d460968d6bc699ae66505cc3ffb5d9a89902007ea9939d42a,2024-02-15T06:23:39.303000 CVE-2024-2556,0,0,d03e7f1784653a97f31dc4e2fd10447d6f2db7c14a279d58208c6467bb9e5b88,2024-05-17T02:38:18.760000 CVE-2024-25560,0,0,e7b7bd3b9b2bd4e7d45c7cc73f2078dfc39996dd7babf1c9bfbdcc4206fa2bb7,2024-05-08T17:05:24.083000 -CVE-2024-25561,0,0,0443e9ab5fec4050db97178e657cebee5415f784e49bd3cb802251c0f9f7596b,2024-08-14T17:49:14.177000 -CVE-2024-25562,0,0,2a8be04f2cffe15a207dcbaa18c81fdefc8f280b10cbe471d8b461aa9a4b083f,2024-08-14T17:49:14.177000 +CVE-2024-25561,0,1,ad61876e0a9333fadf2c48c96d1b6b7bc9f7a6309151a988096e03fd454bc000,2024-08-14T17:49:14.177000 +CVE-2024-25562,0,1,1bdcf2e6a267155699ceafea5e0f193c00efa6c34f49b45eb079e594fd8f31e6,2024-08-14T17:49:14.177000 CVE-2024-25567,0,0,312765bfd106474db1f5aba6392fe2ea9517594a364566ff599d59e6c885b134,2024-03-22T12:45:36.130000 CVE-2024-25568,0,0,1f3b68eecdadc5fc067f1c6a6f3d0aecf716d94021ea1c3d5bfe3c2dbc91ce3d,2024-08-01T13:47:46.990000 CVE-2024-25569,0,0,dea2ee3f4df79c480f034907a060b1ff1648e15e76705f9587fe4b45a7f69cdc,2024-05-05T03:15:07.033000 @@ -246417,7 +246417,7 @@ CVE-2024-2557,0,0,dc8b54b171bbdaa8e41888d89825f630dc10d84a726786b12c4c722ec5ac93 CVE-2024-25572,0,0,a19a9cf36c077c05dc278f38e37ca145a9759fc24272e685a0d3f0ff41385f00,2024-07-03T01:49:10.700000 CVE-2024-25574,0,0,65726bda902fec4a9a49461993a5b1f1f19b916c575dd539bf5599a6d815d8df,2024-04-02T12:50:42.233000 CVE-2024-25575,0,0,2e4887ee13b995216d77350689726b7532b0325e739fa8baefbe39600a3f9674,2024-04-30T17:52:35.057000 -CVE-2024-25576,0,0,effb14999c23204a0369836e935287df2287af00427d52da9f70c4eca7ff8b6b,2024-08-14T17:49:14.177000 +CVE-2024-25576,0,1,245ce767f549373221517df850c938fc147b0cf56aa4ccfe78cb0b21c5fdc55d,2024-08-14T17:49:14.177000 CVE-2024-25578,0,0,0d1f2ffd4e03b50b29ccf39cdb2058ba91ae7a7cb01bdc49fe129aadbabc71e4,2024-03-01T14:04:26.010000 CVE-2024-25579,0,0,3ce7817b4efbfe814fc7f2f138ef6147015c649f3e26a4e4549fa9163410577a,2024-06-12T01:15:49.137000 CVE-2024-2558,0,0,4df4f161b02ab0ee082928d86d735f9684058e2b58c51335b3ee6abb912b22ce,2024-05-17T02:38:18.947000 @@ -246468,7 +246468,7 @@ CVE-2024-25629,0,0,ddcad0078b57ad6a983c41f65309abceb6903dae44fc54a92c56dcc31e42c CVE-2024-2563,0,0,f27f9483fb5da6088dc2485a49b6aec5dfafca82d3498b35d814764d5e89ddd9,2024-05-17T02:38:19.417000 CVE-2024-25630,0,0,306917c09bdc07e4318e88be00444c17dbe2150b8da032a761ce6c8a24ea3cf0,2024-02-20T19:50:53.960000 CVE-2024-25631,0,0,4f2bd06a701d340628585c4bae77dca605819fa4840f39cbd3a6e9a77b48a46d,2024-02-20T19:50:53.960000 -CVE-2024-25633,0,0,bc48d1576951d848bc86a7016d1cee48e5f828a2d69aacf2c199fdbafe9953d5,2024-08-15T19:15:18.213000 +CVE-2024-25633,0,1,466752ba0832073d998c4875f62cc83d66758765ebf04aac3d37c347d66d1e9c,2024-08-15T19:15:18.213000 CVE-2024-25634,0,0,a6c0976398d76132e45109770c34649b9cd1b53574ce636d0b3d3dba0d5b6a39,2024-02-20T19:50:53.960000 CVE-2024-25635,0,0,0396aede9a718a4992e7575bb30a0d211bf1d85759070350344147d63377b4eb,2024-02-20T19:50:53.960000 CVE-2024-25636,0,0,4e6fd7db5d6991432a0fc47bea99f1bd82ebb492967965ed027d0a8cefe8402e,2024-02-20T19:50:53.960000 @@ -246662,7 +246662,7 @@ CVE-2024-25935,0,0,8595b42047fee05e7c63e1700e290781b42dbd3660f3b4a756a8e220dcf89 CVE-2024-25936,0,0,c754fab4e1de9c390fd163735fb6127b2397f2f1d1e50c28b15346e7f40d7773,2024-03-15T16:26:49.320000 CVE-2024-25937,0,0,ab5b4801be6c8970866b1bea2df9da00480a7f717b6b0e97c8a890d3f71f24a7,2024-03-22T12:45:36.130000 CVE-2024-25938,0,0,626fd15e117ff0b4f4274344c91c364ee13cb09fee12dc7241de4f9a9801090c,2024-04-30T17:52:35.057000 -CVE-2024-25939,0,0,334c1f8755b69afe45b20efeb1734ab1c363f9d97f6b674b402c94dc7676cf42,2024-08-14T17:49:14.177000 +CVE-2024-25939,0,1,db88663ad1342301bb17030192e86fc1ef7d31a67f4d493589eb19fce63ec817,2024-08-14T17:49:14.177000 CVE-2024-2594,0,0,60ef2ae7e0ec584062a9c1deaffe5fce7c26a8e424ca1e1520b1f8a15882d64b,2024-03-18T19:40:00.173000 CVE-2024-25940,0,0,17f87c238208cc2a6e174196e030165bda3ca64d6a75b3bb1bf3466d727d2b71,2024-04-19T07:15:09.657000 CVE-2024-25941,0,0,a32fda90465adb779ee7c23d35a490dee446b64dc2257f370f12b2662f150695,2024-06-10T19:15:53.077000 @@ -246741,12 +246741,12 @@ CVE-2024-26018,0,0,504335bbc761c181e6e0e6311b5c9a67674f4d2e194452a2b54f2b4e56156 CVE-2024-26019,0,0,c8f3817ebef24fc08c083645b2146c067190c6ce99f258e914d83a748ccfa09f,2024-04-11T12:47:44.137000 CVE-2024-2602,0,0,68545756683921883a71e009514104eaecb0a76db274a20107afd513be41a06e,2024-07-12T16:39:51.080000 CVE-2024-26020,0,0,c3af68fd4e405a95ac1ee216ac5199ad392060554e72b2c1dedcf9e863dfab9a,2024-07-24T12:55:13.223000 -CVE-2024-26022,0,0,a0642242f6005d33f7233cd9a5de6157df7ab75da90741b80e7f715e88b08f86,2024-08-14T17:49:14.177000 +CVE-2024-26022,0,1,4666e1a9263e59025f7fe7817688d5793c97d7369d6725ef4e8775af4d677004,2024-08-14T17:49:14.177000 CVE-2024-26023,0,0,edcfd807fdc96925d4b0905ae74cd6e42a43795e1d81a6569987258b521eef13,2024-08-01T13:47:58.927000 CVE-2024-26024,0,0,3ab60f6be938f975935e53b7a80711b98fe8d56f189e7148a76008394bc4ac8a,2024-05-29T13:02:09.280000 -CVE-2024-26025,0,0,88c698fae1e0ee8a41d56e896de55dd33a216770d44a9c460bdcc7cc09029b2d,2024-08-14T17:49:14.177000 +CVE-2024-26025,0,1,0812fc3020f627128cd38533bed50fc90694d4f8a6d880452aef74ca5da42dca,2024-08-14T17:49:14.177000 CVE-2024-26026,0,0,9489dfd8cfaf84cc429afc6dedc0bc5efa9a938711a5b920a49c5eb5da48c8dd,2024-05-08T17:05:24.083000 -CVE-2024-26027,0,0,0d77acbf89f9ae266e920a2ad895908ca48d390dd6228445dd4c74822522af6b,2024-08-14T17:49:14.177000 +CVE-2024-26027,0,1,39079178604d5f40111ed3f61a749331b3d1db1fdf8fb8efd7c6d28aee7a8255,2024-08-14T17:49:14.177000 CVE-2024-26028,0,0,5f8913cd7c0dbd81bba046bb5b12f67c41b2f05945fde5c38d400529f7172145,2024-03-18T19:40:00.173000 CVE-2024-26029,0,0,3b6290d9a75a8e9810fd217f46cbaf1351e6c78f04f13dd99b8776f7c655bd87,2024-08-07T12:15:36.547000 CVE-2024-2603,0,0,78190220c4426015d8e369c25fb4d08ae79b05986155963bab2103b320746b59,2024-07-03T01:53:22.183000 @@ -247703,7 +247703,7 @@ CVE-2024-27109,0,0,d3f8df7e2e16d6aee5f99946bcfb2fb0ff8c289ba8999eb65f0360c55dca0 CVE-2024-2711,0,0,50ffd1863952a28cb20d757a1f3a8a646342dad98b8dd38660e5f27155377268,2024-05-17T02:38:26.583000 CVE-2024-27110,0,0,cbd5f20a9295447075c0d9ddae39d8a0518f51482cf9653676931acac4a2af17,2024-05-14T19:17:55.627000 CVE-2024-2712,0,0,12d5f119117cab5321059a19687d0b6e7d22fe860cd65815723e1f9810583e44,2024-06-27T19:15:13.167000 -CVE-2024-27120,0,0,fe4cfa7158f309e965bd60f4141486001c7b54e134bc8dc5feb572e42289e515,2024-08-15T13:01:10.150000 +CVE-2024-27120,0,1,0a25b5ee622e6c22344a69d2e8be901b735644d96fae2bd3967f26e72b3ef514,2024-08-15T13:01:10.150000 CVE-2024-27121,0,0,39e3c543f4cb1f4387938b375f2e3c2bc314311eef182b0a4559027c027334eb,2024-08-16T20:35:07.017000 CVE-2024-27124,0,0,26db67db3453e1dd267c91698f9b1417c8d160e52aa7cf62e0f7bdbf1310db55,2024-07-03T01:50:21.947000 CVE-2024-27127,0,0,9db4e520391111d0d952131fd607fdbcf8e683f9c38cfdc16ee36395b41e60cb,2024-05-21T16:53:56.550000 @@ -247834,7 +247834,7 @@ CVE-2024-27261,0,0,87b5e9d2f195775295533a95bd370dfad0b5646f877a2530f26fd9575376c CVE-2024-27264,0,0,5b05058cab01af78485d8e87f447d715fe24de200504b4a03b12082b6abc7ab2,2024-07-03T01:50:28.290000 CVE-2024-27265,0,0,ec1847a8ca430a6b5b909efd3df6798b31e02778519cf8915734a34ddcd39a28,2024-03-19T16:52:02.767000 CVE-2024-27266,0,0,95b8d9dad02c62628b00479cbe5f881d5a8051e380bd3916e74310d7eece9eca,2024-03-19T16:52:35.400000 -CVE-2024-27267,0,0,b67b75985704e1657808f7da73c51a1988990b04e091981a282c7ff721ddb232,2024-08-14T17:49:14.177000 +CVE-2024-27267,0,1,89a95051fc241454cfe95b10f9c41ea3d705e2eb45cc582f6afd1f9db1e34f92,2024-08-14T17:49:14.177000 CVE-2024-27268,0,0,2067b3ec73a26a76f293d9d2f18fc018aaeb93fb79e0cab7cd6b5554d1361016,2024-05-16T01:15:07.370000 CVE-2024-27269,0,0,c0d517d0aa9993f0525626713275d9ecd92e57dbe4533c43d7c40b984d159033,2024-05-14T16:13:02.773000 CVE-2024-2727,0,0,191d6e125dab21e6249f566fc72323eab826c1accb82f08ac33deb67b55a985c,2024-03-22T15:34:43.663000 @@ -248021,7 +248021,7 @@ CVE-2024-27456,0,0,f0d8fb5a803e9956fe6ec256a4dcc4781b2e19a5009cb66a9854d4478f56d CVE-2024-27459,0,0,1c710877657ae7244cb55fca6385dc18847bb0964570ba742574dcae6bd24b68,2024-07-11T14:47:26.447000 CVE-2024-2746,0,0,35843c152725b889a25545af99dfcef9305aac3bf18b4d5c5f191a6ec8073990,2024-07-12T19:15:10.640000 CVE-2024-27460,0,0,8683af8a542feb170a538bcba55c469e083f9924ef0c1691a92718c202474f09,2024-05-14T16:13:02.773000 -CVE-2024-27461,0,0,4c02a046de20cb339fa674685fccde17caf452391fecc9dad4056e76b0fdd57d,2024-08-14T17:49:14.177000 +CVE-2024-27461,0,1,aa8cd584bdc5b8b3d078d3166544e96e10118040c10a5b885de911ca69058c38,2024-08-14T17:49:14.177000 CVE-2024-27462,0,0,2177b080bf16597b1d3af90d404590cae7bb441b9367c276a25f840d3e6c7f9f,2024-04-14T23:15:45.830000 CVE-2024-2747,0,0,5387110be360e1fd36f0342bcd8dd7e83bfa4eabd929725feec9963b35cc169c,2024-06-13T18:36:09.010000 CVE-2024-27474,0,0,3f0932161a77385f85ec7fc0004a8008398981e7f75c919376f930b5622a4131,2024-04-10T19:49:51.183000 @@ -248122,8 +248122,8 @@ CVE-2024-27707,0,0,97a5b1e4443445bbc3851bf93c1f743838b69b97d43532ab36e84f929a1c8 CVE-2024-27709,0,0,5ae0fb01fcc3e6a6feed263a5b82efd14a1c39afc6defb1474545136e5989939,2024-07-09T16:22:21.743000 CVE-2024-2771,0,0,0d7ad290285fd8c18499405c7e6fa83595b4cbfae3f819854d1ca5d72c6a755e,2024-05-20T13:00:34.807000 CVE-2024-27710,0,0,43de68ab0b570faf0f4235d817dd8f7006250699af7435eb090311caa9f412af,2024-07-09T16:22:22.570000 -CVE-2024-27711,0,0,f805b380d9d7b3579fe240a41d85003817c32a10af1921c104d28f1f2076e639,2024-07-08T15:49:22.437000 -CVE-2024-27712,0,0,6fc8ed0d101e6ceb7706c955c931abbe7938537802eb95845288301d0849d779,2024-07-08T15:49:22.437000 +CVE-2024-27711,0,1,aeb5f6e2cb52c5d9e62ea19bb8b2b701620d31a36c136faadf2964dd147ae757,2024-07-08T15:49:22.437000 +CVE-2024-27712,0,1,4211dd72003a75c898769f1dc7ad8f7645a3d732d33318033ce78bff98364584,2024-07-08T15:49:22.437000 CVE-2024-27713,0,0,64018e29ddc87ebe0d2c41750aa91592739ce29d689cc79bbf60462239f515eb,2024-07-09T16:22:23.383000 CVE-2024-27715,0,0,b53060ac5f161ba9f8c11867640af89e771d5c1bd0a1ca5106a6746844ca160a,2024-07-08T15:49:22.437000 CVE-2024-27716,0,0,b641573cb295179e8a45c3c6f4e5e6326128a1395653bab45519462f6e6492de,2024-07-08T15:49:22.437000 @@ -248131,8 +248131,8 @@ CVE-2024-27717,0,0,24b56efd365305b6bc14b31a5e0ebd3ded5b43adf71ab9f369b01e76538e6 CVE-2024-27718,0,0,348ef178d7c72ea2bf9561abf13cadc3c1ef45743840695e6b53f9dba8489836,2024-03-05T13:41:01.900000 CVE-2024-27719,0,0,cc91452d4b82f581b97b47b20481d35d29255b9662a7f1b32120fdd873effa3d,2024-03-28T20:53:20.813000 CVE-2024-2772,0,0,4f628774d2d7059c1b5e8149bfb8c52f3d89a27d409bd2ff21a4dab1c3e0c74d,2024-05-20T13:00:34.807000 -CVE-2024-27728,0,0,92c2f4f300ca741f2c37bce04178555a76577e155666dd983f312360347cacd1,2024-08-15T19:15:18.477000 -CVE-2024-27729,0,0,c948204789378d657f2b41d6c6761ce5ea794f998ddb93f2ebf81a9fb64e12c5,2024-08-15T19:15:18.573000 +CVE-2024-27728,0,1,28ec26f68e2f5dfc785d100e9ac3598ab3bf964bcf122dc6374dc4c8b2823a02,2024-08-15T19:15:18.477000 +CVE-2024-27729,0,1,9d07a41ce6d0bf0e77109b35e2319cf3f28be66a619c120517b7383e6d570046,2024-08-15T19:15:18.573000 CVE-2024-2773,0,0,33c85832b0bc105a89445abc4897cecb571d3be80bbcd7cdf96b1db070b9a733,2024-05-17T02:38:29.487000 CVE-2024-27730,0,0,12847aa86fe1ac70d87265d0b4758314d0c5ea3a5710aebdf2b0c7adafade873,2024-08-16T16:35:06.563000 CVE-2024-27731,0,0,62bbf67d9363552707afc44deff91f5e8cb3b7767afd8de1e18e7353ea4b1d67,2024-08-16T18:35:09.407000 @@ -248249,12 +248249,12 @@ CVE-2024-27877,0,0,f267e4e9b2c15ea5212cd96d8b790eca5b3bdc1ce3ab48286d7c0d66eea29 CVE-2024-27878,0,0,0c018d0060dfa2d1e866f6f95570e39bac870f1d62334bf4a576f22fb4e08910,2024-08-01T14:35:06.007000 CVE-2024-2788,0,0,fae17eccf9cd9e59e0540a9ad532e11d3f58404c6459f605cc04b4c55f908408,2024-04-10T13:23:38.787000 CVE-2024-27881,0,0,ecd3b41ffcf84a1b769c2ce9b805a207566f7e84b913888f092b35189f2e87e8,2024-08-16T17:37:25.757000 -CVE-2024-27882,0,0,5f6b8c776d129a743847181e673fbc08fa4525f477938bb4131e477f4d230687,2024-07-30T13:32:45.943000 -CVE-2024-27883,0,0,a0ddd934b377fc709fb4c9c5999258197501ae8a4c900c5f15b38ef425986e01,2024-07-30T13:32:45.943000 -CVE-2024-27884,0,0,c8b7a89e085d35ad0c448e616c336654f520047f390f2d4a8df19df20362a2a2,2024-07-30T13:32:45.943000 +CVE-2024-27882,0,1,215f70f7fe0f120b9a90658480d04b82bb910bef0649bf3a3695b372662a22c8,2024-07-30T13:32:45.943000 +CVE-2024-27883,0,1,00e562d87bb2cee05c5d05a587cc0f60b173fcdf8da584ec4f3bc688b6a40396,2024-07-30T13:32:45.943000 +CVE-2024-27884,0,1,9163e1019a5f9a74a6e203151bba2295557ee823669eab130f17ade0687ddad9,2024-07-30T13:32:45.943000 CVE-2024-27885,0,0,e3765a253be02afcb43d4bff90a02eb9cc8683032aa7319a1325bda028b43ed5,2024-07-03T15:44:29.397000 CVE-2024-27886,0,0,ad31e0740b43310393e342341268d0e92dd59ebc6085cf85f528e58105ea7b83,2024-08-01T13:48:53.140000 -CVE-2024-27887,0,0,49944cff28c5dbe42d71ef94df37f3539fad67d7078d6ee4e66ee7c88b5fa544,2024-07-30T13:32:45.943000 +CVE-2024-27887,0,1,5a899a07f40b93d343fc212a9957f37fdbcaad3705465eaee989b13ab612493c,2024-07-30T13:32:45.943000 CVE-2024-27888,0,0,d03f8a9313606c0d2620cd7f82f60b5166304a45344c6f96cd60a7020c51b7f8,2024-08-01T13:48:54.013000 CVE-2024-27889,0,0,7117aad45d32aeaef1ee1fabf03a8eb1a99ce1846aae926fc9cdd323c7a5b8ea,2024-03-05T13:41:01.900000 CVE-2024-2789,0,0,34742259502804c5b95d3d9e3233d720754fd74f45f9568c62dc8f4e6bc9ffb3,2024-04-10T13:23:38.787000 @@ -248401,10 +248401,10 @@ CVE-2024-28040,0,0,21719c3860720b51f714db5e12d335d65a6dfdafe50ecd38637f05a181e13 CVE-2024-28041,0,0,18255e199ce670a7712fae5673bd6b09e216249f0e4f16012bf510423bd30828,2024-08-01T13:48:57.640000 CVE-2024-28042,0,0,8a87c2ac326664af306e94c9d9a299b48667520a30ec346a22ae7c14d78a6d1a,2024-05-28T17:15:10.043000 CVE-2024-28045,0,0,bde3e039013a70b21c912b8e223d5131c889e7d6afc8ba834f2bbb61111aea50,2024-03-22T12:45:36.130000 -CVE-2024-28046,0,0,efcf25bf842f87fa8f3af4ac55e8475fd4755973aac866183eda4bc6a142997b,2024-08-14T17:49:14.177000 +CVE-2024-28046,0,1,f3943843011c591d9c79a2b73fb8f1e46a7c1c273df712cfcbc3496c612933f8,2024-08-14T17:49:14.177000 CVE-2024-28048,0,0,427932cc2219e9755e4267ffe9ddd33c638166ca04c44c64b94478c05d38f523,2024-08-07T20:35:15.970000 CVE-2024-2805,0,0,286efc9a19dc11ee0838ec500ba164305f2c14641c0d5856229be06ec762a801,2024-05-17T02:38:30.840000 -CVE-2024-28050,0,0,71475d1893717c27a814421398be4cbeea83178798ffa6fe94f9088915c3241f,2024-08-14T17:49:14.177000 +CVE-2024-28050,0,1,116b36d5af2ff310a617b19ce39e970d3b340c6f3f3c49b591b8bcdb2c96aaec,2024-08-14T17:49:14.177000 CVE-2024-28053,0,0,c6161d8eec33d0d4874e655333f8b3d42189dbff5254c952286bcd697b2efc85,2024-03-15T12:53:06.423000 CVE-2024-28054,0,0,42bd8bafc554125a5c189382c84c5d77dd5214fa492ad959b0494172465d0aa0,2024-03-23T03:15:11.510000 CVE-2024-28056,0,0,c35a08b2cbca4e8b19728715e17e817ce4b19045fe6d73162e692c29df0fb231,2024-08-15T19:35:07.857000 @@ -248501,11 +248501,11 @@ CVE-2024-28162,0,0,1ec7e71177e25cd293cbbf1e2069c505933e30b0255293c8f25c76750a7bd CVE-2024-28163,0,0,2ab950e2f7c3eb99ef2d44d7cd9af8946dbe397a4a6d73bb020329a22bfd44bc,2024-03-12T12:40:13.500000 CVE-2024-28164,0,0,ad548c66e5661c4e8af5a7b236b78552ef27421cd91cd0f63f8c805acf9b4cbb,2024-08-06T16:40:49.433000 CVE-2024-28165,0,0,46715a30feb276737abc87d7ed511464bf9b4ab74c972d46bf629bd896d4f942,2024-05-14T19:18:31.490000 -CVE-2024-28166,0,0,458f27950df8f0e0dd31b765d72deb518af919b2845725b404c07ee4a505eb2a,2024-08-13T12:58:25.437000 +CVE-2024-28166,0,1,e38a1e50430914a534d473f1e641346dfd5836826f9c9d1b4ae69cbbceb803c8,2024-08-13T12:58:25.437000 CVE-2024-28167,0,0,1d78d7f4b9ae6d1ce7ebcfb3fbb052b019794bf39b0c5c69579e1b351fc0d30f,2024-04-09T12:48:04.090000 CVE-2024-2817,0,0,c674fcdba74ce38976cc24fe7d55a331a6fbc3ee70971f1cbb43b1b952ff96f8,2024-05-17T02:38:32.210000 CVE-2024-28171,0,0,33886fb8942146c369bad25646a1251c19953189c1ff16eea603f4d0cd1b835d,2024-03-22T12:45:36.130000 -CVE-2024-28172,0,0,b8ac4cee8180aa05f3e878585fd92dbcc8e6ec793740de1877889b756867f5a2,2024-08-14T17:49:14.177000 +CVE-2024-28172,0,1,670f17738ad4e4c4da7676eda15f44a0f5622964471166592335dff93168c11d,2024-08-14T17:49:14.177000 CVE-2024-28173,0,0,028dbc100ca8f763a583ffbc2c5ded5dd7f9de3f7520cc3c87cdc2365a3f82c9,2024-03-06T21:42:54.697000 CVE-2024-28174,0,0,43539fb319d5c04cefb34eb6045b1e3aaf2719a06d9de2791baaba48b6f8f277,2024-03-06T21:42:54.697000 CVE-2024-28175,0,0,a048167e3b8c52669ca2b63cdff7115cf907451c99cd1d09f81f1a294dbc1e34,2024-03-14T12:52:16.723000 @@ -248815,7 +248815,7 @@ CVE-2024-28795,0,0,925632b730be7fc60b182fff4d5d02866b4010bddb97677013338fd3a6f87 CVE-2024-28796,0,0,9309b95ff28ad61ded45c96b0ce61eb28e84237793000fa8c06bf713a7309924,2024-07-18T12:28:43.707000 CVE-2024-28797,0,0,215c6e5211c115cb8a1dd99529c7ef7d500087d4643915a223453edd582d1174,2024-07-31T18:57:00.313000 CVE-2024-28798,0,0,a6356458c4f4311bbbb434bcb07b82d4a8232904c746806c3a615b0a524813c1,2024-07-31T19:33:56.337000 -CVE-2024-28799,0,0,1842bf526d797d13e8cf142c670b3e144f2cec4fb5fc27a8f5e36a21590148d4,2024-08-14T17:49:14.177000 +CVE-2024-28799,0,1,9ba1a80333af6923e466263c6e6fdc0f30815723ffdeb8bcda1cadb54f6f1ede,2024-08-14T17:49:14.177000 CVE-2024-2880,0,0,c617aabe27a476530f11dd1aff9d0e70b8bc9314c3647a1cac79a81958f4d9d1,2024-07-12T16:55:30.137000 CVE-2024-28804,0,0,f7e3d6c3e14215e831a96b931ea15f5f72cb16cc7bfabd09d8b34530beca586f,2024-08-01T13:49:18.607000 CVE-2024-28805,0,0,57ffe0c5396b469d1d6aea3771a149218b95fafbad9b52c6f522fc5113787118,2024-08-01T13:49:19.450000 @@ -248866,7 +248866,7 @@ CVE-2024-2887,0,0,c42af46d10c700fa850ea04bb590acb930d5f5fd1c428610962643eaa93a7b CVE-2024-28870,0,0,a84ad55a58fed92db4d351523f55fc3cc9d3c726377b9c2c66e3f01e6b89b3d1,2024-04-04T12:48:41.700000 CVE-2024-28871,0,0,f172a75f11a332172da0d351654b3914d8a45025ba4cca839cd83e7266151a93,2024-04-04T16:33:06.610000 CVE-2024-28872,0,0,3fa653e5c53924e4238c671e5dfa807909726d40036a16f47c2e48e10d41c887,2024-07-12T18:48:45.307000 -CVE-2024-28876,0,0,d3bfeb96918c56bc84b0b267a41698ccb0fb42d67b9eb3513137ba15fe72d77b,2024-08-14T17:49:14.177000 +CVE-2024-28876,0,1,3145c2f0f50702611196b5c8924dca965b9f29b9d579d5efab2f43eea6d8a29c,2024-08-14T17:49:14.177000 CVE-2024-28877,0,0,cc0627e9c2b6ba5f30332865405b5bc76f89994c49e4e390afd92f763c7891d6,2024-06-13T18:36:09.013000 CVE-2024-28878,0,0,d059bd49c00a1fffb41c41d6dd95d1c802f748f752ac96eeef423a76a468b10c,2024-04-15T13:15:51.577000 CVE-2024-2888,0,0,170e6c09f0bbb2971ac1585d2092b2ec04063ebd1a1dbb82f7cb5e40a0b8e45e,2024-03-26T12:55:05.010000 @@ -248874,7 +248874,7 @@ CVE-2024-28880,0,0,d86d3a57226b47e9756d0e2de7fe8eb3bf99b87dc35f89b5848778ed1b1b3 CVE-2024-28882,0,0,1c2deedb6322663ef74bf2fde692de72490de1c075113953e26f68fdd4a28ced,2024-07-09T18:19:14.047000 CVE-2024-28883,0,0,7608553831e95dbd64a1629b16235d631ce647c64db4d36e5f31f95004223611,2024-05-08T17:05:24.083000 CVE-2024-28886,0,0,c5e838328be71c5eb5c783cfb3d7b29e0393c19c1f2fbf543fbfcbc9ad011077,2024-07-03T01:51:54.130000 -CVE-2024-28887,0,0,57866818de6c667b110552e9147192b352c8491a9e8b1e5f8da00c902ef41705,2024-08-14T17:49:14.177000 +CVE-2024-28887,0,1,d9b75d7e68ca4749d3dcfed091dc56b5a485f67852367a5c5dfb871fe1190823,2024-08-14T17:49:14.177000 CVE-2024-28889,0,0,75e96a359aa914e62263deca001066e2c2cef2ce9a8bba57feb8d1aeb144a69f,2024-05-08T17:05:24.083000 CVE-2024-2889,0,0,28ef4975b1d9f79ab7d0703313acc039b0acfd9d3a75a1a425d92dbe5c73a986,2024-03-26T12:55:05.010000 CVE-2024-28890,0,0,75d08f12fbd468307e29dd7cbe4c7c3d5acf11ae18647e40fe18f61a37a2bd23,2024-07-03T01:51:54.973000 @@ -248936,11 +248936,11 @@ CVE-2024-28942,0,0,89568a35393a364f1d2f1f64e9028ce65caef5d171da6522ff33c3d907c64 CVE-2024-28943,0,0,0d7428b497ed4dc685ee859cada5a22616e64d89dbcd3a147111832c09c51763,2024-04-10T13:24:00.070000 CVE-2024-28944,0,0,f3888aca11035410ad0fed8d85bb5091b862626240ff24765e70f6000a58dc46,2024-04-10T13:24:00.070000 CVE-2024-28945,0,0,04d2a9af526ca30e4ffc0ffa8edb0df1250eaa963fca5ac37255b03b4c8723e7,2024-04-10T13:24:00.070000 -CVE-2024-28947,0,0,f724f47705c6a47788126249f0917f7cd3864046aac0f8638c6d5935bfbc828f,2024-08-14T17:49:14.177000 +CVE-2024-28947,0,1,5cd632425d82c5b17863a02b93769dd1b06476f6ad3fe33239da039ec879ff8d,2024-08-14T17:49:14.177000 CVE-2024-28949,0,0,d5e48bc4aa20c39f513a0582c3f637deca3b5b6936a689a13ce9af3ad1e7d8d0,2024-04-05T12:40:52.763000 CVE-2024-2895,0,0,b446221d46d418d396cd9d883702efdf5b2797ce3a0ab257ce4f7a9b35ffa891,2024-06-05T20:15:13.023000 CVE-2024-28951,0,0,a076a4222e08b02e8cd2b9c67ba4cfaca5bf7589b5e41c98ae39575c74159c6e,2024-04-02T12:50:42.233000 -CVE-2024-28953,0,0,5811dfaa28d38c0326028dd437c7e40fbad54e5c515f803881fb1e87dd01b61b,2024-08-14T17:49:14.177000 +CVE-2024-28953,0,1,bf15e6214517ab8261fa8ae7ceac88b061cfcb90015627f72b13aec9e1761bc6,2024-08-14T17:49:14.177000 CVE-2024-28957,0,0,0b6f09541cc545197668690ffbf9310f75a4b5c2876755b3d8d95cbf052849bd,2024-04-15T13:15:31.997000 CVE-2024-2896,0,0,65ede353e34c386898ba2637cfb49ad4710dca05a79d3f20095106470af669ff,2024-06-26T20:15:15.187000 CVE-2024-28960,0,0,52abb52a9d4e5bfc8a4202f8cac850702b2036add0599181377d1c9da970c376,2024-07-03T01:51:57.697000 @@ -248989,7 +248989,7 @@ CVE-2024-29011,0,0,eb92887d9a2ecd248daea80b2641ebf2c57344e5f41ce9050910fcddaf740 CVE-2024-29012,0,0,103f9b3a44d2959aebf7d265216e41c1e2620e9e61731cbb4f6a8a8377428556,2024-06-20T12:43:25.663000 CVE-2024-29013,0,0,2dc9b1696c8642560df9830149c8475a352333f0c87b0c7a57248058bcd65c3c,2024-06-20T12:43:25.663000 CVE-2024-29014,0,0,727bca255016a056117f183cd0537f37a7ac804396b0c606f5bbb22eb38674ae,2024-08-01T13:49:23.520000 -CVE-2024-29015,0,0,94c16679c11370fa09729f30cf414e4586ad115112405a8d190deeca186e09d4,2024-08-14T17:49:14.177000 +CVE-2024-29015,0,1,f87c9b22620dd8e8504ff7baceae16d45f38e42f71f52e70d076cdf67c7ca83d,2024-08-14T17:49:14.177000 CVE-2024-29018,0,0,0688752b1434844c55e6cd721e2221622ec0094595898dc16074b9d8a9b658da,2024-03-21T12:58:51.093000 CVE-2024-29019,0,0,ad22499f8dda93d004eb62f1b9a36df352f03e492a86d6142b84d27273c03d4d,2024-04-11T12:47:44.137000 CVE-2024-2902,0,0,8f66133d16da6ff672ed0ae058cb886f79d625c60e88da002b56c847ce98f5ef,2024-05-17T02:38:36.520000 @@ -249052,7 +249052,7 @@ CVE-2024-29074,0,0,dae045c5f696de776b77da3987f8405651ce1bf4fa99e4d5313acc43e5165 CVE-2024-29078,0,0,a4fab3b35091f8fd08881f2bf49d899dc5478faeb8df15472b3560684c1a5420,2024-05-28T12:39:28.377000 CVE-2024-2908,0,0,3845fc124bc9f710736d5363f9b086190df4e2925cb4e5b4a7eb9455fd55b3c6,2024-07-03T01:53:38.703000 CVE-2024-29080,0,0,122d2248f2a74104ef56e4b4f36a007e3f0c20d936565d94fb482f471e756277,2024-07-22T13:00:53.287000 -CVE-2024-29082,0,0,b486df86c49451007ceaf6a641b45edb73f14e6b661ab57fd8dccb41fa7e78be,2024-08-12T13:41:36.517000 +CVE-2024-29082,0,1,d5bea3541efc16bb396ca19212305c0bedb0efbb17d881054a70a113a9fa6ea0,2024-08-12T13:41:36.517000 CVE-2024-29086,0,0,a506e441c3bf25764a8b903d5765d986b768db67b23cfb3ff53fe13b9a27e4ba,2024-04-02T12:50:42.233000 CVE-2024-29089,0,0,0e8f97a635f9f0c1a64450754b2a18a9e0c4596034f0fadf2dfda26a23dacbbd,2024-03-20T13:00:16.367000 CVE-2024-2909,0,0,0e3061bf6a0e2ec3e09b8019aa64a03564628e11a8822cb14e5d6cf0553832b0,2024-05-17T02:38:36.843000 @@ -249454,7 +249454,7 @@ CVE-2024-29828,0,0,cf7a11dfb0bacf870956fd60f8fa5514bb20d6de121717190a179ee970816 CVE-2024-29829,0,0,2627c3c538089236c07fc9d99ff01f8523c0ad4c659196fc4e8a6a2fbde2ef8b,2024-07-03T01:52:43.970000 CVE-2024-2983,0,0,abc742578b147dd833a35242cc5e48a9d8a95389fdc1a304f0712a489693567d,2024-05-17T02:38:40.503000 CVE-2024-29830,0,0,18395a43d7ad8c4a3ef4b143a126bb1f7f474279d280a4d068388e15b7d7d9c8,2024-07-03T01:52:44.693000 -CVE-2024-29831,0,0,b2b0cf4f9a759537cdfe5a5fce71f94557203bf12dbf5b635a17084b50a89a46,2024-08-12T18:35:34.820000 +CVE-2024-29831,0,1,f4eac2f71d06c59d99933c27392881fc5fd71594d8e6fe88aa6b1cfd7657c91a,2024-08-12T18:35:34.820000 CVE-2024-29832,0,0,5628e75296910cc53d7d3ce9845448a46f6d98d08c5de4831bcd92140b9423b7,2024-08-02T17:35:40.223000 CVE-2024-29833,0,0,d3b78818efea7db453c8c0c57b3f7cad1e10190868cd7a55b44e6fa1a741ca29,2024-08-02T17:35:40.943000 CVE-2024-29834,0,0,ddae7fa4556f0392c23c3408775967ee623cff8a7a3fe77a3d7f05d22cf73e88,2024-05-01T17:15:32.153000 @@ -249774,7 +249774,7 @@ CVE-2024-30184,0,0,77c9228d008326bd99ae127ca8e132427e74beec3c963f6478bcbcf355838 CVE-2024-30185,0,0,021fa2bb56fdb06083e9059af1891d4677f384120b9c9cff2bf7cdb9c84fa539,2024-03-27T12:29:30.307000 CVE-2024-30186,0,0,2c739b7180a604f892f32e45c0608cfe3aaa016f782853a55dd614d1b973db95,2024-03-27T12:29:30.307000 CVE-2024-30187,0,0,a87417506a6715324081b8a6732358ff8be0f886268063cb33d3fafba7ead39b,2024-03-25T13:47:14.087000 -CVE-2024-30188,0,0,f468ca05d4374d0c60aba28974fad643313ba0180569e88070dc4d131e2f2324,2024-08-12T13:41:36.517000 +CVE-2024-30188,0,1,a17021bfa0c57e65a7aad5abba7285a3d1572183b295c16e57ecab41a5e8200c,2024-08-12T13:41:36.517000 CVE-2024-30189,0,0,bea0641188c77d9ff9bf3c0d46eff997519b7c27956011c836ea03e42a1ac4c0,2024-04-09T12:48:04.090000 CVE-2024-3019,0,0,fc47f9f0e8d896280f4a2d46090d1bc0cf7b321d9a30221be0d2b03759c35ec9,2024-05-28T19:15:11.323000 CVE-2024-30190,0,0,6197fc9e34cc40d3a526d726b39a887eac4f870ec02db5e41ce0e5cd147b7ffc,2024-04-09T12:48:04.090000 @@ -250958,7 +250958,7 @@ CVE-2024-31878,0,0,c6557222267c2e9c166ed275e7cc9327cfea0693e0a8976b187deb7865aac CVE-2024-31879,0,0,3d520028d5f0055139f730dd4a6eb2d11b7ab38a082798764c43108749c5b618,2024-05-20T13:00:34.807000 CVE-2024-3188,0,0,0566f9bb8e826930c137ba20908e573874a3f34d7900cbdeff699f1e3434f595,2024-07-08T14:19:01.160000 CVE-2024-31881,0,0,b3692d17c2d4f662273dec610556097ee0b8856656ac8f4835c5e840eb8a6228,2024-08-07T16:59:15.627000 -CVE-2024-31882,0,0,52eff0bcd5e6ba4a1336c357afeb83ec6fcf68993a4df9af1c5ae222ccb729aa,2024-08-15T13:01:10.150000 +CVE-2024-31882,0,1,65155a03519b0b10947721917787acf5925be0e32241089cdee71d909f7fba4d,2024-08-15T13:01:10.150000 CVE-2024-31883,0,0,c4a2241ac7ebf5ea1afff59f8bf762360ac7a99942ee729cf3d03ae8864dc6f3,2024-08-02T15:06:08.297000 CVE-2024-31887,0,0,ca1dcd6dc6fe353a02ec0a4cea716a53938c4b835e7c6779724d1f7fe8375c4c,2024-04-17T12:48:07.510000 CVE-2024-31889,0,0,551bcd3e36a73e2bb38d2c501766c5b52ca7977e525b06f960ceabe308a1516f,2024-05-31T19:14:47.793000 @@ -250972,7 +250972,7 @@ CVE-2024-31898,0,0,98b5fee92aa3e78db3b92a2045655a85910d78a165cc0fc0eb03d45c453d3 CVE-2024-3190,0,0,59b4ce24fb505a0884244f905c395c98b38f50a3b44829542252bc93265789b6,2024-05-30T13:15:41.297000 CVE-2024-31902,0,0,792ebd92048a7d574f1f4f622d29c5adae49f7f37a902660c4b217f76bba207a,2024-07-31T19:20:04.903000 CVE-2024-31904,0,0,77f4db6cab579901d99ba6c75def744c8e9197f1a2c93d4ffef011323b61b3cc,2024-05-24T01:15:30.977000 -CVE-2024-31905,0,0,b1561cd59d8678b465f308c9a097ab9e6add1633f7993c8841a70433ac45b085,2024-08-15T17:34:07.033000 +CVE-2024-31905,0,1,9a3ac5b02431d274d6f17c7e58f57a6f5f8e45bf82b6874cbb9ee72d2452e264,2024-08-15T17:34:07.033000 CVE-2024-31907,0,0,e57043b034702621fcca13eaf542da6f92ff5842c4e903e12746e460db136786,2024-05-31T19:14:47.793000 CVE-2024-31908,0,0,747fd2c58000cd25913c25e42d3852e7dcfd29b11f273ad346d09720c57822b0,2024-05-31T19:14:47.793000 CVE-2024-3191,0,0,4b64737c2ba1d5381e6e70a6c028bdab456c548a9bdfe30ed67e35d729ec88f8,2024-05-17T02:39:45.973000 @@ -251201,7 +251201,7 @@ CVE-2024-32228,0,0,62135ad7292b6c8516771101f61c85ec84993fd54c5e6a300cda88351ea85 CVE-2024-32229,0,0,46cfde26330a35dd5af3aef05c7164d23baa98664713e164e4ba017a64475da0,2024-07-08T14:18:28.213000 CVE-2024-3223,0,0,ea7ad0974e81e86878848176b870b25d4ede66377ba0daa6f895cdaeb06d9607,2024-05-17T02:39:47.627000 CVE-2024-32230,0,0,9362b2b797a006bddcc5169710b996c1bae5f306510d2ae9a0e823f8d5efd51f,2024-07-02T12:09:16.907000 -CVE-2024-32231,0,0,e56fd475c922abc3bf764253738fd784ff1822758b584297a234d13913a8c81f,2024-08-15T18:15:19.507000 +CVE-2024-32231,0,1,6fb2f5b7105b91eaf8798c3c11152ae0fd77d7073c2a387354091c5641a47196,2024-08-15T18:15:19.507000 CVE-2024-32236,0,0,d5871b893c68bbd3751dce630253c79d1c30665f824c9666c275163dd9ec41ce,2024-07-03T01:55:55.017000 CVE-2024-32238,0,0,2e383d4cf27763d4a2e4c78aa0cd5794584e416efc1aa13fdb576cfd26ca2359,2024-07-03T01:55:55.820000 CVE-2024-3224,0,0,5cb76873d21890ad6afc0804dc7e9ce4b6d28fdd7bfda362c8cc03368f50e1a6,2024-05-17T02:39:47.717000 @@ -251624,7 +251624,7 @@ CVE-2024-3276,0,0,954e640f132b9cefdd02d650fab115252b37920b2c727ceb9c716e480c00b1 CVE-2024-32760,0,0,8a4cdc5bcedb63264846221216208f424d8dc5b52e5ca3fc3e32534258ddc5b1,2024-06-10T18:15:34.203000 CVE-2024-32761,0,0,6f0bcd58c8810c383235a1c03265eeb31754d4f607b95d657c69e92af8f87390,2024-05-08T17:05:24.083000 CVE-2024-32764,0,0,cbd096bb04ee402e99d0d45a6cfbe8f32e2f75d2ff7a1df390f3f5f243db0155,2024-04-26T15:32:22.523000 -CVE-2024-32765,0,0,6f408fb1f4bce7bc92075b216a634b04f180f97a5c179102c90e4eadcea535c5,2024-08-12T13:41:36.517000 +CVE-2024-32765,0,1,35561f1e2d8e5dd6735e6e8df0d66c0f4f8b058fbb28846300e2342f7a1d6cd4,2024-08-12T13:41:36.517000 CVE-2024-32766,0,0,9d30325125ed70eb28a6908ff1f024ce0f6a7eaa4cb759703e88fcb2e840ce2c,2024-04-26T15:32:22.523000 CVE-2024-3277,0,0,b592398116a75f979391fd7af2ddcb8b25c0761ad60be8a878cb41360c56e23d,2024-05-30T13:15:41.297000 CVE-2024-32772,0,0,01d607098e736d0def6b40c8eb83d353249a9660360929859e991ce179c3c6fe,2024-04-24T13:39:42.883000 @@ -251645,7 +251645,7 @@ CVE-2024-32786,0,0,c8f72d25586ed84e6aedb2bd2ad61446cccfb909ab790d5607958a516b831 CVE-2024-32787,0,0,a4bce1922c953adab632d6a01abe0c6eac1fef4baf52caf7b5d16e9e6c71af7f,2024-06-10T02:52:08.267000 CVE-2024-32788,0,0,0d39d6ad48fc50332ab460c01b6b00e67801fda90a0435b82477dec9b560320f,2024-04-24T13:39:42.883000 CVE-2024-32789,0,0,a5f394d4f7f23079df9a63359dae91194863759106dba18d6bc7d78852e0a0d5,2024-04-24T13:39:42.883000 -CVE-2024-3279,0,0,02110755f5c27aa98fa676108bbab232305f51f0da6311b8981cd9354859b0f6,2024-08-12T13:41:36.517000 +CVE-2024-3279,0,1,cea1c2554f8242f35d7600b82e9df0f0d8915267de77448071727b49b9f3478f,2024-08-12T13:41:36.517000 CVE-2024-32790,0,0,20ba451c6e62bff550db66dcd1b72fc07923ec4e6384c75372587ad30be2566a,2024-05-17T18:36:05.263000 CVE-2024-32791,0,0,52cc7c25428e4a1927940897584182cfcd101211e5cf85e1f4032364e9990a02,2024-04-24T13:39:42.883000 CVE-2024-32792,0,0,8bb785c71795dc8855ea4359218275de9d933edd6e202564760b8935f1e66d4b,2024-06-10T02:52:08.267000 @@ -251845,9 +251845,9 @@ CVE-2024-3300,0,0,5ed420ceec7dd67c7a8c90e2661f4216c9dcb91251ff120ca64b2c4babcfd8 CVE-2024-33000,0,0,4fa8fb2595c0457675d86cac50d60385335480588f2754c16c92238c89528578,2024-05-14T19:17:55.627000 CVE-2024-33001,0,0,e89dbc37b1bbada386268abb25bbfd26ba11d29f63337f64d12b9c9ded295629,2024-08-09T19:36:18.637000 CVE-2024-33002,0,0,bbd8f2f002227dcd69fa7ae031c0a1ecfe37f7776553c4961a527a6eaa21d480,2024-05-14T19:17:55.627000 -CVE-2024-33003,0,0,dd32f9e2b017d1d2778c509fd270213d8b81db7f81f9b2a633e19aa3a7f490d2,2024-08-13T12:58:25.437000 +CVE-2024-33003,0,1,225d205f470d78d7f04a914fc9cc66b403650d1c92e0d55240ac67f1bd989660,2024-08-13T12:58:25.437000 CVE-2024-33004,0,0,fd3947efc9f6a79b80c112947403a2b0a9c6fdaf32bf5c0bd7b38f5115845055,2024-07-03T01:57:23.963000 -CVE-2024-33005,0,0,45577f2751db7520286884c554d276bf239f32d659b0b85f5b8941be8dbdeea8,2024-08-13T12:58:25.437000 +CVE-2024-33005,0,1,d2cfd79fcdd17818b9c867a5ac09eeea02d4452e148692cd695340bf80932ea7,2024-08-13T12:58:25.437000 CVE-2024-33006,0,0,36d8448e64529b3242e1d14d3223c50e6fc2fd869abf9e54a01bde3e4dc1ca08,2024-05-14T19:17:55.627000 CVE-2024-33007,0,0,8e38d5b6d2b9eb1b80b7c4b68a0aa966535c1221f485493f9e187b5af17c2ba9,2024-07-03T01:57:24.730000 CVE-2024-33008,0,0,0bcdb3b7e19679fd6080e0c5f4ecdde63f1bf333ca492bd35c2d1bf34e5150a9,2024-05-14T19:17:55.627000 @@ -252521,27 +252521,27 @@ CVE-2024-34112,0,0,e62a170073c335d4b2fa523b231a2040753ea6d61925540b759aae879b0a3 CVE-2024-34113,0,0,a2e9f7ac8776392f6be8ef1204f1c90f02f8da5b4c386f27bfe6c53f96f39c9b,2024-08-07T15:15:54.640000 CVE-2024-34115,0,0,cc8b9b55a33ad4e137b074effd11699dd96f8494f93e6413f33a6c251661c876,2024-07-19T18:02:32.427000 CVE-2024-34116,0,0,4851ab33470ffca4c1046ad0fdbe4ebf66556d22cc3b975d80dd125226b02f02,2024-08-07T15:15:54.863000 -CVE-2024-34117,0,0,494d2f11b73e8874c7519e9287c8b557c81195fc330252c6259deab1ef5bcc24,2024-08-14T17:49:14.177000 -CVE-2024-34118,0,0,d4f2f15270df7241d7a48515b535e21ae3b1c774debc182665e0a41a0fd7bc55,2024-08-15T16:48:41.250000 +CVE-2024-34117,0,1,463638b846e9066dcaf7523036981f5a6481df0714b9fa650623eacd9ca2b038,2024-08-14T17:49:14.177000 +CVE-2024-34118,0,1,def1ef4f0d237934e763e168f4db1b4c3563826c7ed8bb71e24ecd9d8e332a05,2024-08-15T16:48:41.250000 CVE-2024-34119,0,0,b18bee7f46141710c36322baeea2f2f79cc2cfb9042e189f93a16a755c8d108c,2024-06-14T20:03:08.293000 CVE-2024-3412,0,0,e50c7e3ae6f10b261f3da66fd6437a79038925b3952464be81ac0e7b8712c198,2024-05-29T13:02:09.280000 CVE-2024-34120,0,0,59b2d9c769f5e7837181f42b948f1f4d6a71599cbcd1b502e5c0f6b22b12ebe5,2024-06-14T20:02:45.567000 CVE-2024-34122,0,0,1f1afdb8bcd7920872d40bc049791e258094ad813a8f738f73973f16e8f185df,2024-07-02T17:44:45.700000 CVE-2024-34123,0,0,60f48b7c1a1214b049b9220d35589296122b7174f3f0274e4f9438886e7fb319,2024-07-11T13:06:13.187000 -CVE-2024-34124,0,0,fa7c51b166e1f30d7822d8acf0ede9d9ed304aff53cf029e707452433d2694ff,2024-08-14T17:49:14.177000 -CVE-2024-34125,0,0,330fd01366a67ffa71b87ea8f706f797456f200cf0260df662552fee492888e8,2024-08-14T17:49:14.177000 -CVE-2024-34126,0,0,a264e9b08f56a5bad96f8b5f1f395d63795816755b87065da2dbd7974350e9cb,2024-08-14T17:49:14.177000 +CVE-2024-34124,0,1,67713b1abf5858aa4785bfd235a2fe65fdac4af7a6b9afc3fa1f10d132cf8673,2024-08-14T17:49:14.177000 +CVE-2024-34125,0,1,3022b633c72760009759833f073f93b613e57ef081a87e85973d0309853036f9,2024-08-14T17:49:14.177000 +CVE-2024-34126,0,1,0df2f61bfa908a2e6f031fecebdd0a4e84f17974477d80e2d2baf9a403d9ccab,2024-08-14T17:49:14.177000 CVE-2024-34127,0,0,06c2fc49cbcf18b0add9499f10b3a0814654b0e291f183a8ee09c382b3d1ec3c,2024-08-16T18:22:57.230000 CVE-2024-34128,0,0,c97915102dfd0e38974bf97aab68fa646e656f1eb3dd71f8dec0f1259a6cd8d8,2024-07-24T12:55:13.223000 CVE-2024-34129,0,0,c47df7ddf934177974799de9912c4e8ae1e6353624749fd9b063535c8cf739aa,2024-08-07T15:15:55.070000 CVE-2024-3413,0,0,393490437f33ce616f0a6848540c1c0d3eed8ed2038327f28efd50e305f3828b,2024-05-17T02:39:54.073000 CVE-2024-34130,0,0,29b15cda4f7383fc7738011069e5f5981ecee8f8ebe6f1acd48c5ae17439fbe8,2024-08-07T15:15:55.287000 -CVE-2024-34133,0,0,3e3ff84bce8e72b3159cf4683b615988c6ea9db7c078459a0e8e6b8339439454,2024-08-15T16:48:11.847000 -CVE-2024-34134,0,0,7a839c58893f5fadfd710f4054c928014606ecb3eaddc559c224131b1187f833,2024-08-15T16:47:51.770000 -CVE-2024-34135,0,0,c1cff6b3713861f666d39dc14450d9187434c6c17360d34bd7bd4c5db9cb81ae,2024-08-15T16:47:32.560000 -CVE-2024-34136,0,0,a3fcf792939d2e36ba7058d8f89acefd25dcb3994609d875575d5c515343c8a5,2024-08-15T16:42:26.677000 -CVE-2024-34137,0,0,45c0018cb9f77ff6d29c2a2402617c749242ce64e86d6808a390c96a37f4dbf0,2024-08-15T16:42:15.847000 -CVE-2024-34138,0,0,97edea195059a0060d3ef56af54b0e54c835f5f0967846815408449f6ee2c3f1,2024-08-15T16:36:24.433000 +CVE-2024-34133,0,1,1d0cb4674576130d312c8e4227b24a269014ebdd373db1a448b4c534b54b4ab3,2024-08-15T16:48:11.847000 +CVE-2024-34134,0,1,cc85043e22ac4e783334c2aa3c3ef9455dd6c53f65584692f5ad92d2a6a73af2,2024-08-15T16:47:51.770000 +CVE-2024-34135,0,1,d677722ae5b9b5415d9ec8d0b13b26302b2ca55ae3189dba56599a49d49f7bbe,2024-08-15T16:47:32.560000 +CVE-2024-34136,0,1,6e1f4b7666847fc28ff3a6dfc546463d7583d6608cabb72e416825ad66567975,2024-08-15T16:42:26.677000 +CVE-2024-34137,0,1,df06b600a47c44c9e7b304361dc32b85bdc1c4709323c9b327f9ff904d3d89b9,2024-08-15T16:42:15.847000 +CVE-2024-34138,0,1,20dbbb756cb87eb979ce1e52a36c7b626ace9ece92ed88fafef5235352591a8d,2024-08-15T16:36:24.433000 CVE-2024-34139,0,0,ecfed81b989642faf7d6f5c1fba486f76641136619e29104c708ded3b536150c,2024-08-02T21:20:57.803000 CVE-2024-3414,0,0,85e73a02de53c5bccb3cd76452d1972fd78b5413987e018bf8d64db8ededd514,2024-05-17T02:39:54.160000 CVE-2024-34140,0,0,1269aab015181060e989f57b7ad7dc54b6e75ed6e5d455f61eea1d3b26960d6d,2024-08-02T21:23:27.143000 @@ -252557,7 +252557,7 @@ CVE-2024-3415,0,0,34ccb97766fc5acac460b5429af5d66fea7f850526947b377f986615d31afc CVE-2024-34152,0,0,2436c8a621b0d09dd7154ff9aa9ad8e75fea3818a8a19b6b0802746c78436018,2024-05-28T12:39:28.377000 CVE-2024-3416,0,0,a081ed6eeab1f8c610822f30cf17aa2151f535dbb3c22c142c8cc9d4a77c8f63,2024-05-17T02:39:54.337000 CVE-2024-34161,0,0,bbdc550af4eb522ba0c0a49b8f0b0f2b8ab2486eb88097c00d555e9de7e4a0b7,2024-06-10T18:15:34.770000 -CVE-2024-34163,0,0,ba3756f98567caf08d5acdbc77387bf823db7e8baa51f4c856e768bdc43ca2f3,2024-08-14T17:49:14.177000 +CVE-2024-34163,0,1,dd8cd65c9e75a731d8f3b9c7a0b34e3a332c44132723fe2eb66dde88029f1552,2024-08-14T17:49:14.177000 CVE-2024-3417,0,0,ec2cc67e87ef08b286df0e04fd0b771b8794998f9cd38dab847478283ab7b53f,2024-05-17T02:39:54.430000 CVE-2024-34171,0,0,c11d75efd1e3db81369447a70f71be2cc6b80f6bf0101a0af8950c5eb11372dc,2024-05-31T13:01:46.727000 CVE-2024-3418,0,0,502fc54d23469afbe964523306f6a78a43aa4bbda684d42d8a15714665a9197f,2024-05-17T02:39:54.520000 @@ -252944,19 +252944,19 @@ CVE-2024-34723,0,0,9ee1e9ea0079333d8123e1479d0c1b548d28a892d3601137f6e64ded9880a CVE-2024-34724,0,0,0452aa45e04971f6e547ee694d42ca35f85625c1031b931eba0ca8059efefaef,2024-07-12T16:11:39.470000 CVE-2024-34725,0,0,71c51510eb6c519ede5c0bd5b935ecb821799239014d1b6c0035512d0bff6cbf,2024-08-01T13:52:25.887000 CVE-2024-34726,0,0,148667699b7fd62da52cb8a62c1c3c6fd756ca900c40298f1823e1d94f76998b,2024-07-11T15:05:45.340000 -CVE-2024-34727,0,0,d3a2c747ee927f1291c35785807c6dbb5ec4b02ae6150a400652401339eb68d8,2024-08-15T22:15:06.190000 +CVE-2024-34727,0,1,2f3e599c1fa16c0282d72791526d602a20f13366ec16cb79d2a977deeeefe965,2024-08-15T22:15:06.190000 CVE-2024-3473,0,0,174ffd5ba26767424b634a780ad377f8ae33849c44036babd665d0b98ce27738,2024-05-02T18:00:37.360000 CVE-2024-34731,0,0,db99553d52ef10862db59395def4b447bf82c534bc82ff690124fb7e9aeaf33e,2024-08-16T15:35:07.050000 CVE-2024-34734,0,0,2401da04401bc478efc817cf70bc2539da268544cddb84ea1022fb7b735e1a9a,2024-08-16T15:35:08.043000 -CVE-2024-34736,0,0,e31a789529c464401dd83172b804c99ebe04c32cc188ce2e95f92b9abe1bc6ea,2024-08-15T22:15:06.400000 +CVE-2024-34736,0,1,6994f995ba9fb197bff5c04d4ebadb91fdb4bded767607d06616cda17015d056,2024-08-15T22:15:06.400000 CVE-2024-34737,0,0,47d73555cd102e0f18e45ab95ac3a6e267c7cd75e08fe880be1adf2bf0c8e2dd,2024-08-16T15:35:09.367000 CVE-2024-34738,0,0,9bffb660d4578c23873bea39f77d81a9f59f5b4d9ddbe82ebb52e5c5dcb4a003,2024-08-16T15:35:09.537000 CVE-2024-34739,0,0,29b4a468c9ec4e299c008f2fd536080f64baded03c66ae4ec0774f333537b18a,2024-08-16T15:35:09.703000 CVE-2024-3474,0,0,f8fe69ded09f8f3335cb0a291c0ff93be246183a89b6f2a9db60adabf1ff9a0d,2024-05-02T13:27:25.103000 CVE-2024-34740,0,0,7e6b7caee11d6bb2f72419f850600f936ccab908481703a9ea744b4d892dfa36,2024-08-16T14:35:02.640000 CVE-2024-34741,0,0,9743d0fcf2b344299b6d8e57c3e5c047679ef45dcdbcc16f464446bb088cce71,2024-08-16T16:35:12.133000 -CVE-2024-34742,0,0,810e6764d5ddb3d52b814c091bfdc919e6fb1c2ff52eaed58ccd0c8bd96c8188,2024-08-15T22:15:06.890000 -CVE-2024-34743,0,0,e813f78a1c3c1f053825d2df9fc7d52e06e3c3fcd645217e4ada409f53307702,2024-08-15T22:15:06.957000 +CVE-2024-34742,0,1,459d2a2649b367015d15bcc7501813fc733562c2af2a7696be374e55b2d6541c,2024-08-15T22:15:06.890000 +CVE-2024-34743,0,1,61e0c5ee43c1078ff2b2152887e93ce9d75c5eaec14950ee3e0e3a7fb3e2bd49,2024-08-15T22:15:06.957000 CVE-2024-34749,0,0,048a4718a6adf63bcc95dd588dc6297f930a23113bd2619e190eb8b7852c3de9,2024-08-02T03:15:45.390000 CVE-2024-3475,0,0,3d68cde343ddcb97ac984b733d2ae7662c97a24c514b9a563c1c306f42f1759f,2024-05-02T13:27:25.103000 CVE-2024-34750,0,0,c670e390c383fbaa0e17449b121645c068a83500fff53e2ba8ec3633bed5a922,2024-07-09T16:22:37.120000 @@ -253137,9 +253137,9 @@ CVE-2024-35110,0,0,a7533a91a83d0fe952e3715e535df8909054daffc452227b1e477f75ac3a9 CVE-2024-35116,0,0,7ab540c112b9010ca6d0b63139ef05bf7c8cdbd0e3d9c37e6db26ca5392b2ae4,2024-07-01T12:37:24.220000 CVE-2024-35119,0,0,0e35a45c77b11b12852790cdf89b3d7024286bc6ab2025f024aa0adc87ff155a,2024-07-31T19:13:41.383000 CVE-2024-3512,0,0,d94170bf3eeacc29f71f3655c6497a6a8a80969c9ad074c1a71bef4e5d51d46d,2024-04-25T13:15:51.663000 -CVE-2024-35124,0,0,eebade4e344820896ada54a221712227782e55a7cb2e2d641368b18349f7b717,2024-08-13T12:58:25.437000 +CVE-2024-35124,0,1,768bc5b88e8d430ce96d2aaa393dcf94d9eddf81dbfd76800828a7f6b06edf18,2024-08-13T12:58:25.437000 CVE-2024-3513,0,0,6ae7ede11126213bb060be770e97c10b68188b12ba1d1172b48d8935fa9e965c,2024-07-05T14:25:33.193000 -CVE-2024-35136,0,0,78b438c3be398b6caabee193a52ce1a71734e3871e784820d98c4079f2e843ed,2024-08-15T13:01:10.150000 +CVE-2024-35136,0,1,7ce7700127cc7b6ccc2ab53565555e162fb44eed59671a9c3566dce17204010c,2024-08-15T13:01:10.150000 CVE-2024-35137,0,0,77d476f5836ab7384f0bcce22116f35eb05878c239523b7719df59e2f7ac06d3,2024-07-31T20:48:10.727000 CVE-2024-35139,0,0,b5d718d7cbc653a303c73da7348779dc88225aa141c22d6520f3ad7270cc6a42,2024-08-01T17:27:13.030000 CVE-2024-3514,0,0,3ed2667128afb9e047ea43d977eb1ed71e90bed358f504ad5e2322f1a22b1903,2024-04-24T17:15:47.423000 @@ -253147,7 +253147,7 @@ CVE-2024-35140,0,0,f651bda48ef3720086b4e55e66eab6a11168ee8b067c959fc6ebc63397794 CVE-2024-35142,0,0,eff9915c7a0945f0e06d680eabc808e5d5a4e4e1bca0bc89129e9dc0c0bf4eef,2024-05-31T19:14:47.793000 CVE-2024-35143,0,0,157edc929067584960228800256bf7e4e656c8fe568bfebf09213a67a4e1ab8c,2024-08-05T12:41:45.957000 CVE-2024-3515,0,0,8fd4dcadec7780b53436525af06eb6126290740e496ba02261842790bcfc4cf4,2024-07-03T02:06:19.180000 -CVE-2024-35152,0,0,7bad72ae24123d07d5dae8008de53f4f5fbd9eaddf4dbef1423bde613b4ed2f3,2024-08-15T13:01:10.150000 +CVE-2024-35152,0,1,b41d5d8fb05afbf50d1ef06fd658b7850273eedb06cda6e29568f6ff2e26d7a2,2024-08-15T13:01:10.150000 CVE-2024-35153,0,0,bceffddb04f303a203c6bdd6ad6ed1855809c9b42c9ff2e40956bbe7b4fb3c29,2024-08-02T15:24:29.190000 CVE-2024-35154,0,0,7c994b7a6d7158efefd5e2d9a1e0bdd18fbe7152cacfbfaf67e2a7f91ec1260c,2024-07-11T13:05:54.930000 CVE-2024-35155,0,0,371571e1aae62a09e601d6099b5578266a4a707997394118a0b1e39997d5568b,2024-08-01T17:56:03.997000 @@ -253556,7 +253556,7 @@ CVE-2024-35771,0,0,da094131a898160f7d7534ebd658d9f6c0a47dcb5974f75d3d7653ce22b76 CVE-2024-35772,0,0,67c04a52c2580bba2b2143b8a9e3a147188afdddd51ee8f46047ed6b048599a3,2024-06-24T19:26:14.460000 CVE-2024-35773,0,0,edf644c32dc0e69969a2e651ff67d0bafccf9621547e03428fff35ea895725bb,2024-07-12T16:34:58.687000 CVE-2024-35774,0,0,eade8c8b3f01bcf230b9a96162b1334f062933da0f10549431055a0386eca873,2024-06-24T18:43:57.633000 -CVE-2024-35775,0,0,4461e177c0224a573cd5ada523e12d44b88d8d62e4ec7cdb59c46b6177e897e8,2024-08-13T12:58:25.437000 +CVE-2024-35775,0,1,5226c0bbfc7b12e96d5810c8789a3779cd0ca17f9b028b1f4462c4eb82e3f0fd,2024-08-13T12:58:25.437000 CVE-2024-35776,0,0,e4d3227671df814d3a4852e5c0b87fcdc40bc918afeafb90df6afc52f9dfd1c7,2024-06-24T18:49:09.500000 CVE-2024-35777,0,0,7515dddc5351fc16fba23045723f9d79e6a247348fcb082c517c87296afa7e23,2024-07-09T18:19:14.047000 CVE-2024-35778,0,0,a2dbf9dff5fc4d667e192112da54beac103433f06409a60ab480bcea7a5ac138,2024-07-08T10:15:03.573000 @@ -254122,14 +254122,14 @@ CVE-2024-36424,0,0,74bb0bee78ee748646a140004458defb2a792605f4f6efef89113a667494d CVE-2024-36426,0,0,081cbabfe1f165d2e60c6bf5434c4cea5a1c1465246b1d9713d429b0a41c1ba0,2024-07-03T02:03:11.237000 CVE-2024-36427,0,0,10c5dade9c11af5e52239a7a8c18438909a8ea6a201617061be6b7626f49e18c,2024-07-03T02:03:12.033000 CVE-2024-36428,0,0,73719b2d94fccf2eff624fbf36dc51c2fc48c0dc66be598a72cd1ff64aaf434d,2024-05-28T12:39:28.377000 -CVE-2024-3643,0,0,6e9efbaec4bdeac479d424c8fe1368917a2980b8271bdd07ecaf82efe23a84de,2024-08-12T19:35:11.607000 +CVE-2024-3643,0,1,cd9af5d0727daadece3514e90acd0ed08b562b9573641923b7540cc5c91438f6,2024-08-12T19:35:11.607000 CVE-2024-36432,0,0,895a265ff42669ad3221f2038a917555b3971e37a0a09c0a293a796c0338c882,2024-08-01T13:52:48.333000 CVE-2024-36433,0,0,2d18270b463db9b276375797189132982b3093c59a94a1ba3c26d6b6e8046073,2024-08-01T13:52:49.060000 CVE-2024-36434,0,0,8fba84c9c20ed6e9e38e371f6a7314cc80d9ab38ed1fc3ffdc1e7c8b52186a69,2024-08-01T13:52:49.800000 CVE-2024-36435,0,0,42aa941ee425d333c537ed403b5f168d15cf55caec805a299bb4c45521e1c947,2024-08-01T13:52:50.527000 CVE-2024-36438,0,0,fcbe2e02dbfe7753ae10ee196c2c3d66e08c15fdea4edc31b3da8e63f435a898,2024-08-01T13:52:51.240000 CVE-2024-3644,0,0,e904dffa636a621d1f1644a68a8bb26342dbf717ae684f12b60a37d102e4d87d,2024-05-16T13:03:05.353000 -CVE-2024-36446,0,0,3875b8d15924c016ffe5b707be6c64073109bbcfb5b2ba167aede6ef13cfab53,2024-08-14T02:07:05.410000 +CVE-2024-36446,0,1,fb83b75323b3e400ca2145700cc136f4b6c6846fd602109bf32c3aabc452c8ad,2024-08-14T02:07:05.410000 CVE-2024-36448,0,0,1175cc623301466e8a019bc6e0833d0f29d9f1c79b10495f6dc5ff5c39383d2f,2024-08-05T17:15:41.557000 CVE-2024-3645,0,0,ea45063aa3cff8d7bb517959f0685ad339f1e48c249e10e3851af9fbba289420,2024-04-22T19:24:12.920000 CVE-2024-36450,0,0,700527b7e7e1ebac8a4794e042f6b829b1a1f942eb0939907744fde9a0923a2e,2024-07-31T14:47:05.423000 @@ -254143,9 +254143,9 @@ CVE-2024-36457,0,0,72760e3039fa35b5fe26ddad9fdef8608f653e7f7685e05328a58a9de033d CVE-2024-36458,0,0,8cc25938d2d5cd1d323ce70bc7a8d0cc38a394cde01025dc622780ae5428e886,2024-07-16T13:43:58.773000 CVE-2024-36459,0,0,474bfa332c926d073eec1319c6b0bf17fa1f15902b9a2385d1d4aa60eeefb843,2024-07-03T02:03:12.833000 CVE-2024-3646,0,0,09fb4454fc243991c509642fa1713408149b474f66cbbd7885e81a3ea360afe7,2024-04-19T16:19:49.043000 -CVE-2024-36460,0,0,b53c4b47043ed595bbc47f83562ba8f9e2314bd5ee4a57e4c7c05588dd12fb54,2024-08-12T13:41:36.517000 -CVE-2024-36461,0,0,0a02b5d50758534c85e4c3cd866b08fed65e4dce8e43c55d0801b30e8890c0de,2024-08-12T13:41:36.517000 -CVE-2024-36462,0,0,d756883d8f998a9f34f1d9962690ab91de260882110c4ec06bbdbb0deafdb127,2024-08-12T13:41:36.517000 +CVE-2024-36460,0,1,bbabfb77ed13665b2f83da6b0ffc7e381ebea4b3775c3fd0f432285e89fa8229,2024-08-12T13:41:36.517000 +CVE-2024-36461,0,1,1492820ff91f8a0ca552f77a0cc3204473eca2ddebdc07ea864ab1d5ead243e6,2024-08-12T13:41:36.517000 +CVE-2024-36462,0,1,001a30dd1b16f7c59c0f76df5bb3efac865a294dd0797ea3f46bab58db0a946d,2024-08-12T13:41:36.517000 CVE-2024-3647,0,0,e692fc1fd5d3cf9f103fd75a1aca6bf5cd926bde53ed2fb4c9f367b74741ee51,2024-05-02T18:00:37.360000 CVE-2024-36470,0,0,05049c8242b38f083734214f212efa24bf0b8e7684b3d943061a8cbb7c06a55b,2024-05-31T14:15:10.607000 CVE-2024-36471,0,0,6e10c8a6f7211dd42a1163cc28818f3c443a2860a609ca58841954b595f68033,2024-07-03T02:03:13.647000 @@ -254172,9 +254172,9 @@ CVE-2024-36500,0,0,32af1afd4bbbe42fa4488d4c1e5cc6ce476ad041bd1fdba49949cbef0ad81 CVE-2024-36501,0,0,e9cab9d7dda9a217e690001b6c798a6fbb4e54d85ebb6ee3110f4200709cc1e8,2024-07-16T16:25:49.413000 CVE-2024-36502,0,0,ce6106b712ac934aa3d46433d1d90bd69a47142ad6fe94c097ce1ae7a55cb590,2024-07-16T15:19:59.157000 CVE-2024-36503,0,0,cf0c7df8eb5d0563a3adb9382b90b37caa70a1002731797c28a41bd8794b11f6,2024-07-16T15:19:45.557000 -CVE-2024-36505,0,0,bdf6558e2fdbaf58e29d784a61b095e92dfc5a9a50592271c50ac7c080d7217a,2024-08-13T17:11:53.553000 +CVE-2024-36505,0,1,47b91e9f770848829fdb796215d6588f3aee41b7ab32e37ff03a4c466180e874,2024-08-13T17:11:53.553000 CVE-2024-3651,0,0,3337eb59719c2f9e59e57f7ed588f3375e47160773d149a8aeb60c1398d8674e,2024-07-11T14:58:01.803000 -CVE-2024-36518,0,0,9e255d90cbaa951a4f56e02878fc00109d62b1bfb91ac63b84ac72351707e336,2024-08-12T13:41:36.517000 +CVE-2024-36518,0,1,064cad3de67032c4f830b8ce3196cfd8df79e51094d50317231dcf250dd1a617,2024-08-12T13:41:36.517000 CVE-2024-3652,0,0,df71e97982cfb8bbdea2c8b53979ee8792aae4a73aef6703ec1b621d3f12e772,2024-05-01T17:15:37.793000 CVE-2024-36522,0,0,86674e42114231d1026f4ff35fe6fe6affeea594b7c00b1a81ef4e17dc0fe83d,2024-08-01T13:52:58.033000 CVE-2024-36523,0,0,3016893dc57dcd62edd08208dde4ce2567742ed11633d9956e63ba6b508801fd,2024-06-13T18:36:09.010000 @@ -254453,16 +254453,16 @@ CVE-2024-37006,0,0,ce197589ee3e9b9abc62e5ee278117c11ae961db1cdfe5fd87c2da96a0f55 CVE-2024-37007,0,0,0fc601714096f5d925a9dbadf52718e2d07645aad03229b4044d058f28f4c32f,2024-07-03T02:04:01.303000 CVE-2024-3701,0,0,9482cb82bbb13bb95a868bc6f96d983af9346a976a51739385a5b2bb2124b309,2024-08-01T13:56:39.127000 CVE-2024-37014,0,0,4d8eebb55f92fd637819ddb88e1adc8dcc510ce2876a7f33ecffd1498dc89404,2024-07-03T02:04:01.523000 -CVE-2024-37015,0,0,b9c451b181ac85c1fbc274281728c4e514c51fe066a88e365ccb63fee968aba3,2024-08-14T02:07:05.410000 +CVE-2024-37015,0,1,06f63d10776f12944092a5aeb799730f5be21ccdf02c7eed139cbe7f55ddde9d,2024-08-14T02:07:05.410000 CVE-2024-37016,0,0,071a19c5647d911f2366d429fe972b4b01f1c39b8cafdce75a7928d7f84ec6d5,2024-08-01T13:53:20.103000 CVE-2024-37017,0,0,bcf42a4afa4161d494ebe5be7e7f4777ee139dad62148a87a3f3aec02cb4dc1b,2024-07-03T02:04:02.337000 CVE-2024-37018,0,0,5c84c294f6633e4746e32fd18cb412c8579660145e88eac3a32eeb7275210f3b,2024-08-05T16:35:12.763000 CVE-2024-37019,0,0,c34529539f4c6ff793225ec64e29909e2614ce1bc964c3c63810b9219791c5ca,2024-07-03T02:04:03.153000 CVE-2024-37021,0,0,df42b273589de5447bead7df7667049e2658c880af6df99f8ec35df9bab3713a,2024-06-24T19:26:47.037000 CVE-2024-37022,0,0,751bf85c3a2469952ed35738f159026027aa22116052dd4c21287b6f73e28344,2024-06-13T18:35:19.777000 -CVE-2024-37023,0,0,8579aba31408a330bccfa48ab7e07c2d38c8a19085f70812a030aa4682b5f50b,2024-08-12T13:41:36.517000 +CVE-2024-37023,0,1,e8e83a14acf0d8dab7fafd8a6771941e0fc1e7c4dc9c147b2eacd77892c23596,2024-08-12T13:41:36.517000 CVE-2024-37026,0,0,72a4b17689cbdac04fb86cce78128e997cb4a2e097881aab9fb79c35d7ec4f49,2024-06-24T19:26:47.037000 -CVE-2024-37028,0,0,948f27008a819ca06ea385cdfb6c3664e2eb697051f3267d5f81405aa74305a1,2024-08-14T17:49:14.177000 +CVE-2024-37028,0,1,1b013ad80fb7de5704923c021f2e3ac1e3ac9b65521aea692337cb775bfd4918,2024-08-14T17:49:14.177000 CVE-2024-37029,0,0,68da28cee4247ca52721a8bed64c6fa315228d3c1768712f52d1663deb48f802,2024-06-13T18:35:19.777000 CVE-2024-3703,0,0,bd96f9d277c687f2c8df474724f359223698fb8a762e1288e006520ebff94d49,2024-05-03T12:48:41.067000 CVE-2024-37030,0,0,229fd4bf632e5359976e983ea5a913e4683537817839ea114ee982b3925f6596,2024-07-03T18:02:36.730000 @@ -254651,9 +254651,9 @@ CVE-2024-3728,0,0,49e6a5f26d01c7fceec7c4bf5478901bb5f23d6a3c9a4cf291a1c58fdb13c1 CVE-2024-37280,0,0,4bf0b68a6d051ee4d807c8e0d879d350a787ee8342452cb57dcf78535379f45a,2024-06-13T18:35:19.777000 CVE-2024-37281,0,0,6b102b9952e22ea6bb07ccf242d5f0cb293d2c3d6d03a35a192358e7864801ae,2024-07-31T12:57:02.300000 CVE-2024-37282,0,0,9e75dd72782fd47fb8dcc1bf3ef22e08f7f64df6cb16c7858ce8e53d3eddfcf3,2024-06-28T10:27:00.920000 -CVE-2024-37283,0,0,43778d29654f3a784f1d881c1b776f9f47eb39a9a44700b37d8fb12a22882627,2024-08-12T13:41:36.517000 +CVE-2024-37283,0,1,07a52ca714a9a80e3a78bead6f35fc6d30e576ab4ba6daa4bcb81e93f175a210,2024-08-12T13:41:36.517000 CVE-2024-37286,0,0,10f2f815d7a7cf1bd4d9a66e0df29331d0a360a2b816ffdb4c8479be46d14628,2024-08-05T12:41:45.957000 -CVE-2024-37287,0,0,896be1043c8d33126804ddfb1ca0ab5acdf6cf2b208c4e819b98503dc40cb8a4,2024-08-13T12:58:25.437000 +CVE-2024-37287,0,1,7f6bb582b2cdd90f2d99b2684a3efc0d04f09ed0f2a3ee5593cf5d87e13ed0cb,2024-08-13T12:58:25.437000 CVE-2024-37289,0,0,2976747a57097020fbcd1f162347209565208622cbfbb8b77b0b7237b06e86b8,2024-07-03T02:04:12.080000 CVE-2024-3729,0,0,3415ccd7b93278c163a46fc8f742b8dd4fa5f770790b8aa49be2a2c1ba3b0c85,2024-05-02T18:00:37.360000 CVE-2024-37293,0,0,b38c9bef2ce8854b8f0a9c288c7acec55e60fa5af9100539279c24f2cbecf35c,2024-08-16T16:11:53.287000 @@ -254822,7 +254822,7 @@ CVE-2024-37521,0,0,e9aebf31c63791ab4f95255134c2db65267eec1085288684d0f21a4a1118f CVE-2024-37522,0,0,8d0ca9ac1272094da7900aa5aa9c5ded401dd6ca5f585f197834c48735f10240,2024-07-22T13:00:31.330000 CVE-2024-37523,0,0,13bb725e58e999cc176a750d097aad585b673654b57d0f90da08bbd8099664ec,2024-07-22T13:00:31.330000 CVE-2024-37528,0,0,9c6980ff0d1442c5b7fd4f5e3f8ba4ae579879f3db1ec83280b9bd21a4726381,2024-07-11T14:49:28.177000 -CVE-2024-37529,0,0,771cf9fe059d76f79b4eff421ffd3e496a6273cc96100c8769dab2ed7617195e,2024-08-15T13:01:10.150000 +CVE-2024-37529,0,1,e7c7666ddb7129dd28732dc712d978ffb5b752dde09ebf52d434400c70497667,2024-08-15T13:01:10.150000 CVE-2024-3753,0,0,84eff4df8db1a00368e62ddb5ee92a92d75f6c87384a685b642620e2007cf84f,2024-08-01T13:56:41.100000 CVE-2024-37532,0,0,45919b76fbf8caed85c6eed116f206909b848d159e913e9fa67d2f60af5f6be6,2024-06-20T16:07:50.417000 CVE-2024-37533,0,0,d82586c3abd351c16093df491355c34e8750e635410a84408441a8e9ff8b85a0,2024-07-25T12:36:39.947000 @@ -254955,7 +254955,7 @@ CVE-2024-3782,0,0,b45b8920e0157c6199f5ffbbbc446d8fb5e1a40daf0ca4b703a9dc70f6839c CVE-2024-37820,0,0,fa0bbe561377b7b439a8d7f261288bdc816d9d647e91a5782129fd4223c1afcd,2024-07-15T22:15:02.850000 CVE-2024-37821,0,0,dad227ff1e39e1e08a617033ca30de21cc87f5062f829537e300bad0e33ab0a8,2024-07-03T02:04:48.313000 CVE-2024-37825,0,0,a074512a3706a5e0b66f32acac0d9da7bd1ebc518866e75f394400d27da107ec,2024-06-24T19:26:47.037000 -CVE-2024-37826,0,0,937f74ece412477c66475e49c2ec76c7ecdbd4a2703a8419cc732f7e8018e7cb,2024-08-12T21:35:07.723000 +CVE-2024-37826,0,1,2fbe8d9f157e2e65c941b4ecced5ec65bdd61ed1628ccd5a149b7fcb04f1f812,2024-08-12T21:35:07.723000 CVE-2024-37828,0,0,653e42606d609f163a3b5d705ea81e99ecfb2b567f39d5f12626fb6af9b936ba,2024-06-20T12:44:22.977000 CVE-2024-37829,0,0,1e83f5827db2aebd4e043417419d588d621c3e555f2d66c999e782ce41670452,2024-07-11T15:05:54.680000 CVE-2024-3783,0,0,a6e56ec812c297facd52c1a6c05ed03a057924506051c9c8d60002ff023e1b00,2024-04-15T19:12:25.887000 @@ -255017,15 +255017,15 @@ CVE-2024-3792,0,0,b2d7f7e579eff1bf3cc457c41f5782185342411a77aac1022f0e4393ef1fd1 CVE-2024-37920,0,0,841ece9aa1ea243835cd263b19315e4e373408e20d05486ce82b531c5a2511e0,2024-07-22T13:00:31.330000 CVE-2024-37922,0,0,2f4d0819be87ffb0bb4af4138b7ceba5a758a2030a859f8658eef95358ab0782,2024-07-22T13:00:31.330000 CVE-2024-37923,0,0,0f277f016f5fbeb4c94053f1c3c5921e348aa14bf063918224f804db2fff94d1,2024-07-09T18:19:14.047000 -CVE-2024-37924,0,0,e05433fc709b37508e94a979863f088e86329405c0ba7992beb3eda7701321af,2024-08-13T12:58:25.437000 +CVE-2024-37924,0,1,53c6dab68f6e42b1c1e2b7a31c30eca693902824ec6cf4edd11eb8223d0cbca7,2024-08-13T12:58:25.437000 CVE-2024-37927,0,0,560584f6e7ef315723501d3c62881a4e0c9b3ad1204b52ebcac93863b05e014f,2024-07-12T16:34:58.687000 CVE-2024-37928,0,0,d7c23cfa28358062117e75a096fd1b2a1412e40b95d290b44dda94129c8901b3,2024-07-12T16:34:58.687000 CVE-2024-3793,0,0,45180ff35ea2c7285cdd371de1244c7a4424d1261f14c1bf7f3ac3169f3ba4b9,2024-05-14T16:11:39.510000 -CVE-2024-37930,0,0,cbe1ca2f4e81dccdfaf7fff22555d3553037284f1beae7ae93fad01af7748a5a,2024-08-13T12:58:25.437000 +CVE-2024-37930,0,1,b6fd2ab8ec16b924ffc979dfcbaea56e7c16223c42ca2c26c53108e137ca033a,2024-08-13T12:58:25.437000 CVE-2024-37932,0,0,a3ce9ecce9fdf6d7e055cae05e400292dfd3fd5ac50cdfaa9f84e0caa41c69f3,2024-07-12T16:34:58.687000 CVE-2024-37933,0,0,89aadc1bfbd864beebf6ce61583dd3e0e43426698e502bc5c6a9b9f602b29135,2024-07-12T16:34:58.687000 CVE-2024-37934,0,0,20d80f75e222e93cd8bf312483db42a7dd2efce13206dab8e3080dada5a4be9e,2024-07-09T18:19:14.047000 -CVE-2024-37935,0,0,87ab16224963b2ffcaa184d23b7129376f4f47dc7928afcf629f5debe7a0db5b,2024-08-13T12:58:25.437000 +CVE-2024-37935,0,1,55615e5ca3b87a9ca03a980982994d9207e94e772e698a4b1b2233df12a6979d,2024-08-13T12:58:25.437000 CVE-2024-37936,0,0,70e5dbee812b290ecca86e6d5cbebf144efe57fbc385415862eb03c9a3bb1e50,2024-07-22T13:00:31.330000 CVE-2024-37938,0,0,7b3a6d6420f31bf37b355b942f855aefd8f1648c6acabb976e80a1736b113df5,2024-07-12T16:34:58.687000 CVE-2024-37939,0,0,1e975f14d60abc3972d891d3881ac6dad4a79e9e4d07ca7d20f27c798e79422a,2024-07-12T16:34:58.687000 @@ -255218,7 +255218,7 @@ CVE-2024-3816,0,0,75ffa648a8fdfd5e75d27a5c1f7d2535fe4ef8b6da1bbd82db22ae48c44378 CVE-2024-38160,0,0,41b16de3728e51fc63359dafbe601b5981b6da88e7a3b8210c93078298ad8c81,2024-08-16T20:55:17.013000 CVE-2024-38161,0,0,efa9d35cf06ab299a0c311ad303adedf1b50d5931f589420c84e59d607e1436e,2024-08-16T20:55:20.973000 CVE-2024-38162,0,0,b2d78d9f90af345ce7a373b001c7379bf193424fb2eea12f2ab021758ac25be3,2024-08-16T20:41:43.583000 -CVE-2024-38163,0,0,6f43615485860df824ab4bc2ddf022a6272bd1f4d6da8c6b8487aaf63976f706,2024-08-14T02:07:05.410000 +CVE-2024-38163,0,1,bcd3154cac6072f921ebcd6b0de3193dd9d138feaedac3e22ae6d27d9b1aed05,2024-08-14T02:07:05.410000 CVE-2024-38164,0,0,5dfe5497b159dc6d650c6ff37650e46a116acbd9d5ffab5078a712d0e4b04cba,2024-08-13T23:15:19.427000 CVE-2024-38165,0,0,28ed88bce5ae492a19c65789c3bd55cbd517437b581942294b45eee920d6e53c,2024-08-16T19:06:22.740000 CVE-2024-38166,0,0,0d6aa0db05dc6fc37adb0dfcc7266781bf49330da86bf3115a3388df5e4dbef0,2024-08-14T00:15:07.687000 @@ -255389,15 +255389,15 @@ CVE-2024-38470,0,0,e532fc2610ce0ba05d395b2565b3921da00db5c8c8ee1a62b50a319ed8de7 CVE-2024-38471,0,0,3da065067273e795c22a9430ea2650425c29da7d06ad6ab18b550114c797a95a,2024-07-08T14:18:45.747000 CVE-2024-38472,0,0,0483e32b4907ebc7f547fb87caf5b24bef6a9183e30ea4e30b4ad6dc0faa92cd,2024-07-12T14:15:15.043000 CVE-2024-38473,0,0,36c5b6d67728da1356289c3874d586ffc56f76a7fbb2f457e14a9e4a12de691d,2024-08-01T13:54:52.397000 -CVE-2024-38474,0,0,8beb2e175a9bc559fef9a6900cd3fa063a7ab70cfb348bc0537e77ddd5eeb3f1,2024-07-12T14:15:15.203000 +CVE-2024-38474,0,1,29dc6c611c3c10d0f4d2073eb20cad49c0d7bb9e94111470b280e45fbd7b9290,2024-07-12T14:15:15.203000 CVE-2024-38475,0,0,4434bbc9e26235e103b2ea8722d70e74e682dd306d9d4b03d295c12ec512ff31,2024-07-12T14:15:15.277000 -CVE-2024-38476,0,0,b3d9539bc16644d562156587edde82f59f7e5b8caca519713a03097d766f34a6,2024-07-12T14:15:15.360000 -CVE-2024-38477,0,0,4e865b7fff5c5346863d587e484df8d5b457292ae17a1b95a338aa934a1871cd,2024-07-12T14:15:15.430000 +CVE-2024-38476,0,1,1505429f8040a98dae44a926412597e355eaee6324792f6925f0d5d8f872b059,2024-07-12T14:15:15.360000 +CVE-2024-38477,0,1,032097d537dcc3f993f9161cf3a51c7b174169c678aff20575464e0f464f387b,2024-07-12T14:15:15.430000 CVE-2024-3848,0,0,3a1e7dbb50cc54ecdbcc89881c429869965f00f9d2e1eb9f088acc297fe8920f,2024-05-16T13:03:05.353000 CVE-2024-38480,0,0,04c4f9e75ecb94da8a57533882d0899c4c9616c45f6d4f0fa40fb0af2c036f64,2024-07-01T12:37:24.220000 CVE-2024-38481,0,0,a84ef873be05988cbfb5d94abd02b4ab54b65ea0e48ede31f1ebc6095538ede7,2024-08-02T13:54:44.360000 CVE-2024-38482,0,0,8ee6959d7a30823b850064776bf7b0de352ea772f41670edbb7ec14c9ec45a23,2024-08-02T12:59:43.990000 -CVE-2024-38483,0,0,346ee6cf666cfe21fbcde21f1335df3f9d05684a2adfa16c62ce2951cab89a32,2024-08-14T13:00:37.107000 +CVE-2024-38483,0,1,d89f0c1af2745eaf3307200f5493e8a825a53b577d01487f0db0b0e51a7359ef,2024-08-14T13:00:37.107000 CVE-2024-38489,0,0,93d5075288eb71dc5e05de45f3028a8abf40e549af9e7f74c8d90c91ab2994de,2024-08-02T13:54:55.697000 CVE-2024-3849,0,0,5306fee696144db88733a07d80a07ecf85ac2a8ec15f60e756615ae8c2f2566c,2024-05-02T18:00:37.360000 CVE-2024-38490,0,0,6064da0857e13bb34f5161ce76072357349aff2d15fba2fd034148c6aa00cdc4,2024-08-02T13:54:51.277000 @@ -255408,8 +255408,8 @@ CVE-2024-38494,0,0,414fbd6d2851a15a9d78e377321cacdd692320d773acbcbc218c1cbcdf7a3 CVE-2024-38495,0,0,fea4dcb4fc2311116e216f5501bdcce029e8616b236558b22d9cb3670ca9e419,2024-07-16T13:43:58.773000 CVE-2024-38496,0,0,6e423c176a887ed5895ae7351498e6b63c7505283576ed5f43b90da3d939aeaf,2024-07-16T13:43:58.773000 CVE-2024-3850,0,0,2382357c8e4d6adda4f3540070cc5ea125c45aed93070563af82a0d626955695,2024-06-12T18:12:56.413000 -CVE-2024-38501,0,0,5802415a4ecee4908b92a91ebedd67938130f4a8cc453b834f2041d0e35f2759,2024-08-13T17:11:53.553000 -CVE-2024-38502,0,0,8b4b810cf3af6e63cb53b3f46aa6d158c123fd275bc586ededaf068560706dd4,2024-08-13T17:11:53.553000 +CVE-2024-38501,0,1,987f93012bbb6637cfafabd82fe7d3ddadf606ed09ccf1b47c5e49d594d44de9,2024-08-13T17:11:53.553000 +CVE-2024-38502,0,1,83ba923090cb7dcc4f29504077856efb12d1ec05511536d3c8b513eece6a1782,2024-08-13T17:11:53.553000 CVE-2024-38503,0,0,57a42403e1de4dcbf683abc4eaadb7a1ac23c4ac22608d1c4298e8a1a0c607e4,2024-07-22T14:15:05.780000 CVE-2024-38504,0,0,4c5e9d4e31ce363d990483052f136d892b9e9d476c16b9ba9ffe4f7ab7d68bdb,2024-06-20T12:44:01.637000 CVE-2024-38505,0,0,b17f43381c815e52625008a26f98d511f617e1d606d0689fa471d4457a2ae811,2024-06-20T12:44:01.637000 @@ -255588,7 +255588,7 @@ CVE-2024-38684,0,0,de2604bb564cc434d07df81940a8260c4b3d699e13c5c4b0afa4745c84869 CVE-2024-38685,0,0,59bac4b8404d77f8fc1c0cdc9fe4021b8e96d3d207cf1a68dc260c160fc894d5,2024-07-22T13:00:53.287000 CVE-2024-38686,0,0,ca8f4f25ca8d3ba06f67bdacb6029bd19890f07767fdf9ef77f98e4bafb70469,2024-07-22T13:00:53.287000 CVE-2024-38687,0,0,f0cff34686afd44d154a8ccd7570e1d62449845a805d2513aece2d14a15ffa23,2024-07-22T13:00:53.287000 -CVE-2024-38688,0,0,c66cce34d5489d314265d72bde4b15a74e154f1f779489c1765f47a816617839,2024-08-13T15:15:17.783000 +CVE-2024-38688,0,1,6c1e1c63760b8f330227267f950d647098745020ef3d161e16c9e453d5d4832a,2024-08-13T15:15:17.783000 CVE-2024-38689,0,0,0d7351b68eb1ca333a04fe4331d97d8f3d9e657db2a8d3347ae1c4f5a70fdfb8,2024-07-22T13:00:53.287000 CVE-2024-3869,0,0,48f9071a6f5d125b2c43fec069da722b087f824997b9c50ca7b95aad4aebfb77,2024-04-16T13:24:07.103000 CVE-2024-38692,0,0,761911cf70aa71c41ae3228fdbacf4aede8e08f3f941d9d59231e75b06896f24,2024-08-14T16:48:07.087000 @@ -255596,7 +255596,7 @@ CVE-2024-38694,0,0,1103efc1e9ce360d7ec82a8f19753cbf3cd40623925b6ee52c38a61d5ffa0 CVE-2024-38696,0,0,35a6f879eecff675c7fba5d08cbcc5ee7b43f7f2731c3465b1a4e88bbc0e1ff7,2024-07-22T13:00:53.287000 CVE-2024-38697,0,0,a46892050e5f82faaa0e187700d3448b5b1a8ffbf648c825fc5ce00de9ddfef8,2024-07-22T13:00:53.287000 CVE-2024-38698,0,0,1edde839f5f793082457812b7b588da594d6a461cdc498477c0986a7fe004fb1,2024-07-22T13:00:53.287000 -CVE-2024-38699,0,0,2787d535945bc38e31ef9fac1487b68525e365e94e4cce66e3589caa09216e86,2024-08-13T12:58:25.437000 +CVE-2024-38699,0,1,9dc4fb3a23a1923eb67c78f835c6ee925e5259f92c5225e080635609ea46d041,2024-08-13T12:58:25.437000 CVE-2024-3870,0,0,0a94fe58f68a2a55a9a615e303c503c3189a8068ab169c2fe45504536e49912a,2024-05-02T18:00:37.360000 CVE-2024-38700,0,0,5e4bd50c4e7369161e2cd3ff2af0ba7e11eedddf0da3736808759ae69637e2f7,2024-07-12T16:34:58.687000 CVE-2024-38701,0,0,4bca1704192ef9e39c1475283bdb143258f111b519a11e0997d7488545cc6fb9,2024-08-14T16:49:23.597000 @@ -255619,7 +255619,7 @@ CVE-2024-3872,0,0,e0746b0ccf3c2bc5c1cf6b271b7bc58e10aa7c45ec1e77f360e4d291ead633 CVE-2024-38720,0,0,f9b8c8ed2efe93225496b04ed9fba739cb8ba9d99b25a127d2bb4233a5d4753d,2024-07-22T13:00:31.330000 CVE-2024-38722,0,0,ac4063575d52a48f994e5dc466d71dd1e5a91f3a1145c47a0fe2a10e4850fe33,2024-07-22T13:00:31.330000 CVE-2024-38723,0,0,ff56077abc772a5329f8a4b28abcc48d9fa281551515b5769c556be9215b98f3,2024-08-14T17:30:44.340000 -CVE-2024-38724,0,0,af5886f9a9eb5e88a27772842f77bd8104fd67a2ec47397c8961fd602aa4e617,2024-08-13T12:58:25.437000 +CVE-2024-38724,0,1,1ec6d6cc6d6ec23c8a02c2229b4b2deaffe5da0718c0874d1d97b5cb58cc0119,2024-08-13T12:58:25.437000 CVE-2024-38725,0,0,7ebdb10d062cd40a3fc7776e923871f38820bab7217d8965a48109a6cbce5191,2024-07-22T13:00:31.330000 CVE-2024-38728,0,0,ed1a3c6d96df209d3dbe4327cab38879537ea764c5a5560f4fbbe49aa55b6d6b,2024-08-14T17:29:32.207000 CVE-2024-3873,0,0,9f41cb948a87fde9385789dcbf920beb2d5b41b44037ffd26229becab16e904c,2024-05-17T02:40:09.627000 @@ -255631,20 +255631,20 @@ CVE-2024-38738,0,0,bc587636026bafbf557ab7ba8ec07e058c1701d82e90dc0010a07705f8e61 CVE-2024-38739,0,0,e943ba897b18a5e605971ababc29ec37d438434e3cdbca441e7fccf03f6560b8,2024-07-22T13:00:31.330000 CVE-2024-3874,0,0,f386620c295e4adf2d0e1bcb131bf4999519006b93485a0a9655b1dc65db42b9,2024-06-04T19:20:25.697000 CVE-2024-38741,0,0,ba8ea7a8f0396a64e75e460984ae328b0142ace4ad761010bd9470b3238b8238,2024-07-22T13:00:31.330000 -CVE-2024-38742,0,0,dcb886f7ad65925e302828cf2ab6eba5bcdcb5d7a6ec0c5c463665c7b2117dfb,2024-08-13T12:58:25.437000 +CVE-2024-38742,0,1,2b2ff40c9390eb16cbb6b77bc0e5766c5b98a76fcc9a9cfec9c6d2178301313a,2024-08-13T12:58:25.437000 CVE-2024-38746,0,0,988faa32e10f00cdfc73197d6a4b5a9effdd55c479491e986d878e425b43dc75,2024-08-02T12:59:43.990000 -CVE-2024-38747,0,0,387e10e1227ced6dbe298dd74e1eb68f01b4bc57677f9cc77ec50032ae33c463,2024-08-13T12:58:25.437000 -CVE-2024-38749,0,0,da8ea877f0e11f703cd19caeae95603f9f13a5a9592eab258b9f5c14a7c6d146,2024-08-13T12:58:25.437000 +CVE-2024-38747,0,1,3874f9efc241c8f3e8f92c15ce348563d04094148c87fa7b90ecfd1eb8c132ac,2024-08-13T12:58:25.437000 +CVE-2024-38749,0,1,8b120704f3be801c93af8a7f70020f2a9f2f3f2d6c5d0aafef24936c2473abf8,2024-08-13T12:58:25.437000 CVE-2024-3875,0,0,089beeefeb959936719f61ddb82cb79408bd763795142eb9b4bb9ae3be3050ea,2024-06-04T19:20:25.807000 CVE-2024-38750,0,0,222ab97d7171c5f5aa490a3c05e43069eeeb208df63406b1a04c82e08ae0bf5a,2024-07-22T13:00:31.330000 -CVE-2024-38752,0,0,65b9b9b528cf7d93baa0ae852a80f46f0d0b074f8dc8ad6f6601b0be682e8f97,2024-08-13T12:58:25.437000 +CVE-2024-38752,0,1,253dc27bff2554487a32eaab68567a2ed2c8eedee495640ad80ae07a427546bd,2024-08-13T12:58:25.437000 CVE-2024-38755,0,0,8afc63573049fc0b2852d705234f6b37e1d018797b0b88c65491f0bce352fcce,2024-08-14T17:27:01.417000 -CVE-2024-38756,0,0,1811eb27f20d94e2d5e1196b57fe267d7059f56de6e325c9b2cd70d7eed832b2,2024-08-13T12:58:25.437000 +CVE-2024-38756,0,1,7031d94aab094d0cd6a78b3a51f6d24ff83e94ddbb1d12f04b158a0f85fbba69,2024-08-13T12:58:25.437000 CVE-2024-38757,0,0,421e25aafaa8f24ca203f7704697e053a3b4c9c58e7bb7a0a06fc6226027ccb1,2024-07-22T13:00:31.330000 CVE-2024-38758,0,0,01ca07e85b1f1438d40acc21dae8bc4e8a4e622d1f60d60a02b659505eb185f9,2024-07-22T13:00:31.330000 CVE-2024-38759,0,0,c9fa3b5bc64ed18dd59d53a3d335e37664a14eacdf2a1cae322447c5c0ff084a,2024-08-14T17:26:09.703000 CVE-2024-3876,0,0,fa4ed7cd6030846f7b483928213b8739ce66b301252f810372f8be541fb30194,2024-06-17T19:15:58.763000 -CVE-2024-38760,0,0,dac50188f33dada03970bf025537a5a8d31ad50b678d6578763f501df6145fa3,2024-08-13T12:58:25.437000 +CVE-2024-38760,0,1,9f3088d6f98471745807377f5377a76fd5b9da26d9f3232072524fbe01c9b2b6,2024-08-13T12:58:25.437000 CVE-2024-38761,0,0,163d643979adbf8920122e6726130a646970ec33787f98daf4f56c619ee9308f,2024-08-02T12:59:43.990000 CVE-2024-38767,0,0,a9b15a0ff3a2a53c65d6a5d7f54955d34e929127b2676eac528e66287825a41e,2024-07-22T13:00:31.330000 CVE-2024-38768,0,0,95304e2a98b024fab4e11f928777fafec4b510f27612acafcf61c70a99635beb,2024-08-02T12:59:43.990000 @@ -255661,7 +255661,7 @@ CVE-2024-38782,0,0,6a0be8e9b82da765a38c168f9379b39fb33153476e0513dd2ae6a8ab51f61 CVE-2024-38784,0,0,68643de9ae936963f628fb861e48c54d8865838667917b2af37f3e4b54727ab7,2024-07-25T15:55:31.213000 CVE-2024-38785,0,0,1449b2ac862365f3baee2eb77470d4db33740002d25748517f05870fff11903e,2024-07-25T15:54:37.577000 CVE-2024-38786,0,0,23327703659ded3b4e2e8a097a9d1da3633ff8f92d32364fd6984503c0102bb5,2024-07-25T15:54:12.073000 -CVE-2024-38787,0,0,d4d55f16def567d86062490d92839c6f1ff0077b1d1aab515a1f48b31f8f77d4,2024-08-13T12:58:25.437000 +CVE-2024-38787,0,1,0f1e7f4afcb5fbe9535514f1a824c8730251f75282d7daebf1c4763462ac4db5,2024-08-13T12:58:25.437000 CVE-2024-38788,0,0,d7426c90cb2d8e681f652bb3f7653d0e61fa19ddfa46c34abe44c6c5e4e37176,2024-08-02T05:15:30.283000 CVE-2024-3879,0,0,a6db760401fb215a79d8f48992cc838e1a5c23839a86defd39dd342ef1c5f8a8,2024-05-17T02:40:10.177000 CVE-2024-38791,0,0,5a7109970d4cb90cfbe2865705276e5511d9a261f6cba475b72302a204ad6517,2024-08-02T12:59:43.990000 @@ -255786,7 +255786,7 @@ CVE-2024-39124,0,0,074b2440134f96fcb5e6403766335cbe851c245882b5084251dfb9a87ee9d CVE-2024-39125,0,0,ea222508082dda2f4140fd8cec40ec4cb568aeac21b16bf5850e5de1b8ed9df9,2024-08-02T19:45:07.057000 CVE-2024-39126,0,0,02a0af5813c985b7ccaba2afbb0690bd72e15528f1d0e97017c88410c682ae2a,2024-08-02T19:45:17.417000 CVE-2024-39129,0,0,e13cd843f644991726516520189fbff2f72df7163be6b1c91e840488eab8e98f,2024-06-28T10:27:00.920000 -CVE-2024-3913,0,0,59954be1b33e1d6d40e5571d1d04fab56ad7f2350ee52acdda44744257f4c0b5,2024-08-13T17:11:53.553000 +CVE-2024-3913,0,1,a1d1b44202f658eda808b86a4e942c2271c111e1a8b250322fe8d3879cb2ef44,2024-08-13T17:11:53.553000 CVE-2024-39130,0,0,df5f818c69686396dd3eb68339897ebffa1b11bf7906d37001b874abe3136d64,2024-07-03T02:05:38.450000 CVE-2024-39132,0,0,f1e2ae8a4f82ac6b3eb2b1f084ee47ef357e0b4364889cfb0a92803ee3d26262,2024-08-12T18:35:40.733000 CVE-2024-39133,0,0,c0b156e43b5b006fb8a1a63a92ff8df19a3b9334b5434845fe916818d8f721fc,2024-07-03T02:05:39.283000 @@ -255834,8 +255834,8 @@ CVE-2024-39229,0,0,b4b3823124f3bc9ea90ea2bf51960fefa03fffb294236ab9c3c28ca969852 CVE-2024-3923,0,0,c2a620888229e913021be3366cfd9f75cdf87c5d652acf18a88f48f7b1cc1363,2024-05-14T16:11:39.510000 CVE-2024-39236,0,0,0c0b177de9b0c166027d70b91204b432604c3a2330076ae498cc541e78a8a520,2024-08-02T05:15:33.677000 CVE-2024-3924,0,0,235edb1f62c7ed0711c125c27cb00d729af2f8ac46c7bf2f24b9a6a03738d7f9,2024-05-30T18:19:11.743000 -CVE-2024-39241,0,0,6c9e66d61f808f289e73ef5e082b4ef9e90adef5ef2134d5cf4f6fc9039027fb,2024-06-27T12:47:19.847000 -CVE-2024-39242,0,0,e3eb7a012acf6340415356da5a03611477f43128e0a62f1b9ba41102eb115bff,2024-06-27T12:47:19.847000 +CVE-2024-39241,0,1,5c98366d94920ffa7e675aa14ec20f1ad153271097a586327226bd3a4162020c,2024-06-27T12:47:19.847000 +CVE-2024-39242,0,1,0ddaf95056cad1c221c85d72c3812ff320fec3836fc02778cf1b1fe4f51a90de,2024-06-27T12:47:19.847000 CVE-2024-39243,0,0,fee8e511adb87ecb7b795183c7c37e3d0b9c7f991b9b5a9484f2b183016c2d8b,2024-07-03T02:05:45.213000 CVE-2024-39248,0,0,7a563316fd3453bbdb2eea83c64c484bfa847d40ebdeede8de43d451f8cafde1,2024-07-05T12:55:51.367000 CVE-2024-39249,0,0,2a48392dba1bfe2154eee6a8fcc299c137f87159965d08d8de921312aaa9d522,2024-08-02T05:15:33.900000 @@ -255848,7 +255848,7 @@ CVE-2024-39274,0,0,e6293a55fc2e07d4badaf0b6ab097c48e8ef50320910d51d55d3f365db2ff CVE-2024-39276,0,0,6f0f039dcabac20e005cba2452b1ca645538948e13817be1991e8b89038bb468,2024-06-25T18:50:42.040000 CVE-2024-39277,0,0,da44e9f6b14f33e5d22339f98a1af8621d431ecd39b0e0bcdb259c56dded4baa,2024-06-24T19:17:48.380000 CVE-2024-3928,0,0,3771bfd5d61bb660489266159da597b0f2838c8fcc0fdb41f660ee68264744db,2024-06-06T20:15:13.813000 -CVE-2024-39283,0,0,e25748f3cdb8d7948280d3298d4d22cc09aa60bdeab7d5b51fe4d651a1a40b0c,2024-08-14T17:49:14.177000 +CVE-2024-39283,0,1,7e83a28d459584a18fad7bc6f4a90edde32d7c5d57455883e60a94eb392f2afb,2024-08-14T17:49:14.177000 CVE-2024-39287,0,0,3866b98246a17928edc319695455d791c225269ac0799e186aed4a8cab730e7c,2024-08-08T18:55:19.180000 CVE-2024-3929,0,0,f18b8c9cdb1e48904246b7e57e142d1a1782977d19d7fe85b4105fb3a35bceaa,2024-04-25T13:18:13.537000 CVE-2024-39291,0,0,557945eb3fbb1a8814c89e2fc458e5ea39dd1732dd1cb9036e754a14bd8e417d,2024-06-26T14:03:13.437000 @@ -255910,51 +255910,51 @@ CVE-2024-39375,0,0,7f7f7a9309aed2a09a305dfdf1e1d93b0589de917a3b11ae3ae79eb9d410a CVE-2024-39376,0,0,ff38615940f53b46258a81c8b3ac7c33f4e18906965f9bf4f05657720710f5f6,2024-06-27T17:11:52.390000 CVE-2024-39379,0,0,eea4124c5ea93e0750c53c7242ccfa255eb0eb94ed4c7c3ac1070e74f2655db4,2024-08-01T12:42:36.933000 CVE-2024-3938,0,0,9f6aecdfa53fe6eb1c4aca56683969fdb193b03c1b9229add1400e00af205f88,2024-08-13T14:09:14.087000 -CVE-2024-39383,0,0,5825bb13955849f1465ffe674dc2f3a81ca348fdb0304b3639d61dc8fab6e7ac,2024-08-14T17:49:14.177000 -CVE-2024-39386,0,0,0a769bf5b4b7da62d1448fcc8cc8caa9d08265361958725efdb310d04960b50a,2024-08-14T17:49:14.177000 -CVE-2024-39387,0,0,1a3655118935dd8d7d1a1ca324283da661456eef7891e15c34ba50e86218b514,2024-08-14T17:49:14.177000 -CVE-2024-39388,0,0,d76de55fa523e4e48140616207ac3605da049229ec202e9f230cca9a283cd923,2024-08-14T17:49:14.177000 -CVE-2024-39389,0,0,870861d36e4945c51e6459316941efa52e6a0aa5642dc406c79abdcef1c58639,2024-08-14T17:49:14.177000 +CVE-2024-39383,0,1,b4fda2d2621943b7d8ad5e6874dd06b25217ceb08a5761385783d2ff579563c6,2024-08-14T17:49:14.177000 +CVE-2024-39386,0,1,6192afeaa4133af913c1a118d0ba7444e1ac320a9982c457a237f349154e016a,2024-08-14T17:49:14.177000 +CVE-2024-39387,0,1,18b8885859028d57c979de12b4aae3125e8b2462f30e6ff2d028505c1132da7e,2024-08-14T17:49:14.177000 +CVE-2024-39388,0,1,a593fbfbb380279d7d933aed5aa151ffdc1cde4e4e26350a5386f1a3af1b8c82,2024-08-14T17:49:14.177000 +CVE-2024-39389,0,1,680fe1faf3ab682d0e995723f5451b3302337605a65641f9de424b0e46aaae62,2024-08-14T17:49:14.177000 CVE-2024-3939,0,0,946bcd2da6cf8e6d3629d51459f4ff005d5f6fd111c61e8b42a0b8395ce78a5e,2024-05-28T12:39:28.377000 -CVE-2024-39390,0,0,234c4fa76d1b9c41d4e8410d36584577b6c41d49a4f25a2d9707795564d75d68,2024-08-14T17:49:14.177000 -CVE-2024-39391,0,0,304ceea4b8e15136e85a9965a43633d370f46170a69010ddd3312aea55df3432,2024-08-14T17:49:14.177000 +CVE-2024-39390,0,1,9491bc83b43e78f02c5aab247cdd5c140966926abda49116f41c16e703512deb,2024-08-14T17:49:14.177000 +CVE-2024-39391,0,1,17034b54e8802d0f8e8ddcd53c204cb02c9b23d26e40599e338cc90677bd5662,2024-08-14T17:49:14.177000 CVE-2024-39392,0,0,66cfce17bd8b1475fbe1823e0e269e958974fa5e662af0c38bd8aae43df2ebb5,2024-08-02T12:59:43.990000 -CVE-2024-39393,0,0,3895df33c384ef1013128ab78b20174e096977b043fc3e01784f03dbcb190795,2024-08-14T17:49:14.177000 -CVE-2024-39394,0,0,aa909694431ebca09b1fdaa85b878971b6bbda3fef1cc58ecd2ac8a8c9a172ed,2024-08-14T17:49:14.177000 -CVE-2024-39395,0,0,16e8a3a393abed6995ee4c179da5d9c8d2bfe6d1c8da3d9d9bf294e5d8b551e2,2024-08-14T17:49:14.177000 +CVE-2024-39393,0,1,45ec2f09f8f0e506fc3c7aefad4e02e2c652c7b00be45a9e7f64335cf2727f32,2024-08-14T17:49:14.177000 +CVE-2024-39394,0,1,9d30d0fba476cb7338ae6278c0e6d4e4a47ac15eb3af1725e03bbcdb599ad8da,2024-08-14T17:49:14.177000 +CVE-2024-39395,0,1,eaf7b850fe105a7522ab8a735efb02bcae283ac74fa25965f4135e12508676e1,2024-08-14T17:49:14.177000 CVE-2024-39396,0,0,35651f26387fec82c0dfb279ff129f06faad55e21497397f655b21318cdf6ddc,2024-08-02T12:59:43.990000 -CVE-2024-39397,0,0,3c46c9307c9c38ec0d3856907758d755b7abf22aecb489e8ab3fe8c70468c76a,2024-08-14T14:46:52.150000 -CVE-2024-39398,0,0,f735221191ca07bfcb1b61a4747871f1d0d0f7154b76300084591a68200862e3,2024-08-14T14:47:10.077000 -CVE-2024-39399,0,0,69dc8c7e130c8090c1d75bff011c4edd1a5cae8e10e62d9a80f2a0d1ea22e2eb,2024-08-14T14:47:39.603000 +CVE-2024-39397,0,1,bc21f8a66648c1efcf4ca52e5ba26326af30e1f67653bf02c4d0fc076a018882,2024-08-14T14:46:52.150000 +CVE-2024-39398,0,1,b13e5a889a1d5b727e630d5416e27454a60538370cba632d5345aedf9ef651f1,2024-08-14T14:47:10.077000 +CVE-2024-39399,0,1,4cd3219b33101eddf896726c1e1cdd03d88714b46de5e5fffa9cba80cc09741e,2024-08-14T14:47:39.603000 CVE-2024-3940,0,0,9b4f68dc6c260883aad4ea511cde5305f79b78a30a9cc16969c94330d4b864d9,2024-05-14T16:11:39.510000 -CVE-2024-39400,0,0,056c4b301bffff51b618302642877f6893587325e187d3ce26dac58e1310f3fe,2024-08-14T14:48:01.763000 -CVE-2024-39401,0,0,77d0e00a920e3fd2f5bd7c036d61729962b286c24830c2c29e5517c701bfd336,2024-08-14T14:48:25.370000 -CVE-2024-39402,0,0,fabbbc82a1595a9313e9231241d69de208a05cf2aa88e95f9e48ac8bf5b43f79,2024-08-14T14:45:28.210000 -CVE-2024-39403,0,0,9acae5a0af795edca748d33c5bbe93c24a66cc68b46924f371358985d0c3b377,2024-08-14T14:45:31.187000 -CVE-2024-39404,0,0,bc9913159469d34dbf4f4df0d44d8d436895ee075ad320b193c8805dd6dbd8a3,2024-08-14T14:44:35.470000 -CVE-2024-39405,0,0,580af3e3218a95fb1c0ec8751dfe04e0b2895293bfd0bb45619d346f6ca090fe,2024-08-14T14:44:17.217000 -CVE-2024-39406,0,0,900285fbafffccf2c305de357ab532c96dbee34eb92d74ad6f8d74215e9380cd,2024-08-14T14:43:58.617000 -CVE-2024-39407,0,0,4ff545772ae5844d90ce9f11210c52d23a057630fdc6453be02a8bfa0bccb604,2024-08-14T14:42:50.467000 -CVE-2024-39408,0,0,b8a14b425ad7e0bd849ca767bb2a9689763eb37aa3f24b9ca065c99ad2eefc9a,2024-08-14T14:42:31.313000 -CVE-2024-39409,0,0,bb1fafba8232f62027e1af2cc13db154cff08f5fb2428eb05fa8814e93e59177,2024-08-14T14:42:10.687000 +CVE-2024-39400,0,1,bd090d28e101a27fcc5fb6611fcfdcbf4a5bb4c7e51291705e4487cc8ff7d6f3,2024-08-14T14:48:01.763000 +CVE-2024-39401,0,1,7b08c41f793780f6d8f8f7dad3cb5f56ad70382c084a2363b360083aad88d1bc,2024-08-14T14:48:25.370000 +CVE-2024-39402,0,1,8f9792ca39ac0f5735d2d339471513a0d0066ed8186936bed3b6cb6fc80ab655,2024-08-14T14:45:28.210000 +CVE-2024-39403,0,1,07e4d8e2e8e77f045e47a14368527780bd5cf232eacf57cf163f25b08d6cbab6,2024-08-14T14:45:31.187000 +CVE-2024-39404,0,1,0a57924699a1991f76f1f50910f14cbebc966dfeaddc9ac00c410fa553a973bd,2024-08-14T14:44:35.470000 +CVE-2024-39405,0,1,eca7af29b059ce089e741bc6a4c7a853c086cfad9296c28a6d43dd725f7e44bb,2024-08-14T14:44:17.217000 +CVE-2024-39406,0,1,c2da45b618d21bc0614955b3705d2a2e70c973412cc2ce181ce9b808a721e810,2024-08-14T14:43:58.617000 +CVE-2024-39407,0,1,a04cbb78d44437ccd0b191c3d3b80ebe08944fb4ba6ecee4b56aa111da23fcee,2024-08-14T14:42:50.467000 +CVE-2024-39408,0,1,5c655a53d14bbe9c2face14c81071a8ce2990c5928fcbcbe0ce28af902aef32d,2024-08-14T14:42:31.313000 +CVE-2024-39409,0,1,a57451b3b50464a3ac4f18f380f7aaa18e3d7bb9de921c95b59349cc8ac45f76,2024-08-14T14:42:10.687000 CVE-2024-3941,0,0,35d6089b62c06226c8a1fbb42f6b4f7549cfd9ebea65fdddb79305777fa7b160,2024-05-14T16:11:39.510000 -CVE-2024-39410,0,0,8b77715a3b6dae9920363d7e45455551d9c3382dfe3a37f634c14a38139ca43f,2024-08-14T14:41:36.527000 -CVE-2024-39411,0,0,ad5a85817288ef7612a7be9ad9bb02d38ff14e92e6a7cff9ed5c69cfa3ffe449,2024-08-14T14:40:55.510000 -CVE-2024-39412,0,0,d8884b76357cc07b49639b9643e1fac880fb76dc414b830d30853f3eb39a07cc,2024-08-14T14:45:35.393000 -CVE-2024-39413,0,0,a1cdb827a345dc19ad6553bf22a0911a1cea8fd3dca7634f317a1a88df9a1e56,2024-08-14T14:39:39.737000 -CVE-2024-39414,0,0,7158b737c31de18fb25b7870b5efc1b91d27f30d4f0566da8828edabb0933286,2024-08-14T14:39:26.427000 -CVE-2024-39415,0,0,76b487afa9d2121004493dd0ca62b32dea0b29ab14494710fae85246f93d9cde,2024-08-14T14:34:26.620000 -CVE-2024-39416,0,0,79b3657a92808c59758fb585380f832bd0e70d7e814d2b943e6d20c60b80754e,2024-08-14T14:34:23.330000 -CVE-2024-39417,0,0,c621b5c359a6eba0fc4538331b90b959414f87e25f1d10286d6fbaa84fd85095,2024-08-14T14:33:20.707000 -CVE-2024-39418,0,0,2720141c8d7fd22862327eff817b3d7db223ad1df862bd178bf2022cd892c3ea,2024-08-14T14:32:59.893000 -CVE-2024-39419,0,0,28a8d18744b82212c0f272656dd7090330ea3541a29d1020bcaf1c75a6bc3d67,2024-08-14T14:25:31.337000 +CVE-2024-39410,0,1,6777f15fb5fccbb406ad43c313bafcaa9e88f44e59ed0882a921fbc567856dbe,2024-08-14T14:41:36.527000 +CVE-2024-39411,0,1,1272b538409151f4f62bcba24a09806ce4b7e124f6e1ad5512b378725548cd2c,2024-08-14T14:40:55.510000 +CVE-2024-39412,0,1,d06dfbaac9279386c5900dfd5be1d77e38a9088677fe9ca9a805d062593a2a4f,2024-08-14T14:45:35.393000 +CVE-2024-39413,0,1,4a894151c2ac93955d773bf053f53d0a6272124b1d199025eed7c821185013ca,2024-08-14T14:39:39.737000 +CVE-2024-39414,0,1,a4bb8c6b936f8f3de2a8e0d95754370d5eb00e62f1de95bf54a93c835f112913,2024-08-14T14:39:26.427000 +CVE-2024-39415,0,1,894bb113716af642843f4f18ce95fb8548231a5b76d859c1eef366fbd2f5e3ce,2024-08-14T14:34:26.620000 +CVE-2024-39416,0,1,d097a94ca8620707e19504fc5f475886c3057a0d290b000310eead3278ea9517,2024-08-14T14:34:23.330000 +CVE-2024-39417,0,1,0219fe7231643f85bd1a095fa4e5b3701dd95a7c34961f2e44e04d860e06e74c,2024-08-14T14:33:20.707000 +CVE-2024-39418,0,1,820594d43ba6e648c74185b3a3f3884cde9c1939f1e21dddbdc9b976f0550b97,2024-08-14T14:32:59.893000 +CVE-2024-39419,0,1,91ffb997b311a697ccfc1be20f20cf74e921e2bccb596cd4c51ef6ce14f52e39,2024-08-14T14:25:31.337000 CVE-2024-3942,0,0,b71832d6733f7f5db02eb3f159a58495ac978b495e9bfda57b6845f95312f30a,2024-05-02T18:00:37.360000 -CVE-2024-39420,0,0,c92663a0d913a4ba9d8ff1eddd1c6f4e2095e26934f5f50227f4eebf6c966e82,2024-08-15T17:26:28.973000 -CVE-2024-39422,0,0,099bcb321e59272e01f3f91599280734ff2fd0d71c8b14b5326e6b02ee2fbf51,2024-08-15T17:25:54.750000 -CVE-2024-39423,0,0,a19cc26e8b95e1b61b464cc5bdf9cd757743a11515b0b859cfb1998b68543fb1,2024-08-15T17:25:41.800000 -CVE-2024-39424,0,0,dc03a3561fd31f42fd422735ae0f28b774661fe7159db092f63b333bec220092,2024-08-15T17:25:25.787000 -CVE-2024-39425,0,0,8fcec55285f2b390586d0020b2d477ff294b08ca375622bf9ec78148ff157310,2024-08-15T17:17:59.783000 -CVE-2024-39426,0,0,c6e15dabaa32694bf5b6f3a54c1bd066c0918a5f4fb89df6452d6fa8a9e6b696,2024-08-15T17:17:38.680000 +CVE-2024-39420,0,1,ab8b8b8701f97002de476c2b37cba3d3e8c301f132f55c979bf99ebf8d8c2f05,2024-08-15T17:26:28.973000 +CVE-2024-39422,0,1,5735bb4ff902bfe6b8a2987e99f52b473438750762eed69fca82d27ac307a139,2024-08-15T17:25:54.750000 +CVE-2024-39423,0,1,8c72be80e3c85b684216aef96277fce75a9c2e2c566be73887f1212d11fae6b3,2024-08-15T17:25:41.800000 +CVE-2024-39424,0,1,243efb9cc10bea0f29adc08971658a5e72c18bfec9a9b14b5a01df0b19c33e3f,2024-08-15T17:25:25.787000 +CVE-2024-39425,0,1,28e230ffc44c74bd5fea86e570ad4260fab01f825edd986d1d5f1805b2b51466,2024-08-15T17:17:59.783000 +CVE-2024-39426,0,1,89e7428ead4414b9bdd760e275ee0d1f9df6042684f24e93cedce5e08d48724b,2024-08-15T17:17:38.680000 CVE-2024-39427,0,0,78160e98483fcc3aec226f5c047b3b1c0e863dcf72104b16f54bef5ce01d8702,2024-07-01T12:37:24.220000 CVE-2024-39428,0,0,c278d22063c70f7bf9c06407a2b45919d470d1d910aa9da6476a8683a3973a23,2024-07-01T12:37:24.220000 CVE-2024-39429,0,0,c0f0ea0961d667a14523724c8241b9d1f206aa304e922487a3184313c2bdef41,2024-07-01T12:37:24.220000 @@ -256077,7 +256077,7 @@ CVE-2024-39571,0,0,5f5a00a374a36754f81b606fe5b7617af673280667e3ded939b747c7e23ff CVE-2024-39573,0,0,66fc7feceb0e35a8b2e536fb0fe145ff47c70fa679791c05a2dafe67c9ad9e6e,2024-07-12T14:15:16.400000 CVE-2024-3958,0,0,6a863b448c805f7bc2ecb55496071d989e4d5758f7f91c3bce9d94ca75a26261,2024-08-08T13:04:18.753000 CVE-2024-3959,0,0,1ce1302f5c536ae0ba1596a30e53c3274b88d91eb780326b1103788329e8cf86,2024-06-28T13:21:52.223000 -CVE-2024-39591,0,0,aa73d6aa3e6f1fd7945356d9037cdf653184a2a0d3e6ffe5084020e855fe2845,2024-08-13T12:58:25.437000 +CVE-2024-39591,0,1,6df5bfa73938e4812212735bad6342100faddf79ce461f960eaa31dba3eab077,2024-08-13T12:58:25.437000 CVE-2024-39592,0,0,092a544949de7319ae89291bc739a96163c6c0d37a46e6cc9f12df6e56b452d2,2024-07-09T18:19:14.047000 CVE-2024-39593,0,0,51f4661ccbaba7452aac7223f24d0b1eb585ba800f6962a627249fa8658c86e6,2024-07-09T18:19:14.047000 CVE-2024-39594,0,0,637cf3efe25f76e3f7049bdd8fb7c900c50753635b8417f794e35a21a4031116,2024-07-09T18:19:14.047000 @@ -256106,7 +256106,7 @@ CVE-2024-39634,0,0,b68dbc093c134ffec6acb55cc59fb6f5bc0edd749d548af565529e002e00c CVE-2024-39636,0,0,356132dd8c4585470fbd20a2862e8961fed4fe21f88d52a87134f7776cb4d243,2024-08-02T12:59:43.990000 CVE-2024-39637,0,0,c9cd93cf93f9c41475771220e56072736d7ef7107ab49d4cf3bf3069940988e9,2024-08-02T12:59:43.990000 CVE-2024-3964,0,0,9f7a9dcb99a6b1dda9d890f7e0a024c114babf4cc61dfd04fd66f31288d98320,2024-08-01T13:56:47.440000 -CVE-2024-39642,0,0,77fe294d5b16a2b61249926534151028f491eb3bed8731298d02b17ea0bf385c,2024-08-13T12:58:25.437000 +CVE-2024-39642,0,1,a5907a7ba9601cb47d5213c09a225012a1c028d8945a3fe4fa6d61abfa537ebb,2024-08-13T12:58:25.437000 CVE-2024-39643,0,0,ab690f644bd8107c9b6f111fea454f517942fa99d057356f81485b17fdbb7467,2024-08-02T12:59:43.990000 CVE-2024-39644,0,0,d3581da15e50573fdc66cccf372916528eaf253913bd99dd7ea69d512d0d7709,2024-08-02T12:59:43.990000 CVE-2024-39646,0,0,bb182e2388ee05be62a2bee46707e3cedd648df938bee18d71dc058292ae064e,2024-08-02T12:59:43.990000 @@ -256114,7 +256114,7 @@ CVE-2024-39647,0,0,6e1f994aff430711e600420bf7a77dd8b1f3e358bedde7107dd7e4563194f CVE-2024-39648,0,0,ab9faea09f5f33bcf9880e5ab21b0ae5b90092067a818bd60c5199b0cda605b7,2024-08-02T12:59:43.990000 CVE-2024-39649,0,0,fbd73aadfe0b4a459c28dd4d378a42dbf18f4c17162b2c287c459e7740d56ebe,2024-08-02T12:59:43.990000 CVE-2024-3965,0,0,ca98c8c8f38859cd31112b30cbcab1577d0379601171e9b943854dcc0ce8c1f6,2024-07-03T02:06:56.690000 -CVE-2024-39651,0,0,8c87f55abc8672c9f439da2ca1b9ea17f383816e1e22e404169d5f0048ec96e1,2024-08-13T12:58:25.437000 +CVE-2024-39651,0,1,7d85dfbdb174a6f544eaa1e3819a7aaa062f2afb0dc7664ef14d20fe53cd5df3,2024-08-13T12:58:25.437000 CVE-2024-39652,0,0,f0c2e1305e128fc4254bcfdadc56a769f26cdafb9e9828cd6a3d3d5cb0f0b69f,2024-08-02T12:59:43.990000 CVE-2024-39655,0,0,e8990ae109997ce183e7ec6503e4dae3b8dd97111e423903b7d9d645e6d064e4,2024-08-02T12:59:43.990000 CVE-2024-39656,0,0,41595071b9c98d363bce33f052284f93eb7b68d4fe24b85d68eae6cad1c3cf98,2024-08-02T12:59:43.990000 @@ -256190,23 +256190,23 @@ CVE-2024-39751,0,0,ca850876f5c8fc4ecaaca63a8428279a2bd033ba704cbd228180dbe8f0c16 CVE-2024-39767,0,0,3e2d929a0dec960247b2d08752313be7fe5d03de12cbd71addbfff64b71f8489,2024-07-16T18:04:02.993000 CVE-2024-3977,0,0,e9ddc667440c6dcbe059212d85a4e046d10d5ad7b4b151b497bb4963c631de68,2024-08-01T13:56:47.833000 CVE-2024-39777,0,0,3965e84ff8fda80cbbd102769d78a8850769b610de13e16316e68861170daf18,2024-08-01T16:45:25.400000 -CVE-2024-39778,0,0,becf750cb82c6d96cc650d5f15dda8d6a702cace77349daf3b592c7397bcec4a,2024-08-14T17:49:14.177000 +CVE-2024-39778,0,1,65a5d6922086b144cad2ad28f33cffabcc8782e2ff84f93acdcba230ebfe0453,2024-08-14T17:49:14.177000 CVE-2024-3978,0,0,264c95fabf2474878692eedd3d0ccd0dbcfac72fb894e9f86052802e2ea09747,2024-08-01T13:56:48.040000 CVE-2024-3979,0,0,e9e7991f3b86f818ec400b9ec60245e440b2d51744d0b7d3598ed5add4c2b631,2024-06-06T20:15:14.127000 -CVE-2024-39791,0,0,3cd2b22a57bb5113f96fc3bdb8edc51529b43d18ef6eec8be40b5e89ac2f59c4,2024-08-12T13:41:36.517000 -CVE-2024-39792,0,0,835809972a9d70ca9ee4ae3ef77f833967d6e1d5e8e986562b3a1b2df19c324c,2024-08-14T17:49:14.177000 +CVE-2024-39791,0,1,60acfa3708659c568817fd13832a2a0328987496e5a3c95ddd8efb860a3cefb5,2024-08-12T13:41:36.517000 +CVE-2024-39792,0,1,749c20878175bf3ab4f47c2dd2581fafd5aa46fc258930a02d8c4e33df810624,2024-08-14T17:49:14.177000 CVE-2024-39807,0,0,ba2c368fe4cdf413290b5bff8a949eddf35bb4de98ed47f43e524e6cb747e010,2024-07-05T17:07:47.090000 -CVE-2024-39809,0,0,aceb595d6ccbeb31c49cce5582d3a4c9754da2b195df01ef068179a0ea1cb2f2,2024-08-14T17:49:14.177000 -CVE-2024-39815,0,0,73549bac4d3dafa1435258cd85ed01a04d37bbc9e2dd41be7e07cdfb0e91eb39,2024-08-12T13:41:36.517000 +CVE-2024-39809,0,1,edc11672b3a822325b28c74d5025c7a08c31d7a22c683b2e731d413cc397ef04,2024-08-14T17:49:14.177000 +CVE-2024-39815,0,1,43f1df90e5ba8bd723fc578cf8095d231309e3460070a5be5cec3ccd81cbd589,2024-08-12T13:41:36.517000 CVE-2024-39817,0,0,1d1cd6a9e8c22fcd8349304542868600b6e99673901b52763ffb290c1ead2e5c,2024-08-06T16:30:24.547000 -CVE-2024-39818,0,0,ed93211dbd77a503c7fb601b4e3a8d48ba3aebaf50bb96bc921523dc2dcd8311,2024-08-14T17:49:14.177000 +CVE-2024-39818,0,1,23a1489eb93e492f2f531059c176556ef0ad56414a5154c8c0ebf1d474d9bd4f,2024-08-14T17:49:14.177000 CVE-2024-39819,0,0,c8db5421a3ae027faff5d4d06e3d8592e32e290e4092ae4f0fac52eb30d3f58b,2024-07-16T13:43:58.773000 CVE-2024-39820,0,0,e80ca54bf5fea4b83e9254c90576692ea592c71bc167353b8799d70169ce0139,2024-07-16T13:43:58.773000 CVE-2024-39821,0,0,3d8221c440f8b1dbd5c98d43cf97f16f597a43c5d93725a475fc98495ffe9f3b,2024-07-16T13:43:58.773000 -CVE-2024-39822,0,0,4d007f4a5edb4a868dabf37b472620bd753834bca163413d0293f9889bcd372d,2024-08-14T17:49:14.177000 -CVE-2024-39823,0,0,6a5473721d5460e47cc0fd0f272ee7d539198d2640dc68a79f691781eaf096f9,2024-08-14T17:49:14.177000 -CVE-2024-39824,0,0,dfc74fcb17444914f3d2e8f002133e5978ee3d0484eafc5554b3f7e2b4f91163,2024-08-14T17:49:14.177000 -CVE-2024-39825,0,0,c5dec640dc2981e70f7bac7493e0e21e82bcd307a00f856eb571fe2e1b5799dd,2024-08-14T17:49:14.177000 +CVE-2024-39822,0,1,cb2d1986932d128ad1eb7e7cc883dcc2562e93b2f186e64c96f02bfcb19b2244,2024-08-14T17:49:14.177000 +CVE-2024-39823,0,1,3f84eb210bb9c0cac4c5653f25d417d419a53b4da6cc5e62d48137f9192e5bcd,2024-08-14T17:49:14.177000 +CVE-2024-39824,0,1,6a31fab50cd6a3658cab2fd0639530d4501f937b1c64d0649ec2f39bf37ef051,2024-08-14T17:49:14.177000 +CVE-2024-39825,0,1,411bce19507cf2ac4029bad9862b47d70e0cf9c39fd888726a75f43c00a00d7f,2024-08-14T17:49:14.177000 CVE-2024-39826,0,0,afc70f78da14ad22cac1b695b7ec211098e49242f19223081d17abce3c71095c,2024-07-16T13:43:58.773000 CVE-2024-39827,0,0,caf86200bd002a6aa70c894d1a6cc5e050d2263ea7091a801896c357b955cd82,2024-07-16T13:43:58.773000 CVE-2024-39828,0,0,37815ac0cb1d59603d10017e1de409a6a7cef6f58ba5d0ea15f1cc9c3c9f34b5,2024-07-11T15:06:13.953000 @@ -256280,7 +256280,7 @@ CVE-2024-39918,0,0,a01d13ae0b603735ac5bf07d7a2e68692283e08ddeecd7e6f7dcec848231b CVE-2024-39919,0,0,ef22e6bc228ea2cf3764fb5e5dab9f5aabfb0f60858f62004efb01879ab42cf0,2024-07-16T13:43:58.773000 CVE-2024-3992,0,0,d59b458f7245a3919fa8340af270cf293071474241b7e0b0583fac012fe7336d,2024-08-07T19:08:22.713000 CVE-2024-39920,0,0,6bef49e28b0964791fd5773db4da2a4c4749e9b59fc7a5ce56343d0a0b5eb623,2024-08-05T19:35:13.550000 -CVE-2024-39922,0,0,a11f540f7ae637eeb23d9dbe5f41e0a82295584884fed42d4d4682f877ddfeca,2024-08-13T12:58:25.437000 +CVE-2024-39922,0,1,49c31345500e32d6b7c4474f0f0a36570fac3b2db4261dad7ae8eae3450561de,2024-08-13T12:58:25.437000 CVE-2024-39927,0,0,717dcd9b351ff5b040ab1ae7299ad64aae73108f68a03a8e01e420f58c1fcdd4,2024-08-01T13:56:03.057000 CVE-2024-39929,0,0,a101bb24f7d63f090f20192946a102f9a39a1df49f06f499eb77157966db47ea,2024-07-09T16:22:58.760000 CVE-2024-3993,0,0,a2f94f13d02cfe8603a71433706e6cc2c5ad0c0e3e2fd5d51c299cf3fc301a73,2024-07-03T02:06:58.160000 @@ -256399,20 +256399,20 @@ CVE-2024-40473,0,0,fae125d6208bbe8cec385e28019f920962566f6a2e33ffb0f8e49b21974c8 CVE-2024-40474,0,0,608fb1da7112466987ad716b155df271639c9ca00e9a1670f54e4e537b829b18,2024-08-15T13:40:01.357000 CVE-2024-40475,0,0,6162a5c8d3daa8216ee02133ff4675036e80bfee4a81755e45213e41dccbebda,2024-08-15T13:40:54.810000 CVE-2024-40476,0,0,f9287e4de79741df61fb3063574b5ffbc3a40e7aba2a9ae7b1c9a4ed2d244203,2024-08-15T13:43:32.047000 -CVE-2024-40477,0,0,0ebd8b8f59a35dda2b3e292f3675b27eb6ffc42149072e05c13180f024ce3e21,2024-08-13T01:13:46.877000 -CVE-2024-40478,0,0,c52d89ab86aaf3f734a40597d5b00313c948fc2e1e77e0656955644084643dfa,2024-08-12T13:41:36.517000 -CVE-2024-40479,0,0,0e859692d2dcdb68471916e06e469ab263533fd2f9afcecfe52d53c988a5da77,2024-08-13T01:13:47.860000 +CVE-2024-40477,0,1,6cb0cc10c37b24482c4bb193827b5d7d3a2113c4464b073473336af2956aa387,2024-08-13T01:13:46.877000 +CVE-2024-40478,0,1,17b98c2a8ea50e8a90d83e222f7ae8a097b82de7508a46519094d9be0f6fe775,2024-08-12T13:41:36.517000 +CVE-2024-40479,0,1,c5bec1df57db16e609d1623e6517bb40c5b937de6b2390aae79ad47c0b80430a,2024-08-13T01:13:47.860000 CVE-2024-40480,0,0,8a5587d0c52b3e2bab6e37cd2c4376f46191977b095b6fb4b6027fa3bdca9dcc,2024-08-15T13:47:50.450000 CVE-2024-40481,0,0,4827ebaf038f9227afaa10ae59d01fa6610f2bcdbbe677b5840a09b2a19855a4,2024-08-15T13:58:16.033000 -CVE-2024-40482,0,0,9a3a01b5782aa51ef209e482e70f047b430b9828561a94171012474df4d532a4,2024-08-13T01:13:50.130000 +CVE-2024-40482,0,1,77b0e0d738c085be01901fe452456d9f6f2c227935acf82b80697b6be23d963f,2024-08-13T01:13:50.130000 CVE-2024-40484,0,0,450f717e0dcf79c0d7625633ec58aab189af6e628b95e324782e3205e6fde516,2024-08-15T13:59:35.813000 -CVE-2024-40486,0,0,206068d4d3a686bb79ffe5f57501930cd1fe13ada3eb39bb4b41ff953c8c8a8c,2024-08-13T01:13:52.383000 -CVE-2024-40487,0,0,005a09265ebc099b9fcb5976da33b894e6213384a847e53e8ae4a2bd87b7e372,2024-08-12T13:41:36.517000 -CVE-2024-40488,0,0,29149e46f549d6c8fa1979da87e45c07630bc970cf31d75d73d9d6723dc075d0,2024-08-13T01:13:53.230000 +CVE-2024-40486,0,1,4cd2f281e08f3291d37d3a4823af93070215d87d687ca41653f1c72ca427a7a7,2024-08-13T01:13:52.383000 +CVE-2024-40487,0,1,660afe489dc809cd558a12fa486fa7c91184e912cb5ae1b657b73012b31d9c6b,2024-08-12T13:41:36.517000 +CVE-2024-40488,0,1,935bd1c3b9e22ad2c8e572783ed910d0a85a3508107693b6f595be8805553bbf,2024-08-13T01:13:53.230000 CVE-2024-40492,0,0,887baeb8c822fbf96c83ae7c8317e551b9d380e125d5f646dfb0a8c0719647ab,2024-08-01T13:57:30.260000 CVE-2024-40495,0,0,0c92b9527f5126e4b4bbf0d1f0a16c194305be9e806244080172bf727ded6b6a,2024-08-01T13:57:31.037000 CVE-2024-40498,0,0,5810ed5aa59e12db14c51ce30325d1c0d70a5c997d2111b8b796a66ebc036219,2024-08-06T16:30:24.547000 -CVE-2024-40500,0,0,493ee758e3ea538e253cfa6d1f09837c647a834a72dff0fb5bcfd89ce1c8f06f,2024-08-12T18:57:17.383000 +CVE-2024-40500,0,1,4608f83d3c511004760717019138094898f58799c0117c9399ff8d2f8f9408db,2024-08-12T18:57:17.383000 CVE-2024-40502,0,0,a7c6a31e5b7af110c861ba07a7795fbcc41db378deead021f902ae7acee4ed3f,2024-08-01T13:57:31.240000 CVE-2024-40503,0,0,1b06db37464d646561a96f96e7332cfde7dc7941dce27a6167d21314639debe2,2024-08-01T13:57:32.010000 CVE-2024-40505,0,0,7ece9bf9b6c0e4a275d20059391eb5add095153a9e53affa19425b4d1ec16355,2024-08-01T13:57:32.800000 @@ -256468,9 +256468,9 @@ CVE-2024-4061,0,0,3d64526f6b4051e690acf87533a742bc5fa8b9683de463655fd6184fe7fa5b CVE-2024-40614,0,0,5a8c90c94f1b0dc56355424420ebae65c618d536c580acb4e248f7802de2136c,2024-07-10T13:15:10.833000 CVE-2024-40617,0,0,7e202d6e3a6a7f1f99f642a0ac78e8a414409382efde0e52849f3dc8f46222c1,2024-07-17T13:34:20.520000 CVE-2024-40618,0,0,339cc634a42e8a7db54f4bb39e56482affa65b57dfd2765250a61f2e694456da,2024-07-12T16:12:00.597000 -CVE-2024-40619,0,0,ea93e4171451f548208f044dfab4f4efb10b5f11d3d61496f079a8f705287721,2024-08-15T13:01:10.150000 +CVE-2024-40619,0,1,a7ec5ecf438be830abbdf80d0217d9f0179e646b51dee69e8b07a4082a580805,2024-08-15T13:01:10.150000 CVE-2024-4062,0,0,695b7b6d53140e91ee1c447f6f5acafad0b73fbbd2558cb89ae9d4c0c7616ec0,2024-06-04T19:20:29.007000 -CVE-2024-40620,0,0,71713fcfb38141fbf2f0a69f3f32bf9f9dd02aa1317d107db78803e36c2e64e8,2024-08-15T13:01:10.150000 +CVE-2024-40620,0,1,04ad6a014d6565efe0efd4d4a131b6d4299beb6dcc56e8ff3e9d942200b45017,2024-08-15T13:01:10.150000 CVE-2024-40624,0,0,4a20911ba5017c22f7067e7eea43b4f5d49d24af0046266156676a49862c806b,2024-07-16T13:43:58.773000 CVE-2024-40626,0,0,a78d44649981609909e27d22ccb6346946292f7107bba7f84553b3eaa01a5871,2024-07-16T18:00:02.110000 CVE-2024-40627,0,0,9135682f430d5bd3e848a020970fdae52f5ba66833f8d323b6fb81718428c2a6,2024-07-16T13:43:58.773000 @@ -256500,10 +256500,10 @@ CVE-2024-4068,0,0,bb45b0f3c24ec800e9c86d4119a908807b555886bbc03073bf2175c668679f CVE-2024-40689,0,0,b737e3a1f88271d05934916a1e9611bb299eb972b578fcd1907e65284f8f8a13,2024-07-29T14:12:08.783000 CVE-2024-4069,0,0,fc5a2986d6746eec6d2dc8871a19fd31bd3dae122b27ac5ac325372fce08edbe,2024-06-04T19:20:29.457000 CVE-2024-40690,0,0,288f59aa1afbad71e8a264760a25606f0765322027457660d06b06f1220570f0,2024-07-12T19:04:57.907000 -CVE-2024-40697,0,0,bebf3d413c945a3b35cf93ef4b95b34b89f9c389fda4792714ebafea2974c936,2024-08-13T12:58:25.437000 +CVE-2024-40697,0,1,9ddf0c34907d212bd39585d8e0b7c4960e3637c8ec2200ba958555b66cee3606,2024-08-13T12:58:25.437000 CVE-2024-4070,0,0,f50441c69b27e00682c793729b411e41b0ab8839510e28fbeccbd72a35bcaeb5,2024-06-04T19:20:29.567000 -CVE-2024-40704,0,0,2cad5906579743e8e98ddcd83d02c56b18a31e7ad68147157b568c3e9be363eb,2024-08-15T20:03:13.530000 -CVE-2024-40705,0,0,275d0b75adf60123909502ce4ab0bfe2d790c03f0eb4301b2362936b51ce0432,2024-08-15T19:57:34.780000 +CVE-2024-40704,0,1,3edc9bce3fb2efa51a5394090ae34392088b6a2e45c2b3fd2dca38dfa067bb31,2024-08-15T20:03:13.530000 +CVE-2024-40705,0,1,eaf406061f744f9b9d1df77f0e2bd923d25751eaa5d5e839a69fa1e668b20b9c,2024-08-15T19:57:34.780000 CVE-2024-4071,0,0,5f6b5ae6c8e3d6e0ce3e89718b14a6bb17b22a46ae9131966ebec62404b12da9,2024-05-17T02:40:14.747000 CVE-2024-40719,0,0,b6da62d4912c9bd07427fa16443cd7668b6b1bac31228d96cfe2dfe539bd5688,2024-08-09T14:36:32.300000 CVE-2024-4072,0,0,5325ee2ea26a58f6ec285799bb6ee6c62eeadace5f641482183f3a76d39bf009,2024-05-17T02:40:14.847000 @@ -256538,11 +256538,11 @@ CVE-2024-4076,0,0,3600a7160ba6cb63d73da78d982aeb737757fd1783e0b44697873d9ae49c2d CVE-2024-40764,0,0,ab85577e2cb5d9a786ef6b191ba8264da7952ad06ab8f1b0e070c99f55710d56,2024-08-01T13:58:00.227000 CVE-2024-40767,0,0,0f0f227d49db4f76a18af060eeadd57ea0ca5da0ccc7bd26ef12905f9453740a,2024-07-30T19:19:40.767000 CVE-2024-4077,0,0,d4f08c4fa42913c8d00f3fecbe96233f1448e9383bf97ebcbeca4cc0f2c8ae2b,2024-04-25T13:18:02.660000 -CVE-2024-40774,0,0,f362e44a6513e9a7ad670a01f69c050dc7028489484160824ab1f96f580e42a0,2024-07-30T13:32:45.943000 -CVE-2024-40775,0,0,1fdbbe2b554a0166a3b8a0cf31bf852c33e7d8e5242e045fa4d346d0613760b8,2024-07-30T13:32:45.943000 -CVE-2024-40776,0,0,a4ff13c39aff4cb8182e6f801cb3edcf53850779e6e8c7ac30fd11f69b2ca5eb,2024-08-13T18:15:32.063000 +CVE-2024-40774,0,1,483e12f808c531a14958b63b18c7b808a1a2dc4eea454596ca9f8af390db8f68,2024-07-30T13:32:45.943000 +CVE-2024-40775,0,1,ec50cfc3cd0d30f65e2041e53d8486457bf2cd050c9af791a783a25e92c91eba,2024-07-30T13:32:45.943000 +CVE-2024-40776,0,1,ca1c476d5b6fc0d7f4324dd7746cfb293a238a36aa88bf4a3efb507bcf5ae58c,2024-08-13T18:15:32.063000 CVE-2024-40777,0,0,cd5278d926d6f988af1dac03f9f51dab9fbf246f9272703e05ee69de8d4e128d,2024-08-01T13:58:01.910000 -CVE-2024-40778,0,0,35c17d775b6ae280af3874176f7cf5db440e83e10601c08aee1f4c8e9ab8f216,2024-07-30T13:32:45.943000 +CVE-2024-40778,0,1,805751bd30b6edd2e2069ca4076d787379e4932e01d376de666b7a6538c40407,2024-07-30T13:32:45.943000 CVE-2024-40779,0,0,99b1388f0787b3d66e8466b19be5a36ec3ad00dbf1a137f8d5a77f6832b5d4d1,2024-08-15T16:07:27.437000 CVE-2024-4078,0,0,4f6a573d2d42430a81000704c37318a2f1d7afadf71bcba45d97fec5f925233f,2024-05-16T13:03:05.353000 CVE-2024-40780,0,0,7df2c05388cee8ef8e1637ad6be199018d1d3a404025ad1b1a0b245e95f22197,2024-08-15T16:47:58.510000 @@ -256674,8 +256674,8 @@ CVE-2024-40957,0,0,ba43e6ddc634305a816231c000c7b443548485728739cecf3ba6005f6c02b CVE-2024-40958,0,0,c4b20d9cb20e4970bb454dd1d6fa22674e8409df2a8f77cff22e9737b19836ab,2024-07-12T16:34:58.687000 CVE-2024-40959,0,0,e7c156318badfedaa056792bcbefa34231e67bdbb7ed04e052f8e0abfa80614c,2024-07-12T16:34:58.687000 CVE-2024-4096,0,0,50bdcb96d8146d46d54f79639093726453baeacacf83f329111a9e971fb9861d,2024-08-01T13:59:25.313000 -CVE-2024-40960,0,0,751160d4b33ebba5233733016652a802223721da4cc034328232de6ddedfbed0,2024-07-12T16:34:58.687000 -CVE-2024-40961,0,0,5ef199da94468b156b51f0574884d9506a4848926b3a11893fee68de8bbf44e4,2024-07-12T16:34:58.687000 +CVE-2024-40960,0,1,8c9ecbf3ce1d5a966ceeaed5b8c07f68ad63349ac775596cb6095bfe9b87d6c9,2024-07-12T16:34:58.687000 +CVE-2024-40961,0,1,b3fbc1b12e9f7d49eaa74fd1640530148d2a137b642e9af23dd2db9c53e317ed,2024-07-12T16:34:58.687000 CVE-2024-40962,0,0,3d1366142cae87f99bee1d01922e9c3346fad92689b81dead457f2b7f460d17c,2024-07-12T16:34:58.687000 CVE-2024-40963,0,0,2a96578cd7c6af1c34baa4ac9a95077df49820df6548101e36fdd738e266e9e1,2024-07-12T16:34:58.687000 CVE-2024-40964,0,0,71fa54b4dab6157dac57be297e369e5474c76b73727e066b7c320ab6b908d5be,2024-07-12T16:34:58.687000 @@ -256711,19 +256711,19 @@ CVE-2024-40991,0,0,ec2ddb2f3ffaaab4f22b585138329157aff6badf22f9c0dc433ce0a15fb72 CVE-2024-40992,0,0,59330320f1c372354ad798dc40538850329b5c6373bec47c4461455ccd576b86,2024-07-12T16:34:58.687000 CVE-2024-40993,0,0,89f720d26a3286afd844c876b00dac13b1a1ac9b861825430f92c7a8bde3b9fe,2024-07-12T16:34:58.687000 CVE-2024-40994,0,0,1abeb18b569c8ab907ddbdae0ef228bb0bdac596f0ed1970e744e60db669302f,2024-07-12T16:34:58.687000 -CVE-2024-40995,0,0,ae2cf18135f3340a3cce55af5230caa9a05d60982fc6c535181215d888aea9ca,2024-07-12T16:34:58.687000 -CVE-2024-40996,0,0,5274e257fcbb44f719e53b8b22ed7248c22bcf72153ab4b0f5da921357a4b153,2024-07-12T16:34:58.687000 -CVE-2024-40997,0,0,d47870cd0b5c21e78a09b8f6fa75f054e24a69c93f8a9055b330de8ecbbbcec0,2024-07-12T16:34:58.687000 +CVE-2024-40995,0,1,b8c3801c63d1ce17ae0c2f2c8ae7c4154c891db5197277339bf1e481f40b52e3,2024-07-12T16:34:58.687000 +CVE-2024-40996,0,1,6212bb9cc1ba50c097c41f46d08f0e1f29fecafa61c9b8a7ad2fdb0028fcb634,2024-07-12T16:34:58.687000 +CVE-2024-40997,0,1,306e569d86420b63ea01df1396407b53b9289ac72daa1a8b706cdbba2a6b993a,2024-07-12T16:34:58.687000 CVE-2024-40998,0,0,9da508127245f96a0a3187b3791e694d7423147f0ff8b17a1f0863f2b85caeaa,2024-07-12T16:34:58.687000 CVE-2024-40999,0,0,befb0b425fb0d7279ac5ad8ccd391425d06a7b97e64b517b26bf38c02ed2bb47,2024-07-12T16:34:58.687000 CVE-2024-4100,0,0,7f59e9bc55c06404ac377b1145b413dcdbe8a5d2f3074db367eedbc1e2d39377,2024-07-09T18:19:14.047000 -CVE-2024-41000,0,0,862b066ae00dc2e3087b9d224e47b42ed91deda1044bc157384eb2ecc73d4ccd,2024-07-12T16:34:58.687000 -CVE-2024-41001,0,0,6cca53eac8bccd35192f033dd29d6d45847a2e17249c475c28b1dc2da07c3e92,2024-07-12T16:34:58.687000 -CVE-2024-41002,0,0,c2ccab2a014b410b615d78bb74f26ac8339129b37c45bf8aaae575552ae05c31,2024-07-12T16:34:58.687000 +CVE-2024-41000,0,1,81046079da2b448022ea7b3680eff301547d5cd8de02bc3190c923c175124cbd,2024-07-12T16:34:58.687000 +CVE-2024-41001,0,1,71fd07e3d0803c7d002d688bf225a4f4da9bcfb5e22174a9bbb3f4204060378c,2024-07-12T16:34:58.687000 +CVE-2024-41002,0,1,7deea9c69df9422257c7eab994e2fe2813619d6b902db64016f50ba0e7a276dd,2024-07-12T16:34:58.687000 CVE-2024-41003,0,0,34af7c5bec0bec46e58b8eca63f4eaa9d72a070d8c36181617dd9cac2e47859b,2024-07-12T16:34:58.687000 CVE-2024-41004,0,0,1d7ce0f59b365834038557de07b82b5f32bc5f203fd421800f8210717139541c,2024-07-12T16:34:58.687000 CVE-2024-41005,0,0,0581c40a7d6578257fb62f4f8b7b249bca4b3435363decba2015a514cb7ba480,2024-07-12T16:34:58.687000 -CVE-2024-41006,0,0,78b02ce41a2812d6a9b9c45636d9257fa02b9d4a961be98a78ad8fd604a5b390,2024-07-12T16:34:58.687000 +CVE-2024-41006,0,1,dc7b32cf519877d8421551e4b73fad107d79cbf71a2d87bd4f4846f9314e678d,2024-07-12T16:34:58.687000 CVE-2024-41007,0,0,557d3d79f36960ef2852244da6d9d8db811ba2a987274c1ebfaa71dd3034b15a,2024-07-19T18:24:59.197000 CVE-2024-41008,0,0,86de6e2be092cac70f5596fb96d0253f26291855f34ae4ddc015775261181c4a,2024-07-16T13:43:58.773000 CVE-2024-41009,0,0,c4729b5cb64b59a8130835040cce4fcac734ad6152593d4547aa0a45482d47fd,2024-07-29T07:15:04.560000 @@ -256766,20 +256766,20 @@ CVE-2024-41042,0,0,7330e5efbcbe08012432e60e8a64c1f8634d9b267e567c4b7876911170588 CVE-2024-41043,0,0,b1b77e33358d04690c14c1f996e40889c4620febc00184f86c3a940dcddda7ee,2024-07-29T16:21:52.517000 CVE-2024-41044,0,0,878d95bc097489805d00cb233f5c056490dbdc48e61ae053e453855a5e7a759e,2024-07-29T16:21:52.517000 CVE-2024-41045,0,0,4f9b30ecef6fe7c680c397b7f6b0d592a1b6c2134e83e85871afb0247283b5b5,2024-07-29T16:21:52.517000 -CVE-2024-41046,0,0,6ec412d9edd2701da7d6bb31d01670cb9af9e93db69656860626b3f5f7395233,2024-07-29T16:21:52.517000 +CVE-2024-41046,0,1,244c9abb00dc731ec31a6898b2ba61049662990ecdd703178391e2dc4bce1fde,2024-07-29T16:21:52.517000 CVE-2024-41047,0,0,655727fdede28c56228c39cac05a4364fd999f0fa2f0928eb096d7c3821e69f1,2024-07-29T16:21:52.517000 CVE-2024-41048,0,0,6fc9eacf2b28a789fb6b2a685321f0f921c49eb0e11496c1b1c0ffa4c70d5884,2024-07-29T16:21:52.517000 CVE-2024-41049,0,0,92c1bb7b998a305af611ea0fb8cec280acf0ca6290c6083ab04ddb40be1411ed,2024-07-29T16:21:52.517000 CVE-2024-4105,0,0,5dcbaf8d64f37f58816de0666875f99544dc68f0a9ee2a9bf8d53a5a9c60191e,2024-06-26T12:44:29.693000 CVE-2024-41050,0,0,39d4269dc6ec271427b4bdd65b9d3d16d3d31b7b1303de1471509f3b60dd1681,2024-07-29T16:21:52.517000 CVE-2024-41051,0,0,828856464b37c81ed12190c5149ddea9cdaf7edfd74019e8a2aa69fd3cf3a9ff,2024-07-29T16:21:52.517000 -CVE-2024-41052,0,0,fb3db0800f1d44ed0a114f0cf342e8bf055e8cf60f79417cdb940df6c153b52d,2024-07-29T16:21:52.517000 +CVE-2024-41052,0,1,e85b40c87bc2897eeed51eb8eca6dc225f5518e78d3827708c7053f4f5674b75,2024-07-29T16:21:52.517000 CVE-2024-41053,0,0,05b22f88796697f75b7ba1ed031084f4c2c736a1a846d7c22029cc453b4f5da0,2024-07-29T16:21:52.517000 CVE-2024-41054,0,0,54d000610420765de59a42fcd6b0218f3e2dc53e9697b03d4c5cf83c4402e430,2024-07-29T16:21:52.517000 -CVE-2024-41055,0,0,fc08c26211d07af3c2dcad0b83216832b73156ac3e22815b24d608eb8691fff6,2024-07-29T16:21:52.517000 +CVE-2024-41055,0,1,499100fd75a0a01af0a661e5f3f470cfc510510f055a9070bfb5cea9bafe2b0b,2024-07-29T16:21:52.517000 CVE-2024-41056,0,0,681ae471fcf06bdb78f6869758eaa87ed447f2fed56eb21007ad5f506a538998,2024-07-29T16:21:52.517000 -CVE-2024-41057,0,0,0b332216c0df842bc638d752896e0ec96cd8126714647ee3b389804ef73ec7f2,2024-07-29T16:21:52.517000 -CVE-2024-41058,0,0,0ee33bac5cd744e25820753d4e8913005b9e5fa8c84ce01c68a24f2a525111bf,2024-07-29T16:21:52.517000 +CVE-2024-41057,0,1,99f60754c1ef6e2aef87de980618623143e6219cad98680847261d6cd9f33181,2024-07-29T16:21:52.517000 +CVE-2024-41058,0,1,c7c3450ed73fd85c89167d0284071cc0791971d832083e53c8b103c18fd823d0,2024-07-29T16:21:52.517000 CVE-2024-41059,0,0,a3e848e0f22cf6429fd584bc8b1d0becbc43af3e8de05f6d70f42a052cdb4353,2024-07-29T16:21:52.517000 CVE-2024-4106,0,0,3fc11eee434aa540a2e37440bd2e3ba6e18faae117022d3f68496d405f62ba7f,2024-06-26T12:44:29.693000 CVE-2024-41060,0,0,ec0fe6e11350c37a45a30d3a61b44ae7110f7091e533c89a2e06068486abe2d7,2024-07-29T16:21:52.517000 @@ -256793,13 +256793,13 @@ CVE-2024-41067,0,0,0efab6bb0225a9dd01a2c48c612b8c9b17f157652f45c02a997409b99216f CVE-2024-41068,0,0,204dddbf2c3055c6474c497e009d780021b3a3ba131c505449bf528ad22a3199,2024-07-29T16:21:52.517000 CVE-2024-41069,0,0,66906a938ffa21542183270372c452da3dca88c60e17c7adf5b30603bb4e6f9d,2024-07-29T16:21:52.517000 CVE-2024-4107,0,0,ce88498baf95f06d1267d29854f2a9888ac0ddfe7fc00ea3036ccad453e487fa,2024-05-14T16:11:39.510000 -CVE-2024-41070,0,0,f74878f11b0a9116003cda92f3c9fa33660bbbfefeaf0b9ed0d27eee664a1417,2024-07-29T16:21:52.517000 +CVE-2024-41070,0,1,b917467999536edbed0db36d7409a62ce0e397f1bec88e19fba513af1aeb0d41,2024-07-29T16:21:52.517000 CVE-2024-41071,0,0,177c0b40693c47d1cfe95645d274ca4f188f21ea0538c600baca1cfb2270342f,2024-07-29T16:21:52.517000 CVE-2024-41072,0,0,9708e45d2def4fb738b5d02d9d55acf1fa8c399eb790a4b712e28e9b74f333ba,2024-07-29T16:21:52.517000 CVE-2024-41073,0,0,9429bfd27084dc522f39499985354d00abe783b73d0a957ee4fd10df6c6ae75e,2024-07-29T16:21:52.517000 CVE-2024-41074,0,0,f542082ddf599a04b16950f50752f817590bbf66500823b9fc1bcea6a4f3fe4f,2024-07-29T16:21:52.517000 CVE-2024-41075,0,0,7e5f7e52455b6252728f795318b0692091849e92df2f13b0fc7d4653c500eb13,2024-07-29T16:21:52.517000 -CVE-2024-41076,0,0,c7faa6a3cfdbb9b1189e081797c747de058c18bb1d20fffc4aba1f1d0fdbdb8a,2024-07-29T16:21:52.517000 +CVE-2024-41076,0,1,61a3b4cf032064b2b9f1a1ff45deb30f535a60bd5e84767b9b5ed06c5c81628c,2024-07-29T16:21:52.517000 CVE-2024-41077,0,0,624c12a81b5da2ca28754283bf1be5845da17d15a71a3309a4b7d9f34f9a714f,2024-07-29T16:21:52.517000 CVE-2024-41078,0,0,ac799525eff030bc0944058938e2136e8bedebdc2ca1a398b3a004427e84d2d5,2024-07-29T16:21:52.517000 CVE-2024-41079,0,0,195d83914ecf533f64d9473e7a01094e98909e6d193fb5c78da4c3efe06a0ebc,2024-07-29T16:21:52.517000 @@ -256807,11 +256807,11 @@ CVE-2024-41080,0,0,b48577fc0bb363cc00e79a0e21087033f497ed2d3e85e79a6ba64639a0bef CVE-2024-41081,0,0,fff01037a051da08a2263944184820fc75504da30cc90ba25587a48f6e5bdd35,2024-07-29T16:21:52.517000 CVE-2024-41082,0,0,8c96018251a7f231d9567ce1460824d8249a158be4d0c82fcdc62e42366a49b9,2024-07-29T16:21:52.517000 CVE-2024-41083,0,0,dff5dc6a7165d8b682758090410b05b21412e86ab2996b0805e7e8a0c1a5ecb8,2024-07-29T16:21:52.517000 -CVE-2024-41084,0,0,f925e6b8af988fbff4009df696776564d1566b9bec0a2d08e615514886466a2d,2024-07-29T16:21:52.517000 -CVE-2024-41085,0,0,2a01a626749195e58b8c5d7793aaaf03330b26d8f731e06b491ff19b65d15e11,2024-07-29T16:21:52.517000 +CVE-2024-41084,0,1,00b1ac06dee05fae8cfe12b61e7376eaf05918a8143624edf20b5cb383e2a1b0,2024-07-29T16:21:52.517000 +CVE-2024-41085,0,1,3858f272aee674af203f310a1292ea966f9ee378770d2a5667117227cd97be7d,2024-07-29T16:21:52.517000 CVE-2024-41086,0,0,def1e72f4af73afb05473009bf28654fb55be728733d04a1cb558efe55809b1e,2024-07-29T16:21:52.517000 CVE-2024-41087,0,0,58c38c74c158e439afdb46cfb9959ea78813107a1e241ba0d714928a41f4075e,2024-08-08T18:00:03.977000 -CVE-2024-41088,0,0,77b266b2f37d59fc76108613da24291390035f20c7c9f472230f677ce48b8790,2024-07-29T16:21:52.517000 +CVE-2024-41088,0,1,db6388925d921aa659c03c9f2fb6f0a8e38476db4739fd94cb36e3e51db36283,2024-07-29T16:21:52.517000 CVE-2024-41089,0,0,38c98937ddcf0489f642c6e9ec7fba9f1ecb4dca47f05ab2326eea2df7749aea,2024-08-08T17:50:48.727000 CVE-2024-41090,0,0,6fcac80b2a14c2c34689e44731def02717dedfe18dda82ddf5737822dbb56b40,2024-07-29T14:12:08.783000 CVE-2024-41091,0,0,3fc4e261f19779ac0e56a4e977593baaf33599d021e440beef3dc9dadc5be94c,2024-07-29T14:12:08.783000 @@ -256861,7 +256861,7 @@ CVE-2024-4115,0,0,89bc89df66a101d446d6568b359dec67345256fa579984420e2e2fe7ea4994 CVE-2024-4116,0,0,6ee64e85b69f8f11f599040da371bf02d3a94742e1ecd0f467d9a48f26243458,2024-05-17T02:40:16.110000 CVE-2024-41161,0,0,c97152c62d9a10c62a6668742a3fe8e6e77c1bcfdd43214f485b8756f006cd55,2024-08-08T18:55:19.180000 CVE-2024-41162,0,0,53987655880d54b7aaaa5f090e7e843742788b903e9c4098307440abc2292d17,2024-08-01T16:45:25.400000 -CVE-2024-41164,0,0,436271dccfb7db9517b52f75cab7906448cc37a744c7672abbf61d1971292ab1,2024-08-14T17:49:14.177000 +CVE-2024-41164,0,1,f5b25f501cd0c89ef0858f93caa1e458e559fd127c2dde5e468c2d7257a42c0c,2024-08-14T17:49:14.177000 CVE-2024-4117,0,0,439d2da59fd01a25f254df6698027149837f261eb1a16ba5752d7e62667d1bfc,2024-06-04T19:20:30.043000 CVE-2024-41172,0,0,7f370211b6a2ed7e58844e8bf12bc0dae731f676537ceaaec3667e5da63dc1de,2024-08-07T20:16:45.237000 CVE-2024-41178,0,0,5da27e6bd4cfecb3274c0413ac77a628456bf2e70cb97b3347c2830cb191bae8,2024-08-01T13:58:24.173000 @@ -256921,7 +256921,7 @@ CVE-2024-41318,0,0,9b1c1d0472f281a532ac7cd9f50c0be0ec0f55b0327046bb10ee1709062e9 CVE-2024-41319,0,0,1899a3684e8a27d8d6402d107bc11ca910ee14276fc605936dd401557907d526,2024-08-01T13:58:31.957000 CVE-2024-41320,0,0,6629b2c1bbc9cd1b160b7b0f9c935334633b6b47708e3a65ad0ff69abde9e8ce,2024-08-01T13:58:32.723000 CVE-2024-4133,0,0,809a3aebbf4e63405fb2f0740c9908f3dfcf1d711b93379e5d465ea9e56d3cba,2024-05-02T18:00:37.360000 -CVE-2024-41332,0,0,e6fa5010b9024e0af46a147ba4070b726f6dce97083dedbf0dda2c9127c835eb,2024-08-13T01:14:31.280000 +CVE-2024-41332,0,1,cca934b4dcafac4b22539f0983b8a3da18ab21c86a99f4b91f9c251944a870b9,2024-08-13T01:14:31.280000 CVE-2024-41333,0,0,cddcfe88014fc883d7c26828c1a1c1f213d8d1e951fc2a526ac4569575e77f96,2024-08-07T20:54:44.060000 CVE-2024-4135,0,0,3adddfced77f8fc8630aec5e175734a40783e3f6b247cb0614a312485a8097a3,2024-05-08T13:15:00.690000 CVE-2024-41353,0,0,283f710ae1d74e1c389a6d83c71bf34f8cb957eca1e713efb25da5fc972611a3,2024-08-01T13:58:33.490000 @@ -256961,7 +256961,7 @@ CVE-2024-41466,0,0,cab2b0ce626d04e7a0d17b559b41b44cbb63464fd58881e5118e54554df58 CVE-2024-41468,0,0,723917e91ffa0b2faf983099b56bc2d3f0cf2685feaca850f60e0aa2cedc4e5d,2024-08-02T21:09:28.420000 CVE-2024-41473,0,0,425ac543ae035b27f256c6d74a172a9469ff894b2097490bb556616203f6fd87,2024-08-02T21:09:40.267000 CVE-2024-41475,0,0,8d4e76d5f6b9c6b2651f3cfd5d0066dacec1028bf396f99ea2880314b899072f,2024-08-13T15:35:13.560000 -CVE-2024-41476,0,0,11908f38d518fbcd5181831e3e003273cc2be1192f541645fa97092f97e6faf5,2024-08-12T14:35:13.627000 +CVE-2024-41476,0,1,26099666983cee17e217b645c9716c9d3b86ecc7c84f6c043b975ac373edb2b1,2024-08-12T14:35:13.627000 CVE-2024-4148,0,0,71d4cc4cd9749254e9c2938609496cfae5673c1a094b971881b54b705d48028f,2024-06-03T14:46:24.250000 CVE-2024-41481,0,0,c147890df622632e17fb447f6a188c3cc30b5351b710684282e2b6d4b3a225db,2024-08-13T14:51:33.017000 CVE-2024-41482,0,0,dfc93ec02e2f907ca19eab1b6c73eb7ff3ad5a41e0a2b82a7b3f2c2dda8c066e,2024-08-13T14:51:43.163000 @@ -256980,8 +256980,8 @@ CVE-2024-41550,0,0,6726e0c6849e70c536d9bf6936241acc920718305f74521a185836b6b5189 CVE-2024-41551,0,0,a47b3d6d1401636bd7731728d6fcb9c38717d9cec4c98b37b50c290693f43ad0,2024-08-01T13:58:54.023000 CVE-2024-4156,0,0,31cc9500838d0dc99d5959700d84ebbac93048893a2eb67f37ed77d13093550c,2024-05-02T18:00:37.360000 CVE-2024-4157,0,0,ac5ec2e690c76b81403cfa49bc63d1a8caa2fb9d97d28a1055398849720db727,2024-05-22T12:46:53.887000 -CVE-2024-41570,0,0,aeeff334d8e94264f5528f4e2cc6e3775fd5da44784345b666e0ce860bb11372,2024-08-13T01:14:38.880000 -CVE-2024-41577,0,0,e7e693181f88ef240813103b284f71ca31f9c53b9cb63293a922ae2ded80048a,2024-08-12T13:41:36.517000 +CVE-2024-41570,0,1,08f18f006ef075be3e868b6121774877f2111f5f9ca9672280d529a6b344da0d,2024-08-13T01:14:38.880000 +CVE-2024-41577,0,1,1db7c1144df378d1f0197182c3eb7cc1bf4798d90e82fc3037fda80bd09f3f04,2024-08-12T13:41:36.517000 CVE-2024-4158,0,0,9bd0a38e47c5b6d26f1e587737a0ffeb7c251278f38061995fc29ba309646aa6,2024-05-14T16:11:39.510000 CVE-2024-4159,0,0,72a4ec46db1a22f62474bfa22a14f37a28a6ceba3042de92b905fca6cc58c082,2024-04-25T23:15:47.087000 CVE-2024-41597,0,0,7bc1c683ecc7754ef9a4accb42f1f9f659f54572a438343a1c4fabae2a9dfaf6,2024-08-01T13:58:54.793000 @@ -256998,7 +256998,7 @@ CVE-2024-41613,0,0,775a6c9724ba70bc56dce8939e74722c2b403153bd1f36f976e189d003a6a CVE-2024-41614,0,0,97dd4cb6722c16dd67b90bd84237880c8504a680bb995ffa9e8927a86d821a05,2024-08-14T18:14:16.073000 CVE-2024-41616,0,0,a87f80cfe19fdc1adad71691ba6015b314ae0892eefb4d086c289749db2f63df,2024-08-07T20:54:20.793000 CVE-2024-4162,0,0,1a4f39929c1df6d420ff35b2d8de51a57c5e5378a57b6e7a1a35abc1b5a3dc57,2024-05-08T13:15:00.690000 -CVE-2024-41623,0,0,958472a04a50f4bc36e68c985ebe0af1bc1258c9c309fd84bd4622b30f926747,2024-08-13T17:11:53.553000 +CVE-2024-41623,0,1,a9ebe8f50cad28f049bc48127c9cd7648861ed6c75cbd2c9dddecb0df4275b89,2024-08-13T17:11:53.553000 CVE-2024-41624,0,0,300a907d59c60bf938fbbe11abf1d1dd305a7cd2619bf29e5e11f38514dc3443,2024-07-29T16:21:52.517000 CVE-2024-41628,0,0,3f95419a732116ba5016aeec3d83a528b6096a3cc023e4d133c06f26311a9cae,2024-08-06T21:16:03.323000 CVE-2024-4163,0,0,69022c7df60536fa7bdfb20d2705efebe8d2d6c2c39bf59b2dcb5940921dba2c,2024-07-03T02:07:10.047000 @@ -257025,7 +257025,7 @@ CVE-2024-4167,0,0,a726fa69800dd2a00fe506dc5d29a370681725e72bfe1ac34a8206d5070886 CVE-2024-41670,0,0,d4de1327e25e7abc39266a562cb92a3c058d45ff783401ce0a66d0266a4c8b41,2024-07-29T14:12:08.783000 CVE-2024-41671,0,0,246285a77daa13e5014904fc895b261c0c0cff4d8c9ca9cc03eeeb85acc4b806,2024-07-29T16:21:52.517000 CVE-2024-41672,0,0,22d9ca4e03b108f26bbb384eff42397f3ecb90b1b86b629c7d5509df37cbcfd2,2024-07-25T12:36:39.947000 -CVE-2024-41676,0,0,61be418f160a9962fa96c6561684c479cc1e76f508200bb9c78cde88da1bdcd4,2024-07-29T16:21:52.517000 +CVE-2024-41676,0,1,b56341df25e194e84048e23b9e09a8bb0d4e56dc4a3c6b47ab03c0be3461cedc,2024-07-29T16:21:52.517000 CVE-2024-41677,0,0,350177b79949244cfbc185c5f18aee412a8902a49d36a53e1d4b50536f1effd5,2024-08-12T18:51:29.497000 CVE-2024-4168,0,0,7f4f833c88738c683a47d814a058bf8a730868170937a9aca799097bc79bf22f,2024-06-04T19:20:31.690000 CVE-2024-41681,0,0,6dfdc16b96a5715c67e93e3b8e76db2de56f823b305a3ba2f49e1e9df8ebee6d,2024-08-14T18:37:06.540000 @@ -257057,26 +257057,26 @@ CVE-2024-41709,0,0,6713bfc73e81c65bc7923627db30413fcbe413ec587fff89449c3abd86e7e CVE-2024-4171,0,0,87597e8caa4479ab69c883527c35fc22af72d614757313d16953f50dcfa107c2,2024-06-04T19:20:31.980000 CVE-2024-41710,0,0,60d485e1ae4ab9a6a76b69400c8e45c5632e291398c40e0cff7baeda3bb118be,2024-08-14T18:35:06.257000 CVE-2024-41711,0,0,a7d50100784e2b53720ec9203abd546adbf9c7f45f11894e83b991465b2f1919,2024-08-14T16:35:15.033000 -CVE-2024-41719,0,0,918240b3101c06e3e3bdb95e6ed1e37bc7a69a9443d8ce76c8c66af6c0613a72,2024-08-14T17:49:14.177000 +CVE-2024-41719,0,1,e8cfaddacff01eac517b3ef8eca516e928fe978a14fe4f2d4d34bb7038aae836,2024-08-14T17:49:14.177000 CVE-2024-4172,0,0,ae5cefdd41ee745a5f3463347f20f3f77110439c81ed1ad285dedf4b40da1c57,2024-06-04T19:20:32.077000 CVE-2024-41720,0,0,51d8d22362ddab17d5ebf589fc7956caae3f208813d6f6c5afe48ee9de7d866c,2024-08-05T12:41:45.957000 -CVE-2024-41723,0,0,71f19d729dfb7f3f9de9f95ab9af9b85dbd5b19426faac86b21469d9337aaaeb,2024-08-14T17:49:14.177000 +CVE-2024-41723,0,1,d454a6e84b7279f0a9264114791e422d74feeebe84c47a58ae77b60a510e9c82,2024-08-14T17:49:14.177000 CVE-2024-41726,0,0,e325c72cd77b10fa79a0c73cd0bce9d67f9472d40dd3ab04f6437f9f2b06b815,2024-08-01T13:59:09.707000 -CVE-2024-41727,0,0,b37b59eecb7fc3e4908ae6fd31d2edb05ccfd19f448870cc6a74f09526e2afdd,2024-08-14T17:49:14.177000 +CVE-2024-41727,0,1,a6c265bdb7b69cb8099a56e8cacbd0350171d01ef707027dc2a1bc63780f2c99,2024-08-14T17:49:14.177000 CVE-2024-4173,0,0,47f39f3e8e603eac743ed4815cd724decf015716a2f0d9c17daf4d8fa3affc2d,2024-04-25T23:15:47.240000 -CVE-2024-41730,0,0,7031676875d9605aa9320a41018bc13d9621aeef7d21298e6e06361ee723c9b7,2024-08-13T12:58:25.437000 -CVE-2024-41731,0,0,02a91c833df63e6c564516dc52c189d6e6b8e457157a426dcd27b10bf6f81700,2024-08-13T12:58:25.437000 -CVE-2024-41732,0,0,cfd988683c162ccaff500a181357f2cfd9b2ad883947c45fd383db56c6c7334f,2024-08-13T12:58:25.437000 -CVE-2024-41733,0,0,43d7ece2923afa067b97cc5b8856ad98fe23c3003f391f111b302eac94143d6b,2024-08-13T12:58:25.437000 -CVE-2024-41734,0,0,cf23317e467965fbcd7918bb01313aad782041e00274083b64d4e716c1b129e8,2024-08-13T12:58:25.437000 -CVE-2024-41735,0,0,ccb6bd2c9caf1993f5f6606b875293f47b1c0f4cb08b8a4d210808558d16d312,2024-08-13T12:58:25.437000 -CVE-2024-41736,0,0,e5545754fc84bd96371d2b3ed28ca7ba052a1e51781753e0c72027f3bf7ab1f7,2024-08-13T12:58:25.437000 -CVE-2024-41737,0,0,a408108dc5071d044be54a438ed3a867965aef83e49043fa4c85cce4946ad825,2024-08-13T12:58:25.437000 +CVE-2024-41730,0,1,c3a91737f2e086c1acf47dd27a2418a435b72c75c0ef95092d81c10a62890c2b,2024-08-13T12:58:25.437000 +CVE-2024-41731,0,1,d5e6b6d25037e68a1f79c484f53ff7d64e1c1ae1a43b0c3615ae42e47ee6cc50,2024-08-13T12:58:25.437000 +CVE-2024-41732,0,1,063372d4201118f9e93da36b31b8b38430696a4cdb5a0313aaee9d00ca06c6d0,2024-08-13T12:58:25.437000 +CVE-2024-41733,0,1,2e82423ecd8cb4f19fe185c00259d9cd1bce193133bcb8ac21493cc978360656,2024-08-13T12:58:25.437000 +CVE-2024-41734,0,1,224d2e0a7bbc404b129603d7c555b8e66b4f04376b8e767df63ae5e4860b78d2,2024-08-13T12:58:25.437000 +CVE-2024-41735,0,1,080743ae5a1f74ca45d978f62e415018367343d9c85ec16e323a0b3ff4c5e068,2024-08-13T12:58:25.437000 +CVE-2024-41736,0,1,f2a823ad05b0f6cd0c553d4ba2de9dbd6c2814d1af726d26ab7273e76db32934,2024-08-13T12:58:25.437000 +CVE-2024-41737,0,1,cf13d3fbe78019377baf4b50243ed7d84e2b4c1551cf97f367c466ec2bbe8bca,2024-08-13T12:58:25.437000 CVE-2024-4174,0,0,e168dfb28a2573f66b3120de326c0954bda564c12e3831aed75de7f1338d3089,2024-04-25T13:18:02.660000 CVE-2024-4175,0,0,2f40401bb337bcc37138495e1928fb4d762f69fc829f768d707a278e8a423e1a,2024-04-25T13:18:02.660000 CVE-2024-4176,0,0,2a1e283cc95c7d3d47b09f457f96512613ab4fb1878e9b333c02ce78f75d8385,2024-07-15T16:43:04.163000 CVE-2024-4177,0,0,e1d6d87dc8ef62b0d8de94cfe98a875b1cbd39c3640e8e02d8d5a4e8bb3cca88,2024-06-11T17:53:13.710000 -CVE-2024-41774,0,0,c4a5c6e5643b743eec59a3fa13dc7f6056cb35865a4a11a40e9565620b2ebfcf,2024-08-13T12:58:25.437000 +CVE-2024-41774,0,1,7818c8adf317bf30a416f15f6b032dd47bfa6f92a75c0e563bc173e90a8f11fd,2024-08-13T12:58:25.437000 CVE-2024-41799,0,0,7695f1ee4025235dd7412142131ce8d75a7b17a18d3cf669cff383f93f7dba19,2024-07-29T16:21:52.517000 CVE-2024-4180,0,0,89f84993baa10ab5b41ed58678b5b9e31ff190980a67ee18130266156f7434fc,2024-06-04T16:57:41.053000 CVE-2024-41800,0,0,f1f2ac0e2d794dd76a91b381bc2e1b73faaa97bde3397dc82b0d97bdf6379a58,2024-07-26T12:38:41.683000 @@ -257108,46 +257108,46 @@ CVE-2024-41827,0,0,dd07e0044373d41286520a934dd4c589cf3d101f877b5542d8da663a27cbc CVE-2024-41828,0,0,bac6542986659ecedf163ca506403cb725b474d45711d85a2777e2af865a5494,2024-08-07T20:38:22.280000 CVE-2024-41829,0,0,4fe5f70a5634ee3a6d744a1008137745862e77e5d8d3838b453467b0203f1cbb,2024-08-14T19:04:49.480000 CVE-2024-4183,0,0,c95eeb02531c25674be296e55025a1bd3e47bb47f078fa8bff79c7eea74c4268,2024-04-26T12:58:17.720000 -CVE-2024-41830,0,0,4d75f0af1e19119d92f9989e6b0da2d374b788f9365ca37dec8e05adea6d7a7a,2024-08-15T17:17:23.687000 -CVE-2024-41831,0,0,9e0dfb8a2e3efde84678d280d1c55c12384fca69294b66ebdba4e443262fe564,2024-08-15T17:17:07.897000 -CVE-2024-41832,0,0,c7f1e8b005cca4c4c4bec4d84ea30d57ce903ee924f13c470863811ae28c0bee,2024-08-15T17:16:41.400000 -CVE-2024-41833,0,0,f8d7329253c6419e2b73ee1f804b119c177404d3dba8426bb5ad1935311f1c90,2024-08-15T17:16:37.090000 -CVE-2024-41834,0,0,4b027eaf6705188293ef007387b718351eeae1107c4e0c463fd1678646a51b06,2024-08-15T17:13:25.090000 -CVE-2024-41835,0,0,9d590050b2e4b59c1a5720c7e54d47847344e7821377dd05c298d224846f4626,2024-08-15T17:13:11.837000 +CVE-2024-41830,0,1,ff11c8d525e8f371e2abd886b9f7d6a04a56b0e6204d56f84617dedcda23ecb0,2024-08-15T17:17:23.687000 +CVE-2024-41831,0,1,9d2b0688a9adca385efda16cb0b946475e13f7c8ed36655a77f6002295551325,2024-08-15T17:17:07.897000 +CVE-2024-41832,0,1,0aae3d28b18298f2b558236451b81f22e0bfeda44aa145e0ca7ba383c218d96b,2024-08-15T17:16:41.400000 +CVE-2024-41833,0,1,85fc1d4f81094922dce51fd479c7b435396bc7c4f95057b5b31db4afd23d399d,2024-08-15T17:16:37.090000 +CVE-2024-41834,0,1,13eed51b4e049020c7f638e068eae53ccda0a6881cd4fb5749936291f43eb8d6,2024-08-15T17:13:25.090000 +CVE-2024-41835,0,1,79c86df6665f091ccf38637e3904931e0a79e20c4f60784272f388a048f561fd,2024-08-15T17:13:11.837000 CVE-2024-41836,0,0,447eeb0d32c0b3fbb708b5b9d75636c09225896b7443055b6e14477ceb9e8a2d,2024-07-24T12:55:13.223000 CVE-2024-41839,0,0,5fe8ccf2e82b1dbd1e8f5be23a4b35f149d0ed119de3feeae98a9459138645a8,2024-07-24T12:55:13.223000 -CVE-2024-41840,0,0,68e291ff42282719337ed46a5db23c72c8d6af719d2bbcd599e859e7257e739c,2024-08-14T17:49:14.177000 +CVE-2024-41840,0,1,0ee39146eb4aa506100d9b8412a61402e124bb7afb8a3679c7dc6c184382f873,2024-08-14T17:49:14.177000 CVE-2024-4185,0,0,2ebb1e96affd30f65338d1aa453a686ffeaefddcc6c26d6c3c25de17e937fc18,2024-04-30T13:11:16.690000 -CVE-2024-41850,0,0,8642e61d4430f432b5bf4f9cf41c67026151e24c41bfd6c789d7ef37b9c30996,2024-08-14T17:49:14.177000 -CVE-2024-41851,0,0,748cbf2a51f12c3f121fa7f79785aa2e8b0f7e5b4c5ff2f6e0d9429747dd9d23,2024-08-14T17:49:14.177000 -CVE-2024-41852,0,0,22f1b07f2f47141b625481a670f6225095c9bf502e6e4db37eed3f646ca65cb3,2024-08-14T17:49:14.177000 -CVE-2024-41853,0,0,da68c97be2a1fb22b9ce0007d3bf7c966b56b1a2dd27a08799270a3d8342f57b,2024-08-14T17:49:14.177000 -CVE-2024-41854,0,0,2aaf2fbec4ec3b8e2d6f7f06b041529637d1b42335f861aa8546c8af78442c86,2024-08-14T17:49:14.177000 -CVE-2024-41856,0,0,29512e2fe59351bc2b853a9a64a745ec3073bf270f298b06a0f23ed3b2db3ee5,2024-08-14T17:49:14.177000 -CVE-2024-41858,0,0,fc4155e173605a091bf114883179b8d0604e870052e7a0c7c1f11f2b340c3a75,2024-08-14T13:00:37.107000 +CVE-2024-41850,0,1,beff49ad8b13685cc05be544d37127a79b5a39798beb86f694e9e4ea5816c0f4,2024-08-14T17:49:14.177000 +CVE-2024-41851,0,1,c462db8d4390e5fea8fd8ef4afac0df635985ae8e2472263e6a2240ca16c3661,2024-08-14T17:49:14.177000 +CVE-2024-41852,0,1,7eab12af04b37419530fd7976a94ad62b9c2a4f41831daef8aab8225d9a4672b,2024-08-14T17:49:14.177000 +CVE-2024-41853,0,1,0b4c1020e909864bc82d45d83b15d3737473ef284f4ae2c9eafc4167a7dba1b5,2024-08-14T17:49:14.177000 +CVE-2024-41854,0,1,4c7fda0f5ad1d6df976ca264a1ae56709561eb4205b4a5594db65bfc65125695,2024-08-14T17:49:14.177000 +CVE-2024-41856,0,1,124cb55c700b592900f498f1c7883b2c14cb26645cf32daf03e4c10d7df6eb94,2024-08-14T17:49:14.177000 +CVE-2024-41858,0,1,0b2aa1223d8b75ef4509a2c890063b1cbd2e1ef2deb50b762503d032e69fdb08,2024-08-14T13:00:37.107000 CVE-2024-4186,0,0,c07cd0df6ca0a9d2dc3c3ba29e1f05004c0a2ac49601b699a13f07e112f9c5ca,2024-05-07T13:39:32.710000 CVE-2024-41860,0,0,a6ec640882508023af3d0255006bb74c8ca989e8b14eb4eb3a86ff4f7bf11942,2024-08-14T18:19:25.823000 CVE-2024-41861,0,0,5c1f38441bc51a1591a6b04d24472f00c7abfad7294e2ca768b021a3f2ea63b7,2024-08-14T18:19:54.043000 CVE-2024-41862,0,0,7c873addb32f880d3b4d25f01e9b4fa4b723138c587f24e47fbc2d06ada810a8,2024-08-14T18:20:07.867000 CVE-2024-41863,0,0,5218352b95081c6795db623527af60036ab1b1d152dab66fc1f92aa7277f6046,2024-08-14T18:20:16.013000 CVE-2024-41864,0,0,59e830b96a597bc93dcda9cbef385e1fdf95773045c5f29bc0bb9381e7cb3adf,2024-08-14T18:20:36.710000 -CVE-2024-41865,0,0,1c9d0b02e42a91c1b2481279c221e04b60cecfc41a7fc125ed37cdc3f4660a28,2024-08-14T17:49:14.177000 -CVE-2024-41866,0,0,a425f2bc051ad8982696461ab1b5de2a60d8bc87ff38cd9f8c5725fb049e77fb,2024-08-14T17:49:14.177000 +CVE-2024-41865,0,1,08132fc6a016857f6e204a1c6df9c858130f15991f65fecf3a2e74f52d8429f4,2024-08-14T17:49:14.177000 +CVE-2024-41866,0,1,8733b235a4d9b13173aed1d441f99cb8c5a30c2d5a2a3c902062af71add65d28,2024-08-14T17:49:14.177000 CVE-2024-4187,0,0,59e73639acf686e0c0fe315911f8a7728baeee66452eb3299dce70437688c22e,2024-08-15T14:45:27.797000 CVE-2024-4188,0,0,5459733739e7d5773814c2ce2922cf5b8b26c5398a641d72cfafdd22a4667489,2024-07-31T12:57:02.300000 CVE-2024-41880,0,0,fb22214cf23b63ecac791ad54f65d75460df9fd80fc112c0736bcd80f342f363,2024-08-01T13:59:12.507000 CVE-2024-41881,0,0,649cc07cf7de21549ce70eef1f2f35714a84b1ff95e773c0e75090d3c6d27c2e,2024-08-01T13:59:13.313000 -CVE-2024-41888,0,0,732035365d9dca966bbb01cf0554f084d6d5446f352b0bfbfd05d657e62c46a3,2024-08-12T13:41:36.517000 +CVE-2024-41888,0,1,f20f89081fac3c34ae7fa6d6db5331497415187ab50d1e6d327647c14571c9f8,2024-08-12T13:41:36.517000 CVE-2024-41889,0,0,afc718e09b38fea98bf4af598c03af33eb38888a59959d88ad94aa8810cd502c,2024-08-07T19:35:11.473000 -CVE-2024-41890,0,0,db9be7aaec3f0e305c1425d168e81c684e69b3cb2cbbd809f74a130e7ea87d73,2024-08-12T13:41:36.517000 +CVE-2024-41890,0,1,da5b4d13bc7e39c8535a50469053d6162e50f634d0dc9974958b5e94f830bd7c,2024-08-12T13:41:36.517000 CVE-2024-4190,0,0,937461468fcd73b26e47070e7d0620ac3009210ef2f47e2156f0b87dd1c21bc4,2024-06-13T18:36:09.013000 CVE-2024-41903,0,0,67dddda11208425a9dbc345fc58604fc5d7cb0caf7e9b81aadfd0fc331e40c63,2024-08-14T18:39:21.207000 CVE-2024-41904,0,0,2a16ff348e5db01cbd9004bb6da7c38aafbed87ec5d8a582eda1208aebd9a27c,2024-08-14T18:39:32.883000 CVE-2024-41905,0,0,ac139d9e01d82a616a25e6137ffc628fc7fb451519deab8e50230ba67daa3137,2024-08-14T18:03:07.660000 CVE-2024-41906,0,0,c83126784f371cba88c55cd452b89dab5cf2d83d4694a8d4b6a74a9ba6782b55,2024-08-14T18:04:32.100000 CVE-2024-41907,0,0,dd22152f04151c110d30e0e9f18b72a1dffbc013ed5967a8aff2ca3fde651bee,2024-08-14T18:06:56.493000 -CVE-2024-41908,0,0,c763b72a948957ca3795b5d513dd686bb6b7a643bd91162afafe756b69cc31f8,2024-08-13T12:58:25.437000 -CVE-2024-41909,0,0,337038a3b5c59abd8e55d975739739e11455537d62050bba02f94002d048f34d,2024-08-12T18:57:29.247000 +CVE-2024-41908,0,1,4395c5591073b43f4724f4131ff7c57ca0e5c0cbe6832eb0944957596ef1d23b,2024-08-13T12:58:25.437000 +CVE-2024-41909,0,1,0894a457262ae9d47120a1de70180553b19bd9c270366d42b0693745e0d6eef0,2024-08-12T18:57:29.247000 CVE-2024-41910,0,0,06fef1a1746e307a7b6963424f9e76401a3fb6190b3818fc37dc793d73a60b2e,2024-08-13T13:06:13.467000 CVE-2024-41911,0,0,b542ab6549d1a6ba75d487319609cd34daa1d1d30a8cdf77ef05c27a0b475654,2024-08-13T13:06:50.707000 CVE-2024-41912,0,0,1adae7c062cc193d9cda59c9b448e43f505db490975548e118eb851dae368d94,2024-08-08T13:04:18.753000 @@ -257159,7 +257159,7 @@ CVE-2024-4192,0,0,0768e429bccaed861e82d220deefd437e5feb26a94e95c7a12162631897066 CVE-2024-41924,0,0,06cc2d8c551d8fd39f4e2ff31447bb4070ddde2d992cf8f0c8cb1b0035280973,2024-08-01T13:59:15.743000 CVE-2024-41926,0,0,13c43cd281b4a9b74f2496b8daab80f10df1e7e6bc024b50c3c661b49018ccc2,2024-08-01T16:45:25.400000 CVE-2024-4193,0,0,4d4f4fcde78b01b33e30a077c434c1714d01a9ac9cd58d916bc86b963b6ddbd7,2024-05-14T16:11:39.510000 -CVE-2024-41936,0,0,3e7584de3119384718885fa91426c70960b6e9df5afd267fe806c0b221ea60dd,2024-08-12T13:41:36.517000 +CVE-2024-41936,0,1,5737dfd4a617e65455ebd103a0320cd2ba86faeca320e22085fcd4afc6ef00b5,2024-08-12T13:41:36.517000 CVE-2024-41938,0,0,3ab7c3a39df7962916b58b6a8012e354ce7c2e72731bfa6d3bfa597d2e12afa7,2024-08-14T18:08:42.777000 CVE-2024-41939,0,0,4183ed079a81e71abb2d3254aa5006833dc573353e4bf1b5fd01bacb1a530db3,2024-08-14T18:09:24.030000 CVE-2024-4194,0,0,cb2c64b568e3bd7c78c9d4f736651c66722818abe246f3bc5aedd70e3521cb96,2024-06-06T14:17:35.017000 @@ -257190,9 +257190,9 @@ CVE-2024-41961,0,0,3c3cbde88cd825de8bae83de9e23bceebed48c0b620332721ebe0297499b9 CVE-2024-41962,0,0,db50354a8566471f488ea803a7a6894035b73491a2359165637f817d330c25eb,2024-08-16T16:34:48.873000 CVE-2024-41965,0,0,2d1c3b12d760b98aa2eaba7bc040a10a4b90c52e44f9dfa32fdcb4160559d799,2024-08-09T14:09:32.507000 CVE-2024-4197,0,0,45da0b07f911473fe59b939894a184bd20b4010bb74cc514ccd6533e9d15c77b,2024-06-25T12:24:17.873000 -CVE-2024-41976,0,0,1fe33f47a85db9ce981ff794d247895d57be7987d9b98a139ed18f9270505ef4,2024-08-13T12:58:25.437000 -CVE-2024-41977,0,0,0c2d5a9b940ac3b2f101a09039e3b3ffcc295821fbaba95911207e4f295d7a11,2024-08-13T12:58:25.437000 -CVE-2024-41978,0,0,dc2ffcdc2a80435ea52331fe1c824316e83565d620c604a25748290cbc8e9e81,2024-08-13T12:58:25.437000 +CVE-2024-41976,0,1,05cf09f87f0443e578c6e59c5e9aebf5593c204fa310016c5e3917d5a7725b87,2024-08-13T12:58:25.437000 +CVE-2024-41977,0,1,91f1f60b202239b9dde4ea7d35396c05d71c00b26e9fc45fa07f4e07e9fe012a,2024-08-13T12:58:25.437000 +CVE-2024-41978,0,1,4abf3da0e1d4b073b24ea98b9719d2bcf64a21ce404a50fa4a5d45ad4136cea9,2024-08-13T12:58:25.437000 CVE-2024-4198,0,0,10694c0c68dfe4c7db6b33a26dfbe4eb44c2b4223bfed9be5285208f068f86b9,2024-04-26T12:58:17.720000 CVE-2024-41989,0,0,e902f47b7607adc4839df00802ec4b9f801f5195050e557f24fe6e1b06bacb3c,2024-08-08T20:35:11.140000 CVE-2024-4199,0,0,fcf36265d6a610d83a178901804339aadd89406ac8a1349d6da6f71c3e13bfe9,2024-05-15T16:40:19.330000 @@ -257200,7 +257200,7 @@ CVE-2024-41990,0,0,a9d3bfe1152ea007eb5df4a4d15c3972fabe2ab7cf6c4dc84957655472913 CVE-2024-41991,0,0,c38f7b679bd3e48c46db9fd1c6390ab9383b0c22d8669d807f374055f46ee42b,2024-08-07T20:48:22.403000 CVE-2024-41995,0,0,79638f0d10c16b237f07db3242d98d294e87bf4205be8c6d9c3c7b90790704bd,2024-08-06T16:30:24.547000 CVE-2024-4200,0,0,4cd240b08c44457e11ab7d0e46f05e7d4edddbc268bf54e61982ff7b6b50f3a4,2024-05-15T18:35:11.453000 -CVE-2024-42001,0,0,c920ccb78e60a1cba14a907b5ddf55b2844617362ce30bf584a1d9a6b3917020,2024-08-12T13:41:36.517000 +CVE-2024-42001,0,1,4178167c5884ba9b865d78b76d46373d2c2af76307324b0a18aafab1961fb4ee,2024-08-12T13:41:36.517000 CVE-2024-42005,0,0,a7f5615408f39d5455fecdacdea4974d1dedbdfa4135e3f25797c09478531f93,2024-08-07T20:48:00.083000 CVE-2024-42007,0,0,e1546757cdc0e5c84d17bb4943631a838464f4ec8f81323b11df4d863b67b3f8,2024-08-01T13:59:16.630000 CVE-2024-42008,0,0,54c5efe7cc13cbb13be4a33dc9811a7d441226bfd6f8fc26ec0019f7ccb6db29,2024-08-06T16:30:24.547000 @@ -257215,10 +257215,10 @@ CVE-2024-42031,0,0,fab582503a87e3c4010ebef1638ede87a36eeb649c02612722675a6ee4226 CVE-2024-42032,0,0,4c403a367edf68cf97724460c167b0e3fae9d1824b0a21acf4ae5b30f9b2af4c,2024-08-08T13:04:18.753000 CVE-2024-42033,0,0,8feffb3f2afc3beee121279f3bc570fc6fc3693729729372cc925e758e532912,2024-08-08T13:04:18.753000 CVE-2024-42034,0,0,bd47bd5dc59489e46936e6dd9e44d501adbd2411db264ef24a1e3d1029408870,2024-08-08T13:04:18.753000 -CVE-2024-42035,0,0,764616794b6fce0627d1d4797c77368a622f05f48f657b5127d8db267813c928,2024-08-08T13:04:18.753000 -CVE-2024-42036,0,0,d4e9f4d6b0b437112c7e6d204454e2aaed1e4ddc5442f0b2b56a0d76a61adf59,2024-08-08T13:04:18.753000 -CVE-2024-42037,0,0,2fc802a0a8d0a2b7d546af29ccb70ed71fa3455a869f2fcf49f956c280d22319,2024-08-08T13:04:18.753000 -CVE-2024-42038,0,0,7292e28c197db0884cb3a78f6d2f1f93f2b0517615dd459b21628efb6250e1ed,2024-08-08T13:04:18.753000 +CVE-2024-42035,0,1,6b8dfff574bfd16549a63efaa6a6ef8c6312b08584556c837fd0226045be629a,2024-08-08T13:04:18.753000 +CVE-2024-42036,0,1,9fa3f6bbe36cdb97c5a73a0d11595979b8342bbc24fd98d5ed835c13ac0fc904,2024-08-08T13:04:18.753000 +CVE-2024-42037,0,1,296bbbcc38bf4dc1ee22bb6312f79d292e4b7d911256417ad66b6bb658d995e3,2024-08-08T13:04:18.753000 +CVE-2024-42038,0,1,eb94dedf88ce1c88ce5bfbc4f90e50df94d98b05443b426e18ed40ec47c0c549,2024-08-08T13:04:18.753000 CVE-2024-4204,0,0,862cae0d91d079678d989fc30b77e9abff361be6cebd83fcf5dbeecd5c0be203,2024-05-17T18:36:05.263000 CVE-2024-42049,0,0,9abf5139ab1afe8d55de5e333c97afa73e09c57ae34abc37f55eb8e975c40df6,2024-08-01T13:59:18.253000 CVE-2024-4205,0,0,3bc679c8856618cb4acfda15e793a18c79adc1e7d27d459136a04f77802a5775,2024-05-31T13:01:46.727000 @@ -257272,20 +257272,20 @@ CVE-2024-42098,0,0,8a4ff599a1d3537153a17ab56baf7b7f5c48f0c9fee61b69ebcae9dd8a773 CVE-2024-42099,0,0,3238974df1fe016605810e840ae3252de7cbfd02bda034d599f06c9b461b006a,2024-07-30T13:32:45.943000 CVE-2024-4210,0,0,3de0526bc7ee4d2ee3e85387e784b47b575c14d9043bdb29c130980f21c212c3,2024-08-08T13:04:18.753000 CVE-2024-42100,0,0,9f2359920901de15a72f82c74dd31f7cfd476c8a0553c2aa7b3605f8c3eb567f,2024-07-30T13:32:45.943000 -CVE-2024-42101,0,0,6d069e38aa3f18a2a0a6e9be9f28470a6cc7ed22cac8ea0737ad55264e1063cf,2024-07-30T13:32:45.943000 -CVE-2024-42102,0,0,b393750cc98fbc2e434d92ada85c648c1e90398cfa4c8b1d811e7cdf1188cc46,2024-07-30T13:32:45.943000 +CVE-2024-42101,0,1,a43b8a223f1ffc3fdbab7ceec1d85321f13ef67abc72e8df2d3881226ed3c5c7,2024-07-30T13:32:45.943000 +CVE-2024-42102,0,1,c0abd8510596319502db15bc3b069d82cca2de50b634d2f59f6ce82e03010599,2024-07-30T13:32:45.943000 CVE-2024-42103,0,0,571d1f20007ce6492a18993a5251eb19a6d81ac85736922f03454b3e3d7e7288,2024-07-30T13:32:45.943000 CVE-2024-42104,0,0,afcbe4f1517f0991a2f8be927dec0a5aee82a58d76a6b63d0d1ad5734deb68fb,2024-07-30T13:32:45.943000 CVE-2024-42105,0,0,602b7eceacc9e23748db5c2c201abe70f13508a1dc06a4238bfa6a02e44d1d34,2024-07-30T13:32:45.943000 CVE-2024-42106,0,0,d1be86d3a499fcbbd48fa48666a765f712be1dd5a6b971ade33744c711a65cf7,2024-07-30T13:32:45.943000 CVE-2024-42107,0,0,6491957e69d9efbbc6993b086ea49c99500b6fccef3248643b058f90720776c1,2024-07-30T13:32:45.943000 -CVE-2024-42108,0,0,16642b7edcc146802b0920d60d0b748dc34224fc06b86b42d89a9744ee1e7b80,2024-07-30T13:32:45.943000 -CVE-2024-42109,0,0,f51f97204e61f421946f92e944dc039b237a39669461a9f606461e21609a8aa9,2024-07-30T13:32:45.943000 +CVE-2024-42108,0,1,31b235bd396c4d2f15a3ef348c75f98d88384bfab92490615536848031e2452c,2024-07-30T13:32:45.943000 +CVE-2024-42109,0,1,73f90676ff123a528c581779716841725a0b8ad686ebe44e00d09c690aa44455,2024-07-30T13:32:45.943000 CVE-2024-42110,0,0,d32e698de0e7b17bea1969eb2144abdc6b889fd7317c6b8113fda73d076657e7,2024-07-30T13:32:45.943000 CVE-2024-42111,0,0,54db76ff7e8130362d41c492aa2e759d1e30f80ea24bf90a20c876a40458428a,2024-07-30T13:32:45.943000 CVE-2024-42112,0,0,053ed3da7b6fa8b9c64b9dd46522be8c0a3889161664650c546eddc66722489c,2024-07-30T13:32:45.943000 CVE-2024-42113,0,0,055bfc7352f8708916cb02878daf8b9abd49f09673041c2a3f1555d3e0438485,2024-07-30T13:32:45.943000 -CVE-2024-42114,0,0,6450ba3b56d787cde68ed3d35703f5b48e927a002fe6e6420f2c96e07505faa0,2024-07-30T13:32:45.943000 +CVE-2024-42114,0,1,de30f9884636d927994915dc94876857344c5917f17f83ca4658f2fbc7cda810,2024-07-30T13:32:45.943000 CVE-2024-42115,0,0,c1bf508190d9d011d99e9e0c6936167394e909cd6a7f0f4a4e381df1abddbea8,2024-07-30T13:32:45.943000 CVE-2024-42116,0,0,30a90b9468660b29848bbd64238d702f03ad6275f3a02231616e417bdbda5513,2024-07-30T13:32:45.943000 CVE-2024-42117,0,0,e86f5875f9840b49edb38024936f207409c0f434c81331cd923e6aaf28928c94,2024-07-30T13:32:45.943000 @@ -257295,7 +257295,7 @@ CVE-2024-4212,0,0,5766e7a6d4fbc74d070c835b010281385271ca336cbd1f30b8212e7da6caf8 CVE-2024-42120,0,0,692318adb3e3bc8ee3327c58f85ce2f0a478d2c89b683bc854fcb9227f9c337f,2024-07-30T13:32:45.943000 CVE-2024-42121,0,0,c5e25bbf3c91bf25bcaa878ff72039e7afac3b1d4b647d19649fd2a0460d64a7,2024-07-30T13:32:45.943000 CVE-2024-42122,0,0,7814b08e1378add114153cbf0cc486cf9d6e60b6574ffccedca470eec5c56306,2024-07-30T13:32:45.943000 -CVE-2024-42123,0,0,3ff49a2f7f9f6515904807a04b7be5627af3e9e1dbc27ba319ec0bfd2c707492,2024-07-30T13:32:45.943000 +CVE-2024-42123,0,1,f016bd838060598fb6011d45d07d35fe80e32637c5437a60e65bbeae75eb9eb0,2024-07-30T13:32:45.943000 CVE-2024-42124,0,0,fac73a1c1853cbd61b92ef3a19f9f7f6792c7fb13275a38cdccfee119802151b,2024-07-30T13:32:45.943000 CVE-2024-42125,0,0,623dede6e7a867ee2a4793db37771abbdecba1b4f67d59179866a3aa7e89529c,2024-07-30T13:32:45.943000 CVE-2024-42126,0,0,53a9c07c92216729b06b00f2fe751b722cd4e27d95f9ad4a7e826f61ec351837,2024-07-30T13:32:45.943000 @@ -257314,7 +257314,7 @@ CVE-2024-42137,0,0,523cd9dd4235194d000457727c7ba7664f63613021eaea733ce7cdc24a8dd CVE-2024-42138,0,0,66bd3f3c0b6409d31b381c30c4907ff7a898b21b08eef89ddd720c05b185a24c,2024-07-30T13:32:45.943000 CVE-2024-42139,0,0,3bd10747b9eb55753638e6583d2c7f6f99447a69b235be4a494e06bae42b0e90,2024-07-30T13:32:45.943000 CVE-2024-4214,0,0,6dc95cb08891bc473beaea6b69701e404acb0b7494c8f630888ffa867e36a2c9,2024-05-17T18:35:35.070000 -CVE-2024-42140,0,0,2a1458b8ff6fc0134940ed6bdbf03d41eeadeb5bfb1b0c9238713d371b8e687a,2024-07-30T13:32:45.943000 +CVE-2024-42140,0,1,0babbeff90d18990e82915128cb00994f264aea6fea3405acf7415ca1a84060f,2024-07-30T13:32:45.943000 CVE-2024-42141,0,0,db183b6c33e94886efc2c75f26bcbef46be70e3efb08ba3376b4b377f728d920,2024-07-30T13:32:45.943000 CVE-2024-42142,0,0,ac8a77e5f376a6960fcc1efb160dcd9b39865732a8e7c6e5248ae7e8814cf081,2024-07-30T13:32:45.943000 CVE-2024-42143,0,0,93d07b4d2bf550afca42a397b757f626c8030aed4b52ad3c2e5a59b8f25aa169,2024-07-30T13:32:45.943000 @@ -257339,11 +257339,11 @@ CVE-2024-4216,0,0,fba12328dbaabec1dc61fd9a4f006fbf116bfe15b54035daf7cebf0a0d91ce CVE-2024-42160,0,0,99059c88b605f4fa1bbf18da91fe0a3527191b8f257bfef3a73d85473c482ede,2024-08-02T14:29:26.330000 CVE-2024-42161,0,0,c37820156f6b32c3b0c8d53e62b0eb3e8a498c0455e3173c812581d5bb793102,2024-08-05T20:19:29.607000 CVE-2024-42162,0,0,6afe87ab720ed2f9c2f080d1a44ac6b35a3f68a956a94f09bb5c649d3b32abfa,2024-08-05T20:19:56.047000 -CVE-2024-42163,0,0,0379fd4a91ae411be802d3f2ebfd48f0988f8e326fbae2011e52b72fc1b8ae17,2024-08-12T13:41:36.517000 -CVE-2024-42164,0,0,a60a3fbe53405773879a36e39ba1bc878b96effaf85f384084ab8f0751be55e0,2024-08-12T13:41:36.517000 -CVE-2024-42165,0,0,170148f9e8211c254040fdc2046cd93a0227e5485c71db599e9db7df2f870c05,2024-08-12T13:41:36.517000 -CVE-2024-42166,0,0,6578a7a65bd27ca4bf4992fc4d317189a6b1d4127cd0e365580bd776f1be3488,2024-08-12T13:41:36.517000 -CVE-2024-42167,0,0,7c0b4f88ce5709fc01cd6ece6af06390a838cfb3e064991be7b50a47f6afcc98,2024-08-12T13:41:36.517000 +CVE-2024-42163,0,1,261fa53b237fa187282ae6cf9e1dc085aa4cc835aade7e9b45448dc4ba28c29b,2024-08-12T13:41:36.517000 +CVE-2024-42164,0,1,e5e89b82eff4c6c5e905b58bf9ea675cadf73d449e428cb0bd9c18d3b7534ea9,2024-08-12T13:41:36.517000 +CVE-2024-42165,0,1,fd14112b8b6c3d0209193cc12b89ffc6aaa78ff234e25167f0f2215f3247b30f,2024-08-12T13:41:36.517000 +CVE-2024-42166,0,1,c2ae8479e49304f5e1e247deb6a85ac9e8df1a8512c84547a7462ca26e3205bb,2024-08-12T13:41:36.517000 +CVE-2024-42167,0,1,9d3c4c3260cc4c5e17dd3fd6ea2583e99f86ff653a100bf9db4619770ce35bf0,2024-08-12T13:41:36.517000 CVE-2024-4217,0,0,b697d32a81a44314e31fbbbd491d72bf1d83730c215f0b4ac0b5c272bbd60693,2024-08-01T13:59:28.453000 CVE-2024-4218,0,0,dff7b6ef5b1eda10e25547a7c58ff59e7141627798ff1eb390bbb04c101af4a9,2024-05-30T13:15:41.297000 CVE-2024-4219,0,0,e67747b1814e30f9a57aa2d5fada7a64c70b8e2f4229bf1bd72194f6b14072cc,2024-06-11T17:06:50.963000 @@ -257391,7 +257391,7 @@ CVE-2024-42255,0,0,fc422f8e4f441193acc70cb76260d4458bc236831fc1ac0e46e7857f3491b CVE-2024-42256,0,0,c93d1f5597bc678cda18929e1b987988db71de242a8bc859001c0ee64669f796,2024-08-08T13:04:18.753000 CVE-2024-42257,0,0,069b5a4e96675c66db46a639aa141686ff5530ef6ed9e06efaaa21582e67ad7d,2024-08-08T13:04:18.753000 CVE-2024-42258,0,0,6b21eaebf58128d72e1ceab7d48900d2d3972b04dba8579ddc705c6be6f5d3cd,2024-08-14T14:15:27.727000 -CVE-2024-42259,0,0,debbaed414f8f2e41e1c8075db51ba3b2e7b695cbdeba23af0eae9f006b4978d,2024-08-14T17:49:14.177000 +CVE-2024-42259,0,1,03cd1828190f73057d84367963590017a430531c7f32add048e9dc33a76bf231,2024-08-14T17:49:14.177000 CVE-2024-4226,0,0,5a1ca6b12b6f72b0f4206f29fce66dc2868959ed888bfbcbc74131b5725a94eb,2024-04-30T13:11:16.690000 CVE-2024-42260,0,0,73f522d23dbdcca67e55822b4ddcaecdb9a15be9ee9fb8c9a0fe4cea11fc7479,2024-08-17T09:15:07.530000 CVE-2024-42261,0,0,84eb54991e951744c7546079f154425cc157a758e4ad9896f52c4c0296206b88,2024-08-17T09:15:07.600000 @@ -257467,7 +257467,7 @@ CVE-2024-42349,0,0,7c83a1a3a31095b7c061367c56e1e2185d3951ede9de2f7c2b93de9707413 CVE-2024-4235,0,0,f578447debade3af3e230e69e9dbc9d9ff3e97fecc115950bd6af5b863fac2d3,2024-06-04T19:20:32.857000 CVE-2024-42350,0,0,41e03c0efb90d720b1c8cb3232ef6c7cb3628d75ba24650e7a94fc79624a1e0c,2024-08-06T16:30:24.547000 CVE-2024-42352,0,0,c0479ec0c76b813a7203da737c4719c60d3f36382909bc4066a937b282774165,2024-08-06T16:30:24.547000 -CVE-2024-42353,0,0,b9621cd8763f88a53f5b098ec4fa4089ac4eb4f9bb7ec8eb962c2fc710d76fef,2024-08-15T13:01:10.150000 +CVE-2024-42353,0,1,7599d72317ddfed054b1bcf6cdb3563afb451b867af467fa61965e4ed3ceea3f,2024-08-15T13:01:10.150000 CVE-2024-42354,0,0,530679279c657883c4b35ba657ab96e7283f524459574665a6f69e940f2dd9b1,2024-08-12T15:49:58.230000 CVE-2024-42355,0,0,4d53406f017c64f607be0598b7dd1b3fb3451e70edad6092c759f1ac9d9afdaf,2024-08-12T15:40:32.777000 CVE-2024-42356,0,0,71e7dc9901543344eaef3df0bcbcdd32b411ba29d6c2531b0f605cb85111defa,2024-08-12T15:34:08.190000 @@ -257477,15 +257477,15 @@ CVE-2024-4236,0,0,e2cdfe0d631cec0094aabd9e613a58fc530f718522481021cb8970e2da56a2 CVE-2024-42360,0,0,c0e81a640f58f96b9fc0250139f55b49001f14d12c83fe8a549cad0d8c4e02a6,2024-08-16T20:00:10.467000 CVE-2024-42365,0,0,cd9316acef63aa01c9388716e86faa1c498776bc0209be92960fb577e4f0b965,2024-08-08T18:55:19.180000 CVE-2024-42366,0,0,26d79ce86c657c865adda744afaa0f4e93052091893cacc16340b64f87dbee28,2024-08-08T18:55:19.180000 -CVE-2024-42367,0,0,e076a02bf03f8a97e18817904e3d95718772a1dffa8b800d6df36352b8b88cb0,2024-08-12T13:41:36.517000 -CVE-2024-42368,0,0,09f70d2475f2dc906c0bfc7925256e6e388cbbf0faab37a6794039bb59652dfb,2024-08-14T02:07:05.410000 +CVE-2024-42367,0,1,78b96b1f30a7354fdfb7431aa08d9784ec8c3726b77126448b6109517286436c,2024-08-12T13:41:36.517000 +CVE-2024-42368,0,1,de4f48ab04f32dd7f3db383df19cc416867f89e8ecae60c2fdd0bef001ee0d34,2024-08-14T02:07:05.410000 CVE-2024-4237,0,0,c38818d0c288b1eec57a9be9e655b05254cb3f3487787a1ecd91e69d9c20b38c,2024-05-17T02:40:19.580000 -CVE-2024-42370,0,0,bc0a8d588f536f34911e68724023599a65528bc23b4d4f6cda3f1a23005982af,2024-08-12T13:41:36.517000 -CVE-2024-42373,0,0,18dd42961fa2d0b0505b48728396162fc09701384477634e9d1214826f63234e,2024-08-13T12:58:25.437000 -CVE-2024-42374,0,0,4f9e67fe0e45e6c22255a61426641b37923fca9c432c3f6d2f1761c49666faa8,2024-08-13T12:58:25.437000 -CVE-2024-42375,0,0,5654d76364f1af624f08ff190617240d425bd0d560f40d5a5a020d5ded54fef5,2024-08-13T12:58:25.437000 -CVE-2024-42376,0,0,4a1c078dd7f4e49cb6f2d30be161ebed50d623bb17d120d6379cadfe3464d2fb,2024-08-13T12:58:25.437000 -CVE-2024-42377,0,0,5709b4c524ddcaa1e01bca83d0b065b42eef2f7ee6b9b35dafaad46ffbe2871d,2024-08-13T12:58:25.437000 +CVE-2024-42370,0,1,62e839a91edcd64bb21dabf32c60522dd52dc9540883662a6d8c03c0ecbecadd,2024-08-12T13:41:36.517000 +CVE-2024-42373,0,1,295f57d389a740d58ca7f1197ba4847ae8998d712f5bf5435ce1e4024bfbdcde,2024-08-13T12:58:25.437000 +CVE-2024-42374,0,1,fbac271476e1e2a5530eb62b051d58c9133aff05c9b2fa9d3a5620c40d2acb9c,2024-08-13T12:58:25.437000 +CVE-2024-42375,0,1,e9725b5004889e50f9a6ac1c59e56febb5ad276cb9a721fc0c08aaaf3ebec84e,2024-08-13T12:58:25.437000 +CVE-2024-42376,0,1,c4f07b2c8269cb92583efc852c36ba8aba70348295a5eb2d011adc15b060ded0,2024-08-13T12:58:25.437000 +CVE-2024-42377,0,1,4524d9cd87be67a4dc2034064ca6271f613fad79df3daac39c5631e6926975fc,2024-08-13T12:58:25.437000 CVE-2024-4238,0,0,188cceccdce16b8df034bef32fee010a6dd0f801c6690e1589421c7cadfb521c,2024-06-04T19:20:33.063000 CVE-2024-42381,0,0,a5fa1277b5fe346d1dd5469d0c93ac780c7d0547ab1d06a7617c27606bb89aa8,2024-08-01T13:59:22.207000 CVE-2024-4239,0,0,cecc2be82896f12bf6cdae75a3b125d58c075d387f3da865cfaf565a2c454897,2024-06-04T19:20:33.163000 @@ -257502,15 +257502,15 @@ CVE-2024-42408,0,0,0fd118b3a6a95e06e83a123b887271565b346236de9b0c1f76b537fd25503 CVE-2024-4241,0,0,1e8cfaace7e8ae3194846b1351a77e14aef6cd3a07b429e780198fa55ccad7c3,2024-05-17T02:40:19.957000 CVE-2024-4242,0,0,9c58e9b9e77452c845f3c5179c3be4415982efd0430d3da14ab0345d444eccfb,2024-06-04T19:20:33.363000 CVE-2024-4243,0,0,d19512e4db8434daba47c490442c83df13ecbcadaf4fb9c501fe6a2c921256d5,2024-06-04T19:20:33.497000 -CVE-2024-42434,0,0,24c37d4884579406cfe78656c50b2ea83356bd3d793819ca8b862e1bb0d0bd69,2024-08-14T17:49:14.177000 -CVE-2024-42435,0,0,2f75e5a8b64714398315e3fc055f2c2c52fcfbd7c35302af1962bbe13fff24cd,2024-08-14T17:49:14.177000 -CVE-2024-42436,0,0,b78c3257c5fc7e047680a0c0f7a74e7d72defd0c1126e998f5c1368b2d78d40d,2024-08-14T17:49:14.177000 -CVE-2024-42437,0,0,f7039bdc1d5cf439e60fefe3b0b0be9c8dd9a08335515cade5344321b21ff2ad,2024-08-14T17:49:14.177000 -CVE-2024-42438,0,0,e184b9f37491c6969074a1855361fa3001db31c92ab2b7b00876022305f58cd8,2024-08-14T17:49:14.177000 -CVE-2024-42439,0,0,620e382769b6b4a0c160cf2beaec71ecc9c444deb8a903d43df578ea722d1dc7,2024-08-14T17:49:14.177000 +CVE-2024-42434,0,1,9a2fab3c0bfcfe26ad4bc7e023423fbf9916073a1831f3237f47ba85a53a41b9,2024-08-14T17:49:14.177000 +CVE-2024-42435,0,1,ba72821768a8edf99d3dbf7775af69a5aefa71f63c099a82a6492673c38ad174,2024-08-14T17:49:14.177000 +CVE-2024-42436,0,1,1a04a75155a66d60a105191abbdf61924e3138a173892b79fd363fa05d522c9f,2024-08-14T17:49:14.177000 +CVE-2024-42437,0,1,e9dd97b389f2b7affcd2bc63236e3efe99e2f6f5c38d2b0ae935aa8cb2bcf7df,2024-08-14T17:49:14.177000 +CVE-2024-42438,0,1,fe214eb5c6cb0e60f7b0bf38a81e4e24dbf4303a851b368f11baed897d72c387,2024-08-14T17:49:14.177000 +CVE-2024-42439,0,1,d96193612063799ed59eb6a88a09d7a96d805ab44f0f6d7551b7d7bf1ce6b3ea,2024-08-14T17:49:14.177000 CVE-2024-4244,0,0,0a1e4c7b4cff7996944f75b62aaefc0f51495a17918fe625b6507a3d9892e7a7,2024-06-04T19:20:33.593000 -CVE-2024-42440,0,0,406dfd68359306ec9ae5dff5d56a4a1bce08d9612f6f42032c4925ee9f36b509,2024-08-14T17:49:14.177000 -CVE-2024-42441,0,0,527c6dbe86f3fc681fcd227678d1f4b24e1827239710242afc3a595e44d9c576,2024-08-14T17:49:14.177000 +CVE-2024-42440,0,1,9090dcc7e1d92671ff05da90d7d2e6d8b212a894ab5c4baff049a9687b5d7c83,2024-08-14T17:49:14.177000 +CVE-2024-42441,0,1,72d4dd1bbbc1d412db99cc1bca29db113aa288eabf6a851a08b84dbdffcdef56,2024-08-14T17:49:14.177000 CVE-2024-42447,0,0,5078c1ccaef6ae250b7b7b656b1c885fd621178e8f6f41f6a63c32726263e429,2024-08-05T12:41:45.957000 CVE-2024-4245,0,0,bc150cb423e680075dcbfa7aff18f43429f7c6ca789bf05cb5f53de998c993ba,2024-06-04T19:20:33.693000 CVE-2024-42458,0,0,5dc7de7c18fc9a4762e6600de6bc88b5c8771baaff2409a2a19314905b1c968f,2024-08-07T16:35:17.090000 @@ -257523,28 +257523,28 @@ CVE-2024-42463,0,0,a938019478eeaf319f9b08147b37054c25ff2382e54c40bd90ca30afae7c0 CVE-2024-42464,0,0,3e63a708074ce366f3461fc42631850434e6ccbd81b25ac91329e1979960a870,2024-08-16T14:15:13.933000 CVE-2024-42465,0,0,1c0b6edc320d8750d70e421efe32a64e97e1bb73fcf59fbb24c5bad282598f4e,2024-08-16T14:15:14.133000 CVE-2024-42466,0,0,d86a0ebc4dcb18aca1621b0b7b556b13b3a067e20f4525c591e0df9bbf718bc2,2024-08-16T14:15:14.343000 -CVE-2024-42467,0,0,4d22b6210d07d5f3c254f02dd41ae3cecad0c4d515c80021ed5ec249d7082a04,2024-08-12T13:41:36.517000 -CVE-2024-42468,0,0,76cb3122a8232cee530b0374441c48dedc4c3d24ff695d723500b8a92fe30bc6,2024-08-12T13:41:36.517000 -CVE-2024-42469,0,0,b65049b5c4751d92c1e0b91c507812510fe11805ae8aa9f7a38c440861e678c6,2024-08-12T13:41:36.517000 +CVE-2024-42467,0,1,14877d641df7f7a9f60fe4fc26388b44826c59b4f02e218ee8f98b04267a611f,2024-08-12T13:41:36.517000 +CVE-2024-42468,0,1,033280315ca6f5a0cbf1b6dc455b3524de5d7b93006897795d2f3d517b6c1598,2024-08-12T13:41:36.517000 +CVE-2024-42469,0,1,759817e61db1bc4a4e676c0e280b1150c33148b42f7cb711bc7b54940c443d04,2024-08-12T13:41:36.517000 CVE-2024-4247,0,0,e85864e661a2b1d9942e48a3c52bc53fc949e702c33b68de4ade6b9cd86f67dd,2024-06-04T19:20:33.897000 -CVE-2024-42470,0,0,c2337f1ff190575de6395575b084daf7bce25ccaf9e3e76f2820207f899cd76d,2024-08-12T13:41:36.517000 -CVE-2024-42472,0,0,97b667f1740c5cdaf6adfaa20e1329dff65cbc8d6625a2330e189233bf6585e1,2024-08-15T19:15:19.233000 -CVE-2024-42473,0,0,4ed1851fb406b4127fd12c2bea40398eaaed7991df0df7d58ed2677a68f6e622,2024-08-12T13:41:36.517000 -CVE-2024-42474,0,0,4857cb5e72d8ea0d32d5af9cf7ffd6ae8ca8513ca577f0cc8130743d345121e8,2024-08-12T18:57:17.383000 -CVE-2024-42475,0,0,eee5c6508567d14a26bd82a835ddbfe9f19ee9c18911c2eef65a0e7b9b5b7b30,2024-08-15T19:15:19.520000 -CVE-2024-42476,0,0,9a7cad6df15130bbf377169acf136fb2b8294b31c91aedfea34ba4e43f0e6e1f,2024-08-15T19:15:19.753000 +CVE-2024-42470,0,1,80c27758030ad470af1fe592af809b43c23e5b02b7ad3caf74ea2d70586698c7,2024-08-12T13:41:36.517000 +CVE-2024-42472,0,1,ee6d3fa68187c694d98e1ab6b624cf986198cc0918c53d1cbad9776fbca9f434,2024-08-15T19:15:19.233000 +CVE-2024-42473,0,1,4c7c671ee00009c6a5c03d538a956eb7febcd1530231ce4a9c79893c5aea342c,2024-08-12T13:41:36.517000 +CVE-2024-42474,0,1,8bdabf0a099aefc7c5946b1cf60e652841fbf036714db582cc2880ddd6217050,2024-08-12T18:57:17.383000 +CVE-2024-42475,0,1,afe0da89382efa89a796c2b96a24cea57660d3a859070901100b23a815df5a4f,2024-08-15T19:15:19.520000 +CVE-2024-42476,0,1,96f7fe8477cf86f6d3ec8c6a0d235a19463f944cdd9b22e1bcb4ece6bdff62c0,2024-08-15T19:15:19.753000 CVE-2024-42477,0,0,fcae5018af2bef05676d648639d61eec426950973c911608bb1d16f397cf37dd,2024-08-15T14:02:23.130000 CVE-2024-42478,0,0,cdf48197e3348474fc63d3659602086723564e2de2d520434b1a86401eda413e,2024-08-15T14:03:32.867000 CVE-2024-42479,0,0,919a4727e7b8c44b8fb7de183faba90f9bbe38a8002d5847cf0037ef02b3958f,2024-08-15T14:03:53.203000 CVE-2024-4248,0,0,ae8e3a45d49ca48b9dcec0ca557a7d91d483e50d5e5d3f5d5f7e2c0dd6ffe3de,2024-06-04T19:20:34 CVE-2024-42480,0,0,a493fdcfd2cab0bed771f4294216832fdd84bd63bcd8976ed48629d61d56dc9b,2024-08-16T16:24:40.430000 -CVE-2024-42481,0,0,ad34942ce8111bc952fcd265a37f1d388b31063c4018bd73b3f6d858abc1a1ad,2024-08-12T18:57:29.247000 -CVE-2024-42482,0,0,b30158f5b674bded8c099de403a1859157e22ee6eae596b9cbf6c6cda1ffed96,2024-08-12T18:57:17.383000 -CVE-2024-42485,0,0,fe887079979720fde6a2564dece883024602b52e3edd829141a610d95ce6aeb6,2024-08-12T18:57:17.383000 +CVE-2024-42481,0,1,f17bd96b5dbaec9cba44d498d9c9262bc86fc96c852d5e4344475a0f54baa696,2024-08-12T18:57:29.247000 +CVE-2024-42482,0,1,ee38da65f82c804eaedcf134ace0faf2e2bb9182856f5a242f4e6a9a1c05ab47,2024-08-12T18:57:17.383000 +CVE-2024-42485,0,1,b09b549a640b11a354d44b9475923cc6fe2bb8793f6b86eac9ba8078a1b1156d,2024-08-12T18:57:17.383000 CVE-2024-42486,0,0,0cf9b72eb06e426c9ae9c3be7c0a8751b5c461e1fe82a33b1cb1479b5f7e9ef5,2024-08-16T15:15:28.777000 -CVE-2024-42487,0,0,268550579915872b28630196fcd08762a9f824be6b68b39fadbf6356d7ded081,2024-08-15T21:15:16.997000 -CVE-2024-42488,0,0,2ac3d3c300a22378eb838a987000238154148bda4b1a1a7af2a05964a033aa16,2024-08-15T21:15:17.270000 -CVE-2024-42489,0,0,1203b17e47b8d78391ae8374fec72a221549be23a40702733d44133e504634fc,2024-08-12T18:57:17.383000 +CVE-2024-42487,0,1,dde9f22585c141349578cb26373e47e0dd325811988a5e0b7e05e16eb1c6e527,2024-08-15T21:15:16.997000 +CVE-2024-42488,0,1,8f0e65664c2a6dbec7ae5a47cd6c8abf0a7bf344648f9eb27415d81897f6ec19,2024-08-15T21:15:17.270000 +CVE-2024-42489,0,1,cdd86cc62ae99e91c414cd210e2840035f1a515c38caae18a4e22c79cdb0af72,2024-08-12T18:57:17.383000 CVE-2024-4249,0,0,20dbadf05c38d413ed14f5d424310da5ffa119a0ccbbcb5b690e0c54ceac344f,2024-06-04T19:20:34.093000 CVE-2024-42493,0,0,f6b5486c33bc66cf003608659d12007760e6f11e14f162d8f0f6b524c3d0cd10,2024-08-08T18:55:19.180000 CVE-2024-4250,0,0,29d8096febeb47af7a705b5c5f44b0e0121b5483d3074c39ff1bff1155e9a3a5,2024-06-04T19:20:34.200000 @@ -257583,24 +257583,24 @@ CVE-2024-4264,0,0,aceade487dcdf82d5a23a178a070b3c07d4cce69337175854977fa24341a32 CVE-2024-4265,0,0,674cb78ce8c95e07c05495b52772b5d4a079c608362a6e67c2dfb567e6b8517a,2024-05-02T18:00:37.360000 CVE-2024-4266,0,0,4e57f554a9a502210e7298e86f8a93b4c9fd8085f966eca22533475a40566a21,2024-06-11T13:54:12.057000 CVE-2024-4267,0,0,b21b1be134b642d147ee55ecb619e0382fab4366c661a291e53904c7941658dd,2024-05-24T01:15:30.977000 -CVE-2024-42676,0,0,6462c5b9e705fb576d48df065b05ac7d932b76c583789a5ec71ff79b3202fb91,2024-08-15T17:34:07.033000 -CVE-2024-42677,0,0,61514ce4e384d908767016f5368fbc2cc1fd3b8f576d7d088539ea532d89ba80,2024-08-15T17:34:07.033000 -CVE-2024-42678,0,0,f0e0fef23444e16d094f030f670776b1516d0545e65129c4a41bfa4bfc8a743d,2024-08-15T17:34:07.033000 -CVE-2024-42679,0,0,f35e3de4330ce0f3781d4ee0bff67c74288c93f5e91f53f50b8dcdd6bb32297f,2024-08-15T17:34:07.033000 +CVE-2024-42676,0,1,903de489b767e6e70df06446721c35501fc695b15db3b6110b69435fd605d638,2024-08-15T17:34:07.033000 +CVE-2024-42677,0,1,bd923508aae67948aff406a304a54aaf18578381d4ab1ca872bd3e736afb1411,2024-08-15T17:34:07.033000 +CVE-2024-42678,0,1,9dbe99433d59aa89bbada7e91e9acb63bd7eb7d9f0c5b0c1d41b5cbe3f2983cf,2024-08-15T17:34:07.033000 +CVE-2024-42679,0,1,5cfa4f8dc5b9d10c39efd22720f911faf8e4898f0cdbc84b07ec1be3a3d83c77,2024-08-15T17:34:07.033000 CVE-2024-4268,0,0,ed1b7008ff1a2549bc2f685279352d3a8f5b6d435592b2f29fd10fa9328ca71d,2024-07-02T18:08:17.817000 -CVE-2024-42680,0,0,84b9afe2398c182a65035375db67803e1d5943920b2c3812eb6bfbd298032b79,2024-08-15T17:34:07.033000 -CVE-2024-42681,0,0,527850aefe8393558b7968e9e2ec6c7858aaee56c3f36475a101d0f58030cf59,2024-08-15T17:34:07.033000 +CVE-2024-42680,0,1,7e2ee2b7453733c53c41781c0ef064c6b2c475848bb8f1311159e233bbe5cc94,2024-08-15T17:34:07.033000 +CVE-2024-42681,0,1,aac006f77845e900385de82f0d03d6460c31414c6ce96fcfd6f17f45bee61fcc,2024-08-15T17:34:07.033000 CVE-2024-4269,0,0,3a0e07c5dbf72b66f7c37e018ba2f8991c2e2b5c26c8f2d595b33767cdbe4e7e,2024-08-01T13:59:29.737000 CVE-2024-4270,0,0,17133812b9c812b17ff2909d738c8b5ae6f8cc2b39eef016edec8cd05359b195,2024-07-29T16:31:09.117000 CVE-2024-4271,0,0,264c116f07aa10a920ca78d5e9c58bba0fe1e2b31cb4f2cfd0a7a609be29751f,2024-07-03T02:07:19.577000 CVE-2024-4272,0,0,c6d51ebaf4553eb5c8964297a8a6646c1c8e34e58f8be34bef185e25a27d5cec,2024-08-01T13:59:29.913000 CVE-2024-4273,0,0,5b125871d487c3efbe3e6c153d4b19bf711348e838f76308254a9b0be85a18c9,2024-06-04T16:57:41.053000 -CVE-2024-42736,0,0,4ec05264aa8892b0b3b18f6f1978b37dbe1fb399847313b007d5e4d1fafb8500,2024-08-13T17:11:53.553000 -CVE-2024-42737,0,0,53f0237f1b91c87222d8e0f84c6db0fda9ef09b90c7ec20e9709cc7bbfc4d065,2024-08-13T18:35:07.950000 +CVE-2024-42736,0,1,365722a5d3a45d923e7ea7c9ba952c0895c29d004e47e861e1b2c66a5552fb29,2024-08-13T17:11:53.553000 +CVE-2024-42737,0,1,e50f096da7a19dd0a1f887100fbba57764d4edc14097025677237b7b63561ff3,2024-08-13T18:35:07.950000 CVE-2024-42738,0,0,cfc5eecf28d5fcd68371b45ca7f7aeb7cae7e06faa9cb44e8d680bf9c418736e,2024-08-14T16:35:16.850000 CVE-2024-42739,0,0,a8ae137386e125f77df95ecb34e1d6a5a6dabf2e840c858ffcc33273fb342ab6,2024-08-14T15:35:13.153000 CVE-2024-4274,0,0,75b03607f21ad1e6106012193c68fc94ebbedd9ebdaa49b327f299429c0ef078,2024-06-04T16:57:41.053000 -CVE-2024-42740,0,0,39569bd5167f0f47a44ebbe4ecc5aa9c5e8e01d7a3ccd0a81beaed4c0b73a40e,2024-08-13T17:11:53.553000 +CVE-2024-42740,0,1,36cb0ed2aa35c2bd5cdbbcfd116023731cec0ea9b48bc0dba48e197a13ed7115,2024-08-13T17:11:53.553000 CVE-2024-42741,0,0,c3d54f2d55431f18f2fe2689eea0c75eda9e73bc676a6cdf4fda83be8048dd21,2024-08-13T17:35:02.867000 CVE-2024-42742,0,0,c6d47b1b37e493a627cc13143aae4e00b72c25b4505c3a339eb6ba0a1660d2da,2024-08-13T20:35:14.063000 CVE-2024-42743,0,0,d538c66af9d70f40192fc77d1cf4c1d752037b7e0e55925fdbf9bc80a15b551d,2024-08-13T19:35:12.963000 @@ -257609,14 +257609,14 @@ CVE-2024-42745,0,0,d2f467113cda4cc30e7255dcf19a80218eafc314dce633f11469c2e4a02ca CVE-2024-42747,0,0,4d1c99e860bf6905b5d644799ef0c78895a722730457e9c7bd1d214b39f83bc6,2024-08-13T17:35:04.540000 CVE-2024-42748,0,0,52e6e14746af30f6f3124891b89bbdbe775ebb6c4232d3347332f267006d05fd,2024-08-13T17:08:53.510000 CVE-2024-4275,0,0,c229bc373f94c5248df137d0b0d9ca9d61bf79f845040a419335cc081cba5e27,2024-05-14T16:11:39.510000 -CVE-2024-42757,0,0,b590f5c691893937050e21d09ed7435c1f3d07fef2df10a9b954093ef9410723,2024-08-15T19:15:19.977000 +CVE-2024-42757,0,1,e8ffebe384aeef6e94c26fffd5c4dadabf8ffbe3eb827a1eb3f7d3a71e6f0341,2024-08-15T19:15:19.977000 CVE-2024-42758,0,0,83d20d88fd40e1e74e1393438bac210d768977c72cb8fe11a2d9ebb44bf261bf,2024-08-16T18:15:10.400000 CVE-2024-4277,0,0,ec975a6ab8cd435ccab2b915965095df8c992e1e8e765cf73bc6d545aa3b1e0a,2024-05-14T16:11:39.510000 CVE-2024-4279,0,0,dfbad3c4052d0097199e5a57f42abb52975c0de3af4475a04c90870b0d97f015,2024-05-16T13:03:05.353000 CVE-2024-4280,0,0,f46c38f13eff52b4d020fb374e18f92e6528a4bade2042627b2165ccf7b62772,2024-05-14T16:11:39.510000 CVE-2024-4281,0,0,cb48c26c252b1c83fb4810210335ce05e1fcbd94e5804419418b4f73b9d5c028,2024-05-08T13:15:00.690000 CVE-2024-4284,0,0,4fbe27a80563712e41b6422ac48754a31c657da862cab89b959335ecaf13d90e,2024-05-20T13:00:04.957000 -CVE-2024-42843,0,0,6c5529b2e8379148b8d921f552b85e2ec0213e88fb9120231d5a468adb0f08ee,2024-08-15T17:34:07.033000 +CVE-2024-42843,0,1,455790904ae51cac3db25b73b70849c5736972d9b0ddadf5316976a6304eb594,2024-08-15T17:34:07.033000 CVE-2024-42849,0,0,9a88ac35c37f0e3806f6dd0b6d327d5720f565d97c0ccc7d46252a05bca6517e,2024-08-16T20:35:17.050000 CVE-2024-42850,0,0,28614507876416394e9bb0f0b670cc75cf3ffa7b986b96793de9e27cdcba1433,2024-08-16T19:15:10.317000 CVE-2024-4286,0,0,4b983e074dfcf6df9bba7e92a07b4865c0022e26c41bba4144154cfeae541d31,2024-05-28T12:39:28.377000 @@ -257628,20 +257628,20 @@ CVE-2024-4291,0,0,3555454673f17bb302e51e81ea2fe7cd049aabde203c094d5792666ddbcea9 CVE-2024-4292,0,0,3da8afef6eac3f0e74c17cae2760dab77b8f6d77627214b0783fc9bf5f2f59b0,2024-06-04T19:20:35.097000 CVE-2024-4293,0,0,32ea35cbc5ba91cf83ff71be9c2b19347dd1b3b0949ec88573415a66fabe3aec,2024-06-04T19:20:35.203000 CVE-2024-4294,0,0,0a6adde2b8f93d4c8d3c3070f48f62e5ef1709fd02553117d08b35488342d14f,2024-06-04T19:20:35.300000 -CVE-2024-42940,0,0,8459117022d1933d94f39e35ddb242a10590c376e2175e7cc652f32c04f3f616,2024-08-15T19:33:37.670000 -CVE-2024-42941,0,0,f276860328f60b69410589f7a70f549ecede1d869efb16ef961d03ddea8f3d9e,2024-08-15T19:33:07.637000 +CVE-2024-42940,0,1,097785b0d8b1a2c5e9dc9f93304a2dd55a9659adb94f015efea3fb7466159ea6,2024-08-15T19:33:37.670000 +CVE-2024-42941,0,1,4823e4e899032fc94bff489b9cbadb70ea6c991fd28db39b71d862913b0d21ef,2024-08-15T19:33:07.637000 CVE-2024-42942,0,0,0d379d2b330ef368d2233a2c22bd7b9b2e9ba76c6efe50a78c36eca466e50821,2024-08-16T18:15:40.017000 CVE-2024-42943,0,0,65be748316e28c3e012b02c07cb2acdc9089785ab234cef5a5ac32b87966aa45,2024-08-16T18:35:13.570000 -CVE-2024-42944,0,0,6a290ba62a9fff3904840cadfe2b37e39d360c8330bb30550edf0cc0dbc5dd2d,2024-08-15T19:35:13.737000 +CVE-2024-42944,0,1,f6c484d3a149f0abfd628917712128d294643148c09cc797b6deeefa656227a8,2024-08-15T19:35:13.737000 CVE-2024-42945,0,0,527c2acfc2ac79e3ae4484bb113cde41f1a0c19bbf139705416ac7d653f09941,2024-08-16T18:15:36.950000 CVE-2024-42946,0,0,d0f7e8d7d1788119449618db3b1da4ffbfa720ab07647edae28d1ada00373d08,2024-08-16T17:35:08.227000 CVE-2024-42947,0,0,e7d01f7003d2f409e61d4e637f7500689fb65c07673a6b4b02e4e7886d96fafe,2024-08-16T13:32:05.103000 -CVE-2024-42948,0,0,59733d9ea03ff832cdda58530fe7794aa6dde194a9927e51f986b168d6545b07,2024-08-15T19:31:38.217000 +CVE-2024-42948,0,1,2167f79bb14301e7998438c80225da1d9af3750f4b140d069a0f87d1b1360383,2024-08-15T19:31:38.217000 CVE-2024-42949,0,0,44c6441194e695d5a683578273dc6ba440e5cf17bcd806ba53209d34b464cf71,2024-08-16T18:15:30.507000 CVE-2024-4295,0,0,848d1af2676088d8bdb79c5f7e3bd4f81684dc40347bc492c56560372b53041d,2024-06-11T17:15:18.997000 -CVE-2024-42950,0,0,74ee57e8c628f2aa5c0f1d0ddce8190cf5b54413211793b2f8739e00bf8d3d7d,2024-08-15T19:31:17.737000 +CVE-2024-42950,0,1,1385333ccf2f7050eee46921a9054c17c1d356a79617c45dbd50e9b7459032f8,2024-08-15T19:31:17.737000 CVE-2024-42951,0,0,7bdaaf021ce5c2c1a607b63871110c0151990fcef0c3aeca8294b3bad92bdb73,2024-08-16T18:35:14.290000 -CVE-2024-42952,0,0,b65ff3219b833a55817e0927e7de1af3e44121268840902e5ccda1d541c6cdf9,2024-08-15T19:30:38.387000 +CVE-2024-42952,0,1,e1493349159808b41d3fd1446f0d95431c6347a80eabbe8adaa343717850dc24,2024-08-15T19:30:38.387000 CVE-2024-42953,0,0,8851520fe29c4e2cdfe788f671b16257937bb484146dbc70d9979d7ec9114024,2024-08-16T18:15:18.800000 CVE-2024-42954,0,0,d7dc5fdc7066bd66ef4157db7606f6118c02f98972de6c14f0326e5f39a08ace,2024-08-16T18:14:12.620000 CVE-2024-42955,0,0,00b8e7d9e7586e92f9d97b1e6a1644d4d4ca5fa3cfd628bfbd234416a0d76773,2024-08-16T17:35:08.957000 @@ -257692,59 +257692,59 @@ CVE-2024-43112,0,0,adba1dfd679ff5e6d46afc8c8dcdec70df81430cc85737d48e09fa02ef6ca CVE-2024-43113,0,0,6573240be25b6af3e51d92f2a835e3694315e36c10003c73af950ce730fbb885,2024-08-06T16:30:24.547000 CVE-2024-43114,0,0,6c710d141dc94fd27ccf4c35d8ed8fed217c18d925335ce65015d178fb239e9f,2024-08-06T16:30:24.547000 CVE-2024-4312,0,0,82451935a132459ec3a52babe511fed0dc0447cacf13fc78eab91e8a5c0d303b,2024-05-14T16:11:39.510000 -CVE-2024-43121,0,0,306f70702e1cd11183b4ec663f2ed6fa3bf76a0f3da56b911e3dbd26bd0854a2,2024-08-13T12:58:25.437000 -CVE-2024-43123,0,0,56876666ae658c842a5d1b625514c422e9e2935c9269e6647bb2f5fab7a96ace,2024-08-13T12:58:25.437000 -CVE-2024-43124,0,0,bffaadacf01084de40d35f1795f8918456957490e4d932616ab963af0dbb5cd0,2024-08-13T12:58:25.437000 -CVE-2024-43125,0,0,498d2a254bf07e23d10fd0050fdac59e5bbcce170d143d572071cc8eb6c3d173,2024-08-13T12:58:25.437000 -CVE-2024-43126,0,0,6fc85d5c5b6d858b5d04ee86ed23f67d88cbb8069cf0a7b625c4dbafc0d264c0,2024-08-13T12:58:25.437000 -CVE-2024-43127,0,0,c0c1b171335edb4ceda4549b55da23ef10a53af989286f2323c7124e4f91d03e,2024-08-13T12:58:25.437000 -CVE-2024-43128,0,0,d787b2864eda3b9a77f3adb166e1445e7353c726dd4fbde56a2c310918ff07a3,2024-08-13T12:58:25.437000 -CVE-2024-43129,0,0,d25cac6f4730b8c5a4203d421ede1a3489c7c9b067066bd5165577d52fdd353b,2024-08-13T12:58:25.437000 +CVE-2024-43121,0,1,884448e43dc9ae9d5a0252fdc685aaca71ba0c463694388bbaecb1cd420cb155,2024-08-13T12:58:25.437000 +CVE-2024-43123,0,1,c02677ef8b7b9e2229cb24b37119fdc9650c80bd850d720e8d21ae9a3d07a645,2024-08-13T12:58:25.437000 +CVE-2024-43124,0,1,82efe1cf7c5aac99cc7503f40d4a726894cb3279ffd5307e4b90d041585abc0c,2024-08-13T12:58:25.437000 +CVE-2024-43125,0,1,3fc7b165d0b22ffdf2958ea6c32e8649751db80047e2fbb2103d92bc85834d10,2024-08-13T12:58:25.437000 +CVE-2024-43126,0,1,235a40ec899cf8161f8b72dcf42467ee5b926a084c4f25492e403de7c8a3c87f,2024-08-13T12:58:25.437000 +CVE-2024-43127,0,1,b314c376af6421e16b9fac302f27a62cfe13c9dac3ea2e11f6407e9fed030809,2024-08-13T12:58:25.437000 +CVE-2024-43128,0,1,a8aa54edff1a9740d24c1ddace5ab5bde84cb021bc767c929b91fe39e5b6bbd3,2024-08-13T12:58:25.437000 +CVE-2024-43129,0,1,31c20babbf5c34491baa27c55ebc5586c6252f19bd444c66f49a6914d67b111e,2024-08-13T12:58:25.437000 CVE-2024-4313,0,0,04786fcee0b11c58facf347077c0fb8e17faddbc064f2c4dc547a3be70193e4e,2024-06-24T20:01:09.330000 -CVE-2024-43130,0,0,7b12332a5a5c57afcdf5a03a426b617961b993f5344d40ab80fe628ff1a12ff9,2024-08-13T12:58:25.437000 -CVE-2024-43131,0,0,cb5a314bde629cf8085400badd8863535f98d6eb19e88234f6b2550e391e687b,2024-08-13T12:58:25.437000 -CVE-2024-43133,0,0,42feabd3bfceaa0db2dad0f9322fc7e062b45d9844706ba726898920c7cb4fdc,2024-08-13T12:58:25.437000 -CVE-2024-43135,0,0,64afa730595b83905683e46a96ea8bcf2626010bd2f8ab810f81e027b8457e40,2024-08-13T12:58:25.437000 -CVE-2024-43137,0,0,ce4f7094db1d08dea639b8b61d7a0df170b78007284ce26ecaf2a9081b9a9b9c,2024-08-13T12:58:25.437000 -CVE-2024-43138,0,0,918b3eb5fec9200a8e09c897046b118343977ea029a0ad48abf2861738614a18,2024-08-13T12:58:25.437000 -CVE-2024-43139,0,0,240da60a6ff20c5f01060fb025f0d963adc1cde384a92ed8e365d2b34aed2472,2024-08-13T12:58:25.437000 +CVE-2024-43130,0,1,8ac60d1cc8aa75b0576e9410e6684738dc0975304323a1567a1f0eb99e4d577f,2024-08-13T12:58:25.437000 +CVE-2024-43131,0,1,8591ee6c3e77a5a691612e6bee62ebc0760a7b8123e10043f1c0be2a86a8517c,2024-08-13T12:58:25.437000 +CVE-2024-43133,0,1,9e3f4ff9c8102da720c262ea41d7de033957edff3ff57332662b4c6a475cc118,2024-08-13T12:58:25.437000 +CVE-2024-43135,0,1,1848aed765bf1b3f105991b4b7c25107cc56730f5bab291f1691a8e7e95da171,2024-08-13T12:58:25.437000 +CVE-2024-43137,0,1,8de1b2565c6057c436104ee14f3d6e8ca057aac92c9a82c9e40b213e90604b29,2024-08-13T12:58:25.437000 +CVE-2024-43138,0,1,7523d930cd7a5a7279891b38d575a91618010966f29bc4ae8a9118211d3e5f6c,2024-08-13T12:58:25.437000 +CVE-2024-43139,0,1,c74c0f3dde7756ee6f145dfa944df2bddeeb719e29cd3b22fb911239d76917df,2024-08-13T12:58:25.437000 CVE-2024-4314,0,0,5b91c731cc96c112e4837604681a355586cd629f1c71449572dfc7eb6fafd4a6,2024-05-14T16:11:39.510000 -CVE-2024-43140,0,0,5e2c7e9ca68ff144a082c07be5cf1050df81c79a2cfb8eb4aea90f60cd6c5f00,2024-08-13T12:58:25.437000 -CVE-2024-43141,0,0,07cf91a6f6b03ac407a5ff227a66d02d63745b41bdda3ec79dd8f269cab58d42,2024-08-13T12:58:25.437000 -CVE-2024-43147,0,0,c590bf89cf6a5202fe89338056290cf01662a1b1b6ac4de852c04263e46b87d4,2024-08-13T12:58:25.437000 -CVE-2024-43148,0,0,367042c20a60328d9d239172f6df937e1376a3a36734970e2537ff52eb859952,2024-08-13T12:58:25.437000 -CVE-2024-43149,0,0,4a12e51a055bbca031f7aa3201c71436e594dbf795e44424d2192e4062f7955a,2024-08-13T12:58:25.437000 +CVE-2024-43140,0,1,879ec5b84127dbdf3b24e5badc8e43666af405516e082469bf8472d96501dd05,2024-08-13T12:58:25.437000 +CVE-2024-43141,0,1,f29f7de7eae578d120c59b0305acaad325acb97a127ccd6d6289a33a71c747b6,2024-08-13T12:58:25.437000 +CVE-2024-43147,0,1,667e4e165f9113b4fe4ef729d1c96bbd751ca2d031ec283022e85cfd98eae7e3,2024-08-13T12:58:25.437000 +CVE-2024-43148,0,1,cff5965efef0a90e2b87f245b5b8084669061ce4646f39e1c94e0f70b2166d42,2024-08-13T12:58:25.437000 +CVE-2024-43149,0,1,b80bf672b131435d7d08c3c95203fc8f832a533dd6a8944c2404b2b39520a185,2024-08-13T12:58:25.437000 CVE-2024-4315,0,0,392e78ede02028792ceca327e706bfb19bc55163d6718415b77f2fda1df1c705,2024-06-13T18:36:09.013000 -CVE-2024-43150,0,0,6de4950b12d6cacfb1965ef3dda188cb2d2fd1906585dc37036c6fc8755e47fb,2024-08-13T12:58:25.437000 -CVE-2024-43151,0,0,de011bf78cae48f3194648cbfaa347da48f20f07ed241954f6efc8ae6aed36db,2024-08-13T12:58:25.437000 -CVE-2024-43152,0,0,a78d2db561be2842fd7056b42a96064c469ae00d9923ec0be32d48eea18bfc99,2024-08-13T12:58:25.437000 -CVE-2024-43153,0,0,d6892b2b2707b41547817a98fd9f774585fc8cb160e42b88233cc1bc03bc2631,2024-08-13T12:58:25.437000 -CVE-2024-43155,0,0,287c4999c54607cdbbaa6c567e6363a70fdd399a322f10d7bfb8de455c54e4a1,2024-08-13T12:58:25.437000 -CVE-2024-43156,0,0,209e25af7e43869a61a661bc9aa68a5e80bad47fac1a3024ca4c508103bd4328,2024-08-13T12:58:25.437000 +CVE-2024-43150,0,1,5fae4ac9f99bd9e90fa5e0f46b6f0cceeb8647f439df51e26618f2f6c421e349,2024-08-13T12:58:25.437000 +CVE-2024-43151,0,1,118ca2fe7977350e9b3b39b661cae07f892edb3c786df7d77be47cd62432964b,2024-08-13T12:58:25.437000 +CVE-2024-43152,0,1,85c34359c81b3f8574fb4f2f49d2364107c7757f547ac6729435c669aaf086fe,2024-08-13T12:58:25.437000 +CVE-2024-43153,0,1,c4b94c694d2405df8496166234b2e0912e73765099712b4c0e39b1d8565bc92c,2024-08-13T12:58:25.437000 +CVE-2024-43155,0,1,62e08a67c3eb165fcdd7255389c42a96bd4103ace9dfb0216419c6872e4dba54,2024-08-13T12:58:25.437000 +CVE-2024-43156,0,1,efe1c5ead78c52ebd3b0ca7df5af37947c055f5024df3ce6789642415756e658,2024-08-13T12:58:25.437000 CVE-2024-4316,0,0,1f2d235ec208ef46fe57643aa08db6f0cf549b33584dbdea1429e6bdf8a86d5e,2024-05-14T16:11:39.510000 -CVE-2024-43160,0,0,8a5c8492a8d623f9a841a809d338f2656ca38bc5054281ab69390eee01059b3f,2024-08-13T12:58:25.437000 -CVE-2024-43161,0,0,5b3fe19a9477408210ad923793f5bbcba429c44c3cb16bc529d7faaebeda5495,2024-08-13T12:58:25.437000 -CVE-2024-43163,0,0,caa3cdf113a3ab11749554863a7db8d8587aef6c5cb5f0606f3aecf1a29ec064,2024-08-13T12:58:25.437000 -CVE-2024-43164,0,0,d8a5575e66507ebe4caef8238d01294d815454b5d00120d795b26842155b8bc2,2024-08-13T12:58:25.437000 -CVE-2024-43165,0,0,321f22f7889f57803944fd7e4c404e6f09a5e8964938ace0ac9a3eaed739b09f,2024-08-13T12:58:25.437000 -CVE-2024-43167,0,0,01f17fcd63c756d83b948d0875b4414e12688ba0576962ac27da499c54ee819d,2024-08-12T13:41:36.517000 -CVE-2024-43168,0,0,6f1ce3e85e6cec75b3ae8101a2990b1aa3eb274cac98a0b799813d7d71452062,2024-08-12T13:41:36.517000 +CVE-2024-43160,0,1,f45c38a4c53384bcad0792b9ff6ff100e5bd428c32bf153eef26427bc7a3183f,2024-08-13T12:58:25.437000 +CVE-2024-43161,0,1,f37be14abc8091c71cde7262837d69279328cabb479eb142cdf3874611ffd6ce,2024-08-13T12:58:25.437000 +CVE-2024-43163,0,1,37bfbcf03c9dab4ca7e97266471b7b8dae4977f26d227e4b5cbdc4808f3a597c,2024-08-13T12:58:25.437000 +CVE-2024-43164,0,1,7fbbe7ee9aa78038cf3c84e491a5f4242c8267e5471c6fb174f927d6da6e8164,2024-08-13T12:58:25.437000 +CVE-2024-43165,0,1,8125472d7e20e379acd67d29cc7075b43b03a71223ce60c46b14d0ffb4bd9a07,2024-08-13T12:58:25.437000 +CVE-2024-43167,0,1,4e0990bddf2f78bd7962e7fefd45b238c4cd5730031930510e72195ad3b2dc76,2024-08-12T13:41:36.517000 +CVE-2024-43168,0,1,dda21c5c2e3bbeaf5d69baa1c2ddcb5d63c7d6cc03584943a831db0d376f97f0,2024-08-12T13:41:36.517000 CVE-2024-4317,0,0,2ab51635ebb5a78f9093ee7220532c2f98c47bcb30186dfa33cf412783a7fe8e,2024-05-14T16:11:39.510000 CVE-2024-4318,0,0,7b0a62dc8691f5e6f2210e7e19a78c6d4d5c9f053f662e7593a96cdc8c097afb,2024-05-16T13:03:05.353000 CVE-2024-4319,0,0,7ca0245a01df3d5ced472265b32f90c6f6a22a37af3715d5589379ecac1f6a24,2024-06-11T13:54:12.057000 CVE-2024-43199,0,0,94150f8459e19abf18625a946d8a507867275817cd3d9928084030fcb7fa8330,2024-08-12T12:59:48.253000 CVE-2024-4320,0,0,f21f873c3bfeb896c071276000f6bbe2ae4420d2f2c3184178334c98a666705b,2024-06-07T14:56:05.647000 CVE-2024-4321,0,0,9cab2a859d144dd765da27aaa03d49bb12083c0b11abfa900a9b065f4ea718e1,2024-05-16T13:03:05.353000 -CVE-2024-43210,0,0,eaeb77da4fa7d4f4bd565f5ca7f4fe0937fdd8b99f5a61fcafda9fc48e4b5e27,2024-08-13T12:58:25.437000 -CVE-2024-43213,0,0,809bb94fac9c0d77af6591a688be403cdc593318aea99b9501a335be7cbd8159,2024-08-13T12:58:25.437000 -CVE-2024-43216,0,0,4363ee4c98c9d015db91fbe608570b7ac978a865f1ff69c0fde570d952f1cf5e,2024-08-13T12:58:25.437000 -CVE-2024-43217,0,0,d3d721f30d15d3252b1b09e66538ef581017d89aaefc29321cd23188b4fc2d3d,2024-08-13T12:58:25.437000 -CVE-2024-43218,0,0,cb315203c2f8a98c0d0babe8746ee0cb24990721585e1ba396b454836d7ecb36,2024-08-13T12:58:25.437000 +CVE-2024-43210,0,1,38b1ddd569737ddf84a414c75c09c54bffe5570d779b3b2b7d84160c7c88ff6c,2024-08-13T12:58:25.437000 +CVE-2024-43213,0,1,6c696e57f95479918ef25ca22ce88cf027f14ad7abeabc2f23e004d6693a5cce,2024-08-13T12:58:25.437000 +CVE-2024-43216,0,1,b986dc9a8b3b2203463866beb8a53631207ae789a2b2f2fe22846d054a89bfa2,2024-08-13T12:58:25.437000 +CVE-2024-43217,0,1,f82c4fc5d8211638ca35d56d40ca602f216f2cb77b05fbf9169296f7ea83635e,2024-08-13T12:58:25.437000 +CVE-2024-43218,0,1,7211cf498c311837d292e9f824bafb9f3bdd8538b1ebf61d4a91523261453a7b,2024-08-13T12:58:25.437000 CVE-2024-4322,0,0,1d1748b4ac4d92a791836ec730671d75744c804cc2e9189accf3943e4e00efc0,2024-05-16T13:03:05.353000 -CVE-2024-43220,0,0,f3355b713e580dc80cbc20f0e810bb58da59d198936f60a9564d1cfa3f0d2979,2024-08-13T12:58:25.437000 -CVE-2024-43224,0,0,a7b98564e040578b06f18e4ada3adb79f920860ba1a87e7d1e5de68b7fd4de88,2024-08-13T12:58:25.437000 -CVE-2024-43225,0,0,7a5171f9cba75abbf653bf140e38e2754e37beb3e36b420daac64e99f63ad584,2024-08-13T12:58:25.437000 -CVE-2024-43226,0,0,10b1ce847240264524adf496cd3c09f9cf2edfa6d46f7d7dea0a599473b9f5e2,2024-08-13T12:58:25.437000 +CVE-2024-43220,0,1,fa30aceb18b0a5400afb1d9d2f0e9c09b643520e811ea7731a8ad416203ea5f1,2024-08-13T12:58:25.437000 +CVE-2024-43224,0,1,14cde466a8ca3b1bf8974de78502b35cfa4d5ca1d10dafe2a4d04ac6c673d0a4,2024-08-13T12:58:25.437000 +CVE-2024-43225,0,1,785bc4278a6946ee9d6c10021191a3cce1fc98e617438c82e5e4e3f2e0cd03b3,2024-08-13T12:58:25.437000 +CVE-2024-43226,0,1,a338b4ee27e9fc08682f17c2b31584264a82f90f5a7fca9fd60ce6764ef33c2e,2024-08-13T12:58:25.437000 CVE-2024-43227,0,0,ad1f6a93845342802a80b9924c653d05f8aded241d8c4fe476abc24eaae6fcd1,2024-08-13T12:58:25.437000 CVE-2024-4323,0,0,8795dbc0ef00377d638f97794032c86e045103be19a16a47714b9d0a60088551,2024-05-20T13:00:04.957000 CVE-2024-43231,0,0,576ae207e6ba8489a6ff51c30718ab9a1cd372eb2df3fcba4d400349b580379a,2024-08-13T12:58:25.437000 @@ -257753,7 +257753,7 @@ CVE-2024-4324,0,0,fc63521759a8641132ed78ae3099f2b2ca0952db3d329b9ead7b1b38a39cf6 CVE-2024-4325,0,0,76d9bad54216516dac1d03211c486bb781521a024ebba7e9a0e98047a78d0bf5,2024-06-07T14:56:05.647000 CVE-2024-4326,0,0,d965aff3554882d9e9e5ba1861fcd18121a605b5a6347dc41a19bd090bda9a65,2024-05-16T13:03:05.353000 CVE-2024-4327,0,0,9a5f942b6958d2271ac79f44a3dfa6f019a91702ea5bf4b7c110b804ce763bfb,2024-05-17T02:40:22.673000 -CVE-2024-43275,0,0,60012973451639aeede903a3fd93051c27ce3689ec19e72785c5fe853166efc8,2024-08-15T13:01:10.150000 +CVE-2024-43275,0,1,78ead3cb089aaf7c18ceb1d81053b0c408f631313f8368c9da5d02a09209ccb7,2024-08-15T13:01:10.150000 CVE-2024-4328,0,0,243566e1cc6bca4cb71823d7b7f30591e3ccaa89bb4c9ba718cf8de1f025e822,2024-06-12T19:33:00.527000 CVE-2024-4329,0,0,915fdd462793e35dddcb6a188ef6774a9ebc56a526b1b0698bddaf3c23ba3b77,2024-05-14T16:11:39.510000 CVE-2024-4330,0,0,fc15b5e6e8f2f0c0d6f88562ddea62a293dcb49ee86f17536355ec11fc8680c3,2024-05-30T18:19:11.743000 @@ -257762,20 +257762,20 @@ CVE-2024-4332,0,0,229e2a44f62342d9fecf4d77bd1ae1368633da9c89a437515cafc4b1ffcbd9 CVE-2024-4333,0,0,640575820e0b30891814a5a9385bc808a4cb1fa6f8846116192c877d2f9953e9,2024-05-14T19:17:55.627000 CVE-2024-4334,0,0,0bbc9e9de57a0c229384d6d19ec0f1942ba088838a67e65a09daa4455a2054dd,2024-05-02T18:00:37.360000 CVE-2024-4335,0,0,0ca058a6a5d3d4471e4538114fc6d3ccf52ed0e69923cf2c5461b8aef31c87bc,2024-05-14T16:11:39.510000 -CVE-2024-43357,0,0,72055b0be374c13d5effd025bc0243cf9d737f6b2c46cea06576894189e5d68c,2024-08-15T19:15:20.107000 +CVE-2024-43357,0,1,5dc27b73f336cd5e6c70fedf39032f4547faea9efaaa946c66076ebffd733738,2024-08-15T19:15:20.107000 CVE-2024-43358,0,0,fbf8fe905c3ca9abb9115b42cc5614eccd0cebf28f3e14adb9347834e27ffc3a,2024-08-13T12:58:25.437000 CVE-2024-43359,0,0,65d4fabedd6480e45a35d791ca8acdefa39599f7f2c5dac0d8096fc11d685101,2024-08-13T12:58:25.437000 CVE-2024-4336,0,0,c134d6edc5435f42ac06617edd246079dd96557f1185ced7c01e0aea0bd59b88,2024-04-30T13:11:16.690000 CVE-2024-43360,0,0,5e83697ea820bba28f28ac74c16eaa49368718cf4d29d0f4eeaac44e95899ac3,2024-08-13T12:58:25.437000 -CVE-2024-43366,0,0,c6a0c9b79f40e9ac6adfe96e8a726d4a739758a69bf451c548536be75a4590b2,2024-08-15T21:15:17.520000 -CVE-2024-43367,0,0,aa40d7ce5e159a344ef88943101f5635e11309c45219cf73c00055952573916e,2024-08-15T21:15:17.777000 -CVE-2024-43368,0,0,bc8404f29bdb04258d364b3952f9782a6581bd81b6fee1a7f290b39a6cca9c9f,2024-08-15T13:01:10.150000 -CVE-2024-43369,0,0,f4a5465ed291f137718691ee1318e2bc4e90e440fba9c05e2762e4333a7f89d5,2024-08-16T02:15:16.600000 +CVE-2024-43366,0,1,29cca8ed4bdc3738d0d064c0921ebf43750ba54e835910fcc4f27b3d39e5ed3e,2024-08-15T21:15:17.520000 +CVE-2024-43367,0,1,caf34c737569c0251c5d54070b44aa70e0ddda47b2aa433dbb39c5b5ffe953a0,2024-08-15T21:15:17.777000 +CVE-2024-43368,0,1,1d00a2d97832bca557e0027710c3b9dd305a4196742f053b6b5599e12fe83219,2024-08-15T13:01:10.150000 +CVE-2024-43369,0,1,87bb44d805f6a6686d77e704fac08c18dbdc8041f03c048bc6a0eb38fabb1df6,2024-08-16T02:15:16.600000 CVE-2024-4337,0,0,87f9a4f489ef032776e3da435c02385147be0cf8fdf2fdcc393190f8f887eca5,2024-04-30T13:11:16.690000 -CVE-2024-43370,0,0,59b87d7d60e811132be75fab5860fc7d531485b8890b7e3ad6ed1f41f6548b62,2024-08-16T02:15:17.487000 +CVE-2024-43370,0,1,3c2956f1b4347b03f712f9c040435258a425976c0ef326c4ad6b1d476277746e,2024-08-16T02:15:17.487000 CVE-2024-43373,0,0,db91654b81ea063be92db1e222d81162a2c449df0cbfa02fb41874b948a4c8f0,2024-08-16T21:46:08.440000 -CVE-2024-43374,0,0,7644def70e08cd7a711b128ad560c089ada83dcf140f909f0ac36102735face9,2024-08-16T02:15:17.687000 -CVE-2024-43378,0,0,d0e1086da4bd21519e32eff9bfa155f1714d7bd494c9d21a9f49685aa5f864a3,2024-08-16T02:15:17.877000 +CVE-2024-43374,0,1,1aafe5041d26909c022024c9f81e3fc5a6a44ec192f105a617baa93cb911fd41,2024-08-16T02:15:17.687000 +CVE-2024-43378,0,1,04a6e47d02e9f004b537c4b04a7acc1651b521c9ea9debdd80fd269eb8bdf684,2024-08-16T02:15:17.877000 CVE-2024-43381,0,0,8ad255b17aef678316f5fdfb44e36b31d5b5d1db82172614569592481d1fec5a,2024-08-16T15:15:29 CVE-2024-4339,0,0,240ed7230e0a6e458ae0cd6534f1dc024d6c16f3537e0357643e823e6aa09596,2024-05-14T16:11:39.510000 CVE-2024-43395,0,0,6a3eb224e5992beb60ef88ee08020478595d552091b486acff326a08aad4c394,2024-08-16T21:15:06.530000 @@ -257789,7 +257789,7 @@ CVE-2024-4347,0,0,f9a9185c34e13435315e8c5679dcdbef88eacdd68a031d012b94daf573ce3f CVE-2024-43472,0,0,b147603bd6c6be3ab688458345b331d2dcd99e7e67c70e39b9c2df0934f37e63,2024-08-16T20:15:13.673000 CVE-2024-4348,0,0,6e86bc5560fea8dde0d2ebca4133582cb5d1167a5aec18ad6c6b9b23741c69df,2024-06-04T19:20:36.223000 CVE-2024-4349,0,0,a8b03025f36b8713c52951e7ebcf312d165d904bb8cd188665520ff04ec5e58b,2024-06-04T19:20:36.340000 -CVE-2024-4350,0,0,cb6f3084c65926bf492af7714b4ea736ff00367edc671940fa16c36db643b45e,2024-08-12T13:41:36.517000 +CVE-2024-4350,0,1,d55d15841827a93d7de9d28a2b139074634bf4da74d239b69f87daf5bdc1c2f7,2024-08-12T13:41:36.517000 CVE-2024-4351,0,0,1afa7cdd2b07ed7f6c7d4fd33431ae4e847e5055e80de2c2ff284dbdde180a83,2024-05-16T13:03:05.353000 CVE-2024-4352,0,0,83fde2dc0fb70bd9398ce4f7dc00180654ce0fb46c0f63d8091186b07c4c5ecb,2024-05-16T13:03:05.353000 CVE-2024-4353,0,0,aba01e17f5523fea8114a858821f92c407b11c64f22dee184f29d8c270ca2d70,2024-08-07T19:15:48.223000 @@ -257798,8 +257798,8 @@ CVE-2024-4355,0,0,44d760d2293a7a0b9f294a1ecb6d78b7ed5fc4a36b90344217d2adaa7ff81f CVE-2024-4356,0,0,c314fe1608f5a3b59bb87f88c052e04f3d51ca5a5e09c7b63a9301a39fa91b0f,2024-05-30T13:15:41.297000 CVE-2024-4357,0,0,86e4d24bdc3dca7ecac9fc1438972a4a1617b1654b394ca919ca67f001ce2742,2024-05-15T18:35:11.453000 CVE-2024-4358,0,0,947921f329844fe043b805245fd7e3c28f7c0f168bb436200605d302b39b1665,2024-06-14T17:59:33.993000 -CVE-2024-4359,0,0,1bdb71b4aa83d040abb64923eeb3ba5dca2d51c848ef9cceb328ab81429f5c17,2024-08-12T13:41:36.517000 -CVE-2024-4360,0,0,3fee9475fb3ad96462c8e4c66b8aa776fc961e6287a5d9007edd1d94c573bcc7,2024-08-12T13:41:36.517000 +CVE-2024-4359,0,1,14ae9b130c152b886b9b21ff0fc5d35432a1812b898a1bc13704faab705127c7,2024-08-12T13:41:36.517000 +CVE-2024-4360,0,1,ecc9c2c2d55d835e0dd1d5a0ca496992d866a587cb1717ba0b6dc8cd29acfd1c,2024-08-12T13:41:36.517000 CVE-2024-4361,0,0,59805155c6666ce54d8263fcaceec5e0fc128f8100df5fb2e590f4610d5a88ea,2024-05-21T12:37:59.687000 CVE-2024-4362,0,0,16bcb3e7fd20cddcf2afd5e423805494786dbf969e82eb67d1ba08cf8ffd4c26,2024-05-22T12:46:53.887000 CVE-2024-4363,0,0,2c7c654c7422e9473b7010560ae2a1c2e3350cf44cdf9b6cc5ffb58dc4446aff,2024-05-15T16:40:19.330000 @@ -258806,7 +258806,7 @@ CVE-2024-5441,0,0,cd7b1b15236c7a2c2414b795b6ffce4b233942605e4b788f9b1cefb9a565ec CVE-2024-5442,0,0,f0344b30188ce4a2cc91890b56972762cdbd29ec292a7ecf6018b5a0f024916a,2024-08-01T13:59:46.210000 CVE-2024-5443,0,0,5355e7ea1610df75dc467c6771933fd6a627b9eafa985364872ccc88c9e02e01,2024-06-24T12:57:36.513000 CVE-2024-5444,0,0,7a2603f1e6478613a17365e974ef612aa2f89724976e490873c8e2e39efd0067,2024-07-15T13:41:20.447000 -CVE-2024-5445,0,0,751ac0ac4812c5f97e3521b1ffe5c50040c1f424e273fe7373330e7c2e890072,2024-08-12T13:41:36.517000 +CVE-2024-5445,0,1,231a3957e7efc58210fe4f8a2df98c687335daecaa6cce870c9a7e665e3defc1,2024-08-12T13:41:36.517000 CVE-2024-5447,0,0,3cca7aa92fc6065f540e9581ce89048750b9301e8e5f09fe0c757aeff208842b,2024-07-03T02:08:56.630000 CVE-2024-5448,0,0,3b8c50d4d9750a6fd624a54dda421d4d7914d50ce40345ec2ba734a9201fe3ae,2024-07-03T02:08:56.850000 CVE-2024-5449,0,0,c1e6c0786c1e275f994246efd4bba7bddfb8ded5af596514af2741d165623e37,2024-07-24T17:47:44.637000 @@ -258962,7 +258962,7 @@ CVE-2024-5646,0,0,54dff546debf316c7620aa15614b89fe6dc050f45cfaa67554d377c50ceda1 CVE-2024-5648,0,0,015c05f38e8cff192a455edd246e167c4bc53044f1d944054e7ecfcb7dfdfccb,2024-07-09T18:19:14.047000 CVE-2024-5649,0,0,34e3eeab6e168b1c5f2adbcb96ea45c2ac0ef86ad5d890f401ea3f073a254f2e,2024-08-16T20:35:08.120000 CVE-2024-5650,0,0,c39b4a582c551c0a2a7178518ad417e8ac9a87e5b86c36cc6d93d2e99ad988c5,2024-06-17T12:42:04.623000 -CVE-2024-5651,0,0,ab0e04ab211cac022977e795dba5300e15678398f955dc842eae1dae43721b29,2024-08-12T13:41:36.517000 +CVE-2024-5651,0,1,7d0482adc3896ab725b6c5711166d29efe88b64576226c09bc81a6f23cee4efb,2024-08-12T13:41:36.517000 CVE-2024-5652,0,0,7e423119960d286a82f2194dff7590cb101783621bba898f5af7050faa75102a,2024-07-12T17:14:32.033000 CVE-2024-5653,0,0,b1d5d7ca6c03c0860bfa9c89a981cb1e40654b9c0dd686ee52416437c8a7183f,2024-07-25T12:45:19.830000 CVE-2024-5654,0,0,be6d98376b5bde79348830f6677e04bc437e5abfb9a06a2bd0a591f9c8d1c938,2024-06-10T02:52:08.267000 @@ -259078,8 +259078,8 @@ CVE-2024-5793,0,0,4f7c09f8feed484d3c3bfde7191aecbd9210e86e918c2f39cfc1ec374b1fc0 CVE-2024-5795,0,0,f96bd55511ad8d513f3ec0decf8876ed6554642b2cf81135dc3a93534acc202d,2024-07-17T13:34:20.520000 CVE-2024-5796,0,0,e179556883d33099fab8768b9c3d50a47b2a022b7b46e47f95f4ba7640cc26df,2024-06-28T10:27:00.920000 CVE-2024-5798,0,0,8c4fc55b5a68256010d6e6bfcfe06ef9f209d5a592c838664e8662bbc4a3d762,2024-06-13T18:36:09.010000 -CVE-2024-5800,0,0,862a1cf70692f5a992d9da8a6829844ae848d130c0dde19053b4060524d34b96,2024-08-12T13:41:36.517000 -CVE-2024-5801,0,0,2646715ca338feaa393fe8f2fa25edd21843b7f3420b934d30c263f0036f9797,2024-08-12T13:41:36.517000 +CVE-2024-5800,0,1,a1cb578d92a5ce21abf5c6c3a9df30d0f15dec959b83eaaecf5cab603de30571,2024-08-12T13:41:36.517000 +CVE-2024-5801,0,1,668584c28d68f34806b15aa23a003fb18ba18cb7fb2d24326345f03f0e3dd0a3,2024-08-12T13:41:36.517000 CVE-2024-5802,0,0,71daebe4bec626c1d71de5756a51cb35bdbb0ec81769b121e428d7e1cc0f8395,2024-07-12T15:20:14.610000 CVE-2024-5804,0,0,944c60e3868cb88abd10c74562e980fee4d055c47351e0f84fb7de6b37f889be,2024-07-22T13:00:53.287000 CVE-2024-5805,0,0,f734cfbda04e521c3e66e4ddc2a1025a96de47f7633c45b189fcc72ae4a4191a,2024-06-25T18:50:42.040000 @@ -259123,7 +259123,7 @@ CVE-2024-5844,0,0,cb741198deb8b5f70d2d0ce9c33e3416f6a940b998b67b99e17d7bffff2c68 CVE-2024-5845,0,0,23de9b938edaad5f473a2b639120a3c8d86f1b1045f6e52453cfa63e2bd47f75,2024-07-03T02:09:29.493000 CVE-2024-5846,0,0,0b2d8f18d514785edc16bc8a9875d408ec093858a0edbb60b84e2acabc32d1b0,2024-07-03T02:09:30.583000 CVE-2024-5847,0,0,af863962a64ba64b748fc267021bdca1358cb53ef73ef1a0e2073c98890c9fa1,2024-07-03T02:09:31.730000 -CVE-2024-5849,0,0,b0a2bd699c8f5649ded3caef74e7510f65fc4c746d0494a653ebec2d1b0beb94,2024-08-13T17:11:53.553000 +CVE-2024-5849,0,1,6bba21cea04d306e3cbafbba514d29cbf997a131325263414dd22ac8da0eb5e6,2024-08-13T17:11:53.553000 CVE-2024-5851,0,0,d34c335450811da4c8dbeb823a49b4fedf64cc8a5affcfcc32e2d9d5897f0dc8,2024-06-13T18:36:09.013000 CVE-2024-5852,0,0,17ae123c3ebaa5002b861453d278a4e3499e2a8a6baca11a20783ec79d4cdcf1,2024-08-07T22:19:34.977000 CVE-2024-5853,0,0,fce39775d007fbc741a3f2bc4fb52875073a382bd362c86e3cd6e44d0a9e6207,2024-06-20T12:44:01.637000 @@ -259150,7 +259150,7 @@ CVE-2024-5887,0,0,9566859cf83ab696aed1d992c858295b1ee73a5dd4c0fa67df0787b71b1dba CVE-2024-5889,0,0,fbcff794637f48a8b78c74fdd2956f49b1e81babb06e13aa124ccff6d03acd89,2024-08-01T16:50:43.603000 CVE-2024-5891,0,0,2551a05dfbee8ee2beae1a63000a0d799103b64706b7701f61d8058314148fd4,2024-06-13T18:36:09.010000 CVE-2024-5892,0,0,c827287e71db613eefb73da2ddb327e45b7bab6b508053dda1226986578187ad,2024-06-13T18:36:09.013000 -CVE-2024-5893,0,0,9e736caafc0f0ee4e7d922580a324372e5587bdbd2045fd8f0eab07a2ec18e11,2024-08-14T14:02:14.170000 +CVE-2024-5893,0,1,78ef67dfe3790c320a0f9ba1a7349940f70da93d76f5f0750d1f242e1c8acc0a,2024-08-14T14:02:14.170000 CVE-2024-5894,0,0,2ca8d7bc4f289327e2cc7549cb6900713929f3b52dcc0a719c523dd433b7a91c,2024-08-14T14:05:24.070000 CVE-2024-5895,0,0,a23d85672d43ff9439839eb8de542e89afa2e33b06950acfc1ecdb88a5e1c1a3,2024-08-14T15:12:22.450000 CVE-2024-5896,0,0,543a9739bb7994a5cf7a44d8a031ddac2c68327e324b7d90a0e38059960eb029,2024-06-13T18:36:09.010000 @@ -259168,9 +259168,9 @@ CVE-2024-5910,0,0,90cc21d0847234b3526638233dffb575bd78298c2136f3076c84a2e819ba4a CVE-2024-5911,0,0,73115e3f042806be5dcc4a831e78f32335b6192481bdcb3b8ad74d5cdbbf1e0e,2024-07-11T13:05:54.930000 CVE-2024-5912,0,0,3efa6b60416ae7c89e8dc5a2081c5e6def286690a42a0087bed53b30b989bae2,2024-07-11T13:05:54.930000 CVE-2024-5913,0,0,307a9260d70a9d37ef03fc90a18fce4dac6ad981979537b72159d2890aa10b6b,2024-08-06T05:15:41.160000 -CVE-2024-5914,0,0,689ec4aa6c50917a931e4514ab9fbba203d2c73fda0f9ed1221a3122240da381,2024-08-14T17:49:14.177000 -CVE-2024-5915,0,0,0f10ae5be9f1947a1fcb1af8560086702091c648df7f0a0bdbc77e71a75aefa1,2024-08-14T17:49:14.177000 -CVE-2024-5916,0,0,ae2a734bab45feccccc0e22217872ff6baa59f1f361a836f7bd3969d06350163,2024-08-14T17:49:14.177000 +CVE-2024-5914,0,1,05f97e93807f220a71a596eaa65281027f413e72d8262e596b37796c1c3317b7,2024-08-14T17:49:14.177000 +CVE-2024-5915,0,1,49d2524488e8be191db78e12a1a8d95a5ea688f72f4a4d9c05b1e701c421d197,2024-08-14T17:49:14.177000 +CVE-2024-5916,0,1,9b391a05977ae7197e6483744a76e41946cc2df388fcfba5f9c51fc16feb85d8,2024-08-14T17:49:14.177000 CVE-2024-5922,0,0,50960a94a5a484ee279a2b7dcacb2f2a0eb6eb2607889fe30657dd07f5206782,2024-06-28T10:27:00.920000 CVE-2024-5924,0,0,4b7e4b611121f550bcb0fd877a4f853b37b9df78f8237b70038811b9cca802bd,2024-06-17T12:43:31.090000 CVE-2024-5925,0,0,e946172587053e70c75c453600b6000de540319095aebb04cea6cd10cd2597bf,2024-06-28T10:27:00.920000 @@ -259250,7 +259250,7 @@ CVE-2024-6035,0,0,71705709079183c78c8ed383ff1dde0d9a61df1fcd0014b5485dcff6ce00c8 CVE-2024-6036,0,0,ec75d3b088377f3e157bda1807d973db13644b79a58ce7816702ab31b3d039ce,2024-07-11T13:05:54.930000 CVE-2024-6037,0,0,6693b31ec7c6312863697d20bd04a1bdff52b0f0104cd13eb0277621b822579c,2024-07-11T13:05:54.930000 CVE-2024-6038,0,0,4807c09415696120707d8114a37a205bc4f3b855697eebb2268af32cdef6d3c9,2024-06-27T19:25:12.067000 -CVE-2024-6039,0,0,f8c984250d04a7659b926b5f5e3b365c15c8af8d222ab387cdb752767559d964,2024-06-17T14:15:12.620000 +CVE-2024-6039,0,1,7d5f53df76ec332df34fd241ec65113c7a4f85a9c8c64bd6c7419b93fc52c5c2,2024-06-17T14:15:12.620000 CVE-2024-6040,0,0,6a9c4144365634994ba43a8add9c13dbdf1bbd1570489b8639d9e032f2336e4e,2024-08-01T16:45:25.400000 CVE-2024-6041,0,0,92efd7a17c065b70be549e53ceedb9d064d764ccd26b9ca8d8b9c2364f8da7bf,2024-08-15T17:08:11.093000 CVE-2024-6042,0,0,283b4384a7db17fcb736e72a79d56eaff8b425e8cdc09133875467b277d4cbaa,2024-08-15T17:13:52.290000 @@ -259284,8 +259284,8 @@ CVE-2024-6073,0,0,e03ebd767ac590d74109e38897ba792c96f7f9dfee79b1fa5bd262c10ac25e CVE-2024-6074,0,0,915dc1a478b1dc63b8eb0116a9c01d91f3bc138019e7c4a3ebc47481b04905bc,2024-08-01T14:00:10.323000 CVE-2024-6075,0,0,1cd7e5569456a26c7768214306daa7e1d9ce1093889f04b8131e5ae79338cd6f,2024-08-01T14:00:10.553000 CVE-2024-6076,0,0,f75c5e0cd2d3ad9cf3dc79d2ee6835febd9e3e1415fea3908528543dbed7f72e,2024-08-01T14:00:10.780000 -CVE-2024-6078,0,0,ab5ff4b9880bb2c597cf25a64a3bcf823d1e7a4d5b8fdbad8abe275837e77a97,2024-08-15T13:01:10.150000 -CVE-2024-6079,0,0,ddff24cc98f45a02150b04530825a9b6e0cde9a4b6c677c473ea8a9f1baa2f50,2024-08-14T02:07:05.410000 +CVE-2024-6078,0,1,85c742f56a320bdde05884be0fbe92a3175e5ca797f163a4be689cd0c7d51f01,2024-08-15T13:01:10.150000 +CVE-2024-6079,0,1,a625435aeb66a78a45b154461c249f77137a161767aad8b8e49464f09120384a,2024-08-14T02:07:05.410000 CVE-2024-6080,0,0,2ad08bb329dff2f5ca525640c8314d702413aec2eadc0af776454094a000e617,2024-08-06T07:15:46.460000 CVE-2024-6082,0,0,276cd87669a06de72f4fd7da1f295faff84e8d70a51e1d99184ac4c2e8bf8b0f,2024-06-20T19:15:50.437000 CVE-2024-6083,0,0,a8e42b758c673e09d4e24ea193e5640feaaf3b5eee44f78d141a0b2276184907,2024-06-20T12:44:01.637000 @@ -259328,9 +259328,9 @@ CVE-2024-6128,0,0,e064ff8d5dabba517cce591bd7ae4e33f1f46e689b63e72521fbd8f55a944d CVE-2024-6129,0,0,7933292aa403a14b0748017ae2569e039b43c54c319d4b3589a08b9d05be42b3,2024-06-20T12:44:01.637000 CVE-2024-6130,0,0,f4b647f0047f578fe057faac21db7670b7977afa1d31bb2fa4fd50dc12004c54,2024-07-01T12:37:24.220000 CVE-2024-6132,0,0,83486b9bda06b2bfd8b6c6e0e87eac1b4d59232f4be914a093590a57da1cf4d5,2024-06-20T12:44:01.637000 -CVE-2024-6133,0,0,2337ffd9cad2357491c8f783d0b691c0b27d4405be8ab2d34dc8ce60f34a6000,2024-08-13T01:18:26.570000 +CVE-2024-6133,0,1,0fc28a92d2235a170f666cf1f2e7f51d9c2f637a1193a1e8d73b336fc781cd45,2024-08-13T01:18:26.570000 CVE-2024-6134,0,0,c8a0602d6db0f3051b72e96c7e16fe4780a3ce250e242879d4a8baa99538dda9,2024-08-16T17:35:11.413000 -CVE-2024-6136,0,0,b5f2fd8869742060eab1f7acc4116cefd24c0a3b003f1c5a14cb58f5ac02f037,2024-08-13T01:18:26.820000 +CVE-2024-6136,0,1,2425dc33d9a66499cd0e61ed788949ec618401c3fdf6a1fd388e70bf34e3cc7e,2024-08-13T01:18:26.820000 CVE-2024-6138,0,0,fc35836bd5348e7eb9a778e4240c73e0ce52b6c3e53dfd414d6ee066e94e6acd,2024-07-12T16:54:53.997000 CVE-2024-6139,0,0,5132030314b9a0ca48cecf9e1dd593f9b9cec1db256d0c213c6569e108426fbe,2024-06-27T19:25:12.067000 CVE-2024-6142,0,0,b186966dd1e43431007a65ef388b5fc16ca959c5df4a79ac4b3d70a69eba9543,2024-06-20T12:44:01.637000 @@ -259515,9 +259515,9 @@ CVE-2024-6367,0,0,0657e75ca91976d2d4beca477f8339cebb9a03d943acbd557f57c4bf89b577 CVE-2024-6368,0,0,e298d701aa6c568232c2a1685979818386124e299e97d71dced43164a82e13ff,2024-06-27T18:15:21.083000 CVE-2024-6369,0,0,8b09ff85e5acb66c2b30feef0f9adfffd0c06196dfcccda2083a0a13ec885594,2024-06-27T12:47:19.847000 CVE-2024-6370,0,0,72eb946b066b80cfc3f428b4eac85ce966f09241daddb8d4da0833577e90a737,2024-06-27T12:47:19.847000 -CVE-2024-6371,0,0,2310f41466b051f6804901087d4f8a9222be6f7272396f99205c0d897bf7e2da,2024-06-27T18:15:21.690000 -CVE-2024-6372,0,0,cf0fbff6d4d41fcb2fe37beafe54c4fd7fefa8d44e384157cc15ab1d5f2a543e,2024-06-27T17:11:52.390000 -CVE-2024-6373,0,0,b6cee9b8fb886c60e528fecc7ad2621186d07b6950523e0b3ad15ac18ec87ed6,2024-06-27T18:15:22.280000 +CVE-2024-6371,0,1,5c453307ad6443c6875143a04a41537209c616a97b889570a269f093cbb82ff1,2024-06-27T18:15:21.690000 +CVE-2024-6372,0,1,3a5e4046552450d7ff5fe0ecb13dd5f2a5cb3ce00156c82e4366ab91d3cb5535,2024-06-27T17:11:52.390000 +CVE-2024-6373,0,1,d707342e63d932ce58020bc6bdb914165dbc13d5b4162b0bbb2c2611e541fbac,2024-06-27T18:15:22.280000 CVE-2024-6374,0,0,f94841636056434d281b0adc40f21c7609c1c7ef70c052bfb7795df58f3d067b,2024-06-27T17:11:52.390000 CVE-2024-6375,0,0,2086f7a0dc16d184277c490b35389aec9b32cc5c6b68030b97b503ee789a3958,2024-07-03T14:54:52.427000 CVE-2024-6376,0,0,2eceea6553f0e47a0e34ab01650b7781a20682f6799be39f9cd1e64f3f19856f,2024-07-03T15:04:52.463000 @@ -259570,11 +259570,11 @@ CVE-2024-6447,0,0,45fe1e3b45bb9052a54143ac6931092e1b37ff897cd56aa11e3df59780bc06 CVE-2024-6452,0,0,c694c1bdf54902e69172121aae2a54d0747cfc16750499c01d3cf3c9c6ef3263,2024-07-03T12:53:24.977000 CVE-2024-6453,0,0,a31f9b2d11e920ef5820d5943bd943df178bc2e27d100b648bd1b922afad8eca,2024-07-03T12:53:24.977000 CVE-2024-6455,0,0,8630ebc1a98e741e91f009e85126d02bca9a8a2c6f3c48f74f4c74c8c868f369,2024-07-19T13:01:44.567000 -CVE-2024-6456,0,0,bc36926cd39d9c147941407431b009e2492d4daa481901d0ea883b3657b0a7bf,2024-08-15T21:15:18.047000 +CVE-2024-6456,0,1,3b85f03d8ff729a76ef3f897b1dd367ff7067b2241738c9a2f02c7e40d887954,2024-08-15T21:15:18.047000 CVE-2024-6457,0,0,2021b397e47ab38cda013de2c201fe3ea53b49570246fbb65269f60be90e5ab4,2024-07-16T13:43:58.773000 CVE-2024-6458,0,0,e6f4f9a699790cfa92517dafe90bcdba32232615fceb305817a9ccda94d06fc4,2024-07-29T14:12:08.783000 CVE-2024-6459,0,0,d2770b33ac5e947624192efaddcbbb8708539429e3c81b79f973eb81a732ce34,2024-08-17T06:15:03.973000 -CVE-2024-6460,0,0,ab45ea0deabed8609ca1eeb4abfd3cff05db3028c4cc4323de2fa5625d6caa24,2024-08-16T06:15:04.170000 +CVE-2024-6460,0,1,17c62d4c4109835c13fdc73e6f433044bb5701f3cc346fbb621f420f2ffcddf3,2024-08-16T06:15:04.170000 CVE-2024-6461,0,0,86a214d0c7bd3f57cea37cd567b01f1a0e55f8d4342f6c7c46fd15b8942c8d90,2024-07-03T21:15:04.580000 CVE-2024-6463,0,0,f8d7d80ca565804c0caafdbc8214fe1eca7dc83d43861affc813af07365c0cc0,2024-07-03T21:15:04.640000 CVE-2024-6464,0,0,8fab89d1b3aef32a257cf0d7fb909cce6ac18d5ef8dc898bb9f0cc6c52356cbf,2024-07-03T21:15:04.697000 @@ -259620,9 +259620,9 @@ CVE-2024-6527,0,0,4cbacb620d5954abb73dae2b3bfdb2a8824258a4de25ce8e7c75649e12d818 CVE-2024-6528,0,0,568c43fb32d79fc097335d9307aebc42d71a690423942e01ce8dbade6b5bedb0,2024-07-12T16:37:20.283000 CVE-2024-6529,0,0,39f9da174065ddfb2f1cb6d88de520cca12e78f6992a8df9512aec7d73b21efd,2024-08-01T14:35:13.090000 CVE-2024-6531,0,0,1125a21608be8cb0502ea86867294670584ed16918c5bd752fdbbd37969404b8,2024-07-12T12:49:11.340000 -CVE-2024-6532,0,0,21d26a8f00408d7c0c1c4ea0dfdffc81ca804ea427b5b751972725c0e03a2bc3,2024-08-14T13:00:37.107000 -CVE-2024-6533,0,0,1fe3821a4fa82ece523eea342a341b31032ad8dc40900963216e4d33ee848dce,2024-08-15T13:01:10.150000 -CVE-2024-6534,0,0,e155de078d07184e703430b5c5ab1829307a03b153b3dfcf3e36447afb88a4b8,2024-08-15T13:01:10.150000 +CVE-2024-6532,0,1,34d446197f804dcbdd8feccdfe721cd1c46fe7ee3b5e0da65e1be9d287c7b644,2024-08-14T13:00:37.107000 +CVE-2024-6533,0,1,b55415c8a3326493bab22d96091fd9d4920c37fac71c14ba4d6220bd75764dae,2024-08-15T13:01:10.150000 +CVE-2024-6534,0,1,344d056965dec5d877ed06f701d4d5a6e6cf7d1c589efba645766e0b9264aea7,2024-08-15T13:01:10.150000 CVE-2024-6535,0,0,d515bd0c9a2788945f1c070eede854437b7a1c58e6a79916f8d2b46233d5b6de,2024-07-25T16:15:04.583000 CVE-2024-6536,0,0,db3a8f54349ce01fbebd842277117fe6b2369b9af6752930ef3e5c8ea43f79f4,2024-07-30T13:32:45.943000 CVE-2024-6539,0,0,81a7a773476044a536e1904849aff55df114add8144e8265b917f8120b92d867,2024-07-11T14:56:20.733000 @@ -259643,7 +259643,7 @@ CVE-2024-6557,0,0,5f8a5c5bf162c69368d24395d90aef2e1a9fd156ec4a6d0f0e02ca54e1438d CVE-2024-6558,0,0,cca325939290855a6fbb36c96da159f7692c9149fa644ac352f933f0f941a702,2024-08-13T13:53:29.533000 CVE-2024-6559,0,0,2866b76c45bfa3fcb2a29d8b63ef335520f76c77ee94faa7443c1c34b010c185,2024-07-16T13:43:58.773000 CVE-2024-6560,0,0,131d869035ca470d33b727fd5e6c3ee539b49dab7fe493b3f3155c0a8f2eb339,2024-07-22T13:00:53.287000 -CVE-2024-6562,0,0,4822995966677dab6da0f49d7f93786d3fcd323a4db6975ffff3f5978def603b,2024-08-12T13:41:36.517000 +CVE-2024-6562,0,1,c488d352cd932104260f046b393896c928145bbead702bb6d934eaf0d4ce07f3,2024-08-12T13:41:36.517000 CVE-2024-6563,0,0,1b4d88909a8afd884220e1df693026407578c717bcca7ba5cdd4e0bbbf29fb3c,2024-07-09T14:19:19.300000 CVE-2024-6564,0,0,b381c943e4dc87d72df0560a8008d835d4542fba3e8b6a3b21a1beca0e3a3fa5,2024-07-09T14:19:14.760000 CVE-2024-6565,0,0,43def900ab0d6afe7974c0f6bcdb1952d3f11b54fce1bb808ab6238edf9d39c2,2024-07-16T13:43:58.773000 @@ -259680,8 +259680,8 @@ CVE-2024-6612,0,0,d34a2e10bc1c43655aa28f997fd8d7918b9d5919fcfded6bd9a7bc48a40520 CVE-2024-6613,0,0,2c9248a7ca42e8738ab702e9dc188d19870d6e260e6ad7403e7b1f4010624eaa,2024-07-16T18:15:09.747000 CVE-2024-6614,0,0,92c74753eb3da74f24a895083a8e9cff7c2fc2f9bf400831c94c14936544ed9b,2024-07-16T18:15:09.813000 CVE-2024-6615,0,0,21e70ce6d005932fad51efb1cef43277a3ff57e367ed55aea5460b226c9f9ba8,2024-07-16T18:15:09.893000 -CVE-2024-6618,0,0,bbb1f70ab57aad8ab4456a973ebc538d9c1e48c2120760c5de14882f34584eea,2024-08-14T02:07:05.410000 -CVE-2024-6619,0,0,6022af299258f276f64953763d30aaa778ef7f1e5f69795e5bd64df35ce9c2ae,2024-08-14T02:07:05.410000 +CVE-2024-6618,0,1,e35778534e5c89186065378dfc4e3df4bed15c4f9d7950adea6d3cb891d47959,2024-08-14T02:07:05.410000 +CVE-2024-6619,0,1,f3a91e3a6a10b3f4f501b46572779a0f05e320927845dcf9e15b84cacb4a9100,2024-08-14T02:07:05.410000 CVE-2024-6620,0,0,64e06f08829405566592b044b4a90e5d81b7212d27ff82e69e11d8e82efebda8,2024-07-30T13:33:30.653000 CVE-2024-6621,0,0,71019530e7c55904f5b2394b1c9d479065b5c59dd563b9ca2f648901520dca49,2024-08-07T22:17:37.553000 CVE-2024-6624,0,0,d641d0598d5f0d62f69b2f0bb30153f1263b9aa17a64dd7567b42517a1bc6027,2024-07-12T16:51:31.487000 @@ -259694,8 +259694,8 @@ CVE-2024-6635,0,0,97d6e55960f6f2e5010584395fc193a0feb186e4d795b57d89159c3132b84f CVE-2024-6636,0,0,b927f4aba2100824a9064e3c9444e3f54a47671d743161ced3b5a100a38b49ab,2024-07-22T13:00:31.330000 CVE-2024-6637,0,0,59f76fa21430fd2f815d25b14c560949a8f50f1f9b39a99ada5c48c5c42ab47c,2024-07-22T13:00:31.330000 CVE-2024-6638,0,0,e1ef78f4a331a1760f078cffbff2fa855ff8b1eb633d9ef9812bbb8cfee1af62,2024-07-24T12:55:13.223000 -CVE-2024-6639,0,0,637dd7a58ae37b25d01f9b6894fb995e72153499752abd62deb30a152d50276d,2024-08-12T14:46:23.463000 -CVE-2024-6640,0,0,7735f7922e57104d4d6028c5ebbc660808921fcfa165fd2e6fa7bd8956db7cb3,2024-08-12T13:41:36.517000 +CVE-2024-6639,0,1,b0961b2e4919c622335aabbfc385d1eb275ee15e95377de0fc4654e6fe695570,2024-08-12T14:46:23.463000 +CVE-2024-6640,0,1,9ee47aa53dd102db483256b30926c63cffc6a6337fe30ff4760f8de568b66f8d,2024-08-12T13:41:36.517000 CVE-2024-6642,0,0,8d96c1180af1047f7b667e53dd25106a95583c9fef6033b783f527ef0b9e4e6b,2024-07-10T13:15:11.140000 CVE-2024-6643,0,0,c4eab211147138bb5613809a885f81bacb4eb0fc3c1e7955b1f331b632c0ef4a,2024-07-11T10:15:02.650000 CVE-2024-6644,0,0,0f2d20ba591a113ddb0330b932f8a246adf881e1931b22ed31564a539ff168f9,2024-07-11T13:05:54.930000 @@ -259723,8 +259723,8 @@ CVE-2024-6681,0,0,fd87484dafd740c0f788720b14149eb40f6b6d8ce371416d0e039ce9acf820 CVE-2024-6684,0,0,5077927f346cf8d394fd9a76287141cc3d9bbdc383e5155cbda2006a142ade04,2024-08-13T21:15:16.377000 CVE-2024-6687,0,0,ff47b1397711b8cc3d93cfe454be390cc9012eec28a4b5d25b3eacdb0bcb37ed,2024-08-01T12:42:36.933000 CVE-2024-6689,0,0,d40d4a6e022419e83ed34bb3a74eb0d24556e6d76f7b0a592f90775a9d52873c,2024-07-16T13:43:58.773000 -CVE-2024-6691,0,0,6f5f8f9827af298635bb3be8698957ac1ba00c753a71503b0b1f47f556bbcece,2024-08-12T13:41:36.517000 -CVE-2024-6692,0,0,6b0c339ec0e0f80195e08930403ddbe37a0b406076e4e09872d369fdf8669d8e,2024-08-12T13:41:36.517000 +CVE-2024-6691,0,1,6f4b5fdff9d8a72f980f94d56213c288fa4b5b617985852e29dbbcc9099ac853,2024-08-12T13:41:36.517000 +CVE-2024-6692,0,1,e73c083ff98791fbf8d27289c6bf10e57a3b04cffd44cadb1a6c218a8e23e9aa,2024-08-12T13:41:36.517000 CVE-2024-6694,0,0,7d61bbb6e4266a8c90354c9d0cb6da1ede156f667671ed3e7d5507b5e685e063,2024-07-22T13:00:53.287000 CVE-2024-6695,0,0,99ceef595ada6c305df9cf6da95af28747b0bb8e4a9bd8bdcd9193a7cc73001a,2024-08-01T14:00:34.400000 CVE-2024-6698,0,0,89497c4dbd46e9ca69b6c9e20c77840978d4a56c74e425e3a4babf4cd1ed1264,2024-08-01T12:42:36.933000 @@ -259741,15 +259741,15 @@ CVE-2024-6716,0,0,8ffb92442f0506288b44c8e147b3f474301f4b7d486d9477f8f7548823d67c CVE-2024-6717,0,0,0b065284c5a83df80f016d53c3ebe26a820992221428250ad8b4acf1f2d75be1,2024-07-24T12:55:13.223000 CVE-2024-6720,0,0,1dc3a2e2b9f95baf4f0364462830a2005109f2f0ee9a4c40c2088696994c0bf6,2024-08-07T20:53:27.343000 CVE-2024-6721,0,0,20bc3ac9fd25b0ef666ff8f606cfc8f742981337efa5a16bd2cfa701fac87a51,2024-07-15T16:15:03.467000 -CVE-2024-6724,0,0,ef7cb6dd8a9fd26c655444fe0832cb6904dfb569c6b212206b0491ce3f557e3f,2024-08-13T15:35:30.033000 +CVE-2024-6724,0,1,4c62a72c14d0d54a44bd529f2e1e2cb1bbf7b4dd7ab83d5409a9b7e23529f22d,2024-08-13T15:35:30.033000 CVE-2024-6725,0,0,02f518ea588b9f58d1f41a7ee9055d6a87d38c1076b40cf72b33d47960c5f058,2024-07-31T12:57:02.300000 CVE-2024-6726,0,0,67da9a54e5a829e4300bb2883a5b7a4407d07a460c0b67dc5027c2e9a4f78316,2024-07-30T13:33:30.653000 CVE-2024-6727,0,0,9d08fdd347dc87a0df3a4e157904c3068a4121c1538981e1be169dd75a3fc029,2024-07-30T13:33:30.653000 CVE-2024-6728,0,0,9abe0a9570ded71226f4ac9c9c5189516c258bbe0afa1c3fa1605041ef7aae25,2024-07-15T13:00:34.853000 CVE-2024-6729,0,0,bcb767224deb16bf2afeb05fe1225bef68f4362bc8d1b39fa14ddbd884997e94,2024-08-06T12:15:52.700000 CVE-2024-6730,0,0,ef30d2eb7f24b640da190afcbc16e385d73ab8dd33302ee9e560c4fd64a066a0,2024-07-15T13:00:34.853000 -CVE-2024-6731,0,0,3927dffd3359d95ae39e41949bb1bae29552ebee68f43b9bd3d899c53faf9d10,2024-08-06T11:16:07.010000 -CVE-2024-6732,0,0,debc28863268db45526dba3eb35b771205aaa0b4cc3cc7364610e353457afa91,2024-08-06T11:16:07.173000 +CVE-2024-6731,0,1,f0807e19d19d905b1a46bd4da072cafd05ed34c189c6e89e764381537abb5e7e,2024-08-06T11:16:07.010000 +CVE-2024-6732,0,1,fd8538c706ee9164fb4be7fa07ad3cc51f1358578e8d38fb2e03c51dc9e23b67,2024-08-06T11:16:07.173000 CVE-2024-6733,0,0,1b04f2a709cdab12e496472fe8c4597be3b3870fbebfd571deb5174547921171,2024-07-15T13:00:34.853000 CVE-2024-6734,0,0,0a4d5157f965a1beb7690dae2ab7ddd7e581de25c672768a22ec0cb6f90751f1,2024-07-15T13:00:34.853000 CVE-2024-6735,0,0,059e185c563aef15f572ef487105ca72ddd015a4f1b263acddae12242bbda14e,2024-07-15T13:00:34.853000 @@ -259792,7 +259792,7 @@ CVE-2024-6780,0,0,54fc3efeb973ca2f40f04f54d5a723685bcfaff31befba604fec0242bd088a CVE-2024-6781,0,0,e24636cf8aa31acaa4171fe3fd81abcf69649ed380806bfafc0afca571326c8f,2024-08-06T16:30:24.547000 CVE-2024-6782,0,0,623508ea52e56d6a6e227168366ca2cd7770a1a0850e95e080f5f12fc915b728,2024-08-06T16:30:24.547000 CVE-2024-6783,0,0,02ffa81303e2d0b2c8d5ada15cd1c5a0e17971825cf42319819acea737c80823,2024-07-24T12:55:13.223000 -CVE-2024-6788,0,0,83f90dc66f65e138337a37de3c72eb14eff308d024da33c72aced52f6d602574,2024-08-13T17:11:53.553000 +CVE-2024-6788,0,1,55fb0d510962e755b83a0ccc2efad4312001b246df777a622c08f48560e29a88,2024-08-13T17:11:53.553000 CVE-2024-6791,0,0,530a9e011d938f884a817484b487117900f43c2f83e7c51084019bfb404fc80f,2024-07-24T12:55:13.223000 CVE-2024-6793,0,0,d3b7076c1491770aa57006b0fda0ca29233a316fd768110e179dab36334b145c,2024-07-24T12:55:13.223000 CVE-2024-6794,0,0,deb0448edb68525192d212a4a5bb7cd3beda8036c6e71adf051ab04617417890,2024-07-24T12:55:13.223000 @@ -259804,7 +259804,7 @@ CVE-2024-6805,0,0,df9c24152184824aaec79a13a2bf3e8af4b412b0a659321142aa5850936d97 CVE-2024-6806,0,0,ee5c95118c41ce11e7d4b52c5bbead77dffa73ecabb9abea55db46ee557c211f,2024-07-24T12:55:13.223000 CVE-2024-6807,0,0,e4d3dc581aa656108086542a60085fb674561ed6b78bc58e0e899b44edae1d40,2024-08-06T11:16:07.450000 CVE-2024-6808,0,0,2df5a702fa4af6687f0c8dc8e100812ff9b6b346801edb239f41e0ca638c0076,2024-07-19T15:04:43.837000 -CVE-2024-6823,0,0,52c574561947d227152f00e4d9c6a8988c5a1a72d80ae8bafb80bd8bbb1cf3bc,2024-08-13T12:58:25.437000 +CVE-2024-6823,0,1,1e2d1c8757819689d6550f5aeeb754dc03b20b4dd91487b47d8b2bbdb01a8e63,2024-08-13T12:58:25.437000 CVE-2024-6824,0,0,2b5b10cc415939a34f32e5b37be54f877a179f9144de8a5e8476b884ab80faa8,2024-08-08T13:04:18.753000 CVE-2024-6828,0,0,5e3bce0050be5ef41f841daf735b80af46e729368278d26d6a7ddc5bbbdee66f,2024-07-24T12:55:13.223000 CVE-2024-6830,0,0,66325e33317c6fde8b929b285667c5104c4ae04492532b5067560968ff36e7fb,2024-07-18T12:28:43.707000 @@ -259868,13 +259868,13 @@ CVE-2024-6948,0,0,0b9fbb236c6e3f5ea21d1e35e20ae66f7f191a5cc171b7ef9247f18011e040 CVE-2024-6949,0,0,50fb9ada1c84c7692d0a258888bcfbeb043b4a29416a40cdc9f5aa2aa0edc74b,2024-07-22T13:00:31.330000 CVE-2024-6950,0,0,eef15633338af4a4d46f21c9ea1976ad7775894e17137260e2d107902fc3b3ff,2024-07-22T13:00:31.330000 CVE-2024-6951,0,0,ebbc0494a46d3e9d3d9e38f19f55f076805f950ade9957285c0b9a9903fc46f8,2024-08-14T16:34:39.177000 -CVE-2024-6952,0,0,a08e5a7066bd396c2aefd3506579f93e73ece62f3d82ce6eb270f41ca0cf2f58,2024-07-22T13:00:31.330000 -CVE-2024-6953,0,0,b3e4ee6a93232d8a3e9da27a1d2bdcdeeef98c335a469e3b587384a02990e2ec,2024-07-22T13:00:31.330000 -CVE-2024-6954,0,0,57d1aafa105612df916d72d42974c524be525191df88a4decb974ac22d3eb21c,2024-07-22T13:00:31.330000 -CVE-2024-6955,0,0,3b59518ca2e2fdc0720d45022b645e6fd9762f58ac3c7e61a9f946a62c14bdf2,2024-07-22T13:00:31.330000 -CVE-2024-6956,0,0,0187e4bb1576481d58531ef75c87aebaaaaf33da84ce97d0c595fd69de5f6e06,2024-07-22T13:00:31.330000 -CVE-2024-6957,0,0,924408b0dedd00d94c0dd53b44e0c61235554bbe440c23c479cd9465cad6df0d,2024-07-22T13:00:31.330000 -CVE-2024-6958,0,0,38bc6941154d7f4ae960dc04269075821ef23a2404bcdb434a690328e81c021b,2024-07-22T13:00:31.330000 +CVE-2024-6952,0,1,fd0955184516d3fda15875a83b08a5a7df17aad86e1f851f922882248eb667e4,2024-07-22T13:00:31.330000 +CVE-2024-6953,0,1,32cde8331a759b445dde12d21d125b1536b493a591a751d80dde8b88c30d727f,2024-07-22T13:00:31.330000 +CVE-2024-6954,0,1,4a234ec1cdc20f325be4218db70056c3d70792051c40a4f477947b7b8199ca0a,2024-07-22T13:00:31.330000 +CVE-2024-6955,0,1,0b1b3d7125ba92b7c7fa833d1f473c2bcf93a3c8723502bdd9126db905c01576,2024-07-22T13:00:31.330000 +CVE-2024-6956,0,1,fd2eed4cc7cc56c9b0460db86c72f53296d90b0cdc060d51fc693b0e21b09d59,2024-07-22T13:00:31.330000 +CVE-2024-6957,0,1,eab06eb50ba1a79ed89e7a9d47e3c97ce725862e5f05dfacb308e4b224a0f8f3,2024-07-22T13:00:31.330000 +CVE-2024-6958,0,1,f80497b067f059cb3b0c2c2bd787df3e8dc58dc7b9b9069576dd9ba33732bb61,2024-07-22T13:00:31.330000 CVE-2024-6960,0,0,932ef4036cbd886ee22297597ffd985e884d3c0cad50613ff0bd32ecdcd39a17,2024-08-01T14:00:50.973000 CVE-2024-6961,0,0,c26f41db6b5c6e22104567980ea901ebcdc3d0c6ac8c59905ee37ac020ae3afe,2024-08-01T14:00:51.710000 CVE-2024-6962,0,0,b8054e2d59ceccdcd4628c1dbc900d3f0c22ab58e2eaf33700d9d63f648dd237,2024-07-25T15:47:18.363000 @@ -259925,8 +259925,8 @@ CVE-2024-7057,0,0,e86292da776d8c2eee12db885a241ac453174252cdfea8e6058f6d373bd4dc CVE-2024-7060,0,0,2e0c92013c1ddde1bca0ad9e62aa50d23e69e1a598796a2170f54fccf61e7f4b,2024-07-25T12:36:39.947000 CVE-2024-7061,0,0,686447eb073761a4f06d26ef5139931ec89b27cf41fe306832f1b298f86de885,2024-08-07T19:09:46.290000 CVE-2024-7062,0,0,d6f409aeb13130ff6f4252d4a7aadcbcfc3eecb0d68f9e3338eff0add9df7d66,2024-07-26T12:38:41.683000 -CVE-2024-7063,0,0,95ad8099aab95a9dde7fc37042b2cc7e5a2b9ad07519f93346e3b69c18acff02,2024-08-15T13:01:10.150000 -CVE-2024-7064,0,0,e3a211bb9c50180254bebd2ee2b1ef5aa24a2d62eccbaf522e0ed9fe23e0e26d,2024-08-15T13:01:10.150000 +CVE-2024-7063,0,1,3b1886458276e48b3ae2a5dd0e8797d5358750f462640928ab992751668883a5,2024-08-15T13:01:10.150000 +CVE-2024-7064,0,1,7d0336c4ff8da965020796c5b18d6f0f68a0482575d8c5b5ffee88b16e343c19,2024-08-15T13:01:10.150000 CVE-2024-7065,0,0,b60da7247be245fb0b45418a0a10e8a3d1472f03a8c405e7e3143c239b51192a,2024-08-16T18:03:05.830000 CVE-2024-7066,0,0,f0b9597030c216e17a91b9bbd330c3ccd1220fd3a9abefaf98fb6df981dc96f4,2024-07-24T12:55:13.223000 CVE-2024-7067,0,0,edbddb223a917ac8e1a9e4a55d4a5029d93724357fc61dc50ee8384e13f8f4e7,2024-07-26T13:14:31.417000 @@ -259938,14 +259938,14 @@ CVE-2024-7081,0,0,6a139e489a9ff084a663269dd9c842c08d77e29c45f0c2d71d596839a517bb CVE-2024-7082,0,0,7f537cf9e56a23a456a2abd974bf40cbc8fb8378373545e42b0269e937581d9d,2024-08-06T16:30:24.547000 CVE-2024-7084,0,0,3a2aa9dec6c248febe470c8d1edface773b4a9804761de6b43694a8997eff852,2024-08-06T16:30:24.547000 CVE-2024-7091,0,0,ea018e26f872aadaa59f554aafa24269e38ad2d18885b5619000c0f610b93be1,2024-07-25T12:36:39.947000 -CVE-2024-7092,0,0,9030e5869b3304fe7dc9c949d83c78ae02d5009d293df488c4e00b5311be7254,2024-08-13T12:58:25.437000 +CVE-2024-7092,0,1,e9e7e1c22eeddb38238cff178e26d1e84cd16a1ecd7c31190a29d77a32325d08,2024-08-13T12:58:25.437000 CVE-2024-7093,0,0,2af97c55d7ffe283d233de8149da5391663d6c7f2b6f21acff51e16815034b7f,2024-08-02T12:59:43.990000 -CVE-2024-7094,0,0,b526dd0911dfd9daed075da4e35dab126ea18489318abfa41d36277d3b51e52c,2024-08-13T12:58:25.437000 +CVE-2024-7094,0,1,d8ce6991dc787cf1fc8f383d7f348b0cc8c833a282f09c60355b50a58a302aa6,2024-08-13T12:58:25.437000 CVE-2024-7100,0,0,dcfec02e0ae4a6f64f97ae0297c66dfbc0aebe11e663bfc596e9b5b147ad741e,2024-07-30T13:32:45.943000 CVE-2024-7101,0,0,5454c1208509de59c11b3527ed3914e0b9b453785a2425c8a2e412da33d0d539,2024-07-26T12:38:41.683000 CVE-2024-7105,0,0,a997b2c0e4e91d96626adcc721c978e22c9883ba6b9b8f61b29dff1a03ad516f,2024-07-26T12:38:41.683000 CVE-2024-7106,0,0,ff3ffd817a427576052bad31a6af61e50bfb0473d392446ac87a1106350f920d,2024-08-13T14:15:31.030000 -CVE-2024-7113,0,0,098a5819a4d8984cd8f65934ad0eb09393f2bd20ddc50070cd907fed7c0d0d5c,2024-08-14T02:07:05.410000 +CVE-2024-7113,0,1,0a8f4221b6e071d6c72a8ad7c45f4c251b092637dae636c0dfdbfb44a73d4a6e,2024-08-14T02:07:05.410000 CVE-2024-7114,0,0,63b5a866782f89fc9f6ac1d30b03e6de66da2ca9dd341d6c07330fc52fb56b69,2024-07-26T12:38:41.683000 CVE-2024-7115,0,0,d198b7c0d1a7a67e83535bd15c8ec8b27ae3282d7abe6e695fb34b6781238fb3,2024-08-08T19:06:00.017000 CVE-2024-7116,0,0,b2ab9f3dee8f843c737ebbc08aa3d5031cd0525c38c25d9a8f184157df5d144a,2024-08-08T19:08:18.813000 @@ -259958,11 +259958,11 @@ CVE-2024-7123,0,0,9cd56c5d21be01850838f11a2df252558cd6c9b176bc2485ad2b1b549f072a CVE-2024-7127,0,0,6b292748e8421eae2ee17ad044bc14a6084b68762b6284b02f94a1dd672b3c81,2024-07-30T13:32:45.943000 CVE-2024-7128,0,0,22b40e3236f05da8de2b73f629340b5796a3b45429dedc50864bf862ccb583f9,2024-07-29T14:12:08.783000 CVE-2024-7135,0,0,31437d1db396166831d3abd18bbeb77eef50ad11110b9df0f25d86e90a9b1fe1,2024-07-31T12:57:02.300000 -CVE-2024-7136,0,0,800009dc095d757e18cd07243220b156b5e1378ab0cdc8e3a6c11dcf096f0c2b,2024-08-16T11:15:04.027000 +CVE-2024-7136,0,1,0ad66288428d718aec2e3f098e6e037f32c583c773e9c66fb1b22c163331c37b,2024-08-16T11:15:04.027000 CVE-2024-7143,0,0,444409226f2889debaa1b6cea63b846cc438f1a41258f2e601b106b9c83baf18,2024-08-07T19:09:46.290000 CVE-2024-7144,0,0,956345c30ac91703cc6247a06908da0b5850fed46bf6b704798f3fbd677362a9,2024-08-16T14:15:14.690000 CVE-2024-7145,0,0,8008e4f01c2164733d1a7678bcf08be4de0dc8b1ace04bc419ca0832fa2e5456,2024-08-16T14:15:15.187000 -CVE-2024-7146,0,0,1125a4692c6fb48bbab5140d3c4102c44a646d58d32c16ab6b96c4c0e4b7524f,2024-08-16T11:15:04.230000 +CVE-2024-7146,0,1,98e7feeff6b9540cb8ef33cbd924b9c6b5382b8ffb229b070c3d59e46710467d,2024-08-16T11:15:04.230000 CVE-2024-7147,0,0,25a2551577bf2ff9e0ee13fa7c6e048a893e4216beb8bb4e8ed94704fa47c0a8,2024-08-16T11:15:04.423000 CVE-2024-7150,0,0,c7aa662c62f137fc9f5e7c2c4fa11d684ce4d74402782286c7770e7f6bcc041e,2024-08-08T13:04:18.753000 CVE-2024-7151,0,0,27748e77ac666f37b5ea95444b5871c2d624c12d124d7b3d9588f7bd43672a12,2024-07-29T14:12:08.783000 @@ -259992,16 +259992,16 @@ CVE-2024-7174,0,0,d36abd9cd6510076e70dd71c93b10f1e4d1fed543c9c27e06453ada743b13a CVE-2024-7175,0,0,17f9f11ad73b0149cbe68b3610e56dfc726e43ad613a2d806a5692ca7828052c,2024-08-06T12:57:14.623000 CVE-2024-7176,0,0,f0ec24b818ba0ff9dd236590bd5667a208b3bab5b5698785324754427c7e3ea5,2024-08-06T12:58:00.850000 CVE-2024-7177,0,0,32745634451f9d23649acc91ceb28c69502a441cced914546f92ea612c820689,2024-08-06T13:15:14.603000 -CVE-2024-7178,0,0,52ae2b809c77291d60a9036321df7d8e5ce81e3908bf9bb5c27800ec4dcd8e64,2024-07-29T14:12:08.783000 -CVE-2024-7179,0,0,65e0f2454d780ae3c2ff2d614aa12167e348369191f0ac2bf926afbe4156da4a,2024-07-29T14:12:08.783000 -CVE-2024-7180,0,0,04e3dd812b22b1656218c3dd237532ed09069916c415498e7f349131a50802ae,2024-07-29T14:12:08.783000 -CVE-2024-7181,0,0,93007afc4944b4c85d6725623b8ece0fac3a3c46755f18c310c14af1436e8bcc,2024-07-29T14:12:08.783000 -CVE-2024-7182,0,0,6182ce71a82c92a02800c0dce0faacb01a7f0ed4f6bb694c052b6666bf11ab63,2024-07-29T14:12:08.783000 -CVE-2024-7183,0,0,546b9cc18db3572c3408dacf224c4840ff31bb7e257f07f1276cf686020891cb,2024-07-29T14:12:08.783000 -CVE-2024-7184,0,0,781197b9f7a46e264e1ec9bc79ea5b1e8bd5e7ff30f591037bdb2fc7bc8b28b4,2024-07-29T14:12:08.783000 -CVE-2024-7185,0,0,4d2680906aadd57f9447b5e6b03e4cb32097376975a9704fc3e85e058a3b58a8,2024-07-29T14:12:08.783000 -CVE-2024-7186,0,0,b2bc1109fb488f280319438e0668393ce4eace8029ac5f2d88ac272d154e53f7,2024-07-29T14:12:08.783000 -CVE-2024-7187,0,0,ef47dee281b861e2fbb32b5190ca7ae381b7d4b01547744750a5fe154f1ed708,2024-07-29T14:12:08.783000 +CVE-2024-7178,0,1,12b5a03567983a2b53c2596c56a86ec76b818dd1a7f31d8ff4a2f0b39fabe4e8,2024-07-29T14:12:08.783000 +CVE-2024-7179,0,1,60fe96820a42f503d3e0051c6836b461a0ac673d0e796dbd9db48974b589c555,2024-07-29T14:12:08.783000 +CVE-2024-7180,0,1,b50659844a81c932fe482f2feac748f67d1b98280d089e9e54e10751f4720231,2024-07-29T14:12:08.783000 +CVE-2024-7181,0,1,6d2b8582ba7389cf0c33d5638487e130e6a6bdc9c4f2de89e521673a1d9cc87b,2024-07-29T14:12:08.783000 +CVE-2024-7182,0,1,7164c4accba2a8dbabf64ce6494146e5196c437172deef3b7e78e1ee089a883b,2024-07-29T14:12:08.783000 +CVE-2024-7183,0,1,6011ad39d9c1ed5d1e0fccb7d9f79f46cedb71bcd3d74c988dde9520c674859d,2024-07-29T14:12:08.783000 +CVE-2024-7184,0,1,5f572fb6406f3f0f6cb9ddf5f22db772ab077eecb47fbce3762b21562e4fe8ea,2024-07-29T14:12:08.783000 +CVE-2024-7185,0,1,72b481689f5e147f9457d9ea3e721e13d037b2a0a728823b519156f7e277bda6,2024-07-29T14:12:08.783000 +CVE-2024-7186,0,1,32a188ea99bd1fda11d7400773d3e839a98a4eabf84e07530f6380dff57df8b8,2024-07-29T14:12:08.783000 +CVE-2024-7187,0,1,7a790e11b26bc8d13fb192f381169b4995ed93612fe83ea63c4b16d233045fd4,2024-07-29T14:12:08.783000 CVE-2024-7188,0,0,4b4e672447c0b6e89b97b7fbc1448d8f9bd8f8a454ffa3eacb9aed7610d4148a,2024-07-29T14:12:08.783000 CVE-2024-7189,0,0,e70706885872860a6f58eb535d4da44551ede2a01c3fe4eb2ddbc76b884a7e55,2024-07-29T14:12:08.783000 CVE-2024-7190,0,0,2b3153272ef04df16e3b3b82082543891fd5ef4c119d2c927810c48999ba5cb6,2024-07-29T14:12:08.783000 @@ -260033,12 +260033,12 @@ CVE-2024-7219,0,0,7e68d9931944536c53759c49211464ac06490e908e53e029d7404aa622e554 CVE-2024-7220,0,0,5720c21291c5d0d772a794164cf0868f04ecdd497da40613327c3e7f8460872e,2024-07-30T13:32:45.943000 CVE-2024-7221,0,0,02cd03e9ef3ccd1f72402ea0e75f79a9dec8b0d0078985051014154600786dfd,2024-07-30T13:32:45.943000 CVE-2024-7222,0,0,85ba08369eda71d16b07ac17d1af0b3986f6f47434f835c28f727fa262a05b37,2024-07-30T13:32:45.943000 -CVE-2024-7223,0,0,fb4ad2671317976e5224b8b90488cd911f8b35bdfcac7bcf593fd9864e14b346,2024-07-30T13:32:45.943000 -CVE-2024-7224,0,0,af2db88c20757182d6fe4e4cfa97afc8f203736333d30a696d87d762a1939e85,2024-07-30T13:32:45.943000 +CVE-2024-7223,0,1,19e590dccf353e0c9ef4c359ef8f488f9d8d361d55146c0537bc7d1b759268db,2024-07-30T13:32:45.943000 +CVE-2024-7224,0,1,146ffacbd4a7d9301b0ca1ffda6e6bc5412120bae53136ef43a9a1d9236e25a5,2024-07-30T13:32:45.943000 CVE-2024-7225,0,0,f6b7a5a2ac3e59704ed6ff994e447ad38c84eed49d8cb19f1c1208cd01aab3b3,2024-08-13T14:17:10.833000 CVE-2024-7226,0,0,7be6f6e57b1777b742474ebcd204597686d04a1987b04bb682ec599818c11481,2024-08-13T14:19:04.147000 CVE-2024-7246,0,0,b268ee120ca92b4c7d0a004d06b39e1ba37d5fd50d8d0e082e72d2daefd1725e,2024-08-06T16:30:24.547000 -CVE-2024-7247,0,0,eb5e75877fc91cdfa22ecde75bfd097e2a5623f360394e2fce143a5a857b5335,2024-08-13T12:58:25.437000 +CVE-2024-7247,0,1,0bfab6752d98ec5fb14ca6f2f4efb9293c75276b6f23c9f8a9f95883c0953a42,2024-08-13T12:58:25.437000 CVE-2024-7248,0,0,ebc2727ef1ac7b5ee7b71368a85d91d1db59260dc970f86f7476ace25fb5fea3,2024-07-30T13:32:45.943000 CVE-2024-7249,0,0,b1c62b4f237d55dfb39f8f205e178006f9409a78ccfd426e79f2f98ca375d833,2024-07-30T13:32:45.943000 CVE-2024-7250,0,0,2ad6dc357ed437eabcd60fe2775245fd2e54c1167d56f0a56470e33155a5fc4c,2024-07-30T13:32:45.943000 @@ -260076,7 +260076,7 @@ CVE-2024-7291,0,0,298cd3a818c66e9bf797d2d090f42649293656283b8daab213f19385b28931 CVE-2024-7297,0,0,cb4ca8684118dc46d1f9724d628f899c3458badae695854f058e1eba8efe7ce6,2024-07-31T12:57:02.300000 CVE-2024-7299,0,0,18b86413af481c73d022a0c4ed8ac3628863652a0dcfb13bf199bbb5e4db4366,2024-07-31T16:15:05.217000 CVE-2024-7300,0,0,a2e066ea38ffd4d283558ac9c550384947d588019ed19b0e0b6c2becc0799ae9,2024-07-31T14:15:08.080000 -CVE-2024-7301,0,0,68efc052c3ff82c00991a0bb754a03ac5193288502719b678a27062d039892f4,2024-08-16T05:15:12.177000 +CVE-2024-7301,0,1,9ac2e1746052b94580955159156b6fbb9fefd09fd91be4972b7d29f9faee985a,2024-08-16T05:15:12.177000 CVE-2024-7302,0,0,3e3978a555cf8f7617492d06d41673a59c5323c552cb9b37b079247ec7c0af88,2024-08-01T12:42:36.933000 CVE-2024-7303,0,0,9520f852975600abd145b384cdd7bd5ee8f54af62f4a78fc6dcf9ca25a845304,2024-08-12T16:47:04.740000 CVE-2024-7306,0,0,3c865c91ac7fc6c8c32a68429064dd89f6391277f467a5bdc571f15092dbadd4,2024-08-12T16:33:51.090000 @@ -260110,7 +260110,7 @@ CVE-2024-7339,0,0,b22bc8c3b0525a6c98a03e6df13c491f10ced24284b84aa3889a1e52c55f16 CVE-2024-7340,0,0,a3f98c82759b3c1463da2160a8c456e9c18de4cdd89227049824622069589bfd,2024-08-01T14:01:07.677000 CVE-2024-7342,0,0,92ad1e6857e9b0cace198602fda8e3b1ec6edbf7f40f7b078718810def4495b5,2024-08-15T18:40:22.537000 CVE-2024-7343,0,0,b6b73fa45089899a04dcf5d8ab6e4cd843be4b35e1b528d7d577722e09cd2c25,2024-08-15T18:40:52.707000 -CVE-2024-7347,0,0,7294264a78f876054f68f937878dfd9b5003cf87b7a3bb83d1bac4c279d851db,2024-08-14T17:49:14.177000 +CVE-2024-7347,0,1,3e280db7b9a62ce3948948d32b4210ddaba5880848721a956de4013ef1759b0d,2024-08-14T17:49:14.177000 CVE-2024-7348,0,0,3d1228f3ad08ea7cfe68d4df8a31a5ae3b9df9b86e858b3756b13b4b2c220a8e,2024-08-12T15:54:52.320000 CVE-2024-7350,0,0,d4174556ac92d5e9a2a8dc8d5eec461477866543996df72c5d41b5df846ab0dc,2024-08-08T13:04:18.753000 CVE-2024-7353,0,0,41679b571aeb0f65d12733ad6909f06c490b83d168f3a79e42cd0098d7b4bdde,2024-08-07T15:17:46.717000 @@ -260138,9 +260138,9 @@ CVE-2024-7375,0,0,28bb47d4b9853eaa90b578de46ee4931868a9172df342b2f5aaa2627a30888 CVE-2024-7376,0,0,6a8239d148373b81ff417f2f5b853294092602786d672e55874e9d15579ca5e1,2024-08-09T11:22:53.947000 CVE-2024-7377,0,0,36e56aac53023f827b914b5a997e5857db515082cb379daae4b49f84fe230f27,2024-08-09T11:22:18.483000 CVE-2024-7378,0,0,4660382211ec1d3019061588c841e586a94d2ce616261678ca4d8a3644da536e,2024-08-09T11:19:25.363000 -CVE-2024-7382,0,0,01c5212f4fa00121002fa8baa527f3a77d1bda25dc068526094d170157a300b3,2024-08-12T13:41:36.517000 +CVE-2024-7382,0,1,38dbfd05201dede10e421fed3e3b0d675c062e51a3aa3f6428b06fad8a88c553,2024-08-12T13:41:36.517000 CVE-2024-7383,0,0,e9e41ebbc97601346bb675225ba79de921d0c65e55a076ffc6c52d62374e6a9a,2024-08-06T16:31:05.780000 -CVE-2024-7388,0,0,bb72044a27986ef0580bf78cdca606f48dbe32542e4985653f4ae8cb4f4bae98,2024-08-13T12:58:25.437000 +CVE-2024-7388,0,1,f17b6292d40b8d2d9d22865fdbf912ed4604c49db111ea9e78f67fdbb858de85,2024-08-13T12:58:25.437000 CVE-2024-7389,0,0,a5776290ae762be985431158def3f2d002b265ca6a95ce830d8f46206854f21a,2024-08-02T12:59:43.990000 CVE-2024-7394,0,0,29459446676ebb07a97678c0a588cd4da58f4cf687ed192aec71d6f9cff45400,2024-08-08T18:55:19.180000 CVE-2024-7395,0,0,6b93b6db07480e26c0ae715f45aa50cef676fc9c19ea641f155805eb4429ff3f,2024-08-06T16:31:05.780000 @@ -260149,14 +260149,14 @@ CVE-2024-7397,0,0,6d2f711820d3e2f3c7573fc7d4d971b3f755ab6406b8b6440f8e39ce24e2f3 CVE-2024-7399,0,0,94de8cab81b119f815fa73c008811f38562f3609d3da13634aecbd720ea861e6,2024-08-13T15:30:52.337000 CVE-2024-7408,0,0,a5191010d29cd8fd3daea07e74870b9bf130ede8610ab518fb24ce3a11a386f4,2024-08-13T16:06:08.213000 CVE-2024-7409,0,0,fe0e27b90db802bc9518336b034685fa4c799cf8d0788ebbf26f89b44bf0ec6f,2024-08-06T16:31:05.780000 -CVE-2024-7410,0,0,247c090cb12333e31f3a0efea00d18747dfe5a3d5c256e6005fe0d4e1c4d1667,2024-08-12T13:41:36.517000 -CVE-2024-7411,0,0,941e8becce5edb70d6342923f39c1a594a9a6c9bbd15bb37cc29f8ece3cbe3d3,2024-08-15T13:01:10.150000 -CVE-2024-7412,0,0,b2cec2bd274b261ef09607f2e770ed1c42b7cfc2487929d65308251b8ca5fb1a,2024-08-12T13:41:36.517000 -CVE-2024-7413,0,0,1e2e6e629ae076e767a4ed710c2f32c76d2bd71396701e30749c7812afe7edb9,2024-08-12T13:41:36.517000 -CVE-2024-7414,0,0,75779b8687375e2d55d3e2d954892bdff56935440cca361ae4c6a6a0a4f3bed5,2024-08-12T13:41:36.517000 -CVE-2024-7416,0,0,9f5565f11e96fff207b91fc0825d45934365835075928991c71489e2cad44813,2024-08-12T13:41:36.517000 -CVE-2024-7420,0,0,900b53573d93f498a815ef6b5a664e0852d0bc5883291fa6f9b7211ca7e3509a,2024-08-15T13:01:10.150000 -CVE-2024-7422,0,0,d3b0948dba31e8818223206c1d1d5ef43788c157a17720b489316543b1773917,2024-08-16T04:15:07.497000 +CVE-2024-7410,0,1,d4e8b81d7bab3d90baf0746a6fdf1d2e1dd63b1bd2599e20b73bae4467a0729b,2024-08-12T13:41:36.517000 +CVE-2024-7411,0,1,233fe970a370850f5b652951fe7b5f603c4b4a66cd3c44f0b67dc9d466e3271d,2024-08-15T13:01:10.150000 +CVE-2024-7412,0,1,b7efc7f691385d07c16b9c98953749b4113f5c7d6e2cc5e240ac710642b7a973,2024-08-12T13:41:36.517000 +CVE-2024-7413,0,1,cc9a3132dbf30c713a640687e195177085da2f3a67f589d16f765a82cdaabb61,2024-08-12T13:41:36.517000 +CVE-2024-7414,0,1,ec5a655568a866725caccc407e481351f1a5df496455996ee3102ef3dac59f70,2024-08-12T13:41:36.517000 +CVE-2024-7416,0,1,67a9ab6c88d18462429964f1183d705aa9fe2b8f49f4e7e013c20651e7dbf059,2024-08-12T13:41:36.517000 +CVE-2024-7420,0,1,212201dc70782f8f787a94c9803febdbce3768abc9739a3b9300a43932a4c1b3,2024-08-15T13:01:10.150000 +CVE-2024-7422,0,1,29b418d80adce5ca7a6a097f7b70d025d47af8c580a8c2fa7bb4cb6ce25a127a,2024-08-16T04:15:07.497000 CVE-2024-7436,0,0,4e5f8b4434de8d3be7545b252fde74866f6d1e15f143f31c26845d516524cae6,2024-08-05T12:41:45.957000 CVE-2024-7437,0,0,6536d7f97d7ad58b67ec8c23497b1bab63383020d43415bc5b4c83af23e0fa6d,2024-08-12T13:38:43.060000 CVE-2024-7438,0,0,e0751aac5a1208089fd3136e155c05769dcef78130a2d9c6fdc04c87ca92fb9a,2024-08-12T13:38:43.203000 @@ -260195,22 +260195,22 @@ CVE-2024-7485,0,0,0b34fc91c3d825ea4087a792a0e5c6d839cf66a581a05d0c60df64b0af48f9 CVE-2024-7486,0,0,e2579b82a31704160b51da6f8b3285ef5bff1d765f5e0369c7378c4f856658fb,2024-08-08T13:04:18.753000 CVE-2024-7490,0,0,2dbd6717a12bca522d1065ac017f63874351831b0b05b9f6e750116d667cf962,2024-08-12T15:22:20.267000 CVE-2024-7492,0,0,6476a74ce2975ad097c7a45c1f2f905cc77480bec2260de48447ae3a8b41df62,2024-08-08T13:04:18.753000 -CVE-2024-7494,0,0,03118698edd12e94cf1110a03a023e325330cda1b40488ab50e531b2e6ace73f,2024-08-06T16:30:24.547000 -CVE-2024-7495,0,0,1d4e0bc3bd3cd1f2a04f242134024d84adf5fd40eab5c711a130f9e16780f0f1,2024-08-06T16:30:24.547000 +CVE-2024-7494,0,1,b0394b7206da183946ff621de46a82f2e0d4a18d4ce6a933992d9c0b4d9e2ddd,2024-08-06T16:30:24.547000 +CVE-2024-7495,0,1,b8d94774809bbe4a41163e774b17c74f8c711e3e6f39913babe987e7138623ca,2024-08-06T16:30:24.547000 CVE-2024-7496,0,0,772596f95dececa3f2bcfa8a76b1b55b615ac0f07b1335e797a644cdb9213de0,2024-08-06T16:30:24.547000 CVE-2024-7497,0,0,171d6206f3c6dadbebd8902a7e0a0a1774e2796713d12e03c39eb365b5f7df1a,2024-08-06T16:30:24.547000 CVE-2024-7498,0,0,34558512fcd1426a2a2d148e9d2625ea3cd75c20501206f3df3d025acddc8114,2024-08-06T16:30:24.547000 CVE-2024-7499,0,0,6a02f27fcba04de10769d0a3eb8df3330f0153ea641827dd4e7a8cea71e560a6,2024-08-06T16:30:24.547000 CVE-2024-7500,0,0,931897362fb2ba79107882fb00e70aa09beff68614f848f39093ae56ae63e032,2024-08-06T16:30:24.547000 -CVE-2024-7501,0,0,3089c3693a789a5827625ccdeca3210da85eb8da93bfd28e8a099cdbea8253dc,2024-08-16T07:15:05.003000 +CVE-2024-7501,0,1,7e5305dad5efb3f3b9e49bd9ee97763938cc6c7229e62dcf3d5ae08895a6666f,2024-08-16T07:15:05.003000 CVE-2024-7502,0,0,400715e8cd7f13a2a067bad8525237ee0b427d91f26288ec69911983b1e213dc,2024-08-12T18:50:46.897000 -CVE-2024-7503,0,0,e784b3ab46a1e81c39e310fabae0c1eb2177c76661481ff0b29d2e5ba473397f,2024-08-12T13:41:36.517000 +CVE-2024-7503,0,1,28eccc62ac1116ed3903389dc35db9d701a089493abe0a5b58ce715f71d06e9d,2024-08-12T13:41:36.517000 CVE-2024-7505,0,0,aecd8f77bf4729577cedcf26eddaf42651063906380e7519311f6a7e624532e3,2024-08-06T16:30:24.547000 CVE-2024-7506,0,0,83bf779e76b2f1cdbd01b68e2c6cb45ed4862a6d64f57c3f27fd8241cef70031,2024-08-06T16:30:24.547000 -CVE-2024-7507,0,0,7516958446779a101827a9fd290cdb6c733b72b0427bb2888dd2b3a09e0ccfd2,2024-08-15T13:01:10.150000 -CVE-2024-7512,0,0,b63cf02b54f6a1c55700caf6b213a1220f80db8363689f29712535d27562382e,2024-08-12T13:41:36.517000 -CVE-2024-7513,0,0,e7288ee9c1b72d0a4fe1140edf2cf41064546a13fddc0f9d6e58908f93e8b342,2024-08-15T13:01:10.150000 -CVE-2024-7515,0,0,d2cf9fc86090e834de1b7a8b9924a3e4acb7ae490203dd64ba71e33843de016b,2024-08-15T13:01:10.150000 +CVE-2024-7507,0,1,9ee6b1f3055c97ac339bf30e0d1417aae3da9bf356f9abf09b7c1835de3b7099,2024-08-15T13:01:10.150000 +CVE-2024-7512,0,1,fd60e70364aecbce0fd684b3f477fa2db11613b9801433a567920464277243a1,2024-08-12T13:41:36.517000 +CVE-2024-7513,0,1,e97e1d0b0fe1604d4a2f532bc408d930683f8ae2e20453bb5753c9f4d8138c3f,2024-08-15T13:01:10.150000 +CVE-2024-7515,0,1,8f90672a6914551f82bc626d65743d72c8253ec3b911121a42fadfbade21f50a,2024-08-15T13:01:10.150000 CVE-2024-7518,0,0,0273ca4eeb92697ec5dfc38e32e28b00efa9adf5d48621c9ed57564620a11777,2024-08-06T23:15:59.653000 CVE-2024-7519,0,0,d6b76960785055c5e3c2658ffad1f8ba4c01f9383c9459dab1efa4da32737657,2024-08-12T16:04:20 CVE-2024-7520,0,0,f9e9090d09f3e3bdf7bb5b1e415fd5962f71ad30fc0e4e64eb0eb80aba152203,2024-08-12T16:04:46.790000 @@ -260236,11 +260236,11 @@ CVE-2024-7539,0,0,8ca50ab02514fa4f50147af014ed5c28ffea833055fdfc32acd3499e2ad0c8 CVE-2024-7540,0,0,cb5a554aa0c84746e2f58930cfb8b74760d168567497ea5e5c5527a69f70db0f,2024-08-06T16:30:24.547000 CVE-2024-7541,0,0,c9b87438ef0c3389f655c0ae7417b44a4e34fadd136e084427d65c8d9544c3b6,2024-08-06T16:30:24.547000 CVE-2024-7542,0,0,7d7280aebe9dc168d7a4a09def93da0d42a3442b7c1b4b2a8bbd3843df2a029b,2024-08-06T16:30:24.547000 -CVE-2024-7543,0,0,3f860ff2d56be812d63bed5b11a094e86a329d8dd1777b2530587e9509491d49,2024-08-06T16:30:24.547000 -CVE-2024-7544,0,0,46916680993124ee8225685556f0e86002fa1598c424122f56da4660c1fd9630,2024-08-06T16:30:24.547000 -CVE-2024-7545,0,0,3f097ebbd611ad4138ec1a3955ea96d707ad40d33be8dbb703c606b41a0411e2,2024-08-06T16:30:24.547000 +CVE-2024-7543,0,1,721a2ea3a2fbf70c403a7a60a3a0d9c1df1269d375b5343ae41c4c373db220a4,2024-08-06T16:30:24.547000 +CVE-2024-7544,0,1,5e5704656f3acf323916d86aa21ce308fffec1da803881dd5ee0eea27f03b767,2024-08-06T16:30:24.547000 +CVE-2024-7545,0,1,41789b4aa3b486ddf7d25b9471bfc90c88f8496bc14386811c5c685b59c848ee,2024-08-06T16:30:24.547000 CVE-2024-7546,0,0,a0b520d000dce64c3863ed1b5eb696449d97e5ef3503a621e0cf62f26b7a1008,2024-08-06T16:30:24.547000 -CVE-2024-7547,0,0,a7dc0beedfe6604b5fe50ab4a1b4247c2920dee27f624b3cc2ef87158404641f,2024-08-06T16:30:24.547000 +CVE-2024-7547,0,1,ae6868fa244d557b6b616cb266ac453c877446e3f575efc3776ee78dc7ce2c16,2024-08-06T16:30:24.547000 CVE-2024-7548,0,0,a83134ab837c1f044f7727880755ec030be1b2bfb863a86ddf4e4c1bc02ee770,2024-08-08T13:04:18.753000 CVE-2024-7550,0,0,0ccf7d721eccaf753ef6c8a48b561ee0f9b8839c90b74eac00f4a21c8fe96817,2024-08-12T18:32:08.900000 CVE-2024-7551,0,0,b186fc017c389d319de7d861b1d913a84a5458cd5dbd51c140f542d4aff6a7a9,2024-08-12T16:12:12.377000 @@ -260251,10 +260251,10 @@ CVE-2024-7557,0,0,689a9daa3ab546590d7c99bd152e6a8f70602c50080585be6131605a7c1416 CVE-2024-7560,0,0,69bf0d3c1d2353061d3a66813d4df2a8a02417391648b6018a10fb1d777785c6,2024-08-08T13:04:18.753000 CVE-2024-7561,0,0,4f145ac8bff9e09f18481f098864cf0c68d07bfaa0facd60438519477eaf9cd1,2024-08-08T13:04:18.753000 CVE-2024-7564,0,0,9647575e3fbd33f04dc9f7112e25f0abbbf3e6266c5fe28f9ec18868dfbd0106,2024-08-07T19:59:36.240000 -CVE-2024-7567,0,0,4aaede089362189d5ed4863437fc6eac854d079b902d8fcc5eeced283dcc3e59,2024-08-14T02:07:05.410000 -CVE-2024-7569,0,0,40fea4387985888d84c0404ea0941b7d4d0a4bdb16f703a58bbe4a0c531759d3,2024-08-14T02:07:05.410000 -CVE-2024-7570,0,0,3f74cee74f0a3e4a7662c589483820ee0fa053bf112955de87dc776d093be0d6,2024-08-14T02:07:05.410000 -CVE-2024-7574,0,0,4cba2fbcd53a26b5f07236e3f6d8e2e24cb14d9ca03c37d251c45b6b1172a6a8,2024-08-12T13:41:36.517000 +CVE-2024-7567,0,1,8d84928fabcffd92f0ffc65ee27fdbbaa4428b293e351afb4071fd1cdbd8dfa6,2024-08-14T02:07:05.410000 +CVE-2024-7569,0,1,07c556a0d4f236c73af8fac785c7f2963a3da01e4fc90b977a8fbdbb98959074,2024-08-14T02:07:05.410000 +CVE-2024-7570,0,1,5fffab459f0b197c9cc8f01b0f615f787054152c65ebadc4d4a680afc4fd51fa,2024-08-14T02:07:05.410000 +CVE-2024-7574,0,1,20d9970481b83bc1831e248b5fd88e17f245f697fcf3310f9ca87d287eec943e,2024-08-12T13:41:36.517000 CVE-2024-7578,0,0,6775b71bfb147f33ac75e26864dff0d49501fe87846b04dfe823255ec77604d5,2024-08-07T15:17:46.717000 CVE-2024-7579,0,0,889817c5384ba36003787d6aa90c4889164dbbf7f4fbfe5c6f0287e20d3cf6ed,2024-08-07T15:17:46.717000 CVE-2024-7580,0,0,42ecba325b4da39abdd4ffa702c3c1ac9ada1ac7a2f4a8a88b82d9e7776d5322,2024-08-07T20:47:00.277000 @@ -260265,18 +260265,18 @@ CVE-2024-7584,0,0,88e393ed083253249958807c1b676f862629edacea69fa08e833cacac796d5 CVE-2024-7585,0,0,5e2ff565ca20d01ef68f8422fbeb35a8929478e27cc3f0f142481fee7317e65c,2024-08-07T19:09:46.290000 CVE-2024-7588,0,0,5a601951792deb0c1a10bd51703f1f9beff37d3a9397ce091c3662d925878616,2024-08-14T13:00:37.107000 CVE-2024-7589,0,0,aa1647eb6c306ec7b876b5795f9775a883f5cc7b06ae7ba418ac0c8e49665270,2024-08-13T16:58:08.793000 -CVE-2024-7590,0,0,c52a6d4cf8dfd970a8fe3a13dd0d7de54ec6ad3618ea0cc5513929656d029f44,2024-08-13T12:58:25.437000 -CVE-2024-7593,0,0,957f1f1abb8043dce74bb98f0c89ec94718d03f7f079361879b9b8ac92070cf1,2024-08-14T02:07:05.410000 +CVE-2024-7590,0,1,7c97d5aae327ca695e1cd419af58bc8aaacb7517411055405e5e64d98b0261a2,2024-08-13T12:58:25.437000 +CVE-2024-7593,0,1,2efb8857fe8e314338e0788060f0e22f0d56642d5618c3e3d62e70b5e7e24bac,2024-08-14T02:07:05.410000 CVE-2024-7610,0,0,a10689bea1d0fbdec4f1b8819e74182773158d5010cb9fbea2ce46532922c645,2024-08-08T13:04:18.753000 -CVE-2024-7613,0,0,51cb787f464113bd96bef73c3a1496b2c8fdb1709edd4dc30393e6a61466a202,2024-08-12T13:41:36.517000 -CVE-2024-7614,0,0,d7cc9c45c708dde228724405eed42fed1e1e5a328ee0ca2886de1c39b6c0c7dc,2024-08-12T13:41:36.517000 -CVE-2024-7615,0,0,6c5a3d2b322898b551bada40c532b08076a3798009e747124e833bfdffe0bb9a,2024-08-12T13:41:36.517000 +CVE-2024-7613,0,1,06e5e4cabe0ef18122aca52d435df5e080447fe62b8094db57d734d45448c36d,2024-08-12T13:41:36.517000 +CVE-2024-7614,0,1,54eddeca8e1c6b6ecc667c92d7e5534bf70f527d9e0326937623565b4f96285b,2024-08-12T13:41:36.517000 +CVE-2024-7615,0,1,c95186bee30ee9d98984fd42abb70a6c57cc1a040a77bb7f8cddb1e0de2ab249,2024-08-12T13:41:36.517000 CVE-2024-7616,0,0,240142a7cf93711d379b14c2a6284d004fd0a2d1c674fc02d32efdd57aa3e2bd,2024-08-13T16:59:39.517000 -CVE-2024-7621,0,0,1acf6d4c2a821fce1e3f9264509576725bd5b71a2c3ef943afe6ab5d29351820,2024-08-12T13:41:36.517000 -CVE-2024-7624,0,0,fe880bbf70f7d6e0e0d7959fc4667ae33cede9b405a9b87471b54fc1288842d6,2024-08-15T13:01:10.150000 -CVE-2024-7625,0,0,f8c051bee159f37ecabf1edf8939b9aaaa1199377d2392fdca002a4a5223d380,2024-08-15T13:01:10.150000 -CVE-2024-7628,0,0,3ea535a326d0197b5259672683acf97672f398fa364ea0c9846f4657432fb454,2024-08-15T13:01:10.150000 -CVE-2024-7630,0,0,df3389a6db8f0c05739658197f1cff43bda4e33470ada70c9ccf1545e9f2c252,2024-08-16T03:15:10.093000 +CVE-2024-7621,0,1,07161284faa2eb0637370b6ff462e631787a37850cefb6ac5fa6750545dd7050,2024-08-12T13:41:36.517000 +CVE-2024-7624,0,1,c87cdcd90fb34d1c79e4bedcfe521cd45a7c97d88fc176665ac59544b2fffb63,2024-08-15T13:01:10.150000 +CVE-2024-7625,0,1,cf7951ec684c41cac7f2f6e12b1507a1eac20d5a4914135abea68670c2031228,2024-08-15T13:01:10.150000 +CVE-2024-7628,0,1,13c6e75993fc4e0ea638854e2c037e11703f2e05b1bb0a7d2173b121da5472cd,2024-08-15T13:01:10.150000 +CVE-2024-7630,0,1,2f42e84646c6bf431d59866f8a2e85d23dc023bc3c4e84d846ed0dde8c370839,2024-08-16T03:15:10.093000 CVE-2024-7633,0,0,3b1df1487eb71af2061753f656e2660f3fdd60b89404cd84fa2c01a4dff29ee6,2024-08-12T13:38:45.690000 CVE-2024-7635,0,0,77137333cb856f76f03e4b50e0e5dbce5cc99fa466aafebf6530d8cfb2e96fdd,2024-08-15T18:12:33.270000 CVE-2024-7636,0,0,81414365f80fa57b345628baccc97b68e4a32475a3dd61fce01a599a3ee31eee,2024-08-15T18:13:23.327000 @@ -260290,8 +260290,8 @@ CVE-2024-7643,0,0,561f361e340de6652f3552e8a31740bd4d6ceba659a82983fde2458aeab94c CVE-2024-7644,0,0,af133dd73ba0f9ae2c852b6a18dbacddae25120427cf0e48515211be4d6d6b46,2024-08-15T18:19:11.080000 CVE-2024-7645,0,0,5907fa67844d9e7166c08ec4cacd3d4b0081da6e8a85d6ebbe1b0401ec39e9c0,2024-08-15T17:43:58.627000 CVE-2024-7646,0,0,9fcfffd01f6fd4b3b46d0e819526e15ce71dd924d160eb431d0a08a97dbcc0c9,2024-08-16T18:15:10.970000 -CVE-2024-7648,0,0,8d0848f3c912d45507f2515d657c3145304e9beedf27145e13d7372b35504285,2024-08-12T13:41:36.517000 -CVE-2024-7649,0,0,71a050c23b49b2bf89e78f71215149381b0d79d78392c26dd3fc2a8745df9a5b,2024-08-12T13:41:36.517000 +CVE-2024-7648,0,1,2049ae7cbf0cab301bb3d8a4c000a0971cbb2a1bb7b1a04dd9face1c419d935f,2024-08-12T13:41:36.517000 +CVE-2024-7649,0,1,3d0b3905ac20943345a47479273aed49759614ef3fae3b2688335294d499ed3d,2024-08-12T13:41:36.517000 CVE-2024-7657,0,0,b71ee6cae903ac873f30f4d097ac987c873f0095983bc9620eda1ffab659d5b8,2024-08-15T17:48:20.920000 CVE-2024-7658,0,0,832a65f53a452b2fa1561cdaae82b94e5ac7d59bc491a09b3cdc773f704d8588,2024-08-13T17:00:19.800000 CVE-2024-7659,0,0,3cb22096bf2f6ca2aa4f8495c729121ab87c6bf294191fb47bc11d37c76e5c86,2024-08-15T17:49:42.667000 @@ -260311,33 +260311,33 @@ CVE-2024-7678,0,0,7a80ac621ece570be5503c7435c87b024e4d34454346340a478740f49f0318 CVE-2024-7680,0,0,4742cee85d7df5fbe02ea5ecd61db4452ad7db3d8ef0db88ef67139768aab176,2024-08-15T18:08:52.780000 CVE-2024-7681,0,0,e6c1e7782509f60074b687569285020e895fcc1fd23e8fb399f4f22e032de697,2024-08-15T18:09:55.887000 CVE-2024-7682,0,0,8dbcf53cb3ad3a4e3e6c93fa0edfe498b656bd897e790189cda42acfe0f7b35c,2024-08-15T18:10:41.557000 -CVE-2024-7683,0,0,184c8441aeee1399a10570eec1ae85db1a96dc4419787dd917127300fb23e226,2024-08-12T13:41:36.517000 -CVE-2024-7684,0,0,1cd1616fd5cdfcc64d8f4101825657bd014c3a04c15343f65e565e9e5dd16b1f,2024-08-12T13:41:36.517000 -CVE-2024-7685,0,0,02afd545542a50266d19d3efb9a8ba3b5320834a3ffad0cba2d2ebd3fb80a7d9,2024-08-12T13:41:36.517000 -CVE-2024-7686,0,0,f21a88187d0c2861c054358a83a714e439424ee7cd8208e0fde162e66a644c15,2024-08-12T13:41:36.517000 -CVE-2024-7693,0,0,21750a5e6660c45557c197a1268fead46b4ed04e41025b7b6ec8827e0452be00,2024-08-12T13:41:36.517000 -CVE-2024-7694,0,0,7eb01f663f1a6ae6fa8d343bc54dd9427e90e5a6b166e3bddc2347c03fdce95f,2024-08-12T13:41:36.517000 -CVE-2024-7697,0,0,509c155762486c19cfc0dceb2044f7d5dc23072793fd0a597d3f1e860d0ba6cd,2024-08-12T15:35:07.293000 -CVE-2024-7700,0,0,a9f0ec07b98990fe42b46daef65c8e0b5a8fa0712121f2027b841fccbefa3e8e,2024-08-12T18:57:17.383000 +CVE-2024-7683,0,1,db1468d6a918b5d9699222fb036b2f7c874d450f40763ac979489b89e963d4e7,2024-08-12T13:41:36.517000 +CVE-2024-7684,0,1,0159f82fe6cc241e60660ae8524453cb40852163421468e904c03601bdf4a5a2,2024-08-12T13:41:36.517000 +CVE-2024-7685,0,1,ee24f58f1e95e966593bf53c459d913ce2200cd63798cb5ac6cee30b9a4d96e1,2024-08-12T13:41:36.517000 +CVE-2024-7686,0,1,1f836816338e686ba2de1cb6f8ba7d877a0f6cb953d1322ca08f61be1eae3d40,2024-08-12T13:41:36.517000 +CVE-2024-7693,0,1,f2cd1103366bcfd179be09779784b86ac2f98679921c4f629dd8dbd0c14eefbf,2024-08-12T13:41:36.517000 +CVE-2024-7694,0,1,7ad6784b26040f06619a4364e66ebaeeebc13317865a5794a53c5e6dcb080aaf,2024-08-12T13:41:36.517000 +CVE-2024-7697,0,1,86f38a2ec81d6dd175dacb6d02f5a3a1a354fb4dfe19ab907d3389b4bd3a3025,2024-08-12T15:35:07.293000 +CVE-2024-7700,0,1,3e081f65a743f7c2243d16cda14609415c7128fbdf01790b4350a9589b48c796,2024-08-12T18:57:17.383000 CVE-2024-7703,0,0,2f57a91d773961f3bfd393db77d4588d9eccec118cfbd30c9160b240e919a3ca,2024-08-17T12:15:04.530000 CVE-2024-7704,0,0,e58413fccd16c05c85207978d3387c57f50b93fb7a427c48c6f401c695307c8f,2024-08-13T12:58:25.437000 -CVE-2024-7705,0,0,a3429c66c8f2f4d9e27d0928f48e140883704bb780896a841b0634c11d32b52f,2024-08-13T12:58:25.437000 -CVE-2024-7706,0,0,1056fcaa3affff4b3f9a6b703c011337d2adc8c6bdf71227e831082308194760,2024-08-13T12:58:25.437000 -CVE-2024-7707,0,0,08017af054a9aea4cbec493bee72603fd26524b137f48eec425b10e1c9a2c5ce,2024-08-13T12:58:25.437000 +CVE-2024-7705,0,1,ba2446d549e3c4265501aacae0f49b053f84e0be1e1ff6443743a7ef69ec83bb,2024-08-13T12:58:25.437000 +CVE-2024-7706,0,1,34691e01382f75dab77331457a35200e30d6d542602059394c4cb51de28ec4d5,2024-08-13T12:58:25.437000 +CVE-2024-7707,0,1,38947b3991050cbcb34490d84db5d3d8182daacb8ab1c53d2e724892f18e8ffa,2024-08-13T12:58:25.437000 CVE-2024-7709,0,0,885c8ab670bc9137207c7147a93dbb83f228a878ced7f9e3351a8e82272eda87,2024-08-17T10:15:10.957000 CVE-2024-7715,0,0,cce2a99e52ea07f4f42d2501434c3e0483cd57d931341a557261d628f3236d39,2024-08-15T15:15:22.690000 -CVE-2024-7728,0,0,6e291d9f53263e2fb59ac76ca77cbca952de50403aadce3c0e948994f87ca9a9,2024-08-14T13:00:37.107000 -CVE-2024-7729,0,0,2bbcc23121d3cbbbfd7b7747e3325c391cd14964f404891acd614a24c4694f71,2024-08-14T13:00:37.107000 -CVE-2024-7731,0,0,cc7ade0dcc3d2cb1ff1cf78974d45c78ed00c279543f0c65387d34f0cb1eab8c,2024-08-14T13:00:37.107000 -CVE-2024-7732,0,0,30b8fef0175bd82ab19c0dfbfc7d923e6448da95f0dfa167352fb1136c63ed95,2024-08-14T13:00:37.107000 -CVE-2024-7733,0,0,e578a82e7a9ab04c2357599745dc3f12dc0540caf60a9a65f25cb958804090ac,2024-08-14T02:07:05.410000 -CVE-2024-7738,0,0,731258ae6f17909ffa785bac8fd19b9e8a09422be2e34dc14bf00c692ff3cd2d,2024-08-14T02:07:05.410000 -CVE-2024-7739,0,0,8041b718b3b9fbc6ed6cc2a09398ab01d61f0cdb530bddb8f47e58de44f92652,2024-08-14T02:07:05.410000 -CVE-2024-7740,0,0,3798603ba54762132fc6a998b4c7b2e30f44d8424e6c55f75f7a4f57afac128c,2024-08-14T02:07:05.410000 -CVE-2024-7741,0,0,bf97a19e2146c86c9fd1cba13d839b51430b41b7e303f802faf1db6c3507c84d,2024-08-14T02:07:05.410000 -CVE-2024-7742,0,0,fd7432f0700cd3351d7067ea4b61c37cd5a8cfd43ff3bc62c46e9591160ab741,2024-08-14T02:07:05.410000 -CVE-2024-7743,0,0,e494e6c48d80eaa11af0fd6aed73bf672a1c9e402483401131b52a9bbe0ce61b,2024-08-14T02:07:05.410000 -CVE-2024-7746,0,0,044d8677cf6b2af5249591875e67a177e20bc681af5642444c6a36878f418500,2024-08-13T17:11:53.553000 +CVE-2024-7728,0,1,c0ed30007f00488b5c62db3cfd8f859193059df346d1ebce1c04c936068d2a21,2024-08-14T13:00:37.107000 +CVE-2024-7729,0,1,b303d5d4be15b474d481a2bd874b63765444e7a77fd0332a4aa454ee055ae189,2024-08-14T13:00:37.107000 +CVE-2024-7731,0,1,4a861aabf412f4b5069dda19ca66661f2d33b6edc7ffa683ebdfa08ec3de8567,2024-08-14T13:00:37.107000 +CVE-2024-7732,0,1,d07658c10ed57e2a3eecd9b14e76e8eed0b7a7133550030a1f5039eb59d98d22,2024-08-14T13:00:37.107000 +CVE-2024-7733,0,1,bb60f9c1721a7d7267312f0897dbc581707f825a01d4c52185c190045c2c2268,2024-08-14T02:07:05.410000 +CVE-2024-7738,0,1,9abbf70090d4bac2436939ae1d7e5b66071c9e95d911875233a210759cede2ef,2024-08-14T02:07:05.410000 +CVE-2024-7739,0,1,48d24e6c734bdd0aabede58961a2ddba8bd9566478ef049fa21ee7be6d7677d2,2024-08-14T02:07:05.410000 +CVE-2024-7740,0,1,28c63057226da1f4eb41e9760f7d691d9f0f0460721dbce1bb29a734f370ba8e,2024-08-14T02:07:05.410000 +CVE-2024-7741,0,1,8dd0073f91345b3e286d9fb43f27766c169036bb31ececad1ea53f4fc3f24b11,2024-08-14T02:07:05.410000 +CVE-2024-7742,0,1,c5e47faa09fa117a6d9bc5a66e2b0fd87fc2edd44801044a230a15d6b9f0a897,2024-08-14T02:07:05.410000 +CVE-2024-7743,0,1,3235187f2f7061cd444ef7d2afe0cb7960f2e8c10cbb31f71abd28ffcd7aa9ca,2024-08-14T02:07:05.410000 +CVE-2024-7746,0,1,57c293bd84bcc81db971f993e54710083e23fbaa2d9a714afae737b9c1e2cedc,2024-08-13T17:11:53.553000 CVE-2024-7748,0,0,19a9780c8c3e3580e0507d6a06dfe151328aa44e58ebe3ad1d40e684712edce7,2024-08-15T17:22:53.340000 CVE-2024-7749,0,0,b1dd92bb0312fc7ae82ed3bd4baca9ef6dbf65c2cbb7e0f4fc4cc1353892f66e,2024-08-15T17:23:28.410000 CVE-2024-7750,0,0,e7d58f00392ca9c0b285da227f0a7911970a501cb40c773d28af04fb36b17de5,2024-08-15T17:24:54.153000 @@ -260345,42 +260345,42 @@ CVE-2024-7751,0,0,5ffbeef0f29a5d3acea7b9cad606044fbdd6f7557bd31e6c9f93b9db2c4483 CVE-2024-7752,0,0,0018512bb715a8d37d7ad167a8bbdd2c304f6784a1fc47bd7feeaa25ed354f18,2024-08-15T17:27:13.183000 CVE-2024-7753,0,0,587fab64a7de39fb071ef300841065c2921649dd37e811ca98c16268383ed13c,2024-08-15T17:28:49.587000 CVE-2024-7754,0,0,6b181e99920d55695bb5e9120038e413e8647ac94eeb5fda2e697b59b43bfd33,2024-08-15T17:30:41.807000 -CVE-2024-7790,0,0,995e22accad9ea677c3614d140f7dba69e4478a2921b11a76ef2d56b76f294d0,2024-08-14T17:49:14.177000 -CVE-2024-7792,0,0,4a8c00c31db08f09baf6ed34c1b3ad3dae493e58a839f1a0126bae9e368c13ea,2024-08-15T13:01:10.150000 -CVE-2024-7793,0,0,1f0938f35d4e1e27e7025be92cc91d543f53c450db227a4ef64d84646bb99c4b,2024-08-15T13:01:10.150000 -CVE-2024-7794,0,0,6f3a8a08e9f61a0e7ffc01db42f62c87c58b44d0ab4239aff4c85f93a0e1b319,2024-08-15T13:01:10.150000 -CVE-2024-7797,0,0,e81db4ef7da18ef45d1b5cd227ea6ed7c8a1cfc90bba7050edabf442fc2ddafc,2024-08-15T13:01:10.150000 -CVE-2024-7798,0,0,b523ccda91c54e13c0e3719a111f6d5c1668d7248a513bee770cb78cfce439d2,2024-08-15T13:01:10.150000 -CVE-2024-7799,0,0,bb0f3e65fc22e7956fa07aa27cb5f6fa6cc6cee4cec465ec9d0a0fcbce3d269b,2024-08-15T13:01:10.150000 -CVE-2024-7800,0,0,d625b4d58fe73772a07815131cb3fbf3e97bffd1ca27993579233c951fb4dcfb,2024-08-15T13:01:10.150000 -CVE-2024-7808,0,0,fa0a480985c4934803737fc40c57e849076368131bfbff09ddc334a37efcda92,2024-08-15T13:01:10.150000 -CVE-2024-7809,0,0,ff36b17915dd1631b65674fd0e00724b10b0894fec6c62c95281d1c5d75264e9,2024-08-15T13:01:10.150000 -CVE-2024-7810,0,0,392e668e89d495b6bdf6597a4d362c469e13069cb0d78e1957c34dceeb745bad,2024-08-15T13:01:10.150000 -CVE-2024-7811,0,0,eb904307eba2fc1102d9324cefc63fe631672e44b86c85338b8d95e8fbd5faa0,2024-08-15T13:01:10.150000 -CVE-2024-7812,0,0,a3986f3d0ea729b27440d86fddb3a732a73f5c5198d35b4f4bacbca1bacca3ee,2024-08-15T13:01:10.150000 -CVE-2024-7813,0,0,953a25de285d44c4a971712737f1cc4009963bd327015e45e35f975addbe57d2,2024-08-15T13:01:10.150000 -CVE-2024-7814,0,0,ff83e4fbbf4c876ed888c2f2666e7e83313eae76aaf20a7131ca66c74ac76422,2024-08-15T13:01:10.150000 -CVE-2024-7815,0,0,13c82cc57f404c9d32b7bb30767131d4be6771d137706dc927f3ce9c3db1b281,2024-08-15T13:01:10.150000 -CVE-2024-7828,0,0,02efad96244e81192adb58de89a902a1ef2fda3df66e54fa2c488ad491be5d74,2024-08-15T16:15:23.897000 -CVE-2024-7829,0,0,bf2facf5b4b0a5dd7ce5e237a116b210be83f15b3479d8e5064d205e2b9f044e,2024-08-15T16:15:24.677000 -CVE-2024-7830,0,0,45175212ec7bdf20d19dd48afd4b20ecd81d3922aa2b6b23e80ca74b4822c207,2024-08-15T16:15:25.330000 -CVE-2024-7831,0,0,6b336f36e84f924efd73293c9c063709dd72cbe1db48e780f4be49ea64db2706,2024-08-15T16:15:25.957000 -CVE-2024-7832,0,0,00d2014761e47bd40d6e682a4ee12fe2eb058ba3b7621c75452dfb99e80b88e1,2024-08-15T17:34:07.033000 -CVE-2024-7833,0,0,41a645ce5af3bb29e8224b7a5935f3873d565966d12ccc5e0059eebfd7ee4d00,2024-08-15T17:34:07.033000 -CVE-2024-7838,0,0,c712dc588f45dde05958418e0db93c4d0a113dcbc2aed2850c5d20f660b89673,2024-08-15T20:15:18.457000 -CVE-2024-7839,0,0,74eedb667d5f5074a851b0a27ea50f1d8dc2517ed085e073c6a09e4486928282,2024-08-15T21:15:18.237000 -CVE-2024-7841,0,0,4632c3971b04a57562f61d399cd515c2019f246d80ccf6d4c535c7b4361e8c28,2024-08-15T22:15:07.020000 -CVE-2024-7842,0,0,12f11ac340531e2626da79ded774ccfb3de899c06029be44f6c75df1710957a6,2024-08-15T22:15:07.310000 -CVE-2024-7843,0,0,519d47bcb9fc9e3a27bbd644c576e4cb35d41e45b051fa509cdd6678ff80bc77,2024-08-15T23:15:10.453000 -CVE-2024-7844,0,0,59508ebc076bca47c92fd6f0f56b8bc2f4a5223afe39a11234df2e1523ff3db6,2024-08-15T23:15:10.740000 -CVE-2024-7845,0,0,cec4b12e61ad5af6384512b749ee37de40fed005846071fbed5b1d50646ef5d2,2024-08-16T02:15:18.080000 -CVE-2024-7849,0,0,9a53b4edab927376347b56000f29fdf1a4dd91182da5073ac560b628d587dcc1,2024-08-16T02:15:18.420000 -CVE-2024-7851,0,0,7e9d901db98778c459aec9ca281e5991e7b51117a6ceaa3bed0c4f742b3c9965,2024-08-16T02:15:18.720000 -CVE-2024-7852,0,0,1036684783a76d9d06f3aeae0b7fecdc70daba8066ad73decf6a80515f103ae0,2024-08-16T02:15:18.960000 -CVE-2024-7853,0,0,ef852cb5b512c1135859e82139cbfc9c3676d14eb1435795734c924ea925f3b7,2024-08-16T02:15:19.217000 -CVE-2024-7866,0,0,7b21c6eb36d73c92e1f7d8bb8574d36dfd6e1deee61d5ef7c7c7b7a0b352193c,2024-08-15T20:15:18.793000 -CVE-2024-7867,0,0,2c6807e6cda13329c05cc32828904aaff7f4fcd646d878acd15e994ea1a532df,2024-08-15T20:15:18.967000 -CVE-2024-7868,0,0,1270b7dc6c77cab6c2ea3d2de21860bb4fd556dbaed1521f53d18e8f28829e9b,2024-08-15T21:15:18.530000 +CVE-2024-7790,0,1,de624b84b425469d8968a7638e184d821831162387748e3efe2ea228bbbb34bb,2024-08-14T17:49:14.177000 +CVE-2024-7792,0,1,7d3f3c07d41892a0d0321fd066142bcd5acf123ab60b0c0966ac419cc49f752e,2024-08-15T13:01:10.150000 +CVE-2024-7793,0,1,fecc490a5681636322fe114e4f9f9540f4366d451fa6f51ce69cfecc3c4d4065,2024-08-15T13:01:10.150000 +CVE-2024-7794,0,1,0dcfb92980dd79d95ffa0175bb5c0f6b2fc9f22a0d6ef106eb5375ca888f32fd,2024-08-15T13:01:10.150000 +CVE-2024-7797,0,1,848c563decaf148ed8f1008e8e0942d4d84a51b815a36fb948a111d512b8340a,2024-08-15T13:01:10.150000 +CVE-2024-7798,0,1,861a1a40f59e076d502196a3127aa3c2d1c1839cb62ac7d63ad87af811dde951,2024-08-15T13:01:10.150000 +CVE-2024-7799,0,1,3463c3715921e743f98b34e1868c3898da07ad15d50b9bc818b51573e2d14be4,2024-08-15T13:01:10.150000 +CVE-2024-7800,0,1,bef75ef41688054f73e0a6eeb051b739f41a5ac98ce77f762e6efe8a6a4552ad,2024-08-15T13:01:10.150000 +CVE-2024-7808,0,1,5bac6dc4dc07c41c69483c5f899fb77777a9e9cb69ea7572ebd80cda7536569a,2024-08-15T13:01:10.150000 +CVE-2024-7809,0,1,533b50e0991bad430f4deb1434ac33572f5717d888895a04422ca7c00662a0c0,2024-08-15T13:01:10.150000 +CVE-2024-7810,0,1,c90b5fdb8bde24a1dfff93ba09cf18d76fc940709980b339ca495384e6bda381,2024-08-15T13:01:10.150000 +CVE-2024-7811,0,1,f9663e1dbc7b666ddba8fd8c8190a7d5e556050b2d1a2d19505eb8482f4fa115,2024-08-15T13:01:10.150000 +CVE-2024-7812,0,1,87c8d3cae623ce1eef58ebcf5867542fcf8f448ff1f043ac591948ff64f4200f,2024-08-15T13:01:10.150000 +CVE-2024-7813,0,1,c7c7b405db382b7d1a8964cfae575bd88ce05da7418b380f87d1967f0c558e10,2024-08-15T13:01:10.150000 +CVE-2024-7814,0,1,ffb1db5e495c4997b53b24d1013713e889218ca8ab7574d26dadf29020db00e8,2024-08-15T13:01:10.150000 +CVE-2024-7815,0,1,e8d85ae8e8b4512ed03f8c1f85ced2d5e4f9a31cc41104b07492a8ecd6943ea5,2024-08-15T13:01:10.150000 +CVE-2024-7828,0,1,15d05c897f506630f894d4ec4dc5ee6cd5bf09be7bf6ffc8bafb644320e8b411,2024-08-15T16:15:23.897000 +CVE-2024-7829,0,1,0363cd5df53f6cf0905488df73d9a86a0ca4a87bf0d5cf17b2d2a721b0c919ce,2024-08-15T16:15:24.677000 +CVE-2024-7830,0,1,aecb53ebfd191520b119aaf0f7b625954609768446e132bf583298cf7e78a8f5,2024-08-15T16:15:25.330000 +CVE-2024-7831,0,1,06a5ef48758a8ea0a3ac5881dbf010524be5d68b8a3bd1febf7a6780bcb7bcb0,2024-08-15T16:15:25.957000 +CVE-2024-7832,0,1,b86e1440383f016c3ac1706697a7ad1775af2e15aaaab3d7ca77ffa5fa2e299b,2024-08-15T17:34:07.033000 +CVE-2024-7833,0,1,2034a55664b274a63d452fe844ade8fd93b76c11f3b2d6fca6641456083a3f64,2024-08-15T17:34:07.033000 +CVE-2024-7838,0,1,9b07b20e210a630cba50b722662c6a9edd600d5e3ca64f87bd69d57661f984b0,2024-08-15T20:15:18.457000 +CVE-2024-7839,0,1,d033e19cc68ba3b089fe080a6a9e744b34369fbf864bbfdfc3c7777f34b6c5b7,2024-08-15T21:15:18.237000 +CVE-2024-7841,0,1,2855c6980b0ecbec940abda9d856b71d7fd38b290a9ec96c2c9cc292e9def45b,2024-08-15T22:15:07.020000 +CVE-2024-7842,0,1,c63ab5ac616ae94cb73861ec3d6203ebb93ed544eae916de7fad591ccd64dd3a,2024-08-15T22:15:07.310000 +CVE-2024-7843,0,1,543689aff43990bdaa01cd7032f42e592832fa266ca8f16e8a4114e1693de417,2024-08-15T23:15:10.453000 +CVE-2024-7844,0,1,f17c5601438944895b303be1e692ebd0a06173e694083247d3d403dfaac2ebc0,2024-08-15T23:15:10.740000 +CVE-2024-7845,0,1,9a6c5341b6109b5fa32cd3134ab527402d213d1f6d5ac6ee3c193d7823b46443,2024-08-16T02:15:18.080000 +CVE-2024-7849,0,1,07f311c99dca4554a0481cc55ff285a5dcafaa40dff0719629e1165cf3ea11a6,2024-08-16T02:15:18.420000 +CVE-2024-7851,0,1,d74634ca101687d84531d2cdfb75dd2bb3a0b2c8085fbb79528b8bbefa22e417,2024-08-16T02:15:18.720000 +CVE-2024-7852,0,1,54daba48eba8cddcd2205c3cafafd9a7b3fff366613d27f842bc7dceac14e86c,2024-08-16T02:15:18.960000 +CVE-2024-7853,0,1,79f7563cce3b3e9e676c8909ec094ed5cb76250550591685449d31cf3d80f615,2024-08-16T02:15:19.217000 +CVE-2024-7866,0,1,e64c80b966fd34c36717ad8ea88602c3ad1128d8f98a453f3b8eeb5e6422267c,2024-08-15T20:15:18.793000 +CVE-2024-7867,0,1,a054fc9fd5e33a112bc4f8435f1233a41ebd3e0d5aa68d90a197777cc9328347,2024-08-15T20:15:18.967000 +CVE-2024-7868,0,1,851903f1b84a5db55d6f005f66d13843eb35bd7844d42a2b2aa7d8bcc7c3f2ed,2024-08-15T21:15:18.530000 CVE-2024-7886,0,0,45f54d90a7aa89ae9a274103c6e9a744cb42d24d027ba685f689100664718925,2024-08-17T08:15:06.513000 CVE-2024-7887,0,0,0cc8732c4631d2aa1a6367f7c1a5d02dc864e1739975805f280194214c7ebaec,2024-08-17T09:15:12.040000 CVE-2024-7896,0,0,8e4ea2098e3a6b050dd1ab8f1485d7b75133c03c52a21b4e5b7e25b9976771e9,2024-08-17T14:15:12.303000 @@ -260389,4 +260389,4 @@ CVE-2024-7898,0,0,a78115dd883ace956fc88dcecf8d6593b449a658f458ff010ff03a6f0f76f5 CVE-2024-7899,0,0,530727c41b9957ce297abe8d82a7e2a4f6db0921c14d3c8add46e5f25fc34255,2024-08-17T19:15:03.267000 CVE-2024-7900,0,0,854584c170ab28081d54315529d53510804f522211e9a4a31ffb01a22fa7465a,2024-08-17T20:15:04.303000 CVE-2024-7901,0,0,618a2039f51cbbbc0d5c3ddaa5027b5967637dce6171bdd0d5691af36c86bc29,2024-08-17T21:15:03.773000 -CVE-2024-7902,1,1,cbd573e84ca67ff2b53cf8a42d7d83afc92757983fa6b70e4db7dd6cd063dfb8,2024-08-17T22:15:04.190000 +CVE-2024-7902,0,0,cbd573e84ca67ff2b53cf8a42d7d83afc92757983fa6b70e4db7dd6cd063dfb8,2024-08-17T22:15:04.190000