Auto-Update: 2024-08-10T20:00:17.432524+00:00

This commit is contained in:
cad-safe-bot 2024-08-10 20:03:12 +00:00
parent 30c55ddc5c
commit 5c39297138
5 changed files with 142 additions and 65 deletions

View File

@ -2,16 +2,55 @@
"id": "CVE-2023-33206",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-08T18:15:09.597",
"lastModified": "2024-08-08T18:55:19.180",
"lastModified": "2024-08-10T16:35:00.407",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Diebold Nixdorf Vynamic Security Suite (VSS) before 3.3.0 SR16, 4.0.0 SR06, 4.1.0 SR04, 4.2.0 SR03, and 4.3.0 SR01 fails to validate symlinks during the Pre-Boot Authorization (PBA) process. This can be exploited by a physical attacker who is able to manipulate the contents of the system's hard disk."
},
{
"lang": "es",
"value": "Diebold Nixdorf Vynamic Security Suite (VSS) anterior a 3.3.0 SR16, 4.0.0 SR06, 4.1.0 SR04, 4.2.0 SR03 y 4.3.0 SR01 no puede validar los enlaces simb\u00f3licos durante el proceso Pre-Boot Authorization (PBA). Esto puede ser aprovechado por un atacante f\u00edsico que pueda manipular el contenido del disco duro del sistema."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://media.defcon.org/DEF%20CON%2032/DEF%20CON%2032%20presentations/DEF%20CON%2032%20-%20Matt%20Burch%20-%20Where%E2%80%99s%20the%20Money%20-%20Defeating%20ATM%20Disk%20Encryption-white%20paper.pdf",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40809",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-18T04:15:07.610",
"lastModified": "2023-11-22T21:54:41.127",
"vulnStatus": "Analyzed",
"lastModified": "2024-08-10T16:35:03.440",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46935",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-21T07:15:09.967",
"lastModified": "2023-11-25T01:22:48.623",
"vulnStatus": "Analyzed",
"lastModified": "2024-08-10T16:35:04.460",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-08-09T22:00:17.170310+00:00
2024-08-10T20:00:17.432524+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-08-09T21:35:03.300000+00:00
2024-08-10T16:35:04.460000+00:00
```
### Last Data Feed Release
@ -27,7 +27,7 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain
2024-08-09T00:00:08.655534+00:00
2024-08-10T00:00:08.664504+00:00
```
### Total Number of included CVEs
@ -44,33 +44,11 @@ Recently added CVEs: `0`
### CVEs modified in the last Commit
Recently modified CVEs: `27`
Recently modified CVEs: `3`
- [CVE-2023-7201](CVE-2023/CVE-2023-72xx/CVE-2023-7201.json) (`2024-08-09T20:35:01.913`)
- [CVE-2024-0868](CVE-2024/CVE-2024-08xx/CVE-2024-0868.json) (`2024-08-09T20:35:02.207`)
- [CVE-2024-1232](CVE-2024/CVE-2024-12xx/CVE-2024-1232.json) (`2024-08-09T20:35:02.417`)
- [CVE-2024-1306](CVE-2024/CVE-2024-13xx/CVE-2024-1306.json) (`2024-08-09T20:35:02.627`)
- [CVE-2024-1564](CVE-2024/CVE-2024-15xx/CVE-2024-1564.json) (`2024-08-09T21:35:01.660`)
- [CVE-2024-23772](CVE-2024/CVE-2024-237xx/CVE-2024-23772.json) (`2024-08-09T21:35:02.383`)
- [CVE-2024-2429](CVE-2024/CVE-2024-24xx/CVE-2024-2429.json) (`2024-08-09T20:35:03.443`)
- [CVE-2024-27521](CVE-2024/CVE-2024-275xx/CVE-2024-27521.json) (`2024-08-09T21:35:03.300`)
- [CVE-2024-34621](CVE-2024/CVE-2024-346xx/CVE-2024-34621.json) (`2024-08-09T20:43:21.560`)
- [CVE-2024-34622](CVE-2024/CVE-2024-346xx/CVE-2024-34622.json) (`2024-08-09T20:15:32.807`)
- [CVE-2024-34623](CVE-2024/CVE-2024-346xx/CVE-2024-34623.json) (`2024-08-09T20:28:41.320`)
- [CVE-2024-34624](CVE-2024/CVE-2024-346xx/CVE-2024-34624.json) (`2024-08-09T20:41:38.817`)
- [CVE-2024-34625](CVE-2024/CVE-2024-346xx/CVE-2024-34625.json) (`2024-08-09T20:45:31.233`)
- [CVE-2024-34626](CVE-2024/CVE-2024-346xx/CVE-2024-34626.json) (`2024-08-09T20:45:55.260`)
- [CVE-2024-34627](CVE-2024/CVE-2024-346xx/CVE-2024-34627.json) (`2024-08-09T20:46:07.973`)
- [CVE-2024-34628](CVE-2024/CVE-2024-346xx/CVE-2024-34628.json) (`2024-08-09T20:46:19.780`)
- [CVE-2024-34629](CVE-2024/CVE-2024-346xx/CVE-2024-34629.json) (`2024-08-09T20:47:21.720`)
- [CVE-2024-34630](CVE-2024/CVE-2024-346xx/CVE-2024-34630.json) (`2024-08-09T20:47:33.163`)
- [CVE-2024-34631](CVE-2024/CVE-2024-346xx/CVE-2024-34631.json) (`2024-08-09T20:44:58.157`)
- [CVE-2024-34632](CVE-2024/CVE-2024-346xx/CVE-2024-34632.json) (`2024-08-09T21:17:32.827`)
- [CVE-2024-34633](CVE-2024/CVE-2024-346xx/CVE-2024-34633.json) (`2024-08-09T21:17:19.217`)
- [CVE-2024-34634](CVE-2024/CVE-2024-346xx/CVE-2024-34634.json) (`2024-08-09T21:17:55.090`)
- [CVE-2024-34635](CVE-2024/CVE-2024-346xx/CVE-2024-34635.json) (`2024-08-09T21:18:43.303`)
- [CVE-2024-34683](CVE-2024/CVE-2024-346xx/CVE-2024-34683.json) (`2024-08-09T20:04:44.060`)
- [CVE-2024-3921](CVE-2024/CVE-2024-39xx/CVE-2024-3921.json) (`2024-08-09T20:35:04.863`)
- [CVE-2023-33206](CVE-2023/CVE-2023-332xx/CVE-2023-33206.json) (`2024-08-10T16:35:00.407`)
- [CVE-2023-40809](CVE-2023/CVE-2023-408xx/CVE-2023-40809.json) (`2024-08-10T16:35:03.440`)
- [CVE-2023-46935](CVE-2023/CVE-2023-469xx/CVE-2023-46935.json) (`2024-08-10T16:35:04.460`)
## Download and Usage

View File

@ -134271,7 +134271,7 @@ CVE-2019-16569,0,0,3d1ed58ebc72dd8bd9b33b3416023170b760681abad778012df89f3e53f48
CVE-2019-1657,0,0,727f5ccb09c6bc236bc66921781d953a2c5ffab642b3184d140292f4ab7e1f1c,2020-10-05T19:41:55.980000
CVE-2019-16570,0,0,16bcc5eb371ba06ac06efe9cd329ac8acf89ea924d5340a3de43be8d8e2c4726,2023-10-25T18:16:28.027000
CVE-2019-16571,0,0,a0d188c9761f53632beb7eb8d331712a816b1e2a8eb22066ada19fcf74ed9080,2023-10-25T18:16:28.087000
CVE-2019-16572,0,1,4452231f836f59fe7d5a75a3ef42ddc8c821f0f64a54b335864c0269c781c53b,2024-08-09T20:35:00.583000
CVE-2019-16572,0,0,4452231f836f59fe7d5a75a3ef42ddc8c821f0f64a54b335864c0269c781c53b,2024-08-09T20:35:00.583000
CVE-2019-16573,0,0,825b37626761ea6121fd3c1ef91d5801eb84c0616c96b790b666bfe82cc6b333,2023-10-25T18:16:28.213000
CVE-2019-16574,0,0,0587c14c732f162ae0e0d22a2ff284a9ab2c59fb6cec963a5c4007182bf22cdf,2023-10-25T18:16:28.280000
CVE-2019-16575,0,0,1b81460f0a9e0b25c8479ae203bda0c3b6a2b69b0f897aaa9374e72832cff2bd,2023-10-25T18:16:28.340000
@ -224966,7 +224966,7 @@ CVE-2023-33201,0,0,2597fe221e1f761d6b3e6cbfd030eadf4704e1547f552dc061c463420a08a
CVE-2023-33202,0,0,e7e7f7c9ba650dcbf0171405662b00bcdfd5e41c4d322835f858a2d745b8a7ec,2024-01-25T14:15:25.783000
CVE-2023-33203,0,0,cf97be42175c0d354e6941d64dd260b17cae783a76d09f7b56e470976d97a999,2023-05-26T16:52:01.157000
CVE-2023-33204,0,0,6e4260f72baf73d6ea1ccb7950395df7ee85b3280176ec814ba5c18c1ed8d5f6,2023-11-07T04:14:46.243000
CVE-2023-33206,0,0,8012d772113aa4efeb69b677c5c4507cd8b12aafc03328abda41a85d63486c43,2024-08-08T18:55:19.180000
CVE-2023-33206,0,1,0afb6376e12dc338f58e7d0a40d64cc4175bf55177ba2f5181756ef84a77f293,2024-08-10T16:35:00.407000
CVE-2023-33207,0,0,db833585ca058f88a52ecdd20945cb37b2537bb7bd89e56de798e340453ba00b,2023-11-16T23:42:11.750000
CVE-2023-33208,0,0,452d00abc7c8385efc2c332f0818f4d3115f3a0e717b56374cce97c1d1eaf069,2023-08-31T18:40:52.317000
CVE-2023-33209,0,0,d8369996175c8373d5bfa6cb0ed4b69f08c78793d48f6b2cda42411d5f915879,2023-12-26T21:36:15.107000
@ -230668,7 +230668,7 @@ CVE-2023-40799,0,0,0c5cad38b523c84c7fcf82881f08aa2079e95f3a35bd9d6a5f64ea311700e
CVE-2023-40800,0,0,5d1abe5bb593ef10bba34229243539f06ba3354fd08add1670720f5ff244041f,2023-08-29T16:13:13.377000
CVE-2023-40801,0,0,109057a1ecf9c61cfde52b7acd81b026201918ae14b5a8b29ccfb65b764adcf9,2023-08-29T16:12:56.923000
CVE-2023-40802,0,0,ea29b53a6f581924f31113e321f9d32d0a91754853583f582b6f5cd4de6202ea,2023-08-29T16:11:31.810000
CVE-2023-40809,0,0,08f40d511c754e3dd459706b80438f30a026e9d7bc85127e36ce547a3d94c61c,2023-11-22T21:54:41.127000
CVE-2023-40809,0,1,2520c09ba609fbd27e407b3a1ae7c2c5dcb477a0380fd221825fe118a4625b4e,2024-08-10T16:35:03.440000
CVE-2023-40810,0,0,9d8f0180ab7166190fb4bb09068be3b061a1a1a3f1b2c604a08a5312d2b3c275,2023-11-22T21:56:03.477000
CVE-2023-40812,0,0,5a4443f321b74208617141ce1177a0bf21c86b9604a1be54d522114f845bbce0,2023-11-22T22:36:21.817000
CVE-2023-40813,0,0,ac0530025fd9001231339549d338c2ead29b2802152b2280b8c69341d0c4dda7,2023-11-22T22:41:48.373000
@ -234885,7 +234885,7 @@ CVE-2023-4693,0,0,10fc27731d57c48bda6753fbf270c1e6994297ba2d5b25d4b8dde4d808c726
CVE-2023-46930,0,0,1a8d61fb3a0baedf8f0e421d82baa6f82cb3cdc3db0798d05516d0f887f4f9f6,2023-11-08T19:41:01.493000
CVE-2023-46931,0,0,781a8bd5cd895abc1ff6648ae00a21e20ed64bb1dfc71076cdfc1ac50b4e36fa,2023-11-08T19:36:49.673000
CVE-2023-46932,0,0,bbfcd1f16105893d89779cc02863ecf7afa9e5520ce05eee5ea61aa8304c52e4,2023-12-12T22:32:26.197000
CVE-2023-46935,0,0,4296492901fd27bb5502c55eff7df59e930d9dcbbdc4b97c010b42ab40c5d45a,2023-11-25T01:22:48.623000
CVE-2023-46935,0,1,7f1a833351024d7047706850d332b4f978998dbc085c73fd714b3d8a36a82b51,2024-08-10T16:35:04.460000
CVE-2023-4694,0,0,4af374561d98d7a571388b06aeba9e13942d2790ea5a987ac4c7923a7f5060f4,2023-12-18T19:03:32.283000
CVE-2023-46942,0,0,08c6a8e886f7fae2bf06aacf692a2d0eed974ee4f1370b18828db7f2c8bda870,2024-07-25T18:15:03.177000
CVE-2023-46943,0,0,3ae067c36d55bbbcd74a1ab1c994e778477a4e4efa0b96242be80940436c30be,2024-07-25T18:15:03.273000
@ -240300,7 +240300,7 @@ CVE-2023-6581,0,0,d0900638074a9e2bf26e4140905379079856cac102c301c4c8ee8dd75e683d
CVE-2023-6582,0,0,1a027be661b094e73c31bfb50db44be219a4f990363fb5471e09e3d5ca2d0e51,2024-01-17T18:45:11.677000
CVE-2023-6583,0,0,21747000af50c2bd6c4b8b6c66e340f66b1695cdbb1a986ec00ce5959faa5c24,2024-01-17T18:42:13.750000
CVE-2023-6584,0,0,8773a46c0bf1e98def92bf09be9f216087e9553ba2b162c8add10fe75120d24f,2024-08-01T13:45:47.720000
CVE-2023-6585,0,1,70e873ef2197e75c79ec5fa1f4cfd3e0f2d76a7c6a8efc068f7ddf5f731f4adc,2024-08-09T21:35:01.303000
CVE-2023-6585,0,0,70e873ef2197e75c79ec5fa1f4cfd3e0f2d76a7c6a8efc068f7ddf5f731f4adc,2024-08-09T21:35:01.303000
CVE-2023-6588,0,0,dd063a41944b062c6e460e59f76370d247a67c6df97c981e6163aa98d4cdd787,2023-12-12T18:50:19.453000
CVE-2023-6591,0,0,b1a1a9a44c9c1f2dc332be3ec650e1344bc484da0c0de6cd6cccf242741516ca,2024-02-12T17:31:21.670000
CVE-2023-6592,0,0,0adc812257fbd91a67a793f4568aaca2b31731b8c909103ecdfd8d33fef06ec4,2024-02-05T22:15:55.937000
@ -240833,7 +240833,7 @@ CVE-2023-7194,0,0,fa796d1ce8007fa79e76869e164b04fce964afb0696e62fe7d1d74d8c24a39
CVE-2023-7198,0,0,6b37f21022cae7d9e90b799ad62ad65436a6df0302f87fb776b26ac5cb8a3752,2024-02-27T14:20:06.637000
CVE-2023-7199,0,0,7fcbe259d20201c10ad578efc1c05c377a6a8fc49b3acd43a344638021f70eb1,2024-02-03T00:24:17.240000
CVE-2023-7200,0,0,05aef04622bd9082cf94e1c4c461689ce9157dda8206e289add72948eb0d9e44,2024-02-05T17:53:25.507000
CVE-2023-7201,0,1,55461a5ee7b02c8b550e9636b969f06ebb8006d885484f898da4572f1c52dce5,2024-08-09T20:35:01.913000
CVE-2023-7201,0,0,55461a5ee7b02c8b550e9636b969f06ebb8006d885484f898da4572f1c52dce5,2024-08-09T20:35:01.913000
CVE-2023-7202,0,0,3d7767ba1a68ceff52d69147847b98681cda6e14d4cb2b7afe6dd9b3cda304be,2024-02-27T14:20:06.637000
CVE-2023-7203,0,0,a8f474e181b2344b8d51336d5c183f38405241a1ddb2420ccd6860459426466e,2024-02-27T14:20:06.637000
CVE-2023-7204,0,0,5e33689724491896a48ff27dfb51ce9e745c1e8c4309beca2df0a07e035999e4,2024-02-05T16:45:16.630000
@ -241641,7 +241641,7 @@ CVE-2024-0864,0,0,4838bb1442b32a0dd852875155909912393803b01af722b0708fdc53c8c88a
CVE-2024-0865,0,0,92ed612466d8a4d7183523d7500a321a95aa9e27cc826fa3fd89f2bb9954809a,2024-07-19T20:43:36.043000
CVE-2024-0866,0,0,fc759d49c9e441a8b12ab4ad1a997904eb8eb9894ecca01f95e8cb0572eecb6c,2024-03-26T12:55:05.010000
CVE-2024-0867,0,0,e359b89be2d490f4a35e658519a1716eaafc027d44d059518f42f8274899e25d,2024-05-24T13:03:11.993000
CVE-2024-0868,0,1,3b84fd19e5e9631fbd5bffc9c89a216d9cc8788cb2a6911af7ea48341a13b2f6,2024-08-09T20:35:02.207000
CVE-2024-0868,0,0,3b84fd19e5e9631fbd5bffc9c89a216d9cc8788cb2a6911af7ea48341a13b2f6,2024-08-09T20:35:02.207000
CVE-2024-0869,0,0,ed380667ec28a6c7a21cda86b22a100a058fecebf08b29c38f8c7d55b50a6085,2024-02-13T19:45:09.783000
CVE-2024-0870,0,0,81c9458cce7cc0e61b7169edfd34a4893d929270ea38d26c7d47585fceda22af,2024-05-14T19:18:31.490000
CVE-2024-0871,0,0,2a81c9221f676df23b70ee25b96f92b79bd7fe2d47d83d3cf9575aeab8537ea4,2024-03-13T18:16:18.563000
@ -241984,7 +241984,7 @@ CVE-2024-1228,0,0,7825d19ed2188a2970b084912b8143b5f7a1bb071f403c915e1ea5b67d9752
CVE-2024-1229,0,0,97a8a91a9722eda65f5db3334d61f91d1be031b0797759bc2b15331b8e53fe22,2024-05-14T16:13:02.773000
CVE-2024-1230,0,0,64016a09be04bfb129e3022eb8da28228f0aaebe09a508519f0d4d46b5a9216e,2024-05-14T16:13:02.773000
CVE-2024-1231,0,0,3627291567863b7dd956a37a30acd8ffaee1791e0d2f44317c4ab8aeb7117ac1,2024-03-25T13:47:14.087000
CVE-2024-1232,0,1,32b6dee5a18d3ad3f868dff80bb298af3b6b081aef6ae47b7c36ac43b45be90c,2024-08-09T20:35:02.417000
CVE-2024-1232,0,0,32b6dee5a18d3ad3f868dff80bb298af3b6b081aef6ae47b7c36ac43b45be90c,2024-08-09T20:35:02.417000
CVE-2024-1233,0,0,3c6b58a5b2f370f428ad310e43a00f10fd9e927bcaa32384963338975237d1d1,2024-06-04T17:15:47.563000
CVE-2024-1234,0,0,4ac0f21f85b82f9d03275360fffac2095cea47e03001cb06c6f40c964683f6c8,2024-03-13T18:16:18.563000
CVE-2024-1235,0,0,ecce761a97242f330ee1c4fea19272ab15e8ca9068372b6d023bacfc64cc5c6b,2024-02-29T13:49:29.390000
@ -242050,7 +242050,7 @@ CVE-2024-1302,0,0,e9f787047b014f4b6f30daaa3fa30820f8e27de1e4755915987ac5c6f51ec2
CVE-2024-1303,0,0,7938284658534aa4f8cce7112905f213924253ddbfc659d61385595a0a46a57b,2024-03-12T17:46:17.273000
CVE-2024-1304,0,0,baccfa8b169bac62056c44a10e15bde8c034be10fb69deccabc725b1e90d9bd0,2024-03-12T17:46:17.273000
CVE-2024-1305,0,0,65858d129fc4ee759c91a88e76f4584235168d0dbc78dc30f252eb16188817aa,2024-07-09T18:19:14.047000
CVE-2024-1306,0,1,5038dec5b2b173fda32e156dbbbc3ae1d9583b59a01ca29d58b469ec10627dfd,2024-08-09T20:35:02.627000
CVE-2024-1306,0,0,5038dec5b2b173fda32e156dbbbc3ae1d9583b59a01ca29d58b469ec10627dfd,2024-08-09T20:35:02.627000
CVE-2024-1307,0,0,aef0ff1cfd8369bf21c4d4841fc06befe7d2ed62374aca7af4bc603f7fdf8c25,2024-08-09T19:35:03.493000
CVE-2024-1308,0,0,c14a9657c393471f82c6c22e0d4901de242d02818d63ca3e23260797d16563c6,2024-04-10T13:24:00.070000
CVE-2024-1309,0,0,a8d45399ab4dce4f2124b0e68ecb3fd667933521fe9810bf835ac2b54af5b4f6,2024-04-18T21:15:07.060000
@ -242292,7 +242292,7 @@ CVE-2024-1560,0,0,b6366449d4f82dd998a906b70f251d5826c7d0a75d3f7d6bedbb02d9270511
CVE-2024-1561,0,0,6b6e9224ca7bf2f636a0c1468e0f58b749c1c04f9d942f08339a1b4577fe3ac8,2024-05-10T15:15:07.133000
CVE-2024-1562,0,0,8d7e9a4213b4060ef152f7157e8a99b09dd440fab60834a213258a224aae0de1,2024-02-22T19:07:37.840000
CVE-2024-1563,0,0,226e727a64782df00944c1547211c28d88e9d9da69c42ce5e73e25410bb6240e,2024-02-22T19:07:27.197000
CVE-2024-1564,0,1,82c53497abbad6ba5adea503cec61da43b4aa63b6bd54cb6da18c4c62e0e71df,2024-08-09T21:35:01.660000
CVE-2024-1564,0,0,82c53497abbad6ba5adea503cec61da43b4aa63b6bd54cb6da18c4c62e0e71df,2024-08-09T21:35:01.660000
CVE-2024-1565,0,0,72b0af25fd797839e199b47cdb29c978723438d785ffe3a476b917f63a57bd37,2024-07-02T14:51:17.970000
CVE-2024-1566,0,0,41cf81a39b2c67914d181d8053622c75a514762830e01cd0b2d67119883b37ce,2024-02-28T14:06:45.783000
CVE-2024-1567,0,0,b6c7b4cad9b6d8f7942baa72dc4706aa66c7cd979c87f1ab0713a91edfe96e77,2024-05-02T18:00:37.360000
@ -245216,7 +245216,7 @@ CVE-2024-23769,0,0,dda5f503e252df13be658288b8df8a7c295023d6b8d6a36e330610bd6bb10
CVE-2024-2377,0,0,6d8b923e2cbe249a705b3838739ec7b0007d097cbafc6426c49390d2b436f272,2024-04-30T17:52:35.057000
CVE-2024-23770,0,0,8cfce2ce9db04ad77059a7c506959dca1aade67cded1158bd239b4fc108e03f5,2024-01-26T19:18:29.190000
CVE-2024-23771,0,0,636c209b9a12f8bd8e61d3bb4b25e577d3710440b929dda0f4bcde6731c7d0ca,2024-01-26T19:24:40.873000
CVE-2024-23772,0,1,b1f179df90c45593b165df2d220c0fef8f4c00a8cede47854a8805d996f9d002,2024-08-09T21:35:02.383000
CVE-2024-23772,0,0,b1f179df90c45593b165df2d220c0fef8f4c00a8cede47854a8805d996f9d002,2024-08-09T21:35:02.383000
CVE-2024-23773,0,0,68a2baea72cac295ac3164079d63bbdb3d639aae37850380cffc53410ce09a8d,2024-07-03T01:48:07.100000
CVE-2024-23774,0,0,96f1ad77f319c324f0206e952eb8a5e51b3f4050682ede7a1754b336a786d8e3,2024-07-03T01:48:07.913000
CVE-2024-23775,0,0,d05b289b06a7615af0b94026ddc5bf89a590dd9561a606d763b495db019ccae5,2024-02-22T03:15:08.370000
@ -245507,7 +245507,7 @@ CVE-2024-24276,0,0,5140333f0f3ce7a82f9d915e370db57d18b1db0fa2de019f6fd8e7318dc67
CVE-2024-24278,0,0,d7869ab6c919ec986039391f19367c9df30528566a3ce8a652c5c0ef74c710f2,2024-03-06T15:18:08.093000
CVE-2024-24279,0,0,d6aa4883ec9752c8cbfad9bfaa7a087e80b33df7185a899352a75bf8b8985ea6,2024-04-09T12:48:04.090000
CVE-2024-2428,0,0,f184833127d40a3257c1a8462b863bcb6fd84f065fdcd9226171beea0b538ed9,2024-04-10T13:23:38.787000
CVE-2024-2429,0,1,bb9579e5fb707a5112fccfd7e64c52901e3e44384ceafa5a0281658740d435e7,2024-08-09T20:35:03.443000
CVE-2024-2429,0,0,bb9579e5fb707a5112fccfd7e64c52901e3e44384ceafa5a0281658740d435e7,2024-08-09T20:35:03.443000
CVE-2024-24291,0,0,f9a99cce2d5669fe488c53da57cec1a603932ca409a68a957e4a3be597d5560e,2024-02-13T20:13:26.593000
CVE-2024-24293,0,0,773227dbc7ce53f8a6dcd14b8b0a0c218560b0d6384e5030dad9fe7e55f27c2c,2024-05-20T19:34:58.277000
CVE-2024-24294,0,0,fb53dd3f3a0181debfcca619f6a3363f362852d8c93652ea4617fd4b0661a31c,2024-07-03T01:48:14.450000
@ -247892,7 +247892,7 @@ CVE-2024-27516,0,0,3dc18d3982e9b3ac9d2998b4f4d3df66c427d5d211641c6aee2d4c423b9aa
CVE-2024-27517,0,0,5e97f075b436a5c8f2e51d28a398abf4c938438e6f3743132df7b78060b7cc66,2024-02-29T13:49:29.390000
CVE-2024-27518,0,0,d812237f641178f6bc686b6c229d69abdd7eae6ab50b55b6efd5c619ffb68b42,2024-04-30T13:11:16.690000
CVE-2024-2752,0,0,9ac4a8690eeceffd759ff2fb7b55e32f8cb8bb4afb752110bdafa62b8f4bb686,2024-05-02T18:00:37.360000
CVE-2024-27521,0,1,142655bf7422b3c81bdc37fb7ef4329756d07238f339af47f3bda39ff16ed820,2024-08-09T21:35:03.300000
CVE-2024-27521,0,0,142655bf7422b3c81bdc37fb7ef4329756d07238f339af47f3bda39ff16ed820,2024-08-09T21:35:03.300000
CVE-2024-2753,0,0,af8f0bf6c002c3e1db46c2cc4926e36d1e1afb83468ed827c9e47555532f1bd6,2024-04-04T12:48:41.700000
CVE-2024-27536,0,0,c377b0d21fbb5c7de68c4946896ec2f8ec67ef0d39bad02515cbb41c44d1bebd,2024-04-23T22:15:07.037000
CVE-2024-27537,0,0,3cbe9bcef09fe4fba870050d9e0c130363a525b398fa9371487301911d20249d,2024-04-23T22:15:07.087000
@ -252683,29 +252683,29 @@ CVE-2024-34618,0,0,5e49858488855dd2f22eae83a9ca07e3596f5b54029642662d57b57d09f9a
CVE-2024-34619,0,0,13e26695899f8b99cbd05ac06396dd2d31933153db26aac359459000b428a7c6,2024-08-07T15:17:46.717000
CVE-2024-3462,0,0,54779d92a3c6d70fd24721dad0ad60ea3e87e07e6060c4f8a8e7678e5dd7fd43,2024-05-14T16:11:39.510000
CVE-2024-34620,0,0,2b888ca82d12f7ded2f73601a557ae639361c87ec03f46654d86f517509e2f1d,2024-08-07T15:17:46.717000
CVE-2024-34621,0,1,fbb4f55b8bb52c900dd8b6fb5e30a72cb1ea07a01b1c400b8d7287789fe61e97,2024-08-09T20:43:21.560000
CVE-2024-34622,0,1,aeda50f8bab0ac7ef960dd7444278eb4fda7645ea46e11099531591011c5f504,2024-08-09T20:15:32.807000
CVE-2024-34623,0,1,19373210134a4cd760b6b98a0812636c3cbab05334977d529167d5f59ba84019,2024-08-09T20:28:41.320000
CVE-2024-34624,0,1,8d10f40d6a02386dd7bf7e424b033329bfbd0105e41c437e698dce7dc613be81,2024-08-09T20:41:38.817000
CVE-2024-34625,0,1,5b14663d7fbf9d63093e9c18670d1735afa84e69b33a63fc25ea62aaed421c38,2024-08-09T20:45:31.233000
CVE-2024-34626,0,1,c6ca004fbe4bafe7bd6ccd739d2e6fa41fa5f69dc9c9fbc69e11a94f3c4b581e,2024-08-09T20:45:55.260000
CVE-2024-34627,0,1,fae1bff79216134727cded82fea1aaa64b0532b23febeec59b674719e51acde9,2024-08-09T20:46:07.973000
CVE-2024-34628,0,1,944ecc75bba2187d2bd887ba714b1721942af9f839eb4eafa3ddd7eacf321f5f,2024-08-09T20:46:19.780000
CVE-2024-34629,0,1,3492e2d3d25425bac4fefbc869e2ffc60845ccf217daa0c2fe01f43b22e828ee,2024-08-09T20:47:21.720000
CVE-2024-34621,0,0,fbb4f55b8bb52c900dd8b6fb5e30a72cb1ea07a01b1c400b8d7287789fe61e97,2024-08-09T20:43:21.560000
CVE-2024-34622,0,0,aeda50f8bab0ac7ef960dd7444278eb4fda7645ea46e11099531591011c5f504,2024-08-09T20:15:32.807000
CVE-2024-34623,0,0,19373210134a4cd760b6b98a0812636c3cbab05334977d529167d5f59ba84019,2024-08-09T20:28:41.320000
CVE-2024-34624,0,0,8d10f40d6a02386dd7bf7e424b033329bfbd0105e41c437e698dce7dc613be81,2024-08-09T20:41:38.817000
CVE-2024-34625,0,0,5b14663d7fbf9d63093e9c18670d1735afa84e69b33a63fc25ea62aaed421c38,2024-08-09T20:45:31.233000
CVE-2024-34626,0,0,c6ca004fbe4bafe7bd6ccd739d2e6fa41fa5f69dc9c9fbc69e11a94f3c4b581e,2024-08-09T20:45:55.260000
CVE-2024-34627,0,0,fae1bff79216134727cded82fea1aaa64b0532b23febeec59b674719e51acde9,2024-08-09T20:46:07.973000
CVE-2024-34628,0,0,944ecc75bba2187d2bd887ba714b1721942af9f839eb4eafa3ddd7eacf321f5f,2024-08-09T20:46:19.780000
CVE-2024-34629,0,0,3492e2d3d25425bac4fefbc869e2ffc60845ccf217daa0c2fe01f43b22e828ee,2024-08-09T20:47:21.720000
CVE-2024-3463,0,0,4020c0c7bb21c946e0d14296bfb3a4c916b56152f37fe7a60ba8088404d66cb6,2024-05-17T02:39:57.447000
CVE-2024-34630,0,1,f00a5b0e827c473141cb9547425e2ab4c51177769f06d788decb6fc8d52e4c0a,2024-08-09T20:47:33.163000
CVE-2024-34631,0,1,346386dcdcbf67b42d0a2c5554a07c8eb3c5b3c1129812c2b05ae262e5b2df92,2024-08-09T20:44:58.157000
CVE-2024-34632,0,1,bf1da971d9c08dbfc3ba6b9b0305e27336a8eced8062af973a4612b88c3837e6,2024-08-09T21:17:32.827000
CVE-2024-34633,0,1,dcc919d4fe3cd88a5fcb40687da081e03a0a9de314e12214fe0ef228c52e1a41,2024-08-09T21:17:19.217000
CVE-2024-34634,0,1,ca7a7dede48188d5d254d269b40f8d801c38580350c32ea8a5414c109ee76db9,2024-08-09T21:17:55.090000
CVE-2024-34635,0,1,f315481fa1588ad6ec51d6f8cc1b6dc04d19bc1ee3f7f3e279e9f419b1b04cd7,2024-08-09T21:18:43.303000
CVE-2024-34630,0,0,f00a5b0e827c473141cb9547425e2ab4c51177769f06d788decb6fc8d52e4c0a,2024-08-09T20:47:33.163000
CVE-2024-34631,0,0,346386dcdcbf67b42d0a2c5554a07c8eb3c5b3c1129812c2b05ae262e5b2df92,2024-08-09T20:44:58.157000
CVE-2024-34632,0,0,bf1da971d9c08dbfc3ba6b9b0305e27336a8eced8062af973a4612b88c3837e6,2024-08-09T21:17:32.827000
CVE-2024-34633,0,0,dcc919d4fe3cd88a5fcb40687da081e03a0a9de314e12214fe0ef228c52e1a41,2024-08-09T21:17:19.217000
CVE-2024-34634,0,0,ca7a7dede48188d5d254d269b40f8d801c38580350c32ea8a5414c109ee76db9,2024-08-09T21:17:55.090000
CVE-2024-34635,0,0,f315481fa1588ad6ec51d6f8cc1b6dc04d19bc1ee3f7f3e279e9f419b1b04cd7,2024-08-09T21:18:43.303000
CVE-2024-34636,0,0,dde46fba9889da8da87b0f36c0b7cf5428f8bc50c541bbebe68aec54804ba405,2024-08-07T15:17:46.717000
CVE-2024-3464,0,0,9e608448fda895152ed315d883c9d4488539c5d01a2437614b47cfb67b0a4466,2024-05-17T02:39:57.540000
CVE-2024-3465,0,0,6e61814cfea547ec37c26ad0e88e359beda44dc20babd4ed16862aa3d501f9c6,2024-05-17T02:39:57.623000
CVE-2024-3466,0,0,0337eeb2bb11dc2971562c8acd5fd5c98aad745dda4239343a7e69d2339c0489,2024-05-17T02:39:57.717000
CVE-2024-3467,0,0,f97f520f5797999559b92a7c0577ac536f47706a8739d6dd391d5611a09166cd,2024-06-13T18:36:09.010000
CVE-2024-3468,0,0,b143f709020bfa0c4d31a3d3e75dcacae5f0344d8dcf22b8e7a02c60ed5e45e0,2024-06-13T18:36:09.010000
CVE-2024-34683,0,1,9d29c0ceca80aeb9ddf34072d48291a9d5d5d5decac1bcbe5defe30bff14c867,2024-08-09T20:04:44.060000
CVE-2024-34683,0,0,9d29c0ceca80aeb9ddf34072d48291a9d5d5d5decac1bcbe5defe30bff14c867,2024-08-09T20:04:44.060000
CVE-2024-34684,0,0,e8c75614bfdf726402b2e2e5ba5b4d9d3d56d8e0e55be88a08ea86e305e764ec,2024-08-09T19:15:17.677000
CVE-2024-34685,0,0,588dc8fca74d544e911ad8585a3fe8a4026086ccc3b45cf5d371e8a153609a7e,2024-07-09T18:19:14.047000
CVE-2024-34686,0,0,9a46529afe2602396741c77c95009142538ded4dd5a0a610b2bc7ac147d05880,2024-06-11T13:54:12.057000
@ -255483,7 +255483,7 @@ CVE-2024-39206,0,0,ff238c7a799bd8156023ed396579b78ee6764c0b74ea4e700d568262004d1
CVE-2024-39207,0,0,036923690cb1c7219bdbc37921ba10b53c63e774f7f4be50452133314f36f1c4,2024-06-28T10:27:00.920000
CVE-2024-39208,0,0,bfca919135cb16c924d14a3e46a90c36fb45e8d6f50651e543c7c3b74462722a,2024-07-03T02:05:43.393000
CVE-2024-39209,0,0,7ae48942b6b741e327b80a7d619fe2cbf17f09140a290b1dc29277309cf5b1dc,2024-08-01T13:55:46.647000
CVE-2024-3921,0,1,3df891161d817967027b36a59ee53de2ea83f1b76e0d4238df41e738cf592261,2024-08-09T20:35:04.863000
CVE-2024-3921,0,0,3df891161d817967027b36a59ee53de2ea83f1b76e0d4238df41e738cf592261,2024-08-09T20:35:04.863000
CVE-2024-39210,0,0,dd879bfabd368ac43fd934d5b04f30b9ae3fd52a7294467957738dbf1ac41744,2024-07-09T16:22:51.927000
CVE-2024-39211,0,0,2097c1c66ba59a15383c9353c96916ab9a5680eac99b1f2a60f6c4879ed468b9,2024-07-05T12:55:51.367000
CVE-2024-3922,0,0,d93b594e75035330ffbe6c52b35218aa3c4c95531df86f73f7a2c93c08b19be8,2024-07-18T19:33:55.580000

Can't render this file because it is too large.