Auto-Update: 2024-07-29T08:00:17.958199+00:00

This commit is contained in:
cad-safe-bot 2024-07-29 08:03:13 +00:00
parent b562c5ad47
commit 5d8ef76242
29 changed files with 1228 additions and 27 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-48666",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-28T13:15:08.113",
"lastModified": "2024-07-03T01:39:05.427",
"lastModified": "2024-07-29T07:15:02.030",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -56,9 +56,17 @@
"url": "https://git.kernel.org/stable/c/2e7eb4c1e8af8385de22775bd0be552f59b28c9a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/5ce8fad941233e81f2afb5b52a3fcddd3ba8732f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/8fe4ce5836e932f5766317cb651c1ff2a4cd0506",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/f818708eeeae793e12dc39f8984ed7732048a7d9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-36484",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-06-21T11:15:10.437",
"lastModified": "2024-06-21T11:22:01.687",
"lastModified": "2024-07-29T07:15:03.447",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -17,14 +17,30 @@
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/21c14c556cccd0cb54b71ec5e901e64ba84c7165",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/26afda78cda3da974fd4c287962c169e9462c495",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/59801e88c99f7c3f44a4d20af6ba6417aa359b5d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/5f9a04a94fd1894d7009055ab8e5832a0242dba3",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/6e03006548c66b979f4e5e9fc797aac4dad82822",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/7de00adc9bd035d861ba4177848ca0bfa5ed1e04",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/87bdc9f6f58b4417362d6932b49b828e319f97dc",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-36938",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-30T16:15:16.897",
"lastModified": "2024-06-10T19:20:30.517",
"vulnStatus": "Analyzed",
"lastModified": "2024-07-29T07:15:03.883",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -126,6 +126,10 @@
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/c0809c128dad4c3413818384eb06a341633db973",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-37381",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-07-29T06:15:01.827",
"lastModified": "2024-07-29T06:15:01.827",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2024 flat allows an authenticated attacker within the same network to execute arbitrary code."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "support@hackerone.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.7,
"impactScore": 6.0
}
]
},
"references": [
{
"url": "https://forums.ivanti.com/s/article/Security-Advisory-EPM-July-2024-for-EPM-2024",
"source": "support@hackerone.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41009",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-07-17T07:15:01.973",
"lastModified": "2024-07-19T15:06:23.827",
"vulnStatus": "Analyzed",
"lastModified": "2024-07-29T07:15:04.560",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -85,6 +85,10 @@
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/0f98f40eb1ed52af8b81f61901b6c0289ff59de4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/47416c852f2a04d348ea66ee451cbdcf8119f225",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
@ -101,6 +105,10 @@
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/be35504b959f2749bab280f4671e8df96dcf836f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/cfa1a2329a691ffd991fcf7248a57d752e712881",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-41012",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-07-23T08:15:01.877",
"lastModified": "2024-07-25T09:15:02.410",
"lastModified": "2024-07-29T07:15:05.083",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -21,6 +21,14 @@
"url": "https://git.kernel.org/stable/c/3cad1bc010416c6dd780643476bc59ed742436b9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/52c87ab18c76c14d7209646ccb3283b3f5d87b22",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/5661b9c7ec189406c2dde00837aaa4672efb6240",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/5f5d0799eb0a01d550c21b7894e26b2d9db55763",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
@ -29,6 +37,14 @@
"url": "https://git.kernel.org/stable/c/b6d223942c34057fdfd8f149e763fa823731b224",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/d30ff33040834c3b9eee29740acd92f9c7ba2250",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/dc2ce1dfceaa0767211a9d963ddb029ab21c4235",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/ef8fc41cd6f95f9a4a3470f085aecf350569a0b3",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-41013",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-07-29T07:15:05.430",
"lastModified": "2024-07-29T07:15:05.430",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nxfs: don't walk off the end of a directory data block\n\nThis adds sanity checks for xfs_dir2_data_unused and xfs_dir2_data_entry\nto make sure don't stray beyond valid memory region. Before patching, the\nloop simply checks that the start offset of the dup and dep is within the\nrange. So in a crafted image, if last entry is xfs_dir2_data_unused, we\ncan change dup->length to dup->length-1 and leave 1 byte of space. In the\nnext traversal, this space will be considered as dup or dep. We may\nencounter an out of bound read when accessing the fixed members.\n\nIn the patch, we make sure that the remaining bytes large enough to hold\nan unused entry before accessing xfs_dir2_data_unused and\nxfs_dir2_data_unused is XFS_DIR2_DATA_ALIGN byte aligned. We also make\nsure that the remaining bytes large enough to hold a dirent with a\nsingle-byte name before accessing xfs_dir2_data_entry."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/0c7fcdb6d06cdf8b19b57c17605215b06afa864a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-41014",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-07-29T07:15:05.810",
"lastModified": "2024-07-29T07:15:05.810",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nxfs: add bounds checking to xlog_recover_process_data\n\nThere is a lack of verification of the space occupied by fixed members\nof xlog_op_header in the xlog_recover_process_data.\n\nWe can create a crafted image to trigger an out of bounds read by\nfollowing these steps:\n 1) Mount an image of xfs, and do some file operations to leave records\n 2) Before umounting, copy the image for subsequent steps to simulate\n abnormal exit. Because umount will ensure that tail_blk and\n head_blk are the same, which will result in the inability to enter\n xlog_recover_process_data\n 3) Write a tool to parse and modify the copied image in step 2\n 4) Make the end of the xlog_op_header entries only 1 byte away from\n xlog_rec_header->h_size\n 5) xlog_rec_header->h_num_logops++\n 6) Modify xlog_rec_header->h_crc\n\nFix:\nAdd a check to make sure there is sufficient space to access fixed members\nof xlog_op_header."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/fb63435b7c7dc112b1ae1baea5486e0a6e27b196",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,53 @@
{
"id": "CVE-2024-41015",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-07-29T07:15:06.033",
"lastModified": "2024-07-29T07:15:06.033",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nocfs2: add bounds checking to ocfs2_check_dir_entry()\n\nThis adds sanity checks for ocfs2_dir_entry to make sure all members of\nocfs2_dir_entry don't stray beyond valid memory region."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/13d38c00df97289e6fba2e54193959293fd910d2",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/255547c6bb8940a97eea94ef9d464ea5967763fb",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/53de17ad01cb5f6f8426f597e9d5c87d4cf53bb7",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/564d23cc5b216211e1694d53f7e45959396874d0",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/624b380074f0dc209fb8706db3295c735079f34c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/77495e5da5cb110a8fed27b052c77853fe282176",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/e05a24289db90f76ff606086aadd62d068a88dcd",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/edb2e67dd4626b06fd7eb37252d5067912e78d59",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/fd65685594ee707cbf3ddf22ebb73697786ac114",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-41016",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-07-29T07:15:06.293",
"lastModified": "2024-07-29T07:15:06.293",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nocfs2: strict bound check before memcmp in ocfs2_xattr_find_entry()\n\nxattr in ocfs2 maybe 'non-indexed', which saved with additional space\nrequested. It's better to check if the memory is out of bound before\nmemcmp, although this possibility mainly comes from crafted poisonous\nimages."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/af77c4fc1871847b528d58b7fdafb4aa1f6a9262",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,53 @@
{
"id": "CVE-2024-41017",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-07-29T07:15:06.523",
"lastModified": "2024-07-29T07:15:06.523",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\njfs: don't walk off the end of ealist\n\nAdd a check before visiting the members of ea to\nmake sure each ea stays within the ealist."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/17440dbc66ab98b410514b04987f61deedb86751",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/4e034f7e563ab723b93a59980e4a1bb33198ece8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/6386f1b6a10e5d1ddd03db4ff6dfc55d488852ce",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/7e21574195a45fc193555fa40e99fed16565ff7e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/7f91bd0f2941fa36449ce1a15faaa64f840d9746",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/d0fa70aca54c8643248e89061da23752506ec0d4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/dbde7bc91093fa9c2410e418b236b70fde044b73",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/f4435f476b9bf059cd9e26a69f5b29c768d00375",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/fc16776a82e8df97b6c4f9a10ba95aa44cef7ba5",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2024-41018",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-07-29T07:15:06.790",
"lastModified": "2024-07-29T07:15:06.790",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nfs/ntfs3: Add a check for attr_names and oatbl\n\nAdded out-of-bound checking for *ane (ATTR_NAME_ENTRY)."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/702d4930eb06dcfda85a2fa67e8a1a27bfa2a845",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/9b71f820f7168f1eab8378c80c7ea8a022a475bc",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/c114d2b88f8b226d4b2acf5a1ba0412cde6c31dd",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/f3124d51e4e7b56a732419d8dc270e807252334f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,41 @@
{
"id": "CVE-2024-41019",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-07-29T07:15:07.023",
"lastModified": "2024-07-29T07:15:07.023",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nfs/ntfs3: Validate ff offset\n\nThis adds sanity checks for ff offset. There is a check\non rt->first_free at first, but walking through by ff\nwithout any check. If the second ff is a large offset.\nWe may encounter an out-of-bound read."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/35652dfa8cc9a8a900ec0f1e0395781f94ffc5f0",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/50c47879650b4c97836a0086632b3a2e300b0f06",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/617cf144c206f98978ec730b17159344fd147cb4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/6ae7265a7b816879fd0203e83b5030d3720bbb7a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/818a257428644b8873e79c44404d8fb6598d4440",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/82c94e6a7bd116724738aa67eba6f5fedf3a3319",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,49 @@
{
"id": "CVE-2024-41090",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-07-29T07:15:07.287",
"lastModified": "2024-07-29T07:15:07.287",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ntap: add missing verification for short frame\n\nThe cited commit missed to check against the validity of the frame length\nin the tap_get_user_xdp() path, which could cause a corrupted skb to be\nsent downstack. Even before the skb is transmitted, the\ntap_get_user_xdp()-->skb_set_network_header() may assume the size is more\nthan ETH_HLEN. Once transmitted, this could either cause out-of-bound\naccess beyond the actual length, or confuse the underlayer with incorrect\nor inconsistent header length in the skb metadata.\n\nIn the alternative path, tap_get_user() already prohibits short frame which\nhas the length less than Ethernet header size from being transmitted.\n\nThis is to drop any frame shorter than the Ethernet header size just like\nhow tap_get_user() does.\n\nCVE: CVE-2024-41090"
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/73d462a38d5f782b7c872fe9ae8393d9ef5483da",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/7431144b406ae82807eb87d8c98e518475b0450f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/8be915fc5ff9a5e296f6538be12ea75a1a93bdea",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/aa6a5704cab861c9b2ae9f475076e1881e87f5aa",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/e1a786b9bbb767fd1c922d424aaa8078cc542309",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/e5e5e63c506b93b89b01f522b6a7343585f784e6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/ed7f2afdd0e043a397677e597ced0830b83ba0b3",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/ee93e6da30377cf2a75e16cd32bb9fcd86a61c46",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,49 @@
{
"id": "CVE-2024-41091",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-07-29T07:15:07.553",
"lastModified": "2024-07-29T07:15:07.553",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ntun: add missing verification for short frame\n\nThe cited commit missed to check against the validity of the frame length\nin the tun_xdp_one() path, which could cause a corrupted skb to be sent\ndownstack. Even before the skb is transmitted, the\ntun_xdp_one-->eth_type_trans() may access the Ethernet header although it\ncan be less than ETH_HLEN. Once transmitted, this could either cause\nout-of-bound access beyond the actual length, or confuse the underlayer\nwith incorrect or inconsistent header length in the skb metadata.\n\nIn the alternative path, tun_get_user() already prohibits short frame which\nhas the length less than Ethernet header size from being transmitted for\nIFF_TAP.\n\nThis is to drop any frame shorter than the Ethernet header size just like\nhow tun_get_user() does.\n\nCVE: CVE-2024-41091"
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/049584807f1d797fc3078b68035450a9769eb5c3",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/32b0aaba5dbc85816898167d9b5d45a22eae82e9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/589382f50b4a5d90d16d8bc9dcbc0e927a3e39b2",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/6100e0237204890269e3f934acfc50d35fd6f319",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/8418f55302fa1d2eeb73e16e345167e545c598a5",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/a9d1c27e2ee3b0ea5d40c105d6e728fc114470bb",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/ad6b3f622ccfb4bfedfa53b6ebd91c3d1d04f146",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/d5ad89b7d01ed4e66fd04734fc63d6e78536692a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-41637",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-29T06:15:02.267",
"lastModified": "2024-07-29T06:15:02.267",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "RaspAP before 3.1.5 allows an attacker to escalate privileges: the www-data user has write access to the restapi.service file and also possesses Sudo privileges to execute several critical commands without a password."
}
],
"metrics": {},
"references": [
{
"url": "https://blog.0xzon.dev/2024-07-27-CVE-2024-41637/",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/RaspAP/raspap-webgui",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-4483",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-29T06:15:02.357",
"lastModified": "2024-07-29T06:15:02.357",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Email Encoder WordPress plugin before 2.2.2 does not escape the WP_Email_Encoder_Bundle_options[protection_text] parameter before outputting it back in an attribute in an admin page, leading to a Stored Cross-Site Scripting"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/8f2ac76c-f3f8-41f9-a32a-f414825cf6f1/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-5285",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-29T06:15:02.463",
"lastModified": "2024-07-29T06:15:02.463",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The wp-affiliate-platform WordPress plugin before 6.5.2 does not have CSRF check in place when deleting affiliates, which could allow attackers to make a logged in user change delete them via a CSRF attack"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/792f3904-88bd-47d1-9049-afccdd74853a/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-5882",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-29T06:15:02.547",
"lastModified": "2024-07-29T06:15:02.547",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Ultimate Classified Listings WordPress plugin before 1.3 does not validate the `ucl_page` and `layout` parameters allowing unauthenticated users to access PHP files on the server from the listings page"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/5e8d7808-8f3e-4fc9-a1e7-e108da031ca7/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-5883",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-29T06:15:02.627",
"lastModified": "2024-07-29T06:15:02.627",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Ultimate Classified Listings WordPress plugin before 1.3 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/a1894884-c739-4ef4-8d9c-392171ab3d68/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-6362",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-29T06:15:02.700",
"lastModified": "2024-07-29T06:15:02.700",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Ultimate Blocks WordPress plugin before 3.2.0 does not validate and escape some of its post-grid block attributes before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/d2e2d06b-0f07-40b9-9b87-3373f62ae1a9/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-6366",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-29T06:15:02.790",
"lastModified": "2024-07-29T06:15:02.790",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The User Profile Builder WordPress plugin before 3.11.8 does not have proper authorisation, allowing unauthenticated users to upload media files via the async upload functionality of WP."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/5b90cbdd-52cc-4e7b-bf39-bea0dd59e19e/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-6487",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-29T06:15:02.873",
"lastModified": "2024-07-29T06:15:02.873",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Inline Related Posts WordPress plugin before 3.8.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/eeec9608-a7b2-4926-bac2-4c81a65dd473/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-7185",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-29T06:15:02.980",
"lastModified": "2024-07-29T06:15:02.980",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in TOTOLINK A3600R 4.1.2cu.5182_B20201102 and classified as critical. Affected by this issue is the function setWebWlanIdx of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument webWlanIdx leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-272606 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 8.7,
"baseSeverity": "HIGH"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.0
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/TOTOLINK/A3600R/setWebWlanIdx.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.272606",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.272606",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.378054",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-7186",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-29T06:15:03.420",
"lastModified": "2024-07-29T06:15:03.420",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in TOTOLINK A3600R 4.1.2cu.5182_B20201102. It has been classified as critical. This affects the function setWiFiAclAddConfig of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument comment leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-272607. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 8.7,
"baseSeverity": "HIGH"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.0
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/TOTOLINK/A3600R/setWiFiAclAddConfig.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.272607",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.272607",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.378055",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-7187",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-29T07:15:07.830",
"lastModified": "2024-07-29T07:15:07.830",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in TOTOLINK A3600R 4.1.2cu.5182_B20201102. It has been declared as critical. This vulnerability affects the function UploadCustomModule of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument File leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-272608. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 8.7,
"baseSeverity": "HIGH"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.0
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/TOTOLINK/A3600R/UploadCustomModule.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.272608",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.272608",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.378291",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-7188",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-29T07:15:08.713",
"lastModified": "2024-07-29T07:15:08.713",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Bylancer Quicklancer 2.4. It has been rated as critical. This issue affects some unknown processing of the file /listing of the component GET Parameter Handler. The manipulation of the argument range2 leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-272609 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 6.9,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/bigb0x/CVEs/blob/main/quicklancer-2-4.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.272609",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.272609",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.378279",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-07-29T06:00:17.125861+00:00
2024-07-29T08:00:17.958199+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-07-29T05:15:02.203000+00:00
2024-07-29T07:15:08.713000+00:00
```
### Last Data Feed Release
@ -33,24 +33,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
258129
258151
```
### CVEs added in the last Commit
Recently added CVEs: `5`
Recently added CVEs: `22`
- [CVE-2024-7181](CVE-2024/CVE-2024-71xx/CVE-2024-7181.json) (`2024-07-29T04:15:02.087`)
- [CVE-2024-7182](CVE-2024/CVE-2024-71xx/CVE-2024-7182.json) (`2024-07-29T04:15:02.473`)
- [CVE-2024-7183](CVE-2024/CVE-2024-71xx/CVE-2024-7183.json) (`2024-07-29T05:15:01.820`)
- [CVE-2024-7184](CVE-2024/CVE-2024-71xx/CVE-2024-7184.json) (`2024-07-29T05:15:02.203`)
- [CVE-2024-7202](CVE-2024/CVE-2024-72xx/CVE-2024-7202.json) (`2024-07-29T04:15:02.807`)
- [CVE-2024-37381](CVE-2024/CVE-2024-373xx/CVE-2024-37381.json) (`2024-07-29T06:15:01.827`)
- [CVE-2024-41013](CVE-2024/CVE-2024-410xx/CVE-2024-41013.json) (`2024-07-29T07:15:05.430`)
- [CVE-2024-41014](CVE-2024/CVE-2024-410xx/CVE-2024-41014.json) (`2024-07-29T07:15:05.810`)
- [CVE-2024-41015](CVE-2024/CVE-2024-410xx/CVE-2024-41015.json) (`2024-07-29T07:15:06.033`)
- [CVE-2024-41016](CVE-2024/CVE-2024-410xx/CVE-2024-41016.json) (`2024-07-29T07:15:06.293`)
- [CVE-2024-41017](CVE-2024/CVE-2024-410xx/CVE-2024-41017.json) (`2024-07-29T07:15:06.523`)
- [CVE-2024-41018](CVE-2024/CVE-2024-410xx/CVE-2024-41018.json) (`2024-07-29T07:15:06.790`)
- [CVE-2024-41019](CVE-2024/CVE-2024-410xx/CVE-2024-41019.json) (`2024-07-29T07:15:07.023`)
- [CVE-2024-41090](CVE-2024/CVE-2024-410xx/CVE-2024-41090.json) (`2024-07-29T07:15:07.287`)
- [CVE-2024-41091](CVE-2024/CVE-2024-410xx/CVE-2024-41091.json) (`2024-07-29T07:15:07.553`)
- [CVE-2024-41637](CVE-2024/CVE-2024-416xx/CVE-2024-41637.json) (`2024-07-29T06:15:02.267`)
- [CVE-2024-4483](CVE-2024/CVE-2024-44xx/CVE-2024-4483.json) (`2024-07-29T06:15:02.357`)
- [CVE-2024-5285](CVE-2024/CVE-2024-52xx/CVE-2024-5285.json) (`2024-07-29T06:15:02.463`)
- [CVE-2024-5882](CVE-2024/CVE-2024-58xx/CVE-2024-5882.json) (`2024-07-29T06:15:02.547`)
- [CVE-2024-5883](CVE-2024/CVE-2024-58xx/CVE-2024-5883.json) (`2024-07-29T06:15:02.627`)
- [CVE-2024-6362](CVE-2024/CVE-2024-63xx/CVE-2024-6362.json) (`2024-07-29T06:15:02.700`)
- [CVE-2024-6366](CVE-2024/CVE-2024-63xx/CVE-2024-6366.json) (`2024-07-29T06:15:02.790`)
- [CVE-2024-6487](CVE-2024/CVE-2024-64xx/CVE-2024-6487.json) (`2024-07-29T06:15:02.873`)
- [CVE-2024-7185](CVE-2024/CVE-2024-71xx/CVE-2024-7185.json) (`2024-07-29T06:15:02.980`)
- [CVE-2024-7186](CVE-2024/CVE-2024-71xx/CVE-2024-7186.json) (`2024-07-29T06:15:03.420`)
- [CVE-2024-7187](CVE-2024/CVE-2024-71xx/CVE-2024-7187.json) (`2024-07-29T07:15:07.830`)
- [CVE-2024-7188](CVE-2024/CVE-2024-71xx/CVE-2024-7188.json) (`2024-07-29T07:15:08.713`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `5`
- [CVE-2022-48666](CVE-2022/CVE-2022-486xx/CVE-2022-48666.json) (`2024-07-29T07:15:02.030`)
- [CVE-2024-36484](CVE-2024/CVE-2024-364xx/CVE-2024-36484.json) (`2024-07-29T07:15:03.447`)
- [CVE-2024-36938](CVE-2024/CVE-2024-369xx/CVE-2024-36938.json) (`2024-07-29T07:15:03.883`)
- [CVE-2024-41009](CVE-2024/CVE-2024-410xx/CVE-2024-41009.json) (`2024-07-29T07:15:04.560`)
- [CVE-2024-41012](CVE-2024/CVE-2024-410xx/CVE-2024-41012.json) (`2024-07-29T07:15:05.083`)
## Download and Usage

View File

@ -212111,7 +212111,7 @@ CVE-2022-48662,0,0,107826e06defd05649e280a189037cc55d251feb868d97da90eaf9a041435
CVE-2022-48663,0,0,faa35d27b468e0fe98ba3119f078a76fddc46319da6c037dd74eacad5fe5db95,2024-04-29T12:42:03.667000
CVE-2022-48664,0,0,98f5b9aae9394a787d88883dde988c23ff88ed82e2585a6fbf2ab1feed010f18,2024-04-29T12:42:03.667000
CVE-2022-48665,0,0,61f8dd0c53e94318dbff1c099a7764d159a4ff134c1b49d99d2540fba60ac74e,2024-04-29T12:42:03.667000
CVE-2022-48666,0,0,e86ee33dcd763d200fbb6d2a70a4b97f8118d9e6ad1b1596ca673174dca6a215,2024-07-03T01:39:05.427000
CVE-2022-48666,0,1,a2bc98594445b6df1bd47c97ff822bb8a7beebd8a5e4e345cf76f70dcad5d756,2024-07-29T07:15:02.030000
CVE-2022-48667,0,0,5bbad8b7071d12ed897487a37454167ea6546dbc00672f8a744c08c8f65a23ab,2024-04-29T12:42:03.667000
CVE-2022-48668,0,0,ffa47e0d1e12cf1e004440647944ea09831e32184ce4ba444d32b7e58f5b8e56,2024-04-29T12:42:03.667000
CVE-2022-48669,0,0,b75e24834cb956f9b083af7948c6a93e9b0d3029023bb994e0c7901a89d4151e,2024-05-01T19:50:25.633000
@ -253673,7 +253673,7 @@ CVE-2024-36479,0,0,dee4352def0751c2293c7f9148494e529c22ac95426bcab70e58c8c955d6c
CVE-2024-3648,0,0,8ea394456a868f5cb440700cb4f3d40035b05f4bd668cd1adcf2b942f06e8067,2024-05-24T01:15:30.977000
CVE-2024-36480,0,0,467634cd317ccf32154f72ed3d837c9ab87c9927c3f4f2a0848f910fa3a76e62,2024-06-20T12:44:01.637000
CVE-2024-36481,0,0,c20069fe9216cf7ae5e42e62fc886e320b7997d027cb5be79eafe3b725910b77,2024-06-24T18:35:33.157000
CVE-2024-36484,0,0,b7f6e9f2300585891eaa5f57928160b50fffe9b2c3ba452d5f6777346d3497a0,2024-06-21T11:22:01.687000
CVE-2024-36484,0,1,d90e8addbe4310fb59424c1e2209c39c8eeed0a72f79133301d102644feba769,2024-07-29T07:15:03.447000
CVE-2024-36489,0,0,dc2f7108dc3678f1fb36a70c7ba7637636e10430721a5dfcf0db7d3d728d6d70,2024-06-21T11:22:01.687000
CVE-2024-3649,0,0,9d2e0b18ffe30ccf7cbc0e74a77daf1869af9483d0413cb80580942eae7d40a2,2024-05-02T18:00:37.360000
CVE-2024-36491,0,0,c6dd1ef3c6745f768d62d62ea4add65925f5aec7ffd7e126f15c9ed745598bc0,2024-07-17T13:34:20.520000
@ -253887,7 +253887,7 @@ CVE-2024-36934,0,0,69c3127eb80f1c3d27222b7e8d459b701638abf40b50f92ff99862699bda2
CVE-2024-36935,0,0,c956a025e647b997e271ce533b3229e1031e8431a54472f528946dfc3671394a,2024-05-30T18:18:58.870000
CVE-2024-36936,0,0,8f5cc1028b2d46957993a0bef95c544f5440f0e6544e5c2e7784aef732d9e93a,2024-05-30T18:18:58.870000
CVE-2024-36937,0,0,587115a073ece738242335fb650146c6aa7d51a5138082890a3a8d657d2dddcf,2024-05-30T18:18:58.870000
CVE-2024-36938,0,0,8fe68f27897a74a707cb279360f36856d07a228cc1fcce27bf773d10927660fb,2024-06-10T19:20:30.517000
CVE-2024-36938,0,1,5f996360f7a179b962f4e24c798747a3d10ac7a5a7d3f7e6a769b5d2f7e677d4,2024-07-29T07:15:03.883000
CVE-2024-36939,0,0,82d0833c24e3b117aa9c5869741c78835915247496909f88fa02d5cbb879e28d,2024-06-27T14:15:14.810000
CVE-2024-36940,0,0,465e05b45828a5806578841110d5d3986173d3974a74d8f01326c22ee79f9a71,2024-06-27T14:15:14.890000
CVE-2024-36941,0,0,086f19350d3c8fb67c945796850f1ec98ad9b8ccd8e484367cd329bc31c41ae2,2024-06-27T14:15:14.957000
@ -254220,6 +254220,7 @@ CVE-2024-37370,0,0,8a7076b3e8e134b661d21db6f90c7a50b93b1e481cf692861b0a2c3450767
CVE-2024-37371,0,0,70d55bf05c2eee0a9f3b94ddc604e302a9c39f7d842ab9266b20a4c2d600c9ba,2024-07-01T12:37:24.220000
CVE-2024-3738,0,0,cebdf6c67207ccd8240919e9596b8485c51e6607a12a8dcdfff13f6ddbdbfe32,2024-05-17T02:40:05.977000
CVE-2024-37380,0,0,4ce1330fb679655262ab3b818cd133f9eef1b7c4341268f445fa1434d34f9951,2024-07-24T12:55:13.223000
CVE-2024-37381,1,1,01fcad08baf608c8c6c5a6aaff0e96954a2f5621890d5663fb47ead7c68f4646,2024-07-29T06:15:01.827000
CVE-2024-37383,0,0,3a9597c771ab199850aaeee94068cbc0182ff2bfcefd23d631ce0d7808f3745f,2024-07-03T02:04:16.250000
CVE-2024-37384,0,0,4ede7c4b4e1e1de259445d49ca3b43a6d0a75b7dcaf1ea245b8f6306c1e67bb9,2024-07-03T02:04:17.060000
CVE-2024-37385,0,0,1af5dbf4fe496116fcfe8797458a2e9292fd2ddec99a563e5137c9d207fb12bc,2024-06-07T14:56:05.647000
@ -255844,16 +255845,25 @@ CVE-2024-41005,0,0,0581c40a7d6578257fb62f4f8b7b249bca4b3435363decba2015a514cb7ba
CVE-2024-41006,0,0,78b02ce41a2812d6a9b9c45636d9257fa02b9d4a961be98a78ad8fd604a5b390,2024-07-12T16:34:58.687000
CVE-2024-41007,0,0,557d3d79f36960ef2852244da6d9d8db811ba2a987274c1ebfaa71dd3034b15a,2024-07-19T18:24:59.197000
CVE-2024-41008,0,0,86de6e2be092cac70f5596fb96d0253f26291855f34ae4ddc015775261181c4a,2024-07-16T13:43:58.773000
CVE-2024-41009,0,0,b973764a3f5390614759bf6dad52e86dad86b20c98263f759698c0703f8fb179,2024-07-19T15:06:23.827000
CVE-2024-41009,0,1,c4729b5cb64b59a8130835040cce4fcac734ad6152593d4547aa0a45482d47fd,2024-07-29T07:15:04.560000
CVE-2024-41010,0,0,ae8d1d1b3ebaab40dc6ac6afde49ce66895bb7f4e7ee92f295ff5ca1fa79b217,2024-07-19T15:24:59.137000
CVE-2024-41011,0,0,4c2c460e7d99f33158a9c285f2b0882c56a6716b8d689bc4bd4c6463e3fba1ea,2024-07-18T12:28:43.707000
CVE-2024-41012,0,0,2bebfd65b0377a9602c1feec303ce4be2b51c9440ed80c757deb9b16aefab66d,2024-07-25T09:15:02.410000
CVE-2024-41012,0,1,d7bf6b58a6ff44e671cb5bc351efe42ddfb2e8e00009bebf997b623f0e3128b6,2024-07-29T07:15:05.083000
CVE-2024-41013,1,1,f3863cba9f57107c61bbb62c34d31cc7b7073ce24e4fc50afa282d8598d930cf,2024-07-29T07:15:05.430000
CVE-2024-41014,1,1,40b01b095b5a437e757d432f861f0375c7d9a90926b7cad990bad16e4fc2bca5,2024-07-29T07:15:05.810000
CVE-2024-41015,1,1,e181f3351e8fa0d3d8700179ff37d31fed131f3030c0f5854dcdfa6f29297a39,2024-07-29T07:15:06.033000
CVE-2024-41016,1,1,2835a7145cb074ced01d97e28966ee08492d39f023160eddaa9b14c66826bf1d,2024-07-29T07:15:06.293000
CVE-2024-41017,1,1,9b09969ae04bcdba4ca8016986588d81c56641f1f8aabb06391a78ac2664c717,2024-07-29T07:15:06.523000
CVE-2024-41018,1,1,3e1bf69eaade8b5fc410451e427f08b4caf311f828d669fc02a6bc54fe0027c7,2024-07-29T07:15:06.790000
CVE-2024-41019,1,1,e372051a5e462f9aec40eb1ee32a809d67ae1cf52d5fb980f3035c6437f088c0,2024-07-29T07:15:07.023000
CVE-2024-4102,0,0,1b0aaa7efbf772a3034d5138f2cde018af6a8f41a0229b0c5f36e4d66092a2a3,2024-07-09T18:19:14.047000
CVE-2024-4103,0,0,ff27f3988e30e41f465bfc5b7800f7ae2f96b1e2cd71c1414de16617b75fe4fe,2024-05-14T16:11:39.510000
CVE-2024-4104,0,0,069e7afb1610585640d00d566d3fc4756dff3571ed269cd2ef1d63c8e8ce45e5,2024-05-14T16:11:39.510000
CVE-2024-4105,0,0,5dcbaf8d64f37f58816de0666875f99544dc68f0a9ee2a9bf8d53a5a9c60191e,2024-06-26T12:44:29.693000
CVE-2024-4106,0,0,3fc11eee434aa540a2e37440bd2e3ba6e18faae117022d3f68496d405f62ba7f,2024-06-26T12:44:29.693000
CVE-2024-4107,0,0,ce88498baf95f06d1267d29854f2a9888ac0ddfe7fc00ea3036ccad453e487fa,2024-05-14T16:11:39.510000
CVE-2024-41090,1,1,78ed623a608e103e3c59c7523733e3ea072241a493ca7aed5554264c7ebaebeb,2024-07-29T07:15:07.287000
CVE-2024-41091,1,1,39154eee21fc3590cb616807259967af83b8390e8856e93f9fa6e721122c9371,2024-07-29T07:15:07.553000
CVE-2024-41107,0,0,8900de25677c2ad7075ce083b915bd87b6a95be071804b0852c57c05697761e4,2024-07-19T14:15:06.080000
CVE-2024-4111,0,0,a3e4bcb39778569b3be84e8d38a6497dbc2fc6b5a3693d9cc21532b8df994ada,2024-06-04T19:20:29.827000
CVE-2024-41110,0,0,6ff3558a253c7fb43657a983fdd8f716059d35d04d5c39b9395ecb33c679f6d6,2024-07-25T12:36:39.947000
@ -255962,6 +255972,7 @@ CVE-2024-4161,0,0,818606f25cf93cd94814d58a9247fa25de635b9142e537f83382fb857b8b71
CVE-2024-4162,0,0,1a4f39929c1df6d420ff35b2d8de51a57c5e5378a57b6e7a1a35abc1b5a3dc57,2024-05-08T13:15:00.690000
CVE-2024-41628,0,0,31020953ef6de7e0104a79a9286098322fc7dbbf28fce9b1e3c1bc0ec9fa77cd,2024-07-26T21:15:14.303000
CVE-2024-4163,0,0,69022c7df60536fa7bdfb20d2705efebe8d2d6c2c39bf59b2dcb5940921dba2c,2024-07-03T02:07:10.047000
CVE-2024-41637,1,1,1463da8ce55cf61bc6c37e2dc6f41aafefa1bfbe0f3a3a16be513ffc0c497586,2024-07-29T06:15:02.267000
CVE-2024-4164,0,0,5c582c5408e712b207393008a4bc438580820bad61af8c831d6d320440184b2c,2024-05-17T02:40:17.710000
CVE-2024-4165,0,0,1335796556da8c6a778d77814a8f1d84d8c2dc18b70d9de88815783ed1aa0d77,2024-06-04T19:20:31.500000
CVE-2024-41655,0,0,ef3400d9e58c2cde6c539334829c8042d5ee995783a74a46bd16638786b0b6db,2024-07-24T12:55:13.223000
@ -256291,6 +256302,7 @@ CVE-2024-4479,0,0,19a5d52fe32f562c79c648f88a021706b773334e3193aa8af739d9d0094fe3
CVE-2024-4480,0,0,f67562e05d6ec09870268aa7f7fb2c1f10d5ffdcd82e1a66baa51eee0cc1551d,2024-06-17T12:42:04.623000
CVE-2024-4481,0,0,c2852db732c7c65c13524ea22e5406663429c55dff3bfe0d5bbffa299f48bbd3,2024-05-14T16:11:39.510000
CVE-2024-4482,0,0,30c719bdf44110f5d77595f668147507c21a010645f412257434e159bd101a38,2024-07-03T18:24:41.627000
CVE-2024-4483,1,1,89bcd0c34166fcf7585b7b1701f7f1795de252a314df689bf888a86fccb000a3,2024-07-29T06:15:02.357000
CVE-2024-4484,0,0,f8c7c7a90ad9fb2504d28a2d6c05b973f8e6ce86f54104c89b314d37b71fcc46,2024-05-24T13:03:05.093000
CVE-2024-4485,0,0,a27e77eb6786137f1ff33a4e5e44b17657a4b120ca60b51b6c6a25a52d6e7411,2024-05-24T13:03:05.093000
CVE-2024-4486,0,0,ae6967e9ce7769ae98c2cf87c0bc0fbb14e19b3005ed8a961bec51e7089d074a,2024-05-24T01:15:30.977000
@ -256987,6 +256999,7 @@ CVE-2024-5281,0,0,060b06867a1a1c8ae3c49fd1bf435135d5f31c9df63d2fac2402a303dd1dca
CVE-2024-5282,0,0,0e38a64d94c307cdd25aa8c70504121a3cc6e789cf8bf74fef94d0d9b37394df,2024-07-15T13:00:34.853000
CVE-2024-5283,0,0,158766c6fc63e1521af07a024c96b4a9ea5b7a8f36231f7ef52200c9bb9d7eae,2024-07-15T13:00:34.853000
CVE-2024-5284,0,0,4bfe0f5610c04cde5b0cb2c3dc3ab239b1848149dd6bfd8b564acd2ee160cb2a,2024-07-15T13:00:34.853000
CVE-2024-5285,1,1,e8f7ea28a01e13485f45d0964d75631c339dee1d815a9e6a26a9c1034538e679,2024-07-29T06:15:02.463000
CVE-2024-5286,0,0,fc7b78be4389acfb6eeeebdbd1c2b2010558b9a0f60282696859e3db27abfc46,2024-07-15T13:00:34.853000
CVE-2024-5287,0,0,d91964abcbe9a10e4df96379d6411e36555098088be8c568765ee25103481fbe,2024-07-15T13:00:34.853000
CVE-2024-5289,0,0,a02da373ddf627c39a88f09ba37230dcf191b29c84a32613f97fcb834cd9c524,2024-06-28T13:13:36.980000
@ -257442,6 +257455,8 @@ CVE-2024-5868,0,0,9a8536b47a27c25b7062405f8aad2263147d3121835e9d2d4eb9b37e61c344
CVE-2024-5871,0,0,bfc23a1063e8c2c3d98988ddd8df8ea7002d8802bf04bd4c0c941cb9250f6a3f,2024-06-17T12:42:04.623000
CVE-2024-5873,0,0,5735eb2853c46a5b255fc10b814ec1b6c4f29d136a3521fa8f4d7be256150249,2024-06-12T08:15:51.550000
CVE-2024-5881,0,0,3ae006c5e782ce634c6c6fd24fda313894dca095797874331692050dc97499bf,2024-07-09T18:19:14.047000
CVE-2024-5882,1,1,54cf41d45cd79d3b39e08bd47f590a63a708c434380f522deb018251c45f47b3,2024-07-29T06:15:02.547000
CVE-2024-5883,1,1,b845f7dcc53012e04f19c21e4b3c7e7574b7636c513928ad8052b0676664d5e0,2024-07-29T06:15:02.627000
CVE-2024-5885,0,0,4946e96abf9096ba44688feaf0b247be9bc7227d3f0040d31298fc7792a9ccc3,2024-06-27T19:25:12.067000
CVE-2024-5886,0,0,c6e7cb024adb68ffe24a326928e4d7c782b39c0023921bf84bad462101dad3b7,2024-06-20T11:15:56.580000
CVE-2024-5887,0,0,9566859cf83ab696aed1d992c858295b1ee73a5dd4c0fa67df0787b71b1dba0d,2024-07-17T12:15:02.013000
@ -257762,8 +257777,10 @@ CVE-2024-6349,0,0,427eeb1c49748085f9d6a97a6add4281bc215342d4df9759ae2f609f0d24cf
CVE-2024-6353,0,0,3e7ee1ed054bc0661b7c1f2f3de9fe2ed8be61a7a777eee50734c66af6748302,2024-07-12T12:49:07.030000
CVE-2024-6354,0,0,c9410e2fdcd521ee7fa5aea0abe57bbff6ce1153eea9fc9c27ad647524c61c5c,2024-07-03T02:09:53.917000
CVE-2024-6355,0,0,7f4c7fb5a41a7b4cf241f6b370777bf2a8cf0ede73cf75d47093e841c71a69f9,2024-06-27T14:15:16.753000
CVE-2024-6362,1,1,4dee41b47b73d10d4eba22354921879c4feaf29e561c3dd84888b855b83cd1cc,2024-07-29T06:15:02.700000
CVE-2024-6363,0,0,994b1c51b9c796771fbc515a7c8c263a84417d1a8472c73bc862555e8a8b6fdf,2024-07-01T12:37:24.220000
CVE-2024-6365,0,0,4363950e80c53434fcfd5afd5a384a9df5c49d102c20d1b50eb31e33005d9f26,2024-07-09T18:19:14.047000
CVE-2024-6366,1,1,ec28110fa3f09bba4b114119146ff2b4a3d72063f14c44994ece3d869cf72b37,2024-07-29T06:15:02.790000
CVE-2024-6367,0,0,0657e75ca91976d2d4beca477f8339cebb9a03d943acbd557f57c4bf89b57702,2024-06-27T12:47:19.847000
CVE-2024-6368,0,0,e298d701aa6c568232c2a1685979818386124e299e97d71dced43164a82e13ff,2024-06-27T18:15:21.083000
CVE-2024-6369,0,0,8b09ff85e5acb66c2b30feef0f9adfffd0c06196dfcccda2083a0a13ec885594,2024-06-27T12:47:19.847000
@ -257832,6 +257849,7 @@ CVE-2024-6470,0,0,c9a33c23ec7370c50b4df58ad71ec5e181cf8d29947a984c43804e0a58dc77
CVE-2024-6471,0,0,f732e100289c893532526b33b46541a39ba52ce518f7e90d2f97ec4bb67cf877,2024-07-05T12:55:51.367000
CVE-2024-6484,0,0,bc633abd6bfb9da06585afdfb273066dfbc508847026385eb612d46f7c70ed29,2024-07-11T18:09:58.777000
CVE-2024-6485,0,0,b143d2f5de1cad2c57f83d18fe64abfe0ba2da69210341aec4863f07cdd850cb,2024-07-11T18:09:58.777000
CVE-2024-6487,1,1,5f5355443347e274d682cedd60565bdf2ebb5b8ce4f4b4a0557d897fd36ca492,2024-07-29T06:15:02.873000
CVE-2024-6488,0,0,0c5ecb49d7296b409f5d61bd70a5d017ad6f69068345855a00f0bd7c78566faa,2024-07-04T21:15:10.403000
CVE-2024-6489,0,0,9e9ca0d507c7dd8804b1fd0a0aa043e3fe6638bfc4af4b9ea109d44e00b0a114,2024-07-22T13:00:53.287000
CVE-2024-6490,0,0,8a5877d317a0eed7b1ae7b123dbc62aa28ad8c8fd8f1b2bd14476905cfed0a05,2024-07-26T12:38:41.683000
@ -258122,9 +258140,13 @@ CVE-2024-7177,0,0,4bff88bcd73db8b2aaef964ae417990adfbce7f01a62ba261db2fa4761a399
CVE-2024-7178,0,0,df55e9afa0a1f513e0e67c8806c711c7fc345b62da781100db34476372e27504,2024-07-29T03:15:02.417000
CVE-2024-7179,0,0,fc80efb2a9f8c145f463ae251c59db76422786d1797c4de60e3b385c4988f497,2024-07-29T03:15:02.703000
CVE-2024-7180,0,0,a1c33ef39e6f8a6b45ceb05246dc66f90c752f92366103a9b74220d9c475cb3b,2024-07-29T03:15:03
CVE-2024-7181,1,1,ec774c75c90b4c019fd6836b41d886ae8fdad52692ded8b3101bdf0e9965b337,2024-07-29T04:15:02.087000
CVE-2024-7182,1,1,a840bbbf4c86cb7b1060f7dfdeedcec84fdc7e091c2fc826cf697d52f91a8d86,2024-07-29T04:15:02.473000
CVE-2024-7183,1,1,7b2532f176b2f24dd5232f9e391254061f920c7e382fc99d4788606a854dce29,2024-07-29T05:15:01.820000
CVE-2024-7184,1,1,6417003ca7661607867b29229dc79991a8c0f5c529ccf8e7ff86605e25673ced,2024-07-29T05:15:02.203000
CVE-2024-7181,0,0,ec774c75c90b4c019fd6836b41d886ae8fdad52692ded8b3101bdf0e9965b337,2024-07-29T04:15:02.087000
CVE-2024-7182,0,0,a840bbbf4c86cb7b1060f7dfdeedcec84fdc7e091c2fc826cf697d52f91a8d86,2024-07-29T04:15:02.473000
CVE-2024-7183,0,0,7b2532f176b2f24dd5232f9e391254061f920c7e382fc99d4788606a854dce29,2024-07-29T05:15:01.820000
CVE-2024-7184,0,0,6417003ca7661607867b29229dc79991a8c0f5c529ccf8e7ff86605e25673ced,2024-07-29T05:15:02.203000
CVE-2024-7185,1,1,c52e16bf9f9f42a8927241cae4302277dea92592a051435fb99b8b22f06fb122,2024-07-29T06:15:02.980000
CVE-2024-7186,1,1,1fca5bf3b4e197b63e258046d7ceffac9bb5f4226bedafb5e3b93fcdf29c8281,2024-07-29T06:15:03.420000
CVE-2024-7187,1,1,f35654ac501888a0f278af49d6fb4bcb3ef738af2e2b97cc401df743772848a7,2024-07-29T07:15:07.830000
CVE-2024-7188,1,1,becd39a6aa7990584748f5287876db63518ab0ae9f2005c4ef08178e66949aa8,2024-07-29T07:15:08.713000
CVE-2024-7201,0,0,7be4dae6a4185f4cd25c1f8f884039dbbeadd8a2aceec8d6c898f20222370dfb,2024-07-29T03:15:03.267000
CVE-2024-7202,1,1,65ac55258284a64f4b9d6679d59d4464aa901cdf53880e6ffdc4430ae23e65ac,2024-07-29T04:15:02.807000
CVE-2024-7202,0,0,65ac55258284a64f4b9d6679d59d4464aa901cdf53880e6ffdc4430ae23e65ac,2024-07-29T04:15:02.807000

Can't render this file because it is too large.