Auto-Update: 2024-06-25T14:00:27.950713+00:00

This commit is contained in:
cad-safe-bot 2024-06-25 14:03:22 +00:00
parent 7c76613504
commit 61587a7a64
94 changed files with 1100 additions and 260 deletions

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-45195",
"sourceIdentifier": "9119a7d8-5eab-497f-8521-727c672e3725",
"published": "2024-06-24T22:15:10.060",
"lastModified": "2024-06-24T22:15:10.060",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Adminer and AdminerEvo are vulnerable to SSRF via database connection fields. This could allow an unauthenticated remote attacker to enumerate or access systems the attacker would not otherwise have access to.\u00a0Adminer is no longer supported, but this issue was fixed in AdminerEvo version 4.8.4."
},
{
"lang": "es",
"value": "Adminer y AdminerEvo son vulnerables a SSRF a trav\u00e9s de campos de conexi\u00f3n de base de datos. Esto podr\u00eda permitir que un atacante remoto no autenticado enumere o acceda a sistemas a los que de otra manera el atacante no tendr\u00eda acceso. Adminer ya no es compatible, pero este problema se solucion\u00f3 en AdminerEvo versi\u00f3n 4.8.4."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-45196",
"sourceIdentifier": "9119a7d8-5eab-497f-8521-727c672e3725",
"published": "2024-06-24T21:15:25.630",
"lastModified": "2024-06-24T21:15:25.630",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Adminer and AdminerEvo allow an unauthenticated remote attacker to cause a denial of service by connecting to an attacker-controlled service that responds with HTTP redirects. The denial of service is subject to PHP configuration limits.\u00a0Adminer is no longer supported, but this issue was fixed in AdminerEvo version 4.8.4."
},
{
"lang": "es",
"value": "Adminer y AdminerEvo permiten que un atacante remoto no autenticado provoque una denegaci\u00f3n de servicio al conectarse a un servicio controlado por el atacante que responde con redirecciones HTTP. La denegaci\u00f3n de servicio est\u00e1 sujeta a los l\u00edmites de configuraci\u00f3n de PHP. Adminer ya no es compatible, pero este problema se solucion\u00f3 en AdminerEvo versi\u00f3n 4.8.4."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-50029",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T23:15:10.157",
"lastModified": "2024-06-24T23:15:10.157",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "PHP Injection vulnerability in the module \"M4 PDF Extensions\" (m4pdf) up to version 3.3.2 from PrestaAddons for PrestaShop allows attackers to run arbitrary code via the M4PDF::saveTemplate() method."
},
{
"lang": "es",
"value": "Vulnerabilidad de inyecci\u00f3n de PHP en el m\u00f3dulo \"M4 PDF Extensions\" (m4pdf) hasta la versi\u00f3n 3.3.2 de PrestaAddons para PrestaShop permite a los atacantes ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s del m\u00e9todo M4PDF::saveTemplate()."
}
],
"metrics": {},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5037",
"sourceIdentifier": "fc9afe74-3f80-4fb7-a313-e6f036a89882",
"published": "2023-11-13T08:15:26.107",
"lastModified": "2024-06-25T02:15:10.183",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-5038",
"sourceIdentifier": "fc9afe74-3f80-4fb7-a313-e6f036a89882",
"published": "2024-06-25T03:15:09.737",
"lastModified": "2024-06-25T03:15:09.737",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "badmonkey, a Security Researcher has found a flaw that allows for a unauthenticated DoS attack on the camera. An attacker runs a crafted URL, nobody can access the web management page of the camera. and must manually restart the device or re-power it. The manufacturer has released patch firmware for the flaw, please refer to the manufacturer's report for details and workarounds."
},
{
"lang": "es",
"value": "badmonkey, un investigador de seguridad ha encontrado una falla que permite un ataque DoS no autenticado en la c\u00e1mara. Un atacante ejecuta una URL manipulada y nadie puede acceder a la p\u00e1gina de administraci\u00f3n web de la c\u00e1mara y debe reiniciar manualmente el dispositivo o volver a encenderlo. El fabricante ha publicado un parche de firmware para la falla; consulte el informe del fabricante para obtener detalles y workarounds."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-6198",
"sourceIdentifier": "security@baicells.com",
"published": "2024-06-25T02:15:10.347",
"lastModified": "2024-06-25T02:15:10.347",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Use of Hard-coded Credentials vulnerability in Baicells Snap Router BaiCE_BMI on EP3011 (User Passwords modules) allows unauthorized access to the device."
},
{
"lang": "es",
"value": "El uso de la vulnerabilidad de credenciales codificadas en Baicells Snap Router BaiCE_BMI en EP3011 (m\u00f3dulos de Contrase\u00f1as de usuario) permite el acceso no autorizado al dispositivo."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-22168",
"sourceIdentifier": "psirt@wdc.com",
"published": "2024-06-24T23:15:10.417",
"lastModified": "2024-06-24T23:15:10.417",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A Cross-Site Scripting (XSS) vulnerability on the My Cloud, My Cloud Home, SanDisk ibi, and WD Cloud web apps was found which could allow an attacker to redirect the user to a crafted domain and reset their credentials, or to execute arbitrary client-side code in the user\u2019s browser session to carry out malicious activities.The web apps for these devices have been automatically updated to resolve this vulnerability and improve the security of your devices and data."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad de Cross Site Scripting (XSS) en las aplicaciones web My Cloud, My Cloud Home, SanDisk ibi y WD Cloud que podr\u00eda permitir a un atacante redirigir al usuario a un dominio manipulado y restablecer sus credenciales, o ejecutar acciones arbitrarias. c\u00f3digo del lado del cliente en la sesi\u00f3n del navegador del usuario para llevar a cabo actividades maliciosas. Las aplicaciones web para estos dispositivos se han actualizado autom\u00e1ticamente para resolver esta vulnerabilidad y mejorar la seguridad de sus dispositivos y datos."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-22385",
"sourceIdentifier": "hirt@hitachi.co.jp",
"published": "2024-06-25T02:15:10.583",
"lastModified": "2024-06-25T02:15:10.583",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Incorrect Default Permissions vulnerability in Hitachi Storage Provider for VMware vCenter allows local users to read and write specific files.This issue affects Hitachi Storage Provider for VMware vCenter: from 3.1.0 before 3.7.4."
},
{
"lang": "es",
"value": "La vulnerabilidad de permisos predeterminados incorrectos en Hitachi Storage Provider para VMware vCenter permite a los usuarios locales leer y escribir archivos espec\u00edficos. Este problema afecta a Hitachi Storage Provider para VMware vCenter: desde 3.1.0 antes de 3.7.4."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23140",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T02:15:10.940",
"lastModified": "2024-06-25T02:15:10.940",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted 3DM and MODEL file, when parsed in opennurbs.dll and atf_api.dll through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
},
{
"lang": "es",
"value": "Un archivo 3DM y MODEL creado con fines malintencionados, cuando se analiza en opennurbs.dll y atf_api.dll mediante aplicaciones de Autodesk, puede forzar una lectura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23141",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T02:15:11.030",
"lastModified": "2024-06-25T02:15:11.030",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted MODEL file, when parsed in libodxdll through Autodesk applications, can cause a double free. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process."
},
{
"lang": "es",
"value": "Un archivo MODEL creado con fines malintencionados, cuando se analiza en libodxdll a trav\u00e9s de aplicaciones de Autodesk, puede provocar una doble liberaci\u00f3n. Esta vulnerabilidad, junto con otras vulnerabilidades, puede provocar la ejecuci\u00f3n de c\u00f3digo en el proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23142",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T02:15:11.123",
"lastModified": "2024-06-25T02:15:11.123",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted CATPART, STP, and MODEL file, when parsed in atf_dwg_consumer.dll, rose_x64_vc15.dll and libodxdll through Autodesk applications, can cause a use-after-free vulnerability. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process."
},
{
"lang": "es",
"value": "Un archivo CATPART, STP y MODEL creado con fines malintencionados, cuando se analiza en atf_dwg_consumer.dll, rose_x64_vc15.dll y libodxdll a trav\u00e9s de aplicaciones de Autodesk, puede provocar una vulnerabilidad de use-after-free. Esta vulnerabilidad, junto con otras vulnerabilidades, puede provocar la ejecuci\u00f3n de c\u00f3digo en el proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23143",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T02:15:11.203",
"lastModified": "2024-06-25T02:15:11.203",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted 3DM, MODEL and X_B file, when parsed in ASMkern229A.dll and ASMBASE229A.dll through Autodesk applications, can force an Out-of-Bound Read and/or Out-of-Bound Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
},
{
"lang": "es",
"value": "Un archivo 3DM, MODEL y X_B creado con fines malintencionados, cuando se analiza en ASMkern229A.dll y ASMBASE229A.dll a trav\u00e9s de aplicaciones de Autodesk, puede forzar una lectura fuera de los l\u00edmites y/o una escritura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23144",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T02:15:11.293",
"lastModified": "2024-06-25T02:15:11.293",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted CATPART file, when parsed in CC5Dll.dll and ASMBASE228A.dll through Autodesk applications, can force an Out-of-Bound Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
},
{
"lang": "es",
"value": "Un archivo CATPART creado con fines malintencionados, cuando se analiza en CC5Dll.dll y ASMBASE228A.dll mediante aplicaciones de Autodesk, puede forzar una escritura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23145",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T03:15:10.000",
"lastModified": "2024-06-25T03:15:10.000",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted PRT file, when parsed in opennurbs.dll through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
},
{
"lang": "es",
"value": "Un archivo PRT creado con fines malintencionados, cuando se analiza en opennurbs.dll a trav\u00e9s de aplicaciones de Autodesk, puede forzar una lectura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23146",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T03:15:10.093",
"lastModified": "2024-06-25T03:15:10.093",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted X_B and X_T file, when parsed in pskernel.DLL through Autodesk applications, can force an Out-of-Bound Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
},
{
"lang": "es",
"value": "Un archivo X_B y X_T creado con fines malintencionados, cuando se analiza en pskernel.DLL a trav\u00e9s de aplicaciones de Autodesk, puede forzar una escritura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23147",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T03:15:10.190",
"lastModified": "2024-06-25T03:15:10.190",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted CATPART, X_B and STEP, when parsed in ASMKERN228A.dll and ASMKERN229A.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process."
},
{
"lang": "es",
"value": "Un CATPART, X_B y STEP creados con fines malintencionados, cuando se analizan en ASMKERN228A.dll y ASMKERN229A.dll a trav\u00e9s de aplicaciones de Autodesk, pueden provocar una vulnerabilidad de corrupci\u00f3n de memoria por infracci\u00f3n de acceso de escritura. Esta vulnerabilidad, junto con otras vulnerabilidades, puede provocar la ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23148",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T03:15:10.283",
"lastModified": "2024-06-25T03:15:10.283",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted CATPRODUCT file, when parsed in CC5Dll.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process."
},
{
"lang": "es",
"value": "Un archivo CATPRODUCT creado con fines malintencionados, cuando se analiza en CC5Dll.dll a trav\u00e9s de aplicaciones de Autodesk, puede provocar una vulnerabilidad de corrupci\u00f3n de memoria por infracci\u00f3n de acceso de escritura. Esta vulnerabilidad, junto con otras vulnerabilidades, puede provocar la ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23149",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T03:15:10.370",
"lastModified": "2024-06-25T03:15:10.370",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted SLDDRW file, when parsed in ODXSW_DLL.dll through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
},
{
"lang": "es",
"value": "Un archivo SLDDRW creado con fines malintencionados, cuando se analiza en ODXSW_DLL.dll a trav\u00e9s de aplicaciones de Autodesk, puede forzar una lectura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23150",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T04:15:11.803",
"lastModified": "2024-06-25T04:15:11.803",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted PRT file, when parsed in odxug_dll.dll through Autodesk applications, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
},
{
"lang": "es",
"value": "Un archivo PRT creado con fines malintencionados, cuando se analiza en odxug_dll.dll a trav\u00e9s de aplicaciones de Autodesk, puede forzar una escritura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23151",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T04:15:12.567",
"lastModified": "2024-06-25T04:15:12.567",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted 3DM file, when parsed in ASMkern229A.dll through Autodesk applications, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
},
{
"lang": "es",
"value": "Un archivo 3DM creado con fines malintencionados, cuando se analiza en ASMkern229A.dll a trav\u00e9s de aplicaciones de Autodesk, puede forzar una escritura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23152",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T04:15:12.770",
"lastModified": "2024-06-25T04:15:12.770",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk applications, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
},
{
"lang": "es",
"value": "Un archivo 3DM creado con fines malintencionados, cuando se analiza en opennurbs.dll a trav\u00e9s de aplicaciones de Autodesk, puede forzar una lectura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23153",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T04:15:12.953",
"lastModified": "2024-06-25T04:15:12.953",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted MODEL file, when parsed in libodx.dll through Autodesk applications, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
},
{
"lang": "es",
"value": "Un archivo MODEL creado con fines malintencionados, cuando se analiza en libodx.dll a trav\u00e9s de aplicaciones de Autodesk, puede forzar una lectura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23154",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T04:15:13.153",
"lastModified": "2024-06-25T04:15:13.153",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted SLDPRT file, when parsed in ODXSW_DLL.dll through Autodesk applications, can be used to cause a Heap-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
},
{
"lang": "es",
"value": "Un archivo SLDPRT creado con fines malintencionados, cuando se analiza en ODXSW_DLL.dll a trav\u00e9s de aplicaciones de Autodesk, se puede utilizar para provocar un desbordamiento basado en mont\u00f3n. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23155",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T04:15:13.330",
"lastModified": "2024-06-25T04:15:13.330",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted MODEL file, when parsed in atf_asm_interface.dll through Autodesk applications, can be used to cause a Heap-based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash or execute arbitrary code in the context of the current process."
},
{
"lang": "es",
"value": "Un archivo MODEL creado con fines malintencionados, cuando se analiza en atf_asm_interface.dll a trav\u00e9s de aplicaciones de Autodesk, se puede utilizar para provocar un desbordamiento de b\u00fafer basado en mont\u00f3n. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23156",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T04:15:13.450",
"lastModified": "2024-06-25T04:15:13.450",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted 3DM file, when parsed in opennurbs.dll and ASMkern229A.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process."
},
{
"lang": "es",
"value": "Un archivo 3DM creado con fines malintencionados, cuando se analiza en opennurbs.dll y ASMkern229A.dll a trav\u00e9s de aplicaciones de Autodesk, puede provocar una vulnerabilidad de corrupci\u00f3n de memoria por infracci\u00f3n de acceso de escritura. Esta vulnerabilidad, junto con otras vulnerabilidades, puede provocar la ejecuci\u00f3n de c\u00f3digo en el proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23157",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T04:15:13.723",
"lastModified": "2024-06-25T04:15:13.723",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted SLDASM or SLDPRT file, when parsed in ODXSW_DLL.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process."
},
{
"lang": "es",
"value": "Un archivo SLDASM o SLDPRT creado con fines malintencionados, cuando se analiza en ODXSW_DLL.dll a trav\u00e9s de aplicaciones de Autodesk, puede provocar una vulnerabilidad de corrupci\u00f3n de memoria por infracci\u00f3n de acceso de escritura. Esta vulnerabilidad, junto con otras vulnerabilidades, puede provocar la ejecuci\u00f3n de c\u00f3digo en el proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23158",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T04:15:14.007",
"lastModified": "2024-06-25T04:15:14.007",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted IGES file, when parsed in ASMImport229A.dll through Autodesk applications, can be used to cause a use-after-free vulnerability. A malicious actor can leverage this vulnerability to cause a crash or execute arbitrary code in the context of the current process."
},
{
"lang": "es",
"value": "Un archivo IGES creado con fines malintencionados, cuando se analiza en ASMImport229A.dll a trav\u00e9s de aplicaciones de Autodesk, puede usarse para provocar una vulnerabilidad de use-after-free. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23159",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T04:15:14.203",
"lastModified": "2024-06-25T04:15:14.203",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted STP file, when parsed in stp_aim_x64_vc15d.dll through Autodesk applications, can be used to uninitialized variables. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process."
},
{
"lang": "es",
"value": "Un archivo STP creado con fines malintencionados, cuando se analiza en stp_aim_x64_vc15d.dll a trav\u00e9s de aplicaciones de Autodesk, se puede utilizar para variables no inicializadas. Esta vulnerabilidad, junto con otras vulnerabilidades, puede provocar la ejecuci\u00f3n de c\u00f3digo en el proceso actual."
}
],
"metrics": {},

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-28831",
"sourceIdentifier": "security@checkmk.com",
"published": "2024-06-25T12:15:09.490",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Stored XSS in some confirmation pop-ups in Checkmk before versions 2.3.0p7 and 2.2.0p28 allows Checkmk users to execute arbitrary scripts by injecting HTML elements into some user input fields that are shown in a confirmation pop-up."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@checkmk.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@checkmk.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-80"
}
]
}
],
"references": [
{
"url": "https://checkmk.com/werk/17025",
"source": "security@checkmk.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-28832",
"sourceIdentifier": "security@checkmk.com",
"published": "2024-06-25T12:15:09.713",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Stored XSS in the Crash Report page in Checkmk before versions 2.3.0p7, 2.2.0p28, 2.1.0p45, and 2.0.0 (EOL) allows users with permission to change Global Settings to execute arbitrary scripts by injecting HTML elements into the Crash Report URL in the Global Settings."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@checkmk.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@checkmk.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-80"
}
]
}
],
"references": [
{
"url": "https://checkmk.com/werk/17024",
"source": "security@checkmk.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-31111",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-25T13:15:49.383",
"lastModified": "2024-06-25T13:15:49.383",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Automattic WordPress allows Stored XSS.This issue affects WordPress: from 6.5 through 6.5.4, from 6.4 through 6.4.4, from 6.3 through 6.3.4, from 6.2 through 6.2.5, from 6.1 through 6.1.6, from 6.0 through 6.0.8, from 5.9 through 5.9.9."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wordpress/wordpress-wordpress-core-core-6-5-5-cross-site-scripting-xss-via-template-part-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
},
{
"url": "https://wordpress.org/news/2024/06/wordpress-6-5-5/",
"source": "audit@patchstack.com"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-32855",
"sourceIdentifier": "security_alert@emc.com",
"published": "2024-06-25T04:15:14.600",
"lastModified": "2024-06-25T04:15:14.600",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Dell Client Platform BIOS contains an Out-of-bounds Write vulnerability in an externally developed component. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Information tampering."
},
{
"lang": "es",
"value": "Dell Client Platform BIOS contiene una vulnerabilidad de escritura fuera de los l\u00edmites en un componente desarrollado externamente. Un atacante con privilegios elevados y acceso local podr\u00eda explotar esta vulnerabilidad, lo que provocar\u00eda una manipulaci\u00f3n de la informaci\u00f3n."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-3249",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-25T07:15:45.323",
"lastModified": "2024-06-25T07:15:45.323",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The Zita Elementor Site Library plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the import_xml_data, xml_data_import, import_option_data, import_widgets, and import_customizer_settings functions in all versions up to, and including, 1.6.2. This makes it possible for authenticated attackers, with subscriber-level access and above, to create pages, update certain options, including WooCommerce page titles and Elementor settings, import widgets, and update the plugin's customizer settings and the WordPress custom CSS. NOTE: This vulnerability was partially fixed in version 1.6.2."
},
{
"lang": "es",
"value": "El complemento Zita Elementor Site Library para WordPress es vulnerable a modificaciones no autorizadas de datos debido a una falta de verificaci\u00f3n de capacidad en las funciones import_xml_data, xml_data_import, import_option_data, import_widgets e import_customizer_settings en todas las versiones hasta la 1.6.2 incluida. Esto hace posible que atacantes autenticados, con acceso de nivel de suscriptor y superior, creen p\u00e1ginas, actualicen ciertas opciones, incluidos los t\u00edtulos de las p\u00e1ginas de WooCommerce y la configuraci\u00f3n de Elementor, importen widgets y actualicen la configuraci\u00f3n del personalizador del complemento y el CSS personalizado de WordPress. NOTA: Esta vulnerabilidad se solucion\u00f3 parcialmente en la versi\u00f3n 1.6.2."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-33898",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T22:15:10.207",
"lastModified": "2024-06-24T22:15:10.207",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Axiros AXESS Auto Configuration Server (ACS) 4.x and 5.0.0 has Incorrect Access Control. An authorization bypass allows remote attackers to achieve unauthenticated remote code execution."
},
{
"lang": "es",
"value": "El servidor de configuraci\u00f3n autom\u00e1tica (ACS) de Axiros AXESS 4.x y 5.0.0 tiene un control de acceso incorrecto. Una omisi\u00f3n de autorizaci\u00f3n permite a atacantes remotos lograr la ejecuci\u00f3n remota de c\u00f3digo no autenticado."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-34141",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-06-25T09:15:56.807",
"lastModified": "2024-06-25T09:15:56.807",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim\u2019s browser when they browse to the page containing the vulnerable field."
},
{
"lang": "es",
"value": "Las versiones 6.5.20 y anteriores de Adobe Experience Manager se ven afectadas por una vulnerabilidad de Cross Site Scripting (XSS) almacenado que podr\u00eda ser aprovechada por un atacante con pocos privilegios para inyectar scripts maliciosos en campos de formulario vulnerables. Se puede ejecutar JavaScript malicioso en el navegador de la v\u00edctima cuando navega a la p\u00e1gina que contiene el campo vulnerable."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-34142",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-06-25T09:15:57.130",
"lastModified": "2024-06-25T09:15:57.130",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim\u2019s browser when they browse to the page containing the vulnerable field."
},
{
"lang": "es",
"value": "Las versiones 6.5.20 y anteriores de Adobe Experience Manager se ven afectadas por una vulnerabilidad de Cross Site Scripting (XSS) almacenado que podr\u00eda ser aprovechada por un atacante con pocos privilegios para inyectar scripts maliciosos en campos de formulario vulnerables. Se puede ejecutar JavaScript malicioso en el navegador de la v\u00edctima cuando navega a la p\u00e1gina que contiene el campo vulnerable."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-34312",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T20:15:10.480",
"lastModified": "2024-06-24T20:15:10.480",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Virtual Programming Lab for Moodle up to v4.2.3 was discovered to contain a cross-site scripting (XSS) vulnerability via the component vplide.js."
},
{
"lang": "es",
"value": "Se descubri\u00f3 que Virtual Programming Lab para Moodle hasta v4.2.3 contiene una vulnerabilidad de Cross Site Scripting (XSS) a trav\u00e9s del componente vplide.js."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-34313",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T20:15:10.573",
"lastModified": "2024-06-24T20:15:10.573",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue in VPL Jail System up to v4.0.2 allows attackers to execute a directory traversal via a crafted request to a public endpoint."
},
{
"lang": "es",
"value": "Un problema en VPL Jail System hasta v4.0.2 permite a los atacantes ejecutar un directory traversal a trav\u00e9s de una solicitud manipulada a un endpoint p\u00fablico."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-34988",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T23:15:10.527",
"lastModified": "2024-06-24T23:15:10.527",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "SQL injection vulnerability in the module \"Complete for Create a Quote in Frontend + Backend Pro\" (askforaquotemodul) <= 1.0.51 from Buy Addons for PrestaShop allows attackers to view sensitive information and cause other impacts via methods `AskforaquotemodulcustomernewquoteModuleFrontController::run()`, `AskforaquotemoduladdproductnewquoteModuleFrontController::run()`, `AskforaquotemodulCouponcodeModuleFrontController::run()`, `AskforaquotemodulgetshippingcostModuleFrontController::run()`, `AskforaquotemodulgetstateModuleFrontController::run().`"
},
{
"lang": "es",
"value": "Vulnerabilidad de inyecci\u00f3n SQL en el m\u00f3dulo \"Completo para crear una cotizaci\u00f3n en Frontend + Backend Pro\" (askforaquotemodul) &lt;= 1.0.51 de Comprar complementos para PrestaShop permite a atacantes ver informaci\u00f3n confidencial y causar otros impactos a trav\u00e9s de los m\u00e9todos `AskforaquotemodulcustomernewquoteModuleFrontController::run() `, `AskforaquotemoduladdproductnewquoteModuleFrontController::run()`, `AskforaquotemodulCouponcodeModuleFrontController::run()`, `AskforaquotemodulgetshippingcostModuleFrontController::run()`, `AskforaquotemodulgetstateModuleFrontController::run().`"
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-34991",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T22:15:10.290",
"lastModified": "2024-06-24T22:15:10.290",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In the module \"Axepta\" (axepta) before 1.3.4 from Quadra Informatique for PrestaShop, a guest can download partial credit card information (expiry date) / postal address / email / etc. without restriction due to a lack of permissions control."
},
{
"lang": "es",
"value": "En el m\u00f3dulo \"Axepta\" (axepta) anterior a 1.3.4 de Quadra Informatique para PrestaShop, un invitado puede descargar informaci\u00f3n parcial de la tarjeta de cr\u00e9dito (fecha de vencimiento) / direcci\u00f3n postal / correo electr\u00f3nico / etc. sin restricciones debido a la falta de control de permisos."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-34992",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T23:15:10.613",
"lastModified": "2024-06-24T23:15:10.613",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "SQL Injection vulnerability in the module \"Help Desk - Customer Support Management System\" (helpdesk) up to version 2.4.0 from FME Modules for PrestaShop allows attackers to obtain sensitive information and cause other impacts via 'Tickets::getsearchedtickets()'"
},
{
"lang": "es",
"value": "Vulnerabilidad de inyecci\u00f3n SQL en el m\u00f3dulo \"Help Desk - Customer Support Management System\" (servicio de ayuda) hasta la versi\u00f3n 2.4.0 de los m\u00f3dulos FME para PrestaShop permite a atacantes obtener informaci\u00f3n sensible y causar otros impactos a trav\u00e9s de 'Tickets::getsearchedtickets()'"
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-36681",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T23:15:10.690",
"lastModified": "2024-06-24T23:15:10.690",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "SQL Injection vulnerability in the module \"Isotope\" (pk_isotope) <=1.7.3 from Promokit.eu for PrestaShop allows attackers to obtain sensitive information and cause other impacts via `pk_isotope::saveData` and `pk_isotope::removeData` methods."
},
{
"lang": "es",
"value": "Vulnerabilidad de inyecci\u00f3n SQL en el m\u00f3dulo \"Isotope\" (pk_isotope) &lt;=1.7.3 de Promokit.eu para PrestaShop permite a atacantes obtener informaci\u00f3n confidencial y causar otros impactos a trav\u00e9s de los m\u00e9todos `pk_isotope::saveData` y `pk_isotope::removeData`."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-36682",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T22:15:10.377",
"lastModified": "2024-06-24T22:15:10.377",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In the module \"Theme settings\" (pk_themesettings) <= 1.8.8 from Promokit.eu for PrestaShop, a guest can download all email collected while SHOP is in maintenance mode. Due to a lack of permissions control, a guest can access the txt file which collect email when maintenance is enable which can lead to leak of personal information."
},
{
"lang": "es",
"value": "En el m\u00f3dulo \"Configuraci\u00f3n del tema\" (pk_themesettings) &lt;= 1.8.8 de Promokit.eu para PrestaShop, un invitado puede descargar todos los correos electr\u00f3nicos recopilados mientras SHOP est\u00e1 en modo de mantenimiento. Debido a la falta de control de permisos, un invitado puede acceder al archivo de texto que recopila el correo electr\u00f3nico cuando el mantenimiento est\u00e1 habilitado, lo que puede provocar una filtraci\u00f3n de informaci\u00f3n personal."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-36683",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T23:15:10.773",
"lastModified": "2024-06-24T23:15:10.773",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "SQL injection vulnerability in the module \"Products Alert\" (productsalert) before 1.7.4 from Smart Modules for PrestaShop allows attackers to obtain sensitive information and cause other impacts via the ProductsAlertAjaxProcessModuleFrontController::initContent method."
},
{
"lang": "es",
"value": "Vulnerabilidad de inyecci\u00f3n SQL en el m\u00f3dulo \"Products Alert\" (productsalert) anterior a 1.7.4 de Smart Modules para PrestaShop permite a atacantes obtener informaci\u00f3n confidencial y causar otros impactos a trav\u00e9s del m\u00e9todo ProductsAlertAjaxProcessModuleFrontController::initContent."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-36999",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T04:15:15.147",
"lastModified": "2024-06-25T04:15:15.147",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk applications, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
},
{
"lang": "es",
"value": "Un archivo 3DM creado con fines malintencionados, cuando se analiza en opennurbs.dll a trav\u00e9s de aplicaciones de Autodesk, puede forzar una escritura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-37000",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T03:15:10.463",
"lastModified": "2024-06-25T03:15:10.463",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted X_B file, when parsed in pskernel.DLL through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process."
},
{
"lang": "es",
"value": "Un archivo X_B creado con fines malintencionados, cuando se analiza en pskernel.DLL a trav\u00e9s de aplicaciones de Autodesk, puede provocar una vulnerabilidad de corrupci\u00f3n de memoria por infracci\u00f3n de acceso de escritura. Esta vulnerabilidad, junto con otras vulnerabilidades, puede provocar la ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-37001",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T03:15:10.553",
"lastModified": "2024-06-25T03:15:10.553",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "[A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk applications, can be used to cause a Heap-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
},
{
"lang": "es",
"value": "[Un archivo 3DM creado con fines malintencionados, cuando se analiza en opennurbs.dll a trav\u00e9s de aplicaciones de Autodesk, se puede utilizar para provocar un desbordamiento basado en mont\u00f3n. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-37002",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T03:15:10.647",
"lastModified": "2024-06-25T03:15:10.647",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted MODEL file, when parsed in ASMkern229A.dllthrough Autodesk applications, can be used to uninitialized variables. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process."
},
{
"lang": "es",
"value": "Un archivo MODEL creado con fines malintencionados, cuando se analiza en ASMkern229A.dll a trav\u00e9s de aplicaciones de Autodesk, se puede utilizar para variables no inicializadas. Esta vulnerabilidad, junto con otras vulnerabilidades, podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo en el proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-37003",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T04:15:15.370",
"lastModified": "2024-06-25T04:15:15.370",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted DWG and SLDPRT file, when parsed in opennurbs.dll and ODXSW_DLL.dll through Autodesk applications, can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
},
{
"lang": "es",
"value": "Un archivo DWG y SLDPRT creado con fines malintencionados, cuando se analiza en opennurbs.dll y ODXSW_DLL.dll a trav\u00e9s de aplicaciones de Autodesk, se puede utilizar para provocar un desbordamiento basado en pila. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-37004",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T04:15:15.567",
"lastModified": "2024-06-25T04:15:15.567",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted SLDPRT file, when parsed in ASMKERN229A.dll through Autodesk applications, can cause a use-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process."
},
{
"lang": "es",
"value": "Un archivo SLDPRT creado con fines malintencionados, cuando se analiza en ASMKERN229A.dll a trav\u00e9s de aplicaciones de Autodesk, puede provocar una vulnerabilidad de use-after-free. Esta vulnerabilidad, junto con otras vulnerabilidades, podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo en el proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-37005",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T04:15:15.890",
"lastModified": "2024-06-25T04:15:15.890",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted X_B and X_T file, when parsed in pskernel.DLL through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
},
{
"lang": "es",
"value": "Un archivo X_B y X_T creado con fines malintencionados, cuando se analiza en pskernel.DLL a trav\u00e9s de aplicaciones de Autodesk, puede forzar una lectura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-37006",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T04:15:16.053",
"lastModified": "2024-06-25T04:15:16.053",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted CATPRODUCT file, when parsed in CC5Dll.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process."
},
{
"lang": "es",
"value": "Un archivo CATPRODUCT creado con fines malintencionados, cuando se analiza en CC5Dll.dll a trav\u00e9s de aplicaciones de Autodesk, puede provocar una vulnerabilidad de corrupci\u00f3n de memoria por infracci\u00f3n de acceso de escritura. Esta vulnerabilidad, junto con otras vulnerabilidades, puede provocar la ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-37007",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-06-25T04:15:16.170",
"lastModified": "2024-06-25T04:15:16.170",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted X_B and X_T file, when parsed in pskernel.DLL through Autodesk applications, can cause a use-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process."
},
{
"lang": "es",
"value": "Un archivo X_B y X_T creado con fines malintencionados, cuando se analiza en pskernel.DLL a trav\u00e9s de aplicaciones de Autodesk, puede provocar una vulnerabilidad de use-after-free. Esta vulnerabilidad, junto con otras vulnerabilidades, podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo en el proceso actual."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-37678",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T20:15:10.660",
"lastModified": "2024-06-24T20:15:10.660",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted script."
},
{
"lang": "es",
"value": "Vulnerabilidad de Cross Site Scripting en Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 y anteriores permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s de un script manipulado."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-37681",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T20:15:10.810",
"lastModified": "2024-06-24T20:15:10.810",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue the background management system of Shanxi Internet Chuangxiang Technology Co., Ltd v1.0.1 allows a remote attacker to cause a denial of service via the index.html component."
},
{
"lang": "es",
"value": "Un problema del sistema de gesti\u00f3n en segundo plano de Shanxi Internet Chuangxiang Technology Co., Ltd v1.0.1 permite que un atacante remoto provoque una denegaci\u00f3n de servicio a trav\u00e9s del componente index.html."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-37759",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T21:15:25.940",
"lastModified": "2024-06-24T21:15:25.940",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "DataGear v5.0.0 and earlier was discovered to contain a SpEL (Spring Expression Language) expression injection vulnerability via the Data Viewing interface."
},
{
"lang": "es",
"value": "Se descubri\u00f3 que DataGear v5.0.0 y versiones anteriores conten\u00edan una vulnerabilidad de inyecci\u00f3n de expresi\u00f3n SpEL (Spring Expression Language) a trav\u00e9s de la interfaz de visualizaci\u00f3n de datos."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-38892",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T21:15:26.050",
"lastModified": "2024-06-24T21:15:26.050",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue in Wavlink WN551K1 allows a remote attacker to obtain sensitive information via the ExportAllSettings.sh component."
},
{
"lang": "es",
"value": "Un problema en Wavlink WN551K1 permite a un atacante remoto obtener informaci\u00f3n confidencial a trav\u00e9s del componente ExportAllSettings.sh."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-38894",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T21:15:26.137",
"lastModified": "2024-06-24T21:15:26.137",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "WAVLINK WN551K1 found a command injection vulnerability through the IP parameter of /cgi-bin/touchlist_sync.cgi."
},
{
"lang": "es",
"value": "WAVLINK WN551K1 encontr\u00f3 una vulnerabilidad de inyecci\u00f3n de comandos a trav\u00e9s del par\u00e1metro IP de /cgi-bin/touchlist_sync.cgi."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-38895",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T21:15:26.213",
"lastModified": "2024-06-24T21:15:26.213",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "WAVLINK WN551K1'live_mfg.shtml enables attackers to obtain sensitive router information."
},
{
"lang": "es",
"value": "WAVLINK WN551K1'live_mfg.shtml permite a los atacantes obtener informaci\u00f3n confidencial del enrutador."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-38896",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T21:15:26.293",
"lastModified": "2024-06-24T21:15:26.293",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "WAVLINK WN551K1 found a command injection vulnerability through the start_hour parameter of /cgi-bin/nightled.cgi."
},
{
"lang": "es",
"value": "WAVLINK WN551K1 encontr\u00f3 una vulnerabilidad de inyecci\u00f3n de comandos a trav\u00e9s del par\u00e1metro start_hour de /cgi-bin/nightled.cgi."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-38897",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T21:15:26.377",
"lastModified": "2024-06-24T21:15:26.377",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "WAVLINK WN551K1'live_check.shtml enables attackers to obtain sensitive router information."
},
{
"lang": "es",
"value": "WAVLINK WN551K1'live_check.shtml permite a los atacantes obtener informaci\u00f3n confidencial del enrutador."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-38902",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T21:15:26.457",
"lastModified": "2024-06-24T21:15:26.457",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "H3C Magic R230 V100R002 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root."
},
{
"lang": "es",
"value": "Se descubri\u00f3 que H3C Magic R230 V100R002 contiene una vulnerabilidad de contrase\u00f1a codificada en /etc/shadow, que permite a los atacantes iniciar sesi\u00f3n como root."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-38903",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T21:15:26.543",
"lastModified": "2024-06-24T21:15:26.543",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "H3C Magic R230 V100R002's udpserver opens port 9034, allowing attackers to execute arbitrary commands."
},
{
"lang": "es",
"value": "El udpserver del H3C Magic R230 V100R002 abre el puerto 9034, lo que permite a los atacantes ejecutar comandos arbitrarios."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-4196",
"sourceIdentifier": "securityalerts@avaya.com",
"published": "2024-06-25T04:15:16.580",
"lastModified": "2024-06-25T04:15:16.580",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An improper input validation vulnerability was discovered in Avaya IP Office that could allow remote command or code execution via a specially crafted web request to the Web Control component. Affected versions include all versions prior to 11.1.3.1."
},
{
"lang": "es",
"value": "Se descubri\u00f3 una vulnerabilidad de validaci\u00f3n de entrada incorrecta en Avaya IP Office que podr\u00eda permitir la ejecuci\u00f3n remota de comandos o c\u00f3digos a trav\u00e9s de una solicitud web especialmente manipulada al componente de control web. Las versiones afectadas incluyen todas las versiones anteriores a la 11.1.3.1."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-4197",
"sourceIdentifier": "securityalerts@avaya.com",
"published": "2024-06-25T04:15:17.007",
"lastModified": "2024-06-25T04:15:17.007",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An unrestricted\u00a0file upload vulnerability in Avaya IP Office\u00a0was discovered that could allow remote command or code execution via the One-X component. Affected versions include all versions prior to 11.1.3.1."
},
{
"lang": "es",
"value": "Se descubri\u00f3 una vulnerabilidad de carga de archivos sin restricciones en Avaya IP Office que podr\u00eda permitir la ejecuci\u00f3n remota de comandos o c\u00f3digos a trav\u00e9s del componente One-X. Las versiones afectadas incluyen todas las versiones anteriores a la 11.1.3.1."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-4638",
"sourceIdentifier": "psirt@moxa.com",
"published": "2024-06-25T09:15:57.413",
"lastModified": "2024-06-25T09:15:57.413",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "OnCell G3470A-LTE Series firmware versions v1.7.7 and prior have been identified as vulnerable due to a lack of neutralized inputs in the web key upload function. An attacker could modify the intended commands sent to target functions, which could cause malicious users to execute unauthorized commands."
},
{
"lang": "es",
"value": "Las versiones de firmware de la serie OnCell G3470A-LTE v1.7.7 y anteriores han sido identificadas como vulnerables debido a la falta de entradas neutralizadas en la funci\u00f3n de carga de clave web. Un atacante podr\u00eda modificar los comandos previstos enviados a las funciones de destino, lo que podr\u00eda provocar que usuarios malintencionados ejecuten comandos no autorizados."
}
],
"metrics": {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4639",
"sourceIdentifier": "psirt@moxa.com",
"published": "2024-06-25T10:15:19.897",
"lastModified": "2024-06-25T10:15:19.897",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4640",
"sourceIdentifier": "psirt@moxa.com",
"published": "2024-06-25T10:15:20.780",
"lastModified": "2024-06-25T10:15:20.780",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4641",
"sourceIdentifier": "psirt@moxa.com",
"published": "2024-06-25T10:15:21.000",
"lastModified": "2024-06-25T10:15:21.000",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-4757",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-06-25T06:15:11.607",
"lastModified": "2024-06-25T06:15:11.607",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The Logo Manager For Enamad WordPress plugin through 0.7.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack"
},
{
"lang": "es",
"value": "El complemento Logo Manager For Enamad WordPress hasta la versi\u00f3n 0.7.0 no tiene verificaci\u00f3n CSRF en algunos lugares y le falta sanitizaci\u00f3n y escape, lo que podr\u00eda permitir a los atacantes hacer que el administrador que haya iniciado sesi\u00f3n agregue payloads XSS almacenados a trav\u00e9s de un ataque CSRF."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-4759",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-06-25T06:15:11.727",
"lastModified": "2024-06-25T06:15:11.727",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The Mime Types Extended WordPress plugin through 0.11 does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads."
},
{
"lang": "es",
"value": "El complemento Mime Types Extended WordPress hasta la versi\u00f3n 0.11 no sanitiza los archivos SVG cargados, lo que podr\u00eda permitir a los usuarios con un rol tan bajo como Autor cargar un SVG malicioso que contenga payloads XSS."
}
],
"metrics": {},

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-4846",
"sourceIdentifier": "security@devolutions.net",
"published": "2024-06-25T13:15:50.120",
"lastModified": "2024-06-25T13:15:50.120",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Authentication bypass in the 2FA feature in Devolutions Server 2024.1.14.0 and earlier allows an authenticated attacker to authenticate to another user without being asked for the 2FA via another browser tab."
}
],
"metrics": {},
"references": [
{
"url": "https://devolutions.net/security/advisories/DEVO-2024-0009",
"source": "security@devolutions.net"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5216",
"sourceIdentifier": "security@huntr.dev",
"published": "2024-06-25T11:15:50.193",
"lastModified": "2024-06-25T11:15:50.193",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-5261",
"sourceIdentifier": "security@documentfoundation.org",
"published": "2024-06-25T13:15:50.220",
"lastModified": "2024-06-25T13:15:50.220",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Certificate Validation vulnerability in LibreOffice \"LibreOfficeKit\" mode disables TLS certification verification\n\nLibreOfficeKit can be used for accessing LibreOffice functionality \nthrough C/C++. Typically this is used by third party components to reuse\n LibreOffice as a library to convert, view or otherwise interact with \ndocuments.\n\nLibreOffice internally makes use of \"curl\" to fetch remote resources such as images hosted on webservers.\n\nIn\n affected versions of LibreOffice, when used in LibreOfficeKit mode \nonly, then curl's TLS certification verification was disabled \n(CURLOPT_SSL_VERIFYPEER of false)\n\nIn the fixed versions curl operates in LibreOfficeKit mode the same as in standard mode with CURLOPT_SSL_VERIFYPEER of true.\n\nThis issue affects LibreOffice before version 24.2.4."
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@documentfoundation.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-295"
}
]
}
],
"references": [
{
"url": "https://www.libreoffice.org/about-us/security/advisories/cve-2024-5261",
"source": "security@documentfoundation.org"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-5431",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-25T06:15:11.800",
"lastModified": "2024-06-25T06:15:11.800",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The WPCafe \u2013 Online Food Ordering, Restaurant Menu, Delivery, and Reservations for WooCommerce plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 2.2.25 via the reservation_extra_field shortcode parameter. This makes it possible for authenticated attackers, with Contributor-level access and above, to include remote files on the server, potentially resulting in code execution"
},
{
"lang": "es",
"value": "El complemento WPCafe \u2013 Online Food Ordering, Restaurant Menu, Delivery, and Reservations for WooCommerce para WordPress es vulnerable a la inclusi\u00f3n de archivos locales en todas las versiones hasta la 2.2.25 incluida a trav\u00e9s del par\u00e1metro de c\u00f3digo corto reservation_extra_field. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, incluyan archivos remotos en el servidor, lo que podr\u00eda resultar en la ejecuci\u00f3n de c\u00f3digo."
}
],
"metrics": {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6028",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-25T09:15:57.760",
"lastModified": "2024-06-25T09:15:57.760",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-6273",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-23T22:15:09.490",
"lastModified": "2024-06-24T12:57:36.513",
"lastModified": "2024-06-25T13:15:50.403",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-6290",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-06-24T22:15:10.460",
"lastModified": "2024-06-24T22:15:10.460",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Use after free in Dawn in Google Chrome prior to 126.0.6478.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
},
{
"lang": "es",
"value": " Use after free en Dawn en Google Chrome anterior a 126.0.6478.126 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)"
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-6291",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-06-24T22:15:10.577",
"lastModified": "2024-06-24T22:15:10.577",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Use after free in Swiftshader in Google Chrome prior to 126.0.6478.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
},
{
"lang": "es",
"value": "Use after free en Swiftshader en Google Chrome anterior a 126.0.6478.126 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)"
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-6292",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-06-24T22:15:10.660",
"lastModified": "2024-06-24T22:15:10.660",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Use after free in Dawn in Google Chrome prior to 126.0.6478.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
},
{
"lang": "es",
"value": " Use after free en Dawn en Google Chrome anterior a 126.0.6478.126 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)"
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-6293",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-06-24T22:15:10.740",
"lastModified": "2024-06-24T22:15:10.740",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Use after free in Dawn in Google Chrome prior to 126.0.6478.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
},
{
"lang": "es",
"value": "Use after free en Dawn en Google Chrome anterior a 126.0.6478.126 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)"
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-6294",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2024-06-25T02:15:11.657",
"lastModified": "2024-06-25T02:15:11.657",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "udn News Android APP stores the user session in logcat file when user log into the APP. A malicious APP or an attacker with physical access to the Android device can retrieve this session and use it to log into the news APP and other services provided by udn."
},
{
"lang": "es",
"value": "La aplicaci\u00f3n para Android udn News almacena la sesi\u00f3n del usuario en el archivo logcat cuando el usuario inicia sesi\u00f3n en la aplicaci\u00f3n. Una APP maliciosa o un atacante con acceso f\u00edsico al dispositivo Android puede recuperar esta sesi\u00f3n y utilizarla para iniciar sesi\u00f3n en la APP de noticias y otros servicios proporcionados por la udn."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-6295",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2024-06-25T03:15:10.740",
"lastModified": "2024-06-25T03:15:10.740",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "udn News Android APP stores the unencrypted user session in the local database when user log into the application. A malicious APP or an attacker with physical access to the Android device can retrieve this session and use it to log into the news APP and other services provided by udn."
},
{
"lang": "es",
"value": "La aplicaci\u00f3n para Android udn News almacena la sesi\u00f3n del usuario sin cifrar en la base de datos local cuando el usuario inicia sesi\u00f3n en la aplicaci\u00f3n. Una APP maliciosa o un atacante con acceso f\u00edsico al dispositivo Android puede recuperar esta sesi\u00f3n y utilizarla para iniciar sesi\u00f3n en la APP de noticias y otros servicios proporcionados por la udn."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-6297",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-25T04:15:17.400",
"lastModified": "2024-06-25T04:15:17.400",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Several plugins for WordPress hosted on WordPress.org have been compromised and injected with malicious PHP scripts. A malicious threat actor compromised the source code of various plugins and injected code that exfiltrates database credentials and is used to create new, malicious, administrator users and send that data back to a server. Currently, not all plugins have been patched and we strongly recommend uninstalling the plugins for the time being and running a complete malware scan."
},
{
"lang": "es",
"value": "Varios complementos para WordPress alojados en WordPress.org se han visto comprometidos y se les han inyectado scripts PHP maliciosos. Un actor de amenaza malicioso comprometi\u00f3 el c\u00f3digo fuente de varios complementos e inyect\u00f3 c\u00f3digo que extrae las credenciales de la base de datos y se utiliza para crear nuevos usuarios administradores maliciosos y enviar esos datos a un servidor. Actualmente, no todos los complementos han sido parcheados y recomendamos encarecidamente desinstalarlos por el momento y ejecutar un an\u00e1lisis completo de malware."
}
],
"metrics": {

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-6299",
"sourceIdentifier": "cve@gitlab.com",
"published": "2024-06-25T13:15:50.587",
"lastModified": "2024-06-25T13:15:50.587",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Lack of consideration of key expiry when validating signatures in Conduit, allowing an attacker which has compromised an expired key to forge requests as the remote server, as well as PDUs with timestamps past the expiry date"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@gitlab.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.2,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "cve@gitlab.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-324"
}
]
}
],
"references": [
{
"url": "https://conduit.rs/changelog/#v0-8-0-2024-06-12",
"source": "cve@gitlab.com"
},
{
"url": "https://gitlab.com/famedly/conduit/-/releases/v0.8.0",
"source": "cve@gitlab.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-6300",
"sourceIdentifier": "cve@gitlab.com",
"published": "2024-06-25T13:15:50.847",
"lastModified": "2024-06-25T13:15:50.847",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Incomplete cleanup when performing redactions in Conduit, allowing an attacker to check whether certain strings were present in the PDU before redaction"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@gitlab.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.7,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.2,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "cve@gitlab.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-459"
}
]
}
],
"references": [
{
"url": "https://conduit.rs/changelog/#v0-8-0-2024-06-12",
"source": "cve@gitlab.com"
},
{
"url": "https://gitlab.com/famedly/conduit/-/releases/v0.8.0",
"source": "cve@gitlab.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-6301",
"sourceIdentifier": "cve@gitlab.com",
"published": "2024-06-25T13:15:51.077",
"lastModified": "2024-06-25T13:15:51.077",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Lack of validation of origin in federation API in Conduit, allowing any remote server to impersonate any user from any server in most EDUs"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@gitlab.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "cve@gitlab.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-346"
}
]
}
],
"references": [
{
"url": "https://conduit.rs/changelog/#v0-8-0-2024-06-12",
"source": "cve@gitlab.com"
},
{
"url": "https://gitlab.com/famedly/conduit/-/releases/v0.8.0",
"source": "cve@gitlab.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-6302",
"sourceIdentifier": "cve@gitlab.com",
"published": "2024-06-25T13:15:51.313",
"lastModified": "2024-06-25T13:15:51.313",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Lack of privilege checking when processing a redaction in Conduit versions v0.6.0 and lower, allowing a local user to redact any message from users on the same server, given that they are able to send redaction events."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@gitlab.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "cve@gitlab.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-280"
}
]
}
],
"references": [
{
"url": "https://conduit.rs/changelog/#v0-7-0-2024-04-25",
"source": "cve@gitlab.com"
},
{
"url": "https://gitlab.com/famedly/conduit/-/releases/v0.7.0",
"source": "cve@gitlab.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-6303",
"sourceIdentifier": "cve@gitlab.com",
"published": "2024-06-25T13:15:51.550",
"lastModified": "2024-06-25T13:15:51.550",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Missing authorization in Client-Server API in Conduit <=0.7.0, allowing for any alias to be removed and added to another room, which can be used for privilege escalation by moving the #admins alias to a room which they control, allowing them to run commands resetting passwords, siging json with the server's key, deactivating users, and more"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@gitlab.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.9,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.1,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "cve@gitlab.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://conduit.rs/changelog/#v0-8-0-2024-06-12",
"source": "cve@gitlab.com"
},
{
"url": "https://gitlab.com/famedly/conduit/-/releases/v0.8.0",
"source": "cve@gitlab.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6305",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-25T11:15:50.420",
"lastModified": "2024-06-25T11:15:50.420",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6306",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-25T11:15:50.623",
"lastModified": "2024-06-25T11:15:50.623",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6307",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-25T11:15:50.820",
"lastModified": "2024-06-25T11:15:50.820",
"vulnStatus": "Received",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-06-25T12:00:18.798859+00:00
2024-06-25T14:00:27.950713+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-06-25T11:15:50.820000+00:00
2024-06-25T13:15:51.550000+00:00
```
### Last Data Feed Release
@ -33,28 +33,54 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
255112
255122
```
### CVEs added in the last Commit
Recently added CVEs: `7`
Recently added CVEs: `10`
- [CVE-2024-4639](CVE-2024/CVE-2024-46xx/CVE-2024-4639.json) (`2024-06-25T10:15:19.897`)
- [CVE-2024-4640](CVE-2024/CVE-2024-46xx/CVE-2024-4640.json) (`2024-06-25T10:15:20.780`)
- [CVE-2024-4641](CVE-2024/CVE-2024-46xx/CVE-2024-4641.json) (`2024-06-25T10:15:21.000`)
- [CVE-2024-5216](CVE-2024/CVE-2024-52xx/CVE-2024-5216.json) (`2024-06-25T11:15:50.193`)
- [CVE-2024-6305](CVE-2024/CVE-2024-63xx/CVE-2024-6305.json) (`2024-06-25T11:15:50.420`)
- [CVE-2024-6306](CVE-2024/CVE-2024-63xx/CVE-2024-6306.json) (`2024-06-25T11:15:50.623`)
- [CVE-2024-6307](CVE-2024/CVE-2024-63xx/CVE-2024-6307.json) (`2024-06-25T11:15:50.820`)
- [CVE-2024-28831](CVE-2024/CVE-2024-288xx/CVE-2024-28831.json) (`2024-06-25T12:15:09.490`)
- [CVE-2024-28832](CVE-2024/CVE-2024-288xx/CVE-2024-28832.json) (`2024-06-25T12:15:09.713`)
- [CVE-2024-31111](CVE-2024/CVE-2024-311xx/CVE-2024-31111.json) (`2024-06-25T13:15:49.383`)
- [CVE-2024-4846](CVE-2024/CVE-2024-48xx/CVE-2024-4846.json) (`2024-06-25T13:15:50.120`)
- [CVE-2024-5261](CVE-2024/CVE-2024-52xx/CVE-2024-5261.json) (`2024-06-25T13:15:50.220`)
- [CVE-2024-6299](CVE-2024/CVE-2024-62xx/CVE-2024-6299.json) (`2024-06-25T13:15:50.587`)
- [CVE-2024-6300](CVE-2024/CVE-2024-63xx/CVE-2024-6300.json) (`2024-06-25T13:15:50.847`)
- [CVE-2024-6301](CVE-2024/CVE-2024-63xx/CVE-2024-6301.json) (`2024-06-25T13:15:51.077`)
- [CVE-2024-6302](CVE-2024/CVE-2024-63xx/CVE-2024-6302.json) (`2024-06-25T13:15:51.313`)
- [CVE-2024-6303](CVE-2024/CVE-2024-63xx/CVE-2024-6303.json) (`2024-06-25T13:15:51.550`)
### CVEs modified in the last Commit
Recently modified CVEs: `2`
Recently modified CVEs: `82`
- [CVE-2024-2965](CVE-2024/CVE-2024-29xx/CVE-2024-2965.json) (`2024-06-25T11:15:49.873`)
- [CVE-2024-6028](CVE-2024/CVE-2024-60xx/CVE-2024-6028.json) (`2024-06-25T09:15:57.760`)
- [CVE-2024-38897](CVE-2024/CVE-2024-388xx/CVE-2024-38897.json) (`2024-06-25T12:24:17.873`)
- [CVE-2024-38902](CVE-2024/CVE-2024-389xx/CVE-2024-38902.json) (`2024-06-25T12:24:17.873`)
- [CVE-2024-38903](CVE-2024/CVE-2024-389xx/CVE-2024-38903.json) (`2024-06-25T12:24:17.873`)
- [CVE-2024-4196](CVE-2024/CVE-2024-41xx/CVE-2024-4196.json) (`2024-06-25T12:24:17.873`)
- [CVE-2024-4197](CVE-2024/CVE-2024-41xx/CVE-2024-4197.json) (`2024-06-25T12:24:17.873`)
- [CVE-2024-4638](CVE-2024/CVE-2024-46xx/CVE-2024-4638.json) (`2024-06-25T12:24:17.873`)
- [CVE-2024-4639](CVE-2024/CVE-2024-46xx/CVE-2024-4639.json) (`2024-06-25T12:24:17.873`)
- [CVE-2024-4640](CVE-2024/CVE-2024-46xx/CVE-2024-4640.json) (`2024-06-25T12:24:17.873`)
- [CVE-2024-4641](CVE-2024/CVE-2024-46xx/CVE-2024-4641.json) (`2024-06-25T12:24:17.873`)
- [CVE-2024-4757](CVE-2024/CVE-2024-47xx/CVE-2024-4757.json) (`2024-06-25T12:24:17.873`)
- [CVE-2024-4759](CVE-2024/CVE-2024-47xx/CVE-2024-4759.json) (`2024-06-25T12:24:17.873`)
- [CVE-2024-5216](CVE-2024/CVE-2024-52xx/CVE-2024-5216.json) (`2024-06-25T12:24:17.873`)
- [CVE-2024-5431](CVE-2024/CVE-2024-54xx/CVE-2024-5431.json) (`2024-06-25T12:24:17.873`)
- [CVE-2024-6028](CVE-2024/CVE-2024-60xx/CVE-2024-6028.json) (`2024-06-25T12:24:17.873`)
- [CVE-2024-6273](CVE-2024/CVE-2024-62xx/CVE-2024-6273.json) (`2024-06-25T13:15:50.403`)
- [CVE-2024-6290](CVE-2024/CVE-2024-62xx/CVE-2024-6290.json) (`2024-06-25T12:24:17.873`)
- [CVE-2024-6291](CVE-2024/CVE-2024-62xx/CVE-2024-6291.json) (`2024-06-25T12:24:17.873`)
- [CVE-2024-6292](CVE-2024/CVE-2024-62xx/CVE-2024-6292.json) (`2024-06-25T12:24:17.873`)
- [CVE-2024-6293](CVE-2024/CVE-2024-62xx/CVE-2024-6293.json) (`2024-06-25T12:24:17.873`)
- [CVE-2024-6294](CVE-2024/CVE-2024-62xx/CVE-2024-6294.json) (`2024-06-25T12:24:17.873`)
- [CVE-2024-6295](CVE-2024/CVE-2024-62xx/CVE-2024-6295.json) (`2024-06-25T12:24:17.873`)
- [CVE-2024-6297](CVE-2024/CVE-2024-62xx/CVE-2024-6297.json) (`2024-06-25T12:24:17.873`)
- [CVE-2024-6305](CVE-2024/CVE-2024-63xx/CVE-2024-6305.json) (`2024-06-25T12:24:17.873`)
- [CVE-2024-6306](CVE-2024/CVE-2024-63xx/CVE-2024-6306.json) (`2024-06-25T12:24:17.873`)
- [CVE-2024-6307](CVE-2024/CVE-2024-63xx/CVE-2024-6307.json) (`2024-06-25T12:24:17.873`)
## Download and Usage

View File

@ -233368,8 +233368,8 @@ CVE-2023-45191,0,0,0471d71b4e832eeadfce865b6a4a3f21dfa7a9078549997d149920fc7d734
CVE-2023-45192,0,0,9b3331ad67e9e1a89b019f9431a09b60b39c9c9dc236135dc341290555b6f6d8,2024-06-07T14:56:05.647000
CVE-2023-45193,0,0,74568a9a8ac5466cce17b97fc2aa48957015444a92e43d7710c1164db296930b,2024-03-07T17:15:09.880000
CVE-2023-45194,0,0,d5c89e53cbf9029912da4482ada08495c9f99ebbbb14329dd33526185af3bf8f,2023-10-31T18:08:52.140000
CVE-2023-45195,0,0,0957a9cfe4435efd7d37db8eb8e064d164a52add399dc0b5b9c5657ce195366a,2024-06-24T22:15:10.060000
CVE-2023-45196,0,0,f23eae25ca74036164c04bd7db623eda21906ca9d197c515c5724061786243a6,2024-06-24T21:15:25.630000
CVE-2023-45195,0,1,2acd08332590519f07dec66408bb370bd3f8232a9a4a4343bcf3a35992f2ea2e,2024-06-25T12:24:17.873000
CVE-2023-45196,0,1,5d386b70422907714f6fdf8e44288e7ce5b7b1429d32668992ee04c6169c4465,2024-06-25T12:24:17.873000
CVE-2023-45197,0,0,c0d17f1ad7bbed426d147463e2778851696bf61332804cb6168757444d8a7309,2024-06-24T21:15:25.760000
CVE-2023-45198,0,0,e83575150f55c9693ecaa3d3d8ecc28b28389ef4c4551e169f843e36cfbc4ca1,2023-10-11T17:15:31.923000
CVE-2023-45199,0,0,ffec34f4347277cf1a81398e2045556919c611109a0a71706ab507c8e66ad4f5,2023-10-12T18:19:39.860000
@ -236819,7 +236819,7 @@ CVE-2023-50020,0,0,0420bf44f3192678835af5943c71c435d383debc14787f6862dfd11873466
CVE-2023-50026,0,0,ddb63f64ad9db005831a0adfbb131b3f4a80d06c694a28549975d090519ef096,2024-06-07T14:12:14.943000
CVE-2023-50027,0,0,cc6332349beda48de311c789172519792bf0e1d73915b299358aaf3ebbfbd533,2024-01-11T14:26:14.217000
CVE-2023-50028,0,0,c4dec5d92b9d7082f423a44ec040b850ebf7d261529103270f04a2098eaade81,2024-01-25T19:55:05.850000
CVE-2023-50029,0,0,ceb0b33f4116a06c08383da9c8921895b55845d9bd23bd4d9e9974e07033ffb7,2024-06-24T23:15:10.157000
CVE-2023-50029,0,1,7c9bacbacbf165ee4707b0129bcdc91ac10f64d0a4f7c58838d3265ccd9ec1e8,2024-06-25T12:24:17.873000
CVE-2023-5003,0,0,2849233ffe4afb30b72aadd62309b165bd2ceffb201a5ac14f68b09d02b2ba14,2023-11-07T04:23:17.990000
CVE-2023-50030,0,0,6c466acfd9c93ba20780248d726b1091908b80e5ee7f2c9d8b4bffa54cf157fa,2024-01-25T17:10:31.103000
CVE-2023-50035,0,0,7af1ae42c48e4a2c0ccb4a35436abe8d24603d49181e707354cb51c037ebe841,2024-01-05T19:14:27.160000
@ -237031,7 +237031,7 @@ CVE-2023-50363,0,0,007beb9c9c826c8ff3ba07c2de46061e06937bd3e1177219f5c49a9bb2333
CVE-2023-50364,0,0,e47604eb43c17aadb72d581e49581bad4589eac6cac682ed1340e87038a754a0,2024-05-09T01:15:06.410000
CVE-2023-50368,0,0,822f875a462c17b899bc5907af8a90bdf88b03f70fa2a47891ff0cc8e05f7ab1,2023-12-18T18:51:37.847000
CVE-2023-50369,0,0,5473010ca0d536c23d0126860849245f23a6b5fb4418917816ad2a87231e17a3,2023-12-18T18:57:46.290000
CVE-2023-5037,0,0,5372d8081c759eb4626917b975cb261976ef01669cf5f369ae947a61821bad5e,2024-06-25T02:15:10.183000
CVE-2023-5037,0,1,f164cfec8e7f1d00c559d76365ccbd071d432f38c0203cbb40689a289695bcb4,2024-06-25T12:24:17.873000
CVE-2023-50370,0,0,cb41cea2750640931e440868ffef0cc7f55b13bd1e4ad5828cdfccae735b6980,2023-12-18T19:02:02.957000
CVE-2023-50371,0,0,04d4e098cc36a4f0bfdfb2f80d9ef226cb1335fcf83d29c3ea30e956873d64b8,2023-12-18T20:14:34.887000
CVE-2023-50372,0,0,f1e1782fe08d93899978169515a94f6ddbf7dcded46e93a6577a24065511b513,2023-12-20T04:28:48.440000
@ -237040,7 +237040,7 @@ CVE-2023-50376,0,0,c951f73eaa1568ec16d7bbf28755aacf2580409c4a177851a557b18edbeae
CVE-2023-50377,0,0,3acd97ab69c2403c419288f2e19070989327aa6f1425e1a9c076820c259b93c2,2023-12-27T21:34:56.883000
CVE-2023-50378,0,0,0f4c193757a21745622df68ec0aa88b8a213c4603a70a54e94c4c05a8dadb60b,2024-05-01T18:15:11.097000
CVE-2023-50379,0,0,2ba768024158d3957bf97073914ab21cf6e76e13687c6569b9647fa3455e4c0b,2024-02-27T14:20:06.637000
CVE-2023-5038,0,0,09b2c38248dd744367e7b25aadbc8d15aa2524fee9d76b25dd96e2bf7a635071,2024-06-25T03:15:09.737000
CVE-2023-5038,0,1,c668300db7cd4659815bd5c9c5d6f057352641e6622bd7161af1cb7ae2d6857d,2024-06-25T12:24:17.873000
CVE-2023-50380,0,0,b5737d428cd7d3280b11a55da8c282450fdebb25171b34cbfbfc4de989e3a9f5,2024-02-28T14:06:45.783000
CVE-2023-50386,0,0,eb9175c624998374fffbb8bbdcfbc3fcd759c84a0c5cafd0e6294c2d31318a7f,2024-02-15T18:40:48.837000
CVE-2023-50387,0,0,86a696af4d06d31d7c5b6089ba1f856732aed20b18c54efa9645210962ecc2d6,2024-06-10T17:16:15.963000
@ -239658,7 +239658,7 @@ CVE-2023-6193,0,0,b9900119542cd00ca545fa465375df17aaa2236304c15239a12e8730d3c671
CVE-2023-6194,0,0,adca1836721719b5860e52cb41398c44be6db56a1fe0603258d70cab514c2618,2023-12-13T22:02:56.613000
CVE-2023-6196,0,0,f56d61f9e2bd859b9d4b61f6a34e06caffb31a0f56e7eb46b17c194be4b8ce85,2023-11-25T02:20:08.637000
CVE-2023-6197,0,0,c4382b52f534913e65ee4b1feb523e73025e33dfe7d74d8aade2f3fac6e8f295,2023-11-25T02:19:51.733000
CVE-2023-6198,0,0,45eca860084b780ed70e6e788cc54b7b796a5da18d09c54d15468bff3626e3a9,2024-06-25T02:15:10.347000
CVE-2023-6198,0,1,49c7fb0ced8e0330c64c8b0049c2cc20f5df37d29946bf7b0cae32f72f1e2627,2024-06-25T12:24:17.873000
CVE-2023-6199,0,0,12541221a80e0f3a78050b48fb01f9ad223a7ac2b781b75a0ff9d1a5e3de1cb1,2024-06-07T14:12:05.897000
CVE-2023-6200,0,0,6ad93b2827d0905ddada23ed9c26c8cd7cbada143bc86cea06b89b646e3f7634,2024-02-02T15:38:42.870000
CVE-2023-6201,0,0,e641a830aa857fff950829529f9d4b150c6030d683c3c3799f55892ea8553251,2023-12-05T07:15:11.860000
@ -243622,7 +243622,7 @@ CVE-2024-22163,0,0,c83e1ba1846b1fce21c84865fbae3a4da5f3738a4cbae342d708ebb4390db
CVE-2024-22164,0,0,4dea6ba8f1b0f10f3e8121d8aed37ba56e363e8df8631ec93a1e9db3a5dd3c55,2024-04-10T01:15:17.713000
CVE-2024-22165,0,0,556c59738fa3a69567bd56c76c812950d0a8343ccfbb26557b3cdc60c3bc8d41,2024-04-10T01:15:17.890000
CVE-2024-22167,0,0,6c810ad0cbcba53d787a1a5d3c16777ada312b7a75654a62e0a2b663baaf8fed,2024-06-24T23:15:10.280000
CVE-2024-22168,0,0,88a2f173278a2c9be44428d3967a8b94334c406e00492c536bafd8b92ee45e41,2024-06-24T23:15:10.417000
CVE-2024-22168,0,1,361b9285da035556b893923fe386dbf458ddb137cab6952092f4005fe06fba10,2024-06-25T12:24:17.873000
CVE-2024-2217,0,0,07b67ca85e13a2c6962db1475a9d0f8a931b674f51497121f9a33c8078bd4b4f,2024-04-10T19:49:51.183000
CVE-2024-22177,0,0,1ff2297e612a95969b8693bc6a53ecafa7223eba267b1cfe298d3bc1fedfbe99,2024-04-02T12:50:42.233000
CVE-2024-22178,0,0,894383da751aaa1046c611146ada59662a01e512644efee9e31c744bf34674c7,2024-04-03T17:24:18.150000
@ -243797,7 +243797,7 @@ CVE-2024-22380,0,0,fbb17e03b7392116b029e62cf5fc227ae3083f2acc9171774ca51468933ea
CVE-2024-22382,0,0,794bb38486bda8b27dc8f67ecedfc3d38e34616c9029ee0f738dfbf4c6312f15,2024-05-17T18:36:05.263000
CVE-2024-22383,0,0,810a6e86f28ef493260b232f9a886a5828bc2cb5687e22ad7a4e8bfc9a3765be,2024-03-05T13:41:01.900000
CVE-2024-22384,0,0,22d927b3eda23e776929f3eee7e12761fd0a5866a79fd2edf20febc4242f7c70,2024-05-17T18:36:05.263000
CVE-2024-22385,0,0,9b2c87cd5fc67c9ea7c1c832da5530902c499d45e2ba44b469576122cc1019ca,2024-06-25T02:15:10.583000
CVE-2024-22385,0,1,83fe63d5df6ef3c9cc40e2c081e8f947a095c2af1ce72eddf83967c3653b9c45,2024-06-25T12:24:17.873000
CVE-2024-22386,0,0,9bb868760c88683007f1f54485a980666afe5aeeb8bc008d8d811fea3dbfe22d,2024-02-10T04:05:26.383000
CVE-2024-22388,0,0,c4d155a1650cf8d6f3af35aa33a3624b01d880288d632870cec483f12be1e88c,2024-02-14T20:59:09.660000
CVE-2024-22389,0,0,96781b551653662b24bed6c6167841567f0e5e4776b3fb44064036280367773a,2024-02-14T18:04:45.380000
@ -244151,26 +244151,26 @@ CVE-2024-23137,0,0,a3dfbd98c2dc1ba45435d76ef85744b5c19037c4a2624aa7d2b0ff334bf9c
CVE-2024-23138,0,0,6b090492cd013e3e650e24e59443f58d52996df0034c406247881d7acc03e3d0,2024-03-18T01:13:31.203000
CVE-2024-23139,0,0,3d593be31839f5d86966b7965df31cd04e51b507bda09669a8893d4214cfafec,2024-03-18T01:13:31.203000
CVE-2024-2314,0,0,ed96f7e1946840e93c2198da1169aca1bfa11c5d8065acfea02e9fe912a3e6df,2024-03-11T01:32:29.610000
CVE-2024-23140,0,0,c8f7ad257e64b2a7face122972611fe849abbe2a9c1d4a17a82a22adc78fc625,2024-06-25T02:15:10.940000
CVE-2024-23141,0,0,7495c93b42553a9204f416fa7d692104daa1ba1b322b4fbac4ac983cb9d94b77,2024-06-25T02:15:11.030000
CVE-2024-23142,0,0,bf8e814d02f7af8faf6ba4fc737fd10940ffd6e1ec4548262b96ec3908bb5715,2024-06-25T02:15:11.123000
CVE-2024-23143,0,0,8466a5985c56481c8a05d04f0a81b4e8393edc2de9229f056f02360a344eb72c,2024-06-25T02:15:11.203000
CVE-2024-23144,0,0,8a365e276c0bf3b25799cd6f306dac7f423c9d0d7be7d3c6806b8a1da693a624,2024-06-25T02:15:11.293000
CVE-2024-23145,0,0,877788e1dac7df0897ddc85c5486f58d6a880830db4618461185460ded6bd4c4,2024-06-25T03:15:10
CVE-2024-23146,0,0,3a09c6dd2b0592a4522a558664d4ddd3d5abee3172cdf114c21bcd397d0aa18f,2024-06-25T03:15:10.093000
CVE-2024-23147,0,0,027d397c4e37fb2753404d1cca3c84693566870866d0300d85bf2d92d3d12128,2024-06-25T03:15:10.190000
CVE-2024-23148,0,0,a45b4c3cc87018bdde3e8028824dfa959326e289ab5c2e92d7dd6f5b650f0cc3,2024-06-25T03:15:10.283000
CVE-2024-23149,0,0,3aab941677d4372e3d7d536b8fd65f98ba8725f54e8745162dae237c722f2093,2024-06-25T03:15:10.370000
CVE-2024-23150,0,0,45ffaba39d9800a6dfa62fb8ff7891099d6896d827af809bd4e8d54b478e1f96,2024-06-25T04:15:11.803000
CVE-2024-23151,0,0,4e206e55f6657d3edb5e82b2c30cb4b9d0e5f42298821be50e6d19e3e3977b2a,2024-06-25T04:15:12.567000
CVE-2024-23152,0,0,41790deb27b1508dd83e860e9aee4302d22e875a963f7688e6c7a23921abdec7,2024-06-25T04:15:12.770000
CVE-2024-23153,0,0,c59542a3cb318989f0dff13e7d5196a74c6aa08f82f4c30704b04247be8bd1a5,2024-06-25T04:15:12.953000
CVE-2024-23154,0,0,338a1ae35b490339e29ca1a2e2a9c34dc42ce91d97b4de75874b5785f03dd2a0,2024-06-25T04:15:13.153000
CVE-2024-23155,0,0,a33762f5b0be5c0566ddd593a6f8759c57e2d1678232848ad67bef1e925bb708,2024-06-25T04:15:13.330000
CVE-2024-23156,0,0,2cce05ced644f8f5af1f7489abc5238ee5542bdfa613547876fab915243adbcd,2024-06-25T04:15:13.450000
CVE-2024-23157,0,0,4bebed734ea846f8b58c817cb75f98fdb2a0ebd48630fd80937cd959eca039b7,2024-06-25T04:15:13.723000
CVE-2024-23158,0,0,7089015361bbbebdb113b3551a45a175ab4bbecce165c5ef6c4a0e3f85ff4559,2024-06-25T04:15:14.007000
CVE-2024-23159,0,0,d5f68dd789044774da061443928d88868a4c45b0c9a33b56c143b73a44d70eb7,2024-06-25T04:15:14.203000
CVE-2024-23140,0,1,45b423c206cd93b0b6587c84982cd33f24d34738ace5bfaf02bb18136b0e15fd,2024-06-25T12:24:17.873000
CVE-2024-23141,0,1,6156b394eb6e79fa9a17bebcd5fc737f297f563b0194ca943ea0eebf0754097c,2024-06-25T12:24:17.873000
CVE-2024-23142,0,1,096985f813211f49425cf60983ae8768243f7ea9929c029b5af48e4447b52c16,2024-06-25T12:24:17.873000
CVE-2024-23143,0,1,e04fc7de80232e9def9aad9bd71721080df1a77e6f21130a4d79e9cbce277124,2024-06-25T12:24:17.873000
CVE-2024-23144,0,1,c31cb5fec76300a6d3c629f8f5885b765d4ad3d1e91354d74cfbe57aba8e8838,2024-06-25T12:24:17.873000
CVE-2024-23145,0,1,7c671b2f51bfa6aa5016830bb862be73a0a0eece1d7798fa0500ce17c76a3e32,2024-06-25T12:24:17.873000
CVE-2024-23146,0,1,e81497684c72b1bd3cc1af5deb5f9b4c7206bf86962657914742725702890fd4,2024-06-25T12:24:17.873000
CVE-2024-23147,0,1,c6ac950efc2e67ad0d6affbb86588e8ab4329ae68b5c8063ce63e1f6470b5acc,2024-06-25T12:24:17.873000
CVE-2024-23148,0,1,0cc3f09ea3cee3bb4d4c6d1a5f626cccbc1087c36c80a1c06bb3c47d72cbeda6,2024-06-25T12:24:17.873000
CVE-2024-23149,0,1,242d8caf5deb75b9fbd1f60b635cd54b2b743a36dfa977ecbeafb68c5bb6441d,2024-06-25T12:24:17.873000
CVE-2024-23150,0,1,e73e4adcb67ba199ececb516776757e2a7c933e76c1c7239fcf3ff9aaf2eb649,2024-06-25T12:24:17.873000
CVE-2024-23151,0,1,b29d40e3cefbbec81e68405bffac98bc5e7c10dc76dec3d6cd672fea6115bc13,2024-06-25T12:24:17.873000
CVE-2024-23152,0,1,c5c382b3ba462bda0286084969263304e92f041f435cc9b3b38363a1158fa042,2024-06-25T12:24:17.873000
CVE-2024-23153,0,1,9d7347511f82e37de9feda8cd1fc6313bd959f7bc9d299f8d211f89badb7ac92,2024-06-25T12:24:17.873000
CVE-2024-23154,0,1,a6c6e4310a54363850435549aa4e4279e6a151c01e421c1f811c260fef759458,2024-06-25T12:24:17.873000
CVE-2024-23155,0,1,b5a5ca511786ec9141eb382a511c04b70c91f341a2813d1c1ec6e9c48c8d96b1,2024-06-25T12:24:17.873000
CVE-2024-23156,0,1,e1f5520a59ddec83f572dcf695fe92cff509dd03c13f3d318df346b51f9b5e3c,2024-06-25T12:24:17.873000
CVE-2024-23157,0,1,6ac68778d6c1e076b700f51d7d7684dcf94e8bd1ae968969a45b3908e8cb1e56,2024-06-25T12:24:17.873000
CVE-2024-23158,0,1,b84602d24a72e01827a3d987ac0b33544320a773792ea1b6a27fefb21d82fde6,2024-06-25T12:24:17.873000
CVE-2024-23159,0,1,867090c90435d6cc8f32c15176430032240814c1a4a9ec9e13851a45e57591d8,2024-06-25T12:24:17.873000
CVE-2024-2316,0,0,b19568c74ff3303e21c6f779d3f7251e97a598ce30370572128b37d7e3b8336b,2024-05-17T02:38:09.927000
CVE-2024-2317,0,0,a696c117ae514f4e733f3f16d6619ea5748142dccfe9e4a63d423b5b3c8772c3,2024-05-17T02:38:10.027000
CVE-2024-23170,0,0,13146081a2acee1dfc9938d9131a35ea909e72090f99ea62e52485862035b1b1,2024-02-22T03:15:08.297000
@ -247930,6 +247930,8 @@ CVE-2024-28824,0,0,5a9476ae0fdb0520e3a986c832f5f9e27a50da5cb3aa11e06910544296f0e
CVE-2024-28825,0,0,9e6f2228e06896e59bb560ffc81c60a9a09c25eeaded2122eaaaf9d670949d13,2024-04-24T13:39:42.883000
CVE-2024-28826,0,0,af714d67b245e2002324726263b60e676423e9fa16954adb4190fa57b660a93f,2024-05-29T13:02:09.280000
CVE-2024-2883,0,0,e66be81816608580e2e81ffcb02cca4ae9a2aa5cbea60907cc2e1d80cffbaf4a,2024-03-29T04:15:08.743000
CVE-2024-28831,1,1,53daadc6768590b1e9dcc34c033a018728a5349f5fb865309e9216560e5790eb,2024-06-25T12:24:17.873000
CVE-2024-28832,1,1,e20e133fb158c153d5c99472d0490b974e0599ab693822dcae94c1e3de7df5f9,2024-06-25T12:24:17.873000
CVE-2024-28833,0,0,c28d0621123671b94853f5763fc92ce8098ea4f6621d0443f950677dd9d3b57a,2024-06-12T17:53:57.103000
CVE-2024-28834,0,0,af4d9c1dfe16b4591e02664fd7ad00b6706b6af449eca3208820bfc8e9b376f7,2024-06-10T17:16:24.560000
CVE-2024-28835,0,0,7ffb3867ffb469cae5c61eed57191c292b3344e17f215833454f077170fed24a,2024-05-16T23:15:47.883000
@ -248377,7 +248379,7 @@ CVE-2024-2963,0,0,fd3dfe2484fa8fbcf32b1e1713c092eebd2b546a8fe9a7f583270172bb703a
CVE-2024-2964,0,0,491ec5f2811a24301edaa3e4cd378090bf610cd2f1b9a50cd7e0dcb254704174,2024-03-29T12:45:02.937000
CVE-2024-29640,0,0,87923c5f8022466da2d8ef6f4760770a9b5d77108f7ca786dd890e142c1a64f2,2024-04-01T01:12:59.077000
CVE-2024-29644,0,0,39829980cc0c3cec42e83f1a7d1e74f651bed504f90005be4e46042a91527a65,2024-03-26T12:55:05.010000
CVE-2024-2965,0,1,ae0a5407fd78d6b2604d9fd881735bd6f473d7086b4c284611aa9a0f4adc9d14,2024-06-25T11:15:49.873000
CVE-2024-2965,0,0,ae0a5407fd78d6b2604d9fd881735bd6f473d7086b4c284611aa9a0f4adc9d14,2024-06-25T11:15:49.873000
CVE-2024-29650,0,0,8ad374bfabee755625e57dff59b85656db535734df280985070b11f8f0b8c3b6,2024-03-25T16:43:06.137000
CVE-2024-29651,0,0,64d9a8930ee4398a03fcd3e224f1e639eea2a6cdeff56b4b739c9ec75d30844a,2024-05-20T19:34:58.277000
CVE-2024-2966,0,0,474ae2e5b1d6c6447ca9bee38c5e4dafcb7b2c2503070dea1f4351179cfe9798,2024-04-11T12:47:44.137000
@ -249463,6 +249465,7 @@ CVE-2024-31107,0,0,b69b8308dca1c03345bc5c4ddd842b58a0a34c0913dd806068e33a5a7ea13
CVE-2024-31108,0,0,e198cb5e9a429619e29a035a74c1776abb842099061e8ee67790619ad5916e5b,2024-04-01T01:12:59.077000
CVE-2024-31109,0,0,3766de0285c03422fb77f1fd2a4106a3e09e42f3bd086e20e704d883507e7c67,2024-04-02T20:31:58.463000
CVE-2024-31110,0,0,cc696090cfd929541a1ca3b42d624a66dc89644b2049217890247603bee15f04,2024-04-01T01:12:59.077000
CVE-2024-31111,1,1,3c33f0dd94b30fb54892688e318f10e292610205a90e63772c776e941f0b6f71,2024-06-25T13:15:49.383000
CVE-2024-31112,0,0,4c0b6d124815c5fbc71413fa9db9ceb5adb5efe4d3f57754f8397ffa9f3c1ac9,2024-04-01T01:12:59.077000
CVE-2024-31113,0,0,8671ed7f526e5f0c07d7c719521b3a251fbbb02fdb46ea221592e94e946d87b8,2024-05-14T16:13:02.773000
CVE-2024-31114,0,0,2db2f19bbb762fd0846a2fd0f4c21316984760b44cf0e285d2fa1b7eb4e97fa5,2024-04-01T01:12:59.077000
@ -250281,7 +250284,7 @@ CVE-2024-32482,0,0,e0309808bf3b2543b39750b9d9b0b794ac723e1476b62ac8f4870801d35fc
CVE-2024-32487,0,0,3964df55462d4b69b3a47831a0425ebab17556f2b889b4db15caceabcb50c1e8,2024-06-10T18:15:33.640000
CVE-2024-32488,0,0,6ce6bcee8af0a677e98d2bf7a3efd66cf8a3e580423515387116f39d710ba974,2024-04-15T13:15:31.997000
CVE-2024-32489,0,0,cbc8895e7f5e99c09f7bd505220fcc5514b4573939580e3f381a933acf3c9ef0,2024-04-15T13:15:31.997000
CVE-2024-3249,0,0,5638efcc141ab4aef64cfb6bebc45a348c47a87f15d7844788c58f08000cde43,2024-06-25T07:15:45.323000
CVE-2024-3249,0,1,76c646e2435d001bf01037ff3fd93961dd050fc46c496185359532e97ed741fe,2024-06-25T12:24:17.873000
CVE-2024-32491,0,0,0ef1d844738414cdd89361991aa89a441a6f02a4affed1e8b95f4fdb3144ccd8,2024-04-30T13:11:16.690000
CVE-2024-32492,0,0,fbdbe605158ebb859c2c70df9471eb17e0db1ec1e36b709d629be4fcd2dc71e5,2024-04-30T13:11:16.690000
CVE-2024-32493,0,0,99ad93b821b9120b3f9479fdbc637b6bf229eed0c91d108f68192b4be876e696,2024-04-30T13:11:16.690000
@ -250608,7 +250611,7 @@ CVE-2024-32836,0,0,b79abde0b1fb00c320171e12e4361e475bc7a0910a68d24b478ff673cfed4
CVE-2024-32849,0,0,911a7e29746f175fb19c3c12d66bd3772f826858bf332bb5f36bdbd074fef2ea,2024-06-11T13:54:12.057000
CVE-2024-3285,0,0,ea17e16acaa3172cbcc052cf9bfb1b3e7ee2b004434b062b8e67c1c1ed8bff14,2024-04-11T12:47:44.137000
CVE-2024-32850,0,0,e2d3ad4052fd34b4d59fd5011cddd317b3140c292d5e36efda816fa3450f0d6b,2024-05-31T13:01:46.727000
CVE-2024-32855,0,0,5928449609083dd7c643b13dcbdbc6e6797d0e3f8daaa8f9c89bd09b0fc1fddd,2024-06-25T04:15:14.600000
CVE-2024-32855,0,1,8cb97336fb50074b0c95cfbd9b638b900dee92e764d86802a9c150ab163d7f17,2024-06-25T12:24:17.873000
CVE-2024-32856,0,0,c66e0032823df2ab62cafb6d5a2421b4fad1250be2cc10f286c67e596ee15268,2024-06-13T18:35:19.777000
CVE-2024-32858,0,0,79d18eec7b44766d877a51554ad6fffacddeb7b9d7d3ee892654656112996acb,2024-06-13T18:35:19.777000
CVE-2024-32859,0,0,1cd4720bd8930641d05bcace2e14674b0b863b6c41ac70fe7386b92bb7a292b0,2024-06-13T18:35:19.777000
@ -251170,7 +251173,7 @@ CVE-2024-33880,0,0,6e36b0fb5fe2b32e2817592006df5d8a4056f26237538fac1581301ce44f3
CVE-2024-33881,0,0,fe245f6a598cf69e9a799928f3ddd050be59db62f7dc0626f6b1e68c6a66b11a,2024-06-24T19:26:35.967000
CVE-2024-33883,0,0,c3d4ca3457f68fb83203c8f7576ab4f6d2af7e59b5901cd64501370e80dea4a9,2024-06-10T17:16:28.217000
CVE-2024-33891,0,0,dbfd0a46c344c55dc0dc7b94e4bd09b3968a700bb28b10a9c34051909c1cf008,2024-04-29T12:42:03.667000
CVE-2024-33898,0,0,64a0439560ab42d2524f005891031541e666b672322e135537c0c4f8ff86a32d,2024-06-24T22:15:10.207000
CVE-2024-33898,0,1,fce817d892a67a37756f05aa1b381dbae2c15aaf04344df974a9160309f3b986,2024-06-25T12:24:17.873000
CVE-2024-33899,0,0,a7d045f337995c763b9659e78955fd4f45f7736540a0f2de3af7e2f3a386fc9f,2024-05-21T17:15:08.907000
CVE-2024-33900,0,0,22109cfa8453d6fac86d432cd9f4ebf584447af3cc6b5e9bb8f885da3aec714f,2024-06-06T18:15:16.170000
CVE-2024-33901,0,0,75e1f4bc73d73047b93bc18aaf649342f4e272c76affbb46aef808d0b0e62e7d,2024-05-21T17:15:09.143000
@ -251331,8 +251334,8 @@ CVE-2024-34129,0,0,d3dc43049d80f783794d9399825be80ea683040539452e8a7be93120bda8c
CVE-2024-3413,0,0,8bf7e231eaef8a1fb270998ee982f12463c5a7d17ff17eb8735dbc8fc584bd57,2024-05-17T02:39:54.073000
CVE-2024-34130,0,0,89584332f9dd3125064424fac4aabed722eb075df05ba25c9a02617aa8a6856c,2024-06-13T18:35:19.777000
CVE-2024-3414,0,0,69231815197d8c759df4a79a39950c8d4f6258471ea32f1c29be1a7038b6ec47,2024-05-17T02:39:54.160000
CVE-2024-34141,0,0,9349c88755a55bfc99e3c9d5d7bab8c900684df9c21d3a497a2767cd4d1cc6f9,2024-06-25T09:15:56.807000
CVE-2024-34142,0,0,83181d63877d25698e74c438beea417f8ba42c60dbb9f319c96e2d17db1e92a4,2024-06-25T09:15:57.130000
CVE-2024-34141,0,1,0328c765f70a818d854683e04e980b09961525d5dd8879ace860d192776bc00d,2024-06-25T12:24:17.873000
CVE-2024-34142,0,1,c526b1831039e375b135e55cb58a71752c1b1dd1103a82d9d4050eb194a5f7f7,2024-06-25T12:24:17.873000
CVE-2024-34144,0,0,161e418bd2efea8731bcf0c84ef4939748aabfddbc9f310a20f204f2b5cb4158,2024-05-02T18:00:37.360000
CVE-2024-34145,0,0,8976018515653d9edfc24ef743cee1c2f455c68450e5a16824609e8151c9f246,2024-05-02T18:00:37.360000
CVE-2024-34146,0,0,57b55472d7ef8f36d24d72d33ce2a7a08770dabb111aaf45da4e0803162f240d,2024-05-02T18:00:37.360000
@ -251406,8 +251409,8 @@ CVE-2024-3430,0,0,26511d7640da51b7d570c3e3e64dcd51a1ae1a874f887e17d0418717614048
CVE-2024-34308,0,0,a9106d3038ea0861ae87e336ed29b09bed158322011782013165b4fda14eb836,2024-05-14T16:12:23.490000
CVE-2024-3431,0,0,455a9b01059963fcb0a3456cd2358856e44f5db237eb4ee1c03f1b9fc99bc502,2024-05-17T02:39:55.597000
CVE-2024-34310,0,0,66df9c89974c6825f0e7d33b795a4985a07b16f5413b2fe4d7327eaf5fe9cf52,2024-05-14T16:12:23.490000
CVE-2024-34312,0,0,2d3764cbf437197dc48c93673de4ed2783baea50887ec5842324c7fe3a9885cb,2024-06-24T20:15:10.480000
CVE-2024-34313,0,0,1722f73f1b559c413264d16fa26edd5133e5aba00253820a78ac0ed3a6301e5e,2024-06-24T20:15:10.573000
CVE-2024-34312,0,1,42ebb218a5fc0e270a6fe4891325f23ff4f98cc82876e3ff17e1e916fd05efa1,2024-06-25T12:24:17.873000
CVE-2024-34313,0,1,15128d3b92dd6f905ce9cb237344765c2f7b5ca6a8a27d077c1112c393fdd36d,2024-06-25T12:24:17.873000
CVE-2024-34314,0,0,0107b5ea4eb283c867d7bcf45b9a1b1b8c09b93e02d17eb326a855e2eae22472,2024-05-07T20:07:58.737000
CVE-2024-34315,0,0,36ad48654c2445849405bf408af6abf3947e9c641efabc13ad4dfd6e6d40c74e,2024-05-07T20:07:58.737000
CVE-2024-3432,0,0,c54577582bdbc3937c3144599074e1b9739b0a7ed62b33767d62fe9e77c22e2b,2024-05-17T02:39:55.693000
@ -251783,12 +251786,12 @@ CVE-2024-34974,0,0,519613cdbc229706fafa4388ed0de03632496af6e2fd3a5450a4996c9b966
CVE-2024-3498,0,0,5a88bde38eadc03f84603569fdec38fe83a6606de78277714e78faa80a5569cc,2024-06-17T12:42:04.623000
CVE-2024-34982,0,0,ef460a32eb987949d8c2a373dc7919974bee9f6e2b2a3c53ead2e4138396cd2a,2024-05-17T18:35:35.070000
CVE-2024-34987,0,0,262d3ccca2f7e7df7be241d8326c4714ae2b44466572454690af1a110c26db06,2024-06-18T19:15:59.873000
CVE-2024-34988,0,0,c5a49bc8b5bdc38fb2c1b9169ad77263771aec253579911506b04346fa516c2e,2024-06-24T23:15:10.527000
CVE-2024-34988,0,1,b3467eb38646e4d8a6df0704cef40b0e453cfb971357b3ffba531bed667671a0,2024-06-25T12:24:17.873000
CVE-2024-34989,0,0,a75d8ba41908a8d4a011a34c5328e77e756e2c0766173d0c2f6d80fbf3e9fc4f,2024-06-24T12:57:36.513000
CVE-2024-3499,0,0,38e1f3a6ce5aff826b19a73a4f796b980cc1161eaf58f8fada2f6f87e54573a4,2024-05-02T18:00:37.360000
CVE-2024-34990,0,0,954e9cad148d93781e06727d2db5247f2f552d787151dbf2d18611cf67a55aa3,2024-06-20T12:43:25.663000
CVE-2024-34991,0,0,c7bb8f571bd6fb527ae3cf4941f1fb8a95e3ec1481525319e2384a5192c5a862,2024-06-24T22:15:10.290000
CVE-2024-34992,0,0,2fb33cd9d1649b04bb4fddf3e259e03a89d68c600aa7cfec73c54fdb23176beb,2024-06-24T23:15:10.613000
CVE-2024-34991,0,1,780a03bdc762fbb7188d00cefe07a50db49ebd1ee5a53f96d48d3d1cd68fcaf7,2024-06-25T12:24:17.873000
CVE-2024-34992,0,1,497a097d0e0e3b9258450d28cd0c4bb5357bfd0b4b76c0b1ba867b7545310b74,2024-06-25T12:24:17.873000
CVE-2024-34993,0,0,88520e58b3968956ee44832ef9bca602378dea4f2524d5113c2eaf5052b0d026,2024-06-20T12:43:25.663000
CVE-2024-34994,0,0,2d37bfb277f5e0193ed8c82676312446b855d68532288e194c45848265ea0e23,2024-06-20T12:43:25.663000
CVE-2024-34995,0,0,ff7295f94bdc66d877986c97deb7981eb83c3e840f72ac7a8ee7543b9685ad7b,2024-05-24T18:09:20.027000
@ -252825,9 +252828,9 @@ CVE-2024-36678,0,0,b40bcef505929051186338018132624ab6cbb572787979182cd8c6d269894
CVE-2024-36679,0,0,8821e4eea3e4aeed8d65a516b06861a5717cd50e7124b3274b0fd92bade0c86c,2024-06-20T12:43:25.663000
CVE-2024-3668,0,0,49d55bc0cfb418bcfc9437877f4056373badba24215047598ce2c0a1a6dfb761,2024-06-10T02:52:08.267000
CVE-2024-36680,0,0,d0d5945762cb2164a2282b055a60546e9c27ff729e4565b5f8f11eb263a62624,2024-06-20T12:43:25.663000
CVE-2024-36681,0,0,249caeea552a6a9dfbee1316651cefbc707284c5e954dfdb837d2d4c5f3c1432,2024-06-24T23:15:10.690000
CVE-2024-36682,0,0,aad885f5e3855f7c68361a49dd2cadfcd53510895f215233ac581308b5a30d90,2024-06-24T22:15:10.377000
CVE-2024-36683,0,0,5127d44c59d67efb8079e912007249763d07fb8e659cc6dbb75761c1f697fb47,2024-06-24T23:15:10.773000
CVE-2024-36681,0,1,ccf99be2d41fa72a8eb3bbea6be382a291c87a641b5a5b5f4cd17b9c70b6a3ff,2024-06-25T12:24:17.873000
CVE-2024-36682,0,1,866e96df4efc86beadf4475f6c4cd90092f5a3c14d138f91c23e3822ce3f1b58,2024-06-25T12:24:17.873000
CVE-2024-36683,0,1,44182fb4ce182abc4714324cf5c81e3c173647eec66ba51bd23b657303771b58,2024-06-25T12:24:17.873000
CVE-2024-36684,0,0,04438f1f2d344e3fc16c304c18197337a565e4aba220854d4ffac5c0b815632e,2024-06-20T12:43:25.663000
CVE-2024-36691,0,0,eb8762b05fd0460b1321a45df3641c06640e12f5ae9e65b313352697eb6ff0d2,2024-06-13T18:36:09.010000
CVE-2024-36699,0,0,4c8862d154ba42ed56a4ce8bf1e6f3cc34d74fcc619fdd49ec3e97bb2690a0fe,2024-06-14T15:15:50.967000
@ -252997,16 +253000,16 @@ CVE-2024-36978,0,0,880aef92604c27e5578b53720d6ee7e213e82be3de9f91ee8b3173e75f4b8
CVE-2024-36979,0,0,b5c86fe1e151f03cc7911f2db726f75e908559d8b3402d6614d6fdbd11ceb079,2024-06-20T12:44:01.637000
CVE-2024-3698,0,0,13b4029eb6179dbe788598788e16556a1995d850ddfc4af1ee0c4e86961a3a21,2024-05-17T02:40:04.800000
CVE-2024-3699,0,0,6e64dedcb1ec83e842b9c3ed18b374381a62ef4f7982a43d9405eeb95e55d0fc,2024-06-12T17:53:09.130000
CVE-2024-36999,0,0,a7f151e622c48cbecd0e183d15e0851e2e8ce185cff154c76e8d0e2da4a20d4d,2024-06-25T04:15:15.147000
CVE-2024-36999,0,1,e623ac69d78c1d872fd9d23ebed97cd66e8b6293086bcd7909366177ce71d4fe,2024-06-25T12:24:17.873000
CVE-2024-3700,0,0,f1913b84964a9a87ca4f78bbad55a262819a35385e2c066c91eaa7c4a1891262,2024-06-12T17:51:52.710000
CVE-2024-37000,0,0,7e81dddc8ce31ffcfab2213be2607016266ce5c43f9de4614465f92323a28ad3,2024-06-25T03:15:10.463000
CVE-2024-37001,0,0,932e4a881cd0ccddbe0000d0d999146cd4b1ff5fa64d96f3ae5fd7f2865d89d4,2024-06-25T03:15:10.553000
CVE-2024-37002,0,0,5b29caaf49fecaa210a784b838f48f14a80a72843161a1e528a558d70bfe388c,2024-06-25T03:15:10.647000
CVE-2024-37003,0,0,863215a31d3a37abfcc798f996c8fe0a5aae8eb454c2c3512f1b50c72d221d14,2024-06-25T04:15:15.370000
CVE-2024-37004,0,0,7a5cb5398fcda66142c478cc7ac06f12cb47cacb4a47c3b2c1dd4c13ade69d06,2024-06-25T04:15:15.567000
CVE-2024-37005,0,0,fd395f1d83c5af697c5d107ed29ce15736d42df933ebef5d6c548592691bff5b,2024-06-25T04:15:15.890000
CVE-2024-37006,0,0,f90031949b94e53701a1f7a98b258d8cc2c7d72feb5ceb6aab519d2677325419,2024-06-25T04:15:16.053000
CVE-2024-37007,0,0,96670b101938b2def606233d0eb0ec3b8ca83cadbf908e2864b8917c8a59f1fe,2024-06-25T04:15:16.170000
CVE-2024-37000,0,1,a7ce938c2375111dcdf9fa56d08df7bf8307bd849e0b0ce2b6f89977fd5cc422,2024-06-25T12:24:17.873000
CVE-2024-37001,0,1,4d1c5c28a7e84d12a719a4e4c73b1ebd37cf9a762fd9671fffb22a1b37047fa8,2024-06-25T12:24:17.873000
CVE-2024-37002,0,1,1d8ea789fd94d1d9e45333bd1688c87d3bf0a220ea9399871cecf34bec5c4335,2024-06-25T12:24:17.873000
CVE-2024-37003,0,1,42b026fd72bb40667980364b96d99f029ab43db04399d50d09f7cbff523326e8,2024-06-25T12:24:17.873000
CVE-2024-37004,0,1,8876c8d2dd305512fdd4804d192c33aa2b5a192415a76bd52d7210f63087a080,2024-06-25T12:24:17.873000
CVE-2024-37005,0,1,930bf62043bdff1a520d38cced5d6267328c06e2533705ccaa1b2c49a23a9e24,2024-06-25T12:24:17.873000
CVE-2024-37006,0,1,d327f4f7ed2697ce1c5c1578094835d020ae3c80106e42d3c9884d76d8adcd98,2024-06-25T12:24:17.873000
CVE-2024-37007,0,1,f1ec814e6ec207423c623e10fc49c73b92ce1524507fa65a91b9138d6cc06e4b,2024-06-25T12:24:17.873000
CVE-2024-3701,0,0,d78f52a76181001272debccb095fb5971bb478ebc111313d9ff2994f4ec0598f,2024-04-15T13:15:31.997000
CVE-2024-37014,0,0,c47c2b09802b94267a83a7981860e8f6f71032b8440b3dd55d1a2f768ec7199d,2024-06-12T17:57:01.660000
CVE-2024-37017,0,0,fd4284c5a2195342d9622b5d20527d4d58db85192e227730c5a741287dc835e4,2024-05-31T13:01:46.727000
@ -253226,11 +253229,11 @@ CVE-2024-37674,0,0,10f19cbc643eab387106fb4d2dc47ca0de793db105c70cb22aa76c9f07603
CVE-2024-37675,0,0,b8b2966e003a7477c4ef0b8bf3338112186a7b55754a1c2931ac546b40adcb30,2024-06-24T19:41:31.713000
CVE-2024-37676,0,0,9b6174275e973fa26ace8eeff114e47be3264bfcc9cbe3eb6174581137c23815,2024-06-21T11:22:01.687000
CVE-2024-37677,0,0,fcf625d4177bbf42c416afe6002c6bcc807035f6d7fa24fc8ff69b831313f374,2024-06-24T19:26:35.967000
CVE-2024-37678,0,0,2f548093d345d5c3cb2fe4798c3c26e8a6afe65ffa09aed879868b3e49ede015,2024-06-24T20:15:10.660000
CVE-2024-37678,0,1,5fe19e5914948d3b0a107d3111ab1682cae3de028d4c044825890d7965bf9ab2,2024-06-25T12:24:17.873000
CVE-2024-37679,0,0,4c53176267ecf7654c3c07db7d877f12ab8730b8556c2b32193fb0dd75e4c7ec,2024-06-24T20:15:10.743000
CVE-2024-3768,0,0,778d3eea8bf87c1f80239f04628ed71cfd577dabb0ce88459344c4cd4d61bb16,2024-05-17T02:40:07.203000
CVE-2024-37680,0,0,672397ddab7e53f7332f79063ee0b2552f6259ce26078e5361ab7163777a894f,2024-06-24T19:26:35.967000
CVE-2024-37681,0,0,c5aa41265cb66972405ca9217442cfe985e4d34f32f6af7bf4df3e432679ec62,2024-06-24T20:15:10.810000
CVE-2024-37681,0,1,9c6c2701baa4acf84102747d461045da29c4e50bac29e2d41efbf39c81d0f787,2024-06-25T12:24:17.873000
CVE-2024-3769,0,0,a35a1a6580261497cd040b87c6b68395a49a236a06454712c9a126123641e120,2024-05-17T02:40:07.297000
CVE-2024-37694,0,0,5368167ec99eb6ece190aa9225c5926bf9e44c57bc2336a35816fa241ead9559,2024-06-24T12:57:36.513000
CVE-2024-37699,0,0,e6aa9aad96c5cb91a6fa4201b1b47001ba232f78e3136af80ddfa6d4248f51dc,2024-06-21T11:22:01.687000
@ -253240,7 +253243,7 @@ CVE-2024-3772,0,0,184d29c2faf230c27e7c42ad45c478e7862cbffdde795ec4220824e36861b5
CVE-2024-37732,0,0,6a86ff5d31f2b347e744ff4e9df1b84cb4205a66e561799f1161776dd71f288a,2024-06-24T19:26:35.967000
CVE-2024-3774,0,0,430454733381ff5a96eb00158d8d932d4c087496720223836bce2968611b5152,2024-04-15T13:15:31.997000
CVE-2024-3775,0,0,a79253f4f0c7633f40fa5e33903553d0137ff03b4a2d8425a028bb5ddf1c6b0a,2024-04-15T13:15:31.997000
CVE-2024-37759,0,0,dfd1b4fabf846f28d61360bd56ca6e78b328651e86723a907ec82a0a30f62ed3,2024-06-24T21:15:25.940000
CVE-2024-37759,0,1,a304f980fb14a8758546bd8c3d1faef10aef26758667c469c634d191404d3cd2,2024-06-25T12:24:17.873000
CVE-2024-3776,0,0,55056178a3d988ca6f5c349416a81e65818f1f748e962aa89ca62657bc61cdbb,2024-04-15T13:15:31.997000
CVE-2024-3777,0,0,2d62b43478a2af7b370a2abe8fef4e62ecbb9b40c3be97e2e0fc1ef910b6e9d4,2024-04-15T13:15:31.997000
CVE-2024-3778,0,0,c2c38fcb38179fdb87f4043dc10c922f64da16bb588bfaf10dd1fb23e229fcc9,2024-04-15T13:15:31.997000
@ -253553,14 +253556,14 @@ CVE-2024-38873,0,0,480e62ff44ca44c60b79669b7942679e9800aada230c257b18bef37e33b79
CVE-2024-38874,0,0,84b324545c03e3af351829556c1e9c9a1e19bfbe37e66a75476dbe17e7f3fa44,2024-06-21T11:22:01.687000
CVE-2024-3888,0,0,edb7c29072abf78278f8742356d5aae8212665d8818b230c40ee3cc957ee71c6,2024-06-04T16:57:41.053000
CVE-2024-3889,0,0,c4039354ee4d81ce5faec2ce618c8f0af30c97c1ad1feeb689836cb585b438a6,2024-04-23T12:52:09.397000
CVE-2024-38892,0,0,e91239926a45c133ff5fd39ab4125a115c266b2d8f180e8bdd5a0e3e94ad6841,2024-06-24T21:15:26.050000
CVE-2024-38894,0,0,ffae3e43a2d157694bde813ed15828e8cebab238eb903752dfe253ee0dc8e8a6,2024-06-24T21:15:26.137000
CVE-2024-38895,0,0,5da0af2631f206fb9f2095d8688392a4f8cf21d4913a02388c6ee7935dde4c8f,2024-06-24T21:15:26.213000
CVE-2024-38896,0,0,6c0ad14d3067a4c2b5d3ac2fe07f6ac91f288b9bc3fad860c980546911f5435c,2024-06-24T21:15:26.293000
CVE-2024-38897,0,0,8ba730723c10aba9ff7c8c263a01c2ceba6734ca68ec31d53667bf202024d819,2024-06-24T21:15:26.377000
CVE-2024-38892,0,1,78d50090c0cd68a53a439e4db95d8ebbbb280cddaddd36aaf2dcff2e1879f912,2024-06-25T12:24:17.873000
CVE-2024-38894,0,1,dea608eba996bae3013e076f41afceb1493408ea073ac1870e8972060846eec0,2024-06-25T12:24:17.873000
CVE-2024-38895,0,1,61077d24fa95181b9332258ae85828569e123f2d00cfb6c572e81418ff3f976b,2024-06-25T12:24:17.873000
CVE-2024-38896,0,1,76d4dd2fcd38152cd7c2cb770dda2534ec93a9ba2be489143fc2689cd178c4d6,2024-06-25T12:24:17.873000
CVE-2024-38897,0,1,4e649a2b89613154255ebb9b7ab7e562726af38e1abb31a0b1fdd69d940ea658,2024-06-25T12:24:17.873000
CVE-2024-3890,0,0,167befe3a418fe829a07bf47548aa5d5c5fe13f91b75a3184f188bef038919b6,2024-04-26T12:58:17.720000
CVE-2024-38902,0,0,af12226a2c905a2fb0fd4d174b95d25dabc3ebf3e3b5f5ac2935ab30f55b100e,2024-06-24T21:15:26.457000
CVE-2024-38903,0,0,b3379f5172d1baa26e219c62b0dc5b2c585d24fa659ac16a42c7e6ce7eeae8ca,2024-06-24T21:15:26.543000
CVE-2024-38902,0,1,23ffdd6776811ca6c01033cc338f472c4356d79587b08691b797afafd051f7d1,2024-06-25T12:24:17.873000
CVE-2024-38903,0,1,7fcdbee1ab2a5ddb09039c821fd90546668576169f9797a60d69a1cce1f325d1,2024-06-25T12:24:17.873000
CVE-2024-3891,0,0,8daff08d10085680eb7790a9a2c0ef842bf636f7de8dcdfbf7cd60ad81535ead,2024-05-02T18:00:37.360000
CVE-2024-3892,0,0,fd27f7808afa94cc2c75f61cd235edb0c08399fa20b15f6c79b02a7674d8055a,2024-05-15T18:35:11.453000
CVE-2024-3893,0,0,44a15b07d473e504956c2fc6e9bdbbb981ef84a8f1b69c702ee1ea4228dd1195,2024-04-25T13:18:13.537000
@ -253787,8 +253790,8 @@ CVE-2024-4192,0,0,d6751fa9142aaa91446de5baa4aa2b6db344761a0aff4ab695cf6603148e6a
CVE-2024-4193,0,0,34caa150e2a546168eedf60ed0041c1af9a5a97d1e635e24d38bfff73af8076d,2024-05-14T16:11:39.510000
CVE-2024-4194,0,0,205e2b5a2f07968c592d660b3e76de377655cfeebffc35ccc9754d5f0c3bfee6,2024-06-06T14:17:35.017000
CVE-2024-4195,0,0,320e8c641dbb71fd3a637ea44d2a1260b2aea61b9d12f44c9e97c80bff500815,2024-04-26T12:58:17.720000
CVE-2024-4196,0,0,9edb7879569e4e223d716200a15f6ffac34156a82b2f1bf16c8cf78164768dae,2024-06-25T04:15:16.580000
CVE-2024-4197,0,0,a4c9afc978dbbacb7afaf1b6f8c8c6b819468fb3ab069398cb8b50ae63bfe8af,2024-06-25T04:15:17.007000
CVE-2024-4196,0,1,12230d63e6850d29b2f27733e8e035ec39a7a566231dfc0b91f95d62cdfa7473,2024-06-25T12:24:17.873000
CVE-2024-4197,0,1,e8cc7a5084d2d1cfb081a07dc25d0fc1762437134b32c8f450bcd83f8492edbc,2024-06-25T12:24:17.873000
CVE-2024-4198,0,0,845a410de3c7b102462b76b86fccfba72df0a0950e69dc55e9742bae00fec8d9,2024-04-26T12:58:17.720000
CVE-2024-4199,0,0,afdafa31ddacec6eea606de503a440282409912f425fdd165997fbd1146b1fe5,2024-05-15T16:40:19.330000
CVE-2024-4200,0,0,3860d9f44aab141dd4f8c683b4681cf6d16e9750bea07e4efd68dbdbbe0ba40d,2024-05-15T18:35:11.453000
@ -254154,10 +254157,10 @@ CVE-2024-4634,0,0,26305cc83de7193b57243a5cab6ca5caf74694a0d7bbca15218a554118aa8e
CVE-2024-4635,0,0,39b2c6bf6977107b11329776563f920ebcfe13f250d063c0984d8282a28a8353,2024-05-16T13:03:05.353000
CVE-2024-4636,0,0,408131d6e6f7a1de019141a0a08ced7ddc9316cec6084c2dbfd44b2d5b664bc5,2024-05-15T16:40:19.330000
CVE-2024-4637,0,0,21c5b691b799fa0ad4b2a54783a02d470d1ce61487f2f97641252b6306511e58,2024-06-04T16:57:41.053000
CVE-2024-4638,0,0,08167ff53b9f0160e5193543e64b1e71cd296bf83d39b069e11c32210db54019,2024-06-25T09:15:57.413000
CVE-2024-4639,1,1,77bf440fde8cc4e599977a47dcebf44afbdcc620e17f19c0bf7b54e1b81d70f1,2024-06-25T10:15:19.897000
CVE-2024-4640,1,1,300148a0e00695e660f6da8d0f86f66e85556a7d3ab5b54dcb33b8d883fe4a0c,2024-06-25T10:15:20.780000
CVE-2024-4641,1,1,203400a6c4b1dde96c7a303c61e0bad42a214e83d668b5d3b26454a4126836be,2024-06-25T10:15:21
CVE-2024-4638,0,1,bdf6b6ab0b6d6b511a8b5d8622691540358be94136fe6054bb729c0a284ad4ec,2024-06-25T12:24:17.873000
CVE-2024-4639,0,1,6d311417f53e6f93449c4abf32d46e0120abf6848b16330b4d451bb0135857d8,2024-06-25T12:24:17.873000
CVE-2024-4640,0,1,e68791ea41deb673497d10c695d66c0d6d3b59bafb173b75233d258608f89ffd,2024-06-25T12:24:17.873000
CVE-2024-4641,0,1,5420787ebd10c997bd4b87d56061f819a498141f3109f827a653e58aebe81825,2024-06-25T12:24:17.873000
CVE-2024-4642,0,0,af413e9c39a7a95f4fad15629993388538023a0a54f7d3f1141388f9a4b404f9,2024-05-20T17:15:09.667000
CVE-2024-4644,0,0,5d38890bfca86b13a178b6ea41ebf3343b04f0eb53943a12f40545b93c47b88a,2024-06-04T19:20:44.287000
CVE-2024-4645,0,0,029fc657c20e99e63c4a0896df7eaed00c7e95079c841983238fcd27dbc9082f,2024-05-29T20:15:13.240000
@ -254252,8 +254255,8 @@ CVE-2024-4751,0,0,980cee331660133759599aaa98eeae384de48fe7bcc98af4a2333b20d054b0
CVE-2024-4754,0,0,65f7d30a77e8c92b9ac1114b7ed7f43c32a5bfb34fe46cea0e558e1fff1e464e,2024-06-24T12:57:36.513000
CVE-2024-4755,0,0,8a7a71d94c74cb52dec815eae51a85f655e8bbdb14fb2727ec4857b0eeba2dfa,2024-06-24T19:31:03.263000
CVE-2024-4756,0,0,b303493fc627eee25a3b39c986ea25472e7aab1866612b83c9a7c14522d2c360,2024-06-07T14:56:05.647000
CVE-2024-4757,0,0,2d1c6487a917e158e0e637b59ff980cbcc212e394af97bc36eb5b677c8976f96,2024-06-25T06:15:11.607000
CVE-2024-4759,0,0,94225b96d30518a4c1d9570649f49c2780d23977da6226d597a2bf9c12876afa,2024-06-25T06:15:11.727000
CVE-2024-4757,0,1,73657ac01744c501b9896ce49d4f00383a32113d3f80fad0403d338908d3a4f5,2024-06-25T12:24:17.873000
CVE-2024-4759,0,1,8b059e177c76b9c2cc6c55c4c3ef3e13274f4cfdcd4ecb6a7973f71b5eda00d8,2024-06-25T12:24:17.873000
CVE-2024-4760,0,0,8b9593f0d88cbd24a061db082c8cd5c20f19b8a61431542d1ce576639ef3bdc0,2024-05-16T15:44:44.683000
CVE-2024-4761,0,0,1a5c101148c08794fbcc9293bdcf48ea45ef131413b853bd53bee7bfdc7d1522,2024-06-10T18:15:36.997000
CVE-2024-4764,0,0,9a13ff0309ce1e5420716f8085db95df94fd2bab38dc643251ec74d75f275fe3,2024-05-14T19:17:55.627000
@ -254322,6 +254325,7 @@ CVE-2024-4842,0,0,42725480e618d2e75cdf5b0a1412ffa80e3600e0a1a1d76c6fd07755cc858e
CVE-2024-4843,0,0,58cfe808f738fd9393d526b6ae9c349063459aa7046a90d478177ce3db0c98a6,2024-05-16T13:03:05.353000
CVE-2024-4844,0,0,9cc52c71da3e5a51bc8bac3549d843df2f9b393e878f774cc4555ff01bf8c6f2,2024-05-16T13:03:05.353000
CVE-2024-4845,0,0,49e106026fb765942417704e94874a810d1a26b789c9742002fd8f57d37391a4,2024-06-13T18:36:09.010000
CVE-2024-4846,1,1,b30bfd6e3dc9f8d6155c93cb2835fb3aadf0529a85db3c7ccb8368b62ef604a6,2024-06-25T13:15:50.120000
CVE-2024-4847,0,0,32ddfef9f80253c5a21bc72781721681ecd0f980bfe2a62002a407f007722d53,2024-05-15T16:40:19.330000
CVE-2024-4849,0,0,4cca6bf882fb6160af4b1080a2e76a5af3ab9a12c0263aee0523e12c17c0bace,2024-05-20T13:00:34.807000
CVE-2024-4851,0,0,1f8e5e94c777c1818792dda00d9eb1239c51f6ea5c6da1418188a32e5d023203,2024-06-07T14:56:05.647000
@ -254576,7 +254580,7 @@ CVE-2024-5208,0,0,3985337bac39b70213766ebf64511613ec02cc254f1933a2c8ecd567239b3c
CVE-2024-5211,0,0,a4277f26aaa565cc417eac86a473b48ddc12386cf29490b9b3d30644e664c347,2024-06-13T18:36:09.010000
CVE-2024-5213,0,0,5a68006f91028e70fb3202f4e898c6483c20faed2d33be845b22e07c07dc81e8,2024-06-20T12:43:25.663000
CVE-2024-5214,0,0,77a86526714522a20940695733fe46b4562089752d3c663cf289b583b7c6bbda,2024-06-03T19:15:09.360000
CVE-2024-5216,1,1,1d1c3c448497d1bdb33db169e9a910530fa4151a4583b3e5da1bb05aac955096,2024-06-25T11:15:50.193000
CVE-2024-5216,0,1,f74916bcde595c5203a7e0644e281dc01f68ce529e1f3e14cc74a2e3eb525ca3,2024-06-25T12:24:17.873000
CVE-2024-5218,0,0,928b5f8d4e08afc285c0cf6e370373ec87899b716b1cb4db68027907b01d2a82,2024-05-28T12:39:42.673000
CVE-2024-5220,0,0,f61a4e43424028e9a9336f6f6ed766295c86a8a5421f6ff87daa2be13ac80d02,2024-05-28T12:39:42.673000
CVE-2024-5221,0,0,6f51797e5b3c0557a37760dbd03fa62a550b475fd63c18dbeda417440e82bc1e,2024-06-11T17:45:05.337000
@ -254609,6 +254613,7 @@ CVE-2024-5248,0,0,b78352407aadb212f93e70af46347d9b26fbbca7606ce8cffa82c8de632819
CVE-2024-5256,0,0,aef556d8e7eef39a9e473d71cb0baaf9ddd8441bfdba9b715777a96b312eec3d,2024-06-07T14:56:05.647000
CVE-2024-5258,0,0,44dc29bb0ed4f47fbd56a17c4d4592048fc8f73fd8d93b1b1d7d82e5e8477ede,2024-05-24T01:15:30.977000
CVE-2024-5259,0,0,1133f2690684f5fa329a88cb6129c4f77126359850c2cd2c69369073dabe319e,2024-06-11T17:44:42.783000
CVE-2024-5261,1,1,f4daa80a87a6415f03332dbfc275e4b8df91adb38252c05b68ca55ef580c9ee8,2024-06-25T13:15:50.220000
CVE-2024-5262,0,0,9ac0e56dcac973bc4b8e5b6fa9933e9dd09a608d6b80fb71c1aa4404fea36f64,2024-06-11T17:18:50.600000
CVE-2024-5263,0,0,796ba510b7017654bdfbf9b75644ebd80198f9cf52c47b5302f3a82ca304a5bf,2024-06-17T12:42:04.623000
CVE-2024-5264,0,0,ee26fa1cdb46887f4a061b2862ebd7aa837d5beaa51e34b236fe172dd36cc1a5,2024-06-21T17:18:00.973000
@ -254738,7 +254743,7 @@ CVE-2024-5425,0,0,198a56668ec12904be81f8cc7c88bdb7cf556c1b42bf2a53d8f10dc0d316d5
CVE-2024-5426,0,0,463afa72e5ec754a0d270917d456b87514b8458a939d0b61aeddc71dea0e191e,2024-06-11T18:03:58.213000
CVE-2024-5427,0,0,e86cc201b7d64d377c97e091606dc3804ebb54017d6aedd32a3c8a9e9f3ee33f,2024-05-31T13:01:46.727000
CVE-2024-5428,0,0,febfd9b4f977de4c3dc04e5fc8e71b9454e3ad809e74595cd325ad9561a295a7,2024-05-28T14:59:09.827000
CVE-2024-5431,0,0,07533879e44c238230f069ccf4c1897b3dc33c3a29a2e59b27b7195206b16efe,2024-06-25T06:15:11.800000
CVE-2024-5431,0,1,42e70412ed260a519e4eab6a93ce97c65de39fa732f015eeb2fa3ed75a13dc72,2024-06-25T12:24:17.873000
CVE-2024-5432,0,0,ab9a775fb9b6438a5280e4ab8778e43fe4811f4ee641a114adeb9e5317236c9d,2024-06-20T12:43:25.663000
CVE-2024-5433,0,0,d0946774ada383b4af0e78f23b9c449d05f83a7124810af4e383f90b0cdbda75,2024-05-29T13:02:09.280000
CVE-2024-5434,0,0,dc2716eb218edba725ac85c17a2930de7a00b6563d0ca53040574106ea0b92ed,2024-05-29T13:02:09.280000
@ -254998,7 +255003,7 @@ CVE-2024-6014,0,0,6f42b027c41cbc2bef7f3eccd4ed3d2b0646bd4a1028da377690698f146442
CVE-2024-6015,0,0,b5dd732698ac918c4f9a100a042e5587c72b21ba3272e6fc136fa01311e31fdc,2024-06-17T15:15:52.830000
CVE-2024-6016,0,0,c54c9dea249da6152524c81283c2e2c500a502b8999814b114c6434b99c2c3ed,2024-06-17T14:15:12.487000
CVE-2024-6027,0,0,b2fd57616c7b740fff1978bda2368fdc3959192a2c78f320629b1920784145fa,2024-06-24T19:17:50.240000
CVE-2024-6028,0,1,b191808c369e573c8d18d4d3211895be13d7df913ef54d176a1110788053d527,2024-06-25T09:15:57.760000
CVE-2024-6028,0,1,a53cebc0801a7944b049693d6e4ba090f6ff8943c9a085ad6c29614624cd6988,2024-06-25T12:24:17.873000
CVE-2024-6039,0,0,266923799676f8be01eee28d4a84714045ee9a927bc992eaf897cc5b748105d7,2024-06-17T14:15:12.620000
CVE-2024-6041,0,0,a295768a83c71f46593370532a5a859cd3d130f4e3527299fc42bdf02397e4d4,2024-06-17T14:15:12.733000
CVE-2024-6042,0,0,6d196e9da9a08d79a22225e118daa7f0e4c238306b694dbe66ba5d1dac9a15e7,2024-06-17T12:42:04.623000
@ -255091,7 +255096,7 @@ CVE-2024-6266,0,0,f14331da5cd861226d53e015f2a1f08c9e1d5e7f7b1b843a3feb7cb151cc14
CVE-2024-6267,0,0,d0d81696a0fe56042eb20b9f0c7d606c3ec4ab44f43adaf7633e08749cae8d6a,2024-06-24T15:15:12.093000
CVE-2024-6268,0,0,57211ae22f5487b97f011249bf73edd578474123c48952c8421da87d99ef64f9,2024-06-24T12:57:36.513000
CVE-2024-6269,0,0,cc9e0267763ecfac41b5d3a517fdba068b6a2da99f320a35204e8092ecb68d40,2024-06-24T12:57:36.513000
CVE-2024-6273,0,0,f6b69b88df522bbe87033e0c58d79f5fc45c3e18da3179f4c2f73e1e2c66cec2,2024-06-24T12:57:36.513000
CVE-2024-6273,0,1,3762052fe8e80a0821e2c255e2e5c53f153fd13f917287ec89dc154fc72a6ee2,2024-06-25T13:15:50.403000
CVE-2024-6274,0,0,972129c4472795babca7e5a09e6780210c3b4bbedc3590b6f184f318bcd2e09e,2024-06-24T12:57:36.513000
CVE-2024-6275,0,0,427c51c43b1773ea1cd67396c445c590a48390d4be1c9b6b63f99972e6a5594b,2024-06-24T12:57:36.513000
CVE-2024-6276,0,0,e2a6801962ea8f1b3d31d222e76c410cafc3abcc0ed09f0e3a5a01d0baeceab1,2024-06-24T15:15:12.200000
@ -255101,13 +255106,18 @@ CVE-2024-6279,0,0,b4db90bd3c185f4671769d36fcbbafe037e9aff6dc24be7990311f62fb441a
CVE-2024-6280,0,0,4e5bdd720fdc6d68a51312dcfd366ac88ed5daebd5ed348aefe6d5aa74c57712,2024-06-24T12:57:36.513000
CVE-2024-6285,0,0,34110f18d2d014a03942c35a79ce17194b0084a2878f4b020f2dba6dca54aee0,2024-06-24T19:26:35.967000
CVE-2024-6287,0,0,0b0bce9b8d1b199b7c73f866fab5dde80baa7d074079e3f6b0a56aa3ba19b021,2024-06-24T19:26:35.967000
CVE-2024-6290,0,0,5d4b92359b64e77ba61c2c2fb8b337777d12a0124ea317fc382effce72051ed1,2024-06-24T22:15:10.460000
CVE-2024-6291,0,0,b46430ebcd111d47076f0660eeac0e8e5ae17e44995f6e1aa566b78d007a4df6,2024-06-24T22:15:10.577000
CVE-2024-6292,0,0,8b4b29d9fd8b6deb605531b3c158c1db86c8e941502e889b33cb0f8943cb5102,2024-06-24T22:15:10.660000
CVE-2024-6293,0,0,eeaffba53fb5f9eeff42362f9e68ced969d50fc1ed573bd27cb47a275de983a8,2024-06-24T22:15:10.740000
CVE-2024-6294,0,0,3041bcbf3b0b5ad6bbf3a9834cf50b133cb108f81018300675ffbfbc44672946,2024-06-25T02:15:11.657000
CVE-2024-6295,0,0,1fff3f0ba280af9323e3d1eb1c5da3207fda9e71741085aa72d53fdeb44054eb,2024-06-25T03:15:10.740000
CVE-2024-6297,0,0,963aac9b15e01b92539dd612e6b833645a121fdbb1ea413763ce64509b390ec1,2024-06-25T04:15:17.400000
CVE-2024-6305,1,1,ba40559e2670cefd54734e86b7da7f37bcbe0efbceb2fda65bd33ec3539d5be4,2024-06-25T11:15:50.420000
CVE-2024-6306,1,1,e7be3407d3123a6d05bee4a1026416fd939e96873c4dc6b8040b7c7151ebe04f,2024-06-25T11:15:50.623000
CVE-2024-6307,1,1,151c9c4af9f53defbfea550bc6d57b5e694c83ee72033432347f392c9221ee91,2024-06-25T11:15:50.820000
CVE-2024-6290,0,1,6aa2cae539f1c9f41088f0703b4aee116cc1bee84161aa127f51e9c9594fd411,2024-06-25T12:24:17.873000
CVE-2024-6291,0,1,70de438a927c128012d38d4afc7d2d8d9c680b7e9dfb04f35c597ef6d72299d7,2024-06-25T12:24:17.873000
CVE-2024-6292,0,1,2fa8429b99eb5150e0440f0885f1b9bbe5f5489a0aa79f2bf3eeb4b574c5d11b,2024-06-25T12:24:17.873000
CVE-2024-6293,0,1,7ae6676c3b6d14cfa7a42356a4855f8441a14b7c38f52d5c00b87765edee0647,2024-06-25T12:24:17.873000
CVE-2024-6294,0,1,6e157447a380471b4e672432441b0d5dbba0fc67bea6ec1145ba68325fae735e,2024-06-25T12:24:17.873000
CVE-2024-6295,0,1,34be56c45a4536c17926fc9c9d678ef84cff2fe2a1e2b1e6898c4c1a47aa2e9c,2024-06-25T12:24:17.873000
CVE-2024-6297,0,1,4335adc3c6f03845409551a993bf84e337f4db092e95dafe9b538168f2fdbc65,2024-06-25T12:24:17.873000
CVE-2024-6299,1,1,5104e3612d74ad38bfd02ce56d6e9894470507eb284e52ca7ce6241938eb0ec0,2024-06-25T13:15:50.587000
CVE-2024-6300,1,1,449df0c67fa7c68146db2edf12d4e988f31febd1b90ee114ac6317bc6ceda428,2024-06-25T13:15:50.847000
CVE-2024-6301,1,1,c7bb012c6205318c3a43efd0ed2d9f75b1f160da0b117a29cd2de1b54d03c68b,2024-06-25T13:15:51.077000
CVE-2024-6302,1,1,6558c5a3561cbc2ca57f303ee20f7a27a6ccc197f7c30d253a8d601c820707b7,2024-06-25T13:15:51.313000
CVE-2024-6303,1,1,c7bf582e6f2bba826d29f7fee87eaa1fd6269b6c523e22193866c78a587c429b,2024-06-25T13:15:51.550000
CVE-2024-6305,0,1,df9da8f464de5da7e26f22eae0e8134164bd3de20319a65cee59709c696d430a,2024-06-25T12:24:17.873000
CVE-2024-6306,0,1,6783eaf13b1bbdc3a425c73b850afc368cd13f93eefb52afb05fc8fb147af6ec,2024-06-25T12:24:17.873000
CVE-2024-6307,0,1,8ab5a431e062520bb1ad7f310d46410dbbde3d3f7608d294c115bc975c016c27,2024-06-25T12:24:17.873000

Can't render this file because it is too large.