Auto-Update: 2024-07-17T12:00:18.099364+00:00

This commit is contained in:
cad-safe-bot 2024-07-17 12:03:13 +00:00
parent 8ba8af2fd1
commit 61cf16d7c7
6 changed files with 176 additions and 86 deletions

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-27311",
"sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
"published": "2024-07-17T11:15:09.863",
"lastModified": "2024-07-17T11:15:09.863",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Zohocorp ManageEngine DDI Central versions 4001 and prior were vulnerable to directory traversal vulnerability which allows the user to upload new files to the server folder."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://www.manageengine.com/dns-dhcp-ipam/security-updates/cve-2024-27311.html",
"source": "0fc0942c-577d-436f-ae8e-945763c79b02"
}
]
}

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2024-31411",
"sourceIdentifier": "security@apache.org",
"published": "2024-07-17T10:15:01.810",
"lastModified": "2024-07-17T10:15:01.810",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Unrestricted Upload of File with dangerous type vulnerability in Apache StreamPipes.\nSuch a dangerous type might be an executable file that may lead to a remote code execution (RCE).\nThe unrestricted upload is only possible for authenticated and authorized users.\nThis issue affects Apache StreamPipes: through 0.93.0.\n\nUsers are recommended to upgrade to version 0.95.0, which fixes the issue.\n\n"
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://lists.apache.org/thread/b0657okbwzg5xxs11hphvc9qrd9s70mt",
"source": "security@apache.org"
}
]
}

View File

@ -2,63 +2,15 @@
"id": "CVE-2024-4460",
"sourceIdentifier": "security@huntr.dev",
"published": "2024-06-24T07:15:15.400",
"lastModified": "2024-06-24T12:57:36.513",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-17T11:15:10.240",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A denial of service (DoS) vulnerability exists in zenml-io/zenml version 0.56.3 due to improper handling of line feed (`\\n`) characters in component names. When a low-privileged user adds a component through the API endpoint `api/v1/workspaces/default/components` with a name containing a `\\n` character, it leads to uncontrolled resource consumption. This vulnerability results in the inability of users to add new components in certain categories (e.g., 'Image Builder') and to register new stacks through the UI, thereby degrading the user experience and potentially rendering the ZenML Dashboard unusable. The issue does not affect component addition through the Web UI, as `\\n` characters are properly escaped in that context. The vulnerability was tested on ZenML running in Docker, and it was observed in both Firefox and Chrome browsers."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de denegaci\u00f3n de servicio (DoS) en zenml-io/zenml versi\u00f3n 0.56.3 debido al manejo inadecuado de los caracteres de avance de l\u00ednea (`\\n`) en los nombres de los componentes. Cuando un usuario con pocos privilegios agrega un componente a trav\u00e9s del endpoint API `api/v1/workspaces/default/components` con un nombre que contiene un car\u00e1cter `\\n`, genera un consumo incontrolado de recursos. Esta vulnerabilidad da como resultado la incapacidad de los usuarios para agregar nuevos componentes en ciertas categor\u00edas (por ejemplo, 'Creador de im\u00e1genes') y registrar nuevas pilas a trav\u00e9s de la interfaz de usuario, lo que degrada la experiencia del usuario y potencialmente inutiliza el panel ZenML. El problema no afecta la adici\u00f3n de componentes a trav\u00e9s de la interfaz de usuario web, ya que los caracteres `\\n` se escapan correctamente en ese contexto. La vulnerabilidad se prob\u00f3 en ZenML ejecut\u00e1ndose en Docker y se observ\u00f3 en los navegadores Firefox y Chrome."
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "security@huntr.dev",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@huntr.dev",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"references": [
{
"url": "https://github.com/zenml-io/zenml/commit/164cc09032060bbfc17e9dbd62c13efd5ff5771b",
"source": "security@huntr.dev"
},
{
"url": "https://huntr.com/bounties/a387c935-b970-44d7-bddc-71c1c90aa2de",
"source": "security@huntr.dev"
}
]
"metrics": {},
"references": []
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-5471",
"sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
"published": "2024-07-17T11:15:10.623",
"lastModified": "2024-07-17T11:15:10.623",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Zohocorp ManageEngine DDI Central versions 4001 and prior were vulnerable to agent takeover vulnerability due to the hard-coded sensitive keys."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
}
],
"references": [
{
"url": "https://www.manageengine.com/dns-dhcp-ipam/security-updates/cve-2024-5471.html",
"source": "0fc0942c-577d-436f-ae8e-945763c79b02"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-07-17T10:00:18.371008+00:00
2024-07-17T12:00:18.099364+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-07-17T09:15:03.163000+00:00
2024-07-17T11:15:10.623000+00:00
```
### Last Data Feed Release
@ -33,33 +33,23 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
257360
257363
```
### CVEs added in the last Commit
Recently added CVEs: `13`
Recently added CVEs: `3`
- [CVE-2023-52291](CVE-2023/CVE-2023-522xx/CVE-2023-52291.json) (`2024-07-17T09:15:02.410`)
- [CVE-2024-29737](CVE-2024/CVE-2024-297xx/CVE-2024-29737.json) (`2024-07-17T09:15:02.527`)
- [CVE-2024-30471](CVE-2024/CVE-2024-304xx/CVE-2024-30471.json) (`2024-07-17T09:15:02.640`)
- [CVE-2024-31070](CVE-2024/CVE-2024-310xx/CVE-2024-31070.json) (`2024-07-17T09:15:02.813`)
- [CVE-2024-31979](CVE-2024/CVE-2024-319xx/CVE-2024-31979.json) (`2024-07-17T09:15:02.907`)
- [CVE-2024-36475](CVE-2024/CVE-2024-364xx/CVE-2024-36475.json) (`2024-07-17T09:15:03.013`)
- [CVE-2024-36491](CVE-2024/CVE-2024-364xx/CVE-2024-36491.json) (`2024-07-17T09:15:03.090`)
- [CVE-2024-39863](CVE-2024/CVE-2024-398xx/CVE-2024-39863.json) (`2024-07-17T08:15:01.933`)
- [CVE-2024-39877](CVE-2024/CVE-2024-398xx/CVE-2024-39877.json) (`2024-07-17T08:15:02.073`)
- [CVE-2024-40617](CVE-2024/CVE-2024-406xx/CVE-2024-40617.json) (`2024-07-17T09:15:03.163`)
- [CVE-2024-5582](CVE-2024/CVE-2024-55xx/CVE-2024-5582.json) (`2024-07-17T08:15:02.180`)
- [CVE-2024-5703](CVE-2024/CVE-2024-57xx/CVE-2024-5703.json) (`2024-07-17T08:15:02.370`)
- [CVE-2024-6220](CVE-2024/CVE-2024-62xx/CVE-2024-6220.json) (`2024-07-17T08:15:02.730`)
- [CVE-2024-27311](CVE-2024/CVE-2024-273xx/CVE-2024-27311.json) (`2024-07-17T11:15:09.863`)
- [CVE-2024-31411](CVE-2024/CVE-2024-314xx/CVE-2024-31411.json) (`2024-07-17T10:15:01.810`)
- [CVE-2024-5471](CVE-2024/CVE-2024-54xx/CVE-2024-5471.json) (`2024-07-17T11:15:10.623`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
- [CVE-2024-6047](CVE-2024/CVE-2024-60xx/CVE-2024-6047.json) (`2024-07-17T08:15:02.570`)
- [CVE-2024-4460](CVE-2024/CVE-2024-44xx/CVE-2024-4460.json) (`2024-07-17T11:15:10.240`)
## Download and Usage

View File

@ -238453,7 +238453,7 @@ CVE-2023-52288,0,0,297c3e93d2578fa4354d42073bbfcc9c84a93418874a891bfd157ba56fb9c
CVE-2023-52289,0,0,b0b62bf64cde12eff577800bdca9d7c0c719bc9a23d6c24a235e18254584af67,2024-01-24T18:48:24.283000
CVE-2023-5229,0,0,96ae4a14c7f75bcf2b6cbe69f7946f8795ec64211a57e06d1e0d2d6ff05a7656,2023-11-08T18:35:10.590000
CVE-2023-52290,0,0,b027d3a77e3918cc6823c1648721e9d0ca22799d7375d42fe7f068b3c1f18fba,2024-07-16T13:43:58.773000
CVE-2023-52291,1,1,62b19fa704ecae2c8dc0031950e39edea10a55b8751c9c99de83ab6a950ad510,2024-07-17T09:15:02.410000
CVE-2023-52291,0,0,62b19fa704ecae2c8dc0031950e39edea10a55b8751c9c99de83ab6a950ad510,2024-07-17T09:15:02.410000
CVE-2023-52296,0,0,85a5b959f2db874145dc7271afa4c982911881063ce8b8741fd891792d7a0806,2024-06-10T17:16:16.537000
CVE-2023-5230,0,0,a536f5ec0e596e59d6ed211c038722ef9594f65abf67a435dc22663a31135f5f,2023-11-07T04:23:38.493000
CVE-2023-52302,0,0,22ea8ee42f1d0c97611b1d0c11616324d4f2cec9c11a2c69cd863452202dca24,2024-01-05T12:14:39.403000
@ -247555,6 +247555,7 @@ CVE-2024-27308,0,0,bb9781c241ee836cf4e778ece7a5b280cfcdc753da6cdee2e11b89f24c113
CVE-2024-27309,0,0,18416b733d6ac4edeb2af296593281a1b6deae1e8a8956ba324c7cabf7f2e6ba,2024-07-09T16:22:21.487000
CVE-2024-2731,0,0,e2947075d94f67fb0f516acc3c39fdd257b6a53a447028317b4bd1e85304e9ee,2024-04-10T19:49:51.183000
CVE-2024-27310,0,0,b69733df4a6391ae6cbaee5b52a74a5bb085baede7f58b5d25b1ccd0db22f7c5,2024-06-07T09:15:11.247000
CVE-2024-27311,1,1,9b8dbadb1619e54d97a06b20fda63f974bc1edd9788cb0151f6b3f719b7f4eef,2024-07-17T11:15:09.863000
CVE-2024-27312,0,0,5679d7053fa0bd24d93903a7d36eae1bf666d1c510eebbb175d9510db4771ea1,2024-06-07T09:15:11.640000
CVE-2024-27313,0,0,f9f7791913eb1885e62d83245c35ccba6d007456c7c99efcf6385be05af20927,2024-06-07T09:15:11.917000
CVE-2024-27314,0,0,507bfabf98c061d8de81cbc1d95b3b58842135d25b3a81edb36b7651b27ac69f,2024-07-03T01:50:30.720000
@ -248960,7 +248961,7 @@ CVE-2024-29732,0,0,e30fc06180575c1796869bb0b4fa02497c40c6d7939d34aba0362f12c2710
CVE-2024-29733,0,0,0811972ef853088b726fd2b07316244d1d628e55e310910ac8174bd65d097612,2024-07-03T01:52:30.320000
CVE-2024-29734,0,0,65bb1ba04f673142d3081922c5e4533cd4af140db3cdfbbce09ab73848e3b6c3,2024-04-03T12:38:04.840000
CVE-2024-29735,0,0,1c27e1fe9dbb50907062f908fab6fbb55a16239f685d6be40b04c11200e2a361,2024-05-01T19:15:23.573000
CVE-2024-29737,1,1,abee47fe398bb76f7f243555e81bf7a2f13c2526bbc00b1a6baf3ad1e78684ea,2024-07-17T09:15:02.527000
CVE-2024-29737,0,0,abee47fe398bb76f7f243555e81bf7a2f13c2526bbc00b1a6baf3ad1e78684ea,2024-07-17T09:15:02.527000
CVE-2024-29738,0,0,1c3e1564461702d87cd213d777f3523814ac3c73b5cc61bff5ae595e06e0fbeb,2024-04-08T18:49:25.863000
CVE-2024-29739,0,0,ff7d8db191ec3bc24b9fd0a0e51d4426e2f32708f8ba1a8e8a840affcd32aeb7,2024-04-08T18:49:25.863000
CVE-2024-2974,0,0,f10703d4490e9d3ed63c6b4abd6c9bf87d6d9b2c11e56d030e360944602d03aa,2024-04-10T13:23:38.787000
@ -249657,7 +249658,7 @@ CVE-2024-30468,0,0,657b19720c7a7f72ce29247c42940126c9b095c85b3af6afa14cec4927288
CVE-2024-30469,0,0,5f60e05589c3ee2464f9657ee501b05ffdf6e5d6a13b3d79ce37326fbe7f6667,2024-04-01T01:12:59.077000
CVE-2024-3047,0,0,b22e2b3bd3f2ea2e1a9b8967138f5d24af468217212d0308948532706a31b398,2024-05-02T18:00:37.360000
CVE-2024-30470,0,0,48e5d66dc273af24da4e4b7519926c3e97f1d38856b041954b60e69533ae4645,2024-06-10T02:52:08.267000
CVE-2024-30471,1,1,bab2c9efe7e710556c873bd56d11e5580a5090baf8adfd2fc81152a538f625d6,2024-07-17T09:15:02.640000
CVE-2024-30471,0,0,bab2c9efe7e710556c873bd56d11e5580a5090baf8adfd2fc81152a538f625d6,2024-07-17T09:15:02.640000
CVE-2024-30472,0,0,00bb1b58fdab892a36ea40136ac2fa59e308dd9cc355f92e428b81257afaa77e,2024-06-13T18:35:19.777000
CVE-2024-30477,0,0,2a9c94bd63166efd66be5d42497334130f49f4b0acff68b2e8385a53a877c218,2024-04-01T01:12:59.077000
CVE-2024-30478,0,0,8648debe6405c1216a86c901736f7e8905eccc7e01f0ae6ab2126aef21a3be15,2024-04-01T01:12:59.077000
@ -250010,7 +250011,7 @@ CVE-2024-31064,0,0,09fc7c8df13203efb1ca9057b678e29517d4a825c266b7d99eb7440ce2a3e
CVE-2024-31065,0,0,7a59dbe54933bf84c1cc682e8d045b6969f111bdbc4c97f8279c44771dded5df,2024-03-28T20:53:20.813000
CVE-2024-31069,0,0,36481f1718994048a20a15ed67941e1a51f806f748a1e21efe82cd82687004ae,2024-04-15T13:15:51.577000
CVE-2024-3107,0,0,26336691309b77f9b9ed1d01af8da80f39f18aa81e7e280fa98e64adbe096bda,2024-05-02T18:00:37.360000
CVE-2024-31070,1,1,0163dd520ae494ecf8899eea3488e5c2fc1bd852069703b4b9690ddd9000a756,2024-07-17T09:15:02.813000
CVE-2024-31070,0,0,0163dd520ae494ecf8899eea3488e5c2fc1bd852069703b4b9690ddd9000a756,2024-07-17T09:15:02.813000
CVE-2024-31071,0,0,38e67c605bc28fae8948bdb29e4e1fea108746bc02f8e7ba298a38c41a90d442,2024-07-03T18:01:57.697000
CVE-2024-31076,0,0,b516579659528296f384d5fc2847472b67a1e9cb8089efce1b81514ba7455edc,2024-07-15T07:15:03.810000
CVE-2024-31077,0,0,2f0093d39cf5c7659611f858795c8621f6dfa183946b9e96395aae4eaaeca6eb,2024-04-23T12:52:09.397000
@ -250294,6 +250295,7 @@ CVE-2024-31406,0,0,50456975bcaa7f8217ed5d32434dc8fe15a49c6e53ad431c822a1405fa86b
CVE-2024-31409,0,0,09ade636686018d011934a2d430e86d633c432ebce6a25dfdd22659ad619bb0a,2024-05-16T13:03:05.353000
CVE-2024-3141,0,0,f613ac942cd4fe27f02940a465f775f9bffd5aa44eaf65a9fb94b5d68958c63e,2024-05-17T02:39:44.593000
CVE-2024-31410,0,0,23155e757f76d6df45e3314d3045af8745f87c8b7ddeb1d4a8dad059bea073da,2024-05-16T13:03:05.353000
CVE-2024-31411,1,1,f534a79647f75a1d1d34675f58554e5144dd504fddbbd8d8819cfaa045e21c18,2024-07-17T10:15:01.810000
CVE-2024-31412,0,0,1f8255c8b1551d259011046df3547e21794c5575271508a20d4938f675726b7d,2024-05-01T19:50:25.633000
CVE-2024-31413,0,0,bb1445e4de4fe6231d24b5144c9534a3d5daec05348443646de7635aa924272f,2024-07-03T01:54:50.813000
CVE-2024-31419,0,0,d12cf9d3a6a9056d09543372e3ec9556904c7fd0922004ef5361ecc4fb1ba007,2024-04-03T17:24:18.150000
@ -250610,7 +250612,7 @@ CVE-2024-31967,0,0,d11e85355b08311754a29e0c672ae95e7ac529a4f49e30497f6cb09093fb9
CVE-2024-3197,0,0,324c7a8dc9ccea612ec0432519a90414016d01b55429c0b6dc09fc2cc5af230b,2024-05-02T18:00:37.360000
CVE-2024-31974,0,0,eb64c7f63099840683d53752791541217d3c4d0792dfc9b0d9b46ea3d72b30e4,2024-07-03T01:55:41.323000
CVE-2024-31978,0,0,e4cc4367e420e8dcd4ef937e3967f9710a2baec19b8785bc53e2d6ca59645c6f,2024-04-09T12:48:04.090000
CVE-2024-31979,1,1,6b14c84ffc58edd58a41ecfbd5160fff2143fc78b2cb21639cdb3e6a54c014f1,2024-07-17T09:15:02.907000
CVE-2024-31979,0,0,6b14c84ffc58edd58a41ecfbd5160fff2143fc78b2cb21639cdb3e6a54c014f1,2024-07-17T09:15:02.907000
CVE-2024-3198,0,0,1f0d31c07f6270b253d2bb83c7332c7bc9f718736230fc6377e93749d92894d3,2024-05-22T12:46:53.887000
CVE-2024-31980,0,0,8ab930dfc3ea6340441974ba1513ac76de68c0a2890d2d81a8d5be8805e25064,2024-05-14T19:18:31.490000
CVE-2024-31981,0,0,f2d3a632894e526ffc79a652f25d3a7da1db8610794379510e264c8e37958abd,2024-04-11T12:47:44.137000
@ -253543,7 +253545,7 @@ CVE-2024-36470,0,0,05049c8242b38f083734214f212efa24bf0b8e7684b3d943061a8cbb7c06a
CVE-2024-36471,0,0,6e10c8a6f7211dd42a1163cc28818f3c443a2860a609ca58841954b595f68033,2024-07-03T02:03:13.647000
CVE-2024-36472,0,0,2535bb51ccaa28f537e77e0ccd5fbdc4d19f82667f3e7465a3e9bc19e2a787a8,2024-05-28T17:11:47.007000
CVE-2024-36473,0,0,aa04ebf30531a2d8b8fe44f55c5d2b24e6cb3b712da23e42c688962416c1c553,2024-06-11T13:54:12.057000
CVE-2024-36475,1,1,7ed238432d05eb271990281df74f025e6cc8942b35a974274c6e54341354fecc,2024-07-17T09:15:03.013000
CVE-2024-36475,0,0,7ed238432d05eb271990281df74f025e6cc8942b35a974274c6e54341354fecc,2024-07-17T09:15:03.013000
CVE-2024-36477,0,0,1d17ae62300b2d07c5941459ecfc6e574f91510a7910b453c64417a36e5b6766,2024-06-24T18:38:40.737000
CVE-2024-36478,0,0,3d7ccc3e5e506ff24ae4133973c4756e3313941d8345b88b77b0a392d064c726,2024-06-21T11:22:01.687000
CVE-2024-36479,0,0,dee4352def0751c2293c7f9148494e529c22ac95426bcab70e58c8c955d6c7c4,2024-06-24T19:26:47.037000
@ -253553,7 +253555,7 @@ CVE-2024-36481,0,0,c20069fe9216cf7ae5e42e62fc886e320b7997d027cb5be79eafe3b725910
CVE-2024-36484,0,0,b7f6e9f2300585891eaa5f57928160b50fffe9b2c3ba452d5f6777346d3497a0,2024-06-21T11:22:01.687000
CVE-2024-36489,0,0,dc2f7108dc3678f1fb36a70c7ba7637636e10430721a5dfcf0db7d3d728d6d70,2024-06-21T11:22:01.687000
CVE-2024-3649,0,0,9d2e0b18ffe30ccf7cbc0e74a77daf1869af9483d0413cb80580942eae7d40a2,2024-05-02T18:00:37.360000
CVE-2024-36491,1,1,bee8271f86d23d3c668c3502644384e1a0cb386889748b2f6837aaba8e75afd3,2024-07-17T09:15:03.090000
CVE-2024-36491,0,0,bee8271f86d23d3c668c3502644384e1a0cb386889748b2f6837aaba8e75afd3,2024-07-17T09:15:03.090000
CVE-2024-36495,0,0,10404a83be52d267985f87debff962346c26dcdc9e1b293bd8df22829bd96214,2024-07-08T14:18:38.843000
CVE-2024-36496,0,0,9b0852e2079a2b8f81e66f1c652acdc8b58764ac010cd86aadd442eb8de70d88,2024-07-03T02:03:14.090000
CVE-2024-36497,0,0,55716469f26311eaa7b551ebbfe7eab2676d8944c191b597609bbd8dff1f73b6,2024-07-03T02:03:14.280000
@ -255078,7 +255080,7 @@ CVE-2024-39846,0,0,cc3d14fb15e20c985bb7fdeb359e7a12ea1918f79b7c4c3ac03373ad528c6
CVE-2024-39848,0,0,8178bbb2814e5fa60c3351f00827b86e4d6b7b334f71560f5ea323ec84986fcf,2024-07-03T02:05:53.147000
CVE-2024-3985,0,0,ceb8b898ec23867d1efcc4d7f7a630f584432f67007c6b07d5fd8199e1841622,2024-05-02T18:00:37.360000
CVE-2024-39853,0,0,0a0a7ef09f69a0d0504c74e5034409e9f17837e69e722a4f1f3c2adcfb998667,2024-07-03T02:05:53.353000
CVE-2024-39863,1,1,3ee723b3a0c5125399d16a11c9512cee9b9c778f3dc938dfafec6e536a9c710a,2024-07-17T08:15:01.933000
CVE-2024-39863,0,0,3ee723b3a0c5125399d16a11c9512cee9b9c778f3dc938dfafec6e536a9c710a,2024-07-17T08:15:01.933000
CVE-2024-39864,0,0,d53cf864986adcf58f762cd7c857169d0cf77d7c01b84f977b101e751257847c,2024-07-08T15:47:10.990000
CVE-2024-39865,0,0,1431947f48c63c3f2f289bcb05288d0cda08dff5370e915fbcca9f419224f5d7,2024-07-09T18:19:14.047000
CVE-2024-39866,0,0,4ed5613c5836c63f5d6549bcb87208902b3beb2ec94b1529e5dacfcf651468b3,2024-07-09T18:19:14.047000
@ -255093,7 +255095,7 @@ CVE-2024-39873,0,0,1a658b8037abfbe3e91b7510442ac4e5e9ef0d1495c2ad87b92c1ad50704c
CVE-2024-39874,0,0,14f6ca6c361900eb9cffe6fab1a9a6cec695e772018ab46292846bfaeafee4e4,2024-07-09T18:19:14.047000
CVE-2024-39875,0,0,7360bfd27b057e62564bd92359532fb7ec6b0e60daa411b44b0868522210c380,2024-07-09T18:19:14.047000
CVE-2024-39876,0,0,b618a8de6e7bfd8c90ec2968f20d226ce35ab815fa49f40d9bc6faad3fe37973,2024-07-09T18:19:14.047000
CVE-2024-39877,1,1,2dd18cb0b88e6a0324377a5b3b12d23db63fbeca30132a0cd8cd7be0689f19f6,2024-07-17T08:15:02.073000
CVE-2024-39877,0,0,2dd18cb0b88e6a0324377a5b3b12d23db63fbeca30132a0cd8cd7be0689f19f6,2024-07-17T08:15:02.073000
CVE-2024-39878,0,0,038c252a5df59aef0ff494dd466e8c23160164cb5ac894aeb1a33e06001b79d4,2024-07-02T12:09:16.907000
CVE-2024-39879,0,0,1b030ce3798bca0bad33a3937cca95b776786d7918bf02f25bff668e667acaa0,2024-07-02T12:09:16.907000
CVE-2024-3988,0,0,517f8158b252993c28722d017d1da97b60c9d30d3cb2f421d187823784125569,2024-04-25T13:18:13.537000
@ -255260,7 +255262,7 @@ CVE-2024-40604,0,0,96707551e8fc94b334085d5bf2926e369955211afc96673efa337699ead3d
CVE-2024-40605,0,0,3b7d08be38342ed975d3a802af7734eccce4b6fa70dd407ef7f8c6cca68429e4,2024-07-09T16:09:30.277000
CVE-2024-4061,0,0,3d64526f6b4051e690acf87533a742bc5fa8b9683de463655fd6184fe7fa5bfb,2024-05-21T12:37:59.687000
CVE-2024-40614,0,0,5a8c90c94f1b0dc56355424420ebae65c618d536c580acb4e248f7802de2136c,2024-07-10T13:15:10.833000
CVE-2024-40617,1,1,656b360985193ec4b40c91a0040f362a6e595795c29738b7048f16eedba12e75,2024-07-17T09:15:03.163000
CVE-2024-40617,0,0,656b360985193ec4b40c91a0040f362a6e595795c29738b7048f16eedba12e75,2024-07-17T09:15:03.163000
CVE-2024-40618,0,0,339cc634a42e8a7db54f4bb39e56482affa65b57dfd2765250a61f2e694456da,2024-07-12T16:12:00.597000
CVE-2024-4062,0,0,695b7b6d53140e91ee1c447f6f5acafad0b73fbbd2558cb89ae9d4c0c7616ec0,2024-06-04T19:20:29.007000
CVE-2024-40624,0,0,4a20911ba5017c22f7067e7eea43b4f5d49d24af0046266156676a49862c806b,2024-07-16T13:43:58.773000
@ -255733,7 +255735,7 @@ CVE-2024-4455,0,0,266cd4e6dd8917294ad9c9f8fba8b2f0acb52688c86d3ca408cceaa482353b
CVE-2024-4456,0,0,4944908816b0dabd168db28a33c87155bafc589f1ccdd7f87c25aad569cea442,2024-05-08T13:15:00.690000
CVE-2024-4458,0,0,f73d3a9908e02d441bab814d40431eeafad3dd8ce4b9e612f8156ad497e2e4eb,2024-06-06T14:17:35.017000
CVE-2024-4459,0,0,f9d161a4d9183a59b71c67982b8099f68d64014c6e49958fd77d66590bbbf6f1,2024-06-06T14:17:35.017000
CVE-2024-4460,0,0,fd4a7fd6ac37661259fd49f450a94326f5363d441d549cf9e96e925085c768e6,2024-06-24T12:57:36.513000
CVE-2024-4460,0,1,91888f8bde5a4d48a24dfa2195fe74c4db2ec96b9dcf1f6b0a4392132da82baa,2024-07-17T11:15:10.240000
CVE-2024-4461,0,0,51250da8bcd9ecf720caf9f3a7efd550d6e47af21e57f982fabb8237238dcfce,2024-05-03T12:48:41.067000
CVE-2024-4462,0,0,7de1c10fc651b37d9659e3e60da12a8c072b437874aeb6819554614b6acb9a58,2024-06-04T16:57:41.053000
CVE-2024-4463,0,0,697d96b65b3f5bb41384b58e0f6586cf3caa8378b8edc45503427d4f5bdd2d8e,2024-05-14T16:11:39.510000
@ -256599,6 +256601,7 @@ CVE-2024-5465,0,0,c54306dfcc71e50bcd77c603fadee0b02af76d4cc30340f017524a72c7deac
CVE-2024-5468,0,0,a9b6881473aab66cd93b6151044b19528c011d8001f0e2556b425e826958e7fb,2024-06-13T18:36:09.010000
CVE-2024-5469,0,0,5ac6e5bbb985b1f56a24d83448848a6f9d47ec5d1570dbff766b29523f5e59ca,2024-06-17T12:42:04.623000
CVE-2024-5470,0,0,6ad8fffdbc9fc3c2ca94bc381d3be223e310676e26148212c497e243b6c17473,2024-07-12T16:52:52.883000
CVE-2024-5471,1,1,285fbcbc2c48510f206dc1507d3bf522cd79d1600934830e64090b713473eb01,2024-07-17T11:15:10.623000
CVE-2024-5472,0,0,5266d0242327561f219784f0c46dd50d182936ab4a103ea249459b5dcb746156,2024-07-15T13:00:34.853000
CVE-2024-5473,0,0,7a9289264d1a834c0b8e9151c353ddcb7a22a22f6b7d360897c02053aaaeb88c,2024-07-03T02:08:57.860000
CVE-2024-5475,0,0,e09a66bd4d026df38a62a9d0642b82f2a5b9bf49c6a2d9e0e1e141414790fdd3,2024-07-03T02:08:58.050000
@ -256676,7 +256679,7 @@ CVE-2024-5573,0,0,250942dd398584b07af081969c90c51eb870e472776aa0a5f143054241cd8a
CVE-2024-5574,0,0,e718295307eca06b04fb56f70dfb8daf0ce4b10163936e86fc3b21a6f71a4423,2024-06-20T12:44:01.637000
CVE-2024-5575,0,0,0d0faeec0f613a9625ccc8cb2724627ce688cebf183de5add4fa7e9fd84a3054,2024-07-15T13:00:34.853000
CVE-2024-5577,0,0,5dd16baf94f18e7abae39f40d89c75af3dba9492f2b1af50e3d8516c5413b1e4,2024-06-17T12:42:04.623000
CVE-2024-5582,1,1,bda1b1adad5ca655f44a526dc76a413b3ed087946a37e2dd235f07db40a34651,2024-07-17T08:15:02.180000
CVE-2024-5582,0,0,bda1b1adad5ca655f44a526dc76a413b3ed087946a37e2dd235f07db40a34651,2024-07-17T08:15:02.180000
CVE-2024-5584,0,0,7705ff7ae1b4fd1342d12756cedf379ac85bb5a3b8398b6b986f5e220e43afde,2024-06-11T13:54:12.057000
CVE-2024-5585,0,0,9e089b029f69ddc50638e027531ef06d5e8acf986dd2efdfe6f9d39673e035c3,2024-06-13T04:15:17.407000
CVE-2024-5587,0,0,6b9958828217f46ad00f93a8982028b537e303232ee58bb83f00389806575abd,2024-06-03T14:46:24.250000
@ -256765,7 +256768,7 @@ CVE-2024-5699,0,0,c6a42ec507c58416dc30ca6ed956f1ded247800b2c9b3cf1e9a175eb88ff9b
CVE-2024-5700,0,0,75281b3d92ab48138fa84376c62cf06e3b235ecbf0492685b83c4b5de8ec6545,2024-07-03T02:09:12.470000
CVE-2024-5701,0,0,50132399b0866a3a39154eec031eecee61c5e1b87964f02e5d6e5dcb69b1128f,2024-06-11T13:54:12.057000
CVE-2024-5702,0,0,38c1097fef455f8c14a4a11698b056f16759fa186a63b78823c287fecdc7ce07,2024-06-19T10:15:11.583000
CVE-2024-5703,1,1,9706e49d4615235ada62fb6d426611eb128f3510e8f9c0c65bd057b8fd0fc817,2024-07-17T08:15:02.370000
CVE-2024-5703,0,0,9706e49d4615235ada62fb6d426611eb128f3510e8f9c0c65bd057b8fd0fc817,2024-07-17T08:15:02.370000
CVE-2024-5704,0,0,be55689131fc57547da71e8726572a7a1a86cf57932558d33666ec0b15eef9b9,2024-07-09T18:19:14.047000
CVE-2024-5710,0,0,bbba5caf4cb4f465fb2a1f44424b7af778bd56d5f1b17eb3b38248b8a0397322,2024-07-01T10:15:30.183000
CVE-2024-5711,0,0,463604f6d6d272196433a5bb7494f0542e749e8811ac98ab1c08049581f8b425,2024-07-11T21:15:12.787000
@ -256982,7 +256985,7 @@ CVE-2024-6043,0,0,9a8214fcd16bf01d325c97e688ae6245e010f64d01a5df33ef8c749a0d5352
CVE-2024-6044,0,0,4f21043ce144607b18656c689e724820f609703d237d24dbe17227d3f52b49e9,2024-06-17T12:42:04.623000
CVE-2024-6045,0,0,efe3be755dfb936847ff2e63b0d55993a7f058e00e5d0482b37d4da99ee94266,2024-06-17T12:42:04.623000
CVE-2024-6046,0,0,7dad2a883b5a6da9c2e106a85fbceea037db3e317153d640ef723443f1cc0680,2024-06-18T11:15:52.513000
CVE-2024-6047,0,1,3a90a77d82081ca792239f937c9e32a45aca8eadbd9fe3df9a38e907e2ab40c9,2024-07-17T08:15:02.570000
CVE-2024-6047,0,0,3a90a77d82081ca792239f937c9e32a45aca8eadbd9fe3df9a38e907e2ab40c9,2024-07-17T08:15:02.570000
CVE-2024-6048,0,0,c67416098261daba4fbb7cd933140c3939f890be764cfd8ea2022f29e8208654,2024-06-17T12:42:04.623000
CVE-2024-6050,0,0,af0f9fc577c3e44fa6616ba0473858c6a88d9ea48cff0078f9cf415e610d9fc1,2024-07-01T16:37:39.040000
CVE-2024-6052,0,0,9d100b5523a4d1cbcdb510a0143b4a10e19adddd8504e766934ce961d6d1c643,2024-07-12T13:15:21.680000
@ -257098,7 +257101,7 @@ CVE-2024-6215,0,0,720f1739703095287552164316882a6b926c156c15e89c7dc7084a2a8b1f11
CVE-2024-6216,0,0,99a638bb9b091862ee1125e5c2af18142e9f2a446dc1f5e54add6d69d774b8bc,2024-06-24T20:15:11.177000
CVE-2024-6217,0,0,caeef107ec037a20535b69bf461e75c9da91ce4fd887edb01336f60c235444b1,2024-06-21T11:22:01.687000
CVE-2024-6218,0,0,3cb8a30d4ddfe61bdea61d401bfb5f7d243e9ab40309c0377a9f4fcd89ff6826,2024-06-21T15:15:16.547000
CVE-2024-6220,1,1,0f2fb7730cf82d192a68e0e93d4a2014d253ff648c0c5f39b2e26f9e11aa8ac6,2024-07-17T08:15:02.730000
CVE-2024-6220,0,0,0f2fb7730cf82d192a68e0e93d4a2014d253ff648c0c5f39b2e26f9e11aa8ac6,2024-07-17T08:15:02.730000
CVE-2024-6222,0,0,7da69ce6fbc5989cf8dc00c0967cc47c0670f03447330ea36d4de40ed4ce08ae,2024-07-12T17:05:39.070000
CVE-2024-6225,0,0,510a69cec2d5d6c6d036e0951030f27f3f34bcc77e3448a2bbf2dbc18120fe93,2024-06-24T19:21:28.450000
CVE-2024-6227,0,0,6448b237469b4af8add5bea6ce3efd3ec79e9126dca5090705d4ceeb86be54e2,2024-07-09T18:19:14.047000

Can't render this file because it is too large.