Auto-Update: 2024-10-02T20:00:17.607173+00:00

This commit is contained in:
cad-safe-bot 2024-10-02 20:03:16 +00:00
parent 722b9ed3d4
commit 61d9325b05
46 changed files with 1907 additions and 311 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-26095",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-28T12:15:08.940",
"lastModified": "2024-08-20T14:58:54.607",
"vulnStatus": "Analyzed",
"lastModified": "2024-10-02T18:35:01.563",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -45,6 +45,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-26512",
"sourceIdentifier": "security@apache.org",
"published": "2023-07-17T08:15:09.243",
"lastModified": "2023-07-27T03:51:47.523",
"vulnStatus": "Analyzed",
"lastModified": "2024-10-02T18:35:02.490",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -32,6 +32,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-28754",
"sourceIdentifier": "security@apache.org",
"published": "2023-07-19T08:15:10.117",
"lastModified": "2023-07-28T19:01:07.280",
"vulnStatus": "Analyzed",
"lastModified": "2024-10-02T19:35:02.097",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-34434",
"sourceIdentifier": "security@apache.org",
"published": "2023-07-25T08:15:10.147",
"lastModified": "2023-08-02T03:53:15.197",
"vulnStatus": "Analyzed",
"lastModified": "2024-10-02T19:35:02.480",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -32,6 +32,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-34478",
"sourceIdentifier": "security@apache.org",
"published": "2023-07-24T19:15:10.630",
"lastModified": "2023-09-15T14:15:10.560",
"lastModified": "2024-10-02T19:35:02.700",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-3604",
"sourceIdentifier": "contact@wpscan.com",
"published": "2023-08-21T17:15:49.260",
"lastModified": "2023-11-07T04:19:07.623",
"lastModified": "2024-10-02T18:35:05.277",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37249",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-25T20:15:08.317",
"lastModified": "2023-08-31T18:12:09.440",
"vulnStatus": "Analyzed",
"lastModified": "2024-10-02T19:35:03.007",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38464",
"sourceIdentifier": "security@unisoc.com",
"published": "2023-09-04T02:15:09.930",
"lastModified": "2023-09-08T00:03:27.920",
"vulnStatus": "Analyzed",
"lastModified": "2024-10-02T18:35:03.253",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-862"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39289",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-25T22:15:10.777",
"lastModified": "2023-08-31T18:18:02.893",
"vulnStatus": "Analyzed",
"lastModified": "2024-10-02T18:35:04.263",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -45,6 +45,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-41121",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-25T22:15:11.313",
"lastModified": "2023-09-01T18:48:33.107",
"vulnStatus": "Analyzed",
"lastModified": "2024-10-02T18:35:06.273",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -45,6 +45,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-41173",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-25T07:15:09.140",
"lastModified": "2023-08-31T16:26:22.403",
"vulnStatus": "Analyzed",
"lastModified": "2024-10-02T18:35:07.057",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -45,6 +45,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"configurations": [

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-20498",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-10-02T19:15:13.870",
"lastModified": "2024-10-02T19:15:13.870",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Multiple vulnerabilities in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition in the AnyConnect service on an affected device.\r\n\r\nThese vulnerabilities are due to insufficient validation of client-supplied parameters while establishing an SSL VPN session. An attacker could exploit these vulnerabilities by sending a crafted HTTPS request to the VPN server of an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to restart, resulting in the failure of the established SSL VPN connections and forcing remote users to initiate a new VPN connection and reauthenticate. A sustained attack could prevent new SSL VPN connections from being established.\r\nNote: When the attack traffic stops, the Cisco AnyConnect VPN server recovers gracefully without requiring manual intervention."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 8.6,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-415"
}
]
}
],
"references": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-QTRHzG2",
"source": "ykramarz@cisco.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-20499",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-10-02T19:15:14.143",
"lastModified": "2024-10-02T19:15:14.143",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Multiple vulnerabilities in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition in the AnyConnect service on an affected device.\r\n\r\nThese vulnerabilities are due to insufficient validation of client-supplied parameters while establishing an SSL VPN session. An attacker could exploit these vulnerabilities by sending a crafted HTTPS request to the VPN server of an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to restart, resulting in the failure of the established SSL VPN connections and forcing remote users to initiate a new VPN connection and reauthenticate. A sustained attack could prevent new SSL VPN connections from being established.\r\nNote: When the attack traffic stops, the Cisco AnyConnect VPN server recovers gracefully without requiring manual intervention."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 8.6,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"references": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-QTRHzG2",
"source": "ykramarz@cisco.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-20500",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-10-02T19:15:14.350",
"lastModified": "2024-10-02T19:15:14.350",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition in the AnyConnect service on an affected device.\r\n\r\nThis vulnerability is due to insufficient resource management when establishing TLS/SSL sessions. An attacker could exploit this vulnerability by sending a series of crafted TLS/SSL messages to the VPN server of an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to stop accepting new connections, preventing new SSL VPN connections from being established. Existing SSL VPN sessions are not impacted.\r\nNote: When the attack traffic stops, the Cisco AnyConnect VPN server recovers gracefully without requiring manual intervention."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 5.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"references": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-QTRHzG2",
"source": "ykramarz@cisco.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-20501",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-10-02T19:15:14.570",
"lastModified": "2024-10-02T19:15:14.570",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Multiple vulnerabilities in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition in the AnyConnect service on an affected device.\r\n\r\nThese vulnerabilities are due to insufficient validation of client-supplied parameters while establishing an SSL VPN session. An attacker could exploit these vulnerabilities by sending a crafted HTTPS request to the VPN server of an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to restart, resulting in the failure of the established SSL VPN connections and forcing remote users to initiate a new VPN connection and reauthenticate. A sustained attack could prevent new SSL VPN connections from being established.\r\nNote: When the attack traffic stops, the Cisco AnyConnect VPN server recovers gracefully without requiring manual intervention."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 8.6,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"references": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-QTRHzG2",
"source": "ykramarz@cisco.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-20502",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-10-02T19:15:14.780",
"lastModified": "2024-10-02T19:15:14.780",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition on an affected device.\r\n\r\nThis vulnerability is due to insufficient resource management while establishing SSL VPN sessions. An attacker could exploit this vulnerability by sending a series of crafted HTTPS requests to the VPN server of an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to stop accepting new connections, preventing new SSL VPN connections from being established. Existing SSL VPN sessions are not impacted.\r\nNote: When the attack traffic stops, the Cisco AnyConnect VPN server recovers gracefully without requiring manual intervention."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 5.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"references": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-QTRHzG2",
"source": "ykramarz@cisco.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-20509",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-10-02T19:15:14.997",
"lastModified": "2024-10-02T19:15:14.997",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to hijack an AnyConnect VPN session or cause a denial of service (DoS) condition for individual users of the AnyConnect VPN service on an affected device.\r\n\r\nThis vulnerability is due to weak entropy for handlers that are used during the VPN authentication process as well as a race condition that exists in the same process. An attacker could exploit this vulnerability by correctly guessing an authentication handler and then sending crafted HTTPS requests to an affected device. A successful exploit could allow the attacker to take over the AnyConnect VPN session from a target user or prevent the target user from establishing an AnyConnect VPN session with the affected device."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 5.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-362"
}
]
}
],
"references": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-by-QWUkqV7X",
"source": "ykramarz@cisco.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-20513",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-10-02T19:15:15.210",
"lastModified": "2024-10-02T19:15:15.210",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition for targeted users of the AnyConnect service on an affected device.\r\n\r\nThis vulnerability is due to insufficient entropy for handlers that are used during SSL VPN session establishment. An unauthenticated attacker could exploit this vulnerability by brute forcing valid session handlers. An authenticated attacker could exploit this vulnerability by connecting to the AnyConnect VPN service of an affected device to retrieve a valid session handler and, based on that handler, predict further valid session handlers. The attacker would then send a crafted HTTPS request using the brute-forced or predicted session handler to the AnyConnect VPN server of the device. A successful exploit could allow the attacker to terminate targeted SSL VPN sessions, forcing remote users to initiate new VPN connections and reauthenticate."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 5.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"references": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-QTRHzG2",
"source": "ykramarz@cisco.com"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-24116",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-10-02T19:15:15.463",
"lastModified": "2024-10-02T19:15:15.463",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in Ruijie RG-NBS2009G-P RGOS v.10.4(1)P2 Release(9736) allows a remote attacker to gain privileges via the system/config_menu.htm."
}
],
"metrics": {},
"references": [
{
"url": "https://gist.github.com/zty-1995/7a5e3ad0eb3b6c44db1a6eb4092893d3",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/zty-1995/RG-NBS2009G-P-switch/tree/main/Unauthorized%20Access%20Vulnerability",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-24122",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-10-02T18:15:04.957",
"lastModified": "2024-10-02T18:15:04.957",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A remote code execution vulnerability in the project management of Wanxing Technology's Yitu project which allows an attacker to use the exp.adpx file as a zip compressed file to construct a special file name, which can be used to decompress the project file into the system startup folder, restart the system, and automatically execute the constructed attack script."
}
],
"metrics": {},
"references": [
{
"url": "https://gist.github.com/zty-1995/effed155177edd7b22fdf2c082e32984",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/zty007666/Shenzhen-Yitu-Software-Yitu-Project-Management-Software/tree/0215da8db607824bc9523ce7532f8fc53ba1b40a/Remote%20Code%20Execution%20Vulnerability_02",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3866",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-25T07:15:02.433",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-02T18:26:59.520",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,14 +71,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.8.16",
"matchCriteriaId": "B87AF47C-F282-49DF-AE34-E36093CB0A4D"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3153292/ninja-forms",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f6d6b82d-574d-4a56-9aef-42343c4b7c43?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-41290",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-10-02T17:15:20.217",
"lastModified": "2024-10-02T17:15:20.217",
"lastModified": "2024-10-02T19:35:05.817",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "FlatPress CMS v1.3.1 1.3 was discovered to use insecure methods to store authentication data via the cookie's component."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-315"
}
]
}
],
"references": [
{
"url": "https://github.com/paragbagul111/CVE-2024-41290",

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-47176",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-09-26T22:15:04.497",
"lastModified": "2024-09-30T12:46:20.237",
"lastModified": "2024-10-02T19:15:15.600",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "CUPS is a standards-based, open-source printing system, and `cups-browsed` contains network printing functionality including, but not limited to, auto-discovering print services and shared printers. `cups-browsed` binds to `INADDR_ANY:631`, causing it to trust any packet from any source, and can cause the `Get-Printer-Attributes` IPP request to an attacker controlled URL.\n\nDue to the service binding to `*:631 ( INADDR_ANY )`, multiple bugs in `cups-browsed` can be exploited in sequence to introduce a malicious printer to the system. This chain of exploits ultimately enables an attacker to execute arbitrary commands remotely on the target machine without authentication when a print job is started. This poses a significant security risk over the network. Notably, this vulnerability is particularly concerning as it can be exploited from the public internet, potentially exposing a vast number of systems to remote attacks if their CUPS services are enabled."
"value": "CUPS is a standards-based, open-source printing system, and `cups-browsed` contains network printing functionality including, but not limited to, auto-discovering print services and shared printers. `cups-browsed` binds to `INADDR_ANY:631`, causing it to trust any packet from any source, and can cause the `Get-Printer-Attributes` IPP request to an attacker controlled URL. When combined with other vulnerabilities, such as CVE-2024-47076, CVE-2024-47175, and CVE-2024-47177, an attacker can execute arbitrary commands remotely on the target machine without authentication when a malicious printer is printed to."
},
{
"lang": "es",
@ -22,20 +22,20 @@
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.3,
"baseSeverity": "HIGH"
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.6,
"impactScore": 6.0
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-47303",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-09-25T08:15:04.523",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-02T19:00:24.750",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:livemeshelementor:addons_for_elementor:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "8.5.1",
"matchCriteriaId": "D49034DE-9E6B-4A51-825E-65A1E6E3B021"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/addons-for-elementor/wordpress-elementor-addons-by-livemesh-plugin-8-5-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7385",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-25T04:15:04.343",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-02T19:35:26.523",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,18 +81,45 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:freelancer-coder:wordpress_simple_html_sitemap:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.2",
"matchCriteriaId": "DACF4CED-EDF5-4C8D-8B33-46CD7B033917"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wp-simple-html-sitemap/tags/3.1/inc/wshs_saved.php#L47",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3155037/wp-simple-html-sitemap/trunk/inc/wshs_saved.php",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f529b981-623f-4bd3-9155-ebfab4c65d1d?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8275",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-25T05:15:11.497",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-02T19:14:54.870",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,22 +51,52 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:stellarwp:the_events_calendar:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "6.6.4.1",
"matchCriteriaId": "74B48307-7862-4B46-9086-14965FE3FCD9"
}
]
}
]
}
],
"references": [
{
"url": "https://docs.theeventscalendar.com/reference/functions/tribe_has_next_event/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3152853%40the-events-calendar&new=3152853%40the-events-calendar&sfp_email=&sfph_mail=#file18",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://theeventscalendar.com/knowledgebase/customizing-template-files-2-legacy/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f59891c7-db1a-4688-8616-8877d7d7960d?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8290",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-25T07:15:03.663",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-02T18:23:25.890",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,18 +51,45 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wclovers:frontend_manager_for_woocommerce_along_with_bookings_subscription_listings_compatible:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "6.7.13",
"matchCriteriaId": "6A4F9612-AB74-443E-97DE-3EED0D4261C3"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wc-frontend-manager/tags/6.7.12/controllers/customers/wcfm-controller-customers-manage.php#L97",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3156433/wc-frontend-manager/trunk/controllers/customers/wcfm-controller-customers-manage.php",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/79172fe3-c0cf-48c4-8bc5-862c628c1a09?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8514",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-25T04:15:04.563",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-02T19:59:17.080",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
@ -51,18 +71,45 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:prisna:google_website_translator:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.4.12",
"matchCriteriaId": "79B76E7C-0170-4E0A-96A4-45792A2CBB3A"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/google-website-translator/tags/1.4.11/classes/admin.class.php#L267",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Broken Link"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3155285/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4183c3f7-7794-45f3-8fad-b87ffec3639c?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8515",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-25T04:15:04.777",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-02T19:22:00.953",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -51,42 +71,87 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:themesflat:themesflat_addons_for_elementor:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.2.1",
"matchCriteriaId": "CB87E19F-26E8-48A9-AFCD-F7AA1BC54FB1"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/themesflat-addons-for-elementor/trunk/assets/js/tf-carousel.js#L41",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/themesflat-addons-for-elementor/trunk/assets/js/tf-post.js#L42",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/themesflat-addons-for-elementor/trunk/assets/js/tf-testimonial.js#L41",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/themesflat-addons-for-elementor/trunk/assets/js/tf-woo-product.js#L42",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/themesflat-addons-for-elementor/trunk/widgets/widget-flex-slide.php#L2522",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/themesflat-addons-for-elementor/trunk/widgets/widget-team.php#L1234",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/themesflat-addons-for-elementor/trunk/widgets/widget-team.php#L1285",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/themesflat-addons-for-elementor/trunk/widgets/widget-video.php#L318",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1603c61b-11a3-41e5-b339-a9411b02f383?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8516",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-25T04:15:05.000",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-02T19:22:44.933",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -40,6 +40,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,14 +61,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:themesflat:themesflat_addons_for_elementor:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.2.1",
"matchCriteriaId": "CB87E19F-26E8-48A9-AFCD-F7AA1BC54FB1"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/themesflat-addons-for-elementor/trunk/widgets/widget-posts.php#L3327",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/75c5d4e6-9ef3-4b12-9ee9-67121dbb0fcd?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8546",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-25T13:15:04.313",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-02T18:56:40.703",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -51,26 +71,60 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpmet:elementskit_elementor_addons:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.2.8",
"matchCriteriaId": "C710C7CE-D93E-4382-BE22-0507312818EB"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/elementskit-lite/trunk/widgets/video/parts/video-button.php#L10",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3155880/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3155880/elementskit-lite/trunk/widgets/video/video.php",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://wordpress.org/plugins/elementskit-lite/#developers",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product",
"Release Notes"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d21aeeb6-2e7d-426e-82c5-ff65e33bc5cb?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8658",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-25T06:15:05.797",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-02T18:36:04.033",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mycred:mycred:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.7.4",
"matchCriteriaId": "52F536D8-5158-4A19-AD24-A087E6546A92"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3156989/mycred/trunk/includes/mycred-database-upgrade.php",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/20be9a37-9e9f-4791-a27c-e0db007be787?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8678",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-25T07:15:03.907",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-02T19:06:48.983",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:revolut:revolut_gateway_for_woocommerce:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "4.17.4",
"matchCriteriaId": "5D991C13-36C6-40F7-B5F2-EB8B442F086C"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3153063/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/74dad6f0-0760-4420-b8cc-dc84cafd9b0d?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8858",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-25T11:15:12.730",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-02T18:41:29.067",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -51,22 +71,52 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:livemeshelementor:addons_for_elementor:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "8.5.1",
"matchCriteriaId": "D49034DE-9E6B-4A51-825E-65A1E6E3B021"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/trunk/templates/addons/piecharts/loop.php#L21",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3153346/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://wordpress.org/plugins/addons-for-elementor/#developers",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d3c2e5fe-cc02-479e-9f33-e1a783088596?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8910",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-25T07:15:04.123",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-02T19:05:28.240",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -41,8 +41,18 @@
},
"weaknesses": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,14 +61,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.6.6",
"matchCriteriaId": "893BC741-DA64-4719-B049-48CE00D68031"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3156058/ht-mega-for-elementor",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/09fb88e4-4846-40d3-8a79-a6a867bfb59f?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-9024",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-25T03:15:06.237",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-02T18:02:59.683",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -51,22 +71,52 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:braginteractive:material_design_icons:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "0.0.5",
"matchCriteriaId": "476C12BE-E18E-4ECB-8105-6AF58F0CFA9C"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/material-design-icons/trunk/js/mdi-icons.js#L1311",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/material-design-icons/trunk/plugin.php#L87",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://wordpress.org/plugins/material-design-icons/#developers",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9979381e-711d-42c8-bfdf-4ee99e2e556f?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-9027",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-25T03:15:06.440",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-02T19:42:31.563",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -51,18 +71,45 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpzoom:wpzoom_shortcodes:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.0.5",
"matchCriteriaId": "CE6B141D-8D61-4598-B7AB-DC931C6453F0"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wpzoom-shortcodes/trunk/shortcodes/shortcodes.php#L38",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://wordpress.org/plugins/wpzoom-shortcodes/#developers",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2cc03aa9-ad3d-4abb-9c22-cb40875ece47?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-9028",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-25T03:15:06.643",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-02T19:45:00.813",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -51,22 +71,52 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:devfarm:wp_gpx_maps:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.7.08",
"matchCriteriaId": "4285ED52-0B57-4099-992E-1B7CED10D9DC"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wp-gpx-maps/trunk/wp-gpx-maps-admin-tracks.php#L249",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/wp-gpx-maps/trunk/wp-gpx-maps.php#L238",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://wordpress.org/plugins/wp-gpx-maps/#developers",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/872c8328-9089-4bc0-af17-f755524da610?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-9068",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-25T03:15:06.830",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-02T19:55:50.547",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -51,14 +71,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:themexclub:oneelements:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.3.7",
"matchCriteriaId": "2273557D-0CB7-439C-B9D1-D8C1FA067985"
}
]
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/oneelements-ultimate-addons-for-elementor/#developers",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3f83a514-2b42-4348-9525-438205daeeab?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-9069",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-25T03:15:07.023",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-02T19:37:49.777",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,14 +71,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:graphicsly:graphicsly:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.0.2",
"matchCriteriaId": "D89AAE8F-29F5-41A5-B55F-0CFFDC6BEDC9"
}
]
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/graphicsly/#developers",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/343a6dbd-baf5-4de8-ae3e-6954fd3f1556?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-9073",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-25T03:15:07.213",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-02T19:32:43.047",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -51,14 +71,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gutengeek:free_gutenberg_blocks:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.1.3",
"matchCriteriaId": "BF0FA4E8-90FD-4275-AC12-052F2658D39C"
}
]
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/gtg-advanced-blocks/#developers",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f1c68f9d-a026-4cef-82e6-25949a3d59ad?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-9355",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-10-01T19:15:09.793",
"lastModified": "2024-10-01T19:15:09.793",
"lastModified": "2024-10-02T18:15:05.100",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Golang FIPS OpenSSL. This flaw allows a malicious user to randomly cause an uninitialized buffer length variable with a zeroed buffer to be returned in FIPS mode. It may also be possible to force a false positive match between non-equal hashes when comparing a trusted computed hmac sum to an untrusted input sum if an attacker can send a zeroed buffer in place of a pre-computed sum.\u00a0 It is also possible to force a derived key to be all zeros instead of an unpredictable value.\u00a0 This may have follow-on implications for the Go TLS stack."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad en Golang FIPS OpenSSL. Esta falla permite que un usuario malintencionado haga que se devuelva aleatoriamente una variable de longitud de b\u00fafer no inicializada con un b\u00fafer puesto a cero en modo FIPS. Tambi\u00e9n es posible forzar una coincidencia de falso positivo entre hashes no iguales al comparar una suma hmac calculada confiable con una suma de entrada no confiable si un atacante puede enviar un b\u00fafer puesto a cero en lugar de una suma calculada previamente. Tambi\u00e9n es posible forzar que una clave derivada sea todo ceros en lugar de un valor impredecible. Esto puede tener implicaciones posteriores para la pila TLS de Go."
}
],
"metrics": {
@ -48,6 +52,10 @@
}
],
"references": [
{
"url": "https://access.redhat.com/errata/RHSA-2024:7502",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-9355",
"source": "secalert@redhat.com"

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-9440",
"sourceIdentifier": "disclosure@vulncheck.com",
"published": "2024-10-02T19:15:15.880",
"lastModified": "2024-10-02T19:15:15.880",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Slim Select 2.0 versions through 2.9.0 are affected by a potential cross-site scripting vulnerability. In select.ts:createOption(), the text variable from the user-provided Options object is assigned to an innerHTML without sanitation. Software that depends on this library to dynamically generate lists using unsanitized user-provided input may be vulnerable to cross-site scripting, resulting in attacker executed JavaScript. At this time, no patch is available."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "disclosure@vulncheck.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "disclosure@vulncheck.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/brianvoe/slim-select/blob/e7e37e2ff90e125f846bd98d6b8f278524ead79e/src/slim-select/select.ts#L377",
"source": "disclosure@vulncheck.com"
},
{
"url": "https://github.com/brianvoe/slim-select/issues/564",
"source": "disclosure@vulncheck.com"
},
{
"url": "https://vulncheck.com/advisories/slim-select-xss",
"source": "disclosure@vulncheck.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-9441",
"sourceIdentifier": "disclosure@vulncheck.com",
"published": "2024-10-02T19:15:16.100",
"lastModified": "2024-10-02T19:15:16.100",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Linear eMerge e3-Series through version 1.00-07 is vulnerable to an OS command injection vulnerability. A remote and unauthenticated attacker can execute arbitrary OS commands via the login_id parameter when invoking the forgot_password functionality over HTTP."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "disclosure@vulncheck.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "disclosure@vulncheck.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://ssd-disclosure.com/ssd-advisory-nortek-linear-emerge-e3-pre-auth-rce/",
"source": "disclosure@vulncheck.com"
},
{
"url": "https://vulncheck.com/advisories/linear-emerge-forgot-password",
"source": "disclosure@vulncheck.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-10-02T18:00:19.734939+00:00
2024-10-02T20:00:17.607173+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-10-02T17:59:52.013000+00:00
2024-10-02T19:59:17.080000+00:00
```
### Last Data Feed Release
@ -33,69 +33,55 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
264355
264366
```
### CVEs added in the last Commit
Recently added CVEs: `36`
Recently added CVEs: `11`
- [CVE-2024-20477](CVE-2024/CVE-2024-204xx/CVE-2024-20477.json) (`2024-10-02T17:15:17.130`)
- [CVE-2024-20490](CVE-2024/CVE-2024-204xx/CVE-2024-20490.json) (`2024-10-02T17:15:17.350`)
- [CVE-2024-20491](CVE-2024/CVE-2024-204xx/CVE-2024-20491.json) (`2024-10-02T17:15:17.563`)
- [CVE-2024-20492](CVE-2024/CVE-2024-204xx/CVE-2024-20492.json) (`2024-10-02T17:15:17.763`)
- [CVE-2024-20515](CVE-2024/CVE-2024-205xx/CVE-2024-20515.json) (`2024-10-02T17:15:17.973`)
- [CVE-2024-20516](CVE-2024/CVE-2024-205xx/CVE-2024-20516.json) (`2024-10-02T17:15:18.200`)
- [CVE-2024-20517](CVE-2024/CVE-2024-205xx/CVE-2024-20517.json) (`2024-10-02T17:15:18.417`)
- [CVE-2024-20518](CVE-2024/CVE-2024-205xx/CVE-2024-20518.json) (`2024-10-02T17:15:18.637`)
- [CVE-2024-20519](CVE-2024/CVE-2024-205xx/CVE-2024-20519.json) (`2024-10-02T17:15:18.837`)
- [CVE-2024-20520](CVE-2024/CVE-2024-205xx/CVE-2024-20520.json) (`2024-10-02T17:15:19.050`)
- [CVE-2024-20521](CVE-2024/CVE-2024-205xx/CVE-2024-20521.json) (`2024-10-02T17:15:19.280`)
- [CVE-2024-20522](CVE-2024/CVE-2024-205xx/CVE-2024-20522.json) (`2024-10-02T17:15:19.490`)
- [CVE-2024-20523](CVE-2024/CVE-2024-205xx/CVE-2024-20523.json) (`2024-10-02T17:15:19.707`)
- [CVE-2024-20524](CVE-2024/CVE-2024-205xx/CVE-2024-20524.json) (`2024-10-02T17:15:19.930`)
- [CVE-2024-33209](CVE-2024/CVE-2024-332xx/CVE-2024-33209.json) (`2024-10-02T16:15:10.300`)
- [CVE-2024-33210](CVE-2024/CVE-2024-332xx/CVE-2024-33210.json) (`2024-10-02T16:15:10.383`)
- [CVE-2024-41290](CVE-2024/CVE-2024-412xx/CVE-2024-41290.json) (`2024-10-02T17:15:20.217`)
- [CVE-2024-46626](CVE-2024/CVE-2024-466xx/CVE-2024-46626.json) (`2024-10-02T17:15:20.320`)
- [CVE-2024-47803](CVE-2024/CVE-2024-478xx/CVE-2024-47803.json) (`2024-10-02T16:15:10.630`)
- [CVE-2024-47804](CVE-2024/CVE-2024-478xx/CVE-2024-47804.json) (`2024-10-02T16:15:10.697`)
- [CVE-2024-47805](CVE-2024/CVE-2024-478xx/CVE-2024-47805.json) (`2024-10-02T16:15:10.753`)
- [CVE-2024-47806](CVE-2024/CVE-2024-478xx/CVE-2024-47806.json) (`2024-10-02T16:15:10.807`)
- [CVE-2024-47807](CVE-2024/CVE-2024-478xx/CVE-2024-47807.json) (`2024-10-02T16:15:10.857`)
- [CVE-2024-6360](CVE-2024/CVE-2024-63xx/CVE-2024-6360.json) (`2024-10-02T16:15:11.103`)
- [CVE-2024-9423](CVE-2024/CVE-2024-94xx/CVE-2024-9423.json) (`2024-10-02T16:15:11.250`)
- [CVE-2024-20498](CVE-2024/CVE-2024-204xx/CVE-2024-20498.json) (`2024-10-02T19:15:13.870`)
- [CVE-2024-20499](CVE-2024/CVE-2024-204xx/CVE-2024-20499.json) (`2024-10-02T19:15:14.143`)
- [CVE-2024-20500](CVE-2024/CVE-2024-205xx/CVE-2024-20500.json) (`2024-10-02T19:15:14.350`)
- [CVE-2024-20501](CVE-2024/CVE-2024-205xx/CVE-2024-20501.json) (`2024-10-02T19:15:14.570`)
- [CVE-2024-20502](CVE-2024/CVE-2024-205xx/CVE-2024-20502.json) (`2024-10-02T19:15:14.780`)
- [CVE-2024-20509](CVE-2024/CVE-2024-205xx/CVE-2024-20509.json) (`2024-10-02T19:15:14.997`)
- [CVE-2024-20513](CVE-2024/CVE-2024-205xx/CVE-2024-20513.json) (`2024-10-02T19:15:15.210`)
- [CVE-2024-24116](CVE-2024/CVE-2024-241xx/CVE-2024-24116.json) (`2024-10-02T19:15:15.463`)
- [CVE-2024-24122](CVE-2024/CVE-2024-241xx/CVE-2024-24122.json) (`2024-10-02T18:15:04.957`)
- [CVE-2024-9440](CVE-2024/CVE-2024-94xx/CVE-2024-9440.json) (`2024-10-02T19:15:15.880`)
- [CVE-2024-9441](CVE-2024/CVE-2024-94xx/CVE-2024-9441.json) (`2024-10-02T19:15:16.100`)
### CVEs modified in the last Commit
Recently modified CVEs: `44`
Recently modified CVEs: `33`
- [CVE-2024-47611](CVE-2024/CVE-2024-476xx/CVE-2024-47611.json) (`2024-10-02T16:35:34.060`)
- [CVE-2024-5480](CVE-2024/CVE-2024-54xx/CVE-2024-5480.json) (`2024-10-02T16:15:10.913`)
- [CVE-2024-6094](CVE-2024/CVE-2024-60xx/CVE-2024-6094.json) (`2024-10-02T17:44:06.180`)
- [CVE-2024-6510](CVE-2024/CVE-2024-65xx/CVE-2024-6510.json) (`2024-10-02T17:17:46.450`)
- [CVE-2024-6517](CVE-2024/CVE-2024-65xx/CVE-2024-6517.json) (`2024-10-02T17:15:56.760`)
- [CVE-2024-7315](CVE-2024/CVE-2024-73xx/CVE-2024-7315.json) (`2024-10-02T17:35:18.430`)
- [CVE-2024-7617](CVE-2024/CVE-2024-76xx/CVE-2024-7617.json) (`2024-10-02T16:02:25.020`)
- [CVE-2024-7772](CVE-2024/CVE-2024-77xx/CVE-2024-7772.json) (`2024-10-02T16:10:49.387`)
- [CVE-2024-7781](CVE-2024/CVE-2024-77xx/CVE-2024-7781.json) (`2024-10-02T16:21:03.113`)
- [CVE-2024-7878](CVE-2024/CVE-2024-78xx/CVE-2024-7878.json) (`2024-10-02T17:41:44.133`)
- [CVE-2024-8349](CVE-2024/CVE-2024-83xx/CVE-2024-8349.json) (`2024-10-02T16:50:09.673`)
- [CVE-2024-8350](CVE-2024/CVE-2024-83xx/CVE-2024-8350.json) (`2024-10-02T17:10:47.267`)
- [CVE-2024-8434](CVE-2024/CVE-2024-84xx/CVE-2024-8434.json) (`2024-10-02T17:25:30.140`)
- [CVE-2024-8476](CVE-2024/CVE-2024-84xx/CVE-2024-8476.json) (`2024-10-02T17:31:00.583`)
- [CVE-2024-8481](CVE-2024/CVE-2024-84xx/CVE-2024-8481.json) (`2024-10-02T17:59:52.013`)
- [CVE-2024-8483](CVE-2024/CVE-2024-84xx/CVE-2024-8483.json) (`2024-10-02T16:42:30.347`)
- [CVE-2024-8484](CVE-2024/CVE-2024-84xx/CVE-2024-8484.json) (`2024-10-02T17:44:13.687`)
- [CVE-2024-8485](CVE-2024/CVE-2024-84xx/CVE-2024-8485.json) (`2024-10-02T16:19:15.993`)
- [CVE-2024-8549](CVE-2024/CVE-2024-85xx/CVE-2024-8549.json) (`2024-10-02T16:04:41.970`)
- [CVE-2024-8552](CVE-2024/CVE-2024-85xx/CVE-2024-8552.json) (`2024-10-02T17:00:45.083`)
- [CVE-2024-8621](CVE-2024/CVE-2024-86xx/CVE-2024-8621.json) (`2024-10-02T16:10:27.313`)
- [CVE-2024-8713](CVE-2024/CVE-2024-87xx/CVE-2024-8713.json) (`2024-10-02T16:22:33.487`)
- [CVE-2024-8723](CVE-2024/CVE-2024-87xx/CVE-2024-8723.json) (`2024-10-02T17:00:23.603`)
- [CVE-2024-8741](CVE-2024/CVE-2024-87xx/CVE-2024-8741.json) (`2024-10-02T16:37:16.407`)
- [CVE-2024-8803](CVE-2024/CVE-2024-88xx/CVE-2024-8803.json) (`2024-10-02T17:15:12.677`)
- [CVE-2023-39289](CVE-2023/CVE-2023-392xx/CVE-2023-39289.json) (`2024-10-02T18:35:04.263`)
- [CVE-2023-41121](CVE-2023/CVE-2023-411xx/CVE-2023-41121.json) (`2024-10-02T18:35:06.273`)
- [CVE-2023-41173](CVE-2023/CVE-2023-411xx/CVE-2023-41173.json) (`2024-10-02T18:35:07.057`)
- [CVE-2024-3866](CVE-2024/CVE-2024-38xx/CVE-2024-3866.json) (`2024-10-02T18:26:59.520`)
- [CVE-2024-41290](CVE-2024/CVE-2024-412xx/CVE-2024-41290.json) (`2024-10-02T19:35:05.817`)
- [CVE-2024-47176](CVE-2024/CVE-2024-471xx/CVE-2024-47176.json) (`2024-10-02T19:15:15.600`)
- [CVE-2024-47303](CVE-2024/CVE-2024-473xx/CVE-2024-47303.json) (`2024-10-02T19:00:24.750`)
- [CVE-2024-7385](CVE-2024/CVE-2024-73xx/CVE-2024-7385.json) (`2024-10-02T19:35:26.523`)
- [CVE-2024-8275](CVE-2024/CVE-2024-82xx/CVE-2024-8275.json) (`2024-10-02T19:14:54.870`)
- [CVE-2024-8290](CVE-2024/CVE-2024-82xx/CVE-2024-8290.json) (`2024-10-02T18:23:25.890`)
- [CVE-2024-8514](CVE-2024/CVE-2024-85xx/CVE-2024-8514.json) (`2024-10-02T19:59:17.080`)
- [CVE-2024-8515](CVE-2024/CVE-2024-85xx/CVE-2024-8515.json) (`2024-10-02T19:22:00.953`)
- [CVE-2024-8516](CVE-2024/CVE-2024-85xx/CVE-2024-8516.json) (`2024-10-02T19:22:44.933`)
- [CVE-2024-8546](CVE-2024/CVE-2024-85xx/CVE-2024-8546.json) (`2024-10-02T18:56:40.703`)
- [CVE-2024-8658](CVE-2024/CVE-2024-86xx/CVE-2024-8658.json) (`2024-10-02T18:36:04.033`)
- [CVE-2024-8678](CVE-2024/CVE-2024-86xx/CVE-2024-8678.json) (`2024-10-02T19:06:48.983`)
- [CVE-2024-8858](CVE-2024/CVE-2024-88xx/CVE-2024-8858.json) (`2024-10-02T18:41:29.067`)
- [CVE-2024-8910](CVE-2024/CVE-2024-89xx/CVE-2024-8910.json) (`2024-10-02T19:05:28.240`)
- [CVE-2024-9024](CVE-2024/CVE-2024-90xx/CVE-2024-9024.json) (`2024-10-02T18:02:59.683`)
- [CVE-2024-9027](CVE-2024/CVE-2024-90xx/CVE-2024-9027.json) (`2024-10-02T19:42:31.563`)
- [CVE-2024-9028](CVE-2024/CVE-2024-90xx/CVE-2024-9028.json) (`2024-10-02T19:45:00.813`)
- [CVE-2024-9068](CVE-2024/CVE-2024-90xx/CVE-2024-9068.json) (`2024-10-02T19:55:50.547`)
- [CVE-2024-9069](CVE-2024/CVE-2024-90xx/CVE-2024-9069.json) (`2024-10-02T19:37:49.777`)
- [CVE-2024-9073](CVE-2024/CVE-2024-90xx/CVE-2024-9073.json) (`2024-10-02T19:32:43.047`)
- [CVE-2024-9355](CVE-2024/CVE-2024-93xx/CVE-2024-9355.json) (`2024-10-02T18:15:05.100`)
## Download and Usage

View File

@ -214847,7 +214847,7 @@ CVE-2023-20570,0,0,dfe48ab7be186e12e0df2907f1611ee83f54971ec11802e508a83413b0802
CVE-2023-20571,0,0,96f212f661726a3c476a2fb295d8da706572d89ee10f136777356539fdf55e7c,2023-11-28T18:05:25.177000
CVE-2023-20573,0,0,ad0019707ea1d3be9aafe200900d990babb7fbdcc22ca2cce433aaa0fd946615,2024-01-18T17:39:02.430000
CVE-2023-20575,0,0,2e65bf0d5b77958c50a50d7734bf1302e45afedfe49795c175183e4bccf178d7,2023-07-19T18:32:04.807000
CVE-2023-20578,0,1,e2aae81ed2b9fe5469de595a7d4e7bc7f74e6a04f637c722d6521fd97e68f844,2024-10-02T17:35:44.117000
CVE-2023-20578,0,0,e2aae81ed2b9fe5469de595a7d4e7bc7f74e6a04f637c722d6521fd97e68f844,2024-10-02T17:35:44.117000
CVE-2023-20579,0,0,b4a70474e393f8888455713a6b442ef3e5379ac960e74bb0629b9958558f0077,2024-02-14T13:59:35.580000
CVE-2023-2058,0,0,0c817ab6ea98d27963a0bdd6b94d4e88089c1ee4704beb5ad1d7199dfd901fb8,2024-05-17T02:22:37.783000
CVE-2023-20583,0,0,a212d56af862f7656348d6c69619b40cd14646d40284557522dffd91a69163f7,2023-08-04T17:31:53.953000
@ -219586,7 +219586,7 @@ CVE-2023-2609,0,0,24b183eaa7887b4ba3fb2571039591f2f814eba7b30fe7805c34ea62f4edfb
CVE-2023-26091,0,0,1f39ccaac8d2dcf8021310e98c45ade2aeb3aeb94be83750fe3aef47f4c29b2f,2023-03-07T19:02:05.750000
CVE-2023-26092,0,0,bbb299d456a7d23321a5f656478294e23aae42561f393b86e688a037f642690f,2023-02-28T19:58:05
CVE-2023-26093,0,0,4ddb86d7f61e5594c65bca8fe928eeff0472dd5f7cfc5b3cc95ca131b5cff1f2,2023-02-28T19:57:24.340000
CVE-2023-26095,0,0,019ba8a771b13ad0b024633bad1f4187413a2aa972a6638a203f3545b3b7c2aa,2024-08-20T14:58:54.607000
CVE-2023-26095,0,1,9b8ce433ffb95d4bf0def8089041d021d6455bdee01a0d488203213ed504ed0b,2024-10-02T18:35:01.563000
CVE-2023-26097,0,0,5306c7a76d85cdc4edb3994cd3fccbb606e5f1a763a68c5d285f9c0b19ad3811,2023-05-03T15:44:39.657000
CVE-2023-26098,0,0,468f992c5d3cd7458167aded12359ec4f2423307160f2af081ee92d93e54a2db,2023-05-04T18:47:35.130000
CVE-2023-26099,0,0,45d2eb0cd28e38eb3d2f99a8c5029e40026ee7fa4c89db26aef20c7ff86dbb24,2023-05-03T15:46:52.087000
@ -219951,7 +219951,7 @@ CVE-2023-2650,0,0,410b945c7071a93ec6725b8f3facfcb350dbf2a82aa8a77edeed1457feecad
CVE-2023-26509,0,0,31c46df44f9f0d167572cf9fd43515b7813d7cbe97f1be5366a042e31034f83c,2023-07-11T14:36:04.433000
CVE-2023-26510,0,0,76f8359c5512c0df87370ae9988cbae122776e06c303722b20c2d61c8e6a5298,2023-03-09T20:58:45.250000
CVE-2023-26511,0,0,d35296e12eb2b2ec30c7d28b0d83eb473c0e9f57cd689edb3892156b26285a54,2023-03-20T20:19:20.303000
CVE-2023-26512,0,0,e48f342f96cc545e7c2f60913bec37d9fc99ed9d9d7bd2e07d546b84d4a4c983,2023-07-27T03:51:47.523000
CVE-2023-26512,0,1,a66d645ce4bc0b5332d354ba66da6cca1c685a879c56703914722942973e8652,2024-10-02T18:35:02.490000
CVE-2023-26513,0,0,aa74090d6a12216c8d4da29612c5bf2f468188fd67f6a69ec7aa7c7d8c80efeb,2023-11-07T04:09:37.453000
CVE-2023-26514,0,0,48541fbf59095ac26eec0e57bb68740e1532f76b420a32a32e3d9c5c389c65fc,2023-11-17T00:02:44.783000
CVE-2023-26515,0,0,215c2f5e5ba2b8847abe8dbb1320348a8a9af10700405b75366662c31ade176c,2023-06-23T19:33:57.187000
@ -221762,7 +221762,7 @@ CVE-2023-2875,0,0,83dc4d39546eb611d54795208ec6f364b2d5166ce33a2367902e5e761b3aa2
CVE-2023-28750,0,0,5221eb4db9fe3c25974a6cbd82393532a60c97b7dc84a2ab2a1e87d8dacd8820,2023-06-28T07:14:55.810000
CVE-2023-28751,0,0,b48328c43a41bb7788817a730b609f40706ed4f48b9b24e43011477e870681c1,2023-06-28T07:25:21.983000
CVE-2023-28753,0,0,93e750fb3b733acf1979a04d6457c67d8ec1355b9e1ae02ba926682816ac0882,2023-11-07T04:10:50.717000
CVE-2023-28754,0,0,35cb1a5ae917120a48edb8b71302ac24eb61e5745eb2113356a0b4f4cf9f66f5,2023-07-28T19:01:07.280000
CVE-2023-28754,0,1,8a62e99a5d09af043c6a7c2d5980aeea51a8290dd5cbb620cc7e5215fa080a3f,2024-10-02T19:35:02.097000
CVE-2023-28755,0,0,86ed99cea51758982197d3accb45a87119f10387a30c6589898fd0babf5e0054,2024-05-04T03:15:06.737000
CVE-2023-28756,0,0,676a353ac5e59f16fd6d3985f6d87a7eb558d36432f8e10c1f6d3ecabe00bec6,2024-01-24T05:15:13.297000
CVE-2023-28758,0,0,3142f67c48fe435564e7c357416d4011847834dd88242762e7ad8d343aa4415f,2023-03-27T16:03:16.257000
@ -225994,7 +225994,7 @@ CVE-2023-34256,0,0,06e655546c54f56248a7bbbb0bd9dfe93b8c16a4183434e9ab515b7b0eb05
CVE-2023-34257,0,0,0320d12b069a7394c51c703bc5f9098562946b70a12bfe53ad75f5a07d652796,2024-08-02T16:16:11.363000
CVE-2023-34258,0,0,2e656b6b465dd8addf89d28d27a2f63785e04de044f2ca4973a2e285fba2546b,2023-06-08T17:26:19.893000
CVE-2023-34259,0,0,710e591d41187a09c0c879c2b28e77b17f59e8df4a70e82104fd10051415f806,2024-09-06T14:35:03.133000
CVE-2023-3426,0,1,07a43f31a932247ee02fb8af2b49e82b8d9f9dbafa6d1a14a263c24c5cfe3593,2024-10-02T16:15:08.500000
CVE-2023-3426,0,0,07a43f31a932247ee02fb8af2b49e82b8d9f9dbafa6d1a14a263c24c5cfe3593,2024-10-02T16:15:08.500000
CVE-2023-34260,0,0,c253d0086191543f48833b7cd2c6b64feac20efd450b29e43c25d5bd3f3dfe93,2023-11-13T17:38:02.170000
CVE-2023-34261,0,0,1729daad30a7372c87b9ad3bf7407e2b7cbc075d6b545c22578d51675898073f,2024-09-05T15:35:08.697000
CVE-2023-34262,0,0,e781415bd7c8ab28701dd349c10478f0e9c97337cc272573568c5630115e9d21,2024-05-03T12:50:34.250000
@ -226164,7 +226164,7 @@ CVE-2023-34430,0,0,ef3e68a9be1bc378dfb1f2f6d81c7da7a9b9a185a7dbc043f94e1437cf93e
CVE-2023-34431,0,0,e1fa9e682a8aa6a6a3337ff6115c4f89b5d1ee0c85ace6bbcfde4edb2aea008c,2024-08-30T17:35:02.720000
CVE-2023-34432,0,0,b12d8eb8f9df668fcba97655ac9742e7d6fb90a6de55c0b2c9a35ada92c88142,2023-11-07T04:15:36.383000
CVE-2023-34433,0,0,bd7f2dc553ec0c6d874bc6acb520cef9256d0ae59cd88ce9c90a104182e694f1,2023-07-14T17:58:46.747000
CVE-2023-34434,0,0,9df4f90eedc6c36e91d2a4b60bb890bb2358f5af0c3b1319a1f7270daf569c66,2023-08-02T03:53:15.197000
CVE-2023-34434,0,1,f738b77cc96bccc0520f76925c5e9bff95e1e6dc22a5c49920607e21c3489659,2024-10-02T19:35:02.480000
CVE-2023-34435,0,0,f43f94979d6a0bb735948615341d7b3792e7ed3ef9b2de17836a3976de95bd0a,2024-07-11T16:03:12.003000
CVE-2023-34436,0,0,f939817b1039d1d4f66bab322a3c3b5da99adc0e59b3eb22f199f7af0e158fa0,2024-04-09T21:15:08.297000
CVE-2023-34437,0,0,2b42adf4df5c062a0abbd6a0cbe1f018983631ae4f4bfad351bea41aea9ccfd2,2023-10-25T14:04:18.780000
@ -226207,7 +226207,7 @@ CVE-2023-34474,0,0,85bf0b2de9a47e29a5929e41c9bfb85e5c3bf9ec6100b2aa08de014bf871f
CVE-2023-34475,0,0,395dc418f9cf9689350fba082a99bdd73ed1252c585bb1e6f78751c66de2d5bb,2023-11-07T04:15:38.017000
CVE-2023-34476,0,0,04c05c7d7b8c7e97f0699c6109210e3dd29447234e4e50086ec56a9e9e0ce70b,2023-08-09T17:52:17.633000
CVE-2023-34477,0,0,da86ef156529da6fc338077f7af98c05ccc9f8e0761e3533c1a385ae88c60003,2023-08-09T17:52:09.633000
CVE-2023-34478,0,0,f704576f3b57ad3568918dd2e809ffd480b18a4b35e6818d92f4dfb34b4fff29,2023-09-15T14:15:10.560000
CVE-2023-34478,0,1,cce6032f325df68fce74255c1b58f06a0856fef57a6af25be0ad379ad6b82419,2024-10-02T19:35:02.700000
CVE-2023-34486,0,0,255211edd41f9c44f8c2ce7fbfcc351d6e55a385e2aac62d1d4dc5564a797b0e,2023-07-06T18:32:22.323000
CVE-2023-34487,0,0,7faa967568b4a0c0d6625911b15a88b0cb75f672b0e6a45222ebb73804c12fb3,2023-07-06T18:31:09.677000
CVE-2023-34488,0,0,928faea45a58d2f7c0211301e5a00720a06c303f7cf250db905111bec845f2cd,2023-06-16T03:56:04.100000
@ -227129,7 +227129,7 @@ CVE-2023-36036,0,0,e277634707a9b304704132ec68cb21eda66bef3a6ccc8940c041862cbc016
CVE-2023-36037,0,0,41148971dcaa130b3f31c95e6435b50c46c9dc46dca96cf4cdff0d8a14f12e11,2023-11-20T19:52:54.787000
CVE-2023-36038,0,0,19bdf41f512747c8f53369aefb37d69ce44bf1c19b40d109a0522f66e25b8783,2024-05-29T02:15:59.797000
CVE-2023-36039,0,0,aa9f43f0dbc419de2c77edba1fd032f4f64312a4319ee86d9b5ecf3b0f06a2c0,2024-05-29T02:15:59.963000
CVE-2023-3604,0,0,096b55cc5c75b3cc692669d2ba84ddce38d67488a4a5f97f1f9825168c57cb47,2023-11-07T04:19:07.623000
CVE-2023-3604,0,1,a6330009cb997ef8c0e36cff35e32ef433fe89a9cd8088ebf05488189d77ea29,2024-10-02T18:35:05.277000
CVE-2023-36041,0,0,915ea8d76eb649653b43bf92682a992e591f682280a1205f537a8a63a7fef26f,2024-05-29T02:16:00.083000
CVE-2023-36042,0,0,356aae9bbfe6dce94203703821920223fa501aaa57063fa5d905dcb550987d24,2024-05-29T02:16:00.227000
CVE-2023-36043,0,0,c3d863ff4e19f04859219f5c76981036261dbc30193eddccdf51f0c959a4b406,2024-05-29T02:16:00.370000
@ -227988,7 +227988,7 @@ CVE-2023-37245,0,0,bd864ab0bd880532f03169cc4f1d8ccd890dff7b47b676fb54a0d8f9a598e
CVE-2023-37246,0,0,f17e42e14f79d6270e86dd423eee0433cb19441319151bfa66f60e0ddc9d2c21,2023-07-18T14:57:38.210000
CVE-2023-37247,0,0,b2c1c0034bcb499e6e1db537c4b923819dc9049bb13c2026a4ba7e3c348b16c9,2023-07-18T15:02:30.907000
CVE-2023-37248,0,0,18886d298920a2fc49b33490cba590e57c80e0b147dc42a4fcf148a169dfbe19,2023-07-18T15:03:03.557000
CVE-2023-37249,0,0,228a9bc757ed745863990112cd4e9b055f8d7a0f6f57b5c03b77524a5c854685,2023-08-31T18:12:09.440000
CVE-2023-37249,0,1,84420479de2447861b77473dbc0d0023959214d94d7652b61a3a2bbd1e48515a,2024-10-02T19:35:03.007000
CVE-2023-3725,0,0,2eb9e349318d52e42f1290d66608ff26ea23c8caf0c693d5affeb84220a2ffab,2023-12-22T19:24:14.067000
CVE-2023-37250,0,0,df6ff7ed34c7cf9848f0ae58775b7e2e53d7e9eb01737275f95174b0f0306656,2023-08-25T16:15:00.827000
CVE-2023-37251,0,0,edf0ff9a61af9fb380dbd75d2687de94282e16fdf00aec85c0c11a6b49eb97bf,2023-07-06T18:45:16.053000
@ -229041,7 +229041,7 @@ CVE-2023-38460,0,0,7edb98d5d86b34dc83f0614538a100382c98c6255ec1756e9552295c060f7
CVE-2023-38461,0,0,ef1f9318b591f67680fb88cab0a45ea5592d498d20e13820d69b14910f7a31d4,2023-09-08T00:02:53.680000
CVE-2023-38462,0,0,ad8f13637d50038aa92b9722f87fbd880b84386b94fb455f8d003e25ca3bf654,2023-09-08T00:03:05.363000
CVE-2023-38463,0,0,c448fe007f1883db40b171cfe3dc3ea94417cbd4f603b041b857c9a1b11546de,2023-09-08T00:03:15.670000
CVE-2023-38464,0,0,0fa19c936bbfd72ae0d2d69518858c9d03f5054b543a2945c3b10c254f44af5b,2023-09-08T00:03:27.920000
CVE-2023-38464,0,1,d1fbc9f90a74873b81f44242d888db1e2bc870609382b4fae3957d85bd927d16,2024-10-02T18:35:03.253000
CVE-2023-38465,0,0,5f0862547d30efdd2ebe23f0191a2e74edf2e914079b322669baad39f28ba0bb,2023-09-08T06:44:04.463000
CVE-2023-38466,0,0,120f275a01a9aff3f826b7ce753e50cdc3cd92f39145977fb7a32b0e9514e8f8,2023-09-08T06:44:49.057000
CVE-2023-38467,0,0,f4e8365e92d0056d273dab68ddf65278706f2d1f481d990a964fd910b4b4c523,2023-09-08T06:45:06.603000
@ -229516,7 +229516,7 @@ CVE-2023-39054,0,0,f833ae43e0ade72388da1f9c7c8f6fb4e7cdfde8ad9a67b03dab336fcef59
CVE-2023-39056,0,0,a31be9e1f2f2ce024577389a44b0d64791d4f8214fe68fa844dd6e3e825d2389,2023-09-19T21:25:03.967000
CVE-2023-39057,0,0,601d99c09f27b5ba170ec8ad96aa1bdfa16724520be499f1107219c96e2eca70,2024-09-05T16:35:13.513000
CVE-2023-39058,0,0,c859360d758c635b4461bde9305dfc7f921e430c4f43b04685530cd4ee9bde54,2023-09-21T19:33:37.093000
CVE-2023-39059,0,1,d6ad793b1e30fb5a4d810fed87734b42d3814a1eff91b596267a1270d867e801,2024-10-02T16:35:25.547000
CVE-2023-39059,0,0,d6ad793b1e30fb5a4d810fed87734b42d3814a1eff91b596267a1270d867e801,2024-10-02T16:35:25.547000
CVE-2023-3906,0,0,0ea4f9c458c7cefbf14811ad5f7e6a91096f5efdcc77090d83066140a3405bde,2023-10-02T19:42:18.340000
CVE-2023-39061,0,0,9dfe3616284c4b6a06d602215c89caae5dd22e63bafe5de26477f48449ad0a2b,2023-08-24T21:05:08.520000
CVE-2023-39062,0,0,1b3e02272dd236f49ba8355d88521d297ed47d621a736a2c7fbac748a9f65c3a,2023-08-29T23:40:24.717000
@ -229680,7 +229680,7 @@ CVE-2023-39285,0,0,96545ecda21d95bf4f40d74afea6ae328a7b9d29d6eb613dd7475e1a1a0c8
CVE-2023-39286,0,0,3574ba3a61af75ac24335c25eb38bc339f265e44c3253f69aeff47fc2d1313a2,2023-09-19T18:04:08.670000
CVE-2023-39287,0,0,e77c687c4117fb9d2e8854ae071175cdab687e371a7b7f2e8c2948a78a2ab68e,2023-08-31T17:34:40.143000
CVE-2023-39288,0,0,a2617b2759fea6ebe35e1f28072b602b7b3b50f57a4d73337bcfe198ce810dd3,2023-08-31T14:43:31.107000
CVE-2023-39289,0,0,66c0cd9d4df740e0c20e5d6685d5aea702883ea9e0ca93298c4e05c077a30bac,2023-08-31T18:18:02.893000
CVE-2023-39289,0,1,839786b659a62885fc4e2721b37823d8c12b5e0e185c83b5753be6348a0995b9,2024-10-02T18:35:04.263000
CVE-2023-39290,0,0,e87448676c8f0beb71c9acdd3fdb095611b8a35a2199a2d74c4540e41854909d,2023-08-31T18:22:32.983000
CVE-2023-39291,0,0,6ad64109a23bd0321215372f088ef97ceb14bccfeb7357a0454a3a926155dc0d,2023-08-29T20:49:42.797000
CVE-2023-39292,0,0,4357b475acb43d4e4c0d8c61b428e05b58a83691575a1002665dda95c9eae768,2023-08-21T17:24:42.877000
@ -229903,7 +229903,7 @@ CVE-2023-39504,0,0,98e25b8b4c93afa9b617aacdfaa97a07977cfc3118c1b43d834ba9f6312af
CVE-2023-39505,0,0,887b872aec02a21bb8065c0c7bd8588eda69ec0b4c2d5ba1f644df3556beb18d,2024-05-03T12:50:12.213000
CVE-2023-39506,0,0,f60dbdbbfbe509aa3c77ae412d5d35a06b8548b148ea5113391dede7f2942898,2024-05-03T12:50:12.213000
CVE-2023-39507,0,0,932000ee6c05e0ab417b82c0122256dfab7c4426eee6d2ce22c53e3b0dd2ba54,2023-08-22T16:54:49.080000
CVE-2023-39508,0,1,0475dc7a3c76146c461d057ef4794deff2fb0d66986569c6bd72034b25d8d2a3,2024-10-02T17:35:14.147000
CVE-2023-39508,0,0,0475dc7a3c76146c461d057ef4794deff2fb0d66986569c6bd72034b25d8d2a3,2024-10-02T17:35:14.147000
CVE-2023-39509,0,0,81753f4ec30f3ee72106ba4d88c503fb5b7f0ae91ea64c932d500cc56d115ab6,2023-12-22T19:45:01.103000
CVE-2023-39510,0,0,0c2f76b2427a8d8df6ec4c504402ea4f6e0208187521d62f9166f6770c6f220a,2023-11-09T05:15:10.427000
CVE-2023-39511,0,0,81ff1805f1766f9b1a656e89cd0072d87bbb33d5412916577d40ce5bb5525760,2023-11-03T21:15:15.240000
@ -231134,7 +231134,7 @@ CVE-2023-41118,0,0,354d8dbe2c3de448a72ac98a0bf79d4a4386cc7e35138c6d3baea2cecd3ff
CVE-2023-41119,0,0,4f9a5e5a27ca8632a7d0f4cb3392a2dab6c0e8ebaddef4a170d0fdf2a8c370e3,2023-12-14T19:48:44.997000
CVE-2023-4112,0,0,57733bdcc34c0c917bdee995fb011435ee54f1c750461b8fb43943a10458a3af,2024-05-17T02:31:19.770000
CVE-2023-41120,0,0,52baf3e40abf8806b667eb33786d03ce24940ae2dbabe8141ee9e8be93fb10b3,2023-12-14T19:54:24.970000
CVE-2023-41121,0,0,8fe83b08b82cb3846d510bafb876d96d32d6da436ee9d634fd45a0f6b1467e6a,2023-09-01T18:48:33.107000
CVE-2023-41121,0,1,ff5bd5dcbdae1cfcb513ea5f3dbaa57045abdc0914185d000454137fbe8958e6,2024-10-02T18:35:06.273000
CVE-2023-41122,0,0,fbcfd71d2d2d41a37464f4629fa0ec4099dd861e14a4f91a9966f3377c8b79f4,2023-11-07T04:20:54.407000
CVE-2023-41123,0,0,76cb44866a76361ef90b2ccfbcb27396082682bb9cf93f7897967e013af928a0,2023-11-07T04:20:54.480000
CVE-2023-41124,0,0,7a0c94b505585381696b4e93d0086fc4c6e41762205c86ef51a3145373cbe0ea,2023-11-07T04:20:54.593000
@ -231181,7 +231181,7 @@ CVE-2023-4117,0,0,6d9ed97c5e53bba077055af3935f2389730b1ad3fdbafe55a2f8d72d48bc1c
CVE-2023-41170,0,0,c28aa7415c82fd0d236ab6e9ec770e2c007be4729e961e54de48a0160fda5dfe,2023-12-12T19:20:55.060000
CVE-2023-41171,0,0,e91c1c0983b18373caa01d2fc3829d4aca5526f6ea91f09225762071e0c00f04,2023-12-12T19:22:13.517000
CVE-2023-41172,0,0,a2a36b7918a13bed62f70cad725e2f7ca8218a25c101404c0106500b1a272788,2023-12-12T18:11:23.157000
CVE-2023-41173,0,0,80600910002388ddedc8d3e73525da774205022ce987d436d6ef34b7327cc42e,2023-08-31T16:26:22.403000
CVE-2023-41173,0,1,44360db06d77e3ca130be3f73c6fa563158b2ab9fb89660101960bfa3809c8da,2024-10-02T18:35:07.057000
CVE-2023-41174,0,0,2b2ea5ae0f2b5c6f0c6c3a442733edf6861dc2bbb5ee3334bd5d62867b5b303e,2023-11-07T04:20:56.423000
CVE-2023-41175,0,0,fbe29740e79a6f110bab7b90278d9d39985394d1613cf8901fe1335b4b6514e4,2024-04-30T15:15:50.720000
CVE-2023-41176,0,0,735a0bc0e4dcb12596e8399bf2bb3db1e454d6b0ecbf729493e45efd006cfa90,2024-01-29T17:36:19.543000
@ -234163,7 +234163,7 @@ CVE-2023-45637,0,0,c2102573a58b7f61128f6708ee3dce28b4eda5296a931ce506187a6d5a8de
CVE-2023-45638,0,0,6df0e645e66ef324c17833ab8b07fa38ea477fc98fc12ef701def438c3cf757b,2023-10-18T22:46:07.233000
CVE-2023-45639,0,0,09a43d88ae7f3eb21f87388095cc506b7cf82cea9c4eaa2c8bdec0bbf15f54ba,2023-10-19T17:44:02.860000
CVE-2023-4564,0,0,b127f10b71c0cf46376e4cce21da60250007071625a35d82d3184bcd3210d33f,2024-10-01T11:15:11.710000
CVE-2023-45640,0,1,0217b4a0cbfd4469d891614da2897a0768356aa9241ddec77558ef374f5f1a43,2024-10-02T17:44:06.180000
CVE-2023-45640,0,0,0217b4a0cbfd4469d891614da2897a0768356aa9241ddec77558ef374f5f1a43,2024-10-02T17:44:06.180000
CVE-2023-45641,0,0,6adff5e3699983b9eacf89f0f7a340ba3721c212f78c4da7c13fa3a0174d2fb4,2023-10-19T18:19:25.680000
CVE-2023-45642,0,0,ac1742b6c5c96baf0e87c66e370b2b9ecbf2f7f1e99e7a9d808246155f9331cf,2023-10-19T18:56:54.393000
CVE-2023-45643,0,0,4487aa9880e87f7ccba9d4d1a5ee925bdcd1e35a7eb22d0a0864b7ff83e6d50a,2023-10-19T20:29:06.500000
@ -238042,7 +238042,7 @@ CVE-2023-51147,0,0,75e5ad9e43cde03291b18d115e151db0aadaa5d5d0263e6c24a28fb6db5ae
CVE-2023-51148,0,0,bce6f23f629ff4a4d092df77207bd3625ab8bab51457c9d3b72eb9275af90b21,2024-08-03T19:35:01.547000
CVE-2023-5115,0,0,14c531f4587abd09fae2cb04ef8d601a42e68cf9b74459554a2ea4cdee69467d,2024-09-16T15:15:15.890000
CVE-2023-51154,0,0,733ec9b18ea85f01f34e9765897ada4e832b65ac33fdca877dda8af7f30fd092,2024-01-10T15:58:18.733000
CVE-2023-51157,0,1,8f9b732372eef7b0a17c80ee530e72ee53023301d6e9793fef1728afd0fae67b,2024-10-02T16:58:20.160000
CVE-2023-51157,0,0,8f9b732372eef7b0a17c80ee530e72ee53023301d6e9793fef1728afd0fae67b,2024-10-02T16:58:20.160000
CVE-2023-5116,0,0,591765d4d588c72144ede930c6a51f214c6b6a2dea94dcfbd541442fb6e59c4b,2023-11-07T04:23:28.397000
CVE-2023-5118,0,0,d240cca45e4e2f327ad2cb7dc08143e95ad38b48016fa92edb8ad9cf216f86ce,2024-01-18T16:01:37.653000
CVE-2023-5119,0,0,2d2d0554c11c06d2226e53937c1b8bc6add5c04011b3ac8deec483b514b75e12,2023-11-27T16:33:20.673000
@ -243273,7 +243273,7 @@ CVE-2024-20360,0,0,b9376885f3bd33f8b376cfcd9d1a4c2997937c1a075603d8638d862812d3e
CVE-2024-20361,0,0,8fc8c6bd1287a52550fd38650e66a5006a20e7eae1aa8f8c99b728af1c48ddd5,2024-05-22T18:59:20.240000
CVE-2024-20362,0,0,0fe85dbbc396fc356835f570820efb6142358d26355d59753469b06ab8b1d26f,2024-04-03T17:24:18.150000
CVE-2024-20363,0,0,fd62098992468346229d2c9f8f88c3a0bdc7312cacd90d8bf7a2b7925976c048,2024-07-03T01:46:06.070000
CVE-2024-20365,1,1,9ac35643a14b4115b7c187beac895c8d8c440eb3244ed73c9e636f89defa28a7,2024-10-02T17:15:14.863000
CVE-2024-20365,0,0,9ac35643a14b4115b7c187beac895c8d8c440eb3244ed73c9e636f89defa28a7,2024-10-02T17:15:14.863000
CVE-2024-20366,0,0,ce7e4ab0363f4b2934fc27a08480c4ec05827340dd08325d4de96e54b996f48f,2024-05-15T18:35:11.453000
CVE-2024-20367,0,0,0d59cd325b5448a23ac62ba4d011225bdec20c6d4a20e9044f14a66801d9654b,2024-04-03T17:24:18.150000
CVE-2024-20368,0,0,11ba77e6ca928b43fcf33bd9b64c67655ca382b15bfec85a328bbca787a43cf3,2024-04-03T17:24:18.150000
@ -243285,13 +243285,13 @@ CVE-2024-2038,0,0,84783e34583c406994ceb062343516951516f0b07f0d721026ee845e3108d0
CVE-2024-20380,0,0,ed7ad99e229e06574506624c01ede2d6fb857cd8a1e722ec6a335ed1ef4a76e1,2024-04-19T13:10:25.637000
CVE-2024-20381,0,0,1d137d93b0598fd47692ad3c3d2e46a37f7acfa84f78f58b2c3c09528c8e86fc,2024-09-25T17:15:15.240000
CVE-2024-20383,0,0,3adbaddaf4554eb7166804e65fe9fdbf83fea813b82dd738821e310951cf1618,2024-05-15T19:15:07.900000
CVE-2024-20385,1,1,681f7a9dddec2cafc08e3e1ee3d5736115f7fe839148bd2db8a126953b48d445,2024-10-02T17:15:15.110000
CVE-2024-20385,0,0,681f7a9dddec2cafc08e3e1ee3d5736115f7fe839148bd2db8a126953b48d445,2024-10-02T17:15:15.110000
CVE-2024-20389,0,0,160949b8c6cf6fc5f7f18a2471e2354fcd0f701247dfba3a85f25095732dcffa,2024-05-16T15:44:44.683000
CVE-2024-2039,0,0,0fb3eb6d9df1cb8dd04206e4fde20555dc794b24595aa985157932f2a933450d,2024-04-10T13:23:38.787000
CVE-2024-20390,0,0,5a2907cab8e9bf15e845ea050c44bed3aeb43d2fce6592a7a3404a48f7d61dbb,2024-09-12T12:35:54.013000
CVE-2024-20391,0,0,901fcf36cebee039d4f38edb4044ef84c4f44829a18fc236320c17fd1b5f7286,2024-05-15T18:35:11.453000
CVE-2024-20392,0,0,94a9ebb2bcbc95d69522cf1a691e2eef5f012e7892caae86240bb4af40e4b8c2,2024-05-15T18:35:11.453000
CVE-2024-20393,1,1,6a8ae6a5d98b5a27852168969ae6d1daa91d258030662c336f6a3ac851bb7ba3,2024-10-02T17:15:15.337000
CVE-2024-20393,0,0,6a8ae6a5d98b5a27852168969ae6d1daa91d258030662c336f6a3ac851bb7ba3,2024-10-02T17:15:15.337000
CVE-2024-20394,0,0,ef9256f36e7609b8b050262ee885b4f4c47119c80c5a1a8288a0a5eef0d4f23d,2024-05-15T18:35:11.453000
CVE-2024-20395,0,0,28ce7d382757f62de6c6fa8be8ab2c7d5b7fe481f67f112d437fdc5648f5ed0d,2024-07-18T12:28:43.707000
CVE-2024-20396,0,0,ab24e73adad18da7437bdd92525b27eaf5bf0f1df88229897bcf01b790a24b3d,2024-07-18T12:28:43.707000
@ -243314,23 +243314,23 @@ CVE-2024-2042,0,0,148bfce3b5f48e2144e9167826ed5f6f120e539bf15296a435b2ce580e8b1f
CVE-2024-20429,0,0,f467ae3dedce5a1f38518317999bbc8fc79bc2960eb95679505ee1fcb992ae20,2024-07-18T12:28:43.707000
CVE-2024-2043,0,0,7a3896d230f6f1ae602a08f92e2eaaa644b5893021849dee8a675eb9b7c81e88,2024-05-02T18:00:37.360000
CVE-2024-20430,0,0,10fa05ef1e262e03d3ec6f9856a4fd60e476d60000f282e33b3976f1a0227974,2024-09-18T18:56:05.510000
CVE-2024-20432,1,1,9afe8e56de2f474245e53b7438e12b65e4560d02a3f69fb1fa2454f77ac4ba13,2024-10-02T17:15:15.550000
CVE-2024-20432,0,0,9afe8e56de2f474245e53b7438e12b65e4560d02a3f69fb1fa2454f77ac4ba13,2024-10-02T17:15:15.550000
CVE-2024-20433,0,0,cac88c988c19685837ee5dbc2d656503922c9f0b9e71ea73ee8edd842ba62056,2024-09-26T13:32:02.803000
CVE-2024-20434,0,0,880e05acefa3209e23abe1c6ab99bf4f9ab4fd2e1403678e2af13f0c181f3b38,2024-09-26T13:32:02.803000
CVE-2024-20435,0,0,bea0a896db86de220514ce1618de53b05523503910f680b3361f4c8bb8734dd9,2024-07-18T12:28:43.707000
CVE-2024-20436,0,0,41bc6e4345819d91a4b8a7e2df98b24823b53ecbe6191936af5242501e9ac76c,2024-09-26T13:32:02.803000
CVE-2024-20437,0,0,180b6b0015b269c98df26bf106a68aa4ffa1964219b67b451003fdc3def577fa,2024-09-26T13:32:02.803000
CVE-2024-20438,1,1,f3d6c5fb0395310f3106449e7d7514e80194fac91de81eefde865f13ecb37ec7,2024-10-02T17:15:15.753000
CVE-2024-20438,0,0,f3d6c5fb0395310f3106449e7d7514e80194fac91de81eefde865f13ecb37ec7,2024-10-02T17:15:15.753000
CVE-2024-20439,0,0,d6b5bcbae917ca310708f2b3bf5f6e48a7ee01ce537e933ecbd837bca81ceec5,2024-09-13T19:35:32.477000
CVE-2024-2044,0,0,20580816ecbcb2d456bf5030911ad2dbba893322604e54631bb30d65d5e1ff74,2024-08-01T13:49:39.293000
CVE-2024-20440,0,0,c9c53dc5c2cee258d8848cdc1782766d626f4ac361af7ec1e658341d1dc604f2,2024-09-19T13:42:41.017000
CVE-2024-20441,1,1,ea7ec35099b3479b4a42dc1cec8b048cb09038cde53348977420d31e6502eef4,2024-10-02T17:15:15.967000
CVE-2024-20442,1,1,dce46f9f985e9e115d9996e7eefe607767c670f164ae30e0b6a0d6faadde003c,2024-10-02T17:15:16.177000
CVE-2024-20441,0,0,ea7ec35099b3479b4a42dc1cec8b048cb09038cde53348977420d31e6502eef4,2024-10-02T17:15:15.967000
CVE-2024-20442,0,0,dce46f9f985e9e115d9996e7eefe607767c670f164ae30e0b6a0d6faadde003c,2024-10-02T17:15:16.177000
CVE-2024-20443,0,0,272afbe0465f6648950651b716899dcfcb722318ac954aaaf0e63544fb83de9e,2024-08-23T15:18:06.347000
CVE-2024-20444,1,1,bbe205adb01d80650f424c608a627fdcc9c45f394d384bea90f956f34c6ed80e,2024-10-02T17:15:16.390000
CVE-2024-20444,0,0,bbe205adb01d80650f424c608a627fdcc9c45f394d384bea90f956f34c6ed80e,2024-10-02T17:15:16.390000
CVE-2024-20446,0,0,e9357eb0aa4f61946fea3c9e67283cca574773e1e525326f07a38ede4840249f,2024-08-29T13:25:27.537000
CVE-2024-20448,1,1,9c2556f7d1f0f64d32fa6bc38cdd8bff54cfbeaea06b86b28528329d348a558b,2024-10-02T17:15:16.597000
CVE-2024-20449,1,1,841aae85b390779b5a1b3e9e068174d54cac131c7c210518d30c93691fa5019b,2024-10-02T17:15:16.820000
CVE-2024-20448,0,0,9c2556f7d1f0f64d32fa6bc38cdd8bff54cfbeaea06b86b28528329d348a558b,2024-10-02T17:15:16.597000
CVE-2024-20449,0,0,841aae85b390779b5a1b3e9e068174d54cac131c7c210518d30c93691fa5019b,2024-10-02T17:15:16.820000
CVE-2024-2045,0,0,711ac9453656184dc732c4f4633f4f7bda646ec847d7f0c1c60c568976f58aa0,2024-03-01T14:04:26.010000
CVE-2024-20450,0,0,a40597aa01c7c808e6329a0cff711d7709db0a15729885e98911c863c6fe701c,2024-08-23T18:14:43.787000
CVE-2024-20451,0,0,616ab4cb2b50cee49c462941d4d3e48792a6a3c09b725bd97a134b2f4a53bec9,2024-08-23T18:14:11.137000
@ -243343,9 +243343,9 @@ CVE-2024-20466,0,0,1f67211864766033ae7df34d7b817672b03d47284d690437051f747cfe419
CVE-2024-20467,0,0,e522c87bb5703dc456a43be83e9a8d8f7e55a99582e1fa59e471a197999a14be,2024-09-26T13:32:02.803000
CVE-2024-20469,0,0,394110c2afcd5812c9d147805c76bc56d743563b5c07576e0d27ad32427aafe0,2024-09-20T16:58:14.327000
CVE-2024-2047,0,0,65f16d2420b90c918e9e57877aac5f0440eb772d779ccbd58288e6312f3c8025,2024-04-01T01:12:59.077000
CVE-2024-20470,1,1,0c6df7dcadd459068a09105d73d9b9cc9b5e48af790790caa4837dada6103d64,2024-10-02T17:15:17.027000
CVE-2024-20470,0,0,0c6df7dcadd459068a09105d73d9b9cc9b5e48af790790caa4837dada6103d64,2024-10-02T17:15:17.027000
CVE-2024-20475,0,0,41064f149816a8d964e76d7aae3e94d00a39e375d0b6b927e67dd24f6bcf5eaa,2024-09-26T13:32:02.803000
CVE-2024-20477,1,1,c50f95b5999c3ee6cce4ec009056fa2b4185b6ff8a367d09599ec578443f8d8d,2024-10-02T17:15:17.130000
CVE-2024-20477,0,0,c50f95b5999c3ee6cce4ec009056fa2b4185b6ff8a367d09599ec578443f8d8d,2024-10-02T17:15:17.130000
CVE-2024-20478,0,0,7159d6f0353997233b844f180b9acaa4a22410a663dfe8445f14235dd4611029,2024-08-29T13:25:27.537000
CVE-2024-20479,0,0,ced5b461eb6ab05478119ddf8b399bbc19a6ff248adc19d6fde8eab586c6db76,2024-08-23T15:14:45.913000
CVE-2024-2048,0,0,3fe9d949673d5eedf190595df45c4c7d30c6a66a4722ea0631f740f815dd3cc0,2024-06-10T17:16:25.067000
@ -243355,29 +243355,36 @@ CVE-2024-20486,0,0,1ec7a6c2a991b67e11827b3b316fed30b5b5340988b303f9088e0f10e2e89
CVE-2024-20488,0,0,b3c319abc05ee7d52fc498f08ba4c2d91fe7b6f1527a7957b5c4a113170ee559,2024-09-06T17:18:11.813000
CVE-2024-20489,0,0,21cc73253209554f6b4b15a9223bc3f2b9ae3b7c0f2dd8d7b8823af1edcfee1e,2024-09-12T12:35:54.013000
CVE-2024-2049,0,0,398a9eaf0287296877598afba029844504bbde28a3270479d8cbbb594cc11b40,2024-03-12T16:02:33.900000
CVE-2024-20490,1,1,ec927651c32c903b11e9798fae33257de45aefb41a28e42aba7eeae99644d03a,2024-10-02T17:15:17.350000
CVE-2024-20491,1,1,447e13224740a72f3cf370277e4a25a3f94d2b6121177e45dd771d452eb8b07c,2024-10-02T17:15:17.563000
CVE-2024-20492,1,1,133fac4f14030aac16725c48ad6e12cc8163d4bd26fcc24e348b091eb8be4c04,2024-10-02T17:15:17.763000
CVE-2024-20490,0,0,ec927651c32c903b11e9798fae33257de45aefb41a28e42aba7eeae99644d03a,2024-10-02T17:15:17.350000
CVE-2024-20491,0,0,447e13224740a72f3cf370277e4a25a3f94d2b6121177e45dd771d452eb8b07c,2024-10-02T17:15:17.563000
CVE-2024-20492,0,0,133fac4f14030aac16725c48ad6e12cc8163d4bd26fcc24e348b091eb8be4c04,2024-10-02T17:15:17.763000
CVE-2024-20496,0,0,127f60097f974f24aadc62900a388547cdf18c3a62d9e6416696d085e67625df,2024-09-26T13:32:02.803000
CVE-2024-20497,0,0,422eb4ecec5d7dd92ef5d49505af3bc2f0e220b53f5fa76471b6dd3d460b94cb,2024-09-05T12:53:21.110000
CVE-2024-20498,1,1,9aef262f5bff3ec3ff093ec7811b892673de73b0852fabfb7252daf49dba7005,2024-10-02T19:15:13.870000
CVE-2024-20499,1,1,c88062d590a0eeb9ed4f264299c4e3d8e5c81e6c3d34e0f5484f7400e5c73288,2024-10-02T19:15:14.143000
CVE-2024-2050,0,0,309a92deb7dc6d1c9b389273f8521ce493fa3e8c536f740883081c4cdf858e77,2024-03-18T19:40:00.173000
CVE-2024-20500,1,1,26aa66036282187ee38cab859f424212e3edd7f673f8b872e8786b1920fe8da8,2024-10-02T19:15:14.350000
CVE-2024-20501,1,1,dafc864027da3dacda46f6311212cc5b923d69e25e31c08a24f9974e2f0fc4e1,2024-10-02T19:15:14.570000
CVE-2024-20502,1,1,d74f0b09c5dee90f57b924ab4201829613a75c79e268f8c28a0b20a1368efc1b,2024-10-02T19:15:14.780000
CVE-2024-20503,0,0,e85721e4e1cede24d93f2a47467ca55ab63c155dde7e0c41a923091bcc7e874a,2024-09-13T19:24:37.420000
CVE-2024-20505,0,0,3cc28c634084a10df250df318d1f65f6c920a21d5650beb89eb991b35e09151f,2024-09-12T17:28:47.010000
CVE-2024-20506,0,0,b3839959ba904d7db54237791da3f84bfa0eea3b79a536a06b85b587186e3413,2024-09-12T17:26:37.643000
CVE-2024-20508,0,0,a4fe0896946d7cf41903535dbf2f0ff3799c2bdde7a0579e98abf95ba0605e78,2024-09-26T13:32:02.803000
CVE-2024-20509,1,1,73d5d98bf1f2b5bbc7fe8e16d7899127aeb3768c96ded8809b59effda16efc6c,2024-10-02T19:15:14.997000
CVE-2024-2051,0,0,7b283f8057b783b668166a17f1e1ff3c63b74d0e0fa3f6b8acdcd7e3ce5a09c9,2024-03-18T19:40:00.173000
CVE-2024-20510,0,0,77e73cd6363cb5f1f2bcc9093ebb94dae24f275478be794b11c101171344660f,2024-09-26T13:32:02.803000
CVE-2024-20515,1,1,0d1ea5fc0395aeba8d912b33829b73c6e969e0e6b8085212bd58f0a2b6be4bc3,2024-10-02T17:15:17.973000
CVE-2024-20516,1,1,07c81f6263ffabf8b1d2a73001a0fcf7e8a4965f15caa0bb6884fc278b2b4a16,2024-10-02T17:15:18.200000
CVE-2024-20517,1,1,969af6eead693d2fcb8ede1efbf6a0f6bb85028e0ee6315d2fb937e7bc3da884,2024-10-02T17:15:18.417000
CVE-2024-20518,1,1,a53e69d54de767534e5b85992f4736a54495e651d0cc9e7ba20057e6b1917cfb,2024-10-02T17:15:18.637000
CVE-2024-20519,1,1,03929cac62fa50b8991b095c6ab97754cbf7b1971bb4fac47b68e70d367a28a2,2024-10-02T17:15:18.837000
CVE-2024-20513,1,1,8d7160be237827756b31b5e1e02cb410eb974b0a6e1ab0ff5d50700db62e50a2,2024-10-02T19:15:15.210000
CVE-2024-20515,0,0,0d1ea5fc0395aeba8d912b33829b73c6e969e0e6b8085212bd58f0a2b6be4bc3,2024-10-02T17:15:17.973000
CVE-2024-20516,0,0,07c81f6263ffabf8b1d2a73001a0fcf7e8a4965f15caa0bb6884fc278b2b4a16,2024-10-02T17:15:18.200000
CVE-2024-20517,0,0,969af6eead693d2fcb8ede1efbf6a0f6bb85028e0ee6315d2fb937e7bc3da884,2024-10-02T17:15:18.417000
CVE-2024-20518,0,0,a53e69d54de767534e5b85992f4736a54495e651d0cc9e7ba20057e6b1917cfb,2024-10-02T17:15:18.637000
CVE-2024-20519,0,0,03929cac62fa50b8991b095c6ab97754cbf7b1971bb4fac47b68e70d367a28a2,2024-10-02T17:15:18.837000
CVE-2024-2052,0,0,b3dd7173b956ed9ab7dfaa381fa39b77e63aea1f604a72f8ac014b370895d6ab,2024-03-18T19:40:00.173000
CVE-2024-20520,1,1,06d0bc3faa846706c688273d17cb961483e7a5d4478394e43483da9fee14e442,2024-10-02T17:15:19.050000
CVE-2024-20521,1,1,516d9d1c2d87560684d5a622f6b1e5604f449cf1f4aedad1c3a8810b8e801cb9,2024-10-02T17:15:19.280000
CVE-2024-20522,1,1,feb40575a0c32d2adb983c9b84f5d6f10aadd63215236f2284e450fd3982d5d3,2024-10-02T17:15:19.490000
CVE-2024-20523,1,1,8c45695f65f7576d13a20c6cdc2eb52929e511b8ef2b7253add70c9a5f4302f4,2024-10-02T17:15:19.707000
CVE-2024-20524,1,1,cefcbef896e744cbccb73890a15b1caf90e8cad7faa4e5f01be7bdda92685a1a,2024-10-02T17:15:19.930000
CVE-2024-20520,0,0,06d0bc3faa846706c688273d17cb961483e7a5d4478394e43483da9fee14e442,2024-10-02T17:15:19.050000
CVE-2024-20521,0,0,516d9d1c2d87560684d5a622f6b1e5604f449cf1f4aedad1c3a8810b8e801cb9,2024-10-02T17:15:19.280000
CVE-2024-20522,0,0,feb40575a0c32d2adb983c9b84f5d6f10aadd63215236f2284e450fd3982d5d3,2024-10-02T17:15:19.490000
CVE-2024-20523,0,0,8c45695f65f7576d13a20c6cdc2eb52929e511b8ef2b7253add70c9a5f4302f4,2024-10-02T17:15:19.707000
CVE-2024-20524,0,0,cefcbef896e744cbccb73890a15b1caf90e8cad7faa4e5f01be7bdda92685a1a,2024-10-02T17:15:19.930000
CVE-2024-2053,0,0,0d41c4e474c0960eb5e2399ded25845c51347c47ec843b53809f61d1e3d8fe3e,2024-08-06T15:35:13.397000
CVE-2024-2054,0,0,5af7272a2140be959232b9c889b5facdacd3c4cf8342e14293010d7ec8d01b60,2024-08-05T20:35:09.723000
CVE-2024-2055,0,0,07b933beaff1c6c6636c1d85ffcd111ff83285195075526678d7cb747831ae01,2024-08-26T16:35:08.047000
@ -245996,7 +246003,9 @@ CVE-2024-24110,0,0,b91e0667b741539acf0bc7d56bc991a8af3faad432f643fce10a70024996d
CVE-2024-24112,0,0,e05a2ccd4a40e41b3c6d79bc1f9770cc005c79fa7de82e88e339324b8fc41d91,2024-02-12T17:36:55.950000
CVE-2024-24113,0,0,f7b5b4db5df224f9c2c197ed33da223fb2b18c71499ac4c36636a1bea8905e79,2024-02-15T03:07:46.013000
CVE-2024-24115,0,0,959ac6be43ec58da6f6ede6694d707dcfda2d4bcc05d8a9e959ca4fb89f11460,2024-02-15T16:01:23.457000
CVE-2024-24116,1,1,1fb57d991c7d3c7709509dc48134d941fc618e7d1df82a6e038d2124b38011c0,2024-10-02T19:15:15.463000
CVE-2024-2412,0,0,5eb3e084c15080bce88063a202edef708e748222aace75a3232d4d6b3f448d19,2024-03-13T12:33:51.697000
CVE-2024-24122,1,1,69d967ebf40b54e45a668d0b49689bfdce3e6335b099ae02042d27c589476672,2024-10-02T18:15:04.957000
CVE-2024-2413,0,0,bcce963a476349e5182596e9d4a6b2abe57a4b3c6a7908768bff05824ae06fd2,2024-03-13T12:33:51.697000
CVE-2024-24130,0,0,3711a524e7aaabb83e56488f8a369c6a69a909641f1667882c43871af5a9c3a7,2024-07-03T01:48:12.487000
CVE-2024-24131,0,0,8a34d68fbe59589499b97058e1cc5501abd20303216cfd95ea1911115864db68,2024-02-12T14:32:43.777000
@ -246621,12 +246630,12 @@ CVE-2024-2514,0,0,956e72a82145af5df3731620e2db9c4a0fa06ee5f96614ef673f99b0f16dc3
CVE-2024-25140,0,0,02a3bba96efcbad73ad6520b616dcfe50317ca878d5df8798f56ac79d62fc648,2024-08-29T20:36:15.900000
CVE-2024-25141,0,0,8a66a513cc3d5a929dbc0c208ddda5ccbe2cb769979056b34d518690cf1f89c1,2024-08-15T20:35:03.310000
CVE-2024-25142,0,0,19d4bb5bd9d9370afd571c0a6d80ffe65e65cfd553d5b4ccef4ef771df0d1e04,2024-06-17T12:42:04.623000
CVE-2024-25143,0,1,31d25cf0fb6ca436405cd759cee1d69276c6aefe963bad6366e8c8192c1421e9,2024-10-02T16:15:09.833000
CVE-2024-25144,0,1,e105222f7a750ee8fa3f0de9d118bf1e3ac02f5c85afcbf968453073cccaf090,2024-10-02T16:15:09.950000
CVE-2024-25143,0,0,31d25cf0fb6ca436405cd759cee1d69276c6aefe963bad6366e8c8192c1421e9,2024-10-02T16:15:09.833000
CVE-2024-25144,0,0,e105222f7a750ee8fa3f0de9d118bf1e3ac02f5c85afcbf968453073cccaf090,2024-10-02T16:15:09.950000
CVE-2024-25145,0,0,019019fbbbd35f7bb94f83f848a86247a2567342a1d429cff7e78b25bbb4c980,2024-02-15T15:10:35.503000
CVE-2024-25146,0,0,2df270f52850547876c3822e2ea04ebd4280017868acba4a2703de60feb94949,2024-02-15T04:37:12.337000
CVE-2024-25147,0,0,5f589c94d4539a75e7bd13c4a6e3893feb672773db12c998a1191bd7d8e5d6df,2024-02-22T19:07:37.840000
CVE-2024-25148,0,1,12cf371e60d0fe8beb6847bfd3ee7abc066265872293d2f0ff3d19c190e10c32,2024-10-02T16:15:10.087000
CVE-2024-25148,0,0,12cf371e60d0fe8beb6847bfd3ee7abc066265872293d2f0ff3d19c190e10c32,2024-10-02T16:15:10.087000
CVE-2024-25149,0,0,0dcfefe4eb72411e258f347a5e85512d947dc552eaf5a2d3bf9f1091ea5082e7,2024-02-20T19:50:53.960000
CVE-2024-2515,0,0,d53a54e6a2a251d59bea1146e400f57238ec6368cfc33345b9fce382f9f57216,2024-05-17T02:38:16.260000
CVE-2024-25150,0,0,b41fd0065cf0c548a9bf97e8fc529393a18612fd746cbcce411c874e683aa818,2024-02-20T19:50:53.960000
@ -247443,7 +247452,7 @@ CVE-2024-26261,0,0,513bda7a092399193b5a95cba8191ef907d5160f5f00ea0bdca470614c45d
CVE-2024-26262,0,0,477ca5f77e6d6ee11fb6414baf836a33792fc56d3dd35a0da6288b09c184bb21,2024-02-15T06:23:39.303000
CVE-2024-26263,0,0,652374740b3eebe8eb0261cbf85b2a6a1582520a998306145fd8c761f4f86104,2024-02-15T06:23:39.303000
CVE-2024-26264,0,0,bf52114dfe3cf3dd2fc7560bc6730e53c624d928ff0554d70b0919142e972a3c,2024-02-15T06:23:39.303000
CVE-2024-26265,0,1,48d2b9174778d4a475c5945869a28953f11cb3bc76a0cba653842a8fa9da595b,2024-10-02T16:15:10.190000
CVE-2024-26265,0,0,48d2b9174778d4a475c5945869a28953f11cb3bc76a0cba653842a8fa9da595b,2024-10-02T16:15:10.190000
CVE-2024-26266,0,0,cd4c3538fa5abe1895c4c4433d10b2216b10f5bef416f2e6936da725b6d985af,2024-02-22T19:07:37.840000
CVE-2024-26267,0,0,526b093bece853e53698efa67210e9eb2a6f80299ca5ca39b60b96f837bf6a69,2024-02-20T19:50:53.960000
CVE-2024-26268,0,0,a834c6859c82fe01c7319b79ec743ac2e1e48384520fe6bc3af73c96ba93cc1f,2024-02-20T19:50:53.960000
@ -252521,9 +252530,9 @@ CVE-2024-33181,0,0,050373cfb1c1e53ba8267dbc3fabd7fa63ef5d1b950dbe9c6f1ffa2007dbe
CVE-2024-33182,0,0,85cf52b790aabe853226358e7739617cb8f2d818ce16c35309a03355724b6ba5,2024-08-01T13:51:45.673000
CVE-2024-3319,0,0,3b63602fbf088f6ff76602ae3f5143e8ab646a9d9d32adce3daded5265d3ba0c,2024-05-15T16:40:19.330000
CVE-2024-3320,0,0,00dd140c669ed55b9724819953be5e5ab674983ce3dcac0f7cca51e60d13bb6e,2024-05-17T02:39:50.797000
CVE-2024-33209,1,1,097f8cdeebb5719cc6dca525a22d2c26b06526a45c93f45fb4dbe02ed149fcdb,2024-10-02T16:15:10.300000
CVE-2024-33209,0,0,097f8cdeebb5719cc6dca525a22d2c26b06526a45c93f45fb4dbe02ed149fcdb,2024-10-02T16:15:10.300000
CVE-2024-3321,0,0,c2a87eddc88d30331563f9d17a640b75164460d2c5dacd42388be73c643c2230,2024-05-17T02:39:50.900000
CVE-2024-33210,1,1,ea119992daacb8d52af556b012e2d35a09b3683a173069df0c6e1c2c4f9d3945,2024-10-02T16:35:30.553000
CVE-2024-33210,0,0,ea119992daacb8d52af556b012e2d35a09b3683a173069df0c6e1c2c4f9d3945,2024-10-02T16:35:30.553000
CVE-2024-33211,0,0,46152f7fae2f0904bdc8d43eed72ce61042ffe07ea20488d0724e6d357feeeca,2024-07-03T01:57:35.503000
CVE-2024-33212,0,0,e1465636a9a0085dbcb931f6bf0bf00f21c6133d537bb14ffddf0238c4968d35,2024-08-16T16:35:11.323000
CVE-2024-33213,0,0,535ed6b61a2defaf607542370541a34cb9da6a875bd2f52f1cf422d4fb6cc3a0,2024-07-03T01:57:36.257000
@ -256385,7 +256394,7 @@ CVE-2024-38651,0,0,47715d6cb9c5ed15acd60ba1960b4a6147a111543bd71aaba5ad096adf7a3
CVE-2024-38652,0,0,c09b7df399ce36bfa6f99e496912789d409fa436d96980e8d3bf3eedfe5b5878,2024-08-15T17:32:39.067000
CVE-2024-38653,0,0,c8ed77058a52701b560001b5f44bd7270c8687b6c4890948d6b9eaf03edfd74d,2024-08-15T17:32:57.587000
CVE-2024-38659,0,0,7f018343721f0a1816fbc1d0de6ee38bcc05d21743970bb8a1218031b26bafff,2024-07-15T07:15:14.163000
CVE-2024-3866,0,0,0a66c4b98192c26c1767291cc800f333438219da475bdd1f15c29aa2acdf6202,2024-09-26T13:32:02.803000
CVE-2024-3866,0,1,7a39485bd1345ca492dd2d645f7c31281d1cbae5daa389ff1a3811c5ea0b474f,2024-10-02T18:26:59.520000
CVE-2024-38661,0,0,b3548dc9d015869558d5e6ce591bb61c7302091308e2952841787fdc0fd16368,2024-09-03T18:03:36.033000
CVE-2024-38662,0,0,587269b0aade9b66f2b27453b59929a1dd57dcfa88975eb87dd718f6e7386b22,2024-06-24T18:34:17.547000
CVE-2024-38663,0,0,76edf2df49fecd967d78d8fa91a81453e6903492924f9f2a65b88c7cc552bf4f,2024-06-24T19:26:47.037000
@ -257918,7 +257927,7 @@ CVE-2024-4128,0,0,68bc0506eec8fccf6c4228f6f90915fa5b089633c8bc20338b2c6bd4b4236a
CVE-2024-41281,0,0,acd5274a5314a460f4482234d2c8af8da53f6324e375946a6feb8a82983d1186,2024-08-01T13:58:25.943000
CVE-2024-41285,0,0,f9d8e2fe08b82d3f5c7f4ac42e37bd0268ac10deb583909c52659b72a2361eca,2024-08-27T16:03:16.043000
CVE-2024-4129,0,0,f2fba94e29dd925b8a56a23f2711717731ea628ca4457222b442fc21c3f8c80a,2024-05-14T16:11:39.510000
CVE-2024-41290,1,1,c3129718b4e2614ba7f02c883e3040dce1f0d9288913fd384da98563a7fa2fa5,2024-10-02T17:15:20.217000
CVE-2024-41290,0,1,936630b7d207f745b93c491ae3e5dcced70b4ccec12bc096f85ff6080dd20c1c,2024-10-02T19:35:05.817000
CVE-2024-41304,0,0,97c8e67643f8470191a2e05ce641725b816a8cc5ff59a9e38a00154810fc7f9e,2024-08-23T16:35:06.883000
CVE-2024-41305,0,0,44375e3d9aedae768570d453a5746b314221c07760efe679991b65a52a72cbb1,2024-08-08T14:36:06.423000
CVE-2024-41308,0,0,0cfb1f5a539d1b3ab56fa248bc4e6b56744120f3ffd7eb646c940bb1f8d27a55,2024-08-08T15:04:28.510000
@ -259568,7 +259577,7 @@ CVE-2024-44093,0,0,6e42d0c910911c845327d3b84b7e4c2d7f7d958e5900913b50cb61055b864
CVE-2024-44094,0,0,745c42fe2d315a5bcee63bacf45ed85a137f90126e69b7519e917691efb9901c,2024-09-18T13:37:12.887000
CVE-2024-44095,0,0,e0006363027abcd9487b2555f5c10f6b2763af7e9102189a399193814a56d2b1,2024-09-18T13:34:31.617000
CVE-2024-44096,0,0,d8c4df36682fa8ff2c29981f1e88279da6a08cd48c4fd6b3719d80ee95e04fe2,2024-09-18T13:33:37.863000
CVE-2024-44097,0,1,f41d5fa67208a9b458a91150035acf19555d230546c738fc3f37c0daec84b350,2024-10-02T17:35:15.257000
CVE-2024-44097,0,0,f41d5fa67208a9b458a91150035acf19555d230546c738fc3f37c0daec84b350,2024-10-02T17:35:15.257000
CVE-2024-4410,0,0,ca43b98286a78ab63b5139b50b93fc074ee9aec4c16e78097aa3514c43622322,2024-07-29T14:12:08.783000
CVE-2024-44103,0,0,709653e0e681c50169d2a31a1ca4fa07ba0b9e103bee0789c715365497e0794a,2024-09-18T17:18:39.040000
CVE-2024-44104,0,0,929a3e88a508b197778cb9d698752e7d95d2a1fd6ba54e089d4187ada17accb8,2024-09-18T17:33:06.413000
@ -260355,11 +260364,11 @@ CVE-2024-4606,0,0,f985d30934b7c1f8930bf2267fb972a68a7301f3b4fab17a99fda7060e053c
CVE-2024-4607,0,0,26d7fb8a60d9724fbac67d9d15e472fd268b8645ac384c2f62b0c7323928361f,2024-09-10T15:03:24.710000
CVE-2024-46079,0,0,de738a0bd882f39ea47b8b780287948857238b9c551e4d68f6db004a475649c2,2024-10-01T20:35:15.110000
CVE-2024-4608,0,0,6b948b515db267f779f431dbe386ca01ccd7f50a9fc569455bb84149dca96357,2024-07-24T17:59:54.607000
CVE-2024-46080,0,1,f0f886b5c60d620e0a3763900e062e8d713a9754171e96277dfc24d03f0b830b,2024-10-02T16:35:31.633000
CVE-2024-46080,0,0,f0f886b5c60d620e0a3763900e062e8d713a9754171e96277dfc24d03f0b830b,2024-10-02T16:35:31.633000
CVE-2024-46081,0,0,ce234681fd295fa30b0365e788d91f8af933d72fe65b9789b0e2a2d1afc6dfb2,2024-10-01T20:35:15.930000
CVE-2024-46082,0,1,dbbad918d972834efcdd6cc5d1be5c5f58c54cd9d7a61b0321ac2e925a0ee93b,2024-10-02T16:35:32.440000
CVE-2024-46082,0,0,dbbad918d972834efcdd6cc5d1be5c5f58c54cd9d7a61b0321ac2e925a0ee93b,2024-10-02T16:35:32.440000
CVE-2024-46083,0,0,9a57be1cd20a7d38e5aef4fd8fde4bd404240de87843aaaa1ae4ab3787c965a8,2024-10-01T20:35:16.743000
CVE-2024-46084,0,1,1afba640ca072b9ac5b46978318c5ed068f301a6f2980e4922a8af26224f7bc5,2024-10-02T16:35:33.230000
CVE-2024-46084,0,0,1afba640ca072b9ac5b46978318c5ed068f301a6f2980e4922a8af26224f7bc5,2024-10-02T16:35:33.230000
CVE-2024-46085,0,0,c40bf34999e41384db415b4f8361df5bc1a972c059bfcf483e35e9bef50d8457,2024-09-20T12:30:51.220000
CVE-2024-46086,0,0,504c7f52322e487d2224c0cc449e69a05fcab67f7a93912f7189c1bccd5d3802,2024-09-25T17:08:41.937000
CVE-2024-4609,0,0,b6f3fd3db9085553e8d026a562774e21d6dc7bb2eb7a9a6cfeb43138546783c0,2024-05-17T18:36:31.297000
@ -260443,8 +260452,8 @@ CVE-2024-46472,0,0,905efea5ffd69a3fd22b9ebc43e76cd3335e2f2038a60c220dd9d439817a4
CVE-2024-46475,0,0,f67981ea4dc5deb130e35e5981398b3bd014da3c6f6093379b2c49fae0dcdd4f,2024-09-30T18:35:09.327000
CVE-2024-4648,0,0,911dfdcd448576dec5371ac5fe5f3ab9d434d7a73d2296063b028e9785e0deda,2024-06-04T19:20:44.580000
CVE-2024-46485,0,0,904850996ff0ccd2e4983d6545a4277eb41afbf1d891eac2f17d8f906616c485,2024-09-26T13:32:02.803000
CVE-2024-46488,0,1,41c2092a15aede67b224d6f9481dd8740d600089d5047373dfa98024a8d780a7,2024-10-02T16:21:36.507000
CVE-2024-46489,0,1,0556d6a2fec67f99959df88dbf0bb95ed9722504d8b825a29e35fd84905c2afd,2024-10-02T16:24:32.300000
CVE-2024-46488,0,0,41c2092a15aede67b224d6f9481dd8740d600089d5047373dfa98024a8d780a7,2024-10-02T16:21:36.507000
CVE-2024-46489,0,0,0556d6a2fec67f99959df88dbf0bb95ed9722504d8b825a29e35fd84905c2afd,2024-10-02T16:24:32.300000
CVE-2024-4649,0,0,bfe7ccbfc3404b8c708ca02f740529df891f18569fdd41077ac7c5a370b61531,2024-06-04T19:20:44.677000
CVE-2024-4650,0,0,f0fa9488793eee2640aafba918929101f3b3115e92dd694b2dacbccfd4d6c179,2024-06-04T19:20:44.773000
CVE-2024-46503,0,0,4ac1b38036fe75f045c23095200c8437ffa99be96a41471b5f7bf60edd9894cc,2024-10-01T15:35:15.667000
@ -260505,7 +260514,7 @@ CVE-2024-4661,0,0,f19406aac3e0e4dd229494d2c7f4a9ae6fd94c8256be755b3955222db7d3bf
CVE-2024-46610,0,0,dfd11b66ad880194d4e8759fea756317b6075d327e3519259cd11f18ae0f4b82,2024-09-30T16:30:50.833000
CVE-2024-46612,0,0,a589f709811c7445ac7df28a3a7782b0e1ab03ae28a72339e484d8d02cc7d048,2024-09-26T13:32:02.803000
CVE-2024-4662,0,0,42d3ec88d759fc9bf88fc92972e0c9891830916b90a0cdbb0331ad5486f420dd,2024-05-24T01:15:30.977000
CVE-2024-46626,1,1,b4c0ee4e29af16d2e43907e99e25ce6985822dbfcb4efcef23652ddba549adc0,2024-10-02T17:35:15.457000
CVE-2024-46626,0,0,b4c0ee4e29af16d2e43907e99e25ce6985822dbfcb4efcef23652ddba549adc0,2024-10-02T17:35:15.457000
CVE-2024-46627,0,0,4cc8890cea4e8322a4c476b42c8fefe2b4b66b62a78446cc66eb2d1a373670f4,2024-09-30T12:46:20.237000
CVE-2024-46628,0,0,f50f1f0723583928f80e0fb1e30a1b830ba848791b571a0759dc9426674fa140,2024-09-30T12:46:20.237000
CVE-2024-4663,0,0,26abfae0d13c9db7079b41941554710f5ceae1c12961c27d4c50148758e145c4,2024-06-20T12:44:01.637000
@ -260848,7 +260857,7 @@ CVE-2024-47171,0,0,48e31c72c69d0bb6a9d666c7c99661a52d3c05dd11adcb85b19ee942d0085
CVE-2024-47172,0,0,551279932eaa8f0ddcfd4d757bc39960b93a80856b0a5e65cdb997b065635c4c,2024-09-30T15:15:06.523000
CVE-2024-47174,0,0,45d61976806e6f261b6617173dfdd81cff9ff5aea1e4ed00e3593fe1fbbae7df,2024-09-30T12:46:20.237000
CVE-2024-47175,0,0,98b0f302dda13c9ca08be74248115e033049a678f05ea7e4015fd75a9b0cd66d,2024-09-30T12:46:20.237000
CVE-2024-47176,0,0,27547436bf8c76fe92f2f835eaacfc443553990b4bb1849aa668400451f9d2cb,2024-09-30T12:46:20.237000
CVE-2024-47176,0,1,92a1ce8480cbf85759bc2f1e8d98942a1600af4761217331d6be5cb9656269d8,2024-10-02T19:15:15.600000
CVE-2024-47177,0,0,c3d1fff6e6c651906b3b7b3db7e611572822f47ef60858bd0aa18bbf89a3315d,2024-09-30T12:46:20.237000
CVE-2024-47178,0,0,e086418bd8207ac1a043b6e2c4d1942cea388c2446c3e78167e76f3ecaedee55,2024-09-30T16:15:09.410000
CVE-2024-47179,0,0,f556f6c034532f0e7809bac52c7041c445d298cb44c326963214d4d05cb55a7e,2024-09-30T12:46:20.237000
@ -260858,7 +260867,7 @@ CVE-2024-47182,0,0,e6d6599745fb7b6ca571eb228e79e45bdc8c54e3ef9ca737532323ab39f37
CVE-2024-47184,0,0,8c33cb631f21c310fa82c8b5254a8b4bd69f77d420e21f25811748f0f58bb5de,2024-09-30T12:45:57.823000
CVE-2024-47186,0,0,85f9ee5a5901f7a68ce64fa53ba9991136dfecf88b48bceba5f09bc991f04ddc,2024-09-30T12:45:57.823000
CVE-2024-4719,0,0,5f15010ce3da97593d62bd8e5cbd7e4df0db8fec077945fcbb72e898184ff8a0,2024-06-20T20:15:19.763000
CVE-2024-47197,0,1,e4a1d8789bd0c967523f7418fe544ba10b0b511b96a39b8a241e5a1afb5230b4,2024-10-02T17:25:36.990000
CVE-2024-47197,0,0,e4a1d8789bd0c967523f7418fe544ba10b0b511b96a39b8a241e5a1afb5230b4,2024-10-02T17:25:36.990000
CVE-2024-4720,0,0,eb5b6c06efbc2e8e5b700d46905e09781ba603e4dc4e18ff8664640e85fa6762,2024-06-04T19:20:47.440000
CVE-2024-4721,0,0,58190a4c7e114543454f0451ab9386f5b2fe1b56ab67d3c8b011dbecb251f4fd,2024-05-17T02:40:34.750000
CVE-2024-47210,0,0,ca2b900fbd9eb194b293e1ce40d6ad1fe1c427789838eaeabb19878edb5f2c77,2024-09-26T13:32:55.343000
@ -260884,13 +260893,13 @@ CVE-2024-47293,0,0,8066415ca7197eb9a32d1acacaf53d321554e5f9cb22e4a1be994c73edda7
CVE-2024-47294,0,0,616aaa0c0c25f743060360eec6e57e8d54e0c598ed571a7197a1a165758173ad,2024-10-01T14:27:54.577000
CVE-2024-47295,0,0,c93abca76c7aa66145a5a013b2ec6fc0d6f01bbea875548408ba1b2806e98d17,2024-10-01T14:35:03.430000
CVE-2024-4730,0,0,055c30f8bd03259d264f17e44955582c75615e93d958180e12436700bac392ab,2024-06-12T20:15:13.300000
CVE-2024-47303,0,0,4fd81bf971579cf0e00271b5e072c908021bfefdc76c11f84286ad7788e9cb34,2024-09-26T13:32:02.803000
CVE-2024-47305,0,1,7c018d03a71f28200e41a87d693293b1e365b3b52710d7dc9c8bc548afdcc447,2024-10-02T16:35:40.077000
CVE-2024-47303,0,1,bf8d75e01dd1aa85338666dfdc484b4a62ecc62745a2e39a6913339b9fa92fed,2024-10-02T19:00:24.750000
CVE-2024-47305,0,0,7c018d03a71f28200e41a87d693293b1e365b3b52710d7dc9c8bc548afdcc447,2024-10-02T16:35:40.077000
CVE-2024-4731,0,0,ff0f4697afac2eb26d16b700c40cb0a3947b6039ec9b762c8c08a8e49bc998ce,2024-06-04T19:20:48.130000
CVE-2024-47315,0,0,f8fc8e04ef461f394697878d14c77fa20555585c6db931561c38f9edd4a9ab5c,2024-09-30T18:06:36.060000
CVE-2024-4732,0,0,2f9d1622a74bcf5d144d47d69a297d840c0353e903036f272ef15e7560aa5dbf,2024-06-04T19:20:48.237000
CVE-2024-4733,0,0,bab73609d3aaa55dacedcdd69b9c9d83fbc709adf98853b3adb423b13daf2498,2024-05-17T18:36:31.297000
CVE-2024-47330,0,1,8e1bb94d03c47cc1936bb0a3abc1d94c591039097eebb503639095132d634032,2024-10-02T17:26:49.470000
CVE-2024-47330,0,0,8e1bb94d03c47cc1936bb0a3abc1d94c591039097eebb503639095132d634032,2024-10-02T17:26:49.470000
CVE-2024-47337,0,0,3f50b583aae71c6f8cadac0ae6ee64e91fb1dabd9a75ac191a842163ad487c42,2024-09-26T13:32:02.803000
CVE-2024-4734,0,0,0eefea1299cd16be8adb4bc3a22d24ee524acae6c15e2191dca2420e7021d6ef,2024-05-15T16:40:19.330000
CVE-2024-4735,0,0,74f4fbd101bb46efdc880f338cfb70c8fd3a6ef365bd7732d2107c79fb3d78b8,2024-06-04T19:20:48.397000
@ -260933,7 +260942,7 @@ CVE-2024-47604,0,0,b6b4fc903f99b2043f88ddbd3163a454dae216b1bade4187e503e59baa130
CVE-2024-47608,0,0,183b8f26709f0bb4c9315ae5ac8f0737eedb89fb07f4c926502b272e6d5567a7,2024-10-01T17:15:08.970000
CVE-2024-47609,0,0,555d6b2b05ef097d6f46eab3f45f164bfb9fab39f1ce72e0c1426713e9aa488b,2024-10-02T14:35:07.770000
CVE-2024-4761,0,0,490aec64931f999440aa7ba804cefb45baa762d4b1b18a12f1a0ce61a5d54b49,2024-08-14T17:06:52.260000
CVE-2024-47611,0,1,b926e9df1217329843befb987d6ebbb03fb5af9de6c2becfc5849934dc4fb029,2024-10-02T16:35:34.060000
CVE-2024-47611,0,0,b926e9df1217329843befb987d6ebbb03fb5af9de6c2becfc5849934dc4fb029,2024-10-02T16:35:34.060000
CVE-2024-47612,0,0,1981a610491546210a30a6a2dd9f593698e6ec4275e7e7b83130f7f983dd1587,2024-10-02T15:15:15.133000
CVE-2024-4763,0,0,674813a6ab24bd703f885b42dfe132f3057b83ab6d40519e0af01ad0b69a7ece,2024-08-19T13:00:23.117000
CVE-2024-4764,0,0,d4513c07467374a5b389bb93120fcb2ac353ef34ecf409f85646dd7a83574a17,2024-07-03T02:08:04.193000
@ -260954,11 +260963,11 @@ CVE-2024-4777,0,0,96d0d896ebb105a32ed437e794c8fc4ba926ad921436ba17bdb49a1a49737b
CVE-2024-4778,0,0,e3020a287fa6ceae8ff9c78434f10af4d17cf4058dd5bf80208c921b6bc68bef,2024-07-03T02:08:09.053000
CVE-2024-4779,0,0,7a9d6158e8d260b03b3581dd37b23bd10d59ba6243714ad236ba79968e8d9b16,2024-05-24T01:15:30.977000
CVE-2024-4780,0,0,4aec24b958d50bff73d14c7bd2f67b2a9793d4893d5ddbdba18f0fb02ea18cc9,2024-07-16T13:43:58.773000
CVE-2024-47803,1,1,a9a67b61fdcb4757c6e6d3bc6151177c2c973b5e0c1d174afc8511a1486e7b9e,2024-10-02T16:15:10.630000
CVE-2024-47804,1,1,5eaf8294cfcd4a5d65dc8d9fb1b6d4ecd42b0948f1ec1702cde5a1152ffc7e83,2024-10-02T16:15:10.697000
CVE-2024-47805,1,1,ded7232315a4d8c49b960c86dc1c18b5736d1b2cce6e8cb380ebda3a9f4d22dd,2024-10-02T16:15:10.753000
CVE-2024-47806,1,1,fdec1ce2d6768d8f1e400b23e12eedeca48d26ee6da805999377b112efa98557,2024-10-02T17:35:16.567000
CVE-2024-47807,1,1,fbf2b5641e02496ca57a08a6b36ab0493bfa73ffbb1f158c0fd3bb3a55b43be4,2024-10-02T17:35:17.357000
CVE-2024-47803,0,0,a9a67b61fdcb4757c6e6d3bc6151177c2c973b5e0c1d174afc8511a1486e7b9e,2024-10-02T16:15:10.630000
CVE-2024-47804,0,0,5eaf8294cfcd4a5d65dc8d9fb1b6d4ecd42b0948f1ec1702cde5a1152ffc7e83,2024-10-02T16:15:10.697000
CVE-2024-47805,0,0,ded7232315a4d8c49b960c86dc1c18b5736d1b2cce6e8cb380ebda3a9f4d22dd,2024-10-02T16:15:10.753000
CVE-2024-47806,0,0,fdec1ce2d6768d8f1e400b23e12eedeca48d26ee6da805999377b112efa98557,2024-10-02T17:35:16.567000
CVE-2024-47807,0,0,fbf2b5641e02496ca57a08a6b36ab0493bfa73ffbb1f158c0fd3bb3a55b43be4,2024-10-02T17:35:17.357000
CVE-2024-4781,0,0,75b4bbbeaedf32c6df964ae89a5896455d04ecbdf24f849877528cd42d17cfaf,2024-08-19T13:00:23.117000
CVE-2024-4782,0,0,37dcdb14f7d23ae467b62646ac8eb504448e2a7781e3c175892c72dc54d3aebf,2024-08-19T13:00:23.117000
CVE-2024-4783,0,0,413c0436e6758a988a0c847533b21e34b17a9d936626eba8cda1a5d1f87e0181,2024-05-24T01:15:30.977000
@ -261582,7 +261591,7 @@ CVE-2024-5473,0,0,7a9289264d1a834c0b8e9151c353ddcb7a22a22f6b7d360897c02053aaaeb8
CVE-2024-5475,0,0,e09a66bd4d026df38a62a9d0642b82f2a5b9bf49c6a2d9e0e1e141414790fdd3,2024-07-03T02:08:58.050000
CVE-2024-5478,0,0,c601a39452cb705e9035daa72131a8a960693dee4deccdae668f9ad5d8466d4f,2024-07-19T18:29:50.137000
CVE-2024-5479,0,0,7bf7a94732a4ce28b83209c9d21f799503dcb5933696ba21b8f4bc98737c6d69,2024-07-09T18:19:14.047000
CVE-2024-5480,0,1,dcddee05a122e48deec7dd054d03a98cfc3767234733af70ab63ade31364815f,2024-10-02T16:15:10.913000
CVE-2024-5480,0,0,dcddee05a122e48deec7dd054d03a98cfc3767234733af70ab63ade31364815f,2024-10-02T16:15:10.913000
CVE-2024-5481,0,0,32222ebb3f7a972393fb918a0cdb6b7e38cf91a107006665f6c1b1bad41a3e4f,2024-06-11T18:00:09.740000
CVE-2024-5482,0,0,3b1b42d732a855ed8e91ef26579f45fec6ebdee965d18872f2c0403904f8cdcc,2024-06-07T14:56:05.647000
CVE-2024-5483,0,0,2e97255179d42c1fdc159b28df8a118b6b7a66fe00e7310d283bd122fc23ff3b,2024-06-11T17:19:17.143000
@ -262102,7 +262111,7 @@ CVE-2024-6088,0,0,ed650bb4582239ce54305f8b10efe45d50e8cb6f1aa2aa30a6eb4b92f9ce96
CVE-2024-6089,0,0,fa11ebbd3c2f4a5c1117ab55af0cf255d158d35dec5a0296617f7f6f3c04b619,2024-09-10T14:05:16.183000
CVE-2024-6090,0,0,97ec0efad50117bd537daa7e8cf0d79ae16e3a9835d40dc90b67ac25a55b7eab,2024-06-27T19:25:12.067000
CVE-2024-6091,0,0,bb7b961b168ed94110b11915eb6181b2a134b2679cab348c5f10ff830194015b,2024-09-18T18:41:31.247000
CVE-2024-6094,0,1,a9245b81080ea9d563a7d1371ac80737595d4976477fa1dd135b34ffbaefce92,2024-10-02T17:44:06.180000
CVE-2024-6094,0,0,a9245b81080ea9d563a7d1371ac80737595d4976477fa1dd135b34ffbaefce92,2024-10-02T17:44:06.180000
CVE-2024-6095,0,0,1bbfd7c9b87c44d08a43ff0a5e8179e2c5df6e66e4cde292cf2d451628bbb0a8,2024-07-09T17:41:10.523000
CVE-2024-6096,0,0,6b5f1375532be5fbd8f0909be12e0ecac09c21eb2b2624e229274d814c555540,2024-07-26T12:57:36.633000
CVE-2024-6098,0,0,1e4b831acb54559fe2b2c3035d21285846ee1f7c1168caf02f0b4b909cceaf4f,2024-08-19T13:00:23.117000
@ -262334,7 +262343,7 @@ CVE-2024-6355,0,0,7f4c7fb5a41a7b4cf241f6b370777bf2a8cf0ede73cf75d47093e841c71a69
CVE-2024-6357,0,0,d17a8b9a4a9bc17bd90a79ef1b2a022c26416b8ede91adaf116bd0fc1d0de886,2024-08-19T17:23:16.973000
CVE-2024-6358,0,0,3e184968ad38f7e6dfc49915eadebc5cb02badfeeeea523a574397eb20c849cc,2024-08-19T17:31:29.647000
CVE-2024-6359,0,0,093dea73109d9b2f23d9e6885d4ebbb2b84fce28b7a075a363fc879a286259cb,2024-08-19T17:30:31.880000
CVE-2024-6360,1,1,a6ef0453763d95703475c0dd0195f8c2e77e9db2febc3a4a627687c5fe42e38d,2024-10-02T16:15:11.103000
CVE-2024-6360,0,0,a6ef0453763d95703475c0dd0195f8c2e77e9db2febc3a4a627687c5fe42e38d,2024-10-02T16:15:11.103000
CVE-2024-6361,0,0,a3e4bbdd0f4905fca66747fb0442673a0924c1ae81b12b0ea7c60a6803fd61d3,2024-08-28T18:17:35.497000
CVE-2024-6362,0,0,aeb770c7b39ef36db7bd4a49056b449aeba256942be50c6b83f329d15f15257d,2024-08-01T14:00:20.147000
CVE-2024-6363,0,0,455979652b8642d7eb5b747949e6f02be3f028b83d7cfc357521a34bb9d7438e,2024-08-01T17:00:53.130000
@ -262457,11 +262466,11 @@ CVE-2024-6506,0,0,58310ca3e68e3dacb16dafd9b32db187bdf111a88d3da008267c8c84bbec48
CVE-2024-6507,0,0,4e3b24fd61e25de66a6840473e4d19109a713188592b0f05efa1cbb9de33936e,2024-07-08T14:19:21.610000
CVE-2024-6508,0,0,5773cbe3ab2c4eb69c1efc3c03d7ae03bdf5d1ca7c49c5fd875f2b2bd8e08dcb,2024-08-21T12:30:33.697000
CVE-2024-6509,0,0,7eb4fc03788f01fd646b7975c190061926ae41b355a82f9aed0c1fc50ccfb715,2024-09-10T12:09:50.377000
CVE-2024-6510,0,1,5e8ec1aef4696d364d1cf0507192e6236a7f19c30decdfeea7966d96cda0feda,2024-10-02T17:17:46.450000
CVE-2024-6510,0,0,5e8ec1aef4696d364d1cf0507192e6236a7f19c30decdfeea7966d96cda0feda,2024-10-02T17:17:46.450000
CVE-2024-6511,0,0,053f3089b06a0cd915df79eb3301836b5db5c9fe4d3ed571ee6923d36f4d1832,2024-07-05T12:55:51.367000
CVE-2024-6512,0,0,906938fa7a056c51f95f91dd79dd34ac36ca181a28b11365ac04b0f9d5c62236,2024-10-01T16:36:43.733000
CVE-2024-6513,0,0,bb977a38eaef5aa918756b3907c97d9805111d3bc118dcf2b0096d1bbd202aea,2024-07-04T16:15:03.103000
CVE-2024-6517,0,1,f170167d48def43eb19df077ff3ef68c655e06896ed245e4dd4a412fc6b98463,2024-10-02T17:15:56.760000
CVE-2024-6517,0,0,f170167d48def43eb19df077ff3ef68c655e06896ed245e4dd4a412fc6b98463,2024-10-02T17:15:56.760000
CVE-2024-6518,0,0,7382529f36b9b37e0acec24889e25676a677588945f854438be53c4cb8bd58b0,2024-08-27T13:15:20.033000
CVE-2024-6520,0,0,788783a471766cea8e4d7400c47ef97ab3609f9b749a996b82510813b15dd35e,2024-08-27T13:15:39.697000
CVE-2024-6521,0,0,3aa5a2c2ac838fced00e2bfb97108d19e91480ed8940bd254983de5af0ee5d87,2024-08-27T13:14:02.300000
@ -263074,7 +263083,7 @@ CVE-2024-7311,0,0,b37b59792dd58cee524c8ffe58ffad74a44a459beeecd4500b7db56eb7cdda
CVE-2024-7312,0,0,dc3f367e0f0a86ec8a8ee4af9b89c7ef895e4bddfa2b420824b06225d6049fc1,2024-09-13T16:27:50.577000
CVE-2024-7313,0,0,d7b0f37e48710e5f5a7b78ed26ce477c46ecddb143fdd8dc8ca6d6152120ce70,2024-08-26T18:35:13.207000
CVE-2024-7314,0,0,64aaecd133deeb35ae51feed7f4d71099832a2945a1861cec1e5be771eb8caf9,2024-09-17T15:45:01.970000
CVE-2024-7315,0,1,b057ae02c6cc52cf777ade7c122b7553edb576e1de9f895eb67f853c43c86693,2024-10-02T17:35:18.430000
CVE-2024-7315,0,0,b057ae02c6cc52cf777ade7c122b7553edb576e1de9f895eb67f853c43c86693,2024-10-02T17:35:18.430000
CVE-2024-7317,0,0,d290990c88ffba5acfc4fa1e36f444dec67bc90a1513331480ff821c55d2a98f,2024-08-06T16:30:24.547000
CVE-2024-7318,0,0,3b07c549e5fb2dfd376a8d14b85e9bdf6d56cc8a33e82cf1a53a16bb45702ca6,2024-09-20T16:02:06.977000
CVE-2024-7319,0,0,91324dd5cce8fc33151e2efd0732f449f761808f1b2abe94f46ca69302c16039,2024-09-24T17:00:00.917000
@ -263139,7 +263148,7 @@ CVE-2024-7381,0,0,ca7cc8a67702d68f3387a7110e4857f594b40c8a2313eee62c5e5767902903
CVE-2024-7382,0,0,38dbfd05201dede10e421fed3e3b0d675c062e51a3aa3f6428b06fad8a88c553,2024-08-12T13:41:36.517000
CVE-2024-7383,0,0,21277f7530eb9638c0031a3484c43cc9bf1c76998abaa0508791395c60c4cd7b,2024-09-25T01:15:45.270000
CVE-2024-7384,0,0,e16089be5aef5f78ca7e6b44ab3843ceb098d29ed31bfeb024ecf87d32c582a0,2024-09-27T13:15:28.443000
CVE-2024-7385,0,0,a77c5e9bd92ca25ffb5d5fc3a083bc3c8336b2e231394dd2af48112daf35e0eb,2024-09-26T13:32:02.803000
CVE-2024-7385,0,1,fc70fa45c6ab957d8de4927d500e717df28c4cfb0727ea9ee319768f7d1b14f2,2024-10-02T19:35:26.523000
CVE-2024-7386,0,0,d2e07064fd53b4f2486678922d08c221ca3e369913ce854369225c4eab166918,2024-09-26T13:32:02.803000
CVE-2024-7387,0,0,de7380b259c5cde0120b2e8a809f8a10a35a7d4a44cb8d5f57cbb1470484b8a0,2024-09-20T12:31:20.110000
CVE-2024-7388,0,0,f17b6292d40b8d2d9d22865fdbf912ed4604c49db111ea9e78f67fdbb858de85,2024-08-13T12:58:25.437000
@ -263316,7 +263325,7 @@ CVE-2024-7613,0,0,595ae1d3f56b81eeb34ef1e184ddf7962f3a8fbfc042ff77a8fcf0bd3f10f2
CVE-2024-7614,0,0,70ea68e630891f9909a0a8afd3fe5566dad840edc8df033b5c308064cf074a69,2024-08-21T18:48:47.273000
CVE-2024-7615,0,0,bdb4e2a47bb0b635ad5424e7dee382fdbc667ab1983b9e7b4b79b80817773efa,2024-08-21T18:48:19.590000
CVE-2024-7616,0,0,240142a7cf93711d379b14c2a6284d004fd0a2d1c674fc02d32efdd57aa3e2bd,2024-08-13T16:59:39.517000
CVE-2024-7617,0,1,f10dacf5f8900d3fef92c918260a2e6611d516244a821eb5484728f5e78850cb,2024-10-02T16:02:25.020000
CVE-2024-7617,0,0,f10dacf5f8900d3fef92c918260a2e6611d516244a821eb5484728f5e78850cb,2024-10-02T16:02:25.020000
CVE-2024-7618,0,0,e379ad82065f512d4128a18f1f44cca9c9ed5e25a8aa7122c36d82acf515d6a2,2024-09-19T18:20:00
CVE-2024-7619,0,0,52e157835f9b49014d03653876a6177ba54feacc6eb580f7a52506ce1aa54bb3,2024-09-03T18:15:09.223000
CVE-2024-7620,0,0,2469206363fd07a16a5de81f046bd6f1d56a8441f8330f436267f4dce05a3b0c,2024-09-09T13:03:38.303000
@ -263443,12 +263452,12 @@ CVE-2024-7756,0,0,1b8e4c66c7bf8f5bb87e6dc0c53f1d7bb597ab897e7e923ca54d526835e888
CVE-2024-7757,0,0,ca7d079474a8e4f4b2f55e1721105da3a15a9e1d63f2bd4356eaaa03e8d55f39,2024-08-21T09:15:04.973000
CVE-2024-7766,0,0,4e35bee576a6abfaafa62da3f1b54e408714e45f4e43f63a810722c69e36afe2,2024-09-26T20:37:18.900000
CVE-2024-7770,0,0,c7cdbe9f10cd7fded45408e87450036bd23da653083b9d55869a5992b7da25b8,2024-09-26T17:49:17.457000
CVE-2024-7772,0,1,10ae3b8ddfb97cd1facaede4399b22bddced2619c3d70ce3a321e07353f3ff86,2024-10-02T16:10:49.387000
CVE-2024-7772,0,0,10ae3b8ddfb97cd1facaede4399b22bddced2619c3d70ce3a321e07353f3ff86,2024-10-02T16:10:49.387000
CVE-2024-7775,0,0,e75f99322bf942cd40c2d94981e16e48a8ebca7abec8ba8da6e02adea2112f97,2024-08-26T18:18:22.887000
CVE-2024-7777,0,0,4a2d78b8605a3d4db2907c7fe28bc447e2c0379246d7b81936de12aa55ddf523,2024-08-26T18:19:19.507000
CVE-2024-7778,0,0,2fe0c9b8600c103dc69d73ebe792b6f5d96c6eaccbc88de74e66c7097ae3a047,2024-09-26T22:22:04.053000
CVE-2024-7780,0,0,45e331e41470c18e0d898be4bc1931dca39faf6b7f4d412a460044104575abbc,2024-08-26T18:19:59.907000
CVE-2024-7781,0,1,195406e4d26756061eec11348aa250b24d79fc541f740fe89b1afbbb454c19eb,2024-10-02T16:21:03.113000
CVE-2024-7781,0,0,195406e4d26756061eec11348aa250b24d79fc541f740fe89b1afbbb454c19eb,2024-10-02T16:21:03.113000
CVE-2024-7782,0,0,9772cfc0cffb104f900f553126e5bb2a4b326e29588ceccc59352666287dfd99,2024-08-26T18:21:12.203000
CVE-2024-7784,0,0,a1673633f8befe483b8c481cae0c04073b4df8acf7cf90d7ad7fd806da35778c,2024-09-10T12:09:50.377000
CVE-2024-7785,0,0,a72f8e02860a571fa21aeee74639693caaa851e87622e48dd31b51d79a961437,2024-09-20T12:30:17.483000
@ -263521,7 +263530,7 @@ CVE-2024-7869,0,0,45609c63caff2a26adcc7ef2195d5ac5e058ebc9157c26bc66abdd8f75364a
CVE-2024-7870,0,0,4141f264a23149fdea486ca620816f1c3f41138cabf6c23297e955fee3254fb2,2024-09-04T13:05:36.067000
CVE-2024-7871,0,0,d47ede6ca23d1578a9b705a8257da890832c1e69392e6414a190c6fb054ce14f,2024-09-04T17:34:14.630000
CVE-2024-7873,0,0,206d8282726d748a6a41b367b674a966213f9d6e3053dc261b740ef29ffe8ab7,2024-09-20T12:30:51.220000
CVE-2024-7878,0,1,1d855258734eb9301ec3064cb052aacfe2a08aa75ea8a20fdcb8aa8f30181ac0,2024-10-02T17:41:44.133000
CVE-2024-7878,0,0,1d855258734eb9301ec3064cb052aacfe2a08aa75ea8a20fdcb8aa8f30181ac0,2024-10-02T17:41:44.133000
CVE-2024-7884,0,0,785c516d1dabe55fa31f7695706ba6a05f994a8f8d63c46081a0777ad4e173ab,2024-09-12T20:47:13.387000
CVE-2024-7885,0,0,00a94d4ae6360fffd4cee9a0730f977e7daf66b2923a263383684377db4f8a54,2024-10-01T11:15:11.850000
CVE-2024-7886,0,0,b8c1f856b8479c6982faa8a2fc4a6d8b2480e045b8b096d9bd3b8640a06eb6f3,2024-08-19T13:00:23.117000
@ -263785,7 +263794,7 @@ CVE-2024-8268,0,0,5be7ed43bc13c42d107f9505f0e50c5c3da78418e570e46eb634a6a34dba57
CVE-2024-8269,0,0,1cde71886327f84d38bc524bb03f145915447114bd4b7b254fb181f8027e91d6,2024-09-18T15:20:44.553000
CVE-2024-8271,0,0,5caaf7c53ddd5d3d02088dc4ed54b782a6f9790a592df3b53ca1243988b016f0,2024-09-27T16:21:38.463000
CVE-2024-8274,0,0,81f15088246893eaf3249a3304ee5d5199071263c8883a7f9f22c293a16a376a,2024-09-03T14:28:06.853000
CVE-2024-8275,0,0,856bcae8d74336b69c8630aeab4ae878894e05c9744b5e73a333105cc8b5556a,2024-09-26T13:32:02.803000
CVE-2024-8275,0,1,51e1ea7caef25d27b6b41142c09640cebec413599e9a871eb48577f39eda902b,2024-10-02T19:14:54.870000
CVE-2024-8276,0,0,3274d76cbc571327fcfea77f70e01de12a7ccc769cbd3850878973b51b7dc40b,2024-09-13T19:19:42.293000
CVE-2024-8277,0,0,82bcf1542db43e00d98392122dd79a27dbe1d8e968a985fda92afe2ac464709c,2024-09-26T14:39:20.653000
CVE-2024-8278,0,0,fc32e2167ccf88370e539f3d055e0ff107942d544d0900ce5dc32eec47fdcd63,2024-09-14T11:47:14.677000
@ -263798,7 +263807,7 @@ CVE-2024-8285,0,0,0dc7b9ae09e1cf8976e262dd1fffb8b648c33c9cca4195663b4b85ea560fc0
CVE-2024-8287,0,0,a69e7cb2d3c0316abfeaff67da311f8b23d877ec163f8b4d2f35a96004b37bbb,2024-09-24T15:52:38.047000
CVE-2024-8288,0,0,6cb904cd7e1f4abc1a8bdb293706226bea2d11c5ae05634444833f3b0c873d05,2024-10-01T09:15:02.850000
CVE-2024-8289,0,0,900bfbd861154484ed59254bdbec992d28a9742381ab830cf631e50b7fa985ab,2024-09-05T17:41:58.350000
CVE-2024-8290,0,0,63d92c77191032f40cbea4b8210ec288fe5f42eda168ed122e114c38be3ba3ea,2024-09-26T13:32:02.803000
CVE-2024-8290,0,1,8f09c7b104102035c818730d01c54361b18fe18db1cd94558d9f6939adc81cb2,2024-10-02T18:23:25.890000
CVE-2024-8291,0,0,bef998780f6620f6853e2fbe1c217978f29dbad19bd579536275bf3c982f8c1b,2024-09-30T15:59:11.073000
CVE-2024-8292,0,0,ddba0ea03a741b8e444eb2158f82b5461df4d19adfc58fb2639bbcaaaadf6349,2024-09-12T12:37:18.380000
CVE-2024-8294,0,0,76cafe7a1838d9cd0244706a299f12cd4ba69ef653952654db2fa070ca07bd0d,2024-08-30T15:38:13.437000
@ -263844,8 +263853,8 @@ CVE-2024-8345,0,0,bea7763926b715c0e51801ea13b0e6641ca2b2321817703caee6bafdff4fc9
CVE-2024-8346,0,0,b4457249ac6e42b712016be7384df47b946c6e796e6e27191d31db6f56c0933d,2024-09-04T16:37:22.077000
CVE-2024-8347,0,0,14715b4855076c65c4bf21be6c68b62e0d22e8650a0e63bf9f5074414663f3cb,2024-09-04T16:42:49.037000
CVE-2024-8348,0,0,d08ea1deaed5cbc2f4a773e843468145326bb3a1da186780c7ff7b6cd74aae9b,2024-09-04T16:43:30.310000
CVE-2024-8349,0,1,c5156d79e59cd80a9f637ce807d739d5f9bbbaf01e3f3140af43137a484694a9,2024-10-02T16:50:09.673000
CVE-2024-8350,0,1,c0d58d04c994f4448c198b4f5c8008888aa77e46ed6f78c2de3ffb535372e657,2024-10-02T17:10:47.267000
CVE-2024-8349,0,0,c5156d79e59cd80a9f637ce807d739d5f9bbbaf01e3f3140af43137a484694a9,2024-10-02T16:50:09.673000
CVE-2024-8350,0,0,c0d58d04c994f4448c198b4f5c8008888aa77e46ed6f78c2de3ffb535372e657,2024-10-02T17:10:47.267000
CVE-2024-8353,0,0,dcc35089fec5ab9bf27f5fe03523b4e62e247a4803b51263049a1132141d0f36,2024-10-01T14:31:21.430000
CVE-2024-8354,0,0,cccb2137017cf69831f7ecbf78dca654eaa8501214a295601783df83128f0494,2024-10-01T13:15:02.903000
CVE-2024-8362,0,0,54abf718b9bfba93199694e9f50bfa28d6dfde9a56fb3c77d91594ed8cbda92f,2024-09-04T14:35:16.777000
@ -263896,7 +263905,7 @@ CVE-2024-8427,0,0,57dcbf97b68dfdac544ef9faf52bed3587edeaacde16f067da968796778028
CVE-2024-8428,0,0,224fe311bf12d06d4c690b8d9ea3bc4f42261bcb370dc3457883b86fb932f74d,2024-09-26T21:58:45.393000
CVE-2024-8430,0,0,de3b67a4916feceb0eaac5d01380b94825ca04564095cedc02abe04981e18fc5,2024-10-01T09:15:03.790000
CVE-2024-8432,0,0,8868d9b36bd238df6f75f7287d6bafac4ff3b898eed233d7b4ed5ce985d677d0,2024-09-27T12:58:58.433000
CVE-2024-8434,0,1,f17fd5eecfec4b6092d883a27ff9fa9dfcb00839b391edc337e18ff19734c460,2024-10-02T17:25:30.140000
CVE-2024-8434,0,0,f17fd5eecfec4b6092d883a27ff9fa9dfcb00839b391edc337e18ff19734c460,2024-10-02T17:25:30.140000
CVE-2024-8436,0,0,0d153a053863f3621c53c1e26deb2ddde74385c0ccdd737c792b34eb9af883c1,2024-09-26T13:32:02.803000
CVE-2024-8437,0,0,e197ee77442bbe9c0c205a562fa2fee4cf9645f10acbb85445e512103cf01a70,2024-09-26T13:32:02.803000
CVE-2024-8439,0,0,b4eacb6a11dc14d7212cfdbe9629a765b4f24ad00bc9c4fc2289184c4fdae508,2024-09-06T22:15:02.320000
@ -263930,23 +263939,23 @@ CVE-2024-8470,0,0,bea6b0b968688b42b5644ab4cec20c893536d252388507a633ee5ebbe07507
CVE-2024-8471,0,0,d4cac4daadf018326a13905f788e8fc27e503497a3cff6ab0ea980773a6f76cb,2024-09-06T11:44:22.510000
CVE-2024-8472,0,0,a896e0fd54ff62d16feed47be0f08dd27e23a8a4def269ca8073766b75918cef,2024-09-06T11:44:34.543000
CVE-2024-8473,0,0,0d318dfea88475fed5cabdbe761e188358c3ae35cd6d226ef3fe46f2f9041c00,2024-09-06T11:44:45.017000
CVE-2024-8476,0,1,092ef960d66528d11d9417cebbf68782d16f414858b72459c24698ae73498ac1,2024-10-02T17:31:00.583000
CVE-2024-8476,0,0,092ef960d66528d11d9417cebbf68782d16f414858b72459c24698ae73498ac1,2024-10-02T17:31:00.583000
CVE-2024-8478,0,0,175c7b9f94662d755813fa2228cd0539f44691d1180c4633af22a35129eb9a32,2024-09-26T15:53:44.297000
CVE-2024-8479,0,0,895a7d94fd595e323b99eff6522688473ca450b242af8c3d5ea382e2a282a9b2,2024-09-27T16:12:10.427000
CVE-2024-8480,0,0,73de76891190d432c360d36e1da93720f2abf11adbca08499bebf4ffb87eb2bd,2024-09-26T18:13:58.470000
CVE-2024-8481,0,1,f7ded0bc8510c8370341acc7cc1290a608973497f13c998f4c94b53ba9c9ee83,2024-10-02T17:59:52.013000
CVE-2024-8483,0,1,7b9d62ad2c15cc912981452040d1345e4ce933202d5b94754bb2f4a4c6c39a92,2024-10-02T16:42:30.347000
CVE-2024-8484,0,1,f455d9eda6cfa730254e6d1c54e42895291597af75d213a155b8f2778e2c53b8,2024-10-02T17:44:13.687000
CVE-2024-8485,0,1,a23363c7e119dcd66690422c5888ab97f710d472d308cfeb1e931d4e39313163,2024-10-02T16:19:15.993000
CVE-2024-8481,0,0,f7ded0bc8510c8370341acc7cc1290a608973497f13c998f4c94b53ba9c9ee83,2024-10-02T17:59:52.013000
CVE-2024-8483,0,0,7b9d62ad2c15cc912981452040d1345e4ce933202d5b94754bb2f4a4c6c39a92,2024-10-02T16:42:30.347000
CVE-2024-8484,0,0,f455d9eda6cfa730254e6d1c54e42895291597af75d213a155b8f2778e2c53b8,2024-10-02T17:44:13.687000
CVE-2024-8485,0,0,a23363c7e119dcd66690422c5888ab97f710d472d308cfeb1e931d4e39313163,2024-10-02T16:19:15.993000
CVE-2024-8490,0,0,5ff62dababbd8edfb72d0a97e4807df424b78f87491e2373479d6c84fbd14d32,2024-09-27T18:36:00.053000
CVE-2024-8497,0,0,903ccc83158de7417bc6f3ffdca83d1bf1fc40ad14228b01a3e1e063e242f9a9,2024-09-26T13:32:02.803000
CVE-2024-8503,0,0,9f803200a857fcdb413b5557fdfb30066c33963fff9f6132df8887c5f7ded0b9,2024-09-11T16:26:11.920000
CVE-2024-8504,0,0,8357da8291f04353fac31874868f2eb40b31e26be1555ef771437bf9554e80e3,2024-09-12T14:35:23.173000
CVE-2024-8505,0,0,f523d4eb904307eaa0864abec0a602e0d7186ebe8f875e54ca2fd1a1531786f8,2024-10-02T10:15:04.743000
CVE-2024-8509,0,0,72b678ade46a23d1db65e1dfb65526568e7875d83752ef0a47b4a7edfeaf5ddf,2024-09-09T19:15:14.837000
CVE-2024-8514,0,0,3849b5f6b0ecf9dcad6d512424561a84ee3a0a24c7563da023875d0ea8f1a607,2024-09-26T13:32:02.803000
CVE-2024-8515,0,0,ed645fa2ea01dcae2c31158dc09f453ce56c62e9e8f6eac45f7d2b2aec953f03,2024-09-26T13:32:02.803000
CVE-2024-8516,0,0,477dc97f3fdd3d6962f83231f66a7bc099178a07c8aa92dfdf6b0b6ceeb3ee09,2024-09-26T13:32:02.803000
CVE-2024-8514,0,1,c58a76f0057441ba23f8e2f32e326770fb9d4e75db425aee0ab9e343556d5997,2024-10-02T19:59:17.080000
CVE-2024-8515,0,1,2860d4fc2403ef731ebb5d2e3d51ef0155fe3387c99bac76ffcaa85980c8d253,2024-10-02T19:22:00.953000
CVE-2024-8516,0,1,4c7cc8475226568ec7dcbebdfbb30107ff8998ef4ef82c2cfacac984d895c7fe,2024-10-02T19:22:44.933000
CVE-2024-8517,0,0,ce937d4c0c27f8995dba93692196810f803407b9c7a2ce432d973aed0a5fc274,2024-09-18T18:05:03.553000
CVE-2024-8521,0,0,65485edaf907369f60ded6330bfa86fc3cb4b0554a8f781a990c000b1998cccb,2024-09-09T13:03:38.303000
CVE-2024-8522,0,0,2ab431c4f2cf5ab967664e41dd1dc524f59071081def8323632354294bee4f38,2024-09-13T16:12:30.497000
@ -263957,11 +263966,11 @@ CVE-2024-8536,0,0,e122e99c54d71f962062938ba8b8a7ba24581d2cb26a01913380aa785ab5e2
CVE-2024-8538,0,0,037a1de419d434bcf3dba0ee797a8b9a465b537393317b1c47cc2bb770ec2f49,2024-09-26T16:28:02.990000
CVE-2024-8543,0,0,1827ebc325d7546f1e75a8e16ffad13bc42c9eac828d9fdcb95bbdde0c532bed,2024-09-27T16:46:26.243000
CVE-2024-8544,0,0,029a23631e96ee15c1045dd3fa22aca85d39405998de7d891aefcd30e632fd70,2024-09-27T12:57:21.617000
CVE-2024-8546,0,0,21c437f0d9de25e8960a2d9fbc9927a015111c992509c4b53747f59b9615f4f7,2024-09-26T13:32:02.803000
CVE-2024-8546,0,1,b9f8f0c879e1631762b6a7db32f84cdc2866de99652f087bf545ee5c24dd6de6,2024-10-02T18:56:40.703000
CVE-2024-8547,0,0,a5c726f624e35e2e38ae2311e7ed395da023cf1c888c1c750584ab5f9e849229,2024-10-01T14:32:43.330000
CVE-2024-8548,0,0,cca495c452a8db9d34b67e92dde5b83e8275bbf017fdb41e2dc638aa49309d62,2024-10-01T08:15:03.400000
CVE-2024-8549,0,1,9d15342b3eb4ac6ebd08188bbf5727cd19e2d1db961fed83db600a8a3150700d,2024-10-02T16:04:41.970000
CVE-2024-8552,0,1,ab7cb4c880b3ec4297f7ff802068bed1b689ce05b544a01cb748e0f63a229aea,2024-10-02T17:00:45.083000
CVE-2024-8549,0,0,9d15342b3eb4ac6ebd08188bbf5727cd19e2d1db961fed83db600a8a3150700d,2024-10-02T16:04:41.970000
CVE-2024-8552,0,0,ab7cb4c880b3ec4297f7ff802068bed1b689ce05b544a01cb748e0f63a229aea,2024-10-02T17:00:45.083000
CVE-2024-8554,0,0,46c32adbe15332664cfc930fe8c32bff96db8190902ab789492b593fa03348f1,2024-09-10T13:52:23.250000
CVE-2024-8555,0,0,0c0685cb1cca90ba97dbbe7724af46b71d0ab057cb41b6cc62e81df56a2985b7,2024-09-10T13:53:11.847000
CVE-2024-8557,0,0,86ab04a42076aa0fe9f792cba1f27d54b98becfc358809b664a63ce528fde776,2024-09-10T14:19:36.280000
@ -264003,7 +264012,7 @@ CVE-2024-8609,0,0,fe7ca13c3d9b9fe01af247daf88d9820e61ee6ae3eab253016b6fdcb76d719
CVE-2024-8610,0,0,9284b474db1beea95bd52a2a34ba37d6ccf26129d36f3b91404a653005c49f87,2024-09-17T18:48:12.130000
CVE-2024-8611,0,0,3d63bb09edc11ef6327fe857dfe381551fd3ed233dd119eaa741dce3b9b25e8e,2024-09-18T17:24:34.163000
CVE-2024-8612,0,0,7904070a64ce6b0c617a391de31eeccb03d9f0e9421f89781a9fa23b513c6a78,2024-09-26T13:32:55.343000
CVE-2024-8621,0,1,da11617ee187bea39361c3e736358efdd8e000970ca04e836eaac8c5eeb75dea,2024-10-02T16:10:27.313000
CVE-2024-8621,0,0,da11617ee187bea39361c3e736358efdd8e000970ca04e836eaac8c5eeb75dea,2024-10-02T16:10:27.313000
CVE-2024-8622,0,0,3dd68829fc11e22f0c21c42ebfb82eece7f179bcaa47d99ccdf324ecdb81f1e2,2024-09-26T14:59:27.770000
CVE-2024-8623,0,0,b38d11e5ea040f7d1c1df76eb8b329847342918d3746a88d315f2eac79041136,2024-09-26T16:46:28.590000
CVE-2024-8624,0,0,1732629a73b0f7a73256425937c92b86f35ca441eabdeb398d592189eec06617,2024-09-26T16:45:40.470000
@ -264031,7 +264040,7 @@ CVE-2024-8654,0,0,9ff4197fc4fa3acdeeaabf5d042cf9151def7011df3ee9c1e3c9b932ce4555
CVE-2024-8655,0,0,ae8f7bc5241b7c169a5dccbcccc728c3b8a01d5ae62a1e846fce72d64496b2eb,2024-09-11T16:26:11.920000
CVE-2024-8656,0,0,0b43c2b98b59dcf4570c061c34339f89be9c45aed9cf9c6799db7e99cd60e1d8,2024-09-26T15:04:41.223000
CVE-2024-8657,0,0,ad64a2f776c71acabb5df2c7c03704b8c597e20de250d559c26b9a343246b49c,2024-09-27T12:56:20.197000
CVE-2024-8658,0,0,77ea359923f64bc8a9f672f9257b7ffc4a02979528e9de1aaca429a10565c2d1,2024-09-26T13:32:02.803000
CVE-2024-8658,0,1,f0299a8c07dee0fac03d6e4566045167f30d979f9980e00fed2555891c0c2df7,2024-10-02T18:36:04.033000
CVE-2024-8660,0,0,e1cfacda5ac49937121e76566dcec30a46275de6b23ffe4cf313c4cb8bedeacf,2024-09-23T23:00:00.437000
CVE-2024-8661,0,0,5b5eb9186f84a6299e6266b90655b3635cbc98e54795da81756013706cf03752,2024-09-25T16:15:11.420000
CVE-2024-8662,0,0,bdaf5d9d59461992195adcbbf3e9aa44ce17d187816fee0d428bb839e927e0fa,2024-09-27T12:54:36.160000
@ -264042,7 +264051,7 @@ CVE-2024-8668,0,0,c353986416e0a4c46c78ecf60b727782bfce62870f6e122356299be7e7438e
CVE-2024-8669,0,0,a540528fa4f0bbb5defe17259c589787942e6df5d18ff3bf79d91bf53c9aac43,2024-09-27T16:08:15.487000
CVE-2024-8671,0,0,44eb9fc4ae83bda74c805da6c8f69132f0b0ddef607b7afc290779058022b5c0,2024-09-26T16:38:24.447000
CVE-2024-8675,0,0,4e67a00d00eda6d3913dc1b843cec7abe2f647dde9eaf0f5b9e89fc8ca663b54,2024-10-01T08:15:03.820000
CVE-2024-8678,0,0,889d21ef247546a6f2ba4419351284ba9f2f3727a17d89355bbfe7a36fdacaf2,2024-09-26T13:32:02.803000
CVE-2024-8678,0,1,4b823977a9ffc10932161c4fd2e6fd149c78199fa23b7389b49b67f658769603,2024-10-02T19:06:48.983000
CVE-2024-8680,0,0,f92fa58a804f571c1e7bcf32a74c84f918657d6176f24d169d6d6fd1db54ec14,2024-09-27T13:53:47.910000
CVE-2024-8681,0,0,2484646e871f9b5ca6a59ede5b5ef399a66580b77d3877c591e127c40a1ace52,2024-09-30T12:46:20.237000
CVE-2024-8686,0,0,ede88dcdbc0e792bd803e1f16895e5a739a1631453b49ef7e6a4fb82c32bd0dd,2024-09-12T12:35:54.013000
@ -264066,13 +264075,13 @@ CVE-2024-8709,0,0,c4b78e9440da9a95da6880cb2eb594efc3dc26da0951b28cab597493ad1bb0
CVE-2024-8710,0,0,4c5169ef585cdb335030b939d5748b4dbbc0a0ee6166dc565231ca1259e5b90c,2024-09-13T16:25:47.510000
CVE-2024-8711,0,0,0a0fc486d277b8c36cfb49b6365925dae98dcfc88dd0e7309623a05e1f41ecb4,2024-09-13T16:18:15.670000
CVE-2024-8712,0,0,2cf01b3948959a9bde5d2a30913b311e3b77a5b6a2ce30febed88c3b53c36dc6,2024-09-30T12:45:57.823000
CVE-2024-8713,0,1,83e5cc73079f308b101a704f144a5b41b482803341d183db1c76abb1d6f85d87,2024-10-02T16:22:33.487000
CVE-2024-8713,0,0,83e5cc73079f308b101a704f144a5b41b482803341d183db1c76abb1d6f85d87,2024-10-02T16:22:33.487000
CVE-2024-8714,0,0,2bf1d2039d26904f97b1e8fc522abe5916905f0e0d26ed18e01afb2d802fce13,2024-09-26T20:06:46.330000
CVE-2024-8715,0,0,f0a4fb777a1271394a60c2f9ce37f6ba7325c02d49be07fd888bdf4eaa659dd6,2024-10-01T14:37:08.807000
CVE-2024-8716,0,0,1bb41aeeebe4e896420adf3cdaff53e3d88a64a7e4d1f07d25f8bcb2da122bf8,2024-09-26T17:03:05.487000
CVE-2024-8718,0,0,52332c777c4318a883c04078e91634a6ef8ae6a5900124887917d48dd5005b5e,2024-10-01T08:15:04.030000
CVE-2024-8720,0,0,289b8fb0fc4d8050af052d36e1efbd05b6c287bfb2c648706b6f45f067f38dc4,2024-10-01T08:15:04.237000
CVE-2024-8723,0,1,730229d7deadc7b514e5d898656fee12ba111958411cb7eec6e86089a429ce7e,2024-10-02T17:00:23.603000
CVE-2024-8723,0,0,730229d7deadc7b514e5d898656fee12ba111958411cb7eec6e86089a429ce7e,2024-10-02T17:00:23.603000
CVE-2024-8724,0,0,41e3dd453fbe3c0072e7ab470e5d529ac122f059bb60a2be671564b989c49676,2024-09-27T15:56:00.073000
CVE-2024-8725,0,0,bda4a6515a704fa51f2d759f535270e57676d8c1b87d3a5cc5dc6f9e3d99ebf6,2024-10-01T14:16:42.727000
CVE-2024-8727,0,0,dbb2d03b3a0ceaa8f4191f7e51c855a7d6e37cf9570fe18e85d885b4a36917be,2024-10-01T08:15:04.433000
@ -264083,7 +264092,7 @@ CVE-2024-8732,0,0,fdb5356750581bee2cd15ce9454648108e6d01424f144ebcf561e47c2245ea
CVE-2024-8734,0,0,df9336f51fe9af5a1ddacc740bf3abe8991041c91d1f44bc6bec3f0ce7eaa8b2,2024-09-26T19:30:03.503000
CVE-2024-8737,0,0,a8f5a9ac08b3915d238b7b0f4fdae19f4d9de463f7b6e5257b850817c52f3420,2024-09-26T19:18:36.097000
CVE-2024-8738,0,0,8d7254f4f1af2919bab9c4b9c8e7ac85cdc1b41f46ed454e2ea854234d64d13d,2024-09-26T16:48:19.490000
CVE-2024-8741,0,1,b4e1d7f7dfc20b3d40ed40689f6d2a74196871e98895f038c49cf39f3f685863,2024-10-02T16:37:16.407000
CVE-2024-8741,0,0,b4e1d7f7dfc20b3d40ed40689f6d2a74196871e98895f038c49cf39f3f685863,2024-10-02T16:37:16.407000
CVE-2024-8742,0,0,22ad08a64cc55234113e83ee811bd639e6d0a7f5c2878d141833012213ce6335,2024-09-27T16:28:07.827000
CVE-2024-8747,0,0,c8071dd8d89406610db13dc6a04dbbb98461ebd7257641ae31a11de6b1ad5c9f,2024-09-26T19:23:12.477000
CVE-2024-8749,0,0,dc7dd50ec6adedb45c385a82f706a7ab45f55e506e70a64a626b0d8f521f6289,2024-09-18T18:53:54.860000
@ -264119,10 +264128,10 @@ CVE-2024-8797,0,0,bc71120ba9c562037001bef5ed49069a2fb96f9263b3c8e2a617e34946a91f
CVE-2024-8799,0,0,00121647efdfbda1953f2b1e9dcd564fbf00607f157bcfec6188d74e35b1233b,2024-10-01T09:15:05.220000
CVE-2024-8800,0,0,d956ac136643b04f0243a452c8ccfdf197118d0e853c27476b810517af98011a,2024-10-02T08:15:02.510000
CVE-2024-8801,0,0,b5bc4f982a594acb6aaf56b2e8a82653b32de0b2ae7bfdf440e37c28bdd34de7,2024-09-30T14:23:46.140000
CVE-2024-8803,0,1,1e0c20c4da3042f287bedde6aa980588230b643699023347d741bb81db132ef8,2024-10-02T17:15:12.677000
CVE-2024-8803,0,0,1e0c20c4da3042f287bedde6aa980588230b643699023347d741bb81db132ef8,2024-10-02T17:15:12.677000
CVE-2024-8850,0,0,60f99c260767f82bf00cc7954ec3e058985003b965020b8d3dac7a45b3ea5f64,2024-09-25T18:49:53.397000
CVE-2024-8853,0,0,b5a3b0675f8f2657c7381537f08c47ae3a3694c18acf1b18976370e35c278f0e,2024-09-25T17:49:25.653000
CVE-2024-8858,0,0,7079c00755886d6a772dfe4739e2ab877421c8ca6f44d64619219a76da96e341,2024-09-26T13:32:02.803000
CVE-2024-8858,0,1,a55a2b45b2b7a3f3c60e0d8077307a88defc4d63f2b498893a25b1463c90c22f,2024-10-02T18:41:29.067000
CVE-2024-8861,0,0,d76e122800aa09ccce1d9be4ecd54fe7a1857f12f95213a173e1ba2fbaa723db,2024-10-01T13:41:27.213000
CVE-2024-8862,0,0,d2fbbde6c386af624a5ae935a7a4eac6c09ff6dabefe8b3cf0bd8d2bf80b0d66,2024-09-20T15:47:10.697000
CVE-2024-8863,0,0,1a5131e94b007579c37dce9de5dfd5f9d496b886a484aa9376e9e793818d4aa7,2024-09-20T15:43:43.927000
@ -264155,7 +264164,7 @@ CVE-2024-8906,0,0,ecbada01a6801ef373b33913b64cf232d6cc7e8bab59419ce226940a8f0c44
CVE-2024-8907,0,0,3d86966b7711318d0ab27de85fd6280ec2e537a37979cfd99531e9b10f8d74c8,2024-09-23T18:23:57.697000
CVE-2024-8908,0,0,814a632e733410078b07e9411999ce68ca7ad8b9d3cd0621cbfe771be6322728,2024-09-23T17:59:14.137000
CVE-2024-8909,0,0,164deeef11f6495a80d20f0aa7bd15b53f984d767860039b14665a9aa77c7c0d,2024-09-23T17:51:11.790000
CVE-2024-8910,0,0,b0443c5ae704d14459c44a4608f4ef463625446d5c4272eef73791c7d26c39d6,2024-09-26T13:32:02.803000
CVE-2024-8910,0,1,fe6ee02b4d708bbc9055523c43c19686e175a3b0efd9a4d6ecbab266c671b7da,2024-10-02T19:05:28.240000
CVE-2024-8914,0,0,c67ce2c8d24044b482c9bbb33384856203ff5bb870309850d7df3d6267c1b679,2024-09-26T13:32:02.803000
CVE-2024-8917,0,0,32a69b030ac61cd4e144a233fc55362cc6115ccb6ecca5ec236644320a2aecf1,2024-09-30T14:30:38.687000
CVE-2024-8919,0,0,e01b61fd584c4fffdfd8e5db7a09e1be1033f5c7df5b5418d10948726a2bc540,2024-09-30T15:08:14.077000
@ -264196,10 +264205,10 @@ CVE-2024-9011,0,0,31757df34dd4fee90035c8c1e734eec12ab6ab10926115bc714ff7e9ad5eea
CVE-2024-9014,0,0,a8e29b928e7c02e09a31b50dee33eaa8cea5cb50c9cc022c5089f67468915a88,2024-09-26T13:32:55.343000
CVE-2024-9018,0,0,7e4cc53232e01438a4fee218a1a2899aac8e0271cd2222ff64914c9456965ad6,2024-10-01T09:15:05.610000
CVE-2024-9023,0,0,8856d7ffdca739d2c0d1b85fb1ee05faeaf6947167077ac20feaa24f6c509db2,2024-10-01T14:39:38.370000
CVE-2024-9024,0,0,a169982dad174bdcc00c2c78e9efcbc44e6a47176e89361fcc86b05c73e5527a,2024-09-26T13:32:02.803000
CVE-2024-9024,0,1,29f2f073ee82aef300cee3fd954ac6dc4243aa67d5082fca2a65737992da04c1,2024-10-02T18:02:59.683000
CVE-2024-9025,0,0,8c34a0621e4e149deefb96042ae2c7c0174789fb7b5db2c9c1ef1c4077be46cb,2024-10-01T13:44:23.667000
CVE-2024-9027,0,0,c409316250f48b36be20429f87c4942220d7d23db3624ffd7bf099b6e997d609,2024-09-26T13:32:02.803000
CVE-2024-9028,0,0,066617345a002ab3642d548e56d10899015c968402247f796f72778f556d5654,2024-09-26T13:32:02.803000
CVE-2024-9027,0,1,f3828020bd9a05a5e8ccaf0c12e55b05c6a031d2d0b0e5c28efac160e51428ac,2024-10-02T19:42:31.563000
CVE-2024-9028,0,1,12ca3746b7fb03c9df5889561116f4fbc62436426375b30bf910f3c4d7d8403e,2024-10-02T19:45:00.813000
CVE-2024-9029,0,0,9076ca7374bbbeb2209faec4a2cd78108bb0db6f5ed66892cd6b13e6647405d7,2024-09-30T12:46:20.237000
CVE-2024-9030,0,0,c11a97e3409538e48c43922920e3ccde8c323ec97995f0c28aa92b45cd65fb6b,2024-09-25T18:01:19.270000
CVE-2024-9031,0,0,a2a75f47877f3d25b358bad394fac156601d3202f3a82ad425179531288fce65,2024-09-25T16:52:25.327000
@ -264218,9 +264227,9 @@ CVE-2024-9048,0,0,f4eeb8fc17937a04134cb85e4ff1d8e798c7887dad672c6adf3a86ffdd0c5d
CVE-2024-9049,0,0,82d816109853a6bb7858af705f595879c6e18b2b65b2b9fb172af3dd7d5e2811,2024-09-30T12:46:20.237000
CVE-2024-9060,0,0,e35befe0c19e9c59756c7c70c224c449f9b987489f50a3c4c91195a0ebac85a7,2024-10-01T10:15:03.983000
CVE-2024-9063,0,0,df96d256cb802a721004c9ac9223f80a26c192f9136fb3599130ecff1f9d6c94,2024-09-25T01:15:48.670000
CVE-2024-9068,0,0,595a98d7de817a377ea8bab7638422f5e22adb9ec7bbec5ed5ab04456ef8d738,2024-09-26T13:32:02.803000
CVE-2024-9069,0,0,288e488da0f8012f61662f009372321cf218ded299a5ebbf98a6261cf2fe518d,2024-09-26T13:32:02.803000
CVE-2024-9073,0,0,d760efb6ce0d5d4be652382e12d73083e7b14dfe21836f88aa22168f8a5841f0,2024-09-26T13:32:02.803000
CVE-2024-9068,0,1,01b6ceee3583b3b207ab2eeaf4c2684cbe8e9990b1a6178aa8ad730654493f98,2024-10-02T19:55:50.547000
CVE-2024-9069,0,1,904bb0393747d55de1840c322bbad7ae9d27b3e14c3398a0999f4d003e7be886,2024-10-02T19:37:49.777000
CVE-2024-9073,0,1,e1a3718934b1c8aa8070be1e5efd6407ed841e421f9f505c84906bd05d8d4d7e,2024-10-02T19:32:43.047000
CVE-2024-9075,0,0,3b33ab99769a9c852230df8e8b6083f862011911d6a5bcadbdc727ad6f83ab66,2024-09-30T15:27:39.313000
CVE-2024-9076,0,0,8c57021a64484b6edbf7ffabe5a971516c1732fccafbf97d4089a67e7015212f,2024-09-27T16:14:04.977000
CVE-2024-9077,0,0,b59a81d09978bed17f369329899086dd9d16ca13d3114e4823b03c2ad7c75c03,2024-09-27T16:31:52.923000
@ -264331,7 +264340,7 @@ CVE-2024-9329,0,0,98bed362b2a24e4db4311c4ce14eee7b5d7d3a2b87c87f5c94a31ac7bc8ac4
CVE-2024-9333,0,0,3a8b8751894004acbe0040a54680e8b99075c8756a62d62c518a0edb7a9ddf75,2024-10-02T06:15:11.113000
CVE-2024-9341,0,0,d5fd607e07f2946dcf80c0714f2f83eb8231c34e7bb32f10864cd8428533f0a9,2024-10-01T19:15:09.500000
CVE-2024-9344,0,0,32aab7c62363bb5e8b74c4e4a828c4e6e171f449ac6c37ef316871cdf05e101c,2024-10-02T09:15:03.570000
CVE-2024-9355,0,0,bc71c5b9ebfc4eac935290ed6c54b2a101846c60f03637d231f1d92ea2a8c69d,2024-10-01T19:15:09.793000
CVE-2024-9355,0,1,de7d386cfaa0fe626b090905751035e3d77ec093921574f705f634e440e55810,2024-10-02T18:15:05.100000
CVE-2024-9358,0,0,0152cc075779a766d901f87385961645ed224130afe67fa457b1ec2b8de41536,2024-10-01T02:15:10.340000
CVE-2024-9359,0,0,5e91a64536057dea096939e15114b5b156ad006dfcccaeb6e7ef261c97c1ddd2,2024-10-01T02:15:10.657000
CVE-2024-9360,0,0,bc1b1d81b39a5da5efaa713a48768241d5b68973f72008d946c08564d584aa3a,2024-10-01T03:15:02.690000
@ -264352,5 +264361,7 @@ CVE-2024-9403,0,0,66d9e463986ac67ad9bceb6cae4045b10ea740cc9a13552aa6348c37ab2ae3
CVE-2024-9405,0,0,e9703465f499653ca07470a1ffd16e91f994c6f46933e9f402589910617b650e,2024-10-01T12:15:03.893000
CVE-2024-9407,0,0,844e60b42bd22ac882920576f0244b4221aa1cb4e0aeb01caf7aa58317c74c32,2024-10-01T21:15:08.530000
CVE-2024-9411,0,0,0ed7229fadcaa0ba2be6aae3ed0a903fea8ee7057f413ca8d29b7080b09aae26,2024-10-01T21:35:07.620000
CVE-2024-9423,1,1,c94940e86c4d0857c214a72b7785993b36e482d8dc6d4d5d12ed70a35b4f0f3b,2024-10-02T16:15:11.250000
CVE-2024-9423,0,0,c94940e86c4d0857c214a72b7785993b36e482d8dc6d4d5d12ed70a35b4f0f3b,2024-10-02T16:15:11.250000
CVE-2024-9429,0,0,db0d8ee6274f5889e645bc8f06bc2c127c429edd7f6e0ee6aa8f7a2649e83d4c,2024-10-02T13:15:12.617000
CVE-2024-9440,1,1,a014a1e56d1851c7e48b58fd953e33ac08c51de3cb3a714389caa1ff00e4d989,2024-10-02T19:15:15.880000
CVE-2024-9441,1,1,384255352f00f9a9db206fa87755d8414cb6b20054a48cca8134e02f7821516e,2024-10-02T19:15:16.100000

Can't render this file because it is too large.