From 62fc35d8b6e87323dd407fdb63767ad442dd5e6a Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Wed, 11 Sep 2024 02:03:17 +0000 Subject: [PATCH] Auto-Update: 2024-09-11T02:00:17.254709+00:00 --- CVE-2022/CVE-2022-380xx/CVE-2022-38028.json | 4 +-- CVE-2024/CVE-2024-237xx/CVE-2024-23716.json | 21 +++++++++++++++ CVE-2024/CVE-2024-313xx/CVE-2024-31336.json | 21 +++++++++++++++ CVE-2024/CVE-2024-380xx/CVE-2024-38014.json | 6 ++++- CVE-2024/CVE-2024-382xx/CVE-2024-38217.json | 6 ++++- CVE-2024/CVE-2024-382xx/CVE-2024-38226.json | 6 ++++- CVE-2024/CVE-2024-406xx/CVE-2024-40650.json | 25 +++++++++++++++++ CVE-2024/CVE-2024-406xx/CVE-2024-40652.json | 25 +++++++++++++++++ CVE-2024/CVE-2024-406xx/CVE-2024-40654.json | 25 +++++++++++++++++ CVE-2024/CVE-2024-406xx/CVE-2024-40655.json | 25 +++++++++++++++++ CVE-2024/CVE-2024-406xx/CVE-2024-40656.json | 25 +++++++++++++++++ CVE-2024/CVE-2024-406xx/CVE-2024-40657.json | 25 +++++++++++++++++ CVE-2024/CVE-2024-406xx/CVE-2024-40658.json | 25 +++++++++++++++++ CVE-2024/CVE-2024-406xx/CVE-2024-40659.json | 25 +++++++++++++++++ CVE-2024/CVE-2024-406xx/CVE-2024-40662.json | 25 +++++++++++++++++ CVE-2024/CVE-2024-434xx/CVE-2024-43491.json | 6 ++++- README.md | 30 +++++++++++++++------ _state.csv | 25 ++++++++++++----- 18 files changed, 329 insertions(+), 21 deletions(-) create mode 100644 CVE-2024/CVE-2024-237xx/CVE-2024-23716.json create mode 100644 CVE-2024/CVE-2024-313xx/CVE-2024-31336.json create mode 100644 CVE-2024/CVE-2024-406xx/CVE-2024-40650.json create mode 100644 CVE-2024/CVE-2024-406xx/CVE-2024-40652.json create mode 100644 CVE-2024/CVE-2024-406xx/CVE-2024-40654.json create mode 100644 CVE-2024/CVE-2024-406xx/CVE-2024-40655.json create mode 100644 CVE-2024/CVE-2024-406xx/CVE-2024-40656.json create mode 100644 CVE-2024/CVE-2024-406xx/CVE-2024-40657.json create mode 100644 CVE-2024/CVE-2024-406xx/CVE-2024-40658.json create mode 100644 CVE-2024/CVE-2024-406xx/CVE-2024-40659.json create mode 100644 CVE-2024/CVE-2024-406xx/CVE-2024-40662.json diff --git a/CVE-2022/CVE-2022-380xx/CVE-2022-38028.json b/CVE-2022/CVE-2022-380xx/CVE-2022-38028.json index 7f2852b3199..3ebe0f25865 100644 --- a/CVE-2022/CVE-2022-380xx/CVE-2022-38028.json +++ b/CVE-2022/CVE-2022-380xx/CVE-2022-38028.json @@ -2,12 +2,12 @@ "id": "CVE-2022-38028", "sourceIdentifier": "secure@microsoft.com", "published": "2022-10-11T19:15:15.067", - "lastModified": "2024-05-23T18:12:17.383", + "lastModified": "2024-09-11T01:00:01.227", "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2024-04-23", "cisaActionDue": "2024-05-14", - "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", + "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. ", "cisaVulnerabilityName": "Microsoft Windows Print Spooler Privilege Escalation Vulnerability ", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-237xx/CVE-2024-23716.json b/CVE-2024/CVE-2024-237xx/CVE-2024-23716.json new file mode 100644 index 00000000000..6c758d3895d --- /dev/null +++ b/CVE-2024/CVE-2024-237xx/CVE-2024-23716.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-23716", + "sourceIdentifier": "security@android.com", + "published": "2024-09-11T00:15:10.957", + "lastModified": "2024-09-11T00:15:10.957", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "In DevmemIntPFNotify of devicemem_server.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://source.android.com/security/bulletin/2024-09-01", + "source": "security@android.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-313xx/CVE-2024-31336.json b/CVE-2024/CVE-2024-313xx/CVE-2024-31336.json new file mode 100644 index 00000000000..090dca1953f --- /dev/null +++ b/CVE-2024/CVE-2024-313xx/CVE-2024-31336.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-31336", + "sourceIdentifier": "security@android.com", + "published": "2024-09-11T00:15:11.023", + "lastModified": "2024-09-11T00:15:11.023", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "N/A" + } + ], + "metrics": {}, + "references": [ + { + "url": "https://source.android.com/security/bulletin/2024-09-01", + "source": "security@android.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-380xx/CVE-2024-38014.json b/CVE-2024/CVE-2024-380xx/CVE-2024-38014.json index bef7f863559..27c50ce53e6 100644 --- a/CVE-2024/CVE-2024-380xx/CVE-2024-38014.json +++ b/CVE-2024/CVE-2024-380xx/CVE-2024-38014.json @@ -2,9 +2,13 @@ "id": "CVE-2024-38014", "sourceIdentifier": "secure@microsoft.com", "published": "2024-09-10T17:15:20.320", - "lastModified": "2024-09-10T17:43:14.410", + "lastModified": "2024-09-11T01:00:01.227", "vulnStatus": "Awaiting Analysis", "cveTags": [], + "cisaExploitAdd": "2024-09-10", + "cisaActionDue": "2024-10-01", + "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", + "cisaVulnerabilityName": "Microsoft Windows Installer Privilege Escalation Vulnerability ", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-382xx/CVE-2024-38217.json b/CVE-2024/CVE-2024-382xx/CVE-2024-38217.json index 58361d30298..0e89c196157 100644 --- a/CVE-2024/CVE-2024-382xx/CVE-2024-38217.json +++ b/CVE-2024/CVE-2024-382xx/CVE-2024-38217.json @@ -2,9 +2,13 @@ "id": "CVE-2024-38217", "sourceIdentifier": "secure@microsoft.com", "published": "2024-09-10T17:15:24.640", - "lastModified": "2024-09-10T17:43:14.410", + "lastModified": "2024-09-11T01:00:01.227", "vulnStatus": "Awaiting Analysis", "cveTags": [], + "cisaExploitAdd": "2024-09-10", + "cisaActionDue": "2024-10-01", + "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", + "cisaVulnerabilityName": "Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-382xx/CVE-2024-38226.json b/CVE-2024/CVE-2024-382xx/CVE-2024-38226.json index d16127da408..5e6072570c6 100644 --- a/CVE-2024/CVE-2024-382xx/CVE-2024-38226.json +++ b/CVE-2024/CVE-2024-382xx/CVE-2024-38226.json @@ -2,9 +2,13 @@ "id": "CVE-2024-38226", "sourceIdentifier": "secure@microsoft.com", "published": "2024-09-10T17:15:25.267", - "lastModified": "2024-09-10T17:43:14.410", + "lastModified": "2024-09-11T01:00:01.227", "vulnStatus": "Awaiting Analysis", "cveTags": [], + "cisaExploitAdd": "2024-09-10", + "cisaActionDue": "2024-10-01", + "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", + "cisaVulnerabilityName": "Microsoft Publisher Security Feature Bypass Vulnerability", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-406xx/CVE-2024-40650.json b/CVE-2024/CVE-2024-406xx/CVE-2024-40650.json new file mode 100644 index 00000000000..cd0607b6698 --- /dev/null +++ b/CVE-2024/CVE-2024-406xx/CVE-2024-40650.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-40650", + "sourceIdentifier": "security@android.com", + "published": "2024-09-11T00:15:11.080", + "lastModified": "2024-09-11T00:15:11.080", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "In wifi_item_edit_content of styles.xml , there is a possible FRP bypass due to Missing check for FRP state. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://android.googlesource.com/platform/packages/apps/Settings/+/2968ccc911956fa5813a9a6a5e5c8970e383a60f", + "source": "security@android.com" + }, + { + "url": "https://source.android.com/security/bulletin/2024-09-01", + "source": "security@android.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-406xx/CVE-2024-40652.json b/CVE-2024/CVE-2024-406xx/CVE-2024-40652.json new file mode 100644 index 00000000000..019f4151965 --- /dev/null +++ b/CVE-2024/CVE-2024-406xx/CVE-2024-40652.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-40652", + "sourceIdentifier": "security@android.com", + "published": "2024-09-11T00:15:11.140", + "lastModified": "2024-09-11T00:15:11.140", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "In onCreate of SettingsHomepageActivity.java, there is a possible way to access the Settings app while the device is provisioning due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://android.googlesource.com/platform/packages/apps/Settings/+/2909433f7d59dcdd0c74044b1c8e9f48927193dc", + "source": "security@android.com" + }, + { + "url": "https://source.android.com/security/bulletin/2024-09-01", + "source": "security@android.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-406xx/CVE-2024-40654.json b/CVE-2024/CVE-2024-406xx/CVE-2024-40654.json new file mode 100644 index 00000000000..2a95f716e80 --- /dev/null +++ b/CVE-2024/CVE-2024-406xx/CVE-2024-40654.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-40654", + "sourceIdentifier": "security@android.com", + "published": "2024-09-11T00:15:11.190", + "lastModified": "2024-09-11T00:15:11.190", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "In multiple locations, there is a possible permission bypass due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://android.googlesource.com/platform/packages/apps/Settings/+/f1d0079c91734168c150f839168544f407b17b06", + "source": "security@android.com" + }, + { + "url": "https://source.android.com/security/bulletin/2024-09-01", + "source": "security@android.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-406xx/CVE-2024-40655.json b/CVE-2024/CVE-2024-406xx/CVE-2024-40655.json new file mode 100644 index 00000000000..4968340a3c5 --- /dev/null +++ b/CVE-2024/CVE-2024-406xx/CVE-2024-40655.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-40655", + "sourceIdentifier": "security@android.com", + "published": "2024-09-11T00:15:11.243", + "lastModified": "2024-09-11T00:15:11.243", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "In bindAndGetCallIdentification of CallScreeningServiceHelper.java, there is a possible way to maintain a while-in-use permission in the background due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://android.googlesource.com/platform/packages/services/Telecomm/+/eeef54b37a362f506ea3aa155baddc545b6a909a", + "source": "security@android.com" + }, + { + "url": "https://source.android.com/security/bulletin/2024-09-01", + "source": "security@android.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-406xx/CVE-2024-40656.json b/CVE-2024/CVE-2024-406xx/CVE-2024-40656.json new file mode 100644 index 00000000000..bde24d33207 --- /dev/null +++ b/CVE-2024/CVE-2024-406xx/CVE-2024-40656.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-40656", + "sourceIdentifier": "security@android.com", + "published": "2024-09-11T00:15:11.297", + "lastModified": "2024-09-11T00:15:11.297", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "In handleCreateConferenceComplete of ConnectionServiceWrapper.java, there is a possible way to reveal images across users due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://android.googlesource.com/platform/packages/services/Telecomm/+/f3e6a6c02439401eb7aeb3749ee5ec0b51a625b9", + "source": "security@android.com" + }, + { + "url": "https://source.android.com/security/bulletin/2024-09-01", + "source": "security@android.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-406xx/CVE-2024-40657.json b/CVE-2024/CVE-2024-406xx/CVE-2024-40657.json new file mode 100644 index 00000000000..46460d0dd0d --- /dev/null +++ b/CVE-2024/CVE-2024-406xx/CVE-2024-40657.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-40657", + "sourceIdentifier": "security@android.com", + "published": "2024-09-11T00:15:11.350", + "lastModified": "2024-09-11T00:15:11.350", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "In addPreferencesForType of AccountTypePreferenceLoader.java, there is a possible way to disable apps for other users due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://android.googlesource.com/platform/packages/apps/Settings/+/8261e0ade3b414fea61d7fe9d8bc6df7a3fc8603", + "source": "security@android.com" + }, + { + "url": "https://source.android.com/security/bulletin/2024-09-01", + "source": "security@android.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-406xx/CVE-2024-40658.json b/CVE-2024/CVE-2024-406xx/CVE-2024-40658.json new file mode 100644 index 00000000000..c4194d2302a --- /dev/null +++ b/CVE-2024/CVE-2024-406xx/CVE-2024-40658.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-40658", + "sourceIdentifier": "security@android.com", + "published": "2024-09-11T00:15:11.397", + "lastModified": "2024-09-11T00:15:11.397", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "In getConfig of SoftVideoDecoderOMXComponent.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://android.googlesource.com/platform/frameworks/av/+/6d23fa05a40e5462d4b9bad28afa932e6e12a4f3", + "source": "security@android.com" + }, + { + "url": "https://source.android.com/security/bulletin/2024-09-01", + "source": "security@android.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-406xx/CVE-2024-40659.json b/CVE-2024/CVE-2024-406xx/CVE-2024-40659.json new file mode 100644 index 00000000000..2d5b867f34c --- /dev/null +++ b/CVE-2024/CVE-2024-406xx/CVE-2024-40659.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-40659", + "sourceIdentifier": "security@android.com", + "published": "2024-09-11T00:15:11.473", + "lastModified": "2024-09-11T00:15:11.473", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "In getRegistration of RemoteProvisioningService.java, there is a possible way to permanently disable the AndroidKeyStore key generation feature by updating the attestation keys of all installed apps due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://android.googlesource.com/platform/packages/modules/RemoteKeyProvisioning/+/c65dce4c6d8d54e47dce79a56e29e2223a2354e6", + "source": "security@android.com" + }, + { + "url": "https://source.android.com/security/bulletin/2024-09-01", + "source": "security@android.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-406xx/CVE-2024-40662.json b/CVE-2024/CVE-2024-406xx/CVE-2024-40662.json new file mode 100644 index 00000000000..37582b4778e --- /dev/null +++ b/CVE-2024/CVE-2024-406xx/CVE-2024-40662.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-40662", + "sourceIdentifier": "security@android.com", + "published": "2024-09-11T00:15:11.530", + "lastModified": "2024-09-11T00:15:11.530", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "In scheme of Uri.java, there is a possible way to craft a malformed Uri object due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://android.googlesource.com/platform/frameworks/base/+/e7af00cafb52a25933ec4edb80c5111d42af0237", + "source": "security@android.com" + }, + { + "url": "https://source.android.com/security/bulletin/2024-09-01", + "source": "security@android.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-434xx/CVE-2024-43491.json b/CVE-2024/CVE-2024-434xx/CVE-2024-43491.json index fd19d831bac..8b08aee5e1d 100644 --- a/CVE-2024/CVE-2024-434xx/CVE-2024-43491.json +++ b/CVE-2024/CVE-2024-434xx/CVE-2024-43491.json @@ -2,9 +2,13 @@ "id": "CVE-2024-43491", "sourceIdentifier": "secure@microsoft.com", "published": "2024-09-10T17:15:36.427", - "lastModified": "2024-09-10T17:43:14.410", + "lastModified": "2024-09-11T01:00:01.227", "vulnStatus": "Awaiting Analysis", "cveTags": [], + "cisaExploitAdd": "2024-09-10", + "cisaActionDue": "2024-10-01", + "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", + "cisaVulnerabilityName": "Microsoft Windows Update Remote Code Execution Vulnerability", "descriptions": [ { "lang": "en", diff --git a/README.md b/README.md index 484d9514595..ddb53b11164 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-09-10T23:55:17.317120+00:00 +2024-09-11T02:00:17.254709+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-09-10T22:15:01.967000+00:00 +2024-09-11T01:00:01.227000+00:00 ``` ### Last Data Feed Release @@ -27,27 +27,41 @@ Repository synchronizes with the NVD every 2 hours. Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest) ```plain -2024-09-10T00:00:08.658600+00:00 +2024-09-11T00:00:08.654090+00:00 ``` ### Total Number of included CVEs ```plain -262484 +262495 ``` ### CVEs added in the last Commit -Recently added CVEs: `1` +Recently added CVEs: `11` -- [CVE-2024-45597](CVE-2024/CVE-2024-455xx/CVE-2024-45597.json) (`2024-09-10T22:15:01.967`) +- [CVE-2024-23716](CVE-2024/CVE-2024-237xx/CVE-2024-23716.json) (`2024-09-11T00:15:10.957`) +- [CVE-2024-31336](CVE-2024/CVE-2024-313xx/CVE-2024-31336.json) (`2024-09-11T00:15:11.023`) +- [CVE-2024-40650](CVE-2024/CVE-2024-406xx/CVE-2024-40650.json) (`2024-09-11T00:15:11.080`) +- [CVE-2024-40652](CVE-2024/CVE-2024-406xx/CVE-2024-40652.json) (`2024-09-11T00:15:11.140`) +- [CVE-2024-40654](CVE-2024/CVE-2024-406xx/CVE-2024-40654.json) (`2024-09-11T00:15:11.190`) +- [CVE-2024-40655](CVE-2024/CVE-2024-406xx/CVE-2024-40655.json) (`2024-09-11T00:15:11.243`) +- [CVE-2024-40656](CVE-2024/CVE-2024-406xx/CVE-2024-40656.json) (`2024-09-11T00:15:11.297`) +- [CVE-2024-40657](CVE-2024/CVE-2024-406xx/CVE-2024-40657.json) (`2024-09-11T00:15:11.350`) +- [CVE-2024-40658](CVE-2024/CVE-2024-406xx/CVE-2024-40658.json) (`2024-09-11T00:15:11.397`) +- [CVE-2024-40659](CVE-2024/CVE-2024-406xx/CVE-2024-40659.json) (`2024-09-11T00:15:11.473`) +- [CVE-2024-40662](CVE-2024/CVE-2024-406xx/CVE-2024-40662.json) (`2024-09-11T00:15:11.530`) ### CVEs modified in the last Commit -Recently modified CVEs: `1` +Recently modified CVEs: `5` -- [CVE-2024-44815](CVE-2024/CVE-2024-448xx/CVE-2024-44815.json) (`2024-09-10T22:15:01.887`) +- [CVE-2022-38028](CVE-2022/CVE-2022-380xx/CVE-2022-38028.json) (`2024-09-11T01:00:01.227`) +- [CVE-2024-38014](CVE-2024/CVE-2024-380xx/CVE-2024-38014.json) (`2024-09-11T01:00:01.227`) +- [CVE-2024-38217](CVE-2024/CVE-2024-382xx/CVE-2024-38217.json) (`2024-09-11T01:00:01.227`) +- [CVE-2024-38226](CVE-2024/CVE-2024-382xx/CVE-2024-38226.json) (`2024-09-11T01:00:01.227`) +- [CVE-2024-43491](CVE-2024/CVE-2024-434xx/CVE-2024-43491.json) (`2024-09-11T01:00:01.227`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 47fb418daa8..97630811876 100644 --- a/_state.csv +++ b/_state.csv @@ -204450,7 +204450,7 @@ CVE-2022-38023,0,0,3c55fb453594178da8ba3d482f340896fae4490b4eba1e34874712902c89f CVE-2022-38025,0,0,e444a61476717e2b1cbf74d4e18d9470c831462ecac7f56c5c3508bd3dc05db1,2023-12-20T20:15:15.140000 CVE-2022-38026,0,0,17d48edb2f4ddfe5ccb255236af59ca6c8a00681f205604b06d2114d05d8f4e7,2023-12-20T20:15:15.233000 CVE-2022-38027,0,0,28af1db49fff74aadb41ab8af1bef1e42a511868bf0a0e33242cb178f2773950,2023-12-20T20:15:15.317000 -CVE-2022-38028,0,0,6a7b03a9a682d89dc6c5133fa141e7d824b7a14e545aad0777c64c3e1a767880,2024-05-23T18:12:17.383000 +CVE-2022-38028,0,1,806b613a093e30647e8a5b34faa40d4e0ca0e0e9b8fa7551e1e0ba5979484d0c,2024-09-11T01:00:01.227000 CVE-2022-38029,0,0,19c79c2bbf5f2b397403292eead58b25e6e0a2ca37f9a9ce9c47417d4c06018b,2023-12-20T20:15:15.500000 CVE-2022-3803,0,0,ea976c3de717c67220c17a3ddaaa9b7e6b2ab0a31a0013625682fa57c546821c,2023-11-07T03:51:49.163000 CVE-2022-38030,0,0,270a35ba92b2646f610e305ab17b3543230d0c4f1479eb0dc3932296d87c7d18,2023-12-20T20:15:15.607000 @@ -245543,6 +245543,7 @@ CVE-2024-23710,0,0,bd7284af235de5db2fd51076f2026e0e8319c2a15e9eab609541ac6fe582c CVE-2024-23711,0,0,3b2f25c3bfdf9a198d84e7ce79a3c5bc71465fc8bd3a9e12aa99c3c94a4d9db4,2024-07-11T15:05:25.990000 CVE-2024-23712,0,0,99a9a0e98f6ec74442cc23ab4a592b5612be30e655f849926f8cbd43d464cc6c,2024-07-03T01:48:04.970000 CVE-2024-23713,0,0,84ac23a9c686e595929bab4dad7b08bca80d94f5a0dad54d418e0bd955964876,2024-07-03T01:48:05.220000 +CVE-2024-23716,1,1,4870aa8d7e96af13639b3139c8954733bf6a51589bc92bbb98e03b251a456704,2024-09-11T00:15:10.957000 CVE-2024-23717,0,0,6ae2f39818716426e507c7fefae1ead3e28d18b5fd2ac50fedfcf5c736aa3969,2024-08-16T19:35:03.877000 CVE-2024-23721,0,0,738ea0fe142701915583cf528173779941e7a1ec154f74c48132f1439081fb4a,2024-08-28T15:35:15.520000 CVE-2024-23722,0,0,af1e6a2b53efd211283ec4f6a153b9c2bd466feef4ec2b55fd6db947ef4fb0f6,2024-08-06T14:35:05.600000 @@ -250932,6 +250933,7 @@ CVE-2024-31332,0,0,fe533958eb1f5014a983744e26d4dc56008592fb4b2dc96ebd425a317d9ee CVE-2024-31333,0,0,fffa52c47c5b8e1c2bcdc9fe3c080f43dd069e7ef7813f142892cae434fbd8ff,2024-08-19T13:00:23.117000 CVE-2024-31334,0,0,69828e729ce39e0f18173fda19e01cf9f4d39333d7345a58dacf94a302bbacd6,2024-07-11T15:05:41.960000 CVE-2024-31335,0,0,3a5c3c43b9344b158e79d76d5bd0e2d36d3e7822b50bec9afc211045c26c9812,2024-08-01T13:50:52.347000 +CVE-2024-31336,1,1,ab364778351ba44b09e40898f8aaedd5cff82dfc1cf2679ed07b7f78b86451c2,2024-09-11T00:15:11.023000 CVE-2024-31339,0,0,cd4c96aade7176a5aa7427f1e13d7eb03c1e703de2eb92c3c6c97472cece1e5c,2024-07-12T16:11:34.910000 CVE-2024-3134,0,0,29c3b545a5da0a472480af2af3f9f3acedbe4b841a8f6f121606a369bcd8fa7c,2024-05-17T18:36:05.263000 CVE-2024-31340,0,0,69d2a170836208f6faad46a647a02e1d14f5dbc15c6da296b85bfb3a229fe567,2024-07-03T01:54:45.633000 @@ -255507,7 +255509,7 @@ CVE-2024-3801,0,0,59de265ce1af1c02a0bfcf9801db717e0400c3bfeeedabcf1fa6b682733a55 CVE-2024-38010,0,0,125b75eaae30e843cae73c88a30795eb210e3d24686e4a61bf98ad43199377ac,2024-07-12T18:53:35.657000 CVE-2024-38011,0,0,dfdf39bbdcd434b41a8000e4746e5893d04cf4219e333c27df414f4801f5d71e,2024-07-12T18:57:40.873000 CVE-2024-38013,0,0,0a18606eaff9f516ff72b6e0417c94b62f282527a7fb5284ff29917a0162ad77,2024-07-11T16:17:38.197000 -CVE-2024-38014,0,0,c3e6ceb0cee7e45f36bbca81f1d791775a74c6c328369f53b3a2bdd397fd846a,2024-09-10T17:43:14.410000 +CVE-2024-38014,0,1,a658ae199e48d2216317c144ccf10e7616d6bd48992ccbcebbc19089557cd8ab,2024-09-11T01:00:01.227000 CVE-2024-38015,0,0,5b1426585b115ad720503cf293b548c59cb7459bc19ab9bc440800c3121fe7f4,2024-07-11T16:18:10.113000 CVE-2024-38017,0,0,b2da9df045e49b65d6e2e15b7cfe34dfa17f558263037e08e7692bad9d214937,2024-07-11T16:20:51.827000 CVE-2024-38018,0,0,bbdc2dca451b5fddb37db9148885748272e887a947585b5768d3e4d030d44598,2024-09-10T17:43:14.410000 @@ -255698,14 +255700,14 @@ CVE-2024-38213,0,0,a57ec7b97080baf05c7c67e1e8b814c6ef63e8cb4eb809fa5c6a9e16af89b CVE-2024-38214,0,0,36d440db09d4a2cbf6127fa4a6571f8fdbf7003c0a2820ce7057958b7fe01f75,2024-08-15T20:28:25.893000 CVE-2024-38215,0,0,0ced8c69c344bb918392454f0cf78558fdfc7db995aead6aebc3687298b1b7c6,2024-08-16T19:02:41.517000 CVE-2024-38216,0,0,9da2da64d36518c00c753f25b7c81a7149247eb0c35b8e9c2ae5ff39bc571f48,2024-09-10T17:43:14.410000 -CVE-2024-38217,0,0,d5a07a8fd54570e3967449a8db55247994bf5c989a9355915c502d537c8a25e1,2024-09-10T17:43:14.410000 +CVE-2024-38217,0,1,75ac49419ed3491570ad07f1f323d76f6a627cd3e912f32a42f83c2ddb257522,2024-09-11T01:00:01.227000 CVE-2024-38218,0,0,d8154113c709876f61605539852c344572b202f6d86619699565b8c3f572b9b4,2024-08-13T18:15:31.500000 CVE-2024-38219,0,0,34502e067fd7412232e3cff9d01123fa667f329fff13204df696956cac257c32,2024-08-29T14:45:17.383000 CVE-2024-3822,0,0,51b0f82a9028abb2f3a6ab312236a4c8392000a211092257ada320c541b18cc9,2024-05-15T16:40:19.330000 CVE-2024-38220,0,0,75d1d2b4a4c084fa7a781cee5622397ece32cf08d890075be7f73458ef7b79aa,2024-09-10T17:43:14.410000 CVE-2024-38223,0,0,bc14ce3f021016f5d7fdf26984192d7afd912fddeb21523c067e8db2fe7a06a5,2024-08-15T20:18:28.240000 CVE-2024-38225,0,0,9fef32ff53f02aa8c1358c50b31033ff2c3e33337edda025b0788ca47e24a0a2,2024-09-10T17:43:14.410000 -CVE-2024-38226,0,0,5a7f89424ec93f1635617e83d43b6115a2df7d5cc79a20b6324717b6eaa61c87,2024-09-10T17:43:14.410000 +CVE-2024-38226,0,1,b80d7c4f16019e718fdbddac08e8c534174dc43f77e8a3ab178af67b7f4fb444,2024-09-11T01:00:01.227000 CVE-2024-38227,0,0,530a8714fe4c2026ef544b351c789cbbe0c690cb06ac9afdae49238280f9af62,2024-09-10T17:43:14.410000 CVE-2024-38228,0,0,ecd2eb588a86b904449a792d5d4a07ad323dee48eae1e800a6b0ff7710362f8d,2024-09-10T17:43:14.410000 CVE-2024-3823,0,0,53ae63b27eb43a6740a92f1ff13f05ddd2a8941167fdfb2924cdfa6b561369e6,2024-05-15T16:40:19.330000 @@ -257048,7 +257050,16 @@ CVE-2024-40645,0,0,c5d696c93dacee54aa97dfea7bb392eb61945c1f1d80336104e770237e779 CVE-2024-40647,0,0,20e5e587d0777d0bcce77df9be17d322be6b8b310278f85b131c82750480c300,2024-07-19T13:01:44.567000 CVE-2024-40648,0,0,e2349aa5f69c8421d1802e501ed70a5d9670cb28532fa26d74d83879e98ba750,2024-07-19T13:01:44.567000 CVE-2024-4065,0,0,e9243298c32ccba8ab1ac6d427150517ee98217790d2dec0b1b5ec685d8cbc83,2024-06-04T19:20:29.227000 +CVE-2024-40650,1,1,6c3cc80f92519f70e36bf62879dd89773ca40a8f4f88db859b5428090ebf6be3,2024-09-11T00:15:11.080000 +CVE-2024-40652,1,1,860ac8d35bd15da5b571f64f908c53ccc1c0ff1f627ae6d53990c5c2f4da927a,2024-09-11T00:15:11.140000 +CVE-2024-40654,1,1,e20287e242febf3bfccfca4af8584f54393a91f8229966ebc86c9f93f22581fc,2024-09-11T00:15:11.190000 +CVE-2024-40655,1,1,e5264766c0bc5631ab0fab58e4e9d3f401655fb7b4ab7ae611fdc04d0b58a2c1,2024-09-11T00:15:11.243000 +CVE-2024-40656,1,1,91dad1272b865456a277c18007f24c8eff550f80b64e662feef3d6d4f3b1cee9,2024-09-11T00:15:11.297000 +CVE-2024-40657,1,1,31a9d1d329d9e7c72fb1f802001487d4822a2a62530a35c918857821ba29ce14,2024-09-11T00:15:11.350000 +CVE-2024-40658,1,1,9659c26fdc7cd4a3b7e04317ee07d27c758624ea2c232c3eb1bedd4c8919ab50,2024-09-11T00:15:11.397000 +CVE-2024-40659,1,1,c757b258e14bab6f1cecaf94d0d3ec601cef0380e96d2358fb048812859bc662,2024-09-11T00:15:11.473000 CVE-2024-4066,0,0,5674d1317b0a03adb324e31f70d35a87031f26ca2ea2869349483359d081bdf7,2024-06-04T19:20:29.323000 +CVE-2024-40662,1,1,6c8a297d3472954b37409b1473b4d0951c03fd3d2e5ad981778a67c4dcf035cb,2024-09-11T00:15:11.530000 CVE-2024-4067,0,0,cb2492818fe81f39be6108b3726f1fbc34af211b5be3405ee7a17904cdbd58f2,2024-08-28T00:15:04.130000 CVE-2024-4068,0,0,bb45b0f3c24ec800e9c86d4119a908807b555886bbc03073bf2175c668679f63,2024-07-03T02:07:03.943000 CVE-2024-40680,0,0,41ab7b70c7ee12d084f1da220538cd376d47c73295a5e0bc20c807a666a18193,2024-09-09T13:03:38.303000 @@ -258770,7 +258781,7 @@ CVE-2024-4348,0,0,6e86bc5560fea8dde0d2ebca4133582cb5d1167a5aec18ad6c6b9b23741c69 CVE-2024-43482,0,0,6e7c134aa469a60e780cabf13e44734b4c5f233def960d877a7b1678a97c618a,2024-09-10T17:43:14.410000 CVE-2024-43487,0,0,dea08ba1cfb3ff23b9368f43188bc90a9104601ab6b01d42181bcb8180caaef5,2024-09-10T17:43:14.410000 CVE-2024-4349,0,0,a8b03025f36b8713c52951e7ebcf312d165d904bb8cd188665520ff04ec5e58b,2024-06-04T19:20:36.340000 -CVE-2024-43491,0,0,0beeb74a14e123341dd31104956dca431c35ed8971f77a61809e5e01fb39c656,2024-09-10T17:43:14.410000 +CVE-2024-43491,0,1,09bd1dfd917904b61d404a3b1070a3481f2dbae5f8c211d599a6ebbbe646cff8,2024-09-11T01:00:01.227000 CVE-2024-43492,0,0,3dd12071c651e27e40ec4fb50ba07efcfac4fe4f70a8035620f06f9e51f7d211,2024-09-10T17:43:14.410000 CVE-2024-43495,0,0,4562605b4a917b204e73ac08fedfd131430061e6ccf42153383db64c34a941ba,2024-09-10T17:43:14.410000 CVE-2024-4350,0,0,064be752b5def38b2ae127a671a2419b00cbe1db7bc8e8e49beca0c95658f61b,2024-08-30T18:18:37.130000 @@ -259144,7 +259155,7 @@ CVE-2024-4480,0,0,046ee1f51773a8c0ac4a6c81ddd78c147b0ada165d730df7b9b8d851461723 CVE-2024-44808,0,0,53ee5f88da9d15aa3ffd696fc5703153aab92dbb219aaccde4dc48186abdbb68,2024-09-05T12:53:21.110000 CVE-2024-44809,0,0,424c650381a963ac60378eaa5a7cd36fd86829e33f994f3d0227dc416ec44e82,2024-09-04T14:35:12.707000 CVE-2024-4481,0,0,c2852db732c7c65c13524ea22e5406663429c55dff3bfe0d5bbffa299f48bbd3,2024-05-14T16:11:39.510000 -CVE-2024-44815,0,1,5cef67b7d65dcd183a4c302efb8cfcc48239537dffc219b3742868dc85124b61,2024-09-10T22:15:01.887000 +CVE-2024-44815,0,0,5cef67b7d65dcd183a4c302efb8cfcc48239537dffc219b3742868dc85124b61,2024-09-10T22:15:01.887000 CVE-2024-44817,0,0,69deaa4e7ecbf919037754dfd86d6f5f34bcd33ff645863b7e5f14d08ab18721,2024-09-05T12:53:21.110000 CVE-2024-44818,0,0,d174c0799ffdbf965fa98c057c949d0dd19f8293fcbd2dc7f74d6c2c59752335,2024-09-05T12:53:21.110000 CVE-2024-44819,0,0,fb850f7977d16cbee039f22251cb3645c89cd534504aa87478038b012f6c8acc,2024-09-05T14:40:07.637000 @@ -259485,7 +259496,7 @@ CVE-2024-45592,0,0,a6da3331dabbde48afc9c09a6ca7109ae4814f4878288894284237183ee05 CVE-2024-45593,0,0,b530ea022f2e8e4aa156129a75961f9228743d411d4a1930e0d44cdca74a998e,2024-09-10T17:43:14.410000 CVE-2024-45595,0,0,649b5475221eb6226048e280295a64f14525c165ac46abdbd9b86d52afbd2a88,2024-09-10T17:43:14.410000 CVE-2024-45596,0,0,45821d3632755e50b9567a02008899ce310b65562369c77277b373a6169d2af1,2024-09-10T19:15:22.303000 -CVE-2024-45597,1,1,1d2481fc071ab72c04aeb3b4234c6b552f5038c15de12e28a47ec5c90364e670,2024-09-10T22:15:01.967000 +CVE-2024-45597,0,0,1d2481fc071ab72c04aeb3b4234c6b552f5038c15de12e28a47ec5c90364e670,2024-09-10T22:15:01.967000 CVE-2024-4560,0,0,3d2b06b4cd5ab2760bd3f364e15c96b4f7456a14baec47a1cd857fe992686648,2024-05-14T16:11:39.510000 CVE-2024-4561,0,0,8ef61ebc386f7e587b6eb6df8054d64514729591e443c5ac6735c0df58420e0f,2024-05-15T16:40:19.330000 CVE-2024-45615,0,0,b9c937a8f973f4733b0499e8694ffb8f8660ef2ac78b4a4d6df66b1c171491cf,2024-09-04T18:15:05.377000