From 630cdc6f38b3ca52bbbe35ac9d50acc688e4923c Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Thu, 18 Jul 2024 22:03:12 +0000 Subject: [PATCH] Auto-Update: 2024-07-18T22:00:18.457285+00:00 --- CVE-2018/CVE-2018-162xx/CVE-2018-16254.json | 2 +- CVE-2020/CVE-2020-118xx/CVE-2020-11877.json | 2 +- CVE-2021/CVE-2021-373xx/CVE-2021-37377.json | 2 +- CVE-2022/CVE-2022-408xx/CVE-2022-40829.json | 2 +- CVE-2022/CVE-2022-408xx/CVE-2022-40830.json | 2 +- CVE-2022/CVE-2022-451xx/CVE-2022-45136.json | 2 +- CVE-2023/CVE-2023-269xx/CVE-2023-26913.json | 2 +- CVE-2023/CVE-2023-310xx/CVE-2023-31045.json | 2 +- CVE-2023/CVE-2023-516xx/CVE-2023-51680.json | 47 +++++++++++- CVE-2024/CVE-2024-301xx/CVE-2024-30125.json | 4 +- CVE-2024/CVE-2024-301xx/CVE-2024-30126.json | 44 ++++++++++++ CVE-2024/CVE-2024-376xx/CVE-2024-37619.json | 68 ++++++++++++++++-- CVE-2024/CVE-2024-376xx/CVE-2024-37624.json | 64 +++++++++++++++-- CVE-2024/CVE-2024-376xx/CVE-2024-37625.json | 69 ++++++++++++++++-- CVE-2024/CVE-2024-390xx/CVE-2024-39090.json | 21 ++++++ CVE-2024/CVE-2024-391xx/CVE-2024-39173.json | 21 ++++++ CVE-2024/CVE-2024-399xx/CVE-2024-39911.json | 6 +- CVE-2024/CVE-2024-64xx/CVE-2024-6455.json | 60 ++++++++++++++++ README.md | 53 ++++++-------- _state.csv | 80 +++++++++++---------- 20 files changed, 457 insertions(+), 96 deletions(-) create mode 100644 CVE-2024/CVE-2024-301xx/CVE-2024-30126.json create mode 100644 CVE-2024/CVE-2024-390xx/CVE-2024-39090.json create mode 100644 CVE-2024/CVE-2024-391xx/CVE-2024-39173.json create mode 100644 CVE-2024/CVE-2024-64xx/CVE-2024-6455.json diff --git a/CVE-2018/CVE-2018-162xx/CVE-2018-16254.json b/CVE-2018/CVE-2018-162xx/CVE-2018-16254.json index 2697fb75330..86ef7d30ed8 100644 --- a/CVE-2018/CVE-2018-162xx/CVE-2018-16254.json +++ b/CVE-2018/CVE-2018-162xx/CVE-2018-16254.json @@ -2,7 +2,7 @@ "id": "CVE-2018-16254", "sourceIdentifier": "cve@mitre.org", "published": "2019-04-12T18:29:00.443", - "lastModified": "2024-05-17T01:24:40.253", + "lastModified": "2024-07-18T20:15:02.997", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2020/CVE-2020-118xx/CVE-2020-11877.json b/CVE-2020/CVE-2020-118xx/CVE-2020-11877.json index 9f21c4acf8b..57585c658ba 100644 --- a/CVE-2020/CVE-2020-118xx/CVE-2020-11877.json +++ b/CVE-2020/CVE-2020-118xx/CVE-2020-11877.json @@ -2,7 +2,7 @@ "id": "CVE-2020-11877", "sourceIdentifier": "cve@mitre.org", "published": "2020-04-17T16:15:14.023", - "lastModified": "2024-05-17T01:41:47.333", + "lastModified": "2024-07-18T20:15:03.123", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2021/CVE-2021-373xx/CVE-2021-37377.json b/CVE-2021/CVE-2021-373xx/CVE-2021-37377.json index ab2b3fae2a5..40e671fa246 100644 --- a/CVE-2021/CVE-2021-373xx/CVE-2021-37377.json +++ b/CVE-2021/CVE-2021-373xx/CVE-2021-37377.json @@ -2,7 +2,7 @@ "id": "CVE-2021-37377", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-03T18:15:13.117", - "lastModified": "2024-05-17T01:59:12.657", + "lastModified": "2024-07-18T21:15:02.220", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2022/CVE-2022-408xx/CVE-2022-40829.json b/CVE-2022/CVE-2022-408xx/CVE-2022-40829.json index 84c72e41ad3..e24489fb4e6 100644 --- a/CVE-2022/CVE-2022-408xx/CVE-2022-40829.json +++ b/CVE-2022/CVE-2022-408xx/CVE-2022-40829.json @@ -2,7 +2,7 @@ "id": "CVE-2022-40829", "sourceIdentifier": "cve@mitre.org", "published": "2022-10-07T11:15:11.347", - "lastModified": "2024-05-17T21:15:07.330", + "lastModified": "2024-07-18T20:15:03.313", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2022/CVE-2022-408xx/CVE-2022-40830.json b/CVE-2022/CVE-2022-408xx/CVE-2022-40830.json index b1393227b5b..0d7ed6c72f5 100644 --- a/CVE-2022/CVE-2022-408xx/CVE-2022-40830.json +++ b/CVE-2022/CVE-2022-408xx/CVE-2022-40830.json @@ -2,7 +2,7 @@ "id": "CVE-2022-40830", "sourceIdentifier": "cve@mitre.org", "published": "2022-10-07T11:15:11.433", - "lastModified": "2024-05-17T21:15:07.413", + "lastModified": "2024-07-18T20:15:03.420", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2022/CVE-2022-451xx/CVE-2022-45136.json b/CVE-2022/CVE-2022-451xx/CVE-2022-45136.json index def6862bf42..6475e1e41e3 100644 --- a/CVE-2022/CVE-2022-451xx/CVE-2022-45136.json +++ b/CVE-2022/CVE-2022-451xx/CVE-2022-45136.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45136", "sourceIdentifier": "security@apache.org", "published": "2022-11-14T16:15:12.237", - "lastModified": "2024-05-17T02:15:09.637", + "lastModified": "2024-07-18T20:15:03.497", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2023/CVE-2023-269xx/CVE-2023-26913.json b/CVE-2023/CVE-2023-269xx/CVE-2023-26913.json index f3726723b30..ae7c80cf563 100644 --- a/CVE-2023/CVE-2023-269xx/CVE-2023-26913.json +++ b/CVE-2023/CVE-2023-269xx/CVE-2023-26913.json @@ -2,7 +2,7 @@ "id": "CVE-2023-26913", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-22T15:15:10.357", - "lastModified": "2024-05-17T02:21:19.097", + "lastModified": "2024-07-18T20:15:03.727", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2023/CVE-2023-310xx/CVE-2023-31045.json b/CVE-2023/CVE-2023-310xx/CVE-2023-31045.json index 15d104ed33a..81fd0736c65 100644 --- a/CVE-2023/CVE-2023-310xx/CVE-2023-31045.json +++ b/CVE-2023/CVE-2023-310xx/CVE-2023-31045.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31045", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T08:15:07.257", - "lastModified": "2024-05-17T02:23:47.157", + "lastModified": "2024-07-18T21:15:02.370", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51680.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51680.json index af9ddb87ece..bf6114bba27 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51680.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51680.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51680", "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-12T09:15:14.687", - "lastModified": "2024-06-13T18:36:09.010", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-07-18T20:51:08.603", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:technovama:quotes_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.0.2", + "matchCriteriaId": "D5C7A38B-9A09-49E6-8B7F-357378F6E25E" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/quotes-for-woocommerce/wordpress-quotes-for-woocommerce-plugin-2-0-1-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-301xx/CVE-2024-30125.json b/CVE-2024/CVE-2024-301xx/CVE-2024-30125.json index b8d6f3e4f4b..f617cd6916f 100644 --- a/CVE-2024/CVE-2024-301xx/CVE-2024-30125.json +++ b/CVE-2024/CVE-2024-301xx/CVE-2024-30125.json @@ -2,13 +2,13 @@ "id": "CVE-2024-30125", "sourceIdentifier": "psirt@hcl.com", "published": "2024-07-18T18:15:05.460", - "lastModified": "2024-07-18T18:15:05.460", + "lastModified": "2024-07-18T20:15:03.893", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "The server responded with an HTTP status of 500, indicating a server-side error that may cause the server process to die." + "value": "HCL BigFix Compliance server can respond with an HTTP status of 500, indicating a server-side error that may cause the server process to die." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-301xx/CVE-2024-30126.json b/CVE-2024/CVE-2024-301xx/CVE-2024-30126.json new file mode 100644 index 00000000000..857dbc80099 --- /dev/null +++ b/CVE-2024/CVE-2024-301xx/CVE-2024-30126.json @@ -0,0 +1,44 @@ +{ + "id": "CVE-2024-30126", + "sourceIdentifier": "psirt@hcl.com", + "published": "2024-07-18T20:15:03.967", + "lastModified": "2024-07-18T20:15:03.967", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "HCL BigFix Compliance is affected by a missing X-Frame-Options HTTP header which can allow an attacker to create a malicious website that embeds the target website in a frame or iframe, tricking users into performing actions on the target website without their knowledge." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@hcl.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.6, + "impactScore": 2.7 + } + ] + }, + "references": [ + { + "url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0113886", + "source": "psirt@hcl.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-376xx/CVE-2024-37619.json b/CVE-2024/CVE-2024-376xx/CVE-2024-37619.json index f2e20455662..74a5a6e9107 100644 --- a/CVE-2024/CVE-2024-376xx/CVE-2024-37619.json +++ b/CVE-2024/CVE-2024-376xx/CVE-2024-37619.json @@ -2,8 +2,8 @@ "id": "CVE-2024-37619", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-17T14:15:10.943", - "lastModified": "2024-06-20T12:44:22.977", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-07-18T20:58:38.730", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,15 +15,73 @@ "value": "Se descubri\u00f3 que StrongShop v1.0 conten\u00eda una vulnerabilidad de cross site scripting (XSS) reflejado a trav\u00e9s del par\u00e1metro spec_group_id en /spec/index.blade.php." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:strongshop:strongshop:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "C00D0882-D77C-4C00-BC4C-D0F94A2649D8" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Hebing123/cve/issues/45", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit" + ] }, { "url": "https://www.strongshop.cn/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-376xx/CVE-2024-37624.json b/CVE-2024/CVE-2024-376xx/CVE-2024-37624.json index ff6389f2793..ee2cdcdacff 100644 --- a/CVE-2024/CVE-2024-376xx/CVE-2024-37624.json +++ b/CVE-2024/CVE-2024-376xx/CVE-2024-37624.json @@ -2,8 +2,8 @@ "id": "CVE-2024-37624", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-17T14:15:11.680", - "lastModified": "2024-06-20T12:44:22.977", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-07-18T20:58:16.307", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,11 +15,67 @@ "value": "Se descubri\u00f3 que Xinhu RockOA v2.6.3 conten\u00eda una vulnerabilidad de cross site scripting (XSS) reflejado a trav\u00e9s de /chajian/inputChajian.php. componente." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rockoa:rockoa:2.6.3:*:*:*:*:*:*:*", + "matchCriteriaId": "11D2A103-7535-4482-81BA-5CDA7C1CE492" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/rainrocka/xinhu/issues/6", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Technical Description" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-376xx/CVE-2024-37625.json b/CVE-2024/CVE-2024-376xx/CVE-2024-37625.json index 3171ba50ea8..36212753234 100644 --- a/CVE-2024/CVE-2024-376xx/CVE-2024-37625.json +++ b/CVE-2024/CVE-2024-376xx/CVE-2024-37625.json @@ -2,8 +2,8 @@ "id": "CVE-2024-37625", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-17T14:15:11.790", - "lastModified": "2024-06-20T12:44:22.977", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-07-18T20:57:39.087", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,15 +15,74 @@ "value": "Se descubri\u00f3 que zhimengzhe iBarn v1.5 conten\u00eda una vulnerabilidad de cross site scripting (XSS) reflejado a trav\u00e9s del par\u00e1metro $search en /index.php." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zhimengzhel:ibarn:1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "B3DA9D8B-BD04-47E5-8D46-78B2F6EBC874" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/zhimengzhe/iBarn", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://github.com/zhimengzhe/iBarn/issues/20", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Technical Description" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-390xx/CVE-2024-39090.json b/CVE-2024/CVE-2024-390xx/CVE-2024-39090.json new file mode 100644 index 00000000000..e46ce389f7e --- /dev/null +++ b/CVE-2024/CVE-2024-390xx/CVE-2024-39090.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-39090", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-07-18T20:15:04.163", + "lastModified": "2024-07-18T20:15:04.163", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The PHPGurukul Online Shopping Portal Project version 2.0 contains a vulnerability that allows Cross-Site Request Forgery (CSRF) to lead to Stored Cross-Site Scripting (XSS). An attacker can exploit this vulnerability to execute arbitrary JavaScript code in the context of a user's session, potentially leading to account takeover." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/arijitdirghanji/My-CVEs/blob/main/CVE-2024-39090.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-391xx/CVE-2024-39173.json b/CVE-2024/CVE-2024-391xx/CVE-2024-39173.json new file mode 100644 index 00000000000..4c8cb99a57c --- /dev/null +++ b/CVE-2024/CVE-2024-391xx/CVE-2024-39173.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-39173", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-07-18T20:15:04.227", + "lastModified": "2024-07-18T20:15:04.227", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "calculator-boilerplate v1.0 was discovered to contain a remote code execution (RCE) vulnerability via the eval function at /routes/calculator.js. This vulnerability allows attackers to execute arbitrary code via a crafted payload injected into the input field." + } + ], + "metrics": {}, + "references": [ + { + "url": "http://kropov.com/calculator-boilerplate-cve.txt", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-399xx/CVE-2024-39911.json b/CVE-2024/CVE-2024-399xx/CVE-2024-39911.json index 9e36d8fd626..c40517467d7 100644 --- a/CVE-2024/CVE-2024-399xx/CVE-2024-39911.json +++ b/CVE-2024/CVE-2024-399xx/CVE-2024-39911.json @@ -2,7 +2,7 @@ "id": "CVE-2024-39911", "sourceIdentifier": "security-advisories@github.com", "published": "2024-07-18T16:15:07.497", - "lastModified": "2024-07-18T16:15:07.497", + "lastModified": "2024-07-18T20:15:04.300", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -48,6 +48,10 @@ } ], "references": [ + { + "url": "https://blog.mo60.cn/index.php/archives/1Panel_SQLinjection2Rce.html", + "source": "security-advisories@github.com" + }, { "url": "https://github.com/1Panel-dev/1Panel/security/advisories/GHSA-7m53-pwp6-v3f5", "source": "security-advisories@github.com" diff --git a/CVE-2024/CVE-2024-64xx/CVE-2024-6455.json b/CVE-2024/CVE-2024-64xx/CVE-2024-6455.json new file mode 100644 index 00000000000..93bbcd24b6d --- /dev/null +++ b/CVE-2024/CVE-2024-64xx/CVE-2024-6455.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-6455", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-07-18T21:15:02.683", + "lastModified": "2024-07-18T21:15:02.683", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The ElementsKit Elementor addons plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 3.2.0 due to a missing capability checks on ekit_widgetarea_content function. This makes it possible for unauthenticated attackers to view any item created in Elementor, such as posts, pages and templates including drafts, pending and private items." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/elementskit-lite/tags/3.2.0/modules/controls/widget-area-utils.php#L15", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7c336530-09b2-4ead-923f-f1a6266e3e8e?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index d1bd868342a..a0e937309bd 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-07-18T20:00:17.859718+00:00 +2024-07-18T22:00:18.457285+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-07-18T19:59:00.243000+00:00 +2024-07-18T21:15:02.683000+00:00 ``` ### Last Data Feed Release @@ -33,44 +33,37 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -257461 +257465 ``` ### CVEs added in the last Commit -Recently added CVEs: `6` +Recently added CVEs: `4` -- [CVE-2024-0857](CVE-2024/CVE-2024-08xx/CVE-2024-0857.json) (`2024-07-18T18:15:05.177`) -- [CVE-2024-30125](CVE-2024/CVE-2024-301xx/CVE-2024-30125.json) (`2024-07-18T18:15:05.460`) -- [CVE-2024-38806](CVE-2024/CVE-2024-388xx/CVE-2024-38806.json) (`2024-07-18T19:15:12.057`) -- [CVE-2024-39152](CVE-2024/CVE-2024-391xx/CVE-2024-39152.json) (`2024-07-18T19:15:12.330`) -- [CVE-2024-5321](CVE-2024/CVE-2024-53xx/CVE-2024-5321.json) (`2024-07-18T19:15:12.607`) -- [CVE-2024-5625](CVE-2024/CVE-2024-56xx/CVE-2024-5625.json) (`2024-07-18T18:15:05.753`) +- [CVE-2024-30126](CVE-2024/CVE-2024-301xx/CVE-2024-30126.json) (`2024-07-18T20:15:03.967`) +- [CVE-2024-39090](CVE-2024/CVE-2024-390xx/CVE-2024-39090.json) (`2024-07-18T20:15:04.163`) +- [CVE-2024-39173](CVE-2024/CVE-2024-391xx/CVE-2024-39173.json) (`2024-07-18T20:15:04.227`) +- [CVE-2024-6455](CVE-2024/CVE-2024-64xx/CVE-2024-6455.json) (`2024-07-18T21:15:02.683`) ### CVEs modified in the last Commit -Recently modified CVEs: `19` +Recently modified CVEs: `14` -- [CVE-2021-42694](CVE-2021/CVE-2021-426xx/CVE-2021-42694.json) (`2024-07-18T18:15:04.810`) -- [CVE-2022-3704](CVE-2022/CVE-2022-37xx/CVE-2022-3704.json) (`2024-07-18T19:15:11.657`) -- [CVE-2023-29583](CVE-2023/CVE-2023-295xx/CVE-2023-29583.json) (`2024-07-18T18:15:05.047`) -- [CVE-2023-51537](CVE-2023/CVE-2023-515xx/CVE-2023-51537.json) (`2024-07-18T18:14:23.037`) -- [CVE-2023-52117](CVE-2023/CVE-2023-521xx/CVE-2023-52117.json) (`2024-07-18T19:59:00.243`) -- [CVE-2023-52177](CVE-2023/CVE-2023-521xx/CVE-2023-52177.json) (`2024-07-18T19:54:16.287`) -- [CVE-2024-0912](CVE-2024/CVE-2024-09xx/CVE-2024-0912.json) (`2024-07-18T18:56:17.547`) -- [CVE-2024-1495](CVE-2024/CVE-2024-14xx/CVE-2024-1495.json) (`2024-07-18T19:52:21.503`) -- [CVE-2024-1736](CVE-2024/CVE-2024-17xx/CVE-2024-1736.json) (`2024-07-18T19:50:31.223`) -- [CVE-2024-1963](CVE-2024/CVE-2024-19xx/CVE-2024-1963.json) (`2024-07-18T19:46:01.863`) -- [CVE-2024-22682](CVE-2024/CVE-2024-226xx/CVE-2024-22682.json) (`2024-07-18T19:15:11.937`) -- [CVE-2024-35681](CVE-2024/CVE-2024-356xx/CVE-2024-35681.json) (`2024-07-18T19:16:42.277`) -- [CVE-2024-35684](CVE-2024/CVE-2024-356xx/CVE-2024-35684.json) (`2024-07-18T19:15:49.853`) -- [CVE-2024-35687](CVE-2024/CVE-2024-356xx/CVE-2024-35687.json) (`2024-07-18T19:12:50.843`) -- [CVE-2024-35688](CVE-2024/CVE-2024-356xx/CVE-2024-35688.json) (`2024-07-18T19:11:38.683`) -- [CVE-2024-35689](CVE-2024/CVE-2024-356xx/CVE-2024-35689.json) (`2024-07-18T19:11:09.873`) -- [CVE-2024-35731](CVE-2024/CVE-2024-357xx/CVE-2024-35731.json) (`2024-07-18T19:17:35.253`) -- [CVE-2024-3922](CVE-2024/CVE-2024-39xx/CVE-2024-3922.json) (`2024-07-18T19:33:55.580`) -- [CVE-2024-4201](CVE-2024/CVE-2024-42xx/CVE-2024-4201.json) (`2024-07-18T19:39:50.667`) +- [CVE-2018-16254](CVE-2018/CVE-2018-162xx/CVE-2018-16254.json) (`2024-07-18T20:15:02.997`) +- [CVE-2020-11877](CVE-2020/CVE-2020-118xx/CVE-2020-11877.json) (`2024-07-18T20:15:03.123`) +- [CVE-2021-37377](CVE-2021/CVE-2021-373xx/CVE-2021-37377.json) (`2024-07-18T21:15:02.220`) +- [CVE-2022-40829](CVE-2022/CVE-2022-408xx/CVE-2022-40829.json) (`2024-07-18T20:15:03.313`) +- [CVE-2022-40830](CVE-2022/CVE-2022-408xx/CVE-2022-40830.json) (`2024-07-18T20:15:03.420`) +- [CVE-2022-45136](CVE-2022/CVE-2022-451xx/CVE-2022-45136.json) (`2024-07-18T20:15:03.497`) +- [CVE-2023-26913](CVE-2023/CVE-2023-269xx/CVE-2023-26913.json) (`2024-07-18T20:15:03.727`) +- [CVE-2023-31045](CVE-2023/CVE-2023-310xx/CVE-2023-31045.json) (`2024-07-18T21:15:02.370`) +- [CVE-2023-51680](CVE-2023/CVE-2023-516xx/CVE-2023-51680.json) (`2024-07-18T20:51:08.603`) +- [CVE-2024-30125](CVE-2024/CVE-2024-301xx/CVE-2024-30125.json) (`2024-07-18T20:15:03.893`) +- [CVE-2024-37619](CVE-2024/CVE-2024-376xx/CVE-2024-37619.json) (`2024-07-18T20:58:38.730`) +- [CVE-2024-37624](CVE-2024/CVE-2024-376xx/CVE-2024-37624.json) (`2024-07-18T20:58:16.307`) +- [CVE-2024-37625](CVE-2024/CVE-2024-376xx/CVE-2024-37625.json) (`2024-07-18T20:57:39.087`) +- [CVE-2024-39911](CVE-2024/CVE-2024-399xx/CVE-2024-39911.json) (`2024-07-18T20:15:04.300`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 96721de88f4..8f80fd86e02 100644 --- a/_state.csv +++ b/_state.csv @@ -116609,7 +116609,7 @@ CVE-2018-16250,0,0,8f8c566169702f510cee97d8bb8f50e8f15969fc7bec410242554ec3ad2f6 CVE-2018-16251,0,0,7511dc97ad679d4ffeb24d5c6b7bf05378e9b749e3a0d8b8d3cfdbbd65ad4239,2019-06-21T19:59:34.447000 CVE-2018-16252,0,0,99dabc9ee0eda629a85fa103ec4c3c1d02f409818374c5290497b1cbbc10c55f,2018-12-04T19:05:20.377000 CVE-2018-16253,0,0,5778a6e2652b634e350b5d34932ffbce8f399450dddd716aa5d45efc7cba69ec,2018-12-13T18:06:42.047000 -CVE-2018-16254,0,0,9ddb4bfe6c5c89429b4a5f530479330847b978556202c0a0560ff51e5deb3f77,2024-05-17T01:24:40.253000 +CVE-2018-16254,0,1,0b8857760731b916682a8ab62eee0a29225d78416c933b1cc94e9b57ecb4f3ad,2024-07-18T20:15:02.997000 CVE-2018-16255,0,0,280f1aed4bc2b9036fc3099a7a6c7cc964cd86c72cd1505d59eb2537cda3aa24,2024-05-17T01:24:40.377000 CVE-2018-16256,0,0,2f261770e39e96950bbcce054fb14b6bf19e4175f1a834795938ad0903ca0e32,2024-05-17T01:24:40.470000 CVE-2018-16257,0,0,603adbe79178d51740bfa1ef647d49b91fd91c6dc41249feac3bbd5a6e5d850b,2024-05-17T01:24:40.563000 @@ -146832,7 +146832,7 @@ CVE-2020-11873,0,0,e10983d298bf26905074b1376b18a6fb2ce4022b07cf08545dbe48946e79f CVE-2020-11874,0,0,0931ef4396a06329f5ba74f0e8267108893efb97db1286140d42ed1950fffbf8,2020-04-24T14:33:38.877000 CVE-2020-11875,0,0,5e40e52a4ae4fe29ca1dba607728501933ad63ad90bd460d30945d89983ea9df,2022-10-05T16:54:28.790000 CVE-2020-11876,0,0,dc8638b13cdde6b23736ccc1a119415afa07ed7852fafc98a53b970c0c8fa83a,2024-07-03T01:36:13.627000 -CVE-2020-11877,0,0,51444c61ca4be1437f02740c067e97a8bf75ed0b40ede478931792ef4e4d2465,2024-05-17T01:41:47.333000 +CVE-2020-11877,0,1,5bb1ddc82b64bf35bfe43f2701f57452f8e242ac849030a12f128b8ce3813d0b,2024-07-18T20:15:03.123000 CVE-2020-11878,0,0,4940f59e556727a9709624aadff1d766eb7c8db1e5f5ce637e529f3382cf11b5,2020-04-29T19:10:17.993000 CVE-2020-11879,0,0,9fdda09471501dd9f6cf37b91cdabb1a3e94324aea5fc9d6daf4c76c282d3180,2020-09-04T15:00:27.887000 CVE-2020-1188,0,0,94f2c52c88f3cff3ef6fc71cc95501d5c325ea0a16834ebe3a86a28be8a1da24,2021-07-21T11:39:23.747000 @@ -179750,7 +179750,7 @@ CVE-2021-37373,0,0,481576809226846545919f0fc3c4d0aa250cdf7a5314ab368455bc7c9ae34 CVE-2021-37374,0,0,acc9d96cf8b4894edf29a72a675502f8524d285d43d89189ec9d23ee38ed8723,2024-05-17T01:59:12.373000 CVE-2021-37375,0,0,f9814a083e4fa1ad4894f82c5d2a9b77d266217ca87d505dd4e8ea9567170885,2024-05-17T01:59:12.467000 CVE-2021-37376,0,0,54ad8fab17e0ccd93c774c169b7e2e4e0638bc40cbc0249cafe494d9334da7cc,2024-07-03T21:15:03.150000 -CVE-2021-37377,0,0,85f794bd6ec87a35150269c26f4845f6fc20f9c55596916ea21387932d4cf18a,2024-05-17T01:59:12.657000 +CVE-2021-37377,0,1,9b99de7db68633c928e7d5c6559ae6d6c1dec1dcaa608718cf926e655c9aa0d5,2024-07-18T21:15:02.220000 CVE-2021-37378,0,0,f82f2dfc647619a71e9ca86c6c1739371820e84cb80164191e16ac0228c1e2c3,2024-05-17T01:59:12.753000 CVE-2021-37379,0,0,71574910208e22549b01e9bcd2dc0f178a9b7c68c87453e3521fc4e206417291,2024-06-04T19:17:06.083000 CVE-2021-3738,0,0,3229d21a2eb86b533022aa4f9c03af5757d6539e525c3f9e249d641572b52ec7,2023-09-17T09:15:09.923000 @@ -183846,7 +183846,7 @@ CVE-2021-42687,0,0,51aff8bb8be2dfed23e5e2283ce8a960a865bbf78379ca2f376af01110d43 CVE-2021-42688,0,0,646457e21c7114292df4109589a24f0f288dd18fb24ec94d267d31ede6bdd204,2021-12-09T14:05:17.687000 CVE-2021-4269,0,0,08b719a96cba7dec3a11b26321c09d6eb626c38187e3cc307ce1a1023588c7b5,2023-11-07T03:40:29.450000 CVE-2021-42692,0,0,83b2956d3775f5dec583c92f53fdd8bc4c1fa855e8b7ccb98fca5842039fedea,2022-06-03T02:56:05.980000 -CVE-2021-42694,0,1,f82cee7991d4289d4d571ec41447caef665b2d346fb4ce8de29c91ee07fdcb82,2024-07-18T18:15:04.810000 +CVE-2021-42694,0,0,f82cee7991d4289d4d571ec41447caef665b2d346fb4ce8de29c91ee07fdcb82,2024-07-18T18:15:04.810000 CVE-2021-42697,0,0,05f0c4f5dd4d421cf8e92c234de33ee1f0c98041acd57668964d6a55f79c825a,2022-06-13T15:41:16.767000 CVE-2021-42698,0,0,6e5c540194b901c9f12a1bd85f98d4b2a1097d11a022c232bbc9598df8a0e75d,2021-11-09T13:56:23.843000 CVE-2021-42699,0,0,f7c15d007953981fdcfe0e5042345932e64c3a607431e6511ffbeadf41010118,2021-11-09T14:35:52.460000 @@ -203779,7 +203779,7 @@ CVE-2022-37032,0,0,01c1996d983fbf419c709d1427edf02cdee7decdd6fd73c81ba5bc63ddff3 CVE-2022-37033,0,0,9e0bd97d51d9cf4be11776090854ff1d2254955a081cc77831bda48fbfd82b61,2023-02-09T19:35:45.170000 CVE-2022-37034,0,0,b7ad5ac02777c7681b5818f1cabab6bfb009b3662137402240c46a6287d145a8,2023-02-09T19:14:44.047000 CVE-2022-37035,0,0,5f06ec91e4c016bbcf0545edbbc54d548a02d3bf5055acd5800ae194a5ae6f55,2024-04-28T07:15:08.190000 -CVE-2022-3704,0,1,40af6f93cdb306b2bf8e26a189b0dc5387f034f62cc2f8e911fed3d75c001f0e,2024-07-18T19:15:11.657000 +CVE-2022-3704,0,0,40af6f93cdb306b2bf8e26a189b0dc5387f034f62cc2f8e911fed3d75c001f0e,2024-07-18T19:15:11.657000 CVE-2022-37041,0,0,3b4fd46230dfd03c2f5f2ce2c7d6072981251dc41a823e2a0b0e4f3d10c9a589,2022-08-16T14:55:48.720000 CVE-2022-37042,0,0,cb9951118446c9f514e8328403361ee5bcbee38caf7899ae64027f4ee1fb9e1d,2023-08-08T14:22:24.967000 CVE-2022-37043,0,0,a1c8f7865dbfb772ec029bbe86c801a90ce58d7943994a76c519a34d33582a28,2022-08-16T15:17:23.723000 @@ -206467,9 +206467,9 @@ CVE-2022-40825,0,0,df2fbc5e46740cc7e4a10c0304af85fe1cb1bd9832668b12afc0dfb3c784b CVE-2022-40826,0,0,7f68525eef61266a5d914eb78e686c486efdc7afce66445fc76113f14b1f9e5e,2024-07-03T01:38:47.693000 CVE-2022-40827,0,0,4292c0023fd788f3871b94ceda699e1eabbdcb3b9e6c036f28caabfda51d8eeb,2024-06-06T18:15:12.513000 CVE-2022-40828,0,0,ea49b63b5ac293716ff02f49d7116f62123d4f2b27195705a219afeee944291d,2024-06-06T18:15:12.643000 -CVE-2022-40829,0,0,f2b70fbd40342e1a3047ed897582cceca1e8762f57b391b824b8164339d3c589,2024-05-17T21:15:07.330000 +CVE-2022-40829,0,1,6a51e7f1ea606236ff00526d405cee48fe9fe995d7120bfcc93c838464915a3e,2024-07-18T20:15:03.313000 CVE-2022-4083,0,0,e58000862acc2069dae4d3702570c3db9872b392a471d91d10148534a6c05b1c,2023-11-07T03:56:52.997000 -CVE-2022-40830,0,0,dbc7c0b32e1ebc339b3a93487f89a62b3a0019a585817d4a3a5e46d32e77200b,2024-05-17T21:15:07.413000 +CVE-2022-40830,0,1,0a4c4b98135a540f35b672c4b6309c4ce449fcadb4437c7893bbfa064a4ec41f,2024-07-18T20:15:03.420000 CVE-2022-40831,0,0,94252b8674a782ad371561e7a12691aa4362a392b1300d5717b41075aa65dffd,2024-05-17T21:15:07.487000 CVE-2022-40832,0,0,7bd932cec46225fb698b46543eda9d65dfbc39399bb7c331ccde9aa6bb0b8922,2024-05-17T21:15:07.570000 CVE-2022-40833,0,0,af8d5de14cb6acebcb1481ed6f043463b3b55de4fe4e2903e774a2b852172bd4,2024-06-04T19:17:17.973000 @@ -209716,7 +209716,7 @@ CVE-2022-4513,0,0,a623e2548c4d198cab3b5e24a7879401cd60e6db3e6750b2a35aac31b8b19e CVE-2022-45130,0,0,1be36ef4e68d679c4e5a26f49234d0e7be7af22ec7ccfe192333d6b33618ba9e,2022-11-15T18:18:08.173000 CVE-2022-45132,0,0,266cf6e7ca80af05fb82f59632edcd6ff3f2aaf2090d78f0714b9ce6c20da608,2023-11-07T03:54:36.650000 CVE-2022-45135,0,0,ba17cc024027c3452790963589aad35f48eedcd67e70bfa2bd3fa557b8cf15c1,2023-12-05T18:14:31.810000 -CVE-2022-45136,0,0,dadfbe355e6a6390a10a807913cad3d9d9b51ee1e74b297e1dd2baf70a1a9a65,2024-05-17T02:15:09.637000 +CVE-2022-45136,0,1,b0e37c6ba20238990ceccc5a3e38915959e855e06fa8f832ca27b58d3b5428d6,2024-07-18T20:15:03.497000 CVE-2022-45137,0,0,73f176b2e87fd65174896043f76ee01f9aa425160bf34c9a021bd94852172979,2023-03-08T15:20:05.963000 CVE-2022-45138,0,0,56cdcb695833ac94db92e73442425c0756d3b4cb60ec5b71a9bd98ed7d826f47,2023-03-07T22:54:12.070000 CVE-2022-45139,0,0,0f9ecf7fd88926638810a74c5f94e2fb01e3e5aa298fdf28e89161fd70fac237,2023-03-07T22:54:57.223000 @@ -219933,7 +219933,7 @@ CVE-2023-26905,0,0,33456cdcdb6ce36d52afd5474e1c8cf8fea683c934739ac9ccb6a3e5bd870 CVE-2023-2691,0,0,a2a6de975b9fefcb3da7fbf791a241b14f61477b2e287739ad39b672a2e61e58,2024-05-17T02:23:11.230000 CVE-2023-26911,0,0,5c99278207f9626993bf0214e42a14ed9030f9a6edcaa566307a1ad79f75f5aa,2023-08-04T19:40:21.580000 CVE-2023-26912,0,0,8f86c7337c29b008b1d7945268c619a41571d1197b5ff2397c9cdbd5a6ef6fc8,2023-03-18T03:51:26.247000 -CVE-2023-26913,0,0,a0cccc43c71a5c6c6dbd812362e7f00986f3db016fdaab7a93014f10917565f3,2024-05-17T02:21:19.097000 +CVE-2023-26913,0,1,fa8022c5c5d4713ceb1d06da77f07eb85c8378b6c6c1999d6189f3b044d62015,2024-07-18T20:15:03.727000 CVE-2023-26916,0,0,6951df163fcc79e5546ecd33345d3646ec37a4d63d35d6d10891f852c850d328,2023-11-07T04:09:42.847000 CVE-2023-26917,0,0,aa5dda245bcec27955bfaef2d318acb7ad2ea09dfa9cb3653850e9491baa571f,2023-04-18T18:50:28.170000 CVE-2023-26918,0,0,f3e263a9c1ebfd854bd39a6ff8892d046bae77955b56f0baf327a9ceb320d130,2023-04-21T20:00:52.780000 @@ -222244,7 +222244,7 @@ CVE-2023-2958,0,0,85f829d96608f899deea4dfc15649f90f7aef4944e1dbf6338c275a5e763dd CVE-2023-29580,0,0,6dcf1674dbda7f5e1025e60d0e9fe8e3ba7fec96d7027bf837157aa4720b4ffe,2023-04-21T14:52:34.300000 CVE-2023-29581,0,0,d275110853faf93563a4628bea61edd1b535dc819d744beb18ed6b2a8973c8bf,2024-05-17T02:22:27.250000 CVE-2023-29582,0,0,3804170943994ec102d49d2f6ce51e0be5c75778178b33a939af6fa77d114ee3,2024-05-17T02:22:27.343000 -CVE-2023-29583,0,1,bc016245907014284b4cad7297e49fec4175de71ef513e961e881c519db255d9,2024-07-18T18:15:05.047000 +CVE-2023-29583,0,0,bc016245907014284b4cad7297e49fec4175de71ef513e961e881c519db255d9,2024-07-18T18:15:05.047000 CVE-2023-29584,0,0,831cddac2cd925bf62dea9fe091ac0aeef558699a444ef91f6c61edb2e4d84e8,2023-04-19T19:28:11.347000 CVE-2023-29586,0,0,097f81b5832a610c1acc08ddf20d8a47c2434463aec8a06fd088e4aeba55ec12,2023-06-21T14:15:09.833000 CVE-2023-2959,0,0,fc516d320d591e34a70457ac565a726c0e1cc127af4535e801c8d19c3defd463,2023-08-16T08:15:41.177000 @@ -223210,7 +223210,7 @@ CVE-2023-3104,0,0,d8b14e81e2189f7d00f11efdbf51362c63da456007caee04e2229572a4fc19 CVE-2023-31041,0,0,d3f74113b8e24fb7c0c0ea099f9f16d14e383fd28713189dea1c7477de7e468c,2023-08-24T21:26:16.843000 CVE-2023-31042,0,0,e9e4089fb29b1dd553ccbf7459726b99b949b96ffd3c665020bf1be4ec17b111,2023-10-05T15:46:26.893000 CVE-2023-31043,0,0,7966c380c4ff52ef4c652dd5937ce2c7a47f54de433713bc1d8968bd78e2e74d,2023-05-02T17:16:27.860000 -CVE-2023-31045,0,0,3b72448b364b2faf4529fcdb6614490f557f6adf837d7e0b589830df01f8e081,2024-05-17T02:23:47.157000 +CVE-2023-31045,0,1,07ddac83c1a400a29b3aed35b990bf6716ec01a2419808722bf5b039f4e6795a,2024-07-18T21:15:02.370000 CVE-2023-31046,0,0,896ed8272cae6e4a49b645831705effa351f1140f72a933ffff1f7a3ea535912,2023-10-26T17:14:53.670000 CVE-2023-31047,0,0,799c27446196896a2155b4ff736d0e4c98fa4d3a17dd14303b0af7537b3e601f,2023-11-07T04:14:10.440000 CVE-2023-31048,0,0,aaca7c9df3199789e78e095ad636c1fd23faddd65351d96699b3887b21e3cb79,2023-12-18T14:51:21.633000 @@ -237913,7 +237913,7 @@ CVE-2023-51533,0,0,c3686f99274e50a3e29cf5ab1196b4ef1d29e4548e14c2d5211a822a9b7ef CVE-2023-51534,0,0,76ea923400160471adc2abe9a923b319bf4a900d60b0f7c4f59594aa6aa73b0b,2024-02-06T17:04:08.383000 CVE-2023-51535,0,0,cae9329f6f7354c04c280c87af6f9daee1aa2f9d53ec1c8199b46b6994926fae,2024-02-29T01:42:04.433000 CVE-2023-51536,0,0,411d92155dc890d111e84e90704a86d81600c3c0ba82001f372c698a8dd3d690,2024-02-07T17:38:06.913000 -CVE-2023-51537,0,1,c64ec6a331d45c13793f4340ee65173e694d8d317d4a1b9c4d021a46c3556693,2024-07-18T18:14:23.037000 +CVE-2023-51537,0,0,c64ec6a331d45c13793f4340ee65173e694d8d317d4a1b9c4d021a46c3556693,2024-07-18T18:14:23.037000 CVE-2023-51538,0,0,aab1fac7f18b48fb960231dcd9f44aa218ab575a10f5ed2864d3cc8a8fd51a9e,2024-01-09T15:02:46.597000 CVE-2023-51539,0,0,4f2d69ad785a7df41306c2f54994aed4821f03f07835bb23e64efa7310fc7eea,2024-01-12T14:40:09.347000 CVE-2023-5154,0,0,47ecd5d4b803ed0c7b66ae955e6e718ca81f114e88dbbf7484e903ebd21b751b,2024-07-16T22:15:03.563000 @@ -238053,7 +238053,7 @@ CVE-2023-51677,0,0,c2aea7832b8a93184d2b101345a25f692ae97258c562ef7e671b858277416 CVE-2023-51678,0,0,17375ae2309d6fdbce7cc9ec88a9789fc83acf5364335e5df25eba3c5db949c7,2024-01-10T04:02:59.790000 CVE-2023-51679,0,0,24ae9382fe6b67a147768b9dab2f69ae95228da5df64b2367faaf1832fde1ffb,2024-07-18T17:26:47.607000 CVE-2023-5168,0,0,9256a995ef0f46ed4573e127f3107fbecfa71247bda57b6d278f292d787ee00f,2023-10-10T15:15:10.773000 -CVE-2023-51680,0,0,b4c1a4c6902ffcf68d318350a05341629f517111df84ffd48a57031e0df7e459,2024-06-13T18:36:09.010000 +CVE-2023-51680,0,1,13c448ee3b340aed4e4d9acc5a52dd677e885eb07d8ba0c9bbcb6f4c553bf7e1,2024-07-18T20:51:08.603000 CVE-2023-51681,0,0,9afc4c7a7fd2fc359dd1f37f126608b3b953944fbc605fc794f6b8bce0fa2bd3,2024-02-29T13:49:47.277000 CVE-2023-51682,0,0,ba6b271f78d1bdb1969aefeea2eb60d20ea29a58671f8b88474c2d1ac9fc4dbf,2024-06-13T18:36:45.417000 CVE-2023-51683,0,0,8fd3756100e9dc25450bde051efbb7f2db55ad85846e0b4512c2f8ce27d12fbd,2024-02-29T13:49:47.277000 @@ -238320,7 +238320,7 @@ CVE-2023-52113,0,0,b97f3ffb948686565ce41dcbc6e0a8c05a47c70185627a50914b7ac047b6f CVE-2023-52114,0,0,6d6982e7a425413b6a79195487fcab0a1291a6d8e7f9024374796282179445a8,2024-01-19T19:16:40.973000 CVE-2023-52115,0,0,7e79c146fa74c777963a88ff3c064006c2d544ca21b33bb411b563977d09201a,2024-01-19T19:16:18.290000 CVE-2023-52116,0,0,0f432e26b81d6517447194a85ebee37d4b1514144ffa2535ef4fd5261b8d26e5,2024-01-19T19:15:46.013000 -CVE-2023-52117,0,1,74baf336de1f1edbc62a34e62cdc0b0082a47be2a63396090b0428bb60d5e8d1,2024-07-18T19:59:00.243000 +CVE-2023-52117,0,0,74baf336de1f1edbc62a34e62cdc0b0082a47be2a63396090b0428bb60d5e8d1,2024-07-18T19:59:00.243000 CVE-2023-52118,0,0,379ada012fe3fa0d461184b1ef6a3c4d47c75ef6468201b200b61310cc04bc49,2024-02-06T01:02:32.410000 CVE-2023-52119,0,0,d2a1862138342f62ad18086db06a1c122fa476376845b99d6c37ec5eb64a36e3,2024-01-11T15:19:22.687000 CVE-2023-5212,0,0,94e5a058f86f6f689bfef0546fe23d85ba591a1deb0dc7588c41b48b5d6c8775,2023-12-22T19:03:10.293000 @@ -238373,7 +238373,7 @@ CVE-2023-52173,0,0,29481ff06e404451ee3dd102106da1def81bf8225ffdd4a8fc6fbebd81f51 CVE-2023-52174,0,0,ed5c6483ba36e47f6bf0a02784a6ad7c0d4a5a4f7c5aa8de5e885c167157b88a,2024-01-04T23:35:08.563000 CVE-2023-52175,0,0,ce7e2c4f9095c6f22260967a51bc4c7b04ad11f08ab1c0fae9cd95192cb663d3,2024-02-06T20:46:18.473000 CVE-2023-52176,0,0,5d1349960e00810e264a893f0f8c2ba7f1cba1976191536aa3e0c74bbfe93f11,2024-06-04T16:57:41.053000 -CVE-2023-52177,0,1,8e7f6824f99392675a0adefdf10fe66cb8d612771baa811d510a1f7e58845036,2024-07-18T19:54:16.287000 +CVE-2023-52177,0,0,8e7f6824f99392675a0adefdf10fe66cb8d612771baa811d510a1f7e58845036,2024-07-18T19:54:16.287000 CVE-2023-52178,0,0,be96dd3ef6190c169fef1d5762e1b15205836b1bfe9c4c0989d312b44ec7bfad,2024-01-11T14:17:42.607000 CVE-2023-52179,0,0,f0f540f0194d2882e5360a95cb9056f305903ffe5c8df94993073b68a0937afd,2024-06-11T13:54:12.057000 CVE-2023-5218,0,0,11fdcc6eaff8985a9ee1c73924d5a36b97ee4067b17070cd96377e4f87ca530e,2024-01-31T17:15:18.423000 @@ -241558,7 +241558,7 @@ CVE-2024-0853,0,0,3c910daae8e71e1ce70b1329a110fcfb56e12ff4cd703e160872830a02778b CVE-2024-0854,0,0,078c838d6b39f270536d9d77e44ca7ffaa60bd2fba9534d52e2f6ab03b587b3d,2024-01-30T17:01:37.127000 CVE-2024-0855,0,0,d6a852138d81a2f1a5b951678ed9f076f0450cdd1094ad4d8554eefd8ccce592,2024-02-27T14:20:06.637000 CVE-2024-0856,0,0,35186061175bf94a789875417a754a8a320463b5a7778dc33b67b00319a2bfe4,2024-03-20T13:00:16.367000 -CVE-2024-0857,1,1,17a7e723b25595edee1bc9ecc41b1aae8221e8762050da3e06c1561537010bc2,2024-07-18T18:15:05.177000 +CVE-2024-0857,0,0,17a7e723b25595edee1bc9ecc41b1aae8221e8762050da3e06c1561537010bc2,2024-07-18T18:15:05.177000 CVE-2024-0858,0,0,0cac4e7a1bf81dbbbf49fb45b774f9b9d61dff98c8323a87e06b4f2eb2f216bd,2024-03-18T19:40:00.173000 CVE-2024-0859,0,0,ff784ede10a0711bc0887b221fef20123179373dca5468014d5965d599854b96,2024-02-13T19:45:29.770000 CVE-2024-0860,0,0,831bd3ec539e95c34edc12f0e20bfc01b276aabb943cb43f0dff12e235110897,2024-03-15T12:53:06.423000 @@ -241607,7 +241607,7 @@ CVE-2024-0908,0,0,c4bed403e2f7a7c69654d60d6e8a1177e48925d40e212c09088c91c7af3e68 CVE-2024-0909,0,0,c5f806ecbe49cf4ad26e2d68fa67515c4aae5c3e1fdea5f15704815c4a050c84,2024-02-08T20:07:51.410000 CVE-2024-0910,0,0,cb885e5e2eb37952f8b4fe4df551067b546fc16826c2b014e57145c3c3b9f149,2024-06-06T14:17:35.017000 CVE-2024-0911,0,0,eaa26f2f67e50e20256c589fab58ca11a8ca23f334767d77744b980dbb115d3a,2024-02-14T18:15:48.077000 -CVE-2024-0912,0,1,3908c827becd344604b3097cf0917df58a20276cc839d1aa1cc7b2ff97eb3746,2024-07-18T18:56:17.547000 +CVE-2024-0912,0,0,3908c827becd344604b3097cf0917df58a20276cc839d1aa1cc7b2ff97eb3746,2024-07-18T18:56:17.547000 CVE-2024-0913,0,0,a4286c53265bdc9941d1a0e8a2b4cded325439db1965c3ecb938d791912ee424,2024-03-29T12:45:02.937000 CVE-2024-0914,0,0,edc43a3942d82ccd4335c83f78d8e2c49911a70524c0be5c1c3259e37842188c,2024-04-25T17:15:47.280000 CVE-2024-0916,0,0,48bc3a1b1a5b624c443d99f82f438b6e39c1af069ff7dc91e421b5b4e83fbe5d,2024-04-26T12:58:17.720000 @@ -242157,7 +242157,7 @@ CVE-2024-1489,0,0,a34275ea6c4bb8516e035d729e8f7c545dca1bcc4ae724ed4234bb24b7160a CVE-2024-1491,0,0,4902ce9a581ddd4666d08b211372eca700dbe290cec1b79a72d1103d94b7a724,2024-05-28T17:15:09.103000 CVE-2024-1492,0,0,842fd2ad2d3b77be2ed098e72c6e674500bb67958325ad29b19d2b30460d5fb9,2024-02-29T13:49:29.390000 CVE-2024-1493,0,0,14f9de221ca66918d8bb965d46137a71933927256deda2fdf3c9e0cd51c79b69,2024-06-28T13:24:27.063000 -CVE-2024-1495,0,1,8367726a38b11f45fbdf96aef36328fbf6173c74b29fab47df243ada31185a63,2024-07-18T19:52:21.503000 +CVE-2024-1495,0,0,8367726a38b11f45fbdf96aef36328fbf6173c74b29fab47df243ada31185a63,2024-07-18T19:52:21.503000 CVE-2024-1496,0,0,6d82aec60af8d476c91ca34384ad10e78487be89418dc120e728f3cc21539daa,2024-02-29T13:49:29.390000 CVE-2024-1497,0,0,84872ffc192cc6e6ec0b81370997b466156a4cb279965af745199f9ad4beea1a,2024-03-13T18:15:58.530000 CVE-2024-1498,0,0,94d0064bdd5fe476a6746d7b679a0e3488837d916d20f3fa70fb1f3acb6bc5ca,2024-04-10T13:24:00.070000 @@ -242362,7 +242362,7 @@ CVE-2024-1731,0,0,6081722b0fe7c7148e0b5194379412103d8160c8fab19963501893765ed8f7 CVE-2024-1732,0,0,834564798b34803457a0ec9cad4eefb5bcc466f88b5c86130580cd8ef81bdf66,2024-04-02T12:50:42.233000 CVE-2024-1733,0,0,1de98e53179418755768544ec663a550e1c566834940320a34ae086f141e0f3f,2024-03-17T22:38:29.433000 CVE-2024-1735,0,0,3dcff7ae67c98fab6233fc660b83fa45dc36cbd0301a4874decf976f37ddb465,2024-06-12T08:15:50.043000 -CVE-2024-1736,0,1,a622ca00070de7a96b73d1a11c2dcf2634e69d5606345f8f86e99a97ccacdaf4,2024-07-18T19:50:31.223000 +CVE-2024-1736,0,0,a622ca00070de7a96b73d1a11c2dcf2634e69d5606345f8f86e99a97ccacdaf4,2024-07-18T19:50:31.223000 CVE-2024-1738,0,0,65086d20a025a8acdbd054263ca4cd14eb5b5ba61d808610c94ef2eec44edd2f,2024-05-15T16:15:09.807000 CVE-2024-1739,0,0,0f6aa88dfc12de7693a69727eb574af9b67e4c54140ec3c21c30b657e8fcbacf,2024-07-03T01:45:31.133000 CVE-2024-1740,0,0,974b4647e97273950b6a297affa420d08f59acef309aa37814c6598a456898d5,2024-04-10T19:49:51.183000 @@ -242574,7 +242574,7 @@ CVE-2024-1959,0,0,20773b09a03765316a8a30eab375cea71fea1425346dc1ce35f18b661dfaac CVE-2024-1960,0,0,c755cb8cb954b0b1fd45e3b2b2de1bed153c08b47450f36752ad68952963c3e6,2024-04-10T13:23:38.787000 CVE-2024-1961,0,0,dc2f9d3f3b67fb9e1c6125531b0d8e4d845cdbbf4294ea07c79e7fd65b2f59e9,2024-04-16T13:24:07.103000 CVE-2024-1962,0,0,ffb475f8d795ce7a22f27fbfa2e772151dc83af2adb83f902dcbd35bdd70d58b,2024-03-25T13:47:14.087000 -CVE-2024-1963,0,1,497da3e0c849986f6d35bf596bea7f2a65b5687d8cd64468172b927cfb094a60,2024-07-18T19:46:01.863000 +CVE-2024-1963,0,0,497da3e0c849986f6d35bf596bea7f2a65b5687d8cd64468172b927cfb094a60,2024-07-18T19:46:01.863000 CVE-2024-1965,0,0,5cf0344d0ba6ffdf46e178c3a3f0a22dafc37cdaf493620506aae0773081ac04,2024-02-28T14:06:45.783000 CVE-2024-1968,0,0,5d386d638a6745d5972e3da785c6fa3ef4f25b00eef921490d278858d9e57670,2024-05-20T13:00:04.957000 CVE-2024-1969,0,0,f69c98da43c82ba0223a7bad81bd76b37ab27a86dfdf24f5ab1b3124adecbf86,2024-04-30T13:11:16.690000 @@ -244404,7 +244404,7 @@ CVE-2024-22663,0,0,1df834bd60409bcfdc952b1d16a72a2b79aa4833b641f5c26890355046fa7 CVE-2024-22667,0,0,7f56d340505b9c3137def4c421a855d45fd7bbe83810d24f76e0d49e0f8614f2,2024-02-23T16:15:48.487000 CVE-2024-2267,0,0,2beab3e4260cef721297cd0e9cb16cbb758be6b3109196be8212a33811ea4f06,2024-05-17T02:38:07.740000 CVE-2024-2268,0,0,e2a7dcfd73ad41fec77d11c0ea586fcbb84dfae867d0aa7884e9bac53d173362,2024-05-17T02:38:07.847000 -CVE-2024-22682,0,1,594170cee22b0184ef1819c9c50e379575ab3d20081a533e28012bd5642bdd7f,2024-07-18T19:15:11.937000 +CVE-2024-22682,0,0,594170cee22b0184ef1819c9c50e379575ab3d20081a533e28012bd5642bdd7f,2024-07-18T19:15:11.937000 CVE-2024-2269,0,0,716bb232865d4622770d80e3ad9b9f6636d31addbbd5842da0c4461f410c04dd,2024-05-17T02:38:07.940000 CVE-2024-22699,0,0,a5781608ff1e46696ffacdee768d3d0c988970ac4c163d777ce0ccca4285198e,2024-01-23T14:22:44.407000 CVE-2024-2270,0,0,4e7a65f130d23c4c767220472a54f1e1a694a674ca4896ba97c8a2bb99f01cc1,2024-05-17T02:38:08.043000 @@ -249386,7 +249386,8 @@ CVE-2024-30112,0,0,b1be3742a46d695d3f82f4d182e1b02e2a0a297ddb2b6a4bf1d69911e3eb1 CVE-2024-30119,0,0,4baed8c508a821c818525782701105249753896feab644ba3efffba269f578b9,2024-07-03T01:53:51.120000 CVE-2024-3012,0,0,ae30314159430e25e9f2b09f2e0a440cd8bb99b7d72b62fa4eb73b4affe20188,2024-05-17T02:39:40.620000 CVE-2024-30120,0,0,f704816cf356d01bbdb53903a0b14bef34a589a7c9185030672ca3a1f14e4a1c,2024-06-17T12:42:04.623000 -CVE-2024-30125,1,1,2a2044ad31674acf91e5a2bfaf9870e45802fb0fdb94c39326bd80638dcefa03,2024-07-18T18:15:05.460000 +CVE-2024-30125,0,1,50523713db6a7b2d1573a55e869643cc4e94e262a3d88db8abce5aaed3e23f27,2024-07-18T20:15:03.893000 +CVE-2024-30126,1,1,303aee3570715910e878c35e3f9cd5e750bd8f6796f58f1137544879d831e182,2024-07-18T20:15:03.967000 CVE-2024-3013,0,0,6f68abb10d211d077c48c60372c20fba216cedafa08cc66982d3e5be234b2590,2024-05-17T02:39:40.710000 CVE-2024-30135,0,0,434c5499719264a4e2ad07af1f36d8ed1af6151b19467e0009865806919aee63,2024-06-28T10:27:00.920000 CVE-2024-3014,0,0,c46983235075ad6c61a858c21d5be28ec226124df8363686d4a4d1cade05d3fc,2024-05-17T02:39:40.800000 @@ -252912,14 +252913,14 @@ CVE-2024-35678,0,0,a49a3a0edb77925263100e8918dd7c3a4194d80db9d5d482859871160f92d CVE-2024-35679,0,0,e3874d05dedaa5997bd52774985048fece90019c44680ab2e261aaece615df1e,2024-06-10T02:52:08.267000 CVE-2024-3568,0,0,2f548317b29c37ed58ca4217ab349f9e591fac213b693fb6a25d52bf2ee21f1c,2024-04-10T19:49:51.183000 CVE-2024-35680,0,0,30b3a69a697953774910476dc31463038ad8b473ba7596113f1d83c92dbcc601,2024-06-12T17:49:56.670000 -CVE-2024-35681,0,1,5816248594069c5b872a449cf953d1983d148a3e6df5e63b1c0a9449611baf05,2024-07-18T19:16:42.277000 +CVE-2024-35681,0,0,5816248594069c5b872a449cf953d1983d148a3e6df5e63b1c0a9449611baf05,2024-07-18T19:16:42.277000 CVE-2024-35682,0,0,cb93f43d6b933362da9111f5aa20a613114fdfc994b944a83a806937c2526b18,2024-06-10T02:52:08.267000 CVE-2024-35683,0,0,35d7e7c403c9e1a0af5b15ee529f21dfe95dd77d68bca956781c650575c54c30,2024-06-13T18:36:45.417000 -CVE-2024-35684,0,1,73ceea3685cab6d12bcc00b1be64bf260bc52647423fb13caa461de77b765285,2024-07-18T19:15:49.853000 +CVE-2024-35684,0,0,73ceea3685cab6d12bcc00b1be64bf260bc52647423fb13caa461de77b765285,2024-07-18T19:15:49.853000 CVE-2024-35685,0,0,139851b07c410dda78a8d072ad9e34deae44fbd00bd025834cea54049b4e0532,2024-06-11T13:54:12.057000 -CVE-2024-35687,0,1,79fce35ccd3e930bc208091f41ac29961dccd33e15189a2e1b06f3b46062b830,2024-07-18T19:12:50.843000 -CVE-2024-35688,0,1,3002fd4b3fe5cc02b7654ca7bf43c572c5d7c5d95678447c325fe6a4dfea431c,2024-07-18T19:11:38.683000 -CVE-2024-35689,0,1,a84697d9194d9eaca216c47abe16f4656da4cd35d0aca0020ad4375947ea31e4,2024-07-18T19:11:09.873000 +CVE-2024-35687,0,0,79fce35ccd3e930bc208091f41ac29961dccd33e15189a2e1b06f3b46062b830,2024-07-18T19:12:50.843000 +CVE-2024-35688,0,0,3002fd4b3fe5cc02b7654ca7bf43c572c5d7c5d95678447c325fe6a4dfea431c,2024-07-18T19:11:38.683000 +CVE-2024-35689,0,0,a84697d9194d9eaca216c47abe16f4656da4cd35d0aca0020ad4375947ea31e4,2024-07-18T19:11:09.873000 CVE-2024-3569,0,0,9b80b9a87217b369759c7140d80dbd6082319d66e422964bf6b9aefb97f43369,2024-04-10T19:49:51.183000 CVE-2024-35691,0,0,a45c844abd196a6ba65653d41b94d1157e1855d27cad2e114ae3de58bd98895e,2024-06-10T02:52:08.267000 CVE-2024-35692,0,0,e5c3e707554d34d297dff5105c8f3c89b95f556b162cb439b42d0a961299df26,2024-06-11T13:54:12.057000 @@ -252965,7 +252966,7 @@ CVE-2024-35728,0,0,ce72d77672d2356623aef20e6577524cadce67bc4c26b63bba21acd137932 CVE-2024-35729,0,0,09c1b84aff1ed2145a2ddba8f8fd9d7941e4655d81d60331766c00c787248ed2,2024-06-12T16:26:45.633000 CVE-2024-3573,0,0,d9948df16143988e19e23fff1ebdbf3376518c59db6400fc2f2cf54a929cbf79,2024-04-16T13:24:07.103000 CVE-2024-35730,0,0,cf6b14bd205c51b5fafa4938583c6bd70d070b594755ecb696431bc1b3437f92,2024-06-10T02:52:08.267000 -CVE-2024-35731,0,1,7bc6166db47a23b7d44419e72f8fbaa6dd859b43e748b63fddd46f609e52839f,2024-07-18T19:17:35.253000 +CVE-2024-35731,0,0,7bc6166db47a23b7d44419e72f8fbaa6dd859b43e748b63fddd46f609e52839f,2024-07-18T19:17:35.253000 CVE-2024-35732,0,0,4c2c3b4b2e9394fdb127b70c442f519325b190cfb383bb4314f29ee397258c89,2024-07-18T16:20:26.307000 CVE-2024-35733,0,0,f768e378b78ddbd5bf5896dbc23e3e8053bbb605f8234ac257e99500488284b2,2024-07-18T16:25:26.903000 CVE-2024-35734,0,0,8bb03f84519a1d3d44c02c94cda8b87a1d42d1f14ac46e034c223fcc323146e1,2024-07-18T16:28:21.817000 @@ -254174,14 +254175,14 @@ CVE-2024-37571,0,0,67e7b2412f8af956bea28aab4c57aae5f7e196be8f9b19162aa5c75b5cf90 CVE-2024-3758,0,0,9133e9ab6c91a5523f7a6c3075b39d739f115990ca9d090ea03db032b6c7f7e8,2024-05-07T13:39:32.710000 CVE-2024-3759,0,0,228c14dd97b4dcf6507c1901dec59f930e3b9b578ef9455bb0b7881e5199f2f8,2024-05-07T13:39:32.710000 CVE-2024-3761,0,0,bcb7ea1ac08a49551e80d8143adffef9f2599014e2b4d32b190639643f083116,2024-05-20T13:00:04.957000 -CVE-2024-37619,0,0,6ca6ab752dae97bbf5827f9f621707f0b5d58fa57135982f681ae0898af14ff4,2024-06-20T12:44:22.977000 +CVE-2024-37619,0,1,712185e7c0aec6b11e4dfb6e22ab60eb74d749169360a03418f06679991aeed0,2024-07-18T20:58:38.730000 CVE-2024-3762,0,0,40d3f55de3ecbf79b02b0c0e4b35c8d9284b268357e297bc7035406e1948919a,2024-05-17T02:40:06.647000 CVE-2024-37620,0,0,ebe226737997b7888b817551438c1e37a2c38e7acb5d8d30d877d05c52f4a505,2024-06-20T12:44:22.977000 CVE-2024-37621,0,0,37abfe596be66e67499e9ef1bbe6334faed403178b97f6321d109b48d572b232,2024-06-20T12:44:22.977000 CVE-2024-37622,0,0,72464291a01f93964414bd967586f0dc8e108583f1668f09fd2b19a23b93be4b,2024-07-03T02:04:21.550000 CVE-2024-37623,0,0,b515ba49cdad646a6e4424a0af8caad03b3eeb5dcc7461835b4fa847ff81d1a5,2024-07-03T02:04:22.347000 -CVE-2024-37624,0,0,73090df47eee30e00081b9c6b4292de19e015802cc70b647247421a75cadcee1,2024-06-20T12:44:22.977000 -CVE-2024-37625,0,0,04e7ca0e7da6114c493d4942f9b7112860623ca52324411c4765f5f0ef3159c0,2024-06-20T12:44:22.977000 +CVE-2024-37624,0,1,c8b41555fa1b5545381823af8d22868fb77fdcda0648f938a956fe7589aa93b7,2024-07-18T20:58:16.307000 +CVE-2024-37625,0,1,edc6c7ada3ab39a077d81e5fed77b0c921f58ec6eccf265b1a8392c99d85829c,2024-07-18T20:57:39.087000 CVE-2024-37626,0,0,67f0e21678f6260b33b002fa2f7c441578e8bb71c1b35d831202b3d9d14d22d7,2024-07-03T02:04:23.230000 CVE-2024-37629,0,0,efd9d6da7c38ea50de0ec50f4a23a50ee35d7c29f4dee3c0c1c2e26bbcd9291b,2024-06-13T18:36:09.010000 CVE-2024-3763,0,0,cd55c084ec54d3c0946f7ee5493c1963824aa0176b48aa87ed4ff8f27854003d,2024-06-05T20:15:13.530000 @@ -254741,7 +254742,7 @@ CVE-2024-3878,0,0,5053df083f23b6f337fe4f8fdf53fe0df42d421dbd3425cfd92b488e4629a9 CVE-2024-38780,0,0,ae16337cc2f7b6345cfbc91dc7be992225f0e3cd48711d005c1594aad3b12d58,2024-07-15T07:15:14.603000 CVE-2024-3879,0,0,a6db760401fb215a79d8f48992cc838e1a5c23839a86defd39dd342ef1c5f8a8,2024-05-17T02:40:10.177000 CVE-2024-3880,0,0,6dd5da57a8412b823038a64a32d07af4547e4dfdd637b54b90b4556bfd34431d,2024-06-04T19:20:26 -CVE-2024-38806,1,1,f001efb9f37ade3ead25cff583b96c02580d0929b43f7c22650f999cfd2226d1,2024-07-18T19:15:12.057000 +CVE-2024-38806,0,0,f001efb9f37ade3ead25cff583b96c02580d0929b43f7c22650f999cfd2226d1,2024-07-18T19:15:12.057000 CVE-2024-3881,0,0,3699310594a82ce285b52bf9c21755fa8173160a66408c76064512e538b3fcc8,2024-05-17T02:40:10.360000 CVE-2024-3882,0,0,8cf286ca42c3a62eccb821d9ac0678dabad594eee248c127390ddaf169987d46,2024-05-17T02:40:10.457000 CVE-2024-3883,0,0,e6bda202b9fd54c10f25f29dd8ae0cebb83b1538aee636944c2fd66bf4045fff,2024-05-02T13:27:25.103000 @@ -254821,6 +254822,7 @@ CVE-2024-39071,0,0,195ebf652ba5fdec3966b79507d582422df3145f15e690eeba2499c0a1d26 CVE-2024-39072,0,0,31b7b2f8b8e84ff26cbb01ff0fdf400f7d970c8f96ac4f5eabe40a5bf0f78dad,2024-07-11T13:05:54.930000 CVE-2024-3908,0,0,42c7c9b2b31f61816d945d69672e5e24b20e282cc849fd87286a4170779d810f,2024-06-04T19:20:26.660000 CVE-2024-3909,0,0,ea272c17ff869087d9799ba3efa606456d1ea78a711f72e5984479fd9f006e55,2024-06-04T19:20:26.763000 +CVE-2024-39090,1,1,09cb7e92dc7bf937314d5342949df45350adb2a78120e78b1af84e01202c096a,2024-07-18T20:15:04.163000 CVE-2024-3910,0,0,5517b92ffa84ce0352fdc1fcc785da8fc488f0a213ee6670945494d32f02de6a,2024-06-04T19:20:26.870000 CVE-2024-3911,0,0,554ab1929819d1eb25e95db5b6b72b7d88b66260392eaf976b13306fbbfd7fd3,2024-07-03T02:06:52.050000 CVE-2024-39118,0,0,c73221ddf1d7aabf1cde04e3cc8495d2b93ac9b8498b2f760ce56c4f1b9d2289,2024-07-11T18:30:13.010000 @@ -254838,7 +254840,7 @@ CVE-2024-3914,0,0,a336378eac9d576aedbefe608da8eebcdb9fa109fd46220d159a3f8481da3f CVE-2024-39143,0,0,c964da687febdbf74b6ed8ad562fd259a092724ca0f51990f8c94c7fdf2f4555,2024-07-03T18:16:55.010000 CVE-2024-3915,0,0,1757b06c7549f5f7ae72dd10e3a26cfad352b0afcb10ca3202dd98e4420cd15d,2024-05-14T16:11:39.510000 CVE-2024-39150,0,0,2aeb3a72d2298607936219fe132279dd91c043749dc32cd079c86ae8b7e55687,2024-07-08T15:49:22.437000 -CVE-2024-39152,1,1,0fd1d13d45fa07b57e918fb6ab1233243318239aba2106a0e70a3a44b557aeb7,2024-07-18T19:15:12.330000 +CVE-2024-39152,0,0,0fd1d13d45fa07b57e918fb6ab1233243318239aba2106a0e70a3a44b557aeb7,2024-07-18T19:15:12.330000 CVE-2024-39153,0,0,dcec1c4ae1798ea788d66ec52e054244cacc5771986472ce6b18b0b79017ed7c,2024-07-03T02:05:40.930000 CVE-2024-39154,0,0,b379ceff4c24890e9b9644f02b7f59c0c9376ca4640a0cf8d94011517a86b7ea,2024-07-08T14:18:48.860000 CVE-2024-39155,0,0,aea13cc38ffc0dc9db0a2f78c2234a7fd81c320d04cb457460521b2ef1f5ab71,2024-06-27T17:11:52.390000 @@ -254849,6 +254851,7 @@ CVE-2024-3916,0,0,f95518a402c56c15214d8c7d6dfe42604495d4bb38ccc0f52b32e4da2a1f88 CVE-2024-39165,0,0,73505f78c1b9aaeee94abeacaf375a0ada22d254c42d8c2b004bd82562025a88,2024-07-05T12:55:51.367000 CVE-2024-3917,0,0,87493362103f61e3758851588aca1cc3facb0cf1f97ad5b068e06e988e9b2161,2024-07-03T02:06:53.877000 CVE-2024-39171,0,0,979bc13509f362c564b7984548b10a6ed307c7ff17f59734c1b5aba694dfcb6e,2024-07-12T17:15:38.200000 +CVE-2024-39173,1,1,2b81e4fc20993f76171b9e607dc4ce9c59be9331573190a0e2cd98434bfe2eb3,2024-07-18T20:15:04.227000 CVE-2024-39174,0,0,e23d16c301dd77bcbf0c998cdb1fd9e2250ff32896205d07ec7d2fbcb29c498f,2024-07-08T15:49:22.437000 CVE-2024-39178,0,0,941809397cc55551932a6950a6f2b95c443b08d8ccb5b2192a192df3dfe41968,2024-07-09T16:22:51.013000 CVE-2024-3918,0,0,476a46be6ec9c148a29f5d8b4706a927d6b38a7387c9465eb6003c281a1d7618,2024-05-24T01:15:30.977000 @@ -254865,7 +254868,7 @@ CVE-2024-39209,0,0,fcf396bb16875d2908cd8a8c3ba6c71dddf95a383d2fdbb19d46c310380e5 CVE-2024-3921,0,0,f9b35a011463fac05161b44b4bbb78735e9f8e429c630b2c06404df472b05f31,2024-05-29T13:02:09.280000 CVE-2024-39210,0,0,dd879bfabd368ac43fd934d5b04f30b9ae3fd52a7294467957738dbf1ac41744,2024-07-09T16:22:51.927000 CVE-2024-39211,0,0,2097c1c66ba59a15383c9353c96916ab9a5680eac99b1f2a60f6c4879ed468b9,2024-07-05T12:55:51.367000 -CVE-2024-3922,0,1,d93b594e75035330ffbe6c52b35218aa3c4c95531df86f73f7a2c93c08b19be8,2024-07-18T19:33:55.580000 +CVE-2024-3922,0,0,d93b594e75035330ffbe6c52b35218aa3c4c95531df86f73f7a2c93c08b19be8,2024-07-18T19:33:55.580000 CVE-2024-39220,0,0,cffdc7781bb5a48c8af1f6973408b621ad60d81fad4d0ce74cb4feeeca56b86d,2024-07-09T16:22:52.750000 CVE-2024-39223,0,0,883c34699a9736998d96a24eca81d41004d2627c06ccc61484d0f3062b934079,2024-07-09T16:22:53.590000 CVE-2024-3923,0,0,c2a620888229e913021be3366cfd9f75cdf87c5d652acf18a88f48f7b1cc1363,2024-05-14T16:11:39.510000 @@ -255183,7 +255186,7 @@ CVE-2024-39907,0,0,bf36922fb4d73a1b8b8b9c82312119846e81c384a7a532f630d72e1e07443 CVE-2024-39908,0,0,08d14bdaf18f2ed74e9b6ee71dfe514c41d48f98781bfe1f038503cd39467df4,2024-07-17T13:34:20.520000 CVE-2024-39909,0,0,84d207bd7916a7aa0c749989b5f6df126cc82f60739ec52f44f8de2604f130ed,2024-07-12T16:34:58.687000 CVE-2024-3991,0,0,8fc5cec164b75a61473f46907d411f1d06a3bf1fdc70a00ae47e8c931a83fb1a,2024-05-02T18:00:37.360000 -CVE-2024-39911,0,0,421fcb6fe778db119a00018edac12969884d00503ff827fd2574e0361cfd1558,2024-07-18T16:15:07.497000 +CVE-2024-39911,0,1,d65e554d85ae0f125bdaffba2e985173146797e585565b6109cc044b5c08594f,2024-07-18T20:15:04.300000 CVE-2024-39912,0,0,4436d60855b958a3375758a6aab42c07e9fab81e2780af44769632fe57f2c7e5,2024-07-16T13:43:58.773000 CVE-2024-39914,0,0,fc85dcd483038cc9947eead0920b62559c30fc46579f4bdee42403db053af4c1,2024-07-12T16:34:58.687000 CVE-2024-39915,0,0,5ec2bdefe8c5cab79f2425e6d7423ca1431bc3eed9fc27e781bc8d91b05089c7,2024-07-16T13:43:58.773000 @@ -255594,7 +255597,7 @@ CVE-2024-4197,0,0,45da0b07f911473fe59b939894a184bd20b4010bb74cc514ccd6533e9d15c7 CVE-2024-4198,0,0,10694c0c68dfe4c7db6b33a26dfbe4eb44c2b4223bfed9be5285208f068f86b9,2024-04-26T12:58:17.720000 CVE-2024-4199,0,0,fcf36265d6a610d83a178901804339aadd89406ac8a1349d6da6f71c3e13bfe9,2024-05-15T16:40:19.330000 CVE-2024-4200,0,0,4cd240b08c44457e11ab7d0e46f05e7d4edddbc268bf54e61982ff7b6b50f3a4,2024-05-15T18:35:11.453000 -CVE-2024-4201,0,1,ee0badf63a3e9c653031fb01c45e3bab9160ffb251dc5a875d128957347bb089,2024-07-18T19:39:50.667000 +CVE-2024-4201,0,0,ee0badf63a3e9c653031fb01c45e3bab9160ffb251dc5a875d128957347bb089,2024-07-18T19:39:50.667000 CVE-2024-4202,0,0,614a40ef1052d861451b397b9533024f5e9aecccff7f20e945fab06926a9f188,2024-05-15T18:35:11.453000 CVE-2024-4203,0,0,52cf8a9be62388459acdc9c8c655685172127a00eca72ac9344c4d8920cfc78f,2024-05-02T18:00:37.360000 CVE-2024-4204,0,0,862cae0d91d079678d989fc30b77e9abff361be6cebd83fcf5dbeecd5c0be203,2024-05-17T18:36:05.263000 @@ -256553,7 +256556,7 @@ CVE-2024-5314,0,0,a7cdac28c15b59d972bbd1ad7f63aae58232f4c63fcf8544d4cfc91c709ee3 CVE-2024-5315,0,0,8579169b825e98cf3238daa1adb0a4d2ea9e4baf40a7a9906b16d52fd8bd309a,2024-05-24T13:03:05.093000 CVE-2024-5317,0,0,ca9413f34c0b442e0ebe516eaf4713c47241a346ee54ab90be673b58c28dbb75,2024-06-11T17:22:08.007000 CVE-2024-5318,0,0,57c4f59f6a451d6f05e81bdd8afab94c5de1c9afb56a5a0aa1d0fc569b3192c2,2024-05-24T18:09:20.027000 -CVE-2024-5321,1,1,1f381b0bd3980c6a3d2ba1e30e94c2bb0275644650b6fac061b733ddcd1e214f,2024-07-18T19:15:12.607000 +CVE-2024-5321,0,0,1f381b0bd3980c6a3d2ba1e30e94c2bb0275644650b6fac061b733ddcd1e214f,2024-07-18T19:15:12.607000 CVE-2024-5322,0,0,34d5429047e5a1854ac8faff5145e41fb19a8e0b0a19efc95aa08c4b8fb570df,2024-07-02T12:09:16.907000 CVE-2024-5324,0,0,5e2a0edd7d52fdd781c71961fc96e8e4892ea284c973f4fdaaac9fb76e2276bc,2024-06-06T14:17:35.017000 CVE-2024-5325,0,0,18c2f6d476daa18335c2e6768222449a066fc898992619a7b5e7a30be6df7d11,2024-07-12T16:34:58.687000 @@ -256787,7 +256790,7 @@ CVE-2024-5616,0,0,5078c1aa917db98652cc6ffd2b310b244194da0fcbabfd9d4ed8ccf7b99de5 CVE-2024-5618,0,0,bdb5f4df13e6db8a23b835bde555ddc71ba6801c141b4cb2cca6f718a843f050,2024-07-18T17:15:05.657000 CVE-2024-5619,0,0,750ac384c13155e2b62ecfec1bf7252513f4d0447c5a673451562398fe7caa83,2024-07-18T17:15:05.927000 CVE-2024-5620,0,0,610c2b3e1e40ffc059422ba3d17b43aef14687526952ad4c8152ff68553fd998,2024-07-18T17:15:06.187000 -CVE-2024-5625,1,1,829a7ee6d90e32e052a93b1237bd2a9ea347049f78ca0c213cfa936f86d47050,2024-07-18T18:15:05.753000 +CVE-2024-5625,0,0,829a7ee6d90e32e052a93b1237bd2a9ea347049f78ca0c213cfa936f86d47050,2024-07-18T18:15:05.753000 CVE-2024-5626,0,0,7932ffd73aaf78514b606728bf1a761d189d38c2a5a283b9b4110e01ed2b4d16,2024-07-12T12:49:07.030000 CVE-2024-5627,0,0,b223ea977e14432dc305de4592ca7e0252873a120062584093cd834d6b6d0c82,2024-07-15T13:00:34.853000 CVE-2024-5629,0,0,7b249822418cf5aa1c707605ba6baf660f2f435a4da7f400697e48d05f897bc1,2024-06-18T18:31:05.663000 @@ -257329,6 +257332,7 @@ CVE-2024-6441,0,0,15383e1684ea64dc1d374e71fe60467b8bfc18bde94b0e73415ebe68688c21 CVE-2024-6447,0,0,45fe1e3b45bb9052a54143ac6931092e1b37ff897cd56aa11e3df59780bc06cb,2024-07-11T13:05:54.930000 CVE-2024-6452,0,0,c694c1bdf54902e69172121aae2a54d0747cfc16750499c01d3cf3c9c6ef3263,2024-07-03T12:53:24.977000 CVE-2024-6453,0,0,f8f94ef1371b1813320fb500c8f5a2a5c78562059f37a370c24f1cfd03cdaa59,2024-07-03T12:53:24.977000 +CVE-2024-6455,1,1,758225b8a0826c562b6a9f5ea5e56e25534a4d66dd2645b13e7aefcfc562a256,2024-07-18T21:15:02.683000 CVE-2024-6457,0,0,3f8fd462f3f8c08854de8c2b7a3218f7387f47da9a3a1dd75e4a135f6aa135cb,2024-07-16T13:43:58.773000 CVE-2024-6461,0,0,86a214d0c7bd3f57cea37cd567b01f1a0e55f8d4342f6c7c46fd15b8942c8d90,2024-07-03T21:15:04.580000 CVE-2024-6463,0,0,f8d7d80ca565804c0caafdbc8214fe1eca7dc83d43861affc813af07365c0cc0,2024-07-03T21:15:04.640000