diff --git a/CVE-2024/CVE-2024-116xx/CVE-2024-11625.json b/CVE-2024/CVE-2024-116xx/CVE-2024-11625.json index 3673b7c3a9d..1d7ec4667a6 100644 --- a/CVE-2024/CVE-2024-116xx/CVE-2024-11625.json +++ b/CVE-2024/CVE-2024-116xx/CVE-2024-11625.json @@ -2,13 +2,13 @@ "id": "CVE-2024-11625", "sourceIdentifier": "security@progress.com", "published": "2025-01-07T08:15:24.447", - "lastModified": "2025-01-07T08:15:24.447", + "lastModified": "2025-01-07T09:15:06.560", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Information Exposure Through an Error Message vulnerability in Progress Software Corporation Sitefinity.This issue affects Sitefinity: from 4.0 through 14.4.8142, from 15.0.8200 through 15.0.8229, from 15.1.8300 through 15.1.8327, 15.2.8400." + "value": "Information Exposure Through an Error Message vulnerability in Progress Software Corporation Sitefinity.This issue affects Sitefinity: from 4.0 through 14.4.8142, from 15.0.8200 through 15.0.8229, from 15.1.8300 through 15.1.8327, from 15.2.8400 through 15.2.8421." } ], "metrics": { @@ -38,7 +38,7 @@ "weaknesses": [ { "source": "security@progress.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -48,6 +48,10 @@ } ], "references": [ + { + "url": "https://community.progress.com/s/article/Sitefinity-Security-Advisory-for-Addressing-Security-Vulnerabilities-CVE-2024-11625-and-CVE-2024-11626-January-2025", + "source": "security@progress.com" + }, { "url": "https://www.progress.com/sitefinity-cms", "source": "security@progress.com" diff --git a/CVE-2024/CVE-2024-116xx/CVE-2024-11626.json b/CVE-2024/CVE-2024-116xx/CVE-2024-11626.json index d699b294016..5cc2674a889 100644 --- a/CVE-2024/CVE-2024-116xx/CVE-2024-11626.json +++ b/CVE-2024/CVE-2024-116xx/CVE-2024-11626.json @@ -2,13 +2,13 @@ "id": "CVE-2024-11626", "sourceIdentifier": "security@progress.com", "published": "2025-01-07T08:15:24.613", - "lastModified": "2025-01-07T08:15:24.613", + "lastModified": "2025-01-07T09:15:07.533", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Improper Neutralization of Input During CMS Backend (adminstrative section) Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Progress Sitefinity.This issue affects Sitefinity: from 4.0 through 14.4.8142, from 15.0.8200 through 15.0.8229, from 15.1.8300 through 15.1.8327, 15.2.8400." + "value": "Improper Neutralization of Input During CMS Backend (adminstrative section) Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Progress Sitefinity.This issue affects Sitefinity: from 4.0 through 14.4.8142, from 15.0.8200 through 15.0.8229, from 15.1.8300 through 15.1.8327, from 15.2.8400 through 15.2.8421." } ], "metrics": { @@ -38,7 +38,7 @@ "weaknesses": [ { "source": "security@progress.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -48,6 +48,10 @@ } ], "references": [ + { + "url": "https://community.progress.com/s/article/Sitefinity-Security-Advisory-for-Addressing-Security-Vulnerabilities-CVE-2024-11625-and-CVE-2024-11626-January-2025", + "source": "security@progress.com" + }, { "url": "https://www.progress.com/sitefinity-cms", "source": "security@progress.com" diff --git a/CVE-2024/CVE-2024-116xx/CVE-2024-11627.json b/CVE-2024/CVE-2024-116xx/CVE-2024-11627.json index 4224779a3a3..f18571386d0 100644 --- a/CVE-2024/CVE-2024-116xx/CVE-2024-11627.json +++ b/CVE-2024/CVE-2024-116xx/CVE-2024-11627.json @@ -2,13 +2,13 @@ "id": "CVE-2024-11627", "sourceIdentifier": "security@progress.com", "published": "2025-01-07T08:15:24.773", - "lastModified": "2025-01-07T08:15:24.773", + "lastModified": "2025-01-07T09:15:07.633", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", - "value": ": Insufficient Session Expiration vulnerability in Progress Sitefinity allows : Session Fixation.This issue affects Sitefinity: from 4.0 through 14.4.8142, from 15.0.8200 through 15.0.8229, from 15.1.8300 through 15.1.8327, 15.2.8400." + "value": ": Insufficient Session Expiration vulnerability in Progress Sitefinity allows : Session Fixation.This issue affects Sitefinity: from 4.0 through 14.4.8142, from 15.0.8200 through 15.0.8229, from 15.1.8300 through 15.1.8327,\u00a0from 15.2.8400 through 15.2.8421." } ], "metrics": { @@ -38,7 +38,7 @@ "weaknesses": [ { "source": "security@progress.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -48,6 +48,10 @@ } ], "references": [ + { + "url": "https://community.progress.com/s/article/Sitefinity-Security-Advisory-for-Addressing-Security-Vulnerabilities-CVE-2024-11625-and-CVE-2024-11626-January-2025", + "source": "security@progress.com" + }, { "url": "https://www.progress.com/sitefinity-cms", "source": "security@progress.com" diff --git a/CVE-2024/CVE-2024-121xx/CVE-2024-12152.json b/CVE-2024/CVE-2024-121xx/CVE-2024-12152.json new file mode 100644 index 00000000000..8b1a985a3b0 --- /dev/null +++ b/CVE-2024/CVE-2024-121xx/CVE-2024-12152.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-12152", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-01-07T10:15:06.577", + "lastModified": "2025-01-07T10:15:06.577", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The MIPL WC Multisite Sync plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.1.5 via the 'mipl_wc_sync_download_log' action. This makes it possible for unauthenticated attackers to read the contents of arbitrary files on the server, which can contain sensitive information." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3215735%40mipl-wc-multisite-sync&new=3215735%40mipl-wc-multisite-sync&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3216574%40mipl-wc-multisite-sync&new=3216574%40mipl-wc-multisite-sync&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/575d1e24-d23d-4589-bb71-f52efec1ac58?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-125xx/CVE-2024-12569.json b/CVE-2024/CVE-2024-125xx/CVE-2024-12569.json index 61d36b16ee5..590cc5a498b 100644 --- a/CVE-2024/CVE-2024-125xx/CVE-2024-12569.json +++ b/CVE-2024/CVE-2024-125xx/CVE-2024-12569.json @@ -2,13 +2,13 @@ "id": "CVE-2024-12569", "sourceIdentifier": "cf45122d-9d50-442a-9b23-e05cde9943d8", "published": "2024-12-19T09:16:13.830", - "lastModified": "2024-12-20T18:15:27.230", + "lastModified": "2025-01-07T10:15:06.757", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Disclosure of sensitive information in HikVision camera driver's log file in XProtect Device Pack allows an attacker to read camera credentials stored in the Recording Server under specific conditions." + "value": "Disclosure\nof sensitive information in a Milestone XProtect Device Pack driver\u2019s log file for third-party cameras, allows an attacker to read camera\ncredentials stored in the Recording Server under specific conditions." }, { "lang": "es", diff --git a/CVE-2024/CVE-2024-126xx/CVE-2024-12699.json b/CVE-2024/CVE-2024-126xx/CVE-2024-12699.json new file mode 100644 index 00000000000..2514307b2d8 --- /dev/null +++ b/CVE-2024/CVE-2024-126xx/CVE-2024-12699.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-12699", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-01-07T10:15:07.143", + "lastModified": "2025-01-07T10:15:07.143", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Service Box plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 1.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3216752%40service-boxs&new=3216752%40service-boxs&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://wordpress.org/plugins/service-boxs/#developers", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e6a65630-0852-4ffc-8c23-295be95bd7f0?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-127xx/CVE-2024-12719.json b/CVE-2024/CVE-2024-127xx/CVE-2024-12719.json new file mode 100644 index 00000000000..ade3c17562c --- /dev/null +++ b/CVE-2024/CVE-2024-127xx/CVE-2024-12719.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-12719", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-01-07T10:15:07.323", + "lastModified": "2025-01-07T10:15:07.323", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The WordPress File Upload plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'wfu_ajax_action_read_subfolders' function in all versions up to, and including, 4.24.15. This makes it possible for authenticated attackers, with Subscriber-level access and above, to perform limited path traversal to view directories and subdirectories in WordPress. Files cannot be viewed." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/wp-file-upload/trunk/lib/wfu_ajaxactions.php#L849", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3217005/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/314ae0f5-8a4e-4bf3-9fc9-49f5b036b99e?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-499xx/CVE-2024-49967.json b/CVE-2024/CVE-2024-499xx/CVE-2024-49967.json index 841ae534a0d..b5b7f2359b4 100644 --- a/CVE-2024/CVE-2024-499xx/CVE-2024-49967.json +++ b/CVE-2024/CVE-2024-499xx/CVE-2024-49967.json @@ -2,166 +2,15 @@ "id": "CVE-2024-49967", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-10-21T18:15:17.767", - "lastModified": "2024-11-08T16:15:39.107", - "vulnStatus": "Modified", + "lastModified": "2025-01-07T09:15:07.743", + "vulnStatus": "Rejected", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: no need to continue when the number of entries is 1" - }, - { - "lang": "es", - "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: ext4: no es necesario continuar cuando el n\u00famero de entradas es 1" + "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." } ], - "metrics": { - "cvssMetricV31": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", - "baseScore": 7.8, - "baseSeverity": "HIGH", - "attackVector": "LOCAL", - "attackComplexity": "LOW", - "privilegesRequired": "LOW", - "userInteraction": "NONE", - "scope": "UNCHANGED", - "confidentialityImpact": "HIGH", - "integrityImpact": "HIGH", - "availabilityImpact": "HIGH" - }, - "exploitabilityScore": 1.8, - "impactScore": 5.9 - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-noinfo" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionStartIncluding": "2.6.19", - "versionEndExcluding": "5.10.227", - "matchCriteriaId": "DA39E2F5-2009-4746-94A7-FC0CBB3247EB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionStartIncluding": "5.11", - "versionEndExcluding": "5.15.168", - "matchCriteriaId": "4D51C05D-455B-4D8D-89E7-A58E140B864C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionStartIncluding": "5.16", - "versionEndExcluding": "6.1.113", - "matchCriteriaId": "D01BD22E-ACD1-4618-9D01-6116570BE1EE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionStartIncluding": "6.2", - "versionEndExcluding": "6.6.55", - "matchCriteriaId": "E90B9576-56C4-47BC-AAB0-C5B2D438F5D0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionStartIncluding": "6.7", - "versionEndExcluding": "6.10.14", - "matchCriteriaId": "4C16BCE0-FFA0-4599-BE0A-1FD65101C021" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionStartIncluding": "6.11", - "versionEndExcluding": "6.11.3", - "matchCriteriaId": "54D9C704-D679-41A7-9C40-10A6B1E7FFE9" - } - ] - } - ] - } - ], - "references": [ - { - "url": "https://git.kernel.org/stable/c/133ff0d78f1b160de011647bb65807195ca5d1ca", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", - "tags": [ - "Patch" - ] - }, - { - "url": "https://git.kernel.org/stable/c/1a00a393d6a7fb1e745a41edd09019bd6a0ad64c", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", - "tags": [ - "Patch" - ] - }, - { - "url": "https://git.kernel.org/stable/c/2d64e7dada22ab589d1ac216a3661074d027f25e", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", - "tags": [ - "Patch" - ] - }, - { - "url": "https://git.kernel.org/stable/c/64c8c484242b141998f7408596ddb2dc6da4b1d3", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" - }, - { - "url": "https://git.kernel.org/stable/c/9d4b2e4c36bb88d57018c1cbc8b6a0c4b44a7f42", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", - "tags": [ - "Patch" - ] - }, - { - "url": "https://git.kernel.org/stable/c/a02d7f5b24193aed451ac67aad3453472e79dc78", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", - "tags": [ - "Patch" - ] - }, - { - "url": "https://git.kernel.org/stable/c/aca593e6070e21979430c344e9cb0b272a9e7e10", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", - "tags": [ - "Patch" - ] - }, - { - "url": "https://git.kernel.org/stable/c/cdfd6ef391df332c9abb854f4530dd7bfbd71dc4", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" - }, - { - "url": "https://git.kernel.org/stable/c/fe192515d2937b8ed2d21921b558a06dd2031d21", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", - "tags": [ - "Patch" - ] - } - ] + "metrics": {}, + "references": [] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-566xx/CVE-2024-56686.json b/CVE-2024/CVE-2024-566xx/CVE-2024-56686.json index 5c1ea440701..26d8e087f20 100644 --- a/CVE-2024/CVE-2024-566xx/CVE-2024-56686.json +++ b/CVE-2024/CVE-2024-566xx/CVE-2024-56686.json @@ -2,36 +2,15 @@ "id": "CVE-2024-56686", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-12-28T10:15:11.827", - "lastModified": "2024-12-28T10:15:11.827", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-07T09:15:16.897", + "vulnStatus": "Rejected", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix race in buffer_head read fault injection\n\nWhen I enabled ext4 debug for fault injection testing, I encountered the\nfollowing warning:\n\n EXT4-fs error (device sda): ext4_read_inode_bitmap:201: comm fsstress:\n Cannot read inode bitmap - block_group = 8, inode_bitmap = 1051\n WARNING: CPU: 0 PID: 511 at fs/buffer.c:1181 mark_buffer_dirty+0x1b3/0x1d0\n\nThe root cause of the issue lies in the improper implementation of ext4's\nbuffer_head read fault injection. The actual completion of buffer_head\nread and the buffer_head fault injection are not atomic, which can lead\nto the uptodate flag being cleared on normally used buffer_heads in race\nconditions.\n\n[CPU0] [CPU1] [CPU2]\next4_read_inode_bitmap\n ext4_read_bh()\n \n ext4_read_inode_bitmap\n if (buffer_uptodate(bh))\n return bh\n jbd2_journal_commit_transaction\n __jbd2_journal_refile_buffer\n __jbd2_journal_unfile_buffer\n __jbd2_journal_temp_unlink_buffer\n ext4_simulate_fail_bh()\n clear_buffer_uptodate\n mark_buffer_dirty\n \n WARN_ON_ONCE(!buffer_uptodate(bh))\n\nThe best approach would be to perform fault injection in the IO completion\ncallback function, rather than after IO completion. However, the IO\ncompletion callback function cannot get the fault injection code in sb.\n\nFix it by passing the result of fault injection into the bh read function,\nwe simulate faults within the bh read function itself. This requires adding\nan extra parameter to the bh read functions that need fault injection." - }, - { - "lang": "es", - "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: ext4: correcci\u00f3n de ejecuci\u00f3n en la inyecci\u00f3n de error de lectura de buffer_head Cuando habilit\u00e9 la depuraci\u00f3n de ext4 para las pruebas de inyecci\u00f3n de errores, encontr\u00e9 la siguiente advertencia: Error de EXT4-fs (dispositivo sda): ext4_read_inode_bitmap:201: comm fsstress: No se puede leer el mapa de bits del inodo - block_group = 8, inode_bitmap = 1051 ADVERTENCIA: CPU: 0 PID: 511 en fs/buffer.c:1181 mark_buffer_dirty+0x1b3/0x1d0 La causa ra\u00edz del problema radica en la implementaci\u00f3n incorrecta de la inyecci\u00f3n de error de lectura de buffer_head de ext4. La finalizaci\u00f3n real de la lectura de buffer_head y la inyecci\u00f3n de error de buffer_head no son at\u00f3micas, lo que puede provocar que el indicador de actualizaci\u00f3n se borre en los buffer_heads utilizados normalmente en condiciones de ejecuci\u00f3n. [CPU0] [CPU1] [CPU2] ext4_read_inode_bitmap ext4_read_bh() ext4_read_inode_bitmap if (buffer_uptodate(bh)) return bh jbd2_journal_commit_transaction __jbd2_journal_refile_buffer __jbd2_journal_unfile_buffer __jbd2_journal_temp_unlink_buffer ext4_simulate_fail_bh() clear_buffer_uptodate mark_buffer_dirty WARN_ON_ONCE(!buffer_uptodate(bh)) El mejor enfoque ser\u00eda realizar la inyecci\u00f3n de fallas en la funci\u00f3n de devoluci\u00f3n de llamada de finalizaci\u00f3n de E/S, en lugar de despu\u00e9s de la finalizaci\u00f3n de E/S. Sin embargo, la funci\u00f3n de devoluci\u00f3n de llamada de finalizaci\u00f3n de E/S no puede obtener el c\u00f3digo de inyecci\u00f3n de fallas en sb. Para solucionarlo, pasamos el resultado de la inyecci\u00f3n de fallas a la funci\u00f3n de lectura de bh. Simulamos fallas dentro de la funci\u00f3n de lectura de bh. Esto requiere agregar un par\u00e1metro adicional a las funciones de lectura de bh que necesitan la inyecci\u00f3n de fallas." + "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." } ], "metrics": {}, - "references": [ - { - "url": "https://git.kernel.org/stable/c/25a5acf88fed59e060405bbb48098f4a3a2c2adc", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" - }, - { - "url": "https://git.kernel.org/stable/c/2f3d93e210b9c2866c8b3662adae427d5bf511ec", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" - }, - { - "url": "https://git.kernel.org/stable/c/61832ee7fa2fbd569d129379e795038abfb0d128", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" - }, - { - "url": "https://git.kernel.org/stable/c/77035e4d27e15f87ea55929c8bb8fb1970129e2f", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" - } - ] + "references": [] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-567xx/CVE-2024-56762.json b/CVE-2024/CVE-2024-567xx/CVE-2024-56762.json index 5ba3f77afb2..e3eb329b0b5 100644 --- a/CVE-2024/CVE-2024-567xx/CVE-2024-56762.json +++ b/CVE-2024/CVE-2024-567xx/CVE-2024-56762.json @@ -2,32 +2,15 @@ "id": "CVE-2024-56762", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2025-01-06T17:15:41.777", - "lastModified": "2025-01-06T17:15:41.777", - "vulnStatus": "Received", + "lastModified": "2025-01-07T09:15:16.973", + "vulnStatus": "Rejected", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nio_uring/sqpoll: fix sqpoll error handling races\n\nBUG: KASAN: slab-use-after-free in __lock_acquire+0x370b/0x4a10 kernel/locking/lockdep.c:5089\nCall Trace:\n\n...\n_raw_spin_lock_irqsave+0x3d/0x60 kernel/locking/spinlock.c:162\nclass_raw_spinlock_irqsave_constructor include/linux/spinlock.h:551 [inline]\ntry_to_wake_up+0xb5/0x23c0 kernel/sched/core.c:4205\nio_sq_thread_park+0xac/0xe0 io_uring/sqpoll.c:55\nio_sq_thread_finish+0x6b/0x310 io_uring/sqpoll.c:96\nio_sq_offload_create+0x162/0x11d0 io_uring/sqpoll.c:497\nio_uring_create io_uring/io_uring.c:3724 [inline]\nio_uring_setup+0x1728/0x3230 io_uring/io_uring.c:3806\n...\n\nKun Hu reports that the SQPOLL creating error path has UAF, which\nhappens if io_uring_alloc_task_context() fails and then io_sq_thread()\nmanages to run and complete before the rest of error handling code,\nwhich means io_sq_thread_finish() is looking at already killed task.\n\nNote that this is mostly theoretical, requiring fault injection on\nthe allocation side to trigger in practice." + "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." } ], "metrics": {}, - "references": [ - { - "url": "https://git.kernel.org/stable/c/6237331361711810d8f2e3fbfe2f7a6f9548f5e0", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" - }, - { - "url": "https://git.kernel.org/stable/c/80120bb4eef7848d5aa3b1a0cd88367cd05fbe03", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" - }, - { - "url": "https://git.kernel.org/stable/c/8e8494c83cf73168118587e9567e4f7e50ce4fd8", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" - }, - { - "url": "https://git.kernel.org/stable/c/e33ac68e5e21ec1292490dfe061e75c0dbdd3bd4", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" - } - ] + "references": [] } \ No newline at end of file diff --git a/README.md b/README.md index b64a0fc99fe..5865f05c19d 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-01-07T09:00:21.184791+00:00 +2025-01-07T11:00:29.963167+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-01-07T08:15:25.760000+00:00 +2025-01-07T10:15:07.323000+00:00 ``` ### Last Data Feed Release @@ -33,39 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -275966 +275969 ``` ### CVEs added in the last Commit -Recently added CVEs: `20` +Recently added CVEs: `3` -- [CVE-2024-10866](CVE-2024/CVE-2024-108xx/CVE-2024-10866.json) (`2025-01-07T08:15:23.060`) -- [CVE-2024-11282](CVE-2024/CVE-2024-112xx/CVE-2024-11282.json) (`2025-01-07T07:15:25.293`) -- [CVE-2024-11625](CVE-2024/CVE-2024-116xx/CVE-2024-11625.json) (`2025-01-07T08:15:24.447`) -- [CVE-2024-11626](CVE-2024/CVE-2024-116xx/CVE-2024-11626.json) (`2025-01-07T08:15:24.613`) -- [CVE-2024-11627](CVE-2024/CVE-2024-116xx/CVE-2024-11627.json) (`2025-01-07T08:15:24.773`) -- [CVE-2024-11725](CVE-2024/CVE-2024-117xx/CVE-2024-11725.json) (`2025-01-07T07:15:26.713`) -- [CVE-2024-11764](CVE-2024/CVE-2024-117xx/CVE-2024-11764.json) (`2025-01-07T07:15:26.927`) -- [CVE-2024-12077](CVE-2024/CVE-2024-120xx/CVE-2024-12077.json) (`2025-01-07T08:15:24.927`) -- [CVE-2024-12202](CVE-2024/CVE-2024-122xx/CVE-2024-12202.json) (`2025-01-07T08:15:25.090`) -- [CVE-2024-12437](CVE-2024/CVE-2024-124xx/CVE-2024-12437.json) (`2025-01-07T07:15:27.127`) -- [CVE-2024-12495](CVE-2024/CVE-2024-124xx/CVE-2024-12495.json) (`2025-01-07T07:15:27.370`) -- [CVE-2024-12499](CVE-2024/CVE-2024-124xx/CVE-2024-12499.json) (`2025-01-07T07:15:27.570`) -- [CVE-2024-12516](CVE-2024/CVE-2024-125xx/CVE-2024-12516.json) (`2025-01-07T08:15:25.290`) -- [CVE-2024-12624](CVE-2024/CVE-2024-126xx/CVE-2024-12624.json) (`2025-01-07T07:15:27.747`) -- [CVE-2024-12781](CVE-2024/CVE-2024-127xx/CVE-2024-12781.json) (`2025-01-07T07:15:27.937`) -- [CVE-2024-45070](CVE-2024/CVE-2024-450xx/CVE-2024-45070.json) (`2025-01-07T08:15:25.457`) -- [CVE-2024-47398](CVE-2024/CVE-2024-473xx/CVE-2024-47398.json) (`2025-01-07T08:15:25.617`) -- [CVE-2024-54030](CVE-2024/CVE-2024-540xx/CVE-2024-54030.json) (`2025-01-07T08:15:25.760`) -- [CVE-2024-9354](CVE-2024/CVE-2024-93xx/CVE-2024-9354.json) (`2025-01-07T07:15:28.140`) -- [CVE-2024-9502](CVE-2024/CVE-2024-95xx/CVE-2024-9502.json) (`2025-01-07T07:15:28.360`) +- [CVE-2024-12152](CVE-2024/CVE-2024-121xx/CVE-2024-12152.json) (`2025-01-07T10:15:06.577`) +- [CVE-2024-12699](CVE-2024/CVE-2024-126xx/CVE-2024-12699.json) (`2025-01-07T10:15:07.143`) +- [CVE-2024-12719](CVE-2024/CVE-2024-127xx/CVE-2024-12719.json) (`2025-01-07T10:15:07.323`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `7` +- [CVE-2024-11625](CVE-2024/CVE-2024-116xx/CVE-2024-11625.json) (`2025-01-07T09:15:06.560`) +- [CVE-2024-11626](CVE-2024/CVE-2024-116xx/CVE-2024-11626.json) (`2025-01-07T09:15:07.533`) +- [CVE-2024-11627](CVE-2024/CVE-2024-116xx/CVE-2024-11627.json) (`2025-01-07T09:15:07.633`) +- [CVE-2024-12569](CVE-2024/CVE-2024-125xx/CVE-2024-12569.json) (`2025-01-07T10:15:06.757`) +- [CVE-2024-49967](CVE-2024/CVE-2024-499xx/CVE-2024-49967.json) (`2025-01-07T09:15:07.743`) +- [CVE-2024-56686](CVE-2024/CVE-2024-566xx/CVE-2024-56686.json) (`2025-01-07T09:15:16.897`) +- [CVE-2024-56762](CVE-2024/CVE-2024-567xx/CVE-2024-56762.json) (`2025-01-07T09:15:16.973`) ## Download and Usage diff --git a/_state.csv b/_state.csv index bb861265842..96cd8518225 100644 --- a/_state.csv +++ b/_state.csv @@ -243896,7 +243896,7 @@ CVE-2024-1086,0,0,688e2fb2892801c230e1dfe45afd0a98166e64f80974b1a593d490f3471fc0 CVE-2024-10861,0,0,a0a9ed450f8163c1435b46341b966a17dde352d3f4e975547d6d20959f88110b,2024-11-18T17:11:17.393000 CVE-2024-10862,0,0,2f313b0fb1bab3d86541b1d2e1ea749c0f2dc7ab6c38e8014676072089ae2b72,2024-12-25T07:15:11.190000 CVE-2024-10863,0,0,b5b227485fbe2ef5029ee042bb93b4e86d4e47bdafc29c909ac7a75d6e0d47a4,2024-11-22T16:15:21.257000 -CVE-2024-10866,1,1,a9d858e3d2316ea92e8c0c22c78de3af6f497d3155624e469e9c62faf7b9311b,2025-01-07T08:15:23.060000 +CVE-2024-10866,0,0,a9d858e3d2316ea92e8c0c22c78de3af6f497d3155624e469e9c62faf7b9311b,2025-01-07T08:15:23.060000 CVE-2024-10868,0,0,ed5c74cd38793a3786fe1a207774b7d893f356dc5b7738c219f7d841c4557dd6,2024-11-23T04:15:07.930000 CVE-2024-10869,0,0,24e83078acb589a8bf17812dbc3140ca72ecc1dc51859fe588758bfcf79e45ac,2024-11-23T04:15:08.073000 CVE-2024-1087,0,0,9751a2fe52b8f14e0fc1c9d86ee656c42465ba61ef03201895b6c1868f5679fd,2024-01-31T13:15:11.030000 @@ -244233,7 +244233,7 @@ CVE-2024-11279,0,0,b2556a8750e158a7be1dc7b8c7e9a28d5376397dde30d88838c627e7fc39e CVE-2024-1128,0,0,b5697d53bd1cc8361103858a196325f5d64208a9e9a1888a08b3143838ba1702,2024-11-21T08:49:51.657000 CVE-2024-11280,0,0,55a96727b2485e04cc5b6b8add864215b2cd1aa8bc4bdf75a3cee41a9da85d1e,2024-12-17T12:15:19.343000 CVE-2024-11281,0,0,90e2bd5c8205361ece3136c81be65d202c124421a44b94b51cee816a97580eff,2024-12-25T07:15:11.777000 -CVE-2024-11282,1,1,d390316ee4f3b1aab62fc176ffb20040e863a2c24d5a26f8047dfbffa5040f83,2025-01-07T07:15:25.293000 +CVE-2024-11282,0,0,d390316ee4f3b1aab62fc176ffb20040e863a2c24d5a26f8047dfbffa5040f83,2025-01-07T07:15:25.293000 CVE-2024-11287,0,0,2b855907be08ce91eab121bf5a3c8cc1d79ede49cf458848842325e314d36b25,2024-12-21T07:15:08.053000 CVE-2024-11289,0,0,1d2443a1a9242c04e29818ad13875ac1c58e80e7866f1501dec4b2d1a8559f61,2024-12-06T10:15:05.450000 CVE-2024-1129,0,0,cbf5818dce2e4cd60590d30546d905436cb36b8ec16eeb56ee9382ffddfc0bc3,2024-11-21T08:49:51.773000 @@ -244532,9 +244532,9 @@ CVE-2024-1162,0,0,3088f9ddfe31234409eeca0c6733f6625e00a303f5f7e9ffe94fe1a6782630 CVE-2024-11620,0,0,ead70690aa114308aae0c5f2f4d204a542be8af8676c2ad1b4207bb367ac689c,2024-11-28T11:15:48.533000 CVE-2024-11622,0,0,28607ca43edf19c5b150264789340f2f339c16fe9934fd58cd66cc9c45bc71df,2024-12-12T19:52:24.527000 CVE-2024-11624,0,0,2fbadf82b86c601ba5e3c164ddb11cdb07fbf96914b2d5fb97e205c966153970,2025-01-03T23:15:06.157000 -CVE-2024-11625,1,1,cda1c691e2dc028c36408e1dc15f2295a7ec344293954fe5c27485dbe1eb4d41,2025-01-07T08:15:24.447000 -CVE-2024-11626,1,1,d9b1bdd5952da27e7d43f73ad57afe966253265dc90505db15f28c8f73595dba,2025-01-07T08:15:24.613000 -CVE-2024-11627,1,1,02e505418331b8acb8bcd62330e5dc67c4f27beb49ff0aa10009de18af9edf3a,2025-01-07T08:15:24.773000 +CVE-2024-11625,0,1,68cf79a54f3e4f0c646567605ae0759bceb8120ef2fb6b3ee07291aeb85b1df4,2025-01-07T09:15:06.560000 +CVE-2024-11626,0,1,c705e444dfcef14aa92dcbc52fbd5d78b61056f9e74c6883c659c916e8a56210,2025-01-07T09:15:07.533000 +CVE-2024-11627,0,1,7fb031f44b4246cafcebf80341155b1da0744ba2ecd87aaea3c1fc7835af75eb,2025-01-07T09:15:07.633000 CVE-2024-1163,0,0,3534cb0564ba7e08015dfddf52a975a19f7b672cf09e3f78e469f84e669f2cea,2024-11-21T08:49:56.403000 CVE-2024-11630,0,0,602de6590967350fd7f3827b1a11ce4a1c578a1994d3c132149d73cf61dca0eb,2024-11-22T22:15:13.637000 CVE-2024-11631,0,0,ec063b412cc8e1fc69f64e54e806f8de997f3af353f8bd5c4b78d65e3cccfe32,2024-11-25T16:54:46.333000 @@ -244628,7 +244628,7 @@ CVE-2024-11721,0,0,476bad2ae1181a71ee1e909e9b2944d8737010e4d5a814100bd6b1844c536 CVE-2024-11722,0,0,40864411129bd70df76bf7827eb0e751b5dd144fb3c982ea787e070835d4fa8e,2024-12-21T10:15:07.367000 CVE-2024-11723,0,0,d555056e56adae6d2817421636f03f202df11e8bc291dc8225ccc2e718d1c709,2024-12-12T05:15:09.247000 CVE-2024-11724,0,0,05e5e5fa479e9093ec1673d131b2e00f2d4111914ddf22019f00bb0b00e67aae,2024-12-12T07:15:08.600000 -CVE-2024-11725,1,1,449a937d063062cffd21ad1e02ae8024ffd73cedc6e84a08de804e2c8aa4a533,2025-01-07T07:15:26.713000 +CVE-2024-11725,0,0,449a937d063062cffd21ad1e02ae8024ffd73cedc6e84a08de804e2c8aa4a533,2025-01-07T07:15:26.713000 CVE-2024-11726,0,0,52ec257cc912e0d76c02566a0817a6d6c56aec1da71b6fef622266b2f652163c,2024-12-24T11:15:07.443000 CVE-2024-11727,0,0,74ce7fa8cdfe22d5e7361f3d2dc50d23f9504f53bdcf31e2233dafec5ae3422b,2024-12-12T07:15:09.107000 CVE-2024-11728,0,0,6b4bed5fd27460e210abe0c2b9d4d46303cd8332bea3bc720df94689692e5ca9,2024-12-06T10:15:05.853000 @@ -244661,7 +244661,7 @@ CVE-2024-1176,0,0,ade3cc69c20caab05c727481cc0ec5f568a186d8a0d855f0f768d9d6ccfee8 CVE-2024-11760,0,0,72a8fc65de07cdadf0a0f6ed904fea74fd9bb6ba4b9fc9e5c352d9cc3a548975,2024-12-12T09:15:05.040000 CVE-2024-11761,0,0,d23dfba4fec168c27495db29e782d019068846a5ade59e5c067fdb06c9bbac7b,2024-11-28T09:15:05.090000 CVE-2024-11763,0,0,2cabae83986b97ccbbb010b476c687fe71b13b47af24d4118c20dad8b77c1714,2024-12-14T05:15:07.457000 -CVE-2024-11764,1,1,b0cb013a2ac2bdf2513356f63b8c22202931612f4c5b98b59fe1efd5b510d46f,2025-01-07T07:15:26.927000 +CVE-2024-11764,0,0,b0cb013a2ac2bdf2513356f63b8c22202931612f4c5b98b59fe1efd5b510d46f,2025-01-07T07:15:26.927000 CVE-2024-11765,0,0,7ca3665c3c821fbe55ce7d0837aed80052a89fb5c5a0acd85f5778bdcb7cc52c,2024-12-12T06:15:21.570000 CVE-2024-11766,0,0,ece6a23c84d85f85ec62e1b775f625e9ee6e819290e6f88bd3f3e210a2634e2f,2024-12-12T06:15:21.757000 CVE-2024-11767,0,0,27b1bb05f924b0778af68bdc2e081cf79c91f7af32c3aed079cfafa7d5bfee0c,2024-12-13T05:15:05.843000 @@ -244900,7 +244900,7 @@ CVE-2024-12066,0,0,b8b74ff74daf8006195a72a7866cbbcaf66d537ba02c482e9dfaf1c6e8296 CVE-2024-1207,0,0,7ca2a33c54192dfcfa7fe7f99bed16fbfa1215b4ac8ba5de485b890ce26af06c,2024-11-21T08:50:02.457000 CVE-2024-12072,0,0,a174c14ab62255e805373ea4d76cdd13bc3d9cbde3ba4a3927979f9e7d419d41,2024-12-12T06:15:23.383000 CVE-2024-12073,0,0,475cbc36cb5ae8f88984192a7bf4a297e0f4afe77d63eaa7029ef51bd04b08b1,2025-01-07T06:15:15.367000 -CVE-2024-12077,1,1,900783299b8578808c41fc7dff21c3950c6eb66f68d3d53d4274028220f5674e,2025-01-07T08:15:24.927000 +CVE-2024-12077,0,0,900783299b8578808c41fc7dff21c3950c6eb66f68d3d53d4274028220f5674e,2025-01-07T08:15:24.927000 CVE-2024-1208,0,0,3c4b0e7895c1837530e812c9d592f58958b18ef870d236a49969dfb3f5e669a9,2024-11-21T08:50:02.590000 CVE-2024-12082,0,0,d67c450c190c0364d4b144dcd382bc569f8e4f4f12ff2a960005828e083c85c7,2024-12-11T17:12:56.793000 CVE-2024-12089,0,0,e4693d0f49f7bcd8f49a3c46cbf99b45117c9aeb9696a4344a79bacac3eaba78,2024-12-16T15:15:06.250000 @@ -244941,6 +244941,7 @@ CVE-2024-12148,0,0,2d82ecdcd1ae8b06b2bbc4387f4ec8d5588d3a1672ec54422fedc0a9fcb34 CVE-2024-12149,0,0,6cea541fb8390eb73924fcce3986b6c54a0134049e02ebc343dd9227319eb6b2,2024-12-05T19:15:07.627000 CVE-2024-1215,0,0,4329416f300d2c475797311e08de13347ae9dc69f951944050207e3d4abf36b5,2024-11-21T08:50:03.560000 CVE-2024-12151,0,0,958cd3e076f1ea17ca0ad827def723dfad6dc87ee6b3f8172337cf6f1994be20,2024-12-05T19:15:07.773000 +CVE-2024-12152,1,1,1dc4d714d933a7ec7cbc53e21622c2f5d4baa2b340656239841d653772077f96,2025-01-07T10:15:06.577000 CVE-2024-12153,0,0,22e2967fc47cf53b1f6950bbe994a9df52e94c829c300fca48f8d4054f6ee1bf,2025-01-07T05:15:14.927000 CVE-2024-12155,0,0,a9bad28298e0ff298ba13b998a693d2b1a968d7ec52abbb9a976f5fdc4810431,2024-12-06T09:15:08.417000 CVE-2024-12156,0,0,2e2ae1d329cdc90aba56d374ee329c37f84e6225dfe0fbd4afb09b6a3021715e,2024-12-12T05:15:11.163000 @@ -244984,7 +244985,7 @@ CVE-2024-12199,0,0,c4a94d94cf3a0ec0f1a10765eb1371db0ca63357c63383a89961385697ea9 CVE-2024-1220,0,0,9554836c8027e0b7a98d02c469b0640f37340ff8518df5c7c53c1851829f880c,2024-11-21T08:50:04.733000 CVE-2024-12200,0,0,23413f89ab73dcfe4f53913520af84d44004f8074e56a4f24db9e34101f9d57a,2024-12-17T16:15:24.897000 CVE-2024-12201,0,0,24aea21415169e4ceff164eedb7fa32646ef24d523e6e014144846720c08c29c,2024-12-12T07:15:09.607000 -CVE-2024-12202,1,1,de392d017a2cde554eddfd34575adabf2f2bb89cd4dcf190c1f3aa8d5126404e,2025-01-07T08:15:25.090000 +CVE-2024-12202,0,0,de392d017a2cde554eddfd34575adabf2f2bb89cd4dcf190c1f3aa8d5126404e,2025-01-07T08:15:25.090000 CVE-2024-12207,0,0,76c8fa95f11590dc49aa5b062e9bb5af48aaa9477d134f7c1609580bb8e1c8b2,2025-01-07T05:15:16.080000 CVE-2024-12208,0,0,e03ecc3884be8ef44ef5a077ba53c4a05754ec74a94b603c1e749a21b3975365,2025-01-07T05:15:16.270000 CVE-2024-12209,0,0,965d45920161ad8379a478313464ecb572a2b8b8ed1bf056a1646168e0b8105f,2024-12-08T06:15:04.823000 @@ -245132,7 +245133,7 @@ CVE-2024-12422,0,0,27a2b7b5579aea6b626e898353e29adaf77dce7f7392fa2cdcdfb4f6d5529 CVE-2024-12428,0,0,0dc42c82097510dcd67ba200f4a63250bd059d1ff61bcff7d39f7b5f34a5af10,2024-12-25T05:15:06.920000 CVE-2024-12432,0,0,3d67b932349f6253a91fa970f1501aba586896a462aba17731bbe90a2499433d,2024-12-18T04:15:07.947000 CVE-2024-12435,0,0,0b924907debc21d874056d540a36b4cd28d4a499f8792c113a5d9122f40bd903,2025-01-07T05:15:18.887000 -CVE-2024-12437,1,1,6e24f2f4b2ec72fb52a0e054617c7907aded8c9b581797c18ca0d91453127b86,2025-01-07T07:15:27.127000 +CVE-2024-12437,0,0,6e24f2f4b2ec72fb52a0e054617c7907aded8c9b581797c18ca0d91453127b86,2025-01-07T07:15:27.127000 CVE-2024-12438,0,0,c9ef02addc6910fa2706e6be2c335f22d8f54b28a122931dc35a45fba8c72f96,2025-01-07T06:15:16.183000 CVE-2024-12439,0,0,55eb62afc9e2c987f37d9a895563de0caf2db1a105c514b897f15c77e7e1c9e2,2025-01-07T06:15:16.430000 CVE-2024-12440,0,0,0736cca2507be95826bc828631fe95b2052cff97e97230bd61b7c954f9609103,2025-01-07T06:15:16.630000 @@ -245177,9 +245178,9 @@ CVE-2024-12489,0,0,34e8581bdf334a189a2ffc1badc0f4ef832f78206f67eec3963135fc8b168 CVE-2024-1249,0,0,9c5a57e06c52f317cf27f7cc2217e068f960e2413695cebf0a7e0dc21397817d,2024-11-21T08:50:09.153000 CVE-2024-12490,0,0,1555e4125b1bbd18e44ad154504a390e80c730aff0638a2c04280c85da66dcf1,2024-12-12T17:15:09.233000 CVE-2024-12492,0,0,d916ae3db37806ef5451c78588e17d1a804f7c9a228c6c5f62bb3eeb89f366ac,2024-12-13T17:12:51.283000 -CVE-2024-12495,1,1,9154f8226ee53936cd846cde00b2209b4fce5f48828264320b815ca9724f0f08,2025-01-07T07:15:27.370000 +CVE-2024-12495,0,0,9154f8226ee53936cd846cde00b2209b4fce5f48828264320b815ca9724f0f08,2025-01-07T07:15:27.370000 CVE-2024-12497,0,0,2fa5c57c56d5261d14e7efca34ea444e21df46aee84c2eede506aff4e7856847,2024-12-13T17:13:18.457000 -CVE-2024-12499,1,1,ebf971fda2646d8a484d4f57e044f8d010f0e527c3a9209865656c9f745545db,2025-01-07T07:15:27.570000 +CVE-2024-12499,0,0,ebf971fda2646d8a484d4f57e044f8d010f0e527c3a9209865656c9f745545db,2025-01-07T07:15:27.570000 CVE-2024-1250,0,0,c54b18c5c3077dc882ddb080c03b243e2860ef906533ea0af6c558156b694109,2024-11-21T08:50:09.347000 CVE-2024-12500,0,0,a1bbc31d033f1807389d74301e364594f87125fc476a6f494352a12352507c25,2024-12-18T03:15:26.257000 CVE-2024-12501,0,0,099422e2bb99df2bd932e80161b3557d59136d70f204462f7c72270d679f0b8b,2024-12-14T06:15:19.770000 @@ -245190,7 +245191,7 @@ CVE-2024-12507,0,0,f098eff6e3ef53742e66474a6ac17418c00af6d9e6800445130b20da01af7 CVE-2024-12509,0,0,8448cb7b981b452e7bee8263b7d56776b70a911630dc0596718dc3941caa2300,2024-12-20T07:15:12.177000 CVE-2024-1251,0,0,8c0214d9f05a1f50e84514dc27e8bafe56d249b59ef6b0b677b5e947e572faed,2024-11-21T08:50:09.497000 CVE-2024-12513,0,0,6393dedffea01c8a6ef2142d1a8a9d6ba57b27f731b145d36f16e844db01eb62,2024-12-18T03:15:26.427000 -CVE-2024-12516,1,1,e41b8f7326a1ff9d5fbcf49901d9bff7bf07cbba6980171c82a8cc823c6f0a6e,2025-01-07T08:15:25.290000 +CVE-2024-12516,0,0,e41b8f7326a1ff9d5fbcf49901d9bff7bf07cbba6980171c82a8cc823c6f0a6e,2025-01-07T08:15:25.290000 CVE-2024-12517,0,0,4d330b1d19e40313cc9a81f9b8784c01c801f44b6fb4859786e4a9a0d1f904a4,2024-12-14T05:15:11.453000 CVE-2024-12518,0,0,e836e2bda2de8df1c322fb96b28c258a6308fb3f7a0cbb3b5a146ac83d3fa431,2024-12-24T05:15:06.827000 CVE-2024-1252,0,0,d03beb126367df5b21be601ec7e2ecf5f48cece91d0754af14f589827736f3cf,2024-11-21T08:50:09.700000 @@ -245217,7 +245218,7 @@ CVE-2024-12559,0,0,f54cf3f9991327e38603b9f68b85ad1beb15e578526394c2a7bc1915ca253 CVE-2024-1256,0,0,ea8829298a5ced036094d7fead955f33827bc36bbc0a7f87a81ee1f95b95b282,2024-11-21T08:50:10.293000 CVE-2024-12560,0,0,d33290fc3e54f51dd78cb0afaf9a18e8538f72db9dd0f598ab5a68b55bfe89a1,2024-12-19T07:15:13.507000 CVE-2024-12564,0,0,0abcb221861e5fc99f1edf43c59fea9ce50a3b4bd68b4b9a5961d76741772172,2024-12-12T15:15:12.097000 -CVE-2024-12569,0,0,6fe6c92cd70ddc388e80767235555a718ba84a5877298e4b63c4cf561417c99f,2024-12-20T18:15:27.230000 +CVE-2024-12569,0,1,67ea80dfc8a7f09d76679f52a4f2989d2d078497f3a52d4649742fe2554674aa,2025-01-07T10:15:06.757000 CVE-2024-1257,0,0,7cc030c8f0ebfb33a80da788a5513945114551aaaa2999db4fa614a5f6b08a9b,2024-11-21T08:50:10.443000 CVE-2024-12570,0,0,be94920192af405ec932f38181a462713be2ef7292a21e90f93bf4238cc63d84,2024-12-12T12:15:22.660000 CVE-2024-12571,0,0,4f61ab2b24612e0b1a75d43cf9d9be2b77f4416d126de6e970d9338abb76a3be,2024-12-20T07:15:12.380000 @@ -245244,7 +245245,7 @@ CVE-2024-1261,0,0,7451d11c24f2ac390a05020abbe5be1a7d1e877de58a9c0842a513a0e17900 CVE-2024-12617,0,0,fa783f9d7a3d972025357eb9fc5c4fe83a667f5b392e03f824f0f0bb531ed431,2024-12-24T05:15:07.013000 CVE-2024-1262,0,0,b26d9641a8cbc2c5642fa36dfff4a6fef92b6772e7113385af431217d75dfe5b,2024-11-21T08:50:11.167000 CVE-2024-12622,0,0,44dabce1b6e9706e1913dedf06e830c5e84e3b2aacb10e32270b16def1e102ad,2024-12-24T06:15:33.433000 -CVE-2024-12624,1,1,c77e80fce8bb7cfbd6622ffb693e19a17da83ef3696c2a0a7c37bae9a130d383,2025-01-07T07:15:27.747000 +CVE-2024-12624,0,0,c77e80fce8bb7cfbd6622ffb693e19a17da83ef3696c2a0a7c37bae9a130d383,2025-01-07T07:15:27.747000 CVE-2024-12626,0,0,dc01f58442ef4eb4425488c755c4a1d0852a1ed618c4541c829e9e2584781b84,2024-12-19T12:15:06.160000 CVE-2024-12628,0,0,f48463b1ecdc4a2ff76d188b8ae44a2e0e32ef1e929dc806ea33e24839d1432f,2024-12-14T07:15:07.213000 CVE-2024-1263,0,0,1ded99eb7dd7c25043d30fb557b1a5799a79150045deb56dc782cc48f4b0c898,2024-11-21T08:50:11.303000 @@ -245295,10 +245296,12 @@ CVE-2024-12694,0,0,9800fbc5ca389434bdda7fa0de83799fcd1088c52cf84f2bdcf95dc149b6c CVE-2024-12695,0,0,c12cc3a1c005ac4ce33f9efb358fc8de53ca6da21a9008edd22e7d591fcee580,2025-01-06T15:15:10.753000 CVE-2024-12697,0,0,2459466c74ec5bec9acd976593eaf1864bd447490d29e2029863b77f5d045147,2024-12-21T07:15:09.587000 CVE-2024-12698,0,0,3d9cdcbe538ab50d5f6959e4225d81bf3f0e9f88aa4025e53f307853d2e0961c,2024-12-18T05:15:07.840000 +CVE-2024-12699,1,1,5774e482bd57d5f0f13ef8ed6e7359c67875b728e81561c5eb79fe6c92f6ed3b,2025-01-07T10:15:07.143000 CVE-2024-12700,0,0,c161ba4e53ce97164ad141dae69781306c514830255596765fa43a667338faaa,2024-12-19T23:15:05.860000 CVE-2024-12701,0,0,093eca66809c85a1226724feb10b7be584059ad49ddb4511295af9293417b489,2025-01-04T08:15:06.670000 CVE-2024-1271,0,0,d5b27a7a2ae180d57194d51f3421939a6fa1fd034c14866b136beeb3b91200c4,2024-11-19T20:15:30.007000 CVE-2024-12710,0,0,47453914e1b74979b7cb104fe22d1ae9255e40512305ca5e5237f17f98821657,2024-12-24T05:15:07.193000 +CVE-2024-12719,1,1,ca757e894b8bdd7da9bf992d42b81e6ab17247d45419c76d8527cce64819ff3c,2025-01-07T10:15:07.323000 CVE-2024-1272,0,0,6fe2ae3dbf4ac28af0ee3734ec3f1128a5e90306284fb984019a39811655512d,2024-11-21T08:50:12.417000 CVE-2024-12721,0,0,602b63fd821f3e12d745be832faac963714770e5a5cf419d7f91dc50f0276cf3,2024-12-21T07:15:09.793000 CVE-2024-12727,0,0,b783145694badccf248249bee0c82f1aff0f923b8a3e56851318776364e6e057,2024-12-19T21:15:07.740000 @@ -245319,7 +245322,7 @@ CVE-2024-1276,0,0,342e07ea1475f57185158b84be14279572eebbc1b91e4c07c491730599e670 CVE-2024-1277,0,0,fdccc6e1d66b4b759fea691d8a9a7ad4f8cc0afd5b2fb224e654b3bd9de12942,2024-11-21T08:50:13.170000 CVE-2024-12771,0,0,adaa7480d8738512efdcfd2f9f87c67eebbb8482c06b61f78400b2b84e02b742,2024-12-21T07:15:09.997000 CVE-2024-1278,0,0,304f88731c9c2e93f283a152f19a1ac852d3cf0fda0d38c9b82c242ac4604519,2024-11-21T08:50:13.287000 -CVE-2024-12781,1,1,e7dc3cf825eaf3fea7bf1497b99158acf638c9ba7ba7e13bf95338f597bd12e3,2025-01-07T07:15:27.937000 +CVE-2024-12781,0,0,e7dc3cf825eaf3fea7bf1497b99158acf638c9ba7ba7e13bf95338f597bd12e3,2025-01-07T07:15:27.937000 CVE-2024-12782,0,0,94615a91fb891a88498de75e4b825123bb157c448f26c71e3e4bd3ffdbda7e58,2024-12-27T08:15:04.917000 CVE-2024-12783,0,0,bba4acda9ceb1661fafd27880dbae6b64f0a0e6e5b977f8b8ac9ce484441a150,2024-12-19T13:15:06.217000 CVE-2024-12784,0,0,d43f309a79afe506253b0858298bf53d7bd83e19d817fecf6daba2b82c8589e6,2024-12-19T14:15:05.943000 @@ -265055,7 +265058,7 @@ CVE-2024-45063,0,0,1409a1792fb044d0180db60765e18242d949607976f55c38d4cb7d3b87690 CVE-2024-45066,0,0,5840c56de67d6ec89c19e6b63643f7547b6ea7016be72ec0c0aaf3000af5773e,2024-10-01T16:18:10.680000 CVE-2024-45068,0,0,c8edc7e1dd2efd4150730702fd7fc207bb2cdcb6fa3089f6d2a2ca2cb86ca5f7,2024-12-03T03:15:04.953000 CVE-2024-4507,0,0,0cce0099e9b56e6c38adf32141097ae968c74e9462bd520a29ad2d370b497aec,2024-11-21T09:42:58.820000 -CVE-2024-45070,1,1,22574037e49e95906a7300ab0e802f62743a4b51e77c1347912693e01e58537c,2025-01-07T08:15:25.457000 +CVE-2024-45070,0,0,22574037e49e95906a7300ab0e802f62743a4b51e77c1347912693e01e58537c,2025-01-07T08:15:25.457000 CVE-2024-45071,0,0,0ebd9328ae264441016b56fd159e414fac64c80926728a2280c837cee121e42d,2024-10-21T13:41:29.383000 CVE-2024-45072,0,0,81a2a0ec5ac444c67185500c958244112d85754bd4f0526c244291848278a803,2024-10-21T13:41:20.463000 CVE-2024-45073,0,0,a2f898ee05a54e193c7375b8ffc305c5aff78de24bff1150bc108cd3dbe686c7,2024-10-04T13:51:25.567000 @@ -266568,7 +266571,7 @@ CVE-2024-47394,0,0,a0040493a4339256d0c055721ffe7da5d10466a1db94b9e0e71b6b8311834 CVE-2024-47395,0,0,1bb947c2581bc5b0cdddabd963abdc1a3b1033f7495712457f47382960f59672,2024-10-07T17:47:48.410000 CVE-2024-47396,0,0,87d25ccb080048e8349758bc99d9fe3be10c922e0add195e0af639ec72573bb0,2024-10-04T13:51:25.567000 CVE-2024-47397,0,0,d6e33b579c6f3b98878c9c8af5ba33c7a8163496fd4923a2f333df46298539b5,2024-12-18T07:15:07.847000 -CVE-2024-47398,1,1,2bff61f7d70a92d0ceb99a66f744b8050565b00c57f665eb3e5990316a9f0fc7,2025-01-07T08:15:25.617000 +CVE-2024-47398,0,0,2bff61f7d70a92d0ceb99a66f744b8050565b00c57f665eb3e5990316a9f0fc7,2025-01-07T08:15:25.617000 CVE-2024-4740,0,0,7752b92b77e605ff7518e19b7a1f8eb00ebf5f274219e7e50671031cca9d8ca9,2024-10-18T15:13:42.123000 CVE-2024-47401,0,0,1843fc3969dd105524932d791f7cb23585ffaa9a07fff3a19d42b3611152d674,2024-10-29T14:34:04.427000 CVE-2024-47402,0,0,5294b67f23b6e0be377ef33c2041b98bab989a32ba18cd1f6c0f3e64e01670d3,2024-11-06T15:26:23.290000 @@ -268255,7 +268258,7 @@ CVE-2024-49963,0,0,caa2dbe270cd653cb5941c078e180516aa11a3d1d549d780a5e95562f8df7 CVE-2024-49964,0,0,bc6cb8135303f64feec76935b163a4670ca88e385e4de1089a7c3cd46cb57f5c,2024-11-07T19:20:04.357000 CVE-2024-49965,0,0,bc716ee71c882c2f0692b5d4e20fa1c022dcd5ff59afd87608180daaeedfcc95,2024-11-08T16:15:36.353000 CVE-2024-49966,0,0,8fa5bb154dd7e0cf455a09a24b145c1117246744c3b5e81704d3d89545f3e605,2024-11-08T16:15:38.823000 -CVE-2024-49967,0,0,70f91412eac0bcdb2b6489bc8fb810d3ce2a9251bb85bd1a5d8b9a86c00f8cca,2024-11-08T16:15:39.107000 +CVE-2024-49967,0,1,447c4501a84f79fcb0d2a9fd06e0db96134b9a0cbf881c77074171543852b5ad,2025-01-07T09:15:07.743000 CVE-2024-49968,0,0,0205e4b7942a657ac03b4e6a351ea41779067505764d1b20d2efb7d0fd1b7b02,2024-11-07T19:28:02.937000 CVE-2024-49969,0,0,0f3e23ac11a3d2b8c80edd3cf8d3a1de4ae6abad88f32bf1a4d20a936c6c20ca,2024-10-25T20:15:51.520000 CVE-2024-4997,0,0,47864fbd7aa3f4a3952b40228409952486afd63ba69ace1cb5d30eed3f8be478,2024-11-21T09:44:01.020000 @@ -270936,7 +270939,7 @@ CVE-2024-54009,0,0,57a4bb8c66b26b4000e58cbef542e2f0e67be86fc478ee09e8a3296c8cd7f CVE-2024-54014,0,0,fef0a2723f6d0eb99b08285b0e1281168729dd64327291d1bbdb15f503c04c5e,2024-12-05T03:15:14.530000 CVE-2024-5402,0,0,369141076231aa822f3b7e1a9c4a08753a10cb13fa106f65751574195737991f,2024-11-21T09:47:34.947000 CVE-2024-5403,0,0,f4e58d907f2a672c85e38960e3074ec1cb3261646ec2ccae3d1a32d0c95159be,2024-11-21T09:47:35.097000 -CVE-2024-54030,1,1,37d493b56a8cf390e60b19221d4f5e0b796e99e971fb4378755ac82c4d97f550,2025-01-07T08:15:25.760000 +CVE-2024-54030,0,0,37d493b56a8cf390e60b19221d4f5e0b796e99e971fb4378755ac82c4d97f550,2025-01-07T08:15:25.760000 CVE-2024-54032,0,0,1ae7bed178388a8becc0b2310728246bc38710e9f7ad794feb179bb616babfd5,2024-12-19T19:03:15.563000 CVE-2024-54034,0,0,846c3b0b931699290bf75d8254acba5f2bce35b8e0dd38d2639a5ac7272aaf0b,2024-12-19T19:03:03.917000 CVE-2024-54036,0,0,5ff59e80ea96b2b983e83d15c9d0716c72355206496f4f700438ea4b4a5594da,2024-12-19T19:02:47.713000 @@ -272125,7 +272128,7 @@ CVE-2024-56682,0,0,53beaf160720f9f5afdbf9e7ba50b4e778d1c8fb7caa7a79ed8bfa4a29feb CVE-2024-56683,0,0,5168b6c07160d0479880d20439c4ddfd8e5d0835ecd512af83a2b92af2172947,2024-12-28T10:15:10.773000 CVE-2024-56684,0,0,1985fcc273ba4140fb204ccdde539644ed1c07bf1b25168f5fedc516042d8472,2024-12-28T10:15:11.267000 CVE-2024-56685,0,0,8004cd7f5551d83f0a296fb637efd38d0f7cfc910e138f911d41944c6e4bcd83,2024-12-28T10:15:11.593000 -CVE-2024-56686,0,0,5cd9145a297cced7f56a9e099fcbad7336d666b0fd727ad0db157da2fa1643e7,2024-12-28T10:15:11.827000 +CVE-2024-56686,0,1,2bbdea7ee4d0bece808400f8f6b47a4a8890f61065b7e70bed4dc9d78ff78344,2025-01-07T09:15:16.897000 CVE-2024-56687,0,0,4db0f31fe9918baff8b88fec7f981f5bce223a69e6b5f0650ad08be1200eb53f,2024-12-28T10:15:12.153000 CVE-2024-56688,0,0,b5afb935f0cf7c8c0f833925106338d02c3d2154cdac3a6fd6b70b2e90f52dc5,2024-12-28T10:15:12.643000 CVE-2024-56689,0,0,874255f4fa9036b199d11600554cdbc9c345dee9e0c424980f47e9e74d82ba66,2024-12-28T10:15:13.130000 @@ -272206,7 +272209,7 @@ CVE-2024-56759,0,0,51a4d69e473c95c2503d056afe5ba878b3c1df07567e3048365baf01598b1 CVE-2024-5676,0,0,42e21ca7cdab0bdccf25cf6637d45fef7f036494b6d014c88b5835e6e4847379,2024-11-21T09:48:08.420000 CVE-2024-56760,0,0,2125177c83e1cff8a660b64e56488eda9a1564eb230e3213cd7e7d6e709ec7af,2025-01-06T17:15:41.173000 CVE-2024-56761,0,0,2268c1312e9c768eeece5beab02482c4e7cc29ca6d6a7425791d414b0fae63ad,2025-01-06T17:15:41.480000 -CVE-2024-56762,0,0,fd2cda511dee9c83b3a74013b11aea8207299f8aac1e8ffa47281e47b41216ea,2025-01-06T17:15:41.777000 +CVE-2024-56762,0,1,60cbcc45f06c16ba0161fce9430eab44b47458e705e9b29759993ec95842a560,2025-01-07T09:15:16.973000 CVE-2024-56763,0,0,5a5e00ab0150e4c9f23d35d9c1a4efb51410e8b448d4cbf3a876661bb5e810ab,2025-01-06T17:15:42.150000 CVE-2024-56764,0,0,91b72a2ccbced4a7c9f79beaf4b327a4d43d7e0f7fa40f1c959b20a384ea4c3d,2025-01-06T17:15:42.483000 CVE-2024-56765,0,0,2f958432f7b5e0953f9bb292214ab20c0363a79c8806ec0afc9fc2b493a5e4c0,2025-01-06T17:15:42.800000 @@ -275367,7 +275370,7 @@ CVE-2024-9350,0,0,657c5995043502e56c0a5ef90cf64491d92d2833df40202d33beba6bb4ff45 CVE-2024-9351,0,0,6ab09b725ad3122da139cd0462080a4368c97f2f828ce0920a1b033929a592ad,2024-10-18T12:53:04.627000 CVE-2024-9352,0,0,205c476dc7f28d3803fc5e0ba1bec3885621666e16e6cc937d323a311d7c25c0,2024-10-18T12:52:33.507000 CVE-2024-9353,0,0,8e0d86c3f9aaa2024af022239a79f55d320063d37d43e9df0d1290550d424793,2024-10-08T18:50:51.357000 -CVE-2024-9354,1,1,dee827dc13292a20bd90e43c0143ee53f0df1f362bf93860946aa622f3a87595,2025-01-07T07:15:28.140000 +CVE-2024-9354,0,0,dee827dc13292a20bd90e43c0143ee53f0df1f362bf93860946aa622f3a87595,2025-01-07T07:15:28.140000 CVE-2024-9355,0,0,b0ec2555edb2be21aba884cb9f09977310be30a82039454ba7e0acd9a6463ce0,2024-11-21T20:15:45.247000 CVE-2024-9356,0,0,0e5b063e7a821f841b1ce9f2b8a4731ca3268644887ec3fcecffe9693970f3c1,2024-11-20T15:01:41.627000 CVE-2024-9357,0,0,640186f8f72cd78a5751991fcededaac14402a8a19b5c35e7bc40afd0be046a2,2024-11-12T13:55:21.227000 @@ -275481,7 +275484,7 @@ CVE-2024-9488,0,0,24a104ee042d409dac1b47e91dfe4fa3675de573a6d9c7b27917f050255558 CVE-2024-9489,0,0,9258045c083103dfa924748299ab5c4dd4ec8da1f0d3cf12ca2c7454235f3440,2024-11-01T16:27:25.937000 CVE-2024-9500,0,0,d281910094387755c33adda8658eb046790675cd4af5161b6589be051fe5cd55,2024-11-18T17:11:17.393000 CVE-2024-9501,0,0,6a54c1f4c2f1d131dc91aaf803ea2d16e3173972cc5357c7b11859daf18eeb84,2024-10-28T13:58:09.230000 -CVE-2024-9502,1,1,00b8dbf59806a539c172c915f0826fbf68f5ca3e667d1030c55ab44041e241f8,2025-01-07T07:15:28.360000 +CVE-2024-9502,0,0,00b8dbf59806a539c172c915f0826fbf68f5ca3e667d1030c55ab44041e241f8,2025-01-07T07:15:28.360000 CVE-2024-9503,0,0,4a374149f46c5c701e65518c6ac93ba2816680bc5fe571350f5d89a586a796f8,2024-12-20T07:15:12.797000 CVE-2024-9504,0,0,d5582483784d6c852a9dbcff40d18eb6f930294575e0934168018fc044a9db21,2024-11-26T08:15:08.180000 CVE-2024-9505,0,0,9fa554b249edec9f6f3c55fd2b3a6ab6df16ec28919e88fec8b5527ce060489f,2024-10-31T16:39:41.193000