Auto-Update: 2024-11-15T21:00:20.056961+00:00

This commit is contained in:
cad-safe-bot 2024-11-15 21:03:22 +00:00
parent 5136f40281
commit 63b98d3fa8
74 changed files with 3394 additions and 284 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-3740", "id": "CVE-2021-3740",
"sourceIdentifier": "security@huntr.dev", "sourceIdentifier": "security@huntr.dev",
"published": "2024-11-15T11:15:04.987", "published": "2024-11-15T11:15:04.987",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-15T19:35:02.440",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -16,6 +16,28 @@
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.9,
"impactScore": 5.9
}
],
"cvssMetricV30": [ "cvssMetricV30": [
{ {
"source": "security@huntr.dev", "source": "security@huntr.dev",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-1884", "id": "CVE-2022-1884",
"sourceIdentifier": "security@huntr.dev", "sourceIdentifier": "security@huntr.dev",
"published": "2024-11-15T11:15:07.803", "published": "2024-11-15T11:15:07.803",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-15T20:35:02.693",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -16,6 +16,28 @@
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 10.0,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
}
],
"cvssMetricV30": [ "cvssMetricV30": [
{ {
"source": "security@huntr.dev", "source": "security@huntr.dev",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-43842", "id": "CVE-2023-43842",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-05-28T19:15:09.210", "published": "2024-05-28T19:15:09.210",
"lastModified": "2024-05-29T13:02:09.280", "lastModified": "2024-11-15T19:35:03.303",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,42 @@
"value": "El control de acceso incorrecto en la funci\u00f3n de administraci\u00f3n de cuentas de la interfaz web en Aten PE6208 2.3.228 y 2.4.232 permite a los usuarios autenticados remotamente alterar las credenciales de las cuentas de usuario y administrador mediante una solicitud HTTP POST." "value": "El control de acceso incorrecto en la funci\u00f3n de administraci\u00f3n de cuentas de la interfaz web en Aten PE6208 2.3.228 y 2.4.232 permite a los usuarios autenticados remotamente alterar las credenciales de las cuentas de usuario y administrador mediante una solicitud HTTP POST."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/setersora/pe6208", "url": "https://github.com/setersora/pe6208",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4679", "id": "CVE-2023-4679",
"sourceIdentifier": "security@huntr.dev", "sourceIdentifier": "security@huntr.dev",
"published": "2024-11-15T11:15:08.917", "published": "2024-11-15T11:15:08.917",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-15T20:35:03.507",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -16,6 +16,28 @@
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 3.4
}
],
"cvssMetricV30": [ "cvssMetricV30": [
{ {
"source": "security@huntr.dev", "source": "security@huntr.dev",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0787", "id": "CVE-2024-0787",
"sourceIdentifier": "security@huntr.dev", "sourceIdentifier": "security@huntr.dev",
"published": "2024-11-15T11:15:09.213", "published": "2024-11-15T11:15:09.213",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-15T19:35:04.380",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -16,6 +16,28 @@
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
],
"cvssMetricV30": [ "cvssMetricV30": [
{ {
"source": "security@huntr.dev", "source": "security@huntr.dev",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-10104", "id": "CVE-2024-10104",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2024-11-15T07:15:17.063", "published": "2024-11-15T07:15:17.063",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-15T19:35:04.683",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,30 @@
"value": "El complemento Jobs para WordPress anterior a la versi\u00f3n 2.7.8 no desinfecta ni escapa a algunas de sus configuraciones de Job, lo que podr\u00eda permitir que usuarios con privilegios elevados, como los colaboradores, realicen ataques de Cross Site Scripting almacenado." "value": "El complemento Jobs para WordPress anterior a la versi\u00f3n 2.7.8 no desinfecta ni escapa a algunas de sus configuraciones de Job, lo que podr\u00eda permitir que usuarios con privilegios elevados, como los colaboradores, realicen ataques de Cross Site Scripting almacenado."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"references": [ "references": [
{ {
"url": "https://wpscan.com/vulnerability/f0a9c8ae-f2cf-4322-8216-4778b0e37a48/", "url": "https://wpscan.com/vulnerability/f0a9c8ae-f2cf-4322-8216-4778b0e37a48/",

View File

@ -0,0 +1,104 @@
{
"id": "CVE-2024-10934",
"sourceIdentifier": "9119a7d8-5eab-497f-8521-727c672e3725",
"published": "2024-11-15T20:15:17.620",
"lastModified": "2024-11-15T20:15:17.620",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In OpenBSD 7.5 before errata 008 and OpenBSD 7.4 before errata 021, \navoid possible mbuf double free in NFS client and server implementation, do not use uninitialized variable in error handling of NFS server."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "9119a7d8-5eab-497f-8521-727c672e3725",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:Y/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "YES",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 9.2,
"baseSeverity": "CRITICAL"
}
}
],
"cvssMetricV31": [
{
"source": "9119a7d8-5eab-497f-8521-727c672e3725",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "9119a7d8-5eab-497f-8521-727c672e3725",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-415"
}
]
}
],
"references": [
{
"url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.4/common/021_nfs.patch.sig",
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
},
{
"url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.5/common/008_nfs.patch.sig",
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2024-11256",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-15T20:15:17.957",
"lastModified": "2024-11-15T20:15:17.957",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in 1000 Projects Portfolio Management System MCA 1.0 and classified as critical. This issue affects some unknown processing of the file /login.php. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 6.9,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://1000projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/Hacker0xone/CVE/issues/8",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.284711",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.284711",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.443370",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2024-11257",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-15T20:15:18.253",
"lastModified": "2024-11-15T20:15:18.253",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in 1000 Projects Beauty Parlour Management System 1.0. This affects an unknown part of the file /admin/forgot-password.php. The manipulation of the argument email leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 6.9,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://1000projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/Hacker0xone/CVE/issues/10",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.284715",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.284715",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.443385",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2024-11258",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-15T20:15:18.523",
"lastModified": "2024-11-15T20:15:18.523",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in 1000 Projects Beauty Parlour Management System 1.0. This vulnerability affects unknown code of the file /admin/index.php. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 6.9,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://1000projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/Hacker0xone/CVE/issues/11",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.284716",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.284716",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.443386",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2024-11259",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-15T20:15:18.797",
"lastModified": "2024-11-15T20:15:18.797",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as problematic, has been found in code-projects Farmacia 1.0. This issue affects some unknown processing of the file /fornecedores.php. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/13u11erFly/cve/blob/main/xss.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.284717",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.284717",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.443398",
"source": "cna@vuldb.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1240", "id": "CVE-2024-1240",
"sourceIdentifier": "security@huntr.dev", "sourceIdentifier": "security@huntr.dev",
"published": "2024-11-15T11:15:10.773", "published": "2024-11-15T11:15:10.773",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-15T19:35:06.063",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -16,6 +16,28 @@
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 4.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 2.5
}
],
"cvssMetricV30": [ "cvssMetricV30": [
{ {
"source": "security@huntr.dev", "source": "security@huntr.dev",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21949", "id": "CVE-2024-21949",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-11-12T18:15:18.813", "published": "2024-11-12T18:15:18.813",
"lastModified": "2024-11-13T17:01:58.603", "lastModified": "2024-11-15T19:20:23.167",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{ {
"source": "psirt@amd.com", "source": "psirt@amd.com",
"type": "Secondary", "type": "Secondary",
@ -40,6 +60,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{ {
"source": "psirt@amd.com", "source": "psirt@amd.com",
"type": "Secondary", "type": "Secondary",
@ -51,10 +81,31 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:amd:ryzen_ai_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.2",
"matchCriteriaId": "4B353FE3-A6D3-4A6B-AFD4-68E23E83F8AB"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7017.html", "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7017.html",
"source": "psirt@amd.com" "source": "psirt@amd.com",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21974", "id": "CVE-2024-21974",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-11-12T18:15:19.533", "published": "2024-11-12T18:15:19.533",
"lastModified": "2024-11-13T17:01:58.603", "lastModified": "2024-11-15T19:20:09.980",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{ {
"source": "psirt@amd.com", "source": "psirt@amd.com",
"type": "Secondary", "type": "Secondary",
@ -40,6 +60,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{ {
"source": "psirt@amd.com", "source": "psirt@amd.com",
"type": "Secondary", "type": "Secondary",
@ -51,10 +81,31 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:amd:ryzen_ai_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.2",
"matchCriteriaId": "4B353FE3-A6D3-4A6B-AFD4-68E23E83F8AB"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7017.html", "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7017.html",
"source": "psirt@amd.com" "source": "psirt@amd.com",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21975", "id": "CVE-2024-21975",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-11-12T18:15:19.723", "published": "2024-11-12T18:15:19.723",
"lastModified": "2024-11-13T17:01:58.603", "lastModified": "2024-11-15T19:15:18.770",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{ {
"source": "psirt@amd.com", "source": "psirt@amd.com",
"type": "Secondary", "type": "Secondary",
@ -40,6 +60,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{ {
"source": "psirt@amd.com", "source": "psirt@amd.com",
"type": "Secondary", "type": "Secondary",
@ -51,10 +81,31 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:amd:ryzen_ai_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.2",
"matchCriteriaId": "4B353FE3-A6D3-4A6B-AFD4-68E23E83F8AB"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7017.html", "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7017.html",
"source": "psirt@amd.com" "source": "psirt@amd.com",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-22266", "id": "CVE-2024-22266",
"sourceIdentifier": "security@vmware.com", "sourceIdentifier": "security@vmware.com",
"published": "2024-05-08T04:15:09.460", "published": "2024-05-08T04:15:09.460",
"lastModified": "2024-05-08T13:15:00.690", "lastModified": "2024-11-15T20:35:04.680",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -39,6 +39,18 @@
} }
] ]
}, },
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-522"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24219", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24219",

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-23169",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-15T19:15:05.830",
"lastModified": "2024-11-15T19:35:06.473",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The web interface in RSA NetWitness 11.7.2.0 allows Cross-Site Scripting (XSS) via the Where textbox on the Reports screen during new rule creation."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 4.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://community.netwitness.com/t5/netwitness-platform-online/tkb-p/netwitness-online-documentation",
"source": "cve@mitre.org"
},
{
"url": "https://community.netwitness.com/t5/netwitness-platform-product/nw-2024-05-netwitness-platform-cross-site-scripting-xss/ta-p/719453",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-24425",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-15T19:15:05.927",
"lastModified": "2024-11-15T19:15:05.927",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Magma v1.8.0 and OAI EPC Federation v1.20 were discovered to contain an out-of-bounds read in the amf_as_establish_req function at /tasks/amf/amf_as.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted NAS packet."
}
],
"metrics": {},
"references": [
{
"url": "https://cellularsecurity.org/ransacked",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/OPENAIRINTERFACE/openair-epc-fed",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/magma/magma",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-24426",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-15T19:15:06.057",
"lastModified": "2024-11-15T19:15:06.057",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Reachable assertions in the NGAP_FIND_PROTOCOLIE_BY_ID function of OpenAirInterface Magma v1.8.0 and OAI EPC Federation v1.2.0 allow attackers to cause a Denial of Service (DoS) via a crafted NGAP packet."
}
],
"metrics": {},
"references": [
{
"url": "https://cellularsecurity.org/ransacked",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/OPENAIRINTERFACE/openair-epc-fed",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/magma/magma",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-24431",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-15T19:15:06.137",
"lastModified": "2024-11-15T19:15:06.137",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A reachable assertion in the ogs_nas_emm_decode function of Open5GS v2.7.0 allows attackers to cause a Denial of Service (DoS) via a crafted NAS packet with a zero-length EMM message length."
}
],
"metrics": {},
"references": [
{
"url": "https://cellularsecurity.org/ransacked",
"source": "cve@mitre.org"
},
{
"url": "https://open5gs.org/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-24446",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-15T19:15:06.220",
"lastModified": "2024-11-15T19:15:06.220",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An uninitialized pointer dereference in OpenAirInterface CN5G AMF up to v2.0.0 allows attackers to cause a Denial of Service (DoS) via a crafted InitialContextSetupResponse message sent to the AMF."
}
],
"metrics": {},
"references": [
{
"url": "https://cellularsecurity.org/ransacked",
"source": "cve@mitre.org"
},
{
"url": "https://openairinterface.org/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-24447", "id": "CVE-2024-24447",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-11-15T18:15:26.930", "published": "2024-11-15T18:15:26.930",
"lastModified": "2024-11-15T18:15:26.930", "lastModified": "2024-11-15T19:15:06.300",
"vulnStatus": "Received", "vulnStatus": "Received",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "Stack-based memcpy buffer overflow in the ngap_handle_pdu_session_resource_setup_response routine in OpenAirInterface CN5G AMF <= 2.0.0 allows a remote attacker with access to the N2 interface to carry out denial of service against the AMF and potentially execute code by sending a PDU Session Resource Setup Response with a ResourceFailedToSetupList containing zero elements." "value": "A buffer overflow in the ngap_amf_handle_pdu_session_resource_setup_response function of oai-cn5g-amf up to v2.0.0 allows attackers to cause a Denial of Service (DoS) via a PDU Session Resource Setup Response with an empty Response Item list."
} }
], ],
"metrics": {}, "metrics": {},

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-24452",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-15T20:15:19.117",
"lastModified": "2024-11-15T20:15:19.117",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An invalid memory access when handling the ProtocolIE_ID field of E-RAB Release Indication messages in Athonet vEPC MME v11.4.0 allows attackers to cause a Denial of Service (DoS) to the cellular network by repeatedly initiating connections and sending a crafted payload."
}
],
"metrics": {},
"references": [
{
"url": "http://athonet.com",
"source": "cve@mitre.org"
},
{
"url": "https://cellularsecurity.org/ransacked",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-24453",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-15T20:15:19.203",
"lastModified": "2024-11-15T20:15:19.203",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An invalid memory access when handling the ProtocolIE_ID field of E-RAB NotToBeModifiedBearerModInd information element in Athonet vEPC MME v11.4.0 allows attackers to cause a Denial of Service (DoS) to the cellular network by repeatedly initiating connections and sending a crafted payload."
}
],
"metrics": {},
"references": [
{
"url": "http://athonet.com",
"source": "cve@mitre.org"
},
{
"url": "https://cellularsecurity.org/ransacked",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-24454",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-15T20:15:19.300",
"lastModified": "2024-11-15T20:15:19.300",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An invalid memory access when handling the ProtocolIE_ID field of E-RAB Modify Request messages in Athonet vEPC MME v11.4.0 allows attackers to cause a Denial of Service (DoS) to the cellular network by repeatedly initiating connections and sending a crafted payload."
}
],
"metrics": {},
"references": [
{
"url": "http://athonet.com",
"source": "cve@mitre.org"
},
{
"url": "https://cellularsecurity.org/ransacked",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-24455",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-15T20:15:19.403",
"lastModified": "2024-11-15T20:15:19.403",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An invalid memory access when handling a UE Context Release message containing an invalid UE identifier in Athonet vEPC MME v11.4.0 allows attackers to cause a Denial of Service (DoS) to the cellular network by repeatedly initiating connections and sending a crafted payload."
}
],
"metrics": {},
"references": [
{
"url": "http://athonet.com",
"source": "cve@mitre.org"
},
{
"url": "https://cellularsecurity.org/ransacked",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-24457",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-15T20:15:19.510",
"lastModified": "2024-11-15T20:15:19.510",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An invalid memory access when handling the ProtocolIE_ID field of E-RAB Setup List Context SURes messages in Athonet vEPC MME v11.4.0 allows attackers to cause a Denial of Service (DoS) to the cellular network by repeatedly initiating connections and sending a crafted payload."
}
],
"metrics": {},
"references": [
{
"url": "http://athonet.com",
"source": "cve@mitre.org"
},
{
"url": "https://cellularsecurity.org/ransacked",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-24458",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-15T20:15:19.610",
"lastModified": "2024-11-15T20:15:19.610",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An invalid memory access when handling the ENB Configuration Transfer messages containing invalid PLMN Identities in Athonet vEPC MME v11.4.0 allows attackers to cause a Denial of Service (DoS) to the cellular network by repeatedly initiating connections and sending a crafted payload."
}
],
"metrics": {},
"references": [
{
"url": "http://athonet.com",
"source": "cve@mitre.org"
},
{
"url": "https://cellularsecurity.org/ransacked",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-24459",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-15T20:15:19.703",
"lastModified": "2024-11-15T20:15:19.703",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An invalid memory access when handling the ProtocolIE_ID field of S1Setup Request messages in Athonet vEPC MME v11.4.0 allows attackers to cause a Denial of Service (DoS) to the cellular network by repeatedly initiating connections and sending a crafted payload."
}
],
"metrics": {},
"references": [
{
"url": "http://athonet.com",
"source": "cve@mitre.org"
},
{
"url": "https://cellularsecurity.org/ransacked",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26559", "id": "CVE-2024-26559",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-02-28T23:15:09.763", "published": "2024-02-28T23:15:09.763",
"lastModified": "2024-02-29T13:49:47.277", "lastModified": "2024-11-15T20:35:05.457",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,42 @@
"value": "Un problema en uverif v.2.0 permite que un atacante remoto obtenga informaci\u00f3n confidencial." "value": "Un problema en uverif v.2.0 permite que un atacante remoto obtenga informaci\u00f3n confidencial."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-922"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://syst1m.cn/2024/01/22/U%E9%AA%8C%E8%AF%81%E7%BD%91%E7%BB%9C%E7%94%A8%E6%88%B7%E7%AE%A1%E7%90%86%E7%B3%BB%E7%BB%9F_%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E6%BC%8F%E6%B4%9E/", "url": "https://syst1m.cn/2024/01/22/U%E9%AA%8C%E8%AF%81%E7%BD%91%E7%BB%9C%E7%94%A8%E6%88%B7%E7%AE%A1%E7%90%86%E7%B3%BB%E7%BB%9F_%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E6%BC%8F%E6%B4%9E/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-30872", "id": "CVE-2024-30872",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-04-01T13:17:49.043", "published": "2024-04-01T13:17:49.043",
"lastModified": "2024-04-01T15:53:18.060", "lastModified": "2024-11-15T20:35:06.470",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,42 @@
"value": "netentsec NS-ASG 6.3 es vulnerable a la inyecci\u00f3n SQL a trav\u00e9s de /include/authrp.php." "value": "netentsec NS-ASG 6.3 es vulnerable a la inyecci\u00f3n SQL a trav\u00e9s de /include/authrp.php."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/hundanchen69/cve/blob/main/NS-ASG-sql-authrp.md", "url": "https://github.com/hundanchen69/cve/blob/main/NS-ASG-sql-authrp.md",

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-3334",
"sourceIdentifier": "df4dee71-de3a-4139-9588-11b62fe6c0ff",
"published": "2024-11-15T20:15:19.910",
"lastModified": "2024-11-15T20:15:19.910",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A security bypass vulnerability exists in the Removable Media Encryption (RME)component of Digital Guardian Windows Agents prior to version 8.2.0. This allows a user to circumvent encryption controls by modifying metadata on the USB device thereby compromising the confidentiality of the stored data."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "df4dee71-de3a-4139-9588-11b62fe6c0ff",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.7,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "df4dee71-de3a-4139-9588-11b62fe6c0ff",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-922"
}
]
}
],
"references": [
{
"url": "https://support.fortra.com/endpoint-dlp/kb-articles/dg-support-notice-security-bypass-vulnerability-with-rme-MTQwYTM5NTctZDk4Ny1lZjExLWFjMjEtNjA0NWJkMDFhMzQ3",
"source": "df4dee71-de3a-4139-9588-11b62fe6c0ff"
},
{
"url": "https://www.fortra.com/security/advisories/product-security/fi-2024-013",
"source": "df4dee71-de3a-4139-9588-11b62fe6c0ff"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-40579", "id": "CVE-2024-40579",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-11-14T22:15:16.230", "published": "2024-11-14T22:15:16.230",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-15T19:35:07.323",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,42 @@
"value": "La vulnerabilidad de Cross Site Scripting en Virtuozzo Hybrid Server para WHMCS Open Source v.1.7.1 permite a un atacante remoto obtener informaci\u00f3n confidencial mediante la modificaci\u00f3n del par\u00e1metro del nombre de host." "value": "La vulnerabilidad de Cross Site Scripting en Virtuozzo Hybrid Server para WHMCS Open Source v.1.7.1 permite a un atacante remoto obtener informaci\u00f3n confidencial mediante la modificaci\u00f3n del par\u00e1metro del nombre de host."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://vxcyber.com/cve-2024-40579.html", "url": "https://vxcyber.com/cve-2024-40579.html",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-41206", "id": "CVE-2024-41206",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-11-14T23:15:05.197", "published": "2024-11-14T23:15:05.197",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-15T19:35:08.297",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,42 @@
"value": "Una sobrelectura de b\u00fafer basada en pila en la versi\u00f3n nightly-2024-03-14-01-51-12 de tsMuxer permite a los atacantes provocar la divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s de un archivo de video TS manipulado espec\u00edficamente." "value": "Una sobrelectura de b\u00fafer basada en pila en la versi\u00f3n nightly-2024-03-14-01-51-12 de tsMuxer permite a los atacantes provocar la divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s de un archivo de video TS manipulado espec\u00edficamente."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/justdan96/tsMuxer/issues/859", "url": "https://github.com/justdan96/tsMuxer/issues/859",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-41209", "id": "CVE-2024-41209",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-11-14T23:15:05.277", "published": "2024-11-14T23:15:05.277",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-15T19:35:09.147",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,42 @@
"value": "Un desbordamiento de b\u00fafer basado en mont\u00f3n en tsMuxer versi\u00f3n nightly-2024-03-14-01-51-12 permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) y ejecuci\u00f3n de c\u00f3digo a trav\u00e9s de un archivo de video MOV manipulado." "value": "Un desbordamiento de b\u00fafer basado en mont\u00f3n en tsMuxer versi\u00f3n nightly-2024-03-14-01-51-12 permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) y ejecuci\u00f3n de c\u00f3digo a trav\u00e9s de un archivo de video MOV manipulado."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/justdan96/tsMuxer/issues/841", "url": "https://github.com/justdan96/tsMuxer/issues/841",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-41217", "id": "CVE-2024-41217",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-11-14T23:15:05.370", "published": "2024-11-14T23:15:05.370",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-15T19:35:10.000",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,42 @@
"value": "Un desbordamiento de b\u00fafer basado en mont\u00f3n en la versi\u00f3n nightly-2024-05-10-02-00-45 de tsMuxer permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de un archivo de video MKV manipulado." "value": "Un desbordamiento de b\u00fafer basado en mont\u00f3n en la versi\u00f3n nightly-2024-05-10-02-00-45 de tsMuxer permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de un archivo de video MKV manipulado."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/justdan96/tsMuxer/issues/846", "url": "https://github.com/justdan96/tsMuxer/issues/846",

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-41679",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-15T19:15:06.527",
"lastModified": "2024-11-15T19:15:06.527",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "GLPI is a free asset and IT management software package. An authenticated user can exploit a SQL injection vulnerability from the ticket form. Upgrade to 10.0.17."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/glpi-project/glpi/security/advisories/GHSA-hq9q-jfhp-qqgm",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43417",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-15T19:15:06.737",
"lastModified": "2024-11-15T19:15:06.737",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "GLPI is a free asset and IT management software package. An unauthenticated user can provide a malicious link to a GLPI technician in order to exploit a reflected XSS vulnerability located in the Software form. Upgrade to 10.0.17."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/glpi-project/glpi/security/advisories/GHSA-p633-wfj5-8x44",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43418",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-15T19:15:06.940",
"lastModified": "2024-11-15T19:15:06.940",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "GLPI is a free asset and IT management software package. An unauthenticated user can provide a malicious link to a GLPI technician in order to exploit a reflected XSS vulnerability. Upgrade to 10.0.17."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/glpi-project/glpi/security/advisories/GHSA-x8jv-fcwx-3x6m",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-44759",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-15T20:15:20.163",
"lastModified": "2024-11-15T20:15:20.163",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An arbitrary file download vulnerability in the component /Doc/DownloadFile of NUS-M9 ERP Management Software v3.0.0 allows attackers to download arbitrary files and access sensitive information via a crafted interface request."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/WarmBrew/web_vul/blob/main/CVES/CVE-2024-44759.md",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/WarmBrew/web_vul/blob/main/M9ERP/M9ERP-filedown-Doc.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44760", "id": "CVE-2024-44760",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-08-28T20:15:08.230", "published": "2024-08-28T20:15:08.230",
"lastModified": "2024-08-30T15:55:41.137", "lastModified": "2024-11-15T20:15:20.270",
"vulnStatus": "Analyzed", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -101,6 +101,10 @@
} }
], ],
"references": [ "references": [
{
"url": "https://github.com/WarmBrew/web_vul/blob/main/CVES/CVE-2024-44760.md",
"source": "cve@mitre.org"
},
{ {
"url": "https://github.com/WarmBrew/web_vul/blob/main/SunmoEMS/SunmoEMS-info.md", "url": "https://github.com/WarmBrew/web_vul/blob/main/SunmoEMS/SunmoEMS-info.md",
"source": "cve@mitre.org", "source": "cve@mitre.org",

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-45608",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-15T19:15:07.143",
"lastModified": "2024-11-15T19:15:07.143",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "GLPI is a free asset and IT management software package. An authenticated user can perfom a SQL injection by changing its preferences. Upgrade to 10.0.17."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/glpi-project/glpi/security/advisories/GHSA-67p8-v79j-jp86",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-45609",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-15T20:15:20.410",
"lastModified": "2024-11-15T20:15:20.410",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing. An unauthenticated user can provide a malicious link to a GLPI technician in order to exploit a reflected XSS vulnerability located in the reports pages. Upgrade to 10.0.17."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/glpi-project/glpi/security/advisories/GHSA-3j2f-3j4v-hppr",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-45784", "id": "CVE-2024-45784",
"sourceIdentifier": "security@apache.org", "sourceIdentifier": "security@apache.org",
"published": "2024-11-15T09:15:14.897", "published": "2024-11-15T09:15:14.897",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-15T20:35:07.697",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,30 @@
"value": "Las versiones de Apache Airflow anteriores a la 2.10.3 contienen una vulnerabilidad que podr\u00eda exponer variables de configuraci\u00f3n confidenciales en los registros de tareas. Esta vulnerabilidad permite a los autores de DAG registrar variables de configuraci\u00f3n confidenciales de forma intencional o no intencionada. Los usuarios no autorizados podr\u00edan acceder a estos registros, lo que podr\u00eda exponer datos cr\u00edticos que podr\u00edan explotarse para comprometer la seguridad de la implementaci\u00f3n de Airflow. En la versi\u00f3n 2.10.3, los secretos ahora est\u00e1n enmascarados en los registros de tareas para evitar que las variables de configuraci\u00f3n confidenciales se expongan en la salida del registro. Los usuarios deben actualizar a Airflow 2.10.3 o la versi\u00f3n m\u00e1s reciente para eliminar esta vulnerabilidad. Si sospecha que los autores de DAG podr\u00edan haber registrado los valores secretos en los registros y que sus registros no est\u00e1n protegidos adicionalmente, tambi\u00e9n se recomienda que actualice esos secretos." "value": "Las versiones de Apache Airflow anteriores a la 2.10.3 contienen una vulnerabilidad que podr\u00eda exponer variables de configuraci\u00f3n confidenciales en los registros de tareas. Esta vulnerabilidad permite a los autores de DAG registrar variables de configuraci\u00f3n confidenciales de forma intencional o no intencionada. Los usuarios no autorizados podr\u00edan acceder a estos registros, lo que podr\u00eda exponer datos cr\u00edticos que podr\u00edan explotarse para comprometer la seguridad de la implementaci\u00f3n de Airflow. En la versi\u00f3n 2.10.3, los secretos ahora est\u00e1n enmascarados en los registros de tareas para evitar que las variables de configuraci\u00f3n confidenciales se expongan en la salida del registro. Los usuarios deben actualizar a Airflow 2.10.3 o la versi\u00f3n m\u00e1s reciente para eliminar esta vulnerabilidad. Si sospecha que los autores de DAG podr\u00edan haber registrado los valores secretos en los registros y que sus registros no est\u00e1n protegidos adicionalmente, tambi\u00e9n se recomienda que actualice esos secretos."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [ "weaknesses": [
{ {
"source": "security@apache.org", "source": "security@apache.org",

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-45969",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-15T19:15:07.413",
"lastModified": "2024-11-15T19:35:11.467",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "NULL pointer dereference in the MMS Client in MZ Automation LibIEC1850 before commit 7afa40390b26ad1f4cf93deaa0052fe7e357ef33 allows a malicious server to Cause a Denial-of-Service via the MMS InitiationResponse message."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"references": [
{
"url": "https://encs.eu/news/critical-security-vulnerabilities-discovered-in-mz-automations-mms-client/",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/mz-automation/libiec61850/commit/7afa40390b26ad1f4cf93deaa0052fe7e357ef33",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-45970",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-15T19:15:07.497",
"lastModified": "2024-11-15T19:35:12.330",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Multiple Buffer overflows in the MMS Client in MZ Automation LibIEC61850 before commit ac925fae8e281ac6defcd630e9dd756264e9c5bc allow a malicious server to cause a stack-based buffer overflow via the MMS FileDirResponse message."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://encs.eu/news/critical-security-vulnerabilities-discovered-in-mz-automations-mms-client/",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/mz-automation/libiec61850/commit/ac925fae8e281ac6defcd630e9dd756264e9c5bc",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-45971",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-15T19:15:07.577",
"lastModified": "2024-11-15T19:35:13.180",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Multiple Buffer overflows in the MMS Client in MZ Automation LibIEC61850 before commit 1f52be9ddeae00e69cd43e4cac3cb4f0c880c4f0 allow a malicious server to cause a stack-based buffer overflow via the MMS IdentifyResponse message."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://encs.eu/news/critical-security-vulnerabilities-discovered-in-mz-automations-mms-client/",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/mz-automation/libiec61850/commit/1f52be9ddeae00e69cd43e4cac3cb4f0c880c4f0",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-46383", "id": "CVE-2024-46383",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-11-15T18:15:27.960", "published": "2024-11-15T18:15:27.960",
"lastModified": "2024-11-15T18:15:27.960", "lastModified": "2024-11-15T20:35:07.907",
"vulnStatus": "Received", "vulnStatus": "Received",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -11,7 +11,42 @@
"value": "Hathway Skyworth Router CM5100-511 v4.1.1.24 was discovered to store sensitive information about USB and Wifi connected devices in plaintext." "value": "Hathway Skyworth Router CM5100-511 v4.1.1.24 was discovered to store sensitive information about USB and Wifi connected devices in plaintext."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.4,
"baseSeverity": "LOW"
},
"exploitabilityScore": 0.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-312"
}
]
}
],
"references": [ "references": [
{ {
"url": "http://skyworth.com", "url": "http://skyworth.com",

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-49536",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-11-15T20:15:20.683",
"lastModified": "2024-11-15T20:15:20.683",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Audition versions 23.6.9, 24.4.6 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/audition/apsb24-83.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-50145", "id": "CVE-2024-50145",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-11-07T10:15:06.373", "published": "2024-11-07T10:15:06.373",
"lastModified": "2024-11-08T19:01:03.880", "lastModified": "2024-11-15T19:50:44.203",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,23 +15,123 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: octeon_ep: Agregar manejo de fallas de asignaci\u00f3n de SKB en __octep_oq_process_rx() build_skb() devuelve NULL en caso de una falla de asignaci\u00f3n de memoria, por lo que se maneja dentro de __octep_oq_process_rx() para evitar la desreferencia del puntero NULL. __octep_oq_process_rx() es llamado durante el sondeo NAPI por el controlador. Si la asignaci\u00f3n de skb falla, sigue extrayendo paquetes de la cola DMA de Rx: no deber\u00edamos interrumpir el sondeo inmediatamente y, por lo tanto, indicar falsamente a octep_napi_poll() que la presi\u00f3n de Rx est\u00e1 disminuyendo. Como no hay un skb asociado en este caso, no procesa los paquetes y no los empuja hacia arriba en la pila de red: se omiten. Se implementa una funci\u00f3n auxiliar para desmapear/vaciar todos los buferes de fragmentos utilizados por el paquete descartado. El contador 'alloc_failures' se incrementa para marcar el error de asignaci\u00f3n de skb en las estad\u00edsticas del controlador. Encontrado por Linux Verification Center (linuxtesting.org) con SVACE." "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: octeon_ep: Agregar manejo de fallas de asignaci\u00f3n de SKB en __octep_oq_process_rx() build_skb() devuelve NULL en caso de una falla de asignaci\u00f3n de memoria, por lo que se maneja dentro de __octep_oq_process_rx() para evitar la desreferencia del puntero NULL. __octep_oq_process_rx() es llamado durante el sondeo NAPI por el controlador. Si la asignaci\u00f3n de skb falla, sigue extrayendo paquetes de la cola DMA de Rx: no deber\u00edamos interrumpir el sondeo inmediatamente y, por lo tanto, indicar falsamente a octep_napi_poll() que la presi\u00f3n de Rx est\u00e1 disminuyendo. Como no hay un skb asociado en este caso, no procesa los paquetes y no los empuja hacia arriba en la pila de red: se omiten. Se implementa una funci\u00f3n auxiliar para desmapear/vaciar todos los buferes de fragmentos utilizados por el paquete descartado. El contador 'alloc_failures' se incrementa para marcar el error de asignaci\u00f3n de skb en las estad\u00edsticas del controlador. Encontrado por Linux Verification Center (linuxtesting.org) con SVACE."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.19",
"versionEndExcluding": "6.1.115",
"matchCriteriaId": "B049DFAE-9BF4-40E0-BBF0-BF8F84C42A75"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.59",
"matchCriteriaId": "5D15CA59-D15C-4ACD-8B03-A072DEAD2081"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.11.6",
"matchCriteriaId": "E4486B12-007B-4794-9857-F07145637AA1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
"matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*",
"matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*",
"matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*",
"matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://git.kernel.org/stable/c/09ce491112bbf0b866e2638d3e961c1c73d1f00b", "url": "https://git.kernel.org/stable/c/09ce491112bbf0b866e2638d3e961c1c73d1f00b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/2dedcb6f99f4c1a11944e7cc35dbeb9b18a5cbac", "url": "https://git.kernel.org/stable/c/2dedcb6f99f4c1a11944e7cc35dbeb9b18a5cbac",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/c2d2dc4f88bb3cfc4f3cc320fd3ff51b0ae5b0ea", "url": "https://git.kernel.org/stable/c/c2d2dc4f88bb3cfc4f3cc320fd3ff51b0ae5b0ea",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/eb592008f79be52ccef88cd9a5249b3fc0367278", "url": "https://git.kernel.org/stable/c/eb592008f79be52ccef88cd9a5249b3fc0367278",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-50800", "id": "CVE-2024-50800",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-11-15T18:15:28.727", "published": "2024-11-15T18:15:28.727",
"lastModified": "2024-11-15T18:15:28.727", "lastModified": "2024-11-15T19:35:15.183",
"vulnStatus": "Received", "vulnStatus": "Received",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -11,7 +11,42 @@
"value": "Cross Site Scripting vulnerability in M2000 Smart4Web before v.5.020241004 allows a remote attacker to execute arbitrary code via the error parameter in URL" "value": "Cross Site Scripting vulnerability in M2000 Smart4Web before v.5.020241004 allows a remote attacker to execute arbitrary code via the error parameter in URL"
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/Jellyfishxoxo/vulnerability-research/tree/main/CVE-2024-50800", "url": "https://github.com/Jellyfishxoxo/vulnerability-research/tree/main/CVE-2024-50800",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-50823", "id": "CVE-2024-50823",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-11-14T18:15:19.940", "published": "2024-11-14T18:15:19.940",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-15T20:35:09.490",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,7 +15,42 @@
"value": "Se encontr\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en /admin/login.php in kashipara E-learning Management System Project 1.0 a trav\u00e9s de los par\u00e1metros de nombre de usuario y contrase\u00f1a." "value": "Se encontr\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en /admin/login.php in kashipara E-learning Management System Project 1.0 a trav\u00e9s de los par\u00e1metros de nombre de usuario y contrase\u00f1a."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/SQL%20Injection%20-%20admin%20login.pdf", "url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/SQL%20Injection%20-%20admin%20login.pdf",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-50824", "id": "CVE-2024-50824",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-11-14T18:15:20.107", "published": "2024-11-14T18:15:20.107",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-15T20:35:10.823",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,7 +15,42 @@
"value": "Se encontr\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en /admin/class.php in kashipara E-learning Management System Project 1.0 a trav\u00e9s del par\u00e1metro class_name." "value": "Se encontr\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en /admin/class.php in kashipara E-learning Management System Project 1.0 a trav\u00e9s del par\u00e1metro class_name."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/SQL%20Injection%20-%20class.pdf", "url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/SQL%20Injection%20-%20class.pdf",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-50825", "id": "CVE-2024-50825",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-11-14T18:15:20.230", "published": "2024-11-14T18:15:20.230",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-15T20:35:12.167",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,7 +15,42 @@
"value": "Se encontr\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en /admin/school_year.php in kashipara E-learning Management System Project 1.0 a trav\u00e9s del par\u00e1metro school_year." "value": "Se encontr\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en /admin/school_year.php in kashipara E-learning Management System Project 1.0 a trav\u00e9s del par\u00e1metro school_year."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/SQL%20Injection%20-%20school%20year.pdf", "url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/SQL%20Injection%20-%20school%20year.pdf",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-50826", "id": "CVE-2024-50826",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-11-14T18:15:20.350", "published": "2024-11-14T18:15:20.350",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-15T20:35:13.500",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,7 +15,42 @@
"value": "Se encontr\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en /admin/add_content.php in kashipara E-learning Management System Project 1.0 a trav\u00e9s de los par\u00e1metros de t\u00edtulo y contenido." "value": "Se encontr\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en /admin/add_content.php in kashipara E-learning Management System Project 1.0 a trav\u00e9s de los par\u00e1metros de t\u00edtulo y contenido."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/SQL%20Injection%20-%20add%20content.pdf", "url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/SQL%20Injection%20-%20add%20content.pdf",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-50827", "id": "CVE-2024-50827",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-11-14T18:15:20.457", "published": "2024-11-14T18:15:20.457",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-15T20:35:14.820",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,7 +15,42 @@
"value": "Se encontr\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en /admin/add_subject.php in kashipara E-learning Management System Project 1.0 a trav\u00e9s del par\u00e1metro subject_code." "value": "Se encontr\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en /admin/add_subject.php in kashipara E-learning Management System Project 1.0 a trav\u00e9s del par\u00e1metro subject_code."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/SQL%20Injection%20-%20add%20subject.pdf", "url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/SQL%20Injection%20-%20add%20subject.pdf",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-50828", "id": "CVE-2024-50828",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-11-14T18:15:20.580", "published": "2024-11-14T18:15:20.580",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-15T20:35:16.143",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,7 +15,42 @@
"value": "Se encontr\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en /admin/edit_department.php in kashipara E-learning Management System Project 1.0 a trav\u00e9s del par\u00e1metro d." "value": "Se encontr\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en /admin/edit_department.php in kashipara E-learning Management System Project 1.0 a trav\u00e9s del par\u00e1metro d."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/SQL%20Injection%20-%20edit%20department.pdf", "url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/SQL%20Injection%20-%20edit%20department.pdf",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-50829", "id": "CVE-2024-50829",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-11-14T18:15:20.853", "published": "2024-11-14T18:15:20.853",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-15T20:35:17.460",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,7 +15,42 @@
"value": "Se encontr\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en /admin/edit_subject.php in kashipara E-learning Management System Project 1.0 a trav\u00e9s del par\u00e1metro de unidad." "value": "Se encontr\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en /admin/edit_subject.php in kashipara E-learning Management System Project 1.0 a trav\u00e9s del par\u00e1metro de unidad."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/SQL%20Injection%20-%20edit%20subject.pdf", "url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/SQL%20Injection%20-%20edit%20subject.pdf",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-50830", "id": "CVE-2024-50830",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-11-14T18:15:21.063", "published": "2024-11-14T18:15:21.063",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-15T20:35:18.800",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,7 +15,42 @@
"value": "Se encontr\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en /admin/calendar_of_events.php in kashipara E-learning Management System Project 1.0 a trav\u00e9s de los par\u00e1metros date_start, date_end y title." "value": "Se encontr\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en /admin/calendar_of_events.php in kashipara E-learning Management System Project 1.0 a trav\u00e9s de los par\u00e1metros date_start, date_end y title."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/SQL%20Injection%20-%20Calendar%20of%20Events.pdf", "url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/SQL%20Injection%20-%20Calendar%20of%20Events.pdf",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-50831", "id": "CVE-2024-50831",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-11-14T18:15:21.180", "published": "2024-11-14T18:15:21.180",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-15T20:35:20.133",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,7 +15,42 @@
"value": "Se encontr\u00f3 una inyecci\u00f3n SQL en /admin/admin_user.php in kashipara E-learning Management System Project 1.0 a trav\u00e9s de los par\u00e1metros de nombre de usuario y contrase\u00f1a." "value": "Se encontr\u00f3 una inyecci\u00f3n SQL en /admin/admin_user.php in kashipara E-learning Management System Project 1.0 a trav\u00e9s de los par\u00e1metros de nombre de usuario y contrase\u00f1a."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/SQL%20Injection%20-%20admin%20user.pdf", "url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/SQL%20Injection%20-%20admin%20user.pdf",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-50832", "id": "CVE-2024-50832",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-11-14T17:15:06.823", "published": "2024-11-14T17:15:06.823",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-15T20:35:21.483",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,7 +15,42 @@
"value": "Se encontr\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en /admin/edit_class.php in kashipara E-learning Management System Project 1.0 a trav\u00e9s del par\u00e1metro class_name." "value": "Se encontr\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en /admin/edit_class.php in kashipara E-learning Management System Project 1.0 a trav\u00e9s del par\u00e1metro class_name."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/SQL%20Injection%20-%20edit%20class.pdf", "url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/SQL%20Injection%20-%20edit%20class.pdf",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-50833", "id": "CVE-2024-50833",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-11-14T17:15:06.917", "published": "2024-11-14T17:15:06.917",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-15T20:35:22.847",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,7 +15,42 @@
"value": "Se encontr\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en /login.php in KASHIPARA E-learning Management System Project 1.0 a trav\u00e9s de los par\u00e1metros de nombre de usuario y contrase\u00f1a." "value": "Se encontr\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en /login.php in KASHIPARA E-learning Management System Project 1.0 a trav\u00e9s de los par\u00e1metros de nombre de usuario y contrase\u00f1a."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/E-learning%20Management%20System%20project/SQL%20Injection%20-%20login%20page.pdf", "url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/E-learning%20Management%20System%20project/SQL%20Injection%20-%20login%20page.pdf",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-50834", "id": "CVE-2024-50834",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-11-14T17:15:07.003", "published": "2024-11-14T17:15:07.003",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-15T20:35:24.163",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,7 +15,42 @@
"value": "Se encontr\u00f3 una inyecci\u00f3n SQL en /admin/teachers.php in KASHIPARA E-learning Management System Project 1.0 a trav\u00e9s de los par\u00e1metros firstname y lastname." "value": "Se encontr\u00f3 una inyecci\u00f3n SQL en /admin/teachers.php in KASHIPARA E-learning Management System Project 1.0 a trav\u00e9s de los par\u00e1metros firstname y lastname."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/E-learning%20Management%20System%20project/SQL%20Injection%20-%20teacher.pdf", "url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/E-learning%20Management%20System%20project/SQL%20Injection%20-%20teacher.pdf",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-50968", "id": "CVE-2024-50968",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-11-14T22:15:19.900", "published": "2024-11-14T22:15:19.900",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-15T19:55:17.097",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,11 +15,67 @@
"value": "Existe una vulnerabilidad de l\u00f3gica empresarial en the Add to Cart function of itsourcecode Agri-Trading Online Shopping System 1.0, que permite a atacantes remotos manipular el par\u00e1metro quant al agregar un producto al carrito. Al establecer el valor de cantidad en -0, un atacante puede explotar una falla en la l\u00f3gica de c\u00e1lculo del precio total de la aplicaci\u00f3n. Esta vulnerabilidad hace que el precio total se reduzca a cero, lo que permite al atacante agregar art\u00edculos al carrito y proceder al pago." "value": "Existe una vulnerabilidad de l\u00f3gica empresarial en the Add to Cart function of itsourcecode Agri-Trading Online Shopping System 1.0, que permite a atacantes remotos manipular el par\u00e1metro quant al agregar un producto al carrito. Al establecer el valor de cantidad en -0, un atacante puede explotar una falla en la l\u00f3gica de c\u00e1lculo del precio total de la aplicaci\u00f3n. Esta vulnerabilidad hace que el precio total se reduzca a cero, lo que permite al atacante agregar art\u00edculos al carrito y proceder al pago."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adonesevangelista:agri-trading_online_shopping_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7FF6E7DA-95E8-4320-8A3D-CDAD62BE7429"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/Akhlak2511/CVE-2024-50968", "url": "https://github.com/Akhlak2511/CVE-2024-50968",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-51037",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-15T19:15:07.803",
"lastModified": "2024-11-15T19:15:07.803",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in kodbox v.1.52.04 and before allows a remote attacker to obtain sensitive information via the captcha feature in the password reset function."
}
],
"metrics": {},
"references": [
{
"url": "http://kodbox.com",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/kalcaddle/kodbox",
"source": "cve@mitre.org"
},
{
"url": "https://www.tommonkey.cn/2024/11/13/CVE-2024-51037-Disclosed/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51141",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-15T19:15:07.893",
"lastModified": "2024-11-15T19:35:16.037",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in TOTOLINK Bluetooth Wireless Adapter A600UB allows a local attacker to execute arbitrary code via the WifiAutoInstallDriver.exe and MSASN1.dll components."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-354"
}
]
}
],
"references": [
{
"url": "https://infosecwriteups.com/dll-hijacking-in-totolink-a600ub-driver-installer-13787c4d97b4",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51142",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-15T19:15:07.980",
"lastModified": "2024-11-15T19:35:16.907",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross Site Scripting vulnerability in Chamilo LMS v.1.11.26 allows an attacker to execute arbitrary code via the svkey parameter of the storageapi.php file."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://infosecwriteups.com/chamilo-lms-authentication-bypass-and-cross-site-scripting-stored-3fcb874ac7c1",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-51330",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-15T19:15:08.057",
"lastModified": "2024-11-15T19:15:08.057",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in UltiMaker Cura v.4.41 and 5.8.1 and before allows a local attacker to execute arbitrary code via Inter-process communication (IPC) mechanism between Cura application and CuraEngine processes, localhost network stack, printing settings and G-code processing and transmission components, Ultimaker 3D Printers."
}
],
"metrics": {},
"references": [
{
"url": "https://gist.github.com/HalaAli198/ff06d7a94c06cdfb821dec4d6303e01b",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-52522", "id": "CVE-2024-52522",
"sourceIdentifier": "security-advisories@github.com", "sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-15T18:15:30.643", "published": "2024-11-15T18:15:30.643",
"lastModified": "2024-11-15T18:15:30.643", "lastModified": "2024-11-15T19:35:18.670",
"vulnStatus": "Received", "vulnStatus": "Received",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -55,6 +55,28 @@
"baseSeverity": "MEDIUM" "baseSeverity": "MEDIUM"
} }
} }
],
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 3.4
}
] ]
}, },
"weaknesses": [ "weaknesses": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-9186", "id": "CVE-2024-9186",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2024-11-14T06:15:07.223", "published": "2024-11-14T06:15:07.223",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-15T20:35:26.383",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,30 @@
"value": "El complemento Recover WooCommerce Cart Abandonment, Newsletter, Email Marketing, Marketing Automation de FunnelKit de WordPress anterior a la versi\u00f3n 3.3.0 no desinfecta ni escapa el par\u00e1metro bwfan-track-id antes de usarlo en una declaraci\u00f3n SQL, lo que permite que los usuarios no autenticados realicen ataques de inyecci\u00f3n SQL " "value": "El complemento Recover WooCommerce Cart Abandonment, Newsletter, Email Marketing, Marketing Automation de FunnelKit de WordPress anterior a la versi\u00f3n 3.3.0 no desinfecta ni escapa el par\u00e1metro bwfan-track-id antes de usarlo en una declaraci\u00f3n SQL, lo que permite que los usuarios no autenticados realicen ataques de inyecci\u00f3n SQL "
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 8.6,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.0
}
]
},
"references": [ "references": [
{ {
"url": "https://wpscan.com/vulnerability/fab29b59-7e87-4289-88dd-ed5520260c26/", "url": "https://wpscan.com/vulnerability/fab29b59-7e87-4289-88dd-ed5520260c26/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-9355", "id": "CVE-2024-9355",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2024-10-01T19:15:09.793", "published": "2024-10-01T19:15:09.793",
"lastModified": "2024-11-05T08:15:04.413", "lastModified": "2024-11-15T20:15:21.523",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -72,6 +72,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:8847", "url": "https://access.redhat.com/errata/RHSA-2024:8847",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "https://access.redhat.com/errata/RHSA-2024:9551",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2024-9355", "url": "https://access.redhat.com/security/cve/CVE-2024-9355",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-9529", "id": "CVE-2024-9529",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2024-11-15T07:15:17.900", "published": "2024-11-15T07:15:17.900",
"lastModified": "2024-11-15T13:58:08.913", "lastModified": "2024-11-15T19:35:19.160",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,30 @@
"value": "El complemento Secure Custom Fields WordPress anterior a 6.3.9, el complemento Secure Custom Fields WordPress anterior a 6.3.6.3 y el complemento Advanced Custom Fields Pro WordPress anterior a 6.3.9 no impiden que los usuarios ejecuten funciones arbitrarias a trav\u00e9s de sus funcionalidades de importaci\u00f3n de configuraciones, lo que podr\u00eda permitir que usuarios con altos privilegios como el administrador ejecuten funciones PHP arbitrarias." "value": "El complemento Secure Custom Fields WordPress anterior a 6.3.9, el complemento Secure Custom Fields WordPress anterior a 6.3.6.3 y el complemento Advanced Custom Fields Pro WordPress anterior a 6.3.9 no impiden que los usuarios ejecuten funciones arbitrarias a trav\u00e9s de sus funcionalidades de importaci\u00f3n de configuraciones, lo que podr\u00eda permitir que usuarios con altos privilegios como el administrador ejecuten funciones PHP arbitrarias."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"references": [ "references": [
{ {
"url": "https://wpscan.com/vulnerability/dd3cc8d8-4dff-47f9-b036-5d09f2c7e5f2/", "url": "https://wpscan.com/vulnerability/dd3cc8d8-4dff-47f9-b036-5d09f2c7e5f2/",

110
README.md
View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2024-11-15T19:00:20.352944+00:00 2024-11-15T21:00:20.056961+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2024-11-15T18:35:36.260000+00:00 2024-11-15T20:35:26.383000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -33,69 +33,69 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
269962 269994
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `56` Recently added CVEs: `32`
- [CVE-2024-46467](CVE-2024/CVE-2024-464xx/CVE-2024-46467.json) (`2024-11-15T18:15:28.377`) - [CVE-2024-24426](CVE-2024/CVE-2024-244xx/CVE-2024-24426.json) (`2024-11-15T19:15:06.057`)
- [CVE-2024-47759](CVE-2024/CVE-2024-477xx/CVE-2024-47759.json) (`2024-11-15T18:15:28.463`) - [CVE-2024-24431](CVE-2024/CVE-2024-244xx/CVE-2024-24431.json) (`2024-11-15T19:15:06.137`)
- [CVE-2024-50653](CVE-2024/CVE-2024-506xx/CVE-2024-50653.json) (`2024-11-15T17:15:20.417`) - [CVE-2024-24446](CVE-2024/CVE-2024-244xx/CVE-2024-24446.json) (`2024-11-15T19:15:06.220`)
- [CVE-2024-50654](CVE-2024/CVE-2024-506xx/CVE-2024-50654.json) (`2024-11-15T17:15:20.507`) - [CVE-2024-24452](CVE-2024/CVE-2024-244xx/CVE-2024-24452.json) (`2024-11-15T20:15:19.117`)
- [CVE-2024-50655](CVE-2024/CVE-2024-506xx/CVE-2024-50655.json) (`2024-11-15T17:15:20.613`) - [CVE-2024-24453](CVE-2024/CVE-2024-244xx/CVE-2024-24453.json) (`2024-11-15T20:15:19.203`)
- [CVE-2024-50800](CVE-2024/CVE-2024-508xx/CVE-2024-50800.json) (`2024-11-15T18:15:28.727`) - [CVE-2024-24454](CVE-2024/CVE-2024-244xx/CVE-2024-24454.json) (`2024-11-15T20:15:19.300`)
- [CVE-2024-52507](CVE-2024/CVE-2024-525xx/CVE-2024-52507.json) (`2024-11-15T18:15:28.847`) - [CVE-2024-24455](CVE-2024/CVE-2024-244xx/CVE-2024-24455.json) (`2024-11-15T20:15:19.403`)
- [CVE-2024-52508](CVE-2024/CVE-2024-525xx/CVE-2024-52508.json) (`2024-11-15T18:15:29.060`) - [CVE-2024-24457](CVE-2024/CVE-2024-244xx/CVE-2024-24457.json) (`2024-11-15T20:15:19.510`)
- [CVE-2024-52509](CVE-2024/CVE-2024-525xx/CVE-2024-52509.json) (`2024-11-15T18:15:29.280`) - [CVE-2024-24458](CVE-2024/CVE-2024-244xx/CVE-2024-24458.json) (`2024-11-15T20:15:19.610`)
- [CVE-2024-52510](CVE-2024/CVE-2024-525xx/CVE-2024-52510.json) (`2024-11-15T18:15:29.497`) - [CVE-2024-24459](CVE-2024/CVE-2024-244xx/CVE-2024-24459.json) (`2024-11-15T20:15:19.703`)
- [CVE-2024-52511](CVE-2024/CVE-2024-525xx/CVE-2024-52511.json) (`2024-11-15T18:15:29.717`) - [CVE-2024-3334](CVE-2024/CVE-2024-33xx/CVE-2024-3334.json) (`2024-11-15T20:15:19.910`)
- [CVE-2024-52512](CVE-2024/CVE-2024-525xx/CVE-2024-52512.json) (`2024-11-15T18:15:29.933`) - [CVE-2024-41679](CVE-2024/CVE-2024-416xx/CVE-2024-41679.json) (`2024-11-15T19:15:06.527`)
- [CVE-2024-52513](CVE-2024/CVE-2024-525xx/CVE-2024-52513.json) (`2024-11-15T18:15:30.157`) - [CVE-2024-43417](CVE-2024/CVE-2024-434xx/CVE-2024-43417.json) (`2024-11-15T19:15:06.737`)
- [CVE-2024-52514](CVE-2024/CVE-2024-525xx/CVE-2024-52514.json) (`2024-11-15T18:15:30.370`) - [CVE-2024-43418](CVE-2024/CVE-2024-434xx/CVE-2024-43418.json) (`2024-11-15T19:15:06.940`)
- [CVE-2024-52515](CVE-2024/CVE-2024-525xx/CVE-2024-52515.json) (`2024-11-15T17:15:20.837`) - [CVE-2024-44759](CVE-2024/CVE-2024-447xx/CVE-2024-44759.json) (`2024-11-15T20:15:20.163`)
- [CVE-2024-52516](CVE-2024/CVE-2024-525xx/CVE-2024-52516.json) (`2024-11-15T17:15:21.070`) - [CVE-2024-45608](CVE-2024/CVE-2024-456xx/CVE-2024-45608.json) (`2024-11-15T19:15:07.143`)
- [CVE-2024-52517](CVE-2024/CVE-2024-525xx/CVE-2024-52517.json) (`2024-11-15T17:15:21.297`) - [CVE-2024-45609](CVE-2024/CVE-2024-456xx/CVE-2024-45609.json) (`2024-11-15T20:15:20.410`)
- [CVE-2024-52518](CVE-2024/CVE-2024-525xx/CVE-2024-52518.json) (`2024-11-15T17:15:21.543`) - [CVE-2024-45969](CVE-2024/CVE-2024-459xx/CVE-2024-45969.json) (`2024-11-15T19:15:07.413`)
- [CVE-2024-52519](CVE-2024/CVE-2024-525xx/CVE-2024-52519.json) (`2024-11-15T17:15:21.843`) - [CVE-2024-45970](CVE-2024/CVE-2024-459xx/CVE-2024-45970.json) (`2024-11-15T19:15:07.497`)
- [CVE-2024-52520](CVE-2024/CVE-2024-525xx/CVE-2024-52520.json) (`2024-11-15T17:15:22.200`) - [CVE-2024-45971](CVE-2024/CVE-2024-459xx/CVE-2024-45971.json) (`2024-11-15T19:15:07.577`)
- [CVE-2024-52521](CVE-2024/CVE-2024-525xx/CVE-2024-52521.json) (`2024-11-15T17:15:22.580`) - [CVE-2024-49536](CVE-2024/CVE-2024-495xx/CVE-2024-49536.json) (`2024-11-15T20:15:20.683`)
- [CVE-2024-52522](CVE-2024/CVE-2024-525xx/CVE-2024-52522.json) (`2024-11-15T18:15:30.643`) - [CVE-2024-51037](CVE-2024/CVE-2024-510xx/CVE-2024-51037.json) (`2024-11-15T19:15:07.803`)
- [CVE-2024-52523](CVE-2024/CVE-2024-525xx/CVE-2024-52523.json) (`2024-11-15T17:15:22.870`) - [CVE-2024-51141](CVE-2024/CVE-2024-511xx/CVE-2024-51141.json) (`2024-11-15T19:15:07.893`)
- [CVE-2024-52525](CVE-2024/CVE-2024-525xx/CVE-2024-52525.json) (`2024-11-15T17:15:23.150`) - [CVE-2024-51142](CVE-2024/CVE-2024-511xx/CVE-2024-51142.json) (`2024-11-15T19:15:07.980`)
- [CVE-2024-52528](CVE-2024/CVE-2024-525xx/CVE-2024-52528.json) (`2024-11-15T17:15:23.400`) - [CVE-2024-51330](CVE-2024/CVE-2024-513xx/CVE-2024-51330.json) (`2024-11-15T19:15:08.057`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `39` Recently modified CVEs: `40`
- [CVE-2024-47530](CVE-2024/CVE-2024-475xx/CVE-2024-47530.json) (`2024-11-15T18:03:06.497`) - [CVE-2024-41206](CVE-2024/CVE-2024-412xx/CVE-2024-41206.json) (`2024-11-15T19:35:08.297`)
- [CVE-2024-47531](CVE-2024/CVE-2024-475xx/CVE-2024-47531.json) (`2024-11-15T18:02:14.250`) - [CVE-2024-41209](CVE-2024/CVE-2024-412xx/CVE-2024-41209.json) (`2024-11-15T19:35:09.147`)
- [CVE-2024-47532](CVE-2024/CVE-2024-475xx/CVE-2024-47532.json) (`2024-11-15T17:59:51.307`) - [CVE-2024-41217](CVE-2024/CVE-2024-412xx/CVE-2024-41217.json) (`2024-11-15T19:35:10.000`)
- [CVE-2024-48838](CVE-2024/CVE-2024-488xx/CVE-2024-48838.json) (`2024-11-15T17:36:43.520`) - [CVE-2024-44760](CVE-2024/CVE-2024-447xx/CVE-2024-44760.json) (`2024-11-15T20:15:20.270`)
- [CVE-2024-49557](CVE-2024/CVE-2024-495xx/CVE-2024-49557.json) (`2024-11-15T17:36:47.110`) - [CVE-2024-45784](CVE-2024/CVE-2024-457xx/CVE-2024-45784.json) (`2024-11-15T20:35:07.697`)
- [CVE-2024-49558](CVE-2024/CVE-2024-495xx/CVE-2024-49558.json) (`2024-11-15T17:35:54.480`) - [CVE-2024-46383](CVE-2024/CVE-2024-463xx/CVE-2024-46383.json) (`2024-11-15T20:35:07.907`)
- [CVE-2024-49560](CVE-2024/CVE-2024-495xx/CVE-2024-49560.json) (`2024-11-15T17:35:25.407`) - [CVE-2024-50145](CVE-2024/CVE-2024-501xx/CVE-2024-50145.json) (`2024-11-15T19:50:44.203`)
- [CVE-2024-49776](CVE-2024/CVE-2024-497xx/CVE-2024-49776.json) (`2024-11-15T18:35:34.550`) - [CVE-2024-50800](CVE-2024/CVE-2024-508xx/CVE-2024-50800.json) (`2024-11-15T19:35:15.183`)
- [CVE-2024-49777](CVE-2024/CVE-2024-497xx/CVE-2024-49777.json) (`2024-11-15T18:35:35.413`) - [CVE-2024-50823](CVE-2024/CVE-2024-508xx/CVE-2024-50823.json) (`2024-11-15T20:35:09.490`)
- [CVE-2024-49778](CVE-2024/CVE-2024-497xx/CVE-2024-49778.json) (`2024-11-15T18:35:36.260`) - [CVE-2024-50824](CVE-2024/CVE-2024-508xx/CVE-2024-50824.json) (`2024-11-15T20:35:10.823`)
- [CVE-2024-50313](CVE-2024/CVE-2024-503xx/CVE-2024-50313.json) (`2024-11-15T17:12:44.410`) - [CVE-2024-50825](CVE-2024/CVE-2024-508xx/CVE-2024-50825.json) (`2024-11-15T20:35:12.167`)
- [CVE-2024-51585](CVE-2024/CVE-2024-515xx/CVE-2024-51585.json) (`2024-11-15T17:17:47.730`) - [CVE-2024-50826](CVE-2024/CVE-2024-508xx/CVE-2024-50826.json) (`2024-11-15T20:35:13.500`)
- [CVE-2024-51592](CVE-2024/CVE-2024-515xx/CVE-2024-51592.json) (`2024-11-15T17:04:52.197`) - [CVE-2024-50827](CVE-2024/CVE-2024-508xx/CVE-2024-50827.json) (`2024-11-15T20:35:14.820`)
- [CVE-2024-51594](CVE-2024/CVE-2024-515xx/CVE-2024-51594.json) (`2024-11-15T17:15:21.580`) - [CVE-2024-50828](CVE-2024/CVE-2024-508xx/CVE-2024-50828.json) (`2024-11-15T20:35:16.143`)
- [CVE-2024-51595](CVE-2024/CVE-2024-515xx/CVE-2024-51595.json) (`2024-11-15T17:03:07.770`) - [CVE-2024-50829](CVE-2024/CVE-2024-508xx/CVE-2024-50829.json) (`2024-11-15T20:35:17.460`)
- [CVE-2024-51596](CVE-2024/CVE-2024-515xx/CVE-2024-51596.json) (`2024-11-15T17:01:15.687`) - [CVE-2024-50830](CVE-2024/CVE-2024-508xx/CVE-2024-50830.json) (`2024-11-15T20:35:18.800`)
- [CVE-2024-51662](CVE-2024/CVE-2024-516xx/CVE-2024-51662.json) (`2024-11-15T17:16:49.063`) - [CVE-2024-50831](CVE-2024/CVE-2024-508xx/CVE-2024-50831.json) (`2024-11-15T20:35:20.133`)
- [CVE-2024-52352](CVE-2024/CVE-2024-523xx/CVE-2024-52352.json) (`2024-11-15T17:46:27.217`) - [CVE-2024-50832](CVE-2024/CVE-2024-508xx/CVE-2024-50832.json) (`2024-11-15T20:35:21.483`)
- [CVE-2024-52353](CVE-2024/CVE-2024-523xx/CVE-2024-52353.json) (`2024-11-15T17:49:31.553`) - [CVE-2024-50833](CVE-2024/CVE-2024-508xx/CVE-2024-50833.json) (`2024-11-15T20:35:22.847`)
- [CVE-2024-52354](CVE-2024/CVE-2024-523xx/CVE-2024-52354.json) (`2024-11-15T17:50:59.703`) - [CVE-2024-50834](CVE-2024/CVE-2024-508xx/CVE-2024-50834.json) (`2024-11-15T20:35:24.163`)
- [CVE-2024-52355](CVE-2024/CVE-2024-523xx/CVE-2024-52355.json) (`2024-11-15T17:51:44.273`) - [CVE-2024-50968](CVE-2024/CVE-2024-509xx/CVE-2024-50968.json) (`2024-11-15T19:55:17.097`)
- [CVE-2024-5474](CVE-2024/CVE-2024-54xx/CVE-2024-5474.json) (`2024-11-15T17:00:35.697`) - [CVE-2024-52522](CVE-2024/CVE-2024-525xx/CVE-2024-52522.json) (`2024-11-15T19:35:18.670`)
- [CVE-2024-6985](CVE-2024/CVE-2024-69xx/CVE-2024-6985.json) (`2024-11-15T17:10:59.157`) - [CVE-2024-9186](CVE-2024/CVE-2024-91xx/CVE-2024-9186.json) (`2024-11-15T20:35:26.383`)
- [CVE-2024-8376](CVE-2024/CVE-2024-83xx/CVE-2024-8376.json) (`2024-11-15T17:21:02.327`) - [CVE-2024-9355](CVE-2024/CVE-2024-93xx/CVE-2024-9355.json) (`2024-11-15T20:15:21.523`)
- [CVE-2024-9539](CVE-2024/CVE-2024-95xx/CVE-2024-9539.json) (`2024-11-15T17:15:06.600`) - [CVE-2024-9529](CVE-2024/CVE-2024-95xx/CVE-2024-9529.json) (`2024-11-15T19:35:19.160`)
## Download and Usage ## Download and Usage

View File

@ -165897,12 +165897,12 @@ CVE-2021-1458,0,0,263d7494ed4bb1b0a3432ebf81af384e2ec6ecfdaed8077bd168e517083deb
CVE-2021-1459,0,0,56b2fc01d86da20d71515cb6213cc91e2ec296f51bc138bcb5820738f8e3248e,2023-11-07T03:28:21.880000 CVE-2021-1459,0,0,56b2fc01d86da20d71515cb6213cc91e2ec296f51bc138bcb5820738f8e3248e,2023-11-07T03:28:21.880000
CVE-2021-1460,0,0,47be0f201f45cd0b8ceb48b3499e1efa0d43c1877b8142245b65f7263a024596,2023-11-07T03:28:22.057000 CVE-2021-1460,0,0,47be0f201f45cd0b8ceb48b3499e1efa0d43c1877b8142245b65f7263a024596,2023-11-07T03:28:22.057000
CVE-2021-1463,0,0,ffc195d1166bc0d6787fdfc0cec2580a3b2a53f31d28fce59ec0c8b46d296b2b,2023-11-07T03:28:22.227000 CVE-2021-1463,0,0,ffc195d1166bc0d6787fdfc0cec2580a3b2a53f31d28fce59ec0c8b46d296b2b,2023-11-07T03:28:22.227000
CVE-2021-1464,1,1,69edcf99fca42452877c7d99e0481d6c6243b3bf0d342c9185950d620f44722b,2024-11-15T17:15:07.350000 CVE-2021-1464,0,0,69edcf99fca42452877c7d99e0481d6c6243b3bf0d342c9185950d620f44722b,2024-11-15T17:15:07.350000
CVE-2021-1466,1,1,144b47122f71eb87a6dfc75681d4034620a616551c642a5d0941c7094143eeb3,2024-11-15T17:15:07.670000 CVE-2021-1466,0,0,144b47122f71eb87a6dfc75681d4034620a616551c642a5d0941c7094143eeb3,2024-11-15T17:15:07.670000
CVE-2021-1467,0,0,16d0ae18a4d2970e8bc1800d9eb7f8e62737768f457e02f2477f0502b07369d4,2023-11-07T03:28:22.400000 CVE-2021-1467,0,0,16d0ae18a4d2970e8bc1800d9eb7f8e62737768f457e02f2477f0502b07369d4,2023-11-07T03:28:22.400000
CVE-2021-1468,0,0,b25464624e6ccf5128973d4bf048ad5c527411837ef5d1b126d3a376b7afb008,2023-11-07T03:28:22.600000 CVE-2021-1468,0,0,b25464624e6ccf5128973d4bf048ad5c527411837ef5d1b126d3a376b7afb008,2023-11-07T03:28:22.600000
CVE-2021-1469,0,0,bd141bfbb413c72f4175f3d230bbd06d7b95d511ced58c2fb5e5d84b94e51c9c,2023-11-07T03:28:22.787000 CVE-2021-1469,0,0,bd141bfbb413c72f4175f3d230bbd06d7b95d511ced58c2fb5e5d84b94e51c9c,2023-11-07T03:28:22.787000
CVE-2021-1470,1,1,2e6e28520ccceb170365b941f3bfbe4d6f793cf1fa9fc71d2f2fe07f0ee4a45c,2024-11-15T17:35:11.340000 CVE-2021-1470,0,0,2e6e28520ccceb170365b941f3bfbe4d6f793cf1fa9fc71d2f2fe07f0ee4a45c,2024-11-15T17:35:11.340000
CVE-2021-1471,0,0,2ed8200049e51b6d7c3a7000c469f7d473f831b4dc4eb802e8c6662692462f3a,2023-11-07T03:28:22.960000 CVE-2021-1471,0,0,2ed8200049e51b6d7c3a7000c469f7d473f831b4dc4eb802e8c6662692462f3a,2023-11-07T03:28:22.960000
CVE-2021-1472,0,0,741c86b32193afd497d137042e32b87a97a950d8b7a1bbce814fd37a18694853,2023-11-07T03:28:23.127000 CVE-2021-1472,0,0,741c86b32193afd497d137042e32b87a97a950d8b7a1bbce814fd37a18694853,2023-11-07T03:28:23.127000
CVE-2021-1473,0,0,06e55996caf568e77ab9f88592bfa7a6c84580fd7dd89d962ac6095e3bd0c8fb,2023-11-07T03:28:23.327000 CVE-2021-1473,0,0,06e55996caf568e77ab9f88592bfa7a6c84580fd7dd89d962ac6095e3bd0c8fb,2023-11-07T03:28:23.327000
@ -165913,20 +165913,20 @@ CVE-2021-1477,0,0,ce4b0e06660cc36e91f4b739c1de03794220cace0d4f46d2d7ab91a8a91d7b
CVE-2021-1478,0,0,0a73c19d88561a03362db2711e06d63404108331636a97fd3769648c3609667c,2023-11-07T03:28:24.250000 CVE-2021-1478,0,0,0a73c19d88561a03362db2711e06d63404108331636a97fd3769648c3609667c,2023-11-07T03:28:24.250000
CVE-2021-1479,0,0,03206262a2ad10b36e2bd9a6c464f6ff92d82ba06c821de662f3258be81971ca,2023-11-07T03:28:24.437000 CVE-2021-1479,0,0,03206262a2ad10b36e2bd9a6c464f6ff92d82ba06c821de662f3258be81971ca,2023-11-07T03:28:24.437000
CVE-2021-1480,0,0,fa4d61c697b5eb46a2c0e7b6a4f78ef1ae9eca007d7b580c9d9d852aeb21a0f6,2023-11-07T03:28:24.607000 CVE-2021-1480,0,0,fa4d61c697b5eb46a2c0e7b6a4f78ef1ae9eca007d7b580c9d9d852aeb21a0f6,2023-11-07T03:28:24.607000
CVE-2021-1481,1,1,b21a88f00dea192a0875ee705b85d0561e70266c1ccfc14aa3a403328a05a470,2024-11-15T17:15:08.277000 CVE-2021-1481,0,0,b21a88f00dea192a0875ee705b85d0561e70266c1ccfc14aa3a403328a05a470,2024-11-15T17:15:08.277000
CVE-2021-1482,1,1,0476c0df73ef662b2b6f0f2840b91c04fbe05790f1471aeeffc90edfd16d31fe,2024-11-15T17:15:08.530000 CVE-2021-1482,0,0,0476c0df73ef662b2b6f0f2840b91c04fbe05790f1471aeeffc90edfd16d31fe,2024-11-15T17:15:08.530000
CVE-2021-1483,1,1,cc1f0eab0f727d87a84bffa706316af41e2f9ebaadc9122759ef823e64b19443,2024-11-15T17:15:08.760000 CVE-2021-1483,0,0,cc1f0eab0f727d87a84bffa706316af41e2f9ebaadc9122759ef823e64b19443,2024-11-15T17:15:08.760000
CVE-2021-1484,1,1,ed06f966ff1a17a8d14eed009e5c0700b7e04a831af0ed038d2e9250c28441df,2024-11-15T17:15:08.983000 CVE-2021-1484,0,0,ed06f966ff1a17a8d14eed009e5c0700b7e04a831af0ed038d2e9250c28441df,2024-11-15T17:15:08.983000
CVE-2021-1485,0,0,e4890f167b9430fa6559ddd87381a3e2cd7e165f9f9f713ee68aac837d657b8b,2023-11-07T03:28:24.777000 CVE-2021-1485,0,0,e4890f167b9430fa6559ddd87381a3e2cd7e165f9f9f713ee68aac837d657b8b,2023-11-07T03:28:24.777000
CVE-2021-1486,0,0,51c76d642672f3d43e8e0ec81b52ff874d878e9e6c2d81aa10deb18a80a13b94,2023-11-07T03:28:24.957000 CVE-2021-1486,0,0,51c76d642672f3d43e8e0ec81b52ff874d878e9e6c2d81aa10deb18a80a13b94,2023-11-07T03:28:24.957000
CVE-2021-1487,0,0,88a69f88b70ea4d8163acbb4d132f134525cadf0fc0263d65a3fa79cb9c41927,2023-11-07T03:28:25.120000 CVE-2021-1487,0,0,88a69f88b70ea4d8163acbb4d132f134525cadf0fc0263d65a3fa79cb9c41927,2023-11-07T03:28:25.120000
CVE-2021-1488,0,0,8d507186241cf4ca8f136368d17565793565f1cbc266a9c9ada2ff6df3e9f97f,2023-11-07T03:28:25.300000 CVE-2021-1488,0,0,8d507186241cf4ca8f136368d17565793565f1cbc266a9c9ada2ff6df3e9f97f,2023-11-07T03:28:25.300000
CVE-2021-1489,0,0,1df7ed8ed63ef77a936f8562cbeb8c0b409103fa24faf53519ceab2c50fddc15,2021-05-09T02:41:29.470000 CVE-2021-1489,0,0,1df7ed8ed63ef77a936f8562cbeb8c0b409103fa24faf53519ceab2c50fddc15,2021-05-09T02:41:29.470000
CVE-2021-1490,0,0,d83f13a770baa445700cb222e2ffaf188dbb98ae0e300164d2ae22136186da73,2023-11-07T03:28:25.480000 CVE-2021-1490,0,0,d83f13a770baa445700cb222e2ffaf188dbb98ae0e300164d2ae22136186da73,2023-11-07T03:28:25.480000
CVE-2021-1491,1,1,1702cfcf21275fe33c8397437163bb99c396169ee42615c32ad7c8c80c1d42f8,2024-11-15T17:15:09.220000 CVE-2021-1491,0,0,1702cfcf21275fe33c8397437163bb99c396169ee42615c32ad7c8c80c1d42f8,2024-11-15T17:15:09.220000
CVE-2021-1492,0,0,a69047622f80854df4ebb0282bbd625633a27bc29349c6dd23618cf9df0f72be,2021-03-27T03:29:38.427000 CVE-2021-1492,0,0,a69047622f80854df4ebb0282bbd625633a27bc29349c6dd23618cf9df0f72be,2021-03-27T03:29:38.427000
CVE-2021-1493,0,0,1972fe993c347c9cea2e8eb1cb5110425f1d779b9b88aa05049e99c9a0ad82af,2023-11-07T03:28:25.657000 CVE-2021-1493,0,0,1972fe993c347c9cea2e8eb1cb5110425f1d779b9b88aa05049e99c9a0ad82af,2023-11-07T03:28:25.657000
CVE-2021-1494,1,1,1f7b59aff15d7824f0ab33957eaca5131f497f08823befcd6c909de7471bd189,2024-11-15T17:15:09.423000 CVE-2021-1494,0,0,1f7b59aff15d7824f0ab33957eaca5131f497f08823befcd6c909de7471bd189,2024-11-15T17:15:09.423000
CVE-2021-1495,0,0,dc2985faadbc016aaf69732c00934b0bfe0e76ad4afb876f2b4d3c9fce405acd,2023-11-07T03:28:25.833000 CVE-2021-1495,0,0,dc2985faadbc016aaf69732c00934b0bfe0e76ad4afb876f2b4d3c9fce405acd,2023-11-07T03:28:25.833000
CVE-2021-1496,0,0,8500d9350f301c5993471cace6bdea0ff38e1db7d30046ec6244f4d3b6c4fbb0,2023-11-07T03:28:26.017000 CVE-2021-1496,0,0,8500d9350f301c5993471cace6bdea0ff38e1db7d30046ec6244f4d3b6c4fbb0,2023-11-07T03:28:26.017000
CVE-2021-1497,0,0,7aff829bd7102e7218ed7977e28442b8bd5c83b225095b13fe23f759d2a734f0,2024-07-25T17:32:35.267000 CVE-2021-1497,0,0,7aff829bd7102e7218ed7977e28442b8bd5c83b225095b13fe23f759d2a734f0,2024-07-25T17:32:35.267000
@ -173612,7 +173612,7 @@ CVE-2021-29030,0,0,668b234f031a9afddc3313c3706c3aabd60d8b142a10483bf025fb74d7980
CVE-2021-29031,0,0,75e7ebf82318e6e9f048bc211d75ab98a4eabb993013fc6de9161a17a4071c2c,2021-03-24T15:11:15.467000 CVE-2021-29031,0,0,75e7ebf82318e6e9f048bc211d75ab98a4eabb993013fc6de9161a17a4071c2c,2021-03-24T15:11:15.467000
CVE-2021-29032,0,0,76d754de11bd965f6651616a6d7b98c4e5dce137557c8bebf0bb2ab2db0e462e,2021-03-24T15:11:33.467000 CVE-2021-29032,0,0,76d754de11bd965f6651616a6d7b98c4e5dce137557c8bebf0bb2ab2db0e462e,2021-03-24T15:11:33.467000
CVE-2021-29033,0,0,60d767518da428a2005fca7ce27e0ca3a754e2b2837a161d9b6ff4ec9ed86b1d,2021-03-24T15:11:47.137000 CVE-2021-29033,0,0,60d767518da428a2005fca7ce27e0ca3a754e2b2837a161d9b6ff4ec9ed86b1d,2021-03-24T15:11:47.137000
CVE-2021-29038,0,1,372b679d0df0950850c0fee22b0e5db5e0afb4e9914d7ca6b773089e93b45b18,2024-11-15T18:35:29.580000 CVE-2021-29038,0,0,372b679d0df0950850c0fee22b0e5db5e0afb4e9914d7ca6b773089e93b45b18,2024-11-15T18:35:29.580000
CVE-2021-29039,0,0,6aa5914f8ab5325d882a0d83275fe034bbcf3abf5b9a7bb89b18a9f0029ff38d,2021-05-24T19:26:32.200000 CVE-2021-29039,0,0,6aa5914f8ab5325d882a0d83275fe034bbcf3abf5b9a7bb89b18a9f0029ff38d,2021-05-24T19:26:32.200000
CVE-2021-29040,0,0,54ec79200ea8a2572e64518b3fadba87f883efa852528386d386a9aab10c4e70,2021-05-24T19:17:41.780000 CVE-2021-29040,0,0,54ec79200ea8a2572e64518b3fadba87f883efa852528386d386a9aab10c4e70,2021-05-24T19:17:41.780000
CVE-2021-29041,0,0,aa55497562c8a420125fd12f4ba2303ac441fc5b7bf916164939105ac453158a,2021-05-24T19:00:08.610000 CVE-2021-29041,0,0,aa55497562c8a420125fd12f4ba2303ac441fc5b7bf916164939105ac453158a,2021-05-24T19:00:08.610000
@ -178009,10 +178009,10 @@ CVE-2021-34746,0,0,5f1c9f950c5a7bdfb338a415b4f605c55da56a39232c402eddadf135d38b2
CVE-2021-34748,0,0,827d9e9dc0a23e7dfa19a7e36199b1eb91cf2be59987763b3d8d77aa72a9c62c,2023-11-07T03:36:18.053000 CVE-2021-34748,0,0,827d9e9dc0a23e7dfa19a7e36199b1eb91cf2be59987763b3d8d77aa72a9c62c,2023-11-07T03:36:18.053000
CVE-2021-34749,0,0,ac11e1c4f7cbb25a3e55c8936c31bd39a324d277bdb8c816e5f8460000095de2,2023-11-07T03:36:18.510000 CVE-2021-34749,0,0,ac11e1c4f7cbb25a3e55c8936c31bd39a324d277bdb8c816e5f8460000095de2,2023-11-07T03:36:18.510000
CVE-2021-3475,0,0,11f13dc2193da9f811eb73ebe62f9b8e02d1bb42f041a704fb956e47200bb4d0,2023-02-03T23:53:29.553000 CVE-2021-3475,0,0,11f13dc2193da9f811eb73ebe62f9b8e02d1bb42f041a704fb956e47200bb4d0,2023-02-03T23:53:29.553000
CVE-2021-34750,1,1,5be5097f0b46c08acb3b10bf1e03ca6590d854c0a993075c16cc5a3f97e40534,2024-11-15T17:15:09.657000 CVE-2021-34750,0,0,5be5097f0b46c08acb3b10bf1e03ca6590d854c0a993075c16cc5a3f97e40534,2024-11-15T17:15:09.657000
CVE-2021-34751,1,1,0d4ba3c4b24daac7b0de0220a70f9e2e04faa7cdd39553de5621a704a2e7abfa,2024-11-15T17:15:09.883000 CVE-2021-34751,0,0,0d4ba3c4b24daac7b0de0220a70f9e2e04faa7cdd39553de5621a704a2e7abfa,2024-11-15T17:15:09.883000
CVE-2021-34752,1,1,73e1ee213770bf47ac96b0028a6af3d273ec66f6096cba730774d655805a4fb8,2024-11-15T17:15:10.097000 CVE-2021-34752,0,0,73e1ee213770bf47ac96b0028a6af3d273ec66f6096cba730774d655805a4fb8,2024-11-15T17:15:10.097000
CVE-2021-34753,1,1,c9a6e295f9b82d0d7806f07a38b273f27c21d7a1b084d96ad869445d730dbee9,2024-11-15T17:15:10.303000 CVE-2021-34753,0,0,c9a6e295f9b82d0d7806f07a38b273f27c21d7a1b084d96ad869445d730dbee9,2024-11-15T17:15:10.303000
CVE-2021-34754,0,0,78316189d4816d16fbe2300d25329a00a2aa7a4fe282f57f3ba65151b9a8f75c,2023-11-07T03:36:18.717000 CVE-2021-34754,0,0,78316189d4816d16fbe2300d25329a00a2aa7a4fe282f57f3ba65151b9a8f75c,2023-11-07T03:36:18.717000
CVE-2021-34755,0,0,d847d28e5b0f9b3ea8e438a851e6118ab2f5fcc6b5efe4d3db27453d24cda1a0,2023-11-07T03:36:18.923000 CVE-2021-34755,0,0,d847d28e5b0f9b3ea8e438a851e6118ab2f5fcc6b5efe4d3db27453d24cda1a0,2023-11-07T03:36:18.923000
CVE-2021-34756,0,0,a8bb35a7b253afd1195ba525bf5832d6023c4c71dfbcc9876714da89cd83c081,2023-11-07T03:36:19.103000 CVE-2021-34756,0,0,a8bb35a7b253afd1195ba525bf5832d6023c4c71dfbcc9876714da89cd83c081,2023-11-07T03:36:19.103000
@ -179880,7 +179880,7 @@ CVE-2021-37391,0,0,612092213cbf3c7c8612c0c47f8c525d5a52fd73e735ce6c2b430c9b86b41
CVE-2021-37392,0,0,60b8dbff0c2d792a54d0cec2f57109e745df15412f48a80e1ebca647d9b97654,2021-08-06T16:21:28.697000 CVE-2021-37392,0,0,60b8dbff0c2d792a54d0cec2f57109e745df15412f48a80e1ebca647d9b97654,2021-08-06T16:21:28.697000
CVE-2021-37393,0,0,8aef86848c22832237243030c09554d5c294fe67bf36c767afe9af07ac38cfd0,2021-08-06T16:16:15.627000 CVE-2021-37393,0,0,8aef86848c22832237243030c09554d5c294fe67bf36c767afe9af07ac38cfd0,2021-08-06T16:16:15.627000
CVE-2021-37394,0,0,3bedea4cd8c10cff8545c5ec47bc3c52f53035db41f301c1be09bcbd332575a2,2022-07-12T17:42:04.277000 CVE-2021-37394,0,0,3bedea4cd8c10cff8545c5ec47bc3c52f53035db41f301c1be09bcbd332575a2,2022-07-12T17:42:04.277000
CVE-2021-3740,0,0,50364709b33e38e987de64e61691a6050ef2c764a51b7f4e96d18c3fa8da634b,2024-11-15T13:58:08.913000 CVE-2021-3740,0,1,8b3b4a3b17eafbcc622d74e09a34aeba660ee97147cab5876d5a308e76fa0842,2024-11-15T19:35:02.440000
CVE-2021-37400,0,0,b0d27ef29eb9b33b48de9bc66b3e1c03ad9217ada68e0e9fad53740c5cf9e509,2022-01-07T20:40:19.347000 CVE-2021-37400,0,0,b0d27ef29eb9b33b48de9bc66b3e1c03ad9217ada68e0e9fad53740c5cf9e509,2022-01-07T20:40:19.347000
CVE-2021-37401,0,0,59627adb2bdfa439df8627bb1689eacf7a0bb3291449d63f2dceab9e283ff994,2022-01-07T20:29:50.673000 CVE-2021-37401,0,0,59627adb2bdfa439df8627bb1689eacf7a0bb3291449d63f2dceab9e283ff994,2022-01-07T20:29:50.673000
CVE-2021-37402,0,0,cf2062259da087492fc8edbe731f8aff92da042f2b45087a0d323466afa22b5a,2022-02-10T17:57:02.027000 CVE-2021-37402,0,0,cf2062259da087492fc8edbe731f8aff92da042f2b45087a0d323466afa22b5a,2022-02-10T17:57:02.027000
@ -189364,7 +189364,7 @@ CVE-2022-1876,0,0,983e56cac9f7021f952f9f938d45e035dc9acbf02c1272a86efe4cc4b468e0
CVE-2022-1881,0,0,7439c809094624c8b5fdbf022a11f3d774e6fefc61f4a028f8263bd6fe529332,2022-07-27T18:21:16.887000 CVE-2022-1881,0,0,7439c809094624c8b5fdbf022a11f3d774e6fefc61f4a028f8263bd6fe529332,2022-07-27T18:21:16.887000
CVE-2022-1882,0,0,3baaf779da64335ffad3abdda3c3850b06114d069bb0bf1a437e02c2ffe782b9,2023-11-07T03:42:15.460000 CVE-2022-1882,0,0,3baaf779da64335ffad3abdda3c3850b06114d069bb0bf1a437e02c2ffe782b9,2023-11-07T03:42:15.460000
CVE-2022-1883,0,0,10b029e5ce85ce2290987adcb3c5745aea973d33d0d3803bfa3a6beb774a6afd,2022-06-03T14:05:34.297000 CVE-2022-1883,0,0,10b029e5ce85ce2290987adcb3c5745aea973d33d0d3803bfa3a6beb774a6afd,2022-06-03T14:05:34.297000
CVE-2022-1884,0,0,e7fa10953a0a16e523463c4de82cd2670c0254a7ce2d1852a8ba795b94bb1c34,2024-11-15T13:58:08.913000 CVE-2022-1884,0,1,23b1205baec96f7e23701a3fb895259c618cca15d9600e947a60e6f8ad9e65b7,2024-11-15T20:35:02.693000
CVE-2022-1885,0,0,990571f5f58372d06c86739f0d8507a9bf4c77382683b628e53a4fb6b11f2c45,2022-07-06T18:07:38.497000 CVE-2022-1885,0,0,990571f5f58372d06c86739f0d8507a9bf4c77382683b628e53a4fb6b11f2c45,2022-07-06T18:07:38.497000
CVE-2022-1886,0,0,7934fa97f2a8af4a046d7bb9f14babcddc4a4e2348bcdab16ebde94dde55d5a5,2023-11-07T03:42:15.700000 CVE-2022-1886,0,0,7934fa97f2a8af4a046d7bb9f14babcddc4a4e2348bcdab16ebde94dde55d5a5,2023-11-07T03:42:15.700000
CVE-2022-1887,0,0,c9859a4b8fe51696b2ace2c5b6406cbbf00272360b5c9ea988467e7b99e94416,2022-12-24T04:23:54.613000 CVE-2022-1887,0,0,c9859a4b8fe51696b2ace2c5b6406cbbf00272360b5c9ea988467e7b99e94416,2022-12-24T04:23:54.613000
@ -190145,8 +190145,8 @@ CVE-2022-20629,0,0,349b8459f865e323293bf05068ff9de40ca8c8ffdf8aa2642712336909029
CVE-2022-2063,0,0,d062d780a00017fb43c5ea9093ff0ade157df72419b34c1782bda4532983613e,2022-06-22T15:15:56.310000 CVE-2022-2063,0,0,d062d780a00017fb43c5ea9093ff0ade157df72419b34c1782bda4532983613e,2022-06-22T15:15:56.310000
CVE-2022-20630,0,0,13b8dfdcba520d48f3edc38534d08ff817268f168eafce0c2fa806a535bf598b,2023-11-07T03:42:29.340000 CVE-2022-20630,0,0,13b8dfdcba520d48f3edc38534d08ff817268f168eafce0c2fa806a535bf598b,2023-11-07T03:42:29.340000
CVE-2022-20631,0,0,e7f1fe229b50433969790eff74efa4aae4b10defefdad753b836d39da4042706,2024-11-15T16:15:19.527000 CVE-2022-20631,0,0,e7f1fe229b50433969790eff74efa4aae4b10defefdad753b836d39da4042706,2024-11-15T16:15:19.527000
CVE-2022-20632,1,1,092f04c16c87003ff0331633a2abc962051fbc319803b3a3b3ed638c10f500c7,2024-11-15T17:15:10.583000 CVE-2022-20632,0,0,092f04c16c87003ff0331633a2abc962051fbc319803b3a3b3ed638c10f500c7,2024-11-15T17:15:10.583000
CVE-2022-20633,1,1,84a931f94c69649be41e63c6c98a1073baebf4e9533cbc9297879cf6cb491e23,2024-11-15T17:15:10.820000 CVE-2022-20633,0,0,84a931f94c69649be41e63c6c98a1073baebf4e9533cbc9297879cf6cb491e23,2024-11-15T17:15:10.820000
CVE-2022-20634,0,0,48c40b6618c9373d684cf71f1c386b2094b7fd260584dffa83cb52e6f13c9c85,2024-11-15T16:15:19.747000 CVE-2022-20634,0,0,48c40b6618c9373d684cf71f1c386b2094b7fd260584dffa83cb52e6f13c9c85,2024-11-15T16:15:19.747000
CVE-2022-20635,0,0,312537bfc7fadc3f4a5ae453076f673da67ee7fd6d6c549bd850db6bbd3634f5,2023-11-07T03:42:29.527000 CVE-2022-20635,0,0,312537bfc7fadc3f4a5ae453076f673da67ee7fd6d6c549bd850db6bbd3634f5,2023-11-07T03:42:29.527000
CVE-2022-20636,0,0,cb1e137161d1f8bb5eb5658fe185dcf66aa86cbb228fbedff5a38969384418c1,2023-11-07T03:42:29.713000 CVE-2022-20636,0,0,cb1e137161d1f8bb5eb5658fe185dcf66aa86cbb228fbedff5a38969384418c1,2023-11-07T03:42:29.713000
@ -190379,7 +190379,7 @@ CVE-2022-20842,0,0,1d7d4435c2ef9a46ba9809bda8eab515ed9c7fc8e795761c86bc8df5d0a73
CVE-2022-20843,0,0,6316d53e796b332df867738f37e3f529db0c0e2177960556c25cdb7820dae231,2024-01-25T17:15:17.370000 CVE-2022-20843,0,0,6316d53e796b332df867738f37e3f529db0c0e2177960556c25cdb7820dae231,2024-01-25T17:15:17.370000
CVE-2022-20844,0,0,b1a64b1a4c5d7dcc8860c07126d6ed58b168d65f2b142dae84529b201148addd,2023-11-07T03:43:06.533000 CVE-2022-20844,0,0,b1a64b1a4c5d7dcc8860c07126d6ed58b168d65f2b142dae84529b201148addd,2023-11-07T03:43:06.533000
CVE-2022-20845,0,0,31837f57a193b5de7f66c9b5307ced859f47e302726debf13e0c26ba2cb2ff84,2024-11-15T16:15:22.913000 CVE-2022-20845,0,0,31837f57a193b5de7f66c9b5307ced859f47e302726debf13e0c26ba2cb2ff84,2024-11-15T16:15:22.913000
CVE-2022-20846,0,1,b266aef901830297af5ceb0ec26b4641fcef2dbd86d472d6ec9fb62c386bb1ca,2024-11-15T17:15:11.147000 CVE-2022-20846,0,0,b266aef901830297af5ceb0ec26b4641fcef2dbd86d472d6ec9fb62c386bb1ca,2024-11-15T17:15:11.147000
CVE-2022-20847,0,0,d21ac3e78f416486eced7fa6cfc95babac837c7da6572789bb1ab30b56b84e30,2023-11-07T03:43:06.717000 CVE-2022-20847,0,0,d21ac3e78f416486eced7fa6cfc95babac837c7da6572789bb1ab30b56b84e30,2023-11-07T03:43:06.717000
CVE-2022-20848,0,0,6856ea2a34bbbf446a21aebecd96700714cd1b28252f9d8d45fbb3b93186ddbf,2023-11-07T03:43:06.903000 CVE-2022-20848,0,0,6856ea2a34bbbf446a21aebecd96700714cd1b28252f9d8d45fbb3b93186ddbf,2023-11-07T03:43:06.903000
CVE-2022-20849,0,0,d0b7b0f488f1e88d4c0d5b5c4f1d0d1788625fb8a626a15634326e38180e40c3,2024-11-15T16:15:23.327000 CVE-2022-20849,0,0,d0b7b0f488f1e88d4c0d5b5c4f1d0d1788625fb8a626a15634326e38180e40c3,2024-11-15T16:15:23.327000
@ -233365,7 +233365,7 @@ CVE-2023-43835,0,0,d8c6ddc2049f074a11aa1d14080d5c6c78f2183d14f440bfa86d65c24d709
CVE-2023-43836,0,0,909aa097fa945ea9081ca912c09938b024bee55c7581cdb4815aa6c6721c51ea,2023-10-04T17:04:16.373000 CVE-2023-43836,0,0,909aa097fa945ea9081ca912c09938b024bee55c7581cdb4815aa6c6721c51ea,2023-10-04T17:04:16.373000
CVE-2023-43838,0,0,ef0d4d0a77025638e25ac91e467d096c6c184c9c50cf0c660c7d95e7823829db,2023-10-06T16:14:54.457000 CVE-2023-43838,0,0,ef0d4d0a77025638e25ac91e467d096c6c184c9c50cf0c660c7d95e7823829db,2023-10-06T16:14:54.457000
CVE-2023-4384,0,0,54db9c5e0e48d365638318efaabdbc065f24cee66ef882641c4e391d0e81b6d5,2024-05-17T02:31:31.327000 CVE-2023-4384,0,0,54db9c5e0e48d365638318efaabdbc065f24cee66ef882641c4e391d0e81b6d5,2024-05-17T02:31:31.327000
CVE-2023-43842,0,0,b6c9d2305f759c50dd01157f2fbb2de8cf46992da781f7afb126c4e1f97d4198,2024-05-29T13:02:09.280000 CVE-2023-43842,0,1,969ad9c97c033694c7c5ce6a213f5d596585a2f74b768866e6202653765d58cb,2024-11-15T19:35:03.303000
CVE-2023-43843,0,0,aef808c71263ea6153f2eb4b7e45ae7b9a73047abeb8810e9698360185074ff9,2024-05-29T13:02:09.280000 CVE-2023-43843,0,0,aef808c71263ea6153f2eb4b7e45ae7b9a73047abeb8810e9698360185074ff9,2024-05-29T13:02:09.280000
CVE-2023-43844,0,0,060d731423af6f4711e120eb2a59d74f233fa214c9e9f3f730d535056c38b526,2024-08-22T20:35:01.130000 CVE-2023-43844,0,0,060d731423af6f4711e120eb2a59d74f233fa214c9e9f3f730d535056c38b526,2024-08-22T20:35:01.130000
CVE-2023-43845,0,0,d8c84d9afe0ac5a8afc98f0447d8c6711d3b8b032d2ae653c041ead4ab58d994,2024-07-03T01:41:41.020000 CVE-2023-43845,0,0,d8c84d9afe0ac5a8afc98f0447d8c6711d3b8b032d2ae653c041ead4ab58d994,2024-07-03T01:41:41.020000
@ -235373,7 +235373,7 @@ CVE-2023-46786,0,0,bf4916e892e13d9bd5f18249e97f7ed4aeb5247f2854f8c308efd96466799
CVE-2023-46787,0,0,eee6ea113b686659f2a66a8e2e38db99b180a9cdd992ed45b258359c2fbbafb0,2023-11-13T18:00:08.857000 CVE-2023-46787,0,0,eee6ea113b686659f2a66a8e2e38db99b180a9cdd992ed45b258359c2fbbafb0,2023-11-13T18:00:08.857000
CVE-2023-46788,0,0,fa89ddc1e582ea32e59694cd588090422058d73f3e55d49cdf4218b1d27bcb24,2023-11-13T18:00:01.510000 CVE-2023-46788,0,0,fa89ddc1e582ea32e59694cd588090422058d73f3e55d49cdf4218b1d27bcb24,2023-11-13T18:00:01.510000
CVE-2023-46789,0,0,9fbdb411cccdb011e81628500fbc3b74a0a6d06d2a8237255e6accafa55442cd,2023-11-13T17:59:42.877000 CVE-2023-46789,0,0,9fbdb411cccdb011e81628500fbc3b74a0a6d06d2a8237255e6accafa55442cd,2023-11-13T17:59:42.877000
CVE-2023-4679,0,0,bd41f16aa163eb389f55143467cd4dd83f1cf653b0a52e5edf88d1f45ea711d7,2024-11-15T13:58:08.913000 CVE-2023-4679,0,1,9696f8639661f4ff600ec910a28b0621ec509409b2c3dcff5c480894998943b2,2024-11-15T20:35:03.507000
CVE-2023-46790,0,0,7414a678623b3a8d31eda7749ee35a2bdf61169d6ade6fd91b06a5a0e4bffda9,2024-01-02T22:15:08.290000 CVE-2023-46790,0,0,7414a678623b3a8d31eda7749ee35a2bdf61169d6ade6fd91b06a5a0e4bffda9,2024-01-02T22:15:08.290000
CVE-2023-46791,0,0,4f7a7ce04b20ee1c59664fc3196bc82b7bf68c16659759baf914252cd593ed28,2024-01-02T22:15:08.367000 CVE-2023-46791,0,0,4f7a7ce04b20ee1c59664fc3196bc82b7bf68c16659759baf914252cd593ed28,2024-01-02T22:15:08.367000
CVE-2023-46792,0,0,7e34df21be011e0e859102a1381c46b673dbda14e06d4aaaab00023b1fb66f87,2024-01-02T22:15:08.440000 CVE-2023-46792,0,0,7e34df21be011e0e859102a1381c46b673dbda14e06d4aaaab00023b1fb66f87,2024-01-02T22:15:08.440000
@ -241928,7 +241928,7 @@ CVE-2024-0403,0,0,60e2bc88e92810ed72ef2996e4d2d759ca3bc0f293ee405aa604a1736f0dd6
CVE-2024-0404,0,0,267abbe2ff290c3b77a55510b83fb776d7ef5ba08b1e7aa00fb99b1a3b94e009,2024-04-16T13:24:07.103000 CVE-2024-0404,0,0,267abbe2ff290c3b77a55510b83fb776d7ef5ba08b1e7aa00fb99b1a3b94e009,2024-04-16T13:24:07.103000
CVE-2024-0405,0,0,66f278ea46b088f52ebb4b38f4ef42b6f80eccd9a2f6905641a7e3bb3c98f38b,2024-01-24T17:23:09.773000 CVE-2024-0405,0,0,66f278ea46b088f52ebb4b38f4ef42b6f80eccd9a2f6905641a7e3bb3c98f38b,2024-01-24T17:23:09.773000
CVE-2024-0406,0,0,00691f3e97095f7797b778e136f67313da4ee5005641a54e751fff886b78962c,2024-04-08T18:48:40.217000 CVE-2024-0406,0,0,00691f3e97095f7797b778e136f67313da4ee5005641a54e751fff886b78962c,2024-04-08T18:48:40.217000
CVE-2024-0407,0,1,845032af1abe4df4d480ed927b876c7e0caeb6b81b3bfd21922c9b1c715d366b,2024-11-15T18:35:31.860000 CVE-2024-0407,0,0,845032af1abe4df4d480ed927b876c7e0caeb6b81b3bfd21922c9b1c715d366b,2024-11-15T18:35:31.860000
CVE-2024-0408,0,0,da14a0008a1f28062fd759482e67948d91b898dac00f491b3f46d1fd1f2d182e,2024-09-16T16:15:12.447000 CVE-2024-0408,0,0,da14a0008a1f28062fd759482e67948d91b898dac00f491b3f46d1fd1f2d182e,2024-09-16T16:15:12.447000
CVE-2024-0409,0,0,b9b920cb31e8a9757b8815a5b45bb04b88a36f65a0bfb89820c247491a2aa112,2024-09-16T16:15:12.617000 CVE-2024-0409,0,0,b9b920cb31e8a9757b8815a5b45bb04b88a36f65a0bfb89820c247491a2aa112,2024-09-16T16:15:12.617000
CVE-2024-0410,0,0,8855b841f08bc0b807343dd7ef72faf063c406af2c68e097af1f2d342abe8bd4,2024-10-03T07:15:27.943000 CVE-2024-0410,0,0,8855b841f08bc0b807343dd7ef72faf063c406af2c68e097af1f2d342abe8bd4,2024-10-03T07:15:27.943000
@ -242290,7 +242290,7 @@ CVE-2024-0782,0,0,dd227a8b469ce6630eb22142a87d0da772ecdb0285534b1bcdde3ca20e489d
CVE-2024-0783,0,0,889b3aec94f8730e9264c4087d63efb1328316b4df2b41f572aa9ab243eedd51,2024-05-17T02:34:58.020000 CVE-2024-0783,0,0,889b3aec94f8730e9264c4087d63efb1328316b4df2b41f572aa9ab243eedd51,2024-05-17T02:34:58.020000
CVE-2024-0784,0,0,05fccc58af077ffcd0eb7b186f39f412c8126936ae9b879608bee8086b2c9a33,2024-05-17T02:34:58.123000 CVE-2024-0784,0,0,05fccc58af077ffcd0eb7b186f39f412c8126936ae9b879608bee8086b2c9a33,2024-05-17T02:34:58.123000
CVE-2024-0786,0,0,09a89f715683ba83fe81b0a3f3fbdcf9cf5cb4fbf3001ded7457bfdf3b510a57,2024-02-28T14:06:45.783000 CVE-2024-0786,0,0,09a89f715683ba83fe81b0a3f3fbdcf9cf5cb4fbf3001ded7457bfdf3b510a57,2024-02-28T14:06:45.783000
CVE-2024-0787,0,0,4ded82f0e9865a8d4b6032375e3f9c6131e1d0daf9c4adfd7fb6e243f6c64c6d,2024-11-15T13:58:08.913000 CVE-2024-0787,0,1,da307c985a5d2f7277ca10e0fa3477284443893dbdb87e2624f6bc584ee82d36,2024-11-15T19:35:04.380000
CVE-2024-0788,0,0,77f61568ad57c437194aa13eed7b7f4a244f0c473b6deae4d7ecf1e9a4375c8f,2024-09-05T23:15:11.527000 CVE-2024-0788,0,0,77f61568ad57c437194aa13eed7b7f4a244f0c473b6deae4d7ecf1e9a4375c8f,2024-09-05T23:15:11.527000
CVE-2024-0789,0,0,dd4dfae2cf9c1e14c885c435e4946684b1e28fce4e56958a0b475f730b1ce5ce,2024-06-20T12:44:01.637000 CVE-2024-0789,0,0,dd4dfae2cf9c1e14c885c435e4946684b1e28fce4e56958a0b475f730b1ce5ce,2024-06-20T12:44:01.637000
CVE-2024-0790,0,0,faf5037c158d063c7d3783eeaaf8baa8e520d90b8a2f56f0b34167c00c86529b,2024-02-13T19:42:38.757000 CVE-2024-0790,0,0,faf5037c158d063c7d3783eeaaf8baa8e520d90b8a2f56f0b34167c00c86529b,2024-02-13T19:42:38.757000
@ -242551,7 +242551,7 @@ CVE-2024-10099,0,0,f14bdb99d2ca7956ea9400330266332303014dc510bc6e629dc22733e615a
CVE-2024-1010,0,0,b9c2292e551f86bb732084025c958f6307d4b05614efbc31206ace678efe61b8,2024-05-17T02:35:09.883000 CVE-2024-1010,0,0,b9c2292e551f86bb732084025c958f6307d4b05614efbc31206ace678efe61b8,2024-05-17T02:35:09.883000
CVE-2024-10100,0,0,f9d8653b0b809755807a27c91859fa59733e823c9baf33fbd9ba6460baccb9d4,2024-11-04T19:15:05.297000 CVE-2024-10100,0,0,f9d8653b0b809755807a27c91859fa59733e823c9baf33fbd9ba6460baccb9d4,2024-11-04T19:15:05.297000
CVE-2024-10101,0,0,e3896c5d7db68c5b786b00b58edff142c65dff97c0f85c49d64d1701e59c4a4a,2024-11-04T19:15:05.527000 CVE-2024-10101,0,0,e3896c5d7db68c5b786b00b58edff142c65dff97c0f85c49d64d1701e59c4a4a,2024-11-04T19:15:05.527000
CVE-2024-10104,0,0,32132c8cff39375b51f3675eac359dd441ca99a65adfb217bad642370ce25de2,2024-11-15T13:58:08.913000 CVE-2024-10104,0,1,72cf69759458c44313ae635dcdff8a669fdc4ab81a7522ae21a712b6681cb93c,2024-11-15T19:35:04.683000
CVE-2024-10108,0,0,f3f4ad009417795f18debc95373d890db3250e635fff4006fa4ef1bc9580626c,2024-11-01T12:57:03.417000 CVE-2024-10108,0,0,f3f4ad009417795f18debc95373d890db3250e635fff4006fa4ef1bc9580626c,2024-11-01T12:57:03.417000
CVE-2024-1011,0,0,a83b664837c33e7f0f4cec42868f7bdd93765cacc9e6b97b43804e8b07af65f2,2024-05-17T02:35:09.987000 CVE-2024-1011,0,0,a83b664837c33e7f0f4cec42868f7bdd93765cacc9e6b97b43804e8b07af65f2,2024-05-17T02:35:09.987000
CVE-2024-10112,0,0,3a01d2baa33f19e143abe5aabe181ccab32faac99effca8d7325142fe7220a64,2024-10-25T12:56:07.750000 CVE-2024-10112,0,0,3a01d2baa33f19e143abe5aabe181ccab32faac99effca8d7325142fe7220a64,2024-10-25T12:56:07.750000
@ -243070,6 +243070,7 @@ CVE-2024-10926,0,0,d4b8448490b176d20ac7d5dd5d9abfb0445d0f8f33211ac22e460a561e976
CVE-2024-10927,0,0,89d2896b297590d0b070dc2d6fc3af12d21eeade74b7d5af5a8c30243a174669,2024-11-08T19:01:25.633000 CVE-2024-10927,0,0,89d2896b297590d0b070dc2d6fc3af12d21eeade74b7d5af5a8c30243a174669,2024-11-08T19:01:25.633000
CVE-2024-10928,0,0,d7b9ae13d8f86fa638d0e1d42acef5c90ca0f7e31aac0a4c1ed2473457ce5298,2024-11-08T19:01:25.633000 CVE-2024-10928,0,0,d7b9ae13d8f86fa638d0e1d42acef5c90ca0f7e31aac0a4c1ed2473457ce5298,2024-11-08T19:01:25.633000
CVE-2024-1093,0,0,de7ad9b72d87a55cf339c2dc774b7bea1d33bb68e3b932a439fb6fd6a0ef5b53,2024-03-05T13:41:01.900000 CVE-2024-1093,0,0,de7ad9b72d87a55cf339c2dc774b7bea1d33bb68e3b932a439fb6fd6a0ef5b53,2024-03-05T13:41:01.900000
CVE-2024-10934,1,1,a69e8c368cd0afb57664ae3d4f2c76ada6a2cb886a8cd15572bdb8a5a3aba87d,2024-11-15T20:15:17.620000
CVE-2024-1094,0,0,e9e492360318e20689e515fe6138ed3b8630e834f4abf2efeafd987f7e7b2dc6,2024-06-17T12:42:04.623000 CVE-2024-1094,0,0,e9e492360318e20689e515fe6138ed3b8630e834f4abf2efeafd987f7e7b2dc6,2024-06-17T12:42:04.623000
CVE-2024-10941,0,0,13c9aa5648736117eddcc05b7c7bbd41bd256da81c39332a1bd9e9e846bf4626,2024-11-08T19:01:25.633000 CVE-2024-10941,0,0,13c9aa5648736117eddcc05b7c7bbd41bd256da81c39332a1bd9e9e846bf4626,2024-11-08T19:01:25.633000
CVE-2024-10943,0,0,0ccd8432f0f0e1492058026cc01938e6138a4fa1c4553945683b272d10510561,2024-11-13T17:01:58.603000 CVE-2024-10943,0,0,0ccd8432f0f0e1492058026cc01938e6138a4fa1c4553945683b272d10510561,2024-11-13T17:01:58.603000
@ -243142,13 +243143,13 @@ CVE-2024-11059,0,0,de7cfb30a6274819a2f3576f81d64b58ec0837ba2b51799f2a317460e7cb2
CVE-2024-1106,0,0,20cb4a0a045157ac9e013fd166b9513d5a44a1304cf8a8ccabd3185b4a52ab40,2024-10-27T23:35:01.747000 CVE-2024-1106,0,0,20cb4a0a045157ac9e013fd166b9513d5a44a1304cf8a8ccabd3185b4a52ab40,2024-10-27T23:35:01.747000
CVE-2024-11060,0,0,59a41911bcfc298095aabf4f558a2377a774e2b5628861d2f98e8a12c664f388,2024-11-12T16:15:20.447000 CVE-2024-11060,0,0,59a41911bcfc298095aabf4f558a2377a774e2b5628861d2f98e8a12c664f388,2024-11-12T16:15:20.447000
CVE-2024-11061,0,0,d8f9bef48761b4e4749749cf732ccf55059f93d4170dee66c1cfe0b2a4ff086c,2024-11-13T23:04:25.633000 CVE-2024-11061,0,0,d8f9bef48761b4e4749749cf732ccf55059f93d4170dee66c1cfe0b2a4ff086c,2024-11-13T23:04:25.633000
CVE-2024-11062,0,1,382398a254813285a8ce00b946267d17abf1e43f0a04fb87d058a641703ccc25,2024-11-15T18:21:42.127000 CVE-2024-11062,0,0,382398a254813285a8ce00b946267d17abf1e43f0a04fb87d058a641703ccc25,2024-11-15T18:21:42.127000
CVE-2024-11063,0,1,c82d798dd5590a078b5d7d26840dc30b4d0e6afdb1c08ee601fbc34cd61d9b36,2024-11-15T18:21:55.407000 CVE-2024-11063,0,0,c82d798dd5590a078b5d7d26840dc30b4d0e6afdb1c08ee601fbc34cd61d9b36,2024-11-15T18:21:55.407000
CVE-2024-11064,0,1,7bc630a0bda7c8d299c9c3d34681318b70b580b6ee835e3a35824920be4cbd1c,2024-11-15T18:22:07.027000 CVE-2024-11064,0,0,7bc630a0bda7c8d299c9c3d34681318b70b580b6ee835e3a35824920be4cbd1c,2024-11-15T18:22:07.027000
CVE-2024-11065,0,1,07ecc20a5dd82ce3ecccd8bd16ce6c9c834a7ee14450b7b733f59e01e4d5af6b,2024-11-15T18:22:28.430000 CVE-2024-11065,0,0,07ecc20a5dd82ce3ecccd8bd16ce6c9c834a7ee14450b7b733f59e01e4d5af6b,2024-11-15T18:22:28.430000
CVE-2024-11066,0,1,e16818aa9ce80078f2734ac486cf4eb542ac5bd17e4c391662d4998111e3a483,2024-11-15T18:22:45.323000 CVE-2024-11066,0,0,e16818aa9ce80078f2734ac486cf4eb542ac5bd17e4c391662d4998111e3a483,2024-11-15T18:22:45.323000
CVE-2024-11067,0,1,56467501c947edd55cd4613fd2ef381247159c27f7d35a83af06c94b6a86acf3,2024-11-15T18:23:32.557000 CVE-2024-11067,0,0,56467501c947edd55cd4613fd2ef381247159c27f7d35a83af06c94b6a86acf3,2024-11-15T18:23:32.557000
CVE-2024-11068,0,1,f7e9062074774d089c911b3e1747ffd8f63444b7d0cb3b7ce8ded4e6fed69b57,2024-11-15T18:24:25.127000 CVE-2024-11068,0,0,f7e9062074774d089c911b3e1747ffd8f63444b7d0cb3b7ce8ded4e6fed69b57,2024-11-15T18:24:25.127000
CVE-2024-1107,0,0,7fae6df9cdce298be180c2cb6d3dacceb0e976e847fc87cce19a7d73f37dfe2b,2024-09-16T19:08:27.840000 CVE-2024-1107,0,0,7fae6df9cdce298be180c2cb6d3dacceb0e976e847fc87cce19a7d73f37dfe2b,2024-09-16T19:08:27.840000
CVE-2024-11070,0,0,3b497257d1d87e8089d11256275eff956cb64bd2c8e5b58c0672dafc5015efdc,2024-11-12T13:55:21.227000 CVE-2024-11070,0,0,3b497257d1d87e8089d11256275eff956cb64bd2c8e5b58c0672dafc5015efdc,2024-11-12T13:55:21.227000
CVE-2024-11073,0,0,7b275d77346d3baae5145fae1e1bc949854bb720c1a66c386a5f1f31e520bae5,2024-11-12T13:55:21.227000 CVE-2024-11073,0,0,7b275d77346d3baae5145fae1e1bc949854bb720c1a66c386a5f1f31e520bae5,2024-11-12T13:55:21.227000
@ -243183,9 +243184,9 @@ CVE-2024-11123,0,0,2c2c3a47aaef9d48349e1017759c96035abab5e51ba4d62444aa173a7ccd2
CVE-2024-11124,0,0,efd601a275819de67bd20a9a8d3bf2e3170b2fecab4aaf15486a28875c9a9123,2024-11-12T15:48:59.103000 CVE-2024-11124,0,0,efd601a275819de67bd20a9a8d3bf2e3170b2fecab4aaf15486a28875c9a9123,2024-11-12T15:48:59.103000
CVE-2024-11125,0,0,122a7b88d4467b2583e8cd046c15116b4ff84a1dc79b401a73643c2cfd3066b9,2024-11-12T15:48:59.103000 CVE-2024-11125,0,0,122a7b88d4467b2583e8cd046c15116b4ff84a1dc79b401a73643c2cfd3066b9,2024-11-12T15:48:59.103000
CVE-2024-11126,0,0,b967d4c9797ae557d5008a2e89e34b56b8ab089540ce69fba53b421e80e1e708,2024-11-12T15:48:59.103000 CVE-2024-11126,0,0,b967d4c9797ae557d5008a2e89e34b56b8ab089540ce69fba53b421e80e1e708,2024-11-12T15:48:59.103000
CVE-2024-11127,0,1,7d1296cebc7c05fd3dd6b306ae87cbc2c9940166d503543487e9da9414a97cf7,2024-11-15T17:29:43.450000 CVE-2024-11127,0,0,7d1296cebc7c05fd3dd6b306ae87cbc2c9940166d503543487e9da9414a97cf7,2024-11-15T17:29:43.450000
CVE-2024-1113,0,0,6955c6c679809523d129efea09ef779c898e264f7e3230a68d2b1fd615c8f410,2024-05-17T02:35:14.663000 CVE-2024-1113,0,0,6955c6c679809523d129efea09ef779c898e264f7e3230a68d2b1fd615c8f410,2024-05-17T02:35:14.663000
CVE-2024-11130,0,1,15b63aa205de6a4f54c182b134585f269cb8266092a000bd91d13bef5e0dadb4,2024-11-15T17:57:53.270000 CVE-2024-11130,0,0,15b63aa205de6a4f54c182b134585f269cb8266092a000bd91d13bef5e0dadb4,2024-11-15T17:57:53.270000
CVE-2024-11136,0,0,24240577f7b850705f8148f1e2257c636c3b9dc696f019566c5d55e0511cc8a2,2024-11-15T13:58:08.913000 CVE-2024-11136,0,0,24240577f7b850705f8148f1e2257c636c3b9dc696f019566c5d55e0511cc8a2,2024-11-15T13:58:08.913000
CVE-2024-11138,0,0,7b0edb369e2d9df427aea00759a3991acb4ee32080a1e83cba9502f5a7a362f2,2024-11-13T17:01:58.603000 CVE-2024-11138,0,0,7b0edb369e2d9df427aea00759a3991acb4ee32080a1e83cba9502f5a7a362f2,2024-11-13T17:01:58.603000
CVE-2024-1114,0,0,4ba1cd03fbc35862ac6b2ce79da50122dd303ea22f4f4a45a352ffb5be12a8ee,2024-05-17T02:35:14.777000 CVE-2024-1114,0,0,4ba1cd03fbc35862ac6b2ce79da50122dd303ea22f4f4a45a352ffb5be12a8ee,2024-05-17T02:35:14.777000
@ -243227,11 +243228,15 @@ CVE-2024-11243,0,0,07cdde05767a6c078a6880e496b4fc9b8dfe250fb9a8764bfb93c7dd52756
CVE-2024-11244,0,0,eb8845955460a34ff0f05caa9bffc40321db9bab2c0d6c5ab4b0b8a45f110b8d,2024-11-15T16:15:32.790000 CVE-2024-11244,0,0,eb8845955460a34ff0f05caa9bffc40321db9bab2c0d6c5ab4b0b8a45f110b8d,2024-11-15T16:15:32.790000
CVE-2024-11245,0,0,1d3c3963003f652e39ad70e62873c3ce61143e6efc282e684e7f3305765b976f,2024-11-15T16:15:33.153000 CVE-2024-11245,0,0,1d3c3963003f652e39ad70e62873c3ce61143e6efc282e684e7f3305765b976f,2024-11-15T16:15:33.153000
CVE-2024-11246,0,0,03623f9d2973a20ed102a61231dd48a6ec42601438415081c5e6186dd1e755c3,2024-11-15T16:15:33.593000 CVE-2024-11246,0,0,03623f9d2973a20ed102a61231dd48a6ec42601438415081c5e6186dd1e755c3,2024-11-15T16:15:33.593000
CVE-2024-11247,1,1,bce8b608709ee2f34f26a7ac0361a1afd401bbabed86d1e5122b198d8d891745,2024-11-15T17:15:19.237000 CVE-2024-11247,0,0,bce8b608709ee2f34f26a7ac0361a1afd401bbabed86d1e5122b198d8d891745,2024-11-15T17:15:19.237000
CVE-2024-11248,1,1,05f63ae886ce8e4f4f6c9c95a9d19bf2bcd71685909c7308e46e3edf7854f64c,2024-11-15T17:15:19.580000 CVE-2024-11248,0,0,05f63ae886ce8e4f4f6c9c95a9d19bf2bcd71685909c7308e46e3edf7854f64c,2024-11-15T17:15:19.580000
CVE-2024-1125,0,0,f1d015036f4cdda32f03ba210c93a8838e991a1e1d168cce1bd81d56428097c5,2024-03-11T01:32:39.697000 CVE-2024-1125,0,0,f1d015036f4cdda32f03ba210c93a8838e991a1e1d168cce1bd81d56428097c5,2024-03-11T01:32:39.697000
CVE-2024-11250,1,1,8b0e6334f9dcad2b90092c4673840dfd4d860cb1e6e6f8d5be015dbe688bf885,2024-11-15T18:15:26.280000 CVE-2024-11250,0,0,8b0e6334f9dcad2b90092c4673840dfd4d860cb1e6e6f8d5be015dbe688bf885,2024-11-15T18:15:26.280000
CVE-2024-11251,1,1,e3365cd5b35beffead202860ed23ac651fd05ceb4020ebe0e15542749f7995ad,2024-11-15T18:15:26.653000 CVE-2024-11251,0,0,e3365cd5b35beffead202860ed23ac651fd05ceb4020ebe0e15542749f7995ad,2024-11-15T18:15:26.653000
CVE-2024-11256,1,1,a200740b98546397555a7010cd472bb40574fc7bd60c8575d49577892414e623,2024-11-15T20:15:17.957000
CVE-2024-11257,1,1,ec4480984683bf3b8eebcd3579b1969108cf413555e22eb0ff85eb2e036f9f3b,2024-11-15T20:15:18.253000
CVE-2024-11258,1,1,6e1f232e48a40af52ebee8cbe965f07a9117e4136a41242b3cd57c4adb465599,2024-11-15T20:15:18.523000
CVE-2024-11259,1,1,26858f27f49adbee1bd63f6e54c6c9a5a54b03d28b7660f6c7e83b128f88a6cc,2024-11-15T20:15:18.797000
CVE-2024-1126,0,0,719cb9688eaad755b04db0e390abb1a9b0b6a5e25f632a929e6736322faf9c06,2024-03-13T18:16:18.563000 CVE-2024-1126,0,0,719cb9688eaad755b04db0e390abb1a9b0b6a5e25f632a929e6736322faf9c06,2024-03-13T18:16:18.563000
CVE-2024-1127,0,0,fc004f13d69dd65990588f481257d3c8dd60a3804cfac37ac389768e5b88f08c,2024-03-13T18:16:18.563000 CVE-2024-1127,0,0,fc004f13d69dd65990588f481257d3c8dd60a3804cfac37ac389768e5b88f08c,2024-03-13T18:16:18.563000
CVE-2024-1128,0,0,de5352d9c421a908307277eb7da3f5f6fcfc08a095ea033ab740d4804aa5ccea,2024-02-29T13:49:29.390000 CVE-2024-1128,0,0,de5352d9c421a908307277eb7da3f5f6fcfc08a095ea033ab740d4804aa5ccea,2024-02-29T13:49:29.390000
@ -243342,7 +243347,7 @@ CVE-2024-1236,0,0,9d7e383554119a6eb8995bc3e3c594237fc2517d15212a162d538fac1156aa
CVE-2024-1237,0,0,971489c96af173cd98795b7c46411895a847e87f027eb141f5511aec59ad2e5a,2024-03-13T18:16:18.563000 CVE-2024-1237,0,0,971489c96af173cd98795b7c46411895a847e87f027eb141f5511aec59ad2e5a,2024-03-13T18:16:18.563000
CVE-2024-1238,0,0,9f0a38233429658f32f8a976db71d716904de01ac4f7f996eed98f40cb8ba7b5,2024-04-01T01:12:59.077000 CVE-2024-1238,0,0,9f0a38233429658f32f8a976db71d716904de01ac4f7f996eed98f40cb8ba7b5,2024-04-01T01:12:59.077000
CVE-2024-1239,0,0,db432ab525693f47cc78135d0c2cedd8ee6bd0f1495c321fd41dc0e5a9f890b0,2024-03-17T22:38:29.433000 CVE-2024-1239,0,0,db432ab525693f47cc78135d0c2cedd8ee6bd0f1495c321fd41dc0e5a9f890b0,2024-03-17T22:38:29.433000
CVE-2024-1240,0,0,92652d70475ec1119cd517683372e3ddccb6008e6e9e687594e3ace0418a2314,2024-11-15T13:58:08.913000 CVE-2024-1240,0,1,8ca6c8e77172e1b496219558ece8ecfbf40ada3bc3daf93700232ad7bd3910de,2024-11-15T19:35:06.063000
CVE-2024-1241,0,0,96fd44c6e5fabc6d4bff3dcf2753825594889b1a8245005a991dd6eafde3d621,2024-04-23T12:52:09.397000 CVE-2024-1241,0,0,96fd44c6e5fabc6d4bff3dcf2753825594889b1a8245005a991dd6eafde3d621,2024-04-23T12:52:09.397000
CVE-2024-1242,0,0,77f2f4c11df61eb6748d46bb4a1f43701b90877f99a1028521d6b0a2e093dca9,2024-02-29T13:49:29.390000 CVE-2024-1242,0,0,77f2f4c11df61eb6748d46bb4a1f43701b90877f99a1028521d6b0a2e093dca9,2024-02-29T13:49:29.390000
CVE-2024-1245,0,0,9f0a6683f1d5096645febd5b42c6e25cc14953b1062510f4b421bd46b5a5a4fe,2024-02-15T04:44:27.987000 CVE-2024-1245,0,0,9f0a6683f1d5096645febd5b42c6e25cc14953b1062510f4b421bd46b5a5a4fe,2024-02-15T04:44:27.987000
@ -245722,15 +245727,15 @@ CVE-2024-21939,0,0,a5aa41911721c7484fc24860471dbac89d11ee960d3fa252f5bfcdc696021
CVE-2024-2194,0,0,0e5ae4464806cff80b610073b7b679519a42660f4236dd411b709bf3ba1b49c9,2024-03-13T18:15:58.530000 CVE-2024-2194,0,0,0e5ae4464806cff80b610073b7b679519a42660f4236dd411b709bf3ba1b49c9,2024-03-13T18:15:58.530000
CVE-2024-21945,0,0,b63a5e4db7d9db144e112b73c910ed034b0ba3b12564dd621c287899f5252553,2024-11-13T17:01:58.603000 CVE-2024-21945,0,0,b63a5e4db7d9db144e112b73c910ed034b0ba3b12564dd621c287899f5252553,2024-11-13T17:01:58.603000
CVE-2024-21946,0,0,e91350671d7fef838c1e33a6422004e0a45f2bbe81a9a8a8d8f829953040cd7c,2024-11-13T17:01:58.603000 CVE-2024-21946,0,0,e91350671d7fef838c1e33a6422004e0a45f2bbe81a9a8a8d8f829953040cd7c,2024-11-13T17:01:58.603000
CVE-2024-21949,0,0,609b20680edf0a22e934429cf1d51507d9a6a760f69e2f3eb2758bfdbab80222,2024-11-13T17:01:58.603000 CVE-2024-21949,0,1,7a1e016e0f4a2eeb2b43069438979f7b8bebbb5dcd51b30c10a30f9b3dced5ee,2024-11-15T19:20:23.167000
CVE-2024-2195,0,0,bb0953f36325af10b37984088b8b1459185284ada2095a83a3bbf8eda597a9b0,2024-04-10T19:49:51.183000 CVE-2024-2195,0,0,bb0953f36325af10b37984088b8b1459185284ada2095a83a3bbf8eda597a9b0,2024-04-10T19:49:51.183000
CVE-2024-21957,0,0,78b8493cb09e98cba234648f190d1ba13da6601020de42b7e8cebd82789ca669,2024-11-13T17:01:58.603000 CVE-2024-21957,0,0,78b8493cb09e98cba234648f190d1ba13da6601020de42b7e8cebd82789ca669,2024-11-13T17:01:58.603000
CVE-2024-21958,0,0,34cd32e28ea44b16cbdc79985425a463f4005aefdd6dfb509675c47d9ee7258e,2024-11-13T17:01:58.603000 CVE-2024-21958,0,0,34cd32e28ea44b16cbdc79985425a463f4005aefdd6dfb509675c47d9ee7258e,2024-11-13T17:01:58.603000
CVE-2024-2196,0,0,8ec133a9075bc1567c504d98dff21f157cca962585a8b4ec57dc32003f56e460,2024-04-10T19:49:51.183000 CVE-2024-2196,0,0,8ec133a9075bc1567c504d98dff21f157cca962585a8b4ec57dc32003f56e460,2024-04-10T19:49:51.183000
CVE-2024-2197,0,0,c0f73e1956ff9edc11d589212e34e54996b4c99f318ed5889f3320f37bab4ded,2024-06-05T23:15:33.943000 CVE-2024-2197,0,0,c0f73e1956ff9edc11d589212e34e54996b4c99f318ed5889f3320f37bab4ded,2024-06-05T23:15:33.943000
CVE-2024-21972,0,0,faeb67500b1dc4ef8f1b7649334b23a7c70f07a8990a8b6dfa5400e248a30e42,2024-04-24T13:39:42.883000 CVE-2024-21972,0,0,faeb67500b1dc4ef8f1b7649334b23a7c70f07a8990a8b6dfa5400e248a30e42,2024-04-24T13:39:42.883000
CVE-2024-21974,0,0,34dd5c0ce0dc02c66bcfa18127b02b2ad70172c7be6dc5b1575a7ce014ffab55,2024-11-13T17:01:58.603000 CVE-2024-21974,0,1,e945cdce0481a2236f8c3fc3597c2e09e0fcffcce9462be19907f54901a45889,2024-11-15T19:20:09.980000
CVE-2024-21975,0,0,1bc400a65e1ae145000e387afa3359adac2a9a726a10b02a937d1384cc6d25aa,2024-11-13T17:01:58.603000 CVE-2024-21975,0,1,3d78cb740262f648775e64b558262f7d13f861a84d692c656d8015e29ef15d89,2024-11-15T19:15:18.770000
CVE-2024-21976,0,0,316a014d75b9b72921e8ef227aeb700f1f1d9634c14a7f67ab46550a5882ed94,2024-11-13T17:01:58.603000 CVE-2024-21976,0,0,316a014d75b9b72921e8ef227aeb700f1f1d9634c14a7f67ab46550a5882ed94,2024-11-13T17:01:58.603000
CVE-2024-21978,0,0,bd0ca29172ff67905ab419fb6e0b63fad45bf4b2c53567c94e0d7e696a373aa9,2024-08-06T16:30:24.547000 CVE-2024-21978,0,0,bd0ca29172ff67905ab419fb6e0b63fad45bf4b2c53567c94e0d7e696a373aa9,2024-08-06T16:30:24.547000
CVE-2024-21979,0,0,69d970687ec7fc10c2117ffd8a662f03f2976fe858767ebadf9aede1ce3bc7bd,2024-04-24T13:39:42.883000 CVE-2024-21979,0,0,69d970687ec7fc10c2117ffd8a662f03f2976fe858767ebadf9aede1ce3bc7bd,2024-04-24T13:39:42.883000
@ -245994,7 +245999,7 @@ CVE-2024-22261,0,0,e2aaf47933f2c31b10d9c24b8a02f4ff589724ecabd25b937075f097414a0
CVE-2024-22262,0,0,9be2a689a86ef414fbeac1ac9f909b61f22c440769cce8c765f035b3a2b5a24f,2024-08-27T14:35:01.160000 CVE-2024-22262,0,0,9be2a689a86ef414fbeac1ac9f909b61f22c440769cce8c765f035b3a2b5a24f,2024-08-27T14:35:01.160000
CVE-2024-22263,0,0,f896fa0a79a81d0e9a59972a76bdb3f38491a193f39dfa7074f7f8bf4c5f9aad,2024-07-03T01:47:11.083000 CVE-2024-22263,0,0,f896fa0a79a81d0e9a59972a76bdb3f38491a193f39dfa7074f7f8bf4c5f9aad,2024-07-03T01:47:11.083000
CVE-2024-22264,0,0,da64849d2957217dbd58b402df143805ad49bce0404b0354f2693ab5943acfc2,2024-05-08T13:15:00.690000 CVE-2024-22264,0,0,da64849d2957217dbd58b402df143805ad49bce0404b0354f2693ab5943acfc2,2024-05-08T13:15:00.690000
CVE-2024-22266,0,0,7a45a562175f1b0e6f06e82f821f4e4994fe2ab78b9077c639f2593436129283,2024-05-08T13:15:00.690000 CVE-2024-22266,0,1,ba5d4bbbae0cc0b22e67f7af5ba1c8ded568aa4a7232e6e81b6925454e8c4b78,2024-11-15T20:35:04.680000
CVE-2024-22267,0,0,0580d7c131aebd95aa25892cd08f876d614d2fb71c023502992bac4873632a6e,2024-05-14T19:18:31.490000 CVE-2024-22267,0,0,0580d7c131aebd95aa25892cd08f876d614d2fb71c023502992bac4873632a6e,2024-05-14T19:18:31.490000
CVE-2024-22268,0,0,823f1c8fe109f7318b4cb5fcaf25c94abb4b72eb405c2d208677e483171c233c,2024-05-14T19:18:31.490000 CVE-2024-22268,0,0,823f1c8fe109f7318b4cb5fcaf25c94abb4b72eb405c2d208677e483171c233c,2024-05-14T19:18:31.490000
CVE-2024-22269,0,0,83ec4dd4286041c4360e0d35616ab25a9b861fe9ef36df2e2fc4ebcfa2a6967e,2024-07-03T01:47:12.157000 CVE-2024-22269,0,0,83ec4dd4286041c4360e0d35616ab25a9b861fe9ef36df2e2fc4ebcfa2a6967e,2024-07-03T01:47:12.157000
@ -246492,6 +246497,7 @@ CVE-2024-23158,0,0,7c083896ae118c56bbbf5e942c8384ee2397bcd81ab6e0a549fde13b2ebb5
CVE-2024-23159,0,0,4caf10c46ce8846c250a24031e5b623ee32b37adaf5a74b6dad704236bf3795e,2024-07-03T01:47:36.637000 CVE-2024-23159,0,0,4caf10c46ce8846c250a24031e5b623ee32b37adaf5a74b6dad704236bf3795e,2024-07-03T01:47:36.637000
CVE-2024-2316,0,0,b886d554fbb39a8ab156ebbf04afa7dff2abe542e80901fe75a178728a777e10,2024-05-17T02:38:09.927000 CVE-2024-2316,0,0,b886d554fbb39a8ab156ebbf04afa7dff2abe542e80901fe75a178728a777e10,2024-05-17T02:38:09.927000
CVE-2024-23168,0,0,6aa4882ac31311673d7105c255a4a4ab30277fc82315f262184f5cb226bf109c,2024-08-19T13:00:23.117000 CVE-2024-23168,0,0,6aa4882ac31311673d7105c255a4a4ab30277fc82315f262184f5cb226bf109c,2024-08-19T13:00:23.117000
CVE-2024-23169,1,1,86d9a411adfc5d5e78823636989ccd9b5f9a1a73ce3bad11071cb87abb452677,2024-11-15T19:35:06.473000
CVE-2024-2317,0,0,8e30ab648286b0ea978301e5a5beda2d9abdf16065d34269cbb1824bfad23955,2024-05-17T02:38:10.027000 CVE-2024-2317,0,0,8e30ab648286b0ea978301e5a5beda2d9abdf16065d34269cbb1824bfad23955,2024-05-17T02:38:10.027000
CVE-2024-23170,0,0,2d2c8288a6a12ddbc7a1710ba6e09b64e14fe785fb79b86b20a944c1ecfef869,2024-02-22T03:15:08.297000 CVE-2024-23170,0,0,2d2c8288a6a12ddbc7a1710ba6e09b64e14fe785fb79b86b20a944c1ecfef869,2024-02-22T03:15:08.297000
CVE-2024-23171,0,0,f88bf803a0c4fbc4509407858b9247c6d4fbb766b717bcd811063458329b2ee7,2024-01-18T20:23:45.707000 CVE-2024-23171,0,0,f88bf803a0c4fbc4509407858b9247c6d4fbb766b717bcd811063458329b2ee7,2024-01-18T20:23:45.707000
@ -247396,12 +247402,23 @@ CVE-2024-24407,0,0,544874ccd7bf190605b1eed09e8dcc374c7eae5526ea68f4038bca85f79c4
CVE-2024-24409,0,0,dd8ff08f29b98b9528fdb2ee83855d6758a702d939ff7172a903f50f6071724d,2024-11-13T20:35:44.963000 CVE-2024-24409,0,0,dd8ff08f29b98b9528fdb2ee83855d6758a702d939ff7172a903f50f6071724d,2024-11-13T20:35:44.963000
CVE-2024-2441,0,0,748a7ac4d6ed599dc743b338d434f4fac66b4e81d9dc4afe98a976de37bf668f,2024-05-14T16:13:02.773000 CVE-2024-2441,0,0,748a7ac4d6ed599dc743b338d434f4fac66b4e81d9dc4afe98a976de37bf668f,2024-05-14T16:13:02.773000
CVE-2024-2442,0,0,da6587851d777a7caecc3fd36ba9b67242261a5b34dedee058c0f959b1280fc4,2024-03-20T13:00:16.367000 CVE-2024-2442,0,0,da6587851d777a7caecc3fd36ba9b67242261a5b34dedee058c0f959b1280fc4,2024-03-20T13:00:16.367000
CVE-2024-24425,1,1,b79517c27ddfb3c4c52c5ca4ea61f362c75eacb33ebe01e56666d4d2fb194390,2024-11-15T19:15:05.927000
CVE-2024-24426,1,1,5f954247619c9506a09635317daea1739d1f7955f5146ab2cb8f96063ec13093,2024-11-15T19:15:06.057000
CVE-2024-2443,0,0,a8bbe87eac8a41399b1d0d3a72e714355872c34062df72f2bddd7214646f509e,2024-03-21T12:58:51.093000 CVE-2024-2443,0,0,a8bbe87eac8a41399b1d0d3a72e714355872c34062df72f2bddd7214646f509e,2024-03-21T12:58:51.093000
CVE-2024-24431,1,1,33c3bed5d3c5dd2cfbf9ccc66ea2d21c879c3bd4ff0a62e3b54ee65f0375a267,2024-11-15T19:15:06.137000
CVE-2024-2444,0,0,4077967648b87af230c120a80abe8a1c3709647ab561500ac246716e12815b1b,2024-08-08T21:35:09.480000 CVE-2024-2444,0,0,4077967648b87af230c120a80abe8a1c3709647ab561500ac246716e12815b1b,2024-08-08T21:35:09.480000
CVE-2024-24447,1,1,7de8a37bbcca3834bb348521e76c5fcdb7608e804ddf780fc7d72494a9b71a38,2024-11-15T18:15:26.930000 CVE-2024-24446,1,1,56ab657fc72d4fff5cf76366c6733408e4b9f7a136a9f7dfa1a5f6f154ba8704,2024-11-15T19:15:06.220000
CVE-2024-24449,1,1,c1cedd05172c4efc6df6d5d561bf0d004bf06abec1c0e01707406c0e914ff17f,2024-11-15T18:15:27.013000 CVE-2024-24447,0,1,8e2b35c0302f9d4d60d9917365a16d9eff4c2735718c048ac7918628919ecfe4,2024-11-15T19:15:06.300000
CVE-2024-24449,0,0,c1cedd05172c4efc6df6d5d561bf0d004bf06abec1c0e01707406c0e914ff17f,2024-11-15T18:15:27.013000
CVE-2024-2445,0,0,4580fbdabeda1a44cff89d119283db83c12561dfbbac9584647c19bac102f840,2024-03-15T12:53:06.423000 CVE-2024-2445,0,0,4580fbdabeda1a44cff89d119283db83c12561dfbbac9584647c19bac102f840,2024-03-15T12:53:06.423000
CVE-2024-24450,1,1,d81358a2964522ca6fb1f5769ded6178556fe128fbb0360faf4057187f926cee,2024-11-15T18:15:27.097000 CVE-2024-24450,0,0,d81358a2964522ca6fb1f5769ded6178556fe128fbb0360faf4057187f926cee,2024-11-15T18:15:27.097000
CVE-2024-24452,1,1,8749f1ad3b3cb4d795e5c071dc9bd32faac40c18bd66d2458c40a7095b496a77,2024-11-15T20:15:19.117000
CVE-2024-24453,1,1,24f0ebc7d78581d8b7566ef03cb25c8b74cc06948cdc22bbb0cc27d1db0a6f4a,2024-11-15T20:15:19.203000
CVE-2024-24454,1,1,9e157c0d329fa6dd1449b5e442f3b03a00acee32395385dacdea93db2dbb0f01,2024-11-15T20:15:19.300000
CVE-2024-24455,1,1,29b3568718e4bc3714bb83d1ebb5e476a89cf1a3b53b2cdab55205543762428c,2024-11-15T20:15:19.403000
CVE-2024-24457,1,1,0dc96b056ebdf9d01297b93b486a810c7f0e9bdc97154ceb0f306813644c2ea5,2024-11-15T20:15:19.510000
CVE-2024-24458,1,1,4bd90cf66a02ca88f73d811cf897690fc256903dadedd406e6d07ce6d5f07fad,2024-11-15T20:15:19.610000
CVE-2024-24459,1,1,0c36050982164d4e472771d0b15d29a88006773fb00f22ee03305a8a6157737f,2024-11-15T20:15:19.703000
CVE-2024-2446,0,0,ef51f957632ec98e360c50fa0db196c0f3cfe0183f1093005f40b796022ec810,2024-03-15T12:53:06.423000 CVE-2024-2446,0,0,ef51f957632ec98e360c50fa0db196c0f3cfe0183f1093005f40b796022ec810,2024-03-15T12:53:06.423000
CVE-2024-24468,0,0,bbac026196c9a5e8ca29f54a8d36ba3e229b24779335db2752c28502233c74ac,2024-02-07T22:03:09.897000 CVE-2024-24468,0,0,bbac026196c9a5e8ca29f54a8d36ba3e229b24779335db2752c28502233c74ac,2024-02-07T22:03:09.897000
CVE-2024-24469,0,0,118364649006ddd6dd7a0282a82463969addbea3b241460c52f60a3b25b50f38,2024-08-26T19:35:10.113000 CVE-2024-24469,0,0,118364649006ddd6dd7a0282a82463969addbea3b241460c52f60a3b25b50f38,2024-08-26T19:35:10.113000
@ -248875,7 +248892,7 @@ CVE-2024-26542,0,0,0552587f0d89665ed80dc12bb31e4bf79576fc07cfb6b7e3f69abcad15ec0
CVE-2024-26548,0,0,f455c865dc4374a0a4a4244e6b92be3619bcb05c42ae31697deaf30a36afaa44,2024-08-29T20:36:27.060000 CVE-2024-26548,0,0,f455c865dc4374a0a4a4244e6b92be3619bcb05c42ae31697deaf30a36afaa44,2024-08-29T20:36:27.060000
CVE-2024-2655,0,0,1c645dd82a6d9fee39650c96a2d44383dd06975f6c270faedebb8baf614d4d6e,2024-04-10T13:23:38.787000 CVE-2024-2655,0,0,1c645dd82a6d9fee39650c96a2d44383dd06975f6c270faedebb8baf614d4d6e,2024-04-10T13:23:38.787000
CVE-2024-26557,0,0,bce4bb7db30c44200534fa645c4e21a32632f06526ac89541f2afa8ce855d2c7,2024-03-22T12:45:36.130000 CVE-2024-26557,0,0,bce4bb7db30c44200534fa645c4e21a32632f06526ac89541f2afa8ce855d2c7,2024-03-22T12:45:36.130000
CVE-2024-26559,0,0,59f6bfe647560e762a59ef347afb5a6e13eb28516f541334ce1dae55e8808b08,2024-02-29T13:49:47.277000 CVE-2024-26559,0,1,b80332e133a33e46dec2587fae160cff8e9c8df6cb62f84da7f87724dbea40ae,2024-11-15T20:35:05.457000
CVE-2024-2656,0,0,1e1bbc88c0161a3acb0637c745cf054774e0c8a58563824f7d11f0999806993d,2024-04-08T18:49:25.863000 CVE-2024-2656,0,0,1e1bbc88c0161a3acb0637c745cf054774e0c8a58563824f7d11f0999806993d,2024-04-08T18:49:25.863000
CVE-2024-26566,0,0,178f5f9908b56a8ca7b57493a287d425d6858d98fae12d3e88663a8ab0cf6ac4,2024-08-06T14:35:06.510000 CVE-2024-26566,0,0,178f5f9908b56a8ca7b57493a287d425d6858d98fae12d3e88663a8ab0cf6ac4,2024-08-06T14:35:06.510000
CVE-2024-2657,0,0,8d1ff58c39beea61aea6c79faeb579bd293dbee684695e94ca7134a1a41bac4a,2024-05-30T13:15:41.297000 CVE-2024-2657,0,0,8d1ff58c39beea61aea6c79faeb579bd293dbee684695e94ca7134a1a41bac4a,2024-05-30T13:15:41.297000
@ -252218,7 +252235,7 @@ CVE-2024-30868,0,0,40572fc00d47dcab0a02e3b982268eb31daa0424a9f9ba994981729836c30
CVE-2024-3087,0,0,69d2e87c7c87bdc5c6a0aa1788aa50fe5b44316fc88ba1cd34f51a4a48534d4f,2024-05-17T02:39:42.787000 CVE-2024-3087,0,0,69d2e87c7c87bdc5c6a0aa1788aa50fe5b44316fc88ba1cd34f51a4a48534d4f,2024-05-17T02:39:42.787000
CVE-2024-30870,0,0,30e1e140bee6b30095d3a05cd84fe8f82c3aa6e140f2eb4d0b7d811e3ca16636,2024-08-16T19:35:10.750000 CVE-2024-30870,0,0,30e1e140bee6b30095d3a05cd84fe8f82c3aa6e140f2eb4d0b7d811e3ca16636,2024-08-16T19:35:10.750000
CVE-2024-30871,0,0,a922b83af83720bdaf0bdaf6a8fbbd91cfae311a46841e866add85841910b19e,2024-08-19T17:35:14.410000 CVE-2024-30871,0,0,a922b83af83720bdaf0bdaf6a8fbbd91cfae311a46841e866add85841910b19e,2024-08-19T17:35:14.410000
CVE-2024-30872,0,0,f4c68436231336d4dfed85be3bb02cc34ef76405f018ff6a0b0b786c7062708e,2024-04-01T15:53:18.060000 CVE-2024-30872,0,1,64734544ccb6f849f8e6b7c181bf35d2a96e6186e2801de85b4c087395773bf4,2024-11-15T20:35:06.470000
CVE-2024-30875,0,0,1cda1f7e96707733b42fb351c9353bb46bc4382d5324d37a18f42fe89fb4a47a,2024-10-25T16:15:09.693000 CVE-2024-30875,0,0,1cda1f7e96707733b42fb351c9353bb46bc4382d5324d37a18f42fe89fb4a47a,2024-10-25T16:15:09.693000
CVE-2024-30878,0,0,21b1e9cb6e80d2eff229006b5f8418d6d6360e70820dbf7044b36f5f56cc5c12,2024-07-09T16:22:30.387000 CVE-2024-30878,0,0,21b1e9cb6e80d2eff229006b5f8418d6d6360e70820dbf7044b36f5f56cc5c12,2024-07-09T16:22:30.387000
CVE-2024-30879,0,0,93839d92eafd1cfae5881afc220b2fbe0e3f01fdcdacee7a1692cd18e78fca03,2024-10-27T03:35:03.670000 CVE-2024-30879,0,0,93839d92eafd1cfae5881afc220b2fbe0e3f01fdcdacee7a1692cd18e78fca03,2024-10-27T03:35:03.670000
@ -254014,6 +254031,7 @@ CVE-2024-33332,0,0,d4616ec3d8fa6c2d14a3b8584e4c2b0a6bdaf97d03584623852ed717f43b9
CVE-2024-33335,0,0,a6cf66b4ab082555dd66294d501cc06d5dc2570dbd2ca86fdaeca4a73e9bd728,2024-07-03T01:57:53.270000 CVE-2024-33335,0,0,a6cf66b4ab082555dd66294d501cc06d5dc2570dbd2ca86fdaeca4a73e9bd728,2024-07-03T01:57:53.270000
CVE-2024-33338,0,0,dc64e17746d1abab607747c6889c78b7b366c3abba84bde17473f7cc02765f3e,2024-11-06T22:35:06.803000 CVE-2024-33338,0,0,dc64e17746d1abab607747c6889c78b7b366c3abba84bde17473f7cc02765f3e,2024-11-06T22:35:06.803000
CVE-2024-33339,0,0,1bca262a290e7823541ac5c56ca607cb8f0a9af8877c53f0a0d3e60cf0f91403,2024-04-29T05:15:06.340000 CVE-2024-33339,0,0,1bca262a290e7823541ac5c56ca607cb8f0a9af8877c53f0a0d3e60cf0f91403,2024-04-29T05:15:06.340000
CVE-2024-3334,1,1,690229517d403dc25b1c35a49447814b209ca70fdd0de341b8228c12814872aa,2024-11-15T20:15:19.910000
CVE-2024-33342,0,0,060ace50da8b3f05ba7f67da31443071368333e101cc3fb61992e65c8481798b,2024-07-03T01:57:54.047000 CVE-2024-33342,0,0,060ace50da8b3f05ba7f67da31443071368333e101cc3fb61992e65c8481798b,2024-07-03T01:57:54.047000
CVE-2024-33343,0,0,0403ccc83281b5ef39242fa2607cb174a7fbc97f1fc5833b8133765daf81f98a,2024-07-03T01:57:54.823000 CVE-2024-33343,0,0,0403ccc83281b5ef39242fa2607cb174a7fbc97f1fc5833b8133765daf81f98a,2024-07-03T01:57:54.823000
CVE-2024-33344,0,0,d3440b7441a8ba175b025336c345037d972b6caba49539eb2fcd5ae07cc7e54c,2024-07-03T01:57:55.620000 CVE-2024-33344,0,0,d3440b7441a8ba175b025336c345037d972b6caba49539eb2fcd5ae07cc7e54c,2024-07-03T01:57:55.620000
@ -254787,7 +254805,7 @@ CVE-2024-34391,0,0,fea0526d8b3f094ea1377906b102ca6f0f9ab852468be2342d35da7d8b322
CVE-2024-34392,0,0,95f700dedff586182f66d1ca5e7da764d337c16226845e0ee1ec7b84b40d651f,2024-08-01T13:52:21.033000 CVE-2024-34392,0,0,95f700dedff586182f66d1ca5e7da764d337c16226845e0ee1ec7b84b40d651f,2024-08-01T13:52:21.033000
CVE-2024-34393,0,0,9d61a4306d036e5052fc5d8b364b63a626c2cc9af434ed24e38ecec71df608d5,2024-05-03T12:50:34.250000 CVE-2024-34393,0,0,9d61a4306d036e5052fc5d8b364b63a626c2cc9af434ed24e38ecec71df608d5,2024-05-03T12:50:34.250000
CVE-2024-34394,0,0,9d971c1ec9518d2a1ce0c68b603eddff6cf55abad02bc9ebdbbffcbdf77796e3,2024-05-03T12:50:34.250000 CVE-2024-34394,0,0,9d971c1ec9518d2a1ce0c68b603eddff6cf55abad02bc9ebdbbffcbdf77796e3,2024-05-03T12:50:34.250000
CVE-2024-34397,0,1,fbe115fc17ef3ae402335dbe24a2a48fe58cd8036552f43e922fe8ad96767329,2024-11-15T18:35:32.760000 CVE-2024-34397,0,0,fbe115fc17ef3ae402335dbe24a2a48fe58cd8036552f43e922fe8ad96767329,2024-11-15T18:35:32.760000
CVE-2024-34399,0,0,b575bfaa23d53510470a68bea01ab071e8876f6597cd9250405e7f9141fb6390,2024-09-20T12:30:17.483000 CVE-2024-34399,0,0,b575bfaa23d53510470a68bea01ab071e8876f6597cd9250405e7f9141fb6390,2024-09-20T12:30:17.483000
CVE-2024-3440,0,0,534ad01cc4d99b7aec93fa9eb5959ed4cc5d68a1c33a8c467ae485dbc87a6451,2024-05-17T02:39:56.370000 CVE-2024-3440,0,0,534ad01cc4d99b7aec93fa9eb5959ed4cc5d68a1c33a8c467ae485dbc87a6451,2024-05-17T02:39:56.370000
CVE-2024-34400,0,0,7810632e891837a80fc3ff6fe66a8824988f8d2b9291638447500bd6cfd0b44e,2024-11-05T15:35:14.213000 CVE-2024-34400,0,0,7810632e891837a80fc3ff6fe66a8824988f8d2b9291638447500bd6cfd0b44e,2024-11-05T15:35:14.213000
@ -258819,7 +258837,7 @@ CVE-2024-39720,0,0,d0abcb66b33d9eb5538e2c3f6b1c0a5ec90e4231fb92eae0b5bdb3698a665
CVE-2024-39721,0,0,a53f4a408292484f4e31830b23f4d1e9fa44faea82210aef0c3385e6a6ce66da,2024-11-01T16:35:24.357000 CVE-2024-39721,0,0,a53f4a408292484f4e31830b23f4d1e9fa44faea82210aef0c3385e6a6ce66da,2024-11-01T16:35:24.357000
CVE-2024-39722,0,0,08a96543a5db4fbd3fecc413584aca3682c28f3fb47ec14ffd29adb20a7fbede,2024-11-01T15:35:17.693000 CVE-2024-39722,0,0,08a96543a5db4fbd3fecc413584aca3682c28f3fb47ec14ffd29adb20a7fbede,2024-11-01T15:35:17.693000
CVE-2024-39723,0,0,003097d794792a3e1194202f71608927b35e402887d5f5ddf07d35b5dd183916,2024-07-11T14:54:10.243000 CVE-2024-39723,0,0,003097d794792a3e1194202f71608927b35e402887d5f5ddf07d35b5dd183916,2024-07-11T14:54:10.243000
CVE-2024-39726,1,1,0a5e81dbde3fa950422b79a0538ab8807c0f94b1a9dbcb7c4da57d86278a1408,2024-11-15T17:15:19.983000 CVE-2024-39726,0,0,0a5e81dbde3fa950422b79a0538ab8807c0f94b1a9dbcb7c4da57d86278a1408,2024-11-15T17:15:19.983000
CVE-2024-39728,0,0,fba26233ce0c4692619efffa132c45bfb836485ad2132e6f2e6d7ce0ec6f97d0,2024-07-16T13:57:37.203000 CVE-2024-39728,0,0,fba26233ce0c4692619efffa132c45bfb836485ad2132e6f2e6d7ce0ec6f97d0,2024-07-16T13:57:37.203000
CVE-2024-39729,0,0,bfb0ee29aaef980e2b91ef648868f4c0e36729a7e019c3fc9d2073fdf0f8ba3f,2024-07-16T14:02:53.577000 CVE-2024-39729,0,0,bfb0ee29aaef980e2b91ef648868f4c0e36729a7e019c3fc9d2073fdf0f8ba3f,2024-07-16T14:02:53.577000
CVE-2024-3973,0,0,1e562721e06ec34010a875bed42bd8dd124b3449743c9a2acf9ba1a2336534dd,2024-08-07T15:17:46.717000 CVE-2024-3973,0,0,1e562721e06ec34010a875bed42bd8dd124b3449743c9a2acf9ba1a2336534dd,2024-08-07T15:17:46.717000
@ -259167,7 +259185,7 @@ CVE-2024-40568,0,0,4e89eb42d593339b238d1e440516cb2ccd3f5095fd163b21c19673544e39a
CVE-2024-4057,0,0,26b46aa52b04f4ef8890033772544e5e99ad730f84e9e0e97b479cd36cf89ace,2024-07-03T02:07:02.197000 CVE-2024-4057,0,0,26b46aa52b04f4ef8890033772544e5e99ad730f84e9e0e97b479cd36cf89ace,2024-07-03T02:07:02.197000
CVE-2024-40575,0,0,267280fd6d1dce9620611aeb1f0d6276db3825fa55e9f5e7fc538f4804a7f026,2024-07-25T17:35:28.913000 CVE-2024-40575,0,0,267280fd6d1dce9620611aeb1f0d6276db3825fa55e9f5e7fc538f4804a7f026,2024-07-25T17:35:28.913000
CVE-2024-40576,0,0,8423823b913f3d1284aae2224b689bfefe0b7a1b018e49f904fd4948fdba6a99,2024-08-01T13:57:51.520000 CVE-2024-40576,0,0,8423823b913f3d1284aae2224b689bfefe0b7a1b018e49f904fd4948fdba6a99,2024-08-01T13:57:51.520000
CVE-2024-40579,0,0,3f82e21074c6bf0b316ec262cf4256590fbaedbb88be06b33f5645f8e73b5bb9,2024-11-15T13:58:08.913000 CVE-2024-40579,0,1,aed9bb41ab6e2fc5580c188aa250efad7de1629e44af77f0fe07dd2ceedf19f8,2024-11-15T19:35:07.323000
CVE-2024-4058,0,0,517dff31dd649a4fc97ec9b0700bafce6dc3cd3c4729ffb175a77bfe0097ad6e,2024-08-01T13:59:23.240000 CVE-2024-4058,0,0,517dff31dd649a4fc97ec9b0700bafce6dc3cd3c4729ffb175a77bfe0097ad6e,2024-08-01T13:59:23.240000
CVE-2024-4059,0,0,c49986e07be30ca2c850f4613369c1702dff21e7018832f61c83284c95e0cc00,2024-05-03T03:16:29.430000 CVE-2024-4059,0,0,c49986e07be30ca2c850f4613369c1702dff21e7018832f61c83284c95e0cc00,2024-05-03T03:16:29.430000
CVE-2024-40592,0,0,5acfdff926c4ce1e8230567e18f89491dd35f3a5c402aaf623c0641f88ae3656,2024-11-14T20:37:06.040000 CVE-2024-40592,0,0,5acfdff926c4ce1e8230567e18f89491dd35f3a5c402aaf623c0641f88ae3656,2024-11-14T20:37:06.040000
@ -259205,7 +259223,7 @@ CVE-2024-40633,0,0,cb8b1e46d2fb0350ee65397b524eda33b035785c4ff54d8f631326909af07
CVE-2024-40634,0,0,f0b1b04d49b6a98a87295b9d83a3ab2b8cbfe90c15ea00701d78a02066d0251e,2024-07-24T12:55:13.223000 CVE-2024-40634,0,0,f0b1b04d49b6a98a87295b9d83a3ab2b8cbfe90c15ea00701d78a02066d0251e,2024-07-24T12:55:13.223000
CVE-2024-40636,0,0,98744b954b3d196b3f10d684008952126f958b809a4f56d792514a1180b74df0,2024-07-18T12:28:43.707000 CVE-2024-40636,0,0,98744b954b3d196b3f10d684008952126f958b809a4f56d792514a1180b74df0,2024-07-18T12:28:43.707000
CVE-2024-40637,0,0,8f01e513c3194bcf30056752321b26e2f21549acaed31b1fc0f5890d359b45ae,2024-07-19T14:37:17.863000 CVE-2024-40637,0,0,8f01e513c3194bcf30056752321b26e2f21549acaed31b1fc0f5890d359b45ae,2024-07-19T14:37:17.863000
CVE-2024-40638,1,1,db82f6838b27a691b85a6743c128cbf9ff57d7ead1ca3f936302168cd35bcc6b,2024-11-15T18:15:27.457000 CVE-2024-40638,0,0,db82f6838b27a691b85a6743c128cbf9ff57d7ead1ca3f936302168cd35bcc6b,2024-11-15T18:15:27.457000
CVE-2024-40639,0,0,8bbb50b2a25542a9b7af4d56fa6e5b2d2c32a2fc32f95961ce4984af08c80bab,2024-07-17T20:15:06.603000 CVE-2024-40639,0,0,8bbb50b2a25542a9b7af4d56fa6e5b2d2c32a2fc32f95961ce4984af08c80bab,2024-07-17T20:15:06.603000
CVE-2024-4064,0,0,3a1a40467a64f04bfa80ae5c066454b06b4092014a9e47cc1a50eb6eb22d315c,2024-05-17T02:40:14.223000 CVE-2024-4064,0,0,3a1a40467a64f04bfa80ae5c066454b06b4092014a9e47cc1a50eb6eb22d315c,2024-05-17T02:40:14.223000
CVE-2024-40640,0,0,7e1f28a17873c57850e387e604bc4923eccdf39126e84bd67e6dd03b6e2f6417,2024-07-18T12:28:43.707000 CVE-2024-40640,0,0,7e1f28a17873c57850e387e604bc4923eccdf39126e84bd67e6dd03b6e2f6417,2024-07-18T12:28:43.707000
@ -259678,10 +259696,10 @@ CVE-2024-41184,0,0,460d3d6d07916ac0f7c6ce162599c802c196ea0f25bca5ddf54b8e8b24963
CVE-2024-4119,0,0,1787463dab796293e9249fc34f7a40843b12d1d129a7d5ccdb513e5ec2672067,2024-06-04T19:20:30.247000 CVE-2024-4119,0,0,1787463dab796293e9249fc34f7a40843b12d1d129a7d5ccdb513e5ec2672067,2024-06-04T19:20:30.247000
CVE-2024-4120,0,0,820754c86895fc4e7f3a6d10baae3c2abd537610acf37474f492c12f46cc8b59,2024-06-04T19:20:30.353000 CVE-2024-4120,0,0,820754c86895fc4e7f3a6d10baae3c2abd537610acf37474f492c12f46cc8b59,2024-06-04T19:20:30.353000
CVE-2024-41200,0,0,c6634d5ee9208991d605965f74d59d477ce80a275c83b2ac8c83f9990bd5e19e,2024-11-05T22:35:06.980000 CVE-2024-41200,0,0,c6634d5ee9208991d605965f74d59d477ce80a275c83b2ac8c83f9990bd5e19e,2024-11-05T22:35:06.980000
CVE-2024-41206,0,0,edbaf16e5ee8ab9dd8a7f73c36515a779dd6902880ac13f83b82178d57170002,2024-11-15T13:58:08.913000 CVE-2024-41206,0,1,6b34d8a4f8eb0ca37fbc5fec97e1cd8e6aaa772dfa42cec6df805a0418b292a0,2024-11-15T19:35:08.297000
CVE-2024-41209,0,0,c96c2c4e5eb3b8683f7fb1ba3c5fc4ccd74a82104f499ec8e7ccc3e64813740d,2024-11-15T13:58:08.913000 CVE-2024-41209,0,1,e65fe1f95013b4d1e68f077c50e8d961a21bc688ccc61972b6f988d0a65e2962,2024-11-15T19:35:09.147000
CVE-2024-4121,0,0,62ca255cdda2e26a7a0224389681466727634cf0831afab2f14e58a1cb5bd920,2024-06-04T19:20:30.460000 CVE-2024-4121,0,0,62ca255cdda2e26a7a0224389681466727634cf0831afab2f14e58a1cb5bd920,2024-06-04T19:20:30.460000
CVE-2024-41217,0,0,f09401728c77dc59a55e5d2423a8e51ee32f809c3fdb8c0afc3ba242373e3b76,2024-11-15T13:58:08.913000 CVE-2024-41217,0,1,0c2636112e03d934d0d09fb45bc31eafc821e0c0c1c75ddfbecef08bccd71d27,2024-11-15T19:35:10
CVE-2024-4122,0,0,3d81c7d42348f56045cc538515e4a2e136e243adec928773370fb697e11bd281,2024-06-04T19:20:30.560000 CVE-2024-4122,0,0,3d81c7d42348f56045cc538515e4a2e136e243adec928773370fb697e11bd281,2024-06-04T19:20:30.560000
CVE-2024-41226,0,0,a3a85fa64d0c123f261294a19d764a3608a61e848957876669f922adbd8d3b3c,2024-09-03T21:15:15.923000 CVE-2024-41226,0,0,a3a85fa64d0c123f261294a19d764a3608a61e848957876669f922adbd8d3b3c,2024-09-03T21:15:15.923000
CVE-2024-41228,0,0,f3d365bd2199687dcff5eebde6177461134036d09c1cc3d7eb6b2cb72c0f76b0,2024-09-26T13:32:55.343000 CVE-2024-41228,0,0,f3d365bd2199687dcff5eebde6177461134036d09c1cc3d7eb6b2cb72c0f76b0,2024-09-26T13:32:55.343000
@ -259905,7 +259923,8 @@ CVE-2024-41674,0,0,e673b8205e82a534b9a977608e67254dbf60c56054d2121630b866936cabb
CVE-2024-41675,0,0,99d7bb404b6db7a620ac267d34a06ef7dcdda9c80bdd1ecb6c741290a9b47f60,2024-08-23T17:07:28.247000 CVE-2024-41675,0,0,99d7bb404b6db7a620ac267d34a06ef7dcdda9c80bdd1ecb6c741290a9b47f60,2024-08-23T17:07:28.247000
CVE-2024-41676,0,0,f8c727903895dd3f774fa8fafadf4d13b194d23bd32750d21228bccd7e3862a1,2024-08-23T13:44:42.487000 CVE-2024-41676,0,0,f8c727903895dd3f774fa8fafadf4d13b194d23bd32750d21228bccd7e3862a1,2024-08-23T13:44:42.487000
CVE-2024-41677,0,0,350177b79949244cfbc185c5f18aee412a8902a49d36a53e1d4b50536f1effd5,2024-08-12T18:51:29.497000 CVE-2024-41677,0,0,350177b79949244cfbc185c5f18aee412a8902a49d36a53e1d4b50536f1effd5,2024-08-12T18:51:29.497000
CVE-2024-41678,1,1,43bfd773fe0f389d4d2972065648cf80c04ab4504b31ed9b2e85f880173045d0,2024-11-15T18:15:27.720000 CVE-2024-41678,0,0,43bfd773fe0f389d4d2972065648cf80c04ab4504b31ed9b2e85f880173045d0,2024-11-15T18:15:27.720000
CVE-2024-41679,1,1,30895d98a21b1efa39db3dfa62b7834f7f6581bb6d111c2b0d0989f68a696495,2024-11-15T19:15:06.527000
CVE-2024-4168,0,0,7f4f833c88738c683a47d814a058bf8a730868170937a9aca799097bc79bf22f,2024-06-04T19:20:31.690000 CVE-2024-4168,0,0,7f4f833c88738c683a47d814a058bf8a730868170937a9aca799097bc79bf22f,2024-06-04T19:20:31.690000
CVE-2024-41681,0,0,6dfdc16b96a5715c67e93e3b8e76db2de56f823b305a3ba2f49e1e9df8ebee6d,2024-08-14T18:37:06.540000 CVE-2024-41681,0,0,6dfdc16b96a5715c67e93e3b8e76db2de56f823b305a3ba2f49e1e9df8ebee6d,2024-08-14T18:37:06.540000
CVE-2024-41682,0,0,b98500d64915be62a0e5e2d6d50336319231d8c45c711d39d83e7568c61fc3c7,2024-08-14T18:37:24.413000 CVE-2024-41682,0,0,b98500d64915be62a0e5e2d6d50336319231d8c45c711d39d83e7568c61fc3c7,2024-08-14T18:37:24.413000
@ -261182,6 +261201,8 @@ CVE-2024-43412,0,0,d8be950c692563feabe854c0542abee7aa58fa64820fe9c692a8fb330f15b
CVE-2024-43413,0,0,8e6331055eff0a1fc21c13ac1aa5a910957effe87064f315927a5ac8c4d9163f,2024-09-12T20:18:46.097000 CVE-2024-43413,0,0,8e6331055eff0a1fc21c13ac1aa5a910957effe87064f315927a5ac8c4d9163f,2024-09-12T20:18:46.097000
CVE-2024-43414,0,0,41d126c00be1a75ca1d7b9b05a3a92eaf49a5d7831c24ad21608856181f8c11a,2024-09-12T21:33:40.887000 CVE-2024-43414,0,0,41d126c00be1a75ca1d7b9b05a3a92eaf49a5d7831c24ad21608856181f8c11a,2024-09-12T21:33:40.887000
CVE-2024-43415,0,0,33623038bce272467978985c7d034b7fd7d9931154f17ac64d12541af9ed8ac3,2024-11-13T19:15:08.580000 CVE-2024-43415,0,0,33623038bce272467978985c7d034b7fd7d9931154f17ac64d12541af9ed8ac3,2024-11-13T19:15:08.580000
CVE-2024-43417,1,1,aab5248f5a199e96281de3e8ba633e068cfce50aefda0254830d2ebd2d16b55a,2024-11-15T19:15:06.737000
CVE-2024-43418,1,1,d2ce1fef34767053b97958e7039ef8b665cb5d80cc119d4e7b551ab12a87e9e7,2024-11-15T19:15:06.940000
CVE-2024-4342,0,0,2403af0b003f5953a3d2a1b74bf46d64f4a354bc628b01d2ea5f60de4a4002c6,2024-06-03T14:46:24.250000 CVE-2024-4342,0,0,2403af0b003f5953a3d2a1b74bf46d64f4a354bc628b01d2ea5f60de4a4002c6,2024-06-03T14:46:24.250000
CVE-2024-43423,0,0,8fb21f51e563dd938c763581007e890cf5873a7efc6a39a36e929ea32ce34c0c,2024-10-01T15:41:32.537000 CVE-2024-43423,0,0,8fb21f51e563dd938c763581007e890cf5873a7efc6a39a36e929ea32ce34c0c,2024-10-01T15:41:32.537000
CVE-2024-43424,0,0,6d9ffac7d6eb9e50db381baa418d84f2f5d9932ec78b86526bf799eb43b3b4f3,2024-11-05T19:39:33.873000 CVE-2024-43424,0,0,6d9ffac7d6eb9e50db381baa418d84f2f5d9932ec78b86526bf799eb43b3b4f3,2024-11-05T19:39:33.873000
@ -262016,7 +262037,7 @@ CVE-2024-4461,0,0,51250da8bcd9ecf720caf9f3a7efd550d6e47af21e57f982fabb8237238dcf
CVE-2024-44610,0,0,04bd20e65597a0e47eb48d662767349876511b643e2309be49dec3988931a8cd,2024-10-04T13:51:25.567000 CVE-2024-44610,0,0,04bd20e65597a0e47eb48d662767349876511b643e2309be49dec3988931a8cd,2024-10-04T13:51:25.567000
CVE-2024-4462,0,0,7de1c10fc651b37d9659e3e60da12a8c072b437874aeb6819554614b6acb9a58,2024-06-04T16:57:41.053000 CVE-2024-4462,0,0,7de1c10fc651b37d9659e3e60da12a8c072b437874aeb6819554614b6acb9a58,2024-06-04T16:57:41.053000
CVE-2024-44623,0,0,be0881fa228aca782008c2748d4b046bd517031ec8a03bf9e09823e1f811d2b8,2024-09-25T14:53:20.253000 CVE-2024-44623,0,0,be0881fa228aca782008c2748d4b046bd517031ec8a03bf9e09823e1f811d2b8,2024-09-25T14:53:20.253000
CVE-2024-44625,1,1,8b2d24925ebe1cc1d2ae855254c27874ba2f60efed82a7b89d29dab166144e27,2024-11-15T17:15:20.260000 CVE-2024-44625,0,0,8b2d24925ebe1cc1d2ae855254c27874ba2f60efed82a7b89d29dab166144e27,2024-11-15T17:15:20.260000
CVE-2024-4463,0,0,697d96b65b3f5bb41384b58e0f6586cf3caa8378b8edc45503427d4f5bdd2d8e,2024-05-14T16:11:39.510000 CVE-2024-4463,0,0,697d96b65b3f5bb41384b58e0f6586cf3caa8378b8edc45503427d4f5bdd2d8e,2024-05-14T16:11:39.510000
CVE-2024-4465,0,0,26ef4c6776c9d416386e05785f538f3827353feee51318ae877b367823cc1915,2024-09-20T13:15:19.850000 CVE-2024-4465,0,0,26ef4c6776c9d416386e05785f538f3827353feee51318ae877b367823cc1915,2024-09-20T13:15:19.850000
CVE-2024-4466,0,0,b7aa09b25d001fa0ca3c8a92093b33e950eb38bf6c988ff6fde91a26b7231c00,2024-05-03T12:48:41.067000 CVE-2024-4466,0,0,b7aa09b25d001fa0ca3c8a92093b33e950eb38bf6c988ff6fde91a26b7231c00,2024-05-03T12:48:41.067000
@ -262053,7 +262074,8 @@ CVE-2024-44739,0,0,48da2c283a8d53275b8fef0ca13127577bd8ad3471472700794962cf357a3
CVE-2024-4474,0,0,f8c1a36ad14efe96f98dae06e1720ed737c744e50cd9a9e3991eaed9f98aef96,2024-07-17T02:48:04.213000 CVE-2024-4474,0,0,f8c1a36ad14efe96f98dae06e1720ed737c744e50cd9a9e3991eaed9f98aef96,2024-07-17T02:48:04.213000
CVE-2024-44744,0,0,83942cbf0bc52b807dc374447d58331fdab7ca8540cec1aa4efb11011d74c6f7,2024-10-04T20:15:07.203000 CVE-2024-44744,0,0,83942cbf0bc52b807dc374447d58331fdab7ca8540cec1aa4efb11011d74c6f7,2024-10-04T20:15:07.203000
CVE-2024-4475,0,0,b199ea7732b827fa53d53ebb43badb03a8dff248a786cc8d7d2459800e62c08e,2024-07-17T02:47:07.620000 CVE-2024-4475,0,0,b199ea7732b827fa53d53ebb43badb03a8dff248a786cc8d7d2459800e62c08e,2024-07-17T02:47:07.620000
CVE-2024-44760,0,0,0d252ff08482783aaee88c027910c09101e7f32f15f52b69e5e2b4482012606e,2024-08-30T15:55:41.137000 CVE-2024-44759,1,1,b9649314fac826d03abe6e58586192745a7059e4a9b66144d374bc1358b57b39,2024-11-15T20:15:20.163000
CVE-2024-44760,0,1,c31c484463dbcf8debf14f8cb14c4edde2aeacb7ab3b47695b1fc32577e35939,2024-11-15T20:15:20.270000
CVE-2024-44761,0,0,2cb43df04a70791b0f0fb8982142da3403b663e9582e8c16ce12d7edd85714da,2024-08-30T16:00:30.557000 CVE-2024-44761,0,0,2cb43df04a70791b0f0fb8982142da3403b663e9582e8c16ce12d7edd85714da,2024-08-30T16:00:30.557000
CVE-2024-44762,0,0,a4d9c40079155e25bc23610bf9eb4b9c915e9b457539684228b809ce3110b930,2024-10-18T12:53:04.627000 CVE-2024-44762,0,0,a4d9c40079155e25bc23610bf9eb4b9c915e9b457539684228b809ce3110b930,2024-10-18T12:53:04.627000
CVE-2024-44765,0,0,f49b0ddc47e501e666f4838593930e2064ad96de66f6bc89ed89c1395c14c839,2024-11-12T13:56:54.483000 CVE-2024-44765,0,0,f49b0ddc47e501e666f4838593930e2064ad96de66f6bc89ed89c1395c14c839,2024-11-12T13:56:54.483000
@ -262627,6 +262649,8 @@ CVE-2024-45604,0,0,8bf71581fc88ef149abd090a70890b5121cb8944654700250436e6871eed9
CVE-2024-45605,0,0,e2dcbd09111d51f02ed3dc28b06a6dfe1b2afb4b9e6f7d6992823c9eafceb7dc,2024-09-26T19:14:00.873000 CVE-2024-45605,0,0,e2dcbd09111d51f02ed3dc28b06a6dfe1b2afb4b9e6f7d6992823c9eafceb7dc,2024-09-26T19:14:00.873000
CVE-2024-45606,0,0,74770cd60bba1a7e3534716f76d2f24e8f6b5a1c9090e259fc4bcbaa501443fe,2024-09-26T19:16:40.720000 CVE-2024-45606,0,0,74770cd60bba1a7e3534716f76d2f24e8f6b5a1c9090e259fc4bcbaa501443fe,2024-09-26T19:16:40.720000
CVE-2024-45607,0,0,9d199e13e4c36b979d30a8467667e188e65d4bf0165b27173d5a6e5dc2ce7529,2024-09-19T02:05:28.707000 CVE-2024-45607,0,0,9d199e13e4c36b979d30a8467667e188e65d4bf0165b27173d5a6e5dc2ce7529,2024-09-19T02:05:28.707000
CVE-2024-45608,1,1,c692f8fe9893c192cd58fed893ade100507eb59a60353ebf14c7e4fa543e922f,2024-11-15T19:15:07.143000
CVE-2024-45609,1,1,913b06e92e0c1bf11238525050a178ea0bed3b00bbfc86a83c4e6b38e2106c69,2024-11-15T20:15:20.410000
CVE-2024-4561,0,0,8ef61ebc386f7e587b6eb6df8054d64514729591e443c5ac6735c0df58420e0f,2024-05-15T16:40:19.330000 CVE-2024-4561,0,0,8ef61ebc386f7e587b6eb6df8054d64514729591e443c5ac6735c0df58420e0f,2024-05-15T16:40:19.330000
CVE-2024-45612,0,0,3e30286b1d723ddfef1522eda155227a0e1e8c66d0b8dce0d9a777734913d222,2024-09-23T19:33:04.650000 CVE-2024-45612,0,0,3e30286b1d723ddfef1522eda155227a0e1e8c66d0b8dce0d9a777734913d222,2024-09-23T19:33:04.650000
CVE-2024-45613,0,0,a2ff9b099297ab22455347765d4960198846769603bf11c2b22cdb95078fe454,2024-10-01T22:15:02.757000 CVE-2024-45613,0,0,a2ff9b099297ab22455347765d4960198846769603bf11c2b22cdb95078fe454,2024-10-01T22:15:02.757000
@ -262708,7 +262732,7 @@ CVE-2024-45771,0,0,754a0f27219aa2eb6179ec627ac31099e8e2882043a643cfa7921ddb03dbb
CVE-2024-45772,0,0,d4fcff511ac9c702d11d2981d4f53f578a5b533222a07c5c21d8a62a8451fded,2024-10-04T13:20:58.327000 CVE-2024-45772,0,0,d4fcff511ac9c702d11d2981d4f53f578a5b533222a07c5c21d8a62a8451fded,2024-10-04T13:20:58.327000
CVE-2024-45773,0,0,fa80a32ca25578799d772108a6e7f2b87164fbdfd3820c41dab7e96e6c83084e,2024-09-30T12:45:57.823000 CVE-2024-45773,0,0,fa80a32ca25578799d772108a6e7f2b87164fbdfd3820c41dab7e96e6c83084e,2024-09-30T12:45:57.823000
CVE-2024-4578,0,0,de2bf1ab8b65cf8119579f63d8e64a9383c9519828d1fae8ddac21d6dcb5605a,2024-06-27T19:25:12.067000 CVE-2024-4578,0,0,de2bf1ab8b65cf8119579f63d8e64a9383c9519828d1fae8ddac21d6dcb5605a,2024-06-27T19:25:12.067000
CVE-2024-45784,0,0,401349bd1daa018202f98e4495f90cc2ad6a60a28c2f61c7dee6ba498ba23ce7,2024-11-15T13:58:08.913000 CVE-2024-45784,0,1,c50448792ca0bc70dc69110c69f0c1eaf6da89dad203eb3fb8490186b0e8b380,2024-11-15T20:35:07.697000
CVE-2024-45785,0,0,edaf655206685301bfa1d23b3961ca90e190821a2f1da23140bfad50572d7731,2024-11-06T17:08:40.507000 CVE-2024-45785,0,0,edaf655206685301bfa1d23b3961ca90e190821a2f1da23140bfad50572d7731,2024-11-06T17:08:40.507000
CVE-2024-45786,0,0,1027a4a71b54e4ed926e7c4d82608ed7bf7290e7e8486a1ac94d8f7e4edfad02,2024-09-18T20:12:47.337000 CVE-2024-45786,0,0,1027a4a71b54e4ed926e7c4d82608ed7bf7290e7e8486a1ac94d8f7e4edfad02,2024-09-18T20:12:47.337000
CVE-2024-45787,0,0,46f8564066b3f70e712610c0aca9059d9bda6862d53c941af56b2ef72737a51d,2024-09-18T18:15:07.650000 CVE-2024-45787,0,0,46f8564066b3f70e712610c0aca9059d9bda6862d53c941af56b2ef72737a51d,2024-09-18T18:15:07.650000
@ -262819,7 +262843,10 @@ CVE-2024-45962,0,0,410a38ff5223f4d49bf1514b127efbec05a242aa992c767afa2b00b3754e2
CVE-2024-45964,0,0,115c652e0870ab8284554895b46caa73ee13878a3a483a4a0704cf316ae20802,2024-10-04T13:50:43.727000 CVE-2024-45964,0,0,115c652e0870ab8284554895b46caa73ee13878a3a483a4a0704cf316ae20802,2024-10-04T13:50:43.727000
CVE-2024-45965,0,0,337eabe224912cc2b0cbadda62428cffb8300aa00cac2bea6d6188e8e9c18de6,2024-10-04T13:50:43.727000 CVE-2024-45965,0,0,337eabe224912cc2b0cbadda62428cffb8300aa00cac2bea6d6188e8e9c18de6,2024-10-04T13:50:43.727000
CVE-2024-45967,0,0,6af6fb1bf8abc96b89a897208a34deb6484f333cf92fc60514a52d4661f8c7cf,2024-10-04T13:51:25.567000 CVE-2024-45967,0,0,6af6fb1bf8abc96b89a897208a34deb6484f333cf92fc60514a52d4661f8c7cf,2024-10-04T13:51:25.567000
CVE-2024-45969,1,1,d865bf352dd17e303fb9cb7a0bf07aadd1a1c5fdd539ecf844c17fe8c81603a1,2024-11-15T19:35:11.467000
CVE-2024-4597,0,0,098adbd2826136caa11e67cd45a2f45f6208425bc1c84711667f353f70d7a203,2024-05-14T16:11:39.510000 CVE-2024-4597,0,0,098adbd2826136caa11e67cd45a2f45f6208425bc1c84711667f353f70d7a203,2024-05-14T16:11:39.510000
CVE-2024-45970,1,1,df7bd90d0fd5d50e5abf391b1c572883ac9aee4953d26d7824e97b7aa4817c2c,2024-11-15T19:35:12.330000
CVE-2024-45971,1,1,69ce485500e35d7ddd1ef9e0591aaf47d71dcb0b3ac7cf4897f01bbc1f5a00cd,2024-11-15T19:35:13.180000
CVE-2024-45979,0,0,0482757b935fe16e8666637b8de38f7a7ad511da9e453512eb3d62b894d1236e,2024-09-30T12:46:20.237000 CVE-2024-45979,0,0,0482757b935fe16e8666637b8de38f7a7ad511da9e453512eb3d62b894d1236e,2024-09-30T12:46:20.237000
CVE-2024-45980,0,0,ded57935070da9b29c36c9f95713cf4ac252f503e27a31ee2114452772d0590b,2024-09-30T12:46:20.237000 CVE-2024-45980,0,0,ded57935070da9b29c36c9f95713cf4ac252f503e27a31ee2114452772d0590b,2024-09-30T12:46:20.237000
CVE-2024-45981,0,0,ee65d3def52ce7ec5d6bf2c7e86cdebd6e620d115c275dfbcce303dfb9c98da4,2024-09-30T12:46:20.237000 CVE-2024-45981,0,0,ee65d3def52ce7ec5d6bf2c7e86cdebd6e620d115c275dfbcce303dfb9c98da4,2024-09-30T12:46:20.237000
@ -262937,7 +262964,7 @@ CVE-2024-46376,0,0,f3c4758540f2ac7c03838f8eccd3f67c9d25fd080cb7169c664824c92406d
CVE-2024-46377,0,0,dbd66064786bd129c8f0daf0f8e37ec51d021bf976974fef51557cd63106242d,2024-09-20T12:30:17.483000 CVE-2024-46377,0,0,dbd66064786bd129c8f0daf0f8e37ec51d021bf976974fef51557cd63106242d,2024-09-20T12:30:17.483000
CVE-2024-4638,0,0,fdd077899626129e208d16f53a9a5482358eca01d91f2895388a2a3863f13467,2024-09-24T17:13:43.997000 CVE-2024-4638,0,0,fdd077899626129e208d16f53a9a5482358eca01d91f2895388a2a3863f13467,2024-09-24T17:13:43.997000
CVE-2024-46382,0,0,65cd8f8715b62b5a7598d3b8d6186f6e2f4b087b931ac8f129c8f64b10f1fd55,2024-09-25T16:56:09.927000 CVE-2024-46382,0,0,65cd8f8715b62b5a7598d3b8d6186f6e2f4b087b931ac8f129c8f64b10f1fd55,2024-09-25T16:56:09.927000
CVE-2024-46383,1,1,679a9ac2144cd9e31a21deb625c79a17a5bf284718910987c893d728cb144734,2024-11-15T18:15:27.960000 CVE-2024-46383,0,1,c940113eb54c83050ae731934a303ca798964bc8736d5ca21108a0c20ba8f2b7,2024-11-15T20:35:07.907000
CVE-2024-4639,0,0,f02b5c58ae5a71f4f7afea4e263ab89427639817f2fb26164569232dacb74959,2024-10-10T10:39:06.410000 CVE-2024-4639,0,0,f02b5c58ae5a71f4f7afea4e263ab89427639817f2fb26164569232dacb74959,2024-10-10T10:39:06.410000
CVE-2024-46394,0,0,2516725e4bff704e46174a8f5632e7834a8075c579df9c6725759cf5ecdadeb1,2024-09-25T16:55:15.023000 CVE-2024-46394,0,0,2516725e4bff704e46174a8f5632e7834a8075c579df9c6725759cf5ecdadeb1,2024-09-25T16:55:15.023000
CVE-2024-4640,0,0,561eb45560c6a2512cf49113a4a8a4e86a4cf3daabba823a155e6305f710bfc9,2024-09-18T15:48:43.557000 CVE-2024-4640,0,0,561eb45560c6a2512cf49113a4a8a4e86a4cf3daabba823a155e6305f710bfc9,2024-09-18T15:48:43.557000
@ -262956,11 +262983,11 @@ CVE-2024-46451,0,0,d3a56959d528545e5d37d75143f0c1e0141235a2bd503adf0162594e2e188
CVE-2024-46453,0,0,f2e65264e0b1a5c3ff7f710d8d23db018673f8328ef08ecc489a300ea4d9bf1f,2024-10-07T13:53:04.767000 CVE-2024-46453,0,0,f2e65264e0b1a5c3ff7f710d8d23db018673f8328ef08ecc489a300ea4d9bf1f,2024-10-07T13:53:04.767000
CVE-2024-4646,0,0,368f6c8b75aa07d035e1b1b12d3ee4faeb304323401bbcc5aa2596217dc42f5b,2024-06-04T19:20:44.390000 CVE-2024-4646,0,0,368f6c8b75aa07d035e1b1b12d3ee4faeb304323401bbcc5aa2596217dc42f5b,2024-06-04T19:20:44.390000
CVE-2024-46461,0,0,cc86f5c42464c26c4a36c6d59fbb4ac13932ea21683a14dbd86ef949d78638fc,2024-09-26T13:32:02.803000 CVE-2024-46461,0,0,cc86f5c42464c26c4a36c6d59fbb4ac13932ea21683a14dbd86ef949d78638fc,2024-09-26T13:32:02.803000
CVE-2024-46462,1,1,412241a1e3ea10048c9b2ba97c03ea7b435094221628995ba93dbb1a6eb450aa,2024-11-15T18:15:28.053000 CVE-2024-46462,0,0,412241a1e3ea10048c9b2ba97c03ea7b435094221628995ba93dbb1a6eb450aa,2024-11-15T18:15:28.053000
CVE-2024-46463,1,1,cc31280306f54abffe2fdba3f47cc0293a3070e30d773ace6dcf736f09c61578,2024-11-15T18:15:28.140000 CVE-2024-46463,0,0,cc31280306f54abffe2fdba3f47cc0293a3070e30d773ace6dcf736f09c61578,2024-11-15T18:15:28.140000
CVE-2024-46465,1,1,80e1e0e5e7cd3c509168c0985f18a986cf700538a81b8f6ae79f33e43334316e,2024-11-15T18:15:28.220000 CVE-2024-46465,0,0,80e1e0e5e7cd3c509168c0985f18a986cf700538a81b8f6ae79f33e43334316e,2024-11-15T18:15:28.220000
CVE-2024-46466,1,1,1e7d4313b8ccd32630e508af2a3ba08321509ccecff813069da7d2a62ea1defe,2024-11-15T18:15:28.297000 CVE-2024-46466,0,0,1e7d4313b8ccd32630e508af2a3ba08321509ccecff813069da7d2a62ea1defe,2024-11-15T18:15:28.297000
CVE-2024-46467,1,1,8ab1cfde961da426ea1c40bf65dba8b21a433e4bd6350031671a4736141b5ef6,2024-11-15T18:15:28.377000 CVE-2024-46467,0,0,8ab1cfde961da426ea1c40bf65dba8b21a433e4bd6350031671a4736141b5ef6,2024-11-15T18:15:28.377000
CVE-2024-46468,0,0,d1dabc49a2c8f6666100b3e113a0965ffec605533a3aa178ac1056f150b98c3d,2024-10-15T18:35:14.680000 CVE-2024-46468,0,0,d1dabc49a2c8f6666100b3e113a0965ffec605533a3aa178ac1056f150b98c3d,2024-10-15T18:35:14.680000
CVE-2024-4647,0,0,abfff49b4d0bc1323cd8c136d2663c14e45b73cbc22df4c684f6d02301cae0cc,2024-06-04T19:20:44.487000 CVE-2024-4647,0,0,abfff49b4d0bc1323cd8c136d2663c14e45b73cbc22df4c684f6d02301cae0cc,2024-06-04T19:20:44.487000
CVE-2024-46470,0,0,4aeda2c990e579b9008226e62d5cbdc47a22a0fa6603152064e359fb3aa1bf47,2024-09-30T12:45:57.823000 CVE-2024-46470,0,0,4aeda2c990e579b9008226e62d5cbdc47a22a0fa6603152064e359fb3aa1bf47,2024-09-30T12:45:57.823000
@ -263484,7 +263511,7 @@ CVE-2024-47174,0,0,45d61976806e6f261b6617173dfdd81cff9ff5aea1e4ed00e3593fe1fbbae
CVE-2024-47175,0,0,98b0f302dda13c9ca08be74248115e033049a678f05ea7e4015fd75a9b0cd66d,2024-09-30T12:46:20.237000 CVE-2024-47175,0,0,98b0f302dda13c9ca08be74248115e033049a678f05ea7e4015fd75a9b0cd66d,2024-09-30T12:46:20.237000
CVE-2024-47176,0,0,1236859fb548f3604f95f88a62b235a85b1497f9815e39d76c2bb849d27602db,2024-10-02T20:15:11.520000 CVE-2024-47176,0,0,1236859fb548f3604f95f88a62b235a85b1497f9815e39d76c2bb849d27602db,2024-10-02T20:15:11.520000
CVE-2024-47177,0,0,c3d1fff6e6c651906b3b7b3db7e611572822f47ef60858bd0aa18bbf89a3315d,2024-09-30T12:46:20.237000 CVE-2024-47177,0,0,c3d1fff6e6c651906b3b7b3db7e611572822f47ef60858bd0aa18bbf89a3315d,2024-09-30T12:46:20.237000
CVE-2024-47178,0,1,1bdd2275367d5c24daee09db8a93a56adb2710840ffa9896a6e8530f12ab14d1,2024-11-15T18:05:22.603000 CVE-2024-47178,0,0,1bdd2275367d5c24daee09db8a93a56adb2710840ffa9896a6e8530f12ab14d1,2024-11-15T18:05:22.603000
CVE-2024-47179,0,0,d53006137adae685c7c1c2137c456714ed89b092428bbe15520d76109ed40b36,2024-10-02T20:15:11.627000 CVE-2024-47179,0,0,d53006137adae685c7c1c2137c456714ed89b092428bbe15520d76109ed40b36,2024-10-02T20:15:11.627000
CVE-2024-4718,0,0,2fda56f630ea417950b3260007ed553b407a44c514b05be289e283a21ee915c1,2024-06-06T20:15:14.717000 CVE-2024-4718,0,0,2fda56f630ea417950b3260007ed553b407a44c514b05be289e283a21ee915c1,2024-06-06T20:15:14.717000
CVE-2024-47180,0,0,657c5516ab8b6145e58c8aac2b3c60b2287f164333060e376b2fc3a8acbd6fb3,2024-09-30T12:46:20.237000 CVE-2024-47180,0,0,657c5516ab8b6145e58c8aac2b3c60b2287f164333060e376b2fc3a8acbd6fb3,2024-09-30T12:46:20.237000
@ -263747,9 +263774,9 @@ CVE-2024-47527,0,0,6448adfc6fe781d292ba5a9887205495de1e6ae1fd7107635f3ac2f0d1da5
CVE-2024-47528,0,0,f8a40bc5f3a1abfe246d4cda70316c63fc753979863ed711468abfa611b23cd8,2024-10-04T13:50:43.727000 CVE-2024-47528,0,0,f8a40bc5f3a1abfe246d4cda70316c63fc753979863ed711468abfa611b23cd8,2024-10-04T13:50:43.727000
CVE-2024-47529,0,0,a86e1b3d3c851df630bad3a7b24a37914280a02c935e97aec5b5217c5975635e,2024-11-13T17:15:46.543000 CVE-2024-47529,0,0,a86e1b3d3c851df630bad3a7b24a37914280a02c935e97aec5b5217c5975635e,2024-11-13T17:15:46.543000
CVE-2024-4753,0,0,9e12d2c068502550c7c14176439a96816e2b604b1703bdae766fcb5d094be144,2024-08-01T13:59:33.903000 CVE-2024-4753,0,0,9e12d2c068502550c7c14176439a96816e2b604b1703bdae766fcb5d094be144,2024-08-01T13:59:33.903000
CVE-2024-47530,0,1,c6f97fa84b092a9eb2d48e14ff6f5d7de6955f2fff4d52714e57afe841f02fba,2024-11-15T18:03:06.497000 CVE-2024-47530,0,0,c6f97fa84b092a9eb2d48e14ff6f5d7de6955f2fff4d52714e57afe841f02fba,2024-11-15T18:03:06.497000
CVE-2024-47531,0,1,6b496437616d44c1687bfdf7c83e71a8a08a0e7190260cd72e0c9d19f65d8be8,2024-11-15T18:02:14.250000 CVE-2024-47531,0,0,6b496437616d44c1687bfdf7c83e71a8a08a0e7190260cd72e0c9d19f65d8be8,2024-11-15T18:02:14.250000
CVE-2024-47532,0,1,ca603482a4e5336a13d9966dac0aa20f77d073c579719da9b8fe95ac7a0dc7d8,2024-11-15T17:59:51.307000 CVE-2024-47532,0,0,ca603482a4e5336a13d9966dac0aa20f77d073c579719da9b8fe95ac7a0dc7d8,2024-11-15T17:59:51.307000
CVE-2024-47534,0,0,3fdf39e9d60bdd61b891053803d0cdd86e1d9b2f1594fae7730f1f0f0b99a057,2024-10-11T15:15:05.490000 CVE-2024-47534,0,0,3fdf39e9d60bdd61b891053803d0cdd86e1d9b2f1594fae7730f1f0f0b99a057,2024-10-11T15:15:05.490000
CVE-2024-47535,0,0,63a4302cce4cbc5b98965ded88b399629f71758bc7b059f3ca8923cf2603f89c,2024-11-13T17:01:58.603000 CVE-2024-47535,0,0,63a4302cce4cbc5b98965ded88b399629f71758bc7b059f3ca8923cf2603f89c,2024-11-13T17:01:58.603000
CVE-2024-47536,0,0,353df15c5abe486c0bd2000eeee4b00375b2403ebe72a10be7f49c66f18c4bd4,2024-10-04T13:51:25.567000 CVE-2024-47536,0,0,353df15c5abe486c0bd2000eeee4b00375b2403ebe72a10be7f49c66f18c4bd4,2024-10-04T13:51:25.567000
@ -263944,7 +263971,7 @@ CVE-2024-47754,0,0,c998ddb7bc3dbcc169b2eae7169517ec00cc08562e1a7f8fb53bdf6d08fdc
CVE-2024-47755,0,0,8cf25d07e196e075734f98083f38dbef19fd8e91fd1c66d640e943585b9e2f41,2024-10-23T06:15:09.873000 CVE-2024-47755,0,0,8cf25d07e196e075734f98083f38dbef19fd8e91fd1c66d640e943585b9e2f41,2024-10-23T06:15:09.873000
CVE-2024-47756,0,0,b16b4f8db45f19a804a745ad54857c0866041580168f803472ffd8044edad7ec,2024-11-08T16:15:28.193000 CVE-2024-47756,0,0,b16b4f8db45f19a804a745ad54857c0866041580168f803472ffd8044edad7ec,2024-11-08T16:15:28.193000
CVE-2024-47757,0,0,5c3bc84bf0532d52f78dd383d4cc765ee17a323a7f5a7392a8d7f71add2c3618,2024-11-08T16:15:28.343000 CVE-2024-47757,0,0,5c3bc84bf0532d52f78dd383d4cc765ee17a323a7f5a7392a8d7f71add2c3618,2024-11-08T16:15:28.343000
CVE-2024-47759,1,1,acaa5f0db80802b75023a1647866e35eab454b244f852df9e8db4b6f687ae962,2024-11-15T18:35:34.290000 CVE-2024-47759,0,0,acaa5f0db80802b75023a1647866e35eab454b244f852df9e8db4b6f687ae962,2024-11-15T18:35:34.290000
CVE-2024-4776,0,0,8d62a3fb449cd595ed01f29a43c4395459263028a3240838c3f471dfed40e010,2024-07-03T02:08:08.187000 CVE-2024-4776,0,0,8d62a3fb449cd595ed01f29a43c4395459263028a3240838c3f471dfed40e010,2024-07-03T02:08:08.187000
CVE-2024-47762,0,0,faf4eb81ce6d805e421dff7a7d50a27f6affd6a56e4bb98171a2180279fc1ecf,2024-10-04T13:50:43.727000 CVE-2024-47762,0,0,faf4eb81ce6d805e421dff7a7d50a27f6affd6a56e4bb98171a2180279fc1ecf,2024-10-04T13:50:43.727000
CVE-2024-47763,0,0,0009d92633a66a995666b904976a3f571897c7b107ff706ed2173ff97f66c3ef,2024-10-10T12:51:56.987000 CVE-2024-47763,0,0,0009d92633a66a995666b904976a3f571897c7b107ff706ed2173ff97f66c3ef,2024-10-10T12:51:56.987000
@ -264409,7 +264436,7 @@ CVE-2024-48826,0,0,75c9450df85723c7e5fe507735f7be7d84001c192ccab935bbc0ccf65a951
CVE-2024-48827,0,0,b8784c14c4c0a2af4d656264bee611472f424ecc32bdba68ae4a9cb4ecb6178a,2024-10-15T12:58:51.050000 CVE-2024-48827,0,0,b8784c14c4c0a2af4d656264bee611472f424ecc32bdba68ae4a9cb4ecb6178a,2024-10-15T12:58:51.050000
CVE-2024-4883,0,0,66fd0c7113b75e4613bf51e6b10a097cc5dcf57aa3f97b3df0e5c31c4210be62,2024-09-06T22:46:17.103000 CVE-2024-4883,0,0,66fd0c7113b75e4613bf51e6b10a097cc5dcf57aa3f97b3df0e5c31c4210be62,2024-09-06T22:46:17.103000
CVE-2024-48837,0,0,f5488c45b5b240917695042772d5a51760ce591b49d83868db6d3f484decff9e,2024-11-12T13:55:21.227000 CVE-2024-48837,0,0,f5488c45b5b240917695042772d5a51760ce591b49d83868db6d3f484decff9e,2024-11-12T13:55:21.227000
CVE-2024-48838,0,1,b9b13e45e7344ebfd4c931bb904861604db282988dc9483dd7d29d8be8b1d771,2024-11-15T17:36:43.520000 CVE-2024-48838,0,0,b9b13e45e7344ebfd4c931bb904861604db282988dc9483dd7d29d8be8b1d771,2024-11-15T17:36:43.520000
CVE-2024-4884,0,0,a2dcec8e16e916f3e6bf44fbf27e64f395ae27ac96c65779b6d04fbf5173b4c4,2024-09-06T22:45:59.233000 CVE-2024-4884,0,0,a2dcec8e16e916f3e6bf44fbf27e64f395ae27ac96c65779b6d04fbf5173b4c4,2024-09-06T22:45:59.233000
CVE-2024-4885,0,0,2608f2aa7fb5189467bda7bb610d4e03f1b43256b775a84e60ba9a3b8ac9b260,2024-09-06T22:44:27.840000 CVE-2024-4885,0,0,2608f2aa7fb5189467bda7bb610d4e03f1b43256b775a84e60ba9a3b8ac9b260,2024-09-06T22:44:27.840000
CVE-2024-4886,0,0,d27ca09c7d3a0108a7cfa4692eb479eab6127452085468fbf17d7a45144cc1ee,2024-06-11T17:14:56.323000 CVE-2024-4886,0,0,d27ca09c7d3a0108a7cfa4692eb479eab6127452085468fbf17d7a45144cc1ee,2024-06-11T17:14:56.323000
@ -264765,10 +264792,11 @@ CVE-2024-49525,0,0,28a277ab9b52157a5e4549773b7a8750a6dbb7b4cb916799fff07dd0ec631
CVE-2024-49526,0,0,0871004c04b2341eb737b8d4e5693e458bc7c8461095a71ec5604d2d8a7a3e4f,2024-11-13T17:01:58.603000 CVE-2024-49526,0,0,0871004c04b2341eb737b8d4e5693e458bc7c8461095a71ec5604d2d8a7a3e4f,2024-11-13T17:01:58.603000
CVE-2024-49527,0,0,90add3f65b96eee1f0b9fbf01f92dfd0e4ee77a768256f110d47e754c67f09f0,2024-11-13T17:01:58.603000 CVE-2024-49527,0,0,90add3f65b96eee1f0b9fbf01f92dfd0e4ee77a768256f110d47e754c67f09f0,2024-11-13T17:01:58.603000
CVE-2024-49528,0,0,0e21c50648494dddb2e6f81fb4539064ca26c5177933d85140437daf91d91144,2024-11-13T17:01:58.603000 CVE-2024-49528,0,0,0e21c50648494dddb2e6f81fb4539064ca26c5177933d85140437daf91d91144,2024-11-13T17:01:58.603000
CVE-2024-49557,0,1,d5723680a20b941e0b929edc2959b845b0ec9b5d07125e59e1942c5e8991b90e,2024-11-15T17:36:47.110000 CVE-2024-49536,1,1,b5bebd3e76ccc8dd27494c774698ac2911e07900ef9d359439a343734b2455b2,2024-11-15T20:15:20.683000
CVE-2024-49558,0,1,3c676b75de26a8476d548ed8b3e232d51677ecb4a62749082177600c22312603,2024-11-15T17:35:54.480000 CVE-2024-49557,0,0,d5723680a20b941e0b929edc2959b845b0ec9b5d07125e59e1942c5e8991b90e,2024-11-15T17:36:47.110000
CVE-2024-49558,0,0,3c676b75de26a8476d548ed8b3e232d51677ecb4a62749082177600c22312603,2024-11-15T17:35:54.480000
CVE-2024-4956,0,0,319b39cd7f80ef1a8cfcc633b91e7d5f141facd950994947b42a7565c106a7a4,2024-05-17T18:36:31.297000 CVE-2024-4956,0,0,319b39cd7f80ef1a8cfcc633b91e7d5f141facd950994947b42a7565c106a7a4,2024-05-17T18:36:31.297000
CVE-2024-49560,0,1,0903f1d2d4b8ea486a494eda9aaa463e3a0d845c10ed5808d6808c17d2b3d951,2024-11-15T17:35:25.407000 CVE-2024-49560,0,0,0903f1d2d4b8ea486a494eda9aaa463e3a0d845c10ed5808d6808c17d2b3d951,2024-11-15T17:35:25.407000
CVE-2024-4957,0,0,e3bb8e47c8dfba146bed7647eff25fc6cc8427bb0bd54429262b4324d627abed,2024-07-03T02:08:22.473000 CVE-2024-4957,0,0,e3bb8e47c8dfba146bed7647eff25fc6cc8427bb0bd54429262b4324d627abed,2024-07-03T02:08:22.473000
CVE-2024-49579,0,0,0f0dd66a3db0fe299ae55b9b0e6c22f11c400dc3ee27d05103041b63e67e9d3e,2024-11-14T19:24:45.603000 CVE-2024-49579,0,0,0f0dd66a3db0fe299ae55b9b0e6c22f11c400dc3ee27d05103041b63e67e9d3e,2024-11-14T19:24:45.603000
CVE-2024-4958,0,0,15591ba73d7708bbd560fadc0281274b5c7c2c12545797826fbf6e13e1222639,2024-06-03T14:46:24.250000 CVE-2024-4958,0,0,15591ba73d7708bbd560fadc0281274b5c7c2c12545797826fbf6e13e1222639,2024-06-03T14:46:24.250000
@ -264899,9 +264927,9 @@ CVE-2024-49771,0,0,160fc663912b069ef891129905ae1be73f75e83c8368c487931bd9ae946e0
CVE-2024-49772,0,0,9281743e575857929b74a42ff17b0b9202ae9bb7ed1b47fefe705f7bd0b972d2,2024-11-13T20:19:54.597000 CVE-2024-49772,0,0,9281743e575857929b74a42ff17b0b9202ae9bb7ed1b47fefe705f7bd0b972d2,2024-11-13T20:19:54.597000
CVE-2024-49773,0,0,e7ad43d5c3fd7b249f682f0b65eb1709f39d3084c0fa75087a4fd4a2decb3591,2024-11-13T20:29:11.297000 CVE-2024-49773,0,0,e7ad43d5c3fd7b249f682f0b65eb1709f39d3084c0fa75087a4fd4a2decb3591,2024-11-13T20:29:11.297000
CVE-2024-49774,0,0,ebd8a0eea0a53281f5f3ae3a93acb0432e3d9a4208605b56d1016ce02a10c1a5,2024-11-13T20:40:26.100000 CVE-2024-49774,0,0,ebd8a0eea0a53281f5f3ae3a93acb0432e3d9a4208605b56d1016ce02a10c1a5,2024-11-13T20:40:26.100000
CVE-2024-49776,0,1,43181081d16dff1c8572dc7efd12b0623a58d2321b4d135b6857413c0be83101,2024-11-15T18:35:34.550000 CVE-2024-49776,0,0,43181081d16dff1c8572dc7efd12b0623a58d2321b4d135b6857413c0be83101,2024-11-15T18:35:34.550000
CVE-2024-49777,0,1,314466c2b7b0e20ad6728b0e7432b53a78d87374e0a21437c089e38cdba9aa08,2024-11-15T18:35:35.413000 CVE-2024-49777,0,0,314466c2b7b0e20ad6728b0e7432b53a78d87374e0a21437c089e38cdba9aa08,2024-11-15T18:35:35.413000
CVE-2024-49778,0,1,b40056776286249c4f0e7d406280c79c53290f21552c8f5c4b72da612431d704,2024-11-15T18:35:36.260000 CVE-2024-49778,0,0,b40056776286249c4f0e7d406280c79c53290f21552c8f5c4b72da612431d704,2024-11-15T18:35:36.260000
CVE-2024-4978,0,0,5928c3b846f5437fa931d5f8f8094b6c99b5e796eec27a2a5602f4b07774db40,2024-05-31T16:03:52.247000 CVE-2024-4978,0,0,5928c3b846f5437fa931d5f8f8094b6c99b5e796eec27a2a5602f4b07774db40,2024-05-31T16:03:52.247000
CVE-2024-4980,0,0,1d2b61808b4cae121d6a29c34adc83b7ce102dcc100d7578fef807794b8506ae,2024-05-22T12:46:53.887000 CVE-2024-4980,0,0,1d2b61808b4cae121d6a29c34adc83b7ce102dcc100d7578fef807794b8506ae,2024-05-22T12:46:53.887000
CVE-2024-4983,0,0,47e5eccd768078063df4e275a1ffdcd617ddbc2b7b8451c89e2e261cf23ec523,2024-06-27T12:47:19.847000 CVE-2024-4983,0,0,47e5eccd768078063df4e275a1ffdcd617ddbc2b7b8451c89e2e261cf23ec523,2024-06-27T12:47:19.847000
@ -265220,7 +265248,7 @@ CVE-2024-50141,0,0,bae62305714eb5ec8c5bfe94e53b566f82f69bfdc7c3c2d2860ceb7d14e4f
CVE-2024-50142,0,0,081683ea498aec7e08e36c9792d1a986b4879eebc92b8bac2d87cfe2d81863a5,2024-11-08T19:01:03.880000 CVE-2024-50142,0,0,081683ea498aec7e08e36c9792d1a986b4879eebc92b8bac2d87cfe2d81863a5,2024-11-08T19:01:03.880000
CVE-2024-50143,0,0,225aa5dbc7963c527a87a475fd315c4d6cf88e38af436bff7f3a96ea656c9f8e,2024-11-08T19:01:03.880000 CVE-2024-50143,0,0,225aa5dbc7963c527a87a475fd315c4d6cf88e38af436bff7f3a96ea656c9f8e,2024-11-08T19:01:03.880000
CVE-2024-50144,0,0,c55b4e7f7af67f90eda178a9ba2fa4c47d80901810b77811a8c947ce6e8532ea,2024-11-08T19:01:03.880000 CVE-2024-50144,0,0,c55b4e7f7af67f90eda178a9ba2fa4c47d80901810b77811a8c947ce6e8532ea,2024-11-08T19:01:03.880000
CVE-2024-50145,0,0,a50d4ef735fe685b815fd9884e6522e7918e585ca42fc315c03b8c0f2ccd0a47,2024-11-08T19:01:03.880000 CVE-2024-50145,0,1,9aaca4c4bd27c56de1138e3b927e1f83dfbefe24220661e4c64f210cd7f4f3cf,2024-11-15T19:50:44.203000
CVE-2024-50146,0,0,021f17a71355e9c7da1a3fa872cce66adf431c69a2c8d8e36098a29d09e838bb,2024-11-08T19:01:03.880000 CVE-2024-50146,0,0,021f17a71355e9c7da1a3fa872cce66adf431c69a2c8d8e36098a29d09e838bb,2024-11-08T19:01:03.880000
CVE-2024-50147,0,0,43ce628689773c231ddef91126d37c67bb5709ecfbe9aae9414366a036ef0103,2024-11-08T19:01:03.880000 CVE-2024-50147,0,0,43ce628689773c231ddef91126d37c67bb5709ecfbe9aae9414366a036ef0103,2024-11-08T19:01:03.880000
CVE-2024-50148,0,0,7f0c6446839199adc93c3b0f21555587f022bb17548db4f7897fc0fadf3c850a,2024-11-08T19:01:03.880000 CVE-2024-50148,0,0,7f0c6446839199adc93c3b0f21555587f022bb17548db4f7897fc0fadf3c850a,2024-11-08T19:01:03.880000
@ -265357,7 +265385,7 @@ CVE-2024-5031,0,0,5b0fce1eabb88a37a871d927606cb4ca5166c3808ddca60f777848c692bab1
CVE-2024-50310,0,0,cdbb51e1b47d1a9497998e60f58fb5fe87ced29e9d042b4c42b3a1b3ac7563d2,2024-11-13T23:15:38.657000 CVE-2024-50310,0,0,cdbb51e1b47d1a9497998e60f58fb5fe87ced29e9d042b4c42b3a1b3ac7563d2,2024-11-13T23:15:38.657000
CVE-2024-50311,0,0,a911784e609d4ab74e0290e5d915dbb7b1471b8d97b5435937a13bc8c9811bb6,2024-10-30T18:39:40.617000 CVE-2024-50311,0,0,a911784e609d4ab74e0290e5d915dbb7b1471b8d97b5435937a13bc8c9811bb6,2024-10-30T18:39:40.617000
CVE-2024-50312,0,0,8b68d956a110cf88efd2db7bdd6fdd3dc5b02186497d9ae2cbca0852915a398f,2024-10-30T18:35:56.753000 CVE-2024-50312,0,0,8b68d956a110cf88efd2db7bdd6fdd3dc5b02186497d9ae2cbca0852915a398f,2024-10-30T18:35:56.753000
CVE-2024-50313,0,1,57c773ed95d19cba8304d961904a015105ffc1450a840dde453d207457fba72c,2024-11-15T17:12:44.410000 CVE-2024-50313,0,0,57c773ed95d19cba8304d961904a015105ffc1450a840dde453d207457fba72c,2024-11-15T17:12:44.410000
CVE-2024-50315,0,0,4cc2faf3d8c489bc195ea9b1b71e3db71fb7f18259f91c4f6bf82e911f7ad06a,2024-11-06T18:15:06.173000 CVE-2024-50315,0,0,4cc2faf3d8c489bc195ea9b1b71e3db71fb7f18259f91c4f6bf82e911f7ad06a,2024-11-06T18:15:06.173000
CVE-2024-50317,0,0,3ef7929b8ca37a83862b1a0ddb7f1ecbe9417af55e87d826ab8962ddad2d7d42,2024-11-13T17:01:58.603000 CVE-2024-50317,0,0,3ef7929b8ca37a83862b1a0ddb7f1ecbe9417af55e87d826ab8962ddad2d7d42,2024-11-13T17:01:58.603000
CVE-2024-50318,0,0,7c15c1e7658f71ae931d546a21c8e818b9c8d50f58c6d5d224584bee63f031ed,2024-11-13T17:01:58.603000 CVE-2024-50318,0,0,7c15c1e7658f71ae931d546a21c8e818b9c8d50f58c6d5d224584bee63f031ed,2024-11-13T17:01:58.603000
@ -265585,9 +265613,9 @@ CVE-2024-5065,0,0,0430cc7c42876b1507fe619bbbc6ece1ba2c878f57a5564022a1efa295cd85
CVE-2024-50650,0,0,5bec41adc57062c51936e8c337bf1e936a3ecb43832b17672528a8666a80227d,2024-11-15T16:15:36.710000 CVE-2024-50650,0,0,5bec41adc57062c51936e8c337bf1e936a3ecb43832b17672528a8666a80227d,2024-11-15T16:15:36.710000
CVE-2024-50651,0,0,4bf05b042e73c0bfe89a5dc5ae8bb550ea2493dde13bd6ee166a1ac311cf9dc2,2024-11-15T16:15:36.783000 CVE-2024-50651,0,0,4bf05b042e73c0bfe89a5dc5ae8bb550ea2493dde13bd6ee166a1ac311cf9dc2,2024-11-15T16:15:36.783000
CVE-2024-50652,0,0,4c6e0ebe8d90d732657f125730d362693c1bd46064ac0d862788dfb71947eb2e,2024-11-15T16:15:36.863000 CVE-2024-50652,0,0,4c6e0ebe8d90d732657f125730d362693c1bd46064ac0d862788dfb71947eb2e,2024-11-15T16:15:36.863000
CVE-2024-50653,1,1,04aa223670ca8ac7e6e42eb750922eb1eddd03b40c75ac69ba2037e986b202fb,2024-11-15T17:15:20.417000 CVE-2024-50653,0,0,04aa223670ca8ac7e6e42eb750922eb1eddd03b40c75ac69ba2037e986b202fb,2024-11-15T17:15:20.417000
CVE-2024-50654,1,1,08c547c72106766138db6ec1da1c94ff7787e165e8917a63881abe77d6f40591,2024-11-15T17:15:20.507000 CVE-2024-50654,0,0,08c547c72106766138db6ec1da1c94ff7787e165e8917a63881abe77d6f40591,2024-11-15T17:15:20.507000
CVE-2024-50655,1,1,da0d9e781c2b1c6164c6a6f739060bdc8f25ef4722f41360417dac50f1ba609e,2024-11-15T17:15:20.613000 CVE-2024-50655,0,0,da0d9e781c2b1c6164c6a6f739060bdc8f25ef4722f41360417dac50f1ba609e,2024-11-15T17:15:20.613000
CVE-2024-5066,0,0,afaa043e18b083dd4b11b301517b086f80728c1a74393b687f88875df4970445,2024-05-20T13:00:34.807000 CVE-2024-5066,0,0,afaa043e18b083dd4b11b301517b086f80728c1a74393b687f88875df4970445,2024-05-20T13:00:34.807000
CVE-2024-50667,0,0,0dcbd7b35b311fe7a681d780dcbe2293327603709e31a27594acb760866d084d,2024-11-12T17:35:12.270000 CVE-2024-50667,0,0,0dcbd7b35b311fe7a681d780dcbe2293327603709e31a27594acb760866d084d,2024-11-12T17:35:12.270000
CVE-2024-5067,0,0,7a5f09523c1a14d6651905f1f8853395c32eebb526caa99a81fddc9a443e16ea,2024-09-05T17:29:32.287000 CVE-2024-5067,0,0,7a5f09523c1a14d6651905f1f8853395c32eebb526caa99a81fddc9a443e16ea,2024-09-05T17:29:32.287000
@ -265603,7 +265631,7 @@ CVE-2024-50766,0,0,af3ada3641e5f900c68c3d98d58b715ce7a7d6da5b4d545f2ac59e163c2e3
CVE-2024-5077,0,0,58d61679dec16d0807ee3c6d8f70abda23dd3b8ef542c3a47286601f3d544039,2024-08-01T13:59:40.333000 CVE-2024-5077,0,0,58d61679dec16d0807ee3c6d8f70abda23dd3b8ef542c3a47286601f3d544039,2024-08-01T13:59:40.333000
CVE-2024-5079,0,0,03cab751fae6538cdd3ee0f9a467090b1b9dca8ded972c9a24812d90a2b62ab7,2024-08-01T13:59:40.517000 CVE-2024-5079,0,0,03cab751fae6538cdd3ee0f9a467090b1b9dca8ded972c9a24812d90a2b62ab7,2024-08-01T13:59:40.517000
CVE-2024-5080,0,0,88ae00b43e12b64ab9ecc2d4c4ea1fe4d89b86d4c131aa05e4a989c5a4e3b207,2024-08-01T13:59:40.707000 CVE-2024-5080,0,0,88ae00b43e12b64ab9ecc2d4c4ea1fe4d89b86d4c131aa05e4a989c5a4e3b207,2024-08-01T13:59:40.707000
CVE-2024-50800,1,1,9d292a12bf13cfbd45587c76c8936ec43dce5f2b439c7abba13d6cb654cf82c8,2024-11-15T18:15:28.727000 CVE-2024-50800,0,1,ab830a43039dc3b7687658827fe30858d8d98c5f738791670612919030dff069,2024-11-15T19:35:15.183000
CVE-2024-50801,0,0,b02fd2a4d914f47ebf18861bef14a429b26208dd8058232ee786f89bcea879c0,2024-11-04T19:35:13.810000 CVE-2024-50801,0,0,b02fd2a4d914f47ebf18861bef14a429b26208dd8058232ee786f89bcea879c0,2024-11-04T19:35:13.810000
CVE-2024-50802,0,0,8492f5be24f5ad2918f47970062e4bc2c1c3f432ad972af1d330cb18adac5b2e,2024-11-04T19:35:14.907000 CVE-2024-50802,0,0,8492f5be24f5ad2918f47970062e4bc2c1c3f432ad972af1d330cb18adac5b2e,2024-11-04T19:35:14.907000
CVE-2024-50808,0,0,1a667410201903fdc8230c48df98057d6516bd370b3a4500e5037005f86c9f20,2024-11-12T13:56:54.483000 CVE-2024-50808,0,0,1a667410201903fdc8230c48df98057d6516bd370b3a4500e5037005f86c9f20,2024-11-12T13:56:54.483000
@ -265612,19 +265640,19 @@ CVE-2024-5081,0,0,0bebffdc717b25462ccb5a198cb29076c0fa0475011c795b0df7ab25d1acf1
CVE-2024-50810,0,0,7da23b2ab88a2657cb76543548549613aa1f561df30582c648f7520bf514f0d4,2024-11-12T13:56:54.483000 CVE-2024-50810,0,0,7da23b2ab88a2657cb76543548549613aa1f561df30582c648f7520bf514f0d4,2024-11-12T13:56:54.483000
CVE-2024-50811,0,0,d8ef1ac40dcb898d28bb949cb8cb9a8ce73f83d8e224524d33d6a2ba92df335a,2024-11-12T13:56:54.483000 CVE-2024-50811,0,0,d8ef1ac40dcb898d28bb949cb8cb9a8ce73f83d8e224524d33d6a2ba92df335a,2024-11-12T13:56:54.483000
CVE-2024-5082,0,0,3c0f951c5b33762a472b3ea33ccf88b6977979b0c14a32ab8b6cbf67889fd7af,2024-11-15T13:58:08.913000 CVE-2024-5082,0,0,3c0f951c5b33762a472b3ea33ccf88b6977979b0c14a32ab8b6cbf67889fd7af,2024-11-15T13:58:08.913000
CVE-2024-50823,0,0,a7026ee15916bc36c3e42723c6a10980ba2883e893c0171902ae31b7d89f1060,2024-11-15T13:58:08.913000 CVE-2024-50823,0,1,9e28ccd9a08403be9206c1fa5d06864983d2eb9e0ee859ed9196bb4a5749640a,2024-11-15T20:35:09.490000
CVE-2024-50824,0,0,c55d7e12643db55061d4a640017bff61e9f15221ac6001bee882deb20ebe943b,2024-11-15T13:58:08.913000 CVE-2024-50824,0,1,35fe569e5a2209990a7b50cac83c485bd9d4fc5c9126e62e9515102607295a98,2024-11-15T20:35:10.823000
CVE-2024-50825,0,0,8dce200ffd161c4239ec859a75978c9248b5ff5d89ba1d807f28989fc4da017a,2024-11-15T13:58:08.913000 CVE-2024-50825,0,1,78721026e8bda92e94947b276b84f39730aacb6de8d193ace62a531df2853d94,2024-11-15T20:35:12.167000
CVE-2024-50826,0,0,96416466db84ead7728fcd4c227ba8d6325dccb40ead7a5cab15ffc264df75f3,2024-11-15T13:58:08.913000 CVE-2024-50826,0,1,9ab314a9ae4299550f9cd1128db30ab75635e2b4df9acc44237f8ffee9257b76,2024-11-15T20:35:13.500000
CVE-2024-50827,0,0,203b5b6d15b29a748a40717f8d394e86bd8b82d1f36ce357bf01c585dd635748,2024-11-15T13:58:08.913000 CVE-2024-50827,0,1,49d717d74c74f3cadb619530991fcd02c4fd10dbb2ae02cf88b0f9b5a884fe3b,2024-11-15T20:35:14.820000
CVE-2024-50828,0,0,d38eb603f6d52963b831aa645a76e2a42079a7abb971db821189cd7245975e71,2024-11-15T13:58:08.913000 CVE-2024-50828,0,1,fafb0f73bc6df62cd1e6fb4e462fcaade9c676589e89a8cb22ddd2c1ff8a54d7,2024-11-15T20:35:16.143000
CVE-2024-50829,0,0,dd181a80b73d89f1ffa2079bf99fb9386ab3c8712533acd07526f8acc5c56715,2024-11-15T13:58:08.913000 CVE-2024-50829,0,1,0ee321663baac09b0aac9953d0386c900ebd5fbaf6aad0e241d3a7132ebb7371,2024-11-15T20:35:17.460000
CVE-2024-5083,0,0,732c694a7e1209ed2f8fc7bc4b33638dd34156f3bcdf08e1c465413b90acb66d,2024-11-15T13:58:08.913000 CVE-2024-5083,0,0,732c694a7e1209ed2f8fc7bc4b33638dd34156f3bcdf08e1c465413b90acb66d,2024-11-15T13:58:08.913000
CVE-2024-50830,0,0,32471327f9de17614ff8dcf3bbf6f1a4c39c87320e10e0a3c6c50da64f1958bc,2024-11-15T13:58:08.913000 CVE-2024-50830,0,1,d617c9b7d296513d184f5993b5ea43bd52583e401c6a04117d74d1cf54b1ac96,2024-11-15T20:35:18.800000
CVE-2024-50831,0,0,2290314ea9a02a60bfa34f07e4d4c3dd85301533416c71431af8b48595f840ba,2024-11-15T13:58:08.913000 CVE-2024-50831,0,1,44616a4beb14916ca1f00d30b19581dffc684be84504bda456a73fb7729c3ec4,2024-11-15T20:35:20.133000
CVE-2024-50832,0,0,cd96b74da2fa5ea2c366f454efebbe37a4e092fdcb4c80e7a0b378224ba2a8fd,2024-11-15T13:58:08.913000 CVE-2024-50832,0,1,51c67e0f2769dec09ca7bb0843ab6c7d4db85991d6db2038381aa4452b822ef9,2024-11-15T20:35:21.483000
CVE-2024-50833,0,0,5964073e00a86b1dfe7860be97241ed8ef7353cb5b89ab0a9e0e4fb932d64792,2024-11-15T13:58:08.913000 CVE-2024-50833,0,1,077ac2f3a9ebcb59ea8cb006c25d9010cb0298acef393e3740698518e254fb50,2024-11-15T20:35:22.847000
CVE-2024-50834,0,0,25391f19d247f5c5625bd98bd56a6bc2e8f791aeed4903e0b187b006792c5b65,2024-11-15T13:58:08.913000 CVE-2024-50834,0,1,c0d48344d094c5c2f6cc477d614ce9495e8d41ba0d081b253eeb62cfbe5dfa7a,2024-11-15T20:35:24.163000
CVE-2024-50835,0,0,d5fbc4b0d7032126c0f14b65179dabe6edfc46679aef0894f54588480863cf78,2024-11-15T13:58:08.913000 CVE-2024-50835,0,0,d5fbc4b0d7032126c0f14b65179dabe6edfc46679aef0894f54588480863cf78,2024-11-15T13:58:08.913000
CVE-2024-50836,0,0,85766955476c98bd839d5b2de9f60973de1bd164e67470863e519d1cacd3f4a7,2024-11-15T13:58:08.913000 CVE-2024-50836,0,0,85766955476c98bd839d5b2de9f60973de1bd164e67470863e519d1cacd3f4a7,2024-11-15T13:58:08.913000
CVE-2024-50837,0,0,fa916683a3dbdfde4d576245ae8ebbe1bad5683debaaa4ab7d920a9d6cde4375,2024-11-15T13:58:08.913000 CVE-2024-50837,0,0,fa916683a3dbdfde4d576245ae8ebbe1bad5683debaaa4ab7d920a9d6cde4375,2024-11-15T13:58:08.913000
@ -265653,7 +265681,7 @@ CVE-2024-50955,0,0,8157390cc8753ab3c3dc03f615378f98ac2c1983a215bd6243bc7dc27b803
CVE-2024-50956,0,0,61199958fcf25ae9206f0f8875ee79a0e783a402692b34e9d18c29f4a470b75f,2024-11-15T13:58:08.913000 CVE-2024-50956,0,0,61199958fcf25ae9206f0f8875ee79a0e783a402692b34e9d18c29f4a470b75f,2024-11-15T13:58:08.913000
CVE-2024-5096,0,0,5ed717834c38883681c6d180e391a0fccee5714f6ff3215bd896b6366e61be87,2024-06-04T19:20:58.687000 CVE-2024-5096,0,0,5ed717834c38883681c6d180e391a0fccee5714f6ff3215bd896b6366e61be87,2024-06-04T19:20:58.687000
CVE-2024-50966,0,0,17999db3c119b65097d64bae028974d0e6d4cf5d6910c7a7a211536c5ff5b48a,2024-11-08T19:01:03.880000 CVE-2024-50966,0,0,17999db3c119b65097d64bae028974d0e6d4cf5d6910c7a7a211536c5ff5b48a,2024-11-08T19:01:03.880000
CVE-2024-50968,0,0,cdb414b0ec5b70d2218ae5e9dc043fda59b893e101e9eea07e1c691b1af0a88c,2024-11-15T13:58:08.913000 CVE-2024-50968,0,1,8c4a378aa29139c2d1edfb8be9d371ec199bf37fbc913c101e94bbcd552ffb7c,2024-11-15T19:55:17.097000
CVE-2024-50969,0,0,f82f81fef8a82d72e4053f9ec8030a8d4d20833c5d6be0f5bb0e03f29d0491f9,2024-11-14T14:47:53.487000 CVE-2024-50969,0,0,f82f81fef8a82d72e4053f9ec8030a8d4d20833c5d6be0f5bb0e03f29d0491f9,2024-11-14T14:47:53.487000
CVE-2024-5097,0,0,f8c17c92eeab06c631c7e3bccbcd56a5be798bb0ae3554a5ecf4b2a49f948336,2024-06-04T19:20:58.787000 CVE-2024-5097,0,0,f8c17c92eeab06c631c7e3bccbcd56a5be798bb0ae3554a5ecf4b2a49f948336,2024-06-04T19:20:58.787000
CVE-2024-50970,0,0,2e7889cd3277e474e337527bd160fa64940d7885ad18ecb1fd92dbeebea4ffd5,2024-11-14T14:52:08.097000 CVE-2024-50970,0,0,2e7889cd3277e474e337527bd160fa64940d7885ad18ecb1fd92dbeebea4ffd5,2024-11-14T14:52:08.097000
@ -265706,6 +265734,7 @@ CVE-2024-5103,0,0,aef0baf1fd7c527670ecf099c59b541b0a60e91a3e6b8de1c582546f74d7df
CVE-2024-51030,0,0,f2e747039aa1c94bb05e787f4d207222d754db12ded9f6bb6df83cbdf74d7a25,2024-11-13T16:47:16.060000 CVE-2024-51030,0,0,f2e747039aa1c94bb05e787f4d207222d754db12ded9f6bb6df83cbdf74d7a25,2024-11-13T16:47:16.060000
CVE-2024-51031,0,0,b86b8798942030d83468cd0fee37fbed37248c27fcb27a06dd2e8866d706c425,2024-11-13T19:34:52.990000 CVE-2024-51031,0,0,b86b8798942030d83468cd0fee37fbed37248c27fcb27a06dd2e8866d706c425,2024-11-13T19:34:52.990000
CVE-2024-51032,0,0,8ef48ff90dee211a4695fed712dc76f07ccf41b216d3f511e2ee570e4fc12c05,2024-11-13T19:35:03.467000 CVE-2024-51032,0,0,8ef48ff90dee211a4695fed712dc76f07ccf41b216d3f511e2ee570e4fc12c05,2024-11-13T19:35:03.467000
CVE-2024-51037,1,1,227ae7b5cb9d86b36d7cd849e72d041623335a38cbfae0382a862c71b1bd6796,2024-11-15T19:15:07.803000
CVE-2024-5104,0,0,8d4ff1d965ca43b16b77c8055dc82631e6e8123b480d913038100bbc16c5fc14,2024-06-04T19:20:59.397000 CVE-2024-5104,0,0,8d4ff1d965ca43b16b77c8055dc82631e6e8123b480d913038100bbc16c5fc14,2024-06-04T19:20:59.397000
CVE-2024-5105,0,0,c1afcbdfab9cbf8b7401c36e665ea5449fdb0423f5baf719d1747abc02484d12,2024-06-04T19:20:59.500000 CVE-2024-5105,0,0,c1afcbdfab9cbf8b7401c36e665ea5449fdb0423f5baf719d1747abc02484d12,2024-06-04T19:20:59.500000
CVE-2024-51054,0,0,5f7e39a7aaba6174905b6372920760418cc96f41e26463faa8167a7c26d82367,2024-11-12T20:35:17.823000 CVE-2024-51054,0,0,5f7e39a7aaba6174905b6372920760418cc96f41e26463faa8167a7c26d82367,2024-11-12T20:35:17.823000
@ -265734,6 +265763,8 @@ CVE-2024-51132,0,0,741849111477a3dea70a3f4f159f318bcb11e986e2637afecf8a608cf70fd
CVE-2024-51135,0,0,14e718ab6bbce05ef8372500586cdca65e1edc88403906fd3621efeb1c3a8273,2024-11-12T17:35:13.127000 CVE-2024-51135,0,0,14e718ab6bbce05ef8372500586cdca65e1edc88403906fd3621efeb1c3a8273,2024-11-12T17:35:13.127000
CVE-2024-51136,0,0,b7028b746c76b0b8db7064a5c94d8b9b8b4865b267652b712081099f88f87998,2024-11-06T19:31:15.230000 CVE-2024-51136,0,0,b7028b746c76b0b8db7064a5c94d8b9b8b4865b267652b712081099f88f87998,2024-11-06T19:31:15.230000
CVE-2024-5114,0,0,51655375bf74d88d0b44bf3106775b49d83b04b179d3446b4a92ffe727b17b66,2024-06-04T19:21:00.217000 CVE-2024-5114,0,0,51655375bf74d88d0b44bf3106775b49d83b04b179d3446b4a92ffe727b17b66,2024-06-04T19:21:00.217000
CVE-2024-51141,1,1,72704e13d12a17e571c3a7505e61832763889d7be7070a6bf2a4ed14cd771078,2024-11-15T19:35:16.037000
CVE-2024-51142,1,1,fd30d68982f80038879876bcb7da202ea098b1b06829842cd1d2fd879f794ac7,2024-11-15T19:35:16.907000
CVE-2024-5115,0,0,566281473e2daa2487dd251e202869dc3059aeec07f7c63daa38b65c3bae3de7,2024-06-04T19:21:00.323000 CVE-2024-5115,0,0,566281473e2daa2487dd251e202869dc3059aeec07f7c63daa38b65c3bae3de7,2024-06-04T19:21:00.323000
CVE-2024-51152,0,0,2fc415b0efc6d5417097e1245b382b91c976aaa5917a1040e7761d3f03c4c572,2024-11-13T20:03:06.083000 CVE-2024-51152,0,0,2fc415b0efc6d5417097e1245b382b91c976aaa5917a1040e7761d3f03c4c572,2024-11-13T20:03:06.083000
CVE-2024-51156,0,0,ab531e15c589d8d218306e8fd6a6995b5bbbca61f7ac15e609aad877e064595a,2024-11-15T13:58:08.913000 CVE-2024-51156,0,0,ab531e15c589d8d218306e8fd6a6995b5bbbca61f7ac15e609aad877e064595a,2024-11-15T13:58:08.913000
@ -265795,6 +265826,7 @@ CVE-2024-51327,0,0,6dff1d9ddb8570601185ec672ddf11cc5295d3cdce074e30aa360a3024bc5
CVE-2024-51328,0,0,2b00b7365b3324739a77fda3a7b20dd87707f9d87480b5fe651b2c4602f0e7fd,2024-11-04T19:35:16.150000 CVE-2024-51328,0,0,2b00b7365b3324739a77fda3a7b20dd87707f9d87480b5fe651b2c4602f0e7fd,2024-11-04T19:35:16.150000
CVE-2024-51329,0,0,134d8b5a46fc76f9917a9aed6fc6c4366a039772d7dfe5acc179470dd93f05e6,2024-11-06T19:19:24.793000 CVE-2024-51329,0,0,134d8b5a46fc76f9917a9aed6fc6c4366a039772d7dfe5acc179470dd93f05e6,2024-11-06T19:19:24.793000
CVE-2024-5133,0,0,ce2c3261ccf7a6af3656f0cd319a645240f50aa81e714a3f3634cc2f14d7c857,2024-10-17T16:41:53.717000 CVE-2024-5133,0,0,ce2c3261ccf7a6af3656f0cd319a645240f50aa81e714a3f3634cc2f14d7c857,2024-10-17T16:41:53.717000
CVE-2024-51330,1,1,623b675eccffcbf1cf55a5f779caf9f08fac1ee997e235e10f58c6709b1207ca,2024-11-15T19:15:08.057000
CVE-2024-5134,0,0,58696e79550f0b90695fd0ef5882cdbbda645a91799b45ef9d447d20546faa19,2024-06-04T19:21:01.167000 CVE-2024-5134,0,0,58696e79550f0b90695fd0ef5882cdbbda645a91799b45ef9d447d20546faa19,2024-06-04T19:21:01.167000
CVE-2024-5135,0,0,2e8010a5b25d8168b9552f9cffde1de1e433efa7269af046a0453f1985b50c89,2024-05-20T13:00:04.957000 CVE-2024-5135,0,0,2e8010a5b25d8168b9552f9cffde1de1e433efa7269af046a0453f1985b50c89,2024-05-20T13:00:04.957000
CVE-2024-51358,0,0,15a6b357b2a15ba2efd09a7258436a688d09605b686100927239b26110c73a5e,2024-11-07T20:35:14.957000 CVE-2024-51358,0,0,15a6b357b2a15ba2efd09a7258436a688d09605b686100927239b26110c73a5e,2024-11-07T20:35:14.957000
@ -265916,7 +265948,7 @@ CVE-2024-51581,0,0,092e2530027eae5b98691ff622c8b4e7c7c051dbeea02ee3ce6c68d4ccbeb
CVE-2024-51582,0,0,9c6a2abc6ff39ea954384c7b38779cdbe6d44511f3a75194c8ab9223c55c709b,2024-11-06T15:47:13.077000 CVE-2024-51582,0,0,9c6a2abc6ff39ea954384c7b38779cdbe6d44511f3a75194c8ab9223c55c709b,2024-11-06T15:47:13.077000
CVE-2024-51583,0,0,010a1e766cc75cf146f9c46f237fd66f102136959cced374ac920d84a09d74b4,2024-11-14T02:17:13.323000 CVE-2024-51583,0,0,010a1e766cc75cf146f9c46f237fd66f102136959cced374ac920d84a09d74b4,2024-11-14T02:17:13.323000
CVE-2024-51584,0,0,9c4a52f0d53ee42578cceb9af71c252fa973eb5d3948982134b3891bd8f24f09,2024-11-14T02:23:33.777000 CVE-2024-51584,0,0,9c4a52f0d53ee42578cceb9af71c252fa973eb5d3948982134b3891bd8f24f09,2024-11-14T02:23:33.777000
CVE-2024-51585,0,1,0bc0ac1464e29ee44df8444d7c4cdb63f1fa2b443bcb1af0569bc42ab7621110,2024-11-15T17:17:47.730000 CVE-2024-51585,0,0,0bc0ac1464e29ee44df8444d7c4cdb63f1fa2b443bcb1af0569bc42ab7621110,2024-11-15T17:17:47.730000
CVE-2024-51586,0,0,a8972424c5984945ec92c9d745b8e4e19d8648e53cf9bf4412423a5729e18a26,2024-11-12T13:56:24.513000 CVE-2024-51586,0,0,a8972424c5984945ec92c9d745b8e4e19d8648e53cf9bf4412423a5729e18a26,2024-11-12T13:56:24.513000
CVE-2024-51587,0,0,5012d2ea8e67b5c3d09827ef519aa6163b1c4ce17e7784b8af6d96ad392aa639,2024-11-14T20:26:14.467000 CVE-2024-51587,0,0,5012d2ea8e67b5c3d09827ef519aa6163b1c4ce17e7784b8af6d96ad392aa639,2024-11-14T20:26:14.467000
CVE-2024-51588,0,0,70526e1ab4d1d5c15696a10cecb0303b3b1171b870de0da3e9c134310aec09dc,2024-11-14T20:26:28.047000 CVE-2024-51588,0,0,70526e1ab4d1d5c15696a10cecb0303b3b1171b870de0da3e9c134310aec09dc,2024-11-14T20:26:28.047000
@ -265924,11 +265956,11 @@ CVE-2024-51589,0,0,f74ef05c06e608fec4a8cb8e6637837c5709985a6e45866d77121ef9596fd
CVE-2024-5159,0,0,6487690749e64572084b0b1ffb84b7950e8b682c3129ca3d21d0dbc204e9ec91,2024-10-25T19:35:15.010000 CVE-2024-5159,0,0,6487690749e64572084b0b1ffb84b7950e8b682c3129ca3d21d0dbc204e9ec91,2024-10-25T19:35:15.010000
CVE-2024-51590,0,0,2b2dd3629e58a1a0a584c789ff16e47b54d755aa79cd57fc09a49fbe103244b5,2024-11-12T13:56:24.513000 CVE-2024-51590,0,0,2b2dd3629e58a1a0a584c789ff16e47b54d755aa79cd57fc09a49fbe103244b5,2024-11-12T13:56:24.513000
CVE-2024-51591,0,0,726468de391ad91b93d7baa9a968a1009926515da7cdc024a9ffcb433fe899c7,2024-11-14T17:51:14.717000 CVE-2024-51591,0,0,726468de391ad91b93d7baa9a968a1009926515da7cdc024a9ffcb433fe899c7,2024-11-14T17:51:14.717000
CVE-2024-51592,0,1,6dde9559fc706856c16fa16d5ca27161b15508ec6dfbe02d9bb0b204646f1a04,2024-11-15T17:04:52.197000 CVE-2024-51592,0,0,6dde9559fc706856c16fa16d5ca27161b15508ec6dfbe02d9bb0b204646f1a04,2024-11-15T17:04:52.197000
CVE-2024-51593,0,0,0b8922825fb0b901603d2f67d3b43c5b8e0349818c9523e9ebd1542dcf2e04bf,2024-11-12T13:56:24.513000 CVE-2024-51593,0,0,0b8922825fb0b901603d2f67d3b43c5b8e0349818c9523e9ebd1542dcf2e04bf,2024-11-12T13:56:24.513000
CVE-2024-51594,0,1,23c2bde634ef42108d5f97125b3187b82c0cbc626b82203b6c3273a5f7560ce9,2024-11-15T17:15:21.580000 CVE-2024-51594,0,0,23c2bde634ef42108d5f97125b3187b82c0cbc626b82203b6c3273a5f7560ce9,2024-11-15T17:15:21.580000
CVE-2024-51595,0,1,10c393f98a067c2f8e99f7ad9b6b4c58d89c36bcb5b68d6536bed94af2eb5437,2024-11-15T17:03:07.770000 CVE-2024-51595,0,0,10c393f98a067c2f8e99f7ad9b6b4c58d89c36bcb5b68d6536bed94af2eb5437,2024-11-15T17:03:07.770000
CVE-2024-51596,0,1,01788e96d18557d9efd5f3a1c0cc87c5c59abd37f0da1cf910d07664ffc536c3,2024-11-15T17:01:15.687000 CVE-2024-51596,0,0,01788e96d18557d9efd5f3a1c0cc87c5c59abd37f0da1cf910d07664ffc536c3,2024-11-15T17:01:15.687000
CVE-2024-51597,0,0,e580da6df611238773fd113640aa155cd0ddae703c31494078adb66dd981bd48,2024-11-14T20:27:46.943000 CVE-2024-51597,0,0,e580da6df611238773fd113640aa155cd0ddae703c31494078adb66dd981bd48,2024-11-14T20:27:46.943000
CVE-2024-51598,0,0,ab45aa537bf288c8af2bb6366c2e9a74b71582c9d0d27efbfe545b94537181da,2024-11-12T13:56:24.513000 CVE-2024-51598,0,0,ab45aa537bf288c8af2bb6366c2e9a74b71582c9d0d27efbfe545b94537181da,2024-11-12T13:56:24.513000
CVE-2024-51599,0,0,7acfc4d03f6c4e0241e4f801826852b96d8755f6240b0f8a5702939c52f7cc5a,2024-11-15T16:55:34.480000 CVE-2024-51599,0,0,7acfc4d03f6c4e0241e4f801826852b96d8755f6240b0f8a5702939c52f7cc5a,2024-11-15T16:55:34.480000
@ -265969,7 +266001,7 @@ CVE-2024-51658,0,0,435f4fb63039956e91b2b852b51372b029bcbaead7356ecd935124297917c
CVE-2024-51659,0,0,78d45b532178a143b0c2b377e8ea9093595088b2434d4e401a5f34f0a4ad9452,2024-11-15T13:58:08.913000 CVE-2024-51659,0,0,78d45b532178a143b0c2b377e8ea9093595088b2434d4e401a5f34f0a4ad9452,2024-11-15T13:58:08.913000
CVE-2024-5166,0,0,5c544eab21844e01fabd3874ed7776a55145987bd3a510311ad16f12f33bd2bc,2024-05-22T18:59:20.240000 CVE-2024-5166,0,0,5c544eab21844e01fabd3874ed7776a55145987bd3a510311ad16f12f33bd2bc,2024-05-22T18:59:20.240000
CVE-2024-51661,0,0,7f81708d1fd43600536029afc897b01b4855aee3d2fe39c5692b8132139274de,2024-11-08T15:02:08.660000 CVE-2024-51661,0,0,7f81708d1fd43600536029afc897b01b4855aee3d2fe39c5692b8132139274de,2024-11-08T15:02:08.660000
CVE-2024-51662,0,1,55b3b930a708e0b1f39e971bf0a8031fc7194c46e2d846ee33949a5396059d6a,2024-11-15T17:16:49.063000 CVE-2024-51662,0,0,55b3b930a708e0b1f39e971bf0a8031fc7194c46e2d846ee33949a5396059d6a,2024-11-15T17:16:49.063000
CVE-2024-51663,0,0,ddfbfefbc7a60682ba4fd5adc3f91d6c6ef86922dae3505b62e59555b1a68629,2024-11-12T13:56:24.513000 CVE-2024-51663,0,0,ddfbfefbc7a60682ba4fd5adc3f91d6c6ef86922dae3505b62e59555b1a68629,2024-11-12T13:56:24.513000
CVE-2024-51664,0,0,f57811c0abc589cff3297f759189abd0529924ea2c107b407c1d4b0c093360b5,2024-11-12T13:56:24.513000 CVE-2024-51664,0,0,f57811c0abc589cff3297f759189abd0529924ea2c107b407c1d4b0c093360b5,2024-11-12T13:56:24.513000
CVE-2024-51665,0,0,836ecda2a38ee75dca042d09339ec8247ed79262a6a8d01bd25035a2e84a5ce0,2024-11-06T22:07:10.707000 CVE-2024-51665,0,0,836ecda2a38ee75dca042d09339ec8247ed79262a6a8d01bd25035a2e84a5ce0,2024-11-06T22:07:10.707000
@ -266194,10 +266226,10 @@ CVE-2024-5234,0,0,14a09ab7485c5dff6a0e2d37ff7f584b26da4a8cf075e00d5ab541632ac32b
CVE-2024-5235,0,0,98bbbe6acfd408ea35eab71055bef5859edfdf3c3c90f82fa44b5b2f0c597f28,2024-06-04T19:21:03.207000 CVE-2024-5235,0,0,98bbbe6acfd408ea35eab71055bef5859edfdf3c3c90f82fa44b5b2f0c597f28,2024-06-04T19:21:03.207000
CVE-2024-52350,0,0,e1972ef2ed811c153b13903abf6cdb344f717306ca9175d9381f4d30088fc38a,2024-11-14T20:22:24.387000 CVE-2024-52350,0,0,e1972ef2ed811c153b13903abf6cdb344f717306ca9175d9381f4d30088fc38a,2024-11-14T20:22:24.387000
CVE-2024-52351,0,0,bc8a69483160ec6542284bd2a28a21525e92c209bc39a02aab3ce5329e7f65b5,2024-11-14T20:24:39.083000 CVE-2024-52351,0,0,bc8a69483160ec6542284bd2a28a21525e92c209bc39a02aab3ce5329e7f65b5,2024-11-14T20:24:39.083000
CVE-2024-52352,0,1,c96622c29cd330895f9beb2fe9ff89da9b80f902c68b78e2f7d6103ce4614e24,2024-11-15T17:46:27.217000 CVE-2024-52352,0,0,c96622c29cd330895f9beb2fe9ff89da9b80f902c68b78e2f7d6103ce4614e24,2024-11-15T17:46:27.217000
CVE-2024-52353,0,1,daef8ce50caff998506ffd0fef6c59a46e385066c4d0e0cadd19145c5978f5d1,2024-11-15T17:49:31.553000 CVE-2024-52353,0,0,daef8ce50caff998506ffd0fef6c59a46e385066c4d0e0cadd19145c5978f5d1,2024-11-15T17:49:31.553000
CVE-2024-52354,0,1,7638d121a9657b0fa58bc3a68518ed0b3c2d06f335789558b0998388971e1384,2024-11-15T17:50:59.703000 CVE-2024-52354,0,0,7638d121a9657b0fa58bc3a68518ed0b3c2d06f335789558b0998388971e1384,2024-11-15T17:50:59.703000
CVE-2024-52355,0,1,9f82a4c6a6c3e61ee91aee7a03bac939ee5b60c2e6aff9270e8dd90a90f029dd,2024-11-15T17:51:44.273000 CVE-2024-52355,0,0,9f82a4c6a6c3e61ee91aee7a03bac939ee5b60c2e6aff9270e8dd90a90f029dd,2024-11-15T17:51:44.273000
CVE-2024-52356,0,0,851c201d7c2106e058116183f3ef13ac524e944c93e92a0be8b5c856c91b9b6b,2024-11-15T16:05:12.367000 CVE-2024-52356,0,0,851c201d7c2106e058116183f3ef13ac524e944c93e92a0be8b5c856c91b9b6b,2024-11-15T16:05:12.367000
CVE-2024-52357,0,0,1972e22f599a1fd1b8d4152d07239a706a9c53ad0eb79683c3aab852fc4e443e,2024-11-15T16:04:45.767000 CVE-2024-52357,0,0,1972e22f599a1fd1b8d4152d07239a706a9c53ad0eb79683c3aab852fc4e443e,2024-11-15T16:04:45.767000
CVE-2024-52358,0,0,64a4a904a23151aab1b11ae172d146919fa43e3b57b368f1c78e5557900f2543,2024-11-15T16:17:40.127000 CVE-2024-52358,0,0,64a4a904a23151aab1b11ae172d146919fa43e3b57b368f1c78e5557900f2543,2024-11-15T16:17:40.127000
@ -266235,29 +266267,29 @@ CVE-2024-5248,0,0,6cfa5cec6de457c13d7096887dc7c2d8bd99f0e898238886822e69d1ee6603
CVE-2024-5249,0,0,7881e207dd06fe76500d559735f87b1084a494789351514ee988debe74e79673,2024-10-01T14:26:17.410000 CVE-2024-5249,0,0,7881e207dd06fe76500d559735f87b1084a494789351514ee988debe74e79673,2024-10-01T14:26:17.410000
CVE-2024-5250,0,0,b4b370273f1fe30d94b715ad219dda570a7dcb84192abd50c3cb746299bdbb93,2024-10-01T14:33:47.727000 CVE-2024-5250,0,0,b4b370273f1fe30d94b715ad219dda570a7dcb84192abd50c3cb746299bdbb93,2024-10-01T14:33:47.727000
CVE-2024-52505,0,0,7c58f328eee3b40bfcef13b278250e7509b58c18af26b7fe642ca2ce116c61a9,2024-11-15T13:58:08.913000 CVE-2024-52505,0,0,7c58f328eee3b40bfcef13b278250e7509b58c18af26b7fe642ca2ce116c61a9,2024-11-15T13:58:08.913000
CVE-2024-52507,1,1,125f6e76ead970265ccbf72b03c073e885a41a8afed378315ad0eb723198acc7,2024-11-15T18:15:28.847000 CVE-2024-52507,0,0,125f6e76ead970265ccbf72b03c073e885a41a8afed378315ad0eb723198acc7,2024-11-15T18:15:28.847000
CVE-2024-52508,1,1,d6130dd73205c2d46831c1d437b1c635c8d9ad98fc719be06f29835d91ebc3b6,2024-11-15T18:15:29.060000 CVE-2024-52508,0,0,d6130dd73205c2d46831c1d437b1c635c8d9ad98fc719be06f29835d91ebc3b6,2024-11-15T18:15:29.060000
CVE-2024-52509,1,1,a363fa464af35ac67493cdafcaded0d43fc1d98dbc897995ce1110859374e370,2024-11-15T18:15:29.280000 CVE-2024-52509,0,0,a363fa464af35ac67493cdafcaded0d43fc1d98dbc897995ce1110859374e370,2024-11-15T18:15:29.280000
CVE-2024-5251,0,0,7d84d2df7bf6674f7d634954defb2f38b0363c19ae19f78012df0aa633abf27a,2024-07-19T15:25:30.980000 CVE-2024-5251,0,0,7d84d2df7bf6674f7d634954defb2f38b0363c19ae19f78012df0aa633abf27a,2024-07-19T15:25:30.980000
CVE-2024-52510,1,1,cc7d1ba4832e566babce4719fad7f982f1af06b53a3701790303c04d7ff7f69b,2024-11-15T18:15:29.497000 CVE-2024-52510,0,0,cc7d1ba4832e566babce4719fad7f982f1af06b53a3701790303c04d7ff7f69b,2024-11-15T18:15:29.497000
CVE-2024-52511,1,1,15a6ba2d4b341b2d290edee9136ece82582e18ea391c5106374d99a2c4c8a40c,2024-11-15T18:15:29.717000 CVE-2024-52511,0,0,15a6ba2d4b341b2d290edee9136ece82582e18ea391c5106374d99a2c4c8a40c,2024-11-15T18:15:29.717000
CVE-2024-52512,1,1,6a63c39bd17573ecb0c00b9d4a77014e067a4b6f563641db935489603a22e52f,2024-11-15T18:15:29.933000 CVE-2024-52512,0,0,6a63c39bd17573ecb0c00b9d4a77014e067a4b6f563641db935489603a22e52f,2024-11-15T18:15:29.933000
CVE-2024-52513,1,1,b77daa0a56ac4001634f9d8555d15be1089bfb834ae881cb5e9a31ddd82f2bc7,2024-11-15T18:15:30.157000 CVE-2024-52513,0,0,b77daa0a56ac4001634f9d8555d15be1089bfb834ae881cb5e9a31ddd82f2bc7,2024-11-15T18:15:30.157000
CVE-2024-52514,1,1,8473a595428b93d2147902d8b67b70903474e0a95b272cccc2ccd88e17eddb8d,2024-11-15T18:15:30.370000 CVE-2024-52514,0,0,8473a595428b93d2147902d8b67b70903474e0a95b272cccc2ccd88e17eddb8d,2024-11-15T18:15:30.370000
CVE-2024-52515,1,1,01803eef0486d96e7b73173ce83da53fc736e13641607b187afa0d24eefa62ff,2024-11-15T17:15:20.837000 CVE-2024-52515,0,0,01803eef0486d96e7b73173ce83da53fc736e13641607b187afa0d24eefa62ff,2024-11-15T17:15:20.837000
CVE-2024-52516,1,1,75e66465effc3863e439bb3f53f56098ce6985454a646030523f9b1919e4994d,2024-11-15T17:15:21.070000 CVE-2024-52516,0,0,75e66465effc3863e439bb3f53f56098ce6985454a646030523f9b1919e4994d,2024-11-15T17:15:21.070000
CVE-2024-52517,1,1,ef287e5e3c0bc63233aaef19833d59a0a3b70f6f88c5fd6f9dbbdce130c37eff,2024-11-15T17:15:21.297000 CVE-2024-52517,0,0,ef287e5e3c0bc63233aaef19833d59a0a3b70f6f88c5fd6f9dbbdce130c37eff,2024-11-15T17:15:21.297000
CVE-2024-52518,1,1,6ebb5f9b29d8be57def26bafc7d4c9a9037ed95795b8a27881e57a224525b49e,2024-11-15T17:15:21.543000 CVE-2024-52518,0,0,6ebb5f9b29d8be57def26bafc7d4c9a9037ed95795b8a27881e57a224525b49e,2024-11-15T17:15:21.543000
CVE-2024-52519,1,1,ef167401ae9fc01ccb1f13f70e64122366cb19a9418bcd255bc301ab8d4f7f92,2024-11-15T17:15:21.843000 CVE-2024-52519,0,0,ef167401ae9fc01ccb1f13f70e64122366cb19a9418bcd255bc301ab8d4f7f92,2024-11-15T17:15:21.843000
CVE-2024-5252,0,0,1b28d536afc88eae5088fe06ff49428bbad5ffcb2aa7139fe40c4c06d2601422,2024-07-19T15:29:35.447000 CVE-2024-5252,0,0,1b28d536afc88eae5088fe06ff49428bbad5ffcb2aa7139fe40c4c06d2601422,2024-07-19T15:29:35.447000
CVE-2024-52520,1,1,4de7d2e7a45bd842065c15f5be2bd96578b919552715d69160c2096043d8c3e4,2024-11-15T17:35:16.007000 CVE-2024-52520,0,0,4de7d2e7a45bd842065c15f5be2bd96578b919552715d69160c2096043d8c3e4,2024-11-15T17:35:16.007000
CVE-2024-52521,1,1,faa46aebbec3a6f9761c605df33640c3789d02a577af493da0314de121761d4d,2024-11-15T17:15:22.580000 CVE-2024-52521,0,0,faa46aebbec3a6f9761c605df33640c3789d02a577af493da0314de121761d4d,2024-11-15T17:15:22.580000
CVE-2024-52522,1,1,3fb25637642f297664e883d8e91f2ab58d790cdf1866dd3c39c494590bd043d5,2024-11-15T18:15:30.643000 CVE-2024-52522,0,1,95d6ce09113e93a246b361619724cd6885ae3117169da02763d180ee43e73efa,2024-11-15T19:35:18.670000
CVE-2024-52523,1,1,c73b3a3e311904286520f4e28b5eb14cf21a74cb1348dc035fd6fd39108922b4,2024-11-15T17:35:16.820000 CVE-2024-52523,0,0,c73b3a3e311904286520f4e28b5eb14cf21a74cb1348dc035fd6fd39108922b4,2024-11-15T17:35:16.820000
CVE-2024-52524,0,0,71485345519193ae9ba542ea67056853a738d2240eb01cec0b89113cc24468ca,2024-11-15T13:58:08.913000 CVE-2024-52524,0,0,71485345519193ae9ba542ea67056853a738d2240eb01cec0b89113cc24468ca,2024-11-15T13:58:08.913000
CVE-2024-52525,1,1,ec8e0a0bf9b687aeae95450e5373687e7d3db6b39b44f52647e90ceeb50d4278,2024-11-15T17:15:23.150000 CVE-2024-52525,0,0,ec8e0a0bf9b687aeae95450e5373687e7d3db6b39b44f52647e90ceeb50d4278,2024-11-15T17:15:23.150000
CVE-2024-52526,0,0,db92b0ba845b721050dc5d75b07751c56b5840b3faec607c877ff07aee8d97f7,2024-11-15T16:15:38.107000 CVE-2024-52526,0,0,db92b0ba845b721050dc5d75b07751c56b5840b3faec607c877ff07aee8d97f7,2024-11-15T16:15:38.107000
CVE-2024-52528,1,1,7c0284429d075ac8663d2766c53f75a5ea01338874404bdf68a356726c7ad40f,2024-11-15T17:15:23.400000 CVE-2024-52528,0,0,7c0284429d075ac8663d2766c53f75a5ea01338874404bdf68a356726c7ad40f,2024-11-15T17:15:23.400000
CVE-2024-5253,0,0,73f9562f224a9a11b8b8279a7bf00d920003fa046cb7c88a3a55caf281adabe4,2024-07-19T15:30:34.717000 CVE-2024-5253,0,0,73f9562f224a9a11b8b8279a7bf00d920003fa046cb7c88a3a55caf281adabe4,2024-07-19T15:30:34.717000
CVE-2024-52530,0,0,9accb3b51708da4056e1b2d60bf748a8c8f27363e68e7120159317514b4fed53,2024-11-12T19:35:14.927000 CVE-2024-52530,0,0,9accb3b51708da4056e1b2d60bf748a8c8f27363e68e7120159317514b4fed53,2024-11-12T19:35:14.927000
CVE-2024-52531,0,0,4a9a627b31c610f608576c39893b61b41c0efeb9f9d97b523937261d20004d52,2024-11-12T19:35:15.807000 CVE-2024-52531,0,0,4a9a627b31c610f608576c39893b61b41c0efeb9f9d97b523937261d20004d52,2024-11-12T19:35:15.807000
@ -266477,7 +266509,7 @@ CVE-2024-5470,0,0,6ad8fffdbc9fc3c2ca94bc381d3be223e310676e26148212c497e243b6c174
CVE-2024-5471,0,0,b5058f52e9634b68f4d4000cb97858db03cd2fac3d75cd140cb047a19da1c69c,2024-07-18T14:09:17.740000 CVE-2024-5471,0,0,b5058f52e9634b68f4d4000cb97858db03cd2fac3d75cd140cb047a19da1c69c,2024-07-18T14:09:17.740000
CVE-2024-5472,0,0,cbeafb08776655e35d6e47fe8a75d08cb39135639adca55be0cfb4cff69e0ec6,2024-08-01T13:59:47.140000 CVE-2024-5472,0,0,cbeafb08776655e35d6e47fe8a75d08cb39135639adca55be0cfb4cff69e0ec6,2024-08-01T13:59:47.140000
CVE-2024-5473,0,0,7a9289264d1a834c0b8e9151c353ddcb7a22a22f6b7d360897c02053aaaeb88c,2024-07-03T02:08:57.860000 CVE-2024-5473,0,0,7a9289264d1a834c0b8e9151c353ddcb7a22a22f6b7d360897c02053aaaeb88c,2024-07-03T02:08:57.860000
CVE-2024-5474,0,1,20b2c41a331598795f754fc38fbdf69c26a3bdc540877e8ec1d3dfd8d963cecf,2024-11-15T17:00:35.697000 CVE-2024-5474,0,0,20b2c41a331598795f754fc38fbdf69c26a3bdc540877e8ec1d3dfd8d963cecf,2024-11-15T17:00:35.697000
CVE-2024-5475,0,0,e09a66bd4d026df38a62a9d0642b82f2a5b9bf49c6a2d9e0e1e141414790fdd3,2024-07-03T02:08:58.050000 CVE-2024-5475,0,0,e09a66bd4d026df38a62a9d0642b82f2a5b9bf49c6a2d9e0e1e141414790fdd3,2024-07-03T02:08:58.050000
CVE-2024-5478,0,0,c601a39452cb705e9035daa72131a8a960693dee4deccdae668f9ad5d8466d4f,2024-07-19T18:29:50.137000 CVE-2024-5478,0,0,c601a39452cb705e9035daa72131a8a960693dee4deccdae668f9ad5d8466d4f,2024-07-19T18:29:50.137000
CVE-2024-5479,0,0,7bf7a94732a4ce28b83209c9d21f799503dcb5933696ba21b8f4bc98737c6d69,2024-07-09T18:19:14.047000 CVE-2024-5479,0,0,7bf7a94732a4ce28b83209c9d21f799503dcb5933696ba21b8f4bc98737c6d69,2024-07-09T18:19:14.047000
@ -267780,7 +267812,7 @@ CVE-2024-6980,0,0,f6625eb84b24e1b38c56cc3bb53a8be195d62bb4e9db2a7b8e6feb6123dc76
CVE-2024-6981,0,0,510d4c4925a1eb3b58785bbc8ab5a73c80a24b4283cae4ebe7ab898a6ac026fd,2024-09-30T12:45:57.823000 CVE-2024-6981,0,0,510d4c4925a1eb3b58785bbc8ab5a73c80a24b4283cae4ebe7ab898a6ac026fd,2024-09-30T12:45:57.823000
CVE-2024-6983,0,0,26d1c914038fe83b8e6a8b16fb4211c387129700e5470999eec99bc2e4f2518e,2024-09-30T12:45:57.823000 CVE-2024-6983,0,0,26d1c914038fe83b8e6a8b16fb4211c387129700e5470999eec99bc2e4f2518e,2024-09-30T12:45:57.823000
CVE-2024-6984,0,0,923e45bdbdeb390a80e72f79f52c794d2a4658d69ca6fdf4fb6edad3e12c000f,2024-09-11T16:39:37.253000 CVE-2024-6984,0,0,923e45bdbdeb390a80e72f79f52c794d2a4658d69ca6fdf4fb6edad3e12c000f,2024-09-11T16:39:37.253000
CVE-2024-6985,0,1,5f1c7f843f103283ef340d6aef84884ca87fbfcf1e850856d8d1ff0697d7a56e,2024-11-15T17:10:59.157000 CVE-2024-6985,0,0,5f1c7f843f103283ef340d6aef84884ca87fbfcf1e850856d8d1ff0697d7a56e,2024-11-15T17:10:59.157000
CVE-2024-6987,0,0,330d8660e6c8d71a307c7f147e933f5e3b64b2ed81a202f0c00b33c60663824c,2024-08-08T13:04:18.753000 CVE-2024-6987,0,0,330d8660e6c8d71a307c7f147e933f5e3b64b2ed81a202f0c00b33c60663824c,2024-08-08T13:04:18.753000
CVE-2024-6988,0,0,7c7b8d3e1cf6e7ad313fbb0065550bb07b14482a1596e2d1017c6e1750b4a915,2024-08-07T20:51:56.167000 CVE-2024-6988,0,0,7c7b8d3e1cf6e7ad313fbb0065550bb07b14482a1596e2d1017c6e1750b4a915,2024-08-07T20:51:56.167000
CVE-2024-6989,0,0,ade79451132400d31d7ae605ff13fce7650d6dfcad5f07960cf60cc71279c505,2024-08-07T22:10:20.423000 CVE-2024-6989,0,0,ade79451132400d31d7ae605ff13fce7650d6dfcad5f07960cf60cc71279c505,2024-08-07T22:10:20.423000
@ -268889,7 +268921,7 @@ CVE-2024-8372,0,0,ed7416684bf8c992c4344af2dee1225532302d263529a8756259e179ed722a
CVE-2024-8373,0,0,d1a5cc99924a2151520a8ea490fb3d660801248a7f2168e9fe7f0fc9057db80c,2024-09-17T17:32:33.380000 CVE-2024-8373,0,0,d1a5cc99924a2151520a8ea490fb3d660801248a7f2168e9fe7f0fc9057db80c,2024-09-17T17:32:33.380000
CVE-2024-8374,0,0,d48dc520ae709311b13e321521d105dda894c6710801eb063d42db744b0094d0,2024-09-16T16:44:42.403000 CVE-2024-8374,0,0,d48dc520ae709311b13e321521d105dda894c6710801eb063d42db744b0094d0,2024-09-16T16:44:42.403000
CVE-2024-8375,0,0,58cea17ca7f7a98f8126bafea3caa90f64ce326ce0b828e067a1c86c7d982ac6,2024-09-20T12:30:17.483000 CVE-2024-8375,0,0,58cea17ca7f7a98f8126bafea3caa90f64ce326ce0b828e067a1c86c7d982ac6,2024-09-20T12:30:17.483000
CVE-2024-8376,0,1,c73e1dac5f22c8265a05cae90e61c52c37270cb05b4b1cdafbf5199fe95ba0a8,2024-11-15T17:21:02.327000 CVE-2024-8376,0,0,c73e1dac5f22c8265a05cae90e61c52c37270cb05b4b1cdafbf5199fe95ba0a8,2024-11-15T17:21:02.327000
CVE-2024-8378,0,0,3434914a3a4696d8c6e4be732060229a1888e16a9bb4c1b6ee051204dce8e665,2024-11-08T19:01:03.880000 CVE-2024-8378,0,0,3434914a3a4696d8c6e4be732060229a1888e16a9bb4c1b6ee051204dce8e665,2024-11-08T19:01:03.880000
CVE-2024-8379,0,0,085298af9559a314a9f72b50c0919e14d810bca9e3bf6d4dab66f461020341e6,2024-10-07T15:49:54.653000 CVE-2024-8379,0,0,085298af9559a314a9f72b50c0919e14d810bca9e3bf6d4dab66f461020341e6,2024-10-07T15:49:54.653000
CVE-2024-8380,0,0,036c8c11a05ec98776794766e58c3583b3eabb4c67c37c1216e0519e7baf5609,2024-09-04T14:58:49.450000 CVE-2024-8380,0,0,036c8c11a05ec98776794766e58c3583b3eabb4c67c37c1216e0519e7baf5609,2024-09-04T14:58:49.450000
@ -269452,7 +269484,7 @@ CVE-2024-9177,0,0,c4277901c0a37ba57d19438c33c0231133f774b6681a96af5a3a31a338af68
CVE-2024-9178,0,0,eca5aa915b955e4e0d7be79d1a2a855f18f7873a33fd6eb6846d12ead9d5fc40,2024-11-08T16:03:26.157000 CVE-2024-9178,0,0,eca5aa915b955e4e0d7be79d1a2a855f18f7873a33fd6eb6846d12ead9d5fc40,2024-11-08T16:03:26.157000
CVE-2024-9180,0,0,43a25f270cfb7cd861387fae3760598de599a33ae7c6d1aa6e3f1a95d5d03b2a,2024-10-18T20:15:03.393000 CVE-2024-9180,0,0,43a25f270cfb7cd861387fae3760598de599a33ae7c6d1aa6e3f1a95d5d03b2a,2024-10-18T20:15:03.393000
CVE-2024-9184,0,0,a3ba82d979bc8561ae674a4ec58c26ce5e04750eca08a1e8b1f42f6ecf9aa161,2024-10-18T12:52:33.507000 CVE-2024-9184,0,0,a3ba82d979bc8561ae674a4ec58c26ce5e04750eca08a1e8b1f42f6ecf9aa161,2024-10-18T12:52:33.507000
CVE-2024-9186,0,0,9ccb88cb17e2872277ccd8115b7398a92c368331839a2f4636e99d27eb66e4e9,2024-11-15T13:58:08.913000 CVE-2024-9186,0,1,f4eaaf66520dd1dd546daa33a6861bcc369cf7d44acbcfde5a36d3ec579a2c15,2024-11-15T20:35:26.383000
CVE-2024-9187,0,0,ec7d5f1d630d180582cea6b34ef03e6ee8cc268d8686e0a61f71186e80a87f38,2024-10-15T12:57:46.880000 CVE-2024-9187,0,0,ec7d5f1d630d180582cea6b34ef03e6ee8cc268d8686e0a61f71186e80a87f38,2024-10-15T12:57:46.880000
CVE-2024-9189,0,0,589dc859bd1b4dfe4aefe62d286159acb6f430185a125dd81b1568310ee1bb88,2024-10-03T17:26:19.397000 CVE-2024-9189,0,0,589dc859bd1b4dfe4aefe62d286159acb6f430185a125dd81b1568310ee1bb88,2024-10-03T17:26:19.397000
CVE-2024-9191,0,0,ee6dfe1b0c94de0c4973c32fd9b929e1fce6c45c7ed6900711a578d548548d42,2024-11-05T17:06:41.363000 CVE-2024-9191,0,0,ee6dfe1b0c94de0c4973c32fd9b929e1fce6c45c7ed6900711a578d548548d42,2024-11-05T17:06:41.363000
@ -269561,7 +269593,7 @@ CVE-2024-9350,0,0,aa8e581f7289e7bd37e76e94e3964b82de5f4fbd95aa75417bef570e71a86c
CVE-2024-9351,0,0,33d034faa3e6b0aeb71bafa0ae8b2ea418555ae0b07eef9d890e7c43507fa47b,2024-10-18T12:53:04.627000 CVE-2024-9351,0,0,33d034faa3e6b0aeb71bafa0ae8b2ea418555ae0b07eef9d890e7c43507fa47b,2024-10-18T12:53:04.627000
CVE-2024-9352,0,0,788f5bf16f633f8f02e340b198528b062bcda6aeec70a897601eaf656cd6ab6a,2024-10-18T12:52:33.507000 CVE-2024-9352,0,0,788f5bf16f633f8f02e340b198528b062bcda6aeec70a897601eaf656cd6ab6a,2024-10-18T12:52:33.507000
CVE-2024-9353,0,0,64ddffc3239a0d67e3b79e48af9889b2f8d89027aa9c53de3cc5595dbd6f2fd7,2024-10-08T18:50:51.357000 CVE-2024-9353,0,0,64ddffc3239a0d67e3b79e48af9889b2f8d89027aa9c53de3cc5595dbd6f2fd7,2024-10-08T18:50:51.357000
CVE-2024-9355,0,0,302621984b6116aa148a6d267ab2864d150a3fcf399bab5a42fa5db73f8156da,2024-11-05T08:15:04.413000 CVE-2024-9355,0,1,570ad877d483bb09965789a55ded749f6bf93157d75b7c1bf9e468e102c889b7,2024-11-15T20:15:21.523000
CVE-2024-9356,0,0,5ef3a6f6e42eeb70f3f0a3cf86d7f29bc317f9d12d447c962c47d2384419ce59,2024-11-15T13:58:08.913000 CVE-2024-9356,0,0,5ef3a6f6e42eeb70f3f0a3cf86d7f29bc317f9d12d447c962c47d2384419ce59,2024-11-15T13:58:08.913000
CVE-2024-9357,0,0,ecac5cca1d13ae41e27c64ccd21707ad2b9f6cb13725a3072faecffbc49d78e9,2024-11-12T13:55:21.227000 CVE-2024-9357,0,0,ecac5cca1d13ae41e27c64ccd21707ad2b9f6cb13725a3072faecffbc49d78e9,2024-11-12T13:55:21.227000
CVE-2024-9358,0,0,ad1311c8435fb7ce092ff9c8b7c1abe83209465bc92e72b7b733a8ea9fa4bf3c,2024-10-04T13:51:25.567000 CVE-2024-9358,0,0,ad1311c8435fb7ce092ff9c8b7c1abe83209465bc92e72b7b733a8ea9fa4bf3c,2024-10-04T13:51:25.567000
@ -269671,7 +269703,7 @@ CVE-2024-9520,0,0,043b00f2bf4932488b29ee05bd55762d90704159cb97bf4c710160da6d1296
CVE-2024-9521,0,0,09a594ea849fc5009e458f6cc46742d3176f440810ef4457104bfe2103f1d0c7,2024-10-16T16:38:14.557000 CVE-2024-9521,0,0,09a594ea849fc5009e458f6cc46742d3176f440810ef4457104bfe2103f1d0c7,2024-10-16T16:38:14.557000
CVE-2024-9522,0,0,884c9004d667a145fae3b3526c4cb56c9d9a1365bd2a57b2af580c0e3b9c19a1,2024-10-15T14:27:41.553000 CVE-2024-9522,0,0,884c9004d667a145fae3b3526c4cb56c9d9a1365bd2a57b2af580c0e3b9c19a1,2024-10-15T14:27:41.553000
CVE-2024-9528,0,0,ad76266403ba94311c1f58d7258b765d914c39ddcd1148706c2e05f82ca92e87,2024-10-07T17:48:28.117000 CVE-2024-9528,0,0,ad76266403ba94311c1f58d7258b765d914c39ddcd1148706c2e05f82ca92e87,2024-10-07T17:48:28.117000
CVE-2024-9529,0,0,1f833eccd2da22522c8143845fa5e36426abfe1c8d1327010d0bf6c2b380e515,2024-11-15T13:58:08.913000 CVE-2024-9529,0,1,a74498e9b247fb3cd22f5e7796c9032948030a8869b02aae9fc90324965437c4,2024-11-15T19:35:19.160000
CVE-2024-9530,0,0,a4f4ec0ca4c538513c522bc25437bdee95aa200ea2c8ddaeaa2d301c3f668205,2024-10-25T18:52:10.810000 CVE-2024-9530,0,0,a4f4ec0ca4c538513c522bc25437bdee95aa200ea2c8ddaeaa2d301c3f668205,2024-10-25T18:52:10.810000
CVE-2024-9531,0,0,2d32cff16aa07ef9767a12c3b335b7a483cb4a13b1ba87080414d4508df82841,2024-10-25T12:56:07.750000 CVE-2024-9531,0,0,2d32cff16aa07ef9767a12c3b335b7a483cb4a13b1ba87080414d4508df82841,2024-10-25T12:56:07.750000
CVE-2024-9532,0,0,b7f2aba05edad35ecf41f43ec9640effe332d3189a3ed38d97f2bf49866ac50d,2024-10-09T11:18:49.027000 CVE-2024-9532,0,0,b7f2aba05edad35ecf41f43ec9640effe332d3189a3ed38d97f2bf49866ac50d,2024-10-09T11:18:49.027000
@ -269681,7 +269713,7 @@ CVE-2024-9535,0,0,4a71ba0a2572a89f39d0b54033731c76d4c93435778a2b1285d18249bf7f61
CVE-2024-9536,0,0,56b0d71a5e1f747b35f1ac4fcfd42bf040a735cf796864344938e26d90f6930b,2024-10-07T17:47:48.410000 CVE-2024-9536,0,0,56b0d71a5e1f747b35f1ac4fcfd42bf040a735cf796864344938e26d90f6930b,2024-10-07T17:47:48.410000
CVE-2024-9537,0,0,aa6888a9cfaabe7c166bed0948898b65f4ee4b8fc4b3ec78f2bc1cb749794abf,2024-10-22T17:33:23.837000 CVE-2024-9537,0,0,aa6888a9cfaabe7c166bed0948898b65f4ee4b8fc4b3ec78f2bc1cb749794abf,2024-10-22T17:33:23.837000
CVE-2024-9538,0,0,11f6571425b77352661bef56e196d840faf334a919cdd5771fb07fb3f313a4e6,2024-10-15T12:58:51.050000 CVE-2024-9538,0,0,11f6571425b77352661bef56e196d840faf334a919cdd5771fb07fb3f313a4e6,2024-10-15T12:58:51.050000
CVE-2024-9539,0,1,11c46fc6a0754fafad9e15015d4146ba491e021bb291b9ec64e4cebcec8265c9,2024-11-15T17:15:06.600000 CVE-2024-9539,0,0,11c46fc6a0754fafad9e15015d4146ba491e021bb291b9ec64e4cebcec8265c9,2024-11-15T17:15:06.600000
CVE-2024-9540,0,0,4cadd44c097aa3daf6f235c810f4f4366e2397875e1522a0c58f481ec8e438a3,2024-10-30T20:56:01.637000 CVE-2024-9540,0,0,4cadd44c097aa3daf6f235c810f4f4366e2397875e1522a0c58f481ec8e438a3,2024-10-30T20:56:01.637000
CVE-2024-9541,0,0,54c1df5f396c57f877a5cd4cb59c8edc81b18e3e67e601f49a4b9fc18ad0b5e9,2024-10-25T21:16:12.447000 CVE-2024-9541,0,0,54c1df5f396c57f877a5cd4cb59c8edc81b18e3e67e601f49a4b9fc18ad0b5e9,2024-10-25T21:16:12.447000
CVE-2024-9543,0,0,2a7de8e1e43a15761699f58c8b8bbb57c7e560a2fb555c13127ead0f3f3c7fd9,2024-10-15T12:58:51.050000 CVE-2024-9543,0,0,2a7de8e1e43a15761699f58c8b8bbb57c7e560a2fb555c13127ead0f3f3c7fd9,2024-10-15T12:58:51.050000

Can't render this file because it is too large.