mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-11-12T23:00:19.521425+00:00
This commit is contained in:
parent
577c2d5dda
commit
6ac4a19962
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-45872",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-09T06:15:13.323",
|
||||
"lastModified": "2024-10-10T12:51:56.987",
|
||||
"lastModified": "2024-11-12T21:35:13.113",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,30 @@
|
||||
"value": "Se descubri\u00f3 un problema en Qt anterior a la versi\u00f3n 6.2.11 y en las versiones 6.3.x a 6.6.x anteriores a la versi\u00f3n 6.6.1. Cuando una imagen QML hace referencia a una imagen cuyo contenido a\u00fan no se conoce, se supone que se trata de un documento SVG, lo que genera una denegaci\u00f3n de servicio (falla de la aplicaci\u00f3n) si en realidad no es un documento SVG."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246067",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-52097",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2024-02-18T03:15:08.403",
|
||||
"lastModified": "2024-02-20T19:50:53.960",
|
||||
"lastModified": "2024-11-12T21:35:13.390",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,30 @@
|
||||
"value": "Vulnerabilidad de las restricciones del servicio en primer plano que se omiten en el m\u00f3dulo NMS. La explotaci\u00f3n exitosa de esta vulnerabilidad puede afectar la confidencialidad del servicio."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-5410",
|
||||
"sourceIdentifier": "hp-security-alert@hp.com",
|
||||
"published": "2024-03-12T20:15:07.550",
|
||||
"lastModified": "2024-03-13T12:33:51.697",
|
||||
"lastModified": "2024-11-12T21:35:13.603",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,42 @@
|
||||
"value": "Se ha informado de una posible vulnerabilidad de seguridad en el BIOS del sistema de ciertos productos de PC HP, que podr\u00eda permitir la manipulaci\u00f3n de la memoria. HP est\u00e1 lanzando medidas de mitigaci\u00f3n para la posible vulnerabilidad."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.5,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-203"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.hp.com/us-en/document/ish_10290255-10290279-16/hpsbhf03924",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-10041",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-10-23T14:15:03.970",
|
||||
"lastModified": "2024-11-04T22:27:02.877",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-11-12T21:15:10.467",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -41,24 +41,34 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
"value": "CWE-922"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-922"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-10217",
|
||||
"sourceIdentifier": "security@tibco.com",
|
||||
"published": "2024-11-12T20:15:05.807",
|
||||
"lastModified": "2024-11-12T20:15:05.807",
|
||||
"lastModified": "2024-11-12T21:35:14.400",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -55,8 +55,42 @@
|
||||
"baseSeverity": "CRITICAL"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.2,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://community.tibco.com/advisories",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-10218",
|
||||
"sourceIdentifier": "security@tibco.com",
|
||||
"published": "2024-11-12T20:15:05.913",
|
||||
"lastModified": "2024-11-12T20:15:05.913",
|
||||
"lastModified": "2024-11-12T21:35:15.190",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -55,6 +55,28 @@
|
||||
"baseSeverity": "CRITICAL"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.2,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-10295",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-10-24T18:15:05.597",
|
||||
"lastModified": "2024-11-04T23:15:03.773",
|
||||
"lastModified": "2024-11-12T21:15:10.657",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -40,9 +40,19 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
25
CVE-2024/CVE-2024-111xx/CVE-2024-11110.json
Normal file
25
CVE-2024/CVE-2024-111xx/CVE-2024-11110.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-11110",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-11-12T21:15:10.920",
|
||||
"lastModified": "2024-11-12T21:15:10.920",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Inappropriate implementation in Extensions in Google Chrome prior to 131.0.6778.69 allowed a remote attacker to bypass site isolation via a crafted Chrome Extension. (Chromium security severity: High)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_12.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/373263969",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-111xx/CVE-2024-11111.json
Normal file
25
CVE-2024/CVE-2024-111xx/CVE-2024-11111.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-11111",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-11-12T21:15:11.000",
|
||||
"lastModified": "2024-11-12T21:15:11.000",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Inappropriate implementation in Autofill in Google Chrome prior to 131.0.6778.69 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_12.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/360520331",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
70
CVE-2024/CVE-2024-111xx/CVE-2024-11112.json
Normal file
70
CVE-2024/CVE-2024-111xx/CVE-2024-11112.json
Normal file
@ -0,0 +1,70 @@
|
||||
{
|
||||
"id": "CVE-2024-11112",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-11-12T21:15:11.057",
|
||||
"lastModified": "2024-11-12T21:35:15.850",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use after free in Media in Google Chrome on Windows prior to 131.0.6778.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_12.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/354824998",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
70
CVE-2024/CVE-2024-111xx/CVE-2024-11113.json
Normal file
70
CVE-2024/CVE-2024-111xx/CVE-2024-11113.json
Normal file
@ -0,0 +1,70 @@
|
||||
{
|
||||
"id": "CVE-2024-11113",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-11-12T21:15:11.143",
|
||||
"lastModified": "2024-11-12T21:35:16.623",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use after free in Accessibility in Google Chrome prior to 131.0.6778.69 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_12.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/360274917",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
48
CVE-2024/CVE-2024-111xx/CVE-2024-11114.json
Normal file
48
CVE-2024/CVE-2024-111xx/CVE-2024-11114.json
Normal file
@ -0,0 +1,48 @@
|
||||
{
|
||||
"id": "CVE-2024-11114",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-11-12T21:15:11.223",
|
||||
"lastModified": "2024-11-12T21:35:17.413",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Inappropriate implementation in Views in Google Chrome on Windows prior to 131.0.6778.69 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_12.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/370856871",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-111xx/CVE-2024-11115.json
Normal file
25
CVE-2024/CVE-2024-111xx/CVE-2024-11115.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-11115",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-11-12T21:15:11.280",
|
||||
"lastModified": "2024-11-12T21:15:11.280",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Insufficient policy enforcement in Navigation in Google Chrome on iOS prior to 131.0.6778.69 allowed a remote attacker to perform privilege escalation via a series of UI gestures. (Chromium security severity: Medium)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_12.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/371929521",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-111xx/CVE-2024-11116.json
Normal file
25
CVE-2024/CVE-2024-111xx/CVE-2024-11116.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-11116",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-11-12T21:15:11.340",
|
||||
"lastModified": "2024-11-12T21:15:11.340",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Inappropriate implementation in Blink in Google Chrome prior to 131.0.6778.69 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_12.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/40942531",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-111xx/CVE-2024-11117.json
Normal file
25
CVE-2024/CVE-2024-111xx/CVE-2024-11117.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-11117",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-11-12T21:15:11.393",
|
||||
"lastModified": "2024-11-12T21:15:11.393",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Inappropriate implementation in FileSystem in Google Chrome prior to 131.0.6778.69 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page. (Chromium security severity: Low)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_12.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/40062534",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
82
CVE-2024/CVE-2024-111xx/CVE-2024-11168.json
Normal file
82
CVE-2024/CVE-2024-111xx/CVE-2024-11168.json
Normal file
@ -0,0 +1,82 @@
|
||||
{
|
||||
"id": "CVE-2024-11168",
|
||||
"sourceIdentifier": "cna@python.org",
|
||||
"published": "2024-11-12T22:15:14.920",
|
||||
"lastModified": "2024-11-12T22:15:14.920",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The urllib.parse.urlsplit() and urlparse() functions improperly validated bracketed hosts (`[]`), allowing hosts that weren't IPv6 or IPvFuture. This behavior was not conformant to RFC 3986 and potentially enabled SSRF if a URL is processed by more than one URL parser."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@python.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"attackRequirements": "PRESENT",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "NONE",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "LOW",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NO",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/python/cpython/commit/29f348e232e82938ba2165843c448c2b291504c5",
|
||||
"source": "cna@python.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/python/cpython/commit/b2171a2fd41416cf68afd67460578631d755a550",
|
||||
"source": "cna@python.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/python/cpython/issues/103848",
|
||||
"source": "cna@python.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/python/cpython/pull/103849",
|
||||
"source": "cna@python.org"
|
||||
},
|
||||
{
|
||||
"url": "https://mail.python.org/archives/list/security-announce@python.org/thread/XPWB6XVZ5G5KGEI63M4AWLIEUF5BPH4T/",
|
||||
"source": "cna@python.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27350",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-26T16:28:00.313",
|
||||
"lastModified": "2024-02-26T16:32:25.577",
|
||||
"lastModified": "2024-11-12T21:35:18.617",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,30 @@
|
||||
"value": "Amazon Fire OS 7 anterior a 7.6.6.9 y 8 anterior a 8.1.0.3 permite que las aplicaciones Fire TV establezcan conexiones ADB (Android Debug Bridge) locales. NOTA: algunos terceros cuestionan si esto tiene relevancia para la seguridad, porque una conexi\u00f3n ADB solo es posible despu\u00e9s de que la opci\u00f3n Depuraci\u00f3n ADB (no predeterminada) est\u00e9 habilitada y despu\u00e9s de que el iniciador de ese intento de conexi\u00f3n espec\u00edfico haya sido aprobado a trav\u00e9s de un mensaje en pantalla completa."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://developer.amazon.com/docs/fire-tv/fire-os-overview.html",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-28091",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-28T20:15:07.893",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"lastModified": "2024-11-12T21:35:18.820",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,42 @@
|
||||
"value": "Los dispositivos Technicolor TC8715D TC8715D-01.EF.04.38.00-180405-S-FF9-D RSE-TC8717T permiten a un atacante remoto dentro de la proximidad de Wi-Fi realizar ataques XSS almacenados a trav\u00e9s del servicio definido por el usuario en managed_services_add.asp (la v\u00edctima debe haga clic en una X para eliminarlo)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/actuator/cve/blob/main/Technicolor/CVE-2024-28091",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-30125",
|
||||
"sourceIdentifier": "psirt@hcl.com",
|
||||
"published": "2024-07-18T18:15:05.460",
|
||||
"lastModified": "2024-07-19T13:01:44.567",
|
||||
"lastModified": "2024-11-12T21:35:19.700",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -39,6 +39,18 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-918"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0113886",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-3044",
|
||||
"sourceIdentifier": "security@documentfoundation.org",
|
||||
"published": "2024-05-14T21:15:12.627",
|
||||
"lastModified": "2024-09-20T10:15:02.620",
|
||||
"lastModified": "2024-11-12T21:35:20.963",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,30 @@
|
||||
"value": "La ejecuci\u00f3n de script sin marcar en el enlace gr\u00e1fico al hacer clic en las versiones afectadas de LibreOffice permite a un atacante crear un documento que, sin aviso, ejecutar\u00e1 script integradas en LibreOffice al hacer clic en un gr\u00e1fico. Anteriormente, estos scripts se consideraban confiables, pero ahora se consideran no confiables."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@documentfoundation.org",
|
||||
@ -26,6 +49,16 @@
|
||||
"value": "CWE-356"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-38394",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-16T00:15:49.380",
|
||||
"lastModified": "2024-08-02T04:17:26.447",
|
||||
"lastModified": "2024-11-12T21:35:20.763",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [
|
||||
{
|
||||
@ -22,7 +22,30 @@
|
||||
"value": "Las discrepancias en la interpretaci\u00f3n de la pol\u00edtica de autorizaci\u00f3n USB entre el Daemon de configuraci\u00f3n de GNOME (GSD) hasta 46.0 y la l\u00f3gica de coincidencia de dispositivos subyacente del kernel de Linux permiten que un atacante f\u00edsicamente cercano acceda a algunas funciones USB del kernel de Linux no deseadas, como m\u00f3dulos del kernel espec\u00edficos de dispositivos USB e implementaciones de sistemas de archivos. NOTA: el proveedor de GSD indica que la consideraci\u00f3n de una mitigaci\u00f3n para esto dentro de GSD ser\u00eda en el contexto de \"una nueva caracter\u00edstica, no un CVE\"."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitlab.gnome.org/GNOME/gnome-settings-daemon/-/issues/780",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-46951",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-11-10T21:15:14.880",
|
||||
"lastModified": "2024-11-12T13:55:21.227",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-11-12T21:35:21.837",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,7 +15,42 @@
|
||||
"value": "Se descubri\u00f3 un problema en psi/zcolor.c en Artifex Ghostscript anterior a la versi\u00f3n 10.04.0. Un puntero de implementaci\u00f3n sin marcar en el espacio de color Pattern podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-824"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=707991",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-46952",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-11-10T22:15:12.677",
|
||||
"lastModified": "2024-11-12T13:55:21.227",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-11-12T21:35:23.103",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,7 +15,42 @@
|
||||
"value": "Se descubri\u00f3 un problema en pdf/pdf_xref.c en Artifex Ghostscript anterior a la versi\u00f3n 10.04.0. Se produce un desbordamiento del b\u00fafer durante el procesamiento de una secuencia XRef de PDF (relacionada con los valores de la matriz W)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=708001",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-46953",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-11-10T22:15:12.750",
|
||||
"lastModified": "2024-11-12T13:55:21.227",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-11-12T21:35:24.350",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,7 +15,42 @@
|
||||
"value": "Se descubri\u00f3 un problema en base/gsdevice.c en Artifex Ghostscript anterior a la versi\u00f3n 10.04.0. Un desbordamiento de enteros al analizar la cadena de formato de nombre de archivo (para el nombre de archivo de salida) da como resultado el truncamiento de la ruta y la posible traves\u00eda de la ruta y la ejecuci\u00f3n del c\u00f3digo."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-190"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=707793",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-46954",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-11-10T22:15:12.813",
|
||||
"lastModified": "2024-11-12T13:55:21.227",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-11-12T21:35:25.587",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,7 +15,42 @@
|
||||
"value": "Se descubri\u00f3 un problema en decode_utf8 en base/gp_utf8.c en Artifex Ghostscript anterior a la versi\u00f3n 10.04.0. La codificaci\u00f3n UTF-8 demasiado larga puede provocar un posible directory traversal ../."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=707788",
|
||||
|
25
CVE-2024/CVE-2024-480xx/CVE-2024-48075.json
Normal file
25
CVE-2024/CVE-2024-480xx/CVE-2024-48075.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-48075",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-11-12T22:15:15.290",
|
||||
"lastModified": "2024-11-12T22:15:15.290",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Heap buffer overflow in the server-site handshake implementation in Real Time Logic SharkSSL 09.09.24 and earlier allows a remote attacker to trigger a Denial-of-Service via a malformed TLS Client Key Exchange message."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/RealTimeLogic/SharkSSL/commit/7045f6f254060640ff77eef2027f108fcc20e2f2",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.telekom.com/resource/blob/1083076/8bf5c03520005b8e699dfb9bce470fc7/dl-241104-cve-2024-48075-data.pdf",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-495xx/CVE-2024-49507.json
Normal file
56
CVE-2024/CVE-2024-495xx/CVE-2024-49507.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49507",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-11-12T21:15:12.617",
|
||||
"lastModified": "2024-11-12T21:15:12.617",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "InDesign Desktop versions ID18.5.3, ID19.5 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-122"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-88.html",
|
||||
"source": "psirt@adobe.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-495xx/CVE-2024-49508.json
Normal file
56
CVE-2024/CVE-2024-495xx/CVE-2024-49508.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49508",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-11-12T21:15:12.830",
|
||||
"lastModified": "2024-11-12T21:15:12.830",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "InDesign Desktop versions ID18.5.3, ID19.5 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-122"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-88.html",
|
||||
"source": "psirt@adobe.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-495xx/CVE-2024-49509.json
Normal file
56
CVE-2024/CVE-2024-495xx/CVE-2024-49509.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49509",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-11-12T21:15:13.057",
|
||||
"lastModified": "2024-11-12T21:15:13.057",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "InDesign Desktop versions ID18.5.3, ID19.5 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-122"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-88.html",
|
||||
"source": "psirt@adobe.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-495xx/CVE-2024-49510.json
Normal file
56
CVE-2024/CVE-2024-495xx/CVE-2024-49510.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49510",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-11-12T21:15:13.273",
|
||||
"lastModified": "2024-11-12T21:15:13.273",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "InDesign Desktop versions ID18.5.3, ID19.5 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-88.html",
|
||||
"source": "psirt@adobe.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-495xx/CVE-2024-49511.json
Normal file
56
CVE-2024/CVE-2024-495xx/CVE-2024-49511.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49511",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-11-12T21:15:13.490",
|
||||
"lastModified": "2024-11-12T21:15:13.490",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "InDesign Desktop versions ID18.5.3, ID19.5 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-88.html",
|
||||
"source": "psirt@adobe.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-495xx/CVE-2024-49512.json
Normal file
56
CVE-2024/CVE-2024-495xx/CVE-2024-49512.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49512",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-11-12T21:15:13.703",
|
||||
"lastModified": "2024-11-12T21:15:13.703",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "InDesign Desktop versions ID18.5.3, ID19.5 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-88.html",
|
||||
"source": "psirt@adobe.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-49946",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-10-21T18:15:16.133",
|
||||
"lastModified": "2024-10-23T15:13:25.583",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-11-12T21:37:03.203",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,31 +15,136 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: ppp: no asuma que bh se mantiene en ppp_channel_bridge_input() La ruta de recepci\u00f3n de red generalmente se maneja desde el controlador BH. Sin embargo, algunos protocolos necesitan adquirir el bloqueo del socket y los paquetes pueden almacenarse en el backlog del socket si el socket era propiedad de un proceso de usuario. En este caso, release_sock(), __release_sock() y sk_backlog_rcv() pueden llamar al controlador sk->sk_backlog_rcv() en el contexto del proceso. sybot captur\u00f3 que ppp no estaba considerando este caso en ppp_channel_bridge_input(): ADVERTENCIA: estado de bloqueo inconsistente 6.11.0-rc7-syzkaller-g5f5673607153 #0 No contaminado -------------------------------- uso inconsistente de {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W}. ksoftirqd/1/24 [HC0[0]:SC1[1]:HE1:SE0] toma: ffff0000db7f11e0 (&pch->downl){+.?.}-{2:2}, en: spin_lock include/linux/spinlock.h:351 [en l\u00ednea] ffff0000db7f11e0 (&pch->downl){+.?.}-{2:2}, en: ppp_channel_bridge_input drivers/net/ppp/ppp_generic.c:2272 [en l\u00ednea] ffff0000db7f11e0 (&pch->downl){+.?.}-{2:2}, en: ppp_input+0x16c/0x854 drivers/net/ppp/ppp_generic.c:2304 El estado {SOFTIRQ-ON-W} se registr\u00f3 en: lock_acquire+0x240/0x728 kernel/locking/lockdep.c:5759 __raw_spin_lock include/linux/spinlock_api_smp.h:133 [en l\u00ednea] _raw_spin_lock+0x48/0x60 kernel/locking/spinlock.c:154 spin_lock include/linux/spinlock.h:351 [en l\u00ednea] ppp_channel_bridge_input drivers/net/ppp/ppp_generic.c:2272 [en l\u00ednea] ppp_input+0x16c/0x854 drivers/net/ppp/ppp_generic.c:2304 pppoe_rcv_core+0xfc/0x314 drivers/net/ppp/pppoe.c:379 sk_backlog_rcv incluir/net/sock.h:1111 [en l\u00ednea] __release_sock+0x1a8/0x3d8 net/core/sock.c:3004 release_sock+0x68/0x1b8 net/core/sock.c:3558 pppoe_sendmsg+0xc8/0x5d8 drivers/net/ppp/pppoe.c:903 sock_sendmsg_nosec net/socket.c:730 [en l\u00ednea] __sock_sendmsg net/socket.c:745 [en l\u00ednea] __sys_sendto+0x374/0x4f4 net/socket.c:2204 __do_sys_sendto net/socket.c:2216 [en l\u00ednea] __se_sys_sendto net/socket.c:2212 [en l\u00ednea] __arm64_sys_sendto+0xd8/0xf8 net/socket.c:2212 __invoke_syscall arch/arm64/kernel/syscall.c:35 [en l\u00ednea] invoke_syscall+0x98/0x2b8 arch/arm64/kernel/syscall.c:49 el0_svc_common+0x130/0x23c arch/arm64/kernel/syscall.c:132 do_el0_svc+0x48/0x58 arch/arm64/kernel/syscall.c:151 el0_svc+0x54/0x168 arch/arm64/kernel/entry-common.c:712 el0t_64_sync_handler+0x84/0xfc arch/arm64/kernel/entry-common.c:730 el0t_64_sync+0x190/0x194 arch/arm64/kernel/entry.S:598 marca de evento de irq: 282914 hardirqs habilitados por \u00faltima vez en (282914): [] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [en l\u00ednea] hardirqs habilitados por \u00faltima vez en (282914): [] _raw_spin_unlock_irqrestore+0x38/0x98 kernel/locking/spinlock.c:194 hardirqs deshabilitados por \u00faltima vez en (282913): [] __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:108 [en l\u00ednea] hardirqs se desactiv\u00f3 por \u00faltima vez en (282913): [] _raw_spin_lock_irqsave+0x2c/0x7c kernel/locking/spinlock.c:162 softirqs se activ\u00f3 por \u00faltima vez en (282904): [] softirq_handle_end kernel/softirq.c:400 [en l\u00ednea] softirqs se activ\u00f3 por \u00faltima vez en (282904): [] handle_softirqs+0xa3c/0xbfc kernel/softirq.c:582 softirqs se desactiv\u00f3 por \u00faltima vez en (282909): [] run_ksoftirqd+0x70/0x158 kernel/softirq.c:928 otra informaci\u00f3n que podr\u00eda ayudarnos a depurar esto: Posible escenario de bloqueo inseguro: CPU0 ---- lock(&pch->downl); lock(&pch->downl); *** BLOQUEO INTERMEDIO *** 1 bloqueo mantenido por ksoftirqd/1/24: #0: ffff80008f74dfa0 (rcu_read_lock){....}-{1:2}, en: rcu_lock_acquire+0x10/0x4c include/linux/rcupdate.h:325 seguimiento de pila: CPU: 1 UID: 0 PID: 24 Comm: ksoftirqd/1 No contaminado 6.11.0-rc7-syzkaller-g5f5673607153 #0 Nombre del hardware: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 Seguimiento de llamadas: dump_backtrace+0x1b8/0x1e4 arch/ar---truncado---"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.15.168",
|
||||
"matchCriteriaId": "4D51C05D-455B-4D8D-89E7-A58E140B864C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.16",
|
||||
"versionEndExcluding": "6.1.113",
|
||||
"matchCriteriaId": "D01BD22E-ACD1-4618-9D01-6116570BE1EE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2",
|
||||
"versionEndExcluding": "6.6.55",
|
||||
"matchCriteriaId": "E90B9576-56C4-47BC-AAB0-C5B2D438F5D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.10.14",
|
||||
"matchCriteriaId": "4C16BCE0-FFA0-4599-BE0A-1FD65101C021"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.11",
|
||||
"versionEndExcluding": "6.11.3",
|
||||
"matchCriteriaId": "54D9C704-D679-41A7-9C40-10A6B1E7FFE9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/176dd41e8c2bd997ed3d66568a3362e69ecce99b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/635deca1800a68624f185dc1e04a8495b48cf185",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/aec7291003df78cb71fd461d7b672912bde55807",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c837f8583535f094a39386308c2ccfd92c8596cd",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/efe9cc0f7c0279216a5522271ec675b8288602e4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f9620e2a665aa642625bd2501282bbddff556bd7",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-49947",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-10-21T18:15:16.207",
|
||||
"lastModified": "2024-10-23T15:13:25.583",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-11-12T21:25:21.870",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,23 +15,108 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: prueba de que csum_start no sea demasiado peque\u00f1o en virtio_net_hdr_to_skb() syzbot pudo activar esta advertencia [1], despu\u00e9s de inyectar un paquete malicioso a trav\u00e9s de af_packet, configurando skb->csum_start y, por lo tanto, el encabezado de transporte con un valor incorrecto. Al menos podemos asegurarnos de que el encabezado de transporte est\u00e9 despu\u00e9s del final del encabezado de red (con un tama\u00f1o m\u00ednimo estimado). [1] [ 67.873027] longitud skb=4096 espacio libre=16 longitud libre=14 espacio libre=0 mac=(-1,-1) longitud_mac=0 red=(16,-6) trans=10 shinfo(txflags=0 nr_frags=1 gso(tama\u00f1o=0 tipo=0 segmentos=0)) suma_c(0xa inicio=10 desplazamiento=0 suma_ip=3 software_completo=0 v\u00e1lido=0 nivel=0) hash(0x0 software=0 l4=0) proto=0x0800 tipo_paquete=0 iif=0 prioridad=0x0 marca=0x0 asignar_cpu=10 vlan_all=0x0 encapsulaci\u00f3n=0 interno(proto=0x0000, mac=0, red=0, trans=0) [ 67.877172] nombre_de_desarrollo=veth0_vlan haza\u00f1a=0x000061164fdd09e9 [ 67.877764] familia sk=17 tipo=3 proto=0 [ 67.878279] skb lineal: 00000000: 00 00 10 00 00 00 00 00 0f 00 00 00 08 00 [ 67.879128] fragmento skb: 00000000: 0e 00 07 00 00 00 28 00 08 80 1c 00 04 00 00 02 [ 67.879877] fragmento skb: 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 67.880647] skb frag: 00000020: 00 00 02 00 00 00 08 00 1b 00 00 00 00 00 00 00 [ 67.881156] skb frag: 0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [67.881753] skb frag: 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [67.882173] fragmento de skb: 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [67.882790] fragmento de skb: 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 67.883171] skb frag: 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 67.883733] fragmento: 00000080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 67.884206] fragmento skb: 00000090: 00 00 00 00 00 00 00 00 00 00 69 70 76 6c 61 6e [ 67.884704] fragmento skb: 000000a0: 31 00 00 00 00 00 00 00 00 00 2b 00 00 00 00 00 [ 67.885139] fragmento skb: 000000b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 67.885677] fragmento de skb: 000000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 67.886042] fragmento de skb: 000000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 67.886408] fragmento de skb: 000000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 67.887020] fragmento skb: 000000f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 67.887384] fragmento skb: 00000100: 00 00 [ 67.887878] ------------[ cortar aqu\u00ed ]------------ [ 67.887908] desplazamiento (-6) >= skb_headlen() (14) [ 67.888445] ADVERTENCIA: CPU: 10 PID: 2088 en net/core/dev.c:3332 skb_checksum_help (net/core/dev.c:3332 (discriminador 2)) [ 67.889353] M\u00f3dulos vinculados en: macsec macvtap macvlan hsr wireguard curve25519_x86_64 libcurve25519_generic libchacha20poly1305 chacha_x86_64 libchacha poly1305_x86_64 puente ficticio sr_mod cdrom evdev pcspkr i2c_piix4 9pnet_virtio 9p 9pnet netfs [ 67.890111] CPU: 10 UID: 0 PID: 2088 Comm: b363492833 No contaminado 6.11.0-virtme #1011 [ 67.890183] Nombre del hardware: QEMU PC est\u00e1ndar (i440FX + PIIX, 1996), BIOS 1.16.3-debian-1.16.3-2 01/04/2014 [ 67.890309] RIP: 0010:skb_checksum_help (net/core/dev.c:3332 (discriminador 2)) [ 67.891043] Seguimiento de llamadas: [ 67.891173] [ 67.891274] ? __warn (kernel/panic.c:741) [ 67.891320] ? skb_checksum_help (net/core/dev.c:3332 (discriminador 2)) [ 67.891333] ? report_bug (lib/bug.c:180 lib/bug.c:219) [ 67.891348] ? handle_bug (arch/x86/kernel/traps.c:239) [ 67.891363] ? exc_invalid_op (arch/x86/kernel/traps.c:260 (discriminador 1)) [ ---truncado---"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.6.14",
|
||||
"versionEndExcluding": "6.6.55",
|
||||
"matchCriteriaId": "815D5939-4186-419A-9C2C-9D1A82DF5C53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.8",
|
||||
"versionEndExcluding": "6.10.14",
|
||||
"matchCriteriaId": "0E3AE738-A62B-4806-9D9C-933998214C6A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.11",
|
||||
"versionEndExcluding": "6.11.3",
|
||||
"matchCriteriaId": "54D9C704-D679-41A7-9C40-10A6B1E7FFE9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/49d14b54a527289d09a9480f214b8c586322310a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4cc0648e9e3240496835dc698ace1d046d8d57ea",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7711c419a915ee0dd91c125d2b967bbf2a72e9ac",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d9dfd41e32ccc5198033ddd1ff1516822dfefa5a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-49948",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-10-21T18:15:16.260",
|
||||
"lastModified": "2024-11-08T16:15:32.667",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-11-12T21:19:24.440",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,43 +15,178 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: a\u00f1adir m\u00e1s comprobaciones de cordura a qdisc_pkt_len_init() Una ruta se encarga de SKB_GSO_DODGY, asumiendo que skb->len es m\u00e1s grande que hdr_len. virtio_net_hdr_to_skb() no disecciona completamente los encabezados TCP, solo se asegura de que tengan al menos 20 bytes. Es posible que un usuario proporcione un paquete 'GSO' malicioso, con una longitud total de 80 bytes. - 20 bytes de encabezado IPv4 - 60 bytes de encabezado TCP - un gso_size peque\u00f1o como 8 virtio_net_hdr_to_skb() declarar\u00eda este paquete como un paquete GSO normal, porque ver\u00eda 40 bytes de carga \u00fatil, m\u00e1s grande que gso_size. Necesitamos hacer que detecte este caso para no desbordar qdisc_skb_cb(skb)->pkt_len."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.9",
|
||||
"versionEndExcluding": "4.19.323",
|
||||
"matchCriteriaId": "C4858BA8-F6CA-4A65-9871-EAC1E8C606C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.20",
|
||||
"versionEndExcluding": "5.4.285",
|
||||
"matchCriteriaId": "B5A89369-320F-47FC-8695-56F61F87E4C0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.227",
|
||||
"matchCriteriaId": "795A3EE6-0CAB-4409-A903-151C94ACECC0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.15.168",
|
||||
"matchCriteriaId": "4D51C05D-455B-4D8D-89E7-A58E140B864C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.16",
|
||||
"versionEndExcluding": "6.1.113",
|
||||
"matchCriteriaId": "D01BD22E-ACD1-4618-9D01-6116570BE1EE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2",
|
||||
"versionEndExcluding": "6.6.55",
|
||||
"matchCriteriaId": "E90B9576-56C4-47BC-AAB0-C5B2D438F5D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.10.14",
|
||||
"matchCriteriaId": "4C16BCE0-FFA0-4599-BE0A-1FD65101C021"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.11",
|
||||
"versionEndExcluding": "6.11.3",
|
||||
"matchCriteriaId": "54D9C704-D679-41A7-9C40-10A6B1E7FFE9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1eebe602a8d8264a12e35e39d0645fa88dbbacdd",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2415f465730e48b6e38da1c7c097317bf5dd2d20",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/27a8fabc54d2f960d47bdfbebf2bdc6e8a92a4c4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/473426a1d53a68dd1e718e6cd00d57936993fa6c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/566a931a1436d0e0ad13708ea55479b95426213c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9b0ee571d20a238a22722126abdfde61f1b2bdd0",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ab9a9a9e9647392a19e7a885b08000e89c86b535",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d7d1a28f5dd57b4d83def876f8d7b4403bd37df9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ff1c3cadcf405ab37dd91418a62a7acecf3bc5e2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-49949",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-10-21T18:15:16.323",
|
||||
"lastModified": "2024-11-08T16:15:33.020",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-11-12T21:03:59.377",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,43 +15,185 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: evitar un posible desbordamiento en qdisc_pkt_len_init() con UFO Despu\u00e9s de el commit 7c6d2ecbda83 (\"net: sea m\u00e1s cuidadoso con las solicitudes gso tontas que vienen del usuario\"), virtio_net_hdr_to_skb() tuvo una verificaci\u00f3n de cordura para detectar intentos maliciosos desde el espacio del usuario de cocinar un paquete GSO defectuoso. Luego, confirma cf9acc90c80ec (\"net: virtio_net_hdr_to_skb: cuenta el encabezado de transporte en UFO\") mientras corrige un problema, permiti\u00f3 que el espacio de usuario cocinara un paquete GSO con la siguiente caracter\u00edstica: IPv4 SKB_GSO_UDP, gso_size=3, skb->len = 28. Cuando este paquete llega a qdisc_pkt_len_init(), terminamos con hdr_len = 28 (encabezado IPv4 + encabezado UDP), que coincide con skb->len. Luego, lo siguiente establece gso_segs en 0: gso_segs = DIV_ROUND_UP(skb->len - hdr_len, shinfo->gso_size); Luego, configuramos qdisc_skb_cb(skb)->pkt_len nuevamente a cero :/ qdisc_skb_cb(skb)->pkt_len += (gso_segs - 1) * hdr_len; Esto genera el siguiente bloqueo en fq_codel [1] qdisc_pkt_len_init() es el mejor esfuerzo, solo queremos una estimaci\u00f3n de los bytes enviados en la red, no bloquear el kernel. Este parche soluciona este problema en particular, el siguiente agrega m\u00e1s controles de cordura para otro error potencial. [1] [ 70.724101] ERROR: desreferencia de puntero NULL del n\u00facleo, direcci\u00f3n: 0000000000000000 [ 70.724561] #PF: acceso de lectura del supervisor en modo n\u00facleo [ 70.724561] #PF: error_code(0x0000) - p\u00e1gina no presente [ 70.724561] PGD 10ac61067 P4D 10ac61067 PUD 107ee2067 PMD 0 [ 70.724561] Oops: Oops: 0000 [#1] SMP NOPTI [ 70.724561] CPU: 11 UID: 0 PID: 2163 Comm: b358537762 No contaminado 6.11.0-virtme #991 [ 70.724561] Nombre del hardware: PC est\u00e1ndar QEMU (i440FX + PIIX, 1996), BIOS 1.16.3-debian-1.16.3-2 01/04/2014 [ 70.724561] RIP: 0010:fq_codel_enqueue (net/sched/sch_fq_codel.c:120 net/sched/sch_fq_codel.c:168 net/sched/sch_fq_codel.c:230) sch_fq_codel [ 70.724561] C\u00f3digo: 24 08 49 c1 e1 06 44 89 7c 24 18 45 31 ed 45 31 c0 31 ff 89 44 24 14 4c 03 8b 90 01 00 00 eb 04 39 ca 73 37 4d 8b 39 83 c7 01 <49> 8b 17 49 89 11 41 8b 57 28 45 8b 5f 34 49 c7 07 00 00 00 00 49 Todo el c\u00f3digo ======== 0: 24 08 y $0x8,%al 2: 49 c1 e1 06 shl $0x6,%r9 6: 44 89 7c 24 18 mov %r15d,0x18(%rsp) b: 45 31 ed xor %r13d,%r13d e: 45 31 c0 xor %r8d,%r8d 11: 31 ff xor %edi,%edi 13: 89 44 24 14 mov %eax,0x14(%rsp) 17: 4c 03 8b 90 01 00 00 suma 0x190(%rbx),%r9 1e: eb 04 jmp 0x24 20: 39 ca cmp %ecx,%edx 22: 73 37 jae 0x5b 24: 4d 8b 39 mov (%r9),%r15 27: 83 c7 01 suma $0x1,%edi 2a:* 49 8b 17 mov (%r15),%rdx <-- instrucci\u00f3n de captura 2d: 49 89 11 mov %rdx,(%r9) 30: 41 8b 57 28 mov 0x28(%r15),%edx 34: 45 8b 5f 34 mov 0x34(%r15),%r11d 38: 49 c7 07 00 00 00 00 movq $0x0,(%r15) 3f: 49 rex.WB C\u00f3digo que comienza con la instrucci\u00f3n que fallo ============================================= 0: 49 8b 17 mov (%r15),%rdx 3: 49 89 11 mov %rdx,(%r9) 6: 41 8b 57 28 mov 0x28(%r15),%edx a: 45 8b 5f 34 mov 0x34(%r15),%r11d e: 49 c7 07 00 00 00 00 movq $0x0,(%r15) 15: 49 rex.WB [ 70.724561] RSP: 0018:ffff95ae85e6fb90 EFLAGS: 00000202 [ 70.724561] RAX: 000000000200000 RBX: ffff95ae841de000 RCX: 0000000000000000 [ 70.724561] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 00000000000000001 [ 70.724561] RBP: ffff95ae85e6fbf8 R08: 0000000000000000 R09: ffff95b710a30000 [ 70.724561] R10: 000000000000000 R11: bdf289445ce31881 R12: ffff95ae85e6fc58 [ 70.724561] R13: 000000000000000 R14: 0000000000000040 R15: 0000000000000000 [ 70.724561] FS: 000000002c5c1380(0000) GS:ffff95bd7fcc0000(0000) knlGS:0000000000000000 [ 70.724561] CS: 0010 DS: 0000 ES: 0000 C ---truncado---"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.14.256",
|
||||
"versionEndExcluding": "4.19",
|
||||
"matchCriteriaId": "A65B3644-91EE-4B1C-A5CF-253819BE1EC3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.19.218",
|
||||
"versionEndExcluding": "5.4",
|
||||
"matchCriteriaId": "2D3CD36D-4780-44E2-A521-551C7B8061CF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.4.162",
|
||||
"versionEndExcluding": "5.10",
|
||||
"matchCriteriaId": "9C7E9A0A-E6D9-4E60-AD73-9CF1D0F9B6AB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.10.82",
|
||||
"versionEndExcluding": "5.10.227",
|
||||
"matchCriteriaId": "C58B614C-6238-4CEF-925B-C21E34EAF649"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.15.5",
|
||||
"versionEndExcluding": "5.15.168",
|
||||
"matchCriteriaId": "E10FCFE9-1824-43FF-B470-A6E50DAF31F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.16",
|
||||
"versionEndExcluding": "6.1.113",
|
||||
"matchCriteriaId": "D01BD22E-ACD1-4618-9D01-6116570BE1EE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2",
|
||||
"versionEndExcluding": "6.6.55",
|
||||
"matchCriteriaId": "E90B9576-56C4-47BC-AAB0-C5B2D438F5D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.10.14",
|
||||
"matchCriteriaId": "4C16BCE0-FFA0-4599-BE0A-1FD65101C021"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.11",
|
||||
"versionEndExcluding": "6.11.3",
|
||||
"matchCriteriaId": "54D9C704-D679-41A7-9C40-10A6B1E7FFE9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1598d70ad9c7d0a4d9d54b82094e9f45908fda6d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/25ab0b87dbd89cecef8a9c60a02bb97832e471d1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/81fd007dcd47c34471766249853e4d4bce8eea4b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/939c88cbdc668dadd8cfa7a35d9066331239041c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ba26060a29d3ca1bfc737aa79f7125128f35147c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c20029db28399ecc50e556964eaba75c43b1e2f1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d6114993e0a89fde84a60a60a8329a571580b174",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d70ca7598943572d5e384227bd268acb5109bf72",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f959cce8a2a04ce776aa8b78e83ce339e0d7fbac",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-49951",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-10-21T18:15:16.500",
|
||||
"lastModified": "2024-10-23T15:13:25.583",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-11-12T21:06:24.393",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,23 +15,108 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: Bluetooth: MGMT: Se corrige un posible fallo en mgmt_index_removed Si se llama a mgmt_index_removed mientras hay comandos en cola en cmd_sync, podr\u00eda provocar fallos como el siguiente seguimiento: 0x0000053D: __list_del_entry_valid_or_report+0x98/0xdc 0x0000053D: mgmt_pending_remove+0x18/0x58 [bluetooth] 0x0000053E: mgmt_remove_adv_monitor_complete+0x80/0x108 [bluetooth] 0x0000053E: hci_cmd_sync_work+0xbc/0x164 [bluetooth] Entonces, mientras se maneja mgmt_index_removed, esto intenta quitar de la cola los comandos pasados como usuario_data a cmd_sync."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.0",
|
||||
"versionEndExcluding": "6.6.55",
|
||||
"matchCriteriaId": "A8689CE2-4937-4764-B11E-4C1955D2B7F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.10.14",
|
||||
"matchCriteriaId": "4C16BCE0-FFA0-4599-BE0A-1FD65101C021"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.11",
|
||||
"versionEndExcluding": "6.11.3",
|
||||
"matchCriteriaId": "54D9C704-D679-41A7-9C40-10A6B1E7FFE9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0cc47233af35fb5f10b5e6a027cb4ccd480caf9a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4883296505aa7e4863c6869b689afb6005633b23",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8c3f7943a29145d8a2d8e24893762f7673323eae",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f53e1c9c726d83092167f2226f32bd3b73f26c21",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-50090",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-11-05T17:15:06.477",
|
||||
"lastModified": "2024-11-06T18:17:17.287",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-11-12T21:41:16.620",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,15 +15,74 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/xe/oa: Corregir desbordamiento en el b\u00fafer por lotes de oa. De manera predeterminada, xe_bb_create_job() agrega un MI_BATCH_BUFFER_END al buffer por lotes, esto no es un problema si el buffer por lotes solo se usa una vez, pero oa reutiliza el b\u00fafer por lotes para la misma m\u00e9trica y en cada llamada agrega un MI_BATCH_BUFFER_END, imprimiendo la advertencia a continuaci\u00f3n y luego desbord\u00e1ndose. [ 381.072016] ------------[ cortar aqu\u00ed ]------------ [ 381.072019] xe 0000:00:02.0: [drm] \u00a1La afirmaci\u00f3n `bb->len * 4 + bb_prefetch(q->gt) <= size` fall\u00f3! Plataforma: LUNARLAKE Subplataforma: 1 Gr\u00e1ficos: Xe2_LPG / Xe2_HPG 20.04 Paso B0 Medios: Xe2_LPM / Xe2_HPM 20.00 Paso B0 Mosaico: 0 VRAM 0 B GT: 0 Tipo 1 Aqu\u00ed se verifica si el buffer de lote ya tiene MI_BATCH_BUFFER_END si no, se agrega. v2: - simplemente se arregla, sugerencia de Ashutosh (seleccionada del commit 9ba0e0f30ca42a98af3689460063edfb6315718a)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.11.4",
|
||||
"matchCriteriaId": "AAD11B17-DA3D-4375-B157-80D6011F6004"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/6c10ba06bb1b48acce6d4d9c1e33beb9954f1788",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bcb5be3421705e682b0b32073ad627056d6bc2a2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-50091",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-11-05T17:15:06.533",
|
||||
"lastModified": "2024-11-06T18:17:17.287",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-11-12T21:44:39.210",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,15 +15,74 @@
|
||||
"value": " En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: dm vdo: no hacer referencia a dedupe_context despu\u00e9s de liberarlo. Borre el puntero dedupe_context en un data_vio siempre que se pierda la propiedad del contexto, de modo que vdo no pueda examinarlo accidentalmente."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.11.4",
|
||||
"matchCriteriaId": "AAD11B17-DA3D-4375-B157-80D6011F6004"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0808ebf2f80b962e75741a41ced372a7116f1e26",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/63ef073084c67878d7a92e15ad055172da3f05a3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-510xx/CVE-2024-51093.json
Normal file
21
CVE-2024/CVE-2024-510xx/CVE-2024-51093.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-51093",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-11-12T21:15:14.027",
|
||||
"lastModified": "2024-11-12T21:15:14.027",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability in Snipe-IT v.7.0.13 allows a remote attacker to escalate privileges via an unknown part of the file /users/{{user-id}}/#files."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.githubusercontent.com/Tommywarren/ca70f1c43f4ec34dc19cd13459535780/raw/d13192ae50bc7c024b922412dfa3f530faa8d5db/CVE-2024-51093",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-510xx/CVE-2024-51094.json
Normal file
21
CVE-2024/CVE-2024-510xx/CVE-2024-51094.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-51094",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-11-12T21:15:14.113",
|
||||
"lastModified": "2024-11-12T21:15:14.113",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in Snipe-IT v.7.0.13 build 15514 allows a remote attacker to escalate privileges via the file /account/profile of the component \"Name\" field value under \"Edit Your Profile\"."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.githubusercontent.com/Tommywarren/b3a6c6ae5a93dd67c863313f71f53a76/raw/ddff8cbbab5179f680ba3f5e94fc080575ad8913/CVE-2024-51094",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-511xx/CVE-2024-51179.json
Normal file
21
CVE-2024/CVE-2024-511xx/CVE-2024-51179.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-51179",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-11-12T22:15:15.460",
|
||||
"lastModified": "2024-11-12T22:15:15.460",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in Open 5GS v.2.7.1 allows a remote attacker to cause a denial of service via the Network Function Virtualizations (NFVs) such as the User Plane Function (UPF) and the Session Management Function (SMF), The Packet Data Unit (PDU) session establishment process."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Lakshmirnr/CVE-2024-51179",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-9050",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-10-22T13:15:02.410",
|
||||
"lastModified": "2024-10-23T15:12:34.673",
|
||||
"lastModified": "2024-11-12T21:15:14.303",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -39,6 +39,18 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:8312",
|
||||
|
103
README.md
103
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-11-12T21:00:19.683540+00:00
|
||||
2024-11-12T23:00:19.521425+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-11-12T20:52:49.130000+00:00
|
||||
2024-11-12T22:15:15.460000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,69 +33,62 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
269380
|
||||
269399
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `69`
|
||||
Recently added CVEs: `19`
|
||||
|
||||
- [CVE-2024-47446](CVE-2024/CVE-2024-474xx/CVE-2024-47446.json) (`2024-11-12T19:15:14.377`)
|
||||
- [CVE-2024-47449](CVE-2024/CVE-2024-474xx/CVE-2024-47449.json) (`2024-11-12T19:15:14.597`)
|
||||
- [CVE-2024-47450](CVE-2024/CVE-2024-474xx/CVE-2024-47450.json) (`2024-11-12T19:15:14.823`)
|
||||
- [CVE-2024-47451](CVE-2024/CVE-2024-474xx/CVE-2024-47451.json) (`2024-11-12T19:15:15.037`)
|
||||
- [CVE-2024-47452](CVE-2024/CVE-2024-474xx/CVE-2024-47452.json) (`2024-11-12T19:15:15.240`)
|
||||
- [CVE-2024-47453](CVE-2024/CVE-2024-474xx/CVE-2024-47453.json) (`2024-11-12T19:15:15.443`)
|
||||
- [CVE-2024-47454](CVE-2024/CVE-2024-474xx/CVE-2024-47454.json) (`2024-11-12T19:15:15.647`)
|
||||
- [CVE-2024-47455](CVE-2024/CVE-2024-474xx/CVE-2024-47455.json) (`2024-11-12T19:15:15.853`)
|
||||
- [CVE-2024-47456](CVE-2024/CVE-2024-474xx/CVE-2024-47456.json) (`2024-11-12T19:15:16.060`)
|
||||
- [CVE-2024-47457](CVE-2024/CVE-2024-474xx/CVE-2024-47457.json) (`2024-11-12T19:15:16.263`)
|
||||
- [CVE-2024-47458](CVE-2024/CVE-2024-474xx/CVE-2024-47458.json) (`2024-11-12T19:15:16.480`)
|
||||
- [CVE-2024-49042](CVE-2024/CVE-2024-490xx/CVE-2024-49042.json) (`2024-11-12T19:15:17.507`)
|
||||
- [CVE-2024-49515](CVE-2024/CVE-2024-495xx/CVE-2024-49515.json) (`2024-11-12T20:15:12.477`)
|
||||
- [CVE-2024-49516](CVE-2024/CVE-2024-495xx/CVE-2024-49516.json) (`2024-11-12T20:15:12.680`)
|
||||
- [CVE-2024-49517](CVE-2024/CVE-2024-495xx/CVE-2024-49517.json) (`2024-11-12T20:15:12.877`)
|
||||
- [CVE-2024-49518](CVE-2024/CVE-2024-495xx/CVE-2024-49518.json) (`2024-11-12T20:15:13.087`)
|
||||
- [CVE-2024-49519](CVE-2024/CVE-2024-495xx/CVE-2024-49519.json) (`2024-11-12T20:15:13.297`)
|
||||
- [CVE-2024-49520](CVE-2024/CVE-2024-495xx/CVE-2024-49520.json) (`2024-11-12T20:15:13.497`)
|
||||
- [CVE-2024-49525](CVE-2024/CVE-2024-495xx/CVE-2024-49525.json) (`2024-11-12T20:15:13.690`)
|
||||
- [CVE-2024-51721](CVE-2024/CVE-2024-517xx/CVE-2024-51721.json) (`2024-11-12T19:15:18.220`)
|
||||
- [CVE-2024-51722](CVE-2024/CVE-2024-517xx/CVE-2024-51722.json) (`2024-11-12T19:15:18.397`)
|
||||
- [CVE-2024-52301](CVE-2024/CVE-2024-523xx/CVE-2024-52301.json) (`2024-11-12T20:15:14.087`)
|
||||
- [CVE-2024-7516](CVE-2024/CVE-2024-75xx/CVE-2024-7516.json) (`2024-11-12T19:15:18.753`)
|
||||
- [CVE-2024-8534](CVE-2024/CVE-2024-85xx/CVE-2024-8534.json) (`2024-11-12T19:15:18.907`)
|
||||
- [CVE-2024-8535](CVE-2024/CVE-2024-85xx/CVE-2024-8535.json) (`2024-11-12T19:15:19.040`)
|
||||
- [CVE-2024-11110](CVE-2024/CVE-2024-111xx/CVE-2024-11110.json) (`2024-11-12T21:15:10.920`)
|
||||
- [CVE-2024-11111](CVE-2024/CVE-2024-111xx/CVE-2024-11111.json) (`2024-11-12T21:15:11.000`)
|
||||
- [CVE-2024-11112](CVE-2024/CVE-2024-111xx/CVE-2024-11112.json) (`2024-11-12T21:15:11.057`)
|
||||
- [CVE-2024-11113](CVE-2024/CVE-2024-111xx/CVE-2024-11113.json) (`2024-11-12T21:15:11.143`)
|
||||
- [CVE-2024-11114](CVE-2024/CVE-2024-111xx/CVE-2024-11114.json) (`2024-11-12T21:15:11.223`)
|
||||
- [CVE-2024-11115](CVE-2024/CVE-2024-111xx/CVE-2024-11115.json) (`2024-11-12T21:15:11.280`)
|
||||
- [CVE-2024-11116](CVE-2024/CVE-2024-111xx/CVE-2024-11116.json) (`2024-11-12T21:15:11.340`)
|
||||
- [CVE-2024-11117](CVE-2024/CVE-2024-111xx/CVE-2024-11117.json) (`2024-11-12T21:15:11.393`)
|
||||
- [CVE-2024-11168](CVE-2024/CVE-2024-111xx/CVE-2024-11168.json) (`2024-11-12T22:15:14.920`)
|
||||
- [CVE-2024-48075](CVE-2024/CVE-2024-480xx/CVE-2024-48075.json) (`2024-11-12T22:15:15.290`)
|
||||
- [CVE-2024-49507](CVE-2024/CVE-2024-495xx/CVE-2024-49507.json) (`2024-11-12T21:15:12.617`)
|
||||
- [CVE-2024-49508](CVE-2024/CVE-2024-495xx/CVE-2024-49508.json) (`2024-11-12T21:15:12.830`)
|
||||
- [CVE-2024-49509](CVE-2024/CVE-2024-495xx/CVE-2024-49509.json) (`2024-11-12T21:15:13.057`)
|
||||
- [CVE-2024-49510](CVE-2024/CVE-2024-495xx/CVE-2024-49510.json) (`2024-11-12T21:15:13.273`)
|
||||
- [CVE-2024-49511](CVE-2024/CVE-2024-495xx/CVE-2024-49511.json) (`2024-11-12T21:15:13.490`)
|
||||
- [CVE-2024-49512](CVE-2024/CVE-2024-495xx/CVE-2024-49512.json) (`2024-11-12T21:15:13.703`)
|
||||
- [CVE-2024-51093](CVE-2024/CVE-2024-510xx/CVE-2024-51093.json) (`2024-11-12T21:15:14.027`)
|
||||
- [CVE-2024-51094](CVE-2024/CVE-2024-510xx/CVE-2024-51094.json) (`2024-11-12T21:15:14.113`)
|
||||
- [CVE-2024-51179](CVE-2024/CVE-2024-511xx/CVE-2024-51179.json) (`2024-11-12T22:15:15.460`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `53`
|
||||
Recently modified CVEs: `24`
|
||||
|
||||
- [CVE-2024-47308](CVE-2024/CVE-2024-473xx/CVE-2024-47308.json) (`2024-11-12T20:35:53.600`)
|
||||
- [CVE-2024-47311](CVE-2024/CVE-2024-473xx/CVE-2024-47311.json) (`2024-11-12T20:35:03.010`)
|
||||
- [CVE-2024-47314](CVE-2024/CVE-2024-473xx/CVE-2024-47314.json) (`2024-11-12T20:34:11.720`)
|
||||
- [CVE-2024-47317](CVE-2024/CVE-2024-473xx/CVE-2024-47317.json) (`2024-11-12T20:33:17.257`)
|
||||
- [CVE-2024-47318](CVE-2024/CVE-2024-473xx/CVE-2024-47318.json) (`2024-11-12T20:32:35.303`)
|
||||
- [CVE-2024-47321](CVE-2024/CVE-2024-473xx/CVE-2024-47321.json) (`2024-11-12T20:29:51.207`)
|
||||
- [CVE-2024-47358](CVE-2024/CVE-2024-473xx/CVE-2024-47358.json) (`2024-11-12T20:28:55.623`)
|
||||
- [CVE-2024-47359](CVE-2024/CVE-2024-473xx/CVE-2024-47359.json) (`2024-11-12T20:26:27.230`)
|
||||
- [CVE-2024-47361](CVE-2024/CVE-2024-473xx/CVE-2024-47361.json) (`2024-11-12T20:25:04.763`)
|
||||
- [CVE-2024-47636](CVE-2024/CVE-2024-476xx/CVE-2024-47636.json) (`2024-11-12T20:52:49.130`)
|
||||
- [CVE-2024-47830](CVE-2024/CVE-2024-478xx/CVE-2024-47830.json) (`2024-11-12T19:55:58.010`)
|
||||
- [CVE-2024-50095](CVE-2024/CVE-2024-500xx/CVE-2024-50095.json) (`2024-11-12T20:26:00.470`)
|
||||
- [CVE-2024-50990](CVE-2024/CVE-2024-509xx/CVE-2024-50990.json) (`2024-11-12T20:35:16.907`)
|
||||
- [CVE-2024-50991](CVE-2024/CVE-2024-509xx/CVE-2024-50991.json) (`2024-11-12T19:35:12.040`)
|
||||
- [CVE-2024-51054](CVE-2024/CVE-2024-510xx/CVE-2024-51054.json) (`2024-11-12T20:35:17.823`)
|
||||
- [CVE-2024-51186](CVE-2024/CVE-2024-511xx/CVE-2024-51186.json) (`2024-11-12T19:35:13.080`)
|
||||
- [CVE-2024-51720](CVE-2024/CVE-2024-517xx/CVE-2024-51720.json) (`2024-11-12T19:15:18.123`)
|
||||
- [CVE-2024-52010](CVE-2024/CVE-2024-520xx/CVE-2024-52010.json) (`2024-11-12T19:35:14.590`)
|
||||
- [CVE-2024-52530](CVE-2024/CVE-2024-525xx/CVE-2024-52530.json) (`2024-11-12T19:35:14.927`)
|
||||
- [CVE-2024-52531](CVE-2024/CVE-2024-525xx/CVE-2024-52531.json) (`2024-11-12T19:35:15.807`)
|
||||
- [CVE-2024-52532](CVE-2024/CVE-2024-525xx/CVE-2024-52532.json) (`2024-11-12T19:35:16.970`)
|
||||
- [CVE-2024-6400](CVE-2024/CVE-2024-64xx/CVE-2024-6400.json) (`2024-11-12T19:32:52.187`)
|
||||
- [CVE-2024-6443](CVE-2024/CVE-2024-64xx/CVE-2024-6443.json) (`2024-11-12T19:29:43.793`)
|
||||
- [CVE-2024-8074](CVE-2024/CVE-2024-80xx/CVE-2024-8074.json) (`2024-11-12T19:35:17.893`)
|
||||
- [CVE-2024-9576](CVE-2024/CVE-2024-95xx/CVE-2024-9576.json) (`2024-11-12T19:34:37.910`)
|
||||
- [CVE-2023-45872](CVE-2023/CVE-2023-458xx/CVE-2023-45872.json) (`2024-11-12T21:35:13.113`)
|
||||
- [CVE-2023-52097](CVE-2023/CVE-2023-520xx/CVE-2023-52097.json) (`2024-11-12T21:35:13.390`)
|
||||
- [CVE-2023-5410](CVE-2023/CVE-2023-54xx/CVE-2023-5410.json) (`2024-11-12T21:35:13.603`)
|
||||
- [CVE-2024-10041](CVE-2024/CVE-2024-100xx/CVE-2024-10041.json) (`2024-11-12T21:15:10.467`)
|
||||
- [CVE-2024-10217](CVE-2024/CVE-2024-102xx/CVE-2024-10217.json) (`2024-11-12T21:35:14.400`)
|
||||
- [CVE-2024-10218](CVE-2024/CVE-2024-102xx/CVE-2024-10218.json) (`2024-11-12T21:35:15.190`)
|
||||
- [CVE-2024-10295](CVE-2024/CVE-2024-102xx/CVE-2024-10295.json) (`2024-11-12T21:15:10.657`)
|
||||
- [CVE-2024-27350](CVE-2024/CVE-2024-273xx/CVE-2024-27350.json) (`2024-11-12T21:35:18.617`)
|
||||
- [CVE-2024-28091](CVE-2024/CVE-2024-280xx/CVE-2024-28091.json) (`2024-11-12T21:35:18.820`)
|
||||
- [CVE-2024-30125](CVE-2024/CVE-2024-301xx/CVE-2024-30125.json) (`2024-11-12T21:35:19.700`)
|
||||
- [CVE-2024-3044](CVE-2024/CVE-2024-30xx/CVE-2024-3044.json) (`2024-11-12T21:35:20.963`)
|
||||
- [CVE-2024-38394](CVE-2024/CVE-2024-383xx/CVE-2024-38394.json) (`2024-11-12T21:35:20.763`)
|
||||
- [CVE-2024-46951](CVE-2024/CVE-2024-469xx/CVE-2024-46951.json) (`2024-11-12T21:35:21.837`)
|
||||
- [CVE-2024-46952](CVE-2024/CVE-2024-469xx/CVE-2024-46952.json) (`2024-11-12T21:35:23.103`)
|
||||
- [CVE-2024-46953](CVE-2024/CVE-2024-469xx/CVE-2024-46953.json) (`2024-11-12T21:35:24.350`)
|
||||
- [CVE-2024-46954](CVE-2024/CVE-2024-469xx/CVE-2024-46954.json) (`2024-11-12T21:35:25.587`)
|
||||
- [CVE-2024-49946](CVE-2024/CVE-2024-499xx/CVE-2024-49946.json) (`2024-11-12T21:37:03.203`)
|
||||
- [CVE-2024-49947](CVE-2024/CVE-2024-499xx/CVE-2024-49947.json) (`2024-11-12T21:25:21.870`)
|
||||
- [CVE-2024-49948](CVE-2024/CVE-2024-499xx/CVE-2024-49948.json) (`2024-11-12T21:19:24.440`)
|
||||
- [CVE-2024-49949](CVE-2024/CVE-2024-499xx/CVE-2024-49949.json) (`2024-11-12T21:03:59.377`)
|
||||
- [CVE-2024-49951](CVE-2024/CVE-2024-499xx/CVE-2024-49951.json) (`2024-11-12T21:06:24.393`)
|
||||
- [CVE-2024-50090](CVE-2024/CVE-2024-500xx/CVE-2024-50090.json) (`2024-11-12T21:41:16.620`)
|
||||
- [CVE-2024-50091](CVE-2024/CVE-2024-500xx/CVE-2024-50091.json) (`2024-11-12T21:44:39.210`)
|
||||
- [CVE-2024-9050](CVE-2024/CVE-2024-90xx/CVE-2024-9050.json) (`2024-11-12T21:15:14.303`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
307
_state.csv
307
_state.csv
@ -223024,7 +223024,7 @@ CVE-2023-30300,0,0,712083f4252997953a3815109f3c4759ffd7f7694e786bef5f73c3854e091
|
||||
CVE-2023-30305,0,0,9d5a4d1798210c57e74a62da74a262e6c7cec25e7dd21dd9bc85531b6ee59eda,2024-11-05T21:35:00.770000
|
||||
CVE-2023-30306,0,0,093f4e372495af6db15f15345a5ce28779c69e96e116fe4dc4c334698eb3749d,2024-05-29T13:02:09.280000
|
||||
CVE-2023-30307,0,0,9a4646bb9568f252fc01074e511568fce5daa83ca6ffc95bb5a8dd9c13ef0895,2024-05-29T13:02:09.280000
|
||||
CVE-2023-30308,0,1,6670a334abf1a4f4c6d62920341120de3fed7bd7ced70153545b6f1f9129daad,2024-11-12T19:35:00.843000
|
||||
CVE-2023-30308,0,0,6670a334abf1a4f4c6d62920341120de3fed7bd7ced70153545b6f1f9129daad,2024-11-12T19:35:00.843000
|
||||
CVE-2023-30309,0,0,7bed2cc00d974c0f21981e002db05aa1d9c9bb6eea8a85e53b56492f139e3535,2024-05-29T13:02:09.280000
|
||||
CVE-2023-3031,0,0,10c1f10cf1613bd0a1bbf7200771584bf6866fde631eac26533eb7c4ae501aea,2023-06-12T16:48:57.833000
|
||||
CVE-2023-30310,0,0,b64f22995dd6d4cf998abebda15f2f520a185af33c13f85f861bcf5fd0b99ea3,2024-11-06T20:35:04.160000
|
||||
@ -230287,7 +230287,7 @@ CVE-2023-3979,0,0,dbb5b8e490d6ca3eb60bc52d3652867cbac5fa16a85b6a4a455987f8145423
|
||||
CVE-2023-39796,0,0,6a2c1ab94254f2f8cf0378a98b40e5c6f4b4152e04666f8f48c2227947be748c,2023-11-16T19:20:34.407000
|
||||
CVE-2023-3980,0,0,db4ab419538d058a1ecc5d1dd4fa70525d3496f3743f29ba62e48f47a9e597fb,2023-08-03T13:41:37.933000
|
||||
CVE-2023-39801,0,0,c0b9e001fb588b44c181d9c45b0068f521185f245e1de4b3270c337bcbe073dc,2023-08-29T16:10:38.307000
|
||||
CVE-2023-39804,0,1,0c8dd4c6c44b0254772d2286ddd2dd92698585a9ab27e566c5c3a2efaa44ad48,2024-11-12T19:35:01.960000
|
||||
CVE-2023-39804,0,0,0c8dd4c6c44b0254772d2286ddd2dd92698585a9ab27e566c5c3a2efaa44ad48,2024-11-12T19:35:01.960000
|
||||
CVE-2023-39805,0,0,380539e7a17ecab7b5c22e76f61c87dd1f20af10cc09511a1b3bf32e61762de3,2023-08-15T19:44:14.640000
|
||||
CVE-2023-39806,0,0,56634abb3fee55c2f1e780c80860cf341e01850454ce520c28e0c59138dfc831,2023-08-15T19:44:26.260000
|
||||
CVE-2023-39807,0,0,2948c4710296d56fcc333ddf3c02315c7f14de0f04b5291fe230574526fd7cc1,2023-08-24T17:53:53.093000
|
||||
@ -232205,7 +232205,7 @@ CVE-2023-42280,0,0,338f1e80580ca1989719a71ec7d0b94dc9c2d9206091f2586bdd5dcdcbeba
|
||||
CVE-2023-42282,0,0,5372ebc66cdacc2f51e8cdc27180dd1a7cf8d8e17f9e4e0c886380bec3ab6925,2024-10-09T15:14:21.817000
|
||||
CVE-2023-42283,0,0,eb1dd33ed81d2cda0b1cc9c01a925283f91fb7dc61ff23d14f3504998d98d90f,2023-11-14T19:39:46.053000
|
||||
CVE-2023-42284,0,0,6ab160dd02f58913692c1d76b9bf09e29104d4837d03edcab143adf85652f8a6,2023-11-14T20:35:27.577000
|
||||
CVE-2023-42286,0,1,47682b73ddb9ff83fc4ef26dacd4757461596e3617e1ab1a765afa6b2ead2547,2024-11-12T19:35:02.187000
|
||||
CVE-2023-42286,0,0,47682b73ddb9ff83fc4ef26dacd4757461596e3617e1ab1a765afa6b2ead2547,2024-11-12T19:35:02.187000
|
||||
CVE-2023-4229,0,0,c8878fe9348d1225eac93b90b7ee6931b407f842422705c5faeac51f6db8ccd9,2023-08-29T23:35:40.940000
|
||||
CVE-2023-42295,0,0,cc44feed62e63d3e98abd798cacc55eafbcbeda664828aa937917a38bda526c6,2023-10-28T03:19:16.690000
|
||||
CVE-2023-42298,0,0,325bd6dcacae03a8901546ecf6a68800fcd55993f137c16c4a30439b947a39a4,2023-10-17T14:11:02.190000
|
||||
@ -233582,7 +233582,7 @@ CVE-2023-44251,0,0,60ad3e8bd99914522574db812b53a318cb7fe0b1057fd5d59a8fb8c991bcc
|
||||
CVE-2023-44252,0,0,c18e31969fe55318dc34cdcae06d8b35b920d99915cca01a86c8e6e9e5d91093,2023-12-18T17:34:39.763000
|
||||
CVE-2023-44253,0,0,b94586d93ff7b12102ad0c3e79155b5172e9e5dab827ce60a53904c92536ddba,2024-03-11T22:15:54.337000
|
||||
CVE-2023-44254,0,0,7fbef97960cab8fb6cf8b24da4075570bf745a8c0b57aa02900c6347ac296ed3,2024-09-25T20:17:40.970000
|
||||
CVE-2023-44255,1,1,0158ec2fe0b118f697963e8fa8b3edaaf77a5e943d65472f2bed6bb241aa1a4d,2024-11-12T19:15:06.850000
|
||||
CVE-2023-44255,0,0,0158ec2fe0b118f697963e8fa8b3edaaf77a5e943d65472f2bed6bb241aa1a4d,2024-11-12T19:15:06.850000
|
||||
CVE-2023-44256,0,0,3a47f8714449fba575f4306ec8fb3c9c1958c7bc0c5e1b109cba6f7638ba3dde,2023-11-07T04:21:34.997000
|
||||
CVE-2023-44257,0,0,6d9b01019b2cfe81d2e4c80b77f48870a867993b0ccc3f7e8616b833975a5d04,2023-10-12T01:48:28.493000
|
||||
CVE-2023-44259,0,0,e536f0c314a79ffaadd8d22b948548f70b43b3a40f213b998434d3188c2c6c0b,2023-10-12T00:41:15.513000
|
||||
@ -234584,7 +234584,7 @@ CVE-2023-45868,0,0,df1b586624033c287b172839b213cbc8ec979ba18d71fde3b01da0f77fe96
|
||||
CVE-2023-45869,0,0,ae0033b8875e66831bd0fa49aa37f059d0cc638339d10a85f589d8c5031628cb,2023-11-14T17:40:53.637000
|
||||
CVE-2023-4587,0,0,2d9161b0ba4b4b9f51444521be9ee96176e07c56f44d6bd3c1d677910159fe30,2024-08-02T08:15:22.973000
|
||||
CVE-2023-45871,0,0,cf2c19d8d9a1ab8bca7df10be3896fb36b75b63207dd8eecbb49b88c6aec0739,2024-08-27T19:35:21.703000
|
||||
CVE-2023-45872,0,0,c368ffc64d5b1561b0b53517b3e43e83e521e9be8cf068267b382cd9bbc7eaed,2024-10-10T12:51:56.987000
|
||||
CVE-2023-45872,0,1,d97e259887e1a88a8f4d58097301958b553ec0a174582ab1de3c9c61137cbb95,2024-11-12T21:35:13.113000
|
||||
CVE-2023-45873,0,0,102ee12e6981c4cf49370877983987113473d6f0ac884c9de91e7398029a1ed9,2024-11-05T15:35:04.463000
|
||||
CVE-2023-45874,0,0,15b94d1156a65969baf5a063838eca4cde85c5739f0df1171f246a13f786bc4d,2024-02-29T13:49:47.277000
|
||||
CVE-2023-45875,0,0,038bbc1a2170768a377d8f1365d66fe112fd5a90d392e5c1931cf0dbd0bf9463,2024-09-04T16:35:03.760000
|
||||
@ -235790,7 +235790,7 @@ CVE-2023-4754,0,0,935915c581d254cda2189eadfff9465b8454797de75257e0d80bf8a1d166a4
|
||||
CVE-2023-47540,0,0,fd1741d76de1fb29ac7d37d278137c2b9bb49f6cf941d638968b52bf0a42f6e9,2024-04-10T13:24:22.187000
|
||||
CVE-2023-47541,0,0,70d2d1e02c8ca71e734a9cd26b714a82923d0b120a601a2b3de70f0a90db5a71,2024-04-10T13:24:22.187000
|
||||
CVE-2023-47542,0,0,536e3751f56b487efa490cf272f0d9ae54ae7bb6b6020e26852fb81c2357eed9,2024-04-10T13:24:22.187000
|
||||
CVE-2023-47543,1,1,00fb5b30e6f94fbd7b8e3ad5d8f6a1f6b7dc3defbfa76184f6503b48de5651e1,2024-11-12T19:15:07.110000
|
||||
CVE-2023-47543,0,0,00fb5b30e6f94fbd7b8e3ad5d8f6a1f6b7dc3defbfa76184f6503b48de5651e1,2024-11-12T19:15:07.110000
|
||||
CVE-2023-47544,0,0,7a7b854f49423922f593c72a698f138905ac6e0ba2c59d1a31c9581c144849fd,2023-11-20T20:29:18.980000
|
||||
CVE-2023-47545,0,0,7d8de35f3a3ccd88639d46c5fa70ceb8f83dc675156038fe8712d01a850025c4,2023-11-20T20:28:54.547000
|
||||
CVE-2023-47546,0,0,59bc18d760f6562e5da7078d0efa3856b2dbe92167372366ba6dac13c8913c66,2023-11-20T20:28:19.373000
|
||||
@ -237666,7 +237666,7 @@ CVE-2023-50170,0,0,35e958ca9e1e87a9a58954076b33cef095d0c7756fd04b778caa16ac16118
|
||||
CVE-2023-50172,0,0,0e77f8672f5cf0fb47b8becab367b19a56d5395eded77044b2dad65f5dff69cb,2024-01-18T14:28:59.977000
|
||||
CVE-2023-50174,0,0,5231481744a295e82b51c5724a4a3afbdad4616950b393d426cf684f8bc4019b,2024-02-14T18:15:46.640000
|
||||
CVE-2023-50175,0,0,1f4c148f2ad49dc23cadeda416bba9717617a9eed1ffebc27bb2042d761f8318,2024-01-02T19:53:20.863000
|
||||
CVE-2023-50176,1,1,772a75244d6fd569bb74acd9160985408a7871bc4a6a954d7af173969b6a3459,2024-11-12T19:15:07.360000
|
||||
CVE-2023-50176,0,0,772a75244d6fd569bb74acd9160985408a7871bc4a6a954d7af173969b6a3459,2024-11-12T19:15:07.360000
|
||||
CVE-2023-50178,0,0,e70c7f9333304ad169a3d817a8261a36cae8eb5c6f191d06e5ee03e53b449db7,2024-09-19T16:06:36.073000
|
||||
CVE-2023-50179,0,0,d7024dbdef420a4bf550a9373a8d6fb995c92f579a6b24fe5fa75e2141103990,2024-09-09T15:54:14.980000
|
||||
CVE-2023-5018,0,0,cae5f64430f83fdd33bf69324906a6cb5316c44f52a942103dd4a7b86daf8ff3,2024-05-17T02:32:46.463000
|
||||
@ -238288,7 +238288,7 @@ CVE-2023-51208,0,0,2e1f21f8e5d857887c3f899fd4593f10b397e3a39401d099d98d6c5bd6ee5
|
||||
CVE-2023-5121,0,0,46287db8a217d3d5ab4deb4dee376afdccc5bbf3df6e7937e02f24621bb62643,2023-11-07T04:23:28.827000
|
||||
CVE-2023-51210,0,0,408d109f353125fcbc9e4024f5c91829754158e94898530652d1462aff8aabd9,2024-01-29T19:38:28.213000
|
||||
CVE-2023-51217,0,0,804003af226f05ce2da0aae9a1b2b53a296e5ba5852a1145267b45b6e8b01d07,2024-01-26T14:40:49.700000
|
||||
CVE-2023-51219,0,1,62ff5ca08fe0b837afd90bd562329b5e4c83acf0c1cdb3798b3221278d0ba459,2024-11-12T20:35:04.087000
|
||||
CVE-2023-51219,0,0,62ff5ca08fe0b837afd90bd562329b5e4c83acf0c1cdb3798b3221278d0ba459,2024-11-12T20:35:04.087000
|
||||
CVE-2023-5122,0,0,fe76f2610a8efa1fcfd693c92d5281a39b05e8b633407f90e66c7dcbc7e04923,2024-10-23T15:50:43.897000
|
||||
CVE-2023-5123,0,0,cca3c3f4fbb21f5c6a6d6265e33aa2e87141d3923657e91283715ae631af137b,2024-06-18T10:15:09.937000
|
||||
CVE-2023-5124,0,0,0483628dd0304bc2218edc0adec9562db891718cb630f07e9b08db9d21711017,2024-02-05T16:48:58.247000
|
||||
@ -238891,7 +238891,7 @@ CVE-2023-52092,0,0,be403fcb2aa1d591b4f8fcda994019b0f2c3a42c56ace0bb471b2b961da4f
|
||||
CVE-2023-52093,0,0,e5c1a7d2899634e3dd74877448ad2935c810be4b7cfdaa86d6e3986efd5b9907,2024-08-29T20:35:44.263000
|
||||
CVE-2023-52094,0,0,4fe35d686e9aaa16917fcb4e8908de19501ec3c5e058a7dadbf997f9265ab5a9,2024-01-30T17:37:53.377000
|
||||
CVE-2023-52096,0,0,3cd682d37ba49f631e741015a80f522eb53ddb54c07bc448922d28093bd106ba,2024-01-04T03:38:49.740000
|
||||
CVE-2023-52097,0,0,9cf324ea5c75bb0be2decd65d2aa19c1775b4f9769bf145c7f2d8323de59cc16,2024-02-20T19:50:53.960000
|
||||
CVE-2023-52097,0,1,2516087b1448eb032a29d93509007cf41390d62758bd99f2a025158cef44644e,2024-11-12T21:35:13.390000
|
||||
CVE-2023-52098,0,0,f9442dba6c2846d8e7393dfe00ce50b8971e81576d24e3dc9687ebb2827a1487,2024-10-23T16:35:05.387000
|
||||
CVE-2023-52099,0,0,bfc9bdb68b0c7e52d9873971478dde8043179287a290b1bd09e3860d962c8154,2024-01-19T18:49:15.680000
|
||||
CVE-2023-5210,0,0,e89d379a123909cad07e8ff7fc6db33d4ca483dfc688b56aafd4c18e04eafc1a,2023-12-07T20:19:07.767000
|
||||
@ -239041,7 +239041,7 @@ CVE-2023-52264,0,0,9b2ff78f1b876fa1ed0a22169927fe0b9df14333dbd58be130a0170557049
|
||||
CVE-2023-52265,0,0,d76308d493ddec97e5a9af6160653c91db8aca54e222e0b0f6f03ebefe6a6952,2024-01-11T20:17:16.273000
|
||||
CVE-2023-52266,0,0,392e79410dd28494b88c098222c23fa3ab292d50b98fa168a723aeada84a1be0,2024-09-09T21:35:09.117000
|
||||
CVE-2023-52267,0,0,a333985231dc167d1838ad07c7f5412f41c783b53ac052753e0394b8194796a8,2024-01-09T21:19:32.343000
|
||||
CVE-2023-52268,1,1,a440749df204d286a0eb8231f8bb5a110396eba5c3351ff960e5cc3747320e12,2024-11-12T19:15:07.580000
|
||||
CVE-2023-52268,0,0,a440749df204d286a0eb8231f8bb5a110396eba5c3351ff960e5cc3747320e12,2024-11-12T19:15:07.580000
|
||||
CVE-2023-52269,0,0,ae7fc490058617ae4584a64bab235e35ba38d09972835c8ece18357ffb1a0dec,2024-01-05T23:00:11.447000
|
||||
CVE-2023-5227,0,0,d4daee66405b8a1d06a941435a285f2115b931497ec0b99c34cdc1308378d03b,2023-10-02T16:52:16.400000
|
||||
CVE-2023-52271,0,0,5a7356e907e854f9c1c062688218b967fa769317102d847875b30ea40a5822eb,2024-01-11T19:59:26.420000
|
||||
@ -239345,7 +239345,7 @@ CVE-2023-52598,0,0,bbff85f6da88960238e28c6f0a121efc0c4a66ccf1ba1c1067a97f6e8d703
|
||||
CVE-2023-52599,0,0,d55446618a9898e606b15663834a5e93b1f33b0e8f71ed5cccd2ccba73a05358,2024-11-04T13:16:40.127000
|
||||
CVE-2023-5260,0,0,eea990ee194786c0ea758019a51c9ffc454af1aecc04aa0aed3120bf95b39b00,2024-05-17T02:32:55.730000
|
||||
CVE-2023-52600,0,0,b934246fbf7034aeddea89183da9baee386182bfe57172eca17dc29adf16395e,2024-11-04T13:16:40.210000
|
||||
CVE-2023-52601,0,1,8f129eb0d2368d06b5259c6a59d836300d2f9c12ddbba67e1fc2844cf090950f,2024-11-12T19:35:02.970000
|
||||
CVE-2023-52601,0,0,8f129eb0d2368d06b5259c6a59d836300d2f9c12ddbba67e1fc2844cf090950f,2024-11-12T19:35:02.970000
|
||||
CVE-2023-52602,0,0,ef8823d9c7776f4fdb5d045103dcbea9a904b8275327a2f6bb5f9bd1fe9d4fc1,2024-11-04T13:16:40.407000
|
||||
CVE-2023-52603,0,0,3c26667f771564ab761ffffb35c5c32c1010d331b6ccdc7b37a4b6c152533b19,2024-11-04T13:16:40.520000
|
||||
CVE-2023-52604,0,0,157b3c9ecd8457663c736c89c0c477f5eb3406ee5e3fe4f02d777431f3d331ed,2024-11-04T13:16:40.603000
|
||||
@ -239815,7 +239815,7 @@ CVE-2023-5406,0,0,66db300ad65441b00a6866fb1f2ea867a122c363e83f6b8b99fbde36ff17a7
|
||||
CVE-2023-5407,0,0,a2e78224d067b2b1bdf46f586a36b2f70b4cbfc52f62820a6515ab9001efb1bd,2024-07-09T20:15:09.140000
|
||||
CVE-2023-5408,0,0,7cc965a8c9c10fd01dc49848984737a80b771e842ae47f59414a6faadfa4ded1,2024-01-21T01:48:09.767000
|
||||
CVE-2023-5409,0,0,a55bfc736e0f658adf8544e74a80bf869facd2da75f3ac0116c70ccf9c0d8d9c,2023-10-20T15:42:22.057000
|
||||
CVE-2023-5410,0,0,5f48af2105d50c6609fb6bb6830818f2b3ad8ed2c70799343278262ca8486f6a,2024-03-13T12:33:51.697000
|
||||
CVE-2023-5410,0,1,9bb930f08c3c515f616a42df2a742cf592d7f06eec62062fc96b25ca0a1a5cb2,2024-11-12T21:35:13.603000
|
||||
CVE-2023-5411,0,0,d2505997953581f64d28b81fa631dd4ed428bf8e6309f6b29493c20ab56e45f0,2023-11-27T20:15:34.987000
|
||||
CVE-2023-5412,0,0,947aef4cd0918060cd4b3e0bcf4924fc86a46a239d60db628d36fd2163ae21b8,2023-11-07T04:23:58.473000
|
||||
CVE-2023-5413,0,0,b5c6380fbf438553aff7c9481fa1a67dd8088bfd76482ae7a9e92188e283317b,2023-12-22T19:50:32.857000
|
||||
@ -242427,7 +242427,7 @@ CVE-2024-10033,0,0,e2a4855e02c8a9aa5aec00750ec89db4d8c9b23a9a547fcb7ea42ccd4625c
|
||||
CVE-2024-10035,0,0,149fd437256c7326392dd9f0a4c81622d030f2559876097c7b7b88c5cf49cb8e,2024-11-08T15:11:25.837000
|
||||
CVE-2024-1004,0,0,be9a3a60f238fd673f4d3f1f166af1f9400f4582d193359c16f232ef2b1c02fa,2024-05-17T02:35:09.263000
|
||||
CVE-2024-10040,0,0,7b56aeaf06debaabcdf1e140476d580d2600dab38558a586b77601e247b0f5d1,2024-11-01T18:26:23.450000
|
||||
CVE-2024-10041,0,0,bc97b1f0a7eb4420b570fcec2b3ff9bd8baa184700ca89e13f76151cb5ba6af3,2024-11-04T22:27:02.877000
|
||||
CVE-2024-10041,0,1,84d8ce30154162363e09c3091fde15f6211b29d9d4fc2c8eacdac19cc287d124,2024-11-12T21:15:10.467000
|
||||
CVE-2024-10045,0,0,a817f3402cf6055b1a750108ad8efeb9be1dc186e8fac94b1b8b513bcc47b228,2024-10-25T18:52:30.337000
|
||||
CVE-2024-10048,0,0,753b7b10384148568802076e97b22f964c12e42cf7a3108618b3a771a6303c01,2024-10-29T14:34:04.427000
|
||||
CVE-2024-10049,0,0,885c4f58797b80385cdce80d924e46fe2b372795dfe14e40121472290c664142,2024-10-29T14:49:04.463000
|
||||
@ -242542,8 +242542,8 @@ CVE-2024-10202,0,0,bbf4778e12a2d6f664529db53cb3cf049c2b3a3bf45111e5ee15b039098bf
|
||||
CVE-2024-10203,0,0,2281dae8a6da10bb152783d708df85babb66d3a8b4310b54237aa5d49f660e26,2024-11-08T19:01:03.880000
|
||||
CVE-2024-1021,0,0,89180a6ed9705fc79d8d8a15633a1cfe9e27adac2a4a623501249d49427826d0,2024-05-17T02:35:10.970000
|
||||
CVE-2024-10214,0,0,f1ffbc47d38f848fe742b18a6312c0e8ed0dcf6ee0fac4acd3827be3368439e7,2024-11-05T17:03:22.953000
|
||||
CVE-2024-10217,1,1,c1a001313771a02762110fcb8a2ca7a7e5a709a59a3a8f020c865fbde518a63c,2024-11-12T20:15:05.807000
|
||||
CVE-2024-10218,1,1,d224507cde3433162eee7dbf93018449f00f3a58f9f3b12f0497a5ee149ff713,2024-11-12T20:15:05.913000
|
||||
CVE-2024-10217,0,1,6411585c96ab03d79f080321d6565c51653050e978e323381a22e93b5bedf8b2,2024-11-12T21:35:14.400000
|
||||
CVE-2024-10218,0,1,b4575e6016951d67ca1d5ef24cd413a5bca9098c94f3a415be39001d89b2066e,2024-11-12T21:35:15.190000
|
||||
CVE-2024-1022,0,0,f42eaa1b302319f7e3148377e0522c31bf6c16d407215c446c1d3f1b55b4debd,2024-05-17T02:35:11.070000
|
||||
CVE-2024-10223,0,0,237ebcbe1a44551c4c262c272427d3817a64977114a9e921cdeb1f7ff3ea65fd,2024-11-01T12:57:03.417000
|
||||
CVE-2024-10226,0,0,6d4cd561e79cc1ca7a5d9390efd20e7ca0cce098a56a2c4eb01cd0ded7623cbf,2024-10-31T16:48:41.553000
|
||||
@ -242588,7 +242588,7 @@ CVE-2024-10291,0,0,8507b4447fcd8fcc7aa118a709f5691fbd662f3c7fbb1d55694140494fcc8
|
||||
CVE-2024-10292,0,0,426a6dd878f8fed452ebd6448d3edb5b732c219a4b0073be487941c8e5287eea,2024-10-30T13:40:07.353000
|
||||
CVE-2024-10293,0,0,8e56039c8372aa88e5dabe6a523be86aef575434b11facd48a467e1a8dc36c3c,2024-10-30T13:37:27.067000
|
||||
CVE-2024-10294,0,0,1b99472d33f6f1fc7f70454bad88416e61c161d950e3cf9ec9b9496f776484d4,2024-11-12T13:56:54.483000
|
||||
CVE-2024-10295,0,0,6652cb1ba0fbcf79be2ce93900852a2eaa83c004fb3d256848ed837ee1d41cf1,2024-11-04T23:15:03.773000
|
||||
CVE-2024-10295,0,1,ce8224229ff5d5c013e0f3cb2d7b4cd5a43ca8110245d6553f4b68ab193ff146,2024-11-12T21:15:10.657000
|
||||
CVE-2024-10296,0,0,a167e288d770dbaf1b2cdb5a1f53629a1025f7402c7add21139cd0e6f9a1db2d,2024-10-30T15:13:18.077000
|
||||
CVE-2024-10297,0,0,7059e1e2bb8cf8e51a328b566020cbc23abd446f188f444527bfee9442b2adad,2024-10-25T12:56:36.827000
|
||||
CVE-2024-10298,0,0,a0e9f6b5e6c68ad8ada3edbba009974fda145ba113b49020fdab65d252296669,2024-10-25T18:51:44.370000
|
||||
@ -243025,6 +243025,14 @@ CVE-2024-11100,0,0,c492dc436c5e7b0bafe38365cc0f5202d40cfdc5e0c2327c30b822de79afc
|
||||
CVE-2024-11101,0,0,a2b85a410a212ab95b03a0a6c633679b89052f56b8c74d4fa60b641fe5c20a93,2024-11-12T13:55:21.227000
|
||||
CVE-2024-11102,0,0,460c291b099a678065bd11e1bbf8bd3fff3f3d6e3ee0d55ca5f7bdf40e5eda3d,2024-11-12T13:55:21.227000
|
||||
CVE-2024-1111,0,0,f15445887f26214e7eb2759298bdfed96c32a982bdf7c3d908e39f1fc291a984,2024-05-17T02:35:14.527000
|
||||
CVE-2024-11110,1,1,8b548184e4a0f5c225becac7951df5f3f8fb1322324e204c4a9327114309c555,2024-11-12T21:15:10.920000
|
||||
CVE-2024-11111,1,1,7ba2fb932a8527d0852a952e72c2ffc379602890c1e9922645a4e98ac2f997db,2024-11-12T21:15:11
|
||||
CVE-2024-11112,1,1,ba1112b02a57bf4962397be0e681f4fc7f0e4db7f34a6969c99f58e8279ae046,2024-11-12T21:35:15.850000
|
||||
CVE-2024-11113,1,1,003bb2ec998236a1bca5839bc0d7aef08ed4785e098452322655bc0f805f92e5,2024-11-12T21:35:16.623000
|
||||
CVE-2024-11114,1,1,601aec6b43286a363edbb063b1122064b1309be2a41688938190595699990577,2024-11-12T21:35:17.413000
|
||||
CVE-2024-11115,1,1,42fac239a834f5d90742618794b31e3989df203441025e2d241e7b84b30dd53c,2024-11-12T21:15:11.280000
|
||||
CVE-2024-11116,1,1,02ae6dc4dd3974b6448ebe51f4db5e20b361eed345b711c4c5eec9f4a7dd63f5,2024-11-12T21:15:11.340000
|
||||
CVE-2024-11117,1,1,eef0ffca6c47937890fbf0a92b30f1f82cd525a1f04eb40a90483aef498b4b88,2024-11-12T21:15:11.393000
|
||||
CVE-2024-1112,0,0,a074043c8f95f29514c3f59ea2279c09f17d99731ab21d34b196cbe82c1cf23d,2024-02-09T14:34:41.827000
|
||||
CVE-2024-11121,0,0,78c7f01d1528f5af7c7c0921f9908f534edd8a79fcf13b8e8ba56ec04209ef7f,2024-11-12T16:15:20.770000
|
||||
CVE-2024-11122,0,0,8b39eb171f905156949631c8c8e8a5af8e744e4719ba7b47f1a185280518c4e7,2024-11-12T16:15:20.873000
|
||||
@ -243039,6 +243047,7 @@ CVE-2024-11138,0,0,880c841f831a3231f2a2e94e0c11fd28807c2a95758488ce39dcd6a3792cc
|
||||
CVE-2024-1114,0,0,4ba1cd03fbc35862ac6b2ce79da50122dd303ea22f4f4a45a352ffb5be12a8ee,2024-05-17T02:35:14.777000
|
||||
CVE-2024-1115,0,0,4dae9d3d8bef65fab3d547368288cc3126446be18b7fc740123f9a96bd6241e2,2024-05-17T02:35:14.880000
|
||||
CVE-2024-1116,0,0,4196b5c71a0d802f4c1e9b3a43ac71c958f929e96b26e1ebb01241c6bd176fa3,2024-05-17T02:35:14.983000
|
||||
CVE-2024-11168,1,1,6bafd96897b3226ed611ffe9fe0aef0ffd1fe7c02cbdbf638c6784e11ae3129b,2024-11-12T22:15:14.920000
|
||||
CVE-2024-1117,0,0,0eff4d8f06fdd3645727772834638be79e19128758cbe94b2a8e7a297167b8d0,2024-05-17T02:35:15.090000
|
||||
CVE-2024-1118,0,0,6c399aaded9e96cfac900ecbd30e202d5a6a42d5625667c3de9725b65dc62fc3,2024-02-10T04:13:01.030000
|
||||
CVE-2024-1119,0,0,5426bc48e63724893c52e881a8535fb7954cf4e6383fc287bdb9896410f7d3a0,2024-03-20T13:00:16.367000
|
||||
@ -243454,7 +243463,7 @@ CVE-2024-1552,0,0,307682b68873a43cdafe24dafb6eac26e19ab3e38eeb9bd9141f362a83f2be
|
||||
CVE-2024-1553,0,0,d4e69432c11edaf26cb5ecef8a367b24963a2177b8e86262b661ecf0acdfe67c,2024-08-23T20:35:04.453000
|
||||
CVE-2024-1554,0,0,94cfb6cc07ab1eefb4963abf2ff816e5d8e104e1eff443cecb73eef11729b877,2024-08-20T20:35:08.463000
|
||||
CVE-2024-1555,0,0,65f007452d03670d11abd2d0d619aa73a454e482a2468476c6547ed89e323774,2024-02-20T19:50:53.960000
|
||||
CVE-2024-1556,0,1,4a94d2fdf889ccc8aa6ea910de12200555f8d40d609519dd619bf98c3de1e735,2024-11-12T20:35:06.360000
|
||||
CVE-2024-1556,0,0,4a94d2fdf889ccc8aa6ea910de12200555f8d40d609519dd619bf98c3de1e735,2024-11-12T20:35:06.360000
|
||||
CVE-2024-1557,0,0,51db3712932ec01c1eb8b1a021f210ee26b20d61c6eed4eadf04bb01c575f448,2024-08-12T17:35:01.353000
|
||||
CVE-2024-1558,0,0,5408d260e40f39bd01d36a021872f3676b893d34da45c6b851a3176159106b0a,2024-04-16T13:24:07.103000
|
||||
CVE-2024-1559,0,0,9bd16e4aef27e2e890b260b64d16a4c57572898eaa69db912a135654b10e551d,2024-02-20T19:50:53.960000
|
||||
@ -244623,7 +244632,7 @@ CVE-2024-20941,0,0,432097a0e08365dd57f0447a52ded0a281b4295456f7af31a527d203b7335
|
||||
CVE-2024-20942,0,0,138cd75b35d318f86006ff20a4b3b9623740d177f3b79d48f82f62a57936df7d,2024-01-20T18:34:14.440000
|
||||
CVE-2024-20943,0,0,c893b8e5b6540c97f966b32b9f9335406bebc3fc0fcebe2041732294e6d7a03c,2024-03-12T14:56:31.537000
|
||||
CVE-2024-20944,0,0,455869c6c4218017ed3052a739e20e96a49e80460128731305c47837c36967b5,2024-01-20T18:33:55
|
||||
CVE-2024-20945,0,1,c9a7660aedc8461cf49457ff4506ab3c831d2d70e2229c352a5ff786b482ec6f,2024-11-12T19:35:05.470000
|
||||
CVE-2024-20945,0,0,c9a7660aedc8461cf49457ff4506ab3c831d2d70e2229c352a5ff786b482ec6f,2024-11-12T19:35:05.470000
|
||||
CVE-2024-20946,0,0,56e0cf0754ba8e278ccf7edaa24692b76328344031645b099a23b6122dd523b3,2024-01-20T18:33:39.923000
|
||||
CVE-2024-20947,0,0,0a2e4d20648a1d06c26162eb28926c103f307728c3ed375718ac4fd8da927958,2024-02-20T19:51:05.510000
|
||||
CVE-2024-20948,0,0,12e9e8a4ba5f0d4d5a3ec7d1b0d3211c79a9e2d1eccf174b1829b4aa21974fac,2024-01-20T18:33:19.560000
|
||||
@ -244702,7 +244711,7 @@ CVE-2024-21018,0,0,cb52a8fdc7a4ae231f24e399d225f4515ac33de79654502635708c1e90c2b
|
||||
CVE-2024-21019,0,0,73923fdd6992d7670932a7bcfccad8b39eb82569c95d5e913e0b30282fa52c3b,2024-04-17T12:48:31.863000
|
||||
CVE-2024-2102,0,0,063af9520b1c53909e19a4c543dd4e89e92c8386c428fad7438fe729761d527f,2024-08-01T13:49:41.380000
|
||||
CVE-2024-21020,0,0,d93fbad604c8e8745c1fad68359513bcf3ca7a5201c226f17ea97a532899c166,2024-04-17T12:48:31.863000
|
||||
CVE-2024-21021,0,1,64827289a059e7d96255e1e78c913ce22eb2f8c3fa061b78e9bca939974553d5,2024-11-12T20:35:07.200000
|
||||
CVE-2024-21021,0,0,64827289a059e7d96255e1e78c913ce22eb2f8c3fa061b78e9bca939974553d5,2024-11-12T20:35:07.200000
|
||||
CVE-2024-21022,0,0,7ccbb7b797124115a160253b5a2400bd740ca6dfa914b0db3e9b919856d02d6b,2024-04-17T12:48:31.863000
|
||||
CVE-2024-21023,0,0,927d06c9c846b66c85686832a7d8ba13dd57e57adc9551190b6fa4a25e207424,2024-10-31T15:35:24.947000
|
||||
CVE-2024-21024,0,0,4b07a3985eeac45f7d54b09efd6441e42ce548c3dd1c1f08e54387e9dd30c772,2024-04-17T12:48:31.863000
|
||||
@ -245614,14 +245623,14 @@ CVE-2024-22065,0,0,0787c7694397a7c698dcdd055072a6446d70ea428a21429fa1b1a63fb9554
|
||||
CVE-2024-22066,0,0,04a1f5193e3d1cd4c2ff5e8b00e85bd78f3fa88fdda81531a689089e114ff7c4,2024-11-08T14:31:32.933000
|
||||
CVE-2024-22068,0,0,0d00619c52fbf410991eb6fb75db8e695c1b871ad9ed5a9a9a67d1976582dc23,2024-10-10T12:51:56.987000
|
||||
CVE-2024-22069,0,0,4264d807f7b5f6c2c545419e352dc9886522b6dff10818d72b9f5fb46c144466,2024-08-20T17:22:39.500000
|
||||
CVE-2024-2207,1,1,86e4cab71a0aa2e5ddf354acd9e24d59da92f6b54645ab62cba38b3363f7a731,2024-11-12T20:15:06.120000
|
||||
CVE-2024-2207,0,0,86e4cab71a0aa2e5ddf354acd9e24d59da92f6b54645ab62cba38b3363f7a731,2024-11-12T20:15:06.120000
|
||||
CVE-2024-22074,0,0,597eb5b51f6f6f2c4d569289cef4a67d7a503bfba7b03a39a3d413dc000d2aae,2024-10-16T15:39:58.847000
|
||||
CVE-2024-22075,0,0,a5af4a36684a159511579f89d3ce85206e57c3558ab3a4b37d02f2a846a5e5f1,2024-01-10T15:06:42.563000
|
||||
CVE-2024-22076,0,0,ad579321d212e2fb374b8124959febe687d1d1197907430ed2ba5046da4cb421,2024-02-22T02:15:49.207000
|
||||
CVE-2024-22077,0,0,0d574f900f6ba15af6753de47087b404e70b7e744d15c464a0473f8e5a0b02bf,2024-08-03T20:35:03.080000
|
||||
CVE-2024-22078,0,0,c3b627a8d9530c86e600e0d77428d42d2cac56a9e2e764e54289f580eb21986a,2024-08-03T20:35:03.900000
|
||||
CVE-2024-22079,0,0,a5fb20f55d8f9537903329da7f5c9ffbfc7d484fdf2939c2e12794fce7097349,2024-08-05T17:35:06.653000
|
||||
CVE-2024-2208,1,1,fc886e54fe67bcfa68fea00b80af45a905f1cad6bab110ddb4d257b163da8ad3,2024-11-12T20:15:06.323000
|
||||
CVE-2024-2208,0,0,fc886e54fe67bcfa68fea00b80af45a905f1cad6bab110ddb4d257b163da8ad3,2024-11-12T20:15:06.323000
|
||||
CVE-2024-22080,0,0,3c2aa85feb9de94fb127eeb3fca8bdefb063fc3762182aefb69679535f4aa9bb,2024-08-02T17:35:32.227000
|
||||
CVE-2024-22081,0,0,c0e23ef382492c7380a92e96cb3bb331fbab187b3695f4beebcf35389003ecab,2024-10-28T19:35:18.730000
|
||||
CVE-2024-22082,0,0,459e25d191876c4f00cade807052f238137ad057437a31854486c01937977cf9,2024-08-05T19:35:02.233000
|
||||
@ -246282,7 +246291,7 @@ CVE-2024-23145,0,0,8ea13e97df27b66102973a2f35f0e884ddede3e94a7bd4b932c7e1bda1139
|
||||
CVE-2024-23146,0,0,c9ab3b2b65b697d473465cd7dcbbd37ee7743393b6257d030c7d43f735d4eb7a,2024-07-03T01:47:34.180000
|
||||
CVE-2024-23147,0,0,5501f17ecc0a7e07475f9f72a63761eb8934129647aa8037d87bee0bdf7e043a,2024-07-03T01:47:34.407000
|
||||
CVE-2024-23148,0,0,f163092e189644bb6f69811a212b9b411504f9f98d2b1dd4d6e9852bde1c5117,2024-07-03T01:47:34.640000
|
||||
CVE-2024-23149,0,1,7c57ed203edc1558cd41202f741e4761acfb47884dd52e44868f7b2f02f25622,2024-11-12T20:35:08.300000
|
||||
CVE-2024-23149,0,0,7c57ed203edc1558cd41202f741e4761acfb47884dd52e44868f7b2f02f25622,2024-11-12T20:35:08.300000
|
||||
CVE-2024-2315,0,0,82ac007adc37f93efa55750ad424520c02632a1e6baef3a0d159ff1d04fed436,2024-11-12T16:35:08.840000
|
||||
CVE-2024-23150,0,0,2ec2a3f5ae0ed899b10a9a3ad1ef287d5eb257340d2b38f86c7e5aa0270d1e52,2024-07-03T01:47:35.010000
|
||||
CVE-2024-23151,0,0,53d13e8b9ba2cd63d85aa3df3bb17c4d39810557d3e3d9a803388619628364a3,2024-07-11T15:05:24.300000
|
||||
@ -246722,7 +246731,7 @@ CVE-2024-23662,0,0,0bd2fe423ff125cd6b426da805efebc9c554fb6e799e24e8d56e6d24f2b3b
|
||||
CVE-2024-23663,0,0,372849f95ab60375b328b2ae0c61e020002a890602eeef15e2074b076e06680a,2024-09-09T16:05:49.647000
|
||||
CVE-2024-23664,0,0,d011c75099554e936d176a3c9a5468d2477ab8b77d1d9dbc825df199147abb3b,2024-06-03T14:46:24.250000
|
||||
CVE-2024-23665,0,0,ccfa4de2b1b28a8c2ff6771f6bb08ec6cd2560932d59d5a7f456cced5fbbb5ed,2024-06-03T14:46:24.250000
|
||||
CVE-2024-23666,1,1,5e059106d6a50298dd768ce9d675e825d09ff8074229f3430656107477c610e6,2024-11-12T19:15:07.970000
|
||||
CVE-2024-23666,0,0,5e059106d6a50298dd768ce9d675e825d09ff8074229f3430656107477c610e6,2024-11-12T19:15:07.970000
|
||||
CVE-2024-23667,0,0,08d118467751e068d01ea69371b6be0268151b83859ef5f994ee6bdd4d8baae1,2024-06-03T14:46:24.250000
|
||||
CVE-2024-23668,0,0,dabcb641b2d1ceab2002e51740c8426746a055cb43d3a6f8dee0ecb55a579928,2024-06-03T14:46:24.250000
|
||||
CVE-2024-23669,0,0,9df2d4be5f7c556ec628f8bec9cf09481c993f32181d80740172ad032ec1212a,2024-06-11T17:09:43.840000
|
||||
@ -247398,7 +247407,7 @@ CVE-2024-24791,0,0,47d95c50753471e151a6eea3dba3db3a2ed137995344fbfddcc8757be9c73
|
||||
CVE-2024-24792,0,0,fc8d65092f6cca5efb8fd01d1ad855c18addacabc045b62e3e589a869025923e,2024-08-01T13:47:30.627000
|
||||
CVE-2024-24793,0,0,349151d270c21b594bab79bdfa0af81cee9b2c5e85b1f357f09ce5695483cbcc,2024-02-20T19:50:53.960000
|
||||
CVE-2024-24794,0,0,2ec7aaa5fb034c52f8b00845d9c4c8227ed450c5193d69bd944efff082e59c10,2024-02-20T19:50:53.960000
|
||||
CVE-2024-24795,0,1,f14177a71e36c2c7b49eb7be9b5fd9150c3666a2c018b0c73af335e4c5263cac,2024-11-12T20:35:08.640000
|
||||
CVE-2024-24795,0,0,f14177a71e36c2c7b49eb7be9b5fd9150c3666a2c018b0c73af335e4c5263cac,2024-11-12T20:35:08.640000
|
||||
CVE-2024-24796,0,0,85eed318d88587914f28f0ebe16e879f7f13ca66da6c278d2c8f005b6e417987,2024-10-08T16:27:19.487000
|
||||
CVE-2024-24797,0,0,0ac1a2afc243bdf4159fe23f3838030dc5f8b6bb51e688188fe702679ce090f8,2024-10-08T16:31:14.093000
|
||||
CVE-2024-24798,0,0,cd85ec8a42d6d377caab8567c4fbee58fe370929d305cf392fd538d90722fe41,2024-02-22T19:07:27.197000
|
||||
@ -247986,7 +247995,7 @@ CVE-2024-25618,0,0,521c40d6483be23c844eadaa045ad9d81526af9d0f0bb15136fa0c5a206a3
|
||||
CVE-2024-25619,0,0,8779b5460540f75c401ccd25f8dbe7701a4130884fad041c3d9ce354daffff0f,2024-02-15T06:23:39.303000
|
||||
CVE-2024-2562,0,0,19a87309d0aee720c095694c940b1c491bc221c82ab64cac6db44d1a3b485bf7,2024-05-17T02:38:19.323000
|
||||
CVE-2024-25620,0,0,300c4d5071efb47a78a0fb6f763869e8a3b4f9eb84a3a8b58578d91ae7032adc,2024-02-15T06:23:39.303000
|
||||
CVE-2024-25622,0,1,b37611b52c237e592b0bf790b53e8b8f42f048ab94c1bbe7837c06b620ba10f3,2024-11-12T20:04:39.957000
|
||||
CVE-2024-25622,0,0,b37611b52c237e592b0bf790b53e8b8f42f048ab94c1bbe7837c06b620ba10f3,2024-11-12T20:04:39.957000
|
||||
CVE-2024-25623,0,0,f8aa2dcefcad5cecc7d7e57a874064d3a0b27ee38334e8a58338063ed42280e1,2024-02-20T19:50:53.960000
|
||||
CVE-2024-25624,0,0,f71711e300e3eaed808809e7a9b2c0205a6a35fe783a8ef447c3f23895a43c9c,2024-04-25T17:24:59.967000
|
||||
CVE-2024-25625,0,0,aeab25de3fe3426b54f1a4e56db1601e91367a113c3d5e8c5bad9b4b6dbc113e,2024-02-20T19:50:53.960000
|
||||
@ -248081,7 +248090,7 @@ CVE-2024-25731,0,0,b66ecf83a3f22031891274bd77adc2362c09b771f3c2acdf7176838dfa707
|
||||
CVE-2024-25734,0,0,4ee66182e097f4f56b6291ef1e6f0e392b286ce02b5247ef63df668ee1fb65d5,2024-03-27T12:29:30.307000
|
||||
CVE-2024-25735,0,0,fe1bf7640c6ebe405e9dcb90575bae0052c2f9aa0e418d1ae75160bffe5a2ec0,2024-10-28T19:35:19.527000
|
||||
CVE-2024-25736,0,0,e656e37839c1ec7c7b63871d566a91468e6f49c6416723c6764b550ab05e5670,2024-08-05T22:35:01.947000
|
||||
CVE-2024-25737,0,1,568a7aeb7b950149c321709a53d5973e375b86795df10065f33b214dd4b95e0f,2024-11-12T19:35:06.243000
|
||||
CVE-2024-25737,0,0,568a7aeb7b950149c321709a53d5973e375b86795df10065f33b214dd4b95e0f,2024-11-12T19:35:06.243000
|
||||
CVE-2024-25738,0,0,708ab77db4798450f178306dfdce8e54e50af183337435b77974d77b7119e627,2024-08-22T20:35:05.737000
|
||||
CVE-2024-25739,0,0,976dd73cb281097b08298328a4164e038521b14231c5653569f9d2458078f4f3,2024-06-27T13:15:55.520000
|
||||
CVE-2024-2574,0,0,0663b3bf620e7eaea35e1b3237dc263b6d897527ed31c7e8166e509390c6cb16,2024-05-17T02:38:20.537000
|
||||
@ -248277,7 +248286,7 @@ CVE-2024-26004,0,0,339e2df0f2a66d2f51de2b2daab023ea4699cfa93f488c0f3f4f084b719f3
|
||||
CVE-2024-26005,0,0,d7747b5e2f088b172b1a4b499ddd44f15dbf75c021bae634b0baaa69faaf4efd,2024-03-12T12:40:13.500000
|
||||
CVE-2024-26007,0,0,55d7b1fce907ea25befd432aea4727d2b4a2ea48da2392fbb80290b5b9503286,2024-05-14T19:17:55.627000
|
||||
CVE-2024-26010,0,0,0e2e4323cef6d8344800a888bb1e02076ffd37daaab8c643e84c0ccb4ef637e8,2024-06-13T18:36:45.417000
|
||||
CVE-2024-26011,1,1,7c4706e10cde20ed03052a5ba1c8cc2509556e4a71d571b3c724e6c0fbc49adc,2024-11-12T19:15:08.320000
|
||||
CVE-2024-26011,0,0,7c4706e10cde20ed03052a5ba1c8cc2509556e4a71d571b3c724e6c0fbc49adc,2024-11-12T19:15:08.320000
|
||||
CVE-2024-26015,0,0,eda3ef05e78350dbdf4bafb3ceec1e42a75ece53c103b8d65ceafa697330841d,2024-09-09T16:12:36.640000
|
||||
CVE-2024-26016,0,0,53e5a707ce7137aca290d896e582e8d2a49565424594d76b59ea5a9464cdabc2,2024-02-28T15:15:09.320000
|
||||
CVE-2024-26018,0,0,3b204ab00ea9e5a4e89dbbd72602f66cfac87fb0fd92b5110c31c614c83a90a6,2024-10-31T18:35:08.353000
|
||||
@ -248578,7 +248587,7 @@ CVE-2024-26308,0,0,b4d73560210ad1a249254bb49e208942ee75ee7f41147c3b9e47cd68fff84
|
||||
CVE-2024-26309,0,0,2640b5966073fd3d518fa5abac6bf90144529b272adda5f9f180e91c567c3f6b,2024-03-08T14:02:57.420000
|
||||
CVE-2024-2631,0,0,c40f6cd20ef48d6d5340c38d8cfe42cec4782b3ae9f2af1e0914d012954c4b8c,2024-04-01T15:23:45.590000
|
||||
CVE-2024-26310,0,0,69cee22c675c3146c38aababff9be493f09176b7ddb80cd90cd4be608f2c217c,2024-08-28T15:35:16.490000
|
||||
CVE-2024-26311,0,1,8c7d0533474b817b621671c9c2ba1a932fe0024a18dae3479962749832a10a83,2024-11-12T20:35:09.710000
|
||||
CVE-2024-26311,0,0,8c7d0533474b817b621671c9c2ba1a932fe0024a18dae3479962749832a10a83,2024-11-12T20:35:09.710000
|
||||
CVE-2024-26312,0,0,63211e4b9a2e957457396397837a5777078f70d897b833c1c389cff9a53a6fcc,2024-07-03T01:49:37.810000
|
||||
CVE-2024-26313,0,0,40d878a5b034a5e76298671fa18c69a19be48f32c783c3571c3a3a33cbdaebf5,2024-11-05T17:35:09.817000
|
||||
CVE-2024-26314,0,0,f3cacea21befb6fab1c2f5adbf9b7d87324473051fc4cd28a38bbaae7b0985b7,2024-07-05T17:04:58.450000
|
||||
@ -249483,7 +249492,7 @@ CVE-2024-27347,0,0,aa6bb96be7bc41dc2b8b854a600f1bcc7744ab20513fb28f41f361c130b3e
|
||||
CVE-2024-27348,0,0,e96554afb28cbad659be9176aa4ca79d5b61a879b075bffbc242daa401baea3d,2024-09-19T19:55:24.297000
|
||||
CVE-2024-27349,0,0,88b94935f18791608992594036627e2f38bf8f66250b8863a7cf3ad8bea894c1,2024-07-03T01:50:32.910000
|
||||
CVE-2024-2735,0,0,f01bcec823b48d788d322e20cf82a4a7470344ba299463eb0cff5623d9be778d,2024-04-10T13:23:38.787000
|
||||
CVE-2024-27350,0,0,0fb1d64ef379194a46b064cdf7260ff9ff0ea87fdbd1fcde9fffd1770088e5e3,2024-02-26T16:32:25.577000
|
||||
CVE-2024-27350,0,1,52d31c26de10fd37b3edebc8c16630dcf97f0a9eb7432751534294914a0224c1,2024-11-12T21:35:18.617000
|
||||
CVE-2024-27351,0,0,5a36bd6e7f8b98dc30dfca7d22b6d4573152d80044f0f10dfc41d8abe078fc7e,2024-07-03T01:50:33.137000
|
||||
CVE-2024-27353,0,0,cbcb4ed0cb0d6b5421bdc80855b33d7fe1407fb7f951e4769d290990900afec8,2024-07-03T01:50:33.967000
|
||||
CVE-2024-27354,0,0,d82002382bb8c882f81f7c5f3df1132e97e156b8b32d6b2112503b29eab24b21,2024-08-01T13:48:23.907000
|
||||
@ -250030,7 +250039,7 @@ CVE-2024-28088,0,0,7621167029939a351662bffd11ebe0b64eaef26da83ba8e299fe7ca6c0872
|
||||
CVE-2024-28089,0,0,8dcfc5f0af6bda2c62c3d6583b98af8806f63e5c3b009d2d4c4b9e591fef1377,2024-08-19T20:35:09.170000
|
||||
CVE-2024-2809,0,0,82a495e20989f000a99f2c2b597fd459041cdf90f3f5905ac9eb213a6d9d3a11,2024-05-17T02:38:31.340000
|
||||
CVE-2024-28090,0,0,171bdf36c21f5eca0df2edcfe7464195fb5b1b8efbe9da50a6b805091a98fc56,2024-03-28T20:53:20.813000
|
||||
CVE-2024-28091,0,0,5ed7c34632c1a0aa269b6a00d852ca628a0683b7be9f9882c51016680515c606,2024-03-28T20:53:20.813000
|
||||
CVE-2024-28091,0,1,086a1a750171b9910151fb27ce3b80981c7ef38e199973af507f7d050342e682,2024-11-12T21:35:18.820000
|
||||
CVE-2024-28092,0,0,9a3e7c770d31d9e59cd223d8d8e1cc67d0ce3b46473455bb5ee983e000b08dfb,2024-10-31T15:35:30.710000
|
||||
CVE-2024-28093,0,0,a74b48923501efe2ba32810919673a6db5f0b67cc3e4e9ba0a101f0358325a24,2024-10-28T21:15:04.167000
|
||||
CVE-2024-28094,0,0,74ad54803fa87c64355f96b089f449c44265820427658000ab8a62971a975a96,2024-03-07T13:52:27.110000
|
||||
@ -251384,7 +251393,7 @@ CVE-2024-3012,0,0,ae30314159430e25e9f2b09f2e0a440cd8bb99b7d72b62fa4eb73b4affe201
|
||||
CVE-2024-30120,0,0,f704816cf356d01bbdb53903a0b14bef34a589a7c9185030672ca3a1f14e4a1c,2024-06-17T12:42:04.623000
|
||||
CVE-2024-30122,0,0,9f485dd65437a7051ea4a1c20434d3eb51730baba0c509d8f2633bcd688cd79c,2024-11-06T22:33:46.797000
|
||||
CVE-2024-30124,0,0,40a4254bc1bc6d9de977773d0f614d8309c4c262777ba96571bd84dac137cd34,2024-10-29T15:35:22.230000
|
||||
CVE-2024-30125,0,0,1e8984bc19e1a45cd2a6c4ac0b43f227ca7f3a8dcb96ab9c16c6ada82e4faa52,2024-07-19T13:01:44.567000
|
||||
CVE-2024-30125,0,1,967c3bfd100afb2f9224f4a02a5fadb13adf29c3b227e11d52a6e3184d1fe4c3,2024-11-12T21:35:19.700000
|
||||
CVE-2024-30126,0,0,6fc62f044a7f0651037fa78da0350df1d81591508f3d5a2909dd34802958ba70,2024-10-30T17:35:02.160000
|
||||
CVE-2024-30128,0,0,c924b379265c859e8daf7f44eeec6d1dc40d7540b45d81bbd3137e5592a1e7b5,2024-09-26T13:32:02.803000
|
||||
CVE-2024-3013,0,0,6f68abb10d211d077c48c60372c20fba216cedafa08cc66982d3e5be234b2590,2024-05-17T02:39:40.710000
|
||||
@ -251679,7 +251688,7 @@ CVE-2024-30436,0,0,f0e2a7c55294659d9b68ad5c141c1d73e6db3e952470b7608d93d70ce69e7
|
||||
CVE-2024-30437,0,0,d5da299b996b0ba716b2584fb41394a98fe95a89809181bf72c09bf7480a74ba,2024-04-01T01:12:59.077000
|
||||
CVE-2024-30438,0,0,97ea6b8f8aa80291648f1edf6ecedc8ad2b8831adb55a9f2824704b938eeb386,2024-04-01T01:12:59.077000
|
||||
CVE-2024-30439,0,0,bb9a23babf5241450e44866fbe0fadf27f92acd779b0e6450c3ad24b3dc56aa0,2024-04-01T01:12:59.077000
|
||||
CVE-2024-3044,0,0,0af519ef5bb67073d6c106a5182120b4e7df2c752508af2031107535842b59b3,2024-09-20T10:15:02.620000
|
||||
CVE-2024-3044,0,1,6fffd12de9f0680e73c841c886fc070e9abe1ea1dd652ed52f4059b185a1da1f,2024-11-12T21:35:20.963000
|
||||
CVE-2024-30440,0,0,1faf88fa48a4f6cc8c516503e0314d6e98ae7ec825707099ef9873385afd611f,2024-04-01T01:12:59.077000
|
||||
CVE-2024-30441,0,0,89b66b83bf93700c5885e6ba0fffb52aebbf8ef8fe82baeb737af3c7229b04d6,2024-04-01T01:12:59.077000
|
||||
CVE-2024-30442,0,0,000be18b759c476ecf3dd48b77b6402af1ae7c1591716e0862d0f031f46eccb8,2024-04-01T01:12:59.077000
|
||||
@ -252313,7 +252322,7 @@ CVE-2024-31305,0,0,ba630548d21f5bcb859413b613afaffd13fe4d3cfb6029f7796902d4c4fce
|
||||
CVE-2024-31306,0,0,26454973d3e48a12aa1c62605179694675e7fc184ffd76682fb3b25703d6402e,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31307,0,0,2d6e060289b3008a1e418b6eb280724b777b09f9b6617ba46e545a295020204e,2024-06-10T02:52:08.267000
|
||||
CVE-2024-31308,0,0,8606ad4cae26aa1286e03fe0d008d3f9130be2161e208c576d36c6c7ac675659,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31309,0,1,d78a9e6160400ae186973d59ccd995853253d6dd5d950501f74cc8a9fe7014bb,2024-11-12T19:35:07.513000
|
||||
CVE-2024-31309,0,0,d78a9e6160400ae186973d59ccd995853253d6dd5d950501f74cc8a9fe7014bb,2024-11-12T19:35:07.513000
|
||||
CVE-2024-3131,0,0,c105af314f6cd2a67026a981250eb1886cf285c372d5dbe1b84a99c03d0161a7,2024-05-17T02:39:44.143000
|
||||
CVE-2024-31310,0,0,18d1418ec38f7c8ff17788048da0079aa6b632f7675bd0da4820aeaa7280cd83,2024-08-01T13:50:49.710000
|
||||
CVE-2024-31311,0,0,bc87f5eff00ede1d1c04389c216e60b2a2a407288e31ea28ec5028c636a65054,2024-07-11T15:05:38.153000
|
||||
@ -252500,7 +252509,7 @@ CVE-2024-31491,0,0,a256f5e0e4e8048b4dc739c834231f6c11313abc3e9f6f4080e9c9cbce9e2
|
||||
CVE-2024-31492,0,0,b06ceb7c9f7436cf71baa2d42bf8bc10377af2691ce98c83805eb2ca0bae07bf,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31493,0,0,23786918c0e6bb606f80dfbf3cc1cf7aa62322ef3147c75ab2836cfafd79af54,2024-06-03T14:46:24.250000
|
||||
CVE-2024-31495,0,0,cc64a104bd02c0ad2ecb59ee5b7d31fe176ceb300f836393c6f4ac68db9adc74,2024-06-13T18:36:45.417000
|
||||
CVE-2024-31496,1,1,2841e68913d42e6decb63c10cdcd9e40f43df1e5319a1da45f540d35eab845d9,2024-11-12T19:15:08.617000
|
||||
CVE-2024-31496,0,0,2841e68913d42e6decb63c10cdcd9e40f43df1e5319a1da45f540d35eab845d9,2024-11-12T19:15:08.617000
|
||||
CVE-2024-31497,0,0,8d8d7f6d342d19eead9a597122971bd1c38180baf81620a11231640a58ff9af9,2024-06-20T19:15:49.960000
|
||||
CVE-2024-31498,0,0,64e912cb7273640f524a86a4c4b92bedddd325f11af3ca69081c43f6ca10cd7a,2024-08-27T19:35:26.363000
|
||||
CVE-2024-3150,0,0,ef6f618f928176cd12f09359295625fa66fd9aea18e896cbdd69e529dc00bd2a,2024-11-04T11:15:05.923000
|
||||
@ -252883,9 +252892,9 @@ CVE-2024-32111,0,0,36d25ebb6a4d3cdecc46a227566c18afac6c12223eb1db73c0460a8cc7143
|
||||
CVE-2024-32112,0,0,f9404c5b848522fc2ea82100e298d27e46d5e23ef3e92373a4c86a5207d51496,2024-04-11T12:47:44.137000
|
||||
CVE-2024-32113,0,0,033af325abbe7cbcad6e1b8efeddc40601a2c3b9d5dcb5001318869b3b455a0d,2024-08-08T13:38:57.533000
|
||||
CVE-2024-32114,0,0,0a1004ba7b41008e227d6b2bdcd73bdfb692f643fe06a5069723fec32f720edf,2024-05-02T13:27:25.103000
|
||||
CVE-2024-32116,1,1,46e2fd7f6ccdbb7d809e2f6b386cc929300fb678ae5f3dc0cf73c3ec5f56cf7f,2024-11-12T19:15:08.860000
|
||||
CVE-2024-32117,1,1,deb90b3b27a9beecd379b7ae6f90a9070b3adb8a25d8d1366221f7873fd9da8b,2024-11-12T19:15:09.073000
|
||||
CVE-2024-32118,1,1,955ce8951e1b99cf88da6bcf1cf67d6a20a05caa7183c0b791c5eac56aeeacf0,2024-11-12T19:15:09.287000
|
||||
CVE-2024-32116,0,0,46e2fd7f6ccdbb7d809e2f6b386cc929300fb678ae5f3dc0cf73c3ec5f56cf7f,2024-11-12T19:15:08.860000
|
||||
CVE-2024-32117,0,0,deb90b3b27a9beecd379b7ae6f90a9070b3adb8a25d8d1366221f7873fd9da8b,2024-11-12T19:15:09.073000
|
||||
CVE-2024-32118,0,0,955ce8951e1b99cf88da6bcf1cf67d6a20a05caa7183c0b791c5eac56aeeacf0,2024-11-12T19:15:09.287000
|
||||
CVE-2024-32125,0,0,a446a01590e1b118a7d25d957642229fd41ce3f6d80dd7a23c882dbf2c72c5ed,2024-04-15T13:15:31.997000
|
||||
CVE-2024-32126,0,0,16f5b1c04f8ae363897666f54d65b10d9319b0b987a3dd5aab35faf530ed8b78,2024-04-18T13:04:28.900000
|
||||
CVE-2024-32127,0,0,81ce8fde94ae27c54b54c2818b566b4d4f4fd87e6319462484536ddacef436b6,2024-04-15T13:15:31.997000
|
||||
@ -253846,12 +253855,12 @@ CVE-2024-33498,0,0,4ba880f4da642b35a01b59acc526b8efa609f227ba180bef70cff2474457f
|
||||
CVE-2024-33499,0,0,e1c6b22865cd9e8e386bae301b66bd9b73b37abc782106e33f7da12179559c10,2024-06-11T12:15:15.850000
|
||||
CVE-2024-3350,0,0,73390a7fa244b3222b6af399a560b7e7938ab475c75bc9de2220d3279630acc8,2024-05-17T02:39:51.583000
|
||||
CVE-2024-33500,0,0,951d86a0511934af03ca85b48f9110bb08038dc052f2625d3ab09642d8ba80a9,2024-06-11T13:54:12.057000
|
||||
CVE-2024-33505,1,1,ecbef8fea4cce9b500f7ea4c1a19147211c1f2c14c217e210539f5f20c7985db,2024-11-12T19:15:09.500000
|
||||
CVE-2024-33505,0,0,ecbef8fea4cce9b500f7ea4c1a19147211c1f2c14c217e210539f5f20c7985db,2024-11-12T19:15:09.500000
|
||||
CVE-2024-33506,0,0,7e135c0eb9d1832d58c1d4c41fb8dd62c0e9db3a03b33180973e0c8b868cc823,2024-10-10T12:56:30.817000
|
||||
CVE-2024-33508,0,0,d23a8b5401a28ba62ac0963d4eaed374c04d8dedc9f220c45a2db9dd2382c9ce,2024-09-20T19:48:06.197000
|
||||
CVE-2024-33509,0,0,6b9621bd236ae3fb7e5746778fba5a74fec5e03470e8fd83d110500351f31c12,2024-09-09T17:06:37.737000
|
||||
CVE-2024-3351,0,0,2d444d04a071c972bf019c9f444260881949f9b31576f665a6e90d6ec68f63c1,2024-05-17T02:39:51.683000
|
||||
CVE-2024-33510,1,1,43d5bd276d917ff59efff4f03129ba219dd5018974c52ee27c2c9ae2f7e19701,2024-11-12T19:15:09.723000
|
||||
CVE-2024-33510,0,0,43d5bd276d917ff59efff4f03129ba219dd5018974c52ee27c2c9ae2f7e19701,2024-11-12T19:15:09.723000
|
||||
CVE-2024-33511,0,0,fc70fe6b0a596d6a09769f1b8403860f36c39e5f9d265f34a0625ad60ef9eda2,2024-07-03T01:58:19.517000
|
||||
CVE-2024-33512,0,0,ed3fd30b2c7f54d5b77a7a17b80f11ae07a7c55c7ea654de4b6fe924d93e8a85,2024-07-03T01:58:20.207000
|
||||
CVE-2024-33513,0,0,85ad3015e89a3a26e3466fad66308dcf32b20fde6d6456d47acbefc0ee4cc405,2024-08-01T13:52:00.640000
|
||||
@ -254076,7 +254085,7 @@ CVE-2024-3380,0,0,2dff51ddbee3af980b9cfb6cf09776d99cf02d06821df7efa0940e1572fc05
|
||||
CVE-2024-33800,0,0,8911abf85fe51e5e023f96ba4492011fcb3585a3a38882544cad727e4d927466,2024-09-04T20:35:15.600000
|
||||
CVE-2024-33801,0,0,383edbe255017d36a3f80e7a95d80ea991a96b279313ea8f636ba2617e7f4948,2024-07-03T01:58:50.903000
|
||||
CVE-2024-33802,0,0,f7e8f11f0f50e76cb80d887fcc8efc43ff16481323dfc06befaf6248f46261e7,2024-08-01T13:52:07.557000
|
||||
CVE-2024-33803,0,1,3fef843f563d1d4e43028b5189ea0b1eb6b438bee689c34221493cd81972f098,2024-11-12T19:35:08.007000
|
||||
CVE-2024-33803,0,0,3fef843f563d1d4e43028b5189ea0b1eb6b438bee689c34221493cd81972f098,2024-11-12T19:35:08.007000
|
||||
CVE-2024-33804,0,0,6621966fba27f3dd0da67323c048a53a2b132469f199bc736e2057ed57961b5d,2024-07-03T01:58:51.660000
|
||||
CVE-2024-33805,0,0,58af49a7c74149ca9f823d30f922778154c6ecf6b330b510d828d2d1dcc56f01,2024-07-03T01:58:52.423000
|
||||
CVE-2024-33806,0,0,cd37d24c5641912eb3eb7cbcda0ba766c42dac09f73c57888f9150ea991d2a36,2024-08-20T15:35:09.913000
|
||||
@ -255160,7 +255169,7 @@ CVE-2024-35267,0,0,8d2f4a11b808fec8563f241fc658cf43f5e54d7aaadc09b793c2bc37e252e
|
||||
CVE-2024-35270,0,0,d1dc880d5375baa19c5c22ae22578f8e8a49aa76e4f7bae55a316a718926e765,2024-07-17T15:00:46.870000
|
||||
CVE-2024-35271,0,0,3f199c76ff3f5650b64bac70365416389832a7a31f0f804814fbf23ea034da6e,2024-08-20T15:47:07.247000
|
||||
CVE-2024-35272,0,0,4c1a47b56d7417b088998b4603214b936945d403bf6190e9e2c7cd926cf7a2a4,2024-08-20T15:47:09.880000
|
||||
CVE-2024-35274,1,1,e95b5a34c532f39558f051898fd64d7f759f56920aae5319c399c1a23ff3ab3b,2024-11-12T19:15:09.993000
|
||||
CVE-2024-35274,0,0,e95b5a34c532f39558f051898fd64d7f759f56920aae5319c399c1a23ff3ab3b,2024-11-12T19:15:09.993000
|
||||
CVE-2024-3528,0,0,c96e1e132295c243d4fa4a90d8abf77e41d771305ddbcf81d644bca2cdde7da0,2024-05-17T02:39:59.157000
|
||||
CVE-2024-35282,0,0,fe23f4116601299cd085746b33d91adab4014743ea1af63d79bf69af6ebb68e0,2024-09-20T19:44:17.557000
|
||||
CVE-2024-35283,0,0,517940d61eca1185fcc5d68a59f62111cbe8fdc81301b4e7c0610afefcc22645,2024-05-29T19:50:25.303000
|
||||
@ -256105,7 +256114,7 @@ CVE-2024-36453,0,0,efca45484a3a71be4f0dc069d91e048becd696d111c8ab1e0db7c868c0b24
|
||||
CVE-2024-36454,0,0,816c415a87f617604c488d901c0fc2b8393ca69168077c58a5065524582c3a9b,2024-08-01T13:52:52.033000
|
||||
CVE-2024-36455,0,0,a4f757c32c6a48191e26edfd50be9dbe6a08fe7d25f45a8d5e490b5e7653d1ea,2024-08-01T13:52:52.813000
|
||||
CVE-2024-36456,0,0,48da099fd740150d38c29e88de4be636b5045c8ca1374d249af99d549e9607be,2024-08-01T13:52:53.540000
|
||||
CVE-2024-36457,0,1,ed49a7bdc593db4a4eabe6372811490012916288d3d9ca56bbf22f83f795e28a,2024-11-12T19:35:08.833000
|
||||
CVE-2024-36457,0,0,ed49a7bdc593db4a4eabe6372811490012916288d3d9ca56bbf22f83f795e28a,2024-11-12T19:35:08.833000
|
||||
CVE-2024-36458,0,0,8cc25938d2d5cd1d323ce70bc7a8d0cc38a394cde01025dc622780ae5428e886,2024-07-16T13:43:58.773000
|
||||
CVE-2024-36459,0,0,474bfa332c926d073eec1319c6b0bf17fa1f15902b9a2385d1d4aa60eeefb843,2024-07-03T02:03:12.833000
|
||||
CVE-2024-3646,0,0,09fb4454fc243991c509642fa1713408149b474f66cbbd7885e81a3ea360afe7,2024-04-19T16:19:49.043000
|
||||
@ -256141,11 +256150,11 @@ CVE-2024-36501,0,0,e9cab9d7dda9a217e690001b6c798a6fbb4e54d85ebb6ee3110f4200709cc
|
||||
CVE-2024-36502,0,0,ce6106b712ac934aa3d46433d1d90bd69a47142ad6fe94c097ce1ae7a55cb590,2024-07-16T15:19:59.157000
|
||||
CVE-2024-36503,0,0,cf0c7df8eb5d0563a3adb9382b90b37caa70a1002731797c28a41bd8794b11f6,2024-07-16T15:19:45.557000
|
||||
CVE-2024-36505,0,0,5f3f0cdeca57fafe761af488854e771d0523077cbcea5a41dd4a6b4cc9d56e84,2024-08-22T14:36:31.643000
|
||||
CVE-2024-36507,1,1,24e5b399347d92bb8bdf4a7fe13549adcd09556a390716eaaddf0304b29c29ee,2024-11-12T19:15:10.233000
|
||||
CVE-2024-36509,1,1,f12a82072312ed32e384ef8a4b0271c46ec365840be066eadba02d51380c123d,2024-11-12T19:15:10.440000
|
||||
CVE-2024-36507,0,0,24e5b399347d92bb8bdf4a7fe13549adcd09556a390716eaaddf0304b29c29ee,2024-11-12T19:15:10.233000
|
||||
CVE-2024-36509,0,0,f12a82072312ed32e384ef8a4b0271c46ec365840be066eadba02d51380c123d,2024-11-12T19:15:10.440000
|
||||
CVE-2024-3651,0,0,3337eb59719c2f9e59e57f7ed588f3375e47160773d149a8aeb60c1398d8674e,2024-07-11T14:58:01.803000
|
||||
CVE-2024-36511,0,0,1807360f38a62bd1fc293a7868ee622ad3fd5e209d6556e4181a75075ebcfb2f,2024-09-20T19:43:25.023000
|
||||
CVE-2024-36513,1,1,4fa2730c9084128c0d296b941eda6ac97e9fe46e33d6ca0389ca492aebb0bfd4,2024-11-12T19:15:10.633000
|
||||
CVE-2024-36513,0,0,4fa2730c9084128c0d296b941eda6ac97e9fe46e33d6ca0389ca492aebb0bfd4,2024-11-12T19:15:10.633000
|
||||
CVE-2024-36514,0,0,ae3ea1b58c1af4d84bf3b1df047767075b97747b2aba92d2b8d841814d31aaad,2024-08-27T13:28:33.090000
|
||||
CVE-2024-36515,0,0,6ffc0af4d6ea6411f00106c20aa28bb8637cbfea07924d2fe59b402d34c14e64,2024-08-27T13:28:09.360000
|
||||
CVE-2024-36516,0,0,e91b35cc04e821b0b30ba2e7773979c84dc2aa68f475c208014155f8bd934996,2024-08-27T13:28:52.227000
|
||||
@ -257514,7 +257523,7 @@ CVE-2024-38388,0,0,59d748481b79bef641da29fa14283366526c194312c93d8df5bfc773a4519
|
||||
CVE-2024-3839,0,0,7c6a8e24e8992e3cadc889bd78886524b88f88c58f4f3536293ab700e2d6e3b8,2024-07-03T02:06:38.637000
|
||||
CVE-2024-38390,0,0,79dc30f8af84c9201715bbbab17f78ad07e2499ec7748a40259461d61601cd3c,2024-09-09T13:38:26.600000
|
||||
CVE-2024-38391,0,0,20b04656bf618f5c1be614d3d82a6f2592410c65ddd3dee3dc7474add7c8b054,2024-07-02T20:15:05.730000
|
||||
CVE-2024-38394,0,0,4144cb185c34fe25a28109cad04fb4f27c8fbde291d856b148c8ebd597877958,2024-08-02T04:17:26.447000
|
||||
CVE-2024-38394,0,1,fe1c6ea9b6f65113cd2625d9639e65c42fd8f567c4a71866a665863bdc05c171,2024-11-12T21:35:20.763000
|
||||
CVE-2024-38395,0,0,200f7eb17515a405ff37cc6fccc1c826c560846e0c0625cd687aedb08987a6c9,2024-07-03T02:04:58.833000
|
||||
CVE-2024-38396,0,0,5f72717de89283d9d02d4a6b5fda996e5c7ff361cf439906862ebb83e84bfcdf,2024-07-03T02:04:59.670000
|
||||
CVE-2024-38397,0,0,f461234b92debd850a617105f7cb8c8522d3637ba003870d9e531d816ef5bdcf,2024-10-16T18:23:57.797000
|
||||
@ -257652,7 +257661,7 @@ CVE-2024-38546,0,0,eea58266196a873fad4b4b919d579fb6ca82bf25773f04562985e9491c7b0
|
||||
CVE-2024-38547,0,0,0fd46903a324a4303feb1a86ea138cad132aadfdd07434ca776aa7fc69875c87,2024-08-27T19:56:36.727000
|
||||
CVE-2024-38548,0,0,1d4fefaae21b3ed24304889bd09e4edcb3023c2a1ebfd220e7dddd4bd428095e,2024-11-07T17:35:20.360000
|
||||
CVE-2024-38549,0,0,23759d651c75e71c7abf259e3346236d359121811ca890a80b4abdbeb6d53463,2024-08-27T19:57:48.560000
|
||||
CVE-2024-3855,0,1,57d302d27635145d61a95db6a0512476639baf9c65b0abb258b3ec70264e661b,2024-11-12T19:35:09.877000
|
||||
CVE-2024-3855,0,0,57d302d27635145d61a95db6a0512476639baf9c65b0abb258b3ec70264e661b,2024-11-12T19:35:09.877000
|
||||
CVE-2024-38550,0,0,f9339cdf187581dae1984489b06e040b122b4127b3752a57e3768453458373c0,2024-11-01T15:35:15.507000
|
||||
CVE-2024-38551,0,0,0b4ae073cfbbe4b0131d149b2e79376d2a7c6c6f05a8b9f2866abb58f3a22942,2024-08-27T19:54:39.717000
|
||||
CVE-2024-38552,0,0,ecea6b3e5ffeb2a780fed1733ff56fe00eda9e1e0386e144355e86643e1cc270,2024-08-27T19:55:05.303000
|
||||
@ -258849,7 +258858,7 @@ CVE-2024-40575,0,0,267280fd6d1dce9620611aeb1f0d6276db3825fa55e9f5e7fc538f4804a7f
|
||||
CVE-2024-40576,0,0,8423823b913f3d1284aae2224b689bfefe0b7a1b018e49f904fd4948fdba6a99,2024-08-01T13:57:51.520000
|
||||
CVE-2024-4058,0,0,517dff31dd649a4fc97ec9b0700bafce6dc3cd3c4729ffb175a77bfe0097ad6e,2024-08-01T13:59:23.240000
|
||||
CVE-2024-4059,0,0,c49986e07be30ca2c850f4613369c1702dff21e7018832f61c83284c95e0cc00,2024-05-03T03:16:29.430000
|
||||
CVE-2024-40592,1,1,6fb98d7f90b4cf2254c6a5a23dcb3fc337b93eb46dd1b859d9eafc154acc0553,2024-11-12T19:15:11.013000
|
||||
CVE-2024-40592,0,0,6fb98d7f90b4cf2254c6a5a23dcb3fc337b93eb46dd1b859d9eafc154acc0553,2024-11-12T19:15:11.013000
|
||||
CVE-2024-40594,0,0,e1d4d027c9dcda2da83b02bb549097245bef0193d8569c5563a5fbe8b55ccbb0,2024-11-04T21:35:06.433000
|
||||
CVE-2024-40595,0,0,c44d4f6c466d7ef5eae926dc07df3df9a34ba4de6b2deba6d973ce015e367bf0,2024-10-25T12:56:07.750000
|
||||
CVE-2024-40596,0,0,eba237165708995f6d88799cc22362156aa815eb2255f3ea66a6ad9f417cfe2d,2024-07-09T16:45:08.760000
|
||||
@ -260838,7 +260847,7 @@ CVE-2024-43425,0,0,938233c36f296352d9985e1fd2ce4b16f2764e2564dfb74da585a57129507
|
||||
CVE-2024-43426,0,0,2e98ed8cd0fe3bbd03bc31edcafe875e17ec3c3fbf69dc03657573f422300921,2024-11-08T19:01:03.880000
|
||||
CVE-2024-43427,0,0,c0afa9190bfbd3a42daa26b3156ede180ba7e66263d84fafeb811083b81b57ec,2024-11-12T15:35:06.950000
|
||||
CVE-2024-43428,0,0,b5ed04eb9991b8a533d52401aafbeac39cc5aa45a83db20224d68df7b23b336a,2024-11-08T19:01:03.880000
|
||||
CVE-2024-43429,0,1,f5ddfa56b018dea7dd2df903532e997853780531d9960a7743dc3f510200d05d,2024-11-12T20:35:11.370000
|
||||
CVE-2024-43429,0,0,f5ddfa56b018dea7dd2df903532e997853780531d9960a7743dc3f510200d05d,2024-11-12T20:35:11.370000
|
||||
CVE-2024-43430,0,0,56b9aa97c4cdbeb7d02668c0a21fc9e420a493aa45c3ca05f334d7cfa97343ea,2024-11-12T15:35:07.837000
|
||||
CVE-2024-43431,0,0,b9005a05e5507a46df12a8ffbb839f8f4313b143d14ebe18ef1c5cef640c905e,2024-11-08T19:01:03.880000
|
||||
CVE-2024-43432,0,0,6882cdf5acd71ff08ac60ea8ef39b61d02a539f240a4304bb1e0c1af091cba8f,2024-11-12T16:35:17.560000
|
||||
@ -261015,7 +261024,7 @@ CVE-2024-4361,0,0,59805155c6666ce54d8263fcaceec5e0fc128f8100df5fb2e590f4610d5a88
|
||||
CVE-2024-43610,0,0,e05bc7d7fba9921ddb28639aa2d807e02a712368195686314d74c31cc0c1b1bd,2024-10-10T12:51:56.987000
|
||||
CVE-2024-43611,0,0,4cc7faddbc4a0042c9b0d18e623cdb2e65033905714d4e2435ea5507fb9866e2,2024-10-22T16:01:19.373000
|
||||
CVE-2024-43612,0,0,2d63857a7410863939630233bd3c57b8a869ef6d82a1dc4e625bbf528ee43c0a,2024-10-21T20:48:02.050000
|
||||
CVE-2024-43613,1,1,7d120dfcb7fc43290d2d1ebc55186497ce6cf0d63e12646adb196ce1e9daf50f,2024-11-12T19:15:11.560000
|
||||
CVE-2024-43613,0,0,7d120dfcb7fc43290d2d1ebc55186497ce6cf0d63e12646adb196ce1e9daf50f,2024-11-12T19:15:11.560000
|
||||
CVE-2024-43614,0,0,37f86979c4c4ec96d0dd61c1d9daa59ec511d8fd5452834efe232d695cc74469,2024-10-21T20:50:38.370000
|
||||
CVE-2024-43615,0,0,841e5833e1934c639d3a9a11a43505704ba14c449fb8c86b43a2c5341378c86b,2024-10-21T21:00:34.967000
|
||||
CVE-2024-43616,0,0,15ca7e9be3a91b920fd3f7c8d4a29e60f6c23503343614efbabdf7dee4793679,2024-10-21T20:47:00.313000
|
||||
@ -261247,8 +261256,8 @@ CVE-2024-43923,0,0,2b5b5078806af11e754bee3b220c94f3a77bd497e53afc47bf4a0bf326cd3
|
||||
CVE-2024-43924,0,0,f4c232d5f7541d1030f4431c6fd8b2d52bd38910980d7fed5b8d5cc784463639,2024-11-06T17:03:52.480000
|
||||
CVE-2024-43925,0,0,c253e5ed20f0a643cb01db8c4b79c3d736f9b8dfe996ec3bb51f7a049aa375f0,2024-11-01T20:24:53.730000
|
||||
CVE-2024-43926,0,0,afe6ba4a11196449e0acf87526616d8bc217e24dbfcd1f8bfd3b6ef863d1044f,2024-09-03T15:15:45.160000
|
||||
CVE-2024-43928,0,1,547dc66f0c4426c53cff05d73bcf22bcd2e507fa1cae9f24630cedd49b47e8ad,2024-11-12T20:49:01.817000
|
||||
CVE-2024-43929,0,1,4d0f760130a3601409855424474b55103de73fefcf2b48cf7ee09d2885a276bb,2024-11-12T20:49:57.193000
|
||||
CVE-2024-43928,0,0,547dc66f0c4426c53cff05d73bcf22bcd2e507fa1cae9f24630cedd49b47e8ad,2024-11-12T20:49:01.817000
|
||||
CVE-2024-43929,0,0,4d0f760130a3601409855424474b55103de73fefcf2b48cf7ee09d2885a276bb,2024-11-12T20:49:57.193000
|
||||
CVE-2024-4393,0,0,4e00802830a11f2dfec38985ebf8ec82363098448bfe6d2b274aa9f7d7f56b33,2024-05-08T13:15:00.690000
|
||||
CVE-2024-43930,0,0,f483102c3decb002ca0bdadbf9f33ed6833d5e2a40470492f9988e5387a99518,2024-11-01T12:57:03.417000
|
||||
CVE-2024-43931,0,0,e4b487ce16111f7507cab3f7997c98054a40435c39d10d2eeeecf16baa2d636f,2024-09-13T21:22:51.923000
|
||||
@ -261939,7 +261948,7 @@ CVE-2024-4511,0,0,4d9dcedc762dab13753e2b0a6fba06d0880c8f0afe543668ff587ed1c4cea3
|
||||
CVE-2024-45111,0,0,9fb0acaa2cfe1365ae260bae686a5d90e02d1dda50ec2516e7d6462b0987e021,2024-09-13T17:20:53.993000
|
||||
CVE-2024-45112,0,0,fe220e89b9c90418cf9256ec0d1a61e1fb615761854b12c59226a9746bbe3106,2024-09-19T14:56:53.697000
|
||||
CVE-2024-45113,0,0,9a4e89176a7b5c7d3845f7aafd6d39f3276ba5c23e86960f62b502204f186b6b,2024-09-13T16:56:53.673000
|
||||
CVE-2024-45114,1,1,e7c32ec15b2396e115f3aa9d0ed1b1feab4c55745f067d62a84286967f97b197,2024-11-12T19:15:12.860000
|
||||
CVE-2024-45114,0,0,e7c32ec15b2396e115f3aa9d0ed1b1feab4c55745f067d62a84286967f97b197,2024-11-12T19:15:12.860000
|
||||
CVE-2024-45115,0,0,44f3d3d7e6cbfb9716d2aeed4c6872f67380791fa0673db900d919e23d985787,2024-10-10T21:51:56.040000
|
||||
CVE-2024-45116,0,0,ba10c288fa12238b6e33057da35cf808f94ca4309d8804acd55bde0bef485b3d,2024-10-10T21:47:27.763000
|
||||
CVE-2024-45117,0,0,63140a3dbb3f93a46a50aeaca1736c76d20d9a07045b8eb34614ba33b13e95d9,2024-10-10T21:47:11.257000
|
||||
@ -261974,7 +261983,7 @@ CVE-2024-45143,0,0,b7c913115514a2c2f5aae9cdeb64ec1457c94d908c1b9475a3d586b79d76c
|
||||
CVE-2024-45144,0,0,3d483b46971de80e33f27e9a69ef1aff9c95949bf9f7528efc12dc9a0282cb88,2024-10-18T14:42:45.377000
|
||||
CVE-2024-45145,0,0,156066466313240ebda80ab859dcbc1ed184f5b9ec3fb8fddbdd07c70d4185e9,2024-10-18T14:26:54.053000
|
||||
CVE-2024-45146,0,0,44126b8c652d70a444824785bf8fbde83205909d2793e4dabd8e2b0b32e4a035,2024-10-18T14:35:50.380000
|
||||
CVE-2024-45147,1,1,9a3cc75e8bc427a38ba6a806fae58cd6be371c78063074f9e09ec64515ec3200,2024-11-12T19:15:13.090000
|
||||
CVE-2024-45147,0,0,9a3cc75e8bc427a38ba6a806fae58cd6be371c78063074f9e09ec64515ec3200,2024-11-12T19:15:13.090000
|
||||
CVE-2024-45148,0,0,0e90a71edeeb1f6c08cc4e8f74179b58bc7185e9e9129d62d43635e1d8f74649,2024-10-16T13:27:46.397000
|
||||
CVE-2024-45149,0,0,daf87a7836b76bd56fac2770e905e7b6c1fea6089c2a616c772a21c525fb4727,2024-10-11T22:12:25.263000
|
||||
CVE-2024-4515,0,0,745b5001aba1f09f57fb481d2a3d2000635a4a96793fd9115da6678f1f7fddb3,2024-06-04T19:20:40.830000
|
||||
@ -262151,15 +262160,15 @@ CVE-2024-45392,0,0,9fbc5e30fa3bc562debe7349b4449c2781517f74b4c1565d7b7acedf814cb
|
||||
CVE-2024-45393,0,0,6f436bc32d420db4f8aef33efc64d5a86243ff621c73802c298c0db31d80b7a3,2024-09-10T15:50:47.237000
|
||||
CVE-2024-45394,0,0,087a53dae86480e9cc9b0f35c92b2e1955ad080485b753f37f05c38b033a4e79,2024-10-09T15:15:13.600000
|
||||
CVE-2024-45395,0,0,5d56a4af61ec059101686b1e7cb37e5e2b811fdef7d02e3f80cc3ab9c9de60ec,2024-09-24T16:50:07.930000
|
||||
CVE-2024-45396,0,1,c8ac17501d66c580f5aaa0fa1658f5fe8b582d56c0633d8f09c52e0f2d33bfe6,2024-11-12T20:05:09.367000
|
||||
CVE-2024-45397,0,1,52a7d4bad71a76119b2cc8aad12b532d932b19778028918a3f19d99f7eb542ea,2024-11-12T20:14:25.083000
|
||||
CVE-2024-45396,0,0,c8ac17501d66c580f5aaa0fa1658f5fe8b582d56c0633d8f09c52e0f2d33bfe6,2024-11-12T20:05:09.367000
|
||||
CVE-2024-45397,0,0,52a7d4bad71a76119b2cc8aad12b532d932b19778028918a3f19d99f7eb542ea,2024-11-12T20:14:25.083000
|
||||
CVE-2024-45398,0,0,7d0ffef7297178b253d2c7dc1d3134ea1f5d20b5e1c2ba29b34a3e96958f60bb,2024-09-25T19:20:52.527000
|
||||
CVE-2024-45399,0,0,00e25ddf2914c9fa87aad2e5386f06040c0acda61d936c8ae5f89b710f3a24c9,2024-09-24T16:48:10.083000
|
||||
CVE-2024-4540,0,0,56ac6cff101cc91d96d8daf4bfda0c052b655471dc0698e77d798366d59b9124,2024-06-03T23:15:08.930000
|
||||
CVE-2024-45400,0,0,23d149ef7bada976fce9d2c89ea0cb38e5ff315577519b49e805da7db09942df,2024-09-19T18:04:36.627000
|
||||
CVE-2024-45401,0,0,954ab622986edfe93d770dee5aae8a96aecaff4645097c85021d65007f0d9f05,2024-09-19T18:12:52.220000
|
||||
CVE-2024-45402,0,1,922d4b3d4256664d2df8dced914e7f319307d21bfb9d07e89118795bd577dc16,2024-11-12T20:02:56.167000
|
||||
CVE-2024-45403,0,1,eb6e2e0f8a9da45f19121c8fa023a42becb36a7bdd887acc7c2293b6a25d2f88,2024-11-12T19:59:51.097000
|
||||
CVE-2024-45402,0,0,922d4b3d4256664d2df8dced914e7f319307d21bfb9d07e89118795bd577dc16,2024-11-12T20:02:56.167000
|
||||
CVE-2024-45403,0,0,eb6e2e0f8a9da45f19121c8fa023a42becb36a7bdd887acc7c2293b6a25d2f88,2024-11-12T19:59:51.097000
|
||||
CVE-2024-45405,0,0,fcb9dae5692e8d4d27671ebdd5ac9faa600b717293c20df4e46e96d26ca1730f,2024-09-06T16:46:26.830000
|
||||
CVE-2024-45406,0,0,fccecd6532f18f7e1ea06f6cc62abb2faeaefa7fcd57ba441a0597b2a31370da,2024-09-13T15:30:45.380000
|
||||
CVE-2024-45407,0,0,761b4924e4b46db1752cf42f388ca76c7e573211ea8b116cb02c0d2e460e33eb,2024-09-20T16:18:46.717000
|
||||
@ -262947,12 +262956,12 @@ CVE-2024-46946,0,0,5adf6fed09d7522a85c453ac4c470cad5917d88736dbb3b605636f5befca4
|
||||
CVE-2024-46947,0,0,b59f7f41af30aded4ad65024485f8c1125aef585b68596d5293e6a508028cc3d,2024-11-08T19:35:17.037000
|
||||
CVE-2024-46948,0,0,5eb36279b3db7d39a170e75a824e340b32845061d149091503a0443c63f28aee,2024-11-08T19:01:03.880000
|
||||
CVE-2024-4695,0,0,aa253f1bdce79ef626aa7622c4e367006f6b60359a6a2b0af989b23a6e81f980,2024-05-21T12:37:59.687000
|
||||
CVE-2024-46951,0,0,f7856a5dde7937a47da4c48bb63b279f0e9e01244c8373bc9a31b359d037a44d,2024-11-12T13:55:21.227000
|
||||
CVE-2024-46952,0,0,85d50c97437fea65cc1151115a97820312883ddfd70f6ca7b643c8ac38b503ee,2024-11-12T13:55:21.227000
|
||||
CVE-2024-46953,0,0,71ad7cf837c73b0dfabae1ff0b361a18613eb03fffe5758938e28582f6cbdca2,2024-11-12T13:55:21.227000
|
||||
CVE-2024-46954,0,0,b3b00bcbbff3d63d8397974f1b0bf40209c369e9b725dcf5b355cafb51e6bd9d,2024-11-12T13:55:21.227000
|
||||
CVE-2024-46955,0,1,69cd3ec5e6e1131251e5e097a754373dc2f6b57542daa951132de6ea88dc1feb,2024-11-12T20:35:12.407000
|
||||
CVE-2024-46956,0,1,d97941c29272a8785e7eed871c50021e8c7af6d31794d5ac1c57d8bc8cd6c620,2024-11-12T20:35:13.723000
|
||||
CVE-2024-46951,0,1,b377f68a8f72421af95786705f14a02acb47bbef8d544e23c9352d3b79d838b9,2024-11-12T21:35:21.837000
|
||||
CVE-2024-46952,0,1,2abb9ad130026dc5ec08920f319c2cf0031f57f8bebdbbc4db983ed080a7edfc,2024-11-12T21:35:23.103000
|
||||
CVE-2024-46953,0,1,37c325fb76cc9af0b3b0297b0f77454788eed3f4acc2801a3b41527f801a0722,2024-11-12T21:35:24.350000
|
||||
CVE-2024-46954,0,1,a0c301090dd621c7f5ae01d0042cf54a809a7e37a3dc8b12d8af56c5c19c7f71,2024-11-12T21:35:25.587000
|
||||
CVE-2024-46955,0,0,69cd3ec5e6e1131251e5e097a754373dc2f6b57542daa951132de6ea88dc1feb,2024-11-12T20:35:12.407000
|
||||
CVE-2024-46956,0,0,d97941c29272a8785e7eed871c50021e8c7af6d31794d5ac1c57d8bc8cd6c620,2024-11-12T20:35:13.723000
|
||||
CVE-2024-46957,0,0,1a1f161c8d8bab3db62f1fa9272e11eb4217a378f1fb9334b95d7f852bd44900,2024-09-26T16:15:08.883000
|
||||
CVE-2024-46958,0,0,a066074c8ea90ca6497e29c818dbf400ff90cc8827530871d9d45fb4a3abe93e,2024-09-20T22:41:38.223000
|
||||
CVE-2024-46959,0,0,49609311db8eb2484a5bda279fc39cc9dccd98f1d151343e94689d8818c061d9,2024-09-20T14:35:13.063000
|
||||
@ -263051,7 +263060,7 @@ CVE-2024-47070,0,0,eb4e046cb0db7f50fe7115a81e47e9b3e2a8d6720f2cc6fa65783765e5390
|
||||
CVE-2024-47071,0,0,2a2727cf2aa9f31ddc31166413e132f87e7e569f257fdb08eb6f77a7cd1bf2ac,2024-10-04T13:51:25.567000
|
||||
CVE-2024-47072,0,0,0e35b2a8d8fc5d55d46fabe70f892995ce54782bcdf9f6055325a82c63d5f14b,2024-11-08T19:01:03.880000
|
||||
CVE-2024-47073,0,0,5e9a39ce407ce0e80790a37166780ab582a628936b21fe14c192cef183ac3468,2024-11-08T19:01:03.880000
|
||||
CVE-2024-47074,0,1,267a945e17f4a8e8e3ad906b4a73babdb13651aee69ba771912b3792671fd5bd,2024-11-12T19:52:38.023000
|
||||
CVE-2024-47074,0,0,267a945e17f4a8e8e3ad906b4a73babdb13651aee69ba771912b3792671fd5bd,2024-11-12T19:52:38.023000
|
||||
CVE-2024-47075,0,0,fc6fb563183ec73ff3cc748ab21f019299b633a8e98bafeae8d21bcd8012663d,2024-09-30T12:46:20.237000
|
||||
CVE-2024-47076,0,0,82c29f0b96fa3aec0681c5bff18d4d64d621f66fcd11bafc7be54b1c376fa105,2024-09-30T12:46:20.237000
|
||||
CVE-2024-47077,0,0,da6225ab755733389945bc8204b7e8eb730152eea799320a5a148837369aa9ea,2024-09-30T12:45:57.823000
|
||||
@ -263169,28 +263178,28 @@ CVE-2024-47299,0,0,69ddc217eb16e2f207164d9621a98f8efcecc43a8fd19b4abba37eee03e8e
|
||||
CVE-2024-4730,0,0,055c30f8bd03259d264f17e44955582c75615e93d958180e12436700bac392ab,2024-06-12T20:15:13.300000
|
||||
CVE-2024-47300,0,0,e5260e77ae485ce7444a2bca3985a3a48c649071ed7d73d1439a6a493c414714,2024-10-07T17:47:48.410000
|
||||
CVE-2024-47301,0,0,ac90c43742dd943ad9767aa191ce247a301b3e33f4d7e439daf4f0d3b09b6647,2024-10-07T17:47:48.410000
|
||||
CVE-2024-47302,0,1,1215b332e6af413dc1f20a68897518f0ed42618d786aeb87268964950ef0925d,2024-11-12T20:40:46.890000
|
||||
CVE-2024-47302,0,0,1215b332e6af413dc1f20a68897518f0ed42618d786aeb87268964950ef0925d,2024-11-12T20:40:46.890000
|
||||
CVE-2024-47303,0,0,bf8d75e01dd1aa85338666dfdc484b4a62ecc62745a2e39a6913339b9fa92fed,2024-10-02T19:00:24.750000
|
||||
CVE-2024-47304,0,0,7406b4c650ebd707369265ef4b8f5066b713c8b353b6dde674c1a19490c8893f,2024-10-18T12:52:33.507000
|
||||
CVE-2024-47305,0,0,7c018d03a71f28200e41a87d693293b1e365b3b52710d7dc9c8bc548afdcc447,2024-10-02T16:35:40.077000
|
||||
CVE-2024-47306,0,0,eaf32b36bbd3f14919162085488bb2ae7d4855fa0c613850748fc5c60d229a8c,2024-10-07T17:47:48.410000
|
||||
CVE-2024-47307,0,0,487f26513afaa1868dd378174c9d3f7237a2ae92bed0d1dfde1647ea1d3fe506,2024-10-07T17:47:48.410000
|
||||
CVE-2024-47308,0,1,70f6acf5986d4c66337fb6628556eaf01de6c748be5fe670de0fe4d1149e24aa,2024-11-12T20:35:53.600000
|
||||
CVE-2024-47308,0,0,70f6acf5986d4c66337fb6628556eaf01de6c748be5fe670de0fe4d1149e24aa,2024-11-12T20:35:53.600000
|
||||
CVE-2024-47309,0,0,21dcfe3c0636d6932b8735e4db0f75a20433cb361cb491f225d3cc92dcd30979,2024-10-07T17:48:28.117000
|
||||
CVE-2024-4731,0,0,ff0f4697afac2eb26d16b700c40cb0a3947b6039ec9b762c8c08a8e49bc998ce,2024-06-04T19:20:48.130000
|
||||
CVE-2024-47310,0,0,8663484ee2c5b72222f0e4f9365fdd142731c8f04d18b42bdd48041cae516b98,2024-10-07T17:47:48.410000
|
||||
CVE-2024-47311,0,1,129300d938f1416427c147b1e7e82622cb15b87dbd0f201e37274edba49c34de,2024-11-12T20:35:03.010000
|
||||
CVE-2024-47311,0,0,129300d938f1416427c147b1e7e82622cb15b87dbd0f201e37274edba49c34de,2024-11-12T20:35:03.010000
|
||||
CVE-2024-47312,0,0,21a9fd1102fbd401b51ac00c291ad86e50be8ec9dc455fe13fa5a7d20b8d0b36,2024-10-18T12:52:33.507000
|
||||
CVE-2024-47313,0,0,bc2ecdde437531f392b35f4f3c15088fd858be1b53245b6e08dfe84901b6ce9a,2024-10-07T17:47:48.410000
|
||||
CVE-2024-47314,0,1,77806d8f246f384654b9658cb91a6dabd92d4fda77970cfb60aa2066d9d47cd3,2024-11-12T20:34:11.720000
|
||||
CVE-2024-47314,0,0,77806d8f246f384654b9658cb91a6dabd92d4fda77970cfb60aa2066d9d47cd3,2024-11-12T20:34:11.720000
|
||||
CVE-2024-47315,0,0,f8fc8e04ef461f394697878d14c77fa20555585c6db931561c38f9edd4a9ab5c,2024-09-30T18:06:36.060000
|
||||
CVE-2024-47316,0,0,4bb4520f5213b3c8bde177c73e6a9c0ba6ad3dd3b6425b0d46c411f50cc87fcb,2024-10-07T17:48:28.117000
|
||||
CVE-2024-47317,0,1,9de8146c83ea624cd0bcc108b697f2b2aaa7ae780c48011189b9e244eb05f1f2,2024-11-12T20:33:17.257000
|
||||
CVE-2024-47318,0,1,7941846dc91fa81247a4a15a2600b010006fa8b7d4abc6eeabc02c8a6c856eaf,2024-11-12T20:32:35.303000
|
||||
CVE-2024-47317,0,0,9de8146c83ea624cd0bcc108b697f2b2aaa7ae780c48011189b9e244eb05f1f2,2024-11-12T20:33:17.257000
|
||||
CVE-2024-47318,0,0,7941846dc91fa81247a4a15a2600b010006fa8b7d4abc6eeabc02c8a6c856eaf,2024-11-12T20:32:35.303000
|
||||
CVE-2024-47319,0,0,ec119580ae92baaeaa77fbe02b724f0292ddb7d31e4363cd49fd4eca14bb6e47,2024-10-07T17:48:28.117000
|
||||
CVE-2024-4732,0,0,2f9d1622a74bcf5d144d47d69a297d840c0353e903036f272ef15e7560aa5dbf,2024-06-04T19:20:48.237000
|
||||
CVE-2024-47320,0,0,34657895a2dc740604de3ed70971ec71840d6f541e4b1dab5738b65bfae578d8,2024-10-07T17:47:48.410000
|
||||
CVE-2024-47321,0,1,a79d0dcca24b12582e8e311ab37ff849bd4d30816ad4d89d46d451d2a7f80daf,2024-11-12T20:29:51.207000
|
||||
CVE-2024-47321,0,0,a79d0dcca24b12582e8e311ab37ff849bd4d30816ad4d89d46d451d2a7f80daf,2024-11-12T20:29:51.207000
|
||||
CVE-2024-47322,0,0,8b232be4cdc689515d55262ec30fa58411c26ba1e6f796e82a1afc447dc811dd,2024-10-07T17:47:48.410000
|
||||
CVE-2024-47323,0,0,9437c7effa68c712270b139ca11dd61e48e93b311d9f840ede69c45aa4843c11,2024-10-07T17:48:28.117000
|
||||
CVE-2024-47324,0,0,9d0a8be9058b908dcef652c569e8b2141d19736e2ee3f4e8dc4463e949bd1e2a,2024-10-07T17:48:28.117000
|
||||
@ -263230,11 +263239,11 @@ CVE-2024-47354,0,0,6134434fa97da25d9165870f5853ccace7086e06da2c04b706195994fa4c1
|
||||
CVE-2024-47355,0,0,12a7099a9d6cdd27b256bc5c48c3a41afec28615356ab2b2ea1493ea2e2ae12f,2024-10-07T17:47:48.410000
|
||||
CVE-2024-47356,0,0,ca86bef3a64488bb151757babe27aa9ffdd4ef292d24e939d9d6f108a98fd589,2024-10-07T17:47:48.410000
|
||||
CVE-2024-47357,0,0,ef34fc816e0519499aa111866aaf198aae04b83f86c74c4b0f6800883576b819,2024-10-07T17:47:48.410000
|
||||
CVE-2024-47358,0,1,da61318926c7232b3bbbf45d5003f382f546a4151337d121c6cb098dda743694,2024-11-12T20:28:55.623000
|
||||
CVE-2024-47359,0,1,cd512f0a97e70b6f78b04cfe329c80b6a40c284448673aafa8ecb66441889ba3,2024-11-12T20:26:27.230000
|
||||
CVE-2024-47358,0,0,da61318926c7232b3bbbf45d5003f382f546a4151337d121c6cb098dda743694,2024-11-12T20:28:55.623000
|
||||
CVE-2024-47359,0,0,cd512f0a97e70b6f78b04cfe329c80b6a40c284448673aafa8ecb66441889ba3,2024-11-12T20:26:27.230000
|
||||
CVE-2024-4736,0,0,d66d2cb2e0afad57d9d4fb0dd29db1ae480425b093ff5e46c35972ad67bf1599,2024-06-04T19:20:48.497000
|
||||
CVE-2024-47360,0,0,1370af71473e797c73fb7a35ee179cd61bb339e10b621d15447efd016876e9dc,2024-10-07T17:47:48.410000
|
||||
CVE-2024-47361,0,1,7bfd38fe0e97c8b5314dde75041b058a7d5c9cfc7b2824396cb6ee551429210b,2024-11-12T20:25:04.763000
|
||||
CVE-2024-47361,0,0,7bfd38fe0e97c8b5314dde75041b058a7d5c9cfc7b2824396cb6ee551429210b,2024-11-12T20:25:04.763000
|
||||
CVE-2024-47362,0,0,7148f12e08f02f92c2e045d4f1bbb54866ce118ab050ff910f9693d1b2c46836,2024-11-05T21:44:55.657000
|
||||
CVE-2024-47363,0,0,18825c79d1c9c0244e45a7e0436baf5e08868c270732d6301d9ac1e64471bf85,2024-10-07T17:47:48.410000
|
||||
CVE-2024-47364,0,0,4910605e0fad6d4d34926b035fe4ababa3ed531d70996b5e931af1da39a2cb00,2024-10-07T17:47:48.410000
|
||||
@ -263295,40 +263304,40 @@ CVE-2024-47422,0,0,3bbf36fa36b5c6358f977c905f990252fa8401c1b57d47ffc0ba4a3568977
|
||||
CVE-2024-47423,0,0,cc7599d4f9aba9030b710df146f3ce8c3737d1537814cfc48d4e8bb94e388ea4,2024-10-18T14:15:01.977000
|
||||
CVE-2024-47424,0,0,6202b5d48861afda0a9d7468b3fdf2592bb01c4b56758dc4272ede18401ef7d6,2024-10-18T14:15:12.930000
|
||||
CVE-2024-47425,0,0,e832dc60d6b0a911f7b82219c1b7e7050a04085decdafb9accbb9c4ea24ed63e,2024-10-18T14:13:08.090000
|
||||
CVE-2024-47426,1,1,6fc06f14bc1767658c8a0a30a7a38ddc4cacd4bcff1030032918435b1e36e7da,2024-11-12T20:15:08.313000
|
||||
CVE-2024-47427,1,1,e649fe8a5c34119a8770aad0a3c546fcad1d82425218422bbccf96ffb187cfc9,2024-11-12T20:15:08.523000
|
||||
CVE-2024-47428,1,1,af236e3c49a7053cc0365dbf1cc6bf7bc1b304b3a65574d9473b16e8b6c87034,2024-11-12T20:15:08.720000
|
||||
CVE-2024-47429,1,1,39b0cbb7c3cebb13febbda3f3e280b12a158c79855d97dcb19532f8eba5d976f,2024-11-12T20:15:08.930000
|
||||
CVE-2024-47426,0,0,6fc06f14bc1767658c8a0a30a7a38ddc4cacd4bcff1030032918435b1e36e7da,2024-11-12T20:15:08.313000
|
||||
CVE-2024-47427,0,0,e649fe8a5c34119a8770aad0a3c546fcad1d82425218422bbccf96ffb187cfc9,2024-11-12T20:15:08.523000
|
||||
CVE-2024-47428,0,0,af236e3c49a7053cc0365dbf1cc6bf7bc1b304b3a65574d9473b16e8b6c87034,2024-11-12T20:15:08.720000
|
||||
CVE-2024-47429,0,0,39b0cbb7c3cebb13febbda3f3e280b12a158c79855d97dcb19532f8eba5d976f,2024-11-12T20:15:08.930000
|
||||
CVE-2024-4743,0,0,213080d2ce7e290785906918b766d2dd6153d7beb42f4a36c418fabdb6096c44,2024-06-11T17:32:50.367000
|
||||
CVE-2024-47430,1,1,e58bd415f801571e85f6c71dcc5f4c04f3443a96306a204193692d9e09def892,2024-11-12T20:15:09.127000
|
||||
CVE-2024-47431,1,1,dc542506fa9a53feaa5448d6ef8d295d317153a4be4c2a45bfc4614480dba7d4,2024-11-12T20:15:09.323000
|
||||
CVE-2024-47432,1,1,0b6e24bcefad64a84b2bd9faf0d0b3ff4aa7c94f77998d93593c51e35f037ad2,2024-11-12T20:15:09.523000
|
||||
CVE-2024-47433,1,1,cf5a986dbfdd292b92372a6cabf2c727ed50cd66521dfe90d0f3f6bf639795f3,2024-11-12T20:15:09.720000
|
||||
CVE-2024-47434,1,1,7983142b2dc766913cde94d086c889460105267dfcc4e9ba8d2b42c565b949d3,2024-11-12T20:15:09.920000
|
||||
CVE-2024-47435,1,1,bb89e395a2cdd5d46345f8cd4a3900b4b772136691d726e9d1807c0e623bcade,2024-11-12T20:15:10.117000
|
||||
CVE-2024-47436,1,1,bb7515657d9b879d3fdfd7911c21db20c51d450bfd2b2e14ffae52208213208c,2024-11-12T20:15:10.317000
|
||||
CVE-2024-47437,1,1,49cf6a91de408de97b966ab80dfd7aefddffb9fa1434a4b4620ae59b23161f57,2024-11-12T20:15:10.513000
|
||||
CVE-2024-47438,1,1,41cafa70cd01c5d9cd4ecc9cda26ba413d29aac344ee696e027a4901fa5a422d,2024-11-12T20:15:10.720000
|
||||
CVE-2024-47439,1,1,b4a0d7a6dcf1a7c45ed93eb71beb7b95d1f2a1d03d0f5f2a83ffa21eb4613b01,2024-11-12T20:15:10.933000
|
||||
CVE-2024-47430,0,0,e58bd415f801571e85f6c71dcc5f4c04f3443a96306a204193692d9e09def892,2024-11-12T20:15:09.127000
|
||||
CVE-2024-47431,0,0,dc542506fa9a53feaa5448d6ef8d295d317153a4be4c2a45bfc4614480dba7d4,2024-11-12T20:15:09.323000
|
||||
CVE-2024-47432,0,0,0b6e24bcefad64a84b2bd9faf0d0b3ff4aa7c94f77998d93593c51e35f037ad2,2024-11-12T20:15:09.523000
|
||||
CVE-2024-47433,0,0,cf5a986dbfdd292b92372a6cabf2c727ed50cd66521dfe90d0f3f6bf639795f3,2024-11-12T20:15:09.720000
|
||||
CVE-2024-47434,0,0,7983142b2dc766913cde94d086c889460105267dfcc4e9ba8d2b42c565b949d3,2024-11-12T20:15:09.920000
|
||||
CVE-2024-47435,0,0,bb89e395a2cdd5d46345f8cd4a3900b4b772136691d726e9d1807c0e623bcade,2024-11-12T20:15:10.117000
|
||||
CVE-2024-47436,0,0,bb7515657d9b879d3fdfd7911c21db20c51d450bfd2b2e14ffae52208213208c,2024-11-12T20:15:10.317000
|
||||
CVE-2024-47437,0,0,49cf6a91de408de97b966ab80dfd7aefddffb9fa1434a4b4620ae59b23161f57,2024-11-12T20:15:10.513000
|
||||
CVE-2024-47438,0,0,41cafa70cd01c5d9cd4ecc9cda26ba413d29aac344ee696e027a4901fa5a422d,2024-11-12T20:15:10.720000
|
||||
CVE-2024-47439,0,0,b4a0d7a6dcf1a7c45ed93eb71beb7b95d1f2a1d03d0f5f2a83ffa21eb4613b01,2024-11-12T20:15:10.933000
|
||||
CVE-2024-4744,0,0,f2a62275342fb4e02e31ad60fb7b37b3a8ac2b2376213a1fba752ece8166ef2e,2024-06-12T16:44:12.157000
|
||||
CVE-2024-47440,1,1,591e81e4dd42bc256dcf6ee413977864ab8c46dcad6e130916e835859638d75f,2024-11-12T20:15:11.140000
|
||||
CVE-2024-47441,1,1,adc6ca5cf1d07c5934a89cee552c58353eac4d08f587915178bdd99925acae1d,2024-11-12T19:15:13.310000
|
||||
CVE-2024-47442,1,1,f8369480bb0af7601ab3b36855faa3ad074579af0f0a5deee6e56d895135da18,2024-11-12T19:15:13.517000
|
||||
CVE-2024-47443,1,1,c2b2a8a2a8a45310b242a564f5d632473b09f52f097d46420f426d625cd9a2b5,2024-11-12T19:15:13.730000
|
||||
CVE-2024-47444,1,1,b117c8b9a57c0e1e9898bef8024d127211a88c98b6d80654ae37fcd1af3cec28,2024-11-12T19:15:13.947000
|
||||
CVE-2024-47445,1,1,db10f0d23eefcf3670cee69508f18984d73a21a467f998770cdc413646081175,2024-11-12T19:15:14.157000
|
||||
CVE-2024-47446,1,1,70490e17278cdb1ee44ed48345de3212786c3458967efc527fe1f6b94b727d9e,2024-11-12T19:15:14.377000
|
||||
CVE-2024-47449,1,1,aa3e9e3f065b565415ca55ccbbf1c5a10149fab79b3e524b143a764263296d34,2024-11-12T19:15:14.597000
|
||||
CVE-2024-47440,0,0,591e81e4dd42bc256dcf6ee413977864ab8c46dcad6e130916e835859638d75f,2024-11-12T20:15:11.140000
|
||||
CVE-2024-47441,0,0,adc6ca5cf1d07c5934a89cee552c58353eac4d08f587915178bdd99925acae1d,2024-11-12T19:15:13.310000
|
||||
CVE-2024-47442,0,0,f8369480bb0af7601ab3b36855faa3ad074579af0f0a5deee6e56d895135da18,2024-11-12T19:15:13.517000
|
||||
CVE-2024-47443,0,0,c2b2a8a2a8a45310b242a564f5d632473b09f52f097d46420f426d625cd9a2b5,2024-11-12T19:15:13.730000
|
||||
CVE-2024-47444,0,0,b117c8b9a57c0e1e9898bef8024d127211a88c98b6d80654ae37fcd1af3cec28,2024-11-12T19:15:13.947000
|
||||
CVE-2024-47445,0,0,db10f0d23eefcf3670cee69508f18984d73a21a467f998770cdc413646081175,2024-11-12T19:15:14.157000
|
||||
CVE-2024-47446,0,0,70490e17278cdb1ee44ed48345de3212786c3458967efc527fe1f6b94b727d9e,2024-11-12T19:15:14.377000
|
||||
CVE-2024-47449,0,0,aa3e9e3f065b565415ca55ccbbf1c5a10149fab79b3e524b143a764263296d34,2024-11-12T19:15:14.597000
|
||||
CVE-2024-4745,0,0,54a19ac018881ab94cc09206a38557755449249c459a354d473ddea48bafd7eb,2024-06-12T16:23:34.197000
|
||||
CVE-2024-47450,1,1,f5a0fe61283c0edd478a43ec1d5a5b1303a93814fceb6764f27124ef3c0585bc,2024-11-12T19:15:14.823000
|
||||
CVE-2024-47451,1,1,23be5e8afe5211672fa4a375c22e5ce9615f8a5054adeb0e504b29662ff0e1ca,2024-11-12T19:15:15.037000
|
||||
CVE-2024-47452,1,1,6d9ef389a064b858e86273d33bdb1662f7f33cb408c66e14e3250d31b6bf7496,2024-11-12T19:15:15.240000
|
||||
CVE-2024-47453,1,1,e764173414d188bcf68034e1b40a02e17d4db82fb8c37a9ec52149af42d89fde,2024-11-12T19:15:15.443000
|
||||
CVE-2024-47454,1,1,6102a1a92a4756a4e2c5b66483ef31e252ad464b546652330cd1419a82250bc0,2024-11-12T19:15:15.647000
|
||||
CVE-2024-47455,1,1,70689a810867149f83adda827f8b95315984dfde6a7622a7f6eabb079e2051b1,2024-11-12T19:15:15.853000
|
||||
CVE-2024-47456,1,1,e274c297ec24ddc70b84c74607f088d66e2aed11899c346d3ff90f7416429d88,2024-11-12T19:15:16.060000
|
||||
CVE-2024-47457,1,1,81522668c88e07bfafd355133039f8b862fcfb219505872bc1a54dd9ffb7384a,2024-11-12T19:15:16.263000
|
||||
CVE-2024-47458,1,1,4f994625aa82c2bf536235ada25dc5dadd862b4d48702781e1807471325bb3f2,2024-11-12T19:15:16.480000
|
||||
CVE-2024-47450,0,0,f5a0fe61283c0edd478a43ec1d5a5b1303a93814fceb6764f27124ef3c0585bc,2024-11-12T19:15:14.823000
|
||||
CVE-2024-47451,0,0,23be5e8afe5211672fa4a375c22e5ce9615f8a5054adeb0e504b29662ff0e1ca,2024-11-12T19:15:15.037000
|
||||
CVE-2024-47452,0,0,6d9ef389a064b858e86273d33bdb1662f7f33cb408c66e14e3250d31b6bf7496,2024-11-12T19:15:15.240000
|
||||
CVE-2024-47453,0,0,e764173414d188bcf68034e1b40a02e17d4db82fb8c37a9ec52149af42d89fde,2024-11-12T19:15:15.443000
|
||||
CVE-2024-47454,0,0,6102a1a92a4756a4e2c5b66483ef31e252ad464b546652330cd1419a82250bc0,2024-11-12T19:15:15.647000
|
||||
CVE-2024-47455,0,0,70689a810867149f83adda827f8b95315984dfde6a7622a7f6eabb079e2051b1,2024-11-12T19:15:15.853000
|
||||
CVE-2024-47456,0,0,e274c297ec24ddc70b84c74607f088d66e2aed11899c346d3ff90f7416429d88,2024-11-12T19:15:16.060000
|
||||
CVE-2024-47457,0,0,81522668c88e07bfafd355133039f8b862fcfb219505872bc1a54dd9ffb7384a,2024-11-12T19:15:16.263000
|
||||
CVE-2024-47458,0,0,4f994625aa82c2bf536235ada25dc5dadd862b4d48702781e1807471325bb3f2,2024-11-12T19:15:16.480000
|
||||
CVE-2024-47459,0,0,dc476e38be60b6a1efda7726261f4c9f051d293bb6f4f7193aea3c1108a67e3c,2024-10-23T14:17:23.557000
|
||||
CVE-2024-4746,0,0,764da2d2faf52d5d8b005efc01764a8e4bfb42f0a65f0b328618a43b312322fb,2024-06-12T16:17:42.223000
|
||||
CVE-2024-47460,0,0,946f764f812f97a57e8d995c98f9d8feee9df1e1204facd7e314537096c19b1b,2024-11-06T18:17:17.287000
|
||||
@ -263437,7 +263446,7 @@ CVE-2024-47632,0,0,86e12c89344fd18c9940736a7e6a5db1287861f4d951d9a231cba9485bf7a
|
||||
CVE-2024-47633,0,0,7b59299b7ab0b71990c59d871565371c288abbd036b35f6cb6499efd86c70120,2024-10-07T17:47:48.410000
|
||||
CVE-2024-47634,0,0,0db14a24577ad4cd4c39f4bd8ffd8db1b7fe5abb8b811c8dc32585acbe7b55c5,2024-10-22T18:46:02.253000
|
||||
CVE-2024-47635,0,0,f0938227f4d08edb6147f27db4a3110fa41d32874c7b3f4eb3d409a9071f6c87,2024-10-07T17:47:48.410000
|
||||
CVE-2024-47636,0,1,6ffc2e68f1d46a2aab397cb0c05b425fde49352f9b31c9a8dba1050437a5f555,2024-11-12T20:52:49.130000
|
||||
CVE-2024-47636,0,0,6ffc2e68f1d46a2aab397cb0c05b425fde49352f9b31c9a8dba1050437a5f555,2024-11-12T20:52:49.130000
|
||||
CVE-2024-47637,0,0,e4b543420eae93f2afe4e99f554aa703bb23d396109484c61c62fa5d0986af60,2024-10-16T16:38:14.557000
|
||||
CVE-2024-47638,0,0,f0c22183891875150f00de26c51ae04bc878b43d7b02fc8f2c1801fe764630f5,2024-10-07T17:47:48.410000
|
||||
CVE-2024-47639,0,0,4ec7325cbe24ae0ca33ddb45827142885ef58b3113bb6ddb4d5e479f788b21cb,2024-10-07T17:47:48.410000
|
||||
@ -263623,7 +263632,7 @@ CVE-2024-47826,0,0,227f5de2bbfb082dccecbb42efbc7003b1edab4fa7b7573bd2f95a3320505
|
||||
CVE-2024-47827,0,0,ecc916f5d4aa49e00574b51201e7140af48e7555de60eae2b6bb64bb43bee3fd,2024-11-05T16:50:27.330000
|
||||
CVE-2024-47828,0,0,a6b81ff1073f19581e05e8c790863d706cba88272fb227df996495bf444dca26,2024-10-17T13:55:23.577000
|
||||
CVE-2024-4783,0,0,413c0436e6758a988a0c847533b21e34b17a9d936626eba8cda1a5d1f87e0181,2024-05-24T01:15:30.977000
|
||||
CVE-2024-47830,0,1,c1622105d2fe8958ad0d54c3abfdd85114b1d770066042ed713daf76c515d574,2024-11-12T19:55:58.010000
|
||||
CVE-2024-47830,0,0,c1622105d2fe8958ad0d54c3abfdd85114b1d770066042ed713daf76c515d574,2024-11-12T19:55:58.010000
|
||||
CVE-2024-47831,0,0,3f99b5fb6f2a0f82d4c4aa41364a72b96237a6105ba799e35540a2ef86af0ccc,2024-11-08T15:39:21.823000
|
||||
CVE-2024-47832,0,0,6eaf4cba1d0f1ac09d634a837b942c4a4d31fbca5ff514618ce9cde402d23db0,2024-10-10T12:51:56.987000
|
||||
CVE-2024-47833,0,0,6fec3debcf8c22e7cca5edd580a7219cef06b49b718a5106f83d6e8ff52a9663,2024-10-16T16:33:34.493000
|
||||
@ -263761,6 +263770,7 @@ CVE-2024-48063,0,0,7dad3075f35e3bd4e2e591484ba350f38d4e17902517b9e5e6279458bc0b2
|
||||
CVE-2024-4807,0,0,e5ccc41d46958232939be978f4766518ab72a806619364a653b00c23b63fbc68,2024-06-04T19:20:50.770000
|
||||
CVE-2024-48073,0,0,410986e3bac5b99d20c35e908ba9e14361ecff8b8737388dcc22bfd8d08857aa,2024-11-12T13:56:54.483000
|
||||
CVE-2024-48074,0,0,ad38eed7680db70af45f593399c08c1cb64e93854bc7fa5dd06ea3c6cdff4594,2024-11-08T22:15:20.877000
|
||||
CVE-2024-48075,1,1,ba4806bb5a84cafceabc1c178e6ad2958de867e5e8f2cc231ee8926471ba1676,2024-11-12T22:15:15.290000
|
||||
CVE-2024-4808,0,0,9e98599f6886b9041c106d3216212c5c382436edfce35f9a1807d5234e020eab,2024-05-17T02:40:38.870000
|
||||
CVE-2024-4809,0,0,27fb5be7556d421437500c3c993a8fe2f6b8b07eb589d66da5852c85ddbdadf0,2024-06-04T19:20:50.867000
|
||||
CVE-2024-48093,0,0,fc3d238317c807ba6077042bfa1b95e52c8e2ef3cfad3047af5ab5b8b4b30b86,2024-11-01T12:57:03.417000
|
||||
@ -264132,7 +264142,7 @@ CVE-2024-49033,0,0,0ba4d0e17dce154819dd20cf81db8b1f1924b2e20b0e94b205f98469cd600
|
||||
CVE-2024-49039,0,0,d2e1e0ebe6ada843cc40e1e7d15e746ad3fe4eae3d601db11112a7c883d7d711,2024-11-12T18:15:44.160000
|
||||
CVE-2024-4904,0,0,e08155723dc24ff1bcb5adf9d2f839d33f4e022ac557667a35564764380e5202,2024-06-04T19:20:52.380000
|
||||
CVE-2024-49040,0,0,dec61fae24fb566a69ad68ad2aaa7a5a6789b873a1b8bef8517c5dbdbb51d507,2024-11-12T18:15:44.410000
|
||||
CVE-2024-49042,1,1,766092d03f8cba2ef5721d29deebd9fea15d7d2b32427df25645d5df3f1c9f9b,2024-11-12T19:15:17.507000
|
||||
CVE-2024-49042,0,0,766092d03f8cba2ef5721d29deebd9fea15d7d2b32427df25645d5df3f1c9f9b,2024-11-12T19:15:17.507000
|
||||
CVE-2024-49043,0,0,32929d48a7e0b95b4e01f89996060723a654c3b651a61ae467ec5aff07482c9f,2024-11-12T18:15:44.637000
|
||||
CVE-2024-49044,0,0,b77357c2a07ac0180bab063805a6c9c3970741c08e0232d72872ae2ed3f2afa8,2024-11-12T18:15:44.867000
|
||||
CVE-2024-49046,0,0,03e0514c649fd6a24dab2859fd6c7092da43daa6c90daf283dec52ddc8d1ffce,2024-11-12T18:15:45.100000
|
||||
@ -264349,18 +264359,24 @@ CVE-2024-4948,0,0,b89edbe3d3547ee2159af9ec22fd67b98f6c6885f88dc0c929a5ea68a98b8f
|
||||
CVE-2024-4949,0,0,5c7ef1902f4beea866d1c7d9373440674707dc0a06c9e278c0f4652ccc170adc,2024-07-03T02:08:21.370000
|
||||
CVE-2024-4950,0,0,e5fcb740f07c681c8eb3b4901aae32c365007c0ebdd7c7b0ee473dbffae68af1,2024-07-03T02:08:22.150000
|
||||
CVE-2024-49501,0,0,b68f4d3131dd45c8240c685b13eebbf7042a3a95ee975ccc7d0b4e65e2269371,2024-11-01T12:57:03.417000
|
||||
CVE-2024-49507,1,1,a067c2207adc4588c4f5319b23feaa9c3d3221b65ce179c8c773c37b9b09e1f9,2024-11-12T21:15:12.617000
|
||||
CVE-2024-49508,1,1,8721622ff6878e8d29f2a53a1d49ff14c92380b3ed5c9c46a2e4df3c2f485b17,2024-11-12T21:15:12.830000
|
||||
CVE-2024-49509,1,1,171c4fdf752d22ea3810c736f34539ce67199a5736a9e5ef9a2f0f6f15a45271,2024-11-12T21:15:13.057000
|
||||
CVE-2024-49510,1,1,30429e4c243dab728fa9169f07bde289bb1c6d00a29ab2c452926e8fa38f22bf,2024-11-12T21:15:13.273000
|
||||
CVE-2024-49511,1,1,63613cc2c1ba60c70d594e012000f4f7beab2031a6f78afe018c116bc82a9292,2024-11-12T21:15:13.490000
|
||||
CVE-2024-49512,1,1,cc27baed34538b9d2d55753b455a0fce1be69d3382388695427e11fcf4507070,2024-11-12T21:15:13.703000
|
||||
CVE-2024-49514,0,0,fe3cd61e6edb3a955f917fd1f98aedf45300f5ff0f3fe7aa55d6e408449890a9,2024-11-12T17:15:08.490000
|
||||
CVE-2024-49515,1,1,27c21978bf10137639223bfaafa4cf0bb6d6e976ff58d0cb59f5dfae4ee54f48,2024-11-12T20:15:12.477000
|
||||
CVE-2024-49516,1,1,96743e8aed30fc3ac77948f70b43805d534cf3c48725ab1d46a145228fcd3d71,2024-11-12T20:15:12.680000
|
||||
CVE-2024-49517,1,1,15497d575652987481b84a050cf8dda2057dac37d9cab8480c0038488c0daf7e,2024-11-12T20:15:12.877000
|
||||
CVE-2024-49518,1,1,ee84377243e3183fda6c97a5b61c52796040c8a262ed6dab45900df0a1b9b45a,2024-11-12T20:15:13.087000
|
||||
CVE-2024-49519,1,1,1f16f5c0cc8b3dfa11817d9be2e4f2ab41cfcc3887bea16590605557d690eaab,2024-11-12T20:15:13.297000
|
||||
CVE-2024-49520,1,1,633c50a6573ca1c6b223dd62ce7d447144d4a3e368d032d83668a22bd0cce099,2024-11-12T20:15:13.497000
|
||||
CVE-2024-49515,0,0,27c21978bf10137639223bfaafa4cf0bb6d6e976ff58d0cb59f5dfae4ee54f48,2024-11-12T20:15:12.477000
|
||||
CVE-2024-49516,0,0,96743e8aed30fc3ac77948f70b43805d534cf3c48725ab1d46a145228fcd3d71,2024-11-12T20:15:12.680000
|
||||
CVE-2024-49517,0,0,15497d575652987481b84a050cf8dda2057dac37d9cab8480c0038488c0daf7e,2024-11-12T20:15:12.877000
|
||||
CVE-2024-49518,0,0,ee84377243e3183fda6c97a5b61c52796040c8a262ed6dab45900df0a1b9b45a,2024-11-12T20:15:13.087000
|
||||
CVE-2024-49519,0,0,1f16f5c0cc8b3dfa11817d9be2e4f2ab41cfcc3887bea16590605557d690eaab,2024-11-12T20:15:13.297000
|
||||
CVE-2024-49520,0,0,633c50a6573ca1c6b223dd62ce7d447144d4a3e368d032d83668a22bd0cce099,2024-11-12T20:15:13.497000
|
||||
CVE-2024-49521,0,0,7e8e66f083bd756531bba6a14d7aad9b1d63ed72dfc4381deebc9aec9cd79d4e,2024-11-12T17:15:08.783000
|
||||
CVE-2024-49522,0,0,b49aefd5a73ccd26563c8b91d3f2d98c089948509c56be654cf3171337fc2496,2024-11-08T18:06:01.930000
|
||||
CVE-2024-49523,0,0,f80724f56253226f78ea56271ee80d62b3ba148e1878999be1900b25d2719668,2024-11-08T19:01:03.880000
|
||||
CVE-2024-49524,0,0,e7793eab2fff9b59c976da4b69592a395e034319e6c39d07f8b75673444fce47,2024-11-08T19:01:03.880000
|
||||
CVE-2024-49525,1,1,572c1766b343bce8cbedd1c3603fbb97f99132da6d919ffa0017db295227dd1e,2024-11-12T20:15:13.690000
|
||||
CVE-2024-49525,0,0,572c1766b343bce8cbedd1c3603fbb97f99132da6d919ffa0017db295227dd1e,2024-11-12T20:15:13.690000
|
||||
CVE-2024-49526,0,0,051e7f12fb7ac4367f11e983ab3f961f563e63bf5e90a5f3139fe918f907e26c,2024-11-12T17:15:09.020000
|
||||
CVE-2024-49527,0,0,7970df5db528123d9e02fe0b1537fc193026570b6d54e63f7e3ca88303f92c4b,2024-11-12T17:15:09.240000
|
||||
CVE-2024-49528,0,0,c765fb8951c4f632df5c650432cd82aa37c54cfcfd972e9020621dc7157abc06,2024-11-12T17:15:09.453000
|
||||
@ -264599,12 +264615,12 @@ CVE-2024-49942,0,0,29368c54b2560ed8564591b764785ef1f8b272b1a5154512293cafb7aaf5b
|
||||
CVE-2024-49943,0,0,5c5d21fde5bb87f93303742087e99f64eef62ec323a6c541d2b8b56acbaacf7a,2024-11-01T14:54:07.897000
|
||||
CVE-2024-49944,0,0,256cc1f8edd24409c2fcb76bf7d7ae3d2feac16b12ee6f7516809a64a6fb45d4,2024-11-08T16:15:32.473000
|
||||
CVE-2024-49945,0,0,370e1b90eb36e7c52066b46d04a3bd2521828574dc9ada50c02ab529ecffcdfa,2024-11-01T14:52:59.240000
|
||||
CVE-2024-49946,0,0,c55b1f2d30c092621495acabbe1c8e06852cd54a03943f4f0239fd88a4a21416,2024-10-23T15:13:25.583000
|
||||
CVE-2024-49947,0,0,9aa4fbb2d314234ee60a94df103a61c5998334f3e2c4b62b73580fecb85af1bb,2024-10-23T15:13:25.583000
|
||||
CVE-2024-49948,0,0,8344559274a875ff9bfdbf7f8fb08249fb586cb8d4c91681414e7af7ff4f56fd,2024-11-08T16:15:32.667000
|
||||
CVE-2024-49949,0,0,90064b15f4a70b9c7101d9da289355e38cd410f04e3b4b1cdf1a49220604d6c8,2024-11-08T16:15:33.020000
|
||||
CVE-2024-49946,0,1,6f34607ed110131a5228bb8338e1c3bc5ed825ca1076fa33df13b33d544f1cab,2024-11-12T21:37:03.203000
|
||||
CVE-2024-49947,0,1,527e90eca335017c144242ea46941f3fa1e60b29b1bd44c2687bd96e355231fb,2024-11-12T21:25:21.870000
|
||||
CVE-2024-49948,0,1,95ed711fb580f2bde2eb845729dd1272ec39ac32bde24108dc2e00878f1f31d7,2024-11-12T21:19:24.440000
|
||||
CVE-2024-49949,0,1,1b9efce8634cb9eb9c0f431eb2208216149367a87a5857fc03ffd89096ab113e,2024-11-12T21:03:59.377000
|
||||
CVE-2024-49950,0,0,2ddbedfd38f23d93ceda398a82953a6283207fe13e3d074351d245c80eecd7dd,2024-11-01T15:05:46.640000
|
||||
CVE-2024-49951,0,0,9632297aa1089a108a4ffc184c9aa4ab38691bcf23505230574da1379ac67732,2024-10-23T15:13:25.583000
|
||||
CVE-2024-49951,0,1,081a009be6fee13d44547e48218b7843cad91a3d2ecafd8db1f775920eebc871,2024-11-12T21:06:24.393000
|
||||
CVE-2024-49952,0,0,442fa9aa360d351af0dbcde0d4bc082c6711e6cf13ba0ba0cf596374b0dbc4ee,2024-11-08T16:15:33.403000
|
||||
CVE-2024-49953,0,0,a14ff01abf17243413548e3a025639bd82a01ce0626a40567d5dfe8c35143d81,2024-11-07T17:44:28.297000
|
||||
CVE-2024-49954,0,0,a9ae3dc7c06c6a4cf8fa3c4ae8c3d36aaa164203073d3e4084338cba03b97554,2024-11-07T19:16:01.590000
|
||||
@ -264752,12 +264768,12 @@ CVE-2024-50087,0,0,d932d9a6f4bd94c5995e2295fafce534f1c32d33268701370882a6d9c7fef
|
||||
CVE-2024-50088,0,0,ea08007d0f6bf2f5d06a9203c599c43ba3b7b13f77698553a8827e36297f21dd,2024-11-01T16:05:44.403000
|
||||
CVE-2024-50089,0,0,3b58daedc5b4f60456cb3b13ba375c68351ad07eea1153d2d27bc6dd4d43fa4a,2024-11-08T16:15:46.337000
|
||||
CVE-2024-5009,0,0,4fd7bfd86519955de695550b550ff6287bae2637bb330aab0edb8e0b318761f0,2024-09-06T22:43:04.747000
|
||||
CVE-2024-50090,0,0,c49fba6e5f6e1f022b52123664cb4ae5ffa605d7ef8111f6d17391fa1c85d256,2024-11-06T18:17:17.287000
|
||||
CVE-2024-50091,0,0,82381c2b9504f7dc7c838a67c6e3fb93acdf98ec96453d78bb976e75e873cf11,2024-11-06T18:17:17.287000
|
||||
CVE-2024-50090,0,1,d16465742fb25523eb0d3de743cc641d48da4d74b14afa6d9bc8843dba2dc19b,2024-11-12T21:41:16.620000
|
||||
CVE-2024-50091,0,1,13d5fcb7d7d05ca20fae1515a656816c2de1e558a10c2498c7a9b74e349d1a2a,2024-11-12T21:44:39.210000
|
||||
CVE-2024-50092,0,0,1bae9326eae1f879c38112725312fe16a36edc58131a09667f9f496857ede197,2024-11-06T18:17:17.287000
|
||||
CVE-2024-50093,0,0,419eb8dddfe2833bb713253843fa8eb7e9c480ddcfa4547a406e999eb86f6dab,2024-11-08T16:49:33.143000
|
||||
CVE-2024-50094,0,0,8d554d91d10f3417f68354112f98d683c81490048baf5a5ec9ac8bffadb7c106,2024-11-06T18:17:17.287000
|
||||
CVE-2024-50095,0,1,fd636b3b56962a9ecbdb56a7384affb2f3f67b3cc674dbdb9ebae41490b8ebe2,2024-11-12T20:26:00.470000
|
||||
CVE-2024-50095,0,0,fd636b3b56962a9ecbdb56a7384affb2f3f67b3cc674dbdb9ebae41490b8ebe2,2024-11-12T20:26:00.470000
|
||||
CVE-2024-50096,0,0,59e9e22e22a35fc41761fb6664d3b0e7ffc6127f6a63b7a2456268dcccdbe871,2024-11-12T16:16:33.703000
|
||||
CVE-2024-50097,0,0,6a3e01ed40c6f1cc408bee915019f76f6de63ed3a690ad6a8a96d61449cd92c4,2024-11-12T16:18:00.477000
|
||||
CVE-2024-50098,0,0,230ad2bf5f50188402342a41640634e743511b0d9a5c8add0ac5aed1f1d611c2,2024-11-12T16:25:48.717000
|
||||
@ -265204,8 +265220,8 @@ CVE-2024-5097,0,0,f8c17c92eeab06c631c7e3bccbcd56a5be798bb0ae3554a5ecf4b2a49f9483
|
||||
CVE-2024-5098,0,0,51bb68a404444dbad57c4444d3880f6dd34c8b10fc09ab7783a9da02fb8f5608,2024-06-04T19:20:58.887000
|
||||
CVE-2024-50989,0,0,539ed9c0a64887e69fa9cae96035a115db3a8a96afe0045140278b0fb7737495,2024-11-12T18:35:31.437000
|
||||
CVE-2024-5099,0,0,c449033239abbf7fd2bba4f64694ff77374623f364f0fa141d0a92a151a3ab2c,2024-06-04T19:20:58.993000
|
||||
CVE-2024-50990,0,1,3537d7668a1d8721c4b70a753dc5bd5ceae4b32dbcc1547432740e88301eb02f,2024-11-12T20:35:16.907000
|
||||
CVE-2024-50991,0,1,ecad9cee382934b7923952504f41e672f82bb8c3208b9598893aa6b1fa6c9f76,2024-11-12T19:35:12.040000
|
||||
CVE-2024-50990,0,0,3537d7668a1d8721c4b70a753dc5bd5ceae4b32dbcc1547432740e88301eb02f,2024-11-12T20:35:16.907000
|
||||
CVE-2024-50991,0,0,ecad9cee382934b7923952504f41e672f82bb8c3208b9598893aa6b1fa6c9f76,2024-11-12T19:35:12.040000
|
||||
CVE-2024-50993,0,0,a9de4dd48dde3ac3fa9f8b5743f41b5b56dac32227b8c8bf2e6472e6c2af5c67,2024-11-05T17:35:19.567000
|
||||
CVE-2024-50994,0,0,a5cc8cf1e738761f065a4f27d82e61f2db641d34c682578fe3c2a1afe6ece327,2024-11-05T17:35:20.363000
|
||||
CVE-2024-50995,0,0,60f0d71d86c3ab99e9e53c92c51f008106e52e339b3ed722bcfbc442b7e04dd9,2024-11-05T17:35:21.167000
|
||||
@ -265248,7 +265264,7 @@ CVE-2024-51031,0,0,1e5ab5cf9c7a25d9afff4cfa33f3918bc3dcf7d5460284d217623f0076ca8
|
||||
CVE-2024-51032,0,0,ec7a3f58b1b13bff81847fdcad7b6dc259b873fcbfe047be514b3d445ebe4aca,2024-11-08T19:01:03.880000
|
||||
CVE-2024-5104,0,0,8d4ff1d965ca43b16b77c8055dc82631e6e8123b480d913038100bbc16c5fc14,2024-06-04T19:20:59.397000
|
||||
CVE-2024-5105,0,0,c1afcbdfab9cbf8b7401c36e665ea5449fdb0423f5baf719d1747abc02484d12,2024-06-04T19:20:59.500000
|
||||
CVE-2024-51054,0,1,5f7e39a7aaba6174905b6372920760418cc96f41e26463faa8167a7c26d82367,2024-11-12T20:35:17.823000
|
||||
CVE-2024-51054,0,0,5f7e39a7aaba6174905b6372920760418cc96f41e26463faa8167a7c26d82367,2024-11-12T20:35:17.823000
|
||||
CVE-2024-51055,0,0,bc6e923abc09fb516723039d0c80e2e1c973506d67c4fd7e8b98b13ae600002a,2024-11-12T13:56:54.483000
|
||||
CVE-2024-5106,0,0,0c609f41f655027086ae34a799c5dba7518161802bc29d490607b24bb6cca58b,2024-05-20T13:00:04.957000
|
||||
CVE-2024-51060,0,0,402a659a58502cf6652d1569d08a8e1bb7141b9ef84b5e613167d10864e0cd4d,2024-11-01T17:35:08.443000
|
||||
@ -265261,6 +265277,8 @@ CVE-2024-51075,0,0,65ae3c5f839d1343cfe96d616d54dd3277e3aa60c8e36fb4e4a98f4465a84
|
||||
CVE-2024-51076,0,0,cd339191f7270b925031f2e79ccdef36faac89c073f1d7fece38ee50c55aeb1f,2024-11-04T13:41:48.267000
|
||||
CVE-2024-5108,0,0,b8eaa0c49e3b7a0772fb8d227eefbcd229b705e71c1ea537a10c0b9ca289502f,2024-06-04T19:20:59.700000
|
||||
CVE-2024-5109,0,0,ceb18a5d96497e9a6ac7740a19ad17f4e12924c64b1533f15150f5dd2571e331,2024-06-04T19:20:59.803000
|
||||
CVE-2024-51093,1,1,1b3733339fa562ed0f6cccd0c9f155074f84874248e379fa4f8119ec0b5fa55e,2024-11-12T21:15:14.027000
|
||||
CVE-2024-51094,1,1,d057bcff3d7c87caa8fbb97f01cefbd32813918d9948d6d68ac6929b3b10e77f,2024-11-12T21:15:14.113000
|
||||
CVE-2024-5110,0,0,97ec9134be0ff29c231012cbb3632c9becbf0944f1a706861520a2aec58057e2,2024-05-20T13:00:04.957000
|
||||
CVE-2024-5111,0,0,1e1510502a884c6f23b18cee848205aa75aeed3171cb87569d39e4078bf9232b,2024-06-04T19:20:59.907000
|
||||
CVE-2024-51115,0,0,141fdcdabaf7c1ec8339c92338cf4045ebea4dbb9cb424f39276d597a3da7892,2024-11-06T18:17:17.287000
|
||||
@ -265277,10 +265295,11 @@ CVE-2024-51152,0,0,61a76bcbf6bd75d4afc028e09aa200a0b1945b75db18b8f83b3142e2484dc
|
||||
CVE-2024-51157,0,0,15c268449f10cd3f5e2b0f898333f8df5f6a7a275257a0f4491ba5cb90f1b17e,2024-11-12T13:56:54.483000
|
||||
CVE-2024-5116,0,0,8edab88198021b2d3b9901d621d1dabac4b2933945eb225d0257a88c98ac3f15,2024-06-04T19:21:00.430000
|
||||
CVE-2024-5117,0,0,8f71e5dda3348556d6b06143dcd47b79229dad0468d30aa7c38f8c5c1ecb8524,2024-06-04T19:21:00.547000
|
||||
CVE-2024-51179,1,1,74cd89eadcd3762741f4bde18ab239292360995b70f0edbd5046320186a73689,2024-11-12T22:15:15.460000
|
||||
CVE-2024-5118,0,0,ede24973ef1505b96fcd3c614d177bf90baaafde820cda4461fa6280b3c2b455,2024-05-20T13:00:04.957000
|
||||
CVE-2024-51180,0,0,291417569b0494624857cced13999289421aea811a146f5e21654eb2df5dd0c1,2024-11-04T13:37:15.737000
|
||||
CVE-2024-51181,0,0,113da0b9d3296c95d5bef97b0c59442bc79ba9bb3dbb2c1b2baabdd141b84fe6,2024-11-04T13:39:48.413000
|
||||
CVE-2024-51186,0,1,56826365490b6b2d1d0864ea7f3256c4a8e1f6321d8577d41277a7b7f5df013c,2024-11-12T19:35:13.080000
|
||||
CVE-2024-51186,0,0,56826365490b6b2d1d0864ea7f3256c4a8e1f6321d8577d41277a7b7f5df013c,2024-11-12T19:35:13.080000
|
||||
CVE-2024-51187,0,0,985002ca904865da616607b236f148770176f709bfa535fdb33cee1be9676e5a,2024-11-12T13:55:21.227000
|
||||
CVE-2024-51188,0,0,13986d2935d4cbbb06b61af21788a3b856d3586938aa3348b0a9519fa9c62c69,2024-11-12T13:55:21.227000
|
||||
CVE-2024-51189,0,0,35e25bc3ffc29f26f90767c986f34840e3ceb43dde83583aa3e60434ef9d49e5,2024-11-12T13:55:21.227000
|
||||
@ -265550,9 +265569,9 @@ CVE-2024-51717,0,0,0528e0c7d07059ca5fe41ea6d661ea92cc786d699804e48039ef2d1479e3a
|
||||
CVE-2024-51718,0,0,9aa3261b8e536504ad8ba3c429c49299ec7c49e625e7595a30d4e4107362d460,2024-11-12T13:56:24.513000
|
||||
CVE-2024-51719,0,0,7154cc207b4cfbe8cd3be353a6dbfab77953efea32b8e79fce767fd25daf7885,2024-11-12T13:56:24.513000
|
||||
CVE-2024-5172,0,0,b469524ff2309ced9aec08b056578c23e8b8b5248adb8fcea2b38cb214c81275,2024-07-05T14:05:48.213000
|
||||
CVE-2024-51720,0,1,37b7e1b30a45feda0caee3bf34f4203885bb953a4c1f16c405ae7f96cfc14f7c,2024-11-12T19:15:18.123000
|
||||
CVE-2024-51721,1,1,b3d49fd948f21c1c08a064b802704b08fdee4c7ae1d4170d6b68f96058134e8e,2024-11-12T19:15:18.220000
|
||||
CVE-2024-51722,1,1,eca3a251db0d1418d51a623de2cd2946283a2c00a98a500abb99374ee5248ee2,2024-11-12T19:15:18.397000
|
||||
CVE-2024-51720,0,0,37b7e1b30a45feda0caee3bf34f4203885bb953a4c1f16c405ae7f96cfc14f7c,2024-11-12T19:15:18.123000
|
||||
CVE-2024-51721,0,0,b3d49fd948f21c1c08a064b802704b08fdee4c7ae1d4170d6b68f96058134e8e,2024-11-12T19:15:18.220000
|
||||
CVE-2024-51722,0,0,eca3a251db0d1418d51a623de2cd2946283a2c00a98a500abb99374ee5248ee2,2024-11-12T19:15:18.397000
|
||||
CVE-2024-5173,0,0,e808cbd0ff507575dfa32503bcc3a2123c9461298f1a4a4ef8cd294367da6464,2024-06-26T12:44:29.693000
|
||||
CVE-2024-51734,0,0,1cd13d8635d39c437cbb33b350735ec8f4fced2309825670ef2275f584df030b,2024-11-05T20:35:26.167000
|
||||
CVE-2024-51735,0,0,4d68a755141918a79130284871e942292c9f37924aba0b94103b08a16b1df114,2024-11-06T18:17:17.287000
|
||||
@ -265640,7 +265659,7 @@ CVE-2024-52004,0,0,5fa07d0a35480bd23f86ea684f2a0f66c5e4b9b2bf1fbc1961b6e8f9dcc62
|
||||
CVE-2024-52007,0,0,9b9844f37c4a4c3cef932fa358d8594e2305c52695217b7622048372b9ab612f,2024-11-12T13:56:54.483000
|
||||
CVE-2024-52009,0,0,8bbf25e6f645e131b823aafb60173e6af960fce613c6d8dadc55e928f3ee2540,2024-11-12T13:56:54.483000
|
||||
CVE-2024-5201,0,0,64f0da97aed099b7390504c61b2a584cf361827a66e92ad103d8b3995d82fd05,2024-05-24T01:15:30.977000
|
||||
CVE-2024-52010,0,1,1c23a60bb28d3dd63cc3a93e076e9eda82c3ff944599bfc6bddf7ce53580af12,2024-11-12T19:35:14.590000
|
||||
CVE-2024-52010,0,0,1c23a60bb28d3dd63cc3a93e076e9eda82c3ff944599bfc6bddf7ce53580af12,2024-11-12T19:35:14.590000
|
||||
CVE-2024-52013,0,0,dc6fa1208648c6e0d094b332c10d38b0f7c8c8c6d93ae518d64f679a86a6ec4c,2024-11-05T16:35:36.337000
|
||||
CVE-2024-52014,0,0,545c92489d8cb508f0bdcb65d9f6b19ac8bf6a61dd5add79060ed642cb14b442,2024-11-05T16:35:37.113000
|
||||
CVE-2024-52015,0,0,a5e53232b1f16aa28db7ce5cbb2aada710eba0b2a30b6ad4f54922682b071803,2024-11-05T16:35:37.890000
|
||||
@ -265693,7 +265712,7 @@ CVE-2024-5229,0,0,787c92e076dbd9dca682f832ee22f0e31b439c91ed2d6b58a8c544f86d4189
|
||||
CVE-2024-52296,0,0,e1d3676ac45354462ec68621ba5d0e3065cda95d7796d7a3da6af17f09b9d248,2024-11-12T16:15:26.030000
|
||||
CVE-2024-52297,0,0,476242ed3a5f6d85484bec0586307ad55a8c506bda5fa6246f3822c9b0f980d0,2024-11-12T16:15:26.230000
|
||||
CVE-2024-5230,0,0,f45c8274ba28e0dc58bed98870ed092580a9c18662584e7c3debbd7f7cd359f4,2024-06-04T19:21:02.540000
|
||||
CVE-2024-52301,1,1,a5dc5b1e8b92237294807a0610767f88f65e07230cbfcc159531183490ed7794,2024-11-12T20:15:14.087000
|
||||
CVE-2024-52301,0,0,a5dc5b1e8b92237294807a0610767f88f65e07230cbfcc159531183490ed7794,2024-11-12T20:15:14.087000
|
||||
CVE-2024-5231,0,0,255bed42ab2a064a39e6f8c88880296d2f7a7d154f3db6dc7f4df2fa244d299f,2024-06-04T19:21:02.640000
|
||||
CVE-2024-52311,0,0,440cc6f6193f2a4b57d7c7c4a4f4b3f01242ca6df6bc89770050e09d3b499acf,2024-11-12T13:56:54.483000
|
||||
CVE-2024-52312,0,0,e095caa38b1d55aa1661d9e6b591e2f5164609c3e5c2884b5f60aa22d851bdcc,2024-11-12T13:56:54.483000
|
||||
@ -265730,9 +265749,9 @@ CVE-2024-5250,0,0,b4b370273f1fe30d94b715ad219dda570a7dcb84192abd50c3cb746299bdbb
|
||||
CVE-2024-5251,0,0,7d84d2df7bf6674f7d634954defb2f38b0363c19ae19f78012df0aa633abf27a,2024-07-19T15:25:30.980000
|
||||
CVE-2024-5252,0,0,1b28d536afc88eae5088fe06ff49428bbad5ffcb2aa7139fe40c4c06d2601422,2024-07-19T15:29:35.447000
|
||||
CVE-2024-5253,0,0,73f9562f224a9a11b8b8279a7bf00d920003fa046cb7c88a3a55caf281adabe4,2024-07-19T15:30:34.717000
|
||||
CVE-2024-52530,0,1,9accb3b51708da4056e1b2d60bf748a8c8f27363e68e7120159317514b4fed53,2024-11-12T19:35:14.927000
|
||||
CVE-2024-52531,0,1,4a9a627b31c610f608576c39893b61b41c0efeb9f9d97b523937261d20004d52,2024-11-12T19:35:15.807000
|
||||
CVE-2024-52532,0,1,82ab4898c82b79d45f58347a35d13014aa77e1fd942e3edcc771ee91b2c6c3ad,2024-11-12T19:35:16.970000
|
||||
CVE-2024-52530,0,0,9accb3b51708da4056e1b2d60bf748a8c8f27363e68e7120159317514b4fed53,2024-11-12T19:35:14.927000
|
||||
CVE-2024-52531,0,0,4a9a627b31c610f608576c39893b61b41c0efeb9f9d97b523937261d20004d52,2024-11-12T19:35:15.807000
|
||||
CVE-2024-52532,0,0,82ab4898c82b79d45f58347a35d13014aa77e1fd942e3edcc771ee91b2c6c3ad,2024-11-12T19:35:16.970000
|
||||
CVE-2024-52533,0,0,81d75647e8fcacbe880bcd9f7eaf399938e1df4314078c30bc37f40639859c7b,2024-11-12T16:35:24.297000
|
||||
CVE-2024-5254,0,0,78882d871be0a19bc95888168cf12372f503de77ac359f287536c8f062c38532,2024-07-19T15:32:05.560000
|
||||
CVE-2024-5255,0,0,a9d47c22e8985fc8d8b40f4bef3272595484bdbc8485e44830cb58ee997ab90f,2024-07-19T15:32:18.850000
|
||||
@ -266747,7 +266766,7 @@ CVE-2024-6395,0,0,8949d2f54703284d3b545906a65282811d0c7a0bd7bd2d1ca2dc3e2d333d4c
|
||||
CVE-2024-6396,0,0,9e4b547b4d90c33704c90a7cfe67a136b4a49a6d0168d4ba570b6960a74fd1cc,2024-07-12T12:49:07.030000
|
||||
CVE-2024-6397,0,0,69c6adc6e74f8320b438655fc21122936f7ec03e924b3cf51bf011308451b2af,2024-07-12T17:02:56.110000
|
||||
CVE-2024-6398,0,0,5e78ff46f697643e5cc753102552fe7954080f3b71babda50e4591659f0fb988,2024-07-19T18:25:44.247000
|
||||
CVE-2024-6400,0,1,6340b63c179fdeace7c035d50db0b0bab7a903e873f1bd95cd115f0ea2c3ea40,2024-11-12T19:32:52.187000
|
||||
CVE-2024-6400,0,0,6340b63c179fdeace7c035d50db0b0bab7a903e873f1bd95cd115f0ea2c3ea40,2024-11-12T19:32:52.187000
|
||||
CVE-2024-6401,0,0,75f35c467a7667b8ee07e8ffaab5805a621ce217810e5427bec74047890dc99b,2024-09-20T17:07:55.740000
|
||||
CVE-2024-6402,0,0,2dbb843b8ac3a7858f42e0a7205d0fe42cc4e1a6d0db6e5033a007b00a2a1ef3,2024-08-30T21:08:54.327000
|
||||
CVE-2024-6403,0,0,9d6874f85ed8785db48c417cc57cf1b425db80cf3f43ac931de3a37049d75945,2024-08-30T21:08:04.557000
|
||||
@ -266783,7 +266802,7 @@ CVE-2024-6439,0,0,17c8c0dedf84f798cc0f5ae1eb12bcfee8d03a9530b75eee07a6ecb983f8a0
|
||||
CVE-2024-6440,0,0,2c5be04f311531a7679fd469afc24458b735968d4c5b698cdcf03804f39d3eef,2024-07-02T17:58:15.410000
|
||||
CVE-2024-6441,0,0,15383e1684ea64dc1d374e71fe60467b8bfc18bde94b0e73415ebe68688c2118,2024-07-02T17:44:45.700000
|
||||
CVE-2024-6442,0,0,d58033de190f84c06f1911337c55c18136c198fda1c9e49c55dd45b4e125c45f,2024-10-04T13:50:43.727000
|
||||
CVE-2024-6443,0,1,f94991d4bf2e119628e1914b252c0e9b52e3eda9423a8c9268bde20f09ae1f68,2024-11-12T19:29:43.793000
|
||||
CVE-2024-6443,0,0,f94991d4bf2e119628e1914b252c0e9b52e3eda9423a8c9268bde20f09ae1f68,2024-11-12T19:29:43.793000
|
||||
CVE-2024-6444,0,0,ba0e95ea1c09a59af91663628d86e511ed5245425b381e9bbc862266cbfae283,2024-10-04T13:50:43.727000
|
||||
CVE-2024-6445,0,0,d4bd07ae9eba462d90eb79dcc7204c56bd4679ce8063eb2ebe32db5f30ce9fc7,2024-09-12T16:14:51.480000
|
||||
CVE-2024-6446,0,0,40ba33596a31d7c54c56d318bcab067473a99b16234df2e24accf4e6227c9e31,2024-09-14T15:17:11.720000
|
||||
@ -267658,7 +267677,7 @@ CVE-2024-7512,0,0,64969c8356c27f20386cdfa0c38d50ded85817d5026c9d96e7d342b04fbd9f
|
||||
CVE-2024-7513,0,0,9e0dea33b007eccb273e626ffa6cce86e938d130dbfcfa937121ca05aa4099ce,2024-08-15T13:01:10.150000
|
||||
CVE-2024-7514,0,0,655c87ffa4ff4008320c4821d9c63bb232bfab91cd0bfa739db07a9e11bd1757,2024-10-15T12:58:51.050000
|
||||
CVE-2024-7515,0,0,3a174c853c7ff7ac11f06a078625d3fec604b25f74f3c9dd6a512b7295373686,2024-08-15T13:01:10.150000
|
||||
CVE-2024-7516,1,1,b8a9828413c70858a95301990cfaf7f068a5658466826d258c7cb604ce02b278,2024-11-12T19:15:18.753000
|
||||
CVE-2024-7516,0,0,b8a9828413c70858a95301990cfaf7f068a5658466826d258c7cb604ce02b278,2024-11-12T19:15:18.753000
|
||||
CVE-2024-7518,0,0,9415ffd03a6bd0db1eeec3e299c6a6e287c86d70550126d9de8ce19171619aab,2024-10-29T20:35:43.097000
|
||||
CVE-2024-7519,0,0,d6b76960785055c5e3c2658ffad1f8ba4c01f9383c9459dab1efa4da32737657,2024-08-12T16:04:20
|
||||
CVE-2024-7520,0,0,f9e9090d09f3e3bdf7bb5b1e415fd5962f71ad30fc0e4e64eb0eb80aba152203,2024-08-12T16:04:46.790000
|
||||
@ -268109,7 +268128,7 @@ CVE-2024-8070,0,0,fe9b454067f74b13c9d22e1bfea14cc77320169fffe5e56dce182517c870c1
|
||||
CVE-2024-8071,0,0,ac7c2c7e7df896f6bfe7f17a6e74f8de236e5ec843865384cdf53fde1e533098,2024-08-23T15:34:53.913000
|
||||
CVE-2024-8072,0,0,08fafb0bed7b0568fefcb8938e0e01cf4acf3cb153d4b847bc3e1d9427344a62,2024-08-22T14:35:18.797000
|
||||
CVE-2024-8073,0,0,10b7625a2313189ee3b842662d1479fc9c76da034a2ab4b4a904df4cf34a67e5,2024-09-12T20:58:56.413000
|
||||
CVE-2024-8074,0,1,e682ca0423cfbf27a980c29293665d5a2430557104ef6acd4f46d21f6a824b14,2024-11-12T19:35:17.893000
|
||||
CVE-2024-8074,0,0,e682ca0423cfbf27a980c29293665d5a2430557104ef6acd4f46d21f6a824b14,2024-11-12T19:35:17.893000
|
||||
CVE-2024-8075,0,0,ade4c273165c7aec4765c6326040b76c5f63a113e2ed288ff931d9df9094655a,2024-08-29T21:57:51.377000
|
||||
CVE-2024-8076,0,0,17f13fca60dc9f294e50e141a5e871f314ee6e5e737c4e528c1768c1265f9d75,2024-08-29T21:58:31.820000
|
||||
CVE-2024-8077,0,0,52c1674bca408deb5f4af1cbc16aa8747d849ce452283a87adbc49089818e7d0,2024-08-29T21:59:08.997000
|
||||
@ -268453,8 +268472,8 @@ CVE-2024-8529,0,0,12671b61ed295efe6d3d38d0b158765da76f16b719201c5bbfb86ca5ed8c38
|
||||
CVE-2024-8530,0,0,5cbf4b30a0ece93db500dd3f52e859197f6064be344f9481ef25107f4686b11c,2024-10-15T12:58:51.050000
|
||||
CVE-2024-8531,0,0,6247771452e4454422e50e876a5da9e38ac5a7aad08135621b5b288e87bf9b96,2024-10-15T12:58:51.050000
|
||||
CVE-2024-8533,0,0,ceba1d609043d018dd2a5c62af783c64aebd2125e63ee811ba18e8a1d6a8510b,2024-09-19T01:57:23.830000
|
||||
CVE-2024-8534,1,1,3a4af318e8428eecec8a4d946546f8544dc9bfe2a3d0a01d0d3f97e097daf900,2024-11-12T19:15:18.907000
|
||||
CVE-2024-8535,1,1,e9cac48950f8834ffb96d140a720f8a78a705a98d78a4dbb2d405e88c1ee6a30,2024-11-12T19:15:19.040000
|
||||
CVE-2024-8534,0,0,3a4af318e8428eecec8a4d946546f8544dc9bfe2a3d0a01d0d3f97e097daf900,2024-11-12T19:15:18.907000
|
||||
CVE-2024-8535,0,0,e9cac48950f8834ffb96d140a720f8a78a705a98d78a4dbb2d405e88c1ee6a30,2024-11-12T19:15:19.040000
|
||||
CVE-2024-8536,0,0,a7b1e09acaf4ac1b8946f962d2bb0e6dee99d2fed00608df37ed579fb4435262,2024-10-03T18:16:17.740000
|
||||
CVE-2024-8538,0,0,037a1de419d434bcf3dba0ee797a8b9a465b537393317b1c47cc2bb770ec2f49,2024-09-26T16:28:02.990000
|
||||
CVE-2024-8539,0,0,ab508558deccf561edf9fbd11e9cd3c77778b51668042bb9ac7ffa9072153a75,2024-11-12T17:15:11.357000
|
||||
@ -268801,7 +268820,7 @@ CVE-2024-9046,0,0,8656f1201ca0039377fd822b96252cedb47d7d532a98f822fda06fa6ad4421
|
||||
CVE-2024-9047,0,0,4ea7d0b1b11f6de8ec31e11947f5e76892006c92ffae382a37fca981e56bba3b,2024-10-15T12:57:46.880000
|
||||
CVE-2024-9048,0,0,f4eeb8fc17937a04134cb85e4ff1d8e798c7887dad672c6adf3a86ffdd0c5d34,2024-09-30T13:00:48.613000
|
||||
CVE-2024-9049,0,0,43c64cc2e53580aadfacb0d92c10ebf9c72fa78495b0a90bf4d0f0f029260a77,2024-10-04T18:53:10.910000
|
||||
CVE-2024-9050,0,0,8ac1b90da19d750d070a32f9119a6a0ab35aa6b65dec91c9f80b3bbab527b059,2024-10-23T15:12:34.673000
|
||||
CVE-2024-9050,0,1,78b9638634d0ff28e0659c218fd386df1d4e4f7c5c88d6469370350eb2679bdb,2024-11-12T21:15:14.303000
|
||||
CVE-2024-9051,0,0,e0f892f6090989bc65bfe2c27d48e7e51216899c12a8aa5d44d38bf2b4829ddc,2024-10-15T12:58:51.050000
|
||||
CVE-2024-9054,0,0,8ac0760d3aa06e14d98991152c0b4a90664b0b925ad15b2f9f9f67c478cb9754,2024-10-17T15:19:32.803000
|
||||
CVE-2024-9057,0,0,1e7730ffd6c424e386d911bdf2bfee9e4291e522521f210193a354376f62eabc,2024-10-15T13:58:19.960000
|
||||
@ -269141,7 +269160,7 @@ CVE-2024-9572,0,0,6aa8ec5096cffb49c05ffcb187e769f5454844eed5ebf1e91e8e45ef57650b
|
||||
CVE-2024-9573,0,0,58c75dd5695e86f3dd5971604e3d0b5f4fa9518dd900d56e54c2dcc37c5c3326,2024-10-08T18:45:09.057000
|
||||
CVE-2024-9574,0,0,a60670a65a4470a80e62c618e77fec3e5e5071e32e3c874874eb23f89671df72,2024-10-08T18:45:13.147000
|
||||
CVE-2024-9575,0,0,902a179ba291c73f1ff19f974c0569ed05c8dbb3d8914c4f7409455feb2bd5d7,2024-10-14T08:15:02.970000
|
||||
CVE-2024-9576,0,1,25aab792d43a0a086c5d940f3b1aaa375cf80fdc479a0c88e1a0265fb0e046cd,2024-11-12T19:34:37.910000
|
||||
CVE-2024-9576,0,0,25aab792d43a0a086c5d940f3b1aaa375cf80fdc479a0c88e1a0265fb0e046cd,2024-11-12T19:34:37.910000
|
||||
CVE-2024-9579,0,0,e2993f144efd5aa9c48a1ec5bcd5f3b9005733d0240c41dfc1522a865c26a6aa,2024-11-08T18:08:02.683000
|
||||
CVE-2024-9581,0,0,fb1d34fab9f94525003a0f26c830b830dcb7b4bdc92dd8a95590c26db891e7c3,2024-10-15T14:28:35.283000
|
||||
CVE-2024-9582,0,0,6ec198135418f168eaebdeafd2e2fe73c3f44201fb3d949937a7b4e70c974bf6,2024-10-16T16:38:14.557000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user