Auto-Update: 2024-08-26T22:00:17.382498+00:00

This commit is contained in:
cad-safe-bot 2024-08-26 22:03:15 +00:00
parent 15b3ae7a9f
commit 6c8e82f5f9
72 changed files with 3248 additions and 216 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-36829",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-08T00:15:07.840",
"lastModified": "2024-06-30T11:15:09.780",
"lastModified": "2024-08-26T20:35:00.633",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "El m\u00f3dulo Mojolicious anterior a 8.65 para Perl es vulnerable a ataques de sincronizaci\u00f3n Secure_compare que permiten a un atacante adivinar la longitud de una cadena secreta. S\u00f3lo se ven afectadas las versiones posteriores a la 1.74."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://github.com/mojolicious/mojo/issues/1599",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-36677",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-29T01:35:29.187",
"lastModified": "2024-02-29T13:49:47.277",
"lastModified": "2024-08-26T20:35:00.863",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Obsidian Mind Map v1.1.0 permite a los atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de un payload manipulado inyectado en un documento cargado. "
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/JoJenH/Note4SelfVul/blob/main/obsidian-mind-map.md",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-48622",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-26T09:15:07.570",
"lastModified": "2024-02-02T15:53:45.607",
"vulnStatus": "Analyzed",
"lastModified": "2024-08-26T20:35:01.673",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32366",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-01-10T22:15:47.897",
"lastModified": "2024-01-18T14:48:05.697",
"vulnStatus": "Analyzed",
"lastModified": "2024-08-26T21:35:00.723",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-38946",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-06T00:15:52.300",
"lastModified": "2024-03-06T15:18:08.093",
"lastModified": "2024-08-26T20:35:02.557",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Un problema en el firmware v5.07.51_pt_MTL01 y v5.07.52_pt_MTL01 de Multilaser RE160 permite a los atacantes eludir el control de acceso y obtener acceso completo a la aplicaci\u00f3n mediante el suministro de una cookie manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "http://seclists.org/fulldisclosure/2024/Mar/2",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-41075",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-01-10T22:15:49.190",
"lastModified": "2024-01-17T21:03:38.123",
"vulnStatus": "Analyzed",
"lastModified": "2024-08-26T20:35:03.393",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-843"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-843"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-45288",
"sourceIdentifier": "security@golang.org",
"published": "2024-04-04T21:15:16.113",
"lastModified": "2024-05-01T18:15:10.493",
"lastModified": "2024-08-26T21:35:02.457",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "Un atacante puede hacer que un endpoint HTTP/2 lea cantidades arbitrarias de datos de encabezado enviando una cantidad excesiva de tramas de CONTINUACI\u00d3N. Mantener el estado de HPACK requiere analizar y procesar todos los encabezados y tramas de CONTINUACI\u00d3N en una conexi\u00f3n. Cuando los encabezados de una solicitud exceden MaxHeaderBytes, no se asigna memoria para almacenar los encabezados sobrantes, pero a\u00fan as\u00ed se analizan. Esto permite a un atacante hacer que un endpoint HTTP/2 lea cantidades arbitrarias de datos de encabezado, todos asociados con una solicitud que ser\u00e1 rechazada. Estos encabezados pueden incluir datos codificados por Huffman, cuya decodificaci\u00f3n es significativamente m\u00e1s costosa para el receptor que para el atacante. La soluci\u00f3n establece un l\u00edmite en la cantidad de fotogramas de encabezado excedentes que procesaremos antes de cerrar una conexi\u00f3n."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/03/16",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-49299",
"sourceIdentifier": "security@apache.org",
"published": "2023-12-30T17:15:07.870",
"lastModified": "2024-02-23T19:15:08.617",
"lastModified": "2024-08-26T21:35:02.680",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-20"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-49341",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-09T05:15:08.870",
"lastModified": "2024-03-11T01:32:39.697",
"lastModified": "2024-08-26T21:35:03.467",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 un problema en Newland Nquire 1000 Interactive Kiosk versi\u00f3n NQ1000-II_G_V1.00.011, que permite a atacantes remotos obtener informaci\u00f3n confidencial a trav\u00e9s del almacenamiento de credenciales de texto plano en el componente backup.htm."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-312"
}
]
}
],
"references": [
{
"url": "https://github.com/n0obit4/Vulnerability_Disclosure/tree/main/CVE-2023-49341",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-49545",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-01T22:15:47.730",
"lastModified": "2024-03-01T22:22:25.913",
"lastModified": "2024-08-26T20:35:08.767",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Una vulnerabilidad de listado de directorios en Customer Support System v1 permite a los atacantes enumerar directorios y archivos confidenciales dentro de la aplicaci\u00f3n sin requerir autorizaci\u00f3n."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://cwe.mitre.org/data/definitions/548.html",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-51774",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-29T01:42:05.597",
"lastModified": "2024-02-29T13:49:47.277",
"lastModified": "2024-08-26T20:35:09.643",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "La gema json-jwt (tambi\u00e9n conocida como JSON::JWT) 1.16.3 para Ruby a veces permite eludir los controles de identidad mediante un ataque de confusi\u00f3n de signo/cifrado. Por ejemplo, a veces se puede utilizar JWE para omitir JSON::JWT.decode."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://github.com/P3ngu1nW/CVE_Request/blob/main/novjson-jwt.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52425",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-04T20:15:46.063",
"lastModified": "2024-06-14T13:15:49.877",
"lastModified": "2024-08-26T20:35:10.427",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-400"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-20017",
"sourceIdentifier": "security@mediatek.com",
"published": "2024-03-04T03:15:06.970",
"lastModified": "2024-03-07T03:15:06.853",
"lastModified": "2024-08-26T21:35:05.050",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "En el servicio WLAN, existe una posible escritura fuera de los l\u00edmites debido a una validaci\u00f3n de entrada incorrecta. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales. No se necesita la interacci\u00f3n del usuario para la explotaci\u00f3n. ID de parche: WCNCR00350938; ID del problema: MSV-1132."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"references": [
{
"url": "https://corp.mediatek.com/product-security-bulletin/March-2024",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-20025",
"sourceIdentifier": "security@mediatek.com",
"published": "2024-03-04T03:15:07.280",
"lastModified": "2024-03-04T13:58:23.447",
"lastModified": "2024-08-26T21:35:05.900",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "En da, existe una posible escritura fuera de los l\u00edmites debido a un desbordamiento de enteros. Esto podr\u00eda conducir a una escalada local de privilegios con permisos de ejecuci\u00f3n de System necesarios. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n. ID de parche: ALPS08541686; ID del problema: ALPS08541686."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-190"
}
]
}
],
"references": [
{
"url": "https://corp.mediatek.com/product-security-bulletin/March-2024",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-20036",
"sourceIdentifier": "security@mediatek.com",
"published": "2024-03-04T03:15:07.717",
"lastModified": "2024-03-04T13:58:23.447",
"lastModified": "2024-08-26T21:35:06.680",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "En vdec, existe una posible omisi\u00f3n de permisos debido a una omisi\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local con privilegios de ejecuci\u00f3n de System necesarios. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n. ID de parche: ALPS08509508; ID del problema: ALPS08509508."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://corp.mediatek.com/product-security-bulletin/March-2024",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-22363",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-05T06:15:10.200",
"lastModified": "2024-04-05T12:40:52.763",
"lastModified": "2024-08-26T21:35:06.983",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "SheetJS Community Edition anterior a 0.20.2 es vulnerable a la denegaci\u00f3n de servicio de expresi\u00f3n regular (ReDoS)."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1333"
}
]
}
],
"references": [
{
"url": "https://cdn.sheetjs.com/advisories/CVE-2024-22363",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-24002",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-07T00:15:56.503",
"lastModified": "2024-02-09T02:10:13.973",
"vulnStatus": "Analyzed",
"lastModified": "2024-08-26T20:35:11.220",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-89"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-24023",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-08T01:15:27.070",
"lastModified": "2024-02-10T04:01:00.617",
"vulnStatus": "Analyzed",
"lastModified": "2024-08-26T20:35:12.000",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-89"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-25180",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-29T18:15:16.520",
"lastModified": "2024-08-02T00:15:26.843",
"lastModified": "2024-08-26T20:35:12.890",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{
@ -22,7 +22,42 @@
"value": "Un problema descubierto en pdfmake 0.2.9 permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante una solicitud POST manipulada en la ruta '/pdf'."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://github.com/bpampuch/pdfmake/issues/2702",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-25228",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-14T02:15:50.613",
"lastModified": "2024-03-14T12:52:16.723",
"lastModified": "2024-08-26T21:35:07.760",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Vinchin Backup and Recovery 7.2 y versiones anteriores son vulnerables a la ejecuci\u00f3n remota de c\u00f3digo autenticado (RCE) a trav\u00e9s de la funci\u00f3n getVerifydiyResult en ManoeuvreHandler.class.php."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "https://blog.leakix.net/2024/01/vinchin-backup-rce-chain/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-25351",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-28T22:15:26.533",
"lastModified": "2024-02-29T13:49:47.277",
"lastModified": "2024-08-26T20:35:14.720",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Vulnerabilidad de inyecci\u00f3n SQL en /zms/admin/changeimage.php en PHPGurukul Zoo Management System 1.0 permite a atacantes ejecutar comandos SQL arbitrarios a trav\u00e9s del par\u00e1metro editid."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.8,
"baseSeverity": "LOW"
},
"exploitabilityScore": 1.2,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/0xQRx/VulnerabilityResearch/blob/master/2024/ZooManagementSystem-SQL_Injection_Change_Image.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-25839",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-03T09:15:06.163",
"lastModified": "2024-03-04T13:58:23.447",
"lastModified": "2024-08-26T20:35:15.523",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 un problema en el m\u00f3dulo \"Super Newsletter\" (supernewsletter) de Webbax para las versiones 1.4.21 y anteriores de PrestaShop, que permite a atacantes locales escalar privilegios y obtener informaci\u00f3n confidencial."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://github.com/friends-of-presta/security-advisories/blob/main/_posts/2024-02-29-supernewsletter.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-27733",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-07T17:15:13.120",
"lastModified": "2024-03-08T14:02:57.420",
"lastModified": "2024-08-26T21:35:08.537",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Vulnerabilidad de carga de archivos en Byzro Network Smart s42 Management Platform v.S42 permite a un atacante local ejecutar c\u00f3digo arbitrario a trav\u00e9s del componente useratte/userattestation.php."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.7,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://github.com/Sadw11v/cve/blob/main/upload.md",

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-28077",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T20:15:07.733",
"lastModified": "2024-08-26T20:15:07.733",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A denial-of-service issue was discovered on certain GL-iNet devices. Some websites can detect devices exposed to the external network through DDNS, and consequently obtain the IP addresses and ports of devices that are exposed. By using special usernames and special characters (such as half parentheses or square brackets), one can call the login interface and cause the session-management program to crash, resulting in customers being unable to log into their devices. This affects MT6000 4.5.6, XE3000 4.4.5, X3000 4.4.6, MT3000 4.5.0, MT2500 4.5.0, AXT1800 4.5.0, AX1800 4.5.0, A1300 4.5.0, S200 4.1.4-0300, X750 4.3.7, SFT1200 4.3.7, MT1300 4.3.10, AR750 4.3.10, AR750S 4.3.10, AR300M 4.3.10, AR300M16 4.3.10, B1300 4.3.10, MT300N-V2 4.3.10, and XE300 4.3.16."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/gl-inet/CVE-issues/blob/main/4.0.0/Denial%20of%20service.md",
"source": "cve@mitre.org"
},
{
"url": "https://gl-inet.com",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28085",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T19:15:48.367",
"lastModified": "2024-06-10T17:16:24.370",
"lastModified": "2024-08-26T21:35:09.310",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "wall en util-linux hasta 2.40, a menudo instalado con permisos setgid tty, permite enviar secuencias de escape a terminales de otros usuarios a trav\u00e9s de argv. (Espec\u00edficamente, las secuencias de escape recibidas de stdin est\u00e1n bloqueadas, pero las secuencias de escape recibidas de argv no est\u00e1n bloqueadas). Puede haber escenarios plausibles en los que esto conduzca a la apropiaci\u00f3n de cuentas."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-150"
}
]
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/27/5",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28088",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-04T00:15:47.017",
"lastModified": "2024-03-13T21:16:00.380",
"lastModified": "2024-08-26T20:35:16.413",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "LangChain hasta 0.1.10 permite el Directory Traversal ../ por parte de un actor que puede controlar la parte final del par\u00e1metro de ruta en una llamada load_chain. Esto omite el comportamiento previsto de cargar configuraciones solo desde el repositorio GitHub hwchase17/langchain-hub. El resultado puede ser la divulgaci\u00f3n de una clave API para un servicio en l\u00ednea de modelo de lenguaje grande o la ejecuci\u00f3n remota de c\u00f3digo."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-31"
}
]
}
],
"references": [
{
"url": "https://github.com/PinkDraconian/PoC-Langchain-RCE/blob/main/README.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28323",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-14T14:15:08.123",
"lastModified": "2024-04-24T02:15:45.820",
"lastModified": "2024-08-26T20:35:17.217",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "El archivo bwdates-report-result.php en Phpgurukul User Registration & Login and User Management System 3.1 contiene una posible vulnerabilidad de seguridad relacionada con la validaci\u00f3n de las entradas del usuario. El script recupera entradas de fechas proporcionadas por el usuario sin la validaci\u00f3n adecuada, lo que lo hace susceptible a ataques de inyecci\u00f3n SQL."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://packetstormsecurity.com/files/177168/User-Registration-And-Login-And-User-Management-System-3.1-SQL-Injection.html",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28388",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-14T03:15:09.173",
"lastModified": "2024-03-14T12:52:09.877",
"lastModified": "2024-08-26T20:35:18.037",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Vulnerabilidad de inyecci\u00f3n SQL en el m\u00f3dulo stproductcomments de SunnyToo para PrestaShop v.1.0.5 y anteriores, permite a un atacante remoto escalar privilegios y obtener informaci\u00f3n confidencial a trav\u00e9s del m\u00e9todo StProductCommentClass::getListcomments."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://security.friendsofpresta.org/modules/2024/03/12/stproductcomments.html",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-29752",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-04-05T20:15:08.617",
"lastModified": "2024-04-08T18:49:25.863",
"lastModified": "2024-08-26T20:35:18.810",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "En tmu_set_tr_num_thresholds de tmu.c, hay una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-04-01",

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-39628",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:23.430",
"lastModified": "2024-08-26T21:15:23.430",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Saturday Drive Ninja Forms.This issue affects Ninja Forms: from n/a through 3.8.6."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/ninja-forms/wordpress-ninja-forms-plugin-3-8-6-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-39641",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:23.657",
"lastModified": "2024-08-26T21:15:23.657",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in ThimPress LearnPress.This issue affects LearnPress: from n/a through 4.2.6.8.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/learnpress/wordpress-learnpress-plugin-4-2-6-8-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-39645",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:23.873",
"lastModified": "2024-08-26T21:15:23.873",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Themeum Tutor LMS.This issue affects Tutor LMS: from n/a through 2.7.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/tutor/wordpress-tutor-lms-plugin-2-7-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-39657",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:24.083",
"lastModified": "2024-08-26T21:15:24.083",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Sender Sender \u2013 Newsletter, SMS and Email Marketing Automation for WooCommerce.This issue affects Sender \u2013 Newsletter, SMS and Email Marketing Automation for WooCommerce: from n/a through 2.6.18."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/sender-net-automated-emails/wordpress-sender-newsletter-sms-and-email-marketing-automation-for-woocommerce-plugin-2-6-18-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-42906",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T20:15:07.913",
"lastModified": "2024-08-26T21:35:10.890",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "TestLink before v.1.9.20 is vulnerable to Cross Site Scripting (XSS) via the pop-up on upload file. When uploading a file, the XSS payload can be entered into the file name."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 4.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.7,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/Alkatraz97/CVEs/blob/main/CVE-2024-42906.md",
"source": "cve@mitre.org"
},
{
"url": "https://testlink.org/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43116",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:24.360",
"lastModified": "2024-08-26T21:15:24.360",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in 10up Simple Local Avatars.This issue affects Simple Local Avatars: from n/a through 2.7.10."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/simple-local-avatars/wordpress-simple-local-avatars-plugin-2-7-10-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43117",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:24.560",
"lastModified": "2024-08-26T21:15:24.560",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in WPMU DEV Hummingbird.This issue affects Hummingbird: from n/a through 3.9.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/hummingbird-performance/wordpress-hummingbird-plugin-3-9-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43214",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:24.763",
"lastModified": "2024-08-26T21:15:24.763",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in myCred.This issue affects myCred: from n/a through 2.7.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/mycred/wordpress-mycred-plugin-2-7-2-sensitive-data-exposure-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43230",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:24.987",
"lastModified": "2024-08-26T21:15:24.987",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Shared Files \u2013 File Upload Form Shared Files.This issue affects Shared Files: from n/a through 1.7.28."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/shared-files/wordpress-shared-files-premium-download-manager-secure-file-sharing-with-frontend-file-upload-plugin-1-7-28-sensitive-data-exposure-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43251",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:25.193",
"lastModified": "2024-08-26T21:15:25.193",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Bit Apps Bit Form Pro.This issue affects Bit Form Pro: from n/a through 2.6.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/bitformpro/wordpress-bit-form-pro-plugin-2-6-4-authenticated-sensitive-data-exposure-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43255",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:25.427",
"lastModified": "2024-08-26T21:15:25.427",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Stormhill Media MyBookTable Bookstore allows Cross-Site Scripting (XSS).This issue affects MyBookTable Bookstore: from n/a through 3.3.9."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/mybooktable/wordpress-mybooktable-bookstore-by-stormhill-media-plugin-3-3-9-csrf-to-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43257",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:25.657",
"lastModified": "2024-08-26T21:15:25.657",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Nouthemes Leopard - WordPress offload media.This issue affects Leopard - WordPress offload media: from n/a through 2.0.36."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/leopard-wordpress-offload-media/wordpress-leopard-wordpress-offload-media-plugin-2-0-36-subscriber-sensitive-data-exposure-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43258",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:25.893",
"lastModified": "2024-08-26T21:15:25.893",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Store Locator Plus.This issue affects Store Locator Plus: from n/a through 2311.17.01."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/store-locator-le/wordpress-store-locator-plus-for-wordpress-plugin-2311-17-01-sensitive-data-exposure-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43259",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:26.137",
"lastModified": "2024-08-26T21:15:26.137",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in JEM Plugins Order Export for WooCommerce.This issue affects Order Export for WooCommerce: from n/a through 3.23."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/order-export-and-more-for-woocommerce/wordpress-order-export-for-woocommerce-plugin-3-23-sensitive-data-exposure-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43264",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:26.360",
"lastModified": "2024-08-26T21:15:26.360",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Mediavine Create by Mediavine.This issue affects Create by Mediavine: from n/a through 1.9.8."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/mediavine-create/wordpress-create-by-mediavine-plugin-1-9-7-sensitive-data-exposure-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43265",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:26.570",
"lastModified": "2024-08-26T21:15:26.570",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Analytify.This issue affects Analytify: from n/a through 5.3.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-analytify/wordpress-analytify-plugin-5-3-1-csrf-leading-to-optout-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43269",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:26.780",
"lastModified": "2024-08-26T21:15:26.780",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in WPBackItUp Backup and Restore WordPress.This issue affects Backup and Restore WordPress: from n/a through 1.50."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-backitup/wordpress-backup-and-restore-wordpress-plugin-1-50-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-43275",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-15T08:15:05.363",
"lastModified": "2024-08-15T13:01:10.150",
"lastModified": "2024-08-26T21:15:26.993",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Xyzscripts Insert PHP Code Snippet.This issue affects Insert PHP Code Snippet: from n/a through 1.3.6."
"value": "Cross-Site Request Forgery (CSRF) vulnerability in xyzscripts.Com Insert PHP Code Snippet.This issue affects Insert PHP Code Snippet: from n/a through 1.3.6."
},
{
"lang": "es",

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43287",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:27.100",
"lastModified": "2024-08-26T21:15:27.100",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Brevo Newsletter, SMTP, Email marketing and Subscribe forms by Sendinblue.This issue affects Newsletter, SMTP, Email marketing and Subscribe forms by Sendinblue: from n/a through 3.1.82."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/mailin/wordpress-brevo-plugin-3-1-82-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43295",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:27.297",
"lastModified": "2024-08-26T21:15:27.297",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Passionate Programmers B.V. WP Data Access.This issue affects WP Data Access: from n/a through 5.5.7."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-data-access/wordpress-wp-data-access-plugin-5-5-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43299",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:27.500",
"lastModified": "2024-08-26T21:15:27.500",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Softaculous Team SpeedyCache.This issue affects SpeedyCache: from n/a through 1.1.8."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/speedycache/wordpress-speedycache-plugin-1-1-8-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43301",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:27.707",
"lastModified": "2024-08-26T21:15:27.707",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Fonts Plugin Fonts allows Stored XSS.This issue affects Fonts: from n/a through 3.7.7."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/olympus-google-fonts/wordpress-fonts-plugin-3-7-7-cross-site-request-forgery-csrf-to-stored-xssvulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43316",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:27.927",
"lastModified": "2024-08-26T21:15:27.927",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Checkout Plugins Stripe Payments For WooCommerce by Checkout.This issue affects Stripe Payments For WooCommerce by Checkout: from n/a through 1.9.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/checkout-plugins-stripe-woo/wordpress-stripe-payments-for-woocommerce-plugin-1-9-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43325",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:28.123",
"lastModified": "2024-08-26T21:15:28.123",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Naiche Dark Mode for WP Dashboard.This issue affects Dark Mode for WP Dashboard: from n/a through 1.2.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/dark-mode-for-wp-dashboard/wordpress-dark-mode-for-wp-dashboard-plugin-1-2-3-cross-site-request-forgery-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43336",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:28.340",
"lastModified": "2024-08-26T21:15:28.340",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in WP User Manager.This issue affects WP User Manager: from n/a through 2.9.10."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-user-manager/wordpress-wp-user-manager-user-profile-builder-membership-plugin-2-9-10-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43337",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:28.540",
"lastModified": "2024-08-26T21:15:28.540",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Brave Brave Popup Builder.This issue affects Brave Popup Builder: from n/a through 0.7.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/brave-popup-builder/wordpress-brave-plugin-0-7-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43339",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:28.743",
"lastModified": "2024-08-26T21:15:28.743",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in WebinarPress allows Cross-Site Scripting (XSS).This issue affects WebinarPress: from n/a through 1.33.20."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-webinarsystem/wordpress-wordpress-webinar-plugin-webinarpress-plugin-1-33-20-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43340",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:28.967",
"lastModified": "2024-08-26T21:15:28.967",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Nasirahmed Advanced Form Integration.This issue affects Advanced Form Integration: from n/a through 1.89.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/advanced-form-integration/wordpress-afi-the-easiest-integration-plugin-plugin-1-89-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43356",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:29.167",
"lastModified": "2024-08-26T21:15:29.167",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in bobbingwide.This issue affects oik: from n/a through 4.12.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/oik/wordpress-oik-plugin-4-12-0-arbitrary-file-deletion-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43915",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:29.360",
"lastModified": "2024-08-26T21:15:29.360",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Dylan James Zephyr Project Manager allows Reflected XSS.This issue affects Zephyr Project Manager: from n/a through .3.102."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/zephyr-project-manager/wordpress-zephyr-project-manager-plugin-3-3-102-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43916",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-26T21:15:29.563",
"lastModified": "2024-08-26T21:15:29.563",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Authorization Bypass Through User-Controlled Key vulnerability in Dylan James Zephyr Project Manager.This issue affects Zephyr Project Manager: from n/a through 3.3.102."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/zephyr-project-manager/wordpress-zephyr-project-manager-plugin-3-3-102-insecure-direct-object-references-idor-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-44556",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T13:15:05.933",
"lastModified": "2024-08-26T15:15:23.727",
"lastModified": "2024-08-26T20:35:20.197",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "Tenda AX1806 v1.0.0.1 contains a stack overflow via the adv.iptv.stballvlans parameter in the function setIptvInfo."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW",
"baseScore": 6.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://detailed-stetson-767.notion.site/Tenda-AX1806-Buffer-Overflow-in-setIptvInfo-5aee8fa8b7754d319ee35027d3628f2e?pvs=4",

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-44793",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T20:15:08.007",
"lastModified": "2024-08-26T21:35:12.263",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A cross-site scripting (XSS) vulnerability in the component /managers/multiple_freeleech.php of Gazelle commit 63b3370 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the torrents parameter."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "http://gazelle.com",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/WhatCD/Gazelle",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/WhatCD/Gazelle/issues/131",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-44794",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T20:15:08.073",
"lastModified": "2024-08-26T20:15:08.073",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A cross-site scripting (XSS) vulnerability in the component /master/auth/OnedriveRedirect.php of PicUploader commit fcf82ea allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the error_description parameter."
}
],
"metrics": {},
"references": [
{
"url": "http://picuploader.com",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/xiebruce/PicUploader",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/xiebruce/PicUploader/issues/91",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-44795",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T20:15:08.140",
"lastModified": "2024-08-26T21:35:13.023",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A cross-site scripting (XSS) vulnerability in the component /login/disabled.php of Gazelle commit 63b3370 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the username parameter."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "http://gazelle.com",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/WhatCD/Gazelle",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/WhatCD/Gazelle/issues/129",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-44796",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T20:15:08.200",
"lastModified": "2024-08-26T20:15:08.200",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A cross-site scripting (XSS) vulnerability in the component /auth/AzureRedirect.php of PicUploader commit fcf82ea allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the error_description parameter."
}
],
"metrics": {},
"references": [
{
"url": "http://picuploader.com",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/xiebruce/PicUploader",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/xiebruce/PicUploader/issues/90",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-44797",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T20:15:08.257",
"lastModified": "2024-08-26T20:15:08.257",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A cross-site scripting (XSS) vulnerability in the component /managers/enable_requests.php of Gazelle commit 63b3370 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the view parameter."
}
],
"metrics": {},
"references": [
{
"url": "http://gazelle.com",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/WhatCD/Gazelle",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/WhatCD/Gazelle/issues/130",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-45237",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-24T23:15:04.243",
"lastModified": "2024-08-26T12:47:20.187",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-26T20:35:20.987",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 un problema en Fort antes de la versi\u00f3n 1.6.3. Un repositorio RPKI malicioso que desciende de un Trust Anchor (confiable) puede servir (a trav\u00e9s de rsync o RRDP) un certificado de recurso que contenga una extensi\u00f3n de uso de clave compuesta por m\u00e1s de dos bytes de datos. Fort escribe esta cadena en un b\u00fafer de 2 bytes sin desinfectar adecuadamente su longitud, lo que provoca un desbordamiento del b\u00fafer."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://nicmx.github.io/FORT-validator/CVE.html",

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2024-7989",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-26T21:15:29.777",
"lastModified": "2024-08-26T21:15:29.777",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that the issue does not pose a security risk as it falls within the expected functionality and security controls of the application. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage."
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,37 @@
{
"id": "CVE-2024-8105",
"sourceIdentifier": "cret@cert.org",
"published": "2024-08-26T20:15:08.380",
"lastModified": "2024-08-26T20:15:08.380",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability related to the use an insecure Platform Key (PK) has been discovered. An attacker with the compromised PK private key can create malicious UEFI software that is signed with a trusted key that has been compromised."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/binarly-io/Vulnerability-REsearch/blob/main/PKfail/BRLY-2024-005.md",
"source": "cret@cert.org"
},
{
"url": "https://security.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-FJ-ISS-2024-072412-Security-Notice.pdf",
"source": "cret@cert.org"
},
{
"url": "https://uefi.org/specs/UEFI/2.9_A/32_Secure_Boot_and_Driver_Signing.html",
"source": "cret@cert.org"
},
{
"url": "https://www.intel.com/content/www/us/en/security-center/announcement/intel-security-announcement-2024-07-25-001.html",
"source": "cret@cert.org"
},
{
"url": "https://www.supermicro.com/en/support/security_PKFAIL_Jul_2024",
"source": "cret@cert.org"
}
]
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2024-8188",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-26T20:15:08.760",
"lastModified": "2024-08-26T20:15:08.760",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage."
}
],
"metrics": {},
"references": []
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-08-26T20:00:17.489774+00:00
2024-08-26T22:00:17.382498+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-08-26T19:35:32.947000+00:00
2024-08-26T21:35:13.023000+00:00
```
### Last Data Feed Release
@ -33,48 +33,69 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
261228
261267
```
### CVEs added in the last Commit
Recently added CVEs: `4`
Recently added CVEs: `39`
- [CVE-2024-42913](CVE-2024/CVE-2024-429xx/CVE-2024-42913.json) (`2024-08-26T18:15:07.283`)
- [CVE-2024-43802](CVE-2024/CVE-2024-438xx/CVE-2024-43802.json) (`2024-08-26T19:15:07.943`)
- [CVE-2024-43806](CVE-2024/CVE-2024-438xx/CVE-2024-43806.json) (`2024-08-26T19:15:08.190`)
- [CVE-2024-45265](CVE-2024/CVE-2024-452xx/CVE-2024-45265.json) (`2024-08-26T18:15:07.380`)
- [CVE-2024-43259](CVE-2024/CVE-2024-432xx/CVE-2024-43259.json) (`2024-08-26T21:15:26.137`)
- [CVE-2024-43264](CVE-2024/CVE-2024-432xx/CVE-2024-43264.json) (`2024-08-26T21:15:26.360`)
- [CVE-2024-43265](CVE-2024/CVE-2024-432xx/CVE-2024-43265.json) (`2024-08-26T21:15:26.570`)
- [CVE-2024-43269](CVE-2024/CVE-2024-432xx/CVE-2024-43269.json) (`2024-08-26T21:15:26.780`)
- [CVE-2024-43287](CVE-2024/CVE-2024-432xx/CVE-2024-43287.json) (`2024-08-26T21:15:27.100`)
- [CVE-2024-43295](CVE-2024/CVE-2024-432xx/CVE-2024-43295.json) (`2024-08-26T21:15:27.297`)
- [CVE-2024-43299](CVE-2024/CVE-2024-432xx/CVE-2024-43299.json) (`2024-08-26T21:15:27.500`)
- [CVE-2024-43301](CVE-2024/CVE-2024-433xx/CVE-2024-43301.json) (`2024-08-26T21:15:27.707`)
- [CVE-2024-43316](CVE-2024/CVE-2024-433xx/CVE-2024-43316.json) (`2024-08-26T21:15:27.927`)
- [CVE-2024-43325](CVE-2024/CVE-2024-433xx/CVE-2024-43325.json) (`2024-08-26T21:15:28.123`)
- [CVE-2024-43336](CVE-2024/CVE-2024-433xx/CVE-2024-43336.json) (`2024-08-26T21:15:28.340`)
- [CVE-2024-43337](CVE-2024/CVE-2024-433xx/CVE-2024-43337.json) (`2024-08-26T21:15:28.540`)
- [CVE-2024-43339](CVE-2024/CVE-2024-433xx/CVE-2024-43339.json) (`2024-08-26T21:15:28.743`)
- [CVE-2024-43340](CVE-2024/CVE-2024-433xx/CVE-2024-43340.json) (`2024-08-26T21:15:28.967`)
- [CVE-2024-43356](CVE-2024/CVE-2024-433xx/CVE-2024-43356.json) (`2024-08-26T21:15:29.167`)
- [CVE-2024-43915](CVE-2024/CVE-2024-439xx/CVE-2024-43915.json) (`2024-08-26T21:15:29.360`)
- [CVE-2024-43916](CVE-2024/CVE-2024-439xx/CVE-2024-43916.json) (`2024-08-26T21:15:29.563`)
- [CVE-2024-44793](CVE-2024/CVE-2024-447xx/CVE-2024-44793.json) (`2024-08-26T20:15:08.007`)
- [CVE-2024-44794](CVE-2024/CVE-2024-447xx/CVE-2024-44794.json) (`2024-08-26T20:15:08.073`)
- [CVE-2024-44795](CVE-2024/CVE-2024-447xx/CVE-2024-44795.json) (`2024-08-26T20:15:08.140`)
- [CVE-2024-44796](CVE-2024/CVE-2024-447xx/CVE-2024-44796.json) (`2024-08-26T20:15:08.200`)
- [CVE-2024-44797](CVE-2024/CVE-2024-447xx/CVE-2024-44797.json) (`2024-08-26T20:15:08.257`)
- [CVE-2024-7989](CVE-2024/CVE-2024-79xx/CVE-2024-7989.json) (`2024-08-26T21:15:29.777`)
- [CVE-2024-8105](CVE-2024/CVE-2024-81xx/CVE-2024-8105.json) (`2024-08-26T20:15:08.380`)
- [CVE-2024-8188](CVE-2024/CVE-2024-81xx/CVE-2024-8188.json) (`2024-08-26T20:15:08.760`)
### CVEs modified in the last Commit
Recently modified CVEs: `86`
Recently modified CVEs: `31`
- [CVE-2024-7401](CVE-2024/CVE-2024-74xx/CVE-2024-7401.json) (`2024-08-26T19:10:09.607`)
- [CVE-2024-7702](CVE-2024/CVE-2024-77xx/CVE-2024-7702.json) (`2024-08-26T18:15:46.870`)
- [CVE-2024-7775](CVE-2024/CVE-2024-77xx/CVE-2024-7775.json) (`2024-08-26T18:18:22.887`)
- [CVE-2024-7777](CVE-2024/CVE-2024-77xx/CVE-2024-7777.json) (`2024-08-26T18:19:19.507`)
- [CVE-2024-7780](CVE-2024/CVE-2024-77xx/CVE-2024-7780.json) (`2024-08-26T18:19:59.907`)
- [CVE-2024-7782](CVE-2024/CVE-2024-77xx/CVE-2024-7782.json) (`2024-08-26T18:21:12.203`)
- [CVE-2024-7987](CVE-2024/CVE-2024-79xx/CVE-2024-7987.json) (`2024-08-26T18:35:13.553`)
- [CVE-2024-7988](CVE-2024/CVE-2024-79xx/CVE-2024-7988.json) (`2024-08-26T18:35:14.617`)
- [CVE-2024-8088](CVE-2024/CVE-2024-80xx/CVE-2024-8088.json) (`2024-08-26T19:15:08.433`)
- [CVE-2024-8140](CVE-2024/CVE-2024-81xx/CVE-2024-8140.json) (`2024-08-26T19:09:52.653`)
- [CVE-2024-8141](CVE-2024/CVE-2024-81xx/CVE-2024-8141.json) (`2024-08-26T19:09:16.763`)
- [CVE-2024-8142](CVE-2024/CVE-2024-81xx/CVE-2024-8142.json) (`2024-08-26T19:08:38.493`)
- [CVE-2024-8151](CVE-2024/CVE-2024-81xx/CVE-2024-8151.json) (`2024-08-26T19:07:54.247`)
- [CVE-2024-8152](CVE-2024/CVE-2024-81xx/CVE-2024-8152.json) (`2024-08-26T19:06:30.997`)
- [CVE-2024-8153](CVE-2024/CVE-2024-81xx/CVE-2024-8153.json) (`2024-08-26T19:04:44.310`)
- [CVE-2024-8154](CVE-2024/CVE-2024-81xx/CVE-2024-8154.json) (`2024-08-26T19:06:34.983`)
- [CVE-2024-8166](CVE-2024/CVE-2024-81xx/CVE-2024-8166.json) (`2024-08-26T18:55:05.577`)
- [CVE-2024-8167](CVE-2024/CVE-2024-81xx/CVE-2024-8167.json) (`2024-08-26T18:45:44.287`)
- [CVE-2024-8168](CVE-2024/CVE-2024-81xx/CVE-2024-8168.json) (`2024-08-26T18:45:02.637`)
- [CVE-2024-8169](CVE-2024/CVE-2024-81xx/CVE-2024-8169.json) (`2024-08-26T18:42:36.070`)
- [CVE-2024-8170](CVE-2024/CVE-2024-81xx/CVE-2024-8170.json) (`2024-08-26T19:10:09.607`)
- [CVE-2024-8171](CVE-2024/CVE-2024-81xx/CVE-2024-8171.json) (`2024-08-26T19:10:09.607`)
- [CVE-2024-8172](CVE-2024/CVE-2024-81xx/CVE-2024-8172.json) (`2024-08-26T19:10:09.607`)
- [CVE-2024-8173](CVE-2024/CVE-2024-81xx/CVE-2024-8173.json) (`2024-08-26T19:10:09.607`)
- [CVE-2024-8174](CVE-2024/CVE-2024-81xx/CVE-2024-8174.json) (`2024-08-26T19:10:09.607`)
- [CVE-2023-45288](CVE-2023/CVE-2023-452xx/CVE-2023-45288.json) (`2024-08-26T21:35:02.457`)
- [CVE-2023-49299](CVE-2023/CVE-2023-492xx/CVE-2023-49299.json) (`2024-08-26T21:35:02.680`)
- [CVE-2023-49341](CVE-2023/CVE-2023-493xx/CVE-2023-49341.json) (`2024-08-26T21:35:03.467`)
- [CVE-2023-49545](CVE-2023/CVE-2023-495xx/CVE-2023-49545.json) (`2024-08-26T20:35:08.767`)
- [CVE-2023-51774](CVE-2023/CVE-2023-517xx/CVE-2023-51774.json) (`2024-08-26T20:35:09.643`)
- [CVE-2023-52425](CVE-2023/CVE-2023-524xx/CVE-2023-52425.json) (`2024-08-26T20:35:10.427`)
- [CVE-2024-20017](CVE-2024/CVE-2024-200xx/CVE-2024-20017.json) (`2024-08-26T21:35:05.050`)
- [CVE-2024-20025](CVE-2024/CVE-2024-200xx/CVE-2024-20025.json) (`2024-08-26T21:35:05.900`)
- [CVE-2024-20036](CVE-2024/CVE-2024-200xx/CVE-2024-20036.json) (`2024-08-26T21:35:06.680`)
- [CVE-2024-22363](CVE-2024/CVE-2024-223xx/CVE-2024-22363.json) (`2024-08-26T21:35:06.983`)
- [CVE-2024-24002](CVE-2024/CVE-2024-240xx/CVE-2024-24002.json) (`2024-08-26T20:35:11.220`)
- [CVE-2024-24023](CVE-2024/CVE-2024-240xx/CVE-2024-24023.json) (`2024-08-26T20:35:12.000`)
- [CVE-2024-25180](CVE-2024/CVE-2024-251xx/CVE-2024-25180.json) (`2024-08-26T20:35:12.890`)
- [CVE-2024-25228](CVE-2024/CVE-2024-252xx/CVE-2024-25228.json) (`2024-08-26T21:35:07.760`)
- [CVE-2024-25351](CVE-2024/CVE-2024-253xx/CVE-2024-25351.json) (`2024-08-26T20:35:14.720`)
- [CVE-2024-25839](CVE-2024/CVE-2024-258xx/CVE-2024-25839.json) (`2024-08-26T20:35:15.523`)
- [CVE-2024-27733](CVE-2024/CVE-2024-277xx/CVE-2024-27733.json) (`2024-08-26T21:35:08.537`)
- [CVE-2024-28085](CVE-2024/CVE-2024-280xx/CVE-2024-28085.json) (`2024-08-26T21:35:09.310`)
- [CVE-2024-28088](CVE-2024/CVE-2024-280xx/CVE-2024-28088.json) (`2024-08-26T20:35:16.413`)
- [CVE-2024-28323](CVE-2024/CVE-2024-283xx/CVE-2024-28323.json) (`2024-08-26T20:35:17.217`)
- [CVE-2024-28388](CVE-2024/CVE-2024-283xx/CVE-2024-28388.json) (`2024-08-26T20:35:18.037`)
- [CVE-2024-29752](CVE-2024/CVE-2024-297xx/CVE-2024-29752.json) (`2024-08-26T20:35:18.810`)
- [CVE-2024-43275](CVE-2024/CVE-2024-432xx/CVE-2024-43275.json) (`2024-08-26T21:15:26.993`)
- [CVE-2024-44556](CVE-2024/CVE-2024-445xx/CVE-2024-44556.json) (`2024-08-26T20:35:20.197`)
- [CVE-2024-45237](CVE-2024/CVE-2024-452xx/CVE-2024-45237.json) (`2024-08-26T20:35:20.987`)
## Download and Usage

View File

@ -159313,7 +159313,7 @@ CVE-2020-36825,0,0,2975012cc761f83a6966f39328d10a2fe01acaffb7accd9d6988c920d2f8c
CVE-2020-36826,0,0,388179afbf6f414e3db2d75f0de0f20ea6cdaee7bbc177937364c633e228a2bf,2024-05-17T01:48:58.757000
CVE-2020-36827,0,0,8898188aa97819ee831b61208ffecb850d1c02e65600a28bd33473d687839e22,2024-03-25T01:51:01.223000
CVE-2020-36828,0,0,a1b676217510ef46edc1fede0a4eb0bea0bc2e564c4e02f200c27ced72100dc7,2024-05-17T01:48:58.900000
CVE-2020-36829,0,0,3ca13c61892895ada7d1a3b1786c7a67bdf7a987ac0afcce0d1cf2e7ae3d5086,2024-06-30T11:15:09.780000
CVE-2020-36829,0,1,fa56184e79fbe280b2933bbbe602a49d53f63fd12f0982a754bc29d86839a810,2024-08-26T20:35:00.633000
CVE-2020-3684,0,0,44aa34ae599eab5a673c5cc3034025c1f764a98b61a69b113aa70c68c71a7c49,2020-11-06T16:29:14.480000
CVE-2020-3685,0,0,01cf0158d1e280265cb87314ab78bb48a4960098d5e1ed486f7d5066d87b5a92,2021-01-29T23:46:03.037000
CVE-2020-3686,0,0,236df0d6a9e5b4a5d3130dbb24dece9578efd8fc6235301a045f147575f94cf1,2021-01-30T00:10:19.887000
@ -192297,7 +192297,7 @@ CVE-2022-23087,0,0,7c11c887965510f82185d4811a8db490ae631d7aafb2819d8ae31377af05c
CVE-2022-23088,0,0,41b982ff884b09c7af016b00e2197b8636d45745a8254c2bcb871053e56fd8c8,2024-08-01T13:42:36.930000
CVE-2022-23089,0,0,a18ed816bdf6550bacfc7602b0b6a6a3a9b978a024fd3339be9009323e78d936,2024-05-14T10:18:04.163000
CVE-2022-2309,0,0,9b7bb7aaadbdfc33b034de1ee18067d4777cd3243dac3eeed568b1523264f53a,2023-11-07T03:46:28.713000
CVE-2022-23090,0,1,37f0eca888841ebb5ff2697d65cd617e809c76e2d551fff41af1787e5c03ae41,2024-08-26T18:35:00.563000
CVE-2022-23090,0,0,37f0eca888841ebb5ff2697d65cd617e809c76e2d551fff41af1787e5c03ae41,2024-08-26T18:35:00.563000
CVE-2022-23091,0,0,2b4e3b15e2ddfc7c881a426974e0db3aee6160c0354968270138e91d16a68aa6,2024-05-14T10:18:04.417000
CVE-2022-23092,0,0,ad0b9d3d11c4608b559b1c3c743302ff8ecad77ad9657335fc8b3e810f654244,2024-05-14T10:18:04.543000
CVE-2022-23093,0,0,e5e8d34f160f1c848e42f116f1b09f04694af73c06dcb59c1486806997905207,2024-02-15T06:23:39.303000
@ -203486,7 +203486,7 @@ CVE-2022-36672,0,0,7a72a561859c6865b1d990392bea8c78f242b5491ea40816728b51ee2d6f2
CVE-2022-36674,0,0,ff6e72f418133e1dc92cefd0c057eb840bf9e3b21c35a03d5b094ddf35fcaefb,2022-09-02T20:39:41.987000
CVE-2022-36675,0,0,3809d4ed498e3537b1dc82125734e1e939ec14fd5b46672b6fbd53f678ec874e,2022-09-02T20:40:28.797000
CVE-2022-36676,0,0,6b0de9612e6f338084a691ddf158a22e00422746435dca6dd24476b0b21be35d,2022-09-02T20:41:26.300000
CVE-2022-36677,0,0,b1e4ccfb6433d866900ae53e0f10e9af5806444a903c2637d2001d9a4f2782f8,2024-02-29T13:49:47.277000
CVE-2022-36677,0,1,b835a7da8901f89378bcb6f684e76cae6d143efbc31f9bffc080fbdd56fa5321,2024-08-26T20:35:00.863000
CVE-2022-36678,0,0,e0808d7086332a5ae4c8df850df979664249ccf716bc5e9174cc34d91cac8802,2022-08-27T01:26:06.387000
CVE-2022-36679,0,0,be75f46cc4add68cae5faa7a61b8972879da5f54d178b9f1e28aa72c2a363b55,2022-08-27T01:26:38.510000
CVE-2022-3668,0,0,83cf1c67685fb92955cfd35b0559ca15d443d340ff71be3c706adc02e887e037,2023-11-07T03:51:36.737000
@ -212110,7 +212110,7 @@ CVE-2022-48619,0,0,2928b772c1aeee7ee52ae396b86a77a24d733dd9768a530500eee761c2aaa
CVE-2022-4862,0,0,649eeabb2f2c2eacbfae4022064976d84bebf64c53c9859e77463f2464e93c1e,2023-11-07T03:59:08.013000
CVE-2022-48620,0,0,5698c281f8e8068516c8dfe700ee9a98bc0bfd9312d73b253920c8e72d6c9959,2024-03-23T03:15:08.797000
CVE-2022-48621,0,0,1cd5ad66125265477c8dc07522592260d4eec4c99a5ef37987104225c1fc205f,2024-02-20T19:50:53.960000
CVE-2022-48622,0,0,eaf3b7ec22a1824c124f4e25d7910c1f6054000dbe6b48b77c63d24a44256ca0,2024-02-02T15:53:45.607000
CVE-2022-48622,0,1,8603f3223b9efff6b371bdc90b7040dc59471154fa80a88ca2d72860d21139c6,2024-08-26T20:35:01.673000
CVE-2022-48623,0,0,903da016b4a21385c85cb533e0b0fbe60d9e83c91876ab8bbe25078b9f10265b,2024-08-19T17:35:04.530000
CVE-2022-48624,0,0,ea5513f2cbde0a9cdff3d197db7e4adb0a5ac7da8f42a8c9f8ae3134bd040db0,2024-06-10T18:15:19.857000
CVE-2022-48625,0,0,5d912021e84b827be17b6fcdcc1fceb7197614c850a6ba728db3d8a621c14c33,2024-02-20T19:50:53.960000
@ -215378,7 +215378,7 @@ CVE-2023-21161,0,0,2812d3bd196d495985b81d1f6f52a627e227a5357a5832e0506a9a77c2bb8
CVE-2023-21162,0,0,53a8ac5e4c08c742da489aa4a1930121d0240090d407c260527f1733a5605cef,2023-12-22T01:15:08.140000
CVE-2023-21163,0,0,e1bf515351b1761cdba7776dedb7ad81d82fdaad5ca8377172cbcfcc0240c5cf,2023-12-22T01:15:08.300000
CVE-2023-21164,0,0,01b382fffb5e5d9b3a30dac5d37cea570048c5928ecd40106e3efa2b15b6c909,2023-12-22T01:15:08.367000
CVE-2023-21165,0,1,49665acf34e44b9a5db54449c0fd8ec4121198343175bb379f5ff7e055e44d83,2024-08-26T18:35:01.380000
CVE-2023-21165,0,0,49665acf34e44b9a5db54449c0fd8ec4121198343175bb379f5ff7e055e44d83,2024-08-26T18:35:01.380000
CVE-2023-21166,0,0,c1534cec306f9fa0c721b8473b0a23285b1565d6ed8a55331c8871a3ffa16f7d,2023-12-22T01:15:08.430000
CVE-2023-21167,0,0,abcd952fac072d0bc1118cbcd9d5548df8e9eed8603f390785dfcfd7e5f1b301,2023-07-06T00:56:31.923000
CVE-2023-21168,0,0,45f187edb3d6a556377088ef681aead14d96b9c1cf96ab06f4e5d771a7fe9d68,2023-06-30T18:55:53.630000
@ -224316,7 +224316,7 @@ CVE-2023-32362,0,0,5b8acdf9f21aab07f7d0510417fb3087f3116e4488ce725f804f5004e7f3f
CVE-2023-32363,0,0,e83467a0d01e9ea3e4ee44c187d3b2dae1cc6f883aea589bea3fd9efce4cacae,2023-07-27T04:15:23.753000
CVE-2023-32364,0,0,f4f14de879101f31edf95e3942057f8faf77a03a58bb8d9733025515c557c54b,2023-08-01T19:52:56.127000
CVE-2023-32365,0,0,df9d32e99f3a94eff931e53617e0cf5bd363ec3081e343c46ab323881b97d481,2023-07-27T04:15:24.027000
CVE-2023-32366,0,0,06ca8c30cc0967cb209e02c1a9e0f32b28c312a7f6938cace4a48de272eff483,2024-01-18T14:48:05.697000
CVE-2023-32366,0,1,e33271ffdd82a7d909e8cb66f61d8580f0c7b2987745e66d89937ba72473896d,2024-08-26T21:35:00.723000
CVE-2023-32367,0,0,17d62b016906df71d998003375d88c547682fe3fca8e717f934d6a5b4c147bb7,2023-07-27T04:15:24.180000
CVE-2023-32368,0,0,db5c9e491031f83b90352f007fb53543c7ad9456194912e77736a4fe7d2b825a,2023-07-27T04:15:24.367000
CVE-2023-32369,0,0,445da3e61c66d5172efa316e670ee9057dccf4b59fdec353a728ff582840ae85,2023-07-27T04:15:24.553000
@ -229334,7 +229334,7 @@ CVE-2023-38942,0,0,6f005f6e840b09796632754d285cd402b68e77792b4af4d3af0fa7e97c650
CVE-2023-38943,0,0,1d6e8b0ca705baa11d68ef0a995ae67cd6dd1d27d4ad115cf35db0b2d10a2f29,2023-08-09T17:16:40.333000
CVE-2023-38944,0,0,83cd17756fabb3bd2974a12241e6d8ad285f34ab1c1e3d0bfb562b70cd2a7d04,2024-08-19T18:35:01.477000
CVE-2023-38945,0,0,b3443492f84cec4ac4dffb7d4608c3ecaa5fe5f2b22d0a972664663aaed158e3,2024-08-01T13:44:18.370000
CVE-2023-38946,0,0,151228275f9811254ab62028e457be29c69ef82c0b6dea78d5f804e8214b4750,2024-03-06T15:18:08.093000
CVE-2023-38946,0,1,6656ed9bebe5b5f81efe68ed75dfe3dc26a483a29076062f31e9d9f56a9c6855,2024-08-26T20:35:02.557000
CVE-2023-38947,0,0,005c7add3837054ed831ef7b615204f6da8a70df53969f423ee6e7fa00969cdc,2024-08-01T13:44:19.173000
CVE-2023-38948,0,0,ce73ed126bacc008ba256f8918902da058696f3c56092748dddb6e2fa671076e,2023-08-08T20:53:51.983000
CVE-2023-38949,0,0,972fa1585eeb1ea8e6d89004d5ac41af50810d8d7501416905994e65b77c254a,2023-08-08T19:02:37.480000
@ -230201,7 +230201,7 @@ CVE-2023-40107,0,0,9b5d8c411184c5b318513e2f9308b05cbf529a3dea80774c590446ec7489c
CVE-2023-40109,0,0,418785915c5c782eaecea452fe3e0bcad27a28cd6d2cb7fa6c5725ebb93ef7e2,2024-08-16T16:35:00.740000
CVE-2023-4011,0,0,f4c9a2bb464c5a1de2dfebfd2730b2028967d3b4a059651b6b18a027ee3ccdd5,2023-08-04T19:45:30.020000
CVE-2023-40110,0,0,cec4af71facc1cc987deceb5b2ce57911065506adb95057b276212cf5b36338b,2024-08-22T14:35:01.077000
CVE-2023-40111,0,1,7ef7fdb4bf5f59a65adc27a98870222810b4869fe47d231ee6164556414c6387,2024-08-26T18:35:02.257000
CVE-2023-40111,0,0,7ef7fdb4bf5f59a65adc27a98870222810b4869fe47d231ee6164556414c6387,2024-08-26T18:35:02.257000
CVE-2023-40112,0,0,4ddec6ab2662940b93a3dc42430a4fadcac48159b9ef1e91d81653103c488b43,2024-02-16T13:37:55.033000
CVE-2023-40113,0,0,dad3819774db3e875db7c132fed9de97c7d6741efc9f62a28c01187a90cb75bc,2024-02-16T13:37:55.033000
CVE-2023-40114,0,0,e6aec33bc1c8bc322f8db56fa5435f1230eb43cb85d03f30ffc4d82fb9d7da4e,2024-08-15T18:35:04
@ -230980,7 +230980,7 @@ CVE-2023-41071,0,0,54493dc5e415c620feff0ffcc397f6d3804631ef3ad7b764de109c7744ff4
CVE-2023-41072,0,0,dab81dcbc27e6f2f4ed5bf431ea1acf803b4e8df26c925e44630c1cbba06c36c,2023-11-02T15:05:05.677000
CVE-2023-41073,0,0,53af00bbacdcdc8b92fd7f6065a4146dd00b9420ea423e239155dca2f4ee84c9,2023-11-07T04:20:52.487000
CVE-2023-41074,0,0,da40b6952913b53b2fc8b43002da051d2b7e91c9198fda71cf66dde4a0c5d796,2024-01-31T15:15:10.067000
CVE-2023-41075,0,0,1ec157cc22ad390b9f5655a2583559a790e4fd81caf675c59178934864c4aed5,2024-01-17T21:03:38.123000
CVE-2023-41075,0,1,2e69e04b0d161b898af57d8af516dafb94db4ce3661df13b04c86e1e8fa406af,2024-08-26T20:35:03.393000
CVE-2023-41077,0,0,36ea4a7a4449940122d14c2814d93cd2436a5b0bd56fd643b2bfab0ac3237832,2023-11-02T15:14:27.267000
CVE-2023-41078,0,0,dc2a3c2261f8a51b432accf62ab21e10f5caf1e380ec29cbe54fb0fcac87c850,2023-10-05T13:13:26.947000
CVE-2023-41079,0,0,375bedc84e80ea7e5729a1459a83f06e097d7796134fe01659930dc6b9f64e8d,2023-10-05T13:12:02.387000
@ -233068,7 +233068,7 @@ CVE-2023-44022,0,0,58bd7743666d2b918ff02ca5c37054ac101876ce5ab83a6ac428e7050d3d4
CVE-2023-44023,0,0,2dffd4fb1503eb8583acab074c944b48da258c9dce3ad5d4de6f39b0bf67264d,2023-09-27T18:46:31.760000
CVE-2023-44024,0,0,376b75d87381b7980304984b4108a6525a95b26e868a3a8e7c262c9ccba7fb76,2023-10-07T02:51:06.240000
CVE-2023-44025,0,0,3828a36a55dc18732bf3aa8fafcd2642ac7e9e5d7d7309e7e47431663f218d35,2023-11-09T00:52:05.187000
CVE-2023-44031,0,1,cc27478671af299e2987bb3beb8384268d0e3a4395b64c3a430b8fe84fcb8284,2024-08-26T19:35:01.590000
CVE-2023-44031,0,0,cc27478671af299e2987bb3beb8384268d0e3a4395b64c3a430b8fe84fcb8284,2024-08-26T19:35:01.590000
CVE-2023-44037,0,0,bb097c15786910ef054939c26d8760affedd479bc34d93408cef6bf30ca0e248,2023-10-19T17:41:28.530000
CVE-2023-44038,0,0,0d2a697aa6bc99f909dfbf81fa90d2283e93bbc1d49c1a74925567d1b1527ce6,2024-04-03T17:24:18.150000
CVE-2023-44039,0,0,590991cce8499111971bee245da4448afb145205c08f7a5aabba8a3a351fa0da,2024-08-21T21:35:02.723000
@ -233843,7 +233843,7 @@ CVE-2023-45284,0,0,296a8e74a018b740721ec9a08fbed9da9cca9f8197890454d7b831817e9fc
CVE-2023-45285,0,0,77883aa881bda99f1d19ba35b11a9a1e8caee32118b6c24da9d7ea21930a300d,2024-01-20T04:15:08.013000
CVE-2023-45286,0,0,d44939332093de0621571dd50fbbf72433dd32913bd42846a1498c4ee2848685,2024-01-04T19:15:08.737000
CVE-2023-45287,0,0,d2da2c58b3609253e3286b1b93fa0d97abe9bcd02db4f7cc4811b975b121f7c4,2024-01-12T14:15:48.310000
CVE-2023-45288,0,0,f385b8f3ce4dcde0180ab82f79f92e515ac4b18486501610d9ac833996c9f750,2024-05-01T18:15:10.493000
CVE-2023-45288,0,1,82bba28c8566833be940e806bb1e2ff38edb61bcc7c1e4542d16b7cdc8317f67,2024-08-26T21:35:02.457000
CVE-2023-45289,0,0,55227dc74f3b7eff2b0242a09fa3e698d7b0d3f59cb4bf8a9cc5e9e130d6e09a,2024-05-01T17:15:25.983000
CVE-2023-45290,0,0,f22fc13bdae5e6edab97f7e0fddab9822bb3ae91388d56c6e1d234cdc0e49b4d,2024-05-01T17:15:26.040000
CVE-2023-45292,0,0,9325e9e3b78b777445115a8da3de2cb25249d0f8ef4a9d3921e74e58a0d0d777,2023-12-14T16:26:54.007000
@ -236601,7 +236601,7 @@ CVE-2023-49105,0,0,a615253f82e8e4a19c642ef797fbf682cf375f783ed278ea2b6d6784ce759
CVE-2023-49106,0,0,be3dd7a31243d9847a16f30451a0c0d97588194e905d505516b262307d9c7645,2024-01-23T13:51:31.463000
CVE-2023-49107,0,0,414e9e4e5481a415ded57ebbdce7a43314c61c3119e242e07c949c0d2ccb68fe,2024-01-23T14:04:46.917000
CVE-2023-49108,0,0,338c98ee8de740dfeb456a5c35f6776a68096757d990d79e74c5c440e81b0c06,2023-12-07T17:52:39.950000
CVE-2023-49109,0,1,32922b053acd78f29e519fdfd1f7d4bc485fb78331af0d70603fb5a2ab603ae5,2024-08-26T18:35:02.470000
CVE-2023-49109,0,0,32922b053acd78f29e519fdfd1f7d4bc485fb78331af0d70603fb5a2ab603ae5,2024-08-26T18:35:02.470000
CVE-2023-4911,0,0,eda037b56a7f5dbd7982e54bff14ef5e3d309b05bc6fc049ad5a29ae08dac357,2024-02-22T20:18:58.020000
CVE-2023-49110,0,0,8b58334ac02dd5b7b1ae35b2a658333276b33522d3c8b5bb0fe8859f970db620,2024-07-03T01:42:26.413000
CVE-2023-49111,0,0,df0dafd2b2920c0c1ef482d192465048000f9bae0650aaf5841143aa649b80f8,2024-07-03T01:42:26.627000
@ -236769,7 +236769,7 @@ CVE-2023-49295,0,0,389dcf49dd7093fa28aff07e2fe2daf1b3c94c4d2638dbc0252077cad1cc0
CVE-2023-49296,0,0,844860b1330c53f29812313bc41439d8487e47a9ce79b27712557e3e8c46844f,2023-12-19T15:43:13.307000
CVE-2023-49297,0,0,80d1ebecc869e8c71166893b32eeac85f1386c27bb00b2290640ae2caf953e1c,2023-12-16T02:15:07.680000
CVE-2023-49298,0,0,aa849e15e26e4ce69d7b1aabc72060dde2cd470700d01a170fe51677adb48fa6,2024-03-18T22:15:07.413000
CVE-2023-49299,0,0,07dd80255d9d8b40cb7a90b1fd90d8e36fa39c95ab74b1df1d353fb35ba2de71,2024-02-23T19:15:08.617000
CVE-2023-49299,0,1,ada605fd2b85a30076978a2cea5959fe25630ec90635c2c18a60a96527d236ac,2024-08-26T21:35:02.680000
CVE-2023-4930,0,0,42c54f6cdb9052f80c7b88bfe87d4a5ab8a2f899d5d2a07a6f5fa45df3083af1,2023-11-14T15:33:54.183000
CVE-2023-4931,0,0,b5b8d32009dd89996d453ce70e2aed589da6480c3033a7e9ca915c81e23407de,2023-12-01T19:06:42.203000
CVE-2023-49312,0,0,ee7441f29895baa73f3abb2a68062f40d6dfb2c84c969c99ba68de1ea7293d6e,2023-11-30T21:30:33.500000
@ -236793,7 +236793,7 @@ CVE-2023-49338,0,0,fa3bf55d0b5318e101267d5f4c126776700bea84adfbb2e6dbc68fed8dd82
CVE-2023-49339,0,0,d5ab1ea5e20bb916fca99bbb895528d219777cc227dacc9f5ba9887d2fc2b098,2024-02-13T14:01:40.577000
CVE-2023-4934,0,0,5bda99711a1c7b5e53779ffb125b8e009708afa5e83126fe4dceceec3c818038,2023-10-02T16:39:41.720000
CVE-2023-49340,0,0,2fec675eb8e4c16f2410d6f1b888906e569c7e065980f36c37bb644d4c4fdee2,2024-08-01T13:45:10.687000
CVE-2023-49341,0,0,d69fd77ee150392f1be0e5fae900ec72d4bd4e90458388796feaad9dcddf5ad4,2024-03-11T01:32:39.697000
CVE-2023-49341,0,1,d7e8c79b8806628e204e114f4b555101d3f5cbaa1c0f55c651021629b1c5cc97,2024-08-26T21:35:03.467000
CVE-2023-49342,0,0,951ffd764427a957f36a813b90959d5f48377825c95b5aababeab2db6f241ba5,2023-12-20T21:02:43.633000
CVE-2023-49343,0,0,46033bf4299116d557965c4ed60ff9182e6a79dd42bd60f471b9d9cab2771155,2023-12-20T21:05:50.880000
CVE-2023-49344,0,0,a61d707c28a00429964fb7b8e4a566c1e78c2971fc6aedde9185e4b6f0d41a9f,2023-12-20T21:06:04.320000
@ -236902,7 +236902,7 @@ CVE-2023-49539,0,0,3d9077c363f63e00a9a99e014f79fcf2da947642965bca45dcb61b1a87437
CVE-2023-49540,0,0,fc00996658e2e1a07b2142617d49b74a28a84c9993046a375e13324fccec29b2,2024-08-06T16:35:02.663000
CVE-2023-49543,0,0,9b27cf28e2f4c20b40d2a61fced0fc62af90f21931996c253e884b5f19a62074,2024-03-01T22:22:25.913000
CVE-2023-49544,0,0,4165df005ca812878112fcb221906d65322102731e6bd43d48afbe4e5ae39573,2024-08-01T13:45:11.667000
CVE-2023-49545,0,0,2026852fe298b5835ad85e1eea0f18e4689a742c4986c111d1c98765d7287b86,2024-03-01T22:22:25.913000
CVE-2023-49545,0,1,5c8aa915328bef2165801ea42c2341178b1be4c886fc54a48ff456640387987f,2024-08-26T20:35:08.767000
CVE-2023-49546,0,0,42c4c73e286dbbc54bb4d1edee710426f74da9660183ef38c8db0ddb322c4c0d,2024-03-05T13:41:01.900000
CVE-2023-49547,0,0,0d72f4b66aa616990dce257fb750379ef931b2acf59d9d176a6ef0cb0371efa7,2024-03-05T13:41:01.900000
CVE-2023-49548,0,0,34b77376d27ee723d3ac14898631fa76b657dfe4cf5b3276c3299d37e41dd1fc,2024-08-08T20:35:02.323000
@ -238362,7 +238362,7 @@ CVE-2023-51770,0,0,5bf80758827a35cd84a2c6588e041a9ac7140f0025df86404307d95241ae5
CVE-2023-51771,0,0,a479f1ce1bd7dc2ffc2cfd5be60cebb22f1330966e42c7757d83ece213e024b8,2024-01-03T21:02:26.533000
CVE-2023-51772,0,0,97b22f767533395414441fe2251bdada7aa18f7f2b70c62f25e5f2a92e875517,2024-01-03T20:37:31.497000
CVE-2023-51773,0,0,4ae688bebcb4cb0d9117d4b4588fe602303beb98fb4d277200d4d496c1c2d5c2,2024-08-01T13:45:31.117000
CVE-2023-51774,0,0,bf83a1047e73a35782bb6dbd5f33e2937de57c51a00d21d5802839ed73d2d5f6,2024-02-29T13:49:47.277000
CVE-2023-51774,0,1,d8e3ab8a1b30a98b3182f278260fef517f20c3568576e068def9133ca7f4325a,2024-08-26T20:35:09.643000
CVE-2023-51775,0,0,408b5c614e2d115fd27fdbe494139b9ac962e122bbbc2fc20ee8cae506474d26,2024-08-14T19:35:15.857000
CVE-2023-51776,0,0,b9aef48cc097ae0f925e40ba4cceb9b388ed86c752d2831ee209060cce14a9ab,2024-07-05T15:56:40.920000
CVE-2023-51777,0,0,9e6771de92ed5027a7e39cff17a8c5bd553b2e9eaa5bcf1e9cc30816c8d9a80a,2024-07-05T17:02:52.393000
@ -238783,7 +238783,7 @@ CVE-2023-52399,0,0,3eabdd842a7bae7b76bfd491cabfa6add736d73e7f5060e5708270b6fab26
CVE-2023-5240,0,0,214dd7c99a9b03f7fe1038ab49ddf439f88a855eb0888efff5c344b109bc3305,2023-10-17T16:11:51.793000
CVE-2023-5241,0,0,411866a1ec86cf397c335d9f1911846a5dbe49f719bf369e5a8858638257c20c,2023-12-22T19:02:58.717000
CVE-2023-52424,0,0,4563bbe926b8c3d21b38a38280226c9b603dc8187d8dc16397ea98c8fa42bfc7,2024-05-20T13:00:34.807000
CVE-2023-52425,0,0,3fe96622eaa48d9247b116b152f85b553d13e779afd1f123c100c52525818d2a,2024-06-14T13:15:49.877000
CVE-2023-52425,0,1,3cdfdc314fa83fb5af809d9132a0994bcdd918d186b1c4985a8cb6aee50ffac5,2024-08-26T20:35:10.427000
CVE-2023-52426,0,0,5acfd7432cf1ea71a30546485e308068720bd35fb8a9c9072c82d0c9714337d5,2024-03-07T17:15:11.893000
CVE-2023-52427,0,0,0a54450b6cf413ae3e0cd14ca73a4997d322ba669f6ff28b106bdd9dadc652f1,2024-08-02T23:16:18.710000
CVE-2023-52428,0,0,f485dd47223a937106c5120337f6b415d4ce17ae115e9ef151904330ec8e61b9,2024-02-11T22:29:15.837000
@ -238901,7 +238901,7 @@ CVE-2023-5253,0,0,9935f6a6b8e92edb9e114189fa7123fe931ded952ed5940f64cfe41c8b279d
CVE-2023-52530,0,0,92deaf22bd1278e0428c06b19fd2bd9609a93de213a14e64c9814336868387bd,2024-03-04T13:58:23.447000
CVE-2023-52531,0,0,139c545d33ba10eb3343fe2ebed8bb6f85f222cd821926b67d690a1cf30ff498,2024-03-04T13:58:23.447000
CVE-2023-52532,0,0,299d7cb56f6a6c17487eae201e2d466d368011ffa4a3b859f2f2a268babbfcfe,2024-03-04T13:58:23.447000
CVE-2023-52533,0,1,87288d9acffdcc3f04e0528abc716d93f9a78d72735b2ac13e2dfefa20c9889c,2024-08-26T18:35:02.780000
CVE-2023-52533,0,0,87288d9acffdcc3f04e0528abc716d93f9a78d72735b2ac13e2dfefa20c9889c,2024-08-26T18:35:02.780000
CVE-2023-52534,0,0,561b04782ad233f3a992132df8769a7ea9cca6fb96df63b18027307d5770e0c6,2024-04-08T18:48:40.217000
CVE-2023-52535,0,0,fe6b3187a44c437c26ab3318b1139c9091f6bec389d5c218d94a801b45cfd652,2024-04-08T18:48:40.217000
CVE-2023-52536,0,0,31a4fc764ec17dfd98dd3f2041aa9cf3362d0496d5ba27ab57e1ac620a9f85cd,2024-04-08T18:48:40.217000
@ -241092,7 +241092,7 @@ CVE-2024-0008,0,0,899bae3dea0b6932a6d046356f47764b32f025595d0eef60d8e0e433b2b040
CVE-2024-0009,0,0,31a37345511ab8f9e782cdcb9d09dfe3dad4751b5c25ab7a9b1c5c74d0c64c05,2024-02-15T06:23:39.303000
CVE-2024-0010,0,0,0619a8beffc460e406861d5436887a98d4820a4ca409aea20f604a00879fcec0,2024-02-15T06:23:39.303000
CVE-2024-0011,0,0,871bd2790e1644ed9a3dece6c89b7131ea036c72c23f82726bf2a5f6003f50ac,2024-02-15T06:23:39.303000
CVE-2024-0014,0,1,57b1d977bcf36a4089ab5ef9c9905bf2b69a9e66b00e8c3e91bd20eccc0f8b75,2024-08-26T18:35:03.770000
CVE-2024-0014,0,0,57b1d977bcf36a4089ab5ef9c9905bf2b69a9e66b00e8c3e91bd20eccc0f8b75,2024-08-26T18:35:03.770000
CVE-2024-0015,0,0,81cd08444b6aef5834e4eb427fcb32b84cfcb9c43ccd80385d5b532e537d2ea5,2024-02-16T19:26:55.393000
CVE-2024-0016,0,0,9f5b99ef0d039809c901d88070265a95558aa17f1c51832fa2b12f3ceeec7221,2024-02-16T21:39:50.223000
CVE-2024-0017,0,0,e30ea632c5fd7e4383ceb5900aa731fb2d3b5c50d8f9b57582813b251f138048,2024-02-16T21:39:50.223000
@ -242027,7 +242027,7 @@ CVE-2024-1064,0,0,f25346ba7587521e1585b34f9b82a63a0a8099891451ea7215e7704632eec5
CVE-2024-1065,0,0,6b929e111558868b0121ca43ebc298de03b6cbdcab98142e875670ec0e17e759,2024-07-03T01:44:57.727000
CVE-2024-1066,0,0,8ad7b4a441fbd83a98cef25d8927d50a79330f3c195234011e031b45ae8fe45e,2024-03-04T21:00:15.267000
CVE-2024-1067,0,0,54f094f38a51fcd0954e79c36caca8c799a450eda4559137980b77dd6d9caf6c,2024-05-03T14:17:53.690000
CVE-2024-1068,0,1,affccf40ed47a318eb2ecd8e307c56fa640a43f94e3b3e8b50a778ab4a9c998f,2024-08-26T19:35:04.287000
CVE-2024-1068,0,0,affccf40ed47a318eb2ecd8e307c56fa640a43f94e3b3e8b50a778ab4a9c998f,2024-08-26T19:35:04.287000
CVE-2024-1069,0,0,9f4b19e535b82e8b50b814b402985dc45959fb8eebaa25a120ba3f787349c9c3,2024-02-06T20:11:52.587000
CVE-2024-1070,0,0,945eeccf4f5ba232f5b58cbe0a0fb277520149997c332f988c0ef3d652aa0c5c,2024-02-29T13:49:29.390000
CVE-2024-1071,0,0,203dd69d50b387b330a57560d4e66e827311506680b4f1e4c4b62b6aa394169c,2024-03-13T18:16:18.563000
@ -242907,7 +242907,7 @@ CVE-2024-20012,0,0,581b698f39e85d8c03f63a9c9bd476e3e55a7228d583822c6808a9b8726f5
CVE-2024-20013,0,0,0cc8f90efee1330b92ba88615f3ec683f3b9eb3a4d874bd0cfbac2fba3fe0443,2024-02-09T02:06:40.570000
CVE-2024-20015,0,0,d1d8bdd6d1fa1f4d1678fcb9177a4ae4da0af52770fa46e26129dd1c299d4bcb,2024-07-03T01:45:45.330000
CVE-2024-20016,0,0,23d42679a125731e1842dc4827fc98ffaa2afa5f0ebd1d4093677bb31bac3891,2024-07-03T01:45:46.207000
CVE-2024-20017,0,0,0d8c37ffcf86a62528063befbe2092023e2f2e52feeafdbdca4d0b453a827170,2024-03-07T03:15:06.853000
CVE-2024-20017,0,1,e4411bd7eb12b9d246eef83a80b95ec8b97573cc1c5495e6919bbf1f3e5f53da,2024-08-26T21:35:05.050000
CVE-2024-20018,0,0,fdee8f35aa7caf1b76ebb5153dda589ed5f3a39d7e0627457cfb496a915da983,2024-03-04T13:58:23.447000
CVE-2024-20019,0,0,9ac59b07fd070968055b3fc5eec95b892ffe4596c92f97cb9ed025632cc29b53,2024-08-01T13:46:17.030000
CVE-2024-2002,0,0,9bb787dd73ad4270fec473ae00d969f2b5c55795bbfeec9dd3a74d6c7578cada,2024-04-19T23:15:10.720000
@ -242916,7 +242916,7 @@ CVE-2024-20021,0,0,9da6b4090664581723961fe14bfe7a2d90b8c57bd1123df3f77b75a47e068
CVE-2024-20022,0,0,6248993b7a916d38fa8ce9e8b47c6621a4becdde41eda305169e026bd72d98e8,2024-03-04T13:58:23.447000
CVE-2024-20023,0,0,a3b3cccb28dbd8c2a0d484f347d7ffc29ffef08cf3b6aa24d55352aa47cd302b,2024-08-25T16:35:00.693000
CVE-2024-20024,0,0,a587bfbae48c7d89e5f8cdf3a4d9f1f662ddb9590db59d2b26f356c2c055895e,2024-07-03T01:45:47.463000
CVE-2024-20025,0,0,47e15a7ddf4a93a1f67f16f7b41159792bb8de344e0b811377a0a1f83c75f102,2024-03-04T13:58:23.447000
CVE-2024-20025,0,1,62bf9228a416b94df234d49e80082541f23978fa77a778af7d4f802c8110d034,2024-08-26T21:35:05.900000
CVE-2024-20026,0,0,ed800331684227c8cb6eef8a299085ff35357d20165c3fbe70fc71f0772c4645,2024-03-04T13:58:23.447000
CVE-2024-20027,0,0,1e87a5ce444fde6917e601e7f1ba4c6df82feaec2ef698b25f20ceaf70694d54,2024-08-06T15:35:07.420000
CVE-2024-20028,0,0,cfbf4d0a5e915e0bee3fad17577f931af15ec4fffb945f6759a6ae86484e677f,2024-07-03T01:45:48.410000
@ -242927,7 +242927,7 @@ CVE-2024-20031,0,0,da0c8bf5b27c127116f17e286408080464034044e7a1277569e15f4ca7f96
CVE-2024-20032,0,0,8a84b24c24da15cc5620210f96c343339adbe2353465b870ea546721f187d865,2024-08-23T19:35:05.140000
CVE-2024-20033,0,0,54fbaa24cdc7b0bf4840e2f98e0d8064474699ec248bdbd149da783c89610676,2024-03-04T13:58:23.447000
CVE-2024-20034,0,0,cf35da749882a42d3fb4d555cf4c7784b9ca63e49754c62d7cbfb93c29b82d3d,2024-07-03T01:45:49.510000
CVE-2024-20036,0,0,a842a455104cefb6335a12470cf3ea09e402c164144afb30609fd627a5d8a9ce,2024-03-04T13:58:23.447000
CVE-2024-20036,0,1,18c14171323f00b186271c31528dc99e37fd9b9059fcf223ab21b79a7fd11ca3,2024-08-26T21:35:06.680000
CVE-2024-20037,0,0,adb1866d4c227394880a8656ea0442a9b76611b77fb814d4721a97640cafcc3a,2024-08-22T19:35:10.633000
CVE-2024-20038,0,0,b24fd54a338c5bcd125b3ff0e1aa517302167214bb3333a900e600b4cd1318a8,2024-03-04T13:58:23.447000
CVE-2024-20039,0,0,16957c5f03c6deb27e91c56e5a56c47ab9ce0361bbd04c3b1e9fc45aae937591,2024-08-01T15:35:05.340000
@ -244385,7 +244385,7 @@ CVE-2024-22156,0,0,e630c0427a14ea4e5bae29bb93dc3b032334df373788d666db6343d1ffa13
CVE-2024-22157,0,0,c627f30d83dbd2205d95017caf7381fe7805a05144708e1f780d2f177e99dd4b,2024-05-17T18:36:05.263000
CVE-2024-22158,0,0,7fe71604a2e72b0d8f5cf51ec77d8bcef0fab97df3584176fda087be0fd58227,2024-02-06T15:25:24.303000
CVE-2024-22159,0,0,fff695e156ff10044e65861f34b893aeba622a494b1a5fe4dbedf75055c16136,2024-02-06T15:37:01.700000
CVE-2024-2216,0,1,1c72d79f0f69185a524de13190373f023a434210c994ec0511309eda144c8acb,2024-08-26T19:35:26.913000
CVE-2024-2216,0,0,1c72d79f0f69185a524de13190373f023a434210c994ec0511309eda144c8acb,2024-08-26T19:35:26.913000
CVE-2024-22160,0,0,cdcb0cfe1d52061c460a57e632ad5aecdc498e0506ecca56b9f6ffa551d710e0,2024-02-05T22:22:14.233000
CVE-2024-22161,0,0,ff0e443927fec98039949a9e5e757585d4515aad6d0982b79120dfecc3014ba6,2024-02-05T22:25:31.533000
CVE-2024-22162,0,0,a49455b286b634f9fdd4f4fe91c2683590e48e65018ca6ecbeed902106fa98f2,2024-08-22T10:15:05.013000
@ -244572,7 +244572,7 @@ CVE-2024-2236,0,0,bb2a644225f51160d2d70ae285671d5c5f0eb62471234242a76e7ba857116a
CVE-2024-22360,0,0,794526f63f464dad1a4d5860395245506ca742cb67b982581354267152f1e10b,2024-06-10T17:16:19.007000
CVE-2024-22361,0,0,e267f7a58b4385dec5a7f5aef03064380edb1a73a3ecd2124af7f1bc930e0f03,2024-02-16T21:35:31.953000
CVE-2024-22362,0,0,2767965890a6410063670fad313b54e2e770a22b941b7425a3750acfeece9725,2024-08-01T23:15:33.430000
CVE-2024-22363,0,0,71dfcecc82a193c68f66381ad2b7217a83572ee59df4b68229bfab4a0447de8f,2024-04-05T12:40:52.763000
CVE-2024-22363,0,1,9bac3bd2c9d94bb26451652b2f380a02c1a0b01cfeaff6f2d82908ec7d505c83,2024-08-26T21:35:06.983000
CVE-2024-22365,0,0,8ac44921beea86b5046c77b4862879775809d004cfe62f06be29ac7877404428,2024-02-14T00:27:40.143000
CVE-2024-22366,0,0,8ec8f63ddc905f2fc98532df94d5959596fc6bb03c75cf031563bf3f823c8e4f,2024-01-30T22:15:32.033000
CVE-2024-22368,0,0,f9c04f74fdefa82c010dcd368da5580ef7cd5ff30628c11bc03132d8ce7088ce,2024-05-05T15:15:48.953000
@ -244684,7 +244684,7 @@ CVE-2024-22496,0,0,4bb13fb817b3e7f2a42337f77e400a1cea9ea0327438c45649f92081bf71f
CVE-2024-22497,0,0,080664356fef627dac9893b49ad8fbd49de8a40c84bd49018e796a3211c73a36,2024-01-29T17:38:24.050000
CVE-2024-2250,0,0,793dc989952b39cb7bea1d7ceda79052834daad31f3d0b38019ecdf6f04a0c83,2024-03-29T12:45:02.937000
CVE-2024-22513,0,0,12cbd7bbeef7c5d8a6f40d0691d734265968f690062d791aa0e569f9d486e7a8,2024-03-17T22:38:29.433000
CVE-2024-22514,0,1,9e52b0223a64af1326c616019a8cd94a598d5b9cda8df72966c38865d96a600f,2024-08-26T18:35:04.257000
CVE-2024-22514,0,0,9e52b0223a64af1326c616019a8cd94a598d5b9cda8df72966c38865d96a600f,2024-08-26T18:35:04.257000
CVE-2024-22515,0,0,5f31722985269ccee2ff4a270c538104ee684ea072661105090f84efea5011d9,2024-02-13T22:12:12.863000
CVE-2024-22519,0,0,3e82e80c8979a8ae5042490d08d01b21bbb5d33aa5bea2753e8328a66ce7bc5c,2024-02-14T19:47:52.893000
CVE-2024-2252,0,0,c849364a795ce51dde181f33a6ec30b001d5bdfe5ebad19fe6de9bde29e509e7,2024-03-13T18:15:58.530000
@ -244863,12 +244863,12 @@ CVE-2024-22922,0,0,1ba32e986182936be0f21cbd2fe00d51afc7a660a8bd508ab3ea329b99649
CVE-2024-22923,0,0,232b3b3940e0559932523a9bc4e769e5092b2a31b2b69ea71991fcdd8790b96d,2024-02-27T17:14:38.007000
CVE-2024-22927,0,0,1e0f4fff1c087ec66ddb031ba972b653e6994a440487deb552c935f836b3e436,2024-02-02T16:15:40.137000
CVE-2024-2293,0,0,1f43c62daad8cea9745311b2a88bee3b6d51c898b8ab0f8dd55c247625cdf587,2024-03-13T18:15:58.530000
CVE-2024-22936,0,1,686bc27db4679c4d5207398a2aba21d31deab1df5003cc1bfb0b19af7610a9ab,2024-08-26T19:35:04.853000
CVE-2024-22936,0,0,686bc27db4679c4d5207398a2aba21d31deab1df5003cc1bfb0b19af7610a9ab,2024-08-26T19:35:04.853000
CVE-2024-22938,0,0,7f7aaef8db8b163f161aa38efb4fcb3a06c8eddd8dbdbf018595b1fb835fd3c0,2024-02-03T00:30:37.107000
CVE-2024-22939,0,0,9ea6ec8a34d79d465f0a4a16f2ff93fba35a4ecddf832d95a77f90c4b44519d4,2024-02-29T13:49:29.390000
CVE-2024-2294,0,0,45cbe5a242b4e6f15f66657918344b9947fa17359306b2613a42546dfde984fb,2024-03-17T22:38:29.433000
CVE-2024-22942,0,0,bed7fb7d476384db5d6cc701e65fd7410d4a74c3a1d5ece54cd874d3be676a5c,2024-01-18T15:15:47.273000
CVE-2024-22949,0,1,0fb23c63ba894e54cc7da946312dd68f1cf3862114d31edc13f496c98d5c8724,2024-08-26T18:35:05.060000
CVE-2024-22949,0,0,0fb23c63ba894e54cc7da946312dd68f1cf3862114d31edc13f496c98d5c8724,2024-08-26T18:35:05.060000
CVE-2024-2295,0,0,080a49057e40d072a4b97c64f6cccad55425fc29ed58229d3b87d9824c7c3647,2024-06-03T14:46:24.250000
CVE-2024-22955,0,0,7688c96d80db53890826b411335e00e69cdf49d037754e5315e66630f247f75f,2024-01-25T14:54:48.427000
CVE-2024-22956,0,0,02e8a67fb4e321f31ffe0bd3aaeb44edf7c9a6b2a6b721b7a65a5753da0bf30d,2024-01-25T14:55:01.053000
@ -244911,7 +244911,7 @@ CVE-2024-23082,0,0,7f8e37bde125a04a1eaaf3decfef35e1714f1ae930ca7f44a95252121f38b
CVE-2024-23083,0,0,713a3a31bf1b16621652d130f79628db8361d2685688b49ccf5933491f8dd58c,2024-08-01T23:15:40.430000
CVE-2024-23084,0,0,ccaed5be16fc1a52374972400141acaca3aa08f2280ed991e42060e59b806c64,2024-08-20T15:35:02.813000
CVE-2024-23085,0,0,c2d4a833e275adaea75d4721a85180117d94ed467e962dd33323527ca073d13c,2024-08-01T23:15:40.570000
CVE-2024-23086,0,1,1f8a931bcd1e65b3e477ac2be2d990a471c9dbf1055794fc30f5c2c64e0c7d0e,2024-08-26T19:35:05.660000
CVE-2024-23086,0,0,1f8a931bcd1e65b3e477ac2be2d990a471c9dbf1055794fc30f5c2c64e0c7d0e,2024-08-26T19:35:05.660000
CVE-2024-2309,0,0,b4bab766083001057d63d861d742eba6fb7b051d100b953adf8a9460cad67846,2024-07-03T01:53:08.927000
CVE-2024-23091,0,0,ab4ca5c6cb613dd2c24cfc0192cdd8c808e1bd1836c0fdd97fd042737112bcf0,2024-08-23T13:51:03.277000
CVE-2024-23094,0,0,b3be5d271cf78aadb59fda5aaee79baaaf5b6075dd9f37b3166eb28ef143d682,2024-08-01T13:47:04.610000
@ -245643,7 +245643,7 @@ CVE-2024-23998,0,0,463262dbca07048f11c2d6fea168e73cc5fa7a3032757dc98b7129a752040
CVE-2024-2400,0,0,c1e6bbc5aca532efb3d0db139130fabb441b8cc7a04edebb217462631fe6a6d9,2024-08-12T19:35:06.530000
CVE-2024-24000,0,0,d0de83d12aad2aabc5672cbb661c0fdffc75d5f5e1df363eb030e7cdff4bc69b,2024-02-13T20:30:10.053000
CVE-2024-24001,0,0,eca8bdd656d27f4f67b95705b79f8b7968de0e89b44524f72d6dd68ffca458c2,2024-02-09T02:10:25.807000
CVE-2024-24002,0,0,d5830bba636a6b9a2bcadc13ffe07f067d2d633278d6d85f9dd406efe5d2eda0,2024-02-09T02:10:13.973000
CVE-2024-24002,0,1,b9893c37edb8d2f1b0142d80e933a9e88309205a5f903e084d40f9310bdf56b5,2024-08-26T20:35:11.220000
CVE-2024-24003,0,0,7f4ba6db13c5a10556cc6fe3708acc3a563d26fbaadf4e0988dc3b7b23f87fd8,2024-02-10T04:00:43.837000
CVE-2024-24004,0,0,5c85467ca321bcd6c3c40ec1ba73ffa40477ac08593935980ad79cdc39aed016,2024-08-19T21:35:02.860000
CVE-2024-2401,0,0,c363a50dfd91f1dd653b2efa179df5e550e42c637cc55d653d48d0591c402480,2024-05-02T18:00:37.360000
@ -245655,7 +245655,7 @@ CVE-2024-24018,0,0,66626bf92ddfad532b99d0b35acef3a9eaf6184c69914a430432ce2d48a53
CVE-2024-24019,0,0,f7d524e99ee9469f902506a2564eea181d03a93dd9aaf0d0017baf7a52b53e6f,2024-02-10T04:05:08.660000
CVE-2024-2402,0,0,df08564cd50bc510e33f7e2bf771c364246af0166a116c323f50615d32c9f1bb,2024-04-24T13:39:42.883000
CVE-2024-24021,0,0,9ff2fcb0b3f701136e7c1af508590d1c0d49240ce75f0784418e54285102806a,2024-02-10T04:00:25.390000
CVE-2024-24023,0,0,8968b91dff4b50bead2e0c4cc14c4f8f79738a4ba6f10ca830b8d8c596be53aa,2024-02-10T04:01:00.617000
CVE-2024-24023,0,1,642c4f33e7e273d8ffe2e62be3ad44d72d9be38908b4529fcd373e9d68112f1c,2024-08-26T20:35:12
CVE-2024-24024,0,0,54797987dfab0043520f2b481266093ad88b83f5fdd601dd22b176c0ad5e0032,2024-08-19T20:35:02.680000
CVE-2024-24025,0,0,9b89c3d08fac97c1e03f0707e75e95bff43f9e9dbc2af99033dd3b0a8fa0b6e9,2024-02-10T04:00:53.677000
CVE-2024-24026,0,0,f0c7b4962bf46fd399edc3d589cea9caaa0165db3ebf0c055fe62402b98d0d7e,2024-02-10T04:00:51.220000
@ -245752,7 +245752,7 @@ CVE-2024-24257,0,0,be1ad47bd4d795f252422bc7418137262b954311599ce561f29c104d0afa0
CVE-2024-24258,0,0,b6889ab8117d84f2b926a30d9ca7e037f41ed41c51b57e24ece8c5f1f0d35cca,2024-02-21T03:15:09.043000
CVE-2024-24259,0,0,27500963c89a35e88885dfebaf6906d578facbf79a9197c97e367a82d6750a09,2024-02-21T03:15:09.110000
CVE-2024-2426,0,0,6e67bd7547823c0951b38b7ed025ecb6861ed3d2534fad1723b99007466f0b1c,2024-03-26T12:55:05.010000
CVE-2024-24260,0,1,43d4c99882621ca8c4c706f723b47ea23d8cfd5f877ceb28969271f79ed3bc70,2024-08-26T19:35:06.463000
CVE-2024-24260,0,0,43d4c99882621ca8c4c706f723b47ea23d8cfd5f877ceb28969271f79ed3bc70,2024-08-26T19:35:06.463000
CVE-2024-24262,0,0,6114d68b7b5c080e54ea3a4f1d526e2c8480457449f181bb9ac68ee35dc75545,2024-02-07T23:02:04.467000
CVE-2024-24263,0,0,f33845428c0061cd228d5bf13c1fe1134078325817913d4e597279f46f1c4e13,2024-02-07T23:02:17.470000
CVE-2024-24265,0,0,9a8a3fcc07033038b8b5e619241fc07fdbe5cad413aa7fc7eb042a6827778112,2024-02-07T23:06:25.303000
@ -245801,7 +245801,7 @@ CVE-2024-24333,0,0,242255791f359917c9577e9e1908f59331e2d2d00004e6f9f8172875fc23f
CVE-2024-24334,0,0,2fc19e7bbfc8d6f8ab140ae138a0d497f7aa7001981d6f838304497cc65c0be6,2024-08-01T13:47:25.807000
CVE-2024-24335,0,0,ffcc3f8e28a1440d1fe2b8cc01711656e7fc5c04d9d5a1913e0292e820ddbfcc,2024-08-01T13:47:26.587000
CVE-2024-24336,0,0,a5ccb0fbff083ac5c184ed3fdead1df5cecc5e934d7340485971ea972219e0fc,2024-08-06T18:35:01.670000
CVE-2024-24337,0,1,6e498ab962795d42082bf70ce7a942826b54c8045099165afac72fcb86d8bd7b,2024-08-26T19:35:07.257000
CVE-2024-24337,0,0,6e498ab962795d42082bf70ce7a942826b54c8045099165afac72fcb86d8bd7b,2024-08-26T19:35:07.257000
CVE-2024-2434,0,0,fd07f7ab5e2f479dc9adc0f83447a443eff6e1d59e7754fcb9d00da68e153f33,2024-04-25T13:18:02.660000
CVE-2024-2435,0,0,4d8896815b0c7c529a361f99e45df509239f44d321920fde4e2deb77682c98a4,2024-04-02T18:12:16.283000
CVE-2024-24350,0,0,13c52887fb018998a73382984f243dd9612b35480f16d00ac16945d4bfc2a13c,2024-02-14T21:53:21.057000
@ -245815,7 +245815,7 @@ CVE-2024-24388,0,0,88b6377dc0d008894bdc790972ae1dd45dd984cb92c14514268a5d726c672
CVE-2024-24389,0,0,202e2016bde7bdd77582179d6800afd51a0658925f4907e3b0271c3ed961eb0f,2024-03-07T13:52:27.110000
CVE-2024-2439,0,0,1861df0a01e2d022f4f3ee70a1506ae400a78d818a4e934fb568d82c8a98c57b,2024-04-26T12:58:17.720000
CVE-2024-24393,0,0,403f5c878b4edc86026d988170aec8c675c483eaa14f213e64bc59c39bdaca35,2024-06-07T14:11:50.460000
CVE-2024-24396,0,1,fbd223d4569b96a7d5cac95fc21430b75d02cb527a3ec2347c4ca9d3932f647b,2024-08-26T19:35:08.830000
CVE-2024-24396,0,0,fbd223d4569b96a7d5cac95fc21430b75d02cb527a3ec2347c4ca9d3932f647b,2024-08-26T19:35:08.830000
CVE-2024-24397,0,0,b5714e7c04cc497e537f4ae821b7b3da80ffac7dce2afea0dcce6e0e5e8cbe45,2024-02-22T03:39:02.803000
CVE-2024-24398,0,0,a6e5495788804eddac5d1a4e0ea31096705efd760d6fa58211e84d57fe89a5b5,2024-02-13T16:06:17.117000
CVE-2024-24399,0,0,b41edbfd3cab5bb19299937aa1f3f83f4fb05eb3e6da72f4b15f69b295df203c,2024-06-07T16:15:10.223000
@ -245831,7 +245831,7 @@ CVE-2024-2444,0,0,4077967648b87af230c120a80abe8a1c3709647ab561500ac246716e12815b
CVE-2024-2445,0,0,4580fbdabeda1a44cff89d119283db83c12561dfbbac9584647c19bac102f840,2024-03-15T12:53:06.423000
CVE-2024-2446,0,0,ef51f957632ec98e360c50fa0db196c0f3cfe0183f1093005f40b796022ec810,2024-03-15T12:53:06.423000
CVE-2024-24468,0,0,bbac026196c9a5e8ca29f54a8d36ba3e229b24779335db2752c28502233c74ac,2024-02-07T22:03:09.897000
CVE-2024-24469,0,1,118364649006ddd6dd7a0282a82463969addbea3b241460c52f60a3b25b50f38,2024-08-26T19:35:10.113000
CVE-2024-24469,0,0,118364649006ddd6dd7a0282a82463969addbea3b241460c52f60a3b25b50f38,2024-08-26T19:35:10.113000
CVE-2024-2447,0,0,6305c2b7cb7de274154ca47c393d8343e28d151abe5d313800ccc312259a2658,2024-04-05T12:40:52.763000
CVE-2024-24470,0,0,16e381fa0a431abc8440a13d798da189428114544eb84ba0cdf0c6b44081e4ca,2024-02-06T21:07:34.547000
CVE-2024-24474,0,0,7e9666bf8baf4869b81de15eea7d74142cdbcec829ea181976812d1817d9f045,2024-08-15T21:35:04.887000
@ -246264,7 +246264,7 @@ CVE-2024-25083,0,0,9d2f407cabf3a12bbd22cd36b42859a90ce2fc840877d4b234c6f6f10f6ee
CVE-2024-25086,0,0,d7f7d87d6cdc4c934f4645f409f9d6ad95bc0b43a7473acdcf85c7b382132abe,2024-07-08T14:17:42.020000
CVE-2024-25087,0,0,c72ecbfe33bc1bedb424c3a8db8ed1e75d362fa6fbd3c127b6373b38910f773d,2024-07-05T17:04:43.917000
CVE-2024-25088,0,0,50203c63d0e75eec6b30df19b3f3ba45509939426c60ccdf3351d03062178a9d,2024-08-01T13:47:33.673000
CVE-2024-25089,0,1,e665d40e71849b52a984e51750a3ed30341c4f9c0766ccd2a466247b89c7c920,2024-08-26T19:35:12.087000
CVE-2024-25089,0,0,e665d40e71849b52a984e51750a3ed30341c4f9c0766ccd2a466247b89c7c920,2024-08-26T19:35:12.087000
CVE-2024-2509,0,0,e1632462213f3b340d9efadccdf81857ddba6b28ec7154489106797e9e1ad3ed,2024-07-03T01:53:19.050000
CVE-2024-25090,0,0,f85b3bcd033b385efb1c9f266ce72e41f2e2d9369cf294e95ea532fc1e35d52c,2024-08-16T17:56:31.230000
CVE-2024-25091,0,0,d822656b63074e0c8fc140e02cdc2082434684ada7eeff085f5eee9f7616d66b,2024-08-05T19:35:03.780000
@ -246332,7 +246332,7 @@ CVE-2024-25156,0,0,5644f61e62691ed9b2ea36cf2dd30ea49f643127034e87e186f5419ac1deb
CVE-2024-25157,0,0,0edd55f5fb0216b44e5282ca0b586c6a1b67f292bdf6bf407dcb1f3eacde1472,2024-08-19T18:57:58.657000
CVE-2024-2516,0,0,14566cb1daab665f74119ef85235fd35fa3b84dccd777ba113a66fd32edf19a9,2024-05-17T02:38:16.350000
CVE-2024-25164,0,0,759bf404d5770b9163c704f082cc395dd906a306da057b7d64ff4a44c31ee872,2024-08-16T16:35:03.903000
CVE-2024-25165,0,1,2165b80e56fa8def3f3d3cdd7de5db5aa14dacd6a6a69a0571b48a2d0f93cebe,2024-08-26T19:35:13.763000
CVE-2024-25165,0,0,2165b80e56fa8def3f3d3cdd7de5db5aa14dacd6a6a69a0571b48a2d0f93cebe,2024-08-26T19:35:13.763000
CVE-2024-25166,0,0,28ed357e8ad3f41e96ed47a3cbc3e0eb532501ab6da8d8dda90dddb9fc6831df,2024-02-27T14:20:06.637000
CVE-2024-25167,0,0,be72ecca7313bea8f298d89db24b35310bc283e623855cf81605c9b70521a6b3,2024-08-05T18:35:07.617000
CVE-2024-25168,0,0,dad8d6efa703d292b2e1316077e648b5d024741360f9670fbd7a5b3f86b84931,2024-08-01T19:36:03.010000
@ -246341,9 +246341,9 @@ CVE-2024-2517,0,0,fd27584c55a08a26b7b1fdff8ab4423fb114835c3aa51e3c4abdd3a6801696
CVE-2024-25170,0,0,5a57c221aced5771a411a434828fd35e5d41dcc64fd1585dedec2f988b96ac80,2024-02-29T13:49:47.277000
CVE-2024-25175,0,0,82ee8e03ebec4e8b131826423b9193f799e642892bb29c3d5eecad8e1ca0ad29,2024-08-15T21:35:06.723000
CVE-2024-2518,0,0,67143896f82c167febad3b5ae58ed9a1bb65a46487dbef8c359c6c9e56cccd8d,2024-05-17T02:38:16.523000
CVE-2024-25180,0,0,7ba581c3caef0d3c03c0f8f2ecb5a0dce1d4af599fb0dc59bceacf92113e3f6b,2024-08-02T00:15:26.843000
CVE-2024-25180,0,1,8c8cea33a8c1bad01398ae9d5caf8e0f261db9188d8abf6e5630bbb7f06810da,2024-08-26T20:35:12.890000
CVE-2024-25187,0,0,235931cb55f2324cb5235f058c93cb713e862085431cae896b9108cfe9eba975,2024-04-02T12:50:42.233000
CVE-2024-25189,0,1,b7285685c6f5c1c6f11a2dabc1c6b4d00245303e64f2bbc0a8b2b13145e32ef7,2024-08-26T19:35:15.397000
CVE-2024-25189,0,0,b7285685c6f5c1c6f11a2dabc1c6b4d00245303e64f2bbc0a8b2b13145e32ef7,2024-08-26T19:35:15.397000
CVE-2024-2519,0,0,eb14bc0f40cc4481fcfca7e958fe17ad792ad1814e9d752d8e87eadfd574ac80,2024-05-17T02:38:16.610000
CVE-2024-25190,0,0,c3a0f2b38cd0b3f7473eb6954f63f83b24d13fd5e163be63555d08acedef83ae,2024-08-19T20:35:06.090000
CVE-2024-25191,0,0,a79a6f6dac299c349e2de385c864fbf66ec48043f058d11d55221ed1f7cad150,2024-02-15T05:03:05.180000
@ -246378,7 +246378,7 @@ CVE-2024-25224,0,0,0e4ddbf17b2f3af4e8b711f013d1013327bc88045b288484b1d39a1b29974
CVE-2024-25225,0,0,ed276bea7fdcfb9ccf74e725f090230c14b88b21dd39318c1cfb47c52c367cfd,2024-02-14T16:13:16.563000
CVE-2024-25226,0,0,a94a8e1788c862ef58b0ed2eb46de6a558b42d7d9a21f41527b53f293afa362b,2024-02-14T16:13:16.563000
CVE-2024-25227,0,0,ea5530dbbdd5c3d6d19d0f04e703afa5a7f7647312c2414a8b6eea3327fe905b,2024-03-15T12:53:06.423000
CVE-2024-25228,0,0,d88c2880f07ee456addeb7bc2a87b82dbab1a6e5f214cbb4a2daec9862a9831f,2024-03-14T12:52:16.723000
CVE-2024-25228,0,1,3af3abe7eded0e11771171c4cdbd8c63732731a741dfc258ccf129037aa6c61d,2024-08-26T21:35:07.760000
CVE-2024-2523,0,0,e99f827828881b6023c3d0b03cc5186561dec89c809d2a0b1bf23b937570e859,2024-05-17T02:38:16.957000
CVE-2024-25239,0,0,a927c278dbee8c2df329019dcb6620951900616fb634d1c57b383004908a9952,2024-08-02T19:35:24.417000
CVE-2024-2524,0,0,c089f4f78b238db8160a9ebe22ab90e410d8558bf533a623ecde8fb07d3e8f92,2024-05-17T02:38:17.043000
@ -246417,7 +246417,7 @@ CVE-2024-25309,0,0,acdb4b8e8c66453203abbca3b9115d9b15cd1cac2e4d16faf067b8ffe18b8
CVE-2024-2531,0,0,4a4bcaf61794531c439c21aa872da11a53db692600cdd13cc58bd63e2558d42a,2024-05-17T02:38:17.670000
CVE-2024-25310,0,0,2a2a93a50720620cf2d5cc6fec55613f4844b9568fe5f13cf09f64ff4d9ad049,2024-02-12T14:24:40.230000
CVE-2024-25312,0,0,72c281b05d6e1a426899b89ceba4ca12c4b8a71f8149cb54afed3a6f07f49507,2024-02-12T14:27:37.243000
CVE-2024-25313,0,1,e62e513ff6693adbdf981f98c14f2ae5faffeb9449a64539f10c50617a7fa71a,2024-08-26T19:35:17.280000
CVE-2024-25313,0,0,e62e513ff6693adbdf981f98c14f2ae5faffeb9449a64539f10c50617a7fa71a,2024-08-26T19:35:17.280000
CVE-2024-25314,0,0,fc20d050836e7cf5ef9a976aade2356d9fce1ce98012f65b8e810ef90dd972cf,2024-02-12T14:24:04.510000
CVE-2024-25315,0,0,27dfa2db8669c220fba00f5133bf79a7c8e96032de80bda11275553a0f076565,2024-02-12T14:23:41.613000
CVE-2024-25316,0,0,dc0ffcbd049ed752bddaf4851795a99ca233f2e28b2566ba55c9e2779a3d0e37,2024-08-19T17:35:11.720000
@ -246433,7 +246433,7 @@ CVE-2024-25343,0,0,cfac06f9939fe5d18570b1e92d9f42a290b261eb4527d5cc619e721907c7f
CVE-2024-25344,0,0,db69ab30d7794b839b183db3e507228c9f3f45497af2375243b3fe88a539e6ec,2024-08-02T19:35:25.213000
CVE-2024-2535,0,0,1d4fc1154e21273a7c74f61b7c8874d973288768c48e8247cc99c965af9b7c7f,2024-05-17T02:38:18.023000
CVE-2024-25350,0,0,3eadafce3b2244ddf5f3884efc711bcacedce55f760934f937927ed6e35502b0,2024-08-01T13:47:41.340000
CVE-2024-25351,0,0,1db6e78a8e83ade6a0799cff5bf85622312e50d4f7de966f9ccf73f222d6bb07,2024-02-29T13:49:47.277000
CVE-2024-25351,0,1,799dbc66bff5fa6efdf5aa91495ce5a0210c4cb89c79f9796068de8220467c77,2024-08-26T20:35:14.720000
CVE-2024-25354,0,0,05e4e4b9487522fa174527b30036421abbaaddce9ac4f0c3f7fdb3945144000e,2024-03-28T02:01:13.303000
CVE-2024-25355,0,0,9e4c154c10879aa65df3f836e3d26a161aa9d5b18c5f9f98e84ee39f0e0f3042,2024-07-03T01:48:45.420000
CVE-2024-25359,0,0,0fb20cbc3a9d97e4b1c7aeba16baa279c02f24b91366fceb9801ea8cdef6ca08,2024-08-02T20:35:24.740000
@ -246489,7 +246489,7 @@ CVE-2024-25448,0,0,20ec809c3bfb70237d51206b61029a5cea322d6a765f8b7b022225423e3a0
CVE-2024-2545,0,0,11a8125759bd46caeade9ff4dd7fdc9a4e0d596efdcafe12efc937659934560b,2024-03-19T17:15:12.983000
CVE-2024-25450,0,0,5ecdd1c04a9de90822437f6e1d56a7ed4d94bab9b549af9cb291fc11fc93c44c,2024-02-15T04:38:50.543000
CVE-2024-25451,0,0,b67f7e05891197894720d9d3975f43ca92b7ad9650aeabeea17b80016b66208b,2024-02-12T21:37:54.227000
CVE-2024-25452,0,1,9559e2e67097ef3095d8d78ca80d3897751a6986a563c93e4819a2bb927991e1,2024-08-26T19:35:19.140000
CVE-2024-25452,0,0,9559e2e67097ef3095d8d78ca80d3897751a6986a563c93e4819a2bb927991e1,2024-08-26T19:35:19.140000
CVE-2024-25453,0,0,6c26623f3a213339d332369aa2196301f829be136c6f86125273e619866f9383,2024-02-12T21:38:53.453000
CVE-2024-25454,0,0,8ab63453c76a5630b02c9a4acc28cd19e727677c1ac1b8b1e1b94ff8d701b7fe,2024-02-12T21:39:19.300000
CVE-2024-25458,0,0,883238ad1910abf3be131d65578a9146b081aa618c9d002b21ea014aab5330f3,2024-08-15T16:35:03.913000
@ -246631,7 +246631,7 @@ CVE-2024-25657,0,0,4b43facfdcb326ebfd5828d4d462b595cdd46fa54d1b75d686b3ce7b78fb3
CVE-2024-2566,0,0,087689b93c35b2d23260489bf51254e9dbbd90f4e3c3903cdc8f028cf28ab7f4,2024-05-17T02:38:19.710000
CVE-2024-25662,0,0,731e4a5b21d04f93342e67f003659a0e732cf91f4619ab2aeea54741b462d915,2024-05-14T16:13:02.773000
CVE-2024-2567,0,0,894c1cbf5b078d66a72f8e7a485b38287a781715f51ccca3dd4b9958cfc1e069,2024-08-01T20:15:15.443000
CVE-2024-25674,0,1,a93e87559f3310a2a7f0b0950089f8e58e9cb97b1d3ba4777163ca1197a89f40,2024-08-26T19:35:20.977000
CVE-2024-25674,0,0,a93e87559f3310a2a7f0b0950089f8e58e9cb97b1d3ba4777163ca1197a89f40,2024-08-26T19:35:20.977000
CVE-2024-25675,0,0,557139e6badf2f7cbea8b1e635432a1b7bfe50ad3cd4ea09e589187f2a0848c5,2024-02-12T14:30:28.640000
CVE-2024-25676,0,0,a08186e93b8e72e7d0fccd86e2d99f3ceb03caa74e9fe0fb3ce31f97ab303d23,2024-05-02T13:27:25.103000
CVE-2024-25677,0,0,89ae1e71ce0f9721b50106e0a4f1d73d4234e37c3823e6f368eaa275cdd88dfa,2024-02-15T19:43:24.983000
@ -246714,7 +246714,7 @@ CVE-2024-25831,0,0,5b9f73c2b189e5dd33d90886632cdb674cb173750266ada8e06c07c01ebdf
CVE-2024-25832,0,0,a4448e0b7fded4d69ae19d5a812394b0dfee60300a31f6c0311dd994464f2ea8,2024-02-29T13:49:29.390000
CVE-2024-25833,0,0,b51394028b2e438a7195762bbea65216839d5c40b4973445f19556678b890008,2024-08-21T16:35:02.683000
CVE-2024-25837,0,0,ad7d9c7c2df86362ce1fb90c6e14af3076a01961d6031fa4b4699cf7d18f98dc,2024-08-19T13:00:23.117000
CVE-2024-25839,0,0,b292ed69a69a89261805c11d0ab816be1464bb7d24dcdc630e86eded8b8dd6c4,2024-03-04T13:58:23.447000
CVE-2024-25839,0,1,112ead546eeb57a908059ec1a3d260836a97873d0981df33665fbecb07c8a6ee,2024-08-26T20:35:15.523000
CVE-2024-2584,0,0,dd550e2c3dd90cf91d2a8279de69803860a7180796c6bc877e47cf73e9bebe16,2024-03-18T19:40:00.173000
CVE-2024-25840,0,0,446c9d87bd75b43e98b54bb5f507147f090d48ad09f8a4c53ee839f0d8bcd54b,2024-08-23T20:35:09.290000
CVE-2024-25841,0,0,1e884690076a8543014dd1ef44f68620ac511f194d49881f814cb46199163cf6,2024-02-28T14:06:45.783000
@ -246741,7 +246741,7 @@ CVE-2024-25867,0,0,8e55f36e4f1b56edc96022f211fe880b4aa76b96735d12ae86aa863ef60ef
CVE-2024-25868,0,0,79e7e664441558838d5a1bb760dc0511d86ac2459634e03e0e20d259b84c2b90,2024-02-29T13:49:47.277000
CVE-2024-25869,0,0,748b3f6208379a05bd57fedf558ac81540396f4b22ed44a19829a3ed8cbeb467,2024-08-01T13:47:55.047000
CVE-2024-2587,0,0,e2d83da8cabb60e53d324491ce37ed304b28f02c73e9f44ebaa65b6ebded5337,2024-03-18T19:40:00.173000
CVE-2024-25873,0,1,b0ef6e77600c842b742f164755ad8cfeb8283e0b096faea6d4ca3226ee47f51d,2024-08-26T19:35:23.777000
CVE-2024-25873,0,0,b0ef6e77600c842b742f164755ad8cfeb8283e0b096faea6d4ca3226ee47f51d,2024-08-26T19:35:23.777000
CVE-2024-25874,0,0,6d2389bddde8527bf2136be3df99fb38d1df3f190ca0f8297eea242b1fbad855,2024-02-22T19:07:27.197000
CVE-2024-25875,0,0,632b54a489df7bdc09e0b8bc1d6535cebf3df53d32564f2ff9029e61a6f4935a,2024-08-15T21:35:09.433000
CVE-2024-25876,0,0,eab75ff187e39cea5a5bd43607d99f08c93997057646f878e61338d1a27cf6de,2024-02-22T19:07:27.197000
@ -247224,7 +247224,7 @@ CVE-2024-2648,0,0,6d89ec31c12e1a6e47d90e233556070db2336168660808ad047eea9b6b7f25
CVE-2024-26481,0,0,8126262f577dd7d35f987d2894f18ffbecf85582b78eef1171400137ea75c489,2024-08-14T20:35:08.713000
CVE-2024-26482,0,0,688a19d2d215d19ad07205eb7928320f16da5f52c4dff03c92d3e66092208dc1,2024-08-02T00:15:47.410000
CVE-2024-26483,0,0,b5ec47ce1b513ecf6dbceb8f812429a8fe9ec195f20a1c367fcd9ea7c56801b0,2024-08-01T13:48:10.447000
CVE-2024-26484,0,1,c8047678f7231824b5c927e31411e2a4e30944b1f11ae642e23849e18530be29,2024-08-26T19:35:24.853000
CVE-2024-26484,0,0,c8047678f7231824b5c927e31411e2a4e30944b1f11ae642e23849e18530be29,2024-08-26T19:35:24.853000
CVE-2024-26489,0,0,66cfbedf131a53c21ff3313641983aeb0011805244fec1b387ac6a56f1259318,2024-02-22T19:07:27.197000
CVE-2024-2649,0,0,33b94c38d3a45f74f6718ae1eb94103cab8852874cf5ba7ffe3119736f42cfff,2024-05-17T02:38:23.307000
CVE-2024-26490,0,0,aa5c95d9568ffeff67d082f5e625a8d3790e84f13ee3d4cb803a75ca49441fa4,2024-02-22T19:07:27.197000
@ -247251,7 +247251,7 @@ CVE-2024-26559,0,0,59f6bfe647560e762a59ef347afb5a6e13eb28516f541334ce1dae55e8808
CVE-2024-2656,0,0,1e1bbc88c0161a3acb0637c745cf054774e0c8a58563824f7d11f0999806993d,2024-04-08T18:49:25.863000
CVE-2024-26566,0,0,178f5f9908b56a8ca7b57493a287d425d6858d98fae12d3e88663a8ab0cf6ac4,2024-08-06T14:35:06.510000
CVE-2024-2657,0,0,8d1ff58c39beea61aea6c79faeb579bd293dbee684695e94ca7134a1a41bac4a,2024-05-30T13:15:41.297000
CVE-2024-26574,0,1,0a31e8bcadd59ebb4c6f3460f0043416074ccd3536a577bc04bee2ecbc6b2fbe,2024-08-26T19:35:25.793000
CVE-2024-26574,0,0,0a31e8bcadd59ebb4c6f3460f0043416074ccd3536a577bc04bee2ecbc6b2fbe,2024-08-26T19:35:25.793000
CVE-2024-26577,0,0,dbbc22a74081f12f101f825b2a849670f0e76e857d5182f7169d38ee1367f887,2024-08-05T20:35:05.783000
CVE-2024-26578,0,0,087432b924c75f35d9d093592e9ffddd2b5e78220d6d5f18884ea66bdbc19b91,2024-02-22T19:07:27.197000
CVE-2024-26579,0,0,aa916bffc6068e6b1f48540cee238001fad0c31e3586bc89eba405a56b6cce86,2024-06-10T18:15:27.950000
@ -248274,7 +248274,7 @@ CVE-2024-27729,0,0,ebfc21812e929fc7a4596a0d8e7f868174feb579c24c8114e70bb1b1da144
CVE-2024-2773,0,0,33c85832b0bc105a89445abc4897cecb571d3be80bbcd7cdf96b1db070b9a733,2024-05-17T02:38:29.487000
CVE-2024-27730,0,0,82b96d0d6f0f9b69196bf99ad3fe2d0ba16b7f0a2b1ba49b6b00d0024d7b68bc,2024-08-19T13:00:23.117000
CVE-2024-27731,0,0,39540f54488b2cd9d6b926f43bbb09e055458695dd05a9252673e688d8667c7e,2024-08-19T13:00:23.117000
CVE-2024-27733,0,0,f76bf300f1cfa0de74d17f1145877f7fe4a3d69ea3dede66e09a54e795dd7256,2024-03-08T14:02:57.420000
CVE-2024-27733,0,1,87797a0ce9be0c26a4848d5a510e18395592cfb9a670cb447f7c48be425e4aec,2024-08-26T21:35:08.537000
CVE-2024-27734,0,0,bf6aeaba46a01a9b67c56dd711450d0582ae90b1d0bd0418b821f57fcd663b2a,2024-03-01T22:22:25.913000
CVE-2024-2774,0,0,e66d8123d132aac12382a6e2ac593a72a85e469f411c6020b7cc9170c2075820,2024-05-17T02:38:29.590000
CVE-2024-27743,0,0,b2fe2e7ce3a309e376bbb21a5e8eb0f8c98c444e26e52cd761c800a121c2af4d,2024-08-01T13:48:44.883000
@ -248564,11 +248564,12 @@ CVE-2024-28073,0,0,cadc3783842c38ba6ba61a0c45fedc9b4d6302da33bfc50f751b346c540f6
CVE-2024-28074,0,0,d56a41836ab797c2c8dfc7594ed587b13dfc6a24515e66a335c46effbf12420a,2024-07-18T12:28:43.707000
CVE-2024-28075,0,0,acb66f607b88e170574f583eec5f7c1a4911ba67af1b2bf08e9d24973400217b,2024-05-14T16:13:02.773000
CVE-2024-28076,0,0,7c257d304897e65890bc306f57dddbb8d08174369e3efd3f8b92793bad3c8aa3,2024-04-19T14:15:11.080000
CVE-2024-28077,1,1,797d1db4c32494645f8500555aaacf58dcc251289c5ce7c94c47227b240f365f,2024-08-26T20:15:07.733000
CVE-2024-2808,0,0,e0d3d3b9e325ca6ee7276bd88e3baf37c479e9082bd582fafdd638b137fbd54f,2024-05-17T02:38:31.233000
CVE-2024-28084,0,0,0adeb03c9958c0a142a2b711719e67fc11a910aa963939e76d45a1c62626692a,2024-03-23T03:15:11.583000
CVE-2024-28085,0,0,554d2434ae074519e2f585875f6b1adc962e2a4e8943b3aea63917c9326b32bb,2024-06-10T17:16:24.370000
CVE-2024-28085,0,1,eda19307ca318b29329ee67501b0a732155c41fd23b517fccac0883629e2c1d0,2024-08-26T21:35:09.310000
CVE-2024-28087,0,0,a8c4832eda657cc0d8018b3ce0a9acbfe5de138c01b7547503479ec3cae0cd6a,2024-08-20T14:35:07.653000
CVE-2024-28088,0,0,d733a55d08563448fb2af3f9c7eae0af238ba0d35b6bebaaed972aa3b77bead2,2024-03-13T21:16:00.380000
CVE-2024-28088,0,1,7621167029939a351662bffd11ebe0b64eaef26da83ba8e299fe7ca6c0872c73,2024-08-26T20:35:16.413000
CVE-2024-28089,0,0,8dcfc5f0af6bda2c62c3d6583b98af8806f63e5c3b009d2d4c4b9e591fef1377,2024-08-19T20:35:09.170000
CVE-2024-2809,0,0,82a495e20989f000a99f2c2b597fd459041cdf90f3f5905ac9eb213a6d9d3a11,2024-05-17T02:38:31.340000
CVE-2024-28090,0,0,171bdf36c21f5eca0df2edcfe7464195fb5b1b8efbe9da50a6b805091a98fc56,2024-03-28T20:53:20.813000
@ -248743,7 +248744,7 @@ CVE-2024-28319,0,0,e2ecd3b9d2b64cdb4e4a7ac8ae7f5ebb928d0580b7f60b7a323aa1f0897ea
CVE-2024-2832,0,0,4efea10e91cbbd88f561fe34ea6056c4c2547db8fd3fffd645360ef6957c89cf,2024-05-17T02:38:33.270000
CVE-2024-28320,0,0,a2fb23f680e2bb675a224cd66e29bf262110d5410c13985fbfcef1c249b560f1,2024-07-03T01:51:35.080000
CVE-2024-28322,0,0,57353b76141adc1a21b7e127ac12f2564b2d714c61135c271a9cb49aa77effcd,2024-07-03T01:51:35.980000
CVE-2024-28323,0,0,4abd37e9001d2ca00aab61b1d90b6cb678398909440192da5c8e0788e75b378d,2024-04-24T02:15:45.820000
CVE-2024-28323,0,1,dbd3a74720d58aa3fa77631da4a047c1bc6da784094a38fb22aadd903e0d0d40,2024-08-26T20:35:17.217000
CVE-2024-28325,0,0,829f2b24ef0e6298df0e0a7317814ea224b3bc37dd5467e253067497a5469b95,2024-07-03T01:51:36.767000
CVE-2024-28326,0,0,855dd245e209741ecd5af54aacc58610e12585c0f397bf5c5a4820ffc845584e,2024-07-03T01:51:37.560000
CVE-2024-28327,0,0,7ed9ed9c0231950061a20f16d0b466fa43b5d37d46730fdcd21aca4b586a20c9,2024-04-26T19:59:19.793000
@ -248765,7 +248766,7 @@ CVE-2024-2838,0,0,2ba7045bc56c4f0b8eeec3a1c405f491d0b059b7012e817a05c68f2e7b4904
CVE-2024-28383,0,0,ebdadae9fcfee661cab642e5e489155625fc89d19acd20d12da91ca198823c09,2024-08-14T14:35:02.963000
CVE-2024-28386,0,0,66019518bfc4d7d8b99177df8793b456d0a0650171ffc1d7c8f3433563b85df5,2024-08-01T13:49:03.327000
CVE-2024-28387,0,0,af4c90d656accc5b2d132269cbcc25e25573278fd5f53e46eeb301cb514b39cf,2024-08-01T19:36:04.890000
CVE-2024-28388,0,0,575d4968aa541f7d6ef0da0b573c9a8bb55aa2b590b70d0372139e0de2630184,2024-03-14T12:52:09.877000
CVE-2024-28388,0,1,dd88d2c34385c2565a6f8b29e437a4c2d80096d9fa1d58e64fe3aad47c16f9bc,2024-08-26T20:35:18.037000
CVE-2024-28389,0,0,42acf6cbaebdc461cce2af35b74679c9d1c81ce9114564911b85ebeaf88a2bac,2024-08-02T16:35:40.323000
CVE-2024-2839,0,0,ee45053b5ac83eae18c1a71d98f9817e7025bc9d7e049918f01e284843f64c90,2024-04-02T12:50:42.233000
CVE-2024-28390,0,0,668a15f7dcbbeb37a1e1d9d05ceb4da1149f17d4318e69ac0b18c5f0285d949e,2024-08-22T21:35:03.607000
@ -249510,7 +249511,7 @@ CVE-2024-29749,0,0,8a7e6237bf5dc8c5dbffc0cf5683dd39781e31dc868515daebcad93f5f9b5
CVE-2024-2975,0,0,ce2c1eaa1d0b58261b411dcccccd364c347ae6cf1b55cf3907ef667aa6188f26,2024-07-03T01:53:41.630000
CVE-2024-29750,0,0,7a2be3474be8eb9a9a1f00370f7dd146a6646a497f8aa987bac4348534bf962f,2024-08-21T14:35:07.240000
CVE-2024-29751,0,0,8e30626f945d61075c4717f5f841ee16d47c70dd2db8b17eb8e68ab29954e7a3,2024-04-08T18:49:25.863000
CVE-2024-29752,0,0,91c07eba6b85a78d768844b939f2c1fb7a5629dc1f489273c2f6a197da6359f1,2024-04-08T18:49:25.863000
CVE-2024-29752,0,1,5ee1b21e2e480346d5523977b6a3ce5e9a2d3aec407c2a6c21c71deaf7bbabec,2024-08-26T20:35:18.810000
CVE-2024-29753,0,0,2fe72d442a3bd6e3a448018f4b0c5fd08bbb9368714b97406c81c1f0d2544ad4,2024-04-08T18:49:25.863000
CVE-2024-29754,0,0,b25a573175d6d8364c520f2c021a5fa5bc0a8d78f24f393d4d4bf2a3811b35a3,2024-04-08T18:49:25.863000
CVE-2024-29755,0,0,461a086b173843c1ce38032ceaf4026cd899fd13096838c66c3bf8c91a37dca7,2024-04-08T18:49:25.863000
@ -251052,7 +251053,7 @@ CVE-2024-31811,0,0,9a549fec1d4f685a8303569c470c6ebd4d0bdca04ae38e3919c878ee4a54e
CVE-2024-31812,0,0,e59d4fa5975f0119da4cfd4900343a38d484d0506f79ca6ee0996d32731f70d0,2024-08-01T13:51:11.397000
CVE-2024-31813,0,0,29e23c3e48f06162164aa0d6475a9681cc76184b2c7d19a6059995c0e6dd7e35,2024-04-08T18:48:40.217000
CVE-2024-31814,0,0,9e4411c92895e7b973cb8cdaa5d063ce91670d843374d0de8b17a9f579b1c377,2024-08-01T13:51:12.177000
CVE-2024-31815,0,1,3a4fb879bd99cdccbff5aa7dddf7124d852246045820d3d5445bebcfb10f3e1f,2024-08-26T19:35:28
CVE-2024-31815,0,0,3a4fb879bd99cdccbff5aa7dddf7124d852246045820d3d5445bebcfb10f3e1f,2024-08-26T19:35:28
CVE-2024-31816,0,0,b044f3a9b0aa1619e0c2fca0cc8f8b5745d80dbd48fcbf7e00f1caed5cc7299b,2024-08-14T14:35:18.370000
CVE-2024-31817,0,0,24b4e557f7af935e7754f7b85cb41f724f58a7b4e914343cc50d4eac0b54d001,2024-08-01T13:51:12.960000
CVE-2024-31818,0,0,eee16737d75f73f8b945462c1dcd4c5cb19514639603d213fd1ee2d8a446805c,2024-07-03T01:55:23.933000
@ -252076,7 +252077,7 @@ CVE-2024-33221,0,0,4c13ec1b720b7ec2ce94f445e942c2447ba67f3bae626d7dba251fb8b3437
CVE-2024-33222,0,0,826b88c0df0010107f0595e8bf718ff48038d9c2823c40b87f1e329d93d630c8,2024-08-01T13:51:48.023000
CVE-2024-33223,0,0,bd16de328c282f1aa1b7015361c590473a5b6bf3caa6b0c34867ec1e542d4f9a,2024-05-22T18:59:20.240000
CVE-2024-33224,0,0,86736ad02528ece16e9971b6f9b2a1db298eb6e0829065eacffc71f386f1e027,2024-08-25T15:35:02.580000
CVE-2024-33225,0,1,71b85a02954864b84a33d179172a4f4b399e9e17bddb78acf1c5edd324250d90,2024-08-26T19:35:28.963000
CVE-2024-33225,0,0,71b85a02954864b84a33d179172a4f4b399e9e17bddb78acf1c5edd324250d90,2024-08-26T19:35:28.963000
CVE-2024-33226,0,0,118644c9a4526f22ebac7f7b4738b46fc0e07956b270365957b518f88d5f05c3,2024-08-22T19:35:26.237000
CVE-2024-33227,0,0,7642d7b0dea4438aa6cf20447aa6ccfb5a37e8289abc2e50d39a48026159e609,2024-08-21T21:35:06.933000
CVE-2024-33228,0,0,85cdbd71550aee88b5f9d8549e2c2f09f274676ddc09487eba7cc0a4fad357e8,2024-08-15T15:35:10.277000
@ -252646,7 +252647,7 @@ CVE-2024-34083,0,0,be7ff33683a966fd2e2a91bd6e6ef912f3af6f70d27ba06b83f6ba7e43054
CVE-2024-34084,0,0,7d9440ddf04c82559a24e924ee696f81ed9dcd7a55ec24907b743742e82c1796,2024-05-07T20:07:58.737000
CVE-2024-34085,0,0,5d94e0e1234d28ea1392eb258fba225a24d0a9939e78b10ffa8b6f875a256c7c,2024-05-14T19:17:55.627000
CVE-2024-34086,0,0,104df8351545cea86a5aeab75846aeda1282b00a21f2f9f835c10597aaf719fa,2024-05-14T19:17:55.627000
CVE-2024-34087,0,1,5426f4aa57991d63a28f5e8b07028c60fe5b8f0b154c31b4e8cd3001af26d0dc,2024-08-26T19:10:18.890000
CVE-2024-34087,0,0,5426f4aa57991d63a28f5e8b07028c60fe5b8f0b154c31b4e8cd3001af26d0dc,2024-08-26T19:10:18.890000
CVE-2024-34088,0,0,6e1eb2987ec69271c7f130ee4d6c05bf54d17671e3eeb9426a758a6cc9ddbdcb,2024-04-30T19:35:36.960000
CVE-2024-34089,0,0,5e7107f526e1d12d254978d5169bae34a870123e709df2c6ba63a16f1fef24b8,2024-05-06T19:53:38.797000
CVE-2024-34090,0,0,4dc7a0402f56619348ec9c3e24642b60cff8f706f450ee8cc2f0663fc31edfc2,2024-05-06T19:53:38.797000
@ -256291,6 +256292,7 @@ CVE-2024-39621,0,0,0c249e1c45f38e7803d96351e629758e9c24acaebc0fdee9ecbe6f2310164
CVE-2024-39624,0,0,61c5c17120773e760fbae9a7958d22954be8f7c181114c13133411959f35ed43,2024-08-02T12:59:43.990000
CVE-2024-39626,0,0,d18b40bac7879d91efce41316f457b002a06c0098fd8a51342c25f4f7011fae6,2024-08-02T12:59:43.990000
CVE-2024-39627,0,0,f6ecb8eb87a0844a06d33fd61ce1655e1dc35cf5d41af8bf595cbdcdb232937f,2024-08-02T12:59:43.990000
CVE-2024-39628,1,1,cbf80aa980e74f06b17ba1ea926d7ac2eb42339fb954fbabf5cc93ff4c3590cb,2024-08-26T21:15:23.430000
CVE-2024-39629,0,0,4d4633473a82fecd0203e5cbecab6ca9f18cfd19fb2665a34838f815e2295217,2024-08-02T12:59:43.990000
CVE-2024-3963,0,0,51376b7b644c18cc44faec2c04d1e94caccf8dc59a8984cdfb5fb430015f77f8,2024-08-01T13:56:47.180000
CVE-2024-39630,0,0,b9a415bc4650f8f2437ab21ad7881d5052dc8b427d419e2888cd7dd33acceea7,2024-08-02T12:59:43.990000
@ -256300,9 +256302,11 @@ CVE-2024-39634,0,0,b68dbc093c134ffec6acb55cc59fb6f5bc0edd749d548af565529e002e00c
CVE-2024-39636,0,0,356132dd8c4585470fbd20a2862e8961fed4fe21f88d52a87134f7776cb4d243,2024-08-02T12:59:43.990000
CVE-2024-39637,0,0,c9cd93cf93f9c41475771220e56072736d7ef7107ab49d4cf3bf3069940988e9,2024-08-02T12:59:43.990000
CVE-2024-3964,0,0,9f7a9dcb99a6b1dda9d890f7e0a024c114babf4cc61dfd04fd66f31288d98320,2024-08-01T13:56:47.440000
CVE-2024-39641,1,1,1cc670c1ef7394482e80d149a9af3a03626c5c001947dafea30e8acc09d9b4f4,2024-08-26T21:15:23.657000
CVE-2024-39642,0,0,a5907a7ba9601cb47d5213c09a225012a1c028d8945a3fe4fa6d61abfa537ebb,2024-08-13T12:58:25.437000
CVE-2024-39643,0,0,ab690f644bd8107c9b6f111fea454f517942fa99d057356f81485b17fdbb7467,2024-08-02T12:59:43.990000
CVE-2024-39644,0,0,d3581da15e50573fdc66cccf372916528eaf253913bd99dd7ea69d512d0d7709,2024-08-02T12:59:43.990000
CVE-2024-39645,1,1,f5c3d755d21d79bb873f3dfcd9f8ba3d4fd462e063602209b2cef91d26aa781d,2024-08-26T21:15:23.873000
CVE-2024-39646,0,0,bb182e2388ee05be62a2bee46707e3cedd648df938bee18d71dc058292ae064e,2024-08-02T12:59:43.990000
CVE-2024-39647,0,0,6e1f994aff430711e600420bf7a77dd8b1f3e358bedde7107dd7e4563194f472,2024-08-02T12:59:43.990000
CVE-2024-39648,0,0,ab9faea09f5f33bcf9880e5ab21b0ae5b90092067a818bd60c5199b0cda605b7,2024-08-02T12:59:43.990000
@ -256312,6 +256316,7 @@ CVE-2024-39651,0,0,7d85dfbdb174a6f544eaa1e3819a7aaa062f2afb0dc7664ef14d20fe53cd5
CVE-2024-39652,0,0,f0c2e1305e128fc4254bcfdadc56a769f26cdafb9e9828cd6a3d3d5cb0f0b69f,2024-08-02T12:59:43.990000
CVE-2024-39655,0,0,e8990ae109997ce183e7ec6503e4dae3b8dd97111e423903b7d9d645e6d064e4,2024-08-02T12:59:43.990000
CVE-2024-39656,0,0,41595071b9c98d363bce33f052284f93eb7b68d4fe24b85d68eae6cad1c3cf98,2024-08-02T12:59:43.990000
CVE-2024-39657,1,1,bc6ffb55abb8382b272d7c3e099ddd2deb62418206a2c7043b2cd81252820fdf,2024-08-26T21:15:24.083000
CVE-2024-39659,0,0,a80d18e493149233fc317020eaf978d1056512cfa7b08cba1fd89af8c4735b0a,2024-08-02T12:59:43.990000
CVE-2024-3966,0,0,f4286335c18162e5dbc573cbc605017489ac12efad77a1ff38ff47be3739d726,2024-07-29T16:52:33.533000
CVE-2024-39660,0,0,2b50deef651f27c87abd29110a94a6037b7dd1c45da64101f17c9a9b365c5efb,2024-08-02T12:59:43.990000
@ -257118,7 +257123,7 @@ CVE-2024-4127,0,0,13aabefe1ea17c857d1bb509e28f374ee8245c3658c3b51912d597c1f898ec
CVE-2024-41270,0,0,af12a3d2be324bb3d9e2b16ff7d039367afc9e03066837308e275993680c0e05,2024-08-12T18:25:28.583000
CVE-2024-4128,0,0,68bc0506eec8fccf6c4228f6f90915fa5b089633c8bc20338b2c6bd4b4236a0b,2024-05-02T18:00:37.360000
CVE-2024-41281,0,0,acd5274a5314a460f4482234d2c8af8da53f6324e375946a6feb8a82983d1186,2024-08-01T13:58:25.943000
CVE-2024-41285,0,1,bf450e1708961eaf258a5fbd3bfdded3b20fa343d419da92a8571bdc46f157ca,2024-08-26T19:10:18.890000
CVE-2024-41285,0,0,bf450e1708961eaf258a5fbd3bfdded3b20fa343d419da92a8571bdc46f157ca,2024-08-26T19:10:18.890000
CVE-2024-4129,0,0,f2fba94e29dd925b8a56a23f2711717731ea628ca4457222b442fc21c3f8c80a,2024-05-14T16:11:39.510000
CVE-2024-41304,0,0,97c8e67643f8470191a2e05ce641725b816a8cc5ff59a9e38a00154810fc7f9e,2024-08-23T16:35:06.883000
CVE-2024-41305,0,0,44375e3d9aedae768570d453a5746b314221c07760efe679991b65a52a72cbb1,2024-08-08T14:36:06.423000
@ -257160,7 +257165,7 @@ CVE-2024-41439,0,0,7b3c1664f9930e6509340f8cc42233a6bb9a46e8c57c131a2fcdb17cb5a1f
CVE-2024-4144,0,0,f950a1b03316faa802a71776ce4e62cc15162cc9cec7d4c30c76255605b1c1fc,2024-05-14T19:17:55.627000
CVE-2024-41440,0,0,0bba27cb4081a14b1798eb2cddc147a76c07aeb5aeb07d5a7917e7317d9973b7,2024-08-01T13:58:41.773000
CVE-2024-41443,0,0,1be6f511e21ef9a107685136f15f3c2750b611a333337ffc199f4824cee060ab,2024-07-31T12:57:02.300000
CVE-2024-41444,0,1,abf00e890aab3eab79de5f49a6550430273c34dfb216bb88f1c4a5e644eb4c70,2024-08-26T19:10:09.607000
CVE-2024-41444,0,0,abf00e890aab3eab79de5f49a6550430273c34dfb216bb88f1c4a5e644eb4c70,2024-08-26T19:10:09.607000
CVE-2024-4145,0,0,704254773246494130c81e0600984df247a970411736d475449e315ca595ee9b,2024-07-03T02:07:08.133000
CVE-2024-41459,0,0,9640a7afe79b79343a3929c52d836dc236bb14f56157fc3a97eeb523f4182cdc,2024-08-01T13:58:42.827000
CVE-2024-4146,0,0,5bcf92f96755106fd9c198be9e70039e9dbd3f86c15b09e938b03dc5a47e5822,2024-07-19T19:03:00.867000
@ -257299,7 +257304,7 @@ CVE-2024-4174,0,0,e168dfb28a2573f66b3120de326c0954bda564c12e3831aed75de7f1338d30
CVE-2024-4175,0,0,2f40401bb337bcc37138495e1928fb4d762f69fc829f768d707a278e8a423e1a,2024-04-25T13:18:02.660000
CVE-2024-4176,0,0,2a1e283cc95c7d3d47b09f457f96512613ab4fb1878e9b333c02ce78f75d8385,2024-07-15T16:43:04.163000
CVE-2024-4177,0,0,e1d6d87dc8ef62b0d8de94cfe98a875b1cbd39c3640e8e02d8d5a4e8bb3cca88,2024-06-11T17:53:13.710000
CVE-2024-41773,0,1,73b68ae1e3819b7d1bac9bdaf38a7a90512524d32ae7dfbb950bef5b99d479bb,2024-08-26T18:33:07.997000
CVE-2024-41773,0,0,73b68ae1e3819b7d1bac9bdaf38a7a90512524d32ae7dfbb950bef5b99d479bb,2024-08-26T18:33:07.997000
CVE-2024-41774,0,0,efcbfdf7ce18fcd97c6ecc860adabe2a80f23f77068d5d032fbe380664ccfbc3,2024-08-24T11:15:05.670000
CVE-2024-41799,0,0,7695f1ee4025235dd7412142131ce8d75a7b17a18d3cf669cff383f93f7dba19,2024-07-29T16:21:52.517000
CVE-2024-4180,0,0,89f84993baa10ab5b41ed58678b5b9e31ff190980a67ee18130266156f7434fc,2024-06-04T16:57:41.053000
@ -257901,7 +257906,7 @@ CVE-2024-4265,0,0,674cb78ce8c95e07c05495b52772b5d4a079c608362a6e67c2dfb567e6b851
CVE-2024-42657,0,0,7a9e5456dd66d94be3a75e811d67a1de5788317e788930f1ba2e8b5887d23144,2024-08-20T16:13:12.413000
CVE-2024-42658,0,0,54060235edd9bcf5ce68f6b48efde0940a62552fb8b9f2dcc8d06d163b4ded88,2024-08-20T16:12:50.290000
CVE-2024-4266,0,0,4e57f554a9a502210e7298e86f8a93b4c9fd8085f966eca22533475a40566a21,2024-06-11T13:54:12.057000
CVE-2024-42662,0,1,8b5ee16fc7b16997b64292d55704d2366e5d7a1d5accb8afbbb7fe81c3b2992b,2024-08-26T18:22:04.760000
CVE-2024-42662,0,0,8b5ee16fc7b16997b64292d55704d2366e5d7a1d5accb8afbbb7fe81c3b2992b,2024-08-26T18:22:04.760000
CVE-2024-4267,0,0,b21b1be134b642d147ee55ecb619e0382fab4366c661a291e53904c7941658dd,2024-05-24T01:15:30.977000
CVE-2024-42675,0,0,92c6b6457955ed616d1577d62ebea7dcf172d2ecdd66922f34ded7a7ee2d3b6e,2024-08-19T09:15:04.283000
CVE-2024-42676,0,0,ee04f7bab8ee13bdc864d5bc2a4a11bd3644007d71c7b1c26d6531bc1196494f,2024-08-19T16:11:33.843000
@ -257961,19 +257966,19 @@ CVE-2024-42784,0,0,407b6152f35a739cd8524b722a71b60792149ecbee0c314ffb137506a1062
CVE-2024-42785,0,0,faaf9fd316035d86ef21ff32670290bdf53a72bbb288c23ab5afe649962d01bd,2024-08-26T14:57:57.510000
CVE-2024-42786,0,0,269c0db08da42ce37cbfedc070e044e520f6032104a5d57d0da7da98e8f4fbc4,2024-08-26T14:58:17.537000
CVE-2024-42787,0,0,88d5b9fb8d148270d8805b4da2d63d994d92e9c93bf6bfa364fcfc0bc1637e96,2024-08-26T16:35:12.107000
CVE-2024-42788,0,1,a944343d984183d9671961186501cfd758ccb98c0318801f8b80c875f7b8eb97,2024-08-26T19:35:29.970000
CVE-2024-42788,0,0,a944343d984183d9671961186501cfd758ccb98c0318801f8b80c875f7b8eb97,2024-08-26T19:35:29.970000
CVE-2024-42789,0,0,3342a623d33bfec42f1caba176ebbc78dcfc478b384f925ba9cf2d9c4e593bd5,2024-08-26T15:15:23.727000
CVE-2024-4279,0,0,dfbad3c4052d0097199e5a57f42abb52975c0de3af4475a04c90870b0d97f015,2024-05-16T13:03:05.353000
CVE-2024-42790,0,1,02b48f4b918a4d54ce945a938e9cbf8545760f1b8101c0cc2de760a89d125783,2024-08-26T19:10:09.607000
CVE-2024-42791,0,1,229b4927d8c73b78aebdb2269dabb59bb0e6061ec8574ac1a3619991917c1649,2024-08-26T19:35:30.910000
CVE-2024-42792,0,1,4eaaa19a355275b40166aa1a2acd468fef8bb5420612bb7385f6e2e1abaacd08,2024-08-26T19:10:09.607000
CVE-2024-42790,0,0,02b48f4b918a4d54ce945a938e9cbf8545760f1b8101c0cc2de760a89d125783,2024-08-26T19:10:09.607000
CVE-2024-42791,0,0,229b4927d8c73b78aebdb2269dabb59bb0e6061ec8574ac1a3619991917c1649,2024-08-26T19:35:30.910000
CVE-2024-42792,0,0,4eaaa19a355275b40166aa1a2acd468fef8bb5420612bb7385f6e2e1abaacd08,2024-08-26T19:10:09.607000
CVE-2024-4280,0,0,f46c38f13eff52b4d020fb374e18f92e6528a4bade2042627b2165ccf7b62772,2024-05-14T16:11:39.510000
CVE-2024-4281,0,0,cb48c26c252b1c83fb4810210335ce05e1fcbd94e5804419418b4f73b9d5c028,2024-05-08T13:15:00.690000
CVE-2024-42812,0,0,d754a1b3fa22845b1ec28a5e3b423343f3a09420e9ed62b3cb19e2fa117c33b2,2024-08-20T15:44:20.567000
CVE-2024-42813,0,0,ac2ce0206860ac49c7a00dc981456912113a83f39c5bd8ad9fc9aeb5495f6bf9,2024-08-20T15:44:20.567000
CVE-2024-42815,0,0,61ecad930f8952f88e6624df649da2e776a6738d656b0dbfd5ed90ab12701c47,2024-08-21T14:35:13.727000
CVE-2024-42816,0,1,90ccec115d1fa96f3d8174a2fb2941fb53c6e8b53413c36d71351d6eec2f70ed,2024-08-26T19:10:18.890000
CVE-2024-42818,0,1,95f0b34855c9e871f13f61a27d7d6c078da48a4416445325f9775ca851de2f13,2024-08-26T19:10:18.890000
CVE-2024-42816,0,0,90ccec115d1fa96f3d8174a2fb2941fb53c6e8b53413c36d71351d6eec2f70ed,2024-08-26T19:10:18.890000
CVE-2024-42818,0,0,95f0b34855c9e871f13f61a27d7d6c078da48a4416445325f9775ca851de2f13,2024-08-26T19:10:18.890000
CVE-2024-4284,0,0,4fbe27a80563712e41b6422ac48754a31c657da862cab89b959335ecaf13d90e,2024-05-20T13:00:04.957000
CVE-2024-42843,0,0,147a94e278dd08ceb9ff0b00f505eb868d7a1e59c01ddecc9d1420e344e9ec86,2024-08-19T19:35:09.180000
CVE-2024-42845,0,0,41f949a7278b40e93c96bce086a04dddafae3cccde3fe1baa3e17a4aa01d20bb,2024-08-26T12:47:20.187000
@ -257985,8 +257990,9 @@ CVE-2024-4287,0,0,e4eaa9cc0eedd48e962bf47bbdeb2988e2d50ccd6011525ef3609c758b0c26
CVE-2024-4288,0,0,98dba4b61502f5abd6b75fde706ee82a9bae31a5b0be7db458ed8cfdf0d8bfc6,2024-05-16T13:03:05.353000
CVE-2024-4289,0,0,00867bfd0f1ec036543766f70ad029cfafef69b68de16bba7569db7276222c78,2024-05-21T12:37:59.687000
CVE-2024-4290,0,0,96468cd9b26f589eaa99a2991d568962f6532fbc65b02b2950965134d65bb1ac,2024-08-01T13:59:30.177000
CVE-2024-42906,1,1,d6ca2bb10089e5efe2bff2940ad29f25800a5da550f6b6daa7ef8ab0e7fec3a8,2024-08-26T21:35:10.890000
CVE-2024-4291,0,0,3555454673f17bb302e51e81ea2fe7cd049aabde203c094d5792666ddbcea9c8,2024-07-03T02:07:20.773000
CVE-2024-42913,1,1,796fb1ba4b67987b44a9370ce058c2b037b19ffa316e1a186c445f2c01301c3c,2024-08-26T19:10:09.607000
CVE-2024-42913,0,0,796fb1ba4b67987b44a9370ce058c2b037b19ffa316e1a186c445f2c01301c3c,2024-08-26T19:10:09.607000
CVE-2024-42914,0,0,3f5ac8ab7960d4d4afba31e3c38cdf6845691feab9592a20b6c730d697770531,2024-08-26T17:35:10.510000
CVE-2024-42915,0,0,f864c31afbca80b902e69688b4024ae2389f775878951406a546e92d288d6fa4,2024-08-23T18:35:05.490000
CVE-2024-42918,0,0,8e4d3aeb9c4e5c1861f2b11dd6179abe05b2b32f51c87bac662d08686f71f445,2024-08-23T18:46:31.730000
@ -258065,6 +258071,8 @@ CVE-2024-43111,0,0,f62efcceb5ca8831b50b8cf6203a83ed8d98a025353eabc40d90f197fefec
CVE-2024-43112,0,0,adba1dfd679ff5e6d46afc8c8dcdec70df81430cc85737d48e09fa02ef6ca28a,2024-08-06T16:30:24.547000
CVE-2024-43113,0,0,6573240be25b6af3e51d92f2a835e3694315e36c10003c73af950ce730fbb885,2024-08-06T16:30:24.547000
CVE-2024-43114,0,0,6c710d141dc94fd27ccf4c35d8ed8fed217c18d925335ce65015d178fb239e9f,2024-08-06T16:30:24.547000
CVE-2024-43116,1,1,4d8c8b302da216151a6de9507fe5ee4e7063ad4f41d3b0491f6ceaa2f476f84b,2024-08-26T21:15:24.360000
CVE-2024-43117,1,1,c3bf49c0d179a674199efde47126842ec417343db33fa0a89dcb2549d50752bb,2024-08-26T21:15:24.560000
CVE-2024-4312,0,0,82451935a132459ec3a52babe511fed0dc0447cacf13fc78eab91e8a5c0d303b,2024-05-14T16:11:39.510000
CVE-2024-43121,0,0,884448e43dc9ae9d5a0252fdc685aaca71ba0c463694388bbaecb1cd420cb155,2024-08-13T12:58:25.437000
CVE-2024-43123,0,0,c02677ef8b7b9e2229cb24b37119fdc9650c80bd850d720e8d21ae9a3d07a645,2024-08-13T12:58:25.437000
@ -258114,6 +258122,7 @@ CVE-2024-43207,0,0,e22c5710770b6cfc075b06ecdaad97a6d82c458382d84efdd62d5cddbde66
CVE-2024-4321,0,0,9cab2a859d144dd765da27aaa03d49bb12083c0b11abfa900a9b065f4ea718e1,2024-05-16T13:03:05.353000
CVE-2024-43210,0,0,38b1ddd569737ddf84a414c75c09c54bffe5570d779b3b2b7d84160c7c88ff6c,2024-08-13T12:58:25.437000
CVE-2024-43213,0,0,6c696e57f95479918ef25ca22ce88cf027f14ad7abeabc2f23e004d6693a5cce,2024-08-13T12:58:25.437000
CVE-2024-43214,1,1,f0d9d1c2705e0dad2cd0616c8032ebb05c522eeeedeb9488534946ceaad57177,2024-08-26T21:15:24.763000
CVE-2024-43216,0,0,b986dc9a8b3b2203463866beb8a53631207ae789a2b2f2fe22846d054a89bfa2,2024-08-13T12:58:25.437000
CVE-2024-43217,0,0,f82c4fc5d8211638ca35d56d40ca602f216f2cb77b05fbf9169296f7ea83635e,2024-08-13T12:58:25.437000
CVE-2024-43218,0,0,7211cf498c311837d292e9f824bafb9f3bdd8538b1ebf61d4a91523261453a7b,2024-08-13T12:58:25.437000
@ -258125,6 +258134,7 @@ CVE-2024-43225,0,0,785bc4278a6946ee9d6c10021191a3cce1fc98e617438c82e5e4e3f2e0cd0
CVE-2024-43226,0,0,a338b4ee27e9fc08682f17c2b31584264a82f90f5a7fca9fd60ce6764ef33c2e,2024-08-13T12:58:25.437000
CVE-2024-43227,0,0,ad1f6a93845342802a80b9924c653d05f8aded241d8c4fe476abc24eaae6fcd1,2024-08-13T12:58:25.437000
CVE-2024-4323,0,0,8795dbc0ef00377d638f97794032c86e045103be19a16a47714b9d0a60088551,2024-05-20T13:00:04.957000
CVE-2024-43230,1,1,93018c4ceb112c760f6dbd0ea086be49a4ca3f01a0a4a090df7b26db5a215eec,2024-08-26T21:15:24.987000
CVE-2024-43231,0,0,576ae207e6ba8489a6ff51c30718ab9a1cd372eb2df3fcba4d400349b580379a,2024-08-13T12:58:25.437000
CVE-2024-43232,0,0,c4f0a290d3d0b6195154848d04103c9516440693673d84bd0355907b0f850350,2024-08-19T18:36:07.297000
CVE-2024-43233,0,0,1b4af7770e832b42b8de9434c8175a113ca03ccd398ae87b3d3135806048f23d,2024-08-13T12:58:25.437000
@ -258143,18 +258153,26 @@ CVE-2024-43248,0,0,6a13f78107791ff57a39ed29d7de26bdcdbaffee8662ea53d46b528dbd8b4
CVE-2024-43249,0,0,da066f138595e280cdf9e25966126d1d3aef579ac6d6562135b177671a68e4b7,2024-08-19T18:36:07.297000
CVE-2024-4325,0,0,76d9bad54216516dac1d03211c486bb781521a024ebba7e9a0e98047a78d0bf5,2024-06-07T14:56:05.647000
CVE-2024-43250,0,0,77bf63c2156dcab9b54d4260595862492409dfce5d3ef4678379339d694267b5,2024-08-19T18:36:07.297000
CVE-2024-43251,1,1,afe1e716fe2c6e695e243117faaa79cea6f326ff6f8ccc922a887a69e951ee24,2024-08-26T21:15:25.193000
CVE-2024-43252,0,0,b771f9e76d477a6b132719a51019c908bb6489774cbaa7cda1dfd67b307e9d1d,2024-08-19T18:36:07.297000
CVE-2024-43255,1,1,59c5dae2e2b2040e9eef1b50d444630a7a36d5a1f7dfd1275ea20de4b6179b3e,2024-08-26T21:15:25.427000
CVE-2024-43256,0,0,9b32c5c8838f182333dfeb7852659a728b05e24f477fd863931dcda117b0499f,2024-08-19T18:36:07.297000
CVE-2024-43257,1,1,07c687fae370e938554916e22c926432095dd78eee5dea016e82c508ee6ff22f,2024-08-26T21:15:25.657000
CVE-2024-43258,1,1,d358819c46f808d73e5ad893b0a219f75559a0536ec2b80ae4284dfa8c4a1523,2024-08-26T21:15:25.893000
CVE-2024-43259,1,1,a32f3e8a9f2e3c6ce639fae2d8dd4207e4c3551400722afeba96793eaf3ef09f,2024-08-26T21:15:26.137000
CVE-2024-4326,0,0,d965aff3554882d9e9e5ba1861fcd18121a605b5a6347dc41a19bd090bda9a65,2024-05-16T13:03:05.353000
CVE-2024-43261,0,0,7e3a09c15994d8b37652b6cbdd566fcd6029259bdaea29b270586a7bb2f271dc,2024-08-19T18:36:07.297000
CVE-2024-43262,0,0,ee2d00bd7b26cdad642ada4c4b2d7bc02c0ccfbce8aef1634bfd7f75ad8dd06b,2024-08-19T12:59:59.177000
CVE-2024-43263,0,0,cf9b7583314454065255b112c0283ce49c3cc8a3b709e9840e4d308ff741cc3e,2024-08-19T12:59:59.177000
CVE-2024-43264,1,1,9c824b1721e151a2dc3c564ed325479f1f6bd4e73146775fcaa5ed10a1469c92,2024-08-26T21:15:26.360000
CVE-2024-43265,1,1,3058b5822a3614dbea17d8359eedea515ef2bbe871bd26aa3ca649e118e6e3ff,2024-08-26T21:15:26.570000
CVE-2024-43266,0,0,751fa9ab2a13f701be885e7a1662c496db49511ced127e99a8ff80c20e1ffede,2024-08-19T12:59:59.177000
CVE-2024-43267,0,0,5b844fafa4776837e860aa27df30c3483f35542b577634e0b86bc9628cc0c001,2024-08-19T12:59:59.177000
CVE-2024-43269,1,1,bfbeba92862c5767daef393fe2a9c37cb6fd756fa4daac8a8fa144f375d49ab8,2024-08-26T21:15:26.780000
CVE-2024-4327,0,0,9a5f942b6958d2271ac79f44a3dfa6f019a91702ea5bf4b7c110b804ce763bfb,2024-05-17T02:40:22.673000
CVE-2024-43271,0,0,3852afcf0359f6cc86523739d67c2c354f1f5e6dc92c419ef339ef64322d3b04,2024-08-19T18:36:07.297000
CVE-2024-43272,0,0,e5c0ccec3dcf5a8380148a5313d6f966ea5609aaef234f6a5af2f197acc8f34c,2024-08-19T18:36:07.297000
CVE-2024-43275,0,0,78ead3cb089aaf7c18ceb1d81053b0c408f631313f8368c9da5d02a09209ccb7,2024-08-15T13:01:10.150000
CVE-2024-43275,0,1,8fcab3a2eae08f97732615c9dcf12ae0e7f7ab590a3cd80a22e51f3c7e3a58c6,2024-08-26T21:15:26.993000
CVE-2024-43276,0,0,009413fe653f24508bf0520a9c733be017d63124458beaa10db3152efbfa2eeb,2024-08-19T12:59:59.177000
CVE-2024-43278,0,0,ce315fd6df2c7c03732ec4666e0eb8df6d4b7eb3d4a28c76f708a96fbe277c0a,2024-08-19T12:59:59.177000
CVE-2024-43279,0,0,e987096db9ded741b69a195b2928ea4cd7001885008ed57560d4daa954a47390,2024-08-19T12:59:59.177000
@ -258162,16 +258180,20 @@ CVE-2024-4328,0,0,243566e1cc6bca4cb71823d7b7f30591e3ccaa89bb4c9ba718cf8de1f025e8
CVE-2024-43280,0,0,8ec70be1b372202ae57d4195e09c801df844489ddf2fc1da5a62042b14977d1b,2024-08-19T18:36:07.297000
CVE-2024-43281,0,0,7ab1ca3ec60651be88171d7cc08689c4da1b6b9190bde15c636f0937ce762ed4,2024-08-19T18:36:07.297000
CVE-2024-43282,0,0,51a1b7b60973a964536d725b46eb7f27a1885c2e782a5c2cec51a4dab10a1bb5,2024-08-19T12:59:59.177000
CVE-2024-43283,0,1,850eeeae2ff472d332fc08cb110f525aa3c9098fc4f6edc2323d0f0b4b59b8db,2024-08-26T19:10:18.890000
CVE-2024-43283,0,0,850eeeae2ff472d332fc08cb110f525aa3c9098fc4f6edc2323d0f0b4b59b8db,2024-08-26T19:10:18.890000
CVE-2024-43284,0,0,9ec27cbbaa1c9c776151f787875b1a5263af16803ae4108b77758144ff0ef781,2024-08-19T12:59:59.177000
CVE-2024-43286,0,0,8d445c08837bc0d69bb39f698d927b03a1da9d91e0d6c24aee947cb16e9db230,2024-08-19T12:59:59.177000
CVE-2024-43287,1,1,1c5ae51ad8360a537986d578fb56ad1b7a53b518f7d668a698f728c991bee315,2024-08-26T21:15:27.100000
CVE-2024-43288,0,0,cb601481b4f7f99c135ef7b3e4ee49c8b3bc97950f1eeb07b9266e26ebe0290d,2024-08-19T12:59:59.177000
CVE-2024-43289,0,1,2a679a33cd63d4bd9100f2527b2db5912968774dc4e9d0662283eb9014d87b29,2024-08-26T19:10:18.890000
CVE-2024-43289,0,0,2a679a33cd63d4bd9100f2527b2db5912968774dc4e9d0662283eb9014d87b29,2024-08-26T19:10:18.890000
CVE-2024-4329,0,0,915fdd462793e35dddcb6a188ef6774a9ebc56a526b1b0698bddaf3c23ba3b77,2024-05-14T16:11:39.510000
CVE-2024-43291,0,0,fb50f3403a5239357eaa4233d35fbbdf0287b954bbd3c034bc45e3a17c6909ae,2024-08-19T12:59:59.177000
CVE-2024-43292,0,0,a73011f291a9642d1b2f2b537dc2970614132291a2af4b6cb40910bb0d866545,2024-08-19T12:59:59.177000
CVE-2024-43294,0,0,115da993f44036adfff3784c8efce939e5d53bb4f7ab07ebab66e86a98521dda,2024-08-19T12:59:59.177000
CVE-2024-43295,1,1,6a4a8a20ab2789a29190e7a6470464a74b64691506d32911e7cba6d8099c8f8b,2024-08-26T21:15:27.297000
CVE-2024-43299,1,1,d3ce738dc7a9efa115e487da2589a14f6dbd9f38643c819d9ee30db4fa73ed13,2024-08-26T21:15:27.500000
CVE-2024-4330,0,0,fc15b5e6e8f2f0c0d6f88562ddea62a293dcb49ee86f17536355ec11fc8680c3,2024-05-30T18:19:11.743000
CVE-2024-43301,1,1,c06cce68ac99fd5b2d996cd5a4901924aa929f699a4520d12a6319b171b2bd2b,2024-08-26T21:15:27.707000
CVE-2024-43303,0,0,11d9501682f62a268ea8fd6f03971205e43f433af8e58b9f115735076a0f4308,2024-08-19T12:59:59.177000
CVE-2024-43304,0,0,0198c9c448bd60be5feef590d21005c81d3809f24efdc4b5ed5165051bdc5338,2024-08-19T12:59:59.177000
CVE-2024-43305,0,0,6bccf6d377d1be8be62035a992eba5e29974b8b5e3f639507282b3c5fef7f322,2024-08-19T12:59:59.177000
@ -258183,14 +258205,16 @@ CVE-2024-4331,0,0,f83a1d11dfb2c744e38bc97e75352f54247538f697e111d3b125724e343ab7
CVE-2024-43311,0,0,a0f8b12007c335b7c931dc515cccbc7b0ce9a673d7ae4a860b8788ba11cdc88d,2024-08-20T15:44:20.567000
CVE-2024-43313,0,0,c53c97bdb9b1fa19aab2af1cb1b43fa0465e27a5f29b44731ef613ebedef081d,2024-08-19T12:59:59.177000
CVE-2024-43315,0,0,e6014d85dffd349f3b2ce7320cc3098b6f662e4bd5c45fdcd4617c84b6eaae10,2024-08-19T12:59:59.177000
CVE-2024-43316,1,1,b3c484d8b7a811c9f869616e5b4aec9321cc0f82a83a18dc355595249deb23cd,2024-08-26T21:15:27.927000
CVE-2024-43317,0,0,deae729303ac5b60aa6b622a0415dd60fbdfaaee209a8500c7d589c2c68b55ac,2024-08-20T15:44:20.567000
CVE-2024-43318,0,0,79a8e26aa72eb11eb023e3b493d059563983e38893c3fe6e33721b1cd776d8b8,2024-08-19T12:59:59.177000
CVE-2024-43319,0,1,a89121e908ae2cb2645a129a86b397063858f780c0818635c2dbfb30f7c021dd,2024-08-26T19:10:09.607000
CVE-2024-43319,0,0,a89121e908ae2cb2645a129a86b397063858f780c0818635c2dbfb30f7c021dd,2024-08-26T19:10:09.607000
CVE-2024-4332,0,0,229e2a44f62342d9fecf4d77bd1ae1368633da9c89a437515cafc4b1ffcbd9b7,2024-06-03T19:23:17.807000
CVE-2024-43320,0,0,ccee38afc2a835bb009830c4531368282e9727bc0052e4d4c17d31bfd55ad002,2024-08-19T12:59:59.177000
CVE-2024-43321,0,0,bb703b2de13a267b8724635b0dde06893a82d0524de00aebee7a6b84161b8d61,2024-08-19T12:59:59.177000
CVE-2024-43322,0,0,e2ca647ab771c590c5e49dd4792b17cb2a82d2c1efaab05806782389dbebd2e3,2024-08-19T12:59:59.177000
CVE-2024-43324,0,0,33fee068f1fdc9b6c272e60c8c07be2143ad8b3f7322d5fc2bc8d91bb1530540,2024-08-19T12:59:59.177000
CVE-2024-43325,1,1,9ff921d07e09e473c1465599b9c31ca04e853b4370c134fc63b1839446ca3681,2024-08-26T21:15:28.123000
CVE-2024-43326,0,0,4b4201c18581215a5b56fb12e75b3d09f6bbdb92546d9bf78577651d9ba94f8c,2024-08-20T15:44:20.567000
CVE-2024-43327,0,0,a8f936582a6b445f01bc77c962aca7769e9a1c49bc866607b819b7c4fd48f5ab,2024-08-19T12:59:59.177000
CVE-2024-43328,0,0,45b76704130d3d162b10a10d0e1610ea82761ed70e22ff8c701dd47566965f65,2024-08-20T15:44:20.567000
@ -258199,7 +258223,11 @@ CVE-2024-4333,0,0,640575820e0b30891814a5a9385bc808a4cb1fa6f8846116192c877d2f9953
CVE-2024-43330,0,0,18c9cc1b418e02c0186c70603a33b75d4945832a6fdc2ddcfc149e88ac786f4b,2024-08-19T12:59:59.177000
CVE-2024-43331,0,0,6d28b8bc0904e0c3dd60c41d48cef3313c73e3f7ea773d2fece6fad186c8439a,2024-08-22T12:48:02.790000
CVE-2024-43335,0,0,dde6dc17375e74f502f7f2bfa9005d811d4652c2ebc27ff9b5ef0997127127d2,2024-08-19T12:59:59.177000
CVE-2024-43336,1,1,d6eceb51320ddc481ccea6b3ae479e081772cae3c593f74719b2d506a9f56319,2024-08-26T21:15:28.340000
CVE-2024-43337,1,1,11d2bde849ddf84e9cd79a853a2b8e648d40c4460ff0c97d8d19e15d1619b045,2024-08-26T21:15:28.540000
CVE-2024-43339,1,1,834de6ba0318aa2de72580a8a46e2dc1adb73dfa2242f2713a06799ccc0ed675,2024-08-26T21:15:28.743000
CVE-2024-4334,0,0,0bbc9e9de57a0c229384d6d19ec0f1942ba088838a67e65a09daa4455a2054dd,2024-05-02T18:00:37.360000
CVE-2024-43340,1,1,a61fce4bad419e9141dbb18f2571fb3c0e1e3e26b16107b1e6f104de608f1773,2024-08-26T21:15:28.967000
CVE-2024-43342,0,0,ee642e0e72d4e0e4ec6b9a91be938e0b4b5b569cf7ce0c2f528a0acbf756353e,2024-08-19T12:59:59.177000
CVE-2024-43344,0,0,379496d95a40a85d8ca980cbd671a249672d41d04bb66c9b9dcaac6246ede174,2024-08-19T12:59:59.177000
CVE-2024-43345,0,0,556fa7350890a25a21bcc01fdb9aa5e355db1c5d283d4a3a13c75236275d6c79,2024-08-20T15:44:20.567000
@ -258213,6 +258241,7 @@ CVE-2024-43351,0,0,4f1a44dd0b092b1cbc40294ea3c1e20ba66e414acc7c7ec139aec5d1c68e6
CVE-2024-43352,0,0,07311db07e42253e292f873208eb8f7da45aad78c36050ff71f1c14b42155a03,2024-08-19T12:59:59.177000
CVE-2024-43353,0,0,63ba11fd8c07de3459ae027affa4265b156cbb90703f59d7d8cf9f7e3e549de4,2024-08-19T12:59:59.177000
CVE-2024-43354,0,0,7fe0d70c3381bc58752b4a1e37f29b9d4db102b7222c66e8c7dfaaf7ee6ee2c9,2024-08-20T15:44:20.567000
CVE-2024-43356,1,1,98955511a5f4a16790c8b1c6e9d2016db43bfa7de42a8e625e67c335629f3413,2024-08-26T21:15:29.167000
CVE-2024-43357,0,0,843c188c76220c12bbff3ab3d1983437698ada4d60a6933ff05615bf550f6a01,2024-08-19T13:00:23.117000
CVE-2024-43358,0,0,4130068c2d82f5dfd475ac6e2637c3ec3d06882d6bdfaae3d287710d9f146b7e,2024-08-13T12:58:25.437000
CVE-2024-43359,0,0,1b0772291a26ef1090dcff0c9c928348b801ed77506dc70a06e460fcc324a837,2024-08-13T12:58:25.437000
@ -258228,8 +258257,8 @@ CVE-2024-43371,0,0,d6913fe6f553061ad400a89ad22521f6877de05c39a44dbdc5bb0b36ecceb
CVE-2024-43372,0,0,a043dcae2b6cd795ef3b53e2a2297979218d8f1c42273b50d63478eed641cb64,2024-08-19T14:15:23.140000
CVE-2024-43373,0,0,db91654b81ea063be92db1e222d81162a2c449df0cbfa02fb41874b948a4c8f0,2024-08-16T21:46:08.440000
CVE-2024-43374,0,0,985df10ab42e21b923c86b553c9d031d32672b2cc13ac7d069fd0fa1d25bd2e8,2024-08-19T13:00:23.117000
CVE-2024-43376,0,1,65974850b850474e8e9cdc813498023ac73ab423cdf9ef82df383ad43b40ece6,2024-08-26T18:24:06.530000
CVE-2024-43377,0,1,b7ebe5dd71239c2a07dd2a01a75147337e07484940e059b2c4ed69ac24dc4557,2024-08-26T18:26:40.353000
CVE-2024-43376,0,0,65974850b850474e8e9cdc813498023ac73ab423cdf9ef82df383ad43b40ece6,2024-08-26T18:24:06.530000
CVE-2024-43377,0,0,b7ebe5dd71239c2a07dd2a01a75147337e07484940e059b2c4ed69ac24dc4557,2024-08-26T18:26:40.353000
CVE-2024-43378,0,0,b201eb55fcf5e1b333e5fc1b76defa675188abfea665e05ed68f738cfa202d67,2024-08-19T13:00:23.117000
CVE-2024-43379,0,0,d3e4b3238a29f3c9bcdc737c17326972a39574f3fe6ee0181683ddcdcc0798d3,2024-08-21T12:37:22.800000
CVE-2024-43380,0,0,3bb4c505eaa2eb4e3ea37c153951df14b4a7ccb63e07a242ed00a1ab77df3585,2024-08-21T12:38:00.247000
@ -258237,18 +258266,18 @@ CVE-2024-43381,0,0,a01674578db7c1648bbba4f532305ea57cf2109d65478c5f7b839cc278dc4
CVE-2024-4339,0,0,240ed7230e0a6e458ae0cd6534f1dc024d6c16f3537e0357643e823e6aa09596,2024-05-14T16:11:39.510000
CVE-2024-43395,0,0,e2392bf6475b12db51f31adf2ecd9f40f62cf7ccf326ac732a93b8b209786a49,2024-08-19T13:00:23.117000
CVE-2024-43396,0,0,72cb7f8de5e6cc0fddf41576db9b3a5c979441bdbeba09448d4bb5c685d81cca,2024-08-21T12:30:33.697000
CVE-2024-43397,0,1,5caa94926889523c153ff1aaf47669fe6c71771da877710063b3b97c2bc5d0dc,2024-08-26T18:28:42.230000
CVE-2024-43397,0,0,5caa94926889523c153ff1aaf47669fe6c71771da877710063b3b97c2bc5d0dc,2024-08-26T18:28:42.230000
CVE-2024-43398,0,0,4d6e82045f81d26be52a0544b93b6b51c3a3ff0c00d0592d874e8bb80bdcc430,2024-08-23T16:18:28.547000
CVE-2024-43399,0,0,72972aa8210630cb7e9ed019395b1964574a7b9fdb0cdecaf47d033016a56fac,2024-08-20T16:21:22.747000
CVE-2024-4340,0,0,47279ef0860b5c8c8bd0a3697c64eecb43c1be11e1b93224b8fe23143c960d81,2024-04-30T17:52:35.057000
CVE-2024-43400,0,0,a74902014f54105a8fa235ae36e5688fa3ffdb525b8d03b30be1350fafa88962,2024-08-20T16:10:29.987000
CVE-2024-43401,0,0,15903cc3c455a698e44524d269216ecf71232ae93f3f18482e5b95f18bb9ab5a,2024-08-20T16:09:23.747000
CVE-2024-43403,0,0,2d2fd26bb8b3833065b554e3ee4081855a0a04ca3de9ec4a77dfc795be220eec,2024-08-21T12:30:33.697000
CVE-2024-43404,0,1,4a621a1822c1e3e97d6e70f878ab3c56f57d21a88a8bcb23b8dabc38faa193b9,2024-08-26T18:29:15.190000
CVE-2024-43406,0,1,854367aefb2456ec94d3be7f3dee319c12b7f5f1a1af5dbd89c34dcd70789a4c,2024-08-26T18:30:13.230000
CVE-2024-43404,0,0,4a621a1822c1e3e97d6e70f878ab3c56f57d21a88a8bcb23b8dabc38faa193b9,2024-08-26T18:29:15.190000
CVE-2024-43406,0,0,854367aefb2456ec94d3be7f3dee319c12b7f5f1a1af5dbd89c34dcd70789a4c,2024-08-26T18:30:13.230000
CVE-2024-43407,0,0,e2ea80f87c66143027da11cf79f2cd80121ef59cc1cf87c24a28fe2c518a474a,2024-08-23T16:20:42.363000
CVE-2024-43408,0,0,d4537cc05369b1073eab6be6b0c0270081103ca8bf402f8fafe9ed3f7a29471a,2024-08-21T12:30:33.697000
CVE-2024-43409,0,1,a42b7406eee825ee22fc12b5886825141398e49597504678e6e46efb8ce725f2,2024-08-26T18:31:26.197000
CVE-2024-43409,0,0,a42b7406eee825ee22fc12b5886825141398e49597504678e6e46efb8ce725f2,2024-08-26T18:31:26.197000
CVE-2024-4341,0,0,60a5b39ccdef4d059dc8073670ab0aea750a7880bf4e71543025f3d18b32ff1e,2024-07-08T15:49:22.437000
CVE-2024-43410,0,0,34c0de7d3aba2e2bf754c89b4a746899ed92baa2a863da3cba07091015a18558,2024-08-21T17:25:08.560000
CVE-2024-43411,0,0,17fae2b6c19a1c99d860c5f9c414f25b1a9d716a3875184bd3648e5d7c5063c5,2024-08-21T17:25:08.560000
@ -258302,8 +258331,8 @@ CVE-2024-4379,0,0,21c1593ccdc9c542b9ca9b0ba403ad32afbc0c98a6b0c8f514039e188e2373
CVE-2024-43790,0,0,c3cb5748c434505823d489a50a95032a1f25244b73b9e74701de9974c3846229,2024-08-23T16:18:28.547000
CVE-2024-43791,0,0,343f2e18bef5efeacf2cd8005024025a5d76578a60f2c9c2f207bc81f2ca8e37,2024-08-23T16:18:28.547000
CVE-2024-43794,0,0,896bb2e8ce2811b7436ee4acf4b9708cca2e72737878d04fdbf593ce2a59df9c,2024-08-23T18:46:31.730000
CVE-2024-43802,1,1,1f0cf25fa7381c32eccc51ab7b99d2dbe76779d4ab40c62b24c9a0429976f69f,2024-08-26T19:15:07.943000
CVE-2024-43806,1,1,5ff5daeff86cfe8552d12fb7327cba3033bee5c6dd2e3b95845c369892d8e15f,2024-08-26T19:15:08.190000
CVE-2024-43802,0,0,1f0cf25fa7381c32eccc51ab7b99d2dbe76779d4ab40c62b24c9a0429976f69f,2024-08-26T19:15:07.943000
CVE-2024-43806,0,0,5ff5daeff86cfe8552d12fb7327cba3033bee5c6dd2e3b95845c369892d8e15f,2024-08-26T19:15:08.190000
CVE-2024-43807,0,0,3f91dd87019f53cf891d3a83100dd5c601626acd9f1336f0bde904afb8c4caa9,2024-08-19T21:09:42.313000
CVE-2024-43808,0,0,5904dacb826507090b9d583058f58aa9b73c36079d8a4861440bfd52d34f3890,2024-08-19T21:10:14.093000
CVE-2024-43809,0,0,83732ae5b37d299f4c52d51b00d231c62060b5df8f6e1ebed9668263f47472ea,2024-08-19T21:11:28.327000
@ -258420,11 +258449,13 @@ CVE-2024-43911,0,0,87e4de5003f7990e16f9d5ed57e6f3e6518d372859b517f600a377c628945
CVE-2024-43912,0,0,9224434204b7590693cac3418bf42ebf514074b8e8db707b0e4b732c2fd9e6a1,2024-08-26T12:47:20.187000
CVE-2024-43913,0,0,5c9c2c963f30f56673884f817fecf35fdb8c9c609214d88499e445eaad74d316,2024-08-26T12:47:20.187000
CVE-2024-43914,0,0,6abd174237c3162d43a4c80a18de042ce09386ce614128479039a4b09b208b5e,2024-08-26T12:47:20.187000
CVE-2024-43915,1,1,8f1e29517c69911976a337fe54a428a3d2f69019bca90435166c555e8e6b15f7,2024-08-26T21:15:29.360000
CVE-2024-43916,1,1,76fb34c34ea16faf390e73b48f7d866de3540208c6adc58fc616726011583937,2024-08-26T21:15:29.563000
CVE-2024-4392,0,0,5c82c123a66d3444e81adbb958bd6b8cf11e432e36668571a78dbfc8c82c1c37,2024-05-14T19:17:55.627000
CVE-2024-4393,0,0,4e00802830a11f2dfec38985ebf8ec82363098448bfe6d2b274aa9f7d7f56b33,2024-05-08T13:15:00.690000
CVE-2024-4395,0,0,7eb8bb55518c25270e2cdb5da345e646a2437fce6bdd0ba1dda9f1e27539a52c,2024-07-03T02:07:30.800000
CVE-2024-43966,0,0,cd3d16dd9709908a4a64e6a13b6fef840bd6c4e6049b114619dc3ea375d7306a,2024-08-26T15:15:23.727000
CVE-2024-43967,0,1,dd198820d01657feb4461b4126ff9f2ed88f09f4d5c22ed753dc2e0d9ac5168d,2024-08-26T19:10:09.607000
CVE-2024-43967,0,0,dd198820d01657feb4461b4126ff9f2ed88f09f4d5c22ed753dc2e0d9ac5168d,2024-08-26T19:10:09.607000
CVE-2024-4397,0,0,e58140e99ddfaf8bde684cb5f7b842244f11804dcdfb8070d80437acbcb292f3,2024-05-14T16:11:39.510000
CVE-2024-4398,0,0,fee297010492d7a9d0bd198f00369fbc7ee85eff508879444e062d535e0abd54,2024-05-14T16:11:39.510000
CVE-2024-4399,0,0,037b40419d6c617c61ec971c9e0affd6b35920b718c94b9e88ff7a43f16d3faf,2024-07-03T02:07:31.827000
@ -258484,15 +258515,15 @@ CVE-2024-4451,0,0,7d9df0a3b011ad00943a7e8af468a8b44c5ed08f6530b7317d9be30e3e418e
CVE-2024-4452,0,0,8393f4e948f53b2fbde25aaf7f55c55c1f0989c48fbd4a40cb4c1f768b7a8d7d,2024-05-21T16:54:26.047000
CVE-2024-4453,0,0,bc1bfc8908fbb505485206b11e5cc2278d2416192493c6c78b1ac2e39a46d4c3,2024-06-10T17:16:33.460000
CVE-2024-4454,0,0,ef12942a51bdcd592bf2170096c1c09a451df07ea3cdb4fb15fcced864f88fa2,2024-05-24T01:15:30.977000
CVE-2024-44549,0,1,eda956301390767c1e5a8d3264cd3ab662e05485acba1d9421a7f121a749dac6,2024-08-26T19:35:31.847000
CVE-2024-44549,0,0,eda956301390767c1e5a8d3264cd3ab662e05485acba1d9421a7f121a749dac6,2024-08-26T19:35:31.847000
CVE-2024-4455,0,0,266cd4e6dd8917294ad9c9f8fba8b2f0acb52688c86d3ca408cceaa482353b44,2024-05-24T13:03:05.093000
CVE-2024-44550,0,1,db374e681cdc1ecb6eb6d59491827acece40055e9a7233daf2e68dc64a9a454b,2024-08-26T19:10:09.607000
CVE-2024-44551,0,1,69ca1e21d57c52a0d57631acb229987fc3a9e11651060d02d423944eec5165f9,2024-08-26T19:10:09.607000
CVE-2024-44552,0,1,07849c6060c4cf76a9249dd83a950287b7fd12c2b063493d43b7435ede77842c,2024-08-26T19:35:32.750000
CVE-2024-44553,0,1,65d2d15cdd952948150a3f595f41f240639ce73b4e0699b665da2f683a4f0189,2024-08-26T19:10:09.607000
CVE-2024-44555,0,1,118df9e58dfa236ebbe5f49fdc62e6a1540ef140f6df2345cf23e12ccc657126,2024-08-26T19:10:09.607000
CVE-2024-44556,0,0,4a7748668bb8be2f51bf68e4d354a2694b4415116449fea3a76d04e5f3b3091b,2024-08-26T15:15:23.727000
CVE-2024-44557,0,1,e73f0d9ad9f4f2456132827a3b958b038f920a89a676da83f3b8d600ddec3162,2024-08-26T19:35:32.947000
CVE-2024-44550,0,0,db374e681cdc1ecb6eb6d59491827acece40055e9a7233daf2e68dc64a9a454b,2024-08-26T19:10:09.607000
CVE-2024-44551,0,0,69ca1e21d57c52a0d57631acb229987fc3a9e11651060d02d423944eec5165f9,2024-08-26T19:10:09.607000
CVE-2024-44552,0,0,07849c6060c4cf76a9249dd83a950287b7fd12c2b063493d43b7435ede77842c,2024-08-26T19:35:32.750000
CVE-2024-44553,0,0,65d2d15cdd952948150a3f595f41f240639ce73b4e0699b665da2f683a4f0189,2024-08-26T19:10:09.607000
CVE-2024-44555,0,0,118df9e58dfa236ebbe5f49fdc62e6a1540ef140f6df2345cf23e12ccc657126,2024-08-26T19:10:09.607000
CVE-2024-44556,0,1,74241c59c080577f19a447f41cda2fa41d8f47722780eab349ebae2ef7fed30e,2024-08-26T20:35:20.197000
CVE-2024-44557,0,0,e73f0d9ad9f4f2456132827a3b958b038f920a89a676da83f3b8d600ddec3162,2024-08-26T19:35:32.947000
CVE-2024-44558,0,0,b7e89180555af68bc83e5bf2a85319bca0cbc97696a8a85d1e4b51353616dbd8,2024-08-26T15:15:23.727000
CVE-2024-4456,0,0,4944908816b0dabd168db28a33c87155bafc589f1ccdd7f87c25aad569cea442,2024-05-08T13:15:00.690000
CVE-2024-44563,0,0,fee8997d6ed49ca3eee3552e486def6590e9a957ebee4ea0249b119ad2ed92b7,2024-08-26T13:35:01.713000
@ -258515,6 +258546,11 @@ CVE-2024-4475,0,0,b199ea7732b827fa53d53ebb43badb03a8dff248a786cc8d7d2459800e62c0
CVE-2024-4477,0,0,b275cf91a81ef0e33ced77c1c5ba5e17245e6b33fc991fd87901e463b723d83e,2024-07-12T16:12:03.717000
CVE-2024-4478,0,0,df092e6d564da1ba274f237ab38d20f4d3626835a8920b1b768f819806d6fce1,2024-05-16T13:03:05.353000
CVE-2024-4479,0,0,19a5d52fe32f562c79c648f88a021706b773334e3193aa8af739d9d0094fe357,2024-07-26T13:35:32.397000
CVE-2024-44793,1,1,7cf9144c2f19286780fb8c3bcc6493f3ccf033c3c7432cf25581bfb3a46b1b40,2024-08-26T21:35:12.263000
CVE-2024-44794,1,1,9bb8dad5cfb43e9d1e71a2630fff806cb330ddc0538765aab860972d544426f0,2024-08-26T20:15:08.073000
CVE-2024-44795,1,1,d59359d1c8e0962ca728eeff79dbf8a2c59f763b36b7b0f7952d4ed330f51f7d,2024-08-26T21:35:13.023000
CVE-2024-44796,1,1,aec1ffa9e818abb50ff46cf18d48dc44f3c47ce3756c825975b85735908aa55a,2024-08-26T20:15:08.200000
CVE-2024-44797,1,1,65e2467d96255cd04f2f36fb43b5466ebf34d1423379f5bb7b810a0a7d209fc4,2024-08-26T20:15:08.257000
CVE-2024-4480,0,0,046ee1f51773a8c0ac4a6c81ddd78c147b0ada165d730df7b9b8d85146172347,2024-06-17T12:42:04.623000
CVE-2024-4481,0,0,c2852db732c7c65c13524ea22e5406663429c55dff3bfe0d5bbffa299f48bbd3,2024-05-14T16:11:39.510000
CVE-2024-4482,0,0,30c719bdf44110f5d77595f668147507c21a010645f412257434e159bd101a38,2024-07-03T18:24:41.627000
@ -258588,7 +258624,7 @@ CVE-2024-4523,0,0,e149ff229bd41b5a453469b36d558b5c1f467161b85c2884a74fe2177217c7
CVE-2024-45234,0,0,e2d6d85a681ad15ea0795e4f7515a05b13d355e0d68d2f8adb84a6103f400b7e,2024-08-26T12:47:20.187000
CVE-2024-45235,0,0,12ffac5ccf9101959e31fcf0cfbde69d544eaa4a6e68395ec661cd3f82a2da19,2024-08-26T17:35:17.953000
CVE-2024-45236,0,0,7428d63445bd906a5127e25b4cde3091b6694478747c070df2900f308f4e50e4,2024-08-26T12:47:20.187000
CVE-2024-45237,0,0,82fdc8d45565a2bcbe6dcdd92b75a9b9069fae3168a9ee147717c8c13843a41f,2024-08-26T12:47:20.187000
CVE-2024-45237,0,1,26746cb441caa26d51a19d1467e2232b7edc0d07c5597dbc56c826c35fce286f,2024-08-26T20:35:20.987000
CVE-2024-45238,0,0,f8334e18bc936cc0abcb6099adc676b6ed3220bd80de47b1a24322fe3be6ec3d,2024-08-26T16:35:13.637000
CVE-2024-45239,0,0,466989ef3f846663d5e74c54049ac02abb14c48435339b42d5f0b62310764b3d,2024-08-26T12:47:20.187000
CVE-2024-4524,0,0,8e732eea1a281702bf1b965cf73e8243f70f2376e5e0521757bce6618382002a,2024-06-04T19:20:41.520000
@ -258599,7 +258635,7 @@ CVE-2024-4525,0,0,dfe2a87106534aea559d2a64c000518f6d0b8952ad5d7b752f8fc10ec2414d
CVE-2024-45256,0,0,4a4b83adefef92d16e6e4183f85729c0b386c1024d8d0fd2baaf64a1cf5545c2,2024-08-26T13:35:02.937000
CVE-2024-45258,0,0,20ee97d2eb3a83f8d2a7be46b53936d32dfd424c455ff5dc5358a331a56dedc1,2024-08-26T14:35:08.627000
CVE-2024-4526,0,0,87a45e4eb41404ceb4b9ba3ca9513f18cac2687a381a0d6211a80485bbac625a,2024-06-04T19:20:41.720000
CVE-2024-45265,1,1,74781eb2c09dbf1256b2ff3e8c716446d539f64fa0871d273825ca2d7658c832,2024-08-26T19:10:09.607000
CVE-2024-45265,0,0,74781eb2c09dbf1256b2ff3e8c716446d539f64fa0871d273825ca2d7658c832,2024-08-26T19:10:09.607000
CVE-2024-4527,0,0,c7ad79186f39af6c4287cf90f197f2ec298291b738fc5af7e4ddede8b4e9adfb,2024-06-04T19:20:41.810000
CVE-2024-4528,0,0,7b720d00d965c73e07e6aefd4c36ac932b079840a05c5efc530ca8c4800fb595,2024-06-04T19:20:41.917000
CVE-2024-4529,0,0,5fbb4c14219ef7d51954458b7780a68dbee769876e9489db6e9ba34bd68834fa,2024-07-03T02:07:42.220000
@ -259796,16 +259832,16 @@ CVE-2024-5927,0,0,1b7b6c83db008ddacf60314208106fd6b62f6e315f688ea9bb13e1efdd6d20
CVE-2024-5928,0,0,065180dc816d6768a80630eb0526fd0ad0770440e65f1ad606ffbf7997d4dae8,2024-08-23T16:47:34.100000
CVE-2024-5929,0,0,547b1d1269945a5f94b9f310fc42040f5b5a64e33b67ca655dd7f52feb9f00d4,2024-08-23T16:48:00.907000
CVE-2024-5930,0,0,801f56bcd1ea0f18ede683739787e6e80ff5c6bc8c67275c0d1547a50c51d174,2024-08-23T16:48:15.103000
CVE-2024-5932,0,1,85a9c88bf32b2f92d73d91de74c86aef7b613cc68ab0a8f993cdf293d77a4a89,2024-08-26T18:34:13.787000
CVE-2024-5932,0,0,85a9c88bf32b2f92d73d91de74c86aef7b613cc68ab0a8f993cdf293d77a4a89,2024-08-26T18:34:13.787000
CVE-2024-5933,0,0,4b5b8ee984dca52e93a5c74fef0bbbf1e4141af006167bcc3f0d3b5bd5eb1afc,2024-08-19T21:07:56.627000
CVE-2024-5934,0,0,16721403d72b0462a70f000841eb683fbbdcd68e0952cf56add7902c00813b6e,2024-06-14T16:15:14.647000
CVE-2024-5935,0,0,d873c2fb0d6ab83afab61b44853fabc44b82fc2acb633797561e5182f89995f3,2024-08-19T21:08:52.097000
CVE-2024-5936,0,0,e2323b28e2dc5842b2496ff11e24a4c05c687e44cc94008f23990b03437dd0e3,2024-06-27T19:25:12.067000
CVE-2024-5937,0,0,51e02db0c012e8abf29c205fa293326baf9f1716cc7d665366a7580a75792510,2024-07-09T18:19:14.047000
CVE-2024-5938,0,0,cb9458c48aba8db651d9dffddd7092d96350e7e331bc06e4be8ccddeb7b09d02,2024-07-05T14:25:03.107000
CVE-2024-5939,0,1,4e963b80aaf3a3e0b46e4ddf8e4dd893d128b72f8f732dfef700f32784664a45,2024-08-26T18:12:14.250000
CVE-2024-5940,0,1,ede507524b96f535fc221a85b21a23994ee7270b58646791a40b737760f1d33a,2024-08-26T18:14:14.083000
CVE-2024-5941,0,1,8e82b60dfd2740e1845f265083c90466526dfbf1b22ffd1b861592d0491bfb34,2024-08-26T18:14:39.290000
CVE-2024-5939,0,0,4e963b80aaf3a3e0b46e4ddf8e4dd893d128b72f8f732dfef700f32784664a45,2024-08-26T18:12:14.250000
CVE-2024-5940,0,0,ede507524b96f535fc221a85b21a23994ee7270b58646791a40b737760f1d33a,2024-08-26T18:14:14.083000
CVE-2024-5941,0,0,8e82b60dfd2740e1845f265083c90466526dfbf1b22ffd1b861592d0491bfb34,2024-08-26T18:14:39.290000
CVE-2024-5942,0,0,113cc7beeb08d524b60a394c0c59242af2ffb5f606d529aae03da21992ee2fbd,2024-07-09T16:02:08.180000
CVE-2024-5943,0,0,43d6e7eaee5cf473c82f61329f5b629440390732fa8dcc1ef57a07502bd93742,2024-07-05T17:22:13.547000
CVE-2024-5945,0,0,a8ec237fbd27a5c84c4e08640ab34c25a666ff13a56d8ff8f5f6d1f86ddcb89a,2024-06-24T19:24:00.433000
@ -260750,7 +260786,7 @@ CVE-2024-7308,0,0,ff0d49d6715bec6a8fa55cef81ae277660d9ae735dc8eb5d8914001060fb38
CVE-2024-7309,0,0,0631cf8eb1a47dc64ba800513d438efa35db01116b03be489171df88adabbf79,2024-08-13T15:00:09.397000
CVE-2024-7310,0,0,47e814cc1f6c23f028dc19cfddb4fbb249afc7dd33c54329c346df582cc3dfbb,2024-08-13T15:01:01.970000
CVE-2024-7311,0,0,b37b59792dd58cee524c8ffe58ffad74a44a459beeecd4500b7db56eb7cdda21,2024-08-13T15:03:33.910000
CVE-2024-7313,0,1,d7b0f37e48710e5f5a7b78ed26ce477c46ecddb143fdd8dc8ca6d6152120ce70,2024-08-26T18:35:13.207000
CVE-2024-7313,0,0,d7b0f37e48710e5f5a7b78ed26ce477c46ecddb143fdd8dc8ca6d6152120ce70,2024-08-26T18:35:13.207000
CVE-2024-7314,0,0,c82905b3df334ceeb097c6861ab91c83e5d51eabc55ac571993838582b95803d,2024-08-05T12:41:45.957000
CVE-2024-7317,0,0,d290990c88ffba5acfc4fa1e36f444dec67bc90a1513331480ff821c55d2a98f,2024-08-06T16:30:24.547000
CVE-2024-7319,0,0,0bffe027bd25e9cd17fbce9beb09f62a0038f1a01ac652e5cacc1f14534c5492,2024-08-05T12:41:45.957000
@ -260816,7 +260852,7 @@ CVE-2024-7395,0,0,6b93b6db07480e26c0ae715f45aa50cef676fc9c19ea641f155805eb4429ff
CVE-2024-7396,0,0,4ebde91c8a3429e260812e0a142900e161f2137833db297002231fa5cfafb30a,2024-08-06T16:31:05.780000
CVE-2024-7397,0,0,6d2f711820d3e2f3c7573fc7d4d971b3f755ab6406b8b6440f8e39ce24e2f3e7,2024-08-06T16:31:05.780000
CVE-2024-7399,0,0,94de8cab81b119f815fa73c008811f38562f3609d3da13634aecbd720ea861e6,2024-08-13T15:30:52.337000
CVE-2024-7401,0,1,43172b65113511385038531540e4f5681ab4e7d6c1bacc50995fff42276650a7,2024-08-26T19:10:09.607000
CVE-2024-7401,0,0,43172b65113511385038531540e4f5681ab4e7d6c1bacc50995fff42276650a7,2024-08-26T19:10:09.607000
CVE-2024-7408,0,0,a5191010d29cd8fd3daea07e74870b9bf130ede8610ab518fb24ce3a11a386f4,2024-08-13T16:06:08.213000
CVE-2024-7409,0,0,fe0e27b90db802bc9518336b034685fa4c799cf8d0788ebbf26f89b44bf0ec6f,2024-08-06T16:31:05.780000
CVE-2024-7410,0,0,d4e8b81d7bab3d90baf0746a6fdf1d2e1dd63b1bd2599e20b73bae4467a0729b,2024-08-12T13:41:36.517000
@ -261005,7 +261041,7 @@ CVE-2024-7693,0,0,f2cd1103366bcfd179be09779784b86ac2f98679921c4f629dd8dbd0c14eef
CVE-2024-7694,0,0,7ad6784b26040f06619a4364e66ebaeeebc13317865a5794a53c5e6dcb080aaf,2024-08-12T13:41:36.517000
CVE-2024-7697,0,0,ec740217e8324af4933e81b05285aef1954371b3c254be0eabb50b05e6bbef72,2024-08-21T06:15:13.187000
CVE-2024-7700,0,0,3e081f65a743f7c2243d16cda14609415c7128fbdf01790b4350a9589b48c796,2024-08-12T18:57:17.383000
CVE-2024-7702,0,1,35104b2d835bcff771d3508b754ac4f00b960fb6fd0cdfa84ab47a794def21ca,2024-08-26T18:15:46.870000
CVE-2024-7702,0,0,35104b2d835bcff771d3508b754ac4f00b960fb6fd0cdfa84ab47a794def21ca,2024-08-26T18:15:46.870000
CVE-2024-7703,0,0,4fed134c1a88e3f28368f1aeb0423ea22cd742b65dcb7d77a318829e8e6bb6ba,2024-08-19T12:59:59.177000
CVE-2024-7704,0,0,e58413fccd16c05c85207978d3387c57f50b93fb7a427c48c6f401c695307c8f,2024-08-13T12:58:25.437000
CVE-2024-7705,0,0,ba2446d549e3c4265501aacae0f49b053f84e0be1e1ff6443743a7ef69ec83bb,2024-08-13T12:58:25.437000
@ -261038,11 +261074,11 @@ CVE-2024-7752,0,0,a2329e23410b1feec53d6ea38469016e280edd824b17c574fc21bf18179470
CVE-2024-7753,0,0,8d87f0b2095698ec5201c016f27ad170e6b85d6a83cdb1acca64ef97e59384ac,2024-08-19T17:47:49.083000
CVE-2024-7754,0,0,aa642088260d14c06ef027c5ebe72633a842f86ac8e6448a2c0c42d526be8fa5,2024-08-19T17:48:15.203000
CVE-2024-7757,0,0,ca7d079474a8e4f4b2f55e1721105da3a15a9e1d63f2bd4356eaaa03e8d55f39,2024-08-21T09:15:04.973000
CVE-2024-7775,0,1,e75f99322bf942cd40c2d94981e16e48a8ebca7abec8ba8da6e02adea2112f97,2024-08-26T18:18:22.887000
CVE-2024-7777,0,1,4a2d78b8605a3d4db2907c7fe28bc447e2c0379246d7b81936de12aa55ddf523,2024-08-26T18:19:19.507000
CVE-2024-7775,0,0,e75f99322bf942cd40c2d94981e16e48a8ebca7abec8ba8da6e02adea2112f97,2024-08-26T18:18:22.887000
CVE-2024-7777,0,0,4a2d78b8605a3d4db2907c7fe28bc447e2c0379246d7b81936de12aa55ddf523,2024-08-26T18:19:19.507000
CVE-2024-7778,0,0,3bccf24c2d6c26e9b97b53b6049aaebd5856252add9958ab8944d96a94251b86,2024-08-22T12:48:02.790000
CVE-2024-7780,0,1,45e331e41470c18e0d898be4bc1931dca39faf6b7f4d412a460044104575abbc,2024-08-26T18:19:59.907000
CVE-2024-7782,0,1,9772cfc0cffb104f900f553126e5bb2a4b326e29588ceccc59352666287dfd99,2024-08-26T18:21:12.203000
CVE-2024-7780,0,0,45e331e41470c18e0d898be4bc1931dca39faf6b7f4d412a460044104575abbc,2024-08-26T18:19:59.907000
CVE-2024-7782,0,0,9772cfc0cffb104f900f553126e5bb2a4b326e29588ceccc59352666287dfd99,2024-08-26T18:21:12.203000
CVE-2024-7790,0,0,456afed422d8355372643bd567f11679217bfde5ad866de9b559c62284a4c756,2024-08-20T19:27:28.757000
CVE-2024-7792,0,0,780efb1d4f2f4b2b409fe743d3f22e99dbfd1dd19ca4b6135b1d10d208fddc9f,2024-08-20T19:08:12.970000
CVE-2024-7793,0,0,bb4d13faa2c61a286b24cee75d87f2b6ca9a8400f7f1f86af9de88e306f04a14,2024-08-19T16:25:22.220000
@ -261154,8 +261190,9 @@ CVE-2024-7979,0,0,7197dd548ee44d45e84f2f2c61d6a52a80bd0fd2ed16f305497f42e667362b
CVE-2024-7980,0,0,cda5d0604d61479305f3aa6d24c7a46f2d1d2a7e936538d9b59a5f61a8d4d4b3,2024-08-26T15:14:10.730000
CVE-2024-7981,0,0,558a7e30af48c73a27172093229eee673e34b504c9731b910b5af4369614c86c,2024-08-22T17:36:24.803000
CVE-2024-7986,0,0,c7458253d91e1e23c614a9f566a13ac1c4d3fb8524a5b23e4c160cc8176489bb,2024-08-23T16:18:28.547000
CVE-2024-7987,0,1,ab3def57206de3133b5f40e1ff96e0553c4b4aacdf3b986f92a402e96a48ed94,2024-08-26T18:35:13.553000
CVE-2024-7988,0,1,31ba418bb216f0cdf4aa0ee92a25e534a5433a935c38bab3a1d21f5262b5de12,2024-08-26T18:35:14.617000
CVE-2024-7987,0,0,ab3def57206de3133b5f40e1ff96e0553c4b4aacdf3b986f92a402e96a48ed94,2024-08-26T18:35:13.553000
CVE-2024-7988,0,0,31ba418bb216f0cdf4aa0ee92a25e534a5433a935c38bab3a1d21f5262b5de12,2024-08-26T18:35:14.617000
CVE-2024-7989,1,1,cd26af6c9ba19e6a7e0856f5be7c1437b90e54abd28d7f811499d7cb8cc81786,2024-08-26T21:15:29.777000
CVE-2024-7998,0,0,8aa3505a1b6ed462573d7b65c55c5633ff88a81168885ae03bec6b1db69a2167,2024-08-21T12:30:33.697000
CVE-2024-8003,0,0,1eb6cc8bd16248d54ed281136e233da0a723cb74879af6e3337c9532a3caf8e1,2024-08-21T15:51:28.397000
CVE-2024-8005,0,0,c059370cb975aea915e5671e32cb80d879151797480dbd5423b1593aeba96675,2024-08-21T15:49:59.470000
@ -261181,8 +261218,9 @@ CVE-2024-8083,0,0,d9a82ea9f31532bfda37fecac751c04bbca7fe5c3cf11f74c5dbd795050587
CVE-2024-8084,0,0,e168cbe5513918328c29c72c3002ff2a8e46fd9d48bec9183a6df1817fe95bb9,2024-08-23T16:18:28.547000
CVE-2024-8086,0,0,733b474363dbcad808b8e4398baa4c9f8448867ada7c056f937ef59dcf22a744,2024-08-23T16:18:28.547000
CVE-2024-8087,0,0,bb0c790350b9ce0a319264c0c4effab193cca462b01a1701bf8a998b8698db5a,2024-08-23T16:18:28.547000
CVE-2024-8088,0,1,59d209ebea916c4dc2d86b3c8215979f6261e01bc484ccba8dba82dfa07cf28c,2024-08-26T19:15:08.433000
CVE-2024-8088,0,0,59d209ebea916c4dc2d86b3c8215979f6261e01bc484ccba8dba82dfa07cf28c,2024-08-26T19:15:08.433000
CVE-2024-8089,0,0,fe8d41ba149aaae8be5bcde261fbae8cee913e6a537c9c73424591ad94ea6fed,2024-08-23T16:18:28.547000
CVE-2024-8105,1,1,2870d2a8a528634edb17ab02fd76b97a4e894cfd2e0ce2769cc3e76cf1ac3183,2024-08-26T20:15:08.380000
CVE-2024-8112,0,0,53bc9e4fb84bb028363b46c3cb18428063770b5e5c085f93ec85e24d18222c0b,2024-08-23T16:18:28.547000
CVE-2024-8113,0,0,663828d204cb9ecb17f530ae295b4541dee23e7a4b7b9d658530d5cb44ff87e3,2024-08-23T16:18:28.547000
CVE-2024-8120,0,0,01c88c2799a0f705aef2a62e6160ed1b8715b8884806e83ea99e7deea744cebf,2024-08-26T12:47:20.187000
@ -261199,18 +261237,18 @@ CVE-2024-8136,0,0,7dc11c229c957de7534e5032844fc96eafeba4ec781753536c0693acfe3bf5
CVE-2024-8137,0,0,87df736c3504f4ab30cd098c63ce4296eba71f41e073be2262d44f1fde118cac,2024-08-26T12:47:20.187000
CVE-2024-8138,0,0,4c922b2eb419f03422bc0db66b894e2cb4ec0be4e86b33b485ff88b6c1544d8f,2024-08-26T12:47:20.187000
CVE-2024-8139,0,0,23ee4ccf2d9c5e05df9f6ad55b8abac4d2939314664f52958867b7c48ae5cfae,2024-08-26T12:47:20.187000
CVE-2024-8140,0,1,5905102d90fa9e01c1c294a1e12efca1eb0a1890a608c263dfef788228e71855,2024-08-26T19:09:52.653000
CVE-2024-8141,0,1,d494eb4aa5e779d518a311786c18c827e0ced59860399587e09c025afdbaf176,2024-08-26T19:09:16.763000
CVE-2024-8142,0,1,d4b24d12d326b40d1c063c9a3edca906c8e404b0436fcc16715466b79bbf260c,2024-08-26T19:08:38.493000
CVE-2024-8140,0,0,5905102d90fa9e01c1c294a1e12efca1eb0a1890a608c263dfef788228e71855,2024-08-26T19:09:52.653000
CVE-2024-8141,0,0,d494eb4aa5e779d518a311786c18c827e0ced59860399587e09c025afdbaf176,2024-08-26T19:09:16.763000
CVE-2024-8142,0,0,d4b24d12d326b40d1c063c9a3edca906c8e404b0436fcc16715466b79bbf260c,2024-08-26T19:08:38.493000
CVE-2024-8144,0,0,4c3740efcf2376f3357f18a0fc0692f5b43d05f52e7d001a5045c348420b3b29,2024-08-26T12:47:20.187000
CVE-2024-8145,0,0,37eba18e883ee540ba1bc518b46d1f9581babdb6ecb9476be827366bc4010371,2024-08-26T12:47:20.187000
CVE-2024-8146,0,0,a952c35539cae1a83098546df2f0da93dd8bdcb7f71c524afd272dd091090fc1,2024-08-26T12:47:20.187000
CVE-2024-8147,0,0,c455cc547812e47d4ffa649939ef0586ce823c81554358d1de1f943c6d17bee4,2024-08-26T12:47:20.187000
CVE-2024-8150,0,0,d8cb346b89e3fe439de906c410ea389bd5fe61dee24c07919b4453639b23aede,2024-08-26T12:47:20.187000
CVE-2024-8151,0,1,26d8e3379a0c527fc4fb8a6574b59e528f30af25daf5368f41a4697b5bf405ba,2024-08-26T19:07:54.247000
CVE-2024-8152,0,1,350ecc2662ea6e2f0a0b8c353a724e0be97d6a7cef572290d778d858183d515b,2024-08-26T19:06:30.997000
CVE-2024-8153,0,1,69cd0592bf629221292de38c6438be13b3b81f232de24197a8eaf71ccdf025f1,2024-08-26T19:04:44.310000
CVE-2024-8154,0,1,fbb17f9dd590ac994870ad751b395ff693888a574100db6420d6e8a3b3d34acf,2024-08-26T19:06:34.983000
CVE-2024-8151,0,0,26d8e3379a0c527fc4fb8a6574b59e528f30af25daf5368f41a4697b5bf405ba,2024-08-26T19:07:54.247000
CVE-2024-8152,0,0,350ecc2662ea6e2f0a0b8c353a724e0be97d6a7cef572290d778d858183d515b,2024-08-26T19:06:30.997000
CVE-2024-8153,0,0,69cd0592bf629221292de38c6438be13b3b81f232de24197a8eaf71ccdf025f1,2024-08-26T19:04:44.310000
CVE-2024-8154,0,0,fbb17f9dd590ac994870ad751b395ff693888a574100db6420d6e8a3b3d34acf,2024-08-26T19:06:34.983000
CVE-2024-8155,0,0,fe38ccfd4767b6e01bc47bbf13a366f64470ea038445dcb6f48d6c1a6380c458,2024-08-26T12:47:20.187000
CVE-2024-8158,0,0,8ac397614ea8bcd3bd2bf49698f88ba96c85aeae3c3edb7c31f4b63e73c01d66,2024-08-26T12:47:20.187000
CVE-2024-8161,0,0,cd13a3f8a1d31274c9ab84b7ce8fd24ad13e50be7d970e595f1245741eba1677,2024-08-26T12:47:20.187000
@ -261218,12 +261256,13 @@ CVE-2024-8162,0,0,ace620ffe28a3401f52177cca005975645516ed3fbabe540ffcda80cbb907f
CVE-2024-8163,0,0,2b33aa12e9b5396511ceeb0ddb5c09644e462e2419cefa1d9405e7869864efad,2024-08-26T15:15:23.727000
CVE-2024-8164,0,0,b4e3e587ad2686dce20b95e66c72594ce4762348dc65ff48827050c2ee56b3f9,2024-08-26T15:15:23.727000
CVE-2024-8165,0,0,f43afc9fcf1c1e78bc7ea9af37222216d3925e3673d7d3cab857085af5387f07,2024-08-26T15:15:23.727000
CVE-2024-8166,0,1,d017e529fef98001ea153fef905422d409ab97850ab0543d1794e466b455ea4d,2024-08-26T18:55:05.577000
CVE-2024-8167,0,1,e1d76d41e7f83c83df1202942336f7e4e5679c0385cffbe5279207329dff3a19,2024-08-26T18:45:44.287000
CVE-2024-8168,0,1,9955e844b80349a9eb3954506e8959a22faf2c7afd6ad4972803d0a2ade5036e,2024-08-26T18:45:02.637000
CVE-2024-8169,0,1,2fe56196262642c44aec8bafd52bbf787b8c04f89d2046b461b5203375e75588,2024-08-26T18:42:36.070000
CVE-2024-8170,0,1,2546ec7489cdd8d2806bc9c3233ff705b1ba3c9779bbb7d0af932e65e9214804,2024-08-26T19:10:09.607000
CVE-2024-8171,0,1,8313cebefcdd643a2b8f51ef85233dd2b9d482def10c232c6f5f563f3c07dd45,2024-08-26T19:10:09.607000
CVE-2024-8172,0,1,e46bdd8e0bb0e3525332f99d2ba999dd880b47fd7157f3fb119a4107a1df0cce,2024-08-26T19:10:09.607000
CVE-2024-8173,0,1,df3f4daf54afccb31b2d0dbd1ade86a4fd2b61ea5ed1b3d3f6de3c93aae29da5,2024-08-26T19:10:09.607000
CVE-2024-8174,0,1,029fd6a50209c63d4f05945d78a4158e8d6cce7354903c12c30a4057c4a0f2c1,2024-08-26T19:10:09.607000
CVE-2024-8166,0,0,d017e529fef98001ea153fef905422d409ab97850ab0543d1794e466b455ea4d,2024-08-26T18:55:05.577000
CVE-2024-8167,0,0,e1d76d41e7f83c83df1202942336f7e4e5679c0385cffbe5279207329dff3a19,2024-08-26T18:45:44.287000
CVE-2024-8168,0,0,9955e844b80349a9eb3954506e8959a22faf2c7afd6ad4972803d0a2ade5036e,2024-08-26T18:45:02.637000
CVE-2024-8169,0,0,2fe56196262642c44aec8bafd52bbf787b8c04f89d2046b461b5203375e75588,2024-08-26T18:42:36.070000
CVE-2024-8170,0,0,2546ec7489cdd8d2806bc9c3233ff705b1ba3c9779bbb7d0af932e65e9214804,2024-08-26T19:10:09.607000
CVE-2024-8171,0,0,8313cebefcdd643a2b8f51ef85233dd2b9d482def10c232c6f5f563f3c07dd45,2024-08-26T19:10:09.607000
CVE-2024-8172,0,0,e46bdd8e0bb0e3525332f99d2ba999dd880b47fd7157f3fb119a4107a1df0cce,2024-08-26T19:10:09.607000
CVE-2024-8173,0,0,df3f4daf54afccb31b2d0dbd1ade86a4fd2b61ea5ed1b3d3f6de3c93aae29da5,2024-08-26T19:10:09.607000
CVE-2024-8174,0,0,029fd6a50209c63d4f05945d78a4158e8d6cce7354903c12c30a4057c4a0f2c1,2024-08-26T19:10:09.607000
CVE-2024-8188,1,1,bf948f939efb55d2700c81c8fb5cefa3fc31038462bfeb7ac3e161719faca6b2,2024-08-26T20:15:08.760000

Can't render this file because it is too large.