Auto-Update: 2024-09-04T20:00:17.708450+00:00

This commit is contained in:
cad-safe-bot 2024-09-04 20:03:16 +00:00
parent e5fbfa5cc2
commit 6ccec78401
68 changed files with 2697 additions and 502 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-25210",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-03T21:15:49.867",
"lastModified": "2024-08-05T03:16:07.877",
"lastModified": "2024-09-04T18:35:00.600",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{
@ -22,7 +22,42 @@
"value": "Se descubri\u00f3 un problema en Helm de Cloud Native Computing Foundation (CNCF) hasta la versi\u00f3n 3.13.3. Muestra valores de secretos cuando se utiliza el indicador --dry-run. Esto es un problema de seguridad en algunos casos de uso, como una llamada de prueba realizada por una herramienta CI/CD. NOTA: la posici\u00f3n del proveedor es que este comportamiento se introdujo intencionalmente y no se puede eliminar sin romper la compatibilidad con versiones anteriores (algunos usuarios pueden confiar en estos valores)."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://github.com/helm/helm/issues/7275",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-41616",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-07T18:15:07.780",
"lastModified": "2023-11-15T17:05:43.987",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-04T19:35:01.553",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-45360",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-07T17:15:08.233",
"lastModified": "2023-11-15T02:21:44.850",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-04T19:35:01.830",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-48868",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-08-21T07:15:04.020",
"lastModified": "2024-08-21T12:30:33.697",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-04T18:38:59.113",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,19 +15,89 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: dmaengine: idxd: permite que la sonda falle cuando no se puede habilitar la cola de trabajo. La cola de trabajo se habilita cuando se carga el controlador apropiado y se deshabilita cuando se elimina el controlador. Cuando se elimina el controlador, se supone que la cola de trabajo se habilit\u00f3 correctamente y procede a liberar las asignaciones realizadas durante la habilitaci\u00f3n de la cola de trabajo. La falla durante la habilitaci\u00f3n de la cola de trabajo no impide que se cargue el controlador. Esto se debe a que la ruta de error dentro de drv_enable_wq() devuelve \u00e9xito a menos que se encuentre una segunda falla durante la ruta de error. Al devolver el \u00e9xito, es posible cargar el controlador incluso si no se puede habilitar la cola de trabajo y se intenta liberar las asignaciones que no existen durante la eliminaci\u00f3n del controlador. Algunos ejemplos de flujos problem\u00e1ticos: (a) idxd_dmaengine_drv_probe() -> drv_enable_wq() -> idxd_wq_request_irq(): en el flujo anterior, si idxd_wq_request_irq() falla, se llama a idxd_wq_unmap_portal() en la ruta de salida de error, pero drv_enable_wq() devuelve 0 porque idxd_wq_disable() tiene \u00e9xito. De este modo, el controlador se carga correctamente. idxd_dmaengine_drv_remove()->drv_disable_wq()->idxd_wq_unmap_portal() El flujo anterior al descargar el controlador activa la ADVERTENCIA en devm_iounmap() porque el recurso del dispositivo ya se elimin\u00f3 durante la ruta de error de drv_enable_wq(). (b) idxd_dmaengine_drv_probe() -> drv_enable_wq() -> idxd_wq_request_irq(): en el flujo anterior, si idxd_wq_request_irq() falla, nunca se llama a idxd_wq_init_percpu_ref() para inicializar el contador de percpu, pero el controlador se carga correctamente porque drv_enable_wq() devuelve 0 idxd_dmaengine_drv_remove()->__idxd_wq_quiesce()->percpu_ref_kill(): El flujo anterior en la descarga del controlador desencadena un ERROR al intentar eliminar la referencia inicial de la referencia percpu no inicializada: ERROR: desreferencia del puntero NULL del kernel, direcci\u00f3n: 0000000000000010 Corrija el drv_enable_wq(. ) ruta de error al devolver el error original que indica un error al habilitar la cola de trabajo. Esto garantiza que la sonda falle cuando se encuentre un error y que las rutas de eliminaci\u00f3n del controlador solo se intenten cuando la cola de trabajo se habilit\u00f3 correctamente."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.15",
"versionEndExcluding": "5.15.90",
"matchCriteriaId": "B8218B10-56F1-42B3-B9DF-75A2D3864D3E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "6.1.8",
"matchCriteriaId": "A6AFE6C9-3F59-4711-B2CF-7D6682FF6BD0"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/0f150134dd795ffcd60b798a85ab737d8d010fb7",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/99dc4520b74e7ca8e9dc9abe37a0b10b49467960",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/b51b75f0604f17c0f6f3b6f68f1a521a5cc6b04f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-48875",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-08-21T07:15:04.440",
"lastModified": "2024-08-21T12:30:33.697",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-04T18:33:03.537",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,23 +15,102 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: wifi: mac80211: sdata puede ser NULL durante el inicio de AMPDU. ieee80211_tx_ba_session_handle_start() puede obtener NULL para sdata cuando se est\u00e1 realizando una desautenticaci\u00f3n. Aqu\u00ed un rastro que desencadena la ejecuci\u00f3n con la prueba hostapd multi_ap_fronthaul_on_ap: (gdb) list *drv_ampdu_action+0x46 0x8b16 est\u00e1 en drv_ampdu_action (net/mac80211/driver-ops.c:396). 391 int ret = -EOPNOTSUPP; 392 393 podr\u00eda_dormir(); 394 395 sdata = get_bss_sdata(sdata); 396 si (!check_sdata_in_driver(sdata)) 397 retorno -EIO; 398 399 trace_drv_ampdu_action(local, sdata, params); 400 wlan0: mover STA 02:00:00:00:03:00 al estado 3 wlan0: wlan0 asociado: desautenticar desde 02:00:00:00:03:00 por elecci\u00f3n local (Raz\u00f3n: 3=DEAUTH_LEAVING) wlan3.sta1 : Sesi\u00f3n de BA abierta solicitada para 02:00:00:00:00:00 tid 0 wlan3.sta1: cuadro eliminado a 02:00:00:00:00:00 (puerto no autorizado) wlan0: moviendo STA 02:00:00 :00:03:00 al estado 2 wlan0: moviendo STA 02:00:00:00:03:00 al estado 1 wlan0: STA eliminada 02:00:00:00:03:00 wlan0: STA destruida 02:00: 00:00:03:00 ERROR: no se puede manejar el error de p\u00e1gina para la direcci\u00f3n: fffffffffffffffb48 PGD 11814067 P4D 11814067 PUD 11816067 PMD 0 Ups: 0000 [#1] PREEMPT SMP PTI CPU: 2 PID: 133397 Comm: kworker/u16:1 Tainted : GW 6.1.0-rc8-wt+ #59 Nombre del hardware: PC est\u00e1ndar QEMU (Q35 + ICH9, 2009), BIOS 1.16.0-20220807_005459-localhost 01/04/2014 Cola de trabajo: phy3 ieee80211_ba_session_work [mac80211] RIP: _ampdu_acci\u00f3n +0x46/0x280 [mac80211] C\u00f3digo: 53 48 89 f3 be 89 01 00 00 e8 d6 43 bf ef e8 21 46 81 f0 83 bb a0 1b 00 00 04 75 0e 48 8b 9b 28 0d 00 00 48 81 10 0e 00 00 <8b> 93 58 09 00 00 f6 c2 20 0f 84 3b 01 00 00 8b 05 dd 1c 0f 00 85 RSP: 0018:ffffc900025ebd20 EFLAGS: 00010287 RAX: 0000000000000000 RBX: ffffffffffff1f0 RCX: ffff888102228240 RDX: 0000000080000000 RSI: ffffffff918c5de0 RDI: ffff888102228b40 RBP: ffffc900025ebd40 R08: 0000000000000001 R09: 0000000000000001 R10: 00000000000000001 R11: 0000000000000000 R12: 888118c18ec0 R13: 0000000000000000 R14: ffffc900025ebd60 R15: ffff888018b7efb8 FS: 0000000000000000(0000) GS:ffff88817a600000(0000) 0000000000000 CS: 0010 DS: 0000 ES : 0000 CR0: 0000000080050033 CR2: fffffffffffffb48 CR3: 0000000105228006 CR4: 0000000000170ee0 Seguimiento de llamadas: ieee80211_tx_ba_session_handle_start+0xd0/0x190 11] ieee80211_ba_session_work+0xff/0x2e0 [mac80211] Process_one_work+0x29f/0x620 trabajador_thread+0x4d/0x3d0? proceso_one_work+0x620/0x620 kthread+0xfb/0x120 ? kthread_complete_and_exit+0x20/0x20 ret_from_fork+0x22/0x30 "
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.165",
"matchCriteriaId": "7289B566-F15A-4087-ACC5-2366902846E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.90",
"matchCriteriaId": "E995CDA5-7223-4FDB-BAD3-81B22C763A43"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "6.1.8",
"matchCriteriaId": "A6AFE6C9-3F59-4711-B2CF-7D6682FF6BD0"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/187523fa7c2d4c780f775cb869216865c4a909ef",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/69403bad97aa0162e3d7911b27e25abe774093df",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/a12fd43bd175fa52c82f9740179d38c34ca1b62e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/c838df8461a601b20dc1b9fb1834d2aad8e2f949",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29974",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-08T21:15:08.447",
"lastModified": "2023-11-16T17:35:54.373",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-04T19:35:03.007",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-521"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-521"
}
]
}
],
"configurations": [

View File

@ -2,106 +2,15 @@
"id": "CVE-2023-34113",
"sourceIdentifier": "security@zoom.us",
"published": "2023-06-13T18:15:21.840",
"lastModified": "2023-06-21T20:54:16.867",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-04T19:15:28.867",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Insufficient verification of data authenticity in Zoom for Windows clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via network access.\n\n"
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority as this is a duplicate of CVE-2023-36541."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "security@zoom.us",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.1,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-345"
}
]
},
{
"source": "security@zoom.us",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-345"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:windows:*:*",
"versionEndExcluding": "5.14.0",
"matchCriteriaId": "2EEE52E3-E80E-4CD2-B778-95F513E5EBFF"
}
]
}
]
}
],
"references": [
{
"url": "https://explore.zoom.us/en/trust/security/security-bulletin/",
"source": "security@zoom.us",
"tags": [
"Vendor Advisory"
]
}
]
"metrics": {},
"references": []
}

View File

@ -2,106 +2,15 @@
"id": "CVE-2023-34122",
"sourceIdentifier": "security@zoom.us",
"published": "2023-06-13T18:15:22.053",
"lastModified": "2023-06-21T20:55:04.803",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-04T19:15:29.087",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper input validation in the installer for Zoom for Windows clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via local access. \n\n"
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority as this is a duplicate of CVE-2023-36540."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "security@zoom.us",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.0,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "security@zoom.us",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:windows:*:*",
"versionEndExcluding": "5.14.0",
"matchCriteriaId": "2EEE52E3-E80E-4CD2-B778-95F513E5EBFF"
}
]
}
]
}
],
"references": [
{
"url": "https://explore.zoom.us/en/trust/security/security-bulletin/",
"source": "security@zoom.us",
"tags": [
"Vendor Advisory"
]
}
]
"metrics": {},
"references": []
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36527",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-07T16:15:28.530",
"lastModified": "2023-11-15T18:47:49.703",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-04T19:35:04.397",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36667",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-08T22:15:08.983",
"lastModified": "2023-11-15T18:55:06.793",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-04T19:35:04.670",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-22"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-44098",
"sourceIdentifier": "psirt@huawei.com",
"published": "2023-11-08T09:15:07.680",
"lastModified": "2023-11-14T20:07:46.827",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-04T19:35:06.570",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-44115",
"sourceIdentifier": "psirt@huawei.com",
"published": "2023-11-08T04:15:07.707",
"lastModified": "2023-11-15T16:16:46.917",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-04T19:35:06.837",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46770",
"sourceIdentifier": "psirt@huawei.com",
"published": "2023-11-08T03:15:08.167",
"lastModified": "2023-11-15T14:23:08.100",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-04T19:35:07.390",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46771",
"sourceIdentifier": "psirt@huawei.com",
"published": "2023-11-08T09:15:07.763",
"lastModified": "2023-11-14T20:05:58.663",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-04T19:35:07.620",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46772",
"sourceIdentifier": "psirt@huawei.com",
"published": "2023-11-08T10:15:10.293",
"lastModified": "2023-11-16T14:46:51.917",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-04T19:35:07.837",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46819",
"sourceIdentifier": "security@apache.org",
"published": "2023-11-07T11:15:10.937",
"lastModified": "2023-11-14T19:56:38.543",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-04T19:35:08.043",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-47393",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-22T07:15:07.633",
"lastModified": "2023-11-29T18:02:56.760",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-04T19:35:08.280",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-49103",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-21T22:15:08.277",
"lastModified": "2024-06-26T20:02:08.913",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-04T19:35:09.380",
"vulnStatus": "Modified",
"cveTags": [],
"cisaExploitAdd": "2023-11-30",
"cisaActionDue": "2023-12-21",
@ -73,6 +73,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-50975",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-21T19:15:08.373",
"lastModified": "2024-02-22T19:07:27.197",
"lastModified": "2024-09-04T18:35:02.777",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "El cliente TD Bank TD Advanced Dashboard hasta 3.0.3 para macOS permite la ejecuci\u00f3n de c\u00f3digo arbitrario debido a la falta de electron::fuses::IsRunAsNodeEnabled (es decir, ELECTRON_RUN_AS_NODE se puede usar en producci\u00f3n). Esto facilita que un proceso comprometido acceda a la informaci\u00f3n bancaria."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-276"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/khronokernel/2598c067d0f49b0f0a4c8b01cf129d34",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5299",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-11-22T01:15:08.187",
"lastModified": "2023-11-30T17:37:48.917",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-04T19:35:10.513",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -79,6 +79,16 @@
"value": "CWE-284"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-25262",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-29T01:44:15.367",
"lastModified": "2024-02-29T13:49:29.390",
"lastModified": "2024-09-04T19:35:11.910",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 que texlive-bin commit c515e conten\u00eda un desbordamiento de b\u00fafer de almacenamiento din\u00e1mico mediante la funci\u00f3n ttfLoadHDMX:ttfdump. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) proporcionando un archivo TTF manipulado."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-122"
}
]
}
],
"references": [
{
"url": "https://bugs.launchpad.net/ubuntu/+source/texlive-bin/+bug/2047912",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-29864",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-21T04:15:09.557",
"lastModified": "2024-03-21T12:58:51.093",
"lastModified": "2024-09-04T18:35:04.060",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Distrobox anterior a 1.7.0.1 permite a los atacantes ejecutar c\u00f3digo arbitrario mediante la inyecci\u00f3n de comandos en ejecutables exportados."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "https://github.com/89luca89/distrobox/commit/82a69f0a234e73e447d0ea8c8b3443b84fd31944",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38868",
"sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
"published": "2024-08-30T18:15:06.957",
"lastModified": "2024-09-03T12:59:02.453",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-04T19:13:29.983",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.5
},
{
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
},
{
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
"type": "Secondary",
@ -51,10 +81,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zohocorp:manageengine_endpoint_central:*:*:*:*:*:*:*:*",
"versionEndExcluding": "11.3.2400.15",
"matchCriteriaId": "30FF9A6B-3824-4270-9913-9B0063C91107"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zohocorp:manageengine_endpoint_central:*:*:*:*:*:*:*:*",
"versionStartIncluding": "11.3.2401.05",
"versionEndExcluding": "11.3.2406.08",
"matchCriteriaId": "A00F55B7-BBE2-4217-AD68-1A622FE8A086"
}
]
}
]
}
],
"references": [
{
"url": "https://www.manageengine.com/products/desktop-central/security-updates-ngav.html",
"source": "0fc0942c-577d-436f-ae8e-945763c79b02"
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39776",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-08-22T20:15:08.750",
"lastModified": "2024-08-23T16:18:28.547",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-04T18:25:51.920",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
@ -95,10 +115,60 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:avtecinc:outpost_uploader_utility:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.0.0",
"matchCriteriaId": "08BEDD1A-D8FF-4683-84D5-D42AC536A211"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:avtecinc:outpost_0810_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.0.0",
"matchCriteriaId": "81EE9F23-85D5-4BC0-9516-57009CDC1137"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:avtecinc:outpost_0810:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3009B785-3559-41A4-AA55-FEA043D71739"
}
]
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-235-04",
"source": "ics-cert@hq.dhs.gov"
"source": "ics-cert@hq.dhs.gov",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42418",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-08-22T20:15:09.470",
"lastModified": "2024-08-23T16:18:28.547",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-04T18:22:22.583",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
@ -95,10 +115,60 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:avtecinc:outpost_uploader_utility:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.0.0",
"matchCriteriaId": "08BEDD1A-D8FF-4683-84D5-D42AC536A211"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:avtecinc:outpost_0810_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.0.0",
"matchCriteriaId": "81EE9F23-85D5-4BC0-9516-57009CDC1137"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:avtecinc:outpost_0810:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3009B785-3559-41A4-AA55-FEA043D71739"
}
]
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-235-04",
"source": "ics-cert@hq.dhs.gov"
"source": "ics-cert@hq.dhs.gov",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-44808",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-04T16:15:07.050",
"lastModified": "2024-09-04T16:15:07.050",
"lastModified": "2024-09-04T18:35:05.043",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "An issue in Vypor Attack API System v.1.0 allows a remote attacker to execute arbitrary code via the user GET parameter."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://github.com/Vypor/Vypors-Attack-API-System",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44820",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-04T15:15:13.997",
"lastModified": "2024-09-04T16:09:24.827",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-04T19:35:13.010",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -11,11 +11,98 @@
"value": "A sensitive information disclosure vulnerability exists in ZZCMS v.2023 and before within the eginfo.php file located at /3/E_bak5.1/upload/. When accessed with the query parameter phome=ShowPHPInfo, the application executes the phpinfo() function, which exposes detailed information about the PHP environment, including server configuration, loaded modules, and environment variables."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zzcms:zzcms:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2023",
"matchCriteriaId": "8FD00C13-599B-4944-99F6-83C9F44DB42F"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/gkdgkd123/codeAudit/blob/main/CVE-2024-44820%20ZZCMS2023%20phpinfo%E6%B3%84%E9%9C%B2.md",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44930",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-29T18:15:14.830",
"lastModified": "2024-09-04T12:59:00.510",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-04T19:35:13.800",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -0,0 +1,49 @@
{
"id": "CVE-2024-44948",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-04T19:15:29.950",
"lastModified": "2024-09-04T19:15:29.950",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/mtrr: Check if fixed MTRRs exist before saving them\n\nMTRRs have an obsolete fixed variant for fine grained caching control\nof the 640K-1MB region that uses separate MSRs. This fixed variant has\na separate capability bit in the MTRR capability MSR.\n\nSo far all x86 CPUs which support MTRR have this separate bit set, so it\nwent unnoticed that mtrr_save_state() does not check the capability bit\nbefore accessing the fixed MTRR MSRs.\n\nThough on a CPU that does not support the fixed MTRR capability this\nresults in a #GP. The #GP itself is harmless because the RDMSR fault is\nhandled gracefully, but results in a WARN_ON().\n\nAdd the missing capability check to prevent this."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/06c1de44d378ec5439db17bf476507d68589bfe9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/34f36e6ee5bd7eff8b2adcd9fcaef369f752d82e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/388f1c954019f253a8383f7eb733f38d541e10b6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/450b6b22acdaac67a18eaf5ed498421ffcf10051",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/8a90d3fc7c24608548d3a750671f9dac21d1a462",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/8aa79dfb216b865e96ff890bc4ea71650f9bc8d7",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/919f18f961c03d6694aa726c514184f2311a4614",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/ca7d00c5656d1791e28369919e3e10febe9c3b16",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-44949",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-04T19:15:30.040",
"lastModified": "2024-09-04T19:15:30.040",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nparisc: fix a possible DMA corruption\n\nARCH_DMA_MINALIGN was defined as 16 - this is too small - it may be\npossible that two unrelated 16-byte allocations share a cache line. If\none of these allocations is written using DMA and the other is written\nusing cached write, the value that was written with DMA may be\ncorrupted.\n\nThis commit changes ARCH_DMA_MINALIGN to be 128 on PA20 and 32 on PA1.1 -\nthat's the largest possible cache line size.\n\nAs different parisc microarchitectures have different cache line size, we\ndefine arch_slab_minalign(), cache_line_size() and\ndma_get_cache_alignment() so that the kernel may tune slab cache\nparameters dynamically, based on the detected cache line size."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/533de2f470baac40d3bf622fe631f15231a03c9f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/642a0b7453daff0295310774016fcb56d1f5bc7f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/7ae04ba36b381bffe2471eff3a93edced843240f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-44950",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-04T19:15:30.100",
"lastModified": "2024-09-04T19:15:30.100",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nserial: sc16is7xx: fix invalid FIFO access with special register set\n\nWhen enabling access to the special register set, Receiver time-out and\nRHR interrupts can happen. In this case, the IRQ handler will try to read\nfrom the FIFO thru the RHR register at address 0x00, but address 0x00 is\nmapped to DLL register, resulting in erroneous FIFO reading.\n\nCall graph example:\n sc16is7xx_startup(): entry\n sc16is7xx_ms_proc(): entry\n sc16is7xx_set_termios(): entry\n sc16is7xx_set_baud(): DLH/DLL = $009C --> access special register set\n sc16is7xx_port_irq() entry --> IIR is 0x0C\n sc16is7xx_handle_rx() entry\n sc16is7xx_fifo_read(): --> unable to access FIFO (RHR) because it is\n mapped to DLL (LCR=LCR_CONF_MODE_A)\n sc16is7xx_set_baud(): exit --> Restore access to general register set\n\nFix the problem by claiming the efr_lock mutex when accessing the Special\nregister set."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/6a6730812220a9a5ce4003eb347da1ee5abd06b0",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/7d3b793faaab1305994ce568b59d61927235f57b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-44951",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-04T19:15:30.153",
"lastModified": "2024-09-04T19:15:30.153",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nserial: sc16is7xx: fix TX fifo corruption\n\nSometimes, when a packet is received on channel A at almost the same time\nas a packet is about to be transmitted on channel B, we observe with a\nlogic analyzer that the received packet on channel A is transmitted on\nchannel B. In other words, the Tx buffer data on channel B is corrupted\nwith data from channel A.\n\nThe problem appeared since commit 4409df5866b7 (\"serial: sc16is7xx: change\nEFR lock to operate on each channels\"), which changed the EFR locking to\noperate on each channel instead of chip-wise.\n\nThis commit has introduced a regression, because the EFR lock is used not\nonly to protect the EFR registers access, but also, in a very obscure and\nundocumented way, to protect access to the data buffer, which is shared by\nthe Tx and Rx handlers, but also by each channel of the IC.\n\nFix this regression first by switching to kfifo_out_linear_ptr() in\nsc16is7xx_handle_tx() to eliminate the need for a shared Rx/Tx buffer.\n\nSecondly, replace the chip-wise Rx buffer with a separate Rx buffer for\neach channel."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/09cfe05e9907f3276887a20e267cc40e202f4fdd",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/133f4c00b8b2bfcacead9b81e7e8edfceb4b06c4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,49 @@
{
"id": "CVE-2024-44952",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-04T19:15:30.213",
"lastModified": "2024-09-04T19:15:30.213",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndriver core: Fix uevent_show() vs driver detach race\n\nuevent_show() wants to de-reference dev->driver->name. There is no clean\nway for a device attribute to de-reference dev->driver unless that\nattribute is defined via (struct device_driver).dev_groups. Instead, the\nanti-pattern of taking the device_lock() in the attribute handler risks\ndeadlocks with code paths that remove device attributes while holding\nthe lock.\n\nThis deadlock is typically invisible to lockdep given the device_lock()\nis marked lockdep_set_novalidate_class(), but some subsystems allocate a\nlocal lockdep key for @dev->mutex to reveal reports of the form:\n\n ======================================================\n WARNING: possible circular locking dependency detected\n 6.10.0-rc7+ #275 Tainted: G OE N\n ------------------------------------------------------\n modprobe/2374 is trying to acquire lock:\n ffff8c2270070de0 (kn->active#6){++++}-{0:0}, at: __kernfs_remove+0xde/0x220\n\n but task is already holding lock:\n ffff8c22016e88f8 (&cxl_root_key){+.+.}-{3:3}, at: device_release_driver_internal+0x39/0x210\n\n which lock already depends on the new lock.\n\n the existing dependency chain (in reverse order) is:\n\n -> #1 (&cxl_root_key){+.+.}-{3:3}:\n __mutex_lock+0x99/0xc30\n uevent_show+0xac/0x130\n dev_attr_show+0x18/0x40\n sysfs_kf_seq_show+0xac/0xf0\n seq_read_iter+0x110/0x450\n vfs_read+0x25b/0x340\n ksys_read+0x67/0xf0\n do_syscall_64+0x75/0x190\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\n -> #0 (kn->active#6){++++}-{0:0}:\n __lock_acquire+0x121a/0x1fa0\n lock_acquire+0xd6/0x2e0\n kernfs_drain+0x1e9/0x200\n __kernfs_remove+0xde/0x220\n kernfs_remove_by_name_ns+0x5e/0xa0\n device_del+0x168/0x410\n device_unregister+0x13/0x60\n devres_release_all+0xb8/0x110\n device_unbind_cleanup+0xe/0x70\n device_release_driver_internal+0x1c7/0x210\n driver_detach+0x47/0x90\n bus_remove_driver+0x6c/0xf0\n cxl_acpi_exit+0xc/0x11 [cxl_acpi]\n __do_sys_delete_module.isra.0+0x181/0x260\n do_syscall_64+0x75/0x190\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nThe observation though is that driver objects are typically much longer\nlived than device objects. It is reasonable to perform lockless\nde-reference of a @driver pointer even if it is racing detach from a\ndevice. Given the infrequency of driver unregistration, use\nsynchronize_rcu() in module_remove_driver() to close any potential\nraces. It is potentially overkill to suffer synchronize_rcu() just to\nhandle the rare module removal racing uevent_show() event.\n\nThanks to Tetsuo Handa for the debug analysis of the syzbot report [1]."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/15fffc6a5624b13b428bb1c6e9088e32a55eb82c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/49ea4e0d862632d51667da5e7a9c88a560e9c5a1",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/4a7c2a8387524942171037e70b80e969c3b5c05b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/4d035c743c3e391728a6f81cbf0f7f9ca700cf62",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/9c23fc327d6ec67629b4ad323bd64d3834c0417d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/cd490a247ddf325325fd0de8898659400c9237ef",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/dd98c9630b7ee273da87e9a244f94ddf947161e2",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/f098e8fc7227166206256c18d56ab622039108b1",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-44953",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-04T19:15:30.297",
"lastModified": "2024-09-04T19:15:30.297",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: ufs: core: Fix deadlock during RTC update\n\nThere is a deadlock when runtime suspend waits for the flush of RTC work,\nand the RTC work calls ufshcd_rpm_get_sync() to wait for runtime resume.\n\nHere is deadlock backtrace:\n\nkworker/0:1 D 4892.876354 10 10971 4859 0x4208060 0x8 10 0 120 670730152367\nptr f0ffff80c2e40000 0 1 0x00000001 0x000000ff 0x000000ff 0x000000ff\n<ffffffee5e71ddb0> __switch_to+0x1a8/0x2d4\n<ffffffee5e71e604> __schedule+0x684/0xa98\n<ffffffee5e71ea60> schedule+0x48/0xc8\n<ffffffee5e725f78> schedule_timeout+0x48/0x170\n<ffffffee5e71fb74> do_wait_for_common+0x108/0x1b0\n<ffffffee5e71efe0> wait_for_completion+0x44/0x60\n<ffffffee5d6de968> __flush_work+0x39c/0x424\n<ffffffee5d6decc0> __cancel_work_sync+0xd8/0x208\n<ffffffee5d6dee2c> cancel_delayed_work_sync+0x14/0x28\n<ffffffee5e2551b8> __ufshcd_wl_suspend+0x19c/0x480\n<ffffffee5e255fb8> ufshcd_wl_runtime_suspend+0x3c/0x1d4\n<ffffffee5dffd80c> scsi_runtime_suspend+0x78/0xc8\n<ffffffee5df93580> __rpm_callback+0x94/0x3e0\n<ffffffee5df90b0c> rpm_suspend+0x2d4/0x65c\n<ffffffee5df91448> __pm_runtime_suspend+0x80/0x114\n<ffffffee5dffd95c> scsi_runtime_idle+0x38/0x6c\n<ffffffee5df912f4> rpm_idle+0x264/0x338\n<ffffffee5df90f14> __pm_runtime_idle+0x80/0x110\n<ffffffee5e24ce44> ufshcd_rtc_work+0x128/0x1e4\n<ffffffee5d6e3a40> process_one_work+0x26c/0x650\n<ffffffee5d6e65c8> worker_thread+0x260/0x3d8\n<ffffffee5d6edec8> kthread+0x110/0x134\n<ffffffee5d616b18> ret_from_fork+0x10/0x20\n\nSkip updating RTC if RPM state is not RPM_ACTIVE."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/3911af778f208e5f49d43ce739332b91e26bc48e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/f13f1858a28c68b7fc0d72c2008d5c1f80d2e8d5",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,49 @@
{
"id": "CVE-2024-44954",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-04T19:15:30.353",
"lastModified": "2024-09-04T19:15:30.353",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: line6: Fix racy access to midibuf\n\nThere can be concurrent accesses to line6 midibuf from both the URB\ncompletion callback and the rawmidi API access. This could be a cause\nof KMSAN warning triggered by syzkaller below (so put as reported-by\nhere).\n\nThis patch protects the midibuf call of the former code path with a\nspinlock for avoiding the possible races."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/15b7a03205b31bc5623378c190d22b7ff60026f1",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/40f3d5cb0e0cbf7fa697913a27d5d361373bdcf5",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/51d87f11dd199bbc6a85982b088ff27bde53b48a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/535df7f896a568a8a1564114eaea49d002cb1747",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/643293b68fbb6c03f5e907736498da17d43f0d81",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/a54da4b787dcac60b598da69c9c0072812b8282d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/c80f454a805443c274394b1db0d1ebf477abd94e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/e7e7d2b180d8f297cea6db43ea72402fd33e1a29",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-44955",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-04T19:15:30.423",
"lastModified": "2024-09-04T19:15:30.423",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Don't refer to dc_sink in is_dsc_need_re_compute\n\n[Why]\nWhen unplug one of monitors connected after mst hub, encounter null pointer dereference.\n\nIt's due to dc_sink get released immediately in early_unregister() or detect_ctx(). When\ncommit new state which directly referring to info stored in dc_sink will cause null pointer\ndereference.\n\n[how]\nRemove redundant checking condition. Relevant condition should already be covered by checking\nif dsc_aux is null or not. Also reset dsc_aux to NULL when the connector is disconnected."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/39b217193729aa45eded8de24d9245468a0c0263",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/fcf6a49d79923a234844b8efe830a61f3f0584e4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-44956",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-04T19:15:30.480",
"lastModified": "2024-09-04T19:15:30.480",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/xe/preempt_fence: enlarge the fence critical section\n\nIt is really easy to introduce subtle deadlocks in\npreempt_fence_work_func() since we operate on single global ordered-wq\nfor signalling our preempt fences behind the scenes, so even though we\nsignal a particular fence, everything in the callback should be in the\nfence critical section, since blocking in the callback will prevent\nother published fences from signalling. If we enlarge the fence critical\nsection to cover the entire callback, then lockdep should be able to\nunderstand this better, and complain if we grab a sensitive lock like\nvm->lock, which is also held when waiting on preempt fences."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/3cd1585e57908b6efcd967465ef7685f40b2a294",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/458bb83119dfee5d14c677f7846dd9363817006f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-44957",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-04T19:15:30.523",
"lastModified": "2024-09-04T19:15:30.523",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nxen: privcmd: Switch from mutex to spinlock for irqfds\n\nirqfd_wakeup() gets EPOLLHUP, when it is called by\neventfd_release() by way of wake_up_poll(&ctx->wqh, EPOLLHUP), which\ngets called under spin_lock_irqsave(). We can't use a mutex here as it\nwill lead to a deadlock.\n\nFix it by switching over to a spin lock."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/1c682593096a487fd9aebc079a307ff7a6d054a3",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/49f2a5da6785b2dbde93e291cae037662440346e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/c2775ae4d9227729f8ca9ee2a068f62a00d5ea9c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,37 @@
{
"id": "CVE-2024-44958",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-04T19:15:30.580",
"lastModified": "2024-09-04T19:15:30.580",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nsched/smt: Fix unbalance sched_smt_present dec/inc\n\nI got the following warn report while doing stress test:\n\njump label: negative count!\nWARNING: CPU: 3 PID: 38 at kernel/jump_label.c:263 static_key_slow_try_dec+0x9d/0xb0\nCall Trace:\n <TASK>\n __static_key_slow_dec_cpuslocked+0x16/0x70\n sched_cpu_deactivate+0x26e/0x2a0\n cpuhp_invoke_callback+0x3ad/0x10d0\n cpuhp_thread_fun+0x3f5/0x680\n smpboot_thread_fn+0x56d/0x8d0\n kthread+0x309/0x400\n ret_from_fork+0x41/0x70\n ret_from_fork_asm+0x1b/0x30\n </TASK>\n\nBecause when cpuset_cpu_inactive() fails in sched_cpu_deactivate(),\nthe cpu offline failed, but sched_smt_present is decremented before\ncalling sched_cpu_deactivate(), it leads to unbalanced dec/inc, so\nfix it by incrementing sched_smt_present in the error path."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/2a3548c7ef2e135aee40e7e5e44e7d11b893e7c4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/2cf7665efe451e48d27953e6b5bc627d518c902b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/65727331b60197b742089855ac09464c22b96f66",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/d0c87a3c6be10a57aa3463c32c3fc6b2a47c3dab",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/e22f910a26cc2a3ac9c66b8e935ef2a7dd881117",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-44959",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-04T19:15:30.637",
"lastModified": "2024-09-04T19:15:30.637",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ntracefs: Use generic inode RCU for synchronizing freeing\n\nWith structure layout randomization enabled for 'struct inode' we need to\navoid overlapping any of the RCU-used / initialized-only-once members,\ne.g. i_lru or i_sb_list to not corrupt related list traversals when making\nuse of the rcu_head.\n\nFor an unlucky structure layout of 'struct inode' we may end up with the\nfollowing splat when running the ftrace selftests:\n\n[<...>] list_del corruption, ffff888103ee2cb0->next (tracefs_inode_cache+0x0/0x4e0 [slab object]) is NULL (prev is tracefs_inode_cache+0x78/0x4e0 [slab object])\n[<...>] ------------[ cut here ]------------\n[<...>] kernel BUG at lib/list_debug.c:54!\n[<...>] invalid opcode: 0000 [#1] PREEMPT SMP KASAN\n[<...>] CPU: 3 PID: 2550 Comm: mount Tainted: G N 6.8.12-grsec+ #122 ed2f536ca62f28b087b90e3cc906a8d25b3ddc65\n[<...>] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.14.0-2 04/01/2014\n[<...>] RIP: 0010:[<ffffffff84656018>] __list_del_entry_valid_or_report+0x138/0x3e0\n[<...>] Code: 48 b8 99 fb 65 f2 ff ff ff ff e9 03 5c d9 fc cc 48 b8 99 fb 65 f2 ff ff ff ff e9 33 5a d9 fc cc 48 b8 99 fb 65 f2 ff ff ff ff <0f> 0b 4c 89 e9 48 89 ea 48 89 ee 48 c7 c7 60 8f dd 89 31 c0 e8 2f\n[<...>] RSP: 0018:fffffe80416afaf0 EFLAGS: 00010283\n[<...>] RAX: 0000000000000098 RBX: ffff888103ee2cb0 RCX: 0000000000000000\n[<...>] RDX: ffffffff84655fe8 RSI: ffffffff89dd8b60 RDI: 0000000000000001\n[<...>] RBP: ffff888103ee2cb0 R08: 0000000000000001 R09: fffffbd0082d5f25\n[<...>] R10: fffffe80416af92f R11: 0000000000000001 R12: fdf99c16731d9b6d\n[<...>] R13: 0000000000000000 R14: ffff88819ad4b8b8 R15: 0000000000000000\n[<...>] RBX: tracefs_inode_cache+0x0/0x4e0 [slab object]\n[<...>] RDX: __list_del_entry_valid_or_report+0x108/0x3e0\n[<...>] RSI: __func__.47+0x4340/0x4400\n[<...>] RBP: tracefs_inode_cache+0x0/0x4e0 [slab object]\n[<...>] RSP: process kstack fffffe80416afaf0+0x7af0/0x8000 [mount 2550 2550]\n[<...>] R09: kasan shadow of process kstack fffffe80416af928+0x7928/0x8000 [mount 2550 2550]\n[<...>] R10: process kstack fffffe80416af92f+0x792f/0x8000 [mount 2550 2550]\n[<...>] R14: tracefs_inode_cache+0x78/0x4e0 [slab object]\n[<...>] FS: 00006dcb380c1840(0000) GS:ffff8881e0600000(0000) knlGS:0000000000000000\n[<...>] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[<...>] CR2: 000076ab72b30e84 CR3: 000000000b088004 CR4: 0000000000360ef0 shadow CR4: 0000000000360ef0\n[<...>] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[<...>] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[<...>] ASID: 0003\n[<...>] Stack:\n[<...>] ffffffff818a2315 00000000f5c856ee ffffffff896f1840 ffff888103ee2cb0\n[<...>] ffff88812b6b9750 0000000079d714b6 fffffbfff1e9280b ffffffff8f49405f\n[<...>] 0000000000000001 0000000000000000 ffff888104457280 ffffffff8248b392\n[<...>] Call Trace:\n[<...>] <TASK>\n[<...>] [<ffffffff818a2315>] ? lock_release+0x175/0x380 fffffe80416afaf0\n[<...>] [<ffffffff8248b392>] list_lru_del+0x152/0x740 fffffe80416afb48\n[<...>] [<ffffffff8248ba93>] list_lru_del_obj+0x113/0x280 fffffe80416afb88\n[<...>] [<ffffffff8940fd19>] ? _atomic_dec_and_lock+0x119/0x200 fffffe80416afb90\n[<...>] [<ffffffff8295b244>] iput_final+0x1c4/0x9a0 fffffe80416afbb8\n[<...>] [<ffffffff8293a52b>] dentry_unlink_inode+0x44b/0xaa0 fffffe80416afbf8\n[<...>] [<ffffffff8293fefc>] __dentry_kill+0x23c/0xf00 fffffe80416afc40\n[<...>] [<ffffffff8953a85f>] ? __this_cpu_preempt_check+0x1f/0xa0 fffffe80416afc48\n[<...>] [<ffffffff82949ce5>] ? shrink_dentry_list+0x1c5/0x760 fffffe80416afc70\n[<...>] [<ffffffff82949b71>] ? shrink_dentry_list+0x51/0x760 fffffe80416afc78\n[<...>] [<ffffffff82949da8>] shrink_dentry_list+0x288/0x760 fffffe80416afc80\n[<...>] [<ffffffff8294ae75>] shrink_dcache_sb+0x155/0x420 fffffe80416afcc8\n[<...>] [<ffffffff8953a7c3>] ? debug_smp_processor_id+0x23/0xa0 fffffe80416afce0\n[<...>] [<ffffffff8294ad20>] ? do_one_tre\n---truncated---"
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/061da60716ce0cde99f62f31937b81e1c03acef6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/0b6743bd60a56a701070b89fb80c327a44b7b3e2",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/726f4c241e17be75a9cf6870d80cd7479dc89e8f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,49 @@
{
"id": "CVE-2024-44960",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-04T19:15:30.700",
"lastModified": "2024-09-04T19:15:30.700",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: gadget: core: Check for unset descriptor\n\nMake sure the descriptor has been set before looking at maxpacket.\nThis fixes a null pointer panic in this case.\n\nThis may happen if the gadget doesn't properly set up the endpoint\nfor the current speed, or the gadget descriptors are malformed and\nthe descriptor for the speed/endpoint are not found.\n\nNo current gadget driver is known to have this problem, but this\nmay cause a hard-to-find bug during development of new gadgets."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/1a9df57d57452b104c46c918569143cf21d7ebf1",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/50c5248b0ea8aae0529fdf28dac42a41312d3b62",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/716cba46f73a92645cf13eded8d257ed48afc2a4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/7cc9ebcfe58be22f18056ad8bc6272d120bdcb3e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/973a57891608a98e894db2887f278777f564de18",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/a0362cd6e503278add954123957fd47990e8d9bf",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/ba15815dd24cc5ec0d23e2170dc58c7db1e03b4a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/df8e734ae5e605348aa0ca2498aedb73e815f244",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-44961",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-04T19:15:30.770",
"lastModified": "2024-09-04T19:15:30.770",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: Forward soft recovery errors to userspace\n\nAs we discussed before[1], soft recovery should be\nforwarded to userspace, or we can get into a really\nbad state where apps will keep submitting hanging\ncommand buffers cascading us to a hard reset.\n\n1: https://lore.kernel.org/all/bf23d5ed-9a6b-43e7-84ee-8cbfd0d60f18@froggi.es/\n(cherry picked from commit 434967aadbbbe3ad9103cc29e9a327de20fdba01)"
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/0da0b06165d83a8ecbb6582d9d5a135f9d38a52a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/829798c789f567ef6ba4b084c15b7b5f3bd98d51",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/c28d207edfc5679585f4e96acb67000076ce90be",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-44962",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-04T19:15:30.827",
"lastModified": "2024-09-04T19:15:30.827",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: btnxpuart: Shutdown timer and prevent rearming when driver unloading\n\nWhen unload the btnxpuart driver, its associated timer will be deleted.\nIf the timer happens to be modified at this moment, it leads to the\nkernel call this timer even after the driver unloaded, resulting in\nkernel panic.\nUse timer_shutdown_sync() instead of del_timer_sync() to prevent rearming.\n\npanic log:\n Internal error: Oops: 0000000086000007 [#1] PREEMPT SMP\n Modules linked in: algif_hash algif_skcipher af_alg moal(O) mlan(O) crct10dif_ce polyval_ce polyval_generic snd_soc_imx_card snd_soc_fsl_asoc_card snd_soc_imx_audmux mxc_jpeg_encdec v4l2_jpeg snd_soc_wm8962 snd_soc_fsl_micfil snd_soc_fsl_sai flexcan snd_soc_fsl_utils ap130x rpmsg_ctrl imx_pcm_dma can_dev rpmsg_char pwm_fan fuse [last unloaded: btnxpuart]\n CPU: 5 PID: 723 Comm: memtester Tainted: G O 6.6.23-lts-next-06207-g4aef2658ac28 #1\n Hardware name: NXP i.MX95 19X19 board (DT)\n pstate: 20400009 (nzCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n pc : 0xffff80007a2cf464\n lr : call_timer_fn.isra.0+0x24/0x80\n...\n Call trace:\n 0xffff80007a2cf464\n __run_timers+0x234/0x280\n run_timer_softirq+0x20/0x40\n __do_softirq+0x100/0x26c\n ____do_softirq+0x10/0x1c\n call_on_irq_stack+0x24/0x4c\n do_softirq_own_stack+0x1c/0x2c\n irq_exit_rcu+0xc0/0xdc\n el0_interrupt+0x54/0xd8\n __el0_irq_handler_common+0x18/0x24\n el0t_64_irq_handler+0x10/0x1c\n el0t_64_irq+0x190/0x194\n Code: ???????? ???????? ???????? ???????? (????????)\n ---[ end trace 0000000000000000 ]---\n Kernel panic - not syncing: Oops: Fatal exception in interrupt\n SMP: stopping secondary CPUs\n Kernel Offset: disabled\n CPU features: 0x0,c0000000,40028143,1000721b\n Memory Limit: none\n ---[ end Kernel panic - not syncing: Oops: Fatal exception in interrupt ]---"
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/0d0df1e750bac0fdaa77940e711c1625cff08d33",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/28bbb5011a9723700006da67bdb57ab6a914452b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/4d9adcb94d55e9be8a3e464d9f2ff7d27e2ed016",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-44963",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-04T19:15:30.883",
"lastModified": "2024-09-04T19:15:30.883",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: do not BUG_ON() when freeing tree block after error\n\nWhen freeing a tree block, at btrfs_free_tree_block(), if we fail to\ncreate a delayed reference we don't deal with the error and just do a\nBUG_ON(). The error most likely to happen is -ENOMEM, and we have a\ncomment mentioning that only -ENOMEM can happen, but that is not true,\nbecause in case qgroups are enabled any error returned from\nbtrfs_qgroup_trace_extent_post() (can be -EUCLEAN or anything returned\nfrom btrfs_search_slot() for example) can be propagated back to\nbtrfs_free_tree_block().\n\nSo stop doing a BUG_ON() and return the error to the callers and make\nthem abort the transaction to prevent leaking space. Syzbot was\ntriggering this, likely due to memory allocation failure injection."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/98251cd60b4d702a8a81de442ab621e83a3fb24f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/bb3868033a4cccff7be57e9145f2117cbdc91c11",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-44964",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-04T19:15:30.940",
"lastModified": "2024-09-04T19:15:30.940",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nidpf: fix memory leaks and crashes while performing a soft reset\n\nThe second tagged commit introduced a UAF, as it removed restoring\nq_vector->vport pointers after reinitializating the structures.\nThis is due to that all queue allocation functions are performed here\nwith the new temporary vport structure and those functions rewrite\nthe backpointers to the vport. Then, this new struct is freed and\nthe pointers start leading to nowhere.\n\nBut generally speaking, the current logic is very fragile. It claims\nto be more reliable when the system is low on memory, but in fact, it\nconsumes two times more memory as at the moment of running this\nfunction, there are two vports allocated with their queues and vectors.\nMoreover, it claims to prevent the driver from running into \"bad state\",\nbut in fact, any error during the rebuild leaves the old vport in the\npartially allocated state.\nFinally, if the interface is down when the function is called, it always\nallocates a new queue set, but when the user decides to enable the\ninterface later on, vport_open() allocates them once again, IOW there's\na clear memory leak here.\n\nJust don't allocate a new queue set when performing a reset, that solves\ncrashes and memory leaks. Readd the old queue number and reopen the\ninterface on rollback - that solves limbo states when the device is left\ndisabled and/or without HW queues enabled."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/6b289f8d91537ec1e4f9c7b38b31b90d93b1419b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/f01032a2ca099ec8d619aaa916c3762aa62495df",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,49 @@
{
"id": "CVE-2024-44965",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-04T19:15:30.990",
"lastModified": "2024-09-04T19:15:30.990",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/mm: Fix pti_clone_pgtable() alignment assumption\n\nGuenter reported dodgy crashes on an i386-nosmp build using GCC-11\nthat had the form of endless traps until entry stack exhaust and then\n#DF from the stack guard.\n\nIt turned out that pti_clone_pgtable() had alignment assumptions on\nthe start address, notably it hard assumes start is PMD aligned. This\nis true on x86_64, but very much not true on i386.\n\nThese assumptions can cause the end condition to malfunction, leading\nto a 'short' clone. Guess what happens when the user mapping has a\nshort copy of the entry text?\n\nUse the correct increment form for addr to avoid alignment\nassumptions."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/18da1b27ce16a14a9b636af9232acb4fb24f4c9e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/25a727233a40a9b33370eec9f0cad67d8fd312f8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/41e71dbb0e0a0fe214545fe64af031303a08524c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/4d143ae782009b43b4f366402e5c37f59d4e4346",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/5c580c1050bcbc15c3e78090859d798dcf8c9763",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/ca07aab70dd3b5e7fddb62d7a6ecd7a7d6d0b2ed",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/d00c9b4bbc442d99e1dafbdfdab848bc1ead73f6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/df3eecb5496f87263d171b254ca6e2758ab3c35c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,37 @@
{
"id": "CVE-2024-44966",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-04T19:15:31.060",
"lastModified": "2024-09-04T19:15:31.060",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbinfmt_flat: Fix corruption when not offsetting data start\n\nCommit 04d82a6d0881 (\"binfmt_flat: allow not offsetting data start\")\nintroduced a RISC-V specific variant of the FLAT format which does\nnot allocate any space for the (obsolete) array of shared library\npointers. However, it did not disable the code which initializes the\narray, resulting in the corruption of sizeof(long) bytes before the DATA\nsegment, generally the end of the TEXT segment.\n\nIntroduce MAX_SHARED_LIBS_UPDATE which depends on the state of\nCONFIG_BINFMT_FLAT_NO_DATA_START_OFFSET to guard the initialization of\nthe shared library pointer region so that it will only be initialized\nif space is reserved for it."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/3a684499261d0f7ed5ee72793025c88c2276809c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/3eb3cd5992f7a0c37edc8d05b4c38c98758d8671",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/49df34d2b7da9e57c839555a2f7877291ce45ad1",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/9350ba06ee61db392c486716ac68ecc20e030f7c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/af65d5383854cc3f172a7d0843b628758bf462c8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2024-44967",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-04T19:15:31.117",
"lastModified": "2024-09-04T19:15:31.117",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/mgag200: Bind I2C lifetime to DRM device\n\nManaged cleanup with devm_add_action_or_reset() will release the I2C\nadapter when the underlying Linux device goes away. But the connector\nstill refers to it, so this cleanup leaves behind a stale pointer\nin struct drm_connector.ddc.\n\nBind the lifetime of the I2C adapter to the connector's lifetime by\nusing DRM's managed release. When the DRM device goes away (after\nthe Linux device) DRM will first clean up the connector and then\nclean up the I2C adapter."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/55a6916db77102765b22855d3a0add4751988b7c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/81d34df843620e902dd04aa9205c875833d61c17",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/9d96b91e03cba9dfcb4ac370c93af4dbc47d5191",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/eb1ae34e48a09b7a1179c579aed042b032e408f4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,49 @@
{
"id": "CVE-2024-44968",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-04T19:15:31.173",
"lastModified": "2024-09-04T19:15:31.173",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ntick/broadcast: Move per CPU pointer access into the atomic section\n\nThe recent fix for making the take over of the broadcast timer more\nreliable retrieves a per CPU pointer in preemptible context.\n\nThis went unnoticed as compilers hoist the access into the non-preemptible\nregion where the pointer is actually used. But of course it's valid that\nthe compiler keeps it at the place where the code puts it which rightfully\ntriggers:\n\n BUG: using smp_processor_id() in preemptible [00000000] code:\n caller is hotplug_cpu__broadcast_tick_pull+0x1c/0xc0\n\nMove it to the actual usage site which is in a non-preemptible region."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/541a900d245536d4809cb1aa322c3fcc2cdb58a6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/668c6c4a7e9e9f081c06b70f30104fb7013437ed",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/6881e75237a84093d0986f56223db3724619f26e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/7b3ec186ba93e333e9efe7254e7e31c1828e5d2d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/7dd12f85f150010ef7518201c63fa7e395f5c3e9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/b9d604933d5fd72dd37f24e1dc35f778297d745a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/f54abf332a2bc0413cfa8bd6a8511f7aa99faea0",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/f91fb47ecacc178a83a77eeebd25cbaec18c01d6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,49 @@
{
"id": "CVE-2024-44969",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-04T19:15:31.240",
"lastModified": "2024-09-04T19:15:31.240",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ns390/sclp: Prevent release of buffer in I/O\n\nWhen a task waiting for completion of a Store Data operation is\ninterrupted, an attempt is made to halt this operation. If this attempt\nfails due to a hardware or firmware problem, there is a chance that the\nSCLP facility might store data into buffers referenced by the original\noperation at a later time.\n\nHandle this situation by not releasing the referenced data buffers if\nthe halt attempt fails. For current use cases, this might result in a\nleak of few pages of memory in case of a rare hardware/firmware\nmalfunction."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/1e8b7fb427af6b2ddd54eff66a6b428a81c96633",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/1ec5ea9e25f582fd6999393e2f2c3bf56f234e05",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/2429ea3b4330e3653b72b210a0d5f2a717359506",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/46f67233b011385d53cf14d272431755de3a7c79",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/7a7e60ed23d471a07dbbe72565d2992ee8244bbe",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/a3e52a4c22c846858a6875e1c280030a3849e148",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/a88a49473c94ccfd8dce1e766aacf3c627278463",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/bf365071ea92b9579d5a272679b74052a5643e35",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2024-44970",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-04T19:15:31.307",
"lastModified": "2024-09-04T19:15:31.307",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5e: SHAMPO, Fix invalid WQ linked list unlink\n\nWhen all the strides in a WQE have been consumed, the WQE is unlinked\nfrom the WQ linked list (mlx5_wq_ll_pop()). For SHAMPO, it is possible\nto receive CQEs with 0 consumed strides for the same WQE even after the\nWQE is fully consumed and unlinked. This triggers an additional unlink\nfor the same wqe which corrupts the linked list.\n\nFix this scenario by accepting 0 sized consumed strides without\nunlinking the WQE again."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/50d8009a0ac02c3311b23a0066511f8337bd88d9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/650e24748e1e0a7ff91d5c72b72a2f2a452b5b76",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/7b379353e9144e1f7460ff15f39862012c9d0d78",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/fba8334721e266f92079632598e46e5f89082f30",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,41 @@
{
"id": "CVE-2024-44971",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-04T19:15:31.367",
"lastModified": "2024-09-04T19:15:31.367",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: bcm_sf2: Fix a possible memory leak in bcm_sf2_mdio_register()\n\nbcm_sf2_mdio_register() calls of_phy_find_device() and then\nphy_device_remove() in a loop to remove existing PHY devices.\nof_phy_find_device() eventually calls bus_find_device(), which calls\nget_device() on the returned struct device * to increment the refcount.\nThe current implementation does not decrement the refcount, which causes\nmemory leak.\n\nThis commit adds the missing phy_device_free() call to decrement the\nrefcount via put_device() to balance the refcount."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/7feef10768ea71d468d9bbc1e0d14c461876768c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/a7d2808d67570e6acae45c2a96e0d59986888e4c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/b7b8d9f5e679af60c94251fd6728dde34be69a71",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/c05516c072903f6fb9134b8e7e1ad4bffcdc4819",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/e3862093ee93fcfbdadcb7957f5f8974fffa806a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/f3d5efe18a11f94150fee8b3fda9d62079af640a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-44972",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-04T19:15:31.430",
"lastModified": "2024-09-04T19:15:31.430",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: do not clear page dirty inside extent_write_locked_range()\n\n[BUG]\nFor subpage + zoned case, the following workload can lead to rsv data\nleak at unmount time:\n\n # mkfs.btrfs -f -s 4k $dev\n # mount $dev $mnt\n # fsstress -w -n 8 -d $mnt -s 1709539240\n 0/0: fiemap - no filename\n 0/1: copyrange read - no filename\n 0/2: write - no filename\n 0/3: rename - no source filename\n 0/4: creat f0 x:0 0 0\n 0/4: creat add id=0,parent=-1\n 0/5: writev f0[259 1 0 0 0 0] [778052,113,965] 0\n 0/6: ioctl(FIEMAP) f0[259 1 0 0 224 887097] [1294220,2291618343991484791,0x10000] -1\n 0/7: dwrite - xfsctl(XFS_IOC_DIOINFO) f0[259 1 0 0 224 887097] return 25, fallback to stat()\n 0/7: dwrite f0[259 1 0 0 224 887097] [696320,102400] 0\n # umount $mnt\n\nThe dmesg includes the following rsv leak detection warning (all call\ntrace skipped):\n\n ------------[ cut here ]------------\n WARNING: CPU: 2 PID: 4528 at fs/btrfs/inode.c:8653 btrfs_destroy_inode+0x1e0/0x200 [btrfs]\n ---[ end trace 0000000000000000 ]---\n ------------[ cut here ]------------\n WARNING: CPU: 2 PID: 4528 at fs/btrfs/inode.c:8654 btrfs_destroy_inode+0x1a8/0x200 [btrfs]\n ---[ end trace 0000000000000000 ]---\n ------------[ cut here ]------------\n WARNING: CPU: 2 PID: 4528 at fs/btrfs/inode.c:8660 btrfs_destroy_inode+0x1a0/0x200 [btrfs]\n ---[ end trace 0000000000000000 ]---\n BTRFS info (device sda): last unmount of filesystem 1b4abba9-de34-4f07-9e7f-157cf12a18d6\n ------------[ cut here ]------------\n WARNING: CPU: 3 PID: 4528 at fs/btrfs/block-group.c:4434 btrfs_free_block_groups+0x338/0x500 [btrfs]\n ---[ end trace 0000000000000000 ]---\n BTRFS info (device sda): space_info DATA has 268218368 free, is not full\n BTRFS info (device sda): space_info total=268435456, used=204800, pinned=0, reserved=0, may_use=12288, readonly=0 zone_unusable=0\n BTRFS info (device sda): global_block_rsv: size 0 reserved 0\n BTRFS info (device sda): trans_block_rsv: size 0 reserved 0\n BTRFS info (device sda): chunk_block_rsv: size 0 reserved 0\n BTRFS info (device sda): delayed_block_rsv: size 0 reserved 0\n BTRFS info (device sda): delayed_refs_rsv: size 0 reserved 0\n ------------[ cut here ]------------\n WARNING: CPU: 3 PID: 4528 at fs/btrfs/block-group.c:4434 btrfs_free_block_groups+0x338/0x500 [btrfs]\n ---[ end trace 0000000000000000 ]---\n BTRFS info (device sda): space_info METADATA has 267796480 free, is not full\n BTRFS info (device sda): space_info total=268435456, used=131072, pinned=0, reserved=0, may_use=262144, readonly=0 zone_unusable=245760\n BTRFS info (device sda): global_block_rsv: size 0 reserved 0\n BTRFS info (device sda): trans_block_rsv: size 0 reserved 0\n BTRFS info (device sda): chunk_block_rsv: size 0 reserved 0\n BTRFS info (device sda): delayed_block_rsv: size 0 reserved 0\n BTRFS info (device sda): delayed_refs_rsv: size 0 reserved 0\n\nAbove $dev is a tcmu-runner emulated zoned HDD, which has a max zone\nappend size of 64K, and the system has 64K page size.\n\n[CAUSE]\nI have added several trace_printk() to show the events (header skipped):\n\n > btrfs_dirty_pages: r/i=5/259 dirty start=774144 len=114688\n > btrfs_dirty_pages: r/i=5/259 dirty part of page=720896 off_in_page=53248 len_in_page=12288\n > btrfs_dirty_pages: r/i=5/259 dirty part of page=786432 off_in_page=0 len_in_page=65536\n > btrfs_dirty_pages: r/i=5/259 dirty part of page=851968 off_in_page=0 len_in_page=36864\n\nThe above lines show our buffered write has dirtied 3 pages of inode\n259 of root 5:\n\n 704K 768K 832K 896K\n I |////I/////////////////I///////////| I\n 756K 868K\n\n |///| is the dirtied range using subpage bitmaps. and 'I' is the page\n boundary.\n\n Meanwhile all three pages (704K, 768K, 832K) have their PageDirty\n flag set.\n\n > btrfs_direct_write: r/i=5/259 start dio filepos=696320 len=102400\n\nThen direct IO writ\n---truncated---"
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/97713b1a2ced1e4a2a6c40045903797ebd44d7e0",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/ba4dedb71356638d8284e34724daca944be70368",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/d3b403209f767e5857c1b9fda66726e6e6ffc99f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-44973",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-04T19:15:31.487",
"lastModified": "2024-09-04T19:15:31.487",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm, slub: do not call do_slab_free for kfence object\n\nIn 782f8906f805 the freeing of kfence objects was moved from deep\ninside do_slab_free to the wrapper functions outside. This is a nice\nchange, but unfortunately it missed one spot in __kmem_cache_free_bulk.\n\nThis results in a crash like this:\n\nBUG skbuff_head_cache (Tainted: G S B E ): Padding overwritten. 0xffff88907fea0f00-0xffff88907fea0fff @offset=3840\n\nslab_err (mm/slub.c:1129)\nfree_to_partial_list (mm/slub.c:? mm/slub.c:4036)\nslab_pad_check (mm/slub.c:864 mm/slub.c:1290)\ncheck_slab (mm/slub.c:?)\nfree_to_partial_list (mm/slub.c:3171 mm/slub.c:4036)\nkmem_cache_alloc_bulk (mm/slub.c:? mm/slub.c:4495 mm/slub.c:4586 mm/slub.c:4635)\nnapi_build_skb (net/core/skbuff.c:348 net/core/skbuff.c:527 net/core/skbuff.c:549)\n\nAll the other callers to do_slab_free appear to be ok.\n\nAdd a kfence_free check in __kmem_cache_free_bulk to avoid the crash."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/a371d558e6f3aed977a8a7346350557de5d25190",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/b35cd7f1e969aaa63e6716d82480f6b8a3230949",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-45170",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-04T17:15:14.600",
"lastModified": "2024-09-04T17:15:14.600",
"lastModified": "2024-09-04T19:35:14.620",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "An issue was discovered in za-internet C-MOR Video Surveillance 5.2401. Due to improper or missing access control, low privileged users can use administrative functions of the C-MOR web interface. It was found out that different functions are only available to administrative users. However, access those functions is restricted via the web application user interface and not checked on the server side. Thus, by sending corresponding HTTP requests to the web server of the C-MOR web interface, low privileged users can also use administrative functionality, for instance downloading backup files or changing configuration settings."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://www-syss-de.translate.goog/pentest-blog/mehrere-sicherheitsschwachstellen-in-videoueberwachungssoftware-c-mor-syss-2024-020-bis-030?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en-US&_x_tr_pto=wapp",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-45174",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-04T17:15:14.680",
"lastModified": "2024-09-04T17:15:14.680",
"lastModified": "2024-09-04T19:35:15.443",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "An issue was discovered in za-internet C-MOR Video Surveillance 5.2401 and 6.00PL01. Due to improper validation of user-supplied data, different functionalities of the C-MOR web interface are vulnerable to SQL injection attacks. This kind of attack allows an authenticated user to execute arbitrary SQL commands in the context of the corresponding MySQL database."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2024-023.txt",

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-45177",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-04T18:15:05.270",
"lastModified": "2024-09-04T19:35:16.267",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in za-internet C-MOR Video Surveillance 5.2401 and 6.00PL01. Due to improper input validation, the C-MOR web interface is vulnerable to persistent cross-site scripting (XSS) attacks. It was found out that the camera configuration is vulnerable to a persistent cross-site scripting attack due to insufficient user input validation."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2024-021.txt",
"source": "cve@mitre.org"
},
{
"url": "https://www.syss.de/pentest-blog/mehrere-sicherheitsschwachstellen-in-videoueberwachungssoftware-c-mor-syss-2024-020-bis-030",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-45615",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-09-03T22:15:04.687",
"lastModified": "2024-09-04T13:05:36.067",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-04T18:15:05.377",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially crafted response to APDUs. When buffers are partially filled with data, initialized parts of the buffer can be incorrectly accessed."
"value": "A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. \nThe problem is missing initialization of variables expected to be initialized (as arguments to other functions, etc.)."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-45616",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-09-03T22:15:04.893",
"lastModified": "2024-09-04T13:05:36.067",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-04T18:15:05.480",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially crafted response to APDUs. When buffers are partially filled with data, initialized parts of the buffer can be incorrectly accessed."
"value": "A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially crafted response to APDUs. \n\nThe following problems were caused by insufficient control of the response APDU buffer and its length when communicating with the card."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-45617",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-09-03T22:15:05.107",
"lastModified": "2024-09-04T13:05:36.067",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-04T18:15:05.580",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially crafted response to APDUs. When buffers are partially filled with data, initialized parts of the buffer can be incorrectly accessed."
"value": "A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially crafted response to APDUs. \n\nInsufficient or missing checking of return values of functions leads to unexpected work with variables that have not been initialized."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-45618",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-09-03T22:15:05.313",
"lastModified": "2024-09-04T13:05:36.067",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-04T18:15:05.670",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in pkcs15-init in OpenSC. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially crafted response to APDUs. When buffers are partially filled with data, initialized parts of the buffer can be incorrectly accessed."
"value": "A vulnerability was found in pkcs15-init in OpenSC. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially crafted response to APDUs. \n\nInsufficient or missing checking of return values of functions leads to unexpected work with variables that have not been initialized."
},
{
"lang": "es",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7926",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-19T20:15:08.447",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-04T18:42:49.977",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,22 +140,52 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zzcms:zzcms:2023:*:*:*:*:*:*:*",
"matchCriteriaId": "654D0493-9784-4B2B-BC05-69B4BB6F86F4"
}
]
}
]
}
],
"references": [
{
"url": "https://gitee.com/A0kooo/cve_article/blob/master/zzcms/Directory_traversal2/zzcms%20siteinfo.php%20Directory%20traversal.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.275112",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.275112",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.392181",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7927",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-19T20:15:08.680",
"lastModified": "2024-08-20T15:44:20.567",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-04T18:44:25.580",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,22 +140,52 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zzcms:zzcms:2023:*:*:*:*:*:*:*",
"matchCriteriaId": "654D0493-9784-4B2B-BC05-69B4BB6F86F4"
}
]
}
]
}
],
"references": [
{
"url": "https://gitee.com/A0kooo/cve_article/blob/master/zzcms/Directory_traversal3/zzcms%20class.php%20Directory%20traversal.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.275113",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.275113",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.392186",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8139",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-25T01:15:11.300",
"lastModified": "2024-08-26T12:47:20.187",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-04T18:02:09.497",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,26 +140,59 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:angeljudesuarez:e-commerce_website:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "9F2AFD8B-420C-4152-AE26-691362CAE64D"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/ppp-src/ha/issues/7",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://itsourcecode.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Not Applicable"
]
},
{
"url": "https://vuldb.com/?ctiid.275719",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.275719",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.396842",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-8416",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-04T18:15:05.980",
"lastModified": "2024-09-04T18:15:05.980",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in SourceCodester Food Ordering Management System 1.0. It has been classified as critical. This affects an unknown part of the file /routers/ticket-status.php. The manipulation of the argument ticket_id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/SherlockMA0/cve/blob/main/sql2.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.276495",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.276495",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.402369",
"source": "cna@vuldb.com"
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-8417",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-04T18:15:06.273",
"lastModified": "2024-09-04T18:15:06.273",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in \u4e91\u8bfe\u7f51\u7edc\u79d1\u6280\u6709\u9650\u516c\u53f8 Yunke Online School System up to 1.5.5. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/educloud/videobind.html. The manipulation leads to inclusion of sensitive information in source code. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. Upgrading to version 1.5.6 is able to address this issue. It is recommended to upgrade the affected component."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 2.3,
"baseSeverity": "LOW"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.1,
"baseSeverity": "LOW"
},
"exploitabilityScore": 1.6,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:H/Au:S/C:P/I:N/A:N",
"accessVector": "NETWORK",
"accessComplexity": "HIGH",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1
},
"baseSeverity": "LOW",
"exploitabilityScore": 3.9,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-540"
}
]
}
],
"references": [
{
"url": "https://vuldb.com/?ctiid.276496",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.276496",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.402376",
"source": "cna@vuldb.com"
},
{
"url": "https://wiki.shikangsi.com/post/share/d31fefa1-ca08-48d7-a671-727d63bfaf65",
"source": "cna@vuldb.com"
}
]
}

110
README.md
View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-09-04T18:00:19.894122+00:00
2024-09-04T20:00:17.708450+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-09-04T17:57:57.637000+00:00
2024-09-04T19:35:16.267000+00:00
```
### Last Data Feed Release
@ -33,69 +33,69 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
261897
261926
```
### CVEs added in the last Commit
Recently added CVEs: `25`
Recently added CVEs: `29`
- [CVE-2024-20439](CVE-2024/CVE-2024-204xx/CVE-2024-20439.json) (`2024-09-04T17:15:13.210`)
- [CVE-2024-20440](CVE-2024/CVE-2024-204xx/CVE-2024-20440.json) (`2024-09-04T17:15:13.517`)
- [CVE-2024-20469](CVE-2024/CVE-2024-204xx/CVE-2024-20469.json) (`2024-09-04T17:15:13.740`)
- [CVE-2024-20497](CVE-2024/CVE-2024-204xx/CVE-2024-20497.json) (`2024-09-04T17:15:13.970`)
- [CVE-2024-20503](CVE-2024/CVE-2024-205xx/CVE-2024-20503.json) (`2024-09-04T17:15:14.200`)
- [CVE-2024-43402](CVE-2024/CVE-2024-434xx/CVE-2024-43402.json) (`2024-09-04T16:15:06.640`)
- [CVE-2024-43405](CVE-2024/CVE-2024-434xx/CVE-2024-43405.json) (`2024-09-04T16:15:06.853`)
- [CVE-2024-44808](CVE-2024/CVE-2024-448xx/CVE-2024-44808.json) (`2024-09-04T16:15:07.050`)
- [CVE-2024-44817](CVE-2024/CVE-2024-448xx/CVE-2024-44817.json) (`2024-09-04T16:15:07.143`)
- [CVE-2024-44818](CVE-2024/CVE-2024-448xx/CVE-2024-44818.json) (`2024-09-04T16:15:07.237`)
- [CVE-2024-44821](CVE-2024/CVE-2024-448xx/CVE-2024-44821.json) (`2024-09-04T16:15:07.320`)
- [CVE-2024-44859](CVE-2024/CVE-2024-448xx/CVE-2024-44859.json) (`2024-09-04T16:15:07.400`)
- [CVE-2024-45050](CVE-2024/CVE-2024-450xx/CVE-2024-45050.json) (`2024-09-04T16:15:07.480`)
- [CVE-2024-45052](CVE-2024/CVE-2024-450xx/CVE-2024-45052.json) (`2024-09-04T16:15:07.697`)
- [CVE-2024-45053](CVE-2024/CVE-2024-450xx/CVE-2024-45053.json) (`2024-09-04T16:15:07.910`)
- [CVE-2024-45074](CVE-2024/CVE-2024-450xx/CVE-2024-45074.json) (`2024-09-04T16:15:08.110`)
- [CVE-2024-45075](CVE-2024/CVE-2024-450xx/CVE-2024-45075.json) (`2024-09-04T16:15:08.357`)
- [CVE-2024-45076](CVE-2024/CVE-2024-450xx/CVE-2024-45076.json) (`2024-09-04T16:15:08.600`)
- [CVE-2024-45170](CVE-2024/CVE-2024-451xx/CVE-2024-45170.json) (`2024-09-04T17:15:14.600`)
- [CVE-2024-45174](CVE-2024/CVE-2024-451xx/CVE-2024-45174.json) (`2024-09-04T17:15:14.680`)
- [CVE-2024-45314](CVE-2024/CVE-2024-453xx/CVE-2024-45314.json) (`2024-09-04T16:15:08.833`)
- [CVE-2024-8391](CVE-2024/CVE-2024-83xx/CVE-2024-8391.json) (`2024-09-04T16:15:09.253`)
- [CVE-2024-8412](CVE-2024/CVE-2024-84xx/CVE-2024-8412.json) (`2024-09-04T16:15:09.393`)
- [CVE-2024-8414](CVE-2024/CVE-2024-84xx/CVE-2024-8414.json) (`2024-09-04T17:15:15.013`)
- [CVE-2024-8415](CVE-2024/CVE-2024-84xx/CVE-2024-8415.json) (`2024-09-04T17:15:15.300`)
- [CVE-2024-44952](CVE-2024/CVE-2024-449xx/CVE-2024-44952.json) (`2024-09-04T19:15:30.213`)
- [CVE-2024-44953](CVE-2024/CVE-2024-449xx/CVE-2024-44953.json) (`2024-09-04T19:15:30.297`)
- [CVE-2024-44954](CVE-2024/CVE-2024-449xx/CVE-2024-44954.json) (`2024-09-04T19:15:30.353`)
- [CVE-2024-44955](CVE-2024/CVE-2024-449xx/CVE-2024-44955.json) (`2024-09-04T19:15:30.423`)
- [CVE-2024-44956](CVE-2024/CVE-2024-449xx/CVE-2024-44956.json) (`2024-09-04T19:15:30.480`)
- [CVE-2024-44957](CVE-2024/CVE-2024-449xx/CVE-2024-44957.json) (`2024-09-04T19:15:30.523`)
- [CVE-2024-44958](CVE-2024/CVE-2024-449xx/CVE-2024-44958.json) (`2024-09-04T19:15:30.580`)
- [CVE-2024-44959](CVE-2024/CVE-2024-449xx/CVE-2024-44959.json) (`2024-09-04T19:15:30.637`)
- [CVE-2024-44960](CVE-2024/CVE-2024-449xx/CVE-2024-44960.json) (`2024-09-04T19:15:30.700`)
- [CVE-2024-44961](CVE-2024/CVE-2024-449xx/CVE-2024-44961.json) (`2024-09-04T19:15:30.770`)
- [CVE-2024-44962](CVE-2024/CVE-2024-449xx/CVE-2024-44962.json) (`2024-09-04T19:15:30.827`)
- [CVE-2024-44963](CVE-2024/CVE-2024-449xx/CVE-2024-44963.json) (`2024-09-04T19:15:30.883`)
- [CVE-2024-44964](CVE-2024/CVE-2024-449xx/CVE-2024-44964.json) (`2024-09-04T19:15:30.940`)
- [CVE-2024-44965](CVE-2024/CVE-2024-449xx/CVE-2024-44965.json) (`2024-09-04T19:15:30.990`)
- [CVE-2024-44966](CVE-2024/CVE-2024-449xx/CVE-2024-44966.json) (`2024-09-04T19:15:31.060`)
- [CVE-2024-44967](CVE-2024/CVE-2024-449xx/CVE-2024-44967.json) (`2024-09-04T19:15:31.117`)
- [CVE-2024-44968](CVE-2024/CVE-2024-449xx/CVE-2024-44968.json) (`2024-09-04T19:15:31.173`)
- [CVE-2024-44969](CVE-2024/CVE-2024-449xx/CVE-2024-44969.json) (`2024-09-04T19:15:31.240`)
- [CVE-2024-44970](CVE-2024/CVE-2024-449xx/CVE-2024-44970.json) (`2024-09-04T19:15:31.307`)
- [CVE-2024-44971](CVE-2024/CVE-2024-449xx/CVE-2024-44971.json) (`2024-09-04T19:15:31.367`)
- [CVE-2024-44972](CVE-2024/CVE-2024-449xx/CVE-2024-44972.json) (`2024-09-04T19:15:31.430`)
- [CVE-2024-44973](CVE-2024/CVE-2024-449xx/CVE-2024-44973.json) (`2024-09-04T19:15:31.487`)
- [CVE-2024-45177](CVE-2024/CVE-2024-451xx/CVE-2024-45177.json) (`2024-09-04T18:15:05.270`)
- [CVE-2024-8416](CVE-2024/CVE-2024-84xx/CVE-2024-8416.json) (`2024-09-04T18:15:05.980`)
- [CVE-2024-8417](CVE-2024/CVE-2024-84xx/CVE-2024-8417.json) (`2024-09-04T18:15:06.273`)
### CVEs modified in the last Commit
Recently modified CVEs: `96`
Recently modified CVEs: `37`
- [CVE-2024-7078](CVE-2024/CVE-2024-70xx/CVE-2024-7078.json) (`2024-09-04T16:09:24.827`)
- [CVE-2024-7744](CVE-2024/CVE-2024-77xx/CVE-2024-7744.json) (`2024-09-04T17:57:51.657`)
- [CVE-2024-7745](CVE-2024/CVE-2024-77xx/CVE-2024-7745.json) (`2024-09-04T17:57:57.637`)
- [CVE-2024-7834](CVE-2024/CVE-2024-78xx/CVE-2024-7834.json) (`2024-09-04T16:09:24.827`)
- [CVE-2024-7871](CVE-2024/CVE-2024-78xx/CVE-2024-7871.json) (`2024-09-04T17:34:14.630`)
- [CVE-2024-7923](CVE-2024/CVE-2024-79xx/CVE-2024-7923.json) (`2024-09-04T17:15:14.913`)
- [CVE-2024-8327](CVE-2024/CVE-2024-83xx/CVE-2024-8327.json) (`2024-09-04T17:11:23.533`)
- [CVE-2024-8328](CVE-2024/CVE-2024-83xx/CVE-2024-8328.json) (`2024-09-04T17:11:19.827`)
- [CVE-2024-8336](CVE-2024/CVE-2024-83xx/CVE-2024-8336.json) (`2024-09-04T16:11:32.093`)
- [CVE-2024-8337](CVE-2024/CVE-2024-83xx/CVE-2024-8337.json) (`2024-09-04T16:13:12.780`)
- [CVE-2024-8339](CVE-2024/CVE-2024-83xx/CVE-2024-8339.json) (`2024-09-04T16:14:18.510`)
- [CVE-2024-8340](CVE-2024/CVE-2024-83xx/CVE-2024-8340.json) (`2024-09-04T16:14:50.307`)
- [CVE-2024-8341](CVE-2024/CVE-2024-83xx/CVE-2024-8341.json) (`2024-09-04T16:16:23.037`)
- [CVE-2024-8342](CVE-2024/CVE-2024-83xx/CVE-2024-8342.json) (`2024-09-04T16:34:22.283`)
- [CVE-2024-8343](CVE-2024/CVE-2024-83xx/CVE-2024-8343.json) (`2024-09-04T16:34:52.870`)
- [CVE-2024-8345](CVE-2024/CVE-2024-83xx/CVE-2024-8345.json) (`2024-09-04T16:35:56.113`)
- [CVE-2024-8346](CVE-2024/CVE-2024-83xx/CVE-2024-8346.json) (`2024-09-04T16:37:22.077`)
- [CVE-2024-8347](CVE-2024/CVE-2024-83xx/CVE-2024-8347.json) (`2024-09-04T16:42:49.037`)
- [CVE-2024-8348](CVE-2024/CVE-2024-83xx/CVE-2024-8348.json) (`2024-09-04T16:43:30.310`)
- [CVE-2024-8407](CVE-2024/CVE-2024-84xx/CVE-2024-8407.json) (`2024-09-04T16:09:24.827`)
- [CVE-2024-8408](CVE-2024/CVE-2024-84xx/CVE-2024-8408.json) (`2024-09-04T16:09:24.827`)
- [CVE-2024-8409](CVE-2024/CVE-2024-84xx/CVE-2024-8409.json) (`2024-09-04T16:09:24.827`)
- [CVE-2024-8410](CVE-2024/CVE-2024-84xx/CVE-2024-8410.json) (`2024-09-04T16:09:24.827`)
- [CVE-2024-8411](CVE-2024/CVE-2024-84xx/CVE-2024-8411.json) (`2024-09-04T16:09:24.827`)
- [CVE-2024-8418](CVE-2024/CVE-2024-84xx/CVE-2024-8418.json) (`2024-09-04T16:09:24.827`)
- [CVE-2023-46770](CVE-2023/CVE-2023-467xx/CVE-2023-46770.json) (`2024-09-04T19:35:07.390`)
- [CVE-2023-46771](CVE-2023/CVE-2023-467xx/CVE-2023-46771.json) (`2024-09-04T19:35:07.620`)
- [CVE-2023-46772](CVE-2023/CVE-2023-467xx/CVE-2023-46772.json) (`2024-09-04T19:35:07.837`)
- [CVE-2023-46819](CVE-2023/CVE-2023-468xx/CVE-2023-46819.json) (`2024-09-04T19:35:08.043`)
- [CVE-2023-47393](CVE-2023/CVE-2023-473xx/CVE-2023-47393.json) (`2024-09-04T19:35:08.280`)
- [CVE-2023-49103](CVE-2023/CVE-2023-491xx/CVE-2023-49103.json) (`2024-09-04T19:35:09.380`)
- [CVE-2023-50975](CVE-2023/CVE-2023-509xx/CVE-2023-50975.json) (`2024-09-04T18:35:02.777`)
- [CVE-2023-5299](CVE-2023/CVE-2023-52xx/CVE-2023-5299.json) (`2024-09-04T19:35:10.513`)
- [CVE-2024-25262](CVE-2024/CVE-2024-252xx/CVE-2024-25262.json) (`2024-09-04T19:35:11.910`)
- [CVE-2024-29864](CVE-2024/CVE-2024-298xx/CVE-2024-29864.json) (`2024-09-04T18:35:04.060`)
- [CVE-2024-38868](CVE-2024/CVE-2024-388xx/CVE-2024-38868.json) (`2024-09-04T19:13:29.983`)
- [CVE-2024-39776](CVE-2024/CVE-2024-397xx/CVE-2024-39776.json) (`2024-09-04T18:25:51.920`)
- [CVE-2024-42418](CVE-2024/CVE-2024-424xx/CVE-2024-42418.json) (`2024-09-04T18:22:22.583`)
- [CVE-2024-44808](CVE-2024/CVE-2024-448xx/CVE-2024-44808.json) (`2024-09-04T18:35:05.043`)
- [CVE-2024-44820](CVE-2024/CVE-2024-448xx/CVE-2024-44820.json) (`2024-09-04T19:35:13.010`)
- [CVE-2024-44930](CVE-2024/CVE-2024-449xx/CVE-2024-44930.json) (`2024-09-04T19:35:13.800`)
- [CVE-2024-45170](CVE-2024/CVE-2024-451xx/CVE-2024-45170.json) (`2024-09-04T19:35:14.620`)
- [CVE-2024-45174](CVE-2024/CVE-2024-451xx/CVE-2024-45174.json) (`2024-09-04T19:35:15.443`)
- [CVE-2024-45615](CVE-2024/CVE-2024-456xx/CVE-2024-45615.json) (`2024-09-04T18:15:05.377`)
- [CVE-2024-45616](CVE-2024/CVE-2024-456xx/CVE-2024-45616.json) (`2024-09-04T18:15:05.480`)
- [CVE-2024-45617](CVE-2024/CVE-2024-456xx/CVE-2024-45617.json) (`2024-09-04T18:15:05.580`)
- [CVE-2024-45618](CVE-2024/CVE-2024-456xx/CVE-2024-45618.json) (`2024-09-04T18:15:05.670`)
- [CVE-2024-7926](CVE-2024/CVE-2024-79xx/CVE-2024-7926.json) (`2024-09-04T18:42:49.977`)
- [CVE-2024-7927](CVE-2024/CVE-2024-79xx/CVE-2024-7927.json) (`2024-09-04T18:44:25.580`)
- [CVE-2024-8139](CVE-2024/CVE-2024-81xx/CVE-2024-8139.json) (`2024-09-04T18:02:09.497`)
## Download and Usage

View File

@ -119110,7 +119110,7 @@ CVE-2018-19271,0,0,81395d028e4a0202fa328825589e5d4a1fcffceaef566b3dade88dda6df85
CVE-2018-19274,0,0,999a19cfae776cb381ed555d201f9f0be031aafa7eb9821e01d28da710cbc356,2022-12-02T19:21:32.637000
CVE-2018-19275,0,0,e0af327d357e71b136a89549a82598bbbe8d02e3ed5f45f58c2563aac70d02f7,2020-08-24T17:37:01.140000
CVE-2018-19276,0,0,4f487d5a053074e0ef081a5696cf11ae03000d6ec1df587fc0884dd4ec80dcd3,2023-03-03T18:20:58.473000
CVE-2018-19277,0,1,374427f63ba5a17b5059d78fb0589075e00b5f5a9cefdac29c908a281776ad48,2024-09-04T17:45:31.283000
CVE-2018-19277,0,0,374427f63ba5a17b5059d78fb0589075e00b5f5a9cefdac29c908a281776ad48,2024-09-04T17:45:31.283000
CVE-2018-19278,0,0,38d474cfdde4f3fb36b9acafddd5481b733681d59f541f848414cda0a5385d38,2018-12-30T00:35:14.357000
CVE-2018-19279,0,0,6be533b3e7bd30a1462d00f57f053a251ecde23b5e0366baad72d64f26114b26,2019-10-03T00:03:26.223000
CVE-2018-1928,0,0,9de3c187c4ea7dae7a3017458921cc53c50deb43f3d4f55ec11c96a278cd7aee,2019-10-09T23:39:22.430000
@ -130426,7 +130426,7 @@ CVE-2019-12326,0,0,6d63987a83cc59631cb441f977a02e5283b40904323b981eaec2185b97c46
CVE-2019-12327,0,0,aac5dc46754cb0cab77c911baf1628cc5b2453d5a29353a327b7bd61faa55993,2019-10-09T23:45:48.277000
CVE-2019-12328,0,0,a5c7ddd79d470e82f4f7cae9969ddd95f57be2478585cedb6eeb226d9ba1e20e,2020-08-24T17:37:01.140000
CVE-2019-1233,0,0,422b19f9641e125aa918690f5e39029ce15071c562ddd95d4c1bd01167de4fce,2020-08-24T17:37:01.140000
CVE-2019-12331,0,1,b9a87b7d18d802b9650f26b3daf0cda85324b567569c0a6ca43a3874d29c1d94,2024-09-04T17:45:31.283000
CVE-2019-12331,0,0,b9a87b7d18d802b9650f26b3daf0cda85324b567569c0a6ca43a3874d29c1d94,2024-09-04T17:45:31.283000
CVE-2019-1234,0,0,324f9fca57ebec5a8a7657f9c0bf925c5503e03f8785d86d672c4235ddf3908e,2020-02-13T20:15:10.267000
CVE-2019-12345,0,0,0d2b8c3bb03fea04aa3d5aaa3bdd037877e6cfad4c02370200b6d023f933406a,2019-08-03T21:15:11.787000
CVE-2019-12346,0,0,41086c49ebd54dbc7ddeba05b2955e4690da8dc0308672b9bbe507213c372ae7,2019-06-27T11:15:09.223000
@ -138390,7 +138390,7 @@ CVE-2019-2518,0,0,04d7507c92584b75c4fbd69029d78ae1f6290a709a6ace5cf93c831a9904ed
CVE-2019-2519,0,0,0e9acdb4d549216c68ca810570b0264e762a71355e7ff69ebfc353e8eab0a1da,2020-08-24T17:37:01.140000
CVE-2019-2520,0,0,59ba4c21fd930851ef6ffbb2330129d4dbfa7416d73fe480e781c4f52ef7210b,2020-08-24T17:37:01.140000
CVE-2019-2521,0,0,557cd7afc62b8b0d5545a61da2b67008378b171f216bd58bad5399af2682286d,2020-08-24T17:37:01.140000
CVE-2019-25210,0,0,ae2c128f86aae7320de747ce13a91ca3fd5883c7567b7db6bd962ad38aadbc09,2024-08-05T03:16:07.877000
CVE-2019-25210,0,1,266aa4bd7522d806fa5da076db229c2449a919075778b85ff023cb6f7676cfb1,2024-09-04T18:35:00.600000
CVE-2019-25211,0,0,469c1561e074b807caf6701e40210358657a37dbe70bde81f85c8d68a4456e96,2024-08-01T13:41:57.540000
CVE-2019-2522,0,0,438e5228ba492857a388b8016b2219394ce3508b8a36f1f8aede8ea3eeec2072,2020-08-24T17:37:01.140000
CVE-2019-2523,0,0,4a0e4915f05e6fa4b1849fafb208e6fb024214d6840b1c8202b1873b064ed383,2020-08-24T17:37:01.140000
@ -162740,7 +162740,7 @@ CVE-2020-7772,0,0,9cff80869c866ba35444ac9eec9a2580df107da699baad6c4932371c8407ca
CVE-2020-7773,0,0,b166271b5480ed0a128395b3afd1cda427707fb90579e25bbac243dcaf9cb356,2020-12-01T13:23:29.497000
CVE-2020-7774,0,0,10597dc332af4d040f75c0be5b4c040f84d22f9be6bc72dae028fbefa5638088,2022-12-02T19:40:49.217000
CVE-2020-7775,0,0,62a3f0d6bf75f7da06447d24873cd97530edeba0762f570150b231997516ad66,2021-02-08T17:44:06.893000
CVE-2020-7776,0,1,a64cfbc39904840dcc851c4d80e8f41c5e7687dc4d015bb95fea3d4f9b82eb78,2024-09-04T17:45:31.283000
CVE-2020-7776,0,0,a64cfbc39904840dcc851c4d80e8f41c5e7687dc4d015bb95fea3d4f9b82eb78,2024-09-04T17:45:31.283000
CVE-2020-7777,0,0,dc5cd8d363ffc8c31db2dc5ae1c339412e9af7c2eecc60ee1a2545a50cfb22a1,2020-12-03T20:48:30.380000
CVE-2020-7778,0,0,d4e47666ba218bffdfb7326d4cb95c623473e5e8c381ad4e710876a05faf18d2,2020-12-01T14:28:03.860000
CVE-2020-7779,0,0,bf719b369b8bdde3eecb7c2ecb47c05b024bb1b87184a2390b0bdcd703758288,2021-07-21T11:39:23.747000
@ -178740,7 +178740,7 @@ CVE-2021-35995,0,0,349e9318c68e5b5d153347a6e533cf78553b1475bb38fac079d88ddc948aa
CVE-2021-35996,0,0,1663a6f92f1b95f83531ce33aa0fd5a3119ad943f5c0ce7598f6b0e3d2b19ecf,2022-10-07T20:22:18.837000
CVE-2021-35997,0,0,c512899773c17835aa4149b91e20cf38f61e47ce21669684808d82e3f67c089d,2022-10-07T20:22:12.210000
CVE-2021-35999,0,0,a47697863ca0585b885465aab9b343721e65375507779bcbadb3145cdb57c1a8,2022-10-07T20:22:06.717000
CVE-2021-3600,0,1,863b1a8ee45fe9da540f354d99341a3424971ed375c9caa8e20293e28484b1a7,2024-09-04T16:35:00.690000
CVE-2021-3600,0,0,863b1a8ee45fe9da540f354d99341a3424971ed375c9caa8e20293e28484b1a7,2024-09-04T16:35:00.690000
CVE-2021-36000,0,0,3024c741fce9de3e846f898958df6f0252edf3f7cf6522ab0fc19b97a3e122a3,2022-10-07T20:22:00.183000
CVE-2021-36001,0,0,dd55474bf59098fe2ae9e21d2a79605bc83e24f4e554f317a1dede2f5385e4ca,2021-08-30T14:38:18.463000
CVE-2021-36002,0,0,099a2d2e1bca7feab124f3b05648e6f5ac03f77b0d5773e80599d73a9816b5a6,2022-10-27T12:48:34.320000
@ -207189,7 +207189,7 @@ CVE-2022-41612,0,0,6bd5f45ee838e26a9d250d3aa0ee3b164f13adecc68daf1dc7e21c8814e68
CVE-2022-41613,0,0,a19b103144e24cf70538a1f91d21ef69d025675d0a22b7cf844621c5294f72c2,2024-02-02T06:15:44.797000
CVE-2022-41614,0,0,4760dbbe29b6d22fa969f44640f7d178c356f2d890ace1a6295579b571a84b3a,2023-03-07T22:03:40.953000
CVE-2022-41615,0,0,6228d8a4d0b43882f2add45aa450931ad6ad2aa7b92f8f38f240ef0cfaf152c4,2022-11-23T19:44:03
CVE-2022-41616,0,0,0e3b3f697317464a4d2d30bb7da18b8abbb71df84db66224d490b4f511b244c5,2023-11-15T17:05:43.987000
CVE-2022-41616,0,1,8f5cf107d8564126d2501f24d318a2dbadead38c37bbb73632fc83d7df8aa6ca,2024-09-04T19:35:01.553000
CVE-2022-41617,0,0,410fbd9962be47c7d5eac31fd323612c72181fe97731b7c806d8698492d6ad5e,2022-10-21T15:28:01.973000
CVE-2022-41618,0,0,31d52c8387c0b9fa1abdde1082582d4c31736759132130156f4bc66ddf610727,2023-08-07T18:11:24.533000
CVE-2022-41619,0,0,29e1dc8dc4c6b94e4f8b9215b2cd44a3d3599c0e013b5cda8e69bb9a030becc7,2024-01-23T21:42:44.163000
@ -209908,7 +209908,7 @@ CVE-2022-45357,0,0,ba579ac1e526f1bf7af97732df82687a900411811c236d9041ec7a6dd62fc
CVE-2022-45358,0,0,3911a0bf538e0bb63700317c3e40c1399df5a5b8310bd2286fe64f1f8d3d9368,2023-04-21T17:32:07.110000
CVE-2022-45359,0,0,3760be0513103df2975a6720e1826f81f6477a84252afc56ef231a1f72dc9801,2023-11-07T03:54:41.697000
CVE-2022-4536,0,0,8925c3b6d13b2b459b0ca7ff3425f95b73f13eff279533a27193713eafdac9e5,2024-09-03T12:59:02.453000
CVE-2022-45360,0,0,aa935f5e5cbfaab11464c3e6d53debf99aae5778b52f68b152c9f37afe40dbcd,2023-11-15T02:21:44.850000
CVE-2022-45360,0,1,42408fc81a015d1502ae1f32ad62083b92f69f17da05912ea0eaa28cff394b8d,2024-09-04T19:35:01.830000
CVE-2022-45361,0,0,27b3dd8401519ba05019e01ade076a8790e2476577e35c31204dd4f18d9c11c8,2023-04-28T03:44:44.493000
CVE-2022-45362,0,0,bf4c1ef665370c2e380ec4e03167ebf8216f01384c09a48754108c6421170e3c,2023-12-12T17:01:04.050000
CVE-2022-45363,0,0,3dd4e2e9950c2b04bf4cf4e3ce07e909594b35150619ab2514d425368bac7ae9,2023-11-07T03:54:41.930000
@ -212395,14 +212395,14 @@ CVE-2022-48864,0,0,20a93d8c717514ed3619da6525932e50b688bd0d476c290094d596cb506d7
CVE-2022-48865,0,0,131f2466a64b0e56f3543f09aa08c5ba9a2688ed851b0bd16452f38d0b32c199,2024-07-23T14:42:20.300000
CVE-2022-48866,0,0,dd9632abea944a27af10a71970d4f3466ac4d00c77d7597d39b4974e89d54588,2024-07-23T14:36:54.493000
CVE-2022-48867,0,0,5e92639844a09f49c2e2880d2798301ed6ee53d5c7e39f5782a94358dc2e50e0,2024-08-21T12:30:33.697000
CVE-2022-48868,0,0,57dbbf329a75678d54bc1c2833e9c06e9b992acc06784373365efa1004b48d3a,2024-08-21T12:30:33.697000
CVE-2022-48868,0,1,71930151dd2da4effce87b0c58f00690726edc337608125881b75d568929e549,2024-09-04T18:38:59.113000
CVE-2022-48869,0,0,173192c29b79b7256dc08619df2dc37adbf52bdcfa3083471b4fd39780223b58,2024-08-21T12:30:33.697000
CVE-2022-48870,0,0,ff2e02721578bc37fe89d4bf345a3f9ac419b3ec104e6d113601d8d741041376,2024-08-21T12:30:33.697000
CVE-2022-48871,0,0,a7ab0efb32cb12de0391c14350b9234df7cac9b75c62f09ce0060789923d9ab9,2024-08-21T12:30:33.697000
CVE-2022-48872,0,0,ee4d8f8a3991e2bec8ac24188bd97f88a4a2a81debc8e8a87273c1aa8e4f4952,2024-08-21T12:30:33.697000
CVE-2022-48873,0,0,126f5bc7205e96dcf9533a79fc89b99529bbfd5ccd8d6cb5c8905ec1069b380b,2024-08-21T12:30:33.697000
CVE-2022-48874,0,0,b7c8e23068e04a991fde0d03cbdf1c4f3ccb10a413c897663da1c235e44314de,2024-08-29T02:42:02.070000
CVE-2022-48875,0,0,b8b4945dc7e975ae01eb8606b6b723bbebceb0d02e800c7c0a97715f500043a1,2024-08-21T12:30:33.697000
CVE-2022-48875,0,1,e2caa42e0dd6ec750fd9e46e92848849f463307e55477fd45d25751b4883f44b,2024-09-04T18:33:03.537000
CVE-2022-48876,0,0,dd7145c2e72a17454bb985d184ad79104309aabd2355fce75e49acbb3b771a5f,2024-08-29T02:41:34.627000
CVE-2022-48877,0,0,d0140bada1488aff185a55a8ff5dbe996bed08880b8d163988e4a2d24f486b98,2024-08-21T12:30:33.697000
CVE-2022-48878,0,0,dc5ce0bd32b8ccb2332f1196b92e2e8459522ffb0a315cbb495d373067aaa0dd,2024-08-29T02:39:54.480000
@ -212931,7 +212931,7 @@ CVE-2023-0387,0,0,b3007d9eab56742948bf0860ee2c15051e7609baee877e6d419745c7c5e674
CVE-2023-0388,0,0,7fcd9c6e1c1f3feaeaa40a0ab680c7271087ddf7c246d7b38d89ef18568c71de,2023-11-07T04:00:23.300000
CVE-2023-0389,0,0,7c4e066e2cbe962ab59c7e0ca00c9b25c8037db96518212fd700358d31256126,2024-01-22T19:51:39.840000
CVE-2023-0391,0,0,5478bda2828d3869fe5e7030bbb5bfa081f3823ed08c86d3110bdc86c0e78ed3,2023-03-27T22:21:40.487000
CVE-2023-0392,0,1,fbbba5b67a285a50599c2dcf571e585a1b402883fb144cf9d06eb5072be16630,2024-09-04T16:35:02.333000
CVE-2023-0392,0,0,fbbba5b67a285a50599c2dcf571e585a1b402883fb144cf9d06eb5072be16630,2024-09-04T16:35:02.333000
CVE-2023-0394,0,0,f5ec1a9a182ba2f771ed5c1c0c8dcd5cb3e741dc32e30958118747fa758dcf16,2023-05-03T14:15:17.673000
CVE-2023-0395,0,0,bad9f8cd91ded9f76adf0ec984882cddb2171157fa067ce965b6670ea53ff9d9,2023-11-07T04:00:23.577000
CVE-2023-0396,0,0,45c1b42b77114fccd29860f4c025f2cd949fb41d1db121dd2359dcfd3226644f,2023-02-03T19:43:50.070000
@ -222618,7 +222618,7 @@ CVE-2023-29961,0,0,925442292993afb40d5fc0e856c751a394904bf6d75ee2c1a85ec3b24b766
CVE-2023-29962,0,0,df61d0b5ad03e0de731051bf753e7673c51ef8ce962fc2965278be48ede61da5,2024-01-10T16:51:52.400000
CVE-2023-29963,0,0,b71da6be18aa98952f9ad5241b72c17a8e0e1596ba5aba7c4245ef11fa9e49aa,2023-05-11T17:26:19.890000
CVE-2023-29973,0,0,0148d1e6b9cd27100fc4902fd39e1ddd5300f2d15291dad062cadbdef379704c,2023-10-31T18:02:55.877000
CVE-2023-29974,0,0,609fea960081cde5fb2393f398955a088b7325934624ea81a1afe2cba2c989cc,2023-11-16T17:35:54.373000
CVE-2023-29974,0,1,530c90fde10b97bf99229b46ffbf3d22bae1b7278db67f3101875497958b4540,2024-09-04T19:35:03.007000
CVE-2023-29975,0,0,303af5c9d04b222768d4d67aedb192d4903f81cccee1104d9fd2d9ba8d5491bd,2023-11-16T19:32:37.487000
CVE-2023-2998,0,0,f5236031b0614180296619714912633a7d3e63acfc9caf02c2bdc2238879d13b,2023-06-03T00:44:42.607000
CVE-2023-29983,0,0,e6e7f539d4f56a9a8a7cf0a3e5922db2df00871ac40bc272fcb85d5852acbbad,2023-05-22T15:15:18.913000
@ -225775,7 +225775,7 @@ CVE-2023-3411,0,0,f277f57e732b987ce731a4bd53486753f8bc923b7e5a71da4f347512bdc851
CVE-2023-34110,0,0,33f1cadee4b18b86e347d0b7309aaa826cb619f9d31533e98f2a9697adadfc71,2023-07-03T19:00:56.767000
CVE-2023-34111,0,0,de824a09919c6a979bd9dd2ea659e07b7ed931f62a9755db81a6a586a55a9d9f,2023-06-13T16:35:51.807000
CVE-2023-34112,0,0,7a0bafe259b6233aaf9ac037cdd12a903fc9782291c3de1471fa85682c929182,2023-11-07T04:15:29.893000
CVE-2023-34113,0,0,d4f8b2662e1d00389a8c90becdb3d3f289cca55f9151c1ba74d26d6fa31ae3f0,2023-06-21T20:54:16.867000
CVE-2023-34113,0,1,a149dfb170ab0b72518b62567efc3e5a4661f0b460929a98e523c685b047c90e,2024-09-04T19:15:28.867000
CVE-2023-34114,0,0,7e3082cefbc8d762f21653a584a4bbdf2d0e97ae6f2e8648d9836343ac518514,2023-06-21T21:02:32.257000
CVE-2023-34115,0,0,b6c7e94b77a06cf9ccb62eccc58f2e11c3f5fd238a5ffb9df839efd523663c79,2023-06-23T18:18:54.580000
CVE-2023-34116,0,0,6dcde5ce994da344bf10667f5d3e299722f5cafecd41282f269721f821797f39,2023-07-18T21:08:43.267000
@ -225785,7 +225785,7 @@ CVE-2023-34119,0,0,e5c676a93d420f2d7675e3f0303f26d163fdaed5a82929ccc611f3ca5e9df
CVE-2023-3412,0,0,fa386ee3a9fe7a905b9d51484a81e06965a7be356e97e88e4f6d71b171b4b283,2023-11-07T04:18:42.630000
CVE-2023-34120,0,0,a73e91cc800769e2ee3ec2988b07b21ec120ae1c0d7f6809ac40a9d3f8a26934,2023-06-21T20:54:35.730000
CVE-2023-34121,0,0,a849568df411bd762ddc83e712fd460e11b36cea6a16fa340bd8baebc5d5722a,2023-06-21T20:54:52.100000
CVE-2023-34122,0,0,47a468635a4d5247b6845168544a66e022367aa474f95c49bb4c0995e93d265c,2023-06-21T20:55:04.803000
CVE-2023-34122,0,1,f585e4332bb8bfbbab2b3607d749ecaf3551ff5d2da712c1ba0736863bada1bc,2024-09-04T19:15:29.087000
CVE-2023-34123,0,0,4541664c9b388f72117e8b0e05f57bc0f2743f369452e049240a11d4dda9bba7,2023-07-25T14:12:34.320000
CVE-2023-34124,0,0,53a8f325c1bcb94435dcaa68ff87243c15c106fb9b2b6c80d22a3e57e9985e31,2023-09-08T23:15:09.267000
CVE-2023-34125,0,0,e3f6fa330d3b37814eb296250caab71646872bd4e16e7d2fa710e9710375e82c,2023-07-20T19:43:44.623000
@ -227376,7 +227376,7 @@ CVE-2023-36520,0,0,1e0cdf7c37a116046c0c83b72d1039ebdc6e2a27991b37e41a72cf92196c9
CVE-2023-36521,0,0,a4bc2839d611e19fbebcb52b29df1e86cf2f1017980ea17b8ca95c25d457736a,2023-07-19T15:21:04.790000
CVE-2023-36522,0,0,d11f9ee4274244c808dbf1da7424fd4fe54dc6c81c394770ee7409299b7a3543,2023-07-18T19:04:40.830000
CVE-2023-36523,0,0,37b3f57dd788491164cb992a6bb41f013320d5eacd9a3d177c15d1456737cf53,2023-12-06T17:43:14.150000
CVE-2023-36527,0,0,910cfada01e8d36540c78202fbc12c9b83d0981f2d2a3275315404a604f9d6d5,2023-11-15T18:47:49.703000
CVE-2023-36527,0,1,95b79aa5f3768a132408dc7f58cb59bc553882b6b52ba6e1fe26df5e34e22c1e,2024-09-04T19:35:04.397000
CVE-2023-36529,0,0,080dd5a8e706e08f83d1e90238e5ba82341c6b9b991bc19eef824f2953a2bc9e,2023-11-14T15:16:56.313000
CVE-2023-3653,0,0,b94e4887e91cb18ebed2fcc692025aefff8f87f215422fe0d48d0999efdf8f2d,2023-08-16T08:15:41.653000
CVE-2023-36530,0,0,39b6e7f1f65c17d756a12a67ff7ab49bb930555b16f3c7f0c3a9a9b08631f2f6,2023-08-16T13:59:24.893000
@ -227506,7 +227506,7 @@ CVE-2023-36663,0,0,77304b9745337e95f5809266debc6f17befa424b547f8d761c2306adab5a3
CVE-2023-36664,0,0,379ceec6f65ae7a32c03db50ecaaa4a01d499ac629611e104311023b480a90fc,2023-11-07T04:16:40.113000
CVE-2023-36665,0,0,7958b6f9cc0ac74c4d63a0fb8fb514da5d93b67afce1bd226abb93fad35b9019,2024-06-28T18:15:03.283000
CVE-2023-36666,0,0,82e0a703856d153aee5f87ca3be1fc191450f7abf8faad32ec3a6bd87a71a661,2023-07-03T19:07:18.410000
CVE-2023-36667,0,0,877eb17afb429607cda06438c2916607640ef88e2595af9374a2e247c6e43a19,2023-11-15T18:55:06.793000
CVE-2023-36667,0,1,e7056acd042a904e8a4bd0f08af759d019fca13087d81ec48d791f2f9b961568,2024-09-04T19:35:04.670000
CVE-2023-36669,0,0,d8e6dc5831cb051c14aaccd2393a26df3c000fcb8ff040748504f95c9951d30e,2023-07-28T13:09:36.697000
CVE-2023-3667,0,0,798af0d584d065c5c3d325aa7b72fea5f28a0bb6c08c848d78e005bc9a94d2a9,2023-11-07T04:19:17.683000
CVE-2023-36670,0,0,cdeffc453c289674efaf8d400d99bacb5d90dafa830d78a7b4110d79be2ee362,2023-07-28T13:07:58.920000
@ -233131,7 +233131,7 @@ CVE-2023-44094,0,0,2e86b5f5609b87be9f2024ac48f911303bc99dfc7d7b51a18450901077de9
CVE-2023-44095,0,0,20cd361979a28419df77e65a9d79a673c474997897db21263296b74b0b7b429c,2023-10-18T19:56:03.400000
CVE-2023-44096,0,0,376479ad73f7acdbf488fb24d5d155cb6eaa77c417dfeb1a01ffe235128cbbed,2023-10-16T16:44:13.867000
CVE-2023-44097,0,0,301dede9682d13c11b7616902079619da5deca8ac8a1a5d6599ce05849424ce4,2023-10-16T16:36:25.770000
CVE-2023-44098,0,0,9e6880cab00636cf012836001ef3285a5de30a7cc6e1384133b3a915b11dcaff,2023-11-14T20:07:46.827000
CVE-2023-44098,0,1,a7dd1942c44cad3cc3a3d50ab3f2ea9f42841001d803e5e343bb6bedb6d29e07,2024-09-04T19:35:06.570000
CVE-2023-44099,0,0,d1be334e52dfa9d1adb10ccf00c52a0f1568470f2bd47d1ee3b96f7a84188647,2023-12-11T16:16:17.500000
CVE-2023-4410,0,0,19ec50d0787fe343fb85430977fdba19ba82b4c1a04365d490ee72c75e28fe90,2024-05-17T02:31:32.277000
CVE-2023-44100,0,0,a0cd097c94dd93e44859f14c0bfaa11c684b9930c98ebc71189963a7494924ff,2023-10-16T16:35:40.230000
@ -233150,7 +233150,7 @@ CVE-2023-44111,0,0,c0a3e4a60f05f147f7c03f67d5539be0a49fe5e2188c17a95f51935484f99
CVE-2023-44112,0,0,9044646509c0033586ef4f69542d901e20ffe7a1a37decb64e02006441036d0c,2024-09-03T20:35:03.557000
CVE-2023-44113,0,0,92eceff5133860799bf3cc17863e171f23292cd5506efc657e986d14244904f4,2023-12-11T16:15:48.920000
CVE-2023-44114,0,0,7028f58ee4eb36fe2acab86791256944bcb21b37de97bb881857379a64abfd36,2023-10-13T20:31:20.313000
CVE-2023-44115,0,0,07acfca923fa366399c3dc8fdfadb80f761d48434f2ebfed234b4af61ce09aab,2023-11-15T16:16:46.917000
CVE-2023-44115,0,1,b7f7869cb4a1913e0115e8ca5c0b52d2e9d66ae077a332b8410d6be19488c6a6,2024-09-04T19:35:06.837000
CVE-2023-44116,0,0,7395e52236a43197316234ce58b9e618c72fd59ec56d0c273504aa334a55e762,2023-10-15T01:49:29.117000
CVE-2023-44117,0,0,3e943b14fdb8032d143051ae7d4831c27bdd1427276c5b538ab825c07c8915aa,2024-01-19T16:11:54.657000
CVE-2023-44118,0,0,670d226a3e07cc406a46d9f457afd0a62cc9e31fcaa1826fc03151338b86e916,2023-10-15T01:50:06.557000
@ -234275,7 +234275,7 @@ CVE-2023-4587,0,0,2d9161b0ba4b4b9f51444521be9ee96176e07c56f44d6bd3c1d677910159fe
CVE-2023-45871,0,0,cf2c19d8d9a1ab8bca7df10be3896fb36b75b63207dd8eecbb49b88c6aec0739,2024-08-27T19:35:21.703000
CVE-2023-45873,0,0,a568e54c26b58817453d7ca833079f4de460e9bdaf499179488e9f031ae443eb,2024-02-29T13:49:47.277000
CVE-2023-45874,0,0,15b94d1156a65969baf5a063838eca4cde85c5739f0df1171f246a13f786bc4d,2024-02-29T13:49:47.277000
CVE-2023-45875,0,1,038bbc1a2170768a377d8f1365d66fe112fd5a90d392e5c1931cf0dbd0bf9463,2024-09-04T16:35:03.760000
CVE-2023-45875,0,0,038bbc1a2170768a377d8f1365d66fe112fd5a90d392e5c1931cf0dbd0bf9463,2024-09-04T16:35:03.760000
CVE-2023-45878,0,0,06d7a4bdb8629a6f61ec62bb2af43602037fb28a3933b924297f98ac3adcd30e,2023-11-17T21:33:27.220000
CVE-2023-45879,0,0,6c4b41be9a23fec7153eb2e4700516f61c2242e9233b965b64f8d89344bf9d4f,2023-11-17T18:16:24.130000
CVE-2023-4588,0,0,d6e1fbd5058fcdf193d46b378d6508dd2e019a8f9c46c646d9fc70dcf22a5fdb,2023-09-11T13:44:02.943000
@ -234953,9 +234953,9 @@ CVE-2023-46767,0,0,6c15a35fbaa30dec6165852499244b60bbbfcc29d5245b6b3a175bb3df400
CVE-2023-46768,0,0,3ac7e86056ee6195353e19806c776caea16dbebc3307aaabec7dc6ed263f6ff4,2023-11-15T15:16:32.587000
CVE-2023-46769,0,0,df2c7355adf77fa2d87f5dfc9dffdc6a6deda5cb150a4f40c7bbf9318714d065,2023-11-15T14:24:54.563000
CVE-2023-4677,0,0,940585f3c7a7ca26b86d54f94288c8934c9d15d0ca0c18e4c659eee52e1943a4,2023-11-30T17:06:24.530000
CVE-2023-46770,0,0,fd8de8b03a2b662c7d7fcd1df37ba71d96067d523f823965684c56d46c564ce8,2023-11-15T14:23:08.100000
CVE-2023-46771,0,0,075561cf75821a52e6ea2f6fb31eefb284c2e1d34055d4a57bf70561ed090f27,2023-11-14T20:05:58.663000
CVE-2023-46772,0,0,9d88ae3c9702c408901f7b99cfe098c09215062205bf14c6461f6347d2bd3386,2023-11-16T14:46:51.917000
CVE-2023-46770,0,1,9d433a661d9156a4c790549e8f49d89ff65a0d887f0b75fa600aa12cf10b198d,2024-09-04T19:35:07.390000
CVE-2023-46771,0,1,ff7e8107056ac40d3a75affee781a6f0b6057f1a67f4262c626e5326a010e89f,2024-09-04T19:35:07.620000
CVE-2023-46772,0,1,0dac565abf640461f2d329b6c68e8308bbc45aba4a38448b0c8d502a445ad2f5,2024-09-04T19:35:07.837000
CVE-2023-46773,0,0,ca9bcc99fc127ca69b0a6c672aebe92fd6468c81b50651408fe18f527dbc3d5c,2023-12-11T16:14:54.787000
CVE-2023-46774,0,0,c87f1f6deffddedd2dd42ba181779bed8e013178235238d5a534fc7b2a493516,2023-11-14T21:31:22.400000
CVE-2023-46775,0,0,31785820fa6079b1d6c8af86a3f5165c3033d3153ed9fcdfb00e2691b8407939,2023-11-14T17:04:19.490000
@ -235002,7 +235002,7 @@ CVE-2023-46815,0,0,73a8d2839a8f681dd5b4deacb0da64bfc7a2eb89a272b7c57e16fb00a2728
CVE-2023-46816,0,0,457f8b7969b679493dd123ee82eb2b848a16353b6b57ef98524a216099740713,2023-11-07T20:47:44.823000
CVE-2023-46817,0,0,169f8cbd9052d358564e0a00ac3e45f8df8d45fc8d06a14066888adca73dcf8d,2023-11-13T19:30:38.760000
CVE-2023-46818,0,0,f234f9e3a48282f81299c3ff6ed7b1a1d071eb6e821f675508ca8b30a7e7e109,2023-12-13T00:15:07.247000
CVE-2023-46819,0,0,11c3e5d7904a9fccad5a0e42dcd13a087951821e31faa06d109f70f1f8312965,2023-11-14T19:56:38.543000
CVE-2023-46819,0,1,b9144c8b43b7e50be02f0a7adb87559b3a81cc8b960f11a9c9b61dc6bebac590,2024-09-04T19:35:08.043000
CVE-2023-4682,0,0,c1c0d3bcf2f406c6bcb06b0a440260f9dabf84e5ad23fa025bbfa655e8c647fb,2023-09-05T16:24:54.687000
CVE-2023-46820,0,0,aa393ad58ea962d201742c7c0922f5354d3e88c5c877ebf040d42c8c1854c0a0,2023-12-06T17:29:13.157000
CVE-2023-46821,0,0,565a434aaffda440f0abfe8e876d538e60c3e8bcc4c7c70f0b23ae29dde8ffb0,2023-11-14T17:06:01.507000
@ -235390,7 +235390,7 @@ CVE-2023-47384,0,0,f53877456ef98dcd66880bc9c5a1e668557e8211c704f37b483df002f3e72
CVE-2023-4739,0,0,8851a68677861bec2b126daf75f53ab3e185ad3fb3a686a7030f9ac4276c4b04,2024-05-17T02:31:45.320000
CVE-2023-47390,0,0,5322fa306207ec35d8a46e7de27b115b3db41955e4e039012f9d154cf8568383,2023-11-17T21:40:14.553000
CVE-2023-47392,0,0,26ac41735ed28fbcc150c48595dbf9fc5abb546c9bfe683e1b0ead875fd6abbd,2024-08-29T20:35:27.427000
CVE-2023-47393,0,0,558d7c837c5471c66f9dbe9226205d6507b917387e4e892466b4b16601cee272,2023-11-29T18:02:56.760000
CVE-2023-47393,0,1,6fcc3743b1662faedb6a6b76d38768de70596b30068fe8eabb1a012effb4ba20,2024-09-04T19:35:08.280000
CVE-2023-47397,0,0,a055da3de29d17f3a9e2836c9fc5a8102c3cfc8ac4d0f24151243baf01fc8008,2024-09-03T20:35:05.803000
CVE-2023-4740,0,0,c390f95076e1f8fb080785cbf0a886c1c953bb94a3ac288b9b599416792d660b,2024-05-17T02:31:45.443000
CVE-2023-4741,0,0,321b176d4f120ec5631508a842d65cbfa89c89c616123a55d9e11817c7a9e8d6,2024-05-17T02:31:45.630000
@ -235403,7 +235403,7 @@ CVE-2023-4743,0,0,3698c014372dfe618ca46b86c7eab5e3af317451b81ed27364a099fd09a532
CVE-2023-47430,0,0,0eb88af1bf0d41a1567849a2792d74c2521f6c38a37e9b97d80b8e9a2c6bdef7,2024-03-26T12:55:05.010000
CVE-2023-47435,0,0,503cd7afba24087d7278aebbcd258808073035bf713012b8eb8fdd772acdfb43,2024-07-03T01:42:12.810000
CVE-2023-47437,0,0,24c825159367eeae28a851cac576bff9e3bc6ffb31f1e4b0c160565333724bf8,2023-12-01T19:48:29.537000
CVE-2023-47438,0,1,bd6e997b76e06cf5d66d087c6ef199e0dba87173eb0980a5cd9810419bc135ca,2024-09-04T17:35:02.373000
CVE-2023-47438,0,0,bd6e997b76e06cf5d66d087c6ef199e0dba87173eb0980a5cd9810419bc135ca,2024-09-04T17:35:02.373000
CVE-2023-4744,0,0,424d1e373ef6aed4925cc7f2013846d024a6339503cb13cc82d019adb811a471,2024-05-17T02:31:45.953000
CVE-2023-47440,0,0,800d124f3474bb18f4055bfddf9360e79c34489894fabd03814705ecd1871f0e,2023-12-12T18:06:36.190000
CVE-2023-47444,0,0,b45762d0d3bccabc3523761ef31021a301f3b1aa09942014d9543a5b74d592bd,2023-11-21T01:02:43.800000
@ -236622,7 +236622,7 @@ CVE-2023-4910,0,0,6d05c75a9e17e3ccd981e8ee7bf1e2ab24479ee1803438deab4de1edd175ed
CVE-2023-49100,0,0,4342e3e7d8dd4345e0c20aeab7fe640a8d12b302cf8c05308020afa470c9f95d,2024-02-22T19:07:27.197000
CVE-2023-49101,0,0,cdb3a0b6538f74622160c1a1e285d5c5fd7fe14c11635bb1fd24e2fb54c0dcca,2024-02-15T16:00:44.567000
CVE-2023-49102,0,0,395e472a244baf1edeece4e64436ae0c9e04ac589e63b4e437cc5efd790f937f,2024-08-02T22:15:58.190000
CVE-2023-49103,0,0,5e8bab937d49585ac402f2cff2b427fdc86e21c74c083de94f389c84f27b18c1,2024-06-26T20:02:08.913000
CVE-2023-49103,0,1,211aeb34cef664c5c3d8d4d5acf5bffff68973f44888626ec88f776cd7050f36,2024-09-04T19:35:09.380000
CVE-2023-49104,0,0,b0e1feaf13327d283bdaa686c669ebabb3df9e0765d7f300461de0686691f510,2023-12-01T16:03:59.827000
CVE-2023-49105,0,0,a615253f82e8e4a19c642ef797fbf682cf375f783ed278ea2b6d6784ce759a6c,2023-11-30T19:28:59.100000
CVE-2023-49106,0,0,be3dd7a31243d9847a16f30451a0c0d97588194e905d505516b262307d9c7645,2024-01-23T13:51:31.463000
@ -237828,7 +237828,7 @@ CVE-2023-50968,0,0,37cad7521362a5a07018fbe68ff8e371eaf404e85d4d33b473503fad06fb7
CVE-2023-50969,0,0,14ee5db0e37f76b7ed3082f24dc2547fc802665b5bea3107b98a3535ddeb060b,2024-08-27T20:35:06.427000
CVE-2023-5097,0,0,b0925c49979a55cf126a28aeea8c023ff3b1b72d1dca02982eb1a837f436d5cc,2024-01-23T19:29:08.583000
CVE-2023-50974,0,0,3f0c670691555886eaeefa13f97e5cf940150341369ea53fa3919e83ed6ed647,2024-01-12T20:25:04.120000
CVE-2023-50975,0,0,7ff5b10dfcd8dc32b771988355cb388b8036430fa22b0bd942483142e5ae2403,2024-02-22T19:07:27.197000
CVE-2023-50975,0,1,7af8d22d1c9ba8fb22298241f0b5cd76b0dd67fb28644a066e34a2f608cf271c,2024-09-04T18:35:02.777000
CVE-2023-50976,0,0,9a66b26b92421331dfe8b7431ab6d682a58fd624b0ce46f34b59ada6e3a553e7,2023-12-22T21:23:23.067000
CVE-2023-50977,0,0,cd817b1e8e7e574797777b7d9e95190bfc9f8fb48fb1fc51fdd719dc41c23da8,2024-05-28T17:15:09.007000
CVE-2023-50979,0,0,cf63b9fd5d58283cbc6707efdf110b476183be2abd5e30197bb6a19c70eece7e,2023-12-27T18:59:12.027000
@ -239354,7 +239354,7 @@ CVE-2023-5295,0,0,41c6baf71065d9210a6020c54df01a479effe3ab43eb4f6a24f246bdbfb6c9
CVE-2023-5296,0,0,476d33b024be332ac896dbf35bcf9a4f784c8ee1e5e045f6783134e6c34f6d9c,2024-05-17T02:32:59.083000
CVE-2023-5297,0,0,ae358353c2ceed16fa9e9e76c2608b86123b91774a8853eb6bb1140ab0dca019,2024-05-17T02:32:59.190000
CVE-2023-5298,0,0,b737514e302eee8d165af79674626b1e30c9fc6b7145814e6b6dce9deaaa8577,2024-05-17T02:32:59.290000
CVE-2023-5299,0,0,822f00083f5904e41255dd721083bf39690e4f752c5f14fa5363994837797ff7,2023-11-30T17:37:48.917000
CVE-2023-5299,0,1,0657f09c6207298e43b949cafd78731274557c8c31f502d02a6358a882ad6e88,2024-09-04T19:35:10.513000
CVE-2023-5300,0,0,d604581d195587229ade062e9fb6490b0c2e20703dbbe39adf11769d35d21afd,2024-06-04T19:18:10.237000
CVE-2023-5301,0,0,8503473e5727bb093e731887a484c38433d68b4f4ef8525da02098858bd2b801,2024-05-17T02:32:59.533000
CVE-2023-5302,0,0,eedaea9e463bce232f829f026f6abd3248956e317db1f86a983bf5d87bd420ff,2024-05-17T02:32:59.647000
@ -240136,7 +240136,7 @@ CVE-2023-6136,0,0,bcc6485bb50755076e51069169caaff5aeac8709396c85bd90425ccad28980
CVE-2023-6137,0,0,0b7298038dc40b17ba65c0b153370bb8b7fc2f0f32d773ec6e3290589e12098b,2023-12-05T01:57:48.153000
CVE-2023-6138,0,0,92d3637ea746444a6bc78a45777a65196152d2e07016cff233d627115f1dc227,2024-02-15T06:23:39.303000
CVE-2023-6139,0,0,58b38774f648051a2e873a85ff7a37aee0cf4ea89e9a3a4e1cb9e58639530988,2024-01-11T19:46:48.033000
CVE-2023-6140,0,1,5fc1f6344170d75dcf687e978cad249c400d6007b7342120fd058e43ca469416,2024-09-04T16:35:05.610000
CVE-2023-6140,0,0,5fc1f6344170d75dcf687e978cad249c400d6007b7342120fd058e43ca469416,2024-09-04T16:35:05.610000
CVE-2023-6141,0,0,c8dcaa0f230bcf4bab61b5120b835e0002022e253aa8729320cdbf7d8b88a7c3,2024-01-11T19:48:22.663000
CVE-2023-6142,0,0,3fe59169d0ca291deeb17bb2da3d1e912e0369f1ef3de114449566381868dbc1,2023-11-29T17:21:22.010000
CVE-2023-6143,0,0,2b02b2a87e188ae67b19643934110db253247a6a6318ed4d21a616265991aa41,2024-08-28T19:35:07.420000
@ -240649,7 +240649,7 @@ CVE-2023-6746,0,0,fa60aa290e6670cd633b83648da359cd6efbc155b993e0e01853af39e24e89
CVE-2023-6747,0,0,49071c1f45714ceb69996a168c98c93c525871784dd6cb1412bac509d1312e3e,2024-01-30T14:15:47.380000
CVE-2023-6748,0,0,75a985a82a43a19bb4320c9e18a582de9d4a58a017f2ffef0be9f79ec85bfe87,2024-06-11T13:54:12.057000
CVE-2023-6749,0,0,bb4f45235eb629feba1ba88c69f97b7932874e96e13504248561883dce9435a5,2024-02-20T19:50:53.960000
CVE-2023-6750,0,1,d8e80c6920a10ee58fed4a63ee5330e31037583201f9dccc0078174d3c7b1545,2024-09-04T16:35:05.803000
CVE-2023-6750,0,0,d8e80c6920a10ee58fed4a63ee5330e31037583201f9dccc0078174d3c7b1545,2024-09-04T16:35:05.803000
CVE-2023-6751,0,0,f26f111e3a16ca80314cc7a33cb0a4d215b1a43a82e3c2bcf7fa9d856c881b44,2024-01-18T17:46:25.627000
CVE-2023-6752,0,0,58d96a73b163b5c71f73bbe8131f888193770c5fc8d9eceef767177b5ab85445,2024-01-02T20:15:10.653000
CVE-2023-6753,0,0,6cd76574a01c24631c56a4cc1e61d63fc59f2e902ec911ae5f34c473b7b9e3c4,2023-12-15T18:39:14.077000
@ -243168,9 +243168,9 @@ CVE-2024-2042,0,0,148bfce3b5f48e2144e9167826ed5f6f120e539bf15296a435b2ce580e8b1f
CVE-2024-20429,0,0,f467ae3dedce5a1f38518317999bbc8fc79bc2960eb95679505ee1fcb992ae20,2024-07-18T12:28:43.707000
CVE-2024-2043,0,0,7a3896d230f6f1ae602a08f92e2eaaa644b5893021849dee8a675eb9b7c81e88,2024-05-02T18:00:37.360000
CVE-2024-20435,0,0,bea0a896db86de220514ce1618de53b05523503910f680b3361f4c8bb8734dd9,2024-07-18T12:28:43.707000
CVE-2024-20439,1,1,d4290710134cd2ea013e122ddbc5093cbf7ea201b0f2e5e1b99be2be8cc34800,2024-09-04T17:15:13.210000
CVE-2024-20439,0,0,d4290710134cd2ea013e122ddbc5093cbf7ea201b0f2e5e1b99be2be8cc34800,2024-09-04T17:15:13.210000
CVE-2024-2044,0,0,20580816ecbcb2d456bf5030911ad2dbba893322604e54631bb30d65d5e1ff74,2024-08-01T13:49:39.293000
CVE-2024-20440,1,1,8f8fb5d6b0b53a5bc85e993a053dd43e886243e37f914988cf14253a9f00e476,2024-09-04T17:15:13.517000
CVE-2024-20440,0,0,8f8fb5d6b0b53a5bc85e993a053dd43e886243e37f914988cf14253a9f00e476,2024-09-04T17:15:13.517000
CVE-2024-20443,0,0,272afbe0465f6648950651b716899dcfcb722318ac954aaaf0e63544fb83de9e,2024-08-23T15:18:06.347000
CVE-2024-20446,0,0,170308ac86546c99c2d31d486f326554296a9af4794b673e7a60dd04eb019f30,2024-08-29T13:25:27.537000
CVE-2024-2045,0,0,711ac9453656184dc732c4f4633f4f7bda646ec847d7f0c1c60c568976f58aa0,2024-03-01T14:04:26.010000
@ -243179,7 +243179,7 @@ CVE-2024-20451,0,0,616ab4cb2b50cee49c462941d4d3e48792a6a3c09b725bd97a134b2f4a53b
CVE-2024-20454,0,0,b7df5fe3c7f3ad82ec42e5ba189942703f651e8bba204ff78589b452573f75e5,2024-08-23T18:13:47.510000
CVE-2024-20456,0,0,bf56f0f0f8d3ed0f6616c43fc8ca6a47b6257ec17aaac25185ba7a05790b5cc9,2024-07-11T13:05:54.930000
CVE-2024-20466,0,0,d9adbd7a5cfca4a39494a47969f1c31ae3805a9aa7b4cd0a12535f31685e123d,2024-08-22T12:48:02.790000
CVE-2024-20469,1,1,62203b84e903f926dc983f5411b3ed0d7c098fb9c74c95d126785497899095b6,2024-09-04T17:15:13.740000
CVE-2024-20469,0,0,62203b84e903f926dc983f5411b3ed0d7c098fb9c74c95d126785497899095b6,2024-09-04T17:15:13.740000
CVE-2024-2047,0,0,65f16d2420b90c918e9e57877aac5f0440eb772d779ccbd58288e6312f3c8025,2024-04-01T01:12:59.077000
CVE-2024-20478,0,0,2552b4b9bbc0a5cff57b3b8f7e9d97910094a88aceb9d33bb06e1a51f9db4e5e,2024-08-29T13:25:27.537000
CVE-2024-20479,0,0,ced5b461eb6ab05478119ddf8b399bbc19a6ff248adc19d6fde8eab586c6db76,2024-08-23T15:14:45.913000
@ -243187,9 +243187,9 @@ CVE-2024-2048,0,0,3fe9d949673d5eedf190595df45c4c7d30c6a66a4722ea0631f740f815dd3c
CVE-2024-20486,0,0,1ec7a6c2a991b67e11827b3b316fed30b5b5340988b303f9088e0f10e2e894f9,2024-08-22T12:48:02.790000
CVE-2024-20488,0,0,5e03b3c0947210c585c771df848af06c1b2af4239c20e96c284c2af200a13f32,2024-08-22T12:48:02.790000
CVE-2024-2049,0,0,398a9eaf0287296877598afba029844504bbde28a3270479d8cbbb594cc11b40,2024-03-12T16:02:33.900000
CVE-2024-20497,1,1,f5c62cddf3b4c33041f9a7259cb5d257fc47efeaf18f188937e8f66cc8d5e6a2,2024-09-04T17:15:13.970000
CVE-2024-20497,0,0,f5c62cddf3b4c33041f9a7259cb5d257fc47efeaf18f188937e8f66cc8d5e6a2,2024-09-04T17:15:13.970000
CVE-2024-2050,0,0,309a92deb7dc6d1c9b389273f8521ce493fa3e8c536f740883081c4cdf858e77,2024-03-18T19:40:00.173000
CVE-2024-20503,1,1,46b2afa18068952c700112e20999b1b43e12a1420d6d9c2e21b937db590db312,2024-09-04T17:15:14.200000
CVE-2024-20503,0,0,46b2afa18068952c700112e20999b1b43e12a1420d6d9c2e21b937db590db312,2024-09-04T17:15:14.200000
CVE-2024-2051,0,0,7b283f8057b783b668166a17f1e1ff3c63b74d0e0fa3f6b8acdcd7e3ce5a09c9,2024-03-18T19:40:00.173000
CVE-2024-2052,0,0,b3dd7173b956ed9ab7dfaa381fa39b77e63aea1f604a72f8ac014b370895d6ab,2024-03-18T19:40:00.173000
CVE-2024-2053,0,0,0d41c4e474c0960eb5e2399ded25845c51347c47ec843b53809f61d1e3d8fe3e,2024-08-06T15:35:13.397000
@ -246456,7 +246456,7 @@ CVE-2024-25250,0,0,30390a3108791fc3d353462d14426df849232b29aa14c37ad0af97fffe69a
CVE-2024-25251,0,0,4d70de3df6118fbe7d3792c31913c0db5782c21a7d7e078c726229fd1ced9ad9,2024-08-16T18:35:06.257000
CVE-2024-2526,0,0,da44cbcd46359ce613873d7604fc44e9ca075cba9a523edc17aed5804a21af9d,2024-05-17T02:38:17.223000
CVE-2024-25260,0,0,6fa7a07676f89be99cdfd9160294fea45305c2bf656b7b3f6b3836cc1f08767b,2024-08-01T13:47:38.247000
CVE-2024-25262,0,0,46721c1d6d3a14608859723ca7ec348265a21059b42d512dc392ee0e321b066a,2024-02-29T13:49:29.390000
CVE-2024-25262,0,1,8f24f4c38fd90e744be4f19671fa5e63b5c263766ec9e369e10b77ef5ec75569,2024-09-04T19:35:11.910000
CVE-2024-25269,0,0,cecb054aeb252fd3635e4b5b6f2ee9da6b9765bdfc4680265db28bca7071a614,2024-08-01T13:47:39.020000
CVE-2024-2527,0,0,3595089dfbf7c838cd10907d9475b6f382b61f5d4f125e4851b3ab5c70cb2f91,2024-05-17T02:38:17.313000
CVE-2024-25274,0,0,6d61d530dc49a931412656c8f607fd75a29229348fb483cac927de396452465f,2024-08-29T20:36:19.120000
@ -248281,7 +248281,7 @@ CVE-2024-27609,0,0,16a556f098c50cb0fbe2d1d71093ce16ff0181bb978769837559bae2338d2
CVE-2024-2761,0,0,5795ed83fa99c1921b7aae8b1ff040c74f4ad844a04231fed91291049f2adb58,2024-07-03T01:53:33.097000
CVE-2024-27612,0,0,f8c2cd7915293a4c2c09133339b060a4c43cfa10a215c68dc3d525db0ac4d818,2024-03-08T14:02:57.420000
CVE-2024-27613,0,0,e8ddbf6e46995016b86fec11e3a571d06151af83dbfa811d22e9f83bc983a650,2024-03-08T14:02:57.420000
CVE-2024-27619,0,1,4630c10ac04a18c1c105f4ff5c282cc750eaff930c2daf364ced347359aecffd,2024-09-04T17:35:03.770000
CVE-2024-27619,0,0,4630c10ac04a18c1c105f4ff5c282cc750eaff930c2daf364ced347359aecffd,2024-09-04T17:35:03.770000
CVE-2024-2762,0,0,99337d978a85b8c23bac30a66dfb740d33cb7f450f707199e5441f5723a8b146,2024-07-22T18:31:03.357000
CVE-2024-27620,0,0,a6cd517087288a476282a828ad06f1425f605eb49a5acbc3c4b9fdfa51cf4c1e,2024-08-01T13:48:33.830000
CVE-2024-27622,0,0,d36e42f80fadc01b57dce713d0e942cdb5061aeef02f106f66a87171df29d206,2024-08-05T21:35:04.990000
@ -248607,7 +248607,7 @@ CVE-2024-2804,0,0,f94784ce7208522cdb239257db0640b294e390aa5a8ad545b6674bfcf666c2
CVE-2024-28040,0,0,21719c3860720b51f714db5e12d335d65a6dfdafe50ecd38637f05a181e13a6d,2024-03-22T12:45:36.130000
CVE-2024-28041,0,0,18255e199ce670a7712fae5673bd6b09e216249f0e4f16012bf510423bd30828,2024-08-01T13:48:57.640000
CVE-2024-28042,0,0,8a87c2ac326664af306e94c9d9a299b48667520a30ec346a22ae7c14d78a6d1a,2024-05-28T17:15:10.043000
CVE-2024-28044,0,1,467bc4d273fc147cd017e289ec4fbc7277cb9c1dda35ad3e884f62d72c51df63,2024-09-04T17:12:54.973000
CVE-2024-28044,0,0,467bc4d273fc147cd017e289ec4fbc7277cb9c1dda35ad3e884f62d72c51df63,2024-09-04T17:12:54.973000
CVE-2024-28045,0,0,bde3e039013a70b21c912b8e223d5131c889e7d6afc8ba834f2bbb61111aea50,2024-03-22T12:45:36.130000
CVE-2024-28046,0,0,d0ed9fd838e2ea6e393610868fcf1fc96e8bf876e190e52405b4915811831419,2024-08-14T17:49:14.177000
CVE-2024-28048,0,0,427932cc2219e9755e4267ffe9ddd33c638166ca04c44c64b94478c05d38f523,2024-08-07T20:35:15.970000
@ -248644,7 +248644,7 @@ CVE-2024-2809,0,0,82a495e20989f000a99f2c2b597fd459041cdf90f3f5905ac9eb213a6d9d3a
CVE-2024-28090,0,0,171bdf36c21f5eca0df2edcfe7464195fb5b1b8efbe9da50a6b805091a98fc56,2024-03-28T20:53:20.813000
CVE-2024-28091,0,0,5ed7c34632c1a0aa269b6a00d852ca628a0683b7be9f9882c51016680515c606,2024-03-28T20:53:20.813000
CVE-2024-28092,0,0,67823fb0fbf08abafb7c7a38f47eac7c626c2d2412f357d855f86b0f67fb9779,2024-03-20T13:00:16.367000
CVE-2024-28093,0,1,3621c2dc25742f6cc2194a5258e41e9b0da230d768df4b4e14ea04a1849953bd,2024-09-04T17:35:04.910000
CVE-2024-28093,0,0,3621c2dc25742f6cc2194a5258e41e9b0da230d768df4b4e14ea04a1849953bd,2024-09-04T17:35:04.910000
CVE-2024-28094,0,0,74ad54803fa87c64355f96b089f449c44265820427658000ab8a62971a975a96,2024-03-07T13:52:27.110000
CVE-2024-28095,0,0,1b7acaa11106b6d74288d818dfca388e6351fd1c0dbffb28e0398973e1fb67dd,2024-03-07T13:52:27.110000
CVE-2024-28096,0,0,679332b852b198a191524d7939debd10043967e93fcdf797223e7b95817f3c6f,2024-03-07T13:52:27.110000
@ -249478,7 +249478,7 @@ CVE-2024-2942,0,0,df11b58be940727b4679e167fb2c13b9eb7e603ddfc660919e5e8d815e396a
CVE-2024-29421,0,0,c6dafd45a8c53dbcd9097903b14403adcbaf4c0772c34ab01e88eb134a14b126,2024-08-19T18:35:07.660000
CVE-2024-2943,0,0,f4b6ad287b4a622c4b41944858fa2f89e0fbf42a503dbbb6e34a72b168b98f48,2024-05-17T02:38:38.790000
CVE-2024-29432,0,0,1f40369b53faae4e5d7b1d21dfb652ce13f2ec8046b060be84a2ef35a51b0061,2024-08-27T16:35:10.203000
CVE-2024-29433,0,1,057716fb8440acce986709dbc0ab7d57ccc07b27e96ad2591a32f8586d9755d3,2024-09-04T16:35:06.867000
CVE-2024-29433,0,0,057716fb8440acce986709dbc0ab7d57ccc07b27e96ad2591a32f8586d9755d3,2024-09-04T16:35:06.867000
CVE-2024-29434,0,0,2d35bfe8233ada26f52a8aa24ec4bb94ada1e07f5e74fe641dc47a96ca48d619,2024-04-03T12:38:04.840000
CVE-2024-29435,0,0,20d58edc46c6a6b5293600c5a6b42d712862fc08450fab6e6e1fcd84ee305434,2024-08-28T20:35:10.057000
CVE-2024-29439,0,0,071dc3c8f449deb74ddce6b8d054e2fea88eca6c0700f7f8d6ed7663f767e1ba,2024-05-27T01:15:14.397000
@ -249705,7 +249705,7 @@ CVE-2024-29859,0,0,0c52659382beed573a576d19d14344fb05eadf0b0b39ff1fc944de0677e36
CVE-2024-2986,0,0,952d70d69d44f406b2fd5c4135c9fe58871a413b604b281f838364e0f0dd222b,2024-05-17T02:38:40.777000
CVE-2024-29862,0,0,cd8fb768e6a4c9e0e546c74c679958796bcb318fd7c876af641fb5e17d6e584e,2024-03-21T12:58:51.093000
CVE-2024-29863,0,0,41f591f439312ca4e6d5ae6399ca9c059e4a641bd5333e4c99acc2db49e86cfb,2024-04-05T12:40:52.763000
CVE-2024-29864,0,0,58317cdd3511a5bd76a566386f2418ddf884e3d7a32ef250e4d80c22ed6b6bb0,2024-03-21T12:58:51.093000
CVE-2024-29864,0,1,83438904363cf8c5aca9c78673320d06538ad0e363cc1f05a1c4d7ee8a5715df,2024-09-04T18:35:04.060000
CVE-2024-29865,0,0,c48f2be3661b9c9075357b08ad99421d649662f23c2b2050edd34f622bf4b466,2024-03-22T15:34:43.663000
CVE-2024-29866,0,0,576f2d3d4eb3c1233f7d42d7b8083577ce2dfd4780b226f56d8511bc8a9625c7,2024-08-02T15:35:34.847000
CVE-2024-29868,0,0,6d9e485e8577ac109fc1f82f0290bd5fe84a3838b362df48ef16f072b5556dcf,2024-07-03T01:52:50.837000
@ -250517,7 +250517,7 @@ CVE-2024-30800,0,0,c159abf1d20ef9221dca0ce07749c41b848d269f6d72d244107e748c68951
CVE-2024-30801,0,0,79037a49ae58d0454d89f94ba313d584f276e2894821b324a5e75dde95008219,2024-08-15T17:35:05.230000
CVE-2024-30802,0,0,37683b49f88fa426fcec7397572b9c76113c55e23f5ab472e56f33731e38df96,2024-05-14T16:13:02.773000
CVE-2024-30804,0,0,0f43430d25009eadae7caa97b23b35ddd86648f9eae82b9b828a91f9ed0e4773,2024-08-22T19:35:22.260000
CVE-2024-30806,0,1,d64ba375e8a4aee4aa1348cdd3ca4e1493d138147be36aa2ff70b6291ff84259,2024-09-04T16:35:07.870000
CVE-2024-30806,0,0,d64ba375e8a4aee4aa1348cdd3ca4e1493d138147be36aa2ff70b6291ff84259,2024-09-04T16:35:07.870000
CVE-2024-30807,0,0,4152651982bff689cfa963c375e94b647d4d42e48408c3cb0b93ed4cc183ecd1,2024-04-02T20:31:58.463000
CVE-2024-30808,0,0,156121cad1cb8b48efeaec8ac2958220fd52aa0ba41912798852a887abc4f701,2024-04-02T20:31:58.463000
CVE-2024-30809,0,0,1fcb0fd8f1a39e7f469bccbb27a3f6f436aa5c361167acbe3a36e26117f3ec6d,2024-08-01T13:50:27.443000
@ -250589,7 +250589,7 @@ CVE-2024-30951,0,0,9b092a5976ea47ae9ce6ac6665423991363b55ee54764d7a78a3d2ce95cbd
CVE-2024-30952,0,0,edae87d09e8bb170f6c6d48863e03910235bea663bae0b6cedc1cddd197d65c4,2024-04-17T15:31:50.160000
CVE-2024-30953,0,0,6d921cd6fd90184e6ad5174bce664f22cb22e40d44f91e20fb09119d4bedb769,2024-07-03T01:54:27.430000
CVE-2024-3096,0,0,08c210d34b66fd02c4ce1db2facd39aba301685ae9b186e10dfb370afa961257,2024-06-10T18:15:36.050000
CVE-2024-30965,0,1,50c206e7e4bef60e70ad48eac02d679512969aa3c8f6bd192f7644502caa678d,2024-09-04T16:35:08.693000
CVE-2024-30965,0,0,50c206e7e4bef60e70ad48eac02d679512969aa3c8f6bd192f7644502caa678d,2024-09-04T16:35:08.693000
CVE-2024-3097,0,0,03b3e7564267ff07f8cace13ef2c68ecb9fd2e91e4d1ffef233c9c406915f0c8,2024-04-26T15:56:40.820000
CVE-2024-30973,0,0,bbddf1428f657ee3dd8694d858bfeebf1e082677ce9eaa5b99522934461dee34,2024-08-09T15:35:03.983000
CVE-2024-30974,0,0,58d798e5f49d558922aa7ff1fef01b969ff326cf30be128717719a7efa0d452a,2024-07-03T01:54:28.233000
@ -252104,18 +252104,18 @@ CVE-2024-33027,0,0,bd2c06e6e5460d0c2b3cbc98be298fdb0c7f1aedeea8f228cd2bf5b28824f
CVE-2024-33028,0,0,22aed6de0f27361dc8e70a55b1b3dd44b1f0ef9bde61d7da281ae82bdce6093c,2024-08-06T16:30:24.547000
CVE-2024-33034,0,0,57f83e586154e561ed8bcfec80a444eed413f76bf7b39e00ede5e61942c83044,2024-08-06T16:30:24.547000
CVE-2024-33035,0,0,d33d4d89be2f7d9e8a92600ed89862abc52613f73423e2c663f5ff1c2c224912,2024-09-03T12:59:02.453000
CVE-2024-33038,0,1,d174e8cb32f352bb37d4cf42fb06ed39c66af4e6d398e5501824f9508319fcd5,2024-09-04T17:21:28.943000
CVE-2024-33042,0,1,4b177417250f6f5481ff89aae684855afcf48f2fdcb2418d54c43ca978dae432,2024-09-04T17:08:07.433000
CVE-2024-33038,0,0,d174e8cb32f352bb37d4cf42fb06ed39c66af4e6d398e5501824f9508319fcd5,2024-09-04T17:21:28.943000
CVE-2024-33042,0,0,4b177417250f6f5481ff89aae684855afcf48f2fdcb2418d54c43ca978dae432,2024-09-04T17:08:07.433000
CVE-2024-33043,0,0,e440b5c9b2a1727157025810ce1b92ddb45351842873f98e286f1378d612b47c,2024-09-03T12:59:02.453000
CVE-2024-33045,0,1,c750be85f91783e59cd18e60c65725c2f8e2b0f2771fc29ca9f691ba1ec0dcfe,2024-09-04T17:20:55.297000
CVE-2024-33047,0,1,cb0eb88ac7f41a9c98cf0d3c8ebd2b1f66d8a5c56732d8ae21823446d39c74ab,2024-09-04T17:07:31.877000
CVE-2024-33048,0,1,f9f67875b847da24eb9cf137e9f097d769cd7f8f3d65d24eb4619818f972d900,2024-09-04T17:20:01.083000
CVE-2024-33050,0,1,90923f1d1865d88057676c94e2b893aea7270f8731add142aed38ad6597070db,2024-09-04T17:07:13.930000
CVE-2024-33051,0,1,1fd409b2ba830a4d68baa6f497a6e4704a55e16bd6f855473d9753382be831b5,2024-09-04T17:18:10.950000
CVE-2024-33052,0,1,13554474bfa747d124854139f3134a9830507865a3c50c094520491b9689b9b9,2024-09-04T17:18:07.783000
CVE-2024-33054,0,1,67fa57bf4b27f2520026aaaf6b13807e21cefd1307528e92c6c6a61d930ac6dc,2024-09-04T17:06:47.337000
CVE-2024-33057,0,1,fc38afeaa7486b0a5aebc4f1315319ab783e3abf0a4193027aaf853eaf32aed0,2024-09-04T17:06:24.843000
CVE-2024-33060,0,1,8e20f230158ec785e72e303f04a05aee62188eb8b143d335c7e1363dc54b78e7,2024-09-04T17:06:08.407000
CVE-2024-33045,0,0,c750be85f91783e59cd18e60c65725c2f8e2b0f2771fc29ca9f691ba1ec0dcfe,2024-09-04T17:20:55.297000
CVE-2024-33047,0,0,cb0eb88ac7f41a9c98cf0d3c8ebd2b1f66d8a5c56732d8ae21823446d39c74ab,2024-09-04T17:07:31.877000
CVE-2024-33048,0,0,f9f67875b847da24eb9cf137e9f097d769cd7f8f3d65d24eb4619818f972d900,2024-09-04T17:20:01.083000
CVE-2024-33050,0,0,90923f1d1865d88057676c94e2b893aea7270f8731add142aed38ad6597070db,2024-09-04T17:07:13.930000
CVE-2024-33051,0,0,1fd409b2ba830a4d68baa6f497a6e4704a55e16bd6f855473d9753382be831b5,2024-09-04T17:18:10.950000
CVE-2024-33052,0,0,13554474bfa747d124854139f3134a9830507865a3c50c094520491b9689b9b9,2024-09-04T17:18:07.783000
CVE-2024-33054,0,0,67fa57bf4b27f2520026aaaf6b13807e21cefd1307528e92c6c6a61d930ac6dc,2024-09-04T17:06:47.337000
CVE-2024-33057,0,0,fc38afeaa7486b0a5aebc4f1315319ab783e3abf0a4193027aaf853eaf32aed0,2024-09-04T17:06:24.843000
CVE-2024-33060,0,0,8e20f230158ec785e72e303f04a05aee62188eb8b143d335c7e1363dc54b78e7,2024-09-04T17:06:08.407000
CVE-2024-3307,0,0,de2078d32c9fd66ca1e329712579640346be35f0240807faa106038aa71fb05f,2024-05-02T18:00:37.360000
CVE-2024-33078,0,0,32899b4391f10b7cbfcaee5abff907eff95c8894218149b7342d82053a7e337b,2024-08-01T13:51:41.723000
CVE-2024-3308,0,0,b12c3c7359268120e478241aac0d965ee4975d5f2a92382c8de950e6d75610fc,2024-05-02T18:00:37.360000
@ -255656,10 +255656,10 @@ CVE-2024-38375,0,0,626cc37017b5b99d342165d2bf910513bdb2fdf5a18a0e825a4ce243860e1
CVE-2024-38379,0,0,d33357e4c17803b0e6fe2dcbf0bca5d072d51824a9aa4168eda4690ab04b1f6e,2024-06-24T12:57:36.513000
CVE-2024-3838,0,0,19b80bb7728999ff8307a96193e2751434e29b0f17864fd13990588a7832d07b,2024-08-06T19:35:06.410000
CVE-2024-38381,0,0,ee33917db8774af9612c5adf177e6b2737bf00c90dedbbd650da44274e8d8882,2024-07-15T07:15:07.803000
CVE-2024-38382,0,1,5eb9605172a2cc2881cc14a987b3697e7a685364bc9cd84ed64848cef9c33fdc,2024-09-04T17:10:56.497000
CVE-2024-38382,0,0,5eb9605172a2cc2881cc14a987b3697e7a685364bc9cd84ed64848cef9c33fdc,2024-09-04T17:10:56.497000
CVE-2024-38384,0,0,ae2be85d9f39947f564fb161f1fe1f488208e4ae714d2807653ca1b96b2300ca,2024-07-03T02:04:57.820000
CVE-2024-38385,0,0,ad39ce50ee10d7c4352abf70f77a4305b91c93b47f7bafc6237b8077dda885d1,2024-09-03T17:59:27.440000
CVE-2024-38386,0,1,4681bfa2c99f249f935e8a6e34318b7575619c3c0775d501b8fe8a79c951203a,2024-09-04T16:56:41.463000
CVE-2024-38386,0,0,4681bfa2c99f249f935e8a6e34318b7575619c3c0775d501b8fe8a79c951203a,2024-09-04T16:56:41.463000
CVE-2024-38388,0,0,59d748481b79bef641da29fa14283366526c194312c93d8df5bfc773a451913c,2024-06-21T11:22:01.687000
CVE-2024-3839,0,0,7c6a8e24e8992e3cadc889bd78886524b88f88c58f4f3536293ab700e2d6e3b8,2024-07-03T02:06:38.637000
CVE-2024-38390,0,0,439c8f4e0e1eb2b632a13672709428e4adc67cf6bf68d191fca9517bc89a84e4,2024-06-21T11:22:01.687000
@ -255668,7 +255668,7 @@ CVE-2024-38394,0,0,4144cb185c34fe25a28109cad04fb4f27c8fbde291d856b148c8ebd597877
CVE-2024-38395,0,0,200f7eb17515a405ff37cc6fccc1c826c560846e0c0625cd687aedb08987a6c9,2024-07-03T02:04:58.833000
CVE-2024-38396,0,0,5f72717de89283d9d02d4a6b5fda996e5c7ff361cf439906862ebb83e84bfcdf,2024-07-03T02:04:59.670000
CVE-2024-3840,0,0,ec33e8e5666d06426f4f27241e2048dc8546d2022bc8f60f84c59f2555cee127,2024-07-03T02:06:39.663000
CVE-2024-38401,0,1,49e5f353e979551d81ba913b1959baf9c9c3b65372fddd5de7583edefa3b0302,2024-09-04T17:05:39.320000
CVE-2024-38401,0,0,49e5f353e979551d81ba913b1959baf9c9c3b65372fddd5de7583edefa3b0302,2024-09-04T17:05:39.320000
CVE-2024-38402,0,0,69c992ecf2366a670996881632aa7edaf3af8474bc8e03c22ec9c1704c0b606e,2024-09-03T12:59:02.453000
CVE-2024-3841,0,0,8802855d3bfa5a1c81bb3b1500254989e91bb5a660a45184fb94e49c6e6b50a2,2024-07-03T02:06:40.900000
CVE-2024-38427,0,0,8994acf8b0d2e9fdb11baea3df5edeec421ed8fa1c8aac7108ecf0d2784c04de,2024-07-03T02:05:00.507000
@ -256009,7 +256009,7 @@ CVE-2024-38858,0,0,c2e046d5d75320cc690e509cc93285ebeb3c1c26a8f79c6f003385d5db961
CVE-2024-38859,0,0,593edb58800c759df69d81e4c4902db80ed6954e27fabcb131a77e637ddeaf57,2024-08-26T15:15:23.727000
CVE-2024-3886,0,0,637917caac7fdeed5913d854d310583d9de4da2bf7f910a461c6efc8f1bacf15,2024-09-03T18:48:14.927000
CVE-2024-38867,0,0,0587553b0e73bb3d7fb83caa644dbd7ff748ca26af84fce237e8ae38fe20168b,2024-08-13T08:15:10.817000
CVE-2024-38868,0,0,20a1c9841ff14ff70d00fe853dbcc813a462591f801cc93dbb4fe7d6525275ca,2024-09-03T12:59:02.453000
CVE-2024-38868,0,1,f5122b748e151420a9f3845d24af4920bd437f9bfb8619e2cdc643a0cfcffcd9,2024-09-04T19:13:29.983000
CVE-2024-38869,0,0,c0f887639cd5f8290b163362347e9df211e2de0bfae6dfee57ed54004469d16e,2024-08-30T18:15:07.150000
CVE-2024-3887,0,0,7992ee60f5f26d3f15d818db21e67277dbf02ae9d208c24a54e5c01935424c21,2024-05-16T13:03:05.353000
CVE-2024-38870,0,0,4167db09a3d5f0d1fb37f47670f8f4f5bc2492675561171c559ebd86c6b84b27,2024-07-18T12:28:43.707000
@ -256437,7 +256437,7 @@ CVE-2024-39600,0,0,3f218b3b2797556a97f50f1b3db443b951be2a33b8f95e3d04ecb200803e8
CVE-2024-39601,0,0,7691c6b30f5986c79e8398298f8afaed5e766d08eb3fdbaa17ee23cfa6227202,2024-07-24T12:55:13.223000
CVE-2024-39607,0,0,82ab1f90403a4f0d3b9e21e2a488cd41b34ece370e96146e9e8729444d740066,2024-08-01T15:35:17.240000
CVE-2024-3961,0,0,7859b6a2f8e5a01656e72fd209a53f5adaf23f278f08a55d207894f918e1fda9,2024-07-17T13:32:37.647000
CVE-2024-39612,0,1,029b5e043f8fa9387c1e935fd25a69e218f8fd7196fe19845233dbfcda84d17e,2024-09-04T16:38:56.383000
CVE-2024-39612,0,0,029b5e043f8fa9387c1e935fd25a69e218f8fd7196fe19845233dbfcda84d17e,2024-09-04T16:38:56.383000
CVE-2024-39614,0,0,80fda44b15f74076f020f7bfc25c89db880e93067c83790f059fc3bf750e00f8,2024-08-01T13:55:55.837000
CVE-2024-39619,0,0,eba9a3263593a35724815600925b04c780a0fc23aea386d231775aed259a1e52,2024-08-02T12:59:43.990000
CVE-2024-3962,0,0,48687fe56cf9bd40f5a5971493143104fa6812806c2dc18cc2c914079c1544b9,2024-04-26T12:58:17.720000
@ -256554,8 +256554,8 @@ CVE-2024-39751,0,0,a868bf4be3dd2b51f3b58089c18a834cccac125c90e59de11837fcfc432cb
CVE-2024-39767,0,0,3e2d929a0dec960247b2d08752313be7fe5d03de12cbd71addbfff64b71f8489,2024-07-16T18:04:02.993000
CVE-2024-3977,0,0,e9ddc667440c6dcbe059212d85a4e046d10d5ad7b4b151b497bb4963c631de68,2024-08-01T13:56:47.833000
CVE-2024-39771,0,0,3ba9b721b5c229a6c3ffc099ca1090515a4191b0f891c631b67f12313c68d6a9,2024-08-28T12:57:27.610000
CVE-2024-39775,0,1,38d0674c9656bd629cbe7ad5efc56bfa5445e8de675b2da1d7eafe79340daf3e,2024-09-04T16:34:51.113000
CVE-2024-39776,0,0,8b39df47cbc8ffd8596fdbf74b3d83a860b8891919acced573331707234996bf,2024-08-23T16:18:28.547000
CVE-2024-39775,0,0,38d0674c9656bd629cbe7ad5efc56bfa5445e8de675b2da1d7eafe79340daf3e,2024-09-04T16:34:51.113000
CVE-2024-39776,0,1,9c4ea23eb963afd9b9a23bf337def84731bbccbeb1c318157bb55e94bef2bfc0,2024-09-04T18:25:51.920000
CVE-2024-39777,0,0,4bc122687c91590f9c335b41e6e79e33e521fd532335f92edd7cb7db8b08fa07,2024-08-23T14:36:48.817000
CVE-2024-39778,0,0,bb2539eb59e56cbeaf6e7ed7999fae0d5792d390eb9e1100733cc6f4b019e4fc,2024-08-19T16:20:52.980000
CVE-2024-3978,0,0,264c95fabf2474878692eedd3d0ccd0dbcfac72fb894e9f86052802e2ea09747,2024-08-01T13:56:48.040000
@ -256567,7 +256567,7 @@ CVE-2024-39807,0,0,ba2c368fe4cdf413290b5bff8a949eddf35bb4de98ed47f43e524e6cb747e
CVE-2024-39809,0,0,c569a9d6ae86025131a09eaedcfa15c9c40ca354c9f22b3a0f796bbc84856d4d,2024-08-19T16:19:52.530000
CVE-2024-39810,0,0,32d906c66fda3178aaaf67b328715612b9d762f16a6ecd0f62d6e5eaf48f095a,2024-08-23T16:16:36.907000
CVE-2024-39815,0,0,2d23504d87a7185e1f6c185524d0f78ab739cf6cb169d8e09b6dc1e083fb2cc8,2024-08-20T17:14:18.587000
CVE-2024-39816,0,1,99e8d0f2ca7c7949ccc5b1fb01e67a6b8249c725e85c2220f31f36de7605bd24,2024-09-04T16:30:42.197000
CVE-2024-39816,0,0,99e8d0f2ca7c7949ccc5b1fb01e67a6b8249c725e85c2220f31f36de7605bd24,2024-09-04T16:30:42.197000
CVE-2024-39817,0,0,1d1cd6a9e8c22fcd8349304542868600b6e99673901b52763ffb290c1ead2e5c,2024-08-06T16:30:24.547000
CVE-2024-39818,0,0,23a1489eb93e492f2f531059c176556ef0ad56414a5154c8c0ebf1d474d9bd4f,2024-08-14T17:49:14.177000
CVE-2024-39819,0,0,c8db5421a3ae027faff5d4d06e3d8592e32e290e4092ae4f0fac52eb30d3f58b,2024-07-16T13:43:58.773000
@ -256585,9 +256585,9 @@ CVE-2024-3983,0,0,96266c916334fb5a02e4aa53ae15055a84c8153845733e53311fdb712a51a5
CVE-2024-39830,0,0,fa16449dc31377b10db0f6c8fa3cd2e73175dcab5134adbfb18592dc79a4a80c,2024-07-05T17:08:50.197000
CVE-2024-39832,0,0,4e3934d2762f9f7037c319199b04232a1818dd1ced3ad84be4d619c335cdb24b,2024-08-23T14:35:13.670000
CVE-2024-39836,0,0,0d5fe8c5e6b07786a6f137526c846390a0820f10bee6c12207bd00a1009c33ce,2024-08-23T16:16:18.757000
CVE-2024-39837,0,1,fd34189ff4b5cd3b0845da4fb511ed8c8acce338a2e176ead9f293558fa4e3cf,2024-09-04T17:38:42.297000
CVE-2024-39837,0,0,fd34189ff4b5cd3b0845da4fb511ed8c8acce338a2e176ead9f293558fa4e3cf,2024-09-04T17:38:42.297000
CVE-2024-39838,0,0,95968d26b9b642ab64b4cc3d1724bddc9c7d1141d1aebd702fece4a9bd0629d3,2024-08-30T17:49:03.730000
CVE-2024-39839,0,1,f6b37ac6a091517816b8d6a0f7cb04cd3bfac362c2fdb09e1d4e43b8cf1c45ed,2024-09-04T17:34:06.817000
CVE-2024-39839,0,0,f6b37ac6a091517816b8d6a0f7cb04cd3bfac362c2fdb09e1d4e43b8cf1c45ed,2024-09-04T17:34:06.817000
CVE-2024-3984,0,0,9fd51fca8e9cb62e411ab69c310516342152a8240e3126272f1618181a2d89aa,2024-06-20T12:44:01.637000
CVE-2024-39840,0,0,5d7e4142131887a411bdbeea93ed887c2e0abb0654faa364c29fef4ac994d185,2024-07-03T02:05:52.307000
CVE-2024-39841,0,0,09c9e65d87dd73e9119537cfc561b62b3115ceee40d87c9cc214a53a079e86e1,2024-08-23T18:46:51.787000
@ -257238,14 +257238,14 @@ CVE-2024-41139,0,0,bdbde1cdec8d54982e9a23b2fe9e10007aefb60cb58693a874090f6e5b975
CVE-2024-4114,0,0,387f9ca6df27ba000d0f44d990ccd6bb074258bb946c87938379db9652dc0a14,2024-05-17T02:40:15.917000
CVE-2024-41141,0,0,66e666e17c3fd137fec7c9da37ae1ceec042d1fec499bcfa85959d0b047331a3,2024-07-30T13:32:45.943000
CVE-2024-41143,0,0,86895945f47e1361478000a71a2798af8709b921e75a70b1e72755ffb197a147,2024-07-29T14:12:08.783000
CVE-2024-41144,0,1,a99ced5ff39791199789f8b7404cf70d5ada3bff5c6dc65a7803cc1121e905e5,2024-09-04T17:25:48.123000
CVE-2024-41144,0,0,a99ced5ff39791199789f8b7404cf70d5ada3bff5c6dc65a7803cc1121e905e5,2024-09-04T17:25:48.123000
CVE-2024-4115,0,0,89bc89df66a101d446d6568b359dec67345256fa579984420e2e2fe7ea4994ac,2024-06-04T19:20:29.937000
CVE-2024-41150,0,0,f29e18c57230cbc3b76f00f0b7fe1001f55bb08bda82442884bf5072f9726b00,2024-08-27T14:35:09.013000
CVE-2024-41157,0,1,7a282611d45c2fbb6f2dc936e4617dedd23e7f4d2ca4cbf354d2844aba4fb55d,2024-09-04T16:30:40.737000
CVE-2024-41157,0,0,7a282611d45c2fbb6f2dc936e4617dedd23e7f4d2ca4cbf354d2844aba4fb55d,2024-09-04T16:30:40.737000
CVE-2024-4116,0,0,6ee64e85b69f8f11f599040da371bf02d3a94742e1ecd0f467d9a48f26243458,2024-05-17T02:40:16.110000
CVE-2024-41160,0,0,c0920d41376b4b993499c5c93e0a74a0acac6253f6f64c5dc59a1e46c1bca107,2024-09-04T12:00:59.630000
CVE-2024-41161,0,0,9b33361091df6923832caa53c78a9e46bbbedfd096d5512869c0f1eed0413824,2024-08-20T17:09:50.647000
CVE-2024-41162,0,1,e54fc1a9823f936d00354799974ba06adb4cc451d56f48d5711fb6c0d45b612e,2024-09-04T17:03:53.010000
CVE-2024-41162,0,0,e54fc1a9823f936d00354799974ba06adb4cc451d56f48d5711fb6c0d45b612e,2024-09-04T17:03:53.010000
CVE-2024-41164,0,0,c5521af658e92e64cee6bd40535b27065e46248fed1bc5e43067dc57eef0c4d6,2024-08-19T18:39:06.157000
CVE-2024-4117,0,0,439d2da59fd01a25f254df6698027149837f261eb1a16ba5752d7e62667d1bfc,2024-06-04T19:20:30.043000
CVE-2024-41172,0,0,7f370211b6a2ed7e58844e8bf12bc0dae731f676537ceaaec3667e5da63dc1de,2024-08-07T20:16:45.237000
@ -257315,28 +257315,28 @@ CVE-2024-4133,0,0,809a3aebbf4e63405fb2f0740c9908f3dfcf1d711b93379e5d465ea9e56d3c
CVE-2024-41332,0,0,0c297902d1fd2e33f0ac4f9fcf27ea849083281238ee0df040d97531f7646dbb,2024-08-21T18:53:15.927000
CVE-2024-41333,0,0,cddcfe88014fc883d7c26828c1a1c1f213d8d1e951fc2a526ac4569575e77f96,2024-08-07T20:54:44.060000
CVE-2024-41345,0,0,ad86d7e7395244aeefb4513ee22ed35e62fdc5af64583f081b4b5d8d7fb51f54,2024-09-04T14:17:57.747000
CVE-2024-41346,0,1,1adac0ec66721c6669287245d0fb70166e2ec17c4be292036b9085702109e039,2024-09-04T16:05:09.933000
CVE-2024-41347,0,1,89b16501f9998c45192ab464895dbba53a76bd7b2944c225500c1ee4223ff754,2024-09-04T16:05:47.790000
CVE-2024-41348,0,1,86bc97027dd6ac3ee1f46ef90307a195ab5a2287020bf0e454cd5e6271a1017c,2024-09-04T16:06:11.430000
CVE-2024-41349,0,1,7b351b2dd41c5bcc4c19b5c2aced952cca68ab0d8e22a6267c02792dfe6ed323,2024-09-04T16:08:39.143000
CVE-2024-41346,0,0,1adac0ec66721c6669287245d0fb70166e2ec17c4be292036b9085702109e039,2024-09-04T16:05:09.933000
CVE-2024-41347,0,0,89b16501f9998c45192ab464895dbba53a76bd7b2944c225500c1ee4223ff754,2024-09-04T16:05:47.790000
CVE-2024-41348,0,0,86bc97027dd6ac3ee1f46ef90307a195ab5a2287020bf0e454cd5e6271a1017c,2024-09-04T16:06:11.430000
CVE-2024-41349,0,0,7b351b2dd41c5bcc4c19b5c2aced952cca68ab0d8e22a6267c02792dfe6ed323,2024-09-04T16:08:39.143000
CVE-2024-4135,0,0,3adddfced77f8fc8630aec5e175734a40783e3f6b247cb0614a312485a8097a3,2024-05-08T13:15:00.690000
CVE-2024-41350,0,1,eaa305058c084695d88af9e01b11b2b40b287be0d9735dc690b150735e128aeb,2024-09-04T16:07:09.663000
CVE-2024-41351,0,1,0ff9675cbd9e5fcabe9ea94e1c7afab9b2f5d9b0ad764bc0614adfa481cda31c,2024-09-04T16:07:21.413000
CVE-2024-41350,0,0,eaa305058c084695d88af9e01b11b2b40b287be0d9735dc690b150735e128aeb,2024-09-04T16:07:09.663000
CVE-2024-41351,0,0,0ff9675cbd9e5fcabe9ea94e1c7afab9b2f5d9b0ad764bc0614adfa481cda31c,2024-09-04T16:07:21.413000
CVE-2024-41353,0,0,283f710ae1d74e1c389a6d83c71bf34f8cb957eca1e713efb25da5fc972611a3,2024-08-01T13:58:33.490000
CVE-2024-41354,0,0,6f441613a698798917b5e857f890766e0d2b7679cbcf5bdceb5fbd991d62b2f2,2024-08-01T13:58:34.267000
CVE-2024-41355,0,0,767668ff7ebdee8b739a5a908dea06e5bc0b0c20c93aa5d0d74d6f0af3b47f96,2024-08-01T13:58:35.033000
CVE-2024-41356,0,0,d47682e9106c793d1fcf2a2f339a3fd1e5f827ed311819123df3924448767650,2024-08-01T13:58:35.803000
CVE-2024-41357,0,0,0e1eb56990d81b0e95b5da12b2577b60f5c4a370d94ba23fe25086e49a9417c2,2024-08-01T13:58:36.627000
CVE-2024-41358,0,1,02523b5a9704afea586914220b3bc3e2468a6d267ee31e95ad25cbb52a219c0a,2024-09-04T16:07:37.597000
CVE-2024-41361,0,1,8ca060eeb2fc781f87c3978acbbf54994aab6107312fd0ed802ef80c0754ba71,2024-09-04T16:28:46.823000
CVE-2024-41364,0,1,dd3af06cf7d63eaa589587507951287037e2bca22af7557728dcd68ab018f5fb,2024-09-04T16:29:16.163000
CVE-2024-41366,0,1,8e24685d334b7fe0a9669b51b827e649884a1a6068eea48a1a7d5659072ae6d8,2024-09-04T16:29:10.513000
CVE-2024-41367,0,1,00d2cddb4e3c0656a6e5d9493257d6504708688b05160711ccea2ad70785e581,2024-09-04T16:29:03.610000
CVE-2024-41368,0,1,c61bc3bfb98752aa60e07e55d963b321e3400d61cc1f78f2e1bbdbe2a586ccbc,2024-09-04T16:28:56.343000
CVE-2024-41369,0,1,ce2bd09c3ce39c51f341779eeb6f77c56b2dc81ea8c0cc9677c130bc66f99400,2024-09-04T16:25:49.537000
CVE-2024-41370,0,1,73a7ee14ea6114e06bcb6f2a5e5030b61377eaec72a31e84f7babedcb8540730,2024-09-04T16:08:08.497000
CVE-2024-41371,0,1,f7ec5d208c94713cad41875edd38e9fcf1ba5d4c3e1aaa44f2757a187a76f596,2024-09-04T16:08:15.693000
CVE-2024-41372,0,1,fd7fccfda5c207c0ed14311905263efae29e91dbf8b9ef0894d6202f5dcb2920,2024-09-04T16:08:28.387000
CVE-2024-41358,0,0,02523b5a9704afea586914220b3bc3e2468a6d267ee31e95ad25cbb52a219c0a,2024-09-04T16:07:37.597000
CVE-2024-41361,0,0,8ca060eeb2fc781f87c3978acbbf54994aab6107312fd0ed802ef80c0754ba71,2024-09-04T16:28:46.823000
CVE-2024-41364,0,0,dd3af06cf7d63eaa589587507951287037e2bca22af7557728dcd68ab018f5fb,2024-09-04T16:29:16.163000
CVE-2024-41366,0,0,8e24685d334b7fe0a9669b51b827e649884a1a6068eea48a1a7d5659072ae6d8,2024-09-04T16:29:10.513000
CVE-2024-41367,0,0,00d2cddb4e3c0656a6e5d9493257d6504708688b05160711ccea2ad70785e581,2024-09-04T16:29:03.610000
CVE-2024-41368,0,0,c61bc3bfb98752aa60e07e55d963b321e3400d61cc1f78f2e1bbdbe2a586ccbc,2024-09-04T16:28:56.343000
CVE-2024-41369,0,0,ce2bd09c3ce39c51f341779eeb6f77c56b2dc81ea8c0cc9677c130bc66f99400,2024-09-04T16:25:49.537000
CVE-2024-41370,0,0,73a7ee14ea6114e06bcb6f2a5e5030b61377eaec72a31e84f7babedcb8540730,2024-09-04T16:08:08.497000
CVE-2024-41371,0,0,f7ec5d208c94713cad41875edd38e9fcf1ba5d4c3e1aaa44f2757a187a76f596,2024-09-04T16:08:15.693000
CVE-2024-41372,0,0,fd7fccfda5c207c0ed14311905263efae29e91dbf8b9ef0894d6202f5dcb2920,2024-09-04T16:08:28.387000
CVE-2024-41373,0,0,529d42be06af1c8cedd9a8d606fcdb9f3c484729e69057461e74c09cda6cdb4d,2024-08-01T13:58:37.403000
CVE-2024-41374,0,0,9bef11df38a244f32a4572e98232b7466fb732ad8e92ed12a90e2f30a0970836,2024-08-01T13:58:38.380000
CVE-2024-41375,0,0,454a14cadb578cd2f6f20f7a0316c6f62edc522562d34d42ff53a951c64bda15,2024-08-01T13:58:39.487000
@ -257601,7 +257601,7 @@ CVE-2024-41916,0,0,a0fecd8d5dfc5244c3f03c29349b89d02348a331ee6a39e9fbc76610f4f83
CVE-2024-41918,0,0,444713f57f29ae6ab3503ccd6ce1c7bde4d2698bbfadab74cd1692649dedb241,2024-08-30T16:05:23.737000
CVE-2024-4192,0,0,0768e429bccaed861e82d220deefd437e5feb26a94e95c7a121626318970662c,2024-05-01T13:02:20.750000
CVE-2024-41924,0,0,06cc2d8c551d8fd39f4e2ff31447bb4070ddde2d992cf8f0c8cb1b0035280973,2024-08-01T13:59:15.743000
CVE-2024-41926,0,1,d7564816d433232552fda23a5f10a79963d6c502f628c4841f8484c17aa4f54f,2024-09-04T16:55:35.570000
CVE-2024-41926,0,0,d7564816d433232552fda23a5f10a79963d6c502f628c4841f8484c17aa4f54f,2024-09-04T16:55:35.570000
CVE-2024-41927,0,0,3f14dee01fa3694f7158b974636fe5732c1b814a7e4bf1d4bb902d85a63f55ab,2024-09-04T13:05:36.067000
CVE-2024-4193,0,0,4d4f4fcde78b01b33e30a077c434c1714d01a9ac9cd58d916bc86b963b6ddbd7,2024-05-14T16:11:39.510000
CVE-2024-41936,0,0,d330b2a32a604797fc4eb94f395ba3140911090caf0d19e4d7603d421735298b,2024-08-20T16:26:54.663000
@ -257972,7 +257972,7 @@ CVE-2024-42408,0,0,4d58de4373d6b44540fc0d8799a258082f4b72e8c10ed3de4134395815aaf
CVE-2024-4241,0,0,1e8cfaace7e8ae3194846b1351a77e14aef6cd3a07b429e780198fa55ccad7c3,2024-05-17T02:40:19.957000
CVE-2024-42411,0,0,3fcf900cd705b45045cb94d8edb3d48eeb6b58809490fd9c74760d8ca62aa9ff,2024-08-23T16:04:26.227000
CVE-2024-42412,0,0,7ea410a30890f641de68bc8b7a39cf35396bac17868b4fd498b764e1359ef0b7,2024-09-03T14:55:58.757000
CVE-2024-42418,0,0,cd8cebc8a20c18f0027a896396b37c57ee369fd63657ca2801f50759cb9c420b,2024-08-23T16:18:28.547000
CVE-2024-42418,0,1,1170a194d58fc93f3e0e1a535dff12de506530448528f0fff3eaea817d001f8b,2024-09-04T18:22:22.583000
CVE-2024-4242,0,0,9c58e9b9e77452c845f3c5179c3be4415982efd0430d3da14ab0345d444eccfb,2024-06-04T19:20:33.363000
CVE-2024-4243,0,0,d19512e4db8434daba47c490442c83df13ecbcadaf4fb9c501fe6a2c921256d5,2024-06-04T19:20:33.497000
CVE-2024-42434,0,0,9a2fab3c0bfcfe26ad4bc7e023423fbf9916073a1831f3237f47ba85a53a41b9,2024-08-14T17:49:14.177000
@ -258497,10 +258497,10 @@ CVE-2024-43399,0,0,72972aa8210630cb7e9ed019395b1964574a7b9fdb0cdecaf47d033016a56
CVE-2024-4340,0,0,47279ef0860b5c8c8bd0a3697c64eecb43c1be11e1b93224b8fe23143c960d81,2024-04-30T17:52:35.057000
CVE-2024-43400,0,0,a74902014f54105a8fa235ae36e5688fa3ffdb525b8d03b30be1350fafa88962,2024-08-20T16:10:29.987000
CVE-2024-43401,0,0,15903cc3c455a698e44524d269216ecf71232ae93f3f18482e5b95f18bb9ab5a,2024-08-20T16:09:23.747000
CVE-2024-43402,1,1,7f36d6179731ff817ba4c8998cdb6b69def69ef511e75c871b3404458bb511ce,2024-09-04T16:15:06.640000
CVE-2024-43402,0,0,7f36d6179731ff817ba4c8998cdb6b69def69ef511e75c871b3404458bb511ce,2024-09-04T16:15:06.640000
CVE-2024-43403,0,0,2d2fd26bb8b3833065b554e3ee4081855a0a04ca3de9ec4a77dfc795be220eec,2024-08-21T12:30:33.697000
CVE-2024-43404,0,0,4a621a1822c1e3e97d6e70f878ab3c56f57d21a88a8bcb23b8dabc38faa193b9,2024-08-26T18:29:15.190000
CVE-2024-43405,1,1,5b785a94c99868ec03ac2e954c1f7c7731c344b7d763d58a874665f6337e8669,2024-09-04T16:15:06.853000
CVE-2024-43405,0,0,5b785a94c99868ec03ac2e954c1f7c7731c344b7d763d58a874665f6337e8669,2024-09-04T16:15:06.853000
CVE-2024-43406,0,0,854367aefb2456ec94d3be7f3dee319c12b7f5f1a1af5dbd89c34dcd70789a4c,2024-08-26T18:30:13.230000
CVE-2024-43407,0,0,e2ea80f87c66143027da11cf79f2cd80121ef59cc1cf87c24a28fe2c518a474a,2024-08-23T16:20:42.363000
CVE-2024-43408,0,0,d4537cc05369b1073eab6be6b0c0270081103ca8bf402f8fafe9ed3f7a29471a,2024-08-21T12:30:33.697000
@ -258731,7 +258731,7 @@ CVE-2024-43960,0,0,980e57c6c61444ba89ee403d9dc5147321c211af37703070f5947ad7256ca
CVE-2024-43961,0,0,fc0c25e77def1081886110717c1745e96221babc8d9d376dd02221e26610d343,2024-08-30T13:00:05.390000
CVE-2024-43963,0,0,8cafba6a4e67df3e09626ea7dfefbf7e4a0c7f737e6ec03304fa7b4223f26fb3,2024-08-30T16:10:16.647000
CVE-2024-43964,0,0,a296e79bf666a02822318fa0afa97e1b25cabc20d3cd08936c2b6152e8d8f9a3,2024-09-03T18:30:23.437000
CVE-2024-43965,0,1,878d660798d5f5ce29d081268f89e41be6b018fcbed5e4625677b64fd6bbb9af,2024-09-04T16:02:57.427000
CVE-2024-43965,0,0,878d660798d5f5ce29d081268f89e41be6b018fcbed5e4625677b64fd6bbb9af,2024-09-04T16:02:57.427000
CVE-2024-43966,0,0,cd3d16dd9709908a4a64e6a13b6fef840bd6c4e6049b114619dc3ea375d7306a,2024-08-26T15:15:23.727000
CVE-2024-43967,0,0,dd198820d01657feb4461b4126ff9f2ed88f09f4d5c22ed753dc2e0d9ac5168d,2024-08-26T19:10:09.607000
CVE-2024-4397,0,0,e58140e99ddfaf8bde684cb5f7b842244f11804dcdfb8070d80437acbcb292f3,2024-05-14T16:11:39.510000
@ -258780,13 +258780,13 @@ CVE-2024-4437,0,0,8daf6b009e7d35d5422b21cbeb277c609e9541d61900da1da050701f495da6
CVE-2024-4438,0,0,c9e78eceead232fab4ea3d7a8e75969ea230a5ce0230a2d24b6f718c51f9cf30,2024-05-30T02:15:47.537000
CVE-2024-44381,0,0,5438484fcd25b70dee09679309f07d28dc505312c58efc8ab06b735004b552d3,2024-08-26T13:55:17.583000
CVE-2024-44382,0,0,45b577083d43c0421b1d54dae9544e627a5b225f87472e2d79037d6a727e8546,2024-08-26T13:58:17.047000
CVE-2024-44383,0,1,5676f7c6d975bd4d44089fb5df20bb59a5b6b65543e7f4bed153e4d595f276d7,2024-09-04T16:09:24.827000
CVE-2024-44383,0,0,5676f7c6d975bd4d44089fb5df20bb59a5b6b65543e7f4bed153e4d595f276d7,2024-09-04T16:09:24.827000
CVE-2024-44386,0,0,22e44353838544d5af3c6c1b599355e6c28d0abe3355a29bf08b92b0bac131e5,2024-08-23T19:35:18.987000
CVE-2024-44387,0,0,f40bbfc4dd5c4303dcc7ceb337218443a73c6de292a9dc96408915cc8c9cbcd7,2024-08-27T14:48:04.820000
CVE-2024-4439,0,0,18d544a04352d4558f54a1793cd800ab605d9132c8464460d2f7ebbde183ef12,2024-07-03T02:07:34.593000
CVE-2024-44390,0,0,6367b383b322d2f53bd8e6d4e8d76904ca1c75a20fddee8fd1295aedac6b8243,2024-08-27T14:48:18.393000
CVE-2024-4440,0,0,32e49728cdc055a1dbfbd90b8e03664859c56d56e36afdc46644ff6b145c71da,2024-05-14T19:17:55.627000
CVE-2024-44400,0,1,a9f251243d2e913fc377ef9cc225910fb86929ca2f400890a42b305553a465e7,2024-09-04T16:09:24.827000
CVE-2024-44400,0,0,a9f251243d2e913fc377ef9cc225910fb86929ca2f400890a42b305553a465e7,2024-09-04T16:09:24.827000
CVE-2024-4441,0,0,ac0779300bad801b6c25a6a11418596c16f707acafd8505b85edf037d6de9dc4,2024-05-14T16:11:39.510000
CVE-2024-4442,0,0,9c1eda6fa3435f8c4d08218c5481ff931fe1467531bf106c3f2c1021638ef5a8,2024-05-21T12:37:59.687000
CVE-2024-4443,0,0,844cc6ae76fc91b0a9b2c7cc836e7c7382ecc4895f252d76709d68a22aac17cb,2024-05-22T12:46:53.887000
@ -258823,9 +258823,9 @@ CVE-2024-4463,0,0,697d96b65b3f5bb41384b58e0f6586cf3caa8378b8edc45503427d4f5bdd2d
CVE-2024-4466,0,0,b7aa09b25d001fa0ca3c8a92093b33e950eb38bf6c988ff6fde91a26b7231c00,2024-05-03T12:48:41.067000
CVE-2024-4467,0,0,ee2f9bc5bbc36c26f38005024ca97c3b21da7805a59dcaa3c6665d23fa511c53,2024-07-23T16:15:06.377000
CVE-2024-4468,0,0,b3276ced4484e0a6677a57dac2ac7e9a5b704e2ae059b48a7256dc6a67d6da0e,2024-06-10T02:52:08.267000
CVE-2024-44682,0,1,5c1099c9946a7bbad39157bc8cb36499b7070c93884284356ba775c02b16ef60,2024-09-04T16:38:36.817000
CVE-2024-44683,0,1,3331119c07881f90997c72dc65301a112931dc9af3d318f7996e768fd590a104,2024-09-04T16:41:01.467000
CVE-2024-44684,0,1,3eb9301d11d089b3ca5e5bb482a6ce2aed822a3ab4934c267af6f311a660b8c1,2024-09-04T16:42:01.137000
CVE-2024-44682,0,0,5c1099c9946a7bbad39157bc8cb36499b7070c93884284356ba775c02b16ef60,2024-09-04T16:38:36.817000
CVE-2024-44683,0,0,3331119c07881f90997c72dc65301a112931dc9af3d318f7996e768fd590a104,2024-09-04T16:41:01.467000
CVE-2024-44684,0,0,3eb9301d11d089b3ca5e5bb482a6ce2aed822a3ab4934c267af6f311a660b8c1,2024-09-04T16:42:01.137000
CVE-2024-4469,0,0,8f4eafe1629cfec30e07bc480cd9bd60074526e695dc3e7699a9034cc841795d,2024-05-31T13:01:46.727000
CVE-2024-4470,0,0,3c0fcce343f2a1d09f74dfb9be1570b18bd3555368134445c358e736dab037c4,2024-05-21T12:37:59.687000
CVE-2024-4471,0,0,44899070168831f8c9dbf9959b26f4abead5dc804569bf5f22dbe3807408cb0d,2024-05-24T01:15:30.977000
@ -258849,19 +258849,19 @@ CVE-2024-44795,0,0,f9348c862b893d90addc6562eec87c7c0ce5090e93e9e7ffbd3fc77a1c96e
CVE-2024-44796,0,0,ea2f83fd317230dba37a019c6df79333d03496931fcac69fc846f82ae10f3010,2024-08-27T13:02:05.683000
CVE-2024-44797,0,0,7bc801096aef27df0c5244f5a3c761f34dc19dd9fff98d1b382da189467f2dbf,2024-08-27T15:35:18.880000
CVE-2024-4480,0,0,046ee1f51773a8c0ac4a6c81ddd78c147b0ada165d730df7b9b8d85146172347,2024-06-17T12:42:04.623000
CVE-2024-44808,1,1,705ae973182d8d8b962d7498cb8eb17ad0dc5cb18a9ddb73c2ae5859b75391d1,2024-09-04T16:15:07.050000
CVE-2024-44808,0,1,f62eb203c6dc2c06d2dae51b602a89fd3d05bad2adaaad90c3b317d8bdd63fd8,2024-09-04T18:35:05.043000
CVE-2024-44809,0,0,424c650381a963ac60378eaa5a7cd36fd86829e33f994f3d0227dc416ec44e82,2024-09-04T14:35:12.707000
CVE-2024-4481,0,0,c2852db732c7c65c13524ea22e5406663429c55dff3bfe0d5bbffa299f48bbd3,2024-05-14T16:11:39.510000
CVE-2024-44817,1,1,2aaf710c17cee955bfd41280964ae1478402910c8f39aacb50dcdae726f03058,2024-09-04T17:35:06.313000
CVE-2024-44818,1,1,f6ca25a0d4eae63885eef05f9b886ff8860be7cdbeb9df54e1d94fb8364a9238,2024-09-04T16:35:09.593000
CVE-2024-44819,0,1,05cc7e5cb8a81c93fda0318c22e140563899d866fa07803b71078a86250958a4,2024-09-04T16:09:24.827000
CVE-2024-44817,0,0,2aaf710c17cee955bfd41280964ae1478402910c8f39aacb50dcdae726f03058,2024-09-04T17:35:06.313000
CVE-2024-44818,0,0,f6ca25a0d4eae63885eef05f9b886ff8860be7cdbeb9df54e1d94fb8364a9238,2024-09-04T16:35:09.593000
CVE-2024-44819,0,0,05cc7e5cb8a81c93fda0318c22e140563899d866fa07803b71078a86250958a4,2024-09-04T16:09:24.827000
CVE-2024-4482,0,0,30c719bdf44110f5d77595f668147507c21a010645f412257434e159bd101a38,2024-07-03T18:24:41.627000
CVE-2024-44820,0,1,541a4e3e924324ecf520f0c3ba7a98c3dd020e727ee9d296452ff807a45f192e,2024-09-04T16:09:24.827000
CVE-2024-44821,1,1,5a31af9152276c46f9bb30da7d72f9c82f49622cff6bbf78c1aeb12cffd74b19,2024-09-04T17:35:07.360000
CVE-2024-44820,0,1,f15637d2ac032c543e5fcbbe9f5d1cb1b7c83c8e990be9337cf6d7655fcc3e7a,2024-09-04T19:35:13.010000
CVE-2024-44821,0,0,5a31af9152276c46f9bb30da7d72f9c82f49622cff6bbf78c1aeb12cffd74b19,2024-09-04T17:35:07.360000
CVE-2024-4483,0,0,d9fadea227cf106e149715592d31bb2d237147d959617b97c9049a0f6f95d28f,2024-08-01T13:59:31.397000
CVE-2024-4484,0,0,f8c7c7a90ad9fb2504d28a2d6c05b973f8e6ce86f54104c89b314d37b71fcc46,2024-05-24T13:03:05.093000
CVE-2024-4485,0,0,a27e77eb6786137f1ff33a4e5e44b17657a4b120ca60b51b6c6a25a52d6e7411,2024-05-24T13:03:05.093000
CVE-2024-44859,1,1,9d9393170ac87680b7f27cc737557e3f60e28b68fec2a17585eedb23d6e709c7,2024-09-04T16:35:10.447000
CVE-2024-44859,0,0,9d9393170ac87680b7f27cc737557e3f60e28b68fec2a17585eedb23d6e709c7,2024-09-04T16:35:10.447000
CVE-2024-4486,0,0,ae6967e9ce7769ae98c2cf87c0bc0fbb14e19b3005ed8a961bec51e7089d074a,2024-05-24T01:15:30.977000
CVE-2024-4487,0,0,4ec04e3a5fad37f02884076b1172c7e1dd67ad4c891fc4fe04112b3c8765dc55,2024-05-14T16:11:39.510000
CVE-2024-4488,0,0,1067ee59b8b50187d3b6e6dcedd09634fc158d8d3cf8abb63a1cced20ae50aeb,2024-06-11T18:09:34.110000
@ -258878,7 +258878,7 @@ CVE-2024-4492,0,0,0237cea7742a82f916a95c7121fd101b19e30a52d4f326fc68f5db785a621a
CVE-2024-44920,0,0,12f1b6eb8fb8d99f08a0b224eeeb570d2ee08178391a3e25e8980965db9b7928,2024-09-04T14:59:58.250000
CVE-2024-44921,0,0,b581e2c2532137589de006c20122d6cbe14e56f4b907946bd0416f760b5174f5,2024-09-04T15:00:15.103000
CVE-2024-4493,0,0,890374eb1d5a1051bad1d8c630ec03ea130ffcf654be5d03c4d1c85a0ebc3c87,2024-06-04T19:20:39.143000
CVE-2024-44930,0,0,ccfe4178f37ca11e98870ca68b3d0fae67b251b0a1299929ef5cddd35da08fc4,2024-09-04T12:59:00.510000
CVE-2024-44930,0,1,81ff02371a55a44df0a682ce0b18f3f2c62d0a039ce7ca02ce228b72e51fdea1,2024-09-04T19:35:13.800000
CVE-2024-44931,0,0,a811432be893129eec1153f2a1f5cf79e00f6cda4409f2898f7f29e87e49d41f,2024-08-26T12:47:20.187000
CVE-2024-44932,0,0,34330dfb165e1fba6e46b58c01253474b02f0143013b4d7b232046de617ca50b,2024-08-27T16:08:45.020000
CVE-2024-44933,0,0,4b8d6d8796496a10942df74ea36b0343a95a4c8e561f02a6a6cf79113627fbd2,2024-08-27T16:08:38.973000
@ -258897,9 +258897,35 @@ CVE-2024-44944,0,0,9d04637232a0ef520df300c879d5cc54bad658bb5749e19928008538f4b84
CVE-2024-44945,0,0,a3745a898858327b7fbd2ec8b66c922f7135590f07273b0fe5d696fead01dfa7,2024-09-03T12:59:02.453000
CVE-2024-44946,0,0,baba486800f48daca091ce86b0b3099b94d8fc83c17e121f4572ead5091851fa,2024-09-04T12:15:05.150000
CVE-2024-44947,0,0,8e7576eeaecebace9aa0ff7eb570fdf62eb9d08c76ce62f6b739027bbd7f2e78,2024-09-04T12:15:05.240000
CVE-2024-44948,1,1,d8012c17f9d433866d2e891f8563d3db9de5d39a088399b86a00d1832f7f15d1,2024-09-04T19:15:29.950000
CVE-2024-44949,1,1,9ca8ee9487af3ead6886fb43ecba23812ae5536e9a914bf921ac13e992be9ce6,2024-09-04T19:15:30.040000
CVE-2024-4495,0,0,cb1d8bc801c43f7ab8180176a646c9e39a56603c1305eac804522af3adac0fa8,2024-05-17T02:40:25.167000
CVE-2024-44950,1,1,1badf7c66835589ffb91ebf65d4c2d599a9df281983079ad813144ffabc7d31b,2024-09-04T19:15:30.100000
CVE-2024-44951,1,1,68d81fbd089f479da1852492cb673b2dc68016f4573e81853a63ba932bf5ce55,2024-09-04T19:15:30.153000
CVE-2024-44952,1,1,b0d75340cadbc523e29bc6e86742d330c28ba33d7385312e625f082b51fd1356,2024-09-04T19:15:30.213000
CVE-2024-44953,1,1,e7ee18d12b4b622d1b440b39e27e59df7ce0ea27ca851946dc2b471d88fe4e3c,2024-09-04T19:15:30.297000
CVE-2024-44954,1,1,5e69ff511a569f8f1423b4c984e0fa0fb9880017ecf6c271d6b799f511e79ca2,2024-09-04T19:15:30.353000
CVE-2024-44955,1,1,21052f489b219d9e2bcc51c5e4009eb4660e1c4bc0ad383f3e24dd434da6ad84,2024-09-04T19:15:30.423000
CVE-2024-44956,1,1,b641bf68e4f684abc69f5de0bd6fee2fd34682e441f6a149578dcbaca98e7f1d,2024-09-04T19:15:30.480000
CVE-2024-44957,1,1,2ba601814521b7161680331e0df1a5da4086107bb2d865aded0471442aea3def,2024-09-04T19:15:30.523000
CVE-2024-44958,1,1,37e88188bc9e72375e0c666e6f21e461c6fc4839e8700b549999d7ad17e85038,2024-09-04T19:15:30.580000
CVE-2024-44959,1,1,4ef865d862e4de6cf118fe493d28f18a1a019e276508560ee344cba67c1a3abb,2024-09-04T19:15:30.637000
CVE-2024-4496,0,0,6e858d3d5b48b877aff577f900a80fd10c799bd74cdf4188d346fa0d13641a80,2024-06-04T19:20:39.340000
CVE-2024-44960,1,1,280887f2095b96497f9fadc6756789c7c5452e1edd18853b949f1009e38bc54e,2024-09-04T19:15:30.700000
CVE-2024-44961,1,1,533d84d7eaf4d5fe01bc933abf8addee839f565e4fc9cdd22024648067cc06e3,2024-09-04T19:15:30.770000
CVE-2024-44962,1,1,b2edb78e5e6b1a5224d0ccc5261fd89ccd43c358955019e3bdcddd9096ce2ab8,2024-09-04T19:15:30.827000
CVE-2024-44963,1,1,e8451f96b5086f2532214e09549368c5624a1d5a7ccd35da97c40acbb0e5871e,2024-09-04T19:15:30.883000
CVE-2024-44964,1,1,0d2dff56d5b570d3aabf401161917a091663cbedeb1c489a23e5124cf367fec9,2024-09-04T19:15:30.940000
CVE-2024-44965,1,1,87e0556888ff2412ec9124e05618ceb5de8649faa249c58fedefb3563f191412,2024-09-04T19:15:30.990000
CVE-2024-44966,1,1,32417c50bfe321c021a8042471dd7a42e9ee1b9960b55e19390fb3ef67da07e3,2024-09-04T19:15:31.060000
CVE-2024-44967,1,1,68b14b1645d1223b4bf91cff1718c1b6c2b02a659a964dbc9559d2abe5dbb876,2024-09-04T19:15:31.117000
CVE-2024-44968,1,1,dc9aa73c8df5bd43fc0645812b9c7ed15ce403d32ac038c2c3a1d4dff9797f71,2024-09-04T19:15:31.173000
CVE-2024-44969,1,1,158bf7e3cbf772728ddf2b13d2173757ee842c97ca00ddca9b36c4c12a57d238,2024-09-04T19:15:31.240000
CVE-2024-4497,0,0,6a1d6365c146727895628930cc6e441179a183396cbc0224f0d3e640240772d3,2024-06-04T19:20:39.437000
CVE-2024-44970,1,1,b99777f0a66971d2fb28313b6c52c970f076318d4e39b7c39c63af5e6b6955c5,2024-09-04T19:15:31.307000
CVE-2024-44971,1,1,7a6f6c68d01f59c382962330b57f0a580cad3a628c3d3d7322bf38e3adaf2a4b,2024-09-04T19:15:31.367000
CVE-2024-44972,1,1,9a578caa63d3dfcec0b30f0f947cc34c4ca69c71873368834df06b5403d1e0c3,2024-09-04T19:15:31.430000
CVE-2024-44973,1,1,37b608de562ed46bf91697764ea4514a1d1464546d7aa862158749f5706d981e,2024-09-04T19:15:31.487000
CVE-2024-4498,0,0,237405bb434f57b5ee3d93725ee504cc093cf6521d831301400a29eebde53ae2,2024-06-26T12:44:29.693000
CVE-2024-4499,0,0,570303fc4016a4dd92480bffd8c28af92c74f4e1e3602b750ed7335c1012dd3c,2024-06-24T12:57:36.513000
CVE-2024-4500,0,0,a407be114022fa5d45245610952c429e57739daa41702d131b7165fd39ef277f,2024-06-04T19:20:39.540000
@ -258912,14 +258938,14 @@ CVE-2024-45038,0,0,9bc86932f350806c3a4bfe09c65e8bf9ee10a426832d16050cb88cd3f58d1
CVE-2024-4504,0,0,db7504bed7bbf326ed6569d421c20101dbf56fa9ab20eccbe7468f7c026f345b,2024-06-04T19:20:39.947000
CVE-2024-45043,0,0,813b7117a1d59d56cbce89ce53b65dfc1ca707523a63233a1be8257ae8cc6c73,2024-08-29T13:25:27.537000
CVE-2024-45045,0,0,c746f1c0e6db0596dc093f08d310bbebe72a6c977f5bda8337efa37c3e8dcc04,2024-09-03T15:13:16.580000
CVE-2024-45046,0,1,de3e74d0bfabac0255c06ca581d92948e03ddaa7217a0f0cf71d9507430ac3e4,2024-09-04T17:32:51.960000
CVE-2024-45046,0,0,de3e74d0bfabac0255c06ca581d92948e03ddaa7217a0f0cf71d9507430ac3e4,2024-09-04T17:32:51.960000
CVE-2024-45047,0,0,c43619af4e5f11efeb59913c1a60fca5bf3c78aba8405f85782c32a6bc30f5c0,2024-09-03T12:59:02.453000
CVE-2024-45048,0,1,6de5f8a7ac9319b7de3e5cce18cda2d98033e2568c0175c978881a510456cdf0,2024-09-04T17:27:31.517000
CVE-2024-45048,0,0,6de5f8a7ac9319b7de3e5cce18cda2d98033e2568c0175c978881a510456cdf0,2024-09-04T17:27:31.517000
CVE-2024-45049,0,0,2db7654aac013903b19c74b15111e80acc65bf9e641d52dffa75f446b2d1ef2f,2024-08-28T12:57:39.090000
CVE-2024-4505,0,0,4ef7357f00ff85be3b87c4353ae099f1aed84eaee3f1c1bda33ed5ec6e115293,2024-06-04T19:20:40.050000
CVE-2024-45050,1,1,15b1544e98ef24125077527334014b66bf33c19ce1497a99510e7306db7db40d,2024-09-04T16:15:07.480000
CVE-2024-45052,1,1,2d2fa35b476ef133a34ae5e4d1d842b5d9270fc342ac719fa4a3019045a8bc25,2024-09-04T16:15:07.697000
CVE-2024-45053,1,1,f0394548bf08fbc7bd15f361468d96ec07ab5c07385bb8ccd3c327fd07587bc1,2024-09-04T16:15:07.910000
CVE-2024-45050,0,0,15b1544e98ef24125077527334014b66bf33c19ce1497a99510e7306db7db40d,2024-09-04T16:15:07.480000
CVE-2024-45052,0,0,2d2fa35b476ef133a34ae5e4d1d842b5d9270fc342ac719fa4a3019045a8bc25,2024-09-04T16:15:07.697000
CVE-2024-45053,0,0,f0394548bf08fbc7bd15f361468d96ec07ab5c07385bb8ccd3c327fd07587bc1,2024-09-04T16:15:07.910000
CVE-2024-45054,0,0,b9a631b4140dc3b625193d3b302c7a5fbf5e7defa5c6f149bad3cc57b44dfb5d,2024-08-29T13:25:27.537000
CVE-2024-45056,0,0,691057e2a8bd235b7cec2ff9d1864de57863221b46b0db10be9809732ea41217,2024-09-03T15:14:54.877000
CVE-2024-45057,0,0,9d8b06345321949fa48379fc2183ae1808eec74c9e7dce5df7d16d85f9e3fc50,2024-08-29T13:25:27.537000
@ -258927,9 +258953,9 @@ CVE-2024-45058,0,0,7787e6673db22abfd684889eec25f0d15a1228d1d6048ef359937e8912020
CVE-2024-45059,0,0,1db4a990b2e27521ef605a35909b28cc3d1be1d4c9ec2ad338f6d6fa0c866be3,2024-08-29T13:25:27.537000
CVE-2024-4506,0,0,ddf6bfe33c9fb68b792eae19c37cbcf6030ec7e8a9a0c1f6ead94d2f62170a3f,2024-06-04T19:20:40.150000
CVE-2024-4507,0,0,feffcf27ced8e6be5fca9d21b321343c494624929485135b513ee1c93a346051,2024-06-04T19:20:40.250000
CVE-2024-45074,1,1,85206b19e7b890792f184bb62346604bec35d1b73d40c41049098f54de297c38,2024-09-04T16:15:08.110000
CVE-2024-45075,1,1,abb15f53222bd57625a01fe6cc4d97cc9b78e2e049317684d6201dde8213c5f4,2024-09-04T16:15:08.357000
CVE-2024-45076,1,1,fe0f4191b6a3c0f00817eee263152abe7e6fd77b9ac84d4c4387ef43801e47d0,2024-09-04T16:15:08.600000
CVE-2024-45074,0,0,85206b19e7b890792f184bb62346604bec35d1b73d40c41049098f54de297c38,2024-09-04T16:15:08.110000
CVE-2024-45075,0,0,abb15f53222bd57625a01fe6cc4d97cc9b78e2e049317684d6201dde8213c5f4,2024-09-04T16:15:08.357000
CVE-2024-45076,0,0,fe0f4191b6a3c0f00817eee263152abe7e6fd77b9ac84d4c4387ef43801e47d0,2024-09-04T16:15:08.600000
CVE-2024-4508,0,0,26388c420646a8ddc4ee2de628a691e0fa51808e2f848ae0f9b7aad58ccb1298,2024-05-17T02:40:26.220000
CVE-2024-4509,0,0,996942a0a2c59f4d53067a2868fbad35944719504585e3998bbd4d788c545588,2024-06-04T19:20:40.347000
CVE-2024-4510,0,0,e609022dce213b03ba687f592023f15f3e261f085d88e9ff14f3b7ffe9969d1b,2024-05-17T02:40:26.417000
@ -258946,8 +258972,9 @@ CVE-2024-45167,0,0,6f3847a892b75be18a24e1374ef352424a8d56284d9550373f08d0a52ea49
CVE-2024-45168,0,0,6124dea0f408bc63748f989f7ce4cf06d1deb9da69f42ab4bdcfa64b8daa0ab1,2024-08-22T14:35:13.957000
CVE-2024-45169,0,0,9c1ccfed5f8c51cc81c5cd2eec094329fe2aa7c6c132e4f4099baad9dc306193,2024-08-22T15:35:13.507000
CVE-2024-4517,0,0,3fa4b03e407f8fc963e6e42e2d6f56f1c6623d21471e9883bdedad7e9bb00507,2024-06-04T19:20:41.030000
CVE-2024-45170,1,1,f33d4d469bd857d7d84d06a8b6b665c98bf9fedd9920242bbb3db86560fa2d30,2024-09-04T17:15:14.600000
CVE-2024-45174,1,1,3c427a312fdc453bf8ac0357cfc9494ed2157e0597dd4d44cac06b0a9fb6d4e3,2024-09-04T17:15:14.680000
CVE-2024-45170,0,1,ce3a4bf36050bd381114f7cfdda27ba1831cebeecd99b9720ebe112560e4a706,2024-09-04T19:35:14.620000
CVE-2024-45174,0,1,f6da7c8c9e05eba93cba3d3c9cf80c85a6d7d8192bc7333ff97dd043a4d836c1,2024-09-04T19:35:15.443000
CVE-2024-45177,1,1,47359ac09ece1dd07330a79fbfac7a195858aa97b76c625b51790ad6b3e90cab,2024-09-04T19:35:16.267000
CVE-2024-4518,0,0,64c3b6e6e74f6d9fd929463119875b686279109a997143c5dd3ad8e2c1af1355,2024-05-17T02:40:27.187000
CVE-2024-45180,0,0,972956c14c3744d5d70c795422903443a3c866a60353a62faa079ebc718a4b11,2024-09-04T13:05:36.067000
CVE-2024-45187,0,0,b29c34a9281e147a1f2b33bdd2a8c272cd39081d36dd9d0273787cf191e54024,2024-08-26T12:47:20.187000
@ -258999,7 +259026,7 @@ CVE-2024-45310,0,0,cf559c2fb608db5e942d7bd154cefbc5964353e2198d862886f1fbdd9c82a
CVE-2024-45311,0,0,f2b6c9c3379c0b3e8f8cccd4dc03bdd41e4b0a8129b775b47dd7144af13cbd61,2024-09-03T12:59:02.453000
CVE-2024-45312,0,0,3ab127ae457c159e255763a9cac499b257dedfb3025d06ab78788175895c278c,2024-09-03T12:59:02.453000
CVE-2024-45313,0,0,7f2c32db2a1d116c11ba8b1d5ff95be26c7a6f4c5dba7ff892eb13c5baf4c8a1,2024-09-03T12:59:02.453000
CVE-2024-45314,1,1,111e3bfec42e5ee9a4688dfd9edf12400b6d13a5142b248689959bbda1c9bcb6,2024-09-04T16:15:08.833000
CVE-2024-45314,0,0,111e3bfec42e5ee9a4688dfd9edf12400b6d13a5142b248689959bbda1c9bcb6,2024-09-04T16:15:08.833000
CVE-2024-4532,0,0,4fd2f02f0358f1c611846b77f1b0e80bcb1985e07f23fa6a21a71cc25593500a,2024-05-28T12:39:28.377000
CVE-2024-45321,0,0,37b6c3801843cd19376dfc008024087eb46b0d9a726e5ad21af320498cf91f40,2024-08-27T14:35:13.357000
CVE-2024-4533,0,0,aca3a412ead1ce1343d6f498450801be5e059db6302d74881039b5fe75fb6c09,2024-05-28T12:39:28.377000
@ -259042,10 +259069,10 @@ CVE-2024-4549,0,0,e09f9cdaebb6118867e13a9d3ab643eb98c9f9e356cd137ad04d5c4afde157
CVE-2024-45490,0,0,4a9544858f8ad52701885faaacc054b024c5e1d139687b3f21fcc2ee9f6ad4a9,2024-09-04T14:28:19.313000
CVE-2024-45491,0,0,e460156ea6419a80b45a0f265018e72555b70e117c8be4ee37cb347a447d976e,2024-09-04T14:28:33.953000
CVE-2024-45492,0,0,073ca72c9147ce0bd071ae42dd069b817368a461c31ddb6a6a85b43c752a5921,2024-09-04T14:28:41.760000
CVE-2024-45506,0,1,740f75ca20ee588d06e4e0f5dff1ca30a80afb3e7a3db227a9f78d5e0b799b43,2024-09-04T16:35:11.333000
CVE-2024-45507,0,1,5207727bb4afd7438623693c1ea5fc2bbcdfe0f0eac8159e94ecafe5c7c7370a,2024-09-04T16:35:11.547000
CVE-2024-45508,0,1,a7bf13ff5f2bf318e53d0cc8b12c1b5ac7eae45f1991e7b683a2e3673a166bb9,2024-09-04T16:44:08.247000
CVE-2024-45509,0,1,2da4a07b41eb99a3059398ff74aeb7ba3be7995744fd94f415c5c3e9d41f0b5f,2024-09-04T16:45:08.597000
CVE-2024-45506,0,0,740f75ca20ee588d06e4e0f5dff1ca30a80afb3e7a3db227a9f78d5e0b799b43,2024-09-04T16:35:11.333000
CVE-2024-45507,0,0,5207727bb4afd7438623693c1ea5fc2bbcdfe0f0eac8159e94ecafe5c7c7370a,2024-09-04T16:35:11.547000
CVE-2024-45508,0,0,a7bf13ff5f2bf318e53d0cc8b12c1b5ac7eae45f1991e7b683a2e3673a166bb9,2024-09-04T16:44:08.247000
CVE-2024-45509,0,0,2da4a07b41eb99a3059398ff74aeb7ba3be7995744fd94f415c5c3e9d41f0b5f,2024-09-04T16:45:08.597000
CVE-2024-4551,0,0,5eadeaa2a7f21f0b3297f45277617c137a52e984170b931f9145e745d378c040,2024-06-17T12:42:04.623000
CVE-2024-4552,0,0,a910e848f992d4848b5a9057809234cfe8833a167abb01396097dc34db4ca3d3,2024-06-04T16:57:41.053000
CVE-2024-45522,0,0,33270b6646c64ff30c70e3e025841b965b860a956fab8e6ef8358d0edfde0104,2024-09-03T15:35:12.873000
@ -259063,10 +259090,10 @@ CVE-2024-45588,0,0,7fb04f846e0d14b9a2876b98b70ef6e3701ca14d55fb8c54290d798cd0a7d
CVE-2024-4559,0,0,bf46d9d7302afe42ee4323175537eeb1eb701f6d945f2b96b5e6acc4bfa04589,2024-07-03T02:07:46.003000
CVE-2024-4560,0,0,3d2b06b4cd5ab2760bd3f364e15c96b4f7456a14baec47a1cd857fe992686648,2024-05-14T16:11:39.510000
CVE-2024-4561,0,0,8ef61ebc386f7e587b6eb6df8054d64514729591e443c5ac6735c0df58420e0f,2024-05-15T16:40:19.330000
CVE-2024-45615,0,0,c29a2be6085b691318a4a4d498b3a267c0999f9f4f086bc9697b98e33fcab674,2024-09-04T13:05:36.067000
CVE-2024-45616,0,0,4a6e01bfc0dbf4591fc3341eb75c449087f9103efab35dbb8d45cbd25b3479d2,2024-09-04T13:05:36.067000
CVE-2024-45617,0,0,c1fb82fefc998d09ca71907f370f454f8642094b36f685a15fd3c9a89559f032,2024-09-04T13:05:36.067000
CVE-2024-45618,0,0,7d523333a35185b5c4d36162f8d68dc543d2276c8525a0184b3ca8d3dd0c4087,2024-09-04T13:05:36.067000
CVE-2024-45615,0,1,b9c937a8f973f4733b0499e8694ffb8f8660ef2ac78b4a4d6df66b1c171491cf,2024-09-04T18:15:05.377000
CVE-2024-45616,0,1,3a67e713341de5c51073946c83c370e262cb897919c3ad19795b03695967212b,2024-09-04T18:15:05.480000
CVE-2024-45617,0,1,1700a24bb26a3f652b4da8c4354291b6242007c21b5310f4301a329813619a35,2024-09-04T18:15:05.580000
CVE-2024-45618,0,1,c26eeca8e5a0ae0f4be85e108f17f8f1f8389f03ea45c9fbe3038025cb433b97,2024-09-04T18:15:05.670000
CVE-2024-45619,0,0,07c017cdbb9e8a145f5800a529b0549827885155cef05bbf2c66adc8b680a2e2,2024-09-04T13:05:36.067000
CVE-2024-4562,0,0,e0a783b0d1c16da234e0fe3d351cbae7a089d075739ba22ec0641c397b879b0f,2024-05-15T16:40:19.330000
CVE-2024-45620,0,0,ba10e60a5c67c192a32c7c86f8253b80c1be7a9e07f1ae67f22581cd914e05e6,2024-09-04T13:05:36.067000
@ -261064,7 +261091,7 @@ CVE-2024-7006,0,0,7b1756fb2cfad09038677fd148fad8aa6904b9302513849bd1123796cbd5e3
CVE-2024-7007,0,0,6c2603aae32d52f56620cb62e82bb337e026d3d4a4716b72dab9674c5cf4b216,2024-08-26T16:40:44.500000
CVE-2024-7008,0,0,e9008eac80639f6b75fc8244a6b0baab3d6a7fa095b7e9aa58d7626a117a490a,2024-08-19T17:19:25.390000
CVE-2024-7009,0,0,63b067a161bbf9c0630f63b1d51ac801565652e58cd58fdd4516392106a400e2,2024-08-19T17:18:50.290000
CVE-2024-7012,0,1,05041a910e3cc48e2ab103b64bd0b713ed1081ce410e318c5ea875a717d49cf6,2024-09-04T17:15:14.793000
CVE-2024-7012,0,0,05041a910e3cc48e2ab103b64bd0b713ed1081ce410e318c5ea875a717d49cf6,2024-09-04T17:15:14.793000
CVE-2024-7013,0,0,b2d18f592f803beaaf02ae1066b68bd9f1fd65046672577949ac6ff9d71880f4,2024-08-21T12:30:33.697000
CVE-2024-7014,0,0,bf4bcb57365a86d29a45ebd019245eec542daaec8aac5d2bd790565f954bcfee,2024-07-24T12:55:13.223000
CVE-2024-7027,0,0,5a505a0256616ae7086bad971714674072a78d2b5b489c23bd05df293d4823ce,2024-07-24T12:55:13.223000
@ -261089,9 +261116,9 @@ CVE-2024-7067,0,0,edbddb223a917ac8e1a9e4a55d4a5029d93724357fc61dc50ee8384e13f8f4
CVE-2024-7068,0,0,d3dd5dc06b13cea6ca5e0ca06538fc2c3e10b3dda31b16ef6e21ea77c7fa728b,2024-07-25T17:47:18.717000
CVE-2024-7069,0,0,739e886131312a7d1c8ccd6a4f98d25c3687954f1471fb4fef37a66c2cb88966,2024-07-25T17:33:53.777000
CVE-2024-7071,0,0,aa4d5566fa9986369b04898e3cb9a48a60e9dce9bca40572b84743b3df14ef33,2024-08-30T13:56:33.083000
CVE-2024-7076,0,1,169b7d62e6092e883ae963d4514c6f5d24a51e9267b04bd31e857273a3e071fb,2024-09-04T16:09:24.827000
CVE-2024-7077,0,1,0d8e3dc6609828ce12f9bc24a60c0a3fbccdcac6a95892311ac78fe4f04c84d7,2024-09-04T16:09:24.827000
CVE-2024-7078,0,1,90708ebffe2366e381fbcb986434ca12aebc1da90a2f7c3ee5c7b0c7bfe9791e,2024-09-04T16:09:24.827000
CVE-2024-7076,0,0,169b7d62e6092e883ae963d4514c6f5d24a51e9267b04bd31e857273a3e071fb,2024-09-04T16:09:24.827000
CVE-2024-7077,0,0,0d8e3dc6609828ce12f9bc24a60c0a3fbccdcac6a95892311ac78fe4f04c84d7,2024-09-04T16:09:24.827000
CVE-2024-7078,0,0,90708ebffe2366e381fbcb986434ca12aebc1da90a2f7c3ee5c7b0c7bfe9791e,2024-09-04T16:09:24.827000
CVE-2024-7079,0,0,432b6c38d04c17da8e2aeea6e5677915e33a84f70f04ebe0988a953bc8892b6d,2024-07-26T10:15:02.840000
CVE-2024-7080,0,0,e8f51ead66f7469f7e63dc63102236554262bdfa2e68b9dc33e11c14a1ca04d2,2024-07-26T13:22:43.387000
CVE-2024-7081,0,0,6a139e489a9ff084a663269dd9c842c08d77e29c45f0c2d71d596839a517bb01,2024-07-26T13:18:21.957000
@ -261554,8 +261581,8 @@ CVE-2024-7740,0,0,b6b97e22b2a1c91ed733b5ea0db90c7ca386835aea8a2536d78b137aa899a0
CVE-2024-7741,0,0,451b4501bfecb549fed2131350eefedffb5605095818bbd2dc73e6ce30b3b5e5,2024-08-21T19:07:40.757000
CVE-2024-7742,0,0,5026e5c91e6d01ca137577cf715447f5db3eb9e4e96b1b8aca8896a09ee6d170,2024-08-21T19:08:47.707000
CVE-2024-7743,0,0,c910ec910e11d4c23506ee8328b07eddb255cd4474ff1acb5544c0f61f82b883,2024-08-21T19:15:54.553000
CVE-2024-7744,0,1,a823fbf46efee22748872648f8b5480a3798046740a751ac0d8e636240f96097,2024-09-04T17:57:51.657000
CVE-2024-7745,0,1,76afd5f7ea045361ce9735a86d41d755b802a989163b928bd26dc99f901f92cd,2024-09-04T17:57:57.637000
CVE-2024-7744,0,0,a823fbf46efee22748872648f8b5480a3798046740a751ac0d8e636240f96097,2024-09-04T17:57:51.657000
CVE-2024-7745,0,0,76afd5f7ea045361ce9735a86d41d755b802a989163b928bd26dc99f901f92cd,2024-09-04T17:57:57.637000
CVE-2024-7746,0,0,41ddc83547faacdfc7eb4febb4b7b289d12121016bfc1367db838e5c1dc32e37,2024-08-22T14:40:44.167000
CVE-2024-7748,0,0,19a9780c8c3e3580e0507d6a06dfe151328aa44e58ebe3ad1d40e684712edce7,2024-08-15T17:22:53.340000
CVE-2024-7749,0,0,b1dd92bb0312fc7ae82ed3bd4baca9ef6dbf65c2cbb7e0f4fc4cc1353892f66e,2024-08-15T17:23:28.410000
@ -261597,7 +261624,7 @@ CVE-2024-7830,0,0,15816e5591b0055e413556de4122a2d11e287a96847234968b58cf6b2bb80f
CVE-2024-7831,0,0,eb69cd4a0800be9661e71c87c21be96f36edebb1b6acd7d144479ba831d4e240,2024-08-19T18:35:25.813000
CVE-2024-7832,0,0,d4a13ef09d831987125a8ecb9cb6f57fc4d78d65bea0a84d0e17ca92ee69e7ef,2024-08-19T16:02:17.383000
CVE-2024-7833,0,0,b984e9fbf1df09267f07d264c50d0ef7583d91d54c2e1f8dd098a2d9fc6334c8,2024-08-19T16:00:21.393000
CVE-2024-7834,0,1,bb6041fdc90ed0ede48f2775fbde97b9cb7755ed7ffa0b36424db41a10432469,2024-09-04T16:09:24.827000
CVE-2024-7834,0,0,bb6041fdc90ed0ede48f2775fbde97b9cb7755ed7ffa0b36424db41a10432469,2024-09-04T16:09:24.827000
CVE-2024-7836,0,0,7f956604655d7e703b4d07ab139348e9fe93ea32a8fc5e7f3d323a6d1a3366d7,2024-08-22T12:48:02.790000
CVE-2024-7838,0,0,27df02a5cc65e831a93d364f5957ee1462f1aebc7844c7c31edfb410cb0a1545,2024-08-20T19:16:59.373000
CVE-2024-7839,0,0,188e96c2e6da74526fb5bd6714aa4962487dce47bff2bfe2c2ee9934d7c43ce6,2024-08-19T21:18:14.097000
@ -261620,7 +261647,7 @@ CVE-2024-7866,0,0,4c0cb0c858c0ff2de3d3bc9c6187348080bb51d5934bb16167513e626d441b
CVE-2024-7867,0,0,cc4e8e2cbae6cc9c2393332b56b3dc1a7160836d4b3b7919e8d1234e73599a3b,2024-08-28T21:59:33.973000
CVE-2024-7868,0,0,426aac72107d4f020c4b4c2ec1e49b6873953f44556989351b1605a1e98035d8,2024-08-19T13:00:23.117000
CVE-2024-7870,0,0,4141f264a23149fdea486ca620816f1c3f41138cabf6c23297e955fee3254fb2,2024-09-04T13:05:36.067000
CVE-2024-7871,0,1,d47ede6ca23d1578a9b705a8257da890832c1e69392e6414a190c6fb054ce14f,2024-09-04T17:34:14.630000
CVE-2024-7871,0,0,d47ede6ca23d1578a9b705a8257da890832c1e69392e6414a190c6fb054ce14f,2024-09-04T17:34:14.630000
CVE-2024-7885,0,0,53926a53ab4f71fc31c04b79b6d61e8c39bb180f373c05a721578db45aa87a6a,2024-08-23T17:05:24.343000
CVE-2024-7886,0,0,b8c1f856b8479c6982faa8a2fc4a6d8b2480e045b8b096d9bd3b8640a06eb6f3,2024-08-19T13:00:23.117000
CVE-2024-7887,0,0,ba2ac28c88e5c856e9fa78c00b11f37e0df98a3508bf609dc9edbaa04a8fdb8e,2024-08-19T12:59:59.177000
@ -261650,11 +261677,11 @@ CVE-2024-7919,0,0,1863f3ded361827cbb07eac1eea3f3ab9748bf8576157da3db06c534b87a21
CVE-2024-7920,0,0,03604c94082c1da3fc5c107dc3e686ed281b4a09d67a2a74662346c68cad27ae,2024-08-21T12:31:20.663000
CVE-2024-7921,0,0,0f227aa56af57464e66f96a1f8f7af9df81009de406656147353a8e23b801955,2024-08-21T12:34:04.490000
CVE-2024-7922,0,0,c7a8281cc30c452535b1935299b85a2bdb852d82530dc7a36d8d5dc42009e9db,2024-08-20T16:20:25.403000
CVE-2024-7923,0,1,97b02dc932673d7c88357e62da628032c8100313580f25cd9ae641e3f1249beb,2024-09-04T17:15:14.913000
CVE-2024-7923,0,0,97b02dc932673d7c88357e62da628032c8100313580f25cd9ae641e3f1249beb,2024-09-04T17:15:14.913000
CVE-2024-7924,0,0,2cf76ea42b1644543678da9fb702b4f7d4bee65303ff016d26c15c306f799b7f,2024-08-20T16:07:26.443000
CVE-2024-7925,0,0,34a7774a8c3accfc943090e80e03d9858b71da046812c3f4a53477aade0cc157,2024-08-20T16:06:31.663000
CVE-2024-7926,0,0,96fa4895d6c7573e91e2a98dde52944f42d7ba88cdd8d8bade11bc21ef00bfee,2024-08-20T15:44:20.567000
CVE-2024-7927,0,0,4a78d5081726f9d44b080fe7d011b0c0d4fe7d0db089023fb075b65099c4303f,2024-08-20T15:44:20.567000
CVE-2024-7926,0,1,f5e8a6b4f6e219cd0b3c12f926d226c104eacc6cf54d3757ecf364a295049d42,2024-09-04T18:42:49.977000
CVE-2024-7927,0,1,cec723859dc6d6ca89494bbd72dca28762313bb0414a787c94711cad25fb9aa5,2024-09-04T18:44:25.580000
CVE-2024-7928,0,0,671a039a8258001c6ef11e23ca79fcb6be7f38f136ccb6e85345eff1e57a6325,2024-08-20T15:44:20.567000
CVE-2024-7929,0,0,a805877edcd3cdd34f9befcb94d499b15f392a2db9c65471420306feafc6b5f3,2024-08-21T14:10:01.937000
CVE-2024-7930,0,0,100658e5f06d4675f601c6d01184159576ab92141783db14fc9e9c2655e99e3e,2024-08-21T14:09:28.830000
@ -261759,7 +261786,7 @@ CVE-2024-8135,0,0,4960ca3057b6ddbb9cef334653cc148a193c99079b3436d3ad6a4cd51ade8f
CVE-2024-8136,0,0,4ea8d5d63a50e17f27fbaa1610041a0bd0f08ae3b124f32344e1613c14407e31,2024-08-27T15:43:27.937000
CVE-2024-8137,0,0,c8dea2219f89417e98eb334c6ea5546931c71a764b1da5e712746e26e00f3101,2024-08-27T15:50:24.853000
CVE-2024-8138,0,0,d4f3410822aa8428f24e5fbb3998e9658a09d63e3b56be3a698dc8e61d0c16c5,2024-08-27T15:51:40.590000
CVE-2024-8139,0,0,23ee4ccf2d9c5e05df9f6ad55b8abac4d2939314664f52958867b7c48ae5cfae,2024-08-26T12:47:20.187000
CVE-2024-8139,0,1,30a28567f99fee6c1c6f825267497f95b5b28ab0436eee99757c8433aaff2e8d,2024-09-04T18:02:09.497000
CVE-2024-8140,0,0,5905102d90fa9e01c1c294a1e12efca1eb0a1890a608c263dfef788228e71855,2024-08-26T19:09:52.653000
CVE-2024-8141,0,0,d494eb4aa5e779d518a311786c18c827e0ced59860399587e09c025afdbaf176,2024-08-26T19:09:16.763000
CVE-2024-8142,0,0,d4b24d12d326b40d1c063c9a3edca906c8e404b0436fcc16715466b79bbf260c,2024-08-26T19:08:38.493000
@ -261844,8 +261871,8 @@ CVE-2024-8304,0,0,02fe3479f6e17fb07e472eabe123127bcfa4991aa0aa38b065a739eef0a939
CVE-2024-8318,0,0,5a1c058346165498258e6a0dbcca1e25ab26db572376e8715726de97a7feed6e,2024-09-04T13:05:36.067000
CVE-2024-8319,0,0,19bee7e43deb1719502aef7eb4c05b0fb28cffea0ae04999821f01ddbcc0e265,2024-09-03T14:43:13.787000
CVE-2024-8325,0,0,6acbe28b7e23bada826026212a2fb1b0115adaa2c5e690e584f377990b0f6742,2024-09-04T13:05:36.067000
CVE-2024-8327,0,1,6596679653e59e232d9a636653bb7ef76ebcd0b7674f3704360634000a96dff3,2024-09-04T17:11:23.533000
CVE-2024-8328,0,1,108819f537a57d4b33892521031f4d00462659f72abf40066992dd6f06ea1545,2024-09-04T17:11:19.827000
CVE-2024-8327,0,0,6596679653e59e232d9a636653bb7ef76ebcd0b7674f3704360634000a96dff3,2024-09-04T17:11:23.533000
CVE-2024-8328,0,0,108819f537a57d4b33892521031f4d00462659f72abf40066992dd6f06ea1545,2024-09-04T17:11:19.827000
CVE-2024-8329,0,0,7ba7a0e6a1a272c4c31ea51643a4fe86d206714a3976a3e4e0fe1f38b2e9c68f,2024-08-30T13:00:05.390000
CVE-2024-8330,0,0,782e580a39ccfd83684b4457f3125a705ab0e04b1e538fee1c67877e5bf8efaf,2024-08-30T13:00:05.390000
CVE-2024-8331,0,0,1472e1d7e1a61225f84060d6ff6bf256d1a96dd525269fb5fdaa49fd38bf818e,2024-09-03T14:25:51.337000
@ -261853,19 +261880,19 @@ CVE-2024-8332,0,0,4c00cdcbf756bdcb6035b8c8a07448980df8841740555a6596a264c92095ad
CVE-2024-8333,0,0,6f1ea39c4f9d2633b88ba89972fd9ac57009b75876255dbdb47a9abfdb00a2be,2024-08-30T06:15:05.577000
CVE-2024-8334,0,0,bb5cf32ee6e2d60cdd1f8c52a9928c0af71f8d05ccd760db623590970e28f360,2024-09-03T12:59:02.453000
CVE-2024-8335,0,0,15735047e30cfa5e1a08d546e06dbbaeb7f63f489761c29aa9c74d2b167acd73,2024-09-03T12:59:02.453000
CVE-2024-8336,0,1,012e0d75e08576f4ba2b70cf3be68b452727f1f7cdc66f0d67ea725535cbc261,2024-09-04T16:11:32.093000
CVE-2024-8337,0,1,a5f6575ea7a4f0c3c05744725be9a0d8ae62118ca0e5463bde1eef15cb11159f,2024-09-04T16:13:12.780000
CVE-2024-8336,0,0,012e0d75e08576f4ba2b70cf3be68b452727f1f7cdc66f0d67ea725535cbc261,2024-09-04T16:11:32.093000
CVE-2024-8337,0,0,a5f6575ea7a4f0c3c05744725be9a0d8ae62118ca0e5463bde1eef15cb11159f,2024-09-04T16:13:12.780000
CVE-2024-8338,0,0,a5a79e46add81a2e3a05493078a40136fc9bfeaa49a96b7231b3aefb8aaf7cd5,2024-09-03T12:59:02.453000
CVE-2024-8339,0,1,85b71ebbf314ba2fbac55faab724abbb34e09f83e939c1aa071361d05c9f567a,2024-09-04T16:14:18.510000
CVE-2024-8340,0,1,fe2490d531cd3d8c83274af78cb462f7c182b7c61a8162c728d4bde453f8f4a3,2024-09-04T16:14:50.307000
CVE-2024-8341,0,1,a385ea423c295672372756a8b26e8aa027dd7f9e26d7f67dcfc86f97262e38f0,2024-09-04T16:16:23.037000
CVE-2024-8342,0,1,313ac955c9a896c25d0799f32ec77d1582180dfd15ed7839282adbc87016c4e8,2024-09-04T16:34:22.283000
CVE-2024-8343,0,1,25c7b5fcf64dbce2e810e1aa0397f99de9e64be86eb37f0540c39f3a331e6435,2024-09-04T16:34:52.870000
CVE-2024-8339,0,0,85b71ebbf314ba2fbac55faab724abbb34e09f83e939c1aa071361d05c9f567a,2024-09-04T16:14:18.510000
CVE-2024-8340,0,0,fe2490d531cd3d8c83274af78cb462f7c182b7c61a8162c728d4bde453f8f4a3,2024-09-04T16:14:50.307000
CVE-2024-8341,0,0,a385ea423c295672372756a8b26e8aa027dd7f9e26d7f67dcfc86f97262e38f0,2024-09-04T16:16:23.037000
CVE-2024-8342,0,0,313ac955c9a896c25d0799f32ec77d1582180dfd15ed7839282adbc87016c4e8,2024-09-04T16:34:22.283000
CVE-2024-8343,0,0,25c7b5fcf64dbce2e810e1aa0397f99de9e64be86eb37f0540c39f3a331e6435,2024-09-04T16:34:52.870000
CVE-2024-8344,0,0,c922d97d40718fbabd6d6bbb5334d4187b970e9850f79e6f5dcbe9b41f16f973,2024-09-03T21:16:28.833000
CVE-2024-8345,0,1,bea7763926b715c0e51801ea13b0e6641ca2b2321817703caee6bafdff4fc9c9,2024-09-04T16:35:56.113000
CVE-2024-8346,0,1,b4457249ac6e42b712016be7384df47b946c6e796e6e27191d31db6f56c0933d,2024-09-04T16:37:22.077000
CVE-2024-8347,0,1,14715b4855076c65c4bf21be6c68b62e0d22e8650a0e63bf9f5074414663f3cb,2024-09-04T16:42:49.037000
CVE-2024-8348,0,1,d08ea1deaed5cbc2f4a773e843468145326bb3a1da186780c7ff7b6cd74aae9b,2024-09-04T16:43:30.310000
CVE-2024-8345,0,0,bea7763926b715c0e51801ea13b0e6641ca2b2321817703caee6bafdff4fc9c9,2024-09-04T16:35:56.113000
CVE-2024-8346,0,0,b4457249ac6e42b712016be7384df47b946c6e796e6e27191d31db6f56c0933d,2024-09-04T16:37:22.077000
CVE-2024-8347,0,0,14715b4855076c65c4bf21be6c68b62e0d22e8650a0e63bf9f5074414663f3cb,2024-09-04T16:42:49.037000
CVE-2024-8348,0,0,d08ea1deaed5cbc2f4a773e843468145326bb3a1da186780c7ff7b6cd74aae9b,2024-09-04T16:43:30.310000
CVE-2024-8362,0,0,54abf718b9bfba93199694e9f50bfa28d6dfde9a56fb3c77d91594ed8cbda92f,2024-09-04T14:35:16.777000
CVE-2024-8365,0,0,81c889787151e95f50edc31d86d0d8800a4aaa4de596dc2a7252c4cbdeb9547d,2024-09-04T14:37:03.543000
CVE-2024-8366,0,0,be663b51eff047ef5324516e3dc05e341a7647978df6a6f91fe297f3f5c5eb50,2024-09-04T11:26:49.020000
@ -261884,15 +261911,17 @@ CVE-2024-8386,0,0,98c8b0053aadc06b4825adcb2958d67457b6ae5e5478d1432e7a1db07426ff
CVE-2024-8387,0,0,cccfa2a9463c00af390408978c7133aa456cc8cd4e2c49e9e0114842d3fd1cfb,2024-09-04T15:44:52.153000
CVE-2024-8388,0,0,c9864eb6d3c315590c52d0b0a1a482222ad75576dc8d176a33dcc59976d2f97c,2024-09-04T15:49:19.170000
CVE-2024-8389,0,0,b86f9dffcb24008ea2fc4581b98019930f23a761524133d12e1b7b2aa1f8008a,2024-09-04T15:50:02.933000
CVE-2024-8391,1,1,c872058e3c4aef8266dfd4e1cb67fd56bf5f1b26a8467d9aad5216a24d2fcde3,2024-09-04T16:15:09.253000
CVE-2024-8391,0,0,c872058e3c4aef8266dfd4e1cb67fd56bf5f1b26a8467d9aad5216a24d2fcde3,2024-09-04T16:15:09.253000
CVE-2024-8399,0,0,3faa142573b2658da1828ae3d2ac176955aecf342f632daae5bde690c496cf4c,2024-09-04T13:05:36.067000
CVE-2024-8407,0,1,baf3fd93f3e5408b9146d4d071eafcc2dca07d94c587f97af76208afdb4d7065,2024-09-04T16:09:24.827000
CVE-2024-8408,0,1,b04a33cf854a8dde0ddd92fb602c7e3170dee88978676705653ea1d6817071e8,2024-09-04T16:09:24.827000
CVE-2024-8409,0,1,6773f622716c5a4c9bd3bedfe5cef3b66ed7b905b284be70934ec4d133cd9fa4,2024-09-04T16:09:24.827000
CVE-2024-8410,0,1,4faef94bb344d8b4397d9ce1dc4e7e23dd87c23bf7ec79b498fd7200cebf1698,2024-09-04T16:09:24.827000
CVE-2024-8411,0,1,f5d6c5b08c0334abed3724aca43877bb63e1a2b20331c1ea4f7dd3aaedba13c3,2024-09-04T16:09:24.827000
CVE-2024-8412,1,1,84aa8687ec8d6ae26c590fc39ad870907c38eecc9ab8fcd8c6d161172b9647fb,2024-09-04T16:15:09.393000
CVE-2024-8407,0,0,baf3fd93f3e5408b9146d4d071eafcc2dca07d94c587f97af76208afdb4d7065,2024-09-04T16:09:24.827000
CVE-2024-8408,0,0,b04a33cf854a8dde0ddd92fb602c7e3170dee88978676705653ea1d6817071e8,2024-09-04T16:09:24.827000
CVE-2024-8409,0,0,6773f622716c5a4c9bd3bedfe5cef3b66ed7b905b284be70934ec4d133cd9fa4,2024-09-04T16:09:24.827000
CVE-2024-8410,0,0,4faef94bb344d8b4397d9ce1dc4e7e23dd87c23bf7ec79b498fd7200cebf1698,2024-09-04T16:09:24.827000
CVE-2024-8411,0,0,f5d6c5b08c0334abed3724aca43877bb63e1a2b20331c1ea4f7dd3aaedba13c3,2024-09-04T16:09:24.827000
CVE-2024-8412,0,0,84aa8687ec8d6ae26c590fc39ad870907c38eecc9ab8fcd8c6d161172b9647fb,2024-09-04T16:15:09.393000
CVE-2024-8413,0,0,900f1056e9a2a3b1e1d77cb3bdcbf9982b6395625770ef6d932b5516213c20a5,2024-09-04T13:05:36.067000
CVE-2024-8414,1,1,b0b8f6cc8b7feb17e58f86f5ed104dc2c3ab59aa778411d99ba58644d8a04fdc,2024-09-04T17:15:15.013000
CVE-2024-8415,1,1,027c71cdbe436d1eb00fbfaa136762dd92cf1cd4703c3d6f8eb9d5804013291a,2024-09-04T17:15:15.300000
CVE-2024-8418,0,1,8e15324c681d319849f2da3caf1fb9a67366cdba5967d2b8869425ff8c427342,2024-09-04T16:09:24.827000
CVE-2024-8414,0,0,b0b8f6cc8b7feb17e58f86f5ed104dc2c3ab59aa778411d99ba58644d8a04fdc,2024-09-04T17:15:15.013000
CVE-2024-8415,0,0,027c71cdbe436d1eb00fbfaa136762dd92cf1cd4703c3d6f8eb9d5804013291a,2024-09-04T17:15:15.300000
CVE-2024-8416,1,1,7b097c4c9134a7fbfeb1d4cd0d23e3df673848b5885bcb3295e04651b282221c,2024-09-04T18:15:05.980000
CVE-2024-8417,1,1,4a58e587a54d5259830a4b4ee632539d7ce3263fe2ea2dd35ff42e09fd936762,2024-09-04T18:15:06.273000
CVE-2024-8418,0,0,8e15324c681d319849f2da3caf1fb9a67366cdba5967d2b8869425ff8c427342,2024-09-04T16:09:24.827000

Can't render this file because it is too large.