diff --git a/CVE-2024/CVE-2024-299xx/CVE-2024-29972.json b/CVE-2024/CVE-2024-299xx/CVE-2024-29972.json new file mode 100644 index 00000000000..d55708787b0 --- /dev/null +++ b/CVE-2024/CVE-2024-299xx/CVE-2024-29972.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-29972", + "sourceIdentifier": "security@zyxel.com.tw", + "published": "2024-06-04T02:15:47.960", + "lastModified": "2024-06-04T02:15:47.960", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "** UNSUPPORTED WHEN ASSIGNED **\nThe command injection vulnerability in the CGI program \"remote_help-cgi\" in Zyxel NAS326 firmware versions before V5.21(AAZF.17)C0 and NAS542 firmware versions before\u00a0V5.21(ABAG.14)C0\u00a0could allow an unauthenticated attacker to execute some operating system (OS) commands by sending a crafted HTTP POST request." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@zyxel.com.tw", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@zyxel.com.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://outpost24.com/blog/zyxel-nas-critical-vulnerabilities/", + "source": "security@zyxel.com.tw" + }, + { + "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-nas-products-06-04-2024", + "source": "security@zyxel.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-299xx/CVE-2024-29973.json b/CVE-2024/CVE-2024-299xx/CVE-2024-29973.json new file mode 100644 index 00000000000..1eca0516fbc --- /dev/null +++ b/CVE-2024/CVE-2024-299xx/CVE-2024-29973.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-29973", + "sourceIdentifier": "security@zyxel.com.tw", + "published": "2024-06-04T02:15:48.290", + "lastModified": "2024-06-04T02:15:48.290", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "** UNSUPPORTED WHEN ASSIGNED **\nThe command injection vulnerability in the \u201csetCookie\u201d parameter in Zyxel NAS326 firmware versions before V5.21(AAZF.17)C0 and NAS542 firmware versions before\u00a0V5.21(ABAG.14)C0 could allow an unauthenticated attacker to execute some operating system (OS) commands by sending a crafted HTTP POST request." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@zyxel.com.tw", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@zyxel.com.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://outpost24.com/blog/zyxel-nas-critical-vulnerabilities/", + "source": "security@zyxel.com.tw" + }, + { + "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-nas-products-06-04-2024", + "source": "security@zyxel.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-299xx/CVE-2024-29974.json b/CVE-2024/CVE-2024-299xx/CVE-2024-29974.json new file mode 100644 index 00000000000..a60d26e66d2 --- /dev/null +++ b/CVE-2024/CVE-2024-299xx/CVE-2024-29974.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-29974", + "sourceIdentifier": "security@zyxel.com.tw", + "published": "2024-06-04T02:15:48.517", + "lastModified": "2024-06-04T02:15:48.517", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "** UNSUPPORTED WHEN ASSIGNED **\nThe remote code execution vulnerability in the CGI program \u201cfile_upload-cgi\u201d in Zyxel NAS326 firmware versions before\u00a0V5.21(AAZF.17)C0 and NAS542 firmware versions before V5.21(ABAG.14)C0 could allow an unauthenticated attacker to execute arbitrary code by uploading a crafted configuration file to a vulnerable device." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@zyxel.com.tw", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@zyxel.com.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "references": [ + { + "url": "https://outpost24.com/blog/zyxel-nas-critical-vulnerabilities/", + "source": "security@zyxel.com.tw" + }, + { + "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-nas-products-06-04-2024", + "source": "security@zyxel.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-299xx/CVE-2024-29975.json b/CVE-2024/CVE-2024-299xx/CVE-2024-29975.json new file mode 100644 index 00000000000..21723bdc287 --- /dev/null +++ b/CVE-2024/CVE-2024-299xx/CVE-2024-29975.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-29975", + "sourceIdentifier": "security@zyxel.com.tw", + "published": "2024-06-04T02:15:48.760", + "lastModified": "2024-06-04T02:15:48.760", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "** UNSUPPORTED WHEN ASSIGNED **\nThe improper privilege management vulnerability in the SUID executable binary in Zyxel NAS326 firmware versions before V5.21(AAZF.17)C0 and NAS542 firmware versions before V5.21(ABAG.14)C0 could allow an authenticated local attacker with administrator privileges to execute some system commands as the \u201croot\u201d user on a vulnerable device." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@zyxel.com.tw", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@zyxel.com.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] + } + ], + "references": [ + { + "url": "https://outpost24.com/blog/zyxel-nas-critical-vulnerabilities/", + "source": "security@zyxel.com.tw" + }, + { + "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-nas-products-06-04-2024", + "source": "security@zyxel.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-299xx/CVE-2024-29976.json b/CVE-2024/CVE-2024-299xx/CVE-2024-29976.json new file mode 100644 index 00000000000..23f8a41cff1 --- /dev/null +++ b/CVE-2024/CVE-2024-299xx/CVE-2024-29976.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-29976", + "sourceIdentifier": "security@zyxel.com.tw", + "published": "2024-06-04T02:15:49.050", + "lastModified": "2024-06-04T02:15:49.050", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "** UNSUPPORTED WHEN ASSIGNED **\nThe improper privilege management vulnerability in the command \u201cshow_allsessions\u201d in Zyxel NAS326 firmware versions before\u00a0V5.21(AAZF.17)C0 and NAS542 firmware versions before V5.21(ABAG.14)C0\u00a0could allow an authenticated attacker to obtain a logged-in administrator\u2019s session information containing cookies on an affected device." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@zyxel.com.tw", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@zyxel.com.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] + } + ], + "references": [ + { + "url": "https://outpost24.com/blog/zyxel-nas-critical-vulnerabilities/", + "source": "security@zyxel.com.tw" + }, + { + "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-nas-products-06-04-2024", + "source": "security@zyxel.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3802.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3802.json index fe3ad78571e..7e969118424 100644 --- a/CVE-2024/CVE-2024-38xx/CVE-2024-3802.json +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3802.json @@ -2,58 +2,14 @@ "id": "CVE-2024-3802", "sourceIdentifier": "430a6cef-dc26-47e3-9fa8-52fb7f19644e", "published": "2024-04-15T11:15:11.417", - "lastModified": "2024-04-15T13:15:31.997", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-06-04T02:15:49.290", + "vulnStatus": "Rejected", "descriptions": [ { "lang": "en", - "value": "Vulnerabilities in Celeste 22.x was vulnerable to takeover from unauthenticated local attacker.\n" - }, - { - "lang": "es", - "value": "Vulnerabilidades en Celeste 22.x eran vulnerables a la toma de control por parte de un atacante local no autenticado." + "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." } ], - "metrics": { - "cvssMetricV31": [ - { - "source": "430a6cef-dc26-47e3-9fa8-52fb7f19644e", - "type": "Secondary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:P/AC:H/PR:L/UI:R/S:C/C:H/I:L/A:H", - "attackVector": "PHYSICAL", - "attackComplexity": "HIGH", - "privilegesRequired": "LOW", - "userInteraction": "REQUIRED", - "scope": "CHANGED", - "confidentialityImpact": "HIGH", - "integrityImpact": "LOW", - "availabilityImpact": "HIGH", - "baseScore": 6.8, - "baseSeverity": "MEDIUM" - }, - "exploitabilityScore": 0.3, - "impactScore": 6.0 - } - ] - }, - "weaknesses": [ - { - "source": "430a6cef-dc26-47e3-9fa8-52fb7f19644e", - "type": "Secondary", - "description": [ - { - "lang": "en", - "value": "CWE-1263" - } - ] - } - ], - "references": [ - { - "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3802", - "source": "430a6cef-dc26-47e3-9fa8-52fb7f19644e" - } - ] + "metrics": {}, + "references": [] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4552.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4552.json new file mode 100644 index 00000000000..e0113ca6beb --- /dev/null +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4552.json @@ -0,0 +1,47 @@ +{ + "id": "CVE-2024-4552", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-06-04T02:15:49.417", + "lastModified": "2024-06-04T02:15:49.417", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Social Login Lite For WooCommerce plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 1.6.0. This is due to insufficient verification on the user being supplied during the social login through the plugin. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the email." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/social-login-lite-for-woocommerce/tags/1.6.0/woocommerce_social_login.php#L499", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f91d6ad6-82fc-4507-90e2-aedfff26bac5?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4870.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4870.json new file mode 100644 index 00000000000..37808c1af5f --- /dev/null +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4870.json @@ -0,0 +1,47 @@ +{ + "id": "CVE-2024-4870", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-06-04T02:15:49.620", + "lastModified": "2024-06-04T02:15:49.620", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Frontend Registration \u2013 Contact Form 7 plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 5.1 due to insufficient restriction on the '_cf7frr_' post meta. This makes it possible for authenticated attackers, with editor-level access and above, to modify the default user role in the registration form settings." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/frontend-registration-contact-form-7/trunk/frontend-registration-cf7.php?rev=2975770#L244", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ca616ae6-59d3-4037-b538-d371f007a037?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 9edbb170c8a..95b4dc12ce9 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-06-04T02:00:29.842115+00:00 +2024-06-04T04:00:37.948068+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-06-04T01:00:01.837000+00:00 +2024-06-04T02:15:49.620000+00:00 ``` ### Last Data Feed Release @@ -33,20 +33,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -252488 +252495 ``` ### CVEs added in the last Commit -Recently added CVEs: `0` +Recently added CVEs: `7` +- [CVE-2024-29972](CVE-2024/CVE-2024-299xx/CVE-2024-29972.json) (`2024-06-04T02:15:47.960`) +- [CVE-2024-29973](CVE-2024/CVE-2024-299xx/CVE-2024-29973.json) (`2024-06-04T02:15:48.290`) +- [CVE-2024-29974](CVE-2024/CVE-2024-299xx/CVE-2024-29974.json) (`2024-06-04T02:15:48.517`) +- [CVE-2024-29975](CVE-2024/CVE-2024-299xx/CVE-2024-29975.json) (`2024-06-04T02:15:48.760`) +- [CVE-2024-29976](CVE-2024/CVE-2024-299xx/CVE-2024-29976.json) (`2024-06-04T02:15:49.050`) +- [CVE-2024-4552](CVE-2024/CVE-2024-45xx/CVE-2024-4552.json) (`2024-06-04T02:15:49.417`) +- [CVE-2024-4870](CVE-2024/CVE-2024-48xx/CVE-2024-4870.json) (`2024-06-04T02:15:49.620`) ### CVEs modified in the last Commit Recently modified CVEs: `1` -- [CVE-2017-3506](CVE-2017/CVE-2017-35xx/CVE-2017-3506.json) (`2024-06-04T01:00:01.837`) +- [CVE-2024-3802](CVE-2024/CVE-2024-38xx/CVE-2024-3802.json) (`2024-06-04T02:15:49.290`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 564e62cbf6c..07ab3cc7dd0 100644 --- a/_state.csv +++ b/_state.csv @@ -103937,7 +103937,7 @@ CVE-2017-3502,0,0,40f615a995b9167301e5ebbcad92bb38e9e0bcd49d5cf7c0b1f81bc49a5958 CVE-2017-3503,0,0,d7791ebdde8a62a572f9829e1009473c85c07ddaf8a21c2bfaff92c6c5062356,2019-10-03T00:03:26.223000 CVE-2017-3504,0,0,b49b1f93c22d9e565cbe057985231e7197c72ba2e8d0718b90201cfc398088ed,2019-10-03T00:03:26.223000 CVE-2017-3505,0,0,bdbf2a14c55f32b4e54ec0b3d3579478aad1c444210303092c061b8a6b479d42,2019-10-03T00:03:26.223000 -CVE-2017-3506,0,1,1a48e47cdd12b9d3c4ec352b211541f9130cca327fd6156174c176de3b790271,2024-06-04T01:00:01.837000 +CVE-2017-3506,0,0,1a48e47cdd12b9d3c4ec352b211541f9130cca327fd6156174c176de3b790271,2024-06-04T01:00:01.837000 CVE-2017-3507,0,0,008c4dc8574d486a0f06cbb430498c99597c21e6048da1f0aab1920e70aa5574,2019-10-03T00:03:26.223000 CVE-2017-3508,0,0,65ea463405d662343f3a23fb3c3e88d2fa18434966ec8f4595c13b65acd39e73,2019-10-03T00:03:26.223000 CVE-2017-3509,0,0,fe56b4379238c94dcfbaf40b7c17d0ddea9e6691a7eafd5cb58fbad36200389f,2019-10-03T00:03:26.223000 @@ -247868,6 +247868,11 @@ CVE-2024-29967,0,0,3697c6ed64dbd076ce60ecfa47f5b907fa72bc99eadb005dc57c9cc60eb5d CVE-2024-29968,0,0,76c6a6d6e702eab18ed6ce28244f46395278fc23ed27747337db2cb902c35659,2024-04-19T13:10:25.637000 CVE-2024-29969,0,0,f16f6487ea10360dec838824d2148298e2039f6602688dd9caf524b4969c6186,2024-04-19T13:10:25.637000 CVE-2024-2997,0,0,3a578291c3b241bab600655a4ba011b593bae43f4bacaa35e28ecb654fca1f55,2024-05-17T02:38:41.790000 +CVE-2024-29972,1,1,bbdf215dbb4ef695f3d59464f2484bc6cbd8646a26b1277c868be99b91981545,2024-06-04T02:15:47.960000 +CVE-2024-29973,1,1,4a1a9a073635df852cb094c56afb1c721f34a3bf203ee7f60dfbf9309c8c6060,2024-06-04T02:15:48.290000 +CVE-2024-29974,1,1,adab74f4b1aa0d1b33cfaa7dd0b9c9a682b143c9f06c8d84f22c9e59890d7778,2024-06-04T02:15:48.517000 +CVE-2024-29975,1,1,f371c119f1b7eedb86c253bd9c3e0778ac5d957b1d91d2c17f509e443809c79f,2024-06-04T02:15:48.760000 +CVE-2024-29976,1,1,89a1b759948e1a9232fd6bdb055b512851fa19acf02a05236818d0be59c74c41,2024-06-04T02:15:49.050000 CVE-2024-2998,0,0,eefb5ffb4f4c69125c8918f19ada8e94baebaa500baf95dbd5f811afe3390da3,2024-05-17T02:38:41.883000 CVE-2024-29981,0,0,b762af1b8e0b46a6fed26152fe7346562730b9b9166ba9906ede0af07fe94bd1,2024-05-28T23:15:17.270000 CVE-2024-29982,0,0,64f04207a570cedc766e0c25e46008bcac3eae2a59a1b82cc7357dd602bc9510,2024-04-10T13:24:00.070000 @@ -251471,7 +251476,7 @@ CVE-2024-3794,0,0,153385e096cd7f2ece15b2458b2e9fc3a616d4e8c794288f506409f055c027 CVE-2024-3795,0,0,394c789f966243db6d7a4bfee356db0989703de57fa4252b7833b38d6036f026,2024-05-14T16:11:39.510000 CVE-2024-3796,0,0,8b56f1ae3498f70c780deb392dd70e4b0e2eb55d8dc491cebdead02f06bb596a,2024-05-14T16:11:39.510000 CVE-2024-3797,0,0,ee6a5db4c86b7a1cb7dddd0f923d514d4da716af84fa2cbea88db014d700ce37,2024-05-17T02:40:08.123000 -CVE-2024-3802,0,0,acebc01da8cc3be541f9d83eccc940d0e4032a7324d4c7f5dbd191f156e198d2,2024-04-15T13:15:31.997000 +CVE-2024-3802,0,1,aaa997a68afe711762ac8536c5d0fad15740edaa6785e851a1495f0cf1f43e75,2024-06-04T02:15:49.290000 CVE-2024-3803,0,0,cefb64222fdf80706b1a9eb17e095bbe2f795f698686df2fa7fab7399b51955d,2024-05-17T02:40:08.240000 CVE-2024-3804,0,0,b7a9587e28845ae1f668a1a806513f45c5c76ad839ab74db40f9b52358b0e2eb,2024-05-17T02:40:08.330000 CVE-2024-3806,0,0,de873f8585a077f47d9a3aa2ddc3d8a1a22e9124cbb6f60c98787e1f14a35570,2024-05-14T16:11:39.510000 @@ -251973,6 +251978,7 @@ CVE-2024-4546,0,0,3d8214b19328ce0698128d2541020c31eac589ba32f1eccefac58acec39f32 CVE-2024-4547,0,0,6b600f363e41b63ee43a4b2365298fb38de96fd61b910d0724ca38ee29a8a8df,2024-05-06T16:00:59.253000 CVE-2024-4548,0,0,255fb62729cbf70b5d240d036752cc7d31677deac2357745733c1172bc76cfe7,2024-05-06T16:00:59.253000 CVE-2024-4549,0,0,6f08cdb7bdf1bc14a6d26c3a39b799558e43e67fec9cb01e1f3b74f80a87ace3,2024-05-06T21:15:48.783000 +CVE-2024-4552,1,1,43d53095ae4a7a8b114d7054e78ad5c73bd9dca3b45b6d17e6b4fecdfff25711,2024-06-04T02:15:49.417000 CVE-2024-4553,0,0,8b88b932112e5db46be28f06635e2ec7d2585d5bcb10d64401d792f4b888b1c3,2024-05-21T12:37:59.687000 CVE-2024-4558,0,0,53052249d37fc7466ecbaee9075a2de9dd82580681c41021781e6c264c5e18ad,2024-05-07T20:07:58.737000 CVE-2024-4559,0,0,04253977f1b3aac9c2c8228f67b55a5d97f0f228a3fd1b3fdffeaf9dbbc176fb,2024-05-07T20:07:58.737000 @@ -252167,6 +252173,7 @@ CVE-2024-4858,0,0,7e6f62031377207832745d7baec775cb8f5592ecc9e1490c12da872c1b62dd CVE-2024-4859,0,0,3de5434b35db9344c6a8c9ff1c0891dd93d801d8510e1a23be87da56d66078a2,2024-05-14T19:17:55.627000 CVE-2024-4860,0,0,078ece1acb5f59d15050f08de42942705925d025d9ef9dfb969c99e0b62152d4,2024-05-14T19:17:55.627000 CVE-2024-4865,0,0,034a7c12f3d6f4bd5ac54ee1f34abd70a559c5b9a18ae852351f79db6d61b9c9,2024-05-20T13:00:34.807000 +CVE-2024-4870,1,1,d6adbae3a2deaa06a84f4ab8071fd04c6126b1fba472a92aa057add1178841c4,2024-06-04T02:15:49.620000 CVE-2024-4871,0,0,089a89f3309c27433f20e3be4ef9a00379f9f19601c1c8029649846113aed43a,2024-05-14T19:17:55.627000 CVE-2024-4875,0,0,aa35cb89fee530b58aa987ffc67ea97738c0ba567903bf01429a1a1259923db8,2024-05-21T12:37:59.687000 CVE-2024-4876,0,0,02aac8d1be489833aa2e07f8be8ce083249ac7dc2fcc33fd144386b8d365fef2,2024-05-21T12:37:59.687000