Auto-Update: 2024-10-14T06:00:17.190398+00:00

This commit is contained in:
cad-safe-bot 2024-10-14 06:03:16 +00:00
parent c29de10abc
commit 6fe16c5c2e
14 changed files with 266 additions and 56 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-28703",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2023-06-02T11:15:10.580",
"lastModified": "2023-06-09T18:22:02.700",
"vulnStatus": "Analyzed",
"lastModified": "2024-10-14T04:15:03.210",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -42,7 +42,7 @@
"description": [
{
"lang": "en",
"value": "CWE-787"
"value": "CWE-121"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-28704",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2023-06-02T11:15:10.650",
"lastModified": "2023-06-09T18:22:24.773",
"vulnStatus": "Analyzed",
"lastModified": "2024-10-14T04:15:04.400",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -42,11 +42,11 @@
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
"value": "CWE-78"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-30602",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2023-06-02T11:15:10.793",
"lastModified": "2023-06-09T22:15:57.583",
"vulnStatus": "Analyzed",
"lastModified": "2024-10-14T04:15:04.567",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -42,7 +42,7 @@
"description": [
{
"lang": "en",
"value": "CWE-311"
"value": "CWE-319"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-30603",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2023-06-02T11:15:10.863",
"lastModified": "2023-06-09T22:16:45.347",
"vulnStatus": "Analyzed",
"lastModified": "2024-10-14T04:15:04.747",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -62,7 +62,7 @@
"description": [
{
"lang": "en",
"value": "CWE-287"
"value": "CWE-1392"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2023-37291",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2023-07-21T04:15:15.080",
"lastModified": "2023-07-31T18:33:40.903",
"vulnStatus": "Analyzed",
"lastModified": "2024-10-14T04:15:04.893",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "\nGalaxy Software Services Vitals ESP is vulnerable to using a hard-coded encryption key. An unauthenticated remote attacker can generate a valid token parameter and exploit this vulnerability to access system to operate processes and access data.\n\n\n\nThis issue affects Vitals ESP: from 3.0.8 through 6.2.0.\n\n"
"value": "Galaxy Software Services Vitals ESP is vulnerable to using a hard-coded encryption key. An unauthenticated remote attacker can generate a valid token parameter and exploit this vulnerability to access system to operate processes and access data.\n\n\n\nThis issue affects Vitals ESP: from 3.0.8 through 6.2.0."
}
],
"metrics": {
@ -62,7 +62,7 @@
"description": [
{
"lang": "en",
"value": "CWE-798"
"value": "CWE-321"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2023-38027",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2023-08-28T04:15:17.160",
"lastModified": "2023-08-29T16:24:23.790",
"vulnStatus": "Analyzed",
"lastModified": "2024-10-14T04:15:05.080",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "\nSpotCam Co., Ltd. SpotCam Sense\u2019s hidden Telnet function has a vulnerability of OS command injection. An remote unauthenticated attacker can exploit this vulnerability to execute command injection attack to perform arbitrary system commands or disrupt service.\n\n"
"value": "SpotCam Co., Ltd. SpotCam Sense\u2019s hidden Telnet function has a vulnerability of OS command injection. An remote unauthenticated attacker can exploit this vulnerability to execute command injection attack to perform arbitrary system commands or disrupt service."
},
{
"lang": "es",
@ -41,8 +41,18 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-41355",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2023-11-03T06:15:07.630",
"lastModified": "2023-11-13T19:54:23.593",
"vulnStatus": "Analyzed",
"lastModified": "2024-10-14T04:15:05.300",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -61,17 +61,17 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
"value": "CWE-940"
}
]
},
{
"source": "twcert@cert.org.tw",
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-41356",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2023-11-03T07:15:14.403",
"lastModified": "2023-11-14T18:11:34.807",
"vulnStatus": "Analyzed",
"lastModified": "2024-10-14T04:15:05.537",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -61,17 +61,17 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-639"
"value": "CWE-22"
}
]
},
{
"source": "twcert@cert.org.tw",
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-48392",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2023-12-15T10:15:07.590",
"lastModified": "2023-12-22T15:46:03.297",
"vulnStatus": "Analyzed",
"lastModified": "2024-10-14T04:15:05.693",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -41,17 +41,17 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-798"
"value": "CWE-321"
}
]
},
{
"source": "twcert@cert.org.tw",
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-49214",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-10-14T04:15:05.853",
"lastModified": "2024-10-14T04:15:05.853",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "QUIC in HAProxy 3.1.x before 3.1-dev7, 3.0.x before 3.0.5, and 2.9.x before 2.9.11 allows opening a 0-RTT session with a spoofed IP address. This can bypass the IP allow/block list functionality."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://github.com/haproxy/haproxy/commit/f627b9272bd8ffca6f2f898bfafc6bf0b84b7d46",
"source": "cve@mitre.org"
},
{
"url": "https://www.haproxy.org/download/2.9/src/CHANGELOG",
"source": "cve@mitre.org"
},
{
"url": "https://www.haproxy.org/download/3.0/src/CHANGELOG",
"source": "cve@mitre.org"
},
{
"url": "https://www.haproxy.org/download/3.1/src/CHANGELOG",
"source": "cve@mitre.org"
},
{
"url": "https://www.mail-archive.com/haproxy%40formilux.org/msg45291.html",
"source": "cve@mitre.org"
},
{
"url": "https://www.mail-archive.com/haproxy%40formilux.org/msg45314.html",
"source": "cve@mitre.org"
},
{
"url": "https://www.mail-archive.com/haproxy%40formilux.org/msg45315.html",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-9923",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2024-10-14T04:15:06.070",
"lastModified": "2024-10-14T04:15:06.070",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Team+ from TEAMPLUS TECHNOLOGY does not properly validate a specific page parameter, allowing remote attackers with administrator privileges to move arbitrary system files to the website root directory and access them."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-23"
}
]
}
],
"references": [
{
"url": "https://www.twcert.org.tw/en/cp-139-8129-00002-2.html",
"source": "twcert@cert.org.tw"
},
{
"url": "https://www.twcert.org.tw/tw/cp-132-8128-772aa-1.html",
"source": "twcert@cert.org.tw"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-9924",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2024-10-14T04:15:06.353",
"lastModified": "2024-10-14T04:15:06.353",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The fix for CVE-2024-26261 was incomplete, and and the specific package for OAKlouds from Hgiga remains at risk. Unauthenticated remote attackers still can download arbitrary system files, which may be deleted subsequently ."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-36"
}
]
}
],
"references": [
{
"url": "https://www.twcert.org.tw/en/cp-139-8131-0b5e1-2.html",
"source": "twcert@cert.org.tw"
},
{
"url": "https://www.twcert.org.tw/tw/cp-132-8130-89bb1-1.html",
"source": "twcert@cert.org.tw"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-10-14T04:00:17.356122+00:00
2024-10-14T06:00:17.190398+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-10-14T03:15:10.683000+00:00
2024-10-14T04:15:06.353000+00:00
```
### Last Data Feed Release
@ -33,22 +33,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
265462
265465
```
### CVEs added in the last Commit
Recently added CVEs: `2`
Recently added CVEs: `3`
- [CVE-2024-9921](CVE-2024/CVE-2024-99xx/CVE-2024-9921.json) (`2024-10-14T03:15:10.400`)
- [CVE-2024-9922](CVE-2024/CVE-2024-99xx/CVE-2024-9922.json) (`2024-10-14T03:15:10.683`)
- [CVE-2024-49214](CVE-2024/CVE-2024-492xx/CVE-2024-49214.json) (`2024-10-14T04:15:05.853`)
- [CVE-2024-9923](CVE-2024/CVE-2024-99xx/CVE-2024-9923.json) (`2024-10-14T04:15:06.070`)
- [CVE-2024-9924](CVE-2024/CVE-2024-99xx/CVE-2024-9924.json) (`2024-10-14T04:15:06.353`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `9`
- [CVE-2024-45506](CVE-2024/CVE-2024-455xx/CVE-2024-45506.json) (`2024-10-14T03:15:10.123`)
- [CVE-2023-28703](CVE-2023/CVE-2023-287xx/CVE-2023-28703.json) (`2024-10-14T04:15:03.210`)
- [CVE-2023-28704](CVE-2023/CVE-2023-287xx/CVE-2023-28704.json) (`2024-10-14T04:15:04.400`)
- [CVE-2023-30602](CVE-2023/CVE-2023-306xx/CVE-2023-30602.json) (`2024-10-14T04:15:04.567`)
- [CVE-2023-30603](CVE-2023/CVE-2023-306xx/CVE-2023-30603.json) (`2024-10-14T04:15:04.747`)
- [CVE-2023-37291](CVE-2023/CVE-2023-372xx/CVE-2023-37291.json) (`2024-10-14T04:15:04.893`)
- [CVE-2023-38027](CVE-2023/CVE-2023-380xx/CVE-2023-38027.json) (`2024-10-14T04:15:05.080`)
- [CVE-2023-41355](CVE-2023/CVE-2023-413xx/CVE-2023-41355.json) (`2024-10-14T04:15:05.300`)
- [CVE-2023-41356](CVE-2023/CVE-2023-413xx/CVE-2023-41356.json) (`2024-10-14T04:15:05.537`)
- [CVE-2023-48392](CVE-2023/CVE-2023-483xx/CVE-2023-48392.json) (`2024-10-14T04:15:05.693`)
## Download and Usage

View File

@ -221716,8 +221716,8 @@ CVE-2023-2870,0,0,791f14d1d858ad8116e09c091456057f549b3435f447a4dc1fdedcc0fbe07e
CVE-2023-28700,0,0,4f968a1006ea8212e322d7deef967c488568b6ea7091082ce57b63521182bc04,2023-06-09T18:21:30.990000
CVE-2023-28701,0,0,1f0c8add7213ecee6af40feae26eff9d96544a7f1051bd80e0d0adbd13f9698e,2023-06-09T16:34:38.183000
CVE-2023-28702,0,0,322458dc5ce1af990637dfdbb194b4657a53e64709918a6959ad0e26b5d90433,2023-06-09T18:21:46.873000
CVE-2023-28703,0,0,58770e91296e6d909fc4b02e6a63028f68bd921d5e645fdc3f39d4f231f2ea29,2023-06-09T18:22:02.700000
CVE-2023-28704,0,0,3a9f5ab9a8749b7b747620f1a9d09992bb1112dbb57562af57c3fb7fb3426caf,2023-06-09T18:22:24.773000
CVE-2023-28703,0,1,0f0cebf3a82254d0f256f8ee7ad05786e89f280679305fc77b9a10a202724da0,2024-10-14T04:15:03.210000
CVE-2023-28704,0,1,0ea96abeac4099eb6f8aeff445b717c3ff853eb5b66e71b0c3097300ad8383c5,2024-10-14T04:15:04.400000
CVE-2023-28705,0,0,875ee5eeedcbaf87184e53272462439379c1e8baf901ebbbb714e99fd79f0ba9,2023-06-09T18:14:13.487000
CVE-2023-28706,0,0,dc130697d6700e0efa045bdf171c1153dcc9ec2ee4acf2311f07dc982e547c07,2023-04-14T14:23:05.247000
CVE-2023-28707,0,0,32d4d4aa6f7aca5e473a1393c06496a21c3a1ef5446c39d4c4403f8b4eeb5898,2023-05-22T14:25:13.693000
@ -223059,8 +223059,8 @@ CVE-2023-30590,0,0,4e46cf973ff6add944662f2ee7bd8b2301e0df7f15bd746a51f2377bd624d
CVE-2023-30591,0,0,fe5d7b76bc99c130db330c7da0e2e975457704c52d98e3bf1953e781841f9b79,2023-10-02T18:19:47.023000
CVE-2023-3060,0,0,3ef3a004f15f3c28db35513940d6930f6be6b38d46ba52cae8b5559cd6332bb0,2024-05-17T02:27:14.417000
CVE-2023-30601,0,0,a602edd5b2b660693a30b29bf3391e220bcf6b2ab97a1401fc7197f4ea11b4f3,2023-06-05T16:41:46.257000
CVE-2023-30602,0,0,763711f2159c9150049a581848870d2a0585c58d9d5fd6e489ef6c881cd7d521,2023-06-09T22:15:57.583000
CVE-2023-30603,0,0,a35e25e65db8d35b8385219f73fa8d41713c4e912175aa465e6e6d003e1be73e,2023-06-09T22:16:45.347000
CVE-2023-30602,0,1,51711a9b79d1b013216d996b151e993e6315d9182e161a8e361aa7bbedd2572d,2024-10-14T04:15:04.567000
CVE-2023-30603,0,1,88bca173414d0b885b3144bdb14ee98589e0fd23ef536516c5ea8020119072fd,2024-10-14T04:15:04.747000
CVE-2023-30604,0,0,07e579009ebea5c027cb74b88d0b035657330787e1286395b283d893da68707c,2023-06-09T21:56:34.763000
CVE-2023-30605,0,0,8fd872e799f23356e9a680aeb27ef68af87c978f5b69c77700eee8a7da0bf492,2023-04-29T02:11:21.987000
CVE-2023-30606,0,0,ac11caffa25e43a7f5c50e4f14bceed29913e4b2e7d415d1463d80e44bd1780b,2023-04-28T03:50:43.710000
@ -228039,7 +228039,7 @@ CVE-2023-37288,0,0,35abcdfce233c8d3e7fb1004621f3ed94c178446d1ea36f75f9ef6b2cff9e
CVE-2023-37289,0,0,63452b29aea474f189438ae87fae1703ecab4a891d82e843a6549646e8d4f9ab,2023-07-28T15:35:40.427000
CVE-2023-3729,0,0,b0b82b3758a5f1ea06e1010020f443924388546b5a276fc06a6c50640c6bb9f9,2023-08-04T20:15:10.607000
CVE-2023-37290,0,0,fba1a17c74fce1f8049854f5eb1063723d70dfb81cf145816f8d6513ae2fd43c,2023-07-28T15:39:50.073000
CVE-2023-37291,0,0,43c8ae9da1d46906db596d6b47610e8d0d02141042ede34ed81bae0e733d23d5,2023-07-31T18:33:40.903000
CVE-2023-37291,0,1,00c6057974511ac0150df80d1b8cb9c4b0f33273f13c4e7ad089b848500a6fa2,2024-10-14T04:15:04.893000
CVE-2023-37292,0,0,a267fafaf5f46e1e32231e4aee389942847e9b2a0ea50020644f517c8f48cebb,2023-08-04T19:28:00.977000
CVE-2023-37293,0,0,8beb678ccdd348e3fa4731451da61dc73d4447b9340166f5bf2d370162b0c912,2024-01-12T19:18:51.173000
CVE-2023-37294,0,0,21511ff7600a39efa6d5f6d892a2dbb2a76834862d73f718293055550a660f45,2024-01-12T19:18:41.143000
@ -228619,7 +228619,7 @@ CVE-2023-38023,0,0,3eb0d29abf0940602e2f707845a5437d2bfc3e50ffe28d0500f164f6298c0
CVE-2023-38024,0,0,ed72d98819a83644cf4cb3bb94bceba69dd7d763eb3b1ad58133a132251fabe8,2023-08-29T23:47:23.267000
CVE-2023-38025,0,0,60325e788b1b6899c92cf909ef0d6bd456e6cc217d292aeb8287089be66629ad,2023-08-29T23:47:47.977000
CVE-2023-38026,0,0,81ab1665b5e15405473495acc498122d2689eda7137309f2b609f85391bfa83e,2023-08-29T16:25:12.783000
CVE-2023-38027,0,0,8f9f52d8f2d83a9d277a58e2f320f44a313c3427e4cb681c68b4229dfb53d4b7,2023-08-29T16:24:23.790000
CVE-2023-38027,0,1,98914a6d7df7210498b9d774325bf1cd4d218c81010bab265e5388ab9d3c01cb,2024-10-14T04:15:05.080000
CVE-2023-38028,0,0,6ee4890f39f999ada574508c61a2e82a1d996ab2e312956411f582a5aebeca5d,2023-08-29T23:47:08.563000
CVE-2023-38029,0,0,d184c6940aca7fb2c18b1c4a30a73dd67e85494c8492ae87a9886ad02b2e64fd,2023-08-29T23:46:48.037000
CVE-2023-3803,0,0,5f9f51749e6793ac17dc9b214b7aaf7d11263cc07e46791259f7b5b4181382c7,2024-05-17T02:27:49.433000
@ -231373,8 +231373,8 @@ CVE-2023-41351,0,0,4b893cd327f859d8ab3bcb83a45bc0cf827b91b732148787327296ba6bbe7
CVE-2023-41352,0,0,c2f58018fff7f1616f62b2d2cd2b2c2a9bc4edcca2ee51f21188ece7ab9a4bb1,2023-11-13T19:31:25.810000
CVE-2023-41353,0,0,4578f19a31c1d006d2adaad69ff57187d7874f55e6b099e611d274958cd04fc9,2023-11-13T19:31:44.943000
CVE-2023-41354,0,0,ea12dcd247f303002ad8eceff9f42175132dda06c1b7a461d6fdfbc4aa0ba90b,2024-10-03T19:24:14.387000
CVE-2023-41355,0,0,3e77c068264ddf604bccc56891f332498bd0dcd4d7bb314cc4cff12e1550016f,2023-11-13T19:54:23.593000
CVE-2023-41356,0,0,30dffd027dc2d36e43f9bb852e9c88efd970efe3589b9afabfb5ef42de2ef2c9,2023-11-14T18:11:34.807000
CVE-2023-41355,0,1,1bef264372db3a678a5123a66844a1e279cfca8a79993f48df2ca003b03e0bd9,2024-10-14T04:15:05.300000
CVE-2023-41356,0,1,f7de2ae23b255f021cc0d224e2b0bfa509d1a0bef9dc7268cc25484e1032960a,2024-10-14T04:15:05.537000
CVE-2023-41357,0,0,00f65bb07fa6c7ae5be3907535577d6b693e38bd111110d70c524621331a2ba0,2023-11-13T19:54:51.547000
CVE-2023-41358,0,0,b12e3630124fc2762fcaaf231aeb49d7a9b7b5cda2a1c06c304357c3eb7a006c,2023-12-22T21:18:08.167000
CVE-2023-41359,0,0,b38c88f7822708db827556bc6fbd8ea6cddbe63fa861dd7aef6499d1ba3a5a20,2023-12-22T21:18:17.247000
@ -236146,7 +236146,7 @@ CVE-2023-48388,0,0,86f9a15d7ea987f2e9aed6c57ee9a003ba19fa939c27b8777c12f21112d40
CVE-2023-48389,0,0,77aecf52d894aa4d5c2b0d3566483e81dc13a21d543875d52f6dee865b7db74c,2023-12-22T16:12:50.417000
CVE-2023-4839,0,0,a61ea6d5efde3d401cc22c5db261b2c372e7daa20f78bfc06e0bab3a618aa91b,2024-03-13T12:33:51.697000
CVE-2023-48390,0,0,220de4e14f81ae94d6edceba85de98ccdcc95ec98bf2be65ee6a82a64eb2ac0b,2023-12-22T16:05:04.157000
CVE-2023-48392,0,0,9c3aaa36cf10f8e1592b9126c1f846c6c07db58043210a53056a744b730a0353,2023-12-22T15:46:03.297000
CVE-2023-48392,0,1,ed486e046d5c5e164d3eec1cc98b29d917e042030c5947bd73909c925c95d696,2024-10-14T04:15:05.693000
CVE-2023-48393,0,0,e0a815d8080ad5cea41d92984ef3a9fd7095a42aa57d20c0d12a59109c002386,2023-12-22T15:43:05.987000
CVE-2023-48394,0,0,c3024715840789d9f312132faa6fbaf0c1f9f5e5dcaedc7eeb2cfc7e710910d2,2023-12-22T15:33:02.573000
CVE-2023-48395,0,0,f4526cf83078b38c5056fd136243e449325c90f84eaf2a2201d315d32d83e447,2023-12-22T15:28:27.923000
@ -260620,7 +260620,7 @@ CVE-2024-45496,0,0,cb4145e26d358c15cb434585f9bcb20449ce473167aa6d60e18e039ff47cf
CVE-2024-45498,0,0,c0b73fd56e19fc295690d422c61db0b0a34ba9767e31b80f7a635220e3379808,2024-09-09T13:03:38.303000
CVE-2024-4550,0,0,ea2693a2208898e22f1b33bfbea2ea7879154431a660b6be5aad9a2659ccd071,2024-09-14T11:47:14.677000
CVE-2024-45504,0,0,d1fb07a3228efd18f7c0af3faab016c97edb9e2da8e02dba547168a8c292ae66,2024-09-10T12:09:50.377000
CVE-2024-45506,0,1,53228a9659d8b3663e59f7b6cd3ffdc01b4518a34e19971e095f98575a886619,2024-10-14T03:15:10.123000
CVE-2024-45506,0,0,53228a9659d8b3663e59f7b6cd3ffdc01b4518a34e19971e095f98575a886619,2024-10-14T03:15:10.123000
CVE-2024-45507,0,0,b2cf0920dcb75db868de7b4afd51449cea360da72164b9b7e7a575176b0c17c4,2024-09-05T17:53:39.760000
CVE-2024-45508,0,0,a7bf13ff5f2bf318e53d0cc8b12c1b5ac7eae45f1991e7b683a2e3673a166bb9,2024-09-04T16:44:08.247000
CVE-2024-45509,0,0,2da4a07b41eb99a3059398ff74aeb7ba3be7995744fd94f415c5c3e9d41f0b5f,2024-09-04T16:45:08.597000
@ -261886,6 +261886,7 @@ CVE-2024-4919,0,0,c726f606173904c8377395d864d6d1f0bfcdbe8df42cdb4cc2d61ca12557d8
CVE-2024-49193,0,0,2851afa7c225e08bb86128aa4f7b999842e89112e2dd59d18a0e218abc776b3b,2024-10-12T14:15:02.753000
CVE-2024-4920,0,0,fb11a98a98fcee227749c982e12efa14a4a4b18da858cef87f2552ce91a0c62d,2024-05-17T02:40:42.227000
CVE-2024-4921,0,0,1060b5013f8dc8547f0f33cabd337061fb69f6fcf324e5387138007cbeb6a9c1,2024-06-04T19:20:53.730000
CVE-2024-49214,1,1,4cff2d2a23a5724109fdb699f8b8b4b4c0760595978e5de8e9994dcfcca4cf71,2024-10-14T04:15:05.853000
CVE-2024-4922,0,0,692b7adcf322621580a484f8f9b29edc18ffd7d0d7aa81554818742dd70afb00,2024-06-20T20:15:20.020000
CVE-2024-4923,0,0,c83198e21d781e3384db11f118092c5fbfa4a06f25d53a21adb6fe23f4380f17,2024-06-04T19:20:53.833000
CVE-2024-4924,0,0,1be75affb45c8b20da2e31570d5662533bb5af7060cf2ef9bdabbaa6aefcbc3f,2024-06-13T18:36:09.013000
@ -265459,5 +265460,7 @@ CVE-2024-9915,0,0,63e26bd6dda529bb1b35cb19ae962b0ed45afa7922ddadd06d2d3fbacf9244
CVE-2024-9916,0,0,a730a2f771d7ff99d35c7fab951eb613504b99ec32a2fa78db351f9ebbb4bc4a,2024-10-13T19:15:11.240000
CVE-2024-9917,0,0,b95369e739f1d0e87281f665b0fbe602b511bf4da9ce5a03247e979a67c869de,2024-10-13T20:15:03.593000
CVE-2024-9918,0,0,3b1543a1bc4f2002f8c314cc6d23e587e4e37abb46c87f452c1a1b708c0d1212,2024-10-13T20:15:03.853000
CVE-2024-9921,1,1,006acd4b794e2adfef5d9ee2d65bed2b1e2281b0d23f9374b3500a3b648fc690,2024-10-14T03:15:10.400000
CVE-2024-9922,1,1,38a9a769415efbcfedd53b122b48fa65b5e1f382fdf217a030bbaee2ce3081e3,2024-10-14T03:15:10.683000
CVE-2024-9921,0,0,006acd4b794e2adfef5d9ee2d65bed2b1e2281b0d23f9374b3500a3b648fc690,2024-10-14T03:15:10.400000
CVE-2024-9922,0,0,38a9a769415efbcfedd53b122b48fa65b5e1f382fdf217a030bbaee2ce3081e3,2024-10-14T03:15:10.683000
CVE-2024-9923,1,1,54d0eb71a24239c4cf72f6c8d2d43f40cc27d7ae4dae943f2db0568ffd629c72,2024-10-14T04:15:06.070000
CVE-2024-9924,1,1,5d7f89079afc3d9ca8548ebb3725e799ef08b64b7b5fd0fc7f3c47978b6a83d8,2024-10-14T04:15:06.353000

Can't render this file because it is too large.