Auto-Update: 2024-05-10T16:00:37.404269+00:00

This commit is contained in:
cad-safe-bot 2024-05-10 16:03:28 +00:00
parent 2806205812
commit 702e551c6c
4 changed files with 278 additions and 48 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1561",
"sourceIdentifier": "security@huntr.dev",
"published": "2024-04-16T00:15:08.887",
"lastModified": "2024-04-16T13:24:07.103",
"lastModified": "2024-05-10T15:15:07.133",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -58,6 +58,10 @@
{
"url": "https://huntr.com/bounties/4acf584e-2fe8-490e-878d-2d9bf2698338",
"source": "security@huntr.dev"
},
{
"url": "https://www.gradio.app/changelog#4-13-0",
"source": "security@huntr.dev"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-31497",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-15T20:15:11.077",
"lastModified": "2024-05-01T18:15:23.303",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-05-10T14:33:55.323",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -14,111 +14,341 @@
"value": "En PuTTY 0.68 a 0.80 antes de 0.81, la generaci\u00f3n nonce ECDSA sesgada permite a un atacante recuperar la clave secreta NIST P-521 de un usuario mediante un ataque r\u00e1pido en aproximadamente 60 firmas. Esto es especialmente importante en un escenario en el que un adversario puede leer mensajes firmados por PuTTY o Pageant. El conjunto requerido de mensajes firmados puede ser legible p\u00fablicamente porque est\u00e1n almacenados en un servicio p\u00fablico Git que admite el uso de SSH para la firma de confirmaci\u00f3n, y Pageant realiz\u00f3 las firmas a trav\u00e9s de un mecanismo de reenv\u00edo de agentes. En otras palabras, es posible que un adversario ya tenga suficiente informaci\u00f3n de firma para comprometer la clave privada de una v\u00edctima, incluso si no se utilizan m\u00e1s versiones vulnerables de PuTTY. Despu\u00e9s de un compromiso clave, un adversario puede realizar ataques a la cadena de suministro del software mantenido en Git. Un segundo escenario independiente es que el adversario sea un operador de un servidor SSH en el que la v\u00edctima se autentica (para inicio de sesi\u00f3n remoto o copia de archivos), aunque la v\u00edctima no conf\u00ede plenamente en este servidor y la v\u00edctima utilice la misma clave privada. para conexiones SSH a otros servicios operados por otras entidades. Aqu\u00ed, el operador del servidor fraudulento (que de otro modo no tendr\u00eda forma de determinar la clave privada de la v\u00edctima) puede obtener la clave privada de la v\u00edctima y luego usarla para acceder no autorizado a esos otros servicios. Si los otros servicios incluyen servicios Git, nuevamente es posible realizar ataques a la cadena de suministro del software mantenido en Git. Esto tambi\u00e9n afecta, por ejemplo, a FileZilla anterior a 3.67.0, WinSCP anterior a 6.3.3, TortoiseGit anterior a 2.15.0.1 y TortoiseSVN hasta 1.14.6."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-338"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:putty:putty:*:*:*:*:*:*:*:*",
"versionStartIncluding": "0.68",
"versionEndExcluding": "0.81",
"matchCriteriaId": "E0D6294C-4365-4187-8053-35F3AAC5229F"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:filezilla-project:filezilla_client:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.67.0",
"matchCriteriaId": "A0E9886A-527F-444B-AFB3-33CF777182CC"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:winscp:winscp:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.3",
"matchCriteriaId": "5DA80FE9-039E-4BF4-AC16-6E65FFAB22A2"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tortoisegit:tortoisegit:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.15.0.1",
"matchCriteriaId": "A1C171EB-2081-44AC-9017-B3BA3A88B10A"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tigris:tortoisesvn:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.14.6",
"matchCriteriaId": "26F28A31-E86D-43C1-8043-2B8ECD723AF7"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
"matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*",
"matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59"
}
]
}
]
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/15/6",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275183",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1222864",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://docs.ccv.brown.edu/oscar/connecting-to-oscar/ssh/ssh-agent-forwarding/key-generation-and-agent-forwarding-with-putty",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Product"
]
},
{
"url": "https://filezilla-project.org/versions.php",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Release Notes"
]
},
{
"url": "https://git.tartarus.org/?h=c193fe9848f50a88a4089aac647fecc31ae96d27&p=simon/putty.git",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Patch"
]
},
{
"url": "https://github.com/advisories/GHSA-6p4c-r453-8743",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/daedalus/BreakingECDSAwithLLL",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZS3B37GNGWOOV7QU7B7JFK76U4TOP4V/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MMHILY2K7HQGQRHOC375KRRG2M6625RD/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PUOTQVGC4DISVHQGSPUYGXO6TLDK65LA/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WFDZBV7ZCAZ6AH3VCQ34SSY7L3J7VZXZ/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WMJH7M663BVO3SY6MFAW2FAZWLLXAPRQ/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://news.ycombinator.com/item?id=40044665",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://security-tracker.debian.org/tracker/CVE-2024-31497",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://securityonline.info/cve-2024-31497-critical-putty-vulnerability-exposes-private-keys-immediate-action-required/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Press/Media Coverage"
]
},
{
"url": "https://tartarus.org/~simon/putty-snapshots/htmldoc/Chapter9.html#pageant-forward",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Product"
]
},
{
"url": "https://tortoisegit.org",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://twitter.com/CCBalert/status/1780229237569470549",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Press/Media Coverage"
]
},
{
"url": "https://twitter.com/lambdafu/status/1779969509522133272",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Press/Media Coverage"
]
},
{
"url": "https://winscp.net/eng/news.php",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.bleepingcomputer.com/news/security/putty-ssh-client-flaw-allows-recovery-of-cryptographic-private-keys/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Press/Media Coverage"
]
},
{
"url": "https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-p521-bias.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.openwall.com/lists/oss-security/2024/04/15/6",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://www.reddit.com/r/sysadmin/comments/1c4wmoj/putty_vulnerability_affecting_v068_to_v08/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Press/Media Coverage"
]
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-05-09T23:55:29.948977+00:00
2024-05-10T16:00:37.404269+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-05-09T23:15:06.427000+00:00
2024-05-10T15:15:07.133000+00:00
```
### Last Data Feed Release
@ -27,7 +27,7 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain
2024-05-09T00:00:20.244570+00:00
2024-05-10T00:00:20.285067+00:00
```
### Total Number of included CVEs
@ -44,14 +44,10 @@ Recently added CVEs: `0`
### CVEs modified in the last Commit
Recently modified CVEs: `6`
Recently modified CVEs: `2`
- [CVE-2023-35743](CVE-2023/CVE-2023-357xx/CVE-2023-35743.json) (`2024-05-09T23:15:06.167`)
- [CVE-2023-38097](CVE-2023/CVE-2023-380xx/CVE-2023-38097.json) (`2024-05-09T23:15:06.277`)
- [CVE-2023-39472](CVE-2023/CVE-2023-394xx/CVE-2023-39472.json) (`2024-05-09T23:15:06.357`)
- [CVE-2023-51606](CVE-2023/CVE-2023-516xx/CVE-2023-51606.json) (`2024-05-09T23:15:06.427`)
- [CVE-2024-1753](CVE-2024/CVE-2024-17xx/CVE-2024-1753.json) (`2024-05-09T22:15:07.617`)
- [CVE-2024-3154](CVE-2024/CVE-2024-31xx/CVE-2024-3154.json) (`2024-05-09T22:15:07.890`)
- [CVE-2024-1561](CVE-2024/CVE-2024-15xx/CVE-2024-1561.json) (`2024-05-10T15:15:07.133`)
- [CVE-2024-31497](CVE-2024/CVE-2024-314xx/CVE-2024-31497.json) (`2024-05-10T14:33:55.323`)
## Download and Usage

View File

@ -225796,7 +225796,7 @@ CVE-2023-3574,0,0,c46f3ebebeb50c74076f9bdd903b2401894ef2646196eb960c08c98cd128d2
CVE-2023-35740,0,0,2f95a3a2da9b2a5b0a7989c00dab0966dda24f9bcfd0ac221d5d9c93fa07592a,2024-05-03T12:50:12.213000
CVE-2023-35741,0,0,12ce91a289d492193464c02e73848c5a89b8f5b1b3de80023b237097703c7b1f,2024-05-03T12:50:12.213000
CVE-2023-35742,0,0,ea704db5fcc012cf831c033e1b1e62766176f6291ebee0553e300f9855a6260a,2024-05-03T12:50:12.213000
CVE-2023-35743,0,1,60dd135881995d60f7f46db16f5899f1b0539401da10475c09ddf245d9af11b8,2024-05-09T23:15:06.167000
CVE-2023-35743,0,0,60dd135881995d60f7f46db16f5899f1b0539401da10475c09ddf245d9af11b8,2024-05-09T23:15:06.167000
CVE-2023-35744,0,0,df67bcbfbb16baf2b8445f9f20cb23715272e1e0ead1addb32883be084a908d3,2024-05-03T12:50:12.213000
CVE-2023-35745,0,0,7cf6a1507013b7aa83e9cecaf0998c3dee4e2e14cbeb467894edaa9f5133d103,2024-05-03T12:50:12.213000
CVE-2023-35746,0,0,aa9c17076dfa4c5c8a4607e866ac8d5ccf21cb29b88388ada09aa8d7ba85bcb8,2024-05-03T12:50:12.213000
@ -227569,7 +227569,7 @@ CVE-2023-38093,0,0,7a4d199ce0afcab2b655d98010b2be4dc5715b5b82244b5b2697e5f13fa21
CVE-2023-38094,0,0,9887b5c39247dbf8dfe624650ac1a8955cdb212d75ea4e67a0ebb244629a370c,2024-05-03T12:50:12.213000
CVE-2023-38095,0,0,2becb471aebbf5f84cd137b0ff7e88224fa95da5fbe657ded29c12c4e19b0ce1,2024-05-03T12:50:12.213000
CVE-2023-38096,0,0,9c22c056e1b6fc3e2afea52f94ffc68ed35e6b78269480533aa70b5716e3bff2,2024-05-03T12:50:12.213000
CVE-2023-38097,0,1,c9268a3952ffb0ee00c03318bcdc0bcb48d8da8251246b25a63c67d00e2775f5,2024-05-09T23:15:06.277000
CVE-2023-38097,0,0,c9268a3952ffb0ee00c03318bcdc0bcb48d8da8251246b25a63c67d00e2775f5,2024-05-09T23:15:06.277000
CVE-2023-38098,0,0,9e760296d5666709e1b8f48f7259d6f55886def36bbf7a0013a26231b60b3270,2024-05-03T12:50:12.213000
CVE-2023-38099,0,0,dc89f09f863904bf606f42997dd6a10ab31bc9bc73dccc031f7acbbbf9076d0e,2024-05-03T12:50:12.213000
CVE-2023-3810,0,0,35ed73f1889cbe2eb947bf6ebcde02c5e33dcf7a8a8c8853354c9ef07344f698,2024-04-11T01:21:23.983000
@ -228710,7 +228710,7 @@ CVE-2023-39468,0,0,fad83eb96ad17f7feed4b40f57290cfa2ccd62ceb9d2cf8438c01301c09a6
CVE-2023-39469,0,0,dad6887aa4b7938bc0d034a43e7946297ee8ecd58ee677ad94464a1a09d5d572,2024-05-03T12:50:12.213000
CVE-2023-3947,0,0,ec4e98b926131832906a48cb8cab384f6fd9ed1f0209f56649767f1cbb44927d,2023-11-07T04:20:01.277000
CVE-2023-39471,0,0,b3ee63c9190bf435c5a5fccd5adcbd0204a01af419a0b4d4f02ecbf469ada723,2024-05-03T12:50:12.213000
CVE-2023-39472,0,1,e17fa6619a36105bafdae45c529260b831ff7722594494aee6112d309a55990d,2024-05-09T23:15:06.357000
CVE-2023-39472,0,0,e17fa6619a36105bafdae45c529260b831ff7722594494aee6112d309a55990d,2024-05-09T23:15:06.357000
CVE-2023-39473,0,0,a8731abdd90ffec3aa042f1c0d4aeb67f5f445bb2c7b1dd1cd6acb6575619d28,2024-05-03T12:50:12.213000
CVE-2023-39474,0,0,3c30e96ec85b17aca6019134ff9e7d9d732ece28f0528159d6bdb4a52a7fb3c4,2024-05-03T12:50:12.213000
CVE-2023-39475,0,0,73f8140b800261c82e4203ff545fa2755485139852ab8003ccaf46eafc0e1681,2024-05-03T12:50:12.213000
@ -236819,7 +236819,7 @@ CVE-2023-51602,0,0,dd1ba9eff808a5b250b6ab41ad906e9822ec473a9fda580da91d9fc72bfa5
CVE-2023-51603,0,0,bd79c2da33760ff026f655fc56833f47a5c4d0133a699dd0fd9e4c90970bbd64,2024-05-03T12:48:41.067000
CVE-2023-51604,0,0,56e33ad4a523e4f832ac4a8db2c7282ed06ea74a0b348dddb648054299d4de0f,2024-05-03T12:48:41.067000
CVE-2023-51605,0,0,2d9f904c751b95fbf683f7d68a4854b372085e027a38890d686f15f799a3f36b,2024-05-03T12:48:41.067000
CVE-2023-51606,0,1,34f3a115c4a486dadba27907f58cb65940cb72de291b64f2baf3bc38687f32b3,2024-05-09T23:15:06.427000
CVE-2023-51606,0,0,34f3a115c4a486dadba27907f58cb65940cb72de291b64f2baf3bc38687f32b3,2024-05-09T23:15:06.427000
CVE-2023-51607,0,0,e337352df4b9a5bb6253e63762bc38441a1924019af367dffcb4e51720748bd9,2024-05-03T12:48:41.067000
CVE-2023-51608,0,0,cf2d32cbd11ff2ad3ecdae02e26372a33cd6ac51a72eb10df80550514a97d8da,2024-05-03T12:48:41.067000
CVE-2023-51609,0,0,f33b206c48a7a5738fd9de05c47e7ce7a8357b738eb8bfe677d402ef18346cfd,2024-05-03T12:48:41.067000
@ -240633,7 +240633,7 @@ CVE-2024-1557,0,0,978ef608c552159752f59e69dd64676670cae08244ade28eed0956281b92bf
CVE-2024-1558,0,0,fb152d3b9db09dbbca2cd8328a3b02d84db95813593f18b1b26949f879e017cb,2024-04-16T13:24:07.103000
CVE-2024-1559,0,0,7267a9d4f0fdc8e6beebb6576542d2139b43547409ac8db00ae3f081eb5efbe3,2024-02-20T19:50:53.960000
CVE-2024-1560,0,0,271d2853e08df4f79fd1ff0202001d8d2c5f05b3c07f8a9720fa0c3ee07fd968,2024-04-16T13:24:07.103000
CVE-2024-1561,0,0,2f50259b914307ebf5053f89eaeaccfd6164ff1f028fe1775ab6a050ce4dd020,2024-04-16T13:24:07.103000
CVE-2024-1561,0,1,0731ada3ed46d337aecd2791ca3768eb3d320940fe607465ad54edf665eeb2ac,2024-05-10T15:15:07.133000
CVE-2024-1562,0,0,19bad0af1c61f457a105e66f4eeb0fde8d2d444a29c6c496b32c177adc1d4546,2024-02-22T19:07:37.840000
CVE-2024-1563,0,0,ac871d8436144a6ee546ec0773b6ca1aaa07e76619d71421483fc96f836a0fc4,2024-02-22T19:07:27.197000
CVE-2024-1564,0,0,84875cf797fa64328b336ae33772e46886c72657e3c983b9d184a2a3d50ffd3e,2024-03-25T13:47:14.087000
@ -240776,7 +240776,7 @@ CVE-2024-1749,0,0,333be4b88192e2e4c430588986a6c08bc8d18a961724558cd63d34341f9df2
CVE-2024-1750,0,0,e3bbc65ee5131d172a658128bbf945392e55621bf205fc2f71228c3e1b5f20b2,2024-04-11T01:24:30.157000
CVE-2024-1751,0,0,7aa616bef5e27ed13b371ce9dacd4080fc5ffa6154b1e45a0ce11f0de1f1df9e,2024-03-13T18:15:58.530000
CVE-2024-1752,0,0,3b691eb63c202be2eb926d4c3601a8229a1e699fd5812dcaec474adfd9c6bd05,2024-04-08T18:48:40.217000
CVE-2024-1753,0,1,1217edc4381bfd9fc3d760232769e9b3154e3553ae834e25118cb3af8ea9cd8f,2024-05-09T22:15:07.617000
CVE-2024-1753,0,0,1217edc4381bfd9fc3d760232769e9b3154e3553ae834e25118cb3af8ea9cd8f,2024-05-09T22:15:07.617000
CVE-2024-1754,0,0,bb1af71458eba5bdfb6b90e382cbcddd60b96fb9bcb7aef4fa5483aa2a532c8d,2024-04-15T13:15:31.997000
CVE-2024-1755,0,0,c4c00c2e9213cda2dc6708362bc52ae20ba1dfc3c894f2897c9375b229ad840b,2024-04-15T13:15:31.997000
CVE-2024-1756,0,0,62e52d79aae78b309e4cd5e4ccf86fb8ee93e230c568d1d0b7a63a1cf36aba4f,2024-04-24T13:39:42.883000
@ -247354,14 +247354,14 @@ CVE-2024-3147,0,0,f05061e9d718b866336ceef3f83885c168403f8d387cf11dbe00ac736df358
CVE-2024-3148,0,0,12b6e15e00d964ce79c059c99a6c4df70691a740ad2056657f2d4843c78fc654,2024-04-11T01:25:55.337000
CVE-2024-31487,0,0,ffef7fcdc05bb476a1f2c02c71de4a76075ea7f0301d6a8889db629ce9b194c6,2024-04-10T13:24:22.187000
CVE-2024-31492,0,0,a251126d380ad734bdcae40155276c0c8cd0f78c057d6c232814179759c90bf9,2024-04-10T19:49:51.183000
CVE-2024-31497,0,0,1112760270f82ef7ae220fb714c69bbf42620cdeecf6e8cb67e72a73b17f4882,2024-05-01T18:15:23.303000
CVE-2024-31497,0,1,4e1eafb2dcb4144981ef085a5b8158282c3a0977a083d73fc04d3f981acbd1e7,2024-05-10T14:33:55.323000
CVE-2024-31498,0,0,db3c4e2337e3fccc66e084ef6016d8532925f451bef4124b0c2782f0c54d90b6,2024-04-08T00:15:08
CVE-2024-31502,0,0,52fc3984aab146fd5296bbc2584fa31ec06529d852df83c020a3abdb54510354,2024-04-29T12:42:03.667000
CVE-2024-31503,0,0,a2a7c8d9eaf4775895950c76302a02326a8d6e67bb7d5ec85d9e8a8516e17053,2024-04-17T12:48:07.510000
CVE-2024-31506,0,0,8be7ef5b3e9d65e4bba9dd63e2b7475f0658a4b183369094a98038d4eee40099,2024-04-10T13:24:00.070000
CVE-2024-31507,0,0,8a4d05957463fb55563022c4622a2463374ff774a0631f4c63214875a7c78bee,2024-04-10T13:24:00.070000
CVE-2024-3151,0,0,2dd1cf236cf7e4dbb7d9720cf950d856f9b652cd7c08d701ecc784bea1322bb1,2024-04-11T01:25:55.410000
CVE-2024-3154,0,1,5e4adba869a6da3dc5a81bc7a23b3271a1dd21708bc882afbbc00847653b63ff,2024-05-09T22:15:07.890000
CVE-2024-3154,0,0,5e4adba869a6da3dc5a81bc7a23b3271a1dd21708bc882afbbc00847653b63ff,2024-05-09T22:15:07.890000
CVE-2024-31544,0,0,bc835e0f71240df22cec22617fbfab2cab4d97b1f555eabe4ef7c23231d6357c,2024-04-10T13:24:22.187000
CVE-2024-31545,0,0,58f9284e649db693b69f38b498c09bbce1aa6659c4895ca2c4510e9e4f359bf5,2024-04-22T19:24:06.727000
CVE-2024-31546,0,0,0f1c1c4c4e70b739ec88067856aa47df01b438e565763cea3e5ee7b15b2692f7,2024-04-19T18:29:53.040000

Can't render this file because it is too large.