Auto-Update: 2024-08-15T20:00:22.922220+00:00

This commit is contained in:
cad-safe-bot 2024-08-15 20:03:18 +00:00
parent 6197594d4c
commit 70e82a3260
86 changed files with 4531 additions and 525 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-19755",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-30T18:15:19.557",
"lastModified": "2024-04-30T19:35:36.960",
"lastModified": "2024-08-15T19:35:01.400",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "ethOS hasta 1.3.3 se entrega con claves de host SSH incorporadas en la imagen de instalaci\u00f3n, lo que permite ataques de intermediario y hace que la identificaci\u00f3n de todos los nodos IPv4 p\u00fablicos sea trivial con Shodan.io. NOTA: a partir del 1 de diciembre de 2019, el proveedor indic\u00f3 que planea solucionar este problema."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-300"
}
]
}
],
"references": [
{
"url": "http://ethosdistro.com/changelog/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-37177",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-21T21:15:08.773",
"lastModified": "2024-02-22T19:07:27.197",
"lastModified": "2024-08-15T18:35:03.150",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Vulnerabilidad de inyecci\u00f3n SQL en PMB Services PMB v.7.4.7 y anteriores permite que un atacante remoto no autenticado ejecute c\u00f3digo arbitrario a trav\u00e9s del par\u00e1metro de consulta en el endpoint /admin/convert/export_z3950.php."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://nexacybersecurity.blogspot.com/2024/02/journey-finding-vulnerabilities-in-pmb-library-management-system.html",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-40114",
"sourceIdentifier": "security@android.com",
"published": "2024-02-15T23:15:08.647",
"lastModified": "2024-02-16T13:37:55.033",
"lastModified": "2024-08-15T18:35:04.000",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "En m\u00faltiples funciones de MtpFfsHandle.cpp, existe una posible escritura fuera de los l\u00edmites debido a un use after free. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales. Se necesita la interacci\u00f3n del usuario para la explotaci\u00f3n."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/av/+/2fdf54b050f728fd965c9afdd03116e9b9dafbae",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-0018",
"sourceIdentifier": "security@android.com",
"published": "2024-02-16T20:15:47.560",
"lastModified": "2024-02-16T21:39:50.223",
"lastModified": "2024-08-15T18:35:05.293",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "En convertYUV420Planar16ToY410 de ColorConverter.cpp, existe una posible escritura fuera de los l\u00edmites debido a un desbordamiento de b\u00fafer de almacenamiento din\u00e1mico. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-122"
}
]
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/av/+/bf6406041919f67219fd1829438dda28845d4c23",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1695",
"sourceIdentifier": "hp-security-alert@hp.com",
"published": "2024-05-06T21:15:48.260",
"lastModified": "2024-05-07T13:39:32.710",
"lastModified": "2024-08-15T19:35:04.110",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "Se ha identificado una posible vulnerabilidad de seguridad en el controlador de software de habilitaci\u00f3n de aplicaciones de HP para ciertos productos de PC HP, que podr\u00eda permitir una escalada de privilegios. HP est\u00e1 lanzando actualizaciones de software para mitigar esta posible vulnerabilidad."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 5.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.5,
"impactScore": 5.2
}
]
},
"references": [
{
"url": "https://support.hp.com/us-en/document/ish_10555591-10555627-16/hpsbhf03932",

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-21981",
"sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:22.920",
"lastModified": "2024-08-14T02:07:05.410",
"lastModified": "2024-08-15T18:35:06.310",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper key usage control in AMD Secure Processor\n(ASP) may allow an attacker with local access who has gained arbitrary code\nexecution privilege in ASP\u00a0to\nextract ASP cryptographic keys, potentially resulting in loss of\nconfidentiality and integrity."
},
{
"lang": "es",
"value": "Un control inadecuado del uso de claves en el procesador seguro AMD (ASP) puede permitir que un atacante con acceso local que haya obtenido privilegios de ejecuci\u00f3n de c\u00f3digo arbitrario en ASP extraiga claves criptogr\u00e1ficas ASP, lo que podr\u00eda provocar una p\u00e9rdida de confidencialidad e integridad."
}
],
"metrics": {
@ -35,6 +39,18 @@
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"references": [
{
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-22017",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-03-19T05:15:10.073",
"lastModified": "2024-06-10T17:16:18.773",
"lastModified": "2024-08-15T19:35:04.510",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -39,6 +39,18 @@
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-250"
}
]
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/11/1",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-22054",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-02-20T18:15:51.393",
"lastModified": "2024-03-04T02:15:16.820",
"lastModified": "2024-08-15T18:35:07.063",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "Un paquete de descubrimiento con formato incorrecto enviado por un actor malintencionado con acceso preexistente a la red podr\u00eda interrumpir la funcionalidad de administraci\u00f3n y descubrimiento de dispositivos. Productos afectados: Puntos de acceso UniFi Conmutadores UniFi Copia de seguridad UniFi LTE UniFi Express (solo el modo malla, el modo enrutador no se ve afectado) Mitigaci\u00f3n: actualice los puntos de acceso UniFi a la versi\u00f3n 6.6.65 o posterior. Actualice UniFi Switches a la versi\u00f3n 6.6.61 o posterior. Actualice UniFi LTE Backup a la versi\u00f3n 6.6.57 o posterior. Actualice UniFi Express a la versi\u00f3n 3.2.5 o posterior."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://community.ui.com/releases/Security-Advisory-Bulletin-037-037/9aeeccef-ca4a-4f10-9f66-1eb400b3d027",

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-22217",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T18:15:19.090",
"lastModified": "2024-08-15T18:15:19.090",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A Server-Side Request Forgery (SSRF) vulnerability in Terminalfour before 8.3.19 allows authenticated users to use specific features to access internal services including sensitive information on the server that Terminalfour runs on."
}
],
"metrics": {},
"references": [
{
"url": "https://docs.terminalfour.com/articles/release-notes-highlights/",
"source": "cve@mitre.org"
},
{
"url": "https://docs.terminalfour.com/release-notes/security-notices/cve-2024-22217/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-22218",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T18:15:19.197",
"lastModified": "2024-08-15T19:35:05.533",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "XML External Entity (XXE) vulnerability in Terminalfour 8.0.0001 through 8.3.18 and XML JDBC versions up to 1.0.4 allows authenticated users to submit malicious XML via unspecified features which could lead to various actions such as accessing the underlying server, remote code execution (RCE), or performing Server-Side Request Forgery (SSRF) attacks."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-611"
}
]
}
],
"references": [
{
"url": "https://docs.terminalfour.com/articles/release-notes-highlights/",
"source": "cve@mitre.org"
},
{
"url": "https://docs.terminalfour.com/release-notes/security-notices/cve-2024-22218--cve-2024-22219/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-22219",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T18:15:19.290",
"lastModified": "2024-08-15T18:15:19.290",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "XML External Entity (XXE) vulnerability in Terminalfour 8.0.0001 through 8.3.18 and XML JDBC versions up to 1.0.4 allows authenticated users to submit malicious XML via unspecified features which could lead to various actions such as accessing the underlying server, remote code execution (RCE), or performing Server-Side Request Forgery (SSRF) attacks."
}
],
"metrics": {},
"references": [
{
"url": "https://docs.terminalfour.com/articles/release-notes-highlights/",
"source": "cve@mitre.org"
},
{
"url": "https://docs.terminalfour.com/release-notes/security-notices/cve-2024-22218--cve-2024-22219/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-22270",
"sourceIdentifier": "security@vmware.com",
"published": "2024-05-14T16:16:12.613",
"lastModified": "2024-05-14T19:18:31.490",
"lastModified": "2024-08-15T19:35:06.457",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -39,6 +39,18 @@
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24280",

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-23168",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T19:15:18.070",
"lastModified": "2024-08-15T19:15:18.070",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vulnerability in Xiexe XSOverlay before build 647 allows non-local websites to send the malicious commands to the WebSocket API, resulting in the arbitrary code execution."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Xiexe/XSOverlay-Issue-Tracker",
"source": "cve@mitre.org"
},
{
"url": "https://store.steampowered.com/news/app/1173510?emclan=103582791465938574&emgid=7792991106417394332",
"source": "cve@mitre.org"
},
{
"url": "https://vuln.ryotak.net/advisories/70",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-25633",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-15T19:15:18.213",
"lastModified": "2024-08-15T19:15:18.213",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "eLabFTW is an open source electronic lab notebook for research labs. In an eLabFTW system, one might disallow user creation except for by system administrators, administrators and trusted services. If administrators are allowed to create new users (which is the default), the vulnerability allows any user to create new users in teams where they are members. The new users are automatically validated and administrators are not notified. This can allow a user with permanent or temporary access to a user account or API key to maintain persistence in an eLabFTW system. Additionally, it allows the user to create separate account under a different name, and produce misleading revision histories. No additional privileges are granted to the new user. Users should upgrade to version 5.0.0 to receive a patch. As a workaround, disabling both options that allow *administrators* to create users will provide a mitigation."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-266"
}
]
}
],
"references": [
{
"url": "https://github.com/elabftw/elabftw/security/advisories/GHSA-v677-8x8p-636v",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-27728",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T19:15:18.477",
"lastModified": "2024-08-15T19:15:18.477",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross Site Scripting vulnerability in Friendica v.2023.12 allows a remote attacker to obtain sensitive information via the text parameter of the babel debug feature."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/friendica/friendica/pull/13927",
"source": "cve@mitre.org"
},
{
"url": "https://leo.oliver.nz/posts/2024/05/friendica-cve-disclosures/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-27729",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T19:15:18.573",
"lastModified": "2024-08-15T19:15:18.573",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross Site Scripting vulnerability in Friendica v.2023.12 allows a remote attacker to obtain sensitive information via the location parameter of the calendar event feature."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/friendica/friendica/pull/13927",
"source": "cve@mitre.org"
},
{
"url": "https://leo.oliver.nz/posts/2024/05/friendica-cve-disclosures/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-27730",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T19:15:18.663",
"lastModified": "2024-08-15T19:15:18.663",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Insecure Permissions vulnerability in Friendica v.2023.12 allows a remote attacker to obtain sensitive information and execute arbitrary code via the cid parameter of the calendar event feature."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/friendica/friendica/pull/13927",
"source": "cve@mitre.org"
},
{
"url": "https://leo.oliver.nz/posts/2024/05/friendica-cve-disclosures/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-27731",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T19:15:18.770",
"lastModified": "2024-08-15T19:15:18.770",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross Site Scripting vulnerability in Friendica v.2023.12 allows a remote attacker to obtain sensitive information via the lack of file type filtering in the file attachment parameter."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/friendica/friendica/pull/13927",
"source": "cve@mitre.org"
},
{
"url": "https://leo.oliver.nz/posts/2024/05/friendica-cve-disclosures/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28056",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-15T18:15:10.723",
"lastModified": "2024-04-15T19:12:25.887",
"lastModified": "2024-08-15T19:35:07.857",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "La CLI de Amazon AWS Amplify anterior a 12.10.1 configura incorrectamente la pol\u00edtica de confianza de roles de los roles de IAM asociados con proyectos de Amplify. Cuando se elimina el componente Autenticaci\u00f3n de un proyecto de Amplify, se elimina una propiedad Condici\u00f3n, pero \"Efecto\": \"Permitir\" permanece presente y, en consecuencia, sts:AssumeRoleWithWebIdentity estar\u00eda disponible para los actores de amenazas sin condiciones. Por lo tanto, si se hubiera utilizado la CLI de Amplify para eliminar el componente de autenticaci\u00f3n de un proyecto creado entre agosto de 2019 y enero de 2024, es posible que se haya producido una \"asumici\u00f3n de rol\" y que se haya aprovechado para obtener acceso no autorizado a los recursos de AWS de una organizaci\u00f3n. NOTA: el problema solo podr\u00eda ocurrir si un usuario autorizado de AWS elimin\u00f3 un componente de autenticaci\u00f3n. (La vulnerabilidad no le dio al actor de amenazas la capacidad de eliminar un componente de autenticaci\u00f3n). Sin embargo, en situaciones realistas, un usuario autorizado de AWS puede haber eliminado un componente de autenticaci\u00f3n, por ejemplo, si el objetivo fuera dejar de usar los recursos integrados de Cognito, o cambiar a un proveedor de identidad completamente diferente."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://aws.amazon.com/security/security-bulletins/AWS-2024-003/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28519",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-03T17:15:07.563",
"lastModified": "2024-05-06T12:44:56.377",
"lastModified": "2024-08-15T19:35:08.117",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "Un problema de fuga del identificador del kernel en ProcObsrvesx.sys 4.0.0.49 en MicroWorld Technologies Inc eScan Antivirus podr\u00eda permitir una escalada de privilegios para usuarios con pocos privilegios."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://northwave-cybersecurity.com/vulnerability-notice-escan-antivirus",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28718",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-12T13:15:15.473",
"lastModified": "2024-04-15T13:15:51.577",
"lastModified": "2024-08-15T19:35:08.413",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Un problema en la versi\u00f3n OpenStack magnum yoga-eom permite que un atacante remoto ejecute c\u00f3digo arbitrario a trav\u00e9s de cert_manager.py. componente."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-367"
}
]
}
],
"references": [
{
"url": "https://bugs.launchpad.net/magnum/+bug/2047690",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-29052",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-04-09T17:15:58.737",
"lastModified": "2024-04-26T15:59:08.093",
"vulnStatus": "Analyzed",
"lastModified": "2024-08-15T19:35:09.370",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-29857",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-14T15:17:02.970",
"lastModified": "2024-05-14T16:13:02.773",
"lastModified": "2024-08-15T19:35:09.613",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 un problema en ECCurve.java y ECCurve.cs en Bouncy Castle Java (BC Java) antes de 1.78, BC Java LTS antes de 2.73.6, BC-FJA antes de 1.0.2.5 y BC C# .Net antes de 2.3.1. La importaci\u00f3n de un certificado CE con par\u00e1metros F2m modificados puede provocar un consumo excesivo de CPU durante la evaluaci\u00f3n de los par\u00e1metros de la curva."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://github.com/bcgit/bc-csharp/wiki/CVE%E2%80%902024%E2%80%9029857",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-30840",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-15T20:15:11.030",
"lastModified": "2024-04-16T13:24:07.103",
"lastModified": "2024-08-15T19:35:10.820",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Una vulnerabilidad de desbordamiento de pila en Tenda AC15 v15.03.05.18 permite a atacantes provocar una denegaci\u00f3n de servicio a trav\u00e9s del par\u00e1metro LISTEN en la funci\u00f3n fromDhcpListClient."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V15.03.05.18/fromDhcpListClient_list1.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-31798",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T17:15:17.013",
"lastModified": "2024-08-15T17:34:07.033",
"lastModified": "2024-08-15T18:35:07.483",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "Identical Hardcoded Root Password for All Devices in GNCC's GC2 Indoor Security Camera 1080P allows an attacker with physical access to retrieve the root password for all similar devices"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "PHYSICAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.5,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-259"
}
]
}
],
"references": [
{
"url": "https://gncchome.com/collections/indoor-camera/products/c2-indoor-security-camera-1080p",

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-32231",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T18:15:19.507",
"lastModified": "2024-08-15T18:15:19.507",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Stash up to v0.25.1 was discovered to contain a SQL injection vulnerability via the sort parameter."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/stashapp",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/stashapp/stash",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/stashapp/stash/pull/4865",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-32358",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-25T17:15:50.020",
"lastModified": "2024-04-25T17:24:59.967",
"lastModified": "2024-08-15T19:35:12.137",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "Un problema en Jpress v.5.1.0 permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s de un script manipulado para la funci\u00f3n del m\u00f3dulo de complemento personalizado."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://gist.github.com/rootlili/a6b6c89591f4773857ae81b7ca5898bc",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-34207",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-14T15:38:34.290",
"lastModified": "2024-05-14T16:12:23.490",
"lastModified": "2024-08-15T18:35:09.073",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 que TOTOLINK CP450 v4.1.0cu.747_B20191224 contiene una vulnerabilidad de desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria en la funci\u00f3n setStaticDhcpConfig."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/n0wstr/IOTVuln/tree/main/CP450/setStaticDhcpConfig",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-34211",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-14T15:38:34.863",
"lastModified": "2024-05-14T16:12:23.490",
"lastModified": "2024-08-15T18:35:09.893",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 que TOTOLINK CP450 v4.1.0cu.747_B20191224 contiene una vulnerabilidad de contrase\u00f1a codificada en /etc/shadow.sample, que permite a los atacantes iniciar sesi\u00f3n como root."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-259"
}
]
}
],
"references": [
{
"url": "https://github.com/n0wstr/IOTVuln/tree/main/CP450/HardCodeRoot",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-34944",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-14T15:39:38.467",
"lastModified": "2024-05-14T16:12:23.490",
"lastModified": "2024-08-15T18:35:10.807",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 que Tenda FH1206 V1.2.0.8(8155)_EN contiene una vulnerabilidad de desbordamiento del b\u00fafer basada en pila a trav\u00e9s del par\u00e1metro list1 en ip/goform/DhcpListClient."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://www.tendacn.com/hk/download/detail-2344.html",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-36604",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-04T19:20:13.927",
"lastModified": "2024-06-11T14:24:17.413",
"vulnStatus": "Analyzed",
"lastModified": "2024-08-15T19:35:12.673",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-77"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-40322",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-16T16:15:05.290",
"lastModified": "2024-08-01T13:57:02.697",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-15T18:22:21.890",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,10 +81,30 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/KakeruJ/CVE/blob/main/JFinalCMS_SQL.md",
"source": "cve@mitre.org"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:jfinalcms_project:jfinalcms:5.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0813B8F4-66B1-42C6-83A7-831B13233428"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/KakeruJ/CVE/blob/main/JFinalCMS_SQL.md",
"source": "cve@mitre.org",
"tags": [
"Exploit"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-40705",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-08-15T17:15:17.967",
"lastModified": "2024-08-15T17:34:07.033",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-15T19:57:34.780",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -13,6 +13,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
@ -37,8 +57,18 @@
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
},
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -47,14 +77,47 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/298279",
"source": "psirt@us.ibm.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*",
"matchCriteriaId": "4CED2F00-89E3-4BA9-A8FB-D43B308A59A8"
},
{
"url": "https://www.ibm.com/support/pages/node/7160855",
"source": "psirt@us.ibm.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:infosphere_information_server:11.7.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "1928ECF9-C96F-4584-B575-9F7FEE735B81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:infosphere_information_server:11.7.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "110EA576-3285-4C15-A4F9-664BE7B97BEA"
}
]
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/298279",
"source": "psirt@us.ibm.com",
"tags": [
"VDB Entry"
]
},
{
"url": "https://www.ibm.com/support/pages/node/7160855",
"source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2024-42472",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-15T19:15:19.233",
"lastModified": "2024-08-15T19:15:19.233",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Flatpak is a Linux application sandboxing and distribution framework. Prior to versions 1.14.0 and 1.15.10, a malicious or compromised Flatpak app using persistent directories could access and write files outside of what it would otherwise have access to, which is an attack on integrity and confidentiality.\n\nWhen `persistent=subdir` is used in the application permissions (represented as `--persist=subdir` in the command-line interface), that means that an application which otherwise doesn't have access to the real user home directory will see an empty home directory with a writeable subdirectory `subdir`. Behind the scenes, this directory is actually a bind mount and the data is stored in the per-application directory as `~/.var/app/$APPID/subdir`. This allows existing apps that are not aware of the per-application directory to still work as intended without general home directory access.\n\nHowever, the application does have write access to the application directory `~/.var/app/$APPID` where this directory is stored. If the source directory for the `persistent`/`--persist` option is replaced by a symlink, then the next time the application is started, the bind mount will follow the symlink and mount whatever it points to into the sandbox.\n\nPartial protection against this vulnerability can be provided by patching Flatpak using the patches in commits ceec2ffc and 98f79773. However, this leaves a race condition that could be exploited by two instances of a malicious app running in parallel. Closing the race condition requires updating or patching the version of bubblewrap that is used by Flatpak to add the new `--bind-fd` option using the patch and then patching Flatpak to use it. If Flatpak has been configured at build-time with `-Dsystem_bubblewrap=bwrap` (1.15.x) or `--with-system-bubblewrap=bwrap` (1.14.x or older), or a similar option, then the version of bubblewrap that needs to be patched is a system copy that is distributed separately, typically `/usr/bin/bwrap`. This configuration is the one that is typically used in Linux distributions. If Flatpak has been configured at build-time with `-Dsystem_bubblewrap=` (1.15.x) or with `--without-system-bubblewrap` (1.14.x or older), then it is the bundled version of bubblewrap that is included with Flatpak that must be patched. This is typically installed as `/usr/libexec/flatpak-bwrap`. This configuration is the default when building from source code.\n\nFor the 1.14.x stable branch, these changes are included in Flatpak 1.14.10. The bundled version of bubblewrap included in this release has been updated to 0.6.3. For the 1.15.x development branch, these changes are included in Flatpak 1.15.10. The bundled version of bubblewrap in this release is a Meson \"wrap\" subproject, which has been updated to 0.10.0. The 1.12.x and 1.10.x branches will not be updated for this vulnerability. Long-term support OS distributions should backport the individual changes into their versions of Flatpak and bubblewrap, or update to newer versions if their stability policy allows it. As a workaround, avoid using applications using the `persistent` (`--persist`) permission."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 10.0,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.8
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-74"
}
]
}
],
"references": [
{
"url": "https://github.com/containers/bubblewrap/commit/68e75c3091c87583c28a439b45c45627a94d622c",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/containers/bubblewrap/commit/a253257cd298892da43e15201d83f9a02c9b58b5",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/flatpak/flatpak/commit/2cdd1e1e5ae90d7c3a4b60ce2e36e4d609e44e72",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/flatpak/flatpak/commit/3caeb16c31a3ed62d744e2aaf01d684f7991051a",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/flatpak/flatpak/commit/6bd603f6836e9b38b9b937d3b78f3fbf36e7ff75",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/flatpak/flatpak/commit/7c63e53bb2af0aae9097fd2edfd6a9ba9d453e97",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/flatpak/flatpak/commit/8a18137d7e80f0575e8defabf677d81e5cc3a788",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/flatpak/flatpak/commit/db3a785241fda63bf53f0ec12bb519aa5210de19",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/flatpak/flatpak/security/advisories/GHSA-7hgv-f2j8-xw87",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-42475",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-15T19:15:19.520",
"lastModified": "2024-08-15T19:15:19.520",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the OAuth library for nim prior to version 0.11, the `state` values generated by the `generateState` function do not have sufficient entropy. These can be successfully guessed by an attacker allowing them to perform a CSRF vs a user, associating the user's session with the attacker's protected resources. While `state` isn't exactly a cryptographic value, it should be generated in a cryptographically secure way. `generateState` should be using a CSPRNG. Version 0.11 modifies the `generateState` function to generate `state` values of at least 128 bits of entropy while using a CSPRNG."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-330"
},
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://github.com/CORDEA/oauth/blob/b8c163b0d9cfad6d29ce8c1fb394e5f47182ee1c/src/oauth2.nim#L179",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/CORDEA/oauth/security/advisories/GHSA-332c-q46h-fg8f",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-42476",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-15T19:15:19.753",
"lastModified": "2024-08-15T19:15:19.753",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the OAuth library for nim prior to version 0.11, the Authorization Code grant and Implicit grant both rely on the `state` parameter to prevent cross-site request forgery (CSRF) attacks where a resource owner might have their session associated with protected resources belonging to an attacker. When this project is compiled with certain compiler flags set, it is possible that the `state` parameter will not be checked at all, creating a CSRF vulnerability. Version 0.11 checks the `state` parameter using a regular `if` statement or `doAssert` instead of relying on a plain `assert`. `doAssert` will achieve the desired behavior even if `-d:danger` or `--assertions:off` is set."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://github.com/CORDEA/oauth/blob/b8c163b0d9cfad6d29ce8c1fb394e5f47182ee1c/src/oauth2.nim#L235",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/CORDEA/oauth/blob/b8c163b0d9cfad6d29ce8c1fb394e5f47182ee1c/src/oauth2.nim#L255",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/CORDEA/oauth/security/advisories/GHSA-pc9j-53g7-5x54",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-42757",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T19:15:19.977",
"lastModified": "2024-08-15T19:15:19.977",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Command injection vulnerability in Asus RT-N15U 3.0.0.4.376_3754 allows a remote attacker to execute arbitrary code via the netstat function page."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Nop3z/CVE/blob/main/Asus/FW_RT_N15U_30043763754/FW_RT_N15U_30043763754%20RCE.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42940",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T17:15:18.500",
"lastModified": "2024-08-15T17:34:07.033",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-15T19:33:37.670",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -11,11 +11,79 @@
"value": "Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the page parameter in the fromP2pListFilter function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1201/fromP2pListFilter.md",
"source": "cve@mitre.org"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:tenda:fh1201_firmware:1.2.0.14\\(408\\):*:*:*:*:*:*:*",
"matchCriteriaId": "50F494B8-E1CA-4BA9-8A71-E519EB30CF41"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:tenda:fh1201:-:*:*:*:*:*:*:*",
"matchCriteriaId": "67A1C59D-AE12-4410-9173-B9B9A72B3AE4"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1201/fromP2pListFilter.md",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42941",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T17:15:18.603",
"lastModified": "2024-08-15T17:34:07.033",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-15T19:33:07.637",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -11,11 +11,79 @@
"value": "Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the wanmode parameter in the fromAdvSetWan function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1201/fromAdvSetWan_pptpPPW.md",
"source": "cve@mitre.org"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:tenda:fh1201_firmware:1.2.0.14\\(408\\):*:*:*:*:*:*:*",
"matchCriteriaId": "50F494B8-E1CA-4BA9-8A71-E519EB30CF41"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:tenda:fh1201:-:*:*:*:*:*:*:*",
"matchCriteriaId": "67A1C59D-AE12-4410-9173-B9B9A72B3AE4"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1201/fromAdvSetWan_pptpPPW.md",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-42942",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T17:15:18.703",
"lastModified": "2024-08-15T17:34:07.033",
"lastModified": "2024-08-15T18:35:12.117",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the page parameter in the frmL7ImForm function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1201/frmL7ImForm.md",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42943",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T17:15:18.800",
"lastModified": "2024-08-15T17:34:07.033",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-15T19:32:41.770",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -11,11 +11,79 @@
"value": "Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the PPPOEPassword parameter in the fromAdvSetWan function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1201/fromAdvSetWan_PPPOEPassword.md",
"source": "cve@mitre.org"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:tenda:fh1201_firmware:1.2.0.14\\(408\\):*:*:*:*:*:*:*",
"matchCriteriaId": "50F494B8-E1CA-4BA9-8A71-E519EB30CF41"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:tenda:fh1201:-:*:*:*:*:*:*:*",
"matchCriteriaId": "67A1C59D-AE12-4410-9173-B9B9A72B3AE4"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1201/fromAdvSetWan_PPPOEPassword.md",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42944",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T17:15:18.903",
"lastModified": "2024-08-15T17:34:07.033",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-15T19:35:13.737",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -11,11 +11,109 @@
"value": "Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the page parameter in the fromNatlimit function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1201/fromNatlimit.md",
"source": "cve@mitre.org"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:tenda:fh1201_firmware:1.2.0.14\\(408\\):*:*:*:*:*:*:*",
"matchCriteriaId": "50F494B8-E1CA-4BA9-8A71-E519EB30CF41"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:tenda:fh1201:-:*:*:*:*:*:*:*",
"matchCriteriaId": "67A1C59D-AE12-4410-9173-B9B9A72B3AE4"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1201/fromNatlimit.md",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-42945",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T17:15:19.007",
"lastModified": "2024-08-15T17:34:07.033",
"lastModified": "2024-08-15T18:35:13.343",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the page parameter in the fromAddressNat function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1201/fromAddressNat_page.md",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42946",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T17:15:19.097",
"lastModified": "2024-08-15T17:34:07.033",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-15T19:31:54.883",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -11,11 +11,79 @@
"value": "Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the page parameter in the fromVirtualSer function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1201/fromVirtualSer.md",
"source": "cve@mitre.org"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:tenda:fh1201_firmware:1.2.0.14\\(408\\):*:*:*:*:*:*:*",
"matchCriteriaId": "50F494B8-E1CA-4BA9-8A71-E519EB30CF41"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:tenda:fh1201:-:*:*:*:*:*:*:*",
"matchCriteriaId": "67A1C59D-AE12-4410-9173-B9B9A72B3AE4"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1201/fromVirtualSer.md",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42948",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T17:15:19.287",
"lastModified": "2024-08-15T17:34:07.033",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-15T19:31:38.217",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -11,11 +11,79 @@
"value": "Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the delno parameter in the fromPptpUserSetting function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1201/fromPptpUserSetting.md",
"source": "cve@mitre.org"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:tenda:fh1201_firmware:1.2.0.14\\(408\\):*:*:*:*:*:*:*",
"matchCriteriaId": "50F494B8-E1CA-4BA9-8A71-E519EB30CF41"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:tenda:fh1201:-:*:*:*:*:*:*:*",
"matchCriteriaId": "67A1C59D-AE12-4410-9173-B9B9A72B3AE4"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1201/fromPptpUserSetting.md",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-42949",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T17:15:19.383",
"lastModified": "2024-08-15T17:34:07.033",
"lastModified": "2024-08-15T18:35:14.430",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the qos parameter in the fromqossetting function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1201/fromqossetting_qos.md",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42950",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T17:15:19.497",
"lastModified": "2024-08-15T17:34:07.033",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-15T19:31:17.737",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -11,11 +11,79 @@
"value": "Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the Go parameter in the fromSafeClientFilter function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1201/fromSafeClientFilter_Go.md",
"source": "cve@mitre.org"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:tenda:fh1201_firmware:1.2.0.14\\(408\\):*:*:*:*:*:*:*",
"matchCriteriaId": "50F494B8-E1CA-4BA9-8A71-E519EB30CF41"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:tenda:fh1201:-:*:*:*:*:*:*:*",
"matchCriteriaId": "67A1C59D-AE12-4410-9173-B9B9A72B3AE4"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1201/fromSafeClientFilter_Go.md",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42951",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T17:15:19.593",
"lastModified": "2024-08-15T17:34:07.033",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-15T19:30:54.620",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -11,11 +11,79 @@
"value": "Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the mit_pptpusrpw parameter in the fromWizardHandle function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1201/fromWizardHandle_mit_pptpusrpw.md",
"source": "cve@mitre.org"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:tenda:fh1201_firmware:1.2.0.14\\(408\\):*:*:*:*:*:*:*",
"matchCriteriaId": "50F494B8-E1CA-4BA9-8A71-E519EB30CF41"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:tenda:fh1201:-:*:*:*:*:*:*:*",
"matchCriteriaId": "67A1C59D-AE12-4410-9173-B9B9A72B3AE4"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1201/fromWizardHandle_mit_pptpusrpw.md",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42952",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T17:15:19.690",
"lastModified": "2024-08-15T17:34:07.033",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-15T19:30:38.387",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -11,11 +11,79 @@
"value": "Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the page parameter in the fromqossetting function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1201/fromqossetting_page.md",
"source": "cve@mitre.org"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:tenda:fh1201_firmware:1.2.0.14\\(408\\):*:*:*:*:*:*:*",
"matchCriteriaId": "50F494B8-E1CA-4BA9-8A71-E519EB30CF41"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:tenda:fh1201:-:*:*:*:*:*:*:*",
"matchCriteriaId": "67A1C59D-AE12-4410-9173-B9B9A72B3AE4"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1201/fromqossetting_page.md",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-42953",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T17:15:19.790",
"lastModified": "2024-08-15T17:34:07.033",
"lastModified": "2024-08-15T18:35:15.460",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the PPW parameter in the fromWizardHandle function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1201/fromWizardHandle_PPW.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-42954",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T17:15:19.900",
"lastModified": "2024-08-15T17:34:07.033",
"lastModified": "2024-08-15T18:35:16.510",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the page parameter in the fromwebExcptypemanFilter function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1201/fromwebExcptypemanFilter.md",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42955",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T17:15:19.990",
"lastModified": "2024-08-15T17:34:07.033",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-15T19:29:55.033",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -11,11 +11,79 @@
"value": "Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the page parameter in the fromSafeClientFilter function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1201/fromSafeClientFilter_page.md",
"source": "cve@mitre.org"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:tenda:fh1201_firmware:1.2.0.14\\(408\\):*:*:*:*:*:*:*",
"matchCriteriaId": "50F494B8-E1CA-4BA9-8A71-E519EB30CF41"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:tenda:fh1201:-:*:*:*:*:*:*:*",
"matchCriteriaId": "67A1C59D-AE12-4410-9173-B9B9A72B3AE4"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1201/fromSafeClientFilter_page.md",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-42968",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T17:15:20.373",
"lastModified": "2024-08-15T17:34:07.033",
"lastModified": "2024-08-15T18:35:17.583",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "Tenda FH1206 v02.03.01.35 was discovered to contain a stack overflow via the Go parameter in the fromSafeUrlFilter function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1206/fromSafeMacFilter_Go.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-42973",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T17:15:20.573",
"lastModified": "2024-08-15T17:34:07.033",
"lastModified": "2024-08-15T18:35:18.647",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "Tenda FH1206 v02.03.01.35 was discovered to contain a stack overflow via the page parameter in the fromSetlpBind function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1206/fromSetIpBind.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-42974",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T17:15:20.667",
"lastModified": "2024-08-15T17:34:07.033",
"lastModified": "2024-08-15T18:35:19.710",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "Tenda FH1206 v02.03.01.35 was discovered to contain a stack overflow via the page parameter in the fromwebExcptypemanFilter function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1206/fromwebExcptypemanFilter.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-42979",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T17:15:21.057",
"lastModified": "2024-08-15T17:34:07.033",
"lastModified": "2024-08-15T18:35:20.827",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "Tenda FH1206 v02.03.01.35 was discovered to contain a stack overflow via the page parameter in the frmL7ProtForm function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1206/frmL7ProtForm.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-42983",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T17:15:21.433",
"lastModified": "2024-08-15T17:34:07.033",
"lastModified": "2024-08-15T18:35:21.960",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "Tenda FH1206 v02.03.01.35 was discovered to contain a stack overflow via the pptpPPW parameter in the fromAdvSetWan function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1206/fromAdvSetWan_pptpPPW.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-42984",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-15T17:15:21.523",
"lastModified": "2024-08-15T17:34:07.033",
"lastModified": "2024-08-15T18:35:23.283",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "Tenda FH1206 v02.03.01.35 was discovered to contain a stack overflow via the page parameter in the fromP2pListFilter function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1206/fromP2pListFilter.md",

View File

@ -0,0 +1,100 @@
{
"id": "CVE-2024-43357",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-15T19:15:20.107",
"lastModified": "2024-08-15T19:15:20.107",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "ECMA-262 is the language specification for the scripting language ECMAScript. A problem in the ECMAScript (JavaScript) specification of async generators, introduced by a May 2021 spec refactor, may lead to mis-implementation in a way that could present as a security vulnerability, such as type confusion and pointer dereference.\n\nThe internal async generator machinery calls regular promise resolver functions on IteratorResult (`{ done, value }`) objects that it creates, assuming that the IteratorResult objects will not be then-ables. Unfortunately, these IteratorResult objects inherit from `Object.prototype`, so these IteratorResult objects can be made then-able, triggering arbitrary behaviour, including re-entering the async generator machinery in a way that violates some internal invariants.\n\nThe ECMAScript specification is a living standard and the issue has been addressed at the time of this advisory's public disclosure. JavaScript engine implementors should refer to the latest specification and update their implementations to comply with the `AsyncGenerator` section.\n\n## References\n\n- https://github.com/tc39/ecma262/commit/1e24a286d0a327d08e1154926b3ee79820232727\n- https://bugzilla.mozilla.org/show_bug.cgi?id=1901411\n- https://github.com/boa-dev/boa/security/advisories/GHSA-f67q-wr6w-23jq\n- https://bugs.webkit.org/show_bug.cgi?id=275407\n- https://issues.chromium.org/issues/346692561\n- https://www.cve.org/CVERecord?id=CVE-2024-7652"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "HIGH",
"baseScore": 8.6,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-248"
},
{
"lang": "en",
"value": "CWE-476"
},
{
"lang": "en",
"value": "CWE-843"
}
]
}
],
"references": [
{
"url": "https://bugs.webkit.org/show_bug.cgi?id=275407",
"source": "security-advisories@github.com"
},
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1901411",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/boa-dev/boa/security/advisories/GHSA-f67q-wr6w-23jq",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/tc39/ecma262/commit/1e24a286d0a327d08e1154926b3ee79820232727",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/tc39/ecma262/commit/4cb5a6980e20be76c648f113c4cc762342172df3",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/tc39/ecma262/pull/2413",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/tc39/ecma262/security/advisories/GHSA-g38c-wh3c-5h9r",
"source": "security-advisories@github.com"
},
{
"url": "https://issues.chromium.org/issues/346692561",
"source": "security-advisories@github.com"
},
{
"url": "https://tc39.es/ecma262/#sec-asyncgenerator-objects",
"source": "security-advisories@github.com"
},
{
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7652",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5678",
"sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
"published": "2024-08-01T07:15:03.053",
"lastModified": "2024-08-01T12:42:36.933",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-15T18:05:54.847",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 4.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 3.4
},
{
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
},
{
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
"type": "Secondary",
@ -51,10 +81,136 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2024-5678.html",
"source": "0fc0942c-577d-436f-ae8e-945763c79b02"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zohocorp:manageengine_applications_manager:*:*:*:*:*:*:*:*",
"versionEndExcluding": "16.8",
"matchCriteriaId": "480B0626-2047-4A6F-8F92-F680D8E2929A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zohocorp:manageengine_applications_manager:16.8:-:*:*:*:*:*:*",
"matchCriteriaId": "CE6C088B-F1DF-4F2A-9E3B-4AD087867A51"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zohocorp:manageengine_applications_manager:16.8:build16800:*:*:*:*:*:*",
"matchCriteriaId": "977D742E-A4A3-4197-99CC-86A0630DFC2B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zohocorp:manageengine_applications_manager:16.8:build16810:*:*:*:*:*:*",
"matchCriteriaId": "F007885B-D1CF-49E5-BA5E-95C764B7DEA6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zohocorp:manageengine_applications_manager:16.8:build16820:*:*:*:*:*:*",
"matchCriteriaId": "EF18E6CE-1D00-4AC6-A0E7-E825B20C27B3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zohocorp:manageengine_applications_manager:16.8:build16830:*:*:*:*:*:*",
"matchCriteriaId": "F37D024B-09D7-4199-915B-BF0F91306FF2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zohocorp:manageengine_applications_manager:16.8:build16840:*:*:*:*:*:*",
"matchCriteriaId": "1099AC26-DF08-459E-B6DF-31648D40A9EA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zohocorp:manageengine_applications_manager:16.8:build16841:*:*:*:*:*:*",
"matchCriteriaId": "2B119FB2-3AB7-4179-A3D9-237843C7B6EC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zohocorp:manageengine_applications_manager:16.8:build16842:*:*:*:*:*:*",
"matchCriteriaId": "E084E42D-39B6-4F25-87A6-DDC504F1F464"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zohocorp:manageengine_applications_manager:16.8:build16843:*:*:*:*:*:*",
"matchCriteriaId": "618F55F5-58E7-4028-B43B-1C9BE8A545F8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zohocorp:manageengine_applications_manager:17.0:-:*:*:*:*:*:*",
"matchCriteriaId": "6DBF4AD2-F1FA-4397-872D-15F7F0B499ED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zohocorp:manageengine_applications_manager:17.0:build170000:*:*:*:*:*:*",
"matchCriteriaId": "24D9A360-987B-4631-AC4E-A83C19AC6218"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zohocorp:manageengine_applications_manager:17.0:build170001:*:*:*:*:*:*",
"matchCriteriaId": "CF0F0C0E-7534-490B-B009-8B24E258D8A7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zohocorp:manageengine_applications_manager:17.0:build170100:*:*:*:*:*:*",
"matchCriteriaId": "062BCDE1-D732-4482-B537-99857394F8F2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zohocorp:manageengine_applications_manager:17.0:build170200:*:*:*:*:*:*",
"matchCriteriaId": "6A6041F0-C3E7-46E6-B38B-8B4487149F58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zohocorp:manageengine_applications_manager:17.0:build170300:*:*:*:*:*:*",
"matchCriteriaId": "AF8451A5-0CCA-48C7-85A4-DD79A5CA1B5F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zohocorp:manageengine_applications_manager:17.0:build170400:*:*:*:*:*:*",
"matchCriteriaId": "EAA9B92E-84D6-4AE9-80AB-CFF73D05E4E2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zohocorp:manageengine_applications_manager:17.0:build170500:*:*:*:*:*:*",
"matchCriteriaId": "A853E473-DB79-4605-BEA8-82EAE1481253"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zohocorp:manageengine_applications_manager:17.0:build170600:*:*:*:*:*:*",
"matchCriteriaId": "5A466A9F-DE75-45F0-9EC5-BAE651E5E491"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zohocorp:manageengine_applications_manager:17.0:build170700:*:*:*:*:*:*",
"matchCriteriaId": "F9085451-8E09-43C4-9A59-2F46DE8FDCB8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zohocorp:manageengine_applications_manager:17.0:build170800:*:*:*:*:*:*",
"matchCriteriaId": "0D1BA6B5-E27A-451F-8ABB-7C5C2066FBC1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zohocorp:manageengine_applications_manager:17.0:build170900:*:*:*:*:*:*",
"matchCriteriaId": "FDEDFF09-0539-4833-9568-8AA868506219"
}
]
}
]
}
],
"references": [
{
"url": "https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2024-5678.html",
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7326",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-31T21:15:19.190",
"lastModified": "2024-08-01T12:42:36.933",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-15T19:03:41.457",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,22 +140,54 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://lab52.io/blog/dll-side-loading-through-iobit-against-colombia/",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.273249",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.273249",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.378150",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:itopvpn:dualsafe_password_manager:1.4.0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "5CAB8401-9B8D-491E-9E7F-0363E41C84FC"
}
]
}
]
}
],
"references": [
{
"url": "https://lab52.io/blog/dll-side-loading-through-iobit-against-colombia/",
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.273249",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?id.273249",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.378150",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7342",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-01T05:15:10.303",
"lastModified": "2024-08-01T12:42:36.933",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-15T18:40:22.537",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,22 +140,55 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/Hebing123/cve/issues/62",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.273273",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.273273",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.380092",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:baidu:ueditor:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.4.3.3",
"matchCriteriaId": "B5D0ADE2-CF30-42AB-8F6D-D5FAE3724C5B"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/Hebing123/cve/issues/62",
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.273273",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?id.273273",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.380092",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7343",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-01T05:15:10.573",
"lastModified": "2024-08-01T12:42:36.933",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-15T18:40:52.707",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,22 +140,54 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/Hebing123/cve/issues/63",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.273274",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.273274",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.380151",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:baidu:ueditor:1.4.2:*:*:*:*:*:*:*",
"matchCriteriaId": "4283664F-A0E6-4ADD-B69A-CDD8B0190807"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/Hebing123/cve/issues/63",
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.273274",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?id.273274",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.380151",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-7635",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-12T13:38:45.753",
"lastModified": "2024-08-12T13:41:36.517",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-15T18:12:33.270",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in code-projects Simple Ticket Booking 1.0. It has been classified as critical. Affected is an unknown function of the file register_insert.php of the component Registration Handler. The manipulation of the argument name/email/dob/password/Gender/phone leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad en los proyectos de c\u00f3digo Simple Ticket Booking 1.0. Ha sido clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo Register_insert.php del componente Registration Handler es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento nombre/correo electr\u00f3nico/fecha de nacimiento/contrase\u00f1a/G\u00e9nero/tel\u00e9fono conduce a la inyecci\u00f3n de SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,57 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/space-security/cve/issues/2",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.274056",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.274056",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.386667",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:code-projects:simple_ticket_booking:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D14B5958-44A0-40EB-A3EC-02065AFD7652"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/space-security/cve/issues/2",
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://vuldb.com/?ctiid.274056",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.274056",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.386667",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-7636",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-12T13:38:46.037",
"lastModified": "2024-08-12T13:41:36.517",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-15T18:13:23.327",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in code-projects Simple Ticket Booking 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file authenticate.php of the component Login. The manipulation of the argument email/password leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad en los proyectos de c\u00f3digo Simple Ticket Booking 1.0. Ha sido declarada cr\u00edtica. Una funci\u00f3n desconocida del archivo authenticate.php del componente Login es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento correo electr\u00f3nico/contrase\u00f1a conduce a la inyecci\u00f3n de SQL. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,56 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/space-security/cve/issues/1",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.274057",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.274057",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.386671",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:code-projects:simple_ticket_booking:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D14B5958-44A0-40EB-A3EC-02065AFD7652"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/space-security/cve/issues/1",
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://vuldb.com/?ctiid.274057",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.274057",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.386671",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-7637",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-12T13:38:46.327",
"lastModified": "2024-08-12T13:41:36.517",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-15T18:15:15.667",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in code-projects Online Polling 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file registeracc.php of the component Registration. The manipulation of the argument email leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad en los proyectos de c\u00f3digo Online Polling 1.0. Ha sido calificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo Registeracc.php del componente Registration es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento email conduce a la inyecci\u00f3n de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,56 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/space-security/cve/issues/3",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.274058",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.274058",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.387088",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:fabianros:online_polling:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "5B4FF5D3-052E-4466-91FE-FF9418D00338"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/space-security/cve/issues/3",
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://vuldb.com/?ctiid.274058",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.274058",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.387088",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-7638",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-12T13:38:46.623",
"lastModified": "2024-08-12T13:41:36.517",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-15T18:15:11.510",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in SourceCodester Kortex Lite Advocate Office Management System 1.0. This affects an unknown part of the file delete_client.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Una vulnerabilidad ha sido encontrada en SourceCodester Kortex Lite Advocate Office Management System 1.0 y clasificada como cr\u00edtica. Esto afecta a una parte desconocida del archivo delete_client.php. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,56 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/samwbs/kortexcve/blob/main/sqli_delete_client/Kortex_sqli(delete_client.php).md",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.274059",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.274059",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.387266",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:mayurik:advocate_office_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D969EB85-DD8C-48DD-9D1F-58755EB5343A"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/samwbs/kortexcve/blob/main/sqli_delete_client/Kortex_sqli(delete_client.php).md",
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.274059",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.274059",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.387266",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-7639",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-12T13:38:46.903",
"lastModified": "2024-08-12T13:41:36.517",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-15T18:15:52.173",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in SourceCodester Kortex Lite Advocate Office Management System 1.0. This vulnerability affects unknown code of the file delete_act.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Una vulnerabilidad fue encontrada en SourceCodester Kortex Lite Advocate Office Management System 1.0 y clasificada como cr\u00edtica. Esta vulnerabilidad afecta a un c\u00f3digo desconocido del archivo delete_act.php. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,56 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/samwbs/kortexcve/blob/main/sqli_delete_act/sqli_delete_act.md",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.274060",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.274060",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.387271",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:mayurik:advocate_office_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D969EB85-DD8C-48DD-9D1F-58755EB5343A"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/samwbs/kortexcve/blob/main/sqli_delete_act/sqli_delete_act.md",
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.274060",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.274060",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.387271",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-7640",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-12T13:38:47.190",
"lastModified": "2024-08-12T13:41:36.517",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-15T18:16:20.883",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in SourceCodester Kortex Lite Advocate Office Management System 1.0. This issue affects some unknown processing of the file delete_register.php. The manipulation of the argument case_register_id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Una vulnerabilidad fue encontrada en SourceCodester Kortex Lite Advocate Office Management System 1.0 y clasificada como cr\u00edtica. Este problema afecta un procesamiento desconocido del archivo delete_register.php. La manipulaci\u00f3n del argumento case_register_id conduce a la inyecci\u00f3n de SQL. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,56 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/samwbs/kortexcve/blob/main/sqli_delete_register/sqli_delete_register.md",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.274061",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.274061",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.387272",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:mayurik:advocate_office_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D969EB85-DD8C-48DD-9D1F-58755EB5343A"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/samwbs/kortexcve/blob/main/sqli_delete_register/sqli_delete_register.md",
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.274061",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.274061",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.387272",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-7641",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-12T13:38:47.460",
"lastModified": "2024-08-12T13:41:36.517",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-15T18:17:06.590",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in SourceCodester Kortex Lite Advocate Office Management System 1.0. Affected is an unknown function of the file deactivate_act.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Una vulnerabilidad fue encontrada en SourceCodester Kortex Lite Advocate Office Management System 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo desactivate_act.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -105,6 +129,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +150,56 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/samwbs/kortexcve/blob/main/sqli_deactivate_act/sqli_deactivate_act.md",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.274062",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.274062",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.387273",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:mayurik:advocate_office_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D969EB85-DD8C-48DD-9D1F-58755EB5343A"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/samwbs/kortexcve/blob/main/sqli_deactivate_act/sqli_deactivate_act.md",
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.274062",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.274062",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.387273",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-7642",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-12T13:38:47.737",
"lastModified": "2024-08-12T13:41:36.517",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-15T18:17:34.597",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in SourceCodester Kortex Lite Advocate Office Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file activate_act.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Una vulnerabilidad ha sido encontrada en SourceCodester Kortex Lite Advocate Office Management System 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo enable_act.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,56 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/samwbs/kortexcve/blob/main/sqli_activate_act/sqli_activate_act.md",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.274063",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.274063",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.387276",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:mayurik:advocate_office_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D969EB85-DD8C-48DD-9D1F-58755EB5343A"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/samwbs/kortexcve/blob/main/sqli_activate_act/sqli_activate_act.md",
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.274063",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.274063",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.387276",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-7643",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-12T13:38:48.030",
"lastModified": "2024-08-12T13:41:36.517",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-15T18:18:22.827",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in SourceCodester Leads Manager Tool 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /endpoint/delete-leads.php of the component Delete Leads Handler. The manipulation of the argument leads leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Una vulnerabilidad fue encontrada en SourceCodester Leads Manager Tool 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /endpoint/delete-leads.php del componente Delete Leads Handler es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento conduce a la inyecci\u00f3n de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,55 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/joinia/webray.com.cn/blob/main/Leads-Manager-Tool/leadmanagersql.md",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.274064",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.274064",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.387344",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:rems:leads_manager_tool:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "94D0D566-14CD-4A7B-869C-0C34E5E01F62"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/joinia/webray.com.cn/blob/main/Leads-Manager-Tool/leadmanagersql.md",
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.274064",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.274064",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.387344",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-7644",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-12T13:38:48.333",
"lastModified": "2024-08-12T13:41:36.517",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-15T18:19:11.080",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in SourceCodester Leads Manager Tool 1.0. It has been classified as problematic. This affects an unknown part of the file /endpoint/add-leads.php of the component Add Leads Handler. The manipulation of the argument leads_name/phone_number leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad en SourceCodester Leads Manager Tool 1.0. Ha sido clasificada como problem\u00e1tica. Una parte desconocida del archivo /endpoint/add-leads.php del componente Add Leads Handler afecta a una parte desconocida. La manipulaci\u00f3n del argumento nombre_cliente/n\u00famero_tel\u00e9fono conduce a cross site scripting. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,56 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/joinia/webray.com.cn/blob/main/Leads-Manager-Tool/leadmanagerxss.md",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.274065",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.274065",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.387345",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:rems:leads_manager_tool:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "94D0D566-14CD-4A7B-869C-0C34E5E01F62"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/joinia/webray.com.cn/blob/main/Leads-Manager-Tool/leadmanagerxss.md",
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.274065",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.274065",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.387345",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-7665",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-12T13:38:51.707",
"lastModified": "2024-08-12T13:41:36.517",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-15T18:00:13.487",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in SourceCodester Car Driving School Management System 1.0. Affected by this vulnerability is an unknown functionality of the file manage_package.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Una vulnerabilidad fue encontrada en SourceCodester Car Driving School Management System 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo enable_package.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,56 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/BFS-Lab/BFSDV/blob/main/Sourcecodester%20Online%20Catering%20Reservation%20System%20SQL%20Injection-3.md",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.274123",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.274123",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.388769",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:oretnom23:car_driving_school_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "227C699A-1CA9-4101-8867-969988C2E03C"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/BFS-Lab/BFSDV/blob/main/Sourcecodester%20Online%20Catering%20Reservation%20System%20SQL%20Injection-3.md",
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.274123",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.274123",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.388769",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-7666",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-12T13:38:51.990",
"lastModified": "2024-08-12T13:41:36.517",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-15T18:01:41.587",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in SourceCodester Car Driving School Management System 1.0. Affected by this issue is some unknown functionality of the file view_package.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Una vulnerabilidad fue encontrada en SourceCodester Car Driving School Management System 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo view_package.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,54 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/BFS-Lab/BFSDV/blob/main/Sourcecodester%20Online%20Catering%20Reservation%20System%20SQL%20Injection-4.md",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.274124",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.274124",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.388770",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:oretnom23:car_driving_school_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "227C699A-1CA9-4101-8867-969988C2E03C"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/BFS-Lab/BFSDV/blob/main/Sourcecodester%20Online%20Catering%20Reservation%20System%20SQL%20Injection-4.md",
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.274124",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.274124",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.388770",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-7667",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-12T13:38:52.290",
"lastModified": "2024-08-12T13:41:36.517",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-15T18:02:40.753",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in SourceCodester Car Driving School Management System 1.0. This affects the function delete_users of the file User.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Una vulnerabilidad fue encontrada en SourceCodester Car Driving School Management System 1.0 y clasificada como cr\u00edtica. Esto afecta a la funci\u00f3n eliminar_usuarios del archivo User.php. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,56 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/BFS-Lab/BFSDV/blob/main/Sourcecodester%20Online%20Catering%20Reservation%20System%20SQL%20Injection-5.md",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.274125",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.274125",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.388771",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:oretnom23:car_driving_school_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "227C699A-1CA9-4101-8867-969988C2E03C"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/BFS-Lab/BFSDV/blob/main/Sourcecodester%20Online%20Catering%20Reservation%20System%20SQL%20Injection-5.md",
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.274125",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.274125",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.388771",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-7668",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-12T13:38:52.580",
"lastModified": "2024-08-12T13:41:36.517",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-15T18:03:27.230",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in SourceCodester Car Driving School Management System 1.0 and classified as critical. This vulnerability affects the function delete_package of the file Master.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Una vulnerabilidad ha sido encontrada en SourceCodester Car Driving School Management System 1.0 y clasificada como cr\u00edtica. Esta vulnerabilidad afecta a la funci\u00f3n eliminar_paquete del archivo Master.php. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,56 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/BFS-Lab/BFSDV/blob/main/Sourcecodester%20Online%20Catering%20Reservation%20System%20SQL%20Injection-6.md",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.274126",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.274126",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.388772",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:oretnom23:car_driving_school_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "227C699A-1CA9-4101-8867-969988C2E03C"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/BFS-Lab/BFSDV/blob/main/Sourcecodester%20Online%20Catering%20Reservation%20System%20SQL%20Injection-6.md",
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.274126",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.274126",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.388772",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-7669",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-12T13:38:53.360",
"lastModified": "2024-08-12T13:41:36.517",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-15T18:04:10.683",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in SourceCodester Car Driving School Management System 1.0 and classified as critical. This issue affects the function delete_enrollment of the file Master.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Una vulnerabilidad fue encontrada en SourceCodester Car Driving School Management System 1.0 y clasificada como cr\u00edtica. Este problema afecta la funci\u00f3n delete_enrollment del archivo Master.php. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,56 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/BFS-Lab/BFSDV/blob/main/Sourcecodester%20Online%20Catering%20Reservation%20System%20SQL%20Injection-7.md",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.274127",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.274127",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.388773",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:oretnom23:car_driving_school_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "227C699A-1CA9-4101-8867-969988C2E03C"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/BFS-Lab/BFSDV/blob/main/Sourcecodester%20Online%20Catering%20Reservation%20System%20SQL%20Injection-7.md",
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.274127",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.274127",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.388773",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-7676",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-12T13:38:53.810",
"lastModified": "2024-08-12T13:41:36.517",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-15T18:05:17.853",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Sourcecodester Car Driving School Management System 1.0. It has been classified as critical. Affected is the function save_package of the file /classes/Master.php?f=save_package. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad en Sourcecodester Car Driving School Management System 1.0. Ha sido clasificada como cr\u00edtica. La funci\u00f3n save_package del fichero /classes/Master.php?f=save_package es afectada por la vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,56 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/BFS-Lab/BFSDV/blob/main/Sourcecodester%20Online%20Catering%20Reservation%20System%20SQL%20Injection-8.md",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.274128",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.274128",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.388831",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:oretnom23:car_driving_school_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "227C699A-1CA9-4101-8867-969988C2E03C"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/BFS-Lab/BFSDV/blob/main/Sourcecodester%20Online%20Catering%20Reservation%20System%20SQL%20Injection-8.md",
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.274128",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.274128",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.388831",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-7677",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-12T13:38:54.240",
"lastModified": "2024-08-12T13:41:36.517",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-15T18:06:06.680",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in SourceCodester Car Driving School Management System 1.0. It has been declared as problematic. Affected by this vulnerability is the function update_settings_info of the file /classes/SystemSettings.php?f=update_settings. The manipulation of the argument contact/address leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad en SourceCodester Car Driving School Management System 1.0. Ha sido declarada problem\u00e1tica. La funci\u00f3n update_settings_info del archivo /classes/SystemSettings.php?f=update_settings es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento contacto/direcci\u00f3n conduce a cross site scripting. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,56 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/BFS-Lab/BFSDV/blob/main/Sourcecodester%20Online%20Catering%20Reservation%20System%20XSS-1.md",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.274129",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.274129",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.388832",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:oretnom23:car_driving_school_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "227C699A-1CA9-4101-8867-969988C2E03C"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/BFS-Lab/BFSDV/blob/main/Sourcecodester%20Online%20Catering%20Reservation%20System%20XSS-1.md",
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.274129",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.274129",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.388832",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-7678",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-12T13:38:54.640",
"lastModified": "2024-08-12T13:41:36.517",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-15T18:06:54.127",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in SourceCodester Car Driving School Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /classes/Master.php?f=save_package. The manipulation of the argument name/description/training_duration leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad en SourceCodester Car Driving School Management System 1.0. Ha sido calificada como problem\u00e1tica. Una funci\u00f3n desconocida del archivo /classes/Master.php?f=save_package es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento nombre/descripci\u00f3n/duraci\u00f3n_entrenamiento conduce a cross site scripting. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,56 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/BFS-Lab/BFSDV/blob/main/Sourcecodester%20Online%20Catering%20Reservation%20System%20XSS-2.md",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.274130",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.274130",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.388833",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:oretnom23:car_driving_school_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "227C699A-1CA9-4101-8867-969988C2E03C"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/BFS-Lab/BFSDV/blob/main/Sourcecodester%20Online%20Catering%20Reservation%20System%20XSS-2.md",
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.274130",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.274130",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.388833",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-7680",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-12T13:38:55.060",
"lastModified": "2024-08-12T13:41:36.517",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-15T18:08:52.780",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in itsourcecode Tailoring Management System 1.0. It has been classified as critical. This affects an unknown part of the file /incedit.php?id=4. The manipulation of the argument id/inccat/desc/date/amount leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad en su c\u00f3digo fuente Tailoring Management System 1.0. Ha sido clasificada como cr\u00edtica. Esto afecta a una parte desconocida del archivo /incedit.php?id=4. La manipulaci\u00f3n del argumento id/inccat/desc/fecha/cantidad conduce a la inyecci\u00f3n de SQL. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,57 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/chenzg22/cve/issues/1",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.274137",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.274137",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.389047",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:angeljudesuarez:tailoring_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D6D27827-5554-4FAB-8460-52599930F4FF"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/chenzg22/cve/issues/1",
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://vuldb.com/?ctiid.274137",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.274137",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.389047",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-7681",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-12T13:38:55.480",
"lastModified": "2024-08-12T13:41:36.517",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-15T18:09:55.887",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in code-projects College Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file login.php of the component Login Page. The manipulation of the argument email/password leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad en los proyectos de c\u00f3digo College Management System 1.0. Ha sido declarada cr\u00edtica. Esta vulnerabilidad afecta a un c\u00f3digo desconocido del archivo login.php del componente Login Page. La manipulaci\u00f3n del argumento correo electr\u00f3nico/contrase\u00f1a conduce a la inyecci\u00f3n de SQL. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,57 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/space-security/cve/issues/6",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.274138",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.274138",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.389158",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:college_management_system_project:college_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "3ADB4C9F-1230-4F3E-9E79-15F80FE25866"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/space-security/cve/issues/6",
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://vuldb.com/?ctiid.274138",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.274138",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.389158",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-7682",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-12T13:38:55.913",
"lastModified": "2024-08-12T13:41:36.517",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-15T18:10:41.557",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in code-projects Job Portal 1.0. It has been rated as critical. This issue affects some unknown processing of the file rw_i_nat.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad en los proyectos de c\u00f3digo Job Portal 1.0. Ha sido calificada como cr\u00edtica. Este problema afecta un procesamiento desconocido del archivo rw_i_nat.php. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,57 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/space-security/cve/issues/7",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.274139",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.274139",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.389161",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:fabianros:job_portal:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "43FB0433-4530-4F0A-A88F-B017F5DD72F2"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/space-security/cve/issues/7",
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://vuldb.com/?ctiid.274139",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.274139",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.389161",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

100
README.md
View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-08-15T18:00:33.030202+00:00
2024-08-15T20:00:22.922220+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-08-15T17:57:57.097000+00:00
2024-08-15T19:57:34.780000+00:00
```
### Last Data Feed Release
@ -33,69 +33,59 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
260147
260162
```
### CVEs added in the last Commit
Recently added CVEs: `43`
Recently added CVEs: `15`
- [CVE-2024-42949](CVE-2024/CVE-2024-429xx/CVE-2024-42949.json) (`2024-08-15T17:15:19.383`)
- [CVE-2024-42950](CVE-2024/CVE-2024-429xx/CVE-2024-42950.json) (`2024-08-15T17:15:19.497`)
- [CVE-2024-42951](CVE-2024/CVE-2024-429xx/CVE-2024-42951.json) (`2024-08-15T17:15:19.593`)
- [CVE-2024-42952](CVE-2024/CVE-2024-429xx/CVE-2024-42952.json) (`2024-08-15T17:15:19.690`)
- [CVE-2024-42953](CVE-2024/CVE-2024-429xx/CVE-2024-42953.json) (`2024-08-15T17:15:19.790`)
- [CVE-2024-42954](CVE-2024/CVE-2024-429xx/CVE-2024-42954.json) (`2024-08-15T17:15:19.900`)
- [CVE-2024-42955](CVE-2024/CVE-2024-429xx/CVE-2024-42955.json) (`2024-08-15T17:15:19.990`)
- [CVE-2024-42966](CVE-2024/CVE-2024-429xx/CVE-2024-42966.json) (`2024-08-15T17:15:20.130`)
- [CVE-2024-42967](CVE-2024/CVE-2024-429xx/CVE-2024-42967.json) (`2024-08-15T17:15:20.273`)
- [CVE-2024-42968](CVE-2024/CVE-2024-429xx/CVE-2024-42968.json) (`2024-08-15T17:15:20.373`)
- [CVE-2024-42969](CVE-2024/CVE-2024-429xx/CVE-2024-42969.json) (`2024-08-15T17:15:20.480`)
- [CVE-2024-42973](CVE-2024/CVE-2024-429xx/CVE-2024-42973.json) (`2024-08-15T17:15:20.573`)
- [CVE-2024-42974](CVE-2024/CVE-2024-429xx/CVE-2024-42974.json) (`2024-08-15T17:15:20.667`)
- [CVE-2024-42976](CVE-2024/CVE-2024-429xx/CVE-2024-42976.json) (`2024-08-15T17:15:20.767`)
- [CVE-2024-42977](CVE-2024/CVE-2024-429xx/CVE-2024-42977.json) (`2024-08-15T17:15:20.860`)
- [CVE-2024-42978](CVE-2024/CVE-2024-429xx/CVE-2024-42978.json) (`2024-08-15T17:15:20.960`)
- [CVE-2024-42979](CVE-2024/CVE-2024-429xx/CVE-2024-42979.json) (`2024-08-15T17:15:21.057`)
- [CVE-2024-42980](CVE-2024/CVE-2024-429xx/CVE-2024-42980.json) (`2024-08-15T17:15:21.147`)
- [CVE-2024-42981](CVE-2024/CVE-2024-429xx/CVE-2024-42981.json) (`2024-08-15T17:15:21.240`)
- [CVE-2024-42982](CVE-2024/CVE-2024-429xx/CVE-2024-42982.json) (`2024-08-15T17:15:21.337`)
- [CVE-2024-42983](CVE-2024/CVE-2024-429xx/CVE-2024-42983.json) (`2024-08-15T17:15:21.433`)
- [CVE-2024-42984](CVE-2024/CVE-2024-429xx/CVE-2024-42984.json) (`2024-08-15T17:15:21.523`)
- [CVE-2024-42985](CVE-2024/CVE-2024-429xx/CVE-2024-42985.json) (`2024-08-15T17:15:21.623`)
- [CVE-2024-42986](CVE-2024/CVE-2024-429xx/CVE-2024-42986.json) (`2024-08-15T17:15:21.717`)
- [CVE-2024-42987](CVE-2024/CVE-2024-429xx/CVE-2024-42987.json) (`2024-08-15T17:15:21.820`)
- [CVE-2024-22217](CVE-2024/CVE-2024-222xx/CVE-2024-22217.json) (`2024-08-15T18:15:19.090`)
- [CVE-2024-22218](CVE-2024/CVE-2024-222xx/CVE-2024-22218.json) (`2024-08-15T18:15:19.197`)
- [CVE-2024-22219](CVE-2024/CVE-2024-222xx/CVE-2024-22219.json) (`2024-08-15T18:15:19.290`)
- [CVE-2024-23168](CVE-2024/CVE-2024-231xx/CVE-2024-23168.json) (`2024-08-15T19:15:18.070`)
- [CVE-2024-25633](CVE-2024/CVE-2024-256xx/CVE-2024-25633.json) (`2024-08-15T19:15:18.213`)
- [CVE-2024-27728](CVE-2024/CVE-2024-277xx/CVE-2024-27728.json) (`2024-08-15T19:15:18.477`)
- [CVE-2024-27729](CVE-2024/CVE-2024-277xx/CVE-2024-27729.json) (`2024-08-15T19:15:18.573`)
- [CVE-2024-27730](CVE-2024/CVE-2024-277xx/CVE-2024-27730.json) (`2024-08-15T19:15:18.663`)
- [CVE-2024-27731](CVE-2024/CVE-2024-277xx/CVE-2024-27731.json) (`2024-08-15T19:15:18.770`)
- [CVE-2024-32231](CVE-2024/CVE-2024-322xx/CVE-2024-32231.json) (`2024-08-15T18:15:19.507`)
- [CVE-2024-42472](CVE-2024/CVE-2024-424xx/CVE-2024-42472.json) (`2024-08-15T19:15:19.233`)
- [CVE-2024-42475](CVE-2024/CVE-2024-424xx/CVE-2024-42475.json) (`2024-08-15T19:15:19.520`)
- [CVE-2024-42476](CVE-2024/CVE-2024-424xx/CVE-2024-42476.json) (`2024-08-15T19:15:19.753`)
- [CVE-2024-42757](CVE-2024/CVE-2024-427xx/CVE-2024-42757.json) (`2024-08-15T19:15:19.977`)
- [CVE-2024-43357](CVE-2024/CVE-2024-433xx/CVE-2024-43357.json) (`2024-08-15T19:15:20.107`)
### CVEs modified in the last Commit
Recently modified CVEs: `125`
Recently modified CVEs: `69`
- [CVE-2024-6418](CVE-2024/CVE-2024-64xx/CVE-2024-6418.json) (`2024-08-15T17:18:04.637`)
- [CVE-2024-6419](CVE-2024/CVE-2024-64xx/CVE-2024-6419.json) (`2024-08-15T17:18:53.077`)
- [CVE-2024-7262](CVE-2024/CVE-2024-72xx/CVE-2024-7262.json) (`2024-08-15T17:34:07.033`)
- [CVE-2024-7263](CVE-2024/CVE-2024-72xx/CVE-2024-7263.json) (`2024-08-15T17:34:07.033`)
- [CVE-2024-7645](CVE-2024/CVE-2024-76xx/CVE-2024-7645.json) (`2024-08-15T17:43:58.627`)
- [CVE-2024-7657](CVE-2024/CVE-2024-76xx/CVE-2024-7657.json) (`2024-08-15T17:48:20.920`)
- [CVE-2024-7659](CVE-2024/CVE-2024-76xx/CVE-2024-7659.json) (`2024-08-15T17:49:42.667`)
- [CVE-2024-7660](CVE-2024/CVE-2024-76xx/CVE-2024-7660.json) (`2024-08-15T17:50:39.307`)
- [CVE-2024-7661](CVE-2024/CVE-2024-76xx/CVE-2024-7661.json) (`2024-08-15T17:51:39.870`)
- [CVE-2024-7662](CVE-2024/CVE-2024-76xx/CVE-2024-7662.json) (`2024-08-15T17:54:26.217`)
- [CVE-2024-7663](CVE-2024/CVE-2024-76xx/CVE-2024-7663.json) (`2024-08-15T17:56:43.847`)
- [CVE-2024-7664](CVE-2024/CVE-2024-76xx/CVE-2024-7664.json) (`2024-08-15T17:57:57.097`)
- [CVE-2024-7748](CVE-2024/CVE-2024-77xx/CVE-2024-7748.json) (`2024-08-15T17:22:53.340`)
- [CVE-2024-7749](CVE-2024/CVE-2024-77xx/CVE-2024-7749.json) (`2024-08-15T17:23:28.410`)
- [CVE-2024-7750](CVE-2024/CVE-2024-77xx/CVE-2024-7750.json) (`2024-08-15T17:24:54.153`)
- [CVE-2024-7751](CVE-2024/CVE-2024-77xx/CVE-2024-7751.json) (`2024-08-15T17:26:09.083`)
- [CVE-2024-7752](CVE-2024/CVE-2024-77xx/CVE-2024-7752.json) (`2024-08-15T17:27:13.183`)
- [CVE-2024-7753](CVE-2024/CVE-2024-77xx/CVE-2024-7753.json) (`2024-08-15T17:28:49.587`)
- [CVE-2024-7754](CVE-2024/CVE-2024-77xx/CVE-2024-7754.json) (`2024-08-15T17:30:41.807`)
- [CVE-2024-7828](CVE-2024/CVE-2024-78xx/CVE-2024-7828.json) (`2024-08-15T16:15:23.897`)
- [CVE-2024-7829](CVE-2024/CVE-2024-78xx/CVE-2024-7829.json) (`2024-08-15T16:15:24.677`)
- [CVE-2024-7830](CVE-2024/CVE-2024-78xx/CVE-2024-7830.json) (`2024-08-15T16:15:25.330`)
- [CVE-2024-7831](CVE-2024/CVE-2024-78xx/CVE-2024-7831.json) (`2024-08-15T16:15:25.957`)
- [CVE-2024-7832](CVE-2024/CVE-2024-78xx/CVE-2024-7832.json) (`2024-08-15T17:34:07.033`)
- [CVE-2024-7833](CVE-2024/CVE-2024-78xx/CVE-2024-7833.json) (`2024-08-15T17:34:07.033`)
- [CVE-2024-5678](CVE-2024/CVE-2024-56xx/CVE-2024-5678.json) (`2024-08-15T18:05:54.847`)
- [CVE-2024-7326](CVE-2024/CVE-2024-73xx/CVE-2024-7326.json) (`2024-08-15T19:03:41.457`)
- [CVE-2024-7342](CVE-2024/CVE-2024-73xx/CVE-2024-7342.json) (`2024-08-15T18:40:22.537`)
- [CVE-2024-7343](CVE-2024/CVE-2024-73xx/CVE-2024-7343.json) (`2024-08-15T18:40:52.707`)
- [CVE-2024-7635](CVE-2024/CVE-2024-76xx/CVE-2024-7635.json) (`2024-08-15T18:12:33.270`)
- [CVE-2024-7636](CVE-2024/CVE-2024-76xx/CVE-2024-7636.json) (`2024-08-15T18:13:23.327`)
- [CVE-2024-7637](CVE-2024/CVE-2024-76xx/CVE-2024-7637.json) (`2024-08-15T18:15:15.667`)
- [CVE-2024-7638](CVE-2024/CVE-2024-76xx/CVE-2024-7638.json) (`2024-08-15T18:15:11.510`)
- [CVE-2024-7639](CVE-2024/CVE-2024-76xx/CVE-2024-7639.json) (`2024-08-15T18:15:52.173`)
- [CVE-2024-7640](CVE-2024/CVE-2024-76xx/CVE-2024-7640.json) (`2024-08-15T18:16:20.883`)
- [CVE-2024-7641](CVE-2024/CVE-2024-76xx/CVE-2024-7641.json) (`2024-08-15T18:17:06.590`)
- [CVE-2024-7642](CVE-2024/CVE-2024-76xx/CVE-2024-7642.json) (`2024-08-15T18:17:34.597`)
- [CVE-2024-7643](CVE-2024/CVE-2024-76xx/CVE-2024-7643.json) (`2024-08-15T18:18:22.827`)
- [CVE-2024-7644](CVE-2024/CVE-2024-76xx/CVE-2024-7644.json) (`2024-08-15T18:19:11.080`)
- [CVE-2024-7665](CVE-2024/CVE-2024-76xx/CVE-2024-7665.json) (`2024-08-15T18:00:13.487`)
- [CVE-2024-7666](CVE-2024/CVE-2024-76xx/CVE-2024-7666.json) (`2024-08-15T18:01:41.587`)
- [CVE-2024-7667](CVE-2024/CVE-2024-76xx/CVE-2024-7667.json) (`2024-08-15T18:02:40.753`)
- [CVE-2024-7668](CVE-2024/CVE-2024-76xx/CVE-2024-7668.json) (`2024-08-15T18:03:27.230`)
- [CVE-2024-7669](CVE-2024/CVE-2024-76xx/CVE-2024-7669.json) (`2024-08-15T18:04:10.683`)
- [CVE-2024-7676](CVE-2024/CVE-2024-76xx/CVE-2024-7676.json) (`2024-08-15T18:05:17.853`)
- [CVE-2024-7677](CVE-2024/CVE-2024-76xx/CVE-2024-7677.json) (`2024-08-15T18:06:06.680`)
- [CVE-2024-7678](CVE-2024/CVE-2024-76xx/CVE-2024-7678.json) (`2024-08-15T18:06:54.127`)
- [CVE-2024-7680](CVE-2024/CVE-2024-76xx/CVE-2024-7680.json) (`2024-08-15T18:08:52.780`)
- [CVE-2024-7681](CVE-2024/CVE-2024-76xx/CVE-2024-7681.json) (`2024-08-15T18:09:55.887`)
- [CVE-2024-7682](CVE-2024/CVE-2024-76xx/CVE-2024-7682.json) (`2024-08-15T18:10:41.557`)
## Download and Usage

View File

@ -136725,7 +136725,7 @@ CVE-2019-19751,0,0,333e2228e5359aa9aa6607b9b93a13db1e1e4a3afd8a27e1b0809b961a7ad
CVE-2019-19752,0,0,ca1be8726247421589be653e6b118d85fb80821e3a23f9fa9ad5253805bdcc1d,2024-04-30T19:35:36.960000
CVE-2019-19753,0,0,52a2eda005171f44f58b41fc51a75b87a28c32216d9047f516bbb7dcadc26132,2024-08-01T13:41:49.557000
CVE-2019-19754,0,0,cea16ae880519bbe1d98fa9bfa11e9d2b0fb7aed20d6d73373e4fe599034df53,2024-07-03T01:35:48.790000
CVE-2019-19755,0,0,576757e2e80399dccbdae0a683a118ad6db6a7bb95bf0a7d9944e6ac94367178,2024-04-30T19:35:36.960000
CVE-2019-19755,0,1,3b97901c49f784d257918947dc2314cb49f75323594fa7abf658f7cee8cf116d,2024-08-15T19:35:01.400000
CVE-2019-19756,0,0,1ac0bdab62e30eb5ab1a78699b860a548408938df444dc2031b32d44e57bf16c,2021-11-02T19:16:30.403000
CVE-2019-19757,0,0,6c08333c002f3e1b918b084afd5e3199189401eb1cffc5772a8ec918e1cd505b,2020-02-24T17:53:03.400000
CVE-2019-19758,0,0,f3cf0ee2a978417eaa68c2b04df4207f79bbea00f53f54a34da27466d93768b8,2020-02-27T14:16:50.720000
@ -227718,7 +227718,7 @@ CVE-2023-37171,0,0,de3454764f71bd1f8ad37fb6dd86fa7322b2ab658f97e7bbbae2f9397bd31
CVE-2023-37172,0,0,a4d5bdbbdba91fb16a6cc6636b6832431be2baba0397d040d60d7c3103b8ac7e,2023-07-13T17:32:10.703000
CVE-2023-37173,0,0,744d33bc4f109f3ff085755e285fceeb59189cc90cc657fe137ab2b848db5bce,2023-07-13T17:32:19.120000
CVE-2023-37174,0,0,c95311a6c7b0528d0e80eea5590c16c6c4a0f85759462a38a8dbf274b008cb9d,2023-07-19T13:19:23.043000
CVE-2023-37177,0,0,99f85f6eac06a11f8c88b0508734ab1d1705764ddd37c1376274f81a18c39c9a,2024-02-22T19:07:27.197000
CVE-2023-37177,0,1,9b87373d7bdec4912db12ff532dbeab6082d39c7c3e72adf8d917a25fc630bf0,2024-08-15T18:35:03.150000
CVE-2023-3718,0,0,9db573af98fef03baf73fb260bd8e094b6687aa40a3c3478f57e2fae7d6ca330,2023-08-08T17:08:55.400000
CVE-2023-37185,0,0,ff2e0ffb5b528321d4ad09484a8a73871e4be3a2b94099fdde93751d7ff089de,2023-12-29T18:38:31.433000
CVE-2023-37186,0,0,d6b02c8ce24f7d565c6dde63939458d23062e170ae6ac422845ba55ed12244fd,2023-12-29T18:38:38.973000
@ -227763,7 +227763,7 @@ CVE-2023-37222,0,0,1fbdeb8eb7a4e2d78e6a1b8c62ff798f54346848df8aa204eb582fb9c8fea
CVE-2023-37223,0,0,d0235be5a4062402ff483e36fc907b2056e60453658d9454bd48cfdcbc910813,2023-07-26T17:31:44.957000
CVE-2023-37224,0,0,56757c3d318e5ccdefbc3606fc1b70199839f3440746a029a61956009615528e,2023-07-26T17:19:57.800000
CVE-2023-37225,0,0,6c6fc5523358fc5c31dfe4302415c9111d78bb8c86af38b6363cadfecba42f1f,2023-12-29T18:38:05.730000
CVE-2023-37228,1,1,643ba6d022c49330496a6c23ea43a1b4794516f1d1a88ce155ebc80364021378,2024-08-15T16:15:16.890000
CVE-2023-37228,0,0,643ba6d022c49330496a6c23ea43a1b4794516f1d1a88ce155ebc80364021378,2024-08-15T16:15:16.890000
CVE-2023-37237,0,0,29a5f3af5199aad5af4f0fdd6511141f4d2b435f709fd260dd5041911ad086ec,2023-07-07T16:00:14.390000
CVE-2023-37238,0,0,8c5d217b62a8efe0c30f15bea3a5d6293d9c6e0abe28ac04e3704ef99c34ccb0,2023-07-12T22:51:22.043000
CVE-2023-37239,0,0,2a2a4e372334e66e5f41ce012a4e3ce6edee956c498345781b72b50751b6e2f3,2023-07-12T18:57:30.653000
@ -230097,7 +230097,7 @@ CVE-2023-40110,0,0,0da8aae64ff0eaf8c18d1725956d88dfae89050f4e3cb7fa2c7e3b0656903
CVE-2023-40111,0,0,f1ce81f644f8445e9edc563f366dea3f110d604fec94f86b52e2f9e00728d430,2024-02-16T13:37:55.033000
CVE-2023-40112,0,0,4ddec6ab2662940b93a3dc42430a4fadcac48159b9ef1e91d81653103c488b43,2024-02-16T13:37:55.033000
CVE-2023-40113,0,0,dad3819774db3e875db7c132fed9de97c7d6741efc9f62a28c01187a90cb75bc,2024-02-16T13:37:55.033000
CVE-2023-40114,0,0,c6b7c3355d0d142601bde9764bc107a08aff0a9fc3c60630a9e31551fd07469e,2024-02-16T13:37:55.033000
CVE-2023-40114,0,1,e6aec33bc1c8bc322f8db56fa5435f1230eb43cb85d03f30ffc4d82fb9d7da4e,2024-08-15T18:35:04
CVE-2023-40115,0,0,6ad67ef2c7829749737245dfadc3fcfd57b4fbfd7581d4abd8672c61e42143e0,2024-08-01T13:44:27.970000
CVE-2023-40116,0,0,fd7eabcb426fa5f4a29a166c8edb69a1f9a74a2f45f7b71a79b11321ea6b7183,2023-10-30T17:12:54.827000
CVE-2023-40117,0,0,57dd588e64faf0fa05de5473eaae07275e194e00cf25e46098211736a1cf0d97,2023-10-30T17:13:04.600000
@ -237434,7 +237434,7 @@ CVE-2023-50563,0,0,c0949a7803a78e6bdccaf158722f9f5ef648f63b62a2f9b2dd07b712d53ac
CVE-2023-50564,0,0,2fe33553a67c53bffc26ebb1380252caf59e7ec42cbd1de7316ceef8418b3856,2023-12-18T19:49:40.313000
CVE-2023-50565,0,0,029c18972243cdbeacdccb769910b874abc335ae45d5bfdaa56bc3ad4e17c907,2023-12-18T19:48:40
CVE-2023-50566,0,0,7200a7f7a9f3c342ab6eaac55fd785cd40074045d8cf9ea9ee9abf54685ef508,2023-12-27T19:33:05.677000
CVE-2023-50569,0,1,867c7b6348a088e402df901906c79c1e617d0d1056d26bbddc129bdd3fdf5a3c,2024-08-15T16:15:17.360000
CVE-2023-50569,0,0,867c7b6348a088e402df901906c79c1e617d0d1056d26bbddc129bdd3fdf5a3c,2024-08-15T16:15:17.360000
CVE-2023-5057,0,0,10ed35caf6a2f269b52dfa746e514c573131dfbdec39da8847659101a82b32f3,2023-11-07T04:23:25.100000
CVE-2023-50570,0,0,75d8ee2098bc60b945b3fc34e2ee58f08d63f4e18ed75d3ca541f86520b0e845,2024-08-02T23:15:29.770000
CVE-2023-50571,0,0,bfca5f76d8c9bc34b96718654ff5eaad656f6b5aa01914088be8d2eb3827275a,2024-01-05T18:16:34.950000
@ -238789,7 +238789,7 @@ CVE-2023-52535,0,0,fe6b3187a44c437c26ab3318b1139c9091f6bec389d5c218d94a801b45cfd
CVE-2023-52536,0,0,31a4fc764ec17dfd98dd3f2041aa9cf3362d0496d5ba27ab57e1ac620a9f85cd,2024-04-08T18:48:40.217000
CVE-2023-52537,0,0,2559d90b1b1794296f22fc0badef4074c5581bcf37f52502d595b11857600810,2024-08-01T14:35:02.953000
CVE-2023-52538,0,0,9c269667a219bd0a186db35ef8e2818d381c8926a2b266c9f2e28d3c047bb2ee,2024-08-01T13:45:38.693000
CVE-2023-52539,0,1,b821de3cf6dac9b6ca9186886c6757cf361cf7e1b3be10c27145c9e496b92b49,2024-08-15T17:35:01.503000
CVE-2023-52539,0,0,b821de3cf6dac9b6ca9186886c6757cf361cf7e1b3be10c27145c9e496b92b49,2024-08-15T17:35:01.503000
CVE-2023-5254,0,0,5f7cee797c6f86eb738b8a7c6816dfcd5a4e6f8647e76dd5bd92cb5b95399be3,2023-11-07T04:23:40.643000
CVE-2023-52540,0,0,6043f7b2833db7ef103b97561cb4ef82751086dbea7d4957ecb9ee6908b9f107,2024-04-08T18:48:40.217000
CVE-2023-52541,0,0,409f3f87e5ebdf3dd03445509a239e1d1acdefd3224de23169c507e030878ab4,2024-04-08T18:48:40.217000
@ -240949,7 +240949,7 @@ CVE-2024-0014,0,0,abd429f14dd48976397c16e9859805e84f3685452006927c1c8b58e12a55dd
CVE-2024-0015,0,0,81cd08444b6aef5834e4eb427fcb32b84cfcb9c43ccd80385d5b532e537d2ea5,2024-02-16T19:26:55.393000
CVE-2024-0016,0,0,9f5b99ef0d039809c901d88070265a95558aa17f1c51832fa2b12f3ceeec7221,2024-02-16T21:39:50.223000
CVE-2024-0017,0,0,e30ea632c5fd7e4383ceb5900aa731fb2d3b5c50d8f9b57582813b251f138048,2024-02-16T21:39:50.223000
CVE-2024-0018,0,0,6caed825b99cf1d08d2c43a7dde202929e0ed4736df7763b37a69bde9efd3455,2024-02-16T21:39:50.223000
CVE-2024-0018,0,1,eb1e6beb7617de808c00f24002cfa4ad37cdeb05dc3559f2748a83507aca8f33,2024-08-15T18:35:05.293000
CVE-2024-0019,0,0,99addb01bdd59dfa56c3bb78510b54e791e3b9af747d8108035ab5d4ed5b10b6,2024-02-16T21:39:50.223000
CVE-2024-0020,0,0,e73ca517c90039568523c56c44f0cf8b451388b3358b22e01f666a71e39cd157,2024-08-01T13:45:54.660000
CVE-2024-0021,0,0,48878e30e65ca9b7752f91ec634b409988ea482f472219ebf9713d370864d726,2024-02-16T21:39:50.223000
@ -241632,7 +241632,7 @@ CVE-2024-0797,0,0,ac52bd8819712b2bf131565a21e96df820da6f5dc8293ddeb68b78d311c206
CVE-2024-0798,0,0,66f72d2bff6be6d09efcfc02384d71af935f8a0c802fb47c30402e0770a846ec,2024-04-16T12:15:09.113000
CVE-2024-0799,0,0,5bfcb05725599dc2564ea81ef4e67618230a161641e5763cac5abd4f4e767f89,2024-03-14T12:52:21.763000
CVE-2024-0800,0,0,36ba3aba2919c8bb263435aa2e72c9a81a592b9595ee7957da17e781d9a32188,2024-03-14T12:52:21.763000
CVE-2024-0801,0,1,1df1c006248b7064e220fb949675080eb2b8969213fc4ebc28e085ab6ddbb354,2024-08-15T17:35:02.350000
CVE-2024-0801,0,0,1df1c006248b7064e220fb949675080eb2b8969213fc4ebc28e085ab6ddbb354,2024-08-15T17:35:02.350000
CVE-2024-0802,0,0,12cae16a0f40fe7827d059d1277cea358fd340a72605394f366351ab4e18f952,2024-03-15T12:53:06.423000
CVE-2024-0803,0,0,307ad9bfe95b6cc9fe426432f8e4c15769c39c90f61ba997d9e7d35e1d16b9d7,2024-03-15T12:53:06.423000
CVE-2024-0804,0,0,e8799241727d94d4a1644eddadbc7574c20495b4fb6f0354cb521a2550311908,2024-01-29T14:29:25.953000
@ -242455,7 +242455,7 @@ CVE-2024-1691,0,0,2ef9826de93209d069c81e6ab358d8eb246774f7a80e6c411cef0c396fac26
CVE-2024-1692,0,0,e629a44d67e992e57af157f5aea9a741f288cdc07f581fddcf0fc8e93b27323f,2024-04-01T01:12:59.077000
CVE-2024-1693,0,0,7d3cbcfec88fed9681b32070817b963b8ddcb473d92ad7474c8d67a492ce3782,2024-05-14T16:13:02.773000
CVE-2024-1694,0,0,bf85801f0832fa365d7f8985fe10eb8a950958f13710e85ca1e046f87150cc0b,2024-08-01T13:46:10.687000
CVE-2024-1695,0,0,8e603ec667654cc4b678430735bbb950c30369f42a605012688aadb7093e6714,2024-05-07T13:39:32.710000
CVE-2024-1695,0,1,040d25b8839514ef94a30e51fac7a9ab85a44004216413bd5b5709553eab9e32,2024-08-15T19:35:04.110000
CVE-2024-1696,0,0,a663827cac86b281a6bafba3681725496e03564ad841117e5d12a480311031fd,2024-03-12T12:40:13.500000
CVE-2024-1697,0,0,122d0b7b2464b5cdb9c8634ff2a556f4e654f017fc1c1b4f9f5a42e2fdd2fc2b,2024-03-25T01:51:01.223000
CVE-2024-1698,0,0,a176064c6784ca5eaa70200471c19c22c1e7519db793cff327cfba5b41c749e3,2024-02-27T14:20:06.637000
@ -242773,7 +242773,7 @@ CVE-2024-20025,0,0,47e15a7ddf4a93a1f67f16f7b41159792bb8de344e0b811377a0a1f83c75f
CVE-2024-20026,0,0,ed800331684227c8cb6eef8a299085ff35357d20165c3fbe70fc71f0772c4645,2024-03-04T13:58:23.447000
CVE-2024-20027,0,0,1e87a5ce444fde6917e601e7f1ba4c6df82feaec2ef698b25f20ceaf70694d54,2024-08-06T15:35:07.420000
CVE-2024-20028,0,0,cfbf4d0a5e915e0bee3fad17577f931af15ec4fffb945f6759a6ae86484e677f,2024-07-03T01:45:48.410000
CVE-2024-20029,0,1,300e2a16b32603e85951405016cd0ad99decc73bf824d3dbd2e092054e66ea35,2024-08-15T17:35:03.250000
CVE-2024-20029,0,0,300e2a16b32603e85951405016cd0ad99decc73bf824d3dbd2e092054e66ea35,2024-08-15T17:35:03.250000
CVE-2024-2003,0,0,d83e6e497d0f4e0abfc3183df264ca9948c9b590f8e46873b90f110587a4b083,2024-06-21T11:22:01.687000
CVE-2024-20030,0,0,4564a52c508e2c51224e56269454000087748259b04954ce69ca40c2dda951b2,2024-03-04T13:58:23.447000
CVE-2024-20031,0,0,684c7c82c0cda73fa88a103df6688166e90ffc9e03ff330efb733ba906795c33,2024-03-04T13:58:23.447000
@ -244085,7 +244085,7 @@ CVE-2024-21978,0,0,bd0ca29172ff67905ab419fb6e0b63fad45bf4b2c53567c94e0d7e696a373
CVE-2024-21979,0,0,69d970687ec7fc10c2117ffd8a662f03f2976fe858767ebadf9aede1ce3bc7bd,2024-04-24T13:39:42.883000
CVE-2024-2198,0,0,1df4cff98d86f3bfed69b5c9a5afedec636b00bc821bafe7fe3fd5ac8b6e5483,2024-04-10T13:23:38.787000
CVE-2024-21980,0,0,872c791ef8c7889b400c55ed7647b05e1f6e6b8b113a22baf77aea9eef603777,2024-08-06T16:30:24.547000
CVE-2024-21981,0,0,d3e9f28cf5e933a667f94db650bfd3f845c2f015b8a222dd79f16e98bec5646c,2024-08-14T02:07:05.410000
CVE-2024-21981,0,1,deb1e8a78bb55715b4492773fc3097281d0a3412a2bc91cb4f6c00fad354f4e4,2024-08-15T18:35:06.310000
CVE-2024-21982,0,0,a1d7a0b52867843a898049d8dcbdf321d190ddcdceaa8b86d96038ebb2885957,2024-01-18T20:16:20.420000
CVE-2024-21983,0,0,f2de681a28bdb7d62262b30d8ab0c99245f80036b39bf9cc43012d973caf3ccc,2024-02-20T19:51:05.510000
CVE-2024-21984,0,0,a1fe9457ebbd7ea2c6a9e3374de3f0d5563111fa5006f8920140df4132946c26,2024-02-20T19:51:05.510000
@ -244110,7 +244110,7 @@ CVE-2024-22012,0,0,dc6a18ae7accb379105ae5b8c9fe53def4787e4dcb1f5ed3397b80bba4577
CVE-2024-22014,0,0,97be981b1958260947f79b7908c49463e10e156bc85f07e7f7d4adfcc41c6d71,2024-04-15T19:12:25.887000
CVE-2024-22015,0,0,ab9198a00b8902f553a18672e99e37367cbd733d408a460d3e69564e986f708c,2024-07-03T01:46:59.010000
CVE-2024-22016,0,0,80ed0ed1953eb9bc819815a69c5782ab91648798b066ce1586fe70786fbfbdf5,2024-02-07T17:33:12.727000
CVE-2024-22017,0,0,cfb284ce26f8ad11f97c3657da29409b43ee3aaafc69545af1b48a9314b4beb5,2024-06-10T17:16:18.773000
CVE-2024-22017,0,1,bd2434479505f25ba61ded39e252a137caec1b8140356d38e69aae2c52d440c2,2024-08-15T19:35:04.510000
CVE-2024-22018,0,0,4fae4a09ff6c97462c219a17730a6b02641ce527ea4e228be02726c5015758d3,2024-07-19T14:15:05.763000
CVE-2024-22019,0,0,5ea5d0f669fc75d99f03776806b9fffc572153dc1c8ef34725dc8bf55b3cedce,2024-05-01T18:15:13.800000
CVE-2024-2202,0,0,07ee8ffdc3e2c6571649a2da17705092fde8ccafb25f9e28d35a275c632c563a,2024-03-25T01:51:01.223000
@ -244139,7 +244139,7 @@ CVE-2024-22050,0,0,26cad76c4bed44f07cae5f3f97ba89ef5443ee14184d92fe046d3355cebb8
CVE-2024-22051,0,0,d4701fb32ccba7ff31152d6da41e61ccee5919598235b1b16530fe1bd582850a,2024-01-11T17:07:05.660000
CVE-2024-22052,0,0,a05a12f336cc805a072166830fe6ae20b18bce4605108c6a31a4ab38fa44ff65,2024-08-01T13:46:52.157000
CVE-2024-22053,0,0,fcc7090aebe2df352917521dee947feb77d6dc39631742e8018d520fad4e92a3,2024-07-03T01:47:01.167000
CVE-2024-22054,0,0,73a8715b10390b13a6a2cc88f16bcf8c00d729cbe7bf795076d77dcd8cc105c4,2024-03-04T02:15:16.820000
CVE-2024-22054,0,1,6e37321c62f2a04e4e3f2f6fd1bef9378fc04c906a238567a88522192ab554c8,2024-08-15T18:35:07.063000
CVE-2024-22058,0,0,eae5b623fec72c03a6a5d974e26c7d12252da5cb9c755e2b5a8deaacf0fa051e,2024-05-31T19:14:47.793000
CVE-2024-22059,0,0,50d90b3cb7f9bf66ee5ba944e169106caf70e42a039b7301c7281a7acc269806,2024-07-03T01:47:02.030000
CVE-2024-2206,0,0,f65296c322fa456a2d924ce652baada633a5cbd15608dca292853eaeea32f655,2024-04-16T12:15:10.187000
@ -244279,6 +244279,9 @@ CVE-2024-22211,0,0,c4cf3af5d26943f668cc855d646959db403c118d8b84d54656462b09ba506
CVE-2024-22212,0,0,86dd221ab156a07a087f5a87a5c4457da42d8ef98a105e46fbc7675b62db1e0c,2024-01-26T14:58:18.877000
CVE-2024-22213,0,0,d89d1bcc1024fa43e4eb255fe1da4898df98a0204835a8aab97986ad487a980d,2024-01-25T15:10:41.767000
CVE-2024-22216,0,0,4d4df2ecd199aa7618581804013bbe1e953dec7e554571ec3898fac4c64e9d2a,2024-02-15T20:09:29.663000
CVE-2024-22217,1,1,c0f3dc613cf0e6bad4b223923dc52c09f178d9999d57732509eef95c82321e34,2024-08-15T18:15:19.090000
CVE-2024-22218,1,1,204254765c42c8a97637bb212c15323a8f797c96f9b3bdf5ae302d4a07def661,2024-08-15T19:35:05.533000
CVE-2024-22219,1,1,38bf0493add258562d0515cb0d289c14e1bbd551dc60c82da022c396fffc55eb,2024-08-15T18:15:19.290000
CVE-2024-2222,0,0,11625875cef37d942ee187e2a94de316442ea87eebee9bbcb3de8eb5e07a3e6e,2024-04-10T13:23:38.787000
CVE-2024-22220,0,0,e0b3c07a0f10db72074be82e1806c7e64ff7ce617eafb3be6d3de0ce93866b95,2024-02-22T19:07:27.197000
CVE-2024-22221,0,0,e19edd26a1c4c3dbc422242510974e3878733456edd7e30a89f97b0340db2a37,2024-02-16T13:40:34.093000
@ -244331,7 +244334,7 @@ CVE-2024-22267,0,0,0580d7c131aebd95aa25892cd08f876d614d2fb71c023502992bac4873632
CVE-2024-22268,0,0,823f1c8fe109f7318b4cb5fcaf25c94abb4b72eb405c2d208677e483171c233c,2024-05-14T19:18:31.490000
CVE-2024-22269,0,0,83ec4dd4286041c4360e0d35616ab25a9b861fe9ef36df2e2fc4ebcfa2a6967e,2024-07-03T01:47:12.157000
CVE-2024-2227,0,0,6858b6fb3beef7b6297eae7344c0bc611e8d1dd2c2ff64967d8d2ab0b2897ccc,2024-03-22T19:02:10.300000
CVE-2024-22270,0,0,3b61ed6d3b8900d9cc3e84c361e3721adbde3754af1325a87616cc3f0092bf39,2024-05-14T19:18:31.490000
CVE-2024-22270,0,1,b9576398a05665519f8e7fa18c7ea965eb2ef26c2b70aff8574e195025c87aea,2024-08-15T19:35:06.457000
CVE-2024-22271,0,0,c68c7abf466a660fd4d52c665cf118cb88242b1be3f139e271f3b7d99c4e675f,2024-08-01T13:46:54.670000
CVE-2024-22272,0,0,a4dcf85cbf4922799718d1c10a1120b8457bb2d971adaefbd7555789801981e0,2024-06-28T10:27:00.920000
CVE-2024-22273,0,0,bbfe4422f6a695e0d7f4adf7fd8e62a3d62f7c38479d626b031b977da58959d8,2024-05-22T12:46:53.887000
@ -244815,6 +244818,7 @@ CVE-2024-23157,0,0,11b0d8091c8fa8dd11dadbcf1fbb903ad812d8f095800e3ccd96bef2996bf
CVE-2024-23158,0,0,7c083896ae118c56bbbf5e942c8384ee2397bcd81ab6e0a549fde13b2ebb526d,2024-07-03T01:47:36.407000
CVE-2024-23159,0,0,4caf10c46ce8846c250a24031e5b623ee32b37adaf5a74b6dad704236bf3795e,2024-07-03T01:47:36.637000
CVE-2024-2316,0,0,b886d554fbb39a8ab156ebbf04afa7dff2abe542e80901fe75a178728a777e10,2024-05-17T02:38:09.927000
CVE-2024-23168,1,1,5a22752e0a497280fbe0fb7cb267cafdc4d114a01622667cf2c84ff01ce52a77,2024-08-15T19:15:18.070000
CVE-2024-2317,0,0,8e30ab648286b0ea978301e5a5beda2d9abdf16065d34269cbb1824bfad23955,2024-05-17T02:38:10.027000
CVE-2024-23170,0,0,2d2c8288a6a12ddbc7a1710ba6e09b64e14fe785fb79b86b20a944c1ecfef869,2024-02-22T03:15:08.297000
CVE-2024-23171,0,0,f88bf803a0c4fbc4509407858b9247c6d4fbb766b717bcd811063458329b2ee7,2024-01-18T20:23:45.707000
@ -246328,7 +246332,7 @@ CVE-2024-25451,0,0,b67f7e05891197894720d9d3975f43ca92b7ad9650aeabeea17b80016b662
CVE-2024-25452,0,0,14ab9be527a93b53ebe5896fd2b3d560f28b002763db98c853f71c1a303e665c,2024-02-12T21:38:36.037000
CVE-2024-25453,0,0,6c26623f3a213339d332369aa2196301f829be136c6f86125273e619866f9383,2024-02-12T21:38:53.453000
CVE-2024-25454,0,0,8ab63453c76a5630b02c9a4acc28cd19e727677c1ac1b8b1e1b94ff8d701b7fe,2024-02-12T21:39:19.300000
CVE-2024-25458,0,1,883238ad1910abf3be131d65578a9146b081aa618c9d002b21ea014aab5330f3,2024-08-15T16:35:03.913000
CVE-2024-25458,0,0,883238ad1910abf3be131d65578a9146b081aa618c9d002b21ea014aab5330f3,2024-08-15T16:35:03.913000
CVE-2024-2546,0,0,08a8dee38ee812f84c4c40bdcc0668312236b55abd93840557efb145295c9cba,2024-05-17T02:38:18.283000
CVE-2024-25461,0,0,f79828e5cdd5c8b1566d8a280a104a52fda1e59174912b34a7899227cff3aab1,2024-02-22T19:07:27.197000
CVE-2024-25466,0,0,4f8ddadef0f0c470fac1d08a20c254a296296fab619f433d46a2ccdc8a4b306f,2024-02-16T13:37:51.433000
@ -246437,6 +246441,7 @@ CVE-2024-25629,0,0,ddcad0078b57ad6a983c41f65309abceb6903dae44fc54a92c56dcc31e42c
CVE-2024-2563,0,0,f27f9483fb5da6088dc2485a49b6aec5dfafca82d3498b35d814764d5e89ddd9,2024-05-17T02:38:19.417000
CVE-2024-25630,0,0,306917c09bdc07e4318e88be00444c17dbe2150b8da032a761ce6c8a24ea3cf0,2024-02-20T19:50:53.960000
CVE-2024-25631,0,0,4f2bd06a701d340628585c4bae77dca605819fa4840f39cbd3a6e9a77b48a46d,2024-02-20T19:50:53.960000
CVE-2024-25633,1,1,bc48d1576951d848bc86a7016d1cee48e5f828a2d69aacf2c199fdbafe9953d5,2024-08-15T19:15:18.213000
CVE-2024-25634,0,0,a6c0976398d76132e45109770c34649b9cd1b53574ce636d0b3d3dba0d5b6a39,2024-02-20T19:50:53.960000
CVE-2024-25635,0,0,0396aede9a718a4992e7575bb30a0d211bf1d85759070350344147d63377b4eb,2024-02-20T19:50:53.960000
CVE-2024-25636,0,0,4e6fd7db5d6991432a0fc47bea99f1bd82ebb492967965ed027d0a8cefe8402e,2024-02-20T19:50:53.960000
@ -246516,7 +246521,7 @@ CVE-2024-2574,0,0,0663b3bf620e7eaea35e1b3237dc263b6d897527ed31c7e8166e509390c6cb
CVE-2024-25740,0,0,6ba085d5463d39f02fcd8a1bcb6b0d08f943a0acf58c18d3b1c39a6a03f005b3,2024-02-26T21:11:27.837000
CVE-2024-25741,0,0,fa774b03cf2ebe73114d17fe942f33d91843719d380f7003343f1feba56a5c5f,2024-02-12T14:20:03.287000
CVE-2024-25742,0,0,64a7e49ba77fe66b1f40220a562db53fca6672cb5535d529c8b5770ce2d5e19b,2024-05-20T13:00:34.807000
CVE-2024-25743,0,1,1c0eddf9ff39c172b1917b2af6c386627e5412677b9092ed1b4c80ec112bb6af,2024-08-15T16:35:04.743000
CVE-2024-25743,0,0,1c0eddf9ff39c172b1917b2af6c386627e5412677b9092ed1b4c80ec112bb6af,2024-08-15T16:35:04.743000
CVE-2024-25744,0,0,fc000ffd12e257e2403c7531be849ad7ae284e04e5faaeff0bd3c4b1bee1e1f6,2024-02-12T14:20:03.287000
CVE-2024-25746,0,0,aff52edf515c4bb2be3d1c40746c76af6ee680ba5675ccdda5ccab353d740e3d,2024-02-23T02:42:54.547000
CVE-2024-25748,0,0,9695611fe06c6e9b93fbd1431628cb47d8b27d680e5e9e22412df114dd60e72e,2024-02-23T02:42:54.547000
@ -247902,7 +247907,7 @@ CVE-2024-27362,0,0,9d431a1116edfb20ae4c799537e5e9f5d11ebb0847e9e8bdd27f35d143873
CVE-2024-27363,0,0,f6352d5e26499e6478b31ffa535bfa444a95ad102dd84d5e4c2e7b2372cfbda9,2024-07-11T13:06:13.187000
CVE-2024-27370,0,0,af71653a5acde106e0a7f3b8567bdf172132e897f7d02cfcedd2c7171b14a2ca,2024-06-27T16:42:33.073000
CVE-2024-27371,0,0,cbd643b16c6615db0b8df3b1d24b685d593f91f66066c3d76c853e9bd5bf2edd,2024-06-27T16:40:45.063000
CVE-2024-27372,0,1,8907778c9fe6bbf87ab271d97dfb25ffd83018598cb715d55ddafede9aab4b45,2024-08-15T16:35:04.970000
CVE-2024-27372,0,0,8907778c9fe6bbf87ab271d97dfb25ffd83018598cb715d55ddafede9aab4b45,2024-08-15T16:35:04.970000
CVE-2024-27373,0,0,926b1693c40cbc7615a0104dedd662ab64cdcfcf8165af55d6f5779ef02107a9,2024-06-27T16:41:34.797000
CVE-2024-27374,0,0,3b34220f69671b36a06fb2439f20f7eba7d2c207b7eb01a9af38b33fbd61591b,2024-07-03T01:50:34.903000
CVE-2024-27375,0,0,fecb205b5b6f46b8b824fca91884f06a503a37afa56527415e1bb5b9087f41ad,2024-06-27T16:23:15.020000
@ -248098,7 +248103,11 @@ CVE-2024-27717,0,0,24b56efd365305b6bc14b31a5e0ebd3ded5b43adf71ab9f369b01e76538e6
CVE-2024-27718,0,0,348ef178d7c72ea2bf9561abf13cadc3c1ef45743840695e6b53f9dba8489836,2024-03-05T13:41:01.900000
CVE-2024-27719,0,0,cc91452d4b82f581b97b47b20481d35d29255b9662a7f1b32120fdd873effa3d,2024-03-28T20:53:20.813000
CVE-2024-2772,0,0,4f628774d2d7059c1b5e8149bfb8c52f3d89a27d409bd2ff21a4dab1c3e0c74d,2024-05-20T13:00:34.807000
CVE-2024-27728,1,1,92c2f4f300ca741f2c37bce04178555a76577e155666dd983f312360347cacd1,2024-08-15T19:15:18.477000
CVE-2024-27729,1,1,c948204789378d657f2b41d6c6761ce5ea794f998ddb93f2ebf81a9fb64e12c5,2024-08-15T19:15:18.573000
CVE-2024-2773,0,0,33c85832b0bc105a89445abc4897cecb571d3be80bbcd7cdf96b1db070b9a733,2024-05-17T02:38:29.487000
CVE-2024-27730,1,1,32a18e903d98aa035fd1fe5fcdbab3b67106449b10089c696c32a889a14b214f,2024-08-15T19:15:18.663000
CVE-2024-27731,1,1,0e54bb9a495ca00aca3255fbd7013d472940c8369148ec88372e9e447c0ebdfe,2024-08-15T19:15:18.770000
CVE-2024-27733,0,0,f76bf300f1cfa0de74d17f1145877f7fe4a3d69ea3dede66e09a54e795dd7256,2024-03-08T14:02:57.420000
CVE-2024-27734,0,0,bf6aeaba46a01a9b67c56dd711450d0582ae90b1d0bd0418b821f57fcd663b2a,2024-03-01T22:22:25.913000
CVE-2024-2774,0,0,e66d8123d132aac12382a6e2ac593a72a85e469f411c6020b7cc9170c2075820,2024-05-17T02:38:29.590000
@ -248370,7 +248379,7 @@ CVE-2024-2805,0,0,286efc9a19dc11ee0838ec500ba164305f2c14641c0d5856229be06ec762a8
CVE-2024-28050,0,0,71475d1893717c27a814421398be4cbeea83178798ffa6fe94f9088915c3241f,2024-08-14T17:49:14.177000
CVE-2024-28053,0,0,c6161d8eec33d0d4874e655333f8b3d42189dbff5254c952286bcd697b2efc85,2024-03-15T12:53:06.423000
CVE-2024-28054,0,0,42bd8bafc554125a5c189382c84c5d77dd5214fa492ad959b0494172465d0aa0,2024-03-23T03:15:11.510000
CVE-2024-28056,0,0,bc7b24092d26f7fa497e01dd8b7441da47b556d3b78c353cb57aba9e9707544f,2024-04-15T19:12:25.887000
CVE-2024-28056,0,1,c35a08b2cbca4e8b19728715e17e817ce4b19045fe6d73162e692c29df0fb231,2024-08-15T19:35:07.857000
CVE-2024-2806,0,0,d5f508ca75cb9f6fa1405297772fa31ca59b69e9c9f039686470ebea3a3dfe0a,2024-05-17T02:38:30.940000
CVE-2024-28060,0,0,749ab409791184ab9b217e9bb8a98b7497dfd8e9ca8e8b87425c211be02834c2,2024-05-29T13:02:09.280000
CVE-2024-28061,0,0,69ae8c16e1b63fd4290855dfe7823169455b79a10f705efce789e14ccfaa8c1b,2024-05-29T13:02:09.280000
@ -248637,7 +248646,7 @@ CVE-2024-2849,0,0,7ddd80bf2dddeeb49b4f7c75b1bb53734965b8214d690d5f80f092578b7cf0
CVE-2024-2850,0,0,aa087e8105e87f804b43529eb18757f7a4acf7dbdd8f4604dc208cac4ea95437,2024-05-17T02:38:33.820000
CVE-2024-2851,0,0,5b5b2abe0cec799e0c475c24a1ca157de3540e7eb560494a6cfd6aff8f806a99,2024-05-17T02:38:34.107000
CVE-2024-28515,0,0,a1e2389b4555eab5e18310c7e283a6a35bc4bcaedf003e200c7e78de4e2e3006,2024-04-03T12:38:04.840000
CVE-2024-28519,0,0,f98deb857bc5230d8803c45efde5bc90d7c055d5edce94c7b4a3135c0164963a,2024-05-06T12:44:56.377000
CVE-2024-28519,0,1,8e20e3d590247971a9d8000bfa92fdfdad67e4416371af4c691b0cf99deea50c,2024-08-15T19:35:08.117000
CVE-2024-2852,0,0,ce3b26e82372ba3a1ea7a513f638a60f6b521dabbda2b7b15730e3be31569c45,2024-05-17T02:38:34.220000
CVE-2024-28520,0,0,0d1f20f1f11c459c615732a3ae08b6276ad3a3ce7691c30492f9301c8f89ba87,2024-08-01T14:35:07.467000
CVE-2024-28521,0,0,3e889be75d13efa28405295dc4871a57c35f44292a958a216db39725fc259f8b,2024-03-22T12:45:36.130000
@ -248646,7 +248655,7 @@ CVE-2024-28535,0,0,b3d344cd79be8d85dbbdedf90a4aca4a63b5679340011f1e54eaf1af4f8bc
CVE-2024-28537,0,0,a1b289879a7e37eeb256b0155a9bf07c4755d98e64b0810b5b45c7e328ef254b,2024-03-18T19:40:00.173000
CVE-2024-2854,0,0,c1c542fca188c35518ba79a264f89406944bf1f786d85f84048d2cb537d11189,2024-05-17T02:38:34.440000
CVE-2024-28545,0,0,e9a4e3ca98799d0101f083d2aeb4e48f2d5da7cbf73a3832ee738e6e37caad1e,2024-08-06T14:35:08.207000
CVE-2024-28547,0,1,6c303f8f5613978f1a0a818439df37889df3d74dbcbb9a87f20cfa2eecd135e7,2024-08-15T17:35:04.350000
CVE-2024-28547,0,0,6c303f8f5613978f1a0a818439df37889df3d74dbcbb9a87f20cfa2eecd135e7,2024-08-15T17:35:04.350000
CVE-2024-2855,0,0,bf67a061be15a32c70da5cfde311a22d39981d3eb08b5dfae3a254bfe3ca6e82,2024-05-17T02:38:34.570000
CVE-2024-28550,0,0,e57300171200da6138bca7c12faed1257d5a1ced8bcd637b3699d9ed4209df2a,2024-08-02T17:35:34.613000
CVE-2024-28551,0,0,c28fe5afcd679c3aa0a3784905b4c05c433762c4432fa1ed2b44c099adba75a4,2024-08-05T20:35:07.203000
@ -248681,7 +248690,7 @@ CVE-2024-28580,0,0,dcfba5ba26abe3633d2cb397f0b193efd8cd40fa63fdb35a8729b737295cc
CVE-2024-28581,0,0,751998c13f0f3b4912a9b5840b020eaf629f3ac6e0579483e5f8b424a776edd1,2024-08-02T19:35:32.690000
CVE-2024-28582,0,0,07714b816f6cea27cbaeed61c7a34a8549b3f48b988174c802fe73b974416155,2024-08-02T19:35:33.543000
CVE-2024-28583,0,0,c50dbed0562dfacbb674c7718f0ced726fbccebfa73bed4edf17a8a5f2a5babf,2024-08-05T18:35:15.813000
CVE-2024-28584,0,1,e20b63709b7b4674406235a1eb7c89cfa74fcbad1723044d3b3afd6939c05e7c,2024-08-15T16:35:06.133000
CVE-2024-28584,0,0,e20b63709b7b4674406235a1eb7c89cfa74fcbad1723044d3b3afd6939c05e7c,2024-08-15T16:35:06.133000
CVE-2024-28589,0,0,b66eede795a00f4b0e2e204a9cf88f1852abc341145eb3db72506b72341d3af9,2024-08-01T13:49:10.093000
CVE-2024-2859,0,0,bafc6fbac9167165f0e9f3436109d788f5070653afb075f2a33513a8544a14d7,2024-08-01T13:49:55.310000
CVE-2024-28593,0,0,386f7584615dbd06bce0d2890654b96180b7240f382d5dfb6184dc4e00226988,2024-08-02T01:15:50.050000
@ -248730,7 +248739,7 @@ CVE-2024-28714,0,0,18b853be5dc2833c618e4ddbd9bb373d963fc65628b928a515e70d080b0e0
CVE-2024-28715,0,0,af77246106a78842a7b294f3e28f52ff784cab47ce869925f80951f17109d52a,2024-03-20T13:00:16.367000
CVE-2024-28716,0,0,3f63cfc047c308b332d22713c97a67a2241b00455960cf73e7cb5d9cde33a8f2,2024-07-03T01:51:46.153000
CVE-2024-28717,0,0,68c50e0969fa42fdfa87f41ced9aa5bc718acbfde537527889081e6d8b905cbf,2024-07-03T01:51:46.980000
CVE-2024-28718,0,0,17b78e31f850547b3e404b5336a5f452e3a516e939f6e425ec310b4ed9273277,2024-04-15T13:15:51.577000
CVE-2024-28718,0,1,4be24d2522720079b588ee8fc9971b2e135ab721e46930d077db5b43cb6279e7,2024-08-15T19:35:08.413000
CVE-2024-2872,0,0,e60d6692ffdbbc7dca47dd221e29fe124966b59c3165de45eca31ca595a9df4d,2024-08-02T19:35:35.923000
CVE-2024-28722,0,0,4d114a5bb3de475df05c084fbb00bf1fb6503998847c685d4d1672b2617054ce,2024-07-03T01:51:47.757000
CVE-2024-28725,0,0,76f38f123d93dc5a87b1081a9a46cc5a546425e009751f0bb38d077b83255a95,2024-08-01T13:49:14.173000
@ -248990,7 +248999,7 @@ CVE-2024-29048,0,0,229fc7fbafb7204b99cd3440f87e8bbe00c06e5dbf09a72f3e2bd451f3cfd
CVE-2024-29049,0,0,9544af760c0216bc435752ec35b072507a98402401180a617eb4b48fddf44972,2024-05-28T23:15:16.837000
CVE-2024-2905,0,0,5aff97d46eb2a2ded6dabc5db119de0709b820d0400d89ee79c9a5ee743d2157,2024-06-12T09:15:17.483000
CVE-2024-29050,0,0,1536bd54947e3cf128c1b094cebcaa34c3fbd6943d0052d924dc643cad9ccc59,2024-04-10T13:24:00.070000
CVE-2024-29052,0,0,9edd2280e900c9213da430859629100465e252dc012d4454436acb6732567266,2024-04-26T15:59:08.093000
CVE-2024-29052,0,1,c05103f4d53f6004d89cac56ffb3497bfc9729041012764698255416e4e669bc,2024-08-15T19:35:09.370000
CVE-2024-29053,0,0,0a2a9891f60c97a89868d861ddd10850010f084346a0ce5022dfd6f0683f4bf6,2024-04-26T15:58:55.843000
CVE-2024-29054,0,0,c6d60b200c3c90d4dfabdd7c2fb9f4592506a14cccc86b2bb17cfd7bb8629ca5,2024-04-26T15:59:00.880000
CVE-2024-29055,0,0,361b4ecd1e226ec69efffd675e62a61f1a153627c4bcad17c56bbab62933cf2d,2024-04-26T15:58:48.473000
@ -249440,7 +249449,7 @@ CVE-2024-29851,0,0,6caf5af40512bdf306f6260aee64ffb7f918410ac566052e5e4ec42901fc0
CVE-2024-29852,0,0,726c48fca6ecce09ba0891a4732d56a8cd51267214424717a9c0997e21d90cb7,2024-07-03T01:52:49.260000
CVE-2024-29853,0,0,c1ae8cba1ec19d8da2e0ffbfe16c680f8b2163da29207d481a72323097831057,2024-07-03T01:52:49.947000
CVE-2024-29855,0,0,b2802ced0a558e4f090c6287efb3198501503af3c94eb0da01eddf25e7dcba7e,2024-06-11T13:54:12.057000
CVE-2024-29857,0,0,c3e8305f9ba602de2747bd4ef7c53b3e2eb78fcca588d656919ff6aa16de070c,2024-05-14T16:13:02.773000
CVE-2024-29857,0,1,ab5aace8726aee3d1e7393ae75a416217cc2ccbc3ddcccec94ddfc2d233ec46c,2024-08-15T19:35:09.613000
CVE-2024-29858,0,0,aa5c90a68e61d5eea7826384e8d70b409ed6638b27cfe587538945dd40bbacb5,2024-08-05T20:35:08.840000
CVE-2024-29859,0,0,0c52659382beed573a576d19d14344fb05eadf0b0b39ff1fc944de0677e36d69,2024-08-05T17:35:11.090000
CVE-2024-2986,0,0,952d70d69d44f406b2fd5c4135c9fe58871a413b604b281f838364e0f0dd222b,2024-05-17T02:38:40.777000
@ -250255,7 +250264,7 @@ CVE-2024-3079,0,0,f1f95675216f703c162f7205baecbbd680e7e08a69a3f6cb5ab9f6df26e36e
CVE-2024-30799,0,0,d0be2d0f006d2c4f92e204846e2ae37ca4e292273d3e14437b5fe8a98380dd9a,2024-07-03T01:54:13.747000
CVE-2024-3080,0,0,6986301309c9922bc02fa19392bc6067c49e953b2f624eb66756f4ffea7fbe9a,2024-06-17T12:43:31.090000
CVE-2024-30800,0,0,c159abf1d20ef9221dca0ce07749c41b848d269f6d72d244107e748c6895169d,2024-08-01T13:50:26.523000
CVE-2024-30801,0,1,79037a49ae58d0454d89f94ba313d584f276e2894821b324a5e75dde95008219,2024-08-15T17:35:05.230000
CVE-2024-30801,0,0,79037a49ae58d0454d89f94ba313d584f276e2894821b324a5e75dde95008219,2024-08-15T17:35:05.230000
CVE-2024-30802,0,0,37683b49f88fa426fcec7397572b9c76113c55e23f5ab472e56f33731e38df96,2024-05-14T16:13:02.773000
CVE-2024-30804,0,0,c8ff423e3540a19b0faa1f1a1a616d5872ea6369d2742217c6f7bd92e390eb83,2024-04-29T12:42:03.667000
CVE-2024-30806,0,0,69d03451e34851319586e66efe84d4aaaa1374f82acfc9b49736cd881cce5ca7,2024-04-02T20:31:58.463000
@ -250266,7 +250275,7 @@ CVE-2024-3081,0,0,01dfa9fbad742b3b5c96a84664fd07fad21a9856f0e0dafe766309ca8f119c
CVE-2024-3082,0,0,73f778fdc2724a4675c4d14baf6f3f3263310fd80e05bde56450b6ab5fd9fdcf,2024-08-12T18:36:54.220000
CVE-2024-3083,0,0,167876b1272c8a6dfd73f29aaa5d21992769cf34711c3674318107cb49ffc67f,2024-08-12T18:35:54.460000
CVE-2024-3084,0,0,305df29625577e6dd31738e34631201c5ea39f1d684ffd5f5306069a5e541323,2024-05-17T02:39:42.520000
CVE-2024-30840,0,0,86698626452936acf43a8d936d3a900102fb950ec252f61138428e4da09a69d2,2024-04-16T13:24:07.103000
CVE-2024-30840,0,1,bde9cfa535b48f54d789e649b4a4f6901a0c8eeadf35c9ffc95194a241788b3d,2024-08-15T19:35:10.820000
CVE-2024-30845,0,0,76935f5a808359b33b84594c4799e1bfdd6b3d8771fa4780e8d409785d9dbe54,2024-04-15T13:15:51.577000
CVE-2024-30848,0,0,e520fc03d7d120883158934b80667a2b4d6398e475b39bea0f39a4affc9e9f6e,2024-08-01T13:50:28.210000
CVE-2024-30849,0,0,4b2a4ccd593d26ef45288147032dbc711b9bbef7de8ea7827855efca75655daa,2024-08-01T13:50:28.983000
@ -250297,7 +250306,7 @@ CVE-2024-30883,0,0,797b2441b715707191740c9fa7df6d1b293fbe4a72a5d05afa9b676f71d49
CVE-2024-30884,0,0,453cca54472a26a8ca3d84c4d89a94e0d61ec7afc409128696362f32ae3d409b,2024-08-01T13:50:32.180000
CVE-2024-30885,0,0,825f7aae44feadfc4199050283e8cd02df667be35770719d5832f7a196d5ce12,2024-04-11T12:47:44.137000
CVE-2024-30886,0,0,3f62f85f345458e571bc5d6599576ec911abf1641e0ba6b07f58563bdc308215,2024-08-07T15:35:01.500000
CVE-2024-30889,0,1,4055363c9710582a93e9c4afde24f53fb76bf450d1c6c8e60ffc2b185aa7ed09,2024-08-15T16:35:07.067000
CVE-2024-30889,0,0,4055363c9710582a93e9c4afde24f53fb76bf450d1c6c8e60ffc2b185aa7ed09,2024-08-15T16:35:07.067000
CVE-2024-3089,0,0,f50243477e19a0c473b8d22e5ff97c5e0852740c2af46b357e2e30b0b527a41c,2024-06-10T19:15:54.210000
CVE-2024-30890,0,0,70cd6656f6551d3fbf1d211e5aa4de5732e110f0e7820ed44ca9141eadf4b5b1,2024-07-03T01:54:15.373000
CVE-2024-30891,0,0,4f494bee46d389b2763a9e0a5cc6080a590a297e24ef8f2135ff7d6a9a1c2df9,2024-04-05T12:40:52.763000
@ -250788,7 +250797,7 @@ CVE-2024-3160,0,0,eb558de094dfa7da7614cbb12e7e0f52fccf4666023f58f794338b59adb924
CVE-2024-31601,0,0,2ecfeeb206954a268db2f5b2e562c9815f588a2044ba1904266c145bee62eabe,2024-08-01T13:51:00.487000
CVE-2024-31609,0,0,fae7dc20cbed60c4a9ac4dc64e5b7d82da62be1a3c274018ad6ee2763de928dd,2024-08-01T13:51:01.270000
CVE-2024-3161,0,0,cb1d741ba2940c183ffb95823cf44b340276dacb5b80290f88304f9e200c7a69,2024-05-02T18:00:37.360000
CVE-2024-31610,0,1,8d12739de6da38dfcfa2458401e3c67444fca5d03ee501d4c6c239a7b86abdc9,2024-08-15T16:35:07.883000
CVE-2024-31610,0,0,8d12739de6da38dfcfa2458401e3c67444fca5d03ee501d4c6c239a7b86abdc9,2024-08-15T16:35:07.883000
CVE-2024-31611,0,0,922c068e1b8fa15f4d68c71058c16061c333a9f74f3b60f54aa9aaeaee657115,2024-08-01T13:51:02.050000
CVE-2024-31612,0,0,15c2e47d08cf4c3040b81a039dadf1f4f0af6413e9d788fcdb817dc6998b4789,2024-06-12T18:10:30.587000
CVE-2024-31613,0,0,b0b5b8479d0a02bfd478dd615b1866827cfc5a7cd6faf8622773f7f73500ac9b,2024-06-10T18:06:22.600000
@ -250852,10 +250861,10 @@ CVE-2024-3178,0,0,724b5b9b62dd4e92f1f229f9f28fcb0bddf71f92c79c0b94c18fdb2af7074b
CVE-2024-31783,0,0,dea8534fc1b6933b26cda6217a1982520e5d50556b9ff7b4e3fbbb8c80f4a35b,2024-04-16T13:24:07.103000
CVE-2024-31784,0,0,872beb17d1c68d7ed92a4188cf9514602c2aada50c10052ecdc3a0e44dff88ee,2024-08-01T13:51:07.627000
CVE-2024-3179,0,0,464d285bc972fdb5e95f8aa4a77b96bdfaeed1940a229e7762cb456353d6a4b4,2024-04-04T12:48:41.700000
CVE-2024-31798,1,1,a65665c81bbde1cc4425a0e7fe5f9c2f042ae3716be1e1a96472134ce8b41409,2024-08-15T17:34:07.033000
CVE-2024-31799,1,1,9c5e9f8b47c839c569f6cf17352b69f8667d49cb8d93113be08508a650b55d97,2024-08-15T17:34:07.033000
CVE-2024-31798,0,1,ee48e2ab495264a21fe7995fe970190dab05038847f90349c8e2458409ca33ae,2024-08-15T18:35:07.483000
CVE-2024-31799,0,0,9c5e9f8b47c839c569f6cf17352b69f8667d49cb8d93113be08508a650b55d97,2024-08-15T17:34:07.033000
CVE-2024-3180,0,0,5bb7af5f4cf3797fd0e13fd61c5a120e857e3a7924c7f2a1b54e6cd1ca4c495c,2024-08-08T17:15:19.223000
CVE-2024-31800,1,1,dd95211950f50097de0b3e68a33198707fd3a51656eb80975168feb72bda72f9,2024-08-15T17:34:07.033000
CVE-2024-31800,0,0,dd95211950f50097de0b3e68a33198707fd3a51656eb80975168feb72bda72f9,2024-08-15T17:34:07.033000
CVE-2024-31801,0,0,167787a1907cdf000af60fbe9b5f7402195ddc6d583a2566e586e08b836488bc,2024-07-03T01:55:21.550000
CVE-2024-31802,0,0,dd0b491f4b4a8abc2eb95691f4e0d78bda6718f8c1d907d0d856648428006edd,2024-06-28T10:27:00.920000
CVE-2024-31803,0,0,c10736ae7840b016061b5af4491c529b00b1b223c27ecb8bbf60562274c0f243,2024-08-01T13:51:08.687000
@ -250934,7 +250943,7 @@ CVE-2024-31898,0,0,98b5fee92aa3e78db3b92a2045655a85910d78a165cc0fc0eb03d45c453d3
CVE-2024-3190,0,0,59b4ce24fb505a0884244f905c395c98b38f50a3b44829542252bc93265789b6,2024-05-30T13:15:41.297000
CVE-2024-31902,0,0,792ebd92048a7d574f1f4f622d29c5adae49f7f37a902660c4b217f76bba207a,2024-07-31T19:20:04.903000
CVE-2024-31904,0,0,77f4db6cab579901d99ba6c75def744c8e9197f1a2c93d4ffef011323b61b3cc,2024-05-24T01:15:30.977000
CVE-2024-31905,1,1,b1561cd59d8678b465f308c9a097ab9e6add1633f7993c8841a70433ac45b085,2024-08-15T17:34:07.033000
CVE-2024-31905,0,0,b1561cd59d8678b465f308c9a097ab9e6add1633f7993c8841a70433ac45b085,2024-08-15T17:34:07.033000
CVE-2024-31907,0,0,e57043b034702621fcca13eaf542da6f92ff5842c4e903e12746e460db136786,2024-05-31T19:14:47.793000
CVE-2024-31908,0,0,747fd2c58000cd25913c25e42d3852e7dcfd29b11f273ad346d09720c57822b0,2024-05-31T19:14:47.793000
CVE-2024-3191,0,0,4b64737c2ba1d5381e6e70a6c028bdab456c548a9bdfe30ed67e35d729ec88f8,2024-05-17T02:39:45.973000
@ -251013,7 +251022,7 @@ CVE-2024-31990,0,0,72cb5cc313e4561a05fc6fc85ec9ccda61e5a6eb3e7e23249a97cf8d4c46c
CVE-2024-31991,0,0,e0b67c6835ae7078f05f5ffbd42a809f9c19aebd3ea8ac6a5ca8acc810f57775,2024-04-22T13:28:50.310000
CVE-2024-31992,0,0,37118cd26e9418699402e7004b2b0a2514cbb927a1eb33ec749eb997567a656b,2024-04-22T13:28:50.310000
CVE-2024-31993,0,0,0e8bafb998d558fb89ad7c62802dae18f3e9fbe2d7e3203cb2593213fe9353a4,2024-04-22T13:28:50.310000
CVE-2024-31994,0,1,ef8c765927c65a562013951aca165202b1642f8ed98e51d4ed20c9cdc3fce570,2024-08-15T16:35:08.717000
CVE-2024-31994,0,0,ef8c765927c65a562013951aca165202b1642f8ed98e51d4ed20c9cdc3fce570,2024-08-15T16:35:08.717000
CVE-2024-31995,0,0,602bd03775c89a6cb4e10470ceb1298f833e8948d6090002643943868c01e068,2024-04-11T12:47:44.137000
CVE-2024-31996,0,0,d4a1c5956655b3691b734adb2cb789f7840abf7ea392691d056f3eeb40cd8aea,2024-04-11T12:47:44.137000
CVE-2024-31997,0,0,e22174bdf45016db847f83f67a9d66c204301d7e1d4c9d7c29d7666820ceb71c,2024-04-11T12:47:44.137000
@ -251163,6 +251172,7 @@ CVE-2024-32228,0,0,62135ad7292b6c8516771101f61c85ec84993fd54c5e6a300cda88351ea85
CVE-2024-32229,0,0,46cfde26330a35dd5af3aef05c7164d23baa98664713e164e4ba017a64475da0,2024-07-08T14:18:28.213000
CVE-2024-3223,0,0,ea7ad0974e81e86878848176b870b25d4ede66377ba0daa6f895cdaeb06d9607,2024-05-17T02:39:47.627000
CVE-2024-32230,0,0,9362b2b797a006bddcc5169710b996c1bae5f306510d2ae9a0e823f8d5efd51f,2024-07-02T12:09:16.907000
CVE-2024-32231,1,1,e56fd475c922abc3bf764253738fd784ff1822758b584297a234d13913a8c81f,2024-08-15T18:15:19.507000
CVE-2024-32236,0,0,d5871b893c68bbd3751dce630253c79d1c30665f824c9666c275163dd9ec41ce,2024-07-03T01:55:55.017000
CVE-2024-32238,0,0,2e383d4cf27763d4a2e4c78aa0cd5794584e416efc1aa13fdb576cfd26ca2359,2024-07-03T01:55:55.820000
CVE-2024-3224,0,0,5cb76873d21890ad6afc0804dc7e9ce4b6d28fdd7bfda362c8cc03368f50e1a6,2024-05-17T02:39:47.717000
@ -251234,7 +251244,7 @@ CVE-2024-32352,0,0,d332e53ad000ad8435c81c28241440757adaa084990611f8a2796504f9f9e
CVE-2024-32353,0,0,95056727f707fc243928d89d790259f229ec041cac954a579b9099dbee969c0b,2024-07-03T01:56:22.500000
CVE-2024-32354,0,0,7a51f481a311ea6ef8a37cf0ab90a70652431f14a7a615163cc4248af79f2619,2024-07-03T01:56:23.250000
CVE-2024-32355,0,0,968872e2f9388a4f300a29bf059bb9d041ad5f1af64c12a13c06a0c4c507e69c,2024-07-03T01:56:24.003000
CVE-2024-32358,0,0,02c2d2841ecd96961ce1bb31f8b5fb4b8cefec904d6ce97d822842424d9c91a6,2024-04-25T17:24:59.967000
CVE-2024-32358,0,1,4a9f04d7de7cf37957e5ddca82d08447fdb5095559f0322ed212cb704525f951,2024-08-15T19:35:12.137000
CVE-2024-32359,0,0,5f5adaa7c351afc161843c430c2d85ebb8e96c4f13e61a22d9be5940d569bde0,2024-07-03T01:56:24.743000
CVE-2024-3236,0,0,ec36abc2f11295d96bb4af829279736b1662391782f95917c947e11ba35b7504,2024-07-03T02:06:05.707000
CVE-2024-32368,0,0,a245b295adfa06788541a26df62f1afc9fccb21b7ad815d7b584befe0d95c5a6,2024-07-03T01:56:25.517000
@ -251727,7 +251737,7 @@ CVE-2024-32913,0,0,85ea46e35c517a515c6d16ed1cc6aeb8b067f9c863decdf1d17321b091caf
CVE-2024-32914,0,0,cbed74c6bf4e90dfcc109de77f32486ffc4a1bf4af82a04c39b30a381f81c36e,2024-06-17T12:43:31.090000
CVE-2024-32915,0,0,ce3c0f63e7c4b15b4980a52ade118f9c0799ed8303c4569ce9e259a0da82edf0,2024-06-17T12:43:31.090000
CVE-2024-32916,0,0,b886661caf70d7fd3c261e90c0f590c6eca5af4ee25ade8b0972d2baebb2ff9c,2024-06-17T12:43:31.090000
CVE-2024-32917,0,1,6d583d8ab79c5333a5d03cc2ab6bba8eb02ee95c890cd04661d7dbc4855b1773,2024-08-15T16:35:09.653000
CVE-2024-32917,0,0,6d583d8ab79c5333a5d03cc2ab6bba8eb02ee95c890cd04661d7dbc4855b1773,2024-08-15T16:35:09.653000
CVE-2024-32918,0,0,2a2c8a8c7d4b363845694cbf190176d55749936bbf41bcb406340187abded385,2024-06-17T12:43:31.090000
CVE-2024-32919,0,0,f0aa26802459bcc1e57c74adfaef7d72c48e702e9fd1db0d49dae70c6bb3b2a9,2024-08-01T13:51:40.153000
CVE-2024-3292,0,0,07318f8f2185b7ffadc020ce54f4218255ee206d16b74c44d805183e4ce99eaf,2024-05-17T18:35:35.070000
@ -251883,7 +251893,7 @@ CVE-2024-33217,0,0,931f6caed27deca16afe48992fe19ff3bc360241c91b6cd818528eeb486c2
CVE-2024-33218,0,0,ee7d69983b37f9c6bf7e7a7a1874f78caedf9c878645e11206579f136a2c86ea,2024-08-01T13:51:46.453000
CVE-2024-33219,0,0,2dfa02749f2dc3cae0573cb558653331cc8a76159ec20cf26150e2c7103356aa,2024-05-22T18:59:20.240000
CVE-2024-3322,0,0,e55b514365f4edfd08d32461dca85dba678afa08e3277cfa12a38dc6ce7e86b6,2024-06-07T14:56:05.647000
CVE-2024-33220,0,1,94878fc1442fb742de617743986fbb0ae7d177efb074829742c5a4e187579f4f,2024-08-15T17:35:06.067000
CVE-2024-33220,0,0,94878fc1442fb742de617743986fbb0ae7d177efb074829742c5a4e187579f4f,2024-08-15T17:35:06.067000
CVE-2024-33221,0,0,4c13ec1b720b7ec2ce94f445e942c2447ba67f3bae626d7dba251fb8b3437798,2024-08-01T13:51:47.243000
CVE-2024-33222,0,0,826b88c0df0010107f0595e8bf718ff48038d9c2823c40b87f1e329d93d630c8,2024-08-01T13:51:48.023000
CVE-2024-33223,0,0,bd16de328c282f1aa1b7015361c590473a5b6bf3caa6b0c34867ec1e542d4f9a,2024-05-22T18:59:20.240000
@ -251924,7 +251934,7 @@ CVE-2024-33304,0,0,c69b7491366f4c957f408f15c91213d3a30f1301fa5b95f5233347233c728
CVE-2024-33305,0,0,9456b591799e836fd99c84c1fde49824c89d04ed858b129a95eda7b4d82dbd13,2024-07-03T01:57:49.460000
CVE-2024-33306,0,0,9a9d23042570962300a30645ba4d19f889c5273037a417c4e7c74745e1c6a309,2024-07-03T01:57:50.153000
CVE-2024-33307,0,0,6c947497667732c5aa9255428c2c2392102c90a0fe012dfb1a418e3506ae11ac,2024-05-02T13:27:25.103000
CVE-2024-33308,0,1,e5e1f47b890f0e27fcbe8ea30af52f44a2a82c5a40f93e9a49d8e75ed3188d93,2024-08-15T16:35:10.703000
CVE-2024-33308,0,0,e5e1f47b890f0e27fcbe8ea30af52f44a2a82c5a40f93e9a49d8e75ed3188d93,2024-08-15T16:35:10.703000
CVE-2024-33309,0,0,c041f296538b9939b288c97f9a52de99d19ada8180944e33a96b1355534bb929,2024-08-06T20:35:02.633000
CVE-2024-3331,0,0,67b99dbb764f63f65a2479b132a72bdad66daa17c02e69fb84e087ad67670417,2024-06-27T19:25:12.067000
CVE-2024-3332,0,0,6475dd8615470e05caa4cfca0bde81007e5136e29693035b9a6ba3bc47d4e7b4,2024-07-05T12:55:51.367000
@ -252341,8 +252351,8 @@ CVE-2024-33953,0,0,63e46ea726d37d8745ea34fab8c10792202a96224f50f42661862439d0baa
CVE-2024-33954,0,0,56971cf7819e69848d3a992a0087660ba05ca96712d3a36deca39fdf2a1bac6b,2024-05-14T16:12:23.490000
CVE-2024-33955,0,0,74cb745cdb62a336c3f876a0fd00b4b23bbd1044d9dae83da460a24660cf3426,2024-05-14T16:12:23.490000
CVE-2024-33956,0,0,92ede81a948fcf5a2df4670aeb0def8a77bc1add850b4acbb2c9c5d6e0cc712f,2024-05-14T16:12:23.490000
CVE-2024-33957,0,1,851dd3d709a92f88f89c0402a2e8b6d3cc1c1c4dc1f4d40dd243307107c3bf20,2024-08-15T16:47:12.787000
CVE-2024-33958,0,1,679eb072b66e3f66d75be1eaaaa26c85ab3e1c933a80bb926441ea1cd4b37c07,2024-08-15T16:49:23.533000
CVE-2024-33957,0,0,851dd3d709a92f88f89c0402a2e8b6d3cc1c1c4dc1f4d40dd243307107c3bf20,2024-08-15T16:47:12.787000
CVE-2024-33958,0,0,679eb072b66e3f66d75be1eaaaa26c85ab3e1c933a80bb926441ea1cd4b37c07,2024-08-15T16:49:23.533000
CVE-2024-33959,0,0,7c0cd3b349dca2c5025b80d137d364d4b069eb5d0a51d215a853a38c247c583c,2024-08-08T21:02:25.943000
CVE-2024-33960,0,0,345b70b65d026ebd294cd6f28decbfa8d641a9e026fde662cbe189d3e2ab9a61,2024-08-15T14:08:32.490000
CVE-2024-33961,0,0,187629ed99c5897491a2a921c1ade8963799907fad5e490c0d4f43b69dbfd91e,2024-08-08T15:28:36.957000
@ -252359,25 +252369,25 @@ CVE-2024-33971,0,0,a7859046d8372a909dcb2b37a15cf3347b7e31d10dadb7980f4c9fb8d7cb9
CVE-2024-33972,0,0,42dee7a80c44684711acc9909b4734c5fb83b699be5ad7e45fa494c43db80c3d,2024-08-08T15:25:18.450000
CVE-2024-33973,0,0,0a583261d2674aa7d4e2f3bbf7680a44773ad150514a793eca996581b9e8bd33,2024-08-08T15:24:35.547000
CVE-2024-33974,0,0,d280489cb050a80c8bcc0878f3de7456d028053d751ad633a2e500fbf3c9b3f8,2024-08-07T17:44:17.477000
CVE-2024-33975,0,1,b949c8285ea6e17b48d7d3c97fcf5faa433807aebc3ba98b521fecce3e4278a0,2024-08-15T16:50:35.723000
CVE-2024-33976,0,1,63a4c017d11aa750c1b95299388f6c52105db540cf2edc4f5cc737c695311ea4,2024-08-15T16:51:02.450000
CVE-2024-33977,0,1,9115ad9942b9fe3706b8e6a8a329c641f25d35d0ba87f9d1e1e6be7b6b1af39e,2024-08-15T16:53:04.110000
CVE-2024-33978,0,1,ea3061f177fe541fbdcf638d742622999f04d8864d0961902a0120314e902f6e,2024-08-15T16:54:57.620000
CVE-2024-33975,0,0,b949c8285ea6e17b48d7d3c97fcf5faa433807aebc3ba98b521fecce3e4278a0,2024-08-15T16:50:35.723000
CVE-2024-33976,0,0,63a4c017d11aa750c1b95299388f6c52105db540cf2edc4f5cc737c695311ea4,2024-08-15T16:51:02.450000
CVE-2024-33977,0,0,9115ad9942b9fe3706b8e6a8a329c641f25d35d0ba87f9d1e1e6be7b6b1af39e,2024-08-15T16:53:04.110000
CVE-2024-33978,0,0,ea3061f177fe541fbdcf638d742622999f04d8864d0961902a0120314e902f6e,2024-08-15T16:54:57.620000
CVE-2024-33979,0,0,b23f4bb2f30d829ac2b8337cbc397ab525114fa50ab62ece57b2e0097ce56196,2024-08-15T14:07:24.257000
CVE-2024-33980,0,0,4cc48478ea1d3758bfbc31648e401c46fb3a2b5528e5044fc92305300898eb87,2024-08-15T14:07:53.217000
CVE-2024-33981,0,0,8ca9e43815221320ccf66237d8bdbf16507b4f0cfcab2dfe65108c8b4c13f496,2024-08-15T14:08:13.003000
CVE-2024-33982,0,1,fd8be6c9831ead03bf5fd2e9fd6e940937e6dea0507d4c0d47db4ec6e06ca99c,2024-08-15T16:55:41.983000
CVE-2024-33983,0,1,eaa89da749744e289c6b613091c1ecf9bd1b5cf680bf5b9a5d40429b019c82bb,2024-08-15T16:56:21.197000
CVE-2024-33984,0,1,b33a7c0eae35dee0b73df70d59d7e8efbc23d35e873ba236b6fdc90db42b981d,2024-08-15T16:56:33.433000
CVE-2024-33985,0,1,1e3b54a7b65b4a847973fe3f2bc7fd9cd47307f3bdb480651c3d4ecfb44fa88b,2024-08-15T16:57:29.493000
CVE-2024-33986,0,1,3a2b7d632ccbffeefd6e1a74784dd1ddfef7022ea5d353d0e3412f69e7bc11bd,2024-08-15T16:57:09.407000
CVE-2024-33987,0,1,a87517d9e82ea1fd4dab400e84c948a823ff5416260d990992f9e85f521f0187,2024-08-15T16:57:00.150000
CVE-2024-33988,0,1,18f7f9c247ee9cc876fd6ed63e5bcaebd1240c2dc5e379071ed0135d767e4a37,2024-08-15T16:56:51.767000
CVE-2024-33989,0,1,9b91f27ed9adf0948e2018f571d2f7b1d87a3ef5480a75ccd83989497f884137,2024-08-15T16:58:03.693000
CVE-2024-33990,0,1,567719d122f51b38aae99691b60db0913e7a5e1332d497975411a3d238463074,2024-08-15T16:58:21.570000
CVE-2024-33991,0,1,1455bb5a72dfbaf00d545b8c65b379987053ca004316de54e3e8c41cbbf777db,2024-08-15T16:58:42.497000
CVE-2024-33992,0,1,b6030ec33428504b268579d5f9be0c04ce88875bd5265979c8eb36806212d61c,2024-08-15T16:58:58.480000
CVE-2024-33993,0,1,35d0a43b6edc10b922a24990aec69a3aec309c693a8cdd4cb82ec24e28987bb3,2024-08-15T16:59:06.307000
CVE-2024-33982,0,0,fd8be6c9831ead03bf5fd2e9fd6e940937e6dea0507d4c0d47db4ec6e06ca99c,2024-08-15T16:55:41.983000
CVE-2024-33983,0,0,eaa89da749744e289c6b613091c1ecf9bd1b5cf680bf5b9a5d40429b019c82bb,2024-08-15T16:56:21.197000
CVE-2024-33984,0,0,b33a7c0eae35dee0b73df70d59d7e8efbc23d35e873ba236b6fdc90db42b981d,2024-08-15T16:56:33.433000
CVE-2024-33985,0,0,1e3b54a7b65b4a847973fe3f2bc7fd9cd47307f3bdb480651c3d4ecfb44fa88b,2024-08-15T16:57:29.493000
CVE-2024-33986,0,0,3a2b7d632ccbffeefd6e1a74784dd1ddfef7022ea5d353d0e3412f69e7bc11bd,2024-08-15T16:57:09.407000
CVE-2024-33987,0,0,a87517d9e82ea1fd4dab400e84c948a823ff5416260d990992f9e85f521f0187,2024-08-15T16:57:00.150000
CVE-2024-33988,0,0,18f7f9c247ee9cc876fd6ed63e5bcaebd1240c2dc5e379071ed0135d767e4a37,2024-08-15T16:56:51.767000
CVE-2024-33989,0,0,9b91f27ed9adf0948e2018f571d2f7b1d87a3ef5480a75ccd83989497f884137,2024-08-15T16:58:03.693000
CVE-2024-33990,0,0,567719d122f51b38aae99691b60db0913e7a5e1332d497975411a3d238463074,2024-08-15T16:58:21.570000
CVE-2024-33991,0,0,1455bb5a72dfbaf00d545b8c65b379987053ca004316de54e3e8c41cbbf777db,2024-08-15T16:58:42.497000
CVE-2024-33992,0,0,b6030ec33428504b268579d5f9be0c04ce88875bd5265979c8eb36806212d61c,2024-08-15T16:58:58.480000
CVE-2024-33993,0,0,35d0a43b6edc10b922a24990aec69a3aec309c693a8cdd4cb82ec24e28987bb3,2024-08-15T16:59:06.307000
CVE-2024-33994,0,0,cfa1f4ffdf424be2e7316b2ba25a909707d9c2673ea7b674d51f162d464b48aa,2024-08-06T16:30:24.547000
CVE-2024-33996,0,0,3a1ccff7b15ef74d30247c0f7f73ffcc0dc644d71df2ad9a3b66250554292391,2024-07-03T01:59:14.897000
CVE-2024-33997,0,0,a1b67f9141e983abbb533434dc38928810b4315794a01f73fb3845b5ec77f911,2024-06-03T14:46:24.250000
@ -252483,7 +252493,7 @@ CVE-2024-34113,0,0,a2e9f7ac8776392f6be8ef1204f1c90f02f8da5b4c386f27bfe6c53f96f39
CVE-2024-34115,0,0,cc8b9b55a33ad4e137b074effd11699dd96f8494f93e6413f33a6c251661c876,2024-07-19T18:02:32.427000
CVE-2024-34116,0,0,4851ab33470ffca4c1046ad0fdbe4ebf66556d22cc3b975d80dd125226b02f02,2024-08-07T15:15:54.863000
CVE-2024-34117,0,0,494d2f11b73e8874c7519e9287c8b557c81195fc330252c6259deab1ef5bcc24,2024-08-14T17:49:14.177000
CVE-2024-34118,0,1,d4f2f15270df7241d7a48515b535e21ae3b1c774debc182665e0a41a0fd7bc55,2024-08-15T16:48:41.250000
CVE-2024-34118,0,0,d4f2f15270df7241d7a48515b535e21ae3b1c774debc182665e0a41a0fd7bc55,2024-08-15T16:48:41.250000
CVE-2024-34119,0,0,b18bee7f46141710c36322baeea2f2f79cc2cfb9042e189f93a16a755c8d108c,2024-06-14T20:03:08.293000
CVE-2024-3412,0,0,e50c7e3ae6f10b261f3da66fd6437a79038925b3952464be81ac0e7b8712c198,2024-05-29T13:02:09.280000
CVE-2024-34120,0,0,59b2d9c769f5e7837181f42b948f1f4d6a71599cbcd1b502e5c0f6b22b12ebe5,2024-06-14T20:02:45.567000
@ -252497,12 +252507,12 @@ CVE-2024-34128,0,0,c97915102dfd0e38974bf97aab68fa646e656f1eb3dd71f8dec0f1259a6cd
CVE-2024-34129,0,0,c47df7ddf934177974799de9912c4e8ae1e6353624749fd9b063535c8cf739aa,2024-08-07T15:15:55.070000
CVE-2024-3413,0,0,393490437f33ce616f0a6848540c1c0d3eed8ed2038327f28efd50e305f3828b,2024-05-17T02:39:54.073000
CVE-2024-34130,0,0,29b15cda4f7383fc7738011069e5f5981ecee8f8ebe6f1acd48c5ae17439fbe8,2024-08-07T15:15:55.287000
CVE-2024-34133,0,1,3e3ff84bce8e72b3159cf4683b615988c6ea9db7c078459a0e8e6b8339439454,2024-08-15T16:48:11.847000
CVE-2024-34134,0,1,7a839c58893f5fadfd710f4054c928014606ecb3eaddc559c224131b1187f833,2024-08-15T16:47:51.770000
CVE-2024-34135,0,1,c1cff6b3713861f666d39dc14450d9187434c6c17360d34bd7bd4c5db9cb81ae,2024-08-15T16:47:32.560000
CVE-2024-34136,0,1,a3fcf792939d2e36ba7058d8f89acefd25dcb3994609d875575d5c515343c8a5,2024-08-15T16:42:26.677000
CVE-2024-34137,0,1,45c0018cb9f77ff6d29c2a2402617c749242ce64e86d6808a390c96a37f4dbf0,2024-08-15T16:42:15.847000
CVE-2024-34138,0,1,97edea195059a0060d3ef56af54b0e54c835f5f0967846815408449f6ee2c3f1,2024-08-15T16:36:24.433000
CVE-2024-34133,0,0,3e3ff84bce8e72b3159cf4683b615988c6ea9db7c078459a0e8e6b8339439454,2024-08-15T16:48:11.847000
CVE-2024-34134,0,0,7a839c58893f5fadfd710f4054c928014606ecb3eaddc559c224131b1187f833,2024-08-15T16:47:51.770000
CVE-2024-34135,0,0,c1cff6b3713861f666d39dc14450d9187434c6c17360d34bd7bd4c5db9cb81ae,2024-08-15T16:47:32.560000
CVE-2024-34136,0,0,a3fcf792939d2e36ba7058d8f89acefd25dcb3994609d875575d5c515343c8a5,2024-08-15T16:42:26.677000
CVE-2024-34137,0,0,45c0018cb9f77ff6d29c2a2402617c749242ce64e86d6808a390c96a37f4dbf0,2024-08-15T16:42:15.847000
CVE-2024-34138,0,0,97edea195059a0060d3ef56af54b0e54c835f5f0967846815408449f6ee2c3f1,2024-08-15T16:36:24.433000
CVE-2024-34139,0,0,ecfed81b989642faf7d6f5c1fba486f76641136619e29104c708ded3b536150c,2024-08-02T21:20:57.803000
CVE-2024-3414,0,0,85e73a02de53c5bccb3cd76452d1972fd78b5413987e018bf8d64db8ededd514,2024-05-17T02:39:54.160000
CVE-2024-34140,0,0,1269aab015181060e989f57b7ad7dc54b6e75ed6e5d455f61eea1d3b26960d6d,2024-08-02T21:23:27.143000
@ -252535,11 +252545,11 @@ CVE-2024-34203,0,0,7c4fea643e6e97753f9c8250ce54a3db82e8ad36a97a2537629259caa2f68
CVE-2024-34204,0,0,8c3a766ba6d418066e6235fac6d57a4c9976cf3ca35aae4d34005c5286e47927,2024-08-01T13:52:16.747000
CVE-2024-34205,0,0,5e6ec1f83f8df2b44ee77e87d09f991b3d26ad92e17843fda65dc4a06a8d8d48,2024-07-03T01:59:33.503000
CVE-2024-34206,0,0,bf2b14d36cc1c2097afe17c99c0cac4b916ae816d9a6bfbf97f078b15fc27e67,2024-07-03T01:59:34.333000
CVE-2024-34207,0,0,f60bfe69552bac2b2619a8ee3276da0018a05e7f94a9d34a583f5e8a5e9a82bf,2024-05-14T16:12:23.490000
CVE-2024-34207,0,1,e1c737d138ed257b551349ef6a0ef03bbca9833943e5bdf93286a556eca2ae45,2024-08-15T18:35:09.073000
CVE-2024-34209,0,0,4ad44bfcbcf039f986b2d526a19d98c15b5b8bb73456978475253049b47762bd,2024-07-03T01:59:35.650000
CVE-2024-3421,0,0,53f50eb479be3dff70e3f58c7bc10ed5ab9e46a1c588cac2a904bb9207010438,2024-05-17T02:39:54.817000
CVE-2024-34210,0,0,02626780bed2bd793e39eb14595382898b75f6bd94088cfe6237dd06a298d5c6,2024-07-03T01:59:36.677000
CVE-2024-34211,0,0,a5192c74d8099f66009f8c235170ce7402607dfeb9a20ecc84a2abd2966f67fb,2024-05-14T16:12:23.490000
CVE-2024-34211,0,1,497bc27d8a9c519a3e8144c9a75bc0cc16c1789b9f3e200fc3b05cccdf381584,2024-08-15T18:35:09.893000
CVE-2024-34212,0,0,349c5ceaae711c6c258753506e7441916ed8a606582e8e23b3a895f6369c1db5,2024-07-03T01:59:37.463000
CVE-2024-34213,0,0,53d3ba806aa46d773a8e337fee7142388687e212bee6517408c0857d401b6448,2024-07-03T01:59:38.230000
CVE-2024-34215,0,0,88585b38adcdb11fabddf85123f183f044f14feba5e8e740334272a1fa850701,2024-07-03T01:59:38.987000
@ -253019,11 +253029,11 @@ CVE-2024-34936,0,0,8edb055c2e80e0324b4bcba4cb55226affc069e205c0fafde60f980bb5ead
CVE-2024-3494,0,0,18f9b9bd36d8a43e8f4c6da36d532e779d9d98429c42e261e00b97ab82c89568,2024-05-08T13:15:00.690000
CVE-2024-34942,0,0,c49dd24762e84a77fd533acb36e8b66632ca6d8510ce64e6f0a0bef34b144d2a,2024-08-01T13:52:28.260000
CVE-2024-34943,0,0,27f223f9ebdd1c5e044a9b8c3ea5e878cc25ed59e01266545a6073517a2a7075,2024-07-03T02:00:59.257000
CVE-2024-34944,0,0,0cc726bd49c90758e4019a5ee8cf9a19958a1674ce4cf71d03ff6a2346878893,2024-05-14T16:12:23.490000
CVE-2024-34944,0,1,ebf0acd3bf1df8d027c779fbcc35d2b8dc9c5d428d6c000f540b43c5e01a3289,2024-08-15T18:35:10.807000
CVE-2024-34945,0,0,bd887865baa11222c5471f83f64ee50937d3f1c1cfa2d234bd4834ddeb94df5d,2024-07-03T02:01:00.147000
CVE-2024-34946,0,0,bc37c91351bb9de539bebc2edf6ca00a5506257a85c0193f030841ee78b07113,2024-07-03T02:01:00.960000
CVE-2024-34947,0,0,1639e64ad64e3efff06c97dd9d715badbd33e6d8d7c52e5aa73aac445f5ce021,2024-05-20T19:34:58.277000
CVE-2024-34948,0,1,df6cbd6bc290a474122249ff224542f11fc34eaa4b942caf57452628541cff09,2024-08-15T17:35:06.870000
CVE-2024-34948,0,0,df6cbd6bc290a474122249ff224542f11fc34eaa4b942caf57452628541cff09,2024-08-15T17:35:06.870000
CVE-2024-34949,0,0,153f526975e57cbda3da567b214cb11ac9a77a410da95e9aba96a02a87ca6108,2024-08-08T15:35:11.187000
CVE-2024-3495,0,0,2d01763d9fd00934d213846ccfe97dfaae5495029603a64e4efbf7d1d6ec8266,2024-05-22T12:46:53.887000
CVE-2024-34950,0,0,4b8267007ff70ad214b66a8a544774886740823c745cf811c7b1935620d9a19e,2024-07-03T02:01:01.753000
@ -253856,7 +253866,7 @@ CVE-2024-3613,0,0,26f9ac2543805748959db0b5d9b33039cf66eba7396fc9c5a9d8ce8ca1f82b
CVE-2024-36130,0,0,4671d62b05ac637a601468320fbde1254b9e1ab2c793e3e63f9ae03e57d902ad,2024-08-12T18:52:50.947000
CVE-2024-36131,0,0,feb0f364ef759fb8d3eea9eac580e0d008d6e955a292e95acc00c4f3036190f9,2024-08-12T18:53:18.077000
CVE-2024-36132,0,0,1dce30d4e49190a42dd771e2cd02fc7bcd0f0b6c2d4894583a88755ab208fd59,2024-08-12T18:53:28.710000
CVE-2024-36136,0,1,5d95909c13f0d8392324a7365478397dba5326ae554d2812281ea77aabac6cfb,2024-08-15T17:31:15.880000
CVE-2024-36136,0,0,5d95909c13f0d8392324a7365478397dba5326ae554d2812281ea77aabac6cfb,2024-08-15T17:31:15.880000
CVE-2024-3614,0,0,7d52e3588cbb3715dc858d110e11a928859b665db7d4d54abdbcae84467ecd9e,2024-05-17T02:40:01.707000
CVE-2024-36141,0,0,18db6c112ccc0d71f5b13b30aecab0a5f2370100cf994f0af07b87507f970796,2024-06-14T20:02:18.553000
CVE-2024-36142,0,0,6ae7dd3b3d84d3e60ab36df1a1df499d7a9063449a2d0a679757a0e6ad8f4e57,2024-06-14T20:00:46.803000
@ -253967,7 +253977,7 @@ CVE-2024-3624,0,0,af8bc198a1edb70d7feacc6f3d2793c7e8656f5800282a4e0dce44ca2e727e
CVE-2024-36241,0,0,b4fd0c32db9ad6a0b3feb22ac73a4f053b381b184e4f898e9ee2d7a50f7f8ebe,2024-05-28T12:39:28.377000
CVE-2024-36243,0,0,916c2d0af88319a3c66ef191fe98ff423dd4debdaa001681c1c8384b768fbd54,2024-07-03T18:02:07.793000
CVE-2024-36244,0,0,72ec9199c50b58fba1710bd51385a13f86b624ab2159e939e6a1444afbe8dfc0,2024-06-21T11:22:01.687000
CVE-2024-36246,0,1,d22d56b3ac190fbff4b5b820bf9253b2e2f7fd0137ac45e12945d45896804b68,2024-08-15T17:35:07.080000
CVE-2024-36246,0,0,d22d56b3ac190fbff4b5b820bf9253b2e2f7fd0137ac45e12945d45896804b68,2024-08-15T17:35:07.080000
CVE-2024-3625,0,0,fb0a948a4b5da0bdab04bf1595a286af67dd68466c0feac9aee7f6c3556ca9e2,2024-04-26T12:58:17.720000
CVE-2024-36252,0,0,4edf18ae557d8c3498076af1a69a7b853e545554a27b9b0b40bcb780d22c50d6,2024-07-03T02:02:59.060000
CVE-2024-36255,0,0,a469b4be0a60fb4a2e32368cbd9ff1f41eb30d9e30ebf5e64783accfe9b2d73a,2024-05-28T12:39:28.377000
@ -254174,7 +254184,7 @@ CVE-2024-36598,0,0,00d0a8090fa16fe89aa3866d79b98c53443431993afed273e14298b9e0b2a
CVE-2024-36599,0,0,2b2bc07f90b37a08fed3176237d4d673945409fdbbe06bfa5eecf36828a7ec56,2024-08-01T20:31:01.340000
CVE-2024-3660,0,0,c3c1c3312c8a9566bf9feedf7d8876d18d19f4aa50138300852d5ac195117ed2,2024-08-01T13:56:38.227000
CVE-2024-36600,0,0,e7eab002c297c7d5ce5dd570ac3b60c68bd283d5ad8a781f4e7d7381b748121c,2024-07-03T02:03:24.687000
CVE-2024-36604,0,0,b44aeaf7b94b65a7ce57f51f40d1910c22ef4733aa03870060a8ea45611821e3,2024-06-11T14:24:17.413000
CVE-2024-36604,0,1,ceabd4d65e8e525e1dbe1c2ad39c0fe240ecb352a8c95aa43d6d84024ca2af4a,2024-08-15T19:35:12.673000
CVE-2024-3661,0,0,c42cca3fa75d9e1e2e62908451948484a5d5cca5f29f392158a6d0b59eb829bd,2024-07-01T15:15:17.187000
CVE-2024-3662,0,0,bf35bc71372b512799f21214c4add2ef96949612530c04611b0774c90b1261c4,2024-04-15T13:15:31.997000
CVE-2024-3663,0,0,aac8884135ebb34dcb3248cfa17d27356201b5565d5879d71d9c52eb44a76d97,2024-05-22T12:46:53.887000
@ -254237,7 +254247,7 @@ CVE-2024-36782,0,0,a26ba637b3d65bc93f6cef8eab2e486cb22e0f173ff0b09ffa5f5054e7e91
CVE-2024-36783,0,0,dbc11dc9218015de97a73e96cb005d8a036c1d720a02ae2fb7f59dd28b9e4117,2024-08-01T13:53:16.600000
CVE-2024-36787,0,0,26b242769047937307c486de3dde435edbd1d09662a165684d61f83fd541fbdd,2024-08-01T13:53:17.367000
CVE-2024-36788,0,0,ce421f00af3050883a12bce11fefd1ad9628128d70c1a012c0032b203b9673fd,2024-06-07T19:24:09.243000
CVE-2024-36789,0,1,e3781e3969948bd92ae74a8bb78c5b0d32bc5708516429d524b2a965c1c4e0b5,2024-08-15T16:35:11.633000
CVE-2024-36789,0,0,e3781e3969948bd92ae74a8bb78c5b0d32bc5708516429d524b2a965c1c4e0b5,2024-08-15T16:35:11.633000
CVE-2024-36790,0,0,f8247224261f96e31ccf08410164dd4379381055fde60fa853baf6df22465be3,2024-08-14T20:35:14.473000
CVE-2024-36792,0,0,fabceb2ff375c58d64c9553c86e9784f4de9e6f1c14eeb688305657805693eab,2024-07-03T02:03:37.690000
CVE-2024-36795,0,0,46ba20e8747072af55f2caab9b0b2156e34c43ea304c19f325bf4da1095d48e5,2024-06-07T14:56:05.647000
@ -254265,7 +254275,7 @@ CVE-2024-36857,0,0,a3957f20952d5f831d537cb81d4dc06ce5ec4152a9e930178e7fb48d5d56e
CVE-2024-36858,0,0,bf952cd9ddab2a4c534851d95449ac4e2ed1c44a5763e3b560caa5613bebe64c,2024-08-14T19:35:23.693000
CVE-2024-3686,0,0,4edaa8377de4644f957d15220cb91ea9e071a6615200cbf20f58f4b97f92967e,2024-05-17T02:40:03.933000
CVE-2024-3687,0,0,0790df61296b0929bb9b469121387dd5b7cd2b562eeab594414896ab3fb872c8,2024-05-17T02:40:04.027000
CVE-2024-36877,0,1,fb3a2ad7e0cda628050a16e7622b1d0d259b14fce2ceaae888658e10a286c5d3,2024-08-15T16:15:19.160000
CVE-2024-36877,0,0,fb3a2ad7e0cda628050a16e7622b1d0d259b14fce2ceaae888658e10a286c5d3,2024-08-15T16:15:19.160000
CVE-2024-3688,0,0,fd7741416f20e86cc9ace0c3d1680a96020807dd7ba69d4b2d23070e23e95bee,2024-06-04T19:20:23.107000
CVE-2024-36880,0,0,2b0302be5dbda2a151ebafe5b0e4ed1edd1c138757440601b5f7ee782f06f5e4,2024-05-30T18:18:58.870000
CVE-2024-36881,0,0,462fdd40c8930daf000297e318f0ca45e554b77fd5b7375bf9db7855ebe0f739,2024-05-30T18:18:58.870000
@ -254673,7 +254683,7 @@ CVE-2024-37369,0,0,4a0e873966c59da3f94ba1e845b6380e279da692e22304116efbf6efc4fb0
CVE-2024-3737,0,0,26f370727648bebdbdb4484feb8794c0f4f6f501db44738bd488af3fc5030bc5,2024-05-17T02:40:05.887000
CVE-2024-37370,0,0,8a7076b3e8e134b661d21db6f90c7a50b93b1e481cf692861b0a2c3450767bad,2024-07-01T12:37:24.220000
CVE-2024-37371,0,0,70d55bf05c2eee0a9f3b94ddc604e302a9c39f7d842ab9266b20a4c2d600c9ba,2024-07-01T12:37:24.220000
CVE-2024-37373,0,1,26dc5e4538b7cd09464c61fb65e8031c578a3247488f84f82c407880c1c7486b,2024-08-15T17:31:32.407000
CVE-2024-37373,0,0,26dc5e4538b7cd09464c61fb65e8031c578a3247488f84f82c407880c1c7486b,2024-08-15T17:31:32.407000
CVE-2024-3738,0,0,cebdf6c67207ccd8240919e9596b8485c51e6607a12a8dcdfff13f6ddbdbfe32,2024-05-17T02:40:05.977000
CVE-2024-37380,0,0,4ce1330fb679655262ab3b818cd133f9eef1b7c4341268f445fa1434d34f9951,2024-07-24T12:55:13.223000
CVE-2024-37381,0,0,9fe6fde53d8260503255e878e5a3cad14d0e0ad42f178326952eb9a7c509519f,2024-08-01T13:53:31.757000
@ -254688,7 +254698,7 @@ CVE-2024-37389,0,0,27f7927000cd6a2429ab617761c45ffb27c2f3c3199f49f01b1eda02927e3
CVE-2024-3739,0,0,ba8b07349fdcbf4927f1d53be7924c0ba58d0f09900d65fe34757229d7b34b0f,2024-05-17T02:40:06.067000
CVE-2024-37391,0,0,e99f92be626b4b841a6b299b2728912f45fefbd409010bfee05135471d62af01,2024-07-31T18:33:47.383000
CVE-2024-37393,0,0,b93d796f3c4283b87dfd22c20f36a8116f582a381c44650f39c5ea43e6b806f2,2024-07-03T02:04:18.707000
CVE-2024-37399,0,1,308e730bcc199d112d6cfe8bdbdbf7120fa96451bfff020b7962dbf1afddf5e4,2024-08-15T17:31:49.067000
CVE-2024-37399,0,0,308e730bcc199d112d6cfe8bdbdbf7120fa96451bfff020b7962dbf1afddf5e4,2024-08-15T17:31:49.067000
CVE-2024-3740,0,0,cf4cd6bcfe639a4f771a19ddc36f820864da86f0d9d9f91c68694d8633fab251,2024-05-17T02:40:06.170000
CVE-2024-37403,0,0,82a2fe28b07e6e9fe5e86dff02fa8c242d19ac626eea029ca875aeaf76338b4d,2024-08-12T18:55:15.890000
CVE-2024-37405,0,0,a7f42023569aa18cbb4863def372451bd6a310533c03fc36f82684a5a0e2908a,2024-08-01T13:53:37.273000
@ -254808,7 +254818,7 @@ CVE-2024-37562,0,0,0b83d786f66e9de9e373226ccd98c836d30e495b18960d2b202d15b8c7cdc
CVE-2024-37563,0,0,8ee59654d68a17208e1e6fb0e234f309fd10e95101fa1fbf47cdd01bc38d29aa,2024-07-22T13:00:31.330000
CVE-2024-37564,0,0,38c1f4f7f0e2a429ae8032228a5d335f02708c3ba71c1f459f9aa282c15bca2b,2024-07-12T16:34:58.687000
CVE-2024-37565,0,0,e464b9f5d1b6751d8f05b2f30904029569bd814d202d52a27f0ddb9877153e7b,2024-07-22T13:00:31.330000
CVE-2024-37568,0,1,f2cf556c58317250bc2c2e32d55d7d2250f892a6ccdb5a364803d78d5a6c2fd9,2024-08-15T16:35:12.900000
CVE-2024-37568,0,0,f2cf556c58317250bc2c2e32d55d7d2250f892a6ccdb5a364803d78d5a6c2fd9,2024-08-15T16:35:12.900000
CVE-2024-37569,0,0,d72ceb83b037eeec35f3e81abfdf503a49618e4aba004fb3f45e6970df347f2e,2024-07-03T02:04:20.517000
CVE-2024-3757,0,0,d3e75f8205a45aeb6c1cb5b9efd4d99998e027f23a100dabf40ce218744ea3e8,2024-05-07T13:39:32.710000
CVE-2024-37570,0,0,c193fee7dc1a9f16da69c8e0950cd823d6e1aa62ce8d8888b2d1531f1f227667,2024-08-01T13:53:45.687000
@ -255138,7 +255148,7 @@ CVE-2024-38130,0,0,acfbaf83d943c44816859ea59c4dea1c45f234119a1db9d1342deead198c2
CVE-2024-38131,0,0,eb8c01f40fa5460fafd2d2c4686a694493594d0624a20ed5722e3e10ab06fdc9,2024-08-14T02:07:05.410000
CVE-2024-38132,0,0,7432e5fd7d4c7272648384fe6916fe7c683c9c9e37b89806d99eebf727518214,2024-08-14T02:07:05.410000
CVE-2024-38133,0,0,fd703e90dff63bda462a56bc9f93db296bfa7a36ab7a8cb30bc15a5843d6a6a4,2024-08-14T02:07:05.410000
CVE-2024-38134,0,1,b6bca1691f34ce239423b1778ddba4932cca47dfb244ff22d58ba4b41cb300da,2024-08-15T17:43:41.003000
CVE-2024-38134,0,0,b6bca1691f34ce239423b1778ddba4932cca47dfb244ff22d58ba4b41cb300da,2024-08-15T17:43:41.003000
CVE-2024-38135,0,0,541b98ef9b1d9b280d1aaf414c6e5e443c3247e8e6f9f65626945498f0999744,2024-08-14T02:07:05.410000
CVE-2024-38136,0,0,afef4d400cf24196edbed15a4ab73f87f5665a8d20f1ddaba9951b75e44ee6d8,2024-08-14T02:07:05.410000
CVE-2024-38137,0,0,27b65dcf4c179a933a28ecd842b3d35f74bad4aee676c152b252bf6051abce1f,2024-08-14T02:07:05.410000
@ -255509,8 +255519,8 @@ CVE-2024-38636,0,0,39fe2743512ad3bce5f80041cae8719a346f16bdf419751542e29e8318105
CVE-2024-38637,0,0,73dfe838ab3a4a3bdef26c72205f7e2908e62b38c42443b0d3887f952bc61af5,2024-07-15T07:15:14.093000
CVE-2024-3864,0,0,c7c600ab2d47995fde4727e677425dc294b0dc7019ce4f56ba3ea3d46f02c40c,2024-08-12T17:35:09.733000
CVE-2024-3865,0,0,d6f5dd3766d85f1a043ebf5d3172442b73d2c19e5b446b7220941e0632bb3f23,2024-04-17T12:48:31.863000
CVE-2024-38652,0,1,c09b7df399ce36bfa6f99e496912789d409fa436d96980e8d3bf3eedfe5b5878,2024-08-15T17:32:39.067000
CVE-2024-38653,0,1,c8ed77058a52701b560001b5f44bd7270c8687b6c4890948d6b9eaf03edfd74d,2024-08-15T17:32:57.587000
CVE-2024-38652,0,0,c09b7df399ce36bfa6f99e496912789d409fa436d96980e8d3bf3eedfe5b5878,2024-08-15T17:32:39.067000
CVE-2024-38653,0,0,c8ed77058a52701b560001b5f44bd7270c8687b6c4890948d6b9eaf03edfd74d,2024-08-15T17:32:57.587000
CVE-2024-38659,0,0,7f018343721f0a1816fbc1d0de6ee38bcc05d21743970bb8a1218031b26bafff,2024-07-15T07:15:14.163000
CVE-2024-38661,0,0,b032ab35a3535059aadbe94298691231b9c402b611efa81b633478c3528450c0,2024-06-25T18:50:42.040000
CVE-2024-38662,0,0,587269b0aade9b66f2b27453b59929a1dd57dcfa88975eb87dd718f6e7386b22,2024-06-24T18:34:17.547000
@ -255667,7 +255677,7 @@ CVE-2024-3895,0,0,f1c1a204b725be702c93f4b9fc036bb365050aae2160c5f507be071f13b946
CVE-2024-38950,0,0,ea2ed3b4c47d23612b4c6e6df56ef3d2e3152a0312e925c3c6f7376c6c21b2ac,2024-08-12T18:35:38.337000
CVE-2024-38951,0,0,68f3f4da755e62c58899a1c14a3bba19a0238b69cfd8361c9d435e588ebf0c01,2024-06-25T18:50:42.040000
CVE-2024-38952,0,0,4aac85e2e346e91f93243e51e6ba8e05f2bfa46b0da6e2a8358e8a9bb08dcdcd,2024-08-14T20:35:20.377000
CVE-2024-38953,0,1,d7d56be81bac2b3458aacdeea9f0f28d3c89cbab746f4c84e46c829f257ad72e,2024-08-15T17:19:19.663000
CVE-2024-38953,0,0,d7d56be81bac2b3458aacdeea9f0f28d3c89cbab746f4c84e46c829f257ad72e,2024-08-15T17:19:19.663000
CVE-2024-38959,0,0,cfec0ef25838165e6aeb5c8d3c664ec76927671369d600966c63c52c96a40800,2024-07-11T15:06:03.203000
CVE-2024-3896,0,0,f3d4ad57a1cf51c4743b52edc7b019af4ec979be4adfcc4256aae23d08f6902b,2024-07-26T12:40:58.473000
CVE-2024-38963,0,0,d919d9d308426b636be55ca100e53822e276f721bd65a6d6c4d8ce665dba3767,2024-08-01T13:55:10.347000
@ -255776,11 +255786,11 @@ CVE-2024-39211,0,0,2097c1c66ba59a15383c9353c96916ab9a5680eac99b1f2a60f6c4879ed46
CVE-2024-3922,0,0,d93b594e75035330ffbe6c52b35218aa3c4c95531df86f73f7a2c93c08b19be8,2024-07-18T19:33:55.580000
CVE-2024-39220,0,0,cffdc7781bb5a48c8af1f6973408b621ad60d81fad4d0ce74cb4feeeca56b86d,2024-07-09T16:22:52.750000
CVE-2024-39223,0,0,883c34699a9736998d96a24eca81d41004d2627c06ccc61484d0f3062b934079,2024-07-09T16:22:53.590000
CVE-2024-39225,0,1,967bd0a79163136bba6e3e394c24ab42a107f2cade4053bebd45ebbe7a971cdb,2024-08-15T16:15:19.317000
CVE-2024-39226,0,1,795af5d2bfe7e0b32f75745d1bcb51aae69a7d95811f3267e75c2594cf597057,2024-08-15T16:15:19.493000
CVE-2024-39227,0,1,9b9dd0fff6f6efe1b1b7968ed33a92edd9262d57a609d9726e0c0ac59c14becb,2024-08-15T16:15:19.650000
CVE-2024-39228,0,1,77a80a8a1bc69fecf027e961f4d8b2052c1f2e33e082a913fa56c2ae65ea23b1,2024-08-15T16:15:19.800000
CVE-2024-39229,0,1,b4b3823124f3bc9ea90ea2bf51960fefa03fffb294236ab9c3c28ca969852c64,2024-08-15T16:15:19.953000
CVE-2024-39225,0,0,967bd0a79163136bba6e3e394c24ab42a107f2cade4053bebd45ebbe7a971cdb,2024-08-15T16:15:19.317000
CVE-2024-39226,0,0,795af5d2bfe7e0b32f75745d1bcb51aae69a7d95811f3267e75c2594cf597057,2024-08-15T16:15:19.493000
CVE-2024-39227,0,0,9b9dd0fff6f6efe1b1b7968ed33a92edd9262d57a609d9726e0c0ac59c14becb,2024-08-15T16:15:19.650000
CVE-2024-39228,0,0,77a80a8a1bc69fecf027e961f4d8b2052c1f2e33e082a913fa56c2ae65ea23b1,2024-08-15T16:15:19.800000
CVE-2024-39229,0,0,b4b3823124f3bc9ea90ea2bf51960fefa03fffb294236ab9c3c28ca969852c64,2024-08-15T16:15:19.953000
CVE-2024-3923,0,0,c2a620888229e913021be3366cfd9f75cdf87c5d652acf18a88f48f7b1cc1363,2024-05-14T16:11:39.510000
CVE-2024-39236,0,0,0c0b177de9b0c166027d70b91204b432604c3a2330076ae498cc541e78a8a520,2024-08-02T05:15:33.677000
CVE-2024-3924,0,0,235edb1f62c7ed0711c125c27cb00d729af2f8ac46c7bf2f24b9a6a03738d7f9,2024-05-30T18:19:11.743000
@ -255899,12 +255909,12 @@ CVE-2024-39417,0,0,c621b5c359a6eba0fc4538331b90b959414f87e25f1d10286d6fbaa84fd85
CVE-2024-39418,0,0,2720141c8d7fd22862327eff817b3d7db223ad1df862bd178bf2022cd892c3ea,2024-08-14T14:32:59.893000
CVE-2024-39419,0,0,28a8d18744b82212c0f272656dd7090330ea3541a29d1020bcaf1c75a6bc3d67,2024-08-14T14:25:31.337000
CVE-2024-3942,0,0,b71832d6733f7f5db02eb3f159a58495ac978b495e9bfda57b6845f95312f30a,2024-05-02T18:00:37.360000
CVE-2024-39420,0,1,c92663a0d913a4ba9d8ff1eddd1c6f4e2095e26934f5f50227f4eebf6c966e82,2024-08-15T17:26:28.973000
CVE-2024-39422,0,1,099bcb321e59272e01f3f91599280734ff2fd0d71c8b14b5326e6b02ee2fbf51,2024-08-15T17:25:54.750000
CVE-2024-39423,0,1,a19cc26e8b95e1b61b464cc5bdf9cd757743a11515b0b859cfb1998b68543fb1,2024-08-15T17:25:41.800000
CVE-2024-39424,0,1,dc03a3561fd31f42fd422735ae0f28b774661fe7159db092f63b333bec220092,2024-08-15T17:25:25.787000
CVE-2024-39425,0,1,8fcec55285f2b390586d0020b2d477ff294b08ca375622bf9ec78148ff157310,2024-08-15T17:17:59.783000
CVE-2024-39426,0,1,c6e15dabaa32694bf5b6f3a54c1bd066c0918a5f4fb89df6452d6fa8a9e6b696,2024-08-15T17:17:38.680000
CVE-2024-39420,0,0,c92663a0d913a4ba9d8ff1eddd1c6f4e2095e26934f5f50227f4eebf6c966e82,2024-08-15T17:26:28.973000
CVE-2024-39422,0,0,099bcb321e59272e01f3f91599280734ff2fd0d71c8b14b5326e6b02ee2fbf51,2024-08-15T17:25:54.750000
CVE-2024-39423,0,0,a19cc26e8b95e1b61b464cc5bdf9cd757743a11515b0b859cfb1998b68543fb1,2024-08-15T17:25:41.800000
CVE-2024-39424,0,0,dc03a3561fd31f42fd422735ae0f28b774661fe7159db092f63b333bec220092,2024-08-15T17:25:25.787000
CVE-2024-39425,0,0,8fcec55285f2b390586d0020b2d477ff294b08ca375622bf9ec78148ff157310,2024-08-15T17:17:59.783000
CVE-2024-39426,0,0,c6e15dabaa32694bf5b6f3a54c1bd066c0918a5f4fb89df6452d6fa8a9e6b696,2024-08-15T17:17:38.680000
CVE-2024-39427,0,0,78160e98483fcc3aec226f5c047b3b1c0e863dcf72104b16f54bef5ce01d8702,2024-07-01T12:37:24.220000
CVE-2024-39428,0,0,c278d22063c70f7bf9c06407a2b45919d470d1d910aa9da6476a8683a3973a23,2024-07-01T12:37:24.220000
CVE-2024-39429,0,0,c0f0ea0961d667a14523724c8241b9d1f206aa304e922487a3184313c2bdef41,2024-07-01T12:37:24.220000
@ -256115,7 +256125,7 @@ CVE-2024-39701,0,0,879aa58f50a7d5b18bfb505718bd80f7c1e443b3ef3725ff1457799d3d8b8
CVE-2024-39702,0,0,26972dcfed4a9e2d13857f82734cd85677a01fa267564ba6286c42935ec6e373,2024-07-24T12:55:13.223000
CVE-2024-39704,0,0,1d59c065d69d465eb86bf6114b5299aaf44c728f69d6748df6b6bd65077d4590,2024-07-03T14:32:56.510000
CVE-2024-39705,0,0,91d39f33d5bd2d9618d124407e406b5aefb3921b0f0d526c128476a4653583c8,2024-07-03T02:05:51.507000
CVE-2024-39708,0,1,2eafb164d29e8efc470b1c615a7a961efa5060a31edd6795a1174fbb57cde7b9,2024-08-15T16:15:20.100000
CVE-2024-39708,0,0,2eafb164d29e8efc470b1c615a7a961efa5060a31edd6795a1174fbb57cde7b9,2024-08-15T16:15:20.100000
CVE-2024-3971,0,0,232de18e9e74ddfe0c81af44fc47161b6db81bcc698685ef24ea3f7084d9ef87,2024-07-29T16:51:34.570000
CVE-2024-39713,0,0,99e8a316dad486c18bb302062018548767182c9767b7c9ef5e1c3b6a3cdb13f2,2024-08-05T12:41:45.957000
CVE-2024-3972,0,0,0caddd7b34d493c3554c875afe72275890f23d83038241874e85ef811a9076b6,2024-08-01T13:56:47.637000
@ -256300,7 +256310,7 @@ CVE-2024-4030,0,0,5921f7a0bad0c927ce4dbb50662fc4a35b1a0000bcf4f0fcdcf8646834ec43
CVE-2024-4031,0,0,5f28e8c1b5067aec87f50d97cb32ada2d0e893cae64c0dbc730c44d567aac95b,2024-04-23T12:52:09.397000
CVE-2024-40318,0,0,707e2278ed76999501b0ebe41731bc6c7ce3d362b11b135857b22a4598f749d4,2024-08-01T13:57:01.373000
CVE-2024-4032,0,0,3096efec5a4aac10abf7764e78ac4ae4cb7cabc4d2a57ccc635113d230119926,2024-07-28T14:15:10.783000
CVE-2024-40322,0,0,a76c81072306141a0711326d388940047b2c092bb95977e3631e0053e1780293,2024-08-01T13:57:02.697000
CVE-2024-40322,0,1,36ec868cc25cae082851f8dbd78b3b47072e07627ac44a4353edc37394e6afff,2024-08-15T18:22:21.890000
CVE-2024-40324,0,0,800cbefc1e1a0f1674df7427e869d5b9b9ba12466acb5c50fa044c1ecb6cdfeb,2024-08-01T13:57:04.970000
CVE-2024-40328,0,0,1ecb3aeeb912c43ca654a9972851beb0d9eb6ba5a46f3041ea2c2c60432dd8b1,2024-07-11T15:06:20.507000
CVE-2024-40329,0,0,26b60d9602f8b52b720fff41651ef4092fad02f73b2a1ba0d8eaca9598e4c3e0,2024-07-12T16:11:58.887000
@ -256452,8 +256462,8 @@ CVE-2024-4069,0,0,fc5a2986d6746eec6d2dc8871a19fd31bd3dae122b27ac5ac325372fce08ed
CVE-2024-40690,0,0,288f59aa1afbad71e8a264760a25606f0765322027457660d06b06f1220570f0,2024-07-12T19:04:57.907000
CVE-2024-40697,0,0,bebf3d413c945a3b35cf93ef4b95b34b89f9c389fda4792714ebafea2974c936,2024-08-13T12:58:25.437000
CVE-2024-4070,0,0,f50441c69b27e00682c793729b411e41b0ab8839510e28fbeccbd72a35bcaeb5,2024-06-04T19:20:29.567000
CVE-2024-40704,1,1,cf1a6bf1c98efc6b003c3662998595e57fe5a182136e10ea043a042d6f514ef6,2024-08-15T17:34:07.033000
CVE-2024-40705,1,1,2efc7b230f2c8856fa8b8fc1b84b7800405da58827f05b4570dc21020279edd5,2024-08-15T17:34:07.033000
CVE-2024-40704,0,0,cf1a6bf1c98efc6b003c3662998595e57fe5a182136e10ea043a042d6f514ef6,2024-08-15T17:34:07.033000
CVE-2024-40705,0,1,275d0b75adf60123909502ce4ab0bfe2d790c03f0eb4301b2362936b51ce0432,2024-08-15T19:57:34.780000
CVE-2024-4071,0,0,5f6b5ae6c8e3d6e0ce3e89718b14a6bb17b22a46ae9131966ebec62404b12da9,2024-05-17T02:40:14.747000
CVE-2024-40719,0,0,b6da62d4912c9bd07427fa16443cd7668b6b1bac31228d96cfe2dfe539bd5688,2024-08-09T14:36:32.300000
CVE-2024-4072,0,0,5325ee2ea26a58f6ec285799bb6ee6c62eeadace5f641482183f3a76d39bf009,2024-05-17T02:40:14.847000
@ -256493,15 +256503,15 @@ CVE-2024-40775,0,0,1fdbbe2b554a0166a3b8a0cf31bf852c33e7d8e5242e045fa4d346d061376
CVE-2024-40776,0,0,a4ff13c39aff4cb8182e6f801cb3edcf53850779e6e8c7ac30fd11f69b2ca5eb,2024-08-13T18:15:32.063000
CVE-2024-40777,0,0,cd5278d926d6f988af1dac03f9f51dab9fbf246f9272703e05ee69de8d4e128d,2024-08-01T13:58:01.910000
CVE-2024-40778,0,0,35c17d775b6ae280af3874176f7cf5db440e83e10601c08aee1f4c8e9ab8f216,2024-07-30T13:32:45.943000
CVE-2024-40779,0,1,99b1388f0787b3d66e8466b19be5a36ec3ad00dbf1a137f8d5a77f6832b5d4d1,2024-08-15T16:07:27.437000
CVE-2024-40779,0,0,99b1388f0787b3d66e8466b19be5a36ec3ad00dbf1a137f8d5a77f6832b5d4d1,2024-08-15T16:07:27.437000
CVE-2024-4078,0,0,4f6a573d2d42430a81000704c37318a2f1d7afadf71bcba45d97fec5f925233f,2024-05-16T13:03:05.353000
CVE-2024-40780,0,1,7df2c05388cee8ef8e1637ad6be199018d1d3a404025ad1b1a0b245e95f22197,2024-08-15T16:47:58.510000
CVE-2024-40780,0,0,7df2c05388cee8ef8e1637ad6be199018d1d3a404025ad1b1a0b245e95f22197,2024-08-15T16:47:58.510000
CVE-2024-40781,0,0,cb4f84ce4eadebc47da0b5f5ff07124e4bd80d915060c4c1ff718dd6931fbb24,2024-08-01T13:58:02.880000
CVE-2024-40782,0,0,df7481defca05955ddebd7ba4fd4f7f033a3cb7779bd31bccd946af5c5220707,2024-08-01T13:58:03.853000
CVE-2024-40783,0,0,86941936464a3149700244bf744f0d053d8d3ebfb9735c38cfcf426fbad2f6d0,2024-08-01T13:58:04.677000
CVE-2024-40784,0,0,e38e594a43f301e87ed53b54d6dd79f7976dcdfa626e2977c4678a10ad43a530,2024-08-01T13:58:05.490000
CVE-2024-40785,0,1,0ebfce5c55bfee438659b0a5ff21c26489a17105755c9acc95a453360d4cf66e,2024-08-15T16:46:16.290000
CVE-2024-40786,0,1,1d5a22dc485257f61ad56f387446230ed28d8c6d76c2d4bb7e66185337af2307,2024-08-15T16:44:31.820000
CVE-2024-40785,0,0,0ebfce5c55bfee438659b0a5ff21c26489a17105755c9acc95a453360d4cf66e,2024-08-15T16:46:16.290000
CVE-2024-40786,0,0,1d5a22dc485257f61ad56f387446230ed28d8c6d76c2d4bb7e66185337af2307,2024-08-15T16:44:31.820000
CVE-2024-40787,0,0,5fb33d089922e96d0a9f5b028cf20ac8d3e2ca70e7c2ce76064a53e614698def,2024-07-30T13:32:45.943000
CVE-2024-40788,0,0,3ab0b681f2e6ff524b1a070d28f4a3ddfc36db9cdde8ce43f25cfd6cc37d6325,2024-07-30T13:32:45.943000
CVE-2024-40789,0,0,e7a6e8542f4ff31df4b7b56668b7b06c4c1ec8fcca46cc3a7d0397d4d8b94e0c,2024-07-30T13:32:45.943000
@ -256518,22 +256528,22 @@ CVE-2024-40802,0,0,2f077053b399c3f7f7833d620863c41648e3e5560dfd43fbc619d567c4540
CVE-2024-40803,0,0,ec6169a8b95e6ddba5b83cef53d59be8e47d612bd153bd8bc2439c4bb67fde37,2024-07-30T13:32:45.943000
CVE-2024-40804,0,0,c588b30d20a2e2021d6911b2c11e2a43eb9e49336357922d2d9441fbaf401dce,2024-07-30T13:32:45.943000
CVE-2024-40805,0,0,4c83496c1a4cb9a07935586f696b204e1383baaded642bf1ae2b05e48dccd547,2024-08-01T13:58:08.603000
CVE-2024-40806,0,1,de19bdc26ad947be78b25439a4c081cef03a9ac0cf8596ce40e06ed6659063cd,2024-08-15T16:42:08.780000
CVE-2024-40807,0,1,a57ec3a3bb089ed252f2f8c175043165750e676422e4f67fbb537c1821f4ad1a,2024-08-15T16:35:50.210000
CVE-2024-40809,0,1,9737181761f09811942af1648871be698e164a1e26e2d7cb09625587b1583d46,2024-08-15T16:26:51.523000
CVE-2024-40806,0,0,de19bdc26ad947be78b25439a4c081cef03a9ac0cf8596ce40e06ed6659063cd,2024-08-15T16:42:08.780000
CVE-2024-40807,0,0,a57ec3a3bb089ed252f2f8c175043165750e676422e4f67fbb537c1821f4ad1a,2024-08-15T16:35:50.210000
CVE-2024-40809,0,0,9737181761f09811942af1648871be698e164a1e26e2d7cb09625587b1583d46,2024-08-15T16:26:51.523000
CVE-2024-4081,0,0,ec57e0133e64417322d14482f588518f8d5e70bfac2335ec1d22f99346ae0a79,2024-07-24T12:55:13.223000
CVE-2024-40811,0,0,58a2466a72dd67097326f2c18b9b99f24e15edfadd201715f3a11dc5fe430f0a,2024-08-01T13:58:09.693000
CVE-2024-40812,0,1,c246dcffc924270886f6bb5d99cc189e11e554cbf0acf5a0b6d7c76bf5b7cabf,2024-08-15T16:26:53.560000
CVE-2024-40813,0,1,eaec9d679620cbe04b5224752ba0981027a92f3e1bca89f18faeb08b9aaf1ce7,2024-08-15T16:15:52.613000
CVE-2024-40812,0,0,c246dcffc924270886f6bb5d99cc189e11e554cbf0acf5a0b6d7c76bf5b7cabf,2024-08-15T16:26:53.560000
CVE-2024-40813,0,0,eaec9d679620cbe04b5224752ba0981027a92f3e1bca89f18faeb08b9aaf1ce7,2024-08-15T16:15:52.613000
CVE-2024-40814,0,0,c126f0b9e8e8796d75df680c2e8b06823cba6fa6a03437fea71610eb89801a14,2024-08-01T13:58:10.717000
CVE-2024-40815,0,1,9881ba7934d8053e627bc026ab2c113423044ccc8504576de9447ff6b84874fb,2024-08-15T16:14:17.030000
CVE-2024-40816,0,1,1e11e220b6420b71a35fd3746057b38982c8a2d7592a74caf9f087046ded6b32,2024-08-15T16:10:13.147000
CVE-2024-40817,0,1,3b6c92edab8949cb0ad5104683d2d4dc0b8222110ba35df6a5a37c0416740d01,2024-08-15T17:10:15.093000
CVE-2024-40818,0,1,5edf94ae7e540dddb1df5e869997a16f69238214b3b194a8c88f5fa4318d78d3,2024-08-15T17:08:50.430000
CVE-2024-40815,0,0,9881ba7934d8053e627bc026ab2c113423044ccc8504576de9447ff6b84874fb,2024-08-15T16:14:17.030000
CVE-2024-40816,0,0,1e11e220b6420b71a35fd3746057b38982c8a2d7592a74caf9f087046ded6b32,2024-08-15T16:10:13.147000
CVE-2024-40817,0,0,3b6c92edab8949cb0ad5104683d2d4dc0b8222110ba35df6a5a37c0416740d01,2024-08-15T17:10:15.093000
CVE-2024-40818,0,0,5edf94ae7e540dddb1df5e869997a16f69238214b3b194a8c88f5fa4318d78d3,2024-08-15T17:08:50.430000
CVE-2024-4082,0,0,02264cef46dbd3bc30b90eb0e358643df5f32c233cd928965c67d2a95fa3306a,2024-05-14T16:11:39.510000
CVE-2024-40821,0,0,487abc636b37954dfecb8c888cfc309cb83072f61f6b16a4997ec310f327007f,2024-08-01T13:58:11.907000
CVE-2024-40822,0,1,bb4dda0f197923f13f28883f6d166542a31444c99bd5734a02cac506a8ead59e,2024-08-15T17:06:23.417000
CVE-2024-40823,0,1,67c48af0288d424c08a10899b8005bb32663e89913418e94f646262e5d0a3bd0,2024-08-15T17:08:03.857000
CVE-2024-40822,0,0,bb4dda0f197923f13f28883f6d166542a31444c99bd5734a02cac506a8ead59e,2024-08-15T17:06:23.417000
CVE-2024-40823,0,0,67c48af0288d424c08a10899b8005bb32663e89913418e94f646262e5d0a3bd0,2024-08-15T17:08:03.857000
CVE-2024-40824,0,0,f7238499f6070a1c6bcd15f8bf3e89f1de8d2d27cbbecc98c8a027de77cf1ec1,2024-08-01T13:58:12.907000
CVE-2024-40827,0,0,d332d5a33249856370c0defb2f65802c9bcf97ce0f4d821fddc849357ea19b3a,2024-07-30T13:32:45.943000
CVE-2024-40828,0,0,fb7cd21b5df82c55cfc24f9118f5ae0e27252cbbe3373763d0e4e9ed672ae982,2024-08-01T13:58:13.833000
@ -257058,12 +257068,12 @@ CVE-2024-41827,0,0,dd07e0044373d41286520a934dd4c589cf3d101f877b5542d8da663a27cbc
CVE-2024-41828,0,0,bac6542986659ecedf163ca506403cb725b474d45711d85a2777e2af865a5494,2024-08-07T20:38:22.280000
CVE-2024-41829,0,0,4fe5f70a5634ee3a6d744a1008137745862e77e5d8d3838b453467b0203f1cbb,2024-08-14T19:04:49.480000
CVE-2024-4183,0,0,c95eeb02531c25674be296e55025a1bd3e47bb47f078fa8bff79c7eea74c4268,2024-04-26T12:58:17.720000
CVE-2024-41830,0,1,4d75f0af1e19119d92f9989e6b0da2d374b788f9365ca37dec8e05adea6d7a7a,2024-08-15T17:17:23.687000
CVE-2024-41831,0,1,9e0dfb8a2e3efde84678d280d1c55c12384fca69294b66ebdba4e443262fe564,2024-08-15T17:17:07.897000
CVE-2024-41832,0,1,c7f1e8b005cca4c4c4bec4d84ea30d57ce903ee924f13c470863811ae28c0bee,2024-08-15T17:16:41.400000
CVE-2024-41833,0,1,f8d7329253c6419e2b73ee1f804b119c177404d3dba8426bb5ad1935311f1c90,2024-08-15T17:16:37.090000
CVE-2024-41834,0,1,4b027eaf6705188293ef007387b718351eeae1107c4e0c463fd1678646a51b06,2024-08-15T17:13:25.090000
CVE-2024-41835,0,1,9d590050b2e4b59c1a5720c7e54d47847344e7821377dd05c298d224846f4626,2024-08-15T17:13:11.837000
CVE-2024-41830,0,0,4d75f0af1e19119d92f9989e6b0da2d374b788f9365ca37dec8e05adea6d7a7a,2024-08-15T17:17:23.687000
CVE-2024-41831,0,0,9e0dfb8a2e3efde84678d280d1c55c12384fca69294b66ebdba4e443262fe564,2024-08-15T17:17:07.897000
CVE-2024-41832,0,0,c7f1e8b005cca4c4c4bec4d84ea30d57ce903ee924f13c470863811ae28c0bee,2024-08-15T17:16:41.400000
CVE-2024-41833,0,0,f8d7329253c6419e2b73ee1f804b119c177404d3dba8426bb5ad1935311f1c90,2024-08-15T17:16:37.090000
CVE-2024-41834,0,0,4b027eaf6705188293ef007387b718351eeae1107c4e0c463fd1678646a51b06,2024-08-15T17:13:25.090000
CVE-2024-41835,0,0,9d590050b2e4b59c1a5720c7e54d47847344e7821377dd05c298d224846f4626,2024-08-15T17:13:11.837000
CVE-2024-41836,0,0,447eeb0d32c0b3fbb708b5b9d75636c09225896b7443055b6e14477ceb9e8a2d,2024-07-24T12:55:13.223000
CVE-2024-41839,0,0,5fe8ccf2e82b1dbd1e8f5be23a4b35f149d0ed119de3feeae98a9459138645a8,2024-07-24T12:55:13.223000
CVE-2024-41840,0,0,68e291ff42282719337ed46a5db23c72c8d6af719d2bbcd599e859e7257e739c,2024-08-14T17:49:14.177000
@ -257410,8 +257420,11 @@ CVE-2024-42468,0,0,76cb3122a8232cee530b0374441c48dedc4c3d24ff695d723500b8a92fe30
CVE-2024-42469,0,0,b65049b5c4751d92c1e0b91c507812510fe11805ae8aa9f7a38c440861e678c6,2024-08-12T13:41:36.517000
CVE-2024-4247,0,0,e85864e661a2b1d9942e48a3c52bc53fc949e702c33b68de4ade6b9cd86f67dd,2024-06-04T19:20:33.897000
CVE-2024-42470,0,0,c2337f1ff190575de6395575b084daf7bce25ccaf9e3e76f2820207f899cd76d,2024-08-12T13:41:36.517000
CVE-2024-42472,1,1,97b667f1740c5cdaf6adfaa20e1329dff65cbc8d6625a2330e189233bf6585e1,2024-08-15T19:15:19.233000
CVE-2024-42473,0,0,4ed1851fb406b4127fd12c2bea40398eaaed7991df0df7d58ed2677a68f6e622,2024-08-12T13:41:36.517000
CVE-2024-42474,0,0,4857cb5e72d8ea0d32d5af9cf7ffd6ae8ca8513ca577f0cc8130743d345121e8,2024-08-12T18:57:17.383000
CVE-2024-42475,1,1,eee5c6508567d14a26bd82a835ddbfe9f19ee9c18911c2eef65a0e7b9b5b7b30,2024-08-15T19:15:19.520000
CVE-2024-42476,1,1,9a7cad6df15130bbf377169acf136fb2b8294b31c91aedfea34ba4e43f0e6e1f,2024-08-15T19:15:19.753000
CVE-2024-42477,0,0,fcae5018af2bef05676d648639d61eec426950973c911608bb1d16f397cf37dd,2024-08-15T14:02:23.130000
CVE-2024-42478,0,0,cdf48197e3348474fc63d3659602086723564e2de2d520434b1a86401eda413e,2024-08-15T14:03:32.867000
CVE-2024-42479,0,0,919a4727e7b8c44b8fb7de183faba90f9bbe38a8002d5847cf0037ef02b3958f,2024-08-15T14:03:53.203000
@ -257431,7 +257444,7 @@ CVE-2024-4253,0,0,c9c68d543bb45de2537aab443ac18ac0d0ac2996dd48a0a792630e0df378eb
CVE-2024-4254,0,0,3b60c29b2fffc26e81ef054aaff64665b1e9fde72fa8de5968c25c437cecbbf1,2024-06-04T16:57:41.053000
CVE-2024-42543,0,0,89bf04af083c2e91e2e9ba214be5b3aa8827ce84405f38705010996fc0353810,2024-08-13T19:35:10.380000
CVE-2024-42545,0,0,f468a16273bd93e60bf7c85edbb037a37f95ddbef27d46e806b8081634956ff0,2024-08-13T15:35:16.993000
CVE-2024-42546,0,1,fb60d203dacd557a0d6c3dd4a088a3933e203b772ae4b090e279b0a2f7b980c9,2024-08-15T16:35:15.603000
CVE-2024-42546,0,0,fb60d203dacd557a0d6c3dd4a088a3933e203b772ae4b090e279b0a2f7b980c9,2024-08-15T16:35:15.603000
CVE-2024-42547,0,0,35eeb010fca94dc794f14fe3c29b0586f2dd6b453f1de383f4e89dde1cb85973,2024-08-13T17:08:12.543000
CVE-2024-4255,0,0,35fd058a4cc0a80e19d25400a3e944345c636d8ef400085f905d7b019af7edbf,2024-06-04T19:20:34.420000
CVE-2024-4256,0,0,2885dad709315de5112b738946979afcb06c4d717b1b754bf7bfd87477f08c3d,2024-06-04T19:20:34.517000
@ -257441,11 +257454,11 @@ CVE-2024-4260,0,0,16d46a0b5bcb66a093fc7ed1472e8a955d65f29368360dc29eff1d3d84145b
CVE-2024-4261,0,0,cad163d5402c8383e323c083e324c4342bcfec07494a0960d776456fb2ab221b,2024-05-22T14:30:41.953000
CVE-2024-4262,0,0,eb43fbaec8efb92a09683be8d89079c39bc088d0014f0d5047c7a435bf15c8e4,2024-05-22T12:46:53.887000
CVE-2024-42623,0,0,bc6ed2a4c8b4194e95ad5cff4494c1d77b65b6e029288a20eb974c9e2fd7502c,2024-08-13T20:35:12.777000
CVE-2024-42624,0,1,13a200a50303b94ee2a9c0f889b5dc513260afbf05e91cf9385719f04ea77284,2024-08-15T17:35:08.070000
CVE-2024-42624,0,0,13a200a50303b94ee2a9c0f889b5dc513260afbf05e91cf9385719f04ea77284,2024-08-15T17:35:08.070000
CVE-2024-42625,0,0,a336ad04b717d78488d075fbe4f05189cb75b4a8481071a35a5b1b1eee244b14,2024-08-13T17:37:07.567000
CVE-2024-42626,0,0,2719b95cb2b2da8055e44b617f6bc8b518937c6439f02bf103b37b68507f4891,2024-08-13T15:35:20.987000
CVE-2024-42627,0,0,6a82cfd4db29a715c71b73c3242f7479208b08be04e0e80aab8a77ece4108156,2024-08-13T19:35:11.220000
CVE-2024-42628,0,1,cee09b2fe976a522183919495ccebc2a6bc881262cf728d1d0fb11719606d690,2024-08-15T17:35:08.840000
CVE-2024-42628,0,0,cee09b2fe976a522183919495ccebc2a6bc881262cf728d1d0fb11719606d690,2024-08-15T17:35:08.840000
CVE-2024-42629,0,0,a973b8a5d96247dcc768ad375bb80fa362e4a36179f265afcb23021b6b10cb87,2024-08-13T17:02:57.890000
CVE-2024-4263,0,0,ca3576d1d67e220dba5bd29258a281021ffe39453fa0c4f20e91ad0ccbfbb40c,2024-05-16T13:03:05.353000
CVE-2024-42630,0,0,4fff96f7d5cfbd5e5589e0968506019fde3792b2edc6b60a8aaf8334fc6488be,2024-08-13T15:35:22.433000
@ -257455,13 +257468,13 @@ CVE-2024-4264,0,0,aceade487dcdf82d5a23a178a070b3c07d4cce69337175854977fa24341a32
CVE-2024-4265,0,0,674cb78ce8c95e07c05495b52772b5d4a079c608362a6e67c2dfb567e6b8517a,2024-05-02T18:00:37.360000
CVE-2024-4266,0,0,4e57f554a9a502210e7298e86f8a93b4c9fd8085f966eca22533475a40566a21,2024-06-11T13:54:12.057000
CVE-2024-4267,0,0,b21b1be134b642d147ee55ecb619e0382fab4366c661a291e53904c7941658dd,2024-05-24T01:15:30.977000
CVE-2024-42676,0,1,6462c5b9e705fb576d48df065b05ac7d932b76c583789a5ec71ff79b3202fb91,2024-08-15T17:34:07.033000
CVE-2024-42677,0,1,61514ce4e384d908767016f5368fbc2cc1fd3b8f576d7d088539ea532d89ba80,2024-08-15T17:34:07.033000
CVE-2024-42678,0,1,f0e0fef23444e16d094f030f670776b1516d0545e65129c4a41bfa4bfc8a743d,2024-08-15T17:34:07.033000
CVE-2024-42679,0,1,f35e3de4330ce0f3781d4ee0bff67c74288c93f5e91f53f50b8dcdd6bb32297f,2024-08-15T17:34:07.033000
CVE-2024-42676,0,0,6462c5b9e705fb576d48df065b05ac7d932b76c583789a5ec71ff79b3202fb91,2024-08-15T17:34:07.033000
CVE-2024-42677,0,0,61514ce4e384d908767016f5368fbc2cc1fd3b8f576d7d088539ea532d89ba80,2024-08-15T17:34:07.033000
CVE-2024-42678,0,0,f0e0fef23444e16d094f030f670776b1516d0545e65129c4a41bfa4bfc8a743d,2024-08-15T17:34:07.033000
CVE-2024-42679,0,0,f35e3de4330ce0f3781d4ee0bff67c74288c93f5e91f53f50b8dcdd6bb32297f,2024-08-15T17:34:07.033000
CVE-2024-4268,0,0,ed1b7008ff1a2549bc2f685279352d3a8f5b6d435592b2f29fd10fa9328ca71d,2024-07-02T18:08:17.817000
CVE-2024-42680,0,1,84b9afe2398c182a65035375db67803e1d5943920b2c3812eb6bfbd298032b79,2024-08-15T17:34:07.033000
CVE-2024-42681,1,1,527850aefe8393558b7968e9e2ec6c7858aaee56c3f36475a101d0f58030cf59,2024-08-15T17:34:07.033000
CVE-2024-42680,0,0,84b9afe2398c182a65035375db67803e1d5943920b2c3812eb6bfbd298032b79,2024-08-15T17:34:07.033000
CVE-2024-42681,0,0,527850aefe8393558b7968e9e2ec6c7858aaee56c3f36475a101d0f58030cf59,2024-08-15T17:34:07.033000
CVE-2024-4269,0,0,3a0e07c5dbf72b66f7c37e018ba2f8991c2e2b5c26c8f2d595b33767cdbe4e7e,2024-08-01T13:59:29.737000
CVE-2024-4270,0,0,17133812b9c812b17ff2909d738c8b5ae6f8cc2b39eef016edec8cd05359b195,2024-07-29T16:31:09.117000
CVE-2024-4271,0,0,264c116f07aa10a920ca78d5e9c58bba0fe1e2b31cb4f2cfd0a7a609be29751f,2024-07-03T02:07:19.577000
@ -257481,12 +257494,13 @@ CVE-2024-42745,0,0,d2f467113cda4cc30e7255dcf19a80218eafc314dce633f11469c2e4a02ca
CVE-2024-42747,0,0,4d1c99e860bf6905b5d644799ef0c78895a722730457e9c7bd1d214b39f83bc6,2024-08-13T17:35:04.540000
CVE-2024-42748,0,0,52e6e14746af30f6f3124891b89bbdbe775ebb6c4232d3347332f267006d05fd,2024-08-13T17:08:53.510000
CVE-2024-4275,0,0,c229bc373f94c5248df137d0b0d9ca9d61bf79f845040a419335cc081cba5e27,2024-05-14T16:11:39.510000
CVE-2024-42757,1,1,b590f5c691893937050e21d09ed7435c1f3d07fef2df10a9b954093ef9410723,2024-08-15T19:15:19.977000
CVE-2024-4277,0,0,ec975a6ab8cd435ccab2b915965095df8c992e1e8e765cf73bc6d545aa3b1e0a,2024-05-14T16:11:39.510000
CVE-2024-4279,0,0,dfbad3c4052d0097199e5a57f42abb52975c0de3af4475a04c90870b0d97f015,2024-05-16T13:03:05.353000
CVE-2024-4280,0,0,f46c38f13eff52b4d020fb374e18f92e6528a4bade2042627b2165ccf7b62772,2024-05-14T16:11:39.510000
CVE-2024-4281,0,0,cb48c26c252b1c83fb4810210335ce05e1fcbd94e5804419418b4f73b9d5c028,2024-05-08T13:15:00.690000
CVE-2024-4284,0,0,4fbe27a80563712e41b6422ac48754a31c657da862cab89b959335ecaf13d90e,2024-05-20T13:00:04.957000
CVE-2024-42843,1,1,6c5529b2e8379148b8d921f552b85e2ec0213e88fb9120231d5a468adb0f08ee,2024-08-15T17:34:07.033000
CVE-2024-42843,0,0,6c5529b2e8379148b8d921f552b85e2ec0213e88fb9120231d5a468adb0f08ee,2024-08-15T17:34:07.033000
CVE-2024-4286,0,0,4b983e074dfcf6df9bba7e92a07b4865c0022e26c41bba4144154cfeae541d31,2024-05-28T12:39:28.377000
CVE-2024-4287,0,0,e4eaa9cc0eedd48e962bf47bbdeb2988e2d50ccd6011525ef3609c758b0c263c,2024-05-20T15:17:54.513000
CVE-2024-4288,0,0,98dba4b61502f5abd6b75fde706ee82a9bae31a5b0be7db458ed8cfdf0d8bfc6,2024-05-16T13:03:05.353000
@ -257496,44 +257510,44 @@ CVE-2024-4291,0,0,3555454673f17bb302e51e81ea2fe7cd049aabde203c094d5792666ddbcea9
CVE-2024-4292,0,0,3da8afef6eac3f0e74c17cae2760dab77b8f6d77627214b0783fc9bf5f2f59b0,2024-06-04T19:20:35.097000
CVE-2024-4293,0,0,32ea35cbc5ba91cf83ff71be9c2b19347dd1b3b0949ec88573415a66fabe3aec,2024-06-04T19:20:35.203000
CVE-2024-4294,0,0,0a6adde2b8f93d4c8d3c3070f48f62e5ef1709fd02553117d08b35488342d14f,2024-06-04T19:20:35.300000
CVE-2024-42940,1,1,935f71f49c8b06ec194fedb9e67809a60c354e24e5b00b534a0131390796935e,2024-08-15T17:34:07.033000
CVE-2024-42941,1,1,ce309a85387ee1536eb51cc1efe1b135c38ed24393c414a786fad461ce504909,2024-08-15T17:34:07.033000
CVE-2024-42942,1,1,ac8d76dbb9ab7683325e67480e9c115010bdbfc3cbbdacb557d51792e671da1a,2024-08-15T17:34:07.033000
CVE-2024-42943,1,1,b23cc7e790e35ba700d895f43062f7d636b5da7f26bbb8ac00a8c264ddd6f65d,2024-08-15T17:34:07.033000
CVE-2024-42944,1,1,39fa23745396bbba06c312f2718e03aaf0fbd002375e9aee718c75b2cda65049,2024-08-15T17:34:07.033000
CVE-2024-42945,1,1,4bb22aa812f44f9b14796fe389c1b5b85a0e17b1c0be5781847fbb0d83bc32a0,2024-08-15T17:34:07.033000
CVE-2024-42946,1,1,3b5f760ded799b559514655e80a2d4da17131262950800389571ed80961c672f,2024-08-15T17:34:07.033000
CVE-2024-42947,1,1,f42bc46add20d44771b56145fee731c1ddc38654b99b066f8df3372fea34b28f,2024-08-15T17:34:07.033000
CVE-2024-42948,1,1,992bd6cbf5ea0f6902f05c311fd77296763f0c3157190c650ce9deb943af9b4c,2024-08-15T17:34:07.033000
CVE-2024-42949,1,1,6127dea1a3946d8edb344e7804d1fd19ad07d8b2eceffc0382573b69145ca191,2024-08-15T17:34:07.033000
CVE-2024-42940,0,1,8459117022d1933d94f39e35ddb242a10590c376e2175e7cc652f32c04f3f616,2024-08-15T19:33:37.670000
CVE-2024-42941,0,1,f276860328f60b69410589f7a70f549ecede1d869efb16ef961d03ddea8f3d9e,2024-08-15T19:33:07.637000
CVE-2024-42942,0,1,22160e7a51aba7ec4c2a442eda5365016c21f50a3ce436f5593e17d4a4e43925,2024-08-15T18:35:12.117000
CVE-2024-42943,0,1,89c464dfd8c5f51926e53bbc150c1d5fb409b705cb2bcd9dfb7d1af986ed8796,2024-08-15T19:32:41.770000
CVE-2024-42944,0,1,6a290ba62a9fff3904840cadfe2b37e39d360c8330bb30550edf0cc0dbc5dd2d,2024-08-15T19:35:13.737000
CVE-2024-42945,0,1,b51c554c7b4c6d19cac5e4b0d4a01832b1af734dc7e9521d8a5997f778081806,2024-08-15T18:35:13.343000
CVE-2024-42946,0,1,93fe4893c0cedb4738a7e308b70ad69c3528d6545aadd1d60c711d4757ed44f7,2024-08-15T19:31:54.883000
CVE-2024-42947,0,0,f42bc46add20d44771b56145fee731c1ddc38654b99b066f8df3372fea34b28f,2024-08-15T17:34:07.033000
CVE-2024-42948,0,1,59733d9ea03ff832cdda58530fe7794aa6dde194a9927e51f986b168d6545b07,2024-08-15T19:31:38.217000
CVE-2024-42949,0,1,9d545118cba6649782b54ae27c38f1aa504bb881d29e0b9897d5de790ac29d20,2024-08-15T18:35:14.430000
CVE-2024-4295,0,0,848d1af2676088d8bdb79c5f7e3bd4f81684dc40347bc492c56560372b53041d,2024-06-11T17:15:18.997000
CVE-2024-42950,1,1,8dbeb2600941455eed3dda54ab0b3d8b4bc0382a0ae20be9f4835732ce96623c,2024-08-15T17:34:07.033000
CVE-2024-42951,1,1,22f540ecc4033becab9fb6d512d9a3b77dc16a0fa99031944b0833a3d4975d3d,2024-08-15T17:34:07.033000
CVE-2024-42952,1,1,ffb542f59ab0361e7ba990eb7379c34800b4ffaebe31fc01d5af1fdaee48e94c,2024-08-15T17:34:07.033000
CVE-2024-42953,1,1,a46c6be219c49af8861d1fad17ab53380b510ef7e1e3d58cccb151287a544eb8,2024-08-15T17:34:07.033000
CVE-2024-42954,1,1,50d2c860156681e85f520163d70368f64a776239d85cfc5a91cbe5865bc5a8d7,2024-08-15T17:34:07.033000
CVE-2024-42955,1,1,3601d262f11c5e567127925c3e34b8181c8ce470d6c2f8c49a9c475e7ba4edb6,2024-08-15T17:34:07.033000
CVE-2024-42950,0,1,74ee57e8c628f2aa5c0f1d0ddce8190cf5b54413211793b2f8739e00bf8d3d7d,2024-08-15T19:31:17.737000
CVE-2024-42951,0,1,85275541fa923c811c363f65806be15ab72ba82c78bd854fd99c466c7c5802a2,2024-08-15T19:30:54.620000
CVE-2024-42952,0,1,b65ff3219b833a55817e0927e7de1af3e44121268840902e5ccda1d541c6cdf9,2024-08-15T19:30:38.387000
CVE-2024-42953,0,1,58c878dc5f5cca4ba3f36cfc4bba965c4a1c2ae0257b6ccf0d5ee87f2b28abe9,2024-08-15T18:35:15.460000
CVE-2024-42954,0,1,21936edb6d76a1dd8ac96611d3a88660fcfb4cf78730c9339bc7845c4b218f07,2024-08-15T18:35:16.510000
CVE-2024-42955,0,1,9320f4344c94707c19eb1638f7623083e78d4d0cac1d427a8b445dec8cf0f81b,2024-08-15T19:29:55.033000
CVE-2024-4296,0,0,052b4ea8fe5e477de9d37ee5afe4ea95ec74241a638e1e02dda20e9782a7e237,2024-04-29T12:42:03.667000
CVE-2024-42966,1,1,7036dbdf7da9b7158f74fdec9e3f9843fb38b3fb3db5bcb2d5a5e5aabf1b56eb,2024-08-15T17:34:07.033000
CVE-2024-42967,1,1,5c6ddff043edb9f64de457e7c85cad51d59eabcef112c7839a0cb8ad985ed120,2024-08-15T17:34:07.033000
CVE-2024-42968,1,1,4856d2508876e70d2d26d0d18f71049d8de6d041884546b721fff0739cde4afb,2024-08-15T17:34:07.033000
CVE-2024-42969,1,1,dab713097fbe2947e59a0176f16b8e27764ab16d6facc62d76c163a189a81644,2024-08-15T17:34:07.033000
CVE-2024-42966,0,0,7036dbdf7da9b7158f74fdec9e3f9843fb38b3fb3db5bcb2d5a5e5aabf1b56eb,2024-08-15T17:34:07.033000
CVE-2024-42967,0,0,5c6ddff043edb9f64de457e7c85cad51d59eabcef112c7839a0cb8ad985ed120,2024-08-15T17:34:07.033000
CVE-2024-42968,0,1,84d22483f402fc29ed06b4ae05d8aa8fbdb879fa4407f135b8f72274cf5102ac,2024-08-15T18:35:17.583000
CVE-2024-42969,0,0,dab713097fbe2947e59a0176f16b8e27764ab16d6facc62d76c163a189a81644,2024-08-15T17:34:07.033000
CVE-2024-4297,0,0,391cde32595a6f10054c7e99797c9f48482f1c612a355cb934b7ce023c8828d7,2024-04-29T12:42:03.667000
CVE-2024-42973,1,1,ea1ff598981d810212fd28fc5d92b292eed7b8f14f874f30d82c9ec687594b16,2024-08-15T17:34:07.033000
CVE-2024-42974,1,1,19020ba9bc5d3e8164e9f635744fb7c1bc2d86433c218abdd0ec50c24f391839,2024-08-15T17:34:07.033000
CVE-2024-42976,1,1,d165d33fb1b82c5e775ee0c65e2c10b26a90558e47fb27e5e58d08c1dbc0c1da,2024-08-15T17:34:07.033000
CVE-2024-42977,1,1,216d08b83eb897d4c82c26b1613e1467dfd8ebeaf8e443b8a8e7d153bdb5f0c2,2024-08-15T17:34:07.033000
CVE-2024-42978,1,1,445b492eb8eef775e4a64681b6fb4e1eecf6f10d9e0f2c1f4066ab3e8606a4f2,2024-08-15T17:34:07.033000
CVE-2024-42979,1,1,258e1f8a6f7dbe59b9e38ba55d4db45b18985d6734be4537b3a904bfcb72a5c2,2024-08-15T17:34:07.033000
CVE-2024-42973,0,1,d5485c43677896de6fa08dcef41d866080793d4ea6f42d62bb087be9a42b86ec,2024-08-15T18:35:18.647000
CVE-2024-42974,0,1,61d1e7965783de08549ceb87497ce958d38b08adcba4b51b3e7dd7cf76abda57,2024-08-15T18:35:19.710000
CVE-2024-42976,0,0,d165d33fb1b82c5e775ee0c65e2c10b26a90558e47fb27e5e58d08c1dbc0c1da,2024-08-15T17:34:07.033000
CVE-2024-42977,0,0,216d08b83eb897d4c82c26b1613e1467dfd8ebeaf8e443b8a8e7d153bdb5f0c2,2024-08-15T17:34:07.033000
CVE-2024-42978,0,0,445b492eb8eef775e4a64681b6fb4e1eecf6f10d9e0f2c1f4066ab3e8606a4f2,2024-08-15T17:34:07.033000
CVE-2024-42979,0,1,fec579a62e68a4a25550b4929302262929d70ec750534fbc7a3c9c744abc20d4,2024-08-15T18:35:20.827000
CVE-2024-4298,0,0,56c11c4140998e5277d32b17cd52d40fe299fce95de1be0aa962947b44aa372d,2024-07-03T21:15:04.183000
CVE-2024-42980,1,1,dc163a69e8d5c3f861d4f427507fadb0cc55c39c971f41ea09320319bfccf444,2024-08-15T17:34:07.033000
CVE-2024-42981,1,1,87895a5069b3dc548585bf01f286cc66421c91858c24a113a62f709091d7298e,2024-08-15T17:34:07.033000
CVE-2024-42982,1,1,93843ee8c658c74b2a9ffc628d9fd29095f015d941629c4b5dc7ba3ff8d636ee,2024-08-15T17:34:07.033000
CVE-2024-42983,1,1,ea85331c4f96a3ed577af680caa29264adce1acb2b5e9d0847a932b612833118,2024-08-15T17:34:07.033000
CVE-2024-42984,1,1,131e5be97b87091e14ce6825bbae556bac99ce51b76e03afce4960c9168bc779,2024-08-15T17:34:07.033000
CVE-2024-42985,1,1,7f62f88eba2c019f1e1b26c0b33d7843e72bfa968e58169dbe10df937551f153,2024-08-15T17:34:07.033000
CVE-2024-42986,1,1,8d53b407a9850298a10bc61660fa7b954a46af6a6bb93a6c1615e6d9021b549a,2024-08-15T17:34:07.033000
CVE-2024-42987,1,1,91a85ec7e84c61060a1de30fd69339f4a10b02e9d13b96f093136cee79498a8c,2024-08-15T17:34:07.033000
CVE-2024-42980,0,0,dc163a69e8d5c3f861d4f427507fadb0cc55c39c971f41ea09320319bfccf444,2024-08-15T17:34:07.033000
CVE-2024-42981,0,0,87895a5069b3dc548585bf01f286cc66421c91858c24a113a62f709091d7298e,2024-08-15T17:34:07.033000
CVE-2024-42982,0,0,93843ee8c658c74b2a9ffc628d9fd29095f015d941629c4b5dc7ba3ff8d636ee,2024-08-15T17:34:07.033000
CVE-2024-42983,0,1,2ff07324e83d99eb1dc609eafc4c3fb864fe9bede7cebb3f3a45d534c9241118,2024-08-15T18:35:21.960000
CVE-2024-42984,0,1,bab3f2f7207ff98837835928f6ef37efbc1f08e16988e1becb88b00c2369e868,2024-08-15T18:35:23.283000
CVE-2024-42985,0,0,7f62f88eba2c019f1e1b26c0b33d7843e72bfa968e58169dbe10df937551f153,2024-08-15T17:34:07.033000
CVE-2024-42986,0,0,8d53b407a9850298a10bc61660fa7b954a46af6a6bb93a6c1615e6d9021b549a,2024-08-15T17:34:07.033000
CVE-2024-42987,0,0,91a85ec7e84c61060a1de30fd69339f4a10b02e9d13b96f093136cee79498a8c,2024-08-15T17:34:07.033000
CVE-2024-4299,0,0,2eb1fe754d25d4fca4f14435247c4dce7f2aa132c3677595429d39db730cdde4,2024-07-03T21:15:04.313000
CVE-2024-4300,0,0,9683d559686bc261042c0ad86aeb3d06ca0ebb649bc8d0eaba9f4d32c108bd00,2024-04-29T12:42:03.667000
CVE-2024-4301,0,0,218172685a71d9dc14b7de60ac62731c757d7801c2c506799e72286e245e5cdd,2024-04-29T12:42:03.667000
@ -257623,13 +257637,14 @@ CVE-2024-4332,0,0,229e2a44f62342d9fecf4d77bd1ae1368633da9c89a437515cafc4b1ffcbd9
CVE-2024-4333,0,0,640575820e0b30891814a5a9385bc808a4cb1fa6f8846116192c877d2f9953e9,2024-05-14T19:17:55.627000
CVE-2024-4334,0,0,0bbc9e9de57a0c229384d6d19ec0f1942ba088838a67e65a09daa4455a2054dd,2024-05-02T18:00:37.360000
CVE-2024-4335,0,0,0ca058a6a5d3d4471e4538114fc6d3ccf52ed0e69923cf2c5461b8aef31c87bc,2024-05-14T16:11:39.510000
CVE-2024-43357,1,1,72055b0be374c13d5effd025bc0243cf9d737f6b2c46cea06576894189e5d68c,2024-08-15T19:15:20.107000
CVE-2024-43358,0,0,fbf8fe905c3ca9abb9115b42cc5614eccd0cebf28f3e14adb9347834e27ffc3a,2024-08-13T12:58:25.437000
CVE-2024-43359,0,0,65d4fabedd6480e45a35d791ca8acdefa39599f7f2c5dac0d8096fc11d685101,2024-08-13T12:58:25.437000
CVE-2024-4336,0,0,c134d6edc5435f42ac06617edd246079dd96557f1185ced7c01e0aea0bd59b88,2024-04-30T13:11:16.690000
CVE-2024-43360,0,0,5e83697ea820bba28f28ac74c16eaa49368718cf4d29d0f4eeaac44e95899ac3,2024-08-13T12:58:25.437000
CVE-2024-43368,0,0,bc8404f29bdb04258d364b3952f9782a6581bd81b6fee1a7f290b39a6cca9c9f,2024-08-15T13:01:10.150000
CVE-2024-4337,0,0,87f9a4f489ef032776e3da435c02385147be0cf8fdf2fdcc393190f8f887eca5,2024-04-30T13:11:16.690000
CVE-2024-43373,0,1,69d56183bd2a33523e74549d732339012a778a169f9424729adc89709a9fb8e3,2024-08-15T17:34:07.033000
CVE-2024-43373,0,0,69d56183bd2a33523e74549d732339012a778a169f9424729adc89709a9fb8e3,2024-08-15T17:34:07.033000
CVE-2024-4339,0,0,240ed7230e0a6e458ae0cd6534f1dc024d6c16f3537e0357643e823e6aa09596,2024-05-14T16:11:39.510000
CVE-2024-4340,0,0,47279ef0860b5c8c8bd0a3697c64eecb43c1be11e1b93224b8fe23143c960d81,2024-04-30T17:52:35.057000
CVE-2024-4341,0,0,60a5b39ccdef4d059dc8073670ab0aea750a7880bf4e71543025f3d18b32ff1e,2024-07-08T15:49:22.437000
@ -258783,7 +258798,7 @@ CVE-2024-5674,0,0,19a588e59b6b0a5cd86582f1d6ecebdb5fae3e091de3e9e5a8f682eaf8708c
CVE-2024-5675,0,0,c94a13a2a4b4b541f4d9019f3017bff689f5579f32759b7a87deb8cdfe0fb73d,2024-06-11T18:14:02.017000
CVE-2024-5676,0,0,ac70690e5e5a82915ea8b21175c3316ecbf6493d45f7e6ea6d37cbb46bb6c2ce,2024-06-24T05:15:09.600000
CVE-2024-5677,0,0,e2511915c83441842f7c8a6e8aecd9d8b3c471bd0e1157bcb520b0c0755a9041,2024-07-11T13:05:54.930000
CVE-2024-5678,0,0,1843499696c38aaf8a58eb9f22406221758fc40ab9831e6b3a121bed4a7efe29,2024-08-01T12:42:36.933000
CVE-2024-5678,0,1,afe74031d89f42a567cee8ccb637e89bb2adfa159544a8b4a6426bad0bf8944a,2024-08-15T18:05:54.847000
CVE-2024-5679,0,0,0839965cde25fea3aa350fa717eb81302bb5423efd743b60fd44dbd620732a01,2024-07-12T16:38:44.027000
CVE-2024-5680,0,0,4b89f5f26e3b07478091cc4705b6bf03eb5b6d7ef8a454176f219f6262119e02,2024-07-12T16:38:49.670000
CVE-2024-5681,0,0,ba69ac569d7576d195fd1b6967a53d4cc4e5811e9ef97dab1bfc2916a4020575,2024-07-12T16:37:40.303000
@ -259047,15 +259062,15 @@ CVE-2024-6037,0,0,6693b31ec7c6312863697d20bd04a1bdff52b0f0104cd13eb0277621b82257
CVE-2024-6038,0,0,4807c09415696120707d8114a37a205bc4f3b855697eebb2268af32cdef6d3c9,2024-06-27T19:25:12.067000
CVE-2024-6039,0,0,f8c984250d04a7659b926b5f5e3b365c15c8af8d222ab387cdb752767559d964,2024-06-17T14:15:12.620000
CVE-2024-6040,0,0,6a9c4144365634994ba43a8add9c13dbdf1bbd1570489b8639d9e032f2336e4e,2024-08-01T16:45:25.400000
CVE-2024-6041,0,1,92efd7a17c065b70be549e53ceedb9d064d764ccd26b9ca8d8b9c2364f8da7bf,2024-08-15T17:08:11.093000
CVE-2024-6042,0,1,283b4384a7db17fcb736e72a79d56eaff8b425e8cdc09133875467b277d4cbaa,2024-08-15T17:13:52.290000
CVE-2024-6041,0,0,92efd7a17c065b70be549e53ceedb9d064d764ccd26b9ca8d8b9c2364f8da7bf,2024-08-15T17:08:11.093000
CVE-2024-6042,0,0,283b4384a7db17fcb736e72a79d56eaff8b425e8cdc09133875467b277d4cbaa,2024-08-15T17:13:52.290000
CVE-2024-6043,0,0,134d97ce84b44f4b35faf92e34e089d208422ab36351d068a836626bdb7ccb80,2024-06-17T14:15:12.833000
CVE-2024-6044,0,0,4f21043ce144607b18656c689e724820f609703d237d24dbe17227d3f52b49e9,2024-06-17T12:42:04.623000
CVE-2024-6045,0,0,efe3be755dfb936847ff2e63b0d55993a7f058e00e5d0482b37d4da99ee94266,2024-06-17T12:42:04.623000
CVE-2024-6046,0,0,7dad2a883b5a6da9c2e106a85fbceea037db3e317153d640ef723443f1cc0680,2024-06-18T11:15:52.513000
CVE-2024-6047,0,0,85682382a3873811b400f354140b032b3237064163e98177d5be59d88a26c9c1,2024-08-01T22:15:39.020000
CVE-2024-6048,0,0,c67416098261daba4fbb7cd933140c3939f890be764cfd8ea2022f29e8208654,2024-06-17T12:42:04.623000
CVE-2024-6050,0,1,977e3c1d954bb2d407afb4f807be75a02157bd9cd72111a32e132ff13e7f9262,2024-08-15T17:21:21.920000
CVE-2024-6050,0,0,977e3c1d954bb2d407afb4f807be75a02157bd9cd72111a32e132ff13e7f9262,2024-08-15T17:21:21.920000
CVE-2024-6052,0,0,9d100b5523a4d1cbcdb510a0143b4a10e19adddd8504e766934ce961d6d1c643,2024-07-12T13:15:21.680000
CVE-2024-6054,0,0,dbd3e49036b5938301871d5a6c67ee17ba89370e3288082b00ca89a51a1f06ed,2024-06-28T13:11:58.810000
CVE-2024-6055,0,0,69ea90ebaa7aa8fe33baa786beceb3ec128eecc80f960a60b64b4cba1327c031,2024-06-20T12:44:22.977000
@ -259292,7 +259307,7 @@ CVE-2024-6341,0,0,528f4fdde1526d72477e90a767b2f2316b168f65b64effeddb9446d8a5cdca
CVE-2024-6344,0,0,ddc89c494afe0b7b80a518e0bed96070c096d29b8a0f403bdd242f60ce193de2,2024-06-27T00:15:13.360000
CVE-2024-6345,0,0,fc166d5e44485020c9b016f580b4f1c78befbdae01a9e6ec8b7e6b8d01a2e1ea,2024-07-15T13:00:34.853000
CVE-2024-6346,0,0,dd2451b3228a249be11318435f5e384b8c60f44f7f9b400e6ba532a21de9b77f,2024-08-01T12:42:36.933000
CVE-2024-6347,0,1,3a169b414bf39a400087a9787ab375fdda853df4184d6a43eddb1e8ab4063b0f,2024-08-15T17:34:07.033000
CVE-2024-6347,0,0,3a169b414bf39a400087a9787ab375fdda853df4184d6a43eddb1e8ab4063b0f,2024-08-15T17:34:07.033000
CVE-2024-6349,0,0,427eeb1c49748085f9d6a97a6add4281bc215342d4df9759ae2f609f0d24cf9a,2024-06-26T15:15:20.690000
CVE-2024-6353,0,0,3e7ee1ed054bc0661b7c1f2f3de9fe2ed8be61a7a777eee50734c66af6748302,2024-07-12T12:49:07.030000
CVE-2024-6354,0,0,c9410e2fdcd521ee7fa5aea0abe57bbff6ce1153eea9fc9c27ad647524c61c5c,2024-07-03T02:09:53.917000
@ -259341,9 +259356,9 @@ CVE-2024-6412,0,0,ac3e0b4dd9dc421ed7bc50bb0eaac729f5a46e72227bdeb5f2fc2db7ccb483
CVE-2024-6414,0,0,ae0d661be5f3239fdfe6f0d08030fef27c03212dc1e12675bcf532fd90369002,2024-07-01T12:37:24.220000
CVE-2024-6415,0,0,2d930efbf55d72578aa6f6117194938fd91dbe48efc49659be82131c011d6129,2024-07-01T12:37:24.220000
CVE-2024-6416,0,0,1d3038bca30e2041aec4c6f6e9ac2c7cb38b0b032dbc11dcdc7f3d31ad18d01f,2024-07-01T12:37:24.220000
CVE-2024-6417,0,1,6e48cdc342303ad3979da22d973620652c6e86e6096b57c31f35e162cd788f69,2024-08-15T17:16:17.793000
CVE-2024-6418,0,1,3726fd1702ff9a949688831dda28151bc049d46e9dc8f8e1694335dadae342a2,2024-08-15T17:18:04.637000
CVE-2024-6419,0,1,d1125fdea940518955d1a32cee03991a6482ba7897a625dcd2db437f7c0a164f,2024-08-15T17:18:53.077000
CVE-2024-6417,0,0,6e48cdc342303ad3979da22d973620652c6e86e6096b57c31f35e162cd788f69,2024-08-15T17:16:17.793000
CVE-2024-6418,0,0,3726fd1702ff9a949688831dda28151bc049d46e9dc8f8e1694335dadae342a2,2024-08-15T17:18:04.637000
CVE-2024-6419,0,0,d1125fdea940518955d1a32cee03991a6482ba7897a625dcd2db437f7c0a164f,2024-08-15T17:18:53.077000
CVE-2024-6420,0,0,7f0d40c7ab5728df02346c9cfb247ebee6aa204ac7d8c9979e31822e624cbe16,2024-08-01T14:00:22.580000
CVE-2024-6421,0,0,98b5319ebdc67a3a8de540a977d3424c9b227b8694c1c8da93e49a4ad86f1bd5,2024-07-11T13:05:54.930000
CVE-2024-6422,0,0,e1aac1f04e50002f6adeb7613d16ec85ba239decc5dbe8b4da8a4789edaa7f18,2024-07-11T13:05:54.930000
@ -259832,8 +259847,8 @@ CVE-2024-7252,0,0,b11855d09d58123416b1c452f42a306230094dfbea0e43cbf3d1a4ad2d82d8
CVE-2024-7255,0,0,fd2a8f993022fe32cb5a87546341ab7eeda32776ebc3f07d5c930f36c0483b95,2024-08-02T12:59:43.990000
CVE-2024-7256,0,0,28c6c5405ca0661376f4706f7e75647b14826bc648847c0c2ef29d4ee5bafea0,2024-08-03T18:35:04.003000
CVE-2024-7257,0,0,e6ef266df52e25692b132cfb6522d79defb5eb3e548daae54be1d69b0c3ab16e,2024-08-05T12:41:45.957000
CVE-2024-7262,0,1,16c3e9b23c6a2c37a29ce523f07979e910ee2e56be7543634d7e6efdf2afd45a,2024-08-15T17:34:07.033000
CVE-2024-7263,0,1,71acef8a4c5697f07ebf990e0137d208351c107be51654de3168c97cdbfa4b02,2024-08-15T17:34:07.033000
CVE-2024-7262,0,0,16c3e9b23c6a2c37a29ce523f07979e910ee2e56be7543634d7e6efdf2afd45a,2024-08-15T17:34:07.033000
CVE-2024-7263,0,0,71acef8a4c5697f07ebf990e0137d208351c107be51654de3168c97cdbfa4b02,2024-08-15T17:34:07.033000
CVE-2024-7264,0,0,12a75b53a7f63996bb7b4af3d1a6b7462e167bb63f5a12a5607f29e5ee63586a,2024-08-12T17:30:51.880000
CVE-2024-7265,0,0,b8acefabc570cba3338fbcc031201c451674349cab85dfd61e02fb2e8f5c7f19,2024-08-08T15:15:18.970000
CVE-2024-7266,0,0,40ec5b3f4d10f4b6f3816acd7da5d1c216bf118efd4b627aae50abb96a0696e6,2024-08-07T15:17:46.717000
@ -259877,7 +259892,7 @@ CVE-2024-7321,0,0,42cb7d687a3ea14a5f795d2e8dc1d36894e3cc4a44b6104596b7ddb427645e
CVE-2024-7323,0,0,9ade4a736dcd7d946c31626909fde6ca44169336c2686d18f85ae47322aa8137,2024-08-02T12:59:43.990000
CVE-2024-7324,0,0,095fe191ca170a7ec3aafa46faf9007b467b7e450c1bcd7d0af0a45c400bd246,2024-08-01T12:42:36.933000
CVE-2024-7325,0,0,a6bde1ed410a10749d44bba07a55a46b87addce8acb914516046e9ef7fd987c8,2024-08-01T12:42:36.933000
CVE-2024-7326,0,0,c6993a2dfb30d9b79ca99771f308e19b2a8b96785a4599f6177f16a411359171,2024-08-01T12:42:36.933000
CVE-2024-7326,0,1,e3f620860b2c85477fb2efe05441eb7c734011e1cba89f910fddb650411bf7ba,2024-08-15T19:03:41.457000
CVE-2024-7327,0,0,9ec7c5b4f3fea2ac5f9abdae5d7475fef06eab11099d18f41ef0237ea3e05b7b,2024-08-01T12:42:36.933000
CVE-2024-7328,0,0,d7a3331bca731f76c4abaa1cc5cdfd3af91da16a0035eba7b48c86ad7eb687ea,2024-08-01T12:42:36.933000
CVE-2024-7329,0,0,f2ada99243d0f575b81eec21f3148ca66fce3d9559ae9316ecf85d94bc4c0b72,2024-08-01T12:42:36.933000
@ -259892,8 +259907,8 @@ CVE-2024-7337,0,0,bb4e29754f24508ee03646d09f02a9e9792b2bdc0b40ad3f742f7daf359e30
CVE-2024-7338,0,0,40f9236687cb1fba08bae47e5bce5fdf8596baa7faf10b9e6c7a335576e73829,2024-08-09T14:51:45.677000
CVE-2024-7339,0,0,b22bc8c3b0525a6c98a03e6df13c491f10ced24284b84aa3889a1e52c55f16a5,2024-08-01T12:42:36.933000
CVE-2024-7340,0,0,a3f98c82759b3c1463da2160a8c456e9c18de4cdd89227049824622069589bfd,2024-08-01T14:01:07.677000
CVE-2024-7342,0,0,b2aae5a9033c72e024dcd6167950e24730a1a54d1040d58948e1e0708313f38d,2024-08-01T12:42:36.933000
CVE-2024-7343,0,0,81acd094d4fc0681dfbdfb7143ed5e48e10c433b5dcce0c0a370d97e4141e1d6,2024-08-01T12:42:36.933000
CVE-2024-7342,0,1,92ad1e6857e9b0cace198602fda8e3b1ec6edbf7f40f7b078718810def4495b5,2024-08-15T18:40:22.537000
CVE-2024-7343,0,1,b6b73fa45089899a04dcf5d8ab6e4cd843be4b35e1b528d7d577722e09cd2c25,2024-08-15T18:40:52.707000
CVE-2024-7347,0,0,7294264a78f876054f68f937878dfd9b5003cf87b7a3bb83d1bac4c279d851db,2024-08-14T17:49:14.177000
CVE-2024-7348,0,0,3d1228f3ad08ea7cfe68d4df8a31a5ae3b9df9b86e858b3756b13b4b2c220a8e,2024-08-12T15:54:52.320000
CVE-2024-7350,0,0,d4174556ac92d5e9a2a8dc8d5eec461477866543996df72c5d41b5df846ab0dc,2024-08-08T13:04:18.753000
@ -260059,38 +260074,38 @@ CVE-2024-7624,0,0,fe880bbf70f7d6e0e0d7959fc4667ae33cede9b405a9b87471b54fc1288842
CVE-2024-7625,0,0,f8c051bee159f37ecabf1edf8939b9aaaa1199377d2392fdca002a4a5223d380,2024-08-15T13:01:10.150000
CVE-2024-7628,0,0,3ea535a326d0197b5259672683acf97672f398fa364ea0c9846f4657432fb454,2024-08-15T13:01:10.150000
CVE-2024-7633,0,0,3b1df1487eb71af2061753f656e2660f3fdd60b89404cd84fa2c01a4dff29ee6,2024-08-12T13:38:45.690000
CVE-2024-7635,0,0,330e4c31af06e1fa39a084a042067cc2714cfc9a1302a27b2cb8b725b37ba5f4,2024-08-12T13:41:36.517000
CVE-2024-7636,0,0,c4f4b71cbb74b70101cbb74c711b9665ce07671c635fe9367b91f52e05f765d3,2024-08-12T13:41:36.517000
CVE-2024-7637,0,0,fc4ccde00eb7528a421af9ca30b413e878803f96ed6fbe7d99a3f171bf64ff47,2024-08-12T13:41:36.517000
CVE-2024-7638,0,0,9c7ff4d199ec6ce3f10b65adf232875b0d976e89c3eb2fa696d35e41c7101bfe,2024-08-12T13:41:36.517000
CVE-2024-7639,0,0,9d6c75c884dc2e8e3ef472070df8fe7a914bafdd0798dc36470613e32c71d830,2024-08-12T13:41:36.517000
CVE-2024-7640,0,0,02b2202fd51fe43737923ae64df1052f5039a662e71590aab90d06fa92d4bde1,2024-08-12T13:41:36.517000
CVE-2024-7641,0,0,03fa25aa37341196cabd8b1daf86234f4e5804ab6ec7da94a6f750820c8ad603,2024-08-12T13:41:36.517000
CVE-2024-7642,0,0,a80b68df076256e2382946107c1dcd30b5ca3af8cd860d940dc2ef7075b201d1,2024-08-12T13:41:36.517000
CVE-2024-7643,0,0,747051de7ea3526843a76b422928f95e74211274906a89155eedbf6381e90db1,2024-08-12T13:41:36.517000
CVE-2024-7644,0,0,69069343bf60194181229970ae23b0a247b1b3a66d13d02d18d86f11bba31d94,2024-08-12T13:41:36.517000
CVE-2024-7645,0,1,5907fa67844d9e7166c08ec4cacd3d4b0081da6e8a85d6ebbe1b0401ec39e9c0,2024-08-15T17:43:58.627000
CVE-2024-7635,0,1,77137333cb856f76f03e4b50e0e5dbce5cc99fa466aafebf6530d8cfb2e96fdd,2024-08-15T18:12:33.270000
CVE-2024-7636,0,1,81414365f80fa57b345628baccc97b68e4a32475a3dd61fce01a599a3ee31eee,2024-08-15T18:13:23.327000
CVE-2024-7637,0,1,07fff1a7df418b9e3b67d234f6aa590337509d3b6198aaa332e768f862723c65,2024-08-15T18:15:15.667000
CVE-2024-7638,0,1,14704d8b98a0b1ff9d1d66ca41baa4777ff0244ee5bd3cf331741dfde51369be,2024-08-15T18:15:11.510000
CVE-2024-7639,0,1,1f2bbc0c7a03c70c40e55fcb6437cc0f93e0b9e71f322a344c94d6c29afc47ec,2024-08-15T18:15:52.173000
CVE-2024-7640,0,1,a904ac98281d1ae12fa6cf830538035c8287c0eff0403b9351fbe43bd7af1574,2024-08-15T18:16:20.883000
CVE-2024-7641,0,1,31531d7ba6c4790873e3e2cbb5e0f029b43c16ba80a6eb72b0be87c407522388,2024-08-15T18:17:06.590000
CVE-2024-7642,0,1,7529ae7f3e258c0bacf9321b53a5a8cb22d41a7a410253e46b217922db56c34d,2024-08-15T18:17:34.597000
CVE-2024-7643,0,1,561f361e340de6652f3552e8a31740bd4d6ceba659a82983fde2458aeab94c1a,2024-08-15T18:18:22.827000
CVE-2024-7644,0,1,af133dd73ba0f9ae2c852b6a18dbacddae25120427cf0e48515211be4d6d6b46,2024-08-15T18:19:11.080000
CVE-2024-7645,0,0,5907fa67844d9e7166c08ec4cacd3d4b0081da6e8a85d6ebbe1b0401ec39e9c0,2024-08-15T17:43:58.627000
CVE-2024-7648,0,0,8d0848f3c912d45507f2515d657c3145304e9beedf27145e13d7372b35504285,2024-08-12T13:41:36.517000
CVE-2024-7649,0,0,71a050c23b49b2bf89e78f71215149381b0d79d78392c26dd3fc2a8745df9a5b,2024-08-12T13:41:36.517000
CVE-2024-7657,0,1,b71ee6cae903ac873f30f4d097ac987c873f0095983bc9620eda1ffab659d5b8,2024-08-15T17:48:20.920000
CVE-2024-7657,0,0,b71ee6cae903ac873f30f4d097ac987c873f0095983bc9620eda1ffab659d5b8,2024-08-15T17:48:20.920000
CVE-2024-7658,0,0,832a65f53a452b2fa1561cdaae82b94e5ac7d59bc491a09b3cdc773f704d8588,2024-08-13T17:00:19.800000
CVE-2024-7659,0,1,3cb22096bf2f6ca2aa4f8495c729121ab87c6bf294191fb47bc11d37c76e5c86,2024-08-15T17:49:42.667000
CVE-2024-7660,0,1,05bd0cf5af5a431133e6854041de301f5fbb0933f6a400404fe4bc85644e0369,2024-08-15T17:50:39.307000
CVE-2024-7661,0,1,fb8b7e61ebaacab9d71504bbbb5267d6837e683d49fbdb711d2e02f04662a1ab,2024-08-15T17:51:39.870000
CVE-2024-7662,0,1,d449c4e04c3e7f00f5c0d8835d9ad3e59e9a73a9b2e853be04645c4f8895ffbb,2024-08-15T17:54:26.217000
CVE-2024-7663,0,1,d3c4e012b4d672e569a299d353c685fb77c3652b8bbf0bc152ae248460d3e418,2024-08-15T17:56:43.847000
CVE-2024-7664,0,1,f693ce60204eafc2cee48485c91b9d10da6fc37dbe3272f970cd4336f572651b,2024-08-15T17:57:57.097000
CVE-2024-7665,0,0,e4b23464cdfe06a161f128f6d5c0e5b142370a15921348610f565ffe8ad86333,2024-08-12T13:41:36.517000
CVE-2024-7666,0,0,91bd4b935f117b3d179b04234ed804b3ada0d0c1db239bdb734fa7f40f1723bc,2024-08-12T13:41:36.517000
CVE-2024-7667,0,0,5eb06bc20b6a88f576b6d9b5a73a97ecfa508b078e2bb6273d199f3548d37fc5,2024-08-12T13:41:36.517000
CVE-2024-7668,0,0,b537a6c7714b5157195f351f61edd9d5acad78902b2017d15306c24fbabd85fc,2024-08-12T13:41:36.517000
CVE-2024-7669,0,0,ee7dda9c6ecbef0db6ce7b5931190b96469ca0bcc2c7c99b3ee5024fbdee2d8b,2024-08-12T13:41:36.517000
CVE-2024-7676,0,0,f6d73b49ba045b82b57859441ffd4f013a514171c8c2d21da973c5322cf5e4e0,2024-08-12T13:41:36.517000
CVE-2024-7677,0,0,8c04efcb8821bb6d4e3d232454edc2f35551a52f49b297e253d1b8b458af4560,2024-08-12T13:41:36.517000
CVE-2024-7678,0,0,687f8e75f1e026b30b21eed69883a8b3ef2994af3238d3545d54389861cd8449,2024-08-12T13:41:36.517000
CVE-2024-7680,0,0,5c48bb2724f0b433022e56968140462a5692760df19cd37a3be1566e8339e09e,2024-08-12T13:41:36.517000
CVE-2024-7681,0,0,befacda4a175ace19dbfeaa9ce987e4337f5ec14ad0900504f720e5489e0f014,2024-08-12T13:41:36.517000
CVE-2024-7682,0,0,b0ef4206fed99845c91715793cfa1944cee8bc79ac21a700b8d0c3e1e3f2fba8,2024-08-12T13:41:36.517000
CVE-2024-7659,0,0,3cb22096bf2f6ca2aa4f8495c729121ab87c6bf294191fb47bc11d37c76e5c86,2024-08-15T17:49:42.667000
CVE-2024-7660,0,0,05bd0cf5af5a431133e6854041de301f5fbb0933f6a400404fe4bc85644e0369,2024-08-15T17:50:39.307000
CVE-2024-7661,0,0,fb8b7e61ebaacab9d71504bbbb5267d6837e683d49fbdb711d2e02f04662a1ab,2024-08-15T17:51:39.870000
CVE-2024-7662,0,0,d449c4e04c3e7f00f5c0d8835d9ad3e59e9a73a9b2e853be04645c4f8895ffbb,2024-08-15T17:54:26.217000
CVE-2024-7663,0,0,d3c4e012b4d672e569a299d353c685fb77c3652b8bbf0bc152ae248460d3e418,2024-08-15T17:56:43.847000
CVE-2024-7664,0,0,f693ce60204eafc2cee48485c91b9d10da6fc37dbe3272f970cd4336f572651b,2024-08-15T17:57:57.097000
CVE-2024-7665,0,1,82523df3d754efb6156b8e5eb79872ad303fa4d213d3b6f7e7f722b08fdc81b5,2024-08-15T18:00:13.487000
CVE-2024-7666,0,1,f2b68bf84cf12b2e705532346f5fbf721aa3efb262803a62f88c0fa80fee64ad,2024-08-15T18:01:41.587000
CVE-2024-7667,0,1,13abd3aa97c12513e674c572fc5b43340a56fdaed1eb7d49228ca6bc7d71fe38,2024-08-15T18:02:40.753000
CVE-2024-7668,0,1,7fa4ff2ff2decc6801e955c109bbbe309fcdc48f3d34f4136c5c1f4e1d8b57e6,2024-08-15T18:03:27.230000
CVE-2024-7669,0,1,1ab8d834092c7284d64294dd9869665d57807a9389d554f2c75360b402163967,2024-08-15T18:04:10.683000
CVE-2024-7676,0,1,7817fdd5f2edbb492448eb9de4bc52ee9c1fd35a5b97e69f44935e966a3aaa34,2024-08-15T18:05:17.853000
CVE-2024-7677,0,1,619a29b11672f1d6182de3fe0ed62cac67fac40890fa3659f2ed393ccafc6a23,2024-08-15T18:06:06.680000
CVE-2024-7678,0,1,7a80ac621ece570be5503c7435c87b024e4d34454346340a478740f49f03181a,2024-08-15T18:06:54.127000
CVE-2024-7680,0,1,4742cee85d7df5fbe02ea5ecd61db4452ad7db3d8ef0db88ef67139768aab176,2024-08-15T18:08:52.780000
CVE-2024-7681,0,1,e6c1e7782509f60074b687569285020e895fcc1fd23e8fb399f4f22e032de697,2024-08-15T18:09:55.887000
CVE-2024-7682,0,1,8dbcf53cb3ad3a4e3e6c93fa0edfe498b656bd897e790189cda42acfe0f7b35c,2024-08-15T18:10:41.557000
CVE-2024-7683,0,0,184c8441aeee1399a10570eec1ae85db1a96dc4419787dd917127300fb23e226,2024-08-12T13:41:36.517000
CVE-2024-7684,0,0,1cd1616fd5cdfcc64d8f4101825657bd014c3a04c15343f65e565e9e5dd16b1f,2024-08-12T13:41:36.517000
CVE-2024-7685,0,0,02afd545542a50266d19d3efb9a8ba3b5320834a3ffad0cba2d2ebd3fb80a7d9,2024-08-12T13:41:36.517000
@ -260117,13 +260132,13 @@ CVE-2024-7741,0,0,bf97a19e2146c86c9fd1cba13d839b51430b41b7e303f802faf1db6c3507c8
CVE-2024-7742,0,0,fd7432f0700cd3351d7067ea4b61c37cd5a8cfd43ff3bc62c46e9591160ab741,2024-08-14T02:07:05.410000
CVE-2024-7743,0,0,e494e6c48d80eaa11af0fd6aed73bf672a1c9e402483401131b52a9bbe0ce61b,2024-08-14T02:07:05.410000
CVE-2024-7746,0,0,044d8677cf6b2af5249591875e67a177e20bc681af5642444c6a36878f418500,2024-08-13T17:11:53.553000
CVE-2024-7748,0,1,19a9780c8c3e3580e0507d6a06dfe151328aa44e58ebe3ad1d40e684712edce7,2024-08-15T17:22:53.340000
CVE-2024-7749,0,1,b1dd92bb0312fc7ae82ed3bd4baca9ef6dbf65c2cbb7e0f4fc4cc1353892f66e,2024-08-15T17:23:28.410000
CVE-2024-7750,0,1,e7d58f00392ca9c0b285da227f0a7911970a501cb40c773d28af04fb36b17de5,2024-08-15T17:24:54.153000
CVE-2024-7751,0,1,5ffbeef0f29a5d3acea7b9cad606044fbdd6f7557bd31e6c9f93b9db2c4483d9,2024-08-15T17:26:09.083000
CVE-2024-7752,0,1,0018512bb715a8d37d7ad167a8bbdd2c304f6784a1fc47bd7feeaa25ed354f18,2024-08-15T17:27:13.183000
CVE-2024-7753,0,1,587fab64a7de39fb071ef300841065c2921649dd37e811ca98c16268383ed13c,2024-08-15T17:28:49.587000
CVE-2024-7754,0,1,6b181e99920d55695bb5e9120038e413e8647ac94eeb5fda2e697b59b43bfd33,2024-08-15T17:30:41.807000
CVE-2024-7748,0,0,19a9780c8c3e3580e0507d6a06dfe151328aa44e58ebe3ad1d40e684712edce7,2024-08-15T17:22:53.340000
CVE-2024-7749,0,0,b1dd92bb0312fc7ae82ed3bd4baca9ef6dbf65c2cbb7e0f4fc4cc1353892f66e,2024-08-15T17:23:28.410000
CVE-2024-7750,0,0,e7d58f00392ca9c0b285da227f0a7911970a501cb40c773d28af04fb36b17de5,2024-08-15T17:24:54.153000
CVE-2024-7751,0,0,5ffbeef0f29a5d3acea7b9cad606044fbdd6f7557bd31e6c9f93b9db2c4483d9,2024-08-15T17:26:09.083000
CVE-2024-7752,0,0,0018512bb715a8d37d7ad167a8bbdd2c304f6784a1fc47bd7feeaa25ed354f18,2024-08-15T17:27:13.183000
CVE-2024-7753,0,0,587fab64a7de39fb071ef300841065c2921649dd37e811ca98c16268383ed13c,2024-08-15T17:28:49.587000
CVE-2024-7754,0,0,6b181e99920d55695bb5e9120038e413e8647ac94eeb5fda2e697b59b43bfd33,2024-08-15T17:30:41.807000
CVE-2024-7790,0,0,995e22accad9ea677c3614d140f7dba69e4478a2921b11a76ef2d56b76f294d0,2024-08-14T17:49:14.177000
CVE-2024-7792,0,0,4a8c00c31db08f09baf6ed34c1b3ad3dae493e58a839f1a0126bae9e368c13ea,2024-08-15T13:01:10.150000
CVE-2024-7793,0,0,1f0938f35d4e1e27e7025be92cc91d543f53c450db227a4ef64d84646bb99c4b,2024-08-15T13:01:10.150000
@ -260140,9 +260155,9 @@ CVE-2024-7812,0,0,a3986f3d0ea729b27440d86fddb3a732a73f5c5198d35b4f4bacbca1bacca3
CVE-2024-7813,0,0,953a25de285d44c4a971712737f1cc4009963bd327015e45e35f975addbe57d2,2024-08-15T13:01:10.150000
CVE-2024-7814,0,0,ff83e4fbbf4c876ed888c2f2666e7e83313eae76aaf20a7131ca66c74ac76422,2024-08-15T13:01:10.150000
CVE-2024-7815,0,0,13c82cc57f404c9d32b7bb30767131d4be6771d137706dc927f3ce9c3db1b281,2024-08-15T13:01:10.150000
CVE-2024-7828,0,1,02efad96244e81192adb58de89a902a1ef2fda3df66e54fa2c488ad491be5d74,2024-08-15T16:15:23.897000
CVE-2024-7829,0,1,bf2facf5b4b0a5dd7ce5e237a116b210be83f15b3479d8e5064d205e2b9f044e,2024-08-15T16:15:24.677000
CVE-2024-7830,0,1,45175212ec7bdf20d19dd48afd4b20ecd81d3922aa2b6b23e80ca74b4822c207,2024-08-15T16:15:25.330000
CVE-2024-7831,0,1,6b336f36e84f924efd73293c9c063709dd72cbe1db48e780f4be49ea64db2706,2024-08-15T16:15:25.957000
CVE-2024-7832,0,1,00d2014761e47bd40d6e682a4ee12fe2eb058ba3b7621c75452dfb99e80b88e1,2024-08-15T17:34:07.033000
CVE-2024-7833,0,1,41a645ce5af3bb29e8224b7a5935f3873d565966d12ccc5e0059eebfd7ee4d00,2024-08-15T17:34:07.033000
CVE-2024-7828,0,0,02efad96244e81192adb58de89a902a1ef2fda3df66e54fa2c488ad491be5d74,2024-08-15T16:15:23.897000
CVE-2024-7829,0,0,bf2facf5b4b0a5dd7ce5e237a116b210be83f15b3479d8e5064d205e2b9f044e,2024-08-15T16:15:24.677000
CVE-2024-7830,0,0,45175212ec7bdf20d19dd48afd4b20ecd81d3922aa2b6b23e80ca74b4822c207,2024-08-15T16:15:25.330000
CVE-2024-7831,0,0,6b336f36e84f924efd73293c9c063709dd72cbe1db48e780f4be49ea64db2706,2024-08-15T16:15:25.957000
CVE-2024-7832,0,0,00d2014761e47bd40d6e682a4ee12fe2eb058ba3b7621c75452dfb99e80b88e1,2024-08-15T17:34:07.033000
CVE-2024-7833,0,0,41a645ce5af3bb29e8224b7a5935f3873d565966d12ccc5e0059eebfd7ee4d00,2024-08-15T17:34:07.033000

Can't render this file because it is too large.