Auto-Update: 2024-07-22T20:00:19.250866+00:00

This commit is contained in:
cad-safe-bot 2024-07-22 20:03:13 +00:00
parent 1e79a43c4a
commit 74b2172217
24 changed files with 794 additions and 68 deletions

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2020-24102",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-22T18:15:02.967",
"lastModified": "2024-07-22T18:15:02.967",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Directory Traversal vulnerability in Punkbuster pbsv.d64 2.351, allows remote attackers to execute arbitrary code."
}
],
"metrics": {},
"references": [
{
"url": "https://medium.com/%40prizmant/hacking-punkbuster-e22e6cf2f36e",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-52230",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-09T09:15:09.150",
"lastModified": "2024-06-10T02:52:08.267",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-22T19:02:52.897",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:plus:wordpress:*:*",
"versionEndIncluding": "7.1.3",
"matchCriteriaId": "B6C39A05-61B5-4424-9465-44F711A17EA1"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/booster-plus-for-woocommerce/wordpress-booster-plus-for-woocommerce-plugin-7-1-3-authenticated-arbitrary-wordpress-option-disclosure-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-52232",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-09T09:15:09.513",
"lastModified": "2024-06-10T02:52:08.267",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-22T19:22:50.377",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:plus:wordpress:*:*",
"versionEndExcluding": "7.1.2",
"matchCriteriaId": "29AB23FF-349F-474C-9EBB-C52B6DD8EB2A"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/booster-plus-for-woocommerce/wordpress-booster-plus-for-woocommerce-plugin-7-1-2-authenticated-arbitrary-post-page-deletion-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20753",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-06-13T12:15:09.690",
"lastModified": "2024-06-13T18:35:19.777",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-22T18:20:55.763",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,7 +18,7 @@
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "psirt@adobe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -51,10 +71,55 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*",
"versionEndExcluding": "24.7.4",
"matchCriteriaId": "0EADA064-4774-43EF-BC6C-843DFD90F147"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*",
"versionStartIncluding": "25.0",
"versionEndExcluding": "25.9",
"matchCriteriaId": "76C0878F-1E79-41C4-B168-B562EEDDB7A2"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/photoshop/apsb24-27.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-2762",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-06-13T06:15:11.003",
"lastModified": "2024-06-13T18:36:09.010",
"lastModified": "2024-07-22T18:31:03.357",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
@ -15,11 +15,83 @@
"value": "El complemento FooGallery de WordPress anterior a 2.4.15, el complemento foogallery-premium de WordPress anterior a 2.4.15 no valida ni escapa algunas de las configuraciones de su Galer\u00eda antes de devolverlas a la p\u00e1gina, lo que podr\u00eda permitir a los usuarios con un rol tan bajo como Autor realizar ataques de Cross-Site Scripting Almacenado que podr\u00edan usarse contra usuarios con altos privilegios, como administradores."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fooplugins:foogallery:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.4.15",
"matchCriteriaId": "390C2540-AF20-4040-8109-0D1167BE86DE"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fooplugins:foogallery_premium:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.4.6",
"matchCriteriaId": "D25DBF2F-E489-47D1-B4BD-49F34AED5E58"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/92e0f5ca-0184-4e9c-b01a-7656e05dce69/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit"
]
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-28698",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-22T18:15:03.120",
"lastModified": "2024-07-22T18:15:03.120",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Directory Traversal vulnerability in Marimer LLC CSLA .Net before 8.0 allows a remote attacker to execute arbitrary code via a crafted script to the MobileFormatter component."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/MarimerLLC/csla/pull/3552",
"source": "cve@mitre.org"
},
{
"url": "https://www.intruder.io/research/path-traversal-and-code-execution-in-csla-net-cve-2024-28698",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-2961",
"sourceIdentifier": "3ff69d7a-14f2-4f67-a097-88dee7810d18",
"published": "2024-04-17T18:15:15.833",
"lastModified": "2024-07-03T01:53:40.707",
"lastModified": "2024-07-22T18:15:03.190",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -88,6 +88,10 @@
"url": "http://www.openwall.com/lists/oss-security/2024/05/27/6",
"source": "3ff69d7a-14f2-4f67-a097-88dee7810d18"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/22/5",
"source": "3ff69d7a-14f2-4f67-a097-88dee7810d18"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00001.html",
"source": "3ff69d7a-14f2-4f67-a097-88dee7810d18"

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-30534",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-09T09:15:09.830",
"lastModified": "2024-06-10T02:52:08.267",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-22T19:23:45.687",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:typps:calendarista:*:*:*:*:basic:wordpress:*:*",
"versionEndExcluding": "3.0.6",
"matchCriteriaId": "368AD07D-96F6-4903-93C6-94959F4EDB1A"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/calendarista-basic-edition/wordpress-calendarista-basic-edition-plugin-3-0-5-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-30537",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-09T09:15:10.130",
"lastModified": "2024-06-10T02:52:08.267",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-22T18:58:57.067",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpclever:wpc_badge_management_for_woocommerce:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.4.1",
"matchCriteriaId": "0E96F535-5440-40B9-8A9B-8F74E64E61DC"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wpc-badge-management/wordpress-wpc-badge-management-for-woocommerce-plugin-2-4-0-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-30538",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-09T09:15:10.507",
"lastModified": "2024-06-10T02:52:08.267",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-22T18:55:50.540",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:delucks:delucks_seo:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.5.5",
"matchCriteriaId": "049CF8B1-53E7-4132-857D-8F2F7B30B7E5"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/delucks-seo/wordpress-delucks-seo-plugin-2-5-4-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-30539",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-09T09:15:10.817",
"lastModified": "2024-06-10T02:52:08.267",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-22T18:43:54.073",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:getawesomesupport:awesome_support:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "6.1.8",
"matchCriteriaId": "F9CD5015-8E1A-4254-BEA3-9E8A74D0C609"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/awesome-support/wordpress-awesome-support-plugin-6-1-7-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-33599",
"sourceIdentifier": "3ff69d7a-14f2-4f67-a097-88dee7810d18",
"published": "2024-05-06T20:15:11.437",
"lastModified": "2024-06-30T15:15:09.713",
"lastModified": "2024-07-22T18:15:03.323",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -29,6 +29,10 @@
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/22/5",
"source": "3ff69d7a-14f2-4f67-a097-88dee7810d18"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html",
"source": "3ff69d7a-14f2-4f67-a097-88dee7810d18"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-33600",
"sourceIdentifier": "3ff69d7a-14f2-4f67-a097-88dee7810d18",
"published": "2024-05-06T20:15:11.523",
"lastModified": "2024-06-30T15:15:09.827",
"lastModified": "2024-07-22T18:15:03.417",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -29,6 +29,10 @@
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/22/5",
"source": "3ff69d7a-14f2-4f67-a097-88dee7810d18"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html",
"source": "3ff69d7a-14f2-4f67-a097-88dee7810d18"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-33601",
"sourceIdentifier": "3ff69d7a-14f2-4f67-a097-88dee7810d18",
"published": "2024-05-06T20:15:11.603",
"lastModified": "2024-07-03T01:58:29.503",
"lastModified": "2024-07-22T18:15:03.493",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -52,6 +52,10 @@
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/22/5",
"source": "3ff69d7a-14f2-4f67-a097-88dee7810d18"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html",
"source": "3ff69d7a-14f2-4f67-a097-88dee7810d18"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-33602",
"sourceIdentifier": "3ff69d7a-14f2-4f67-a097-88dee7810d18",
"published": "2024-05-06T20:15:11.680",
"lastModified": "2024-07-03T01:58:29.700",
"lastModified": "2024-07-22T18:15:03.583",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -52,6 +52,10 @@
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/22/5",
"source": "3ff69d7a-14f2-4f67-a097-88dee7810d18"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html",
"source": "3ff69d7a-14f2-4f67-a097-88dee7810d18"

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-37380",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-07-22T19:15:02.537",
"lastModified": "2024-07-22T19:15:02.537",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A misconfiguration on UniFi U6+ Access Point could cause an incorrect VLAN traffic forwarding to APs meshed to UniFi U6+ Access Point.\n\n\nAffected Products:\nUniFi U6+ Access Point (Version 6.6.65 and earlier) \n\n \nMitigation:\nUpdate your UniFi U6+ Access Point to Version 6.6.74 or later.\n"
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "support@hackerone.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.6,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://community.ui.com/releases/Security-Advisory-Bulletin-041-041/df92860f-0379-4002-be47-6819a25a73a1",
"source": "support@hackerone.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-38944",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-22T19:15:02.760",
"lastModified": "2024-07-22T19:15:02.760",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in Intelight X-1L Traffic controller Maxtime v.1.9.6 allows a remote attacker to execute arbitrary code via the /cgi-bin/generateForm.cgi?formID=142 component."
}
],
"metrics": {},
"references": [
{
"url": "https://gist.github.com/LemonSec/6aaea8320187a38e1a398fa321f12303",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-40051",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-22T18:15:03.700",
"lastModified": "2024-07-22T18:15:03.700",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IP Guard v4.81.0307.0 was discovered to contain an arbitrary file read vulnerability via the file name parameter."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/mrfan6/Demo/blob/main/Analysis.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-40075",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-22T19:15:02.867",
"lastModified": "2024-07-22T19:15:02.867",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Laravel v11.x was discovered to contain an XML External Entity (XXE) vulnerability."
}
],
"metrics": {},
"references": [
{
"url": "https://gitee.com/Q16G/laravel_bug/blob/master/laravelBug.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-40634",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-22T18:15:03.770",
"lastModified": "2024-07-22T18:15:03.770",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. This report details a security vulnerability in Argo CD, where an unauthenticated attacker can send a specially crafted large JSON payload to the /api/webhook endpoint, causing excessive memory allocation that leads to service disruption by triggering an Out Of Memory (OOM) kill. The issue poses a high risk to the availability of Argo CD deployments. This vulnerability is fixed in 2.11.6, 2.10.15, and 2.9.20.\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"references": [
{
"url": "https://github.com/argoproj/argo-cd/commit/46c0c0b64deaab1ece70cb701030b76668ad0cdc",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/argoproj/argo-cd/commit/540e3a57b90eb3655db54793332fac86bcc38b36",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/argoproj/argo-cd/commit/d881ee78949e23160a0b280bb159e4d3d625a4df",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-jmvp-698c-4x3w",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-41130",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-22T18:15:04.013",
"lastModified": "2024-07-22T18:15:04.013",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "llama.cpp provides LLM inference in C/C++. Prior to b3427, llama.cpp contains a null pointer dereference in gguf_init_from_file. This vulnerability is fixed in b3427."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"references": [
{
"url": "https://github.com/ggerganov/llama.cpp/commit/07283b1a90e1320aae4762c7e03c879043910252",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/ggerganov/llama.cpp/security/advisories/GHSA-49q7-2jmh-92fp",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-41880",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-22T19:15:02.990",
"lastModified": "2024-07-22T19:15:02.990",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In veilid-core in Veilid before 0.3.4, the protocol's ping function can be misused in a way that decreases the effectiveness of safety and private routes."
}
],
"metrics": {},
"references": [
{
"url": "https://gitlab.com/veilid/veilid/-/issues/395",
"source": "cve@mitre.org"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-07-22T18:00:18.270155+00:00
2024-07-22T20:00:19.250866+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-07-22T17:15:03.773000+00:00
2024-07-22T19:23:45.687000+00:00
```
### Last Data Feed Release
@ -33,29 +33,41 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
257791
257800
```
### CVEs added in the last Commit
Recently added CVEs: `3`
Recently added CVEs: `9`
- [CVE-2024-39685](CVE-2024/CVE-2024-396xx/CVE-2024-39685.json) (`2024-07-22T16:15:03.417`)
- [CVE-2024-39686](CVE-2024/CVE-2024-396xx/CVE-2024-39686.json) (`2024-07-22T16:15:03.657`)
- [CVE-2024-39688](CVE-2024/CVE-2024-396xx/CVE-2024-39688.json) (`2024-07-22T16:15:03.883`)
- [CVE-2020-24102](CVE-2020/CVE-2020-241xx/CVE-2020-24102.json) (`2024-07-22T18:15:02.967`)
- [CVE-2024-28698](CVE-2024/CVE-2024-286xx/CVE-2024-28698.json) (`2024-07-22T18:15:03.120`)
- [CVE-2024-37380](CVE-2024/CVE-2024-373xx/CVE-2024-37380.json) (`2024-07-22T19:15:02.537`)
- [CVE-2024-38944](CVE-2024/CVE-2024-389xx/CVE-2024-38944.json) (`2024-07-22T19:15:02.760`)
- [CVE-2024-40051](CVE-2024/CVE-2024-400xx/CVE-2024-40051.json) (`2024-07-22T18:15:03.700`)
- [CVE-2024-40075](CVE-2024/CVE-2024-400xx/CVE-2024-40075.json) (`2024-07-22T19:15:02.867`)
- [CVE-2024-40634](CVE-2024/CVE-2024-406xx/CVE-2024-40634.json) (`2024-07-22T18:15:03.770`)
- [CVE-2024-41130](CVE-2024/CVE-2024-411xx/CVE-2024-41130.json) (`2024-07-22T18:15:04.013`)
- [CVE-2024-41880](CVE-2024/CVE-2024-418xx/CVE-2024-41880.json) (`2024-07-22T19:15:02.990`)
### CVEs modified in the last Commit
Recently modified CVEs: `7`
Recently modified CVEs: `13`
- [CVE-2021-33627](CVE-2021/CVE-2021-336xx/CVE-2021-33627.json) (`2024-07-22T17:15:02.883`)
- [CVE-2023-52291](CVE-2023/CVE-2023-522xx/CVE-2023-52291.json) (`2024-07-22T16:15:02.770`)
- [CVE-2024-26020](CVE-2024/CVE-2024-260xx/CVE-2024-26020.json) (`2024-07-22T17:15:03.240`)
- [CVE-2024-29073](CVE-2024/CVE-2024-290xx/CVE-2024-29073.json) (`2024-07-22T17:15:03.340`)
- [CVE-2024-32152](CVE-2024/CVE-2024-321xx/CVE-2024-32152.json) (`2024-07-22T17:15:03.493`)
- [CVE-2024-32484](CVE-2024/CVE-2024-324xx/CVE-2024-32484.json) (`2024-07-22T17:15:03.600`)
- [CVE-2024-36416](CVE-2024/CVE-2024-364xx/CVE-2024-36416.json) (`2024-07-22T17:15:03.773`)
- [CVE-2023-52230](CVE-2023/CVE-2023-522xx/CVE-2023-52230.json) (`2024-07-22T19:02:52.897`)
- [CVE-2023-52232](CVE-2023/CVE-2023-522xx/CVE-2023-52232.json) (`2024-07-22T19:22:50.377`)
- [CVE-2024-20753](CVE-2024/CVE-2024-207xx/CVE-2024-20753.json) (`2024-07-22T18:20:55.763`)
- [CVE-2024-2762](CVE-2024/CVE-2024-27xx/CVE-2024-2762.json) (`2024-07-22T18:31:03.357`)
- [CVE-2024-2961](CVE-2024/CVE-2024-29xx/CVE-2024-2961.json) (`2024-07-22T18:15:03.190`)
- [CVE-2024-30534](CVE-2024/CVE-2024-305xx/CVE-2024-30534.json) (`2024-07-22T19:23:45.687`)
- [CVE-2024-30537](CVE-2024/CVE-2024-305xx/CVE-2024-30537.json) (`2024-07-22T18:58:57.067`)
- [CVE-2024-30538](CVE-2024/CVE-2024-305xx/CVE-2024-30538.json) (`2024-07-22T18:55:50.540`)
- [CVE-2024-30539](CVE-2024/CVE-2024-305xx/CVE-2024-30539.json) (`2024-07-22T18:43:54.073`)
- [CVE-2024-33599](CVE-2024/CVE-2024-335xx/CVE-2024-33599.json) (`2024-07-22T18:15:03.323`)
- [CVE-2024-33600](CVE-2024/CVE-2024-336xx/CVE-2024-33600.json) (`2024-07-22T18:15:03.417`)
- [CVE-2024-33601](CVE-2024/CVE-2024-336xx/CVE-2024-33601.json) (`2024-07-22T18:15:03.493`)
- [CVE-2024-33602](CVE-2024/CVE-2024-336xx/CVE-2024-33602.json) (`2024-07-22T18:15:03.583`)
## Download and Usage

View File

@ -153811,6 +153811,7 @@ CVE-2020-24075,0,0,a4e1c0929a794592036d4f4f55f2018c473c4420020ce6d38d3ff859bb8f2
CVE-2020-24085,0,0,36dc9ecfad21733adba79f670b8a0c7f72d1bc23a9ed5c08a1249114aa915aee,2021-01-30T01:52:56.210000
CVE-2020-24088,0,0,5daaaa8199391d28694f1b5e660719fee34f66a68451cf84904db2a0d6ae742c,2023-09-13T15:03:46.090000
CVE-2020-24089,0,0,7427b5dec3e8323e3589b26611c1fbfcb9d33a565a9c245ef2e62d02a728a986,2023-09-21T13:21:26.303000
CVE-2020-24102,1,1,d70e8b75832fc04e2bddfe25a16d499636eb5c35c07d56ce58ff1feca4b44259,2024-07-22T18:15:02.967000
CVE-2020-24104,0,0,fbb4efcf58d1f727ffff0ae67b74aa346d7d8b26414283515bb2ec728cd84fb4,2020-08-31T16:29:12.210000
CVE-2020-24113,0,0,a33d0a4b1ae816dfcdb9871437627d7bc94b10a4e745b33597c039104d4ac8f1,2023-08-28T20:09:43.660000
CVE-2020-24115,0,0,30853f4c52f41b9976ea7ab90988e1af4c04baad5d97a60bd069017a25a9ac4b,2023-11-07T03:19:50.900000
@ -177047,7 +177048,7 @@ CVE-2021-33623,0,0,98d530a89791c9c792a76a2ef39a7d666a5aa332b4d16a3c80f5edcbc55eb
CVE-2021-33624,0,0,b7eb3a55e61a1f598e932173d42324cc37c73106804a6696ce7aaad9436ad7e6,2023-08-08T14:22:24.967000
CVE-2021-33625,0,0,dd77d95bbc001b07e79711c2571c884dd49038ede79fa6af39eaa35407fe6c85,2022-04-12T18:17:23.980000
CVE-2021-33626,0,0,44e050548a7bc8f30cd4278ade500504f51edc9ecb9ceb28af4371d6bc555322,2022-04-24T02:03:42.070000
CVE-2021-33627,0,1,f9bf289482b979a811a8efdfa84d7dc100c06674a06720a5dbd2af5649ef996e,2024-07-22T17:15:02.883000
CVE-2021-33627,0,0,f9bf289482b979a811a8efdfa84d7dc100c06674a06720a5dbd2af5649ef996e,2024-07-22T17:15:02.883000
CVE-2021-33629,0,0,31ad9b5571c87b878480e5fe41b24110c3638e112aa8987473c82aabc9fcebfc,2021-09-20T12:22:18.847000
CVE-2021-33630,0,0,b11a4c27bcd93e0a47befdf8d156d28f9c164f1bab07277002bc0c4af5d08293,2024-06-27T12:15:13.147000
CVE-2021-33631,0,0,4bb1a57fd3d7061179ee5c0b5fadd3e14fb67d29158d40a23ef4978e9cb74ce9,2024-02-03T03:15:08.760000
@ -238427,9 +238428,9 @@ CVE-2023-52227,0,0,354bbc2da19d7b0f5d0523d0d0f618c1d1512a57804ada07e1a6e4f0f5672
CVE-2023-52228,0,0,b43d206251eada11e14a5fd00f4157a371f120d4ea4f8edaada18c078ce75fa6,2024-03-27T12:29:30.307000
CVE-2023-52229,0,0,dac0e0017cf7b5bd3ad23ab32b4a438874655ec8284d97ff890efd1fdcb9f180,2024-03-20T13:00:16.367000
CVE-2023-5223,0,0,8dd377e6b74e12e7ad5b442632948d2662addaf127d01fbb2246185743b92228,2024-05-17T02:32:54.503000
CVE-2023-52230,0,0,ce7fc8ac6899e16d6273378ee630ef0ffd7c27088b0ca408644690aaff78d295,2024-06-10T02:52:08.267000
CVE-2023-52230,0,1,bbfab4f9f40188c955ddc18fd9927a10b2bbdd4eca83555b6c7f3063d90a8f00,2024-07-22T19:02:52.897000
CVE-2023-52231,0,0,08910e67e1d661eac1810458524fbe38ca1a931168489e58f1bac5e30cf0aa5b,2024-03-28T12:42:56.150000
CVE-2023-52232,0,0,3c7c15e5e8dd0e074ca36640098ce1b42224ecdd2f4eb0d25a2c2ac5ed4beb9a,2024-06-10T02:52:08.267000
CVE-2023-52232,0,1,45d3aa35ef8e0f2d639d34980ed8a1931aaa1ae2c3b5112d879ef946fd6cd3c6,2024-07-22T19:22:50.377000
CVE-2023-52233,0,0,56fa26f5d48e0b6e18161979c4945d9ba5fe1a1c30bc6636dd17f47231362d93,2024-06-13T18:36:45.417000
CVE-2023-52234,0,0,b707356d9d4723f917fa187ba8fa5cf2cf3d62219c365d8a06113be9107bd2bc,2024-03-28T12:42:56.150000
CVE-2023-52235,0,0,8144d6a3888b84464ddabf4da9556c657fd97b27b53dcda401f507f66037819e,2024-04-05T12:40:52.763000
@ -238461,7 +238462,7 @@ CVE-2023-52288,0,0,297c3e93d2578fa4354d42073bbfcc9c84a93418874a891bfd157ba56fb9c
CVE-2023-52289,0,0,b0b62bf64cde12eff577800bdca9d7c0c719bc9a23d6c24a235e18254584af67,2024-01-24T18:48:24.283000
CVE-2023-5229,0,0,96ae4a14c7f75bcf2b6cbe69f7946f8795ec64211a57e06d1e0d2d6ff05a7656,2023-11-08T18:35:10.590000
CVE-2023-52290,0,0,cd08aaa992f9c881db9779a1aaa8cc010df296ca37c36938ad854f978bac5217,2024-07-16T13:43:58.773000
CVE-2023-52291,0,1,bc7020574e9d5b41ea1dba52c32fbce8b522537cdd52326ff8615fbbcbdb1853,2024-07-22T16:15:02.770000
CVE-2023-52291,0,0,bc7020574e9d5b41ea1dba52c32fbce8b522537cdd52326ff8615fbbcbdb1853,2024-07-22T16:15:02.770000
CVE-2023-52296,0,0,85a5b959f2db874145dc7271afa4c982911881063ce8b8741fd891792d7a0806,2024-06-10T17:16:16.537000
CVE-2023-5230,0,0,a536f5ec0e596e59d6ed211c038722ef9594f65abf67a435dc22663a31135f5f,2023-11-07T04:23:38.493000
CVE-2023-52302,0,0,22ea8ee42f1d0c97611b1d0c11616324d4f2cec9c11a2c69cd863452202dca24,2024-01-05T12:14:39.403000
@ -242953,7 +242954,7 @@ CVE-2024-20749,0,0,275b3a7c68a00702bdf8390602bbf378fd8c74dda5b1c131d384e754ef7e0
CVE-2024-2075,0,0,697ddb04b7f782de85ad884f01abc82cd245882cddd4cdff25b25e7ab89a49df,2024-05-17T02:38:02.263000
CVE-2024-20750,0,0,733596897cd420f49d9ddf9eb46b4cb28601761cf0a1f58dedb2f621b2a473f4,2024-02-15T14:28:20.067000
CVE-2024-20752,0,0,24312dfdc413f0fca6733c148b0b6d207453b7e0cafbb57da8bc21f4d136132d,2024-03-18T19:40:00.173000
CVE-2024-20753,0,0,1376217af9d50098cf2d9a303bfe03a1b3ad959612db5a88a39ffb9f4d3feb80,2024-06-13T18:35:19.777000
CVE-2024-20753,0,1,2ce18c159e068066ae48b89cf399c038a77f7045dedbcf8fd4c4911f7575d30d,2024-07-22T18:20:55.763000
CVE-2024-20754,0,0,ffda0dcdc95b3852a1f043563d1ea9dcecdf61ccb4ddd6a58e0a97668e68a7b6,2024-03-18T19:40:00.173000
CVE-2024-20755,0,0,22651d41f3dd3226698b24aa1c2c119182e61c27509736e12cbde59fcb10a601,2024-03-18T19:40:00.173000
CVE-2024-20756,0,0,9685da36b3b7e1d3c7641fbf2504171b07180ea0a2837c2e91067145dc91f0a4,2024-03-18T19:40:00.173000
@ -246467,7 +246468,7 @@ CVE-2024-26016,0,0,53e5a707ce7137aca290d896e582e8d2a49565424594d76b59ea5a9464cda
CVE-2024-26018,0,0,504335bbc761c181e6e0e6311b5c9a67674f4d2e194452a2b54f2b4e56156748,2024-03-26T12:55:05.010000
CVE-2024-26019,0,0,c8f3817ebef24fc08c083645b2146c067190c6ce99f258e914d83a748ccfa09f,2024-04-11T12:47:44.137000
CVE-2024-2602,0,0,68545756683921883a71e009514104eaecb0a76db274a20107afd513be41a06e,2024-07-12T16:39:51.080000
CVE-2024-26020,0,1,b7cb9998c266b18c578d825016b36ae1b03ddcf13a744272fe37b72423c0c330,2024-07-22T17:15:03.240000
CVE-2024-26020,0,0,b7cb9998c266b18c578d825016b36ae1b03ddcf13a744272fe37b72423c0c330,2024-07-22T17:15:03.240000
CVE-2024-26023,0,0,670e783dc656d270b96b38e7fba1adff0be56adda08591c41f9bc61ed8e8e6a6,2024-04-15T13:15:31.997000
CVE-2024-26024,0,0,3ab60f6be938f975935e53b7a80711b98fe8d56f189e7148a76008394bc4ac8a,2024-05-29T13:02:09.280000
CVE-2024-26026,0,0,9489dfd8cfaf84cc429afc6dedc0bc5efa9a938711a5b920a49c5eb5da48c8dd,2024-05-08T17:05:24.083000
@ -247790,7 +247791,7 @@ CVE-2024-2761,0,0,5795ed83fa99c1921b7aae8b1ff040c74f4ad844a04231fed91291049f2adb
CVE-2024-27612,0,0,f8c2cd7915293a4c2c09133339b060a4c43cfa10a215c68dc3d525db0ac4d818,2024-03-08T14:02:57.420000
CVE-2024-27613,0,0,e8ddbf6e46995016b86fec11e3a571d06151af83dbfa811d22e9f83bc983a650,2024-03-08T14:02:57.420000
CVE-2024-27619,0,0,42484f890db7f33dc40a053763330bf5edf41786d58e1255275e8329879440a4,2024-04-01T01:12:59.077000
CVE-2024-2762,0,0,5e4990e87b1c1915cbc7396c1288b805abc3f34aba26dadf7fb554f3ea32a9fc,2024-06-13T18:36:09.010000
CVE-2024-2762,0,1,99337d978a85b8c23bac30a66dfb740d33cb7f450f707199e5441f5723a8b146,2024-07-22T18:31:03.357000
CVE-2024-27620,0,0,264b377ed141838b2f7827499a12a45cb5022f86ae6c7ada9476b5347a72b083,2024-04-08T18:48:40.217000
CVE-2024-27622,0,0,02e027b33e7d5fbbd02ac8ad33d0e6cd6ee335cc72a5cf021b6ecb3a62a8a71d,2024-06-21T22:15:10.647000
CVE-2024-27623,0,0,531529181ab36e3c4537b761d6a9d059b3a8ce769cd0b24a0d3d5253fb64aa85,2024-03-05T14:27:46.090000
@ -248442,6 +248443,7 @@ CVE-2024-28681,0,0,4b7cba0eeeff2f30c6b385de9946c7001ab8d0046bea262780a6c07cbb70d
CVE-2024-28682,0,0,02be1c405dc5aebe82585b37c498baa25485b44921e1eb4fbc423effbc8757f7,2024-03-13T18:15:58.530000
CVE-2024-28683,0,0,a4d093be60b3c2d6b460f6a76cb45ebc186bb3e16caaa646235de3d01aeda1d8,2024-03-13T18:15:58.530000
CVE-2024-28684,0,0,dfd73b6865a99ea6334fc6b8649a9d09bd29a09bbb6221cc4e10b05f5c40ada5,2024-03-13T14:28:45.217000
CVE-2024-28698,1,1,80126620817687c6f2fbc60da0e8df85a6da4c88a25932dd2e46248caee8fa00,2024-07-22T18:15:03.120000
CVE-2024-28699,0,0,0b9a4e0b313e8b2e6ec1b9d8b9287e8c737e0019e26671b77c33fd8106965c4d,2024-07-03T01:51:45.310000
CVE-2024-2870,0,0,101cdd5ef34ec78aee7279476042f6231ac50ceb8dcc24da905d675c6dbc10c3,2024-07-15T13:00:34.853000
CVE-2024-2871,0,0,a7a747cc7e44787061231b304b7fa297ab3e10c5c0c5d67f97a2b8176c2eaee9,2024-04-10T13:23:38.787000
@ -248711,7 +248713,7 @@ CVE-2024-29066,0,0,b57916d53c87b911e1996a4619a92f6e3a854e8931117c8efeb51360c7337
CVE-2024-2907,0,0,bd4e59455721fd47a3f3bf4cc54009a430bac090133efd0393d311456e4d173d,2024-04-25T13:18:13.537000
CVE-2024-29071,0,0,06a4c013d7966a06671f5afa3de9f823a9a7634e70711b0ea0f16d92c424f917,2024-03-25T13:47:14.087000
CVE-2024-29072,0,0,50e2db556663c43fd665c3ae801a5bd36f73f0e7479a230bf4ff9553f9fcd995,2024-06-10T18:15:30.110000
CVE-2024-29073,0,1,5c3ae86874769801c4eb11bcdfeb51908893e8039c75c17f2607c942f1e7b0de,2024-07-22T17:15:03.340000
CVE-2024-29073,0,0,5c3ae86874769801c4eb11bcdfeb51908893e8039c75c17f2607c942f1e7b0de,2024-07-22T17:15:03.340000
CVE-2024-29074,0,0,dae045c5f696de776b77da3987f8405651ce1bf4fa99e4d5313acc43e5165076,2024-04-02T12:50:42.233000
CVE-2024-29078,0,0,a4fab3b35091f8fd08881f2bf49d899dc5478faeb8df15472b3560684c1a5420,2024-05-28T12:39:28.377000
CVE-2024-2908,0,0,3845fc124bc9f710736d5363f9b086190df4e2925cb4e5b4a7eb9455fd55b3c6,2024-07-03T01:53:38.703000
@ -248985,7 +248987,7 @@ CVE-2024-2957,0,0,f9a1c843e62657fa10197867d25d9608c11fa033333e2c1c375aa097ac937b
CVE-2024-2958,0,0,6190889b2483175e407a7ae396217803a4ef295821a00f7dd7e406dd588e1839,2024-05-02T18:00:37.360000
CVE-2024-2959,0,0,c58c1e825747ef649f9e4c65036c4e9735120bde3e4e1b849eea41cfaeec6067,2024-05-02T18:00:37.360000
CVE-2024-2960,0,0,45f8b1c29b10a055bab62669de0137c2fd898eb415e3a4946d5d26da83ce5442,2024-05-02T18:00:37.360000
CVE-2024-2961,0,0,9aeabb370372980f8d219112df9431f09ef8b1e170c45951dff7e07f6231e023,2024-07-03T01:53:40.707000
CVE-2024-2961,0,1,ba64cd4241d15888be6cf9d01156608d47fe1966db4c3566a7554d9512772fef,2024-07-22T18:15:03.190000
CVE-2024-2962,0,0,70639fb2ff14ea321a660aad1527d4dafa66ceaf617d2db01badc90928927f12,2024-03-27T12:29:30.307000
CVE-2024-2963,0,0,31d50b8247d27494fa9b9adaa5f17e80a25f74cd25c24e5136f653283814c7c0,2024-03-29T12:45:02.937000
CVE-2024-2964,0,0,6af8d38af5c9612485676aa7d2fa3bff7d4d2c725303e86b5f288ee45d8070f9,2024-03-29T12:45:02.937000
@ -249780,12 +249782,12 @@ CVE-2024-30530,0,0,804aef6c6ae2e79b4d332979178ab67e43a12297588c15fb05df55d52adbd
CVE-2024-30531,0,0,cd146eb441e704d8b5fac2f917e1a9296d928d908b44d814632e710a115b152f,2024-04-02T20:31:58.463000
CVE-2024-30532,0,0,8c27571376c044cca00e2e306a55a50b5a4a57442db2935757de93bee18644a6,2024-04-02T20:31:58.463000
CVE-2024-30533,0,0,6cc1ee5e909009ad0232d4e8723d3796ef278df9432ebe2cb7e3256deeadd191,2024-04-01T01:12:59.077000
CVE-2024-30534,0,0,12296bf5c3d124a1a52924fdac8cb5c9a94e1dd53b995d0c2ad6a916fe67306d,2024-06-10T02:52:08.267000
CVE-2024-30534,0,1,3ed3ed6d86b272038c5a59ec54aa6adb17ca3c66f5a7e12c299774f1c8930f6d,2024-07-22T19:23:45.687000
CVE-2024-30535,0,0,2d19eeb0f3205bf0df4cba1d49dd60144c943cf06fd7121c5a8c257060728a6f,2024-04-01T01:12:59.077000
CVE-2024-30536,0,0,3c2e93bb01f81fc4e5b900d33a97661fb11b01b8a469b710fcf7fd8c6cabf1ee,2024-04-01T01:12:59.077000
CVE-2024-30537,0,0,cdabefe4ea210ddcd790389e6ea72fa67a8d0e24935442507f9a6ad5464ff48f,2024-06-10T02:52:08.267000
CVE-2024-30538,0,0,26c23aedba8eef395bb16d2c8447155ea225ea982d7008020325d7861fed6a4d,2024-06-10T02:52:08.267000
CVE-2024-30539,0,0,6e81510fb1450ca117c01181da7f964e0cce9098fd184929110aea5712e6ffc8,2024-06-10T02:52:08.267000
CVE-2024-30537,0,1,7604c407d0c5039e1fcdb1f77be3838d8c658e0e09182353fd466ef78bd112e7,2024-07-22T18:58:57.067000
CVE-2024-30538,0,1,0df8777f3a13d2f016cac84c7d1822e44c4052e58055c2f42fc28e657f4776c2,2024-07-22T18:55:50.540000
CVE-2024-30539,0,1,9c7d8690723c1827aa6b75bbed3765aa61d96c4af9f9f13ae5dda55ee507c64e,2024-07-22T18:43:54.073000
CVE-2024-3054,0,0,506c34d20fd959ae7e33eeb1941c2a9496ba65ef2339d85c5478d7bfcd8ef508,2024-04-12T12:43:46.210000
CVE-2024-30540,0,0,582062f0d566ee8311984df9651f0ab58f2c0198ee49656c3108a32ecdea5d35,2024-05-17T18:36:05.263000
CVE-2024-30541,0,0,5912fb45ce02daf6c8ad95b6cf95ffefd521a02f56ef75ab1b7fa852fdefcc7c,2024-04-01T01:12:59.077000
@ -250816,7 +250818,7 @@ CVE-2024-32147,0,0,ed14700cccfb0cda87a633109f0f7bc757ba5c2081f42bfda22f3a7feb6f7
CVE-2024-32148,0,0,22eaa682ca57be740d99255c2e5fbd248f14af606d84d6d3c9100973529ff0b8,2024-06-13T18:36:45.417000
CVE-2024-32149,0,0,b2b226678f5b6fc3063af16db3df1b1f5beae60c5b5de2cd72494f3a01514fcc,2024-04-15T13:15:31.997000
CVE-2024-3215,0,0,e5fb2a5f0603876a47fbaf0581a5b0a27f3e787377440e3d933b055fa124676e,2024-05-02T18:00:37.360000
CVE-2024-32152,0,1,f06c2f0dfe06a8f70038db2076eae76d0bec52416a9d81ba5af39a305f48fded,2024-07-22T17:15:03.493000
CVE-2024-32152,0,0,f06c2f0dfe06a8f70038db2076eae76d0bec52416a9d81ba5af39a305f48fded,2024-07-22T17:15:03.493000
CVE-2024-3216,0,0,36d9056f12425336af262dd787bf04647621823ca6d005690ab6601a9ec48458,2024-04-08T18:49:25.863000
CVE-2024-32161,0,0,aa486a10e1c1e1d4ce96087862c0685a8206cb453d4b368274ea4d3fc4398d92,2024-07-03T01:55:49.600000
CVE-2024-32162,0,0,25479e1427613088330b7423836da6b673acaf22cdb31bae36970ab530a99a28,2024-04-17T20:08:21.887000
@ -250987,7 +250989,7 @@ CVE-2024-3248,0,0,250b2dbd79112a5c409f75ad686b891df81af7a505fb4de44a036ccb0053b1
CVE-2024-32480,0,0,19c71cf4b4927bc3b3fafd8de700ee992dac8872f5c7a42dd66fe5bbf9c168fa,2024-04-23T12:52:26.253000
CVE-2024-32481,0,0,c54808d23bab7c98fa436bfac9ea5eb550592b31e4fb9b6afe22c10c85cad030,2024-04-25T17:24:59.967000
CVE-2024-32482,0,0,5a4b91f74f5513de658c6d05ee36d1ae3d22e82071be37fe63fc64fe4f8fa23a,2024-04-24T13:39:42.883000
CVE-2024-32484,0,1,5d109efecfcc1aea5e65b876a4b09912982b801ff26bb4fbe846290d085519f1,2024-07-22T17:15:03.600000
CVE-2024-32484,0,0,5d109efecfcc1aea5e65b876a4b09912982b801ff26bb4fbe846290d085519f1,2024-07-22T17:15:03.600000
CVE-2024-32487,0,0,9b75323b8c9e4bc0024b685cf9b8c4f1bcf527dbb8fcae997b90b5ab98a4af95,2024-07-08T14:18:29.363000
CVE-2024-32488,0,0,81a2243b5e2ca5f70c6717b1a678a8acd8bc42e42f87de6777fd53420c26e9da,2024-04-15T13:15:31.997000
CVE-2024-32489,0,0,353f93b44cffff0cad2c885ce60dc0501a49e1b91044e82681218ae35f05717b,2024-04-15T13:15:31.997000
@ -251739,11 +251741,11 @@ CVE-2024-33595,0,0,680c83939bc693e508d421197849e3190aacf24f823ecd480c15eee4fe8bb
CVE-2024-33596,0,0,2302a8e1ebf033791ebcfb3cad0ee2656d8f9d2bb163b2bd01d5a5a1b2282308,2024-04-29T12:42:03.667000
CVE-2024-33597,0,0,fedb07f00937f82ac8c8e96a5d8ab4cbe3f7871c86fb5d0a6da40087e1f685b9,2024-04-29T12:42:03.667000
CVE-2024-33598,0,0,0df2aeaa0e45cd1b76baa3361a2ee3ae2d40bed76ad832d2c07f90cc6bf6bb80,2024-04-26T12:58:17.720000
CVE-2024-33599,0,0,a5496f68bd03ec173dacb08f8bad400d5f78972808b33c7e0d2c6de710406c46,2024-06-30T15:15:09.713000
CVE-2024-33599,0,1,a114f7001bb44bf7360112414be72829657075105eac46a329ad6a1dbc5052cb,2024-07-22T18:15:03.323000
CVE-2024-3360,0,0,3109060f810d344d932ba41f8fde09186b8026142e7b2128910fcc2070ceabb1,2024-06-04T19:20:19.660000
CVE-2024-33600,0,0,7cbd68d15c56d14c56708ef6915a64c9604d14691a940047f092aa8f253db52c,2024-06-30T15:15:09.827000
CVE-2024-33601,0,0,ecd1144638f59655ea1ed59691bee8e7c1b397008cc72896f03377fba5109d21,2024-07-03T01:58:29.503000
CVE-2024-33602,0,0,6cc16045ef5670839b402ad7345d2ed363889d512c0c1b43a378c069318e373c,2024-07-03T01:58:29.700000
CVE-2024-33600,0,1,02f564f9ce52bc11d27e3e1676100dcba6eaf4079faf69e72aa377dd994c6ac8,2024-07-22T18:15:03.417000
CVE-2024-33601,0,1,1e872276284c72121f6aaeefc175b69e15bd1ff785d0661b2fa91a7a25fea337,2024-07-22T18:15:03.493000
CVE-2024-33602,0,1,86deb6f1e6a3eb7f53cef6d50563acba68abbbbc8944080d8d45f1adacf78d24,2024-07-22T18:15:03.583000
CVE-2024-33604,0,0,f300ec136103721a36b6f9e3ad22fcddf48753bfae597ae6d6eb99e8e877fcf5,2024-05-08T17:05:24.083000
CVE-2024-33606,0,0,e277f7ddb9a42d3084a4fa02dbc3b1b3d63499186ceb3e463e593da1b13af1f7,2024-06-13T18:36:09.013000
CVE-2024-33608,0,0,2634f245511a2ef8bdf0a976af80480a0940742ffc95fa320a1cb750a797cfb7,2024-05-08T17:05:24.083000
@ -253579,7 +253581,7 @@ CVE-2024-36412,0,0,7a67e1ad9308644d553f56c0e061d6ad72ce51839bd913f211a0e7a2c0433
CVE-2024-36413,0,0,090e4fa9052db555d2fa361ce42882674530bf5d5ad9aedcd565b4e659d7541b,2024-06-12T17:59:44.673000
CVE-2024-36414,0,0,3a5660a66d942114556bd0815630fa2959614be320647325e5bb5b0dd386ec83,2024-06-12T17:59:14.353000
CVE-2024-36415,0,0,3d862aa9f2826b7b61961813da971e9ec48ebb49fe79a256d77ce95e1decf2be,2024-06-12T17:58:53.497000
CVE-2024-36416,0,1,d6ce7543acefc397e88a4e607f8e8cd9d6d7c5889aa1948b360b7ced938d60dd,2024-07-22T17:15:03.773000
CVE-2024-36416,0,0,d6ce7543acefc397e88a4e607f8e8cd9d6d7c5889aa1948b360b7ced938d60dd,2024-07-22T17:15:03.773000
CVE-2024-36417,0,0,1ea038de4e5acdad4256a27455220cbea49cafc564bda7423cce84beb58771db,2024-06-12T17:58:04.477000
CVE-2024-36418,0,0,962a992ffe9be0215c7b5c96af2bbc389cdd93e03ae3832b82bcc08851996115,2024-06-11T13:54:12.057000
CVE-2024-36419,0,0,953491c29c39b240cd21111273e8eb238796c83d8261ac635ebdb36645437d17,2024-06-11T13:54:12.057000
@ -254156,6 +254158,7 @@ CVE-2024-3737,0,0,26f370727648bebdbdb4484feb8794c0f4f6f501db44738bd488af3fc5030b
CVE-2024-37370,0,0,8a7076b3e8e134b661d21db6f90c7a50b93b1e481cf692861b0a2c3450767bad,2024-07-01T12:37:24.220000
CVE-2024-37371,0,0,70d55bf05c2eee0a9f3b94ddc604e302a9c39f7d842ab9266b20a4c2d600c9ba,2024-07-01T12:37:24.220000
CVE-2024-3738,0,0,cebdf6c67207ccd8240919e9596b8485c51e6607a12a8dcdfff13f6ddbdbfe32,2024-05-17T02:40:05.977000
CVE-2024-37380,1,1,e39db0f973b05abf018aed6568fd88f1fdf125311abdbc792cc57d349b118dda,2024-07-22T19:15:02.537000
CVE-2024-37383,0,0,3a9597c771ab199850aaeee94068cbc0182ff2bfcefd23d631ce0d7808f3745f,2024-07-03T02:04:16.250000
CVE-2024-37384,0,0,4ede7c4b4e1e1de259445d49ca3b43a6d0a75b7dcaf1ea245b8f6306c1e67bb9,2024-07-03T02:04:17.060000
CVE-2024-37385,0,0,1af5dbf4fe496116fcfe8797458a2e9292fd2ddec99a563e5137c9d207fb12bc,2024-06-07T14:56:05.647000
@ -254970,6 +254973,7 @@ CVE-2024-3891,0,0,f9d0b3848969a1acfea7b9a20331b02cfc9759078e69f46c5576c9e3267f46
CVE-2024-3892,0,0,635a0a9dff99d68a800a0815fade3930f3dac436f84c87dcff7c11db25dc6686,2024-05-15T18:35:11.453000
CVE-2024-3893,0,0,8eb90c61219540666d23479f74a65575eaf5c1a0dbea88b697d9ac7cb634e024,2024-07-03T02:06:50.403000
CVE-2024-3894,0,0,ca8cdba6c6957ab6848a65692183a74921d9acddfe51bc85133b173556c88ac8,2024-06-20T12:44:01.637000
CVE-2024-38944,1,1,94b1037d427f11d5cb8eb1d5d915230340cebe2b1f6df37cf505fb265db5e634,2024-07-22T19:15:02.760000
CVE-2024-38949,0,0,f1b76a5b198d8cd8e7622b115a8855a4de307f59cefd5215d45fde9cfa0e8235,2024-07-08T14:18:46.730000
CVE-2024-3895,0,0,f1c1a204b725be702c93f4b9fc036bb365050aae2160c5f507be071f13b94669,2024-05-02T18:00:37.360000
CVE-2024-38950,0,0,22d7d74f3fd2a34d71ced28539afa875128a0351336aca0ca02490a642cb6f36,2024-06-27T12:47:19.847000
@ -255295,10 +255299,10 @@ CVE-2024-39681,0,0,16309c066fda62bf8c08baf4cbed854332949a8e78f8b4fd38768b4f30a8c
CVE-2024-39682,0,0,00b5f2210802f383ff7e836ad4fd745cef6dcd07875442cfb9d268b986c976d9,2024-07-18T12:28:43.707000
CVE-2024-39683,0,0,50045bf714bd4fe128b5e5cfcc599ff1064b3297e6cc6d531afb9c370803dce0,2024-07-05T12:55:51.367000
CVE-2024-39684,0,0,9d26c3e7317b12372df75a7602ccce6b06916da9f4cacf1feb034e7c487c35cc,2024-07-11T13:06:13.187000
CVE-2024-39685,1,1,9d725ca61c10906faa09e9e181e60636e1bb55f800fd253199e8114c7d9d7db6,2024-07-22T16:15:03.417000
CVE-2024-39686,1,1,da2ed9278252bfbd4238dc8f164c8197fbbfd0f91ac0d81b572a0f59e05b3bb1,2024-07-22T16:15:03.657000
CVE-2024-39685,0,0,9d725ca61c10906faa09e9e181e60636e1bb55f800fd253199e8114c7d9d7db6,2024-07-22T16:15:03.417000
CVE-2024-39686,0,0,da2ed9278252bfbd4238dc8f164c8197fbbfd0f91ac0d81b572a0f59e05b3bb1,2024-07-22T16:15:03.657000
CVE-2024-39687,0,0,1f0dde45c697bd142eb547e4c25395e40bc6f58804b4b24f10fa4126a251ad78,2024-07-08T15:49:22.437000
CVE-2024-39688,1,1,376a4deac67de4ef4d7a910fd779fdba5be7b4264f79f65505f71ccb95f84026,2024-07-22T16:15:03.883000
CVE-2024-39688,0,0,376a4deac67de4ef4d7a910fd779fdba5be7b4264f79f65505f71ccb95f84026,2024-07-22T16:15:03.883000
CVE-2024-39689,0,0,86295f6760848f0b510226e65028fed1b62502a931685ba6acf948103d5d29cb,2024-07-08T15:49:22.437000
CVE-2024-3969,0,0,017089a8e0e25cc18c41dde22c453ecf92ec4c4a53bf3304535dbfbcbb40fc3d,2024-05-28T17:11:55.903000
CVE-2024-39691,0,0,5b1b13e200d826d3f40f75a75371b183af197da1146b1c1721e666feddcea9c6,2024-07-08T15:49:22.437000
@ -255435,8 +255439,10 @@ CVE-2024-40037,0,0,5b8f3102a79caae73d78a17fd7828e0eef05bb7293789c0b49fe9eb0d327e
CVE-2024-40038,0,0,ecdf63429f82782f035ce89230520009ed797d648fa3a25bb6b29a0e8623d9cb,2024-07-11T15:06:19.697000
CVE-2024-40039,0,0,5fe22166e82da251f322629ecfd29e5ec1ca0efd0c75b10b572505aa3450e595,2024-07-11T13:06:13.187000
CVE-2024-4005,0,0,980f25dcabac4666d2a5ebf5d973009bd7c7226dd4f2e01aee26b530adf5da1a,2024-06-17T12:42:04.623000
CVE-2024-40051,1,1,20936052b0bb3980011c19c0052b751939b6bec1e8494d2d1b40959208734703,2024-07-22T18:15:03.700000
CVE-2024-4006,0,0,94faf2d168fb54b3d152844d072ec60ae7893cacd318e45ba2a9ad56b250c9d0,2024-04-25T17:25:05.903000
CVE-2024-4007,0,0,857ffd215040050c5517e94efdf82e72cc62aae4cfd62acb973d56bcff6e13cd,2024-07-01T16:37:39.040000
CVE-2024-40075,1,1,be1f3a1614eb2c73b3ebf7d6cfcc89f676aefcd3dd81c28d14eaccf6ea1048a3,2024-07-22T19:15:02.867000
CVE-2024-4008,0,0,41ba43cb718e067f099fac417cd6110082f457ea9bc7353b1528141e52f4a2d0,2024-06-18T17:00:01.570000
CVE-2024-4009,0,0,26a6ec4a10b164e2f280e8681d4c21dd6301b3a45dfa2578f28e720f7416c2f5,2024-06-18T17:01:19.897000
CVE-2024-4010,0,0,6f96a951ba4d658f2d216c10726beef3ec3f9c518875bc1c492ed89999ff3fc2,2024-05-15T16:40:19.330000
@ -255560,6 +255566,7 @@ CVE-2024-40630,0,0,7de2616afe35fe6a2f4466f98346fd28ee106a7dd06220a48b0a183cb2c5c
CVE-2024-40631,0,0,e76fc6e49d84a60697f94ea752f6e05b7f5417e39730b8ace11ee475f8eb8441,2024-07-16T13:43:58.773000
CVE-2024-40632,0,0,e6e0d67d4d0269bad5508951d35718e2d8be48cd6b922ab10030a5117e405f96,2024-07-16T13:43:58.773000
CVE-2024-40633,0,0,cb8b1e46d2fb0350ee65397b524eda33b035785c4ff54d8f631326909af07b87,2024-07-18T12:28:43.707000
CVE-2024-40634,1,1,063ec9a53b7cb5811d0dc10e13cc6c20ab00354f2f60232df6be2e99fa774633,2024-07-22T18:15:03.770000
CVE-2024-40636,0,0,98744b954b3d196b3f10d684008952126f958b809a4f56d792514a1180b74df0,2024-07-18T12:28:43.707000
CVE-2024-40637,0,0,8f01e513c3194bcf30056752321b26e2f21549acaed31b1fc0f5890d359b45ae,2024-07-19T14:37:17.863000
CVE-2024-40639,0,0,8bbb50b2a25542a9b7af4d56fa6e5b2d2c32a2fc32f95961ce4984af08c80bab,2024-07-17T20:15:06.603000
@ -255748,6 +255755,7 @@ CVE-2024-41122,0,0,a6a8383a81cf09c9b153a0323d2516ac8ce416bc61d76a25c8333778bb40d
CVE-2024-41124,0,0,545390f2812fb35069d3dbe35e40ac5aea11b2900ce09299ced750b1f5fdfac1,2024-07-22T13:00:53.287000
CVE-2024-41129,0,0,bc59392638c789adcc745ef13a288b2e3e6e91438c87aa552a7b014d65dc3d0a,2024-07-22T15:15:03.710000
CVE-2024-4113,0,0,e0d06b1b449a5e3093ad238184a1fc3bb7c021d3199342ed4f77b54476531329,2024-05-17T02:40:15.830000
CVE-2024-41130,1,1,5bf4929a80b008af0c49ad7a08e7115fa85869e5a05828ecee916853331ab759,2024-07-22T18:15:04.013000
CVE-2024-41131,0,0,e538699ef386268c433b58fcc03852c9471eeb30e36419cdaa9d794ecba9cbb9,2024-07-22T15:15:03.933000
CVE-2024-41132,0,0,ac749779fd41040bf470f257c725a5a91470bf5fb3f37bb8b23c515d3585daf3,2024-07-22T15:15:04.160000
CVE-2024-4114,0,0,387f9ca6df27ba000d0f44d990ccd6bb074258bb946c87938379db9652dc0a14,2024-05-17T02:40:15.917000
@ -255838,6 +255846,7 @@ CVE-2024-41829,0,0,93d1466d44910cc9b0281d221e234b59ab0caf3d6a4f1bf584b46869666f3
CVE-2024-4183,0,0,c95eeb02531c25674be296e55025a1bd3e47bb47f078fa8bff79c7eea74c4268,2024-04-26T12:58:17.720000
CVE-2024-4185,0,0,2ebb1e96affd30f65338d1aa453a686ffeaefddcc6c26d6c3c25de17e937fc18,2024-04-30T13:11:16.690000
CVE-2024-4186,0,0,c07cd0df6ca0a9d2dc3c3ba29e1f05004c0a2ac49601b699a13f07e112f9c5ca,2024-05-07T13:39:32.710000
CVE-2024-41880,1,1,fc7c36755bde611f98a14eba2d59bf57bb96e394de6b28bc393d5261a53a802d,2024-07-22T19:15:02.990000
CVE-2024-4190,0,0,937461468fcd73b26e47070e7d0620ac3009210ef2f47e2156f0b87dd1c21bc4,2024-06-13T18:36:09.013000
CVE-2024-4192,0,0,0768e429bccaed861e82d220deefd437e5feb26a94e95c7a121626318970662c,2024-05-01T13:02:20.750000
CVE-2024-4193,0,0,4d4f4fcde78b01b33e30a077c434c1714d01a9ac9cd58d916bc86b963b6ddbd7,2024-05-14T16:11:39.510000

Can't render this file because it is too large.