Auto-Update: 2024-09-24T18:00:19.500737+00:00

This commit is contained in:
cad-safe-bot 2024-09-24 18:03:17 +00:00
parent 50f713ee11
commit 79e405279c
66 changed files with 6362 additions and 405 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-27592",
"sourceIdentifier": "security@qnapsecurity.com.tw",
"published": "2024-09-06T17:15:11.173",
"lastModified": "2024-09-09T13:03:38.303",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-24T16:44:35.460",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 5.9
},
{
"source": "security@qnapsecurity.com.tw",
"type": "Secondary",
@ -51,10 +71,32 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:qnap:qvr_smart_client:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.4.0",
"versionEndExcluding": "2.4.0.0570",
"matchCriteriaId": "269F312B-87D7-4B02-BC84-2E37244EFFEE"
}
]
}
]
}
],
"references": [
{
"url": "https://www.qnap.com/en/security-advisory/qsa-24-22",
"source": "security@qnapsecurity.com.tw"
"source": "security@qnapsecurity.com.tw",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39300",
"sourceIdentifier": "security@qnapsecurity.com.tw",
"published": "2024-09-06T17:15:12.070",
"lastModified": "2024-09-09T13:03:38.303",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-24T16:42:02.873",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "security@qnapsecurity.com.tw",
"type": "Secondary",
@ -51,10 +71,450 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.0895:build_20190328:*:*:*:*:*:*",
"matchCriteriaId": "C39B0B5B-93CB-4106-AAA3-00E6E61DDC08"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.0907:build_20190409:*:*:*:*:*:*",
"matchCriteriaId": "1C4725E3-30EE-44C6-9666-889EE2A24E39"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.0923:build_20190425:*:*:*:*:*:*",
"matchCriteriaId": "4217A41D-B8E3-4E42-8583-96A284CA46D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.0944:build_20190516:*:*:*:*:*:*",
"matchCriteriaId": "2095D4D4-409D-486A-B389-08645DE2E0CA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.0959:build_20190531:*:*:*:*:*:*",
"matchCriteriaId": "E49E2317-BBB3-4E52-958A-727E51EC93FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.0979:build_20190620:*:*:*:*:*:*",
"matchCriteriaId": "E0E448EC-BA27-4271-800A-D7C84958CBE2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.0993:build_20190704:*:*:*:*:*:*",
"matchCriteriaId": "0CF83203-FC41-4EE8-8867-42E8A99C0E05"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.1013:build_20190724:*:*:*:*:*:*",
"matchCriteriaId": "AED6D211-E440-430C-8DB2-AF4DC5B75199"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.1033:build_20190813:*:*:*:*:*:*",
"matchCriteriaId": "FD0BC5AB-F6D3-4A57-B186-CA683796D879"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.1070:build_20190919:*:*:*:*:*:*",
"matchCriteriaId": "1400CC6C-2C00-43A5-A39C-7FF7A45B4D1C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.1154:build_20191212:*:*:*:*:*:*",
"matchCriteriaId": "E8F0065B-7CE5-4EFF-899A-100086D71B14"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.1218:build_20200214:*:*:*:*:*:*",
"matchCriteriaId": "63A88B37-B94A-4627-BF0A-69805499F16B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.1263:build_20200330:*:*:*:*:*:*",
"matchCriteriaId": "F347765F-1C36-41AA-8414-56FEB66F45C5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.1286:build_20200422:*:*:*:*:*:*",
"matchCriteriaId": "E22A7A54-3FBD-4FF5-842B-20CDEF56EF37"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.1333:build_20200608:*:*:*:*:*:*",
"matchCriteriaId": "40551635-979F-4D0A-B8F2-F640073091E6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.1411:build_20200825:*:*:*:*:*:*",
"matchCriteriaId": "2D56EDE7-E16F-4EE6-AD88-0901687F2DAB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.1446:build_20200929:*:*:*:*:*:*",
"matchCriteriaId": "D3816896-A891-45AF-BE47-3D2857DAC541"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.1620:build_20210322:*:*:*:*:*:*",
"matchCriteriaId": "5F01EA3A-CC9B-406E-8643-6054ABE9AD52"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.1663:build_20210504:*:*:*:*:*:*",
"matchCriteriaId": "D8AA595A-36CA-490F-B6BD-9D896F58FF2A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.1711:build_20210621:*:*:*:*:*:*",
"matchCriteriaId": "2214698A-09DB-40F5-ABDA-55CEB759ACFF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.1750:build_20210730:*:*:*:*:*:*",
"matchCriteriaId": "232782BB-25D4-4BD1-AAF0-22530CE2C82B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.1831:build_20211019:*:*:*:*:*:*",
"matchCriteriaId": "B754C198-F85C-401B-995B-D61A73057F5F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.1907:build_20220103:*:*:*:*:*:*",
"matchCriteriaId": "61CAA378-3236-46B4-8A14-092EFF921073"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.1965:build_20220302:*:*:*:*:*:*",
"matchCriteriaId": "63D954BB-F6C4-4C3A-9E71-F34E53B8E764"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.2050:build_20220526:*:*:*:*:*:*",
"matchCriteriaId": "E252DEAA-10C0-4A7D-B66A-1C9ABFC042C5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.2232:build_20221124:*:*:*:*:*:*",
"matchCriteriaId": "B8099233-501E-41E8-BBDA-0F5C6BDC0FDE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.2441:build_20230621:*:*:*:*:*:*",
"matchCriteriaId": "E5E98E02-D677-4E31-A498-C18E64816F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.6.2665:build_20240131:*:*:*:*:*:*",
"matchCriteriaId": "7C41F264-FD5E-481C-BF90-6EEA634E554C"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.4.0899:build_20190322:*:*:*:*:*:*",
"matchCriteriaId": "971833DE-934A-4BB5-AA50-E424A3D4EE49"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.4.1029:build_20190730:*:*:*:*:*:*",
"matchCriteriaId": "8CF7C63D-18EE-4297-980C-72111832DBA9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.4.1082:build_20190921:*:*:*:*:*:*",
"matchCriteriaId": "ED6B6071-8D91-466D-80DB-1620CE9202D5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.4.1190:build_20200107:*:*:*:*:*:*",
"matchCriteriaId": "71B9DEEF-D85C-46CE-B0D4-902397B8CD96"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.4.1282:build_20200408:*:*:*:*:*:*",
"matchCriteriaId": "DB07475A-7C40-450F-85BE-D8A8F7434C0A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.4.1368:build_20200703:*:*:*:*:*:*",
"matchCriteriaId": "D8A4458A-136F-483D-98D4-43568EC4FC0F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.4.1417:build_20200821:*:*:*:*:*:*",
"matchCriteriaId": "D26CD586-13C5-4F77-9DC0-3565A3FF7F60"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.4.1463:build_20201006:*:*:*:*:*:*",
"matchCriteriaId": "6390A450-25B5-41CC-9866-1AC81ECD0DC5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.4.1632:build_20210324:*:*:*:*:*:*",
"matchCriteriaId": "DD5F45E0-8DE4-4DF0-AF65-DE8149E2B738"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.4.1652:build_20210413:*:*:*:*:*:*",
"matchCriteriaId": "CE252780-1A93-4211-91E3-CE46B26EC2AA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.4.1976:build_20220303:*:*:*:*:*:*",
"matchCriteriaId": "C2103CD3-4E85-4C08-A73C-EE5392682027"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.4.2107:build_20220712:*:*:*:*:*:*",
"matchCriteriaId": "E21AE5D2-93C8-49AF-A88D-F8C561B76857"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.4.2242:build_20221124:*:*:*:*:*:*",
"matchCriteriaId": "D7268137-D207-4294-9CD1-BA776AE9606E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.4.2451:build_20230621:*:*:*:*:*:*",
"matchCriteriaId": "275EE698-6440-4980-92E3-52479EB08CE7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.4.2675:build_20240131:*:*:*:*:*:*",
"matchCriteriaId": "F86DE576-C9BF-46C4-BFBF-67C34F173B97"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.3.0174:build_20170503:*:*:*:*:*:*",
"matchCriteriaId": "3686F6D2-9F42-489A-B4FF-9CDF127BD2F4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.3.0868:build_20190322:*:*:*:*:*:*",
"matchCriteriaId": "08C2B922-0B29-41FA-9FA7-5821713541E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.3.0998:build_20190730:*:*:*:*:*:*",
"matchCriteriaId": "32BFAA90-8807-4D5E-B150-0760F682C6D7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.3.1051:build_20190921:*:*:*:*:*:*",
"matchCriteriaId": "5F26EEEF-EDCD-4E7F-8F66-FD44B6521663"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.3.1098:build_20191107:*:*:*:*:*:*",
"matchCriteriaId": "81652269-F0DB-4350-8DC0-4CC203C1DF11"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.3.1161:build_20200109:*:*:*:*:*:*",
"matchCriteriaId": "B1DCFEFF-AB18-4B4E-9B99-9DBDC5AF49CB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.3.1252:build_20200409:*:*:*:*:*:*",
"matchCriteriaId": "9951A1AF-4B46-4D9D-B6C5-2BCB15BD070C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.3.1315:build_20200611:*:*:*:*:*:*",
"matchCriteriaId": "0AB586D1-CF9F-4C87-B604-6A9DB9657D76"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.3.1386:build_20200821:*:*:*:*:*:*",
"matchCriteriaId": "6D3650DB-205C-4B13-BDFC-E56172DD4156"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.3.1432:build_20201006:*:*:*:*:*:*",
"matchCriteriaId": "ECD41187-A0AF-41E8-A884-E605C6CF7DFE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.3.1624:build_20210416:*:*:*:*:*:*",
"matchCriteriaId": "DC95BBCC-A0D8-42FB-880F-5155655519C3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.3.1677:build_20210608:*:*:*:*:*:*",
"matchCriteriaId": "7D84B904-55E9-414A-9CBC-232EADD08E88"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.3.1693:build_20210624:*:*:*:*:*:*",
"matchCriteriaId": "1FA8C7BD-C123-484A-8317-37AE1C68D110"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.3.1799:build_20211008:*:*:*:*:*:*",
"matchCriteriaId": "C0BAF780-8DD3-4AC4-86CF-A2FD903EA171"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.3.1864:build_20211212:*:*:*:*:*:*",
"matchCriteriaId": "F25FEB20-22E9-41B5-B310-21C95D29C604"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.3.1945:build_20220303:*:*:*:*:*:*",
"matchCriteriaId": "82EE2EC6-F5EA-4E6A-B24A-C9D5925B4EA1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.3.2057:build_20220623:*:*:*:*:*:*",
"matchCriteriaId": "2C735F47-4409-47E9-B616-31BADC64EB5E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.3.2211:build_20221124:*:*:*:*:*:*",
"matchCriteriaId": "BEC5C7EC-0055-4D83-B700-6BB571139761"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.3.2420:build_20230621:*:*:*:*:*:*",
"matchCriteriaId": "58ADDC0D-9550-4713-A068-A39D001F84FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.3.3.2644:build_20240131:*:*:*:*:*:*",
"matchCriteriaId": "62168CE8-D892-4291-B85B-EA171BBB9074"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.2.6:build_20170517:*:*:*:*:*:*",
"matchCriteriaId": "8F523E9F-D101-4C29-A624-74E1F3F8CB7D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.2.6:build_20190322:*:*:*:*:*:*",
"matchCriteriaId": "1388DBE0-F6BB-44AB-81AC-BFB4E70BE820"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.2.6:build_20190730:*:*:*:*:*:*",
"matchCriteriaId": "CF3C4461-C1B6-43A1-BA5E-D6658EFD06EE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.2.6:build_20190921:*:*:*:*:*:*",
"matchCriteriaId": "A1F11848-6FED-4D58-A177-36D280C0347C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.2.6:build_20191107:*:*:*:*:*:*",
"matchCriteriaId": "F6259C86-FFDA-40E8-AF0C-33CC8C108DC9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.2.6:build_20200109:*:*:*:*:*:*",
"matchCriteriaId": "9E01E157-BDF1-4B00-BA9B-6887C0C7DFF2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.2.6:build_20200421:*:*:*:*:*:*",
"matchCriteriaId": "1D1E5368-9587-4E0A-BB65-D88069CA8490"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.2.6:build_20200611:*:*:*:*:*:*",
"matchCriteriaId": "B63CE419-871C-4866-8AB1-4BB6461E1D74"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.2.6:build_20200821:*:*:*:*:*:*",
"matchCriteriaId": "886A71D1-9615-47A5-B3C2-CBC6F02961A4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.2.6:build_20210327:*:*:*:*:*:*",
"matchCriteriaId": "9B7A506C-1F53-4CEC-9828-9327352DE153"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.2.6:build_20211215:*:*:*:*:*:*",
"matchCriteriaId": "060D81A5-599A-4329-99C8-D69725C65AF3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.2.6:build_20220304:*:*:*:*:*:*",
"matchCriteriaId": "DB41EDDB-E185-4E3F-9497-3826A7955BBE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.2.6:build_20220623:*:*:*:*:*:*",
"matchCriteriaId": "86830BEE-D24C-4618-9070-EA968D533096"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.2.6:build_20221028:*:*:*:*:*:*",
"matchCriteriaId": "5FDF9A85-F956-4C2F-80FD-E5D899761A15"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.2.6:build_20230621:*:*:*:*:*:*",
"matchCriteriaId": "F80B7DEF-3EB6-4C48-B0A6-108211B34BFF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qnap:qts:4.2.6:build_20240131:*:*:*:*:*:*",
"matchCriteriaId": "4467FB2F-9A18-4211-A251-C4FCDB18CAA5"
}
]
}
]
}
],
"references": [
{
"url": "https://www.qnap.com/en/security-advisory/qsa-24-26",
"source": "security@qnapsecurity.com.tw"
"source": "security@qnapsecurity.com.tw",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-27880",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-09-17T00:15:48.250",
"lastModified": "2024-09-20T12:31:20.110",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:34:04.597",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,35 +15,146 @@
"value": "Se solucion\u00f3 un problema de lectura fuera de los l\u00edmites con una validaci\u00f3n de entrada mejorada. Este problema se solucion\u00f3 en iOS 17.7 y iPadOS 17.7, visionOS 2, watchOS 11, macOS Sequoia 15, iOS 18 y iPadOS 18, macOS Sonoma 14.7 y tvOS 18. El procesamiento de un archivo manipulado con fines malintencionados puede provocar la finalizaci\u00f3n inesperada de la aplicaci\u00f3n."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.7",
"matchCriteriaId": "064488F4-456F-4C5D-B325-4F1FCDF2D432"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.7",
"matchCriteriaId": "B8542FD9-368A-4A38-965E-47AE279208F1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "14.7",
"matchCriteriaId": "A25F3F21-0F63-4241-8C67-50A1169FA52D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"versionEndIncluding": "18.0",
"matchCriteriaId": "8AC6DEF3-79F7-4A02-8D8C-A21038621EBF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.0",
"matchCriteriaId": "A6AE7B0F-C356-4601-9636-617CDD09F009"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "11.0",
"matchCriteriaId": "05C212C2-3E65-47DB-A0AE-417A8178ADC6"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/121238",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/121240",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/121246",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/121247",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/121248",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/121249",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/121250",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-32856",
"sourceIdentifier": "security_alert@emc.com",
"published": "2024-06-13T12:15:10.647",
"lastModified": "2024-06-13T18:35:19.777",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-24T17:24:05.123",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.0,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.5,
"impactScore": 4.0
},
{
"source": "security_alert@emc.com",
"type": "Secondary",
@ -41,8 +61,18 @@
},
"weaknesses": [
{
"source": "security_alert@emc.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "security_alert@emc.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,10 +81,659 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:xps_8960_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.6.0",
"matchCriteriaId": "4C42BB7D-2380-4FA9-8C5C-FE0F594B3A7F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:xps_8960:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E75E14FE-EDC4-43F8-960C-F135EDFFBDCB"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:xps_8950_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.19.0",
"matchCriteriaId": "54398C42-AD80-4365-8F44-F3B6F44D33F5"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:xps_8950:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5944D668-16F9-4098-A99E-811F02C65B2A"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:inspiron_3502_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.16.0",
"matchCriteriaId": "36119F09-7608-4DD7-A5BC-297D015F9FE8"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:inspiron_3502:-:*:*:*:*:*:*:*",
"matchCriteriaId": "52628A84-FEE1-4194-A13F-4139A3A0AE9F"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:inspiron_15_3521_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.14.0",
"matchCriteriaId": "2DFD29BF-F445-4A9B-9D50-827FE7587218"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:inspiron_15_3521:-:*:*:*:*:*:*:*",
"matchCriteriaId": "70AC0D33-2C41-4EA7-969B-A5B3519330AA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:inspiron_15_3510_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.19.0",
"matchCriteriaId": "2CB354C9-725F-41D3-A514-C61D1E2C6DD9"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:inspiron_15_3510:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F9B4D72F-BF7F-4AE3-825E-394DF12F0482"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:aurora_r16_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.7.0",
"matchCriteriaId": "F084A15D-0C77-4AC7-A2E8-CCE5B638C968"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:aurora_r16:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D6A86161-7209-4DC6-9315-66C37C1807DA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_x17_r2_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.20.0",
"matchCriteriaId": "07378EE2-F446-4E05-A6C3-42532865C664"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_x17_r2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4C0272BD-DAFD-47EC-9B70-F72B686032B8"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_x17_r1_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.22.0",
"matchCriteriaId": "E83B0E30-CFFB-4AFE-AF42-1475F14186E7"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_x17_r1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8128EE9B-97C5-40A2-A7F6-8AE7E4D9D1E1"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_x15_r2_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.20.0",
"matchCriteriaId": "D9A38198-F80D-4D7C-B660-8B5B44C95751"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_x15_r2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A254E353-E519-401F-8657-76C7625F9A0C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_x15_r1_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.22.0",
"matchCriteriaId": "002D9A38-2618-4896-B0BA-AC18CAF41253"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_x15_r1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5BC0BF5-9D20-43DB-BF65-F2D2E8EC6970"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_x14_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.18.0",
"matchCriteriaId": "9F1AD900-16EC-4315-83A6-A2CB22E6E185"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_x14:-:*:*:*:*:*:*:*",
"matchCriteriaId": "05928944-E647-4A4D-AEA1-B67804BC7DB5"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_m17_r4_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.21.0",
"matchCriteriaId": "B2380D6A-4E39-423D-9565-E8406AF99E86"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_m17_r4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C631E678-90F0-4DB2-8AB8-7378EC32FAC0"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_m17_r3_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.27.0",
"matchCriteriaId": "626441E2-E195-4E18-B5CF-093CE2706827"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_m17_r3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EF7B8EAD-E6FD-4CCE-9CE8-605A3BF3357A"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_m15_r4_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.21.0",
"matchCriteriaId": "32A341BF-9651-47F1-8CE4-8AF991AD8CEF"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_m15_r4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B084185F-1C0D-47D9-9F72-A79095462428"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_m15_r3_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.27.0",
"matchCriteriaId": "CBC6538F-95F5-411B-9AEE-E330D33F765E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_m15_r3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FCCE762E-FB6C-4493-A21F-347DE5CB57E0"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_aurora_ryzen_edition_r14_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.18.0",
"matchCriteriaId": "2C2FE0D4-FEFE-4E9D-BFCA-5EAC643E47A1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_aurora_ryzen_edition_r14:-:*:*:*:*:*:*:*",
"matchCriteriaId": "66B64687-CF02-414E-B961-84A011DC49E6"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_aurora_r15_amd_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.13.0",
"matchCriteriaId": "34DF7BEA-2EF9-47A8-965D-C045C793F834"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_aurora_r15_amd:-:*:*:*:*:*:*:*",
"matchCriteriaId": "503027CC-7D9B-4F00-9728-48C12B18BD7B"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_aurora_r15_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.12.0",
"matchCriteriaId": "AB53C84B-F912-4BBF-B7B1-D2361E4B6E1A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_aurora_r15:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2943649A-0559-4184-AE43-B6FCEDF3BF98"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_aurora_r13_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.19.0",
"matchCriteriaId": "DF07E3CF-0029-429F-84CA-C50CEF591176"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_aurora_r13:-:*:*:*:*:*:*:*",
"matchCriteriaId": "486DCCF7-79D9-45C1-8CBD-26FB78705F91"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_aurora_r12_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.1.25",
"matchCriteriaId": "6D3892D1-FA31-4E08-8C4A-B233A7E6166E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_aurora_r12:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6F0C34FD-6A6D-43BF-B548-13D57532AF8C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_aurora_r11_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.0.24",
"matchCriteriaId": "09B0F2CD-223E-4C11-896E-E0D2AED3D7CA"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_aurora_r11:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4C32F25E-2F1F-409D-85DF-15CCAB423DD5"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_aurora_r10_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.8.0",
"matchCriteriaId": "C1C7E4EF-A5CE-479F-8FBC-A79920726D51"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_aurora_r10:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D1B5E1A2-3F3B-42AF-93ED-01ABF2763BC6"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_area_51m_r2_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.26.0",
"matchCriteriaId": "6D3E1671-D766-4BEE-A382-3F9950540382"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_area_51m_r2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D355D92F-71AB-4D6D-9D3D-85A0BF4133E5"
}
]
}
]
}
],
"references": [
{
"url": "https://www.dell.com/support/kbdoc/en-us/000221745/dsa-2024-067",
"source": "security_alert@emc.com"
"source": "security_alert@emc.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-32858",
"sourceIdentifier": "security_alert@emc.com",
"published": "2024-06-13T13:15:48.833",
"lastModified": "2024-06-13T18:35:19.777",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-24T17:45:28.353",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.5,
"impactScore": 6.0
},
{
"source": "security_alert@emc.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "security_alert@emc.com",
"type": "Secondary",
@ -51,10 +81,659 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:xps_8960_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.6.0",
"matchCriteriaId": "4C42BB7D-2380-4FA9-8C5C-FE0F594B3A7F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:xps_8960:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E75E14FE-EDC4-43F8-960C-F135EDFFBDCB"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:xps_8950_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.19.0",
"matchCriteriaId": "54398C42-AD80-4365-8F44-F3B6F44D33F5"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:xps_8950:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5944D668-16F9-4098-A99E-811F02C65B2A"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:inspiron_3502_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.16.0",
"matchCriteriaId": "36119F09-7608-4DD7-A5BC-297D015F9FE8"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:inspiron_3502:-:*:*:*:*:*:*:*",
"matchCriteriaId": "52628A84-FEE1-4194-A13F-4139A3A0AE9F"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:inspiron_15_3521_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.14.0",
"matchCriteriaId": "2DFD29BF-F445-4A9B-9D50-827FE7587218"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:inspiron_15_3521:-:*:*:*:*:*:*:*",
"matchCriteriaId": "70AC0D33-2C41-4EA7-969B-A5B3519330AA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:inspiron_15_3510_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.19.0",
"matchCriteriaId": "2CB354C9-725F-41D3-A514-C61D1E2C6DD9"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:inspiron_15_3510:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F9B4D72F-BF7F-4AE3-825E-394DF12F0482"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:aurora_r16_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.7.0",
"matchCriteriaId": "F084A15D-0C77-4AC7-A2E8-CCE5B638C968"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:aurora_r16:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D6A86161-7209-4DC6-9315-66C37C1807DA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_x17_r2_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.20.0",
"matchCriteriaId": "07378EE2-F446-4E05-A6C3-42532865C664"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_x17_r2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4C0272BD-DAFD-47EC-9B70-F72B686032B8"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_x17_r1_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.22.0",
"matchCriteriaId": "E83B0E30-CFFB-4AFE-AF42-1475F14186E7"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_x17_r1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8128EE9B-97C5-40A2-A7F6-8AE7E4D9D1E1"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_x15_r2_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.20.0",
"matchCriteriaId": "D9A38198-F80D-4D7C-B660-8B5B44C95751"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_x15_r2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A254E353-E519-401F-8657-76C7625F9A0C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_x15_r1_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.22.0",
"matchCriteriaId": "002D9A38-2618-4896-B0BA-AC18CAF41253"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_x15_r1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5BC0BF5-9D20-43DB-BF65-F2D2E8EC6970"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_x14_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.18.0",
"matchCriteriaId": "9F1AD900-16EC-4315-83A6-A2CB22E6E185"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_x14:-:*:*:*:*:*:*:*",
"matchCriteriaId": "05928944-E647-4A4D-AEA1-B67804BC7DB5"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_m17_r4_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.21.0",
"matchCriteriaId": "B2380D6A-4E39-423D-9565-E8406AF99E86"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_m17_r4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C631E678-90F0-4DB2-8AB8-7378EC32FAC0"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_m17_r3_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.27.0",
"matchCriteriaId": "626441E2-E195-4E18-B5CF-093CE2706827"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_m17_r3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EF7B8EAD-E6FD-4CCE-9CE8-605A3BF3357A"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_m15_r4_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.21.0",
"matchCriteriaId": "32A341BF-9651-47F1-8CE4-8AF991AD8CEF"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_m15_r4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B084185F-1C0D-47D9-9F72-A79095462428"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_m15_r3_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.27.0",
"matchCriteriaId": "CBC6538F-95F5-411B-9AEE-E330D33F765E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_m15_r3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FCCE762E-FB6C-4493-A21F-347DE5CB57E0"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_aurora_ryzen_edition_r14_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.18.0",
"matchCriteriaId": "2C2FE0D4-FEFE-4E9D-BFCA-5EAC643E47A1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_aurora_ryzen_edition_r14:-:*:*:*:*:*:*:*",
"matchCriteriaId": "66B64687-CF02-414E-B961-84A011DC49E6"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_aurora_r15_amd_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.13.0",
"matchCriteriaId": "34DF7BEA-2EF9-47A8-965D-C045C793F834"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_aurora_r15_amd:-:*:*:*:*:*:*:*",
"matchCriteriaId": "503027CC-7D9B-4F00-9728-48C12B18BD7B"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_aurora_r15_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.12.0",
"matchCriteriaId": "AB53C84B-F912-4BBF-B7B1-D2361E4B6E1A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_aurora_r15:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2943649A-0559-4184-AE43-B6FCEDF3BF98"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_aurora_r13_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.19.0",
"matchCriteriaId": "DF07E3CF-0029-429F-84CA-C50CEF591176"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_aurora_r13:-:*:*:*:*:*:*:*",
"matchCriteriaId": "486DCCF7-79D9-45C1-8CBD-26FB78705F91"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_aurora_r12_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.1.25",
"matchCriteriaId": "6D3892D1-FA31-4E08-8C4A-B233A7E6166E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_aurora_r12:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6F0C34FD-6A6D-43BF-B548-13D57532AF8C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_aurora_r11_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.0.24",
"matchCriteriaId": "09B0F2CD-223E-4C11-896E-E0D2AED3D7CA"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_aurora_r11:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4C32F25E-2F1F-409D-85DF-15CCAB423DD5"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_aurora_r10_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.8.0",
"matchCriteriaId": "C1C7E4EF-A5CE-479F-8FBC-A79920726D51"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_aurora_r10:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D1B5E1A2-3F3B-42AF-93ED-01ABF2763BC6"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:alienware_area_51m_r2_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.26.0",
"matchCriteriaId": "6D3E1671-D766-4BEE-A382-3F9950540382"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:alienware_area_51m_r2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D355D92F-71AB-4D6D-9D3D-85A0BF4133E5"
}
]
}
]
}
],
"references": [
{
"url": "https://www.dell.com/support/kbdoc/en-us/000223439/dsa-2024-124",
"source": "security_alert@emc.com"
"source": "security_alert@emc.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4283",
"sourceIdentifier": "cve@gitlab.com",
"published": "2024-09-16T22:15:20.650",
"lastModified": "2024-09-20T12:31:20.110",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:51:23.193",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "cve@gitlab.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-601"
}
]
},
{
"source": "cve@gitlab.com",
"type": "Secondary",
@ -51,14 +81,53 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"versionStartIncluding": "11.1.0",
"versionEndExcluding": "17.1.7",
"matchCriteriaId": "8D6519A2-EF66-4695-8CF6-420A17212C8D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"versionStartIncluding": "17.2.0",
"versionEndExcluding": "17.2.5",
"matchCriteriaId": "1F428DA1-FB1C-4B14-A1E1-65177E7F4B10"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"versionStartIncluding": "17.3.0",
"versionEndExcluding": "17.3.2",
"matchCriteriaId": "145E52CC-F503-446E-A760-1C01753DA938"
}
]
}
]
}
],
"references": [
{
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/458502",
"source": "cve@gitlab.com"
"source": "cve@gitlab.com",
"tags": [
"Broken Link"
]
},
{
"url": "https://hackerone.com/reports/2474286",
"source": "cve@gitlab.com"
"source": "cve@gitlab.com",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43976",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-09-17T23:15:18.450",
"lastModified": "2024-09-20T12:30:51.220",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:32:37.747",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:superstorefinder:super_store_finder:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "6.9.8",
"matchCriteriaId": "525C4F21-20C0-4A7E-9773-86DE86482B6D"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/superstorefinder-wp/wordpress-super-store-finder-plugin-6-9-7-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43978",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-09-17T23:15:18.837",
"lastModified": "2024-09-20T12:30:51.220",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:44:01.557",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:superstorefinder:super_store_finder:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "6.9.8",
"matchCriteriaId": "525C4F21-20C0-4A7E-9773-86DE86482B6D"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/superstorefinder-wp/wordpress-super-store-finder-plugin-6-9-8-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44146",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-09-17T00:15:50.523",
"lastModified": "2024-09-20T12:31:20.110",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:14:02.090",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,68 @@
"value": "Se solucion\u00f3 un problema de l\u00f3gica mejorando el manejo de archivos. Este problema se solucion\u00f3 en macOS Sequoia 15. Es posible que una aplicaci\u00f3n pueda salir de su entorno limitado."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 10.0,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "15.0",
"matchCriteriaId": "E8017C16-A17E-4AE7-9A0B-1295200A3A45"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/121238",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44148",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-09-17T00:15:50.617",
"lastModified": "2024-09-20T12:31:20.110",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:09:49.490",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,67 @@
"value": "Este problema se solucion\u00f3 con una validaci\u00f3n mejorada de los atributos de archivo. Este problema se solucion\u00f3 en macOS Sequoia 15. Es posible que una aplicaci\u00f3n pueda salir de su zona protegida."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 10.0,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "15.0",
"matchCriteriaId": "E8017C16-A17E-4AE7-9A0B-1295200A3A45"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/121238",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44151",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-09-17T00:15:50.717",
"lastModified": "2024-09-20T12:31:20.110",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:21:05.280",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,19 +15,88 @@
"value": "Se solucion\u00f3 un problema de permisos con restricciones adicionales. Este problema se solucion\u00f3 en macOS Ventura 13.7, macOS Sonoma 14.7 y macOS Sequoia 15. Es posible que una aplicaci\u00f3n pueda modificar partes protegidas del sistema de archivos."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "13.7",
"matchCriteriaId": "74CD5775-17B0-4158-AED7-ABA27A4393CA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionStartIncluding": "14.0",
"versionEndExcluding": "14.7",
"matchCriteriaId": "06F1EED8-2BB5-4768-908B-83AF76DE7B5F"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/121234",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://support.apple.com/en-us/121238",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://support.apple.com/en-us/121247",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44153",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-09-17T00:15:50.810",
"lastModified": "2024-09-20T12:31:20.110",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:19:32.593",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,15 +15,74 @@
"value": "El problema se solucion\u00f3 mejorando la l\u00f3gica de permisos. Este problema se solucion\u00f3 en macOS Sonoma 14.7 y macOS Sequoia 15. Es posible que una aplicaci\u00f3n pueda acceder a datos confidenciales del usuario."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "14.7",
"matchCriteriaId": "A25F3F21-0F63-4241-8C67-50A1169FA52D"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/121238",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://support.apple.com/en-us/121247",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44154",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-09-17T00:15:50.860",
"lastModified": "2024-09-20T12:31:20.110",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:16:39.947",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,15 +15,74 @@
"value": "Se solucion\u00f3 un problema de inicializaci\u00f3n de memoria mejorando el manejo de la memoria. Este problema se solucion\u00f3 en macOS Sonoma 14.7 y macOS Sequoia 15. Procesar un archivo manipulada con fines malintencionados puede provocar la finalizaci\u00f3n inesperada de la aplicaci\u00f3n."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "14.7",
"matchCriteriaId": "A25F3F21-0F63-4241-8C67-50A1169FA52D"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/121238",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://support.apple.com/en-us/121247",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44171",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-09-17T00:15:51.520",
"lastModified": "2024-09-20T12:31:20.110",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:22:38.880",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,19 +15,96 @@
"value": "Este problema se solucion\u00f3 mediante una mejor gesti\u00f3n de estado. Este problema se solucion\u00f3 en iOS 17.7 y iPadOS 17.7, iOS 18 y iPadOS 18, watchOS 11. Un atacante con acceso f\u00edsico a un dispositivo bloqueado puede controlar dispositivos cercanos a trav\u00e9s de funciones de accesibilidad."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 4.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.7",
"matchCriteriaId": "064488F4-456F-4C5D-B325-4F1FCDF2D432"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.7",
"matchCriteriaId": "B8542FD9-368A-4A38-965E-47AE279208F1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "11.0",
"matchCriteriaId": "05C212C2-3E65-47DB-A0AE-417A8178ADC6"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/121240",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/121246",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/121250",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44177",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-09-17T00:15:51.637",
"lastModified": "2024-09-20T12:31:20.110",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:28:09.853",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,19 +15,91 @@
"value": "Se solucion\u00f3 un problema de privacidad eliminando datos confidenciales. Este problema se solucion\u00f3 en macOS Ventura 13.7, macOS Sonoma 14.7 y macOS Sequoia 15. Es posible que una aplicaci\u00f3n pueda acceder a datos confidenciales del usuario."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "13.7",
"matchCriteriaId": "74CD5775-17B0-4158-AED7-ABA27A4393CA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionStartIncluding": "14.0",
"versionEndExcluding": "14.7",
"matchCriteriaId": "06F1EED8-2BB5-4768-908B-83AF76DE7B5F"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/121234",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/121238",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/121247",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44178",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-09-17T00:15:51.690",
"lastModified": "2024-09-20T12:31:20.110",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:28:40.960",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,19 +15,91 @@
"value": "Este problema se solucion\u00f3 con una validaci\u00f3n mejorada de los enlaces simb\u00f3licos. Este problema se solucion\u00f3 en macOS Ventura 13.7, macOS Sonoma 14.7 y macOS Sequoia 15. Es posible que una aplicaci\u00f3n pueda modificar partes protegidas del sistema de archivos."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-59"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "13.7",
"matchCriteriaId": "74CD5775-17B0-4158-AED7-ABA27A4393CA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionStartIncluding": "14.0",
"versionEndExcluding": "14.7",
"matchCriteriaId": "06F1EED8-2BB5-4768-908B-83AF76DE7B5F"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/121234",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/121238",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/121247",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44182",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-09-17T00:15:51.840",
"lastModified": "2024-09-20T12:31:20.110",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:52:49.767",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,19 +15,91 @@
"value": "Este problema se solucion\u00f3 con una redacci\u00f3n mejorada de informaci\u00f3n confidencial. Este problema se solucion\u00f3 en macOS Ventura 13.7, macOS Sonoma 14.7 y macOS Sequoia 15. Una aplicaci\u00f3n puede acceder a datos confidenciales registrados cuando un acceso directo no puede iniciar otra aplicaci\u00f3n."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "13.7",
"matchCriteriaId": "74CD5775-17B0-4158-AED7-ABA27A4393CA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionStartIncluding": "14.0",
"versionEndExcluding": "14.7",
"matchCriteriaId": "06F1EED8-2BB5-4768-908B-83AF76DE7B5F"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/121234",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/121238",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/121247",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-45395",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-09-04T21:15:14.237",
"lastModified": "2024-09-05T12:53:21.110",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-24T16:50:07.930",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-835"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -51,26 +81,60 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sigstore:sigstore-go:*:*:*:*:*:*:*:*",
"versionEndExcluding": "0.6.1",
"matchCriteriaId": "1D2A73B2-9BFE-4731-8F6E-07CADD1A1AFC"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/sigstore/sigstore-go/blob/725e508ed4933e6f5b5206e32af4bbe76f587b54/pkg/verify/signature.go#L183-L193",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://github.com/sigstore/sigstore-go/blob/725e508ed4933e6f5b5206e32af4bbe76f587b54/pkg/verify/tlog.go#L74-L178",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://github.com/sigstore/sigstore-go/blob/725e508ed4933e6f5b5206e32af4bbe76f587b54/pkg/verify/tsa.go#L59-L68",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://github.com/sigstore/sigstore-go/commit/01e70e89e58226286d7977b4dba43b6be472b12c",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/sigstore/sigstore-go/security/advisories/GHSA-cq38-jh5f-37mq",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Mitigation",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-45399",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-09-04T20:15:09.257",
"lastModified": "2024-09-05T12:53:21.110",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-24T16:48:10.083",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -51,22 +81,52 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cern:indico:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.3.4",
"matchCriteriaId": "BCDB75F2-DF11-42D4-80DC-B33ADC939A30"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/indico/flask-multipass/commit/0bdcf656d469e5f675cb56fd644d82fea3a97c2a",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/indico/indico/commit/7dcb573837b9fd09d95f74d1baeae225b164cc8f",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/indico/indico/releases/tag/v3.3.4",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://github.com/indico/indico/security/advisories/GHSA-rrqf-w74j-24ff",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46550",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:16.533",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:42:25.057",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro CGIbyFieldName en chglog.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#bffdd8897d944a77834b865d9326a1d7",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46551",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:16.590",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:41:38.327",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro sBPA_Pwd en inet15.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#aabdeced2a5e407ba3b3c0d318af0a29",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46552",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:16.650",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:41:40.170",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro sStRtMskShow en ipstrt.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#53ad238cc1af41f7a32b29260f7274ec",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46553",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:16.720",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:41:41.600",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro ipaddrmsk%d en v2x00.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#1e21ab70186245aa8fb17578863216e2",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46554",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:16.783",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:41:42.943",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro profname en v2x00.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#ee86534f23b84f2cbfa9401ee1d9d179",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46555",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:16.837",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:41:44.893",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro pb en v2x00.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#e15d03bdd4b9441e8eb157fbd09969f4",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46556",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:16.910",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:41:46.957",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro sInRCSecret0 en v2x00.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#a26d36d8c8d042299348d8ec7a0260ca",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46557",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:16.983",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:41:48.527",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro sProfileName en v2x00.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#8817e09b31b04ebebdaa5d6df1415df0",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46558",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:17.033",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:41:49.970",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro newProname en v2x00.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#43e2ae152385466180ebec957696ceaa",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46559",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:17.097",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:41:51.380",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro sBPA_UsrNme en inet15.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#acee48e159494c479aecc1bfa87f0d83",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46560",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:17.160",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:41:52.840",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro pub_key en v2x00.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#2a9a497ab8214aeb991df9b9714b3c25",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46561",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:17.210",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:41:54.337",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro queryret en v2x00.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#48ac749c7e444d8398b414f9d1d48c40",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46564",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:17.263",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:41:55.907",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro sProfileName en fextobj.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#4ebd20d478124581b01338b89622363a",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46565",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:17.313",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:41:57.440",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro sSrvName en service.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#34ffb536a14f400680eec54e565b25f3",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46566",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:17.367",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:41:58.953",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro sAppName en sslapp.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#fed8e44f6b1e44fa9432a8359c36906a",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46567",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:17.420",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:42:00.340",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro iProfileIdx en v2x00.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#c17358f2569248cea5c2b6c1bfe94306",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46568",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:17.480",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:42:01.687",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro sPeerId en vpn.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#41a3e5586f424ceb858a5a66836a40cb",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46571",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:17.530",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:42:03.157",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro sPPPSrvNm en fwuser.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#b325c78d0d4643b6a2e7703a811f1dd5",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46580",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:17.580",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:42:09.207",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro fid en v2x00.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#230c640b5e354e20b5b529a510079eea",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46581",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:17.630",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:41:36.533",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro sProfName en v2x00.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#7c3324f08b21445fb00f1e8eaa26283f",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46582",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:17.680",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:41:29.377",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro sSrvAddr en v2x00.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#20001f379c5641a1ab4f7ce459ce3db0",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46583",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:17.723",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:40:48.437",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro extRadSrv2 en cgiapp.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#0f15f2bf2eb448c381255850e43cf96a",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46584",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:17.790",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:40:50.223",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro AControlIp1 en acontrol.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#20fb6e1bcec049728e6319d9da46416d",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46585",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:17.847",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:40:52.817",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro sProfileName en usergrp.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#8defec5c93be4cdfa5a1ea1078cbe7d2",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46586",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:17.900",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:40:54.183",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro sCloudPass en v2x00.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#3d4d22d30d164ef9b8fb1fe1024ada3a",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46588",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:17.957",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:40:55.433",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro sProfileName en wizfw.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#7be91fa3afab4c9c978f7f6c1cc4c847",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46589",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:18.007",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:40:56.763",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro sIpv6AiccuUser en inetipv6.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#e170f53316c740488da5d16f57be1b52",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46591",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:18.117",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-24T16:40:58.790",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro sDnsPro en v2x00.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#336655c8396248a2b0fc7be9da0b64c9",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46592",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:18.170",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-24T16:41:00.260",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro ssidencrypt_5g%d en v2x00.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#1fe94a7181d24f5fbe464a5f9417d084",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46593",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:18.220",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-24T16:41:02.327",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro trapcomm en cgiswm.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#f85d41a6875a4853be9a3c457bc81a33",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46594",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:18.263",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-24T16:41:04.160",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro saveVPNProfile en v2x00.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#33c5e76a919e4f04ae8a7bb039e37131",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46595",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:18.307",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-24T16:41:05.947",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro saveitem en lan2lan.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#7f26d2119de54d5fbc25a8d3ebe2b16c",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46596",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:18.353",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-24T16:41:07.350",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro sAct en v2x00.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#d049794ac4804e48968cb77589d5ec45",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46597",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:18.400",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-24T16:41:09.457",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro sPubKey en dialin.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#11467dddc16f460db85a5e8d3a6665fb",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46598",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-18T15:15:18.453",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-24T16:37:39.833",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,78 @@
"value": "Se descubri\u00f3 que Draytek Vigor 3910 v4.3.2.6 conten\u00eda un desbordamiento de b\u00fafer en el par\u00e1metro iprofileidx en dialin.cgi. Esta vulnerabilidad permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una entrada manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B242B2F8-ABC2-4CF9-995D-752CAE10EF9A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
}
],
"references": [
{
"url": "https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#0875f261ad5c4e1ba59448d49a261a99",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46793",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-18T08:15:06.177",
"lastModified": "2024-09-20T12:30:51.220",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-24T16:00:17.977",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,15 +15,105 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: ASoC: Intel: Placas: Arreglar la desreferenciaci\u00f3n del puntero NULL en las placas BYT/CHT de forma m\u00e1s dif\u00edcil Desde el commit 13f58267cda3 (\"ASoC: soc.h: no crear un componente ficticio mediante COMP_DUMMY()\"), los c\u00f3decs ficticios se declaran de esta manera: SND_SOC_DAILINK_DEF(dummy, DAILINK_COMP_ARRAY(COMP_DUMMY())); expandir a: static struct snd_soc_dai_link_component dummy[] = { }; Lo que significa que dummy es una matriz de tama\u00f1o cero y, por lo tanto, dais[i].codecs no deber\u00eda desreferenciarse *en absoluto*, ya que apunta a la direcci\u00f3n de la siguiente variable almacenada en la secci\u00f3n de datos, ya que la variable \"ficticia\" tiene una direcci\u00f3n pero no un tama\u00f1o, por lo que incluso desreferenciar dais[0] ya es una referencia de matriz fuera de l\u00edmites. Esto significa que la comprobaci\u00f3n if (dais[i].codecs->name) a\u00f1adida en el commit 7d99a70b6595 (\"ASoC: Intel: Boards: Fix NULL pointer deref in BYT/CHT boards\") se basa en que la parte de la siguiente variable a la que se asigna el miembro name resulta ser NULL. Lo que aparentemente hasta ahora suele ser as\u00ed, excepto cuando no lo es y entonces da como resultado fallos como este: [ 28.795659] ERROR: no se puede gestionar la falla de p\u00e1gina para la direcci\u00f3n: 0000000000030011 ... [ 28.795780] Seguimiento de llamadas: [ 28.795787] ... [ 28.795862] ? strcmp+0x18/0x40 [ 28.795872] 0xffffffffc150c605 [ 28.795887] platform_probe+0x40/0xa0 ... [ 28.795979] ? __pfx_init_module+0x10/0x10 [snd_soc_sst_bytcr_wm5102] Esta vez realmente solucione las cosas comprobando que dais.num_codecs != 0."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.8",
"versionEndExcluding": "6.10.10",
"matchCriteriaId": "4FAFFECB-D55B-4130-801C-AE52B8A6B1BA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*",
"matchCriteriaId": "8B3CE743-2126-47A3-8B7C-822B502CF119"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*",
"matchCriteriaId": "4DEB27E7-30AA-45CC-8934-B89263EF3551"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:*",
"matchCriteriaId": "E0005AEF-856E-47EB-BFE4-90C46899394D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc4:*:*:*:*:*:*",
"matchCriteriaId": "39889A68-6D34-47A6-82FC-CD0BF23D6754"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc5:*:*:*:*:*:*",
"matchCriteriaId": "B8383ABF-1457-401F-9B61-EE50F4C61F4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc6:*:*:*:*:*:*",
"matchCriteriaId": "B77A9280-37E6-49AD-B559-5B23A3B1DC3D"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/0cc65482f5b03ac2b1c240bc34665e43ea2d71bb",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/85cda5b040bda9c577b34eb72d5b2e5b7e31985c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46986",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-09-18T18:15:07.223",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-24T16:30:55.167",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.9,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.1,
"impactScore": 6.0
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -41,8 +61,18 @@
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,22 +81,53 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tuzitio:camaleon_cms:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.8.2",
"matchCriteriaId": "3E5A98C8-004A-4EE4-AB8F-8DF12A8A37B2"
}
]
}
]
}
],
"references": [
{
"url": "https://codeql.github.com/codeql-query-help/ruby/rb-path-injection",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/owen2345/camaleon-cms/security/advisories/GHSA-wmjg-vqhv-q5p5",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://owasp.org/www-community/attacks/Path_Traversal",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://www.reddit.com/r/rails/comments/1exwtdm/camaleon_cms_281_has_been_released",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46987",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-09-18T18:15:07.440",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-24T16:27:30.457",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.7,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 4.0
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -41,8 +61,18 @@
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -55,22 +85,54 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tuzitio:camaleon_cms:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.8.0",
"versionEndExcluding": "2.8.2",
"matchCriteriaId": "E62BEDCB-380F-464A-AE80-BB11A1FC2BE6"
}
]
}
]
}
],
"references": [
{
"url": "https://codeql.github.com/codeql-query-help/ruby/rb-path-injection",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/owen2345/camaleon-cms/security/advisories/GHSA-cp65-5m9r-vc2c",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://owasp.org/www-community/attacks/Path_Traversal",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://www.reddit.com/r/rails/comments/1exwtdm/camaleon_cms_281_has_been_released",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4638",
"sourceIdentifier": "psirt@moxa.com",
"published": "2024-06-25T09:15:57.413",
"lastModified": "2024-06-25T12:24:17.873",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-24T17:13:43.997",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "psirt@moxa.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
},
{
"source": "psirt@moxa.com",
"type": "Secondary",
@ -51,10 +81,127 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:moxa:oncell_g3470a-lte-eu-t_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.7.7",
"matchCriteriaId": "E18DFB2B-98A9-49B4-9338-404DDD5D03DE"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:moxa:oncell_g3470a-lte-eu-t:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4E97DFAB-1D6E-4110-89C1-DD5616A6320B"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:moxa:oncell_g3470a-lte-eu_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.7.7",
"matchCriteriaId": "4D66E977-C246-4AE1-B98A-C5E53B05AEE4"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:moxa:oncell_g3470a-lte-eu:-:*:*:*:*:*:*:*",
"matchCriteriaId": "620CD649-90E9-422A-9FF7-51C2FFF2DFDD"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:moxa:oncell_g3470a-lte-us_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.7.7",
"matchCriteriaId": "2530C6D4-CA66-4932-A943-FA8318819868"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:moxa:oncell_g3470a-lte-us:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A14AC6DF-528B-479F-945C-B8268B22AD75"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:moxa:oncell_g3470a-lte-us-t_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.7.7",
"matchCriteriaId": "F9F52AF7-B4F6-4A74-AB10-EE7BED739E1B"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:moxa:oncell_g3470a-lte-us-t:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A599BB3F-33B0-434F-8F74-D4E77DA73EBB"
}
]
}
]
}
],
"references": [
{
"url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-242550-oncell-g3470a-lte-series-multiple-web-application-vulnerabilities",
"source": "psirt@moxa.com"
"source": "psirt@moxa.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-47162",
"sourceIdentifier": "cve@jetbrains.com",
"published": "2024-09-19T18:15:10.227",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-24T17:57:43.827",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "cve@jetbrains.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2024.3.44799",
"matchCriteriaId": "87D7870B-1EB0-4688-8D64-A4136EED3B9B"
}
]
}
]
}
],
"references": [
{
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
"source": "cve@jetbrains.com"
"source": "cve@jetbrains.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5269",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2024-06-06T18:15:19.880",
"lastModified": "2024-06-07T14:56:05.647",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-24T17:50:07.957",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -16,6 +16,28 @@
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV30": [
{
"source": "zdi-disclosures@trendmicro.com",
@ -40,6 +62,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
},
{
"source": "zdi-disclosures@trendmicro.com",
"type": "Secondary",
@ -51,10 +83,43 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:sonos:era_100_firmware:15.9:*:*:*:*:*:*:*",
"matchCriteriaId": "ABA40771-918E-4114-ADA3-68030045115F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:sonos:era_100:*:*:*:*:*:*:*:*",
"matchCriteriaId": "B75787D8-A364-46E2-8ACF-D23166CF6FAF"
}
]
}
]
}
],
"references": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-545/",
"source": "zdi-disclosures@trendmicro.com"
"source": "zdi-disclosures@trendmicro.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6685",
"sourceIdentifier": "cve@gitlab.com",
"published": "2024-09-16T22:15:20.917",
"lastModified": "2024-09-20T12:31:20.110",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:48:24.497",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "cve@gitlab.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "cve@gitlab.com",
"type": "Secondary",
@ -51,14 +81,74 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"versionStartIncluding": "16.7.0",
"versionEndExcluding": "17.1.7",
"matchCriteriaId": "EEE132B3-A511-4CF3-A9DD-C7C58ED02C9E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"versionStartIncluding": "16.7.0",
"versionEndExcluding": "17.1.7",
"matchCriteriaId": "ABCE2970-422F-49FA-ABA8-0FC00ECCE1FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"versionStartIncluding": "17.2.0",
"versionEndExcluding": "17.2.5",
"matchCriteriaId": "9DE9BFF3-C056-4146-A762-E34D60E10EDE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"versionStartIncluding": "17.2.0",
"versionEndExcluding": "17.2.5",
"matchCriteriaId": "1F428DA1-FB1C-4B14-A1E1-65177E7F4B10"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"versionStartIncluding": "17.3.0",
"versionEndExcluding": "17.3.2",
"matchCriteriaId": "D2F29B41-64CF-4CEF-8EDF-BBDBA2FFE8C1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"versionStartIncluding": "17.3.0",
"versionEndExcluding": "17.3.2",
"matchCriteriaId": "145E52CC-F503-446E-A760-1C01753DA938"
}
]
}
]
}
],
"references": [
{
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/472012",
"source": "cve@gitlab.com"
"source": "cve@gitlab.com",
"tags": [
"Broken Link"
]
},
{
"url": "https://hackerone.com/reports/2584372",
"source": "cve@gitlab.com"
"source": "cve@gitlab.com",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7319",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-08-02T21:16:31.180",
"lastModified": "2024-08-05T12:41:45.957",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-24T17:00:00.917",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 1.4
},
{
"source": "secalert@redhat.com",
"type": "Secondary",
@ -41,8 +61,18 @@
},
"weaknesses": [
{
"source": "secalert@redhat.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secalert@redhat.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,14 +81,69 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openstack:heat:-:*:*:*:*:*:*:*",
"matchCriteriaId": "35EFBEEB-51E5-4202-A451-7C1B72E72497"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhat:openstack_platform:13.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C52600BF-9E87-4CD2-91F3-685AFE478C1E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhat:openstack_platform:16.1:*:*:*:*:*:*:*",
"matchCriteriaId": "DCC81071-B46D-4F5D-AC25-B4A4CCC20C73"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhat:openstack_platform:16.2:*:*:*:*:*:*:*",
"matchCriteriaId": "4B3000D2-35DF-4A93-9FC0-1AD3AB8349B8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhat:openstack_platform:17.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F7076B1E-0529-43CC-828B-45C2ED11F9F6"
}
]
}
]
}
],
"references": [
{
"url": "https://access.redhat.com/security/cve/CVE-2024-7319",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"Vendor Advisory"
]
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258810",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8146",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-25T08:15:03.597",
"lastModified": "2024-08-26T12:47:20.187",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-24T17:00:38.933",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,26 +140,62 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:pharmacy_management_system_project:pharmacy_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "DDE46D7E-6D10-4440-A61E-1206012679BD"
}
]
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/maqingnan/cve/blob/main/sql1.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.275728",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.275728",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.397417",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-9001",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-19T20:15:07.810",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-24T16:14:30.190",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -109,6 +129,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,26 +150,72 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:totolink:t10_firmware:4.1.8cu.5207:*:*:*:*:*:*:*",
"matchCriteriaId": "256F9D43-3753-4557-92C0-744E09076B4C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:totolink:t10:2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D751C3BC-20DC-4896-B334-EE3A00F600BF"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/C9Y57/TOTOLINK_setTracerouteCfg/blob/main/setTracerouteCfg.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.278152",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?id.278152",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.406140",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.totolink.net/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-09-24T16:00:24.660454+00:00
2024-09-24T18:00:19.500737+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-09-24T15:58:56.083000+00:00
2024-09-24T17:57:43.827000+00:00
```
### Last Data Feed Release
@ -44,33 +44,33 @@ Recently added CVEs: `0`
### CVEs modified in the last Commit
Recently modified CVEs: `28`
Recently modified CVEs: `64`
- [CVE-2024-3402](CVE-2024/CVE-2024-34xx/CVE-2024-3402.json) (`2024-09-24T14:04:44.507`)
- [CVE-2024-3404](CVE-2024/CVE-2024-34xx/CVE-2024-3404.json) (`2024-09-24T14:11:26.940`)
- [CVE-2024-38272](CVE-2024/CVE-2024-382xx/CVE-2024-38272.json) (`2024-09-24T14:34:06.627`)
- [CVE-2024-40770](CVE-2024/CVE-2024-407xx/CVE-2024-40770.json) (`2024-09-24T14:55:38.737`)
- [CVE-2024-40791](CVE-2024/CVE-2024-407xx/CVE-2024-40791.json) (`2024-09-24T15:44:24.397`)
- [CVE-2024-40797](CVE-2024/CVE-2024-407xx/CVE-2024-40797.json) (`2024-09-24T15:58:56.083`)
- [CVE-2024-40801](CVE-2024/CVE-2024-408xx/CVE-2024-40801.json) (`2024-09-24T15:43:37.490`)
- [CVE-2024-40842](CVE-2024/CVE-2024-408xx/CVE-2024-40842.json) (`2024-09-24T14:56:30.320`)
- [CVE-2024-40843](CVE-2024/CVE-2024-408xx/CVE-2024-40843.json) (`2024-09-24T15:02:53.987`)
- [CVE-2024-40844](CVE-2024/CVE-2024-408xx/CVE-2024-40844.json) (`2024-09-24T15:55:13.020`)
- [CVE-2024-40845](CVE-2024/CVE-2024-408xx/CVE-2024-40845.json) (`2024-09-24T15:55:51.350`)
- [CVE-2024-40846](CVE-2024/CVE-2024-408xx/CVE-2024-40846.json) (`2024-09-24T15:56:04.193`)
- [CVE-2024-40847](CVE-2024/CVE-2024-408xx/CVE-2024-40847.json) (`2024-09-24T15:56:35.753`)
- [CVE-2024-40848](CVE-2024/CVE-2024-408xx/CVE-2024-40848.json) (`2024-09-24T15:57:03.893`)
- [CVE-2024-40850](CVE-2024/CVE-2024-408xx/CVE-2024-40850.json) (`2024-09-24T15:41:22.803`)
- [CVE-2024-44149](CVE-2024/CVE-2024-441xx/CVE-2024-44149.json) (`2024-09-24T15:58:38.770`)
- [CVE-2024-44152](CVE-2024/CVE-2024-441xx/CVE-2024-44152.json) (`2024-09-24T15:55:06.100`)
- [CVE-2024-44158](CVE-2024/CVE-2024-441xx/CVE-2024-44158.json) (`2024-09-24T15:50:25.083`)
- [CVE-2024-44198](CVE-2024/CVE-2024-441xx/CVE-2024-44198.json) (`2024-09-24T15:45:32.787`)
- [CVE-2024-46372](CVE-2024/CVE-2024-463xx/CVE-2024-46372.json) (`2024-09-24T15:40:12.980`)
- [CVE-2024-46590](CVE-2024/CVE-2024-465xx/CVE-2024-46590.json) (`2024-09-24T15:23:47.237`)
- [CVE-2024-5154](CVE-2024/CVE-2024-51xx/CVE-2024-5154.json) (`2024-09-24T15:18:11.020`)
- [CVE-2024-5186](CVE-2024/CVE-2024-51xx/CVE-2024-5186.json) (`2024-09-24T14:04:47.170`)
- [CVE-2024-5742](CVE-2024/CVE-2024-57xx/CVE-2024-5742.json) (`2024-09-24T15:39:46.253`)
- [CVE-2024-8287](CVE-2024/CVE-2024-82xx/CVE-2024-8287.json) (`2024-09-24T15:52:38.047`)
- [CVE-2024-46581](CVE-2024/CVE-2024-465xx/CVE-2024-46581.json) (`2024-09-24T16:41:36.533`)
- [CVE-2024-46582](CVE-2024/CVE-2024-465xx/CVE-2024-46582.json) (`2024-09-24T16:41:29.377`)
- [CVE-2024-46583](CVE-2024/CVE-2024-465xx/CVE-2024-46583.json) (`2024-09-24T16:40:48.437`)
- [CVE-2024-46584](CVE-2024/CVE-2024-465xx/CVE-2024-46584.json) (`2024-09-24T16:40:50.223`)
- [CVE-2024-46585](CVE-2024/CVE-2024-465xx/CVE-2024-46585.json) (`2024-09-24T16:40:52.817`)
- [CVE-2024-46586](CVE-2024/CVE-2024-465xx/CVE-2024-46586.json) (`2024-09-24T16:40:54.183`)
- [CVE-2024-46588](CVE-2024/CVE-2024-465xx/CVE-2024-46588.json) (`2024-09-24T16:40:55.433`)
- [CVE-2024-46589](CVE-2024/CVE-2024-465xx/CVE-2024-46589.json) (`2024-09-24T16:40:56.763`)
- [CVE-2024-46591](CVE-2024/CVE-2024-465xx/CVE-2024-46591.json) (`2024-09-24T16:40:58.790`)
- [CVE-2024-46592](CVE-2024/CVE-2024-465xx/CVE-2024-46592.json) (`2024-09-24T16:41:00.260`)
- [CVE-2024-46593](CVE-2024/CVE-2024-465xx/CVE-2024-46593.json) (`2024-09-24T16:41:02.327`)
- [CVE-2024-46594](CVE-2024/CVE-2024-465xx/CVE-2024-46594.json) (`2024-09-24T16:41:04.160`)
- [CVE-2024-46595](CVE-2024/CVE-2024-465xx/CVE-2024-46595.json) (`2024-09-24T16:41:05.947`)
- [CVE-2024-46596](CVE-2024/CVE-2024-465xx/CVE-2024-46596.json) (`2024-09-24T16:41:07.350`)
- [CVE-2024-46597](CVE-2024/CVE-2024-465xx/CVE-2024-46597.json) (`2024-09-24T16:41:09.457`)
- [CVE-2024-46598](CVE-2024/CVE-2024-465xx/CVE-2024-46598.json) (`2024-09-24T16:37:39.833`)
- [CVE-2024-46793](CVE-2024/CVE-2024-467xx/CVE-2024-46793.json) (`2024-09-24T16:00:17.977`)
- [CVE-2024-46986](CVE-2024/CVE-2024-469xx/CVE-2024-46986.json) (`2024-09-24T16:30:55.167`)
- [CVE-2024-46987](CVE-2024/CVE-2024-469xx/CVE-2024-46987.json) (`2024-09-24T16:27:30.457`)
- [CVE-2024-47162](CVE-2024/CVE-2024-471xx/CVE-2024-47162.json) (`2024-09-24T17:57:43.827`)
- [CVE-2024-5269](CVE-2024/CVE-2024-52xx/CVE-2024-5269.json) (`2024-09-24T17:50:07.957`)
- [CVE-2024-6685](CVE-2024/CVE-2024-66xx/CVE-2024-6685.json) (`2024-09-24T16:48:24.497`)
- [CVE-2024-7319](CVE-2024/CVE-2024-73xx/CVE-2024-7319.json) (`2024-09-24T17:00:00.917`)
- [CVE-2024-8146](CVE-2024/CVE-2024-81xx/CVE-2024-8146.json) (`2024-09-24T17:00:38.933`)
- [CVE-2024-9001](CVE-2024/CVE-2024-90xx/CVE-2024-9001.json) (`2024-09-24T16:14:30.190`)
## Download and Usage

View File

@ -194674,7 +194674,7 @@ CVE-2022-25770,0,0,26726cd6619dd406e11abd4510e22d8873fd91ccae476c9e3a36b8fe1a60e
CVE-2022-25772,0,0,95d681186a9c51133bf3638b33bba1dd8f63cdc4f434660afa0e726ca2c437ec,2023-05-09T19:15:11.413000
CVE-2022-25774,0,0,d0e5ff85a89514abcbae526b01ca548917e33c5ae11341ffc445bd385bebae92,2024-09-23T23:21:35.443000
CVE-2022-25775,0,0,13d442125f1fbc45c63da1fbbfce8c3a29ecd7e2530175a157c827688a88996f,2024-09-23T23:22:15.763000
CVE-2022-25776,0,1,3ffa67163e642c93a1eb00b091dfdead8ad38971998601b36b87006125187b35,2024-09-24T15:19:46.117000
CVE-2022-25776,0,0,3ffa67163e642c93a1eb00b091dfdead8ad38971998601b36b87006125187b35,2024-09-24T15:19:46.117000
CVE-2022-25777,0,0,4c65ec963469e7435f82a3d28d44251d27aea65eeee72308dac7bd8a3bb10f52,2024-09-20T12:30:17.483000
CVE-2022-25778,0,0,d33a6c464736dc83925f8894577efd1831139b6d537692d92f0faae224736b0b,2022-05-11T18:44:34.810000
CVE-2022-25779,0,0,4cc25f73bf46ee90d0c51c55921c8d5948f913da4b37f33496b30f1a0b932974,2022-05-11T18:46:38.337000
@ -196109,7 +196109,7 @@ CVE-2022-27585,0,0,06bd67868494e48600b1e88772f0d06eeb9e5edbaab726ccfbe26c3e24d06
CVE-2022-27586,0,0,07100889aae941602772df408a285c729afa35da3e646d67a217a253d61f5785,2023-03-31T16:11:07.293000
CVE-2022-27588,0,0,c8c843a51b73d17fc5ad8c84b81a450869de76e594dfd66a4355994a422db1c2,2022-05-13T04:03:37.187000
CVE-2022-2759,0,0,94ec1874b395b7471d795b84e4f7a560900905e9d42ff4804e1aeea35f373c65,2022-09-02T21:53:44.030000
CVE-2022-27592,0,0,43cc0b209603e02033070f0cb745ad90d5711c92c0e4d2851be438f55c3489c6,2024-09-09T13:03:38.303000
CVE-2022-27592,0,1,9d0c315e14f425af2eb679d04e9dcc5e97778aaf6003d6f5dec353c9e4c6e1d1,2024-09-24T16:44:35.460000
CVE-2022-27593,0,0,56fafb9518e5fb764ee2a86c9284349ca9bf7294d7c59fe8cdb5292b04dab2ac,2022-09-13T14:41:36.173000
CVE-2022-27596,0,0,e9bb74716a5676f20e7ebc2e01d61a53693ebfcfe25ec7fd68966aab916e53d0,2023-11-07T03:45:21.480000
CVE-2022-27597,0,0,6633b782cbe58b62e962ad2a4704cecb30b098c5d341786e9d2e705cf87f27da,2023-09-01T17:10:13.670000
@ -229674,7 +229674,7 @@ CVE-2023-39296,0,0,d2ec6b91dad78c170d91d5c6c2c3863f4db2498df87584b7c243e2866ab2c
CVE-2023-39297,0,0,4286e66a3fc85dffb0bf2ab3f29bb0e61528784bb09b30507bf508702bcc2a90,2024-02-08T03:51:19.150000
CVE-2023-39298,0,0,127a03b989843fa889dcc92dca295fee4311b9ce66e3bc7ebd5b9cd26dc36776,2024-09-20T16:39:55.483000
CVE-2023-39299,0,0,ed3a79cdf9f92da55d26eba629e88b3987231e3e3c75647573478f1f547565f6,2023-11-14T14:07:58.267000
CVE-2023-39300,0,0,40ef900f0c416040e906061a47bb8a30ca9a42e64d1fa5025b4ad21285dd7d60,2024-09-09T13:03:38.303000
CVE-2023-39300,0,1,8164063b48e27fa6ca5cf55a627137e3109c7511fe1b2e06a75619a69d0d888f,2024-09-24T16:42:02.873000
CVE-2023-39301,0,0,dc6e14951492020f95c90c8273cb9de69be93c16f1238b0bd06656b85ced5463,2023-11-14T15:29:43.047000
CVE-2023-39302,0,0,563e576c55b23b655a16b30bf6ef18ed5199da3ecc4dfcd0590830de8b5b54d5,2024-02-06T19:54:10.380000
CVE-2023-39303,0,0,6bc9866c62d077bd4443fc92245de27e9bff5a3693a8a8a86261e910d43203f1,2024-02-06T19:57:03.963000
@ -248639,7 +248639,7 @@ CVE-2024-27877,0,0,f267e4e9b2c15ea5212cd96d8b790eca5b3bdc1ce3ab48286d7c0d66eea29
CVE-2024-27878,0,0,0c018d0060dfa2d1e866f6f95570e39bac870f1d62334bf4a576f22fb4e08910,2024-08-01T14:35:06.007000
CVE-2024-27879,0,0,254e8be6ba8a43e047f04cd80464022737a7bf42d0a4ef2248a263ff6e0ff3c7,2024-09-20T12:31:20.110000
CVE-2024-2788,0,0,fae17eccf9cd9e59e0540a9ad532e11d3f58404c6459f605cc04b4c55f908408,2024-04-10T13:23:38.787000
CVE-2024-27880,0,0,ac8ff9f100ef3b0009620d9bcbca4901a88d263dbfa6f42818749dbd5f47bb38,2024-09-20T12:31:20.110000
CVE-2024-27880,0,1,c2945c65ace9eef3d7cd6d4a7a5dc8c1be8029a3c89d763e6749e64dea4c00cf,2024-09-24T16:34:04.597000
CVE-2024-27881,0,0,ecd3b41ffcf84a1b769c2ce9b805a207566f7e84b913888f092b35189f2e87e8,2024-08-16T17:37:25.757000
CVE-2024-27882,0,0,5ddf2334142d0bee4ddfa2f398cb632ecb7d93b8ecf3478fdf0f165645bf7677,2024-08-20T15:05:39.703000
CVE-2024-27883,0,0,5c8407bb3533667d9c8babdd5f7216ed0bdeb839d4e78b45e22424db69d8306d,2024-08-20T15:06:34.580000
@ -251239,7 +251239,7 @@ CVE-2024-31486,0,0,8bbeb872b9695d04b4cd3936fc99563ad2e7fa2388523728e9f4697b70eb3
CVE-2024-31487,0,0,368cd96ee83829999b330b1c4a6d940da3ad3f90b7509cd8e5ad307aa0e2655f,2024-04-10T13:24:22.187000
CVE-2024-31488,0,0,79579231c3d990bd5ef2153181bf0543059b6f4db5405c31f48fd4d89be58434,2024-05-14T19:17:55.627000
CVE-2024-31489,0,0,9d244c563eee3dc58b202272cb86dc48dfb282c8f4d066529346ec2a92661ff9,2024-09-20T19:41:19.447000
CVE-2024-3149,0,1,600d5046776882eccc2780b687aa5e69ac0d23f21b69e312262446b45f80a46b,2024-09-24T14:19:04.727000
CVE-2024-3149,0,0,600d5046776882eccc2780b687aa5e69ac0d23f21b69e312262446b45f80a46b,2024-09-24T14:19:04.727000
CVE-2024-31490,0,0,dca4fe006b1306f7048618072f7ff47875af61d7517e62330b2bcfbd9598f6af,2024-09-20T19:48:42.507000
CVE-2024-31491,0,0,a256f5e0e4e8048b4dc739c834231f6c11313abc3e9f6f4080e9c9cbce9e2f02,2024-05-14T19:17:55.627000
CVE-2024-31492,0,0,b06ceb7c9f7436cf71baa2d42bf8bc10377af2691ce98c83805eb2ca0bae07bf,2024-04-10T19:49:51.183000
@ -251723,7 +251723,7 @@ CVE-2024-32335,0,0,27b22302a22439219b05b87399163da322c2f17e7edfa76b1fbc93b9ad8d1
CVE-2024-32337,0,0,5e85592d7c78e5f96c7cce8de98f1c3610765794b25a03f4a02a293d1ede5863,2024-07-03T01:56:15.610000
CVE-2024-32338,0,0,b6843ffaf837b705cd4efeb2888911cddf85726c89be4454c9b8836b2387fd4d,2024-07-03T01:56:16.380000
CVE-2024-32339,0,0,40d4e9896b5ce55fafd4f5570160fb57639c45e0c00ed30bfdb9c5412b728799,2024-07-03T01:56:17.143000
CVE-2024-3234,0,1,156a20015b6f7fa914d60cad6a4a4679e473dfd583d73560136b621df08e52fa,2024-09-24T14:09:48.933000
CVE-2024-3234,0,0,156a20015b6f7fa914d60cad6a4a4679e473dfd583d73560136b621df08e52fa,2024-09-24T14:09:48.933000
CVE-2024-32340,0,0,da47b940443670c575ab5634c1924ef29b31407e750bfe864714482f27051c67,2024-08-14T21:35:05.790000
CVE-2024-32341,0,0,c7c2d82cab631dca9e1bf0d33da767daf2c540c34482a446a499068cf5bc39b3,2024-04-18T13:04:28.900000
CVE-2024-32342,0,0,bb454c0ee107b3bd4b385f651671a4e9a6ab8779e90f0240f01854727e0bd8df,2024-07-03T01:56:17.900000
@ -252180,9 +252180,9 @@ CVE-2024-32852,0,0,a3d0fb678566cddfae620060977d02beade594e7fe5869436aa58da1501da
CVE-2024-32853,0,0,a1dca3d4bd42a909fb90bb63c4311872870004374a80c3f2c77a99712953ab64,2024-07-03T17:58:53.163000
CVE-2024-32854,0,0,ca09015aea734c79d590c062091997f16b37e268e9b438da15806fb6d9439330,2024-07-03T17:59:14.203000
CVE-2024-32855,0,0,c49305c977dd2e708a0d316df4ef9be1d74cd331a1c2ffedbc125e28a10592cf,2024-06-25T12:24:17.873000
CVE-2024-32856,0,0,3f48d6fc57a5dbeb64c097fa5403abe1d3ccb2c758cdb338db36fa3026124425,2024-06-13T18:35:19.777000
CVE-2024-32856,0,1,2ac0f5139efed0fba37a4f94d77263c1302706c903c0f9bf6425bede55ea4bda,2024-09-24T17:24:05.123000
CVE-2024-32857,0,0,cd2bae36db5519723b2404409c5a2285b1e5b4332d74f6586db2f526ae196183,2024-08-08T21:10:04.773000
CVE-2024-32858,0,0,23ad5a9c7370527dc77d83bdff80ba971a94cd0d0cdc8f1483dc7b1392e51058,2024-06-13T18:35:19.777000
CVE-2024-32858,0,1,ac7f394b471d62d2745599fec2e148646f43c5b96216e2f7e1c79fb5801430b6,2024-09-24T17:45:28.353000
CVE-2024-32859,0,0,6878eb303e3fed06b69428c85d734cc5e74e821709864440c8758419372d20f9,2024-09-19T16:24:39.147000
CVE-2024-3286,0,0,f064673537255c8b5419193db861ab38d2aa66df0f5b7dffd2eb436b55f3980e,2024-05-17T18:36:31.297000
CVE-2024-32860,0,0,140d176974a544a70b011e4a7385dddf6177887685faa32d97074b7714e98c8d,2024-08-16T16:46:36.203000
@ -252949,7 +252949,7 @@ CVE-2024-34016,0,0,0c2a3147a84e04c06db0d6af075b8e16276b7cf9e5f22acd81f74dbeca1a1
CVE-2024-34017,0,0,379da20aff6514952cc55653119ad0cbc16efa57414348c26e21b9e45ed9a8a1,2024-09-12T17:16:09.890000
CVE-2024-34018,0,0,85758f76e2c70fa3c1ddd863e0fd37888b91679fea3b3a22992906144958936b,2024-09-12T17:17:20.873000
CVE-2024-34019,0,0,ff720c73d7b799cb466f79ed87b9acbf36d22c868dd2f8e93b3f0bc554584400,2024-09-12T17:18:07.163000
CVE-2024-3402,0,1,9338564bd22c4003db146afde9bd8c1a92a594a6c110944ff805be3cba8ce58e,2024-09-24T14:04:44.507000
CVE-2024-3402,0,0,9338564bd22c4003db146afde9bd8c1a92a594a6c110944ff805be3cba8ce58e,2024-09-24T14:04:44.507000
CVE-2024-34020,0,0,c4663f98778b76c33582b9d015039d06540b400c550bf7c9ee3e5b98d9ff425a,2024-07-03T01:59:16.227000
CVE-2024-34021,0,0,ba9a52b25c7a77dfa7bf1a07f5ab53755e56e707c7456547716a3d28e95401ca,2024-08-01T14:35:09.920000
CVE-2024-34024,0,0,0a0d832c0db4d58a70ccecce54b6344b3f181daaf3ed5285ed66313a40334a22,2024-06-20T12:44:01.637000
@ -252962,7 +252962,7 @@ CVE-2024-34030,0,0,4aa6c6f880a939dd30e0afb4ad95dc9841c13fda89f46a9df825aad2f3b30
CVE-2024-34031,0,0,c7bada09b19f8c37559c202400621a17c8242fcd677fc6de8c1b6d08af421a37,2024-05-03T12:50:34.250000
CVE-2024-34032,0,0,f382d8e9e535c3e35473773ca93bbe1fa995e376c547e3ef1cae2ee436ce2c09,2024-05-03T12:50:34.250000
CVE-2024-34033,0,0,e74c4015073921eba0b380055240c50d190f0b5a639f065734e866639ffc0d74,2024-05-03T12:50:34.250000
CVE-2024-3404,0,1,10c208e9c1c33ee7dcd03a739682ca2312353eb2114ec4d6a2398be396bdd59b,2024-09-24T14:11:26.940000
CVE-2024-3404,0,0,10c208e9c1c33ee7dcd03a739682ca2312353eb2114ec4d6a2398be396bdd59b,2024-09-24T14:11:26.940000
CVE-2024-34043,0,0,53746d879667589cb2311df11a4aae652da57dcc560b773c0549055163d481d1,2024-08-01T13:52:14.133000
CVE-2024-34044,0,0,3bf550daebff9661b99c320a41c6714394baf6dc397c76dfc83e0b8999ac3eeb,2024-04-30T13:11:16.690000
CVE-2024-34045,0,0,79bd65de67c0efbec24a2f08a1536c9cc87b90b692934d062800de780d7b669e,2024-07-03T01:59:18.230000
@ -255951,7 +255951,7 @@ CVE-2024-38269,0,0,28d137c665748c22a5a1296047801b7530b158c787732e0220a5e198375f8
CVE-2024-3827,0,0,fe9452c74994fbdb1f4a1edea576f588d513e300bcd491a382890605454b836b,2024-08-02T12:59:43.990000
CVE-2024-38270,0,0,1961d440f3358bfa7071d7e107f3bab1b4b617abe6229812924e38655d765076,2024-09-18T18:23:40.977000
CVE-2024-38271,0,0,d0fad2223108f05be98b695595aafaa9b6e89fe7fa5d7ebe88a9244c49515816,2024-07-29T22:15:04.757000
CVE-2024-38272,0,1,8cca70759f5a39c84ccff793266a73e31b5589b491a0667bfde62566efc0d885,2024-09-24T14:34:06.627000
CVE-2024-38272,0,0,8cca70759f5a39c84ccff793266a73e31b5589b491a0667bfde62566efc0d885,2024-09-24T14:34:06.627000
CVE-2024-38273,0,0,98139fcc5d27706ddcb6f85d322a9c3ffe167225916ac0c861ab393656c9d382,2024-06-27T03:15:50.130000
CVE-2024-38274,0,0,3f34dcdbcb04b3bd1c27e63f0c6c999c7639ff04bd1f29bc2ba555ae3687211a,2024-06-27T03:15:50.233000
CVE-2024-38275,0,0,17a29176c9cd94911e6aad5a6dd293a641887c69fe54b6763e0075600fbe8757,2024-07-03T02:04:53.613000
@ -257354,7 +257354,7 @@ CVE-2024-40764,0,0,1e75ed57cfb3afa3fa923571a9717a22e138728f5cce910126d5f1cc9418f
CVE-2024-40766,0,0,9ffdda3005aa6c238f823c6e65a3a89594c21a379fd17878a86615d17b31de27,2024-09-16T19:48:30.827000
CVE-2024-40767,0,0,0f0f227d49db4f76a18af060eeadd57ea0ca5da0ccc7bd26ef12905f9453740a,2024-07-30T19:19:40.767000
CVE-2024-4077,0,0,d4f08c4fa42913c8d00f3fecbe96233f1448e9383bf97ebcbeca4cc0f2c8ae2b,2024-04-25T13:18:02.660000
CVE-2024-40770,0,1,a0184ec6f6517bc414460e13ef7b4dae6b47fe9304d99403525f52de9ec9d9c3,2024-09-24T14:55:38.737000
CVE-2024-40770,0,0,a0184ec6f6517bc414460e13ef7b4dae6b47fe9304d99403525f52de9ec9d9c3,2024-09-24T14:55:38.737000
CVE-2024-40774,0,0,20f4c2f88088010929acd58158f18d58b2de8f6cd0c1c18a2a116c0b40766ad5,2024-08-20T15:16:40.210000
CVE-2024-40775,0,0,8aef9d109dbb0d780ec4813a97b4bf6f73e438a8664a8d41daaf0d3da2c64c66,2024-08-20T15:17:36.110000
CVE-2024-40776,0,0,bde28e5ce522100b1947b28e83fe26259fd8f81a796b9faa3009da5263d3ba0d,2024-08-20T15:19:59.547000
@ -257374,17 +257374,17 @@ CVE-2024-40788,0,0,51328768774901f71a8cfa9e0731eec2a8688c92707f2ca0771dadf5f755c
CVE-2024-40789,0,0,d0cba5a2db3863932e9e1a9c379737076ce24b22d2521d505090b6fa80e9acdf,2024-08-23T15:38:01.380000
CVE-2024-4079,0,0,bb93991a44f221a491ad95feb924066985bee7115b17c98782fedf8bbd66c067,2024-09-05T17:12:19.830000
CVE-2024-40790,0,0,f74af1b6450b7abb69693b13c877ce53db126e23128080b9a116672c6aa27da8,2024-09-23T22:55:36.537000
CVE-2024-40791,0,1,1462bf4b5845ed6535d6a4bb5a36a3a889e0ddd7f70e74baa361a7ba6c70fe5c,2024-09-24T15:44:24.397000
CVE-2024-40791,0,0,1462bf4b5845ed6535d6a4bb5a36a3a889e0ddd7f70e74baa361a7ba6c70fe5c,2024-09-24T15:44:24.397000
CVE-2024-40793,0,0,e270b48bbfb7457af71d2df8b98374cdb1521bf4ad146ca87a93b5903c957504,2024-08-23T15:55:17.410000
CVE-2024-40794,0,0,0846f939e0e7c288e34ad63bc25a9b5387bb5773e036a49319e63c41d5246c45,2024-08-23T15:18:40.450000
CVE-2024-40795,0,0,ecb3737fc9c1d9258aa88dabfa79d9f92976c4e445700e54c3486854d82d2502,2024-08-23T15:23:45.990000
CVE-2024-40796,0,0,167dda6d5b53df5808d22d86ff64345a4ddef11147328dbbb9b5e6428b829c22,2024-08-23T15:11:50.193000
CVE-2024-40797,0,1,722094ea7afe1c9bd51e5d92c4b0c3521881889694d8585ed72d7a43304febea,2024-09-24T15:58:56.083000
CVE-2024-40797,0,0,722094ea7afe1c9bd51e5d92c4b0c3521881889694d8585ed72d7a43304febea,2024-09-24T15:58:56.083000
CVE-2024-40798,0,0,6d1152787dcea537c7e301ba90812de2a5fee24ebce973ba886712a223c78f27,2024-08-23T15:10:16.290000
CVE-2024-40799,0,0,30d98ec87bf2d9634952ceda39a0df401d585b86f88feda233e1fd632794577c,2024-08-23T15:08:08.647000
CVE-2024-4080,0,0,3208a4e2c1701a8955389b97eb99ba9a08ddab88da9fab5dc755bfee24643da9,2024-09-05T17:16:23.233000
CVE-2024-40800,0,0,8982c6397894b1dc7853d99d7f7ed84917fd2baa65d0f955e452134c8e783d29,2024-08-01T13:58:06.780000
CVE-2024-40801,0,1,52beb350edba65ec03038f81a4d6fde1d93b820d94c1009c48668f7e4376051d,2024-09-24T15:43:37.490000
CVE-2024-40801,0,0,52beb350edba65ec03038f81a4d6fde1d93b820d94c1009c48668f7e4376051d,2024-09-24T15:43:37.490000
CVE-2024-40802,0,0,2f077053b399c3f7f7833d620863c41648e3e5560dfd43fbc619d567c4540b58,2024-08-01T13:58:07.597000
CVE-2024-40803,0,0,250e23643ab70825c88d787d0aaf9fc9eb4a1612199960dbb1b65e0a8601ad01,2024-08-23T15:04:55.627000
CVE-2024-40804,0,0,ab46704977e6768d85f2dbf53139c4a03d68e4040dbba0cf9e68285274f4f021,2024-08-23T14:54:40.643000
@ -257424,15 +257424,15 @@ CVE-2024-40838,0,0,ea75880f64ff7d123e05b02ff724ba26aa62c0c8ce55d78d668e510b3e5ff
CVE-2024-4084,0,0,aed2355093521159d48a9084a5a18f34499717e2daefb72a4c03148c5f7b9d24,2024-06-11T16:44:49.090000
CVE-2024-40840,0,0,5e34a232df19c586251cf91538c4a202969b10a4d2f3a98a453d52aac010eb9d,2024-09-20T12:31:20.110000
CVE-2024-40841,0,0,7e2ae925fab3d81814eaf43566b8461aa33db3e07f1b71490d71856e29358264,2024-09-20T12:31:20.110000
CVE-2024-40842,0,1,9446db455ec8f0be6f4494686b199c444cb4a1404bab5932d20b15c7bbab75d9,2024-09-24T14:56:30.320000
CVE-2024-40843,0,1,2811a2298975dd98ac31e845345d4a5a7aa823501affa01fd31fecd6cb2f8ba9,2024-09-24T15:02:53.987000
CVE-2024-40844,0,1,8ec759661d3ca5a386288da204fce8378052ef4277778166bba4ba5e25b065c4,2024-09-24T15:55:13.020000
CVE-2024-40845,0,1,262abf2cd3699b5f5a676eb0413c4d258bcd453cf7191cb43f00a1ca44113216,2024-09-24T15:55:51.350000
CVE-2024-40846,0,1,ea0624a806b5ea3888b9ee30666f006a6558f64c92a363a3efedfbe28d34fd94,2024-09-24T15:56:04.193000
CVE-2024-40847,0,1,ac34ef361fd419d2c48bb6c61015668892d59a23316cf5cdc2086e1759e3918b,2024-09-24T15:56:35.753000
CVE-2024-40848,0,1,7ab28782bb21d2f3b29c42ec6d7a69b6a3d16784ab458e6dd25f268e7916d92f,2024-09-24T15:57:03.893000
CVE-2024-40842,0,0,9446db455ec8f0be6f4494686b199c444cb4a1404bab5932d20b15c7bbab75d9,2024-09-24T14:56:30.320000
CVE-2024-40843,0,0,2811a2298975dd98ac31e845345d4a5a7aa823501affa01fd31fecd6cb2f8ba9,2024-09-24T15:02:53.987000
CVE-2024-40844,0,0,8ec759661d3ca5a386288da204fce8378052ef4277778166bba4ba5e25b065c4,2024-09-24T15:55:13.020000
CVE-2024-40845,0,0,262abf2cd3699b5f5a676eb0413c4d258bcd453cf7191cb43f00a1ca44113216,2024-09-24T15:55:51.350000
CVE-2024-40846,0,0,ea0624a806b5ea3888b9ee30666f006a6558f64c92a363a3efedfbe28d34fd94,2024-09-24T15:56:04.193000
CVE-2024-40847,0,0,ac34ef361fd419d2c48bb6c61015668892d59a23316cf5cdc2086e1759e3918b,2024-09-24T15:56:35.753000
CVE-2024-40848,0,0,7ab28782bb21d2f3b29c42ec6d7a69b6a3d16784ab458e6dd25f268e7916d92f,2024-09-24T15:57:03.893000
CVE-2024-4085,0,0,7aad6a4056b6c332cceb43166a488ef1c1b3002f44d4bee7dddba365a66e15ea,2024-05-02T18:00:37.360000
CVE-2024-40850,0,1,7d15ba2596e6638a9baa06d58c5470198e88fecf8047b38bd33f0680a13c813a,2024-09-24T15:41:22.803000
CVE-2024-40850,0,0,7d15ba2596e6638a9baa06d58c5470198e88fecf8047b38bd33f0680a13c813a,2024-09-24T15:41:22.803000
CVE-2024-40852,0,0,3de957ce6dc717c4eca0b29db3655ade9659ced84b056b000601bcd50e3e4584,2024-09-20T12:31:20.110000
CVE-2024-40856,0,0,c53b64bcb96ffb53e7c5a3c98eae693333efe12e0fd41b0de336502a91b09e8c,2024-09-20T12:31:20.110000
CVE-2024-40857,0,0,49afbef84ab3139bba403d8137a9332468e61958e86197138141f0362c1b3d27,2024-09-20T12:31:20.110000
@ -258720,7 +258720,7 @@ CVE-2024-42813,0,0,ac2ce0206860ac49c7a00dc981456912113a83f39c5bd8ad9fc9aeb5495f6
CVE-2024-42815,0,0,fa939825da2520b0805320da8ef3bf06e37d61d20e773887864a50a3aa224eef,2024-09-03T21:15:16.197000
CVE-2024-42816,0,0,8dd1ae8820cfa39b8949229a5b0a0fd0a511af977924a1929a9dcb8553f95dec,2024-08-27T14:35:07.077000
CVE-2024-42818,0,0,694f268c461684854315b7e46e53659be0c6525c36cb73fb82a2ea42f888fdd3,2024-08-26T19:10:18.890000
CVE-2024-4283,0,0,baf3cbd821644f9f4035d22abd23efde2b2b5d204b1af246bf546479f82358d0,2024-09-20T12:31:20.110000
CVE-2024-4283,0,1,0b01382e91d2d3830bdcadad6ff16c4cbf45d62064e6424171f058dd71657988,2024-09-24T16:51:23.193000
CVE-2024-4284,0,0,4fbe27a80563712e41b6422ac48754a31c657da862cab89b959335ecaf13d90e,2024-05-20T13:00:04.957000
CVE-2024-42843,0,0,147a94e278dd08ceb9ff0b00f505eb868d7a1e59c01ddecc9d1420e344e9ec86,2024-08-19T19:35:09.180000
CVE-2024-42845,0,0,f506b40591f84fe588a1ebf10f79903d4e58b530d7a712a8d7ac529b24aba892,2024-08-28T16:35:23.650000
@ -259324,9 +259324,9 @@ CVE-2024-43970,0,0,eb63732798152f8124074a55ee3aa3a4bd2bd176d6febbd091cb7ebc3fc9a
CVE-2024-43971,0,0,34472b5ac709ce9a3f1abe23b8eaa963797fcce9e53b661d070b799ddc85f7ac,2024-09-20T12:30:51.220000
CVE-2024-43972,0,0,4fddac4919273fee7376e45e0057a4cc10abb7819b09ddabafb76ef0ea1017ac,2024-09-20T12:30:51.220000
CVE-2024-43975,0,0,977229ee6f21ff44b2f4c2cb7deb0207c9f2f611ad753dcecfedffb4a8442761,2024-09-20T12:30:51.220000
CVE-2024-43976,0,0,38755d453c1baa179b478cdf8be31933896e83365bd823e10cf9163ccde821a1,2024-09-20T12:30:51.220000
CVE-2024-43976,0,1,b5b36a728accce9a5c243e352c901188e8a688872f36e1c893cd85efac637a21,2024-09-24T16:32:37.747000
CVE-2024-43977,0,0,9dc13a044aaf4c90e341701952fdc8a28870c07dcda98939ff30632b53700c56,2024-09-20T12:30:51.220000
CVE-2024-43978,0,0,a0610a5bfc135fc086d82321c6cc13a7f10730162727ebf94c0544b4e5a28259,2024-09-20T12:30:51.220000
CVE-2024-43978,0,1,b84c789c57b2300e5e696cc4e44909900a0446291c850df47c011342afd925c3,2024-09-24T16:44:01.557000
CVE-2024-4398,0,0,fee297010492d7a9d0bd198f00369fbc7ee85eff508879444e062d535e0abd54,2024-05-14T16:11:39.510000
CVE-2024-43983,0,0,1129654801fd3266f7fe50d30c14628ba8e34277b02cfc392393ce4aaa513f92,2024-09-20T12:30:51.220000
CVE-2024-43985,0,0,aa1c4ff43ee665dbdf84e97752be7025182a4441fda6e53b1528cb3015c4fd6e,2024-09-20T12:30:51.220000
@ -259415,15 +259415,15 @@ CVE-2024-44133,0,0,ffcc4c90a999a71b673f653ae8a0e753cd591c3f40af2bdbcfb5bfa0a8f91
CVE-2024-44134,0,0,a07a476bf5dd298ab30484c09c84f519c218ca1ebb18d95a53c45b803a6ea88d,2024-09-20T12:31:20.110000
CVE-2024-44135,0,0,5965a57b9acfdbabd92fe864390d08c378d2b08941f576cb0b1177942ddb4946,2024-09-20T12:31:20.110000
CVE-2024-44139,0,0,f8d0ba8be2f26827096f7c4b211f1011ab13a9b5f5d8a5a599b88274df2fe4b0,2024-09-20T12:31:20.110000
CVE-2024-44146,0,0,c9703c8cc11ed8f3e12dd428efc81629d9d55a16ff8d62964513abaa2e7c81ed,2024-09-20T12:31:20.110000
CVE-2024-44146,0,1,c66454fdf1b0d7a7564849f02f2f09da6c49b1097620ca2f5b88a9c465a751e4,2024-09-24T16:14:02.090000
CVE-2024-44147,0,0,8d82d5566ea29b70940c9c9f21d951cc6eb5498675d184ba22b8d555bbcad202,2024-09-20T12:31:20.110000
CVE-2024-44148,0,0,d287b3a30730fa9576daabed091d8af23bea3955963340f02021415b2746c828,2024-09-20T12:31:20.110000
CVE-2024-44149,0,1,74aaff5915c0b56b9c98602118066bf0aa596f3c8e7bf2a3d4da1c3225539bee,2024-09-24T15:58:38.770000
CVE-2024-44151,0,0,bc6fc4f3e7a9c4984ee4365b3e6e6ae8d38d4755cccaee3970cd5303e1b89b1e,2024-09-20T12:31:20.110000
CVE-2024-44152,0,1,b3dfe3e6aad4927c4120819b90ad93e4589e439a4acd3f9652fbd2503123fc62,2024-09-24T15:55:06.100000
CVE-2024-44153,0,0,916256e95db31dfa6ea6122aa4cc3d869528790c0f6e877e4c089e2567b85a45,2024-09-20T12:31:20.110000
CVE-2024-44154,0,0,6e42706db6f65b9bf1320df07dbf9a16084fe0ab8e8fd5bcb7b83cb244fba767,2024-09-20T12:31:20.110000
CVE-2024-44158,0,1,9d7e2fa5cd578734634a4ad7f07935a9c77533bae7cbf9b59ee2c2f082d12524,2024-09-24T15:50:25.083000
CVE-2024-44148,0,1,059ce4bebff22300cb485a8cc23c3238cb5bdcfaba9ac22cf4f5aea163483afa,2024-09-24T16:09:49.490000
CVE-2024-44149,0,0,74aaff5915c0b56b9c98602118066bf0aa596f3c8e7bf2a3d4da1c3225539bee,2024-09-24T15:58:38.770000
CVE-2024-44151,0,1,54a719217bc8b8ee4e32503231faaae29cd72902e5e2fca3e1446643fb2185bc,2024-09-24T16:21:05.280000
CVE-2024-44152,0,0,b3dfe3e6aad4927c4120819b90ad93e4589e439a4acd3f9652fbd2503123fc62,2024-09-24T15:55:06.100000
CVE-2024-44153,0,1,b4cd2fe3eed07a503bba11676bf795575e23a0692dcefb729ec0053f448cf187,2024-09-24T16:19:32.593000
CVE-2024-44154,0,1,52420e716bdaf0c7fece3d5feef7b52e02f0f1fb32372b8f2d13dde79a13206d,2024-09-24T16:16:39.947000
CVE-2024-44158,0,0,9d7e2fa5cd578734634a4ad7f07935a9c77533bae7cbf9b59ee2c2f082d12524,2024-09-24T15:50:25.083000
CVE-2024-44160,0,0,111306ea6d5f4cd614ad1f97ebba8b9ebd1a48c26d38996100c4c5802f2b5bd6,2024-09-20T12:31:20.110000
CVE-2024-44161,0,0,addbc514445e0c7292301d9de7a75e8bede0890df281f99ad80b419b4c502969,2024-09-20T12:31:20.110000
CVE-2024-44162,0,0,3f14eb43cace0291473abe5a6a05a37f0c7d25818db1b9306e78a99c625d78e0,2024-09-20T12:31:20.110000
@ -259436,14 +259436,14 @@ CVE-2024-44168,0,0,a0b9e33b35d889f897da896fb7c191ca4c99f7830c925f799140b17ef18fb
CVE-2024-44169,0,0,1984dc39e10d51ae75d1eb4ce71ed44a0e161e0da261bb6e58a46f9336bba7e5,2024-09-20T12:31:20.110000
CVE-2024-4417,0,0,9b4dc22c7f1e74f381016fafb921403ecdaeb7b3b80aa5fc2130db180ef5935c,2024-05-14T16:11:39.510000
CVE-2024-44170,0,0,ad9c7ebf0677867158c66367ee67fb353ce44ea245452aff8d81c248a025d15c,2024-09-20T12:31:20.110000
CVE-2024-44171,0,0,b727b75b48d7c52102251b1d2ec8e72523f3bb4dd1baa1faf39f7e8468370e77,2024-09-20T12:31:20.110000
CVE-2024-44171,0,1,8849ab93a4e3d95b8d0c07b2a5929755d0774e3c1ebcd6d4c47f015cff90ac49,2024-09-24T16:22:38.880000
CVE-2024-44176,0,0,ba7f8b73267c9c45a3d8e8ca5968b7373044b3082c40552641c913654fc3e7d6,2024-09-20T12:31:20.110000
CVE-2024-44177,0,0,2f7e30a579679772d9bd2c4df002868af74211bf781cf2368c821dfb8f56e2c7,2024-09-20T12:31:20.110000
CVE-2024-44178,0,0,7b5944ab03a83375263d576ce8239b16aedb4497ecf6590029c1c535693ab1b7,2024-09-20T12:31:20.110000
CVE-2024-44177,0,1,4b644fb54bfe5bad82f56bfb2ac65172a558203c45040f662484a2178ef047ba,2024-09-24T16:28:09.853000
CVE-2024-44178,0,1,8f3bedb3f1854b823e7d7c5ff9360a99b55c0a468dfebda9287f95f4dbce5848,2024-09-24T16:28:40.960000
CVE-2024-4418,0,0,b4bbbecff5b748c422c3d0ed121fdcb8cd9b2330acacbc04d39874726279d92b,2024-09-13T22:15:02.123000
CVE-2024-44180,0,0,21cafe3f871f544ffbc1129f47115fe5101d1aff279092e56bacc98d9f72735c,2024-09-20T12:31:20.110000
CVE-2024-44181,0,0,853b4c4e0553eb4d105d2b58b48901eab1bb091eb370adb3a05d7eb187a53f2b,2024-09-20T12:31:20.110000
CVE-2024-44182,0,0,c213937d9061eeb56bfa92fb96cd3632036cee3602d24048eafc8d70487db5d8,2024-09-20T12:31:20.110000
CVE-2024-44182,0,1,c8405a3d9209d8acdecd393b8c354b0a78369af6884ff3ac8bf0fb4d77988b16,2024-09-24T16:52:49.767000
CVE-2024-44183,0,0,888fbfb072caf0d49188915dc6bd856f9e11d6cb91d62ef6a0dfe9ab161a7c03,2024-09-20T12:31:20.110000
CVE-2024-44184,0,0,de0e6668ade6964b051d2235b41345c8a5f0a452f02df6a0ab24c5c4befe1c44,2024-09-20T12:31:20.110000
CVE-2024-44186,0,0,9a86ae4ba99a26d085ee7869bbb0a851e649d0f6881deb2cf3b518804c3bebbd,2024-09-20T12:31:20.110000
@ -259453,7 +259453,7 @@ CVE-2024-44189,0,0,b81a0689db3aa4d1ebc169753f537d3e975cec8700a8abdf977615cf7b4c2
CVE-2024-4419,0,0,918f3c0166609f9f9b771eac1f6aa12d317d90973a2d5ca4b8b94efa19c28169,2024-05-29T13:02:09.280000
CVE-2024-44190,0,0,b33e490c672cf3dd084cec78eb2c7f8f03f5e9bf01c53fb5a8f2e5da6b7e809d,2024-09-20T12:31:20.110000
CVE-2024-44191,0,0,9e7190477f5b53cdae1382f8881362b81dc3dc904a3ab39bb84ac8eeaa1923a3,2024-09-20T12:31:20.110000
CVE-2024-44198,0,1,a791372ee4d27381da793bfaa9ff3602c34f52c134516fb46328053cb2cef47f,2024-09-24T15:45:32.787000
CVE-2024-44198,0,0,a791372ee4d27381da793bfaa9ff3602c34f52c134516fb46328053cb2cef47f,2024-09-24T15:45:32.787000
CVE-2024-4420,0,0,02a774e6911ba5e1ba33187a3301eb3f9ee3d8fd212c89cee791dd002410f381,2024-05-21T12:37:59.687000
CVE-2024-44202,0,0,e17cdcd52ced4944b3cb8ebf1e0107ecaca0e3b137318260a8309f5868dfd271,2024-09-20T12:31:20.110000
CVE-2024-4422,0,0,19c238465441950f6a856008185dbc8a7b4e94407f1040ce4816040c86860490,2024-05-30T13:15:41.297000
@ -259909,9 +259909,9 @@ CVE-2024-45391,0,0,c0652f1ec0e9dea0f39468d3c42e674057f9b22af075a6d571376b54ca58c
CVE-2024-45392,0,0,9fbc5e30fa3bc562debe7349b4449c2781517f74b4c1565d7b7acedf814cb2c0,2024-09-06T13:24:34.353000
CVE-2024-45393,0,0,6f436bc32d420db4f8aef33efc64d5a86243ff621c73802c298c0db31d80b7a3,2024-09-10T15:50:47.237000
CVE-2024-45394,0,0,bfa856fd3910cd158abdb0649aaa3b144a57df0415e22d97c0d54c8ae8371de9,2024-09-17T13:26:42.567000
CVE-2024-45395,0,0,40bba716ba89648b0a5b0a469128bfb2472f289be140a10878a9431641f22b04,2024-09-05T12:53:21.110000
CVE-2024-45395,0,1,5d56a4af61ec059101686b1e7cb37e5e2b811fdef7d02e3f80cc3ab9c9de60ec,2024-09-24T16:50:07.930000
CVE-2024-45398,0,0,8276e24674af00e92c8170d01c29766b42947cb457801bfc8ec4aa9033ee4a96,2024-09-20T12:30:51.220000
CVE-2024-45399,0,0,037a7bffbd0f8d9091903d0d9148831df46e7343b0a57250b24ff56b22720edf,2024-09-05T12:53:21.110000
CVE-2024-45399,0,1,00e25ddf2914c9fa87aad2e5386f06040c0acda61d936c8ae5f89b710f3a24c9,2024-09-24T16:48:10.083000
CVE-2024-4540,0,0,56ac6cff101cc91d96d8daf4bfda0c052b655471dc0698e77d798366d59b9124,2024-06-03T23:15:08.930000
CVE-2024-45400,0,0,23d149ef7bada976fce9d2c89ea0cb38e5ff315577519b49e805da7db09942df,2024-09-19T18:04:36.627000
CVE-2024-45401,0,0,954ab622986edfe93d770dee5aae8a96aecaff4645097c85021d65007f0d9f05,2024-09-19T18:12:52.220000
@ -260157,13 +260157,13 @@ CVE-2024-4635,0,0,c975e44d5f71ffee6fe63563ea783b273fe931e5f01b077f7022458b2ef1e2
CVE-2024-4636,0,0,5f6d994195b0d258cedd76eef14490d422ed4d9e1ed2778ad911a6f2ded3ef43,2024-05-15T16:40:19.330000
CVE-2024-46362,0,0,8cdb883bb64f25e58b7c696699971ee36778fa528121237250c7da4497ad58d6,2024-09-20T12:30:51.220000
CVE-2024-4637,0,0,feac91fbe82af9a41f47d1c690f7cb9ac382f5ae365379b4bab97a7b08b57d3e,2024-06-04T16:57:41.053000
CVE-2024-46372,0,1,e3b69cc491c1ce73557c9fae2d89432e3f39b15e7ad51da831599618ee55991e,2024-09-24T15:40:12.980000
CVE-2024-46372,0,0,e3b69cc491c1ce73557c9fae2d89432e3f39b15e7ad51da831599618ee55991e,2024-09-24T15:40:12.980000
CVE-2024-46373,0,0,364353f8eed746e65cf065bb51dddf6fa9b6298b578b96d8db4d43f0b16ff53a,2024-09-20T12:30:17.483000
CVE-2024-46374,0,0,6b3bef89b591c7aace46c8ec89775c521763f5b17ab41ae31cfbeab497067e4f,2024-09-20T12:30:17.483000
CVE-2024-46375,0,0,efaf3c452fc78cd47f1de30f27156020a55e9f97430000be5918d84fee1dff32,2024-09-20T12:30:17.483000
CVE-2024-46376,0,0,f3c4758540f2ac7c03838f8eccd3f67c9d25fd080cb7169c664824c92406ddbc,2024-09-20T12:30:17.483000
CVE-2024-46377,0,0,dbd66064786bd129c8f0daf0f8e37ec51d021bf976974fef51557cd63106242d,2024-09-20T12:30:17.483000
CVE-2024-4638,0,0,bf991b8221971d9ff2d959c9438e78626544f21557768e03b623f11ab8c4ed21,2024-06-25T12:24:17.873000
CVE-2024-4638,0,1,fdd077899626129e208d16f53a9a5482358eca01d91f2895388a2a3863f13467,2024-09-24T17:13:43.997000
CVE-2024-46382,0,0,d58e1ea27f21cfd47bdd0489944511f3488ae805b6df4b21cae37b2aaa67b3bc,2024-09-20T12:30:17.483000
CVE-2024-4639,0,0,63d049eee594beebe77a9774e9d66b077e03fa99e5b29364c893c36c24e6ccaf,2024-09-18T15:46:04.960000
CVE-2024-46394,0,0,0cb3fe3a4b01a54d8b30c75c71beb8830d2ea64caa3449cc0a9fec5e06be42b1,2024-09-20T12:30:17.483000
@ -260187,43 +260187,43 @@ CVE-2024-4653,0,0,7b6d5c0913690c5b51d844fc9718b4208eaa5f352f244fd41eee7be1add5e3
CVE-2024-4654,0,0,0088d34096b2578204ff98fe71c1f702e4c8866653411407f72fe940a56448df,2024-06-04T19:20:45.100000
CVE-2024-46544,0,0,d47ff95af97ce8e0d20920cd73cfea5ffcd92c9a1e859a54b085761d2e60fda3,2024-09-23T11:15:10.563000
CVE-2024-4655,0,0,95970f39f135367edf16c40c69bbdd98999f38726ef0802da749dedbafaa6dbb,2024-08-01T13:59:32.490000
CVE-2024-46550,0,0,dbfd90472f86885f437cdb17b60b43e8d80027dc256b6fa3f37250c68a11c734,2024-09-20T12:30:17.483000
CVE-2024-46551,0,0,7d680c195cee424aa1c9fe58540d432bc709203e2247c1daf09b4190980aa965,2024-09-20T12:30:17.483000
CVE-2024-46552,0,0,c1a09cb5c2feec69c454d2be51e8851cb1c6a73b88e00e92a51b6f23840624f9,2024-09-20T12:30:17.483000
CVE-2024-46553,0,0,5b24e1a330e9bc189326fbcdcd2d7d2f4f48bedcc572819bb3fa107a903b6b63,2024-09-20T12:30:17.483000
CVE-2024-46554,0,0,22fe22822683037b779958ca7e34b5438bea404182938db6d0fdfabe5353f6ec,2024-09-20T12:30:17.483000
CVE-2024-46555,0,0,bc6b269a7cd69e548548b076f62b9a1c4d3225aac80dfdb926f1804c496beb3f,2024-09-20T12:30:17.483000
CVE-2024-46556,0,0,9e565880d1bb4c3b0dad0e9abc62c6ecbefdc4044c418353b6b2f73b1a3d393a,2024-09-20T12:30:17.483000
CVE-2024-46557,0,0,6a1a863b6b782f0bcf019617b2b037d09e5bdf83f2e28ff946ee429a971f8ec7,2024-09-20T12:30:17.483000
CVE-2024-46558,0,0,c8160ecc07d1036bffb2943f847eda7cb757a6c39d5f023e2a871d4f00d88cc9,2024-09-20T12:30:17.483000
CVE-2024-46559,0,0,2931564a92e2a0499df08cd5cbd2d23afc94cd8a781f48f76e1dbb9ba21c75c2,2024-09-20T12:30:17.483000
CVE-2024-46550,0,1,fabf02166a8c8c33c1e426eb484bdd92b929c3c43f794ca555b97f11e025fe2e,2024-09-24T16:42:25.057000
CVE-2024-46551,0,1,7660e44e84b32e009845871d8384f85d8a68355b89c08ffdaab432d6ee39b978,2024-09-24T16:41:38.327000
CVE-2024-46552,0,1,b9f9fd3817fa3d5ac47213ff13148a07dd4cc5b0cfc6c6190e57ca296b612b4b,2024-09-24T16:41:40.170000
CVE-2024-46553,0,1,22409a4939fdb12d94454c5f996764c485d76b0c0b97059d1ae56c9ffb358ae6,2024-09-24T16:41:41.600000
CVE-2024-46554,0,1,6d2667102ba3d9b74b2734a930dc0b7b5c334335984771b31148ea3d7e61b049,2024-09-24T16:41:42.943000
CVE-2024-46555,0,1,5ecb06ce94c0d4beaeb03f95babc2d042a0a162793d1df5a508283e08dc31dd0,2024-09-24T16:41:44.893000
CVE-2024-46556,0,1,b4c79c0fa90c3f60b9d6af5211b5faa11accf02d88884ad66b5a38bd183ee2a6,2024-09-24T16:41:46.957000
CVE-2024-46557,0,1,4dd988b920124916df7b740d8eefc1d27409f6ce14ae30d9a74e1440a0d2f9c3,2024-09-24T16:41:48.527000
CVE-2024-46558,0,1,178347c8dbea68035a89ad98dcdaae7f811c6faadc8f61f464eb2d4ca0d08efb,2024-09-24T16:41:49.970000
CVE-2024-46559,0,1,3f9106956e08313f4f66a11df62a54a96ae5b966c7411863468584677fbbf946,2024-09-24T16:41:51.380000
CVE-2024-4656,0,0,32c9d7e0c2f1168ca7d7381e4fab827ca08fdbd964272924da1671d43db7cf43,2024-05-15T16:40:19.330000
CVE-2024-46560,0,0,6c31df695ddcd9261dfdd8069f8566f31759057c7507f5fc16a1cd1c4eb0b28d,2024-09-20T12:30:17.483000
CVE-2024-46561,0,0,4e56e7e6a2a6dd35c84f18b0e9d3507c7db4b2fec390245e901000c6a10c6326,2024-09-20T12:30:17.483000
CVE-2024-46564,0,0,c49712895b90c110250998e17fc2235d342284dee9a4baeba67d3f9f844e7f78,2024-09-20T12:30:17.483000
CVE-2024-46565,0,0,2015200dc13b485d3f900382b290bdbc2f8b9b10ff994c0a99f63d5f89d51178,2024-09-20T12:30:17.483000
CVE-2024-46566,0,0,9d549fbb8a5d174b75eac4923d76392f1860d7d860475196674abc1baece22cc,2024-09-20T12:30:17.483000
CVE-2024-46567,0,0,4f921ec67ea65bf2635f55fcfb92040f53d1d0ea1a46f2cf5fc58215e6f7eda1,2024-09-20T12:30:17.483000
CVE-2024-46568,0,0,c447bcf57ea21ec99c34926adfbe3f162ed270e08e0ac6f68d549bdd94adc2e4,2024-09-20T12:30:17.483000
CVE-2024-46571,0,0,eeff8c6e75b603654b139914f3b2e9dddafd35d2b6563c9b101849db1df8fd33,2024-09-20T12:30:17.483000
CVE-2024-46580,0,0,1cf03d7e052563f3d0f4f52385e144e31a6a8dba7e967f8ae64bcb89d934a5b8,2024-09-20T12:30:17.483000
CVE-2024-46581,0,0,ce15dbd7715ebf99d9bb3ccff19ade6aab3283df4094d4441ae91bca4b708bca,2024-09-20T12:30:17.483000
CVE-2024-46582,0,0,944e3b02b5594207e3626f3866022fb372c6341133b233814d52d2614cff84ef,2024-09-20T12:30:17.483000
CVE-2024-46583,0,0,01f5acf1e5f88368bac71a5ec32b153dfd54ed7240275a91b4b362f9599ade57,2024-09-20T12:30:17.483000
CVE-2024-46584,0,0,1df18e830f427416905dd49acd436788b5bff3660ec1869c8da570f7f57372e4,2024-09-20T12:30:17.483000
CVE-2024-46585,0,0,eb304b7f5451c0c5904f44c364711f727c897ed9ae523b7f39045f085875c159,2024-09-20T12:30:17.483000
CVE-2024-46586,0,0,2abc5f5804e5d94c165088cb0a8c7be29c66d6f389d46e49ec7fd05b167d047c,2024-09-20T12:30:17.483000
CVE-2024-46588,0,0,b0ef758eb794d3fdf1634c81dd1e88b567e731064267b2090c2ca518c08f1aa1,2024-09-20T12:30:17.483000
CVE-2024-46589,0,0,b254c536d305c84c9ba6ce987a6ed0b8c6785ec07e73a852ca2082ef78b0fa58,2024-09-20T12:30:17.483000
CVE-2024-46590,0,1,a6b25664b93f68894ffc206b74bc4224b8926e6d56d3d0e4f1fbd23ae41d0f56,2024-09-24T15:23:47.237000
CVE-2024-46591,0,0,f025c50f01e27a4f73d9ab0743d47eb18dd70596a7bd5c6a0138e2f2376eae66,2024-09-20T12:30:17.483000
CVE-2024-46592,0,0,f35fb722d7df34c6d7f0b6da6e792fae96d5554ba1040cf1a62ac28e708b0654,2024-09-20T12:30:17.483000
CVE-2024-46593,0,0,508556dadb41573da436e4cbcde84ca9d3bf1fa30e007a5ec3782e511ed98423,2024-09-20T12:30:17.483000
CVE-2024-46594,0,0,8304223cc572dc859b121d9cf738623e25e92067bbeb5ecefe4d56d4f24b1ebc,2024-09-20T12:30:17.483000
CVE-2024-46595,0,0,9ffdb7daea9fa43e1c8db7ba237dfb96baf5f8d698a691a44003bae975e1b19f,2024-09-20T12:30:17.483000
CVE-2024-46596,0,0,1e7c3d0736b1f4bbffe441e5116e4e1960e3d2b6bac543ed22e164f15a69d754,2024-09-20T12:30:17.483000
CVE-2024-46597,0,0,84ff7b621fdeed123b83ea942809e164b01c1917894d21502c90ae2c9d04eb30,2024-09-20T12:30:17.483000
CVE-2024-46598,0,0,d0152dffcfa0a898b1a1bfd07f268cb7d8806f8d7d9c8e81db448cfc4bce758e,2024-09-20T12:30:17.483000
CVE-2024-46560,0,1,9128b5d94a716a8c813ddac77c0f4dd402a4ad4aeb57649e305cd3f7c443d776,2024-09-24T16:41:52.840000
CVE-2024-46561,0,1,097969747683fff09623c9f2ae2f2765925fc75cc99773c5749b5ae3fffe8c07,2024-09-24T16:41:54.337000
CVE-2024-46564,0,1,67c242fef917b635d154166c2bd18bc319e38137e8cd296915cc6755f1ab43a3,2024-09-24T16:41:55.907000
CVE-2024-46565,0,1,66b2d0d6228a7c5a2d4ccc7ad93a78f84212bb6cc08e71806aef1bcd5a1e1645,2024-09-24T16:41:57.440000
CVE-2024-46566,0,1,ef325864839d5d2a7c7484211bd16ddf5a2b8bc0be80252bca80b3d5f7f77da3,2024-09-24T16:41:58.953000
CVE-2024-46567,0,1,dedf59b7bdc5b2e51a36cbc666014cae7f626ef481966bf02a77cd072fada268,2024-09-24T16:42:00.340000
CVE-2024-46568,0,1,2301bebc09919b1fb68167c3b63854080045492699033fe0b4e9e2e63dbdb0e5,2024-09-24T16:42:01.687000
CVE-2024-46571,0,1,d8c3af383191fcf5562e605a727b1592f14cb20acc9bc8714597971ea66958fd,2024-09-24T16:42:03.157000
CVE-2024-46580,0,1,4ef81a3a666be4ae5d59b8240dbfdd552f675698f9d209378d8692d698660973,2024-09-24T16:42:09.207000
CVE-2024-46581,0,1,16117c2b2643f1e7cb6f228f7ad68d76a739f5581aa486deed15d00461c03fe3,2024-09-24T16:41:36.533000
CVE-2024-46582,0,1,4dc729b9802e75f61b77ace705aeb5edeb4d2f366d0a6bce4afc576e2ee3fa8e,2024-09-24T16:41:29.377000
CVE-2024-46583,0,1,65c93973030940c83ab7dd845ef9bcb5526b511795d240e1432a58a0c7b33dbb,2024-09-24T16:40:48.437000
CVE-2024-46584,0,1,bbdf8514671d494027aa75057cd6837f682ac1339d12f17b2ded2bff8b3fab7d,2024-09-24T16:40:50.223000
CVE-2024-46585,0,1,e7ad1ff8df7840bc670010c022032d2550a6e2180dabed1bd9cae3378122597f,2024-09-24T16:40:52.817000
CVE-2024-46586,0,1,833589886fc2c04bae2b847602220cea0488e52d6ba1bd422cdca799676b533c,2024-09-24T16:40:54.183000
CVE-2024-46588,0,1,7cc6766d0037114ad39936ae333d3937ff51c07ed14776be693cc7a6a6f4ccfb,2024-09-24T16:40:55.433000
CVE-2024-46589,0,1,a232d99c4f7a78659e1e7c4f240651f73f5dc2ccaa1ae924cea96528c6900ee9,2024-09-24T16:40:56.763000
CVE-2024-46590,0,0,a6b25664b93f68894ffc206b74bc4224b8926e6d56d3d0e4f1fbd23ae41d0f56,2024-09-24T15:23:47.237000
CVE-2024-46591,0,1,9fee9cd4e22e56d7419ab5a0575e86c1f61adce0bbef224bb096f32b9d5e0cdb,2024-09-24T16:40:58.790000
CVE-2024-46592,0,1,7c172fcd5fb31284b05e2918a6ddae86232b5bf425db59a5b035a07950038cc1,2024-09-24T16:41:00.260000
CVE-2024-46593,0,1,e3da7c49a603ee2b0e2b1db240fcae5e0278eabbf2a77561a274557f4f79994d,2024-09-24T16:41:02.327000
CVE-2024-46594,0,1,eec34225fe0762b510492fcf8aa01a24274b3f14427ee03e6664e4b96a715db4,2024-09-24T16:41:04.160000
CVE-2024-46595,0,1,9d5a3921d4e1c9ff2060231027e6cde8b490b1d5bd0dcf9e981bc4821bbe47fe,2024-09-24T16:41:05.947000
CVE-2024-46596,0,1,ad9c8b28bdb98700f500b3744a438a4de82660bb3bab40faf707c89a0cad0921,2024-09-24T16:41:07.350000
CVE-2024-46597,0,1,8f236358fa12b20d7d532e9a104df6fc7e0ce7ec4a140308bc23ebcdc16146c6,2024-09-24T16:41:09.457000
CVE-2024-46598,0,1,3f997be93c6377cc697c394dfc90ddad6cd8938191b35fea7934308cfcf432e0,2024-09-24T16:37:39.833000
CVE-2024-4660,0,0,e2da4ceee6df96a1cb7e9b187d6ffc85e3946e3cc1d921567db2bce412f91772,2024-09-14T14:57:01.130000
CVE-2024-4661,0,0,f19406aac3e0e4dd229494d2c7f4a9ae6fd94c8256be755b3955222db7d3bf70,2024-06-10T02:52:08.267000
CVE-2024-4662,0,0,42d3ec88d759fc9bf88fc92972e0c9891830916b90a0cdbb0331ad5486f420dd,2024-05-24T01:15:30.977000
@ -260374,7 +260374,7 @@ CVE-2024-4679,0,0,9bfb1104bd992ff014fab2b1166f6f818504f2232183224a6a702e4c44b211
CVE-2024-46790,0,0,d27eade819ed2fd15185afc828dfb8999a9cfdae3e96ed34fd07c06d351f85e6,2024-09-20T12:30:51.220000
CVE-2024-46791,0,0,2949ee11720d44bcaa052e660ce7fdc2dacadc36031963879d79e5b14b90b05b,2024-09-20T18:21:19.457000
CVE-2024-46792,0,0,5038c4c1693692d5253e8551ff854391bb6738497f066bf8f1ac22d03388831f,2024-09-20T12:30:51.220000
CVE-2024-46793,0,0,56d31311c3f0cd9d0cb3d8aa0c4716e582994174c30b8da2f35f14e0ae089f7c,2024-09-20T12:30:51.220000
CVE-2024-46793,0,1,5452cb2817c8065947f735ef97ead551e1c7be7210a5f52312096dcde22888bc,2024-09-24T16:00:17.977000
CVE-2024-46794,0,0,4a5040d28c02875cb7f0ceba00353539020b8be79b10a6b6826a3f96b115ba34,2024-09-20T12:30:51.220000
CVE-2024-46795,0,0,55d6e0bba7bd481c945e6a93dbfcd32f89fd250eb3ae7b4fbde929ae04db9d69,2024-09-20T18:21:04.067000
CVE-2024-46796,0,0,28472ecdbcd97592496f972f38ed0e2707ca54f7f2402c660d26ed0e341ec07d,2024-09-20T18:20:35.837000
@ -260414,8 +260414,8 @@ CVE-2024-46982,0,0,3d9f669d24afb928408eff7284c81bba148f4b4b0d8de4608d668ca1c9286
CVE-2024-46983,0,0,acaa55f24871e509b77d1e06f663550a224b0f8e1fdd17d482c575b8d54a8432,2024-09-20T12:30:17.483000
CVE-2024-46984,0,0,a2d03b7a5561555bfe246598e474bdc74be23a5595876ca1a73ac153425b0c5b,2024-09-20T12:30:17.483000
CVE-2024-46985,0,0,152de56e5c06dc44c656be325fda3eba217d7b9fb216b9fe4063b28a1b887280,2024-09-23T16:15:06.097000
CVE-2024-46986,0,0,9fa16579d568d87360cbd535687ea100e845dfeaf941fe4b9a9ff1d7915eaa94,2024-09-20T12:30:17.483000
CVE-2024-46987,0,0,f2be818f11939fb76eeb81ab84d98dac3eacaf255d771588842bd497201ecc53,2024-09-20T12:30:17.483000
CVE-2024-46986,0,1,b1e8ecab8ee8344e09d3e8f66f5ec81add204bc763f66591964d8fcd8895b71d,2024-09-24T16:30:55.167000
CVE-2024-46987,0,1,3e51e4a66f91f3c1a320e0df76dd0f9bd2a4c4e56143ff227719b395a8a10371,2024-09-24T16:27:30.457000
CVE-2024-46989,0,0,fa29cba3c1dce457e1dbba7936349383199f9bdd1c6535b099705e0bc06fa139,2024-09-20T12:30:17.483000
CVE-2024-4699,0,0,094a3293d1ad6c00b8f42deb1643b829befd633ab0dcef49a183da331debaad7,2024-08-06T19:15:57.580000
CVE-2024-46990,0,0,a651df2006ba8ce24b06699e6e89ccb4decc32abf73ae7975ae4d0581b357bf8,2024-09-20T12:30:17.483000
@ -260458,7 +260458,7 @@ CVE-2024-4715,0,0,8280b54df57d141f79c5c5ba7edbd4b8610f06a30ecbd5ba39cd6c268b4b3f
CVE-2024-47159,0,0,f184375d75f9237e6adcbcce4893d4eb720e06b1b14cb5ccab6f769fb0c8dfd3,2024-09-20T12:30:17.483000
CVE-2024-4716,0,0,17dd73abada87214ed7c4da9787dcdd43aa5089416e4d3395c3029d4b8a776fa,2024-06-04T19:20:47.230000
CVE-2024-47160,0,0,1bf51944cdbcb8016704530bf19bf5d8a509ca38f53f68892781dc69ccca39d8,2024-09-20T12:30:17.483000
CVE-2024-47162,0,0,57cb82185a4408392f12329613bc2ba230edfa11b9cdca72dfe11fbcceee1a80,2024-09-20T12:30:17.483000
CVE-2024-47162,0,1,322233fc16cb60b7afacb06e9a8b8faccd2cf3bd8a5ab8537cf655de3bfbfae0,2024-09-24T17:57:43.827000
CVE-2024-4717,0,0,7921e256cd1b57dcd690590999b44ca8d29db58a18405deda5f12fdfca691aaa,2024-05-17T02:40:34.317000
CVE-2024-4718,0,0,2fda56f630ea417950b3260007ed553b407a44c514b05be289e283a21ee915c1,2024-06-06T20:15:14.717000
CVE-2024-4719,0,0,5f15010ce3da97593d62bd8e5cbd7e4df0db8fec077945fcbb72e898184ff8a0,2024-06-20T20:15:19.763000
@ -260849,7 +260849,7 @@ CVE-2024-5150,0,0,af277f2642e60b6f0769d64573990279b6b64286b8d76d1359b09a52e22364
CVE-2024-5151,0,0,b696148b4b4d31279fb07ba468cbee496fd48b395a603a703c253d2f424d78b8,2024-08-01T13:59:41.310000
CVE-2024-5152,0,0,0dea7afcd89dc9073df22774961d2668d67dbdb8f03e5c77bf50a81dbd6b306f,2024-07-24T17:58:12.617000
CVE-2024-5153,0,0,5f2ff3d02c80ca958142f9e7cc43ade832c59a768b74da69d608dbd2c4a4a2d6,2024-07-24T17:56:55.923000
CVE-2024-5154,0,1,4561bf4e0ff7a6f44511f7a0f3e45581d5e64e3f03c13e4f2afcec4ac6ec8f7f,2024-09-24T15:18:11.020000
CVE-2024-5154,0,0,4561bf4e0ff7a6f44511f7a0f3e45581d5e64e3f03c13e4f2afcec4ac6ec8f7f,2024-09-24T15:18:11.020000
CVE-2024-5155,0,0,bda9a47dace36470fd3600985ed47f5579d8b3230222d03e314a73ac1655d764,2024-07-03T02:08:34.117000
CVE-2024-5156,0,0,15fe916f4b576f7b7dc0d841e2e4a8f8e08add666a82cde7e5fe7e09d48d907a,2024-06-20T16:07:50.417000
CVE-2024-5157,0,0,24d31b037c5fbef35f77d9be746cd537f78e6f1e98b9c21955d97a62fe59949f,2024-07-03T02:08:34.407000
@ -260876,7 +260876,7 @@ CVE-2024-5181,0,0,bbf6825e1d5f360a1a58b67dff2bf4d85afbf0a93fef4d4bb8dfd7975bcf0e
CVE-2024-5182,0,0,58b8232fd0b5e70f15eeeb5297ff44723ef92c555fd120d8b123a01ca786d63b,2024-08-27T17:30:21.127000
CVE-2024-5184,0,0,913e376e9213bf80a4ef6a0008bd230beba5d0e3fbd42416956e3dc16ba16e7b,2024-06-18T17:06:20.257000
CVE-2024-5185,0,0,0c09010aee9423412314c9f1cbba57fc2fd9ee19c760646e6502f5738cacb7fd,2024-08-30T19:15:16.340000
CVE-2024-5186,0,1,7baed0c201f742c44896dec767d6237c8df7ae961ab3d7ec09eb8b65736716f7,2024-09-24T14:04:47.170000
CVE-2024-5186,0,0,7baed0c201f742c44896dec767d6237c8df7ae961ab3d7ec09eb8b65736716f7,2024-09-24T14:04:47.170000
CVE-2024-5187,0,0,8cb79662a760d64eaa6c095be93462d8fe8184c0e06ac81e3b7767e0ccc3f033,2024-06-07T14:56:05.647000
CVE-2024-5188,0,0,b2a939863f7779e6dba1e0e2aecd4047c60710495b7cac734003aec732566505,2024-06-11T17:41:17.087000
CVE-2024-5189,0,0,87ea6bb70c0f4e8e0e95d6725175819a83c6ff33cc484fc5f525db9ad5e385e9,2024-06-13T18:36:45.417000
@ -260957,7 +260957,7 @@ CVE-2024-5265,0,0,23ae6b699421b146407b64fc352f84f4385a86a37bc2f3798f85fec07534db
CVE-2024-5266,0,0,0ac195748009e62b525761c49acf97f593b0c2f3ac01d138f9c93c4ef03661dd,2024-07-23T20:17:55.073000
CVE-2024-5267,0,0,a769516b22167ee0870c637d71724e53d55e177aa4e722dd0e5f1a6f0131df75,2024-06-07T14:56:05.647000
CVE-2024-5268,0,0,38f4dd509c8fb39492dd4dfed4d2becaa86b08bce6e26c84a406e821317bbb8b,2024-06-07T14:56:05.647000
CVE-2024-5269,0,0,b6196e5f8bbc177daa24c635cf1b04bb83060ebbdcaf22b6c3fcb956e90bd741,2024-06-07T14:56:05.647000
CVE-2024-5269,0,1,fcc703e959dc9fcd54d2dba10777aa46d0a7036a8f955bfd8c508426ccf0b225,2024-09-24T17:50:07.957000
CVE-2024-5270,0,0,7ec6ed8f215026bf9d30718594365eb1a902134340d8c0dfba08c80435c07d35,2024-05-28T12:39:28.377000
CVE-2024-5271,0,0,7285855bafca9dd1fc033351db47cae9ea7831aeb2f80b9313f86f9100e15f62,2024-05-31T13:01:46.727000
CVE-2024-5272,0,0,d387d985ee64cb70308558e1288744b27040b8f28ef99da7e8b0a0af44167dd6,2024-05-28T12:39:28.377000
@ -261370,7 +261370,7 @@ CVE-2024-5736,0,0,542f55758b5fdb7d00740d25c91b14abb056e9aea19176254ebe8a8a94099d
CVE-2024-5737,0,0,d0320412366343a8bfdfa83f09ec33ad8bab76c39c727d4c2240c621c15a4ff2,2024-07-03T14:09:22.483000
CVE-2024-5739,0,0,607ae99ef991c260ab7d753d294117f20a4326531a649cb8963e8228c76ca454,2024-06-13T18:36:09.013000
CVE-2024-5741,0,0,b15f10a28254188cb533f28bdc6de62f4cf75bad53d1465adcc506123fe667cc,2024-08-16T20:38:08.053000
CVE-2024-5742,0,1,7ef2776e43e08a43f35ccd84180ea1aa099729551a5bdee0fb2726f85b55b3b3,2024-09-24T15:39:46.253000
CVE-2024-5742,0,0,7ef2776e43e08a43f35ccd84180ea1aa099729551a5bdee0fb2726f85b55b3b3,2024-09-24T15:39:46.253000
CVE-2024-5744,0,0,fa6836e3173f8cf048b3a987cfb64279b64d7f456da598f49d9aa4b85f5c51d9,2024-08-01T13:59:58.940000
CVE-2024-5745,0,0,45e4cce1990a5332f3fc13a691f25e40551bee96d698b0361d8c0089ac80523d,2024-08-06T14:37:59.943000
CVE-2024-5746,0,0,08e42433314420a93bea44176cf4cc0a169742251a575020722ab2e02c28ff80,2024-06-21T11:22:01.687000
@ -262158,7 +262158,7 @@ CVE-2024-6679,0,0,193698b3a519c2de1af0fd23f7e404e2d54c730e4704d97d0092b63ef1c812
CVE-2024-6680,0,0,131299d0989a76f846afb0c8ae15f4692f1a0fdd9931fad30c165660cd1232fc,2024-07-11T18:09:58.777000
CVE-2024-6681,0,0,fd87484dafd740c0f788720b14149eb40f6b6d8ce371416d0e039ce9acf82071,2024-07-11T18:09:58.777000
CVE-2024-6684,0,0,5077927f346cf8d394fd9a76287141cc3d9bbdc383e5155cbda2006a142ade04,2024-08-13T21:15:16.377000
CVE-2024-6685,0,0,1b1e642f0782c4b0916bbf07195a255a39c6a7175e9d85f17072032fb70a2ff4,2024-09-20T12:31:20.110000
CVE-2024-6685,0,1,3e95e4b4cb3ba58e6a1b2640a09d0de9c483459f972256a859c95b3567460c86,2024-09-24T16:48:24.497000
CVE-2024-6687,0,0,ff47b1397711b8cc3d93cfe454be390cc9012eec28a4b5d25b3eacdb0bcb37ed,2024-08-01T12:42:36.933000
CVE-2024-6688,0,0,f3f1be58bd1e1f5bb790bc2c9a8d143be302970d5943f04009242d4003685b5b,2024-08-27T13:01:37.913000
CVE-2024-6689,0,0,d40d4a6e022419e83ed34bb3a74eb0d24556e6d76f7b0a592f90775a9d52873c,2024-07-16T13:43:58.773000
@ -262623,7 +262623,7 @@ CVE-2024-7313,0,0,d7b0f37e48710e5f5a7b78ed26ce477c46ecddb143fdd8dc8ca6d6152120ce
CVE-2024-7314,0,0,64aaecd133deeb35ae51feed7f4d71099832a2945a1861cec1e5be771eb8caf9,2024-09-17T15:45:01.970000
CVE-2024-7317,0,0,d290990c88ffba5acfc4fa1e36f444dec67bc90a1513331480ff821c55d2a98f,2024-08-06T16:30:24.547000
CVE-2024-7318,0,0,3b07c549e5fb2dfd376a8d14b85e9bdf6d56cc8a33e82cf1a53a16bb45702ca6,2024-09-20T16:02:06.977000
CVE-2024-7319,0,0,0bffe027bd25e9cd17fbce9beb09f62a0038f1a01ac652e5cacc1f14534c5492,2024-08-05T12:41:45.957000
CVE-2024-7319,0,1,91324dd5cce8fc33151e2efd0732f449f761808f1b2abe94f46ca69302c16039,2024-09-24T17:00:00.917000
CVE-2024-7320,0,0,a6345ced50bd1b25dc54bd951c2133e1d51c039a215f4119dbfe976f4ac4ed65,2024-08-12T16:47:36.887000
CVE-2024-7321,0,0,42cb7d687a3ea14a5f795d2e8dc1d36894e3cc4a44b6104596b7ddb427645e4e,2024-08-12T16:49:01.887000
CVE-2024-7323,0,0,32d3f5cc66e0a9c10f985d2976b96494dd80ce13754e7e5d1a52713a0319dd02,2024-09-11T14:22:46.903000
@ -263209,7 +263209,7 @@ CVE-2024-8141,0,0,d494eb4aa5e779d518a311786c18c827e0ced59860399587e09c025afdbaf1
CVE-2024-8142,0,0,d4b24d12d326b40d1c063c9a3edca906c8e404b0436fcc16715466b79bbf260c,2024-08-26T19:08:38.493000
CVE-2024-8144,0,0,8c217cf77629850f2a31ec00f7904f772883a591a54b72411e3d3cd24bcf1f00,2024-09-18T18:24:46.730000
CVE-2024-8145,0,0,bd81408bdf46da0e2582ac2e30e29c3e5c1bfb2c062e1e74f1ce357731354e4f,2024-09-18T15:34:47.007000
CVE-2024-8146,0,0,502bd763591d1b91f8fa47be050033990936c92c3733fdcfd7eebfdf8d4cb42d,2024-08-26T12:47:20.187000
CVE-2024-8146,0,1,a2a80ffef156fb85ffee90216beed89480bdca821cd7147cd0b42bd2951a2961,2024-09-24T17:00:38.933000
CVE-2024-8147,0,0,ec07f8c3276e9a222de07865fca93dea2ccb4507aaa042530afe8cfe5642dbe8,2024-09-11T18:37:20.670000
CVE-2024-8150,0,0,ec5d1f8699fbdf60c07977f622d12947268f6e6a471ea831b69250e74a2f851f,2024-09-12T21:01:57.790000
CVE-2024-8151,0,0,26d8e3379a0c527fc4fb8a6574b59e528f30af25daf5368f41a4697b5bf405ba,2024-08-26T19:07:54.247000
@ -263294,7 +263294,7 @@ CVE-2024-8279,0,0,a7de1f6bcd7acd612433087dd62d700c55c2713edbe09e73822c3aefec563e
CVE-2024-8280,0,0,ee8246d9e12854e999c4fc7d4ea10afbd0920ea1f9472e1c543327a9ae0730e7,2024-09-14T11:47:14.677000
CVE-2024-8281,0,0,6e64aec5696815efe009b246052ca974dfd6e9415a9b5d9826067281cc5ba11d,2024-09-14T11:47:14.677000
CVE-2024-8285,0,0,44d06284adb5d71c65e8f3277866d5d546f57dcd495152060c7216923cd6bd07,2024-09-03T12:59:02.453000
CVE-2024-8287,0,1,a69e7cb2d3c0316abfeaff67da311f8b23d877ec163f8b4d2f35a96004b37bbb,2024-09-24T15:52:38.047000
CVE-2024-8287,0,0,a69e7cb2d3c0316abfeaff67da311f8b23d877ec163f8b4d2f35a96004b37bbb,2024-09-24T15:52:38.047000
CVE-2024-8289,0,0,900bfbd861154484ed59254bdbec992d28a9742381ab830cf631e50b7fa985ab,2024-09-05T17:41:58.350000
CVE-2024-8292,0,0,ddba0ea03a741b8e444eb2158f82b5461df4d19adfc58fb2639bbcaaaadf6349,2024-09-12T12:37:18.380000
CVE-2024-8294,0,0,76cafe7a1838d9cd0244706a299f12cd4ba69ef653952654db2fa070ca07bd0d,2024-08-30T15:38:13.437000
@ -263583,7 +263583,7 @@ CVE-2024-8957,0,0,479bb87a5ce094312d7bf571ad4a1b1d6922673dde5733f096aa7041bc35da
CVE-2024-8963,0,0,67fe8ea90f3163df4929d6782956d377bcadef461d17352cf475deabaa8fd4ad,2024-09-20T16:32:02.563000
CVE-2024-8969,0,0,98dd6be27cce2c3412495467ecb9257ef6e673bce29c0f376bf0c342ca11f9e9,2024-09-20T12:30:51.220000
CVE-2024-8986,0,0,072cf1f180fb390d1b4b3d2d50dea4c4259a9c38757ddb70b883e21ef9d81f01,2024-09-20T12:30:17.483000
CVE-2024-9001,0,0,9b13a2fa607aa131086bdba172245fa51bab7371f9cc290d71e053da89f6fb96,2024-09-20T12:30:17.483000
CVE-2024-9001,0,1,3414d6649893c69be27afcf1e3dc2327433e2ecaa7ac9013879a0b1b05bf0f03,2024-09-24T16:14:30.190000
CVE-2024-9003,0,0,89e492cdf9625bcd402f2d372b84ed9d063d82d6c6e605d6ac046e5c4fddcb18,2024-09-20T12:30:17.483000
CVE-2024-9004,0,0,94d0f2582229b176f297294b273867d83b4f75c60353b6fab8e5029183cf84e7,2024-09-23T17:29:20.827000
CVE-2024-9006,0,0,805559a09583efeb06925be384f63cc093facd6e855c0ba9fc2043765aba904e,2024-09-20T12:30:17.483000

Can't render this file because it is too large.