From 79fd446696052de4d8de9c343e29b2e2b3db5f1a Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Thu, 4 Apr 2024 22:03:28 +0000 Subject: [PATCH] Auto-Update: 2024-04-04T22:00:37.865222+00:00 --- CVE-2023/CVE-2023-387xx/CVE-2023-38709.json | 20 +++++ CVE-2023/CVE-2023-452xx/CVE-2023-45288.json | 32 +++++++ CVE-2024/CVE-2024-220xx/CVE-2024-22023.json | 43 +++++++++ CVE-2024/CVE-2024-220xx/CVE-2024-22052.json | 43 +++++++++ CVE-2024/CVE-2024-220xx/CVE-2024-22053.json | 43 +++++++++ CVE-2024/CVE-2024-247xx/CVE-2024-24795.json | 20 +++++ CVE-2024/CVE-2024-273xx/CVE-2024-27316.json | 32 +++++++ CVE-2024/CVE-2024-293xx/CVE-2024-29386.json | 20 +++++ CVE-2024/CVE-2024-293xx/CVE-2024-29387.json | 20 +++++ CVE-2024/CVE-2024-302xx/CVE-2024-30255.json | 55 ++++++++++++ CVE-2024/CVE-2024-302xx/CVE-2024-30264.json | 63 ++++++++++++++ CVE-2024/CVE-2024-302xx/CVE-2024-30270.json | 59 +++++++++++++ CVE-2024/CVE-2024-312xx/CVE-2024-31204.json | 55 ++++++++++++ CVE-2024/CVE-2024-33xx/CVE-2024-3311.json | 96 +++++++++++++++++++++ CVE-2024/CVE-2024-33xx/CVE-2024-3314.json | 88 +++++++++++++++++++ CVE-2024/CVE-2024-33xx/CVE-2024-3315.json | 92 ++++++++++++++++++++ README.md | 53 +++++------- _state.csv | 70 +++++++++------ 18 files changed, 845 insertions(+), 59 deletions(-) create mode 100644 CVE-2023/CVE-2023-387xx/CVE-2023-38709.json create mode 100644 CVE-2023/CVE-2023-452xx/CVE-2023-45288.json create mode 100644 CVE-2024/CVE-2024-220xx/CVE-2024-22023.json create mode 100644 CVE-2024/CVE-2024-220xx/CVE-2024-22052.json create mode 100644 CVE-2024/CVE-2024-220xx/CVE-2024-22053.json create mode 100644 CVE-2024/CVE-2024-247xx/CVE-2024-24795.json create mode 100644 CVE-2024/CVE-2024-273xx/CVE-2024-27316.json create mode 100644 CVE-2024/CVE-2024-293xx/CVE-2024-29386.json create mode 100644 CVE-2024/CVE-2024-293xx/CVE-2024-29387.json create mode 100644 CVE-2024/CVE-2024-302xx/CVE-2024-30255.json create mode 100644 CVE-2024/CVE-2024-302xx/CVE-2024-30264.json create mode 100644 CVE-2024/CVE-2024-302xx/CVE-2024-30270.json create mode 100644 CVE-2024/CVE-2024-312xx/CVE-2024-31204.json create mode 100644 CVE-2024/CVE-2024-33xx/CVE-2024-3311.json create mode 100644 CVE-2024/CVE-2024-33xx/CVE-2024-3314.json create mode 100644 CVE-2024/CVE-2024-33xx/CVE-2024-3315.json diff --git a/CVE-2023/CVE-2023-387xx/CVE-2023-38709.json b/CVE-2023/CVE-2023-387xx/CVE-2023-38709.json new file mode 100644 index 00000000000..f505810a0a5 --- /dev/null +++ b/CVE-2023/CVE-2023-387xx/CVE-2023-38709.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-38709", + "sourceIdentifier": "security@apache.org", + "published": "2024-04-04T20:15:08.047", + "lastModified": "2024-04-04T20:15:08.047", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Faulty input validation in the core of Apache allows malicious or exploitable backend/content generators to split HTTP responses.\n\nThis issue affects Apache HTTP Server: through 2.4.58.\n" + } + ], + "metrics": {}, + "references": [ + { + "url": "https://httpd.apache.org/security/vulnerabilities_24.html", + "source": "security@apache.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-452xx/CVE-2023-45288.json b/CVE-2023/CVE-2023-452xx/CVE-2023-45288.json new file mode 100644 index 00000000000..eb417e2cf51 --- /dev/null +++ b/CVE-2023/CVE-2023-452xx/CVE-2023-45288.json @@ -0,0 +1,32 @@ +{ + "id": "CVE-2023-45288", + "sourceIdentifier": "security@golang.org", + "published": "2024-04-04T21:15:16.113", + "lastModified": "2024-04-04T21:15:16.113", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://go.dev/cl/576155", + "source": "security@golang.org" + }, + { + "url": "https://go.dev/issue/65051", + "source": "security@golang.org" + }, + { + "url": "https://groups.google.com/g/golang-announce/c/YgW0sx8mN3M", + "source": "security@golang.org" + }, + { + "url": "https://pkg.go.dev/vuln/GO-2024-2687", + "source": "security@golang.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-220xx/CVE-2024-22023.json b/CVE-2024/CVE-2024-220xx/CVE-2024-22023.json new file mode 100644 index 00000000000..dbf5cc762b0 --- /dev/null +++ b/CVE-2024/CVE-2024-220xx/CVE-2024-22023.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2024-22023", + "sourceIdentifier": "support@hackerone.com", + "published": "2024-04-04T20:15:08.130", + "lastModified": "2024-04-04T20:15:08.130", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An XML entity expansion or XEE vulnerability in SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an unauthenticated attacker to send specially crafted XML requests in-order-to temporarily cause resource exhaustion thereby resulting in a limited-time DoS. " + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "support@hackerone.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "references": [ + { + "url": "https://forums.ivanti.com/s/article/New-CVE-2024-21894-Heap-Overflow-CVE-2024-22052-Null-Pointer-Dereference-CVE-2024-22053-Heap-Overflow-and-CVE-2024-22023-XML-entity-expansion-or-XXE-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways?language=en_US", + "source": "support@hackerone.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-220xx/CVE-2024-22052.json b/CVE-2024/CVE-2024-220xx/CVE-2024-22052.json new file mode 100644 index 00000000000..a3cf4720a89 --- /dev/null +++ b/CVE-2024/CVE-2024-220xx/CVE-2024-22052.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2024-22052", + "sourceIdentifier": "support@hackerone.com", + "published": "2024-04-04T20:15:08.333", + "lastModified": "2024-04-04T20:15:08.333", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A null pointer dereference vulnerability in IPSec component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an unauthenticated malicious user to send specially crafted requests in-order-to crash the service thereby causing a DoS attack " + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "support@hackerone.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "references": [ + { + "url": "https://forums.ivanti.com/s/article/New-CVE-2024-21894-Heap-Overflow-CVE-2024-22052-Null-Pointer-Dereference-CVE-2024-22053-Heap-Overflow-and-CVE-2024-22023-XML-entity-expansion-or-XXE-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways?language=en_US", + "source": "support@hackerone.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-220xx/CVE-2024-22053.json b/CVE-2024/CVE-2024-220xx/CVE-2024-22053.json new file mode 100644 index 00000000000..71d14b47712 --- /dev/null +++ b/CVE-2024/CVE-2024-220xx/CVE-2024-22053.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2024-22053", + "sourceIdentifier": "support@hackerone.com", + "published": "2024-04-04T20:15:08.500", + "lastModified": "2024-04-04T20:15:08.500", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A heap overflow vulnerability in IPSec component of Ivanti Connect Secure (9.x\n 22.x) and Ivanti Policy Secure allows an unauthenticated malicious user to send specially crafted requests in-order-to crash the service thereby causing a DoS attack or in certain conditions read contents from memory. " + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "support@hackerone.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 8.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.2 + } + ] + }, + "references": [ + { + "url": "https://forums.ivanti.com/s/article/New-CVE-2024-21894-Heap-Overflow-CVE-2024-22052-Null-Pointer-Dereference-CVE-2024-22053-Heap-Overflow-and-CVE-2024-22023-XML-entity-expansion-or-XXE-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways?language=en_US", + "source": "support@hackerone.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-247xx/CVE-2024-24795.json b/CVE-2024/CVE-2024-247xx/CVE-2024-24795.json new file mode 100644 index 00000000000..27e8992d57b --- /dev/null +++ b/CVE-2024/CVE-2024-247xx/CVE-2024-24795.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-24795", + "sourceIdentifier": "security@apache.org", + "published": "2024-04-04T20:15:08.663", + "lastModified": "2024-04-04T20:15:08.663", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "HTTP Response splitting in multiple modules in Apache HTTP Server allows an attacker that can inject malicious response headers into backend applications to cause an HTTP desynchronization attack.\n\nUsers are recommended to upgrade to version 2.4.59, which fixes this issue." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://httpd.apache.org/security/vulnerabilities_24.html", + "source": "security@apache.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-273xx/CVE-2024-27316.json b/CVE-2024/CVE-2024-273xx/CVE-2024-27316.json new file mode 100644 index 00000000000..01f1b3e6461 --- /dev/null +++ b/CVE-2024/CVE-2024-273xx/CVE-2024-27316.json @@ -0,0 +1,32 @@ +{ + "id": "CVE-2024-27316", + "sourceIdentifier": "security@apache.org", + "published": "2024-04-04T20:15:08.720", + "lastModified": "2024-04-04T20:15:08.720", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion." + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "security@apache.org", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] + } + ], + "references": [ + { + "url": "https://httpd.apache.org/security/vulnerabilities_24.html", + "source": "security@apache.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-293xx/CVE-2024-29386.json b/CVE-2024/CVE-2024-293xx/CVE-2024-29386.json new file mode 100644 index 00000000000..529ca60268b --- /dev/null +++ b/CVE-2024/CVE-2024-293xx/CVE-2024-29386.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-29386", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-04-04T20:15:08.837", + "lastModified": "2024-04-04T20:15:08.837", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "projeqtor up to 11.2.0 was discovered to contain a SQL injection vulnerability via the component /view/criticalResourceExport.php." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://cve.anas-cherni.me/2024/04/04/cve-2024-29386/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-293xx/CVE-2024-29387.json b/CVE-2024/CVE-2024-293xx/CVE-2024-29387.json new file mode 100644 index 00000000000..f6163a44b3c --- /dev/null +++ b/CVE-2024/CVE-2024-293xx/CVE-2024-29387.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-29387", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-04-04T20:15:08.920", + "lastModified": "2024-04-04T20:15:08.920", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "projeqtor up to 11.2.0 was discovered to contain a remote code execution (RCE) vulnerability via the component /view/print.php." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://cve.anas-cherni.me/2024/04/04/cve-2024-29387/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-302xx/CVE-2024-30255.json b/CVE-2024/CVE-2024-302xx/CVE-2024-30255.json new file mode 100644 index 00000000000..ecb0f8e21c2 --- /dev/null +++ b/CVE-2024/CVE-2024-302xx/CVE-2024-30255.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-30255", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-04-04T20:15:08.983", + "lastModified": "2024-04-04T20:15:08.983", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Envoy is a cloud-native, open source edge and service proxy. The HTTP/2 protocol stack in Envoy versions prior to 1.29.3, 1.28.2, 1.27.4, and 1.26.8 are vulnerable to CPU exhaustion due to flood of CONTINUATION frames. Envoy's HTTP/2 codec allows the client to send an unlimited number of CONTINUATION frames even after exceeding Envoy's header map limits. This allows an attacker to send a sequence of CONTINUATION frames without the END_HEADERS bit set causing CPU utilization, consuming approximately 1 core per 300Mbit/s of traffic and culminating in denial of service through CPU exhaustion. Users should upgrade to version 1.29.3, 1.28.2, 1.27.4, or 1.26.8 to mitigate the effects of the CONTINUATION flood. As a workaround, disable HTTP/2 protocol for downstream connections." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-390" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-j654-3ccm-vfmm", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-302xx/CVE-2024-30264.json b/CVE-2024/CVE-2024-302xx/CVE-2024-30264.json new file mode 100644 index 00000000000..fdef98e4435 --- /dev/null +++ b/CVE-2024/CVE-2024-302xx/CVE-2024-30264.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2024-30264", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-04-04T21:15:16.380", + "lastModified": "2024-04-04T21:15:16.380", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Typebot is an open-source chatbot builder. A reflected cross-site scripting (XSS) in the sign-in page of typebot.io prior to version 2.24.0 may allow an attacker to hijack a user's account. The sign-in page takes the `redirectPath` parameter from the URL. If a user clicks on a link where the `redirectPath` parameter has a javascript scheme, the attacker that crafted the link may be able to execute arbitrary JavaScript with the privileges of the user. Version 2.24.0 contains a patch for this issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/baptisteArno/typebot.io/blob/v2.23.0/apps/builder/src/features/auth/components/SignInForm.tsx#L35", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/baptisteArno/typebot.io/commit/d0be29e25732c410b561cbc3c5607c3c1d4b6c8e", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/baptisteArno/typebot.io/security/advisories/GHSA-mx2f-9mcr-8j73", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-302xx/CVE-2024-30270.json b/CVE-2024/CVE-2024-302xx/CVE-2024-30270.json new file mode 100644 index 00000000000..c618ce4b609 --- /dev/null +++ b/CVE-2024/CVE-2024-302xx/CVE-2024-30270.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-30270", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-04-04T21:15:16.577", + "lastModified": "2024-04-04T21:15:16.577", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "mailcow: dockerized is an open source groupware/email suite based on docker. A security vulnerability has been identified in mailcow affecting versions prior to 2024-04. This vulnerability is a combination of path traversal and arbitrary code execution, specifically targeting the `rspamd_maps()` function. It allows authenticated admin users to overwrite any file writable by the www-data user by exploiting improper path validation. The exploit chain can lead to the execution of arbitrary commands on the server. Version 2024-04 contains a patch for the issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW", + "baseScore": 6.2, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.7, + "impactScore": 5.5 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/mailcow/mailcow-dockerized/security/advisories/GHSA-4m8r-87gc-3vvp", + "source": "security-advisories@github.com" + }, + { + "url": "https://mailcow.email/posts/2024/release-2024-04", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-312xx/CVE-2024-31204.json b/CVE-2024/CVE-2024-312xx/CVE-2024-31204.json new file mode 100644 index 00000000000..f49f6b74c0c --- /dev/null +++ b/CVE-2024/CVE-2024-312xx/CVE-2024-31204.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31204", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-04-04T21:15:16.773", + "lastModified": "2024-04-04T21:15:16.773", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "mailcow: dockerized is an open source groupware/email suite based on docker. A security vulnerability has been identified in mailcow affecting versions prior to 2024-04. This vulnerability resides in the exception handling mechanism, specifically when not operating in DEV_MODE. The system saves exception details into a session array without proper sanitization or encoding. These details are later rendered into HTML and executed in a JavaScript block within the user's browser, without adequate escaping of HTML entities. This flaw allows for Cross-Site Scripting (XSS) attacks, where attackers can inject malicious scripts into the admin panel by triggering exceptions with controlled input. The exploitation method involves using any function that might throw an exception with user-controllable argument. This issue can lead to session hijacking and unauthorized administrative actions, posing a significant security risk. Version 2024-04 contains a fix for the issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/mailcow/mailcow-dockerized/security/advisories/GHSA-fp6h-63w4-5hcm", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3311.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3311.json new file mode 100644 index 00000000000..130e2b9beb3 --- /dev/null +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3311.json @@ -0,0 +1,96 @@ +{ + "id": "CVE-2024-3311", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-04-04T21:15:16.957", + "lastModified": "2024-04-04T21:15:16.957", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in Dreamer CMS up to 4.1.3.0. It has been declared as critical. Affected by this vulnerability is the function ZipUtils.unZipFiles of the file controller/admin/ThemesController.java. The manipulation leads to path traversal. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 4.1.3.1 is able to address this issue. It is recommended to upgrade the affected component. The identifier VDB-259369 was assigned to this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 6.5 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://gitee.com/iteachyou/dreamer_cms/releases/tag/Latest_Stable_Release_4.1.3.1", + "source": "cna@vuldb.com" + }, + { + "url": "https://gitee.com/y1336247431/poc-public/issues/I9BA5R", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.259369", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.259369", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.303874", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3314.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3314.json new file mode 100644 index 00000000000..b81dddd17b2 --- /dev/null +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3314.json @@ -0,0 +1,88 @@ +{ + "id": "CVE-2024-3314", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-04-04T21:15:17.203", + "lastModified": "2024-04-04T21:15:17.203", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in SourceCodester Computer Laboratory Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /classes/Users.php. The manipulation leads to sql injection. The attack may be initiated remotely. The identifier VDB-259385 was assigned to this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 6.5 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://vuldb.com/?ctiid.259385", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.259385", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.309526", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3315.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3315.json new file mode 100644 index 00000000000..a517e37fbc2 --- /dev/null +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3315.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-3315", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-04-04T21:15:17.430", + "lastModified": "2024-04-04T21:15:17.430", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in SourceCodester Computer Laboratory Management System 1.0. It has been classified as critical. Affected is an unknown function of the file classes/user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-259386 is the identifier assigned to this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 6.5 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/adminininin/blob/blob/main/README.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.259386", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.259386", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.309575", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 3bf3eeab56e..2f224338c80 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-04-04T20:00:37.748304+00:00 +2024-04-04T22:00:37.865222+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-04-04T19:24:50.670000+00:00 +2024-04-04T21:15:17.430000+00:00 ``` ### Last Data Feed Release @@ -33,46 +33,35 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -244138 +244154 ``` ### CVEs added in the last Commit -Recently added CVEs: `24` +Recently added CVEs: `16` -- [CVE-2024-25007](CVE-2024/CVE-2024-250xx/CVE-2024-25007.json) (`2024-04-04T19:15:07.477`) -- [CVE-2024-25690](CVE-2024/CVE-2024-256xx/CVE-2024-25690.json) (`2024-04-04T18:15:09.580`) -- [CVE-2024-25692](CVE-2024/CVE-2024-256xx/CVE-2024-25692.json) (`2024-04-04T18:15:09.887`) -- [CVE-2024-25693](CVE-2024/CVE-2024-256xx/CVE-2024-25693.json) (`2024-04-04T18:15:10.193`) -- [CVE-2024-25695](CVE-2024/CVE-2024-256xx/CVE-2024-25695.json) (`2024-04-04T18:15:10.500`) -- [CVE-2024-25696](CVE-2024/CVE-2024-256xx/CVE-2024-25696.json) (`2024-04-04T18:15:10.757`) -- [CVE-2024-25697](CVE-2024/CVE-2024-256xx/CVE-2024-25697.json) (`2024-04-04T18:15:11.027`) -- [CVE-2024-25698](CVE-2024/CVE-2024-256xx/CVE-2024-25698.json) (`2024-04-04T18:15:11.297`) -- [CVE-2024-25699](CVE-2024/CVE-2024-256xx/CVE-2024-25699.json) (`2024-04-04T18:15:11.593`) -- [CVE-2024-25700](CVE-2024/CVE-2024-257xx/CVE-2024-25700.json) (`2024-04-04T18:15:11.837`) -- [CVE-2024-25703](CVE-2024/CVE-2024-257xx/CVE-2024-25703.json) (`2024-04-04T18:15:12.090`) -- [CVE-2024-25704](CVE-2024/CVE-2024-257xx/CVE-2024-25704.json) (`2024-04-04T18:15:12.343`) -- [CVE-2024-25705](CVE-2024/CVE-2024-257xx/CVE-2024-25705.json) (`2024-04-04T18:15:12.603`) -- [CVE-2024-25706](CVE-2024/CVE-2024-257xx/CVE-2024-25706.json) (`2024-04-04T18:15:12.830`) -- [CVE-2024-25708](CVE-2024/CVE-2024-257xx/CVE-2024-25708.json) (`2024-04-04T18:15:13.070`) -- [CVE-2024-25709](CVE-2024/CVE-2024-257xx/CVE-2024-25709.json) (`2024-04-04T18:15:13.340`) -- [CVE-2024-2660](CVE-2024/CVE-2024-26xx/CVE-2024-2660.json) (`2024-04-04T18:15:14.783`) -- [CVE-2024-27268](CVE-2024/CVE-2024-272xx/CVE-2024-27268.json) (`2024-04-04T18:15:13.823`) -- [CVE-2024-28787](CVE-2024/CVE-2024-287xx/CVE-2024-28787.json) (`2024-04-04T18:15:14.200`) -- [CVE-2024-29192](CVE-2024/CVE-2024-291xx/CVE-2024-29192.json) (`2024-04-04T18:15:14.523`) -- [CVE-2024-29193](CVE-2024/CVE-2024-291xx/CVE-2024-29193.json) (`2024-04-04T19:15:08.023`) -- [CVE-2024-30249](CVE-2024/CVE-2024-302xx/CVE-2024-30249.json) (`2024-04-04T19:15:08.293`) -- [CVE-2024-30252](CVE-2024/CVE-2024-302xx/CVE-2024-30252.json) (`2024-04-04T19:15:08.547`) -- [CVE-2024-30254](CVE-2024/CVE-2024-302xx/CVE-2024-30254.json) (`2024-04-04T19:15:08.793`) +- [CVE-2023-38709](CVE-2023/CVE-2023-387xx/CVE-2023-38709.json) (`2024-04-04T20:15:08.047`) +- [CVE-2023-45288](CVE-2023/CVE-2023-452xx/CVE-2023-45288.json) (`2024-04-04T21:15:16.113`) +- [CVE-2024-22023](CVE-2024/CVE-2024-220xx/CVE-2024-22023.json) (`2024-04-04T20:15:08.130`) +- [CVE-2024-22052](CVE-2024/CVE-2024-220xx/CVE-2024-22052.json) (`2024-04-04T20:15:08.333`) +- [CVE-2024-22053](CVE-2024/CVE-2024-220xx/CVE-2024-22053.json) (`2024-04-04T20:15:08.500`) +- [CVE-2024-24795](CVE-2024/CVE-2024-247xx/CVE-2024-24795.json) (`2024-04-04T20:15:08.663`) +- [CVE-2024-27316](CVE-2024/CVE-2024-273xx/CVE-2024-27316.json) (`2024-04-04T20:15:08.720`) +- [CVE-2024-29386](CVE-2024/CVE-2024-293xx/CVE-2024-29386.json) (`2024-04-04T20:15:08.837`) +- [CVE-2024-29387](CVE-2024/CVE-2024-293xx/CVE-2024-29387.json) (`2024-04-04T20:15:08.920`) +- [CVE-2024-30255](CVE-2024/CVE-2024-302xx/CVE-2024-30255.json) (`2024-04-04T20:15:08.983`) +- [CVE-2024-30264](CVE-2024/CVE-2024-302xx/CVE-2024-30264.json) (`2024-04-04T21:15:16.380`) +- [CVE-2024-30270](CVE-2024/CVE-2024-302xx/CVE-2024-30270.json) (`2024-04-04T21:15:16.577`) +- [CVE-2024-31204](CVE-2024/CVE-2024-312xx/CVE-2024-31204.json) (`2024-04-04T21:15:16.773`) +- [CVE-2024-3311](CVE-2024/CVE-2024-33xx/CVE-2024-3311.json) (`2024-04-04T21:15:16.957`) +- [CVE-2024-3314](CVE-2024/CVE-2024-33xx/CVE-2024-3314.json) (`2024-04-04T21:15:17.203`) +- [CVE-2024-3315](CVE-2024/CVE-2024-33xx/CVE-2024-3315.json) (`2024-04-04T21:15:17.430`) ### CVEs modified in the last Commit -Recently modified CVEs: `3` +Recently modified CVEs: `0` -- [CVE-2023-3454](CVE-2023/CVE-2023-34xx/CVE-2023-3454.json) (`2024-04-04T19:24:50.670`) -- [CVE-2024-1635](CVE-2024/CVE-2024-16xx/CVE-2024-1635.json) (`2024-04-04T18:15:09.393`) -- [CVE-2024-30263](CVE-2024/CVE-2024-302xx/CVE-2024-30263.json) (`2024-04-04T19:24:50.670`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 2e96dd6de23..626951fff6e 100644 --- a/_state.csv +++ b/_state.csv @@ -224785,7 +224785,7 @@ CVE-2023-3451,0,0,6b7d674a8a9a57e2a59994989b41858758602eb63233e5f98078ef407c897e CVE-2023-3452,0,0,757911d0dc4c8982fad0936ed6a20bf95010dc280b8b5354f53397116dad1824,2023-11-07T04:18:45.397000 CVE-2023-3453,0,0,5f6d89ad2dc502c4886fc6236a9f1b5ab86a5e8e6df69e3cb5afe780a60912e7,2023-12-28T19:26:17.687000 CVE-2023-34537,0,0,d96f13b37afd10558d42862f166b811076443a0473cb6b638f1433a551d3471e,2023-06-20T17:07:59.037000 -CVE-2023-3454,0,1,cdee1ee6e3cf72eab5afc5d002f247d5c06a011ae79ffc0bc86394becefa429e,2024-04-04T19:24:50.670000 +CVE-2023-3454,0,0,cdee1ee6e3cf72eab5afc5d002f247d5c06a011ae79ffc0bc86394becefa429e,2024-04-04T19:24:50.670000 CVE-2023-34540,0,0,c089c6f4e6995cd28015d5973bc936595a32fab63106284cced248cd35e13f4b,2024-03-13T22:15:08.097000 CVE-2023-34541,0,0,3f2caa747215e87c844293df45aadb07b29b7c3038d0929a24f5591faa38d3e5,2023-08-29T18:58:03.620000 CVE-2023-34545,0,0,24bfbceb4a02847e0f62b8d880cd17a1942079948e681599b7a3e243267697a7,2023-08-11T16:51:24.023000 @@ -227569,6 +227569,7 @@ CVE-2023-38704,0,0,71ad417d2d62aca56ced15b4b3782cb7ef14a1a963bb598f7ad603e82b901 CVE-2023-38706,0,0,d617f4ba91b248078cb18ecbeaa51cab201c52ad3c8f2f18f77c483b475b121f,2023-09-20T19:59:40.533000 CVE-2023-38707,0,0,1555d65b227585a9a17048663d159df62df160dae7a887969466cf59d80e31d9,2023-11-07T04:17:23.830000 CVE-2023-38708,0,0,7fedbbf4bbe078eadce738b4508b175a97c5b3d1293a62ffb0695e275be0d573,2023-08-09T16:15:56.907000 +CVE-2023-38709,1,1,4f43d1652d35d613d139bafa21365d4cb956860648974f9c28cfd6c75ee351b3,2024-04-04T20:15:08.047000 CVE-2023-3871,0,0,347060670f53b0cd99e5d44184b3be46ead6a2c87242979454189d84cb6cc054,2024-03-21T02:48:49.850000 CVE-2023-38710,0,0,c92dcd4884e376d2c6467d62a4785461b746cf66b09b5c314c8a7501bae93f64,2023-12-11T19:34:38.997000 CVE-2023-38711,0,0,165f0388158a27a13a90130c6df8b1216fb4e778781b739e91f43d98820cbc39,2023-12-12T13:52:11.970000 @@ -231751,6 +231752,7 @@ CVE-2023-45284,0,0,8ac30ea66f71a985fe5bb7a9cd5117880ebafd3abf8acdf27e1d0743d36c9 CVE-2023-45285,0,0,16ff5e8b79188755e5a7a8fbe86dba64b6537f7e34fac57b399b003651fea1da,2024-01-20T04:15:08.013000 CVE-2023-45286,0,0,aa66fbaae1e0c30c7595917e56819be1bbb9d239333872f0ea607184384ab322,2024-01-04T19:15:08.737000 CVE-2023-45287,0,0,3d0bb90ad6b09d1d9f3bb34a82b2143afa61d21142b51c29073fbf468a053219,2024-01-12T14:15:48.310000 +CVE-2023-45288,1,1,ff6b87efc60530a09df028bf9af80d06d949ee5c74e3378e9bd7946c57b6df66,2024-04-04T21:15:16.113000 CVE-2023-45289,0,0,3447b599eb83a7083c6a73e53671fb2c29c7d970990d5513c7349cd0a7644fe2,2024-03-29T13:15:13.893000 CVE-2023-45290,0,0,d5f93b7a8b1619be03e3f67168cb7e7212bf0df22f898247e2ec2a4b96561862,2024-03-29T13:15:13.957000 CVE-2023-45292,0,0,a4390d55b5d08527c3f372908b1fbe1aa0cdd99af7a0f4f36d5f5803a9a43941,2023-12-14T16:26:54.007000 @@ -239231,7 +239233,7 @@ CVE-2024-1624,0,0,8ff2a979e4088239466c1acbb0cfaf042208e053724e13d43a230f06f51b58 CVE-2024-1631,0,0,fc2893d5d84aff0551fae290d2fe3cfb3246f815cc3e85e7be8cb7a443e59ea9,2024-02-22T19:07:37.840000 CVE-2024-1632,0,0,6e1c47780d96ad6fcb59ec0ca790b51a445b7ba6bfe735fc687e801fa4e9fa24,2024-02-28T14:06:45.783000 CVE-2024-1633,0,0,38fdaaa081cb72684e8a3a7c24003a4981094738f4cb62580982692842e12368,2024-02-20T19:50:53.960000 -CVE-2024-1635,0,1,e1588f2cd247e15e68626e1a5acb1d2b5be9c85501293daf78f9466841e901e5,2024-04-04T18:15:09.393000 +CVE-2024-1635,0,0,e1588f2cd247e15e68626e1a5acb1d2b5be9c85501293daf78f9466841e901e5,2024-04-04T18:15:09.393000 CVE-2024-1636,0,0,110561fc2d8220a09cd098605d5d9c82332c44e2266859d6f751e2ed66576fc3,2024-02-28T14:06:45.783000 CVE-2024-1638,0,0,3d25792f560ad8670a55d542406f093195536acafd656ae4b3cd5fcca03c7380,2024-02-20T19:50:53.960000 CVE-2024-1640,0,0,3de113a5a2a8fc8c6ec04f102502cb7635248dd1f83ad2ae4c7d82063b072cd9,2024-03-13T18:15:58.530000 @@ -240256,6 +240258,7 @@ CVE-2024-22019,0,0,f2437e68c6ddb8f7177f54a0e9f52e5ca8426b13996c7a8a6cfcbbb0d671c CVE-2024-2202,0,0,830996a3e5b6be902d6f2e65d3759482285591493d041fcbf74113f66926d781,2024-03-25T01:51:01.223000 CVE-2024-22021,0,0,ba38d4b86a2c5af951f989c7a28594b6207f0b19739ba3d580be6e4d49001bfb,2024-02-29T01:44:04.690000 CVE-2024-22022,0,0,925c0d46bbd39b5d0f2644b5e26e0cd82488a20b7de7cccfa4639e9bb8f60d9e,2024-02-15T18:45:30.887000 +CVE-2024-22023,1,1,3577df410797e367ce591a8450abe7916586f9d990d75d779fa2e2a673d5962f,2024-04-04T20:15:08.130000 CVE-2024-22024,0,0,980d44adebdc63cfe4985efd7aa2ee2044d33423093fc7c9f165c43f20a43115,2024-02-13T15:15:32.193000 CVE-2024-22025,0,0,61459addde8d883e2fba52001930c3fdd5c1e72e223ae9ae0e9157b1bc2b1032,2024-03-27T03:15:11.187000 CVE-2024-22027,0,0,0822e6ca4a0197c830c667319442a46ae27f8152642de8d7f05f1858eada021b,2024-01-18T20:02:46.993000 @@ -240274,6 +240277,8 @@ CVE-2024-22048,0,0,ccec92a3265daf717c2bbbed7f0a34c57c44b3241b68cc37edd5bca0fad67 CVE-2024-22049,0,0,9b7359ed630e382551d4570c9533818edaca377c6778b42eef7546c62195794e,2024-01-23T19:15:08.283000 CVE-2024-22050,0,0,6cc1f5932c87c1ee4d5f0c22a81597d6852da9226b500ed6c316fab1f5f2b61b,2024-01-10T15:10:36.697000 CVE-2024-22051,0,0,351db93d6ca76e0dc0a7975efc553f9724406030c8337d111a27ec7033241658,2024-01-11T17:07:05.660000 +CVE-2024-22052,1,1,14a4d768869c7a28971d2b2d04b0cf77c314f16631ff983678d9e73790ea25dd,2024-04-04T20:15:08.333000 +CVE-2024-22053,1,1,4a596ffc7aaec783dbef5de90d68ac9881b9dea6109c03b8af42d8c2c9698fb6,2024-04-04T20:15:08.500000 CVE-2024-22054,0,0,ea7f90611fdd0de53fc019330b39d133a7eda202c929c51b6ca495fd39ad0bf5,2024-03-04T02:15:16.820000 CVE-2024-2206,0,0,d5a4112d81b12c296cee2d4a4427b7935f710f4d11684daab2b2fb84c48f6bc9,2024-03-27T12:29:30.307000 CVE-2024-22075,0,0,e134c94ca50cfff14da7c6327f518dbd409e37e86810fc1b2a583012e3bdb9ef,2024-01-10T15:06:42.563000 @@ -241493,6 +241498,7 @@ CVE-2024-24786,0,0,4dc9334988f29d383874110c009efd994347fefdf817f6300d6c17c85e9cd CVE-2024-2479,0,0,b512f9327eef1235a6ef71b4ddf8b5b87d57b4d3640a58dce1a34c5e174ab6a0,2024-03-21T02:52:34.570000 CVE-2024-24793,0,0,c02d48f5d574325816298b4b1d2848ca92f5dc7aa67a2fd30978e3885630bc1b,2024-02-20T19:50:53.960000 CVE-2024-24794,0,0,0d491c54da3b197a1321ac69102f9de79d058e3462ee7572209ea583555d837a,2024-02-20T19:50:53.960000 +CVE-2024-24795,1,1,a0fb4134754f1b931405ad4725d371593b99e9d95b4becb51c162365d10beffb,2024-04-04T20:15:08.663000 CVE-2024-24796,0,0,a14eda4226a58c2c4e1be311d88c2631825b3dc125c63aa2226f772d7e85a358,2024-02-12T14:19:54.330000 CVE-2024-24797,0,0,c19a8ac8bc5c78a5206d6c6bb45c357c3a8b7076e1d1a067b2d060905019e0d6,2024-02-12T14:19:54.330000 CVE-2024-24798,0,0,27adaa65a015e65d65b2afdd5c0a25214a188429d30f4388b6afc3dde21fa6d1,2024-02-22T19:07:27.197000 @@ -241634,7 +241640,7 @@ CVE-2024-25002,0,0,5b471b86f2b8e38328babfc3642e60a83c0e02cb964240f5f385287d2af3c CVE-2024-25003,0,0,81fc44567692de3ff8c7fc733c0c0e2d235894df02bbd6e47e58282e052331c4,2024-02-14T20:15:45.910000 CVE-2024-25004,0,0,7a3e97355ce2dbcf95cced55d21b2139e157cf3c2ca72e6e2fce6c561e1f0059,2024-02-14T20:15:45.980000 CVE-2024-25006,0,0,278d69bef7a5b71fea8ac282ea762bfb648a5b4e588b178033e660e47357f487,2024-02-29T13:49:29.390000 -CVE-2024-25007,1,1,ce8b5c01df6f7ec15d37a22b534b628159055f55b7ce7744fbf101ffe9e41ac3,2024-04-04T19:24:50.670000 +CVE-2024-25007,0,0,ce8b5c01df6f7ec15d37a22b534b628159055f55b7ce7744fbf101ffe9e41ac3,2024-04-04T19:24:50.670000 CVE-2024-25016,0,0,7e9eb7e6fcca7e9c1cce27612a823457d13842f65d70f0e121b2ced7865b5e82,2024-03-04T13:58:23.447000 CVE-2024-25021,0,0,268da4d399cf08337d73768c3fd4fa53ef33e5f2d74019133c16ace4407a10a2,2024-02-22T19:07:27.197000 CVE-2024-25027,0,0,506fa0f038304c2bb065c6aafbb038363984a8c8037945872a1b74013246a31c,2024-04-02T17:57:34.440000 @@ -241954,22 +241960,22 @@ CVE-2024-25678,0,0,9470e3115b8c3f5b60b6b175aa8ef46b05e07e3f194ab4ff036467dbe264b CVE-2024-25679,0,0,224a0956154aafe3a65144732719712897f981c578a083f4eecb3f79135bc5a3,2024-02-15T18:44:40.547000 CVE-2024-2568,0,0,b2b3369590b93110ca505e3e8d295cd8a51da537ad9364e29684db33ac6f04f5,2024-03-21T02:52:38.777000 CVE-2024-2569,0,0,1d362995a5aa17015db888992398a151ed5b3486567ce5d44882a78b4e947bbe,2024-03-21T02:52:38.860000 -CVE-2024-25690,1,1,389cc0412a2eecfe59f0beaf3f9da72a6f75c38e312a0be5cf9ab78c32bfeec6,2024-04-04T19:24:50.670000 -CVE-2024-25692,1,1,0850f39dc262e76757775edc71896e1c0ffc78ca2b0a0107f47c50fe1d686922,2024-04-04T19:24:50.670000 -CVE-2024-25693,1,1,3dd77afe2c3d2ebc54b78cd12c9955bf557cc99f461239f7bbc72829657007af,2024-04-04T19:24:50.670000 -CVE-2024-25695,1,1,a200b8b5b6925daf8c52683286d292984bb884ee0b73011ac5d17f00f01c720e,2024-04-04T19:24:50.670000 -CVE-2024-25696,1,1,fc0369488cf462906b17b86173ef172ce1856090d7f584832f52c55f2749e128,2024-04-04T19:24:50.670000 -CVE-2024-25697,1,1,5aeaddecbf00f26c97b68e41d895951540f137d3fe7edc748e10590d447ad330,2024-04-04T19:24:50.670000 -CVE-2024-25698,1,1,04ce64ca5128eae221fd996b8cb7ca497dad580d40784a3bb64d07ae6da942af,2024-04-04T19:24:50.670000 -CVE-2024-25699,1,1,87d0c54ead858e76ea87400aeb18a6da4df57b81adb628ef89bf51fd19256ada,2024-04-04T19:24:50.670000 +CVE-2024-25690,0,0,389cc0412a2eecfe59f0beaf3f9da72a6f75c38e312a0be5cf9ab78c32bfeec6,2024-04-04T19:24:50.670000 +CVE-2024-25692,0,0,0850f39dc262e76757775edc71896e1c0ffc78ca2b0a0107f47c50fe1d686922,2024-04-04T19:24:50.670000 +CVE-2024-25693,0,0,3dd77afe2c3d2ebc54b78cd12c9955bf557cc99f461239f7bbc72829657007af,2024-04-04T19:24:50.670000 +CVE-2024-25695,0,0,a200b8b5b6925daf8c52683286d292984bb884ee0b73011ac5d17f00f01c720e,2024-04-04T19:24:50.670000 +CVE-2024-25696,0,0,fc0369488cf462906b17b86173ef172ce1856090d7f584832f52c55f2749e128,2024-04-04T19:24:50.670000 +CVE-2024-25697,0,0,5aeaddecbf00f26c97b68e41d895951540f137d3fe7edc748e10590d447ad330,2024-04-04T19:24:50.670000 +CVE-2024-25698,0,0,04ce64ca5128eae221fd996b8cb7ca497dad580d40784a3bb64d07ae6da942af,2024-04-04T19:24:50.670000 +CVE-2024-25699,0,0,87d0c54ead858e76ea87400aeb18a6da4df57b81adb628ef89bf51fd19256ada,2024-04-04T19:24:50.670000 CVE-2024-2570,0,0,e1bdb3854d5b0d7fc151f905cd9c2ddca04b53a55da3859518acbf5dad2be699,2024-03-21T02:52:38.943000 -CVE-2024-25700,1,1,185a456e825a290375ee497129e6f21d92220ab7350efa34e5f79dcffa126922,2024-04-04T19:24:50.670000 -CVE-2024-25703,1,1,34c12fcea6ff8b0faf6f0581eb285ffb7e0820dee55d1b9c549bccf16a96e70f,2024-04-04T19:24:50.670000 -CVE-2024-25704,1,1,5342a5d06195cd46ba1dd0aa678630f661c4c94415cf4bd42a15b7d38a93ee13,2024-04-04T19:24:50.670000 -CVE-2024-25705,1,1,b1f1c79fa9f51669ab882870f7d81c5ffa3c8faf68e4ae7eb3f10e55e9f350e1,2024-04-04T19:24:50.670000 -CVE-2024-25706,1,1,d2f5451b47807d6e36340ef9d139fee7a5e141267db31cbac0117c186814a26c,2024-04-04T19:24:50.670000 -CVE-2024-25708,1,1,fbcfb0d8cdc60c01966873fd856275a98cc9621d58def08d8d655758827e9522,2024-04-04T19:24:50.670000 -CVE-2024-25709,1,1,80c9e281a0590d46db783a10d5f5e4a975636c19eaf0c81f037223f6b0271bff,2024-04-04T19:24:50.670000 +CVE-2024-25700,0,0,185a456e825a290375ee497129e6f21d92220ab7350efa34e5f79dcffa126922,2024-04-04T19:24:50.670000 +CVE-2024-25703,0,0,34c12fcea6ff8b0faf6f0581eb285ffb7e0820dee55d1b9c549bccf16a96e70f,2024-04-04T19:24:50.670000 +CVE-2024-25704,0,0,5342a5d06195cd46ba1dd0aa678630f661c4c94415cf4bd42a15b7d38a93ee13,2024-04-04T19:24:50.670000 +CVE-2024-25705,0,0,b1f1c79fa9f51669ab882870f7d81c5ffa3c8faf68e4ae7eb3f10e55e9f350e1,2024-04-04T19:24:50.670000 +CVE-2024-25706,0,0,d2f5451b47807d6e36340ef9d139fee7a5e141267db31cbac0117c186814a26c,2024-04-04T19:24:50.670000 +CVE-2024-25708,0,0,fbcfb0d8cdc60c01966873fd856275a98cc9621d58def08d8d655758827e9522,2024-04-04T19:24:50.670000 +CVE-2024-25709,0,0,80c9e281a0590d46db783a10d5f5e4a975636c19eaf0c81f037223f6b0271bff,2024-04-04T19:24:50.670000 CVE-2024-2571,0,0,1a7f96357383e6e41a67550f29d5be3cf53e72542ca00dc6be88239d1b6f2b5b,2024-03-21T02:52:39.020000 CVE-2024-25710,0,0,ab520189ef240d987a199d6e814c3161f9be705f75e79c9ab42865a168e0f18f,2024-03-07T17:15:12.940000 CVE-2024-25711,0,0,d3f8257017dbfc5bdd6c4e4b8e295b2d28e0327c4086b62797abd4226251f28d,2024-02-27T14:20:06.637000 @@ -242394,7 +242400,7 @@ CVE-2024-26596,0,0,2803c3b549b44ba7cecd9ac1430162205767f0e9836b1e5ab45cc66dabd39 CVE-2024-26597,0,0,98d17c648d291fbbd48c6391cb97940c9aa01d7e5da83fbaa07dee719ea6e8da,2024-02-23T16:14:43.447000 CVE-2024-26598,0,0,3809f87b73f8670bce7c0d4d9c0ca4b732f8aed5351b5f90e3e61d853947f78c,2024-02-23T16:14:43.447000 CVE-2024-26599,0,0,0641ea7592ee5f956df298df813657f138a609527f250cc998a11d698e0dc2cc,2024-02-23T16:14:43.447000 -CVE-2024-2660,1,1,2c6a37d067625fa4d91fdf5d4fe673cbea8dba989cf7340e195a70a952559f4e,2024-04-04T19:24:50.670000 +CVE-2024-2660,0,0,2c6a37d067625fa4d91fdf5d4fe673cbea8dba989cf7340e195a70a952559f4e,2024-04-04T19:24:50.670000 CVE-2024-26600,0,0,c967e669b8dc1c398c391a67baeb20a028c116e1c9e8995fa190674b2ce453e2,2024-02-26T16:32:25.577000 CVE-2024-26601,0,0,d1f2880c84770148fac928bc914c5e3e1e77054a6615fd508dea9c472726a343,2024-03-01T14:15:54.050000 CVE-2024-26602,0,0,9c5686f95c797b041fd83fdb0374462b98546f1ee93289b9d03b0b6dd08b63f1,2024-02-26T16:32:25.577000 @@ -242729,7 +242735,7 @@ CVE-2024-27255,0,0,1a87ed865e33969bd25e1a85296cce48c9cd6a59a0cfe097079e825c89c05 CVE-2024-2726,0,0,86fe8b0d397a8074a2c940021570750a55036cbee3d4d8f0a542dcc682e4af2c,2024-03-22T15:34:43.663000 CVE-2024-27265,0,0,caf2cbef481f9d0206d06f75a38ca052c5291ba0582e91875cea8f52e6d86a34,2024-03-19T16:52:02.767000 CVE-2024-27266,0,0,f3ab0f27c5fbbc81843b4329fa53134d5b91174cad9bacbbc5dbf01cfacc3864,2024-03-19T16:52:35.400000 -CVE-2024-27268,1,1,ec8ab2b812e2396f0ab0b5a14e21b3c51fdb1ed3a0dfc9397ca454660e8bd59d,2024-04-04T19:24:50.670000 +CVE-2024-27268,0,0,ec8ab2b812e2396f0ab0b5a14e21b3c51fdb1ed3a0dfc9397ca454660e8bd59d,2024-04-04T19:24:50.670000 CVE-2024-2727,0,0,958214357d5cfc59c51fd0300fa3ab5e09b0479b417a5156cb98159538007f76,2024-03-22T15:34:43.663000 CVE-2024-27270,0,0,90fac36f214c0b31b291ee9cc7c1398845637888710e65e72962c5636284122e,2024-03-27T15:49:51.300000 CVE-2024-27277,0,0,6c09ef572e665868238fb6d81d7d941702112e8d7fb954bfa230fe4edfeb437e,2024-03-21T19:47:03.943000 @@ -242761,6 +242767,7 @@ CVE-2024-27305,0,0,b3f2edbf169d953c39bcc940e16d0680bda3e4c24593a205df513ed3ad926 CVE-2024-27307,0,0,0637b05d2a36e47d121bc1fe1beac809e09e2be90d0aa4c4cb901114110f37d2,2024-03-06T21:42:48.053000 CVE-2024-27308,0,0,2c1853ceb0d45fb092e9c133d6553571b7b9f8a855fc6b4950edbdaad595214f,2024-03-06T21:42:48.053000 CVE-2024-27315,0,0,1b06bd54abb4ee7969c3aca53e6bed402762ed42c4492d0ee8674e3fa0b42312,2024-02-28T15:15:09.670000 +CVE-2024-27316,1,1,8385929768940a7e02cc85a622a9931384f535f78ec65c9efcbd3e7cac582b97,2024-04-04T20:15:08.720000 CVE-2024-27317,0,0,4c274cf3230c0a934555f5c84dc2c211701c44c03ccbc45b4514969783da0dab,2024-03-13T12:33:51.697000 CVE-2024-27318,0,0,a3f0f72595f3809c797819f31508bb028083ad173f51faf5deddf5194d7af605,2024-03-30T02:15:08.007000 CVE-2024-27319,0,0,d6fe8be68b6b995886693969b0a488a73d70bd11aff8f81dff41640aa7a63508,2024-03-30T02:15:08.090000 @@ -243268,7 +243275,7 @@ CVE-2024-28756,0,0,25c89ab9b64cbd69060fc1b1f68e4f1c76ee574185097dbf9146fc8b2b315 CVE-2024-28757,0,0,6f674e74da8b1d303f1997061736a8f7699c424c20f0aba68e441f140f441071,2024-03-23T03:15:11.920000 CVE-2024-28782,0,0,493e55169735d5727cf0c0e734e42ef2baf23f206bb8e4370c0853d4f8c42678,2024-04-03T12:38:04.840000 CVE-2024-28784,0,0,c979b0334a0081e1847a4bc955e67dbbc0397aed136c4d3aa1b489c4f3f267b2,2024-03-27T15:49:51.300000 -CVE-2024-28787,1,1,457a33de48d84658a723d853d18ee8a73c6b0e22ef35886b79ebbd18d53edcb2,2024-04-04T19:24:50.670000 +CVE-2024-28787,0,0,457a33de48d84658a723d853d18ee8a73c6b0e22ef35886b79ebbd18d53edcb2,2024-04-04T19:24:50.670000 CVE-2024-2879,0,0,054a6fdcadc9bcaaea40956329fc48dac6cafc8e30cc5dab57e2d3f376caf457,2024-04-03T12:38:04.840000 CVE-2024-28815,0,0,f9ba7e38674697b7d17d51e7b24c9c896d5b8cd72333d8b6833bda1b0cb49c74,2024-03-27T12:29:30.307000 CVE-2024-28816,0,0,4b9f923b99f4095b32672af0003c81bae1f3b3136774827600fae7accfedcfe3,2024-03-11T12:47:42.653000 @@ -243421,8 +243428,8 @@ CVE-2024-29189,0,0,6878e9b35a058677d2a3fa4fc5bfa3461c367e63050b0e9c52331e170e2ec CVE-2024-2919,0,0,ad29039fe5d98450d154c2c80fbb9aad5b98a74f540bc7db235562b88e4d3a67,2024-04-04T12:48:41.700000 CVE-2024-29190,0,0,dd993808aabbfadd07f226263f194d2c29a65f1d0e197a65068c6fa33a34d2ff,2024-03-25T01:51:01.223000 CVE-2024-29191,0,0,f81b4407815a42781eae0e07ee3f99d58c861f52d1d90078ab14ec6fb717360f,2024-04-04T16:33:06.610000 -CVE-2024-29192,1,1,c06967daa6f3a37ee0cf82b273300e88debc3d481f7d083a99a9c63e93c87756,2024-04-04T19:24:50.670000 -CVE-2024-29193,1,1,0334a8a66b551697ea89c2e8fc9d4c96223e5186dadebbe457731ee96f0c9c8d,2024-04-04T19:24:50.670000 +CVE-2024-29192,0,0,c06967daa6f3a37ee0cf82b273300e88debc3d481f7d083a99a9c63e93c87756,2024-04-04T19:24:50.670000 +CVE-2024-29193,0,0,0334a8a66b551697ea89c2e8fc9d4c96223e5186dadebbe457731ee96f0c9c8d,2024-04-04T19:24:50.670000 CVE-2024-29194,0,0,36d512805bdd559b5aed44ab66b4d59462ade6a55a42ec032a28e1189fcb28c5,2024-03-25T01:51:01.223000 CVE-2024-29195,0,0,12b6fcead703f320c2faaa3dbf933701901e834c51cbd479cd70a3447afc3114,2024-03-26T12:55:05.010000 CVE-2024-29196,0,0,e02aa4919ed0d6b8af5e1fbc5257465a64fdae2f23d9b9aaabfbc3da2c0d39fa,2024-03-26T12:55:05.010000 @@ -243478,6 +243485,8 @@ CVE-2024-29374,0,0,dd275404ab360479a756d96aca2b6517b11bd3239b0ee4b1b68a18e9bbec3 CVE-2024-29375,0,0,38d62c5a230a5d1d6e302dab1df6776e74059ff78e9ec6d309012755deaa55f1,2024-04-04T12:48:41.700000 CVE-2024-2938,0,0,74cee8ddd44bab6f9e56f6f66215742d85b488aeba84c862b69365829e2e81e5,2024-03-27T12:29:30.307000 CVE-2024-29385,0,0,8759a5732499ce248301d7321fb10ac2a0ff45ccfb82ec638dc2ec07b266090d,2024-03-22T19:02:10.300000 +CVE-2024-29386,1,1,90865f4630f6b94332bbcba4d50cd16db056d8c7fb60611a586a9b39591ef7b6,2024-04-04T20:15:08.837000 +CVE-2024-29387,1,1,203be31a92de9eced9d51e0be589b4f7d2c836b6f39b6a6f484910d729a4a454,2024-04-04T20:15:08.920000 CVE-2024-2939,0,0,da1b78713b2ffab9e788aedae3466ad09fc771d3ff8f225a843c9a7dc25c77cd,2024-03-27T12:29:30.307000 CVE-2024-2940,0,0,1b204d3a7a2103faf20c302c00f4324f89ed0d30301919cb0f9e11008a4cbcf9,2024-03-27T12:29:30.307000 CVE-2024-29401,0,0,679ee7eb07f94632974ee3a3d5e9f1f36658f780199e198816f5b2401b4eaa19,2024-03-26T17:09:53.043000 @@ -243753,15 +243762,18 @@ CVE-2024-30245,0,0,c550f2e08ca2abae6d23c532bde1ac0d011bfebcc7e2006a730d4259ffc3b CVE-2024-30246,0,0,ef2f9cbdf2157375c2b490b3135678cebbe062ec07ef752831bba7a8dadb10ff,2024-04-01T01:12:59.077000 CVE-2024-30247,0,0,b8cd33ca93898e7e11bf9981fcd02901000e5a3bab8027b365fc72e086e8c4a6,2024-04-01T01:12:59.077000 CVE-2024-30248,0,0,4c43963152883a6062a19090720aa1a677dd64ed7e60fa60f75d3204b7ed0a55,2024-04-02T18:12:16.283000 -CVE-2024-30249,1,1,b5eba21814438c4e1a3ef97e0a76f9c8e347b440d3e249ce46e1eae5ce64e9fa,2024-04-04T19:24:50.670000 +CVE-2024-30249,0,0,b5eba21814438c4e1a3ef97e0a76f9c8e347b440d3e249ce46e1eae5ce64e9fa,2024-04-04T19:24:50.670000 CVE-2024-30250,0,0,d4c91b52e7ce4c3826ebfe4b0506b29f2a92b911536de8645e4f5c4e45878370,2024-04-04T16:33:06.610000 -CVE-2024-30252,1,1,b6d7c4bd509d9f0774d6943656971e4b68036813cf38ed2db60a8c1944b8cf86,2024-04-04T19:24:50.670000 -CVE-2024-30254,1,1,ad69a53ab45fa2dd08c93eaad54ffdf163154de857f05b80a3b804e09305e630,2024-04-04T19:24:50.670000 +CVE-2024-30252,0,0,b6d7c4bd509d9f0774d6943656971e4b68036813cf38ed2db60a8c1944b8cf86,2024-04-04T19:24:50.670000 +CVE-2024-30254,0,0,ad69a53ab45fa2dd08c93eaad54ffdf163154de857f05b80a3b804e09305e630,2024-04-04T19:24:50.670000 +CVE-2024-30255,1,1,f355c4bd77abaf21db6ca3c04f400ecb2a4ac2a3eaaf3cc8bff292612494f559,2024-04-04T20:15:08.983000 CVE-2024-30260,0,0,53a68ae353495c80d5d447e9dd64955bc7cded16cfb5e4994cb366d0b2f97411,2024-04-04T16:33:06.610000 CVE-2024-30261,0,0,f29558ae55bd6ca47bd5dfae867bb2008a3cd73d7f89b694daf87a66b35a249c,2024-04-04T16:33:06.610000 -CVE-2024-30263,0,1,6a1f1d03e4b4892044b17a4441df6e18091902fb61c4e9453e9e248247a1e2bf,2024-04-04T19:24:50.670000 +CVE-2024-30263,0,0,6a1f1d03e4b4892044b17a4441df6e18091902fb61c4e9453e9e248247a1e2bf,2024-04-04T19:24:50.670000 +CVE-2024-30264,1,1,e5c928e81456ae849333596cfc53e15ae2d16cad862cca19a048df643395ed6d,2024-04-04T21:15:16.380000 CVE-2024-30265,0,0,f6c1bebbf0f1dd21a5d850b0d285e56edc6e352a64c24f325fdadabccdfb42c9,2024-04-04T12:48:41.700000 CVE-2024-30266,0,0,d54283c3548d40ae157748dc50ebd3d7610cba8a4ef6358f6778ac8bb913f298,2024-04-04T16:33:06.610000 +CVE-2024-30270,1,1,d8af92cca4c96f82cfb6c6d7c56e93aa27e0b045144d04b253835e3311c8b4bf,2024-04-04T21:15:16.577000 CVE-2024-3030,0,0,ed3d394560fc992f2a931197efacab6ed2b55fb06d9f3928dd0d9fc577ffe7d4,2024-04-04T12:48:41.700000 CVE-2024-30322,0,0,64e521cd60b942f55f264dd1b34a0063ca35d4db4eef121c1f7bc208aac4f7ab,2024-04-03T17:24:18.150000 CVE-2024-30323,0,0,e32fdd05c5f30f68cf1412b7e36fda0cb57a7690cef1889aa844a8506beb3ac4,2024-04-03T17:24:18.150000 @@ -244066,6 +244078,7 @@ CVE-2024-31140,0,0,8ac72cdd6b5f7f56e71e87459ff46ad8714fcc8b963def523c845a786f9f6 CVE-2024-3116,0,0,07e1280cec0acc3241084e2928dc995b883b3c79a61f023bec5928b4f884c12d,2024-04-04T16:33:06.610000 CVE-2024-3117,0,0,136fb5551ef6dfa1bf4e08424db43ed91a6bb8dd83f3d6ce39a5378e07bb201b,2024-04-01T01:12:59.077000 CVE-2024-3118,0,0,f6c34b2c6946d5fdb10aa55aa3b524d7a78d6b6fed9a90242c451ed5ef8e29f1,2024-04-01T01:12:59.077000 +CVE-2024-31204,1,1,778ee2e514ae8409a34251ec0718428b19b33226c54155d49c58197316f49800,2024-04-04T21:15:16.773000 CVE-2024-31207,0,0,d3876c49ae6a717d1d96886a61c00def756b07d67a7072af0e0c707139e9cb22,2024-04-04T16:33:06.610000 CVE-2024-31209,0,0,05d38da92090c630ce652bea70fb74ebd0e72d4aebc34edd452f84719c7d745a,2024-04-04T16:33:06.610000 CVE-2024-31215,0,0,07f7af48d0999954ee8c150eeba531641360a8fad1af070d9e9675df4d3ed6e9,2024-04-04T16:33:06.610000 @@ -244137,3 +244150,6 @@ CVE-2024-3274,0,0,b6fe16ea3476ba5bfff59d78cd515051a8d17caf21476f4663ff5fcf2d0004 CVE-2024-3296,0,0,166fd19b54c7f066a468db032b1192efadbbddbd2bd126df3550e4cdc8bb66bf,2024-04-04T16:33:06.610000 CVE-2024-3298,0,0,56186a0c5d2e3bcaa6b6bd1b394585c42533a8f19e8ba33fa08b025b47b84ed1,2024-04-04T16:33:06.610000 CVE-2024-3299,0,0,e27ead5ec50888cbdeacdd9f017ce3d5215207dea15a19473541db1dd6d943fd,2024-04-04T16:33:06.610000 +CVE-2024-3311,1,1,aa7fc1deae3f232a19fb15f73746be3e8b5bdfb16344ac194a9778a38a36d502,2024-04-04T21:15:16.957000 +CVE-2024-3314,1,1,92d4bf971d9d793b8beffddc0437396a7128d83d27097a782b33fe476e5a79c0,2024-04-04T21:15:17.203000 +CVE-2024-3315,1,1,17d09e074eb10ede9f7c310480abb639bee1cdd7c753516a84c89a3dd7d1dc28,2024-04-04T21:15:17.430000