Auto-Update: 2024-06-26T06:00:18.238399+00:00

This commit is contained in:
cad-safe-bot 2024-06-26 06:03:10 +00:00
parent 654291a322
commit 7b36e2422a
12 changed files with 406 additions and 26 deletions

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2024-21520",
"sourceIdentifier": "report@snyk.io",
"published": "2024-06-26T05:15:50.093",
"lastModified": "2024-06-26T05:15:50.093",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Versions of the package djangorestframework before 3.15.2 are vulnerable to Cross-site Scripting (XSS) via the break_long_headers template filter due to improper input sanitization before splitting and joining with <br> tags."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "report@snyk.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "report@snyk.io",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/encode/django-rest-framework/commit/3b41f0124194430da957b119712978fa2266b642",
"source": "report@snyk.io"
},
{
"url": "https://github.com/encode/django-rest-framework/pull/9435",
"source": "report@snyk.io"
},
{
"url": "https://security.snyk.io/vuln/SNYK-PYTHON-DJANGORESTFRAMEWORK-7252137",
"source": "report@snyk.io"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-27867",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-06-26T04:15:11.637",
"lastModified": "2024-06-26T04:15:11.637",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An authentication issue was addressed with improved state management. This issue is fixed in AirPods Firmware Update 6A326, AirPods Firmware Update 6F8, and Beats Firmware Update 6F8. When your headphones are seeking a connection request to one of your previously paired devices, an attacker in Bluetooth range might be able to spoof the intended source device and gain access to your headphones."
}
],
"metrics": {},
"references": [
{
"url": "https://support.apple.com/en-us/HT214111",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214111",
"source": "product-security@apple.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-29972",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2024-06-04T02:15:47.960",
"lastModified": "2024-06-05T06:15:10.307",
"lastModified": "2024-06-26T04:15:12.590",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-29973",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2024-06-04T02:15:48.290",
"lastModified": "2024-06-24T14:15:11.027",
"lastModified": "2024-06-26T04:15:12.810",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-34580",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-26T05:15:51.093",
"lastModified": "2024-06-26T05:15:51.093",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Apache XML Security for C++ through 2.0.4 implements the XML Signature Syntax and Processing (XMLDsig) specification without protection against an SSRF payload in a KeyInfo element. NOTE: the supplier disputes this CVE Record on the grounds that they are implementing the specification \"correctly\" and are not \"at fault.\""
}
],
"metrics": {},
"references": [
{
"url": "https://cloud.google.com/blog/topics/threat-intelligence/apache-library-allows-server-side-request-forgery",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/zmanion/Vulnerabilities/blob/main/CVE-2024-21893.md",
"source": "cve@mitre.org"
},
{
"url": "https://santuario.apache.org/download.html",
"source": "cve@mitre.org"
},
{
"url": "https://www.sonatype.com/blog/the-exploited-ivanti-connect-ssrf-vulnerability-stems-from-xmltooling-oss-library",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-34581",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-26T05:15:51.227",
"lastModified": "2024-06-26T05:15:51.227",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The W3C XML Signature Syntax and Processing (XMLDsig) specification, starting with 1.0, was originally published with a \"RetrievalMethod is a URI ... that may be used to obtain key and/or certificate information\" statement and no accompanying information about SSRF risks, and this may have contributed to vulnerable implementations such as those discussed in CVE-2023-36661 and CVE-2024-21893. NOTE: this was mitigated in 1.1 and 2.0 via a directly referenced Best Practices document that calls on implementers to be wary of SSRF."
}
],
"metrics": {},
"references": [
{
"url": "https://www.w3.org/Signature/Drafts/WD-xmldsig-core-200003plc/",
"source": "cve@mitre.org"
},
{
"url": "https://www.w3.org/TR/2013/NOTE-xmldsig-bestpractices-20130411/",
"source": "cve@mitre.org"
},
{
"url": "https://www.w3.org/TR/xmldsig-core1/",
"source": "cve@mitre.org"
},
{
"url": "https://www.w3.org/TR/xmldsig-core2/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-37138",
"sourceIdentifier": "security_alert@emc.com",
"published": "2024-06-26T04:15:13.000",
"lastModified": "2024-06-26T04:15:13.000",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Dell PowerProtect DD, versions prior to 8.0, LTS 7.13.1.0, LTS 7.10.1.30, LTS 7.7.5.40 on DDMC contain a relative path traversal vulnerability. A remote high privileged attacker could potentially exploit this vulnerability, leading to the application sending over an unauthorized file to the managed system."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security_alert@emc.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security_alert@emc.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-23"
}
]
}
],
"references": [
{
"url": "https://www.dell.com/support/kbdoc/en-us/000226148/dsa-2024-219-dell-technologies-powerprotect-dd-security-update-for-multiple-security-vulnerabilities",
"source": "security_alert@emc.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-37139",
"sourceIdentifier": "security_alert@emc.com",
"published": "2024-06-26T04:15:13.350",
"lastModified": "2024-06-26T04:15:13.350",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Dell PowerProtect DD, versions prior to 8.0, LTS 7.13.1.0, LTS 7.10.1.30, LTS 7.7.5.40 contain an Improper Control of a Resource Through its Lifetime vulnerability in an admin operation. A remote low privileged attacker could potentially exploit this vulnerability, leading to temporary resource constraint of system application. Exploitation may lead to denial of service of the application."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security_alert@emc.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security_alert@emc.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-664"
}
]
}
],
"references": [
{
"url": "https://www.dell.com/support/kbdoc/en-us/000226148/dsa-2024-219-dell-technologies-powerprotect-dd-security-update-for-multiple-security-vulnerabilities",
"source": "security_alert@emc.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-37140",
"sourceIdentifier": "security_alert@emc.com",
"published": "2024-06-26T04:15:13.667",
"lastModified": "2024-06-26T04:15:13.667",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Dell PowerProtect DD, versions prior to 8.0, LTS 7.13.1.0, LTS 7.10.1.30, LTS 7.7.5.40 contain an OS command injection vulnerability in an admin operation. A remote low privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the system application's underlying OS with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security_alert@emc.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security_alert@emc.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://www.dell.com/support/kbdoc/en-us/000226148/dsa-2024-219-dell-technologies-powerprotect-dd-security-update-for-multiple-security-vulnerabilities",
"source": "security_alert@emc.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-37141",
"sourceIdentifier": "security_alert@emc.com",
"published": "2024-06-26T04:15:13.940",
"lastModified": "2024-06-26T04:15:13.940",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Dell PowerProtect DD, versions prior to 8.0, LTS 7.13.1.0, LTS 7.10.1.30, LTS 7.7.5.40 contain an open redirect vulnerability. A remote low privileged attacker could potentially exploit this vulnerability, leading to information disclosure."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security_alert@emc.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security_alert@emc.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-601"
}
]
}
],
"references": [
{
"url": "https://www.dell.com/support/kbdoc/en-us/000226148/dsa-2024-219-dell-technologies-powerprotect-dd-security-update-for-multiple-security-vulnerabilities",
"source": "security_alert@emc.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-06-26T04:00:18.814476+00:00
2024-06-26T06:00:18.238399+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-06-26T03:15:10.987000+00:00
2024-06-26T05:15:51.227000+00:00
```
### Last Data Feed Release
@ -33,28 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
255215
255223
```
### CVEs added in the last Commit
Recently added CVEs: `8`
- [CVE-2024-28973](CVE-2024/CVE-2024-289xx/CVE-2024-28973.json) (`2024-06-26T03:15:09.640`)
- [CVE-2024-29173](CVE-2024/CVE-2024-291xx/CVE-2024-29173.json) (`2024-06-26T03:15:09.877`)
- [CVE-2024-29174](CVE-2024/CVE-2024-291xx/CVE-2024-29174.json) (`2024-06-26T03:15:10.100`)
- [CVE-2024-29175](CVE-2024/CVE-2024-291xx/CVE-2024-29175.json) (`2024-06-26T03:15:10.303`)
- [CVE-2024-29176](CVE-2024/CVE-2024-291xx/CVE-2024-29176.json) (`2024-06-26T03:15:10.533`)
- [CVE-2024-29177](CVE-2024/CVE-2024-291xx/CVE-2024-29177.json) (`2024-06-26T03:15:10.767`)
- [CVE-2024-5173](CVE-2024/CVE-2024-51xx/CVE-2024-5173.json) (`2024-06-26T02:15:09.340`)
- [CVE-2024-5181](CVE-2024/CVE-2024-51xx/CVE-2024-5181.json) (`2024-06-26T03:15:10.987`)
- [CVE-2024-21520](CVE-2024/CVE-2024-215xx/CVE-2024-21520.json) (`2024-06-26T05:15:50.093`)
- [CVE-2024-27867](CVE-2024/CVE-2024-278xx/CVE-2024-27867.json) (`2024-06-26T04:15:11.637`)
- [CVE-2024-34580](CVE-2024/CVE-2024-345xx/CVE-2024-34580.json) (`2024-06-26T05:15:51.093`)
- [CVE-2024-34581](CVE-2024/CVE-2024-345xx/CVE-2024-34581.json) (`2024-06-26T05:15:51.227`)
- [CVE-2024-37138](CVE-2024/CVE-2024-371xx/CVE-2024-37138.json) (`2024-06-26T04:15:13.000`)
- [CVE-2024-37139](CVE-2024/CVE-2024-371xx/CVE-2024-37139.json) (`2024-06-26T04:15:13.350`)
- [CVE-2024-37140](CVE-2024/CVE-2024-371xx/CVE-2024-37140.json) (`2024-06-26T04:15:13.667`)
- [CVE-2024-37141](CVE-2024/CVE-2024-371xx/CVE-2024-37141.json) (`2024-06-26T04:15:13.940`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `2`
- [CVE-2023-29483](CVE-2023/CVE-2023-294xx/CVE-2023-29483.json) (`2024-06-26T02:15:09.210`)
- [CVE-2024-29972](CVE-2024/CVE-2024-299xx/CVE-2024-29972.json) (`2024-06-26T04:15:12.590`)
- [CVE-2024-29973](CVE-2024/CVE-2024-299xx/CVE-2024-29973.json) (`2024-06-26T04:15:12.810`)
## Download and Usage

View File

@ -222025,7 +222025,7 @@ CVE-2023-29478,0,0,b8816fd379116a9658fe2e6b5bf8ede3cd6cd8304602609f4ebdc5e031017
CVE-2023-29479,0,0,06be28527e8ae189696b5b4630b8a95b1a9ab1762ec506bceeabcb087549a5b6,2023-05-03T16:56:35.370000
CVE-2023-2948,0,0,9a6fb2710fd01742a8a1f56ed60584990b1e57cdad15bf4483f762bde0ae3001,2023-06-01T03:51:17.350000
CVE-2023-29480,0,0,dfdf5cca08da002a2fb7e71a82997529e7cce5ab1441bf822fc4d3ef19faf67d,2023-05-03T17:11:10.983000
CVE-2023-29483,0,1,8cc3254e8c968205ec55f58b579339a8a173fd7e4da1c6da67fef08d6a255795,2024-06-26T02:15:09.210000
CVE-2023-29483,0,0,8cc3254e8c968205ec55f58b579339a8a173fd7e4da1c6da67fef08d6a255795,2024-06-26T02:15:09.210000
CVE-2023-29484,0,0,000b064d3e4f77963a1ebc20470463df295eefbcfe041d2381eda6140393531e,2023-10-24T13:39:23.563000
CVE-2023-29485,0,0,8ce7c9cd62122e06f276946371c481b04e48171988a33fbb0804b124f9344982,2023-12-29T02:21:17.843000
CVE-2023-29486,0,0,1e82bcbb65ec280e5307b66cc060d77aa5b0c1b395708eff7bfb4c61472c11c7,2023-12-29T02:20:40.423000
@ -243242,6 +243242,7 @@ CVE-2024-21517,0,0,186f90d2088e8e33683da894eb00f6f13b8f4ae5479bdad5267ce001807a5
CVE-2024-21518,0,0,83a4ac5f480325e602a67a8a1958abd8c4414c62288c5217c40c0680b80ab4b9,2024-06-24T19:56:14.723000
CVE-2024-21519,0,0,99cb820000050c4a8347abec593294f82b25bdfbd4e4a3b0cc4286db32ec2098,2024-06-24T19:55:07.760000
CVE-2024-2152,0,0,3cc97618eb3606d7138054800fe4c9dd1b810706cf75a720e72d22a25acc79fd,2024-05-17T02:38:04.770000
CVE-2024-21520,1,1,766b14725ab03d27ef0363de8e54b3a1b2d0f37198ab6fad6c83bd0f65046707,2024-06-26T05:15:50.093000
CVE-2024-2153,0,0,32d949763a8c44673b751742c2df9fc58704fdbb602a296b8827b8bcaaa1ed2f,2024-05-17T02:38:04.867000
CVE-2024-2154,0,0,ad1f5443da5008cd83aa665fb0ec59294e0b766fedda6af927118b7949d4ad34,2024-05-17T02:38:04.970000
CVE-2024-2155,0,0,c86c3d15a9193973ee1ceda0debbe4aef69c0b1f1d6389239087d9ae6543935d,2024-05-17T02:38:05.063000
@ -247400,6 +247401,7 @@ CVE-2024-27852,0,0,2264a1594190812a9b29fc0e3f886882ab3c63c917f94e71ed2dc96c8e6c2
CVE-2024-27855,0,0,7a41b8238436a46025b45552c8cda3356564589cbbf3b4bae7d5eb20d8672a8c,2024-06-11T13:54:12.057000
CVE-2024-27857,0,0,803d8efe7bb49cf3c18a557e9bdcd3fe89c30050e4113fcd0f030929c76c160d,2024-06-12T04:15:12.663000
CVE-2024-2786,0,0,dcf647d15f4b220698a959a93f7a5cdfd4a7ecd495ee9aa1ef69052001df8b00,2024-04-10T13:23:38.787000
CVE-2024-27867,1,1,91270cd124799f1f9f06f9ca436483d490e2ee8271ba3cd258a23502983b916d,2024-06-26T04:15:11.637000
CVE-2024-2787,0,0,496195d9f69f32f0c6a6baaf1ee3e4e62db7dfd0c17c88d9010b922be319ee45,2024-04-10T13:23:38.787000
CVE-2024-2788,0,0,088d65d193232fcb72b866e8c41bac364578345792bee984e7ddfd9f7a9953b9,2024-04-10T13:23:38.787000
CVE-2024-27885,0,0,c59de475c576c44e129a9e58b8769caffc1b189d40a0172434b38c39f1ec2eb6,2024-06-11T13:54:12.057000
@ -248052,7 +248054,7 @@ CVE-2024-28969,0,0,0d46f305bfcdd2aeb8896dc74821c5d2eeb84b39b3a56a357f2be0e0423a2
CVE-2024-2897,0,0,0e1e1d677ec9e72b6995e546603f98ab77935f85885a6483b68b217559eb34fe,2024-06-04T19:19:19.267000
CVE-2024-28970,0,0,5bffd12458b221b41ea3b33f5f0020bc2e9dc510db5d065982a4e953584ee03e,2024-06-13T18:36:09.013000
CVE-2024-28971,0,0,5cc2a2bfd21b51036452ce03834ca76b5f458ae1e1ea0b2042ea0e7434d790f7,2024-05-08T17:05:24.083000
CVE-2024-28973,1,1,019da7517e327021608351b5a638e3160a21874ff261df61863b1e7e8695d0e9,2024-06-26T03:15:09.640000
CVE-2024-28973,0,0,019da7517e327021608351b5a638e3160a21874ff261df61863b1e7e8695d0e9,2024-06-26T03:15:09.640000
CVE-2024-28974,0,0,81a5bba2a762d0674b42f5cdf64af2db18e6b20fdc63a42838587e31bbd76d2a,2024-05-29T19:50:25.303000
CVE-2024-28976,0,0,224761c00a34a63d518e2df17d9e4e0dcdf6133206e4a1c859d89e6d8634ce80,2024-04-24T13:39:42.883000
CVE-2024-28977,0,0,10444a4b4519bac5d968aeb163eaf3f249ecc5460e5b7c0067db957ce6a37f95,2024-04-24T13:39:42.883000
@ -248213,11 +248215,11 @@ CVE-2024-29168,0,0,55eaa2f8aa34951f2678d17cd09a8762011ab04d052991a6497f1ac90304a
CVE-2024-29169,0,0,a02805aa944e613162d66dc748a6a46569f5a7dce5956826de0d7f8e99e21193,2024-06-13T18:35:19.777000
CVE-2024-2917,0,0,738b9419e321262581cbcbc36e60bc25c85f82bd40a8ab12d5b727ad6cc0972c,2024-05-17T02:38:37.297000
CVE-2024-29170,0,0,3a6ff2257b9f972ea2c611b834271a3e0fac88ad6ff708b8c384b495ffa37bbe,2024-06-04T16:57:41.053000
CVE-2024-29173,1,1,70ac3ac13a35e920798411569a961af5d7a25a998965a99bd2b5593d3c9e47f7,2024-06-26T03:15:09.877000
CVE-2024-29174,1,1,83c5e25972461137ca31b78634820d90b2d6efc155fad75b729798a6a5fe7a54,2024-06-26T03:15:10.100000
CVE-2024-29175,1,1,b3316a8b97b3f488995898ec0279c25cfc91fae25f16ae4a9f6526a9a7820d75,2024-06-26T03:15:10.303000
CVE-2024-29176,1,1,2f9347f0ac00905d49db00a36d30ed218368df9ff0343519594aebcd7c856c14,2024-06-26T03:15:10.533000
CVE-2024-29177,1,1,1ec7e1f5d6388a26840fbe486fd2ecde2fcf68752fda0647ca97ee4e253d21cd,2024-06-26T03:15:10.767000
CVE-2024-29173,0,0,70ac3ac13a35e920798411569a961af5d7a25a998965a99bd2b5593d3c9e47f7,2024-06-26T03:15:09.877000
CVE-2024-29174,0,0,83c5e25972461137ca31b78634820d90b2d6efc155fad75b729798a6a5fe7a54,2024-06-26T03:15:10.100000
CVE-2024-29175,0,0,b3316a8b97b3f488995898ec0279c25cfc91fae25f16ae4a9f6526a9a7820d75,2024-06-26T03:15:10.303000
CVE-2024-29176,0,0,2f9347f0ac00905d49db00a36d30ed218368df9ff0343519594aebcd7c856c14,2024-06-26T03:15:10.533000
CVE-2024-29177,0,0,1ec7e1f5d6388a26840fbe486fd2ecde2fcf68752fda0647ca97ee4e253d21cd,2024-06-26T03:15:10.767000
CVE-2024-29179,0,0,f19d4d0a9f8b6dc85e6e021ab22950c73dd30b1b16e940f3cfc8d8b6deab42d4,2024-03-26T12:55:05.010000
CVE-2024-2918,0,0,ce50c7c24dc6b969578ed47f388645920a5e5c8ad0b49917ec2e7ecd8d9606ee,2024-04-10T13:23:38.787000
CVE-2024-29180,0,0,41debf5c02b25447b090e1fe17310ae2918a3e33749dbf7033ce058b1311f912,2024-03-21T19:47:03.943000
@ -248652,8 +248654,8 @@ CVE-2024-29967,0,0,3697c6ed64dbd076ce60ecfa47f5b907fa72bc99eadb005dc57c9cc60eb5d
CVE-2024-29968,0,0,76c6a6d6e702eab18ed6ce28244f46395278fc23ed27747337db2cb902c35659,2024-04-19T13:10:25.637000
CVE-2024-29969,0,0,f16f6487ea10360dec838824d2148298e2039f6602688dd9caf524b4969c6186,2024-04-19T13:10:25.637000
CVE-2024-2997,0,0,3a578291c3b241bab600655a4ba011b593bae43f4bacaa35e28ecb654fca1f55,2024-05-17T02:38:41.790000
CVE-2024-29972,0,0,6eb07d32580185ea51f927f67f2978b808addad4d830734cf44d0e61f642dd0c,2024-06-05T06:15:10.307000
CVE-2024-29973,0,0,531748ec98d802220f172f21bb2f2bd4fc12a1fe41e533b02a54d6cb48f83df7,2024-06-24T14:15:11.027000
CVE-2024-29972,0,1,8df0ee6feaa97ff1824d2fdf7713d40293100e099f3d51de4613a56fba59035f,2024-06-26T04:15:12.590000
CVE-2024-29973,0,1,5bf88156ae1f93de0df08a97f51b81fd2d47aaf94122464714453bcf430fc21b,2024-06-26T04:15:12.810000
CVE-2024-29974,0,0,0fabd0ed87d1a17e2d57c3925a4a991d1b1c401d215c10f3d80cab083de41ead,2024-06-05T06:15:10.657000
CVE-2024-29975,0,0,e1854e5ca81cfeff5d0c1bda31c43cb66e4ccc1d3b700107211d85fe54797d4b,2024-06-05T13:15:12.107000
CVE-2024-29976,0,0,aa9b7d1c56e80d0e0ffe7df226c1631d31c277f5ba64c8e4cfa240d17240b4c7,2024-06-06T16:15:11.617000
@ -251634,6 +251636,8 @@ CVE-2024-34573,0,0,41ab5ca1c62c51e2d5398c3ef19591aec3618667df7c2294a33f2fd9794a6
CVE-2024-34574,0,0,da62f69044cff1544e9db72428db6676f4511c77628679a41b2b8efda0b3bd93,2024-05-08T13:15:00.690000
CVE-2024-34575,0,0,f874cba4be84fe80062f36c4a92c1529344b91ba4a22c0305bd8b082f4f4d827,2024-05-17T18:36:05.263000
CVE-2024-3458,0,0,95e4aaffa4279b78a2b992b7ca84a76b9c0fc4040617906bdb6d2a26fd53d894,2024-05-17T02:39:57.243000
CVE-2024-34580,1,1,ed46d261085e8dc776d086f96ac14da619cecbdda82470dd85508a06a0556809,2024-06-26T05:15:51.093000
CVE-2024-34581,1,1,e0730ec2ff2796998cf86236734b19053ce32939a8cc6554641f40a1158acbea,2024-06-26T05:15:51.227000
CVE-2024-34582,0,0,4844e743472b7231bfa5452c2e20c2f3ad08007eb97cbefe2d71005b993ee4bd,2024-05-16T15:44:44.683000
CVE-2024-3459,0,0,03bb87c9d0cbd21911c231bc7c0f724e986c00982489be8ee05c29896de95c1d,2024-05-14T16:11:39.510000
CVE-2024-3460,0,0,5d753d09cd0688d7cf59cbd53a149eb7d45b8f22859b402f63de2cfaab817466,2024-05-14T16:11:39.510000
@ -253089,7 +253093,11 @@ CVE-2024-37118,0,0,0ad56c9c4204404fc625d311f20c0b9c243a12023f3ae9f31f4a46be59aef
CVE-2024-37124,0,0,bdb1c2622a72a7efb103c3f5603bc06acb88520168a2b939ad78f62d410bde2b,2024-06-20T12:44:01.637000
CVE-2024-37130,0,0,e0f79c9f14be5102570781fc06be35c79666eecf04eb579171e468c9a760aecc,2024-06-11T13:54:12.057000
CVE-2024-37131,0,0,9d8793df78437fefb0a970a364558bdad589a0c15e132432497cef4b2151f46f,2024-06-13T18:35:19.777000
CVE-2024-37138,1,1,4b7f663d2f0b40dec8d7a52e1d69a481ac19649ad9b230bc3dba7f0c41d5c357,2024-06-26T04:15:13
CVE-2024-37139,1,1,76b6780ea7b3c55d1db8da0b8d8835e18baab33054f5ff52c1db095daa07b495,2024-06-26T04:15:13.350000
CVE-2024-3714,0,0,29d3de80cc1f6e0ff07b09e17d8d58f6e17e5f0164ed94da7b2235ed17131c18,2024-05-20T13:00:34.807000
CVE-2024-37140,1,1,5a87b551595cd50c75379412c5493217db89a09ef6db4547724ab0d0bb7b228f,2024-06-26T04:15:13.667000
CVE-2024-37141,1,1,f9b7fc3ee3560c24da6c0cc8f788f273e783481b681145d58d75656717769fe4,2024-06-26T04:15:13.940000
CVE-2024-3715,0,0,902861be5261e2c029ed83a5c6920fde180817c53e05bb93208dc31c820658c5,2024-05-02T18:00:37.360000
CVE-2024-37150,0,0,97cf533630a2e81b430f11fe12ccc7be397791e2299035e9f7d7a243e494791c,2024-06-07T14:56:05.647000
CVE-2024-37152,0,0,d5beb8b2bc90de99efc40fac5a89948f3b2a0d50610a65220e35a91d41ce9369,2024-06-07T14:56:05.647000
@ -254630,11 +254638,11 @@ CVE-2024-5166,0,0,acd04bdcb3927ae2fc6875213ce44649287d9e14ecc961e10fc982fe1f8bee
CVE-2024-5168,0,0,306ce12eec3dfa604048647f5d45c62ae3c9962c8122be3c41030f354ed300c2,2024-05-24T01:15:30.977000
CVE-2024-5171,0,0,527a4a17adce934d1b4f4bf563487c5773fb7d5bb5e41f4824c0714e13ba1e90,2024-06-21T13:15:12.973000
CVE-2024-5172,0,0,c11e28cee00d03ca550aa31f6a4a4e2619eb7f584486db6cbc532617ccc0d3c9,2024-06-20T12:44:01.637000
CVE-2024-5173,1,1,3813c7c85f8bdc8e9bf1d287bd890858530abee0a3a487e39cf5d772019b1784,2024-06-26T02:15:09.340000
CVE-2024-5173,0,0,3813c7c85f8bdc8e9bf1d287bd890858530abee0a3a487e39cf5d772019b1784,2024-06-26T02:15:09.340000
CVE-2024-5176,0,0,d56ed998903dfaef1849b554412c043d7bedaec08a06683735e348a1e4cdd46d,2024-06-05T15:15:12.620000
CVE-2024-5177,0,0,754731e9b12ab9d5b8190add19111b94a5e340744a68664c6a765c48e93c422c,2024-05-24T01:15:30.977000
CVE-2024-5179,0,0,54358caa6e0360966d6f1b65f621cdbf9937e802ed8f2b5c2ee31999cdede484,2024-06-06T14:17:35.017000
CVE-2024-5181,1,1,73e7801bd51baa660163f2cdef183babc6f2e9ee4742c1086d027bd9bc51282e,2024-06-26T03:15:10.987000
CVE-2024-5181,0,0,73e7801bd51baa660163f2cdef183babc6f2e9ee4742c1086d027bd9bc51282e,2024-06-26T03:15:10.987000
CVE-2024-5182,0,0,05eb067250c704bd4c420313ce1da2aeb70843fd4dce4dbb10fdc9fbc9defbb8,2024-06-20T12:43:25.663000
CVE-2024-5184,0,0,de97ef0558df300043d1123a6fe8d6e2df5444a09bff76f28ec8a01317d2d79c,2024-06-18T17:06:20.257000
CVE-2024-5185,0,0,b5caf3da810dd6351b96bbd5e231331a05f92e8956c63f18c155c13a8af19485,2024-05-29T15:18:26.427000

Can't render this file because it is too large.