Auto-Update: 2024-11-16T00:55:19.625591+00:00

This commit is contained in:
cad-safe-bot 2024-11-16 00:58:22 +00:00
parent 37e12b3213
commit 7d9b1efdc0
26 changed files with 2322 additions and 211 deletions

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-11125",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-12T15:15:06.347",
"lastModified": "2024-11-12T15:48:59.103",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-15T23:01:32.773",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in GetSimpleCMS 3.3.16 and classified as problematic. This issue affects some unknown processing of the file /admin/profile.php. The manipulation leads to cross-site request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad en GetSimpleCMS 3.3.16 y se clasific\u00f3 como problem\u00e1tica. Este problema afecta a algunos procesos desconocidos del archivo /admin/profile.php. La manipulaci\u00f3n conduce a cross-site request forgery. El ataque puede iniciarse de forma remota. La vulnerabilidad se ha divulgado al p\u00fablico y puede utilizarse. Se contact\u00f3 al proveedor con anticipaci\u00f3n sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -106,8 +130,18 @@
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -120,22 +154,55 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:get-simple:getsimplecms:3.3.16:*:*:*:*:*:*:*",
"matchCriteriaId": "C4E0FD65-B030-462F-86BA-6CB5EDC80FE8"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/Zeynalxan/zero-day/blob/main/GetSimpleCMS-CVE.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.283973",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.283973",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.437090",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2024-11262",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-15T23:15:10.270",
"lastModified": "2024-11-15T23:15:10.270",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in SourceCodester Student Record Management System 1.0 and classified as critical. Affected by this vulnerability is the function main of the component View All Student Marks. The manipulation leads to stack-based buffer overflow. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 3.1,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-119"
},
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/Hacker0xone/CVE/issues/13",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.284719",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.284719",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.443950",
"source": "cna@vuldb.com"
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-11263",
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
"published": "2024-11-15T23:15:10.557",
"lastModified": "2024-11-15T23:15:10.557",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "When the Global Pointer (GP) relative addressing is enabled (CONFIG_RISCV_GP=y), the gp reg points at 0x800 bytes past the start of the .sdata section which is then used by the linker to relax accesses to global symbols."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "vulnerabilities@zephyrproject.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.3,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 2.5,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "vulnerabilities@zephyrproject.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-270"
}
]
}
],
"references": [
{
"url": "https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-jjf3-7x72-pqm9",
"source": "vulnerabilities@zephyrproject.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43620",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:29.037",
"lastModified": "2024-11-13T17:01:58.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-15T23:59:51.167",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -41,8 +41,18 @@
},
"weaknesses": [
{
"source": "secure@microsoft.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,10 +61,189 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "94D57126-EC8D-4898-A5FE-D7EB6463B634"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "54AA8A1F-0EAD-406A-A4AF-B86C316D1089"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "86F8F1B2-C206-4CD6-83C6-C450329CEE10"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "FCBE6103-075E-4841-836D-4E0D630E99FF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "81C732A1-CC0F-4633-B00D-473869E77DB9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "AF9C20B8-CB5E-46C9-B041-D6A42C26703B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "71AD0B79-C3EF-4E13-AB04-D5FAEABA6954"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "B35413A3-DE3B-4E35-AB48-C6D5D138AC07"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "D0558F5F-A561-41E9-9242-7F4A5D924479"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "EA243DE7-EDB1-43DA-AD7E-541843DECB58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "5D428E06-FC7C-4151-9582-D66D05D7AFE6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "FB49C811-F4D7-46EB-9ED6-50CB3EAAAD90"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "04BC0915-6F14-4D7A-951F-83CBAB47C3C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "8A16CFCB-D002-4F63-B568-9D14ACE88E94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "B8FE14E5-7226-43CA-A57E-A81636185AD4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "97507261-3969-4EBF-BCED-93FBADCBB6DC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "D32C04CA-E5BE-47CA-AF79-B39859288531"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "40A6B92E-21C6-4BDD-BA57-DC227FF0F998"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "82E3AC46-9D0D-4381-93EE-FE87C212040A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "A43E1F6C-B2A7-4DEC-B4EC-04153746C42B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2849",
"matchCriteriaId": "38D9CE84-B85F-42B0-959D-A390427A1641"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1251",
"matchCriteriaId": "A549BD98-3DE2-4EF3-A579-12AFCB764975"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "4F17FD7F-254D-4EE6-9D22-468E76D9B054"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43620",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43621",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:29.270",
"lastModified": "2024-11-13T17:01:58.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-15T23:59:21.473",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -41,8 +41,18 @@
},
"weaknesses": [
{
"source": "secure@microsoft.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,10 +61,189 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "94D57126-EC8D-4898-A5FE-D7EB6463B634"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "54AA8A1F-0EAD-406A-A4AF-B86C316D1089"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "86F8F1B2-C206-4CD6-83C6-C450329CEE10"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "FCBE6103-075E-4841-836D-4E0D630E99FF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "81C732A1-CC0F-4633-B00D-473869E77DB9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "AF9C20B8-CB5E-46C9-B041-D6A42C26703B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "71AD0B79-C3EF-4E13-AB04-D5FAEABA6954"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "B35413A3-DE3B-4E35-AB48-C6D5D138AC07"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "D0558F5F-A561-41E9-9242-7F4A5D924479"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "EA243DE7-EDB1-43DA-AD7E-541843DECB58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "5D428E06-FC7C-4151-9582-D66D05D7AFE6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "FB49C811-F4D7-46EB-9ED6-50CB3EAAAD90"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "04BC0915-6F14-4D7A-951F-83CBAB47C3C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "8A16CFCB-D002-4F63-B568-9D14ACE88E94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "B8FE14E5-7226-43CA-A57E-A81636185AD4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "97507261-3969-4EBF-BCED-93FBADCBB6DC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "D32C04CA-E5BE-47CA-AF79-B39859288531"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "40A6B92E-21C6-4BDD-BA57-DC227FF0F998"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "82E3AC46-9D0D-4381-93EE-FE87C212040A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "A43E1F6C-B2A7-4DEC-B4EC-04153746C42B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2849",
"matchCriteriaId": "38D9CE84-B85F-42B0-959D-A390427A1641"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1251",
"matchCriteriaId": "A549BD98-3DE2-4EF3-A579-12AFCB764975"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "4F17FD7F-254D-4EE6-9D22-468E76D9B054"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43621",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43622",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:29.513",
"lastModified": "2024-11-13T17:01:58.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-15T23:58:33.873",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -41,8 +41,18 @@
},
"weaknesses": [
{
"source": "secure@microsoft.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,10 +61,189 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "94D57126-EC8D-4898-A5FE-D7EB6463B634"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "54AA8A1F-0EAD-406A-A4AF-B86C316D1089"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "86F8F1B2-C206-4CD6-83C6-C450329CEE10"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "FCBE6103-075E-4841-836D-4E0D630E99FF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "81C732A1-CC0F-4633-B00D-473869E77DB9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "AF9C20B8-CB5E-46C9-B041-D6A42C26703B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "71AD0B79-C3EF-4E13-AB04-D5FAEABA6954"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "B35413A3-DE3B-4E35-AB48-C6D5D138AC07"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "D0558F5F-A561-41E9-9242-7F4A5D924479"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "EA243DE7-EDB1-43DA-AD7E-541843DECB58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "5D428E06-FC7C-4151-9582-D66D05D7AFE6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "FB49C811-F4D7-46EB-9ED6-50CB3EAAAD90"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "04BC0915-6F14-4D7A-951F-83CBAB47C3C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "8A16CFCB-D002-4F63-B568-9D14ACE88E94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "B8FE14E5-7226-43CA-A57E-A81636185AD4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "97507261-3969-4EBF-BCED-93FBADCBB6DC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "D32C04CA-E5BE-47CA-AF79-B39859288531"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "40A6B92E-21C6-4BDD-BA57-DC227FF0F998"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "82E3AC46-9D0D-4381-93EE-FE87C212040A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "A43E1F6C-B2A7-4DEC-B4EC-04153746C42B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2849",
"matchCriteriaId": "38D9CE84-B85F-42B0-959D-A390427A1641"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1251",
"matchCriteriaId": "A549BD98-3DE2-4EF3-A579-12AFCB764975"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "4F17FD7F-254D-4EE6-9D22-468E76D9B054"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43622",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43623",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:29.743",
"lastModified": "2024-11-13T17:01:58.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-15T23:58:12.060",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -40,6 +40,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
@ -51,10 +61,189 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "94D57126-EC8D-4898-A5FE-D7EB6463B634"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20826",
"matchCriteriaId": "54AA8A1F-0EAD-406A-A4AF-B86C316D1089"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "86F8F1B2-C206-4CD6-83C6-C450329CEE10"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "FCBE6103-075E-4841-836D-4E0D630E99FF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "81C732A1-CC0F-4633-B00D-473869E77DB9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "AF9C20B8-CB5E-46C9-B041-D6A42C26703B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "71AD0B79-C3EF-4E13-AB04-D5FAEABA6954"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "B35413A3-DE3B-4E35-AB48-C6D5D138AC07"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19044.5131",
"matchCriteriaId": "D0558F5F-A561-41E9-9242-7F4A5D924479"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "EA243DE7-EDB1-43DA-AD7E-541843DECB58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "5D428E06-FC7C-4151-9582-D66D05D7AFE6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19045.5131",
"matchCriteriaId": "FB49C811-F4D7-46EB-9ED6-50CB3EAAAD90"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "04BC0915-6F14-4D7A-951F-83CBAB47C3C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "8A16CFCB-D002-4F63-B568-9D14ACE88E94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "B8FE14E5-7226-43CA-A57E-A81636185AD4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "97507261-3969-4EBF-BCED-93FBADCBB6DC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "D32C04CA-E5BE-47CA-AF79-B39859288531"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "40A6B92E-21C6-4BDD-BA57-DC227FF0F998"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7515",
"matchCriteriaId": "82E3AC46-9D0D-4381-93EE-FE87C212040A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6532",
"matchCriteriaId": "A43E1F6C-B2A7-4DEC-B4EC-04153746C42B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2849",
"matchCriteriaId": "38D9CE84-B85F-42B0-959D-A390427A1641"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1251",
"matchCriteriaId": "A549BD98-3DE2-4EF3-A579-12AFCB764975"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "4F17FD7F-254D-4EE6-9D22-468E76D9B054"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43623",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43625",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:30.230",
"lastModified": "2024-11-13T17:01:58.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-15T23:57:16.503",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,7 +18,7 @@
"metrics": {
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -36,13 +36,43 @@
},
"exploitabilityScore": 1.4,
"impactScore": 6.0
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.4,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "secure@microsoft.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,10 +81,80 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "04BC0915-6F14-4D7A-951F-83CBAB47C3C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.4460",
"matchCriteriaId": "8A16CFCB-D002-4F63-B568-9D14ACE88E94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "B8FE14E5-7226-43CA-A57E-A81636185AD4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.4460",
"matchCriteriaId": "97507261-3969-4EBF-BCED-93FBADCBB6DC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "D32C04CA-E5BE-47CA-AF79-B39859288531"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "40A6B92E-21C6-4BDD-BA57-DC227FF0F998"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2849",
"matchCriteriaId": "38D9CE84-B85F-42B0-959D-A390427A1641"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1251",
"matchCriteriaId": "A549BD98-3DE2-4EF3-A579-12AFCB764975"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2314",
"matchCriteriaId": "4F17FD7F-254D-4EE6-9D22-468E76D9B054"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43625",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-45099",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-11-14T12:15:17.980",
"lastModified": "2024-11-15T13:58:08.913",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-16T00:11:09.470",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:N",
@ -51,10 +71,44 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_qradar_edr:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.12",
"versionEndExcluding": "3.12.12",
"matchCriteriaId": "4D9F632D-6087-4AC2-880F-0F7E060C01B9"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
}
]
}
]
}
],
"references": [
{
"url": "https://www.ibm.com/support/pages/node/7172212",
"source": "psirt@us.ibm.com"
"source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-45642",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-11-14T12:15:18.323",
"lastModified": "2024-11-15T13:58:08.913",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-16T00:13:06.017",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -41,8 +41,18 @@
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,10 +61,44 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_qradar_edr:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.12",
"versionEndExcluding": "3.12.12",
"matchCriteriaId": "4D9F632D-6087-4AC2-880F-0F7E060C01B9"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
}
]
}
]
}
],
"references": [
{
"url": "https://www.ibm.com/support/pages/node/7172212",
"source": "psirt@us.ibm.com"
"source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-45670",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-11-14T12:15:18.570",
"lastModified": "2024-11-15T13:58:08.913",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-16T00:24:57.203",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 5.9
},
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:soar:*:*:*:*:*:*:*:*",
"versionEndExcluding": "51.0.2.0",
"matchCriteriaId": "231FBA5E-0AF9-49F1-9133-1002AC56A69D"
}
]
}
]
}
],
"references": [
{
"url": "https://www.ibm.com/support/pages/node/7172206",
"source": "psirt@us.ibm.com"
"source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49026",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:42.357",
"lastModified": "2024-11-13T17:01:58.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-16T00:08:54.853",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -41,8 +41,18 @@
},
"weaknesses": [
{
"source": "secure@microsoft.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,10 +61,51 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*",
"matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2016:*:*:*:click-to-run:*:*:*",
"matchCriteriaId": "14F42778-339E-4949-A43D-6E74FA9C0F43"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*",
"matchCriteriaId": "FF177984-A906-43FA-BF60-298133FBBD6B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:-:*:*",
"matchCriteriaId": "BEA7C196-354E-414A-B0B8-821658C8BFB1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_online_server:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E98AE986-FA31-4301-8025-E8915BA4AC5E"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49026",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49027",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:42.590",
"lastModified": "2024-11-13T17:01:58.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-16T00:09:09.700",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -40,6 +40,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
@ -51,10 +61,61 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*",
"matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*",
"matchCriteriaId": "09BF0981-749E-470B-A7AC-95AD087797EF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*",
"matchCriteriaId": "FF177984-A906-43FA-BF60-298133FBBD6B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:-:*:*",
"matchCriteriaId": "6C9D7C93-E8CB-4A8A-BA15-093B03ACC62F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:macos:*:*",
"matchCriteriaId": "BF0E8112-5B6F-4E55-8E40-38ADCF6FC654"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:-:*:*",
"matchCriteriaId": "BEA7C196-354E-414A-B0B8-821658C8BFB1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:macos:*:*",
"matchCriteriaId": "EF3E56B5-E6A6-4061-9380-D421E52B9199"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49027",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49029",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:43.017",
"lastModified": "2024-11-13T17:01:58.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-16T00:06:10.207",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -41,8 +41,18 @@
},
"weaknesses": [
{
"source": "secure@microsoft.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,10 +61,61 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*",
"matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*",
"matchCriteriaId": "09BF0981-749E-470B-A7AC-95AD087797EF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*",
"matchCriteriaId": "FF177984-A906-43FA-BF60-298133FBBD6B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:-:*:*",
"matchCriteriaId": "6C9D7C93-E8CB-4A8A-BA15-093B03ACC62F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:macos:*:*",
"matchCriteriaId": "BF0E8112-5B6F-4E55-8E40-38ADCF6FC654"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:-:*:*",
"matchCriteriaId": "BEA7C196-354E-414A-B0B8-821658C8BFB1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:macos:*:*",
"matchCriteriaId": "EF3E56B5-E6A6-4061-9380-D421E52B9199"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49029",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49030",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:43.260",
"lastModified": "2024-11-13T17:01:58.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-16T00:06:49.127",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -41,8 +41,18 @@
},
"weaknesses": [
{
"source": "secure@microsoft.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,10 +61,61 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*",
"matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*",
"matchCriteriaId": "09BF0981-749E-470B-A7AC-95AD087797EF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*",
"matchCriteriaId": "FF177984-A906-43FA-BF60-298133FBBD6B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:-:*:*",
"matchCriteriaId": "6C9D7C93-E8CB-4A8A-BA15-093B03ACC62F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:macos:*:*",
"matchCriteriaId": "BF0E8112-5B6F-4E55-8E40-38ADCF6FC654"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:-:*:*",
"matchCriteriaId": "BEA7C196-354E-414A-B0B8-821658C8BFB1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:macos:*:*",
"matchCriteriaId": "EF3E56B5-E6A6-4061-9380-D421E52B9199"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49030",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49033",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:43.950",
"lastModified": "2024-11-13T17:01:58.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-16T00:05:44.867",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -41,8 +41,18 @@
},
"weaknesses": [
{
"source": "secure@microsoft.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,10 +61,61 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*",
"matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*",
"matchCriteriaId": "FF177984-A906-43FA-BF60-298133FBBD6B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:-:*:*",
"matchCriteriaId": "6C9D7C93-E8CB-4A8A-BA15-093B03ACC62F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:macos:*:*",
"matchCriteriaId": "BF0E8112-5B6F-4E55-8E40-38ADCF6FC654"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:-:*:*",
"matchCriteriaId": "BEA7C196-354E-414A-B0B8-821658C8BFB1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:macos:*:*",
"matchCriteriaId": "EF3E56B5-E6A6-4061-9380-D421E52B9199"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:*",
"matchCriteriaId": "4DA042D4-B14E-4DDF-8423-DFB255679EFE"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49033",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49040",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:44.410",
"lastModified": "2024-11-13T17:01:58.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-16T00:05:03.997",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -41,8 +41,18 @@
},
"weaknesses": [
{
"source": "secure@microsoft.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,10 +61,206 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2016:-:*:*:*:*:*:*",
"matchCriteriaId": "8039FBA1-73D4-4FF2-B183-0DCC961CBFF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_1:*:*:*:*:*:*",
"matchCriteriaId": "56728785-188C-470A-9692-E6C7235109CA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_10:*:*:*:*:*:*",
"matchCriteriaId": "63E362CB-CF75-4B7E-A4B1-D6D84AFCBB68"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_11:*:*:*:*:*:*",
"matchCriteriaId": "9BE04790-85A2-4078-88CE-1787BC5172E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_12:*:*:*:*:*:*",
"matchCriteriaId": "CCF101BE-27FD-4E2D-A694-C606BD3D1ED7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_13:*:*:*:*:*:*",
"matchCriteriaId": "4DF5BDB5-205D-4B64-A49A-0152AFCF4A13"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_14:*:*:*:*:*:*",
"matchCriteriaId": "55284CF7-0D04-4216-83FE-4B1F9CA94207"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_15:*:*:*:*:*:*",
"matchCriteriaId": "CA2CE223-AA49-49E6-AC32-59270EFF55AD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_16:*:*:*:*:*:*",
"matchCriteriaId": "4830D6A9-AF74-480C-8F69-8648CD619980"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_17:*:*:*:*:*:*",
"matchCriteriaId": "079E1E3F-FF25-4B0D-AC98-191D6455A014"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_18:*:*:*:*:*:*",
"matchCriteriaId": "29805EC7-6403-44B9-91EC-109C087E98EB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_19:*:*:*:*:*:*",
"matchCriteriaId": "28FCA0E8-7D27-4746-9731-91B834CA3E64"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_2:*:*:*:*:*:*",
"matchCriteriaId": "996163E7-6F3F-4D3B-AEA4-62A7F7E1F54D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_20:*:*:*:*:*:*",
"matchCriteriaId": "19C1EE0C-B8DD-4B91-BE4B-1C42D72FB718"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_21:*:*:*:*:*:*",
"matchCriteriaId": "3BE427A4-B0C2-4064-8234-29426325C348"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_22:*:*:*:*:*:*",
"matchCriteriaId": "449CE85B-E599-44D3-A7C1-5133F6A55E86"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_3:*:*:*:*:*:*",
"matchCriteriaId": "FE401B0A-DDE4-4A36-8E27-6DB14E094BE2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_4:*:*:*:*:*:*",
"matchCriteriaId": "450319C4-7C8F-43B7-B7F8-80DA4F1F2817"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_5:*:*:*:*:*:*",
"matchCriteriaId": "23015889-48AF-40A5-862F-290E73A54E77"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_6:*:*:*:*:*:*",
"matchCriteriaId": "4FC34516-D7E7-4AD9-9B45-5474831548E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_7:*:*:*:*:*:*",
"matchCriteriaId": "5211792E-5292-41C0-B7E9-8AA63EC606EE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_8:*:*:*:*:*:*",
"matchCriteriaId": "075E907F-AF2F-4C31-86C7-51972BE412A1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_9:*:*:*:*:*:*",
"matchCriteriaId": "69AF19DC-3D65-49A8-A85F-511085CDF27B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2019:-:*:*:*:*:*:*",
"matchCriteriaId": "40D8A6DB-9225-4A3F-AD76-192F6CCCF002"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_1:*:*:*:*:*:*",
"matchCriteriaId": "051DE6C4-7456-4C42-BC51-253208AADB4E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_10:*:*:*:*:*:*",
"matchCriteriaId": "B4185347-EEDD-4239-9AB3-410E2EC89D2A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_11:*:*:*:*:*:*",
"matchCriteriaId": "435343A4-BF10-461A-ABF2-D511A5FBDA75"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_12:*:*:*:*:*:*",
"matchCriteriaId": "B23C8E3E-5243-4DA6-B9AA-F6053084B55E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_2:*:*:*:*:*:*",
"matchCriteriaId": "EE320413-D2C9-4B28-89BF-361B44A3F0FF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_3:*:*:*:*:*:*",
"matchCriteriaId": "104F96DC-E280-4E0A-8586-B043B55888C2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_4:*:*:*:*:*:*",
"matchCriteriaId": "73B3B3FE-7E85-4B86-A983-2C410FFEF4B8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_5:*:*:*:*:*:*",
"matchCriteriaId": "8A9FB275-7F17-48B2-B528-BE89309D2AF5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_6:*:*:*:*:*:*",
"matchCriteriaId": "D4AB3C25-CEA8-4D66-AEE4-953C8B17911A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_7:*:*:*:*:*:*",
"matchCriteriaId": "36CE5C6D-9A04-41F5-AE7C-265779833649"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_8:*:*:*:*:*:*",
"matchCriteriaId": "44ECF39A-1DE1-4870-A494-06A53494338D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_9:*:*:*:*:*:*",
"matchCriteriaId": "71CDF29B-116B-4DE2-AFD0-B62477FF0AEB"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49040",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49044",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:44.867",
"lastModified": "2024-11-13T17:01:58.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-16T00:03:54.977",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,10 +51,54 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
"versionStartIncluding": "17.6.0",
"versionEndExcluding": "17.6.21",
"matchCriteriaId": "8DEC4BF6-8208-444A-A1EE-B357DE764DDE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
"versionStartIncluding": "17.8.0",
"versionEndExcluding": "17.8.16",
"matchCriteriaId": "5B5EFF64-49AE-4F5B-A959-F0C56AAE313C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
"versionStartIncluding": "17.10.0",
"versionEndExcluding": "17.10.9",
"matchCriteriaId": "B85CEE4B-546D-4DBF-8673-96859149F05F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
"versionStartIncluding": "17.11.0",
"versionEndExcluding": "17.11.6",
"matchCriteriaId": "0FCE50CB-B8BC-4C62-86AC-4B5DC0F0A8BA"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49044",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49507",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-11-12T21:15:12.617",
"lastModified": "2024-11-13T17:15:11.667",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-16T00:33:14.127",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -41,8 +41,18 @@
},
"weaknesses": [
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
},
{
"source": "psirt@adobe.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,10 +61,55 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.5.3",
"matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
"versionStartIncluding": "19.0",
"versionEndExcluding": "20.0",
"matchCriteriaId": "B158475B-4B14-4976-BA6E-1A6D5C62FEAD"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-88.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49508",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-11-12T21:15:12.830",
"lastModified": "2024-11-13T17:15:11.757",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-16T00:33:47.673",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -41,8 +41,18 @@
},
"weaknesses": [
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
},
{
"source": "psirt@adobe.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,10 +61,55 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.5.3",
"matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
"versionStartIncluding": "19.0",
"versionEndExcluding": "20.0",
"matchCriteriaId": "B158475B-4B14-4976-BA6E-1A6D5C62FEAD"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-88.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49509",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-11-12T21:15:13.057",
"lastModified": "2024-11-13T17:01:16.850",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-16T00:35:20.960",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -41,8 +41,18 @@
},
"weaknesses": [
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
},
{
"source": "psirt@adobe.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,10 +61,55 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.5.4",
"matchCriteriaId": "39DD7E91-43A7-4104-81A0-DC4F0E2F2005"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
"versionStartIncluding": "19.0",
"versionEndExcluding": "20.0",
"matchCriteriaId": "B158475B-4B14-4976-BA6E-1A6D5C62FEAD"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-88.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49510",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-11-12T21:15:13.273",
"lastModified": "2024-11-13T17:01:16.850",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-16T00:35:01.073",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "psirt@adobe.com",
"type": "Secondary",
@ -51,10 +71,55 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.5.4",
"matchCriteriaId": "39DD7E91-43A7-4104-81A0-DC4F0E2F2005"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
"versionStartIncluding": "19.0",
"versionEndExcluding": "20.0",
"matchCriteriaId": "B158475B-4B14-4976-BA6E-1A6D5C62FEAD"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-88.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49511",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-11-12T21:15:13.490",
"lastModified": "2024-11-13T17:01:16.850",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-16T00:34:33.607",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,10 +51,55 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.5.4",
"matchCriteriaId": "39DD7E91-43A7-4104-81A0-DC4F0E2F2005"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
"versionStartIncluding": "19.0",
"versionEndExcluding": "20.0",
"matchCriteriaId": "B158475B-4B14-4976-BA6E-1A6D5C62FEAD"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-88.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49512",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-11-12T21:15:13.703",
"lastModified": "2024-11-13T17:01:16.850",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-16T00:34:20.890",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,10 +51,55 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.5.4",
"matchCriteriaId": "39DD7E91-43A7-4104-81A0-DC4F0E2F2005"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
"versionStartIncluding": "19.0",
"versionEndExcluding": "20.0",
"matchCriteriaId": "B158475B-4B14-4976-BA6E-1A6D5C62FEAD"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-88.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-11-15T23:00:19.830276+00:00
2024-11-16T00:55:19.625591+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-11-15T22:54:21.233000+00:00
2024-11-16T00:35:20.960000+00:00
```
### Last Data Feed Release
@ -33,62 +33,43 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
270012
270014
```
### CVEs added in the last Commit
Recently added CVEs: `18`
Recently added CVEs: `2`
- [CVE-2017-13309](CVE-2017/CVE-2017-133xx/CVE-2017-13309.json) (`2024-11-15T21:15:05.980`)
- [CVE-2017-13310](CVE-2017/CVE-2017-133xx/CVE-2017-13310.json) (`2024-11-15T22:15:14.177`)
- [CVE-2017-13311](CVE-2017/CVE-2017-133xx/CVE-2017-13311.json) (`2024-11-15T22:15:14.240`)
- [CVE-2017-13312](CVE-2017/CVE-2017-133xx/CVE-2017-13312.json) (`2024-11-15T22:15:14.300`)
- [CVE-2017-13313](CVE-2017/CVE-2017-133xx/CVE-2017-13313.json) (`2024-11-15T22:15:14.373`)
- [CVE-2017-13314](CVE-2017/CVE-2017-133xx/CVE-2017-13314.json) (`2024-11-15T22:15:14.440`)
- [CVE-2024-11217](CVE-2024/CVE-2024-112xx/CVE-2024-11217.json) (`2024-11-15T21:15:06.543`)
- [CVE-2024-11261](CVE-2024/CVE-2024-112xx/CVE-2024-11261.json) (`2024-11-15T22:15:14.970`)
- [CVE-2024-38370](CVE-2024/CVE-2024-383xx/CVE-2024-38370.json) (`2024-11-15T22:15:15.317`)
- [CVE-2024-44758](CVE-2024/CVE-2024-447xx/CVE-2024-44758.json) (`2024-11-15T21:15:09.233`)
- [CVE-2024-45610](CVE-2024/CVE-2024-456xx/CVE-2024-45610.json) (`2024-11-15T21:15:09.370`)
- [CVE-2024-45611](CVE-2024/CVE-2024-456xx/CVE-2024-45611.json) (`2024-11-15T21:15:09.627`)
- [CVE-2024-49060](CVE-2024/CVE-2024-490xx/CVE-2024-49060.json) (`2024-11-15T21:15:10.863`)
- [CVE-2024-49592](CVE-2024/CVE-2024-495xx/CVE-2024-49592.json) (`2024-11-15T21:15:11.070`)
- [CVE-2024-50983](CVE-2024/CVE-2024-509xx/CVE-2024-50983.json) (`2024-11-15T22:15:15.907`)
- [CVE-2024-51764](CVE-2024/CVE-2024-517xx/CVE-2024-51764.json) (`2024-11-15T22:15:16.017`)
- [CVE-2024-51765](CVE-2024/CVE-2024-517xx/CVE-2024-51765.json) (`2024-11-15T22:15:16.090`)
- [CVE-2024-9500](CVE-2024/CVE-2024-95xx/CVE-2024-9500.json) (`2024-11-15T22:15:16.580`)
- [CVE-2024-11262](CVE-2024/CVE-2024-112xx/CVE-2024-11262.json) (`2024-11-15T23:15:10.270`)
- [CVE-2024-11263](CVE-2024/CVE-2024-112xx/CVE-2024-11263.json) (`2024-11-15T23:15:10.557`)
### CVEs modified in the last Commit
Recently modified CVEs: `37`
Recently modified CVEs: `22`
- [CVE-2024-23944](CVE-2024/CVE-2024-239xx/CVE-2024-23944.json) (`2024-11-15T21:35:05.263`)
- [CVE-2024-24447](CVE-2024/CVE-2024-244xx/CVE-2024-24447.json) (`2024-11-15T21:35:05.520`)
- [CVE-2024-24450](CVE-2024/CVE-2024-244xx/CVE-2024-24450.json) (`2024-11-15T21:35:06.360`)
- [CVE-2024-24452](CVE-2024/CVE-2024-244xx/CVE-2024-24452.json) (`2024-11-15T21:35:07.200`)
- [CVE-2024-24453](CVE-2024/CVE-2024-244xx/CVE-2024-24453.json) (`2024-11-15T21:35:08.027`)
- [CVE-2024-24454](CVE-2024/CVE-2024-244xx/CVE-2024-24454.json) (`2024-11-15T21:35:08.870`)
- [CVE-2024-24455](CVE-2024/CVE-2024-244xx/CVE-2024-24455.json) (`2024-11-15T21:35:09.713`)
- [CVE-2024-24457](CVE-2024/CVE-2024-244xx/CVE-2024-24457.json) (`2024-11-15T21:35:10.550`)
- [CVE-2024-24458](CVE-2024/CVE-2024-244xx/CVE-2024-24458.json) (`2024-11-15T21:35:11.383`)
- [CVE-2024-24459](CVE-2024/CVE-2024-244xx/CVE-2024-24459.json) (`2024-11-15T21:35:12.210`)
- [CVE-2024-27223](CVE-2024/CVE-2024-272xx/CVE-2024-27223.json) (`2024-11-15T21:35:13.053`)
- [CVE-2024-27789](CVE-2024/CVE-2024-277xx/CVE-2024-27789.json) (`2024-11-15T22:35:08.453`)
- [CVE-2024-29119](CVE-2024/CVE-2024-291xx/CVE-2024-29119.json) (`2024-11-15T22:50:03.257`)
- [CVE-2024-29316](CVE-2024/CVE-2024-293xx/CVE-2024-29316.json) (`2024-11-15T21:35:13.307`)
- [CVE-2024-31337](CVE-2024/CVE-2024-313xx/CVE-2024-31337.json) (`2024-11-15T22:35:09.383`)
- [CVE-2024-34024](CVE-2024/CVE-2024-340xx/CVE-2024-34024.json) (`2024-11-15T21:35:13.637`)
- [CVE-2024-34460](CVE-2024/CVE-2024-344xx/CVE-2024-34460.json) (`2024-11-15T21:35:13.877`)
- [CVE-2024-34729](CVE-2024/CVE-2024-347xx/CVE-2024-34729.json) (`2024-11-15T22:35:09.693`)
- [CVE-2024-34747](CVE-2024/CVE-2024-347xx/CVE-2024-34747.json) (`2024-11-15T22:35:09.927`)
- [CVE-2024-36140](CVE-2024/CVE-2024-361xx/CVE-2024-36140.json) (`2024-11-15T22:53:26.063`)
- [CVE-2024-42680](CVE-2024/CVE-2024-426xx/CVE-2024-42680.json) (`2024-11-15T21:15:07.623`)
- [CVE-2024-50143](CVE-2024/CVE-2024-501xx/CVE-2024-50143.json) (`2024-11-15T22:22:40.397`)
- [CVE-2024-50835](CVE-2024/CVE-2024-508xx/CVE-2024-50835.json) (`2024-11-15T21:35:17.397`)
- [CVE-2024-8755](CVE-2024/CVE-2024-87xx/CVE-2024-8755.json) (`2024-11-15T21:15:11.443`)
- [CVE-2024-9477](CVE-2024/CVE-2024-94xx/CVE-2024-9477.json) (`2024-11-15T22:54:21.233`)
- [CVE-2024-11125](CVE-2024/CVE-2024-111xx/CVE-2024-11125.json) (`2024-11-15T23:01:32.773`)
- [CVE-2024-43620](CVE-2024/CVE-2024-436xx/CVE-2024-43620.json) (`2024-11-15T23:59:51.167`)
- [CVE-2024-43621](CVE-2024/CVE-2024-436xx/CVE-2024-43621.json) (`2024-11-15T23:59:21.473`)
- [CVE-2024-43622](CVE-2024/CVE-2024-436xx/CVE-2024-43622.json) (`2024-11-15T23:58:33.873`)
- [CVE-2024-43623](CVE-2024/CVE-2024-436xx/CVE-2024-43623.json) (`2024-11-15T23:58:12.060`)
- [CVE-2024-43625](CVE-2024/CVE-2024-436xx/CVE-2024-43625.json) (`2024-11-15T23:57:16.503`)
- [CVE-2024-45099](CVE-2024/CVE-2024-450xx/CVE-2024-45099.json) (`2024-11-16T00:11:09.470`)
- [CVE-2024-45642](CVE-2024/CVE-2024-456xx/CVE-2024-45642.json) (`2024-11-16T00:13:06.017`)
- [CVE-2024-45670](CVE-2024/CVE-2024-456xx/CVE-2024-45670.json) (`2024-11-16T00:24:57.203`)
- [CVE-2024-49026](CVE-2024/CVE-2024-490xx/CVE-2024-49026.json) (`2024-11-16T00:08:54.853`)
- [CVE-2024-49027](CVE-2024/CVE-2024-490xx/CVE-2024-49027.json) (`2024-11-16T00:09:09.700`)
- [CVE-2024-49029](CVE-2024/CVE-2024-490xx/CVE-2024-49029.json) (`2024-11-16T00:06:10.207`)
- [CVE-2024-49030](CVE-2024/CVE-2024-490xx/CVE-2024-49030.json) (`2024-11-16T00:06:49.127`)
- [CVE-2024-49033](CVE-2024/CVE-2024-490xx/CVE-2024-49033.json) (`2024-11-16T00:05:44.867`)
- [CVE-2024-49040](CVE-2024/CVE-2024-490xx/CVE-2024-49040.json) (`2024-11-16T00:05:03.997`)
- [CVE-2024-49044](CVE-2024/CVE-2024-490xx/CVE-2024-49044.json) (`2024-11-16T00:03:54.977`)
- [CVE-2024-49507](CVE-2024/CVE-2024-495xx/CVE-2024-49507.json) (`2024-11-16T00:33:14.127`)
- [CVE-2024-49508](CVE-2024/CVE-2024-495xx/CVE-2024-49508.json) (`2024-11-16T00:33:47.673`)
- [CVE-2024-49509](CVE-2024/CVE-2024-495xx/CVE-2024-49509.json) (`2024-11-16T00:35:20.960`)
- [CVE-2024-49510](CVE-2024/CVE-2024-495xx/CVE-2024-49510.json) (`2024-11-16T00:35:01.073`)
- [CVE-2024-49511](CVE-2024/CVE-2024-495xx/CVE-2024-49511.json) (`2024-11-16T00:34:33.607`)
- [CVE-2024-49512](CVE-2024/CVE-2024-495xx/CVE-2024-49512.json) (`2024-11-16T00:34:20.890`)
## Download and Usage

View File

@ -97055,13 +97055,13 @@ CVE-2017-13304,0,0,bc01bf9619a2ed9e9969de4c65bf442a5fec6030e332a0ad95cf9c9671c48
CVE-2017-13305,0,0,2acce61b5781c64283da81f61da07d2eadea1d7bd22b7b38dbaaa4a20fc64699,2019-10-03T00:03:26.223000
CVE-2017-13306,0,0,423f74da95b3c89ac4494a0b8267dc23743708bc4de0a0cc92f3a3c6e2cdbb52,2019-10-03T00:03:26.223000
CVE-2017-13307,0,0,e83357c9230d3ea5a0100316af468cc9cffb10b590fc6474a2652e4724796965,2019-10-03T00:03:26.223000
CVE-2017-13309,1,1,2e22442e912c5fb731ed83c3f96ba1a742154503347e7ab20f5d5707587891a4,2024-11-15T21:35:00.833000
CVE-2017-13309,0,0,2e22442e912c5fb731ed83c3f96ba1a742154503347e7ab20f5d5707587891a4,2024-11-15T21:35:00.833000
CVE-2017-1331,0,0,fbfa6b4058c65afc0dadcb6abf2b300b566ab5bd4820053710fa36c8414eaba4,2017-08-09T12:43:53.857000
CVE-2017-13310,1,1,033b3b63ed77c79d7314fc6565fc5c81260f38803d345358a3676942601fa56b,2024-11-15T22:15:14.177000
CVE-2017-13311,1,1,44c0edcb53250bc42089f6ccc93c1af6528c9b857753cba11b459a79ba25c682,2024-11-15T22:15:14.240000
CVE-2017-13312,1,1,e34a6fa4f383f164b91264bc4bdfb4a4368f6c80074f8a18574b28d7e93a0d8b,2024-11-15T22:15:14.300000
CVE-2017-13313,1,1,c49dc9ddc0a7110bc63ef52a03d676f2216066756e3b2d280089ba7dc6b8e5d5,2024-11-15T22:15:14.373000
CVE-2017-13314,1,1,76ea800f4d2ed2a18d3ca10f332fb088665ffa85b184df9396944a5b6c20f3c1,2024-11-15T22:15:14.440000
CVE-2017-13310,0,0,033b3b63ed77c79d7314fc6565fc5c81260f38803d345358a3676942601fa56b,2024-11-15T22:15:14.177000
CVE-2017-13311,0,0,44c0edcb53250bc42089f6ccc93c1af6528c9b857753cba11b459a79ba25c682,2024-11-15T22:15:14.240000
CVE-2017-13312,0,0,e34a6fa4f383f164b91264bc4bdfb4a4368f6c80074f8a18574b28d7e93a0d8b,2024-11-15T22:15:14.300000
CVE-2017-13313,0,0,c49dc9ddc0a7110bc63ef52a03d676f2216066756e3b2d280089ba7dc6b8e5d5,2024-11-15T22:15:14.373000
CVE-2017-13314,0,0,76ea800f4d2ed2a18d3ca10f332fb088665ffa85b184df9396944a5b6c20f3c1,2024-11-15T22:15:14.440000
CVE-2017-1332,0,0,784a9ee8c3796f2a11ff24e95ae95a08508911f60f6ead21d91e6503f5824554,2017-08-03T15:46:39.147000
CVE-2017-1333,0,0,3ec8913dbfad3ccab38e891f6e15f9a0101bb53e4d210c158476cd692803a999,2017-11-16T17:13:42.270000
CVE-2017-1334,0,0,406b3dd86a0e9fb2c9a541dafaa2903ce89044fcfe05700f9700b783b2647a7d,2017-10-10T15:07:22.713000
@ -172817,8 +172817,8 @@ CVE-2021-27697,0,0,d8ded8bdc52f59c312d3bf74607b3b01908e360dcebb7fc529a36c74b3134
CVE-2021-27698,0,0,a71ff4d002f44401e10c1b1ff211b671c263fe02041820a72f55c49bfa7844a8,2021-04-09T17:58:56.127000
CVE-2021-27700,0,0,df728dd54188563ed8cd3ee40e75b79fdd65a0a46114e1813cdb87a8e42063f0,2024-11-13T17:01:16.850000
CVE-2021-27701,0,0,0cfaf4a9ab35e9f24a43b423a0184d590f4bcf791e191d98fedda77826098f61,2024-11-13T17:01:16.850000
CVE-2021-27702,0,1,0548d60e19988cde8ba8fdcde37222b33338b356d699d9a704ce05570224eb06,2024-11-15T22:35:02.520000
CVE-2021-27703,0,1,d62ff39918af8c0cb167f5b639fc31ed4219eb530213926a015fce97189ac0a8,2024-11-15T22:35:03.380000
CVE-2021-27702,0,0,0548d60e19988cde8ba8fdcde37222b33338b356d699d9a704ce05570224eb06,2024-11-15T22:35:02.520000
CVE-2021-27703,0,0,d62ff39918af8c0cb167f5b639fc31ed4219eb530213926a015fce97189ac0a8,2024-11-15T22:35:03.380000
CVE-2021-27704,0,0,7112cca193900f07897e7733aa4595c2de8f409e2bfb65df8b19fdfc732c4062,2024-11-13T17:01:16.850000
CVE-2021-27705,0,0,0fc451b5c83532ba56dddcc5d193e275e54a51b7f6fd8bde6d30a4d168e267fa,2021-04-20T21:43:49.410000
CVE-2021-27706,0,0,350588a83c6c47e1bdcdf8294935f4152b5875d95db621a6ad2d14cc64b3e98f,2021-04-20T21:43:34.577000
@ -180022,7 +180022,7 @@ CVE-2021-37571,0,0,8810bdea1e0d75d03e240d501b5268f30a1e86678a94e1f0084ada248d7d9
CVE-2021-37572,0,0,281c07dfa56f806afe8a253991bfe8f3f11a98fa249cc7aa15d0189bdbefced0,2022-01-06T17:48:54.300000
CVE-2021-37573,0,0,7a62febf8116992b0f2e78d77492937043d09c083776ae7d2f10c207efd03f0c,2021-08-17T12:51:19.657000
CVE-2021-37576,0,0,e34430bb99e453aab32f0d546a7eac30cb7e4a1ba3ddc5e07589a81e633a6e3f,2023-11-07T03:36:58.177000
CVE-2021-37577,0,1,6d9673d10175da3b562723e50eaaf21f208195d20ace6575eb3efe3c6b982fc7,2024-11-15T21:35:01.120000
CVE-2021-37577,0,0,6d9673d10175da3b562723e50eaaf21f208195d20ace6575eb3efe3c6b982fc7,2024-11-15T21:35:01.120000
CVE-2021-37578,0,0,9c85acc83abe44ac1a15da9480215ac43f11754a5a9615af576198fc0797def1,2021-08-11T14:35:32.113000
CVE-2021-37579,0,0,9b4a5e1e4d0e07566dadc76198aebd7c7b97cb20e6feccf4056e349e554ad702,2021-09-17T15:54:55.787000
CVE-2021-3758,0,0,5a543d76efb308409cc43a5170931244d9fe9c47acf40afa5bdb66fa49ae3d1e,2021-09-10T18:05:03.760000
@ -187133,7 +187133,7 @@ CVE-2021-47150,0,0,c039c267eea8345920d021434c604afedc5623ca093058c28ca680cbc8aa1
CVE-2021-47151,0,0,1fe3b28ed2c4f851af3156078fb754f319c7960371ca93a8bceeedd12ec853ab,2024-03-25T13:47:14.087000
CVE-2021-47152,0,0,b1587e917360f7774ad2c993fe18c5bf1b14c10323a49c1c67ba3251b6d157db,2024-03-25T13:47:14.087000
CVE-2021-47153,0,0,56cbf1db580541bf210a568c42ec0d8d1585a326c6cb4d7e68f92d9c28512649,2024-11-05T17:35:02.053000
CVE-2021-47154,0,1,bf01c5a57b84c76af2ae964b238dd0a389f1bbe02106fafbff877dce7353cf4b,2024-11-15T22:35:04.207000
CVE-2021-47154,0,0,bf01c5a57b84c76af2ae964b238dd0a389f1bbe02106fafbff877dce7353cf4b,2024-11-15T22:35:04.207000
CVE-2021-47155,0,0,6308ec95938d8ffb3e70dc240296486288d07212264c6946580b1860e22fa163,2024-08-29T20:35:04.380000
CVE-2021-47156,0,0,b2f4b6ef5982b832a45226efc32372b1be0aadedffe1e1672fdf4a4a2cbbe76d,2024-03-18T12:38:25.490000
CVE-2021-47157,0,0,ffa912ab59086aaed72ae16afb96bf4cf5c72c4797b59fc955ea9521c3ad905d,2024-03-18T12:38:25.490000
@ -190351,7 +190351,7 @@ CVE-2022-20810,0,0,d465eef9b8b49f6cfb2d6bafb33fa2e371f9e6acad1c0018859266ef98cb7
CVE-2022-20811,0,0,894662974debbe90d9048d04c2e89055d5abb1a4cf1c1d40eeea299833ae5fe9,2023-11-07T03:43:01.097000
CVE-2022-20812,0,0,ab77d59c65b8c3b8fa22769a2502e274cfb97592b7f62e8f7e615979b1069764,2023-11-07T03:43:01.317000
CVE-2022-20813,0,0,41ff039ab407da2aee799c0e1f824d1a5aed4332ff899eff1c4f22e18add2aca,2023-11-07T03:43:01.517000
CVE-2022-20814,0,1,4b020eca98f138c140408118b3e94914dfba654ad75c0f917c759c799a7f932b,2024-11-15T22:15:14.747000
CVE-2022-20814,0,0,4b020eca98f138c140408118b3e94914dfba654ad75c0f917c759c799a7f932b,2024-11-15T22:15:14.747000
CVE-2022-20815,0,0,3b286a33cd412277cd07ecc33c3a88fe24589d1bb8e68df238991b9f13826a97,2023-11-07T03:43:01.693000
CVE-2022-20816,0,0,f11ccbdc893ee80f99212c658d510a9d68a3c1dc64cf17744fc0ba52a820c978,2023-11-07T03:43:01.880000
CVE-2022-20817,0,0,d44f2aa7ff7acf966547c59d8fb64b08a5a1dc81ddb4d70dbf3284d5da7cd837,2023-11-07T03:43:02.067000
@ -234729,7 +234729,7 @@ CVE-2023-4593,0,0,4991cf119c8ebfc10d48154734bdf0ee9365316ccc7c1b60d5d04e7ab999d2
CVE-2023-45930,0,0,ac3197c84435c7633fa4745f386c7743f353780ba24625d46aefcbc75ec9d4de,2024-01-30T06:15:45.560000
CVE-2023-45931,0,0,1f5bd835283ab289e500417af1c235f343ba52a05df340c733345fabae2eb518,2024-09-04T15:35:13.067000
CVE-2023-45932,0,0,5804986f26a4a7091164de7ac51ad9027240da2e953af7ae7ca5bb7bec6cb357,2024-01-29T09:15:42.593000
CVE-2023-45935,0,1,f6ee20461587d18e0358708786acbde234e71430dcae9955d2c03c48be24878c,2024-11-15T22:35:05.180000
CVE-2023-45935,0,0,f6ee20461587d18e0358708786acbde234e71430dcae9955d2c03c48be24878c,2024-11-15T22:35:05.180000
CVE-2023-4594,0,0,24c035b780c77202dedc81f329600980e9f4ebf5e60ff552b7c3ea2fd6139c32,2023-11-29T21:23:22.717000
CVE-2023-4595,0,0,e074cf3112cc40f52c3cb7bd1d68d6206089cc822c0d5f9ca4fee6aa17585812,2023-11-29T21:23:11.087000
CVE-2023-45951,0,0,a0ce1dec3006fcbc682f8af4087e6b6b07ea1f5c8d28deeaa25ad267f3532e34,2023-10-24T20:49:24.337000
@ -243187,8 +243187,8 @@ CVE-2024-11120,0,0,368b83ae5902e34b0c550f99a9e3cbb6abf3210b2f6a699d61899ee63a5aa
CVE-2024-11121,0,0,78c7f01d1528f5af7c7c0921f9908f534edd8a79fcf13b8e8ba56ec04209ef7f,2024-11-12T16:15:20.770000
CVE-2024-11122,0,0,8b39eb171f905156949631c8c8e8a5af8e744e4719ba7b47f1a185280518c4e7,2024-11-12T16:15:20.873000
CVE-2024-11123,0,0,2c2c3a47aaef9d48349e1017759c96035abab5e51ba4d62444aa173a7ccd2b65,2024-11-12T16:15:20.990000
CVE-2024-11124,0,1,85986f24f31ee4bef22b7f18f4c9a6da3c56a63086ac6bba2d472201c2da5cfd,2024-11-15T22:47:16.050000
CVE-2024-11125,0,0,122a7b88d4467b2583e8cd046c15116b4ff84a1dc79b401a73643c2cfd3066b9,2024-11-12T15:48:59.103000
CVE-2024-11124,0,0,85986f24f31ee4bef22b7f18f4c9a6da3c56a63086ac6bba2d472201c2da5cfd,2024-11-15T22:47:16.050000
CVE-2024-11125,0,1,3f2c69619a2a8e08bf45038ba2fa693d7e4fca1399981fd29af5b5241c15f076,2024-11-15T23:01:32.773000
CVE-2024-11126,0,0,b967d4c9797ae557d5008a2e89e34b56b8ab089540ce69fba53b421e80e1e708,2024-11-12T15:48:59.103000
CVE-2024-11127,0,0,7d1296cebc7c05fd3dd6b306ae87cbc2c9940166d503543487e9da9414a97cf7,2024-11-15T17:29:43.450000
CVE-2024-1113,0,0,6955c6c679809523d129efea09ef779c898e264f7e3230a68d2b1fd615c8f410,2024-05-17T02:35:14.663000
@ -243204,7 +243204,7 @@ CVE-2024-1116,0,0,4196b5c71a0d802f4c1e9b3a43ac71c958f929e96b26e1ebb01241c6bd176f
CVE-2024-11165,0,0,95fe2b7c203ba5cc9c6e4fb2522e665475ea40e75b68e18a56b9dddf3a00ff2f,2024-11-14T16:35:05.493000
CVE-2024-11168,0,0,5e610ba56b770f0c45b8e5f1da8a18409af80ecc6fd32d397017d56ba5ace8ac,2024-11-13T17:01:16.850000
CVE-2024-1117,0,0,0eff4d8f06fdd3645727772834638be79e19128758cbe94b2a8e7a297167b8d0,2024-05-17T02:35:15.090000
CVE-2024-11175,0,1,a70e7384355b41e57dbae42f60548787ddcd5e64369094201d6e3104c030e304,2024-11-15T22:50:48.817000
CVE-2024-11175,0,0,a70e7384355b41e57dbae42f60548787ddcd5e64369094201d6e3104c030e304,2024-11-15T22:50:48.817000
CVE-2024-1118,0,0,6c399aaded9e96cfac900ecbd30e202d5a6a42d5625667c3de9725b65dc62fc3,2024-02-10T04:13:01.030000
CVE-2024-11182,0,0,2c8b47b53840f1b2967586a65b9fa7c78b80f1c6c1c69d3e7c3505d211f5d54c,2024-11-15T13:58:08.913000
CVE-2024-1119,0,0,5426bc48e63724893c52e881a8535fb7954cf4e6383fc287bdb9896410f7d3a0,2024-03-20T13:00:16.367000
@ -243221,7 +243221,7 @@ CVE-2024-11212,0,0,d580f98b2d893ad0ca823fed098b3da0e1374898a103c5afa4af95f7221aa
CVE-2024-11213,0,0,0c495b874546c97440b3fe42e97782a656e128548583235ee69a0a31261b0052,2024-11-15T13:58:08.913000
CVE-2024-11214,0,0,d39fe330eb8d17269036227b36e62f47bf8007d5207bfeb9d874b55c9f476130,2024-11-15T13:58:08.913000
CVE-2024-11215,0,0,fb8a71cad5204690d7fc24b1c1787d6360fda1c469df5e0270b5ef3894a4902a,2024-11-15T13:58:08.913000
CVE-2024-11217,1,1,5fc631148be96815ae3dccb931ec54e2a397e3be9cc132b7c1b1194566441529,2024-11-15T21:15:06.543000
CVE-2024-11217,0,0,5fc631148be96815ae3dccb931ec54e2a397e3be9cc132b7c1b1194566441529,2024-11-15T21:15:06.543000
CVE-2024-1122,0,0,0daea6a9b881beb2ea9e563443c7905c114cf68ea1093ef9f6fd6cdf2c48aad7,2024-02-15T19:17:26.630000
CVE-2024-1123,0,0,b973e4c54de6f241a32cf221a70e04068421d86df4d000867b2228a54e55ef35,2024-03-11T01:32:39.697000
CVE-2024-11237,0,0,8e8efac9e9fbe063a859c165ee378ecff565ba183a1a030817265309876770b7,2024-11-15T13:58:08.913000
@ -243245,7 +243245,9 @@ CVE-2024-11257,0,0,ec4480984683bf3b8eebcd3579b1969108cf413555e22eb0ff85eb2e036f9
CVE-2024-11258,0,0,6e1f232e48a40af52ebee8cbe965f07a9117e4136a41242b3cd57c4adb465599,2024-11-15T20:15:18.523000
CVE-2024-11259,0,0,26858f27f49adbee1bd63f6e54c6c9a5a54b03d28b7660f6c7e83b128f88a6cc,2024-11-15T20:15:18.797000
CVE-2024-1126,0,0,719cb9688eaad755b04db0e390abb1a9b0b6a5e25f632a929e6736322faf9c06,2024-03-13T18:16:18.563000
CVE-2024-11261,1,1,d4990e22cfca44a02294d76909efed0131cd57bb247733c65dc562d3ac47a1b4,2024-11-15T22:15:14.970000
CVE-2024-11261,0,0,d4990e22cfca44a02294d76909efed0131cd57bb247733c65dc562d3ac47a1b4,2024-11-15T22:15:14.970000
CVE-2024-11262,1,1,8e83f941745be1d781825ca12decab5f6ac9284154d3bd23afe22c24c447097b,2024-11-15T23:15:10.270000
CVE-2024-11263,1,1,2b3eb9a451d35657787d8d3e78990763a21a9328ac813ebbb0468f592a74c09f,2024-11-15T23:15:10.557000
CVE-2024-1127,0,0,fc004f13d69dd65990588f481257d3c8dd60a3804cfac37ac389768e5b88f08c,2024-03-13T18:16:18.563000
CVE-2024-1128,0,0,de5352d9c421a908307277eb7da3f5f6fcfc08a095ea033ab740d4804aa5ccea,2024-02-29T13:49:29.390000
CVE-2024-1129,0,0,bb6d36851ed2d72741a575302302ac57d511f2bf349c6ca7db7385fd53c3529a,2024-02-29T13:49:29.390000
@ -243651,7 +243653,7 @@ CVE-2024-1551,0,0,92353a25b78aed9a3875a0acd3ba7810ab4ec982e716be554b468147656f8b
CVE-2024-1552,0,0,307682b68873a43cdafe24dafb6eac26e19ab3e38eeb9bd9141f362a83f2be97,2024-03-04T09:15:37.957000
CVE-2024-1553,0,0,d4e69432c11edaf26cb5ecef8a367b24963a2177b8e86262b661ecf0acdfe67c,2024-08-23T20:35:04.453000
CVE-2024-1554,0,0,94cfb6cc07ab1eefb4963abf2ff816e5d8e104e1eff443cecb73eef11729b877,2024-08-20T20:35:08.463000
CVE-2024-1555,0,1,cc827552f53cefe7ea9b6093e830251abcca34d6831cb7d3ee42365f9b714c10,2024-11-15T21:35:03.400000
CVE-2024-1555,0,0,cc827552f53cefe7ea9b6093e830251abcca34d6831cb7d3ee42365f9b714c10,2024-11-15T21:35:03.400000
CVE-2024-1556,0,0,4a94d2fdf889ccc8aa6ea910de12200555f8d40d609519dd619bf98c3de1e735,2024-11-12T20:35:06.360000
CVE-2024-1557,0,0,51db3712932ec01c1eb8b1a021f210ee26b20d61c6eed4eadf04bb01c575f448,2024-08-12T17:35:01.353000
CVE-2024-1558,0,0,5408d260e40f39bd01d36a021872f3676b893d34da45c6b851a3176159106b0a,2024-04-16T13:24:07.103000
@ -244136,7 +244138,7 @@ CVE-2024-20067,0,0,1f8b2f8c715bdcaed434516377e7c3641986c19edc4e9bc14558e6ec23837
CVE-2024-20068,0,0,679bf43563d4114fa5098e0c9b0aa62c3a9922c68431f8362f508d44bd4491dd,2024-06-03T14:46:24.250000
CVE-2024-20069,0,0,172335f530710667e7919bfa3b2133c1f2b8547ae34d6fb283548afd07a6be8a,2024-08-01T13:46:18.590000
CVE-2024-2007,0,0,a3fe3f3185f5699d68e2f942355bc2ef347eee74a5b1980d4a10ee9977afe62a,2024-05-17T02:37:59.197000
CVE-2024-20070,0,1,9201e3308eeabc9966ad873e04ddda2b0e95eae0c22618376f6162770939f464,2024-11-15T21:35:04.253000
CVE-2024-20070,0,0,9201e3308eeabc9966ad873e04ddda2b0e95eae0c22618376f6162770939f464,2024-11-15T21:35:04.253000
CVE-2024-20071,0,0,88ec01cde687e5e65483ee95a4e6f5c3aa21fc1c2d03ca7ffc17bad8a2c7a3b3,2024-10-29T21:35:03.130000
CVE-2024-20072,0,0,639e86e3d37aa95f3c744b6c3fdbeb01d314bfccd155f1c09f5fa09f8c152367,2024-07-03T01:45:59.183000
CVE-2024-20073,0,0,b92b89689d99337a33ea65b4b166e8cf9f21aa160cfd841da21a2f3df1963e49,2024-07-03T01:45:59.423000
@ -244973,7 +244975,7 @@ CVE-2024-21084,0,0,3ecf39fd228939a2dce5544ec5b78321dcd296bd51eedb006c227a11eff8a
CVE-2024-21085,0,0,35f35fe8bd121dd226d197202c7e8879f1a74507a7dcab9fe69eee683b63b49a,2024-04-26T09:15:11.447000
CVE-2024-21086,0,0,6968d09fe669a4367750ca8567b719597691a3493bb1bcb4d376ae2557ab644a,2024-04-17T12:48:31.863000
CVE-2024-21087,0,0,f22c17e300fd89cdd43bd6bc1adad60f10eeb6246d92b880ac98e54ddab22cbb,2024-04-26T09:15:11.543000
CVE-2024-21088,0,1,44f4aa7f99d194c57665e971a2800175653d07a9f7c8ab39ede03f04ff22008a,2024-11-15T22:35:06.793000
CVE-2024-21088,0,0,44f4aa7f99d194c57665e971a2800175653d07a9f7c8ab39ede03f04ff22008a,2024-11-15T22:35:06.793000
CVE-2024-21089,0,0,a802903839912e6ccd46d3ae2b8aaec7c725ef400dab1e68c738f51ab05539f2,2024-04-17T12:48:31.863000
CVE-2024-2109,0,0,94fea5557ca85707a8add26a16c9667c38681a6051b37cb4d81c4a444a805fe5,2024-05-02T18:00:37.360000
CVE-2024-21090,0,0,37a9329ca4ea88e58f19a40c712804df6aad8d3af015ccd127f2e694328d8e16,2024-04-17T12:48:31.863000
@ -245035,7 +245037,7 @@ CVE-2024-21142,0,0,426d1a3f4d5eb091ec704405144203a0f68ebdfbeee6844133217e729852f
CVE-2024-21143,0,0,00d3158bf58fdef1b0ea359eb4fd1877d407a38c8141a35ed2d92f7d5fd7ff90,2024-07-17T13:34:20.520000
CVE-2024-21144,0,0,47e09fd5fcc37ec82730b14b6c143601a9e80d79dcae6217efe43cc12a904fd4,2024-09-18T15:15:42.963000
CVE-2024-21145,0,0,0f20eb889de8290fa5c2ea280bb176cf511605c155717bdaded7ab58008b835d,2024-09-20T13:46:53.830000
CVE-2024-21146,0,1,7afb077336ce7ba3c6e73dd702aa8036e113fd3088789a47d72ac48f75e1b9ab,2024-11-15T21:35:04.493000
CVE-2024-21146,0,0,7afb077336ce7ba3c6e73dd702aa8036e113fd3088789a47d72ac48f75e1b9ab,2024-11-15T21:35:04.493000
CVE-2024-21147,0,0,d581db22cc70629aa91eb51c988684be29e1ff1430ebd94500067b05edd568f0,2024-08-13T00:49:47.367000
CVE-2024-21148,0,0,5e054bb367a8e9656b43550b5962eaa7f739f26520f7472e3f916549fb13304b,2024-08-28T16:56:18.687000
CVE-2024-21149,0,0,ee2bd3223896d48493ed4bc80a50d18703c1a2b0e21db09049566849fca16635,2024-07-17T13:34:20.520000
@ -247187,7 +247189,7 @@ CVE-2024-23938,0,0,f385512c9562a4125bf289d5854e0bf2cf71005be1d8a25303883b7e487b4
CVE-2024-2394,0,0,601af7bb68f57fdb63dc28b1a3be4e92facb0bb452d0b42ad5d6937b933c3deb,2024-05-17T02:38:12.620000
CVE-2024-23940,0,0,1c0bdede0fd3b02e7f9ad21f2aa27ec6ae45825d094730a07bddf507f926c4e8,2024-02-06T19:19:33.920000
CVE-2024-23941,0,0,9709bab66e0af4d3dc69e9a86a5316f0273a5a15f2aac5ab4098dcbc1f12f8f7,2024-02-06T21:37:12.433000
CVE-2024-23944,0,1,059e0b3fa4f34735124e9cd8e76659f9f5aec58c1074fc08d9eb22ca6d411d27,2024-11-15T21:35:05.263000
CVE-2024-23944,0,0,059e0b3fa4f34735124e9cd8e76659f9f5aec58c1074fc08d9eb22ca6d411d27,2024-11-15T21:35:05.263000
CVE-2024-23946,0,0,84148e01db02d3b2895434dc823c0ae9f7d68159bffc3661e20f6a50ad8f107a,2024-08-13T19:35:04.530000
CVE-2024-23947,0,0,1b43998aed29857dd1e4a92954078f6f47907ebb41136612d597b54ebf732265,2024-06-10T17:16:19.513000
CVE-2024-23948,0,0,857b34d23def74a8136935341de0e448f0c93f2f46757187ac91997dca4cdefd,2024-06-10T17:16:19.623000
@ -247416,17 +247418,17 @@ CVE-2024-2443,0,0,a8bbe87eac8a41399b1d0d3a72e714355872c34062df72f2bddd7214646f50
CVE-2024-24431,0,0,33c3bed5d3c5dd2cfbf9ccc66ea2d21c879c3bd4ff0a62e3b54ee65f0375a267,2024-11-15T19:15:06.137000
CVE-2024-2444,0,0,4077967648b87af230c120a80abe8a1c3709647ab561500ac246716e12815b1b,2024-08-08T21:35:09.480000
CVE-2024-24446,0,0,56ab657fc72d4fff5cf76366c6733408e4b9f7a136a9f7dfa1a5f6f154ba8704,2024-11-15T19:15:06.220000
CVE-2024-24447,0,1,bed5865bf9df39f19158b1764a9e5edb678bc0fe4341cd3f77db348a92e140c1,2024-11-15T21:35:05.520000
CVE-2024-24447,0,0,bed5865bf9df39f19158b1764a9e5edb678bc0fe4341cd3f77db348a92e140c1,2024-11-15T21:35:05.520000
CVE-2024-24449,0,0,c1cedd05172c4efc6df6d5d561bf0d004bf06abec1c0e01707406c0e914ff17f,2024-11-15T18:15:27.013000
CVE-2024-2445,0,0,4580fbdabeda1a44cff89d119283db83c12561dfbbac9584647c19bac102f840,2024-03-15T12:53:06.423000
CVE-2024-24450,0,1,6a0b7b5ded00a8277fb325c1ecc37cd7ec612b58b513eed9797faafbeb200188,2024-11-15T21:35:06.360000
CVE-2024-24452,0,1,f554e44a498c2268e0d196c5da5a7fb8302b221c9b89212e7c8e96e50d4e9b19,2024-11-15T21:35:07.200000
CVE-2024-24453,0,1,405c556fbf8ff483c12e07c7fba52c38ab8a10d1e07527abda70d703786bad4b,2024-11-15T21:35:08.027000
CVE-2024-24454,0,1,f85db7d99e3be955f6d96a83bd1e7a20170f3336fd080420781742869359006f,2024-11-15T21:35:08.870000
CVE-2024-24455,0,1,410a255356df7aff732df54be2049904da6422e8e99f1ad0db89a5197543ac98,2024-11-15T21:35:09.713000
CVE-2024-24457,0,1,578ce80f141b484680b203c3b49ce9adcd1af314734d32a4aa6eb0cc6063b37f,2024-11-15T21:35:10.550000
CVE-2024-24458,0,1,7abaea1d736032318a78e812634f5db8f94df4be5ba869e92e4c42f608e5ee24,2024-11-15T21:35:11.383000
CVE-2024-24459,0,1,899a825774254570132f41a8ac87ea2b2a4bc87f29bb72beb342d6064c62a294,2024-11-15T21:35:12.210000
CVE-2024-24450,0,0,6a0b7b5ded00a8277fb325c1ecc37cd7ec612b58b513eed9797faafbeb200188,2024-11-15T21:35:06.360000
CVE-2024-24452,0,0,f554e44a498c2268e0d196c5da5a7fb8302b221c9b89212e7c8e96e50d4e9b19,2024-11-15T21:35:07.200000
CVE-2024-24453,0,0,405c556fbf8ff483c12e07c7fba52c38ab8a10d1e07527abda70d703786bad4b,2024-11-15T21:35:08.027000
CVE-2024-24454,0,0,f85db7d99e3be955f6d96a83bd1e7a20170f3336fd080420781742869359006f,2024-11-15T21:35:08.870000
CVE-2024-24455,0,0,410a255356df7aff732df54be2049904da6422e8e99f1ad0db89a5197543ac98,2024-11-15T21:35:09.713000
CVE-2024-24457,0,0,578ce80f141b484680b203c3b49ce9adcd1af314734d32a4aa6eb0cc6063b37f,2024-11-15T21:35:10.550000
CVE-2024-24458,0,0,7abaea1d736032318a78e812634f5db8f94df4be5ba869e92e4c42f608e5ee24,2024-11-15T21:35:11.383000
CVE-2024-24459,0,0,899a825774254570132f41a8ac87ea2b2a4bc87f29bb72beb342d6064c62a294,2024-11-15T21:35:12.210000
CVE-2024-2446,0,0,ef51f957632ec98e360c50fa0db196c0f3cfe0183f1093005f40b796022ec810,2024-03-15T12:53:06.423000
CVE-2024-24468,0,0,bbac026196c9a5e8ca29f54a8d36ba3e229b24779335db2752c28502233c74ac,2024-02-07T22:03:09.897000
CVE-2024-24469,0,0,118364649006ddd6dd7a0282a82463969addbea3b241460c52f60a3b25b50f38,2024-08-26T19:35:10.113000
@ -249601,7 +249603,7 @@ CVE-2024-2722,0,0,3d547fbfae7104f0dbf6c0b76ddd02751536ed8c09a63381f891ff8e3f28de
CVE-2024-27220,0,0,9e42cc406e1b16ddffbd424b62b76586911d68db1ef5ee823133d22916298517,2024-08-26T16:35:06.173000
CVE-2024-27221,0,0,0b9e9b937a1b9e138bd27417c292991204813b235d6b5129744f85ce4729872d,2024-08-27T21:35:16.047000
CVE-2024-27222,0,0,628d34a7a6bc07d71cb2e1c85581ef034de82cd46a15b7c424080a08ed0a02c0,2024-08-05T18:35:10.287000
CVE-2024-27223,0,1,fc9cd51cab8f4da67c2e7794cf7ee5a6f1936f992a7ebb2975acb9d55a9e0abb,2024-11-15T21:35:13.053000
CVE-2024-27223,0,0,fc9cd51cab8f4da67c2e7794cf7ee5a6f1936f992a7ebb2975acb9d55a9e0abb,2024-11-15T21:35:13.053000
CVE-2024-27224,0,0,a3ab635f09865455059477937ba40dabd5c75c049ca5d090f69e7a764213aabe,2024-08-01T13:48:20.053000
CVE-2024-27225,0,0,4066fc479d85e41bfc3a21ed1b56d094f7f8c2b2d6dbe050f5934705a2ae1195,2024-11-07T16:35:14.340000
CVE-2024-27226,0,0,09f15816885dbcfaf6362ca8e72640a49144f9653a0b3d4a746337108ce37a78,2024-08-27T15:35:10.130000
@ -249988,7 +249990,7 @@ CVE-2024-27782,0,0,b22db7f85f1aa9710b9bbc1ac7360fcfc87b306ba5e47cbd2f266d8f05fbb
CVE-2024-27783,0,0,30c00b0a58e52d130c4519322a2dc809ea017917d02feb4cfd023720071e6d70,2024-08-16T14:46:15.517000
CVE-2024-27784,0,0,9a431b6f577bcf9e8b5d1ea28d4205b9a51e63d8903285008583e39957f810a6,2024-09-09T16:16:47.253000
CVE-2024-27785,0,0,5aa2b1c34aa7772827060ffd1a09838ce85384459c438e6ee4f5946ddb57800f,2024-09-09T16:18:45.420000
CVE-2024-27789,0,1,9e11896276314d268b6495530a30a9a370b410415ff7a8865f6d2d728d6cb4ac,2024-11-15T22:35:08.453000
CVE-2024-27789,0,0,9e11896276314d268b6495530a30a9a370b410415ff7a8865f6d2d728d6cb4ac,2024-11-15T22:35:08.453000
CVE-2024-2779,0,0,2aa54c375187eea63fa6c956db70ce31dec68ec2b409a2e5d246e26b34790090,2024-05-17T02:38:30.057000
CVE-2024-27790,0,0,1b39da6789d4ef1f12b3b596beb188b9a11f1e783662eb312c24bcef2ae1da98,2024-07-03T01:50:47.493000
CVE-2024-27791,0,0,09b0597ca715a1f6ef86184b931742440fb3c3b5a01efc19b59894d859d878db,2024-07-03T01:50:48.290000
@ -250965,7 +250967,7 @@ CVE-2024-29115,0,0,b12a9dbf612250a49df2e6948fc40b23d35ff13f6aa9d2beedd64c49a8ed8
CVE-2024-29116,0,0,d85dc6ae194d83c2dbd05b4e1cc8c25eaf9e91cd72cd7e6ae549c7eb131b7c33,2024-03-19T16:33:58.680000
CVE-2024-29117,0,0,7cbc86fd47b57aac5bdcb66853eac01c2823bf8c332ca79b8820d49cc7cba209,2024-03-19T16:33:58.680000
CVE-2024-29118,0,0,1cf920921a96fd5f0eb418dbd890604a04de50213d4066e1f2401f217f180df5,2024-03-19T16:33:58.680000
CVE-2024-29119,0,1,0811f092679734deba80b812c98d1850ac3db34b4730f32fa57515f8c5fb65e2,2024-11-15T22:50:03.257000
CVE-2024-29119,0,0,0811f092679734deba80b812c98d1850ac3db34b4730f32fa57515f8c5fb65e2,2024-11-15T22:50:03.257000
CVE-2024-2912,0,0,f62836a8afe15e49afc11abef746f6e05f5ae0f68099e584fae53277c8c9f769,2024-05-22T16:15:09.713000
CVE-2024-29120,0,0,7f41b964c09ac8aa95a0035e77a220dee0c782999c30c100c6ecb39548161767,2024-11-14T17:35:05.343000
CVE-2024-29121,0,0,6325c10b522d77de76e2af8d35d0ad7dde2dffd7703677e5c3f9cd67ab864731,2024-03-19T16:33:58.680000
@ -251109,7 +251111,7 @@ CVE-2024-29302,0,0,d9abe707740065eb1e46de0ca659947f36c93421f8110011a7bf9bee8bf0d
CVE-2024-29303,0,0,37679fb63bf9f38f4f9cc53651a73974a7164616369c7f1ab3afdb3ecf05cb90,2024-08-07T21:35:03.913000
CVE-2024-29309,0,0,5f16c8c5101bbe6a7fe340fed41cfd483ccf194ab5d9cef153ac339623cd5967,2024-08-13T18:35:02.870000
CVE-2024-2931,0,0,8681da4e6a98287d6793458554ab4ea24f94bf4e8afb9a8ac5d31dc0735ec9f9,2024-04-02T12:50:42.233000
CVE-2024-29316,0,1,2f3c817c4f7c559ff4b0013399f8b474c64af5ae7bcfa59ae6059ebc1e3cf72b,2024-11-15T21:35:13.307000
CVE-2024-29316,0,0,2f3c817c4f7c559ff4b0013399f8b474c64af5ae7bcfa59ae6059ebc1e3cf72b,2024-11-15T21:35:13.307000
CVE-2024-29318,0,0,3bd80ca4ed2a21d168ac76c12fc53877e0cf37b2c12f34546ddefc9f9e0a12f8,2024-07-08T16:39:39.810000
CVE-2024-29319,0,0,bbb0862aea68d5a01a34ecc5b39e1d6e8c1c3d81ce4dfc0412f430759d0ae56e,2024-07-09T16:22:26.077000
CVE-2024-2932,0,0,44a8d61038c752584673290a44e85a0e6ddb987cff5ca0c208afdec0eff4bd59,2024-05-17T02:38:37.813000
@ -252601,7 +252603,7 @@ CVE-2024-31333,0,0,fffa52c47c5b8e1c2bcdc9fe3c080f43dd069e7ef7813f142892cae434fbd
CVE-2024-31334,0,0,69828e729ce39e0f18173fda19e01cf9f4d39333d7345a58dacf94a302bbacd6,2024-07-11T15:05:41.960000
CVE-2024-31335,0,0,3a5c3c43b9344b158e79d76d5bd0e2d36d3e7822b50bec9afc211045c26c9812,2024-08-01T13:50:52.347000
CVE-2024-31336,0,0,e16f98988b82130b2e32557c399f0ea25778a1838eb9ccce21afc0b2ed5c5a95,2024-09-13T01:15:01.980000
CVE-2024-31337,0,1,07dff38ce8dc544e656ac7c3f496be50a62b48a2297f04b9f73097a5633a3e04,2024-11-15T22:35:09.383000
CVE-2024-31337,0,0,07dff38ce8dc544e656ac7c3f496be50a62b48a2297f04b9f73097a5633a3e04,2024-11-15T22:35:09.383000
CVE-2024-31339,0,0,cd4c96aade7176a5aa7427f1e13d7eb03c1e703de2eb92c3c6c97472cece1e5c,2024-07-12T16:11:34.910000
CVE-2024-3134,0,0,29c3b545a5da0a472480af2af3f9f3acedbe4b841a8f6f121606a369bcd8fa7c,2024-05-17T18:36:05.263000
CVE-2024-31340,0,0,69d2a170836208f6faad46a647a02e1d14f5dbc15c6da296b85bfb3a229fe567,2024-07-03T01:54:45.633000
@ -254544,7 +254546,7 @@ CVE-2024-34020,0,0,c4663f98778b76c33582b9d015039d06540b400c550bf7c9ee3e5b98d9ff4
CVE-2024-34021,0,0,ba9a52b25c7a77dfa7bf1a07f5ab53755e56e707c7456547716a3d28e95401ca,2024-08-01T14:35:09.920000
CVE-2024-34022,0,0,7b23e7a4942e184fec33b1bffa07086984aca57ed7d3dd370cec1e2a245271cf,2024-11-15T14:00:09.720000
CVE-2024-34023,0,0,4dad96a4b3405ff5975c0f7d1a940e81b4b229c6fe69b1b44167ee14d10f47a5,2024-11-15T14:00:09.720000
CVE-2024-34024,0,1,436ff185980fb4887f6e90c4484ac03d00d9d240594d2b927342762d05845604,2024-11-15T21:35:13.637000
CVE-2024-34024,0,0,436ff185980fb4887f6e90c4484ac03d00d9d240594d2b927342762d05845604,2024-11-15T21:35:13.637000
CVE-2024-34025,0,0,edd2792f368696b38d90328f1c1ccaaade65bc2e70f896834331ba779fb27dd0,2024-05-16T13:03:05.353000
CVE-2024-34026,0,0,d23e70be79ae55b32e18d5911869778bf5369290a7a856aaf669d9f9bc7f7d52,2024-09-26T20:52:39.357000
CVE-2024-34027,0,0,665288561aa105eb3ace1a2e821548dcc73a2a65b6f5aec99c3e8227e5375b1e,2024-11-05T15:35:13.297000
@ -254876,7 +254878,7 @@ CVE-2024-34457,0,0,488e2de12358ba7ac2ecaef904903ac7bcb5c8ffea8ebfc53fe2dd66e2b38
CVE-2024-34458,0,0,ad9c57980a1196e03a7ff89c7cbce14805d2491f6af55e1053911cc733df4207,2024-08-21T13:31:38.380000
CVE-2024-34459,0,0,fa787ae7a4c8630112bbb06f81f3133274e5fdd9f7332b290019503934d44271,2024-08-22T18:35:08.623000
CVE-2024-3446,0,0,5ac77fa1865633043064ab1ffaeb59fe80c825b06632f0aec7d1674c1a671484,2024-09-25T01:15:40.827000
CVE-2024-34460,0,1,6353926884b168ea665b411f9a89e1bb0d0f21b5142b7a6d521425ffbbf4237a,2024-11-15T21:35:13.877000
CVE-2024-34460,0,0,6353926884b168ea665b411f9a89e1bb0d0f21b5142b7a6d521425ffbbf4237a,2024-11-15T21:35:13.877000
CVE-2024-34461,0,0,cc374f56fc002b0ab8a1c4c41f3103778880e140f4d0402c66d5feb164fd7550,2024-07-03T02:00:09.560000
CVE-2024-34462,0,0,8a88747aa45fa0ff08468c03145b77f14c23a2c5a801117a3645ac9e35ca3df3,2024-07-03T02:00:09.780000
CVE-2024-34463,0,0,93e0b7a3eff8acce578e44f45931c5eaf5e6d1df4cebdc938c3a054fad258881,2024-09-03T15:12:16.467000
@ -255125,7 +255127,7 @@ CVE-2024-34724,0,0,913fd057cda1c7d4c484876a49aa72529e900891c98a4a2d61e29b59d9444
CVE-2024-34725,0,0,71c51510eb6c519ede5c0bd5b935ecb821799239014d1b6c0035512d0bff6cbf,2024-08-01T13:52:25.887000
CVE-2024-34726,0,0,148667699b7fd62da52cb8a62c1c3c6fd756ca900c40298f1823e1d94f76998b,2024-07-11T15:05:45.340000
CVE-2024-34727,0,0,75befb2ba24a3b4b3047b7cd5fae93e6c869e1a4a8df4db9070d6b118a79dd7b,2024-09-11T12:43:45.260000
CVE-2024-34729,0,1,14522fc749ee1e0b788fbc2d96cfaff68d5620759da5fe76e950ab7e180eea45,2024-11-15T22:35:09.693000
CVE-2024-34729,0,0,14522fc749ee1e0b788fbc2d96cfaff68d5620759da5fe76e950ab7e180eea45,2024-11-15T22:35:09.693000
CVE-2024-3473,0,0,174ffd5ba26767424b634a780ad377f8ae33849c44036babd665d0b98ce27738,2024-05-02T18:00:37.360000
CVE-2024-34731,0,0,c2796903b18972c85283f94e39f216adab1245ab24ab7429de75a096f2bef3ba,2024-08-19T13:00:23.117000
CVE-2024-34734,0,0,03ca469f8cd315011dd153921c263a875a2212423b28ba9a9477308f69d8631d,2024-10-24T20:35:05.433000
@ -255138,7 +255140,7 @@ CVE-2024-34740,0,0,cd68171e55105c9a184cdc72c371579137a9ca2bcc91416cae3d7556d14ec
CVE-2024-34741,0,0,92c683bbe77a7f293c2037090a232d821770d81c7905215e3ef6319cf6b5adba,2024-08-19T13:00:23.117000
CVE-2024-34742,0,0,ae7622882d0f2f3d011507be8bcb7493359b0ef6aaca92f56d7280395d35123c,2024-08-19T13:00:23.117000
CVE-2024-34743,0,0,9a08509f1ceb4bbb716866bb59161611c0588d77430a21c15b6c1621568bccf5,2024-08-19T20:35:16.253000
CVE-2024-34747,0,1,54274e9091b3a0011b2ff0803398b57f8823e3a645921a5eb6d9ebe2e1bb8c96,2024-11-15T22:35:09.927000
CVE-2024-34747,0,0,54274e9091b3a0011b2ff0803398b57f8823e3a645921a5eb6d9ebe2e1bb8c96,2024-11-15T22:35:09.927000
CVE-2024-34749,0,0,048a4718a6adf63bcc95dd588dc6297f930a23113bd2619e190eb8b7852c3de9,2024-08-02T03:15:45.390000
CVE-2024-3475,0,0,3d68cde343ddcb97ac984b733d2ae7662c97a24c514b9a563c1c306f42f1759f,2024-05-02T13:27:25.103000
CVE-2024-34750,0,0,c670e390c383fbaa0e17449b121645c068a83500fff53e2ba8ec3633bed5a922,2024-07-09T16:22:37.120000
@ -256162,7 +256164,7 @@ CVE-2024-36136,0,0,5d95909c13f0d8392324a7365478397dba5326ae554d2812281ea77aabac6
CVE-2024-36137,0,0,9438d2b71ef73887d75e6f454e33b7f397670092254d4a5da60582748cb22f74,2024-09-09T13:03:38.303000
CVE-2024-36138,0,0,e6354c672dea5a9efe6496da7c00037de66d6aa6e785f55fccdeccb25bc2c9b3,2024-09-09T18:35:09.367000
CVE-2024-3614,0,0,7d52e3588cbb3715dc858d110e11a928859b665db7d4d54abdbcae84467ecd9e,2024-05-17T02:40:01.707000
CVE-2024-36140,0,1,7bda1bcadac079ac13abda54cbaf16d9f22ad0e82ddd82e6b230bd54b41d2d6f,2024-11-15T22:53:26.063000
CVE-2024-36140,0,0,7bda1bcadac079ac13abda54cbaf16d9f22ad0e82ddd82e6b230bd54b41d2d6f,2024-11-15T22:53:26.063000
CVE-2024-36141,0,0,18db6c112ccc0d71f5b13b30aecab0a5f2370100cf994f0af07b87507f970796,2024-06-14T20:02:18.553000
CVE-2024-36142,0,0,6ae7dd3b3d84d3e60ab36df1a1df499d7a9063449a2d0a679757a0e6ad8f4e57,2024-06-14T20:00:46.803000
CVE-2024-36143,0,0,b9ffa4a4b0c08b2c09cabc08087789a8d9178358a74a11dff2dc25f2bba0c28f,2024-06-14T19:58:25.220000
@ -257815,7 +257817,7 @@ CVE-2024-38367,0,0,ef3b5309f2c711755f4bc1341d871d57dcb340a68f69961e0160dca4bb6dc
CVE-2024-38368,0,0,2f8143f8d00d367476eddebe8b3c5595b38d7c9548f03fa31bf0b2530474a056,2024-09-18T15:23:00.507000
CVE-2024-38369,0,0,8244568cb54133bd4b7c000807714a4126c5f985c9bed4f8d225a3d939b43204,2024-06-26T14:47:05.077000
CVE-2024-3837,0,0,83b07e73fbcd3bdc07d74ecd9200ace8bc3f655fb5ef786e0fb5447a3f989592,2024-07-03T02:06:37.303000
CVE-2024-38370,1,1,2a7739a42ac119a79a6d88cdf8eaf101f5e8cf352457db3797f21dc353940baf,2024-11-15T22:15:15.317000
CVE-2024-38370,0,0,2a7739a42ac119a79a6d88cdf8eaf101f5e8cf352457db3797f21dc353940baf,2024-11-15T22:15:15.317000
CVE-2024-38371,0,0,89525bd0cac36f8169b7c7660aac33ce1fe77dbe859f180f5d0a019c34cd3913,2024-07-01T12:37:24.220000
CVE-2024-38372,0,0,3d54cf49c69f5dcfca10b8ed801434d5b29c7aa6896635c0f913f2cd2b718834,2024-07-09T18:19:14.047000
CVE-2024-38373,0,0,871cf732e8d89daf91760031051bd3f20f88f5dad720fab8628df5921c7be18f,2024-06-26T15:02:05.100000
@ -260715,7 +260717,7 @@ CVE-2024-42677,0,0,b97ab4f5686d6ff46f6aa7f7f9b4e7a78fadb921b4c0ab7041661656c5221
CVE-2024-42678,0,0,ce8a3f135d4f809369d6b75de9ff99127513c0db10a407cdd20ba786f1f3cdc9,2024-08-19T16:06:36.343000
CVE-2024-42679,0,0,e76aaa5887122d6232dc83073fc758cc42de2802e94141ff1ce4fac272e935d1,2024-09-06T17:35:14.393000
CVE-2024-4268,0,0,ed1b7008ff1a2549bc2f685279352d3a8f5b6d435592b2f29fd10fa9328ca71d,2024-07-02T18:08:17.817000
CVE-2024-42680,0,1,58693ad444a0076e8c2aed38637b138ca0db4c28c3b5f77c2b2ce98f6959fbaa,2024-11-15T21:15:07.623000
CVE-2024-42680,0,0,58693ad444a0076e8c2aed38637b138ca0db4c28c3b5f77c2b2ce98f6959fbaa,2024-11-15T21:15:07.623000
CVE-2024-42681,0,0,38014007bcc5735791461b793967c4dfbe475531f64d8682f14c63500277a9d8,2024-08-19T19:35:08.437000
CVE-2024-4269,0,0,3a0e07c5dbf72b66f7c37e018ba2f8991c2e2b5c26c8f2d595b33767cdbe4e7e,2024-08-01T13:59:29.737000
CVE-2024-42697,0,0,3f30501ddd948bd3dd87aa7e992970f54de2da95f223a929b6ab6b98833e0327,2024-09-26T13:32:55.343000
@ -261402,12 +261404,12 @@ CVE-2024-43614,0,0,37f86979c4c4ec96d0dd61c1d9daa59ec511d8fd5452834efe232d695cc74
CVE-2024-43615,0,0,841e5833e1934c639d3a9a11a43505704ba14c449fb8c86b43a2c5341378c86b,2024-10-21T21:00:34.967000
CVE-2024-43616,0,0,15ca7e9be3a91b920fd3f7c8d4a29e60f6c23503343614efbabdf7dee4793679,2024-10-21T20:47:00.313000
CVE-2024-4362,0,0,16bcb3e7fd20cddcf2afd5e423805494786dbf969e82eb67d1ba08cf8ffd4c26,2024-05-22T12:46:53.887000
CVE-2024-43620,0,0,46bd806e17a71cc33d6a349ea7b6b43bc6802a5f2df751f4c06ddae05259dd8c,2024-11-13T17:01:58.603000
CVE-2024-43621,0,0,912633a4d1c12c1131dacd8a9515b00020a33eeeaf77dcfc437fb426fcd5eedd,2024-11-13T17:01:58.603000
CVE-2024-43622,0,0,d8583fad3a0e51fad39c48d2644d53f95e210944d5959ab56c016f88147da386,2024-11-13T17:01:58.603000
CVE-2024-43623,0,0,778329c622b7b226e127a817f92dfeded15056cb22337b04e42a3e431af92ea4,2024-11-13T17:01:58.603000
CVE-2024-43620,0,1,841630943aaa277ed76c7417f4792ca05efd21305c85e11e6b1d579164355b92,2024-11-15T23:59:51.167000
CVE-2024-43621,0,1,6907c9da04aec10aba5f2540f5df6a7f26f8538daacbd8d7977b73dde54ef5e5,2024-11-15T23:59:21.473000
CVE-2024-43622,0,1,3d06e9c33b2924f46cca2ec837ca929a9e7fb3117f9dcfc61c0fa4f4a2124159,2024-11-15T23:58:33.873000
CVE-2024-43623,0,1,d0f236bc0a294c0943aaf39b755940b7b2c77c5d5be8aa0bbe23e3bc42f6c68d,2024-11-15T23:58:12.060000
CVE-2024-43624,0,0,faf0486736f72a069580cbe0d7e68a018dd099f9f90af426169c0415e6cfeb45,2024-11-13T17:01:58.603000
CVE-2024-43625,0,0,32df188a110a9184f683050c03f0abfd8030ae14ee290f8fe345c0969943d6f3,2024-11-13T17:01:58.603000
CVE-2024-43625,0,1,5c054c4c08fff4591e6d274bdb516b065c9b01ca67dd5b4ec38e7021b824333f,2024-11-15T23:57:16.503000
CVE-2024-43626,0,0,e605f7405acfd0771085584049a72b21b99cde7bb4e8f3c876459bb6a6ff8a80,2024-11-13T17:01:58.603000
CVE-2024-43627,0,0,b8e53b09498d240855d4a1391dd17fdf81190a08703be265ea0f32d568909cf0,2024-11-13T17:01:58.603000
CVE-2024-43628,0,0,94f36266e36e17f60525e7ffb6c51beace7fc68bf8774a1e73a96a7e05643ec5,2024-11-13T17:01:58.603000
@ -262083,7 +262085,7 @@ CVE-2024-44739,0,0,48da2c283a8d53275b8fef0ca13127577bd8ad3471472700794962cf357a3
CVE-2024-4474,0,0,f8c1a36ad14efe96f98dae06e1720ed737c744e50cd9a9e3991eaed9f98aef96,2024-07-17T02:48:04.213000
CVE-2024-44744,0,0,83942cbf0bc52b807dc374447d58331fdab7ca8540cec1aa4efb11011d74c6f7,2024-10-04T20:15:07.203000
CVE-2024-4475,0,0,b199ea7732b827fa53d53ebb43badb03a8dff248a786cc8d7d2459800e62c08e,2024-07-17T02:47:07.620000
CVE-2024-44758,1,1,7e2c17fda7d66e4b4978ca78609d630df3e55b53cc04e7d8a3dc3130a137179f,2024-11-15T21:15:09.233000
CVE-2024-44758,0,0,7e2c17fda7d66e4b4978ca78609d630df3e55b53cc04e7d8a3dc3130a137179f,2024-11-15T21:15:09.233000
CVE-2024-44759,0,0,b9649314fac826d03abe6e58586192745a7059e4a9b66144d374bc1358b57b39,2024-11-15T20:15:20.163000
CVE-2024-44760,0,0,c31c484463dbcf8debf14f8cb14c4edde2aeacb7ab3b47695b1fc32577e35939,2024-11-15T20:15:20.270000
CVE-2024-44761,0,0,2cb43df04a70791b0f0fb8982142da3403b663e9582e8c16ce12d7edd85714da,2024-08-30T16:00:30.557000
@ -262312,7 +262314,7 @@ CVE-2024-4509,0,0,996942a0a2c59f4d53067a2868fbad35944719504585e3998bbd4d788c5455
CVE-2024-45096,0,0,d4f642a1e6bb8f30a3a63abc6de33d2a734d4a63841c63adbbf0861fc10b1ff8,2024-09-06T12:34:17.957000
CVE-2024-45097,0,0,66f33176e0c07f5466116654bcd7c2847267016c1af22914a830c235e4290102,2024-09-06T12:51:59.750000
CVE-2024-45098,0,0,d99373b3861e761d69e1423a19b397cd3881f87fabdf54ab0162bbecfa72f038,2024-09-06T13:01:44.023000
CVE-2024-45099,0,0,2ac82c72dd3344ff32d6bcbe01fdc95a7307d008c3f97ecc0b6e21b0440cfdf3,2024-11-15T13:58:08.913000
CVE-2024-45099,0,1,0dfd57f7a1180a6e07287860b8c0b7cc96d499327cad3555ce6c323e5b18fec6,2024-11-16T00:11:09.470000
CVE-2024-4510,0,0,e609022dce213b03ba687f592023f15f3e261f085d88e9ff14f3b7ffe9969d1b,2024-05-17T02:40:26.417000
CVE-2024-45101,0,0,cad1255565408251227b424af7803fa7b621bb0a87132fd60fe56f4ddc9639ef,2024-09-14T11:47:14.677000
CVE-2024-45103,0,0,01e8c7d7777680c3c907a9b9346c8d516e1c4df3a86a3dfed3c0a030a8c65f44,2024-09-19T01:50:12.427000
@ -262662,8 +262664,8 @@ CVE-2024-45607,0,0,9d199e13e4c36b979d30a8467667e188e65d4bf0165b27173d5a6e5dc2ce7
CVE-2024-45608,0,0,c692f8fe9893c192cd58fed893ade100507eb59a60353ebf14c7e4fa543e922f,2024-11-15T19:15:07.143000
CVE-2024-45609,0,0,913b06e92e0c1bf11238525050a178ea0bed3b00bbfc86a83c4e6b38e2106c69,2024-11-15T20:15:20.410000
CVE-2024-4561,0,0,8ef61ebc386f7e587b6eb6df8054d64514729591e443c5ac6735c0df58420e0f,2024-05-15T16:40:19.330000
CVE-2024-45610,1,1,6fa74d30bf44c88ef160552ca204c3506802904d40f18cb2d33379537a28eee5,2024-11-15T21:15:09.370000
CVE-2024-45611,1,1,40f7dbcdb95fcfd8fbd7bda741b3dbab96ad29839dea3a7571ea3c53c1327236,2024-11-15T21:15:09.627000
CVE-2024-45610,0,0,6fa74d30bf44c88ef160552ca204c3506802904d40f18cb2d33379537a28eee5,2024-11-15T21:15:09.370000
CVE-2024-45611,0,0,40f7dbcdb95fcfd8fbd7bda741b3dbab96ad29839dea3a7571ea3c53c1327236,2024-11-15T21:15:09.627000
CVE-2024-45612,0,0,3e30286b1d723ddfef1522eda155227a0e1e8c66d0b8dce0d9a777734913d222,2024-09-23T19:33:04.650000
CVE-2024-45613,0,0,a2ff9b099297ab22455347765d4960198846769603bf11c2b22cdb95078fe454,2024-10-01T22:15:02.757000
CVE-2024-45614,0,0,ac4b7afda4571cd40367f25e5fa4ed4a95b6d96da3864aae950ca5538b1c5a35,2024-09-26T13:28:30.537000
@ -262681,12 +262683,12 @@ CVE-2024-45624,0,0,7a0e35c55ac45641bb752e88253516bf9e2f94ec9e17765278ecb76cea70f
CVE-2024-45625,0,0,3e5f2d639aef0e82608d7bd80d0e32d86a25b4046e30921cb8739a9c3be44b6a,2024-09-10T11:19:40.113000
CVE-2024-4563,0,0,a90af34c00297497a78ff72a2c306ea2262a49c5811c3b8bcaed5ddcefc9b6fb,2024-05-23T16:15:08.867000
CVE-2024-4564,0,0,045273651cbda7642192b25b1ce14ee6220cb16969b1d2c569252c03c480a950,2024-06-13T18:36:09.013000
CVE-2024-45642,0,0,39263e364272a62f9453ccfa5c1f7f1119294c129c855574c52446a18a672d7b,2024-11-15T13:58:08.913000
CVE-2024-45642,0,1,45239284c10d6f9ffc89ee79d3ba1f9ff9e8b85dff07ceca4e7948f4b8d74c36,2024-11-16T00:13:06.017000
CVE-2024-4565,0,0,15260fda70e8733111d52b1dae1a14ee33f22d1739a2e8de851c031d5bec2fb8,2024-07-17T14:14:08.750000
CVE-2024-45656,0,0,78d9804910af28b8c176663f88322290c5c713635ecedd69d9bf4321a17d8cf5,2024-10-29T14:34:04.427000
CVE-2024-4566,0,0,c4354a4e62a03c97286174a61ad4d2f3843d01589ace1532dbd5a5f84743d16c,2024-05-21T12:37:59.687000
CVE-2024-4567,0,0,55b6508070b71672e22c57660afab28e7ebc1a40a37655965c41825cdc3bc17a,2024-05-14T16:11:39.510000
CVE-2024-45670,0,0,06b027cec872ea193a76ea5f043d656902c6d062d4c55c46bbf0d21ef14923cd,2024-11-15T13:58:08.913000
CVE-2024-45670,0,1,f344d38326cc1ee5115d87c2c3180ef72598459ab3198d147c85e5db126cc391,2024-11-16T00:24:57.203000
CVE-2024-45678,0,0,a1fda46a16546e5971e32d47cf6c55c6e5adf9e7e7bc6498d2c3cdc35ca99a2c,2024-09-12T20:07:09.640000
CVE-2024-45679,0,0,b98f85803530a208de6f955471a00fda8462357bfd07c53d204959dc086af47d,2024-09-20T12:30:51.220000
CVE-2024-4568,0,0,950b62937f2f303cb16f164d002be64527131317e5dfff26daecb96b6bec4236,2024-05-07T13:39:32.710000
@ -264549,21 +264551,21 @@ CVE-2024-4902,0,0,41bb791734595d42fd1c69ded99c61dc232bf3972633339d010380dd468a9f
CVE-2024-49021,0,0,85116f14375956c0e17b04e02d70108b9bbae302c7ed7fb6c441a5f54c8f1324,2024-11-15T16:04:55.487000
CVE-2024-49023,0,0,af47ee9dc5b34537abe1e2a50e9a1a6dd7bec2ff89d9910cf199b8b7e8fc3c1a,2024-10-18T17:01:32.803000
CVE-2024-49025,0,0,35dc42d2dd7a2e760f68b11d7ba7c5916c688fb71c05374f7a2ecaa9b21d3c92,2024-11-15T13:58:08.913000
CVE-2024-49026,0,0,389b45fb365606f0dc850137e89a99d79b49e7936c4d322daa7512c8f2a443d1,2024-11-13T17:01:58.603000
CVE-2024-49027,0,0,756a52ba86626ae0feaa38ac7b9ca7560a1f0424ed8969e0ec266d976b69f598,2024-11-13T17:01:58.603000
CVE-2024-49026,0,1,1c08c248405f189270341f59b71728d032c26ebd4fa290f8183b0308bd41fa41,2024-11-16T00:08:54.853000
CVE-2024-49027,0,1,d766bca73325a4be6e476a58fdceca807ff54c9f6b29df29c2f693c6ff97ad02,2024-11-16T00:09:09.700000
CVE-2024-49028,0,0,15af4a2817e602a0be5b827f4b62639c5042e250c1d16e5ecaf5290fdb0946fa,2024-11-13T17:01:58.603000
CVE-2024-49029,0,0,922871a932f85b4f08044d15ce3e69c878f8bdcb4c116077cd09897fa8759941,2024-11-13T17:01:58.603000
CVE-2024-49029,0,1,347f2a15001a476b81d276ec3663a67eb5afe4bc3222bcf4890cf9b062610cb9,2024-11-16T00:06:10.207000
CVE-2024-4903,0,0,9834633a0ed5c23d729720f750c23f97a9d35acd2a8ef750805e2c39c4f8bfe7,2024-06-07T20:15:11.967000
CVE-2024-49030,0,0,c9a7899b731e7e21ab15d78ffa4829db8359d9664870da3d60526ba2b64a1452,2024-11-13T17:01:58.603000
CVE-2024-49030,0,1,593cd98277b4a2f03786fe9452fade2fe8094f0a76a79e95147391239b55f759,2024-11-16T00:06:49.127000
CVE-2024-49031,0,0,76e589007d176d255cc155e9dff94d0e944bbbe890e73fdcfe1aa9822eaf746a,2024-11-13T17:01:58.603000
CVE-2024-49032,0,0,dc0fe3f987adf6f5fba158b18eed0f6b69507da147d7eb044895c59cb102a012,2024-11-13T17:01:58.603000
CVE-2024-49033,0,0,e47ee622ccf21627eb20c3d53761336b4b0e91fa6ecbc58821b466ceec00b1d4,2024-11-13T17:01:58.603000
CVE-2024-49033,0,1,63058f1330e847b335fbf4311cedb25087f2de5c7e23c690bdb31c685f252bf9,2024-11-16T00:05:44.867000
CVE-2024-49039,0,0,35081b6450a24914db672b1bfea30c0edc233e94d1f078f8c664cf196464b147,2024-11-14T15:20:51.670000
CVE-2024-4904,0,0,e08155723dc24ff1bcb5adf9d2f839d33f4e022ac557667a35564764380e5202,2024-06-04T19:20:52.380000
CVE-2024-49040,0,0,be49458de740c9721130038142e1187759fb23950dfc8c806ecf7b0472546f4b,2024-11-13T17:01:58.603000
CVE-2024-49040,0,1,7a758192e076767fe257f5372e318acec3bbf74a999fea4db7595a5b865f2211,2024-11-16T00:05:03.997000
CVE-2024-49042,0,0,8550e6f45d8ccfb522aabce24120e04e03609dbaf334f8e26399de3cabfb4b51,2024-11-13T17:01:16.850000
CVE-2024-49043,0,0,7687f02e8c033046e84a25a54a1ddfa232890a08944ecd76f708f2aed0f5dc24,2024-11-15T16:05:30.773000
CVE-2024-49044,0,0,d82fb98a7f5feaaff34665c3e5f2204ad3822610f6571f31342b781d5bf4f678,2024-11-13T17:01:58.603000
CVE-2024-49044,0,1,72a996260f2d806849b6d579b9c2faecd87e951fcd8c9f3c8ee413b3e3fad6e8,2024-11-16T00:03:54.977000
CVE-2024-49046,0,0,b644a86688d45b12601d38cbe6e9dc0cb7d8a26a2b34042f583e5aa086f28d23,2024-11-13T17:01:58.603000
CVE-2024-49048,0,0,3478b70374b682b5c968ed62afec830bb0af9b0a095d1ec23b524e486f51e98a,2024-11-13T17:01:58.603000
CVE-2024-49049,0,0,f62e78e6920f4287b9010f6924282562d85bdc399ea508881b5580d880ef0e42,2024-11-13T17:01:58.603000
@ -264572,7 +264574,7 @@ CVE-2024-49050,0,0,7f9392ea1a4bf88203fb43021b2368620daa51f821e70681a840b2ee1bd81
CVE-2024-49051,0,0,44f6ae7bff81d5005b198cc105e28816f70e74649012bdd37fd7f8773db7d846,2024-11-13T17:01:58.603000
CVE-2024-49056,0,0,45909acaf00cd3c64a19d5557ee0abf98abf49c50825d0cd6a263c45cc01e6bc,2024-11-13T17:01:58.603000
CVE-2024-4906,0,0,dcabb97348a8cb55b860a9e76b2d4e839fce25f207d8f1f73aadb53eff678110,2024-06-04T19:20:52.587000
CVE-2024-49060,1,1,5a5b232a1362125286d642f24f655ac6dd933be96fcda8497cc4edb155d570c1,2024-11-15T21:15:10.863000
CVE-2024-49060,0,0,5a5b232a1362125286d642f24f655ac6dd933be96fcda8497cc4edb155d570c1,2024-11-15T21:15:10.863000
CVE-2024-4907,0,0,89cf000cbe1b65b5529bee88595d69713864cb4ca68c5cee750a10d4257b63ad,2024-06-07T20:15:12.077000
CVE-2024-4908,0,0,3762060553f2912238245a2ee2164293eb895a92d4f73c18aef2dad30449d1a2,2024-06-04T19:20:52.687000
CVE-2024-4909,0,0,ea0d933b3d2cd5595c3fbbee43ad0bc8cc6b1745afbc1d0aa36c8f7e8ca72f46,2024-06-04T19:20:52.787000
@ -264784,12 +264786,12 @@ CVE-2024-49501,0,0,b68f4d3131dd45c8240c685b13eebbf7042a3a95ee975ccc7d0b4e65e2269
CVE-2024-49504,0,0,86c9b472052f0ea4a4bd6bdef1488d39ee144855e46d737a4797f2cc0539660e,2024-11-13T19:35:15.447000
CVE-2024-49505,0,0,9043ef27c37e59f459aeeab47ae7eba861f2336e99a41d3f55a370c360aa9647,2024-11-14T15:13:09.100000
CVE-2024-49506,0,0,b958d01a56bb53caf295e6b4283602e27694e05157e13b4fb9e3d58305d6e40b,2024-11-13T17:01:16.850000
CVE-2024-49507,0,0,60dbfba8797a04bb019b083462c0085f2555bb205f2f0bb9ce59c1eb0735d427,2024-11-13T17:15:11.667000
CVE-2024-49508,0,0,86ca2fb7b44bf3062ad36f70f6aa990de21a791f28f49222bfe753b49c315e82,2024-11-13T17:15:11.757000
CVE-2024-49509,0,0,4d4a0ed0523491055fa3be953a41f615a3e2c55eba7bf238610a4f49d51f54ac,2024-11-13T17:01:16.850000
CVE-2024-49510,0,0,e8422fb4f61cc9887f53625d65c11cf4c570631bddca2ebb4c936d90df2b8de1,2024-11-13T17:01:16.850000
CVE-2024-49511,0,0,3b2febf48f9d8c22bd25b1497af22ce6e7b4103e581bc79008eec1d9fff0633c,2024-11-13T17:01:16.850000
CVE-2024-49512,0,0,0a578e09e64cd10d9c0fb15d3d92b6a3d894f34142ee2016d473d8498c0cfa9b,2024-11-13T17:01:16.850000
CVE-2024-49507,0,1,8a69b2adbf139c1a9507586c7a2ea223186fe0146c396dceaa714f9aaeb3c765,2024-11-16T00:33:14.127000
CVE-2024-49508,0,1,ffd9ea5186476d067042b48090c6307976c645b093f79548dc75a573f6a520e5,2024-11-16T00:33:47.673000
CVE-2024-49509,0,1,44f0725638f109faeac3b1edb7fe79b3530c249a79b6e813105742e4e7f48c75,2024-11-16T00:35:20.960000
CVE-2024-49510,0,1,c0194472f88c4c5c8671f983e4a868269b3fe69e469c8a8e8143b44d477cc74f,2024-11-16T00:35:01.073000
CVE-2024-49511,0,1,a336f677c5f90e8359896b06b3e95e0a249cf4a8ccb8da78e4774c7f60124205,2024-11-16T00:34:33.607000
CVE-2024-49512,0,1,dfe66f0ca89b625e4304d81d459db2142573a8f083da54c26ab6d6b08e491a9e,2024-11-16T00:34:20.890000
CVE-2024-49514,0,0,3218552fab51d7a93086a72aa18c3af34cb35b6a6ced58165054035761000343,2024-11-13T17:01:58.603000
CVE-2024-49515,0,0,163774e08792873631404d33f245f053f50b1e416d435aed056086873e2009e3,2024-11-13T19:14:24.320000
CVE-2024-49516,0,0,6037c6fbceb55371c1c7535189e15d09f192790028967e71e20f57a22dd18654,2024-11-13T18:52:31.573000
@ -264815,7 +264817,7 @@ CVE-2024-49579,0,0,0f0dd66a3db0fe299ae55b9b0e6c22f11c400dc3ee27d05103041b63e67e9
CVE-2024-4958,0,0,15591ba73d7708bbd560fadc0281274b5c7c2c12545797826fbf6e13e1222639,2024-06-03T14:46:24.250000
CVE-2024-49580,0,0,89085af96d96dbfcdc87aa1d40157bd1a1b8615e2e8f40b207dbbe916ae159de,2024-11-14T19:25:47.433000
CVE-2024-4959,0,0,862ee7700763d202e5d5dada80050e48cca3b83d56a63673f2017bcf5adb7503,2024-07-03T02:08:22.750000
CVE-2024-49592,1,1,8d58881505aa5166b2d4228f1caec6539241e0d475e52eaca08116f92b39e272,2024-11-15T21:15:11.070000
CVE-2024-49592,0,0,8d58881505aa5166b2d4228f1caec6539241e0d475e52eaca08116f92b39e272,2024-11-15T21:15:11.070000
CVE-2024-49593,0,0,28b8568333d09b89b040a623f287dcf302e51d7008368ee150b7fde946577e54,2024-10-18T12:53:04.627000
CVE-2024-4960,0,0,1e2962fabc78c9680506fb58bfd339ee733c096965130a77b4df6d334c6fc642,2024-08-01T21:15:53.753000
CVE-2024-49604,0,0,4130a6c1f975a0d07098374dd7fb4ff2ab97718728858633e395173b92657205,2024-10-23T15:49:25.567000
@ -265260,7 +265262,7 @@ CVE-2024-5014,0,0,a159cfb950f4667dfac650da1dbd95c7b0726154dc655b46619c19dd5e035f
CVE-2024-50140,0,0,eb0746926c420cc8d2090f5fca10ae981e81997ac8c1fdaad448b32c59f370bd,2024-11-08T19:01:03.880000
CVE-2024-50141,0,0,bae62305714eb5ec8c5bfe94e53b566f82f69bfdc7c3c2d2860ceb7d14e4fe27,2024-11-08T19:01:03.880000
CVE-2024-50142,0,0,081683ea498aec7e08e36c9792d1a986b4879eebc92b8bac2d87cfe2d81863a5,2024-11-08T19:01:03.880000
CVE-2024-50143,0,1,7a8465c6c5e86219699475e0aac212071d8c08e38a0e388ea4ee3b273c23e38c,2024-11-15T22:22:40.397000
CVE-2024-50143,0,0,7a8465c6c5e86219699475e0aac212071d8c08e38a0e388ea4ee3b273c23e38c,2024-11-15T22:22:40.397000
CVE-2024-50144,0,0,c55b4e7f7af67f90eda178a9ba2fa4c47d80901810b77811a8c947ce6e8532ea,2024-11-08T19:01:03.880000
CVE-2024-50145,0,0,9aaca4c4bd27c56de1138e3b927e1f83dfbefe24220661e4c64f210cd7f4f3cf,2024-11-15T19:50:44.203000
CVE-2024-50146,0,0,021f17a71355e9c7da1a3fa872cce66adf431c69a2c8d8e36098a29d09e838bb,2024-11-08T19:01:03.880000
@ -265667,7 +265669,7 @@ CVE-2024-50831,0,0,44616a4beb14916ca1f00d30b19581dffc684be84504bda456a73fb7729c3
CVE-2024-50832,0,0,51c67e0f2769dec09ca7bb0843ab6c7d4db85991d6db2038381aa4452b822ef9,2024-11-15T20:35:21.483000
CVE-2024-50833,0,0,077ac2f3a9ebcb59ea8cb006c25d9010cb0298acef393e3740698518e254fb50,2024-11-15T20:35:22.847000
CVE-2024-50834,0,0,c0d48344d094c5c2f6cc477d614ce9495e8d41ba0d081b253eeb62cfbe5dfa7a,2024-11-15T20:35:24.163000
CVE-2024-50835,0,1,583baa89a3c36b45de164b658380a4083975decf59ae9617f3c0dd1ec6abfbba,2024-11-15T21:35:17.397000
CVE-2024-50835,0,0,583baa89a3c36b45de164b658380a4083975decf59ae9617f3c0dd1ec6abfbba,2024-11-15T21:35:17.397000
CVE-2024-50836,0,0,85766955476c98bd839d5b2de9f60973de1bd164e67470863e519d1cacd3f4a7,2024-11-15T13:58:08.913000
CVE-2024-50837,0,0,fa916683a3dbdfde4d576245ae8ebbe1bad5683debaaa4ab7d920a9d6cde4375,2024-11-15T13:58:08.913000
CVE-2024-50838,0,0,03dc014a97e8c40e12ccc27e79d2f7d1a4be7052e0e877e043248cf17a531f10,2024-11-15T13:58:08.913000
@ -265702,7 +265704,7 @@ CVE-2024-50970,0,0,2e7889cd3277e474e337527bd160fa64940d7885ad18ecb1fd92dbeebea4f
CVE-2024-50971,0,0,848df10022c9f75f1c9b9af05147f0923c3bc4a87738961451f1396fe9fbaab2,2024-11-14T14:54:33.787000
CVE-2024-50972,0,0,4e8fb2dd82bb709cf8c210bd21d32873aff8eb306d7b228bf00eb024671ceb3b,2024-11-14T14:55:08.567000
CVE-2024-5098,0,0,51bb68a404444dbad57c4444d3880f6dd34c8b10fc09ab7783a9da02fb8f5608,2024-06-04T19:20:58.887000
CVE-2024-50983,1,1,84de45fb907a99039ccf14e66e9e37e3e137e1772ab203e8910a8d2f6cceb415,2024-11-15T22:15:15.907000
CVE-2024-50983,0,0,84de45fb907a99039ccf14e66e9e37e3e137e1772ab203e8910a8d2f6cceb415,2024-11-15T22:15:15.907000
CVE-2024-50986,0,0,949bd035da5362255ed7ac7c9edff0cc7fd8e202111ff0c1f3097978f8821437,2024-11-15T15:15:07.773000
CVE-2024-50989,0,0,539ed9c0a64887e69fa9cae96035a115db3a8a96afe0045140278b0fb7737495,2024-11-12T18:35:31.437000
CVE-2024-5099,0,0,c449033239abbf7fd2bba4f64694ff77374623f364f0fa141d0a92a151a3ab2c,2024-06-04T19:20:58.993000
@ -266103,8 +266105,8 @@ CVE-2024-51760,0,0,ed9651aa9154a248687433de274acd9501a7b311268ff1812cf9f76a64d59
CVE-2024-51761,0,0,7fba3491ed17cbb0fcacf7e06dec1801a39b2cbb0c39394d461b327fba0f0b35,2024-11-12T13:56:24.513000
CVE-2024-51762,0,0,d2974582ab4193d4fadecd27c7279e3cb5c2f47e26174ca4e5af6a95c50b9465,2024-11-12T13:56:24.513000
CVE-2024-51763,0,0,1ab0b26c017f9714f7e7328b764552b7d7949949df835662c6f45441aac0b931,2024-11-12T13:56:24.513000
CVE-2024-51764,1,1,8800ca929d396499daf3236208fd4ea66794e6173690a1c1b1f0ac3f2b68132e,2024-11-15T22:15:16.017000
CVE-2024-51765,1,1,2b45b920dce3433278e2cb17cc21b3c3ec955264a5b038b22d8bab75a4c3fdc6,2024-11-15T22:15:16.090000
CVE-2024-51764,0,0,8800ca929d396499daf3236208fd4ea66794e6173690a1c1b1f0ac3f2b68132e,2024-11-15T22:15:16.017000
CVE-2024-51765,0,0,2b45b920dce3433278e2cb17cc21b3c3ec955264a5b038b22d8bab75a4c3fdc6,2024-11-15T22:15:16.090000
CVE-2024-5177,0,0,4596ccdb96b84f0f6003dc91187b58acc558e0743564be9aa6ad28db4e46749c,2024-05-24T01:15:30.977000
CVE-2024-51774,0,0,669a599ada079f107ff827e67143f083d374e9861d23daa36ef167763e62d529,2024-11-06T17:35:41.767000
CVE-2024-51776,0,0,5ca2c4eb522419754c0be1183c799032dcc5ffdbcb2b4aea116b020281ac6eec,2024-11-12T13:56:24.513000
@ -269229,7 +269231,7 @@ CVE-2024-8750,0,0,6aa000b45a0c694359dda91e7e992492dcd4e93d6e7b8c131ee0a86fa36b56
CVE-2024-8751,0,0,dd4f77422f5dc981129a2e765da3e243ee86648b85be15172cd0c4e6601f992a,2024-09-13T14:06:04.777000
CVE-2024-8752,0,0,be5f97c0edf8e6ac8b5e8514ff7047e0f4fcd958517cc5377fbff739f62f1969,2024-09-20T22:42:20.367000
CVE-2024-8754,0,0,f8a4ca9a3c8c6c9af2a693c6565fade1a53b2c08d2db63ea33e154699f832b1a,2024-09-14T15:40:20.583000
CVE-2024-8755,0,1,ada2261a0d66bc88ffef4f3af38606726bc93eaeb8dab074f59d4d0069757373,2024-11-15T21:15:11.443000
CVE-2024-8755,0,0,ada2261a0d66bc88ffef4f3af38606726bc93eaeb8dab074f59d4d0069757373,2024-11-15T21:15:11.443000
CVE-2024-8756,0,0,267dc6d9d323b3ee60c214fb8c857bab77801af706c2ead75de38cc80f69f89e,2024-11-12T13:56:24.513000
CVE-2024-8757,0,0,ac7b458a171f940d51c6f598fa3e7660be88f90768b34e80d2717be5212da2e2,2024-10-15T12:57:46.880000
CVE-2024-8758,0,0,fea72da3ec447aa80df355b080e42aa6b936f28594d975635bc512eef8e85985,2024-10-07T21:35:03.193000
@ -269698,7 +269700,7 @@ CVE-2024-9472,0,0,6dc75bb8c902376e1f062a26c7a99982f272de37330a03e0fbfe9796bed76f
CVE-2024-9473,0,0,2610a860a1ec132e11b499793a273ee08374ba46887944874ff47b7b5fdd4588,2024-10-17T06:15:04.983000
CVE-2024-9475,0,0,273622ecfea8dd0cb8d3a034084a5946e50b2bee83443e844bae24857067e968,2024-10-28T13:58:09.230000
CVE-2024-9476,0,0,e9d7dbd43229ebc9ea9972271d753666a58d144ea232688064d92b4b52fc9277,2024-11-15T14:00:09.720000
CVE-2024-9477,0,1,cf43e95350fa7037b016e95ffdd76723a0091878a7d1f39dfbb116076ef07df2,2024-11-15T22:54:21.233000
CVE-2024-9477,0,0,cf43e95350fa7037b016e95ffdd76723a0091878a7d1f39dfbb116076ef07df2,2024-11-15T22:54:21.233000
CVE-2024-9481,0,0,00fc2967ba19d907f5a39395cc30079db3ef641b613179e4b9951bd38c8d6817,2024-11-08T20:49:03.597000
CVE-2024-9482,0,0,761865a3338cb95ad6952db46fced2e0b200e6722c7208c63ea4447e2930458e,2024-11-08T20:49:58.077000
CVE-2024-9483,0,0,ad5fedd0cd72fbc18365b7b114267513d576cf1b98379267d7018d384a26ba96,2024-11-08T20:54:30.980000
@ -269707,7 +269709,7 @@ CVE-2024-9486,0,0,69b6721a825ab2624e7f19326bb9e1625f15ea4093ed6bc68f868f6a5c393d
CVE-2024-9487,0,0,8c0f797a1267751cd655e097cc4e72301937e39ee2b0b43119e44c1b6d6e9879,2024-11-15T16:57:10.080000
CVE-2024-9488,0,0,7160e6226507ff679fbcba733953e2a0c67fe3c2a8e1dee05991bd941a40e8b2,2024-11-06T14:57:04.457000
CVE-2024-9489,0,0,da9917eda81b5ad40f78c98d3cdcfaa2ce360118ba030bb2ddb2e149e55b8a8e,2024-11-01T16:27:25.937000
CVE-2024-9500,1,1,d17a5fe6d7405fdf2189b088b648e6a96752a76d7bfb6e4cf4e052611cd95656,2024-11-15T22:15:16.580000
CVE-2024-9500,0,0,d17a5fe6d7405fdf2189b088b648e6a96752a76d7bfb6e4cf4e052611cd95656,2024-11-15T22:15:16.580000
CVE-2024-9501,0,0,d7be73289096f59e8614142ae5f23da8d3cd042d0cbe3c76d9c725d64a67b604,2024-10-28T13:58:09.230000
CVE-2024-9505,0,0,134fdf0964e1ec52ef4b47c0af3083cd4691e60ed884fd2512ddc6dbb615a8df,2024-10-31T16:39:41.193000
CVE-2024-9506,0,0,fc042b04aa147d17b390b33fa64fff12c26897968128764931f8bf3b1a3e0722,2024-10-16T16:38:43.170000

Can't render this file because it is too large.