Auto-Update: 2024-05-20T10:00:37.524827+00:00

This commit is contained in:
cad-safe-bot 2024-05-20 10:03:29 +00:00
parent 5d87610df6
commit 7f4ec887e5
8 changed files with 509 additions and 17 deletions

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-1968",
"sourceIdentifier": "security@huntr.dev",
"published": "2024-05-20T08:15:08.850",
"lastModified": "2024-05-20T08:15:08.850",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In scrapy/scrapy, an issue was identified where the Authorization header is not removed during redirects that only change the scheme (e.g., HTTPS to HTTP) but remain within the same domain. This behavior contravenes the Fetch standard, which mandates the removal of Authorization headers in cross-origin requests when the scheme, host, or port changes. Consequently, when a redirect downgrades from HTTPS to HTTP, the Authorization header may be inadvertently exposed in plaintext, leading to potential sensitive information disclosure to unauthorized actors. The flaw is located in the _build_redirect_request function of the redirect middleware."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "security@huntr.dev",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@huntr.dev",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://github.com/scrapy/scrapy/commit/1d0502f25bbe55a22899af915623fda1aaeb9dd8",
"source": "security@huntr.dev"
},
{
"url": "https://huntr.com/bounties/27f6a021-a891-446a-ada5-0226d619dd1a",
"source": "security@huntr.dev"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-3761",
"sourceIdentifier": "security@huntr.dev",
"published": "2024-05-20T09:15:09.497",
"lastModified": "2024-05-20T09:15:09.497",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In lunary-ai/lunary version 1.2.2, the DELETE endpoint located at `packages/backend/src/api/v1/datasets` is vulnerable to unauthorized dataset deletion due to missing authorization and authentication mechanisms. This vulnerability allows any user, even those without a valid token, to delete a dataset by sending a DELETE request to the endpoint. The issue was fixed in version 1.2.8. The impact of this vulnerability is significant as it permits unauthorized users to delete datasets, potentially leading to data loss or disruption of service."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "security@huntr.dev",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "security@huntr.dev",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://github.com/lunary-ai/lunary/commit/14078c1d2b8766075bf655f187ece24c7a787776",
"source": "security@huntr.dev"
},
{
"url": "https://huntr.com/bounties/e95fb0a0-e54a-4da8-a33d-ba858d0cec55",
"source": "security@huntr.dev"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-5123",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-05-20T08:15:09.090",
"lastModified": "2024-05-20T08:15:09.090",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as problematic has been found in SourceCodester Event Registration System 1.0. This affects an unknown part of the file /registrar/. The manipulation of the argument searchbar leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-265203."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 5.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/BurakSevben/CVEs/blob/main/Event%20Registration%20System/Event%20Registration%20System%20-%20Cross-Site-Scripting%20-%201.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.265203",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.265203",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.338616",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-5134",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-05-20T08:15:09.343",
"lastModified": "2024-05-20T08:15:09.343",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in SourceCodester Electricity Consumption Monitoring Tool 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /endpoint/delete-bill.php. The manipulation of the argument bill leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-265210 is the identifier assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/BurakSevben/CVEs/blob/main/Electricity%20Consumption%20Monitoring%20Tool/Electricity%20Consumption%20Monitoring%20Tool%20-%20SQL%20Injection.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.265210",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.265210",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.338980",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-5135",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-05-20T09:15:09.750",
"lastModified": "2024-05-20T09:15:09.750",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in PHPGurukul Directory Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/index.php. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-265211."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/BurakSevben/CVEs/blob/main/Directory%20Management%20System/Directory%20Management%20System%20-%20SQL%20Injection%20-%201.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.265211",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.265211",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.339121",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-5136",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-05-20T09:15:10.007",
"lastModified": "2024-05-20T09:15:10.007",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as problematic has been found in PHPGurukul Directory Management System 1.0. Affected is an unknown function of the file /admin/search-directory.php.. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-265212."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 2.4,
"baseSeverity": "LOW"
},
"exploitabilityScore": 0.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "MULTIPLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 3.3
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.4,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/BurakSevben/CVEs/blob/main/Directory%20Management%20System/Directory%20Management%20System%20-%20Cross-Site-Scripting%20-%201.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.265212",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.265212",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.339122",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-05-20T08:00:39.212669+00:00
2024-05-20T10:00:37.524827+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-05-20T07:15:09.637000+00:00
2024-05-20T09:15:10.007000+00:00
```
### Last Data Feed Release
@ -33,25 +33,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
250772
250778
```
### CVEs added in the last Commit
Recently added CVEs: `5`
Recently added CVEs: `6`
- [CVE-2024-3368](CVE-2024/CVE-2024-33xx/CVE-2024-3368.json) (`2024-05-20T06:15:08.527`)
- [CVE-2024-5119](CVE-2024/CVE-2024-51xx/CVE-2024-5119.json) (`2024-05-20T06:15:09.013`)
- [CVE-2024-5120](CVE-2024/CVE-2024-51xx/CVE-2024-5120.json) (`2024-05-20T06:15:09.393`)
- [CVE-2024-5121](CVE-2024/CVE-2024-51xx/CVE-2024-5121.json) (`2024-05-20T07:15:09.167`)
- [CVE-2024-5122](CVE-2024/CVE-2024-51xx/CVE-2024-5122.json) (`2024-05-20T07:15:09.637`)
- [CVE-2024-1968](CVE-2024/CVE-2024-19xx/CVE-2024-1968.json) (`2024-05-20T08:15:08.850`)
- [CVE-2024-3761](CVE-2024/CVE-2024-37xx/CVE-2024-3761.json) (`2024-05-20T09:15:09.497`)
- [CVE-2024-5123](CVE-2024/CVE-2024-51xx/CVE-2024-5123.json) (`2024-05-20T08:15:09.090`)
- [CVE-2024-5134](CVE-2024/CVE-2024-51xx/CVE-2024-5134.json) (`2024-05-20T08:15:09.343`)
- [CVE-2024-5135](CVE-2024/CVE-2024-51xx/CVE-2024-5135.json) (`2024-05-20T09:15:09.750`)
- [CVE-2024-5136](CVE-2024/CVE-2024-51xx/CVE-2024-5136.json) (`2024-05-20T09:15:10.007`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `0`
- [CVE-2024-5042](CVE-2024/CVE-2024-50xx/CVE-2024-5042.json) (`2024-05-20T06:15:08.723`)
## Download and Usage

View File

@ -241210,6 +241210,7 @@ CVE-2024-1960,0,0,dfd1b0f1ac48f633451a81968052e172becf7727c212216325a77c71278347
CVE-2024-1961,0,0,1ad40dbb280787cbf7aa20e2a91cddc248067e17c5f59d7460567ef9bed4a35c,2024-04-16T13:24:07.103000
CVE-2024-1962,0,0,8c71ccd644902c0f670c27728543c4472e05aeb359cd7fb7b0615991cb743fd6,2024-03-25T13:47:14.087000
CVE-2024-1965,0,0,53b8948dc1992d8ed8a6fb1de9b8b2c61bce73181655f1de36932a04b4a837af,2024-02-28T14:06:45.783000
CVE-2024-1968,1,1,7236097d2a0d9db5bd0fff63f440e0ee50661e7d985d6439cf1581384a32ea46,2024-05-20T08:15:08.850000
CVE-2024-1969,0,0,1a01bfa140f0b1f093858db14554fd50399fa464377e3c4825ac4bfc697e9c15,2024-04-30T13:11:16.690000
CVE-2024-1970,0,0,78b45aafe7eb6bd139463895a5e7a55828ccad4d56690ab4092609b8540119c3,2024-05-17T02:35:43.173000
CVE-2024-1971,0,0,40690def5b35080772c910077c00c0c2459e4ca1a79fc5e5c77fd93879533a25,2024-05-17T02:35:43.270000
@ -249108,7 +249109,7 @@ CVE-2024-33673,0,0,3d68e08b0d011322a43b1c482669ca841ae8a193a77f5ccbf9966098404f0
CVE-2024-33677,0,0,923eddda39cd03a5bb517e05a480a9596b3c6c82a0ed2f89c09750c19ea74587,2024-04-26T12:58:17.720000
CVE-2024-33678,0,0,e29c82afa965b755a6e3188aace0a357ae40d5fe9b52b7f7177043f7792e9dd7,2024-04-26T12:58:17.720000
CVE-2024-33679,0,0,f84e540fe859a7afe5f4ff76589343075f3d0bdf8c9cff62c28aa7a3f40455e2,2024-04-26T12:58:17.720000
CVE-2024-3368,1,1,48eabfeb66032bc241af19462a5b69e61ca4b28ffb536e1fddbfe9e3175d8ebf,2024-05-20T06:15:08.527000
CVE-2024-3368,0,0,48eabfeb66032bc241af19462a5b69e61ca4b28ffb536e1fddbfe9e3175d8ebf,2024-05-20T06:15:08.527000
CVE-2024-33680,0,0,0b464bc2ce373b95fed587888415ba32213dd9ce01298ab4cd8f52af9d530aea,2024-04-26T12:58:17.720000
CVE-2024-33681,0,0,bb6b5f79cddd232eee0a321a202637bad7136a483f904e4f372ece5c053a36b5,2024-04-29T12:42:03.667000
CVE-2024-33682,0,0,2077d9f86dbcd7afb58135718cb00b93d9684082b8213c0215eee7a02c222543,2024-04-26T12:58:17.720000
@ -250036,6 +250037,7 @@ CVE-2024-3756,0,0,978b8204ea279199334a4c8c549150dc6420f24480b5effb717e8509749d66
CVE-2024-3757,0,0,62301a2775fcbfb9e8b5b1aa90b79aa074cd639699f2863765d338333af4b798,2024-05-07T13:39:32.710000
CVE-2024-3758,0,0,3ea9ecbea279ca1eb1159e542db09b1cab2d2435be79c6a6a563dc4d73ca4285,2024-05-07T13:39:32.710000
CVE-2024-3759,0,0,20211226ea875c33805e71e9c0afa18c7ce1ad112702c8859afd48ee84347f62,2024-05-07T13:39:32.710000
CVE-2024-3761,1,1,3b9a025e77b94e8839361f53de19aa8348305d0d2d93a7b7967c4edde57d9b95,2024-05-20T09:15:09.497000
CVE-2024-3762,0,0,3a4d7121b46153c733feea020bbdc2b15c8dd6dac7706d18d5d6cc6fdd5731da,2024-05-17T02:40:06.647000
CVE-2024-3763,0,0,9e15224f969307419de04a3c5e1bcf8413ec1cba94409fa049f0850b20e920f6,2024-05-17T02:40:06.737000
CVE-2024-3764,0,0,33410633d9dadf088a16c40fe902a036322ce93eb40b27ebad26eee187e78727,2024-05-17T02:40:06.823000
@ -250723,7 +250725,7 @@ CVE-2024-4998,0,0,e12f9512d41da053bcfd5626dd0ee21afd4da3e61146c4f0c8f9da42ca3dff
CVE-2024-4999,0,0,1bac5cc77e7ceb1bce6c078fbd59e76f5556984ef2124d365e8638bfa6b6fdfa,2024-05-16T15:44:44.683000
CVE-2024-5022,0,0,6a368325c9a8cfb49834cd554319842707634363c37d3a5e6c531ac0102cd503,2024-05-17T19:15:07.537000
CVE-2024-5023,0,0,8a009556226fb3a8db34c89f2c81c00194e37cbb488f592bc6c5fcb2858827b6,2024-05-17T18:36:31.297000
CVE-2024-5042,0,1,27a33d52aff97cbc1335c5396fe3b9d872eeba307810610cda5e242af54fedf3,2024-05-20T06:15:08.723000
CVE-2024-5042,0,0,27a33d52aff97cbc1335c5396fe3b9d872eeba307810610cda5e242af54fedf3,2024-05-20T06:15:08.723000
CVE-2024-5043,0,0,1549dcef14aaf00f978f9b329e75db70cc135ff357fc4aa1cb4c9164977ddb0f,2024-05-17T18:35:35.070000
CVE-2024-5044,0,0,d3a93e6a42289d06f20f667a697988d73f5f1d8b4a461c1347e26aebf02de2f8,2024-05-17T18:35:35.070000
CVE-2024-5045,0,0,f70a97fde6d5231b9fcb46166225c61f172a1fd2eefb5c7ec3cf027bcef458d9,2024-05-17T18:35:35.070000
@ -250767,7 +250769,11 @@ CVE-2024-5115,0,0,bae337f14d33fe0cf6a5c1075c3b4f453ac1b060463c673ee9afca1ab9f8c6
CVE-2024-5116,0,0,7021d560b3475de72a72edc722c3dc6ccee8c4fa2306bb28663e66f99eab2104,2024-05-20T05:15:09.807000
CVE-2024-5117,0,0,fda6fb867f598f87371b83e716a38041ec60f3255cbf0c25ff27e65b652da751,2024-05-20T05:15:10.110000
CVE-2024-5118,0,0,b4c9a8e114515a8e62562261b29f80a591ca430f5b61300c213b959d75c455ff,2024-05-20T05:15:10.387000
CVE-2024-5119,1,1,4f02ef6bcdcd869629b760eb4a77fd8792e334c0387232406448cc57884c41c9,2024-05-20T06:15:09.013000
CVE-2024-5120,1,1,d3668c2f1e020e685f1f9f0ff55226a315bcde9886a5542dd0de7eb9b652ba52,2024-05-20T06:15:09.393000
CVE-2024-5121,1,1,aa72a72559aaed83aca0f22926f839ff24776a61593a80e4ca82317a61575ecc,2024-05-20T07:15:09.167000
CVE-2024-5122,1,1,09e20c942da4d04c045cf3bac643ab81be39063a977b60a326b974e8eedda944,2024-05-20T07:15:09.637000
CVE-2024-5119,0,0,4f02ef6bcdcd869629b760eb4a77fd8792e334c0387232406448cc57884c41c9,2024-05-20T06:15:09.013000
CVE-2024-5120,0,0,d3668c2f1e020e685f1f9f0ff55226a315bcde9886a5542dd0de7eb9b652ba52,2024-05-20T06:15:09.393000
CVE-2024-5121,0,0,aa72a72559aaed83aca0f22926f839ff24776a61593a80e4ca82317a61575ecc,2024-05-20T07:15:09.167000
CVE-2024-5122,0,0,09e20c942da4d04c045cf3bac643ab81be39063a977b60a326b974e8eedda944,2024-05-20T07:15:09.637000
CVE-2024-5123,1,1,c23b27debfe6a134faa1051990ec5b0fba9b921024411759197af827482380bb,2024-05-20T08:15:09.090000
CVE-2024-5134,1,1,c8dbd3383d5005de37b982d7c314b198a82f589d77b59dc0215ad2b0c771cf81,2024-05-20T08:15:09.343000
CVE-2024-5135,1,1,711964797e9577d91c7994c54deb77c5f59d68237cbaef566a4bf40793abaa34,2024-05-20T09:15:09.750000
CVE-2024-5136,1,1,310facf0c69f856d45f92628f0a61754a97ab414858e95be0a20c82c577c74c5,2024-05-20T09:15:10.007000

Can't render this file because it is too large.