Auto-Update: 2024-09-06T22:00:17.582193+00:00

This commit is contained in:
cad-safe-bot 2024-09-06 22:03:17 +00:00
parent 2a9bff6450
commit 7fe4afc3bb
68 changed files with 3148 additions and 334 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2017-1000253",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-10-05T01:29:04.790",
"lastModified": "2023-01-17T21:04:00.587",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-06T20:35:00.883",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -74,6 +94,16 @@
"value": "CWE-119"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-39810",
"sourceIdentifier": "security@android.com",
"published": "2023-10-30T17:15:47.503",
"lastModified": "2023-11-03T16:46:09.950",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-06T21:35:00.760",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-862"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-4573",
"sourceIdentifier": "psirt@lenovo.com",
"published": "2023-10-30T15:15:39.653",
"lastModified": "2023-11-04T03:24:24.197",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-06T21:35:01.913",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -79,6 +79,16 @@
"value": "CWE-20"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21298",
"sourceIdentifier": "security@android.com",
"published": "2023-10-30T17:15:47.887",
"lastModified": "2023-11-06T17:45:14.737",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-06T21:35:03.240",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-203"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-203"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21324",
"sourceIdentifier": "security@android.com",
"published": "2023-10-30T17:15:48.983",
"lastModified": "2023-11-06T17:58:25.020",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-06T21:35:06.720",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-203"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-203"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21337",
"sourceIdentifier": "security@android.com",
"published": "2023-10-30T17:15:49.543",
"lastModified": "2023-11-07T00:49:09.803",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-06T21:35:08.387",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-203"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-203"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21339",
"sourceIdentifier": "security@android.com",
"published": "2023-10-30T17:15:49.783",
"lastModified": "2023-11-07T00:44:34.783",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-06T20:35:03.200",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21341",
"sourceIdentifier": "security@android.com",
"published": "2023-10-30T17:15:49.927",
"lastModified": "2023-11-07T00:42:51.530",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-06T20:35:04.047",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-862"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21342",
"sourceIdentifier": "security@android.com",
"published": "2023-10-30T17:15:50.147",
"lastModified": "2023-11-07T00:42:12.770",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-06T20:35:04.803",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21343",
"sourceIdentifier": "security@android.com",
"published": "2023-10-30T17:15:50.437",
"lastModified": "2023-11-07T00:41:57.087",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-06T20:35:04.997",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21374",
"sourceIdentifier": "security@android.com",
"published": "2023-10-30T18:15:09.017",
"lastModified": "2023-11-04T03:22:45.327",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-06T20:35:06.647",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-25047",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-31T14:15:11.560",
"lastModified": "2023-11-08T02:17:54.997",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-06T20:35:07.623",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39281",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-01T22:15:08.547",
"lastModified": "2023-11-09T15:06:49.777",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-06T20:35:07.887",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 5.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.5,
"impactScore": 5.2
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46485",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-31T21:15:08.817",
"lastModified": "2023-11-08T18:41:18.580",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-06T20:35:09.900",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-77"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46976",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-31T14:15:11.697",
"lastModified": "2023-11-08T02:59:30.833",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-06T20:35:10.803",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-77"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46977",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-31T14:15:11.737",
"lastModified": "2023-11-08T02:59:08.010",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-06T20:35:11.550",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46978",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-31T14:15:11.780",
"lastModified": "2023-11-08T02:58:11.953",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-06T20:35:12.317",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-306"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-306"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46979",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-31T14:15:11.820",
"lastModified": "2023-11-08T02:56:22.127",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-06T20:35:13.130",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-77"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46992",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-31T15:15:09.787",
"lastModified": "2023-11-08T17:41:49.717",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-06T20:35:14.107",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-Other"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46993",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-31T15:15:09.830",
"lastModified": "2023-11-08T17:44:33.550",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-06T20:35:14.960",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-77"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23499",
"sourceIdentifier": "secure@intel.com",
"published": "2024-08-14T14:15:19.730",
"lastModified": "2024-08-14T17:49:14.177",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-06T20:43:04.353",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -84,6 +104,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -95,10 +125,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:ethernet_800_series_controllers_driver:*:*:*:*:*:linux:*:*",
"versionEndExcluding": "28.3",
"matchCriteriaId": "F7AEF475-A75F-4046-B1BF-24FB635BB5A7"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00918.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23907",
"sourceIdentifier": "secure@intel.com",
"published": "2024-08-14T14:15:19.967",
"lastModified": "2024-08-14T17:49:14.177",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-06T20:38:29.490",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -84,6 +104,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-427"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -95,10 +125,43 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:high_level_synthesis_compiler:*:*:*:*:*:*:*:*",
"versionEndExcluding": "23.4",
"matchCriteriaId": "317240F3-073C-47B6-A1C5-DC85E685649F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:oneapi_dpc\\+\\+\\/c\\+\\+_compiler:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2024.1",
"matchCriteriaId": "6E32D792-58D0-47AB-B578-4F93C9FB1650"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:quartus_prime:*:*:*:*:pro:*:*:*",
"versionEndExcluding": "23.4",
"matchCriteriaId": "882A1A84-B740-4540-ADA9-998B2651FF96"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01113.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23909",
"sourceIdentifier": "secure@intel.com",
"published": "2024-08-14T14:15:20.447",
"lastModified": "2024-08-14T17:49:14.177",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-06T20:33:05.670",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -84,6 +104,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-427"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -95,10 +125,180 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:13.0:-:*:*:pro:*:*:*",
"matchCriteriaId": "31BFC77B-63EF-4A98-BC60-159CED8B08E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:13.0:-:*:*:standard:*:*:*",
"matchCriteriaId": "ECB72360-F39C-4E01-B63E-24AFAA3FBBCD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:13.0:sp1:*:*:pro:*:*:*",
"matchCriteriaId": "276AAB67-9B1F-44EA-AD30-EFEA3ACE9436"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:13.0:sp1:*:*:standard:*:*:*",
"matchCriteriaId": "7BAB04E2-90A5-4EDE-BBDE-B1F96E2B4FB2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:13.1:*:*:*:pro:*:*:*",
"matchCriteriaId": "CB9F6105-B0B9-48EF-9B48-728B48DE4E78"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:13.1:*:*:*:standard:*:*:*",
"matchCriteriaId": "3E7E25DD-47F2-4754-9EA4-880C481EBC36"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:14.0:*:*:*:pro:*:*:*",
"matchCriteriaId": "604E6194-5C3B-4B11-9E84-030EBFE3C33D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:14.0:*:*:*:standard:*:*:*",
"matchCriteriaId": "C9417D4C-883D-4828-AAB1-AC003D7A7DEC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:14.1:*:*:*:pro:*:*:*",
"matchCriteriaId": "4A40D4F0-0C25-4AB0-A56B-2BF23FEB52FE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:14.1:*:*:*:standard:*:*:*",
"matchCriteriaId": "59AB3FF5-8CF6-4EC0-B09F-C6253CECB440"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:15.0:*:*:*:pro:*:*:*",
"matchCriteriaId": "5443B45A-313C-4C97-9FAF-4FBC5D893B09"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:15.0:*:*:*:standard:*:*:*",
"matchCriteriaId": "0D8A4D04-3AE1-41BE-9596-3A29EAF3AF5E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:15.1:*:*:*:pro:*:*:*",
"matchCriteriaId": "992EBFA9-A583-4CE8-BB5E-60BFFC0C6760"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:15.1:*:*:*:standard:*:*:*",
"matchCriteriaId": "22FC2247-2E6B-4203-9D13-9A8C614E579F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:16.0:*:*:*:pro:*:*:*",
"matchCriteriaId": "AA4530CE-D098-4400-BFE2-2D30011F5020"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:16.0:*:*:*:standard:*:*:*",
"matchCriteriaId": "77DD87B7-12EA-4A19-9510-0C452ACC9F33"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:16.1:*:*:*:pro:*:*:*",
"matchCriteriaId": "09C209A6-BF65-444C-A840-FB93FA2F8185"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:16.1:*:*:*:standard:*:*:*",
"matchCriteriaId": "F8651853-2A7F-4955-8CCF-688171C5321F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:17.0:*:*:*:pro:*:*:*",
"matchCriteriaId": "BEDCD55A-17A5-49A2-9E71-3BD1E0FF65E6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:17.0:*:*:*:standard:*:*:*",
"matchCriteriaId": "D228509F-F82F-4CA4-8643-D9F4694CB740"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:17.1:*:*:*:pro:*:*:*",
"matchCriteriaId": "1E61AF90-76BC-46FD-A32C-62C4D17EA277"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:17.1:*:*:*:standard:*:*:*",
"matchCriteriaId": "6FB570E8-3E1B-42E4-A9DA-FC43F48578DC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:18.0:*:*:*:pro:*:*:*",
"matchCriteriaId": "826D188C-352E-402A-8069-0A717BB53B96"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:18.0:*:*:*:standard:*:*:*",
"matchCriteriaId": "B8E2CE09-80E4-4730-9CA8-09A70E2ACD06"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:18.1:*:*:*:pro:*:*:*",
"matchCriteriaId": "FDC51D37-FB6B-497E-B6BC-61BE90357449"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:18.1:*:*:*:standard:*:*:*",
"matchCriteriaId": "07B861CD-0090-47FE-B4CD-D89D70CFD3DE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:19.1:*:*:*:pro:*:*:*",
"matchCriteriaId": "07537F69-D4F4-4648-BD1F-9468A5078A6A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:19.1:*:*:*:standard:*:*:*",
"matchCriteriaId": "DB8DC11C-72CD-42CC-9945-23F040498F19"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:19.2:*:*:*:pro:*:*:*",
"matchCriteriaId": "B2F1954B-D4BA-463D-971E-24088345987A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:19.3:*:*:*:pro:*:*:*",
"matchCriteriaId": "F65A15C1-AACA-4081-96E8-8BBD354F75DD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:19.4:*:*:*:pro:*:*:*",
"matchCriteriaId": "02C01340-C6DE-4BB1-8AEA-0B277EA9EDDA"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01104.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23981",
"sourceIdentifier": "secure@intel.com",
"published": "2024-08-14T14:15:20.913",
"lastModified": "2024-08-14T17:49:14.177",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-06T20:27:57.367",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.0,
"impactScore": 6.0
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -84,6 +104,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-682"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -95,10 +125,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:ethernet_800_series_controllers_driver:*:*:*:*:*:linux:*:*",
"versionEndExcluding": "28.3",
"matchCriteriaId": "F7AEF475-A75F-4046-B1BF-24FB635BB5A7"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00918.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-24986",
"sourceIdentifier": "secure@intel.com",
"published": "2024-08-14T14:15:22.593",
"lastModified": "2024-08-14T17:49:14.177",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-06T20:23:48.690",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.0,
"impactScore": 6.0
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -84,6 +104,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -95,10 +125,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:ethernet_800_series_controllers_driver:*:*:*:*:*:linux:*:*",
"versionEndExcluding": "28.3",
"matchCriteriaId": "F7AEF475-A75F-4046-B1BF-24FB635BB5A7"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00918.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-25576",
"sourceIdentifier": "secure@intel.com",
"published": "2024-08-14T14:15:23.280",
"lastModified": "2024-08-14T17:49:14.177",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-06T20:17:14.003",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.9,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.5,
"impactScore": 5.8
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -84,6 +104,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -95,10 +125,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:intel:agilex_7_fpga_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "24.1",
"matchCriteriaId": "EFA47985-7D99-4DD6-AFEA-6FDF75FB1E7B"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01087.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26022",
"sourceIdentifier": "secure@intel.com",
"published": "2024-08-14T14:15:23.753",
"lastModified": "2024-08-14T17:49:14.177",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-06T20:16:27.330",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -84,6 +104,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -95,10 +125,55 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:aptio_v_uefi_firmware_integrator_tools:*:*:*:*:*:nuc_isetupcfglnx:*:*",
"versionEndExcluding": "5.05.04.0008",
"matchCriteriaId": "78CAB2CF-65B9-4836-9BD3-3877EE8E8DAC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:aptio_v_uefi_firmware_integrator_tools:*:*:*:*:*:nuc_isetupcfgwin:*:*",
"versionEndExcluding": "5.05.04.0008",
"matchCriteriaId": "35B65FB3-C42C-4C8D-821D-775436438A1D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:aptio_v_uefi_firmware_integrator_tools:*:*:*:*:*:nuc_iflashvlnx:*:*",
"versionEndExcluding": "5.13.00.2106",
"matchCriteriaId": "74397CF6-8295-4824-B2C8-9E78E71F043A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:aptio_v_uefi_firmware_integrator_tools:*:*:*:*:*:nuc_iflashvwin:*:*",
"versionEndExcluding": "5.13.00.2109",
"matchCriteriaId": "4C62D858-BF21-4651-BB98-291E45F83BAD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:aptio_v_uefi_firmware_integrator_tools:*:*:*:*:*:nuc_idmieditlnx:*:*",
"versionEndExcluding": "5.27.06.0019",
"matchCriteriaId": "D032BF63-3EEF-41F1-86D6-B44D9DC439B1"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01172.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28755",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-03T03:15:10.140",
"lastModified": "2024-04-03T12:38:04.840",
"lastModified": "2024-09-06T20:35:16.367",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 un problema en Mbed TLS 3.5.x anterior a 3.6.0. Cuando se restableci\u00f3 un contexto SSL con la API mbedtls_ssl_session_reset(), la versi\u00f3n m\u00e1xima de TLS a negociar no se restaur\u00f3 a la configurada. Un atacante pudo evitar que un servidor Mbed TLS estableciera cualquier conexi\u00f3n TLS 1.3, lo que podr\u00eda provocar una denegaci\u00f3n de servicio o una degradaci\u00f3n forzada de la versi\u00f3n de TLS 1.3 a TLS 1.2."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-326"
}
]
}
],
"references": [
{
"url": "https://github.com/Mbed-TLS/mbedtls/releases/tag/v3.6.0",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-31025",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-04T05:15:19.010",
"lastModified": "2024-04-04T12:48:41.700",
"lastModified": "2024-09-06T21:35:12.560",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Una vulnerabilidad de inyecci\u00f3n SQL en ECshop 4.x permite a un atacante obtener informaci\u00f3n confidencial a trav\u00e9s del componente file/article.php."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/no3586/CVE-2024-31025",

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2024-34155",
"sourceIdentifier": "security@golang.org",
"published": "2024-09-06T21:15:11.947",
"lastModified": "2024-09-06T21:15:11.947",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Calling any of the Parse functions on Go source code which contains deeply nested literals can cause a panic due to stack exhaustion."
}
],
"metrics": {},
"references": [
{
"url": "https://go.dev/cl/611238",
"source": "security@golang.org"
},
{
"url": "https://go.dev/issue/69138",
"source": "security@golang.org"
},
{
"url": "https://groups.google.com/g/golang-dev/c/S9POB9NCTdk",
"source": "security@golang.org"
},
{
"url": "https://pkg.go.dev/vuln/GO-2024-3105",
"source": "security@golang.org"
}
]
}

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2024-34156",
"sourceIdentifier": "security@golang.org",
"published": "2024-09-06T21:15:12.020",
"lastModified": "2024-09-06T21:15:12.020",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion. This is a follow-up to CVE-2022-30635."
}
],
"metrics": {},
"references": [
{
"url": "https://go.dev/cl/611239",
"source": "security@golang.org"
},
{
"url": "https://go.dev/issue/69139",
"source": "security@golang.org"
},
{
"url": "https://groups.google.com/g/golang-dev/c/S9POB9NCTdk",
"source": "security@golang.org"
},
{
"url": "https://pkg.go.dev/vuln/GO-2024-3106",
"source": "security@golang.org"
}
]
}

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2024-34158",
"sourceIdentifier": "security@golang.org",
"published": "2024-09-06T21:15:12.083",
"lastModified": "2024-09-06T21:15:12.083",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Calling Parse on a \"// +build\" build tag line with deeply nested expressions can cause a panic due to stack exhaustion."
}
],
"metrics": {},
"references": [
{
"url": "https://go.dev/cl/611240",
"source": "security@golang.org"
},
{
"url": "https://go.dev/issue/69141",
"source": "security@golang.org"
},
{
"url": "https://groups.google.com/g/golang-dev/c/S9POB9NCTdk",
"source": "security@golang.org"
},
{
"url": "https://pkg.go.dev/vuln/GO-2024-3107",
"source": "security@golang.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37488",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-21T08:15:02.837",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T21:24:24.240",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:helloasso:helloasso:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.1.10",
"matchCriteriaId": "3498B955-8DD1-45A1-8294-C22036C272EA"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/helloasso/wordpress-helloasso-plugin-1-1-9-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37489",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-21T08:15:03.063",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T21:25:14.303",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oceanwp:ocean_extra:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.3.0",
"matchCriteriaId": "3C372F9D-CE4D-4615-81A3-E62B5F0F13EB"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/ocean-extra/wordpress-ocean-extra-plugin-2-2-9-authenticated-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37495",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-21T08:15:03.520",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T21:25:56.120",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mediavine:create:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.9.8",
"matchCriteriaId": "13B65DBB-1553-431D-8C66-4C4DE5EE5732"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/mediavine-create/wordpress-create-by-mediavine-plugin-1-9-7-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37514",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-21T08:15:04.660",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T21:26:30.600",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:artistscope:copysafe_web_protection:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.15",
"matchCriteriaId": "86C38157-C9F9-4E95-A0E9-34359B1E45F7"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-copysafe-web/wordpress-copysafe-web-protection-plugin-3-14-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37519",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-21T08:15:05.107",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T21:29:28.770",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:leap13:premium_blocks_for_gutenburg:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.1.28",
"matchCriteriaId": "326D29B4-E461-4012-A12E-6A7BB14758AB"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/premium-blocks-for-gutenberg/wordpress-premium-blocks-gutenberg-blocks-for-wordpress-plugin-2-1-27-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37521",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-21T08:15:05.330",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T21:32:13.107",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zww:zbench:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.4.2",
"matchCriteriaId": "88FFDD13-EB29-4998-978E-31554865815C"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/zbench/wordpress-zbench-theme-1-4-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37522",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-21T08:15:05.553",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T21:33:02.857",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:dcurasi:cc_\\&_bcc_for_woocommerce_order_emails:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.4.1",
"matchCriteriaId": "4B543E42-C8B1-4F28-8D2D-7A62593B55EF"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/cc-bcc-for-woocommerce-order-emails/wordpress-cc-bcc-for-woocommerce-order-emails-plugin-1-4-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37898",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-31T16:15:03.197",
"lastModified": "2024-08-01T12:42:36.933",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T21:16:55.600",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -51,30 +81,93 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*",
"versionStartIncluding": "13.10.4",
"versionEndExcluding": "14.0",
"matchCriteriaId": "5E22F870-1104-4229-BDCD-60B6914D2631"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*",
"versionStartIncluding": "14.2",
"versionEndExcluding": "14.10.21",
"matchCriteriaId": "55A6EBA5-A890-4FBB-819D-BE929110EDCA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*",
"versionStartExcluding": "15.0",
"versionEndExcluding": "15.5.5",
"matchCriteriaId": "0898991F-3E04-465E-8937-AC929C27ED90"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*",
"versionStartIncluding": "15.6",
"versionEndExcluding": "15.10.6",
"matchCriteriaId": "CCB0588B-7F74-423B-9D36-4B8E4F1BA459"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:xwiki:xwiki:15.0:-:*:*:*:*:*:*",
"matchCriteriaId": "99329652-2907-4903-AAB1-1038F225C020"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/xwiki/xwiki-platform/commit/0bc27d6ec63c8a505ff950e2d1792cb4f773c22e",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/xwiki/xwiki-platform/commit/56f5d8aab7371d5ba891168f73890806551322c5",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/xwiki/xwiki-platform/commit/c5efc1e519e710afdf3c5f40c0fcc300ad77149f",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/xwiki/xwiki-platform/commit/e4968fe268e5644ffd9bfa4ef6257d2796446009",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-33gp-gmg3-hfpq",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://jira.xwiki.org/browse/XWIKI-21553",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Issue Tracking"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37900",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-31T16:15:03.440",
"lastModified": "2024-08-01T12:42:36.933",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T21:06:34.223",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 2.5
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -51,38 +81,113 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*",
"versionStartExcluding": "4.2",
"versionEndExcluding": "14.10.21",
"matchCriteriaId": "6877989B-3406-4652-B0A5-65CA43981366"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*",
"versionStartIncluding": "15.0",
"versionEndExcluding": "15.5.5",
"matchCriteriaId": "CA7D00D6-D2DD-4678-A328-5C2A7E96FE48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*",
"versionStartIncluding": "15.6",
"versionEndExcluding": "15.10.6",
"matchCriteriaId": "CCB0588B-7F74-423B-9D36-4B8E4F1BA459"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:xwiki:xwiki:4.2:-:*:*:*:*:*:*",
"matchCriteriaId": "F3C88F32-3EFB-4D0E-9046-D13157E6256F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:xwiki:xwiki:4.2:milestone-3:*:*:*:*:*:*",
"matchCriteriaId": "751D922E-D7EA-46B0-AA5D-167B9D26E72E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:xwiki:xwiki:16.0:rc-1:*:*:*:*:*:*",
"matchCriteriaId": "1EA34C40-11DC-4CE9-AB3F-E3A873883CFE"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/xwiki/xwiki-platform/commit/6cdd69d31d6bf3caa7f40ec55eb317e4e528ad28",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/xwiki/xwiki-platform/commit/8b8a2d80529b9a9c038014c1eb6c2adc08069dfd",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/xwiki/xwiki-platform/commit/910a5018a50039e8b24556573dfe342f143ef949",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/xwiki/xwiki-platform/commit/9df46f8e5313af46f93bccd1ebc682e28126573f",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-wf3x-jccf-5g5g",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://jira.xwiki.org/browse/XWIKI-19602",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://jira.xwiki.org/browse/XWIKI-19611",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://jira.xwiki.org/browse/XWIKI-21769",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Issue Tracking"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37901",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-31T16:15:03.683",
"lastModified": "2024-08-01T12:42:36.933",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T20:54:20.857",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -55,30 +85,82 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*",
"versionStartIncluding": "9.2",
"versionEndExcluding": "14.10.21",
"matchCriteriaId": "91BCB987-D136-48EE-AEFA-D635F34CA67D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*",
"versionStartIncluding": "15.0",
"versionEndExcluding": "15.5.5",
"matchCriteriaId": "CA7D00D6-D2DD-4678-A328-5C2A7E96FE48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*",
"versionStartIncluding": "15.6",
"versionEndExcluding": "15.10.2",
"matchCriteriaId": "D47C8318-F2B8-4F4F-8E62-B6592B2ABA96"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/xwiki/xwiki-platform/commit/0b135760514fef73db748986a3311f3edd4a553b",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/xwiki/xwiki-platform/commit/742cd4591642be4cdcaf68325f17540e0934e64e",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/xwiki/xwiki-platform/commit/9ce3e0319869b6d8131fc4e0909736f7041566a4",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/xwiki/xwiki-platform/commit/bbde8a4f564e3c28839440076334a9093e2b4834",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-h63h-5c77-77p5",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://jira.xwiki.org/browse/XWIKI-21473",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Issue Tracking",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38429",
"sourceIdentifier": "cna@cyber.gov.il",
"published": "2024-07-30T09:15:02.977",
"lastModified": "2024-07-30T13:32:45.943",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T21:38:04.370",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "cna@cyber.gov.il",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:matrix-globalservices:tafnit:*:*:*:*:*:*:*:*",
"versionEndExcluding": "8.4.202",
"matchCriteriaId": "37A1F97D-119B-4DD7-AE42-2BEC0F4EA3FC"
}
]
}
]
}
],
"references": [
{
"url": "https://www.gov.il/en/Departments/faq/cve_advisories",
"source": "cna@cyber.gov.il"
"source": "cna@cyber.gov.il",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38430",
"sourceIdentifier": "cna@cyber.gov.il",
"published": "2024-07-30T09:15:03.257",
"lastModified": "2024-07-30T13:32:45.943",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T21:39:15.287",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "cna@cyber.gov.il",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:matrix-globalservices:tafnit:*:*:*:*:*:*:*:*",
"versionEndExcluding": "8.4.202",
"matchCriteriaId": "37A1F97D-119B-4DD7-AE42-2BEC0F4EA3FC"
}
]
}
]
}
],
"references": [
{
"url": "https://www.gov.il/en/Departments/faq/cve_advisories",
"source": "cna@cyber.gov.il"
"source": "cna@cyber.gov.il",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38431",
"sourceIdentifier": "cna@cyber.gov.il",
"published": "2024-07-30T09:15:03.510",
"lastModified": "2024-07-30T13:32:45.943",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T21:41:43.017",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "cna@cyber.gov.il",
"type": "Secondary",
@ -41,8 +61,18 @@
},
"weaknesses": [
{
"source": "cna@cyber.gov.il",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-203"
}
]
},
{
"source": "cna@cyber.gov.il",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,10 +81,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:matrix-globalservices:tafnit:*:*:*:*:*:*:*:*",
"versionEndExcluding": "8.4.202",
"matchCriteriaId": "37A1F97D-119B-4DD7-AE42-2BEC0F4EA3FC"
}
]
}
]
}
],
"references": [
{
"url": "https://www.gov.il/en/Departments/faq/cve_advisories",
"source": "cna@cyber.gov.il"
"source": "cna@cyber.gov.il",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38432",
"sourceIdentifier": "cna@cyber.gov.il",
"published": "2024-07-30T09:15:03.750",
"lastModified": "2024-07-30T13:32:45.943",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T21:43:36.463",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@cyber.gov.il",
"type": "Secondary",
@ -41,8 +61,18 @@
},
"weaknesses": [
{
"source": "cna@cyber.gov.il",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-345"
}
]
},
{
"source": "cna@cyber.gov.il",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,10 +81,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:matrix-globalservices:tafnit:*:*:*:*:*:*:*:*",
"versionEndExcluding": "8.4.202",
"matchCriteriaId": "37A1F97D-119B-4DD7-AE42-2BEC0F4EA3FC"
}
]
}
]
}
],
"references": [
{
"url": "https://www.gov.il/en/Departments/faq/cve_advisories",
"source": "cna@cyber.gov.il"
"source": "cna@cyber.gov.il",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39568",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-07-09T12:15:16.263",
"lastModified": "2024-07-09T18:19:14.047",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T21:26:14.400",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -95,10 +115,37 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinema_remote_connect_client:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.2",
"matchCriteriaId": "7DA05EE4-6C59-4FA4-BCA5-B7A246E11E48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinema_remote_connect_client:3.2:-:*:*:*:*:*:*",
"matchCriteriaId": "FF91D6EE-AE6E-4B31-89E2-72848EB2273A"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-868282.html",
"source": "productcert@siemens.com"
"source": "productcert@siemens.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39569",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-07-09T12:15:16.490",
"lastModified": "2024-07-09T18:19:14.047",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T21:26:49.890",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -95,10 +115,37 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinema_remote_connect_client:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.2",
"matchCriteriaId": "7DA05EE4-6C59-4FA4-BCA5-B7A246E11E48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinema_remote_connect_client:3.2:-:*:*:*:*:*:*",
"matchCriteriaId": "FF91D6EE-AE6E-4B31-89E2-72848EB2273A"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-868282.html",
"source": "productcert@siemens.com"
"source": "productcert@siemens.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39570",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-07-09T12:15:16.723",
"lastModified": "2024-07-09T18:19:14.047",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T21:20:26.347",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -95,10 +115,37 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.2",
"matchCriteriaId": "BA2839E7-E397-4D69-865B-439F0017D540"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinema_remote_connect_server:3.2:-:*:*:*:*:*:*",
"matchCriteriaId": "6CBBACB4-9C5A-4616-BD70-FEDEE9978BFC"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-928781.html",
"source": "productcert@siemens.com"
"source": "productcert@siemens.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39571",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-07-09T12:15:16.953",
"lastModified": "2024-07-09T18:19:14.047",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T21:20:00.153",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -84,6 +104,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -95,10 +125,37 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.2",
"matchCriteriaId": "BA2839E7-E397-4D69-865B-439F0017D540"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinema_remote_connect_server:3.2:-:*:*:*:*:*:*",
"matchCriteriaId": "6CBBACB4-9C5A-4616-BD70-FEDEE9978BFC"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-928781.html",
"source": "productcert@siemens.com"
"source": "productcert@siemens.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41819",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-29T16:15:05.797",
"lastModified": "2024-07-29T16:21:52.517",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T21:34:29.067",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -51,14 +81,39 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:enchantedcode:note_mark:*:*:*:*:*:*:*:*",
"versionEndExcluding": "0.13.1",
"matchCriteriaId": "14DDA568-6137-4484-BCEC-9F3A169AFE41"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/enchant97/note-mark/commit/a0997facb82f85bfb8c0d497606d89e7d150e182",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/enchant97/note-mark/security/advisories/GHSA-rm48-9mqf-8jc3",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41947",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-31T16:15:04.540",
"lastModified": "2024-08-01T12:42:36.933",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T20:46:01.477",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -51,22 +81,61 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*",
"versionStartIncluding": "11.8",
"versionEndExcluding": "15.10.8",
"matchCriteriaId": "B17E1B0C-1A3C-48A9-80A5-22AD0EFC15AB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*",
"versionStartIncluding": "16.0",
"versionEndExcluding": "16.3.0",
"matchCriteriaId": "57BAD7E7-E9E4-4960-9F94-895F252BB527"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/xwiki/xwiki-platform/commit/821d43ec45e67d45a6735a0717b9b77fffc1cd9f",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/xwiki/xwiki-platform/commit/e00e159d3737397eebd1f6ff925c1f5cb7cdec34",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-692v-783f-mg8x",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://jira.xwiki.org/browse/XWIKI-21626",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Issue Tracking",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42008",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-05T19:15:38.153",
"lastModified": "2024-08-06T16:30:24.547",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T21:48:31.597",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,27 +15,102 @@
"value": "Una vulnerabilidad de Cross-Site Scripting en rcmail_action_mail_get->run() en Roundcube hasta 1.5.7 y 1.6.x hasta 1.6.7 permite a un atacante remoto robar y enviar correos electr\u00f3nicos de una v\u00edctima a trav\u00e9s de un archivo adjunto de correo electr\u00f3nico malicioso servido con un archivo peligroso. Encabezado de tipo de contenido."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 9.3,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 2.8,
"impactScore": 5.8
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.5.8",
"matchCriteriaId": "DC573DD9-42FE-4467-89E4-E3DAC9E3C744"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.6.0",
"versionEndExcluding": "1.6.8",
"matchCriteriaId": "350AC515-3D8C-48E1-9D73-023609560C8A"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/roundcube/roundcubemail/releases",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Release Notes"
]
},
{
"url": "https://github.com/roundcube/roundcubemail/releases/tag/1.5.8",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Release Notes"
]
},
{
"url": "https://github.com/roundcube/roundcubemail/releases/tag/1.6.8",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Release Notes"
]
},
{
"url": "https://roundcube.net/news/2024/08/04/security-updates-1.6.8-and-1.5.8",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://sonarsource.com/blog/government-emails-at-risk-critical-cross-site-scripting-vulnerability-in-roundcube-webmail/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Technical Description"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42009",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-05T19:15:38.220",
"lastModified": "2024-08-06T16:30:24.547",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T21:50:47.813",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,27 +15,102 @@
"value": "Una vulnerabilidad de Cross-Site Scripting en Roundcube hasta 1.5.7 y 1.6.x hasta 1.6.7 permite a un atacante remoto robar y enviar correos electr\u00f3nicos de una v\u00edctima a trav\u00e9s de un mensaje de correo electr\u00f3nico manipulado que abusa de un problema de desanitizaci\u00f3n en message_body() en program/actions/mail/show.php. "
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 9.3,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 2.8,
"impactScore": 5.8
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.5.8",
"matchCriteriaId": "DC573DD9-42FE-4467-89E4-E3DAC9E3C744"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.6.0",
"versionEndExcluding": "1.6.8",
"matchCriteriaId": "350AC515-3D8C-48E1-9D73-023609560C8A"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/roundcube/roundcubemail/releases",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Release Notes"
]
},
{
"url": "https://github.com/roundcube/roundcubemail/releases/tag/1.5.8",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Release Notes"
]
},
{
"url": "https://github.com/roundcube/roundcubemail/releases/tag/1.6.8",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Release Notes"
]
},
{
"url": "https://roundcube.net/news/2024/08/04/security-updates-1.6.8-and-1.5.8",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://sonarsource.com/blog/government-emails-at-risk-critical-cross-site-scripting-vulnerability-in-roundcube-webmail/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Technical Description"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44401",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-06T16:15:03.110",
"lastModified": "2024-09-06T16:46:26.830",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T21:35:13.733",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
@ -11,7 +11,42 @@
"value": "D-Link DI-8100G 17.12.20A1 is vulnerable to Command Injection via sub47A60C function in the upgrade_filter.asp file"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "https://github.com/lonelylonglong/openfile-/blob/main/D-link_DI_8100GA1_Command_Injection.md/CVE-2024-44401",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44402",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-06T16:15:03.183",
"lastModified": "2024-09-06T16:46:26.830",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T21:35:15.770",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
@ -11,7 +11,42 @@
"value": "D-Link DI-8100G 17.12.20A1 is vulnerable to Command Injection via msp_info.htm."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "https://github.com/lonelylonglong/openfile-/blob/main/msp.md/CVE-2024-44402",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44408",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-06T16:15:03.243",
"lastModified": "2024-09-06T16:46:26.830",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T21:35:17.720",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
@ -11,7 +11,42 @@
"value": "D-Link DIR-823G v1.0.2B05_20181207 is vulnerable to Information Disclosure. The device allows unauthorized configuration file downloads, and the downloaded configuration files contain plaintext user passwords."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://github.com/lonelylonglong/openfile-/blob/main/DIR-823G.md/CVE-2024-44408",

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-44844",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-06T21:15:12.160",
"lastModified": "2024-09-06T21:15:12.160",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "DrayTek Vigor3900 v1.5.1.6 was discovered to contain an authenticated command injection vulnerability via the name parameter in the run_command function."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/glkfc/IoT-Vulnerability/blob/main/DaryTek/vigor3900_1.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-44845",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-06T21:15:12.217",
"lastModified": "2024-09-06T21:15:12.217",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "DrayTek Vigor3900 v1.5.1.6 was discovered to contain an authenticated command injection vulnerability via the value parameter in the filter_string function."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/glkfc/IoT-Vulnerability/blob/main/DaryTek/vigor3900_2.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-45057",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-28T21:15:07.027",
"lastModified": "2024-08-29T13:25:27.537",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T20:15:04.443",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "i-Educar is free, completely online school management software that allows school secretaries, teachers, coordinators and area managers. The lack of sanitization of user-controlled parameters for generating HTML field values ??dynamically leads to XSS (Cross-Site Scripting) attacks. The dynamic generation of HTML fields in the ieducar/intranet/include/clsCampos.inc.php file does not perform the correct validation or sanitization, reflecting the user-controlled values ??to be shown in the page's HTML. This allows an attacker to inject a specific XSS payload into a parameter. Successful exploitation of this flaw allows an attacker to trick the victim into clicking a vulnerable URL, enabling JavaScript scripts to be executed in the browser. Due to the configuration of session cookies, with the HttpOnly and SameSite=Lax flags being defined, there is little an attacker can do to steal the session or force the victim to perform actions within the application. This issue hast been patched but a new release has not yet been made. Users are advised to contact the developer and to coordinate an update schedule."
"value": "i-Educar is free, fully online school management software that can be used by school secretaries, teachers, coordinators, and area managers. A Reflected Cross-Site Scripting (XSS) vulnerability was identified in the dynamic generation of HTML fields prior to the 2.9 branch. The file located at `ieducar/intranet/include/clsCampos.inc.php` does not properly validate or sanitize user-controlled input, leading to the vulnerability. Any page that uses this implementation is vulnerable, such as `intranet/educar_curso_lst.php?nm_curso=<payload>`, `intranet/atendidos_lst.php?nm_pessoa=<payload>`, `intranet/educar_abandono_tipo_lst?nome=<payload>`. Commit f2d768534aabc09b2a1fc8a5cc5f9c93925cb273 contains a patch for the issue."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-45058",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-28T21:15:07.283",
"lastModified": "2024-08-29T13:25:27.537",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T20:15:04.547",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "i-Educar is free, completely online school management software that allows school secretaries, teachers, coordinators and area managers. An attacker with only minimal viewing privileges in the settings section is able to change their user type to Administrator (or another type with super-permissions). Any user is capable of becoming an administrator, which can lead to account theft, changing administrative tasks, etc. The failure occurs in the file located in ieducar/intranet/educar_usuario_cad.php on line 446 , which does not perform checks on the user's current permission level to make changes. This issue has not yet been patched. Users are advised to contact the developer and to coordinate an update schedule."
"value": "i-Educar is free, fully online school management software that can be used by school secretaries, teachers, coordinators, and area managers. Prior to the 2.9 branch, an attacker with only minimal viewing privileges in the settings section is able to change their user type to Administrator (or another type with super-permissions) through a specifically crafted POST request to `/intranet/educar_usuario_cad.php`, modifying the `nivel_usuario_` parameter. The vulnerability occurs in the file located at `ieducar/intranet/educar_usuario_cad.php`, which does not check the user's current permission level before allowing changes. Commit c25910cdf11ab50e50162a49dd44bef544422b6e contains a patch for the issue."
},
{
"lang": "es",
@ -56,6 +56,10 @@
}
],
"references": [
{
"url": "https://github.com/portabilis/i-educar/commit/c25910cdf11ab50e50162a49dd44bef544422b6e",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/portabilis/i-educar/security/advisories/GHSA-53vj-fq8x-2mvg",
"source": "security-advisories@github.com"

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-45059",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-28T21:15:07.473",
"lastModified": "2024-08-29T13:25:27.537",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T20:15:04.637",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "i-Educar is free, completely online school management software that allows school secretaries, teachers, coordinators and area managers. In affected versions Creating a SQL query from a concatenation of a user-controlled GET parameter allows an attacker to manipulate the query. Successful exploitation of this flaw allows an attacker to have complete and unrestricted access to the database, with a web user with minimal permissions. This may involve obtaining user information, such as emails, password hashes, etc. This issue has not yet been patched. Users are advised to contact the developer and to coordinate an update schedule."
"value": "i-Educar is free, fully online school management software that can be used by school secretaries, teachers, coordinators, and area managers. A SQL Injection vulnerability was found prior to the 2.9 branch in the `ieducar/intranet/funcionario_vinculo_det.php` file, which creates the query by concatenating the unsanitized GET parameter `cod_func`, allowing the attacker to obtain sensitive information such as emails and password hashes. Commit 7824b95745fa2da6476b9901041d9c854bf52ffe fixes the issue."
},
{
"lang": "es",
@ -56,6 +56,10 @@
"url": "https://cheatsheetseries.owasp.org/cheatsheets/SQL_Injection_Prevention_Cheat_Sheet.html",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/portabilis/i-educar/commit/7824b95745fa2da6476b9901041d9c854bf52ffe",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/portabilis/i-educar/security/advisories/GHSA-2v4w-7xqr-hxmr",
"source": "security-advisories@github.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-5138",
"sourceIdentifier": "security@ubuntu.com",
"published": "2024-05-31T21:15:09.930",
"lastModified": "2024-06-03T14:46:24.250",
"lastModified": "2024-09-06T20:35:18.950",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "El componente snapctl dentro de snapd permite que un complemento confinado interact\u00fae con el daemon snapd para realizar ciertas acciones privilegiadas en nombre del complemento. Se descubri\u00f3 que snapctl no analizaba adecuadamente los argumentos de la l\u00ednea de comandos, lo que permit\u00eda a un usuario sin privilegios activar una acci\u00f3n autorizada en nombre del complemento que normalmente requerir\u00eda privilegios de administrador para realizarse. Esto posiblemente podr\u00eda permitir que un usuario sin privilegios realice una denegaci\u00f3n de servicio o algo similar."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://bugs.launchpad.net/snapd/+bug/2065077",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7569",
"sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
"published": "2024-08-13T19:15:16.443",
"lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T21:57:23.037",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
},
{
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
"type": "Secondary",
@ -55,10 +85,41 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ivanti:neurons_for_itsm:2023.2:*:*:*:*:*:*:*",
"matchCriteriaId": "F39EF220-4A92-42D0-88DD-172D077D3735"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ivanti:neurons_for_itsm:2023.3:*:*:*:*:*:*:*",
"matchCriteriaId": "AB23010B-58A3-4D77-A73B-98FA987D37AC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ivanti:neurons_for_itsm:2023.4:*:*:*:*:*:*:*",
"matchCriteriaId": "61711984-5033-4DB6-9EE9-E4694E877698"
}
]
}
]
}
],
"references": [
{
"url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Neurons-for-ITSM-CVE-2024-7569-CVE-2024-7570",
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75"
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7570",
"sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
"published": "2024-08-13T19:15:16.703",
"lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-06T21:59:00.830",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 5.9
},
{
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-295"
}
]
},
{
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
"type": "Secondary",
@ -51,10 +81,41 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ivanti:neurons_for_itsm:2023.2:*:*:*:*:*:*:*",
"matchCriteriaId": "F39EF220-4A92-42D0-88DD-172D077D3735"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ivanti:neurons_for_itsm:2023.3:*:*:*:*:*:*:*",
"matchCriteriaId": "AB23010B-58A3-4D77-A73B-98FA987D37AC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ivanti:neurons_for_itsm:2023.4:*:*:*:*:*:*:*",
"matchCriteriaId": "61711984-5033-4DB6-9EE9-E4694E877698"
}
]
}
]
}
],
"references": [
{
"url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Neurons-for-ITSM-CVE-2024-7569-CVE-2024-7570",
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75"
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-7652",
"sourceIdentifier": "security@mozilla.org",
"published": "2024-09-06T19:15:12.710",
"lastModified": "2024-09-06T19:15:12.710",
"lastModified": "2024-09-06T21:35:19.660",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,46 @@
"value": "An error in the ECMA-262 specification relating to Async Generators could have resulted in a type confusion, potentially leading to memory corruption and an exploitable crash. This vulnerability affects Firefox < 128, Firefox ESR < 115.13, Thunderbird < 115.13, and Thunderbird < 128."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-476"
},
{
"lang": "en",
"value": "CWE-843"
}
]
}
],
"references": [
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1901411",

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-09-06T20:00:17.656259+00:00
2024-09-06T22:00:17.582193+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-09-06T19:35:26.390000+00:00
2024-09-06T21:59:00.830000+00:00
```
### Last Data Feed Release
@ -33,45 +33,49 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
262103
262108
```
### CVEs added in the last Commit
Recently added CVEs: `1`
Recently added CVEs: `5`
- [CVE-2024-7652](CVE-2024/CVE-2024-76xx/CVE-2024-7652.json) (`2024-09-06T19:15:12.710`)
- [CVE-2024-34155](CVE-2024/CVE-2024-341xx/CVE-2024-34155.json) (`2024-09-06T21:15:11.947`)
- [CVE-2024-34156](CVE-2024/CVE-2024-341xx/CVE-2024-34156.json) (`2024-09-06T21:15:12.020`)
- [CVE-2024-34158](CVE-2024/CVE-2024-341xx/CVE-2024-34158.json) (`2024-09-06T21:15:12.083`)
- [CVE-2024-44844](CVE-2024/CVE-2024-448xx/CVE-2024-44844.json) (`2024-09-06T21:15:12.160`)
- [CVE-2024-44845](CVE-2024/CVE-2024-448xx/CVE-2024-44845.json) (`2024-09-06T21:15:12.217`)
### CVEs modified in the last Commit
Recently modified CVEs: `50`
Recently modified CVEs: `61`
- [CVE-2024-27461](CVE-2024/CVE-2024-274xx/CVE-2024-27461.json) (`2024-09-06T18:45:47.773`)
- [CVE-2024-27839](CVE-2024/CVE-2024-278xx/CVE-2024-27839.json) (`2024-09-06T18:35:11.870`)
- [CVE-2024-28046](CVE-2024/CVE-2024-280xx/CVE-2024-28046.json) (`2024-09-06T18:40:14.330`)
- [CVE-2024-28050](CVE-2024/CVE-2024-280xx/CVE-2024-28050.json) (`2024-09-06T18:38:11.353`)
- [CVE-2024-28064](CVE-2024/CVE-2024-280xx/CVE-2024-28064.json) (`2024-09-06T18:35:12.223`)
- [CVE-2024-28172](CVE-2024/CVE-2024-281xx/CVE-2024-28172.json) (`2024-09-06T18:36:10.863`)
- [CVE-2024-28458](CVE-2024/CVE-2024-284xx/CVE-2024-28458.json) (`2024-09-06T19:35:13.740`)
- [CVE-2024-28876](CVE-2024/CVE-2024-288xx/CVE-2024-28876.json) (`2024-09-06T18:35:00.337`)
- [CVE-2024-29863](CVE-2024/CVE-2024-298xx/CVE-2024-29863.json) (`2024-09-06T19:35:14.550`)
- [CVE-2024-30980](CVE-2024/CVE-2024-309xx/CVE-2024-30980.json) (`2024-09-06T19:35:15.520`)
- [CVE-2024-31952](CVE-2024/CVE-2024-319xx/CVE-2024-31952.json) (`2024-09-06T19:35:20.623`)
- [CVE-2024-33266](CVE-2024/CVE-2024-332xx/CVE-2024-33266.json) (`2024-09-06T19:35:21.360`)
- [CVE-2024-33274](CVE-2024/CVE-2024-332xx/CVE-2024-33274.json) (`2024-09-06T19:35:22.200`)
- [CVE-2024-33428](CVE-2024/CVE-2024-334xx/CVE-2024-33428.json) (`2024-09-06T19:35:23.497`)
- [CVE-2024-35474](CVE-2024/CVE-2024-354xx/CVE-2024-35474.json) (`2024-09-06T19:35:24.737`)
- [CVE-2024-37408](CVE-2024/CVE-2024-374xx/CVE-2024-37408.json) (`2024-09-06T19:35:25.460`)
- [CVE-2024-39871](CVE-2024/CVE-2024-398xx/CVE-2024-39871.json) (`2024-09-06T18:32:01.667`)
- [CVE-2024-42783](CVE-2024/CVE-2024-427xx/CVE-2024-42783.json) (`2024-09-06T18:31:50.127`)
- [CVE-2024-45052](CVE-2024/CVE-2024-450xx/CVE-2024-45052.json) (`2024-09-06T18:18:59.710`)
- [CVE-2024-45053](CVE-2024/CVE-2024-450xx/CVE-2024-45053.json) (`2024-09-06T18:20:35.430`)
- [CVE-2024-45158](CVE-2024/CVE-2024-451xx/CVE-2024-45158.json) (`2024-09-06T19:35:26.390`)
- [CVE-2024-45758](CVE-2024/CVE-2024-457xx/CVE-2024-45758.json) (`2024-09-06T18:35:13.043`)
- [CVE-2024-5412](CVE-2024/CVE-2024-54xx/CVE-2024-5412.json) (`2024-09-06T18:07:43.940`)
- [CVE-2024-7697](CVE-2024/CVE-2024-76xx/CVE-2024-7697.json) (`2024-09-06T18:04:28.030`)
- [CVE-2024-8383](CVE-2024/CVE-2024-83xx/CVE-2024-8383.json) (`2024-09-06T19:15:12.830`)
- [CVE-2024-37898](CVE-2024/CVE-2024-378xx/CVE-2024-37898.json) (`2024-09-06T21:16:55.600`)
- [CVE-2024-37900](CVE-2024/CVE-2024-379xx/CVE-2024-37900.json) (`2024-09-06T21:06:34.223`)
- [CVE-2024-37901](CVE-2024/CVE-2024-379xx/CVE-2024-37901.json) (`2024-09-06T20:54:20.857`)
- [CVE-2024-38429](CVE-2024/CVE-2024-384xx/CVE-2024-38429.json) (`2024-09-06T21:38:04.370`)
- [CVE-2024-38430](CVE-2024/CVE-2024-384xx/CVE-2024-38430.json) (`2024-09-06T21:39:15.287`)
- [CVE-2024-38431](CVE-2024/CVE-2024-384xx/CVE-2024-38431.json) (`2024-09-06T21:41:43.017`)
- [CVE-2024-38432](CVE-2024/CVE-2024-384xx/CVE-2024-38432.json) (`2024-09-06T21:43:36.463`)
- [CVE-2024-39568](CVE-2024/CVE-2024-395xx/CVE-2024-39568.json) (`2024-09-06T21:26:14.400`)
- [CVE-2024-39569](CVE-2024/CVE-2024-395xx/CVE-2024-39569.json) (`2024-09-06T21:26:49.890`)
- [CVE-2024-39570](CVE-2024/CVE-2024-395xx/CVE-2024-39570.json) (`2024-09-06T21:20:26.347`)
- [CVE-2024-39571](CVE-2024/CVE-2024-395xx/CVE-2024-39571.json) (`2024-09-06T21:20:00.153`)
- [CVE-2024-41819](CVE-2024/CVE-2024-418xx/CVE-2024-41819.json) (`2024-09-06T21:34:29.067`)
- [CVE-2024-41947](CVE-2024/CVE-2024-419xx/CVE-2024-41947.json) (`2024-09-06T20:46:01.477`)
- [CVE-2024-42008](CVE-2024/CVE-2024-420xx/CVE-2024-42008.json) (`2024-09-06T21:48:31.597`)
- [CVE-2024-42009](CVE-2024/CVE-2024-420xx/CVE-2024-42009.json) (`2024-09-06T21:50:47.813`)
- [CVE-2024-44401](CVE-2024/CVE-2024-444xx/CVE-2024-44401.json) (`2024-09-06T21:35:13.733`)
- [CVE-2024-44402](CVE-2024/CVE-2024-444xx/CVE-2024-44402.json) (`2024-09-06T21:35:15.770`)
- [CVE-2024-44408](CVE-2024/CVE-2024-444xx/CVE-2024-44408.json) (`2024-09-06T21:35:17.720`)
- [CVE-2024-45057](CVE-2024/CVE-2024-450xx/CVE-2024-45057.json) (`2024-09-06T20:15:04.443`)
- [CVE-2024-45058](CVE-2024/CVE-2024-450xx/CVE-2024-45058.json) (`2024-09-06T20:15:04.547`)
- [CVE-2024-45059](CVE-2024/CVE-2024-450xx/CVE-2024-45059.json) (`2024-09-06T20:15:04.637`)
- [CVE-2024-5138](CVE-2024/CVE-2024-51xx/CVE-2024-5138.json) (`2024-09-06T20:35:18.950`)
- [CVE-2024-7569](CVE-2024/CVE-2024-75xx/CVE-2024-7569.json) (`2024-09-06T21:57:23.037`)
- [CVE-2024-7570](CVE-2024/CVE-2024-75xx/CVE-2024-7570.json) (`2024-09-06T21:59:00.830`)
- [CVE-2024-7652](CVE-2024/CVE-2024-76xx/CVE-2024-7652.json) (`2024-09-06T21:35:19.660`)
## Download and Usage

View File

@ -93922,7 +93922,7 @@ CVE-2017-1000249,0,0,3140698e470efa540827b2fcefa473861882638ae3d9d2c44ca64cf092a
CVE-2017-1000250,0,0,21cccbdb024260a84237111cb83289e4c7e8c636b7b840bf370bab1c371ee906,2018-02-17T02:29:02.283000
CVE-2017-1000251,0,0,e83929b0cc760c5c9618969d4ee424f2ddfc5bd92a9caca156ec7f5d6fbb8de6,2023-01-19T15:53:39.780000
CVE-2017-1000252,0,0,9eea6472d04eeaf32df8b8fd22d143af69543d35d1254252d432260f2ebb8018,2019-10-03T00:03:26.223000
CVE-2017-1000253,0,0,458135088a858aa283b9445d403df5da94927c97a22d2dd95a9b0c093ea9d347,2023-01-17T21:04:00.587000
CVE-2017-1000253,0,1,da1948e215774ef80914a0fafba29848ebdc16a771bd399481a88c671b7c5d60,2024-09-06T20:35:00.883000
CVE-2017-1000254,0,0,2c437201d4072ed57e29421c399393b6fc19b110c7cd6c9df970aa004560ef63,2023-11-07T02:37:56.077000
CVE-2017-1000255,0,0,64c86fde651745d2a520f25af2dd721f03cb9d4867f5aedc3c0057d889738a48,2018-04-11T01:29:00.540000
CVE-2017-1000256,0,0,1ba938b667acbbdb5a5a82ad18f7e44094d40463d59112d0f41ca2b5aa05b499,2023-11-07T02:37:56.177000
@ -181710,7 +181710,7 @@ CVE-2021-39807,0,0,62ccf7edd8dc9caf624d578e63be70c237f0b3c84eb56d1f3452785739662
CVE-2021-39808,0,0,6552244cfbacfabe118545b3b68ffc69cdaa6de85cab59066cf773dfb9d9ea67,2022-07-12T17:42:04.277000
CVE-2021-39809,0,0,43281f2921fea01353739d0535437439d176201a8f946531369994f6ee661147,2022-04-20T15:01:56.223000
CVE-2021-3981,0,0,36d9a95398596799dc6304ee5061e93b29dbfcf63034bda831574908a1d5af51,2024-01-16T01:15:34.110000
CVE-2021-39810,0,0,26e1355b1149a5443d4e9ab9101ed1f88d50df2c4ceeb0125234cbed62a012cc,2023-11-03T16:46:09.950000
CVE-2021-39810,0,1,98b7425db0b6c22241a2482c95a6c202d7e527d598b20d9e3eed1f9bb9c30b70,2024-09-06T21:35:00.760000
CVE-2021-39812,0,0,a8c6b6992203023cbbb031e0a6d712046b550b001a0c24137ec5c45dc58d28f2,2022-04-20T14:56:48.470000
CVE-2021-39814,0,0,24197212b38ccf6945c124fc47a9c545d376fb1514a80a146c80e1765ccc4917,2022-04-20T15:12:01.263000
CVE-2021-39815,0,0,2590baf73ac20d5dd9ea8519c94ffc40753b833417e22f46e4d6fe53264c2d08,2022-08-29T01:03:24.013000
@ -210199,7 +210199,7 @@ CVE-2022-45724,0,0,a56acbec26c12264b64394fe5ff676fdb1ede46f6330e3ed427ce8a775b03
CVE-2022-45725,0,0,7d19bf373e5f37884d5838049c5244ece7b33402c2dde8efee79801c39e51747,2023-08-08T14:21:49.707000
CVE-2022-45728,0,0,232c0f6c81afdd6419bc760d2cff9446824707eddce45f26dc4ab06a7d2086a9,2023-11-14T20:28:42.417000
CVE-2022-45729,0,0,7a4f183504886c3fae369b096edd9121121fb7a91cd48a17ea06746536032ed2,2023-11-14T20:28:42.417000
CVE-2022-4573,0,0,df7734f7372d67fd495ff88ced194dc5670e6d6d6f38ba1ae971207c49070053,2023-11-04T03:24:24.197000
CVE-2022-4573,0,1,cfbce652698239b68cd5fe182f30b9c511ec35e276576ae09b9021d4fe49f003,2024-09-06T21:35:01.913000
CVE-2022-45730,0,0,8fcd028cc7daa4573e32d7069b9029ec2a4bc3d503ea3ef7002d074dfb0d949d,2023-11-14T20:28:42.417000
CVE-2022-4574,0,0,99ebe8cbe281a8699b19c2a6ad0c35ccacdec0cb0796b1f58967307d7342b6c8,2023-11-08T00:24:33.087000
CVE-2022-45748,0,0,17934955b2a8e030ad347f76eb1a3ab533d6cf7f18388292068553d79a6577e9,2023-01-28T03:38:19.033000
@ -212122,7 +212122,7 @@ CVE-2022-48604,0,0,634f658b7452e991ed4fdc108b06913f6ab235fe0e2d071580f1f2109a521
CVE-2022-48605,0,0,024dd65ae4befe18725960d33cc7952f3b6cc3380a76c4f079c7a2dac381472c,2023-09-26T18:53:26.107000
CVE-2022-48606,0,0,4156d8ca5e89069b0a1680dd109b253e9266f4259044a999a0fce0fbe240a464,2023-09-28T17:40:49.480000
CVE-2022-4861,0,0,50ef976c8ca411073b61f7c89668754f19844eebfa42a7b5845557cf3b619bfd,2024-08-28T11:15:13.630000
CVE-2022-48611,0,1,5306e559403053c08d5b146576376d770a321e44590d02dc05afd15e65d579a1,2024-09-06T18:35:01.013000
CVE-2022-48611,0,0,5306e559403053c08d5b146576376d770a321e44590d02dc05afd15e65d579a1,2024-09-06T18:35:01.013000
CVE-2022-48612,0,0,90433b802908856ea91038d15917b1acd6ca3fb83fbd4a5f1a6db4e6b7437b35,2023-10-19T16:22:05.877000
CVE-2022-48613,0,0,f0e5d35e28476588f4d2a4895d0480d0e008a24da906a3f34f8a68a6e4af030f,2023-11-14T20:05:24.217000
CVE-2022-48614,0,0,7f61c334e19e5fb35649c6bfdc4f21b8639cb0bab20190138981aaf8437a5c9e,2023-12-13T15:59:51.227000
@ -215539,7 +215539,7 @@ CVE-2023-21294,0,0,ea0c41050220ecdbee05caac36ee7c5e3f1205dc47b2cd8ced9b5f5736c33
CVE-2023-21295,0,0,bbbaac0f428f9007dd95a9d7f835154513a18e5f6b1c73f8d63d73088b0032c9,2023-11-07T00:45:33.037000
CVE-2023-21296,0,0,6a66e33a6f06eae6279202129d38e6e1cfbc6f7bfb3d569e81468b2c49d3d321,2023-11-06T17:29:14.137000
CVE-2023-21297,0,0,2f94743ac68abeafa4648e486337856f981434cffdb6c03ef499bfa7fe09d7e0,2023-11-06T17:36:33.883000
CVE-2023-21298,0,0,c69840f758b7c1e4117860fb5056294bc94fcce8f1da6a265473eb02a02443fb,2023-11-06T17:45:14.737000
CVE-2023-21298,0,1,718baa41571aebbb7b14fdaf458aa93bf02bcf1453fbdb57b03a4e590188e682,2024-09-06T21:35:03.240000
CVE-2023-21299,0,0,0d74a4cef1230479428525e07442bae2d424015921d2845d41022d6e154d24ce,2023-11-06T17:45:22.607000
CVE-2023-2130,0,0,49235d8db8cac3bb3cf8bd76e90ec4bef70a1ec47f724ede82c3f69aca9fb1bf,2024-05-17T02:22:41.240000
CVE-2023-21300,0,0,27b0bd25448b1107e304a4af276ce9e24c341140ec54c25cc9d82b9281eca70d,2023-11-06T17:45:39.737000
@ -215567,7 +215567,7 @@ CVE-2023-2132,0,0,63d2413c9f97227792af21b2461b99b4deee7861989a9f9808c25ea23f4d2e
CVE-2023-21320,0,0,bf5c27a898752221d2d16e07d30c8abb763d6f13f92b26c620916650d964815f,2023-11-06T17:57:55.523000
CVE-2023-21321,0,0,b8f716c502ea85352702b7a43c185f78a5bc6a5ea81a610fc1d92193697e623f,2023-11-06T17:58:03.540000
CVE-2023-21323,0,0,58f5817ca18173e3ddbf2e2ef2721d47264154dcc4681a9a7b828ff1d0b7df4a,2023-11-06T17:58:14.793000
CVE-2023-21324,0,0,789743c381ba7d6c357e1348cf35b010ec4ac48fe471edcc15ff1d0879bec955,2023-11-06T17:58:25.020000
CVE-2023-21324,0,1,0cbf889a70484b73e615c989f44bfdbffdab03f74b65bb057393b5dd088c6ddb,2024-09-06T21:35:06.720000
CVE-2023-21325,0,0,2850018837c69988dcb2e8c6470fc88f7e0a38abfb0e896a7ab3270c619a0d23,2023-11-06T17:58:39.620000
CVE-2023-21326,0,0,e1f704547b8f50cf3e1f2abb0d4712b58178cdc74d57543f75565f7e4d61ad59,2023-11-06T17:58:57.733000
CVE-2023-21327,0,0,098143c627d33cef9785e28ec02a457bd1764a72f9fc19e2d0a8077fc74f4a10,2023-11-06T14:47:48.253000
@ -215581,14 +215581,14 @@ CVE-2023-21333,0,0,2bd340646917ee8db81d1bc53d5dacab1c6d3d813843378b576c024f4e8cd
CVE-2023-21334,0,0,2cc37bab2271647904cb54a26d33818b191a3d06b78cf0922aa6fded48d1f987,2023-11-07T00:47:46.253000
CVE-2023-21335,0,0,6b060136a8d4a1fee04e45ed9223ac2c6708a69864a5acc47a736978514aff62,2023-11-07T00:47:27.993000
CVE-2023-21336,0,0,eaf33d454d2c59c75139c93882d35fc70353c0db9db44565bbaf0a0c90e671d0,2023-11-07T00:49:26.617000
CVE-2023-21337,0,0,b758e6148e2e6fb8fa704b98ac8df274bc1266da2b528d4de66668be2d8bedfb,2023-11-07T00:49:09.803000
CVE-2023-21337,0,1,01e35811c40a074d28fda226e12f20e78d13dec463a0fe08c95cbc3cca4d54cd,2024-09-06T21:35:08.387000
CVE-2023-21338,0,0,d384ab97d80ddbf1863be82befd5791882b5f4c4cb9a7f682bf1606e3b227266,2023-11-07T00:45:00.197000
CVE-2023-21339,0,0,37e14c6a7ca06cdaebdd98485f4c851a940c987ab4a5e2be0075b4c0b5abd80e,2023-11-07T00:44:34.783000
CVE-2023-21339,0,1,1c44beceb91e47365aba3d7ea7677347711a15b45b2e1dac9fb3d80baa451fae,2024-09-06T20:35:03.200000
CVE-2023-2134,0,0,f95c0539485b1029697642f141b2454db420355fbc02afabf37920a9e2632a00,2023-10-20T20:52:47.177000
CVE-2023-21340,0,0,fa3723c0de9d38e33a3c0b88fcba4d992c6bcc380ec3b5bc2a208a8f051a56b0,2023-11-07T00:43:23.113000
CVE-2023-21341,0,0,d49aaa1df790a535ca55b6cf2a5a785c499b4aa19928bf8303a5653635ed6195,2023-11-07T00:42:51.530000
CVE-2023-21342,0,0,2de4187ccd98bd895a51b195c43596effe556b5969bb7527e1b91f4b52b60ffe,2023-11-07T00:42:12.770000
CVE-2023-21343,0,0,ede04b44b8f9e2921c4f2412800cf817398ead09db6a8f0ef93a8c3e6597f0c8,2023-11-07T00:41:57.087000
CVE-2023-21341,0,1,415218b88af663eae42f3dac04320f26520144012c5c630963f8109ce2ca2b17,2024-09-06T20:35:04.047000
CVE-2023-21342,0,1,259d320ebc6127c0f9f077addcaf10a8bbabb7d10b865c76456eace3d9761e7f,2024-09-06T20:35:04.803000
CVE-2023-21343,0,1,13741f341d1d55dbf27e9d2e0b06b69b24148b378c3bc2085421fdd842e89ede,2024-09-06T20:35:04.997000
CVE-2023-21344,0,0,ae51061e7d5645c5b031bbea62d5f7626337dc20eb02a252711830635f230b87,2023-11-07T00:48:46.480000
CVE-2023-21345,0,0,bab68c716db33ae153b7eb2d386a1148f26b18d98fefbc595add6ef7e8627123,2023-11-03T17:42:55.850000
CVE-2023-21346,0,0,bcf1122126b368329b090e48ca2a189a8ecb47c37497af9cf9d246505a426f9a,2023-11-03T19:00:13.137000
@ -215621,7 +215621,7 @@ CVE-2023-21370,0,0,1ea830b517da6b3468465f72f71e3f55c4b359489447cb706691f4e78846b
CVE-2023-21371,0,0,a50c87f04b064b1ccfea6d98517fb1cb2a06b280de61319201f0da671fec7686,2023-11-02T20:38:18.707000
CVE-2023-21372,0,0,b61b4e995b6aa37e0af794ae07b3d2accbed06caa351af145000f3aec59b4f8e,2023-11-03T18:58:47.933000
CVE-2023-21373,0,0,020e4f0c50c15664024dd5b1dec72961e522f5bd221a1355a36e4cd491987d52,2023-11-04T03:22:52.047000
CVE-2023-21374,0,0,987882872efcdee787f97c309270cd363dfad13b3072d8b288267c99c7df479c,2023-11-04T03:22:45.327000
CVE-2023-21374,0,1,8758b35a1bed546fdf23d6d929b49c3443c5b59bcca91512d34a2db049e9666e,2024-09-06T20:35:06.647000
CVE-2023-21375,0,0,7a3fac506500bca24b016a29c0c3dd3c1420c5883471807aacb26ffa1e20b5b6,2023-11-03T19:02:57.213000
CVE-2023-21376,0,0,7725402cf736eb8f5dc7bd1d88c3035355c431f9c8db0fa0103f053ca3e4c709,2023-11-03T19:03:06.437000
CVE-2023-21377,0,0,e5fe5639f10e7519c5dcc3edfa374c24d92a1d7ebb461a3be9df3fa722e0ca98,2023-11-03T19:03:15.883000
@ -215644,8 +215644,8 @@ CVE-2023-21392,0,0,31ae75629870a9d1c0bfedcebfeb541e2278e6fadb7bc1b48ff79ab0451a1
CVE-2023-21393,0,0,edad881564866028fd666d257dfe071b5f7caa8e945e6d8405d35c4e6937c25a,2023-11-07T00:52:09.073000
CVE-2023-21394,0,0,e3bb5eb99933d9514f5420d713e5d4a7926059823df29427386fc5450a2860b1,2023-12-22T01:15:08.937000
CVE-2023-21395,0,0,ad91c6b425e7b8e14d10ba71a78c324d309b0ca4eb7ba0ad09abcc76e7aa9be0,2023-11-02T20:37:40.020000
CVE-2023-21396,0,1,69aebe001a5d165470f3d7a92add7c69c95e0e5108f0cda4aaf81308e4a8eccb,2024-09-06T19:35:03.190000
CVE-2023-21397,0,1,80e5dc6ce21ff1d05c6e06c4c6e7ad484f4ca8ab23d5cf4f93a7bc8c799e2186,2024-09-06T19:35:03.947000
CVE-2023-21396,0,0,69aebe001a5d165470f3d7a92add7c69c95e0e5108f0cda4aaf81308e4a8eccb,2024-09-06T19:35:03.190000
CVE-2023-21397,0,0,80e5dc6ce21ff1d05c6e06c4c6e7ad484f4ca8ab23d5cf4f93a7bc8c799e2186,2024-09-06T19:35:03.947000
CVE-2023-21398,0,0,1371e95447af2b97c89457b565e4378701bf6e6a05fa7d87d4764117b2b9472b,2023-11-07T00:52:39.907000
CVE-2023-21399,0,0,5d2873eea4c91f551478d25cc7be01d882509734408a62f03d14906cb5f01a53,2023-07-20T17:44:44.537000
CVE-2023-2140,0,0,601d4c60abc41724951820b13dc4046768c51684265a2b94c61516f0c82b925a,2023-05-09T00:56:42.793000
@ -217851,7 +217851,7 @@ CVE-2023-23997,0,0,60de4eb53903d1ba08df6994f51936eacdd5c746923cc9e5b0ceea449c669
CVE-2023-23998,0,0,68a6eb6f61b7b5d8b90e9ba9d32a5b7d57800724b96c40f41ded1f3553d26ef1,2023-11-07T04:08:13.150000
CVE-2023-23999,0,0,44f0e25da093d84b865bc667fe31fe11b25d583a3fd17b5375168ed231bdd2e9,2023-05-25T16:29:32.517000
CVE-2023-2400,0,0,f53f6239e9f74a76bb7020b51465265445761a5285eb074041b592213b27d74b,2023-06-28T01:42:38.987000
CVE-2023-24000,0,1,341a2ecc3cfb6fcce5b9f2c4a31cb57bfa51287d1fe17bca7444a22f25b41f9c,2024-09-06T18:35:02.383000
CVE-2023-24000,0,0,341a2ecc3cfb6fcce5b9f2c4a31cb57bfa51287d1fe17bca7444a22f25b41f9c,2024-09-06T18:35:02.383000
CVE-2023-24001,0,0,66038e7d226e53db1a56742694a0ada0bef41692654cc43e202b4b0daf423c8c,2023-11-07T04:08:13.477000
CVE-2023-24002,0,0,17afe46b95327d36ba41f8bb77a34c7133e11831bc7995bb6be1a20379c9c77f,2023-11-07T04:08:13.593000
CVE-2023-24003,0,0,2f62c3075d5150b4319652c9b7bded02dabc8712dd0532e619026340164a036b,2023-11-07T04:08:13.687000
@ -218668,7 +218668,7 @@ CVE-2023-25043,0,0,80f871cbfee4f26fcdbd3bd11f18d19d5bb1f330e0eae2b05061f16904356
CVE-2023-25044,0,0,3838d1c27051c58e78ea9b745ca07ee80c87451a22a17801992dc973ebb054e3,2023-09-01T20:47:45.390000
CVE-2023-25045,0,0,0332882a5d673fd95f16007677ce5037d5202788000eeb4e1a21e51347e40919,2023-11-08T02:18:12.263000
CVE-2023-25046,0,0,6f1bf0a6e1e58854a145ce77355b6108a8401123830999ac21bce886e3de6766,2023-11-07T04:08:48.917000
CVE-2023-25047,0,0,b208b6302758c607dd840e8fbd81f9dfa76aeeedcb7bda6b89b638ac8917fc2a,2023-11-08T02:17:54.997000
CVE-2023-25047,0,1,155b129990fc27f2e9ce424091e4b892e3c9440273a5503426b4135a7b38dc89,2024-09-06T20:35:07.623000
CVE-2023-25049,0,0,99209e68ded4b17aee5a6af088e791275b9d6cc10832f8adc40dcbd238eed48a,2023-11-07T04:08:49
CVE-2023-2505,0,0,6efcf779f35194644d77f093cc0fa0dbddee637b5633c00604d8702797eb7312,2023-05-31T14:01:22.207000
CVE-2023-25050,0,0,daef4eb557ea0d6701f0b52307e0f8410263dad34fe5d6af987a12eda68bb363,2024-05-17T18:36:05.263000
@ -221731,7 +221731,7 @@ CVE-2023-28773,0,0,e5bd4fb08d9861694204a0d6a193a38af7cc488d016b9f27f7bd34a449ba0
CVE-2023-28774,0,0,a03d7fdbdad13af21b5758fee42c2d057437e234bf78174bb63bd2967953f30f,2023-06-30T12:44:52.283000
CVE-2023-28775,0,0,33e9711d5b03ccfb6e407be0fd741d6c376957b84c2ac648e753be76254a3a93,2024-08-07T15:10:16.250000
CVE-2023-28776,0,0,fb97eb105b7cd9e1a31322e8060906754f35fef8b8fed9a44cd0d04c8a77959c,2023-06-28T07:15:06.923000
CVE-2023-28777,0,1,c669ef1d821e63d1b96cfb3c2982edff8766656b24a30a3432dc8c6ae10b1e42,2024-09-06T18:35:02.623000
CVE-2023-28777,0,0,c669ef1d821e63d1b96cfb3c2982edff8766656b24a30a3432dc8c6ae10b1e42,2024-09-06T18:35:02.623000
CVE-2023-28778,0,0,30dc7810ff1188c53d65a571975620ccdf7478a582d868a053eb3c1aad75d51f,2023-06-28T07:15:23.860000
CVE-2023-28779,0,0,673c3e2444f5fab4a579721107a1ced58073fdff7b66216d4f1664d5ae824854,2023-08-15T21:09:11.333000
CVE-2023-2878,0,0,38a97228f32dbead8fc5bbe35fb5c104f28010f4121b180fb3feac5833aac126,2023-10-02T17:08:34.783000
@ -223546,7 +223546,7 @@ CVE-2023-31209,0,0,b0d163613db3908a63b52fa8aa8684ce97e73a6c6a29472adafd5e4272934
CVE-2023-3121,0,0,ea8731305873b2e9955fbdef80d1714e7efb818ccffd04fd3622d879b8a18964,2024-05-17T02:27:17.330000
CVE-2023-31210,0,0,88b12180c8fa2420beef8d9adbc253b4ea973d239cee4102a68060eb6e2eded0,2024-07-23T19:37:16.630000
CVE-2023-31211,0,0,bf5d125c86d7e4ade6aa6be5f1e0a2ae3ddb8a20b235098a09d2766c553a58f0,2024-08-26T10:15:05.250000
CVE-2023-31212,0,1,ce44aa01a0edd409c7b85863ee3aff18cd0470377e1e58cb2472f4c2882f650f,2024-09-06T18:35:02.843000
CVE-2023-31212,0,0,ce44aa01a0edd409c7b85863ee3aff18cd0470377e1e58cb2472f4c2882f650f,2024-09-06T18:35:02.843000
CVE-2023-31213,0,0,936cf9b4226c806d2c0f043831e1e975e827dca012d4f1da9fc4e97043ca0a3d,2023-07-19T18:25:45.263000
CVE-2023-31215,0,0,38ff3a6906e088291a7be3db4a8bac5a68f2e164faa42afc601631fff6fcb3e2,2023-12-28T13:32:56.443000
CVE-2023-31216,0,0,0175a245cf673d0219ed18c25572e2212deff5fcd77e046389c1891ca87e5b8b,2023-07-26T20:05:14.587000
@ -225612,7 +225612,7 @@ CVE-2023-33923,0,0,6adb2f2231d0f28a25a28a6dac89407c51689590551c280dc9c6c5d6ddaa1
CVE-2023-33924,0,0,355b59df4864488b0cfb09b827a9270abec84f5a530e6df479df3955ece4e203,2023-11-10T04:20:06.593000
CVE-2023-33925,0,0,a568dbcf83bbee0388cadce9ff113470e093a75c6dc041039779386702ebb327,2023-07-31T18:01:18.173000
CVE-2023-33926,0,0,68e48e083418efc46f74bfad086c4bd63cb7496d84b6fa8681fc1aa1dba8c87f,2023-06-02T18:26:01.523000
CVE-2023-33927,0,1,4ff08d42c1dcda612a41def9abce598cb6e211533079f452f8bcf97bb6b2ea7e,2024-09-06T18:35:03.273000
CVE-2023-33927,0,0,4ff08d42c1dcda612a41def9abce598cb6e211533079f452f8bcf97bb6b2ea7e,2024-09-06T18:35:03.273000
CVE-2023-33929,0,0,acdd709cc9c133bfbf4ed7106ac42a92f14158efc429a0fbee3a9849c15ef236,2023-08-31T18:40:58.783000
CVE-2023-3393,0,0,ed9a0ba91ad4a8f09fbdeaeefe5d6742b533c27532218bce46a9c7781a555215,2023-06-30T07:33:35.807000
CVE-2023-33930,0,0,5e1b4b2e39ebc0810edaed24fa749cb5ff1094a76d90351b848320fd4a16f9c5,2024-06-04T16:57:41.053000
@ -227181,7 +227181,7 @@ CVE-2023-36259,0,0,25b6fac01ba42d417e2acf791e73fb08d136dd6ef99fec17cfffbb515c64e
CVE-2023-3626,0,0,cb3edd04eee10ce5a3a4a549c8e322569ec3006c600b2600e943a9b43efea458,2024-05-17T02:27:39.553000
CVE-2023-36260,0,0,d91b3f2df1f07bb3d30f5175114e7ff10cf2983876f42068fd4e8dd27cbdc07e,2024-08-02T17:15:59.953000
CVE-2023-36262,0,0,7c84450336c4990e953dce7f54829dc2d1c7e2f75088550f331d29067052f2ae,2023-11-07T04:16:25.310000
CVE-2023-36263,0,1,b1242ace1d95cf1012522f675dbb699d27209303b5ae9e0cf837454186858e60,2024-09-06T18:35:03.833000
CVE-2023-36263,0,0,b1242ace1d95cf1012522f675dbb699d27209303b5ae9e0cf837454186858e60,2024-09-06T18:35:03.833000
CVE-2023-36266,0,0,aebe7aeee850e04c73221b72dc4edaeb825715c758ae43df23e46e458b69eb85,2024-08-02T17:16:00.130000
CVE-2023-36268,0,0,d00f4421ac8c751a524ef03b6b6a569cb1bb32c956c895cb4d33f7ebf0e71616,2024-07-03T01:40:25.423000
CVE-2023-3627,0,0,4ace1272386b5faa006e0f4e34aebe17762337fac3ef2a63c17791c405fa06d3,2023-07-18T19:58:32.613000
@ -229599,7 +229599,7 @@ CVE-2023-39277,0,0,ba1a506de93531243b1a6840927d3d5ce9ac7cde2d3aa11edc7f0d5f21e31
CVE-2023-39278,0,0,51f0307dfb979d2053bc04773faeed7c8885e53af279fab9559ab2a2eec93b7c,2023-10-19T16:44:45.767000
CVE-2023-39279,0,0,fac9fdc9f09ef37ef90e8e828c858c7233aab9273c23f45c53d69d06ba06aeca,2023-10-19T16:44:41.193000
CVE-2023-39280,0,0,f66c01ff590a5a33540c5b722d4caadbcd584ceb11eb4eb0993b46f0de37246a,2023-10-19T16:44:36.887000
CVE-2023-39281,0,0,982d87b946ab5068e54125a33c634287237a506a23205bc28193a58c7c4b0d35,2023-11-09T15:06:49.777000
CVE-2023-39281,0,1,1874434dc4ec2eaf4186681608efa6a16522c7873635fa24daa4a6f44da1496f,2024-09-06T20:35:07.887000
CVE-2023-39283,0,0,33a7ba02530f9e8db4ad9f607c0258167ffb4c1905d4e9170764e0a5bf1db2a2,2023-11-10T04:12:27.713000
CVE-2023-39284,0,0,dbfd936d99a876c85f63e2e96d78f73333cf4937bda6310a3f3095ec3afb155a,2023-11-15T20:32:55.707000
CVE-2023-39285,0,0,96545ecda21d95bf4f40d74afea6ae328a7b9d29d6eb613dd7475e1a1a0c840a,2023-09-19T18:00:45.343000
@ -230627,7 +230627,7 @@ CVE-2023-40544,0,0,0fc1193e5ecc7ee9670646c9d9c81e4c5888861b329951f2d39dd20b0e6ed
CVE-2023-40545,0,0,4532249010b6a6004e21372516818bfffe3ad51f3d0730df682026d0392eb917,2024-02-13T21:08:23.400000
CVE-2023-40546,0,0,840c430022137117c69e42a7f85a3f99312bf3dfec8a88942e88061a03dc1303,2024-06-10T18:15:21.780000
CVE-2023-40547,0,0,9b90cf122878fddc15a84f80df6440afc6de66065e1022a164147da635a691b2,2024-06-10T18:15:22.260000
CVE-2023-40548,0,1,13c275dcecd2c5f26e2e13665bb54b31eb9a834291d8cf0e3c84f67d413bed2c,2024-09-06T18:15:04.977000
CVE-2023-40548,0,0,13c275dcecd2c5f26e2e13665bb54b31eb9a834291d8cf0e3c84f67d413bed2c,2024-09-06T18:15:04.977000
CVE-2023-40549,0,0,17a610c3a9d3095b0cee8a99f3d7863e83f494a96b51878da371261149b72c32,2024-06-10T18:15:22.643000
CVE-2023-4055,0,0,c84104f0c8ec282dfd40a04ff729cf2844caf560f3c96dbbf5c3172d6bb6b24f,2023-08-09T21:15:11.820000
CVE-2023-40550,0,0,a235f3871948c55fedc627d33971852268ff5ba363a67d042b3fb445b9b832f0,2024-06-10T18:15:22.887000
@ -231486,7 +231486,7 @@ CVE-2023-41721,0,0,9d8300dea3629f20fa77b98b3cf509692439737c0069e95af62a9f4fff6b9
CVE-2023-41723,0,0,aaa0ff80b06e16db3127d59a5b19fb8c6f1bb032144613ccb8f008f360fd5606,2023-11-14T20:30:54.470000
CVE-2023-41724,0,0,fb1604319899a68549be540318d0c25739412976b98d9685e4f321322d31d223,2024-08-01T13:44:44.643000
CVE-2023-41725,0,0,188227db5f1bdbcb9fa793a5415f81f08b29487ded2b95ecfb0402e0b9f1fad1,2024-09-05T15:35:12.987000
CVE-2023-41726,0,1,d9ab0da174c2aa4e1dd092c79f59129d7905c3f5017f297d2d0141e455a0f851,2024-09-06T19:35:05.220000
CVE-2023-41726,0,0,d9ab0da174c2aa4e1dd092c79f59129d7905c3f5017f297d2d0141e455a0f851,2024-09-06T19:35:05.220000
CVE-2023-41727,0,0,5d0c6fa0e81b175511881d91062e902367c1e24e2675c1fd014a7b6126680648,2023-12-21T04:48:25.067000
CVE-2023-41728,0,0,e6794869757aa85102f7da9312a9b116142834bf034ca6e17c80c945c3564743,2024-04-29T09:15:07.277000
CVE-2023-41729,0,0,dc40dbeff38b4065e46cb804f8d90887a555b583907b03b3385838f47615a943,2023-10-03T20:55:37.293000
@ -231679,7 +231679,7 @@ CVE-2023-41936,0,0,eedb1bf97edced61c54ff1d1650ee3efc93a1c98b6af9972cbafeeafa8768
CVE-2023-41937,0,0,9c34e7111546f0091e5bc635981e7cf553a8da21e9c3276c1a7d49e1964e2444,2023-09-11T17:53:01.077000
CVE-2023-41938,0,0,6d482994a9b1481baf7efe5dd02d66ff1350ad7d20cc844182bda0ff74c23406,2023-09-11T17:52:09.947000
CVE-2023-41939,0,0,2901685c07db29342c22aca54bb69d20c7a3691fadadd27db93329e3231cfa9b,2023-09-11T17:51:37.613000
CVE-2023-4194,0,1,aaa4482856f490cbb9e48f76ce9b10f4dc91a201a7b78b72b3094b71392d2d83,2024-09-06T18:15:05.413000
CVE-2023-4194,0,0,aaa4482856f490cbb9e48f76ce9b10f4dc91a201a7b78b72b3094b71392d2d83,2024-09-06T18:15:05.413000
CVE-2023-41940,0,0,607a11e0e742f01ad4a432c66d676a970cb57352b55d8e37b402618702e34c12,2023-09-11T17:49:38.180000
CVE-2023-41941,0,0,2ada4e84444ab3e79181eb837f714e618270ee10566a45a8046ed13e54195312,2023-09-11T18:44:44.843000
CVE-2023-41942,0,0,70b471f68c0828ee35572ca51a0daca630c359a1b03d541316b2cdae5a2a2e9e,2023-09-11T18:43:21.273000
@ -234202,7 +234202,7 @@ CVE-2023-45776,0,0,3b50c6bc4b9a26f40ac95cc698c9af2aaccfb577e6b601a7bce159766d9c3
CVE-2023-45777,0,0,9907011ab84ff58970aeefffc9f383761ff50bc2f9a95beaaa2bb08feac7a880,2024-02-02T03:14:19.097000
CVE-2023-45779,0,0,5bb4d307020d656342988fcda26d59af8a517aa7f10bc709302e66622afd8e3c,2024-02-01T00:15:54.673000
CVE-2023-4578,0,0,57b5d69a808a39ddccc87f25f4ddb09a249baa1f88940f2f125541be1f0ab1f6,2023-09-14T03:53:09.187000
CVE-2023-45780,0,1,7b1b6fa8efe55e9ca88f48c09d37267d55c17b5737fbfee5da1fed4732eb225f,2024-09-06T19:35:06.717000
CVE-2023-45780,0,0,7b1b6fa8efe55e9ca88f48c09d37267d55c17b5737fbfee5da1fed4732eb225f,2024-09-06T19:35:06.717000
CVE-2023-45781,0,0,7a73b44c0cd95ac207c1edde7a6a3ed1564942fed383b7cf4f16db415efc9aa1,2023-12-22T01:15:11.440000
CVE-2023-4579,0,0,a5bbf8a6646e10e79038a53eb3a3c62169320427ce0c67093d62bf803ade2198,2024-01-07T11:15:13.547000
CVE-2023-45793,0,0,6c458042a70b394220a9be2f946b403dec80640e7b07abe8e4202316bed2a36f,2024-03-12T12:40:13.500000
@ -234297,7 +234297,7 @@ CVE-2023-45887,0,0,62f897338a45cd469dadcf8e82e3acea54cc83a45f3ee8675315a5fa57837
CVE-2023-45889,0,0,1826213a8c20141c1068e9a40e6c1270f74964d709ce9d31b3434bfd46b2a79c,2024-01-29T22:49:49.317000
CVE-2023-4589,0,0,5823a1bbdcd3fd3dad6a9d361ad6771c5169f34ce23ef9e39b305d1aaf66a92c,2023-09-11T13:44:47.663000
CVE-2023-45892,0,0,31ea99a81b63e5dc5404654e4231556ec48f5c4f723835f37c58ea694f43c518,2024-01-08T19:31:03.043000
CVE-2023-45893,0,1,8d1a5a8422c61644ae8727f2e16c55cf2cebb8170e0670e9c625ddf903cfff6b,2024-09-06T18:35:05.837000
CVE-2023-45893,0,0,8d1a5a8422c61644ae8727f2e16c55cf2cebb8170e0670e9c625ddf903cfff6b,2024-09-06T18:35:05.837000
CVE-2023-45894,0,0,acbbd0369c677d90271e9d43ae921ffda1b227f19a0c24cf767e01f00c88765f,2023-12-20T16:44:29.960000
CVE-2023-45896,0,0,219c348b3e14417d281e67cea4b9228bbfb7da477408d782c62f097d03c0428d,2024-09-04T15:15:13.160000
CVE-2023-45897,0,0,734daadcbcf83a77d0375bea2b59862190723c5d109c64b97c90f46f832ac6a4,2023-11-21T16:33:02.183000
@ -234728,8 +234728,8 @@ CVE-2023-4648,0,0,14936f2129fac57ffb3b8c931f8ad7b45c5ceed185f5caa93ce5afa8746dde
CVE-2023-46480,0,0,e61260dcb44a3f60a5f4e1ec1c5341f4b741c38331825c54396f7541beaf742f,2024-07-12T16:11:17.783000
CVE-2023-46482,0,0,630ab76a1654184009f2c4141ee3045c1657f81f20ef48b367a71e569dd8a4ff,2023-11-09T00:56:40.200000
CVE-2023-46483,0,0,a6b08a99a462418e2e5e3dfea60dc526a39e77684187df959a66ed804fa72e51,2024-09-03T20:35:03.777000
CVE-2023-46484,0,1,1f8d63c7ddfe1eaa7ca1ffc9345766611214634a0c3a30ee307a44b4e8203940,2024-09-06T19:35:07.997000
CVE-2023-46485,0,0,1b5defeaae7bac2844b036c949e13f85a9e7ba60d35dd66791f34f36c263bb45,2023-11-08T18:41:18.580000
CVE-2023-46484,0,0,1f8d63c7ddfe1eaa7ca1ffc9345766611214634a0c3a30ee307a44b4e8203940,2024-09-06T19:35:07.997000
CVE-2023-46485,0,1,9801d9696802c8efc10f03c7b8cea0a738062f388bd2c085b548d2aa36166388,2024-09-06T20:35:09.900000
CVE-2023-4649,0,0,5746162f6fcba997b2a90f73734098878aa9162b445b6437a5e3725ea805bb35,2023-09-01T14:37:08.443000
CVE-2023-46490,0,0,7572faf27c14631dc567fd10b90d8b8da5fa9678b69c09f03d211428cc7ea703,2023-11-13T14:30:41.820000
CVE-2023-46491,0,0,59e819e8800151e51f1f82f3c48345bc286d5502f13a3e02ae0077f28fc2c091,2023-11-03T20:23:49.313000
@ -234793,7 +234793,7 @@ CVE-2023-46560,0,0,389aea5179f4ac304640f4a522aad07300d9295ce8a8db8d39b79a86a9c1c
CVE-2023-46562,0,0,a79f9b61b1c2e7197222fc25ebc15581b71dd46966e5e7932555149cd4e08901,2023-10-27T22:00:06.663000
CVE-2023-46563,0,0,ac28c0fbec9871054cb1a68af11cb039b2e6d19b2476befb3ce9664599abee09,2023-10-27T22:00:00.013000
CVE-2023-46564,0,0,ad6ec5d0d108a2056e700b7da430c9981a61005d578c0eedb648bcd412bf26d5,2023-10-27T21:59:51.473000
CVE-2023-46565,0,1,c61acddd50a547aeb272553a57449790a07db5457e6196229513ca0ed4750c3f,2024-09-06T19:35:08.860000
CVE-2023-46565,0,0,c61acddd50a547aeb272553a57449790a07db5457e6196229513ca0ed4750c3f,2024-09-06T19:35:08.860000
CVE-2023-46566,0,0,817c4e8fa759c5542cbea7b815bba4eefb974ca574f472f95baa4f05798e9f10,2024-07-03T01:42:04.097000
CVE-2023-46569,0,0,3219c22cd852fa97afe12c2cc8617c8488d1c8d2c95b5edca93a1a880174901e,2023-10-31T15:24:49.480000
CVE-2023-46570,0,0,908f1182eb9076c3a2e118692495fe8a45eb1024e241e36da637699504cd23f5,2023-10-31T15:24:57.817000
@ -235067,11 +235067,11 @@ CVE-2023-46919,0,0,0e166251c6564655a5dd84279d0c784af57877d697c5831e0469e83594507
CVE-2023-4692,0,0,31bf68162bc4e070c016aa70d41eafaa62016551e2e8f047dba0a943f9138277,2024-05-22T17:16:06.140000
CVE-2023-46925,0,0,777e4e62f4c78b228f446a7a51f4c1e42942f7b1b023433c240a6a3eb2e591ec,2024-09-05T20:35:12.943000
CVE-2023-46927,0,0,ae59e060bfde7811e11768add2777e67b9e407a4300a7b6e2e5cee38791817aa,2023-11-08T19:35:56.783000
CVE-2023-46928,0,1,74bfca5106a98f110da33b4589189dfa3acbd56cc01eea1653de93e7df7b6546,2024-09-06T18:35:06.660000
CVE-2023-46928,0,0,74bfca5106a98f110da33b4589189dfa3acbd56cc01eea1653de93e7df7b6546,2024-09-06T18:35:06.660000
CVE-2023-46929,0,0,745bf8a296f32498ae0e91169804cb4d6b2c4f5f68118c1be102674562439f9b,2024-01-10T19:26:28.647000
CVE-2023-4693,0,0,10fc27731d57c48bda6753fbf270c1e6994297ba2d5b25d4b8dde4d808c72600,2024-05-22T17:16:06.530000
CVE-2023-46930,0,1,5bba11bfc6fc3f06245459bb14298eae54e81d3a59930a5ad656975f31633e2d,2024-09-06T19:35:11.313000
CVE-2023-46931,0,1,4423a2cc083ff17c6bf6dac48b5b2582141ed8a0b0a13acc680c9fd6aee43112,2024-09-06T18:35:07.500000
CVE-2023-46930,0,0,5bba11bfc6fc3f06245459bb14298eae54e81d3a59930a5ad656975f31633e2d,2024-09-06T19:35:11.313000
CVE-2023-46931,0,0,4423a2cc083ff17c6bf6dac48b5b2582141ed8a0b0a13acc680c9fd6aee43112,2024-09-06T18:35:07.500000
CVE-2023-46932,0,0,bbfcd1f16105893d89779cc02863ecf7afa9e5520ce05eee5ea61aa8304c52e4,2023-12-12T22:32:26.197000
CVE-2023-46935,0,0,7f1a833351024d7047706850d332b4f978998dbc085c73fd714b3d8a36a82b51,2024-08-10T16:35:04.460000
CVE-2023-4694,0,0,4af374561d98d7a571388b06aeba9e13942d2790ea5a987ac4c7923a7f5060f4,2023-12-18T19:03:32.283000
@ -235094,10 +235094,10 @@ CVE-2023-46964,0,0,0d7def73494b6867df0b91db2d842e5c633f4a9bb171d96b528d1e1045602
CVE-2023-46967,0,0,8e0dc51372022fead7ea238ca0342fb708c07b5a138f4ce2e8f8fcb4db9359c9,2024-08-06T17:35:01.070000
CVE-2023-4697,0,0,5cd6e03e2cabe495720e6ef9b63c46f9baf3a0316a8b4b482e402bc10576e126,2023-09-01T13:07:07.767000
CVE-2023-46974,0,0,0b604dc4e986a27c2206d301607504c33793e4001240929900dcff4d61e041ee,2023-12-09T04:51:31.277000
CVE-2023-46976,0,0,ed9c4a1fa5129d2455b9a7762b7134f497b33b959a57d1566a27f94defd0ad26,2023-11-08T02:59:30.833000
CVE-2023-46977,0,0,718dedcf7e8d60c50f7c513c762fe46ed89e1b2889465f858307796b59884e6c,2023-11-08T02:59:08.010000
CVE-2023-46978,0,0,5f5770b9875ebf3fd6d8857acc9e9b125d758788e26c96e3b1b178fd0c24a635,2023-11-08T02:58:11.953000
CVE-2023-46979,0,0,eae1994492758c7970bddfa5af4bb3178bdebcc096f9f0f555ab9653a8becdcc,2023-11-08T02:56:22.127000
CVE-2023-46976,0,1,3b32e217954a43183a3da831b4e8da9b146568c9a89ac458ec88563772adf972,2024-09-06T20:35:10.803000
CVE-2023-46977,0,1,43f7688072581fa12cf48597f3669a381013f7206f3ad1a6cb54258132aaa8ff,2024-09-06T20:35:11.550000
CVE-2023-46978,0,1,a4fc554a62aeb85604d3256754afbbeb9a8b11fd08d3f484459b6520d26968c0,2024-09-06T20:35:12.317000
CVE-2023-46979,0,1,6a36e4406edd653e24fafa4b26e51f2757f62ad2690f05fb13c8cf8e7a6bd8c7,2024-09-06T20:35:13.130000
CVE-2023-4698,0,0,f67219d933e95e412da2b616588dd9f7b8818435fbd1498ccb40e5f4049ed99a,2023-09-01T13:07:30.360000
CVE-2023-46980,0,0,cc67874b097e0fe762ff091e7672831ece4fc0faa50aca2caad3a6a3a1cb63e5,2024-09-06T14:35:08.953000
CVE-2023-46981,0,0,865ec0b7ef3df7198714d9479b263e54d44d5181af5d1cf0172c63bfd8768173,2023-11-13T19:37:07.107000
@ -235105,8 +235105,8 @@ CVE-2023-46987,0,0,374b064ecd125c9b3c77e3133bffffe989aa2b01517a094fbc764346da32f
CVE-2023-46989,0,0,fd52fc2c8815b71d6a3aa76a5b70a3b0954c93b4887d037a1f94f52ffb7b26c9,2024-01-04T17:14:27.397000
CVE-2023-4699,0,0,d7688971433e3a13914d674e0541b168882cd0e762c29ec4bad4b4f1236c3109,2023-11-14T19:10:18.253000
CVE-2023-46990,0,0,ce43f0fc3bb795f8d83320e9a48981a22398e3c8dcf2800cd3722d82e4112167,2023-11-28T21:59:25.917000
CVE-2023-46992,0,0,7a8a0a0ace1e49ce35ed3ec2db988fa46080e0cc04bb9653530450187b84abd1,2023-11-08T17:41:49.717000
CVE-2023-46993,0,0,5778866eaf5e9f02f67750ff879309f263e677feed5d3e35a74da7459dc662ad,2023-11-08T17:44:33.550000
CVE-2023-46992,0,1,d215b6f8d4c730393fd9a8c7825d0c451c3046c57aecea0ee0af590c2c4eca07,2024-09-06T20:35:14.107000
CVE-2023-46993,0,1,345b57a0f6b34073fa8800603bdf10a7fd580e2443040efea05347af1d1b5306,2024-09-06T20:35:14.960000
CVE-2023-46998,0,0,6e25fd61c866543a07d01980630aaacdfbd481c71dfffbe0cc0eec62842e2dce,2023-12-20T20:09:44.320000
CVE-2023-4700,0,0,54f537d8bd565ac9e7043f20cc4db7f0e44d4a83a7ddcc004638adf6277a6d5a,2023-11-14T20:00:25.203000
CVE-2023-47003,0,0,3bceaa921e377ee6166234257569cfbd597868e87e0fb9bbf1a2f34b3fce5f8b,2024-08-14T19:35:11.287000
@ -235435,7 +235435,7 @@ CVE-2023-47467,0,0,c39462250ba1cffd03a729be6fd66236c7e097456d36f1b7303bd1444f5a3
CVE-2023-4747,0,0,b2f84cdacb44763fff9b5e74662fe3d1d6312cd162a3a3d44290af16f0191499,2024-05-17T02:31:46.300000
CVE-2023-47470,0,0,172e83d78484ae87fd494f73818d93a76fcbc4107d311d08efdc098803e4bd6d,2023-11-29T20:32:05.517000
CVE-2023-47471,0,0,807e17d6972b66c88b5e3e4af00e61026450853427ac98ab2b2b120c438f5c19,2023-11-30T19:15:13.313000
CVE-2023-47473,0,1,4fbf9b90dd41f3196aad31e7e58d29935f2e1e1b3f70c896509c222958a0096a,2024-09-06T18:35:08.423000
CVE-2023-47473,0,0,4fbf9b90dd41f3196aad31e7e58d29935f2e1e1b3f70c896509c222958a0096a,2024-09-06T18:35:08.423000
CVE-2023-4748,0,0,8b1fcbc685838b684c22bf95529d4a055511fe4c9fb2867c253c1b68130cdc19,2024-05-17T02:31:46.407000
CVE-2023-47488,0,0,db46f24c8eb671e2c8e00b1e8933ca45ed57389adfefacfd6d44b0143a7c501e,2024-01-08T20:15:44.340000
CVE-2023-47489,0,0,0de9494288bd52f154dc1f4752cf06629c6d773301e69d19fcadb47c9d37632c,2024-01-11T23:15:08.317000
@ -236945,7 +236945,7 @@ CVE-2023-49547,0,0,efc7263bfc6d24405ae8a60b254f2eaeeca11cba028f90e38d5b8df0154f1
CVE-2023-49548,0,0,34b77376d27ee723d3ac14898631fa76b657dfe4cf5b3276c3299d37e41dd1fc,2024-08-08T20:35:02.323000
CVE-2023-49549,0,0,2421b127f456be0fc67abfad0a3b1f8926786d5d65fc8c1f3d22621b1f55fe3e,2024-01-09T16:18:48.520000
CVE-2023-49550,0,0,7ae937633cac81d402082fd3accd1e23add1012de733df462c7764bee6d5f1af,2024-01-05T23:53:00.187000
CVE-2023-49551,0,1,4cfd05fcd30c43221c1642303ecadae825bfc68be5b713831d7ba5e36dced625,2024-09-06T18:35:09.337000
CVE-2023-49551,0,0,4cfd05fcd30c43221c1642303ecadae825bfc68be5b713831d7ba5e36dced625,2024-09-06T18:35:09.337000
CVE-2023-49552,0,0,ccdda6df1d4eee5cc014996cafd5b57a241b47acab8e3ab226c8f336b1ca90fc,2024-01-09T16:25:24.977000
CVE-2023-49553,0,0,93697021265bb9c272927fb02bb9cad53e02d94d3ed459e67982a92fcba72679,2024-01-09T16:40:43.273000
CVE-2023-49554,0,0,2bf96396b53f566c6f355d71cae0fe51ce8e23eff8adf09704251a8c28d4fe6e,2024-01-09T17:18:19.577000
@ -239805,7 +239805,7 @@ CVE-2023-5762,0,0,b7218df13e2a944a9a16a8453cb76e0c87656213b68c7094df785f006ed4f3
CVE-2023-5763,0,0,260a45851ab0f5335af4985044c68c7f1772466ec5221bf5753eec4834aac9ee,2023-11-13T19:55:13.637000
CVE-2023-5764,0,0,cb7a91964cdcfb92b82378df736a2b375671b528106bfe3d0c1e50adeaeed080,2024-04-25T16:15:08.903000
CVE-2023-5765,0,0,637ae2771fa5c566ccde945fb364c4e6db95349d2d18c39bdba1e656020d0dab,2023-11-09T01:26:48.773000
CVE-2023-5766,0,1,f6a52cd4dfe42d9a4f5f7a277081d650ef4d2dc91351ee178cc9aa471dc43523,2024-09-06T19:35:12.927000
CVE-2023-5766,0,0,f6a52cd4dfe42d9a4f5f7a277081d650ef4d2dc91351ee178cc9aa471dc43523,2024-09-06T19:35:12.927000
CVE-2023-5767,0,0,3e0518079dd43ca30bffd02a051a5887885be65a07456a86e3bba989de63ed88,2023-12-07T17:54:21.037000
CVE-2023-5768,0,0,454198ad30e7237374e49ebce3e662d9a095b1685d5b22233f0b9b36b7ae6840,2023-12-07T21:02:40.177000
CVE-2023-5769,0,0,d5b44139e46ad7e3f10ee6d904bc35209a70487ed1d5dfb2aff355657071fa61,2023-12-18T19:03:54.960000
@ -240489,7 +240489,7 @@ CVE-2023-6527,0,0,6d45d5d24f8802289ca25bdcdd8ee5749b89ce975b4a1ca2f9bdfb58af022c
CVE-2023-6528,0,0,803dba240e8be07a0f0f6bfd93a8bff09357f8b471c40efc871c36e0f417b769,2024-01-11T20:03:00.007000
CVE-2023-6529,0,0,72d8c2d0dacbac74682455f0ff47ccb4b14150aa40632faef1eac144303bc482,2024-01-11T20:03:44.137000
CVE-2023-6530,0,0,e97d02709e493818576d008554317095bd12443aa526c5fc75ad777fe8cdce6a,2024-02-02T23:50:49.170000
CVE-2023-6531,0,1,e8e255dd1935dc1ef5c4948fb68c51fef95a88952f5cbe73bcb1a6974886a5db,2024-09-06T18:15:06.233000
CVE-2023-6531,0,0,e8e255dd1935dc1ef5c4948fb68c51fef95a88952f5cbe73bcb1a6974886a5db,2024-09-06T18:15:06.233000
CVE-2023-6532,0,0,44972a9aaa8b97e5656a7157ac74bde56edc9712f5f8e7cc323b7f605c6b8ba6,2024-01-11T20:04:00.773000
CVE-2023-6533,0,0,dfcad6aa28cf8fca2713f13f08a05a0d6546cbbb4bbeb8091e2849afb08a4ad1,2024-02-22T19:07:27.197000
CVE-2023-6534,0,0,5f0dfdcb9f929ff0b7520043a1c55ae53709253c1bc046f2dcce650d8a570305,2024-01-12T14:15:49
@ -244301,7 +244301,7 @@ CVE-2024-21903,0,0,e4a2db8ced59107488abee9c9967d677dfea029bbae5d0e39f9609b849a4e
CVE-2024-21904,0,0,b946e6c0cfe31eddec6378170331bf8df9c7f3042888cf68cb2fb8e360d1c785,2024-09-06T17:15:14.317000
CVE-2024-21905,0,0,42f4c99afc15a6e391f56804659fa665f7173363cc94d3e1c6d36a6169d77bbc,2024-04-26T15:32:22.523000
CVE-2024-21906,0,0,4314052a6b2d78c56c9a08f2081efc323563766e9ce0463ed8f11e87b90bf92b,2024-09-06T17:15:14.513000
CVE-2024-21907,0,1,7c9fb580fb8f19942327be9a2a220bce940704354f7c7fb245466e718eed6919,2024-09-06T19:35:13.400000
CVE-2024-21907,0,0,7c9fb580fb8f19942327be9a2a220bce940704354f7c7fb245466e718eed6919,2024-09-06T19:35:13.400000
CVE-2024-21908,0,0,efb1602b68ca3edbd02814fb4baf13f8379032dd9c42ee01d4051ea756802e70,2024-01-08T19:46:41.157000
CVE-2024-21909,0,0,a00293ee6f1906373e260a62411fe26c925f44a1d8a31f7f97fc61cbe46df7e2,2024-02-08T02:15:40.883000
CVE-2024-2191,0,0,5f2d3b23d7499d30f2e25b0242516a7fca1014a998869f479a39c5171d524a39,2024-06-28T13:23:23.787000
@ -245331,7 +245331,7 @@ CVE-2024-23494,0,0,1761cecf4d1aa42fc2142275287576a82851a4af1416d215b879da20539b4
CVE-2024-23495,0,0,3343f5ee522cdf1bf3831719df667c337f0dd432d4bf69c58d9e4b3f2cc7f568,2024-08-31T03:38:43.080000
CVE-2024-23496,0,0,c3856130b65624b5767002912c0501b965e2549e4b94367c7a809441839aa00b,2024-02-26T18:15:07.580000
CVE-2024-23497,0,0,7141d52f3f16ac03f06f3ea37af329ea1f4b81b12e27f099e14cb8aa990ac67b,2024-08-14T17:49:14.177000
CVE-2024-23499,0,0,1e1a3679785d99c45f436b19271a6b573014ca452592240ee2abcdbc12c6b8b2,2024-08-14T17:49:14.177000
CVE-2024-23499,0,1,351ed9c1ca3148c2c989549db13cddbea86ce2f99d15546ec7ae8fbdde1e39ca,2024-09-06T20:43:04.353000
CVE-2024-2350,0,0,b224bf65ace6a631c4679b3350fe7c7082c8e455c9408f918ff58e10f6a6fd6a,2024-07-25T12:57:24.040000
CVE-2024-23500,0,0,9f0ca72522aa1768710bac3d52af84b3704000817095134026ac1a86c6c1c178,2024-03-28T12:42:56.150000
CVE-2024-23501,0,0,e5aebbfbd9d9417005e3d705da6a35d8860fa8db7dc1ef11a82d27e4462980c8,2024-02-29T13:49:29.390000
@ -245692,9 +245692,9 @@ CVE-2024-23902,0,0,23fa1c3089afd507b048db06e4ea2ffdd19863f614f27f719de97ada3a6cc
CVE-2024-23903,0,0,46f92003a51fde0f978d2b6023e8270332b2634481c35191ff5ffb1ffce33c63,2024-08-29T20:36:08.670000
CVE-2024-23904,0,0,a951ec872dbe283943db2cda1f329d6103f39dc8a3dbbab6b3bff9a6b9e2af38,2024-01-29T19:26:29.770000
CVE-2024-23905,0,0,a35e7dacddd2c1f3b32033e91045b0ad026e0a51c2fa232b2e0b46787dc2be1c,2024-01-29T19:26:11.517000
CVE-2024-23907,0,0,d3114e4656304cb5f4541b8a8c62eb161cc00ac555895cc5dd20e6884d749675,2024-08-14T17:49:14.177000
CVE-2024-23907,0,1,0cc1665330e952366866888dfdc7237aa87fdcd95bb20538ca6e0b49e80090fc,2024-09-06T20:38:29.490000
CVE-2024-23908,0,0,8bfe961f2cd2fcb2503f4aff8306f89c58f7b0b3f54719b8f5407f1616c019ad,2024-08-14T17:49:14.177000
CVE-2024-23909,0,0,7adb5d34f14647920a71ef8499f73e484f0980143b98e9ea8e50308f49e0e088,2024-08-14T17:49:14.177000
CVE-2024-23909,0,1,553111dd06cef2fea922046bd97385fac9dc9e02c030684ae1bbf37bf08d132e,2024-09-06T20:33:05.670000
CVE-2024-2391,0,0,60da3844b5911777951235a640805c94e8dc2cfa119cea41ed5149fa8aa45d94,2024-05-17T02:38:12.397000
CVE-2024-23910,0,0,21defb9e6d6dbf8d0f521ec76503d783a0a5ec9ee34bb29da0316f9a979d5f65,2024-08-01T13:47:21.280000
CVE-2024-23911,0,0,fdddcb19f4466c54e569787b1df836a5978efd401f095a2d3642663fd0df94ef,2024-07-03T01:48:10
@ -245724,7 +245724,7 @@ CVE-2024-23978,0,0,b11564d73d018e8762d289ccbaa0f5f641bc89f2639fd60e4b0e0ef314e8b
CVE-2024-23979,0,0,6fdd5509f38519be7582661a9525c018d02e080bbc0d3ec491dc3a617317722d,2024-02-14T18:04:45.380000
CVE-2024-2398,0,0,1df50a613e2f34671ada45040fb8ddc3d4f8857a9d7670bf2946d253e5c24780,2024-07-30T02:15:05.450000
CVE-2024-23980,0,0,bf2b71f939973eb2601ccef55cf253f9d61b06b906f33487d035e08b35f3546f,2024-05-17T18:36:05.263000
CVE-2024-23981,0,0,e86104a73d4125d98650b3f33963f9b97569264b27c4772737d7f846ba3ea952,2024-08-14T17:49:14.177000
CVE-2024-23981,0,1,6986b178e2ea3287638a3d1f9ab311d36d0d1884ba34669bf9e0c674564a83dd,2024-09-06T20:27:57.367000
CVE-2024-23982,0,0,e20dba7ecea0c7b0131ca1d7f8e3faacb630088896c2abfd0452f78392132abf,2024-02-14T18:04:45.380000
CVE-2024-23985,0,0,8249d0d4805632d5c5b5c3e0e9d62d8a14497ce894e5db21c14ac796aaeb2e32,2024-02-01T17:33:41.777000
CVE-2024-2399,0,0,6767e789c5e7e80586d75b3b6704c8a0508ed89afe73da734c95859ddd63a842,2024-03-15T12:53:06.423000
@ -246292,7 +246292,7 @@ CVE-2024-24978,0,0,b182fc4dea5fb8dabebc670a8efcee22aa4dd4621b4f7e4a6eb2d8d06cf52
CVE-2024-24980,0,0,3fdf73457b919755fcf59939500686a4e764152c575eabbdfb315f29409758ab,2024-08-14T17:49:14.177000
CVE-2024-24981,0,0,4778c6815162129c19c427caa98fb743cbc1e80e4ace882077c64de825799123,2024-07-03T01:48:32.340000
CVE-2024-24983,0,0,e552e4af213b0ab57adb4ba19aeb0c4530827148e23a2e1c19c3f213b7957135,2024-08-14T17:49:14.177000
CVE-2024-24986,0,0,427412835e71a5d636f0e3dd53f199772d2514fb59538792520e7ad1c2bb4c18,2024-08-14T17:49:14.177000
CVE-2024-24986,0,1,77b300319c7ee1ccc9e61dd316d3dcaa5e475b38e28730cee5e5deb88cc75c00,2024-09-06T20:23:48.690000
CVE-2024-24988,0,0,9e4f6f88273498e8474a945212f722bcba31b159d34f99737f4277d72dd9fb6e,2024-02-29T13:49:29.390000
CVE-2024-24989,0,0,81a2a87b35bcbca4ec34d5e22214bdf976ca0d87c889c16ca05e31de151ff5e5,2024-06-10T17:16:21.607000
CVE-2024-2499,0,0,8ffef5ee2ad79ac60ba3298cecf691939796c05eb8a23e6745e9e8cfbf777b2d,2024-04-08T18:49:25.863000
@ -246644,7 +246644,7 @@ CVE-2024-2557,0,0,dc8b54b171bbdaa8e41888d89825f630dc10d84a726786b12c4c722ec5ac93
CVE-2024-25572,0,0,a19a9cf36c077c05dc278f38e37ca145a9759fc24272e685a0d3f0ff41385f00,2024-07-03T01:49:10.700000
CVE-2024-25574,0,0,65726bda902fec4a9a49461993a5b1f1f19b916c575dd539bf5599a6d815d8df,2024-04-02T12:50:42.233000
CVE-2024-25575,0,0,2e4887ee13b995216d77350689726b7532b0325e739fa8baefbe39600a3f9674,2024-04-30T17:52:35.057000
CVE-2024-25576,0,0,1298eb71baf232c73dfc082da86c1a427fcac3907201ddd5e757f1be26775922,2024-08-14T17:49:14.177000
CVE-2024-25576,0,1,240625f6b8a88df530eb19373f437c5caaffca27a3660adad03735e0e821105e,2024-09-06T20:17:14.003000
CVE-2024-25578,0,0,0d1f2ffd4e03b50b29ccf39cdb2058ba91ae7a7cb01bdc49fe129aadbabc71e4,2024-03-01T14:04:26.010000
CVE-2024-25579,0,0,e18a976cb7cc873665c4cde29595232519ed1d6333d6b865b6ffed467db01627,2024-08-28T16:35:14.267000
CVE-2024-2558,0,0,4df4f161b02ab0ee082928d86d735f9684058e2b58c51335b3ee6abb912b22ce,2024-05-17T02:38:18.947000
@ -246970,12 +246970,12 @@ CVE-2024-26018,0,0,504335bbc761c181e6e0e6311b5c9a67674f4d2e194452a2b54f2b4e56156
CVE-2024-26019,0,0,c8f3817ebef24fc08c083645b2146c067190c6ce99f258e914d83a748ccfa09f,2024-04-11T12:47:44.137000
CVE-2024-2602,0,0,68545756683921883a71e009514104eaecb0a76db274a20107afd513be41a06e,2024-07-12T16:39:51.080000
CVE-2024-26020,0,0,c3af68fd4e405a95ac1ee216ac5199ad392060554e72b2c1dedcf9e863dfab9a,2024-07-24T12:55:13.223000
CVE-2024-26022,0,0,102d76d695c68504b7fb0fe2070b3f233d36cffea04ca7e0d09accf6d76ab822,2024-08-14T17:49:14.177000
CVE-2024-26022,0,1,a26ae471637132c4dd9ca0e595e7538384876862971be53dda4b80cd7b3fdc6d,2024-09-06T20:16:27.330000
CVE-2024-26023,0,0,edcfd807fdc96925d4b0905ae74cd6e42a43795e1d81a6569987258b521eef13,2024-08-01T13:47:58.927000
CVE-2024-26024,0,0,3ab60f6be938f975935e53b7a80711b98fe8d56f189e7148a76008394bc4ac8a,2024-05-29T13:02:09.280000
CVE-2024-26025,0,1,3352cb4bf9ea0c839d1741e6282396ec44178b4e8d69bb56155c91bf1b50fdf8,2024-09-06T18:54:37.007000
CVE-2024-26025,0,0,3352cb4bf9ea0c839d1741e6282396ec44178b4e8d69bb56155c91bf1b50fdf8,2024-09-06T18:54:37.007000
CVE-2024-26026,0,0,9489dfd8cfaf84cc429afc6dedc0bc5efa9a938711a5b920a49c5eb5da48c8dd,2024-05-08T17:05:24.083000
CVE-2024-26027,0,1,92cac7f77f6e52e5db63c20697f9eef252fe749956e34d00b1955a621b2a7163,2024-09-06T18:52:51.097000
CVE-2024-26027,0,0,92cac7f77f6e52e5db63c20697f9eef252fe749956e34d00b1955a621b2a7163,2024-09-06T18:52:51.097000
CVE-2024-26028,0,0,5f8913cd7c0dbd81bba046bb5b12f67c41b2f05945fde5c38d400529f7172145,2024-03-18T19:40:00.173000
CVE-2024-26029,0,0,3b6290d9a75a8e9810fd217f46cbaf1351e6c78f04f13dd99b8776f7c655bd87,2024-08-07T12:15:36.547000
CVE-2024-2603,0,0,78190220c4426015d8e369c25fb4d08ae79b05986155963bab2103b320746b59,2024-07-03T01:53:22.183000
@ -248258,7 +248258,7 @@ CVE-2024-27456,0,0,f0d8fb5a803e9956fe6ec256a4dcc4781b2e19a5009cb66a9854d4478f56d
CVE-2024-27459,0,0,bce97f3eb834dcc00c74dfb6abf98ffc5071ac70577037f22e6e9d74d3163f62,2024-08-23T15:35:05.310000
CVE-2024-2746,0,0,35843c152725b889a25545af99dfcef9305aac3bf18b4d5c5f191a6ec8073990,2024-07-12T19:15:10.640000
CVE-2024-27460,0,0,f0b57ff5055bb6030ef4648bdd57a51aa01e0828deb080ab3b3797ea42309cf7,2024-08-27T15:35:11.743000
CVE-2024-27461,0,1,7565475a83c1e72720f9579d82cdc68bdfd7730eae84767221bde53736d5d757,2024-09-06T18:45:47.773000
CVE-2024-27461,0,0,7565475a83c1e72720f9579d82cdc68bdfd7730eae84767221bde53736d5d757,2024-09-06T18:45:47.773000
CVE-2024-27462,0,0,2177b080bf16597b1d3af90d404590cae7bb441b9367c276a25f840d3e6c7f9f,2024-04-14T23:15:45.830000
CVE-2024-2747,0,0,baae2e4ad262224b7bd783539f8781ff29c46a1f8cdc1bd24812f0d29f991485,2024-08-23T16:30:43.417000
CVE-2024-27474,0,0,4a390a0a495b528719cdfad3c5cdbeeb4b25b7052e56b9b2bf54d8bb9762dcc1,2024-08-21T21:35:05.010000
@ -248457,7 +248457,7 @@ CVE-2024-27835,0,0,80c6d96e906c8635ef6969508bf139f1543eebf14051cd8c997c4c8052553
CVE-2024-27836,0,0,cebab4c068470dfdc9e3a5c62e87416155cf98a1f8670f21b2ee301fe7d874e0,2024-07-03T16:28:15.957000
CVE-2024-27837,0,0,7e4bb4d9cc28d81f3afe01a685bcf2ea16ed26bf202a4b18649d6d977d69ced8,2024-07-03T01:51:08.273000
CVE-2024-27838,0,0,8f1cf242351f952c736e479e56e5138c5bf243d831755b412d2f2a5f48580c71,2024-07-03T16:27:38.277000
CVE-2024-27839,0,1,d46bd088526541fa09779357ef3e51ad87d564c42ee4d8be4dc61e1618465be0,2024-09-06T18:35:11.870000
CVE-2024-27839,0,0,d46bd088526541fa09779357ef3e51ad87d564c42ee4d8be4dc61e1618465be0,2024-09-06T18:35:11.870000
CVE-2024-2784,0,0,ac18ac10d4d26cbc8cc67c7d846cc7c2e5e5aeca34baa26ce3c69d9886b607fc,2024-05-24T13:03:11.993000
CVE-2024-27840,0,0,c861029ec7979509d3bf8ebb217fb6334f481422c29598e90c453a01f61edeca,2024-07-03T16:27:03.590000
CVE-2024-27841,0,0,c196712b25e7bd8d66323b49a59c084563ec41f23c04da910219b17a17279957,2024-07-03T01:51:10.377000
@ -248640,10 +248640,10 @@ CVE-2024-28041,0,0,18255e199ce670a7712fae5673bd6b09e216249f0e4f16012bf510423bd30
CVE-2024-28042,0,0,8a87c2ac326664af306e94c9d9a299b48667520a30ec346a22ae7c14d78a6d1a,2024-05-28T17:15:10.043000
CVE-2024-28044,0,0,467bc4d273fc147cd017e289ec4fbc7277cb9c1dda35ad3e884f62d72c51df63,2024-09-04T17:12:54.973000
CVE-2024-28045,0,0,bde3e039013a70b21c912b8e223d5131c889e7d6afc8ba834f2bbb61111aea50,2024-03-22T12:45:36.130000
CVE-2024-28046,0,1,e317050e5191f1a9311172b20af408b0774a96cf976a07961cd105c21cd52020,2024-09-06T18:40:14.330000
CVE-2024-28046,0,0,e317050e5191f1a9311172b20af408b0774a96cf976a07961cd105c21cd52020,2024-09-06T18:40:14.330000
CVE-2024-28048,0,0,427932cc2219e9755e4267ffe9ddd33c638166ca04c44c64b94478c05d38f523,2024-08-07T20:35:15.970000
CVE-2024-2805,0,0,286efc9a19dc11ee0838ec500ba164305f2c14641c0d5856229be06ec762a801,2024-05-17T02:38:30.840000
CVE-2024-28050,0,1,0d145d7886c67ca4edf4d6c71f8ed46211449029687ca634366ee5c88b5e7b1e,2024-09-06T18:38:11.353000
CVE-2024-28050,0,0,0d145d7886c67ca4edf4d6c71f8ed46211449029687ca634366ee5c88b5e7b1e,2024-09-06T18:38:11.353000
CVE-2024-28053,0,0,c6161d8eec33d0d4874e655333f8b3d42189dbff5254c952286bcd697b2efc85,2024-03-15T12:53:06.423000
CVE-2024-28054,0,0,42bd8bafc554125a5c189382c84c5d77dd5214fa492ad959b0494172465d0aa0,2024-03-23T03:15:11.510000
CVE-2024-28056,0,0,c35a08b2cbca4e8b19728715e17e817ce4b19045fe6d73162e692c29df0fb231,2024-08-15T19:35:07.857000
@ -248651,7 +248651,7 @@ CVE-2024-2806,0,0,d5f508ca75cb9f6fa1405297772fa31ca59b69e9c9f039686470ebea3a3dfe
CVE-2024-28060,0,0,749ab409791184ab9b217e9bb8a98b7497dfd8e9ca8e8b87425c211be02834c2,2024-05-29T13:02:09.280000
CVE-2024-28061,0,0,69ae8c16e1b63fd4290855dfe7823169455b79a10f705efce789e14ccfaa8c1b,2024-05-29T13:02:09.280000
CVE-2024-28063,0,0,8b4daa0dfe18458d1d4f0e0079b8409dd79607264a48fce0d64909485ac7a6e2,2024-07-03T01:51:26.370000
CVE-2024-28064,0,1,5db58ab15827f5d89b98fe3165771037627d7f9c473b580f2abd9ddc572dfa21,2024-09-06T18:35:12.223000
CVE-2024-28064,0,0,5db58ab15827f5d89b98fe3165771037627d7f9c473b580f2abd9ddc572dfa21,2024-09-06T18:35:12.223000
CVE-2024-28065,0,0,e0f1de1046eacd4012e9d6249d2050e67e395f04094ef510445210074f331722,2024-04-08T18:49:25.863000
CVE-2024-28066,0,0,c2a2736221464f46eb769fe0b6456e8f036fffd40dc0d59a61172bd4b1ad730b,2024-08-15T15:35:07.070000
CVE-2024-28067,0,0,87f8f4904932894fbb80fce767ebf619e7e55e28806f6fe43c6dfd5af113cbe6,2024-07-12T14:57:36.897000
@ -248746,7 +248746,7 @@ CVE-2024-28166,0,0,e38a1e50430914a534d473f1e641346dfd5836826f9c9d1b4ae69cbbceb80
CVE-2024-28167,0,0,1d78d7f4b9ae6d1ce7ebcfb3fbb052b019794bf39b0c5c69579e1b351fc0d30f,2024-04-09T12:48:04.090000
CVE-2024-2817,0,0,c674fcdba74ce38976cc24fe7d55a331a6fbc3ee70971f1cbb43b1b952ff96f8,2024-05-17T02:38:32.210000
CVE-2024-28171,0,0,33886fb8942146c369bad25646a1251c19953189c1ff16eea603f4d0cd1b835d,2024-03-22T12:45:36.130000
CVE-2024-28172,0,1,829c064ba2513f94029d208d1a773b4395734530c7281d990fa071a2462e56a6,2024-09-06T18:36:10.863000
CVE-2024-28172,0,0,829c064ba2513f94029d208d1a773b4395734530c7281d990fa071a2462e56a6,2024-09-06T18:36:10.863000
CVE-2024-28173,0,0,028dbc100ca8f763a583ffbc2c5ded5dd7f9de3f7520cc3c87cdc2365a3f82c9,2024-03-06T21:42:54.697000
CVE-2024-28174,0,0,43539fb319d5c04cefb34eb6045b1e3aaf2719a06d9de2791baaba48b6f8f277,2024-03-06T21:42:54.697000
CVE-2024-28175,0,0,a048167e3b8c52669ca2b63cdff7115cf907451c99cd1d09f81f1a294dbc1e34,2024-03-14T12:52:16.723000
@ -248907,7 +248907,7 @@ CVE-2024-28446,0,0,6d00760eddcef763fb46f8ead858d729f44d45aa7ff2a773fa38f3dec8900
CVE-2024-28447,0,0,96efc6b45fb26dce648a4b187b204c486498ef994105e9fd2065b17d0a61b2f5,2024-08-20T21:35:02.770000
CVE-2024-2845,0,0,924d44bc4cf875b2ea8939c7efb726b73f94269c1e11e870c0add41f420b3f42,2024-04-10T13:23:38.787000
CVE-2024-28456,0,0,5e1da6935b1dbe840ad4392262f98a161f215b6317fa3f23306618509a0a9fc8,2024-04-24T02:15:45.910000
CVE-2024-28458,0,1,e7e4ff517e6884512cd6da90a0a30dd084e0d797029415335fe4da50e2dda11b,2024-09-06T19:35:13.740000
CVE-2024-28458,0,0,e7e4ff517e6884512cd6da90a0a30dd084e0d797029415335fe4da50e2dda11b,2024-09-06T19:35:13.740000
CVE-2024-2846,0,0,0af3fcab6396e856112b8635345280d35e9ee731ea7cd61a242ec08f419880a6,2024-05-14T16:13:02.773000
CVE-2024-2847,0,0,55035f9e5a11d4ffc220e967a619853f6b893f176682e7af340fcf20d3294de7,2024-04-10T13:23:38.787000
CVE-2024-2848,0,0,f7b0b78cfc60ee643c1f8f38f0fd87579fa7a84e7f638d990edaa8c649bd1e8b,2024-05-01T18:15:19.347000
@ -249033,7 +249033,7 @@ CVE-2024-28751,0,0,befef9aaad239486418cde9be9e0a53c20b96e9db24dd8e70484385d86fc3
CVE-2024-28752,0,0,201eab5c3984ec2eeccdd8a718f765ccc577edf4cb5cdd6dc7af0c666b0e95ca,2024-08-01T13:49:17.413000
CVE-2024-28753,0,0,9b7534424fcafcef08233e24d8609288fcd5326b5da35fb8ff9f88b8b46d19e0,2024-03-11T01:32:39.697000
CVE-2024-28754,0,0,b825517ec09be0ea62da6389e64d9784f7fd2758d87d7ecb524c18a858c8d2f8,2024-03-11T01:32:39.697000
CVE-2024-28755,0,0,a971352ccfd1d9312c8fc951387a64198c3d2967458d020bfed491bd6af81566,2024-04-03T12:38:04.840000
CVE-2024-28755,0,1,7f7a5eee206773c4b8bc290c39f99033ca2e1f286ed871f0f054c7ca41a01f53,2024-09-06T20:35:16.367000
CVE-2024-28756,0,0,382afa2a84e7631da7af99644d58f88393f4012cb74b7d61efdfef4f7d7e8fc8,2024-08-28T14:35:10.690000
CVE-2024-28757,0,0,38e35916340cc7b59636f71fd12bb6c865345cd709ec2ad97abfbd0121697391,2024-05-01T19:15:22.567000
CVE-2024-28759,0,0,dcdc9bf6250fc5bc69b9326038bec864cb143a6aab76dd04534ae889181ed6fb,2024-05-14T16:13:02.773000
@ -249109,7 +249109,7 @@ CVE-2024-2887,0,0,c42af46d10c700fa850ea04bb590acb930d5f5fd1c428610962643eaa93a7b
CVE-2024-28870,0,0,a84ad55a58fed92db4d351523f55fc3cc9d3c726377b9c2c66e3f01e6b89b3d1,2024-04-04T12:48:41.700000
CVE-2024-28871,0,0,f172a75f11a332172da0d351654b3914d8a45025ba4cca839cd83e7266151a93,2024-04-04T16:33:06.610000
CVE-2024-28872,0,0,3fa653e5c53924e4238c671e5dfa807909726d40036a16f47c2e48e10d41c887,2024-07-12T18:48:45.307000
CVE-2024-28876,0,1,289ce1f406982ef8800ef1b70fd46d0b9d5b8d9ceadfdb0734ecc8b023d71b98,2024-09-06T18:35:00.337000
CVE-2024-28876,0,0,289ce1f406982ef8800ef1b70fd46d0b9d5b8d9ceadfdb0734ecc8b023d71b98,2024-09-06T18:35:00.337000
CVE-2024-28877,0,0,cc0627e9c2b6ba5f30332865405b5bc76f89994c49e4e390afd92f763c7891d6,2024-06-13T18:36:09.013000
CVE-2024-28878,0,0,d059bd49c00a1fffb41c41d6dd95d1c802f748f752ac96eeef423a76a468b10c,2024-04-15T13:15:51.577000
CVE-2024-2888,0,0,170e6c09f0bbb2971ac1585d2092b2ec04063ebd1a1dbb82f7cb5e40a0b8e45e,2024-03-26T12:55:05.010000
@ -249735,7 +249735,7 @@ CVE-2024-29858,0,0,aa5c90a68e61d5eea7826384e8d70b409ed6638b27cfe587538945dd40bba
CVE-2024-29859,0,0,0c52659382beed573a576d19d14344fb05eadf0b0b39ff1fc944de0677e36d69,2024-08-05T17:35:11.090000
CVE-2024-2986,0,0,952d70d69d44f406b2fd5c4135c9fe58871a413b604b281f838364e0f0dd222b,2024-05-17T02:38:40.777000
CVE-2024-29862,0,0,cd8fb768e6a4c9e0e546c74c679958796bcb318fd7c876af641fb5e17d6e584e,2024-03-21T12:58:51.093000
CVE-2024-29863,0,1,967e43e4dc0706af299aea9c5acb68ec7261ae0d8bcac7203026dcdc67a8e4e5,2024-09-06T19:35:14.550000
CVE-2024-29863,0,0,967e43e4dc0706af299aea9c5acb68ec7261ae0d8bcac7203026dcdc67a8e4e5,2024-09-06T19:35:14.550000
CVE-2024-29864,0,0,83438904363cf8c5aca9c78673320d06538ad0e363cc1f05a1c4d7ee8a5715df,2024-09-04T18:35:04.060000
CVE-2024-29865,0,0,c48f2be3661b9c9075357b08ad99421d649662f23c2b2050edd34f622bf4b466,2024-03-22T15:34:43.663000
CVE-2024-29866,0,0,576f2d3d4eb3c1233f7d42d7b8083577ce2dfd4780b226f56d8511bc8a9625c7,2024-08-02T15:35:34.847000
@ -250627,7 +250627,7 @@ CVE-2024-30974,0,0,58d798e5f49d558922aa7ff1fef01b969ff326cf30be128717719a7efa0d4
CVE-2024-30977,0,0,9b376b5c5f8a7d223f02e67924cfe92b95db4973b1a024096b86e14bd3b11f55,2024-08-01T13:50:33.723000
CVE-2024-30979,0,0,24f82048641520e72e58ea7aed78bf2b0f6627b87f46428b11f3023d9bb8bc03,2024-08-01T13:50:34.503000
CVE-2024-3098,0,0,0e21f9cbe7afa768b789166e91e9a473ccedf7863a96176e7422e53994c073cc,2024-04-10T19:49:51.183000
CVE-2024-30980,0,1,2cb16367753d625e1712853c42e7c23eaa6ccda14875b936cec85c7a839172d9,2024-09-06T19:35:15.520000
CVE-2024-30980,0,0,2cb16367753d625e1712853c42e7c23eaa6ccda14875b936cec85c7a839172d9,2024-09-06T19:35:15.520000
CVE-2024-30981,0,0,81ff6a46243c7a5c52b0937ea3bee82cb4611dbc80eba5e29f640cdeee5e81ee,2024-07-03T01:54:29.020000
CVE-2024-30982,0,0,abb92dcf5227f0de2235f83151bb4c17ac247815f1c0f47d65a9b4e12810b860,2024-07-03T01:54:29.753000
CVE-2024-30983,0,0,2cbc024ca963a2060abcda8a643819af2c23ea3b93fff72c45a96443fcc25e13,2024-07-03T01:54:30.537000
@ -250652,7 +250652,7 @@ CVE-2024-31012,0,0,ad29bbd0b94faf76dc619f91628d5426bf4af8e806ebef2aed88b1cbb982c
CVE-2024-31013,0,0,bb000ff328032a4f208d94fb503825f394fb805157b8cf8e3eb34f87d47ca3d9,2024-08-01T13:50:40.203000
CVE-2024-3102,0,0,b23588dfddb3d82632a71207907da6ef98bd35bc4bfa522f8686e7f4473229c0,2024-06-07T14:56:05.647000
CVE-2024-31022,0,0,c7e2196fc2144529ae779b7c6081e3f8d64391691f708665471ce7a0ce765e5a,2024-08-01T13:50:40.970000
CVE-2024-31025,0,0,f6815681c00034cb26fb1b993f08da7051c7712a081b04f3f2c6c1b167cd8d92,2024-04-04T12:48:41.700000
CVE-2024-31025,0,1,266f5a8ff7b60cbaf297d43ee22e31a9e1b96dfba0c06978e4170eac2ee8bd02,2024-09-06T21:35:12.560000
CVE-2024-31030,0,0,55e23e64b3707eab4de6e94c5df81025e4c96cb6796b4cba9a4e287691f568e8,2024-08-01T13:50:41.730000
CVE-2024-31031,0,0,22dbfc8ddbe94926f4450ce3680a694e3a6be4ac1b04af44fb2aad33642532ec,2024-07-03T01:54:34.620000
CVE-2024-31032,0,0,9dc46c99afa3eb3462c2c2bb3d13abfc32da42b12a1aa1cfc0db0d7d5a534d98,2024-08-22T19:35:23.210000
@ -251270,7 +251270,7 @@ CVE-2024-31949,0,0,6e39badd21c22fae949ff94d85aeafc847ebfb0900888b28cfa176432c58f
CVE-2024-3195,0,0,54895de1b254f44ccb4469ba2b74594e6a91af91f3d85ccfdb05ae95c48717c5,2024-06-04T19:20:17.337000
CVE-2024-31950,0,0,eb45ca7adae95d9eeac606348ca2077ad73db009d4eb3ae0e3b3f28067f4639f,2024-04-08T18:48:40.217000
CVE-2024-31951,0,0,b251f1577f50282fe90266ab8c20a58dd7e6f3cc651d794f33ba3516646b4940,2024-04-08T18:48:40.217000
CVE-2024-31952,0,1,3d77ea42e3c6b71ca78bc5c0c7985e6bde91a46241e6b9004033a640e8da9c8d,2024-09-06T19:35:20.623000
CVE-2024-31952,0,0,3d77ea42e3c6b71ca78bc5c0c7985e6bde91a46241e6b9004033a640e8da9c8d,2024-09-06T19:35:20.623000
CVE-2024-31953,0,0,473e2dd03665c41fd12eb732a6a8b796dd851974540019960eeeb8c84154b002,2024-07-03T01:55:35.270000
CVE-2024-31954,0,0,75cb48abade3eb19dfa6628441b7fbf62791ae48f745250b97879749047eeee3,2024-07-03T01:55:35.973000
CVE-2024-31956,0,0,9c56384997ee12995d0e30a7f8f0ab04e153069838f415bd0e5a559ec646d264,2024-07-16T16:27:59.690000
@ -252220,7 +252220,7 @@ CVE-2024-33258,0,0,43b4f064fdfd52f9fa11db74ee481f6ab0063a89c6ee367f1645bae1deba0
CVE-2024-33259,0,0,b9cfacc7381c863d79548660b191f9ab569132aff57640e20db67cfe7e276a28,2024-07-03T01:57:38.597000
CVE-2024-33260,0,0,55a867adfd5e0f6edfcce33a55bd36bba0efe48c958963841545b9ad37a0e4be,2024-07-03T01:57:39.373000
CVE-2024-33263,0,0,80eb3b62a1a99d429b5cd86ff59029416be1ec71954765e3a6b768ff59769032,2024-08-01T13:51:50.933000
CVE-2024-33266,0,1,236592a434b6b56e25549787e8f38fcb02b37e1102608aa724137fa452200f6e,2024-09-06T19:35:21.360000
CVE-2024-33266,0,0,236592a434b6b56e25549787e8f38fcb02b37e1102608aa724137fa452200f6e,2024-09-06T19:35:21.360000
CVE-2024-33267,0,0,7eba67054759f1c32ed4311ab6657f5b98d023948e910b24b95ed0e60d9c6b1a,2024-07-03T01:57:40.120000
CVE-2024-33268,0,0,cfc13407cdc4340296c6ae0ad33800c62279ca3859856aec1f9cdfd54e3f76ed,2024-08-01T13:51:51.127000
CVE-2024-33269,0,0,ff7344a3e782883ff05ffe243216e31d8ec317b81fe485e6183631084242f561,2024-07-03T01:57:40.893000
@ -252228,7 +252228,7 @@ CVE-2024-33270,0,0,cdc7e08877fbcc460cc7c70973f5bbe2473a1535e015688721efa7ffe2cd0
CVE-2024-33271,0,0,ff4b503681588c5b252c4b59d9973b0db308ba4cd89028bb833a97a24a35af36,2024-07-03T01:57:41.730000
CVE-2024-33272,0,0,12b9a14d6c54cdd18e2a7a3f94be409906c0b2fdb925d84ba498200b385d3f58,2024-08-01T13:51:51.900000
CVE-2024-33273,0,0,386d524e890775529049cee7dfa9e3e570dfc8632102ed86e91a6c8f3e643b0d,2024-04-30T17:52:35.057000
CVE-2024-33274,0,1,a247cb60ba728cb1eb8312651b14ad63751bddf842ff3318bad9a601e25ca407,2024-09-06T19:35:22.200000
CVE-2024-33274,0,0,a247cb60ba728cb1eb8312651b14ad63751bddf842ff3318bad9a601e25ca407,2024-09-06T19:35:22.200000
CVE-2024-33275,0,0,4251729a2acffecc6a6671231470090228a04965d2bd2942e3c8151bda563e34,2024-07-03T01:57:42.480000
CVE-2024-33276,0,0,1fe1410ec422bac109498ece274211e156abcca47b7c8479c6d7de8507635a91,2024-07-03T01:57:43.290000
CVE-2024-33278,0,0,66b076915372ac75eed52c103d009ceb4804813177b3c017eb8a608d0a388063,2024-07-03T01:57:44.047000
@ -252293,7 +252293,7 @@ CVE-2024-3342,0,0,b722e47464647dd1cdab7439c78d504be52eeb52e5e1fccf8dfff41a88bd16
CVE-2024-33423,0,0,e30348028d65f1fa1b248a99417a0ba7b421367d631f6e80dc15c0ee0de5ee97,2024-07-03T01:58:09.100000
CVE-2024-33424,0,0,660eebb0cde04d2bbec7f7bf4f9dc3045482b99c3b20b3a7ca5ede89aafcdc57,2024-07-03T01:58:09.857000
CVE-2024-33427,0,0,3ccd8abdcff44e7066241deadc22dafc2fa7779b4b42fcdbcfd2d0859fc41b8c,2024-05-26T22:15:08.427000
CVE-2024-33428,0,1,d0773fc87c66a23151dcd9675b271d1885d0e0e2b663bbd20359599143d6f176,2024-09-06T19:35:23.497000
CVE-2024-33428,0,0,d0773fc87c66a23151dcd9675b271d1885d0e0e2b663bbd20359599143d6f176,2024-09-06T19:35:23.497000
CVE-2024-33429,0,0,6250a357badd662aab990ce6b0b26247ba646ef32396387c4f5d15eb6a9b3303,2024-07-03T01:58:10.623000
CVE-2024-3343,0,0,41be5cd5231f68ee559938e920884374e97abbfd9fe9580d315328693b586d19,2024-04-11T12:47:44.137000
CVE-2024-33430,0,0,993b3294050392fefcb9816964b718ba74e359b0ac7b5293f058fa179eaf350f,2024-07-03T01:58:11.383000
@ -252844,6 +252844,9 @@ CVE-2024-34148,0,0,39bc79113db1a4cb24c1e032d2832991ff9777a6aea1f2d179dc9afdce78b
CVE-2024-34149,0,0,bc997c41063649e77025e7b523e84ecd9251e3e152bcf881c50ffb65d253004a,2024-08-02T03:15:37.863000
CVE-2024-3415,0,0,34ccb97766fc5acac460b5429af5d66fea7f850526947b377f986615d31afcf6,2024-05-17T02:39:54.247000
CVE-2024-34152,0,0,2436c8a621b0d09dd7154ff9aa9ad8e75fea3818a8a19b6b0802746c78436018,2024-05-28T12:39:28.377000
CVE-2024-34155,1,1,16098580cbaff82b0c7090020256093dd240c2791e1babd972e5fb3d4ddc876e,2024-09-06T21:15:11.947000
CVE-2024-34156,1,1,4ee5acde94d8bbc56dbdd2bde22f7f0d38dd09dd279009b64e363bf2a2a5d13c,2024-09-06T21:15:12.020000
CVE-2024-34158,1,1,b5aaa917cff7ef86bde2c94b409b7991426ecb9453d606928df88e2bb83fb707,2024-09-06T21:15:12.083000
CVE-2024-3416,0,0,a081ed6eeab1f8c610822f30cf17aa2151f535dbb3c22c142c8cc9d4a77c8f63,2024-05-17T02:39:54.337000
CVE-2024-34161,0,0,bbdc550af4eb522ba0c0a49b8f0b0f2b8ab2486eb88097c00d555e9de7e4a0b7,2024-06-10T18:15:34.770000
CVE-2024-34163,0,0,0359aa2bf9352c87fe65864c9b7813550ee369295a4e0ccc20c368017d1c80c6,2024-08-14T17:49:14.177000
@ -253666,7 +253669,7 @@ CVE-2024-3546,0,0,35163ad2b2190e22887b6e298f1e24f2828b8a7ebd49798d961ad2c534ecb1
CVE-2024-35468,0,0,f9dd9febc4034bc90fe43ce99b50256976b33c57b8b35c20fdc90432a37fa2c3,2024-08-19T15:35:09.230000
CVE-2024-35469,0,0,18bee3ba5715b478a436de716da42f1ea7108aec420f8357db65b4bc2307290f,2024-08-22T19:35:28.953000
CVE-2024-3547,0,0,5281ad8cfbf75d8e7097f8df52b8a3e9c74f8dabf40b76a70b99a4928380607e,2024-05-14T16:11:39.510000
CVE-2024-35474,0,1,add71abde80ddbdf93515084d458aff385d333b8aa8ad95ec6a9ade01014d3b0,2024-09-06T19:35:24.737000
CVE-2024-35474,0,0,add71abde80ddbdf93515084d458aff385d333b8aa8ad95ec6a9ade01014d3b0,2024-09-06T19:35:24.737000
CVE-2024-35475,0,0,5630b4549b65d33d3ee9b0fbe82b2113175125b521e97ea87cdc02319a1cf4fd,2024-07-03T02:01:45.963000
CVE-2024-3548,0,0,d36c3da57ad232cab63cfe730b939da3d11ca9fb8353135fe3e907f711d131dc,2024-05-15T16:40:19.330000
CVE-2024-3549,0,0,0cde880e41c0c3ba557ce463b1ff0900f3f316d2ed3d6009897a715aae6e97e9,2024-06-11T13:54:12.057000
@ -255090,7 +255093,7 @@ CVE-2024-3740,0,0,cf4cd6bcfe639a4f771a19ddc36f820864da86f0d9d9f91c68694d8633fab2
CVE-2024-37403,0,0,82a2fe28b07e6e9fe5e86dff02fa8c242d19ac626eea029ca875aeaf76338b4d,2024-08-12T18:55:15.890000
CVE-2024-37405,0,0,a7f42023569aa18cbb4863def372451bd6a310533c03fc36f82684a5a0e2908a,2024-08-01T13:53:37.273000
CVE-2024-37407,0,0,b2071e78ac73cfcd8ee3f67daccfb5fa834666925d4b4867e66acc10a01216e8,2024-07-17T20:16:52.400000
CVE-2024-37408,0,1,31eb8b44dab60578fd668270e5d026543c06afc296d259b359783119f5ef7a55,2024-09-06T19:35:25.460000
CVE-2024-37408,0,0,31eb8b44dab60578fd668270e5d026543c06afc296d259b359783119f5ef7a55,2024-09-06T19:35:25.460000
CVE-2024-37409,0,0,82c50e49bf5ddfbe2b556ca4db6eaf6873d58da7b8ce0001c708890dc09405da,2024-07-24T02:51:28.287000
CVE-2024-3741,0,0,231d682398a3bf0f8cb6feca9827b9102f1ffa57c5e9d698f993641c4b470f98,2024-05-28T17:15:11.327000
CVE-2024-37410,0,0,6f138b458017933864015fe3876b3f0b04a0ae638cd49a95963575c29007c829,2024-08-29T18:54:42.557000
@ -255141,12 +255144,12 @@ CVE-2024-37484,0,0,5aa19fbeade225427f8be4047b53cf5aa423ef4d4466f797804f490d4e5cd
CVE-2024-37485,0,0,a28d87feb836359698fd84c975d93a2c25e461c295a0332494f41ca668e6a305,2024-07-25T15:51:09.387000
CVE-2024-37486,0,0,cf55487adcabeafd4a4ef78235d46e39d7a0cbef985b2f1b50f1d6c8b1afa29e,2024-08-02T20:35:14.243000
CVE-2024-37487,0,0,326134cd41feff5ec6f404851524659a0bcd77d5c05096f40d7b132ca0985100,2024-08-30T21:19:20.460000
CVE-2024-37488,0,0,dc81d8a20d2889cd6c9e16ab92017a4087f3c8f6b2925aab93a085263be964af,2024-07-22T13:00:31.330000
CVE-2024-37489,0,0,4592ae4f6260fc1e7d7d83ede4423077940b09d1e1142f9e3d04138612e7851b,2024-07-22T13:00:31.330000
CVE-2024-37488,0,1,fad03ef288403ea21b704ba7e4e89b6d9c5a40fb2c82414d8c2526d0c9547477,2024-09-06T21:24:24.240000
CVE-2024-37489,0,1,7d67184809360fa706b40329dd6fff480ab2c0356505cffc07cc81b386b2f5df,2024-09-06T21:25:14.303000
CVE-2024-3749,0,0,b3391f40e1bcbcef1a08d3c4874bc14a907340ab4c3bf6aac04f7b2d59e58359,2024-07-03T02:06:31.950000
CVE-2024-37492,0,0,f3971a670c66fc0fbc6bcf86ec5f1638cfe5a7702343a7218c60024704d58bab,2024-07-22T13:00:31.330000
CVE-2024-37494,0,0,bb1430912d6aa0321558ee1d9d4f0c8cb5896005bedfb50082e08532d4e67d5c,2024-08-02T20:32:21.170000
CVE-2024-37495,0,0,fb0c12614bd70f0959a5c1183782a44376d73eb11c39fc38de4bb27721ed018d,2024-07-22T13:00:31.330000
CVE-2024-37495,0,1,04aecffbaafcf85a77c5bcc572ea18dc4705b2313de79edcab2cafcd3fe72fda,2024-09-06T21:25:56.120000
CVE-2024-37497,0,0,a5e078ff0e5f137ef0821d3799d044ca0d639a06d66db12953c2763c25fbc8d3,2024-07-09T18:19:14.047000
CVE-2024-37498,0,0,3906b98c498ae3be512e51b42c4fa048b310c8a030ff54a6e9ec3a0bdb0a209a,2024-07-11T13:05:54.930000
CVE-2024-37499,0,0,33077733cf962ec7124fd968ab822e83cb89a629fa94472ef274e5c155a1765b,2024-07-09T18:19:14.047000
@ -255160,13 +255163,13 @@ CVE-2024-37509,0,0,f9e93ade29c9918317e48d188ce4960d290a72c7e104c763985255a9648c8
CVE-2024-3751,0,0,ba887ac321a2bfaf7155c820936f84a156f9ef9329c91d46297abdea58a2350b,2024-08-01T13:56:40.890000
CVE-2024-37512,0,0,b154a0241cfb0d8ca130eab910ec84648220c774892017c20117684126ece261,2024-07-22T13:00:31.330000
CVE-2024-37513,0,0,1c07fcefcf90d83263e223acafda07d839ab3170ec7237f3cc19bf420f1c6cdb,2024-08-16T14:30:47.543000
CVE-2024-37514,0,0,dc98e25e8fd49b90b1755d1a17af64cf14cc9a477edf02d5fac5f9675efa01ce,2024-07-22T13:00:31.330000
CVE-2024-37514,0,1,017431762cd806034c0397e7ba3b52966faa01f09615fd1c323b7b13e5887081,2024-09-06T21:26:30.600000
CVE-2024-37515,0,0,04cc8ac0f8833e2b36939b6215917d15f9cb9e17391e30434c678ba392c11039,2024-07-22T13:00:31.330000
CVE-2024-37519,0,0,86f8ec4698a3f7ec42b8ff60d0401dd6d0a9f51f26071b5cfe16503b6f9ef5fb,2024-07-22T13:00:31.330000
CVE-2024-37519,0,1,06297c4f20b9cadb68ce894a717e27e20a04a06c00ca9b94ef586bc751ac8651,2024-09-06T21:29:28.770000
CVE-2024-3752,0,0,239ab2a4fa8a03a6a793fd7bad6c5508294cfd1be75f4ce013e63852e68d9c42,2024-05-06T12:44:56.377000
CVE-2024-37520,0,0,1cad459c20e2d875630bdc07513eda15868aad6421fe450388baf16c360c4642,2024-08-29T18:39:02.407000
CVE-2024-37521,0,0,e9aebf31c63791ab4f95255134c2db65267eec1085288684d0f21a4a1118f3c7,2024-07-22T13:00:31.330000
CVE-2024-37522,0,0,8d0ca9ac1272094da7900aa5aa9c5ded401dd6ca5f585f197834c48735f10240,2024-07-22T13:00:31.330000
CVE-2024-37521,0,1,92260650514ff9cc36fedb5b0e26b86efa3c3653012779fb5476fce986ce4885,2024-09-06T21:32:13.107000
CVE-2024-37522,0,1,1b2f77530043cdcc607fe91a87e862ddc0dc48e27522ec3fb1bd31ea865c37b9,2024-09-06T21:33:02.857000
CVE-2024-37523,0,0,95e87c6e9b764d7f190ed1df123d3a1fe4f39f3cc605d9d4771329a8df3befb4,2024-08-30T20:24:32.837000
CVE-2024-37528,0,0,9c6980ff0d1442c5b7fd4f5e3f8ba4ae579879f3db1ec83280b9bd21a4726381,2024-07-11T14:49:28.177000
CVE-2024-37529,0,0,f9accff698127aa01ca28b864c7fa6ff8749b3c683fd8343d39e26a6d0d3d7fd,2024-08-23T18:55:48.257000
@ -255347,11 +255350,11 @@ CVE-2024-37894,0,0,5c3e1c011e44e5c8bcf6a6398118ad2efcba003a19994815d77c769e906a4
CVE-2024-37895,0,0,83fc999b914f31ef5377ea2f4739df1f86727e09c7234e6711ade849e83102e2,2024-06-20T12:44:22.977000
CVE-2024-37896,0,0,accc5cd71320f643f30fd3c58fb4ef952e3edd98e66520b2d1ebf95954392e5e,2024-06-20T12:44:22.977000
CVE-2024-37897,0,0,eb358c8b4bf1d804a542a3de3cc644f3b57f51c972b900353c845858b20c9acf,2024-06-21T11:22:01.687000
CVE-2024-37898,0,0,3bf7972c6c5905e3708d949db6ee55205fe3e83314a6851a4409b540ce1d6a24,2024-08-01T12:42:36.933000
CVE-2024-37898,0,1,48ad19e1b9c6ab72c2a55d0111d8350370696bdef2f1e15844074d6b677b7bd6,2024-09-06T21:16:55.600000
CVE-2024-37899,0,0,b15b2f0659684c15abe8d3b9fc90e954532acfe6178361a33640834566aa7b12,2024-06-21T11:22:01.687000
CVE-2024-3790,0,0,54ff85acf33b27347b60794a0d91a04db9e5fdd7b0bb2899aaf68ff18e5328b6,2024-05-14T16:11:39.510000
CVE-2024-37900,0,0,283789c53d01177f20c7cf47238b58f48ab52032b4b95feff516d4ee659a9408,2024-08-01T12:42:36.933000
CVE-2024-37901,0,0,dadae80e8a5111becdce370bbf6e7361531d0812b3f29f2d7616ee7026fa24a0,2024-08-01T12:42:36.933000
CVE-2024-37900,0,1,2fd5dd44fe4c1400ec72d3a6e323496bfc14e747150e8c52ec70fb9c5004f180,2024-09-06T21:06:34.223000
CVE-2024-37901,0,1,7ba4e42556021b302fdecc554777630628b083580b29d09ee281a6a95b82f20b,2024-09-06T20:54:20.857000
CVE-2024-37902,0,0,914ec46cc1273d7c21c7b2dab73f39d6c3f01e86944529e46279ac98efc57a11,2024-06-20T12:44:22.977000
CVE-2024-37903,0,0,886576036d4d085b682af52548aacb4c341112369e14bf61e8ca80c2c202d58c,2024-07-08T15:49:22.437000
CVE-2024-37904,0,0,4a1838bfa872e93babcec91edc2a58b1f777ff60512a3a43aa04f02c821270dc,2024-06-20T12:44:01.637000
@ -255708,11 +255711,11 @@ CVE-2024-38402,0,0,0bfbbf50597e4077e5091de633e6f7dc9b2e3a47b37a9db75c35363f82e41
CVE-2024-3841,0,0,8802855d3bfa5a1c81bb3b1500254989e91bb5a660a45184fb94e49c6e6b50a2,2024-07-03T02:06:40.900000
CVE-2024-38427,0,0,8994acf8b0d2e9fdb11baea3df5edeec421ed8fa1c8aac7108ecf0d2784c04de,2024-07-03T02:05:00.507000
CVE-2024-38428,0,0,e2b97f9d317b8a26d270b75eac229588c12ed4682b78a7b49e325a0c7069f57c,2024-08-08T15:05:30.617000
CVE-2024-38429,0,0,5e526ecd9f3601e5c2a795b29824bf852a40a8bd76e3dceab8977ec097461eef,2024-07-30T13:32:45.943000
CVE-2024-38429,0,1,c10e8ced8854fd8685412c45d492895eff59703298cb77e7d0526108d5505667,2024-09-06T21:38:04.370000
CVE-2024-3843,0,0,f8304581ad62be18ba48d40e0abaf62c4d0e638c53e769e55d87254b71de405d,2024-07-03T02:06:41.770000
CVE-2024-38430,0,0,d1c73169d37efc71e6beb9c22a4d2028659521613b3d071afac8c89cb0341c77,2024-07-30T13:32:45.943000
CVE-2024-38431,0,0,0be9f62504a33e030418fc8b74d4a8787bbf1a749f4374f35827e4c1378745d5,2024-07-30T13:32:45.943000
CVE-2024-38432,0,0,a1e180a0b0a8fd8f7d88706dd4912ad369ff83bb3e8e4b5bec3dfba07b45a8d0,2024-07-30T13:32:45.943000
CVE-2024-38430,0,1,1a296d96b0261a37f7877ae5b1666dcd3db3faea9a2a0f9613e8491365987413,2024-09-06T21:39:15.287000
CVE-2024-38431,0,1,14b4403defebccfd4ffe89c9743c48305830cc6a4e2ac2bbc3e0ac4651e7fb53,2024-09-06T21:41:43.017000
CVE-2024-38432,0,1,a57fb5b473d87c3852d9d382c609d40f396cea8b1e958d16b82eaf9758ceff8b,2024-09-06T21:43:36.463000
CVE-2024-38433,0,0,f67092b0476b56495430d5a0a2004ef9f8edcc22248756a4bc924265edccd9ea,2024-07-15T18:26:30.693000
CVE-2024-38434,0,0,4a8e238d88d3486572dfa29923d4eb1c064ff172ae0f1ad768133acfd895c782,2024-07-22T13:00:31.330000
CVE-2024-38435,0,0,f20d01d49eebbc5ac4d21ace173944062cbdc481675d02e13da68c525504eca1,2024-08-30T20:59:05.307000
@ -256452,11 +256455,11 @@ CVE-2024-39561,0,0,2d6669fd46e5f06a296436c07948ef96b496b18cd802d54459b89b3379cbc
CVE-2024-39562,0,0,e28be33d8ed9a3514708585e09c3a2a79edf6f92ad582e3763ed1e2ed2b7847b,2024-07-11T13:05:54.930000
CVE-2024-39565,0,0,67e95ad66ccb875a343c94a008ae24e95d194b8d007cd8f237d44ba36352b116,2024-07-11T13:05:54.930000
CVE-2024-39567,0,0,4a57ded9184af902b793d10964e38343dbe75d3e891132b111e62e60ba12ed7c,2024-07-09T18:19:14.047000
CVE-2024-39568,0,0,73d290b2c295f57e10011e2be708fd3312793d23de7edaa3f8866fcc09a7b6e2,2024-07-09T18:19:14.047000
CVE-2024-39569,0,0,2e3405a1d8f8868dea9fd01e568f2749b8d02bfe2eb680f9496790ed2bf89276,2024-07-09T18:19:14.047000
CVE-2024-39568,0,1,f8994573b47195905c9ccbf8be81e7fc1ac765b7d83d3cc49f6dd1813186217f,2024-09-06T21:26:14.400000
CVE-2024-39569,0,1,687e396635e4f2901591254e1b6191c3e6e1f055a04ea6bddeeda6b72621c623,2024-09-06T21:26:49.890000
CVE-2024-3957,0,0,6be73190d0db646071e408d26fd6054938440e63fb695d16249857bd78064902,2024-05-02T18:00:37.360000
CVE-2024-39570,0,0,477f2cc2b899254fd1996622a7d04056a7ae423def8bf935cbc64caf51d26e12,2024-07-09T18:19:14.047000
CVE-2024-39571,0,0,5f5a00a374a36754f81b606fe5b7617af673280667e3ded939b747c7e23ff34f,2024-07-09T18:19:14.047000
CVE-2024-39570,0,1,795cf07324f2cb8c6a570190fa22ff6767cfc3ce2b0050380d11d95a41e2ca40,2024-09-06T21:20:26.347000
CVE-2024-39571,0,1,b35a4f00350faa538c88f4f6d224a7df8752eca1297d346f418e4963a4c09a43,2024-09-06T21:20:00.153000
CVE-2024-39573,0,0,66fc7feceb0e35a8b2e536fb0fe145ff47c70fa679791c05a2dafe67c9ad9e6e,2024-07-12T14:15:16.400000
CVE-2024-39576,0,0,b954c37b27403600557da0d261dd953de929a61b04f025c8697cd0d77090d715,2024-08-22T12:48:02.790000
CVE-2024-39578,0,0,c57c67d60ebbfbb439cb464fedeceb835967a7da09b4f182842457f0862047f9,2024-09-03T20:56:11.277000
@ -256647,7 +256650,7 @@ CVE-2024-39868,0,0,d09d47a20b14e5f44e737c4e0859c5f2bef4663e287e1b2e305b50bfe24a4
CVE-2024-39869,0,0,7d476a7b0444c26c8aee128a09689654971f369f1ce5bb62bf0377b34b3f6e28,2024-07-09T18:19:14.047000
CVE-2024-3987,0,0,561d9a131ce362c85fc0fb8dcbece381148b635d585315cae7f10b34598b7939,2024-06-07T14:56:05.647000
CVE-2024-39870,0,0,e2a8c0c37e4c98bd8eeff39edfc92fc0d79beae018af7d0cfee5b4969189dd25,2024-07-09T18:19:14.047000
CVE-2024-39871,0,1,e3e081733d59550559abd98a1a1d3b568ae09bad776342114b1a824ad3292212,2024-09-06T18:32:01.667000
CVE-2024-39871,0,0,e3e081733d59550559abd98a1a1d3b568ae09bad776342114b1a824ad3292212,2024-09-06T18:32:01.667000
CVE-2024-39872,0,0,7472860ceecfa76f69b5855d3979dd260f1a1dcb528a9785382e05aed708de46,2024-07-09T18:19:14.047000
CVE-2024-39873,0,0,1a658b8037abfbe3e91b7510442ac4e5e9ef0d1495c2ad87b92c1ad50704cb5f,2024-07-09T18:19:14.047000
CVE-2024-39874,0,0,14f6ca6c361900eb9cffe6fab1a9a6cec695e772018ab46292846bfaeafee4e4,2024-07-09T18:19:14.047000
@ -257569,7 +257572,7 @@ CVE-2024-41815,0,0,ba208e21e1cc4072b07e7947a406e2fc77ed18be9dcff08d15af01e0491d3
CVE-2024-41816,0,0,ea0d789cdda6a3667e1a691465b22123d04bdab2604543ab9a518a3e01d84f0a,2024-08-06T16:30:24.547000
CVE-2024-41817,0,0,c3e50103d6a8f469b4238c3f312796b0087815956d0c470348037696e81257f6,2024-07-29T16:21:52.517000
CVE-2024-41818,0,0,4db2007d5d263ef00adddd9e1d74cef5ae3a3c480a8569b96e9fc77a6bc18e63,2024-08-02T20:17:01.807000
CVE-2024-41819,0,0,f3cfe1b39605943f3a193f4927b0453942f477a28be73c97a6d2dce409e2aaec,2024-07-29T16:21:52.517000
CVE-2024-41819,0,1,1459cdf8f115364bd9f6605edf7c3ea9c16cff5892a2c1184e2ecde33d04039b,2024-09-06T21:34:29.067000
CVE-2024-4182,0,0,0d8f83951a03e7673897d4b6402c0de2918a0bc9490e2ea7f1f32823e0e2921f,2024-04-26T12:58:17.720000
CVE-2024-41820,0,0,66761f44932ba996701075032b581c0ebc2041a25ba2c4f14ccc68178ac408dd,2024-08-06T16:30:24.547000
CVE-2024-41824,0,0,566dbbd1161c5c39870de656941ff3b3b11969b1e888b31722918c2b50080cfa,2024-08-07T20:46:14.917000
@ -257659,7 +257662,7 @@ CVE-2024-41943,0,0,e9522f5ef1fc490dfac21cbf940a07ce3841f4fb783f1339fe71b8d4141a6
CVE-2024-41944,0,0,135d3dced80bc39762656a548dac91a6dee89920c44affdb521ffafdd868d70c,2024-07-31T12:57:02.300000
CVE-2024-41945,0,0,58045736441484d7b962c82a633dc9fabe3d1461c0f6ea954d229d59ebf06f9d,2024-07-31T12:57:02.300000
CVE-2024-41946,0,0,0c8984641c723ad5c183e5dd0f3ccca9c504d7530b3c6a092508aec5b06adaf1,2024-09-05T16:09:45.503000
CVE-2024-41947,0,0,489889ea045ed7e83ddaa8e74cc5bef9c95d6933aa19a93d66e14365f9a47770,2024-08-01T12:42:36.933000
CVE-2024-41947,0,1,0778bf62cfd1d78df175ba8432cda918a6d31369bf275494698802504a895693,2024-09-06T20:46:01.477000
CVE-2024-41948,0,0,95b8e7bd495b369e148a4aee32aaebfe7255dd0e1bf38771c2e96e2af8f6ed4e,2024-08-09T18:38:47.533000
CVE-2024-41949,0,0,ca775db8fe7ff2b3f65a9b7415410183458d660652f7e7a24514bfd892cb0821,2024-08-09T18:32:53.153000
CVE-2024-4195,0,0,1b874e811f63a88fe0e5040c0bc90d160eaa072aa139296a2fc692655a3d77a9,2024-04-26T12:58:17.720000
@ -257695,8 +257698,8 @@ CVE-2024-42001,0,0,fcbbb9fe256b159250061e78a0e74ebb6632e1ed1a0fdada8381ebf9439eb
CVE-2024-42005,0,0,31c6234f3daaff960ef384b4b5b21fd451482162fcdfabf6e4368a5912d0c3b9,2024-09-03T18:35:10.293000
CVE-2024-42006,0,0,cac16dcebbdfd7db60164c8c9c083b31913f86e474f6e93c1530c3119039cdca,2024-08-21T13:26:54.577000
CVE-2024-42007,0,0,e1546757cdc0e5c84d17bb4943631a838464f4ec8f81323b11df4d863b67b3f8,2024-08-01T13:59:16.630000
CVE-2024-42008,0,0,54c5efe7cc13cbb13be4a33dc9811a7d441226bfd6f8fc26ec0019f7ccb6db29,2024-08-06T16:30:24.547000
CVE-2024-42009,0,0,b6a6b7e03bd3d7f2ada73a4d7d0bdaecb6dc8a9c6d65a8f836b258bd083ab66f,2024-08-06T16:30:24.547000
CVE-2024-42008,0,1,239b4738ade78ee5cb428e4f0bc1011e17071df970bcf82670ecd9f70d12e2c4,2024-09-06T21:48:31.597000
CVE-2024-42009,0,1,8775464dacf05b07f164d9bf135cafdb2ba4b40a363a5d9db69127bd2ae3f95b,2024-09-06T21:50:47.813000
CVE-2024-4201,0,0,ee0badf63a3e9c653031fb01c45e3bab9160ffb251dc5a875d128957347bb089,2024-07-18T19:39:50.667000
CVE-2024-42010,0,0,f347d4c1e17b119f6d9851ca0a7b1b017e286c890135bf10b6afdc7ab31c6734,2024-08-12T14:15:07.370000
CVE-2024-4202,0,0,614a40ef1052d861451b397b9533024f5e9aecccff7f20e945fab06926a9f188,2024-05-15T18:35:11.453000
@ -258222,7 +258225,7 @@ CVE-2024-42779,0,0,ae01f66ce27224f61751e4dafb37d2b39d06767c7fe94153b5b7da202b152
CVE-2024-42780,0,0,537c9f50d7bf7aff4a7dcaebb00f14c413786f21facf19fc25a8c5636cf9e75f,2024-08-23T16:10:40.947000
CVE-2024-42781,0,0,5fe3337a96f08751b7c7216bb6725505d019cc107e8415ab36e312b9eeb7008d,2024-08-23T16:15:43.970000
CVE-2024-42782,0,0,3c8ffc34a25045001d9e172592762ed86784c661fcffd202cee24448d96b5daa,2024-08-23T16:16:03.363000
CVE-2024-42783,0,1,afbdd03a3979bb6a48614c4f9f2dd3e22ddb2d19963c94b7d94aeca50903004d,2024-09-06T18:31:50.127000
CVE-2024-42783,0,0,afbdd03a3979bb6a48614c4f9f2dd3e22ddb2d19963c94b7d94aeca50903004d,2024-09-06T18:31:50.127000
CVE-2024-42784,0,0,407b6152f35a739cd8524b722a71b60792149ecbee0c314ffb137506a1062eb0,2024-08-26T14:57:36.273000
CVE-2024-42785,0,0,faaf9fd316035d86ef21ff32670290bdf53a72bbb288c23ab5afe649962d01bd,2024-08-26T14:57:57.510000
CVE-2024-42786,0,0,269c0db08da42ce37cbfedc070e044e520f6032104a5d57d0da7da98e8f4fbc4,2024-08-26T14:58:17.537000
@ -258838,9 +258841,9 @@ CVE-2024-4439,0,0,18d544a04352d4558f54a1793cd800ab605d9132c8464460d2f7ebbde183ef
CVE-2024-44390,0,0,6367b383b322d2f53bd8e6d4e8d76904ca1c75a20fddee8fd1295aedac6b8243,2024-08-27T14:48:18.393000
CVE-2024-4440,0,0,32e49728cdc055a1dbfbd90b8e03664859c56d56e36afdc46644ff6b145c71da,2024-05-14T19:17:55.627000
CVE-2024-44400,0,0,46cca54dff368c30e19e4d79a9e5fc6607a7b0ccd1e0fdcd2b02aab471f7abd6,2024-09-06T16:15:03.030000
CVE-2024-44401,0,0,d7e1eca6e4b5bbab07ba3b8dcaef091e82fde014d41242a147cbc898d94d677c,2024-09-06T16:46:26.830000
CVE-2024-44402,0,0,66345d63e17d9a099a170e00d7f5d340c32f8d45e262f36914334d682baad4f4,2024-09-06T16:46:26.830000
CVE-2024-44408,0,0,7197b2b3c5b0ce76b459295715f302baec8260eeb2649b36eaf8fe08e6fae7f6,2024-09-06T16:46:26.830000
CVE-2024-44401,0,1,ee2c4a2267c2b730b2023e7d052b9b36658db4f1e83370dcd2c9795a645f41ae,2024-09-06T21:35:13.733000
CVE-2024-44402,0,1,b38946a6f0e5c6bfd13c5f46b6835ff57cc45dc65dbcc124685a3fc4210d5d2e,2024-09-06T21:35:15.770000
CVE-2024-44408,0,1,79e6da73dfd60da300e8d621dc4645956a3af34e4d3870aab752a63a7e02ecfa,2024-09-06T21:35:17.720000
CVE-2024-4441,0,0,ac0779300bad801b6c25a6a11418596c16f707acafd8505b85edf037d6de9dc4,2024-05-14T16:11:39.510000
CVE-2024-4442,0,0,9c1eda6fa3435f8c4d08218c5481ff931fe1467531bf106c3f2c1021638ef5a8,2024-05-21T12:37:59.687000
CVE-2024-4443,0,0,844cc6ae76fc91b0a9b2c7cc836e7c7382ecc4895f252d76709d68a22aac17cb,2024-05-22T12:46:53.887000
@ -258919,6 +258922,8 @@ CVE-2024-44821,0,0,ff3428c7064f35632ec8516d4f1ffbf8326fb53cbc8ff73f0451f03ff4bad
CVE-2024-4483,0,0,d9fadea227cf106e149715592d31bb2d237147d959617b97c9049a0f6f95d28f,2024-08-01T13:59:31.397000
CVE-2024-44837,0,0,253c4b98d471b14a46b3f3274bda3284d342567e55e989a3afe5e23485326395,2024-09-06T16:46:26.830000
CVE-2024-4484,0,0,f8c7c7a90ad9fb2504d28a2d6c05b973f8e6ce86f54104c89b314d37b71fcc46,2024-05-24T13:03:05.093000
CVE-2024-44844,1,1,d5b523a8978a6ebedf01d85cd10b0ccea4097d23e938547b9d6c495c6f14e8c4,2024-09-06T21:15:12.160000
CVE-2024-44845,1,1,ff18ab52379dc0931d16896a3679392539e78d16852233be39538265b14e027f,2024-09-06T21:15:12.217000
CVE-2024-4485,0,0,a27e77eb6786137f1ff33a4e5e44b17657a4b120ca60b51b6c6a25a52d6e7411,2024-05-24T13:03:05.093000
CVE-2024-44859,0,0,361e21bdfe4afccedd32d666cb901903834fe5ed28d7a4a2b19923a7bb2e90ef,2024-09-05T12:53:21.110000
CVE-2024-4486,0,0,ae6967e9ce7769ae98c2cf87c0bc0fbb14e19b3005ed8a961bec51e7089d074a,2024-05-24T01:15:30.977000
@ -259040,13 +259045,13 @@ CVE-2024-45048,0,0,6de5f8a7ac9319b7de3e5cce18cda2d98033e2568c0175c978881a510456c
CVE-2024-45049,0,0,2db7654aac013903b19c74b15111e80acc65bf9e641d52dffa75f446b2d1ef2f,2024-08-28T12:57:39.090000
CVE-2024-4505,0,0,4ef7357f00ff85be3b87c4353ae099f1aed84eaee3f1c1bda33ed5ec6e115293,2024-06-04T19:20:40.050000
CVE-2024-45050,0,0,3a4470d16ff2c28cb414b6aa70da3221ae9e5c5a378bba42e6eb2e3356034e65,2024-09-05T12:53:21.110000
CVE-2024-45052,0,1,8b5354ce3732be9a4ec5c7e0d7652b2053216fa0d00ab80b71e08b5337152575,2024-09-06T18:18:59.710000
CVE-2024-45053,0,1,f91ffa38b1f1473a6604647a2be1fa377450e287db4b7cdb71eb6f698ce9f726,2024-09-06T18:20:35.430000
CVE-2024-45052,0,0,8b5354ce3732be9a4ec5c7e0d7652b2053216fa0d00ab80b71e08b5337152575,2024-09-06T18:18:59.710000
CVE-2024-45053,0,0,f91ffa38b1f1473a6604647a2be1fa377450e287db4b7cdb71eb6f698ce9f726,2024-09-06T18:20:35.430000
CVE-2024-45054,0,0,b9a631b4140dc3b625193d3b302c7a5fbf5e7defa5c6f149bad3cc57b44dfb5d,2024-08-29T13:25:27.537000
CVE-2024-45056,0,0,691057e2a8bd235b7cec2ff9d1864de57863221b46b0db10be9809732ea41217,2024-09-03T15:14:54.877000
CVE-2024-45057,0,0,9d8b06345321949fa48379fc2183ae1808eec74c9e7dce5df7d16d85f9e3fc50,2024-08-29T13:25:27.537000
CVE-2024-45058,0,0,7787e6673db22abfd684889eec25f0d15a1228d1d6048ef359937e89120200d3,2024-08-29T13:25:27.537000
CVE-2024-45059,0,0,1db4a990b2e27521ef605a35909b28cc3d1be1d4c9ec2ad338f6d6fa0c866be3,2024-08-29T13:25:27.537000
CVE-2024-45057,0,1,103b6de50ea8c78a895eccb4e8970b15e6d1e5c072b0541da4b181b9fbcee5a8,2024-09-06T20:15:04.443000
CVE-2024-45058,0,1,e14ae7cd8c630ee9558396031b963ae5f55888ff4a83970664d1742bc54c6950,2024-09-06T20:15:04.547000
CVE-2024-45059,0,1,bce3ec1c940acbe142fa600c9622c1e0772acc8cfb265273dae2266b40c101ce,2024-09-06T20:15:04.637000
CVE-2024-4506,0,0,ddf6bfe33c9fb68b792eae19c37cbcf6030ec7e8a9a0c1f6ead94d2f62170a3f,2024-06-04T19:20:40.150000
CVE-2024-45063,0,0,33e08634550506363c06b675c8eebdf6582cbbe73548148f8e40aee753dad000,2024-09-06T17:35:18.370000
CVE-2024-4507,0,0,feffcf27ced8e6be5fca9d21b321343c494624929485135b513ee1c93a346051,2024-06-04T19:20:40.250000
@ -259066,7 +259071,7 @@ CVE-2024-4513,0,0,6c3f318b0d8a8c538c1f3920692d132bd9a92a5cfece17f174b91ed826f808
CVE-2024-4514,0,0,385303b4c456222ef36bff0fbd012efb4cf0e7eb509cfab25e182e333e168c36,2024-06-04T19:20:40.733000
CVE-2024-4515,0,0,745b5001aba1f09f57fb481d2a3d2000635a4a96793fd9115da6678f1f7fddb3,2024-06-04T19:20:40.830000
CVE-2024-45157,0,0,d58bd885a4fcef10cfad0a9d93a615cd495a5bbfc21d5630267708b64bb78509,2024-09-06T12:08:21.290000
CVE-2024-45158,0,1,f4aff4de2d03b3142e6ab8f036af352cca5d7617879cb7e89e1ecc71620fc908,2024-09-06T19:35:26.390000
CVE-2024-45158,0,0,f4aff4de2d03b3142e6ab8f036af352cca5d7617879cb7e89e1ecc71620fc908,2024-09-06T19:35:26.390000
CVE-2024-45159,0,0,2284ec9dffd6d9b5beb59a13f4fb4f54c368aa4f9f2ebc89a8730d5a788e014a,2024-09-06T12:08:04.550000
CVE-2024-4516,0,0,7413b58d03a0a8938a8f9c3b85a26b19cfb41e2c50a00216b0df80496b4b87e3,2024-06-04T19:20:40.930000
CVE-2024-45163,0,0,d1b8d71b55c9c05a6535a6d473b973daf564bdfb091297232be0a5c5759d6390,2024-08-22T15:35:12.750000
@ -259239,7 +259244,7 @@ CVE-2024-4572,0,0,6754f54e88e479a744a4367c8d1d2577fd697a90d0783dabcb9fc508df6109
CVE-2024-4574,0,0,5bc00996fe57104150ae610f292ff224de65f0948423aca3282fe7d917884520,2024-05-14T16:11:39.510000
CVE-2024-4575,0,0,9d22d248e877183fb374174504fab6bfc500414f16c234b88b687abe10cd48be,2024-05-24T01:15:30.977000
CVE-2024-45751,0,0,9d644b0c14d0d0ef7e1334ce6c40fff034d24fd661ea8076c5e0aad911a46551,2024-09-06T12:08:04.550000
CVE-2024-45758,0,1,2ae57583ed5e6b6b71b00c8e123d728a65162c35712be784f078e8924fe4539a,2024-09-06T18:35:13.043000
CVE-2024-45758,0,0,2ae57583ed5e6b6b71b00c8e123d728a65162c35712be784f078e8924fe4539a,2024-09-06T18:35:13.043000
CVE-2024-4576,0,0,bef0c1eb81bb0f4c3eef72c993d9a673f04f17bc2d954741979507814d4ccd99,2024-07-02T14:41:30.777000
CVE-2024-4577,0,0,b55cac970df35b2daf21f1bc20cfa9dd0965f08c49eae1007fc9a139f9980913,2024-08-14T19:23:47.253000
CVE-2024-4578,0,0,de2bf1ab8b65cf8119579f63d8e64a9383c9519828d1fae8ddac21d6dcb5605a,2024-06-27T19:25:12.067000
@ -259735,7 +259740,7 @@ CVE-2024-5134,0,0,58696e79550f0b90695fd0ef5882cdbbda645a91799b45ef9d447d20546faa
CVE-2024-5135,0,0,2e8010a5b25d8168b9552f9cffde1de1e433efa7269af046a0453f1985b50c89,2024-05-20T13:00:04.957000
CVE-2024-5136,0,0,00acd0d99ac180a457379231db172c8713de0958aea5d4d69a24c44371050460,2024-06-04T19:21:01.267000
CVE-2024-5137,0,0,1c94e90fa849c62df03c5c4f490c71de8dac579e548f5eda16234216f611cd2a,2024-06-04T19:21:01.370000
CVE-2024-5138,0,0,f1b79bdf375efa3e69b9bd2975c7545f101040d8757ad73fa8febb232dcb7ec1,2024-06-03T14:46:24.250000
CVE-2024-5138,0,1,47c03094386326d2315f3415dc7d3ef94b00cbe65c94e42ace003fc1a8714791,2024-09-06T20:35:18.950000
CVE-2024-5141,0,0,5b006751fd2d8ca9e95fc8cef49a641b35089e8e5594eecd996fab7cf0d4e5e8,2024-07-24T17:58:54.867000
CVE-2024-5142,0,0,8102929b9600e5392a308a1b7cfd863bc4b2848bde33508d601b388a9c02231d,2024-08-27T11:15:04.540000
CVE-2024-5143,0,0,e21a987518c06589a6da36e0d35257f005aa787fff502677dfeaefae4b228c17,2024-05-24T01:15:30.977000
@ -259989,7 +259994,7 @@ CVE-2024-5408,0,0,92cb006098fac854b982ac43e2f15abb08c6efa42610acc2d542027955309d
CVE-2024-5409,0,0,cf17c00e2696039626da2501323bb63130e64564f7c70e2680f61c8296b7486b,2024-05-28T12:39:28.377000
CVE-2024-5410,0,0,33a5ba9b12c1e74f0aa24bc0d8928f8ff241dde36fed372d790c69ac128b19a7,2024-06-10T17:16:34.350000
CVE-2024-5411,0,0,6f38aadf376ed626f84103b80eadf7d4a3da9be020ddcb9fa408be6d4c8307b5,2024-06-10T17:16:34.440000
CVE-2024-5412,0,1,5e7f5482cbb5bbe521f2cd5ff48f80c18806840859b33baffa51a21bf41b87d8,2024-09-06T18:07:43.940000
CVE-2024-5412,0,0,5e7f5482cbb5bbe521f2cd5ff48f80c18806840859b33baffa51a21bf41b87d8,2024-09-06T18:07:43.940000
CVE-2024-5413,0,0,b448c8c4fee794a9903e33e6c17f07ddeb3dd7c0bc677024b75809ef047d2c8a,2024-05-28T14:59:09.827000
CVE-2024-5414,0,0,08acc305e6c9bea4a9589fa3dba157ea62649fb0f8c0ee74aad6ddc09386f1c2,2024-05-28T14:59:09.827000
CVE-2024-5415,0,0,d8ba178a70f3cfb2a3911a07d12ef045cc2ca261b5b8d85db5edc9c9636eef1e,2024-05-28T14:59:09.827000
@ -261609,8 +261614,8 @@ CVE-2024-7561,0,0,4f145ac8bff9e09f18481f098864cf0c68d07bfaa0facd60438519477eaf9c
CVE-2024-7564,0,0,9647575e3fbd33f04dc9f7112e25f0abbbf3e6266c5fe28f9ec18868dfbd0106,2024-08-07T19:59:36.240000
CVE-2024-7567,0,0,8d84928fabcffd92f0ffc65ee27fdbbaa4428b293e351afb4071fd1cdbd8dfa6,2024-08-14T02:07:05.410000
CVE-2024-7568,0,0,d240e1c33af9e03c75feb4937b0ddf33906a854d9c30167cff3fa79482350e46,2024-08-26T12:47:20.187000
CVE-2024-7569,0,0,07c556a0d4f236c73af8fac785c7f2963a3da01e4fc90b977a8fbdbb98959074,2024-08-14T02:07:05.410000
CVE-2024-7570,0,0,5fffab459f0b197c9cc8f01b0f615f787054152c65ebadc4d4a680afc4fd51fa,2024-08-14T02:07:05.410000
CVE-2024-7569,0,1,7a3c8e4eac2ebf96df0505057d22d968c760196f85eb753352a8b6e99487f183,2024-09-06T21:57:23.037000
CVE-2024-7570,0,1,a798807066be1648665e55a9f25a11b0e98e29601d4d1c9335361e48181aae93,2024-09-06T21:59:00.830000
CVE-2024-7573,0,0,7b157c1bc586485011758f6317cb8548eaad83544501bf2e76c604287d08292a,2024-08-28T12:57:27.610000
CVE-2024-7574,0,0,20d9970481b83bc1831e248b5fd88e17f245f697fcf3310f9ca87d287eec943e,2024-08-12T13:41:36.517000
CVE-2024-7578,0,0,fafe75f6c08f3db49e42d74dbc7c12d20ded3ec028530cd367a8cd3d9bc7695e,2024-08-28T18:27:18.510000
@ -261670,7 +261675,7 @@ CVE-2024-7647,0,0,c2417bbd838d2a2a494407e7a47e50a82d7e6b69bb49e726beca72fa9570b1
CVE-2024-7648,0,0,2049ae7cbf0cab301bb3d8a4c000a0971cbb2a1bb7b1a04dd9face1c419d935f,2024-08-12T13:41:36.517000
CVE-2024-7649,0,0,3d0b3905ac20943345a47479273aed49759614ef3fae3b2688335294d499ed3d,2024-08-12T13:41:36.517000
CVE-2024-7651,0,0,386a7bb7aa0b4a32ced6fe813025ac2a231789f032ca2ee2a42adaaefdd20a30,2024-08-31T03:28:02.947000
CVE-2024-7652,1,1,bc788c02337faa768573c45aabc5f9d684e699101a99d9d0908a437681e9fef7,2024-09-06T19:15:12.710000
CVE-2024-7652,0,1,00323b94c746cc0f49a6bcca986d645cd4d56dd1a84ab67f71ac3f07744c2c1f,2024-09-06T21:35:19.660000
CVE-2024-7654,0,0,49383a5796e66ab6802124ac3212336a9fa34e97b446554c0840904b1dbfce6f,2024-09-05T13:53:16.540000
CVE-2024-7656,0,0,54bddf4f1c99f206f2f263928ecdc7b2851230b8a0f25d44b79aae993350ca70,2024-08-26T12:47:20.187000
CVE-2024-7657,0,0,b71ee6cae903ac873f30f4d097ac987c873f0095983bc9620eda1ffab659d5b8,2024-08-15T17:48:20.920000
@ -261701,7 +261706,7 @@ CVE-2024-7691,0,0,be3e7969d66daef31c8f4d2ca08f6fc545d3ce4a9f5e0f354c807322de787f
CVE-2024-7692,0,0,53a3a528e0e26eebc3a24b8375fbb7b9fd52b7aeb81816897422b7295867b483,2024-09-03T16:35:12.363000
CVE-2024-7693,0,0,8f49e917567dbf3d83b8fab0c0f87defce06a4391222113e25ab3be3d08b6e06,2024-09-06T16:51:35.647000
CVE-2024-7694,0,0,915a620e49de11e538187b87ae1859b4dd8b81a9c117898d10d07c783b69fb2e,2024-09-06T17:24:42.573000
CVE-2024-7697,0,1,56fc87c2b950fc0d4b7d08c76bcec1377c688ea98c921a8e581bb6c082412bb3,2024-09-06T18:04:28.030000
CVE-2024-7697,0,0,56fc87c2b950fc0d4b7d08c76bcec1377c688ea98c921a8e581bb6c082412bb3,2024-09-06T18:04:28.030000
CVE-2024-7700,0,0,3e081f65a743f7c2243d16cda14609415c7128fbdf01790b4350a9589b48c796,2024-08-12T18:57:17.383000
CVE-2024-7702,0,0,35104b2d835bcff771d3508b754ac4f00b960fb6fd0cdfa84ab47a794def21ca,2024-08-26T18:15:46.870000
CVE-2024-7703,0,0,4fed134c1a88e3f28368f1aeb0423ea22cd742b65dcb7d77a318829e8e6bb6ba,2024-08-19T12:59:59.177000
@ -262059,7 +262064,7 @@ CVE-2024-8374,0,0,4f80f55becbb7c7a1bdcff55c8c8caebb4200525c557f5f15c3a81de804dfd
CVE-2024-8380,0,0,036c8c11a05ec98776794766e58c3583b3eabb4c67c37c1216e0519e7baf5609,2024-09-04T14:58:49.450000
CVE-2024-8381,0,0,71cd6342a2b6c00c154431956e1e93b11926fd4f87284990ba91ff899e315a4c,2024-09-06T17:15:17.573000
CVE-2024-8382,0,0,6313fe051491464f5060a11c4fbfc0623b9d0d82cc5fbeccd812557ff3cd8b8d,2024-09-06T17:15:17.677000
CVE-2024-8383,0,1,0c7c8fc57c83ea73337551cc7b14e8b03c1890f74ce3289a96514ab4a1d7bf4c,2024-09-06T19:15:12.830000
CVE-2024-8383,0,0,0c7c8fc57c83ea73337551cc7b14e8b03c1890f74ce3289a96514ab4a1d7bf4c,2024-09-06T19:15:12.830000
CVE-2024-8384,0,0,7f643a14ceffced6d0d3e99b7b5797044b595379fd33f7956a2ce3d49b93443c,2024-09-06T17:15:17.847000
CVE-2024-8385,0,0,872fe06c6b294313fd73974851ece3a7b150af3cd55f8851236acdbb2fa92f66,2024-09-06T17:15:17.980000
CVE-2024-8386,0,0,8b34d4ba1d63296afda5e75e2a105c44c8fe2c828a5521a3c426a1f456b14da0,2024-09-06T17:15:18.147000

Can't render this file because it is too large.