diff --git a/CVE-2022/CVE-2022-331xx/CVE-2022-33167.json b/CVE-2022/CVE-2022-331xx/CVE-2022-33167.json index 137b5278664..c0c9f8cc573 100644 --- a/CVE-2022/CVE-2022-331xx/CVE-2022-33167.json +++ b/CVE-2022/CVE-2022-331xx/CVE-2022-33167.json @@ -2,13 +2,17 @@ "id": "CVE-2022-33167", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-07-30T17:15:10.020", - "lastModified": "2024-07-30T17:15:10.020", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM Security Directory Integrator 7.2.0 and IBM Security Verify Directory Integrator 10.0.0 could allow a remote attacker to obtain sensitive information, caused by the failure to set the HTTPOnly flag. A remote attacker could exploit this vulnerability to obtain sensitive information from the cookie. IBM X-Force ID: 228587." + }, + { + "lang": "es", + "value": "IBM Security Directory Integrator 7.2.0 e IBM Security Verify Directory Integrator 10.0.0 podr\u00edan permitir a un atacante remoto obtener informaci\u00f3n confidencial, causada por el fallo al establecer el indicador HTTPOnly. Un atacante remoto podr\u00eda aprovechar esta vulnerabilidad para obtener informaci\u00f3n confidencial de la cookie. ID de IBM X-Force: 228587." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-262xx/CVE-2023-26288.json b/CVE-2023/CVE-2023-262xx/CVE-2023-26288.json index 84d87cdcb53..caf61c6169a 100644 --- a/CVE-2023/CVE-2023-262xx/CVE-2023-26288.json +++ b/CVE-2023/CVE-2023-262xx/CVE-2023-26288.json @@ -2,13 +2,17 @@ "id": "CVE-2023-26288", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-07-30T17:15:11.720", - "lastModified": "2024-07-30T17:15:11.720", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM Aspera Orchestrator 4.0.1 does not invalidate session after a password change which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: 248477." + }, + { + "lang": "es", + "value": " IBM Aspera Orchestrator 4.0.1 no invalida la sesi\u00f3n despu\u00e9s de un cambio de contrase\u00f1a que podr\u00eda permitir a un usuario autenticado hacerse pasar por otro usuario en el sistema. ID de IBM X-Force: 248477." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-262xx/CVE-2023-26289.json b/CVE-2023/CVE-2023-262xx/CVE-2023-26289.json index af5d303f792..433e077d37f 100644 --- a/CVE-2023/CVE-2023-262xx/CVE-2023-26289.json +++ b/CVE-2023/CVE-2023-262xx/CVE-2023-26289.json @@ -2,13 +2,17 @@ "id": "CVE-2023-26289", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-07-30T17:15:12.740", - "lastModified": "2024-07-30T17:15:12.740", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM Aspera Orchestrator 4.0.1 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 248478." + }, + { + "lang": "es", + "value": " IBM Aspera Orchestrator 4.0.1 es vulnerable a la inyecci\u00f3n de encabezados HTTP, causada por una validaci\u00f3n incorrecta de la entrada por parte de los encabezados HOST. Esto podr\u00eda permitir a un atacante realizar varios ataques contra el sistema vulnerable, incluidos cross-site scripting, envenenamiento de cach\u00e9 o secuestro de sesi\u00f3n. ID de IBM X-Force: 248478." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-280xx/CVE-2023-28074.json b/CVE-2023/CVE-2023-280xx/CVE-2023-28074.json index 46cb706f825..0129228f7ee 100644 --- a/CVE-2023/CVE-2023-280xx/CVE-2023-28074.json +++ b/CVE-2023/CVE-2023-280xx/CVE-2023-28074.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28074", "sourceIdentifier": "security_alert@emc.com", "published": "2024-07-31T08:15:02.243", - "lastModified": "2024-07-31T08:15:02.243", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-339xx/CVE-2023-33976.json b/CVE-2023/CVE-2023-339xx/CVE-2023-33976.json index 598358dc2af..77b767c330d 100644 --- a/CVE-2023/CVE-2023-339xx/CVE-2023-33976.json +++ b/CVE-2023/CVE-2023-339xx/CVE-2023-33976.json @@ -2,13 +2,17 @@ "id": "CVE-2023-33976", "sourceIdentifier": "security-advisories@github.com", "published": "2024-07-30T20:15:03.023", - "lastModified": "2024-07-30T20:15:03.023", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "TensorFlow is an end-to-end open source platform for machine learning. `array_ops.upper_bound` causes a segfault when not given a rank 2 tensor. The fix will be included in TensorFlow 2.13 and will also cherrypick this commit on TensorFlow 2.12." + }, + { + "lang": "es", + "value": " TensorFlow es una plataforma de c\u00f3digo abierto de un extremo a otro para el aprendizaje autom\u00e1tico. `array_ops.upper_bound` provoca un error de segmentaci\u00f3n cuando no se le asigna un tensor de rango 2. La soluci\u00f3n se incluir\u00e1 en TensorFlow 2.13 y tambi\u00e9n seleccionar\u00e1 esta confirmaci\u00f3n en TensorFlow 2.12." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38001.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38001.json index 0cdadb22a7a..bd94ac87347 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38001.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38001.json @@ -2,13 +2,17 @@ "id": "CVE-2023-38001", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-07-30T17:15:13.000", - "lastModified": "2024-07-30T17:15:13.000", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM Aspera Orchestrator 4.0.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 260206." + }, + { + "lang": "es", + "value": "IBM Aspera Orchestrator 4.0.1 es vulnerable a cross-site request forgery, lo que podr\u00eda permitir a un atacante ejecutar acciones maliciosas y no autorizadas transmitidas por un usuario en el que conf\u00eda el sitio web. ID de IBM X-Force: 260206." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-230xx/CVE-2024-23091.json b/CVE-2024/CVE-2024-230xx/CVE-2024-23091.json index 172aea5bb93..e9051af14cb 100644 --- a/CVE-2024/CVE-2024-230xx/CVE-2024-23091.json +++ b/CVE-2024/CVE-2024-230xx/CVE-2024-23091.json @@ -2,13 +2,17 @@ "id": "CVE-2024-23091", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-30T14:15:02.730", - "lastModified": "2024-07-30T14:15:02.730", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Weak password hashing using MD5 in funzioni.php in HotelDruid before 1.32 allows an attacker to obtain plaintext passwords from hash values." + }, + { + "lang": "es", + "value": " El hash de contrase\u00f1a d\u00e9bil usando MD5 en funzioni.php en HotelDruid anterior a 1.32 permite a un atacante obtener contrase\u00f1as en texto plano a partir de valores hash." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2508.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2508.json index 62818b45109..4d87e9f9e8f 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2508.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2508.json @@ -2,13 +2,17 @@ "id": "CVE-2024-2508", "sourceIdentifier": "security@wordfence.com", "published": "2024-07-31T09:15:02.707", - "lastModified": "2024-07-31T09:15:02.707", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The WP Mobile Menu plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the save_menu_item_icon function in all versions up to, and including, 2.8.4.4. This makes it possible for unauthenticated attackers to add the '_mobmenu_icon' post meta to arbitrary posts with an arbitrary (but sanitized) value. NOTE: Version 2.8.4.4 contains a partial fix for this vulnerability." + }, + { + "lang": "es", + "value": "El complemento WP Mobile Menu para WordPress es vulnerable a la modificaci\u00f3n no autorizada de datos debido a una verificaci\u00f3n de capacidad faltante en la funci\u00f3n save_menu_item_icon en todas las versiones hasta la 2.8.4.4 incluida. Esto hace posible que atacantes no autenticados agreguen el meta de publicaci\u00f3n '_mobmenu_icon' a publicaciones arbitrarias con un valor arbitrario (pero depurado). NOTA: La versi\u00f3n 2.8.4.4 contiene una correcci\u00f3n parcial para esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-328xx/CVE-2024-32857.json b/CVE-2024/CVE-2024-328xx/CVE-2024-32857.json index 84423c41a93..6aca79c23c0 100644 --- a/CVE-2024/CVE-2024-328xx/CVE-2024-32857.json +++ b/CVE-2024/CVE-2024-328xx/CVE-2024-32857.json @@ -2,13 +2,17 @@ "id": "CVE-2024-32857", "sourceIdentifier": "security_alert@emc.com", "published": "2024-07-31T09:15:03.297", - "lastModified": "2024-07-31T09:15:03.297", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Dell Peripheral Manager, versions prior to 1.7.6, contain an uncontrolled search path element vulnerability. An attacker could potentially exploit this vulnerability through preloading malicious DLL or symbolic link exploitation, leading to arbitrary code execution and escalation of privilege" + }, + { + "lang": "es", + "value": "Dell Peripheral Manager, versiones anteriores a 1.7.6, contiene una vulnerabilidad de elemento de ruta de b\u00fasqueda no controlada. Un atacante podr\u00eda explotar esta vulnerabilidad mediante la precarga de una DLL maliciosa o la explotaci\u00f3n de enlaces simb\u00f3licos, lo que lleva a la ejecuci\u00f3n de c\u00f3digo arbitrario y la escalada de privilegios." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-365xx/CVE-2024-36572.json b/CVE-2024/CVE-2024-365xx/CVE-2024-36572.json index 3e18a3957d7..622d613a400 100644 --- a/CVE-2024/CVE-2024-365xx/CVE-2024-36572.json +++ b/CVE-2024/CVE-2024-365xx/CVE-2024-36572.json @@ -2,13 +2,17 @@ "id": "CVE-2024-36572", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-30T20:15:03.630", - "lastModified": "2024-07-30T20:15:03.630", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Prototype pollution in allpro form-manager 0.7.4 allows attackers to run arbitrary code and cause other impacts via the functions setDefaults, mergeBranch, and Object.setObjectValue." + }, + { + "lang": "es", + "value": " Prototype pollution en allpro form-manager 0.7.4 permite a los atacantes ejecutar c\u00f3digo arbitrario y causar otros impactos a trav\u00e9s de las funciones setDefaults, mergeBranch y Object.setObjectValue." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-371xx/CVE-2024-37127.json b/CVE-2024/CVE-2024-371xx/CVE-2024-37127.json index b786ee77056..1ae801124e7 100644 --- a/CVE-2024/CVE-2024-371xx/CVE-2024-37127.json +++ b/CVE-2024/CVE-2024-371xx/CVE-2024-37127.json @@ -2,13 +2,17 @@ "id": "CVE-2024-37127", "sourceIdentifier": "security_alert@emc.com", "published": "2024-07-31T09:15:03.840", - "lastModified": "2024-07-31T09:15:03.840", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Dell Peripheral Manager, versions prior to 1.7.6, contain an uncontrolled search path element vulnerability. An attacker could potentially exploit this vulnerability through preloading malicious DLL or symbolic link exploitation, leading to arbitrary code execution and escalation of privilege" + }, + { + "lang": "es", + "value": "Dell Peripheral Manager, versiones anteriores a 1.7.6, contiene una vulnerabilidad de elemento de ruta de b\u00fasqueda no controlada. Un atacante podr\u00eda explotar esta vulnerabilidad mediante la precarga de una DLL maliciosa o la explotaci\u00f3n de enlaces simb\u00f3licos, lo que lleva a la ejecuci\u00f3n de c\u00f3digo arbitrario y la escalada de privilegios." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-371xx/CVE-2024-37129.json b/CVE-2024/CVE-2024-371xx/CVE-2024-37129.json index 50513035fd8..b765f077099 100644 --- a/CVE-2024/CVE-2024-371xx/CVE-2024-37129.json +++ b/CVE-2024/CVE-2024-371xx/CVE-2024-37129.json @@ -2,13 +2,17 @@ "id": "CVE-2024-37129", "sourceIdentifier": "security_alert@emc.com", "published": "2024-07-31T09:15:04.290", - "lastModified": "2024-07-31T09:15:04.290", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Dell Inventory Collector, versions prior to 12.3.0.6 contains a Path Traversal vulnerability. A local authenticated malicious user could potentially exploit this vulnerability, leading to arbitrary code execution on the system." + }, + { + "lang": "es", + "value": "Dell Inventory Collector, versiones anteriores a 12.3.0.6, contiene una vulnerabilidad de Path Traversal. Un usuario malintencionado autenticado local podr\u00eda aprovechar esta vulnerabilidad, lo que provocar\u00eda la ejecuci\u00f3n de c\u00f3digo arbitrario en el sistema." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-371xx/CVE-2024-37142.json b/CVE-2024/CVE-2024-371xx/CVE-2024-37142.json index 979ac29b823..b69af97ab2a 100644 --- a/CVE-2024/CVE-2024-371xx/CVE-2024-37142.json +++ b/CVE-2024/CVE-2024-371xx/CVE-2024-37142.json @@ -2,13 +2,17 @@ "id": "CVE-2024-37142", "sourceIdentifier": "security_alert@emc.com", "published": "2024-07-31T09:15:04.700", - "lastModified": "2024-07-31T09:15:04.700", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Dell Peripheral Manager, versions prior to 1.7.6, contain an uncontrolled search path element vulnerability. An attacker could potentially exploit this vulnerability through preloading malicious DLL or symbolic link exploitation, leading to arbitrary code execution and escalation of privilege" + }, + { + "lang": "es", + "value": "Dell Peripheral Manager, versiones anteriores a 1.7.6, contiene una vulnerabilidad de elemento de ruta de b\u00fasqueda no controlada. Un atacante podr\u00eda explotar esta vulnerabilidad mediante la precarga de una DLL maliciosa o la explotaci\u00f3n de enlaces simb\u00f3licos, lo que lleva a la ejecuci\u00f3n de c\u00f3digo arbitrario y la escalada de privilegios." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-371xx/CVE-2024-37165.json b/CVE-2024/CVE-2024-371xx/CVE-2024-37165.json index 87ad2ae7313..d6d67248be0 100644 --- a/CVE-2024/CVE-2024-371xx/CVE-2024-37165.json +++ b/CVE-2024/CVE-2024-371xx/CVE-2024-37165.json @@ -2,13 +2,17 @@ "id": "CVE-2024-37165", "sourceIdentifier": "security-advisories@github.com", "published": "2024-07-30T15:15:11.617", - "lastModified": "2024-07-30T15:15:11.617", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Discourse is an open source discussion platform. Prior to 3.2.3 and 3.3.0.beta3, improperly sanitized Onebox data could lead to an XSS vulnerability in some situations. This vulnerability only affects Discourse instances which have disabled the default Content Security Policy. This vulnerability is fixed in 3.2.3 and 3.3.0.beta3." + }, + { + "lang": "es", + "value": " Discourse es una plataforma de discusi\u00f3n de c\u00f3digo abierto. Antes de 3.2.3 y 3.3.0.beta3, los datos de Onebox mal sanitizados pod\u00edan provocar una vulnerabilidad de XSS en algunas situaciones. Esta vulnerabilidad solo afecta a las instancias de Discourse que han deshabilitado la Pol\u00edtica de seguridad de contenido predeterminada. Esta vulnerabilidad se solucion\u00f3 en 3.2.3 y 3.3.0.beta3." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-372xx/CVE-2024-37281.json b/CVE-2024/CVE-2024-372xx/CVE-2024-37281.json index 96d98df46e6..6a57930006e 100644 --- a/CVE-2024/CVE-2024-372xx/CVE-2024-37281.json +++ b/CVE-2024/CVE-2024-372xx/CVE-2024-37281.json @@ -2,13 +2,17 @@ "id": "CVE-2024-37281", "sourceIdentifier": "bressers@elastic.co", "published": "2024-07-30T22:15:01.923", - "lastModified": "2024-07-30T22:15:01.923", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Kibana where a user with Viewer role could cause a Kibana instance to crash by sending a large number of maliciously crafted requests to a specific endpoint." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 un problema en Kibana donde un usuario con rol de Observador pod\u00eda provocar que una instancia de Kibana fallara al enviar una gran cantidad de solicitudes manipuladas con fines malintencionados a un endpoint espec\u00edfico." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-372xx/CVE-2024-37299.json b/CVE-2024/CVE-2024-372xx/CVE-2024-37299.json index a224de86bb3..8db083a3013 100644 --- a/CVE-2024/CVE-2024-372xx/CVE-2024-37299.json +++ b/CVE-2024/CVE-2024-372xx/CVE-2024-37299.json @@ -2,13 +2,17 @@ "id": "CVE-2024-37299", "sourceIdentifier": "security-advisories@github.com", "published": "2024-07-30T15:15:11.857", - "lastModified": "2024-07-30T15:15:11.857", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Discourse is an open source discussion platform. Prior to 3.2.5 and 3.3.0.beta5, crafting requests to submit very long tag group names can reduce the availability of a Discourse instance. This vulnerability is fixed in 3.2.5 and 3.3.0.beta5." + }, + { + "lang": "es", + "value": "Discourse es una plataforma de discusi\u00f3n de c\u00f3digo abierto. Antes de 3.2.5 y 3.3.0.beta5, la manipulaci\u00f3n de solicitudes para enviar nombres de grupos de etiquetas muy largos puede reducir la disponibilidad de una instancia de Discourse. Esta vulnerabilidad se solucion\u00f3 en 3.2.5 y 3.3.0.beta5." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-389xx/CVE-2024-38909.json b/CVE-2024/CVE-2024-389xx/CVE-2024-38909.json index 48b75a205d5..a612caed349 100644 --- a/CVE-2024/CVE-2024-389xx/CVE-2024-38909.json +++ b/CVE-2024/CVE-2024-389xx/CVE-2024-38909.json @@ -2,13 +2,17 @@ "id": "CVE-2024-38909", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-30T14:15:02.897", - "lastModified": "2024-07-30T14:15:02.897", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Studio 42 elFinder 2.1.64 is vulnerable to Incorrect Access Control. Copying files with an unauthorized extension between server directories allows an arbitrary attacker to expose secrets, perform RCE, etc." + }, + { + "lang": "es", + "value": " Studio 42 elFinder 2.1.64 es vulnerable a un control de acceso incorrecto. Copiar archivos con una extensi\u00f3n no autorizada entre directorios de servidores permite a un atacante arbitrario exponer secretos, realizar RCE, etc." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-389xx/CVE-2024-38983.json b/CVE-2024/CVE-2024-389xx/CVE-2024-38983.json index 2093abe0d5d..2aff358b72f 100644 --- a/CVE-2024/CVE-2024-389xx/CVE-2024-38983.json +++ b/CVE-2024/CVE-2024-389xx/CVE-2024-38983.json @@ -2,13 +2,17 @@ "id": "CVE-2024-38983", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-30T21:15:09.700", - "lastModified": "2024-07-30T21:15:09.700", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Prototype Pollution in alykoshin mini-deep-assign v0.0.8 allows an attacker to execute arbitrary code or cause a Denial of Service (DoS) and cause other impacts via the _assign() method at (/lib/index.js:91)" + }, + { + "lang": "es", + "value": " Prototype Pollution en alykoshin mini-deep-assign v0.0.8 permite a un atacante ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (DoS) y causar otros impactos a trav\u00e9s del m\u00e9todo _assign() en (/lib/index.js:91)" } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-389xx/CVE-2024-38984.json b/CVE-2024/CVE-2024-389xx/CVE-2024-38984.json index 86bc9d6d309..af0ce7c846d 100644 --- a/CVE-2024/CVE-2024-389xx/CVE-2024-38984.json +++ b/CVE-2024/CVE-2024-389xx/CVE-2024-38984.json @@ -2,13 +2,17 @@ "id": "CVE-2024-38984", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-30T20:15:03.873", - "lastModified": "2024-07-30T20:15:03.873", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Prototype Pollution in lukebond json-override 0.2.0 allows attackers to to execute arbitrary code or cause a Denial of Service (DoS) via the __proto__ property." + }, + { + "lang": "es", + "value": " Prototype Pollution en lukebond json-override 0.2.0 permite a los atacantes ejecutar c\u00f3digo arbitrario o provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de la propiedad __proto__." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-389xx/CVE-2024-38986.json b/CVE-2024/CVE-2024-389xx/CVE-2024-38986.json index edcdca7101b..55a67503a71 100644 --- a/CVE-2024/CVE-2024-389xx/CVE-2024-38986.json +++ b/CVE-2024/CVE-2024-389xx/CVE-2024-38986.json @@ -2,13 +2,17 @@ "id": "CVE-2024-38986", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-30T20:15:03.990", - "lastModified": "2024-07-30T20:15:03.990", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Prototype Pollution in 75lb deep-merge 1.1.1 allows attackers to execute arbitrary code or cause a Denial of Service (DoS) and cause other impacts via merge methods of lodash to merge objects." + }, + { + "lang": "es", + "value": "Prototype Pollution en 75 lb deep-merge 1.1.1 permite a los atacantes ejecutar c\u00f3digo arbitrario o provocar una denegaci\u00f3n de servicio (DoS) y provocar otros impactos mediante m\u00e9todos de fusi\u00f3n de lodash para fusionar objetos." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-390xx/CVE-2024-39010.json b/CVE-2024/CVE-2024-390xx/CVE-2024-39010.json index e8165c7e253..63d900d863c 100644 --- a/CVE-2024/CVE-2024-390xx/CVE-2024-39010.json +++ b/CVE-2024/CVE-2024-390xx/CVE-2024-39010.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39010", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-30T20:15:04.103", - "lastModified": "2024-07-30T20:15:04.103", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "chase-moskal snapstate v0.0.9 was discovered to contain a prototype pollution via the function attemptNestedProperty. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties." + }, + { + "lang": "es", + "value": " Se descubri\u00f3 que Chase-moskal snapstate v0.0.9 conten\u00eda prototype pollution a trav\u00e9s de la funci\u00f3n intentNestedProperty. Esta vulnerabilidad permite a los atacantes ejecutar c\u00f3digo arbitrario o provocar una denegaci\u00f3n de servicio (DoS) mediante la inyecci\u00f3n de propiedades arbitrarias." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-390xx/CVE-2024-39011.json b/CVE-2024/CVE-2024-390xx/CVE-2024-39011.json index b744c1cc8f6..d6d82e27c5f 100644 --- a/CVE-2024/CVE-2024-390xx/CVE-2024-39011.json +++ b/CVE-2024/CVE-2024-390xx/CVE-2024-39011.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39011", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-30T20:15:04.203", - "lastModified": "2024-07-30T20:15:04.203", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Prototype Pollution in chargeover redoc v2.0.9-rc.69 allows attackers to execute arbitrary code or cause a Denial of Service (DoS) and cause other impacts via the function mergeObjects." + }, + { + "lang": "es", + "value": "Prototype Pollution en chargeover redoc v2.0.9-rc.69 permite a los atacantes ejecutar c\u00f3digo arbitrario o provocar una denegaci\u00f3n de servicio (DoS) y provocar otros impactos a trav\u00e9s de la funci\u00f3n mergeObjects." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-390xx/CVE-2024-39012.json b/CVE-2024/CVE-2024-390xx/CVE-2024-39012.json index e0d90d5de4f..b102198125b 100644 --- a/CVE-2024/CVE-2024-390xx/CVE-2024-39012.json +++ b/CVE-2024/CVE-2024-390xx/CVE-2024-39012.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39012", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-30T20:15:04.307", - "lastModified": "2024-07-30T20:15:04.307", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "ais-ltd strategyen v0.4.0 was discovered to contain a prototype pollution via the function mergeObjects. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties." + }, + { + "lang": "es", + "value": " Se descubri\u00f3 que ais-ltd Strategyen v0.4.0 contiene un prototype pollution a trav\u00e9s de la funci\u00f3n mergeObjects. Esta vulnerabilidad permite a los atacantes ejecutar c\u00f3digo arbitrario o provocar una denegaci\u00f3n de servicio (DoS) mediante la inyecci\u00f3n de propiedades arbitrarias." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-393xx/CVE-2024-39320.json b/CVE-2024/CVE-2024-393xx/CVE-2024-39320.json index dcfd18747df..101ea4bf1c8 100644 --- a/CVE-2024/CVE-2024-393xx/CVE-2024-39320.json +++ b/CVE-2024/CVE-2024-393xx/CVE-2024-39320.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39320", "sourceIdentifier": "security-advisories@github.com", "published": "2024-07-30T15:15:12.180", - "lastModified": "2024-07-30T15:15:12.180", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Discourse is an open source discussion platform. Prior to 3.2.5 and 3.3.0.beta5, the vulnerability allows an attacker to inject iframes from any domain, bypassing the intended restrictions enforced by the allowed_iframes setting. This vulnerability is fixed in 3.2.5 and 3.3.0.beta5." + }, + { + "lang": "es", + "value": " Discourse es una plataforma de discusi\u00f3n de c\u00f3digo abierto. Antes de 3.2.5 y 3.3.0.beta5, la vulnerabilidad permit\u00eda a un atacante inyectar iframes desde cualquier dominio, evitando las restricciones previstas impuestas por la configuraci\u00f3n de Allow_iframes. Esta vulnerabilidad se solucion\u00f3 en 3.2.5 y 3.3.0.beta5." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-393xx/CVE-2024-39379.json b/CVE-2024/CVE-2024-393xx/CVE-2024-39379.json new file mode 100644 index 00000000000..cd5318a35a3 --- /dev/null +++ b/CVE-2024/CVE-2024-393xx/CVE-2024-39379.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-39379", + "sourceIdentifier": "psirt@adobe.com", + "published": "2024-07-31T13:15:10.253", + "lastModified": "2024-07-31T13:15:10.253", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Acrobat for Edge versions 126.0.2592.81 and earlier are affected by an out-of-bounds read vulnerability that could lead to arbitrary file system read access. An attacker could exploit this vulnerability to read contents from a location in memory past the buffer boundary, potentially leading to sensitive information disclosure. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-39379", + "source": "psirt@adobe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-399xx/CVE-2024-39944.json b/CVE-2024/CVE-2024-399xx/CVE-2024-39944.json index e88dd4836ab..178c5543ef0 100644 --- a/CVE-2024/CVE-2024-399xx/CVE-2024-39944.json +++ b/CVE-2024/CVE-2024-399xx/CVE-2024-39944.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39944", "sourceIdentifier": "cybersecurity@dahuatech.com", "published": "2024-07-31T04:15:02.410", - "lastModified": "2024-07-31T04:15:02.410", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Dahua products.Attackers\ncan send carefully crafted data packets to the interface with vulnerabilities,\ncausing the device to crash." + }, + { + "lang": "es", + "value": " Se ha encontrado una vulnerabilidad en los productos Dahua. Los atacantes pueden enviar paquetes de datos cuidadosamente manipulados a la interfaz con vulnerabilidades, provocando que el dispositivo falle." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-399xx/CVE-2024-39945.json b/CVE-2024/CVE-2024-399xx/CVE-2024-39945.json index 6372e7a90bf..eb83ec526a9 100644 --- a/CVE-2024/CVE-2024-399xx/CVE-2024-39945.json +++ b/CVE-2024/CVE-2024-399xx/CVE-2024-39945.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39945", "sourceIdentifier": "cybersecurity@dahuatech.com", "published": "2024-07-31T04:15:03.077", - "lastModified": "2024-07-31T04:15:03.077", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Dahua products.\u00a0\u00a0After\nobtaining the administrator's username and password, the attacker can send a\ncarefully crafted data packet to the interface with vulnerabilities, causing\nthe device to crash." + }, + { + "lang": "es", + "value": " Se ha encontrado una vulnerabilidad en los productos Dahua. Despu\u00e9s de obtener el nombre de usuario y la contrase\u00f1a del administrador, el atacante puede enviar un paquete de datos cuidadosamente manipulado a la interfaz con vulnerabilidades, provocando que el dispositivo falle." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-399xx/CVE-2024-39946.json b/CVE-2024/CVE-2024-399xx/CVE-2024-39946.json index 22442927989..d5d53c5a906 100644 --- a/CVE-2024/CVE-2024-399xx/CVE-2024-39946.json +++ b/CVE-2024/CVE-2024-399xx/CVE-2024-39946.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39946", "sourceIdentifier": "cybersecurity@dahuatech.com", "published": "2024-07-31T04:15:03.597", - "lastModified": "2024-07-31T04:15:03.597", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Dahua products.After obtaining the administrator's username and password, the attacker can send a carefully crafted data packet to the interface with vulnerabilities, causing device initialization." + }, + { + "lang": "es", + "value": " Se ha encontrado una vulnerabilidad en los productos Dahua. Despu\u00e9s de obtener el nombre de usuario y la contrase\u00f1a del administrador, el atacante puede enviar un paquete de datos cuidadosamente manipulado a la interfaz con vulnerabilidades, lo que provoca la inicializaci\u00f3n del dispositivo." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-399xx/CVE-2024-39947.json b/CVE-2024/CVE-2024-399xx/CVE-2024-39947.json index 9dd8922d660..863ecbb8c53 100644 --- a/CVE-2024/CVE-2024-399xx/CVE-2024-39947.json +++ b/CVE-2024/CVE-2024-399xx/CVE-2024-39947.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39947", "sourceIdentifier": "cybersecurity@dahuatech.com", "published": "2024-07-31T04:15:04.840", - "lastModified": "2024-07-31T04:15:04.840", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Dahua products.After obtaining the ordinary user's username and password, the attacker can send a carefully crafted data packet to the interface with vulnerabilities, causing the device to crash." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad en los productos Dahua. Despu\u00e9s de obtener el nombre de usuario y la contrase\u00f1a del usuario normal, el atacante puede enviar un paquete de datos cuidadosamente manipulado a la interfaz con vulnerabilidades, lo que provoca que el dispositivo falle." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-399xx/CVE-2024-39948.json b/CVE-2024/CVE-2024-399xx/CVE-2024-39948.json index 80a865c8b49..35676bdb2ae 100644 --- a/CVE-2024/CVE-2024-399xx/CVE-2024-39948.json +++ b/CVE-2024/CVE-2024-399xx/CVE-2024-39948.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39948", "sourceIdentifier": "cybersecurity@dahuatech.com", "published": "2024-07-31T04:15:05.173", - "lastModified": "2024-07-31T04:15:05.173", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Dahua products.\u00a0Attackers can send carefully crafted data packets to the interface with vulnerabilities, causing the device to crash." + }, + { + "lang": "es", + "value": " Se ha encontrado una vulnerabilidad en los productos Dahua. Los atacantes pueden enviar paquetes de datos cuidadosamente manipulados a la interfaz con vulnerabilidades, provocando que el dispositivo falle." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-399xx/CVE-2024-39949.json b/CVE-2024/CVE-2024-399xx/CVE-2024-39949.json index 9258fd9b33c..080144f2548 100644 --- a/CVE-2024/CVE-2024-399xx/CVE-2024-39949.json +++ b/CVE-2024/CVE-2024-399xx/CVE-2024-39949.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39949", "sourceIdentifier": "cybersecurity@dahuatech.com", "published": "2024-07-31T04:15:05.503", - "lastModified": "2024-07-31T04:15:05.503", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Dahua products.\u00a0Attackers can send carefully crafted data packets to the interface with vulnerabilities, causing the device to crash." + }, + { + "lang": "es", + "value": " Se ha encontrado una vulnerabilidad en los productos Dahua. Los atacantes pueden enviar paquetes de datos cuidadosamente manipulados a la interfaz con vulnerabilidades, provocando que el dispositivo falle." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-399xx/CVE-2024-39950.json b/CVE-2024/CVE-2024-399xx/CVE-2024-39950.json index 3465189014f..f997465d25f 100644 --- a/CVE-2024/CVE-2024-399xx/CVE-2024-39950.json +++ b/CVE-2024/CVE-2024-399xx/CVE-2024-39950.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39950", "sourceIdentifier": "cybersecurity@dahuatech.com", "published": "2024-07-31T04:15:05.837", - "lastModified": "2024-07-31T04:15:05.837", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Dahua products. Attackers can send carefully crafted data packets to the interface with vulnerabilities to initiate device initialization." + }, + { + "lang": "es", + "value": " Se ha encontrado una vulnerabilidad en los productos Dahua. Los atacantes pueden enviar paquetes de datos cuidadosamente manipulados a la interfaz con vulnerabilidades para iniciar la inicializaci\u00f3n del dispositivo." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3930.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3930.json index dbf15fe0cb0..d22f2552307 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3930.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3930.json @@ -2,13 +2,17 @@ "id": "CVE-2024-3930", "sourceIdentifier": "security@puppet.com", "published": "2024-07-30T19:15:10.573", - "lastModified": "2024-07-30T19:15:10.573", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "In versions of Akana API Platform prior to 2024.1.0\u00a0a flaw resulting in XML External Entity (XXE) was discovered." + }, + { + "lang": "es", + "value": " En versiones de Akana API Platform anteriores a 2024.1.0, se descubri\u00f3 un fallo que resultaba en XML External Entity (XXE)." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-411xx/CVE-2024-41109.json b/CVE-2024/CVE-2024-411xx/CVE-2024-41109.json index e4f964aaac1..4e7c596ea15 100644 --- a/CVE-2024/CVE-2024-411xx/CVE-2024-41109.json +++ b/CVE-2024/CVE-2024-411xx/CVE-2024-41109.json @@ -2,13 +2,17 @@ "id": "CVE-2024-41109", "sourceIdentifier": "security-advisories@github.com", "published": "2024-07-30T15:15:12.890", - "lastModified": "2024-07-30T15:15:12.890", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Pimcore's Admin Classic Bundle provides a backend user interface for Pimcore. Navigating to `/admin/index/statistics` with a logged in Pimcore user exposes information about the Pimcore installation, PHP version, MYSQL version, installed bundles and all database tables and their row count in the system. This vulnerability is fixed in 1.5.2, 1.4.6, and 1.3.10." + }, + { + "lang": "es", + "value": " El paquete Admin Classic de Pimcore proporciona una interfaz de usuario backend para Pimcore. Navegar a `/admin/index/statistics` con un usuario de Pimcore conectado expone informaci\u00f3n sobre la instalaci\u00f3n de Pimcore, la versi\u00f3n de PHP, la versi\u00f3n de MYSQL, los paquetes instalados y todas las tablas de la base de datos y su recuento de filas en el sistema. Esta vulnerabilidad se solucion\u00f3 en 1.5.2, 1.4.6 y 1.3.10." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-413xx/CVE-2024-41304.json b/CVE-2024/CVE-2024-413xx/CVE-2024-41304.json index 62db7481e89..9b6effe7d82 100644 --- a/CVE-2024/CVE-2024-413xx/CVE-2024-41304.json +++ b/CVE-2024/CVE-2024-413xx/CVE-2024-41304.json @@ -2,13 +2,17 @@ "id": "CVE-2024-41304", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-30T18:15:05.817", - "lastModified": "2024-07-30T18:15:05.817", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "An arbitrary file upload vulnerability in the uploadFileAction() function of WonderCMS v3.4.3 allows attackers to execute arbitrary code via a crafted SVG file." + }, + { + "lang": "es", + "value": " Una vulnerabilidad de carga de archivos arbitrarios en la funci\u00f3n uploadFileAction() de WonderCMS v3.4.3 permite a los atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de un archivo SVG manipulado." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-413xx/CVE-2024-41305.json b/CVE-2024/CVE-2024-413xx/CVE-2024-41305.json index 7869b8f6e7e..637218f2cd6 100644 --- a/CVE-2024/CVE-2024-413xx/CVE-2024-41305.json +++ b/CVE-2024/CVE-2024-413xx/CVE-2024-41305.json @@ -2,13 +2,17 @@ "id": "CVE-2024-41305", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-30T18:15:05.910", - "lastModified": "2024-07-30T18:15:05.910", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Server-Side Request Forgery (SSRF) in the Plugins Page of WonderCMS v3.4.3 allows attackers to force the application to make arbitrary requests via injection of crafted URLs into the pluginThemeUrl parameter." + }, + { + "lang": "es", + "value": " Server-Side Request Forgery (SSRF) en la p\u00e1gina de complementos de WonderCMS v3.4.3 permite a los atacantes forzar a la aplicaci\u00f3n a realizar solicitudes arbitrarias mediante la inyecci\u00f3n de URL manipuladas en el par\u00e1metro pluginThemeUrl." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-414xx/CVE-2024-41437.json b/CVE-2024/CVE-2024-414xx/CVE-2024-41437.json index 5c8654df6b6..7deda536523 100644 --- a/CVE-2024/CVE-2024-414xx/CVE-2024-41437.json +++ b/CVE-2024/CVE-2024-414xx/CVE-2024-41437.json @@ -2,13 +2,17 @@ "id": "CVE-2024-41437", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-30T19:15:10.933", - "lastModified": "2024-07-30T19:15:10.933", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A heap buffer overflow in the function cp_unfilter() (/vendor/cute_png.h) of hicolor v0.5.0 allows attackers to cause a Denial of Service (DoS) via a crafted PNG file." + }, + { + "lang": "es", + "value": "Un desbordamiento de b\u00fafer de almacenamiento din\u00e1mico en la funci\u00f3n cp_unfilter() (/vendor/cute_png.h) de hicolor v0.5.0 permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de un archivo PNG manipulado." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-414xx/CVE-2024-41438.json b/CVE-2024/CVE-2024-414xx/CVE-2024-41438.json index a1e2806e594..dacdcf684c9 100644 --- a/CVE-2024/CVE-2024-414xx/CVE-2024-41438.json +++ b/CVE-2024/CVE-2024-414xx/CVE-2024-41438.json @@ -2,13 +2,17 @@ "id": "CVE-2024-41438", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-30T19:15:11.027", - "lastModified": "2024-07-30T19:15:11.027", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A heap buffer overflow in the function cp_stored() (/vendor/cute_png.h) of hicolor v0.5.0 allows attackers to cause a Denial of Service (DoS) via a crafted PNG file." + }, + { + "lang": "es", + "value": " Un desbordamiento de b\u00fafer de almacenamiento din\u00e1mico en la funci\u00f3n cp_stored() (/vendor/cute_png.h) de hicolor v0.5.0 permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de un archivo PNG manipulado." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-414xx/CVE-2024-41439.json b/CVE-2024/CVE-2024-414xx/CVE-2024-41439.json index 62fdaa80f48..925b12804c7 100644 --- a/CVE-2024/CVE-2024-414xx/CVE-2024-41439.json +++ b/CVE-2024/CVE-2024-414xx/CVE-2024-41439.json @@ -2,13 +2,17 @@ "id": "CVE-2024-41439", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-30T19:15:11.123", - "lastModified": "2024-07-30T19:15:11.123", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A heap buffer overflow in the function cp_block() (/vendor/cute_png.h) of hicolor v0.5.0 allows attackers to cause a Denial of Service (DoS) via a crafted PNG file." + }, + { + "lang": "es", + "value": " Un desbordamiento de b\u00fafer de almacenamiento din\u00e1mico en la funci\u00f3n cp_block() (/vendor/cute_png.h) de hicolor v0.5.0 permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de un archivo PNG manipulado." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-414xx/CVE-2024-41440.json b/CVE-2024/CVE-2024-414xx/CVE-2024-41440.json index 8fa7d9ccf5c..098ac586eb1 100644 --- a/CVE-2024/CVE-2024-414xx/CVE-2024-41440.json +++ b/CVE-2024/CVE-2024-414xx/CVE-2024-41440.json @@ -2,13 +2,17 @@ "id": "CVE-2024-41440", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-30T19:15:11.210", - "lastModified": "2024-07-30T19:15:11.210", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A heap buffer overflow in the function png_quantize() of hicolor v0.5.0 allows attackers to cause a Denial of Service (DoS) via a crafted PNG file." + }, + { + "lang": "es", + "value": " Un desbordamiento de b\u00fafer de almacenamiento din\u00e1mico en la funci\u00f3n png_quantize() de hicolor v0.5.0 permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de un archivo PNG manipulado." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-414xx/CVE-2024-41443.json b/CVE-2024/CVE-2024-414xx/CVE-2024-41443.json index e9c35370131..9ec00424d36 100644 --- a/CVE-2024/CVE-2024-414xx/CVE-2024-41443.json +++ b/CVE-2024/CVE-2024-414xx/CVE-2024-41443.json @@ -2,13 +2,17 @@ "id": "CVE-2024-41443", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-30T19:15:11.300", - "lastModified": "2024-07-30T19:15:11.300", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A stack overflow in the function cp_dynamic() (/vendor/cute_png.h) of hicolor v0.5.0 allows attackers to cause a Denial of Service (DoS) via a crafted PNG file." + }, + { + "lang": "es", + "value": " Un desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria en la funci\u00f3n cp_dynamic() (/vendor/cute_png.h) de hicolor v0.5.0 permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de un archivo PNG manipulado." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-416xx/CVE-2024-41610.json b/CVE-2024/CVE-2024-416xx/CVE-2024-41610.json index f9dec439660..0c3b8fa350a 100644 --- a/CVE-2024/CVE-2024-416xx/CVE-2024-41610.json +++ b/CVE-2024/CVE-2024-416xx/CVE-2024-41610.json @@ -2,13 +2,17 @@ "id": "CVE-2024-41610", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-30T20:15:04.713", - "lastModified": "2024-07-30T20:15:04.713", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-Link DIR-820LW REVB FIRMWARE PATCH 2.03.B01_TC contains hardcoded credentials in the Telnet service, enabling attackers to log in remotely to the Telnet service and perform arbitrary commands." + }, + { + "lang": "es", + "value": "D-Link DIR-820LW REVB FIRMWARE PATCH 2.03.B01_TC contiene credenciales codificadas en el servicio Telnet, lo que permite a los atacantes iniciar sesi\u00f3n de forma remota en el servicio Telnet y realizar comandos arbitrarios." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-416xx/CVE-2024-41611.json b/CVE-2024/CVE-2024-416xx/CVE-2024-41611.json index 78845a3eed2..88e3599e98d 100644 --- a/CVE-2024/CVE-2024-416xx/CVE-2024-41611.json +++ b/CVE-2024/CVE-2024-416xx/CVE-2024-41611.json @@ -2,13 +2,17 @@ "id": "CVE-2024-41611", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-30T20:15:04.810", - "lastModified": "2024-07-30T20:15:04.810", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "In D-Link DIR-860L REVA FIRMWARE PATCH 1.10..B04, the Telnet service contains hardcoded credentials, enabling attackers to log in remotely to the Telnet service and perform arbitrary commands." + }, + { + "lang": "es", + "value": " En D-Link DIR-860L REVA FIRMWARE PATCH 1.10..B04, el servicio Telnet contiene credenciales codificadas, lo que permite a los atacantes iniciar sesi\u00f3n de forma remota en el servicio Telnet y realizar comandos arbitrarios." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-418xx/CVE-2024-41802.json b/CVE-2024/CVE-2024-418xx/CVE-2024-41802.json index 912e4fbe907..bc95a133c63 100644 --- a/CVE-2024/CVE-2024-418xx/CVE-2024-41802.json +++ b/CVE-2024/CVE-2024-418xx/CVE-2024-41802.json @@ -2,13 +2,17 @@ "id": "CVE-2024-41802", "sourceIdentifier": "security-advisories@github.com", "published": "2024-07-30T16:15:04.400", - "lastModified": "2024-07-30T16:15:04.400", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Xibo is a content management system (CMS). An SQL injection vulnerability was discovered in the API routes inside the CMS responsible for Filtering DataSets. This allows an authenticated user to to obtain and modify arbitrary data from the Xibo database by injecting specially crafted values in to the APIs for importing JSON and importing a Layout containing DataSet data.\nUsers should upgrade to version 3.3.12 or 4.0.14 which fix this issue" + }, + { + "lang": "es", + "value": " Xibo es un sistema de gesti\u00f3n de contenidos (CMS). Se descubri\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en las rutas API dentro del CMS responsable del filtrado de conjuntos de datos. Esto permite a un usuario autenticado obtener y modificar datos arbitrarios de la base de datos Xibo inyectando valores especialmente manipulados en las API para importar JSON e importar un dise\u00f1o que contenga datos de DataSet. Los usuarios deben actualizar a la versi\u00f3n 3.3.12 o 4.0.14, que soluciona este problema." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-418xx/CVE-2024-41803.json b/CVE-2024/CVE-2024-418xx/CVE-2024-41803.json index fefca5a7dd4..252e2d927e3 100644 --- a/CVE-2024/CVE-2024-418xx/CVE-2024-41803.json +++ b/CVE-2024/CVE-2024-418xx/CVE-2024-41803.json @@ -2,13 +2,17 @@ "id": "CVE-2024-41803", "sourceIdentifier": "security-advisories@github.com", "published": "2024-07-30T16:15:04.643", - "lastModified": "2024-07-30T16:15:04.643", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Xibo is a content management system (CMS). An SQL injection vulnerability was discovered in the API routes inside the CMS responsible for Filtering DataSets. This allows an authenticated user to to obtain arbitrary data from the Xibo database by injecting specially crafted values in to the API for viewing DataSet data. Users should upgrade to version 3.3.12 or 4.0.14 which fix this issue." + }, + { + "lang": "es", + "value": "Xibo es un sistema de gesti\u00f3n de contenidos (CMS). Se descubri\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en las rutas API dentro del CMS responsable del filtrado de conjuntos de datos. Esto permite a un usuario autenticado obtener datos arbitrarios de la base de datos Xibo inyectando valores especialmente manipulados en la API para ver los datos del DataSet. Los usuarios deben actualizar a la versi\u00f3n 3.3.12 o 4.0.14, que soluciona este problema." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-418xx/CVE-2024-41804.json b/CVE-2024/CVE-2024-418xx/CVE-2024-41804.json index 689c02f0f5c..d8cb0d73029 100644 --- a/CVE-2024/CVE-2024-418xx/CVE-2024-41804.json +++ b/CVE-2024/CVE-2024-418xx/CVE-2024-41804.json @@ -2,13 +2,17 @@ "id": "CVE-2024-41804", "sourceIdentifier": "security-advisories@github.com", "published": "2024-07-30T16:15:04.873", - "lastModified": "2024-07-30T16:15:04.873", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Xibo is a content management system (CMS). An SQL injection vulnerability was discovered in the API route inside the CMS responsible for Adding/Editing DataSet Column Formulas. This allows an authenticated user to to obtain and modify arbitrary data from the Xibo database by injecting specially crafted values in to the `formula` parameter. Users should upgrade to version 3.3.12 or 4.0.14 which fix this issue." + }, + { + "lang": "es", + "value": " Xibo es un sistema de gesti\u00f3n de contenidos (CMS). Se descubri\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en la ruta API dentro del CMS responsable de agregar/editar f\u00f3rmulas de columnas de conjuntos de datos. Esto permite a un usuario autenticado obtener y modificar datos arbitrarios de la base de datos Xibo inyectando valores especialmente manipulados en el par\u00e1metro \"formula\". Los usuarios deben actualizar a la versi\u00f3n 3.3.12 o 4.0.14, que soluciona este problema." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-419xx/CVE-2024-41915.json b/CVE-2024/CVE-2024-419xx/CVE-2024-41915.json index b32b33f5998..ddb540ac654 100644 --- a/CVE-2024/CVE-2024-419xx/CVE-2024-41915.json +++ b/CVE-2024/CVE-2024-419xx/CVE-2024-41915.json @@ -2,13 +2,17 @@ "id": "CVE-2024-41915", "sourceIdentifier": "security-alert@hpe.com", "published": "2024-07-30T17:15:13.450", - "lastModified": "2024-07-30T17:15:13.450", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit this vulnerability to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster." + }, + { + "lang": "es", + "value": " Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web de ClearPass Policy Manager podr\u00eda permitir que un atacante remoto autenticado realice ataques de inyecci\u00f3n SQL contra la instancia de ClearPass Policy Manager. Un atacante podr\u00eda aprovechar esta vulnerabilidad para obtener y modificar informaci\u00f3n confidencial en la base de datos subyacente, lo que podr\u00eda comprometer por completo el cl\u00faster de ClearPass Policy Manager." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-419xx/CVE-2024-41916.json b/CVE-2024/CVE-2024-419xx/CVE-2024-41916.json index fa8b0f66b47..94552ee652a 100644 --- a/CVE-2024/CVE-2024-419xx/CVE-2024-41916.json +++ b/CVE-2024/CVE-2024-419xx/CVE-2024-41916.json @@ -2,13 +2,17 @@ "id": "CVE-2024-41916", "sourceIdentifier": "security-alert@hpe.com", "published": "2024-07-30T17:15:13.667", - "lastModified": "2024-07-30T17:15:13.667", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability exists in ClearPass Policy Manager that allows for an attacker with administrative privileges to access sensitive information in a cleartext format. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager." + }, + { + "lang": "es", + "value": "Existe una vulnerabilidad en ClearPass Policy Manager que permite que un atacante con privilegios administrativos acceda a informaci\u00f3n confidencial en formato de texto plano. Un exploit exitoso permite a un atacante recuperar informaci\u00f3n que podr\u00eda usarse para obtener acceso adicional a los servicios de red compatibles con ClearPass Policy Manager." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-419xx/CVE-2024-41943.json b/CVE-2024/CVE-2024-419xx/CVE-2024-41943.json index b53acdc5f2c..e0b4ce86e34 100644 --- a/CVE-2024/CVE-2024-419xx/CVE-2024-41943.json +++ b/CVE-2024/CVE-2024-419xx/CVE-2024-41943.json @@ -2,13 +2,17 @@ "id": "CVE-2024-41943", "sourceIdentifier": "security-advisories@github.com", "published": "2024-07-30T18:15:06.037", - "lastModified": "2024-07-30T18:15:06.037", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "I, Librarian is an open-source version of a PDF managing SaaS. PDF notes are displayed on the Item Summary page without any form of validation or sanitation. An attacker can exploit this vulnerability by inserting a payload in the PDF notes that contains malicious code or script. This code will then be executed when the page is loaded in the browser. The vulnerability was fixed in version 5.11.1." + }, + { + "lang": "es", + "value": " I, Librarian es una versi\u00f3n de c\u00f3digo abierto de un PDF que administra SaaS. Las notas en PDF se muestran en la p\u00e1gina Summary del art\u00edculo sin ning\u00fan tipo de validaci\u00f3n o saneamiento. Un atacante puede aprovechar esta vulnerabilidad insertando un payload en las notas PDF que contiene c\u00f3digo o script malicioso. Este c\u00f3digo se ejecutar\u00e1 cuando la p\u00e1gina se cargue en el navegador. La vulnerabilidad se solucion\u00f3 en la versi\u00f3n 5.11.1." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-419xx/CVE-2024-41944.json b/CVE-2024/CVE-2024-419xx/CVE-2024-41944.json index 9c73a13caac..92a1e3571c3 100644 --- a/CVE-2024/CVE-2024-419xx/CVE-2024-41944.json +++ b/CVE-2024/CVE-2024-419xx/CVE-2024-41944.json @@ -2,13 +2,17 @@ "id": "CVE-2024-41944", "sourceIdentifier": "security-advisories@github.com", "published": "2024-07-30T17:15:13.853", - "lastModified": "2024-07-30T17:15:13.853", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Xibo is a content management system (CMS). An SQL injection vulnerability was discovered in the `report/data/proofofplayReport` API route inside the CMS. This allows an authenticated user to to obtain and modify arbitrary data from the Xibo database by injecting specially crafted values in to the `sortBy` parameter. Users should upgrade to version 3.3.12 or 4.0.14 which fix this issue." + }, + { + "lang": "es", + "value": " Xibo es un sistema de gesti\u00f3n de contenidos (CMS). Se descubri\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en la ruta API `report/data/proofofplayReport` dentro del CMS. Esto permite a un usuario autenticado obtener y modificar datos arbitrarios de la base de datos Xibo inyectando valores especialmente dise\u00f1ados en el par\u00e1metro \"sortBy\". Los usuarios deben actualizar a la versi\u00f3n 3.3.12 o 4.0.14, que soluciona este problema." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-419xx/CVE-2024-41945.json b/CVE-2024/CVE-2024-419xx/CVE-2024-41945.json index b0363f469d7..9d98f946c67 100644 --- a/CVE-2024/CVE-2024-419xx/CVE-2024-41945.json +++ b/CVE-2024/CVE-2024-419xx/CVE-2024-41945.json @@ -2,13 +2,17 @@ "id": "CVE-2024-41945", "sourceIdentifier": "security-advisories@github.com", "published": "2024-07-30T20:15:04.930", - "lastModified": "2024-07-30T20:15:04.930", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "fuels-ts is a library for interacting with Fuel v2. The typescript SDK has no awareness of to-be-spent transactions causing some transactions to fail or silently get pruned as they are funded with already used UTXOs. The problem occurs, because the `fund` function in `fuels-ts/packages/account/src/account.ts` gets the needed ressources statelessly with the function `getResourcesToSpend` without taking into consideration already used UTXOs. This issue will lead to unexpected SDK behaviour, such as a transaction not getting included in the `txpool` / in a block or a previous transaction silently getting removed from the `txpool` and replaced with a new one." + }, + { + "lang": "es", + "value": "fuels-ts es una librer\u00eda para interactuar con Fuel v2. El SDK mecanografiado no tiene conocimiento de las transacciones que se van a gastar, lo que hace que algunas transacciones fallen o se eliminen silenciosamente, ya que se financian con UTXO ya usados. El problema ocurre porque la funci\u00f3n `fund` en `fuels-ts/packages/account/src/account.ts` obtiene los recursos necesarios sin estado con la funci\u00f3n `getResourcesToSpend` sin tener en cuenta los UTXO ya utilizados. Este problema provocar\u00e1 un comportamiento inesperado del SDK, como que una transacci\u00f3n no se incluya en `txpool`/en un bloque o que una transacci\u00f3n anterior se elimine silenciosamente de `txpool` y se reemplace por una nueva." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4188.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4188.json index f3238235e2d..03a245cc127 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4188.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4188.json @@ -2,13 +2,17 @@ "id": "CVE-2024-4188", "sourceIdentifier": "security@opentext.com", "published": "2024-07-30T15:15:13.253", - "lastModified": "2024-07-30T15:15:13.253", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unprotected Transport of Credentials vulnerability in OpenText\u2122 Documentum\u2122 Server could allow Credential Stuffing.This issue affects Documentum\u2122 Server: from 16.7 through 23.4." + }, + { + "lang": "es", + "value": "La vulnerabilidad de transporte de credenciales desprotegido en OpenText\u2122 Documentum\u2122 Server podr\u00eda permitir Credential Stuffing. Este problema afecta a Documentum\u2122 Server: desde la versi\u00f3n 16.7 hasta la 23.4." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-423xx/CVE-2024-42381.json b/CVE-2024/CVE-2024-423xx/CVE-2024-42381.json index 13679f7b1a8..d7bf934db3a 100644 --- a/CVE-2024/CVE-2024-423xx/CVE-2024-42381.json +++ b/CVE-2024/CVE-2024-423xx/CVE-2024-42381.json @@ -2,13 +2,17 @@ "id": "CVE-2024-42381", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-31T06:15:02.130", - "lastModified": "2024-07-31T06:15:02.130", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "os/linux/elf.rb in Homebrew brew before 4.2.20 uses ldd to load ELF files obtained from untrusted sources, which allows attackers to achieve code execution via an ELF file with a custom .interp section. NOTE: this code execution would occur during an un-sandboxed binary relocation phase, which occurs before a user would expect execution of downloaded package content. (237d1e783f7ee261beaba7d3f6bde22da7148b0a was the tested vulnerable version.)" + }, + { + "lang": "es", + "value": " os/linux/elf.rb en Homebrew Brew anterior a 4.2.20 usa ldd para cargar archivos ELF obtenidos de fuentes no confiables, lo que permite a los atacantes lograr la ejecuci\u00f3n de c\u00f3digo a trav\u00e9s de un archivo ELF con una secci\u00f3n .interp personalizada. NOTA: la ejecuci\u00f3n de este c\u00f3digo ocurrir\u00eda durante una fase de reubicaci\u00f3n binaria sin espacio aislado, que ocurre antes de que un usuario espere la ejecuci\u00f3n del contenido del paquete descargado. (237d1e783f7ee261beaba7d3f6bde22da7148b0a fue la versi\u00f3n vulnerable probada)." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-52xx/CVE-2024-5249.json b/CVE-2024/CVE-2024-52xx/CVE-2024-5249.json index 6d009fc7575..ebe13c32cd6 100644 --- a/CVE-2024/CVE-2024-52xx/CVE-2024-5249.json +++ b/CVE-2024/CVE-2024-52xx/CVE-2024-5249.json @@ -2,13 +2,17 @@ "id": "CVE-2024-5249", "sourceIdentifier": "security@puppet.com", "published": "2024-07-30T19:15:11.400", - "lastModified": "2024-07-30T19:15:11.400", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "In versions of Akana API Platform prior to 2024.1.0, SAML tokens can be replayed." + }, + { + "lang": "es", + "value": "En versiones de Akana API Platform anteriores a 2024.1.0, los tokens SAML se pueden reproducir." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-52xx/CVE-2024-5250.json b/CVE-2024/CVE-2024-52xx/CVE-2024-5250.json index 8b97e004598..a2e003e2ec0 100644 --- a/CVE-2024/CVE-2024-52xx/CVE-2024-5250.json +++ b/CVE-2024/CVE-2024-52xx/CVE-2024-5250.json @@ -2,13 +2,17 @@ "id": "CVE-2024-5250", "sourceIdentifier": "security@puppet.com", "published": "2024-07-30T19:15:11.613", - "lastModified": "2024-07-30T19:15:11.613", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "In versions of Akana API Platform prior to 2024.1.0 overly verbose errors can be found in SAML integrations" + }, + { + "lang": "es", + "value": " En versiones de Akana API Platform anteriores a 2024.1.0, se pueden encontrar errores demasiado detallados en las integraciones SAML" } ], "metrics": { diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5486.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5486.json index 0c7d26d67d2..a4dee882c44 100644 --- a/CVE-2024/CVE-2024-54xx/CVE-2024-5486.json +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5486.json @@ -2,13 +2,17 @@ "id": "CVE-2024-5486", "sourceIdentifier": "security-alert@hpe.com", "published": "2024-07-30T17:15:14.120", - "lastModified": "2024-07-30T17:15:14.120", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability exists in ClearPass Policy Manager that allows for an attacker with administrative privileges to access sensitive information in a cleartext format. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager" + }, + { + "lang": "es", + "value": " Existe una vulnerabilidad en ClearPass Policy Manager que permite que un atacante con privilegios administrativos acceda a informaci\u00f3n confidencial en formato de texto plano. Un exploit exitoso permite a un atacante recuperar informaci\u00f3n que podr\u00eda usarse para potencialmente obtener mayor acceso a los servicios de red compatibles con ClearPass Policy Manager." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-59xx/CVE-2024-5901.json b/CVE-2024/CVE-2024-59xx/CVE-2024-5901.json index ff7fc2b6612..d0437bbea78 100644 --- a/CVE-2024/CVE-2024-59xx/CVE-2024-5901.json +++ b/CVE-2024/CVE-2024-59xx/CVE-2024-5901.json @@ -2,13 +2,17 @@ "id": "CVE-2024-5901", "sourceIdentifier": "security@wordfence.com", "published": "2024-07-30T21:15:09.863", - "lastModified": "2024-07-30T21:15:09.863", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SiteOrigin Widgets Bundle plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Image Grid widget in all versions up to, and including, 1.62.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento SiteOrigin Widgets Bundle para WordPress es vulnerable a Cross Site Scripting almacenado a trav\u00e9s del widget Image Grid en todas las versiones hasta la 1.62.2 incluida debido a una sanitizaci\u00f3n de entrada y a un escape de salida insuficientes en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-61xx/CVE-2024-6165.json b/CVE-2024/CVE-2024-61xx/CVE-2024-6165.json index 0b5ed8d19b7..f2f1c9f5374 100644 --- a/CVE-2024/CVE-2024-61xx/CVE-2024-6165.json +++ b/CVE-2024/CVE-2024-61xx/CVE-2024-6165.json @@ -2,13 +2,17 @@ "id": "CVE-2024-6165", "sourceIdentifier": "contact@wpscan.com", "published": "2024-07-31T06:15:03.373", - "lastModified": "2024-07-31T06:15:03.373", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The WANotifier WordPress plugin before 2.6.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)" + }, + { + "lang": "es", + "value": " El complemento WANotifier de WordPress anterior a 2.6.1 no sanitiza ni escapa a algunas de sus configuraciones, lo que podr\u00eda permitir a usuarios con privilegios elevados, como el administrador, realizar ataques de Cross Site Scripting almacenado incluso cuando la capacidad unfiltered_html no est\u00e1 permitida (por ejemplo, en una configuraci\u00f3n multisitio)." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-62xx/CVE-2024-6208.json b/CVE-2024/CVE-2024-62xx/CVE-2024-6208.json new file mode 100644 index 00000000000..2094f819c52 --- /dev/null +++ b/CVE-2024/CVE-2024-62xx/CVE-2024-6208.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-6208", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-07-31T13:15:10.600", + "lastModified": "2024-07-31T13:15:10.600", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wpdm_all_packages' shortcode in all versions up to, and including, 3.2.97 due to insufficient input sanitization and output escaping on the 'cols' parameter. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/download-manager/trunk/src/Package/views/all-packages-shortcode.php?rev=3097323#L10", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/download-manager/trunk/src/Package/views/all-packages-shortcode.php?rev=3097323#L302", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3126662/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7c67d2f8-d918-42ef-a301-27eed7fa41b2?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-62xx/CVE-2024-6255.json b/CVE-2024/CVE-2024-62xx/CVE-2024-6255.json index aca82f8a263..0b10170a867 100644 --- a/CVE-2024/CVE-2024-62xx/CVE-2024-6255.json +++ b/CVE-2024/CVE-2024-62xx/CVE-2024-6255.json @@ -2,13 +2,17 @@ "id": "CVE-2024-6255", "sourceIdentifier": "security@huntr.dev", "published": "2024-07-31T01:15:09.847", - "lastModified": "2024-07-31T01:15:09.847", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the JSON file handling of gaizhenbiao/chuanhuchatgpt version 20240410 allows any user to delete any JSON file on the server, including critical configuration files such as `config.json` and `ds_config_chatbot.json`. This issue arises due to improper validation of file paths, enabling directory traversal attacks. An attacker can exploit this vulnerability to disrupt the functioning of the system, manipulate settings, or potentially cause data loss or corruption." + }, + { + "lang": "es", + "value": " Una vulnerabilidad en el manejo de archivos JSON de gaizhenbiao/chuanhuchatgpt versi\u00f3n 20240410 permite a cualquier usuario eliminar cualquier archivo JSON en el servidor, incluidos archivos de configuraci\u00f3n cr\u00edticos como `config.json` y `ds_config_chatbot.json`. Este problema surge debido a una validaci\u00f3n inadecuada de las rutas de los archivos, lo que permite ataques de cruce de directorios. Un atacante puede aprovechar esta vulnerabilidad para interrumpir el funcionamiento del sistema, manipular la configuraci\u00f3n o provocar potencialmente la p\u00e9rdida o corrupci\u00f3n de datos." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-62xx/CVE-2024-6272.json b/CVE-2024/CVE-2024-62xx/CVE-2024-6272.json index 3855b1e583a..a8fd7bf6c9c 100644 --- a/CVE-2024/CVE-2024-62xx/CVE-2024-6272.json +++ b/CVE-2024/CVE-2024-62xx/CVE-2024-6272.json @@ -2,13 +2,17 @@ "id": "CVE-2024-6272", "sourceIdentifier": "contact@wpscan.com", "published": "2024-07-31T06:15:03.637", - "lastModified": "2024-07-31T06:15:03.637", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SpiderContacts WordPress plugin through 1.1.7 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin" + }, + { + "lang": "es", + "value": " El complemento SpiderContacts de WordPress hasta la versi\u00f3n 1.1.7 no sanitiza ni escapa un par\u00e1metro antes de devolverlo a la p\u00e1gina, lo que genera Cross-Site Scripting reflejado que podr\u00eda usarse contra usuarios con altos privilegios, como el administrador." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-64xx/CVE-2024-6408.json b/CVE-2024/CVE-2024-64xx/CVE-2024-6408.json index 83e8546550e..eed64febfaa 100644 --- a/CVE-2024/CVE-2024-64xx/CVE-2024-6408.json +++ b/CVE-2024/CVE-2024-64xx/CVE-2024-6408.json @@ -2,13 +2,17 @@ "id": "CVE-2024-6408", "sourceIdentifier": "contact@wpscan.com", "published": "2024-07-31T06:15:03.913", - "lastModified": "2024-07-31T06:15:03.913", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Slider by 10Web WordPress plugin before 1.2.57 does not sanitise and escape its Slider Title, which could allow high privilege users such as editors and above to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed" + }, + { + "lang": "es", + "value": " El complemento Slider by 10Web WordPress anterior a 1.2.57 no sanitiza ni escapa a su t\u00edtulo de control deslizante, lo que podr\u00eda permitir a usuarios con altos privilegios, como editores y superiores, realizar ataques de cross site scripting incluso cuando unfiltered_html no est\u00e1 permitido." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-64xx/CVE-2024-6412.json b/CVE-2024/CVE-2024-64xx/CVE-2024-6412.json index 51f94b9a4d7..33b59510691 100644 --- a/CVE-2024/CVE-2024-64xx/CVE-2024-6412.json +++ b/CVE-2024/CVE-2024-64xx/CVE-2024-6412.json @@ -2,13 +2,17 @@ "id": "CVE-2024-6412", "sourceIdentifier": "contact@wpscan.com", "published": "2024-07-31T06:15:04.083", - "lastModified": "2024-07-31T06:15:04.083", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The HTML Forms WordPress plugin before 1.3.34 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks" + }, + { + "lang": "es", + "value": "El complemento HTML Forms de WordPress anterior a la versi\u00f3n 1.3.34 no tiene comprobaciones CSRF en algunos lugares, lo que podr\u00eda permitir a los atacantes hacer que los usuarios que han iniciado sesi\u00f3n realicen acciones no deseadas a trav\u00e9s de ataques CSRF." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-66xx/CVE-2024-6695.json b/CVE-2024/CVE-2024-66xx/CVE-2024-6695.json index ade068c762e..f9da8de69c9 100644 --- a/CVE-2024/CVE-2024-66xx/CVE-2024-6695.json +++ b/CVE-2024/CVE-2024-66xx/CVE-2024-6695.json @@ -2,13 +2,17 @@ "id": "CVE-2024-6695", "sourceIdentifier": "contact@wpscan.com", "published": "2024-07-31T06:15:04.237", - "lastModified": "2024-07-31T06:15:04.237", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "it's possible for an attacker to gain administrative access without having any kind of account on the targeted site and perform unauthorized actions. This is due to improper logic flow on the user registration process." + }, + { + "lang": "es", + "value": " Es posible que un atacante obtenga acceso administrativo sin tener ning\u00fan tipo de cuenta en el sitio objetivo y realice acciones no autorizadas. Esto se debe a un flujo l\u00f3gico inadecuado en el proceso de registro de usuarios." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-67xx/CVE-2024-6725.json b/CVE-2024/CVE-2024-67xx/CVE-2024-6725.json index e9452794c6a..7c58de28e1d 100644 --- a/CVE-2024/CVE-2024-67xx/CVE-2024-6725.json +++ b/CVE-2024/CVE-2024-67xx/CVE-2024-6725.json @@ -2,13 +2,17 @@ "id": "CVE-2024-6725", "sourceIdentifier": "security@wordfence.com", "published": "2024-07-31T11:15:10.747", - "lastModified": "2024-07-31T11:15:10.747", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Formidable Forms \u2013 Contact Form Plugin, Survey, Quiz, Payment, Calculator Form & Custom Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018html\u2019 parameter in all versions up to, and including, 6.11.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with form editing permissions and Subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento Formidable Forms \u2013 Contact Form Plugin, Survey, Quiz, Payment, Calculator Form & Custom Form Builder para WordPress es vulnerable a Cross-Site Scripting almacenado a trav\u00e9s del par\u00e1metro \u2018html\u2019 en todas las versiones hasta la 6.11.1 incluida, debido a una sanitizaci\u00f3n de entrada y un escape de salida insuficientes. Esto permite que atacantes autenticados, con permisos de edici\u00f3n de formularios y acceso de nivel de suscriptor y superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-67xx/CVE-2024-6770.json b/CVE-2024/CVE-2024-67xx/CVE-2024-6770.json index 696db368a99..4e7571990a2 100644 --- a/CVE-2024/CVE-2024-67xx/CVE-2024-6770.json +++ b/CVE-2024/CVE-2024-67xx/CVE-2024-6770.json @@ -2,13 +2,17 @@ "id": "CVE-2024-6770", "sourceIdentifier": "security@wordfence.com", "published": "2024-07-31T06:15:04.407", - "lastModified": "2024-07-31T06:15:04.407", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Lifetime free Drag & Drop Contact Form Builder for WordPress VForm plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 2.1.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": " El complemento Lifetime free Drag & Drop Contact Form Builder para WordPress VForm para WordPress es vulnerable a Cross Site Scripting almacenado en todas las versiones hasta la 2.1.5 incluida debido a una sanitizaci\u00f3n de entrada y un escape de salida insuficientes. Esto hace posible que atacantes no autenticados inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-69xx/CVE-2024-6980.json b/CVE-2024/CVE-2024-69xx/CVE-2024-6980.json index f59ac7208c0..3045970712b 100644 --- a/CVE-2024/CVE-2024-69xx/CVE-2024-6980.json +++ b/CVE-2024/CVE-2024-69xx/CVE-2024-6980.json @@ -2,13 +2,17 @@ "id": "CVE-2024-6980", "sourceIdentifier": "cve-requests@bitdefender.com", "published": "2024-07-31T07:15:02.053", - "lastModified": "2024-07-31T07:15:02.053", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A verbose error handling issue in the proxy service implemented in the GravityZone Update Server allows an attacker to cause a server-side request forgery.\u00a0This issue only affects GravityZone Console versions before 6.38.1-5\u00a0running only on premise." + }, + { + "lang": "es", + "value": " Un problema detallado de manejo de errores en el servicio proxy implementado en GravityZone Update Server permite a un atacante provocar server-side request forgery. Este problema solo afecta a las versiones de GravityZone Console anteriores a 6.38.1-5 que se ejecutan solo en las instalaciones." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-71xx/CVE-2024-7135.json b/CVE-2024/CVE-2024-71xx/CVE-2024-7135.json index 97a432c5654..615395f3eeb 100644 --- a/CVE-2024/CVE-2024-71xx/CVE-2024-7135.json +++ b/CVE-2024/CVE-2024-71xx/CVE-2024-7135.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7135", "sourceIdentifier": "security@wordfence.com", "published": "2024-07-31T11:15:11.010", - "lastModified": "2024-07-31T11:15:11.010", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Tainacan plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'get_file' function in all versions up to, and including, 0.21.7. The function is also vulnerable to directory traversal. This makes it possible for authenticated attackers, with Subscriber-level access and above, to read the contents of arbitrary files on the server, which can contain sensitive information." + }, + { + "lang": "es", + "value": "El complemento Tainacan para WordPress es vulnerable al acceso no autorizado a los datos debido a una verificaci\u00f3n de capacidad faltante en la funci\u00f3n 'get_file' en todas las versiones hasta la 0.21.7 incluida. La funci\u00f3n tambi\u00e9n es vulnerable a directory traversal. Esto hace posible que atacantes autenticados, con acceso de nivel de suscriptor y superior, lean el contenido de archivos arbitrarios en el servidor, que pueden contener informaci\u00f3n confidencial." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7205.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7205.json index 37bda956959..7452415cfbb 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7205.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7205.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7205", "sourceIdentifier": "68870bb1-d075-4169-957d-e580b18692b9", "published": "2024-07-31T06:15:05.327", - "lastModified": "2024-07-31T06:15:05.327", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [ { "sourceIdentifier": "68870bb1-d075-4169-957d-e580b18692b9", @@ -16,6 +16,10 @@ { "lang": "en", "value": "When the device is shared,\u00a0the homepage module are before 2.19.0 \u00a0in eWeLink Cloud Service\u00a0allows Secondary user to take over devices as primary user via sharing unnecessary device-sensitive information." + }, + { + "lang": "es", + "value": "Cuando se comparte el dispositivo, el m\u00f3dulo de la p\u00e1gina de inicio es anterior a 2.19.0 en eWeLink Cloud Service y permite al usuario secundario asumir el control de los dispositivos como usuario principal compartiendo informaci\u00f3n confidencial innecesaria del dispositivo." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7208.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7208.json index 5571cb70271..65372e44093 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7208.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7208.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7208", "sourceIdentifier": "cret@cert.org", "published": "2024-07-30T17:15:14.360", - "lastModified": "2024-07-30T17:15:14.360", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Hosted services do not verify the sender of an email against authenticated users, allowing an attacker to spoof the identify of another user's email address." + }, + { + "lang": "es", + "value": "Los servicios alojados no verifican el remitente de un correo electr\u00f3nico con usuarios autenticados, lo que permite a un atacante falsificar la identidad de la direcci\u00f3n de correo electr\u00f3nico de otro usuario." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7209.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7209.json index 54fa141d278..0a9390a0eae 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7209.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7209.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7209", "sourceIdentifier": "cret@cert.org", "published": "2024-07-30T17:15:14.450", - "lastModified": "2024-07-30T17:15:14.450", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability exists in the use of shared SPF records in multi-tenant hosting providers, allowing attackers to use network authorization to be abused to spoof the email identify of the sender." + }, + { + "lang": "es", + "value": " Existe una vulnerabilidad en el uso de registros SPF compartidos en proveedores de alojamiento multiinquilino, lo que permite a los atacantes utilizar la autorizaci\u00f3n de red para falsificar la identificaci\u00f3n del correo electr\u00f3nico del remitente." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7264.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7264.json index 673535c1ff6..888f5802cf4 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7264.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7264.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7264", "sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9", "published": "2024-07-31T08:15:02.657", - "lastModified": "2024-07-31T10:15:02.393", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7273.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7273.json index c28fa363fc0..02ee4b0c454 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7273.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7273.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7273", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-30T21:15:10.110", - "lastModified": "2024-07-30T21:15:10.110", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in itsourcecode Alton Management System 1.0. This vulnerability affects unknown code of the file search.php. The manipulation of the argument rcode leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-273142 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": " Una vulnerabilidad fue encontrada en itsourcecode Alton Management System 1.0 y clasificada como cr\u00edtica. Esta vulnerabilidad afecta a un c\u00f3digo desconocido del archivo search.php. La manipulaci\u00f3n del argumento rcode conduce a la inyecci\u00f3n de SQL. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-273142 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7274.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7274.json index 74a2e002452..67ddc70baae 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7274.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7274.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7274", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-30T22:15:02.500", - "lastModified": "2024-07-30T22:15:02.500", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in itsourcecode Alton Management System 1.0. This issue affects some unknown processing of the file /reservation_status.php. The manipulation of the argument rcode leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273143." + }, + { + "lang": "es", + "value": " Una vulnerabilidad fue encontrada en itsourcecode Alton Management System 1.0 y clasificada como cr\u00edtica. Este problema afecta un procesamiento desconocido del archivo /reservation_status.php. La manipulaci\u00f3n del argumento rcode conduce a la inyecci\u00f3n de SQL. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-273143." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7275.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7275.json index 300e2eac815..877b3c831d1 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7275.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7275.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7275", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-30T23:15:03.280", - "lastModified": "2024-07-30T23:15:03.280", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in itsourcecode Alton Management System 1.0. Affected is an unknown function of the file /admin/category_save.php. The manipulation of the argument category leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273144." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en itsourcecode Alton Management System 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /admin/category_save.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento category conduce a la inyecci\u00f3n de SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-273144." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7276.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7276.json index 6590ec949ee..7b648f9b18e 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7276.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7276.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7276", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-30T23:15:03.573", - "lastModified": "2024-07-30T23:15:03.573", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in itsourcecode Alton Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/member_save.php. The manipulation of the argument last/first leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273145 was assigned to this vulnerability." + }, + { + "lang": "es", + "value": " Una vulnerabilidad ha sido encontrada en itsourcecode Alton Management System 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /admin/member_save.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento last/first conduce a la inyecci\u00f3n SQL. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-273145." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7277.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7277.json index d894f2ddeb0..7b928c4170f 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7277.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7277.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7277", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-31T00:15:01.730", - "lastModified": "2024-07-31T00:15:01.730", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in itsourcecode Alton Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/menu.php of the component Add a Menu. The manipulation of the argument image leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-273146 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en itsourcecode Alton Management System 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /admin/menu.php del componente Add a Menu es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento image conduce a una carga sin restricciones. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-273146 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7278.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7278.json index f347d3afce2..b9baf55407f 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7278.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7278.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7278", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-31T01:15:10.130", - "lastModified": "2024-07-31T01:15:10.130", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in itsourcecode Alton Management System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/team_save.php. The manipulation of the argument team leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273147." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad itsourcecode Alton Management System 1.0. Ha sido clasificada como cr\u00edtica. Esto afecta a una parte desconocida del archivo /admin/team_save.php. La manipulaci\u00f3n del argumento team conduce a la inyecci\u00f3n de SQL. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-273147." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7279.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7279.json index f563cf49790..cb9caacd183 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7279.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7279.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7279", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-31T01:15:10.410", - "lastModified": "2024-07-31T01:15:10.410", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Lot Reservation Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/ajax.php?action=login. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273148." + }, + { + "lang": "es", + "value": " Se encontr\u00f3 una vulnerabilidad en SourceCodester Lot Reservation Management System 1.0. Ha sido declarada cr\u00edtica. Esta vulnerabilidad afecta a c\u00f3digo desconocido del archivo /admin/ajax.php?action=login. La manipulaci\u00f3n del argumento username conduce a la inyecci\u00f3n de SQL. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-273148." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7280.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7280.json index 708836e815b..00e61f01ca8 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7280.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7280.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7280", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-31T01:15:10.687", - "lastModified": "2024-07-31T01:15:10.687", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Lot Reservation Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/view_reserved.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273149 was assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en SourceCodester Lot Reservation Management System 1.0. Ha sido calificada como cr\u00edtica. Este problema afecta un procesamiento desconocido del archivo /admin/view_reserved.php. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-273149." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7281.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7281.json index 1bc26865c27..5c6665d1a97 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7281.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7281.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7281", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-31T02:15:02.003", - "lastModified": "2024-07-31T02:15:02.003", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in SourceCodester Lot Reservation Management System 1.0. Affected is an unknown function of the file /admin/index.php?page=manage_lot. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-273150 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": " Una vulnerabilidad ha sido encontrada en SourceCodester Lot Reservation Management System 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /admin/index.php?page=manage_lot es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-273150 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7282.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7282.json index 987122e71b8..7da879aa976 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7282.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7282.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7282", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-31T02:15:02.383", - "lastModified": "2024-07-31T02:15:02.383", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in SourceCodester Lot Reservation Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/manage_model.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273151." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en SourceCodester Lot Reservation Management System 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /admin/manage_model.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-273151." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7283.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7283.json index da9245aa911..66bdcdf5ae0 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7283.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7283.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7283", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-31T03:15:01.717", - "lastModified": "2024-07-31T03:15:01.717", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in SourceCodester Lot Reservation Management System 1.0. Affected by this issue is some unknown functionality of the file /admin/manage_user.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273152." + }, + { + "lang": "es", + "value": " Una vulnerabilidad fue encontrada en SourceCodester Lot Reservation Management System 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /admin/manage_user.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-273152." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7284.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7284.json index 5edfb63dcd1..dc41fe0af54 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7284.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7284.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7284", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-31T03:15:02.077", - "lastModified": "2024-07-31T03:15:02.077", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, was found in SourceCodester Lot Reservation Management System 1.0. This affects an unknown part of the file /admin/ajax.php?action=save_settings. The manipulation of the argument about leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273153 was assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en SourceCodester Lot Reservation Management System 1.0 y clasificada como problem\u00e1tica. Esto afecta a una parte desconocida del archivo /admin/ajax.php?action=save_settings. La manipulaci\u00f3n del argumento about conduce a cross site scripting. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-273153." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7285.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7285.json index 34a76585b06..072a99418f6 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7285.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7285.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7285", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-31T04:15:06.160", - "lastModified": "2024-07-31T04:15:06.160", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in SourceCodester Establishment Billing Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /admin/ajax.php?action=save_settings. The manipulation of the argument name leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-273154 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en SourceCodester Establishment Billing Management System 1.0 y clasificada como problem\u00e1tica. Esta vulnerabilidad afecta a c\u00f3digo desconocido del archivo /admin/ajax.php?action=save_settings. La manipulaci\u00f3n del argumento name conduce a cross site scripting. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-273154 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7286.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7286.json index a20a816059f..5a5e9caa11d 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7286.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7286.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7286", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-31T04:15:06.837", - "lastModified": "2024-07-31T04:15:06.837", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Establishment Billing Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/ajax.php?action=login of the component Login. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273155." + }, + { + "lang": "es", + "value": " Una vulnerabilidad fue encontrada en SourceCodester Establishment Billing Management System 1.0 y clasificada como cr\u00edtica. Este problema afecta un procesamiento desconocido del archivo /admin/ajax.php?action=login del componente Login. La manipulaci\u00f3n del argumento username conduce a la inyecci\u00f3n de SQL. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-273155." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7287.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7287.json index e99e3bc1777..130eeae199e 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7287.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7287.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7287", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-31T05:15:09.907", - "lastModified": "2024-07-31T05:15:09.907", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Establishment Billing Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /manage_user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273156." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en SourceCodester Establishment Billing Management System 1.0. Ha sido clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /manage_user.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-273156." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7288.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7288.json index 27f3b1e43cd..46f7a263be9 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7288.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7288.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7288", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-31T05:15:10.247", - "lastModified": "2024-07-31T05:15:10.247", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Establishment Billing Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /ajax.php?action=delete_block. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273157 was assigned to this vulnerability." + }, + { + "lang": "es", + "value": " Se encontr\u00f3 una vulnerabilidad en SourceCodester Establishment Billing Management System 1.0. Ha sido declarada cr\u00edtica. Una funci\u00f3n desconocida del archivo /ajax.php?action=delete_block es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-273157." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7289.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7289.json index 26ab670e501..f354af1f726 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7289.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7289.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7289", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-31T06:15:06.313", - "lastModified": "2024-07-31T06:15:06.313", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Establishment Billing Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /manage_payment.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-273158 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": " Se encontr\u00f3 una vulnerabilidad en SourceCodester Establishment Billing Management System 1.0. Ha sido calificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /manage_paid.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-273158 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7290.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7290.json index f56e7acaba9..25683f458e8 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7290.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7290.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7290", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-31T06:15:07.533", - "lastModified": "2024-07-31T06:15:07.533", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in SourceCodester Establishment Billing Management System 1.0. This affects an unknown part of the file /manage_tenant.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273159." + }, + { + "lang": "es", + "value": "Una vulnerabilidad ha sido encontrada en SourceCodester Establishment Billing Management System 1.0 y clasificada como cr\u00edtica. Esto afecta a una parte desconocida del archivo /manage_tenant.php. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-273159." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7297.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7297.json index 5dc49afcffe..1a9078be4c5 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7297.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7297.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7297", "sourceIdentifier": "vulnreport@tenable.com", "published": "2024-07-30T17:15:14.513", - "lastModified": "2024-07-30T17:15:14.513", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Langflow versions prior to 1.0.13 suffer from a Privilege Escalation vulnerability, allowing a remote and low privileged attacker to gain super admin privileges by performing a mass assignment request on the '/api/v1/users' endpoint." + }, + { + "lang": "es", + "value": " Las versiones de Langflow anteriores a la 1.0.13 sufren de una vulnerabilidad de escalada de privilegios, lo que permite a un atacante remoto y con pocos privilegios obtener privilegios de superadministrador al realizar una solicitud de asignaci\u00f3n masiva en el endpoint '/api/v1/users'." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7299.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7299.json index 52e515fd867..f462531819e 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7299.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7299.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7299", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-31T07:15:02.377", - "lastModified": "2024-07-31T07:15:02.377", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [ { "sourceIdentifier": "cna@vuldb.com", @@ -16,6 +16,10 @@ { "lang": "en", "value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Bolt CMS 3.7.1. It has been rated as problematic. This issue affects some unknown processing of the file /preview/page of the component Entry Preview Handler. The manipulation of the argument body leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273167. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the affected release tree is end-of-life." + }, + { + "lang": "es", + "value": "** NO SOPORTADO CUANDO SE ASIGN\u00d3 ** Se encontr\u00f3 una vulnerabilidad en Bolt CMS 3.7.1. Ha sido calificada como problem\u00e1tica. Este problema afecta un procesamiento desconocido del archivo /preview/page del componente Entry Preview Handler. La manipulaci\u00f3n del argumento body conduce a cross site scripting. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-273167. NOTA: Esta vulnerabilidad solo afecta a productos que ya no son compatibles con el mantenedor. NOTA: Se contact\u00f3 al proveedor tempranamente y se confirm\u00f3 que el \u00e1rbol de lanzamiento afectado ha llegado al final de su vida \u00fatil." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7300.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7300.json index 10092525e29..705c8ee13d5 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7300.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7300.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7300", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-31T07:15:02.760", - "lastModified": "2024-07-31T07:15:02.760", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [ { "sourceIdentifier": "cna@vuldb.com", diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7303.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7303.json index b98fed3e443..8de393290b8 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7303.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7303.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7303", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-31T08:15:02.780", - "lastModified": "2024-07-31T08:15:02.780", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7306.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7306.json index e30ee42e457..9d2796deb65 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7306.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7306.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7306", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-31T08:15:03.067", - "lastModified": "2024-07-31T08:15:03.067", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7307.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7307.json index 484b2a0301f..88da2a7c8ec 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7307.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7307.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7307", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-31T09:15:05.120", - "lastModified": "2024-07-31T09:15:05.120", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in SourceCodester Establishment Billing Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /manage_billing.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273199." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad en SourceCodester Establishment Billing Management System 1.0 y se ha clasificado como cr\u00edtica. Esta vulnerabilidad afecta a una funcionalidad desconocida del archivo /manage_billing.php. La manipulaci\u00f3n del argumento id conduce a una inyecci\u00f3n SQL. El ataque se puede lanzar de forma remota. El exploit se ha divulgado al p\u00fablico y puede utilizarse. El identificador asociado a esta vulnerabilidad es VDB-273199." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7308.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7308.json index 9df7487820e..58f17fa1b0a 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7308.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7308.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7308", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-31T09:15:05.690", - "lastModified": "2024-07-31T09:15:05.690", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7309.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7309.json index 7fd46fb4698..b3b99e7256f 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7309.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7309.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7309", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-31T10:15:02.893", - "lastModified": "2024-07-31T10:15:02.893", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7310.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7310.json index 7dc4d45b6b9..a62eecb2fc0 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7310.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7310.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7310", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-31T10:15:03.550", - "lastModified": "2024-07-31T10:15:03.550", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7311.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7311.json index 65a659ad004..cc0de80c448 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7311.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7311.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7311", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-31T11:15:11.233", - "lastModified": "2024-07-31T11:15:11.233", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in code-projects Online Bus Reservation Site 1.0. It has been rated as critical. This issue affects some unknown processing of the file register.php. The manipulation of the argument Email leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273203." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad code-projects Online Bus Reservation Site 1.0. Se ha calificado como cr\u00edtica. Este problema afecta a algunos procesos desconocidos del archivo register.php. La manipulaci\u00f3n del argumento Email provoca una inyecci\u00f3n SQL. El ataque puede iniciarse de forma remota. La vulnerabilidad se ha divulgado al p\u00fablico y puede utilizarse. El identificador asociado a esta vulnerabilidad es VDB-273203." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7320.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7320.json index f735df759e4..e42bfb6ed81 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7320.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7320.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7320", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-31T11:15:11.527", - "lastModified": "2024-07-31T11:15:11.527", - "vulnStatus": "Received", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in itsourcecode Online Blood Bank Management System 1.0. This affects an unknown part of the file /admin/index.php of the component Admin Login. The manipulation of the argument user leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273231." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad clasificada como cr\u00edtica en itsourcecode Online Blood Bank Management System 1.0. Afecta a una parte desconocida del archivo /admin/index.php del componente Admin Login. La manipulaci\u00f3n del argumento user provoca una inyecci\u00f3n SQL. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede ser utilizado. El identificador asociado a esta vulnerabilidad es VDB-273231." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7321.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7321.json new file mode 100644 index 00000000000..af01879467d --- /dev/null +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7321.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2024-7321", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-07-31T12:15:02.027", + "lastModified": "2024-07-31T12:57:02.300", + "vulnStatus": "Awaiting Analysis", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as problematic was found in itsourcecode Online Blood Bank Management System 1.0. This vulnerability affects unknown code of the file signup.php of the component User Registration Handler. The manipulation of the argument user leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273232." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad clasificada como problem\u00e1tica en itsourcecode Online Blood Bank Management System 1.0. Esta vulnerabilidad afecta al c\u00f3digo desconocido del archivo signup.php del componente User Registration Handler. La manipulaci\u00f3n del argumento user conduce a cross site scripting. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-273232." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 6.9, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 5.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/cl4irv0yance/CVEs/issues/4", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.273232", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.273232", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.383437", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 678765bdf12..353a28738e5 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-07-31T12:00:16.825762+00:00 +2024-07-31T14:00:17.707211+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-07-31T11:15:11.527000+00:00 +2024-07-31T13:15:10.600000+00:00 ``` ### Last Data Feed Release @@ -33,31 +33,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -258633 +258636 ``` ### CVEs added in the last Commit -Recently added CVEs: `6` +Recently added CVEs: `3` -- [CVE-2024-6725](CVE-2024/CVE-2024-67xx/CVE-2024-6725.json) (`2024-07-31T11:15:10.747`) -- [CVE-2024-7135](CVE-2024/CVE-2024-71xx/CVE-2024-7135.json) (`2024-07-31T11:15:11.010`) -- [CVE-2024-7309](CVE-2024/CVE-2024-73xx/CVE-2024-7309.json) (`2024-07-31T10:15:02.893`) -- [CVE-2024-7310](CVE-2024/CVE-2024-73xx/CVE-2024-7310.json) (`2024-07-31T10:15:03.550`) -- [CVE-2024-7311](CVE-2024/CVE-2024-73xx/CVE-2024-7311.json) (`2024-07-31T11:15:11.233`) -- [CVE-2024-7320](CVE-2024/CVE-2024-73xx/CVE-2024-7320.json) (`2024-07-31T11:15:11.527`) +- [CVE-2024-39379](CVE-2024/CVE-2024-393xx/CVE-2024-39379.json) (`2024-07-31T13:15:10.253`) +- [CVE-2024-6208](CVE-2024/CVE-2024-62xx/CVE-2024-6208.json) (`2024-07-31T13:15:10.600`) +- [CVE-2024-7321](CVE-2024/CVE-2024-73xx/CVE-2024-7321.json) (`2024-07-31T12:15:02.027`) ### CVEs modified in the last Commit -Recently modified CVEs: `6` +Recently modified CVEs: `99` -- [CVE-2024-0760](CVE-2024/CVE-2024-07xx/CVE-2024-0760.json) (`2024-07-31T11:15:10.347`) -- [CVE-2024-1737](CVE-2024/CVE-2024-17xx/CVE-2024-1737.json) (`2024-07-31T11:15:10.487`) -- [CVE-2024-1975](CVE-2024/CVE-2024-19xx/CVE-2024-1975.json) (`2024-07-31T11:15:10.570`) -- [CVE-2024-4076](CVE-2024/CVE-2024-40xx/CVE-2024-4076.json) (`2024-07-31T11:15:10.657`) -- [CVE-2024-7264](CVE-2024/CVE-2024-72xx/CVE-2024-7264.json) (`2024-07-31T10:15:02.393`) -- [CVE-2024-7308](CVE-2024/CVE-2024-73xx/CVE-2024-7308.json) (`2024-07-31T09:15:05.690`) +- [CVE-2024-7277](CVE-2024/CVE-2024-72xx/CVE-2024-7277.json) (`2024-07-31T12:57:02.300`) +- [CVE-2024-7278](CVE-2024/CVE-2024-72xx/CVE-2024-7278.json) (`2024-07-31T12:57:02.300`) +- [CVE-2024-7279](CVE-2024/CVE-2024-72xx/CVE-2024-7279.json) (`2024-07-31T12:57:02.300`) +- [CVE-2024-7280](CVE-2024/CVE-2024-72xx/CVE-2024-7280.json) (`2024-07-31T12:57:02.300`) +- [CVE-2024-7281](CVE-2024/CVE-2024-72xx/CVE-2024-7281.json) (`2024-07-31T12:57:02.300`) +- [CVE-2024-7282](CVE-2024/CVE-2024-72xx/CVE-2024-7282.json) (`2024-07-31T12:57:02.300`) +- [CVE-2024-7283](CVE-2024/CVE-2024-72xx/CVE-2024-7283.json) (`2024-07-31T12:57:02.300`) +- [CVE-2024-7284](CVE-2024/CVE-2024-72xx/CVE-2024-7284.json) (`2024-07-31T12:57:02.300`) +- [CVE-2024-7285](CVE-2024/CVE-2024-72xx/CVE-2024-7285.json) (`2024-07-31T12:57:02.300`) +- [CVE-2024-7286](CVE-2024/CVE-2024-72xx/CVE-2024-7286.json) (`2024-07-31T12:57:02.300`) +- [CVE-2024-7287](CVE-2024/CVE-2024-72xx/CVE-2024-7287.json) (`2024-07-31T12:57:02.300`) +- [CVE-2024-7288](CVE-2024/CVE-2024-72xx/CVE-2024-7288.json) (`2024-07-31T12:57:02.300`) +- [CVE-2024-7289](CVE-2024/CVE-2024-72xx/CVE-2024-7289.json) (`2024-07-31T12:57:02.300`) +- [CVE-2024-7290](CVE-2024/CVE-2024-72xx/CVE-2024-7290.json) (`2024-07-31T12:57:02.300`) +- [CVE-2024-7297](CVE-2024/CVE-2024-72xx/CVE-2024-7297.json) (`2024-07-31T12:57:02.300`) +- [CVE-2024-7299](CVE-2024/CVE-2024-72xx/CVE-2024-7299.json) (`2024-07-31T12:57:02.300`) +- [CVE-2024-7300](CVE-2024/CVE-2024-73xx/CVE-2024-7300.json) (`2024-07-31T12:57:02.300`) +- [CVE-2024-7303](CVE-2024/CVE-2024-73xx/CVE-2024-7303.json) (`2024-07-31T12:57:02.300`) +- [CVE-2024-7306](CVE-2024/CVE-2024-73xx/CVE-2024-7306.json) (`2024-07-31T12:57:02.300`) +- [CVE-2024-7307](CVE-2024/CVE-2024-73xx/CVE-2024-7307.json) (`2024-07-31T12:57:02.300`) +- [CVE-2024-7308](CVE-2024/CVE-2024-73xx/CVE-2024-7308.json) (`2024-07-31T12:57:02.300`) +- [CVE-2024-7309](CVE-2024/CVE-2024-73xx/CVE-2024-7309.json) (`2024-07-31T12:57:02.300`) +- [CVE-2024-7310](CVE-2024/CVE-2024-73xx/CVE-2024-7310.json) (`2024-07-31T12:57:02.300`) +- [CVE-2024-7311](CVE-2024/CVE-2024-73xx/CVE-2024-7311.json) (`2024-07-31T12:57:02.300`) +- [CVE-2024-7320](CVE-2024/CVE-2024-73xx/CVE-2024-7320.json) (`2024-07-31T12:57:02.300`) ## Download and Usage diff --git a/_state.csv b/_state.csv index bad53184bd1..a4bafc469b0 100644 --- a/_state.csv +++ b/_state.csv @@ -200695,7 +200695,7 @@ CVE-2022-33163,0,0,b61f3ea147baa21e6ebf2ff08a6d967daea38661c6a0960dc98920da3d5f2 CVE-2022-33164,0,0,dbaf77514b572a2cfd8228382e6c957006b84e1d6ae63a3e84231dd2ca0b472b,2023-09-12T19:32:37.400000 CVE-2022-33165,0,0,e7688469b7d6da31601d151e4c0adf399b51978b7602bb1f42ecf3e3278543da,2023-10-18T20:34:14.447000 CVE-2022-33166,0,0,e85541c384b746b96b9d33eb0263e975b828602e7416a357919e72b62444ef10,2023-06-21T01:22:50.790000 -CVE-2022-33167,0,0,436448fde88773a5160b99b7acd0d74a17a241d2d3fa0ec1ebef2398884f223c,2024-07-30T17:15:10.020000 +CVE-2022-33167,0,1,798c5874311735e8985bab7b5c2926d460d2518f477242ddb41ab59d22635476,2024-07-31T12:57:02.300000 CVE-2022-33168,0,0,d8fdb94492ba6489154f8aca9c0eecd94de3711393c324c6e4d851bce05e2b6f,2023-06-21T01:21:46.097000 CVE-2022-33169,0,0,cfc3df51be78adce6bbadea63b270a04fdd7dbca24937beb040dac0cf32cf08d,2022-08-05T03:33:42.300000 CVE-2022-3317,0,0,88f73658b7867db677c6a97ed0d6c5ff67cd67599f695f80a21307846e2cb628,2023-08-08T14:22:24.967000 @@ -219533,8 +219533,8 @@ CVE-2023-26283,0,0,e2064453ef2858146e69fe81df96344f4104450fa7f97beea6cf1e61b0996 CVE-2023-26284,0,0,073b510f28598cf859c51864d3d5cb28a2670fa73a47d6359231a92a2ad99632,2023-11-07T04:09:33.223000 CVE-2023-26285,0,0,69e6dc88fcd70dc78045a5db1289708f9ca9a570c9301acb9ca5f4642eea2a04,2023-05-11T22:53:08.387000 CVE-2023-26286,0,0,cab2929777eabe42a9ecf50972c3c56d1004ade86317ce69ed1a003338ca9299,2023-05-12T05:15:17.507000 -CVE-2023-26288,0,0,021bb58c1493769ddbf7fab4ec67c515e8089b08bf62ce7cddabf2e9e1f23443,2024-07-30T17:15:11.720000 -CVE-2023-26289,0,0,bb403ac32ff88d04bde11d8673f39808e3b9b26d09555ee6e33eb33fcf6c9d9b,2024-07-30T17:15:12.740000 +CVE-2023-26288,0,1,af33ffa4134a8a158b93ab070ab412d32644b122945cc91e1bc810d31714c8c6,2024-07-31T12:57:02.300000 +CVE-2023-26289,0,1,00bb6252747a21f3abceac12f7b34ec7b5098a3362f967c5707ed111f7926250,2024-07-31T12:57:02.300000 CVE-2023-2629,0,0,21397e525ac41df26b8c18bc0045d1b7263f8621bfadf0b1224b0c2fbfedb9fb,2023-05-31T14:02:09.597000 CVE-2023-26290,0,0,b45b134fbb8059d4d4a1ebae8fcfa511a842f92cfbbd7470a968c4d99358ab04,2023-11-07T04:09:33.393000 CVE-2023-26291,0,0,06cc66dbb2bc40c140a9d706389f20fb4cb58bd9ff5dd353e4433818c6edbc38,2023-11-07T04:09:33.470000 @@ -220893,7 +220893,7 @@ CVE-2023-28070,0,0,6b06dac3e6645bdcdf2daa8669376f0eb71633f1db849c20838f9de3974a9 CVE-2023-28071,0,0,ac8ad066b4568a2740ef70c8b83380502d2da7385bb0318b9932a819e6b4c283,2023-06-30T21:17:54.033000 CVE-2023-28072,0,0,890c8c3e435d94e75601ba5f3f01cc951f80d11c3fba8ba23584cdbf9590ee73,2023-09-08T13:58:40.990000 CVE-2023-28073,0,0,c0805fe755dae08afe34203444849dc743ef82b285490ed67a8b997664d73c67,2023-06-30T21:17:26.547000 -CVE-2023-28074,0,0,e4f7f90cb63ace57cc45d6922123aa924b0c2ba48a37df9d653b232d42ae9004,2024-07-31T08:15:02.243000 +CVE-2023-28074,0,1,8780c645aa116ef681eff3d35be07dc912c87e0ef8b33221d858c07594a06ce8,2024-07-31T12:57:02.300000 CVE-2023-28075,0,0,263fb4056eae49bf0d178dd7eda3048b6eedb73f77bd02c9854e350cf9c199f0,2023-08-22T22:11:00.903000 CVE-2023-28076,0,0,49f73a0b782d30b42b8832cdfd6102bec5b80abbc6c6645b8949d1e69a2e7e37,2023-05-25T18:55:37.740000 CVE-2023-28077,0,0,864f1d99379daf3c5d006eb293792bffe251fd714ed14e7eec5fb2504cc09dd7,2024-02-15T18:40:41.303000 @@ -225484,7 +225484,7 @@ CVE-2023-33972,0,0,6658f984811e387bddcf22029a50eb9a9e13a81749815c23242b688915779 CVE-2023-33973,0,0,2162a3e64888e18aeea8c4550a40a4f3771d69a0e5c0dfc55abd6bb60c436d29,2023-06-06T16:35:11.990000 CVE-2023-33974,0,0,b2abfab98d759e81889a365940a5ec69c0704df2dfcf5b244d3e2dcda8bf00ab,2023-06-06T14:57:41.787000 CVE-2023-33975,0,0,db3531e208d924a4248560a175e2c14f14aed4ab6edfce257dc16a3219bb896f,2023-06-07T19:35:51.893000 -CVE-2023-33976,0,0,770b46642532f526a0f67d7b32166efd0f93bec51b73fa5a5a9249040e2db187,2024-07-30T20:15:03.023000 +CVE-2023-33976,0,1,d1c33c64b6c5f6189da4463c75645789a70cc07fdc5e9187e1bda2732ea1ea7c,2024-07-31T12:57:02.300000 CVE-2023-33977,0,0,1943b3e2aec5399b155edba0e070e007c31d781f63d29296475af25248b25001,2023-06-14T03:42:23.403000 CVE-2023-33979,0,0,b3c71b05446611c3f6b5f418de7141047c9715f4d554da0a283a7a2047888dfa,2023-06-08T13:41:28.850000 CVE-2023-3398,0,0,ec20545e113f7172d69075d3cf2dd66592a21d61773b55b9df3a468579d3156d,2023-06-30T13:01:21.363000 @@ -228338,7 +228338,7 @@ CVE-2023-37998,0,0,b235ebc4dfb9ccf88c1ccca0a67b26b1e77751f80e2e1faaef2f3a2c5008f CVE-2023-37999,0,0,0ffe5370e8d38da9bb953723ad926e1f3493ef3ca0779b6a9480408ff8b47933,2024-05-17T18:36:05.263000 CVE-2023-3800,0,0,9adb1d1466c7c08548f0b20099e401daef224cd81c97907d28a5225c2b6e13a0,2024-05-17T02:27:49.107000 CVE-2023-38000,0,0,9ba3b6ec3d4ae6f319e5b267a1938b9242dfbd7353650738c1d9f78858e009da,2023-10-16T17:04:06.637000 -CVE-2023-38001,0,0,7f3474b8df60c688897afcbe3a0246b232593bae5758953b33bb9d3cc2e7e80e,2024-07-30T17:15:13 +CVE-2023-38001,0,1,94abdf2347ce7ee383a2a1559a9249e608644455b30b854bacfa6bc5401cbee0,2024-07-31T12:57:02.300000 CVE-2023-38002,0,0,1540466a828ca09fbbbfd3a7d1fa6f341816e6e7a4b7eb520ebe82fd4c1ac11f,2024-04-30T17:52:35.057000 CVE-2023-38003,0,0,4ddd805b10542d9494e91de28e072619549d2912a77654914b8456fbaea47381,2024-01-19T16:15:09.013000 CVE-2023-3801,0,0,138ee77b03ceaffda7a612b3ad2047ee632ca7ad988ceac5a51bc864960549cf,2024-05-17T02:27:49.220000 @@ -241518,7 +241518,7 @@ CVE-2024-0756,0,0,b74435a4e5e1d4f3b3a4ce7f115d91d803212fb6f57df8fa4a2fa8d8698a38 CVE-2024-0757,0,0,82f1d5fe239632b077ccabeaf1b70c316c565ea22ca5e26cba66c98605a2ac8c,2024-06-04T16:57:41.053000 CVE-2024-0758,0,0,fc97ebc5b04803b57ecd71df236ee98d87d4a211b2215bb34049825cdbd967a6,2024-01-26T17:00:10.607000 CVE-2024-0759,0,0,1f29bc7ec90b9be141ba5df168c832467834f0104b9d12619d749a3c91302f63,2024-03-07T20:15:50.480000 -CVE-2024-0760,0,1,890830f312160c50b512353409e3f5860bb46b29b9ef9a697afa442cfbcbfca1,2024-07-31T11:15:10.347000 +CVE-2024-0760,0,0,890830f312160c50b512353409e3f5860bb46b29b9ef9a697afa442cfbcbfca1,2024-07-31T11:15:10.347000 CVE-2024-0761,0,0,b79031e86661bd45f67f34e880253c63ee13d5042f1a53406b385d1b1dffaecd,2024-02-13T17:16:46.780000 CVE-2024-0762,0,0,81ad586535781fa8baa3508ec280780590072000f5a50fe32a89e5b366d40ac6,2024-06-21T10:15:10.580000 CVE-2024-0763,0,0,5db758bc3605bfbe323fa32ed26d84a2f001f92484a51218ea35fbdc0710d446,2024-02-28T14:06:45.783000 @@ -242416,7 +242416,7 @@ CVE-2024-1732,0,0,834564798b34803457a0ec9cad4eefb5bcc466f88b5c86130580cd8ef81bdf CVE-2024-1733,0,0,1de98e53179418755768544ec663a550e1c566834940320a34ae086f141e0f3f,2024-03-17T22:38:29.433000 CVE-2024-1735,0,0,3dcff7ae67c98fab6233fc660b83fa45dc36cbd0301a4874decf976f37ddb465,2024-06-12T08:15:50.043000 CVE-2024-1736,0,0,a622ca00070de7a96b73d1a11c2dcf2634e69d5606345f8f86e99a97ccacdaf4,2024-07-18T19:50:31.223000 -CVE-2024-1737,0,1,31b52338c715c76f51e84224108938a8017d05b1b57fe92f529e474626ff33db,2024-07-31T11:15:10.487000 +CVE-2024-1737,0,0,31b52338c715c76f51e84224108938a8017d05b1b57fe92f529e474626ff33db,2024-07-31T11:15:10.487000 CVE-2024-1738,0,0,65086d20a025a8acdbd054263ca4cd14eb5b5ba61d808610c94ef2eec44edd2f,2024-05-15T16:15:09.807000 CVE-2024-1739,0,0,0f6aa88dfc12de7693a69727eb574af9b67e4c54140ec3c21c30b657e8fcbacf,2024-07-03T01:45:31.133000 CVE-2024-1740,0,0,974b4647e97273950b6a297affa420d08f59acef309aa37814c6598a456898d5,2024-04-10T19:49:51.183000 @@ -242639,7 +242639,7 @@ CVE-2024-1971,0,0,0d9cb5107f1036f4f23265da8dd7b2bd2dcf4479650a723be6560fae09ba01 CVE-2024-1972,0,0,2560881ff7431f691f7bc00728ec8a23e2620398774dabc33f53c4508cee2e65,2024-05-17T02:35:43.363000 CVE-2024-1973,0,0,626b2f0735da4862b031577cf6d60a60bb435d6eef085a140fda3327fd09bd68,2024-03-26T12:55:05.010000 CVE-2024-1974,0,0,dc475e5db2810e48258099e8096a48a8d4eea51b1241d562afef1cfd4323c64d,2024-04-10T13:23:38.787000 -CVE-2024-1975,0,1,7af007d8bf906accbf726f829d552a0f60fb822578776cd75cabfa6ae0313819,2024-07-31T11:15:10.570000 +CVE-2024-1975,0,0,7af007d8bf906accbf726f829d552a0f60fb822578776cd75cabfa6ae0313819,2024-07-31T11:15:10.570000 CVE-2024-1976,0,0,c42fde98a9f4f021d37eae05be5cdd6a425eba391cce3b7b3b2e8b240d70bd79,2024-02-29T13:49:29.390000 CVE-2024-1977,0,0,f4c93cb09e0dd632ab410c1ff88e1a572fb17d35be648b109a192a65dc30f9e6,2024-02-29T13:49:29.390000 CVE-2024-1978,0,0,194a996e86c18d7c40d1315b29a524d0f48e8a7d042ccb89cd8a2a6beb64d004,2024-02-29T13:49:29.390000 @@ -244623,7 +244623,7 @@ CVE-2024-23084,0,0,cdbad45b66a87047b7c868d82656b02c2c6601123e829c75abdc78dcd3218 CVE-2024-23085,0,0,40b2754432f57304e5ba4ddb2c16f85a4cdd6f8d714844cccfe43d46eaffceb8,2024-07-18T17:15:04.153000 CVE-2024-23086,0,0,753b1c8c5c763a6e62d9eb0702a0b32482390716cc5de18d73998c8eadd08ab5,2024-05-17T02:36:28.767000 CVE-2024-2309,0,0,b4bab766083001057d63d861d742eba6fb7b051d100b953adf8a9460cad67846,2024-07-03T01:53:08.927000 -CVE-2024-23091,0,0,751214d4e4b3b737126c42b3a1a4caf7501cb393c6820ece862e92ed83655e6f,2024-07-30T14:15:02.730000 +CVE-2024-23091,0,1,9e6e7c73746923abc8f887b1bec6224a287a493c4a440b67b32dc8c6b5e6f967,2024-07-31T12:57:02.300000 CVE-2024-23094,0,0,ae3cd4735681e405e8af607bdcf8cae4e1643a6c0b25415971bd9238d6318a33,2024-02-22T19:07:27.197000 CVE-2024-2310,0,0,499b89515ad327ded91d404511ae8dcfd3fae99d14d1816e5fc98cd9421d4da6,2024-07-03T01:53:09.113000 CVE-2024-23105,0,0,b6c7dcc2141f6a5f9b64f4fa2deaa854669f89b7d4c0ddd615de0435e0b10df0,2024-05-23T15:52:39.123000 @@ -245925,7 +245925,7 @@ CVE-2024-25076,0,0,26f9af1ba1d1d6abf593ce5cb002ec7a5de923ee3f100a60b5eb1daeac203 CVE-2024-25077,0,0,7eac67ae98b31640cc323f8f90a86c0baf27eb357da01b5c4f82ab8eafeeba64,2024-07-11T13:05:54.930000 CVE-2024-25078,0,0,14ea593bbd760f1a861775a7e6100acb3fd7a8f88d884ae3f61694ec3c2b2927,2024-07-03T01:48:39.997000 CVE-2024-25079,0,0,df3a5b95b7f6f4370caee005112754774cb6bfa4fa30f82a6ed48ecf2a7fc17d,2024-07-03T01:48:40.830000 -CVE-2024-2508,0,0,971fb72f96417d21e0ecedd35f7e7c96678c146b1a9bf5dde8b01d4ff81ca928,2024-07-31T09:15:02.707000 +CVE-2024-2508,0,1,5f5b90c70383af5e74076ecfe442ac5d6b537a3785081aa188cda0ddf04bd81f,2024-07-31T12:57:02.300000 CVE-2024-25080,0,0,18626c970f137cdb9398dd9a27a57c97c76048e9872d0484e7e3cc74df35e9d3,2024-04-01T12:49:00.877000 CVE-2024-25081,0,0,13600305b93f84e08309226bade4a86ad3c418fa1a97dd09629fdf9d241f21e9,2024-05-01T19:15:22.183000 CVE-2024-25082,0,0,c4024b086b0d99b44b3d9149e06878bd50b7e82765ae87c23c8e458108c36ef4,2024-05-01T19:15:22.237000 @@ -251434,7 +251434,7 @@ CVE-2024-32853,0,0,a1dca3d4bd42a909fb90bb63c4311872870004374a80c3f2c77a99712953a CVE-2024-32854,0,0,ca09015aea734c79d590c062091997f16b37e268e9b438da15806fb6d9439330,2024-07-03T17:59:14.203000 CVE-2024-32855,0,0,c49305c977dd2e708a0d316df4ef9be1d74cd331a1c2ffedbc125e28a10592cf,2024-06-25T12:24:17.873000 CVE-2024-32856,0,0,6d8137a0b9dec706e783082fa3a1037a7f0ce7ef4a6d1bed9d383583e1a8b038,2024-06-13T18:35:19.777000 -CVE-2024-32857,0,0,bda2a0a82d0c45b964ea4cbbfa14411d9a0aa793fe2185c65a57294fd3d635c9,2024-07-31T09:15:03.297000 +CVE-2024-32857,0,1,9df7415e8c24738f147658917ace8db93f6d65073675c7ac5aef0dcefc41b5c8,2024-07-31T12:57:02.300000 CVE-2024-32858,0,0,bea038833c00e1cf5cd6721712641f32c5f903e89a9e6f9359da9d5e4bbbe75c,2024-06-13T18:35:19.777000 CVE-2024-32859,0,0,03cfa9128131e4e31b6c7a7857fb4f0bbd43d768e740100a365b65d50eaff363,2024-06-13T18:35:19.777000 CVE-2024-3286,0,0,f064673537255c8b5419193db861ab38d2aa66df0f5b7dffd2eb436b55f3980e,2024-05-17T18:36:31.297000 @@ -253776,7 +253776,7 @@ CVE-2024-36550,0,0,91adae745b223f9735fdb21a15339bb26034752e595063e3f9b20141d647e CVE-2024-36568,0,0,c947aedd82bb9149f6d5ed733e385977abac9a86db57bbcbe31097874b0b1009,2024-07-03T02:03:17.227000 CVE-2024-36569,0,0,360f77d552cdb048cab439a5bee7725cd5b340a5088e797dd6c6cd06c49b10f6,2024-07-03T02:03:18.013000 CVE-2024-3657,0,0,ee35636c80343c35c9d7ec01515342fe2ebdf7b3a803cae60aab4ad80a6b3995,2024-07-18T16:15:07.693000 -CVE-2024-36572,0,0,a026aac6e0daf669259fcaa37cfe6941274fe69ce5a5c15013bbb910fac41095,2024-07-30T20:15:03.630000 +CVE-2024-36572,0,1,6698ae54626b1907bb0ff16c15623b68e128ea90df700a219a5e5713888e5f21,2024-07-31T12:57:02.300000 CVE-2024-36573,0,0,210f4a464aed5ca882857e08b7ab319b20ba6825802f28036ac835f0b3498a8d,2024-06-20T12:44:22.977000 CVE-2024-36574,0,0,5919b4ca2d0f287d5f7cfcf83fdb2db228de9c4db571b73cd23f7f08bae7fb33,2024-07-03T02:03:18.790000 CVE-2024-36575,0,0,b117fb4e52d0f8b4cc58a403a03ce56bde8486e8cc8deaf2edb246c707092c4a,2024-07-03T02:03:19.590000 @@ -254099,8 +254099,8 @@ CVE-2024-37121,0,0,f38dd3795bb34ab592f0837185cc69e5390fe6be6ea0a7f8fed8aebfe54c3 CVE-2024-37122,0,0,b311939d15bf048863cce658485cfe0a8e332201062bbe989c7fc9c6113ec98e,2024-07-25T19:28:05.110000 CVE-2024-37124,0,0,36b2aea5b40210d79bc623ba24647826a1125982402ceccf247fbf8a08ffdaed,2024-07-03T02:04:07.457000 CVE-2024-37126,0,0,1f6046db51cdcb2727f4678a45f9e51ce9aa79ec8b1a1ad373e1661d9aaf1cda,2024-07-03T18:00:57.573000 -CVE-2024-37127,0,0,95306913304e13e7cf18a527d2736f8a418e6275610717e641efd424b9a041d8,2024-07-31T09:15:03.840000 -CVE-2024-37129,0,0,98448253a162c24a920b41f1e43bb018398c642d30743dffd0f003b85b01d596,2024-07-31T09:15:04.290000 +CVE-2024-37127,0,1,2670bae9edca672b157ba87b5b015d5eeee4bb834ff2f3b27f97caba119a85c2,2024-07-31T12:57:02.300000 +CVE-2024-37129,0,1,2161f62ae0fa653638927d726e9f4fb434094a4756bce33e5d739db56c800729,2024-07-31T12:57:02.300000 CVE-2024-37130,0,0,cbd9dfc340def95265d907da6835c0ba032c0f95252bb398ce7a3b8c9a6f4189,2024-06-11T13:54:12.057000 CVE-2024-37131,0,0,1b53fe6698cfc8662ae4f6c0ed3f87f760fe2128440fb0619b7f2633753262fb,2024-06-13T18:35:19.777000 CVE-2024-37132,0,0,32a23a7a93e12576e3cef44acbc1e26d96ab3673ab3a48bd46dd4729adbaca95,2024-07-03T18:01:07.500000 @@ -254112,7 +254112,7 @@ CVE-2024-37139,0,0,8bcc51f0578107c550f57eda3e8f8169088ed87cca1e5fda916b143e22a12 CVE-2024-3714,0,0,4bcb0bea6568f5dfd8667c7519e5c32cf286da2de79c4bdf6bef9437b54c8d03,2024-05-20T13:00:34.807000 CVE-2024-37140,0,0,c0e59e0c3820f0b4a910e5eed0fb2eac2eba5c793659c906795da47f31c33278,2024-06-26T12:44:29.693000 CVE-2024-37141,0,0,4138154ff13405362c4f0fa9b34cca08a172e0f83625a1ab272957b9a58f67e5,2024-06-26T12:44:29.693000 -CVE-2024-37142,0,0,4d00f2f5e5084b2a3241c34d067be0c34efc1f4379a6d483f5f4cf517a8a8f3a,2024-07-31T09:15:04.700000 +CVE-2024-37142,0,1,8900c7ecdbda7a1d390faf823d6974e6980ec688f3167407c1fab52e0e297570,2024-07-31T12:57:02.300000 CVE-2024-37145,0,0,1222762eaa12a0e0a49c86b792d6f13bb19acede2c9bc472eb8e6da85dd8abda,2024-07-02T12:09:16.907000 CVE-2024-37146,0,0,c0ed63c770ec79d5a3ba66c3386d10a89c2cf22e01c61def1bf7a85931426fdf,2024-07-02T12:09:16.907000 CVE-2024-37147,0,0,ba8c50fbc8db39821634ae7e204809a5bbf05c4c8996a3abdce4e3ee027f0fca,2024-07-11T13:05:54.930000 @@ -254134,7 +254134,7 @@ CVE-2024-37161,0,0,2a94f421c449e5230ce5f6bf577049502e74931a566a6f5900713655d6199 CVE-2024-37162,0,0,322a3e89c574071625f48e86e0af7a8ea0c5c421b1ad849d66b531a5ef4a0395,2024-06-07T19:24:09.243000 CVE-2024-37163,0,0,e299ba511d4c0e736a670743e9375ac75a6321837800583d9d327792c0552ded,2024-06-07T19:24:09.243000 CVE-2024-37164,0,0,9bb663a219137e8dd0a97eda1376d9c5548e255ee1c6292d4793648cf6ed6f5f,2024-06-13T18:35:19.777000 -CVE-2024-37165,0,0,e9ed1158e44c4544726b21a6551e3fb9ee90742008b44569f88fb79631d6b451,2024-07-30T15:15:11.617000 +CVE-2024-37165,0,1,434f73a2729fb641f527473c77c5fae9861772002347e31b8031e596a695eb45,2024-07-31T12:57:02.300000 CVE-2024-37166,0,0,15923f4d71b858dea01152d79e68f82a58596fdbbe5a6eccf92b2866fed36e33,2024-06-11T13:54:12.057000 CVE-2024-37167,0,0,8b403a23612bc52b0d647aa1a06bd5528e2a732152e9aa0e5b9c233c3dcf7a3b,2024-06-26T12:44:29.693000 CVE-2024-37168,0,0,4b5ee69f1037f34364508ac66ea01fddc39d9641828e345c9db6ff8090485c51,2024-06-11T13:54:12.057000 @@ -254216,7 +254216,7 @@ CVE-2024-37278,0,0,f099ad6e686108b7aa0982a8f779de2fbae21e6d456841af0260dad64229b CVE-2024-37279,0,0,31cbe3e974fd27b1c5c854af28b34c2989a9118ebf3b3e54bb5c16795495edb9,2024-06-13T18:35:19.777000 CVE-2024-3728,0,0,49e6a5f26d01c7fceec7c4bf5478901bb5f23d6a3c9a4cf291a1c58fdb13c184,2024-05-02T18:00:37.360000 CVE-2024-37280,0,0,4bf0b68a6d051ee4d807c8e0d879d350a787ee8342452cb57dcf78535379f45a,2024-06-13T18:35:19.777000 -CVE-2024-37281,0,0,23a3eda4cc73dd416aa728f60ef41cfdecaaf29fc22cb52dcf04e1ea0f751b96,2024-07-30T22:15:01.923000 +CVE-2024-37281,0,1,6b102b9952e22ea6bb07ccf242d5f0cb293d2c3d6d03a35a192358e7864801ae,2024-07-31T12:57:02.300000 CVE-2024-37282,0,0,9e75dd72782fd47fb8dcc1bf3ef22e08f7f64df6cb16c7858ce8e53d3eddfcf3,2024-06-28T10:27:00.920000 CVE-2024-37289,0,0,2976747a57097020fbcd1f162347209565208622cbfbb8b77b0b7237b06e86b8,2024-07-03T02:04:12.080000 CVE-2024-3729,0,0,3415ccd7b93278c163a46fc8f742b8dd4fa5f770790b8aa49be2a2c1ba3b0c85,2024-05-02T18:00:37.360000 @@ -254226,7 +254226,7 @@ CVE-2024-37295,0,0,fbcc7bb2889d9597bfed9fd8e34bf110cdf869ea553c4d9c4889af667e21f CVE-2024-37296,0,0,f773e9b4096330bb10b1258fc1d1c3f8598fa34d0610a3d76b02b358a1c46fc9,2024-06-13T18:36:45.417000 CVE-2024-37297,0,0,80b2958482b49c2c594bfcbdc02294260e55ba58ad36e98395d0881554b20822,2024-07-23T20:19:46.657000 CVE-2024-37298,0,0,6f9425539bbf552d046145e15afc1050d4c995579ef3ea2bdc7c3c684a72f7a7,2024-07-02T12:09:16.907000 -CVE-2024-37299,0,0,8d8fac829ec95f695c04f6f0ad7f42001f393cb4b8d20fe82a8326405a687a30,2024-07-30T15:15:11.857000 +CVE-2024-37299,0,1,d4ecef33bbd98dd964e3c3ebc786f2984ab79becda39b0a4e792ca9e552e221d,2024-07-31T12:57:02.300000 CVE-2024-3730,0,0,f3a19794b78dc38a637f07c4e7db0ac4195dbeda34c530b5cbd488b9ecb411f6,2024-04-25T13:18:02.660000 CVE-2024-37300,0,0,5590a189f2c80a2c0e69ad3b8771a19032b2ef2b4a268875ff14b77477677613,2024-06-13T18:36:09.010000 CVE-2024-37301,0,0,edc8a23be80a0adc425b4edf50a7dcbe1479a99dce59b837847fb08393ce0038,2024-06-13T18:36:09.013000 @@ -255124,7 +255124,7 @@ CVE-2024-38897,0,0,d5624b84699009a260fe1a98237ae1687fc4d1ba5c6044d2e051c4d97cd50 CVE-2024-3890,0,0,e12639d0080d409836c0239fc937b27c8c64796cc206deb32f0595f7d19e1777,2024-04-26T12:58:17.720000 CVE-2024-38902,0,0,ac988b882df018ca92e12c5877e77cfd875299a6f04c2e568bccd90f65b2e946,2024-07-03T02:05:26.170000 CVE-2024-38903,0,0,2b94b77610c8a043c9d0ea06696528fdc7d9d24aef31329270a0121bf4f56367,2024-07-03T02:05:26.943000 -CVE-2024-38909,0,0,0672b271ca5581487f3acf19e14690ded0c9f16e4adb6f3b77497735187e5154,2024-07-30T14:15:02.897000 +CVE-2024-38909,0,1,d48534496328b9db69c3deca64d19b38449d8c017166476b6a4f4941b2f8cf59,2024-07-31T12:57:02.300000 CVE-2024-3891,0,0,f9d0b3848969a1acfea7b9a20331b02cfc9759078e69f46c5576c9e3267f4690,2024-05-02T18:00:37.360000 CVE-2024-3892,0,0,635a0a9dff99d68a800a0815fade3930f3dac436f84c87dcff7c11db25dc6686,2024-05-15T18:35:11.453000 CVE-2024-3893,0,0,8eb90c61219540666d23479f74a65575eaf5c1a0dbea88b697d9ac7cb634e024,2024-07-03T02:06:50.403000 @@ -255143,9 +255143,9 @@ CVE-2024-3897,0,0,5a8068a855e86bb89a1451de196d4bad1fbc355f1787f3259631c60aae1e07 CVE-2024-38970,0,0,eb04e06c9fbc74e88c4fcf5d6eeffbd442cec39d7eaf1361f68ecba935eabe9c,2024-07-12T14:51:48.070000 CVE-2024-38971,0,0,46979c6cce7787051e40b62dba0207d3f5f20f29a3ce299a21265249d3eebf4c,2024-07-12T14:50:45.817000 CVE-2024-38972,0,0,266b969944e47c34c5065969d4aa9af417e70cd96f058167cecf53341667f408,2024-07-11T15:06:04.187000 -CVE-2024-38983,0,0,5a516ae66e7fd03f372675b2961e47e1cc2a26c072229ae2fa02fb5d92b6983c,2024-07-30T21:15:09.700000 -CVE-2024-38984,0,0,b31761b892ceba30c5b525a6baace91f8fac65d0e8946aeb434f2f336455a498,2024-07-30T20:15:03.873000 -CVE-2024-38986,0,0,d6c0552c0414e99c1ed9a101dcec2eeb261ce26899ec69e9262ab67ca948ea27,2024-07-30T20:15:03.990000 +CVE-2024-38983,0,1,65639f4f130bc9f48580d983e3301059215fbd2380f6ad6ae2ff3b69d823c331,2024-07-31T12:57:02.300000 +CVE-2024-38984,0,1,330999598f4bfb965029c321ec31909d0ca47eabdd48aa196f4aa509b0275ffc,2024-07-31T12:57:02.300000 +CVE-2024-38986,0,1,607e9c16c77949b76cb98838f8430c076743dcf2272b644bc0352d02ea2c8220,2024-07-31T12:57:02.300000 CVE-2024-38987,0,0,0c71f898711274c7ac1489fe714f2d31dbe2fc7f130139d062fe917d9ea47c74,2024-07-11T15:06:05.027000 CVE-2024-38990,0,0,501931c40b72ca4a3b10df5757210e9290217859750e859ab66984c960fc5bf4,2024-07-03T02:05:27.837000 CVE-2024-38991,0,0,94e3c94b29575f02c48116cf5f4eea434bedd332518d74450337fdc7b51e049b,2024-07-03T02:05:28.670000 @@ -255162,9 +255162,9 @@ CVE-2024-39001,0,0,4a910b75869faff6116d62c4b16aa9d6512985c5f7163a2ecfe1d35727f84 CVE-2024-39002,0,0,c3d97f4ddfdf5113f1cf208674920a9bfb5660b5a18aa674db16cd39625f22d8,2024-07-01T16:37:39.040000 CVE-2024-39003,0,0,d490537b0b54e3dfe39c3bcd39a1799aa62df41a8d32db0a7f000717be4b18c5,2024-07-03T02:05:35.153000 CVE-2024-39008,0,0,d8f19e5215777652d65d1787e2b99d3c75e4a232be174ccdef7b4b42d5758271,2024-07-09T16:22:47.440000 -CVE-2024-39010,0,0,946fe04029cd264826612548aa816a4dd20f0ac78eb41a3fc64e6276e74e3ad5,2024-07-30T20:15:04.103000 -CVE-2024-39011,0,0,afeb57ce4036a3c7c0446e6a587f7f9560ad91790e2dc1e4f9db4ebd77289b3e,2024-07-30T20:15:04.203000 -CVE-2024-39012,0,0,b4c7287722ba9764c59b838796c22fd05d19cec512e0b28cc8a0eb707ffc2db7,2024-07-30T20:15:04.307000 +CVE-2024-39010,0,1,909ed49a911cd74d8563adf82dd816575ed74196ee968fd158bec1af99b5bc1b,2024-07-31T12:57:02.300000 +CVE-2024-39011,0,1,dff7cd349238306f62dfb1bcbfc2eb406966ccf1b37117a02899b0ab80cf651d,2024-07-31T12:57:02.300000 +CVE-2024-39012,0,1,9b9717c519767ffa98a063e60c83229b286490968d8d218db057fccb3e56ef75,2024-07-31T12:57:02.300000 CVE-2024-39013,0,0,a4c20ecb3bde21856044d9eb2da0ec8e02acc3f9684d1a5bf6185d1fb2e7bba0,2024-07-01T16:37:39.040000 CVE-2024-39014,0,0,9a0097bf0bd9a3cc47cff0cc484a6f4c909bfad413f77f22d65f886eb0aa8457,2024-07-01T16:37:39.040000 CVE-2024-39015,0,0,b9306c4366608a9bdba82a3b5fe9ddf19f9ad98b5ed41b597c0d6fd48fb1b83f,2024-07-03T02:05:35.967000 @@ -255263,7 +255263,7 @@ CVE-2024-39292,0,0,1e56ccb176115700ab782778ca3caad0c0ce72d927e8ec4deb0eae57f1b32 CVE-2024-39293,0,0,1fec2940f1bd80b7fcd0ef6093774070c9cb79d5cc06d154bd66dc488c9431e4,2024-06-25T18:50:42.040000 CVE-2024-39296,0,0,1505e8dd09a63330ec5436e9f86022e9b63137e3bb41d294e6c4ca091f2e08ed,2024-06-25T18:50:42.040000 CVE-2024-39298,0,0,ebc8c1ac57b6c8432c32f877ad1093e868a3d2381cb98ee4d7cf51055258ad60,2024-06-25T18:50:42.040000 -CVE-2024-3930,0,0,99fba2b6ce5b9594a842ca8c98c795b49659c920913148827bd1c3d978f9c77f,2024-07-30T19:15:10.573000 +CVE-2024-3930,0,1,54b8e4aa07087aa149fa9bad599c7a18dec56c1b93dd2d2499327bc3c7940bbd,2024-07-31T12:57:02.300000 CVE-2024-39301,0,0,72934b8f63bc52924fc16a3afe1a18dbebdfa8998d51203c594a2fbcffcac42e,2024-06-25T18:50:42.040000 CVE-2024-39302,0,0,946c3f23cfe199dda1010c0ea47b1d5e32454ef20b5307dfd8e2dc92485c1baa,2024-07-01T12:37:24.220000 CVE-2024-39303,0,0,a34ed591f51be43b3400c03523a5f8c55eb5097c5f908eacc0a16ec90a0e778f,2024-07-02T12:09:16.907000 @@ -255281,7 +255281,7 @@ CVE-2024-39315,0,0,a63beff0a6cc21a12673e8ba65716d45b6c52abc54b22460a729ebfe04cdd CVE-2024-39316,0,0,0330ee1f4f66ad5c4fc8d75b41d6a1a5d4b46137b39514674c0311e081ce6ff7,2024-07-02T17:44:45.700000 CVE-2024-39317,0,0,50f7a469519b62eca16220b475bffdb7e1e0158b2b6611386cb9bf3353e1272e,2024-07-11T18:09:58.777000 CVE-2024-3932,0,0,d78b7c01d3f6b397349c50b0cef81a61649a3d63b8878b7ded7786d99bb82db6,2024-06-06T20:15:14.030000 -CVE-2024-39320,0,0,afbe2a6aca2d6119889b6aa2c851583ca1aa140b26602b9b48a785278cfd6083,2024-07-30T15:15:12.180000 +CVE-2024-39320,0,1,6f7ce6a5bce29c3b54d4c4199d5683e1993d85cda15758fd22b24998859b20cb,2024-07-31T12:57:02.300000 CVE-2024-39321,0,0,25b62962ce26575b135148ce4bc78df297e90148993ee6065a33a42f83d7ebff,2024-07-08T15:49:22.437000 CVE-2024-39322,0,0,708cd5de8c07f904d1ba83d6367c23eacb2b2cf3f907adf630b27179cc7d25d8,2024-07-03T12:53:24.977000 CVE-2024-39323,0,0,f9bbda9de9065c504f42e389e0c785c3032548b9fca5a4349b55a818885c8e4d,2024-07-02T17:44:45.700000 @@ -255313,6 +255313,7 @@ CVE-2024-39373,0,0,e03c6c4e4265087cfa8c4bbe8fccd5576189838192e80bd89272e600b85fa CVE-2024-39374,0,0,ceb09b5bb4e8be416a15f13560d443b1e635d211ece43c085341bae7ef26131f,2024-06-27T17:11:52.390000 CVE-2024-39375,0,0,7f7f7a9309aed2a09a305dfdf1e1d93b0589de917a3b11ae3ae79eb9d410a9e7,2024-06-27T17:11:52.390000 CVE-2024-39376,0,0,ff38615940f53b46258a81c8b3ac7c33f4e18906965f9bf4f05657720710f5f6,2024-06-27T17:11:52.390000 +CVE-2024-39379,1,1,cded5c6f297d1cdadcf2dcc525c469fa47f81ab936bdf50910368395c744ac06,2024-07-31T13:15:10.253000 CVE-2024-3938,0,0,8887ed8e5799b16c10955230ab5dda27b9f755d2347bb21346f025730ab845b2,2024-07-26T14:15:02.773000 CVE-2024-3939,0,0,946bcd2da6cf8e6d3629d51459f4ff005d5f6fd111c61e8b42a0b8395ce78a5e,2024-05-28T12:39:28.377000 CVE-2024-3940,0,0,9b4f68dc6c260883aad4ea511cde5305f79b78a30a9cc16969c94330d4b864d9,2024-05-14T16:11:39.510000 @@ -255601,14 +255602,14 @@ CVE-2024-39936,0,0,151737d9121a39faad5d145bce74b1ef3d7584b31944fb5416c69ce5b04a8 CVE-2024-39937,0,0,1f82f5b58ad230c732d9cc7b90ed7f292cb38d4f538cd1c141ede474ebd9d95b,2024-07-09T16:23:00.340000 CVE-2024-3994,0,0,1a9bed43f4b2f43f8d685322cd3b5005094af7345fc065cd7144b7703ac2b568,2024-04-25T13:18:02.660000 CVE-2024-39943,0,0,3de3703190bb81e39ee7c36efe8f307ccc0155c112a035e437cb302295eb462f,2024-07-08T16:42:25.603000 -CVE-2024-39944,0,0,93edab3757bf93efd75c1fed04e1a33aeb19030f2c76f4f25ff6fbb74ef290e3,2024-07-31T04:15:02.410000 -CVE-2024-39945,0,0,5acd0d76681e7381db5120f9f9fbf7a3d0ff543f4c2fc36680a4e6216789fe79,2024-07-31T04:15:03.077000 -CVE-2024-39946,0,0,7257d34c0ddc5fa77261624031794ab39a364db228c53c860177d24fca59cdb8,2024-07-31T04:15:03.597000 -CVE-2024-39947,0,0,fe2ecb78660ac16c41e93c789bc6775aa324b931676a36e59d1a8c55502bf1dd,2024-07-31T04:15:04.840000 -CVE-2024-39948,0,0,8bd7f08fa5e7d679633b026efc1a2c40405a247b7a75fe82461b2272ce6d60ef,2024-07-31T04:15:05.173000 -CVE-2024-39949,0,0,4a1ee44de87acac5e536f3a397a594a2f3f54cb5f2b39af37e5dae373c980c22,2024-07-31T04:15:05.503000 +CVE-2024-39944,0,1,7df6e3a769a43ca6499233dd07b14047966f9813ce578003db4090e4c62d205c,2024-07-31T12:57:02.300000 +CVE-2024-39945,0,1,a5ab3325f057882799f6f16c8783707e22aa212f95926c9733b88f6653a4d4b5,2024-07-31T12:57:02.300000 +CVE-2024-39946,0,1,2f179373246697dd329234473867196653449d635e59d77de98b0eaf26d2939e,2024-07-31T12:57:02.300000 +CVE-2024-39947,0,1,1d84caa87e18e75fae5c517d138058f673719f4f25d3cf943368dabe7c105b88,2024-07-31T12:57:02.300000 +CVE-2024-39948,0,1,b5216fa5fe04fc59d10fe3b394c1a2d24c2121cb7e1af68881df9b2018bea316,2024-07-31T12:57:02.300000 +CVE-2024-39949,0,1,ef3662ee89c4eeae5cdd99aec0f4ea4943d7af6b224a072a5602dd5d440a4453,2024-07-31T12:57:02.300000 CVE-2024-3995,0,0,a7fe690817691037765b680c602849c2a36e767bb2849159693fe5a7864f46cb,2024-07-01T14:15:05.680000 -CVE-2024-39950,0,0,307ff2ddb1d1aa0613c71572ebb3fe919a9ff644e8d2d637eb42f6f36507d155,2024-07-31T04:15:05.837000 +CVE-2024-39950,0,1,640f810784edeb978d70ac518a430163a3bd231ea7e092fc22b5104f794ec26c,2024-07-31T12:57:02.300000 CVE-2024-39962,0,0,6c21d52cd5422abdec57eada0bf64df074fa32bd83d25f0a4b4a139e98aea2bf,2024-07-22T13:00:53.287000 CVE-2024-39963,0,0,2cbb774d772bfe5ed8747fc2c2ce742df6fff01c26c72409fc57e064c4f57179,2024-07-22T13:00:53.287000 CVE-2024-3997,0,0,1f2576b07f1c26f802b0f1e551eeeee57100d1eaa419296265017e09a1456b97,2024-05-24T01:15:30.977000 @@ -255807,7 +255808,7 @@ CVE-2024-40741,0,0,ddd0ff9476ed1ff47a6c6ea90383139e3fceeb76685fa77b077d9f9786ebe CVE-2024-40742,0,0,a7b4d8a63cd84bbed8ae36225a2d630607182f2ae3b73228fc1ab3090889f783,2024-07-11T15:06:29.580000 CVE-2024-4075,0,0,29d19ea935c989efa2e770180ba61eb06fe49f0b181d6d812a7498d3145b983a,2024-05-17T02:40:15.170000 CVE-2024-40750,0,0,123c568c4a271c6bb023f9091df0f00fec1f937f3d0585148d7948581d7b9455,2024-07-11T13:06:13.187000 -CVE-2024-4076,0,1,7ee64f09b0da2fe01bba17812fee380056ceda0bf0dd466bf53e03ddfbefda7a,2024-07-31T11:15:10.657000 +CVE-2024-4076,0,0,7ee64f09b0da2fe01bba17812fee380056ceda0bf0dd466bf53e03ddfbefda7a,2024-07-31T11:15:10.657000 CVE-2024-40764,0,0,31190fa168623fbefe72005739844174b20afc4fdab83062110ac517be35c6d0,2024-07-18T12:28:43.707000 CVE-2024-40767,0,0,0f0f227d49db4f76a18af060eeadd57ea0ca5da0ccc7bd26ef12905f9453740a,2024-07-30T19:19:40.767000 CVE-2024-4077,0,0,d4f08c4fa42913c8d00f3fecbe96233f1448e9383bf97ebcbeca4cc0f2c8ae2b,2024-04-25T13:18:02.660000 @@ -256092,7 +256093,7 @@ CVE-2024-41096,0,0,d489857270af65a71c8869e16e9156c6c6f8ddab5a965ff4723a5cbb7166d CVE-2024-41097,0,0,58268fc72f08d01bcbeee285e07076a5aa3a451cc1f952059328faf3b59a18ce,2024-07-29T16:21:52.517000 CVE-2024-41098,0,0,0e3bb06817924b091ecd502db6e8d6b8dfedc58f44996ff13dc833ea0ac51b2f,2024-07-29T16:21:52.517000 CVE-2024-41107,0,0,8900de25677c2ad7075ce083b915bd87b6a95be071804b0852c57c05697761e4,2024-07-19T14:15:06.080000 -CVE-2024-41109,0,0,8e2788b650464b65229bdb352d44a4f4987c669a37d937e54db42882c9a39d38,2024-07-30T15:15:12.890000 +CVE-2024-41109,0,1,6e64213670db8f08136c5da3a157b68e75923efed5e9eb7ffeadc18fa0a3ced8,2024-07-31T12:57:02.300000 CVE-2024-4111,0,0,a3e4bcb39778569b3be84e8d38a6497dbc2fc6b5a3693d9cc21532b8df994ada,2024-06-04T19:20:29.827000 CVE-2024-41110,0,0,73fe8c24dc51cc9ae0d0f228bfd2d081609568fbc3ab82eb1b26156020a860c9,2024-07-30T20:15:04.567000 CVE-2024-41111,0,0,52a25c3214b943235db4ca14cf3f4d1ccd955b2141e1d6abf224fc5c4732905d,2024-07-19T13:01:44.567000 @@ -256141,8 +256142,8 @@ CVE-2024-4127,0,0,13aabefe1ea17c857d1bb509e28f374ee8245c3658c3b51912d597c1f898ec CVE-2024-4128,0,0,68bc0506eec8fccf6c4228f6f90915fa5b089633c8bc20338b2c6bd4b4236a0b,2024-05-02T18:00:37.360000 CVE-2024-41281,0,0,67d3a54ff6c69e817d1c4d3304511fe0d1b87ffa7ae182f6c630038b3326bf87,2024-07-22T13:00:53.287000 CVE-2024-4129,0,0,f2fba94e29dd925b8a56a23f2711717731ea628ca4457222b442fc21c3f8c80a,2024-05-14T16:11:39.510000 -CVE-2024-41304,0,0,fc267a0abc75b30a6dc8d5a03a26c13cc3369d57b67b1467db56fe797a92ba88,2024-07-30T18:15:05.817000 -CVE-2024-41305,0,0,abfbbbf72d9386d5a8287d954777b040b4d86e2a1e7578dd383d0a4a2e8a1f50,2024-07-30T18:15:05.910000 +CVE-2024-41304,0,1,50eb5d3ccf87bf5dc8e8d40b784bffa46248caaebc645a20bf8eaeddf45f3d43,2024-07-31T12:57:02.300000 +CVE-2024-41305,0,1,5a08c4878b7723cf073e2642459923c4a02b71707aca452d82622bc7b8e3259d,2024-07-31T12:57:02.300000 CVE-2024-41314,0,0,b51b0e3a4e5d4ef00805134d9c64392d4de8d2322e969183a3b6dc33816f9694,2024-07-24T12:55:13.223000 CVE-2024-41315,0,0,a68e90aec55f0c153342e794139e84a95b20ef3a1a126ec70584092245e39d47,2024-07-24T12:55:13.223000 CVE-2024-41316,0,0,c9274bb79d4ba765ad537ccc2706ac76777f5e15d362d310fbcad6af2fafb632,2024-07-24T12:55:13.223000 @@ -256166,12 +256167,12 @@ CVE-2024-4140,0,0,1a159a4a143aac5301b6b2c31977a1ba9c685fc606596154a85964b944248c CVE-2024-4141,0,0,6345d107b3806446cb477db17841c2bd741df862ff110a2cbbd3d3a9945eb29d,2024-04-24T19:58:40.710000 CVE-2024-4142,0,0,15f953d52654601c03ad89c9ea21867b549a2aa12635e109fbf9627466e8a212,2024-05-02T13:27:25.103000 CVE-2024-4143,0,0,e6d56e099b9443f818cba12ec6584b2ae78b4e2e6fa1554ff08fbd2e8dc736a0,2024-07-16T13:43:58.773000 -CVE-2024-41437,0,0,a480c7cafdea4f10f177c36c7d68e338075390fe39545b619acfe0e3760dfe90,2024-07-30T19:15:10.933000 -CVE-2024-41438,0,0,43c51501220b9280fbb2a619b5823f3bda1e19f0112e67053d52746177998068,2024-07-30T19:15:11.027000 -CVE-2024-41439,0,0,7ffa4e6c6f9f64706db3166377e99b171ca158a78a397ac8af977d0560520ab8,2024-07-30T19:15:11.123000 +CVE-2024-41437,0,1,e389b50aa4d5a29958eacacc1cf1faf0204fd6cb11cd0999a5af2bb030d46651,2024-07-31T12:57:02.300000 +CVE-2024-41438,0,1,2b53264c16e6e69084c6926e9985e685fcf38ad235a7680584b177e9362b7090,2024-07-31T12:57:02.300000 +CVE-2024-41439,0,1,43b59c8356f4d1c8bf3b4e415610ae4cbbf5c49a8a4d0218f2cf89083ef134a7,2024-07-31T12:57:02.300000 CVE-2024-4144,0,0,f950a1b03316faa802a71776ce4e62cc15162cc9cec7d4c30c76255605b1c1fc,2024-05-14T19:17:55.627000 -CVE-2024-41440,0,0,2786894dea1f01314595c88d1156e8c651a11df92fd4b99000a5278ef5b49e7a,2024-07-30T19:15:11.210000 -CVE-2024-41443,0,0,70cf21032fa6437b334dbab8fc23f567906f3652be13d825ed8738ccbca4ba57,2024-07-30T19:15:11.300000 +CVE-2024-41440,0,1,23212d7bbc571cacd61fcb160320f57d1479c39c6a45c0cfe7610dd88a7e9f02,2024-07-31T12:57:02.300000 +CVE-2024-41443,0,1,1be6f511e21ef9a107685136f15f3c2750b611a333337ffc199f4824cee060ab,2024-07-31T12:57:02.300000 CVE-2024-4145,0,0,704254773246494130c81e0600984df247a970411736d475449e315ca595ee9b,2024-07-03T02:07:08.133000 CVE-2024-41459,0,0,27333ea1f8bbfaac7382ac7849477df0d4e7f0cb54570d7d12028ddbda3304d0,2024-07-26T13:21:21.527000 CVE-2024-4146,0,0,5bcf92f96755106fd9c198be9e70039e9dbd3f86c15b09e938b03dc5a47e5822,2024-07-19T19:03:00.867000 @@ -256207,8 +256208,8 @@ CVE-2024-41601,0,0,0a4c46a9e0b7ae10b4c49205927577ced484b2b5ff2c73162e53448b05b83 CVE-2024-41602,0,0,1008bf55cc85541b699d3ce61768b1dcbe9f1fa0beeed1f78306ea877ed05853,2024-07-22T13:00:53.287000 CVE-2024-41603,0,0,fea24b2a4f5edef8eed4f92099c55619421eb840f7c5615d183c1e7fc6737204,2024-07-22T13:00:53.287000 CVE-2024-4161,0,0,818606f25cf93cd94814d58a9247fa25de635b9142e537f83382fb857b8b71ef,2024-04-25T13:18:13.537000 -CVE-2024-41610,0,0,1f18cc286e805cd53f4a5823ff3d9cbdf55ab7af93bc70acd8a7313eb9d465c0,2024-07-30T20:15:04.713000 -CVE-2024-41611,0,0,3e490d1b35caecf38e9d4db9bdc6bd3cae7d717d9735b092ed77796826a44416,2024-07-30T20:15:04.810000 +CVE-2024-41610,0,1,e4d26d9726a27af1232149120aa4519fe9e6ef7658576aa91577c5b2def7516f,2024-07-31T12:57:02.300000 +CVE-2024-41611,0,1,a22b90d4d2b0ec15c5d8caa784408f47189735f1ef6c902a27ba3f996d107a26,2024-07-31T12:57:02.300000 CVE-2024-4162,0,0,1a4f39929c1df6d420ff35b2d8de51a57c5e5378a57b6e7a1a35abc1b5a3dc57,2024-05-08T13:15:00.690000 CVE-2024-41624,0,0,27591d721b6b93bb72ed8c8d8df31fac89dd525c92ee99de3b5ca8f07694b2d0,2024-07-29T16:21:52.517000 CVE-2024-41628,0,0,5ec8768921bad03bab84b09fc8dfe73d891754e0ae7735ac3fc375a877076401,2024-07-29T14:12:08.783000 @@ -256270,9 +256271,9 @@ CVE-2024-41799,0,0,fc4b2e07a5edf18e2d71545043137e7f6abe0decf71ec7d6e02dec3d0f75a CVE-2024-4180,0,0,89f84993baa10ab5b41ed58678b5b9e31ff190980a67ee18130266156f7434fc,2024-06-04T16:57:41.053000 CVE-2024-41800,0,0,de10ad962b669cb0e83390124cefb714c566366c680caf05af31d5cbb07531ef,2024-07-26T12:38:41.683000 CVE-2024-41801,0,0,7a4a47d8d4dd1e6f1ffdce276bee976a7b2cf6eead2e5e4570c33554bb7cb103,2024-07-26T12:38:41.683000 -CVE-2024-41802,0,0,2b670e7d25a714038fb9e419a0d0ae51c55165af12dc99c8ccde6690f2d105f9,2024-07-30T16:15:04.400000 -CVE-2024-41803,0,0,c654cf289ef6fee989c08cc2f33ab623e2a9f82b81a47aae84d298c9d79d8808,2024-07-30T16:15:04.643000 -CVE-2024-41804,0,0,f23af4660764bb6506d71b019800b62b1155bb231b567fbf1e98c3c2a79801b5,2024-07-30T16:15:04.873000 +CVE-2024-41802,0,1,996931b83535a88b71fa46477e38f2a249ed84a357be2097534d4d663d8e4fe5,2024-07-31T12:57:02.300000 +CVE-2024-41803,0,1,c7d5d98c108038c70e0e22f6cdd9a348b8a9cd6951457bdb8677d859fc162104,2024-07-31T12:57:02.300000 +CVE-2024-41804,0,1,1eb20b79a205e234d02bd19bc2ee6fc8b7a374c6f3282ae0ce6727f5dc603d2d,2024-07-31T12:57:02.300000 CVE-2024-41805,0,0,d25981eca346da6da343ee3e5d5d95b55972138683a74ea987fda864ae2895de,2024-07-29T14:12:08.783000 CVE-2024-41806,0,0,538c83928617c702a46380612d20226d3b25d01fddbfea7d5ac18a5a8a9114ce,2024-07-26T12:38:41.683000 CVE-2024-41807,0,0,e86c4e0879be0f622b0de12c8fba430b974ce92b24702bd4e14aaf255cc07969,2024-07-26T16:15:03.593000 @@ -256298,20 +256299,20 @@ CVE-2024-41836,0,0,447eeb0d32c0b3fbb708b5b9d75636c09225896b7443055b6e14477ceb9e8 CVE-2024-41839,0,0,5fe8ccf2e82b1dbd1e8f5be23a4b35f149d0ed119de3feeae98a9459138645a8,2024-07-24T12:55:13.223000 CVE-2024-4185,0,0,2ebb1e96affd30f65338d1aa453a686ffeaefddcc6c26d6c3c25de17e937fc18,2024-04-30T13:11:16.690000 CVE-2024-4186,0,0,c07cd0df6ca0a9d2dc3c3ba29e1f05004c0a2ac49601b699a13f07e112f9c5ca,2024-05-07T13:39:32.710000 -CVE-2024-4188,0,0,5e32e0fe8b5da6d0b07cc5a4e74e83b3cd878e56bd12510faac1079429794b24,2024-07-30T15:15:13.253000 +CVE-2024-4188,0,1,5459733739e7d5773814c2ce2922cf5b8b26c5398a641d72cfafdd22a4667489,2024-07-31T12:57:02.300000 CVE-2024-41880,0,0,2045bc24fb104b692bbe32c5951eb01a25f3639f665062ea76ff47318e893861,2024-07-24T12:55:13.223000 CVE-2024-41881,0,0,dacb56705bd13075a5fc0ecd78dfcda97507df1ba74d6be3b08ddb74fce33a82,2024-07-29T14:12:08.783000 CVE-2024-4190,0,0,937461468fcd73b26e47070e7d0620ac3009210ef2f47e2156f0b87dd1c21bc4,2024-06-13T18:36:09.013000 CVE-2024-41914,0,0,3890dc2e9dfadd1c89a9c37c2efa6249276e0e28c3236b40dae7af311b3a8be5,2024-07-25T17:47:35.247000 -CVE-2024-41915,0,0,1b5a23a940c746004b7ee5798b3d346fca648bab65e98be4f3a1421b77013f49,2024-07-30T17:15:13.450000 -CVE-2024-41916,0,0,406bef2ce60bcbe08c1e7f77e5a70e6f77196bbbc9cacb85b20a5e195f13469b,2024-07-30T17:15:13.667000 +CVE-2024-41915,0,1,8a641fe858c485bb296991ad4c80cbb00a19d915010ce8049045ebfd17a28076,2024-07-31T12:57:02.300000 +CVE-2024-41916,0,1,a0fecd8d5dfc5244c3f03c29349b89d02348a331ee6a39e9fbc76610f4f83ad0,2024-07-31T12:57:02.300000 CVE-2024-4192,0,0,0768e429bccaed861e82d220deefd437e5feb26a94e95c7a121626318970662c,2024-05-01T13:02:20.750000 CVE-2024-41924,0,0,24158a49c3742b0541bdd3409c983b7d59bb552b3c444ac190659070a374a298,2024-07-30T13:32:45.943000 CVE-2024-4193,0,0,4d4f4fcde78b01b33e30a077c434c1714d01a9ac9cd58d916bc86b963b6ddbd7,2024-05-14T16:11:39.510000 CVE-2024-4194,0,0,cb2c64b568e3bd7c78c9d4f736651c66722818abe246f3bc5aedd70e3521cb96,2024-06-06T14:17:35.017000 -CVE-2024-41943,0,0,ea6a0b804baee78cda5149280c1542286d7d394f503361f987f54b2f96746108,2024-07-30T18:15:06.037000 -CVE-2024-41944,0,0,38ddc144465089a90f723a639a1365a358acd1ffefa771e73c1360e990bcf220,2024-07-30T17:15:13.853000 -CVE-2024-41945,0,0,2d4302a25c45b748a068caac6d8068fd64dc1f02a1e28a80597a8b7ced57a0bc,2024-07-30T20:15:04.930000 +CVE-2024-41943,0,1,e9522f5ef1fc490dfac21cbf940a07ce3841f4fb783f1339fe71b8d4141a64db,2024-07-31T12:57:02.300000 +CVE-2024-41944,0,1,135d3dced80bc39762656a548dac91a6dee89920c44affdb521ffafdd868d70c,2024-07-31T12:57:02.300000 +CVE-2024-41945,0,1,58045736441484d7b962c82a633dc9fabe3d1461c0f6ea954d229d59ebf06f9d,2024-07-31T12:57:02.300000 CVE-2024-4195,0,0,1b874e811f63a88fe0e5040c0bc90d160eaa072aa139296a2fc692655a3d77a9,2024-04-26T12:58:17.720000 CVE-2024-4196,0,0,2bee927395e72028cfccdf65300c6a2b8979e20b943a96185278ab936245f10e,2024-06-25T12:24:17.873000 CVE-2024-4197,0,0,45da0b07f911473fe59b939894a184bd20b4010bb74cc514ccd6533e9d15c77b,2024-06-25T12:24:17.873000 @@ -256467,7 +256468,7 @@ CVE-2024-4235,0,0,f578447debade3af3e230e69e9dbc9d9ff3e97fecc115950bd6af5b863fac2 CVE-2024-4236,0,0,e2cdfe0d631cec0094aabd9e613a58fc530f718522481021cb8970e2da56a2c3,2024-06-04T19:20:32.960000 CVE-2024-4237,0,0,c38818d0c288b1eec57a9be9e655b05254cb3f3487787a1ecd91e69d9c20b38c,2024-05-17T02:40:19.580000 CVE-2024-4238,0,0,188cceccdce16b8df034bef32fee010a6dd0f801c6690e1589421c7cadfb521c,2024-06-04T19:20:33.063000 -CVE-2024-42381,0,0,39b7d8681fc25c5d7d29a0c0148b32fde4605ae198a447fe09f7a3a9c7cdd92d,2024-07-31T06:15:02.130000 +CVE-2024-42381,0,1,67929a318886658939025fe30015f8740d962559d324d0f43654dab024358ddf,2024-07-31T12:57:02.300000 CVE-2024-4239,0,0,cecc2be82896f12bf6cdae75a3b125d58c075d387f3da865cfaf565a2c454897,2024-06-04T19:20:33.163000 CVE-2024-4240,0,0,c278b752586c1bf53091999087140c7ddb924945ab9e2c19f82d090171b2b4e6,2024-06-04T19:20:33.263000 CVE-2024-4241,0,0,1e8cfaace7e8ae3194846b1351a77e14aef6cd3a07b429e780198fa55ccad7c3,2024-05-17T02:40:19.957000 @@ -257344,8 +257345,8 @@ CVE-2024-5245,0,0,8367cc316d7fd622697ed020483e2edc6264aea8aa776978b7228518baa317 CVE-2024-5246,0,0,481ebf23b779dd3e32e9e0cda77aaee7d0bfc9eca82266cde6c77415f4c9c730,2024-07-03T02:08:44.767000 CVE-2024-5247,0,0,fdfe6c1388c42f602cdcb0ffda38b56b5f1ed960e60bfada435f42d294b2956e,2024-05-24T01:15:30.977000 CVE-2024-5248,0,0,2c3e52f7d10efa84a65c2d56e808c7c6b6e082b4d0e6c7b1b0a814f5918d2bf2,2024-06-07T14:56:05.647000 -CVE-2024-5249,0,0,232f47cfb2c69c6a8c9d02a3b0cfea12f31b0f5b2461136c3f6fb34f19fe55d0,2024-07-30T19:15:11.400000 -CVE-2024-5250,0,0,3670f2c0e7c70580f978e446568f5ac668b790748e31a5c3911ef088cda40359,2024-07-30T19:15:11.613000 +CVE-2024-5249,0,1,218e33cc5b2a53ee4f6a92b38d252043458d255af82a543a5d271d0288d43b82,2024-07-31T12:57:02.300000 +CVE-2024-5250,0,1,74c2c885ba47889acda346317698d21c3edbdd61dc8bd9fb875b469fcf12c0f8,2024-07-31T12:57:02.300000 CVE-2024-5251,0,0,7d84d2df7bf6674f7d634954defb2f38b0363c19ae19f78012df0aa633abf27a,2024-07-19T15:25:30.980000 CVE-2024-5252,0,0,1b28d536afc88eae5088fe06ff49428bbad5ffcb2aa7139fe40c4c06d2601422,2024-07-19T15:29:35.447000 CVE-2024-5253,0,0,73f9562f224a9a11b8b8279a7bf00d920003fa046cb7c88a3a55caf281adabe4,2024-07-19T15:30:34.717000 @@ -257549,7 +257550,7 @@ CVE-2024-5482,0,0,3b1b42d732a855ed8e91ef26579f45fec6ebdee965d18872f2c0403904f8cd CVE-2024-5483,0,0,2e97255179d42c1fdc159b28df8a118b6b7a66fe00e7310d283bd122fc23ff3b,2024-06-11T17:19:17.143000 CVE-2024-5484,0,0,b3b185b98c733a0f4717de1a808b2127ff5f3061f156212c34336d217a368118,2024-05-31T11:15:09.783000 CVE-2024-5485,0,0,5ff776ceb9b311264eb0a3fd1aecab1cf4920b9e3fce511521464a36e3b91a61,2024-06-04T16:57:41.053000 -CVE-2024-5486,0,0,1f2dc713a77e5691297d12d3cead45337ff5c683bd97084e57d7df3e0c4d214d,2024-07-30T17:15:14.120000 +CVE-2024-5486,0,1,f91d9d4f8dd33400d578f70c776b5213e5c4514fd91351556f80643703e916a7,2024-07-31T12:57:02.300000 CVE-2024-5488,0,0,1ba8afad84fb064b3094b3beeaef45abdf0d0012417462bce1916c1780ec0647,2024-07-11T15:06:31.120000 CVE-2024-5489,0,0,855f98d82c4255d7a1decf5a548f61d8944b9bffb6e3f6a5299c190e758f26a4,2024-06-11T18:15:01.617000 CVE-2024-5491,0,0,c9a62638dd7b2098d22ccc85d55914e20b3d8c19adc41e6518825648965a51ba,2024-07-11T13:05:54.930000 @@ -257856,7 +257857,7 @@ CVE-2024-5896,0,0,543a9739bb7994a5cf7a44d8a031ddac2c68327e324b7d90a0e38059960eb0 CVE-2024-5897,0,0,7705294a726132fe76b260cca78d94d4cdc2b24feee8f8352eb858eb73b1c164,2024-06-13T18:36:09.010000 CVE-2024-5898,0,0,0d43a32ea8127bc0ab1191832cee4a9d60038575841f8992bc0a9c66154d3c87,2024-06-13T18:36:09.010000 CVE-2024-5899,0,0,9a50f1672a8f19c78e5991e440d5a0c2d46a5e3e821843d3d776673ac7766d57,2024-06-20T12:44:01.637000 -CVE-2024-5901,0,0,6394f4a6d32a8605ce5461c951c2de06cc2db4ef38c111f80d7732721a704543,2024-07-30T21:15:09.863000 +CVE-2024-5901,0,1,c7025d21d7cefd8a737ac6a16c68fff1a0fe38b52cd112c652dcfaf982c97225,2024-07-31T12:57:02.300000 CVE-2024-5902,0,0,7888af9d367c2dddb4d6f8ca0d5bee140123446fdb703c2c12cdc94e6e9d8ba4,2024-07-15T13:00:34.853000 CVE-2024-5905,0,0,be70c4e08f84c756b5f3c406b9f7243178ad87363f58f84ccd50cdaa5058fc06,2024-06-13T18:36:09.010000 CVE-2024-5906,0,0,7122b72eae2ba5326022ae04558ccad9890de521e231b1730c040bf08879bb1f,2024-06-13T18:36:09.010000 @@ -258036,7 +258037,7 @@ CVE-2024-6161,0,0,4874ef369326f57ebaead3e865a12df6057ceb7ec30e698c3deb9b52e2b100 CVE-2024-6162,0,0,58e77c96a091e21bc4222c97fd6c9956f581d56d70327ff91056071a087926f0,2024-07-25T21:15:11.677000 CVE-2024-6163,0,0,a7111efd9bbca18864edd7eac6469f395d4eb81bc59fa76c3e42cc0c59bc6e2c,2024-07-08T15:49:22.437000 CVE-2024-6164,0,0,614f49d1e735bb6e3edae2e7504c9e172f5564ab53752d92c142ee3a46cadc2e,2024-07-18T12:28:43.707000 -CVE-2024-6165,0,0,dc9a41ef51e650beadc4f23f833832ed913d994bfb331e6ea282de552837f4e9,2024-07-31T06:15:03.373000 +CVE-2024-6165,0,1,8a92c5f83631f083ca4926cac643f7a51c7615b764cfae44930d5fc164725dad,2024-07-31T12:57:02.300000 CVE-2024-6166,0,0,c93093bf8454afe95675994fb929c06931906789a59088dfba4992e2491ed4c6,2024-07-12T14:23:53.600000 CVE-2024-6167,0,0,53411719c1d4f7c7e0b31dcbc40822727b85ab3cd28b45158c4db6b81cb57664,2024-07-09T18:19:14.047000 CVE-2024-6168,0,0,a9d8b124b0d612b4817eae957707544bf3f1e74cb49f5394cfd698c29b52bb54,2024-07-09T18:19:14.047000 @@ -258069,6 +258070,7 @@ CVE-2024-6196,0,0,f970ec3af7f84385c947e04bd6fbef8afb9b5cec3c8a97053c91b93d7d7b0b CVE-2024-6197,0,0,af056768bbe553bef9df302af46fde1ac508532548f9c530a24c99688c50579d,2024-07-24T21:15:12.600000 CVE-2024-6205,0,0,113d559849ca9c5bf761a83fad7d31b96491373e555c09e3fa45e37c92251187,2024-07-19T20:23:18.960000 CVE-2024-6206,0,0,7ae31b087265fa68705a3f153945ecef18a4fdd89eba1b0f5f6a9be630fb6cf5,2024-06-26T12:44:29.693000 +CVE-2024-6208,1,1,83f2eb1877d0823b82352568edf7e9dd4df755a7b9cf84d4b5d4ebdd2ed01a5a,2024-07-31T13:15:10.600000 CVE-2024-6209,0,0,dde817e69ddab612402867a39af366fc36713e43c4758f0a34432256fd885f93,2024-07-08T15:35:25.837000 CVE-2024-6210,0,0,d08d160d43811c5bb8dcf64fef0c280a0a7b1e98d094babc485e09ce9fa86125,2024-07-11T13:05:54.930000 CVE-2024-6212,0,0,88ec49d2c928534d89fe27eda6cf31c3bdd1fe8db0b2d3f31b9f799a55beb699,2024-06-21T15:15:16.313000 @@ -258101,7 +258103,7 @@ CVE-2024-6250,0,0,65144edeea3f44f34a4643fe614f57e1f379d6c9ac265963a9d3e1dd464fb7 CVE-2024-6251,0,0,4ff3c6977b6838552fca6fd96450148c0a810a0b49d59064a41fd5d7df8c3900,2024-06-24T12:57:36.513000 CVE-2024-6252,0,0,f925951499780a86ba894fc39baf0f6088fcb6c4e2787ea242a732a2e35ea460,2024-06-26T19:15:14.383000 CVE-2024-6253,0,0,d70df9ffdc81f7d3511638a8a32373070f208c5646ec9496ca814b85bf15f7ca,2024-06-25T18:15:12 -CVE-2024-6255,0,0,66e3639a8744fdd1747c3294ef2abe2ac29295761cb83419d620a900dc316287,2024-07-31T01:15:09.847000 +CVE-2024-6255,0,1,e1d734d895b3a29f6316eafd094e7328f4f79610057d4f34d1702aae39837690,2024-07-31T12:57:02.300000 CVE-2024-6256,0,0,cd0156365b21d4bea53ae3ad70dcec4b1c8c7fe2a610d4e79db68145fb523cc9,2024-07-12T16:53:35.083000 CVE-2024-6257,0,0,9068db2cec3557427b4184684513a4bf48773ad544b747d98a6b6caebef9018b,2024-06-25T18:50:42.040000 CVE-2024-6262,0,0,295b38dc67b71cbe5bd8be303a870636c7b9e2de2092da87a091242e8bc3623e,2024-06-27T12:47:19.847000 @@ -258113,7 +258115,7 @@ CVE-2024-6267,0,0,693665502396a8f2760ff0a194782c5c48821dd90ed508792042af1972e2ad CVE-2024-6268,0,0,e3e35d0049e774331d2151e442525bd992cba867b327c069ba368c32d8bd87bf,2024-06-26T20:15:16.893000 CVE-2024-6269,0,0,5faaf462a19676e34593dd0a0afbe0cb206ebbb8a7e70c532ba34e4117e361f3,2024-06-26T19:15:14.483000 CVE-2024-6271,0,0,d024c16fd7c4b2b04328abf7d7f44dcfe36c0053b84c0bf959b0b51a37618966,2024-07-25T15:14:33.857000 -CVE-2024-6272,0,0,9cf4a7ffd9612da301b3a0a27333739a70c68c4219c3b6a3e1a2caffc2a797aa,2024-07-31T06:15:03.637000 +CVE-2024-6272,0,1,f29df2732ed22acdee71e45dcabb27e4d88325b5f495aa53aff781c24c78ef47,2024-07-31T12:57:02.300000 CVE-2024-6273,0,0,ee5202b6a0bcfc7a40a266aa2aa86d2d546d7d0a335d210650da452fe4ac0950,2024-06-25T13:15:50.403000 CVE-2024-6274,0,0,5445e5244574eb35dee4d3a86757e63aa764a2dd3baf93da96725400aa49bff7,2024-06-24T12:57:36.513000 CVE-2024-6275,0,0,34263dcde8e1b5222af573d3152e1f6b3c783b399a6e9b4a2a7c05be9cba88fa,2024-06-25T16:15:25.923000 @@ -258204,11 +258206,11 @@ CVE-2024-6402,0,0,795485c4534407e246daec51c1daaa33b95f6651688fed743a8fb9054cdaed CVE-2024-6403,0,0,e44b9cfa8d9ae367e624a8cdf179ef52ea1e98c2115d7a956299d17747a6a56b,2024-07-01T12:37:24.220000 CVE-2024-6405,0,0,aeb7997c4465363fb3b56142b10f471ded7e1b160c931780f90562328efb5a26,2024-07-01T12:37:24.220000 CVE-2024-6407,0,0,12314028e09ddfd135bb748e0530e9ce4aee25dcaa6c2bae62524650d54b655f,2024-07-12T16:36:34.747000 -CVE-2024-6408,0,0,44922d0fb7ae368f84301005293b965a2490041021d6efd5896ed6b40c396d6b,2024-07-31T06:15:03.913000 +CVE-2024-6408,0,1,0d9ddf9a45af53b5f16c99d24cd291254e1e29560cf4ae2a3847ce72bda5e758,2024-07-31T12:57:02.300000 CVE-2024-6409,0,0,40730f06fb7ebb7f1a7924edcad135a5b2e86e4e96c3650a4afd0b819bc01ed7,2024-07-24T21:15:12.700000 CVE-2024-6410,0,0,9db961a9e1824a35ea4ea0ac1b25800d120aafac2e5d4caf32d46e6051ad19d3,2024-07-11T13:05:54.930000 CVE-2024-6411,0,0,47c8df8c850420fccb0a9ac1089e4a10bdc49d8ecc38cd5ac33a449b2082a491,2024-07-11T13:05:54.930000 -CVE-2024-6412,0,0,a3a5ef3ddc3f9c2cd76069f9f7c6fde060858900aca0711426983fd1f3456ed9,2024-07-31T06:15:04.083000 +CVE-2024-6412,0,1,cd1e2513a77756ed3358533bbf85c9dedbf6b14957e9e31fb85fc3a81a9e0894,2024-07-31T12:57:02.300000 CVE-2024-6414,0,0,ae0d661be5f3239fdfe6f0d08030fef27c03212dc1e12675bcf532fd90369002,2024-07-01T12:37:24.220000 CVE-2024-6415,0,0,2d930efbf55d72578aa6f6117194938fd91dbe48efc49659be82131c011d6129,2024-07-01T12:37:24.220000 CVE-2024-6416,0,0,1d3038bca30e2041aec4c6f6e9ac2c7cb38b0b032dbc11dcdc7f3d31ad18d01f,2024-07-01T12:37:24.220000 @@ -258364,7 +258366,7 @@ CVE-2024-6680,0,0,131299d0989a76f846afb0c8ae15f4692f1a0fdd9931fad30c165660cd1232 CVE-2024-6681,0,0,fd87484dafd740c0f788720b14149eb40f6b6d8ce371416d0e039ce9acf82071,2024-07-11T18:09:58.777000 CVE-2024-6689,0,0,d40d4a6e022419e83ed34bb3a74eb0d24556e6d76f7b0a592f90775a9d52873c,2024-07-16T13:43:58.773000 CVE-2024-6694,0,0,7d61bbb6e4266a8c90354c9d0cb6da1ede156f667671ed3e7d5507b5e685e063,2024-07-22T13:00:53.287000 -CVE-2024-6695,0,0,b65bf0f51d53701881bdf7ea532778cd4f7f9a1652928966be35adc88301abd3,2024-07-31T06:15:04.237000 +CVE-2024-6695,0,1,b8b8eb834b1b9a9af206e3d65440d92cd68142fa9e3d4c45cc66092e8f4a1c06,2024-07-31T12:57:02.300000 CVE-2024-6699,0,0,6e43517d823543b1bfe29f11155aa061b1b3007e0c0d0141333897dcac3700cf,2024-07-30T13:32:45.943000 CVE-2024-6703,0,0,58688b231f5fc6deacad90c54b9ce0876a71daf3ee0061b5562a2bcbb8052bf3,2024-07-29T14:12:08.783000 CVE-2024-6705,0,0,1e166467558902cf3ff2211f8b1aa347feb308f999c65053186e5a13806e8368,2024-07-18T12:28:43.707000 @@ -258372,7 +258374,7 @@ CVE-2024-6714,0,0,11b717ebe6f787348133e2783f9d140b140bb610f91df0dde9f6c41f4dbdce CVE-2024-6716,0,0,8ffb92442f0506288b44c8e147b3f474301f4b7d486d9477f8f7548823d67c07,2024-07-17T14:15:04.210000 CVE-2024-6717,0,0,0b065284c5a83df80f016d53c3ebe26a820992221428250ad8b4acf1f2d75be1,2024-07-24T12:55:13.223000 CVE-2024-6721,0,0,20bc3ac9fd25b0ef666ff8f606cfc8f742981337efa5a16bd2cfa701fac87a51,2024-07-15T16:15:03.467000 -CVE-2024-6725,1,1,04e4880b2f79bea81bea8720b4851855fbf656b1105618ec3ac5a7ba438cf692,2024-07-31T11:15:10.747000 +CVE-2024-6725,0,1,02f518ea588b9f58d1f41a7ee9055d6a87d38c1076b40cf72b33d47960c5f058,2024-07-31T12:57:02.300000 CVE-2024-6726,0,0,67da9a54e5a829e4300bb2883a5b7a4407d07a460c0b67dc5027c2e9a4f78316,2024-07-30T13:33:30.653000 CVE-2024-6727,0,0,9d08fdd347dc87a0df3a4e157904c3068a4121c1538981e1be169dd75a3fc029,2024-07-30T13:33:30.653000 CVE-2024-6728,0,0,9abe0a9570ded71226f4ac9c9c5189516c258bbe0afa1c3fa1605041ef7aae25,2024-07-15T13:00:34.853000 @@ -258404,7 +258406,7 @@ CVE-2024-6755,0,0,ab1b630d4d60f43a14793abf6a91e747f24cf32e85dd2f18d0c7fae990d484 CVE-2024-6756,0,0,f587e50343ba8d4d9984018181e54a04ca58befeaa1fc8ceb12c6bae56622e09,2024-07-24T12:55:13.223000 CVE-2024-6761,0,0,f38b3ccdc89aa0093bd659ba31741817a9ff74cb3bee1ce8404957bf0a35b578,2024-07-29T11:15:10.140000 CVE-2024-6765,0,0,582116fb1612a7c43e0b570dc3dd773f185a6bed827d147d00793764d2f2774e,2024-07-17T14:15:04.327000 -CVE-2024-6770,0,0,5c962fa499fe4c0fae45c84b2833e72c8518d2de49afe5528aef0631bfa0abcc,2024-07-31T06:15:04.407000 +CVE-2024-6770,0,1,4e0dc06a2aaa55c8bf6c7adb0f484fa8776788d11a4220cb3908768a1c995eb7,2024-07-31T12:57:02.300000 CVE-2024-6772,0,0,cc08723700878586fe2b2cb702b9aeb8e7ff85837a231851739a99e842cb1c05,2024-07-17T13:34:20.520000 CVE-2024-6773,0,0,a5867869124c1a4b8949c923d047a73abaebfa5c6d8b0baadecd79e09f60d48f,2024-07-17T13:34:20.520000 CVE-2024-6774,0,0,b9aa3de8036d2e47ab5a62ba9fb48c855950418547b1d3607a9791164435ed5d,2024-07-17T13:34:20.520000 @@ -258494,7 +258496,7 @@ CVE-2024-6968,0,0,57675d10d151b515d8654e4a2d23336a097aabe29c179fc0cfbb72272365b2 CVE-2024-6969,0,0,2345a97b06e5d388bdf778f25c67289987f0f6d0622466c7c196f2cd07649113,2024-07-25T15:38:51.787000 CVE-2024-6970,0,0,4194a84f3c5724b9bace97395e0f8e6456cd70a8d0cf3d46afccc165b27983cb,2024-07-25T15:36:44.567000 CVE-2024-6972,0,0,136930c91bb85ebbdb27bc99dae627302f90363fa18ab987405ebabe27d12e99,2024-07-25T12:36:39.947000 -CVE-2024-6980,0,0,da7b35a3c988b3a672618fb6bd094d48c0a05a571e09ce34c6a2116355033259,2024-07-31T07:15:02.053000 +CVE-2024-6980,0,1,f6625eb84b24e1b38c56cc3bb53a8be195d62bb4e9db2a7b8e6feb6123dc7610,2024-07-31T12:57:02.300000 CVE-2024-6984,0,0,5e471e68c1f9c8af4cd4126a693da97e089cde1a0fe72eca9e017c53446a32dc,2024-07-29T16:21:52.517000 CVE-2024-7007,0,0,d661b80f381c5e5a20762050cd26d7cdbc7442dd5816d04953c75c3bb9a2e0ae,2024-07-26T12:38:41.683000 CVE-2024-7014,0,0,bf4bcb57365a86d29a45ebd019245eec542daaec8aac5d2bd790565f954bcfee,2024-07-24T12:55:13.223000 @@ -258526,7 +258528,7 @@ CVE-2024-7119,0,0,0d4c04861267ba0260c186040cffb33b88f1cb2cf783b33962c97c266a3b66 CVE-2024-7120,0,0,61740476c5bf721de3ec3243fb937e4e04eb802316b459df4612d60639785741,2024-07-26T12:38:41.683000 CVE-2024-7127,0,0,2d5095b19bb58c78333178ffe1af1d8a0764d078ec0f076ba87011d70eec91c9,2024-07-30T13:32:45.943000 CVE-2024-7128,0,0,22b40e3236f05da8de2b73f629340b5796a3b45429dedc50864bf862ccb583f9,2024-07-29T14:12:08.783000 -CVE-2024-7135,1,1,c73c997e31f3831b208ef262c609c8cb25b6c919466d02b03dd819e6a12288dd,2024-07-31T11:15:11.010000 +CVE-2024-7135,0,1,31437d1db396166831d3abd18bbeb77eef50ad11110b9df0f25d86e90a9b1fe1,2024-07-31T12:57:02.300000 CVE-2024-7151,0,0,27748e77ac666f37b5ea95444b5871c2d624c12d124d7b3d9588f7bd43672a12,2024-07-29T14:12:08.783000 CVE-2024-7152,0,0,dcb2ef4ff482b2e3310b87257a8cfd0ded02bb0f2f9cc18d404e9808150d9dbb,2024-07-29T14:12:08.783000 CVE-2024-7153,0,0,9aefcf5212f7daa00d220d7b2b9f573be0a36b383139766fde3ad17e71ad7b77,2024-07-29T14:12:08.783000 @@ -258579,9 +258581,9 @@ CVE-2024-7199,0,0,1c38ae71600e9c4c0d209d192fce66196ad6d1d1454dfe95d9b268bf29c6a5 CVE-2024-7200,0,0,d21a4dd541acbc0094d3b150aee5dc57732e3b43b8983d68802bfc40bea446f0,2024-07-29T14:12:08.783000 CVE-2024-7201,0,0,ada84f4b903b0c95dc45be4013db2022612c9fdb66b840b2138f16a8a9061fa8,2024-07-29T14:12:08.783000 CVE-2024-7202,0,0,47ee30ff0ebecde915aadd7cf1bd702d0bebf04cac4786411e427c0fde39b1f2,2024-07-29T14:12:08.783000 -CVE-2024-7205,0,0,055498b07fc29043cccb0168311bdce18c0cf0dcb2b61aff57ef98d24231779b,2024-07-31T06:15:05.327000 -CVE-2024-7208,0,0,46953efa12a5d662fff94e2c99734c2e20fbdfcfc741cd26c9caf517aab8eea2,2024-07-30T17:15:14.360000 -CVE-2024-7209,0,0,981807f81ce86beb4f096cbcdb19b49a40a39636a3c8cf91886492003874ebb8,2024-07-30T17:15:14.450000 +CVE-2024-7205,0,1,9a07f4b3e753cdc030f8f821a842737efbbfff0fcb4a504b68c4c99f48fb7978,2024-07-31T12:57:02.300000 +CVE-2024-7208,0,1,7414d84d6e70682aaa7a621fdc07d5a8ba202be12707493cc290c54f59f95359,2024-07-31T12:57:02.300000 +CVE-2024-7209,0,1,70d88ede2ff174d67b44db29b9d64c217e00f13cf62689936f75e53f7397ee7a,2024-07-31T12:57:02.300000 CVE-2024-7212,0,0,f6bebad6ae53838fdfc46656ae8fba28c66f127a824bd527778b34c8dcd63e65,2024-07-30T13:32:45.943000 CVE-2024-7213,0,0,1d232a759ef9c9587d56c52f8268da136472cbcd6eef42f7766a15dddc72721a,2024-07-30T13:32:45.943000 CVE-2024-7214,0,0,f3edd19e8cfc3c22a6f8f65ed67f6c523f424989a4dab15459681566d0408238,2024-07-30T13:32:45.943000 @@ -258602,33 +258604,34 @@ CVE-2024-7249,0,0,b1c62b4f237d55dfb39f8f205e178006f9409a78ccfd426e79f2f98ca375d8 CVE-2024-7250,0,0,2ad6dc357ed437eabcd60fe2775245fd2e54c1167d56f0a56470e33155a5fc4c,2024-07-30T13:32:45.943000 CVE-2024-7251,0,0,56e37f41fcf38f76a5deb1629f8d7e708899009a1e9f2b615de298d4a45a835f,2024-07-30T13:32:45.943000 CVE-2024-7252,0,0,b11855d09d58123416b1c452f42a306230094dfbea0e43cbf3d1a4ad2d82d89e,2024-07-30T13:32:45.943000 -CVE-2024-7264,0,1,363810acf4006cbd2b3b48b0e9e93dfe2e8535e07b81432c48fc07233464498f,2024-07-31T10:15:02.393000 -CVE-2024-7273,0,0,96ac7cdc7b0d4132cb85ff0c2e5f52cf75d02b34301d6b8ef1b0ed79592b5528,2024-07-30T21:15:10.110000 -CVE-2024-7274,0,0,b57c3d31acd72479d0c9665e0d6fbb54fdae7dd490df9913f174ea98d2a960bb,2024-07-30T22:15:02.500000 -CVE-2024-7275,0,0,50392863a3634838385afedbdca878dc149a56a1a7dd190b11bbf5e3ee0f96f3,2024-07-30T23:15:03.280000 -CVE-2024-7276,0,0,58b729e08ac9a12abf307551260c352749e95db2a9434aabd26d6c173a30a356,2024-07-30T23:15:03.573000 -CVE-2024-7277,0,0,dd5e78925b0432f3fa9974008b180d3159816e3782dedfe32294047709892040,2024-07-31T00:15:01.730000 -CVE-2024-7278,0,0,9e1eba0c0b327bb0720a779fc47a6df5ee74b0e9badf4be01d9e7abe931c59c2,2024-07-31T01:15:10.130000 -CVE-2024-7279,0,0,8e2400bdfeb1f65672845aeab22f088f8e4f5740208271c999fa84d3d950e0ba,2024-07-31T01:15:10.410000 -CVE-2024-7280,0,0,b4dcc14bd00739ff68aae282898c8420bc58249f8fc0681ee34a616839197f32,2024-07-31T01:15:10.687000 -CVE-2024-7281,0,0,676d1b9e7bcccbcb069164d1bcaec87b1dc9371ca1fbee7ffc498218cfafe50a,2024-07-31T02:15:02.003000 -CVE-2024-7282,0,0,7797b406ddf95b8e988943463cde846d366babe4ed5dae75abf66003603a2084,2024-07-31T02:15:02.383000 -CVE-2024-7283,0,0,1b35177bdcadf8cdc7f98d9acbd93b20649d9a7033c518185cf6161ff6887a9a,2024-07-31T03:15:01.717000 -CVE-2024-7284,0,0,e1014e43ca27a628ad7859621a872bc394d97960e71dd6aa9a3b021fefd88e18,2024-07-31T03:15:02.077000 -CVE-2024-7285,0,0,dd41b1f5c45d708684103eb69e9ab9a39ef93e06ce8a773d78ed87c7d0c27130,2024-07-31T04:15:06.160000 -CVE-2024-7286,0,0,75f9876d47bbc461c22d83d829119e4ab85c9a27350e6baf6739c29b6ccac3c1,2024-07-31T04:15:06.837000 -CVE-2024-7287,0,0,fbf7278acad0e96391559d6b15176dbbecb92e7788388ae658b5935c2ce9765e,2024-07-31T05:15:09.907000 -CVE-2024-7288,0,0,a889d279b031c21fcc987793ad11e995397744f85cd99d55b4cb4602b6fc049c,2024-07-31T05:15:10.247000 -CVE-2024-7289,0,0,8162b46fee11e705c6d94b9177ff2c74cce16ddbc6b3feb9c7afadf13ca77bbf,2024-07-31T06:15:06.313000 -CVE-2024-7290,0,0,41a29a0d813db2af8fdad631964ebbfbd0ee10ee38dc78556ef5b78449870de5,2024-07-31T06:15:07.533000 -CVE-2024-7297,0,0,2e874bfba57ad5ec5745065eab38f5876ea9fcd7307b48661cf2daf7f9f6b574,2024-07-30T17:15:14.513000 -CVE-2024-7299,0,0,3fb9f1bd94c66594f63b2cacff046186fb38c633caa0ac8386bda97d4dfe5638,2024-07-31T07:15:02.377000 -CVE-2024-7300,0,0,31d8d933a941e4311b2fc0d187199600c88c4927f788dd898236ed0fa05ae2e8,2024-07-31T07:15:02.760000 -CVE-2024-7303,0,0,7113ceea02bd7fd8e108db20e954449268a9eebf6ddda040c536f761d77376a8,2024-07-31T08:15:02.780000 -CVE-2024-7306,0,0,3e1f3466aff4b93c42d001cc6ca2bd349f09ab635f263b655318bc9d5b5bc247,2024-07-31T08:15:03.067000 -CVE-2024-7307,0,0,d26631c7f2b2beb856e308b77200d0ca4a6deb94f9f494fe9d95c09e42f56fe9,2024-07-31T09:15:05.120000 -CVE-2024-7308,0,1,b5fdcd71bf53b37344349a09355cc6efff70af52ae7e1599315472e2293b4dfd,2024-07-31T09:15:05.690000 -CVE-2024-7309,1,1,5f1f4ccb8fb76288187bbffe814906f359245fd1c4ef6eeb383c18a014aa65c5,2024-07-31T10:15:02.893000 -CVE-2024-7310,1,1,3ab6a7a939cbd580e61fe8df73f86c6148a69e536870911472325ccf57b71082,2024-07-31T10:15:03.550000 -CVE-2024-7311,1,1,ab9217448ec8f9c8c5ceb076748df7652b9dd3339d53551e89b47beebe6d9e99,2024-07-31T11:15:11.233000 -CVE-2024-7320,1,1,72d09bd8083902b0dc12dba63e8d96b4123c367900fcd2c8051646d7d895aa17,2024-07-31T11:15:11.527000 +CVE-2024-7264,0,1,22a3c0d538fcf832ced7f03bd70f178e854fb61ad54846ad0e19524f5f7cdb42,2024-07-31T12:57:02.300000 +CVE-2024-7273,0,1,08b55eeeed04c0bbb7f14e00803b2981c3933c2f80c54832a95f5208a289acec,2024-07-31T12:57:02.300000 +CVE-2024-7274,0,1,6788201314420897e4c9c6ba6deacc95e7d9a0fa193d6b8ed0518ed687cbc19f,2024-07-31T12:57:02.300000 +CVE-2024-7275,0,1,73b728508a2e1fb139a6a6d96a6d39cb0fa47f6c3f9b9fdd8e3fc0433fa4a3e5,2024-07-31T12:57:02.300000 +CVE-2024-7276,0,1,47e0b22a39db4f3b96cb4674341816fecd6f82abeb59da97b1db22588166f635,2024-07-31T12:57:02.300000 +CVE-2024-7277,0,1,5e0b2075ce51543b4c24a0811908a6d5869c5676c5475ad8483a70814ea56a50,2024-07-31T12:57:02.300000 +CVE-2024-7278,0,1,9b390c5e32596c3a3cae5987d14eb37eb25956fed0fc10ed4854ba30802f1826,2024-07-31T12:57:02.300000 +CVE-2024-7279,0,1,46fae554a8eef870f134fffed708a79f08f89ec900ac2473cef2e46f74eacef8,2024-07-31T12:57:02.300000 +CVE-2024-7280,0,1,8eb6344acdc1694f969ab16301b70ee59188af384fc481ea9f830b000f173c32,2024-07-31T12:57:02.300000 +CVE-2024-7281,0,1,430818638539663c9ae07375f8e166f36e41d54b69a80c574ed1bf221809e990,2024-07-31T12:57:02.300000 +CVE-2024-7282,0,1,c15de1d5ace0f759c82fe636d0f239e027ecb7448ab049e9f2254cc44ad64a06,2024-07-31T12:57:02.300000 +CVE-2024-7283,0,1,5f59892389924cd896cab7a37d4f6d6b83ea0899e2134ca1b70418a4fc3071da,2024-07-31T12:57:02.300000 +CVE-2024-7284,0,1,abe27cd957ac6213cd9664cfded5ccc6d254ca85463730859995b7e4ee06c2b5,2024-07-31T12:57:02.300000 +CVE-2024-7285,0,1,f176cd8bc9982c902f8148328ffeb1793b66a515e1ed05b4abf708d186bdc53a,2024-07-31T12:57:02.300000 +CVE-2024-7286,0,1,70d99fdc0b8d2008b914ab6038a14d141c68a00138a428f2d97a34ab20236ac1,2024-07-31T12:57:02.300000 +CVE-2024-7287,0,1,d86206b0da6dbc58cd5747d4f785e5c1bd67b4856741e26966a99b3096234454,2024-07-31T12:57:02.300000 +CVE-2024-7288,0,1,9f6044ce185e7e49d04041d682800303d4df5b333cb7e6da85a8dc8b3f04828a,2024-07-31T12:57:02.300000 +CVE-2024-7289,0,1,a709df24f87a0f503a11766c66b03ca94607de4e52c2ab315e56364f32619286,2024-07-31T12:57:02.300000 +CVE-2024-7290,0,1,e8c96d989cb70bd87ad54653beaf9542c2c74968268c5634e080d16dd0ba2bdb,2024-07-31T12:57:02.300000 +CVE-2024-7297,0,1,cb4ca8684118dc46d1f9724d628f899c3458badae695854f058e1eba8efe7ce6,2024-07-31T12:57:02.300000 +CVE-2024-7299,0,1,d6527091da265b776bdcbc7b323c7ec8a0c88e8d2c80fed2dd530cc0a7ac6375,2024-07-31T12:57:02.300000 +CVE-2024-7300,0,1,50b07ee34ff105f181111e92089d7f0390cb5e9c03344bb55ab767bc5cb731af,2024-07-31T12:57:02.300000 +CVE-2024-7303,0,1,d7f72dd61499e6619ce7f5b3ddfad21cf84d8b933f5b61aad0d5acbabf0695d7,2024-07-31T12:57:02.300000 +CVE-2024-7306,0,1,41d2dc73352be3adbe3da1c5ddee86e5aba159cd2a5da8e89aabb430dec59115,2024-07-31T12:57:02.300000 +CVE-2024-7307,0,1,880aa0ea5c84e56fdc3b5eb36854e1998bc80835f78667a7a6ad57104577d4f7,2024-07-31T12:57:02.300000 +CVE-2024-7308,0,1,a4591d5f5b50526c00be74d0d9f8fd19446603409dfb55e7b85f21c307f8b908,2024-07-31T12:57:02.300000 +CVE-2024-7309,0,1,50c4489d6857d7bbf17b62e0c8837ee7d19caf578c8d1125be60357615121280,2024-07-31T12:57:02.300000 +CVE-2024-7310,0,1,f41dfd90546a9735111808103c67b19c822dfd89b37a542d36f1a7128ca8fa3b,2024-07-31T12:57:02.300000 +CVE-2024-7311,0,1,992c6b7ceb1c9a4d719c68d0c71706858cdee857ab750e2dc0c4b13c55655029,2024-07-31T12:57:02.300000 +CVE-2024-7320,0,1,33e9dcaae6c93434ade67bd8a073d2b7f1fbc81482e595b40c21856a0fa46ae6,2024-07-31T12:57:02.300000 +CVE-2024-7321,1,1,7c3abae321c1c206df72b5645aa4b7f08ab908ecabfe1d2acbc6472a1b295bbf,2024-07-31T12:57:02.300000