Auto-Update: 2024-12-28T09:00:19.807371+00:00

This commit is contained in:
cad-safe-bot 2024-12-28 09:03:42 +00:00
parent de841de3dc
commit 826bc92283
13 changed files with 622 additions and 10 deletions

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2020-1820",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-12-28T07:15:17.230",
"lastModified": "2024-12-28T07:15:17.230",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 3.7,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.2,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20191218-01-cops-en",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2020-1821",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-12-28T07:15:17.973",
"lastModified": "2024-12-28T07:15:17.973",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 3.7,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.2,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20191218-01-cops-en",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2020-1822",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-12-28T07:15:18.170",
"lastModified": "2024-12-28T07:15:18.170",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 3.7,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.2,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20191218-01-cops-en",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2020-1823",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-12-28T07:15:18.357",
"lastModified": "2024-12-28T07:15:18.357",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 3.7,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.2,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20191218-01-cops-en",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2020-1824",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-12-28T07:15:18.530",
"lastModified": "2024-12-28T07:15:18.530",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 3.7,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.2,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20191218-01-cops-en",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2021-22484",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-12-28T07:15:18.723",
"lastModified": "2024-12-28T07:15:18.723",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Some Huawei wearables have a vulnerability of not verifying the actual data size when reading data.\n\n\n\n\nSuccessful exploitation of this vulnerability may cause a server out of memory (OOM)."
}
],
"metrics": {},
"weaknesses": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-wearables-202108-0000001135186780",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2021-37000",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-12-28T07:15:18.887",
"lastModified": "2024-12-28T07:15:18.887",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Some Huawei wearables have a permission management vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.5,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-255"
}
]
}
],
"references": [
{
"url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-wearables-202108-0000001135186780",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2022-48470",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-12-28T07:15:19.087",
"lastModified": "2024-12-28T07:15:19.087",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Huawei HiLink AI Life product has an identity authentication bypass vulnerability. Successful exploitation of this vulnerability may allow attackers to access restricted functions.(Vulnerability ID:HWPSIRT-2022-42291)\n\nThis vulnerability has been assigned a (CVE)ID:CVE-2022-48470"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L",
"baseScore": 4.0,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.4,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-305"
}
]
}
],
"references": [
{
"url": "https://www.huawei.com/en/psirt/security-advisories/2023/huawei-sa-iabvihhalp-ea34d670-en",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2023-52718",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-12-28T08:15:04.797",
"lastModified": "2024-12-28T08:15:04.797",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A connection hijacking vulnerability exists in some Huawei home routers. Successful exploitation of this vulnerability may cause DoS or information leakage.(Vulnerability ID:HWPSIRT-2023-34408)\n\nThis vulnerability has been assigned a (CVE)ID:CVE-2023-52718"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.5,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-420"
}
]
}
],
"references": [
{
"url": "https://www.huawei.com/br/psirt/security-advisories/2024/huawei-sa-chvishhr-d50dedde-en",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2023-7263",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-12-28T07:15:19.580",
"lastModified": "2024-12-28T07:15:19.580",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Some Huawei home music system products have a path traversal vulnerability. Successful exploitation of this vulnerability may cause unauthorized file deletion or file permission change.(Vulnerability ID:HWPSIRT-2023-53450)\n\nThis vulnerability has been assigned a (CVE)ID:CVE-2023-7263"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.1,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-35"
}
]
}
],
"references": [
{
"url": "https://www.huawei.com/en/psirt/security-advisories/2024/huawei-sa-ptvihhms-20747ba3-en",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2023-7266",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-12-28T07:15:19.967",
"lastModified": "2024-12-28T07:15:19.967",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Some Huawei home routers have a connection hijacking vulnerability. Successful exploitation of this vulnerability may cause DoS or information leakage.(Vulnerability ID:HWPSIRT-2023-76605)\nThis vulnerability has been assigned a (CVE)ID:CVE-2023-7266"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-420"
}
]
}
],
"references": [
{
"url": "https://www.huawei.com/en/psirt/security-advisories/2024/huawei-sa-chvishhr-d616b19e-en",
"source": "psirt@huawei.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-12-28T07:00:18.938464+00:00
2024-12-28T09:00:19.807371+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-12-28T05:15:08.800000+00:00
2024-12-28T08:15:04.797000+00:00
```
### Last Data Feed Release
@ -33,16 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
275027
275038
```
### CVEs added in the last Commit
Recently added CVEs: `3`
Recently added CVEs: `11`
- [CVE-2024-43705](CVE-2024/CVE-2024-437xx/CVE-2024-43705.json) (`2024-12-28T05:15:07.360`)
- [CVE-2024-46972](CVE-2024/CVE-2024-469xx/CVE-2024-46972.json) (`2024-12-28T05:15:08.497`)
- [CVE-2024-46973](CVE-2024/CVE-2024-469xx/CVE-2024-46973.json) (`2024-12-28T05:15:08.800`)
- [CVE-2020-1820](CVE-2020/CVE-2020-18xx/CVE-2020-1820.json) (`2024-12-28T07:15:17.230`)
- [CVE-2020-1821](CVE-2020/CVE-2020-18xx/CVE-2020-1821.json) (`2024-12-28T07:15:17.973`)
- [CVE-2020-1822](CVE-2020/CVE-2020-18xx/CVE-2020-1822.json) (`2024-12-28T07:15:18.170`)
- [CVE-2020-1823](CVE-2020/CVE-2020-18xx/CVE-2020-1823.json) (`2024-12-28T07:15:18.357`)
- [CVE-2020-1824](CVE-2020/CVE-2020-18xx/CVE-2020-1824.json) (`2024-12-28T07:15:18.530`)
- [CVE-2021-22484](CVE-2021/CVE-2021-224xx/CVE-2021-22484.json) (`2024-12-28T07:15:18.723`)
- [CVE-2021-37000](CVE-2021/CVE-2021-370xx/CVE-2021-37000.json) (`2024-12-28T07:15:18.887`)
- [CVE-2022-48470](CVE-2022/CVE-2022-484xx/CVE-2022-48470.json) (`2024-12-28T07:15:19.087`)
- [CVE-2023-52718](CVE-2023/CVE-2023-527xx/CVE-2023-52718.json) (`2024-12-28T08:15:04.797`)
- [CVE-2023-7263](CVE-2023/CVE-2023-72xx/CVE-2023-7263.json) (`2024-12-28T07:15:19.580`)
- [CVE-2023-7266](CVE-2023/CVE-2023-72xx/CVE-2023-7266.json) (`2024-12-28T07:15:19.967`)
### CVEs modified in the last Commit

View File

@ -152060,12 +152060,17 @@ CVE-2020-18191,0,0,19c56ae3e2117a539ce0ec995b7d09a93e98a8c51ed958bc18b6f0bfa22fb
CVE-2020-18194,0,0,54c713b4f65cc26d43c42b007edc0b4d855084ecf547a1cd30369fa8c8521c58,2024-11-21T05:08:28.907000
CVE-2020-18195,0,0,0060cb677a270d581371d776344f6b9950bdd190d2acbc16b2092c2cd3d548bf,2024-11-21T05:08:29.043000
CVE-2020-18198,0,0,371da80ca3cccdc5d0da8b636ff3e22589e1c4bf74e1b74c12245b968150ecc0,2024-11-21T05:08:29.183000
CVE-2020-1820,1,1,9e719ddd1dde10a89a444c287f47f9f9ad122c5d4e99c3c104a7ec7e7c0746dc,2024-12-28T07:15:17.230000
CVE-2020-1821,1,1,f7f21b46a8f214b30f0b73f84e9df1c17825c2f9b4660ec43dd20c5c9f2f7d62,2024-12-28T07:15:17.973000
CVE-2020-18215,0,0,276eef64aa4a8b79b3a46616d24d133865a5ed2bba973c10957013f5507470ac,2024-11-21T05:08:29.320000
CVE-2020-1822,1,1,6e78f4ad5274b238bef55b43c90f5e3c38ad7dd9094c3681de20a9ba4c302461,2024-12-28T07:15:18.170000
CVE-2020-18220,0,0,fcadbf12c706c185ba245780ea87b3c85d5c7b487234e5482fa49302b6c3f60b,2024-11-21T05:08:29.460000
CVE-2020-18221,0,0,c828beeb6390a6c9cb50654e2c2b08c43e13791f7c51b611bd9e30e60b2b507f,2024-11-21T05:08:29.610000
CVE-2020-18229,0,0,de9c2971ce3c744dceeb564dc0c669d2d99acde568c9be68f645ea66497b0c74,2024-11-21T05:08:29.760000
CVE-2020-1823,1,1,c794c80ce8ba063609a45afb604c8726d9a03e4ae377f4985a1a0a531b68086b,2024-12-28T07:15:18.357000
CVE-2020-18230,0,0,ebe6a5a6a2698552960b0422ae9d0e50a9d70f16138ca3d85f0e7ad4347f523d,2024-11-21T05:08:29.907000
CVE-2020-18232,0,0,5705461e816b6f6694e9ef2f2718b69a045749e869a3533e3ed5283cd8248b1c,2024-11-21T05:08:30.053000
CVE-2020-1824,1,1,7e58fc9150bdd1b99f0ee95e0fe21679d4239913f806a0e84ba3aa0914e779f5,2024-12-28T07:15:18.530000
CVE-2020-1825,0,0,a942dde46b900514ca47c8e921ccce8d9844cba45eeb3a931cde0bf330b07fb0,2024-11-21T05:11:26.497000
CVE-2020-18259,0,0,b06cdddd0c60b9cb1417c4294714ea460eb7e87371666ba861010dfe792d37cd,2024-11-21T05:08:30.217000
CVE-2020-1826,0,0,9d793ee12c01e44af13c183cf0b2187da1411c3957dcb1f4bfb4e1b041d3db56,2024-11-21T05:11:26.610000
@ -168959,6 +168964,7 @@ CVE-2021-22480,0,0,2ee40a5f0b744f8d85386ac8f7814fbb64db99b431af2d5fe4ee4168df648
CVE-2021-22481,0,0,3bb352b331d9b115a475b892af22ac8a789f8171a863aa0dc715be3219400678,2024-11-21T05:50:12.170000
CVE-2021-22482,0,0,064e5fd416b229a2cc3cd57c369c020311f44c434cd44e94f4e7f51e8f96e6e5,2024-11-21T05:50:12.273000
CVE-2021-22483,0,0,524ecb58c9226fedfac0aa1d752012c78263971e637a4fab6f2357c665a65c86,2024-11-21T05:50:12.377000
CVE-2021-22484,1,1,13a2833adca2dc4b5906664ca101b484669ff780d12040f4cb0f7dbcef10547a,2024-12-28T07:15:18.723000
CVE-2021-22485,0,0,70a240bc4e8f228e753950c037f1a99222e031a229192fc1067dae316709cb7c,2024-11-21T05:50:12.477000
CVE-2021-22486,0,0,ff718655b7c31ca5258d20fd6fa88dcc7c99213588101d01513f6aca30678d47,2024-11-21T05:50:12.580000
CVE-2021-22487,0,0,f412d1dffba0205b3e669b30e0aa0c95982526422d0ee444ccb1ea2d81758abb,2024-11-21T05:50:12.683000
@ -179764,6 +179770,7 @@ CVE-2021-36997,0,0,e0416bc29d06ba5d2104b33ea06d00e260fb21201713bb4a52e41ef862240
CVE-2021-36998,0,0,2a5b87fdd4cba6e4c7d1ecba2c75232e886aecb744c74d01312049488cbfd80f,2024-11-21T06:14:28.027000
CVE-2021-36999,0,0,5c47786127591385e8ef253183f08f85cdf9eff7dd186a5dc91a842f845fb619,2024-11-21T06:14:28.133000
CVE-2021-3700,0,0,6f3c340c5b8b70af3c2e5704f87bdbba6c89b149c949c56f5930323b638fb982,2024-11-21T06:22:11.147000
CVE-2021-37000,1,1,638511e6f4173d22d2c208ca99c77a62f20ed77d1340dee6122424dca6ad711a,2024-12-28T07:15:18.887000
CVE-2021-37001,0,0,720396941ab0bdecaff2714ea79d435b9999605f3fad92e1146886261e23e88c,2024-11-21T06:14:28.247000
CVE-2021-37002,0,0,85ee5e216930de66c1eb5cb142fdef511fd9c1d60803b15c9678deca82dfd20c,2024-11-21T06:14:28.357000
CVE-2021-37003,0,0,0aeaaf3bfce302da5ea2f00e7e9d5a91b289c67b2c8fb1c0440367b5d8fbee73,2024-11-21T06:14:28.473000
@ -212453,6 +212460,7 @@ CVE-2022-48464,0,0,a04fc4617e9ce4c5c7547ef70a80faa0a5984e5206bec685dabecaf476960
CVE-2022-48468,0,0,5a37548a7bf2b40090f4df223a3bcda96f0d11f5141fa27d34925420224fb5d1,2024-11-21T07:33:23.727000
CVE-2022-48469,0,0,c8be7cb84f7209b7e20d7afca6a0bded7a57841c1c6838648c6954339674324c,2024-11-21T07:33:23.890000
CVE-2022-4847,0,0,f9ea10dc433f0a7ca49492c0d40460c777d953f69b3b03890b21104c2804ed2f,2024-11-21T07:36:03.903000
CVE-2022-48470,1,1,1a877d46babb339258e712a8803a9936cbeb39cc43bfeba6d7cdd8fec657c35d,2024-12-28T07:15:19.087000
CVE-2022-48471,0,0,db2cd97ca72fc35f2ee71aea0631bbf20792fdae315427d0f09b57bf07c09399,2024-12-17T17:15:06.510000
CVE-2022-48472,0,0,c64808511f56edb7b006436264e030f2b912db2c8e92b1bb7f5768827a0b4344,2024-12-17T17:15:06.680000
CVE-2022-48473,0,0,8a14d908a6798de0b50f6c1c8018fbd60fb222ffabb0007655323679b7bab324,2024-11-21T07:33:24.200000
@ -240131,6 +240139,7 @@ CVE-2023-52714,0,0,de14f64658c68077a848c9d7169099f947c3064891aa288f876f46274f59a
CVE-2023-52715,0,0,40c133c7a650afa62e84d50889abdc2f10bf115a6958fb8619bb9f86fb85544c,2024-12-09T18:05:04.807000
CVE-2023-52716,0,0,e23e556efb2052738135a12d9d714c106a93095e20c11938c358672475db109d,2024-11-21T08:40:25.613000
CVE-2023-52717,0,0,6546ea96ba32ae2b161f65f20c7f1ad531534dcf0b1b8581277b1a6dce31a926,2024-11-21T08:40:25.807000
CVE-2023-52718,1,1,b751ae1ad7b52d816bbcf1b7e82ab47bd5a03e9fcf71e6bde3029e25f2294aba,2024-12-28T08:15:04.797000
CVE-2023-52719,0,0,e3f86bf719503ae7b09fa3135a17cf10d9dc9b4adbfb57625c3db8b69a7f3a10,2024-12-09T17:56:26.397000
CVE-2023-5272,0,0,4ba2e946788cd695e8caf8b6a2d9a57724a762493fbc909b19d2515ec3b7cb55,2024-12-23T15:18:44.853000
CVE-2023-52720,0,0,1fa5ff90dc57ff4a909c38527eebbb867f48496aaf35189850d5ac665cce26ee,2024-12-09T17:50:44.797000
@ -242142,8 +242151,10 @@ CVE-2023-7258,0,0,19eded96602052a8819eafc5cc41ffac2509a4daaba91945398147ff28a309
CVE-2023-7259,0,0,1c611eaee9f33d7ccd17c89183f492baf0d1cbca8df2084f000fb54a7cc465c0,2024-11-21T08:45:37.483000
CVE-2023-7260,0,0,5b13b64738d9f99d38b36ccafd3664ce3af226a3295d006866426dd31c7dada4,2024-10-16T12:53:08.807000
CVE-2023-7261,0,0,ddac2b275fa7ea517c7dade7545137efdda503fdf2e011abe40181729ccc83f3,2024-12-26T16:07:39.820000
CVE-2023-7263,1,1,64dbf657862bbc92e2551a3af8d19f01c72e5cb80fbd0f03dcfb47ccadb19b29,2024-12-28T07:15:19.580000
CVE-2023-7264,0,0,481a3123c728ee9b31d977e1754c02d6eb9c9d972c045f9b799c0c77e37a60b9,2024-11-21T08:45:37.997000
CVE-2023-7265,0,0,c24118f188412f71957951e5a194c8feaa5aa2870f8d4bad1cae66392f13b12f,2024-09-06T16:38:04.533000
CVE-2023-7266,1,1,ddb188e8ee8378639272b9d71fd869800f495a364c230996d248ed0451411231,2024-12-28T07:15:19.967000
CVE-2023-7268,0,0,a007920b048244bad12b3daf0ade65763569e4511640cd0844ab63fc1ad6a18e,2024-11-21T08:45:38.200000
CVE-2023-7269,0,0,808547aae37c3720945cb2e9fb822611d037a6a9f4f70083a54994b35322f068,2024-11-21T08:45:38.383000
CVE-2023-7270,0,0,2cf4371b77ac591f985f4aa4054d5c68cfc25f0a8d757e8da8652827f079b721,2024-11-21T08:45:38.553000
@ -263606,7 +263617,7 @@ CVE-2024-43701,0,0,58213fd69d061c99a2baecf3bfc2d3de28885daea59715edf42f5d3058dc9
CVE-2024-43702,0,0,026195b67973267c5f7e1b66b43eadfe3de1f0eaa8dad79a11b9df4d6c345a3b,2024-12-01T23:15:06.200000
CVE-2024-43703,0,0,e564d47a3ea8e2e59e7c0c62fe5b37de767d270b87bc716325b902fc07b61a86,2024-12-01T23:15:06.383000
CVE-2024-43704,0,0,82c22af109add6551b6eea89e99a6b50accfdf02d564899eae149615096d5dc8,2024-11-18T17:11:17.393000
CVE-2024-43705,1,1,cb21b59e4546427fff554f6647e5e96da96c44005407a84cb09ac09a9f74a4d5,2024-12-28T05:15:07.360000
CVE-2024-43705,0,0,cb21b59e4546427fff554f6647e5e96da96c44005407a84cb09ac09a9f74a4d5,2024-12-28T05:15:07.360000
CVE-2024-4371,0,0,e83d972dfd798c0045589442b000f085f252e3d21fb48583dd2590000a3618ae,2024-11-21T09:42:43.087000
CVE-2024-43712,0,0,9ab3fe760e8f19464e8d37dd73b7335ae43d5382e27e4d6ab5795a2dd3e62314,2024-12-17T15:23:11.173000
CVE-2024-43713,0,0,2351d2ccf5a9bdfa299b6fe1f3d7c7e3a4bbc01a6f8443c4348a36cf5880bc04,2024-12-17T14:55:13.953000
@ -265682,8 +265693,8 @@ CVE-2024-46966,0,0,9cdd2da38a787da29e0b07f0d6dcd10da33561e25fc912ee27f59b8909bf7
CVE-2024-4697,0,0,6e9eec3fc18bbe27148fb3ae709181d18ecd5466c486132eee5af6541f60f69a,2024-11-21T09:43:23.923000
CVE-2024-46970,0,0,47f126874782e42ba0255278170be39f81b73559fd27fec798ec0eacead9eab6,2024-09-20T13:23:29.700000
CVE-2024-46971,0,0,13f5bf1ddf9e277ff0420700bae256c15735e36c1980e83ccf846d2d8d2585bf,2024-12-16T17:15:09.957000
CVE-2024-46972,1,1,0e34573fc20dd373f66d1b8ed3f8cb5899ffa098578c43ffb6dff5bb8ae5f7ed,2024-12-28T05:15:08.497000
CVE-2024-46973,1,1,02a2337fa0b045ad9b4cd6d6039c0ac1391b96261ec088c603010b855acfa89a,2024-12-28T05:15:08.800000
CVE-2024-46972,0,0,0e34573fc20dd373f66d1b8ed3f8cb5899ffa098578c43ffb6dff5bb8ae5f7ed,2024-12-28T05:15:08.497000
CVE-2024-46973,0,0,02a2337fa0b045ad9b4cd6d6039c0ac1391b96261ec088c603010b855acfa89a,2024-12-28T05:15:08.800000
CVE-2024-46976,0,0,4a868e4ee15a8784e07959c2ee26d78428d60c159c11da76b493608d7f56cb35,2024-09-23T18:27:05.920000
CVE-2024-46977,0,0,fa1cd1ba8936d67d5921849fcc8f3d7b6f2a4d12d9e5b79d9c6367bb65d4c705,2024-10-31T14:15:05.870000
CVE-2024-46978,0,0,5ad4a14bdb0dcc622f405a376b5dff5a37cfd5b77f4a078b27e4c7705de4bf3c,2024-09-20T12:30:17.483000

Can't render this file because it is too large.