Auto-Update: 2024-06-04T10:01:16.611688+00:00

This commit is contained in:
cad-safe-bot 2024-06-04 10:04:10 +00:00
parent 97b2341cf2
commit 830634db1f
18 changed files with 880 additions and 69 deletions

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-38520",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-04T08:15:08.787",
"lastModified": "2024-06-04T08:15:08.787",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "External Control of Assumed-Immutable Web Parameter vulnerability in PINPOINT.WORLD Pinpoint Booking System allows Functionality Misuse.This issue affects Pinpoint Booking System: from n/a through 2.9.9.3.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-472"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/booking-system/wordpress-pinpoint-booking-system-plugin-2-9-9-3-4-parameter-tampering?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-39161",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-04T08:15:09.093",
"lastModified": "2024-06-04T08:15:09.093",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in WP Discussion Board Discussion Board allows Content Spoofing, Cross-Site Scripting (XSS).This issue affects Discussion Board: from n/a through 2.4.8."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-80"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-discussion-board/wordpress-discussion-board-plugin-2-4-8-content-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-40332",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-04T08:15:09.337",
"lastModified": "2024-06-04T08:15:09.337",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Control of Interaction Frequency vulnerability in Lester \u2018GaMerZ\u2019 Chan WP-PostRatings allows Functionality Misuse.This issue affects WP-PostRatings: from n/a through 1.91."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-799"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-postratings/wordpress-wp-postratings-plugin-1-91-rating-limit-bypass-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-40557",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-04T08:15:09.633",
"lastModified": "2024-06-04T08:15:09.633",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in PickPlugins Tabs & Accordion allows Code Injection.This issue affects Tabs & Accordion: from n/a through 1.3.10."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-80"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/tabs/wordpress-tabs-accordion-plugin-1-3-8-content-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-40673",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-04T08:15:09.870",
"lastModified": "2024-06-04T08:15:09.870",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": ": Improper Control of Interaction Frequency vulnerability in cartpauj Cartpauj Register Captcha allows Functionality Misuse.This issue affects Cartpauj Register Captcha: from n/a through 1.0.02."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-799"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/cartpauj-register-captcha/wordpress-cartpauj-register-captcha-plugin-1-0-02-captcha-bypass-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-41134",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-04T08:15:10.160",
"lastModified": "2024-06-04T08:15:10.160",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Authentication Bypass by Spoofing vulnerability in pluginkollektiv Antispam Bee allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Antispam Bee: from n/a through 2.11.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-290"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/antispam-bee/wordpress-antispam-bee-plugin-2-11-3-country-ip-restriction-bypass-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-44235",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-04T08:15:10.473",
"lastModified": "2024-06-04T08:15:10.473",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Restriction of Excessive Authentication Attempts vulnerability in Devnath verma WP Captcha allows Functionality Bypass.This issue affects WP Captcha: from n/a through 2.0.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-307"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-captcha/wordpress-wp-captcha-plugin-2-0-0-captcha-bypass-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-45009",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-04T09:15:09.043",
"lastModified": "2024-06-04T09:15:09.043",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Restriction of Excessive Authentication Attempts vulnerability in Forge12 Interactive GmbH Captcha/Honeypot for Contact Form 7 allows Functionality Bypass.This issue affects Captcha/Honeypot for Contact Form 7: from n/a through 1.11.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-307"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/captcha-for-contact-form-7/wordpress-captcha-for-contact-form-7-plugin-1-11-3-capcha-bypass-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-5751",
"sourceIdentifier": "info@cert.vde.com",
"published": "2024-06-04T09:15:09.310",
"lastModified": "2024-06-04T09:15:09.310",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A local attacker with low privileges can read and modify any users files and cause a DoS in the working directory of the affected products due to exposure of resource to wrong sphere.\u00a0\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "info@cert.vde.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "info@cert.vde.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-668"
}
]
}
],
"references": [
{
"url": "https://cert.vde.com/en/advisories/VDE-2024-027",
"source": "info@cert.vde.com"
},
{
"url": "https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=18354&token=f3e92a942c3a2f90c272a5ded7598c6a0b5f4924&download=",
"source": "info@cert.vde.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-36104",
"sourceIdentifier": "security@apache.org",
"published": "2024-06-04T08:15:10.733",
"lastModified": "2024-06-04T08:15:10.733",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Apache OFBiz.\u00a0This issue affects Apache OFBiz: before 18.12.14.\n\nUsers are recommended to upgrade to version 18.12.14, which fixes the issue.\n\n"
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://issues.apache.org/jira/browse/OFBIZ-13092",
"source": "security@apache.org"
},
{
"url": "https://lists.apache.org/thread/sv0xr8b1j7mmh5p37yldy9vmnzbodz2o",
"source": "security@apache.org"
},
{
"url": "https://ofbiz.apache.org/download.html",
"source": "security@apache.org"
},
{
"url": "https://ofbiz.apache.org/security.html",
"source": "security@apache.org"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-4253",
"sourceIdentifier": "security@huntr.dev",
"published": "2024-06-04T08:15:10.863",
"lastModified": "2024-06-04T08:15:10.863",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A command injection vulnerability exists in the gradio-app/gradio repository, specifically within the 'test-functional.yml' workflow. The vulnerability arises due to improper neutralization of special elements used in a command, allowing for unauthorized modification of the base repository or secrets exfiltration. The issue affects versions up to and including '@gradio/video@0.6.12'. The flaw is present in the workflow's handling of GitHub context information, where it echoes the full name of the head repository, the head branch, and the workflow reference without adequate sanitization. This could potentially lead to the exfiltration of sensitive secrets such as 'GITHUB_TOKEN', 'COMMENT_TOKEN', and 'CHROMATIC_PROJECT_TOKEN'."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "security@huntr.dev",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@huntr.dev",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "https://github.com/gradio-app/gradio/commit/a0e70366a8a406fdd80abb21e8c88a3c8e682a2b",
"source": "security@huntr.dev"
},
{
"url": "https://huntr.com/bounties/23cb3749-8ae9-4e1a-9023-4a20ca6b675e",
"source": "security@huntr.dev"
}
]
}

View File

@ -0,0 +1,47 @@
{
"id": "CVE-2024-4581",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-04T09:15:09.587",
"lastModified": "2024-06-04T09:15:09.587",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Slider Revolution plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Add Layer widget in all versions up to, and including, 6.7.11 due to insufficient input sanitization and output escaping on the user supplied 'class', 'id', and 'title' attributes. This makes it possible for authenticated attackers, with author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. NOTE: Successful exploitation of this vulnerability requires an Administrator to give Slider Creation privileges to Author-level users."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"references": [
{
"url": "https://www.sliderrevolution.com/documentation/changelog/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a99b8eb9-1511-4ec0-98f4-c0e0c989fa28?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-5000",
"sourceIdentifier": "info@cert.vde.com",
"published": "2024-06-04T09:15:09.830",
"lastModified": "2024-06-04T09:15:09.830",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An unauthenticated remote attacker can use a\u00a0malicious OPC UA client to send a crafted request to affected CODESYS products which can cause a DoS due to incorrect calculation of buffer size.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "info@cert.vde.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "info@cert.vde.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-131"
}
]
}
],
"references": [
{
"url": "https://cert.vde.com/en/advisories/VDE-2024-026",
"source": "info@cert.vde.com"
},
{
"url": "https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=18355&token=e3e5a937ce72602bec39718ddc2f4ba6d983ccd1&download=",
"source": "info@cert.vde.com"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-5420",
"sourceIdentifier": "office@cyberdanube.com",
"published": "2024-06-04T08:15:11.170",
"lastModified": "2024-06-04T08:15:11.170",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Missing input validation in the\u00a0SEH Computertechnik utnserver Pro, SEH Computertechnik utnserver ProMAX, SEH Computertechnik INU-100 web-interface\u00a0allows stored Cross-Site Scripting (XSS)..This issue affects utnserver Pro, utnserver ProMAX, INU-100 version 20.1.22 and below."
}
],
"metrics": {},
"weaknesses": [
{
"source": "office@cyberdanube.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://cyberdanube.com/en/en-multiple-vulnerabilities-in-oring-iap420/index.html",
"source": "office@cyberdanube.com"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-5421",
"sourceIdentifier": "office@cyberdanube.com",
"published": "2024-06-04T08:15:11.393",
"lastModified": "2024-06-04T08:15:11.393",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Missing input validation and OS command integration of the input in the utnserver Pro, utnserver ProMAX, INU-100 web-interface allows authenticated command injection.This issue affects utnserver Pro, utnserver ProMAX, INU-100 version 20.1.22 and below."
}
],
"metrics": {},
"weaknesses": [
{
"source": "office@cyberdanube.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://cyberdanube.com/en/en-multiple-vulnerabilities-in-seh-untserver-pro/index.html",
"source": "office@cyberdanube.com"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-5422",
"sourceIdentifier": "office@cyberdanube.com",
"published": "2024-06-04T08:15:11.523",
"lastModified": "2024-06-04T08:15:11.523",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An uncontrolled resource consumption of file descriptors in SEH Computertechnik utnserver Pro, SEH Computertechnik utnserver ProMAX, SEH Computertechnik INU-100 allows DoS via HTTP.This issue affects utnserver Pro, utnserver ProMAX, INU-100 version 20.1.22 and below."
}
],
"metrics": {},
"weaknesses": [
{
"source": "office@cyberdanube.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"references": [
{
"url": "https://cyberdanube.com/en/en-multiple-vulnerabilities-in-seh-untserver-pro/index.html",
"source": "office@cyberdanube.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-06-04T08:00:38.256761+00:00
2024-06-04T10:01:16.611688+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-06-04T07:15:47.700000+00:00
2024-06-04T09:15:09.830000+00:00
```
### Last Data Feed Release
@ -33,38 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
252536
252552
```
### CVEs added in the last Commit
Recently added CVEs: `40`
Recently added CVEs: `16`
- [CVE-2024-20880](CVE-2024/CVE-2024-208xx/CVE-2024-20880.json) (`2024-06-04T07:15:45.453`)
- [CVE-2024-20881](CVE-2024/CVE-2024-208xx/CVE-2024-20881.json) (`2024-06-04T07:15:45.743`)
- [CVE-2024-20882](CVE-2024/CVE-2024-208xx/CVE-2024-20882.json) (`2024-06-04T07:15:46.010`)
- [CVE-2024-20883](CVE-2024/CVE-2024-208xx/CVE-2024-20883.json) (`2024-06-04T07:15:46.290`)
- [CVE-2024-20884](CVE-2024/CVE-2024-208xx/CVE-2024-20884.json) (`2024-06-04T07:15:46.567`)
- [CVE-2024-20885](CVE-2024/CVE-2024-208xx/CVE-2024-20885.json) (`2024-06-04T07:15:46.837`)
- [CVE-2024-20886](CVE-2024/CVE-2024-208xx/CVE-2024-20886.json) (`2024-06-04T07:15:47.120`)
- [CVE-2024-20887](CVE-2024/CVE-2024-208xx/CVE-2024-20887.json) (`2024-06-04T07:15:47.413`)
- [CVE-2024-2382](CVE-2024/CVE-2024-23xx/CVE-2024-2382.json) (`2024-06-04T06:15:09.677`)
- [CVE-2024-2470](CVE-2024/CVE-2024-24xx/CVE-2024-2470.json) (`2024-06-04T06:15:09.937`)
- [CVE-2024-3031](CVE-2024/CVE-2024-30xx/CVE-2024-3031.json) (`2024-06-04T06:15:10.023`)
- [CVE-2024-3230](CVE-2024/CVE-2024-32xx/CVE-2024-3230.json) (`2024-06-04T06:15:10.270`)
- [CVE-2024-3555](CVE-2024/CVE-2024-35xx/CVE-2024-3555.json) (`2024-06-04T06:15:10.493`)
- [CVE-2024-4057](CVE-2024/CVE-2024-40xx/CVE-2024-4057.json) (`2024-06-04T06:15:10.737`)
- [CVE-2024-4180](CVE-2024/CVE-2024-41xx/CVE-2024-4180.json) (`2024-06-04T06:15:10.820`)
- [CVE-2024-4273](CVE-2024/CVE-2024-42xx/CVE-2024-4273.json) (`2024-06-04T06:15:10.903`)
- [CVE-2024-4274](CVE-2024/CVE-2024-42xx/CVE-2024-4274.json) (`2024-06-04T06:15:11.133`)
- [CVE-2024-4462](CVE-2024/CVE-2024-44xx/CVE-2024-4462.json) (`2024-06-04T06:15:11.380`)
- [CVE-2024-4697](CVE-2024/CVE-2024-46xx/CVE-2024-4697.json) (`2024-06-04T06:15:11.650`)
- [CVE-2024-4749](CVE-2024/CVE-2024-47xx/CVE-2024-4749.json) (`2024-06-04T06:15:11.877`)
- [CVE-2024-4750](CVE-2024/CVE-2024-47xx/CVE-2024-4750.json) (`2024-06-04T06:15:11.960`)
- [CVE-2024-4856](CVE-2024/CVE-2024-48xx/CVE-2024-4856.json) (`2024-06-04T06:15:12.047`)
- [CVE-2024-4857](CVE-2024/CVE-2024-48xx/CVE-2024-4857.json) (`2024-06-04T06:15:12.127`)
- [CVE-2024-4997](CVE-2024/CVE-2024-49xx/CVE-2024-4997.json) (`2024-06-04T06:15:12.207`)
- [CVE-2024-5485](CVE-2024/CVE-2024-54xx/CVE-2024-5485.json) (`2024-06-04T07:15:47.700`)
- [CVE-2023-38520](CVE-2023/CVE-2023-385xx/CVE-2023-38520.json) (`2024-06-04T08:15:08.787`)
- [CVE-2023-39161](CVE-2023/CVE-2023-391xx/CVE-2023-39161.json) (`2024-06-04T08:15:09.093`)
- [CVE-2023-40332](CVE-2023/CVE-2023-403xx/CVE-2023-40332.json) (`2024-06-04T08:15:09.337`)
- [CVE-2023-40557](CVE-2023/CVE-2023-405xx/CVE-2023-40557.json) (`2024-06-04T08:15:09.633`)
- [CVE-2023-40673](CVE-2023/CVE-2023-406xx/CVE-2023-40673.json) (`2024-06-04T08:15:09.870`)
- [CVE-2023-41134](CVE-2023/CVE-2023-411xx/CVE-2023-41134.json) (`2024-06-04T08:15:10.160`)
- [CVE-2023-44235](CVE-2023/CVE-2023-442xx/CVE-2023-44235.json) (`2024-06-04T08:15:10.473`)
- [CVE-2023-45009](CVE-2023/CVE-2023-450xx/CVE-2023-45009.json) (`2024-06-04T09:15:09.043`)
- [CVE-2023-5751](CVE-2023/CVE-2023-57xx/CVE-2023-5751.json) (`2024-06-04T09:15:09.310`)
- [CVE-2024-36104](CVE-2024/CVE-2024-361xx/CVE-2024-36104.json) (`2024-06-04T08:15:10.733`)
- [CVE-2024-4253](CVE-2024/CVE-2024-42xx/CVE-2024-4253.json) (`2024-06-04T08:15:10.863`)
- [CVE-2024-4581](CVE-2024/CVE-2024-45xx/CVE-2024-4581.json) (`2024-06-04T09:15:09.587`)
- [CVE-2024-5000](CVE-2024/CVE-2024-50xx/CVE-2024-5000.json) (`2024-06-04T09:15:09.830`)
- [CVE-2024-5420](CVE-2024/CVE-2024-54xx/CVE-2024-5420.json) (`2024-06-04T08:15:11.170`)
- [CVE-2024-5421](CVE-2024/CVE-2024-54xx/CVE-2024-5421.json) (`2024-06-04T08:15:11.393`)
- [CVE-2024-5422](CVE-2024/CVE-2024-54xx/CVE-2024-5422.json) (`2024-06-04T08:15:11.523`)
### CVEs modified in the last Commit

View File

@ -220980,7 +220980,7 @@ CVE-2023-28490,0,0,108aced128ba57b33896892df69d77e28a60c60c67601ae61d638d2e1a8c4
CVE-2023-28491,0,0,6e337af6e458481ee8311dee44b37518e89b1c2303e781c3cf9fc710168baea7,2023-12-27T15:04:11.497000
CVE-2023-28492,0,0,5378b78a367c510b3439162721008a8b8d6cab7aa36e83014a336ed64bb51efa,2024-06-03T23:15:08.520000
CVE-2023-28493,0,0,3a5ed340e9e4bb40ef5a54cb7ae6172421b158a98ffc7511f003ebf7200d4bd8,2023-05-11T18:59:41.717000
CVE-2023-28494,1,1,9940c64501493bbaea027ba7bffc68a779204dff9213e7a23cb755695cf76d84,2024-06-04T07:15:41.913000
CVE-2023-28494,0,0,9940c64501493bbaea027ba7bffc68a779204dff9213e7a23cb755695cf76d84,2024-06-04T07:15:41.913000
CVE-2023-28495,0,0,1444820a098c5678cd2e5627ac78f3c4ba3a4be7ec28df71945625f86552ed7f,2023-11-15T19:05:14.223000
CVE-2023-28496,0,0,37d18012568fe535a82f6a340da9740acc3f7661bc3d3b01084231082050aa6b,2023-06-28T07:08:43.353000
CVE-2023-28497,0,0,0a0da7add51d8c58b847b93673782936ea8cfc6f9a20d734d14a91f9c516224b,2023-11-15T19:06:34.483000
@ -225093,7 +225093,7 @@ CVE-2023-33926,0,0,95717b1510de11119d7fa549f015717a62c4a2bbf02b810120ef1f15efe90
CVE-2023-33927,0,0,74a313515a185e46b99718ebf4f6accd12807183623c92e17f7b6819022f14ef,2023-11-08T18:47:41.490000
CVE-2023-33929,0,0,84b05e803910fb9a563925c347a52d46b577a0228bbc5e09da4eac158c34e068,2023-08-31T18:40:58.783000
CVE-2023-3393,0,0,73ea2d565c2d1836ca8ce462baf77ac212912a6179f97bebd6b552a04374f548,2023-06-30T07:33:35.807000
CVE-2023-33930,1,1,678242c76ebfd4d462b834bd5a6b3940e6042e5291d15e82440658662d5ec2ce,2024-06-04T07:15:42.433000
CVE-2023-33930,0,0,678242c76ebfd4d462b834bd5a6b3940e6042e5291d15e82440658662d5ec2ce,2024-06-04T07:15:42.433000
CVE-2023-33931,0,0,9708a5b7d2b52c3c8aa77d03595aeacfd094545149b9166305ddd4b93034b51c,2023-06-02T01:31:13.207000
CVE-2023-33933,0,0,6cb0d294990f6f1b916034620051b67f40cfd545c58945d5665bf57b2668ac5b,2023-06-30T02:15:09.060000
CVE-2023-33934,0,0,ed034e74b8359677eb7eb5d83ab254cb456e0615a0dbd8c497262150966d3450,2023-11-06T03:15:11.870000
@ -225159,7 +225159,7 @@ CVE-2023-33992,0,0,92c24ac27eac24140a51c3ffdf9f526bf2f81acb8477ac78b9a0714749c14
CVE-2023-33993,0,0,d81e230c2b2585b43291518c791a97b3ad85dac8351e71e604f4f1f55466344f,2023-08-15T15:09:12.373000
CVE-2023-33997,0,0,68dd4190c70b14c4557b252b9672976a4b57dd4068e65f19bccdddfd2e2476be,2023-06-28T07:21:19.443000
CVE-2023-34000,0,0,202e4e8a5d21f847f5e161a832a00d2166e7c29a0e7c605b6d72b86a1ff9b158,2023-06-21T21:06:14.600000
CVE-2023-34001,1,1,af813cddec045e3e2f05debecc65096722d9e72b5f39fe2237e74381bdaf2fce,2024-06-04T07:15:42.770000
CVE-2023-34001,0,0,af813cddec045e3e2f05debecc65096722d9e72b5f39fe2237e74381bdaf2fce,2024-06-04T07:15:42.770000
CVE-2023-34002,0,0,a47dd36f741977aade219b203ed7ad7d9c459d1a42f8b92c4e19e2e9c9c34d35,2023-11-15T02:26:37.500000
CVE-2023-34004,0,0,6e3a7aae2809a7c82c8dd6119a8862bf9c46939f51ba3871b787b6424edcbe60,2023-09-01T12:20:23.520000
CVE-2023-34005,0,0,4ad211f818e3675ad21909ccb555e25640cf8a91940dba183772f650ed6b9abe,2023-07-26T00:37:17.753000
@ -227837,7 +227837,7 @@ CVE-2023-37861,0,0,4a33e8222962eee87515dd22ec9a257ccf93ba421e2855e648dfe003db01a
CVE-2023-37862,0,0,f60d472a451c9b44a88d6b2485b54b56bae279a5c8eab4f491b55167da3db83c,2023-08-15T16:46:25.997000
CVE-2023-37863,0,0,8a7fa1deb5a962430c7082ec4eb9e6e7f9eb5c561ff479547b27f40e0af4f15e,2023-08-15T16:11:56.730000
CVE-2023-37864,0,0,11d0ee1b67b9001ed7f779cbca765513e031fb473756ce535644ab55ef69a615,2023-08-15T16:11:32.840000
CVE-2023-37865,1,1,586b949f3b4eb21fdeff581756e97403c5664cbd1d845d472e98e5cca31b21f0,2024-06-04T07:15:43.127000
CVE-2023-37865,0,0,586b949f3b4eb21fdeff581756e97403c5664cbd1d845d472e98e5cca31b21f0,2024-06-04T07:15:43.127000
CVE-2023-37866,0,0,426d941681477d72dba31cb1af5d0017cbfdc7b4ed2b5bcac4188ace27277b6b,2024-05-17T18:36:05.263000
CVE-2023-37867,0,0,5b40f88535a21a5fc1741e0bf848180b66100f4c8511a8360b3352760b2647b2,2023-12-05T19:42:52.137000
CVE-2023-37868,0,0,3dca24f48f5ab0c03afb5b3ef0954996b6ef75d5ce37dfa7001aa80a5f36ec9f,2023-12-05T22:24:37.173000
@ -228441,6 +228441,7 @@ CVE-2023-38517,0,0,54ea61f47712a254c14b4208992d707a7fb086249c74e1902d579fd52f05e
CVE-2023-38518,0,0,5a74df6eea335406f1dba878ecea79c7882668b6e235d82331282b74b9139cce,2023-09-08T06:41:51.433000
CVE-2023-38519,0,0,3a480f57784c415e15a67d0e402df2028b4ac9b74139fb8b7d6c39447ac4b257,2023-12-28T20:02:39.137000
CVE-2023-3852,0,0,80053d0c8d0cd81609d86b1ccd1904fce54a2687bd40cdcfa39b52bc22c4c8c4,2024-05-17T02:27:53.627000
CVE-2023-38520,1,1,16551d46e9e9b4239d8bc610dee97afce01bd7993f70da0b314655dacb25b6eb,2024-06-04T08:15:08.787000
CVE-2023-38521,0,0,9f2fdb29a85680887f323d81b808ea612b83073b00ed3fc2ef689546902a6e03,2023-09-08T06:42:06.290000
CVE-2023-38523,0,0,72bdc32c475fc2238bfbca4f62c4249b62e097ea68959734dbf286b5d78fc6a8,2023-08-01T15:24:35.470000
CVE-2023-38524,0,0,c72f31f3e608cf33e3b9b575a7c47838636bfcd308b48a48cc8376031c07beca,2024-02-01T02:23:20.833000
@ -228911,6 +228912,7 @@ CVE-2023-39156,0,0,9dfc4de5c365d38617c57b73f15e1776e5c08600fb00b7e0f3440fed86b3a
CVE-2023-39157,0,0,723a91743a31be1d47e7780542f91f25b8dacace21683d2d992547b80a75e4ff,2024-01-05T22:05:37.803000
CVE-2023-39158,0,0,93cb9b4471cd20bd7e422bc9a6e2138b8bc2387ef0dc134943339d3587d988f1,2023-10-06T15:39:08.150000
CVE-2023-39159,0,0,4390265366861ef04b686a159ef33bdc011d60a52592915e7553f0477fcc6fc4,2023-10-06T15:38:11.147000
CVE-2023-39161,1,1,99c79e161dadb0d234188438901dd3baac45c32dcbcf8bcd1937232037971280,2024-06-04T08:15:09.093000
CVE-2023-39162,0,0,55b8f124765a628698135ee00b484aaa67cb93edafe417051dbbfa02912c0a21,2023-09-06T22:24:31.437000
CVE-2023-39163,0,0,407fe1a8fb106b6f6df4e6e7b45c4994f02fc964c0e17a4537034e660eeec1c0,2024-05-17T18:36:05.263000
CVE-2023-39164,0,0,651a86b91cede246996b1b0b6895e1d314dd456b8066191b874642b2ef9828c9,2023-09-12T19:42:29.390000
@ -229807,6 +229809,7 @@ CVE-2023-40328,0,0,0e551beb28bceba9c45a87bb5f47553aa5bbf3572db2238d902c3d16735c1
CVE-2023-40329,0,0,23dd0c3fe78bd0eb277b75ea1ccb388502033f1eb3c4bb4418de3277c90518e8,2023-09-08T21:27:48.020000
CVE-2023-4033,0,0,5bcbee1eb5ce59d21b5e682eaa4e73ba1b26e1ca0758fa9627b19ab3faada657,2023-08-04T16:06:35.453000
CVE-2023-40330,0,0,7d99caa1bb5374202e060bf39c69ed70317f0957f98b674e62071266c48abe7f,2023-09-27T18:47:35.547000
CVE-2023-40332,1,1,d7f1fc868bf7b3fb682480c5292db2648ad590b90ca1c0cb1a4935db83e87a2d,2024-06-04T08:15:09.337000
CVE-2023-40333,0,0,c17dea4a4d563ca4f5aa601a34ba83c15dbd8016db8dc6052d74209ef60c3a8e,2023-09-27T18:47:40.483000
CVE-2023-40335,0,0,eb7d7df33266875bf666b4c74586749c67253e6183978a83bf3e94a6e1107b10,2023-11-17T13:36:37.047000
CVE-2023-40336,0,0,1122d88dc3acf15ed3f58cc9b58669f69e68c56e1adfb91d02a78ce6b7089632,2023-08-22T18:43:51.880000
@ -230022,6 +230025,7 @@ CVE-2023-40553,0,0,f75c02cf1e791ac55e3a969e16572991fc3e66a0701028da1fb8fc02a85ff
CVE-2023-40554,0,0,a92d3a47fe3c14157d269f90a7243f921fd8d94afe574f04f0e5826a46692480,2023-09-08T21:22:23.213000
CVE-2023-40555,0,0,52f9b86920382c0070ce53f2111fcfd7e1c8525d696f38fae13916d8504d7993,2023-12-28T20:03:48.367000
CVE-2023-40556,0,0,947f9ff7a7f575ed144af7214e6c7873939cc1c2554d56259db5f1c9d8cfb09a,2023-10-12T17:08:39.293000
CVE-2023-40557,1,1,44f1da31119460532f156e18013a4845be409c977ebee45377765f8c05a2bd0a,2024-06-04T08:15:09.633000
CVE-2023-40558,0,0,3318f4d52b4c89a566ca8dd04d66bea86a9389846c818ae27361cdb4a66d1479,2023-10-06T16:25:05.677000
CVE-2023-40559,0,0,53375e9cec9c5ce2e59a36ce1331a0dca4121ceaa599d77d8aa6e6eb0b336efc,2023-10-05T18:23:25.127000
CVE-2023-4056,0,0,01c15e664ab8ec1dcc7142652457da45684a435da1d4ac1a6667b955f3ea6683,2023-08-11T20:19:43.687000
@ -230131,6 +230135,7 @@ CVE-2023-40668,0,0,706a1d6d8ab9e40465c480f396aa8b4c588a21ab4f88847288b066b97e2f1
CVE-2023-40669,0,0,eb8352d435e7f272aab2225dcba57e2186263357eb4c58785489a776da13af7b,2023-09-28T20:32:34.477000
CVE-2023-4067,0,0,94ca367075c1045a56a0b08b7d02c3f52e3624c8ae9fe931a1ffce2c02123f32,2023-11-07T04:22:05.270000
CVE-2023-40671,0,0,461b5edf84afa32af8c90e6f0efde68fa7b468d0b1e6bc0faf3c4df80773656c,2023-11-07T04:20:19.910000
CVE-2023-40673,1,1,aff922f46eaa998bec802f0814f835ee66f8da1d56e69b9e27c3c235719319c5,2024-06-04T08:15:09.870000
CVE-2023-40674,0,0,8b4e5961d9d6a07396e3bf16032e598c0f47c0f3698c7894c9b98b6f7e7e28a4,2023-12-05T19:17:49.380000
CVE-2023-40675,0,0,7be3558f308fb889e3bf8da988c0195024a9e752994248a06e5537283092b6bd,2023-09-28T20:29:47.320000
CVE-2023-40676,0,0,f01cd838b8fb63a201c8f4c12fae39cdfd555a69d810e9d59fcd18d40267b7a7,2023-09-28T20:28:44.137000
@ -230446,6 +230451,7 @@ CVE-2023-41128,0,0,b7b7157b38a77c7b512ae3e1a105b72e8b17862a72c2495c8959014545dcc
CVE-2023-41129,0,0,3fe6e6b515bb30119386781af67a1227b903c9251b09d8a9754d7a3e9c5eea39,2023-11-27T20:26:52.227000
CVE-2023-4113,0,0,8bed34c36c0c290eb0c9be185e17c02f1b9bee16630aea771d48d8188bab7487,2024-05-17T02:31:19.880000
CVE-2023-41131,0,0,ee7498d5b0923caa0f14824f8d5b985d38bc3be11fc4428210ee1e63ebb223a5,2023-10-16T12:57:06.543000
CVE-2023-41134,1,1,69b33283a6e7996bf10b60d3b306b9a14ebcc207393845c669f198e9b44605ef,2024-06-04T08:15:10.160000
CVE-2023-41136,0,0,b48d6d25bc53f848c151b19a022f690f6d23c138ac278ab0cdddc85a91b68480,2023-12-05T20:59:39.847000
CVE-2023-41137,0,0,e27b6f4ab5bb88b3ebee6391c773d9b1ff26147bc60307a467f9252a0770a655,2023-11-18T00:12:58.673000
CVE-2023-41138,0,0,15338a5e02d476d321c8d457783d186c94f21dce803fd40699e3226f40a50ec4,2023-11-18T00:43:59.243000
@ -232604,6 +232610,7 @@ CVE-2023-44230,0,0,67b3b61d9cdfd31ec3c2d2c807814b3f034c4497bd5d161cb6e2d2ef47a5d
CVE-2023-44231,0,0,569acf8de745240ebd657bf35128eb62216a353e81a65864fb6a8cc815e04ff9,2023-10-11T17:37:04.393000
CVE-2023-44232,0,0,2668358e5af67115b1aab978702a48d4bf7c3baac6b495bdbbeb4c3127124cff,2023-10-11T17:34:46.240000
CVE-2023-44233,0,0,530b88a33d4b1be4218a4fedbc9f756a36210fe53052c3ffa51c8c6d659eb4f7,2023-10-10T19:35:47.653000
CVE-2023-44235,1,1,e5fda8bf6eb8f8f997fb5df752bb051f6016eee426c9b61c748d9a25f8d9c8b6,2024-06-04T08:15:10.473000
CVE-2023-44236,0,0,d97aec095f8de93f2ee11c4a8dba71014468438ea6e8b3a461b58563b38e1e5d,2023-10-11T17:34:32.187000
CVE-2023-44237,0,0,e386c207e8097694d1db43d012c3e2bde6757d2e071c9e5048325cf7d97bc840,2023-10-11T19:08:16.987000
CVE-2023-44238,0,0,388ef67956eade9d1fc3acb1af089241d65657b2edb4459c3d3eae6963afd29d,2023-10-12T17:18:06.573000
@ -232979,6 +232986,7 @@ CVE-2023-45005,0,0,28930e0f78332aa2664e570d09fd908f5901ae719855a9fb86d358c61c53d
CVE-2023-45006,0,0,37eda12c6aab7bd5e42656f161e02b85e417eab7f8ae4d14115e7d444ba9ea5d,2023-10-24T17:30:12.720000
CVE-2023-45007,0,0,da470b1f68eb4c6278ff0eba6acd78f858668cca2d6ae969749e24e6e16c17ca,2023-10-23T18:29:57.143000
CVE-2023-45008,0,0,bfc96ae6cebcc19f6fdbf1ae5f2b7aa666113698605dd23cb2d437e2c908a9a4,2023-10-30T12:14:10.967000
CVE-2023-45009,1,1,842627cd8de4f86bb014d601fbf30788ec288f6f98a60dc4931130df77d41396,2024-06-04T09:15:09.043000
CVE-2023-4501,0,0,2a03620af0cc338845c42eb9de49245cf495af721159aaea737cc7946fbbd80d,2023-09-19T20:53:36.317000
CVE-2023-45010,0,0,702736a44248b96a8ae623615204ff5f25e60f431b57915946e80ef842f8cf99,2023-10-24T18:33:32.733000
CVE-2023-45011,0,0,27d8bd303f36fb99252c46c728fd71eea13523630c5b7e4780867e8815897651,2023-10-17T18:30:32.640000
@ -238903,6 +238911,7 @@ CVE-2023-5747,0,0,1d1adc9be681f6443a6040170c9506a11e49ba6162701906980b9c67ca72e9
CVE-2023-5748,0,0,9576e2dbd094df80a69c70d964bc1df41d92b0d9924a8cfe58ce8de5b4abf578,2023-11-14T18:41:08.300000
CVE-2023-5749,0,0,f10902f94424ccdcd686ec59b9eb0518cc2209082c12c5ae53fca14cc5b88525,2023-12-13T20:28:26.880000
CVE-2023-5750,0,0,7a2bcc7a9a7bc4b47543928d6a5a38b365e029251ba2104cb9d7d686c9174591,2023-12-13T20:28:36.853000
CVE-2023-5751,1,1,3af8a98261661608f00ea3afbeaee0fdb9be77c068aff115ba9bbaddb0075680,2024-06-04T09:15:09.310000
CVE-2023-5752,0,0,0cad6620c3c12d337e81dd3d725a1a4d4510c221b3593f28aa41acbb291b0a6e,2024-05-03T03:16:26.620000
CVE-2023-5753,0,0,2bee06fd8baa26d4b5313a1968f2971be1c00d0f2aa7c0465fc4e689e9f03152,2024-01-12T22:04:24.617000
CVE-2023-5754,0,0,e69bb7741a50344a5f38050e8ecde88fd412b4db6e05c5fba504b67fa8260d6a,2023-11-06T19:08:13.417000
@ -240825,7 +240834,7 @@ CVE-2024-0752,0,0,99d3411755367e54e33a0f3db060849ff7791e775f10eca247cd8201e3c202
CVE-2024-0753,0,0,0e86371506142e235f75d26b0f2da956d78087e144cf55adecdde2de675d9772,2024-02-02T17:14:13.963000
CVE-2024-0754,0,0,7cbda288a2f0b208c9ee8035f009620e5b4d4881ba50c452bf2aea35397f4a2e,2024-01-30T15:55:28.450000
CVE-2024-0755,0,0,79f5343dbd82c3d66eff6e1263d156dfb21ba7c6cd4d48a55bb0fdeb4e3e1402,2024-02-02T17:14:09.140000
CVE-2024-0757,1,1,6200812f10459eafd4d6f3c206074ca5de6d00cdb6c2e909e1a63ed092a0e8d5,2024-06-04T06:15:08.707000
CVE-2024-0757,0,0,6200812f10459eafd4d6f3c206074ca5de6d00cdb6c2e909e1a63ed092a0e8d5,2024-06-04T06:15:08.707000
CVE-2024-0758,0,0,3dc3e5a65509158eb452cd8b4d1662059e5a042f2f6d218a0c63b4f960d21800,2024-01-26T17:00:10.607000
CVE-2024-0759,0,0,7993c829506412b80b755e704d944eadb64c159c4c08fd9169d5d3b92f86eaf2,2024-03-07T20:15:50.480000
CVE-2024-0761,0,0,ab87c285fc55c933f4e9bbe42703fd344ef19fbeaef5ee6855043f478750d897,2024-02-13T17:16:46.780000
@ -241659,8 +241668,8 @@ CVE-2024-1712,0,0,a1a016a203560ea09b2318f81d11f708fd27d08a77fc04b87f71f57f56add0
CVE-2024-1713,0,0,8a03b45f44dad04c9639518acb933e815ce8e4a9a592434fb82c65e1bd2372ea,2024-03-15T12:53:06.423000
CVE-2024-1714,0,0,cde41c6a2aa18a8bfa33b8db52b27ce3242324a84d0d679aff15a20c8a8d0968,2024-03-07T13:52:27.110000
CVE-2024-1716,0,0,9fea5b16f40c3265c9008dec0c6cbc55e6f00e1ae2c04da12238468540201928,2024-05-02T18:00:37.360000
CVE-2024-1717,1,1,b7b8a6dd300bb057c4560110ddf8277e6fbf956417ab409d32158d45097987c7,2024-06-04T06:15:08.880000
CVE-2024-1718,1,1,6e5b95382bf6746043aa6cebf1d0d172e619f84767629f8f5cd2db0a6d5ea6e8,2024-06-04T06:15:09.180000
CVE-2024-1717,0,0,b7b8a6dd300bb057c4560110ddf8277e6fbf956417ab409d32158d45097987c7,2024-06-04T06:15:08.880000
CVE-2024-1718,0,0,6e5b95382bf6746043aa6cebf1d0d172e619f84767629f8f5cd2db0a6d5ea6e8,2024-06-04T06:15:09.180000
CVE-2024-1719,0,0,bd92ffe7c3f4bf124004e532d326d3643bc62f549595f2a7817efea0dc7c188f,2024-02-28T14:06:45.783000
CVE-2024-1720,0,0,5a5ae92be6fac7e3fb5aac9fbad05927fd3add77d067fc4c0b5a11a75c8da7c7,2024-03-07T13:52:27.110000
CVE-2024-1721,0,0,c8a27ef12d28926e6d37238403c5c2c2ecf19f2c3767f5b7848db8e5aca3058c,2024-05-21T16:53:56.550000
@ -241987,7 +241996,7 @@ CVE-2024-2014,0,0,5960248fb8bbf5de40f54070e9a0bf6ae1851c3dbf1c40767a4c730aca696f
CVE-2024-2015,0,0,4f254a79e909247754188d5f89a636bda7a9c29066bee89e20a1544caa513b84,2024-05-17T02:37:59.517000
CVE-2024-2016,0,0,23aad844e019aaeb66175f32c1a170643afa2ed96a91c574be994007ea69acb8,2024-05-17T02:37:59.610000
CVE-2024-2018,0,0,d35c240fd39d286b27481a94e4954ccbe09b47d7acc7f4c0e9843003d15978e5,2024-04-10T13:23:38.787000
CVE-2024-2019,1,1,d826d757d124448c93f067bd5038603a6aae40d6ae34061167a5c63aeff50824,2024-06-04T06:15:09.430000
CVE-2024-2019,0,0,d826d757d124448c93f067bd5038603a6aae40d6ae34061167a5c63aeff50824,2024-06-04T06:15:09.430000
CVE-2024-2020,0,0,fae0c240b0782069c1e4908f1890c1c955952a86e3799d8e37b19bbdb6902437,2024-03-13T18:15:58.530000
CVE-2024-2021,0,0,da5cf8d1d1d13c13f628141a4e6f31dc91ec6a4e23b304a269c5151a02a6f766,2024-05-17T02:37:59.750000
CVE-2024-2022,0,0,6d7459708234da76ef22fdc8215b0ea48bee86d29d41845cf4d0d24b619526df,2024-05-17T02:37:59.843000
@ -242330,22 +242339,22 @@ CVE-2024-20869,0,0,205bcfae207f01cfe9e76e25dfb8358434940d02212d78ea178f2e739e243
CVE-2024-20870,0,0,247de2e7cb6c1589f56f1a1780b91fbe4feee02648b4f01650496931882d0b24,2024-05-07T13:39:32.710000
CVE-2024-20871,0,0,4b5019addc2549a143f67a36860f5a0576db2a31268cf1be920df7487aeaeae8,2024-05-07T13:39:32.710000
CVE-2024-20872,0,0,f057840a1e0e70ef07c9af92e3c53b5e58e8fd31ea1c15cdb3fe23cd840da357,2024-05-07T13:39:32.710000
CVE-2024-20873,1,1,db678b78495c3c7a9458e5b9b12548c2452004636a0b5b28d963614a073eb118,2024-06-04T07:15:43.480000
CVE-2024-20874,1,1,6cc1d827671c65b41ed7c75ddab3e3bf573b791e99451d90375444154ce36b4c,2024-06-04T07:15:43.770000
CVE-2024-20875,1,1,65db75773395ae5e2738f5ea369901fc1f7877404758527d4cd2a3e784110f2d,2024-06-04T07:15:44.047000
CVE-2024-20876,1,1,50c92c571b67133295c934c7e967283fb0ab4d1a4e7ffdbfbfb5f792ddfae567,2024-06-04T07:15:44.313000
CVE-2024-20877,1,1,b66e1d79591890c59267f27efda3d482af0f73cb1f95c1c26c15ba14ec95fab5,2024-06-04T07:15:44.583000
CVE-2024-20878,1,1,b9b99af66ebc59e00231502fcfd9bf1751a46627390b0428b6883c52e82fd99f,2024-06-04T07:15:44.857000
CVE-2024-20879,1,1,11ecb1e67458e63c9e35d30d6ff20d4b918ec4e379ad5aee513ee49288fcf30b,2024-06-04T07:15:45.160000
CVE-2024-20873,0,0,db678b78495c3c7a9458e5b9b12548c2452004636a0b5b28d963614a073eb118,2024-06-04T07:15:43.480000
CVE-2024-20874,0,0,6cc1d827671c65b41ed7c75ddab3e3bf573b791e99451d90375444154ce36b4c,2024-06-04T07:15:43.770000
CVE-2024-20875,0,0,65db75773395ae5e2738f5ea369901fc1f7877404758527d4cd2a3e784110f2d,2024-06-04T07:15:44.047000
CVE-2024-20876,0,0,50c92c571b67133295c934c7e967283fb0ab4d1a4e7ffdbfbfb5f792ddfae567,2024-06-04T07:15:44.313000
CVE-2024-20877,0,0,b66e1d79591890c59267f27efda3d482af0f73cb1f95c1c26c15ba14ec95fab5,2024-06-04T07:15:44.583000
CVE-2024-20878,0,0,b9b99af66ebc59e00231502fcfd9bf1751a46627390b0428b6883c52e82fd99f,2024-06-04T07:15:44.857000
CVE-2024-20879,0,0,11ecb1e67458e63c9e35d30d6ff20d4b918ec4e379ad5aee513ee49288fcf30b,2024-06-04T07:15:45.160000
CVE-2024-2088,0,0,f74da5d889e7e80f73938a7b2b74d368f377afb5dd4c7ba942f0bc91c7b57a42,2024-05-22T12:46:53.887000
CVE-2024-20880,1,1,d297e42d39acd66e21be06107a0bc2af9cb3a97a4894e92d96c416807671f996,2024-06-04T07:15:45.453000
CVE-2024-20881,1,1,caadfad455543644957696937142023fbd20055fdb5967efeb5c2267250f6698,2024-06-04T07:15:45.743000
CVE-2024-20882,1,1,abfac6566ad3a64957063a3256356fb04d51a02e75b5efcf7f712d1cb34043d4,2024-06-04T07:15:46.010000
CVE-2024-20883,1,1,44feccc1d32f9fa5021ee760c72a8d640825fcb34e8cee36d2806aa275e0e2da,2024-06-04T07:15:46.290000
CVE-2024-20884,1,1,991fe46897a96ed4d2dbfda5e2f79052806029a49a5abdb60138fb33313c3f3e,2024-06-04T07:15:46.567000
CVE-2024-20885,1,1,f1a15d8b34dbf5bfed5a22158c72588770611e56055a34ffd41e8c78ce77fb64,2024-06-04T07:15:46.837000
CVE-2024-20886,1,1,500f3425e78ac1f5a9125b691a615eecd30202d34772e436d93854a279e10ab8,2024-06-04T07:15:47.120000
CVE-2024-20887,1,1,82c894cf210014dc8f1e318504627e629dd07244a3f9d391a17e10c6971ddedd,2024-06-04T07:15:47.413000
CVE-2024-20880,0,0,d297e42d39acd66e21be06107a0bc2af9cb3a97a4894e92d96c416807671f996,2024-06-04T07:15:45.453000
CVE-2024-20881,0,0,caadfad455543644957696937142023fbd20055fdb5967efeb5c2267250f6698,2024-06-04T07:15:45.743000
CVE-2024-20882,0,0,abfac6566ad3a64957063a3256356fb04d51a02e75b5efcf7f712d1cb34043d4,2024-06-04T07:15:46.010000
CVE-2024-20883,0,0,44feccc1d32f9fa5021ee760c72a8d640825fcb34e8cee36d2806aa275e0e2da,2024-06-04T07:15:46.290000
CVE-2024-20884,0,0,991fe46897a96ed4d2dbfda5e2f79052806029a49a5abdb60138fb33313c3f3e,2024-06-04T07:15:46.567000
CVE-2024-20885,0,0,f1a15d8b34dbf5bfed5a22158c72588770611e56055a34ffd41e8c78ce77fb64,2024-06-04T07:15:46.837000
CVE-2024-20886,0,0,500f3425e78ac1f5a9125b691a615eecd30202d34772e436d93854a279e10ab8,2024-06-04T07:15:47.120000
CVE-2024-20887,0,0,82c894cf210014dc8f1e318504627e629dd07244a3f9d391a17e10c6971ddedd,2024-06-04T07:15:47.413000
CVE-2024-2089,0,0,96f25c0b661864f2faa4ebe0c7639379fe17dd1bd7ce5242853acf390f1ca579,2024-05-30T13:15:41.297000
CVE-2024-20903,0,0,c3900fb8b8bb00a3ce86bfd5ca527fde9099622f71073bff3bcad70680bf3f2d,2024-02-20T19:51:05.510000
CVE-2024-20904,0,0,75011684a257ea742330251f679f71917299c125d35b4c6d39df6fddd4b69f37,2024-01-20T18:42:09.760000
@ -244127,7 +244136,7 @@ CVE-2024-23816,0,0,d90e5d8a8add5ddfd05a35b38827bbf40e25d6527af0702c0c8e1c123914c
CVE-2024-23817,0,0,a70426b20150e0a7b98c4c327bfe7d7342f724a77b354818b56d50a9014ba9a4,2024-05-09T15:23:24.053000
CVE-2024-23818,0,0,ec61f7c15bd208662757981a2767d65d7e7465d4099687f165e151a10e577bad,2024-03-21T12:58:51.093000
CVE-2024-23819,0,0,d9df6022d2e5c5dff876fb35cae1bac9dbc5de6e8140a67bf69310f9eb69a24e,2024-03-21T12:58:51.093000
CVE-2024-2382,1,1,56a50c4062ab79b50d818f0245670802f1f31bf499aa7426508e81ee464420ad,2024-06-04T06:15:09.677000
CVE-2024-2382,0,0,56a50c4062ab79b50d818f0245670802f1f31bf499aa7426508e81ee464420ad,2024-06-04T06:15:09.677000
CVE-2024-23820,0,0,442ce87b6d4e7462abae5349c52b49ec11bd5e7b4d5da07ccb8943cf3cab70fb,2024-02-01T16:30:14.907000
CVE-2024-23821,0,0,444107c128639301a12dca6552fa1c596d1df8e574fbeb7e6ac530a559e40315,2024-03-21T12:58:51.093000
CVE-2024-23822,0,0,ff7d5a10be6620b6d28dd41c7c7d2b88b037de8ed8da0a94d9353eebadc89386,2024-02-05T18:04:52.843000
@ -244523,7 +244532,7 @@ CVE-2024-24696,0,0,576100c87aabfd2cc5b0639b848a7910d803f378a6ee205e48b9f5fdb10e1
CVE-2024-24697,0,0,28ddea48b1f88de42c49f013244848535d125d1e05c0c1f34faaf6ee6851bc2d,2024-02-14T13:59:35.580000
CVE-2024-24698,0,0,817a0b61f97f230de6599b3735ed090bc085c5165672f6f961bb45bde5920e3a,2024-02-14T13:59:35.580000
CVE-2024-24699,0,0,ebfa9c3613ca81afee5b31324a44998993ef39a7f5a2a62c039b0dc12448ffff,2024-02-14T13:59:35.580000
CVE-2024-2470,1,1,c7a314c8587f71d53fc24b17a89f9020c54599cb8c26091e9c213c211829e20f,2024-06-04T06:15:09.937000
CVE-2024-2470,0,0,c7a314c8587f71d53fc24b17a89f9020c54599cb8c26091e9c213c211829e20f,2024-06-04T06:15:09.937000
CVE-2024-24700,0,0,722efb6615dc1dea12ab2ef8d5ec262b410d1f9df67edaa76cb1e0c47573b1f8,2024-03-27T12:29:30.307000
CVE-2024-24701,0,0,cad696bd31db968a1beda509b4d070e8072c708e3a95c6538ec2b30342527797,2024-02-29T13:49:29.390000
CVE-2024-24702,0,0,1009c0fb54a0e4a4119b63f5a2588872c60d2c936085dfd7c83b13ca41bf148b,2024-02-29T13:49:47.277000
@ -248135,7 +248144,7 @@ CVE-2024-30306,0,0,3d0be5fa22f6a17837661930cea95c4e979049e02e29ef28995e28fef468b
CVE-2024-30307,0,0,6e7406a4fee3c149832c8723729925e94f09d6dc076fc2ca51727bd677880d55,2024-05-16T13:03:05.353000
CVE-2024-30308,0,0,f3c5be7d3593e31136ef89f2d31bd59ace724f63e9e028bd0ea1801ed0623fb5,2024-05-16T13:03:05.353000
CVE-2024-30309,0,0,b045cc13c21fbf23773bc2a57f1ac3e04d9d6fedb3a00268af23b72213c07cc5,2024-05-16T13:03:05.353000
CVE-2024-3031,1,1,6231612fd91e33a8a4c1fbc63472bf212f4c53fd404313076c829d86c981b6e0,2024-06-04T06:15:10.023000
CVE-2024-3031,0,0,6231612fd91e33a8a4c1fbc63472bf212f4c53fd404313076c829d86c981b6e0,2024-06-04T06:15:10.023000
CVE-2024-30310,0,0,83f49301bae9d9ce1f4f10baaa19cd19c5d8338561e896cd48c650144ecc0173,2024-05-15T16:40:19.330000
CVE-2024-30311,0,0,fb349d5ceed5a7cba0e799d3c128e851a64c5766dc3d345b76389dfa8f8216d4,2024-05-15T16:40:19.330000
CVE-2024-30312,0,0,9ac108e7201bfbe47657882780e1de8cd9cfb7d1e6c7eed7b60f2c9ebfe5bcdb,2024-05-15T16:40:19.330000
@ -249251,7 +249260,7 @@ CVE-2024-32291,0,0,b7153c4f84f4dcdc9674c2de97a60dfcb3c6ccd76dc3087e39499a1f30a82
CVE-2024-32292,0,0,28e836ab012ba26ce6370aa637128c082a6104370d01202934f29fd84d4444bd,2024-04-17T15:31:50.160000
CVE-2024-32293,0,0,d16611fb15c081131f616e89cbae49c999e1669d1f3ba96273f94493581ea532,2024-04-17T15:31:50.160000
CVE-2024-32299,0,0,fca46a7d533ca57179a1ec9db58160bbbed09496ab26c6e2bbf71176feb8d379,2024-04-17T15:31:50.160000
CVE-2024-3230,1,1,a0507f8b56ea6732f97107f56603a1841c8d882ea8799b9298da79fe7f900bf2,2024-06-04T06:15:10.270000
CVE-2024-3230,0,0,a0507f8b56ea6732f97107f56603a1841c8d882ea8799b9298da79fe7f900bf2,2024-06-04T06:15:10.270000
CVE-2024-32301,0,0,96ee0b54df7a4f78b7d9427348511b154552dc59b2071b47f5d0ddac60dad82e,2024-04-17T15:31:50.160000
CVE-2024-32302,0,0,856590d673eb02e246223aef7a9d9a79aa445cadb1ccbcb1f59c17c7bcefe824,2024-04-17T15:31:50.160000
CVE-2024-32303,0,0,f5183e57e6da8ebbb9ebe6e641e50d0eb754fcf17fc9e8be859d54b89499237b,2024-04-17T16:51:07.347000
@ -250853,7 +250862,7 @@ CVE-2024-35512,0,0,c9d23c736120f04931cbbc7470489190e83340be8d46b2f2d0f2c886a0a46
CVE-2024-3553,0,0,35fab26edb78f51246dfea40a1da2d2c641df3766aad72a071763d4720020731,2024-05-02T18:00:37.360000
CVE-2024-3554,0,0,b4c32859301bcc314e2dd2301d5e454826bca59cac4e6957d0f808d223349460,2024-05-02T18:00:37.360000
CVE-2024-35548,0,0,d8ef06df5ce64125bab3cdde256f258e1c87cbfe4cc6bfbb1a4d7595969f62d9,2024-05-29T13:02:09.280000
CVE-2024-3555,1,1,bbe0a2563644dd8ab3c544f0b5031b95c962edd5b2266edd28b2871d2cc86809,2024-06-04T06:15:10.493000
CVE-2024-3555,0,0,bbe0a2563644dd8ab3c544f0b5031b95c962edd5b2266edd28b2871d2cc86809,2024-06-04T06:15:10.493000
CVE-2024-35550,0,0,b3c85fa0d88560018d8c46302ba1cba82a3adc9c9d9315f8092c405b1f662d91,2024-05-22T14:30:41.953000
CVE-2024-35551,0,0,bced5ed716b8a6cde6b8827aca76efe4aa3a304eed485f9c2d1140453267c787,2024-05-22T14:30:41.953000
CVE-2024-35552,0,0,f6913d712c73cbd84cae10dae0421fd278caa25b1bc3c8cb3704337f3de4daaa,2024-05-22T14:30:41.953000
@ -251204,6 +251213,7 @@ CVE-2024-36079,0,0,fdb9a00040976f09fbaf93ec1c9cec0113756b033e4d68b6334fa44aebe9f
CVE-2024-36080,0,0,de5551202af1794b77e1032fd6ee35ba7df3ef2929b44077b5dc18aee0b886df,2024-05-20T13:00:04.957000
CVE-2024-36081,0,0,d4f0cf242ca757b4f303ae5368ae2b4579e3452ad04759648a40396f5d2c3712,2024-05-20T13:00:04.957000
CVE-2024-3609,0,0,ed7edf68142e8387ad834c19a7338682e57310d52666dd6c703556dcd2e4f649,2024-05-17T18:36:05.263000
CVE-2024-36104,1,1,33c0e79ca6273c0ac116c44fd57e2a7f6638644bd5d2c0cf85d9c20b40ddcdd5,2024-06-04T08:15:10.733000
CVE-2024-36105,0,0,4b0fed9ed2485549411fb1c0dd5b530df11ef2b63c1b154f3cb43f2c66dea72a,2024-05-28T12:39:28.377000
CVE-2024-36107,0,0,3822d3240549b49c3e2603142bff0a390b754055e04abd1375217acc3ea4ac02,2024-05-29T13:02:09.280000
CVE-2024-36108,0,0,1712acab6fb5bcc0e89c140fd4bc7f953ab5cd6a3b2df721c59b01e1212e5edf,2024-05-31T19:14:47.793000
@ -251669,7 +251679,7 @@ CVE-2024-4044,0,0,24332ace72d4390c16ec3b8977440043e797db2d7d42445b64fa06b462f426
CVE-2024-4045,0,0,2973487eda1b15ccbfcf50557eac1a48f731099aa75396cca0be0624bea7de1b,2024-05-28T12:39:42.673000
CVE-2024-4046,0,0,a540b586e4490c5aa35243f10fb42fe8c42d9288228be6b989b109661bfcf7e0,2024-05-14T16:11:39.510000
CVE-2024-4056,0,0,8d2872a63b61af99b314442fa34c585e616ec707e8d3b58da8a6d93a2f4a4848,2024-04-26T12:58:17.720000
CVE-2024-4057,1,1,da98280cffc10bff55f5ab8db61232a9d8ddd6735a41e66046bb134207f095f6,2024-06-04T06:15:10.737000
CVE-2024-4057,0,0,da98280cffc10bff55f5ab8db61232a9d8ddd6735a41e66046bb134207f095f6,2024-06-04T06:15:10.737000
CVE-2024-4058,0,0,89d601f0a6556a83c3f1ddb11302d59200b53d35574245a735ec02b677ca6a2a,2024-05-03T03:16:29.387000
CVE-2024-4059,0,0,f7356d83fe5fccf2c54f421bb90f2c15bd9bf33edb756392f4236a5836d7af45,2024-05-03T03:16:29.430000
CVE-2024-4060,0,0,e73d48dba8d4867b445df561ca35c4a253ea1abc6b1746f05e1e8b87e0d0ee8e,2024-05-03T04:15:09.620000
@ -251753,7 +251763,7 @@ CVE-2024-4172,0,0,48ff80923e2bd7f279079d51cd3ce30c9b5f73f86e9d26d332dbc7e36c9816
CVE-2024-4173,0,0,806a08191dc2b624e0ee02a7be11ce6c5ceee33617f7b3eb9464afb5420bb62b,2024-04-25T23:15:47.240000
CVE-2024-4174,0,0,c142274bead27dee8f65c018633c5143a8f9b64dc6c6d83b389a2c439d2fca3c,2024-04-25T13:18:02.660000
CVE-2024-4175,0,0,60706a95032c3b7b71280c12c10b7cdce6a73ddf5468ef6a0d21aafa3328ee4a,2024-04-25T13:18:02.660000
CVE-2024-4180,1,1,f5517070efaac23260a098a9276d59a23ded8564706936bb2c546be9bb273404,2024-06-04T06:15:10.820000
CVE-2024-4180,0,0,f5517070efaac23260a098a9276d59a23ded8564706936bb2c546be9bb273404,2024-06-04T06:15:10.820000
CVE-2024-4181,0,0,ae08963d7323466f42108cc4145b2377e0c682d334302c4a8213f2b0fcb1ee61,2024-05-16T13:03:05.353000
CVE-2024-4182,0,0,e7bfd5d03ac4e50248987fdc4c50fca364e9bca2384ff17427febaa9cba5bb33,2024-04-26T12:58:17.720000
CVE-2024-4183,0,0,ccc399a2445bf78d9e7d0cacf88ee6d06233217c2d933caf866c50fd88c63c71,2024-04-26T12:58:17.720000
@ -251802,6 +251812,7 @@ CVE-2024-4249,0,0,e35abb3fbe8d901b7dca971c60c464c7a88239ff548a9f935590a793684aa4
CVE-2024-4250,0,0,b54487ffa8dc260b8a713e1b78312dec0b498701946f695ae48ef0532466030a,2024-05-17T02:40:20.847000
CVE-2024-4251,0,0,704c5045f34e20b238053203ffa6ddaa27c0f1f93911f12090c1ee9114f5097d,2024-05-17T02:40:20.940000
CVE-2024-4252,0,0,3896f5ee238bad3d7e0a938dc110cad0a34521ba589448d2dc895a14fc511275,2024-05-17T02:40:21.053000
CVE-2024-4253,1,1,de2ab3010fb03c983c55ebf995f5dbb83eb08b82e01721b3c66a29011336f26b,2024-06-04T08:15:10.863000
CVE-2024-4255,0,0,fe667b23218914fa44fee4b4c2a7be125396fae9094659c59aa2ca90b0b1e450,2024-05-17T02:40:21.147000
CVE-2024-4256,0,0,f01b9b3012ce7ea24c9894def6f3f1cef49ac09bb4f57d3ed8f552e5b1070b71,2024-05-17T02:40:21.240000
CVE-2024-4257,0,0,0f6d2313bd719b89d901deefe2dc2f87463055c189b3c018795a055e61e9ea45,2024-05-17T02:40:21.330000
@ -251811,8 +251822,8 @@ CVE-2024-4263,0,0,b1f2b30077721ef2ca6e11fb6bda0f0973b13bae19df9c4c6804c151ec0ef6
CVE-2024-4264,0,0,fb86e94ce42096b29068bc1af12f8df8e421d67d4a541250a03ae9bd98f16258,2024-05-20T13:00:34.807000
CVE-2024-4265,0,0,91d38fbd7b9c4ea0cd26c0f2028b5e1f8ee8c7d7e1c2c632d6b17cd2b7b69603,2024-05-02T18:00:37.360000
CVE-2024-4267,0,0,ce2653255d43ae5f4599b240b7efe5c0da7fc5b70a5363cdc03dcce3fe58b4ed,2024-05-24T01:15:30.977000
CVE-2024-4273,1,1,a35f5d312251ac1b4c3ad8cb3e929d6d75701a38ab9f8518319a36b6f4ebc7e4,2024-06-04T06:15:10.903000
CVE-2024-4274,1,1,93162028b6a02039b2bb57d86292d708334e651f460824c4bd5c12c1bd14d221,2024-06-04T06:15:11.133000
CVE-2024-4273,0,0,a35f5d312251ac1b4c3ad8cb3e929d6d75701a38ab9f8518319a36b6f4ebc7e4,2024-06-04T06:15:10.903000
CVE-2024-4274,0,0,93162028b6a02039b2bb57d86292d708334e651f460824c4bd5c12c1bd14d221,2024-06-04T06:15:11.133000
CVE-2024-4275,0,0,70e1a00c60419d92634d3a56b566530d560ae59bb86d2c5a8041fd963d9db39d,2024-05-14T16:11:39.510000
CVE-2024-4277,0,0,0e2597ca58054c89bbcbec7f866e9744f2b63f46782c4e0a7d31ae57f9529329,2024-05-14T16:11:39.510000
CVE-2024-4279,0,0,d3b17e17d1b5650487c2ef2a762ae7d90400bd6e48ec29863d7d603500f64a36,2024-05-16T13:03:05.353000
@ -251944,7 +251955,7 @@ CVE-2024-4454,0,0,914a7b9e833666c0b110fe9be947f5b60542326fbbcbbd52692d581f0fc564
CVE-2024-4455,0,0,e18738afbef678c84ea567282093c6582d8247bf14c57fe724fa93ee096ec5c2,2024-05-24T13:03:05.093000
CVE-2024-4456,0,0,43bdd543de001702ca45614b4a3579c52bfa7b188e5cb3e6b81f25f610f74e45,2024-05-08T13:15:00.690000
CVE-2024-4461,0,0,ad05f4e37257e33f27f784f842f8dfa34f685ff06dd273bc6842a04c51c93bf6,2024-05-03T12:48:41.067000
CVE-2024-4462,1,1,6b145b7c250f9c6394ef188c44646c583e2a6ba594e74f114129d08c28141c51,2024-06-04T06:15:11.380000
CVE-2024-4462,0,0,6b145b7c250f9c6394ef188c44646c583e2a6ba594e74f114129d08c28141c51,2024-06-04T06:15:11.380000
CVE-2024-4463,0,0,aaa5b32073fcbc7160927d348961b4790302ca7b8c414e16cdb6cacefbfd98b3,2024-05-14T16:11:39.510000
CVE-2024-4466,0,0,d6c981370b54d7938faad670495d8ca5b736025a1a2ded921b62354a18385ccc,2024-05-03T12:48:41.067000
CVE-2024-4469,0,0,f3178a2eee38f00518ebe4258fe6dd45f453ef4ce408e801402017fce62c2cef,2024-05-31T13:01:46.727000
@ -252029,6 +252040,7 @@ CVE-2024-4574,0,0,313ec0d117ac92e67c29da349740abe9395db1d3208f8156cb88d417271721
CVE-2024-4575,0,0,6bded3a6c54fd2b7daead76b33ebe13f0b01e085cf3109c110abbf745910c26e,2024-05-24T01:15:30.977000
CVE-2024-4579,0,0,92215db7ae90e73ed5f9ed593ac042a14c345d9cfa9b9e96b650abf914d87abf,2024-05-14T15:44:07.607000
CVE-2024-4580,0,0,8eea2c6efcadf197a7eb186820cafc4d96f736bb0925ed6e0f257f524d44d971,2024-05-16T13:03:05.353000
CVE-2024-4581,1,1,ccb51a4a8cb265ee9264237a8b3ebfc95abed943e786624e666cff057f5aa966,2024-06-04T09:15:09.587000
CVE-2024-4582,0,0,aa3807cd5497f062750b2f7bf10b7056faa7c6c368af1c418d02b8ecc0666311,2024-05-17T02:40:28.713000
CVE-2024-4583,0,0,c5a20483f0d39acc25b379b76b2935182d87f51aef48416a4e5565762e696e3d,2024-05-17T02:40:28.810000
CVE-2024-4584,0,0,5cc4bd69de02a428a216cf477da396eed0ceee2068ee260705e0843596d3709b,2024-05-17T02:40:28.903000
@ -252100,7 +252112,7 @@ CVE-2024-4688,0,0,5209c8e598df4232c95422a32cff4b63e70cf2beafa2b8b363e44607e8b05d
CVE-2024-4689,0,0,919eb1a71c5b4e5442293f605f96c1f22f0a9c83e181a6bfcbc236f37312a073,2024-05-14T16:11:39.510000
CVE-2024-4693,0,0,ae34b03d329f3bae3c71df865f5758cc1e5a9a82168c01009bca2e974c902cf9,2024-05-14T16:11:39.510000
CVE-2024-4695,0,0,bd371315886ce25f9ceb7120c3bda7e4abd083c2b0897636d7648a840eeb16f9,2024-05-21T12:37:59.687000
CVE-2024-4697,1,1,f87d6dd27e4024fd838b1092e9a53f420562caca9b531f64c4d6fd87a0015cd3,2024-06-04T06:15:11.650000
CVE-2024-4697,0,0,f87d6dd27e4024fd838b1092e9a53f420562caca9b531f64c4d6fd87a0015cd3,2024-06-04T06:15:11.650000
CVE-2024-4698,0,0,d639d98ee1104ee74d5714ee622c1edbac6965c7ee7b0c944d45cd1653d552a0,2024-05-20T13:00:34.807000
CVE-2024-4699,0,0,21634a770b960d22aa24dc1f0ea343763012f9507287610a68f5378061204954,2024-05-17T02:40:33.683000
CVE-2024-4700,0,0,fd7d4a078191a1c31b5f2cfdfc5bd65709b727d250ddf2b831fd6aa84ec620ac,2024-05-21T12:37:59.687000
@ -252138,8 +252150,8 @@ CVE-2024-4736,0,0,08f3ddf344d74e2e711170c29304771c32d4271af1b88103635b7b5854a28f
CVE-2024-4737,0,0,6b47106c8e4e467fe93f661d18fd2c8748e996259ee5ebdc2860bb0423c37a72,2024-05-17T02:40:36.283000
CVE-2024-4738,0,0,a433a0ababe3a5140e81fb002dd302d144dd5ac39a2822f0f1c34736f879eb89,2024-05-17T02:40:36.380000
CVE-2024-4747,0,0,99152f6494a1192f3bae59b436abcc51d11f811ed1e0a72c2e65c8381fda6054,2024-05-14T16:11:39.510000
CVE-2024-4749,1,1,941545e975c23b3b1fdf47c01ae6db6747aafd1ff5d1096690fece83282c02ec,2024-06-04T06:15:11.877000
CVE-2024-4750,1,1,3d9686a42a2d26a7797870bdb58802c4a220699b67e33ba583755720376983d7,2024-06-04T06:15:11.960000
CVE-2024-4749,0,0,941545e975c23b3b1fdf47c01ae6db6747aafd1ff5d1096690fece83282c02ec,2024-06-04T06:15:11.877000
CVE-2024-4750,0,0,3d9686a42a2d26a7797870bdb58802c4a220699b67e33ba583755720376983d7,2024-06-04T06:15:11.960000
CVE-2024-4760,0,0,8b9593f0d88cbd24a061db082c8cd5c20f19b8a61431542d1ce576639ef3bdc0,2024-05-16T15:44:44.683000
CVE-2024-4761,0,0,0bedb1c1472ecce0f990c4c56e3721a514c96a1f9ece8da9e0c811ef6689eeb4,2024-05-20T14:08:51.747000
CVE-2024-4764,0,0,9a13ff0309ce1e5420716f8085db95df94fd2bab38dc643251ec74d75f275fe3,2024-05-14T19:17:55.627000
@ -252206,8 +252218,8 @@ CVE-2024-4849,0,0,4cca6bf882fb6160af4b1080a2e76a5af3ab9a12c0263aee0523e12c17c0ba
CVE-2024-4853,0,0,ba76998b2322009a736dfabc746ba873162af9769c26f75eb36eb2d2f5455f10,2024-05-14T16:11:39.510000
CVE-2024-4854,0,0,1544f1fe7b518c3058bbfd199032e2a1672e1211474fa012cf98161e9eb1b9cb,2024-05-14T16:11:39.510000
CVE-2024-4855,0,0,853db3435d2b017e6592b5c0a241408d5ffcf3daf060fdd7c76e2352d5ddd617,2024-05-14T16:11:39.510000
CVE-2024-4856,1,1,8450fb15406cf7302d1bbc51fd74db7f35608a312773519fe5252068cfc9b6a9,2024-06-04T06:15:12.047000
CVE-2024-4857,1,1,69bf5bf7e54fe636ba87b0873b1810e434885653b5dd1298432bfaf22937d674,2024-06-04T06:15:12.127000
CVE-2024-4856,0,0,8450fb15406cf7302d1bbc51fd74db7f35608a312773519fe5252068cfc9b6a9,2024-06-04T06:15:12.047000
CVE-2024-4857,0,0,69bf5bf7e54fe636ba87b0873b1810e434885653b5dd1298432bfaf22937d674,2024-06-04T06:15:12.127000
CVE-2024-4858,0,0,7e6f62031377207832745d7baec775cb8f5592ecc9e1490c12da872c1b62dd11,2024-05-28T12:39:42.673000
CVE-2024-4859,0,0,3de5434b35db9344c6a8c9ff1c0891dd93d801d8510e1a23be87da56d66078a2,2024-05-14T19:17:55.627000
CVE-2024-4860,0,0,078ece1acb5f59d15050f08de42942705925d025d9ef9dfb969c99e0b62152d4,2024-05-14T19:17:55.627000
@ -252283,9 +252295,10 @@ CVE-2024-4988,0,0,e3e46f66e9019adcefc7fde3cb6b9482628a866ff50189a1fb9c695c9d0611
CVE-2024-4991,0,0,180b9ed28c0cce46df550147eebf5773d3a2c46d3490c6ab8f019084050e5a01,2024-05-16T13:03:05.353000
CVE-2024-4992,0,0,504a91a45451c38d9b5beed8f2c88cac747dfe187af29754ed23c5e483929557,2024-05-16T13:03:05.353000
CVE-2024-4993,0,0,54558f9e3463a1500143cda3bf9ee67127625c6afa1872d34f1d786cf2569f73,2024-05-16T13:03:05.353000
CVE-2024-4997,1,1,e03f25253bbf71095cc737022e5503157fc8d784fea0854a0ab85839707f824b,2024-06-04T06:15:12.207000
CVE-2024-4997,0,0,e03f25253bbf71095cc737022e5503157fc8d784fea0854a0ab85839707f824b,2024-06-04T06:15:12.207000
CVE-2024-4998,0,0,e12f9512d41da053bcfd5626dd0ee21afd4da3e61146c4f0c8f9da42ca3dff98,2024-05-17T16:15:08.160000
CVE-2024-4999,0,0,1bac5cc77e7ceb1bce6c078fbd59e76f5556984ef2124d365e8638bfa6b6fdfa,2024-05-16T15:44:44.683000
CVE-2024-5000,1,1,6126bcde3c12fa59ffdf9d4a743f8733fc3c94c138f45ee8d3b6158323abb165,2024-06-04T09:15:09.830000
CVE-2024-5022,0,0,106355f86b530d1586a5d339031de27a1a2312467a76eb449e8e9901150235d8,2024-05-20T13:00:34.807000
CVE-2024-5023,0,0,974704283893df4cc9d8e0bcce8bb65ebf635268235f75f47c922033893214ce,2024-05-17T18:36:31.297000
CVE-2024-5025,0,0,d287dc9bcba0fba1784ec3f3fe4bf65eea235ed5e6f91d741018beb442d992d7,2024-05-22T12:46:53.887000
@ -252500,6 +252513,9 @@ CVE-2024-5413,0,0,7e9a221441ea2188d01aa42e534f11d3e951030583aa76eb413a65755ac241
CVE-2024-5414,0,0,faf8733c0a06d2e39229c90d7881f5076ce30b09e5d94ecd5fd2768bd6a1a3f5,2024-05-28T14:59:09.827000
CVE-2024-5415,0,0,e615267af075200e8a68eba737ca986180838ab470ec27ba44066223fc68c93f,2024-05-28T14:59:09.827000
CVE-2024-5418,0,0,2256a9e2dd23df3cf1b1192c58484a92d936d5218e6c5eda868cde380ba14261,2024-05-31T13:01:46.727000
CVE-2024-5420,1,1,3113b9b8e94c653b81fe4aaccc2e57a0584c3740ca4122e41070aad3c6d4123e,2024-06-04T08:15:11.170000
CVE-2024-5421,1,1,77f9e30bf2bb00ba4af2f4909e711367822348278527721260874f56cd41d303,2024-06-04T08:15:11.393000
CVE-2024-5422,1,1,f7c6a4de7122adace2e43bddad2cf799703788fd06973b9bf60177447b8c7936,2024-06-04T08:15:11.523000
CVE-2024-5427,0,0,42975a4514a9d913e780b5e6c34dc14580ffe2cdca703f885481d0f432a70e28,2024-05-31T13:01:46.727000
CVE-2024-5428,0,0,febfd9b4f977de4c3dc04e5fc8e71b9454e3ad809e74595cd325ad9561a295a7,2024-05-28T14:59:09.827000
CVE-2024-5433,0,0,d0946774ada383b4af0e78f23b9c449d05f83a7124810af4e383f90b0cdbda75,2024-05-29T13:02:09.280000
@ -252507,7 +252523,7 @@ CVE-2024-5434,0,0,dc2716eb218edba725ac85c17a2930de7a00b6563d0ca53040574106ea0b92
CVE-2024-5436,0,0,95eba267f429de080e9b35fcd14e1e1840b0308e404c32773ec35c18106c7cbc,2024-05-31T13:01:46.727000
CVE-2024-5437,0,0,557d2d92d351d0b9c718cc97d7a9d4fae40afc0a93c4cab84fee8196b51766e4,2024-05-29T13:02:09.280000
CVE-2024-5484,0,0,7de35f8eee9232651ed147ec3168f6740617b1737ec3ff6913988b98b84f6ef1,2024-05-31T11:15:09.783000
CVE-2024-5485,1,1,cd934d054521f90c46895e6b8fbe14d28fa1f85abdd6db3cb4bf3a673d266bae,2024-06-04T07:15:47.700000
CVE-2024-5485,0,0,cd934d054521f90c46895e6b8fbe14d28fa1f85abdd6db3cb4bf3a673d266bae,2024-06-04T07:15:47.700000
CVE-2024-5493,0,0,8180f9c7c83a7ebab82ac7c00536ed64f553bc96cb8ba2cddb06ad7e2d969883,2024-05-31T13:01:46.727000
CVE-2024-5494,0,0,c5eb3025aebdd04b962a5f5eeebf34876e16a2b3c2469f3bb5a7dcb42288ba78,2024-05-31T13:01:46.727000
CVE-2024-5495,0,0,36f3f532052cc191b5d9fd702a2e672002fe219b200f260251098e8a64e9a2da,2024-05-31T13:01:46.727000

Can't render this file because it is too large.