Auto-Update: 2024-06-13T18:00:18.639055+00:00

This commit is contained in:
cad-safe-bot 2024-06-13 18:03:11 +00:00
parent ce1aeaac71
commit 8353f0321f
19 changed files with 633 additions and 45 deletions

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-35858",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-13T16:15:10.180",
"lastModified": "2024-06-13T16:15:10.180",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "XPath Injection vulnerabilities in the blog and RSS functions of Modern Campus - Omni CMS 2023.1 allow a remote, unauthenticated attacker to obtain application information."
}
],
"metrics": {},
"references": [
{
"url": "https://lp.constantcontactpages.com/cu/c2nSB5D/moderncampuscve",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-35859",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-13T16:15:10.300",
"lastModified": "2024-06-13T16:15:10.300",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A Reflected Cross-Site Scripting (XSS) vulnerability in the blog function of Modern Campus - Omni CMS 2023.1 allows a remote attacker to inject arbitrary scripts or HTML via multiple parameters."
}
],
"metrics": {},
"references": [
{
"url": "https://lp.constantcontactpages.com/cu/c2nSB5D/moderncampuscve",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-35860",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-13T16:15:10.387",
"lastModified": "2024-06-13T16:15:10.387",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A Directory Traversal vulnerability in Modern Campus - Omni CMS 2023.1 allows a remote, unauthenticated attacker to enumerate file system information via the dir parameter to listing.php or rss.php."
}
],
"metrics": {},
"references": [
{
"url": "https://lp.constantcontactpages.com/cu/c2nSB5D/moderncampuscve",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-22441",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-06-13T16:15:10.493",
"lastModified": "2024-06-13T16:15:10.493",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "HPE Cray Parallel Application Launch Service (PALS) is subject to an authentication bypass."
}
],
"metrics": {},
"references": [
{
"url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbcr04653en_us&docLocale=en_US",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-29169",
"sourceIdentifier": "security_alert@emc.com",
"published": "2024-06-13T16:15:10.610",
"lastModified": "2024-06-13T16:15:10.610",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Dell SCG, versions prior to 5.22.00.00, contain a SQL Injection Vulnerability in the SCG UI for an internal audit REST API. A remote authenticated attacker could potentially exploit this vulnerability, leading to the execution of certain SQL commands on the application's backend database causing potential unauthorized access and modification of application data."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security_alert@emc.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "security_alert@emc.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://www.dell.com/support/kbdoc/en-us/000225910/dsa-2024-181-security-update-for-dell-secure-connect-gateway-application-and-appliance-vulnerabilities",
"source": "security_alert@emc.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-31956",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-13T17:15:49.820",
"lastModified": "2024-06-13T17:15:49.820",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in Samsung Mobile Processor Exynos 2200, Exynos 1480, Exynos 2400. It lacks proper buffer length checking, which can result in an Out-of-Bounds Write."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-32504",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-13T17:15:50.043",
"lastModified": "2024-06-13T17:15:50.043",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in Samsung Mobile Processor and Wearable Processor Exynos 850, Exynos 1080, Exynos 2100, Exynos 1280, Exynos 1380, Exynos 1330, Exynos W920, Exynos W930. The mobile processor lacks proper length checking, which can result in an OOB (Out-of-Bounds) Write vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-35325",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-13T17:15:50.390",
"lastModified": "2024-06-13T17:15:50.390",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in libyaml up to 0.2.5. Affected by this issue is the function yaml_event_delete of the file /src/libyaml/src/api.c. The manipulation leads to a double-free."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/idhyt/pocs/blob/main/libyaml/CVE-2024-35325.c",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-35326",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-13T17:15:50.490",
"lastModified": "2024-06-13T17:15:50.490",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "libyaml v0.2.5 is vulnerable to Buffer Overflow. Affected by this issue is the function yaml_emitter_emit of the file /src/libyaml/src/emitter.c. The manipulation leads to a double-free."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/idhyt/pocs/blob/main/libyaml/CVE-2024-35326.c",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-35328",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-13T16:15:11.037",
"lastModified": "2024-06-13T16:15:11.037",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "libyaml v0.2.5 is vulnerable to DDOS. Affected by this issue is the function yaml_parser_parse of the file /src/libyaml/src/parser.c."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/idhyt/pocs/blob/main/libyaml/CVE-2024-35328.c",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-37279",
"sourceIdentifier": "bressers@elastic.co",
"published": "2024-06-13T17:15:50.770",
"lastModified": "2024-06-13T17:15:50.770",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A flaw was discovered in Kibana, allowing view-only users of alerting to use the run_soon API making the alerting rule run continuously, potentially affecting the system availability if the alerting rule is running complex queries."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "bressers@elastic.co",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://discuss.elastic.co/t/kibana-8-14-0-security-update-esa-2024-15/360887",
"source": "bressers@elastic.co"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-37280",
"sourceIdentifier": "bressers@elastic.co",
"published": "2024-06-13T17:15:50.967",
"lastModified": "2024-06-13T17:15:50.967",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A flaw was discovered in Elasticsearch, affecting document ingestion when an index template contains a dynamic field mapping of \u201cpassthrough\u201d type. Under certain circumstances, ingesting documents in this index would cause a StackOverflow exception to be thrown and ultimately lead to a Denial of Service. Note that passthrough fields is an experimental feature."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "bressers@elastic.co",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 4.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "bressers@elastic.co",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-122"
}
]
}
],
"references": [
{
"url": "https://discuss.elastic.co/t/elasticsearch-8-14-0-security-update-esa-2024-14/361007",
"source": "bressers@elastic.co"
}
]
}

View File

@ -0,0 +1,79 @@
{
"id": "CVE-2024-37307",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-06-13T16:15:11.180",
"lastModified": "2024-06-13T16:15:11.180",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.13.0 and prior to versions 1.13.7, 1.14.12, and 1.15.6, the output of `cilium-bugtool` can contain sensitive data when the tool is run (with the `--envoy-dump` flag set) against Cilium deployments with the Envoy proxy enabled. Users of the TLS inspection, Ingress with TLS termination, Gateway API with TLS termination, and Kafka network policies with API key filtering features are affected. The sensitive data includes the CA certificate, certificate chain, and private key used by Cilium HTTP Network Policies, and when using Ingress/Gateway API and the API keys used in Kafka-related network policy. `cilium-bugtool` is a debugging tool that is typically invoked manually and does not run during the normal operation of a Cilium cluster. This issue has been patched in Cilium v1.15.6, v1.14.12, and v1.13.17. There is no workaround to this issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.9,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.5,
"impactScore": 5.8
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://github.com/cilium/cilium/commit/0191b1ebcfdd61cefd06da0315a0e7d504167407",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/cilium/cilium/commit/224e288a5bf40d0bb0f16c9413693b319633431a",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/cilium/cilium/commit/9299c0fd0024e33397cffc666ff851e82af28741",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/cilium/cilium/commit/958d7b77274bf2c272d8cdfd812631d644250653",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/cilium/cilium/commit/9eb25ba40391a9b035d7e66401b862818f4aac4b",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/cilium/cilium/commit/bf9a1ae1b2d2b2c9cca329d7aa96aa4858032a61",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/cilium/cilium/security/advisories/GHSA-wh78-7948-358j",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-37877",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-13T16:15:11.450",
"lastModified": "2024-06-13T16:15:11.450",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "UERANSIM before 3.2.6 allows out-of-bounds read when a RLS packet is sent to gNodeB with malformed PDU length. This occurs in function readOctetString in src/utils/octet_view.cpp and in function DecodeRlsMessage in src/lib/rls/rls_pdu.cpp"
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/f4rs1ght/vuln-research/tree/main/CVE-2024-37877",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-38279",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-06-13T17:15:51.193",
"lastModified": "2024-06-13T17:15:51.193",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The affected product is vulnerable to an attacker modifying the bootloader by using custom arguments to bypass authentication and gain access to the file system and obtain password hashes."
}
],
"metrics": {},
"weaknesses": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-288"
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-165-19",
"source": "ics-cert@hq.dhs.gov"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-38280",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-06-13T17:15:51.477",
"lastModified": "2024-06-13T17:15:51.477",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An unauthorized user is able to gain access to sensitive data, including credentials, by physically retrieving the hard disk of the product as the data is stored in clear text."
}
],
"metrics": {},
"weaknesses": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-313"
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-165-19",
"source": "ics-cert@hq.dhs.gov"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-38281",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-06-13T17:15:51.607",
"lastModified": "2024-06-13T17:15:51.607",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An attacker can access the maintenance console using hard coded credentials for a hidden wireless network on the device."
}
],
"metrics": {},
"weaknesses": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-165-19",
"source": "ics-cert@hq.dhs.gov"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-06-13T16:00:19.166411+00:00
2024-06-13T18:00:18.639055+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-06-13T15:15:53.333000+00:00
2024-06-13T17:15:51.607000+00:00
```
### Last Data Feed Release
@ -33,39 +33,36 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
253917
253934
```
### CVEs added in the last Commit
Recently added CVEs: `16`
Recently added CVEs: `17`
- [CVE-2021-4237](CVE-2021/CVE-2021-42xx/CVE-2021-4237.json) (`2024-06-13T15:15:50.347`)
- [CVE-2024-22333](CVE-2024/CVE-2024-223xx/CVE-2024-22333.json) (`2024-06-13T14:15:11.110`)
- [CVE-2024-25052](CVE-2024/CVE-2024-250xx/CVE-2024-25052.json) (`2024-06-13T14:15:11.370`)
- [CVE-2024-28965](CVE-2024/CVE-2024-289xx/CVE-2024-28965.json) (`2024-06-13T15:15:51.033`)
- [CVE-2024-28966](CVE-2024/CVE-2024-289xx/CVE-2024-28966.json) (`2024-06-13T15:15:51.423`)
- [CVE-2024-28967](CVE-2024/CVE-2024-289xx/CVE-2024-28967.json) (`2024-06-13T15:15:51.660`)
- [CVE-2024-28968](CVE-2024/CVE-2024-289xx/CVE-2024-28968.json) (`2024-06-13T15:15:51.890`)
- [CVE-2024-28969](CVE-2024/CVE-2024-289xx/CVE-2024-28969.json) (`2024-06-13T15:15:52.183`)
- [CVE-2024-29168](CVE-2024/CVE-2024-291xx/CVE-2024-29168.json) (`2024-06-13T15:15:52.433`)
- [CVE-2024-36647](CVE-2024/CVE-2024-366xx/CVE-2024-36647.json) (`2024-06-13T14:15:12.590`)
- [CVE-2024-37131](CVE-2024/CVE-2024-371xx/CVE-2024-37131.json) (`2024-06-13T15:15:52.740`)
- [CVE-2024-37164](CVE-2024/CVE-2024-371xx/CVE-2024-37164.json) (`2024-06-13T15:15:52.990`)
- [CVE-2024-37306](CVE-2024/CVE-2024-373xx/CVE-2024-37306.json) (`2024-06-13T15:15:53.333`)
- [CVE-2024-37308](CVE-2024/CVE-2024-373xx/CVE-2024-37308.json) (`2024-06-13T14:15:12.807`)
- [CVE-2024-37309](CVE-2024/CVE-2024-373xx/CVE-2024-37309.json) (`2024-06-13T14:15:13.060`)
- [CVE-2024-37849](CVE-2024/CVE-2024-378xx/CVE-2024-37849.json) (`2024-06-13T14:15:13.300`)
- [CVE-2023-35858](CVE-2023/CVE-2023-358xx/CVE-2023-35858.json) (`2024-06-13T16:15:10.180`)
- [CVE-2023-35859](CVE-2023/CVE-2023-358xx/CVE-2023-35859.json) (`2024-06-13T16:15:10.300`)
- [CVE-2023-35860](CVE-2023/CVE-2023-358xx/CVE-2023-35860.json) (`2024-06-13T16:15:10.387`)
- [CVE-2024-22441](CVE-2024/CVE-2024-224xx/CVE-2024-22441.json) (`2024-06-13T16:15:10.493`)
- [CVE-2024-29169](CVE-2024/CVE-2024-291xx/CVE-2024-29169.json) (`2024-06-13T16:15:10.610`)
- [CVE-2024-31956](CVE-2024/CVE-2024-319xx/CVE-2024-31956.json) (`2024-06-13T17:15:49.820`)
- [CVE-2024-32504](CVE-2024/CVE-2024-325xx/CVE-2024-32504.json) (`2024-06-13T17:15:50.043`)
- [CVE-2024-35325](CVE-2024/CVE-2024-353xx/CVE-2024-35325.json) (`2024-06-13T17:15:50.390`)
- [CVE-2024-35326](CVE-2024/CVE-2024-353xx/CVE-2024-35326.json) (`2024-06-13T17:15:50.490`)
- [CVE-2024-35328](CVE-2024/CVE-2024-353xx/CVE-2024-35328.json) (`2024-06-13T16:15:11.037`)
- [CVE-2024-37279](CVE-2024/CVE-2024-372xx/CVE-2024-37279.json) (`2024-06-13T17:15:50.770`)
- [CVE-2024-37280](CVE-2024/CVE-2024-372xx/CVE-2024-37280.json) (`2024-06-13T17:15:50.967`)
- [CVE-2024-37307](CVE-2024/CVE-2024-373xx/CVE-2024-37307.json) (`2024-06-13T16:15:11.180`)
- [CVE-2024-37877](CVE-2024/CVE-2024-378xx/CVE-2024-37877.json) (`2024-06-13T16:15:11.450`)
- [CVE-2024-38279](CVE-2024/CVE-2024-382xx/CVE-2024-38279.json) (`2024-06-13T17:15:51.193`)
- [CVE-2024-38280](CVE-2024/CVE-2024-382xx/CVE-2024-38280.json) (`2024-06-13T17:15:51.477`)
- [CVE-2024-38281](CVE-2024/CVE-2024-382xx/CVE-2024-38281.json) (`2024-06-13T17:15:51.607`)
### CVEs modified in the last Commit
Recently modified CVEs: `4`
Recently modified CVEs: `0`
- [CVE-2021-47543](CVE-2021/CVE-2021-475xx/CVE-2021-47543.json) (`2024-06-13T14:15:10.547`)
- [CVE-2021-47545](CVE-2021/CVE-2021-475xx/CVE-2021-47545.json) (`2024-06-13T14:15:10.783`)
- [CVE-2024-36396](CVE-2024/CVE-2024-363xx/CVE-2024-36396.json) (`2024-06-13T13:15:50.030`)
- [CVE-2024-5656](CVE-2024/CVE-2024-56xx/CVE-2024-5656.json) (`2024-06-13T14:15:13.397`)
## Download and Usage

View File

@ -183664,7 +183664,7 @@ CVE-2021-42364,0,0,fff889eaedd8f4fa10d486bf07d4393ecae9dfddb45076b1bcc1a1b8ba017
CVE-2021-42365,0,0,a4c7b89d7168c47ab0612f19beeb65b9878c6b79843ce176500f0cf6bf3c9c86,2021-12-01T16:17:20.457000
CVE-2021-42367,0,0,cf3198f64211486d5b9749c1babf865fd44727fd7afb44ae0a25d693969da289,2022-08-09T13:19:57.843000
CVE-2021-42369,0,0,bbfe047d9ef04643fe9be62f1979abaa5a4e0a5310d8119b88532c8807f83f97,2023-09-28T14:15:13.777000
CVE-2021-4237,1,1,a58f78288e52e6bc23d13c85b0f43c31cf42fda6aec910673386e889631b2b3c,2024-06-13T15:15:50.347000
CVE-2021-4237,0,0,a58f78288e52e6bc23d13c85b0f43c31cf42fda6aec910673386e889631b2b3c,2024-06-13T15:15:50.347000
CVE-2021-42370,0,0,2f26c4ef5338180d2e2c3e053a8bb8b24475c1ec212cd7651292e7ea3f1fc3f4,2022-07-29T12:46:02.910000
CVE-2021-42371,0,0,7bb0d1fc44db5451dfce560e413f5690b11a610ae5b2fc3f89927c39c141d69c,2022-09-03T03:39:30.803000
CVE-2021-42372,0,0,3ddd903dd219192481fd09f140837d7e99e9d46109b32003cf2defcc5b0e4ee8,2022-09-03T03:39:51.120000
@ -187340,9 +187340,9 @@ CVE-2021-47539,0,0,fd7ca3e0c6b8203a0bc2909d1d1b3d2195cf4f3d68b9cdcb36669e8a23e02
CVE-2021-47540,0,0,ef8616dd58a7fcd42486b0eac1f46e92a1911e4d6683545b3fddf14a07974e74,2024-06-10T18:35:23.710000
CVE-2021-47541,0,0,b842a1222014026c80ef7f2550209ddf0dc2c839a9ce0701f583b8e2a59f3c74,2024-06-10T18:34:51.683000
CVE-2021-47542,0,0,697ce59bbad7d183f84b56b16a93ce13dff4dee77eb3554718bc03522a28f38e,2024-06-10T18:34:33.073000
CVE-2021-47543,0,1,71377ac308bc77359beb4305f00d421668a0d134fbf996cc53ea8ad75f3015fb,2024-06-13T14:15:10.547000
CVE-2021-47543,0,0,71377ac308bc77359beb4305f00d421668a0d134fbf996cc53ea8ad75f3015fb,2024-06-13T14:15:10.547000
CVE-2021-47544,0,0,f79795d45ec86024adc669e638f18860bcf298c02a6d3b83525f67512e199ac1,2024-05-24T18:09:20.027000
CVE-2021-47545,0,1,7a729950c7b53801bcb4ccb943c7fd94366f722c2f1058fe3d0c7e067590cdcf,2024-06-13T14:15:10.783000
CVE-2021-47545,0,0,7a729950c7b53801bcb4ccb943c7fd94366f722c2f1058fe3d0c7e067590cdcf,2024-06-13T14:15:10.783000
CVE-2021-47546,0,0,3af84ddd9fcd49edabe8726c0dd363f371de5b18d210c52c0f4f7bffa0beee4b,2024-06-10T18:30:20.320000
CVE-2021-47547,0,0,3055a8c1ecdaf1bebf0a74bb41eaf039135dbbab3ff1f7d004351f8f6b5ee172,2024-05-24T18:09:20.027000
CVE-2021-47548,0,0,f004a4a5bb0b50ea0d94ce57835ee44a7c431c9414f5744d4b17252bb1d4cd2c,2024-05-24T18:09:20.027000
@ -226381,7 +226381,10 @@ CVE-2023-35854,0,0,1c39d442015db1a5acfa66cd5fb6d5559cb80e73215bad6a8c25d21a5feb6
CVE-2023-35855,0,0,1e9be71693fad7cf56d0318b0ba20d6035d9a725b2abbea2fe9539b815203b24,2023-06-30T17:15:06.973000
CVE-2023-35856,0,0,b854da7ee9c64545491e837f868263a8a8f96959c6af9d42f3060318b930132d,2023-06-30T17:08:42.590000
CVE-2023-35857,0,0,0ba70612435f4711dc24f371837dd94c4de0819880c87119106823057668b992,2023-06-27T18:37:38.063000
CVE-2023-35858,1,1,9a71832c7b7416f60722871da0d4a083e4eb9f7c3b34abdebae43903c17132b5,2024-06-13T16:15:10.180000
CVE-2023-35859,1,1,e89411bf3ef3da9878e84d7e5328f9a7b9a7f3a6482ac5cdf342a7791b28ede9,2024-06-13T16:15:10.300000
CVE-2023-3586,0,0,3b8bfb800b44b46b4fd2831a9a0b1713654ca4a16af8a763d3e5e779b94349f4,2023-07-27T19:37:49.247000
CVE-2023-35860,1,1,87f14ea72332b99d4ee7d5c0620d36457a03fa3873c655fcb9086181ef018368,2024-06-13T16:15:10.387000
CVE-2023-35861,0,0,ed1567e032c0a7a57c8b10519fc36a39dfc6514005db3a7d4bb26c370a9329ed,2023-08-07T19:19:25.817000
CVE-2023-35862,0,0,1585ada2d2a65706fc1ddc184b3709fa1e8a4d7fd187669d39e4232c71d7ec30,2023-06-27T12:50:18.327000
CVE-2023-35863,0,0,7200a2b947d87c201a1951ecf7fbce4d2bf3847c37df33daf537f20e80b64741,2023-07-14T15:43:56.137000
@ -243491,7 +243494,7 @@ CVE-2024-22328,0,0,1d3eba54d3dcb9850fbd9a86e1475d83621830be3d74777232b85acf89e88
CVE-2024-22329,0,0,6b484ef8d82a649c0162bc9be85600528b13c1a759ed8ec79e69e3b10b67e2d3,2024-04-17T12:48:07.510000
CVE-2024-22331,0,0,79325856c8baa9082651d9383783f7a4198ba299d30e2c67010ba88c7f1776a4,2024-02-13T20:26:23.780000
CVE-2024-22332,0,0,a27f7ab666232b70f986037d449131d6bde483413718019674022f07be0d9b9e,2024-04-03T02:15:07.973000
CVE-2024-22333,1,1,b278637c758c524360a32bd74d15133af5eba6e34b352e53e618428bbe3aeb8d,2024-06-13T14:15:11.110000
CVE-2024-22333,0,0,b278637c758c524360a32bd74d15133af5eba6e34b352e53e618428bbe3aeb8d,2024-06-13T14:15:11.110000
CVE-2024-22334,0,0,a38b89fac619e220b3f32a5ed9cb762bdaa0f4626e986bbf119b83360e4c10ee,2024-04-15T13:15:51.577000
CVE-2024-22335,0,0,94b1135a0842e43602bc9fceeeec6f6d8338d5d9b6e931e6a3e1f0f5ed52affb,2024-02-20T19:50:53.960000
CVE-2024-22336,0,0,92b17f3ddf77b7c8a53a41f903603d0d36207de06fae8bd71fc2469777bc3663,2024-02-20T19:50:53.960000
@ -243584,6 +243587,7 @@ CVE-2024-22438,0,0,bee1cb47819291e409cddcca83d17bf91f2a7398d7db7bb8bfb08becfc221
CVE-2024-22439,0,0,68fdc9e86d9d7010cf87c0dffe04f792202ad8fc5916fbce2d0d86873ffd5ac0,2024-04-15T13:15:31.997000
CVE-2024-2244,0,0,6067a10fe151799fd67b78b9c0fca1b24ea3e87a8b60b472c9b5348df432c4fd,2024-03-27T12:29:30.307000
CVE-2024-22440,0,0,e9fbe253a3b845999ad51e8608a5499ef2da97643e353718a1816ebef33a9ca6,2024-04-17T12:48:07.510000
CVE-2024-22441,1,1,e1d861887f4da8fc1496e319a211cf721611d207c4ab7fc952c7e9decdb347c9,2024-06-13T16:15:10.493000
CVE-2024-22445,0,0,874153d1fc6b93fe9f1bc951c0a860f76df46d0b4a1da0ccdd296d9b31c66c08,2024-02-27T16:51:44.013000
CVE-2024-22448,0,0,1992600b8600bb56aae73cb12b4e127beb346d00ee726bae431172f71d819620,2024-04-10T13:23:38.787000
CVE-2024-22449,0,0,bbda7843d9766542fd731dac4991558c835fbecfc00731f79a512d8c0e63a23d,2024-02-03T00:30:30.737000
@ -245043,7 +245047,7 @@ CVE-2024-25047,0,0,13db085f684d79ef9745d34b45d7fc06de8a1d4ab15f35cf7f17ac2900698
CVE-2024-25048,0,0,610a65aa068817d20a042aeecc25c887034723f165ecc379125f80c2bf8a57aa,2024-04-29T12:42:03.667000
CVE-2024-2505,0,0,f9efd81999a67e571786699340d45ecbc4af4577ba4f92360cdbb165e79506a4,2024-04-29T12:42:03.667000
CVE-2024-25050,0,0,2895a503880459770c96f9ab5f8cf4bc71edd50703fee0b5f0e32007918ee69d,2024-04-29T12:42:03.667000
CVE-2024-25052,1,1,d02fa1e7ad887aafb311e9086719108b34394aa4dd5c45e9307317e1e2783b8b,2024-06-13T14:15:11.370000
CVE-2024-25052,0,0,d02fa1e7ad887aafb311e9086719108b34394aa4dd5c45e9307317e1e2783b8b,2024-06-13T14:15:11.370000
CVE-2024-2506,0,0,e15f8d6bb21612e515765b00c070f0acb363bd444917e661aa5401c0b47082de,2024-06-03T14:46:24.250000
CVE-2024-25062,0,0,9596ed5cf07a8bc8469d4afc28fc727a431af7cff3b6b8e84435c301d9955756,2024-02-13T00:40:40.503000
CVE-2024-25063,0,0,ada8a3e76748f7f6ba8d6378c081423ac8f962f095964d00e876ad6b7009736e,2024-03-04T22:45:02.117000
@ -247684,11 +247688,11 @@ CVE-2024-28960,0,0,e8dbeb1ca04aba553db6ad0a923d45f708fa651bef11fd340f54cf32195f3
CVE-2024-28961,0,0,0ddc41642ad07ac3588b209701b64adc26c13e6c39a5545ce50919c420215bae,2024-04-29T12:42:03.667000
CVE-2024-28963,0,0,c5c3b185efea606aed4d9595c8d313f3f2c0068b841b7e1d435fe02dbde99f32,2024-04-24T13:39:42.883000
CVE-2024-28964,0,0,fb329d1e04afee3f4c132c0e99318c03fd4dffad35869d987d70b69e5a024ccc,2024-06-12T15:15:50.647000
CVE-2024-28965,1,1,5cd21faec993f565de4ed20899b3b5b0d650381ef91127c18a1d2ce37f0f01e9,2024-06-13T15:15:51.033000
CVE-2024-28966,1,1,c4c5caab3abc5ba5f6ba3c36a4ff4c01f985870dbe274a8372bf4ba3c15526fc,2024-06-13T15:15:51.423000
CVE-2024-28967,1,1,b721a2e8c42f4c2f7380910bda22c99a4c38ccc7c2b8c413ffcaaa3abcafd572,2024-06-13T15:15:51.660000
CVE-2024-28968,1,1,cd22d73114e0aec5954d835b01f93c9d5add5c14cbda2c9445b3c0369823d7af,2024-06-13T15:15:51.890000
CVE-2024-28969,1,1,4b661599d0783997d55073299328a89a0196b34b270d56fb2ee6af36cd8c590f,2024-06-13T15:15:52.183000
CVE-2024-28965,0,0,5cd21faec993f565de4ed20899b3b5b0d650381ef91127c18a1d2ce37f0f01e9,2024-06-13T15:15:51.033000
CVE-2024-28966,0,0,c4c5caab3abc5ba5f6ba3c36a4ff4c01f985870dbe274a8372bf4ba3c15526fc,2024-06-13T15:15:51.423000
CVE-2024-28967,0,0,b721a2e8c42f4c2f7380910bda22c99a4c38ccc7c2b8c413ffcaaa3abcafd572,2024-06-13T15:15:51.660000
CVE-2024-28968,0,0,cd22d73114e0aec5954d835b01f93c9d5add5c14cbda2c9445b3c0369823d7af,2024-06-13T15:15:51.890000
CVE-2024-28969,0,0,4b661599d0783997d55073299328a89a0196b34b270d56fb2ee6af36cd8c590f,2024-06-13T15:15:52.183000
CVE-2024-2897,0,0,0e1e1d677ec9e72b6995e546603f98ab77935f85885a6483b68b217559eb34fe,2024-06-04T19:19:19.267000
CVE-2024-28970,0,0,a070c839d5653c6b9137332b6bb0245cc7bff1791d48e4f8bfab9e344eddc7e0,2024-06-12T07:15:51.347000
CVE-2024-28971,0,0,5cc2a2bfd21b51036452ce03834ca76b5f458ae1e1ea0b2042ea0e7434d790f7,2024-05-08T17:05:24.083000
@ -247846,7 +247850,8 @@ CVE-2024-29164,0,0,c849bd0e0c082f681120f651dd7c1e8b36dd5605fe47c0e08d8750da3cca8
CVE-2024-29165,0,0,56d636407e1bb4b0ac449c45605f98b67e37c82a870441216999fc8912fdfab5,2024-05-14T16:13:02.773000
CVE-2024-29166,0,0,b13dfaf0c8e4ea3bbd358bd8614d1947c156835fe22c5095fd83f7cd95ae4bba,2024-05-14T16:13:02.773000
CVE-2024-29167,0,0,bf34fde11ddaf885eca651982ced409116d0263648d1d196b5990bfa9a0517fe,2024-05-17T02:37:49.993000
CVE-2024-29168,1,1,32628e0524afa239234a0304fddb0c03bcb909dd3d298dd1dad3bdc1b8933d91,2024-06-13T15:15:52.433000
CVE-2024-29168,0,0,32628e0524afa239234a0304fddb0c03bcb909dd3d298dd1dad3bdc1b8933d91,2024-06-13T15:15:52.433000
CVE-2024-29169,1,1,fd425d2efe0a8f72aadd89b3f7ba7a3b80cf333d49040a70330e0e643c4ae793,2024-06-13T16:15:10.610000
CVE-2024-2917,0,0,738b9419e321262581cbcbc36e60bc25c85f82bd40a8ab12d5b727ad6cc0972c,2024-05-17T02:38:37.297000
CVE-2024-29170,0,0,3a6ff2257b9f972ea2c611b834271a3e0fac88ad6ff708b8c384b495ffa37bbe,2024-06-04T16:57:41.053000
CVE-2024-29179,0,0,f19d4d0a9f8b6dc85e6e021ab22950c73dd30b1b16e940f3cfc8d8b6deab42d4,2024-03-26T12:55:05.010000
@ -249580,6 +249585,7 @@ CVE-2024-31951,0,0,a02cb6e83819b8aefe87f14fcbaf10a3986c9b6174676e08f67eb54fe256f
CVE-2024-31952,0,0,5f29e6541e024f9b1bd72bdf8ee8e438dfaedf18a9a002e17369656e46ca5c14,2024-05-14T16:12:23.490000
CVE-2024-31953,0,0,349af2554a847e8e543f6d2e7fb2ab1b2e174d6939ccefa087da509beb98b6dd,2024-05-14T16:12:23.490000
CVE-2024-31954,0,0,38e15f2c72040812222d44176415f65c50915df4a13df4b3dff26dacb9eb9fab,2024-05-14T16:12:23.490000
CVE-2024-31956,1,1,8311567adeca598cc4dad306161151c48f046847f0c5c42720cfd10b3e919a71,2024-06-13T17:15:49.820000
CVE-2024-31958,0,0,1095ede03b22cef26fb5c26f097c1ae5b0eef9e726d30dca6401587d04d8bf7e,2024-06-07T19:24:09.243000
CVE-2024-31959,0,0,658cf3022ad08ce70c2267b962be661409b8399586db4f7659311488d673d1b9,2024-06-07T19:24:09.243000
CVE-2024-3196,0,0,d5a1cb2b9527bda623e9f193c03f796a5c33bdfc24e5ed9d8b0d65fcf6304b33,2024-06-04T19:20:17.433000
@ -249902,6 +249908,7 @@ CVE-2024-32493,0,0,99ad93b821b9120b3f9479fdbc637b6bf229eed0c91d108f68192b4be876e
CVE-2024-3250,0,0,42d0527e4e3750c8dcbea25ddc3c02af060082636d586aa4581df30dc613d6b8,2024-04-04T22:15:09.350000
CVE-2024-32502,0,0,a72e5dd1571565b25c595f1f8fa06e4024990c692bfb156caf611fe0a7bd6de0,2024-06-07T19:24:09.243000
CVE-2024-32503,0,0,d61240576aa20e699f049d38d5b19a04ed2afacbb03e68e26919c22b47518e1c,2024-06-07T19:24:09.243000
CVE-2024-32504,1,1,1c674031c363c886803354e2ccd1d55cbb4ddf72c08f292741e68f41024c0af7,2024-06-13T17:15:50.043000
CVE-2024-32505,0,0,f00ba1bea0fed936bba09a3ddc8367be797652510d4b08d45ee56a08717b6629,2024-04-17T12:48:07.510000
CVE-2024-32506,0,0,58fedc2d03a3103f2000181847e0d82ef0a337b365a3707fbe423487ceb945e1,2024-04-17T12:48:07.510000
CVE-2024-32507,0,0,9e48b4fa3e4049980a30f135d43552c90aedf399e446a1139e460dce01bbf92a,2024-05-17T18:36:05.263000
@ -251463,6 +251470,9 @@ CVE-2024-35312,0,0,ac028a927255a2b78c6eca92fb1900973cce08720f7ff1925122b902d9271
CVE-2024-35313,0,0,7f5c01341081d45403a16289434e7c2c104fb92ba31fa54006c8bb4958ba7476,2024-05-20T13:00:34.807000
CVE-2024-3532,0,0,d2f2a0ef1925b7bbaad85e2d8821e2e8cf660ac377bc2b08bf060255298cce7f,2024-05-17T02:39:59.520000
CVE-2024-35324,0,0,6c6120da9be79d2547feeba4f88f5129640a634d2a0161e8fcb0eb70edd0a1be,2024-05-28T17:11:47.007000
CVE-2024-35325,1,1,5f16eae3f580cb4d73054365c39d67adb18dfa7f77c1771bbee794f8bb128a18,2024-06-13T17:15:50.390000
CVE-2024-35326,1,1,615c7251747a75c4c3548bc851740bb413138c3e6801329ff81b66a18002499c,2024-06-13T17:15:50.490000
CVE-2024-35328,1,1,6c739e419ac4739e7d3304090de90abdd384d96a6b3684cb7233681065a43f80,2024-06-13T16:15:11.037000
CVE-2024-35329,0,0,ca79b109f972bd0337eccabeb68957e7c57c9290f550bfb6fd280fc4e3ba772e,2024-06-12T22:15:18.400000
CVE-2024-3533,0,0,b5d4c48184abe8eef9a34f03991499e6f587b80436d4a5162dc6d5ad2628b6b4,2024-05-17T02:39:59.617000
CVE-2024-35333,0,0,75e5bdf5daedfa8238a75e474dbd41f26ca9e370107bedc4b8e20368f5f51602,2024-05-29T19:50:25.303000
@ -252186,7 +252196,7 @@ CVE-2024-36392,0,0,7b41af317d30bf0386ed81503024aa5664470441af94b00ab8ae6362055ee
CVE-2024-36393,0,0,8111ed2281966f4170aff551bd133080ffc760cf03f5f0b24324e3c88d4a777d,2024-06-11T17:46:59.160000
CVE-2024-36394,0,0,b5c8d1d810533bb5d434ed5dfd8bd001259ea24041137e185276724fa51e1258,2024-06-11T17:46:38.227000
CVE-2024-36395,0,0,bfa72cc9ff3a1faf1e3b5c21993b50607a881cb8c2c8b6ed99c8deaaefa2f171,2024-06-13T13:15:49.793000
CVE-2024-36396,0,1,7ed94273e7e8130d87779da3fea0314a3e5b6b3d0a72a4027e21afc6d5f5d474,2024-06-13T13:15:50.030000
CVE-2024-36396,0,0,7ed94273e7e8130d87779da3fea0314a3e5b6b3d0a72a4027e21afc6d5f5d474,2024-06-13T13:15:50.030000
CVE-2024-36399,0,0,32a084399fffaab7b007a4925030bc8dfc9c8bbd3d7f25f567b275cd72694397,2024-06-07T14:56:05.647000
CVE-2024-3640,0,0,abbf5a33cbca708fe19710dda7a796491ae1d1614e9cd03f43d6cddef8b09500,2024-05-17T18:36:31.297000
CVE-2024-36400,0,0,6b10ab1f058055da0b7f6513936a46e66d6922b94171c5e956b85881f675cf7c,2024-06-10T19:39:21.660000
@ -252242,7 +252252,7 @@ CVE-2024-3661,0,0,b665f3ebe2f700b6f4e02ebfa9bd2f64cd39c43e37b9374c2fdfbf4a8d2083
CVE-2024-3662,0,0,aac492e0cb08799a7f888c46af5bedb595fa2e9ad6dc15c21be50e9dae70066e,2024-04-15T13:15:31.997000
CVE-2024-3663,0,0,d70e03397b7b1ab439d27e0f0ba070e0cb9801b42863e8c396c4da4f0822fd7c,2024-05-22T12:46:53.887000
CVE-2024-3664,0,0,afb9452532a9b46276f3e123567931f2d9b14afd62c66b887c9d751f65c725bc,2024-04-23T12:52:09.397000
CVE-2024-36647,1,1,aaeee8e48418f1360252482a1c39d35cd655c6a8d90318bb986f2101efecc61b,2024-06-13T14:15:12.590000
CVE-2024-36647,0,0,aaeee8e48418f1360252482a1c39d35cd655c6a8d90318bb986f2101efecc61b,2024-06-13T14:15:12.590000
CVE-2024-3665,0,0,22dbbd6c0bec2b9f433688ae97b549cd541e7f2d387c3796dd32246c851476cf,2024-04-23T12:52:09.397000
CVE-2024-36650,0,0,905a1c23c206dd1b966b1776e5b4ad56249bf6f36f1e62ba9435846589fd9c7f,2024-06-11T16:15:29.043000
CVE-2024-3666,0,0,07796934f1ac3c83f9027f055a741df04ffd0473d9b06f5fc0b3f20da9ef9091,2024-05-22T12:46:53.887000
@ -252451,7 +252461,7 @@ CVE-2024-3707,0,0,cb892298714e8d1628bf09ece0bc00ef0a1a1429034ce83bb3286f4d822c16
CVE-2024-3708,0,0,09132fb1644ebf0c808002aa8ac15b19f13ae71d0beb378f7a9664a5ae685f9a,2024-05-24T01:15:30.977000
CVE-2024-3711,0,0,00ee502ae0ae8bdc802cd38eb1ec1e1356c10e1c18d766a4effd20297a066f55,2024-05-24T01:15:30.977000
CVE-2024-37130,0,0,e0f79c9f14be5102570781fc06be35c79666eecf04eb579171e468c9a760aecc,2024-06-11T13:54:12.057000
CVE-2024-37131,1,1,32ec62f0b17221311401c270e134b4377fb9043f15358baeecad650039e34915,2024-06-13T15:15:52.740000
CVE-2024-37131,0,0,32ec62f0b17221311401c270e134b4377fb9043f15358baeecad650039e34915,2024-06-13T15:15:52.740000
CVE-2024-3714,0,0,29d3de80cc1f6e0ff07b09e17d8d58f6e17e5f0164ed94da7b2235ed17131c18,2024-05-20T13:00:34.807000
CVE-2024-3715,0,0,902861be5261e2c029ed83a5c6920fde180817c53e05bb93208dc31c820658c5,2024-05-02T18:00:37.360000
CVE-2024-37150,0,0,97cf533630a2e81b430f11fe12ccc7be397791e2299035e9f7d7a243e494791c,2024-06-07T14:56:05.647000
@ -252464,7 +252474,7 @@ CVE-2024-37160,0,0,76b6b47acfcb84ecfe47e9095986f2ff3f5ea200ba6d7cfb795a680bd69b2
CVE-2024-37161,0,0,d7e37c245dc6ecd190b54dcfd004b6792adbedf293162bb01ff86c1f200b4eb5,2024-06-11T15:16:09.153000
CVE-2024-37162,0,0,20f04eed2509be4edd020dc29545cba95e046369c759b4274ae948e43afa70f4,2024-06-07T19:24:09.243000
CVE-2024-37163,0,0,4e1e81ba9ae53508c75950c330feaa4e8374728a41f93d075890eaf8b687bb29,2024-06-07T19:24:09.243000
CVE-2024-37164,1,1,5751f9986e6fe39f9a18ae477851b55d2de1e3b48b45e20470b28539827c3c4f,2024-06-13T15:15:52.990000
CVE-2024-37164,0,0,5751f9986e6fe39f9a18ae477851b55d2de1e3b48b45e20470b28539827c3c4f,2024-06-13T15:15:52.990000
CVE-2024-37166,0,0,1196d2402680f5c0ea35c25969f98c6e42a601c8b7f166b15d39fc6d2b783ecf,2024-06-11T13:54:12.057000
CVE-2024-37168,0,0,30a5bfe372ab5dc3b67016944b26b77b656c73122e285b83c454024b12c1f789,2024-06-11T13:54:12.057000
CVE-2024-37169,0,0,fdaa52111ac9b7853a3eb23a839ff4b8133f3da9944b0a746205935031e65f63,2024-06-11T13:54:12.057000
@ -252483,7 +252493,9 @@ CVE-2024-3725,0,0,dd194c190207038aca40dcc17eaac7bd7c6f9f34e04d00c016e0de6cd9837d
CVE-2024-3726,0,0,5d13f10d5b73efb7ab7c6448eee56ee5b7f1a739226807fb6eef2a4ab850d2f7,2024-05-30T13:15:41.297000
CVE-2024-3727,0,0,86cd8e8c61ea501cb865624d3ca9d005a7d16ee6d168de0778eaa0bc3ca4140b,2024-06-12T02:15:10.053000
CVE-2024-37273,0,0,8e9dee449ebc3c902c8a48603bfb19c8ba061254dd865164dc4adc81e57806ef,2024-06-11T14:12:23.210000
CVE-2024-37279,1,1,6b2e44f64cdb48876d629746d2878f1d91f0bf25b889b2f3e31b595af2a3ed6e,2024-06-13T17:15:50.770000
CVE-2024-3728,0,0,43844043222c66b8f700e8c46db9fa69a4e80d2868161363811005c77777bc69,2024-05-02T18:00:37.360000
CVE-2024-37280,1,1,919f05509011d47d8a9aa03806c168ab92fe9d960353b6e5cb8cb4d684d0dd40,2024-06-13T17:15:50.967000
CVE-2024-37289,0,0,2fb00f90d13443feb2f6a7f1e7d138e51b10efb8192c90ecef8306ef2b5c5360,2024-06-11T13:54:12.057000
CVE-2024-3729,0,0,fe9208be005903b27f9e982914c8adbe6ffd46f8d19d93e705d785ecc61de3fc,2024-05-02T18:00:37.360000
CVE-2024-37293,0,0,129a6721f34b93e77a75c2bc87f624b2823628bad71e52c3afb55c8517a9e0d1,2024-06-11T17:16:04.237000
@ -252495,9 +252507,10 @@ CVE-2024-3730,0,0,a30960de1676c855ee35b61976bc4581959cd1a98a7ba3127a461fb7fc9551
CVE-2024-37300,0,0,e695bf813c4b2c9ac897c60297973f24cdf1699ac80492d5b5ef8d3561eea312,2024-06-12T16:15:12.097000
CVE-2024-37301,0,0,99f358c56d89c33795aa0f88becd856ad5feae4adb418c8b09713696dbe6bbf2,2024-06-12T20:15:12.697000
CVE-2024-37304,0,0,a0d53a238603c7b00022def6bac211f79e2e4865ec26e30c72b3c7b78c9449ba,2024-06-12T15:15:52.910000
CVE-2024-37306,1,1,145e741bb088cbaf1134e3139b483885fc44036e6c3c1be98d5b7ade44f41793,2024-06-13T15:15:53.333000
CVE-2024-37308,1,1,b000b6cb919b5408a9d4a32c4890c77f128e26fa2640ac2160472f5a57364f44,2024-06-13T14:15:12.807000
CVE-2024-37309,1,1,ee9fcd4f6b19077e73ca54aed7cc9df2dd1d5a48e82093bcbe842fcbcb4c96eb,2024-06-13T14:15:13.060000
CVE-2024-37306,0,0,145e741bb088cbaf1134e3139b483885fc44036e6c3c1be98d5b7ade44f41793,2024-06-13T15:15:53.333000
CVE-2024-37307,1,1,4f06d32d73fbd38aa64250a5b78fdc51ca5437861929066dd5655448b407efcf,2024-06-13T16:15:11.180000
CVE-2024-37308,0,0,b000b6cb919b5408a9d4a32c4890c77f128e26fa2640ac2160472f5a57364f44,2024-06-13T14:15:12.807000
CVE-2024-37309,0,0,ee9fcd4f6b19077e73ca54aed7cc9df2dd1d5a48e82093bcbe842fcbcb4c96eb,2024-06-13T14:15:13.060000
CVE-2024-3731,0,0,bdcc8f677627b7b108ec8e839a01e7cc6ba34354d6004394dff79046d7838f40,2024-04-19T13:10:25.637000
CVE-2024-3732,0,0,47b10b9e83ea0bac70990c3295c25b56cc73657af82bc6f5c1f4fd37930f5edb,2024-04-23T12:52:09.397000
CVE-2024-37325,0,0,7aad069d9af71aa89b0a02f611badaa27cd28b4488184423f704e55afa4d20d1,2024-06-11T17:16:04.477000
@ -252561,10 +252574,11 @@ CVE-2024-3781,0,0,bf710215509c2fb5fefd67fb85930537c2ce3a67160738297841ece3c75d6f
CVE-2024-3782,0,0,c95ea596dccb3636dd3691321b5a7a48aa3ee2b08cd07f6f17f6b9ebb6c70325,2024-04-15T19:12:25.887000
CVE-2024-3783,0,0,f916980cd1e532a7d588efc898e3b89c6684234f9d5fc7d911dee2ee73ce3295,2024-04-15T19:12:25.887000
CVE-2024-3784,0,0,c3548262a5dd94ab612636409a3bf8cd74017da9deb24debb2f77536fe274623,2024-04-15T19:12:25.887000
CVE-2024-37849,1,1,7920714b389a16667479b36c3c96fe05ceaa4e094a4442432d6489cfe66d033f,2024-06-13T14:15:13.300000
CVE-2024-37849,0,0,7920714b389a16667479b36c3c96fe05ceaa4e094a4442432d6489cfe66d033f,2024-06-13T14:15:13.300000
CVE-2024-3785,0,0,fc93f2e321d044bf7a0ccc45f351722880d9f0bf94368b28b702ab59c5cb3144,2024-04-15T19:12:25.887000
CVE-2024-3786,0,0,e7dff42d10ea5f51aefb5b7728f1b7d65e7bf6f944a436f82b5cbbe6bdc82c9e,2024-04-15T19:12:25.887000
CVE-2024-3787,0,0,570870b6338590c353431fe2587b532b039679da85c30ab8bb196a257bca2d47,2024-05-14T16:11:39.510000
CVE-2024-37877,1,1,18b8c805ba1070ed0d56f41bb46371ae022d3e4abad4527473015f7076d6c8af,2024-06-13T16:15:11.450000
CVE-2024-37878,0,0,8f7712233494afef3eb7225c90d712354063c6005f7fa9f8e86929491655b1bd,2024-06-12T17:15:51.803000
CVE-2024-3788,0,0,746d07fda684df68d3fb292ada95a2bfbbf82c49ef53e13b55d1c7f158f32ee7,2024-05-14T16:11:39.510000
CVE-2024-37880,0,0,8fc2a7037c003cd05c8204143fd08c5c781310cbac1dbb1e80c2c17a0b28d4e3,2024-06-12T16:30:15.053000
@ -252596,7 +252610,10 @@ CVE-2024-3822,0,0,fc2c97d17f172eec9f94cdc5060f4aab438cbcb9ae5ff2766add603f099f29
CVE-2024-3823,0,0,cd28ea160a68276fdd70271b0ec926d19fdc3598e922bafa9bf05d9fdd41ea0b,2024-05-15T16:40:19.330000
CVE-2024-3824,0,0,8545575d3e734e1433cd4d7c91c77cd29907e6f5ee87d4739239efdf13c20f26,2024-05-15T16:40:19.330000
CVE-2024-3825,0,0,f398f78dcc905612b8b1fff020bcc62d405b80ffdf3a9053d9f90f163c40baa7,2024-04-17T15:31:50.160000
CVE-2024-38279,1,1,b4bdcffdb040d6c6952dd92f606fc70df431d8e409cc001a3389ad81cd5ef7ce,2024-06-13T17:15:51.193000
CVE-2024-3828,0,0,57a9b409ca1cac39bc20af9eb7a4e7dcc3bae1882e9b3a8ca25cdf22dad097ef,2024-05-14T16:11:39.510000
CVE-2024-38280,1,1,2c9c1562e83d8207a0497f3f43affe6756c9eeb24fafd36b55a2a6ac1254f7f7,2024-06-13T17:15:51.477000
CVE-2024-38281,1,1,4b64e237da0e91b2fa0266f1e219f05fe3e8f85d918ab7eb766c262e30a6f6ad,2024-06-13T17:15:51.607000
CVE-2024-3829,0,0,3665a2ef01b9d2a532a67b6bd535e92cc829779e81e658e1b77983bbc06d00f6,2024-06-03T14:46:24.250000
CVE-2024-38293,0,0,00dd0c51b325479d100e34f5f42d67de92948887fa29b424cfb34a3c8c5912da,2024-06-13T05:15:50.517000
CVE-2024-38294,0,0,44bc77dffac12bc5dd7375baca2b9284e71d30107119d9703cdd4341f32433ae,2024-06-13T05:15:50.667000
@ -253823,7 +253840,7 @@ CVE-2024-5645,0,0,1faba0fd6e05694e3fff7011c206b3ecee3c45fddb7e6c575993af231224a1
CVE-2024-5646,0,0,29bc62c774e41c691cd7424045a508a5d5e81e750715ffd46ff60a9286369e74,2024-06-11T21:15:54.003000
CVE-2024-5653,0,0,283076b6ccce08ae3d1ddf9d7f5983a839d66c80929543a8a527d0bfdf86a2f9,2024-06-06T14:17:35.017000
CVE-2024-5654,0,0,07028f57aa6f824ef41630c48d024ed50edc65108f484063deba6656af8c1bd9,2024-06-10T02:52:08.267000
CVE-2024-5656,0,1,40c34e526e2032c59043b8834b1648291001d5e69a19326cbf74d918e6c8fbc1,2024-06-13T14:15:13.397000
CVE-2024-5656,0,0,40c34e526e2032c59043b8834b1648291001d5e69a19326cbf74d918e6c8fbc1,2024-06-13T14:15:13.397000
CVE-2024-5657,0,0,223911cca93e713dc15810800584c4abe481e0e2143d3e3f3795c2d130280eb3,2024-06-11T17:40:47.823000
CVE-2024-5658,0,0,e420aa15660fefecd013eab0de4dee690ff0f155b141d8b1d4392a16606c7ad5,2024-06-11T18:21:52.377000
CVE-2024-5661,0,0,6a2dd45e8fc7d5b14b278fbcc8ec1a3085392970a87a1948492f23392f86b031,2024-06-13T06:15:12.487000

Can't render this file because it is too large.