Auto-Update: 2024-12-13T21:00:20.398053+00:00

This commit is contained in:
cad-safe-bot 2024-12-13 21:03:43 +00:00
parent 2329bf4222
commit 89a2654896
48 changed files with 2794 additions and 425 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-25921",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-02-29T01:38:24.113",
"lastModified": "2024-11-21T07:50:25.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-13T20:53:05.783",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 6.0
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -51,22 +71,77 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_guardium_key_lifecycle_manager:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.0.0",
"versionEndExcluding": "4.1.1.7",
"matchCriteriaId": "AD8F66D0-AC3B-493B-9774-5374B1B22E10"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/247620",
"source": "psirt@us.ibm.com"
"source": "psirt@us.ibm.com",
"tags": [
"VDB Entry"
]
},
{
"url": "https://www.ibm.com/support/pages/node/6964516",
"source": "psirt@us.ibm.com"
"source": "psirt@us.ibm.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/247620",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"VDB Entry"
]
},
{
"url": "https://www.ibm.com/support/pages/node/6964516",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-25922",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-02-28T22:15:25.683",
"lastModified": "2024-11-21T07:50:25.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-13T20:59:47.813",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -51,22 +71,77 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_guardium_key_lifecycle_manager:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.0.0",
"versionEndExcluding": "4.1.1.7",
"matchCriteriaId": "AD8F66D0-AC3B-493B-9774-5374B1B22E10"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/247621",
"source": "psirt@us.ibm.com"
"source": "psirt@us.ibm.com",
"tags": [
"VDB Entry"
]
},
{
"url": "https://www.ibm.com/support/pages/node/6964516",
"source": "psirt@us.ibm.com"
"source": "psirt@us.ibm.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/247621",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"VDB Entry"
]
},
{
"url": "https://www.ibm.com/support/pages/node/6964516",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-25925",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-02-28T22:15:25.883",
"lastModified": "2024-11-21T07:50:25.960",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-13T20:55:13.413",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 6.0
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -51,22 +71,77 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_guardium_key_lifecycle_manager:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.0.0",
"versionEndExcluding": "4.1.1.7",
"matchCriteriaId": "AD8F66D0-AC3B-493B-9774-5374B1B22E10"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/247632",
"source": "psirt@us.ibm.com"
"source": "psirt@us.ibm.com",
"tags": [
"VDB Entry"
]
},
{
"url": "https://www.ibm.com/support/pages/node/6964516",
"source": "psirt@us.ibm.com"
"source": "psirt@us.ibm.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/247632",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"VDB Entry"
]
},
{
"url": "https://www.ibm.com/support/pages/node/6964516",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-25926",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-02-29T01:38:24.377",
"lastModified": "2024-11-21T07:50:26.073",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-13T20:45:41.380",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.2,
"impactScore": 4.2
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
}
]
},
@ -51,22 +71,77 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_guardium_key_lifecycle_manager:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.0.0",
"versionEndExcluding": "4.1.1.7",
"matchCriteriaId": "AD8F66D0-AC3B-493B-9774-5374B1B22E10"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/247599",
"source": "psirt@us.ibm.com"
"source": "psirt@us.ibm.com",
"tags": [
"VDB Entry"
]
},
{
"url": "https://www.ibm.com/support/pages/node/6964516",
"source": "psirt@us.ibm.com"
"source": "psirt@us.ibm.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/247599",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"VDB Entry"
]
},
{
"url": "https://www.ibm.com/support/pages/node/6964516",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40110",
"sourceIdentifier": "security@android.com",
"published": "2024-02-15T23:15:08.420",
"lastModified": "2024-11-21T08:18:47.527",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-13T20:56:22.790",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -39,22 +59,87 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*",
"matchCriteriaId": "C64C1583-CDE0-4C1F-BDE6-05643C1BDD72"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D"
}
]
}
]
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/av/+/53243faf690a49e00952b3d3956d2fff0b8d4a3c",
"source": "security@android.com"
"source": "security@android.com",
"tags": [
"Mailing List",
"Patch"
]
},
{
"url": "https://source.android.com/security/bulletin/2023-11-01",
"source": "security@android.com"
"source": "security@android.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://android.googlesource.com/platform/frameworks/av/+/53243faf690a49e00952b3d3956d2fff0b8d4a3c",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Patch"
]
},
{
"url": "https://source.android.com/security/bulletin/2023-11-01",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40111",
"sourceIdentifier": "security@android.com",
"published": "2024-02-15T23:15:08.487",
"lastModified": "2024-11-21T08:18:47.717",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-13T20:55:12.390",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -39,22 +59,67 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D"
}
]
}
]
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/base/+/55d3d57cbffc838c52d610af14a056dea87b422e",
"source": "security@android.com"
"source": "security@android.com",
"tags": [
"Mailing List",
"Patch"
]
},
{
"url": "https://source.android.com/security/bulletin/2023-11-01",
"source": "security@android.com"
"source": "security@android.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://android.googlesource.com/platform/frameworks/base/+/55d3d57cbffc838c52d610af14a056dea87b422e",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Patch"
]
},
{
"url": "https://source.android.com/security/bulletin/2023-11-01",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40112",
"sourceIdentifier": "security@android.com",
"published": "2024-02-15T23:15:08.543",
"lastModified": "2024-11-21T08:18:47.910",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-13T20:52:00.380",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,22 +81,55 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64"
}
]
}
]
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/packages/services/BuiltInPrintService/+/d7cb53cb5b47f4afdb84cb0e161d84fdc2c32ce7",
"source": "security@android.com"
"source": "security@android.com",
"tags": [
"Mailing List",
"Patch"
]
},
{
"url": "https://source.android.com/security/bulletin/2023-11-01",
"source": "security@android.com"
"source": "security@android.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://android.googlesource.com/platform/packages/services/BuiltInPrintService/+/d7cb53cb5b47f4afdb84cb0e161d84fdc2c32ce7",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Patch"
]
},
{
"url": "https://source.android.com/security/bulletin/2023-11-01",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40113",
"sourceIdentifier": "security@android.com",
"published": "2024-02-15T23:15:08.597",
"lastModified": "2024-11-21T08:18:48.100",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-13T20:49:29.973",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -39,22 +59,82 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*",
"matchCriteriaId": "C64C1583-CDE0-4C1F-BDE6-05643C1BDD72"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469"
}
]
}
]
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/packages/providers/TelephonyProvider/+/64ca6ba981745875dbf2064e0b2a47f8194c4f0a",
"source": "security@android.com"
"source": "security@android.com",
"tags": [
"Mailing List",
"Patch"
]
},
{
"url": "https://source.android.com/security/bulletin/2023-11-01",
"source": "security@android.com"
"source": "security@android.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://android.googlesource.com/platform/packages/providers/TelephonyProvider/+/64ca6ba981745875dbf2064e0b2a47f8194c4f0a",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Patch"
]
},
{
"url": "https://source.android.com/security/bulletin/2023-11-01",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40114",
"sourceIdentifier": "security@android.com",
"published": "2024-02-15T23:15:08.647",
"lastModified": "2024-11-21T08:18:48.287",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-13T20:18:49.387",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,22 +81,75 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*",
"matchCriteriaId": "C64C1583-CDE0-4C1F-BDE6-05643C1BDD72"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D"
}
]
}
]
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/av/+/2fdf54b050f728fd965c9afdd03116e9b9dafbae",
"source": "security@android.com"
"source": "security@android.com",
"tags": [
"Mailing List",
"Patch"
]
},
{
"url": "https://source.android.com/security/bulletin/2023-11-01",
"source": "security@android.com"
"source": "security@android.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://android.googlesource.com/platform/frameworks/av/+/2fdf54b050f728fd965c9afdd03116e9b9dafbae",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Patch"
]
},
{
"url": "https://source.android.com/security/bulletin/2023-11-01",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40115",
"sourceIdentifier": "security@android.com",
"published": "2024-02-15T23:15:08.693",
"lastModified": "2024-11-21T08:18:48.477",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-13T20:17:13.090",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,22 +81,75 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*",
"matchCriteriaId": "C64C1583-CDE0-4C1F-BDE6-05643C1BDD72"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D"
}
]
}
]
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/packages/modules/StatsD/+/e4cd2d8f75d1b7b83a759d752f38099a9aa9997e",
"source": "security@android.com"
"source": "security@android.com",
"tags": [
"Mailing List",
"Patch"
]
},
{
"url": "https://source.android.com/security/bulletin/2023-11-01",
"source": "security@android.com"
"source": "security@android.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://android.googlesource.com/platform/packages/modules/StatsD/+/e4cd2d8f75d1b7b83a759d752f38099a9aa9997e",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Patch"
]
},
{
"url": "https://source.android.com/security/bulletin/2023-11-01",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40124",
"sourceIdentifier": "security@android.com",
"published": "2024-02-15T23:15:08.743",
"lastModified": "2024-11-21T08:18:49.390",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-13T20:10:19.213",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,22 +81,70 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*",
"matchCriteriaId": "C64C1583-CDE0-4C1F-BDE6-05643C1BDD72"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469"
}
]
}
]
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/base/+/86c8421c1181816b6cb333eb62a78e32290c4b17",
"source": "security@android.com"
"source": "security@android.com",
"tags": [
"Mailing List",
"Patch"
]
},
{
"url": "https://source.android.com/security/bulletin/2023-11-01",
"source": "security@android.com"
"source": "security@android.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://android.googlesource.com/platform/frameworks/base/+/86c8421c1181816b6cb333eb62a78e32290c4b17",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Patch"
]
},
{
"url": "https://source.android.com/security/bulletin/2023-11-01",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0014",
"sourceIdentifier": "security@android.com",
"published": "2024-02-16T02:15:50.580",
"lastModified": "2024-11-21T08:45:42.070",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-13T20:04:22.733",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -39,14 +59,69 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*",
"matchCriteriaId": "C64C1583-CDE0-4C1F-BDE6-05643C1BDD72"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D"
}
]
}
]
}
],
"references": [
{
"url": "https://source.android.com/security/bulletin/2024-02-01",
"source": "security@android.com"
"source": "security@android.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://source.android.com/security/bulletin/2024-02-01",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-10251",
"sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
"published": "2024-12-11T17:15:14.140",
"lastModified": "2024-12-11T17:15:14.140",
"vulnStatus": "Received",
"lastModified": "2024-12-13T19:35:52.440",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Under specific circumstances, insecure permissions in Ivanti Security Controls before version 2024.4.1 allows a local authenticated attacker to achieve local privilege escalation."
},
{
"lang": "es",
"value": "En circunstancias espec\u00edficas, los permisos inseguros en Ivanti Security Controls anteriores a la versi\u00f3n 2024.4.1 permiten que un atacante autenticado local logre una escalada de privilegios locales."
}
],
"metrics": {
@ -32,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -45,12 +69,43 @@
"value": "CWE-276"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-276"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ivanti:security_controls:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2024.4.1",
"matchCriteriaId": "116178FF-4369-44BB-8677-5B9B73DD96D7"
}
]
}
]
}
],
"references": [
{
"url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Security-Controls-iSec-CVE-2024-10251",
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75"
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,42 @@
"id": "CVE-2024-11947",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2024-12-12T01:40:21.487",
"lastModified": "2024-12-12T01:40:21.487",
"vulnStatus": "Received",
"lastModified": "2024-12-13T19:33:07.497",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "GFI Archiver Core Service Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GFI Archiver. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the Core Service, which listens on TCP port 8017 by default. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-24029."
},
{
"lang": "es",
"value": "Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en el servicio principal de GFI Archiver que deserializa datos no confiables. Esta vulnerabilidad permite a atacantes remotos ejecutar c\u00f3digo arbitrario en las instalaciones afectadas de GFI Archiver. Se requiere autenticaci\u00f3n para explotar esta vulnerabilidad. La falla espec\u00edfica existe dentro del servicio principal, que escucha en el puerto TCP 8017 de manera predeterminada. El problema es el resultado de la falta de una validaci\u00f3n adecuada de los datos proporcionados por el usuario, lo que puede provocar la deserializaci\u00f3n de datos no confiables. Un atacante puede aprovechar esta vulnerabilidad para ejecutar c\u00f3digo en el contexto de SYSTEM. Era ZDI-CAN-24029."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV30": [
{
"source": "zdi-disclosures@trendmicro.com",
@ -47,10 +73,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gfi:archiver:*:*:*:*:*:*:*:*",
"versionEndExcluding": "15.7",
"matchCriteriaId": "8A6E584B-C197-4D7A-B3B5-B01D3053E9DA"
}
]
}
]
}
],
"references": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1670/",
"source": "zdi-disclosures@trendmicro.com"
"source": "zdi-disclosures@trendmicro.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,16 +2,42 @@
"id": "CVE-2024-11948",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2024-12-12T01:40:21.610",
"lastModified": "2024-12-12T01:40:21.610",
"vulnStatus": "Received",
"lastModified": "2024-12-13T19:32:21.150",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "GFI Archiver Telerik Web UI Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GFI Archiver. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the product installer. The issue results from the use of a vulnerable version of Telerik Web UI. An attacker can leverage this vulnerability to execute code in the context of NETWORK SERVICE. Was ZDI-CAN-24041."
},
{
"lang": "es",
"value": "Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en la interfaz web de Telerik de GFI Archiver. Esta vulnerabilidad permite a atacantes remotos ejecutar c\u00f3digo arbitrario en las instalaciones afectadas de GFI Archiver. No se requiere autenticaci\u00f3n para explotar esta vulnerabilidad. La falla espec\u00edfica existe dentro del instalador del producto. El problema es el resultado del uso de una versi\u00f3n vulnerable de la interfaz web de Telerik. Un atacante puede aprovechar esta vulnerabilidad para ejecutar c\u00f3digo en el contexto de NETWORK SERVICE. Era ZDI-CAN-24041."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV30": [
{
"source": "zdi-disclosures@trendmicro.com",
@ -35,10 +61,43 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gfi:archiver:*:*:*:*:*:*:*:*",
"versionEndExcluding": "15.7",
"matchCriteriaId": "8A6E584B-C197-4D7A-B3B5-B01D3053E9DA"
}
]
}
]
}
],
"references": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1671/",
"source": "zdi-disclosures@trendmicro.com"
"source": "zdi-disclosures@trendmicro.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,16 +2,42 @@
"id": "CVE-2024-11949",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2024-12-12T01:40:21.700",
"lastModified": "2024-12-12T01:40:21.700",
"vulnStatus": "Received",
"lastModified": "2024-12-13T19:28:30.873",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "GFI Archiver Store Service Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GFI Archiver. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the Store Service, which listens on TCP port 8018 by default. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-24331."
},
{
"lang": "es",
"value": "Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en el servicio de almacenamiento de GFI Archiver por deserializaci\u00f3n de datos no confiables. Esta vulnerabilidad permite a atacantes remotos ejecutar c\u00f3digo arbitrario en las instalaciones afectadas de GFI Archiver. Se requiere autenticaci\u00f3n para explotar esta vulnerabilidad. La falla espec\u00edfica existe dentro del servicio de almacenamiento, que escucha en el puerto TCP 8018 de manera predeterminada. El problema es el resultado de la falta de una validaci\u00f3n adecuada de los datos proporcionados por el usuario, lo que puede provocar la deserializaci\u00f3n de datos no confiables. Un atacante puede aprovechar esta vulnerabilidad para ejecutar c\u00f3digo en el contexto de SYSTEM. Era ZDI-CAN-24331."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV30": [
{
"source": "zdi-disclosures@trendmicro.com",
@ -47,10 +73,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gfi:archiver:*:*:*:*:*:*:*:*",
"versionEndExcluding": "15.7",
"matchCriteriaId": "8A6E584B-C197-4D7A-B3B5-B01D3053E9DA"
}
]
}
]
}
],
"references": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1672/",
"source": "zdi-disclosures@trendmicro.com"
"source": "zdi-disclosures@trendmicro.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-12381",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-12-12T01:40:28.630",
"lastModified": "2024-12-12T18:15:22.720",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-13T19:25:33.143",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -50,6 +70,16 @@
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-843"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -61,14 +91,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"versionEndExcluding": "131.0.6778.139",
"matchCriteriaId": "CFF9B08F-06A0-4281-9FA3-BA151299C9B8"
}
]
}
]
}
],
"references": [
{
"url": "https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop_10.html",
"source": "chrome-cve-admin@google.com"
"source": "chrome-cve-admin@google.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://issues.chromium.org/issues/381696874",
"source": "chrome-cve-admin@google.com"
"source": "chrome-cve-admin@google.com",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-12382",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-12-12T01:40:28.737",
"lastModified": "2024-12-12T18:15:22.970",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-13T19:24:25.137",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -50,6 +70,16 @@
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -61,14 +91,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"versionEndExcluding": "131.0.6778.139",
"matchCriteriaId": "CFF9B08F-06A0-4281-9FA3-BA151299C9B8"
}
]
}
]
}
],
"references": [
{
"url": "https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop_10.html",
"source": "chrome-cve-admin@google.com"
"source": "chrome-cve-admin@google.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://issues.chromium.org/issues/379516109",
"source": "chrome-cve-admin@google.com"
"source": "chrome-cve-admin@google.com",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20767",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-03-18T12:15:06.870",
"lastModified": "2024-12-12T17:15:09.630",
"vulnStatus": "Modified",
"lastModified": "2024-12-13T20:00:57.557",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -42,11 +42,11 @@
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
@ -54,7 +54,7 @@
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"exploitabilityScore": 2.2,
"impactScore": 5.2
}
]

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-21543",
"sourceIdentifier": "report@snyk.io",
"published": "2024-12-13T05:15:07.653",
"lastModified": "2024-12-13T05:15:07.653",
"lastModified": "2024-12-13T20:15:19.613",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Versions of the package djoser before 2.3.0 are vulnerable to Authentication Bypass when the authenticate() function fails. This is because the system falls back to querying the database directly, granting access to users with valid credentials, and eventually bypassing custom authentication checks such as two-factor authentication, LDAP validations, or requirements from configured AUTHENTICATION_BACKENDS."
},
{
"lang": "es",
"value": "Las versiones del paquete djoser anteriores a la 2.3.0 son vulnerables a la omisi\u00f3n de autenticaci\u00f3n cuando falla la funci\u00f3n authenticate(). Esto se debe a que el sistema recurre a consultar directamente la base de datos, otorgando acceso a los usuarios con credenciales v\u00e1lidas y, finalmente, omitiendo las comprobaciones de autenticaci\u00f3n personalizadas, como la autenticaci\u00f3n de dos factores, las validaciones LDAP o los requisitos de AUTHENTICATION_BACKENDS configurados."
}
],
"metrics": {
@ -89,6 +93,16 @@
"value": "CWE-287"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-295"
}
]
}
],
"references": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26119",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-03-18T18:15:19.000",
"lastModified": "2024-12-12T22:15:07.723",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-13T20:00:50.237",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -42,20 +42,20 @@
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
"impactScore": 1.4
}
]
},
@ -72,7 +72,7 @@
},
{
"source": "nvd@nist.gov",
"type": "Secondary",
"type": "Primary",
"description": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41644",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-12-06T22:15:20.450",
"lastModified": "2024-12-12T01:59:13.833",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-13T20:28:12.427",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-281"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,22 +81,58 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openrobotics:robot_operating_system:2:humble:*:*:*:*:*:*",
"matchCriteriaId": "0ADE698F-A518-4691-A7FA-2DEE8C079361"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openrobotics:robot_operating_system:2:iron:*:*:*:*:*:*",
"matchCriteriaId": "D710838C-3A7E-4BFA-BD6D-02C38627BB7E"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/GoesM/ROS-CVE-CNVDs",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/issues/4496",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/pull/4521",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/issues/4496",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Issue Tracking"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41645",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-12-06T22:15:20.563",
"lastModified": "2024-12-12T01:59:14.067",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-13T20:27:56.507",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-281"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,22 +81,58 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openrobotics:robot_operating_system:2:humble:*:*:*:*:*:*",
"matchCriteriaId": "0ADE698F-A518-4691-A7FA-2DEE8C079361"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openrobotics:robot_operating_system:2:iron:*:*:*:*:*:*",
"matchCriteriaId": "D710838C-3A7E-4BFA-BD6D-02C38627BB7E"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/GoesM/ROS-CVE-CNVDs",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/issues/4497",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/pull/4521",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/issues/4497",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Issue Tracking"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41646",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-12-06T22:15:20.683",
"lastModified": "2024-12-12T01:59:14.273",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-13T20:27:26.107",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-281"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,22 +81,58 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openrobotics:robot_operating_system:2:humble:*:*:*:*:*:*",
"matchCriteriaId": "0ADE698F-A518-4691-A7FA-2DEE8C079361"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openrobotics:robot_operating_system:2:iron:*:*:*:*:*:*",
"matchCriteriaId": "D710838C-3A7E-4BFA-BD6D-02C38627BB7E"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/GoesM/ROS-CVE-CNVDs",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/issues/4437",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/pull/4463",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/issues/4437",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Issue Tracking"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41647",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-12-06T22:15:20.807",
"lastModified": "2024-12-10T18:15:36.287",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-13T20:26:56.900",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,18 +81,50 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openrobotics:robot_operating_system:2:humble:*:*:*:*:*:*",
"matchCriteriaId": "0ADE698F-A518-4691-A7FA-2DEE8C079361"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openrobotics:robot_operating_system:2:iron:*:*:*:*:*:*",
"matchCriteriaId": "D710838C-3A7E-4BFA-BD6D-02C38627BB7E"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/GoesM/ROS-CVE-CNVDs",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/issues/4436",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/pull/4463",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41648",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-12-06T22:15:20.920",
"lastModified": "2024-12-12T01:59:14.617",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-13T20:26:07.560",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-281"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,22 +81,58 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openrobotics:robot_operating_system:2:humble:*:*:*:*:*:*",
"matchCriteriaId": "0ADE698F-A518-4691-A7FA-2DEE8C079361"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openrobotics:robot_operating_system:2:iron:*:*:*:*:*:*",
"matchCriteriaId": "D710838C-3A7E-4BFA-BD6D-02C38627BB7E"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/GoesM/ROS-CVE-CNVDs",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/issues/4438",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/pull/4463",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/issues/4438",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Issue Tracking"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41649",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-12-06T22:15:21.037",
"lastModified": "2024-12-12T01:59:14.847",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-13T20:13:04.943",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-281"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,22 +81,58 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openrobotics:robot_operating_system:2:humble:*:*:*:*:*:*",
"matchCriteriaId": "0ADE698F-A518-4691-A7FA-2DEE8C079361"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openrobotics:robot_operating_system:2:iron:*:*:*:*:*:*",
"matchCriteriaId": "D710838C-3A7E-4BFA-BD6D-02C38627BB7E"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/GoesM/ROS-CVE-CNVDs",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/open-navigation/navigation2/issues/4323",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/pull/4385",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/open-navigation/navigation2/issues/4323",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Issue Tracking"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41650",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-12-06T22:15:21.163",
"lastModified": "2024-12-12T01:59:15.050",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-13T20:12:34.187",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-281"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,22 +81,58 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openrobotics:robot_operating_system:2:humble:*:*:*:*:*:*",
"matchCriteriaId": "0ADE698F-A518-4691-A7FA-2DEE8C079361"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openrobotics:robot_operating_system:2:iron:*:*:*:*:*:*",
"matchCriteriaId": "D710838C-3A7E-4BFA-BD6D-02C38627BB7E"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/GoesM/ROS-CVE-CNVDs",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/issues/4489",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/pull/4495",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/issues/4489",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Issue Tracking"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44200",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-12-12T02:15:23.230",
"lastModified": "2024-12-13T18:53:33.103",
"vulnStatus": "Analyzed",
"lastModified": "2024-12-13T19:15:08.217",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-922"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44201",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-12-12T02:15:23.313",
"lastModified": "2024-12-13T18:51:46.647",
"vulnStatus": "Analyzed",
"lastModified": "2024-12-13T19:15:08.387",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-404"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44853",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-12-06T22:15:21.390",
"lastModified": "2024-12-12T02:01:44.780",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-13T20:33:40.270",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,22 +81,58 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openrobotics:robot_operating_system:2:humble:*:*:*:*:*:*",
"matchCriteriaId": "0ADE698F-A518-4691-A7FA-2DEE8C079361"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openrobotics:robot_operating_system:2:iron:*:*:*:*:*:*",
"matchCriteriaId": "D710838C-3A7E-4BFA-BD6D-02C38627BB7E"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/GoesM/ROS-CVE-CNVDs",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/issues/4547",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/pull/4548",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/issues/4547",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Issue Tracking"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44854",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-12-06T22:15:21.500",
"lastModified": "2024-12-12T02:01:44.980",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-13T20:33:31.050",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,22 +81,58 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openrobotics:robot_operating_system:2:humble:*:*:*:*:*:*",
"matchCriteriaId": "0ADE698F-A518-4691-A7FA-2DEE8C079361"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openrobotics:robot_operating_system:2:iron:*:*:*:*:*:*",
"matchCriteriaId": "D710838C-3A7E-4BFA-BD6D-02C38627BB7E"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/GoesM/ROS-CVE-CNVDs",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/issues/4538",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/pull/4544",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/issues/4538",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Issue Tracking"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44855",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-12-06T22:15:21.630",
"lastModified": "2024-12-12T02:01:45.177",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-13T20:33:16.580",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,22 +81,58 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openrobotics:robot_operating_system:2:humble:*:*:*:*:*:*",
"matchCriteriaId": "0ADE698F-A518-4691-A7FA-2DEE8C079361"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openrobotics:robot_operating_system:2:iron:*:*:*:*:*:*",
"matchCriteriaId": "D710838C-3A7E-4BFA-BD6D-02C38627BB7E"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/GoesM/ROS-CVE-CNVDs",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/open-navigation/navigation2/issues/4466",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/pull/4463",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/open-navigation/navigation2/issues/4466",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Issue Tracking"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44856",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-12-06T22:15:21.753",
"lastModified": "2024-12-12T02:01:45.373",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-13T20:30:19.047",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,22 +81,58 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openrobotics:robot_operating_system:2:humble:*:*:*:*:*:*",
"matchCriteriaId": "0ADE698F-A518-4691-A7FA-2DEE8C079361"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openrobotics:robot_operating_system:2:iron:*:*:*:*:*:*",
"matchCriteriaId": "D710838C-3A7E-4BFA-BD6D-02C38627BB7E"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/GoesM/ROS-CVE-CNVDs",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/issues/4468",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/pull/4463",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/ros-navigation/navigation2/issues/4468",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Issue Tracking"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-45103",
"sourceIdentifier": "psirt@lenovo.com",
"published": "2024-09-13T18:15:04.760",
"lastModified": "2024-09-19T01:50:12.427",
"lastModified": "2024-12-13T19:19:52.410",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
@ -63,7 +63,6 @@
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
@ -76,27 +75,6 @@
"matchCriteriaId": "C235DE63-F7C5-4EF9-9C06-6CA32EDA3253"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:a:emc:vmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "908C035C-215D-4979-9EA1-949C4B3EE61C"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:redhat:kernel-based_virtual_machine:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F43EB670-614A-4C09-A6D6-78D86279A481"
}
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-45104",
"sourceIdentifier": "psirt@lenovo.com",
"published": "2024-09-13T18:15:05.087",
"lastModified": "2024-09-19T01:49:50.870",
"lastModified": "2024-12-13T19:19:54.233",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
@ -83,7 +83,6 @@
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
@ -96,27 +95,6 @@
"matchCriteriaId": "C235DE63-F7C5-4EF9-9C06-6CA32EDA3253"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:a:emc:vmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "908C035C-215D-4979-9EA1-949C4B3EE61C"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:redhat:kernel-based_virtual_machine:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F43EB670-614A-4C09-A6D6-78D86279A481"
}
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-47541",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-12-12T02:03:28.477",
"lastModified": "2024-12-12T02:03:28.477",
"vulnStatus": "Received",
"lastModified": "2024-12-13T19:21:49.873",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "GStreamer is a library for constructing graphs of media-handling components. An OOB-write vulnerability has been identified in the gst_ssa_parse_remove_override_codes function of the gstssaparse.c file. This function is responsible for parsing and removing SSA (SubStation Alpha) style override codes, which are enclosed in curly brackets ({}). The issue arises when a closing curly bracket \"}\" appears before an opening curly bracket \"{\" in the input string. In this case, memmove() incorrectly duplicates a substring. With each successive loop iteration, the size passed to memmove() becomes progressively larger (strlen(end+1)), leading to a write beyond the allocated memory bounds. This vulnerability is fixed in 1.24.10."
},
{
"lang": "es",
"value": "GStreamer es una librer\u00eda para construir gr\u00e1ficos de componentes de manejo de medios. Se ha identificado una vulnerabilidad de escritura OOB en la funci\u00f3n gst_ssa_parse_remove_override_codes del archivo gstssaparse.c. Esta funci\u00f3n es responsable de analizar y eliminar los c\u00f3digos de anulaci\u00f3n de estilo SSA (SubStation Alpha), que est\u00e1n encerrados entre llaves ({}). El problema surge cuando aparece una llave de cierre \"}\" antes de una llave de apertura \"{\" en la cadena de entrada. En este caso, memmove() duplica incorrectamente una subcadena. Con cada iteraci\u00f3n sucesiva del bucle, el tama\u00f1o pasado a memmove() se vuelve progresivamente m\u00e1s grande (strlen(end+1)), lo que lleva a una escritura m\u00e1s all\u00e1 de los l\u00edmites de memoria asignados. Esta vulnerabilidad se corrigi\u00f3 en 1.24.10."
}
],
"metrics": {
@ -55,6 +59,28 @@
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
@ -69,18 +95,47 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.24.10",
"matchCriteriaId": "82BF8403-8CE2-4AFC-865F-FD40A77D20E0"
}
]
}
]
}
],
"references": [
{
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8036.patch",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0023.html",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch",
"Release Notes"
]
},
{
"url": "https://securitylab.github.com/advisories/GHSL-2024-228_GStreamer/",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-47542",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-12-12T02:03:28.630",
"lastModified": "2024-12-12T02:03:28.630",
"vulnStatus": "Received",
"lastModified": "2024-12-13T19:03:40.280",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference has been discovered in the id3v2_read_synch_uint function, located in id3v2.c. If id3v2_read_synch_uint is called with a null work->hdr.frame_data, the pointer guint8 *data is accessed without validation, resulting in a null pointer dereference. This vulnerability can result in a Denial of Service (DoS) by triggering a segmentation fault (SEGV). This vulnerability is fixed in 1.24.10."
},
{
"lang": "es",
"value": "GStreamer es una librer\u00eda para construir gr\u00e1ficos de componentes de manejo de medios. Se ha descubierto una desreferencia de puntero nulo en la funci\u00f3n id3v2_read_synch_uint, ubicada en id3v2.c. Si se llama a id3v2_read_synch_uint con un work->hdr.frame_data nulo, se accede al puntero guint8 *data sin validaci\u00f3n, lo que da como resultado una desreferencia de puntero nulo. Esta vulnerabilidad puede resultar en una denegaci\u00f3n de servicio (DoS) al activar un error de segmentaci\u00f3n (SEGV). Esta vulnerabilidad se corrigi\u00f3 en 1.24.10."
}
],
"metrics": {
@ -55,6 +59,28 @@
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
@ -73,18 +99,48 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.24.10",
"matchCriteriaId": "82BF8403-8CE2-4AFC-865F-FD40A77D20E0"
}
]
}
]
}
],
"references": [
{
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8033.patch",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0008.html",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch",
"Release Notes",
"Third Party Advisory"
]
},
{
"url": "https://securitylab.github.com/advisories/GHSL-2024-235_Gstreamer/",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-54477",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-12-12T02:15:29.663",
"lastModified": "2024-12-13T18:19:12.257",
"vulnStatus": "Analyzed",
"lastModified": "2024-12-13T19:15:09.067",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-922"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-54484",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-12-12T02:15:29.843",
"lastModified": "2024-12-13T18:25:08.740",
"vulnStatus": "Analyzed",
"lastModified": "2024-12-13T19:15:09.227",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-532"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-281"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-54485",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-12-12T02:15:29.923",
"lastModified": "2024-12-13T18:25:37.093",
"vulnStatus": "Analyzed",
"lastModified": "2024-12-13T19:15:09.380",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 0.9,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-922"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-54489",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-12-12T02:15:30.097",
"lastModified": "2024-12-13T18:28:43.473",
"vulnStatus": "Analyzed",
"lastModified": "2024-12-13T19:15:09.570",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 3.4
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-54503",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-12-12T02:15:31.057",
"lastModified": "2024-12-13T18:39:37.653",
"vulnStatus": "Analyzed",
"lastModified": "2024-12-13T19:15:09.727",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.6,
"impactScore": 2.5
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-54534",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-12-12T02:15:32.297",
"lastModified": "2024-12-13T17:42:04.973",
"vulnStatus": "Analyzed",
"lastModified": "2024-12-13T19:15:09.890",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-8496",
"sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
"published": "2024-12-11T17:15:21.390",
"lastModified": "2024-12-11T17:15:21.390",
"vulnStatus": "Received",
"lastModified": "2024-12-13T19:42:40.417",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Under specific circumstances, insecure permissions in Ivanti Workspace Control before version 10.18.40.0 allows a local authenticated attacker to achieve local privilege escalation."
},
{
"lang": "es",
"value": "En circunstancias espec\u00edficas, los permisos inseguros en Ivanti Workspace Control anterior a la versi\u00f3n 10.18.40.0 permiten que un atacante autenticado local logre una escalada de privilegios locales."
}
],
"metrics": {
@ -32,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -45,12 +69,44 @@
"value": "CWE-276"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-276"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ivanti:workspace_control:*:*:*:*:*:*:*:*",
"versionStartIncluding": "10.18.30.0",
"versionEndExcluding": "10.18.40.0",
"matchCriteriaId": "E1DDE59E-0BF6-4787-BCC9-F7195056FD20"
}
]
}
]
}
],
"references": [
{
"url": "https://forums.ivanti.com/s/article/December-2024-Security-Advisory-Ivanti-Workspace-Control-IWC-CVE-2024-8496",
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75"
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-9845",
"sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
"published": "2024-12-11T17:15:21.550",
"lastModified": "2024-12-11T17:15:21.550",
"vulnStatus": "Received",
"lastModified": "2024-12-13T19:44:22.813",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Under specific circumstances, insecure permissions in Ivanti Automation before version 2024.4.0.1 allows a local authenticated attacker to achieve local privilege escalation."
},
{
"lang": "es",
"value": "En circunstancias espec\u00edficas, los permisos inseguros en Ivanti Automation anteriores a la versi\u00f3n 2024.4.0.1 permiten que un atacante autenticado local logre una escalada de privilegios locales."
}
],
"metrics": {
@ -32,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -45,12 +69,43 @@
"value": "CWE-276"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-276"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ivanti:automation:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2024.4.0.1",
"matchCriteriaId": "FF9CC31D-062B-48B8-B544-7683E4556686"
}
]
}
]
}
],
"references": [
{
"url": "https://forums.ivanti.com/s/article/December-2024-Security-Advisory-Ivanti-Automation-CVE-2024-9845",
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75"
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-12-13T19:00:27.850419+00:00
2024-12-13T21:00:20.398053+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-12-13T18:53:33.103000+00:00
2024-12-13T20:59:47.813000+00:00
```
### Last Data Feed Release
@ -38,42 +38,39 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### CVEs added in the last Commit
Recently added CVEs: `3`
Recently added CVEs: `0`
- [CVE-2024-46971](CVE-2024/CVE-2024-469xx/CVE-2024-46971.json) (`2024-12-13T18:15:20.460`)
- [CVE-2024-47892](CVE-2024/CVE-2024-478xx/CVE-2024-47892.json) (`2024-12-13T18:15:20.773`)
- [CVE-2024-55890](CVE-2024/CVE-2024-558xx/CVE-2024-55890.json) (`2024-12-13T18:15:22.373`)
### CVEs modified in the last Commit
Recently modified CVEs: `101`
Recently modified CVEs: `46`
- [CVE-2024-54484](CVE-2024/CVE-2024-544xx/CVE-2024-54484.json) (`2024-12-13T18:25:08.740`)
- [CVE-2024-54485](CVE-2024/CVE-2024-544xx/CVE-2024-54485.json) (`2024-12-13T18:25:37.093`)
- [CVE-2024-54486](CVE-2024/CVE-2024-544xx/CVE-2024-54486.json) (`2024-12-13T18:27:45.980`)
- [CVE-2024-54489](CVE-2024/CVE-2024-544xx/CVE-2024-54489.json) (`2024-12-13T18:28:43.473`)
- [CVE-2024-54493](CVE-2024/CVE-2024-544xx/CVE-2024-54493.json) (`2024-12-13T18:30:16.170`)
- [CVE-2024-54494](CVE-2024/CVE-2024-544xx/CVE-2024-54494.json) (`2024-12-13T18:31:39.147`)
- [CVE-2024-54498](CVE-2024/CVE-2024-544xx/CVE-2024-54498.json) (`2024-12-13T18:32:52.320`)
- [CVE-2024-54500](CVE-2024/CVE-2024-545xx/CVE-2024-54500.json) (`2024-12-13T18:34:26.490`)
- [CVE-2024-54503](CVE-2024/CVE-2024-545xx/CVE-2024-54503.json) (`2024-12-13T18:39:37.653`)
- [CVE-2024-54504](CVE-2024/CVE-2024-545xx/CVE-2024-54504.json) (`2024-12-13T18:40:20.540`)
- [CVE-2024-54505](CVE-2024/CVE-2024-545xx/CVE-2024-54505.json) (`2024-12-13T18:43:13.217`)
- [CVE-2024-54506](CVE-2024/CVE-2024-545xx/CVE-2024-54506.json) (`2024-12-13T18:05:06.697`)
- [CVE-2024-54508](CVE-2024/CVE-2024-545xx/CVE-2024-54508.json) (`2024-12-13T18:12:13.617`)
- [CVE-2024-54510](CVE-2024/CVE-2024-545xx/CVE-2024-54510.json) (`2024-12-13T18:07:49.633`)
- [CVE-2024-54513](CVE-2024/CVE-2024-545xx/CVE-2024-54513.json) (`2024-12-13T18:09:28.273`)
- [CVE-2024-54515](CVE-2024/CVE-2024-545xx/CVE-2024-54515.json) (`2024-12-13T18:15:31.650`)
- [CVE-2024-54526](CVE-2024/CVE-2024-545xx/CVE-2024-54526.json) (`2024-12-13T17:55:52.693`)
- [CVE-2024-54527](CVE-2024/CVE-2024-545xx/CVE-2024-54527.json) (`2024-12-13T17:47:26.727`)
- [CVE-2024-54528](CVE-2024/CVE-2024-545xx/CVE-2024-54528.json) (`2024-12-13T17:45:11.457`)
- [CVE-2024-54531](CVE-2024/CVE-2024-545xx/CVE-2024-54531.json) (`2024-12-13T17:38:22.317`)
- [CVE-2024-54534](CVE-2024/CVE-2024-545xx/CVE-2024-54534.json) (`2024-12-13T17:42:04.973`)
- [CVE-2024-54810](CVE-2024/CVE-2024-548xx/CVE-2024-54810.json) (`2024-12-13T18:15:21.707`)
- [CVE-2024-54811](CVE-2024/CVE-2024-548xx/CVE-2024-54811.json) (`2024-12-13T18:15:21.940`)
- [CVE-2024-55661](CVE-2024/CVE-2024-556xx/CVE-2024-55661.json) (`2024-12-13T18:15:22.190`)
- [CVE-2024-9675](CVE-2024/CVE-2024-96xx/CVE-2024-9675.json) (`2024-12-13T18:15:22.507`)
- [CVE-2024-41644](CVE-2024/CVE-2024-416xx/CVE-2024-41644.json) (`2024-12-13T20:28:12.427`)
- [CVE-2024-41645](CVE-2024/CVE-2024-416xx/CVE-2024-41645.json) (`2024-12-13T20:27:56.507`)
- [CVE-2024-41646](CVE-2024/CVE-2024-416xx/CVE-2024-41646.json) (`2024-12-13T20:27:26.107`)
- [CVE-2024-41647](CVE-2024/CVE-2024-416xx/CVE-2024-41647.json) (`2024-12-13T20:26:56.900`)
- [CVE-2024-41648](CVE-2024/CVE-2024-416xx/CVE-2024-41648.json) (`2024-12-13T20:26:07.560`)
- [CVE-2024-41649](CVE-2024/CVE-2024-416xx/CVE-2024-41649.json) (`2024-12-13T20:13:04.943`)
- [CVE-2024-41650](CVE-2024/CVE-2024-416xx/CVE-2024-41650.json) (`2024-12-13T20:12:34.187`)
- [CVE-2024-44200](CVE-2024/CVE-2024-442xx/CVE-2024-44200.json) (`2024-12-13T19:15:08.217`)
- [CVE-2024-44201](CVE-2024/CVE-2024-442xx/CVE-2024-44201.json) (`2024-12-13T19:15:08.387`)
- [CVE-2024-44853](CVE-2024/CVE-2024-448xx/CVE-2024-44853.json) (`2024-12-13T20:33:40.270`)
- [CVE-2024-44854](CVE-2024/CVE-2024-448xx/CVE-2024-44854.json) (`2024-12-13T20:33:31.050`)
- [CVE-2024-44855](CVE-2024/CVE-2024-448xx/CVE-2024-44855.json) (`2024-12-13T20:33:16.580`)
- [CVE-2024-44856](CVE-2024/CVE-2024-448xx/CVE-2024-44856.json) (`2024-12-13T20:30:19.047`)
- [CVE-2024-45103](CVE-2024/CVE-2024-451xx/CVE-2024-45103.json) (`2024-12-13T19:19:52.410`)
- [CVE-2024-45104](CVE-2024/CVE-2024-451xx/CVE-2024-45104.json) (`2024-12-13T19:19:54.233`)
- [CVE-2024-47541](CVE-2024/CVE-2024-475xx/CVE-2024-47541.json) (`2024-12-13T19:21:49.873`)
- [CVE-2024-47542](CVE-2024/CVE-2024-475xx/CVE-2024-47542.json) (`2024-12-13T19:03:40.280`)
- [CVE-2024-54477](CVE-2024/CVE-2024-544xx/CVE-2024-54477.json) (`2024-12-13T19:15:09.067`)
- [CVE-2024-54484](CVE-2024/CVE-2024-544xx/CVE-2024-54484.json) (`2024-12-13T19:15:09.227`)
- [CVE-2024-54485](CVE-2024/CVE-2024-544xx/CVE-2024-54485.json) (`2024-12-13T19:15:09.380`)
- [CVE-2024-54489](CVE-2024/CVE-2024-544xx/CVE-2024-54489.json) (`2024-12-13T19:15:09.570`)
- [CVE-2024-54503](CVE-2024/CVE-2024-545xx/CVE-2024-54503.json) (`2024-12-13T19:15:09.727`)
- [CVE-2024-54534](CVE-2024/CVE-2024-545xx/CVE-2024-54534.json) (`2024-12-13T19:15:09.890`)
- [CVE-2024-8496](CVE-2024/CVE-2024-84xx/CVE-2024-8496.json) (`2024-12-13T19:42:40.417`)
- [CVE-2024-9845](CVE-2024/CVE-2024-98xx/CVE-2024-9845.json) (`2024-12-13T19:44:22.813`)
## Download and Usage

View File

@ -189598,7 +189598,7 @@ CVE-2022-1945,0,0,4b3b008a59c3aaea32168e0dffa40cf2b83418eb52a4cbf69efa5f71252ffc
CVE-2022-1946,0,0,995bc5895640419d33adf78796a2e95a94f8f14fdcdc4daa26e8d48a968b410b,2024-11-21T06:41:48.687000
CVE-2022-1947,0,0,1d6e842ab6e1971ae24350d616b8e86a436de43f6ee513fed5ebe8be85bcc8dc,2024-11-21T06:41:48.800000
CVE-2022-1948,0,0,89fdafadfd8e5d1e4b7f65de0721eb260f06a9c177a01b51bf378c40b29c6550,2024-11-21T06:41:48.930000
CVE-2022-1949,0,1,4521084f5e670da6757096ea358405e5ed4f5dace02de5f94bf8b81418077ac0,2024-12-13T18:47:19.243000
CVE-2022-1949,0,0,4521084f5e670da6757096ea358405e5ed4f5dace02de5f94bf8b81418077ac0,2024-12-13T18:47:19.243000
CVE-2022-1950,0,0,4b8890cde780d67c9eea78c8281d334d270e3b53d39856586d37d3fc6412bea7,2024-11-21T06:41:49.157000
CVE-2022-1951,0,0,06109c689b27bf95fa13c91efbbdde5da051d13b1d5d4c8707cd3b13a532686d,2024-11-21T06:41:49.283000
CVE-2022-1952,0,0,9234d676a1c510b609349ac84f283a9a2d24415ed38de910ae28071781bd1ccd,2024-11-21T06:41:49.400000
@ -219935,12 +219935,12 @@ CVE-2023-25913,0,0,6a91a9eded59c00cc598635ddbe6932ed1f65268ece3db527fc9c04fac8cb
CVE-2023-25914,0,0,59463d2416f03e6ec5060d7963c40a18472420a29b874c6c0db6f09f0993e112,2024-11-21T07:50:25.230000
CVE-2023-25915,0,0,ac1356fb3904fb3480ee562c53e20c2c96f303b68ae0d6270f1b87a4d55643e6,2024-11-21T07:50:25.357000
CVE-2023-2592,0,0,d74a21ad07e81cc347069c4edc810aec39f12ab86f734829ab6d0c99d89af9e9,2024-11-21T07:58:53.627000
CVE-2023-25921,0,0,e119b9cd010558b94f2544c67407844bb9a34d176423dd75260f3e6264eb0e8d,2024-11-21T07:50:25.483000
CVE-2023-25922,0,0,7d9ddcc82a000ca9cfde97ac9a7e6e2ec0c13e0361f90f558fc986dfb63e7815,2024-11-21T07:50:25.603000
CVE-2023-25921,0,1,ed6a86193cefef832b6db32045792d426942887558533ac52fd9a8f56ce593fc,2024-12-13T20:53:05.783000
CVE-2023-25922,0,1,e03c3b6f89b78633d964cda7c842681582bca126c7bcb2cac775a9c1626c6088,2024-12-13T20:59:47.813000
CVE-2023-25923,0,0,32ebfd79f00cdd2c2838803a1e91c43299ca64f7306b3ca418968935464067f0,2024-11-21T07:50:25.720000
CVE-2023-25924,0,0,d8b2fdbf0fe36cef09179c0412c7ffc53facafa0ea5ad3f02ee555342c75b0b0,2024-11-21T07:50:25.840000
CVE-2023-25925,0,0,ab94e84da38eeeb069170fb88e09358d4aa8e610c19f9cd714c53052b8ea7a9b,2024-11-21T07:50:25.960000
CVE-2023-25926,0,0,bbcc00e5991e8ef4d95ba76773811d9628c75243d53dc7d62ea1bbe31d436182,2024-11-21T07:50:26.073000
CVE-2023-25925,0,1,e11e78595ee4fbac7719c241c206a80f47e84d4bef9b7a78c8af25c2b894fb47,2024-12-13T20:55:13.413000
CVE-2023-25926,0,1,f12aeae3021231ea55ef221609e30c8ab55d4354a68466d740983e2de5ddd011,2024-12-13T20:45:41.380000
CVE-2023-25927,0,0,ec21d61b5adc661924dd6c5184ab4a4733093f59ec237d03d1cccb1c473d4bef,2024-11-21T07:50:26.190000
CVE-2023-25928,0,0,df24d4359fa4a841455cadd6c80fdc2e84fc6cd9d8e20ddf845eb573f572b6bf,2024-11-21T07:50:26.307000
CVE-2023-25929,0,0,208b322401920243bf16b64125ec40b5a36f38d8dae5823cd311ba9a035a8cb6,2024-11-21T07:50:26.427000
@ -230965,12 +230965,12 @@ CVE-2023-40106,0,0,62e3962b3bf1eca63194e6ed25fe214b7c7a90ab346ccff51fbf6e4e23b55
CVE-2023-40107,0,0,33cc1a721dfd546c71cb713ab6cdc72b998efec47f1aab3cc1ddcf8463a700d5,2024-11-21T08:18:47.140000
CVE-2023-40109,0,0,a5cfd5029f08c3a55c6859ab6470d42c07227c96d5ed6014c4d2830f436f6596,2024-11-21T08:18:47.327000
CVE-2023-4011,0,0,77e08656072a7907646eb543cf48d306dfce66e36e2f14dc48363fc6a8adc3bd,2024-11-21T08:34:13.530000
CVE-2023-40110,0,0,a2cbfa79f72040bdd0d49d465b04a0f11411bc14472450fe7f2d5d4c37daea4d,2024-11-21T08:18:47.527000
CVE-2023-40111,0,0,702891e0c7722041df1ae3823222fc69f29a7d01c60a1004fc69eed26cd8411f,2024-11-21T08:18:47.717000
CVE-2023-40112,0,0,c6183b67ef343cdd40cf8c8f28d28006ab96d4072b343d41de85accdd98749c0,2024-11-21T08:18:47.910000
CVE-2023-40113,0,0,42b0e0ce532a98b832716a0eee9f435b9bf5df76c11b85cda1094d80c465da54,2024-11-21T08:18:48.100000
CVE-2023-40114,0,0,4b0b50df67c2e86f5c723e81b63e0d040bd03fa675b1b163256f7b6923093a9a,2024-11-21T08:18:48.287000
CVE-2023-40115,0,0,5cdeac69dea743dca1c283bcfad553a9db5f39f4604236beb20e6a1ab656736e,2024-11-21T08:18:48.477000
CVE-2023-40110,0,1,1796eb5c3e87a14dd825f784ac43182d16eca1e76a01978818fdb769a3e34ac4,2024-12-13T20:56:22.790000
CVE-2023-40111,0,1,8760c3c80544bce5acbcb8865d238293f63510a13d6ca97192a40a2949118363,2024-12-13T20:55:12.390000
CVE-2023-40112,0,1,8cfa7aa433e6be590742e39db58a0b094a6b9f50b8d62059c4a5c1a7757f134c,2024-12-13T20:52:00.380000
CVE-2023-40113,0,1,45c2036c5618ec0d85bf3351fa1f90ed02b39f20a68780abae1e790464db81cf,2024-12-13T20:49:29.973000
CVE-2023-40114,0,1,5f34b5d35a216d6e4daa3fc19db3ed034b4519ab12a3abb1612c597ef0cff40d,2024-12-13T20:18:49.387000
CVE-2023-40115,0,1,8ea1bdc761822b41975c8bdce57c67f3fcc5e1d3112382d523599b0f63d413db,2024-12-13T20:17:13.090000
CVE-2023-40116,0,0,07cb725b83b5b10e38b44309817f7751101900721fb69912aac618a6148cb7ef,2024-11-21T08:18:48.660000
CVE-2023-40117,0,0,0cc3a6942350a8bf34476a7b59f52953a9bbaf8b830f56736f6f8b76d7b50f98,2024-11-21T08:18:48.793000
CVE-2023-4012,0,0,d0ccc28fc9c300a83e9e04c2500f6d0464287270dd40cbde585b16f9a7bcc2c5,2024-11-21T08:34:13.667000
@ -230978,7 +230978,7 @@ CVE-2023-40120,0,0,3a061c10a0f2142df09c556f360dbc985a4d6658aef6d3f480e4bd1e05a8a
CVE-2023-40121,0,0,0fc0a905a2a8dec81d6b48461b1bae5326f64f2ed4e4b464844bce512f1dafbd,2024-11-21T08:18:49.030000
CVE-2023-40122,0,0,e5f652511263073b8f421775658dee6ba4663a9c866d5598114041a2e3078277,2024-11-26T16:32:40.380000
CVE-2023-40123,0,0,7136d01d46c9c40204c498fc55a4d3983bb6ea722109ae613c6e685fb2c2e3be,2024-11-21T08:18:49.267000
CVE-2023-40124,0,0,0dccb74a211132bb427eb021daa00975edb77fa380feb667c8251b18a58aaed1,2024-11-21T08:18:49.390000
CVE-2023-40124,0,1,d1daf92f872ad28adde18c3c3a5796a58dde4862304ab1b03729051a0f3e2549,2024-12-13T20:10:19.213000
CVE-2023-40125,0,0,8577b0aae1eedb3b44858c4977f2d7cf24fcb6e42dcca97d88f2fe55016556c1,2024-11-21T08:18:49.587000
CVE-2023-40127,0,0,7430d82d12aa407540c5ab1c9ae7c6053d8b0e53c8bf75af044895fcc6cddf84,2024-11-21T08:18:49.697000
CVE-2023-40128,0,0,282631894a102d5a4846ef8127341715cfdea8d0d379e1fc5a9292387f94e8cc,2024-11-21T08:18:49.820000
@ -242107,7 +242107,7 @@ CVE-2024-0009,0,0,2705c70b35d4cbd0491e81eb024f836acd6b6b1ca2b25c3adbf3699cab842c
CVE-2024-0010,0,0,31a4fe9c570d054c731419e8dbca609fd313e658d7d97a146536a70ebab80db7,2024-12-09T15:08:43.783000
CVE-2024-0011,0,0,0cdc1a416dec7958965d013c501cb250e08e95b67733c03001a98f99c411ee1c,2024-12-09T15:05:57.857000
CVE-2024-0012,0,0,39c96b315f311cf70d7acce2e03df6f2da2b13764db334539ea5108a55d95b48,2024-11-29T16:15:08.167000
CVE-2024-0014,0,0,a514a1950480e7f9bd6d2b0479bdf6d8eabc18062a516167365171d24e340d30,2024-11-21T08:45:42.070000
CVE-2024-0014,0,1,265161d9949465d3602447cae25f01c0800ff61c134bf258208b213d42b830ab,2024-12-13T20:04:22.733000
CVE-2024-0015,0,0,5c292229b8569e23d3bf0bb743f59f8029c87a83140321ff16a9857864d6a668,2024-11-21T08:45:42.267000
CVE-2024-0016,0,0,ca2640c88aa28cbb36874be4222fbf90f2c5ee7db609f994c66b6f16cf0296b4,2024-11-21T08:45:42.450000
CVE-2024-0017,0,0,0c07666b17702df797971eb7bf2786426dbd8feba5a3fe7260c7a322ea55d811,2024-11-21T08:45:42.630000
@ -243202,7 +243202,7 @@ CVE-2024-10241,0,0,fe3dcecfada7c3764490fec385526c423fea05ceb1d8cfae03a9be08ced79
CVE-2024-10245,0,0,5714c51fb85acb3984990d3d9b6159b31ef4484b309f1b36de23af150cc1fca1,2024-11-12T13:55:21.227000
CVE-2024-10247,0,0,23e6e9a03b8e93235649708b73fc812b92cb4eb313d477a522da2963089c88ec,2024-12-06T04:15:04.190000
CVE-2024-10250,0,0,dce2ccadbd6e77d5f97f6e4ccb7b1ad74933eaf3de52e88abfac961c0db9fd4a,2024-10-25T16:37:32.777000
CVE-2024-10251,0,0,09813a0451fc7f49ce19debf14e92b3496990ab421721ffa04eac0dfba8e953d,2024-12-11T17:15:14.140000
CVE-2024-10251,0,1,d0f18531c0f704e2c1c5ac31ed75dee8e4053fe9f93163da13999ad0d8735e1f,2024-12-13T19:35:52.440000
CVE-2024-10256,0,0,41e50c2772aee3c6f19c1613289373c5e13b9c940006c460417aa0ecff16f0a4,2024-12-10T19:15:19.280000
CVE-2024-1026,0,0,3b8711e596f8e047332158b9d61379ba52e624c4b3a7c24f0fe541a714abce3e,2024-11-21T08:49:37.720000
CVE-2024-10260,0,0,d942f8528242106c707ac5e36063bb1ab6b42d2c9d03f6207b97112072b4168d,2024-11-19T21:20:51.707000
@ -244337,10 +244337,10 @@ CVE-2024-11685,0,0,ac2887e3bedadf93f8263266da035f2c90903ee2e66a4074483ee4f2d7f8e
CVE-2024-11687,0,0,84514bb98732ffc9ca2906ea8e96ab481d88f84c1648da7b939544b1044de35c,2024-12-06T09:15:07.303000
CVE-2024-11689,0,0,7b88a11d5320a3330d5b2af56fe9594f7242808622d8f9ea4ecfe750acddd8a8,2024-12-12T04:15:06.657000
CVE-2024-1169,0,0,7d005e1e32dcb786dc145e0dc1f4f8a0f524691319a7051d5e1a67ddcb23a460,2024-11-21T08:49:57.153000
CVE-2024-11691,0,1,a0fbb9938b3cdd6ffbf2c6fdace41fd43ef413930c7e002abc7f8ab4774ab9a8,2024-12-13T17:15:05.813000
CVE-2024-11691,0,0,a0fbb9938b3cdd6ffbf2c6fdace41fd43ef413930c7e002abc7f8ab4774ab9a8,2024-12-13T17:15:05.813000
CVE-2024-11692,0,0,9269d1047de5ccf3bbe848f7300e55c4147a58cfd139cb6b7f723bc7b81e3d4c,2024-11-27T16:15:12.530000
CVE-2024-11693,0,0,e0fdce984dc3054eba0934c78141d5d7d4f14af64b3544f5156b2322b39ad19d,2024-11-27T16:15:12.753000
CVE-2024-11694,0,1,356c3325ca9c4e874474b3cd33360d575197817877416f4f7f19070e37ade8d9,2024-12-13T17:15:05.960000
CVE-2024-11694,0,0,356c3325ca9c4e874474b3cd33360d575197817877416f4f7f19070e37ade8d9,2024-12-13T17:15:05.960000
CVE-2024-11695,0,0,35b54f717d0be96208c34eb47c6fef69d2a93cd17f38ac12074dc88482ecc415,2024-11-27T17:15:09.867000
CVE-2024-11696,0,0,6fcfecbe72d27221f13c4de456321c16ca5bff79e421c45b458ad11293158d8f,2024-12-02T18:15:08.253000
CVE-2024-11697,0,0,031d7df0dfb1ff2b19cbd36a900d70b7e44f6b02ba77063a3d6968aa272edc04,2024-11-27T16:15:12.927000
@ -244482,9 +244482,9 @@ CVE-2024-11941,0,0,a22d4f126379cd23fab32eff7ac35d36ca73679077d565711169df70fc99a
CVE-2024-11942,0,0,b0307c3d5deb4f1958153d56169209064a816f43c966e68315b932939b90f0c7,2024-12-05T16:15:24.033000
CVE-2024-11943,0,0,255da8c836c952820ff0b7bcd3c6515650b6d087f7a115e643c6d0649e7af878,2024-12-07T02:15:18.393000
CVE-2024-11945,0,0,5942d6aad6bf3e75acd40cb415876b45557f533745bb7af10573948fb59a4863,2024-12-10T10:15:04.810000
CVE-2024-11947,0,0,777a871a2ed11102d8895fff7371e86632044717a392ccf6918640a06cba1e0d,2024-12-12T01:40:21.487000
CVE-2024-11948,0,0,7083d3122baf980c6a6d3fb12880d6530f94fefccd2f69ed3f02cdea9896af14,2024-12-12T01:40:21.610000
CVE-2024-11949,0,0,322f25f1f4f7efd66526ffc2d9f11938cc7cf6ed905dd4fb1d4c72e9ddb0b8cb,2024-12-12T01:40:21.700000
CVE-2024-11947,0,1,76594c096f66db4264ce24827f38ddba1b904bd8285bdd79729a6ff69e4900e9,2024-12-13T19:33:07.497000
CVE-2024-11948,0,1,63c29d57ca2d54a9012c75c22d15bb5abf864d6477c7fa55fde21714e103ae6a,2024-12-13T19:32:21.150000
CVE-2024-11949,0,1,8c8ca0b9d255f5a6445ed2a115142b5d13432f7081db7ee9affe350ed098a50e,2024-12-13T19:28:30.873000
CVE-2024-1195,0,0,3368bf518c27a729a23598a4bc9bc8456794ebbc8ed421e1b9fb54311a27af0c,2024-11-21T08:50:00.723000
CVE-2024-11950,0,0,281da45ce5807ed45c8fdf11061c5b801b0ae3854c0cb1bff6a71405b1e3ff44,2024-12-12T01:40:21.820000
CVE-2024-11952,0,0,8be0c69e3107fa6f3273f59b11ff511450df70a157d0236a300dd71a0356b941,2024-12-04T09:15:04.637000
@ -244674,8 +244674,8 @@ CVE-2024-12363,0,0,0a491da0a2abbcf7984025bbc6c43b56fe1619f44d47ff309424ed17b404b
CVE-2024-12369,0,0,020d729c045c8eaa8f498306958a74fd2b364bdb1cd395ef2460e8703f80119a,2024-12-09T21:15:08.203000
CVE-2024-1237,0,0,7608b762d209f55f10a23dbde634d086adad1d6240344714ec7de5c458d836b6,2024-11-21T08:50:07.910000
CVE-2024-1238,0,0,61e2d99ce6e3dfa86afb8331abcc236f68b5fa34f245659f4f6216db5239b32e,2024-11-21T08:50:08.053000
CVE-2024-12381,0,0,ae98fe0c502e9f4ff7a3149cff0b4a5f14e0af04774a331c82f553ae0b48c405,2024-12-12T18:15:22.720000
CVE-2024-12382,0,0,ee446a358335e4e8c98298f2df807b31c55bed5294057417e0774412fb883583,2024-12-12T18:15:22.970000
CVE-2024-12381,0,1,68b33f6b694aa45ef73ff06945e737e58ccb7b1c7ea2cfeb4d826136c48b3d1f,2024-12-13T19:25:33.143000
CVE-2024-12382,0,1,f70294886a1865641a484753f3298929660ab1bd7002caff75777615f01f2e87,2024-12-13T19:24:25.137000
CVE-2024-1239,0,0,a515a367dab4b48d00e7f390a15c0d107266b53b28358b9f5ebf3476b0a625f5,2024-11-21T08:50:08.180000
CVE-2024-12393,0,0,39a195de61de1d5575a41974225041afe3006b623a6c202b6b63283c75a42f9c,2024-12-11T17:15:14.657000
CVE-2024-12397,0,0,c2452ea59c7abab659d85fa5fe9127c5c9ec3ecb50579b5b16b17caf55c873e8,2024-12-12T09:15:05.570000
@ -244695,11 +244695,11 @@ CVE-2024-12461,0,0,87132fe6ee9a0a857141b6cda632ed8c8a71393196330fb5b19b4b0c53e8b
CVE-2024-12463,0,0,16058c978a913956bb36aa3280bcad6d31dbd913cf9beb7eb08a9f5fffeecbb8,2024-12-12T05:15:13.197000
CVE-2024-12465,0,0,12688c9e12a4af7815fc2288834e09f6bf4fc2de624e4c07cbd62f7f14d587e0,2024-12-13T09:15:09.060000
CVE-2024-1247,0,0,87dd54613b1838220658d2242080e8fb0b79934df6e5afef144b61ee319c0ba1,2024-11-21T08:50:09.013000
CVE-2024-12479,0,1,71e9962db709a4fb365c50c76ea2678c0c0be3cc10bb9fad5f99b55609975bac,2024-12-13T17:10:45.860000
CVE-2024-12480,0,1,278aebffcfd2515ae9c7caddd55ce9bc13fc09babf1329c96da477d94bc16635,2024-12-13T17:11:08.800000
CVE-2024-12481,0,1,1070540f1746510f09883c64ab78c248209e68cbe0c912951863befef0b41f3e,2024-12-13T17:11:19.967000
CVE-2024-12482,0,1,0b97a15339cef1d8e7777b9ff87c2c17035cacc2b70841c3e568b218b659e015,2024-12-13T17:11:44.680000
CVE-2024-12483,0,1,a32132fef668b5a2b50ccbf6494f28f05c3971231004c9ad61bf7575a77e331f,2024-12-13T17:12:32.377000
CVE-2024-12479,0,0,71e9962db709a4fb365c50c76ea2678c0c0be3cc10bb9fad5f99b55609975bac,2024-12-13T17:10:45.860000
CVE-2024-12480,0,0,278aebffcfd2515ae9c7caddd55ce9bc13fc09babf1329c96da477d94bc16635,2024-12-13T17:11:08.800000
CVE-2024-12481,0,0,1070540f1746510f09883c64ab78c248209e68cbe0c912951863befef0b41f3e,2024-12-13T17:11:19.967000
CVE-2024-12482,0,0,0b97a15339cef1d8e7777b9ff87c2c17035cacc2b70841c3e568b218b659e015,2024-12-13T17:11:44.680000
CVE-2024-12483,0,0,a32132fef668b5a2b50ccbf6494f28f05c3971231004c9ad61bf7575a77e331f,2024-12-13T17:12:32.377000
CVE-2024-12484,0,0,1ca97825dcb474b898b9e7e7840845e0d7185d1758b4ead0cb6ad44962b0709e,2024-12-12T17:34:08.900000
CVE-2024-12485,0,0,fc2301ab0a0d1d6070921030c2446a7ed56d49994f07f92359ff912b6f93d953,2024-12-12T17:34:50.310000
CVE-2024-12486,0,0,7692f899d8f4c7ad858481a70c1f7c6a51591e57c68ce6c541a4b7d7162f5e26,2024-12-12T17:35:29.930000
@ -244708,15 +244708,15 @@ CVE-2024-12488,0,0,f106c462d4614f15826d14226e7ff77523f6a07528c5e37b791e600b06c73
CVE-2024-12489,0,0,34e8581bdf334a189a2ffc1badc0f4ef832f78206f67eec3963135fc8b168dac,2024-12-12T17:38:15.650000
CVE-2024-1249,0,0,9c5a57e06c52f317cf27f7cc2217e068f960e2413695cebf0a7e0dc21397817d,2024-11-21T08:50:09.153000
CVE-2024-12490,0,0,1555e4125b1bbd18e44ad154504a390e80c730aff0638a2c04280c85da66dcf1,2024-12-12T17:15:09.233000
CVE-2024-12492,0,1,d916ae3db37806ef5451c78588e17d1a804f7c9a228c6c5f62bb3eeb89f366ac,2024-12-13T17:12:51.283000
CVE-2024-12497,0,1,2fa5c57c56d5261d14e7efca34ea444e21df46aee84c2eede506aff4e7856847,2024-12-13T17:13:18.457000
CVE-2024-12492,0,0,d916ae3db37806ef5451c78588e17d1a804f7c9a228c6c5f62bb3eeb89f366ac,2024-12-13T17:12:51.283000
CVE-2024-12497,0,0,2fa5c57c56d5261d14e7efca34ea444e21df46aee84c2eede506aff4e7856847,2024-12-13T17:13:18.457000
CVE-2024-1250,0,0,c54b18c5c3077dc882ddb080c03b243e2860ef906533ea0af6c558156b694109,2024-11-21T08:50:09.347000
CVE-2024-12503,0,1,e53e761e34d39e4e7df36516ec31d7b0a69f9ff2ae79d7b9e9b3c291572b84d0,2024-12-13T17:13:37.483000
CVE-2024-12503,0,0,e53e761e34d39e4e7df36516ec31d7b0a69f9ff2ae79d7b9e9b3c291572b84d0,2024-12-13T17:13:37.483000
CVE-2024-1251,0,0,55abf2dab54853ea7e8f2064ba1aa2b598c46c69f42989126a0631cc6933eb7c,2024-11-21T08:50:09.497000
CVE-2024-1252,0,0,1e0330317f0d20e2dc4f408c2767288b043e4447c6e0251a866055642f0946ec,2024-11-21T08:50:09.700000
CVE-2024-12526,0,0,efd9797a35c64433702cac295ed89d4a461222755ffa7c521c9224b9d71abe5e,2024-12-12T05:15:13.577000
CVE-2024-1253,0,0,9fbe74a1c11be637e33880cb418c7b8ba8d1c852d6613e52fe041fc1300d8ea2,2024-11-21T08:50:09.843000
CVE-2024-12536,0,1,a925f1a48eff74b537962fd623796390384e9d276d37e7a9cb0d9ba10f9464b0,2024-12-13T17:14:44.007000
CVE-2024-12536,0,0,a925f1a48eff74b537962fd623796390384e9d276d37e7a9cb0d9ba10f9464b0,2024-12-13T17:14:44.007000
CVE-2024-1254,0,0,44df8e919ae544d26fc82110d33f6e7af1fff88011a3bcb100ca7209bc278c91,2024-11-21T08:50:09.993000
CVE-2024-1255,0,0,d4be5ae93b9e5092a7e5ab21334a6f9f4c81c0431c6141ca4ea56d5a3455190b,2024-11-21T08:50:10.150000
CVE-2024-1256,0,0,ea8829298a5ced036094d7fead955f33827bc36bbc0a7f87a81ee1f95b95b282,2024-11-21T08:50:10.293000
@ -245372,17 +245372,17 @@ CVE-2024-1938,0,0,45372ed0cf6315712611817c25963a7ec749d20f74abca94103d20e47b8271
CVE-2024-1939,0,0,6a48be4353e8792cfd78ff6fe7abaa00e76ed897abc1d31c05810e0f6ea22495,2024-11-21T08:51:38.683000
CVE-2024-1940,0,0,7e977c77b87dd39105da7f76cfd55a77e6e1e8669ae9826b7d02c15574f02730,2024-11-21T08:51:38.897000
CVE-2024-1941,0,0,9c69f1cafeafe1dc903ef64743a28dd74bf0a40675a6145a85e76229a13c3f6f,2024-11-21T08:51:39.030000
CVE-2024-1942,0,1,9959f1b48d8df074a766267681ef60ee70470ef041e97518033e1c9e3f4c9350,2024-12-13T17:06:52.710000
CVE-2024-1942,0,0,9959f1b48d8df074a766267681ef60ee70470ef041e97518033e1c9e3f4c9350,2024-12-13T17:06:52.710000
CVE-2024-1943,0,0,18cf049c0277e2975ed508c2f2746dc117bbc28d644d0190a0dada285691cc0c,2024-11-21T08:51:39.290000
CVE-2024-1945,0,0,1cd03843ae9b02b2f9e2a4e3da716e6e248a5bee1ad05b48bc5df5e30e975c59,2024-11-21T08:51:39.410000
CVE-2024-1946,0,0,6e530bc8c980b17cefc57dd6e915dd2f6d9a46c0b013e7d939b447a6baac7b82,2024-11-21T08:51:39.527000
CVE-2024-1947,0,1,da177b83a444550855dec5b8b8817e007af8e063cf499e42655ad9d32504de61,2024-12-13T17:14:57.493000
CVE-2024-1947,0,0,da177b83a444550855dec5b8b8817e007af8e063cf499e42655ad9d32504de61,2024-12-13T17:14:57.493000
CVE-2024-1948,0,0,91e5a698c11115e042bfdf930e60744763e08f0cfbcf563e4c05851c6a276cb0,2024-11-21T08:51:39.777000
CVE-2024-1949,0,1,314d58c2a17fc79de99c16d52846556b61f3ae78baa5d2b81e2042d96557a258,2024-12-13T17:07:37.437000
CVE-2024-1949,0,0,314d58c2a17fc79de99c16d52846556b61f3ae78baa5d2b81e2042d96557a258,2024-12-13T17:07:37.437000
CVE-2024-1950,0,0,eedb291d59300ae3b473096ea193b8378e3b39cae0a3fc3ce4f2f0d83762a092,2024-11-21T08:51:40.047000
CVE-2024-1951,0,0,cd8e2d69ae8f2ce6c4acde1e3e448fb2ab3b4f80e65abbbd45c03603f9009299,2024-11-21T08:51:40.180000
CVE-2024-1952,0,1,a90e779e6f4e3b9a443ff3a00d590fae19e8c70b61a3edab98bc3697c97dfe60,2024-12-13T17:08:36.583000
CVE-2024-1953,0,1,1522ba7d2a573c63802ba4de86c3af04c0fa83971df2e44212ec5d8f176838c4,2024-12-13T17:09:21.973000
CVE-2024-1952,0,0,a90e779e6f4e3b9a443ff3a00d590fae19e8c70b61a3edab98bc3697c97dfe60,2024-12-13T17:08:36.583000
CVE-2024-1953,0,0,1522ba7d2a573c63802ba4de86c3af04c0fa83971df2e44212ec5d8f176838c4,2024-12-13T17:09:21.973000
CVE-2024-1954,0,0,2a9d10e85967c7c5e1c82f0dc00b71b53bb78a255effd5bea9a8b22986cb07d4,2024-11-21T08:51:40.560000
CVE-2024-1955,0,0,701110096e7bd8a2d60d12bc137d5a9b5ec27a9047a559becb9951337de8bef2,2024-11-21T08:51:40.713000
CVE-2024-1956,0,0,089208ad7b17e6352512e7a74e329954e2dc5c6df51f4c3205ba086b07fa0983,2024-11-21T15:15:25.567000
@ -246014,7 +246014,7 @@ CVE-2024-20763,0,0,c4ae7ee1e5da223faf7f6ab1679656c9b9fede84d1024a9c5eedb3023d54e
CVE-2024-20764,0,0,425a15ec3fa98912e0e2b2e3e32bf3ee284d81cfd6b2ca0b093427879549fe69,2024-12-04T15:15:25.463000
CVE-2024-20765,0,0,40964bb8beca999330ba180c774b93466f325f8731cc914b7b9cd58d9c2d050c,2024-11-21T08:53:06.653000
CVE-2024-20766,0,0,bfca5323466cc1012d6d58a3c5208333eb3eb3e1679285a5dd3ab428ac29b509,2024-12-05T15:18:04.873000
CVE-2024-20767,0,0,2839b74f70a5755bd4635f8a393b0d604127ee404cf452ee21a16b3a3480cfd4,2024-12-12T17:15:09.630000
CVE-2024-20767,0,1,a640aaf098fd263673e4a4ed41352e60b974d676c9d699cdf46e821c81108c05,2024-12-13T20:00:57.557000
CVE-2024-20768,0,0,fca9dcc18fdb5e923a7d5ffae471944f30c53e8970448c3d9b0c0d1182566ccc,2024-12-03T21:46:08.623000
CVE-2024-20769,0,0,fc94ec9b24523d13cd61308da4c1e42f751777d8894b76724a9760090e1d57eb,2024-11-21T08:53:07.133000
CVE-2024-2077,0,0,adf75a2cd9c46d32008130c7b5b0524be77a37049c9ed44ed66000feedc71675,2024-12-09T22:39:42.837000
@ -246813,7 +246813,7 @@ CVE-2024-2154,0,0,0457c00e24736b547ac4f7f247e75fccaa09d13ea0de83ed7c8761e6cfd867
CVE-2024-21540,0,0,ca361900c1eaa9a3b1242a94b8aed82eaba7c8170c10a4efa35cbfaad6b1984c,2024-11-17T09:15:11.853000
CVE-2024-21541,0,0,5334d81827b035e812e898c211255fb4104fa0827d052caba8f8153293e7f7ad,2024-11-19T16:20:37.887000
CVE-2024-21542,0,0,71d7ac2f297762d496c833f12b77f71c133bcff4cded6f12936512da06dfadcb,2024-12-10T05:15:07.567000
CVE-2024-21543,0,0,942aecc11d2e411db7673ff5ac29e7bbfdf4ac36ae84aab1ab795f1e11fab08c,2024-12-13T05:15:07.653000
CVE-2024-21543,0,1,05b7578288fd9e6ecec73ccacb861c4d776f13757492f5c9213977b4b5f841fe,2024-12-13T20:15:19.613000
CVE-2024-21544,0,0,f92338e27ca7cfe45e2d65ce8b8aef7fb384b6b1640f3fb7308ca92fea06faf1,2024-12-13T05:15:07.883000
CVE-2024-21545,0,0,12417d057214273e4a76243ffeaf97d513746844d668a1420616fa022f5af746,2024-09-26T13:32:02.803000
CVE-2024-2155,0,0,1def2d989b10107bcc4deca9404884628c1ba17bdc1993a4df13bb309b4ac8eb,2024-11-21T09:09:09.070000
@ -247142,11 +247142,11 @@ CVE-2024-2198,0,0,edd49fb44ee98991273103737eefdc7248a056f428e1ff5d4a25297759f17c
CVE-2024-21980,0,0,13552d6d45ad7bc904edc4f73922a621593d0beb32beb13705593c55f1df49ed,2024-11-26T19:13:55.167000
CVE-2024-21981,0,0,d8e48ef2a6f17959094b40276cdf315dc0bd55424d75330716daa2e56da64a24,2024-08-15T18:35:06.310000
CVE-2024-21982,0,0,ff17b56a256c739f5063a3e2704f03bf15248a52f1ffefbb58b1e5faacb33c46,2024-11-21T08:55:19.313000
CVE-2024-21983,0,1,4e2ed0f646abb96dbe85666b2c96a290c2f47be8ddb8c9b6f7ca141e2c151ce2,2024-12-13T17:55:06.957000
CVE-2024-21984,0,1,ea7e8be87e57ddf1cb43cffb966825295076274918810d2103c7089d7850ac38,2024-12-13T17:55:08.837000
CVE-2024-21983,0,0,4e2ed0f646abb96dbe85666b2c96a290c2f47be8ddb8c9b6f7ca141e2c151ce2,2024-12-13T17:55:06.957000
CVE-2024-21984,0,0,ea7e8be87e57ddf1cb43cffb966825295076274918810d2103c7089d7850ac38,2024-12-13T17:55:08.837000
CVE-2024-21985,0,0,63520fa4ce7e029aa7afb7a06539a8fcc598f88e49929e619949a1f3683b48e5,2024-11-21T08:55:19.830000
CVE-2024-21987,0,0,6910d34da2c0fffb238608405b04b9e56f29f505d7d72f52d712cde4f4563797,2024-11-21T08:55:20.023000
CVE-2024-21988,0,1,55386eaddbe790c0c8f4791da8d917ba72db26c9496e2de58c929fb47d6a62a1,2024-12-13T17:26:35.453000
CVE-2024-21988,0,0,55386eaddbe790c0c8f4791da8d917ba72db26c9496e2de58c929fb47d6a62a1,2024-12-13T17:26:35.453000
CVE-2024-21989,0,0,0ad73d03e9628af845e6ee6949146e3dd5c4c8525c64a128b8111f64569064d5,2024-11-21T08:55:20.330000
CVE-2024-2199,0,0,48b5d93e19b921381bbebd37d38ada79c5d016f1c0b1a24d51cb7868b725b7ab,2024-11-21T09:09:14.570000
CVE-2024-21990,0,0,9f0140bfc2396950ea78cd06e5173434de9ad3565f88317db0219afe1166fb96,2024-11-21T08:55:20.500000
@ -248434,7 +248434,7 @@ CVE-2024-23784,0,0,fbb08b4f0a06140ba3336bcd5ca10e9f46eba5802513fb502c644b9cd1ce9
CVE-2024-23785,0,0,69098fe97dc1e2e17c091ef031f069829d6e9d34880e18423c024bf6d8297afb,2024-11-21T08:58:23.857000
CVE-2024-23786,0,0,a322be34f5f40052b238177f89944db1eaac600cbfa145099e1d8ae5dcd93c7d,2024-11-21T08:58:24.090000
CVE-2024-23787,0,0,029004547be72f5abdeaa1081c2db892ce33ae9fa873b72d24ff48254b202124,2024-11-25T18:54:34.530000
CVE-2024-23788,0,1,6560a1aa3a129015b4a3affeba177920091f2bc65e89a77b92a05faa90249853,2024-12-13T17:32:04.810000
CVE-2024-23788,0,0,6560a1aa3a129015b4a3affeba177920091f2bc65e89a77b92a05faa90249853,2024-12-13T17:32:04.810000
CVE-2024-23789,0,0,bfb78a7de0bc7e7925bb84311505f5172d598e532ae0da2c006f3536a9f5dacf,2024-11-21T08:58:25.217000
CVE-2024-2379,0,0,cf840ac82667bfb1ae0d634974b612d7cc2367516dec6dcacc2bf89b9ebdc547,2024-11-21T09:09:37.570000
CVE-2024-23790,0,0,7f508ff20070766ba08735fb62c77bc7a886506baf978895b0d3cf0b2340c928,2024-11-21T08:58:25.423000
@ -248814,7 +248814,7 @@ CVE-2024-2444,0,0,d9ff5dc2f1cec3e82221567fd131c75cf5704e6ca903fd99eda244483e9cdd
CVE-2024-24446,0,0,4939781971312082259f029ca7c62ff4e0dd8fa78cf29355bcf38d66a90a2aab,2024-11-19T17:35:10.263000
CVE-2024-24447,0,0,16b4c82adca912903405ea4de695a47b9422228cb2a3f727c34125b114515ba2,2024-11-18T17:11:56.587000
CVE-2024-24449,0,0,cb429ffc1f73fa46512b04b6b6b7262785b1e5e3d056a09b6c1ac751016dc45d,2024-11-26T19:15:23.090000
CVE-2024-2445,0,1,caebbca57e6dc905fece28cfd8e27fbd318000c7101a9c9ad5d052cb37da5e31,2024-12-13T17:15:49.207000
CVE-2024-2445,0,0,caebbca57e6dc905fece28cfd8e27fbd318000c7101a9c9ad5d052cb37da5e31,2024-12-13T17:15:49.207000
CVE-2024-24450,0,0,bfdf5a51b70b0375ac650a265388caa7ba6f2b773803891c0563ccf75c951b15,2024-11-18T17:11:56.587000
CVE-2024-24452,0,0,9b35057c4f8238c71060c4a3362de0c41210e1bb46a2fdae5c8c842b460d1809,2024-11-18T17:11:56.587000
CVE-2024-24453,0,0,7dbe40dab6b44347c4e5eb5b29ed5a220fbd48ca061b2817d1f080948c6c4725,2024-11-18T17:11:56.587000
@ -250023,7 +250023,7 @@ CVE-2024-26115,0,0,e742522f91927fddc8e763add2fb92153b4aacf095053a8dfc80409b80cbe
CVE-2024-26116,0,0,aaafc90393a81e593f63d3a8a0cd83a982ad1b6e26d7d55dee5b770ea7d52da4,2024-11-21T09:01:58.053000
CVE-2024-26117,0,0,7eb9e3c5e1a2f8dcdee736bc721f1109c2e28094964bce2a81b049d68db3a661,2024-11-21T09:01:58.187000
CVE-2024-26118,0,0,51eecbb3f408b7b654b7ea484ab79a4be1e6d997e00ed8c27833ae8c7b8b7702,2024-12-03T16:28:58.907000
CVE-2024-26119,0,0,f82cb9d65c321f3e0d91a5b23b955a7f973438ec636299efb8116a2d05fc539e,2024-12-12T22:15:07.723000
CVE-2024-26119,0,1,b1cd053e5874a2fb9d57571d5868face9f2dcb41921070271a0ac383f55d477a,2024-12-13T20:00:50.237000
CVE-2024-2612,0,0,f805fb42cdbedb37e5339422af2255fa44fae8860c2c09c1e0b441f18c21bf68,2024-11-21T09:10:07.573000
CVE-2024-26120,0,0,43dfe6d4a5bd0c25647885b13659676989d5db62934997c87a611f3edfaa57c6,2024-12-03T22:21:01.987000
CVE-2024-26121,0,0,afe102560392f08cf7f893ae14971f1f2bc427a0a9f482ade0ad66c3bfd1455d,2024-11-21T09:01:58.677000
@ -251650,7 +251650,7 @@ CVE-2024-2805,0,0,8ecad45915398d24f37061e78ef8f9001522cf312dd74ab2eb009b6f6baaac
CVE-2024-28050,0,0,f3643cbdb49a4c7574b6516a7598c57183183b47fe304523dd186648f5cfdc84,2024-09-06T18:38:11.353000
CVE-2024-28051,0,0,7601c11101569664a5b4d443a5b495681a8340b0f1a4c210fa382ed043fbb231,2024-11-15T14:00:09.720000
CVE-2024-28052,0,0,8fec87301e096e871cfd34b2f03a0808a589cc9faa9ca77eaa04c6f80d9fed8f,2024-11-21T09:05:42.417000
CVE-2024-28053,0,1,9d049b1d60f930519827e1044a4f3fd31b9f0d3b4e2dc36c85f114fc799f4e7b,2024-12-13T17:04:25.663000
CVE-2024-28053,0,0,9d049b1d60f930519827e1044a4f3fd31b9f0d3b4e2dc36c85f114fc799f4e7b,2024-12-13T17:04:25.663000
CVE-2024-28054,0,0,f7902a4e1dcfe1ea2bc306c225534b3576e6f1ffdf71e6263a949c5650629eb0,2024-11-21T09:05:42.750000
CVE-2024-28056,0,0,6fd54e5fa7e64f2763a8dc40c2e6642daefeeae692ef449582209ac5afceeed1,2024-11-21T09:05:42.933000
CVE-2024-28058,0,0,787a78d70d26214b6983cf8dcf8276db60e674f375fc2818e93317905b7a88a2,2024-11-21T17:15:12.207000
@ -251734,8 +251734,8 @@ CVE-2024-28140,0,0,4c0d53437c48eb1f32a5b64caceb78ae4d2e11497873371834b83dd5680d3
CVE-2024-28141,0,0,d301dc86e6b9da2d535b33aa3d93591f7cfa6960db015fd11adcc9dde289a182,2024-12-11T17:15:15.007000
CVE-2024-28142,0,0,1b6864b019423e276fdc1f6db4bebe27418a111a3e44515a96351e496a3d1d6e,2024-12-12T16:15:14.840000
CVE-2024-28143,0,0,7092b16ecb13b540e3d2bf831de428c83c4d4bdea4b8e2604512fff99d862bba,2024-12-13T16:15:23.590000
CVE-2024-28144,0,1,a23b1e76917a19dfee0f91fe44019300c0281674141a8bc5752c45c9f70ed3a6,2024-12-13T17:15:06.197000
CVE-2024-28145,0,1,436f96b441cb72fd632729e351232b05cdca7460e3c762982eb417c0a3e0b7e0,2024-12-13T17:15:06.360000
CVE-2024-28144,0,0,a23b1e76917a19dfee0f91fe44019300c0281674141a8bc5752c45c9f70ed3a6,2024-12-13T17:15:06.197000
CVE-2024-28145,0,0,436f96b441cb72fd632729e351232b05cdca7460e3c762982eb417c0a3e0b7e0,2024-12-13T17:15:06.360000
CVE-2024-28146,0,0,27d24c1bd9655c21ba73be629838ee84237560253520c2d30092fd92f248e030,2024-12-13T16:15:23.750000
CVE-2024-28147,0,0,385f022ef3b9e74c16d2ca430dbfe84754b0905ec234f9f62a2995438a07dfd7,2024-11-21T09:05:53.770000
CVE-2024-28148,0,0,3ac8f61b51b12f3a297806b3219d55d9a6d8e022b2f823c428c505a4ab5ae12c,2024-11-21T09:05:53.983000
@ -254276,7 +254276,7 @@ CVE-2024-3166,0,0,2c0636f1b121db4d72aa627ad35e2b56ccf697b33446666cfd277197e21969
CVE-2024-31666,0,0,da138b5625d57499c0f1ce31be7d877b9441e536258adf0c26130a1de3460311,2024-11-21T09:13:48.347000
CVE-2024-31669,0,0,e67157c072d6472b13e8463ea23f9b22948945715ffb2a3485fbc46118d6e7b5,2024-12-03T16:15:21.540000
CVE-2024-3167,0,0,b0bdf42e92bad376276c8af48f28639bc7025690df7bfcbc255509f46b757355,2024-11-21T09:29:03.290000
CVE-2024-31670,0,1,156183a97fd9ee58bf81ab19d3a98b7573d437b66c18870fd54ab692037fe375,2024-12-13T18:15:20.167000
CVE-2024-31670,0,0,156183a97fd9ee58bf81ab19d3a98b7573d437b66c18870fd54ab692037fe375,2024-12-13T18:15:20.167000
CVE-2024-31673,0,0,f5d82eef8a6a6a5f02d31e69364f00d960617ec82b7aae090ab611618d0279d9,2024-11-21T09:13:48.477000
CVE-2024-31678,0,0,428e2bd9220b61da2546f120de18d28edad733f0408b052ded544318f76c98b9,2024-11-21T09:13:48.680000
CVE-2024-3168,0,0,ee2b3105d0e504f683a047797d215b68da7d4f2027273daef29c9b25c0bb2e63,2024-11-21T09:29:03.433000
@ -261481,14 +261481,14 @@ CVE-2024-41631,0,0,e278a91445ca4816c91b9aa34d7370faa63e0e5b60deeecaf4b2a059f33e5
CVE-2024-41637,0,0,28972c6397acbabcec47f213f18f82e184d10611fcf08d0185f09bb7cad2b4b2,2024-11-21T09:32:54.230000
CVE-2024-4164,0,0,f4a6c0f6eb2421dc4c37c6aacfeedf468b83b5fac4e8723b3b702be95193ccd6,2024-11-21T09:42:18.713000
CVE-2024-41640,0,0,ba8bef123899a8d2e35a01aa3d6b2feeb9e067e64107f808fc47650371754c76,2024-11-21T09:32:54.450000
CVE-2024-41644,0,0,e1aeb81eb986ac625ce33409a0bd6c7b9b1be52a302f4f0dd3e41661cf3e487d,2024-12-12T01:59:13.833000
CVE-2024-41645,0,0,7633abe23ef39109b66843269981256ee7c952df786865cfc9a3538f5408971d,2024-12-12T01:59:14.067000
CVE-2024-41646,0,0,b55c4f8a4027579888cd08c54fb1e8e8ecf8b256069a8707e77b12c2d2b376ed,2024-12-12T01:59:14.273000
CVE-2024-41647,0,0,006340db7ccdd8977dbf8ae0a0b18e71a15c71af2104205da3b4f6c96776e660,2024-12-10T18:15:36.287000
CVE-2024-41648,0,0,2c069196901058d46f7b77fdf9050142ad923317fa309635e72e41afdf655374,2024-12-12T01:59:14.617000
CVE-2024-41649,0,0,26c0f2871996c53cba24758f5b4b1bf9d33856dd2b3765d3fb394c1391a3896f,2024-12-12T01:59:14.847000
CVE-2024-41644,0,1,085f5caba2c7fc7ce0a4062214747b30f102fbf614325333bc02a53cc1a9c965,2024-12-13T20:28:12.427000
CVE-2024-41645,0,1,ac149ad67946914e3850b85bd4bff29151c5734444c94a67f2b2c4611a254089,2024-12-13T20:27:56.507000
CVE-2024-41646,0,1,3a8f5a110975a0f9d382db2e7f163270c9b8f70ab55554f6af56381ec5cc8f3b,2024-12-13T20:27:26.107000
CVE-2024-41647,0,1,92b9ce1a1a20e294f8ff75689c23b3fb591b7208dd05cdfd29cbace0f57c6fc4,2024-12-13T20:26:56.900000
CVE-2024-41648,0,1,a37d42d22a88c21324101083f6a99734b23a0d454a616884bffa2b96bd43c43a,2024-12-13T20:26:07.560000
CVE-2024-41649,0,1,4466ea814ef75debf50792c931c80a096aa01d9d37c6e03582870c39cadd5763,2024-12-13T20:13:04.943000
CVE-2024-4165,0,0,6f737a5c817af62848ed802ef00187a628deb7d68bc0e959e970cc8c16d92692,2024-11-21T09:42:18.840000
CVE-2024-41650,0,0,8a3799bdfbc6ef3e39bac15f31121cec16b97ec5cebea0ef9c40105a5f88cc94,2024-12-12T01:59:15.050000
CVE-2024-41650,0,1,3c7b9caf6d6c82a9a8f0ddf8d8daaab91877aa493ffc714652d3e770180bd5ca,2024-12-13T20:12:34.187000
CVE-2024-41651,0,0,46fd364c2b81103e8aca493b5c6ea9f4cbb51180583e345c6a457371aa290a9b,2024-10-09T18:15:05.387000
CVE-2024-41655,0,0,23e6f3d4441efb5cc3a6364cda7ed78e83bcf8961fa61de9bf11f75b976ab14a,2024-11-21T09:32:54.903000
CVE-2024-41656,0,0,5547ca1fc7f086123134ddf7e25997a9e8d115d893b3ca9d5b86084e55bc72f8,2024-11-21T09:32:55.050000
@ -263572,8 +263572,8 @@ CVE-2024-44196,0,0,efba4227fd693646a405367aa8a07c9ade4c0b362274669a348a203539254
CVE-2024-44197,0,0,4d5ea1ffd5ac300a8aef7ddcdb7d03d5b4f53fc506b231f15824ab1d8acba09c,2024-11-14T02:16:23.927000
CVE-2024-44198,0,0,ac9983938813bdb2273db436dba2e85817aa94ffd182ac96898511d49f70472b,2024-09-24T15:45:32.787000
CVE-2024-4420,0,0,da3abe7e16550de97932f9b3c5dd803b1a738b41d393d084a40fd944d296d949,2024-11-21T09:42:47.737000
CVE-2024-44200,0,1,8e97fc5aae0778673447e811cca081f560889eb990cda608ec3380cd35ae5625,2024-12-13T18:53:33.103000
CVE-2024-44201,0,1,b52c9f90471ad9f70c1091de88aedb6d7ed5ce22f5af51d867a54cbdbb23ec4d,2024-12-13T18:51:46.647000
CVE-2024-44200,0,1,e187a411a23f179eaa8a838ac256bea38139271864d99ba24279f829f695ce6b,2024-12-13T19:15:08.217000
CVE-2024-44201,0,1,22faa595673d24ecc7a0385e3af8ea4e546176937061c560d4f6fbf34d13bc88,2024-12-13T19:15:08.387000
CVE-2024-44202,0,0,f843991ecb70d5060d8b6f9fcebf03f82b2e481c00c2f990193bedbfc766c55b,2024-12-11T03:02:13.987000
CVE-2024-44203,0,0,10ef0c388ad5ba99a448545d81632cda2066f0ecacbc18ea7365f3fb4908c009,2024-10-31T14:08:10.090000
CVE-2024-44204,0,0,dacccc5d7516a74935654a93de76201d19b63e50d1e28953c50fae9eab790ccb,2024-10-04T17:29:54.933000
@ -263581,7 +263581,7 @@ CVE-2024-44205,0,0,479ce40b4658e11ccfe7113f730a76d2315c870d209a012f733f4449cc380
CVE-2024-44206,0,0,d8e5aac347cb04d8524629aaf70121480231b4f8b4280238ac4fc071f1a60444,2024-11-21T21:15:21.477000
CVE-2024-44207,0,0,df8e300cf7f6b361cf79cc82a13f930868069c30b911e0bc1e5fb07b5725fa64,2024-10-04T17:31:41.970000
CVE-2024-44208,0,0,0f110c58ea3b1936a6fa272413b21f60fe5e44f11a840cf53eeb8d5bd692f5ed,2024-10-30T19:35:18.340000
CVE-2024-44212,0,1,e65cf132c6860c96df39727fc583565899ae979073c6e43c4e56dcedfb1d08ea,2024-12-13T18:51:05.983000
CVE-2024-44212,0,0,e65cf132c6860c96df39727fc583565899ae979073c6e43c4e56dcedfb1d08ea,2024-12-13T18:51:05.983000
CVE-2024-44213,0,0,d54c85400318007c85dac3cf8abc38cb1350827f6126f81634ef8d1828179ea9,2024-10-30T19:35:19.187000
CVE-2024-44215,0,0,e32762ff0bf2f6f2e22b7422e9deddd79856979cb2bda3d837557df7bdb5d6cf,2024-10-30T21:35:06.770000
CVE-2024-44216,0,0,e207c9047398aa16280b349e1f263399dd58d00878c7a8d8ca180fe88f7ada73,2024-12-12T19:38:27.887000
@ -263611,7 +263611,7 @@ CVE-2024-44244,0,0,573c6be3aefd70d7c10a9a2e90a39d7e9b0481351a0f285c1fb9ad7116e70
CVE-2024-44245,0,0,285d05b7b16419438c57239662b1d9af7a09ed3b721af0651428795a64d132cb,2024-12-12T02:15:24.113000
CVE-2024-44246,0,0,a65c12f8a3afd30ea66f5f85bb1b639a1d6151f57e814d6913cb06bb9f24b72e,2024-12-12T16:15:16.200000
CVE-2024-44247,0,0,e5d19c840bb58be3d8febe871a15e2408881be2e884d262abcdad60ec348a828,2024-10-30T17:49:05.693000
CVE-2024-44248,0,1,d76d669b566049b62025108822d5a73a9d3dc8b71b73fec042f2a1913e87b6c0,2024-12-13T18:49:00.907000
CVE-2024-44248,0,0,d76d669b566049b62025108822d5a73a9d3dc8b71b73fec042f2a1913e87b6c0,2024-12-13T18:49:00.907000
CVE-2024-4425,0,0,bc14fc928873bc1e17e20e27bd9ee5c3e6600325b48f8519be3a125c559d0402,2024-11-21T09:42:48.317000
CVE-2024-44251,0,0,efd4484ccf413da27c840a1b5bfcdb39f987aa1d7f3c00dd48ad7085440ccce1,2024-12-06T16:15:20.907000
CVE-2024-44252,0,0,19357bf1f3ceb43a76e701ab6fc651c3f02730dd61b425b2768181790d2c5e48,2024-12-09T15:15:15.750000
@ -263649,15 +263649,15 @@ CVE-2024-44285,0,0,f52551cd151272e75e2e9c1e860d275100cc0677baa4f8ad08a471b6223e7
CVE-2024-44287,0,0,f9ab1474cc919e4b5efc0187cf8790f17d184d2909fbec86726d782e04489fe8,2024-10-30T19:35:21.620000
CVE-2024-44289,0,0,cebc5a6dd69bb4dfb6fc1913fbecdc8def2c3ab557066dcaad90744b17bd9238,2024-10-30T16:35:28.097000
CVE-2024-4429,0,0,a4a8f97ae1846585dda39a340897585bd413fb1368db5055aa3e7c7ef6d4f3eb,2024-11-21T09:42:48.820000
CVE-2024-44290,0,1,a4dddf7d169f59d934e3f36c25bd68c3faeeefc9236f774590a595c178936f53,2024-12-13T18:48:09.450000
CVE-2024-44291,0,1,53a56237ea1e7d6e5c858d1b6137fae2128c85bfef7716dac95de07b55abc9ab,2024-12-13T18:47:31.063000
CVE-2024-44290,0,0,a4dddf7d169f59d934e3f36c25bd68c3faeeefc9236f774590a595c178936f53,2024-12-13T18:48:09.450000
CVE-2024-44291,0,0,53a56237ea1e7d6e5c858d1b6137fae2128c85bfef7716dac95de07b55abc9ab,2024-12-13T18:47:31.063000
CVE-2024-44294,0,0,39c4b8619d1953e77ef2c82b0222202a45c3a25d1ed0c03e471ab470880aa0e2,2024-10-29T21:35:21.347000
CVE-2024-44295,0,0,fb3bb1168f264d5ea57ac326382812654e52d772ee8cf2d79e0cd717b2d51c9c,2024-12-12T18:21:21.147000
CVE-2024-44296,0,0,5fa9d13f224f3a0a67aaaa3541de4a3651fe9910d7529312fb8483d35af02925,2024-11-14T14:58:09.900000
CVE-2024-44297,0,0,15b11a1a880cbcc6b8dc8f6c7e90f9afa6080bf98d20fe4b15a67c3ef7cd8eaa,2024-10-30T15:35:17.777000
CVE-2024-44299,0,1,3fad1e1fc6e494d5112c8007d008afd8a0cdb0129eb46588d4ade8d86481d2e9,2024-12-13T18:47:10.657000
CVE-2024-44299,0,0,3fad1e1fc6e494d5112c8007d008afd8a0cdb0129eb46588d4ade8d86481d2e9,2024-12-13T18:47:10.657000
CVE-2024-4430,0,0,d5d36fbeccc483ac36a1692cd3da44d019b58c951236b193b64bdfb1c1fbb731,2024-11-21T09:42:48.940000
CVE-2024-44300,0,1,8389b09c1b09329ca93ee14d306e2b10682c4c3041dafd4737f0d3e5a21e6eac,2024-12-13T18:45:11.343000
CVE-2024-44300,0,0,8389b09c1b09329ca93ee14d306e2b10682c4c3041dafd4737f0d3e5a21e6eac,2024-12-13T18:45:11.343000
CVE-2024-44301,0,0,10f1c2e87bf42ace95d4c598f50b3f632b94819bfa4a1517624dd03460e1d549,2024-12-12T18:06:12.680000
CVE-2024-44302,0,0,8e2df0f8c8bbf990ae9e0c0188d5dc060a503901afef39bb207c003562ed13c7,2024-12-06T15:15:09.050000
CVE-2024-44306,0,0,8fb83c68a3960e43ecba5e716ce2c319df21cea60529cc8954824fbcac0a96d6,2024-12-11T20:34:16.127000
@ -263837,10 +263837,10 @@ CVE-2024-44849,0,0,556a0bd4002e0d7931d67df8540866973c154d8cb1d32b49d0c67e3b0c20d
CVE-2024-4485,0,0,5e6a42abe6c2f13fab70930cea3afb839a54b10beee706342c16d2d18176ea57,2024-11-21T09:42:55.363000
CVE-2024-44851,0,0,6abfc69b738de66078e20610415b56073c882cc1306851277a169c82063db87b,2024-09-13T16:34:45.413000
CVE-2024-44852,0,0,7d35e2da4425183d095fb5b8d7f76b45a25016ee1ad8cb2bad520380b1933588,2024-12-12T02:01:44.580000
CVE-2024-44853,0,0,c08e2bcde0eb9783cf5196a8669693652fb12b82c5ed2d8a031bf089556857a9,2024-12-12T02:01:44.780000
CVE-2024-44854,0,0,a5094389ee01a5f033d8d18dc9e8bbcd9a43fd1a68a2a17b28c0e16ed051346d,2024-12-12T02:01:44.980000
CVE-2024-44855,0,0,bf0dbd3e39b9d05572f9e83127cbf2506b52ae9fb6ea59822aec83d40e786647,2024-12-12T02:01:45.177000
CVE-2024-44856,0,0,856e03ffb97cb01ddebf1e70d5662118e6d21eca9fef55cb9d8eb1a1438d5bae,2024-12-12T02:01:45.373000
CVE-2024-44853,0,1,a3baa20da8c42d2a3d05fc0f4bf9256ac96d6eb1a5c90ec0d8f5a7b212a45c65,2024-12-13T20:33:40.270000
CVE-2024-44854,0,1,ea0ddc82177932ea52a0fb1acdcf49cf1038b7594c327b14b2b879711f83444d,2024-12-13T20:33:31.050000
CVE-2024-44855,0,1,d7d56e8281e5b643764e30b691f17dc1836f902a8e6698d92a60935748ce62a3,2024-12-13T20:33:16.580000
CVE-2024-44856,0,1,93c53dc8759cdffd08a4bcb1502c758eaf006cc5e92793bfbf195659c6e1da75,2024-12-13T20:30:19.047000
CVE-2024-44859,0,0,1ff4ad5ad4cddcdb1302209b9b28986e26870e16476fd6e01c9d6790959f1487,2024-09-05T12:53:21.110000
CVE-2024-4486,0,0,d95d6336818009c9b70dd65fb3d4752504bdb5c2630eed2945b4771d79bd5905,2024-11-21T09:42:55.490000
CVE-2024-44860,0,0,b57c8bd2bd66e030d28d8223c6a00765fe3018482e70feea4ac82ddd9af0ff85,2024-09-30T12:46:20.237000
@ -264030,8 +264030,8 @@ CVE-2024-45098,0,0,beeee876795e27e2a560d9e6400141cf489497a78fea87df6979a5ea96e1e
CVE-2024-45099,0,0,858c41c5f15c72cacc9dd43b5c393ed0070ec0aaeb790150e951db7166ebd0e9,2024-11-16T00:11:09.470000
CVE-2024-4510,0,0,02ed18b24a084b78d31c63e9da1b95e453ef9099ebd9923c60b7e5c73b97e063,2024-11-21T09:42:59.297000
CVE-2024-45101,0,0,f325c1ff668b2b7378c2468672321659723e47dba843b782909feb83b24e490e,2024-09-14T11:47:14.677000
CVE-2024-45103,0,0,c37d24176be8e5dc848d4ed00a6dcf06cde1d05332d282e5fb24710fa9e4c523,2024-09-19T01:50:12.427000
CVE-2024-45104,0,0,c1a9a33cc1607d4daf53216079f7981928b53c086c1de935fe804b944b14ec11,2024-09-19T01:49:50.870000
CVE-2024-45103,0,1,a8c0055551f03e695e63b0973f1e941c9fcf8c5e34f2e57e30f25b4a4f7f650a,2024-12-13T19:19:52.410000
CVE-2024-45104,0,1,3df80228db5c275f30b0ae9082e735c38b4d72283dadc8a224190c0e3a2a19ff,2024-12-13T19:19:54.233000
CVE-2024-45105,0,0,64323ebf12b70b6f8728cc8df565272cd704a4098c6c244c86eaef22c3091a10,2024-09-14T11:47:14.677000
CVE-2024-45106,0,0,110f284d1016d2eba9a993eb01fe55f3bb36a32c4e9f14dca795892cf5c080d7,2024-12-03T15:15:10.470000
CVE-2024-45107,0,0,1ea0d5c1bd67cdf6d3a08534b23b0fb704f78ad94e3b50c0d9f8e88e94d40643,2024-09-06T16:26:03.440000
@ -264346,7 +264346,7 @@ CVE-2024-4549,0,0,10210ffa203f06a447be89b0e11f5455eb3850ea3be08c403083cd49fe6d0e
CVE-2024-45490,0,0,0e755f38b521ee327b8863e60086f4d8ddffd72625f642b321897e21adb9b02f,2024-11-21T09:37:50.857000
CVE-2024-45491,0,0,9f7b545be02dd6f10ba35d31f187e8a8152c958d609c25511a3c7a9fe1512d1f,2024-11-21T09:37:51.080000
CVE-2024-45492,0,0,6ab18bae2a19d3274e46d846526a2c9caf05018be54190e57425083d757a6c90,2024-11-21T09:37:51.307000
CVE-2024-45493,0,1,e629dfd67e43c577e1021a80d753d4a43cada4f87ce695a4d0b0b415190f681c,2024-12-13T17:15:06.537000
CVE-2024-45493,0,0,e629dfd67e43c577e1021a80d753d4a43cada4f87ce695a4d0b0b415190f681c,2024-12-13T17:15:06.537000
CVE-2024-45494,0,0,e7380abce6b9c6013af539a7c294da5914f91fb3b1f4d8d4c35566df6d110fb8,2024-12-11T15:15:09.750000
CVE-2024-45495,0,0,052cbd46ff58a2733b006c164c39180c42ff3c9c0f05edf173b6ee70b661cd18,2024-12-04T17:15:14.537000
CVE-2024-45496,0,0,74a9be979356ea8fde89b58b314228239f4439d9817ea72cbce4c295c1c57f3b,2024-09-20T12:31:20.110000
@ -265154,7 +265154,7 @@ CVE-2024-46965,0,0,1066f06ee90db61e408bbe2d843509e64ad66e7a9a1562e4d7a7d1ae721e0
CVE-2024-46966,0,0,9cdd2da38a787da29e0b07f0d6dcd10da33561e25fc912ee27f59b8909bf77c4,2024-11-12T16:35:20.790000
CVE-2024-4697,0,0,6e9eec3fc18bbe27148fb3ae709181d18ecd5466c486132eee5af6541f60f69a,2024-11-21T09:43:23.923000
CVE-2024-46970,0,0,47f126874782e42ba0255278170be39f81b73559fd27fec798ec0eacead9eab6,2024-09-20T13:23:29.700000
CVE-2024-46971,1,1,4a6bb3151ffb8af197c687b46b2fe176840f4baa5300eac1747068f84efcb67a,2024-12-13T18:15:20.460000
CVE-2024-46971,0,0,4a6bb3151ffb8af197c687b46b2fe176840f4baa5300eac1747068f84efcb67a,2024-12-13T18:15:20.460000
CVE-2024-46976,0,0,4a868e4ee15a8784e07959c2ee26d78428d60c159c11da76b493608d7f56cb35,2024-09-23T18:27:05.920000
CVE-2024-46977,0,0,fa1cd1ba8936d67d5921849fcc8f3d7b6f2a4d12d9e5b79d9c6367bb65d4c705,2024-10-31T14:15:05.870000
CVE-2024-46978,0,0,5ad4a14bdb0dcc622f405a376b5dff5a37cfd5b77f4a078b27e4c7705de4bf3c,2024-09-20T12:30:17.483000
@ -265597,8 +265597,8 @@ CVE-2024-47538,0,0,f9edbd53db13ac21804362399468a90800afc57abc6f622dd7a44cdd413e4
CVE-2024-47539,0,0,7cc22f1bd05687ce4684e6f20068358056ccbbe075c46fca5c7dee8d350d3828,2024-12-12T02:03:28.203000
CVE-2024-4754,0,0,f946bc350cafc376503b251e8950814dfbf85a03e7ce93cc628c4f28533490c5,2024-11-21T09:43:31.777000
CVE-2024-47540,0,0,e673a785dbe4a0515c19fc98c34568af10914fd5597ae70ea62c8e0893fa5f2e,2024-12-12T02:03:28.343000
CVE-2024-47541,0,0,0cb28609d07050a32562ffd2402f91ff7c4c978a22bbd4284e8ef38f10e54e59,2024-12-12T02:03:28.477000
CVE-2024-47542,0,0,4e0a1fb261fe66b06aeddf20c937fe0cf7a2ea0e26bbc7af2106a65d8cbecdbc,2024-12-12T02:03:28.630000
CVE-2024-47541,0,1,4245d049a4573901f7770b7cf133d400396b6f6af9f5943422209e14455bd4e7,2024-12-13T19:21:49.873000
CVE-2024-47542,0,1,fa3b6dab6f59424d3e6bc955760c56fdbb1b4dc68420b8f72a81cfbb7447d6d8,2024-12-13T19:03:40.280000
CVE-2024-47543,0,0,e5d80945be76cc346112303241145188fdfc9f5091b27839681f7fed38cad0c5,2024-12-12T02:03:28.807000
CVE-2024-47544,0,0,531c71dd5b362fa994dc0649b909189abca4a66574c053d3a613eb910555b7c4,2024-12-12T02:03:28.950000
CVE-2024-47545,0,0,3ca8630588c57543f6df29d45ce69cc7ba2c1b7d7f2f3b284deb9d3e394a6efb,2024-12-12T02:03:29.083000
@ -265924,7 +265924,7 @@ CVE-2024-47887,0,0,05e0a87333ebcefed57bd44f1f3c52d3dd803588d2239babfcd7a157a94de
CVE-2024-47888,0,0,f29473c64160f0d588a7ca069a65eb155d847c3556eac13a0a5e08def2ade22e,2024-10-18T12:53:04.627000
CVE-2024-47889,0,0,fbc19ced86c6fe97c19cf36af507f82d2f6cb4f350a639ca6656c9db442c9b66,2024-10-18T12:53:04.627000
CVE-2024-4789,0,0,cb1fce1149cb253592c06cf88232fe30f43f7e24305ca3501b7b2ce5d58908d4,2024-11-21T09:43:36.877000
CVE-2024-47892,1,1,73bb4573073702255e3ecf910cf1c2147a0a8329233732a883d11943e9ca2fce,2024-12-13T18:15:20.773000
CVE-2024-47892,0,0,73bb4573073702255e3ecf910cf1c2147a0a8329233732a883d11943e9ca2fce,2024-12-13T18:15:20.773000
CVE-2024-4790,0,0,b9d76a36166d9f8d4bd7b87bb2c3b8f2d1cb59ae69b213b42a13db79aa975016,2024-11-21T09:43:36.990000
CVE-2024-47901,0,0,ae3fcee756b50e4bc478aab9da653466338dd477212b20d33130843462a80f10,2024-10-30T15:39:47.430000
CVE-2024-47902,0,0,bf527cb31126cdef462271cc90ccda1522917bb1a9bc03dc2c4637994a545995,2024-10-30T15:48:39.207000
@ -266566,7 +266566,7 @@ CVE-2024-49128,0,0,62c289a9cf6370d7877bc5e7705986f03a0059bf80e5be27b4d7b39696894
CVE-2024-49129,0,0,b3b172ec96baf2942bfc95a9964668b86d02a321e18ad5de161d92f9716d495e,2024-12-12T02:04:40.023000
CVE-2024-4913,0,0,8f1077ca1f909bbf49b8f2a274026fe5a87623cec281204da7efc615ad191bc7,2024-11-21T09:43:51.293000
CVE-2024-49132,0,0,f36aa79fdc9ec24a823b758d7ee1cf7540ef13f02e2b6a693953897c58e149d3,2024-12-12T02:04:40.163000
CVE-2024-49138,0,1,286dc37677622c63dcdad4f86c15d7e8b98bbb3aa097b7516a11d8c38b7b5d16,2024-12-13T18:09:53.140000
CVE-2024-49138,0,0,286dc37677622c63dcdad4f86c15d7e8b98bbb3aa097b7516a11d8c38b7b5d16,2024-12-13T18:09:53.140000
CVE-2024-4914,0,0,c1e4acb17def81a0854cc115da953100335e1c8f9a391685fb384320f3256d4e,2024-11-21T09:43:51.437000
CVE-2024-49142,0,0,754e43c80be5e2faf236ca9e5b39c8e09727b1d9eb133503d009e67ee6405f4b,2024-12-12T02:04:40.460000
CVE-2024-49147,0,0,92d354612fb77639eb072eb74ca8a6840212138a67b34a14d27af5b27a3e5ded,2024-12-12T19:15:13.057000
@ -268922,7 +268922,7 @@ CVE-2024-52571,0,0,26f20aea2cfcbc51472f8703de0c2a514740f60db1ffb8e995268a2d369c1
CVE-2024-52572,0,0,6376707757e7137e4ed57cb6aa915c75f77a0c9d8f5dcf819a13dd807d60e570,2024-12-10T14:30:46.097000
CVE-2024-52573,0,0,8593682362497edb492d6ca4681e1b8433e1243c696d93c347c6182b3d337087,2024-12-10T14:30:46.227000
CVE-2024-52574,0,0,4bf672ed2c2d31209cd79a7c8d6ac1ad4988a3958f507bd33b02c669bbaec7c0,2024-12-10T14:30:46.367000
CVE-2024-5258,0,1,53374e7ddf7cf7e465eb57d73b1205feee2ef084995ee89434e5eccc31b66e53,2024-12-13T17:09:56.883000
CVE-2024-5258,0,0,53374e7ddf7cf7e465eb57d73b1205feee2ef084995ee89434e5eccc31b66e53,2024-12-13T17:09:56.883000
CVE-2024-52581,0,0,332a882ee82bfce0a525dfee25d6489cb10f5c4433be26d4715ac553f5613d09,2024-11-25T14:15:07.077000
CVE-2024-52582,0,0,1997f5832ca34e16f43886daed3491b2edf8ddc5e50506be9eb3832bdfaca64a,2024-11-19T21:57:32.967000
CVE-2024-52583,0,0,86f8603d041d9c7ba83f94d3a8231f95a7d2f27781950b002343a62c7a41e2c8,2024-11-19T21:57:32.967000
@ -269023,13 +269023,13 @@ CVE-2024-52825,0,0,03a6f20a540fbfe10cdbb4208bc17b62c1b1164aeb084113ee07584f80a47
CVE-2024-52826,0,0,eb36d0c5f25dce1e2da616d7f54aafa0f8ce1b6b1f356d5ddb388243c8394811,2024-12-10T22:15:14.687000
CVE-2024-52827,0,0,4cff649de3d95b42209b4473a6f0f81906bc0ec9497ad33594b5e031c6c755ec,2024-12-13T16:30:28.017000
CVE-2024-52828,0,0,b91fe6328a18fb3b30a5eabdd9d8505c62acd230a6c59a5f57df74efc21022fc,2024-12-13T16:31:44.753000
CVE-2024-52829,0,1,c106e3d1fce91af490fece8750d8c3941c825efb7a57e842b25787e876aa82f3,2024-12-13T17:12:13.453000
CVE-2024-52829,0,0,c106e3d1fce91af490fece8750d8c3941c825efb7a57e842b25787e876aa82f3,2024-12-13T17:12:13.453000
CVE-2024-5283,0,0,2e4c0e59b537a1fa6ef21044d27ad6c5c503d962bc23f2bfaaea7d6483dfc4a1,2024-11-21T09:47:21.083000
CVE-2024-52830,0,1,520275838c0dd5c92182498e39edb487b6f8eb3d04d45f85e0b9a800aba0348d,2024-12-13T17:18:43.007000
CVE-2024-52831,0,1,febc6ce542b9dea4fc3ebc985b026e7cd9b8167d00a2e198d286f4415587ad5f,2024-12-13T17:20:24.467000
CVE-2024-52832,0,1,7cffb2271f69c746cdef4738f588d99cba2378e891601a03a56800f8f1a2044d,2024-12-13T17:20:37.987000
CVE-2024-52830,0,0,520275838c0dd5c92182498e39edb487b6f8eb3d04d45f85e0b9a800aba0348d,2024-12-13T17:18:43.007000
CVE-2024-52831,0,0,febc6ce542b9dea4fc3ebc985b026e7cd9b8167d00a2e198d286f4415587ad5f,2024-12-13T17:20:24.467000
CVE-2024-52832,0,0,7cffb2271f69c746cdef4738f588d99cba2378e891601a03a56800f8f1a2044d,2024-12-13T17:20:37.987000
CVE-2024-52833,0,0,f775271d8e1525ec1c720a874d9c56a107552706da04f4612742afe3d52f10c8,2024-12-10T22:15:18.250000
CVE-2024-52834,0,1,347eaba9bc4ad85ef5dbc05cebef0fcb760c58a6d09f0b408ba67fa855d111fa,2024-12-13T17:20:47.050000
CVE-2024-52834,0,0,347eaba9bc4ad85ef5dbc05cebef0fcb760c58a6d09f0b408ba67fa855d111fa,2024-12-13T17:20:47.050000
CVE-2024-52835,0,0,557a364e982453bccf292c228d0a61611ef88a1259bb5b4c993a22d496fa48bf,2024-12-13T16:13:32.757000
CVE-2024-52836,0,0,bb631b92ccd3891aad956d691a76e9dd7443cb1739d057b2be16684bc359f123,2024-12-13T16:14:29.700000
CVE-2024-52837,0,0,f324dc392916019d8f6d706a98650bd28f14995ee2f27f21edb92de12ff1ebab,2024-12-10T22:15:18.850000
@ -269038,30 +269038,30 @@ CVE-2024-52839,0,0,8fc042291bf4fd05aceb42a32c171ba44e7085e1c28e888235ab147712024
CVE-2024-5284,0,0,f27d035f8fcaa3c5dd2f39806299edcb6edf39605d373e0e7746729a950daa3c,2024-11-21T09:47:21.243000
CVE-2024-52840,0,0,2ef05a7a1d4726aad93ff9927589eabbf69b8713394ec8276c85ad82a3a7a449,2024-12-10T22:15:19.297000
CVE-2024-52841,0,0,c8467e34a184eae8ce4b1586866b104207c3fcaa8a38c3dea3df3bb5325a76b9,2024-12-13T16:14:51.557000
CVE-2024-52842,0,1,edbd163abecabb58f05c4fd89ad1573cbbe839ed3c8ab35519a641c99210c33d,2024-12-13T18:24:06.850000
CVE-2024-52843,0,1,5fd72c40f0ae5ad98a380113e9bb4e1565078e456e19e0a3b876eaaefbc71b33,2024-12-13T17:54:11.087000
CVE-2024-52842,0,0,edbd163abecabb58f05c4fd89ad1573cbbe839ed3c8ab35519a641c99210c33d,2024-12-13T18:24:06.850000
CVE-2024-52843,0,0,5fd72c40f0ae5ad98a380113e9bb4e1565078e456e19e0a3b876eaaefbc71b33,2024-12-13T17:54:11.087000
CVE-2024-52844,0,0,523d68c9040a71f7d53514ced8d09219880f2d34b2fa425b43088225a2bd7af6,2024-12-10T22:15:19.900000
CVE-2024-52845,0,1,5afdf9f50a91c1c6cc8c83e6aba2293e2effe3a02c7213a80cd349be6bfa509e,2024-12-13T17:51:52.947000
CVE-2024-52846,0,1,53ae29cfadfd5847e49bef6406b8098a1a394806f811a3481e607809b9d15215,2024-12-13T17:48:57.057000
CVE-2024-52847,0,1,9e4c91e8efedf4ca2af8b61d77e21f4db510b33eb05aa1fad0ff557e1469568d,2024-12-13T17:46:39.203000
CVE-2024-52848,0,1,f1b7b7dae02bb0828ee1d5ef864a307385865bcd32fb700efbed81c1fe9a49c2,2024-12-13T17:45:07.270000
CVE-2024-52849,0,1,d00a2cf3f9d106a5592186f5d3c6dfa8e279326d4f92c335031c514435ca6c55,2024-12-13T17:42:32.277000
CVE-2024-52845,0,0,5afdf9f50a91c1c6cc8c83e6aba2293e2effe3a02c7213a80cd349be6bfa509e,2024-12-13T17:51:52.947000
CVE-2024-52846,0,0,53ae29cfadfd5847e49bef6406b8098a1a394806f811a3481e607809b9d15215,2024-12-13T17:48:57.057000
CVE-2024-52847,0,0,9e4c91e8efedf4ca2af8b61d77e21f4db510b33eb05aa1fad0ff557e1469568d,2024-12-13T17:46:39.203000
CVE-2024-52848,0,0,f1b7b7dae02bb0828ee1d5ef864a307385865bcd32fb700efbed81c1fe9a49c2,2024-12-13T17:45:07.270000
CVE-2024-52849,0,0,d00a2cf3f9d106a5592186f5d3c6dfa8e279326d4f92c335031c514435ca6c55,2024-12-13T17:42:32.277000
CVE-2024-5285,0,0,25a8229cdfa4e13254dd0951e315a68edbe7ddfe1ffb4dedc6bf2138cc2fad8f,2024-11-21T09:47:21.403000
CVE-2024-52850,0,1,ec3b9a95903a150950f15b6df4dc8090a65b0dec46d11f939f9e1a480d390ecb,2024-12-13T17:39:33.723000
CVE-2024-52851,0,1,22c3908dc5a791bbcc0c9db2bf3cb0aaea08ce6c90474e42c4795bdc4addd2be,2024-12-13T17:36:20.467000
CVE-2024-52852,0,1,8e9a24cbee0c37f56dffab0718f7295a25515ea5ffe529fc6b4926a9677ea704,2024-12-13T17:18:26.710000
CVE-2024-52850,0,0,ec3b9a95903a150950f15b6df4dc8090a65b0dec46d11f939f9e1a480d390ecb,2024-12-13T17:39:33.723000
CVE-2024-52851,0,0,22c3908dc5a791bbcc0c9db2bf3cb0aaea08ce6c90474e42c4795bdc4addd2be,2024-12-13T17:36:20.467000
CVE-2024-52852,0,0,8e9a24cbee0c37f56dffab0718f7295a25515ea5ffe529fc6b4926a9677ea704,2024-12-13T17:18:26.710000
CVE-2024-52853,0,0,78e696eb086f452958dfa06ba32ac168360ab997d66432f28bd7b7aceb2edae5,2024-12-13T01:47:05.417000
CVE-2024-52854,0,0,0dac710675f554b6200eeef2d4644083b08e17205705189240c6dd5f9cd34a0a,2024-12-13T01:50:03.290000
CVE-2024-52855,0,1,8bc3bdfdfefe8cee505d1eabfd55b060592b06c08d6082a7a6813099ef22875a,2024-12-13T17:17:27.510000
CVE-2024-52857,0,1,60e836994a63b68362531dc793d73fcd26c6aafcf449872598e500579a3f28e0,2024-12-13T17:47:09.697000
CVE-2024-52858,0,1,d0c5a9ddcaa34f3b0dd8b3ae50a5b592041349c3d1178b8a49303a0ed2be9a15,2024-12-13T17:46:54.227000
CVE-2024-52859,0,1,745d1af80e9e5aecbaa49ed5bc68e183b6a729a1168d75b650e3b082a1f28502,2024-12-13T17:45:10.870000
CVE-2024-52855,0,0,8bc3bdfdfefe8cee505d1eabfd55b060592b06c08d6082a7a6813099ef22875a,2024-12-13T17:17:27.510000
CVE-2024-52857,0,0,60e836994a63b68362531dc793d73fcd26c6aafcf449872598e500579a3f28e0,2024-12-13T17:47:09.697000
CVE-2024-52858,0,0,d0c5a9ddcaa34f3b0dd8b3ae50a5b592041349c3d1178b8a49303a0ed2be9a15,2024-12-13T17:46:54.227000
CVE-2024-52859,0,0,745d1af80e9e5aecbaa49ed5bc68e183b6a729a1168d75b650e3b082a1f28502,2024-12-13T17:45:10.870000
CVE-2024-5286,0,0,ffcd0e1ed442acf970104f3248793a2ad8bce94591cd92edc7dccb735466eae6,2024-11-21T09:47:21.590000
CVE-2024-52860,0,1,30f08ade949c5a06ad2f0eb4e9439642ec65e9685cc0cca424116899c4011885,2024-12-13T17:45:01.237000
CVE-2024-52861,0,1,4daaab8a6a15db3f62fc7bf6f5ec079ab7566a1b0c5251b1b33d89c9120d62d7,2024-12-13T17:44:50.320000
CVE-2024-52862,0,1,38d6d5355e836074358c16f05c0d64f338c50e9ed2c4ba8e1c39a7c2a8895449,2024-12-13T17:38:11.093000
CVE-2024-52864,0,1,5aed2598110b254c3d64ec7569ade01fe6bf6ea08bd9b96449615a122a0e7958,2024-12-13T17:37:46.930000
CVE-2024-52865,0,1,069c368d5dcca6a0e4d636335711c4f61c2d7fa34d916118ae775f41239bc122,2024-12-13T17:37:30.603000
CVE-2024-52860,0,0,30f08ade949c5a06ad2f0eb4e9439642ec65e9685cc0cca424116899c4011885,2024-12-13T17:45:01.237000
CVE-2024-52861,0,0,4daaab8a6a15db3f62fc7bf6f5ec079ab7566a1b0c5251b1b33d89c9120d62d7,2024-12-13T17:44:50.320000
CVE-2024-52862,0,0,38d6d5355e836074358c16f05c0d64f338c50e9ed2c4ba8e1c39a7c2a8895449,2024-12-13T17:38:11.093000
CVE-2024-52864,0,0,5aed2598110b254c3d64ec7569ade01fe6bf6ea08bd9b96449615a122a0e7958,2024-12-13T17:37:46.930000
CVE-2024-52865,0,0,069c368d5dcca6a0e4d636335711c4f61c2d7fa34d916118ae775f41239bc122,2024-12-13T17:37:30.603000
CVE-2024-52867,0,0,b14a9f7c8b0d212f056e38d3758777be722d9d6a10918da14d6ef6ffa3fcbd7e,2024-11-21T09:46:35.283000
CVE-2024-5287,0,0,ede9629ba14e7833d0e00ab367a4e2205145f22a5dce3f4d9b720c5001bdf2cc,2024-11-21T09:47:21.753000
CVE-2024-52871,0,0,bc912334ad7760e2905477f1da15c92d58ec818da9de2502b7206c7a0336bc4d,2024-11-18T18:35:09.027000
@ -269113,9 +269113,9 @@ CVE-2024-52988,0,0,e8bcbc0ecd6fe39f74e69d3af61e03c91fc054f693ecbfa650f21c1268892
CVE-2024-52989,0,0,81491d0f65d8a7345ca04f13f5d8c90c19ad2f44f9bf39b5272fc930e77722aa,2024-12-10T21:15:19.040000
CVE-2024-5299,0,0,2529d83f4332340dd8e75b95926982e4ae8b624f13bfc3e75814ba5d64949f5a,2024-11-21T09:47:23.213000
CVE-2024-52990,0,0,bd2f0de42826863f33e952bec766a3e63faebab4bec1f9cc4287a21759add14e,2024-12-10T21:15:19.170000
CVE-2024-52991,0,1,31b863d2e03e48d18e25f425a4f20cecd39fb1c77024ce95c801312d4f3b7752,2024-12-13T17:27:06.727000
CVE-2024-52992,0,1,4d53291470ab136f27a66ea7467884b716a4a5aea28b831ea4c4a4f7882e290c,2024-12-13T17:26:54.557000
CVE-2024-52993,0,1,db5998c6ae30c948d19b78a1af997a52a94f5ef929b12f2d7b8b14bad2b95a24,2024-12-13T17:26:44.473000
CVE-2024-52991,0,0,31b863d2e03e48d18e25f425a4f20cecd39fb1c77024ce95c801312d4f3b7752,2024-12-13T17:27:06.727000
CVE-2024-52992,0,0,4d53291470ab136f27a66ea7467884b716a4a5aea28b831ea4c4a4f7882e290c,2024-12-13T17:26:54.557000
CVE-2024-52993,0,0,db5998c6ae30c948d19b78a1af997a52a94f5ef929b12f2d7b8b14bad2b95a24,2024-12-13T17:26:44.473000
CVE-2024-52994,0,0,2cd0586fb40792c7a487ff88a2682a1ecd6f2d454b9994169352cd7df9aeb6df,2024-12-10T21:15:19.310000
CVE-2024-52995,0,0,a3099d90b55abcf26b549c067920f32a315aa9a3ca364123259b3a6e079a22f5,2024-12-10T21:15:19.440000
CVE-2024-52996,0,0,a57afb01d3277dc8f1c34b62e9696316a1a26d9c78ffb0410a0300bb2c1dc079,2024-12-10T21:15:19.573000
@ -269128,7 +269128,7 @@ CVE-2024-53002,0,0,fd10a56968de2716009d513f472a1a23f82f8c8e85cef23118975efd1671f
CVE-2024-53003,0,0,34e88568f57539586a5fe970f0af192db295a737235b2a98a2fd76c1042676e5,2024-12-12T18:33:19.607000
CVE-2024-53004,0,0,b1eddd30e3bfa0e6702075b6e0dcfc9d848e1db73280a9217519c42273234bf1,2024-12-12T18:30:46.870000
CVE-2024-53005,0,0,3dc6e47151847664b25c50b95732d760b83155ba3d3a6b0bd92fd6b07af512ff,2024-12-12T18:25:58.717000
CVE-2024-53006,0,1,9319c5ef0bd10ec00679ded4a4ad11e13d0be340e712e774cbfbbe0a5382401c,2024-12-13T18:46:25.473000
CVE-2024-53006,0,0,9319c5ef0bd10ec00679ded4a4ad11e13d0be340e712e774cbfbbe0a5382401c,2024-12-13T18:46:25.473000
CVE-2024-53008,0,0,36a5b7477386f9a2d6dcbfd20d0c70ef83d1d8823020ec6fd4bce6966412829a,2024-11-28T03:15:16.363000
CVE-2024-5301,0,0,9944435231e4232deb9644b6756c62dd37aded32278d6910acfd86a9fca6bba1,2024-11-21T09:47:23.327000
CVE-2024-5302,0,0,82745a56882a5e93127da6843cc252c1f39f5e3b6031b0cf4b30203e7450051c,2024-11-21T09:47:23.453000
@ -269248,7 +269248,7 @@ CVE-2024-53142,0,0,6c3c82afaa65b94acded7ae517ab5c9ebd592257e0bf92056ae5de7a8ded9
CVE-2024-53143,0,0,7d8fba7c24860a89d1b840b90918c133ee3933019e46b80ab5b9ae6d981cb066,2024-12-13T14:15:22.443000
CVE-2024-5315,0,0,cfc4383f1c53119936ccfb248038372daec91d7a497e742b345000be072ec700,2024-11-21T09:47:24.927000
CVE-2024-5317,0,0,c2af981f2442def6d43cf11dee826712fdb79df4e8b131d1c0815426b050d563,2024-11-21T09:47:25.040000
CVE-2024-5318,0,1,87e97b53a33051fc1fa3c078212ad6afb68bf37151bd321e62e233d7b2989703,2024-12-13T17:04:31.133000
CVE-2024-5318,0,0,87e97b53a33051fc1fa3c078212ad6afb68bf37151bd321e62e233d7b2989703,2024-12-13T17:04:31.133000
CVE-2024-5321,0,0,0f218b8b6fcc3fc0b4ccef7040ede5ee801dc8e00258e6450bd3f123b6e73ca4,2024-11-21T09:47:25.283000
CVE-2024-5322,0,0,6e9032fa3deabc9be71dae1989b7f0a781e1608a9b8c8f048902e90e4caef6d4,2024-11-21T09:47:25.413000
CVE-2024-5324,0,0,616d1ba80af339308061f2c79fb4da68886ab2b91b97eb35403d14df6efb4acc,2024-11-21T09:47:25.537000
@ -269580,13 +269580,13 @@ CVE-2024-53951,0,0,43e509fee888dfedc1ddd04d17a82a93b47aa2d7f61f4a6291f1cd966a383
CVE-2024-53952,0,0,38daed262ef75a5427be61fbe61366babf285e64ee4dda69e669dbd911c9195f,2024-12-10T21:15:20.307000
CVE-2024-53953,0,0,5dc2d3b87414abd1b0a86230f9d8acddf47be361a7c50818b7ce9ac006f308f3,2024-12-10T21:15:20.437000
CVE-2024-53954,0,0,12337a35199c24ab8d7ec22f5a08d121844d28c7a25b063dca67d12a40591e05,2024-12-10T21:15:20.560000
CVE-2024-53955,0,1,8aa46e10bc17559dbedd3ecdffab1753d45263b50071af9071472921d4bbee43,2024-12-13T18:29:02.127000
CVE-2024-53956,0,1,09bc8469f16fb911c5ffda4e607436b9105e5de1566da87561ea95eda7fb2ed5,2024-12-13T18:28:36.207000
CVE-2024-53957,0,1,a6d6ebb3ae5e849219af3ed7c9ef344f0fde8547787241a0f7c5f17b54e97dcf,2024-12-13T18:24:48.200000
CVE-2024-53958,0,1,e4f482e2a03eae216a10399e99f654a343bd239d8a996661687745f01455a1f2,2024-12-13T17:50:24.197000
CVE-2024-53959,0,1,68036dd248b75f87e5f3d9391181f98f189af951a522aae2a41316aec0dfe235,2024-12-13T17:50:13.643000
CVE-2024-53955,0,0,8aa46e10bc17559dbedd3ecdffab1753d45263b50071af9071472921d4bbee43,2024-12-13T18:29:02.127000
CVE-2024-53956,0,0,09bc8469f16fb911c5ffda4e607436b9105e5de1566da87561ea95eda7fb2ed5,2024-12-13T18:28:36.207000
CVE-2024-53957,0,0,a6d6ebb3ae5e849219af3ed7c9ef344f0fde8547787241a0f7c5f17b54e97dcf,2024-12-13T18:24:48.200000
CVE-2024-53958,0,0,e4f482e2a03eae216a10399e99f654a343bd239d8a996661687745f01455a1f2,2024-12-13T17:50:24.197000
CVE-2024-53959,0,0,68036dd248b75f87e5f3d9391181f98f189af951a522aae2a41316aec0dfe235,2024-12-13T17:50:13.643000
CVE-2024-5396,0,0,a2e12a462b12b592c06259ea229afce64d9cb2b529021eb0ae1f63c97dd38d23,2024-11-21T09:47:34.430000
CVE-2024-53960,0,1,980ae01bf410da0473069e1a3eb7a3f001cc1d8a12dcc0d46a5730cb7c2b0449,2024-12-13T17:50:01.533000
CVE-2024-53960,0,0,980ae01bf410da0473069e1a3eb7a3f001cc1d8a12dcc0d46a5730cb7c2b0449,2024-12-13T17:50:01.533000
CVE-2024-5397,0,0,1c1b9f46c7fae3545f6c6bff25b88c782d3838975abd0364f3776c48ef8d8b3f,2024-11-21T09:47:34.563000
CVE-2024-53975,0,0,1c6eb06597883327a72f325fc0f751cbd0dc5c99b87a33d8b2ef4784e7416fa6,2024-11-27T15:15:26.923000
CVE-2024-53976,0,0,e0e34654e2920917adcad83ccc486a90e5a6d39da581d67f84c5bbc103fd6b7b,2024-11-26T16:15:21.430000
@ -269867,50 +269867,50 @@ CVE-2024-5442,0,0,d04c2bb3cc8f82a2c7270c721f12e5a9b2940fb0a26db1ab02f9941e2c6a77
CVE-2024-5443,0,0,adadd9c694860afcdd394e8dee0fe463a311b2c2fa5a4e181ef4b87c4458e44d,2024-11-21T09:47:41.690000
CVE-2024-5444,0,0,d122b54e471150af4b6bf3b5aac169a49909a5e1c30b12ec4d263232852abd0e,2024-11-21T09:47:41.810000
CVE-2024-5445,0,0,868cf662746874f2c335da1d583d2882ec8b61a1e57de341d372842bb0244e3a,2024-08-12T13:41:36.517000
CVE-2024-54465,0,1,649545beb8fbf7b7dcaa754e8f5868f87d1993a29b4f4f1eae2282e5919a3339,2024-12-13T18:42:50.737000
CVE-2024-54465,0,0,649545beb8fbf7b7dcaa754e8f5868f87d1993a29b4f4f1eae2282e5919a3339,2024-12-13T18:42:50.737000
CVE-2024-54466,0,0,d49b6707b5f8e344976f80e635c03cbc1180bffd6ada9a77207ef18ada490469,2024-12-12T22:15:08.213000
CVE-2024-5447,0,0,b60e0535b73a6be4da90a7fc1432b0141afa78596c3a5ade6408fe521639c5d0,2024-11-21T09:47:42.057000
CVE-2024-54471,0,0,dd1eee28f790df32acdb63468378dfde3ee6db6bc7403efa6f033272db94cd8c,2024-12-12T16:15:55.950000
CVE-2024-54474,0,1,1b16f646fc841ebd85dbaffc8f354cfa236aa675a946a927bddb6f8f846d79a7,2024-12-13T18:16:53.507000
CVE-2024-54474,0,0,1b16f646fc841ebd85dbaffc8f354cfa236aa675a946a927bddb6f8f846d79a7,2024-12-13T18:16:53.507000
CVE-2024-54476,0,0,a0cd61b0b04b9c5da8de9e2f07c91f2080faecd39d070b2442557098d18bf90e,2024-12-12T16:15:56.120000
CVE-2024-54477,0,1,5f390fda387a1f6faa2b1a57deb1166e24cf7cb8156b1c62ae279c867691de7b,2024-12-13T18:19:12.257000
CVE-2024-54479,0,1,8bf37387c4dde8f9cdb0a9e834e8462f66fa3d4a2f05b2799b2fc0f12fb282aa,2024-12-13T18:24:34.090000
CVE-2024-54477,0,1,214101ca192690cd0de3dcf911bea71815c143b3087e79543d2b05745eb4fbe2,2024-12-13T19:15:09.067000
CVE-2024-54479,0,0,8bf37387c4dde8f9cdb0a9e834e8462f66fa3d4a2f05b2799b2fc0f12fb282aa,2024-12-13T18:24:34.090000
CVE-2024-5448,0,0,fb51af8aa43452e6336e86308a3b6b8f94eaece6d7d51fb1e15ce1d675c555ee,2024-11-21T09:47:42.227000
CVE-2024-54484,0,1,bba829c5d5def92f9a73121548f4f76ec974e4fd4e2df21b4ff79d02450585ab,2024-12-13T18:25:08.740000
CVE-2024-54485,0,1,6276d40c2bf653d96d6676982c3d9d208d51fcb2ef3b06ea8a53b8b4ffdd44b5,2024-12-13T18:25:37.093000
CVE-2024-54486,0,1,e33ae333b83953b305014f4c92969aef413885dda3f3148e1a1844a776b4bece,2024-12-13T18:27:45.980000
CVE-2024-54489,0,1,6c43a4291711c2b4817fd22130e8015aea2770c7bde685bfcd5f2304a330640d,2024-12-13T18:28:43.473000
CVE-2024-54484,0,1,6d8d44a97a2da2b3786c6a98b981454364bb44396885bb6b7514efbff5689d25,2024-12-13T19:15:09.227000
CVE-2024-54485,0,1,982a0baa0ac099695fc21f36de9b06236d26b846e1534a93622dae435e1fc457,2024-12-13T19:15:09.380000
CVE-2024-54486,0,0,e33ae333b83953b305014f4c92969aef413885dda3f3148e1a1844a776b4bece,2024-12-13T18:27:45.980000
CVE-2024-54489,0,1,1ce8b5ab65a55735f38feb96fae54ecbe9c5aa5b683277170ac859678b8dcc0a,2024-12-13T19:15:09.570000
CVE-2024-5449,0,0,1d8d63580d1cb9064d797bded58f9169ad76c503e92c814880090cdd281d631c,2024-11-21T09:47:42.400000
CVE-2024-54490,0,0,be3b8db9364cb4f4e81bde3a5ef2961ce06fddf659400910fc735f2352833ca0,2024-12-12T22:15:08.373000
CVE-2024-54491,0,0,bcd50b5dce3c04934400f9bee0e020bbea76a20290c94f9de92917e71499cfc0,2024-12-12T02:15:30.270000
CVE-2024-54492,0,0,5e3a77ae659a4113d5b55016a3f4440c88587b0fc2445aec92e8b7442d659aba,2024-12-12T16:15:56.273000
CVE-2024-54493,0,1,fa153b7b9aa4539638e8a2a5a8a0f6bc0ba6e98aa0e9ed776ffdda5b5b98dbb4,2024-12-13T18:30:16.170000
CVE-2024-54494,0,1,c0ff45495edd162001ebf0e08361ca31305b7bf0256f5abeaee2725cf2aded4d,2024-12-13T18:31:39.147000
CVE-2024-54493,0,0,fa153b7b9aa4539638e8a2a5a8a0f6bc0ba6e98aa0e9ed776ffdda5b5b98dbb4,2024-12-13T18:30:16.170000
CVE-2024-54494,0,0,c0ff45495edd162001ebf0e08361ca31305b7bf0256f5abeaee2725cf2aded4d,2024-12-13T18:31:39.147000
CVE-2024-54495,0,0,825356483bede3c696f83519e0501adc4ff397d5ebea830f404158ec73582f7d,2024-12-12T16:15:56.437000
CVE-2024-54498,0,1,495164397c8191b586fead6b508dfca41e3c768c6d12d0da619841796cbe07f4,2024-12-13T18:32:52.320000
CVE-2024-54498,0,0,495164397c8191b586fead6b508dfca41e3c768c6d12d0da619841796cbe07f4,2024-12-13T18:32:52.320000
CVE-2024-5450,0,0,24d03210219d9f2f3eeb200aadfbbd2297fa2c6b8d7ee9efe09cbafc9256a693,2024-11-21T09:47:42.517000
CVE-2024-54500,0,1,657f282c345a307f53f35dde04bf557f78e33359ddf485d7b8b3507dfe14769f,2024-12-13T18:34:26.490000
CVE-2024-54500,0,0,657f282c345a307f53f35dde04bf557f78e33359ddf485d7b8b3507dfe14769f,2024-12-13T18:34:26.490000
CVE-2024-54501,0,0,53a4207c1a9b8c09d2aa36aac95634b59bf35106c5d727899990d0735b43a2db,2024-12-12T17:15:10.837000
CVE-2024-54502,0,0,4fcd6d230b9c5da2bf606cc321abba798a8639dec496d3faadfe85d3a2ced000,2024-12-12T16:15:56.587000
CVE-2024-54503,0,1,4ce84efa35a6cb6edc2b4d30d608ffc2052756856c7e06cc486b2e55a02c8541,2024-12-13T18:39:37.653000
CVE-2024-54504,0,1,efdf541272993c9eae54bdd21b0193b688616166a2d364e25ee1c4f70db28d41,2024-12-13T18:40:20.540000
CVE-2024-54505,0,1,a90c7f848a0c4214637edeae9c3a0316f06e116644b32639b5ba817d96b2ce78,2024-12-13T18:43:13.217000
CVE-2024-54506,0,1,f3c9936de04cf0352e94a0776d19df77b7b910899450a047ad1a7929caefdd5e,2024-12-13T18:05:06.697000
CVE-2024-54508,0,1,d82aafd1ac83ca8b155b333126afeb5d4f991f9c386a8ce4d7c2372e8c125034,2024-12-13T18:12:13.617000
CVE-2024-54503,0,1,e82e1cc53ce4edc412c3815492fda2911d5e300ada63831244d44df64c1dffb7,2024-12-13T19:15:09.727000
CVE-2024-54504,0,0,efdf541272993c9eae54bdd21b0193b688616166a2d364e25ee1c4f70db28d41,2024-12-13T18:40:20.540000
CVE-2024-54505,0,0,a90c7f848a0c4214637edeae9c3a0316f06e116644b32639b5ba817d96b2ce78,2024-12-13T18:43:13.217000
CVE-2024-54506,0,0,f3c9936de04cf0352e94a0776d19df77b7b910899450a047ad1a7929caefdd5e,2024-12-13T18:05:06.697000
CVE-2024-54508,0,0,d82aafd1ac83ca8b155b333126afeb5d4f991f9c386a8ce4d7c2372e8c125034,2024-12-13T18:12:13.617000
CVE-2024-5451,0,0,20c45f860616b7f2fb649e3fe37f7d2b12e76160bf7131f2da5e11d5d4dbf253,2024-11-21T09:47:42.677000
CVE-2024-54510,0,1,41760ed29ca005a3bcf19679bc5f9d3112d6162f99c7272e8e6073225291c2cc,2024-12-13T18:07:49.633000
CVE-2024-54513,0,1,59e90aab7af338ce166e9f6872df66dd31c7c6fbffec6972f97a29bde7559e69,2024-12-13T18:09:28.273000
CVE-2024-54510,0,0,41760ed29ca005a3bcf19679bc5f9d3112d6162f99c7272e8e6073225291c2cc,2024-12-13T18:07:49.633000
CVE-2024-54513,0,0,59e90aab7af338ce166e9f6872df66dd31c7c6fbffec6972f97a29bde7559e69,2024-12-13T18:09:28.273000
CVE-2024-54514,0,0,380ef09666130bacefa842b3b0a77661fb0c21e237fde90a103631522071a162,2024-12-12T16:15:56.743000
CVE-2024-54515,0,1,c445bd848e4bc13ffd78ff33c0ea49b95c8a73b35bda3dc25adccc76a7fc0eac,2024-12-13T18:15:31.650000
CVE-2024-54515,0,0,c445bd848e4bc13ffd78ff33c0ea49b95c8a73b35bda3dc25adccc76a7fc0eac,2024-12-13T18:15:31.650000
CVE-2024-5452,0,0,b01b2e3bd56dc4d1c97364b861c6906ac1d43b69b37e06474f7fb830a26b907e,2024-11-21T09:47:42.793000
CVE-2024-54524,0,0,5b400e695af2f949d2ec71578d693bc64ad75aad1f72a1927a39d0da75803b87,2024-12-12T17:15:11.020000
CVE-2024-54526,0,1,5fe80ed567b42449b16cdfc3f7c9f75255e5408646acb0f69e438853f07ce57d,2024-12-13T17:55:52.693000
CVE-2024-54527,0,1,fd8f5a38018b615bcc5d3dcc6da328016fd0b73db55eb59edce33c26ec0bc9d2,2024-12-13T17:47:26.727000
CVE-2024-54528,0,1,d466ec3bff369c5fb04a0921cfbb92dee0a4d697dd839b36096b6a12f0a8ce27,2024-12-13T17:45:11.457000
CVE-2024-54526,0,0,5fe80ed567b42449b16cdfc3f7c9f75255e5408646acb0f69e438853f07ce57d,2024-12-13T17:55:52.693000
CVE-2024-54527,0,0,fd8f5a38018b615bcc5d3dcc6da328016fd0b73db55eb59edce33c26ec0bc9d2,2024-12-13T17:47:26.727000
CVE-2024-54528,0,0,d466ec3bff369c5fb04a0921cfbb92dee0a4d697dd839b36096b6a12f0a8ce27,2024-12-13T17:45:11.457000
CVE-2024-54529,0,0,4f4002a20fd537285918affdb270ea26020a04c1a9cd33ae156b57c42a237915,2024-12-12T16:15:56.893000
CVE-2024-5453,0,0,a2ec805a779750f157f5864949edd755631f777b8533cba1597f48b2163330b0,2024-11-21T09:47:42.923000
CVE-2024-54531,0,1,77a28364b39df5a511304a7cdd09940993fbe1e52e5cca830c8822d706f1a755,2024-12-13T17:38:22.317000
CVE-2024-54534,0,1,7981c11884cc24f0154fece41e9d186c93cabe0ba8a80ee85bfe6c9a7f13099a,2024-12-13T17:42:04.973000
CVE-2024-54531,0,0,77a28364b39df5a511304a7cdd09940993fbe1e52e5cca830c8822d706f1a755,2024-12-13T17:38:22.317000
CVE-2024-54534,0,1,0a85dec86735f55fea4f61a67c35ec7283b453bf2b186b2f2a85ccae12df64e3,2024-12-13T19:15:09.890000
CVE-2024-5455,0,0,bb7f0660a3d41dc609cc2469cc15470bc23e52876e20e5d8aaba4695f97fb58a,2024-11-21T09:47:43.050000
CVE-2024-5456,0,0,3a1546469deeff993eb12e81bd13a91014bb8b4c59bc306c05d9d1bfeb03ccf5,2024-11-21T09:47:43.173000
CVE-2024-5457,0,0,5c67880d08a73805d7cd1c17b384d326fd43c5a8887de09123f9750f9092dc92,2024-11-21T09:47:43.290000
@ -269944,8 +269944,8 @@ CVE-2024-5478,0,0,ceb048e006a964dbf511019dec939d920d262ad6c1300b540d6e08688f53b8
CVE-2024-5479,0,0,f92bceb83a5a9014c15956c2e58b8be8249c2eaaa0c8984e346563da1cce7cef,2024-11-21T09:47:45.750000
CVE-2024-5480,0,0,dcddee05a122e48deec7dd054d03a98cfc3767234733af70ab63ade31364815f,2024-10-02T16:15:10.913000
CVE-2024-5481,0,0,6aaa03c1e132f74e5c4e90ead29bd24eb7065ad2c73e1f2805fbc82099451674,2024-11-21T09:47:45.877000
CVE-2024-54810,0,1,c7a04170d80b354560bb25b34103af1bf2cf50d083e4be2f90c4f4ba99083645,2024-12-13T18:15:21.707000
CVE-2024-54811,0,1,5a72977246c82dcb1f862ae59c795e5fa38b070a3be36ef24896c97b4c0e4bd3,2024-12-13T18:15:21.940000
CVE-2024-54810,0,0,c7a04170d80b354560bb25b34103af1bf2cf50d083e4be2f90c4f4ba99083645,2024-12-13T18:15:21.707000
CVE-2024-54811,0,0,5a72977246c82dcb1f862ae59c795e5fa38b070a3be36ef24896c97b4c0e4bd3,2024-12-13T18:15:21.940000
CVE-2024-5482,0,0,79e6f8085a0685d6c1cdd50f5fff0ab3a2cce2afe4c63f2d5c3a1714e0b4e91d,2024-11-21T09:47:46.010000
CVE-2024-5483,0,0,079d428e5ef1f2457bdcfb946982be872b42b40e94b6bfbc28ab3fe49f413326,2024-11-21T09:47:46.130000
CVE-2024-5484,0,0,b3b185b98c733a0f4717de1a808b2127ff5f3061f156212c34336d217a368118,2024-05-31T11:15:09.783000
@ -270082,7 +270082,7 @@ CVE-2024-55658,0,0,9ed30072d0bb76726ab45fe24903242e643e69911ab5263487146ebedeee8
CVE-2024-55659,0,0,9219361a42ab4ff38a574bd433d5d8243eeea10fb137e23211bf7440f9661806,2024-12-12T02:15:32.760000
CVE-2024-5566,0,0,55157068cefe792f617f9d985299d525c0156c753cbd8d7bb670501225f08f89,2024-11-21T09:47:56.607000
CVE-2024-55660,0,0,d00088d6e909f8bc1cffbd084b108706165ff35f5947ccfb8fdaf9926a736207,2024-12-12T02:15:32.883000
CVE-2024-55661,0,1,89433775d5132e6af9c0fcac256237431165651b5b17939dff126b343f953246,2024-12-13T18:15:22.190000
CVE-2024-55661,0,0,89433775d5132e6af9c0fcac256237431165651b5b17939dff126b343f953246,2024-12-13T18:15:22.190000
CVE-2024-55662,0,0,4cb5533792e5dd3df71dbfaedd558ac2820cec11714c72a0e76f0e6928f3c069,2024-12-13T15:15:42.707000
CVE-2024-55663,0,0,b4118ee1647ce0af9f21464124a67defc0a6032196b50443cb9904dca2291d80,2024-12-12T19:15:13.827000
CVE-2024-5567,0,0,58e82791c8fea00e3d24c3a38ca7e73d8284e730929acebb640917b4f39b60a1,2024-09-26T18:27:51.817000
@ -270117,7 +270117,7 @@ CVE-2024-55887,0,0,e17866e9af0f9ba501dbe0d23c2998146cf87d0e2036c82dfd67484d85d9c
CVE-2024-55888,0,0,6bc68c6e76518b27090ba4f9936a243dab7a518f1ad77584f6ca4caf7f706769,2024-12-12T20:15:22.017000
CVE-2024-55889,0,0,132bd1d75843de5e31132e3617c216a334dc8714c65fe11ef120abd1a81b3240,2024-12-13T14:15:22.653000
CVE-2024-5589,0,0,f5444edd52a970169072d34e3475e47df466a0f4e4d6a1a900b9eeb8173a84e0,2024-11-21T09:47:58.880000
CVE-2024-55890,1,1,8cb156115b6edd4a3eaa9027fd74e95ec3dc88e84ce48b5cb4084cbde32646e6,2024-12-13T18:15:22.373000
CVE-2024-55890,0,0,8cb156115b6edd4a3eaa9027fd74e95ec3dc88e84ce48b5cb4084cbde32646e6,2024-12-13T18:15:22.373000
CVE-2024-5590,0,0,61c18480efc672e6d99b43c679013d2693f79c71f53844282e3c898145206740,2024-11-21T09:47:59.020000
CVE-2024-55918,0,0,d8f1370c78ed9a23164eb37b56443cde3ae9864a1ae08343002bd78fcd13a0dc,2024-12-13T07:15:04.827000
CVE-2024-5595,0,0,5c3da38e1b5f1812e17cdadfa64cfac3c13c5342e8821d9036b7da1dd32b505d,2024-08-02T17:35:43.927000
@ -272629,7 +272629,7 @@ CVE-2024-8486,0,0,72c8d12fbda6079a657a7f7d5227b28970fafaa525b2f5c74dce370135cee4
CVE-2024-8488,0,0,3018a5659d434cc801dc5e3e8a6e3f6b1d0cf4538dce2991c2254ff7a5f65d98,2024-10-10T12:56:30.817000
CVE-2024-8490,0,0,499133fb8cac62e8ddf510bc10d868ba622eda60dd0c0c95b0569695428a6f38,2024-09-27T18:36:00.053000
CVE-2024-8495,0,0,b098ed51540ac09b3707525a74befdef00850cf1d733e87cff25ff8bfdf78c16,2024-11-13T17:01:58.603000
CVE-2024-8496,0,0,43c3c4e89082981b88f6389373c305f6fc1a0db59dcef1f592effe345994f670,2024-12-11T17:15:21.390000
CVE-2024-8496,0,1,ab865babe0d164049e1365545a634298d8f9eeb65fa574e795c6818555b64d40,2024-12-13T19:42:40.417000
CVE-2024-8497,0,0,964dec8be2200cdf9d07127057f8b6f303d0e240ee7e6f76cdfe9a2fce62258d,2024-09-26T13:32:02.803000
CVE-2024-8499,0,0,2edefd90741d92198f57d70f6a88792184be7286118419ab2da73ea4b4333266,2024-11-08T21:01:13.457000
CVE-2024-8500,0,0,91c32699d0d1f94f5e8769427f74d1ebb681dc4927ff43bb2bd1d27e37609a43,2024-10-25T16:43:24.040000
@ -273547,7 +273547,7 @@ CVE-2024-9670,0,0,bfd2d3b76924bcef9fde3b4b6223f9e716f28991a60568363900e08f18fbb4
CVE-2024-9671,0,0,07505dc2e62c688e3c2f28b8f629bcf6a677a0c568456141408a4c666f175e20,2024-12-04T08:15:07.357000
CVE-2024-9672,0,0,ce497ff36055832e9e6a6959ce9be4a40a6262b82e34ac7ebd5258a06ff52b93,2024-12-10T00:15:22.893000
CVE-2024-9674,0,0,dcc152f68b1f7c703678ea1798dc92c1fa87e3588d3559438d5c688c6e83e0d4,2024-10-22T14:02:50.473000
CVE-2024-9675,0,1,00d4dc2f1e7706c2dbe94ebff288188d87800560d2f4c32185d599f287de35c6,2024-12-13T18:15:22.507000
CVE-2024-9675,0,0,00d4dc2f1e7706c2dbe94ebff288188d87800560d2f4c32185d599f287de35c6,2024-12-13T18:15:22.507000
CVE-2024-9676,0,0,f274ca1f33ebade4ed690e9a2c29367dd55071e678cc70655f57d1ab479c60a8,2024-11-26T09:15:06.820000
CVE-2024-9677,0,0,cfbe7ebac9e19e0614aa19077e218b18010f160d6643d0eae35a63f64f2da91a,2024-12-05T22:11:15.217000
CVE-2024-9680,0,0,b270ebb58405bce82b545a9823e949fa4790116b7a4834e574606834227d9216,2024-11-26T19:53:56.537000
@ -273688,7 +273688,7 @@ CVE-2024-9841,0,0,c53d88eafada925ed527f104c1b1b1199a9f5255a50ee9eb8941cdbc1ee0bb
CVE-2024-9842,0,0,401514bda8111953e3c87d696ebe17147d50fe0193b7bd342e8f5a2f91a2c84d,2024-11-13T17:01:58.603000
CVE-2024-9843,0,0,87995b35b7ca864fee74129f3dfad5bf38de372e00678c6a2a361bfe2c95d461,2024-11-13T17:01:58.603000
CVE-2024-9844,0,0,9f5accdc865e1585713af7fca166a37605dcc88fd3d83360b135a809845dc0ad,2024-12-10T19:15:31.607000
CVE-2024-9845,0,0,5977e985f2e6cae90bb62036ed64a71cad264972594fcc21d1dd7c8df9cf9ed2,2024-12-11T17:15:21.550000
CVE-2024-9845,0,1,dac1b56b146024cd48eb8cf06bd45e68c3a45cc41706a416eb443467ca7d4d17,2024-12-13T19:44:22.813000
CVE-2024-9846,0,0,5a29335b18c23f96eafa12a0012dbfa40c39c1cc47deb5473e372f76f16fe2df,2024-11-06T14:58:04.160000
CVE-2024-9848,0,0,148772454ae4a112a7436067b81ee2ac8c78d3a83ad8a189df162c230ac91d15,2024-10-22T16:42:25.867000
CVE-2024-9849,0,0,c9c7b4f6b31937a5425e02b6f2d865ca15961d24fdb3efd7477da376d32caee1,2024-11-18T17:11:17.393000

Can't render this file because it is too large.