diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1647.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1647.json index 0cffb3c2a16..7bf3d8626be 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1647.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1647.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1647", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:30.727", - "lastModified": "2023-12-29T17:15:50.933", - "vulnStatus": "Modified", + "lastModified": "2024-07-26T20:03:15.473", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2021-11-03", "cisaActionDue": "2021-11-17", @@ -121,38 +121,38 @@ "cpeMatch": [ { "vulnerable": false, - "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", - "matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0" + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*", + "matchCriteriaId": "542DAEEC-73CC-46C6-A630-BF474A3446AC" }, { "vulnerable": false, - "criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*", - "matchCriteriaId": "9E2C378B-1507-4C81-82F6-9F599616845A" + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:*:*", + "matchCriteriaId": "61019899-D7AF-46E4-A72C-D189180F66AB" }, { "vulnerable": false, - "criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", - "matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64" + "criteria": "cpe:2.3:o:microsoft:windows_10_1803:-:*:*:*:*:*:*:*", + "matchCriteriaId": "00345596-E9E0-4096-8DC6-0212F4747A13" }, { "vulnerable": false, - "criteria": "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", - "matchCriteriaId": "7CB85C75-4D35-480E-843D-60579EC75FCB" + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2E332666-2E03-468E-BC30-299816D6E8ED" }, { "vulnerable": false, - "criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", - "matchCriteriaId": "6B8F3DD2-A145-4AF1-8545-CC42892DA3D1" + "criteria": "cpe:2.3:o:microsoft:windows_10_1909:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A1B570A8-ED1A-46B6-B8AB-064445F8FC4C" }, { "vulnerable": false, - "criteria": "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", - "matchCriteriaId": "E9273B95-20ED-4547-B0A8-95AD15B30372" + "criteria": "cpe:2.3:o:microsoft:windows_10_2004:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D4DBE5B2-AE10-4251-BCDA-DC5EDEE6EE67" }, { "vulnerable": false, - "criteria": "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*", - "matchCriteriaId": "AAE74AF3-C559-4645-A6C0-25C3D647AAC8" + "criteria": "cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6AFD13A6-A390-4400-9029-2F4058CA17E2" }, { "vulnerable": false, @@ -169,6 +169,16 @@ "criteria": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6CE5198-C498-4672-AF4C-77AB4BE06C5C" }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows_server_1909:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ADE7E7B1-64AC-4986-A50B-0918A42C05BB" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows_server_2004:-:*:*:*:*:*:*:*", + "matchCriteriaId": "62224791-644C-4D1F-AD77-56B16CF27630" + }, { "vulnerable": false, "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", @@ -194,25 +204,15 @@ "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7" }, - { - "vulnerable": false, - "criteria": "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*", - "matchCriteriaId": "4A190388-AA82-4504-9D5A-624F23268C9F" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", - "matchCriteriaId": "C253A63F-03AB-41CB-A03A-B2674DEA98AA" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", - "matchCriteriaId": "0B60D940-80C7-49F0-8F4E-3F99AC15FA82" - }, { "vulnerable": false, "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows_server_20h2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "84F9B6B1-4FEE-4D4B-B35F-B07822CCD669" } ] } diff --git a/CVE-2021/CVE-2021-18xx/CVE-2021-1870.json b/CVE-2021/CVE-2021-18xx/CVE-2021-1870.json index df05572ea22..a225b9f4359 100644 --- a/CVE-2021/CVE-2021-18xx/CVE-2021-1870.json +++ b/CVE-2021/CVE-2021-18xx/CVE-2021-1870.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1870", "sourceIdentifier": "product-security@apple.com", "published": "2021-04-02T19:15:20.567", - "lastModified": "2024-05-16T01:00:02.197", - "vulnStatus": "Modified", + "lastModified": "2024-07-26T20:01:36.090", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2021-11-03", "cisaActionDue": "2021-11-17", @@ -172,11 +172,17 @@ "references": [ { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JN6ZOD62CTO54CHTMJTHVEF6R2Y532TJ/", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3L6ZZOU5JS7E3RFYGLP7UFLXCG7TNLU/", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://security.gentoo.org/glsa/202104-03", diff --git a/CVE-2021/CVE-2021-18xx/CVE-2021-1871.json b/CVE-2021/CVE-2021-18xx/CVE-2021-1871.json index e890a5c9c33..b6810628ada 100644 --- a/CVE-2021/CVE-2021-18xx/CVE-2021-1871.json +++ b/CVE-2021/CVE-2021-18xx/CVE-2021-1871.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1871", "sourceIdentifier": "product-security@apple.com", "published": "2021-04-02T19:15:20.663", - "lastModified": "2024-05-16T01:00:02.197", - "vulnStatus": "Modified", + "lastModified": "2024-07-26T20:01:29.750", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2021-11-03", "cisaActionDue": "2021-11-17", @@ -142,7 +142,17 @@ "vulnerable": true, "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73" - }, + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", @@ -156,7 +166,10 @@ "references": [ { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3L6ZZOU5JS7E3RFYGLP7UFLXCG7TNLU/", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://support.apple.com/en-us/HT212146", @@ -176,6 +189,7 @@ "url": "https://www.debian.org/security/2021/dsa-4923", "source": "product-security@apple.com", "tags": [ + "Mailing List", "Third Party Advisory" ] } diff --git a/CVE-2021/CVE-2021-211xx/CVE-2021-21193.json b/CVE-2021/CVE-2021-211xx/CVE-2021-21193.json index 9f032f33cbc..d51b4c0fd62 100644 --- a/CVE-2021/CVE-2021-211xx/CVE-2021-21193.json +++ b/CVE-2021/CVE-2021-211xx/CVE-2021-21193.json @@ -2,8 +2,8 @@ "id": "CVE-2021-21193", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2021-03-16T15:15:13.157", - "lastModified": "2023-11-07T03:29:37.487", - "vulnStatus": "Modified", + "lastModified": "2024-07-26T20:02:33.557", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2021-11-03", "cisaActionDue": "2021-11-17", @@ -133,21 +133,22 @@ "url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop_12.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Release Notes", - "Third Party Advisory" + "Release Notes" ] }, { "url": "https://crbug.com/1186287", "source": "chrome-cve-admin@google.com", "tags": [ - "Permissions Required", - "Third Party Advisory" + "Permissions Required" ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N52OWF4BAP3JNK2QYGU3Q6QUVDZDCIMQ/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://security.gentoo.org/glsa/202104-08", @@ -160,6 +161,7 @@ "url": "https://www.debian.org/security/2021/dsa-4886", "source": "chrome-cve-admin@google.com", "tags": [ + "Mailing List", "Third Party Advisory" ] } diff --git a/CVE-2021/CVE-2021-225xx/CVE-2021-22506.json b/CVE-2021/CVE-2021-225xx/CVE-2021-22506.json index bfa250fe919..aa40b9cfda5 100644 --- a/CVE-2021/CVE-2021-225xx/CVE-2021-22506.json +++ b/CVE-2021/CVE-2021-225xx/CVE-2021-22506.json @@ -2,8 +2,8 @@ "id": "CVE-2021-22506", "sourceIdentifier": "security@opentext.com", "published": "2021-03-26T14:15:11.967", - "lastModified": "2023-11-07T03:30:15.533", - "vulnStatus": "Modified", + "lastModified": "2024-07-26T20:01:47.710", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2021-11-03", "cisaActionDue": "2021-11-17", @@ -101,7 +101,10 @@ "references": [ { "url": "https://www.microfocus.com/documentation/access-manager/5.0/accessmanager50-release-notes/accessmanager50-release-notes.html", - "source": "security@opentext.com" + "source": "security@opentext.com", + "tags": [ + "Release Notes" + ] } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-31xx/CVE-2021-3182.json b/CVE-2021/CVE-2021-31xx/CVE-2021-3182.json index 6353d35c3f1..72829a95c24 100644 --- a/CVE-2021/CVE-2021-31xx/CVE-2021-3182.json +++ b/CVE-2021/CVE-2021-31xx/CVE-2021-3182.json @@ -2,7 +2,7 @@ "id": "CVE-2021-3182", "sourceIdentifier": "cve@mitre.org", "published": "2021-01-19T15:15:12.403", - "lastModified": "2024-05-17T02:00:19.453", + "lastModified": "2024-07-26T21:15:11.627", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2023/CVE-2023-396xx/CVE-2023-39667.json b/CVE-2023/CVE-2023-396xx/CVE-2023-39667.json index 57dfeb9051c..1615f5c76c6 100644 --- a/CVE-2023/CVE-2023-396xx/CVE-2023-39667.json +++ b/CVE-2023/CVE-2023-396xx/CVE-2023-39667.json @@ -2,7 +2,7 @@ "id": "CVE-2023-39667", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-18T03:15:22.020", - "lastModified": "2024-05-17T02:27:05.080", + "lastModified": "2024-07-26T21:15:11.823", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2024/CVE-2024-244xx/CVE-2024-24478.json b/CVE-2024/CVE-2024-244xx/CVE-2024-24478.json index d8afaf54739..caf5294e5b3 100644 --- a/CVE-2024/CVE-2024-244xx/CVE-2024-24478.json +++ b/CVE-2024/CVE-2024-244xx/CVE-2024-24478.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24478", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-21T17:15:09.567", - "lastModified": "2024-05-17T02:36:45.257", + "lastModified": "2024-07-26T20:15:03.130", "vulnStatus": "Awaiting Analysis", "cveTags": [ { diff --git a/CVE-2024/CVE-2024-246xx/CVE-2024-24623.json b/CVE-2024/CVE-2024-246xx/CVE-2024-24623.json index 662e7f1d2c3..23fa4ccb4cc 100644 --- a/CVE-2024/CVE-2024-246xx/CVE-2024-24623.json +++ b/CVE-2024/CVE-2024-246xx/CVE-2024-24623.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24623", "sourceIdentifier": "disclosures@exodusintel.com", "published": "2024-07-25T22:15:05.767", - "lastModified": "2024-07-26T12:38:41.683", + "lastModified": "2024-07-26T21:15:12.273", "vulnStatus": "Awaiting Analysis", "cveTags": [ { diff --git a/CVE-2024/CVE-2024-280xx/CVE-2024-28093.json b/CVE-2024/CVE-2024-280xx/CVE-2024-28093.json index 71f46a60723..a75d194ca5f 100644 --- a/CVE-2024/CVE-2024-280xx/CVE-2024-28093.json +++ b/CVE-2024/CVE-2024-280xx/CVE-2024-28093.json @@ -2,13 +2,13 @@ "id": "CVE-2024-28093", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-26T12:15:50.293", - "lastModified": "2024-03-26T12:55:05.010", + "lastModified": "2024-07-26T21:15:12.400", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "The TELNET service of AdTran NetVanta 3120 18.01.01.00.E devices is enabled by default, and has default credentials for a root-level account." + "value": "**UNSUPPORTED WHEN ASSIGNED** The TELNET service of AdTran NetVanta 3120 18.01.01.00.E devices is enabled by default, and has default credentials for a root-level account." }, { "lang": "es", @@ -24,6 +24,10 @@ { "url": "https://github.com/actuator/cve/blob/main/AdTran/CWE-287", "source": "cve@mitre.org" + }, + { + "url": "https://supportcommunity.adtran.com/t5/NetVanta-Product-Notices/2019-Q2-NetVanta-3120-3130-EOL/ta-p/35715", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-319xx/CVE-2024-31971.json b/CVE-2024/CVE-2024-319xx/CVE-2024-31971.json index bbdd529924d..0052f512872 100644 --- a/CVE-2024/CVE-2024-319xx/CVE-2024-31971.json +++ b/CVE-2024/CVE-2024-319xx/CVE-2024-31971.json @@ -2,13 +2,13 @@ "id": "CVE-2024-31971", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-24T15:15:11.800", - "lastModified": "2024-07-26T13:15:36.450", - "vulnStatus": "Analyzed", + "lastModified": "2024-07-26T21:15:12.610", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Multiple stored cross-site scripting (XSS) vulnerabilities on AdTran NetVanta 3120 18.01.01.00.E devices allow remote attackers to inject arbitrary JavaScript, as demonstrated by /mainPassword.html, /processIdentity.html, /public.html, /dhcp.html, /private.html, /hostname.html, /connectivity.html, /NetworkMonitor.html, /trafficMonitoringConfig.html, and /wizardMain.html." + "value": "**UNSUPPORTED WHEN ASSIGNED** Multiple stored cross-site scripting (XSS) vulnerabilities on AdTran NetVanta 3120 18.01.01.00.E devices allow remote attackers to inject arbitrary JavaScript, as demonstrated by /mainPassword.html, /processIdentity.html, /public.html, /dhcp.html, /private.html, /hostname.html, /connectivity.html, /NetworkMonitor.html, /trafficMonitoringConfig.html, and /wizardMain.html." }, { "lang": "es", @@ -94,6 +94,10 @@ "tags": [ "Broken Link" ] + }, + { + "url": "https://supportcommunity.adtran.com/t5/NetVanta-Product-Notices/2019-Q2-NetVanta-3120-3130-EOL/ta-p/35715", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-385xx/CVE-2024-38508.json b/CVE-2024/CVE-2024-385xx/CVE-2024-38508.json new file mode 100644 index 00000000000..45c2132bd87 --- /dev/null +++ b/CVE-2024/CVE-2024-385xx/CVE-2024-38508.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-38508", + "sourceIdentifier": "psirt@lenovo.com", + "published": "2024-07-26T20:15:03.597", + "lastModified": "2024-07-26T20:15:03.597", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A privilege escalation vulnerability was discovered in the web interface or SSH captive command shell interface of XCC that could allow an authenticated XCC user with elevated privileges to perform command injection via a specially crafted request." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@lenovo.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@lenovo.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://support.lenovo.com/us/en/product_security/LEN-156781", + "source": "psirt@lenovo.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-385xx/CVE-2024-38509.json b/CVE-2024/CVE-2024-385xx/CVE-2024-38509.json new file mode 100644 index 00000000000..1bde2d40fdf --- /dev/null +++ b/CVE-2024/CVE-2024-385xx/CVE-2024-38509.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-38509", + "sourceIdentifier": "psirt@lenovo.com", + "published": "2024-07-26T20:15:03.830", + "lastModified": "2024-07-26T20:15:03.830", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A privilege escalation vulnerability was discovered in XCC that could allow an authenticated XCC user with elevated privileges to execute arbitrary code via a specially crafted IPMI command." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@lenovo.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@lenovo.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-121" + } + ] + } + ], + "references": [ + { + "url": "https://support.lenovo.com/us/en/product_security/LEN-156781", + "source": "psirt@lenovo.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-385xx/CVE-2024-38510.json b/CVE-2024/CVE-2024-385xx/CVE-2024-38510.json new file mode 100644 index 00000000000..00f3553ceba --- /dev/null +++ b/CVE-2024/CVE-2024-385xx/CVE-2024-38510.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-38510", + "sourceIdentifier": "psirt@lenovo.com", + "published": "2024-07-26T20:15:04.053", + "lastModified": "2024-07-26T20:15:04.053", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A privilege escalation vulnerability was discovered in the SSH captive command shell interface that could allow an authenticated XCC user with elevated privileges to perform command injection via specially crafted file uploads." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@lenovo.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@lenovo.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://support.lenovo.com/us/en/product_security/LEN-156781", + "source": "psirt@lenovo.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-385xx/CVE-2024-38511.json b/CVE-2024/CVE-2024-385xx/CVE-2024-38511.json new file mode 100644 index 00000000000..668b8778c40 --- /dev/null +++ b/CVE-2024/CVE-2024-385xx/CVE-2024-38511.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-38511", + "sourceIdentifier": "psirt@lenovo.com", + "published": "2024-07-26T20:15:04.263", + "lastModified": "2024-07-26T20:15:04.263", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A privilege escalation vulnerability was discovered in an upload processing functionality of XCC that could allow an authenticated XCC user with elevated privileges to perform command injection via specially crafted file uploads." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@lenovo.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@lenovo.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://support.lenovo.com/us/en/product_security/LEN-156781", + "source": "psirt@lenovo.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-385xx/CVE-2024-38512.json b/CVE-2024/CVE-2024-385xx/CVE-2024-38512.json new file mode 100644 index 00000000000..e73f78747ad --- /dev/null +++ b/CVE-2024/CVE-2024-385xx/CVE-2024-38512.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-38512", + "sourceIdentifier": "psirt@lenovo.com", + "published": "2024-07-26T20:15:04.470", + "lastModified": "2024-07-26T20:15:04.470", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A privilege escalation vulnerability was discovered in XCC that could allow an authenticated XCC user with elevated privileges to perform command injection via specially crafted IPMI commands." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@lenovo.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@lenovo.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://support.lenovo.com/us/en/product_security/LEN-156781", + "source": "psirt@lenovo.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-401xx/CVE-2024-40116.json b/CVE-2024/CVE-2024-401xx/CVE-2024-40116.json new file mode 100644 index 00000000000..3c45ed634fd --- /dev/null +++ b/CVE-2024/CVE-2024-401xx/CVE-2024-40116.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-40116", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-07-26T20:15:04.980", + "lastModified": "2024-07-26T20:15:04.980", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue in Solar-Log 1000 before v2.8.2 and build 52-23.04.2013 was discovered to store plaintext passwords in the export.html, email.html, and sms.html files." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/nepenthe0320/cve_poc/blob/master/Solar-Log%201000%20-%20Unprotected%20Storage%20of%20Credentials", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-401xx/CVE-2024-40117.json b/CVE-2024/CVE-2024-401xx/CVE-2024-40117.json new file mode 100644 index 00000000000..93e7dd173fa --- /dev/null +++ b/CVE-2024/CVE-2024-401xx/CVE-2024-40117.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-40117", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-07-26T20:15:05.033", + "lastModified": "2024-07-26T20:15:05.033", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Incorrect access control in Solar-Log 1000 before v2.8.2 and build 52- 23.04.2013 allows attackers to obtain Administrative privileges via connecting to the web administration server." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/nepenthe0320/cve_poc/blob/master/CVE-2024-40117", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/nepenthe0320/cve_poc/blob/master/Solar-Log%201000%20-%20Incorrect%20Access%20Control", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-411xx/CVE-2024-41112.json b/CVE-2024/CVE-2024-411xx/CVE-2024-41112.json new file mode 100644 index 00000000000..4b9aae1a5e3 --- /dev/null +++ b/CVE-2024/CVE-2024-411xx/CVE-2024-41112.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-41112", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-07-26T20:15:05.237", + "lastModified": "2024-07-26T20:15:05.237", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "streamlit-geospatial is a streamlit multipage app for geospatial applications. Prior to commit c4f81d9616d40c60584e36abb15300853a66e489, the palette variable in `pages/1_\ud83d\udcf7_Timelapse.py` takes user input, which is later used in the `eval()` function on line 380, leading to remote code execution. Commit c4f81d9616d40c60584e36abb15300853a66e489 fixes this issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/opengeos/streamlit-geospatial/blob/4b89495f3bdd481998aadf1fc74b10de0f71c237/pages/1_%F0%9F%93%B7_Timelapse.py#L373-L376", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/opengeos/streamlit-geospatial/blob/4b89495f3bdd481998aadf1fc74b10de0f71c237/pages/1_%F0%9F%93%B7_Timelapse.py#L380", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/opengeos/streamlit-geospatial/commit/c4f81d9616d40c60584e36abb15300853a66e489", + "source": "security-advisories@github.com" + }, + { + "url": "https://securitylab.github.com/advisories/GHSL-2024-100_GHSL-2024-108_streamlit-geospatial/", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-411xx/CVE-2024-41113.json b/CVE-2024/CVE-2024-411xx/CVE-2024-41113.json new file mode 100644 index 00000000000..a6272358446 --- /dev/null +++ b/CVE-2024/CVE-2024-411xx/CVE-2024-41113.json @@ -0,0 +1,72 @@ +{ + "id": "CVE-2024-41113", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-07-26T20:15:05.560", + "lastModified": "2024-07-26T20:15:05.560", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "streamlit-geospatial is a streamlit multipage app for geospatial applications. Prior to commit c4f81d9616d40c60584e36abb15300853a66e489, the `vis_params` variable on line 383 or line 390 in `pages/1_\ud83d\udcf7_Timelapse.py` takes user input, which is later used in the `eval()` function on line 395, leading to remote code execution. Commit c4f81d9616d40c60584e36abb15300853a66e489 fixes this issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/opengeos/streamlit-geospatial/blob/4b89495f3bdd481998aadf1fc74b10de0f71c237/pages/1_%F0%9F%93%B7_Timelapse.py#L383-L388", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/opengeos/streamlit-geospatial/blob/4b89495f3bdd481998aadf1fc74b10de0f71c237/pages/1_%F0%9F%93%B7_Timelapse.py#L390-L393", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/opengeos/streamlit-geospatial/blob/4b89495f3bdd481998aadf1fc74b10de0f71c237/pages/1_%F0%9F%93%B7_Timelapse.py#L395", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/opengeos/streamlit-geospatial/commit/c4f81d9616d40c60584e36abb15300853a66e489", + "source": "security-advisories@github.com" + }, + { + "url": "https://securitylab.github.com/advisories/GHSL-2024-100_GHSL-2024-108_streamlit-geospatial/", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-411xx/CVE-2024-41114.json b/CVE-2024/CVE-2024-411xx/CVE-2024-41114.json new file mode 100644 index 00000000000..838d806c968 --- /dev/null +++ b/CVE-2024/CVE-2024-411xx/CVE-2024-41114.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-41114", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-07-26T21:15:12.813", + "lastModified": "2024-07-26T21:15:12.813", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "streamlit-geospatial is a streamlit multipage app for geospatial applications. Prior to commit c4f81d9616d40c60584e36abb15300853a66e489, the `palette` variable on line 430 in `pages/1_\ud83d\udcf7_Timelapse.py` takes user input, which is later used in the `eval()` function on line 435, leading to remote code execution. Commit c4f81d9616d40c60584e36abb15300853a66e489 fixes this issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/opengeos/streamlit-geospatial/blob/4b89495f3bdd481998aadf1fc74b10de0f71c237/pages/1_%F0%9F%93%B7_Timelapse.py#L430", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/opengeos/streamlit-geospatial/blob/4b89495f3bdd481998aadf1fc74b10de0f71c237/pages/1_%F0%9F%93%B7_Timelapse.py#L435", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/opengeos/streamlit-geospatial/commit/c4f81d9616d40c60584e36abb15300853a66e489", + "source": "security-advisories@github.com" + }, + { + "url": "https://securitylab.github.com/advisories/GHSL-2024-100_GHSL-2024-108_streamlit-geospatial/", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-411xx/CVE-2024-41115.json b/CVE-2024/CVE-2024-411xx/CVE-2024-41115.json new file mode 100644 index 00000000000..83f2ce1766c --- /dev/null +++ b/CVE-2024/CVE-2024-411xx/CVE-2024-41115.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-41115", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-07-26T21:15:13.023", + "lastModified": "2024-07-26T21:15:13.023", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "streamlit-geospatial is a streamlit multipage app for geospatial applications. Prior to commit c4f81d9616d40c60584e36abb15300853a66e489, the `palette` variable on line 488 in `pages/1_\ud83d\udcf7_Timelapse.py` takes user input, which is later used in the `eval()` function on line 493, leading to remote code execution. Commit c4f81d9616d40c60584e36abb15300853a66e489 fixes this issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/opengeos/streamlit-geospatial/blob/4b89495f3bdd481998aadf1fc74b10de0f71c237/pages/1_%F0%9F%93%B7_Timelapse.py#L488", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/opengeos/streamlit-geospatial/blob/4b89495f3bdd481998aadf1fc74b10de0f71c237/pages/1_%F0%9F%93%B7_Timelapse.py#L493", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/opengeos/streamlit-geospatial/commit/c4f81d9616d40c60584e36abb15300853a66e489", + "source": "security-advisories@github.com" + }, + { + "url": "https://securitylab.github.com/advisories/GHSL-2024-100_GHSL-2024-108_streamlit-geospatial/", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-411xx/CVE-2024-41116.json b/CVE-2024/CVE-2024-411xx/CVE-2024-41116.json new file mode 100644 index 00000000000..8ff12a4c8d3 --- /dev/null +++ b/CVE-2024/CVE-2024-411xx/CVE-2024-41116.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-41116", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-07-26T21:15:13.237", + "lastModified": "2024-07-26T21:15:13.237", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "streamlit-geospatial is a streamlit multipage app for geospatial applications. Prior to commit c4f81d9616d40c60584e36abb15300853a66e489, the `vis_params` variable on line 1254 in `pages/1_\ud83d\udcf7_Timelapse.py` takes user input, which is later used in the `eval()` function on line 1345, leading to remote code execution. Commit c4f81d9616d40c60584e36abb15300853a66e489 fixes this issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/opengeos/streamlit-geospatial/blob/4b89495f3bdd481998aadf1fc74b10de0f71c237/pages/1_%F0%9F%93%B7_Timelapse.py#L1254", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/opengeos/streamlit-geospatial/blob/4b89495f3bdd481998aadf1fc74b10de0f71c237/pages/1_%F0%9F%93%B7_Timelapse.py#L1345", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/opengeos/streamlit-geospatial/commit/c4f81d9616d40c60584e36abb15300853a66e489", + "source": "security-advisories@github.com" + }, + { + "url": "https://securitylab.github.com/advisories/GHSL-2024-100_GHSL-2024-108_streamlit-geospatial/", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-411xx/CVE-2024-41117.json b/CVE-2024/CVE-2024-411xx/CVE-2024-41117.json new file mode 100644 index 00000000000..00a053f0f5d --- /dev/null +++ b/CVE-2024/CVE-2024-411xx/CVE-2024-41117.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-41117", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-07-26T21:15:13.443", + "lastModified": "2024-07-26T21:15:13.443", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "streamlit-geospatial is a streamlit multipage app for geospatial applications. Prior to commit c4f81d9616d40c60584e36abb15300853a66e489, the `vis_params` variable on line 115 in `pages/10_\ud83c\udf0d_Earth_Engine_Datasets.py` takes user input, which is later used in the `eval()` function on line 126, leading to remote code execution. Commit c4f81d9616d40c60584e36abb15300853a66e489 fixes this issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/opengeos/streamlit-geospatial/blob/4b89495f3bdd481998aadf1fc74b10de0f71c237/pages/10_%F0%9F%8C%8D_Earth_Engine_Datasets.py#L115", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/opengeos/streamlit-geospatial/blob/4b89495f3bdd481998aadf1fc74b10de0f71c237/pages/10_%F0%9F%8C%8D_Earth_Engine_Datasets.py#L126", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/opengeos/streamlit-geospatial/commit/c4f81d9616d40c60584e36abb15300853a66e489", + "source": "security-advisories@github.com" + }, + { + "url": "https://securitylab.github.com/advisories/GHSL-2024-100_GHSL-2024-108_streamlit-geospatial/", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-411xx/CVE-2024-41118.json b/CVE-2024/CVE-2024-411xx/CVE-2024-41118.json new file mode 100644 index 00000000000..88295c3e432 --- /dev/null +++ b/CVE-2024/CVE-2024-411xx/CVE-2024-41118.json @@ -0,0 +1,72 @@ +{ + "id": "CVE-2024-41118", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-07-26T21:15:13.653", + "lastModified": "2024-07-26T21:15:13.653", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "streamlit-geospatial is a streamlit multipage app for geospatial applications. Prior to commit c4f81d9616d40c60584e36abb15300853a66e489, the `url` variable on line 47 of `pages/7_\ud83d\udce6_Web_Map_Service.py` takes user input, which is passed to `get_layers` function, in which `url` is used with `get_wms_layer` method. `get_wms_layer` method creates a request to arbitrary destinations, leading to blind server-side request forgery. Commit c4f81d9616d40c60584e36abb15300853a66e489 fixes this issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/opengeos/streamlit-geospatial/blob/4b89495f3bdd481998aadf1fc74b10de0f71c237/pages/7_%F0%9F%93%A6_Web_Map_Service.py#L25", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/opengeos/streamlit-geospatial/blob/4b89495f3bdd481998aadf1fc74b10de0f71c237/pages/7_%F0%9F%93%A6_Web_Map_Service.py#L47", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/opengeos/streamlit-geospatial/blob/4b89495f3bdd481998aadf1fc74b10de0f71c237/pages/7_%F0%9F%93%A6_Web_Map_Service.py#L53", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/opengeos/streamlit-geospatial/commit/c4f81d9616d40c60584e36abb15300853a66e489", + "source": "security-advisories@github.com" + }, + { + "url": "https://securitylab.github.com/advisories/GHSL-2024-100_GHSL-2024-108_streamlit-geospatial/", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-411xx/CVE-2024-41119.json b/CVE-2024/CVE-2024-411xx/CVE-2024-41119.json new file mode 100644 index 00000000000..40a17e80fdd --- /dev/null +++ b/CVE-2024/CVE-2024-411xx/CVE-2024-41119.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-41119", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-07-26T21:15:13.867", + "lastModified": "2024-07-26T21:15:13.867", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "streamlit-geospatial is a streamlit multipage app for geospatial applications. Prior to commit c4f81d9616d40c60584e36abb15300853a66e489, the `vis_params` variable on line 80 in `8_\ud83c\udfdc\ufe0f_Raster_Data_Visualization.py` takes user input, which is later used in the `eval()` function on line 86, leading to remote code execution. Commit c4f81d9616d40c60584e36abb15300853a66e489 fixes this issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/opengeos/streamlit-geospatial/blob/4b89495f3bdd481998aadf1fc74b10de0f71c237/pages/8_%F0%9F%8F%9C%EF%B8%8F_Raster_Data_Visualization.py#L80", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/opengeos/streamlit-geospatial/blob/4b89495f3bdd481998aadf1fc74b10de0f71c237/pages/8_%F0%9F%8F%9C%EF%B8%8F_Raster_Data_Visualization.py#L86", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/opengeos/streamlit-geospatial/commit/c4f81d9616d40c60584e36abb15300853a66e489", + "source": "security-advisories@github.com" + }, + { + "url": "https://securitylab.github.com/advisories/GHSL-2024-100_GHSL-2024-108_streamlit-geospatial/", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-411xx/CVE-2024-41120.json b/CVE-2024/CVE-2024-411xx/CVE-2024-41120.json new file mode 100644 index 00000000000..a54409b7332 --- /dev/null +++ b/CVE-2024/CVE-2024-411xx/CVE-2024-41120.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-41120", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-07-26T21:15:14.070", + "lastModified": "2024-07-26T21:15:14.070", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "streamlit-geospatial is a streamlit multipage app for geospatial applications. Prior to commit c4f81d9616d40c60584e36abb15300853a66e489, the `url` variable on line 63 of `pages/9_\ud83d\udd32_Vector_Data_Visualization.py` takes user input, which is later passed to the `gpd.read_file` method. `gpd.read_file` method creates a request to arbitrary destinations, leading to blind server-side request forgery. Commit c4f81d9616d40c60584e36abb15300853a66e489 fixes this issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/opengeos/streamlit-geospatial/blob/4b89495f3bdd481998aadf1fc74b10de0f71c237/pages/9_%F0%9F%94%B2_Vector_Data_Visualization.py#L63", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/opengeos/streamlit-geospatial/blob/4b89495f3bdd481998aadf1fc74b10de0f71c237/pages/9_%F0%9F%94%B2_Vector_Data_Visualization.py#L87", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/opengeos/streamlit-geospatial/commit/c4f81d9616d40c60584e36abb15300853a66e489", + "source": "security-advisories@github.com" + }, + { + "url": "https://securitylab.github.com/advisories/GHSL-2024-100_GHSL-2024-108_streamlit-geospatial/", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-416xx/CVE-2024-41628.json b/CVE-2024/CVE-2024-416xx/CVE-2024-41628.json new file mode 100644 index 00000000000..ac9fc7f71dd --- /dev/null +++ b/CVE-2024/CVE-2024-416xx/CVE-2024-41628.json @@ -0,0 +1,33 @@ +{ + "id": "CVE-2024-41628", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-07-26T21:15:14.303", + "lastModified": "2024-07-26T21:15:14.303", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Directory Traversal vulnerability in Severalnines Cluster Control 1.9.8 before 1.9.8-9778, 2.0.0 before 2.0.0-9779, and 2.1.0 before 2.1.0-9780 allows a remote attacker to include and display file content in an HTTP request via the CMON API." + } + ], + "metrics": {}, + "references": [ + { + "url": "http://clustercontrol.com", + "source": "cve@mitre.org" + }, + { + "url": "http://severalnines.com", + "source": "cve@mitre.org" + }, + { + "url": "https://docs.severalnines.com/docs/clustercontrol/changelogs/changes-in-v1-9-8/#maintenance-release-july-24th-2024", + "source": "cve@mitre.org" + }, + { + "url": "https://docs.severalnines.com/docs/clustercontrol/changelogs/changes-in-v2-1-0/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-418xx/CVE-2024-41815.json b/CVE-2024/CVE-2024-418xx/CVE-2024-41815.json new file mode 100644 index 00000000000..6775eb48090 --- /dev/null +++ b/CVE-2024/CVE-2024-418xx/CVE-2024-41815.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-41815", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-07-26T21:15:14.370", + "lastModified": "2024-07-26T21:15:14.370", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Starship is a cross-shell prompt. Starting in version 1.0.0 and prior to version 1.20.0, undocumented and unpredictable shell expansion and/or quoting rules make it easily to accidentally cause shell injection when using custom commands with starship in bash. This issue only affects users with custom commands, so the scope is limited, and without knowledge of others' commands, it could be hard to successfully target someone. Version 1.20.0 fixes the vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.4, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.4, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/starship/starship/commit/cfc58161e0ec595db90af686ad77a73df6d44d74", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/starship/starship/releases/tag/v1.20.0", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/starship/starship/security/advisories/GHSA-vx24-x4mv-vwr5", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4786.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4786.json new file mode 100644 index 00000000000..e51fd8b24e4 --- /dev/null +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4786.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-4786", + "sourceIdentifier": "psirt@lenovo.com", + "published": "2024-07-26T20:15:05.807", + "lastModified": "2024-07-26T20:15:05.807", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An improper validation vulnerability was reported in the Lenovo Tab K10 that could allow a specially crafted application to keep the device on." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@lenovo.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 2.8, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 1.3, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@lenovo.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-295" + } + ] + } + ], + "references": [ + { + "url": "https://support.lenovo.com/us/en/product_security/LEN-158501", + "source": "psirt@lenovo.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index f24ff3ebffa..1862d43a3c9 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-07-26T20:00:17.390575+00:00 +2024-07-26T22:00:17.190318+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-07-26T19:55:41.693000+00:00 +2024-07-26T21:15:14.370000+00:00 ``` ### Last Data Feed Release @@ -33,48 +33,49 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -258037 +258056 ``` ### CVEs added in the last Commit -Recently added CVEs: `4` +Recently added CVEs: `19` -- [CVE-2024-38871](CVE-2024/CVE-2024-388xx/CVE-2024-38871.json) (`2024-07-26T18:15:03.137`) -- [CVE-2024-38872](CVE-2024/CVE-2024-388xx/CVE-2024-38872.json) (`2024-07-26T18:15:03.350`) -- [CVE-2024-39304](CVE-2024/CVE-2024-393xx/CVE-2024-39304.json) (`2024-07-26T18:15:03.557`) -- [CVE-2024-42007](CVE-2024/CVE-2024-420xx/CVE-2024-42007.json) (`2024-07-26T19:15:10.917`) +- [CVE-2024-38508](CVE-2024/CVE-2024-385xx/CVE-2024-38508.json) (`2024-07-26T20:15:03.597`) +- [CVE-2024-38509](CVE-2024/CVE-2024-385xx/CVE-2024-38509.json) (`2024-07-26T20:15:03.830`) +- [CVE-2024-38510](CVE-2024/CVE-2024-385xx/CVE-2024-38510.json) (`2024-07-26T20:15:04.053`) +- [CVE-2024-38511](CVE-2024/CVE-2024-385xx/CVE-2024-38511.json) (`2024-07-26T20:15:04.263`) +- [CVE-2024-38512](CVE-2024/CVE-2024-385xx/CVE-2024-38512.json) (`2024-07-26T20:15:04.470`) +- [CVE-2024-40116](CVE-2024/CVE-2024-401xx/CVE-2024-40116.json) (`2024-07-26T20:15:04.980`) +- [CVE-2024-40117](CVE-2024/CVE-2024-401xx/CVE-2024-40117.json) (`2024-07-26T20:15:05.033`) +- [CVE-2024-41112](CVE-2024/CVE-2024-411xx/CVE-2024-41112.json) (`2024-07-26T20:15:05.237`) +- [CVE-2024-41113](CVE-2024/CVE-2024-411xx/CVE-2024-41113.json) (`2024-07-26T20:15:05.560`) +- [CVE-2024-41114](CVE-2024/CVE-2024-411xx/CVE-2024-41114.json) (`2024-07-26T21:15:12.813`) +- [CVE-2024-41115](CVE-2024/CVE-2024-411xx/CVE-2024-41115.json) (`2024-07-26T21:15:13.023`) +- [CVE-2024-41116](CVE-2024/CVE-2024-411xx/CVE-2024-41116.json) (`2024-07-26T21:15:13.237`) +- [CVE-2024-41117](CVE-2024/CVE-2024-411xx/CVE-2024-41117.json) (`2024-07-26T21:15:13.443`) +- [CVE-2024-41118](CVE-2024/CVE-2024-411xx/CVE-2024-41118.json) (`2024-07-26T21:15:13.653`) +- [CVE-2024-41119](CVE-2024/CVE-2024-411xx/CVE-2024-41119.json) (`2024-07-26T21:15:13.867`) +- [CVE-2024-41120](CVE-2024/CVE-2024-411xx/CVE-2024-41120.json) (`2024-07-26T21:15:14.070`) +- [CVE-2024-41628](CVE-2024/CVE-2024-416xx/CVE-2024-41628.json) (`2024-07-26T21:15:14.303`) +- [CVE-2024-41815](CVE-2024/CVE-2024-418xx/CVE-2024-41815.json) (`2024-07-26T21:15:14.370`) +- [CVE-2024-4786](CVE-2024/CVE-2024-47xx/CVE-2024-4786.json) (`2024-07-26T20:15:05.807`) ### CVEs modified in the last Commit -Recently modified CVEs: `31` +Recently modified CVEs: `11` -- [CVE-2020-29583](CVE-2020/CVE-2020-295xx/CVE-2020-29583.json) (`2024-07-26T19:46:46.690`) -- [CVE-2020-3566](CVE-2020/CVE-2020-35xx/CVE-2020-3566.json) (`2024-07-26T19:55:20.327`) -- [CVE-2021-30632](CVE-2021/CVE-2021-306xx/CVE-2021-30632.json) (`2024-07-26T19:39:23.077`) -- [CVE-2021-30633](CVE-2021/CVE-2021-306xx/CVE-2021-30633.json) (`2024-07-26T19:39:19.137`) -- [CVE-2021-31207](CVE-2021/CVE-2021-312xx/CVE-2021-31207.json) (`2024-07-26T19:25:27.687`) -- [CVE-2021-31979](CVE-2021/CVE-2021-319xx/CVE-2021-31979.json) (`2024-07-26T19:25:37.813`) -- [CVE-2021-33771](CVE-2021/CVE-2021-337xx/CVE-2021-33771.json) (`2024-07-26T19:25:47.657`) -- [CVE-2021-34448](CVE-2021/CVE-2021-344xx/CVE-2021-34448.json) (`2024-07-26T19:26:11.723`) -- [CVE-2021-34473](CVE-2021/CVE-2021-344xx/CVE-2021-34473.json) (`2024-07-26T19:26:02.790`) -- [CVE-2021-36741](CVE-2021/CVE-2021-367xx/CVE-2021-36741.json) (`2024-07-26T19:26:16.980`) -- [CVE-2021-36942](CVE-2021/CVE-2021-369xx/CVE-2021-36942.json) (`2024-07-26T19:29:48.297`) -- [CVE-2021-36948](CVE-2021/CVE-2021-369xx/CVE-2021-36948.json) (`2024-07-26T19:30:11.347`) -- [CVE-2021-37973](CVE-2021/CVE-2021-379xx/CVE-2021-37973.json) (`2024-07-26T19:39:05.947`) -- [CVE-2021-37975](CVE-2021/CVE-2021-379xx/CVE-2021-37975.json) (`2024-07-26T19:38:59.427`) -- [CVE-2021-37976](CVE-2021/CVE-2021-379xx/CVE-2021-37976.json) (`2024-07-26T19:38:29.753`) -- [CVE-2021-41773](CVE-2021/CVE-2021-417xx/CVE-2021-41773.json) (`2024-07-26T19:40:13.757`) -- [CVE-2021-42013](CVE-2021/CVE-2021-420xx/CVE-2021-42013.json) (`2024-07-26T19:39:26.967`) -- [CVE-2022-45168](CVE-2022/CVE-2022-451xx/CVE-2022-45168.json) (`2024-07-26T19:03:18.167`) -- [CVE-2022-45171](CVE-2022/CVE-2022-451xx/CVE-2022-45171.json) (`2024-07-26T18:20:11.907`) -- [CVE-2022-45176](CVE-2022/CVE-2022-451xx/CVE-2022-45176.json) (`2024-07-26T18:03:21.673`) -- [CVE-2023-7248](CVE-2023/CVE-2023-72xx/CVE-2023-7248.json) (`2024-07-26T19:11:49.893`) -- [CVE-2023-7271](CVE-2023/CVE-2023-72xx/CVE-2023-7271.json) (`2024-07-26T18:19:28.000`) -- [CVE-2024-31840](CVE-2024/CVE-2024-318xx/CVE-2024-31840.json) (`2024-07-26T19:12:02.190`) -- [CVE-2024-31844](CVE-2024/CVE-2024-318xx/CVE-2024-31844.json) (`2024-07-26T18:21:23.027`) -- [CVE-2024-31847](CVE-2024/CVE-2024-318xx/CVE-2024-31847.json) (`2024-07-26T18:20:51.120`) +- [CVE-2021-1647](CVE-2021/CVE-2021-16xx/CVE-2021-1647.json) (`2024-07-26T20:03:15.473`) +- [CVE-2021-1870](CVE-2021/CVE-2021-18xx/CVE-2021-1870.json) (`2024-07-26T20:01:36.090`) +- [CVE-2021-1871](CVE-2021/CVE-2021-18xx/CVE-2021-1871.json) (`2024-07-26T20:01:29.750`) +- [CVE-2021-21193](CVE-2021/CVE-2021-211xx/CVE-2021-21193.json) (`2024-07-26T20:02:33.557`) +- [CVE-2021-22506](CVE-2021/CVE-2021-225xx/CVE-2021-22506.json) (`2024-07-26T20:01:47.710`) +- [CVE-2021-3182](CVE-2021/CVE-2021-31xx/CVE-2021-3182.json) (`2024-07-26T21:15:11.627`) +- [CVE-2023-39667](CVE-2023/CVE-2023-396xx/CVE-2023-39667.json) (`2024-07-26T21:15:11.823`) +- [CVE-2024-24478](CVE-2024/CVE-2024-244xx/CVE-2024-24478.json) (`2024-07-26T20:15:03.130`) +- [CVE-2024-24623](CVE-2024/CVE-2024-246xx/CVE-2024-24623.json) (`2024-07-26T21:15:12.273`) +- [CVE-2024-28093](CVE-2024/CVE-2024-280xx/CVE-2024-28093.json) (`2024-07-26T21:15:12.400`) +- [CVE-2024-31971](CVE-2024/CVE-2024-319xx/CVE-2024-31971.json) (`2024-07-26T21:15:12.610`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 42187429c41..c54b4eadb14 100644 --- a/_state.csv +++ b/_state.csv @@ -144942,7 +144942,7 @@ CVE-2020-0874,0,0,e70e04c34eaea3bc8c7f3fdf648a6ee0a313174121baf0a44ec12d8162fdf7 CVE-2020-0875,0,0,9959a1e795981caa588b389b3ac5e32d09b6f40615f52fe15987944127992950,2023-12-31T22:15:46.170000 CVE-2020-0876,0,0,82eb1e416a2caa34862d8590985ae77cbdf0e72757022c5e18f9980fc587cead,2021-07-21T11:39:23.747000 CVE-2020-0877,0,0,dfbf3f9261aed5714c5ff89fc0e6298563c1c33c92a959c356b05714cd0e7c91,2021-07-21T11:39:23.747000 -CVE-2020-0878,0,1,9a3b911ac9c569c38870e66f8604d702ceeb762d567c6e4869fb9e5bd1cadb27,2024-07-26T19:54:32.770000 +CVE-2020-0878,0,0,9a3b911ac9c569c38870e66f8604d702ceeb762d567c6e4869fb9e5bd1cadb27,2024-07-26T19:54:32.770000 CVE-2020-0879,0,0,abd16ea130dadeaa6d29369a911941b894799e6c37fba299543042634627365e,2021-07-21T11:39:23.747000 CVE-2020-0880,0,0,de550d632177905436ea948e35bbac4a6893779a0624b0e4b3b213aadb0220a7,2021-07-21T11:39:23.747000 CVE-2020-0881,0,0,1816ff899d0609b5c19216da3cb190fc6719da9dcc7628f55e81affa812049c9,2021-07-21T11:39:23.747000 @@ -148580,7 +148580,7 @@ CVE-2020-13796,0,0,bd47928a7bd716fd77e3d2677f9696f0d4248706a22a2b365669f5f5b8e2b CVE-2020-13797,0,0,76547dfa026dda2fdb29c6043944563af2e025be32c84cfb3e347e44079c0afa,2020-06-04T13:40:58.537000 CVE-2020-13798,0,0,0c4dcc9579111d9929724cf7f5b0c3ee1c3762f8860c9e8880d5808d5d86ce41,2020-06-04T13:23:48.547000 CVE-2020-13799,0,0,291f8ce7c167b57ccb4dfd3eb685c89ab2ce2141c5b6b855c5b5471ff977a920,2021-06-29T14:29:27.113000 -CVE-2020-1380,0,1,00be26b94ee0fdbbf173f41abb5759b3661661c9e9fecac92d9aa1f553244828,2024-07-26T19:55:41.693000 +CVE-2020-1380,0,0,00be26b94ee0fdbbf173f41abb5759b3661661c9e9fecac92d9aa1f553244828,2024-07-26T19:55:41.693000 CVE-2020-13800,0,0,ad48d8f4dfa66ebd1409ab1c2dcbe35bc8c74e913a6a11bbbcce515afe59dfa2,2022-04-28T19:30:48.957000 CVE-2020-13802,0,0,ab425c7f2844f0e7eaac8f244ed54b2e29fb9128670793b29b81bba27844e7c5,2021-07-21T11:39:23.747000 CVE-2020-13803,0,0,69bf6905469d6f4f6efb76df7add61880052e0223c57947f5d4976c664756abb,2020-06-05T16:46:09.883000 @@ -149374,7 +149374,7 @@ CVE-2020-14636,0,0,2c537575deceb138cda3e3e510a9104837d6a916f97e5300845572e083fcf CVE-2020-14637,0,0,917f00d3b52c1b82cca9086962b1a08d9b9e90d248b9e6ae763cf7f537fe2cd2,2020-07-20T16:16:45.010000 CVE-2020-14638,0,0,887ca936098c0d0a3fb4b16d4e58fe1dc86ab181d70b9979800864032d2ef66a,2020-07-20T16:19:20.687000 CVE-2020-14639,0,0,d0829f57a2579b65beed4fb8e10b7cac2f98c29317054625017bf57494e962cc,2021-07-21T11:39:23.747000 -CVE-2020-1464,0,1,0af4d5daffe5ddff069415067be6d44fc1c6ea4bd57def5a6bc7bd191ca4fe3d,2024-07-26T19:55:33.947000 +CVE-2020-1464,0,0,0af4d5daffe5ddff069415067be6d44fc1c6ea4bd57def5a6bc7bd191ca4fe3d,2024-07-26T19:55:33.947000 CVE-2020-14640,0,0,a625b80b7f5e18e7a35950b5794b7d7fb6ccf5d93316771918c7e61df0248d53,2020-07-20T15:28:34.993000 CVE-2020-14641,0,0,5434c3e9d3bca8f35e7c9dbb9f09a8afe53a071667fe4357f0eaf79b61b0e16f,2022-04-28T18:57:38.380000 CVE-2020-14642,0,0,104b19d410be569d6ea4bbc8f636508c676065723fe09fd1fa0fcb2ef25b55e2,2020-07-20T15:33:40.177000 @@ -151234,7 +151234,7 @@ CVE-2020-1684,0,0,889893747e19efe219aa7e93dbbb5d8cdc761e955fd0e4dec6a602b8bb65f4 CVE-2020-16843,0,0,b1110206c377bbe41a1544ac4132e9fb4aa7922b4839b09787e8cb77c5bdb171,2020-08-19T18:39:27.377000 CVE-2020-16844,0,0,a3cf436f2d1b5530564b0078422e28bdd87d1e35682e010964deb601cef00880,2020-10-15T17:31:28.837000 CVE-2020-16845,0,0,307a77cfa895b0930069bbf519fcc28e0ad2275bea128589efeaa1dca6a7a480,2023-11-07T03:19:07.360000 -CVE-2020-16846,0,1,55d09435550703ae5331e7146060b84fc6e9de94bbe40f5f266a242c91fc29b8,2024-07-26T19:53:20.137000 +CVE-2020-16846,0,0,55d09435550703ae5331e7146060b84fc6e9de94bbe40f5f266a242c91fc29b8,2024-07-26T19:53:20.137000 CVE-2020-16847,0,0,d033a913ef6dc348c7cde79bc7b23f6593360c561df5e8eaef7b2f78d13462f7,2020-08-11T14:01:21.080000 CVE-2020-16849,0,0,b7e0886de366ab7fae0bce87b2e0c6bf0dc723bce8edfa4e544d2e36431ec2cc,2020-12-04T17:38:01.333000 CVE-2020-1685,0,0,6f3cfab547910f5a2b40db35cc3ac25c3a8618659a6a914c5ea161de3625e530,2021-02-05T16:49:04.023000 @@ -151531,7 +151531,7 @@ CVE-2020-17140,0,0,a26054f31e1b5bddc0a64706ce05fff34997b9a90133047695370595464f7 CVE-2020-17141,0,0,68b73a426225df9a743f1d9e32a41744644e0dcc020b3bbd1fdb59fbf1678ee4,2023-12-30T00:15:16.190000 CVE-2020-17142,0,0,524d6362673064d13cf42257972a34297bb8c267ece439b29d435cac1c1f81ff,2023-12-30T00:15:16.427000 CVE-2020-17143,0,0,40689d89cdeddafb77c44810ae98026f665760df18b1999d86687596d49b2d9f,2023-12-30T00:15:16.620000 -CVE-2020-17144,0,1,30b31e085ae11f897556dadfb5e9b094a9072f855daee18358f3157f82c9958e,2024-07-26T19:53:06.077000 +CVE-2020-17144,0,0,30b31e085ae11f897556dadfb5e9b094a9072f855daee18358f3157f82c9958e,2024-07-26T19:53:06.077000 CVE-2020-17145,0,0,2d1de6b07c5912af37ece60f885aba50a6040fed2b1490ba25c945021ccfdf23,2023-12-31T18:15:50.353000 CVE-2020-17147,0,0,e18aee6ff6d6ab3a038ca391596b6297ca65ec5dd8128078fd8b079e347e13d2,2023-12-30T00:15:17.023000 CVE-2020-17148,0,0,adfb38d9b8ade039647d4a84628363c037aae35ef5461576687aff1e5ae7a269,2023-12-30T00:15:17.227000 @@ -154563,7 +154563,7 @@ CVE-2020-25209,0,0,aaedfd644422205bc03f7de1e72794889482c74989f95097cebc1019b6aa0 CVE-2020-25210,0,0,d6d981e68a6fec8e703ec388d330bd56020757440ebe0f1dbdcd2113f98a4e53,2021-07-21T11:39:23.747000 CVE-2020-25211,0,0,58453eae665079f62b4a29bf2d14789da6723650d0a4aba9e12d881dbf4e0f8c,2023-11-07T03:20:13.097000 CVE-2020-25212,0,0,76b2ea151b59d3e75d0475c927e316ab5b237a0a4c698e34721546521bc3c297,2022-04-28T18:32:14.263000 -CVE-2020-25213,0,1,7e128542aa67e1964c3c945901585f69b2a2628aa9ea2cf458f38e39993ea890,2024-07-26T19:54:54.537000 +CVE-2020-25213,0,0,7e128542aa67e1964c3c945901585f69b2a2628aa9ea2cf458f38e39993ea890,2024-07-26T19:54:54.537000 CVE-2020-25214,0,0,31296aeea49a7c7899d28951d2205f9881381d1350a42eb488d73bf765ecff4d,2020-10-28T17:51:50.997000 CVE-2020-25215,0,0,16fe62dcaf003353e5ed5b424a92167681aef317c379b6c27e7a6198c16eaf01,2023-09-28T14:15:10.477000 CVE-2020-25216,0,0,294e17a02a373b2d888f35cb86f216e65b40db4b475c902a718802486a90f94a,2023-09-28T14:15:10.933000 @@ -157493,7 +157493,7 @@ CVE-2020-2958,0,0,c85503e229d575626c95772826bd8bd7a7d1aa876fdd5ce4f35000bdb735e0 CVE-2020-29580,0,0,a930e2cb150f840ea654ce2a21f9ce2cb1b30b109eb98082abc691ccc29f3b0b,2020-12-22T04:31:33.220000 CVE-2020-29581,0,0,00f541fc72214cab359f16eecdb88c3db882112f1ad96389fdf844fef7534073,2020-12-22T04:30:31.653000 CVE-2020-29582,0,0,d1eedf97b0b266779fc0209dd6fd9aead874763e45a51e5a33d77c172116f218,2023-11-07T03:21:32.183000 -CVE-2020-29583,0,1,39785792bb37a06bb135ccc1e06ac5aedcf391341b84904c5e857c83aa35a59b,2024-07-26T19:46:46.690000 +CVE-2020-29583,0,0,39785792bb37a06bb135ccc1e06ac5aedcf391341b84904c5e857c83aa35a59b,2024-07-26T19:46:46.690000 CVE-2020-29587,0,0,9d707724f35195cb2f7d29a07a0c5d133931f76520851611fd13449183ec8dc5,2021-01-21T17:29:29.630000 CVE-2020-29589,0,0,895f687d164d1427cbedc96e2b85cb145015954cb0c01daa47fd5cc3c52b5039,2023-11-07T03:21:32.350000 CVE-2020-2959,0,0,2a575576063620ea56d668e49a86e9ceb64a78b086524b7df9c52a43a4ed198c,2021-02-22T14:01:23.240000 @@ -158351,7 +158351,7 @@ CVE-2020-35656,0,0,00c1cbbe1d55099454a6a54ec4bf97ba0eeb3da20e8cfcff9fa57797c04f5 CVE-2020-35657,0,0,de48e6f89ddf422b198b65d3bf70ae77937d968eff72e207ea781395cda45c86,2020-12-23T18:45:37.860000 CVE-2020-35658,0,0,bac6cf1c7aef565f1a1698a02251a8469c92fa52deab1b2d5ef8b5c883769f5e,2021-07-21T11:39:23.747000 CVE-2020-35659,0,0,4441c1e1c8903144d64ad9be702d4ee0e77db6bbdf385bea53c34fd5963846e4,2020-12-28T17:40:47.570000 -CVE-2020-3566,0,1,e1cfa7d5045a3d8ad006162cbffae3fab0acfa5538e71ade5e2b82f9f5feefb3,2024-07-26T19:55:20.327000 +CVE-2020-3566,0,0,e1cfa7d5045a3d8ad006162cbffae3fab0acfa5538e71ade5e2b82f9f5feefb3,2024-07-26T19:55:20.327000 CVE-2020-35660,0,0,08a734959bf9e43b2dd6309403dbe1b952809996e47a441cf234ac58099c3bae,2021-04-19T19:19:32.800000 CVE-2020-35662,0,0,b174392db159d2e0107d1f38fc1a270afb82029d30dd345f455b297c74d48097,2023-12-21T18:22:07.907000 CVE-2020-35664,0,0,2cfbaaf1c74c1da117d4d6c1a5ecf1abc90b24b1bfdde941390c8b453f3729f8,2021-02-26T03:38:20.213000 @@ -165980,7 +165980,7 @@ CVE-2021-1643,0,0,bb742d8bfa35d88db9bc99812b5f9cd2f73e74bd874ab9e1dc148f4875014e CVE-2021-1644,0,0,14279b15afc3056a21f24ccde5f25345e3b73061cd9efd1b50b5298dfd35a11a,2023-12-29T17:15:50.730000 CVE-2021-1645,0,0,4dfb35eefe437bec41c48d3927d80f5713c325a1ced9ba8e3efb0d278c6f0c31,2023-12-29T23:15:11.920000 CVE-2021-1646,0,0,f4bc76dcddc23a2b58bb58629da087ac6e0c0b22abe5bd59a5d672eb4e29f73d,2023-12-29T23:15:12.130000 -CVE-2021-1647,0,0,a5040228d05c5605e0e502859547f431393beed43922dc17dce06fcdcb6263b4,2023-12-29T17:15:50.933000 +CVE-2021-1647,0,1,edac025cc14c5a7a179c4b21f52fb895d9b1cf0c356af8088d6a1035a8e53456,2024-07-26T20:03:15.473000 CVE-2021-1648,0,0,51bf81f466e8c6e9d74965ed224fc2693ef5d496e2a39145acb21c0e603ac959,2023-12-29T23:15:12.527000 CVE-2021-1649,0,0,7391cf46001a6a9b3779cfb8d258fee586fb3be75aa6a20a8498f35920823236,2023-12-29T23:15:12.890000 CVE-2021-1650,0,0,9f3d687b63ab520b9ad5603133444fa4aa70f218dcd288be3a9490c61f88efa9,2023-12-29T23:15:13.240000 @@ -166189,8 +166189,8 @@ CVE-2021-1864,0,0,6421fb7a5a33a8ab1887616f250061b4509acc5685a7e8ee2f83ec8c8a3ea7 CVE-2021-1865,0,0,52327de6767eaf858f0243f12ff6fe13ff7608f1d20eb3ebcb84f3e6400ae641,2021-09-16T19:49:47.477000 CVE-2021-1867,0,0,eff340cac055af43ae618487ccfc52e314fdeed11c688f841c9c76fb712c379c,2021-09-20T18:32:04.427000 CVE-2021-1868,0,0,af7371bd4ae843bb9ae8b2da2558ff3d082d52aeecf801f3e3305e3d94c2eaa5,2021-09-20T12:39:19.897000 -CVE-2021-1870,0,0,5fb45f5b1b3699006c25ee42ea1a95b5224ae9c4c18a1c2202297a8d83c5bff0,2024-05-16T01:00:02.197000 -CVE-2021-1871,0,0,aa002fe8706de3d0fb5370126e1e441fbb4f0f7b578d17f6d5c7116ffbafac62,2024-05-16T01:00:02.197000 +CVE-2021-1870,0,1,87e6240633e5760740748e1459ae36cbcc7294940cc13927ea8deafef0ce8cf0,2024-07-26T20:01:36.090000 +CVE-2021-1871,0,1,c06aed90a9be5cc52c385e34e7faf8eb161a8cb0d443372d4c0f374782fb5a5d,2024-07-26T20:01:29.750000 CVE-2021-1872,0,0,1595d3cf60e2b0fd9b310fd5c7c6b6cae19e19ddf24dfb95b8571ba51c893906,2021-09-20T19:11:39.863000 CVE-2021-1873,0,0,d2e0776eb19de5500589f267d6099f4c5511a51f296ff1abefea69737d5635d8,2022-07-12T17:42:04.277000 CVE-2021-1874,0,0,7d74930f25222a4d8351656bec39c52f00fd3bb4c21674e209d492280746739c,2021-09-20T19:05:43.507000 @@ -167410,7 +167410,7 @@ CVE-2021-2119,0,0,125017bbc3800f189df5c45e63697119acaef28fe14ee1827580da6dc2f2f7 CVE-2021-21190,0,0,f8dc02c9e5d27f4fe904cbe5d9e10db52d11a0538be4e9c2ff335a455cb7fb81,2023-11-07T03:29:37.253000 CVE-2021-21191,0,0,a40404c88c4380de8cfde0d2818178daae4fe00b0b4ecd6721574612fb7f7bd1,2023-11-07T03:29:37.323000 CVE-2021-21192,0,0,f9ca80bed47c75b3795c87e18a0de04d65d44ece397b5673674e626f6ffbd01b,2023-11-07T03:29:37.420000 -CVE-2021-21193,0,0,bea8cd9d35edc3d6646440d5c5cf1dfc25862e3234b7e3bfc8bce6f030ed2193,2023-11-07T03:29:37.487000 +CVE-2021-21193,0,1,4005b40d9ab6b21720c7552821637f018c4ac1ecc1137e6a101c49d20e528632,2024-07-26T20:02:33.557000 CVE-2021-21194,0,0,4af848575728abeb6d9fcf5da78e3947bc152c3225108d609efb3a06fffdb727,2023-11-07T03:29:37.560000 CVE-2021-21195,0,0,b0b280e16f21faf55ce798abe22241463a863f23eee9f47e2021c40952e0c04a,2023-11-07T03:29:37.650000 CVE-2021-21196,0,0,d6a92147080ca881a34be44b6bfdfe0418ccb3df76fd2c4b9cf693f8a3392cdc,2023-11-07T03:29:37.710000 @@ -168707,7 +168707,7 @@ CVE-2021-22500,0,0,bc568527a8f921b7d318316f66d48f00a67d6993e13f79bedaa2128449593 CVE-2021-22502,0,0,e32c3dc7dba463b0f8bea66cf991a2b26228941d3e9adf82f206da08b4cdfa6c,2024-07-25T17:52:31.453000 CVE-2021-22504,0,0,a934ec069d5c4d2c90c76aac69d1c73a45459029286161b251ecd4721d8c8e93,2023-11-07T03:30:14.997000 CVE-2021-22505,0,0,675e854cabcaeacf3b78a58593a856837df3f64f635c2f4dd4c947fa88d2f6f3,2023-11-07T03:30:15.257000 -CVE-2021-22506,0,0,a8b9c00fcc307ef934a8577b373b9f5f5a38d82950f3fc6ec2a9d19ada58949a,2023-11-07T03:30:15.533000 +CVE-2021-22506,0,1,7377ec998ae060ed34b511d8dd7b1645447b5531a985bd6c0ecd5db299ab8c1d,2024-07-26T20:01:47.710000 CVE-2021-22507,0,0,49a8df4354221c1d979c5377b3f9b1248fa19b8c379d04eb8b6a4dc3660b49f5,2023-11-07T03:30:15.790000 CVE-2021-22508,0,0,67652588d6598b9dba62407096c17326f8c4c524d1709ce1b654eeddc41e3e93,2024-05-20T13:00:24.667000 CVE-2021-2251,0,0,4286961cf0137de4568c5f4c5b69bb31850c9f2bab612da4f72c39c76dba0177,2021-04-29T12:58:39.193000 @@ -174665,8 +174665,8 @@ CVE-2021-30629,0,0,cd771cc968831d1cbef74f1908fb26317a831feca7f91cddafd3107b9d5bf CVE-2021-3063,0,0,d2641df1165260fb7d134548d3110e1199aac69f88be7e88f2372e29bc84fc7a,2021-11-15T16:26:36.677000 CVE-2021-30630,0,0,588d4ee120f50c491fc37ec493fb32892d68a87193e00f9e5632d550441ce6bf,2023-11-07T03:33:24.263000 CVE-2021-30631,0,0,2b47c142c4ed4c9a070bdaeba54de5311273a95143ecedbd2f619cf72b99113e,2023-11-07T03:33:24.627000 -CVE-2021-30632,0,1,5cc0bd7e21e01edca4c34a118a66b46b350791b8c867b8655fa16564be813889,2024-07-26T19:39:23.077000 -CVE-2021-30633,0,1,8027838d13cc44478970209a67369ea9467d1fdc5522a074f8876feb915d1b73,2024-07-26T19:39:19.137000 +CVE-2021-30632,0,0,5cc0bd7e21e01edca4c34a118a66b46b350791b8c867b8655fa16564be813889,2024-07-26T19:39:23.077000 +CVE-2021-30633,0,0,8027838d13cc44478970209a67369ea9467d1fdc5522a074f8876feb915d1b73,2024-07-26T19:39:19.137000 CVE-2021-30635,0,0,2ae52babc565c34be8cbd681a64542971624160e07c1e58bf6b8aace7c6005fa,2021-05-04T00:17:13.977000 CVE-2021-30636,0,0,0e5f40d8313880ab383453dc40389250fba9919822fc8ddab3d604000a3fe7ef,2022-01-28T03:02:04.510000 CVE-2021-30637,0,0,ff35aa63a58e5dae56a65f49aee7c4ed3a750f2e8cbdc7fa2d9679a78f149152,2021-04-16T20:20:58.423000 @@ -175240,7 +175240,7 @@ CVE-2021-31201,0,0,fbca124d3d9b2d3bc9d8ec4de7f88a1070f95a46e980086b2df9cdddfd8bb CVE-2021-31204,0,0,0695c6326fc617dd221a25070892a004fcdd4c67fecd1fa6019728f1b7c222f1,2023-12-29T00:15:49.127000 CVE-2021-31205,0,0,9a56150b8eef87e375bd721708124e7e4ec191982e79ccd996fa8ed7a92ef303,2023-11-06T23:15:10.030000 CVE-2021-31206,0,0,2b8d8155b375ffa6d1bc7a7c351f1481d58285503ae73120729610273d9e137c,2023-12-28T23:15:13.530000 -CVE-2021-31207,0,1,a83138c237ab0f7c977e5cbfffb4b0ed8f69a0f040c1a4f3e225d8ff5b047a99,2024-07-26T19:25:27.687000 +CVE-2021-31207,0,0,a83138c237ab0f7c977e5cbfffb4b0ed8f69a0f040c1a4f3e225d8ff5b047a99,2024-07-26T19:25:27.687000 CVE-2021-31208,0,0,99c78670ab152b24b6296053bab8e03a94e18991a0c77fcd2d603ff315a02904,2023-08-02T00:15:14.850000 CVE-2021-31209,0,0,cfa812ba72c68bbae6f616ffe9cae6d09717f82d6421367464a7209b861077fe,2023-08-02T00:15:14.957000 CVE-2021-3121,0,0,43692cbe232d4048f2d64fcc85b19ec147848e775e1da89589cd8a8598903e3e,2023-11-07T03:37:55.767000 @@ -175680,7 +175680,7 @@ CVE-2021-31816,0,0,5eeabcb9b56307bcec818ef51ad63bcc19530532ac42c067ce11eac2b9646 CVE-2021-31817,0,0,7b2391399fdccf5521dcd15b2dd2d2416743cb7675990ddebc8bd2e63140a131,2023-11-07T03:35:00.780000 CVE-2021-31818,0,0,8659aa7aba6bd3e3dbdf7f4fbca7c54d6b6ea410f7f5543973d85c08f47671e3,2023-11-07T03:35:00.873000 CVE-2021-31819,0,0,e01280334fe5b6ab814bcf41dc4bec754002006067c448512f85094c5308bd16,2023-11-07T03:35:00.943000 -CVE-2021-3182,0,0,908b5b7d967e40fc66ef5a7859b5648c286ddd2a011b17b538426566f358f89e,2024-05-17T02:00:19.453000 +CVE-2021-3182,0,1,2ff051d9ef1610ad1f6121608f4fa99c9bcdffade1cfc0a14985d9337d58aa90,2024-07-26T21:15:11.627000 CVE-2021-31820,0,0,78a5bee7b74705a39e19370a260be2cf2fcbcdd3ffd91e3881697d5083d6d769,2023-11-07T03:35:01.003000 CVE-2021-31821,0,0,33ce61c0b91c0f789442d5cadb2c8b13f1054bc183e18ecb076063a9469da8dc,2022-01-26T03:06:05.543000 CVE-2021-31822,0,0,89d8e16c4b2b8298cc7f98972229f62525d0b468937cdd566b2a172246d4d83a,2023-11-07T03:35:01.083000 @@ -175844,7 +175844,7 @@ CVE-2021-31975,0,0,cd6b3203e043c7f6558fde9033fae3139630d05661f4990e009ee172bf612 CVE-2021-31976,0,0,6cf659d4b3d8e7043eda05e59180e2dac2a30c408a112c95a7787140fb6c8f2c,2023-08-01T23:15:15.420000 CVE-2021-31977,0,0,ff8ef94766074d16e17524815f6f2f62bf9ec2560685d889ec68e68786210990,2023-08-01T23:15:15.557000 CVE-2021-31978,0,0,2a5e2aee17f3a2c356362585bb20349ca95d25f4f95779d38d905286b892e649,2023-08-01T23:15:15.673000 -CVE-2021-31979,0,1,28afc856f0af28805577af721d81b2e94fb12ccea4cfdcda5cae70423e54400c,2024-07-26T19:25:37.813000 +CVE-2021-31979,0,0,28afc856f0af28805577af721d81b2e94fb12ccea4cfdcda5cae70423e54400c,2024-07-26T19:25:37.813000 CVE-2021-3198,0,0,2ab759ca17adee81d51771e54a2c5f8718b359006d18d68134f419693da3e130,2021-08-02T19:08:57.870000 CVE-2021-31980,0,0,db7786521914b4024ae150762c55d3a60f318c201911cb7de7625e76f621455f,2023-12-28T23:15:15.170000 CVE-2021-31982,0,0,c87938401b69471c73040a44061c3e24f3da117a02ce717e43675c4228bbde2e,2023-08-01T21:15:09.777000 @@ -177194,7 +177194,7 @@ CVE-2021-33766,0,0,7db0b7b0a848a2ea194c56711405b9178decaab7540de4e696bfda8d60f51 CVE-2021-33767,0,0,c03d9fc75ec16d143efce50fd4b62dd3531abb75089d584376a677e40791dc4e,2023-12-28T23:15:20.773000 CVE-2021-33768,0,0,98f731208fbc2908fb93a2b445409bf0aa40a714b5e45bbef0997966b800d545,2023-12-28T23:15:20.987000 CVE-2021-3377,0,0,aa11e07462ebabffc03391c9764df5060e142b7a45d02c628a32f178591ef1fe,2021-03-09T15:46:50.940000 -CVE-2021-33771,0,1,8ee72dabbe68fb56fe83f80fc670cdf7f8e5cb03fd60e9dc5c316a3c0b152194,2024-07-26T19:25:47.657000 +CVE-2021-33771,0,0,8ee72dabbe68fb56fe83f80fc670cdf7f8e5cb03fd60e9dc5c316a3c0b152194,2024-07-26T19:25:47.657000 CVE-2021-33772,0,0,b11c79c03d840a0c513cb3a1587da3b191ae777dac970b6c5f2224265d7d89e6,2023-12-28T23:15:21.470000 CVE-2021-33773,0,0,94942e70c080b8cb924e4ffc8ec7195d1882a6707dd1ac1dd64127a6586c7aef,2023-12-28T23:15:21.790000 CVE-2021-33774,0,0,80c30f3521a0d63a193d9d2a37bf6de1233c8d6b25c3101cefbe11a3be6d8d32,2023-12-28T23:15:22.047000 @@ -177598,7 +177598,7 @@ CVE-2021-34444,0,0,aae35df9d316baffed2673fc782a79b93d2e0ea225012c95bdaa6c2801149 CVE-2021-34445,0,0,55abc9c654691c0da70c49a70003f1961fe0dd156fdd161f68aec2027f923940,2023-12-28T23:15:26.890000 CVE-2021-34446,0,0,c21c91e0664b3b9248b9aa9c18d0595bb139d692f6ae21d590eb1d2a9beabe5d,2023-12-28T23:15:27.123000 CVE-2021-34447,0,0,7d289c286921cc0437f748fa49fa7aa3964f729611027c5fada1ab4f8d4393cf,2023-12-28T23:15:27.370000 -CVE-2021-34448,0,1,5653f26813a84f3ceceb65db3c9f642b8368ff7f3e8cce9ec388ffa6b4dbe553,2024-07-26T19:26:11.723000 +CVE-2021-34448,0,0,5653f26813a84f3ceceb65db3c9f642b8368ff7f3e8cce9ec388ffa6b4dbe553,2024-07-26T19:26:11.723000 CVE-2021-34449,0,0,97fc4aa973beb45c4b292c6e06bb8cbf66b0b8c95cf38785f9ed4b6f566b6a21,2023-12-28T23:15:27.867000 CVE-2021-3445,0,0,ca28e03b23df2d6930cfc7c8696f22adf1b0ce89765293ee89f9cecdb848c64c,2023-11-07T03:38:00.453000 CVE-2021-34450,0,0,a1c63ebd9de410a1b8b779d74b1361117f3b0917a3d48a98fec860c550680489,2023-12-28T23:15:28.100000 @@ -177623,7 +177623,7 @@ CVE-2021-34469,0,0,71fed107629bfc5124d8e01a0e71db2e68c803450f7939c9b7ba26cc3eea8 CVE-2021-3447,0,0,5d3fefcacb6ad012f59a687ceceba1919c15835ca824079125df18fa52dbecf6,2023-12-28T19:15:12.757000 CVE-2021-34470,0,0,12bcd3bf722d273f007a2ab52a41dd6a1c4b4ae9a1a55885426293691c386c7e,2023-12-28T23:15:32.180000 CVE-2021-34471,0,0,c5f1f263711bd311a2043625400536ac73d30533457c6e0d2c5dae3684b4c9bf,2023-12-28T20:15:47.707000 -CVE-2021-34473,0,1,2cd99c1fa3b7f3ccb6d82398de13db1de24252076956da79ce52069a64ec1a1a,2024-07-26T19:26:02.790000 +CVE-2021-34473,0,0,2cd99c1fa3b7f3ccb6d82398de13db1de24252076956da79ce52069a64ec1a1a,2024-07-26T19:26:02.790000 CVE-2021-34474,0,0,490203bc0d2d825f47f74f420693d2a041ad506a33c98383104b9d85cdb4755b,2023-12-28T23:15:32.683000 CVE-2021-34475,0,0,2e8fa9fc4a50b93568c0f6c6808be270a39b901d154f669eb3c6c2c2c711abe1,2023-08-02T17:30:31.880000 CVE-2021-34476,0,0,1f519d2fc0a896a44485079cadb6ba47391a382392eca4bab69edeafc75d6488,2023-12-28T23:15:32.900000 @@ -179213,7 +179213,7 @@ CVE-2021-36738,0,0,6291e909a53f621ff7267febc879b94b4fbb555d0058e1f683c0dd8bcc641 CVE-2021-36739,0,0,5947538ac7c104e041e87b610e0de26ebc1cf54019c58dfa4d6a71e07a3b84dc,2022-01-12T14:51:21.543000 CVE-2021-3674,0,0,563264c78802544cb4b3fa2728b8c97860df26ed11c5cc67dd0b69dfdddf2b05,2023-03-29T12:51:09.367000 CVE-2021-36740,0,0,4fd38cdeca28c80f7bfaa9bbcd0436f17ea1f4b0872bc5b5b38a25ce52fd64e9,2023-11-07T03:36:47.880000 -CVE-2021-36741,0,1,820d73ffeca1d30e11185d45f75ddf857e5d3f4994444a2825cfe2dd9926f9ed,2024-07-26T19:26:16.980000 +CVE-2021-36741,0,0,820d73ffeca1d30e11185d45f75ddf857e5d3f4994444a2825cfe2dd9926f9ed,2024-07-26T19:26:16.980000 CVE-2021-36742,0,0,07ea05af1858224c3817e40b7b9a2d523a8c564fef1172f75d681b0dac065ad2,2021-08-06T16:44:57.420000 CVE-2021-36744,0,0,b0e6317ab19586c4e417d13fd757169adda5c1c6b2aeef952179476525359f4a,2022-07-12T17:42:04.277000 CVE-2021-36745,0,0,7817c8fd2c7d80d2661bbb1bab99266ef44b2edd9ade725a335b8e256ef77116,2022-07-12T17:42:04.277000 @@ -179395,12 +179395,12 @@ CVE-2021-36938,0,0,11b30a839c0862714961e1aef94bd2a89d2bc5b0e4f6a0c518d0a3c547ff8 CVE-2021-3694,0,0,a9aa2f38213c30e8f905d9dfe58315eada3893a291beac4ebe84faabab0157a3,2021-08-27T15:02:29.647000 CVE-2021-36940,0,0,7c61c2b30b0b6277773bf559cb7b85ce205ebb8466740c0f490b613b0ef09ba6,2023-12-28T20:15:52.593000 CVE-2021-36941,0,0,45b82d1d380d4c8cadaf044799ee2c91b7fb312d17776dcc0c66e21b3520e046,2023-12-28T20:15:52.780000 -CVE-2021-36942,0,1,a68c99b76b48df8fec68f8b884627b309410e35d4bc20678b1c019a06c39afe4,2024-07-26T19:29:48.297000 +CVE-2021-36942,0,0,a68c99b76b48df8fec68f8b884627b309410e35d4bc20678b1c019a06c39afe4,2024-07-26T19:29:48.297000 CVE-2021-36943,0,0,2e61b76bebf5eb44cb27c6ca058cfded9215a0b8f7c93221816ca261e12b0b45,2023-12-28T20:15:53.187000 CVE-2021-36945,0,0,29c1bd4a250b82b2d53d188a1da6425d94c0e383a9498b1f7557ba84aa574f61,2023-12-28T20:15:53.390000 CVE-2021-36946,0,0,55c29cb6f7a0ff9f940d59c4dfa0103d303648e991ec7a4c9b08e55ce282804f,2023-12-28T20:15:53.573000 CVE-2021-36947,0,0,f317de0ae20a67390ddcae053ad37a4dbdeb72291cf7ed63a910ca4aa580d9d8,2023-12-28T20:15:53.777000 -CVE-2021-36948,0,1,81c40f07d3c257f8d923c8da1edfd60e1cdacfe13847cf3ab6bc2a8ea84f31ec,2024-07-26T19:30:11.347000 +CVE-2021-36948,0,0,81c40f07d3c257f8d923c8da1edfd60e1cdacfe13847cf3ab6bc2a8ea84f31ec,2024-07-26T19:30:11.347000 CVE-2021-36949,0,0,14e681e0fcc389eb6ad117281453a48cf4197b2b39d2a2f922d7adb68dd162ed,2023-12-28T20:15:54.210000 CVE-2021-3695,0,0,b4df6c858626359a1af4c3f849818d4b1f9e6980b27aca3e64f307813ead5881,2023-09-13T16:15:09.430000 CVE-2021-36950,0,0,2b83463b225ef3294ea65f926efa1735415ddd72b9a7652e20027a596ed154dc,2023-12-28T20:15:54.393000 @@ -180199,10 +180199,10 @@ CVE-2021-3797,0,0,13f9920c68ee482f67daa3a18113bf0d3d87881feb2576bb7da19cb3041e48 CVE-2021-37970,0,0,314cf7a1b637a17ccc85800ff70b2d063733fdd95d714f7fd1f003a3453f5d29,2023-11-07T03:37:05.910000 CVE-2021-37971,0,0,2ea5c3816e3cf290f9e2b8c3e38c74b750d2e7a2c7287a483898111692e1517a,2023-11-07T03:37:06.130000 CVE-2021-37972,0,0,d1811ee1a1ec4ef2cf1753707b21d09e9708c258c127b30111028161f383a9eb,2023-11-07T03:37:06.190000 -CVE-2021-37973,0,1,477c166c41f1d0c93b5469969feaf8e541b594c986d381632b5f32fa59c737cf,2024-07-26T19:39:05.947000 +CVE-2021-37973,0,0,477c166c41f1d0c93b5469969feaf8e541b594c986d381632b5f32fa59c737cf,2024-07-26T19:39:05.947000 CVE-2021-37974,0,0,e4f714710168071d35079c4c4dcf487bdbffcd44da51f95422ae137bd3f219bd,2023-11-07T03:37:06.380000 -CVE-2021-37975,0,1,2f26080e0016a0ff6a9096eeeefdd85041d569dae7dddb53c318eb43938407cd,2024-07-26T19:38:59.427000 -CVE-2021-37976,0,1,d24926fc283a9d9e8727eb80e5c5ae2c6513248d3fa129cc48e42f0aa9ab521e,2024-07-26T19:38:29.753000 +CVE-2021-37975,0,0,2f26080e0016a0ff6a9096eeeefdd85041d569dae7dddb53c318eb43938407cd,2024-07-26T19:38:59.427000 +CVE-2021-37976,0,0,d24926fc283a9d9e8727eb80e5c5ae2c6513248d3fa129cc48e42f0aa9ab521e,2024-07-26T19:38:29.753000 CVE-2021-37977,0,0,d0bc35a5eee087a23aa03071dd810f0555df729e36cf26ad905653a5ab3b2fe7,2023-11-07T03:37:06.823000 CVE-2021-37978,0,0,da0f061782f6681ceb98e0937e5c745687feb999ba9a500b0bafb08634e5b963,2023-11-07T03:37:06.903000 CVE-2021-37979,0,0,aa646a0333359e250d4aedface59ad25647f7b1fd34a44f6d57f16cda3ea2805,2023-11-07T03:37:07.043000 @@ -183245,7 +183245,7 @@ CVE-2021-4177,0,0,347279267130fa2d4fd9682059df53d16a86645b54aaf8dee51efafd976490 CVE-2021-41770,0,0,e663efb2be268ffb695e25f10decdb652a441eaf74e1748d92aaaee92f9bac13,2023-11-07T03:39:00.150000 CVE-2021-41771,0,0,7f41dbaf9d2799d1087be50cc2595ec88032333f8909d8757e6c00865273eac9,2023-11-07T03:39:00.400000 CVE-2021-41772,0,0,ce7a9acf97f84055669b0e4b64652765051d82e98d6f2e6979463070634c3fb3,2023-11-07T03:39:00.470000 -CVE-2021-41773,0,1,4cfdfa74a3379ebf77a8fc98ffba0d98f195f6a1a72791a5f2c2b29ac0346218,2024-07-26T19:40:13.757000 +CVE-2021-41773,0,0,4cfdfa74a3379ebf77a8fc98ffba0d98f195f6a1a72791a5f2c2b29ac0346218,2024-07-26T19:40:13.757000 CVE-2021-4178,0,0,c56c7ecf53fdc8574173d0afd93f83182144b6737dcdf3ae22069874b25b5b16,2022-10-04T17:55:01.783000 CVE-2021-41780,0,0,258a9638b33a433252dee0fdedd3d524593db2f532009665bf1792fbc6fe5099,2024-07-03T01:37:01.927000 CVE-2021-41781,0,0,256f9bcedd5b46b77332cd7d2616bd58c1de8a84f97a565792c92b03036d9922,2022-09-02T13:17:21.697000 @@ -183410,7 +183410,7 @@ CVE-2021-4201,0,0,0d7f4c2af470456a2b1204e158162c4c74adc228cc2ac757245790cba0acc0 CVE-2021-42010,0,0,2de9e058ab258bfe303f83343bbcd6500f87ee2d03174c5e789d9021a0bf1893,2023-08-08T14:22:24.967000 CVE-2021-42011,0,0,6fca5fa9751b4b100c0b42e40a6c77d594d627fe063f1739884db8b0ef5d162c,2021-10-27T11:47:30.023000 CVE-2021-42012,0,0,8e06570b6ccc701b67341b60ae1f8de7933ac8c7a557a3072e626c6b5209671e,2021-10-27T12:45:00.777000 -CVE-2021-42013,0,1,4a4430bf73fa49a877916845835f16ceda367f3772027f0520e1dfb1075d8e9a,2024-07-26T19:39:26.967000 +CVE-2021-42013,0,0,4a4430bf73fa49a877916845835f16ceda367f3772027f0520e1dfb1075d8e9a,2024-07-26T19:39:26.967000 CVE-2021-42015,0,0,55df6420ceeb22b78c4af14632d2076aad8cc69ffbdc55646f47ecfaf124ff8e,2021-11-12T20:25:10.053000 CVE-2021-42016,0,0,d95e1184a7419bd566e8de7c7219921579b3d66a8098dc1b7cd2188d2364792b,2023-12-12T12:15:08.800000 CVE-2021-42017,0,0,5268e887ec0567990ce80442cf2f9d2f9c56972fbf81a0f1517f445ff5662105,2023-12-12T12:15:08.940000 @@ -209748,15 +209748,15 @@ CVE-2022-45164,0,0,432eaac455b12dd7419a1007a38d27c0a77d78148eed3a1afd4c2b23eb10f CVE-2022-45165,0,0,9efab6cf6411a0fc8caccbaaf1daf9ba874b4c2f8614e971fe09e96ed6e68e05,2023-01-18T14:25:26.063000 CVE-2022-45166,0,0,57d394d2995f4377ba00ee929a99ae8999dd7ebccf487ee6e456c41109e40f7f,2023-01-14T04:30:32.190000 CVE-2022-45167,0,0,c5b32132424a3624b1421ce4c4354da0169e930a29c58060268e6f5667e56aa7,2023-01-14T04:30:09.657000 -CVE-2022-45168,0,1,5b01b558bd8fb24fbdf559be2087ec0c16d0cf3cbb1f9a0ca1cdeb2cef67be5a,2024-07-26T19:03:18.167000 +CVE-2022-45168,0,0,5b01b558bd8fb24fbdf559be2087ec0c16d0cf3cbb1f9a0ca1cdeb2cef67be5a,2024-07-26T19:03:18.167000 CVE-2022-45169,0,0,7222c2b56d0b331567ef664210e0b16b62d545028152980c63562b6fe256a2e4,2024-04-01T15:52:55.667000 CVE-2022-45170,0,0,51857a95e163773d3e1200b17d50a3b3d8525cbba5e34abc9e50a76427a0d58c,2023-04-19T19:28:52.097000 -CVE-2022-45171,0,1,87b3c5741d1429369fe869a8a7e0dca21115d2d8874e4ea1db3cf50366c5e401,2024-07-26T18:20:11.907000 +CVE-2022-45171,0,0,87b3c5741d1429369fe869a8a7e0dca21115d2d8874e4ea1db3cf50366c5e401,2024-07-26T18:20:11.907000 CVE-2022-45172,0,0,745b90eadc3009c0d643fdb6b4b3cde168f7b2e5c5311df0a93dd1a20611c5d0,2023-02-08T19:36:45.417000 CVE-2022-45173,0,0,a0092ffbece6db6e7205f68fa09683fc24fb2e34aec35aad09ff1ac7d2e3fefc,2023-04-19T19:28:48.537000 CVE-2022-45174,0,0,3f7f7c5d7013a0067e2877ee4cb2092c2fcf048a7620c657269eba5bebe8be8e,2023-04-19T19:28:44.523000 CVE-2022-45175,0,0,a8cc8217e482a0dccfac6132846f8721ba6a8f4c0baabb45c6b6c109ca2be251,2023-04-19T19:28:40.410000 -CVE-2022-45176,0,1,0faa4c1edee8be6d16bc5d4c662dff5a28936b2848401e91c1072b2ac7d84abd,2024-07-26T18:03:21.673000 +CVE-2022-45176,0,0,0faa4c1edee8be6d16bc5d4c662dff5a28936b2848401e91c1072b2ac7d84abd,2024-07-26T18:03:21.673000 CVE-2022-45177,0,0,fd47742793a3f954e66d5f7399e048a8ee12c1c893caa070e50ce1f3acb694ea,2024-04-01T15:52:59.233000 CVE-2022-45178,0,0,500d3d9606f76c026a3fafe70bf4bc346782a36d799854c05b51a3db2132012c,2023-04-19T19:28:36.003000 CVE-2022-45179,0,0,2458c5ec0e8b99f77bb5248d1e9ed7d32387388aa116c02ff97bbf760f3f84d9,2024-04-01T15:52:47.307000 @@ -229724,7 +229724,7 @@ CVE-2023-39662,0,0,6a96c2885efd4488974a44c495d2a61deab6c037ecc3a5054b69f0381f46b CVE-2023-39663,0,0,c81411776dd631db4718deddbb94a9b60fdc2349e6e9df63a670a849ef085cdf,2024-05-17T02:27:04.853000 CVE-2023-39665,0,0,cd7d638b307c589eef3e2d51997979d09edcd662dcb928cf0c162bd3bd32cc7a,2024-05-17T02:27:04.943000 CVE-2023-39666,0,0,b47ffde7bf9263b550160f8979d458bafbd5f8068e14a66d218c6fe0c396a4e1,2023-08-25T16:15:17.530000 -CVE-2023-39667,0,0,8ec628ef2f967e53803e3bbdfa55b5d86367a3221bcb9358646091e935f5bb57,2024-05-17T02:27:05.080000 +CVE-2023-39667,0,1,cfce55194c22837792ed6996c65e4bb2b714c4452c349a4f2341046b8244d421,2024-07-26T21:15:11.823000 CVE-2023-39668,0,0,2cd590dbaee1155a1d67120fb80b5a7d90e2016fb8d3f07d6154503ab710615a,2024-05-17T02:27:05.173000 CVE-2023-39669,0,0,8c910f0746e632a02dffb54009bd483909e260c24712bb69c8064c85878a7482,2023-08-25T13:42:37.727000 CVE-2023-3967,0,0,6c8391302c96f7e2170588e1afd30e3611a9f7ac343c62bdb73881b8f727fe8b,2023-10-04T20:59:13.480000 @@ -240823,7 +240823,7 @@ CVE-2023-7244,0,0,167bffb73965b6b1d51346cdd70948d0b03120fd099b92c4ff80445f861f1f CVE-2023-7245,0,0,a421df92ce644454fe097795d1da0ec80380ee5cbb65aae1a0ad296b590de092,2024-02-20T19:50:53.960000 CVE-2023-7246,0,0,0b0747a3436244f62d2aad9027219d9cff24b1b7c0f13d7408447e0c04c18989,2024-03-20T13:00:16.367000 CVE-2023-7247,0,0,3c451c661c0927b53e39951e13124c8c8a971760a04aa2ebc49094f73aca31eb,2024-03-12T12:40:13.500000 -CVE-2023-7248,0,1,89fb0153d5d95a0d63adb7f25676b5b6c97388e661ba5f8924ac36ffce0f3f87,2024-07-26T19:11:49.893000 +CVE-2023-7248,0,0,89fb0153d5d95a0d63adb7f25676b5b6c97388e661ba5f8924ac36ffce0f3f87,2024-07-26T19:11:49.893000 CVE-2023-7250,0,0,9a5f9775079474ddc45acce310e1f8cd06db79a566ee35ec7f63e8af33eee385,2024-07-02T23:15:10.377000 CVE-2023-7251,0,0,dd7a7df27ce68aab327ba0baa92251358ec7e4d2777ca1ea9021ce7d40f54021,2024-03-26T12:55:05.010000 CVE-2023-7252,0,0,a96b97f43999a9df13dd6b86a1c20c7b99309234cadd0538e19b9a3c2d31e5fc,2024-07-03T01:44:29.993000 @@ -240835,7 +240835,7 @@ CVE-2023-7264,0,0,51dd8b83703649c91504628a1d95022ef41c77d28d8363a527e775cafaba15 CVE-2023-7268,0,0,c61b2680229d9fa33f1c954c8726fa832de0e98c894a6bedd271579a687f7cbb,2024-07-19T13:01:44.567000 CVE-2023-7269,0,0,3f1411775e418b1331660b2e2f08e21ffd79ce221427bae98ae26bf35cbe5cb7,2024-07-19T13:01:44.567000 CVE-2023-7270,0,0,3d7ad3a206c04c3798343468b0d534eca04f86eefe46ec321113ac7e2ecdcd6a,2024-07-04T07:15:10.497000 -CVE-2023-7271,0,1,d3dfbc895014f6fee39494b1979fe9a27f5d54abe140606ba373f42540f5c875,2024-07-26T18:19:28 +CVE-2023-7271,0,0,d3dfbc895014f6fee39494b1979fe9a27f5d54abe140606ba373f42540f5c875,2024-07-26T18:19:28 CVE-2023-7272,0,0,cc43888de86ffd529fd218a38f2e0a497e79588d2ca6b5dec5063052cab77d6c,2024-07-18T12:28:43.707000 CVE-2024-0006,0,0,ad936d6110273ab63552e81bb6d0ac8ad8706e8706811fa2ef455d43c6091213,2024-07-22T13:00:53.287000 CVE-2024-0007,0,0,7ce6d28a77975ceb6f0211a30f9905d648e1a7e8a675821fe7be046691ac9f83,2024-02-15T06:23:39.303000 @@ -245480,7 +245480,7 @@ CVE-2024-24470,0,0,16e381fa0a431abc8440a13d798da189428114544eb84ba0cdf0c6b44081e CVE-2024-24474,0,0,d6ea2ee40f5f1cd1cc0dfa5fdec2c7d7301f40c888d5c564203a791b4618355b,2024-06-10T16:15:12.127000 CVE-2024-24475,0,0,cc33da32b8386d85f2716db0b7573f224c2a2466da82581395da702e95a8ad4c,2024-02-21T01:15:07.890000 CVE-2024-24476,0,0,e766665f69182c1f3557268003087cdfc6509e9cda36790582ac68af47e48686,2024-05-17T02:36:45.190000 -CVE-2024-24478,0,0,ff5fdd8df3f8ffc43d1a858fb1fe9defd1f93128d6825b278b638ab77d6645e1,2024-05-17T02:36:45.257000 +CVE-2024-24478,0,1,62e30857a4d44114fd5efdfbc76080a2308f6441ed4725de3b419b7ba43f2043,2024-07-26T20:15:03.130000 CVE-2024-24479,0,0,1427cab5944e071e960a306ac75d24a7c79615e6d73f8c04025cc996aaed7619,2024-05-17T02:36:45.310000 CVE-2024-2448,0,0,1625ab16b72103512d70f9dadaa1a93632daea1863fd2e539d584ce390412d31,2024-03-22T15:34:43.663000 CVE-2024-24482,0,0,5c9b64ec1667a173bb6afb8b1bcf7fabb196d3bdf8989774e772dce880877953,2024-02-12T17:46:35.760000 @@ -245559,7 +245559,7 @@ CVE-2024-2461,0,0,3675df79bf0e67837aabf4aba26445efc39c7438e724314f5cb2e5a06114ad CVE-2024-2462,0,0,c2850c2db0d510188371f385966a118a20022451062b0469e11f70aee3c15934,2024-06-11T13:54:12.057000 CVE-2024-24621,0,0,00333ee4c9fb33029f118ae7045dd363179389b47e75dda24a70e00d78899d31,2024-07-26T12:38:41.683000 CVE-2024-24622,0,0,0d8f6057278debd823e6ba9628cb848cfc3ebc9c96ed3191a7ea7bb4b1826615,2024-07-26T12:38:41.683000 -CVE-2024-24623,0,0,444e156b6b473cc7eeaac0ca92c6d9aaf60d3dedc8b7612e7445572ffb511301,2024-07-26T12:38:41.683000 +CVE-2024-24623,0,1,1416328fef44b3dca34f3b6ab49045c4173158618d91fb7f567b860695bb9b5f,2024-07-26T21:15:12.273000 CVE-2024-2463,0,0,24deeeee766ad4a5a7424dba127cb4cbbe9e946086a31f7db9b5902aa6111178,2024-03-21T15:24:35.093000 CVE-2024-2464,0,0,5ff7c9aac18d394d4849e149117cdc80dedc6fee12e8baf9893132cc38ce131f,2024-03-21T15:24:35.093000 CVE-2024-2465,0,0,6230da2d3a7d355f9109bcbe86ce790145cd318aa89b33fca16121fe02380d5a,2024-03-21T15:24:35.093000 @@ -248155,7 +248155,7 @@ CVE-2024-2809,0,0,82a495e20989f000a99f2c2b597fd459041cdf90f3f5905ac9eb213a6d9d3a CVE-2024-28090,0,0,171bdf36c21f5eca0df2edcfe7464195fb5b1b8efbe9da50a6b805091a98fc56,2024-03-28T20:53:20.813000 CVE-2024-28091,0,0,5ed7c34632c1a0aa269b6a00d852ca628a0683b7be9f9882c51016680515c606,2024-03-28T20:53:20.813000 CVE-2024-28092,0,0,67823fb0fbf08abafb7c7a38f47eac7c626c2d2412f357d855f86b0f67fb9779,2024-03-20T13:00:16.367000 -CVE-2024-28093,0,0,871c04976a991f73d695f4103b506a3df3e528bdbfe6bb4ae0801644311f4561,2024-03-26T12:55:05.010000 +CVE-2024-28093,0,1,5960be60d2f8674a4df947370d114665d7efab10b8f7f02d2300feb34e6c1121,2024-07-26T21:15:12.400000 CVE-2024-28094,0,0,74ad54803fa87c64355f96b089f449c44265820427658000ab8a62971a975a96,2024-03-07T13:52:27.110000 CVE-2024-28095,0,0,1b7acaa11106b6d74288d818dfca388e6351fd1c0dbffb28e0398973e1fb67dd,2024-03-07T13:52:27.110000 CVE-2024-28096,0,0,679332b852b198a191524d7939debd10043967e93fcdf797223e7b95817f3c6f,2024-03-07T13:52:27.110000 @@ -250601,13 +250601,13 @@ CVE-2024-31828,0,0,abbd4faafd1830e19da09ba99cc549c95f576d3b26460d61eb3b11d4f3cf3 CVE-2024-3183,0,0,c23fa86047e2a9cfc0e658e5d74d50acd44e3f7588f87ba4b526ce93cd5f83dc,2024-06-27T03:15:50.447000 CVE-2024-31837,0,0,d4b11924eb0f296c66c4011d26e3c8d35fd7f17f46fa8fcc1ff3c6feb008909a,2024-04-30T13:11:16.690000 CVE-2024-31839,0,0,245f03de749181e8cafb68397f015c580f5b17ce16f6f34c9de9bdd347018299,2024-07-08T14:18:26.223000 -CVE-2024-31840,0,1,2a239ae6429f1e619b6ab41616165b617110dec5fa8e072accfd9e1f9e2b5f58,2024-07-26T19:12:02.190000 +CVE-2024-31840,0,0,2a239ae6429f1e619b6ab41616165b617110dec5fa8e072accfd9e1f9e2b5f58,2024-07-26T19:12:02.190000 CVE-2024-31841,0,0,122a5c411034bfc4d48419a4ff14723715ac5ca83b5477dbeb8228548b367d99,2024-07-03T01:55:27.077000 CVE-2024-31843,0,0,563abc77f9f757ff9b0691e6959d65798aa32245974217a00a4a26256c9469c9,2024-07-03T01:55:27.880000 -CVE-2024-31844,0,1,1937c7d5532d433d17341d1780be28aa6de78ba531c8095e0172be3243a39c54,2024-07-26T18:21:23.027000 +CVE-2024-31844,0,0,1937c7d5532d433d17341d1780be28aa6de78ba531c8095e0172be3243a39c54,2024-07-26T18:21:23.027000 CVE-2024-31845,0,0,5285f406c2c833baf2ad893e86a6252f005845d6cf83cc9d823751ca24673f2a,2024-07-03T01:55:28.633000 CVE-2024-31846,0,0,9b0ce2d57c0813c3992666334f62ea2df99c41dc31797c0b704691d1b1dfe2ee,2024-07-03T01:55:29.393000 -CVE-2024-31847,0,1,53a0e8aa8e7c2d4e134e67ee39829b21b85f8dbce70c54e8187380e67e89b35a,2024-07-26T18:20:51.120000 +CVE-2024-31847,0,0,53a0e8aa8e7c2d4e134e67ee39829b21b85f8dbce70c54e8187380e67e89b35a,2024-07-26T18:20:51.120000 CVE-2024-31848,0,0,6424ac9a7ff5a7e43569e8e3dbf324feced9115393d08841249efb219c546140,2024-04-08T18:49:25.863000 CVE-2024-31849,0,0,71733c4e588c5b1de602b4b3a846cb85af7e707a6a801380baeaefec415f16bb,2024-04-08T18:49:25.863000 CVE-2024-3185,0,0,9b4a71d513a26ff0472cd9eb59f40aaa78b7e93821c1ce593ecf8e2fe82c1ed8,2024-04-23T12:52:09.397000 @@ -250706,7 +250706,7 @@ CVE-2024-31966,0,0,e813fbcff3c742b22ff3620e22028114e0bd0dc18f84922743926ac1c5508 CVE-2024-31967,0,0,d11e85355b08311754a29e0c672ae95e7ac529a4f49e30497f6cb09093fb91b0,2024-07-03T01:55:40.527000 CVE-2024-3197,0,0,324c7a8dc9ccea612ec0432519a90414016d01b55429c0b6dc09fc2cc5af230b,2024-05-02T18:00:37.360000 CVE-2024-31970,0,0,6dfe320b6c7685f7f66ae6d28a5499869f91f51c0a0ddcd2aff7031a565e585d,2024-07-25T17:46:25.310000 -CVE-2024-31971,0,0,474b4151978dc60e44a9adec2c7a181b96f90bd5fbf19e12211915c2f301a1af,2024-07-26T13:15:36.450000 +CVE-2024-31971,0,1,387ba33829419cec82187319e9faa2fa937d66440c18184b3edb83bc28249b00,2024-07-26T21:15:12.610000 CVE-2024-31974,0,0,eb64c7f63099840683d53752791541217d3c4d0792dfc9b0d9b46ea3d72b30e4,2024-07-03T01:55:41.323000 CVE-2024-31977,0,0,284e1a72ebe2c6ede11a6f3e2d57ab0c2b852ca8c8dff3429b5ab43205490427,2024-07-26T13:15:58.687000 CVE-2024-31978,0,0,e4cc4367e420e8dcd4ef937e3967f9710a2baec19b8785bc53e2d6ca59645c6f,2024-04-09T12:48:04.090000 @@ -254787,7 +254787,12 @@ CVE-2024-38504,0,0,4c5e9d4e31ce363d990483052f136d892b9e9d476c16b9ba9ffe4f7ab7d68 CVE-2024-38505,0,0,b17f43381c815e52625008a26f98d511f617e1d606d0689fa471d4457a2ae811,2024-06-20T12:44:01.637000 CVE-2024-38506,0,0,6799a88956d863931c42e9aeb0cb9941c5b7b49325fca0458fb0a8b8252d7e5a,2024-06-20T12:44:01.637000 CVE-2024-38507,0,0,c3b5b994c8d108d133a9f6600c980364d8b83f9963a5e8ed82bd4640706691c5,2024-06-20T12:44:01.637000 +CVE-2024-38508,1,1,93fed046f454e7d04a438275b6d52b1fd436dd595d73937941f4f81181ef4336,2024-07-26T20:15:03.597000 +CVE-2024-38509,1,1,1c32d7a665d827232d859e77a131c6a2a7fc7ce031f93b89e2dbb25b410c4bc4,2024-07-26T20:15:03.830000 CVE-2024-3851,0,0,7187c9061cc0262edad622ff69fee4bec57217bd837e5e893e6bd94c3506a5fb,2024-05-16T13:03:05.353000 +CVE-2024-38510,1,1,49925c4c1aadb4341d95eb90cfb6c180717f65908774738ec9add15aea2daa09,2024-07-26T20:15:04.053000 +CVE-2024-38511,1,1,8c9ad35497fd8cd1dde54c7d4702e53e8364d2e1f04d1234e4615d2649fe90ab,2024-07-26T20:15:04.263000 +CVE-2024-38512,1,1,073e1b8c23e49547be431779f730d2620449b89cb8418fe74812c81239fbf9b3,2024-07-26T20:15:04.470000 CVE-2024-38513,0,0,1368ed636d2ce5b196281db8def21fabd9a411fc039fddaf211605e85a645693,2024-07-02T12:09:16.907000 CVE-2024-38514,0,0,20901c301d0b800903255c5b44f5dc35cf1b46988f760c885c8c2631fef64104,2024-07-01T12:37:24.220000 CVE-2024-38515,0,0,d3d565d31ea66ca604696e1076ac15c512d3ad24c4382f00e423460072e049fd,2024-06-27T13:16:00.717000 @@ -255020,8 +255025,8 @@ CVE-2024-38857,0,0,857bbf4d5ee889c68ec1450930f0cf323232ab2d5a162824c8153ee668a7e CVE-2024-38867,0,0,4bc8a346a92423127914d7bd932870dc2a7efecb39fecaf6981a89bcdb11978c,2024-07-09T18:19:14.047000 CVE-2024-3887,0,0,7992ee60f5f26d3f15d818db21e67277dbf02ae9d208c24a54e5c01935424c21,2024-05-16T13:03:05.353000 CVE-2024-38870,0,0,4167db09a3d5f0d1fb37f47670f8f4f5bc2492675561171c559ebd86c6b84b27,2024-07-18T12:28:43.707000 -CVE-2024-38871,1,1,7f14007af7ac9c3d1c19b32e69e58e0d3217b4301d228b52f45badd1055705e1,2024-07-26T18:15:03.137000 -CVE-2024-38872,1,1,e40654788e0308f03ac8f1d05dd764d28cb85a11eb7af3ad24527e0096f59feb,2024-07-26T18:15:03.350000 +CVE-2024-38871,0,0,7f14007af7ac9c3d1c19b32e69e58e0d3217b4301d228b52f45badd1055705e1,2024-07-26T18:15:03.137000 +CVE-2024-38872,0,0,e40654788e0308f03ac8f1d05dd764d28cb85a11eb7af3ad24527e0096f59feb,2024-07-26T18:15:03.350000 CVE-2024-38873,0,0,6889a908915a370dc32eb3b9351070cdb3a634a1b8f52aac6863c833e22f79b2,2024-07-03T02:05:21.267000 CVE-2024-38874,0,0,1c1b28247d06b02b2f044fb942d8a6aa89aab3909bc7e48738a346b7a68e1cc9,2024-06-21T11:22:01.687000 CVE-2024-38875,0,0,d18c0c1f05faa02ef048ee622890d874b54f8d91a4409a82414c9856f7ccdec0,2024-07-12T16:11:48.453000 @@ -255170,7 +255175,7 @@ CVE-2024-39298,0,0,ebc8c1ac57b6c8432c32f877ad1093e868a3d2381cb98ee4d7cf51055258a CVE-2024-39301,0,0,72934b8f63bc52924fc16a3afe1a18dbebdfa8998d51203c594a2fbcffcac42e,2024-06-25T18:50:42.040000 CVE-2024-39302,0,0,946c3f23cfe199dda1010c0ea47b1d5e32454ef20b5307dfd8e2dc92485c1baa,2024-07-01T12:37:24.220000 CVE-2024-39303,0,0,a34ed591f51be43b3400c03523a5f8c55eb5097c5f908eacc0a16ec90a0e778f,2024-07-02T12:09:16.907000 -CVE-2024-39304,1,1,4a59fa10429a1cbead456d7c61c84d5cf9b402ca7ecc8874fbf7fa68af7852c0,2024-07-26T18:15:03.557000 +CVE-2024-39304,0,0,4a59fa10429a1cbead456d7c61c84d5cf9b402ca7ecc8874fbf7fa68af7852c0,2024-07-26T18:15:03.557000 CVE-2024-39305,0,0,63f56317b3a65afc1e2039e772edc429176693e571707c38de2e052250926788,2024-07-02T12:09:16.907000 CVE-2024-39307,0,0,c6ba32c8ba3cfcd15570f781df2bcad3fc5cb61b722485741dcbdce4f9e733a2,2024-07-01T12:37:24.220000 CVE-2024-39308,0,0,9b87f813f1d0c3d047f0b3cb0fa602208ca4159a3cdabc0e55a7e199b0ded98f,2024-07-08T15:49:22.437000 @@ -255527,6 +255532,8 @@ CVE-2024-4009,0,0,26a6ec4a10b164e2f280e8681d4c21dd6301b3a45dfa2578f28e720f7416c2 CVE-2024-4010,0,0,6f96a951ba4d658f2d216c10726beef3ec3f9c518875bc1c492ed89999ff3fc2,2024-05-15T16:40:19.330000 CVE-2024-4011,0,0,3791d0b8fb3f4c8257f00293727675eba680b52984c90b375af59f25fe8844d5,2024-06-28T13:21:27.280000 CVE-2024-40110,0,0,418f673a852b7bdb4f78ad41a2b0b3f2ec6f2c18daedda80c4124681891eaca1,2024-07-12T19:04:57.907000 +CVE-2024-40116,1,1,3897bf0fbbc6e26da135d5b08ef785c8de9ef8d253977c8a329025f1952653c5,2024-07-26T20:15:04.980000 +CVE-2024-40117,1,1,89142c9c86c3e7b9f2ca067cd635d17c34f075a15ba629e47ff2a390f16ac877,2024-07-26T20:15:05.033000 CVE-2024-40119,0,0,aa3f22f2b45cca59856fa60c50a815719d2780bf42b0db28717c574ce736ba97,2024-07-18T12:28:43.707000 CVE-2024-40129,0,0,ff07d2c16c2d7f391b26147b4d490409bfa9117fc71e9ac1a4c2f99b87b4353c,2024-07-17T13:34:20.520000 CVE-2024-4013,0,0,3586550d51b92b0f462ebc695cf4afe7e9f245d08490f98716812b60f3625af2,2024-06-07T14:56:05.647000 @@ -255846,7 +255853,16 @@ CVE-2024-41107,0,0,652a52b6606e110f3534fe4630dd6711a03cc8b36414513968170cc7d6016 CVE-2024-4111,0,0,a3e4bcb39778569b3be84e8d38a6497dbc2fc6b5a3693d9cc21532b8df994ada,2024-06-04T19:20:29.827000 CVE-2024-41110,0,0,728d345a8d6ef55c8935dff0d03755da57ad89f57b0c9a280e58436630161517,2024-07-25T12:36:39.947000 CVE-2024-41111,0,0,52a25c3214b943235db4ca14cf3f4d1ccd955b2141e1d6abf224fc5c4732905d,2024-07-19T13:01:44.567000 +CVE-2024-41112,1,1,7679d463ed430820bbd5fe4d684fd57e9efd3eccabb6db35d8dd00ed3fd4a839,2024-07-26T20:15:05.237000 +CVE-2024-41113,1,1,8f8a08a4d201f78234f24d2e80aed014c1c64de41861c3dc2c4ec3f1774fd234,2024-07-26T20:15:05.560000 +CVE-2024-41114,1,1,56e02891236a87d1cdd60544a051c27e4044b8d6edb80edfc259d7d4d02f66ea,2024-07-26T21:15:12.813000 +CVE-2024-41115,1,1,acb6cf2e22f8d08951963c1dbf649c442b2116847ad9f0bc16c09cdc799ceaa6,2024-07-26T21:15:13.023000 +CVE-2024-41116,1,1,51b08dfacd6b0c7784853b5413b1f109a9598b8c7d04404a2ea5f03b7e3b4686,2024-07-26T21:15:13.237000 +CVE-2024-41117,1,1,28697f502ec5a8a7ef7e9fce8ca077257c763140ea9b1e36b7a3abf899e2fef5,2024-07-26T21:15:13.443000 +CVE-2024-41118,1,1,ab69375553bab9687e7d4362047360dc040cea62a7946a3e0d5f0ac45bea56f4,2024-07-26T21:15:13.653000 +CVE-2024-41119,1,1,62488ae14bb52a2ab88d6c389eb500d9c5493302d80f91f9d9245dfaac83a465,2024-07-26T21:15:13.867000 CVE-2024-4112,0,0,66f333e775e64b1480506fa97b6a827bfd5dac62e9e10520346f3a867cac6cdd,2024-05-17T02:40:15.740000 +CVE-2024-41120,1,1,2d2ea1bfe570c1b4fe7d09da0969a469f928daa7927c03fd4db94af775b34ee0,2024-07-26T21:15:14.070000 CVE-2024-41121,0,0,91cb53bc29963f11fdf64645513c1c2c3bf3f9456a5f423e3cb1f394f830e271,2024-07-22T13:00:53.287000 CVE-2024-41122,0,0,a6a8383a81cf09c9b153a0323d2516ac8ce416bc61d76a25c8333778bb40d081,2024-07-22T13:00:53.287000 CVE-2024-41124,0,0,545390f2812fb35069d3dbe35e40ac5aea11b2900ce09299ced750b1f5fdfac1,2024-07-22T13:00:53.287000 @@ -255939,6 +255955,7 @@ CVE-2024-41602,0,0,1008bf55cc85541b699d3ce61768b1dcbe9f1fa0beeed1f78306ea877ed05 CVE-2024-41603,0,0,fea24b2a4f5edef8eed4f92099c55619421eb840f7c5615d183c1e7fc6737204,2024-07-22T13:00:53.287000 CVE-2024-4161,0,0,818606f25cf93cd94814d58a9247fa25de635b9142e537f83382fb857b8b71ef,2024-04-25T13:18:13.537000 CVE-2024-4162,0,0,1a4f39929c1df6d420ff35b2d8de51a57c5e5378a57b6e7a1a35abc1b5a3dc57,2024-05-08T13:15:00.690000 +CVE-2024-41628,1,1,31020953ef6de7e0104a79a9286098322fc7dbbf28fce9b1e3c1bc0ec9fa77cd,2024-07-26T21:15:14.303000 CVE-2024-4163,0,0,69022c7df60536fa7bdfb20d2705efebe8d2d6c2c39bf59b2dcb5940921dba2c,2024-07-03T02:07:10.047000 CVE-2024-4164,0,0,5c582c5408e712b207393008a4bc438580820bad61af8c831d6d320440184b2c,2024-05-17T02:40:17.710000 CVE-2024-4165,0,0,1335796556da8c6a778d77814a8f1d84d8c2dc18b70d9de88815783ed1aa0d77,2024-06-04T19:20:31.500000 @@ -255992,6 +256009,7 @@ CVE-2024-41809,0,0,073c063cc2026d2bccc0c562d18cc6e67373815bd6d185ae52f0ef0533a16 CVE-2024-4181,0,0,318f7b6282445099b873be7e9b6d90d9a8a899d8ebeb5f7676f33b80d9073c4d,2024-05-16T13:03:05.353000 CVE-2024-41812,0,0,72e03de367442947df70eb890ebc6eb3d5703a91023448c09a49175b3a6f6ea9,2024-07-26T17:15:12.783000 CVE-2024-41813,0,0,473cd175cc3d2e4776f6c69b35c7c89d44454e8b4cdec7987c900fec982b7760,2024-07-26T17:15:12.990000 +CVE-2024-41815,1,1,af40a3f81d0436c38182488fddbe1695c43ea7520363ee1d4eb7ddfc5e457955,2024-07-26T21:15:14.370000 CVE-2024-4182,0,0,0d8f83951a03e7673897d4b6402c0de2918a0bc9490e2ea7f1f32823e0e2921f,2024-04-26T12:58:17.720000 CVE-2024-41824,0,0,47989ccb6404b62a8cb0e5c16e1a456b7d013ad0bd3667ac206b0f700dc33163,2024-07-24T12:55:13.223000 CVE-2024-41825,0,0,6aad2331189a4332679fd93c0cdd3f8949299f242c1480d90e032f6f8578050d,2024-07-24T12:55:13.223000 @@ -256016,7 +256034,7 @@ CVE-2024-4197,0,0,45da0b07f911473fe59b939894a184bd20b4010bb74cc514ccd6533e9d15c7 CVE-2024-4198,0,0,10694c0c68dfe4c7db6b33a26dfbe4eb44c2b4223bfed9be5285208f068f86b9,2024-04-26T12:58:17.720000 CVE-2024-4199,0,0,fcf36265d6a610d83a178901804339aadd89406ac8a1349d6da6f71c3e13bfe9,2024-05-15T16:40:19.330000 CVE-2024-4200,0,0,4cd240b08c44457e11ab7d0e46f05e7d4edddbc268bf54e61982ff7b6b50f3a4,2024-05-15T18:35:11.453000 -CVE-2024-42007,1,1,6d84e2a9d95a04e8586c8d84a03cf469cc03d2519b9c47d0f96ca65f5ba68740,2024-07-26T19:15:10.917000 +CVE-2024-42007,0,0,6d84e2a9d95a04e8586c8d84a03cf469cc03d2519b9c47d0f96ca65f5ba68740,2024-07-26T19:15:10.917000 CVE-2024-4201,0,0,ee0badf63a3e9c653031fb01c45e3bab9160ffb251dc5a875d128957347bb089,2024-07-18T19:39:50.667000 CVE-2024-4202,0,0,614a40ef1052d861451b397b9533024f5e9aecccff7f20e945fab06926a9f188,2024-05-15T18:35:11.453000 CVE-2024-4203,0,0,52cf8a9be62388459acdc9c8c655685172127a00eca72ac9344c4d8920cfc78f,2024-05-02T18:00:37.360000 @@ -256529,6 +256547,7 @@ CVE-2024-4778,0,0,e3020a287fa6ceae8ff9c78434f10af4d17cf4058dd5bf80208c921b6bc68b CVE-2024-4779,0,0,7a9d6158e8d260b03b3581dd37b23bd10d59ba6243714ad236ba79968e8d9b16,2024-05-24T01:15:30.977000 CVE-2024-4780,0,0,4aec24b958d50bff73d14c7bd2f67b2a9793d4893d5ddbdba18f0fb02ea18cc9,2024-07-16T13:43:58.773000 CVE-2024-4783,0,0,413c0436e6758a988a0c847533b21e34b17a9d936626eba8cda1a5d1f87e0181,2024-05-24T01:15:30.977000 +CVE-2024-4786,1,1,b4dbd26f7cb1945bf9272c0938974b06ae6516311e9f9a3727efdd63c78d6ef8,2024-07-26T20:15:05.807000 CVE-2024-4787,0,0,6e9b8652de9328ef9248746b2fe52f715cb97566c59048ae6277a1aaed304f45,2024-06-20T12:44:01.637000 CVE-2024-4788,0,0,c5cda7420b511fe90756cd5eaf9fe3f931a75f851e6dfa110c10f9969d86e1f7,2024-06-06T14:17:35.017000 CVE-2024-4789,0,0,991c3c0809892f7a4ebcc223f96155782fc07af160e30bd64d5fbc63735bec50,2024-05-17T18:35:35.070000