Auto-Update: 2024-11-18T05:00:20.129397+00:00

This commit is contained in:
cad-safe-bot 2024-11-18 05:03:22 +00:00
parent 72b928ff74
commit 8a709442f8
17 changed files with 461 additions and 8 deletions

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2015-20111",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-18T04:15:03.987",
"lastModified": "2024-11-18T04:15:03.987",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "miniupnp before 4c90b87, as used in Bitcoin Core before 0.12 and other products, lacks checks for snprintf return values, leading to a buffer overflow and significant data leak, a different vulnerability than CVE-2019-12107. In Bitcoin Core before 0.12, remote code execution was possible in conjunction with CVE-2015-6031 exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://bitcoincore.org/en/2024/07/03/disclose_upnp_rce/",
"source": "cve@mitre.org"
},
{
"url": "https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/miniupnp/miniupnp/commit/4c90b87ce3d2517097880279e8c3daa7731100e6",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/miniupnp/miniupnp/pull/157",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2019-25220",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-18T04:15:04.107",
"lastModified": "2024-11-18T04:15:04.107",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Bitcoin Core before 24.0.1 allows remote attackers to cause a denial of service (daemon crash) via a flood of low-difficulty header chains (aka a \"Chain Width Expansion\" attack) because a node does not first verify that a presented chain has enough work before committing to store it."
}
],
"metrics": {},
"references": [
{
"url": "https://bitcoincore.org/en/2024/09/18/disclose-headers-oom",
"source": "cve@mitre.org"
},
{
"url": "https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures",
"source": "cve@mitre.org"
},
{
"url": "https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2019-October/017354.html",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-38828",
"sourceIdentifier": "security@vmware.com",
"published": "2024-11-18T04:15:04.233",
"lastModified": "2024-11-18T04:15:04.233",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Spring MVC controller methods with an @RequestBody byte[]\u00a0method parameter are vulnerable to a DoS attack."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@vmware.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://spring.io/security/cve-2024-38828",
"source": "security@vmware.com"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-52912",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-18T04:15:04.443",
"lastModified": "2024-11-18T04:15:04.443",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Bitcoin Core before 0.21.0 allows a network split that is resultant from an integer overflow (calculating the time offset for newly connecting peers) and an abs64 logic bug."
}
],
"metrics": {},
"references": [
{
"url": "https://bitcoincore.org/en/2024/07/03/disclose-timestamp-overflow/",
"source": "cve@mitre.org"
},
{
"url": "https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-52913",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-18T04:15:04.500",
"lastModified": "2024-11-18T04:15:04.500",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Bitcoin Core before 0.21.0, an attacker could prevent a node from seeing a specific unconfirmed transaction, because transaction re-requests are mishandled."
}
],
"metrics": {},
"references": [
{
"url": "https://bitcoincore.org/en/2024/07/03/disclose_already_asked_for/",
"source": "cve@mitre.org"
},
{
"url": "https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-52914",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-18T04:15:04.567",
"lastModified": "2024-11-18T04:15:04.567",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Bitcoin Core before 0.18.0, a node could be stalled for hours when processing the orphans of a crafted unconfirmed transaction."
}
],
"metrics": {},
"references": [
{
"url": "https://bitcoincore.org/en/2024/07/03/disclose-orphan-dos/",
"source": "cve@mitre.org"
},
{
"url": "https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-52915",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-18T04:15:04.633",
"lastModified": "2024-11-18T04:15:04.633",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Bitcoin Core before 0.20.0 allows remote attackers to cause a denial of service (memory consumption) via a crafted INV message."
}
],
"metrics": {},
"references": [
{
"url": "https://bitcoincore.org/en/2024/07/03/disclose-inv-buffer-blowup/",
"source": "cve@mitre.org"
},
{
"url": "https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-52916",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-18T04:15:04.697",
"lastModified": "2024-11-18T04:15:04.697",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Bitcoin Core before 0.15.0 allows a denial of service (OOM kill of a daemon process) via a flood of minimum difficulty headers."
}
],
"metrics": {},
"references": [
{
"url": "https://bitcoincore.org/en/2024/07/03/disclose-header-spam/",
"source": "cve@mitre.org"
},
{
"url": "https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-52917",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-18T04:15:04.760",
"lastModified": "2024-11-18T04:15:04.760",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Bitcoin Core before 22.0 has a miniupnp infinite loop in which it allocates memory on the basis of random data received over the network, e.g., large M-SEARCH replies from a fake UPnP device."
}
],
"metrics": {},
"references": [
{
"url": "https://bitcoincore.org/en/2024/07/31/disclose-upnp-oom/",
"source": "cve@mitre.org"
},
{
"url": "https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-52918",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-18T04:15:04.823",
"lastModified": "2024-11-18T04:15:04.823",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Bitcoin-Qt in Bitcoin Core before 0.20.0 allows remote attackers to cause a denial of service (memory consumption and application crash) via a BIP21 r parameter for a URL that has a large file."
}
],
"metrics": {},
"references": [
{
"url": "https://bitcoincore.org/en/2024/07/03/disclose-bip70-crash/",
"source": "cve@mitre.org"
},
{
"url": "https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-52919",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-18T04:15:04.890",
"lastModified": "2024-11-18T04:15:04.890",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Bitcoin Core before 22.0 has a CAddrMan nIdCount integer overflow and resultant assertion failure (and daemon exit) via a flood of addr messages."
}
],
"metrics": {},
"references": [
{
"url": "https://bitcoincore.org/en/2024/07/31/disclose-addrman-int-overflow/",
"source": "cve@mitre.org"
},
{
"url": "https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-52920",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-18T04:15:04.960",
"lastModified": "2024-11-18T04:15:04.960",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Bitcoin Core before 0.20.0 allows remote attackers to cause a denial of service (infinite loop) via a malformed GETDATA message."
}
],
"metrics": {},
"references": [
{
"url": "https://bitcoincore.org/en/2024/07/03/disclose-getdata-cpu/",
"source": "cve@mitre.org"
},
{
"url": "https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-52921",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-18T04:15:05.023",
"lastModified": "2024-11-18T04:15:05.023",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Bitcoin Core before 25.0, a peer can affect the download state of other peers by sending a mutated block."
}
],
"metrics": {},
"references": [
{
"url": "https://bitcoincore.org/en/2024/10/08/disclose-mutated-blocks-hindering-propagation/",
"source": "cve@mitre.org"
},
{
"url": "https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-52922",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-18T04:15:05.083",
"lastModified": "2024-11-18T04:15:05.083",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Bitcoin Core before 25.1, an attacker can cause a node to not download the latest block, because there can be minutes of delay when an announcing peer stalls instead of complying with the peer-to-peer protocol specification."
}
],
"metrics": {},
"references": [
{
"url": "https://bitcoincore.org/en/2024/11/05/cb-stall-hindering-propagation/",
"source": "cve@mitre.org"
},
{
"url": "https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-52926",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-18T04:15:05.140",
"lastModified": "2024-11-18T04:15:05.140",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Delinea Privilege Manager before 12.0.2 mishandles the security of the Windows agent."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.3,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://docs.delinea.com/online-help/privilege-manager/release-notes/12.0.2-combined.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-11-18T03:00:30.525479+00:00
2024-11-18T05:00:20.129397+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-11-18T02:15:15.577000+00:00
2024-11-18T04:15:05.140000+00:00
```
### Last Data Feed Release
@ -33,15 +33,28 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
270077
270092
```
### CVEs added in the last Commit
Recently added CVEs: `2`
Recently added CVEs: `15`
- [CVE-2024-11305](CVE-2024/CVE-2024-113xx/CVE-2024-11305.json) (`2024-11-18T01:15:16.307`)
- [CVE-2024-11306](CVE-2024/CVE-2024-113xx/CVE-2024-11306.json) (`2024-11-18T02:15:15.577`)
- [CVE-2015-20111](CVE-2015/CVE-2015-201xx/CVE-2015-20111.json) (`2024-11-18T04:15:03.987`)
- [CVE-2019-25220](CVE-2019/CVE-2019-252xx/CVE-2019-25220.json) (`2024-11-18T04:15:04.107`)
- [CVE-2024-38828](CVE-2024/CVE-2024-388xx/CVE-2024-38828.json) (`2024-11-18T04:15:04.233`)
- [CVE-2024-52912](CVE-2024/CVE-2024-529xx/CVE-2024-52912.json) (`2024-11-18T04:15:04.443`)
- [CVE-2024-52913](CVE-2024/CVE-2024-529xx/CVE-2024-52913.json) (`2024-11-18T04:15:04.500`)
- [CVE-2024-52914](CVE-2024/CVE-2024-529xx/CVE-2024-52914.json) (`2024-11-18T04:15:04.567`)
- [CVE-2024-52915](CVE-2024/CVE-2024-529xx/CVE-2024-52915.json) (`2024-11-18T04:15:04.633`)
- [CVE-2024-52916](CVE-2024/CVE-2024-529xx/CVE-2024-52916.json) (`2024-11-18T04:15:04.697`)
- [CVE-2024-52917](CVE-2024/CVE-2024-529xx/CVE-2024-52917.json) (`2024-11-18T04:15:04.760`)
- [CVE-2024-52918](CVE-2024/CVE-2024-529xx/CVE-2024-52918.json) (`2024-11-18T04:15:04.823`)
- [CVE-2024-52919](CVE-2024/CVE-2024-529xx/CVE-2024-52919.json) (`2024-11-18T04:15:04.890`)
- [CVE-2024-52920](CVE-2024/CVE-2024-529xx/CVE-2024-52920.json) (`2024-11-18T04:15:04.960`)
- [CVE-2024-52921](CVE-2024/CVE-2024-529xx/CVE-2024-52921.json) (`2024-11-18T04:15:05.023`)
- [CVE-2024-52922](CVE-2024/CVE-2024-529xx/CVE-2024-52922.json) (`2024-11-18T04:15:05.083`)
- [CVE-2024-52926](CVE-2024/CVE-2024-529xx/CVE-2024-52926.json) (`2024-11-18T04:15:05.140`)
### CVEs modified in the last Commit

View File

@ -75498,6 +75498,7 @@ CVE-2015-20108,0,0,21da06c49057dd628ef555452e3e9bd810c2450fa7d89f7f653876999915b
CVE-2015-20109,0,0,9cb8da9ecb3bce418797f531c05f0e93aa193a8d4c42b668e720979e9cf4c4f7,2023-07-31T19:15:15.193000
CVE-2015-2011,0,0,61d60065c4d9a27a384562d47157e7d17ec4b69637c71c6e03f9186b07f9e836,2015-10-05T20:45:49.797000
CVE-2015-20110,0,0,0445d6d0ca3138e608d8dea02eca2c4821b24b60f5f7348cc113799dfc998f69,2023-11-08T17:39:35.023000
CVE-2015-20111,1,1,1386c28c18b4228695f39f9ffcdca786b0b23bb3b24ac1df4cdfce89baee7b8a,2024-11-18T04:15:03.987000
CVE-2015-2012,0,0,b091328ea1ba25cebffe83d6058517f77080ce9c044b54ff169eaf8f318d73b2,2016-12-06T02:59:34.630000
CVE-2015-2013,0,0,d834046f9b7c5715d0be7ef9a360a1f6cc2c0ec8e4c3bd252ca65ceaf10ca9bd,2016-12-22T02:59:36.050000
CVE-2015-2014,0,0,70b4f3199eb352fb008fb7bfd415a14be72c3527ffc3e270eea366da5763a2c4,2019-10-16T12:40:30.513000
@ -138428,6 +138429,7 @@ CVE-2019-25217,0,0,30c2571b4837240b6da6c51001318f4e94ce56e8b309a54c15bcaa6ac6286
CVE-2019-25218,0,0,21c49c97c651fc97c66cf571583cc6d3b9dbe9aac07bb039252027c58d0caa37,2024-10-30T21:18:08.167000
CVE-2019-25219,0,0,c0661fefcab12f624a8e90ae1fecb5c0217e7a2ecb68ecb3cfdaf3aa46c317ec,2024-11-01T12:57:35.843000
CVE-2019-2522,0,0,438e5228ba492857a388b8016b2219394ce3508b8a36f1f8aede8ea3eeec2072,2020-08-24T17:37:01.140000
CVE-2019-25220,1,1,19e034043d8e903af9715bbd02524d646613f700a33c40a30976219842755e57,2024-11-18T04:15:04.107000
CVE-2019-2523,0,0,4a0e4915f05e6fa4b1849fafb208e6fb024214d6840b1c8202b1873b064ed383,2020-08-24T17:37:01.140000
CVE-2019-2524,0,0,bee2c79f8df3b71e86ab52db9d5dee51c63979ccd70534be30c64d8fa54a9384,2020-08-24T17:37:01.140000
CVE-2019-2525,0,0,50acd94d676e609a5e4bb6ec79d969df7d635700b8568337f59b3718fd26dc20,2020-08-24T17:37:01.140000
@ -243278,8 +243280,8 @@ CVE-2024-1127,0,0,fc004f13d69dd65990588f481257d3c8dd60a3804cfac37ac389768e5b88f0
CVE-2024-1128,0,0,de5352d9c421a908307277eb7da3f5f6fcfc08a095ea033ab740d4804aa5ccea,2024-02-29T13:49:29.390000
CVE-2024-1129,0,0,bb6d36851ed2d72741a575302302ac57d511f2bf349c6ca7db7385fd53c3529a,2024-02-29T13:49:29.390000
CVE-2024-1130,0,0,19461582000c347e1c07ca83a1d00e23feee8e20532d52fc093ba50686691b5b,2024-02-29T13:49:29.390000
CVE-2024-11305,1,1,5328a95bbf7e662e12a857ef5dea77eab4ecc316fb4f536e8772e1db4fed63e6,2024-11-18T01:15:16.307000
CVE-2024-11306,1,1,f77aaaa67be9242d576d27dffde714b37bfb854f091ee9b96d0ca7ce4c9e08c4,2024-11-18T02:15:15.577000
CVE-2024-11305,0,0,5328a95bbf7e662e12a857ef5dea77eab4ecc316fb4f536e8772e1db4fed63e6,2024-11-18T01:15:16.307000
CVE-2024-11306,0,0,f77aaaa67be9242d576d27dffde714b37bfb854f091ee9b96d0ca7ce4c9e08c4,2024-11-18T02:15:15.577000
CVE-2024-1132,0,0,3de6e62885ac8497a4c1d8f4950ebedc171b13b33dfedd6a9eea9ae164fd993a,2024-07-03T01:45:01.507000
CVE-2024-1133,0,0,b8b851364368259dd533f1c71b437f741276dcf99770b03558b5d9cd5d3f095a,2024-02-29T13:49:29.390000
CVE-2024-1134,0,0,92ca7b611a6a52333e888fa3a581b5dbc5c29b22a5e7e62eb553cb40e2cb6d77,2024-05-24T13:03:05.093000
@ -258268,6 +258270,7 @@ CVE-2024-3882,0,0,8cf286ca42c3a62eccb821d9ac0678dabad594eee248c127390ddaf169987d
CVE-2024-38820,0,0,50758758d32f5bb9d0664ab5254e279459d398846823826c47d2a8b01a7200dc,2024-11-05T21:35:09.393000
CVE-2024-38821,0,0,bb251b2231aa5ec8776de9aee89d7b4c729d7a41bc68ac186fa12d01aa093b81,2024-10-28T13:58:09.230000
CVE-2024-38826,0,0,d2dc3bc0b0f77945ea4b1900d4b45fc9041d9a4783cdeb176eb488aedabdfbeb,2024-11-12T13:55:21.227000
CVE-2024-38828,1,1,7a9334885cb0985de2254595b4efa0f6b1f0200d2341d7d4f7731bcfb54ab030,2024-11-18T04:15:04.233000
CVE-2024-3883,0,0,e6bda202b9fd54c10f25f29dd8ae0cebb83b1538aee636944c2fd66bf4045fff,2024-05-02T13:27:25.103000
CVE-2024-3885,0,0,9b28a2ee85edfe77753e71858fb1438bd68a9b6ee299843f3a5752cca4753d01,2024-05-02T18:00:37.360000
CVE-2024-38856,0,0,cf2c30abb1c3c3e6b03acfa253b7bd98efa464ab76b49fddc2034ce3ce8a3be1,2024-08-28T16:15:58.043000
@ -266411,7 +266414,19 @@ CVE-2024-5288,0,0,099c1d3c2643003d52a5f473484a6d38731263e3329a5baa027f91acf14938
CVE-2024-5289,0,0,a02da373ddf627c39a88f09ba37230dcf191b29c84a32613f97fcb834cd9c524,2024-06-28T13:13:36.980000
CVE-2024-5290,0,0,35d091933943d3d7227642594800fb6801417d7c5ce37502d2fb6d1c6a076c33,2024-09-17T13:09:13.683000
CVE-2024-5291,0,0,a73212295ca40d57df3fe276c935be7cf4995dc49a26ea7361780508749e211f,2024-05-24T01:15:30.977000
CVE-2024-52912,1,1,f6c1192b6c6e7b973cf0a3f1c19bd1c2c8355f10e0f30c2623e48f245f378667,2024-11-18T04:15:04.443000
CVE-2024-52913,1,1,bbc05683b850cc8065457412bf8f03a18ead18e211cbaa2fbadfdc7d9cc379d3,2024-11-18T04:15:04.500000
CVE-2024-52914,1,1,924e32a0e8cb2e7d1ecdbe0ee7b3f2c66ed32847346d79911d4f8baefa620c88,2024-11-18T04:15:04.567000
CVE-2024-52915,1,1,be019f94aea0804cc75808dd760669ab2fad40f58ce2f89d0dc6e8ab5b36a7e9,2024-11-18T04:15:04.633000
CVE-2024-52916,1,1,7690ba750470f1aed7b8dec92fc0c098aebe3f9dc0fe3e8692e203def3168778,2024-11-18T04:15:04.697000
CVE-2024-52917,1,1,9102f7f7d9fc47b956c15891e67881de133ff5748cc9634cc20d81cef98ffac0,2024-11-18T04:15:04.760000
CVE-2024-52918,1,1,a73d0f2cdf700c0012dca3c759d37cceed4e616528ee91c077b20e1d7d92071e,2024-11-18T04:15:04.823000
CVE-2024-52919,1,1,cef0a539618282146f102d0fe98c0422c62e8d82425975ab449c00d92ce22375,2024-11-18T04:15:04.890000
CVE-2024-5292,0,0,46d8600092b67d78419e8396a0475f44ad2d697d614c735fcdb066f1cf0c44cc,2024-05-24T01:15:30.977000
CVE-2024-52920,1,1,a5f6c9eff299a4ba09a42ed0c9241c846d22d91b7cedf4d695f05a6d58b5554c,2024-11-18T04:15:04.960000
CVE-2024-52921,1,1,ed4278ef3df36ef30c2cce649cf44a8b2eae7bac125243cbe22628ba15916306,2024-11-18T04:15:05.023000
CVE-2024-52922,1,1,41064221b415d208b3430f5d1dea9756de777280fa574c29151d5624fd8d3f24,2024-11-18T04:15:05.083000
CVE-2024-52926,1,1,85aa8f8bcf430bff337ab36716ca6d5e43ae2b3bc9930c2ea3ecc1651d8bcbe9,2024-11-18T04:15:05.140000
CVE-2024-5293,0,0,a0cc00d9353625760ac0d77b1ffd0d6d05d987e18d154ce46567c1580d6373f0,2024-05-24T01:15:30.977000
CVE-2024-5294,0,0,717ff7ad64d7503e40c366bff13431a98da71a0fd2586ca956ddf2437b8cbb81,2024-05-24T01:15:30.977000
CVE-2024-5295,0,0,a4e592514ef2498b5a4a173dae0a6cbcfb9c607b7fa3ff86ebe7c3784f138898,2024-05-24T01:15:30.977000

Can't render this file because it is too large.