Auto-Update: 2024-09-10T20:00:17.735045+00:00

This commit is contained in:
cad-safe-bot 2024-09-10 20:03:19 +00:00
parent 8b0a54e5d2
commit 8ab901975d
40 changed files with 2699 additions and 445 deletions

View File

@ -2,13 +2,13 @@
"id": "CVE-2019-14928",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-10-28T13:15:10.837",
"lastModified": "2019-10-30T17:57:04.663",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-10T18:15:03.137",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered on Mitsubishi Electric ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. A number of stored cross-site script (XSS) vulnerabilities allow an attacker to inject malicious code directly into the application. An example input variable vulnerable to stored XSS is SerialInitialModemString in the index.php page."
"value": "An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. A number of stored cross-site script (XSS) vulnerabilities allow an attacker to inject malicious code directly into the application. An example input variable vulnerable to stored XSS is SerialInitialModemString in the index.php page."
},
{
"lang": "es",
@ -85,10 +85,9 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:smartrtu_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.02",
"matchCriteriaId": "62D6CAA7-11E1-4DF2-A9BD-EC71AE7CD166"
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:smartrtu:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1EF90DA0-55C7-4765-9DEE-80145752961D"
}
]
},
@ -97,9 +96,10 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:smartrtu:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1EF90DA0-55C7-4765-9DEE-80145752961D"
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:smartrtu_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.02",
"matchCriteriaId": "62D6CAA7-11E1-4DF2-A9BD-EC71AE7CD166"
}
]
}
@ -113,10 +113,9 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:inea:me-rtu_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "3.0",
"matchCriteriaId": "DDC6C049-B15B-4FC2-9DDF-915381E6D114"
"vulnerable": false,
"criteria": "cpe:2.3:h:inea:me-rtu:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FD7F8299-4A9C-4B93-A35A-68C6D43855CC"
}
]
},
@ -125,9 +124,10 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:inea:me-rtu:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FD7F8299-4A9C-4B93-A35A-68C6D43855CC"
"vulnerable": true,
"criteria": "cpe:2.3:o:inea:me-rtu_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "3.0",
"matchCriteriaId": "DDC6C049-B15B-4FC2-9DDF-915381E6D114"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2019-14929",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-10-28T13:15:10.897",
"lastModified": "2019-10-30T17:52:38.493",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-10T18:15:03.263",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered on Mitsubishi Electric ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. Stored cleartext passwords could allow an unauthenticated attacker to obtain configured username and password combinations on the RTU due to the weak credentials management on the RTU. An unauthenticated user can obtain the exposed password credentials to gain access to the following services: DDNS service, Mobile Network Provider, and OpenVPN service."
"value": "An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. Stored cleartext passwords could allow an unauthenticated attacker to obtain configured username and password combinations on the RTU due to the weak credentials management on the RTU. An unauthenticated user can obtain the exposed password credentials to gain access to the following services: DDNS service, Mobile Network Provider, and OpenVPN service."
},
{
"lang": "es",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32472",
"sourceIdentifier": "security_alert@emc.com",
"published": "2024-07-10T03:15:02.193",
"lastModified": "2024-07-11T13:05:54.930",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-10T18:43:36.990",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.5,
"impactScore": 6.0
},
{
"source": "security_alert@emc.com",
"type": "Secondary",
@ -41,8 +61,18 @@
},
"weaknesses": [
{
"source": "security_alert@emc.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
},
{
"source": "security_alert@emc.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,10 +81,70 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:edge_gateway_3200_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "44A5114F-DF4F-4E59-9644-079B266D3C7E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:edge_gateway_3200:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FBA59414-5A32-4706-85A5-D5459EE22BA5"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dell:edge_gateway_5200_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.05.10",
"matchCriteriaId": "A390E554-5359-4D9F-B5FA-A62CFE7471E0"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dell:edge_gateway_5200:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F6832A53-E950-4572-A178-CF5DC14CACC5"
}
]
}
]
}
],
"references": [
{
"url": "https://www.dell.com/support/kbdoc/en-in/000214917/dsa-2023-225-security-update-for-dell-bios-edge-gateway-5200-and-edge-gateway-3200",
"source": "security_alert@emc.com"
"source": "security_alert@emc.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21796",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-01-24T02:15:07.180",
"lastModified": "2024-01-30T22:14:16.247",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-10T18:35:02.553",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-611"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-611"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-22637",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-25T21:15:09.427",
"lastModified": "2024-02-15T15:19:44.187",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-10T18:35:03.357",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23465",
"sourceIdentifier": "psirt@solarwinds.com",
"published": "2024-07-17T15:15:10.977",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-10T18:56:44.267",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "psirt@solarwinds.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
},
{
"source": "psirt@solarwinds.com",
"type": "Secondary",
@ -51,10 +81,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:solarwinds:access_rights_manager:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2023.2.4",
"matchCriteriaId": "DC3AC50B-3261-4394-80A9-15303C2C1D58"
}
]
}
]
}
],
"references": [
{
"url": "https://documentation.solarwinds.com/en/success_center/arm/content/release_notes/arm_2024-3_release_notes.htm",
"source": "psirt@solarwinds.com"
"source": "psirt@solarwinds.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23471",
"sourceIdentifier": "psirt@solarwinds.com",
"published": "2024-07-17T15:15:12.403",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-10T18:35:23.970",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@solarwinds.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "psirt@solarwinds.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:solarwinds:access_rights_manager:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2023.2.4",
"matchCriteriaId": "DC3AC50B-3261-4394-80A9-15303C2C1D58"
}
]
}
]
}
],
"references": [
{
"url": "https://documentation.solarwinds.com/en/success_center/arm/content/release_notes/arm_2024-3_release_notes.htm",
"source": "psirt@solarwinds.com"
"source": "psirt@solarwinds.com",
"tags": [
"Release Notes"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23474",
"sourceIdentifier": "psirt@solarwinds.com",
"published": "2024-07-17T15:15:12.840",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-10T18:39:28.607",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@solarwinds.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "psirt@solarwinds.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:solarwinds:access_rights_manager:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2023.2.4",
"matchCriteriaId": "DC3AC50B-3261-4394-80A9-15303C2C1D58"
}
]
}
]
}
],
"references": [
{
"url": "https://documentation.solarwinds.com/en/success_center/arm/content/release_notes/arm_2024-3_release_notes.htm",
"source": "psirt@solarwinds.com"
"source": "psirt@solarwinds.com",
"tags": [
"Release Notes"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23475",
"sourceIdentifier": "psirt@solarwinds.com",
"published": "2024-07-17T15:15:13.057",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-10T18:43:18.643",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@solarwinds.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "psirt@solarwinds.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:solarwinds:access_rights_manager:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2023.2.4",
"matchCriteriaId": "DC3AC50B-3261-4394-80A9-15303C2C1D58"
}
]
}
]
}
],
"references": [
{
"url": "https://documentation.solarwinds.com/en/success_center/arm/content/release_notes/arm_2024-3_release_notes.htm",
"source": "psirt@solarwinds.com"
"source": "psirt@solarwinds.com",
"tags": [
"Release Notes"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-28074",
"sourceIdentifier": "psirt@solarwinds.com",
"published": "2024-07-17T15:15:13.417",
"lastModified": "2024-07-18T12:28:43.707",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-10T18:54:13.317",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@solarwinds.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "psirt@solarwinds.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:solarwinds:access_rights_manager:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2023.2.4",
"matchCriteriaId": "DC3AC50B-3261-4394-80A9-15303C2C1D58"
}
]
}
]
}
],
"references": [
{
"url": "https://documentation.solarwinds.com/en/success_center/arm/content/release_notes/arm_2024-3_release_notes.htm",
"source": "psirt@solarwinds.com"
"source": "psirt@solarwinds.com",
"tags": [
"Release Notes"
]
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-34831",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-10T18:15:03.990",
"lastModified": "2024-09-10T18:15:03.990",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "cross-site scripting (XSS) vulnerability in Gibbon Core v26.0.00 allows an attacker to execute arbitrary code via the imageLink parameter in the library_manage_catalog_editProcess.php component."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/enzored/CVE-2024-34831",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39907",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-18T16:15:07.293",
"lastModified": "2024-07-19T13:01:44.567",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-10T19:07:23.370",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -51,10 +81,33 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fit2cloud:1panel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.10.9-lts",
"versionEndExcluding": "1.10.12-lts",
"matchCriteriaId": "4985775A-3A3F-4416-A9E4-356E21E034A4"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/1Panel-dev/1Panel/security/advisories/GHSA-5grx-v727-qmq6",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39911",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-18T16:15:07.497",
"lastModified": "2024-07-19T13:01:44.567",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-10T19:12:28.007",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -51,14 +81,41 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fit2cloud:1panel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.10.10-lts",
"versionEndExcluding": "1.10.12-lts",
"matchCriteriaId": "C05B6427-941E-4A70-95C5-8384BC897314"
}
]
}
]
}
],
"references": [
{
"url": "https://blog.mo60.cn/index.php/archives/1Panel_SQLinjection2Rce.html",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://github.com/1Panel-dev/1Panel/security/advisories/GHSA-7m53-pwp6-v3f5",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-40628",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-18T17:15:04.370",
"lastModified": "2024-07-19T13:01:44.567",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-10T19:46:52.277",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -51,10 +81,32 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.0.0",
"versionEndExcluding": "3.10.12",
"matchCriteriaId": "AF749C2D-ED47-4223-980B-E1FD7A3B1C46"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/jumpserver/jumpserver/security/advisories/GHSA-rpf7-g4xh-84v9",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-40629",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-18T17:15:04.613",
"lastModified": "2024-07-19T13:01:44.567",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-10T19:50:58.963",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -51,10 +81,32 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.0.0",
"versionEndExcluding": "3.10.12",
"matchCriteriaId": "AF749C2D-ED47-4223-980B-E1FD7A3B1C46"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/jumpserver/jumpserver/security/advisories/GHSA-3wgp-q8m7-v33v",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41036",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-07-29T15:15:12.170",
"lastModified": "2024-07-29T16:21:52.517",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-10T18:06:30.977",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,23 +15,138 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: ks8851: Se corrige el interbloqueo con la variante del chip SPI Cuando SMP est\u00e1 habilitado y los spinlocks son realmente funcionales, entonces hay un interbloqueo con el spinlock 'statelock' entre ks8851_start_xmit_spi y ks8851_irq: watchdog: ERROR: bloqueo suave: \u00a1CPU n.\u00b0 0 se atasc\u00f3 durante 27 segundos! seguimiento de llamadas: queued_spin_lock_slowpath+0x100/0x284 do_raw_spin_lock+0x34/0x44 ks8851_start_xmit_spi+0x30/0xb8 ks8851_start_xmit+0x14/0x20 netdev_start_xmit+0x40/0x6c 0xbc sch_direct_xmit+0xa4/0x22c __qdisc_run+0x138/0x3fc qdisc_run+0x24/0x3c net_tx_action+ 0xf8/0x130 handle_softirqs+0x1ac/0x1f0 __do_softirq+0x14/0x20 ____do_softirq+0x10/0x1c call_on_irq_stack+0x3c/0x58 do_softirq_own_stack+0x1c/0x28 __irq_exit_rcu+0x54/0x9c _exit_rcu+0x10/0x1c el1_interrupt+0x38/0x50 el1h_64_irq_handler+0x18/0x24 el1h_64_irq+ 0x64/0x68 __netif_schedule+0x6c/0x80 netif_tx_wake_queue+0x38/0x48 ks8851_irq+0xb8/0x2c8 irq_thread_fn+0x2c/0x74 irq_thread+0x10c/0x1b0 kthread+0xc8/0xd8 k+0x10/0x20 Este problema no se identific\u00f3 anteriormente porque se realizaron pruebas en un dispositivo con SMP deshabilitado y, por lo tanto, los spinlocks eran en realidad NOP. Ahora use spin_(un)lock_bh para el bloqueo relacionado con la cola TX para evitar la ejecuci\u00f3n del trabajo de softirq de forma sincr\u00f3nica que conducir\u00eda a un punto muerto."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-667"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.1.70",
"versionEndExcluding": "6.1.100",
"matchCriteriaId": "62A1E90D-66EF-4935-9B5A-0C9DD20DA25F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.6.9",
"versionEndExcluding": "6.6.41",
"matchCriteriaId": "C2EC65E2-E54C-4F45-AB93-1CE29E8D0E59"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.9.10",
"matchCriteriaId": "AB2E8DEC-CFD5-4C2B-981D-E7E45A36C352"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc1:*:*:*:*:*:*",
"matchCriteriaId": "2EBB4392-5FA6-4DA9-9772-8F9C750109FA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc2:*:*:*:*:*:*",
"matchCriteriaId": "331C2F14-12C7-45D5-893D-8C52EE38EA10"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc3:*:*:*:*:*:*",
"matchCriteriaId": "3173713D-909A-4DD3-9DD4-1E171EB057EE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc4:*:*:*:*:*:*",
"matchCriteriaId": "79F18AFA-40F7-43F0-BA30-7BDB65F918B9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc5:*:*:*:*:*:*",
"matchCriteriaId": "BD973AA4-A789-49BD-8D57-B2846935D3C7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc6:*:*:*:*:*:*",
"matchCriteriaId": "8F3E9E0C-AC3E-4967-AF80-6483E8AB0078"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc7:*:*:*:*:*:*",
"matchCriteriaId": "11AF4CB9-F697-4EA4-8903-8F9417EFDA8E"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/0913ec336a6c0c4a2b296bd9f74f8e41c4c83c8c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/10fec0cd0e8f56ff06c46bb24254c7d8f8f2bbf0",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/80ece00137300d74642f2038c8fe5440deaf9f05",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/a0c69c492f4a8fad52f0a97565241c926160c9a4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41039",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-07-29T15:15:12.393",
"lastModified": "2024-07-29T16:21:52.517",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-10T18:03:43.547",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,23 +15,138 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: firmware: cs_dsp: corrige la verificaci\u00f3n de desbordamiento del encabezado wmfw. Se corrige la verificaci\u00f3n de que el b\u00fafer del archivo de firmware sea lo suficientemente grande para el encabezado wmfw, para evitar que se sobrecargue el b\u00fafer. El c\u00f3digo original prob\u00f3 que el b\u00fafer de datos del firmware conten\u00eda suficientes bytes para las sumas del tama\u00f1o de las estructuras wmfw_header + wmfw_adsp1_sizes + wmfw_footer. Pero wmfw_adsp1_sizes solo se usa en el firmware ADSP1. Para ADSP2 y Halo Core, la estructura equivalente es wmfw_adsp2_sizes, que es 4 bytes m\u00e1s larga. Por lo tanto, la verificaci\u00f3n de longitud no garantiza que haya suficientes bytes en el b\u00fafer del firmware para un encabezado con wmfw_adsp2_sizes. Este parche divide el control de longitud en tres partes separadas. Cada uno de los wmfw_header, wmfw_adsp?_sizes y wmfw_footer se verifican por separado antes de usarse."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "6.1.100",
"matchCriteriaId": "100CDF74-4DB5-4FC6-A54B-BDBDB0C27137"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.41",
"matchCriteriaId": "96AC42B8-D66D-4AC5-B466-E9BA7910FA29"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.9.10",
"matchCriteriaId": "AB2E8DEC-CFD5-4C2B-981D-E7E45A36C352"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc1:*:*:*:*:*:*",
"matchCriteriaId": "2EBB4392-5FA6-4DA9-9772-8F9C750109FA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc2:*:*:*:*:*:*",
"matchCriteriaId": "331C2F14-12C7-45D5-893D-8C52EE38EA10"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc3:*:*:*:*:*:*",
"matchCriteriaId": "3173713D-909A-4DD3-9DD4-1E171EB057EE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc4:*:*:*:*:*:*",
"matchCriteriaId": "79F18AFA-40F7-43F0-BA30-7BDB65F918B9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc5:*:*:*:*:*:*",
"matchCriteriaId": "BD973AA4-A789-49BD-8D57-B2846935D3C7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc6:*:*:*:*:*:*",
"matchCriteriaId": "8F3E9E0C-AC3E-4967-AF80-6483E8AB0078"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc7:*:*:*:*:*:*",
"matchCriteriaId": "11AF4CB9-F697-4EA4-8903-8F9417EFDA8E"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/3019b86bce16fbb5bc1964f3544d0ce7d0137278",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/49a79f344d0a17c6a5eef53716cc76fcdbfca9ba",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/9c9877a96e033bf6c6470b3b4f06106d91ace11e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/fd035f0810b33c2a8792effdb82bf35920221565",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42277",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-08-17T09:15:08.750",
"lastModified": "2024-08-19T12:59:59.177",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-10T18:46:21.620",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,27 +15,117 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: iommu: sprd: Evite la deref NULL en sprd_iommu_hw_en En sprd_iommu_cleanup() antes de llamar a la funci\u00f3n sprd_iommu_hw_en() dom->sdev es igual a NULL, lo que conduce a una desreferencia nula. Encontrado por el Centro de verificaci\u00f3n de Linux (linuxtesting.org) con SVACE."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.15.113",
"versionEndExcluding": "5.15.165",
"matchCriteriaId": "B323CF3D-57B8-4C1B-9713-6B9056FFB7DC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.1.81",
"versionEndExcluding": "6.1.103",
"matchCriteriaId": "FB8D27EF-D857-4647-BD9E-E9B9B527E66E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.3.4",
"versionEndExcluding": "6.6.44",
"matchCriteriaId": "B29AF908-23B7-4DFB-819A-24A65F004110"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.10.3",
"matchCriteriaId": "92D388F2-1EAF-4CFA-AC06-5B26D762EA7D"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/630482ee0653decf9e2482ac6181897eb6cde5b8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8c79ceb4ecf823e6ec10fee6febb0fca3de79922",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/b62841e49a2b7938f6fdeaaf93fb57e4eb880bdb",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/d5fe884ce28c5005f8582c35333c195a168f841c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/dfe90030a0cfa26dca4cb6510de28920e5ad22fb",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42280",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-08-17T09:15:08.943",
"lastModified": "2024-08-19T12:59:59.177",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-10T18:43:31.077",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,39 +15,159 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: mISDN: corrige un use after free en hfcmulti_tx() No elimine la referencia a *sp despu\u00e9s de llamar a dev_kfree_skb(*sp)."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.6.27",
"versionEndExcluding": "4.19.320",
"matchCriteriaId": "E982AD1F-4B15-47DA-A004-C9219985D0AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.20",
"versionEndExcluding": "5.4.282",
"matchCriteriaId": "A8961D98-9ACF-4188-BA88-44038B14BC28"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.224",
"matchCriteriaId": "5CCEDF13-293D-4E64-B501-4409D0365AFE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.165",
"matchCriteriaId": "B4E2B568-3171-41DE-B519-F2B1A3600D94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "6.1.103",
"matchCriteriaId": "E45EAC72-8329-4F99-8276-86AF9BB3496A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.44",
"matchCriteriaId": "CC912330-6B41-4C6B-99AF-F3857FBACB6A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.10.3",
"matchCriteriaId": "92D388F2-1EAF-4CFA-AC06-5B26D762EA7D"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/4d8b642985ae24f4b3656438eb8489834a17bb80",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/61ab751451f5ebd0b98e02276a44e23a10110402",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/70db2c84631f50e02e6b32b543700699dd395803",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/7e4a539bca7d8d20f2c5d93c18cce8ef77cd78e0",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8f4030277dfb9dbe04fd78566b19931097c9d629",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/9460ac3dd1ae033bc2b021a458fb535a0c36ddb2",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/d3e4d4a98c5629ccdcb762a0ff6c82ba9738a0c3",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/ddc79556641ee070d36be0de4a1f0a16a71f1fc7",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42286",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-08-17T09:15:09.380",
"lastModified": "2024-08-19T12:59:59.177",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-10T19:02:12.360",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,39 +15,158 @@
"value": "En el kernel de Linux se ha resuelto la siguiente vulnerabilidad: scsi: qla2xxx: validar nvme_local_port correctamente La carga del controlador fall\u00f3 con mensaje de error, qla2xxx [0000:04:00.0]-ffff:0: Register_localport fall\u00f3: ret=ffffffef y con un kernel bloqueo, ERROR: no se puede manejar la desreferencia del puntero NULL del kernel en 0000000000000070 Cola de trabajo: events_unbound qla_register_fcport_fn [qla2xxx] RIP: 0010:nvme_fc_register_remoteport+0x16/0x430 [nvme_fc] RSP: ffffaaa040eb3d98 EFLAGS: 00010282 RAX: 0000000000000000 RBX: ffff9dfb46b78c00 RCX: 00000000000000000 RDX : ffff9dfb46b78da8 RSI: ffffaaa040eb3e08 RDI: 0000000000000000 RBP: ffff9dfb612a0a58 R08: ffffffffaf1d6270 R09: 3a34303a30303030 R10: 305b R11: 2078787832616c71 R12: ffff9dfb46b78dd4 R13: ffff9dfb46b78c24 R14: ffff9dfb41525300 R15: ffff9dfb46b78da8 FS: 0000000000000000(0000 ) GS:ffff9dfc67c00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000000070 CR3: 000000018da10004 CR4: 00000000000206f0 Seguimiento de llamadas: qla_nvme_register_remote+0xeb/0x1 f0 [qla2xxx] ? qla2x00_dfs_create_rport+0x231/0x270 [qla2xxx] qla2x00_update_fcport+0x2a1/0x3c0 [qla2xxx] qla_register_fcport_fn+0x54/0xc0 [qla2xxx] Salga de la funci\u00f3n qla_nvme_register_remote() cuando qla_nvme_register_hba () falla y valida correctamente nvme_local_port."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.320",
"matchCriteriaId": "0B4EF915-550B-45E5-B2CA-648FEACD60FC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.20",
"versionEndExcluding": "5.4.282",
"matchCriteriaId": "A8961D98-9ACF-4188-BA88-44038B14BC28"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.224",
"matchCriteriaId": "5CCEDF13-293D-4E64-B501-4409D0365AFE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.165",
"matchCriteriaId": "B4E2B568-3171-41DE-B519-F2B1A3600D94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "6.1.103",
"matchCriteriaId": "E45EAC72-8329-4F99-8276-86AF9BB3496A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.44",
"matchCriteriaId": "CC912330-6B41-4C6B-99AF-F3857FBACB6A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.10.3",
"matchCriteriaId": "92D388F2-1EAF-4CFA-AC06-5B26D762EA7D"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/3eac973eb5cb2b874b3918f924798afc5affd46b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/549aac9655320c9b245a24271b204668c5d40430",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/7cec2c3bfe84539c415f5e16f989228eba1d2f1e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/a3ab508a4853a9f5ae25a7816a4889f09938f63c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/cde43031df533751b4ead37d173922feee2f550f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e1f010844443c389bc552884ac5cfa47de34d54c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/eb1d4ce2609584eeb7694866f34d4b213caa3af9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/f6be298cc1042f24d521197af29c7c4eb95af4d5",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42287",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-08-17T09:15:09.453",
"lastModified": "2024-08-19T12:59:59.177",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-10T19:05:07.670",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,35 +15,152 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: scsi: qla2xxx: comando completo temprano dentro del bloqueo Se observ\u00f3 un bloqueo al realizar el restablecimiento de NPIV y FW, ERROR: desreferencia del puntero NULL del kernel, direcci\u00f3n: 000000000000001c #PF: acceso de lectura del supervisor en el kernel modo #PF: error_code(0x0000) - p\u00e1gina no presente PGD 0 P4D 0 Ups: 0000 1 PREEMPT_RT SMP NOPTI RIP: 0010:dma_direct_unmap_sg+0x51/0x1e0 RSP: 0018:ffffc90026f47b88 EFLAGS: 00010246 RAX: 000000000000000 RBX: 0000000000000021 RCX: 0000000000000002 RDX: 0000000000000021 RSI: 0000000000000000 RDI: ffff8881041130d0 RBP: ffff8881041130d0 R08: 00000000000000000 R09: 0000000000000034 R10: ffffc90026f47c48 R11: 0000000000000031 R12: 0000000000000000 R13: 0000000000000000 R14: ffff8881565e4a20 R15: 0000000000000000 FS: 007f4c69ed3d00(0000) GS:ffff889faac80000(0000) knlGS: 0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000000000000001c CR3: 0000000288a50002 CR4: 00000000007706e0 DR0: 000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000ffe0ff0 DR7: 0000000000000400 PKRU: 5555555 4 Seguimiento de llamadas: ? __die_body+0x1a/0x60 ? page_fault_oops+0x16f/0x4a0? do_user_addr_fault+0x174/0x7f0? exc_page_fault+0x69/0x1a0? asm_exc_page_fault+0x22/0x30? dma_direct_unmap_sg+0x51/0x1e0? preempt_count_sub+0x96/0xe0 qla2xxx_qpair_sp_free_dma+0x29f/0x3b0 [qla2xxx] qla2xxx_qpair_sp_compl+0x60/0x80 [qla2xxx] __qla2x00_abort_all_cmds+0xa2/0x450 [qla2xxx] La finalizaci\u00f3n del comando se realiz\u00f3 antes de tiempo al cancelar los comandos en la ruta de descarga del controlador pero fuera del bloqueo para evitar el WARN_ON condici\u00f3n de realizar dma_free_attr dentro de la cerradura. Sin embargo, esto provoc\u00f3 una condici\u00f3n de ejecuci\u00f3n mientras el comando se completaba a trav\u00e9s de m\u00faltiples rutas, lo que provoc\u00f3 un bloqueo del sistema. Por lo tanto, complete el comando temprano en la ruta de descarga pero dentro del bloqueo para evitar la condici\u00f3n de ejecuci\u00f3n."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.0,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.4.240",
"versionEndExcluding": "5.4.282",
"matchCriteriaId": "B8609573-0790-4C39-9DF1-76134B288492"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.10.177",
"versionEndExcluding": "5.10.224",
"matchCriteriaId": "53ACDECA-24F9-45C3-8707-3122D9CEF2BD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.15.105",
"versionEndExcluding": "5.15.165",
"matchCriteriaId": "F1431169-8881-451E-8DB8-B4F442180813"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.1.22",
"versionEndExcluding": "6.1.103",
"matchCriteriaId": "04F6FA28-CAF9-4084-98AA-13008D2A266D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2.9",
"versionEndExcluding": "6.3",
"matchCriteriaId": "49E38001-94DC-4C65-AF88-57CB074A7BCD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.3",
"versionEndExcluding": "6.6.44",
"matchCriteriaId": "E752D2D6-EE15-4491-857A-AA8D6AE62EDF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.10.3",
"matchCriteriaId": "92D388F2-1EAF-4CFA-AC06-5B26D762EA7D"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/314efe3f87949a568f512f05df20bf47b81cf232",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/36fdc5319c4d0ec8b8938ec4769764098a246bfb",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/4475afa2646d3fec176fc4d011d3879b26cb26e3",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/57ba7563712227647f82a92547e82c96cd350553",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/814f4a53cc86f7ea8b501bfb1723f24fd29ef5ee",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/9117337b04d789bd08fdd9854a40bec2815cd3f6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/af46649304b0c9cede4ccfc2be2561ce8ed6a2ea",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42298",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-08-17T09:15:10.230",
"lastModified": "2024-08-19T12:59:59.177",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-10T18:42:19.607",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,19 +15,89 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: ASoC: fsl: fsl_qmc_audio: comprobar el valor devuelto de devm_kasprintf() devm_kasprintf() puede devolver un puntero NULL en caso de error, pero este valor devuelto no se comprueba. Solucione esta falta y verifique el valor devuelto."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.4",
"versionEndExcluding": "6.6.44",
"matchCriteriaId": "CD8C07C9-5A22-4C32-908B-211B58A46875"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.10.3",
"matchCriteriaId": "92D388F2-1EAF-4CFA-AC06-5B26D762EA7D"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/af466037fa2b263e8ea5c47285513d2487e17d90",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/b4205dfcfe96182118e54343954827eda51b2135",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e62599902327d27687693f6e5253a5d56583db58",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42344",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-09-10T10:15:12.213",
"lastModified": "2024-09-10T12:09:50.377",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-10T18:54:58.413",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -95,10 +115,47 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinema_remote_connect_client:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.2",
"matchCriteriaId": "7DA05EE4-6C59-4FA4-BCA5-B7A246E11E48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinema_remote_connect_client:3.2:-:*:*:*:*:*:*",
"matchCriteriaId": "FF91D6EE-AE6E-4B31-89E2-72848EB2273A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinema_remote_connect_client:3.2:hf1:*:*:*:*:*:*",
"matchCriteriaId": "15171F96-9402-4C39-8001-E5FDFBD7CA48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinema_remote_connect_client:3.2:sp1:*:*:*:*:*:*",
"matchCriteriaId": "ACAE5FD9-8F0A-4045-8A0A-96AA5966D05E"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-417159.html",
"source": "productcert@siemens.com"
"source": "productcert@siemens.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42345",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-09-10T10:15:12.433",
"lastModified": "2024-09-10T12:09:50.377",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-10T18:54:46.653",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -95,10 +115,46 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.2",
"matchCriteriaId": "BA2839E7-E397-4D69-865B-439F0017D540"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinema_remote_connect_server:3.2:-:*:*:*:*:*:*",
"matchCriteriaId": "6CBBACB4-9C5A-4616-BD70-FEDEE9978BFC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinema_remote_connect_server:3.2:hf1:*:*:*:*:*:*",
"matchCriteriaId": "B9B79132-ECF2-4519-9D07-28DB6B0ABE2C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinema_remote_connect_server:3.2:sp1:*:*:*:*:*:*",
"matchCriteriaId": "A5A387A4-6899-4756-9EAA-ADBC636F8CF4"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-869574.html",
"source": "productcert@siemens.com"
"source": "productcert@siemens.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-43477",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-23T02:15:07.440",
"lastModified": "2024-08-23T16:18:28.547",
"lastModified": "2024-09-10T18:15:13.970",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{
@ -15,7 +15,7 @@
"descriptions": [
{
"lang": "en",
"value": "Improper access control in Decentralized Identity Services allows an unathenticated attacker to disable Verifiable ID's on another tenant."
"value": "Improper access control in Decentralized Identity Services resulted in a vulnerability that allows an unauthenticated attacker to disable Verifiable ID's on another tenant."
},
{
"lang": "es",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43893",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-08-26T11:15:04.213",
"lastModified": "2024-08-26T12:47:20.187",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-10T18:13:21.920",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,39 +15,168 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: serial: core: verifique uartclk en busca de cero para evitar la divisi\u00f3n por cero. Llamar a ioctl TIOCSSERIAL con un baud_base no v\u00e1lido puede resultar en que uartclk sea cero, lo que resultar\u00e1 en un error de divisi\u00f3n por cero en uart_get_divisor (). La verificaci\u00f3n de que uartclk sea cero en uart_set_info() debe realizarse antes de realizar otras configuraciones, ya que las llamadas posteriores a ioctl TIOCSSERIAL para el mismo puerto se ver\u00edan afectadas si la verificaci\u00f3n de uartclk se realiz\u00f3 donde se establece uartclk. Vaya: error de divisi\u00f3n: 0000 PREEMPT SMP KASAN PTI RIP: 0010:uart_get_divisor (drivers/tty/serial/serial_core.c:580) Seguimiento de llamadas: serial8250_get_divisor (drivers/tty/serial/8250/8250_port.c:2576 drivers /tty/serial/8250/8250_port.c:2589) serial8250_do_set_termios (drivers/tty/serial/8250/8250_port.c:502 drivers/tty/serial/8250/8250_port.c:2741) serial8250_set_termios (drivers/tty/serial/ 8250/8250_port.c:2862) uart_change_line_settings (./include/linux/spinlock.h:376 ./include/linux/serial_core.h:608 drivers/tty/serial/serial_core.c:222) uart_port_startup (drivers/tty/ serial/serial_core.c:342) uart_startup (drivers/tty/serial/serial_core.c:368) uart_set_info (drivers/tty/serial/serial_core.c:1034) uart_set_info_user (drivers/tty/serial/serial_core.c:1059) tty_set_serial (drivers/tty/tty_io.c:2637) tty_ioctl (drivers/tty/tty_io.c:2647 drivers/tty/tty_io.c:2791) __x64_sys_ioctl (fs/ioctl.c:52 fs/ioctl.c:907 fs /ioctl.c:893 fs/ioctl.c:893) do_syscall_64 (arch/x86/entry/common.c:52 (discriminador 1) arch/x86/entry/common.c:83 (discriminador 1)) Entry_SYSCALL_64_after_hwframe (arch /x86/entry/entry_64.S:130) Regla: agregar"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-369"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.320",
"matchCriteriaId": "0B4EF915-550B-45E5-B2CA-648FEACD60FC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.20",
"versionEndExcluding": "5.4.282",
"matchCriteriaId": "A8961D98-9ACF-4188-BA88-44038B14BC28"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.224",
"matchCriteriaId": "5CCEDF13-293D-4E64-B501-4409D0365AFE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.165",
"matchCriteriaId": "B4E2B568-3171-41DE-B519-F2B1A3600D94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "6.1.105",
"matchCriteriaId": "89BEB24B-0F37-4C92-A397-564DA7CD8EE9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.46",
"matchCriteriaId": "FA11941E-81FB-484C-B583-881EEB488340"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.10.5",
"matchCriteriaId": "D074AE50-4A5E-499C-A2FD-75FD60DEA560"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*",
"matchCriteriaId": "8B3CE743-2126-47A3-8B7C-822B502CF119"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*",
"matchCriteriaId": "4DEB27E7-30AA-45CC-8934-B89263EF3551"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/3bbd90fca824e6fd61fb20f6dd2b0fa5f8b14bba",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/52b138f1021113e593ee6ad258ce08fe90693a9e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/55b2a5d331a6ceb1c4372945fdb77181265ba24f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/68dc02f319b9ee54dc23caba742a5c754d1cccc8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/6eabce6608d6f3440f4c03aa3d3ef50a47a3d193",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/9196e42a3b8eeff1707e6ef769112b4b6096be49",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e13ba3fe5ee070f8a9dab60029d52b1f61da5051",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e3ad503876283ac3fcca922a1bf243ef9eb0b0e2",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43894",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-08-26T11:15:04.280",
"lastModified": "2024-08-26T12:47:20.187",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-10T18:09:41.230",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,35 +15,155 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/client: corrige la desreferencia del puntero nulo en drm_client_modeset_probe En drm_client_modeset_probe(), el valor de retorno de drm_mode_duplicate() se asigna a modeset->mode, lo que conducir\u00e1 a un posible puntero NULL desreferencia en caso de falla de drm_mode_duplicate(). Agregue una marca para evitar npd."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.3",
"versionEndExcluding": "5.4.282",
"matchCriteriaId": "02035E8E-6E63-424F-B9C8-AA3CA88D499E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.224",
"matchCriteriaId": "5CCEDF13-293D-4E64-B501-4409D0365AFE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.165",
"matchCriteriaId": "B4E2B568-3171-41DE-B519-F2B1A3600D94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "6.1.105",
"matchCriteriaId": "89BEB24B-0F37-4C92-A397-564DA7CD8EE9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.46",
"matchCriteriaId": "FA11941E-81FB-484C-B583-881EEB488340"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.10.5",
"matchCriteriaId": "D074AE50-4A5E-499C-A2FD-75FD60DEA560"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*",
"matchCriteriaId": "8B3CE743-2126-47A3-8B7C-822B502CF119"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*",
"matchCriteriaId": "4DEB27E7-30AA-45CC-8934-B89263EF3551"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/113fd6372a5bb3689aba8ef5b8a265ed1529a78f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/24ddda932c43ffe156c7f3c568bed85131c63ae6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/5291d4f73452c91e8a11f71207617e3e234d418e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/612cae53e99ce32a58cb821b3b67199eb6e92dff",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/c763dfe09425152b6bb0e348900a637c62c2ce52",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/d64847c383100423aecb6ac5f18be5f4316d9d62",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/d64fc94f7bb24fc2be0d6bd5df8df926da461a6d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43895",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-08-26T11:15:04.333",
"lastModified": "2024-08-26T12:47:20.187",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-10T18:08:57.550",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,23 +15,112 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: drm/amd/display: omitir volver a calcular los par\u00e1metros DSC si no hay transmisi\u00f3n en el enlace [por qu\u00e9] Se encuentra una desreferencia del puntero NULL en la configuraci\u00f3n de mst + dsc. ERROR: desreferencia del puntero NULL del kernel, direcci\u00f3n: 00000000000000008 PGD 0 P4D 0 Ups: 0000 [#1] PREEMPT SMP NOPTI CPU: 4 PID: 917 Comm: sway Not tainted 6.3.9-arch1-1 #1 124dc55df4f5272ccb409f39ef48 72fc2b3376a2 Nombre del hardware: LENOVO 20NKS01Y00 /20NKS01Y00, BIOS R12ET61W(1.31) 28/07/2022 RIP: 0010:drm_dp_atomic_find_time_slots+0x5e/0x260 [drm_display_helper] C\u00f3digo: 01 00 00 48 8b 85 60 05 00 00 48 63 80 88 00 00 00 3b 43 28 0f 8d 2e 01 00 00 48 8b 53 30 48 8d 04 80 48 8d 04 c2 48 8b 40 18 <48> 8> RSP: 0018:ffff960cc2df77d8 EFLAGS: 00010293 RAX: 0000000000000000 RBX: ffff8afb87e81280 RCX: 0000000000000224 RDX: ffff8afb9ee37c00 RSI: ffff8afb8da1a578 RDI: ffff8afb87e81280 RBP: ffff8afb83d67000 R08: 0000000000000001 R09: ffff8afb9652f850 R10: ffff960cc2df7908 R11: 00000000000000002 R12: 0000000000000000 R13: 8afb8d7688a0 R14: ffff8afb8da1a578 R15: 0000000000000224 FS: 00007f4dac35ce00(0000) GS:ffff8afe30b00000(0000) knlGS:0000000000000000 CS: 0000ES: 0000 CR0: 0000000080050033 CR2: 00000000000000008 CR3: 000000010ddc6000 CR4: 00000000003506e0 Seguimiento de llamadas: ? __morir+0x23/0x70 ? page_fault_oops+0x171/0x4e0? plist_add+0xbe/0x100? exc_page_fault+0x7c/0x180? asm_exc_page_fault+0x26/0x30? drm_dp_atomic_find_time_slots+0x5e/0x260 [drm_display_helper 0e67723696438d8e02b741593dd50d80b44c2026]? drm_dp_atomic_find_time_slots+0x28/0x260 [drm_display_helper 0e67723696438d8e02b741593dd50d80b44c2026] compute_mst_dsc_configs_for_link+0x2ff/0xa40 [amdgpu 62e600d2a75e91 58e1cd0a243bdc8e6da040c054] ? fill_plane_buffer_attributes+0x419/0x510 [amdgpu 62e600d2a75e9158e1cd0a243bdc8e6da040c054] compute_mst_dsc_configs_for_state+0x1e1/0x250 [amdgpu 62e600d2a75e9158e1cd0a24 3bdc8e6da040c054] amdgpu_dm_atomic_check+0xecd/0x1190 [amdgpu 62e600d2a75e9158e1cd0a243bdc8e6da040c054] drm_atomic_check_only+0x5c5/0xa40 drm_mode_atomic_ioctl+0x76e/ 0xbc0 [c\u00f3mo] se debe omitir el rec\u00e1lculo de dsc si no se detecta ning\u00fan cambio de modo sobre la nueva solicitud. Si se detecta, siga comprobando si la transmisi\u00f3n ya se encuentra en el estado actual o no. (cereza escogida del commit 8151a6c13111b465dbabe07c19f572f7cbd16fef)"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.105",
"matchCriteriaId": "ECB889E5-9368-4201-9049-7289757A0B8D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.46",
"matchCriteriaId": "FA11941E-81FB-484C-B583-881EEB488340"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.10.5",
"matchCriteriaId": "D074AE50-4A5E-499C-A2FD-75FD60DEA560"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*",
"matchCriteriaId": "8B3CE743-2126-47A3-8B7C-822B502CF119"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*",
"matchCriteriaId": "4DEB27E7-30AA-45CC-8934-B89263EF3551"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/282f0a482ee61d5e863512f3c4fcec90216c20d9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/50e376f1fe3bf571d0645ddf48ad37eb58323919",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/70275bb960c71d313254473d38c14e7101cee5ad",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/718d83f66fb07b2cab89a1fc984613a00e3db18f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44410",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-09T21:15:11.503",
"lastModified": "2024-09-10T15:35:10.157",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-10T19:00:29.527",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,18 +81,57 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dlink:di-8300_firmware:16.07.26a1:*:*:*:*:*:*:*",
"matchCriteriaId": "703A6A50-00DA-482E-925C-01463CE0CF64"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dlink:di-8300:-:*:*:*:*:*:*:*",
"matchCriteriaId": "037DA05B-D471-42A3-B7EE-E341C716D7CB"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/LYaoBoL/IOTsec/blob/main/D-Link/DI-8300A1/CVE-2024-44410",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/LYaoBoL/IOTsec/blob/main/D-Link/DI-8300A1/DI-8300A1.md",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.dlink.com/en/security-bulletin/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Issue Tracking"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-44677",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-10T16:15:20.373",
"lastModified": "2024-09-10T17:43:14.410",
"lastModified": "2024-09-10T19:35:08.760",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "eladmin v2.7 and before is vulnerable to Server-Side Request Forgery (SSRF) which allows an attacker to execute arbitrary code via the DatabaseController.java component."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://github.com/elunez/eladmin",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44943",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-08-28T08:15:06.963",
"lastModified": "2024-08-28T12:57:17.117",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-10T18:12:43.380",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,15 +15,117 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: mm: gup: deja de abusar de try_grab_folio Se inform\u00f3 una advertencia del kernel al fijar folio en la memoria CMA al iniciar la m\u00e1quina virtual SEV. El s\u00edmbolo se ve as\u00ed: [464.325306] ADVERTENCIA: CPU: 13 PID: 6734 en mm/gup.c:1313 __get_user_pages+0x423/0x520 [464.325464] CPU: 13 PID: 6734 Comm: qemu-kvm Kdump: cargado No contaminado 6.6. 33+ #6 [ 464.325477] RIP: 0010:__get_user_pages+0x423/0x520 [ 464.325515] Seguimiento de llamadas: [ 464.325520] [ 464.325523] ? __get_user_pages+0x423/0x520 [464.325528] ? __advertir+0x81/0x130 [ 464.325536] ? __get_user_pages+0x423/0x520 [464.325541] ? report_bug+0x171/0x1a0 [464.325549]? handle_bug+0x3c/0x70 [464.325554]? exc_invalid_op+0x17/0x70 [464.325558]? asm_exc_invalid_op+0x1a/0x20 [464.325567]? __get_user_pages+0x423/0x520 [ 464.325575] __gup_longterm_locked+0x212/0x7a0 [ 464.325583] internal_get_user_pages_fast+0xfb/0x190 [ 464.325590] pin_user_pages_fast+0x47/0x60 [ 4 64.325598] sev_pin_memory+0xca/0x170 [kvm_amd] [ 464.325616] sev_mem_enc_register_region+0x81/0x130 [kvm_amd ] Seg\u00fan el an\u00e1lisis realizado por yangge, al iniciar la m\u00e1quina virtual SEV, llamar\u00e1 a pin_user_pages_fast(..., FOLL_LONGTERM, ...) para fijar la memoria. Pero la p\u00e1gina est\u00e1 en el \u00e1rea CMA, por lo que el GUP r\u00e1pido fallar\u00e1 y luego volver\u00e1 a la ruta lenta debido a la verificaci\u00f3n pinnalbe a largo plazo en try_grab_folio(). La ruta lenta intentar\u00e1 fijar las p\u00e1ginas y luego migrarlas fuera del \u00e1rea CMA. Pero la ruta lenta tambi\u00e9n usa try_grab_folio() para fijar la p\u00e1gina, tambi\u00e9n fallar\u00e1 debido a la misma verificaci\u00f3n y luego se activa la advertencia anterior. Adem\u00e1s, se supone que try_grab_folio() se usa en la ruta r\u00e1pida y eleva el recuento de folios usando add ref a menos que sea cero. Tenemos la garant\u00eda de tener al menos una referencia estable en una ruta lenta, por lo que se podr\u00eda utilizar la adici\u00f3n at\u00f3mica simple. La diferencia de rendimiento deber\u00eda ser trivial, pero el mal uso puede resultar confuso y enga\u00f1oso. Redefini\u00f3 try_grab_folio() a try_grab_folio_fast() y try_grab_page() a try_grab_folio(), y util\u00edcelos en las rutas adecuadas. Esto resuelve tanto el abuso como la advertencia del kernel. La denominaci\u00f3n adecuada aclara su caso de uso y deber\u00eda evitar abusos en el futuro. peterx dijo: El usuario ver\u00e1 que el pin falla, para gpu-slow activa a\u00fan m\u00e1s la ADVERTENCIA: justo debajo de ese error (como en el informe original): : : folio = try_grab_folio(page, page_increm - 1, : foll_flags); : if (WARN_ON_ONCE(!folio)) { <------------------------ aqu\u00ed : /* : * Liberar la referencia de la primera p\u00e1gina si : * El folio es problem\u00e1tico, falla mucho. : */ : gup_put_folio(page_folio(p\u00e1gina), 1, : foll_flags); : ret = -EFALLO; : salir; : } [1] https://lore.kernel.org/linux-mm/1719478388-31917-1-git-send-email-yangge1116@126.com/ [shy828301@gmail.com: corrige la declaraci\u00f3n impl\u00edcita de la funci\u00f3n try_grab_folio_fast ] Enlace: https://lkml.kernel.org/r/CAHbLzkowMSso-4Nufc9hcMehQsK9PNz3OSu-+eniU-2Mm-xjhA@mail.gmail.com"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.6",
"versionEndExcluding": "6.6.47",
"matchCriteriaId": "1AABC43B-32BD-4F20-B41B-C817DB416EBB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.10",
"matchCriteriaId": "F46CA525-D593-408C-8762-DA4078542A27"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc1:*:*:*:*:*:*",
"matchCriteriaId": "2EBB4392-5FA6-4DA9-9772-8F9C750109FA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc2:*:*:*:*:*:*",
"matchCriteriaId": "331C2F14-12C7-45D5-893D-8C52EE38EA10"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc3:*:*:*:*:*:*",
"matchCriteriaId": "3173713D-909A-4DD3-9DD4-1E171EB057EE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc4:*:*:*:*:*:*",
"matchCriteriaId": "79F18AFA-40F7-43F0-BA30-7BDB65F918B9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc5:*:*:*:*:*:*",
"matchCriteriaId": "BD973AA4-A789-49BD-8D57-B2846935D3C7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc6:*:*:*:*:*:*",
"matchCriteriaId": "8F3E9E0C-AC3E-4967-AF80-6483E8AB0078"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc7:*:*:*:*:*:*",
"matchCriteriaId": "11AF4CB9-F697-4EA4-8903-8F9417EFDA8E"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/26273f5f4cf68b29414e403837093408a9c98e1f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/f442fa6141379a20b48ae3efabee827a3d260787",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-45191",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-22T16:15:10.120",
"lastModified": "2024-09-01T22:15:13.697",
"lastModified": "2024-09-10T19:35:09.727",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{
@ -29,20 +29,20 @@
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
"exploitabilityScore": 1.6,
"impactScore": 3.6
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-45192",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-22T16:15:10.237",
"lastModified": "2024-09-01T22:15:13.880",
"lastModified": "2024-09-10T19:35:09.943",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{
@ -29,19 +29,19 @@
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"exploitabilityScore": 1.6,
"impactScore": 3.6
}
]

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-45193",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-22T16:15:10.300",
"lastModified": "2024-09-01T22:15:13.943",
"lastModified": "2024-09-10T19:35:10.143",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{
@ -22,7 +22,42 @@
"value": "Se descubri\u00f3 un problema en Matrix libolm (tambi\u00e9n conocido como Olm) hasta la versi\u00f3n 3.2.16. Existe maleabilidad de la firma Ed25519 debido a la falta de criterios de validaci\u00f3n (no asegura que S < n). NOTA: Esta vulnerabilidad solo afecta a productos que ya no son compatibles con el fabricante."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-327"
}
]
}
],
"references": [
{
"url": "https://gitlab.matrix.org/matrix-org/olm/",

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-45409",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-09-10T19:15:22.030",
"lastModified": "2024-09-10T19:15:22.030",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Ruby SAML library is for implementing the client side of a SAML authorization. Ruby-SAML in <= 12.2 and 1.13.0 <= 1.16.0 does not properly verify the signature of the SAML Response. An unauthenticated attacker with access to any signed saml document (by the IdP) can thus forge a SAML Response/Assertion with arbitrary contents. This would allow the attacker to log in as arbitrary user within the vulnerable system. This vulnerability is fixed in 1.17.0 and 1.12.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 10.0,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.8
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-347"
}
]
}
],
"references": [
{
"url": "https://github.com/SAML-Toolkits/ruby-saml/commit/1ec5392bc506fe43a02dbb66b68741051c5ffeae",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/SAML-Toolkits/ruby-saml/commit/4865d030cae9705ee5cdb12415c654c634093ae7",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/SAML-Toolkits/ruby-saml/security/advisories/GHSA-jw9c-mfg7-9rx2",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-45596",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-09-10T19:15:22.303",
"lastModified": "2024-09-10T19:15:22.303",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Directus is a real-time API and App dashboard for managing SQL database content. An unauthenticated user can access credentials of last authenticated user via OpenID or OAuth2 where the authentication URL did not include redirect query string. This happens because on that endpoint for both OpenId and Oauth2 Directus is using the respond middleware, which by default will try to cache GET requests that met some conditions. Although, those conditions do not include this scenario, when an unauthenticated request returns user credentials. This vulnerability is fixed in 10.13.3 and 11.1.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-524"
}
]
}
],
"references": [
{
"url": "https://github.com/directus/directus/commit/4aace0bbe57232e38cd6a287ee475293e46dc91b",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/directus/directus/commit/769fa22797bff5a9231599883b391e013f122e52",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/directus/directus/security/advisories/GHSA-cff8-x7jv-4fm8",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6898",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-19T04:15:05.693",
"lastModified": "2024-07-19T13:01:44.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-10T19:52:00.960",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,22 +140,52 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:jkev:record_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "457BEE12-29ED-48B8-8C96-E181F0E80B56"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/netmanzhang/VUL/blob/main/Record-Management-System-01.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.271923",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.271923",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?submit.375190",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-8604",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-09T16:15:03.203",
"lastModified": "2024-09-09T18:30:12.050",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-10T19:14:57.017",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as problematic has been found in SourceCodester Online Food Ordering System 2.0. This affects an unknown part of the file index.php of the component Create an Account Page. The manipulation of the argument First Name/Last Name leads to cross site scripting. It is possible to initiate the attack remotely."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad clasificada como problem\u00e1tica en SourceCodester Online Food Ordering System 2.0. Afecta a una parte desconocida del archivo index.php del componente Create an Account Page. La manipulaci\u00f3n del argumento Nombre/Apellido provoca cross site scripting. Es posible iniciar el ataque de forma remota."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,55 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:online_food_ordering_system_project:online_food_ordering_system:2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "8DEEB043-764B-4A7C-B6BB-E5B2A2E74141"
}
]
}
]
}
],
"references": [
{
"url": "https://vuldb.com/?ctiid.276831",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.276831",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.404660",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-09-10T18:00:18.893366+00:00
2024-09-10T20:00:17.735045+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-09-10T17:51:31.640000+00:00
2024-09-10T19:52:00.960000+00:00
```
### Last Data Feed Release
@ -33,69 +33,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
262463
262466
```
### CVEs added in the last Commit
Recently added CVEs: `100`
Recently added CVEs: `3`
- [CVE-2024-43470](CVE-2024/CVE-2024-434xx/CVE-2024-43470.json) (`2024-09-10T17:15:34.977`)
- [CVE-2024-43474](CVE-2024/CVE-2024-434xx/CVE-2024-43474.json) (`2024-09-10T17:15:35.183`)
- [CVE-2024-43475](CVE-2024/CVE-2024-434xx/CVE-2024-43475.json) (`2024-09-10T17:15:35.407`)
- [CVE-2024-43476](CVE-2024/CVE-2024-434xx/CVE-2024-43476.json) (`2024-09-10T17:15:35.623`)
- [CVE-2024-43479](CVE-2024/CVE-2024-434xx/CVE-2024-43479.json) (`2024-09-10T17:15:35.830`)
- [CVE-2024-43482](CVE-2024/CVE-2024-434xx/CVE-2024-43482.json) (`2024-09-10T17:15:36.037`)
- [CVE-2024-43487](CVE-2024/CVE-2024-434xx/CVE-2024-43487.json) (`2024-09-10T17:15:36.230`)
- [CVE-2024-43491](CVE-2024/CVE-2024-434xx/CVE-2024-43491.json) (`2024-09-10T17:15:36.427`)
- [CVE-2024-43492](CVE-2024/CVE-2024-434xx/CVE-2024-43492.json) (`2024-09-10T17:15:36.630`)
- [CVE-2024-43495](CVE-2024/CVE-2024-434xx/CVE-2024-43495.json) (`2024-09-10T17:15:36.837`)
- [CVE-2024-44667](CVE-2024/CVE-2024-446xx/CVE-2024-44667.json) (`2024-09-10T17:15:37.030`)
- [CVE-2024-44676](CVE-2024/CVE-2024-446xx/CVE-2024-44676.json) (`2024-09-10T16:15:20.260`)
- [CVE-2024-44677](CVE-2024/CVE-2024-446xx/CVE-2024-44677.json) (`2024-09-10T16:15:20.373`)
- [CVE-2024-44815](CVE-2024/CVE-2024-448xx/CVE-2024-44815.json) (`2024-09-10T16:15:20.453`)
- [CVE-2024-44871](CVE-2024/CVE-2024-448xx/CVE-2024-44871.json) (`2024-09-10T17:15:37.433`)
- [CVE-2024-44872](CVE-2024/CVE-2024-448xx/CVE-2024-44872.json) (`2024-09-10T17:15:37.517`)
- [CVE-2024-44893](CVE-2024/CVE-2024-448xx/CVE-2024-44893.json) (`2024-09-10T17:15:37.597`)
- [CVE-2024-45407](CVE-2024/CVE-2024-454xx/CVE-2024-45407.json) (`2024-09-10T16:15:20.617`)
- [CVE-2024-45412](CVE-2024/CVE-2024-454xx/CVE-2024-45412.json) (`2024-09-10T16:15:20.850`)
- [CVE-2024-45590](CVE-2024/CVE-2024-455xx/CVE-2024-45590.json) (`2024-09-10T16:15:21.083`)
- [CVE-2024-45591](CVE-2024/CVE-2024-455xx/CVE-2024-45591.json) (`2024-09-10T16:15:21.340`)
- [CVE-2024-45592](CVE-2024/CVE-2024-455xx/CVE-2024-45592.json) (`2024-09-10T16:15:21.550`)
- [CVE-2024-45593](CVE-2024/CVE-2024-455xx/CVE-2024-45593.json) (`2024-09-10T16:15:21.760`)
- [CVE-2024-45595](CVE-2024/CVE-2024-455xx/CVE-2024-45595.json) (`2024-09-10T16:15:21.970`)
- [CVE-2024-6876](CVE-2024/CVE-2024-68xx/CVE-2024-6876.json) (`2024-09-10T16:15:22.197`)
- [CVE-2024-34831](CVE-2024/CVE-2024-348xx/CVE-2024-34831.json) (`2024-09-10T18:15:03.990`)
- [CVE-2024-45409](CVE-2024/CVE-2024-454xx/CVE-2024-45409.json) (`2024-09-10T19:15:22.030`)
- [CVE-2024-45596](CVE-2024/CVE-2024-455xx/CVE-2024-45596.json) (`2024-09-10T19:15:22.303`)
### CVEs modified in the last Commit
Recently modified CVEs: `57`
Recently modified CVEs: `35`
- [CVE-2024-38493](CVE-2024/CVE-2024-384xx/CVE-2024-38493.json) (`2024-09-10T16:35:43.717`)
- [CVE-2024-38886](CVE-2024/CVE-2024-388xx/CVE-2024-38886.json) (`2024-09-10T16:40:38.390`)
- [CVE-2024-38889](CVE-2024/CVE-2024-388xx/CVE-2024-38889.json) (`2024-09-10T16:38:10.517`)
- [CVE-2024-39463](CVE-2024/CVE-2024-394xx/CVE-2024-39463.json) (`2024-09-10T16:35:04.250`)
- [CVE-2024-40690](CVE-2024/CVE-2024-406xx/CVE-2024-40690.json) (`2024-09-10T16:16:41.940`)
- [CVE-2024-41040](CVE-2024/CVE-2024-410xx/CVE-2024-41040.json) (`2024-09-10T17:31:47.623`)
- [CVE-2024-41059](CVE-2024/CVE-2024-410xx/CVE-2024-41059.json) (`2024-09-10T17:25:18.247`)
- [CVE-2024-41060](CVE-2024/CVE-2024-410xx/CVE-2024-41060.json) (`2024-09-10T17:23:42.273`)
- [CVE-2024-41063](CVE-2024/CVE-2024-410xx/CVE-2024-41063.json) (`2024-09-10T17:10:45.270`)
- [CVE-2024-41066](CVE-2024/CVE-2024-410xx/CVE-2024-41066.json) (`2024-09-10T17:06:26.617`)
- [CVE-2024-42348](CVE-2024/CVE-2024-423xx/CVE-2024-42348.json) (`2024-09-10T16:49:09.157`)
- [CVE-2024-42349](CVE-2024/CVE-2024-423xx/CVE-2024-42349.json) (`2024-09-10T16:44:12.900`)
- [CVE-2024-42759](CVE-2024/CVE-2024-427xx/CVE-2024-42759.json) (`2024-09-10T16:35:05.400`)
- [CVE-2024-44402](CVE-2024/CVE-2024-444xx/CVE-2024-44402.json) (`2024-09-10T16:58:57.847`)
- [CVE-2024-44408](CVE-2024/CVE-2024-444xx/CVE-2024-44408.json) (`2024-09-10T17:01:55.630`)
- [CVE-2024-44844](CVE-2024/CVE-2024-448xx/CVE-2024-44844.json) (`2024-09-10T17:15:37.253`)
- [CVE-2024-44845](CVE-2024/CVE-2024-448xx/CVE-2024-44845.json) (`2024-09-10T17:15:37.347`)
- [CVE-2024-44867](CVE-2024/CVE-2024-448xx/CVE-2024-44867.json) (`2024-09-10T15:50:57.713`)
- [CVE-2024-44978](CVE-2024/CVE-2024-449xx/CVE-2024-44978.json) (`2024-09-10T16:51:19.813`)
- [CVE-2024-44983](CVE-2024/CVE-2024-449xx/CVE-2024-44983.json) (`2024-09-10T16:57:55.110`)
- [CVE-2024-6282](CVE-2024/CVE-2024-62xx/CVE-2024-6282.json) (`2024-09-10T15:50:57.713`)
- [CVE-2024-6325](CVE-2024/CVE-2024-63xx/CVE-2024-6325.json) (`2024-09-10T17:30:26.790`)
- [CVE-2024-8369](CVE-2024/CVE-2024-83xx/CVE-2024-8369.json) (`2024-09-10T15:50:57.713`)
- [CVE-2024-8443](CVE-2024/CVE-2024-84xx/CVE-2024-8443.json) (`2024-09-10T15:50:57.713`)
- [CVE-2024-8654](CVE-2024/CVE-2024-86xx/CVE-2024-8654.json) (`2024-09-10T15:50:57.713`)
- [CVE-2024-39907](CVE-2024/CVE-2024-399xx/CVE-2024-39907.json) (`2024-09-10T19:07:23.370`)
- [CVE-2024-39911](CVE-2024/CVE-2024-399xx/CVE-2024-39911.json) (`2024-09-10T19:12:28.007`)
- [CVE-2024-40628](CVE-2024/CVE-2024-406xx/CVE-2024-40628.json) (`2024-09-10T19:46:52.277`)
- [CVE-2024-40629](CVE-2024/CVE-2024-406xx/CVE-2024-40629.json) (`2024-09-10T19:50:58.963`)
- [CVE-2024-41036](CVE-2024/CVE-2024-410xx/CVE-2024-41036.json) (`2024-09-10T18:06:30.977`)
- [CVE-2024-41039](CVE-2024/CVE-2024-410xx/CVE-2024-41039.json) (`2024-09-10T18:03:43.547`)
- [CVE-2024-42277](CVE-2024/CVE-2024-422xx/CVE-2024-42277.json) (`2024-09-10T18:46:21.620`)
- [CVE-2024-42280](CVE-2024/CVE-2024-422xx/CVE-2024-42280.json) (`2024-09-10T18:43:31.077`)
- [CVE-2024-42286](CVE-2024/CVE-2024-422xx/CVE-2024-42286.json) (`2024-09-10T19:02:12.360`)
- [CVE-2024-42287](CVE-2024/CVE-2024-422xx/CVE-2024-42287.json) (`2024-09-10T19:05:07.670`)
- [CVE-2024-42298](CVE-2024/CVE-2024-422xx/CVE-2024-42298.json) (`2024-09-10T18:42:19.607`)
- [CVE-2024-42344](CVE-2024/CVE-2024-423xx/CVE-2024-42344.json) (`2024-09-10T18:54:58.413`)
- [CVE-2024-42345](CVE-2024/CVE-2024-423xx/CVE-2024-42345.json) (`2024-09-10T18:54:46.653`)
- [CVE-2024-43477](CVE-2024/CVE-2024-434xx/CVE-2024-43477.json) (`2024-09-10T18:15:13.970`)
- [CVE-2024-43893](CVE-2024/CVE-2024-438xx/CVE-2024-43893.json) (`2024-09-10T18:13:21.920`)
- [CVE-2024-43894](CVE-2024/CVE-2024-438xx/CVE-2024-43894.json) (`2024-09-10T18:09:41.230`)
- [CVE-2024-43895](CVE-2024/CVE-2024-438xx/CVE-2024-43895.json) (`2024-09-10T18:08:57.550`)
- [CVE-2024-44410](CVE-2024/CVE-2024-444xx/CVE-2024-44410.json) (`2024-09-10T19:00:29.527`)
- [CVE-2024-44677](CVE-2024/CVE-2024-446xx/CVE-2024-44677.json) (`2024-09-10T19:35:08.760`)
- [CVE-2024-44943](CVE-2024/CVE-2024-449xx/CVE-2024-44943.json) (`2024-09-10T18:12:43.380`)
- [CVE-2024-45191](CVE-2024/CVE-2024-451xx/CVE-2024-45191.json) (`2024-09-10T19:35:09.727`)
- [CVE-2024-45192](CVE-2024/CVE-2024-451xx/CVE-2024-45192.json) (`2024-09-10T19:35:09.943`)
- [CVE-2024-45193](CVE-2024/CVE-2024-451xx/CVE-2024-45193.json) (`2024-09-10T19:35:10.143`)
- [CVE-2024-6898](CVE-2024/CVE-2024-68xx/CVE-2024-6898.json) (`2024-09-10T19:52:00.960`)
- [CVE-2024-8604](CVE-2024/CVE-2024-86xx/CVE-2024-8604.json) (`2024-09-10T19:14:57.017`)
## Download and Usage

View File

@ -116436,8 +116436,8 @@ CVE-2018-16057,0,0,d828fb05100786da3eac54bd2ff668edfa6d7cee6f8ec6155adb978d166bd
CVE-2018-16058,0,0,e682e3e1820d8ffe5129f91b0402412a680a9ba5fba9146007a325f77552bde7,2023-11-07T02:53:27.517000
CVE-2018-16059,0,0,b86cd99d2ec8f8328dd5ba2990b14b731ade038f00c6469da1e7023c669ad391,2019-03-21T16:00:21.593000
CVE-2018-1606,0,0,9db6baedae76ba60e4b2e0b7bb27c7d93f7a3d9e28933710ef69e83dc8c760c8,2019-10-09T23:38:43.697000
CVE-2018-16060,0,1,e6b92e4dafeca0085de1c8e90e935227cff290e9feed56e4b86964d298452d5a,2024-09-10T17:15:13.983000
CVE-2018-16061,0,1,8d0e548cfb0c1e151feaa60146f7c70aea30c51aef9cf066ee6268bbf75767b9,2024-09-10T17:15:14.143000
CVE-2018-16060,0,0,e6b92e4dafeca0085de1c8e90e935227cff290e9feed56e4b86964d298452d5a,2024-09-10T17:15:13.983000
CVE-2018-16061,0,0,8d0e548cfb0c1e151feaa60146f7c70aea30c51aef9cf066ee6268bbf75767b9,2024-09-10T17:15:14.143000
CVE-2018-16062,0,0,80e577357d86099c11ef10cfdf075d60f4bcfcf0a510e031a969121fa356caa0,2023-11-07T02:53:27.607000
CVE-2018-16064,0,0,8ff2e197a186b9addcf03dc112e42f2d08e599c98eeeaeed3774147c2fdee610,2023-11-07T02:53:27.673000
CVE-2018-16065,0,0,ea88701c94efc4e5fc22dc766a0a7394154b62921155068f70293380f23c70c3,2023-11-07T02:53:27.930000
@ -132783,14 +132783,14 @@ CVE-2019-1492,0,0,8a7884ff4781d46c728145af090cf4915b35454bef3d6d108b717b48a2ac8e
CVE-2019-14920,0,0,dd025fa0fb7e2fc6fb362ff25ae58e76d228d5b37c88c6d1f7b941291d5ab670,2020-08-24T17:37:01.140000
CVE-2019-14923,0,0,084aa3febd176e7828cc2a3c10e2a85daefafd1815a244d93cdb6416f99c3694,2021-02-23T15:09:49.707000
CVE-2019-14924,0,0,2343c7b8d723076064385756fb85ae5e6bfe858bc5927176f13979d8b5072ac5,2021-07-21T11:39:23.747000
CVE-2019-14925,0,1,a6e270f577f1d15d58b01897f9db1358b3edff561712d811646684c6b98555d1,2024-09-10T17:15:14.243000
CVE-2019-14926,0,1,c76ac5708218c60411c9607015ece6a7dbcdab4f85975ae1e3cd55ddacd1ab3b,2024-09-10T17:15:14.363000
CVE-2019-14927,0,1,3d93cf30f003490f8280742162d4e86d8a87e80daa128f89dd1a242fc95e690e,2024-09-10T17:15:14.443000
CVE-2019-14928,0,0,744c322706dd840b40015d6588cc60feda410572a4a58db3afc4c088d90c418f,2019-10-30T17:57:04.663000
CVE-2019-14929,0,0,56373e1f89b10374d75748fde6511abdc9ca05d3d3466e3fab7f33ad28f79c69,2019-10-30T17:52:38.493000
CVE-2019-14925,0,0,a6e270f577f1d15d58b01897f9db1358b3edff561712d811646684c6b98555d1,2024-09-10T17:15:14.243000
CVE-2019-14926,0,0,c76ac5708218c60411c9607015ece6a7dbcdab4f85975ae1e3cd55ddacd1ab3b,2024-09-10T17:15:14.363000
CVE-2019-14927,0,0,3d93cf30f003490f8280742162d4e86d8a87e80daa128f89dd1a242fc95e690e,2024-09-10T17:15:14.443000
CVE-2019-14928,0,1,b146ffe8840c5833c8d7690a5cbe7146206d27380bb71b0cdf37405255af8591,2024-09-10T18:15:03.137000
CVE-2019-14929,0,1,5607b6b82b24e7cdaa17bb2527e8f6fedbc991439d852ad2bfb3568a51581e4c,2024-09-10T18:15:03.263000
CVE-2019-1493,0,0,7371b8bc1bd40281eabf49a0f77f2a444f61998e42b4d2e5fd1d9e4b97ba5bf7,2023-11-07T03:08:11.757000
CVE-2019-14930,0,1,cd1e41b6abbe6215e988ad275714bc01425e8534e00780accbe149b8433850cd,2024-09-10T17:15:14.543000
CVE-2019-14931,0,1,24ab0132ded970027396fb7322edb77442b7421c8f49b8c04b5c614023178daf,2024-09-10T17:15:14.630000
CVE-2019-14930,0,0,cd1e41b6abbe6215e988ad275714bc01425e8534e00780accbe149b8433850cd,2024-09-10T17:15:14.543000
CVE-2019-14931,0,0,24ab0132ded970027396fb7322edb77442b7421c8f49b8c04b5c614023178daf,2024-09-10T17:15:14.630000
CVE-2019-14932,0,0,633eec390b0c677aeb0e737ba10682182b5980bacd61126378a17d42b402d1a6,2021-07-21T11:39:23.747000
CVE-2019-14933,0,0,7be49d317062433225a9e7005d80ee096c1fcb0a6bef467dd95f6c1a9e5fa590,2019-08-14T13:06:45.307000
CVE-2019-14934,0,0,1169ebd43367cb81738c4a6a9ff8432dc14df99f620d435e612d8a43b1e3b466,2023-11-07T03:05:23.167000
@ -134282,7 +134282,7 @@ CVE-2019-1660,0,0,32d0399260d42adc84e92ee015733c2674d047f4baa495e21c9ba9f4e1ad69
CVE-2019-1661,0,0,314f2fa36c04c8ac0962b1ede00afe9346115e677a50e8c29373c835c8974ca2,2019-10-09T23:47:39.157000
CVE-2019-1662,0,0,44b09d7a895ff4b623578020a37512fde6b5d73f8aa818bc1b23359ada4f07bc,2019-10-09T23:47:39.360000
CVE-2019-1663,0,0,3fee4ded5595740322896de3663804181cc6b5f7ceb32f610b6a5fbc0e923d00,2020-10-05T20:27:08.843000
CVE-2019-16638,0,1,4e4952aff91a158cf1b9c274227ba5a3ad9ed6ef7da79d19ba071b13c37b5b7e,2024-09-10T17:00:48.363000
CVE-2019-16638,0,0,4e4952aff91a158cf1b9c274227ba5a3ad9ed6ef7da79d19ba071b13c37b5b7e,2024-09-10T17:00:48.363000
CVE-2019-16639,0,0,6efaa42804a674fa7d93986a0a6e7a1f37c1904923e332ff339e18def3966ebe,2024-08-01T13:41:47.140000
CVE-2019-1664,0,0,f039a4352907379f67242f2a325b659cc04ef31c36811e9bed4ca6c63d0f631b,2020-10-05T20:21:37.210000
CVE-2019-16640,0,0,0be7221f1bbfc0ff0758299e3c5437d51d925e67acceabb90125beefe3f738a7,2024-08-01T13:41:47.967000
@ -151451,7 +151451,7 @@ CVE-2020-17045,0,0,46b35af4818e35479974490ccefb790604e19922514edac2c5e9a5f3a2757
CVE-2020-17046,0,0,7334d1c4d5fac95fc284d58c210069117c7cc20596a5e09828d8e66307994d4b,2023-12-31T19:15:21.977000
CVE-2020-17047,0,0,da59da5e4b8fe00528a5299dda123d18d07c495eff62da5e14b3be6fbc4e216c,2023-12-31T19:15:22.183000
CVE-2020-17048,0,0,c36ac0b91332f05738c5927bfd35d647acdbaa0b0995ff546d1e93c58b292073,2023-12-31T19:15:22.370000
CVE-2020-17049,0,1,b95d47cedfbf6aaa3548b5d85a74e26303fbbc37f9f1b9ed3eff08f98cee1716,2024-09-10T16:15:06.657000
CVE-2020-17049,0,0,b95d47cedfbf6aaa3548b5d85a74e26303fbbc37f9f1b9ed3eff08f98cee1716,2024-09-10T16:15:06.657000
CVE-2020-1705,0,0,d1ba6bffe713da409b66d13b57b296a53f48fe38efe504100cc415b4c8da1fd7,2023-02-12T23:40:31.420000
CVE-2020-17051,0,0,ae9e05afb9e979836fc968f24dd50eab446b810919154682098037f2c85cee77,2023-12-31T19:15:22.813000
CVE-2020-17052,0,0,a66437cd5727ccc80cefc3b392d5e34277cc12f616eeb3d57c70451c6b8ab4b6,2023-12-31T19:15:23.043000
@ -197354,7 +197354,7 @@ CVE-2022-29145,0,0,35f169fa84e3c92179573b05dec34d45f9527136d3bd57aa13aef4d066efb
CVE-2022-29146,0,0,7e9d441efe0afc0dd91bbc1e471b8187596a84179bfe57078cda87c3de43469f,2023-07-07T15:35:31.937000
CVE-2022-29147,0,0,b10d09e92c4dded6cff5ff3c4bc62ea888055482b01a393870fbc428bb8c1a1f,2023-07-07T14:17:29.203000
CVE-2022-29148,0,0,0dd4647c51d34aee6f2f05ae848b7756bb7d72c4e8b89ac55328173b53e18cba,2023-12-21T00:15:24.493000
CVE-2022-29149,0,1,0c966291f3b6bff70d5149d38cc65da68060559285df04b0704b16de4b17ad10,2024-09-10T16:15:12.050000
CVE-2022-29149,0,0,0c966291f3b6bff70d5149d38cc65da68060559285df04b0704b16de4b17ad10,2024-09-10T16:15:12.050000
CVE-2022-2915,0,0,13bedb2e5599f8a8d75c763e43ae36984386208d790f03a52c90319254f41ad5,2022-09-01T19:27:14.893000
CVE-2022-29150,0,0,cfeeec3e94e568b912ea311cd24a448256521207f3797edc82233a93819bb588,2023-12-21T00:15:24.637000
CVE-2022-29151,0,0,848f8bcb9d491674f5dd60bc0a1c0ca4d58d2b768b5641f23c2969fc5a52173e,2023-12-21T00:15:24.720000
@ -198157,7 +198157,7 @@ CVE-2022-30133,0,0,b64fe9b76d53bbbd0e7c3ea4912643f3aa9ea8a106d5921d81d7c9bf6ec18
CVE-2022-30134,0,0,1eb4f3543e0f8855f7ad45fcd0460b628d985de98dc0a1b2e19a3e2bf116e475,2023-05-31T19:15:13.333000
CVE-2022-30135,0,0,4bc95815200145ee180ff1057e9de1628279552e07fa7f0c2626e889b83fee99,2023-12-20T22:15:17.283000
CVE-2022-30136,0,0,5597f2e08592a71163b9773744f0720d7c812183d1f016db561cdf1ff12a7e0a,2023-12-20T22:15:17.567000
CVE-2022-30137,0,1,7b817440d2364400ac37df254570792a2709f75d31f1ca449dca3e9174a1ce3e,2024-09-10T16:15:12.450000
CVE-2022-30137,0,0,7b817440d2364400ac37df254570792a2709f75d31f1ca449dca3e9174a1ce3e,2024-09-10T16:15:12.450000
CVE-2022-30138,0,0,afbbc093aace59b5b6adae0fd6f868c01c7dda4f0ff9104e79940a0bfbbc0ae8,2023-12-20T22:15:17.993000
CVE-2022-30139,0,0,83d3dc46b3cfcfaebf7c693b6124dc598eb4ce38613ab6eba08f11345b3ad347,2023-12-20T22:15:18.310000
CVE-2022-3014,0,0,885e1a8de8be4972e6c015b0c9f90f44f5fcc6a92e9d3f421bf7455a2ddb55f8,2022-08-31T19:06:13.377000
@ -198180,7 +198180,7 @@ CVE-2022-30154,0,0,17b15ec815a295b2d293d2c39bd50d7c7995e4498921a18198b8fab22c92e
CVE-2022-30155,0,0,609ffc4c2f4a235bad0335705c2b0d95949cdc0f6ac6314fe798ab876cd7f1a6,2023-12-20T22:15:21.807000
CVE-2022-30157,0,0,428bcc82aa87ef16ab3d894da15c4b47defe97a650e11d0781e9173270a55396,2023-12-20T22:15:22.050000
CVE-2022-30158,0,0,a1fb04b88dcaee08dcba7e227f0db15fecc7408ad68a77c7300b59b0fe2c4539,2023-12-20T22:15:22.307000
CVE-2022-30159,0,1,17bc56dc4504851b0ea24f9bb6283caa1ef46d123b685950d5ac4e76877ba31a,2024-09-10T16:15:14.357000
CVE-2022-30159,0,0,17bc56dc4504851b0ea24f9bb6283caa1ef46d123b685950d5ac4e76877ba31a,2024-09-10T16:15:14.357000
CVE-2022-3016,0,0,4299545a5df97a1d63e0c8798bcef0be165bcd74ce30163eeed680784799975f,2023-11-07T03:50:42.583000
CVE-2022-30160,0,0,a59fbcf1fb9fab0c5dd460993e2579b4b1b7e4ee72340f40e977163ccc603126,2023-12-20T22:15:22.927000
CVE-2022-30161,0,0,ae06689443bb0c6521863b92bf51e947d58d9d45a34fc1d0ebe65c348d464040,2023-12-20T22:15:23.253000
@ -224462,7 +224462,7 @@ CVE-2023-32469,0,0,6b66634362347d05c43893f73f84b043ba50f94ace2183d7db139e18e104e
CVE-2023-3247,0,0,dc024bb4c63f22d2d922c859e74704e54f9264e2ea29c37dc55d1fd134910214,2023-08-01T16:38:09.033000
CVE-2023-32470,0,0,1d1831b86e4f49c8df32eecce1f1b20c4ae5ed94d12e60777f158aa9c9815ea1,2023-09-13T14:37:24.530000
CVE-2023-32471,0,0,8e25c012663f3a81d6a55bccb2d24b5cdd8cd51ae78f2b7beced520b9c3113e4,2024-07-24T12:55:13.223000
CVE-2023-32472,0,0,3bb211e7ed34a82a975126e8f4131a222f223003685a93e168d41ffcf68fe5f2,2024-07-11T13:05:54.930000
CVE-2023-32472,0,1,21693d2d76569a45f237ea3f543062a5e3d2cc32cce7b6d90d9608e8e287690a,2024-09-10T18:43:36.990000
CVE-2023-32474,0,0,d6a828b10f15016d3a4296d029159cd45eff255f547ac600257d313f221bad5c,2024-02-12T21:37:18.687000
CVE-2023-32475,0,0,1d606a374c4ae0f3a73cad6cf7cc78e1a939167312580108942fa2c074cb968a,2024-06-07T14:56:05.647000
CVE-2023-32476,0,0,0a877195e1c4b61d22bd75366e39696468fd30e4aa5b4ad618693c77d2beca40,2023-07-31T17:05:59.917000
@ -225365,7 +225365,7 @@ CVE-2023-33552,0,0,b129c40e1cb71103aae6b96e96359207009f2ba5f6bdb54f021edac2c387a
CVE-2023-33553,0,0,013d94fde11035f9574df532fc08ce643388e6f3cd84d3178d409f35990d406a,2023-06-15T15:19:16.400000
CVE-2023-33556,0,0,fe5519e988fc11f62b1a12d10f20986ea6edb0b41117a114e059fc1616f7d69b,2023-06-14T02:12:06.793000
CVE-2023-33557,0,0,54970f9a9350823dcb54b05415dc869568a32672e4783501c326a079f283ab3d,2023-06-16T17:45:15.293000
CVE-2023-33558,0,1,98db8a41ef6f6d5477cbf087aac8fe6b2ba1550e9a15c7033fdd301e106f16f4,2024-09-10T17:35:03.917000
CVE-2023-33558,0,0,98db8a41ef6f6d5477cbf087aac8fe6b2ba1550e9a15c7033fdd301e106f16f4,2024-09-10T17:35:03.917000
CVE-2023-33559,0,0,9ecaff82aed5d81446c17a59bb5210e987e205cc309d2c7b0c3ca53db0d7ade3,2023-11-07T17:52:00.953000
CVE-2023-3356,0,0,d9290f4998841d692f122b86eb68f3d36fdcce7da383943b6a10e25a0d953062,2023-11-07T04:18:35.310000
CVE-2023-33560,0,0,13fab5b04d5fbf7053402f827360e6310a971a08451f19da55e0e3dd8fb92f64,2023-11-07T04:15:00.183000
@ -227104,7 +227104,7 @@ CVE-2023-36095,0,0,ceab2a6fe5ff376a689e3efe372405a2a8939b96d91fd88ffa7233875163d
CVE-2023-36097,0,0,d69938fc728da34d8768a0c5fff74b9f5fdf3c3a2579ad3f611d775612b7514c,2023-06-28T07:22:39.250000
CVE-2023-3610,0,0,64c0e8d2425050cc67fb6bf5e0c9fc93a2196e61379b8959e14e5951d7558153,2023-12-29T16:05:32.897000
CVE-2023-36100,0,0,2780314d2b1141fba57782f745de049c531df759192c158ad02872ef9d44b115,2023-09-07T18:16:22.440000
CVE-2023-36103,1,1,a7781f3f6a8707332707db06c675d61ea650f2a2df6d38bda7b1b0d9e7b35cf9,2024-09-10T17:43:14.410000
CVE-2023-36103,0,0,a7781f3f6a8707332707db06c675d61ea650f2a2df6d38bda7b1b0d9e7b35cf9,2024-09-10T17:43:14.410000
CVE-2023-36106,0,0,b4d24519cb6404a5e8ee83f274be002cd600bd9db8f91c065889d76d5476c9aa,2023-08-23T14:33:07.907000
CVE-2023-36109,0,0,2905c47f1f22b864042595a1a3690775764e8e0cf79a8f06d31d838015bda409,2023-09-22T02:12:15.177000
CVE-2023-3611,0,0,3276ea952612bf8ce9f28e73d33d9668ae065819920d37d3d7dd3deee2d0f859,2024-08-22T20:25:34.373000
@ -227910,15 +227910,15 @@ CVE-2023-37222,0,0,1fbdeb8eb7a4e2d78e6a1b8c62ff798f54346848df8aa204eb582fb9c8fea
CVE-2023-37223,0,0,d0235be5a4062402ff483e36fc907b2056e60453658d9454bd48cfdcbc910813,2023-07-26T17:31:44.957000
CVE-2023-37224,0,0,56757c3d318e5ccdefbc3606fc1b70199839f3440746a029a61956009615528e,2023-07-26T17:19:57.800000
CVE-2023-37225,0,0,6c6fc5523358fc5c31dfe4302415c9111d78bb8c86af38b6363cadfecba42f1f,2023-12-29T18:38:05.730000
CVE-2023-37226,0,1,c85cef3d1e083806893b80cd3bb8154b16fb5f46c5a8b0790f9be95457cd07e1,2024-09-10T16:35:00.850000
CVE-2023-37227,0,1,63145b1b2f18571f3989b4fa68dc84231466ee278e992759ccd682234bf1f809,2024-09-10T17:35:04.710000
CVE-2023-37226,0,0,c85cef3d1e083806893b80cd3bb8154b16fb5f46c5a8b0790f9be95457cd07e1,2024-09-10T16:35:00.850000
CVE-2023-37227,0,0,63145b1b2f18571f3989b4fa68dc84231466ee278e992759ccd682234bf1f809,2024-09-10T17:35:04.710000
CVE-2023-37228,0,0,643ba6d022c49330496a6c23ea43a1b4794516f1d1a88ce155ebc80364021378,2024-08-15T16:15:16.890000
CVE-2023-37229,0,1,0bf9ee820ee2e4bae8a90eb97071f74d16b3541ed4020bba6ca4e1b6978a80cf,2024-09-10T17:35:05.483000
CVE-2023-37230,0,1,16174e82af28a8c8963476ae3fb392aa6acdeee683bd62908e45c74a0ebfcfa6,2024-09-10T17:35:06.247000
CVE-2023-37231,0,1,757cf6f1665639ceecb704c0774fd206eedf5d3bd12cf5ae4032e15afcc04854,2024-09-10T17:35:07.017000
CVE-2023-37232,1,1,92eff106057a5f4b4190082b9a6b706a409a0510941942df30eb59362d2e6121,2024-09-10T17:43:14.410000
CVE-2023-37233,1,1,a4ba9f6137e159601ac2e0ad1091ba1ec967aa8075a59c16e7439b592e9a5c5f,2024-09-10T17:43:14.410000
CVE-2023-37234,1,1,1a31ed146b1a9dfec27370c975677d0b5d5ecad752721784084bba48d9500d37,2024-09-10T17:43:14.410000
CVE-2023-37229,0,0,0bf9ee820ee2e4bae8a90eb97071f74d16b3541ed4020bba6ca4e1b6978a80cf,2024-09-10T17:35:05.483000
CVE-2023-37230,0,0,16174e82af28a8c8963476ae3fb392aa6acdeee683bd62908e45c74a0ebfcfa6,2024-09-10T17:35:06.247000
CVE-2023-37231,0,0,757cf6f1665639ceecb704c0774fd206eedf5d3bd12cf5ae4032e15afcc04854,2024-09-10T17:35:07.017000
CVE-2023-37232,0,0,92eff106057a5f4b4190082b9a6b706a409a0510941942df30eb59362d2e6121,2024-09-10T17:43:14.410000
CVE-2023-37233,0,0,a4ba9f6137e159601ac2e0ad1091ba1ec967aa8075a59c16e7439b592e9a5c5f,2024-09-10T17:43:14.410000
CVE-2023-37234,0,0,1a31ed146b1a9dfec27370c975677d0b5d5ecad752721784084bba48d9500d37,2024-09-10T17:43:14.410000
CVE-2023-37237,0,0,29a5f3af5199aad5af4f0fdd6511141f4d2b435f709fd260dd5041911ad086ec,2023-07-07T16:00:14.390000
CVE-2023-37238,0,0,8c5d217b62a8efe0c30f15bea3a5d6293d9c6e0abe28ac04e3704ef99c34ccb0,2023-07-12T22:51:22.043000
CVE-2023-37239,0,0,2a2a4e372334e66e5f41ce012a4e3ce6edee956c498345781b72b50751b6e2f3,2023-07-12T18:57:30.653000
@ -229984,7 +229984,7 @@ CVE-2023-39711,0,0,acc7c72255d10c7d9f3c1d2b235ab3443f2926f24e174930b7162181079ee
CVE-2023-39712,0,0,a0c2bcceaff626a9bfea6d77904f31258c043c4678b5dc0935eb26803d07d1ed,2023-09-12T18:28:56.037000
CVE-2023-39714,0,0,d71decb3e920bbd601d6d65e1ad2cd960a5bb4a9229ada516dc0d04ad5b342b0,2023-09-06T00:04:08.890000
CVE-2023-3972,0,0,8209573c854ceb65530b6cc2e4f9760bcbb47a40a92cb6ec1c0f3c1ae37a434a,2024-07-03T01:41:02.753000
CVE-2023-39726,0,1,6a3bb08398c32eba58d8ecde8d077087f5f5f579d05ec925a65bbca29ad6ae1d,2024-09-10T17:35:07.853000
CVE-2023-39726,0,0,6a3bb08398c32eba58d8ecde8d077087f5f5f579d05ec925a65bbca29ad6ae1d,2024-09-10T17:35:07.853000
CVE-2023-3973,0,0,a27931716347efcf18e172406e97f8b8a8f0dfa5c2801bc4397e0f24a21fa59a,2023-08-03T13:31:43.900000
CVE-2023-39731,0,0,db542271a824cb9d05840914758d30baeba58e2db3921b968e5c28fa1cead107,2023-10-26T15:33:42.247000
CVE-2023-39732,0,0,0ef1797c2ecfd5d408d8a125bc84db137528c08056a4d9008f96e6bc6f6d3c1f,2023-10-31T18:35:31.140000
@ -231048,7 +231048,7 @@ CVE-2023-4109,0,0,8baa8250e57f9070f1588ee57a6aaa5e217a410144b639ec04878717d28bc6
CVE-2023-41090,0,0,4d5c0fd4d0575727f0bf2946f5c84c3a5bcfcb1a4c5d3adb384d0b3490f6aa8a,2024-02-14T15:01:46.050000
CVE-2023-41091,0,0,ca1acbfbb48698a0030abb208f0760a15256e3fda004078e03e1a216b077f0fa,2024-02-14T15:01:46.050000
CVE-2023-41092,0,0,4e8e931d3ededed79b2045da3cc968b68e4b0145dbe88e1d7c336f100fc82182,2024-05-17T18:36:05.263000
CVE-2023-41093,0,1,e2ec8ffe14945965701d15ef17979727c54dc987034806d91272b18047967a11,2024-09-10T16:19:41.973000
CVE-2023-41093,0,0,e2ec8ffe14945965701d15ef17979727c54dc987034806d91272b18047967a11,2024-09-10T16:19:41.973000
CVE-2023-41094,0,0,e795efab240a0805dca0faef22ec12891be19fc709d62de570a11cabba7cc9f8,2023-10-10T19:40:06.293000
CVE-2023-41095,0,0,deee64e9e520cbd28974f4c3c1b7d02b2c55b60ea677ddead3af0482dd0a784b,2023-11-07T20:35:26.983000
CVE-2023-41096,0,0,52af64b05366a4d43b15642ba40df6e1ae8efc25c5fe20f7a4ec7b8ffa1abd9b,2023-11-08T01:48:37.717000
@ -233203,11 +233203,11 @@ CVE-2023-44148,0,0,d922e9f341b3ed2d9f229338e4e4ef61fd83f12122a01869720674f00a585
CVE-2023-4415,0,0,e9c26f35eb5166e77e57dea84ce63aa6e7e6184f54608a8f6de473212de5bf9d,2024-05-17T02:31:32.947000
CVE-2023-44150,0,0,a30d85a5dbd907a932bff2b608b95d8fed3212f9469cb807ff546dd146ae23c7,2023-12-06T01:44:26.800000
CVE-2023-44151,0,0,e10d42ebdbacdea7af49a000486a50072e227b06a6aef7c4fdfed561f6676276,2024-06-20T12:44:01.637000
CVE-2023-44152,0,1,123985fe0aaa700273b4e089faaba3c9c7b63b6d0cfbeae139aa8502a17bacf7,2024-09-10T16:15:18.850000
CVE-2023-44152,0,0,123985fe0aaa700273b4e089faaba3c9c7b63b6d0cfbeae139aa8502a17bacf7,2024-09-10T16:15:18.850000
CVE-2023-44153,0,0,ad46b180b55994beb17b94603905e5dd6dbf90e9ef4dc7f68ef4a09567163dff,2023-09-28T01:23:03.267000
CVE-2023-44154,0,0,0a51885276814104b1de6190ef541eb47e329a1c3420cca8d7bc0a16be570eb1,2023-10-26T20:08:48.693000
CVE-2023-44155,0,0,4cf6c933b5226f695342e6e8e3e6afbc393ee2a5323cab050fb886f0ccf46b8a,2023-09-28T01:28:18.913000
CVE-2023-44156,0,1,954f3e00c197ec410557541d9e788f916a646d5a4b955848d0ee4d434b76d54f,2024-09-10T16:15:18.993000
CVE-2023-44156,0,0,954f3e00c197ec410557541d9e788f916a646d5a4b955848d0ee4d434b76d54f,2024-09-10T16:15:18.993000
CVE-2023-44157,0,0,4cc8af9c4c179f61d9263cefe653c97af6be72bca758a57e4015b5f373de2c93,2023-09-28T01:36:28.527000
CVE-2023-44158,0,0,a99b07fb7d7b0e2185e4bea14672619c38159cbb72cb37e52d733bf89805ac85,2023-09-28T01:38:48.113000
CVE-2023-44159,0,0,07bb96816de7d869e63a2b73a2b9be634a1ca40852f6a990660b9f9effbd9eca,2023-09-28T01:45:43.997000
@ -233265,7 +233265,7 @@ CVE-2023-4421,0,0,95d81126709eec0e737478499a32ec779d2478ae0fc1117e93d2b8a17fd0ca
CVE-2023-44210,0,0,7b062dd7951283157362bf7d5ade43bcf2b9a0763902c5a80e380960fcfd81b4,2023-10-06T22:31:59.547000
CVE-2023-44211,0,0,f9f4e078c5e96d8d6234aad9358b1d515373cb86266815f0ea03c8d93652fc2c,2024-02-27T17:15:09.940000
CVE-2023-44212,0,0,4f51e19dc80637678bd4c1a44be839171e2bb5be7f336c6681649174ed2e7a16,2023-10-10T14:56:45.633000
CVE-2023-44213,0,1,5a030f6df27dbb70431d6992eb2920f4c82762c6daae052e045bb1461c25fd5d,2024-09-10T16:15:19.093000
CVE-2023-44213,0,0,5a030f6df27dbb70431d6992eb2920f4c82762c6daae052e045bb1461c25fd5d,2024-09-10T16:15:19.093000
CVE-2023-44214,0,0,d54a80b5e37ccb1ea2cb730df45310bee2047201d2ad9874d4f34d2a72a2739a,2023-10-10T14:56:49.937000
CVE-2023-44216,0,0,544e6083651222e176d84ae28b8219d37f9c8622e5a3f2b516c1824953d219e8,2023-10-05T14:36:00.140000
CVE-2023-44217,0,0,8f8c9e91283ed60fafcb2928600416004b3101b452262c14a76fdb79c54e5be4,2023-10-04T17:49:37.297000
@ -233868,7 +233868,7 @@ CVE-2023-45242,0,0,caea655dba27d46f7a544245f67c4eb944122386ffa4cb256b4f781089fed
CVE-2023-45243,0,0,6fef36ba482d89744a00894d85d5ffe74e5a7328d75ad6a3cde8dd611cdfb233,2023-10-10T14:55:20.177000
CVE-2023-45244,0,0,c622f6b29498ec8c4b201be458fb01ac4c4b2bd02ec80802b1c70be9a1eb196b,2024-02-27T17:15:10.237000
CVE-2023-45245,0,0,f71f5550bce318c5896855b0720ef3b014b7edad826762736cbbe2c3e48a38fb,2023-10-10T12:22:17.773000
CVE-2023-45246,0,1,a5262114b523ddc858905301603882aa1d804250b18d85d5cb40c3d5e2701305,2024-09-10T16:15:19.213000
CVE-2023-45246,0,0,a5262114b523ddc858905301603882aa1d804250b18d85d5cb40c3d5e2701305,2024-09-10T16:15:19.213000
CVE-2023-45247,0,0,cf730bce8af4196d54c7fa8e0341f517de223cc02208e0ec0dd8e04054077116,2023-10-11T19:06:49.937000
CVE-2023-45248,0,0,cde75e840aad96dac96b2f35c9e6f15ef3cf04deb0931c7f7ba39cfb3ca21688,2024-02-27T17:15:10.327000
CVE-2023-45249,0,0,4c1eb9434eea6419917c420df01eb512a7a7b2a3c5af0a1091e6aaf0a3f4d72d,2024-07-30T14:34:18.393000
@ -236040,7 +236040,7 @@ CVE-2023-48359,0,0,ccb3f595ead47de0e806cbd75338965d59fe717be8a86c3f09bb684f53159
CVE-2023-4836,0,0,08652eb22d8d820537a32135d6cdb0072945ba41f47c5813b91b860f7c20fc7e,2023-11-08T18:30:46.937000
CVE-2023-48360,0,0,1cee215649e2f3611e49749f15a579a397dce0eab526eaa9428c04eb47a107d3,2024-09-09T12:21:53.383000
CVE-2023-48361,0,0,701aa49f3b16a164b735a81d4d623a8ffd5c026193f7af621d2581e771bce02f,2024-08-14T17:49:14.177000
CVE-2023-48362,0,1,aa7c79d9729bc0eae9e4c52e702f3bc0e3ed649e03f1eeffd24cbde95d7bcf93,2024-09-10T16:31:49.033000
CVE-2023-48362,0,0,aa7c79d9729bc0eae9e4c52e702f3bc0e3ed649e03f1eeffd24cbde95d7bcf93,2024-09-10T16:31:49.033000
CVE-2023-48363,0,0,e5d71fc714d1da3860c45ceea3eeea87169be822bb46ccc4c851c505f43c2f2c,2024-09-10T10:15:08.697000
CVE-2023-48364,0,0,bf2474718bb5ba81860d0c76c545ed4b95896a92b9ac09d4f170ce62c95a1037,2024-09-10T10:15:08.833000
CVE-2023-48365,0,0,08ac0336d1b7c8130bf42658d4f4f8599137b51618c91dfe4765b7deedb1fc3a,2023-11-29T20:43:54.133000
@ -236369,7 +236369,7 @@ CVE-2023-48677,0,0,bcc6836bb58419accea7011fe0f3d734b705cb60e8f3fe11b2755010d26ad
CVE-2023-48678,0,0,34b63b8a88b4ab573f0028ea8aae99657f9c8297ea7fb99637b0e2928e095ddc,2024-02-28T14:07:00.563000
CVE-2023-48679,0,0,56d6923f45c0db2062df2786bafc5b72e367950f101f6687ae52c9e632eb7684,2024-02-28T14:07:00.563000
CVE-2023-4868,0,0,59bedbdb2485af9cfc03be4578449c77ed9f17aa9acab6b510eb8401df580ba4,2024-05-17T02:31:50.757000
CVE-2023-48680,0,1,3f63ef177ad0264b233f166fb1276ce9a14b176a75add41737ee825244a363be,2024-09-10T16:15:19.387000
CVE-2023-48680,0,0,3f63ef177ad0264b233f166fb1276ce9a14b176a75add41737ee825244a363be,2024-09-10T16:15:19.387000
CVE-2023-48681,0,0,f2b393c38f5913e6983613bac2c2b6eebb3f738dc92df3864e6f5ff4ada03966,2024-02-28T14:07:00.563000
CVE-2023-48682,0,0,b9064d4eaa532abb43af070a45ad265a7e133679eed3c519e68dec66e779fba6,2024-02-28T14:07:00.563000
CVE-2023-48683,0,0,2c724e5e0966fc1a22ec83afbc3d45ba84d9083c96f969687ba1330e1f2ceaec,2024-04-30T13:11:16.690000
@ -239385,7 +239385,7 @@ CVE-2023-52911,0,0,d583bf0c3994a5cde3f25badb72d8404d832e6fe0d8e110e053203df0effa
CVE-2023-52912,0,0,76d151333b77b2bd9a44e2c7429e02509b46f2a3384c99f9d0812059fa9223aa,2024-08-21T12:30:33.697000
CVE-2023-52913,0,0,e1054c26f9dea56ffd68b68caf0b3e79a17694aea6f3abb40c24e04a641898c2,2024-08-21T12:30:33.697000
CVE-2023-52914,0,0,ea9dbf463cbd5598879fed8b6374213941d18b44baa0478af4d6ebdab43bbea1,2024-08-21T12:30:33.697000
CVE-2023-52915,0,1,ce3c89a4bf7cab80e859d29c06c18dc19c9bdeb973ab832dffae6eeb3861fdf4,2024-09-10T17:12:41.607000
CVE-2023-52915,0,0,ce3c89a4bf7cab80e859d29c06c18dc19c9bdeb973ab832dffae6eeb3861fdf4,2024-09-10T17:12:41.607000
CVE-2023-52916,0,0,5bbab86a5a2f596b1e1ed53b9221822f4b413f719a69472a8344983675045bd3,2024-09-06T12:08:04.550000
CVE-2023-5292,0,0,214d7ae5654e29ed0e372211abf39e379cdbd830eab553609e162ffb791fd787,2023-11-07T04:23:48.910000
CVE-2023-5293,0,0,37b5570c94c226fac17bbeba13451e285dd87937cebf55577645a70e3fbcf851,2024-05-17T02:32:58.843000
@ -240765,7 +240765,7 @@ CVE-2023-6837,0,0,0cdca6beee099fdd8312520faeb0f788d63a048603b5fbf7a577092f867fac
CVE-2023-6838,0,0,b7396fcbfd88fa9fc88bca71ad5260885cd822481b969a1f72d3cc654f3ea178,2023-12-19T13:42:11.677000
CVE-2023-6839,0,0,a2456ebc6015feb55f76c3b08f6efbcb0a7bbf16d3cfe7d521234e1d1187d9bd,2023-12-21T19:16:21.247000
CVE-2023-6840,0,0,1a056a4ae660c75c2da7a7b039d19fabff79e46e978311965db618b1ec3d6e94,2024-03-04T20:52:05.890000
CVE-2023-6841,1,1,f9631879bc5ce1a51bcbffc29660215dd9eb9c4084ee00597cd2f1fd676b4669,2024-09-10T17:43:14.410000
CVE-2023-6841,0,0,f9631879bc5ce1a51bcbffc29660215dd9eb9c4084ee00597cd2f1fd676b4669,2024-09-10T17:43:14.410000
CVE-2023-6842,0,0,f429077f58fdd7b921c4ad625695da909819a8bf771d3fbc01d9937782b59792,2024-01-16T17:15:22.207000
CVE-2023-6843,0,0,00272c2fa9237b7479a8c05d266a799ecf6195c1b26d131878c3fddd111c3fe0,2024-01-19T17:53:58.730000
CVE-2023-6844,0,0,11c3632bbbb5f9ddbbc3513d7c839dea2ecd91c2a7d8b381a8eb3e1cef96339b,2024-05-24T01:15:30.977000
@ -243819,7 +243819,7 @@ CVE-2024-2128,0,0,ad241575873847a0cb8491370112d4603dbee504ed1e31d448d346ee3b31a6
CVE-2024-2129,0,0,4e7afd99b608981f119f3e5da184ba51484f21aa33b32d2a6446850d6a9f1652,2024-03-20T13:00:16.367000
CVE-2024-2130,0,0,949f4490e30f20ac86b94271cd74ebfff8857dc5306a19f843591857ffe5e5d6,2024-03-13T12:33:51.697000
CVE-2024-21302,0,0,7f077992178db4f9ca7e7ab38205852128c041a69581614131fbf99216ddb39b,2024-08-16T19:15:06.787000
CVE-2024-21303,0,1,31305e4f13f06e014520a5c4242d36bb9f7e995e328fd8a39c76a2a5f7c7bab2,2024-09-10T17:49:31.897000
CVE-2024-21303,0,0,31305e4f13f06e014520a5c4242d36bb9f7e995e328fd8a39c76a2a5f7c7bab2,2024-09-10T17:49:31.897000
CVE-2024-21304,0,0,aee35375e056bcda8357796076fddae312bf87811aac2cea1256e28fc4176e51,2024-06-11T15:15:58.253000
CVE-2024-21305,0,0,53ae725a4db9001e5894d4654d0d4d95d10acc8936d902ba245a4100e59e1d3e,2024-06-11T15:15:58.433000
CVE-2024-21306,0,0,8ecf79039d30017bccc819533fe3e339a20bc64fe56aa3e603969ca1cd4421c2,2024-06-11T15:15:58.640000
@ -243942,7 +243942,7 @@ CVE-2024-21412,0,0,19f94d89a29568d47135b4b672838e496edc30a72400f126ad5b6bf639eb7
CVE-2024-21413,0,0,3ad86bc1ba52f2f459810626be1df924b2e3f20d0afe56f118b1051b273d3789,2024-05-29T00:15:34.720000
CVE-2024-21414,0,0,9c66778280d7787cd644340c9b9e9e772e92ffd7aaf9e1461756fe9cc8d4ddf8,2024-07-09T18:18:38.713000
CVE-2024-21415,0,0,8dce2349a4640c0f81e4346e660d38a20e235fcb13f36ba6d3ad5a506cd57ba0,2024-07-09T18:18:38.713000
CVE-2024-21416,1,1,559171fea28641abc87568fadab571934b4ddee1d913fee9de48cea18fbb991c,2024-09-10T17:43:14.410000
CVE-2024-21416,0,0,559171fea28641abc87568fadab571934b4ddee1d913fee9de48cea18fbb991c,2024-09-10T17:43:14.410000
CVE-2024-21417,0,0,b49ef9a4a1641236078c066f567251303fbb25636e983b46ec501a6c4a0c9cb3,2024-07-11T13:05:54.930000
CVE-2024-21418,0,0,0f25c581a81e174a088bbd635450254be7b5c931f905496efb1385b8f25ccca1,2024-05-29T00:15:34.853000
CVE-2024-21419,0,0,e14cbf8653efa36d4d95c26c723d3b529d88b23a73e43ef96db6054f518ce906,2024-04-11T20:15:30.777000
@ -244241,7 +244241,7 @@ CVE-2024-21792,0,0,41fd5c656523543b4ba3e1c0e622d61a3e51ba38dc55ddb3a99f4f7488f49
CVE-2024-21793,0,0,23b486ed764565c6797aae64d308121b23408c3a6def90d3fcaf91d7846778b3,2024-05-08T17:05:24.083000
CVE-2024-21794,0,0,3da4616cfee04bc74bfc95974dd9f83bbdb78452787277f6c7fc15778ae28557,2024-02-07T17:15:44.653000
CVE-2024-21795,0,0,4c526521468e78a581fac1a65dee6fe30626865dc4bc6584b348e80d2f7486e1,2024-04-02T15:15:52.517000
CVE-2024-21796,0,0,9b5049bee85fd9b1e75ac2c9069bcf80c15ba193b9c47f47971fab7cff5bb1b3,2024-01-30T22:14:16.247000
CVE-2024-21796,0,1,4c30b7e370457352f3ad9c0b491bb5443c36dbd10c44444c805c65b2a198074d,2024-09-10T18:35:02.553000
CVE-2024-21798,0,0,68d62fb6f929549ed87769596cef19fa55bafb1b5bee7557a0aa8ca1ab0c212c,2024-06-12T01:15:48.833000
CVE-2024-2180,0,0,ea5a425caba6ac1cd3af8063470a5a58882d59cccfb29a7ae46ceaab23a1dfb3,2024-09-05T23:15:11.970000
CVE-2024-21801,0,0,87368b81aaeb71fd9558ab521f94a4ce96a7438d03623fd572720282a3acb74f,2024-08-14T17:49:14.177000
@ -244365,7 +244365,7 @@ CVE-2024-21988,0,0,8f9115a6d883264ba63cc20f9fd2562d93569dc3327ba10e43009e22c7f41
CVE-2024-21989,0,0,b37107fd2c4d1a57e1c54ea23713cd824a129161eab1168533bf8418858bddee,2024-04-18T13:04:28.900000
CVE-2024-2199,0,0,59cfdd5614277a4cdfe41ed7cee8f7ffdb9b280026c3b9f68d7d87a26f4892e7,2024-08-21T13:15:04.610000
CVE-2024-21990,0,0,3f2777f17d0268e19ae7208ee53d1e5f87b95b7b3f1f72a38c6db4b42aa0ce21,2024-04-18T13:04:28.900000
CVE-2024-21993,0,1,1aeea33da01281c76910db77ddd07bc0b5d9326e4ee4935be542983c253cdefc,2024-09-10T17:39:40.353000
CVE-2024-21993,0,0,1aeea33da01281c76910db77ddd07bc0b5d9326e4ee4935be542983c253cdefc,2024-09-10T17:39:40.353000
CVE-2024-2200,0,0,d5a4c544d7b3fb05e31b9bd6329cd0f60f6524be79f4f8737689831ac183f031,2024-04-10T13:23:38.787000
CVE-2024-22002,0,0,3f46bf566ffde9830b437d34f578da579affa782f9e33834d952fd66d67c0a78,2024-07-03T01:46:58.073000
CVE-2024-22004,0,0,b52e7465a30d7c5ebe6c493dd6cc2d67cc064cc642f18d912a28d694a4c404f1,2024-04-08T18:49:25.863000
@ -244853,7 +244853,7 @@ CVE-2024-22632,0,0,a97332f0b173cc610cbf62f4df4cd14dbcbefc795dfe6e338a0059d8c9ab3
CVE-2024-22633,0,0,62bbea01bbc9e791cb93aa09eb03c6d5e054ab6b131ba05c74d3ac37dac5c57e,2024-08-08T16:35:05.543000
CVE-2024-22635,0,0,b93c7bc1d12536d652dcc85ddd79edfb5c7213a29d94f8bd78c761d3d7145598,2024-01-29T15:57:23.770000
CVE-2024-22636,0,0,89d4b44d2ef5b65ebff1ecc48c0ac08f7378ed51f775b08505485e1b9be39e7e,2024-01-29T15:57:32.540000
CVE-2024-22637,0,0,a291343c074c38d5ffa0ead2af145c1d6fcfb9e6210b62bf7edb9b14c027e94a,2024-02-15T15:19:44.187000
CVE-2024-22637,0,1,19003796dfbd12c8a17302199855aaf6aded3f792111419d87c91c6f565c5699,2024-09-10T18:35:03.357000
CVE-2024-22638,0,0,567c8040e6fc2e5a03c356d6770b7bbd871cf61ab6ee24734f5363799320ac85,2024-04-23T20:15:07.290000
CVE-2024-22639,0,0,78ac2dd98a2c36648dd89c2143e1bfa7723664c6f502a718b0a41d6adb7494e2,2024-01-29T15:57:50.477000
CVE-2024-2264,0,0,e94d7c0b6c013dc028ba7566b1495dd69a9096736a570dbf0d5a07545ee515dc,2024-05-17T02:38:07.433000
@ -245329,18 +245329,18 @@ CVE-2024-23461,0,0,72d0c2f7bbc9dd939c336de42f6456e6f6d8135fca52976b9db25f6fb6a54
CVE-2024-23462,0,0,89eee1bc8417ec5c165498a10c45118559ef0ab7b53f75c35dd8c8aeefb822d1,2024-05-02T13:27:25.103000
CVE-2024-23463,0,0,3757d1676f1ef0efc7fd06c5dbfd1e77b5a81f192ccd6411055b5756d98980c9,2024-04-30T17:52:35.057000
CVE-2024-23464,0,0,f96ace951d186b2988bc125fdea8c86f0397bed95b21593fc51223e1b64bb834,2024-08-07T21:23:59.990000
CVE-2024-23465,0,0,b3d85e9c07a1c590170332e00385f90af4c39c03b8eb4933557ef8b6fc3bae73,2024-07-18T12:28:43.707000
CVE-2024-23465,0,1,2d5bff8458ecee3ac9c740329661e114699c9d63d13a5c1266efa710e9548034,2024-09-10T18:56:44.267000
CVE-2024-23466,0,0,c827b69aa8ff2c2472dcf3ed2eaa36e10a05c679d817d0cf5ef1324ef9e4ddf6,2024-08-22T15:23:31.480000
CVE-2024-23467,0,0,0f3812c8027e2b1a0387ae084b54a312746a6f4208c9fd471e82159f817c624e,2024-08-22T16:01:54.223000
CVE-2024-23468,0,0,e8765a070e032d74be82ef4378840bde9abdf40be241610e53dac176bf3a85a0,2024-08-22T16:00:38.870000
CVE-2024-23469,0,1,894c7c8a40d8e1ca70f510c6d0f648a7311f3a2f70360af7fd29978cdf353b5a,2024-09-10T17:51:31.640000
CVE-2024-23469,0,0,894c7c8a40d8e1ca70f510c6d0f648a7311f3a2f70360af7fd29978cdf353b5a,2024-09-10T17:51:31.640000
CVE-2024-2347,0,0,639c42723b33042f97a80a4a3a2bc3546c4d216290aee32968515b2758b6d986,2024-04-10T13:23:38.787000
CVE-2024-23470,0,0,85ee48154dc831e10aa694cbabb1c4a857d1a3fdb8f6903859ce88e1c14b240f,2024-07-18T12:28:43.707000
CVE-2024-23471,0,0,cc9fa2e49178fae2cd883beddecd06b580e10c865dbf4e3ca61329c72d933921,2024-07-18T12:28:43.707000
CVE-2024-23471,0,1,b53a52aad97cf8118fd9a4038c5c1b1b5ccfa8332880fcb40c4f3ccffc595833,2024-09-10T18:35:23.970000
CVE-2024-23472,0,0,121ca4221b4eb99e581b7a9e5e1e275d159863d781beeaa8fc9490d7cd94a082,2024-08-22T15:59:11.740000
CVE-2024-23473,0,0,fcdf3057371442a23acb771e071986edb9353b73cf0334bd53b552c2669c7305,2024-05-14T16:13:02.773000
CVE-2024-23474,0,0,bb7b95a9e3212c7d3b2f470fddace199803e86ec97124b9893dcafd14aed7060,2024-07-18T12:28:43.707000
CVE-2024-23475,0,0,cc309d78f1c0d57b19baf78e43b05b02c835d55cd16702f9d651268d096354ed,2024-07-18T12:28:43.707000
CVE-2024-23474,0,1,837f06ce928118dfd15657955e3d117c91a579affbdf07881d78a3a79da45f28,2024-09-10T18:39:28.607000
CVE-2024-23475,0,1,24ed71d9f9bbec0e361c38b69fd634a3458e817227b30261e7cf8367882af7a7,2024-09-10T18:43:18.643000
CVE-2024-23476,0,0,a2c65553196c393fba0546e96e2c79c80a38d2a88710430b47bc32db3cc80706,2024-02-20T20:39:10.033000
CVE-2024-23477,0,0,e880885242607136a306f6f57a9dc9e7844660b8142f6c1ca2dcb4c28aff7c18,2024-02-20T20:38:43.587000
CVE-2024-23478,0,0,3a3388743ecb2899ec7137490ac6797073063468079fd9a11b0d285be141ba41,2024-02-20T20:39:52.377000
@ -247172,12 +247172,12 @@ CVE-2024-26182,0,0,2dd8ff2b71d4772f8e1652bd45aa416135058f5ea1a2de181bc25a4627f2b
CVE-2024-26183,0,0,4d74cd74f15c42ef83e07da0fea854b9308a2d6867480d27e88f16b8021a572d,2024-04-10T13:24:00.070000
CVE-2024-26184,0,0,9a9469b525a1c0948733fdbbefd0c134cd0d1bfb19cc88ca9e1172b5dc220da3,2024-07-17T14:58:41.847000
CVE-2024-26185,0,0,9feef43ee36b690f774d8b3be3682410d3a24414bd3e53eb7eb31b5bf9351714,2024-05-29T00:15:37.420000
CVE-2024-26186,1,1,e7a1659f97d427cc37167be96d1405e7797096870c970aaa7199d7acc011d66f,2024-09-10T17:43:14.410000
CVE-2024-26186,0,0,e7a1659f97d427cc37167be96d1405e7797096870c970aaa7199d7acc011d66f,2024-09-10T17:43:14.410000
CVE-2024-26188,0,0,f211739728663bae1418bea21124610d1eca871de3fac0df538712e0d37e5a9a,2024-06-11T15:16:04.713000
CVE-2024-26189,0,0,2a49ee8d4a0ba2f801fc699ef40f2bf3b0913e4387987b37ad42d4a5aa46f00e,2024-04-10T13:24:00.070000
CVE-2024-2619,0,0,3ad4efc25cc381a08190aaf20f81de7fb62ed67d01a5b4fb428e260f22ab5802,2024-05-17T18:36:05.263000
CVE-2024-26190,0,0,2c15f1de93d1a079b40144981fb69e3fc0cface9d9c13ad726466b53618f3452,2024-05-29T00:15:37.597000
CVE-2024-26191,1,1,0d4b493e1ca46768220ad4879795a54c88ea1fc7d648606be2f7748835e3e415,2024-09-10T17:43:14.410000
CVE-2024-26191,0,0,0d4b493e1ca46768220ad4879795a54c88ea1fc7d648606be2f7748835e3e415,2024-09-10T17:43:14.410000
CVE-2024-26192,0,0,ab2d8571efc827a85f890805b2a975a3bb570e6ed0706c8ad58a934f27b5a8d2,2024-06-11T15:16:04.830000
CVE-2024-26193,0,0,8fddc835a44742351670403f475d1a7fbbfaa53f469d57320747dbc6b6cb5a20,2024-04-10T13:24:00.070000
CVE-2024-26194,0,0,11c479afbc9197da02f6a4aa14d5718e799cccfb9f0ca6804619eeb622290024,2024-04-10T13:24:00.070000
@ -248705,7 +248705,7 @@ CVE-2024-2807,0,0,72cbbe4530c555d4dd2940aeac6ca3cb99d0e169b305a79bbc9962a7b891ce
CVE-2024-28070,0,0,b02bed99aa18fb94d77393e8a0bab2512136cfff81f1cb82c2c934d3f0ee20db,2024-03-17T22:38:29.433000
CVE-2024-28072,0,0,0388ddd739145e873f566e470af31e5a6e103b572069aea4be2de66f0edda6c1,2024-05-03T12:48:41.067000
CVE-2024-28073,0,0,cadc3783842c38ba6ba61a0c45fedc9b4d6302da33bfc50f751b346c540f6d66,2024-04-17T20:08:21.887000
CVE-2024-28074,0,0,505d3fe0cb4ab39886d3d521b5e9c7c862e456a52f79f12373590f4e544cfa79,2024-07-18T12:28:43.707000
CVE-2024-28074,0,1,e1c49823a7af81e59d4f1933afefeb13da90f55b5fa09749707953622004b1e1,2024-09-10T18:54:13.317000
CVE-2024-28075,0,0,acb66f607b88e170574f583eec5f7c1a4911ba67af1b2bf08e9d24973400217b,2024-05-14T16:13:02.773000
CVE-2024-28076,0,0,7c257d304897e65890bc306f57dddbb8d08174369e3efd3f8b92793bad3c8aa3,2024-04-19T14:15:11.080000
CVE-2024-28077,0,0,0f4ef74b4f05b498788e2d7eefa1ffc7fe991cc319e7b31a65cdacfea51880d2,2024-09-05T18:29:31.127000
@ -249996,7 +249996,7 @@ CVE-2024-3007,0,0,e54b5032410fd6611f6f329a659224824e2d3526a1f829a3bd944d33dfe7d4
CVE-2024-30070,0,0,adcd33c65d2107ae368f3f42d041f903793454e0586bb07bd95af34f1010c4e3,2024-06-24T20:57:17.147000
CVE-2024-30071,0,0,44d2f1eb1bb49f1e98b0a0f9d04ebf8c83efe40aeafeb84e5e474c59a9ceb532,2024-07-17T15:22:16.003000
CVE-2024-30072,0,0,97d5f63ada8ab1315d025e356ee152997d3218d241b1f758da64c2c6bba26351,2024-06-24T20:57:43.443000
CVE-2024-30073,1,1,75fdafde2f9804dd45cdf16d0e636c8a8be1836c262261ce8edd47c3763686bb,2024-09-10T17:43:14.410000
CVE-2024-30073,0,0,75fdafde2f9804dd45cdf16d0e636c8a8be1836c262261ce8edd47c3763686bb,2024-09-10T17:43:14.410000
CVE-2024-30074,0,0,ee343b6e3d8710663ab4373173304b773ce84c2ec9a4e2e7e71a3ef83693d6a1,2024-06-24T20:52:05.630000
CVE-2024-30075,0,0,20afea693ae588057c67b37c402ad96cc0e98db5bd0babb8ba4d0c72bc655415,2024-06-24T20:52:28.660000
CVE-2024-30076,0,0,31ac0642686a106a28c09e097ab78925435d7322de2d4346e2edff0182857b6f,2024-06-21T19:41:03.030000
@ -251311,7 +251311,7 @@ CVE-2024-31942,0,0,3d122d20f9462572618ef3940be00c9131d19d68aedd2b72ba341efc50cfe
CVE-2024-31943,0,0,a3c3177de375490a3bcbe7c4dc869c6dc98de8408de3c26e8167121dc5553a55,2024-04-10T19:49:51.183000
CVE-2024-31944,0,0,9b7df1c1d68c7ba82d2a7e14fc250e4409e7410da01d69528d57b3dba1022b40,2024-04-10T19:49:51.183000
CVE-2024-31946,0,0,d96d722cb390b805e089cc7f5547ae66b90cd8ed2ef9c749ee5feb0215341870,2024-07-16T13:43:58.773000
CVE-2024-31947,0,1,e00380625c87db2df939d886c81bf82791ef4afaca372c3fd2b9b85dcad2f71b,2024-09-10T16:34:14.823000
CVE-2024-31947,0,0,e00380625c87db2df939d886c81bf82791ef4afaca372c3fd2b9b85dcad2f71b,2024-09-10T16:34:14.823000
CVE-2024-31948,0,0,2545f6a13668ac7d71382ed97228591f14df9b7003f52f431839a3cf2cbd6d68,2024-07-03T01:55:34.387000
CVE-2024-31949,0,0,6e39badd21c22fae949ff94d85aeafc847ebfb0900888b28cfa176432c58fd9e,2024-04-28T07:15:08.917000
CVE-2024-3195,0,0,54895de1b254f44ccb4469ba2b74594e6a91af91f3d85ccfdb05ae95c48717c5,2024-06-04T19:20:17.337000
@ -251325,7 +251325,7 @@ CVE-2024-31957,0,0,52e3fc3f2f752e45a27580270575f061b25dbef0b821774e0c078c0204289
CVE-2024-31958,0,0,416fc9a4d3e4a5d3047ec5c2778da02b0620ad75afe0364bc50bb13dddbd55a8,2024-06-07T19:24:09.243000
CVE-2024-31959,0,0,0e7916914eb676533e3ce17ff90db00a77b463066e7818d1b2ebfe4e56b6ecb1,2024-08-01T13:51:16.797000
CVE-2024-3196,0,0,0f543f16f346b107528fe7e208edf9b8c7b4cb02986f3b597e9cf2f5b191ce1d,2024-06-04T19:20:17.433000
CVE-2024-31960,1,1,d324de845070a977fcbe610e2e5fb72062720efc41696c62988b9571f31c93c8,2024-09-10T17:43:14.410000
CVE-2024-31960,0,0,d324de845070a977fcbe610e2e5fb72062720efc41696c62988b9571f31c93c8,2024-09-10T17:43:14.410000
CVE-2024-31961,0,0,8693e8165d9cdba44092b3dc0a2cbcef973a8cdf8c9f695519261f49865d4db3,2024-07-03T01:55:36.730000
CVE-2024-31963,0,0,ba90c05a8c9e5dbd1f07d8d76d1b3e91d5e43d418493615f1ef67d7be6576eae,2024-07-03T01:55:37.503000
CVE-2024-31964,0,0,8d3c29fd368a319e520256c3700d613581d90bf641f7cb9d55243462f4fa2849,2024-07-03T01:55:38.253000
@ -253406,6 +253406,7 @@ CVE-2024-34826,0,0,351c22bcab8818868b07290276f62aa434130aafdd9ebc850cc6b73894d2e
CVE-2024-34827,0,0,dd19689a79f1067d7d45985a043cee153e2c55a2f9cd3e74b0ee8f1e25e905fb,2024-05-14T16:12:23.490000
CVE-2024-34828,0,0,e7ae500419610a76a265629d4e156ba43b75d86bab84cd6265c5a22f7e811bd5,2024-05-14T16:12:23.490000
CVE-2024-3483,0,0,72ac121e10f0fbec3441fdc985105b5517c67c7d15c68e546183af8699afc04f,2024-05-15T18:35:11.453000
CVE-2024-34831,1,1,0faa9c27327ac39934d1680a3aaae2892f100bfb50d47650a8c043c054dc961a,2024-09-10T18:15:03.990000
CVE-2024-34832,0,0,9221b37c801147fa3e1f0e1374d69209bf6d3d76dd01b6b6751ad3db7ce446e9,2024-08-22T20:35:10.197000
CVE-2024-34833,0,0,d0fc9ae10a7af80da29383727746a9a28b1b3908848ebf21d8371a48e86f18df,2024-08-05T17:35:13.953000
CVE-2024-3484,0,0,615f14fdd6b7cd87ca18ef762e16cc35184db7733a3812c430864b915d907b16,2024-05-15T18:35:11.453000
@ -255106,15 +255107,15 @@ CVE-2024-37331,0,0,2b8d64d1c58d00bb8060c242fe652d9d182db4bd06b4278a1e340d7a4c6b0
CVE-2024-37332,0,0,c8dad8a7c35be592dd976dbbe753a0fa043c3eaab2043c2d00812dc83a108bb8,2024-08-20T15:48:28.910000
CVE-2024-37333,0,0,116de8a85ed94cabfaa62e95d97eec42d584b115331bddd8a227c28c8617994a,2024-08-20T15:48:30.967000
CVE-2024-37334,0,0,a531893ffc7dfef3aa639178f6e0f4c9da955e0bb53a80c9725b887255dc631a,2024-08-09T17:01:53.590000
CVE-2024-37335,1,1,62f7d35a331ecdaee303ce4cfd2c4f83bcea62cb174b72406c13496ba68673c3,2024-09-10T17:43:14.410000
CVE-2024-37335,0,0,62f7d35a331ecdaee303ce4cfd2c4f83bcea62cb174b72406c13496ba68673c3,2024-09-10T17:43:14.410000
CVE-2024-37336,0,0,d7e5ad8c9228a8818f983a38e4799774008b5b45573ec89cb37e071787296dfd,2024-08-20T15:48:32.967000
CVE-2024-37337,1,1,2815a04b52c66807d67cad0914590141e43512dc98891022f37d8c753842a87a,2024-09-10T17:43:14.410000
CVE-2024-37338,1,1,c42324ae6122c7778db4efc9972bc65eefbdfb8638603912e3befe8b61c511dc,2024-09-10T17:43:14.410000
CVE-2024-37339,1,1,c3cb136333e0898ac101fba10e43c43fb1032a39358bc766d0f83dc74048734b,2024-09-10T17:43:14.410000
CVE-2024-37337,0,0,2815a04b52c66807d67cad0914590141e43512dc98891022f37d8c753842a87a,2024-09-10T17:43:14.410000
CVE-2024-37338,0,0,c42324ae6122c7778db4efc9972bc65eefbdfb8638603912e3befe8b61c511dc,2024-09-10T17:43:14.410000
CVE-2024-37339,0,0,c3cb136333e0898ac101fba10e43c43fb1032a39358bc766d0f83dc74048734b,2024-09-10T17:43:14.410000
CVE-2024-3734,0,0,1fa8bbb57ad3bce01ae853c22daddc26dfe02917c61007dac4955ee2123008cc,2024-05-02T18:00:37.360000
CVE-2024-37340,1,1,4ed3971a7492e3ee7b7cf1ed2507eb84a863011d8ca76460e289f01948d04d29,2024-09-10T17:43:14.410000
CVE-2024-37341,1,1,5200fb86d35ad4502a39707ef2f0f6d09741a03339bce5a7cf4920fbd88f6170,2024-09-10T17:43:14.410000
CVE-2024-37342,1,1,449519feb81bc9a27de1eab8e560688f7327cb295ce003cfd257ee31f80514cd,2024-09-10T17:43:14.410000
CVE-2024-37340,0,0,4ed3971a7492e3ee7b7cf1ed2507eb84a863011d8ca76460e289f01948d04d29,2024-09-10T17:43:14.410000
CVE-2024-37341,0,0,5200fb86d35ad4502a39707ef2f0f6d09741a03339bce5a7cf4920fbd88f6170,2024-09-10T17:43:14.410000
CVE-2024-37342,0,0,449519feb81bc9a27de1eab8e560688f7327cb295ce003cfd257ee31f80514cd,2024-09-10T17:43:14.410000
CVE-2024-37343,0,0,9822edef5552dcf3d43fa2bee27bf9a4a8f63ea4d7138b0de867a8810cd5a703,2024-08-06T13:48:32.297000
CVE-2024-37344,0,0,aabf0e402dbd52c1aa2993f072213b9b1a8b4d49253f8eb436c6f5af2aa88369,2024-08-06T13:49:14.817000
CVE-2024-37345,0,0,095e9fcf2729a229a6d30770c6328e028d13c3564257fe3ca6a02856acea31d8,2024-08-06T13:49:26.063000
@ -255335,7 +255336,7 @@ CVE-2024-3770,0,0,fa4beea78617deed554c70cf304b7e2f927660a5dd6add7de1e76f7fc1d644
CVE-2024-3771,0,0,1646ed765465efbfe9b2c4ddd2884445b41a894fc37412177344b47d5bf8f677,2024-05-17T02:40:07.477000
CVE-2024-3772,0,0,e9317cbebb79e9be22e844c8c1723d1676d09eadc1e2aeffc34a2fcfe946260f,2024-04-26T02:15:06.983000
CVE-2024-37726,0,0,a5107b068d66c3570343545c901feb79b0c7fc6600c054d9141acb4f14ca7b1a,2024-08-01T13:54:14.057000
CVE-2024-37728,0,1,02c78d7b5486ad5e917d29a6147609b4fae7e23d26d82feff386f8f9a9b99696,2024-09-10T16:35:03.123000
CVE-2024-37728,0,0,02c78d7b5486ad5e917d29a6147609b4fae7e23d26d82feff386f8f9a9b99696,2024-09-10T16:35:03.123000
CVE-2024-37732,0,0,8bcaa977ac18e5833de4fd0520da90883ea1f9cf5405317587bb381c54de852f,2024-07-03T02:04:38.513000
CVE-2024-37734,0,0,0e5d8052c40ece19eb47666a762eea5411abf63f936921b36baec3d43e53baa8,2024-07-03T02:04:39.343000
CVE-2024-3774,0,0,593479bdd908b3498d235d74677575dd1f3896886cab276c51a981ed2e66af92,2024-04-15T13:15:31.997000
@ -255469,8 +255470,8 @@ CVE-2024-37959,0,0,7beb889205475f209b1ba1fcfecbb95d17a7de8a57c13bd3933dd115e38bc
CVE-2024-3796,0,0,5bae4d416035885a0192c05970d5fd8edbaa05fe9b0acf97b8394b245a69cda0,2024-05-14T16:11:39.510000
CVE-2024-37960,0,0,3c6318ec1ea467a732d82947144c24731a59c656734309e75b89e5a2855fffd7,2024-07-22T13:00:53.287000
CVE-2024-37961,0,0,cc46a1213102885d827a0f2fc6c34682a46dc2095e70964ed0ff7df9b7479be9,2024-07-22T13:00:53.287000
CVE-2024-37965,1,1,e7c74ff5962bf2a2ea1ad054bad8397296917eed2dda2d5e9fb5be310f95031e,2024-09-10T17:43:14.410000
CVE-2024-37966,1,1,a7149d6654c88ff86792802451e543c274a8a5f961679d1d3f604f193afad171,2024-09-10T17:43:14.410000
CVE-2024-37965,0,0,e7c74ff5962bf2a2ea1ad054bad8397296917eed2dda2d5e9fb5be310f95031e,2024-09-10T17:43:14.410000
CVE-2024-37966,0,0,a7149d6654c88ff86792802451e543c274a8a5f961679d1d3f604f193afad171,2024-09-10T17:43:14.410000
CVE-2024-37968,0,0,3f6d99355ac5f2c93bc1d2679bdc9d9989b0d5e0831f33d98dd6af1ea6ebc60f,2024-08-16T20:54:18.347000
CVE-2024-37969,0,0,9cda862f222f06c0ea4271cea0b4c27a650f00d5454026fb1e3657b35f8e92c3,2024-07-16T16:33:58.220000
CVE-2024-3797,0,0,151890f4e5d8e0d5473cf065c3613433333b9f328648ba8da91d4cb5eb80d846,2024-05-17T02:40:08.123000
@ -255483,7 +255484,7 @@ CVE-2024-37975,0,0,925df989d2d4d0445eca6ca3ea362b8c1374aa4fbb4893990e3c6f823f9ed
CVE-2024-37977,0,0,fc6cdf1fcb13c0b297637d2640fd367e1afe7a1dfb5055043578b69faed9ff36,2024-07-16T16:37:44.987000
CVE-2024-37978,0,0,a3d0955f8e935b6424318b62f7dfa6459b27869862422e3f5ad0e3ba6b11fd8e,2024-07-16T16:39:11.783000
CVE-2024-3798,0,0,0b85fa9696a9b911425afa5f1da8b23352f77c3b644e418948a0e7e752003573,2024-07-12T10:15:01.757000
CVE-2024-37980,1,1,03ff6254de32393c08abb5e07e7c5c8f1d57ecba0837286b4ca8c44b12b7a26d,2024-09-10T17:43:14.410000
CVE-2024-37980,0,0,03ff6254de32393c08abb5e07e7c5c8f1d57ecba0837286b4ca8c44b12b7a26d,2024-09-10T17:43:14.410000
CVE-2024-37981,0,0,21e2c6f93736909ccf452ff971bb58314fc8d03f8877901219941882d1cdb65e,2024-07-16T16:38:46.800000
CVE-2024-37984,0,0,795bbd0d983da96a0e51622d507b54846875127f8b996aff715bb2b9778cfcc2,2024-07-17T15:48:09.993000
CVE-2024-37986,0,0,2487af021a0226ccec4882899dac83c56eac5cd7eeb2fa0beb7fe3b7d12bbdce,2024-07-12T18:59:41.357000
@ -255506,10 +255507,10 @@ CVE-2024-3801,0,0,59de265ce1af1c02a0bfcf9801db717e0400c3bfeeedabcf1fa6b682733a55
CVE-2024-38010,0,0,125b75eaae30e843cae73c88a30795eb210e3d24686e4a61bf98ad43199377ac,2024-07-12T18:53:35.657000
CVE-2024-38011,0,0,dfdf39bbdcd434b41a8000e4746e5893d04cf4219e333c27df414f4801f5d71e,2024-07-12T18:57:40.873000
CVE-2024-38013,0,0,0a18606eaff9f516ff72b6e0417c94b62f282527a7fb5284ff29917a0162ad77,2024-07-11T16:17:38.197000
CVE-2024-38014,1,1,c3e6ceb0cee7e45f36bbca81f1d791775a74c6c328369f53b3a2bdd397fd846a,2024-09-10T17:43:14.410000
CVE-2024-38014,0,0,c3e6ceb0cee7e45f36bbca81f1d791775a74c6c328369f53b3a2bdd397fd846a,2024-09-10T17:43:14.410000
CVE-2024-38015,0,0,5b1426585b115ad720503cf293b548c59cb7459bc19ab9bc440800c3121fe7f4,2024-07-11T16:18:10.113000
CVE-2024-38017,0,0,b2da9df045e49b65d6e2e15b7cfe34dfa17f558263037e08e7692bad9d214937,2024-07-11T16:20:51.827000
CVE-2024-38018,1,1,bbdc2dca451b5fddb37db9148885748272e887a947585b5768d3e4d030d44598,2024-09-10T17:43:14.410000
CVE-2024-38018,0,0,bbdc2dca451b5fddb37db9148885748272e887a947585b5768d3e4d030d44598,2024-09-10T17:43:14.410000
CVE-2024-38019,0,0,da6757aee92bad96249ea36fde1018805a15808ac2fa25fa1dd2f958ebdbe19f,2024-07-11T16:21:19.367000
CVE-2024-3802,0,0,1c8b217f2decaf0481a00e93032897e3d653a5edca1ed0ff18938471d432312f,2024-06-04T02:15:49.290000
CVE-2024-38020,0,0,25b61b5f1a6adfe4617d71f8aaecdffc9abacbc0c88d9ab31bd18a3dd6ca187d,2024-07-11T16:49:29.490000
@ -255530,8 +255531,8 @@ CVE-2024-3804,0,0,670259bb9deba1dd09e2fd5f21b522d9251378214c2f8d4e9a81f125a92ebb
CVE-2024-38041,0,0,f4a3a12f8b0083cabe34ce18f7650953aa9c869c7e1908b1e136d7159a58fbbc,2024-07-11T16:25:14.153000
CVE-2024-38043,0,0,678d7239712daaa20be0694f0d9a87623bf13f4e650f026e0e7dc828486931e4,2024-07-11T16:25:00.517000
CVE-2024-38044,0,0,c3503c93ef40bb7d47f5a9bf23be6e47e665166216973f3f0d25fcf29360c08f,2024-07-11T18:11:30.147000
CVE-2024-38045,1,1,b35f810acc3d99bd90091b95a7b40975094a382bd6c14e2786d945a124bdf857,2024-09-10T17:43:14.410000
CVE-2024-38046,1,1,d0a023e7a35571f9890f89d28a1e08dc0d64265b2c12ab931c10a5ee6bfa2575,2024-09-10T17:43:14.410000
CVE-2024-38045,0,0,b35f810acc3d99bd90091b95a7b40975094a382bd6c14e2786d945a124bdf857,2024-09-10T17:43:14.410000
CVE-2024-38046,0,0,d0a023e7a35571f9890f89d28a1e08dc0d64265b2c12ab931c10a5ee6bfa2575,2024-09-10T17:43:14.410000
CVE-2024-38047,0,0,523e9f5be841cdbc7f183589a93ba548dfc85d0135f48313667d43c75a93c4e3,2024-07-11T18:11:42.987000
CVE-2024-38048,0,0,4d0004e4afcbac434a57cc09e10ac783b3b4c06f9c1cc3d469f5712885a25ea0,2024-07-11T18:12:40.407000
CVE-2024-38049,0,0,5c24278de8ab02f50a0b9861aad4792c351b7c4acdb29064e6a1be3719e07cf4,2024-07-11T18:13:53.890000
@ -255603,7 +255604,7 @@ CVE-2024-38115,0,0,02e874a63c3ed8e836207d7ec5324587e06233688848e5986aceeba6b3647
CVE-2024-38116,0,0,cf5f9404ade8a272eaa60eac9416d676a7fec4246c36e11b4419656b9c2b876d,2024-08-16T16:36:12.337000
CVE-2024-38117,0,0,02b7b7449a7b7b31a197bf1e7192817f8fc368d67a62c3b9bfb90b12627dfc8b,2024-08-16T16:40:43.667000
CVE-2024-38118,0,0,059378b81a9f1bb6254755f38cf2c71d4b5127a9e95a1f8408020622caafceb0,2024-08-16T16:41:04.497000
CVE-2024-38119,1,1,92aa479017c535c128e7cf26e896198a44270bc22637e45c7d7bd0bab1bed2da,2024-09-10T17:43:14.410000
CVE-2024-38119,0,0,92aa479017c535c128e7cf26e896198a44270bc22637e45c7d7bd0bab1bed2da,2024-09-10T17:43:14.410000
CVE-2024-3812,0,0,aee0c212c8bdd18b48eb1b3684691508393eebae6c9908dea995a90b32a5da45,2024-05-20T13:00:34.807000
CVE-2024-38120,0,0,2ae453d657d52bc7db9af51e7d1476c70babe1dc65f572207fedc460d3088fb7,2024-08-16T17:12:59.383000
CVE-2024-38121,0,0,a7fd6853a556fbe6804501b199f8b68852be41a932a956f803d9744290991e8e,2024-08-16T17:13:28.350000
@ -255671,12 +255672,12 @@ CVE-2024-38184,0,0,a4b0c622cbd7fe170fe8fa6173164bdeb90bf3a239ad5abeac2cfb454c573
CVE-2024-38185,0,0,a7ebd4af2d05d039a88b9936442ba2ec7acafc1c3a5c5484818b2da4665672e1,2024-08-16T19:00:43.227000
CVE-2024-38186,0,0,a42ad31f77f79ac64608d2cfa2f4435f933f607446c5df5a3958a02cae1ebd2e,2024-08-16T19:01:01.663000
CVE-2024-38187,0,0,2af892c594e578f08d32d399c5e28a8de7f5967d27bc97e05076defa7f0d39d3,2024-08-16T19:01:16.363000
CVE-2024-38188,1,1,6b43f379861d8a62f55b175e4681cc0cb4e2f74c71a37b7086cef41c6d29eaab,2024-09-10T17:43:14.410000
CVE-2024-38188,0,0,6b43f379861d8a62f55b175e4681cc0cb4e2f74c71a37b7086cef41c6d29eaab,2024-09-10T17:43:14.410000
CVE-2024-38189,0,0,17b3a71ec92377ac99020e30bbb6da09945580c015316b509e01f36ec223c6d3,2024-08-16T15:11:42.940000
CVE-2024-3819,0,0,c25bdc543ba06fd05ac51b0b8912467c3fc6d8848be54d697bfdb5995b1a7e51,2024-05-02T18:00:37.360000
CVE-2024-38191,0,0,9730b06694f8b54c9807aa14f7df48bed6f98d855f940894c24b2328b7f114e6,2024-08-15T20:58:12.813000
CVE-2024-38193,0,0,f683727b02704ad7b117b644e084a2e01a414a802e0c9c89e2d81dddf3e07bbe,2024-08-14T16:31:06.880000
CVE-2024-38194,1,1,2b5907f1989b4e55f66887a51b74cf02cfef68b1832978d1c35dd4e5ee21dba6,2024-09-10T17:43:14.410000
CVE-2024-38194,0,0,2b5907f1989b4e55f66887a51b74cf02cfef68b1832978d1c35dd4e5ee21dba6,2024-09-10T17:43:14.410000
CVE-2024-38195,0,0,d7663b0e9aa556c8ce10c21ef451a7d773e7f876b8747c98159d99dc83716a8b,2024-08-15T20:56:25.100000
CVE-2024-38196,0,0,036126fa4e67f7c18a11733658d35aa169249f60e5767c04da0dc3a714533203,2024-08-15T20:54:50.510000
CVE-2024-38197,0,0,9a40abe98c5d54835551587ddc4b75a591055dcd8f35ba539478fb7646793bd3,2024-08-15T20:40:58.547000
@ -255696,51 +255697,51 @@ CVE-2024-38211,0,0,51e2e73d6d93c77460ccfd3a0684ba8ffade47d470b416e9dbd607fd57a6c
CVE-2024-38213,0,0,a57ec7b97080baf05c7c67e1e8b814c6ef63e8cb4eb809fa5c6a9e16af89b3b3,2024-08-14T14:55:49.887000
CVE-2024-38214,0,0,36d440db09d4a2cbf6127fa4a6571f8fdbf7003c0a2820ce7057958b7fe01f75,2024-08-15T20:28:25.893000
CVE-2024-38215,0,0,0ced8c69c344bb918392454f0cf78558fdfc7db995aead6aebc3687298b1b7c6,2024-08-16T19:02:41.517000
CVE-2024-38216,1,1,9da2da64d36518c00c753f25b7c81a7149247eb0c35b8e9c2ae5ff39bc571f48,2024-09-10T17:43:14.410000
CVE-2024-38217,1,1,d5a07a8fd54570e3967449a8db55247994bf5c989a9355915c502d537c8a25e1,2024-09-10T17:43:14.410000
CVE-2024-38216,0,0,9da2da64d36518c00c753f25b7c81a7149247eb0c35b8e9c2ae5ff39bc571f48,2024-09-10T17:43:14.410000
CVE-2024-38217,0,0,d5a07a8fd54570e3967449a8db55247994bf5c989a9355915c502d537c8a25e1,2024-09-10T17:43:14.410000
CVE-2024-38218,0,0,d8154113c709876f61605539852c344572b202f6d86619699565b8c3f572b9b4,2024-08-13T18:15:31.500000
CVE-2024-38219,0,0,34502e067fd7412232e3cff9d01123fa667f329fff13204df696956cac257c32,2024-08-29T14:45:17.383000
CVE-2024-3822,0,0,51b0f82a9028abb2f3a6ab312236a4c8392000a211092257ada320c541b18cc9,2024-05-15T16:40:19.330000
CVE-2024-38220,1,1,75d1d2b4a4c084fa7a781cee5622397ece32cf08d890075be7f73458ef7b79aa,2024-09-10T17:43:14.410000
CVE-2024-38220,0,0,75d1d2b4a4c084fa7a781cee5622397ece32cf08d890075be7f73458ef7b79aa,2024-09-10T17:43:14.410000
CVE-2024-38223,0,0,bc14ce3f021016f5d7fdf26984192d7afd912fddeb21523c067e8db2fe7a06a5,2024-08-15T20:18:28.240000
CVE-2024-38225,1,1,9fef32ff53f02aa8c1358c50b31033ff2c3e33337edda025b0788ca47e24a0a2,2024-09-10T17:43:14.410000
CVE-2024-38226,1,1,5a7f89424ec93f1635617e83d43b6115a2df7d5cc79a20b6324717b6eaa61c87,2024-09-10T17:43:14.410000
CVE-2024-38227,1,1,530a8714fe4c2026ef544b351c789cbbe0c690cb06ac9afdae49238280f9af62,2024-09-10T17:43:14.410000
CVE-2024-38228,1,1,ecd2eb588a86b904449a792d5d4a07ad323dee48eae1e800a6b0ff7710362f8d,2024-09-10T17:43:14.410000
CVE-2024-38225,0,0,9fef32ff53f02aa8c1358c50b31033ff2c3e33337edda025b0788ca47e24a0a2,2024-09-10T17:43:14.410000
CVE-2024-38226,0,0,5a7f89424ec93f1635617e83d43b6115a2df7d5cc79a20b6324717b6eaa61c87,2024-09-10T17:43:14.410000
CVE-2024-38227,0,0,530a8714fe4c2026ef544b351c789cbbe0c690cb06ac9afdae49238280f9af62,2024-09-10T17:43:14.410000
CVE-2024-38228,0,0,ecd2eb588a86b904449a792d5d4a07ad323dee48eae1e800a6b0ff7710362f8d,2024-09-10T17:43:14.410000
CVE-2024-3823,0,0,53ae63b27eb43a6740a92f1ff13f05ddd2a8941167fdfb2924cdfa6b561369e6,2024-05-15T16:40:19.330000
CVE-2024-38230,1,1,8d83f3917f8d8311c6767a34f301a9fc315b2fc5b94b42c61ad491e666071893,2024-09-10T17:43:14.410000
CVE-2024-38231,1,1,05dd359324a170b52f0c55f0e6c1d9ccd5b6fe641ace8b7b508635651084a725,2024-09-10T17:43:14.410000
CVE-2024-38232,1,1,f558e1bf65ae774d8fc8cc8786f6487002e5d85fcfa88d54294a32e5b0c97095,2024-09-10T17:43:14.410000
CVE-2024-38233,1,1,7c7118e06410e4b02527003b3e4c5953405efa1e7d0e80c4041317ededf1814f,2024-09-10T17:43:14.410000
CVE-2024-38234,1,1,26e2570a7d49200887ba695f09f56de3bc3af088288be8c5e4c93eb8b3789d57,2024-09-10T17:43:14.410000
CVE-2024-38235,1,1,874a6cb5d98652009a7535fc7bb41bbcfa9fc47a11e16d9327e84a1f3f665e70,2024-09-10T17:43:14.410000
CVE-2024-38236,1,1,0ded75043a2b532015d2223391bc7ef256fc1d8d39513d2d0871eef44da245c2,2024-09-10T17:43:14.410000
CVE-2024-38237,1,1,c5dcae6a6a0c09eb35333598ed320732fce1a8e4bafcde2d7111be4645dcf0f9,2024-09-10T17:43:14.410000
CVE-2024-38238,1,1,286cac0e86e90c14926a85ba00ab7b91663473bd393a1c7397ecef3149e7458c,2024-09-10T17:43:14.410000
CVE-2024-38239,1,1,732e4b1e9a67fad6782a1a7ecb2380171db3cfc43ce6bca752204a471e3c09a2,2024-09-10T17:43:14.410000
CVE-2024-38230,0,0,8d83f3917f8d8311c6767a34f301a9fc315b2fc5b94b42c61ad491e666071893,2024-09-10T17:43:14.410000
CVE-2024-38231,0,0,05dd359324a170b52f0c55f0e6c1d9ccd5b6fe641ace8b7b508635651084a725,2024-09-10T17:43:14.410000
CVE-2024-38232,0,0,f558e1bf65ae774d8fc8cc8786f6487002e5d85fcfa88d54294a32e5b0c97095,2024-09-10T17:43:14.410000
CVE-2024-38233,0,0,7c7118e06410e4b02527003b3e4c5953405efa1e7d0e80c4041317ededf1814f,2024-09-10T17:43:14.410000
CVE-2024-38234,0,0,26e2570a7d49200887ba695f09f56de3bc3af088288be8c5e4c93eb8b3789d57,2024-09-10T17:43:14.410000
CVE-2024-38235,0,0,874a6cb5d98652009a7535fc7bb41bbcfa9fc47a11e16d9327e84a1f3f665e70,2024-09-10T17:43:14.410000
CVE-2024-38236,0,0,0ded75043a2b532015d2223391bc7ef256fc1d8d39513d2d0871eef44da245c2,2024-09-10T17:43:14.410000
CVE-2024-38237,0,0,c5dcae6a6a0c09eb35333598ed320732fce1a8e4bafcde2d7111be4645dcf0f9,2024-09-10T17:43:14.410000
CVE-2024-38238,0,0,286cac0e86e90c14926a85ba00ab7b91663473bd393a1c7397ecef3149e7458c,2024-09-10T17:43:14.410000
CVE-2024-38239,0,0,732e4b1e9a67fad6782a1a7ecb2380171db3cfc43ce6bca752204a471e3c09a2,2024-09-10T17:43:14.410000
CVE-2024-3824,0,0,e8430e8e74668eaaf1515aab02bbd50450b435f6ff0c9f12ee70566d9f9578b4,2024-05-15T16:40:19.330000
CVE-2024-38240,1,1,3635abea672851000cd5b2182a4ffd7cb5da64f1c6aaec452c0a5693067c62df,2024-09-10T17:43:14.410000
CVE-2024-38241,1,1,256341d82203d4b778ed6479b99a34f5310f1a71f6e3fbc82170b214ee2fb05a,2024-09-10T17:43:14.410000
CVE-2024-38242,1,1,b7ccd7c1d1ff23771383590a412be9c652db380cc8b5c47c676e47afcc20ddde,2024-09-10T17:43:14.410000
CVE-2024-38243,1,1,52fe2c7e4ef9cdbaaceb888933037a1c200515790fba2ea32c1782052f169e80,2024-09-10T17:43:14.410000
CVE-2024-38244,1,1,93fb0e4d09b28dec1b59dc30580cccd967c8b3d9794dfa04f895ebb5e746d579,2024-09-10T17:43:14.410000
CVE-2024-38245,1,1,3178071091dbb6527cfc94e5a6718dc70ff478d875fd14b134f567026de4067a,2024-09-10T17:43:14.410000
CVE-2024-38246,1,1,fa3d1ba7115381df56f65eb89e0315bb2d36ae44a80b0004be42d8b0feb19df6,2024-09-10T17:43:14.410000
CVE-2024-38247,1,1,fe000ec05b5dcde026c684e0fab1af64633e5890303e95016571c08078d90055,2024-09-10T17:43:14.410000
CVE-2024-38248,1,1,e9f1b797145bce4b6c2c32f0f6b148d2f35f45b71ee7f5ee2f35f031645d8f9b,2024-09-10T17:43:14.410000
CVE-2024-38249,1,1,06331a368dd15cb61194c79f62355bb004c15d1334a2c86b0c3424ae48800c3c,2024-09-10T17:43:14.410000
CVE-2024-38240,0,0,3635abea672851000cd5b2182a4ffd7cb5da64f1c6aaec452c0a5693067c62df,2024-09-10T17:43:14.410000
CVE-2024-38241,0,0,256341d82203d4b778ed6479b99a34f5310f1a71f6e3fbc82170b214ee2fb05a,2024-09-10T17:43:14.410000
CVE-2024-38242,0,0,b7ccd7c1d1ff23771383590a412be9c652db380cc8b5c47c676e47afcc20ddde,2024-09-10T17:43:14.410000
CVE-2024-38243,0,0,52fe2c7e4ef9cdbaaceb888933037a1c200515790fba2ea32c1782052f169e80,2024-09-10T17:43:14.410000
CVE-2024-38244,0,0,93fb0e4d09b28dec1b59dc30580cccd967c8b3d9794dfa04f895ebb5e746d579,2024-09-10T17:43:14.410000
CVE-2024-38245,0,0,3178071091dbb6527cfc94e5a6718dc70ff478d875fd14b134f567026de4067a,2024-09-10T17:43:14.410000
CVE-2024-38246,0,0,fa3d1ba7115381df56f65eb89e0315bb2d36ae44a80b0004be42d8b0feb19df6,2024-09-10T17:43:14.410000
CVE-2024-38247,0,0,fe000ec05b5dcde026c684e0fab1af64633e5890303e95016571c08078d90055,2024-09-10T17:43:14.410000
CVE-2024-38248,0,0,e9f1b797145bce4b6c2c32f0f6b148d2f35f45b71ee7f5ee2f35f031645d8f9b,2024-09-10T17:43:14.410000
CVE-2024-38249,0,0,06331a368dd15cb61194c79f62355bb004c15d1334a2c86b0c3424ae48800c3c,2024-09-10T17:43:14.410000
CVE-2024-3825,0,0,0797baa725c3e17399d5d91a8de7a7a1a558d256247589a07a334c4f415b4b15,2024-04-17T15:31:50.160000
CVE-2024-38250,1,1,dfa228b3d2d83073e5de89a3e8523a82b9331a58ec24af3558b7b714e81bd3ac,2024-09-10T17:43:14.410000
CVE-2024-38252,1,1,4947be01a69b486dca4986118f5dc69115dc792c67f4ba4eba180a601396ed6d,2024-09-10T17:43:14.410000
CVE-2024-38253,1,1,c50fbb5ef497aedfb905209d902f709b305cbfcebef79f4acc96e2a7c298b867,2024-09-10T17:43:14.410000
CVE-2024-38254,1,1,ae10de3853d312f4152e92bca0570a02dfdda463bbe577bd45f9b11b2850ed9c,2024-09-10T17:43:14.410000
CVE-2024-38256,1,1,92a6276df95ca330912a87108814b2087767948f72b2f6f69a4a0eb04fe54790,2024-09-10T17:43:14.410000
CVE-2024-38257,1,1,85c9baecd035caaab4b49adeaa060facd1798b1b77b8243fa6eeb80121bedcd1,2024-09-10T17:43:14.410000
CVE-2024-38258,1,1,a11574df50f3fd1c773fcb9f5fa3259a97cda892c53e2cc49924087aacf6bcac,2024-09-10T17:43:14.410000
CVE-2024-38259,1,1,2d4421bcf83436de7b71b77e078e7b73c18e61fedf4943825cb9f8d18ad2efc4,2024-09-10T17:43:14.410000
CVE-2024-38250,0,0,dfa228b3d2d83073e5de89a3e8523a82b9331a58ec24af3558b7b714e81bd3ac,2024-09-10T17:43:14.410000
CVE-2024-38252,0,0,4947be01a69b486dca4986118f5dc69115dc792c67f4ba4eba180a601396ed6d,2024-09-10T17:43:14.410000
CVE-2024-38253,0,0,c50fbb5ef497aedfb905209d902f709b305cbfcebef79f4acc96e2a7c298b867,2024-09-10T17:43:14.410000
CVE-2024-38254,0,0,ae10de3853d312f4152e92bca0570a02dfdda463bbe577bd45f9b11b2850ed9c,2024-09-10T17:43:14.410000
CVE-2024-38256,0,0,92a6276df95ca330912a87108814b2087767948f72b2f6f69a4a0eb04fe54790,2024-09-10T17:43:14.410000
CVE-2024-38257,0,0,85c9baecd035caaab4b49adeaa060facd1798b1b77b8243fa6eeb80121bedcd1,2024-09-10T17:43:14.410000
CVE-2024-38258,0,0,a11574df50f3fd1c773fcb9f5fa3259a97cda892c53e2cc49924087aacf6bcac,2024-09-10T17:43:14.410000
CVE-2024-38259,0,0,2d4421bcf83436de7b71b77e078e7b73c18e61fedf4943825cb9f8d18ad2efc4,2024-09-10T17:43:14.410000
CVE-2024-3826,0,0,121760e16d238bf81106004c4251c8d93e688e0e085277d4609f0e751627011d,2024-07-02T17:44:45.700000
CVE-2024-38260,1,1,9752622713acce7e28e93971a041273efacd6376870e5db23c428ca397ce9f88,2024-09-10T17:43:14.410000
CVE-2024-38263,1,1,29a690553133631abc5e2e6bba6c4646e4bd84e3c9df592ff5429784ed05310b,2024-09-10T17:43:14.410000
CVE-2024-38260,0,0,9752622713acce7e28e93971a041273efacd6376870e5db23c428ca397ce9f88,2024-09-10T17:43:14.410000
CVE-2024-38263,0,0,29a690553133631abc5e2e6bba6c4646e4bd84e3c9df592ff5429784ed05310b,2024-09-10T17:43:14.410000
CVE-2024-3827,0,0,fe9452c74994fbdb1f4a1edea576f588d513e300bcd491a382890605454b836b,2024-08-02T12:59:43.990000
CVE-2024-38270,0,0,a7e3c9f02d0f7e453ff34e04c4a859b0797321d763a9d9fdcbf2be7383df41e4,2024-09-10T12:09:50.377000
CVE-2024-38271,0,0,a55d517f1e451a20db301f87d88d99f6d0173df1fa03dd913b12a59d024f897d,2024-07-29T22:15:04.757000
@ -255887,7 +255888,7 @@ CVE-2024-3849,0,0,5306fee696144db88733a07d80a07ecf85ac2a8ec15f60e756615ae8c2f256
CVE-2024-38490,0,0,6064da0857e13bb34f5161ce76072357349aff2d15fba2fd034148c6aa00cdc4,2024-08-02T13:54:51.277000
CVE-2024-38491,0,0,45eb77a065b351e283c19fca52dbc0c415810a9854c6f93524e9a875f4b79ec5,2024-07-16T13:43:58.773000
CVE-2024-38492,0,0,c16677aadc081311e0e1e91d0375fcc95bd79bb96f874c00db030ff80ceeac26,2024-08-01T13:54:53.013000
CVE-2024-38493,0,1,f435e4c3ff3b4a26569fa6835f8e9196cd3e9e41d5941f7159153288cb621db4,2024-09-10T16:35:43.717000
CVE-2024-38493,0,0,f435e4c3ff3b4a26569fa6835f8e9196cd3e9e41d5941f7159153288cb621db4,2024-09-10T16:35:43.717000
CVE-2024-38494,0,0,414fbd6d2851a15a9d78e377321cacdd692320d773acbcbc218c1cbcdf7a31d9,2024-08-01T13:54:53.837000
CVE-2024-38495,0,0,fea4dcb4fc2311116e216f5501bdcce029e8616b236558b22d9cb3670ca9e419,2024-07-16T13:43:58.773000
CVE-2024-38496,0,0,6e423c176a887ed5895ae7351498e6b63c7505283576ed5f43b90da3d939aeaf,2024-07-16T13:43:58.773000
@ -256192,10 +256193,10 @@ CVE-2024-38882,0,0,ea1448ebae28393db0b7622f2675e28d74dab9b17e97c9a882ec3bbe17d05
CVE-2024-38883,0,0,10eb71256f9de4e2e9ccfb703c3d967b7267ce639644c27134f0a2cb15a8d60f,2024-08-07T16:15:45.053000
CVE-2024-38884,0,0,2995d6655030b3efa99eeb13ff3962c49b64356404f8cdbbcd7d79ef0fe80f60,2024-08-07T16:15:45.113000
CVE-2024-38885,0,0,8a2e7c92ff9d59eeb253764b9b37a9e191e8aa4093e5ab42e0fe7961aff8a0f1,2024-08-05T12:41:45.957000
CVE-2024-38886,0,1,e04faef9f9ca2671eac86d7a48fd55bb4c05548c36eca24adc0dbef6966d2a22,2024-09-10T16:40:38.390000
CVE-2024-38886,0,0,e04faef9f9ca2671eac86d7a48fd55bb4c05548c36eca24adc0dbef6966d2a22,2024-09-10T16:40:38.390000
CVE-2024-38887,0,0,0880636896597d50a710af530661a9fa5e5fac2664e925c24a9055a26f7da534,2024-08-20T16:17:55.863000
CVE-2024-38888,0,0,d634d5c4fda84e84d6d530d61c52e88e8a68a7b5ebce006b5ca5c9a24e94ca29,2024-08-08T15:35:14.817000
CVE-2024-38889,0,1,3eb486e68d41845665eae753f6fa6007a05ac5f6f8a85ee370025a9e5d89c05d,2024-09-10T16:38:10.517000
CVE-2024-38889,0,0,3eb486e68d41845665eae753f6fa6007a05ac5f6f8a85ee370025a9e5d89c05d,2024-09-10T16:38:10.517000
CVE-2024-3889,0,0,2ba5a45c24d719fe59128cbd33fa4af06a688faaf656f20a90f93b6e4da4d713,2024-04-23T12:52:09.397000
CVE-2024-38890,0,0,4a300469b7efb073b95f9a9bf7e491c182b2ee0ba64a27c027d75d0858cc932c,2024-08-07T16:15:45.443000
CVE-2024-38891,0,0,d663959aab2f6b2ae9c9c7b840db9e0fddbb2447b2c0a38a26d8c12e4fc794bf,2024-08-20T16:19:34.213000
@ -256476,7 +256477,7 @@ CVE-2024-3946,0,0,ab824b4f2a8403c27b100f5c3d6e7f8d9dd1c20c9aa138888e04631941f166
CVE-2024-39460,0,0,4f78962312c460642ba8951e77b013301d272c348dd713c542bd0b2b628a69cf,2024-06-27T12:47:19.847000
CVE-2024-39461,0,0,bf1816ecd185e36f42cd6844b143d10650e3a0c645cde3f5c825da5e93746f58,2024-09-03T18:12:22.633000
CVE-2024-39462,0,0,d6fa49df9f42ed202e5a3cc2f250dce01e83d58a2dd9514f13116e83ffa785aa,2024-07-03T02:05:49.283000
CVE-2024-39463,0,1,6299ca9be3b9857528aec1ea6cfcf9781d6c4995af6dee261a992409159902de,2024-09-10T16:35:04.250000
CVE-2024-39463,0,0,6299ca9be3b9857528aec1ea6cfcf9781d6c4995af6dee261a992409159902de,2024-09-10T16:35:04.250000
CVE-2024-39464,0,0,1645ce9c2dd695016de0c94e603fefd07a2e7caabc24d8ebfab3af1a26f6b184,2024-08-19T21:02:16.113000
CVE-2024-39465,0,0,b6ba07e557ee2621a86675b0febc6290289dae6bc23b121747f5f8e006230695,2024-08-19T21:04:27.467000
CVE-2024-39466,0,0,4ace459e94329b49137143c03c0ecc682c63ce5f8628b924663a1f0d72bdb734,2024-08-19T20:59:54.867000
@ -256813,11 +256814,11 @@ CVE-2024-39903,0,0,935910cac822f79a3bb483747c1709796e1f1686797cd50661d012bb05061
CVE-2024-39904,0,0,12dfcb7489fbbc04166f8899b5558b4641d719eb33eca1dcad68903cd7888843,2024-07-11T18:09:58.777000
CVE-2024-39905,0,0,80f913a61cef6f1c2b28da4a228824e63a50833144469e0ed56e623dda317247,2024-07-11T18:09:58.777000
CVE-2024-39906,0,0,48fee4bc7701f368bb9fe4bafe6f376b88d263c9ef23f0ddd6cee0218399ca82,2024-07-22T13:00:53.287000
CVE-2024-39907,0,0,bd1711309f44a56ff6fd5c90a3d3730e0655f011ed3baab78935be3a78a05112,2024-07-19T13:01:44.567000
CVE-2024-39907,0,1,df8abc1aeb07f373ea5308560b353f7fd53a1185320b5683a20eb2e5a34155ae,2024-09-10T19:07:23.370000
CVE-2024-39908,0,0,08d14bdaf18f2ed74e9b6ee71dfe514c41d48f98781bfe1f038503cd39467df4,2024-07-17T13:34:20.520000
CVE-2024-39909,0,0,fbbc093407091179e71e1918858815533e9fcbe1a27be8ba832d91f8904f5c32,2024-07-12T16:34:58.687000
CVE-2024-3991,0,0,8fc5cec164b75a61473f46907d411f1d06a3bf1fdc70a00ae47e8c931a83fb1a,2024-05-02T18:00:37.360000
CVE-2024-39911,0,0,ce593cca829f23641e34802a63c29a224f25ec101baa494868b880f46f8dbf40,2024-07-19T13:01:44.567000
CVE-2024-39911,0,1,bbacd25e95749fef59927280207e8bffc7f13800b5a9f14e2561979475bf47e1,2024-09-10T19:12:28.007000
CVE-2024-39912,0,0,4436d60855b958a3375758a6aab42c07e9fab81e2780af44769632fe57f2c7e5,2024-07-16T13:43:58.773000
CVE-2024-39914,0,0,02387d67ec6b5ae42576fd903e8c611ccc330a426fa97d240f1f6c354444a7e1,2024-07-12T16:34:58.687000
CVE-2024-39915,0,0,5ec2bdefe8c5cab79f2425e6d7423ca1431bc3eed9fc27e781bc8d91b05089c7,2024-07-16T13:43:58.773000
@ -257026,8 +257027,8 @@ CVE-2024-40620,0,0,639cb97d63d7591e626651dc911a5b8d471364211157fc32f8730a627cdce
CVE-2024-40624,0,0,4a20911ba5017c22f7067e7eea43b4f5d49d24af0046266156676a49862c806b,2024-07-16T13:43:58.773000
CVE-2024-40626,0,0,a78d44649981609909e27d22ccb6346946292f7107bba7f84553b3eaa01a5871,2024-07-16T18:00:02.110000
CVE-2024-40627,0,0,9135682f430d5bd3e848a020970fdae52f5ba66833f8d323b6fb81718428c2a6,2024-07-16T13:43:58.773000
CVE-2024-40628,0,0,97542434aaedd6d0d3469c237db978665a1c67f0643ba1911e47734618959708,2024-07-19T13:01:44.567000
CVE-2024-40629,0,0,5aade287d48ab090ae707ebaff210653202d02d310a954cbbb601ee1614f7a9d,2024-07-19T13:01:44.567000
CVE-2024-40628,0,1,7fc41042c5ff4b639acc2fc596e1dcbcb9f8e44c41ab90d0938000d664699933,2024-09-10T19:46:52.277000
CVE-2024-40629,0,1,f398298c159815d4efd2d0175e5a6ae71ffca1e919788d1880fec7649729bca7,2024-09-10T19:50:58.963000
CVE-2024-4063,0,0,a86a41867bbd8268c01f6e42ab82f3f97444cd9242de57f43e4b9e5669394e5f,2024-06-04T19:20:29.120000
CVE-2024-40630,0,0,7de2616afe35fe6a2f4466f98346fd28ee106a7dd06220a48b0a183cb2c5ca6f,2024-07-16T13:43:58.773000
CVE-2024-40631,0,0,e76fc6e49d84a60697f94ea752f6e05b7f5417e39730b8ace11ee475f8eb8441,2024-07-16T13:43:58.773000
@ -257054,7 +257055,7 @@ CVE-2024-40680,0,0,41ab7b70c7ee12d084f1da220538cd376d47c73295a5e0bc20c807a666a18
CVE-2024-40681,0,0,9e895d78b484c0bb5ee482f02ff24ce83fbbdab55878447f7dc4bf0bb7a15e61,2024-09-09T13:03:38.303000
CVE-2024-40689,0,0,b737e3a1f88271d05934916a1e9611bb299eb972b578fcd1907e65284f8f8a13,2024-07-29T14:12:08.783000
CVE-2024-4069,0,0,fc5a2986d6746eec6d2dc8871a19fd31bd3dae122b27ac5ac325372fce08edbe,2024-06-04T19:20:29.457000
CVE-2024-40690,0,1,90531c3f5bf2655a59eec8750bd49d0d616cedd303a52fde5af4cabda07abfea,2024-09-10T16:16:41.940000
CVE-2024-40690,0,0,90531c3f5bf2655a59eec8750bd49d0d616cedd303a52fde5af4cabda07abfea,2024-09-10T16:16:41.940000
CVE-2024-40697,0,0,f856503bb71a9cc35c4f2b21ad4463650d9c9dc59f1e2e3c8f1061ecb691990a,2024-08-22T13:27:20.743000
CVE-2024-4070,0,0,f50441c69b27e00682c793729b411e41b0ab8839510e28fbeccbd72a35bcaeb5,2024-06-04T19:20:29.567000
CVE-2024-40704,0,0,3edc9bce3fb2efa51a5394090ae34392088b6a2e45c2b3fd2dca38dfa067bb31,2024-08-15T20:03:13.530000
@ -257323,12 +257324,12 @@ CVE-2024-41032,0,0,bdffcee999c3d0af0f74f7734a5adea9ad57e171403aa64b2fb286ff19d84
CVE-2024-41033,0,0,7183dfda87a717a7043cb53f856518b54b6ea87a88747e15104fc76ba2e9f929,2024-07-29T16:21:52.517000
CVE-2024-41034,0,0,8ef7155ce0eaa8275171b9ac0813864d0797967a61f622f33157a8a24fce3047,2024-07-29T16:21:52.517000
CVE-2024-41035,0,0,cf48df2d338e0ed99938b6805f348531b3d0c639b71dd85f792b634a7cad4d55,2024-07-29T16:21:52.517000
CVE-2024-41036,0,0,78855b5bbdd065f23056b3dbee8c12114a51dbce413c748e2742f0305322e206,2024-07-29T16:21:52.517000
CVE-2024-41036,0,1,cfc9933aab885be35de36d68629e7f34dfe0272f9fb8c82d5b785623c6d92925,2024-09-10T18:06:30.977000
CVE-2024-41037,0,0,ee0b06bc77973c4027d48245d79fc7d87f47e59f3c8717e8720a6850fc7cec0b,2024-08-08T17:53:57.487000
CVE-2024-41038,0,0,2aabacb99b432cb8d9836c68ea21fc07218bc88764ab1e896c1d79793004d876,2024-08-08T17:54:28.177000
CVE-2024-41039,0,0,00f2edece7911795f11f16f6b83186995ae0297411510731a2fc7b8e8b26239e,2024-07-29T16:21:52.517000
CVE-2024-41039,0,1,fa45dda3becff907544ac08092ac0c525ba306f971b1ab2f8ae26b89b32f975e,2024-09-10T18:03:43.547000
CVE-2024-4104,0,0,069e7afb1610585640d00d566d3fc4756dff3571ed269cd2ef1d63c8e8ce45e5,2024-05-14T16:11:39.510000
CVE-2024-41040,0,1,d9c31788a025e996a5bced23cd7df2c77216b09a2b738ea3b9da32e68f8d01c9,2024-09-10T17:31:47.623000
CVE-2024-41040,0,0,d9c31788a025e996a5bced23cd7df2c77216b09a2b738ea3b9da32e68f8d01c9,2024-09-10T17:31:47.623000
CVE-2024-41041,0,0,ab8eb93e609adeed2082cfe6d1ff0ed5ff0c5efceab6c15685035391707daa54,2024-07-29T16:21:52.517000
CVE-2024-41042,0,0,044330c8b3b8b77c02ed5b9ccbf33878bd2b925b9439fe3cbcb0be2ed83a7058,2024-08-19T05:15:06.733000
CVE-2024-41043,0,0,b1b77e33358d04690c14c1f996e40889c4620febc00184f86c3a940dcddda7ee,2024-07-29T16:21:52.517000
@ -257348,15 +257349,15 @@ CVE-2024-41055,0,0,1a51f4529531a736115b87aea4e8a73346ad127f99905a25f3e6e7343b3d1
CVE-2024-41056,0,0,681ae471fcf06bdb78f6869758eaa87ed447f2fed56eb21007ad5f506a538998,2024-07-29T16:21:52.517000
CVE-2024-41057,0,0,a55a0fad7ba15203e2b4b26c71efab49706c9bb2ce1d966486e4544f6f91ab8a,2024-08-22T13:38:03.577000
CVE-2024-41058,0,0,31868f2a557744984e7874683aa697ff5ee97c10d7e2f10058c8921d174aaec3,2024-08-21T19:35:22.120000
CVE-2024-41059,0,1,f5aedf731c445e3a6517e6c739633bf0597d1c35c1fcef0127e51117e2695fb9,2024-09-10T17:25:18.247000
CVE-2024-41059,0,0,f5aedf731c445e3a6517e6c739633bf0597d1c35c1fcef0127e51117e2695fb9,2024-09-10T17:25:18.247000
CVE-2024-4106,0,0,3fc11eee434aa540a2e37440bd2e3ba6e18faae117022d3f68496d405f62ba7f,2024-06-26T12:44:29.693000
CVE-2024-41060,0,1,acef239e31483c8ccb1964b0dfe555dfbac8953a6e5cf865405bcb81163af211,2024-09-10T17:23:42.273000
CVE-2024-41060,0,0,acef239e31483c8ccb1964b0dfe555dfbac8953a6e5cf865405bcb81163af211,2024-09-10T17:23:42.273000
CVE-2024-41061,0,0,36d616e9bc36920a3c33a3b1c2ebff74d68391a8728cb87e68a5c76d7b4ef06e,2024-08-21T19:34:12.550000
CVE-2024-41062,0,0,fbf24b9fd211a6aa96a9c57e6e5ee51eed4d30e0f0990ba1f54a615f2caf60dd,2024-07-29T16:21:52.517000
CVE-2024-41063,0,1,2d4ac29da15ec52d4afe65d3be1629451cdebb03aff17824c9888a16e8107a00,2024-09-10T17:10:45.270000
CVE-2024-41063,0,0,2d4ac29da15ec52d4afe65d3be1629451cdebb03aff17824c9888a16e8107a00,2024-09-10T17:10:45.270000
CVE-2024-41064,0,0,593a3a20b5a683b2421c4dbed7384fe0dfbfe848a8f941099956e73e6631e3b5,2024-08-26T14:19:53.547000
CVE-2024-41065,0,0,ede3a7eff24dc96781a1bf5c5d72e977509c87f43005d55e6aa07185f5b39719,2024-07-29T16:21:52.517000
CVE-2024-41066,0,1,f014fc53945d234963b6f0026b35b1dde5049a4fb178a57cfa158f66add0103c,2024-09-10T17:06:26.617000
CVE-2024-41066,0,0,f014fc53945d234963b6f0026b35b1dde5049a4fb178a57cfa158f66add0103c,2024-09-10T17:06:26.617000
CVE-2024-41067,0,0,0efab6bb0225a9dd01a2c48c612b8c9b17f157652f45c02a997409b99216f21b,2024-07-29T16:21:52.517000
CVE-2024-41068,0,0,204dddbf2c3055c6474c497e009d780021b3a3ba131c505449bf528ad22a3199,2024-07-29T16:21:52.517000
CVE-2024-41069,0,0,66906a938ffa21542183270372c452da3dca88c60e17c7adf5b30603bb4e6f9d,2024-07-29T16:21:52.517000
@ -258064,18 +258065,18 @@ CVE-2024-42273,0,0,89c3e5fcb30a2aae5aa3d49a5c5b01333443b5f3eb420974b5dde59246bd1
CVE-2024-42274,0,0,41adbee025c5f4a53a652bf0a753c3ea42a40dbdd574998956145692ea179777,2024-08-19T12:59:59.177000
CVE-2024-42275,0,0,1d4b2e93b72816cd6a71a64e9e12e8f0ea317c294fa31038a9062c70cd86a8ff,2024-08-19T12:59:59.177000
CVE-2024-42276,0,0,1cf69353aae1f5622016d0abc7d910b7648f9f601915d22e1d47d592ff1edcb4,2024-08-19T12:59:59.177000
CVE-2024-42277,0,0,8964821886d92d4c7cd084cccaf11087d8c57034b3e13ea164eafeffbe449d22,2024-08-19T12:59:59.177000
CVE-2024-42277,0,1,19bde7d6dc9b4ed08395676e8f60fb260a552c136c888e4a84bff3d56a015f00,2024-09-10T18:46:21.620000
CVE-2024-42278,0,0,801b233b4b9b90755c1b46b52beda140cb180ecbb2dc9426544b6b86aae6ba8e,2024-08-19T12:59:59.177000
CVE-2024-42279,0,0,4072eea42cb14ef4445f722c9302e69097aa69e91098ddb0b91b0bf4f0001b6d,2024-08-19T12:59:59.177000
CVE-2024-4228,0,0,22331e972270e81a8a4d9238da77e1f1eab8644e20c13e517da1e3ed609f3be8,2024-06-27T12:47:19.847000
CVE-2024-42280,0,0,6193de04bf7bd8f71c084599f52dc112addf7361b5e9e28ba30a70409cc12ba4,2024-08-19T12:59:59.177000
CVE-2024-42280,0,1,1694248546c938a9fc132aaac5ad50510fba699e64b961da898fcab9edf57703,2024-09-10T18:43:31.077000
CVE-2024-42281,0,0,65c759fec937bf57f102ba761a6aed942da5c28968f8447a080bd52fb87900dd,2024-08-19T12:59:59.177000
CVE-2024-42282,0,0,6156a8928cafef61f7f5f769684bd833d2bd4b3c24a74574351a7881df6b4533,2024-08-19T19:53:45.483000
CVE-2024-42283,0,0,f825b2a7ecbebadcca9eeba322e91b65a0eb4c6f424f709ac9763ac81a1cda37,2024-08-19T19:54:33.213000
CVE-2024-42284,0,0,3de089e862fb9363cf440d4ddcd6c7f62488df29d936c169ac7a6ab7bc964307,2024-08-19T19:47:55.623000
CVE-2024-42285,0,0,4ec0160442d1538b95cde72767ac70bc274486d2ce7c96c2406c062e83be4de0,2024-08-19T19:45:41.590000
CVE-2024-42286,0,0,24061156d805ced1339b1724f8564154074076c09f5e325f327fdc585683f93a,2024-08-19T12:59:59.177000
CVE-2024-42287,0,0,ab99cb2182c9d6159d40449c7d07218d1774759ae812acadb1ae409447b25c10,2024-08-19T12:59:59.177000
CVE-2024-42286,0,1,8257bb1acc40cd2cdafcc70427621f8dfe7fcd8411bd68d3f4efee9eab87c331,2024-09-10T19:02:12.360000
CVE-2024-42287,0,1,f6dca4eca0188685008daf12866ccd252af4d1c3fba55ba49482c64afdec835f,2024-09-10T19:05:07.670000
CVE-2024-42288,0,0,3bca3bb153b051d1e9a150826b5840d5f5c16eca31e67293c4ec7eba9cd334b4,2024-09-05T17:38:38.383000
CVE-2024-42289,0,0,04c815d082050729894440e6e2a5f87ed59b488996e57849be0708360c5605bb,2024-09-05T17:37:49.057000
CVE-2024-42290,0,0,d27aca27562195d04490643fa18705d7b7ed22675306a86b123d07597c93e3ce,2024-08-19T12:59:59.177000
@ -258086,7 +258087,7 @@ CVE-2024-42294,0,0,1014993f483faff29cfdc56b3a6e1108bbfa3c0b5440094cc7d24f2d59b36
CVE-2024-42295,0,0,f0cd0e6a993b87e3204ed117d3bdfa9958e49bdcdf9632bb8d42fdd57196683b,2024-08-19T12:59:59.177000
CVE-2024-42296,0,0,6f0a4e19d0af7904c42d2fd48012f42857e020384d64582beaccc791074f5639,2024-08-19T12:59:59.177000
CVE-2024-42297,0,0,c6a17cd20eb476c36e74835def3dec9425eca068ceb110058bb8cda346565ec4,2024-08-19T12:59:59.177000
CVE-2024-42298,0,0,847a234781753fbc78128bf1a1b0230495d1dd37b0db004081592c3547d5f698,2024-08-19T12:59:59.177000
CVE-2024-42298,0,1,a7a104314be64271f752c48d4221bba0e238f1aac61a20a74aa57ea83b79a4c1,2024-09-10T18:42:19.607000
CVE-2024-42299,0,0,1d9a7f76ca05044914ea6b23419a3afe5dfacda94e0276680ead40f3cc253bdb,2024-08-19T12:59:59.177000
CVE-2024-42300,0,0,0085a0d67ebb00a2eb0fdee834d161b381fb524f015d1781780f7c3f00257248,2024-08-19T12:59:59.177000
CVE-2024-42301,0,0,8d0c14aa5ce2bd9cfafdc53d1d4803a15deeb7dea9cf4dee21ca58c87d5e7b73,2024-08-22T16:31:18.667000
@ -258125,11 +258126,11 @@ CVE-2024-42340,0,0,708aac03ef44aeea471e9a045b752e905888f9d429c0c9806a766c67411a6
CVE-2024-42341,0,0,234d9ee0d2444d0f626546c3e75285abadcc74d0ab9516ab0f8349b21637c96a,2024-09-09T13:03:38.303000
CVE-2024-42342,0,0,54f316c3acda489d4f5402e147c2f368362071c79662dc92c6705a36381091a9,2024-09-09T13:03:38.303000
CVE-2024-42343,0,0,7ede109c28f5f3cebcd81363a812aca5202eed2bcb3b73c15fbe079b521efbdc,2024-09-09T13:03:38.303000
CVE-2024-42344,0,0,a5ef6ee85375265ef6c37db842d194def2525a424f7581fd20c1b467ec204227,2024-09-10T12:09:50.377000
CVE-2024-42345,0,0,9a28cd44aa06490aed35f23da931ef5d48021ca50f93ec8060a066d281aba8d9,2024-09-10T12:09:50.377000
CVE-2024-42344,0,1,077758a6aadeecb665ff9906e621b771914386c88a61bacc8fa54dc57bfeb1f8,2024-09-10T18:54:58.413000
CVE-2024-42345,0,1,fea0fc27b43b5b72ac4fd1b909813a46b1bfa82c0990ca8a87744d0e8b73abde,2024-09-10T18:54:46.653000
CVE-2024-42347,0,0,9d56c3d6f460e2251d08d50a3e874b7efeb364cadb050367418d1be0b31e15cb,2024-08-12T18:52:08.163000
CVE-2024-42348,0,1,3517a7d5c55d1f9705cc409c5db31e9d4d925676ffe15a67d0d55067bb2f79a5,2024-09-10T16:49:09.157000
CVE-2024-42349,0,1,ce81a2d0ab666d0f17a2c01af4324fee21f3848bcc5cf3cb8c1c76e1d270a689,2024-09-10T16:44:12.900000
CVE-2024-42348,0,0,3517a7d5c55d1f9705cc409c5db31e9d4d925676ffe15a67d0d55067bb2f79a5,2024-09-10T16:49:09.157000
CVE-2024-42349,0,0,ce81a2d0ab666d0f17a2c01af4324fee21f3848bcc5cf3cb8c1c76e1d270a689,2024-09-10T16:44:12.900000
CVE-2024-4235,0,0,f578447debade3af3e230e69e9dbc9d9ff3e97fecc115950bd6af5b863fac2d3,2024-06-04T19:20:32.857000
CVE-2024-42350,0,0,41e03c0efb90d720b1c8cb3232ef6c7cb3628d75ba24650e7a94fc79624a1e0c,2024-08-06T16:30:24.547000
CVE-2024-42352,0,0,c0479ec0c76b813a7203da737c4719c60d3f36382909bc4066a937b282774165,2024-08-06T16:30:24.547000
@ -258366,7 +258367,7 @@ CVE-2024-4275,0,0,c229bc373f94c5248df137d0b0d9ca9d61bf79f845040a419335cc081cba5e
CVE-2024-42756,0,0,ce5af71546f0263f395c227c3cfac6fe59ce60f8865d3d0ed46c37703f4af301,2024-08-27T15:35:17.887000
CVE-2024-42757,0,0,7f6ba25a82908bfc7acb20e761fdbba6f23f597232f39843fc1cc43949e3074d,2024-08-20T15:35:25.190000
CVE-2024-42758,0,0,78591070e9343c09b0ea814d5b331b967691862f9b02d6e8c624fb011530a86d,2024-08-19T18:35:14.237000
CVE-2024-42759,0,1,83ca77ff674de3e3917aa205efaf61575c9c366960c9df81199b2455f1152daa,2024-09-10T16:35:05.400000
CVE-2024-42759,0,0,83ca77ff674de3e3917aa205efaf61575c9c366960c9df81199b2455f1152daa,2024-09-10T16:35:05.400000
CVE-2024-42761,0,0,33c8e57e29c80d5ab961692c95c32ec38cca8789d3650f2c188fd350c643ff13,2024-08-23T16:18:28.547000
CVE-2024-42762,0,0,72ec602fc53ee57aef43714af8d33108807c25cff9ab4122dccfb6373af1e78c,2024-08-23T16:18:28.547000
CVE-2024-42763,0,0,a111402090b60e50fe4bee869a5fbabeff40957f7ec249ab20f07b5214e58d6c,2024-08-23T17:35:06.477000
@ -258744,33 +258745,33 @@ CVE-2024-43442,0,0,5431c5e587ae45a37d19d37e97d6aeb67638f78f0db0677df8b847e3725ec
CVE-2024-43443,0,0,41bfb91b7f7c9bee48be0f5c8ffcdaa9039df695b92734c0f1b611ea064f9e04,2024-08-26T12:47:20.187000
CVE-2024-43444,0,0,869e12b3e86ded10c38d8795cc34fa22bd804c0b1d5e73f28a97d45f8e95ed59,2024-08-26T12:47:20.187000
CVE-2024-4345,0,0,991a52fb88968c952c460a76f59f283c0ad80fedc25d9533338fbc3b0d515f60,2024-05-07T13:39:32.710000
CVE-2024-43454,1,1,f0b03fc72574ca7b8905543be7138a02ba4223a760886ad0163a92e285353daf,2024-09-10T17:43:14.410000
CVE-2024-43455,1,1,7ed74f284771dc6198248176fae27ff2307b739de6f11e26055c62551385a2e6,2024-09-10T17:43:14.410000
CVE-2024-43457,1,1,9ea67f7a1d7bdd3576adafb067d312a7794092b118cf65e0afb2dcd519a73408,2024-09-10T17:43:14.410000
CVE-2024-43458,1,1,7a5cdf51698bbf5bf4c6191780599106bd434c14a6c144c6cadcaf0a42fae040,2024-09-10T17:43:14.410000
CVE-2024-43454,0,0,f0b03fc72574ca7b8905543be7138a02ba4223a760886ad0163a92e285353daf,2024-09-10T17:43:14.410000
CVE-2024-43455,0,0,7ed74f284771dc6198248176fae27ff2307b739de6f11e26055c62551385a2e6,2024-09-10T17:43:14.410000
CVE-2024-43457,0,0,9ea67f7a1d7bdd3576adafb067d312a7794092b118cf65e0afb2dcd519a73408,2024-09-10T17:43:14.410000
CVE-2024-43458,0,0,7a5cdf51698bbf5bf4c6191780599106bd434c14a6c144c6cadcaf0a42fae040,2024-09-10T17:43:14.410000
CVE-2024-4346,0,0,9d7617b39f85e35f3b425bc36c01c8cc51c24d84e65ff0d34bf4ea7488f000ec,2024-05-07T13:39:32.710000
CVE-2024-43461,1,1,d0cdc537148f79a86013e8240ce200707f3c70658b3f09b43f10bfbdededf657,2024-09-10T17:43:14.410000
CVE-2024-43463,1,1,7ac145b1cb7b1a95a7d7c229e0e613e5995ad92d50f8166e1795135eb526636c,2024-09-10T17:43:14.410000
CVE-2024-43464,1,1,d1c44ed6eb57f9d10ec13b0a6c19a78fa4d9059e499e8af67fb478b07ce8ffdf,2024-09-10T17:43:14.410000
CVE-2024-43465,1,1,251aea0cf6ae2bd4646687eb67d7cf59d456a6dad46e0b3c270fb1f410d05880,2024-09-10T17:43:14.410000
CVE-2024-43466,1,1,ddd4b75d87544c494f8f18e953df7bc840caebdc7daa675e8c9c9508ac0031f1,2024-09-10T17:43:14.410000
CVE-2024-43467,1,1,4310e8699d4abed25e94551f280b4c1c259491f96afeb0c00af2ddba0e586b20,2024-09-10T17:43:14.410000
CVE-2024-43469,1,1,0518c75737cd334ae3bcecdd3e6a182059ed4f9cc1b7cad476518b20aa8c76ac,2024-09-10T17:43:14.410000
CVE-2024-43461,0,0,d0cdc537148f79a86013e8240ce200707f3c70658b3f09b43f10bfbdededf657,2024-09-10T17:43:14.410000
CVE-2024-43463,0,0,7ac145b1cb7b1a95a7d7c229e0e613e5995ad92d50f8166e1795135eb526636c,2024-09-10T17:43:14.410000
CVE-2024-43464,0,0,d1c44ed6eb57f9d10ec13b0a6c19a78fa4d9059e499e8af67fb478b07ce8ffdf,2024-09-10T17:43:14.410000
CVE-2024-43465,0,0,251aea0cf6ae2bd4646687eb67d7cf59d456a6dad46e0b3c270fb1f410d05880,2024-09-10T17:43:14.410000
CVE-2024-43466,0,0,ddd4b75d87544c494f8f18e953df7bc840caebdc7daa675e8c9c9508ac0031f1,2024-09-10T17:43:14.410000
CVE-2024-43467,0,0,4310e8699d4abed25e94551f280b4c1c259491f96afeb0c00af2ddba0e586b20,2024-09-10T17:43:14.410000
CVE-2024-43469,0,0,0518c75737cd334ae3bcecdd3e6a182059ed4f9cc1b7cad476518b20aa8c76ac,2024-09-10T17:43:14.410000
CVE-2024-4347,0,0,f9a9185c34e13435315e8c5679dcdbef88eacdd68a031d012b94daf573ce3f3f,2024-05-24T01:15:30.977000
CVE-2024-43470,1,1,671e075d391766627da442b85bf782dffb40041866dad1eeedfb247a40fdd76e,2024-09-10T17:43:14.410000
CVE-2024-43470,0,0,671e075d391766627da442b85bf782dffb40041866dad1eeedfb247a40fdd76e,2024-09-10T17:43:14.410000
CVE-2024-43472,0,0,4f801f83921e67b67f46b12b24b80ffa004f18db83d5caf5b1035ebd0cb2bc74,2024-08-28T19:13:21.393000
CVE-2024-43474,1,1,4d569868bf17aca9df177b9467150d24c83fa6d407d568c2ed09a1f20fa678b8,2024-09-10T17:43:14.410000
CVE-2024-43475,1,1,1226fe7b748e37eba8c234908678e39c4baa473517957d947cb5b21596b7c20c,2024-09-10T17:43:14.410000
CVE-2024-43476,1,1,970f8a2f97d85ef97157457a4ab5938b4282465998c5ec67e84585cea830a8fa,2024-09-10T17:43:14.410000
CVE-2024-43477,0,0,7032b6e49493834ede52e5f56f0a124d3ffe61f7e9da696a9c0c79526fdcc194,2024-08-23T16:18:28.547000
CVE-2024-43479,1,1,0ba82739334b177f242a259ea54f74adc7f9f228dfaec7256bd8165c6d1a4b3f,2024-09-10T17:43:14.410000
CVE-2024-43474,0,0,4d569868bf17aca9df177b9467150d24c83fa6d407d568c2ed09a1f20fa678b8,2024-09-10T17:43:14.410000
CVE-2024-43475,0,0,1226fe7b748e37eba8c234908678e39c4baa473517957d947cb5b21596b7c20c,2024-09-10T17:43:14.410000
CVE-2024-43476,0,0,970f8a2f97d85ef97157457a4ab5938b4282465998c5ec67e84585cea830a8fa,2024-09-10T17:43:14.410000
CVE-2024-43477,0,1,d50cbeb6e00e9871b6577501fc388e557638d61c564a40e04e41a194af066632,2024-09-10T18:15:13.970000
CVE-2024-43479,0,0,0ba82739334b177f242a259ea54f74adc7f9f228dfaec7256bd8165c6d1a4b3f,2024-09-10T17:43:14.410000
CVE-2024-4348,0,0,6e86bc5560fea8dde0d2ebca4133582cb5d1167a5aec18ad6c6b9b23741c69df,2024-06-04T19:20:36.223000
CVE-2024-43482,1,1,6e7c134aa469a60e780cabf13e44734b4c5f233def960d877a7b1678a97c618a,2024-09-10T17:43:14.410000
CVE-2024-43487,1,1,dea08ba1cfb3ff23b9368f43188bc90a9104601ab6b01d42181bcb8180caaef5,2024-09-10T17:43:14.410000
CVE-2024-43482,0,0,6e7c134aa469a60e780cabf13e44734b4c5f233def960d877a7b1678a97c618a,2024-09-10T17:43:14.410000
CVE-2024-43487,0,0,dea08ba1cfb3ff23b9368f43188bc90a9104601ab6b01d42181bcb8180caaef5,2024-09-10T17:43:14.410000
CVE-2024-4349,0,0,a8b03025f36b8713c52951e7ebcf312d165d904bb8cd188665520ff04ec5e58b,2024-06-04T19:20:36.340000
CVE-2024-43491,1,1,0beeb74a14e123341dd31104956dca431c35ed8971f77a61809e5e01fb39c656,2024-09-10T17:43:14.410000
CVE-2024-43492,1,1,3dd12071c651e27e40ec4fb50ba07efcfac4fe4f70a8035620f06f9e51f7d211,2024-09-10T17:43:14.410000
CVE-2024-43495,1,1,4562605b4a917b204e73ac08fedfd131430061e6ccf42153383db64c34a941ba,2024-09-10T17:43:14.410000
CVE-2024-43491,0,0,0beeb74a14e123341dd31104956dca431c35ed8971f77a61809e5e01fb39c656,2024-09-10T17:43:14.410000
CVE-2024-43492,0,0,3dd12071c651e27e40ec4fb50ba07efcfac4fe4f70a8035620f06f9e51f7d211,2024-09-10T17:43:14.410000
CVE-2024-43495,0,0,4562605b4a917b204e73ac08fedfd131430061e6ccf42153383db64c34a941ba,2024-09-10T17:43:14.410000
CVE-2024-4350,0,0,064be752b5def38b2ae127a671a2419b00cbe1db7bc8e8e49beca0c95658f61b,2024-08-30T18:18:37.130000
CVE-2024-4351,0,0,1afa7cdd2b07ed7f6c7d4fd33431ae4e847e5055e80de2c2ff284dbdde180a83,2024-05-16T13:03:05.353000
CVE-2024-4352,0,0,83fde2dc0fb70bd9398ce4f7dc00180654ce0fb46c0f63d8091186b07c4c5ecb,2024-05-16T13:03:05.353000
@ -258923,9 +258924,9 @@ CVE-2024-4389,0,0,ea54671e2f1f297a2bfa11e14d812b86fa7a7f36f3487a0625bc52be81ee66
CVE-2024-43890,0,0,822d0066e26c4794d884984a8e03a3a06f467a55da908fa8402229c4f6b6fd95,2024-09-05T18:48:30.320000
CVE-2024-43891,0,0,1c23f1bf42b54dadc6cc9129673e1e978162326fb473b5b49bcbd4f88fba9477,2024-09-05T18:46:18.440000
CVE-2024-43892,0,0,86ff0a9f1a6222f84cf421b01facfc2f5b5a62d0de62a7fbabb393baebbfccda,2024-09-05T18:41:38.723000
CVE-2024-43893,0,0,ccd12883609db4dfbc3c17b321461b00b2393f16c4974dd7aef700677e940469,2024-08-26T12:47:20.187000
CVE-2024-43894,0,0,6de40558bad17c441448a7d840262bc0791f94ad7ca123ebcd8c1333244d5459,2024-08-26T12:47:20.187000
CVE-2024-43895,0,0,13cc1d75b531dc2fa072bb66cd12a08c75638f9f6b96840f9b9c541de5dd04ae,2024-08-26T12:47:20.187000
CVE-2024-43893,0,1,03380463385702f0b845516f8bceb11262b313ed31f3974a8fadd31a5948d88b,2024-09-10T18:13:21.920000
CVE-2024-43894,0,1,6a944d0f551c2b10307e4d0aa1c5b1c1d9cef2ca832a7a9679c07a82b1c23326,2024-09-10T18:09:41.230000
CVE-2024-43895,0,1,79a9bdf0ce4aa3b39e8f96120c9bea0eceaefee25a6e31f739fb6d05e4c3cb57,2024-09-10T18:08:57.550000
CVE-2024-43896,0,0,9e528459b2e50d1f7ce6be809e552e51735f0b29caed43fdd44f11c615a94e16,2024-09-05T18:37:16.483000
CVE-2024-43897,0,0,2b25f81c1149d4543feb64d1945cd77374bca366086287d738b75eb1fb250919,2024-09-05T18:36:30.347000
CVE-2024-43898,0,0,b70a0322f8294223b16267a9061a592097cc320e64347a35bbaee6def942a528,2024-09-10T08:15:02.960000
@ -259057,10 +259058,10 @@ CVE-2024-44390,0,0,6367b383b322d2f53bd8e6d4e8d76904ca1c75a20fddee8fd1295aedac6b8
CVE-2024-4440,0,0,32e49728cdc055a1dbfbd90b8e03664859c56d56e36afdc46644ff6b145c71da,2024-05-14T19:17:55.627000
CVE-2024-44400,0,0,46cca54dff368c30e19e4d79a9e5fc6607a7b0ccd1e0fdcd2b02aab471f7abd6,2024-09-06T16:15:03.030000
CVE-2024-44401,0,0,ee2c4a2267c2b730b2023e7d052b9b36658db4f1e83370dcd2c9795a645f41ae,2024-09-06T21:35:13.733000
CVE-2024-44402,0,1,d4acc0243f99ebb558313eb78384bfd5d19c34bc0f46a33cc4ea78c414c927b9,2024-09-10T16:58:57.847000
CVE-2024-44408,0,1,bceaf662d92e59640c5be45332f34cf4bf71aab9d4c102f8b4268d666b8b75b2,2024-09-10T17:01:55.630000
CVE-2024-44402,0,0,d4acc0243f99ebb558313eb78384bfd5d19c34bc0f46a33cc4ea78c414c927b9,2024-09-10T16:58:57.847000
CVE-2024-44408,0,0,bceaf662d92e59640c5be45332f34cf4bf71aab9d4c102f8b4268d666b8b75b2,2024-09-10T17:01:55.630000
CVE-2024-4441,0,0,ac0779300bad801b6c25a6a11418596c16f707acafd8505b85edf037d6de9dc4,2024-05-14T16:11:39.510000
CVE-2024-44410,0,0,b43c60f7b585f1c4941676b71868fc93c33619415ada9dd18008c87df35d105a,2024-09-10T15:35:10.157000
CVE-2024-44410,0,1,6c57a9bf372d97a29932dc411b42421130ab7221dd0f704bdc840e2d9eac456c,2024-09-10T19:00:29.527000
CVE-2024-44411,0,0,598fa2c90c1fcb2e76dc9bbaf4d1053ce6ab00db76daa7f3174af16794b4965c,2024-09-10T14:35:06.690000
CVE-2024-4442,0,0,9c1eda6fa3435f8c4d08218c5481ff931fe1467531bf106c3f2c1021638ef5a8,2024-05-21T12:37:59.687000
CVE-2024-4443,0,0,844cc6ae76fc91b0a9b2c7cc836e7c7382ecc4895f252d76709d68a22aac17cb,2024-05-22T12:46:53.887000
@ -259096,10 +259097,10 @@ CVE-2024-4461,0,0,51250da8bcd9ecf720caf9f3a7efd550d6e47af21e57f982fabb8237238dcf
CVE-2024-4462,0,0,7de1c10fc651b37d9659e3e60da12a8c072b437874aeb6819554614b6acb9a58,2024-06-04T16:57:41.053000
CVE-2024-4463,0,0,697d96b65b3f5bb41384b58e0f6586cf3caa8378b8edc45503427d4f5bdd2d8e,2024-05-14T16:11:39.510000
CVE-2024-4466,0,0,b7aa09b25d001fa0ca3c8a92093b33e950eb38bf6c988ff6fde91a26b7231c00,2024-05-03T12:48:41.067000
CVE-2024-44667,1,1,6d6c43a2028e773c0ff23127eec06518d5cf25af4e603c64118111a29438cf9a,2024-09-10T17:43:14.410000
CVE-2024-44667,0,0,6d6c43a2028e773c0ff23127eec06518d5cf25af4e603c64118111a29438cf9a,2024-09-10T17:43:14.410000
CVE-2024-4467,0,0,ee2f9bc5bbc36c26f38005024ca97c3b21da7805a59dcaa3c6665d23fa511c53,2024-07-23T16:15:06.377000
CVE-2024-44676,1,1,29ddece900cec92b9bdf63553f69bfc6c4089ef6f58671868fcfd2e3a0e8fce1,2024-09-10T17:43:14.410000
CVE-2024-44677,1,1,5fdd4f51ab25e6305d6a7d9e158266521aacb657eb155f13da7d2c41a677490e,2024-09-10T17:43:14.410000
CVE-2024-44676,0,0,29ddece900cec92b9bdf63553f69bfc6c4089ef6f58671868fcfd2e3a0e8fce1,2024-09-10T17:43:14.410000
CVE-2024-44677,0,1,9aded4b741cd8280fdb12d0b5aafdec020a40ecc81d2b2f5399ac7eba999fb7c,2024-09-10T19:35:08.760000
CVE-2024-4468,0,0,b3276ced4484e0a6677a57dac2ac7e9a5b704e2ae059b48a7256dc6a67d6da0e,2024-06-10T02:52:08.267000
CVE-2024-44682,0,0,5c1099c9946a7bbad39157bc8cb36499b7070c93884284356ba775c02b16ef60,2024-09-04T16:38:36.817000
CVE-2024-44683,0,0,3331119c07881f90997c72dc65301a112931dc9af3d318f7996e768fd590a104,2024-09-04T16:41:01.467000
@ -259137,7 +259138,7 @@ CVE-2024-4480,0,0,046ee1f51773a8c0ac4a6c81ddd78c147b0ada165d730df7b9b8d851461723
CVE-2024-44808,0,0,53ee5f88da9d15aa3ffd696fc5703153aab92dbb219aaccde4dc48186abdbb68,2024-09-05T12:53:21.110000
CVE-2024-44809,0,0,424c650381a963ac60378eaa5a7cd36fd86829e33f994f3d0227dc416ec44e82,2024-09-04T14:35:12.707000
CVE-2024-4481,0,0,c2852db732c7c65c13524ea22e5406663429c55dff3bfe0d5bbffa299f48bbd3,2024-05-14T16:11:39.510000
CVE-2024-44815,1,1,2ae070d8e2086233915ab3eb6303630a2ede11dcf0749c5b75bd171c3c7a4c87,2024-09-10T17:43:14.410000
CVE-2024-44815,0,0,2ae070d8e2086233915ab3eb6303630a2ede11dcf0749c5b75bd171c3c7a4c87,2024-09-10T17:43:14.410000
CVE-2024-44817,0,0,69deaa4e7ecbf919037754dfd86d6f5f34bcd33ff645863b7e5f14d08ab18721,2024-09-05T12:53:21.110000
CVE-2024-44818,0,0,d174c0799ffdbf965fa98c057c949d0dd19f8293fcbd2dc7f74d6c2c59752335,2024-09-05T12:53:21.110000
CVE-2024-44819,0,0,fb850f7977d16cbee039f22251cb3645c89cd534504aa87478038b012f6c8acc,2024-09-05T14:40:07.637000
@ -259149,19 +259150,19 @@ CVE-2024-44837,0,0,af289e308b7ef679646ea84b321f67c69f09e8e064f0783e312580da95500
CVE-2024-44838,0,0,bdab5f75d8cb8f6b0603423cee486234c8e916846deeaf4e5d878bd69f318676,2024-09-09T14:35:06.773000
CVE-2024-44839,0,0,885e68fd6f69d801656f2631b61b0e83db0adf5a0433070a496847aecb0b73e1,2024-09-09T15:35:10.797000
CVE-2024-4484,0,0,f8c7c7a90ad9fb2504d28a2d6c05b973f8e6ce86f54104c89b314d37b71fcc46,2024-05-24T13:03:05.093000
CVE-2024-44844,0,1,5a31eef3db587dbd4e8e33d1e8906b3db8729d948677a23008aee00cea007726,2024-09-10T17:15:37.253000
CVE-2024-44845,0,1,c8b720907e24d54e53db80e51beee6689261c4bbcd58757f11a6d45a8f995f7b,2024-09-10T17:15:37.347000
CVE-2024-44844,0,0,5a31eef3db587dbd4e8e33d1e8906b3db8729d948677a23008aee00cea007726,2024-09-10T17:15:37.253000
CVE-2024-44845,0,0,c8b720907e24d54e53db80e51beee6689261c4bbcd58757f11a6d45a8f995f7b,2024-09-10T17:15:37.347000
CVE-2024-44849,0,0,ce27bdf59af5d49dc0ddbfb4869cd4791b14d41bd57d8cf3964a27ab97b3f16c,2024-09-09T20:35:18.097000
CVE-2024-4485,0,0,a27e77eb6786137f1ff33a4e5e44b17657a4b120ca60b51b6c6a25a52d6e7411,2024-05-24T13:03:05.093000
CVE-2024-44859,0,0,361e21bdfe4afccedd32d666cb901903834fe5ed28d7a4a2b19923a7bb2e90ef,2024-09-05T12:53:21.110000
CVE-2024-4486,0,0,ae6967e9ce7769ae98c2cf87c0bc0fbb14e19b3005ed8a961bec51e7089d074a,2024-05-24T01:15:30.977000
CVE-2024-44867,0,1,cd6a6afd2f8bf5129300a4aaa71447e1cefe42047245db3824a71c8f9b607a2e,2024-09-10T15:50:57.713000
CVE-2024-44867,0,0,cd6a6afd2f8bf5129300a4aaa71447e1cefe42047245db3824a71c8f9b607a2e,2024-09-10T15:50:57.713000
CVE-2024-4487,0,0,4ec04e3a5fad37f02884076b1172c7e1dd67ad4c891fc4fe04112b3c8765dc55,2024-05-14T16:11:39.510000
CVE-2024-44871,1,1,57942c302a9584e631f5e5ffb24e15129e4aa0e4213cc310a3d778f4983e1566,2024-09-10T17:43:14.410000
CVE-2024-44872,1,1,ed6e264d578bdaeb1e2fab5ec59842a6c255d96bb6d2488b74dc6c6f0f439623,2024-09-10T17:43:14.410000
CVE-2024-44871,0,0,57942c302a9584e631f5e5ffb24e15129e4aa0e4213cc310a3d778f4983e1566,2024-09-10T17:43:14.410000
CVE-2024-44872,0,0,ed6e264d578bdaeb1e2fab5ec59842a6c255d96bb6d2488b74dc6c6f0f439623,2024-09-10T17:43:14.410000
CVE-2024-4488,0,0,1067ee59b8b50187d3b6e6dcedd09634fc158d8d3cf8abb63a1cced20ae50aeb,2024-06-11T18:09:34.110000
CVE-2024-4489,0,0,982cbf89b6458fc8989b334c07bea5cd0f34b9af1a316c2d08ef53a4dd4e8b8f,2024-06-11T18:07:03.573000
CVE-2024-44893,1,1,afb28a2a30775e6f9b0e2d22b429cc5552512de8b5872f3a6431fa47b6505c21,2024-09-10T17:43:14.410000
CVE-2024-44893,0,0,afb28a2a30775e6f9b0e2d22b429cc5552512de8b5872f3a6431fa47b6505c21,2024-09-10T17:43:14.410000
CVE-2024-4490,0,0,46d58037d58f18ff9df6b6b94f91d6beb02adec3983ce96102d15aba21f19fde,2024-05-14T16:11:39.510000
CVE-2024-44902,0,0,82a75dcf039a91bdbacfdb8bdf0f5af729906cf83631d47765bed50a850b52bb,2024-09-10T12:09:50.377000
CVE-2024-4491,0,0,fec0fa99feb905362d1059ae18d849f25d02b15efc10c179ce136112d1e08871,2024-06-04T19:20:38.950000
@ -259189,7 +259190,7 @@ CVE-2024-4494,0,0,48359226f338c9b2ea2806c2c68d5e2ef65a24ac708162309f084eae0ceb81
CVE-2024-44940,0,0,6d3559648bdfa621b46434f9855de2178fa1de08defe3fd31c71176641a2c51c,2024-08-29T17:15:08.903000
CVE-2024-44941,0,0,20521e6b3375de1ef5f8d927ded27494829abd96af181743a86f9f68bd518b56,2024-08-26T12:47:20.187000
CVE-2024-44942,0,0,17b37362bd3ba24b1a5ce481b72105519e3d684fbcb26bdd0327529225c432f3,2024-08-27T16:09:10.010000
CVE-2024-44943,0,0,104222af5b39dfe0ecfd65133686fb7c357c749bea399e402eabbb685deeef38,2024-08-28T12:57:17.117000
CVE-2024-44943,0,1,283eaecb4a15bfc58a84156c8fa38a69ba8363c53f00af38995bb3b34fd2d3c5,2024-09-10T18:12:43.380000
CVE-2024-44944,0,0,e0ea7425a22b863e2537c36eca33f555e79ab9242c3477b220510c50a309c39f,2024-09-10T08:15:03.230000
CVE-2024-44945,0,0,a3745a898858327b7fbd2ec8b66c922f7135590f07273b0fe5d696fead01dfa7,2024-09-03T12:59:02.453000
CVE-2024-44946,0,0,baba486800f48daca091ce86b0b3099b94d8fc83c17e121f4572ead5091851fa,2024-09-04T12:15:05.150000
@ -259227,13 +259228,13 @@ CVE-2024-44974,0,0,5c4270f642e1cb2246484442a2de410ef76345d072e18d07ef27612e1784e
CVE-2024-44975,0,0,012dcb6db335aa97afa1ef9268f931ab68a445b973fc3f10a7843af27070943c,2024-09-05T12:53:21.110000
CVE-2024-44976,0,0,8c7b930f69a8eac68da6855eedc8b3a97b1051cdf631749b93c2aaf1d2a28ef8,2024-09-05T12:53:21.110000
CVE-2024-44977,0,0,8267c668040f19c89ab2180e788476dee75d30c69bd18b77721b380cd5039fc4,2024-09-05T12:53:21.110000
CVE-2024-44978,0,1,86121d29302acc1da31190cefab002b1ff26f43dfa1aaefb7afb57e51681158d,2024-09-10T16:51:19.813000
CVE-2024-44978,0,0,86121d29302acc1da31190cefab002b1ff26f43dfa1aaefb7afb57e51681158d,2024-09-10T16:51:19.813000
CVE-2024-44979,0,0,c564230a8b2dad8ceef7ebf62fdc806efd7fe79c5ccf1d638e23d29d49c547ed,2024-09-05T12:53:21.110000
CVE-2024-4498,0,0,237405bb434f57b5ee3d93725ee504cc093cf6521d831301400a29eebde53ae2,2024-06-26T12:44:29.693000
CVE-2024-44980,0,0,47cbb2b80b64a9e65a634f164af37fe8f9bbf35b2a4763627fcb954d1d43d5f1,2024-09-05T12:53:21.110000
CVE-2024-44981,0,0,bc3bb172f7a0023a22356964618a5541429c999634289482e09bbe39c56b8053,2024-09-05T17:54:19.377000
CVE-2024-44982,0,0,097b402de9531ebf5ca1f6aae63ba13bda02a74939ff8ca55ac9e7a6db69946f,2024-09-05T12:53:21.110000
CVE-2024-44983,0,1,6dcccaf315345579e49205f3bdea80f9b0827330855785bb5774834968a11f76,2024-09-10T16:57:55.110000
CVE-2024-44983,0,0,6dcccaf315345579e49205f3bdea80f9b0827330855785bb5774834968a11f76,2024-09-10T16:57:55.110000
CVE-2024-44984,0,0,c055413ce64b83c18979ac6480bb0a27c5e68feb3d290ff4c7ff28dc7f6a5b89,2024-09-05T12:53:21.110000
CVE-2024-44985,0,0,89614f0dc5a1bc1e42d274d3ec6531500905f54e1226dc3d0cfa558fdaf45e82,2024-09-05T17:54:11.313000
CVE-2024-44986,0,0,7b1b7f962a5dde2e3112c86530d9327efd0060e0a73a92ec7225981af2f022b4,2024-09-05T17:54:04.127000
@ -259334,9 +259335,9 @@ CVE-2024-45188,0,0,b715e0fd98dc9de103c52fc47a055822268226fc14af5f0a01f3a3eab3db9
CVE-2024-45189,0,0,a1a91d374d9461d5778df63a2cf5d241a6c11d01b78d41c23bf70fd5616239fd,2024-08-26T12:47:20.187000
CVE-2024-4519,0,0,5f7c1c0aa362af4fc3ba7e1d12e176f4028e88f0167af6f63c30c7ec7da86837,2024-06-04T19:20:41.127000
CVE-2024-45190,0,0,d66cd4c54a74e68d49ead3a1a738b5a5af6006ce6c10ee38db19e97b19943350,2024-08-26T12:47:20.187000
CVE-2024-45191,0,0,8410bc983e36e5828d4c81d5e10811b72eb1342d768b1b1249b7ba20875ec3a3,2024-09-01T22:15:13.697000
CVE-2024-45192,0,0,5da4aeb150ce1f250e3c04f3741f974ba0c69f3ea24005aed7598a0020d8fabe,2024-09-01T22:15:13.880000
CVE-2024-45193,0,0,1554745324792bf9e818f523be327d3eb138b0a7e9f93b1f1c9abf081b45aade,2024-09-01T22:15:13.943000
CVE-2024-45191,0,1,8443e43b9d82a04b48d8323217dfce6e3ba39e3927d895a09997e10b54894a70,2024-09-10T19:35:09.727000
CVE-2024-45192,0,1,7ebf90a7dd47be6e13a820a7a55bd25a33fd9e3b9dd577584cb0c6cebe7114d8,2024-09-10T19:35:09.943000
CVE-2024-45193,0,1,aad683d38855495998b9aca0a814babde19e695a0d6614e90cdeda08f7f96a08,2024-09-10T19:35:10.143000
CVE-2024-45195,0,0,6ffd475ceaf8128f565ed8b5cb0ab8e8ef23a6c0d5b146527899f5211dfb9259,2024-09-06T15:35:05.483000
CVE-2024-4520,0,0,b2949348c863aeabf77cf8262dadc8a1301ac645ed88723ebde503df8cb28e51,2024-06-11T17:02:16.967000
CVE-2024-45201,0,0,83db05d7484ca5c2638e18e64e3b5c06d28a9caaae332ad6d01f844ea902b04a,2024-08-23T16:18:28.547000
@ -259419,10 +259420,11 @@ CVE-2024-45400,0,0,af1e2f79a14b2efa09c2579698273d7be8e8e6f2c9b71f5e572cda7963b00
CVE-2024-45401,0,0,00e33d6822b6a5e4f9d2ac4decdcbdc167c9f612991be6b054969245bd48835a,2024-09-06T12:08:21.290000
CVE-2024-45405,0,0,e0983766e4b3d0668ba058c09b44bc2ee123196af9d88b08813ded0853cf5b2e,2024-09-06T16:46:26.830000
CVE-2024-45406,0,0,1459ad14d7127012093360f5f159c85f3ceb60f90c63e19182240dfb68b6c8c4,2024-09-09T18:30:12.050000
CVE-2024-45407,1,1,b5e39243f69f41d41ec4e2c6077a931392bff1e8cd2623fcfe3bfee3724dd70d,2024-09-10T17:43:14.410000
CVE-2024-45407,0,0,b5e39243f69f41d41ec4e2c6077a931392bff1e8cd2623fcfe3bfee3724dd70d,2024-09-10T17:43:14.410000
CVE-2024-45409,1,1,a79840fe0c46defd37e4face481d513dd8201c643fc560883f3447293cd3b14c,2024-09-10T19:15:22.030000
CVE-2024-4541,0,0,3195b1a81526d9da93cf28b1e1f763238ece2897561011f493b9a3c77f12398c,2024-06-20T12:44:01.637000
CVE-2024-45411,0,0,73f9cc9a45fb9019dfacefd1c32caeadc6f839e3ee71584e1458f0e26c536208,2024-09-10T12:09:50.377000
CVE-2024-45412,1,1,fa4bab62e3cf03d7c3565c4ad8afee642f9e36e340a8db661145903e7141fe20,2024-09-10T17:43:14.410000
CVE-2024-45412,0,0,fa4bab62e3cf03d7c3565c4ad8afee642f9e36e340a8db661145903e7141fe20,2024-09-10T17:43:14.410000
CVE-2024-4542,0,0,188546ca483f93e7131261a5bd57b93b03491de5e62247759ac8c05b93c8f51b,2024-05-16T14:15:08.980000
CVE-2024-45429,0,0,b6682f6c5fc95a0ea1e918cc9175ec1c4ba8aa26e7eab550751e1679316bee68,2024-09-05T12:53:21.110000
CVE-2024-4543,0,0,cda17786b919b03cc3eee3c735d905916723b9b88a929a8c3a419843d78bdd6c,2024-07-03T18:23:54.237000
@ -259471,11 +259473,12 @@ CVE-2024-45587,0,0,0131eba1114d110e01e395a66f8c68816d231f10bed8e8f9e00161c4edaf0
CVE-2024-45588,0,0,7fb04f846e0d14b9a2876b98b70ef6e3701ca14d55fb8c54290d798cd0a7dd22,2024-09-04T12:15:05.673000
CVE-2024-45589,0,0,4ca23375507ab51a842804ba26891083e8122cc3612ead88b2e19a5895b5de2c,2024-09-05T18:35:13.200000
CVE-2024-4559,0,0,bf46d9d7302afe42ee4323175537eeb1eb701f6d945f2b96b5e6acc4bfa04589,2024-07-03T02:07:46.003000
CVE-2024-45590,1,1,33a9284ad7b072af3e12ec0d98b0ff5436fee16440e3416e3f86164583a7abc2,2024-09-10T17:43:14.410000
CVE-2024-45591,1,1,3095138b46301853b277bd15d48e13d638424600951e5440ccaed7e7cbce6a5f,2024-09-10T17:43:14.410000
CVE-2024-45592,1,1,a6da3331dabbde48afc9c09a6ca7109ae4814f4878288894284237183ee05f55,2024-09-10T17:43:14.410000
CVE-2024-45593,1,1,b530ea022f2e8e4aa156129a75961f9228743d411d4a1930e0d44cdca74a998e,2024-09-10T17:43:14.410000
CVE-2024-45595,1,1,649b5475221eb6226048e280295a64f14525c165ac46abdbd9b86d52afbd2a88,2024-09-10T17:43:14.410000
CVE-2024-45590,0,0,33a9284ad7b072af3e12ec0d98b0ff5436fee16440e3416e3f86164583a7abc2,2024-09-10T17:43:14.410000
CVE-2024-45591,0,0,3095138b46301853b277bd15d48e13d638424600951e5440ccaed7e7cbce6a5f,2024-09-10T17:43:14.410000
CVE-2024-45592,0,0,a6da3331dabbde48afc9c09a6ca7109ae4814f4878288894284237183ee05f55,2024-09-10T17:43:14.410000
CVE-2024-45593,0,0,b530ea022f2e8e4aa156129a75961f9228743d411d4a1930e0d44cdca74a998e,2024-09-10T17:43:14.410000
CVE-2024-45595,0,0,649b5475221eb6226048e280295a64f14525c165ac46abdbd9b86d52afbd2a88,2024-09-10T17:43:14.410000
CVE-2024-45596,1,1,45821d3632755e50b9567a02008899ce310b65562369c77277b373a6169d2af1,2024-09-10T19:15:22.303000
CVE-2024-4560,0,0,3d2b06b4cd5ab2760bd3f364e15c96b4f7456a14baec47a1cd857fe992686648,2024-05-14T16:11:39.510000
CVE-2024-4561,0,0,8ef61ebc386f7e587b6eb6df8054d64514729591e443c5ac6735c0df58420e0f,2024-05-15T16:40:19.330000
CVE-2024-45615,0,0,b9c937a8f973f4733b0499e8694ffb8f8660ef2ac78b4a4d6df66b1c171491cf,2024-09-04T18:15:05.377000
@ -260968,7 +260971,7 @@ CVE-2024-6278,0,0,44e714c26cb355fc7151b5bc59b1bd0ad888f3163c616812254e232f41e362
CVE-2024-6279,0,0,13e2bebdf8f75f5bcea80028fb949946ceaffa8ad5d5cab73b12b8ae8b57c011,2024-09-09T17:20:45.137000
CVE-2024-6280,0,0,53e9097fb099dd3ec6185a9b8b59575874e3b050c48e208cc0f20896ca10b944,2024-09-06T16:52:22.133000
CVE-2024-6281,0,0,709a859f49498e3e71bff09d88107556f15663d7c1ae6811fce3a162e288bb4f,2024-07-22T13:00:53.287000
CVE-2024-6282,0,1,5269a796229a54b2e5ba86775c709d87f1bf94c320d21a216dba9ee6d8416bc4,2024-09-10T15:50:57.713000
CVE-2024-6282,0,0,5269a796229a54b2e5ba86775c709d87f1bf94c320d21a216dba9ee6d8416bc4,2024-09-10T15:50:57.713000
CVE-2024-6283,0,0,84796e0660e5beb3ad885e74e117108f941d8d6090497e3b6867080b852b92df,2024-06-28T13:37:44.763000
CVE-2024-6284,0,0,73ccbe59cd13df171bbc79ab6b910254c728a7cb44133bad73b07b9d4dc26d5e,2024-07-05T12:55:51.367000
CVE-2024-6285,0,0,4aa94975a6bb5a18c805d5376b856037574bf8fee823086f9b7bc28590de93c1,2024-06-26T14:24:38.113000
@ -261009,7 +261012,7 @@ CVE-2024-6320,0,0,283f9bb36ccc5b92b087cc9c4a1fe708efc80654f72e1f9e7ff8264ce58552
CVE-2024-6321,0,0,23af826e4693bc2738f8ec7dcb0f933eeef79b645dd2f2305f1f94359ced507d,2024-07-09T18:19:14.047000
CVE-2024-6322,0,0,8d7a1084476b1bbfe0beb3b2fb5fe7b67eda10da654967af54513f67a857c5e5,2024-08-21T12:30:33.697000
CVE-2024-6323,0,0,a8c029b32e829c43ccf3c11a8270c2ae0731a8026bd5838a4f5f1ead94546347,2024-08-30T14:15:16.947000
CVE-2024-6325,0,1,65c3c0858ba09fc31144d4edd836e167986f1b2b3584f4c2f900727565bfd4dd,2024-09-10T17:30:26.790000
CVE-2024-6325,0,0,65c3c0858ba09fc31144d4edd836e167986f1b2b3584f4c2f900727565bfd4dd,2024-09-10T17:30:26.790000
CVE-2024-6326,0,0,e689387b2cb49e7365da7fd7c751e52e0ede20a7a6c6966f5f5b92a6b53089de,2024-07-16T18:00:02.110000
CVE-2024-6327,0,0,2921f8f8780ecccf64e99daaa57d4495895350cac37fbdf3fcfbbaadf3869269,2024-07-26T13:03:00.473000
CVE-2024-6328,0,0,1dc9c3c4a448080717651ebabfb2fc281b4a1c036cabba31a96124b6cb4e8cbc,2024-07-12T12:49:07.030000
@ -261402,7 +261405,7 @@ CVE-2024-6870,0,0,fdc9781daaba3083ba91ed61390ac3ea5e3a3c1deb45aa4706aee786b8d537
CVE-2024-6872,0,0,9eb628e3a6d1ea0380e94dd099512f5a2f74ddb0ba75bf9a102e83ab13e260f5,2024-08-05T12:41:45.957000
CVE-2024-6873,0,0,8e5db8bfa0491746f29814d1d8249a1850325cbcdbd09b52dbf90709e95d212c,2024-08-01T16:45:25.400000
CVE-2024-6874,0,0,805a0b27cbdf811d96209b292e2d5909e967f9d3161226db1f6fe45d6b995555,2024-09-10T15:27:04.190000
CVE-2024-6876,1,1,27f3e14bb513a2c1ec376d355f1152b17362a09c686eca792be2ac8e30daed57,2024-09-10T17:43:14.410000
CVE-2024-6876,0,0,27f3e14bb513a2c1ec376d355f1152b17362a09c686eca792be2ac8e30daed57,2024-09-10T17:43:14.410000
CVE-2024-6879,0,0,6dd99f7574923c6a0220f28a1253b4ac8ff29b09a2650b86b7b021e79b9e4f08,2024-08-28T15:35:24.120000
CVE-2024-6881,0,0,9eb1bb1325feedc0a442bcf6c20b4ef8c1194f18829a36ce47ae950cf638d18d,2024-08-27T11:15:04.740000
CVE-2024-6883,0,0,17af31f8537d0ebfdcc29735e63f85da6d525c783f08d8df80e6d71ccea2f1ba,2024-08-21T12:30:33.697000
@ -261419,7 +261422,7 @@ CVE-2024-6894,0,0,e90d8411ca1fec0f49abb2aa217432801eb50bc86eece229d0b385c805db8c
CVE-2024-6895,0,0,ba732cd0d0196677d9fba02b4344054d4844d09e5d174114e4dcf4446ecf9262,2024-07-22T13:00:53.287000
CVE-2024-6896,0,0,5408a7e80aa3e88cd45cfede99bb9ef131493e304d3dbf46fdd9905f82d27439,2024-08-08T20:06:25.957000
CVE-2024-6897,0,0,0bc0c3c85d38c464186c16b9bc40451a421eb7b428d66cf1c3a2509fdf188e66,2024-07-29T14:12:08.783000
CVE-2024-6898,0,0,d9d5dd6a4476d79e539b001d0d22783d4eb77fcb851d17a6ba73f3a2b6e71c78,2024-07-19T13:01:44.567000
CVE-2024-6898,0,1,2ab3365c2ba368808d7234e40cdd54f63618ed8fb0814208725faf139b1f94ca,2024-09-10T19:52:00.960000
CVE-2024-6899,0,0,0e1303a05eac5f64f40b636b733340591f6500aece8697f82e69b185e523484a,2024-08-21T17:30:03.590000
CVE-2024-6900,0,0,e500188038c3ea14b8e23eb8bbafe809d907d6d44fb62c1134048b209905575c,2024-07-24T16:55:06.977000
CVE-2024-6901,0,0,5b35468e95067e893aef6f3b2a5c35230a71dda604aa4246e174e6067847a2c6,2024-07-24T16:55:57.230000
@ -262365,7 +262368,7 @@ CVE-2024-8365,0,0,81c889787151e95f50edc31d86d0d8800a4aaa4de596dc2a7252c4cbdeb954
CVE-2024-8366,0,0,be663b51eff047ef5324516e3dc05e341a7647978df6a6f91fe297f3f5c5eb50,2024-09-04T11:26:49.020000
CVE-2024-8367,0,0,5172ded1dd5d5dccb77f0059a7c6495922e642ce8e52859a1f0a60d7fb927bb9,2024-09-03T12:59:02.453000
CVE-2024-8368,0,0,e041f44a528823075791907fb829fe4e23ee08e4bad517d1712c799858033925,2024-09-03T12:59:02.453000
CVE-2024-8369,0,1,7205218bd76d9d8b9cd145e42c4536180b465d67c379251e436e9fe9c735c653,2024-09-10T15:50:57.713000
CVE-2024-8369,0,0,7205218bd76d9d8b9cd145e42c4536180b465d67c379251e436e9fe9c735c653,2024-09-10T15:50:57.713000
CVE-2024-8370,0,0,64120d391bac6f64ab186b0c09a7545128a19dc5df44f367c6d51bbce7b58a09,2024-09-03T14:15:17.787000
CVE-2024-8371,0,0,7b748619aff48ca851aaa4522abab6772c72472a7e35dd23e50368b3e3907681,2024-09-03T13:15:05.500000
CVE-2024-8372,0,0,824598be017ed03f49e00dc10d01119221625b308bd2ce07fc53c22aed41c811,2024-09-09T18:30:12.050000
@ -262400,7 +262403,7 @@ CVE-2024-8418,0,0,f7342b1aaf36f471815aa50c659bed6ce97deba1a8dc8297ac025dec31c9e4
CVE-2024-8427,0,0,1d0d7daf1e8474e50325418d52e79c4545246c244dd6a29747e6934be9944c58,2024-09-06T12:08:04.550000
CVE-2024-8428,0,0,32f99662d2ff0a82eac2c387b5879cdce3b74766786e4d561b16e1b245df448a,2024-09-06T16:46:26.830000
CVE-2024-8439,0,0,b4eacb6a11dc14d7212cfdbe9629a765b4f24ad00bc9c4fc2289184c4fdae508,2024-09-06T22:15:02.320000
CVE-2024-8443,0,1,621bd25e7d9546c644348ac90f0deeaf8d46e336b2b394eb76981445962692b5,2024-09-10T15:50:57.713000
CVE-2024-8443,0,0,621bd25e7d9546c644348ac90f0deeaf8d46e336b2b394eb76981445962692b5,2024-09-10T15:50:57.713000
CVE-2024-8445,0,0,27d6183cbf221ef18e3639e3533cc8ca212a51b0f7239a93c253eea652cb910f,2024-09-05T17:44:56.007000
CVE-2024-8460,0,0,21c8cc38664ba19f902747cfc2492ea27c718e3ca35401645ae4d1c6ff7413b5,2024-09-06T16:30:54.027000
CVE-2024-8461,0,0,3a6140152ccac3c7afb990181dca0d64f3ce128b6b2641b9dac80f5a038f3edb,2024-09-05T17:45:07.877000
@ -262456,9 +262459,9 @@ CVE-2024-8584,0,0,7c7ad2063aa233a836e9a59682cb05dfcb95a707aa850cd9ec5b817e03f5e1
CVE-2024-8585,0,0,9988d1ca177f24ec925e5066ed58d9d8a162814f82b8247fbc323ff8f14711cf,2024-09-09T13:03:38.303000
CVE-2024-8586,0,0,d2fff35b7bace3dc5314f28642480fa5fad7af57500e2b190be70f1f2b91fb56,2024-09-09T13:03:38.303000
CVE-2024-8601,0,0,7acc310f49af8e0e61a818aa0442f44a6d68bdb260bd22310620d7d1eda33555,2024-09-09T13:03:38.303000
CVE-2024-8604,0,0,03dd9ea4b720aacc0e1e1cce008473e1a786aeb7eaa9fc848b1a9d53cc790e1f,2024-09-09T18:30:12.050000
CVE-2024-8604,0,1,011a82fa33d28627d93910a4b1b240e8b61f649834230335b18a4a93ce8a99bf,2024-09-10T19:14:57.017000
CVE-2024-8605,0,0,05de9fb886966e208a1d4ea135c5ccec7205233c650e87f0027c612a99575815,2024-09-09T18:30:12.050000
CVE-2024-8610,0,0,473e0782947d4bb5808f93b8ea2243b42a4e82997b690a69a9a95368e1eef9c1,2024-09-10T12:09:50.377000
CVE-2024-8611,0,0,a2b44027b2072954b313d2459899e49857f8f44440a8eb23f45a13a7d9867cef,2024-09-10T12:09:50.377000
CVE-2024-8645,0,0,a9ec59eb761dcf7b03b051641e3314ff9102e8e55de30e4e3a512e1bddcece61,2024-09-10T12:09:50.377000
CVE-2024-8654,0,1,9ff4197fc4fa3acdeeaabf5d042cf9151def7011df3ee9c1e3c9b932ce455541,2024-09-10T15:50:57.713000
CVE-2024-8654,0,0,9ff4197fc4fa3acdeeaabf5d042cf9151def7011df3ee9c1e3c9b932ce455541,2024-09-10T15:50:57.713000

Can't render this file because it is too large.