Auto-Update: 2024-06-12T16:00:19.217625+00:00

This commit is contained in:
cad-safe-bot 2024-06-12 16:03:11 +00:00
parent 9bc2b1ed51
commit 8d3b523b0e
33 changed files with 1695 additions and 90 deletions

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-1576",
"sourceIdentifier": "cvd@cert.pl",
"published": "2024-06-12T14:15:10.487",
"lastModified": "2024-06-12T14:15:10.487",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "SQL Injection vulnerability in MegaBIP software allows attacker to obtain site administrator privileges, including access to the administration panel and the ability to change the administrator password.\u00a0This issue affects MegaBIP software versions through 5.09."
}
],
"metrics": {},
"weaknesses": [
{
"source": "cvd@cert.pl",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://cert.pl/en/posts/2024/06/CVE-2024-1576/",
"source": "cvd@cert.pl"
},
{
"url": "https://cert.pl/posts/2024/06/CVE-2024-1576/",
"source": "cvd@cert.pl"
},
{
"url": "https://megabip.pl/",
"source": "cvd@cert.pl"
},
{
"url": "https://www.gov.pl/web/cyfryzacja/rekomendacja-pelnomocnika-rzadu-ds-cyberbezpieczenstwa-dotyczaca-biuletynow-informacji-publicznej",
"source": "cvd@cert.pl"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-1577",
"sourceIdentifier": "cvd@cert.pl",
"published": "2024-06-12T14:15:10.683",
"lastModified": "2024-06-12T14:15:10.683",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Remote Code Execution vulnerability in MegaBIP software allows to execute arbitrary code on the server without requiring authentication by saving\u00a0crafted by the attacker PHP code to one of the website files.\u00a0This issue affects all versions of MegaBIP software."
}
],
"metrics": {},
"weaknesses": [
{
"source": "cvd@cert.pl",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://cert.pl/en/posts/2024/06/CVE-2024-1576/",
"source": "cvd@cert.pl"
},
{
"url": "https://cert.pl/posts/2024/06/CVE-2024-1576/",
"source": "cvd@cert.pl"
},
{
"url": "https://megabip.pl/",
"source": "cvd@cert.pl"
},
{
"url": "https://www.gov.pl/web/cyfryzacja/rekomendacja-pelnomocnika-rzadu-ds-cyberbezpieczenstwa-dotyczaca-biuletynow-informacji-publicznej",
"source": "cvd@cert.pl"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-1659",
"sourceIdentifier": "cvd@cert.pl",
"published": "2024-06-12T14:15:10.803",
"lastModified": "2024-06-12T14:15:10.803",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Arbitrary File Upload vulnerability in MegaBIP software allows attacker to upload any file to the server (including a PHP code file) without an authentication.\u00a0This issue affects MegaBIP software versions through 5.10."
}
],
"metrics": {},
"weaknesses": [
{
"source": "cvd@cert.pl",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://cert.pl/en/posts/2024/06/CVE-2024-1576/",
"source": "cvd@cert.pl"
},
{
"url": "https://cert.pl/posts/2024/06/CVE-2024-1576/",
"source": "cvd@cert.pl"
},
{
"url": "https://megabip.pl/",
"source": "cvd@cert.pl"
},
{
"url": "https://www.gov.pl/web/cyfryzacja/rekomendacja-pelnomocnika-rzadu-ds-cyberbezpieczenstwa-dotyczaca-biuletynow-informacji-publicznej",
"source": "cvd@cert.pl"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23326",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-06-04T21:15:33.440",
"lastModified": "2024-06-05T12:53:50.240",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-12T15:32:11.303",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -16,6 +16,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -39,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-444"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -50,10 +80,52 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.27.6",
"matchCriteriaId": "1020E2E2-EDFA-4188-B17F-406904256EB1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.28.0",
"versionEndExcluding": "1.28.4",
"matchCriteriaId": "E5107DA5-4BC7-4AB8-8087-0DA20021D0B0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.29.0",
"versionEndExcluding": "1.29.5",
"matchCriteriaId": "34583FBC-8B38-4BBB-9E3B-7731272C0A6F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.30.0",
"versionEndExcluding": "1.30.2",
"matchCriteriaId": "65C0355B-7FAC-4417-B707-A3CA494C20A0"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-vcf8-7238-v74c",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-23445",
"sourceIdentifier": "bressers@elastic.co",
"published": "2024-06-12T14:15:10.963",
"lastModified": "2024-06-12T14:15:10.963",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "It was identified that if a cross-cluster API key https://www.elastic.co/guide/en/elasticsearch/reference/8.14/security-api-create-cross-cluster-api-key.html#security-api-create-cross-cluster-api-key-request-body \u00a0restricts search for a given index using the query\u00a0or the field_security\u00a0parameter, and the same cross-cluster API key also grants replication for the same index, the search restrictions are not enforced during cross cluster search operations and search results may include documents and terms that should not be returned.\n\nThis issue only affects the API key based security model for remote clusters https://www.elastic.co/guide/en/elasticsearch/reference/8.14/remote-clusters.html#remote-clusters-security-models \u00a0that was previously a beta feature and is released as GA with 8.14.0"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "bressers@elastic.co",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://discuss.elastic.co/t/elasticsearch-8-14-0-security-update-esa-2024-13/360898",
"source": "bressers@elastic.co"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-2300",
"sourceIdentifier": "hp-security-alert@hp.com",
"published": "2024-06-12T15:15:51.097",
"lastModified": "2024-06-12T15:15:51.097",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "HP Advance Mobile Applications for iOS and Android are potentially vulnerable to information disclosure when using an outdated version of the application via mobile devices."
}
],
"metrics": {},
"references": [
{
"url": "https://support.hp.com/us-en/document/ish_10737234-10737262-16/hpsbgn03921",
"source": "hp-security-alert@hp.com"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-28021",
"sourceIdentifier": "cybersecurity@hitachienergy.com",
"published": "2024-06-11T14:15:10.587",
"lastModified": "2024-06-11T14:15:10.587",
"lastModified": "2024-06-12T15:15:50.353",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability exists in the FOXMAN-UN/UNEM server that affects the message \nqueueing mechanism\u2019s certificate validation. If exploited an at\u0002tacker could spoof a trusted entity causing a loss of confidentiality \nand integrity."
"value": "A vulnerability exists in the FOXMAN-UN/UNEM server that affects the message \nqueueing mechanism\u2019s certificate validation. If exploited an attacker could spoof a trusted entity causing a loss of confidentiality \nand integrity."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad en el servidor FOXMAN-UN/UNEM que afecta la validaci\u00f3n de certificados del mecanismo de cola de mensajes. Si se explota, un atacante podr\u00eda falsificar una entidad confiable y provocar una p\u00e9rdida de confidencialidad e integridad."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-28023",
"sourceIdentifier": "cybersecurity@hitachienergy.com",
"published": "2024-06-11T14:15:10.803",
"lastModified": "2024-06-11T14:15:10.803",
"lastModified": "2024-06-12T15:15:50.463",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability exists in the message queueing mechanism that if \nexploited can lead to the exposure of resources or functionality to \nunintended actors, possibly providing attackers with sensitive infor\u0002mation or even execute arbitrary code."
"value": "A vulnerability exists in the message queueing mechanism that if \nexploited can lead to the exposure of resources or functionality to \nunintended actors, possibly providing attackers with sensitive information or even execute arbitrary code."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad en el mecanismo de cola de mensajes que, si se explota, puede provocar la exposici\u00f3n de recursos o funcionalidades a actores no deseados, posiblemente proporcionando a los atacantes informaci\u00f3n confidencial o incluso ejecutar c\u00f3digo arbitrario."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-28024",
"sourceIdentifier": "cybersecurity@hitachienergy.com",
"published": "2024-06-11T19:16:06.243",
"lastModified": "2024-06-11T19:16:06.243",
"lastModified": "2024-06-12T15:15:50.553",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability exists in the FOXMAN-UN/UNEM in which sensitive information is \nstored in cleartext within a resource that might be accessible to an\u0002other control sphere."
"value": "A vulnerability exists in the FOXMAN-UN/UNEM in which sensitive information is \nstored in cleartext within a resource that might be accessible to another control sphere."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad en FOXMAN-UN/UNEM en la que informaci\u00f3n confidencial se almacena en texto plano dentro de un recurso que podr\u00eda ser accesible a otra esfera de control."
}
],
"metrics": {

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-28964",
"sourceIdentifier": "security_alert@emc.com",
"published": "2024-06-12T15:15:50.647",
"lastModified": "2024-06-12T15:15:50.647",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Dell Common Event Enabler, version 8.9.10.0 and prior, contain an insecure deserialization vulnerability in CAVATools. A local unauthenticated attacker could potentially exploit this vulnerability, leading to arbitrary code execution in the context of the logged in user. Exploitation of this issue requires a victim to open a malicious file."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security_alert@emc.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security_alert@emc.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://www.dell.com/support/kbdoc/en-us/000224987/dsa-2024-179-security-update-for-dell-emc-common-event-enabler-windows-for-cavatools-vulnerabilities",
"source": "security_alert@emc.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-29181",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-06-12T15:15:50.873",
"lastModified": "2024-06-12T15:15:50.873",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Strapi is an open-source content management system. Prior to version 4.19.1, a super admin can create a collection where an item in the collection has an association to another collection. When this happens, another user with Author Role can see the list of associated items they did not create. They should see nothing but their own items they created not all items ever created. Users should upgrade @strapi/plugin-content-manager to version 4.19.1 to receive a patch."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.3,
"baseSeverity": "LOW"
},
"exploitabilityScore": 0.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"references": [
{
"url": "https://github.com/strapi/strapi/commit/e1dfd4d9f1cab25cf6da3614c1975e4e508e01c6",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/strapi/strapi/security/advisories/GHSA-6j89-frxc-q26m",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-30080",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-06-11T17:15:55.207",
"lastModified": "2024-06-12T13:47:47.797",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-12T14:19:52.130",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -39,6 +39,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
@ -50,10 +60,116 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.20680",
"matchCriteriaId": "CF7733FD-F870-4578-A567-9900AD6C78E3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7070",
"matchCriteriaId": "D96DA51E-404E-49AE-B852-56FF8A1CEEA6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5936",
"matchCriteriaId": "9B52F95E-6080-46C6-B4B6-E2B3F3E78456"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19043.4529",
"matchCriteriaId": "E5EEF5EA-99CC-45F0-9F07-95019D51C6BD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.3019",
"matchCriteriaId": "84ECD6C0-8C47-4D2F-82B5-4F8C0BBC5FEE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3737",
"matchCriteriaId": "4E80DF17-1F27-474E-B147-9F5B6C494300"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3737",
"matchCriteriaId": "4258468C-56CC-45C0-B510-FC833E942876"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5936",
"matchCriteriaId": "12F9D974-A968-4CBB-81D8-C73B76DD284A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2522",
"matchCriteriaId": "498A643B-0180-4AD3-BD7C-5E3CEB0FD112"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.950",
"matchCriteriaId": "0EA59E2D-57B2-4E8B-937A-3EB51A3AD285"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30080",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-31217",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-06-12T15:15:51.170",
"lastModified": "2024-06-12T15:15:51.170",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Strapi is an open-source content management system. Prior to version 4.22.0, a denial-of-service vulnerability is present in the media upload process causing the server to crash without restarting, affecting either development and production environments. Usually, errors in the application cause it to log the error and keep it running for other clients. This behavior, in contrast, stops the server execution, making it unavailable for any clients until it's manually restarted. Any user with access to the file upload functionality is able to exploit this vulnerability, affecting applications running in both development mode and production mode as well. Users should upgrade @strapi/plugin-upload to version 4.22.0 to receive a patch.\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.6,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-248"
}
]
}
],
"references": [
{
"url": "https://github.com/strapi/strapi/commit/a0da7e73e1496d835fe71a2febb14f70170135c7",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/strapi/strapi/security/advisories/GHSA-pm9q-xj9p-96pm",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-32974",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-06-04T21:15:33.773",
"lastModified": "2024-06-05T12:53:50.240",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-12T15:16:12.630",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -16,6 +16,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -39,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -50,10 +80,53 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.27.6",
"matchCriteriaId": "1020E2E2-EDFA-4188-B17F-406904256EB1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.28.0",
"versionEndExcluding": "1.28.4",
"matchCriteriaId": "E5107DA5-4BC7-4AB8-8087-0DA20021D0B0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.29.0",
"versionEndExcluding": "1.29.5",
"matchCriteriaId": "34583FBC-8B38-4BBB-9E3B-7731272C0A6F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.30.0",
"versionEndExcluding": "1.30.2",
"matchCriteriaId": "65C0355B-7FAC-4417-B707-A3CA494C20A0"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-mgxp-7hhp-8299",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-32975",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-06-04T21:15:33.987",
"lastModified": "2024-06-05T12:53:50.240",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-12T15:12:55.383",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -16,6 +16,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -39,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-191"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -50,10 +80,53 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.27.6",
"matchCriteriaId": "1020E2E2-EDFA-4188-B17F-406904256EB1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.28.0",
"versionEndExcluding": "1.28.4",
"matchCriteriaId": "E5107DA5-4BC7-4AB8-8087-0DA20021D0B0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.29.0",
"versionEndExcluding": "1.29.5",
"matchCriteriaId": "34583FBC-8B38-4BBB-9E3B-7731272C0A6F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.30.0",
"versionEndExcluding": "1.30.2",
"matchCriteriaId": "65C0355B-7FAC-4417-B707-A3CA494C20A0"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-g9mq-6v96-cpqc",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-32976",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-06-04T21:15:34.220",
"lastModified": "2024-06-05T12:53:50.240",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-12T14:24:25.297",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -16,6 +16,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -39,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-835"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -50,10 +80,54 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.18.0",
"versionEndExcluding": "1.27.6",
"matchCriteriaId": "86B5BD80-6968-4E30-9380-7D0417432557"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.28.0",
"versionEndExcluding": "1.28.4",
"matchCriteriaId": "E5107DA5-4BC7-4AB8-8087-0DA20021D0B0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.29.0",
"versionEndExcluding": "1.29.5",
"matchCriteriaId": "34583FBC-8B38-4BBB-9E3B-7731272C0A6F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.30.0",
"versionEndExcluding": "1.30.2",
"matchCriteriaId": "65C0355B-7FAC-4417-B707-A3CA494C20A0"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-7wp5-c2vq-4f8m",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-34065",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-06-12T15:15:51.460",
"lastModified": "2024-06-12T15:15:51.460",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Strapi is an open-source content management system. By combining two vulnerabilities (an `Open Redirect` and `session token sent as URL query parameter`) in @strapi/plugin-users-permissions before version 4.24.2, is its possible of an unauthenticated attacker to bypass authentication mechanisms and retrieve the 3rd party tokens. The attack requires user interaction (one click). Unauthenticated attackers can leverage two vulnerabilities to obtain an 3rd party token and the bypass authentication of Strapi apps. Users should upgrade @strapi/plugin-users-permissions to version 4.24.2 to receive a patch."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-294"
},
{
"lang": "en",
"value": "CWE-601"
}
]
}
],
"references": [
{
"url": "https://github.com/strapi/strapi/security/advisories/GHSA-wrvh-rcmr-9qfc",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-34467",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-04T20:15:07.527",
"lastModified": "2024-05-06T12:44:56.377",
"lastModified": "2024-06-12T15:15:52.083",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "ThinkPHP 8.0.3 allows remote attackers to discover the PHPSESSION cookie because think_exception.tpl (aka the debug error output source code) provides this in an error message for a crafted URI in a GET request."
"value": "ThinkPHP 8.0.3 allows remote attackers to exploit XSS due to inadequate filtering of function argument values in think_exception.tpl."
},
{
"lang": "es",

View File

@ -0,0 +1,36 @@
{
"id": "CVE-2024-36263",
"sourceIdentifier": "security@apache.org",
"published": "2024-06-12T14:15:11.740",
"lastModified": "2024-06-12T14:15:11.740",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "** UNSUPPORTED WHEN ASSIGNED ** Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Apache Submarine Server Core.\n\nThis issue affects Apache Submarine Server Core: all versions.\n\nAs this project is retired, we do not plan to release a version that fixes this issue. Users are recommended to find an alternative or restrict access to the instance to trusted users.\n\nNOTE: This vulnerability only affects products that are no longer supported by the maintainer.\n\n"
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/apache/submarine/pull/1121",
"source": "security@apache.org"
},
{
"url": "https://lists.apache.org/thread/8q9kbdg9gk9kpz5p8x6t7q8709l3vrmt",
"source": "security@apache.org"
}
]
}

View File

@ -0,0 +1,36 @@
{
"id": "CVE-2024-36264",
"sourceIdentifier": "security@apache.org",
"published": "2024-06-12T14:15:11.983",
"lastModified": "2024-06-12T14:15:11.983",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "** UNSUPPORTED WHEN ASSIGNED ** Improper Authentication vulnerability in Apache Submarine Commons Utils.\n\nThis issue affects Apache Submarine Commons Utils: from 0.8.0.\n\nAs this project is retired, we do not plan to release a version that fixes this issue. Users are recommended to find an alternative or restrict access to the instance to trusted users.\n\nNOTE: This vulnerability only affects products that are no longer supported by the maintainer.\n\n"
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"references": [
{
"url": "https://github.com/apache/submarine/pull/1125",
"source": "security@apache.org"
},
{
"url": "https://lists.apache.org/thread/7mo0c7vbhpo8thvybl8wwvb0bccrg7r4",
"source": "security@apache.org"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-36265",
"sourceIdentifier": "security@apache.org",
"published": "2024-06-12T15:15:52.247",
"lastModified": "2024-06-12T15:15:52.247",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "** UNSUPPORTED WHEN ASSIGNED ** Incorrect Authorization vulnerability in Apache Submarine Server Core.\n\nThis issue affects Apache Submarine Server Core: from 0.8.0.\n\nAs this project is retired, we do not plan to release a version that fixes this issue. Users are recommended to find an alternative or restrict access to the instance to trusted users.\n\nNOTE: This vulnerability only affects products that are no longer supported by the maintainer.\n\n"
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
}
],
"references": [
{
"url": "https://lists.apache.org/thread/prckhhst19qxof064hsm8cccxtofvflz",
"source": "security@apache.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-36691",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-12T15:15:52.400",
"lastModified": "2024-06-12T15:15:52.400",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Insecure permissions in the AdminController.AjaxSave() method of PPGo_Jobs v2.8.0 allows authenticated attackers to arbitrarily modify users' account information."
}
],
"metrics": {},
"references": [
{
"url": "https://www.yuque.com/beimi-tb0gl/yrgtbp/wi8bg26o3wlfqdaf?singleDoc",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-36699",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-12T14:15:12.100",
"lastModified": "2024-06-12T14:15:12.100",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "GNU Debugger v8.2 to v14.2 was discovered to contain a buffer overflow via the component gdb.selected_inferior().read_memory at utils.c."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/N1nEmAn/wp/",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/N1nEmAn/wp/19.html",
"source": "cve@mitre.org"
},
{
"url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=06e967dbc9b75a4a3c1b15b54360cf1abbf9c2bd",
"source": "cve@mitre.org"
},
{
"url": "https://sourceware.orga/pipermail/gdb-patches/2024-April/2080",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,40 @@
{
"id": "CVE-2024-36840",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-12T15:15:52.493",
"lastModified": "2024-06-12T15:15:52.493",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "SQL Injection vulnerability in Boelter Blue System Management v.1.3 allows a remote attacker to execute arbitrary code and obtain sensitive information via the id parameter to news_details.php and location_details.php; and the section parameter to services.php."
}
],
"metrics": {},
"references": [
{
"url": "http://seclists.org/fulldisclosure/2024/Jun/0",
"source": "cve@mitre.org"
},
{
"url": "https://infosec-db.github.io/CyberDepot/vuln_boelter_blue/",
"source": "cve@mitre.org"
},
{
"url": "https://packetstormsecurity.com/files/178978/Boelter-Blue-System-Management-1.3-SQL-Injection.html",
"source": "cve@mitre.org"
},
{
"url": "https://play.google.com/store/apps/details?id=com.anchor5digital.anchor5adminapp&hl=en_US",
"source": "cve@mitre.org"
},
{
"url": "https://sploitus.com/exploit?id=PACKETSTORM:178978",
"source": "cve@mitre.org"
},
{
"url": "https://vuldb.com/?id.267594",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-36971",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-06-10T09:15:09.127",
"lastModified": "2024-06-12T10:15:31.253",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-12T15:43:28.280",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -14,15 +14,80 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: net: fix __dst_negative_advice() race __dst_negative_advice() no aplica las reglas adecuadas de RCU cuando se debe borrar sk->dst_cache, lo que genera una posible UAF. Las reglas de RCU son que primero debemos borrar sk->sk_dst_cache y luego llamar a dst_release(old_dst). Tenga en cuenta que sk_dst_reset(sk) implementa este protocolo correctamente, mientras que __dst_negative_advice() utiliza el orden incorrecto. Dado que ip6_negative_advice() tiene una l\u00f3gica especial contra RTF_CACHE, esto significa que cada uno de los tres ->negative_advice() m\u00e9todos existentes debe realizar sk_dst_reset() ellos mismos. Tenga en cuenta que la verificaci\u00f3n de NULL dst est\u00e1 centralizada en __dst_negative_advice(), no es necesario duplicarla en varias devoluciones de llamada. Muchas gracias a Clement Lecigne por dar seguimiento a este problema. Este antiguo error se hizo visible despu\u00e9s de la confirmaci\u00f3n culpada, utilizando sockets UDP."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.6",
"versionEndExcluding": "6.9.4",
"matchCriteriaId": "0AF142DE-E79F-45D3-9418-E0E28BCA1F3E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.10.0:rc1:*:*:*:*:*:*",
"matchCriteriaId": "C40DD2D9-90E3-4E95-9F1A-E7C680F11F2A"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/92f1655aa2b2294d0b49925f3b875a634bd3b59e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/b8af8e6118a6605f0e495a58d591ca94a85a50fc",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -0,0 +1,71 @@
{
"id": "CVE-2024-37297",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-06-12T15:15:52.677",
"lastModified": "2024-06-12T15:15:52.677",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "WooCommerce is an open-source e-commerce platform built on WordPress. A vulnerability introduced in WooCommerce 8.8 allows for cross-site scripting. A bad actor can manipulate a link to include malicious HTML & JavaScript content. While the content is not saved to the database, the links may be sent to victims for malicious purposes. The injected JavaScript could hijack content & data stored in the browser, including the session. The URL content is read through the `Sourcebuster.js` library and then inserted without proper sanitization to the classic checkout and registration forms. Versions 8.8.5 and 8.9.3 contain a patch for the issue. As a workaround, one may disable the Order Attribution feature."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-80"
}
]
}
],
"references": [
{
"url": "https://developer.woocommerce.com/2024/06/10/developer-advisory-xss-vulnerability-8-8-0",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/woocommerce/woocommerce/commit/0e9888305d0cb9557e58f558526ab11cb3bcc4b4",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/woocommerce/woocommerce/commit/915e32a42762916b745a7e663c8b69a698da8b67",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/woocommerce/woocommerce/security/advisories/GHSA-cv23-q6gh-xfrf",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2024-37304",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-06-12T15:15:52.910",
"lastModified": "2024-06-12T15:15:52.910",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "NuGet Gallery is a package repository that powers nuget.org. The NuGetGallery has a security vulnerability related to its handling of autolinks in Markdown content. While the platform properly filters out JavaScript from standard links, it does not adequately sanitize autolinks. This oversight allows attackers to exploit autolinks as a vector for Cross-Site Scripting (XSS) attacks. When a user inputs a Markdown autolink such as `<javascript:alert(1)>`, the link is rendered without proper sanitization. This means that the JavaScript code within the autolink can be executed by the browser, leading to an XSS attack. Version 2024.05.28 contains a patch for this issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/NuGet/NuGetGallery/commit/c52b023659f4ad7b626874c1063f2b5e878a4fe0",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/NuGet/NuGetGallery/pull/9836",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/NuGet/NuGetGallery/security/advisories/GHSA-gwjh-c548-f787",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-5891",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-06-12T14:15:12.460",
"lastModified": "2024-06-12T14:15:12.460",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Quay. If an attacker can obtain the client ID for an application, they can use an OAuth token to authenticate despite not having access to the organization from which the application was created. This issue is limited to authentication and not authorization. However, in configurations where endpoints rely only on authentication, a user may authenticate to applications they otherwise have no access to."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.2,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.6,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "secalert@redhat.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-1390"
}
]
}
],
"references": [
{
"url": "https://access.redhat.com/security/cve/CVE-2024-5891",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283879",
"source": "secalert@redhat.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-5893",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-12T15:15:53.393",
"lastModified": "2024-06-12T15:15:53.393",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in SourceCodester Cab Management System 1.0. This affects an unknown part of the file /cms/classes/Users.php?f=delete_client. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-268137 was assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/Hefei-Coffee/cve/blob/main/sql9.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.268137",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.268137",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.354910",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-5894",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-12T15:15:53.693",
"lastModified": "2024-06-12T15:15:53.693",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in SourceCodester Online Eyewear Shop 1.0. This vulnerability affects unknown code of the file manage_product.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-268138 is the identifier assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/Hefei-Coffee/cve/blob/main/sql10.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.268138",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.268138",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.354912",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-5895",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-12T15:15:53.970",
"lastModified": "2024-06-12T15:15:53.970",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in SourceCodester Employee and Visitor Gate Pass Logging System 1.0. This issue affects the function delete_users of the file /classes/Users.php?f=delete. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-268139."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/Hefei-Coffee/cve/blob/main/sql11.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.268139",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.268139",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.354915",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-06-12T14:00:43.177558+00:00
2024-06-12T16:00:19.217625+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-06-12T13:47:47.797000+00:00
2024-06-12T15:43:28.280000+00:00
```
### Last Data Feed Release
@ -33,43 +33,50 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
253644
253665
```
### CVEs added in the last Commit
Recently added CVEs: `4`
Recently added CVEs: `21`
- [CVE-2024-25949](CVE-2024/CVE-2024-259xx/CVE-2024-25949.json) (`2024-06-12T13:15:49.977`)
- [CVE-2024-5056](CVE-2024/CVE-2024-50xx/CVE-2024-5056.json) (`2024-06-12T12:15:10.233`)
- [CVE-2024-5211](CVE-2024/CVE-2024-52xx/CVE-2024-5211.json) (`2024-06-12T12:15:10.520`)
- [CVE-2024-5313](CVE-2024/CVE-2024-53xx/CVE-2024-5313.json) (`2024-06-12T13:15:50.343`)
- [CVE-2024-1576](CVE-2024/CVE-2024-15xx/CVE-2024-1576.json) (`2024-06-12T14:15:10.487`)
- [CVE-2024-1577](CVE-2024/CVE-2024-15xx/CVE-2024-1577.json) (`2024-06-12T14:15:10.683`)
- [CVE-2024-1659](CVE-2024/CVE-2024-16xx/CVE-2024-1659.json) (`2024-06-12T14:15:10.803`)
- [CVE-2024-2300](CVE-2024/CVE-2024-23xx/CVE-2024-2300.json) (`2024-06-12T15:15:51.097`)
- [CVE-2024-23445](CVE-2024/CVE-2024-234xx/CVE-2024-23445.json) (`2024-06-12T14:15:10.963`)
- [CVE-2024-28964](CVE-2024/CVE-2024-289xx/CVE-2024-28964.json) (`2024-06-12T15:15:50.647`)
- [CVE-2024-29181](CVE-2024/CVE-2024-291xx/CVE-2024-29181.json) (`2024-06-12T15:15:50.873`)
- [CVE-2024-31217](CVE-2024/CVE-2024-312xx/CVE-2024-31217.json) (`2024-06-12T15:15:51.170`)
- [CVE-2024-34065](CVE-2024/CVE-2024-340xx/CVE-2024-34065.json) (`2024-06-12T15:15:51.460`)
- [CVE-2024-36263](CVE-2024/CVE-2024-362xx/CVE-2024-36263.json) (`2024-06-12T14:15:11.740`)
- [CVE-2024-36264](CVE-2024/CVE-2024-362xx/CVE-2024-36264.json) (`2024-06-12T14:15:11.983`)
- [CVE-2024-36265](CVE-2024/CVE-2024-362xx/CVE-2024-36265.json) (`2024-06-12T15:15:52.247`)
- [CVE-2024-36691](CVE-2024/CVE-2024-366xx/CVE-2024-36691.json) (`2024-06-12T15:15:52.400`)
- [CVE-2024-36699](CVE-2024/CVE-2024-366xx/CVE-2024-36699.json) (`2024-06-12T14:15:12.100`)
- [CVE-2024-36840](CVE-2024/CVE-2024-368xx/CVE-2024-36840.json) (`2024-06-12T15:15:52.493`)
- [CVE-2024-37297](CVE-2024/CVE-2024-372xx/CVE-2024-37297.json) (`2024-06-12T15:15:52.677`)
- [CVE-2024-37304](CVE-2024/CVE-2024-373xx/CVE-2024-37304.json) (`2024-06-12T15:15:52.910`)
- [CVE-2024-5891](CVE-2024/CVE-2024-58xx/CVE-2024-5891.json) (`2024-06-12T14:15:12.460`)
- [CVE-2024-5893](CVE-2024/CVE-2024-58xx/CVE-2024-5893.json) (`2024-06-12T15:15:53.393`)
- [CVE-2024-5894](CVE-2024/CVE-2024-58xx/CVE-2024-5894.json) (`2024-06-12T15:15:53.693`)
- [CVE-2024-5895](CVE-2024/CVE-2024-58xx/CVE-2024-5895.json) (`2024-06-12T15:15:53.970`)
### CVEs modified in the last Commit
Recently modified CVEs: `20`
Recently modified CVEs: `10`
- [CVE-2023-29412](CVE-2023/CVE-2023-294xx/CVE-2023-29412.json) (`2024-06-12T13:15:49.400`)
- [CVE-2023-5424](CVE-2023/CVE-2023-54xx/CVE-2023-5424.json) (`2024-06-12T13:38:14.270`)
- [CVE-2023-7216](CVE-2023/CVE-2023-72xx/CVE-2023-7216.json) (`2024-06-12T13:15:49.690`)
- [CVE-2024-30080](CVE-2024/CVE-2024-300xx/CVE-2024-30080.json) (`2024-06-12T13:47:47.797`)
- [CVE-2024-31275](CVE-2024/CVE-2024-312xx/CVE-2024-31275.json) (`2024-06-12T13:34:15.820`)
- [CVE-2024-31276](CVE-2024/CVE-2024-312xx/CVE-2024-31276.json) (`2024-06-12T13:34:01.487`)
- [CVE-2024-31283](CVE-2024/CVE-2024-312xx/CVE-2024-31283.json) (`2024-06-12T13:33:44.433`)
- [CVE-2024-31284](CVE-2024/CVE-2024-312xx/CVE-2024-31284.json) (`2024-06-12T13:33:29.180`)
- [CVE-2024-31304](CVE-2024/CVE-2024-313xx/CVE-2024-31304.json) (`2024-06-12T13:33:16.910`)
- [CVE-2024-32081](CVE-2024/CVE-2024-320xx/CVE-2024-32081.json) (`2024-06-12T13:32:59.553`)
- [CVE-2024-32705](CVE-2024/CVE-2024-327xx/CVE-2024-32705.json) (`2024-06-12T13:35:06.540`)
- [CVE-2024-32713](CVE-2024/CVE-2024-327xx/CVE-2024-32713.json) (`2024-06-12T13:34:29.523`)
- [CVE-2024-34362](CVE-2024/CVE-2024-343xx/CVE-2024-34362.json) (`2024-06-12T13:29:07.643`)
- [CVE-2024-34802](CVE-2024/CVE-2024-348xx/CVE-2024-34802.json) (`2024-06-12T13:32:45.327`)
- [CVE-2024-35661](CVE-2024/CVE-2024-356xx/CVE-2024-35661.json) (`2024-06-12T13:31:41.527`)
- [CVE-2024-35662](CVE-2024/CVE-2024-356xx/CVE-2024-35662.json) (`2024-06-12T13:31:10.767`)
- [CVE-2024-35748](CVE-2024/CVE-2024-357xx/CVE-2024-35748.json) (`2024-06-12T13:30:18.963`)
- [CVE-2024-37568](CVE-2024/CVE-2024-375xx/CVE-2024-37568.json) (`2024-06-12T13:29:13.877`)
- [CVE-2024-4927](CVE-2024/CVE-2024-49xx/CVE-2024-4927.json) (`2024-06-12T12:15:09.767`)
- [CVE-2024-5458](CVE-2024/CVE-2024-54xx/CVE-2024-5458.json) (`2024-06-12T13:26:21.687`)
- [CVE-2024-23326](CVE-2024/CVE-2024-233xx/CVE-2024-23326.json) (`2024-06-12T15:32:11.303`)
- [CVE-2024-28021](CVE-2024/CVE-2024-280xx/CVE-2024-28021.json) (`2024-06-12T15:15:50.353`)
- [CVE-2024-28023](CVE-2024/CVE-2024-280xx/CVE-2024-28023.json) (`2024-06-12T15:15:50.463`)
- [CVE-2024-28024](CVE-2024/CVE-2024-280xx/CVE-2024-28024.json) (`2024-06-12T15:15:50.553`)
- [CVE-2024-30080](CVE-2024/CVE-2024-300xx/CVE-2024-30080.json) (`2024-06-12T14:19:52.130`)
- [CVE-2024-32974](CVE-2024/CVE-2024-329xx/CVE-2024-32974.json) (`2024-06-12T15:16:12.630`)
- [CVE-2024-32975](CVE-2024/CVE-2024-329xx/CVE-2024-32975.json) (`2024-06-12T15:12:55.383`)
- [CVE-2024-32976](CVE-2024/CVE-2024-329xx/CVE-2024-32976.json) (`2024-06-12T14:24:25.297`)
- [CVE-2024-34467](CVE-2024/CVE-2024-344xx/CVE-2024-34467.json) (`2024-06-12T15:15:52.083`)
- [CVE-2024-36971](CVE-2024/CVE-2024-369xx/CVE-2024-36971.json) (`2024-06-12T15:43:28.280`)
## Download and Usage

View File

@ -221816,7 +221816,7 @@ CVE-2023-29409,0,0,fe4ed4b9508ef8853487e640627960aba5f5c9625627bb2f385c739eeb5c5
CVE-2023-2941,0,0,76157a78e7c7aa6e5c22895053d47cb3f5fffcd787408e8c45532a4d0d703575,2024-01-31T17:15:11.863000
CVE-2023-29410,0,0,7530bbf6d0e27c1833c2abeecbc5ab1c6236a584e2ca5425f4e80d2974e3fb10,2023-04-28T01:25:19.217000
CVE-2023-29411,0,0,b32e5e194cc358e3a350ac56d2413110b96ad49171cb6753daabb58b2f02cb71,2023-04-28T13:31:57.647000
CVE-2023-29412,0,1,65df89b110820eb7f8a0951f117fdf29c300348d7f8a6401bc56b4401c3b1ebd,2024-06-12T13:15:49.400000
CVE-2023-29412,0,0,65df89b110820eb7f8a0951f117fdf29c300348d7f8a6401bc56b4401c3b1ebd,2024-06-12T13:15:49.400000
CVE-2023-29413,0,0,4e297547bac9f80a72c537c7764a0447cefeb3c65363ce80675a5b2a044202f4,2023-04-28T13:26:11.537000
CVE-2023-29414,0,0,8e5379f2e881885972fdb318ed0cfc2fa3084b50c22e5485f48484ba8d6aeaf8,2023-07-19T16:17:46.167000
CVE-2023-29415,0,0,e7fa0d9a61feed513d06746f6a0a717c411a80af75c8afe807106c92e1cefb25,2023-11-07T04:11:11.707000
@ -238729,7 +238729,7 @@ CVE-2023-5419,0,0,10a57f40b7aa09ec8fee8e0290b35dcaeabec556901f48cd7c53cde048a9a4
CVE-2023-5421,0,0,9bb4dab1dacd00462260a3ab6642406f066d48e0d197022fde21a9cdd703b6da,2023-10-19T20:19:21.313000
CVE-2023-5422,0,0,a7118324d22c6136fa62d39d957abd68310aa0bb8b0f6398b0e7e6d41dfb2bf3,2023-10-20T18:30:38.187000
CVE-2023-5423,0,0,a7079f98fb4c6da8a0096f14e04a54b73b6abccf8b590fe8b0580e02c1d7dbd2,2024-06-04T19:18:10.780000
CVE-2023-5424,0,1,3d3dce9b079026f2d31bd62439a8b825798c0e87e0a403895252d0367a769030,2024-06-12T13:38:14.270000
CVE-2023-5424,0,0,3d3dce9b079026f2d31bd62439a8b825798c0e87e0a403895252d0367a769030,2024-06-12T13:38:14.270000
CVE-2023-5425,0,0,f81796d8b9e07f2eefee9bd5546198d643d8c9f01af0f76e9f36bbcaae9c2b38,2023-11-07T21:05:34.097000
CVE-2023-5426,0,0,0da4f609138f14c3a07954c76ddd311b67fd914e8a361e4e4a87642b36ebc0b0,2023-11-08T00:48:02.973000
CVE-2023-5427,0,0,67f98f3d95537ffc7229ab21eff0bcfb85ceb61e0bccfc759c24879683352ef7,2023-12-06T20:56:58.567000
@ -240307,7 +240307,7 @@ CVE-2023-7212,0,0,dbbf1d9263c45be12aba461c5a341a9b750a18b0e069b15006cb62509a6617
CVE-2023-7213,0,0,533eca77662775b60c3a906c134c1e0528a43100c5c94e658c0cb5b66e9d2949,2024-05-17T02:34:18.533000
CVE-2023-7214,0,0,6d1051f88c22a1d9ae0dcc6e73da354ded18a4672f47b2b28b2f4f9e1129fee9,2024-05-17T02:34:18.647000
CVE-2023-7215,0,0,1241ba2013dcd6cf0bb8abf3563900258b96470c96971fca1a09a760bf5b403d,2024-05-17T02:34:18.757000
CVE-2023-7216,0,1,c8dbbab6e906c3244b8a19e6dc021690dea9903f143170c9019f562d4e55d29f,2024-06-12T13:15:49.690000
CVE-2023-7216,0,0,c8dbbab6e906c3244b8a19e6dc021690dea9903f143170c9019f562d4e55d29f,2024-06-12T13:15:49.690000
CVE-2023-7218,0,0,b7c2babd9086df871bbea69f99464b7b6641a23cd546311446ab4de89c1dad6c,2024-05-17T02:34:18.900000
CVE-2023-7219,0,0,cddf099603f5badf7a0fa975a4f11c2bce615119e480e130d0ffd32a6326ea25,2024-05-17T02:34:19.013000
CVE-2023-7220,0,0,3054f6ca4f1839e604b797494bab0f51ae01aeacd0075006c4de5dee1c134323,2024-05-17T02:34:19.143000
@ -241700,6 +241700,8 @@ CVE-2024-1569,0,0,4b71bedec4a1528fa42ec60009db4665ea96567ec249e5864edd831fa0bb98
CVE-2024-1570,0,0,1629a1493afa93044df9f22af1e83d093e3e06db82a23b409138b92d94c2f5f4,2024-02-29T13:49:29.390000
CVE-2024-1571,0,0,b1806e0b2d46f5d2ef86ed95b11ec13eeefb63bf2736347df987f91692e6e418,2024-04-10T13:24:00.070000
CVE-2024-1572,0,0,4deddd16a8e62290b13f0cdb450608c505fd6cdf76365f1d944ed8337c4c95f6,2024-05-02T18:00:37.360000
CVE-2024-1576,1,1,0728508066f7161894bf5d1c5ee8dffe691b95c87307e7c395d7e8af273e838b,2024-06-12T14:15:10.487000
CVE-2024-1577,1,1,9e7e2b2ded921820b90d21c672639a9a1fb42bd5ece854e0446aa515468b48ab,2024-06-12T14:15:10.683000
CVE-2024-1579,0,0,b19774dd42578330a3da1ea9eac4803944dc51b8f7e2cc4d4d08fb40df600dc0,2024-04-30T13:11:16.690000
CVE-2024-1580,0,0,4a10e63fa95d49470234e2661449f906487822e0aeb3a95c53a88e84627958f0,2024-03-27T18:15:09.063000
CVE-2024-1582,0,0,5801086f12a7b25e0a24481309300eacfe3989ff6a37128452730610efa279b1,2024-03-13T12:33:51.697000
@ -241761,6 +241763,7 @@ CVE-2024-1654,0,0,ac0509f6deb6f3ed4a3e95d25ed4dd3bdd67f0f87914e461aded05c6f6644a
CVE-2024-1655,0,0,4b77006431ba07ecbc46dae3c8a08b9d1a8f7126e8ade7abcd81e5f88d783104,2024-04-15T13:15:31.997000
CVE-2024-1657,0,0,a497f7c000aaae813c345480c074db7bfac8435097b4ea8536600de4b426afce,2024-04-25T17:24:59.967000
CVE-2024-1658,0,0,bd2757c2314dc2f8bd52ce15b18a6ca41069d2e3f9ff401d7a725ad82b1db09d,2024-03-18T19:40:00.173000
CVE-2024-1659,1,1,be9b2a7375d60d2f90e33e3074ce20cf607b3db6eaa534035909340b5cb0ce23,2024-06-12T14:15:10.803000
CVE-2024-1660,0,0,068c83f9afc694d855bcbb99610bd3ca5f918af7baf81b6ceb2a3be3520f6bf7,2024-04-15T13:15:31.997000
CVE-2024-1661,0,0,b7671ba7b0cc968bc464682e512c319d5a4f7189c60b340cf16a0b0c1d49a626,2024-05-17T02:35:32.207000
CVE-2024-1662,0,0,5e3f0bbaa835f83ed5b390ba0fde3c07f4c25fb4b3918d631b6b1d14a1fb5ba4,2024-06-11T17:27:19.127000
@ -243787,6 +243790,7 @@ CVE-2024-22983,0,0,1b3e25c68b4f4c09625b6b1616200d426118f4ab97bcd8f55256ede34123b
CVE-2024-22984,0,0,e1878756268a68f030b8a1f4c487c52d091cec58671de352e5b7d5d34740ed57,2024-02-07T20:15:49.320000
CVE-2024-22988,0,0,9bce914ce9d429b5a5cd734f9618e22363c87c41939b422b32cac88106642a90,2024-03-18T20:15:08.793000
CVE-2024-2299,0,0,a2c0639aafa318e37cbe84745db202f92d0844b28db3911da779489e209e6323,2024-05-14T16:13:02.773000
CVE-2024-2300,1,1,f8bf9e7e8ab2f891438b66829ca7f369affa6a73abe4c76e23adcd789fbf7428,2024-06-12T15:15:51.097000
CVE-2024-2301,0,0,67f9991b7f02e714f4c2fc9cddcd6d171d25cd505201db2923a395b2636da189,2024-05-24T01:15:30.977000
CVE-2024-2302,0,0,111ef6bb80800aad8b5212c78d791bb76a08a7abc709646851b3bdf2c22369ae,2024-04-10T13:23:38.787000
CVE-2024-2303,0,0,e8ec06902514d48e2641fcd827085959ad9d4a100b3417c3f9c5bb681b9976f4,2024-03-26T12:55:05.010000
@ -244009,7 +244013,7 @@ CVE-2024-23322,0,0,efdd5208c12e6ab610c84f708ac54206d4a8e094359274c8f3041236f4686
CVE-2024-23323,0,0,9ef57ef11998f55bee596cb29f1fbe7dc637ddbdf2aa13fe046f9f2eea8d8f88,2024-02-15T04:48:09.937000
CVE-2024-23324,0,0,35720c684b54e965146363a2e121313965ffb87bf31cdf01edc9c60f19b814c6,2024-02-15T04:46:33.747000
CVE-2024-23325,0,0,70301add03c2e2278861270a456ddd507fac1caa8f238d4654fa7a889c0634df,2024-02-15T04:46:07.523000
CVE-2024-23326,0,0,03643551110822aa989b7e2d39ca08a5ecfd7c25b7b8114a07b383f5fa1b6801,2024-06-05T12:53:50.240000
CVE-2024-23326,0,1,ff8e0379bcc07da5c3324f9237cac14fefe6ec88ce748b3d4f51dc7e0f0647e8,2024-06-12T15:32:11.303000
CVE-2024-23327,0,0,23e7e171aa9435048ef128fcb499e07e85d88191467319d42823b5790591ee1c,2024-02-15T04:45:57.207000
CVE-2024-23328,0,0,c6365a32f3e08f9ae9322d77197538e35765bb36247196fdd4549570c228c068,2024-02-29T13:49:29.390000
CVE-2024-23329,0,0,0872cee4434cd36ea6d6e070e0df43a79e4470fecf3359a8aa00c845af990886,2024-01-26T20:19:59.393000
@ -244050,6 +244054,7 @@ CVE-2024-23439,0,0,75842703fc8396c264bf7f64d302dcdccc156c8a0d8e8ba1a2e2bc4a679ac
CVE-2024-2344,0,0,9cae69222ac86b797893a236952e2b67d0f04fb96cc74f0182a6b9bc4a4c1da0,2024-04-10T13:23:38.787000
CVE-2024-23440,0,0,9dd065aa3db280abdb31ad5cddbf9a0771593c407067e49d6917c21b3390f15a,2024-02-13T15:16:05.223000
CVE-2024-23441,0,0,de32eb33b55d8738bd8a9d16a7a81a54994489d7a2b6a46fb774fdf5c385031e,2024-02-05T18:41:43.547000
CVE-2024-23445,1,1,1afd8af92dd9e7994d98c05d47d495104d2d8093facaa235d1afb92fb1ecffe0,2024-06-12T14:15:10.963000
CVE-2024-23446,0,0,250d55c97e03f858281f4b571f5417bd7430f2eb75d812ec1a5460363cd232aa,2024-02-14T20:10:24.323000
CVE-2024-23447,0,0,d914699914a1032e2f26c2be4fcf7737ff60c4d99dbe7a58145b0312508d8818,2024-02-14T20:02:00.753000
CVE-2024-23448,0,0,9b1c1e9aca41646e9bc0b5aea887714df628a3eafb241e1a8858ac207b41bd27,2024-02-15T15:39:14.317000
@ -245557,7 +245562,7 @@ CVE-2024-25941,0,0,0620596476a272ab01a4a766ab6af38a519cd30d123423fbbdbdd109f3a89
CVE-2024-25942,0,0,f61fbc9a4d226989af6c7dbccbce6eac1bf08e9ecba7753f027f3c66eedf16fc,2024-03-19T13:26:46
CVE-2024-25944,0,0,0c942868260e254f0ec88d12c198d84ea5267c121ead95446b5b00550e047e17,2024-04-01T01:12:59.077000
CVE-2024-25946,0,0,6f496894c0996dd20db51bddadbb7b8f4613518a0a22790fcd21a192873f3411,2024-03-28T20:53:20.813000
CVE-2024-25949,1,1,00508e0f2b9075b3f0d19c5c9f5bd2e7da5d2a728c455ea910e60949feb0d5ff,2024-06-12T13:15:49.977000
CVE-2024-25949,0,0,00508e0f2b9075b3f0d19c5c9f5bd2e7da5d2a728c455ea910e60949feb0d5ff,2024-06-12T13:15:49.977000
CVE-2024-2595,0,0,b12c75274919c9c8c2f682ef99d3ff914b003c3c74e468cb88507634d4a5dc3c,2024-03-18T19:40:00.173000
CVE-2024-25951,0,0,45e6e8dc64acd18bbccfd0bc64bfbcf48171ec03d4e956b8737852ddde0c8f15,2024-03-11T01:32:39.697000
CVE-2024-25952,0,0,443a9abf2965b0b0af943f2de0ada3b7ae74dd282e22bbbd6ba1d4b561a95739,2024-03-28T20:53:20.813000
@ -247106,10 +247111,10 @@ CVE-2024-28015,0,0,c36a569e47a8cc25a559aa19a480d47088d8456072eb6e8c9e0575d3988b3
CVE-2024-28016,0,0,fe85c1f239b1cebe9726ce271c3f5722bfdbb4bcff9b0aba329f58c6fcbf12b8,2024-04-02T06:15:15.603000
CVE-2024-2802,0,0,3b7ed9aefbc68681b0633b6ab16c0b3db6db844ee4c655f6c7e6863ac6e1f543,2024-03-26T15:15:49.677000
CVE-2024-28020,0,0,6d430c8d5773c5572703e8eb1ebbed11ccb042f06624dd0f60fb4b806712100b,2024-06-11T19:16:05.787000
CVE-2024-28021,0,0,dea46ed632fa845c712f6ceae1554f5b9d05a3b4f826031846d8d15591daf201,2024-06-11T14:15:10.587000
CVE-2024-28021,0,1,3d1bb5c5868fed6eed2dfb29d699a10d907345500aceff4e34c7b4ef93959b5f,2024-06-12T15:15:50.353000
CVE-2024-28022,0,0,f33400be2ed20790c2a66a6e8cf14bba54eaa102058f1c9f1e38933e2142945a,2024-06-11T19:16:06.017000
CVE-2024-28023,0,0,daebf91b4ac74474b66c6b165aa1ff271600bf0fd93c7cadb348fd108e73c5c5,2024-06-11T14:15:10.803000
CVE-2024-28024,0,0,2513fec328fa36194b0892d98115172fecd848b8caf1cdc4712f6b717426f707,2024-06-11T19:16:06.243000
CVE-2024-28023,0,1,728eb5640072225812cacc31cecdb3bc72496475e9c39428e691e9ab3de62176,2024-06-12T15:15:50.463000
CVE-2024-28024,0,1,fc03814c74e522cb402107128eb7e94517e79f2b2e83a5afbe9366d4f9649ffb,2024-06-12T15:15:50.553000
CVE-2024-28029,0,0,ccc7402fca90b7f3950f1059a1d69e89046b1f9e52fa792eb9ddd9a398189f20,2024-03-25T16:06:44.403000
CVE-2024-2803,0,0,ce930c4e9bc9258ecb2ab0c912abdd19cc32c8e899acb9b2ec454e5acd9e0ebd,2024-04-04T12:48:41.700000
CVE-2024-28033,0,0,d380f707343e80ca8a48383d7130e8455ae81fc182e0d67c36374f1eb571652f,2024-03-26T12:55:05.010000
@ -247612,6 +247617,7 @@ CVE-2024-2896,0,0,3ad2fe64a41141fed7b0fa53a3444b82c00070fabdab5a39ddb04419c22696
CVE-2024-28960,0,0,e8dbeb1ca04aba553db6ad0a923d45f708fa651bef11fd340f54cf32195f3cfb,2024-04-19T23:15:10.657000
CVE-2024-28961,0,0,0ddc41642ad07ac3588b209701b64adc26c13e6c39a5545ce50919c420215bae,2024-04-29T12:42:03.667000
CVE-2024-28963,0,0,c5c3b185efea606aed4d9595c8d313f3f2c0068b841b7e1d435fe02dbde99f32,2024-04-24T13:39:42.883000
CVE-2024-28964,1,1,fb329d1e04afee3f4c132c0e99318c03fd4dffad35869d987d70b69e5a024ccc,2024-06-12T15:15:50.647000
CVE-2024-2897,0,0,0e1e1d677ec9e72b6995e546603f98ab77935f85885a6483b68b217559eb34fe,2024-06-04T19:19:19.267000
CVE-2024-28970,0,0,a070c839d5653c6b9137332b6bb0245cc7bff1791d48e4f8bfab9e344eddc7e0,2024-06-12T07:15:51.347000
CVE-2024-28971,0,0,5cc2a2bfd21b51036452ce03834ca76b5f458ae1e1ea0b2042ea0e7434d790f7,2024-05-08T17:05:24.083000
@ -247774,6 +247780,7 @@ CVE-2024-29170,0,0,3a6ff2257b9f972ea2c611b834271a3e0fac88ad6ff708b8c384b495ffa37
CVE-2024-29179,0,0,f19d4d0a9f8b6dc85e6e021ab22950c73dd30b1b16e940f3cfc8d8b6deab42d4,2024-03-26T12:55:05.010000
CVE-2024-2918,0,0,ce50c7c24dc6b969578ed47f388645920a5e5c8ad0b49917ec2e7ecd8d9606ee,2024-04-10T13:23:38.787000
CVE-2024-29180,0,0,41debf5c02b25447b090e1fe17310ae2918a3e33749dbf7033ce058b1311f912,2024-03-21T19:47:03.943000
CVE-2024-29181,1,1,25ab5a8f39ebf9c58e88f66072d62244b66f2bab1f5ee83a2672c203a90baf3e,2024-06-12T15:15:50.873000
CVE-2024-29182,0,0,994aac2c86ee972711edfdd4e92cd8578cd6ea33eb856fd8da15e01f82c49b30,2024-04-04T16:33:06.610000
CVE-2024-29183,0,0,049d4e847cbbb623401abad42c4260487616bb33c13b99007ea2cd07073a7b2f,2024-04-19T16:19:49.043000
CVE-2024-29184,0,0,5d28e98e710e6ef5aa032fbd7c50016a2d314d8a7140355939fc7fee0918ef2b,2024-03-22T19:02:10.300000
@ -248299,7 +248306,7 @@ CVE-2024-30076,0,0,dcaba5bc065683f80b98a1989c72a6cea051efe0b468b8f12449e12f18073
CVE-2024-30077,0,0,fd561c7c339b8655ae079619734ef41eff442ab84aaa628dbda914b9919b3b04,2024-06-11T17:15:54.737000
CVE-2024-30078,0,0,39aa12ef4dd0c17c5fc61ff8c43512e7d441bd50efc833f8c9513df8fce5a010,2024-06-11T17:15:54.977000
CVE-2024-3008,0,0,38114235bd0d847f323f6f6f0b2b45ba228af3f4b3b2140fd5d29a91c2eeeb7d,2024-05-17T02:39:40.280000
CVE-2024-30080,0,1,1c9ebf1a96dff3c304b38762c5cee1214a9dfb0d6110d8c4324caae9b3deb72b,2024-06-12T13:47:47.797000
CVE-2024-30080,0,1,c299675de4a96d93eee1a5e28be354af6ac28e3e5f6d5e73e3997e8f7e7e8d82,2024-06-12T14:19:52.130000
CVE-2024-30082,0,0,0cedf0f69f90844b0d119e4edcdbc3e8db68173e9c3b80b0a0605f6f1978e75c,2024-06-11T17:15:55.443000
CVE-2024-30083,0,0,29560d17dab386c9c8ee0d6ad7d018c640e5a77611c188ce312aab346412692e,2024-06-11T17:15:55.677000
CVE-2024-30084,0,0,93d591981c733e062582bc321e6a2423220e12b6fb3619ee884c971110f77287,2024-06-11T17:15:55.893000
@ -249042,6 +249049,7 @@ CVE-2024-31213,0,0,4aff9e2c15103485e15f2d72563e8cf5ff3745458bc3eeef8638c53a238fa
CVE-2024-31214,0,0,6fd2ca8f7b5ff5092bca889a448aa20cbf70a081c1713baee29d50f1f1ef6c72,2024-04-10T19:49:51.183000
CVE-2024-31215,0,0,34a0a231f3970708fb3e5686678c657f48cd1675d27ab51eed18f5cf652dec67,2024-04-04T16:33:06.610000
CVE-2024-31216,0,0,d81eedaba41c66ff5403344865ad7320029e4218bc907b5fcd390407a8729d6d,2024-05-15T16:40:19.330000
CVE-2024-31217,1,1,cc44d616b9c319bcbd243fb309b85a12836a06e699af1fc73e7a735000869fa3,2024-06-12T15:15:51.170000
CVE-2024-31218,0,0,7bde3095db5888b85ce9669e8bb2502e2c0767a6efc1fdc83c6973eaeb264970,2024-04-08T18:49:25.863000
CVE-2024-31219,0,0,d2d2811e70f71b6e8f1f63a3f7bda6856d7eb5bcd23ce2727f866e79d3b49966,2024-04-15T19:12:25.887000
CVE-2024-31220,0,0,5364fec01a2c522837b9bb1f12dd2e109f09573a57ee59445d858fa07dd681f7,2024-04-08T18:49:25.863000
@ -249098,8 +249106,8 @@ CVE-2024-31271,0,0,d8228662c1440f14ee742f57032f82398c2055e3f352f6a0fc3cc42050b1d
CVE-2024-31272,0,0,cd2f0ad40b656f4b3504a130655e8227ea71f55dca7e33bbe56d00f117fbeb5f,2024-04-15T13:15:51.577000
CVE-2024-31273,0,0,b7a12736a5714ec48f44905f8020d41b09920da18cd278a1aded869cb16ae774,2024-06-10T02:52:08.267000
CVE-2024-31274,0,0,86abe946f4a88aa743faee7c0a6bf582766a8a0b44b705bd6cfa02d61b0b59fc,2024-06-10T02:52:08.267000
CVE-2024-31275,0,1,45e910d768564d08a61c09e37448ab15e2292f0c6ffe660603e4ec633730d5de,2024-06-12T13:34:15.820000
CVE-2024-31276,0,1,9dce6d7b6dadd3ec74a6b3930649515bb4a683bf107533eebc07098a513fcc45,2024-06-12T13:34:01.487000
CVE-2024-31275,0,0,45e910d768564d08a61c09e37448ab15e2292f0c6ffe660603e4ec633730d5de,2024-06-12T13:34:15.820000
CVE-2024-31276,0,0,9dce6d7b6dadd3ec74a6b3930649515bb4a683bf107533eebc07098a513fcc45,2024-06-12T13:34:01.487000
CVE-2024-31277,0,0,6d9f95169e2f33c46b0cc3384ba6f4f8c5335f74523b1231fd7b9d9c4e3271a9,2024-04-08T18:48:40.217000
CVE-2024-31278,0,0,5fca286ba4fb85e19d6f2aa20a43535dfb21ddcf27d77966f9785126691400ad,2024-04-10T19:49:51.183000
CVE-2024-31279,0,0,c6d8bd339bd2ef8cd38712a588298a0f78c3dc186c2fc6521788bff4f268fee2,2024-04-15T13:15:51.577000
@ -249107,8 +249115,8 @@ CVE-2024-3128,0,0,f39d99f2e7d2dabe7ec55277ccd5294314e54f0a06e3a55cf6f87ea7b8435d
CVE-2024-31280,0,0,9e9b815bd712cdeca69ca5173415a6797e0b892c1fe0c623b9d101db7359150a,2024-04-08T18:48:40.217000
CVE-2024-31281,0,0,340770aaf2cf81edafbbc434c8cf22905fdf1fca0d2f34fb89973361804aa57a,2024-05-17T18:36:05.263000
CVE-2024-31282,0,0,5936d2319178c50c30843c7ee4db925608db08d53e49d6aed7a5d5b8f4adeca5,2024-04-10T19:49:51.183000
CVE-2024-31283,0,1,9517d8b25f2b3e81c0129ae5f3c690c0b48fb152f680e6ca988e0b79d26fd1d8,2024-06-12T13:33:44.433000
CVE-2024-31284,0,1,c7f72c7576ff470cf38bc3df58db3234c288f9630e4ecd282477b887fa4c5188,2024-06-12T13:33:29.180000
CVE-2024-31283,0,0,9517d8b25f2b3e81c0129ae5f3c690c0b48fb152f680e6ca988e0b79d26fd1d8,2024-06-12T13:33:44.433000
CVE-2024-31284,0,0,c7f72c7576ff470cf38bc3df58db3234c288f9630e4ecd282477b887fa4c5188,2024-06-12T13:33:29.180000
CVE-2024-31285,0,0,fbfb894bd06ff971ae688901838c64fa61bd6d98fae23eaccff9aa0a03fb58f3,2024-04-11T13:30:38
CVE-2024-31286,0,0,e1da10ca58ecb94e30ee69cf28bc9450f2f10eb7f9a84a3b3e2823a17dee6482,2024-04-08T18:48:40.217000
CVE-2024-31287,0,0,d3b9f66c99b69110f7dd9854d4eaa18fbf3158907931625a02e30c57de0c45d1,2024-04-10T19:49:51.183000
@ -249130,7 +249138,7 @@ CVE-2024-31300,0,0,73651a51499dbd34fff9bc790d260a55179d673a63dd4b07cfd6c69ca5f8c
CVE-2024-31301,0,0,e8b5a65c9bef0175cce9b38c58156669c86eda140a6de06960e3677447078479,2024-04-15T13:15:51.577000
CVE-2024-31302,0,0,ad7b89f44c563df0fab516a81ccb333cd5bd91cc34eabce911e6630db7354401,2024-04-26T15:55:30.873000
CVE-2024-31303,0,0,d19e52c3a72788fe575094c8a039fb48a18dd4ce5551eec3595ac2f9937f5778,2024-04-15T13:15:51.577000
CVE-2024-31304,0,1,8f8907a998e98b2168a772165295d3c147f22dd0179d21ac6346711c25854106,2024-06-12T13:33:16.910000
CVE-2024-31304,0,0,8f8907a998e98b2168a772165295d3c147f22dd0179d21ac6346711c25854106,2024-06-12T13:33:16.910000
CVE-2024-31305,0,0,3d21fe974a7fd87dcf727b7a30275d72689da091f046f5ccadceaab06b2bdb9d,2024-04-15T13:15:51.577000
CVE-2024-31306,0,0,8b51fcbcc9a456d52c739540d0a41682a94a82657203d9841ed70dd111575cfa,2024-04-08T18:48:40.217000
CVE-2024-31307,0,0,8e3d95e8828abbfa87d4ba21ace3e6aaaad16c261f1972afe71e2d1e488130a7,2024-06-10T02:52:08.267000
@ -249580,7 +249588,7 @@ CVE-2024-32078,0,0,0f07685f266e5b1bb051418b95d7b61437410571a052898e8971424c6a585
CVE-2024-32079,0,0,da7c5fc89984eb26823f30faeb9a07fc0733d153f127ad026564ff0d33e59be6,2024-04-15T13:15:31.997000
CVE-2024-3208,0,0,196d70ee776274b946f575baf309c4bfb9847b021c77ef0e52b4db8b7b04672f,2024-04-10T13:23:38.787000
CVE-2024-32080,0,0,befbebb6328b80f5ec4f8b2580b01e6e757ff2b9e89cbe3767b36fd22bbf0322,2024-04-11T12:47:44.137000
CVE-2024-32081,0,1,5c1d2b416607e839837a003b1073b14df77cdee76eb662d1e3aec29aeff659bd,2024-06-12T13:32:59.553000
CVE-2024-32081,0,0,5c1d2b416607e839837a003b1073b14df77cdee76eb662d1e3aec29aeff659bd,2024-06-12T13:32:59.553000
CVE-2024-32082,0,0,d6793a42d63a5b66bd996e80396a9a30335e882106f6c04be804aa2a3936f3a5,2024-04-15T13:15:31.997000
CVE-2024-32083,0,0,e66e40e26022a1e0763bc878bbdc8feaffe474b54f57196f3136bd80c107b035,2024-04-11T13:30:38
CVE-2024-32084,0,0,471e7516d00607c85169133c360fc6ced518260327467ed3a794c748685f3d51,2024-04-15T13:15:31.997000
@ -250010,7 +250018,7 @@ CVE-2024-32701,0,0,2a9f4ec941c50f029879e16eb89410b7a84d449f8cfdd2b9a9f4f4359eab8
CVE-2024-32702,0,0,a51d1cb9ee0b7ca832367fdb4d887937602e0f0784d18168b73c7a071f5fa689,2024-04-24T13:39:42.883000
CVE-2024-32703,0,0,466c27a9f03e12ade1cb06363351b4c15d2e0d271a6a6a92dc8fdbcd93cba949,2024-06-10T02:52:08.267000
CVE-2024-32704,0,0,0c81279f8eb795fc4c89ffb12127fec0fc3f4f6a318c38455f58ade848d8e705,2024-06-10T02:52:08.267000
CVE-2024-32705,0,1,e64c66ecfdb260e7c592e3c9f5655a8659227792c634fedf482dfbb4374b53a7,2024-06-12T13:35:06.540000
CVE-2024-32705,0,0,e64c66ecfdb260e7c592e3c9f5655a8659227792c634fedf482dfbb4374b53a7,2024-06-12T13:35:06.540000
CVE-2024-32706,0,0,9f6db51b735605006291209028eca5f51b85019537d505dd70563bfd14c13c71,2024-04-24T13:39:42.883000
CVE-2024-32707,0,0,2f5093e1b05e825471c887dbea123536d43bfdc5a1a93c0402748a653810ca35,2024-04-24T13:39:42.883000
CVE-2024-32708,0,0,10a917099a341bfd5e0181a16245f1e9a8206ba281f1db80ba9a5a6db5680c94,2024-05-17T18:35:35.070000
@ -250019,7 +250027,7 @@ CVE-2024-3271,0,0,427448d66ebe59002a93ad233a5fbd2b2253db3687d924fc6f5652a183f66e
CVE-2024-32710,0,0,236cf5fb5048c92da0e9da0c7a79872306efe3e5c78f334943a650b31b0ee8be,2024-04-24T13:39:42.883000
CVE-2024-32711,0,0,ee4fc6f8776e161cd18a75901753219a17a7dc9e2259a04b6086ad21e170fb15,2024-04-24T13:39:42.883000
CVE-2024-32712,0,0,6cf3429c270426b91d6e245efb30946e3059e3ca7d973be6876a8f4441282d9c,2024-05-14T16:12:23.490000
CVE-2024-32713,0,1,4890bedc9533ffebd55221172f0c75f1346abd42e6c111dffbb34cd0b3f48d60,2024-06-12T13:34:29.523000
CVE-2024-32713,0,0,4890bedc9533ffebd55221172f0c75f1346abd42e6c111dffbb34cd0b3f48d60,2024-06-12T13:34:29.523000
CVE-2024-32714,0,0,63aa9f4fdee14588712ffad146c1e7d69c80ab1fab0c77b8725e5acb2349d350,2024-06-10T02:52:08.267000
CVE-2024-32715,0,0,6e64ed7cbe5e4cf1cc814b2851702fee99b042403656ea5fc1c620c5369e0cec,2024-06-10T02:52:08.267000
CVE-2024-32716,0,0,ef35512837a2eb385a00af812a4bd8ccb8fac7830ef81ad43aacfa3308965000,2024-04-24T13:39:42.883000
@ -250187,9 +250195,9 @@ CVE-2024-32970,0,0,b126f2141510dcb54e926e47a7ca1df0de893436174ab5ed3374ec3e4a125
CVE-2024-32971,0,0,08a74512fac53a47fe5bae183f1689f8caa1fd800f4d158ca372e66d19cd6316,2024-05-02T13:27:25.103000
CVE-2024-32972,0,0,849652650e04d2a2cf928beb303038daae9f4b88c338eff0619c140035b2effa,2024-05-06T16:00:59.253000
CVE-2024-32973,0,0,c022c9f4134f1adead82c1b269e30d0c14622c1fcaf8b6997a4d5a316715d39c,2024-05-01T13:01:51.263000
CVE-2024-32974,0,0,ae6aafddbe6d64e1712e071715497d578e4da4fc002cf28482d232aecb1ee67d,2024-06-05T12:53:50.240000
CVE-2024-32975,0,0,a3d34e1df0e20c4d0e89b73f45e598e05c7224d4b9b4ab603fe79f7b3d9f31e6,2024-06-05T12:53:50.240000
CVE-2024-32976,0,0,bd63eea9c30c521cf51e8f0bf4f5ee5db0415e02e77586979a5d59b17174ed26,2024-06-05T12:53:50.240000
CVE-2024-32974,0,1,3c7a1e6783757ad77697cbfdca934da8dc7122e851a35c4161505b1633b59bd8,2024-06-12T15:16:12.630000
CVE-2024-32975,0,1,08c4090909ec38448366d4ab0b35e6077e7f8109e6cfeea962f1fff3b5060830,2024-06-12T15:12:55.383000
CVE-2024-32976,0,1,4dc2b853593cc8407fbc17e5d943247608bcaacfd5b7f1efb57f56d4c6f90ed3,2024-06-12T14:24:25.297000
CVE-2024-32977,0,0,0fe4b56f20a37baa6e6e483a47c7afc89bc0a54a6fef05fea67ddd1983a8007b,2024-05-14T19:17:55.627000
CVE-2024-32978,0,0,e90314d84ee19a910681cfee4518d999a937d25285c7a155e2e4880e35c0d5c6,2024-05-28T16:15:15.833000
CVE-2024-32979,0,0,415a3504af4253fb9330760c79feca97e4169fdf22dd7f9c2c9ff0e4f9c129df,2024-05-01T13:01:51.263000
@ -250727,6 +250735,7 @@ CVE-2024-34061,0,0,3ce76c3220f695556e9bc43d23c63a4d4d07710be053bec43ac41fe85d030
CVE-2024-34062,0,0,d8d24aa0382f75f0d829a2a89a836c5f21da658981a967707e8f1f36c81faad2,2024-06-10T17:16:28.360000
CVE-2024-34063,0,0,89203048e8a5c6f0a9a278ee3ee759b36283535b5d1bbdb2ab5d680903f7fdc6,2024-05-03T12:48:41.067000
CVE-2024-34064,0,0,86f11f5b13de20c7e93fb78acdc4a6824188e1e0a6ec2071307a39e0b4bdfae7,2024-06-10T18:15:34.583000
CVE-2024-34065,1,1,2fcc9e499c1149565b31f60ac76f0bdbd186adb208c9bc0af98d56e3bbd019fe,2024-06-12T15:15:51.460000
CVE-2024-34066,0,0,e7ea762d407e43f2240bb3754ec52285087c0f293e145c429f01621948c327a5,2024-05-06T12:44:56.377000
CVE-2024-34067,0,0,44f51ac699d7dc59dc5c4d716fb932669e0775f482117289b722cd92c6ee4f2f,2024-05-06T12:44:56.377000
CVE-2024-34068,0,0,6b5e10382809437662673061404a0c29ee6d46eb60b53e78fc9d6699f4c6fea5,2024-05-06T12:44:56.377000
@ -250867,7 +250876,7 @@ CVE-2024-34358,0,0,751426ef9b4fc5b6aeba977e724e328b4dec3348b5998df62c4ac89704576
CVE-2024-34359,0,0,8124540499a05b0ae56417d92c95f2c1092a142d066f0a2c88754c29bb36d6af,2024-05-14T16:12:23.490000
CVE-2024-3436,0,0,47938f028efbd5a916031b117de2f518314782f5c4fcf16b7aa7adbb5fd17b59,2024-05-17T02:39:56.003000
CVE-2024-34360,0,0,0ad44819f037cf6808a009e3ee50b0cc9c0e6bc33d51dc0f0dc5cede981b49a2,2024-05-14T16:12:23.490000
CVE-2024-34362,0,1,9e891a2ad1e6316b8f0935929d67c3181274a9ba30097c0251075fb916220bb3,2024-06-12T13:29:07.643000
CVE-2024-34362,0,0,9e891a2ad1e6316b8f0935929d67c3181274a9ba30097c0251075fb916220bb3,2024-06-12T13:29:07.643000
CVE-2024-34363,0,0,e424d02198ba81afecdf7473d64fd90fdca7a84cb332545f43974e5deb2cea51,2024-06-11T17:44:14.347000
CVE-2024-34364,0,0,a28d726279ae5238a51ba6bff74af368e2bacccb011592d49886d31f372fa74b,2024-06-11T17:20:27.203000
CVE-2024-34365,0,0,a2986f726c0f5985b77185811a7bea47c5a4328309ca8dddd21c0a9f0542328c,2024-06-10T17:16:28.927000
@ -250962,7 +250971,7 @@ CVE-2024-34460,0,0,99c6d0d412292b29abd0eb6b005513cae3139ce4a46c3a1130ade276e61e2
CVE-2024-34461,0,0,2a236ceaca3a093c5fd8c7e190397c18e1c79e84a07d33e6c0476230dd6f4789,2024-05-06T12:44:56.377000
CVE-2024-34462,0,0,143fa078dbd399415573f2f781d6f37adfaf8fe7791e3821230cc7b7ff1bfa27,2024-05-06T12:44:56.377000
CVE-2024-34466,0,0,dcb84331447b0337457fa6227ff5df8fd1e06a206cd354189f985bab3feb6181,2024-05-06T15:15:24.473000
CVE-2024-34467,0,0,0cb8bbbe0a46a51f941fdbde919a1ad2128b4f9406d94e8346eae88793d4aef0,2024-05-06T12:44:56.377000
CVE-2024-34467,0,1,95c6cc8baa0369b7efcdf8bf7ebbf6be364e923ab4bf96b6bd3cddae28bde482,2024-06-12T15:15:52.083000
CVE-2024-34468,0,0,a40ff6fb5b40ba197993bb345fa17becf6195272ce9db7f4f3085d63801852aa,2024-05-06T12:44:56.377000
CVE-2024-34469,0,0,cc38c52cb01a5bd7d1ef7476faf1d55aeed17cdf4eba155d2e9487cc36f60510,2024-05-06T12:44:56.377000
CVE-2024-34470,0,0,7563a552ca2be8a7bfec68cf96ce2167a4e74ad20fa48edfb3bf720fb3040d7f,2024-05-06T16:00:59.253000
@ -251119,7 +251128,7 @@ CVE-2024-34799,0,0,1971757cc9f4882bd9ded26fb2ebf46c18b5e2e360d9416027b67def4556b
CVE-2024-3480,0,0,efd268116762f9a268444b69dedc6b75682706697867d3d93c2c71f376810267,2024-05-03T15:32:19.637000
CVE-2024-34800,0,0,5829b683a722e44a01fe99f869c746d7a1b0aed64287538c19b8b7ce8283c125,2024-06-10T18:06:22.600000
CVE-2024-34801,0,0,0b1a4ab0468bb98a950b8edf087ff2c536030eeba11e5be47337600f37c39c40,2024-06-03T14:46:24.250000
CVE-2024-34802,0,1,0e49233d84194178a4d9b1b84c4ef45995110e8bbf1416904c517ba7839fb5e2,2024-06-12T13:32:45.327000
CVE-2024-34802,0,0,0e49233d84194178a4d9b1b84c4ef45995110e8bbf1416904c517ba7839fb5e2,2024-06-12T13:32:45.327000
CVE-2024-34803,0,0,3bacd90aafced0596a908c7bddcf15434c904fd7688d7a7dfb5d78f5281cf184,2024-06-03T14:46:24.250000
CVE-2024-34804,0,0,d85337307a889744c6ddd3427fd6abf5fb6183e204f7743d57a36c0b34b445fc,2024-06-11T17:16:01.683000
CVE-2024-34805,0,0,4db06c40a60d0ea9fc68ae0b74b3d16b7df09b33205e3b40409d2383df796279,2024-05-17T18:36:31.297000
@ -251493,8 +251502,8 @@ CVE-2024-35658,0,0,71700ecba9fffe191ebd94e2b3685959d020053e0e10be46d03a8e6a60a19
CVE-2024-35659,0,0,f212e44ec6c22c0baf538b4517ba7b487235e2fde0f9df0b7a9af518af224687,2024-06-10T02:52:08.267000
CVE-2024-3566,0,0,e417ef1ceca67d3a9a8ba800520d4a9974bcf4eba2e3e6325dafdfbfe6af8d6b,2024-04-10T19:49:51.183000
CVE-2024-35660,0,0,2144517a38c7b64dced7262d27a94b4362008ce987204b48e77a7c0e29f52214,2024-06-10T02:52:08.267000
CVE-2024-35661,0,1,5ee93c693621415e83396532ede5096cadfb5257b30344cd19a2a506a268cec5,2024-06-12T13:31:41.527000
CVE-2024-35662,0,1,b37f62dc129b384f3bf8977b81277c2aa19c68f5b91da37a1574818469d3c57e,2024-06-12T13:31:10.767000
CVE-2024-35661,0,0,5ee93c693621415e83396532ede5096cadfb5257b30344cd19a2a506a268cec5,2024-06-12T13:31:41.527000
CVE-2024-35662,0,0,b37f62dc129b384f3bf8977b81277c2aa19c68f5b91da37a1574818469d3c57e,2024-06-12T13:31:10.767000
CVE-2024-35663,0,0,252a21e7903380b55959b2e38177bd84fe5a7f660e82496ff15e73033d955bc8,2024-06-11T15:16:08.077000
CVE-2024-35664,0,0,d0ccb41b020f67bf412b857dae6270e1516e989b566d9599ae1771894ea37eb6,2024-06-05T20:24:24.730000
CVE-2024-35665,0,0,3833e796bed2462ee1fb2bb6433c9217c85af5df1c5a8d96ac9f82d882be1981,2024-06-11T15:16:08.350000
@ -251586,7 +251595,7 @@ CVE-2024-35744,0,0,9822a558ad9d00aa4023fd6faab648025e03c934557b0bc8cd760f9447535
CVE-2024-35745,0,0,1c90816f94bb2e728472a304d5650b957d7933090f73780e95db9fa3c65e54b6,2024-06-10T18:06:22.600000
CVE-2024-35746,0,0,754459702d3b4286cf355f5093e8976c9d0822b900eb85e6677e362cc05698da,2024-06-10T18:06:22.600000
CVE-2024-35747,0,0,22e1bdde202cb0f39192a2e412391baf4691f68cbf2f46b0a3fbb0601b1f4a10,2024-06-10T18:06:22.600000
CVE-2024-35748,0,1,ab07387e8cbceeb936ade78e834c5c15ec3b5a2cc852cd848f3fc4076b8b7a4e,2024-06-12T13:30:18.963000
CVE-2024-35748,0,0,ab07387e8cbceeb936ade78e834c5c15ec3b5a2cc852cd848f3fc4076b8b7a4e,2024-06-12T13:30:18.963000
CVE-2024-35749,0,0,1d4109865cdef92c2876bf85af6a2839448c5bccd0ef1b4a023a36e807df8057,2024-06-10T18:06:22.600000
CVE-2024-3575,0,0,59be73eca5c53cbbcf99414bd65c6b74b4dff22ff5983c2d091439c46f610b22,2024-04-16T13:24:07.103000
CVE-2024-35750,0,0,a560006c880afd12dcbd61cea07fe78f3a899ebabbef8546711e97bace611fe5,2024-06-10T02:52:08.267000
@ -251927,6 +251936,9 @@ CVE-2024-36246,0,0,50338f85842e71924c1397e2b0a309f647146226696bf59a5411ba0e6e468
CVE-2024-3625,0,0,bb7fa72c43d725aef9f66641f31c3359a614ed8ba414acf9f05b8e44148cef81,2024-04-26T12:58:17.720000
CVE-2024-36255,0,0,22b21684452ad4563618ad5cee66dc719af723b04c8a1647fe9cf6d970347f9a,2024-05-28T12:39:28.377000
CVE-2024-3626,0,0,668faec6d18ac8a7c33197af94901aaf7ddac1dec4c77c1d646fba224d5f8541,2024-05-24T01:15:30.977000
CVE-2024-36263,1,1,312ddd7d473feff51ac1105b8caf39774ad5cc4baa598d6e64127638ab6b1c2b,2024-06-12T14:15:11.740000
CVE-2024-36264,1,1,df1652b5d4f8fdec9151b44c6bee68e7b79ea964f85d60d1119a3ac288515e4e,2024-06-12T14:15:11.983000
CVE-2024-36265,1,1,658a123de62463b33723513384456d0c520ad521423271f1482ccf0678fd76bb,2024-06-12T15:15:52.247000
CVE-2024-36266,0,0,83df454a9d264cabc9c075046ae12e249cd453c24f6de612ee1d9f73df0ef774,2024-06-11T13:54:12.057000
CVE-2024-36267,0,0,5b402628b4c430b8eab614a5b3330f6f2d186537f83ff9a60bb1a91e4b3c3cac,2024-05-30T13:15:41.297000
CVE-2024-3628,0,0,ad2a38a3d431944b5239dd67ace3bcd2603e3057c8d0a04d847db45516b0c9ea,2024-05-07T13:39:32.710000
@ -252037,6 +252049,8 @@ CVE-2024-36673,0,0,c3fdb493385fd7349af8a7f0f647aa65a0c25320dc90b659d1425197d89ce
CVE-2024-36674,0,0,80518ec37aaca3163e2f2a38f2de20c8dedbcb7f0e795fb382e532f1b66ca868,2024-06-03T19:23:17.807000
CVE-2024-36675,0,0,d8b3bb8705c0d8b166e699377141fb97d9735e483700819521a5fc1573c26a90,2024-06-11T16:49:10.457000
CVE-2024-3668,0,0,e416ac04a22e7361e1b734c255fae55a76bf75713df9c7a40bea0ebc10271344,2024-06-10T02:52:08.267000
CVE-2024-36691,1,1,944a46ac656889a9696e3fe8f6255974614c0406e7aac235d1568f2d0a69716c,2024-06-12T15:15:52.400000
CVE-2024-36699,1,1,c33de5439cf36817d49f836aea7b68397009f6184030920d6f1baaf60275cc77,2024-06-12T14:15:12.100000
CVE-2024-3670,0,0,c82d0130c8edc16344a78447d1514c5ffe18d421cd344e5799606a7730bedf8c,2024-05-02T18:00:37.360000
CVE-2024-36702,0,0,eb8976599a00e60736645541c2ea3028e0c597e6e7a8194352abb5bbb6fa2405,2024-06-11T19:16:07.697000
CVE-2024-3671,0,0,d4c07d059b6fad473ffadbf866eab2d0161459cafd3d5843ab40df0df4e33fe1,2024-05-22T12:46:53.887000
@ -252081,6 +252095,7 @@ CVE-2024-36823,0,0,aad699347c3b05ee3cd9abd97cd2dd91acd777507ac0def145495f15e3829
CVE-2024-36827,0,0,cd2fc352996964585296a4acf2649e715a83e9269d8d0556b59991bed0a52931,2024-06-07T19:24:09.243000
CVE-2024-36837,0,0,47ca3391700f1c8fe38372397571450c964664f9edef8a6b063febfb6bda26de,2024-06-06T14:17:35.017000
CVE-2024-3684,0,0,e7edf7d6bce31b480b46d692afd4304c988268ba4618e87da8566dc118f2be92,2024-04-19T16:19:49.043000
CVE-2024-36840,1,1,bac3ed3fda3d6fc7fac0f55c6e88837f484a7539f6204e8fac1534d5bdd17173,2024-06-12T15:15:52.493000
CVE-2024-36843,0,0,dffd8a9db459cea7141db065370811228354e9ed0a00ef7accb6e04cac03982c,2024-06-03T14:46:24.250000
CVE-2024-36844,0,0,e97265dff1b9c5c617aea3c1ed095692195c0e84c6f318663f5bdfc9ec429f88,2024-06-03T14:46:24.250000
CVE-2024-36845,0,0,4b9d7b96ab3c57fe0fa6236fc4a20ae85e48dc606d8eba3c5478623a05a01e27,2024-06-03T14:46:24.250000
@ -252189,7 +252204,7 @@ CVE-2024-36968,0,0,f0f21aa6f4ea767dfafdd294c58686690201a864544403fb09f4a16273582
CVE-2024-36969,0,0,59e2acee532b11c3e63b43cffe867838c5cd47d8ce39b95770454986faf7fb4c,2024-06-10T02:52:08.267000
CVE-2024-3697,0,0,600d9314ffac8217c56b5ddb9a6dd8f383edc3a52ae15aefe26cd04d9d92b65a,2024-06-04T19:20:23.323000
CVE-2024-36970,0,0,50083cf534f5df621aa7bead6ce71043c6360c6ed1cf8d6bd9cf7a1a7b652265,2024-06-10T02:52:08.267000
CVE-2024-36971,0,0,255a4c977a0e5f088ea45de0cdbb64616a811f072ec12594d32eb9732fade6f7,2024-06-12T10:15:31.253000
CVE-2024-36971,0,1,82b8b9fbabc6d1a263f871b2e3cf77e6c0d2c9b2290e695c225e46a96ddc8130,2024-06-12T15:43:28.280000
CVE-2024-36972,0,0,639469afbfc3c8e61ad1446aeb28d8bbb041cd80eb7cb8c17f6c32ebdf799618,2024-06-12T10:15:31.347000
CVE-2024-3698,0,0,13b4029eb6179dbe788598788e16556a1995d850ddfc4af1ee0c4e86961a3a21,2024-05-17T02:40:04.800000
CVE-2024-3699,0,0,dd2e1591c868057b2d17bebcabb2164fe4c7f17553e4a5b77bcfe050bfd1e081,2024-06-10T12:40:41.360000
@ -252261,8 +252276,10 @@ CVE-2024-37293,0,0,129a6721f34b93e77a75c2bc87f624b2823628bad71e52c3afb55c8517a9e
CVE-2024-37294,0,0,6bccada75d840bb27019cce9f7bf25d38e77606963a80a01cd808306aef03266,2024-06-11T15:16:09.467000
CVE-2024-37295,0,0,489b7cf64c9161735dcc4e60b77f6320915669d39993b442952b536afb71d58f,2024-06-11T15:16:09.710000
CVE-2024-37296,0,0,2aaf9d94ef056cce09e0b5724aee7c4e629647a09dbe0d79a994991f97a3ce49,2024-06-11T15:16:09.963000
CVE-2024-37297,1,1,577a76783d232067279e3b65b1d0e5486f1ee5085aad4d7376d7ace51c240070,2024-06-12T15:15:52.677000
CVE-2024-3730,0,0,a30960de1676c855ee35b61976bc4581959cd1a98a7ba3127a461fb7fc955146,2024-04-25T13:18:02.660000
CVE-2024-37301,0,0,1426a850b241ee3963e992e98f12d9875eb125b26184e9013bd9eaf89532808e,2024-06-11T19:16:07.890000
CVE-2024-37304,1,1,a0d53a238603c7b00022def6bac211f79e2e4865ec26e30c72b3c7b78c9449ba,2024-06-12T15:15:52.910000
CVE-2024-3731,0,0,bdcc8f677627b7b108ec8e839a01e7cc6ba34354d6004394dff79046d7838f40,2024-04-19T13:10:25.637000
CVE-2024-3732,0,0,47b10b9e83ea0bac70990c3295c25b56cc73657af82bc6f5c1f4fd37930f5edb,2024-04-23T12:52:09.397000
CVE-2024-37325,0,0,7aad069d9af71aa89b0a02f611badaa27cd28b4488184423f704e55afa4d20d1,2024-06-11T17:16:04.477000
@ -252296,7 +252313,7 @@ CVE-2024-3752,0,0,06a3522f543993aef42f352f0c011207c560c2e5a1d63c9d8ccc34a87adab0
CVE-2024-37535,0,0,07f7d930de9d2427116ed26f9657c7962aa8122c29cd0ba965c2b1ee75b9b36e,2024-06-10T17:16:32.753000
CVE-2024-3755,0,0,255cc63bdc34aca663119fb8f6757a7da5a9acef7ecda034d88dc05babf4b05b,2024-05-06T12:44:56.377000
CVE-2024-3756,0,0,978b8204ea279199334a4c8c549150dc6420f24480b5effb717e8509749d66aa,2024-05-06T12:44:56.377000
CVE-2024-37568,0,1,c31dda2ce4e2cf1c14da8896dd1ff7847e88710326c3ff8a35f20f8d9a2e2a98,2024-06-12T13:29:13.877000
CVE-2024-37568,0,0,c31dda2ce4e2cf1c14da8896dd1ff7847e88710326c3ff8a35f20f8d9a2e2a98,2024-06-12T13:29:13.877000
CVE-2024-37569,0,0,08c1891a4f2e9a9f8094d5311d33bdc72f2171a0dbb5eee314560ac561c52cf6,2024-06-10T02:52:08.267000
CVE-2024-3757,0,0,62301a2775fcbfb9e8b5b1aa90b79aa074cd639699f2863765d338333af4b798,2024-05-07T13:39:32.710000
CVE-2024-37570,0,0,94c8be9721672d33d79e5a2eb9683d914a73ca2e3a587358e24a24aa5cca8bc3,2024-06-10T02:52:08.267000
@ -253152,7 +253169,7 @@ CVE-2024-4923,0,0,ad91d1b4702b08f12f9fec754514c9895ad3bcd87706712035a0e4757c2642
CVE-2024-4924,0,0,d15f9ebdf6765e8878597b3d7a664c0f45a5144b524827b1cadfbc9b8d112f32,2024-06-12T06:15:09.250000
CVE-2024-4925,0,0,f9777cbc964ac1a64249fd3278b9a0d5329dd8b2d3e0a9137c7c38921905bcd4,2024-06-04T19:20:53.933000
CVE-2024-4926,0,0,c649b42e1e171316f2778f857d9e9b694d0c876d80110ee066de94fff894ed22,2024-06-04T19:20:54.033000
CVE-2024-4927,0,1,ba11ba55445dea74c6b0dbe1df9c7081974abc8c999e57248d5fc5ae2c8e7ef9,2024-06-12T12:15:09.767000
CVE-2024-4927,0,0,ba11ba55445dea74c6b0dbe1df9c7081974abc8c999e57248d5fc5ae2c8e7ef9,2024-06-12T12:15:09.767000
CVE-2024-4928,0,0,65474c68a6ca9c03c835c608106cbbbb5e696b92dbd61ec62a19b6c9a84c5cd7,2024-06-04T19:20:54.230000
CVE-2024-4929,0,0,90a4e4dcb64e9130f959b411cb9b869c0ac1ec1cf61f62406215ae115eb8ce62,2024-06-04T19:20:54.337000
CVE-2024-4930,0,0,6ff76d7aaffb879ad1ba04c82aee4d6862810bf82c41e96981364c74ee8131a0,2024-06-04T19:20:54.437000
@ -253223,7 +253240,7 @@ CVE-2024-5050,0,0,1170acd6fbae92d0e95f40a9924c35e6626b3bd31bd731cd0dc253e4a46966
CVE-2024-5051,0,0,855e179f8d5d972f4c780e5edcd96a25997ca80aa89d3b8e968267a941644e96,2024-06-04T19:20:57.557000
CVE-2024-5052,0,0,d323d2a4bb15ece82e9a9a1afaa91f189a404bedd1b5e5c8e90b9eb8f8d21e3b,2024-05-17T18:35:35.070000
CVE-2024-5055,0,0,7193ca06872cfe086119b9ff41445901a5950b09d0632b8e5bae28091adfac06,2024-05-17T18:35:35.070000
CVE-2024-5056,1,1,317e72bfac8e4e35a7cfd12b4b9cd830d91f5feb54d5d43dbd35a002fa12d2e7,2024-06-12T12:15:10.233000
CVE-2024-5056,0,0,317e72bfac8e4e35a7cfd12b4b9cd830d91f5feb54d5d43dbd35a002fa12d2e7,2024-06-12T12:15:10.233000
CVE-2024-5060,0,0,908e82bd4ef2431179c104b39273fb8e5e968812815f848a9881f7577e0ff35b,2024-05-24T13:03:05.093000
CVE-2024-5063,0,0,4f3b2bf7eda673978295341e9126ac2adcd5414f29702cc0cdbc012db466ad60,2024-06-04T19:20:57.760000
CVE-2024-5064,0,0,8095cec9a36e031c818592c3e6e560630244970853fe1a2d62ef41815d0461b5,2024-06-04T19:20:57.870000
@ -253329,7 +253346,7 @@ CVE-2024-5204,0,0,f5f46d30f5f5fcefc4a351787eb0bfde8706d10be20e1d771d5abcd1008399
CVE-2024-5205,0,0,cb36ec671fed104039900e6835467ad487e54c052bb39844cd3bc6979a6fc551,2024-05-24T13:03:11.993000
CVE-2024-5206,0,0,73dc1557678ce087f5c1e63776734ddb4d7a6705a0a233c56c02c986ee49a3f2,2024-06-07T14:56:05.647000
CVE-2024-5207,0,0,837facf8fac5843bbf7aea1ce36fa00287f1ba077f8fbca1302b0ab4087ec522,2024-05-30T13:15:41.297000
CVE-2024-5211,1,1,d8a3b100378ac22e5e631733176d073ae0ff5cf3a60236fbe85bb781ce891699,2024-06-12T12:15:10.520000
CVE-2024-5211,0,0,d8a3b100378ac22e5e631733176d073ae0ff5cf3a60236fbe85bb781ce891699,2024-06-12T12:15:10.520000
CVE-2024-5214,0,0,77a86526714522a20940695733fe46b4562089752d3c663cf289b583b7c6bbda,2024-06-03T19:15:09.360000
CVE-2024-5218,0,0,928b5f8d4e08afc285c0cf6e370373ec87899b716b1cb4db68027907b01d2a82,2024-05-28T12:39:42.673000
CVE-2024-5220,0,0,f61a4e43424028e9a9336f6f6ed766295c86a8a5421f6ff87daa2be13ac80d02,2024-05-28T12:39:42.673000
@ -253396,7 +253413,7 @@ CVE-2024-5307,0,0,bf079c5bc939bbb26b0c5d1e4d9dcc9cab785537fe2df7589f85aeccf756bc
CVE-2024-5310,0,0,6ba5d05842e3f37245c181a27bccfe6d1e121d4f34920c2a1c24afd458a3f102,2024-06-04T19:21:04.583000
CVE-2024-5311,0,0,254582b6f9bf67f7974ecb2d947c8ea8261db1fbcce62f651ad1dbc864d7bce4,2024-06-03T14:46:24.250000
CVE-2024-5312,0,0,3a9d8301087c1d7edb8976207e286d0d247ebf6ccf4b5edb4137e81b02e5ec2b,2024-05-24T13:03:05.093000
CVE-2024-5313,1,1,bd31413125b5e8ad18f9c03f25116c6627db8e22c87b1fa630e5f4e56c1520f8,2024-06-12T13:15:50.343000
CVE-2024-5313,0,0,bd31413125b5e8ad18f9c03f25116c6627db8e22c87b1fa630e5f4e56c1520f8,2024-06-12T13:15:50.343000
CVE-2024-5314,0,0,fb6304ffb5d50ce8724d643a46fad25ba80695f7c0c0eb4ec33a07d41bc4980a,2024-05-24T13:03:05.093000
CVE-2024-5315,0,0,e1b0baaf93d62cf125eea53091da57c404cdf61d625ae810529ebef84e73357d,2024-05-24T13:03:05.093000
CVE-2024-5317,0,0,f1a52a6a9c8c0e0ec33c800078b387ceb900e9c5541b8549c2aff9d1fff22088,2024-06-11T17:22:08.007000
@ -253495,7 +253512,7 @@ CVE-2024-5439,0,0,d933d33f15def11b210f94c43e434fbcbcedf874aa4bf1c51db16a3b591b26
CVE-2024-5449,0,0,98f03fd41a859602711a787e6c6738ac5b4c6552335bab31c9f953ba2b79cc72,2024-06-06T14:17:35.017000
CVE-2024-5452,0,0,27a87c5d81b8c2c688ae4d039463a5b6ff5c5d7de26437cd334595b44d7597a4,2024-06-07T14:56:05.647000
CVE-2024-5453,0,0,f53a0f7c14e91f56fc73f4b75f7a3c7cc751f83b7f0078edb3a1d42587e45496,2024-06-11T17:34:52.263000
CVE-2024-5458,0,1,8c13c072bf7f923d047c5c0e83e7de5434e391741e2e2604fd7fc6b31736106d,2024-06-12T13:26:21.687000
CVE-2024-5458,0,0,8c13c072bf7f923d047c5c0e83e7de5434e391741e2e2604fd7fc6b31736106d,2024-06-12T13:26:21.687000
CVE-2024-5459,0,0,9ffec4e6ddf7de8eef808a13af7e4d67efb473b64a2ed4688c4272492e191c2e,2024-06-06T14:17:35.017000
CVE-2024-5463,0,0,a83ead02d534db419d64d9a246adc999062f3a690f2d2cbba14bffeb9debf0f5,2024-06-04T16:57:41.053000
CVE-2024-5468,0,0,1ddba53cba37dafe3b7dd317472a51e948d21f48a3101acc870c0cd6b5a97362,2024-06-12T09:15:21.910000
@ -253642,4 +253659,8 @@ CVE-2024-5846,0,0,ea2553e0459d3fe8bc5c2385de9bf7e5d83dc4f66cd2b3387989ad5992e58b
CVE-2024-5847,0,0,1f8e8b788cae00065716e021a76263fe6498d5293d83d97bb67786e0b5765cb1,2024-06-11T21:15:55.500000
CVE-2024-5851,0,0,812870dd68f694f8cb7317d5a8b0b798b4c33892ccc0a6c22c4a632bb6af2576,2024-06-11T19:16:08.300000
CVE-2024-5873,0,0,4affe4b1f71505ca05298a33c7e23c3ae147869580237755bed2d180fbea1b8e,2024-06-12T08:15:51.550000
CVE-2024-5891,1,1,81d9f8b71bacc11f5dc360efb1b0d50499697611b49f365c1b4a23895b7163be,2024-06-12T14:15:12.460000
CVE-2024-5892,0,0,aedbf3b6ff4f72315e0710a5e0053eef0159f2cd6280fed23810bd46e4afaad4,2024-06-12T06:15:09.473000
CVE-2024-5893,1,1,75a17ab9c78de4e86da4ff51cb3473e6f5cc4487a936043b29cff71664107009,2024-06-12T15:15:53.393000
CVE-2024-5894,1,1,7a3b9e35f82b06ba3832b29b7a4adfea2b9b21ad7b996e37db3c45efd09e4655,2024-06-12T15:15:53.693000
CVE-2024-5895,1,1,ef4becbdaae8731d4c9d3f6a2de4c570b3a9c61f102e39b10564fa421edd1d54,2024-06-12T15:15:53.970000

Can't render this file because it is too large.