diff --git a/CVE-2020/CVE-2020-187xx/CVE-2020-18770.json b/CVE-2020/CVE-2020-187xx/CVE-2020-18770.json index 4f05e7c73d9..70226f7614b 100644 --- a/CVE-2020/CVE-2020-187xx/CVE-2020-18770.json +++ b/CVE-2020/CVE-2020-187xx/CVE-2020-18770.json @@ -2,8 +2,8 @@ "id": "CVE-2020-18770", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:15:55.550", - "lastModified": "2023-08-25T20:42:53.077", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-07T19:36:04.940", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -45,6 +45,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-197xx/CVE-2020-19726.json b/CVE-2020/CVE-2020-197xx/CVE-2020-19726.json index 3cbaf90e079..93aa4a70a69 100644 --- a/CVE-2020/CVE-2020-197xx/CVE-2020-19726.json +++ b/CVE-2020/CVE-2020-197xx/CVE-2020-19726.json @@ -2,8 +2,8 @@ "id": "CVE-2020-19726", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:05.730", - "lastModified": "2023-08-25T02:46:50.113", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-07T19:36:06.327", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-208xx/CVE-2020-20813.json b/CVE-2020/CVE-2020-208xx/CVE-2020-20813.json index 403aa236602..f7b333a812a 100644 --- a/CVE-2020/CVE-2020-208xx/CVE-2020-20813.json +++ b/CVE-2020/CVE-2020-208xx/CVE-2020-20813.json @@ -2,8 +2,8 @@ "id": "CVE-2020-20813", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:08.247", - "lastModified": "2023-08-25T02:47:23.127", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-07T19:36:07.053", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-215xx/CVE-2020-21583.json b/CVE-2020/CVE-2020-215xx/CVE-2020-21583.json index ecd1d7c5a11..768c8f9fb5a 100644 --- a/CVE-2020/CVE-2020-215xx/CVE-2020-21583.json +++ b/CVE-2020/CVE-2020-215xx/CVE-2020-21583.json @@ -2,8 +2,8 @@ "id": "CVE-2020-21583", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:13.890", - "lastModified": "2023-08-28T16:35:03.030", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-07T19:36:08.053", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -45,6 +45,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-216xx/CVE-2020-21686.json b/CVE-2020/CVE-2020-216xx/CVE-2020-21686.json index 3c2f2b280bf..7c4dced49b8 100644 --- a/CVE-2020/CVE-2020-216xx/CVE-2020-21686.json +++ b/CVE-2020/CVE-2020-216xx/CVE-2020-21686.json @@ -2,8 +2,8 @@ "id": "CVE-2020-21686", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:14.327", - "lastModified": "2023-08-25T20:23:55.037", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-07T19:36:08.940", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -45,6 +45,16 @@ "value": "NVD-CWE-Other" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-562" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-391xx/CVE-2021-39114.json b/CVE-2021/CVE-2021-391xx/CVE-2021-39114.json index 4368132a78b..f3ea0d202a6 100644 --- a/CVE-2021/CVE-2021-391xx/CVE-2021-39114.json +++ b/CVE-2021/CVE-2021-391xx/CVE-2021-39114.json @@ -2,8 +2,8 @@ "id": "CVE-2021-39114", "sourceIdentifier": "security@atlassian.com", "published": "2022-04-05T04:15:08.707", - "lastModified": "2022-07-12T17:42:04.277", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-07T19:36:10.220", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-94" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-427xx/CVE-2021-42796.json b/CVE-2021/CVE-2021-427xx/CVE-2021-42796.json index 6b647686a08..4af30fe4180 100644 --- a/CVE-2021/CVE-2021-427xx/CVE-2021-42796.json +++ b/CVE-2021/CVE-2021-427xx/CVE-2021-42796.json @@ -2,8 +2,8 @@ "id": "CVE-2021-42796", "sourceIdentifier": "cve@mitre.org", "published": "2023-12-16T01:15:07.540", - "lastModified": "2023-12-20T17:32:33.647", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-07T19:36:11.143", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-Other" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-439xx/CVE-2021-43944.json b/CVE-2021/CVE-2021-439xx/CVE-2021-43944.json index 85007d3dd1a..005ca1ec34b 100644 --- a/CVE-2021/CVE-2021-439xx/CVE-2021-43944.json +++ b/CVE-2021/CVE-2021-439xx/CVE-2021-43944.json @@ -2,8 +2,8 @@ "id": "CVE-2021-43944", "sourceIdentifier": "security@atlassian.com", "published": "2022-03-08T02:15:06.737", - "lastModified": "2022-06-13T16:21:48.587", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-07T19:36:12.070", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-94" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-439xx/CVE-2021-43957.json b/CVE-2021/CVE-2021-439xx/CVE-2021-43957.json index da8388befad..d225e6c5698 100644 --- a/CVE-2021/CVE-2021-439xx/CVE-2021-43957.json +++ b/CVE-2021/CVE-2021-439xx/CVE-2021-43957.json @@ -2,8 +2,8 @@ "id": "CVE-2021-43957", "sourceIdentifier": "security@atlassian.com", "published": "2022-03-16T01:15:07.877", - "lastModified": "2022-03-22T16:01:55.473", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-07T19:36:13.373", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-639" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-639" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-439xx/CVE-2021-43958.json b/CVE-2021/CVE-2021-439xx/CVE-2021-43958.json index 82e9face4d0..5b91cffd80f 100644 --- a/CVE-2021/CVE-2021-439xx/CVE-2021-43958.json +++ b/CVE-2021/CVE-2021-439xx/CVE-2021-43958.json @@ -2,8 +2,8 @@ "id": "CVE-2021-43958", "sourceIdentifier": "security@atlassian.com", "published": "2022-03-16T01:15:07.950", - "lastModified": "2022-03-22T16:02:29.927", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-07T19:36:14.227", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-307" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-307" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1818.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1818.json index 9eee50527f7..47018d7e0da 100644 --- a/CVE-2023/CVE-2023-18xx/CVE-2023-1818.json +++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1818.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1818", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-04-04T22:15:07.623", - "lastModified": "2023-10-24T17:30:59.503", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-07T19:36:15.457", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-416" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2133.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2133.json index be4a0db7806..de22b9d1f5a 100644 --- a/CVE-2023/CVE-2023-21xx/CVE-2023-2133.json +++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2133.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2133", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-04-19T04:15:31.360", - "lastModified": "2023-10-20T20:52:37.440", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-07T19:36:22.257", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2134.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2134.json index e02855fcf1b..5a63bedcfcf 100644 --- a/CVE-2023/CVE-2023-21xx/CVE-2023-2134.json +++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2134.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2134", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-04-19T04:15:31.473", - "lastModified": "2023-10-20T20:52:47.177", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-07T19:36:23.127", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-228xx/CVE-2023-22886.json b/CVE-2023/CVE-2023-228xx/CVE-2023-22886.json index 230d018c3bb..426b9c539d7 100644 --- a/CVE-2023/CVE-2023-228xx/CVE-2023-22886.json +++ b/CVE-2023/CVE-2023-228xx/CVE-2023-22886.json @@ -2,8 +2,8 @@ "id": "CVE-2023-22886", "sourceIdentifier": "security@apache.org", "published": "2023-06-29T10:15:09.650", - "lastModified": "2023-07-06T19:32:59.063", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-07T19:36:17.363", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2461.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2461.json index bc7e4542160..6cb25ece06c 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2461.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2461.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2461", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-05-03T00:15:09.387", - "lastModified": "2023-10-20T21:03:15.903", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-07T19:36:24.427", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-416" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-267xx/CVE-2023-26770.json b/CVE-2023/CVE-2023-267xx/CVE-2023-26770.json index 84b23ed5cd9..1bd9fe2a9fe 100644 --- a/CVE-2023/CVE-2023-267xx/CVE-2023-26770.json +++ b/CVE-2023/CVE-2023-267xx/CVE-2023-26770.json @@ -2,7 +2,7 @@ "id": "CVE-2023-26770", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-04T19:15:15.870", - "lastModified": "2024-10-07T17:48:28.117", + "lastModified": "2024-10-07T19:36:19.377", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "TaskCafe 0.3.2 carece de validaci\u00f3n en el valor de la cookie. Cualquier atacante no autenticado que conozca un ID de usuario registrado puede cambiar la contrase\u00f1a de ese usuario." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], "references": [ { "url": "https://bishopfox.com/blog/taskcafe-version-0-3-2-advisory", diff --git a/CVE-2023/CVE-2023-267xx/CVE-2023-26771.json b/CVE-2023/CVE-2023-267xx/CVE-2023-26771.json index 425553c4442..abf8d612126 100644 --- a/CVE-2023/CVE-2023-267xx/CVE-2023-26771.json +++ b/CVE-2023/CVE-2023-267xx/CVE-2023-26771.json @@ -2,7 +2,7 @@ "id": "CVE-2023-26771", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-04T19:15:15.967", - "lastModified": "2024-10-07T17:48:28.117", + "lastModified": "2024-10-07T19:36:20.177", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Taskcafe 0.3.2 es vulnerable a Cross Site Scripting (XSS). Hay una falta de validaci\u00f3n en el tipo de archivo cuando se carga una imagen de perfil SVG con un payload XSS. Un atacante autenticado puede aprovechar esta vulnerabilidad cargando una imagen maliciosa que activar\u00e1 el payload cuando la v\u00edctima abra el archivo." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://bishopfox.com/blog/taskcafe-version-0-3-2-advisory", diff --git a/CVE-2023/CVE-2023-314xx/CVE-2023-31447.json b/CVE-2023/CVE-2023-314xx/CVE-2023-31447.json index 21b1fffc258..c34bac10038 100644 --- a/CVE-2023/CVE-2023-314xx/CVE-2023-31447.json +++ b/CVE-2023/CVE-2023-314xx/CVE-2023-31447.json @@ -2,8 +2,8 @@ "id": "CVE-2023-31447", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-21T17:15:46.847", - "lastModified": "2023-08-30T20:50:40.443", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-07T19:36:25.677", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -45,6 +45,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-319xx/CVE-2023-31938.json b/CVE-2023/CVE-2023-319xx/CVE-2023-31938.json index ff41f79a2f5..da6e6c89086 100644 --- a/CVE-2023/CVE-2023-319xx/CVE-2023-31938.json +++ b/CVE-2023/CVE-2023-319xx/CVE-2023-31938.json @@ -2,8 +2,8 @@ "id": "CVE-2023-31938", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-17T20:15:09.607", - "lastModified": "2023-08-18T19:55:12.507", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-07T19:36:26.550", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-319xx/CVE-2023-31939.json b/CVE-2023/CVE-2023-319xx/CVE-2023-31939.json index eb6f4c6b29a..6444f0de96b 100644 --- a/CVE-2023/CVE-2023-319xx/CVE-2023-31939.json +++ b/CVE-2023/CVE-2023-319xx/CVE-2023-31939.json @@ -2,8 +2,8 @@ "id": "CVE-2023-31939", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-17T20:15:09.710", - "lastModified": "2023-08-18T19:54:56.413", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-07T19:36:27.430", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-319xx/CVE-2023-31940.json b/CVE-2023/CVE-2023-319xx/CVE-2023-31940.json index 67c107d402a..09c6c81ce47 100644 --- a/CVE-2023/CVE-2023-319xx/CVE-2023-31940.json +++ b/CVE-2023/CVE-2023-319xx/CVE-2023-31940.json @@ -2,8 +2,8 @@ "id": "CVE-2023-31940", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-17T20:15:09.767", - "lastModified": "2023-08-18T19:54:35.387", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-07T19:36:28.270", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-320xx/CVE-2023-32002.json b/CVE-2023/CVE-2023-320xx/CVE-2023-32002.json index 2d15e29616d..93d42d43039 100644 --- a/CVE-2023/CVE-2023-320xx/CVE-2023-32002.json +++ b/CVE-2023/CVE-2023-320xx/CVE-2023-32002.json @@ -2,7 +2,7 @@ "id": "CVE-2023-32002", "sourceIdentifier": "support@hackerone.com", "published": "2023-08-21T17:15:47.000", - "lastModified": "2023-09-15T14:15:09.747", + "lastModified": "2024-10-07T19:36:29.183", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-288" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-343xx/CVE-2023-34395.json b/CVE-2023/CVE-2023-343xx/CVE-2023-34395.json index d3403b721fb..48eb2940c34 100644 --- a/CVE-2023/CVE-2023-343xx/CVE-2023-34395.json +++ b/CVE-2023/CVE-2023-343xx/CVE-2023-34395.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34395", "sourceIdentifier": "security@apache.org", "published": "2023-06-27T12:15:13.187", - "lastModified": "2023-07-06T13:38:18.830", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-07T19:36:30.487", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35797.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35797.json index eb1c87853a4..25b6c0b8c8b 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35797.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35797.json @@ -2,7 +2,7 @@ "id": "CVE-2023-35797", "sourceIdentifier": "security@apache.org", "published": "2023-07-03T10:15:09.473", - "lastModified": "2023-07-13T23:15:10.603", + "lastModified": "2024-10-07T19:36:31.623", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, diff --git a/CVE-2023/CVE-2023-396xx/CVE-2023-39660.json b/CVE-2023/CVE-2023-396xx/CVE-2023-39660.json index ff12dbdb5d1..6b096565311 100644 --- a/CVE-2023/CVE-2023-396xx/CVE-2023-39660.json +++ b/CVE-2023/CVE-2023-396xx/CVE-2023-39660.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39660", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-21T17:15:48.797", - "lastModified": "2023-08-24T21:28:27.337", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-07T19:36:33.817", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -45,6 +45,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-397xx/CVE-2023-39748.json b/CVE-2023/CVE-2023-397xx/CVE-2023-39748.json index a6c89b5d84e..f2d8de20423 100644 --- a/CVE-2023/CVE-2023-397xx/CVE-2023-39748.json +++ b/CVE-2023/CVE-2023-397xx/CVE-2023-39748.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39748", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-21T03:15:11.623", - "lastModified": "2023-08-25T15:02:59.867", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-07T19:36:35.553", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -45,6 +45,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-407xx/CVE-2023-40735.json b/CVE-2023/CVE-2023-407xx/CVE-2023-40735.json index c4ca8a5974c..5e438f25b73 100644 --- a/CVE-2023/CVE-2023-407xx/CVE-2023-40735.json +++ b/CVE-2023/CVE-2023-407xx/CVE-2023-40735.json @@ -2,7 +2,7 @@ "id": "CVE-2023-40735", "sourceIdentifier": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe", "published": "2023-08-21T12:15:09.410", - "lastModified": "2023-11-07T04:20:21.290", + "lastModified": "2024-10-07T19:36:37.970", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -75,6 +75,16 @@ "value": "CWE-200" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-452xx/CVE-2023-45206.json b/CVE-2023/CVE-2023-452xx/CVE-2023-45206.json index 83c66dc4502..bf1f34e58ec 100644 --- a/CVE-2023/CVE-2023-452xx/CVE-2023-45206.json +++ b/CVE-2023/CVE-2023-452xx/CVE-2023-45206.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45206", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-13T16:15:08.257", - "lastModified": "2024-02-13T18:23:02.393", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-07T18:27:30.103", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,19 +15,473 @@ "value": "Se descubri\u00f3 un problema en Zimbra Collaboration (ZCS) 8.8.15, 9.0 y 10.0. A trav\u00e9s del endpoint del documento de ayuda en el correo web, un atacante puede inyectar c\u00f3digo JavaScript o HTML que conduzca a Cross-Site Scripting (XSS). (Agregar un mensaje adecuado para evitar c\u00f3digo malicioso mitigar\u00e1 este problema)." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.5", + "matchCriteriaId": "4430E335-A033-4B25-AE36-0B649F8FAE9E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:-:*:*:*:*:*:*", + "matchCriteriaId": "1B17C1A7-0F0A-4E7C-8C0C-0BBB0BF66C82" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p1:*:*:*:*:*:*", + "matchCriteriaId": "BA48C450-201C-4398-AB65-EF6F95FB0380" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p10:*:*:*:*:*:*", + "matchCriteriaId": "5F759114-CF2D-48BF-8D09-EBE8D1ED1949" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p11:*:*:*:*:*:*", + "matchCriteriaId": "AE8BD950-24A2-4AFF-B7EE-6EE115BD75D6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p12:*:*:*:*:*:*", + "matchCriteriaId": "C43634F5-2946-44D2-8A50-B717374A8126" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p13:*:*:*:*:*:*", + "matchCriteriaId": "20315895-5410-4B88-B2D9-E9C5D79A64DF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p14:*:*:*:*:*:*", + "matchCriteriaId": "BF405091-A832-4945-87EC-AA525F37DF91" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p15:*:*:*:*:*:*", + "matchCriteriaId": "C9B6FFA8-CFD2-47C6-9475-79210CB9AA84" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p16:*:*:*:*:*:*", + "matchCriteriaId": "964CA714-937C-4FC0-A1E9-07F846C786BD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p17:*:*:*:*:*:*", + "matchCriteriaId": "DAF8F155-1406-46ED-A81F-BCC4CE525F43" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p18:*:*:*:*:*:*", + "matchCriteriaId": "56A8F56B-3457-4C19-B213-3B04FEE8D7A5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p19:*:*:*:*:*:*", + "matchCriteriaId": "B4F8D255-3F91-45FF-9133-4023BA688F9E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p2:*:*:*:*:*:*", + "matchCriteriaId": "37BC4DF5-D111-4295-94FC-AA8929CDF2A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p20:*:*:*:*:*:*", + "matchCriteriaId": "A9D50108-0404-4791-8057-DB1786D311C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p21:*:*:*:*:*:*", + "matchCriteriaId": "F2A7E53F-8EAC-4DA9-8EAE-117759EFABEF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p22:*:*:*:*:*:*", + "matchCriteriaId": "858727DB-AE6F-435D-B8FD-6C94C3400E40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p23:*:*:*:*:*:*", + "matchCriteriaId": "3FA6AC95-288C-4ABA-B2A7-47E4134EDC31" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p24:*:*:*:*:*:*", + "matchCriteriaId": "4AA82728-5901-482A-83CF-F883D4B6A8E5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p25:*:*:*:*:*:*", + "matchCriteriaId": "7E762792-542E-43D0-A95A-E7F48F328A28" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p26:*:*:*:*:*:*", + "matchCriteriaId": "6DD4641A-EC23-4B1A-8729-9AECD70390AF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p27:*:*:*:*:*:*", + "matchCriteriaId": "E0E3E825-1D1E-4ECD-B306-DD8BDCDD0547" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p28:*:*:*:*:*:*", + "matchCriteriaId": "840F98DC-57F1-4054-A6C1-6E7F0340AC2C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p29:*:*:*:*:*:*", + "matchCriteriaId": "EE2A1305-68B7-4CB7-837F-4EDE2EBED507" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p3:*:*:*:*:*:*", + "matchCriteriaId": "21768A61-7578-4EEC-A23B-FEC10CAA9EDF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p30:*:*:*:*:*:*", + "matchCriteriaId": "CA758408-4302-43BC-BDC9-1B70EC5D2FED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p31:*:*:*:*:*:*", + "matchCriteriaId": "822CDEBC-0650-4970-B46F-06F505993086" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p32:*:*:*:*:*:*", + "matchCriteriaId": "971B5005-4676-4D93-A7DD-6AFDC8D0BEEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p33:*:*:*:*:*:*", + "matchCriteriaId": "81BC6A7F-D014-44B3-9361-20DB256D3C8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p34:*:*:*:*:*:*", + "matchCriteriaId": "6A3DC694-4CCC-4E9F-B6E9-891B1DF115C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p35:*:*:*:*:*:*", + "matchCriteriaId": "3810385E-95E8-491E-8281-394125DB04F4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p37:*:*:*:*:*:*", + "matchCriteriaId": "C08B5A0A-2935-4FEB-9133-4B35E1AB0CDB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p38:*:*:*:*:*:*", + "matchCriteriaId": "7126C182-30A0-4906-8C61-734D5EC0739F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p39:*:*:*:*:*:*", + "matchCriteriaId": "DFF6E019-F66B-48BD-AC6F-80CC283FD785" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p4:*:*:*:*:*:*", + "matchCriteriaId": "661403E7-1D65-4710-8413-47D74FF65BE4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p40:*:*:*:*:*:*", + "matchCriteriaId": "4CD3AEF8-0667-40B9-BCAA-6C9CA7D9C495" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p41:*:*:*:*:*:*", + "matchCriteriaId": "A0F8BB82-32E4-463D-B719-8E5186CAAECC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p42:*:*:*:*:*:*", + "matchCriteriaId": "9605C0CF-E5DF-497A-B298-D64ABCDAF88E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p43:*:*:*:*:*:*", + "matchCriteriaId": "0A77DFFA-CBBF-4F8C-9D8E-68CC115B4D2B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p5:*:*:*:*:*:*", + "matchCriteriaId": "0695D2E0-45B3-493C-BA6D-471B90C0ACC5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p6:*:*:*:*:*:*", + "matchCriteriaId": "714FAFE6-68AE-4304-B040-48BC46F85A2D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p7:*:*:*:*:*:*", + "matchCriteriaId": "73FC2D2D-8BBD-4259-8B35-0D9BFA40567B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p8:*:*:*:*:*:*", + "matchCriteriaId": "AB97E9E6-CC4A-458D-B731-6D51130B942C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p9:*:*:*:*:*:*", + "matchCriteriaId": "BA688C43-846A-4C4A-AEDB-113D967D3D73" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:-:*:*:*:*:*:*", + "matchCriteriaId": "685D9652-2934-4C13-8B36-40582C79BFC1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p0:*:*:*:*:*:*", + "matchCriteriaId": "5E4DF01A-1AA9-47E8-82FD-65A02ECA1376" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p1:*:*:*:*:*:*", + "matchCriteriaId": "BDE59185-B917-4A81-8DE4-C65A079F52FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p10:*:*:*:*:*:*", + "matchCriteriaId": "BA3ED95F-95F2-4676-8EAF-B4B9EB64B260" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p11:*:*:*:*:*:*", + "matchCriteriaId": "4BB93336-CC3C-4B7F-B194-7DED036ABBAF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p12:*:*:*:*:*:*", + "matchCriteriaId": "876F1675-F65C-4E86-ADBD-36EB8D8A997D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p13:*:*:*:*:*:*", + "matchCriteriaId": "2306F526-9C56-4A57-AA9B-02F2D6058C97" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p14:*:*:*:*:*:*", + "matchCriteriaId": "F9EA2A61-67AA-4B7E-BC6E-80EB1363EF85" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p15:*:*:*:*:*:*", + "matchCriteriaId": "C77A35B7-96F6-43A7-A747-C6AEEDE961E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p16:*:*:*:*:*:*", + "matchCriteriaId": "DC35882B-E709-42D8-8800-F1B734CEAFC3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p19:*:*:*:*:*:*", + "matchCriteriaId": "B7A47276-F241-4A68-9458-E1481EBDC5E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p2:*:*:*:*:*:*", + "matchCriteriaId": "12D0D469-6C9B-4B66-9581-DC319773238A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p20:*:*:*:*:*:*", + "matchCriteriaId": "40629BEB-DF4B-4FB8-8D3D-7BAC43C90766" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p21:*:*:*:*:*:*", + "matchCriteriaId": "9503131F-CC23-4545-AE9C-9714B287CC25" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p23:*:*:*:*:*:*", + "matchCriteriaId": "B4CE2D12-AD31-4FED-AD0F-ADF64E92E1B1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p24:*:*:*:*:*:*", + "matchCriteriaId": "8113A4E3-AA96-4382-815D-6FD88BA42EC5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p24.1:*:*:*:*:*:*", + "matchCriteriaId": "DC8C28E0-6C51-41EE-A7B2-DB185D1D8FD0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p25:*:*:*:*:*:*", + "matchCriteriaId": "BC19F11D-23D9-429D-A957-D67F23A40A01" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p26:*:*:*:*:*:*", + "matchCriteriaId": "AAFA2EE7-C965-4F27-8CAE-E607A9F202AD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p27:*:*:*:*:*:*", + "matchCriteriaId": "1D09DCF6-1C8F-4CA1-B7D4-AFDD4EB35771" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p3:*:*:*:*:*:*", + "matchCriteriaId": "C52705E6-2C6B-47BC-A0CD-F6AAE0BFC302" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p30:*:*:*:*:*:*", + "matchCriteriaId": "FD1DCE2B-D944-43AE-AD0E-9282DE6D618F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p31:*:*:*:*:*:*", + "matchCriteriaId": "2079B9F8-128B-487D-A965-E8B37FDF6304" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p32:*:*:*:*:*:*", + "matchCriteriaId": "9679FD62-815E-47A8-8552-D28CE48B82B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p33:*:*:*:*:*:*", + "matchCriteriaId": "D659AE6A-591E-4D5B-9781-9648250F5576" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p34:*:*:*:*:*:*", + "matchCriteriaId": "E4054E3E-561C-4B1C-A615-3CCE5CB69D77" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p35:*:*:*:*:*:*", + "matchCriteriaId": "4FA0E9C4-25E4-4CD6-B88A-02B413385866" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p36:*:*:*:*:*:*", + "matchCriteriaId": "5D6F7CA3-C36A-466C-8FAD-D0B3CEF01F0E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p4:*:*:*:*:*:*", + "matchCriteriaId": "33F50D8C-7027-4A8D-8E95-98C224283772" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p5:*:*:*:*:*:*", + "matchCriteriaId": "82000BA4-1781-4312-A7BD-92EC94D137AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p6:*:*:*:*:*:*", + "matchCriteriaId": "4B52D301-2559-457A-8FFB-F0915299355A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p7:*:*:*:*:*:*", + "matchCriteriaId": "7215AE2C-8A33-4AB9-88D5-7C8CD11E806C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p7.1:*:*:*:*:*:*", + "matchCriteriaId": "8D859F77-8E39-4D46-BC90-C5C1D805A666" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p8:*:*:*:*:*:*", + "matchCriteriaId": "CDC810C7-45DA-4BDF-9138-2D3B2750243E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p9:*:*:*:*:*:*", + "matchCriteriaId": "E09D95A4-764D-4E0B-8605-1D94FD548AB2" + } + ] + } + ] + } + ], "references": [ { "url": "https://wiki.zimbra.com/wiki/Security_Center", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-452xx/CVE-2023-45207.json b/CVE-2023/CVE-2023-452xx/CVE-2023-45207.json index 53632ec123a..bce2004b1b2 100644 --- a/CVE-2023/CVE-2023-452xx/CVE-2023-45207.json +++ b/CVE-2023/CVE-2023-452xx/CVE-2023-45207.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45207", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-13T16:15:08.313", - "lastModified": "2024-02-13T18:23:02.393", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-07T18:31:50.167", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,19 +15,463 @@ "value": "Se descubri\u00f3 un problema en Zimbra Collaboration (ZCS) 8.8.15, 9.0 y 10.0. Un atacante puede enviar un documento PDF por correo que contenga JavaScript malicioso. Mientras se obtiene una vista previa de este archivo en el correo web en el navegador Chrome, se ejecuta el payload XSS almacenado. (Esto se ha mitigado al sanitizar el c\u00f3digo JavaScript presente en un documento PDF)." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.5", + "matchCriteriaId": "4430E335-A033-4B25-AE36-0B649F8FAE9E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:-:*:*:*:*:*:*", + "matchCriteriaId": "1B17C1A7-0F0A-4E7C-8C0C-0BBB0BF66C82" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p1:*:*:*:*:*:*", + "matchCriteriaId": "BA48C450-201C-4398-AB65-EF6F95FB0380" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p10:*:*:*:*:*:*", + "matchCriteriaId": "5F759114-CF2D-48BF-8D09-EBE8D1ED1949" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p11:*:*:*:*:*:*", + "matchCriteriaId": "AE8BD950-24A2-4AFF-B7EE-6EE115BD75D6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p12:*:*:*:*:*:*", + "matchCriteriaId": "C43634F5-2946-44D2-8A50-B717374A8126" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p13:*:*:*:*:*:*", + "matchCriteriaId": "20315895-5410-4B88-B2D9-E9C5D79A64DF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p14:*:*:*:*:*:*", + "matchCriteriaId": "BF405091-A832-4945-87EC-AA525F37DF91" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p15:*:*:*:*:*:*", + "matchCriteriaId": "C9B6FFA8-CFD2-47C6-9475-79210CB9AA84" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p16:*:*:*:*:*:*", + "matchCriteriaId": "964CA714-937C-4FC0-A1E9-07F846C786BD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p17:*:*:*:*:*:*", + "matchCriteriaId": "DAF8F155-1406-46ED-A81F-BCC4CE525F43" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p18:*:*:*:*:*:*", + "matchCriteriaId": "56A8F56B-3457-4C19-B213-3B04FEE8D7A5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p19:*:*:*:*:*:*", + "matchCriteriaId": "B4F8D255-3F91-45FF-9133-4023BA688F9E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p2:*:*:*:*:*:*", + "matchCriteriaId": "37BC4DF5-D111-4295-94FC-AA8929CDF2A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p20:*:*:*:*:*:*", + "matchCriteriaId": "A9D50108-0404-4791-8057-DB1786D311C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p21:*:*:*:*:*:*", + "matchCriteriaId": "F2A7E53F-8EAC-4DA9-8EAE-117759EFABEF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p22:*:*:*:*:*:*", + "matchCriteriaId": "858727DB-AE6F-435D-B8FD-6C94C3400E40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p23:*:*:*:*:*:*", + "matchCriteriaId": "3FA6AC95-288C-4ABA-B2A7-47E4134EDC31" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p24:*:*:*:*:*:*", + "matchCriteriaId": "4AA82728-5901-482A-83CF-F883D4B6A8E5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p25:*:*:*:*:*:*", + "matchCriteriaId": "7E762792-542E-43D0-A95A-E7F48F328A28" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p26:*:*:*:*:*:*", + "matchCriteriaId": "6DD4641A-EC23-4B1A-8729-9AECD70390AF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p27:*:*:*:*:*:*", + "matchCriteriaId": "E0E3E825-1D1E-4ECD-B306-DD8BDCDD0547" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p28:*:*:*:*:*:*", + "matchCriteriaId": "840F98DC-57F1-4054-A6C1-6E7F0340AC2C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p29:*:*:*:*:*:*", + "matchCriteriaId": "EE2A1305-68B7-4CB7-837F-4EDE2EBED507" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p3:*:*:*:*:*:*", + "matchCriteriaId": "21768A61-7578-4EEC-A23B-FEC10CAA9EDF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p30:*:*:*:*:*:*", + "matchCriteriaId": "CA758408-4302-43BC-BDC9-1B70EC5D2FED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p31:*:*:*:*:*:*", + "matchCriteriaId": "822CDEBC-0650-4970-B46F-06F505993086" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p32:*:*:*:*:*:*", + "matchCriteriaId": "971B5005-4676-4D93-A7DD-6AFDC8D0BEEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p33:*:*:*:*:*:*", + "matchCriteriaId": "81BC6A7F-D014-44B3-9361-20DB256D3C8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p34:*:*:*:*:*:*", + "matchCriteriaId": "6A3DC694-4CCC-4E9F-B6E9-891B1DF115C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p35:*:*:*:*:*:*", + "matchCriteriaId": "3810385E-95E8-491E-8281-394125DB04F4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p37:*:*:*:*:*:*", + "matchCriteriaId": "C08B5A0A-2935-4FEB-9133-4B35E1AB0CDB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p4:*:*:*:*:*:*", + "matchCriteriaId": "661403E7-1D65-4710-8413-47D74FF65BE4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p40:*:*:*:*:*:*", + "matchCriteriaId": "4CD3AEF8-0667-40B9-BCAA-6C9CA7D9C495" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p41:*:*:*:*:*:*", + "matchCriteriaId": "A0F8BB82-32E4-463D-B719-8E5186CAAECC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p42:*:*:*:*:*:*", + "matchCriteriaId": "9605C0CF-E5DF-497A-B298-D64ABCDAF88E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p43:*:*:*:*:*:*", + "matchCriteriaId": "0A77DFFA-CBBF-4F8C-9D8E-68CC115B4D2B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p5:*:*:*:*:*:*", + "matchCriteriaId": "0695D2E0-45B3-493C-BA6D-471B90C0ACC5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p6:*:*:*:*:*:*", + "matchCriteriaId": "714FAFE6-68AE-4304-B040-48BC46F85A2D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p7:*:*:*:*:*:*", + "matchCriteriaId": "73FC2D2D-8BBD-4259-8B35-0D9BFA40567B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p8:*:*:*:*:*:*", + "matchCriteriaId": "AB97E9E6-CC4A-458D-B731-6D51130B942C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:8.8.15:p9:*:*:*:*:*:*", + "matchCriteriaId": "BA688C43-846A-4C4A-AEDB-113D967D3D73" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:-:*:*:*:*:*:*", + "matchCriteriaId": "685D9652-2934-4C13-8B36-40582C79BFC1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p0:*:*:*:*:*:*", + "matchCriteriaId": "5E4DF01A-1AA9-47E8-82FD-65A02ECA1376" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p1:*:*:*:*:*:*", + "matchCriteriaId": "BDE59185-B917-4A81-8DE4-C65A079F52FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p10:*:*:*:*:*:*", + "matchCriteriaId": "BA3ED95F-95F2-4676-8EAF-B4B9EB64B260" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p11:*:*:*:*:*:*", + "matchCriteriaId": "4BB93336-CC3C-4B7F-B194-7DED036ABBAF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p12:*:*:*:*:*:*", + "matchCriteriaId": "876F1675-F65C-4E86-ADBD-36EB8D8A997D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p13:*:*:*:*:*:*", + "matchCriteriaId": "2306F526-9C56-4A57-AA9B-02F2D6058C97" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p14:*:*:*:*:*:*", + "matchCriteriaId": "F9EA2A61-67AA-4B7E-BC6E-80EB1363EF85" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p15:*:*:*:*:*:*", + "matchCriteriaId": "C77A35B7-96F6-43A7-A747-C6AEEDE961E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p16:*:*:*:*:*:*", + "matchCriteriaId": "DC35882B-E709-42D8-8800-F1B734CEAFC3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p19:*:*:*:*:*:*", + "matchCriteriaId": "B7A47276-F241-4A68-9458-E1481EBDC5E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p2:*:*:*:*:*:*", + "matchCriteriaId": "12D0D469-6C9B-4B66-9581-DC319773238A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p20:*:*:*:*:*:*", + "matchCriteriaId": "40629BEB-DF4B-4FB8-8D3D-7BAC43C90766" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p21:*:*:*:*:*:*", + "matchCriteriaId": "9503131F-CC23-4545-AE9C-9714B287CC25" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p23:*:*:*:*:*:*", + "matchCriteriaId": "B4CE2D12-AD31-4FED-AD0F-ADF64E92E1B1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p24:*:*:*:*:*:*", + "matchCriteriaId": "8113A4E3-AA96-4382-815D-6FD88BA42EC5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p24.1:*:*:*:*:*:*", + "matchCriteriaId": "DC8C28E0-6C51-41EE-A7B2-DB185D1D8FD0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p25:*:*:*:*:*:*", + "matchCriteriaId": "BC19F11D-23D9-429D-A957-D67F23A40A01" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p26:*:*:*:*:*:*", + "matchCriteriaId": "AAFA2EE7-C965-4F27-8CAE-E607A9F202AD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p27:*:*:*:*:*:*", + "matchCriteriaId": "1D09DCF6-1C8F-4CA1-B7D4-AFDD4EB35771" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p3:*:*:*:*:*:*", + "matchCriteriaId": "C52705E6-2C6B-47BC-A0CD-F6AAE0BFC302" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p30:*:*:*:*:*:*", + "matchCriteriaId": "FD1DCE2B-D944-43AE-AD0E-9282DE6D618F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p31:*:*:*:*:*:*", + "matchCriteriaId": "2079B9F8-128B-487D-A965-E8B37FDF6304" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p32:*:*:*:*:*:*", + "matchCriteriaId": "9679FD62-815E-47A8-8552-D28CE48B82B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p33:*:*:*:*:*:*", + "matchCriteriaId": "D659AE6A-591E-4D5B-9781-9648250F5576" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p34:*:*:*:*:*:*", + "matchCriteriaId": "E4054E3E-561C-4B1C-A615-3CCE5CB69D77" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p35:*:*:*:*:*:*", + "matchCriteriaId": "4FA0E9C4-25E4-4CD6-B88A-02B413385866" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p36:*:*:*:*:*:*", + "matchCriteriaId": "5D6F7CA3-C36A-466C-8FAD-D0B3CEF01F0E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p4:*:*:*:*:*:*", + "matchCriteriaId": "33F50D8C-7027-4A8D-8E95-98C224283772" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p5:*:*:*:*:*:*", + "matchCriteriaId": "82000BA4-1781-4312-A7BD-92EC94D137AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p6:*:*:*:*:*:*", + "matchCriteriaId": "4B52D301-2559-457A-8FFB-F0915299355A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p7:*:*:*:*:*:*", + "matchCriteriaId": "7215AE2C-8A33-4AB9-88D5-7C8CD11E806C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p7.1:*:*:*:*:*:*", + "matchCriteriaId": "8D859F77-8E39-4D46-BC90-C5C1D805A666" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p8:*:*:*:*:*:*", + "matchCriteriaId": "CDC810C7-45DA-4BDF-9138-2D3B2750243E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p9:*:*:*:*:*:*", + "matchCriteriaId": "E09D95A4-764D-4E0B-8605-1D94FD548AB2" + } + ] + } + ] + } + ], "references": [ { "url": "https://wiki.zimbra.com/wiki/Security_Center", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-200xx/CVE-2024-20090.json b/CVE-2024/CVE-2024-200xx/CVE-2024-20090.json index ac3e31bbb0e..ed1d0265cbc 100644 --- a/CVE-2024/CVE-2024-200xx/CVE-2024-20090.json +++ b/CVE-2024/CVE-2024-200xx/CVE-2024-20090.json @@ -2,7 +2,7 @@ "id": "CVE-2024-20090", "sourceIdentifier": "security@mediatek.com", "published": "2024-10-07T03:15:02.430", - "lastModified": "2024-10-07T17:47:48.410", + "lastModified": "2024-10-07T19:36:41.627", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -11,7 +11,30 @@ "value": "In vdec, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS09028313; Issue ID: MSV-1703." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, "weaknesses": [ { "source": "security@mediatek.com", diff --git a/CVE-2024/CVE-2024-200xx/CVE-2024-20092.json b/CVE-2024/CVE-2024-200xx/CVE-2024-20092.json index d2a2d02e509..22436566b9d 100644 --- a/CVE-2024/CVE-2024-200xx/CVE-2024-20092.json +++ b/CVE-2024/CVE-2024-200xx/CVE-2024-20092.json @@ -2,7 +2,7 @@ "id": "CVE-2024-20092", "sourceIdentifier": "security@mediatek.com", "published": "2024-10-07T03:15:02.680", - "lastModified": "2024-10-07T17:47:48.410", + "lastModified": "2024-10-07T19:36:41.920", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -11,7 +11,30 @@ "value": "In vdec, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS09028313; Issue ID: MSV-1700." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, "weaknesses": [ { "source": "security@mediatek.com", diff --git a/CVE-2024/CVE-2024-200xx/CVE-2024-20094.json b/CVE-2024/CVE-2024-200xx/CVE-2024-20094.json index 1129651bc9d..3d30e739b89 100644 --- a/CVE-2024/CVE-2024-200xx/CVE-2024-20094.json +++ b/CVE-2024/CVE-2024-200xx/CVE-2024-20094.json @@ -2,7 +2,7 @@ "id": "CVE-2024-20094", "sourceIdentifier": "security@mediatek.com", "published": "2024-10-07T03:15:02.823", - "lastModified": "2024-10-07T17:47:48.410", + "lastModified": "2024-10-07T19:36:42.200", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -11,7 +11,30 @@ "value": "In Modem, there is a possible system crash due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00843282; Issue ID: MSV-1535." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, "weaknesses": [ { "source": "security@mediatek.com", diff --git a/CVE-2024/CVE-2024-200xx/CVE-2024-20098.json b/CVE-2024/CVE-2024-200xx/CVE-2024-20098.json index 87ba9a6f7fc..70d90416714 100644 --- a/CVE-2024/CVE-2024-200xx/CVE-2024-20098.json +++ b/CVE-2024/CVE-2024-200xx/CVE-2024-20098.json @@ -2,7 +2,7 @@ "id": "CVE-2024-20098", "sourceIdentifier": "security@mediatek.com", "published": "2024-10-07T03:15:03.127", - "lastModified": "2024-10-07T17:47:48.410", + "lastModified": "2024-10-07T19:36:42.660", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -11,7 +11,30 @@ "value": "In power, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08996886; Issue ID: MSV-1626." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, "weaknesses": [ { "source": "security@mediatek.com", diff --git a/CVE-2024/CVE-2024-200xx/CVE-2024-20099.json b/CVE-2024/CVE-2024-200xx/CVE-2024-20099.json index 49c3ff4d79b..60b65970593 100644 --- a/CVE-2024/CVE-2024-200xx/CVE-2024-20099.json +++ b/CVE-2024/CVE-2024-200xx/CVE-2024-20099.json @@ -2,7 +2,7 @@ "id": "CVE-2024-20099", "sourceIdentifier": "security@mediatek.com", "published": "2024-10-07T03:15:03.200", - "lastModified": "2024-10-07T17:47:48.410", + "lastModified": "2024-10-07T19:36:42.860", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -11,7 +11,30 @@ "value": "In power, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08997492; Issue ID: MSV-1625." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, "weaknesses": [ { "source": "security@mediatek.com", diff --git a/CVE-2024/CVE-2024-201xx/CVE-2024-20100.json b/CVE-2024/CVE-2024-201xx/CVE-2024-20100.json index 45a1d97d1ca..88d0c03104b 100644 --- a/CVE-2024/CVE-2024-201xx/CVE-2024-20100.json +++ b/CVE-2024/CVE-2024-201xx/CVE-2024-20100.json @@ -2,7 +2,7 @@ "id": "CVE-2024-20100", "sourceIdentifier": "security@mediatek.com", "published": "2024-10-07T03:15:03.273", - "lastModified": "2024-10-07T17:47:48.410", + "lastModified": "2024-10-07T19:36:43.050", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -11,7 +11,30 @@ "value": "In wlan driver, there is a possible out of bounds write due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08998449; Issue ID: MSV-1603." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, "weaknesses": [ { "source": "security@mediatek.com", diff --git a/CVE-2024/CVE-2024-201xx/CVE-2024-20101.json b/CVE-2024/CVE-2024-201xx/CVE-2024-20101.json index bcbb121f114..3e1de6187b1 100644 --- a/CVE-2024/CVE-2024-201xx/CVE-2024-20101.json +++ b/CVE-2024/CVE-2024-201xx/CVE-2024-20101.json @@ -2,7 +2,7 @@ "id": "CVE-2024-20101", "sourceIdentifier": "security@mediatek.com", "published": "2024-10-07T03:15:03.350", - "lastModified": "2024-10-07T17:47:48.410", + "lastModified": "2024-10-07T19:36:43.247", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -11,7 +11,30 @@ "value": "In wlan driver, there is a possible out of bounds write due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08998901; Issue ID: MSV-1602." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, "weaknesses": [ { "source": "security@mediatek.com", diff --git a/CVE-2024/CVE-2024-201xx/CVE-2024-20103.json b/CVE-2024/CVE-2024-201xx/CVE-2024-20103.json index 143cd456d16..cf68b318c82 100644 --- a/CVE-2024/CVE-2024-201xx/CVE-2024-20103.json +++ b/CVE-2024/CVE-2024-201xx/CVE-2024-20103.json @@ -2,7 +2,7 @@ "id": "CVE-2024-20103", "sourceIdentifier": "security@mediatek.com", "published": "2024-10-07T03:15:03.500", - "lastModified": "2024-10-07T17:47:48.410", + "lastModified": "2024-10-07T19:36:43.530", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -11,7 +11,30 @@ "value": "In wlan firmware, there is a possible out of bounds write due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS09001358; Issue ID: MSV-1599." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, "weaknesses": [ { "source": "security@mediatek.com", diff --git a/CVE-2024/CVE-2024-213xx/CVE-2024-21363.json b/CVE-2024/CVE-2024-213xx/CVE-2024-21363.json index aa9938b0ae1..0a49d552568 100644 --- a/CVE-2024/CVE-2024-213xx/CVE-2024-21363.json +++ b/CVE-2024/CVE-2024-213xx/CVE-2024-21363.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21363", "sourceIdentifier": "secure@microsoft.com", "published": "2024-02-13T18:15:53.400", - "lastModified": "2024-05-29T00:15:28.540", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-07T18:09:55.043", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,7 +18,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "secure@microsoft.com", + "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", @@ -36,10 +36,40 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "secure@microsoft.com", "type": "Secondary", @@ -51,10 +81,189 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.10240.20469", + "matchCriteriaId": "11175D86-F0D1-434C-811A-750CB5C17148" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "versionEndExcluding": "10.0.10240.20469", + "matchCriteriaId": "C62CCD10-636D-4979-A90F-CDBDE048518B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.14393.6709", + "matchCriteriaId": "57927CA7-FE09-43AA-9F66-6E68EE3125D7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "versionEndExcluding": "10.0.14393.6709", + "matchCriteriaId": "6D84C15B-58BF-4124-A1AF-BE62B4259D2D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.17763.5458", + "matchCriteriaId": "97FA2666-D83E-4645-AB34-B17DD82A705B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.17763.5458", + "matchCriteriaId": "9EF5A993-EF3B-4BE1-8325-62354DD7A7E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionEndExcluding": "10.0.17763.5458", + "matchCriteriaId": "1957C71A-2CE0-4173-8BB6-0BE0E93E9BCC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.19044.4046", + "matchCriteriaId": "50D5393A-A6D4-4D7A-9148-43B7E032C7F2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.19044.4046", + "matchCriteriaId": "10F0B291-2F86-4DFA-9C0F-367872EA13A7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*", + "versionEndExcluding": "10.0.19044.4046", + "matchCriteriaId": "D364FB2D-0B0B-45E9-89DC-ABAC36B5C124" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.19045.4046", + "matchCriteriaId": "9A6AFF70-FED0-4AF5-9D8F-5C90BF982941" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.19045.4046", + "matchCriteriaId": "88085285-0229-4033-BEB6-0BF4AD5EA72A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*", + "versionEndExcluding": "10.0.19045.4046", + "matchCriteriaId": "A0B61E17-FC01-4FF3-BF96-37819033F412" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22000.2777", + "matchCriteriaId": "481C9CDC-7383-4D08-9608-BDA2F9FADB36" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22000.2777", + "matchCriteriaId": "60E272E2-0D33-4342-92C3-5D66C89DE531" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22621.3155", + "matchCriteriaId": "3F8D8343-22E1-4C56-9918-9430326AB9BD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22621.3155", + "matchCriteriaId": "16B1BAB4-91BD-4105-81CF-EAFD3800CB85" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22631.3155", + "matchCriteriaId": "E2FB8ADD-663B-445B-B0F2-6B5E168D9E2E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22631.3155", + "matchCriteriaId": "679CCD68-F014-452C-8D3F-F9D17329779C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*", + "matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*", + "matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:*", + "matchCriteriaId": "36559BC0-44D7-48B3-86FF-1BFF0257B5ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", + "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.14393.6709", + "matchCriteriaId": "14F86494-7001-40DB-A99E-34A9490F5B58" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.17763.5458", + "matchCriteriaId": "A9098F92-79E7-4762-A37C-99B4CFA8CDD1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.20348.2322", + "matchCriteriaId": "5C8F0436-3AFE-48BD-AE92-8F8392DD0A1D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.25398.709", + "matchCriteriaId": "B6FCF1A0-6B8E-457A-AB6A-2DE939B9D18B" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21363", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-221xx/CVE-2024-22188.json b/CVE-2024/CVE-2024-221xx/CVE-2024-22188.json index 0ed06fa80bb..e99004b0b93 100644 --- a/CVE-2024/CVE-2024-221xx/CVE-2024-22188.json +++ b/CVE-2024/CVE-2024-221xx/CVE-2024-22188.json @@ -2,7 +2,7 @@ "id": "CVE-2024-22188", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-05T02:15:27.443", - "lastModified": "2024-10-04T19:15:16.110", + "lastModified": "2024-10-07T19:36:44.783", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -46,7 +46,7 @@ "description": [ { "lang": "en", - "value": "CWE-77" + "value": "CWE-94" } ] } diff --git a/CVE-2024/CVE-2024-305xx/CVE-2024-30515.json b/CVE-2024/CVE-2024-305xx/CVE-2024-30515.json index eb865224656..27bda39b3bb 100644 --- a/CVE-2024/CVE-2024-305xx/CVE-2024-30515.json +++ b/CVE-2024/CVE-2024-305xx/CVE-2024-30515.json @@ -2,8 +2,8 @@ "id": "CVE-2024-30515", "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-09T11:15:52.010", - "lastModified": "2024-06-10T02:52:08.267", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-07T18:16:59.520", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:pixelite:events_manager:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "6.4.7", + "matchCriteriaId": "FEBA157A-2CE5-4CED-9FD7-7AD98D515308" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/events-manager/wordpress-events-manager-plugin-6-4-6-4-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-305xx/CVE-2024-30517.json b/CVE-2024/CVE-2024-305xx/CVE-2024-30517.json index 03456f12f6e..a8a9cfe65ca 100644 --- a/CVE-2024/CVE-2024-305xx/CVE-2024-30517.json +++ b/CVE-2024/CVE-2024-305xx/CVE-2024-30517.json @@ -2,8 +2,8 @@ "id": "CVE-2024-30517", "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-09T11:15:52.233", - "lastModified": "2024-06-10T02:52:08.267", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-07T18:14:46.923", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:slicedinvoices:sliced_invoices:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.9.3", + "matchCriteriaId": "3751EA63-14B1-470A-8BB2-2B91C331DAA7" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/sliced-invoices/wordpress-sliced-invoices-plugin-3-9-2-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-318xx/CVE-2024-31835.json b/CVE-2024/CVE-2024-318xx/CVE-2024-31835.json index 1e6595cc8a8..d5875501a0e 100644 --- a/CVE-2024/CVE-2024-318xx/CVE-2024-31835.json +++ b/CVE-2024/CVE-2024-318xx/CVE-2024-31835.json @@ -2,8 +2,8 @@ "id": "CVE-2024-31835", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-01T19:15:07.493", - "lastModified": "2024-10-04T13:51:25.567", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-07T18:55:10.790", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,15 +15,75 @@ "value": "Vulnerabilidad de Cross-Site Scripting en Flatpress CMS Flatpress v1.3 permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s de un payload manipulado en el par\u00e1metro de nombre de archivo." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:flatpress:flatpress:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.3", + "matchCriteriaId": "2C1FD291-99DD-40F3-96DB-D79CA8279692" + } + ] + } + ] + } + ], "references": [ { "url": "https://drive.google.com/file/d/1OthtP87MduNTYur_p0RZv3moY8CrBcaM/view", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit" + ] }, { "url": "https://github.com/paragbagul111/CVE-2024-31835", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-378xx/CVE-2024-37868.json b/CVE-2024/CVE-2024-378xx/CVE-2024-37868.json index 8f0850a0c31..31e1067e5c5 100644 --- a/CVE-2024/CVE-2024-378xx/CVE-2024-37868.json +++ b/CVE-2024/CVE-2024-378xx/CVE-2024-37868.json @@ -2,8 +2,8 @@ "id": "CVE-2024-37868", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-04T21:15:13.150", - "lastModified": "2024-10-07T17:48:28.117", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-07T19:37:06.350", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { @@ -15,7 +15,42 @@ "value": "La vulnerabilidad de carga de archivos en Itsourcecode Online Discussion Forum Project v.1.0 permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s del archivo \"sendreply.php\", y el archivo cargado se recibi\u00f3 utilizando la variable \"$- FILES\"." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], "references": [ { "url": "https://gist.github.com/TERRENCE-REX/bfca92171143e28899bb8511f311f9ed", diff --git a/CVE-2024/CVE-2024-378xx/CVE-2024-37869.json b/CVE-2024/CVE-2024-378xx/CVE-2024-37869.json index 0523350ecca..6b8760f9b94 100644 --- a/CVE-2024/CVE-2024-378xx/CVE-2024-37869.json +++ b/CVE-2024/CVE-2024-378xx/CVE-2024-37869.json @@ -2,8 +2,8 @@ "id": "CVE-2024-37869", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-04T21:15:13.240", - "lastModified": "2024-10-07T17:48:28.117", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-07T19:37:07.633", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { @@ -15,7 +15,42 @@ "value": "La vulnerabilidad de carga de archivos en Itsourcecode Online Discussion Forum Project v.1.0 permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s del archivo \"poster.php\", y el archivo cargado se recibi\u00f3 utilizando la variable \"$- FILES\"" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], "references": [ { "url": "https://gist.github.com/TERRENCE-REX/7e5dfdd3583bf9fd81196f557a8b8879", diff --git a/CVE-2024/CVE-2024-415xx/CVE-2024-41511.json b/CVE-2024/CVE-2024-415xx/CVE-2024-41511.json index 19bc47bb5d8..716f8e7be15 100644 --- a/CVE-2024/CVE-2024-415xx/CVE-2024-41511.json +++ b/CVE-2024/CVE-2024-415xx/CVE-2024-41511.json @@ -2,7 +2,7 @@ "id": "CVE-2024-41511", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-04T18:15:08.090", - "lastModified": "2024-10-07T17:48:28.117", + "lastModified": "2024-10-07T19:37:09.727", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Una vulnerabilidad de Path Traversal (inclusi\u00f3n de archivos locales) en \"BinaryFileRedirector.ashx\" en CADClick v1.11.0 y anteriores permite a atacantes remotos recuperar archivos locales arbitrarios a trav\u00e9s del par\u00e1metro \"path\"." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.9, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 1.3, + "impactScore": 2.5 + } + ] + }, "references": [ { "url": "http://cadclick.de/", diff --git a/CVE-2024/CVE-2024-415xx/CVE-2024-41512.json b/CVE-2024/CVE-2024-415xx/CVE-2024-41512.json index 1a832707a6a..92b88a2b405 100644 --- a/CVE-2024/CVE-2024-415xx/CVE-2024-41512.json +++ b/CVE-2024/CVE-2024-415xx/CVE-2024-41512.json @@ -2,7 +2,7 @@ "id": "CVE-2024-41512", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-04T18:15:08.153", - "lastModified": "2024-10-07T17:48:28.117", + "lastModified": "2024-10-07T19:37:09.920", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Una vulnerabilidad de inyecci\u00f3n SQL en \"ccHandler.aspx\" en todas las versiones de CADClick v.1.11.0 y anteriores permite a atacantes remotos ejecutar comandos SQL arbitrarios a trav\u00e9s del par\u00e1metro \"bomid\"." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], "references": [ { "url": "http://cadclick.de/", diff --git a/CVE-2024/CVE-2024-415xx/CVE-2024-41513.json b/CVE-2024/CVE-2024-415xx/CVE-2024-41513.json index fee274225a3..3e9a92e4de5 100644 --- a/CVE-2024/CVE-2024-415xx/CVE-2024-41513.json +++ b/CVE-2024/CVE-2024-415xx/CVE-2024-41513.json @@ -2,7 +2,7 @@ "id": "CVE-2024-41513", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-04T18:15:08.220", - "lastModified": "2024-10-07T17:48:28.117", + "lastModified": "2024-10-07T19:37:10.700", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Una vulnerabilidad de cross-site scripting (XSS) reflejado en \"Artikel.aspx\" en CADClick v1.11.0 y anteriores permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s del par\u00e1metro \"searchindex\"." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "http://cadclick.de/", diff --git a/CVE-2024/CVE-2024-415xx/CVE-2024-41514.json b/CVE-2024/CVE-2024-415xx/CVE-2024-41514.json index 7b5c184244a..446b0cbc523 100644 --- a/CVE-2024/CVE-2024-415xx/CVE-2024-41514.json +++ b/CVE-2024/CVE-2024-415xx/CVE-2024-41514.json @@ -2,7 +2,7 @@ "id": "CVE-2024-41514", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-04T18:15:08.297", - "lastModified": "2024-10-07T17:48:28.117", + "lastModified": "2024-10-07T19:37:11.483", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Una vulnerabilidad de cross-site scripting (XSS) reflejado en \"PrevPgGroup.aspx\" en CADClick v1.11.0 y anteriores permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s del par\u00e1metro \"wer\"." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "http://cadclick.de/", diff --git a/CVE-2024/CVE-2024-415xx/CVE-2024-41515.json b/CVE-2024/CVE-2024-415xx/CVE-2024-41515.json index 3db1b48783a..dc428e2e58c 100644 --- a/CVE-2024/CVE-2024-415xx/CVE-2024-41515.json +++ b/CVE-2024/CVE-2024-415xx/CVE-2024-41515.json @@ -2,7 +2,7 @@ "id": "CVE-2024-41515", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-04T18:15:08.347", - "lastModified": "2024-10-07T17:48:28.117", + "lastModified": "2024-10-07T19:37:12.283", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Una vulnerabilidad de cross-site scripting (XSS) reflejado en \"ccHandlerResource.ashx\" en CADClick <= 1.11.0 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s del par\u00e1metro \"res_url\"." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "http://cadclick.de/", diff --git a/CVE-2024/CVE-2024-415xx/CVE-2024-41516.json b/CVE-2024/CVE-2024-415xx/CVE-2024-41516.json index 4d6a7f90c51..7fcd3727a70 100644 --- a/CVE-2024/CVE-2024-415xx/CVE-2024-41516.json +++ b/CVE-2024/CVE-2024-415xx/CVE-2024-41516.json @@ -2,7 +2,7 @@ "id": "CVE-2024-41516", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-04T18:15:08.410", - "lastModified": "2024-10-07T17:48:28.117", + "lastModified": "2024-10-07T19:37:13.090", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Una vulnerabilidad de cross-site scripting (XSS) reflejado en \"ccHandler.aspx\" CADClick <= 1.11.0 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s del par\u00e1metro \"bomid\"." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "http://cadclick.de/", diff --git a/CVE-2024/CVE-2024-415xx/CVE-2024-41585.json b/CVE-2024/CVE-2024-415xx/CVE-2024-41585.json index af86ea81b07..42bdb85dca4 100644 --- a/CVE-2024/CVE-2024-415xx/CVE-2024-41585.json +++ b/CVE-2024/CVE-2024-415xx/CVE-2024-41585.json @@ -2,7 +2,7 @@ "id": "CVE-2024-41585", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-03T19:15:04.197", - "lastModified": "2024-10-04T13:50:43.727", + "lastModified": "2024-10-07T19:37:13.900", "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Los dispositivos DrayTek Vigor3910 hasta la versi\u00f3n 4.3.2.6 est\u00e1n afectados por una vulnerabilidad de inyecci\u00f3n de comandos del sistema operativo que permite a un atacante aprovechar el binario recvCmd para escapar de la instancia emulada e inyectar comandos arbitrarios en la m\u00e1quina host." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], "references": [ { "url": "https://www.forescout.com/resources/draybreak-draytek-research/", diff --git a/CVE-2024/CVE-2024-415xx/CVE-2024-41588.json b/CVE-2024/CVE-2024-415xx/CVE-2024-41588.json index f32a81a8baa..6bb3b328879 100644 --- a/CVE-2024/CVE-2024-415xx/CVE-2024-41588.json +++ b/CVE-2024/CVE-2024-415xx/CVE-2024-41588.json @@ -2,7 +2,7 @@ "id": "CVE-2024-41588", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-03T19:15:04.363", - "lastModified": "2024-10-04T13:50:43.727", + "lastModified": "2024-10-07T19:37:15.063", "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Los endpoints CGI v2x00.cgi y cgiwcg.cgi de los dispositivos DrayTek Vigor3910 hasta 4.3.2.6 son vulnerables a desbordamientos de b\u00fafer, por parte de usuarios autenticados, debido a la falta de verificaci\u00f3n de los l\u00edmites en los par\u00e1metros pasados a trav\u00e9s de solicitudes POST a la funci\u00f3n strncpy." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.0, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.1, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], "references": [ { "url": "https://www.forescout.com/resources/draybreak-draytek-research/", diff --git a/CVE-2024/CVE-2024-415xx/CVE-2024-41590.json b/CVE-2024/CVE-2024-415xx/CVE-2024-41590.json index 73cd31e9a40..e44fb058aee 100644 --- a/CVE-2024/CVE-2024-415xx/CVE-2024-41590.json +++ b/CVE-2024/CVE-2024-415xx/CVE-2024-41590.json @@ -2,7 +2,7 @@ "id": "CVE-2024-41590", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-03T19:15:04.487", - "lastModified": "2024-10-04T13:50:43.727", + "lastModified": "2024-10-07T19:37:16.150", "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Varios endpoints de CGI son vulnerables a desbordamientos de b\u00fafer, por parte de usuarios autenticados, debido a la falta de verificaci\u00f3n de los l\u00edmites en los par\u00e1metros pasados a trav\u00e9s de solicitudes POST a la funci\u00f3n strcpy en dispositivos DrayTek Vigor310 hasta 4.3.2.6." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.0, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.1, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-121" + } + ] + } + ], "references": [ { "url": "https://www.forescout.com/resources/draybreak-draytek-research/", diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41722.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41722.json index ec955f829da..2b50a73370c 100644 --- a/CVE-2024/CVE-2024-417xx/CVE-2024-41722.json +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41722.json @@ -2,8 +2,8 @@ "id": "CVE-2024-41722", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-09-26T18:15:06.193", - "lastModified": "2024-09-30T12:46:20.237", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-07T19:35:27.803", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "ics-cert@hq.dhs.gov", "type": "Secondary", @@ -85,8 +105,18 @@ }, "weaknesses": [ { - "source": "ics-cert@hq.dhs.gov", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + }, + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", "description": [ { "lang": "en", @@ -95,10 +125,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gotenna:gotenna:*:*:*:*:*:atak:*:*", + "versionEndExcluding": "2.0.7", + "matchCriteriaId": "911C90A4-A8B6-4263-8BC8-066B33EDA943" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-05", - "source": "ics-cert@hq.dhs.gov" + "source": "ics-cert@hq.dhs.gov", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-419xx/CVE-2024-41931.json b/CVE-2024/CVE-2024-419xx/CVE-2024-41931.json index 2fa257820fc..879dd86dccf 100644 --- a/CVE-2024/CVE-2024-419xx/CVE-2024-41931.json +++ b/CVE-2024/CVE-2024-419xx/CVE-2024-41931.json @@ -2,8 +2,8 @@ "id": "CVE-2024-41931", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-09-26T18:15:06.453", - "lastModified": "2024-09-30T12:46:20.237", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-07T18:50:00.513", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + }, { "source": "ics-cert@hq.dhs.gov", "type": "Secondary", @@ -84,6 +104,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + }, { "source": "ics-cert@hq.dhs.gov", "type": "Secondary", @@ -95,10 +125,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gotenna:gotenna:*:*:*:*:*:atak:*:*", + "versionEndExcluding": "2.0.7", + "matchCriteriaId": "911C90A4-A8B6-4263-8BC8-066B33EDA943" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-05", - "source": "ics-cert@hq.dhs.gov" + "source": "ics-cert@hq.dhs.gov", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-420xx/CVE-2024-42027.json b/CVE-2024/CVE-2024-420xx/CVE-2024-42027.json index f45e4707d10..a071425d750 100644 --- a/CVE-2024/CVE-2024-420xx/CVE-2024-42027.json +++ b/CVE-2024/CVE-2024-420xx/CVE-2024-42027.json @@ -2,7 +2,7 @@ "id": "CVE-2024-42027", "sourceIdentifier": "support@hackerone.com", "published": "2024-10-07T13:15:15.020", - "lastModified": "2024-10-07T17:47:48.410", + "lastModified": "2024-10-07T19:37:18.967", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -12,6 +12,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.5 + } + ], "cvssMetricV30": [ { "source": "support@hackerone.com", @@ -35,6 +57,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1391" + } + ] + } + ], "references": [ { "url": "https://hackerone.com/reports/2546437", diff --git a/CVE-2024/CVE-2024-425xx/CVE-2024-42514.json b/CVE-2024/CVE-2024-425xx/CVE-2024-42514.json index 0ce90f2152c..c64a9a59ec5 100644 --- a/CVE-2024/CVE-2024-425xx/CVE-2024-42514.json +++ b/CVE-2024/CVE-2024-425xx/CVE-2024-42514.json @@ -2,7 +2,7 @@ "id": "CVE-2024-42514", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-01T19:15:07.883", - "lastModified": "2024-10-04T13:51:25.567", + "lastModified": "2024-10-07T19:37:19.973", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -22,19 +22,19 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", - "userInteraction": "NONE", + "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "NONE", - "baseScore": 9.1, - "baseSeverity": "CRITICAL" + "baseScore": 8.1, + "baseSeverity": "HIGH" }, - "exploitabilityScore": 3.9, + "exploitabilityScore": 2.8, "impactScore": 5.2 } ] diff --git a/CVE-2024/CVE-2024-428xx/CVE-2024-42831.json b/CVE-2024/CVE-2024-428xx/CVE-2024-42831.json new file mode 100644 index 00000000000..b9826a07126 --- /dev/null +++ b/CVE-2024/CVE-2024-428xx/CVE-2024-42831.json @@ -0,0 +1,29 @@ +{ + "id": "CVE-2024-42831", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-10-07T18:15:04.497", + "lastModified": "2024-10-07T18:15:04.497", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A reflected cross-site scripting (XSS) vulnerability in Elaine's Realtime CRM Automation v6.18.17 allows attackers to execute arbitrary JavaScript code in the web browser of a user via injecting a crafted payload into the dialog parameter at wrapper_dialog.php." + } + ], + "metrics": {}, + "references": [ + { + "url": "http://elaine.com", + "source": "cve@mitre.org" + }, + { + "url": "http://realtime.com", + "source": "cve@mitre.org" + }, + { + "url": "https://seclists.org/fulldisclosure/2024/Sep/49", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43108.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43108.json index 97fd2031f74..f98d9c143de 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43108.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43108.json @@ -2,8 +2,8 @@ "id": "CVE-2024-43108", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-09-26T18:15:06.713", - "lastModified": "2024-09-30T12:46:20.237", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-07T19:45:19.810", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "ics-cert@hq.dhs.gov", "type": "Secondary", @@ -85,8 +105,18 @@ }, "weaknesses": [ { - "source": "ics-cert@hq.dhs.gov", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-345" + } + ] + }, + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", "description": [ { "lang": "en", @@ -95,10 +125,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gotenna:gotenna:*:*:*:*:*:atak:*:*", + "versionEndExcluding": "2.0.7", + "matchCriteriaId": "911C90A4-A8B6-4263-8BC8-066B33EDA943" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-05", - "source": "ics-cert@hq.dhs.gov" + "source": "ics-cert@hq.dhs.gov", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-436xx/CVE-2024-43694.json b/CVE-2024/CVE-2024-436xx/CVE-2024-43694.json index 0d6811fdef1..2e81c084e0b 100644 --- a/CVE-2024/CVE-2024-436xx/CVE-2024-43694.json +++ b/CVE-2024/CVE-2024-436xx/CVE-2024-43694.json @@ -2,8 +2,8 @@ "id": "CVE-2024-43694", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-09-26T18:15:06.960", - "lastModified": "2024-09-30T12:46:20.237", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-07T19:40:04.147", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "ics-cert@hq.dhs.gov", "type": "Secondary", @@ -95,10 +115,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gotenna:atak_plugin:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.7", + "matchCriteriaId": "0339DE99-2478-48B6-9664-CB8847C5EE47" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-05", - "source": "ics-cert@hq.dhs.gov" + "source": "ics-cert@hq.dhs.gov", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-438xx/CVE-2024-43814.json b/CVE-2024/CVE-2024-438xx/CVE-2024-43814.json index b806cde03e3..a6f268d8b90 100644 --- a/CVE-2024/CVE-2024-438xx/CVE-2024-43814.json +++ b/CVE-2024/CVE-2024-438xx/CVE-2024-43814.json @@ -2,8 +2,8 @@ "id": "CVE-2024-43814", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-09-26T18:15:07.207", - "lastModified": "2024-09-30T12:46:20.237", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-07T19:37:50.960", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + }, { "source": "ics-cert@hq.dhs.gov", "type": "Secondary", @@ -85,8 +105,18 @@ }, "weaknesses": [ { - "source": "ics-cert@hq.dhs.gov", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + }, + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", "description": [ { "lang": "en", @@ -95,10 +125,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gotenna:gotenna:*:*:*:*:*:atak:*:*", + "versionEndExcluding": "2.0.7", + "matchCriteriaId": "911C90A4-A8B6-4263-8BC8-066B33EDA943" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-05", - "source": "ics-cert@hq.dhs.gov" + "source": "ics-cert@hq.dhs.gov", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-440xx/CVE-2024-44068.json b/CVE-2024/CVE-2024-440xx/CVE-2024-44068.json new file mode 100644 index 00000000000..7557c7af729 --- /dev/null +++ b/CVE-2024/CVE-2024-440xx/CVE-2024-44068.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-44068", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-10-07T19:15:09.907", + "lastModified": "2024-10-07T19:37:23.523", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue was discovered in the m2m scaler driver in Samsung Mobile Processor and Wearable Processor Exynos 9820, 9825, 980, 990, 850,and W920. A Use-After-Free in the mobile processor leads to privilege escalation." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", + "source": "cve@mitre.org" + }, + { + "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2024-44068/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-446xx/CVE-2024-44674.json b/CVE-2024/CVE-2024-446xx/CVE-2024-44674.json new file mode 100644 index 00000000000..7d09a8276a9 --- /dev/null +++ b/CVE-2024/CVE-2024-446xx/CVE-2024-44674.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-44674", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-10-07T18:15:04.590", + "lastModified": "2024-10-07T18:15:04.590", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "D-Link COVR-2600R FW101b05 is vulnerable to Buffer Overflow. In the function sub_24E28, the HTTP_REFERER is obtained through an environment variable, and this field is controllable, allowing it to be used as the value for src." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/REYu6/iot/blob/21e59c0cf491a9663423c515370c4fcb43436ae0/CVE/dlink/Covr-3902/2600R.md", + "source": "cve@mitre.org" + }, + { + "url": "https://www.dlink.com/en/security-bulletin/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-453xx/CVE-2024-45374.json b/CVE-2024/CVE-2024-453xx/CVE-2024-45374.json index 6416ebdc897..93c2cdddc4a 100644 --- a/CVE-2024/CVE-2024-453xx/CVE-2024-45374.json +++ b/CVE-2024/CVE-2024-453xx/CVE-2024-45374.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45374", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-09-26T18:15:07.687", - "lastModified": "2024-09-30T12:46:20.237", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-07T19:27:17.363", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "ics-cert@hq.dhs.gov", "type": "Secondary", @@ -85,8 +105,18 @@ }, "weaknesses": [ { - "source": "ics-cert@hq.dhs.gov", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-922" + } + ] + }, + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", "description": [ { "lang": "en", @@ -95,10 +125,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gotenna:gotenna:*:*:*:*:*:atak:*:*", + "versionEndExcluding": "2.0.7", + "matchCriteriaId": "911C90A4-A8B6-4263-8BC8-066B33EDA943" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-05", - "source": "ics-cert@hq.dhs.gov" + "source": "ics-cert@hq.dhs.gov", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-458xx/CVE-2024-45838.json b/CVE-2024/CVE-2024-458xx/CVE-2024-45838.json index b0d8ea30197..81d48eb598f 100644 --- a/CVE-2024/CVE-2024-458xx/CVE-2024-45838.json +++ b/CVE-2024/CVE-2024-458xx/CVE-2024-45838.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45838", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-09-26T18:15:08.170", - "lastModified": "2024-09-30T12:46:20.237", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-07T18:59:40.293", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + }, { "source": "ics-cert@hq.dhs.gov", "type": "Secondary", @@ -95,10 +115,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gotenna:gotenna:*:*:*:*:*:atak:*:*", + "versionEndExcluding": "2.0.7", + "matchCriteriaId": "911C90A4-A8B6-4263-8BC8-066B33EDA943" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-05", - "source": "ics-cert@hq.dhs.gov" + "source": "ics-cert@hq.dhs.gov", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-458xx/CVE-2024-45894.json b/CVE-2024/CVE-2024-458xx/CVE-2024-45894.json new file mode 100644 index 00000000000..02ec535244b --- /dev/null +++ b/CVE-2024/CVE-2024-458xx/CVE-2024-45894.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-45894", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-10-07T19:15:09.980", + "lastModified": "2024-10-07T19:15:09.980", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "BlueCMS 1.6 suffers from Arbitrary File Deletion via the file_name parameter in an /admin/database.php?act=del request." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://gist.github.com/yihanjinchangtai/215ea4bf71edb0ac9df33b221b63a3a9", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/source-trace/bluecms/issues/1", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-459xx/CVE-2024-45932.json b/CVE-2024/CVE-2024-459xx/CVE-2024-45932.json index a7315bca5a2..24b3c4707ec 100644 --- a/CVE-2024/CVE-2024-459xx/CVE-2024-45932.json +++ b/CVE-2024/CVE-2024-459xx/CVE-2024-45932.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45932", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-07T16:15:05.340", - "lastModified": "2024-10-07T17:47:48.410", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-07T19:37:25.637", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { @@ -11,7 +11,42 @@ "value": "Krayin CRM v1.3.0 is vulnerable to Cross Site Scripting (XSS) via the organization name field in /admin/contacts/organizations/edit/2." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "http://TobeReleased.com", diff --git a/CVE-2024/CVE-2024-459xx/CVE-2024-45999.json b/CVE-2024/CVE-2024-459xx/CVE-2024-45999.json index e4756f6f0ba..b1acca91dab 100644 --- a/CVE-2024/CVE-2024-459xx/CVE-2024-45999.json +++ b/CVE-2024/CVE-2024-459xx/CVE-2024-45999.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45999", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-01T20:15:05.390", - "lastModified": "2024-10-04T13:51:25.567", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-07T19:00:37.637", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,11 +15,68 @@ "value": "Se descubri\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en Cloudlog 2.6.15, espec\u00edficamente dentro de la funci\u00f3n get_station_info() ubicada en el archivo /application/models/Oqrs_model.php. La vulnerabilidad se puede explotar a trav\u00e9s del par\u00e1metro station_id." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:magicbug:cloudlog:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.6.15", + "matchCriteriaId": "EECF10E7-4835-43B8-88F8-51CB3878A1AF" + } + ] + } + ] + } + ], "references": [ { "url": "https://chiggerlor.substack.com/p/cve-2024-45999", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-460xx/CVE-2024-46076.json b/CVE-2024/CVE-2024-460xx/CVE-2024-46076.json new file mode 100644 index 00000000000..bf6e5b65266 --- /dev/null +++ b/CVE-2024/CVE-2024-460xx/CVE-2024-46076.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-46076", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-10-07T18:15:04.653", + "lastModified": "2024-10-07T18:15:04.653", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "RuoYi v4.7.9 and before has a security flaw that allows escaping from comments within the code generation feature, enabling the injection of malicious code." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://gist.github.com/kkll5875/f237f200bae6db6b47eea3236d82ad0d", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/yangzongzhuan/RuoYi", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-460xx/CVE-2024-46077.json b/CVE-2024/CVE-2024-460xx/CVE-2024-46077.json index b0937855ce6..4fb75833915 100644 --- a/CVE-2024/CVE-2024-460xx/CVE-2024-46077.json +++ b/CVE-2024/CVE-2024-460xx/CVE-2024-46077.json @@ -2,7 +2,7 @@ "id": "CVE-2024-46077", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-04T19:15:16.617", - "lastModified": "2024-10-07T17:48:28.117", + "lastModified": "2024-10-07T19:37:26.967", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "itsourcecode Online Tours and Travels Management System v1.0 es vulnerable a cross-site scripting (XSS) a trav\u00e9s de un payload manipulado para los par\u00e1metros val-username, val-email, val-suggestions, val-digits y state_name en travelling.php." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://github.com/n00bS3cLe4rner/CVE-s/blob/main/CVE-2024-46077.md", diff --git a/CVE-2024/CVE-2024-460xx/CVE-2024-46078.json b/CVE-2024/CVE-2024-460xx/CVE-2024-46078.json index 35be5f6402f..f253e4ddc90 100644 --- a/CVE-2024/CVE-2024-460xx/CVE-2024-46078.json +++ b/CVE-2024/CVE-2024-460xx/CVE-2024-46078.json @@ -2,7 +2,7 @@ "id": "CVE-2024-46078", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-04T19:15:16.683", - "lastModified": "2024-10-07T17:48:28.117", + "lastModified": "2024-10-07T19:37:27.763", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "itsourcecode Sports Management System Project 1.0 es vulnerable a una inyecci\u00f3n SQL en la funci\u00f3n delete_category del archivo sports_scheduling/player.php a trav\u00e9s del argumento id." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], "references": [ { "url": "https://github.com/n00bS3cLe4rner/CVE-s/blob/main/CVE-2024-46078.md", diff --git a/CVE-2024/CVE-2024-464xx/CVE-2024-46409.json b/CVE-2024/CVE-2024-464xx/CVE-2024-46409.json index d41cf09f9fe..a4b47dc00d1 100644 --- a/CVE-2024/CVE-2024-464xx/CVE-2024-46409.json +++ b/CVE-2024/CVE-2024-464xx/CVE-2024-46409.json @@ -2,7 +2,7 @@ "id": "CVE-2024-46409", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-04T17:15:17.073", - "lastModified": "2024-10-07T17:48:28.117", + "lastModified": "2024-10-07T19:37:28.597", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Una vulnerabilidad de cross-site scripting (XSS) almacenadas en SeedDMS v6.0.28 permite a los atacantes ejecutar secuencias de comandos web o HTML arbitrarios mediante la inyecci\u00f3n de un payload manipulado en el par\u00e1metro Nombre de la p\u00e1gina Calendario." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://demo6.seeddms.org/out/out.LogManagement.php?logname=20240831.log", diff --git a/CVE-2024/CVE-2024-464xx/CVE-2024-46486.json b/CVE-2024/CVE-2024-464xx/CVE-2024-46486.json index e77629b2f78..8bbd9d7170e 100644 --- a/CVE-2024/CVE-2024-464xx/CVE-2024-46486.json +++ b/CVE-2024/CVE-2024-464xx/CVE-2024-46486.json @@ -2,7 +2,7 @@ "id": "CVE-2024-46486", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-04T17:15:17.173", - "lastModified": "2024-10-07T17:48:28.117", + "lastModified": "2024-10-07T19:37:29.423", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Se descubri\u00f3 que TP-LINK TL-WDR5620 v2.3 contiene una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo (RCE) a trav\u00e9s de la funci\u00f3n httpProcDataSrv. " } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.0, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.1, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], "references": [ { "url": "https://github.com/fishykz/TP-POC", diff --git a/CVE-2024/CVE-2024-465xx/CVE-2024-46503.json b/CVE-2024/CVE-2024-465xx/CVE-2024-46503.json index d5cb1a6f634..f1769900dec 100644 --- a/CVE-2024/CVE-2024-465xx/CVE-2024-46503.json +++ b/CVE-2024/CVE-2024-465xx/CVE-2024-46503.json @@ -2,7 +2,7 @@ "id": "CVE-2024-46503", "sourceIdentifier": "cve@mitre.org", "published": "2024-09-30T21:15:03.590", - "lastModified": "2024-10-04T13:51:25.567", + "lastModified": "2024-10-07T19:37:30.217", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -22,8 +22,8 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", - "attackVector": "NETWORK", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", @@ -31,10 +31,10 @@ "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "availabilityImpact": "NONE", - "baseScore": 7.5, - "baseSeverity": "HIGH" + "baseScore": 6.2, + "baseSeverity": "MEDIUM" }, - "exploitabilityScore": 3.9, + "exploitabilityScore": 2.5, "impactScore": 3.6 } ] diff --git a/CVE-2024/CVE-2024-466xx/CVE-2024-46658.json b/CVE-2024/CVE-2024-466xx/CVE-2024-46658.json index 9355c3680b8..4ed3705a1d2 100644 --- a/CVE-2024/CVE-2024-466xx/CVE-2024-46658.json +++ b/CVE-2024/CVE-2024-466xx/CVE-2024-46658.json @@ -2,7 +2,7 @@ "id": "CVE-2024-46658", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-03T21:15:08.500", - "lastModified": "2024-10-04T13:50:43.727", + "lastModified": "2024-10-07T19:37:30.467", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Se descubri\u00f3 que Syrotech SY-GOPON-8OLT-L3 v1.6.0_240629 conten\u00eda una vulnerabilidad de inyecci\u00f3n de comandos autenticados." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.0, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.1, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], "references": [ { "url": "https://github.com/jackalkarlos/CVE-2024-46658/tree/main", diff --git a/CVE-2024/CVE-2024-471xx/CVE-2024-47122.json b/CVE-2024/CVE-2024-471xx/CVE-2024-47122.json index 2f6d0bbc014..14fb2e1e1fe 100644 --- a/CVE-2024/CVE-2024-471xx/CVE-2024-47122.json +++ b/CVE-2024/CVE-2024-471xx/CVE-2024-47122.json @@ -2,8 +2,8 @@ "id": "CVE-2024-47122", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-09-26T18:15:09.077", - "lastModified": "2024-10-07T16:25:04.050", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-07T18:01:45.653", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -104,9 +104,15 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:iphone_os:*:*", "versionEndIncluding": "1.6.1", - "matchCriteriaId": "19DC36E7-4EBB-41FC-BE57-15FC0B726239" + "matchCriteriaId": "82A99D81-2393-4C97-BF3A-18C373E586AB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:android:*:*", + "versionEndExcluding": "2.0.3", + "matchCriteriaId": "4EB02402-526B-42AA-8A5F-0A0D99B432E1" } ] } diff --git a/CVE-2024/CVE-2024-471xx/CVE-2024-47123.json b/CVE-2024/CVE-2024-471xx/CVE-2024-47123.json index 3606ea70ff3..2679b28bcae 100644 --- a/CVE-2024/CVE-2024-471xx/CVE-2024-47123.json +++ b/CVE-2024/CVE-2024-471xx/CVE-2024-47123.json @@ -2,8 +2,8 @@ "id": "CVE-2024-47123", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-09-26T18:15:09.193", - "lastModified": "2024-10-07T16:46:26.183", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-07T18:03:13.957", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -134,9 +134,15 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:iphone_os:*:*", "versionEndIncluding": "1.6.1", - "matchCriteriaId": "19DC36E7-4EBB-41FC-BE57-15FC0B726239" + "matchCriteriaId": "82A99D81-2393-4C97-BF3A-18C373E586AB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:android:*:*", + "versionEndExcluding": "2.0.3", + "matchCriteriaId": "4EB02402-526B-42AA-8A5F-0A0D99B432E1" } ] } diff --git a/CVE-2024/CVE-2024-471xx/CVE-2024-47124.json b/CVE-2024/CVE-2024-471xx/CVE-2024-47124.json index 4bb484f980f..a072c7a0c06 100644 --- a/CVE-2024/CVE-2024-471xx/CVE-2024-47124.json +++ b/CVE-2024/CVE-2024-471xx/CVE-2024-47124.json @@ -2,8 +2,8 @@ "id": "CVE-2024-47124", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-09-26T18:15:09.310", - "lastModified": "2024-10-07T16:17:10.437", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-07T18:01:34.350", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -104,9 +104,15 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:iphone_os:*:*", "versionEndIncluding": "1.6.1", - "matchCriteriaId": "19DC36E7-4EBB-41FC-BE57-15FC0B726239" + "matchCriteriaId": "82A99D81-2393-4C97-BF3A-18C373E586AB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:android:*:*", + "versionEndExcluding": "2.0.3", + "matchCriteriaId": "4EB02402-526B-42AA-8A5F-0A0D99B432E1" } ] } diff --git a/CVE-2024/CVE-2024-471xx/CVE-2024-47126.json b/CVE-2024/CVE-2024-471xx/CVE-2024-47126.json index bdd683fedf5..2f3633fc096 100644 --- a/CVE-2024/CVE-2024-471xx/CVE-2024-47126.json +++ b/CVE-2024/CVE-2024-471xx/CVE-2024-47126.json @@ -2,7 +2,7 @@ "id": "CVE-2024-47126", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-09-26T18:15:09.553", - "lastModified": "2024-10-07T14:27:45.007", + "lastModified": "2024-10-07T18:02:34.093", "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ @@ -114,9 +114,15 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:iphone_os:*:*", "versionEndIncluding": "1.6.1", - "matchCriteriaId": "19DC36E7-4EBB-41FC-BE57-15FC0B726239" + "matchCriteriaId": "82A99D81-2393-4C97-BF3A-18C373E586AB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:android:*:*", + "versionEndExcluding": "2.0.3", + "matchCriteriaId": "4EB02402-526B-42AA-8A5F-0A0D99B432E1" } ] } diff --git a/CVE-2024/CVE-2024-471xx/CVE-2024-47127.json b/CVE-2024/CVE-2024-471xx/CVE-2024-47127.json index 27c04f1d7dc..3e7cdef8767 100644 --- a/CVE-2024/CVE-2024-471xx/CVE-2024-47127.json +++ b/CVE-2024/CVE-2024-471xx/CVE-2024-47127.json @@ -2,7 +2,7 @@ "id": "CVE-2024-47127", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-09-26T18:15:09.667", - "lastModified": "2024-10-07T14:17:55.767", + "lastModified": "2024-10-07T18:02:44.587", "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ @@ -114,9 +114,15 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:iphone_os:*:*", "versionEndIncluding": "1.6.1", - "matchCriteriaId": "19DC36E7-4EBB-41FC-BE57-15FC0B726239" + "matchCriteriaId": "82A99D81-2393-4C97-BF3A-18C373E586AB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:android:*:*", + "versionEndExcluding": "2.0.3", + "matchCriteriaId": "4EB02402-526B-42AA-8A5F-0A0D99B432E1" } ] } diff --git a/CVE-2024/CVE-2024-471xx/CVE-2024-47128.json b/CVE-2024/CVE-2024-471xx/CVE-2024-47128.json index e9d75b15548..456215ace2e 100644 --- a/CVE-2024/CVE-2024-471xx/CVE-2024-47128.json +++ b/CVE-2024/CVE-2024-471xx/CVE-2024-47128.json @@ -2,7 +2,7 @@ "id": "CVE-2024-47128", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-09-26T18:15:09.783", - "lastModified": "2024-10-04T19:17:15.237", + "lastModified": "2024-10-07T18:00:51.110", "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ @@ -114,9 +114,15 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:iphone_os:*:*", "versionEndIncluding": "1.6.1", - "matchCriteriaId": "19DC36E7-4EBB-41FC-BE57-15FC0B726239" + "matchCriteriaId": "82A99D81-2393-4C97-BF3A-18C373E586AB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:android:*:*", + "versionEndExcluding": "2.0.3", + "matchCriteriaId": "4EB02402-526B-42AA-8A5F-0A0D99B432E1" } ] } diff --git a/CVE-2024/CVE-2024-475xx/CVE-2024-47523.json b/CVE-2024/CVE-2024-475xx/CVE-2024-47523.json index 0f8b80b3aec..cffe58bd4e6 100644 --- a/CVE-2024/CVE-2024-475xx/CVE-2024-47523.json +++ b/CVE-2024/CVE-2024-475xx/CVE-2024-47523.json @@ -2,8 +2,8 @@ "id": "CVE-2024-47523", "sourceIdentifier": "security-advisories@github.com", "published": "2024-10-01T21:15:07.050", - "lastModified": "2024-10-04T13:50:43.727", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-07T19:07:30.287", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -51,18 +71,46 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:librenms:librenms:*:*:*:*:*:*:*:*", + "versionEndExcluding": "24.9.0", + "matchCriteriaId": "E39B6DE8-DAD4-4158-B2BF-93B804AE09FF" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/librenms/librenms/blob/4777247327c793ed0a3306d0464b95176008177b/includes/html/print-alert-transports.php#L40", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/librenms/librenms/commit/ee1afba003d33667981e098c83295f599d88439c", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/librenms/librenms/security/advisories/GHSA-7f84-28qh-9486", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-475xx/CVE-2024-47525.json b/CVE-2024/CVE-2024-475xx/CVE-2024-47525.json index fbd77c4f9eb..266afccdb48 100644 --- a/CVE-2024/CVE-2024-475xx/CVE-2024-47525.json +++ b/CVE-2024/CVE-2024-475xx/CVE-2024-47525.json @@ -2,8 +2,8 @@ "id": "CVE-2024-47525", "sourceIdentifier": "security-advisories@github.com", "published": "2024-10-01T21:15:07.520", - "lastModified": "2024-10-04T13:50:43.727", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-07T19:08:18.707", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -51,18 +71,46 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:librenms:librenms:*:*:*:*:*:*:*:*", + "versionEndExcluding": "24.9.0", + "matchCriteriaId": "E39B6DE8-DAD4-4158-B2BF-93B804AE09FF" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/librenms/librenms/blob/9455173edce6971777cf6666d540eeeaf6201920/includes/html/print-alert-rules.php#L405", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/librenms/librenms/commit/7620d220e48563938d869da7689b8ac3f7721490", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/librenms/librenms/security/advisories/GHSA-j2j9-7pr6-xqwv", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-475xx/CVE-2024-47527.json b/CVE-2024/CVE-2024-475xx/CVE-2024-47527.json index 28afb76ab17..f6dfb3b9cfb 100644 --- a/CVE-2024/CVE-2024-475xx/CVE-2024-47527.json +++ b/CVE-2024/CVE-2024-475xx/CVE-2024-47527.json @@ -2,8 +2,8 @@ "id": "CVE-2024-47527", "sourceIdentifier": "security-advisories@github.com", "published": "2024-10-01T21:15:07.967", - "lastModified": "2024-10-04T13:50:43.727", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-07T19:08:41.467", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -51,14 +71,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:librenms:librenms:*:*:*:*:*:*:*:*", + "versionEndExcluding": "24.9.0", + "matchCriteriaId": "E39B6DE8-DAD4-4158-B2BF-93B804AE09FF" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/librenms/librenms/commit/36b38a50cc10d4ed16caab92bdc18ed6abac9685", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/librenms/librenms/security/advisories/GHSA-rwwc-2v8q-gc9v", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-475xx/CVE-2024-47555.json b/CVE-2024/CVE-2024-475xx/CVE-2024-47555.json new file mode 100644 index 00000000000..f0168a299c6 --- /dev/null +++ b/CVE-2024/CVE-2024-475xx/CVE-2024-47555.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-47555", + "sourceIdentifier": "10b61619-3869-496c-8a1e-f291b0e71e3f", + "published": "2024-10-07T18:15:04.787", + "lastModified": "2024-10-07T18:15:04.787", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Missing Authentication - User & System Configuration" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "10b61619-3869-496c-8a1e-f291b0e71e3f", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "10b61619-3869-496c-8a1e-f291b0e71e3f", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] + } + ], + "references": [ + { + "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2024/10/Xerox-Security-Bulletin-XRX24-014-for-Xerox%C2%AE-FreeFlow%C2%AE-Core-v7.0-.pdf", + "source": "10b61619-3869-496c-8a1e-f291b0e71e3f" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-475xx/CVE-2024-47556.json b/CVE-2024/CVE-2024-475xx/CVE-2024-47556.json new file mode 100644 index 00000000000..3b888c8614b --- /dev/null +++ b/CVE-2024/CVE-2024-475xx/CVE-2024-47556.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-47556", + "sourceIdentifier": "10b61619-3869-496c-8a1e-f291b0e71e3f", + "published": "2024-10-07T19:15:10.057", + "lastModified": "2024-10-07T19:15:10.057", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Pre-Auth RCE via Path Traversal" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "10b61619-3869-496c-8a1e-f291b0e71e3f", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "10b61619-3869-496c-8a1e-f291b0e71e3f", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2024/10/Xerox-Security-Bulletin-XRX24-014-for-Xerox%C2%AE-FreeFlow%C2%AE-Core-v7.0-.pdf", + "source": "10b61619-3869-496c-8a1e-f291b0e71e3f" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-475xx/CVE-2024-47557.json b/CVE-2024/CVE-2024-475xx/CVE-2024-47557.json new file mode 100644 index 00000000000..3d7f5511234 --- /dev/null +++ b/CVE-2024/CVE-2024-475xx/CVE-2024-47557.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-47557", + "sourceIdentifier": "10b61619-3869-496c-8a1e-f291b0e71e3f", + "published": "2024-10-07T19:15:10.260", + "lastModified": "2024-10-07T19:15:10.260", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Pre-Auth RCE via Path Traversal" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "10b61619-3869-496c-8a1e-f291b0e71e3f", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "10b61619-3869-496c-8a1e-f291b0e71e3f", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2024/10/Xerox-Security-Bulletin-XRX24-014-for-Xerox%C2%AE-FreeFlow%C2%AE-Core-v7.0-.pdf", + "source": "10b61619-3869-496c-8a1e-f291b0e71e3f" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-475xx/CVE-2024-47558.json b/CVE-2024/CVE-2024-475xx/CVE-2024-47558.json new file mode 100644 index 00000000000..e7400f57956 --- /dev/null +++ b/CVE-2024/CVE-2024-475xx/CVE-2024-47558.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-47558", + "sourceIdentifier": "10b61619-3869-496c-8a1e-f291b0e71e3f", + "published": "2024-10-07T19:15:10.473", + "lastModified": "2024-10-07T19:15:10.473", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Authenticated RCE via Path Traversal" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "10b61619-3869-496c-8a1e-f291b0e71e3f", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.6, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.0, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "10b61619-3869-496c-8a1e-f291b0e71e3f", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2024/10/Xerox-Security-Bulletin-XRX24-014-for-Xerox%C2%AE-FreeFlow%C2%AE-Core-v7.0-.pdf", + "source": "10b61619-3869-496c-8a1e-f291b0e71e3f" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-475xx/CVE-2024-47559.json b/CVE-2024/CVE-2024-475xx/CVE-2024-47559.json new file mode 100644 index 00000000000..a92a60590d4 --- /dev/null +++ b/CVE-2024/CVE-2024-475xx/CVE-2024-47559.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-47559", + "sourceIdentifier": "10b61619-3869-496c-8a1e-f291b0e71e3f", + "published": "2024-10-07T19:15:10.677", + "lastModified": "2024-10-07T19:15:10.677", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Authenticated RCE via Path Traversal" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "10b61619-3869-496c-8a1e-f291b0e71e3f", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.6, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.0, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "10b61619-3869-496c-8a1e-f291b0e71e3f", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2024/10/Xerox-Security-Bulletin-XRX24-014-for-Xerox%C2%AE-FreeFlow%C2%AE-Core-v7.0-.pdf", + "source": "10b61619-3869-496c-8a1e-f291b0e71e3f" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-476xx/CVE-2024-47608.json b/CVE-2024/CVE-2024-476xx/CVE-2024-47608.json index ef7598bd5b8..f1435ae164f 100644 --- a/CVE-2024/CVE-2024-476xx/CVE-2024-47608.json +++ b/CVE-2024/CVE-2024-476xx/CVE-2024-47608.json @@ -2,8 +2,8 @@ "id": "CVE-2024-47608", "sourceIdentifier": "security-advisories@github.com", "published": "2024-10-01T17:15:08.970", - "lastModified": "2024-10-04T13:51:25.567", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-07T18:51:05.650", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "baseSeverity": "MEDIUM" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } ] }, "weaknesses": [ @@ -73,14 +95,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:definetlynotai:logicytics:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.3.1", + "matchCriteriaId": "7448D8CB-70CA-4E39-8284-83B2CD5AC268" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/DefinetlyNotAI/Logicytics/security/advisories/GHSA-5wvr-vvqf-668m", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.codefactor.io/repository/github/definetlynotai/logicytics/issues/main", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Issue Tracking", + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-479xx/CVE-2024-47910.json b/CVE-2024/CVE-2024-479xx/CVE-2024-47910.json index 950bd988b26..0e8f77b45dd 100644 --- a/CVE-2024/CVE-2024-479xx/CVE-2024-47910.json +++ b/CVE-2024/CVE-2024-479xx/CVE-2024-47910.json @@ -2,7 +2,7 @@ "id": "CVE-2024-47910", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-04T21:15:13.453", - "lastModified": "2024-10-07T17:48:28.117", + "lastModified": "2024-10-07T19:37:43.677", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Se descubri\u00f3 un problema en SonarSource SonarQube anterior a la versi\u00f3n 9.9.5 LTA y en la versi\u00f3n 10.x anterior a la 10.5. Un usuario de SonarQube con el rol de administrador puede modificar una configuraci\u00f3n existente de una integraci\u00f3n de GitHub para extraer un JWT firmado previamente." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], "references": [ { "url": "https://community.sonarsource.com/t/sonarqube-github-integration-information-leakage/126609", diff --git a/CVE-2024/CVE-2024-479xx/CVE-2024-47911.json b/CVE-2024/CVE-2024-479xx/CVE-2024-47911.json index f87d0e6f999..f6eaa2f5185 100644 --- a/CVE-2024/CVE-2024-479xx/CVE-2024-47911.json +++ b/CVE-2024/CVE-2024-479xx/CVE-2024-47911.json @@ -2,7 +2,7 @@ "id": "CVE-2024-47911", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-04T21:15:13.530", - "lastModified": "2024-10-07T17:48:28.117", + "lastModified": "2024-10-07T19:37:44.613", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], "references": [ { "url": "https://sonarsource.atlassian.net/browse/SONAR-22340", diff --git a/CVE-2024/CVE-2024-479xx/CVE-2024-47975.json b/CVE-2024/CVE-2024-479xx/CVE-2024-47975.json new file mode 100644 index 00000000000..03574702a00 --- /dev/null +++ b/CVE-2024/CVE-2024-479xx/CVE-2024-47975.json @@ -0,0 +1,44 @@ +{ + "id": "CVE-2024-47975", + "sourceIdentifier": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f", + "published": "2024-10-07T19:15:10.877", + "lastModified": "2024-10-07T19:15:10.877", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper access control validation in firmware of some Solidigm DC Products may allow an attacker with physical access to gain unauthorized access or an attacker with local access to potentially enable denial of service." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.0, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 0.7, + "impactScore": 5.8 + } + ] + }, + "references": [ + { + "url": "https://https://www.solidigm.com/support-page/support-security.html", + "source": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7319.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7319.json index 80c74ac7884..b808551f540 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7319.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7319.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7319", "sourceIdentifier": "secalert@redhat.com", "published": "2024-08-02T21:16:31.180", - "lastModified": "2024-09-24T17:00:00.917", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-07T19:15:11.090", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -18,7 +18,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secalert@redhat.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -38,24 +38,24 @@ "impactScore": 1.4 }, { - "source": "secalert@redhat.com", + "source": "nvd@nist.gov", "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "CHANGED", "confidentialityImpact": "LOW", - "integrityImpact": "LOW", - "availabilityImpact": "LOW", - "baseScore": 7.4, - "baseSeverity": "HIGH" + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.0, + "baseSeverity": "MEDIUM" }, "exploitabilityScore": 3.1, - "impactScore": 3.7 + "impactScore": 1.4 } ] }, diff --git a/CVE-2024/CVE-2024-76xx/CVE-2024-7670.json b/CVE-2024/CVE-2024-76xx/CVE-2024-7670.json index 0fdd87e6cb3..dbc991efbbb 100644 --- a/CVE-2024/CVE-2024-76xx/CVE-2024-7670.json +++ b/CVE-2024/CVE-2024-76xx/CVE-2024-7670.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7670", "sourceIdentifier": "psirt@autodesk.com", "published": "2024-09-30T21:15:03.680", - "lastModified": "2024-10-04T13:51:25.567", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-07T18:43:46.983", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "psirt@autodesk.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + }, { "source": "psirt@autodesk.com", "type": "Secondary", @@ -51,10 +81,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:navisworks:2025:*:*:*:*:*:*:*", + "matchCriteriaId": "39C7EACE-BA48-45C3-BF80-F1DB7C6E271D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:navisworks:2025.1:*:*:*:*:*:*:*", + "matchCriteriaId": "A699B5C0-F155-41D7-B204-F7128F24A33B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:navisworks:2025.2:*:*:*:*:*:*:*", + "matchCriteriaId": "08FC6D85-8BE7-46D3-B1F8-1B06CA18DB38" + } + ] + } + ] + } + ], "references": [ { "url": "https://autodesk.com/trust/security-advisories/adsk-sa-2024-0015", - "source": "psirt@autodesk.com" + "source": "psirt@autodesk.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-76xx/CVE-2024-7671.json b/CVE-2024/CVE-2024-76xx/CVE-2024-7671.json index ea97dadfb12..1e71049273d 100644 --- a/CVE-2024/CVE-2024-76xx/CVE-2024-7671.json +++ b/CVE-2024/CVE-2024-76xx/CVE-2024-7671.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7671", "sourceIdentifier": "psirt@autodesk.com", "published": "2024-09-30T21:15:03.890", - "lastModified": "2024-10-04T13:51:25.567", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-07T18:34:28.897", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "psirt@autodesk.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, { "source": "psirt@autodesk.com", "type": "Secondary", @@ -51,10 +81,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:navisworks:2025:*:*:*:*:*:*:*", + "matchCriteriaId": "39C7EACE-BA48-45C3-BF80-F1DB7C6E271D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:navisworks:2025.1:*:*:*:*:*:*:*", + "matchCriteriaId": "A699B5C0-F155-41D7-B204-F7128F24A33B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:navisworks:2025.2:*:*:*:*:*:*:*", + "matchCriteriaId": "08FC6D85-8BE7-46D3-B1F8-1B06CA18DB38" + } + ] + } + ] + } + ], "references": [ { "url": "https://autodesk.com/trust/security-advisories/adsk-sa-2024-0015", - "source": "psirt@autodesk.com" + "source": "psirt@autodesk.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-76xx/CVE-2024-7672.json b/CVE-2024/CVE-2024-76xx/CVE-2024-7672.json index 5dd60866818..8d2e3cd85ac 100644 --- a/CVE-2024/CVE-2024-76xx/CVE-2024-7672.json +++ b/CVE-2024/CVE-2024-76xx/CVE-2024-7672.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7672", "sourceIdentifier": "psirt@autodesk.com", "published": "2024-09-30T21:15:04.070", - "lastModified": "2024-10-04T13:51:25.567", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-07T18:35:02.153", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "psirt@autodesk.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, { "source": "psirt@autodesk.com", "type": "Secondary", @@ -51,10 +81,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:navisworks:2025:*:*:*:*:*:*:*", + "matchCriteriaId": "39C7EACE-BA48-45C3-BF80-F1DB7C6E271D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:navisworks:2025.1:*:*:*:*:*:*:*", + "matchCriteriaId": "A699B5C0-F155-41D7-B204-F7128F24A33B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:navisworks:2025.2:*:*:*:*:*:*:*", + "matchCriteriaId": "08FC6D85-8BE7-46D3-B1F8-1B06CA18DB38" + } + ] + } + ] + } + ], "references": [ { "url": "https://autodesk.com/trust/security-advisories/adsk-sa-2024-0015", - "source": "psirt@autodesk.com" + "source": "psirt@autodesk.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-76xx/CVE-2024-7673.json b/CVE-2024/CVE-2024-76xx/CVE-2024-7673.json index 602e9261643..ec50b7bec8c 100644 --- a/CVE-2024/CVE-2024-76xx/CVE-2024-7673.json +++ b/CVE-2024/CVE-2024-76xx/CVE-2024-7673.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7673", "sourceIdentifier": "psirt@autodesk.com", "published": "2024-09-30T21:15:04.250", - "lastModified": "2024-10-04T13:51:25.567", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-07T18:34:40.640", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "psirt@autodesk.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, { "source": "psirt@autodesk.com", "type": "Secondary", @@ -51,10 +81,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:navisworks:2025:*:*:*:*:*:*:*", + "matchCriteriaId": "39C7EACE-BA48-45C3-BF80-F1DB7C6E271D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:navisworks:2025.1:*:*:*:*:*:*:*", + "matchCriteriaId": "A699B5C0-F155-41D7-B204-F7128F24A33B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:navisworks:2025.2:*:*:*:*:*:*:*", + "matchCriteriaId": "08FC6D85-8BE7-46D3-B1F8-1B06CA18DB38" + } + ] + } + ] + } + ], "references": [ { "url": "https://autodesk.com/trust/security-advisories/adsk-sa-2024-0015", - "source": "psirt@autodesk.com" + "source": "psirt@autodesk.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-76xx/CVE-2024-7674.json b/CVE-2024/CVE-2024-76xx/CVE-2024-7674.json index ba586e293ad..b847882a27d 100644 --- a/CVE-2024/CVE-2024-76xx/CVE-2024-7674.json +++ b/CVE-2024/CVE-2024-76xx/CVE-2024-7674.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7674", "sourceIdentifier": "psirt@autodesk.com", "published": "2024-09-30T21:15:04.430", - "lastModified": "2024-10-04T13:51:25.567", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-07T18:34:56.640", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "psirt@autodesk.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, { "source": "psirt@autodesk.com", "type": "Secondary", @@ -51,10 +81,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:navisworks:2025:*:*:*:*:*:*:*", + "matchCriteriaId": "39C7EACE-BA48-45C3-BF80-F1DB7C6E271D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:navisworks:2025.1:*:*:*:*:*:*:*", + "matchCriteriaId": "A699B5C0-F155-41D7-B204-F7128F24A33B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:navisworks:2025.2:*:*:*:*:*:*:*", + "matchCriteriaId": "08FC6D85-8BE7-46D3-B1F8-1B06CA18DB38" + } + ] + } + ] + } + ], "references": [ { "url": "https://autodesk.com/trust/security-advisories/adsk-sa-2024-0015", - "source": "psirt@autodesk.com" + "source": "psirt@autodesk.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-76xx/CVE-2024-7675.json b/CVE-2024/CVE-2024-76xx/CVE-2024-7675.json index 4a2472ffe11..65e976ca57a 100644 --- a/CVE-2024/CVE-2024-76xx/CVE-2024-7675.json +++ b/CVE-2024/CVE-2024-76xx/CVE-2024-7675.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7675", "sourceIdentifier": "psirt@autodesk.com", "published": "2024-09-30T21:15:04.613", - "lastModified": "2024-10-04T13:51:25.567", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-07T18:34:58.443", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "psirt@autodesk.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + }, { "source": "psirt@autodesk.com", "type": "Secondary", @@ -51,10 +81,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:navisworks:2025:*:*:*:*:*:*:*", + "matchCriteriaId": "39C7EACE-BA48-45C3-BF80-F1DB7C6E271D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:navisworks:2025.1:*:*:*:*:*:*:*", + "matchCriteriaId": "A699B5C0-F155-41D7-B204-F7128F24A33B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:navisworks:2025.2:*:*:*:*:*:*:*", + "matchCriteriaId": "08FC6D85-8BE7-46D3-B1F8-1B06CA18DB38" + } + ] + } + ] + } + ], "references": [ { "url": "https://autodesk.com/trust/security-advisories/adsk-sa-2024-0015", - "source": "psirt@autodesk.com" + "source": "psirt@autodesk.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-85xx/CVE-2024-8505.json b/CVE-2024/CVE-2024-85xx/CVE-2024-8505.json index e499e04971a..611110468a9 100644 --- a/CVE-2024/CVE-2024-85xx/CVE-2024-8505.json +++ b/CVE-2024/CVE-2024-85xx/CVE-2024-8505.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8505", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-02T10:15:04.743", - "lastModified": "2024-10-04T13:50:43.727", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-07T19:26:53.000", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, + { + "source": "security@wordfence.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -41,8 +61,18 @@ }, "weaknesses": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, + { + "source": "security@wordfence.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,22 +81,53 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:connekthq:ajax_load_more:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "7.1.3", + "matchCriteriaId": "C531EDAE-D624-4A9C-9AE8-E4F00371C55F" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/ajax-load-more/trunk/core/classes/class-alm-shortcode.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3160896/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://wordpress.org/plugins/ajax-load-more/#developers", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product", + "Release Notes" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ca29158a-ca60-46c7-93a5-bcf76e7666e4?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-87xx/CVE-2024-8799.json b/CVE-2024/CVE-2024-87xx/CVE-2024-8799.json index 3f88207e323..5f8e201a173 100644 --- a/CVE-2024/CVE-2024-87xx/CVE-2024-8799.json +++ b/CVE-2024/CVE-2024-87xx/CVE-2024-8799.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8799", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-01T09:15:05.220", - "lastModified": "2024-10-04T13:51:25.567", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-07T19:22:12.627", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:goldplugins:custom_banners:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "3.3", + "matchCriteriaId": "73451FE1-AC2C-41FE-A159-6A9875D63C08" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/custom-banners/trunk/include/tgmpa/init.php#L96", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/49618d9f-e6d8-40d5-b19f-7ce987939172?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-90xx/CVE-2024-9018.json b/CVE-2024/CVE-2024-90xx/CVE-2024-9018.json index fb0c8b52a3e..0b836178711 100644 --- a/CVE-2024/CVE-2024-90xx/CVE-2024-9018.json +++ b/CVE-2024/CVE-2024-90xx/CVE-2024-9018.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9018", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-01T09:15:05.610", - "lastModified": "2024-10-04T13:51:25.567", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-07T19:20:48.293", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,18 +51,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:plugingarden:wp_easy_gallery:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "4.8.5", + "matchCriteriaId": "8E65F41F-9B89-44FC-BE1B-1E4C8D9EC93C" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/wp-easy-gallery/trunk/wp-easy-gallery.php#L866", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://wordpress.org/plugins/wp-easy-gallery/#developers", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a1c4c632-66f2-4987-b7da-048dbe4a3044?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9209.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9209.json index 1de22ff7f01..a049c458c7d 100644 --- a/CVE-2024/CVE-2024-92xx/CVE-2024-9209.json +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9209.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9209", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-01T09:15:06.110", - "lastModified": "2024-10-04T13:51:25.567", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-07T19:20:32.777", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cornelraiu:wp_search_analytics:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.4.11", + "matchCriteriaId": "47A866C4-2D54-4032-99E9-CF809F931F17" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/search-analytics/tags/1.4.9/admin/includes/class.stats-table.php#L153", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/275268d6-5b08-441d-9924-3c99682b27d4?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9220.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9220.json index 7398b9e8ba8..1f2a82b0801 100644 --- a/CVE-2024/CVE-2024-92xx/CVE-2024-9220.json +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9220.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9220", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-01T09:15:06.613", - "lastModified": "2024-10-04T13:51:25.567", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-07T19:19:59.487", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:petershaw:lh_copy_media_file:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.09", + "matchCriteriaId": "2ED0D0CC-1397-4A61-BC22-C1F864CDA426" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/lh-copy-media-file/trunk/lh-copy-media-file.php#L31", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9911e99e-0b3b-4be1-b8cd-28593b6d12ad?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9224.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9224.json index 053c4629691..5194027438a 100644 --- a/CVE-2024/CVE-2024-92xx/CVE-2024-9224.json +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9224.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9224", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-01T09:15:07.190", - "lastModified": "2024-10-04T13:51:25.567", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-07T19:19:38.157", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -40,6 +40,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + }, { "source": "security@wordfence.com", "type": "Secondary", @@ -51,18 +61,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:kau-boys:hello_world:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.2.0", + "matchCriteriaId": "F2B63C42-1B91-4315-83AC-DD03553DF044" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/hello-world/tags/2.1.1/hello-world.php#L113", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/hello-world/tags/2.1.1/hello-world.php#L35", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2f58df1f-66f7-4e3d-af6d-08174653a2ad?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9228.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9228.json index 2ea2498ea38..d66a61894bd 100644 --- a/CVE-2024/CVE-2024-92xx/CVE-2024-9228.json +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9228.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9228", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-01T09:15:07.750", - "lastModified": "2024-10-04T13:51:25.567", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-07T19:01:04.960", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:duckdev:loggedin:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.3.2", + "matchCriteriaId": "A7C92738-9C2B-4BF2-819C-4F4BCB8D6DEF" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/loggedin/tags/1.3.1/includes/class-loggedin-admin.php#L255", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/59707c64-a34c-45bc-bbbe-d447fe2ca6ab?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9241.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9241.json index b8dac2d061f..bf4fab8e548 100644 --- a/CVE-2024/CVE-2024-92xx/CVE-2024-9241.json +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9241.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9241", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-01T09:15:08.287", - "lastModified": "2024-10-04T13:51:25.567", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-07T18:51:20.950", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:contempo:pdf_image_generator:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.5.6", + "matchCriteriaId": "F7469F42-0310-452E-9E4B-CAA0915297E5" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/pdf-image-generator/tags/1.5.6/pdf-image-generator.php#L329", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1454af30-319a-44b7-a83e-2d774cfbc8d1?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9265.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9265.json index b3d716c155a..876467dd409 100644 --- a/CVE-2024/CVE-2024-92xx/CVE-2024-9265.json +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9265.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9265", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-01T09:15:08.810", - "lastModified": "2024-10-04T13:51:25.567", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-07T18:48:15.380", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -41,8 +41,18 @@ }, "weaknesses": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "security@wordfence.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,14 +61,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:coderevolution:echo_rss_feed_post_generator:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "5.4.7", + "matchCriteriaId": "F5F16CC5-8B71-4EC8-9F5E-60F7480844CC" + } + ] + } + ] + } + ], "references": [ { "url": "https://codecanyon.net/item/echo-rss-feed-post-generator-plugin-for-wordpress/19486974", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c099f401-4b05-4532-8e31-af1b1dea7eca?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9289.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9289.json index 40523858a6c..f6c03d5f2b3 100644 --- a/CVE-2024/CVE-2024-92xx/CVE-2024-9289.json +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9289.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9289", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-01T09:15:09.320", - "lastModified": "2024-10-04T13:51:25.567", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-07T18:25:21.380", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -41,8 +41,18 @@ }, "weaknesses": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] + }, + { + "source": "security@wordfence.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,14 +61,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redefiningtheweb:affiliate_pro:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "8.5.0", + "matchCriteriaId": "1A0F0856-CCAD-4898-AD9E-287D46C09C32" + } + ] + } + ] + } + ], "references": [ { "url": "https://codecanyon.net/item/wordpress-woocommerce-affiliate-program/23580333", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product", + "Release Notes" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ed19835f-2718-41d8-95af-47c8b9589529?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/README.md b/README.md index d98b852d937..e8a3ebd2c34 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-10-07T18:00:18.759377+00:00 +2024-10-07T20:00:17.616683+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-10-07T17:57:51.223000+00:00 +2024-10-07T19:45:19.810000+00:00 ``` ### Last Data Feed Release @@ -33,54 +33,55 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -264755 +264766 ``` ### CVEs added in the last Commit -Recently added CVEs: `10` +Recently added CVEs: `11` -- [CVE-2024-27458](CVE-2024/CVE-2024-274xx/CVE-2024-27458.json) (`2024-10-07T17:15:15.297`) -- [CVE-2024-28709](CVE-2024/CVE-2024-287xx/CVE-2024-28709.json) (`2024-10-07T16:15:05.117`) -- [CVE-2024-28710](CVE-2024/CVE-2024-287xx/CVE-2024-28710.json) (`2024-10-07T16:15:05.190`) -- [CVE-2024-45932](CVE-2024/CVE-2024-459xx/CVE-2024-45932.json) (`2024-10-07T16:15:05.340`) -- [CVE-2024-46040](CVE-2024/CVE-2024-460xx/CVE-2024-46040.json) (`2024-10-07T16:15:05.407`) -- [CVE-2024-46041](CVE-2024/CVE-2024-460xx/CVE-2024-46041.json) (`2024-10-07T16:15:05.477`) -- [CVE-2024-46278](CVE-2024/CVE-2024-462xx/CVE-2024-46278.json) (`2024-10-07T16:15:05.547`) -- [CVE-2024-46300](CVE-2024/CVE-2024-463xx/CVE-2024-46300.json) (`2024-10-07T17:15:15.610`) -- [CVE-2024-46446](CVE-2024/CVE-2024-464xx/CVE-2024-46446.json) (`2024-10-07T16:15:05.620`) -- [CVE-2024-9570](CVE-2024/CVE-2024-95xx/CVE-2024-9570.json) (`2024-10-07T16:15:05.857`) +- [CVE-2024-42831](CVE-2024/CVE-2024-428xx/CVE-2024-42831.json) (`2024-10-07T18:15:04.497`) +- [CVE-2024-44068](CVE-2024/CVE-2024-440xx/CVE-2024-44068.json) (`2024-10-07T19:15:09.907`) +- [CVE-2024-44674](CVE-2024/CVE-2024-446xx/CVE-2024-44674.json) (`2024-10-07T18:15:04.590`) +- [CVE-2024-45894](CVE-2024/CVE-2024-458xx/CVE-2024-45894.json) (`2024-10-07T19:15:09.980`) +- [CVE-2024-46076](CVE-2024/CVE-2024-460xx/CVE-2024-46076.json) (`2024-10-07T18:15:04.653`) +- [CVE-2024-47555](CVE-2024/CVE-2024-475xx/CVE-2024-47555.json) (`2024-10-07T18:15:04.787`) +- [CVE-2024-47556](CVE-2024/CVE-2024-475xx/CVE-2024-47556.json) (`2024-10-07T19:15:10.057`) +- [CVE-2024-47557](CVE-2024/CVE-2024-475xx/CVE-2024-47557.json) (`2024-10-07T19:15:10.260`) +- [CVE-2024-47558](CVE-2024/CVE-2024-475xx/CVE-2024-47558.json) (`2024-10-07T19:15:10.473`) +- [CVE-2024-47559](CVE-2024/CVE-2024-475xx/CVE-2024-47559.json) (`2024-10-07T19:15:10.677`) +- [CVE-2024-47975](CVE-2024/CVE-2024-479xx/CVE-2024-47975.json) (`2024-10-07T19:15:10.877`) ### CVEs modified in the last Commit -Recently modified CVEs: `304` +Recently modified CVEs: `99` -- [CVE-2024-9550](CVE-2024/CVE-2024-95xx/CVE-2024-9550.json) (`2024-10-07T17:47:48.410`) -- [CVE-2024-9551](CVE-2024/CVE-2024-95xx/CVE-2024-9551.json) (`2024-10-07T17:47:48.410`) -- [CVE-2024-9552](CVE-2024/CVE-2024-95xx/CVE-2024-9552.json) (`2024-10-07T17:47:48.410`) -- [CVE-2024-9553](CVE-2024/CVE-2024-95xx/CVE-2024-9553.json) (`2024-10-07T17:47:48.410`) -- [CVE-2024-9554](CVE-2024/CVE-2024-95xx/CVE-2024-9554.json) (`2024-10-07T17:47:48.410`) -- [CVE-2024-9555](CVE-2024/CVE-2024-95xx/CVE-2024-9555.json) (`2024-10-07T17:47:48.410`) -- [CVE-2024-9556](CVE-2024/CVE-2024-95xx/CVE-2024-9556.json) (`2024-10-07T17:47:48.410`) -- [CVE-2024-9557](CVE-2024/CVE-2024-95xx/CVE-2024-9557.json) (`2024-10-07T17:47:48.410`) -- [CVE-2024-9558](CVE-2024/CVE-2024-95xx/CVE-2024-9558.json) (`2024-10-07T17:47:48.410`) -- [CVE-2024-9559](CVE-2024/CVE-2024-95xx/CVE-2024-9559.json) (`2024-10-07T17:47:48.410`) -- [CVE-2024-9560](CVE-2024/CVE-2024-95xx/CVE-2024-9560.json) (`2024-10-07T17:47:48.410`) -- [CVE-2024-9561](CVE-2024/CVE-2024-95xx/CVE-2024-9561.json) (`2024-10-07T17:47:48.410`) -- [CVE-2024-9562](CVE-2024/CVE-2024-95xx/CVE-2024-9562.json) (`2024-10-07T17:47:48.410`) -- [CVE-2024-9563](CVE-2024/CVE-2024-95xx/CVE-2024-9563.json) (`2024-10-07T17:47:48.410`) -- [CVE-2024-9564](CVE-2024/CVE-2024-95xx/CVE-2024-9564.json) (`2024-10-07T17:47:48.410`) -- [CVE-2024-9565](CVE-2024/CVE-2024-95xx/CVE-2024-9565.json) (`2024-10-07T17:47:48.410`) -- [CVE-2024-9566](CVE-2024/CVE-2024-95xx/CVE-2024-9566.json) (`2024-10-07T17:47:48.410`) -- [CVE-2024-9567](CVE-2024/CVE-2024-95xx/CVE-2024-9567.json) (`2024-10-07T17:47:48.410`) -- [CVE-2024-9568](CVE-2024/CVE-2024-95xx/CVE-2024-9568.json) (`2024-10-07T17:47:48.410`) -- [CVE-2024-9569](CVE-2024/CVE-2024-95xx/CVE-2024-9569.json) (`2024-10-07T17:47:48.410`) -- [CVE-2024-9571](CVE-2024/CVE-2024-95xx/CVE-2024-9571.json) (`2024-10-07T17:47:48.410`) -- [CVE-2024-9572](CVE-2024/CVE-2024-95xx/CVE-2024-9572.json) (`2024-10-07T17:47:48.410`) -- [CVE-2024-9573](CVE-2024/CVE-2024-95xx/CVE-2024-9573.json) (`2024-10-07T17:47:48.410`) -- [CVE-2024-9574](CVE-2024/CVE-2024-95xx/CVE-2024-9574.json) (`2024-10-07T17:47:48.410`) -- [CVE-2024-9576](CVE-2024/CVE-2024-95xx/CVE-2024-9576.json) (`2024-10-07T17:47:48.410`) +- [CVE-2024-47127](CVE-2024/CVE-2024-471xx/CVE-2024-47127.json) (`2024-10-07T18:02:44.587`) +- [CVE-2024-47128](CVE-2024/CVE-2024-471xx/CVE-2024-47128.json) (`2024-10-07T18:00:51.110`) +- [CVE-2024-47523](CVE-2024/CVE-2024-475xx/CVE-2024-47523.json) (`2024-10-07T19:07:30.287`) +- [CVE-2024-47525](CVE-2024/CVE-2024-475xx/CVE-2024-47525.json) (`2024-10-07T19:08:18.707`) +- [CVE-2024-47527](CVE-2024/CVE-2024-475xx/CVE-2024-47527.json) (`2024-10-07T19:08:41.467`) +- [CVE-2024-47608](CVE-2024/CVE-2024-476xx/CVE-2024-47608.json) (`2024-10-07T18:51:05.650`) +- [CVE-2024-47910](CVE-2024/CVE-2024-479xx/CVE-2024-47910.json) (`2024-10-07T19:37:43.677`) +- [CVE-2024-47911](CVE-2024/CVE-2024-479xx/CVE-2024-47911.json) (`2024-10-07T19:37:44.613`) +- [CVE-2024-7319](CVE-2024/CVE-2024-73xx/CVE-2024-7319.json) (`2024-10-07T19:15:11.090`) +- [CVE-2024-7670](CVE-2024/CVE-2024-76xx/CVE-2024-7670.json) (`2024-10-07T18:43:46.983`) +- [CVE-2024-7671](CVE-2024/CVE-2024-76xx/CVE-2024-7671.json) (`2024-10-07T18:34:28.897`) +- [CVE-2024-7672](CVE-2024/CVE-2024-76xx/CVE-2024-7672.json) (`2024-10-07T18:35:02.153`) +- [CVE-2024-7673](CVE-2024/CVE-2024-76xx/CVE-2024-7673.json) (`2024-10-07T18:34:40.640`) +- [CVE-2024-7674](CVE-2024/CVE-2024-76xx/CVE-2024-7674.json) (`2024-10-07T18:34:56.640`) +- [CVE-2024-7675](CVE-2024/CVE-2024-76xx/CVE-2024-7675.json) (`2024-10-07T18:34:58.443`) +- [CVE-2024-8505](CVE-2024/CVE-2024-85xx/CVE-2024-8505.json) (`2024-10-07T19:26:53.000`) +- [CVE-2024-8799](CVE-2024/CVE-2024-87xx/CVE-2024-8799.json) (`2024-10-07T19:22:12.627`) +- [CVE-2024-9018](CVE-2024/CVE-2024-90xx/CVE-2024-9018.json) (`2024-10-07T19:20:48.293`) +- [CVE-2024-9209](CVE-2024/CVE-2024-92xx/CVE-2024-9209.json) (`2024-10-07T19:20:32.777`) +- [CVE-2024-9220](CVE-2024/CVE-2024-92xx/CVE-2024-9220.json) (`2024-10-07T19:19:59.487`) +- [CVE-2024-9224](CVE-2024/CVE-2024-92xx/CVE-2024-9224.json) (`2024-10-07T19:19:38.157`) +- [CVE-2024-9228](CVE-2024/CVE-2024-92xx/CVE-2024-9228.json) (`2024-10-07T19:01:04.960`) +- [CVE-2024-9241](CVE-2024/CVE-2024-92xx/CVE-2024-9241.json) (`2024-10-07T18:51:20.950`) +- [CVE-2024-9265](CVE-2024/CVE-2024-92xx/CVE-2024-9265.json) (`2024-10-07T18:48:15.380`) +- [CVE-2024-9289](CVE-2024/CVE-2024-92xx/CVE-2024-9289.json) (`2024-10-07T18:25:21.380`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 0131581d50e..40874748a01 100644 --- a/_state.csv +++ b/_state.csv @@ -152048,7 +152048,7 @@ CVE-2020-1876,0,0,ac48a52d88d426f22400921bd10b71841a26d4b5db69d9019e7775e48d7115 CVE-2020-18766,0,0,8e75f591c7144c88bcc17b253f6bd41a40f9e0c619f73239b3cac9fbecbf9de4,2020-10-27T19:28:19.143000 CVE-2020-18768,0,0,cba10b981dbffabd1c47995401b16b06502baf05aca6531eec2645a290dafe37,2023-08-25T20:45:18.897000 CVE-2020-1877,0,0,a3a49325f3c001435b084b49ac3cf4e80f06144eff9354601230531e991e48bc,2020-03-03T21:57:48.513000 -CVE-2020-18770,0,0,1d75ec5e430ac46044d3b74ad01c4c88af82914a36abc3ececfe5bd04c038d52,2023-08-25T20:42:53.077000 +CVE-2020-18770,0,1,d04da3a46427e7fc0fbdec0ed990583b6cd22f5427c6db7f476656de5555f5bd,2024-10-07T19:36:04.940000 CVE-2020-18771,0,0,30f1801f0fa65f68f161604cfc20eb290880980ca823c1fd04674fc24e9ead02,2023-12-22T10:15:08.057000 CVE-2020-18773,0,0,8cfbda51aed770a1404fb6d9dbd3b48cad5ed9197614fe8a359ddd16a9585c51,2023-12-22T10:15:08.190000 CVE-2020-18774,0,0,3a7b75793a06f1534b6ef8c4898c3829ab7b86380fb59048ee0f2ac372fa9fba,2023-12-22T10:15:08.273000 @@ -152365,7 +152365,7 @@ CVE-2020-19721,0,0,0cc93e7407d0d87001000b03359c904c7936fccf7eefc5682f98f816568ce CVE-2020-19722,0,0,4c579a1dbb0f9abfe233a6f3c843efa9e080b7199af4ff65bc86f11c2b21f35e,2021-07-15T17:40:13.623000 CVE-2020-19724,0,0,322946b98357a2b146cbba42963b33f7fb78bbeb2f0d056f7e27496b4a469a65,2023-11-07T03:19:18.500000 CVE-2020-19725,0,0,99ee6488a8d08a2f55ba8c2cb2f48adf9e7ee0ad0fa3f29d6f49b8d058196861,2023-08-25T02:46:10.523000 -CVE-2020-19726,0,0,845ed790665f046113b35765a6d1854c9ca74daa96328b510bee9aa0f56df2ff,2023-08-25T02:46:50.113000 +CVE-2020-19726,0,1,ba238dcb34a2329c90212c4a6ebf4924e76b41eee7eea5651f1c8d423a44d41f,2024-10-07T19:36:06.327000 CVE-2020-1973,0,0,0bacac47145929504e95c71c49f55b85ffb20cc4960e44a2161ab909dd2b9176,2023-11-07T03:19:40.157000 CVE-2020-1974,0,0,8b74aaff60ef28b9629f014e52b61bf528a244d70bb968edf54fe441cda7daf0,2023-11-07T03:19:40.387000 CVE-2020-1975,0,0,9ca6ffa9de1b0a01ae18871e26a645248ceb09f544033b4ede31e90746100631,2020-02-18T20:10:07.483000 @@ -152707,7 +152707,7 @@ CVE-2020-2080,0,0,d11a3adcf38e268866f46e2900724cbf62aaace64c002d8290d7c13c1ebe36 CVE-2020-20800,0,0,3899589f3fc3d8b2322ac6c913c98473078a5cc4787605fe9899f3f531e75c48,2020-10-02T18:42:47.977000 CVE-2020-20808,0,0,716f0b862cb492778351af0d15c856b5bd90e0418b6f95267afcccecb771e243,2023-08-05T03:48:32.737000 CVE-2020-2081,0,0,a280d52f582ed99eaf392ba3b82fda66bac477610c91f606cbeaa67e3e67d1da,2023-11-07T03:21:40.057000 -CVE-2020-20813,0,0,309b06451e8529f053cc2d2c1c820a4b75e7d39a87352eecdb1f1de31b5e2d54,2023-08-25T02:47:23.127000 +CVE-2020-20813,0,1,f91e4722d63fed60f959326d42d1bff8f79aa73e5c89169810261fc01e6607dd,2024-10-07T19:36:07.053000 CVE-2020-2082,0,0,b357c33d75da8b9de053973513828cdb933857ab980b812b084a5f7486e96838,2023-11-07T03:21:40.290000 CVE-2020-2083,0,0,8598f1766fdcb8dcd1772ea533416ae2097ac9ad7d9501c2f4f7a87171def3ca,2023-11-07T03:21:40.523000 CVE-2020-2084,0,0,dd132389194f21ab13bc34ca778858aff83d81940dfe05347cff5ab076c234c6,2023-11-07T03:21:40.753000 @@ -152960,7 +152960,7 @@ CVE-2020-21572,0,0,8266162d230177f22626811ce30fa728b64ac7c131a1579cfb88f7cd9a04b CVE-2020-21573,0,0,569fc22d4a1324d6dfeafcbe51b0e950d2d3c6e324ce425ddbc2aeb17f698f8c,2021-11-04T14:10:53.610000 CVE-2020-21574,0,0,7ecb9ca8edd5ffcca39043babc89c2e91fd846ead720337b7caee29315bae9ab,2021-11-04T14:34:30.473000 CVE-2020-2158,0,0,1f5ac1753609adf674aa74fba78ae6cd22ff23057b07d60098c4bc0f4c1b1f4f,2023-10-25T18:16:32.997000 -CVE-2020-21583,0,0,5b83d0ce7d39a0883881178ca52561d2ec31e0ced6a092e98a769b6a9bcd1222,2023-08-28T16:35:03.030000 +CVE-2020-21583,0,1,4c2b5fd537b48c0e2ee5925a618f5471068419bb23c9af75aec515cf4d896ca5,2024-10-07T19:36:08.053000 CVE-2020-21585,0,0,1c1603843732d88f74d1f7a796e29850fd0b5bed8de5489f1f08ca595d28b2aa,2021-04-08T16:28:59.350000 CVE-2020-21588,0,0,53df37d849596bac88f939799e44e088909d8497733983482b0aa6bdd834bf99,2021-04-08T15:46:51.410000 CVE-2020-2159,0,0,00858c35817cf94ca08b6f697bba4e87d1ee5f7c63585100fbd68c64edd5e403,2023-10-25T18:16:33.057000 @@ -153016,7 +153016,7 @@ CVE-2020-21682,0,0,dcbab5a9af44b85fc031d89f11f67ed194d77583a2a6eb9a8732caf600a2c CVE-2020-21683,0,0,c4c82da2a882ed0d8818ffea17615aa99cdc41204d021fbb12aba40b96506c79,2022-12-07T02:00:25.607000 CVE-2020-21684,0,0,71635539f51e394acbd5ca5bbd1dbcf225ae410ee0d93f5e8cdcb3f211673707,2022-12-07T01:55:51.043000 CVE-2020-21685,0,0,b58cc654f9e11176ccb854ab0ba48c7a35a08304b7fed19e623eb2568b659489,2023-08-25T18:03:57.177000 -CVE-2020-21686,0,0,f5e21f8b97be8622a255caabdd94706b14f30a74e0d25a93ad114ba4dc1ce34f,2023-08-25T20:23:55.037000 +CVE-2020-21686,0,1,9715906fe9362876cde7d3f6869ecbc2167967b3101280dc3abd69a1b10c8677,2024-10-07T19:36:08.940000 CVE-2020-21687,0,0,2acb6912e4d7dc6e351ed9e568ff7cd08903efc92c6bbe658888c03594326661,2023-08-25T18:30:42.440000 CVE-2020-21688,0,0,fa21a9a7dca2c02de314bb14c32486c451c05e2a98709c810921af93061b7834,2021-11-30T18:54:08.730000 CVE-2020-2169,0,0,f0bb00abf325fd87560cf931ab8940132e05a3a47c7ccd5be959c0c691c89fda,2023-11-02T21:12:05.030000 @@ -181122,7 +181122,7 @@ CVE-2021-3911,0,0,bcc49f392d55f1d62b6dd48e57db75eed6b38bedad23a2b1dcca4cfdd87305 CVE-2021-39111,0,0,1527d3f5175db995666bb0ad07cb696e76f9d5ce7dd23360522a46e48f55c346,2022-03-30T13:29:49.233000 CVE-2021-39112,0,0,7b1bbb2594fba60f65dbb47e921949c584537d87144a6deb2530909a1e66f270,2022-03-30T13:29:49.803000 CVE-2021-39113,0,0,34345939136940038ee3a38274e42d15f7902103a3be7e936e7ad75cba80deb2,2022-03-30T13:29:49.377000 -CVE-2021-39114,0,0,f88b57391322519f0931b53731c43d00d0e99cadcbf4923f11e10539da532ed9,2022-07-12T17:42:04.277000 +CVE-2021-39114,0,1,91bb300b928a2e7c1d42863cf149e080ec34fb17bb3f12f372376e10a70a3b3e,2024-10-07T19:36:10.220000 CVE-2021-39115,0,0,3edadea3bb79510465312b5ed43b357dd9837c0ef0dbf8d050d2cfbe35d4b421,2022-04-25T18:16:18.227000 CVE-2021-39116,0,0,a42315d93d2fd10c554b2c15934daf6b946942b74ba2ba4fbf662199cd5b29b6,2022-03-28T16:18:14.047000 CVE-2021-39117,0,0,0f5bdd3a21f39c9eaa09674f49f313b346bf46d979c65d077a542c986dc638e1,2021-09-02T02:41:23.137000 @@ -183985,7 +183985,7 @@ CVE-2021-42791,0,0,5f785a8099809d1e9c3df7bcb103930621a576a92313d388d5ff4b62c284f CVE-2021-42792,0,0,6ed25b4a534bc1a56bf26992a9f1ebd39b5c31e587f9377ff92d2f6898eefd63,2023-11-07T03:39:15.130000 CVE-2021-42793,0,0,bb77db025705e4ccbcff067ce9888e80317b74d2316f3cd29b052599f7370369,2023-11-07T03:39:15.163000 CVE-2021-42794,0,0,5ddbb4c64ae4fb214a6bf03b99c6cf2d338a1f93b2a31176346946c4d11288a1,2023-12-20T16:16:11.980000 -CVE-2021-42796,0,0,840b2929e1a21612497b52cac41e465a62e062e2813c435272bb910a38fd5e8e,2023-12-20T17:32:33.647000 +CVE-2021-42796,0,1,e5a40fd2e0945df14d424ef0e5b0eba1cef2e05de90429d9126e64f3fc9b6fb1,2024-10-07T19:36:11.143000 CVE-2021-42797,0,0,8762843fcec4e109fb1f84c734a8273a1f3d352623dfae49d2ae157d19a68f3d,2023-12-20T17:32:50.487000 CVE-2021-4280,0,0,2330dc1f9bf2c292a8a2cfed03cfd2dbbf2a576fa36bac831c81a318da7ce904,2024-05-17T02:03:31.377000 CVE-2021-42808,0,0,fb2d8df582aaeb0eaf7f17ded5dcce0cd4e75781a4a351a1833cab54d18c9729,2022-01-04T13:25:41.533000 @@ -184828,7 +184828,7 @@ CVE-2021-43940,0,0,23ff076ac4e30fad88c3ad57a29a62138bceac3bfafb20365eb2c7959e686 CVE-2021-43941,0,0,97592fa3283b711dcf4cffec938527a13483a39bf6df13c0cd01cf087dcda2b9,2022-06-10T14:49:42.547000 CVE-2021-43942,0,0,e3a4ed2fcd6b9b99b474ed6fa2b78813e2c679f703fe9b1309e19a18de3f60cd,2022-03-28T13:34:02.910000 CVE-2021-43943,0,0,467e76f9e6b395a3c1e73a4638ce536f02b59a6cf0b1cfe30f34b17590c7c81c,2022-03-07T14:28:24.153000 -CVE-2021-43944,0,0,bde63bc43df8a6c0dd7b6617c93598e864b649db4bfa2796b62b700b75c066e5,2022-06-13T16:21:48.587000 +CVE-2021-43944,0,1,9de7d1e0d407cd64a44e65d7887d3c404efa8a613b44275f93107fcd73740502,2024-10-07T19:36:12.070000 CVE-2021-43945,0,0,0866d071bf2f9f2ec6c6326ea2483361c8576488b7c370ca8971ed0ad9cb08c8,2022-03-08T17:17:57.177000 CVE-2021-43946,0,0,1a14949279061e32d77c8f3348ef3c327d470dc5f717dc44cb0d5f0725a9a7a1,2023-02-24T14:11:14.347000 CVE-2021-43947,0,0,70f9a92cd7bbd54f2e81e8a4a3ef0b929377aeb71300bf56391d3c8cdbc15b48,2022-03-30T13:29:49.470000 @@ -184842,8 +184842,8 @@ CVE-2021-43953,0,0,bd95c1119fb0d238c3837c2de8ed095599f41233aba36f65f73994828ed6e CVE-2021-43954,0,0,280dfb613d370ef68ef6f00cc7ef6ade94840332525363ead3702bcd393e4b78,2022-03-18T19:13:11.167000 CVE-2021-43955,0,0,f91795c90dee8cbf5a36b148ff27c580b2d4cf07257ecfc4c54ae5eacb2c2a48,2023-08-08T14:22:24.967000 CVE-2021-43956,0,0,f90ca5bfa01703b3f28d69a1ed4769e28e9a543f63fb992492b1e0ea969fd609,2022-03-22T16:01:12.843000 -CVE-2021-43957,0,0,924701a0ce1bf2641508dde49d4d7703d69c28152ec763132fd8e6e64b40942f,2022-03-22T16:01:55.473000 -CVE-2021-43958,0,0,c4d480398d1acc4c1adc850ef9657dfc3b4633e132a572a70aba3426ff3f5a1e,2022-03-22T16:02:29.927000 +CVE-2021-43957,0,1,fda5fc1852631351bc2bf2957b6fe96941720444eb2175f2b4a996d07ccd91ba,2024-10-07T19:36:13.373000 +CVE-2021-43958,0,1,87ce7436b835b854322de92a77433fc852d0a7d09edba1d2c49c30368012a485,2024-10-07T19:36:14.227000 CVE-2021-43959,0,0,f91268b5f5c92a182733c538f403a20c605feed120c62e42a73066f3b6df9712,2022-08-02T14:02:54.497000 CVE-2021-4396,0,0,5ae80c3de722d30d3205cdbf40d9dea06201134425cb97a7db9f0936a3d20c2f,2023-11-07T03:40:51.470000 CVE-2021-43960,0,0,c4bc6b287c69c45817230bbb881f9df803a68153dab7580caf8bbf889390d13a,2024-08-04T04:16:57.087000 @@ -195095,7 +195095,7 @@ CVE-2022-26315,0,0,bb93a3339d05c7a880286f08a8ec11e774390d0c7bc01b834ffbd52b110d2 CVE-2022-26317,0,0,9c3778762ebd62b5c88b18d617a321f87f2f3cd2e79d6a4238ec738f50f6b2d9,2023-07-11T14:26:40.133000 CVE-2022-26318,0,0,3164c0ae6f338172eda55b12f58a3708a3217e7c65e42299722e7024448c4e8e,2023-08-08T14:21:49.707000 CVE-2022-26319,0,0,df89539e33ae729765bbf5708419e9238cd5395f00f3879c2a7d76f26e1eb725,2022-03-19T23:55:42.653000 -CVE-2022-26320,0,1,83ad56b4c7b60af5b45d9d679ab1dfd4d7c0f23da1008e130801ebf115b867f7,2024-10-07T16:15:04.557000 +CVE-2022-26320,0,0,83ad56b4c7b60af5b45d9d679ab1dfd4d7c0f23da1008e130801ebf115b867f7,2024-10-07T16:15:04.557000 CVE-2022-26322,0,0,84f8c164b41682263e956a9ba382aa197b0de6ad62d3cd0de407813d0934663e,2024-10-02T15:03:41.997000 CVE-2022-26325,0,0,71c58e61480c4b27374f3a990d8a54d98de2bdee3e9fb84b64281d4b075b3b7a,2023-11-07T03:44:56.980000 CVE-2022-26326,0,0,9ad27885fa0c540266ca1167975a0cab125c731a5ab45882b07301ce6001b68d,2023-11-07T03:44:57.197000 @@ -214324,7 +214324,7 @@ CVE-2023-1814,0,0,5109d3faa0c263b2243c41b5b66a0ec64aa42d8308c8551e3d38117ecb8b20 CVE-2023-1815,0,0,90ed5a79079793ff74e86fc1daf0ca2f219b6b952493d183591111682ed439c3,2023-10-24T17:30:16.747000 CVE-2023-1816,0,0,c15a6c5ffd33d81461f19e8372bb369aab79713b676c8866387d0a232ab14e61,2023-10-24T17:30:20.167000 CVE-2023-1817,0,0,12a76ab6afe7db752358b6a5229ad1f8ae901508caa99a7edf517b0324bb4888,2023-10-24T17:30:55.957000 -CVE-2023-1818,0,0,c7b47bf5c8604096b57e8861582273a5992a4556113dc71b57e099478408fa50,2023-10-24T17:30:59.503000 +CVE-2023-1818,0,1,5bdb32569c90afc0aee5a96e8c120d8e169e88290c9ca78484d601ddb41ffad7,2024-10-07T19:36:15.457000 CVE-2023-1819,0,0,34d9dcc2c9da79db2dfd12f4bbf29f76aa8e9df5b09b6b5cdd928660b680e0e0,2023-10-20T21:03:35.727000 CVE-2023-1820,0,0,62ad76bfba27b146978b7fc847c04004f81b6bd99c9bb5c89c2267c6c10596cd,2023-10-20T21:03:40.307000 CVE-2023-1821,0,0,a34e17d0c33d50bdb179506b8c2ae1dbbea9bc7341e356f07ee9f738ec1359e5,2023-10-20T21:03:44.550000 @@ -215611,7 +215611,7 @@ CVE-2023-21326,0,0,e1f704547b8f50cf3e1f2abb0d4712b58178cdc74d57543f75565f7e4d61a CVE-2023-21327,0,0,098143c627d33cef9785e28ec02a457bd1764a72f9fc19e2d0a8077fc74f4a10,2023-11-06T14:47:48.253000 CVE-2023-21328,0,0,57e24409264480f687d1036b602abcd133b2a308a969152158d7b7d13c4b4155,2023-11-07T00:46:34.547000 CVE-2023-21329,0,0,177f54bd8606888296313d2725c94ed9a6e412d24f194bdeb705a416b8e4fdab,2023-11-07T00:46:16.297000 -CVE-2023-2133,0,0,9aee598ff51c7af23b681bf9df2e5f9418682a9e3d6ce3137398ba72ce6bdbe9,2023-10-20T20:52:37.440000 +CVE-2023-2133,0,1,52f12f1a3c695dcc50c779a74e8b4b500e87f0752cf9f90ae4e2ba05fa7fec3b,2024-10-07T19:36:22.257000 CVE-2023-21330,0,0,8dbf4fb91e3634c80072aad3030b55e79cad00b5ab24d0330eb2ab3347083f6a,2023-11-07T00:45:54.980000 CVE-2023-21331,0,0,ca88d05c1ce86db5da0a6a4212080fd11ff276b3e06131d8ab978ad07049afc7,2023-11-07T00:47:08.727000 CVE-2023-21332,0,0,f1d96d91e828bc6335186700cee6f53a7db3d9bc3939bb6b6bbed9b7326956c6,2023-11-07T00:46:52.443000 @@ -215622,7 +215622,7 @@ CVE-2023-21336,0,0,eaf33d454d2c59c75139c93882d35fc70353c0db9db44565bbaf0a0c90e67 CVE-2023-21337,0,0,01e35811c40a074d28fda226e12f20e78d13dec463a0fe08c95cbc3cca4d54cd,2024-09-06T21:35:08.387000 CVE-2023-21338,0,0,d384ab97d80ddbf1863be82befd5791882b5f4c4cb9a7f682bf1606e3b227266,2023-11-07T00:45:00.197000 CVE-2023-21339,0,0,1c44beceb91e47365aba3d7ea7677347711a15b45b2e1dac9fb3d80baa451fae,2024-09-06T20:35:03.200000 -CVE-2023-2134,0,0,f95c0539485b1029697642f141b2454db420355fbc02afabf37920a9e2632a00,2023-10-20T20:52:47.177000 +CVE-2023-2134,0,1,e8e90fa90ba74f0d935206d14ffd96d773b2aca2fa3fc4198608052753b9a221,2024-10-07T19:36:23.127000 CVE-2023-21340,0,0,fa3723c0de9d38e33a3c0b88fcba4d992c6bcc380ec3b5bc2a208a8f051a56b0,2023-11-07T00:43:23.113000 CVE-2023-21341,0,0,415218b88af663eae42f3dac04320f26520144012c5c630963f8109ce2ca2b17,2024-09-06T20:35:04.047000 CVE-2023-21342,0,0,259d320ebc6127c0f9f077addcaf10a8bbabb7d10b865c76456eace3d9761e7f,2024-09-06T20:35:04.803000 @@ -217047,7 +217047,7 @@ CVE-2023-22882,0,0,70e7620d5ce7c6b250b40fbb049b5fdc975b94591399edb96a7d48a77f04d CVE-2023-22883,0,0,637f3237722d43cda344c5ecffce3b44226cc6a0451791f0174d859a9f3d678e,2023-03-23T19:27:46.290000 CVE-2023-22884,0,0,ecbe1794fb2dc8d54549dc01f554dff69941df518412ef27e7d139829bdbe7b7,2023-11-07T04:07:28.950000 CVE-2023-22885,0,0,2f0912bee282864da45fe9a8cfc9d03fb4e1df60f2665b9327dad841ca415696,2023-11-07T04:07:29.027000 -CVE-2023-22886,0,0,8c887fa067e1e7e13fc176aa139c74af9aa0777c7175587fb1759cc63b91367b,2023-07-06T19:32:59.063000 +CVE-2023-22886,0,1,735a49b88b9edd752faf1392572e1919b072f7abe671a11c0b49e0407a1e92a4,2024-10-07T19:36:17.363000 CVE-2023-22887,0,0,1df4cfba68e34d159c37867bef5c37f6a32e72ffa050035c3fcc065f3ebdc822,2023-07-20T15:38:48.467000 CVE-2023-22888,0,0,a4b5895cb7574fce0d29f0e9791e2cb49a61f83bb893b872c7c07d4d7655650d,2023-07-20T15:42:40.977000 CVE-2023-22889,0,0,7fc43f8ad8b325af71b8ebb88da84d4a72877539da3ee29fd5414a687caa7a00,2023-03-14T19:37:28.607000 @@ -218371,7 +218371,7 @@ CVE-2023-24604,0,0,2b7a8821dbd50dc6a82a99ae440255c574e93bf71a7006bf5e39c532914f1 CVE-2023-24605,0,0,70e97c5bd68f13dbf2dd4b4516c6053adaaf450232fd92d3b03a6537b28bf56a,2023-06-02T15:14:02.283000 CVE-2023-24607,0,0,90907eac7e49974d61a0032b413c2f768c47d2be3fa0ebcab2b6f6c1e9d3fa30,2024-05-01T01:15:05.727000 CVE-2023-24609,0,0,4b0df684062059f53dbac864a309d9ab5948fd1446b109fd6a3dbaa07204fbc2,2024-01-03T20:34:37.670000 -CVE-2023-2461,0,0,0755689cd0ea51e49c177d15ca630a19e0db977004d3e6b15311c59331d2701c,2023-10-20T21:03:15.903000 +CVE-2023-2461,0,1,6c01a857b41672ab4cf1dc8375f164280d73ab90f918e467a162f7c6bc35f09c,2024-10-07T19:36:24.427000 CVE-2023-24610,0,0,679cbb82d3a8415988dce8e23c92a88bd70764b546d9a34f4732e8f553b5de26,2023-02-08T18:38:38.573000 CVE-2023-24612,0,0,54fc7a4b64d193e0e49ba5bbe3513e4d57410798679288cda9550f594e5de906,2023-02-07T19:22:09.070000 CVE-2023-24613,0,0,1fa68bb95852f2e845388089a39292ae833eac3aa3a4f8c935f9f0e194575008,2023-02-10T16:14:30.013000 @@ -220090,8 +220090,8 @@ CVE-2023-26767,0,0,25283003b7f1d58640e07b5d0e5f08586744277b3424da2b5080255eeca5d CVE-2023-26768,0,0,8650d5c4fbd24216b71f914256ac365e9d228135207ac652ec5574bf1638976a,2023-03-22T02:03:01.407000 CVE-2023-26769,0,0,26ea20e283c4a81c319304fc89dcec0df11714cee51d1485cb2716208e2f07af,2023-03-22T02:07:37.703000 CVE-2023-2677,0,0,61b480d6cf795b615d5fdbfb7f65fc89b2b7e0b01f9041144b12b2f2b9fe15a9,2024-05-17T02:23:10.387000 -CVE-2023-26770,0,1,bb45827c381ddd0ad17e9241591d75ebf8a7b0fb7a360e4a64efe5c0095733ec,2024-10-07T17:48:28.117000 -CVE-2023-26771,0,1,12dd1e7a42156b7aebd34b29fca47bca78dc3c47fc20ed9ea5d138a000b03e36,2024-10-07T17:48:28.117000 +CVE-2023-26770,0,1,488c91918e0e0b08e28be249379aeddd83c0c2ee71641a892ccd6c6cb9a93134,2024-10-07T19:36:19.377000 +CVE-2023-26771,0,1,3bf50ae329d1dc66bd7512d619019fcaab7e4d5da50dc571ebdd83a042ac90ad,2024-10-07T19:36:20.177000 CVE-2023-26773,0,0,8e593a943da6ea7042c6994b4d03daa683c8f4c12a55b3b39d3c081a3280bb6b,2023-04-13T20:52:13.660000 CVE-2023-26774,0,0,086d94f5b018f348c65256394827b094b2d012bb9ea8de9e8219721d8a8be396,2023-04-18T01:46:08.673000 CVE-2023-26775,0,0,414dfba5ffbd445f21c65663081b60018e1be2ba42181d6e6f6d5fad5595a45c,2024-01-26T16:46:58.970000 @@ -223749,7 +223749,7 @@ CVE-2023-31442,0,0,75f01bbb07683ba89e8d47ae5a7e91ea45f75c40b48c7d1d97e996b3cfc73 CVE-2023-31444,0,0,68649dfb392752cd9e460711f8394c00886beb902161470ab699443896b5393f,2023-05-08T17:59:24.237000 CVE-2023-31445,0,0,1752cf1f8aeeae80ec21baee0d1ae5ece4b021ef212ba69dd12ca47235cb873c,2024-01-29T21:15:08.237000 CVE-2023-31446,0,0,6d51c0653a8ecc8b553ac620ddfcaf6790801cea95f84d519c67904deed176a7,2024-01-29T21:15:08.340000 -CVE-2023-31447,0,0,09b3034dd9b691a22efbe76d0ed237d0b427cfa609d9182c1c4c88af62a17c61,2023-08-30T20:50:40.443000 +CVE-2023-31447,0,1,07e5f5240b1469e896d07a33323c218999f84ecd318c2e8c3047b93065b615d2,2024-10-07T19:36:25.677000 CVE-2023-31448,0,0,5e36d0d641a0c39c2dafc764eac634d424175cf19e1683b5819f4af28b903e80,2023-08-16T12:15:13.193000 CVE-2023-31449,0,0,3451165bd3ed8d2b6ebe5cc0c3e992059167a53b54f44250d1b558afc42bfb6a,2023-08-16T12:15:13.380000 CVE-2023-3145,0,0,e4ac08615370eaad33b01386af0172683b8135a7c7e8e0c71f01de69ce50b6a6,2024-05-17T02:27:18.220000 @@ -224016,9 +224016,9 @@ CVE-2023-31934,0,0,6b44721a77debc4dfa5af5ab2f29b67ada8a303d716010fa91884f829b690 CVE-2023-31935,0,0,0f86f26c29c5620fd0c28af2c54e7dbade062322c6dee279fdc5e10db961d802,2023-12-20T20:09:16.987000 CVE-2023-31936,0,0,b1e7150237b64d700cd5f08d58a8d709ac04988127c581c144d4bbf5bf4387b2,2023-12-20T20:09:20.560000 CVE-2023-31937,0,0,ce79d4788f6ff62733dd74d36652581ec8f18d537b3efb79933f703fbbfabff5,2023-12-20T20:09:24.087000 -CVE-2023-31938,0,0,b0bd35a96a6bd7eae8a52d141f5dc67bd445ff2db11430e3e5e3292278d02983,2023-08-18T19:55:12.507000 -CVE-2023-31939,0,0,57c447d31f94447ba9ea3e8713c18aa045b1c5c91ae6b317e506ab8489bc2ede,2023-08-18T19:54:56.413000 -CVE-2023-31940,0,0,f1d509f5b3ef93196f9e0b774546ec8decbb1f4433158ed8c70fbe6b698762e4,2023-08-18T19:54:35.387000 +CVE-2023-31938,0,1,f0fb647a55a76babdeb1f609599a57df1852305bebe5e8eb739f3e02718bbd9d,2024-10-07T19:36:26.550000 +CVE-2023-31939,0,1,5bc106c33d990e89968fd4bd447b4cd44949873a9329f0e82004e8229591b399,2024-10-07T19:36:27.430000 +CVE-2023-31940,0,1,41db48a8e0dd986e489dfcc2345f96e205a10a65c7f4b08acaa52dc937131482,2024-10-07T19:36:28.270000 CVE-2023-31941,0,0,d38b4d2edec6e5684d69e31fe2d06f8c923adc6736dce8f6eab80f5c5ac21dba,2023-08-18T19:54:03.467000 CVE-2023-31942,0,0,e8f5bc0d49ca897775b77979807bde4a8af6429fa3a32bc3ff2fa0f25484697c,2023-08-18T19:54:17.253000 CVE-2023-31943,0,0,827f28b4442e2290cf527c5fb20d49492540c51de22fd5d428a0c5b875353d4a,2023-08-18T19:53:43.987000 @@ -224050,7 +224050,7 @@ CVE-2023-31999,0,0,fffa3ed6fbd25c3d86ee6b68528fce8a50751b49e144aa6b4f785f85126f6 CVE-2023-3200,0,0,973499c3ddf1024c520b61f7f3b565541ca97ac2ac3665738bbce9dd15b42507,2023-11-07T04:18:12.337000 CVE-2023-32000,0,0,441e6a2e0cc9dc5b1396d6f7e1bac793503283d1f850c76ce8a3c0ae89468dcc,2023-07-13T19:14:34.663000 CVE-2023-32001,0,0,4a07408f1073d1dfd64916d583f7252d5700ef7a939deaf6950132c34c0d3a63,2023-11-07T04:14:26.753000 -CVE-2023-32002,0,0,c79eaf7005991e67fc1ea8356e7e1b0a7541f98e96bdeebf93acf0fc1188abd2,2023-09-15T14:15:09.747000 +CVE-2023-32002,0,1,cad13e963f4e5d165e45c038fd11053432e51628b686074f788920cebceb4d14,2024-10-07T19:36:29.183000 CVE-2023-32003,0,0,61aa2cf05fc68219dcd3a0f1788eeefc22cd565c423346515dd9cef18f810cfd,2023-09-21T19:38:19.270000 CVE-2023-32004,0,0,2f65f459b49d361d9730cc89e29c811cca8e3b0fbe8de40726919f20873ab2fa,2023-09-15T14:15:10.010000 CVE-2023-32005,0,0,932d47577f634f904c83223001a6f212bbb60744045087ba240044f21a08c88b,2023-12-22T17:07:29.110000 @@ -226135,7 +226135,7 @@ CVE-2023-34390,0,0,508116101f317882f7e5e3c10fde9a7341fd632f2bebe581e5845f99eee1e CVE-2023-34391,0,0,772ce7b3d2f260d241e10cccf24a4429c97b2fd89f46df8005e92edc0c6fa350,2023-09-06T00:17:21.697000 CVE-2023-34392,0,0,18ca1309a06eacb8ac4cba9bcdeef7913a42a15239d0d16fddaf4cfbf0db9d75,2023-09-05T16:27:51.523000 CVE-2023-34394,0,0,26e47881e5a229266905cd7b8f37877f936ea45d4268eaf53295e828c8462b9b,2023-07-27T18:21:19.443000 -CVE-2023-34395,0,0,a659d9bc5ffb98c31c1006cd44e0075f19706fec314d234fced73fe79789fc7b,2023-07-06T13:38:18.830000 +CVE-2023-34395,0,1,4686f02ea77e31ee067e24b659f7376a41c2779550a15c4d6f77acc6252bddcc,2024-10-07T19:36:30.487000 CVE-2023-34396,0,0,9b48aae371d2b05b5222a26ebdf375ffc8ff5e2a85fc65da1ad1560bcc7cc4c5,2023-07-06T19:15:10.557000 CVE-2023-3440,0,0,1a877daf33bd818231d6f0cca9c8daf650f4c0a8ec65c438ad4d51de078b7fae,2023-10-16T19:06:06.767000 CVE-2023-34407,0,0,7b48fbcd24c42b1937e0204865ab3962e1fb506b1880e809796e0d99f7281c77,2023-06-09T19:39:30.837000 @@ -226904,7 +226904,7 @@ CVE-2023-35792,0,0,24e11ba59ab46060ca3950f01417f59639fbe3719c30a49b5ee4932acf5d3 CVE-2023-35793,0,0,e4754ba1f0d2b509b0ff418e4845eb58cf41855e431f1a3e43ffb987a37e1922,2024-01-29T21:15:08.437000 CVE-2023-35794,0,0,dc28b3c25d8a606e945aca38e5cda004b3d3027bc54de89aed5ef419a22c6c43,2024-01-29T21:15:08.520000 CVE-2023-35796,0,0,cd87a1f32f99474ae11dc4b41482615c8a3904f7dd5d5bc620d2b01315f7f9fe,2023-10-24T12:25:01.420000 -CVE-2023-35797,0,0,2c11b374432e09c579a3e5a44b8b10d21fd53727c0117fa581d193ad03966f14,2023-07-13T23:15:10.603000 +CVE-2023-35797,0,1,174bb02175c5735e005a7675222a02251f33fd2a6de1b995682145087e8fc720,2024-10-07T19:36:31.623000 CVE-2023-35798,0,0,90ad9244a217c8e03969baad422a9968777854c52c094e1492afe0dbc5b3cef4,2023-07-06T13:50:29.110000 CVE-2023-35799,0,0,e9602d9d3118f457011d73affff17420a86ae4b2418b9e2188166a27e122a9f4,2023-07-05T13:42:25.120000 CVE-2023-3580,0,0,a87b4843a6cbbc7438a99dcd9e04a477c60c8e25b162fb1f86dd5615d350eb21,2023-07-18T15:14:36.807000 @@ -230004,7 +230004,7 @@ CVE-2023-39654,0,0,ca860d5fc3cb6055ac7c7e027986f6ca6ef78184112b3d0625439630ffed5 CVE-2023-39655,0,0,acd2cfe0be655a18c5f3b51f59207f09b0acc604481d100f9d46d9f34ef695e9,2024-01-09T19:28:44.537000 CVE-2023-39659,0,0,e0671822267698ac5c3baacb82138d88a6f6ccb855c648b4dd5613b4549aac61,2023-08-22T17:32:31.447000 CVE-2023-3966,0,0,494c50d83962bf2f3ff5d3862fc0b7df7b8dd4f863fd95d7be37e32e89692b3d,2024-03-23T03:15:09.560000 -CVE-2023-39660,0,0,0bd801d40e3dbbdc902344cae075c9e11d2991ef81d733073e0f305df909066c,2023-08-24T21:28:27.337000 +CVE-2023-39660,0,1,574d46e960c289a379b61986e73abef21085a6938e60bd421aff4d15f3fc4572,2024-10-07T19:36:33.817000 CVE-2023-39661,0,0,2ecd7df5c39a8aef67c0072a69a8c43795acdeb51d1b74c7b4fbba4118adbf54,2023-08-22T17:32:14.513000 CVE-2023-39662,0,0,6a96c2885efd4488974a44c495d2a61deab6c037ecc3a5054b69f0381f46b468,2023-08-22T17:32:00.990000 CVE-2023-39663,0,0,f3fee11fb33c75f2fd3dab4314ee8dddcf1a2a8714eb0e08f17e802b62195fea,2024-08-02T19:15:27.710000 @@ -230060,7 +230060,7 @@ CVE-2023-39742,0,0,a1d27c6b6932cfe74cc1c0102ee8236f8357fd649b5c6ffa72a11119194cd CVE-2023-39743,0,0,808cc3a7f63603f3b97391a39bae2b62c8dfdbb7989831f1472851af3a99372c,2023-08-25T14:15:09.957000 CVE-2023-39745,0,0,c0f1ed29265c4651edac58e69bbdd2814be206b4352bd43e86b4a31f0d76621d,2023-08-25T15:02:19.863000 CVE-2023-39747,0,0,df98532443e0a9395f3a582987d6da8069b45d4ceb26a88e008098d190194f6d,2023-08-25T15:02:42.837000 -CVE-2023-39748,0,0,b48561d8dfc18a155e9101341aef3b54affb7682a1fc81d618ba97927a38a444,2023-08-25T15:02:59.867000 +CVE-2023-39748,0,1,226058b12ebc7dee6b5e05034dc79f45df22f7ffdd457b8ec5363ab0a153f9a9,2024-10-07T19:36:35.553000 CVE-2023-39749,0,0,a590723e9fc6aa8da39d02c526a171c7c115f8dbaf4fa8964d16d272b2ad902a,2023-08-24T21:24:40.110000 CVE-2023-3975,0,0,274a2499634100bf2e8f7dbe063222104b4c1bdb2b8bfc35f6934c0ace035139,2023-08-03T13:33:17.990000 CVE-2023-39750,0,0,5f1d3c3dc07860b2669c7f0a45e005f740ae15bf93254c0174b953f76b1eb77a,2023-08-24T21:24:15.563000 @@ -230879,7 +230879,7 @@ CVE-2023-4073,0,0,f38da659b6673c490161e8d4cab88eac5a3d08db3aa00ddc31bba9a3c441f4 CVE-2023-40730,0,0,e53bc04f867a544c5c2142f4a7a7d3e2044be62442a64262e5df3e630faa7cc3,2023-09-14T17:00:29.273000 CVE-2023-40731,0,0,0d3b4e375c466ae10676028b39f9bcec599de7e021f7941e33591b60d27b8d5d,2023-09-14T16:59:57.110000 CVE-2023-40732,0,0,0de335b97cb2d8ea28ba2daf4a9181c7d5927ddd29e5111dad0cca9b99f8a9b1,2023-09-14T16:49:50.890000 -CVE-2023-40735,0,0,0feaed1aea48e0287a04119a000dbd9408abbadc89293c8e77d4e65c950799b7,2023-11-07T04:20:21.290000 +CVE-2023-40735,0,1,88c7968a1813d324cfa3275805e62fc3d04669b94998c1d0b66912593c998640,2024-10-07T19:36:37.970000 CVE-2023-4074,0,0,51839cd8c1d88842439840ca3e3c8c020fefa804c32fe4e5a053d3a124748d9b,2024-01-31T17:15:14.080000 CVE-2023-40743,0,0,0f73d9585b00b12c90cacbe8597e86a593f7f0029cedf8511d7b2ade05b82d99,2024-08-02T19:15:56.317000 CVE-2023-40744,0,0,bd2ca97004f8ab866b5a6f1be3d1e9b3c291466120a8c648383110306df29689,2023-11-07T04:20:21.733000 @@ -233896,8 +233896,8 @@ CVE-2023-45202,0,0,875758702f9e3c36642c006b2461e5f752402ff7b28a2a8a075295083d64d CVE-2023-45203,0,0,10475d7819d4a7196f4af802b1a62be47685444da16075b0e66518b9beb9246b,2023-11-08T23:12:20.497000 CVE-2023-45204,0,0,0b843e4cfd1070f419d2718295560358776d10bd7bf174810dd2ad8b1c1745ab,2023-10-12T00:44:00.243000 CVE-2023-45205,0,0,20d44e8f1f5b4ec3f0127c1e3c463597f47db8b55d14439c813af25d0a9d283c,2024-06-11T09:15:16.577000 -CVE-2023-45206,0,0,85e5ced9cfe561c52a3e9493bf022f03e6b3b01623a0652ea557447f87e78860,2024-02-13T18:23:02.393000 -CVE-2023-45207,0,0,2e506d2f1d033094a91192d71a788d7f882da0455f28e87ce2cde111ba112df6,2024-02-13T18:23:02.393000 +CVE-2023-45206,0,1,6e96e8edffeea18431c4bc6bdf332aa3061011be0dfbaf89b87ddb7702081971,2024-10-07T18:27:30.103000 +CVE-2023-45207,0,1,6aa0a29d65bc3be40369d75ffca2f361c0e4fbfdda8cb98abfb67d00d4020dcb,2024-10-07T18:31:50.167000 CVE-2023-45208,0,0,a8f3d43814eba91552287692bb8469a51c46c77084368aae22bb646d3b64a814,2023-10-16T18:48:47.807000 CVE-2023-45209,0,0,a52e61e842b8327f9caa0aa160abd1d76c8b21f69245e813adc9ffd00d4c1289,2024-04-17T17:15:12.680000 CVE-2023-4521,0,0,b447c3ecfc12b121e10f7f4bcf908e7632a000cb66378f14ffe73ad2c2eef073,2023-11-07T04:22:41.103000 @@ -238946,7 +238946,7 @@ CVE-2023-52443,0,0,f9385f10015da6bf55bb8122c45f91dea08f0ebcf0b86dbba3be520b60745 CVE-2023-52444,0,0,ff1b66c08696a87218f77f485b37d3fc5299c10072e331232ecae65d40034d9f,2024-06-27T12:15:14.353000 CVE-2023-52445,0,0,80c0900b453167fa4727f58c1d6ed4703571bced9efcfb2a098c7c8ace7d4eb1,2024-06-27T12:15:14.443000 CVE-2023-52446,0,0,3c43f37bfbe77d44aac5b39332a9d6c446bdee43d4bb4ae75b9648c956ec7419,2024-03-14T19:47:14.733000 -CVE-2023-52447,0,1,32fba17c46d04f58670827a3d1aa85cb25ce2d6a96f6eb7326b3ae621aacfbae,2024-10-07T17:46:20.457000 +CVE-2023-52447,0,0,32fba17c46d04f58670827a3d1aa85cb25ce2d6a96f6eb7326b3ae621aacfbae,2024-10-07T17:46:20.457000 CVE-2023-52448,0,0,fedc172ca4f5dd200a74e4bd94ad76ff0d3f2d90d7689f69766e034a3e675e28,2024-06-25T21:15:52.380000 CVE-2023-52449,0,0,4d1f6cd2982acca76b93ec941bd286aed5948f8f276db6f7a77d13fe919e3de8,2024-06-27T12:15:14.537000 CVE-2023-5245,0,0,3d86bb7f490d286fc064a148587238b5a31e42e8e43a723602346c5d74da9ed1,2023-11-22T22:39:07.763000 @@ -240446,8 +240446,8 @@ CVE-2023-6356,0,0,05e3330ba5f0acee35130946aa91e8883229df829af9d1b413f3ea04e00b8c CVE-2023-6357,0,0,922aa33d69dfb57ab51adf02ab0b79ba8972c33eecc3f54e7b4cba6ee2b4cf0a,2023-12-11T20:49:14.117000 CVE-2023-6359,0,0,dc4b31625771af30b850afd13facd80e96ad5b76727dda84977b54cd8dc4afd1,2023-11-30T20:36:00.537000 CVE-2023-6360,0,0,7ebf7a0996aa604ca0e37b1bb629610295b5e95328fe4cc64d0814601832e864,2023-12-06T00:38:20.297000 -CVE-2023-6361,0,1,59296c6bcef7fc1d55efba657746e90f73e464432627b8c6fe192c8dc76e9eba,2024-10-07T17:47:48.410000 -CVE-2023-6362,0,1,601377582c691823d9583aede7caf81e89af809eff57e5098fe9e4eb14fe68f9,2024-10-07T17:47:48.410000 +CVE-2023-6361,0,0,59296c6bcef7fc1d55efba657746e90f73e464432627b8c6fe192c8dc76e9eba,2024-10-07T17:47:48.410000 +CVE-2023-6362,0,0,601377582c691823d9583aede7caf81e89af809eff57e5098fe9e4eb14fe68f9,2024-10-07T17:47:48.410000 CVE-2023-6363,0,0,280f7fd322588c4a8af5263265a4a7e3ed4a2ebc1337e66c7614bdfc34527529,2024-05-03T14:17:53.690000 CVE-2023-6364,0,0,fba4607731a6fbc78b4193d2d92ff3c3c10642250022df3b4c2b27e59e7cabbd,2023-12-19T15:25:57.190000 CVE-2023-6365,0,0,adfc971ce1542cf6b6b567819af477b3d1939f8ac3b728778258d524fc18b9de,2023-12-19T16:52:31.667000 @@ -243164,21 +243164,21 @@ CVE-2024-20087,0,0,2f5d7a31aa34aa82f766600cc0380d879410c6c21363c39a9c898fbc9d48e CVE-2024-20088,0,0,32cc03fb498193be949fe1ffa83586a9683f15b97311ca3d66ce33be6ac946fe,2024-09-05T14:27:24.840000 CVE-2024-20089,0,0,f13b8ab21b15dc030dc24d817cc35e46777b9ef3b81f1ca22a499430278aeff9,2024-09-05T14:28:02.713000 CVE-2024-2009,0,0,e315bb187496fdfbd237809339603453c22bbf947712d2f37b8c2f26c500e401,2024-05-17T02:37:59.337000 -CVE-2024-20090,0,1,3b5c521c843b109de96fe7595f08a76455716fd062c5bfb2e71b324a958e6a78,2024-10-07T17:47:48.410000 -CVE-2024-20091,0,1,fd45810d9aee6040d217a3937d43dd5f8802d66444422a9c5a1878bbe9948f64,2024-10-07T17:47:48.410000 -CVE-2024-20092,0,1,e9207e869351cb12995af295b422a7e35e719cecac78e919e6967e1729a7555c,2024-10-07T17:47:48.410000 -CVE-2024-20093,0,1,6b85b2af41f87789a911efc1464bf3d97201349f5e8ee337e4b206be9879b8cd,2024-10-07T17:47:48.410000 -CVE-2024-20094,0,1,e93d0aca4e856033578b272c32a0091fa49a8b90b0eb4ee2ce22e28ca71070da,2024-10-07T17:47:48.410000 -CVE-2024-20095,0,1,c87243ba660fecd88127b7dd085f3bb2b1ceefb7ee222f0d9dafc609f51271a2,2024-10-07T17:47:48.410000 -CVE-2024-20096,0,1,9bab41ba3ae00524734fb2d3da1534064ae87b4f27691d9dbbc0a50dd5ae3e1d,2024-10-07T17:47:48.410000 -CVE-2024-20097,0,1,8b726df278ab0147d5c79378847c893689036afb5f6e5d33fa23d78e16ccf31b,2024-10-07T17:47:48.410000 -CVE-2024-20098,0,1,05009f29b2f12dfe9dac4e690e4cf96774e30788c6081ba26ba5ad2ed7dd1d97,2024-10-07T17:47:48.410000 -CVE-2024-20099,0,1,a1cd7535dc8e35e5c80da1506c6cd06752d01955c8459de6febf79f52590bbdf,2024-10-07T17:47:48.410000 +CVE-2024-20090,0,1,1cc27d2d83ce003b6470b40682a3b5da8b80eb4fa000f5267f5143b72241b340,2024-10-07T19:36:41.627000 +CVE-2024-20091,0,0,fd45810d9aee6040d217a3937d43dd5f8802d66444422a9c5a1878bbe9948f64,2024-10-07T17:47:48.410000 +CVE-2024-20092,0,1,65830fa876d29f654e9b40a795649bd4c4172565bc9f95b5dcdf288a40258ca8,2024-10-07T19:36:41.920000 +CVE-2024-20093,0,0,6b85b2af41f87789a911efc1464bf3d97201349f5e8ee337e4b206be9879b8cd,2024-10-07T17:47:48.410000 +CVE-2024-20094,0,1,641953c4feffbce745824ec3b9a68aa2647d59084bfd49f0a36c52974ebad7a5,2024-10-07T19:36:42.200000 +CVE-2024-20095,0,0,c87243ba660fecd88127b7dd085f3bb2b1ceefb7ee222f0d9dafc609f51271a2,2024-10-07T17:47:48.410000 +CVE-2024-20096,0,0,9bab41ba3ae00524734fb2d3da1534064ae87b4f27691d9dbbc0a50dd5ae3e1d,2024-10-07T17:47:48.410000 +CVE-2024-20097,0,0,8b726df278ab0147d5c79378847c893689036afb5f6e5d33fa23d78e16ccf31b,2024-10-07T17:47:48.410000 +CVE-2024-20098,0,1,ebf7f236d13e88b2602c1ec20190e8c7c5c76c45a773e147ba2db1178f899ee9,2024-10-07T19:36:42.660000 +CVE-2024-20099,0,1,8778aa965d312369cd80f285a091e79f4ec3ef9269eaa2482f6c232a39c7df59,2024-10-07T19:36:42.860000 CVE-2024-2010,0,0,b3d54c217418fe6eaac723aeeab2da7590ea8caf84d69dd0f5d6f2f7fff7952b,2024-10-02T13:52:09.270000 -CVE-2024-20100,0,1,44ba08f2ef8afeee00d1ec9e8f6ff5b91caef3f047ad9e06e0ac72fd0bbb57ee,2024-10-07T17:47:48.410000 -CVE-2024-20101,0,1,93009da7c609415c8c7755dcf0b9404886c3b142435681cf23b071c00ffc8abe,2024-10-07T17:47:48.410000 -CVE-2024-20102,0,1,b4615e87decf60a8e85da63e8bfe5c34d6f63676225acf731bf036484b2d278b,2024-10-07T17:47:48.410000 -CVE-2024-20103,0,1,fd77994d7e9005fdc85d90ae64ba47ae35a9b94a6f809159d57c28bce3b56b40,2024-10-07T17:47:48.410000 +CVE-2024-20100,0,1,00e7a4eaba0bfed9181372c6367bfb391a030c7a1acbb9963f83a3c62045a172,2024-10-07T19:36:43.050000 +CVE-2024-20101,0,1,ced475548a5bfbc53f04a0c2a5712a0c8bc4d7f836b6e8c5ac4a95d33c15bd60,2024-10-07T19:36:43.247000 +CVE-2024-20102,0,0,b4615e87decf60a8e85da63e8bfe5c34d6f63676225acf731bf036484b2d278b,2024-10-07T17:47:48.410000 +CVE-2024-20103,0,1,ff6d2294295d0dd22c31cf32176b100a255e6abd1ceb31b42b3a8764be05646b,2024-10-07T19:36:43.530000 CVE-2024-2011,0,0,4150023a6f5b05ff7bb1f10e004dac522c292e22a6fa4bc68fed9003ca68fddf,2024-08-15T21:25:45.037000 CVE-2024-2012,0,0,02707995e28bba3e21e37a0cc9698bd91832709b25d71785b53bd5ea8c9a7518,2024-08-15T21:19:03.770000 CVE-2024-2013,0,0,00ec85b9018843d83179244785c9b4c96e5ba8e015239a21d2d4ac8bf1b712fa,2024-08-15T21:08:02.010000 @@ -243274,7 +243274,7 @@ CVE-2024-20335,0,0,3ae82e4e51ce7dc67e890bbf3242dddc369bcec5a9c67ccb96545dde173de CVE-2024-20336,0,0,7da9174c756054acc761610c3354924a4d132dd65f90fcdc8e0995c2dbe104c8,2024-03-07T13:52:27.110000 CVE-2024-20337,0,0,a7c8d58b2276bc115bd59fc582b798a8fadaf5ed39ee4effba6490a0740366a8,2024-03-07T13:52:27.110000 CVE-2024-20338,0,0,510c65881ff77bd5a9b4264c80e30939b8e2e91bda87ae599bea8187a8352e74,2024-03-07T13:52:27.110000 -CVE-2024-20343,0,1,7c9d164f9ec94ab3681a2158dfc37a563399321d4ad394ceb86611456e6f03d7,2024-10-07T17:42:40.777000 +CVE-2024-20343,0,0,7c9d164f9ec94ab3681a2158dfc37a563399321d4ad394ceb86611456e6f03d7,2024-10-07T17:42:40.777000 CVE-2024-20344,0,0,0c95d8c456a266581d87105f2300bfe021552d9f4a6b780624736cdaf9bbf776,2024-02-29T13:49:29.390000 CVE-2024-20345,0,0,e5a5f742b4ff4031a273ec9fe2b2ad050940d29d6b880414ea07f31d237eeb39,2024-03-07T13:52:27.110000 CVE-2024-20346,0,0,e4704ca0489e4b87a71ea5f4cd06c08893e2d13b9b7afaf3042bc49437657528,2024-03-06T21:42:54.697000 @@ -243310,7 +243310,7 @@ CVE-2024-20383,0,0,3adbaddaf4554eb7166804e65fe9fdbf83fea813b82dd738821e310951cf1 CVE-2024-20385,0,0,ac34eca4134e041b362acdb109c604ab9bd907ddd4e704a49dd876f99e05859d,2024-10-04T13:50:43.727000 CVE-2024-20389,0,0,160949b8c6cf6fc5f7f18a2471e2354fcd0f701247dfba3a85f25095732dcffa,2024-05-16T15:44:44.683000 CVE-2024-2039,0,0,0fb3eb6d9df1cb8dd04206e4fde20555dc794b24595aa985157932f2a933450d,2024-04-10T13:23:38.787000 -CVE-2024-20390,0,1,7596f8a252957b7a86b18b13b44a3f994e7e9bd3a3934d5a22e0cf6b5c4165f3,2024-10-07T17:51:37.197000 +CVE-2024-20390,0,0,7596f8a252957b7a86b18b13b44a3f994e7e9bd3a3934d5a22e0cf6b5c4165f3,2024-10-07T17:51:37.197000 CVE-2024-20391,0,0,901fcf36cebee039d4f38edb4044ef84c4f44829a18fc236320c17fd1b5f7286,2024-05-15T18:35:11.453000 CVE-2024-20392,0,0,94a9ebb2bcbc95d69522cf1a691e2eef5f012e7892caae86240bb4af40e4b8c2,2024-05-15T18:35:11.453000 CVE-2024-20393,0,0,ae5fc493814f778185cb18ed4bcd9507eb86d2da5d4a9af0c4d58f8e26b306d5,2024-10-04T13:50:43.727000 @@ -243324,7 +243324,7 @@ CVE-2024-20400,0,0,e22f5359b4eae3d1123c96473d077f1ed8cfcffe9256c923e22249fabd71d CVE-2024-20401,0,0,4e570494182ec3fb0c9186b46f7948499e59b61e9f8ec1f0ca5200f010002753,2024-07-18T12:28:43.707000 CVE-2024-20404,0,0,9ff8f593f71d4a0ff7aecb6b668971610942799ed16450e68ad59cf7f0b9f5af,2024-06-13T20:25:46.837000 CVE-2024-20405,0,0,2fa5b4e65c2f399507a2e57227d51876c94b3517d024d761ea8ec8bc4f4a8a91,2024-06-18T18:04:04.497000 -CVE-2024-20406,0,1,7d60bf0d9d6961c2b6b66dc82a40eb5c60b9f8634630e4f8bc14ebf8ca20093e,2024-10-07T17:56:43.103000 +CVE-2024-20406,0,0,7d60bf0d9d6961c2b6b66dc82a40eb5c60b9f8634630e4f8bc14ebf8ca20093e,2024-10-07T17:56:43.103000 CVE-2024-2041,0,0,7b4fc911113d944c485bed2a7f958b069e0536bf197811dc0e3dcb8018df3bd7,2024-05-06T14:15:07.747000 CVE-2024-20411,0,0,4f003e5090f28bf95bd35a4fbdae5180d9a8ba20c425549807eec3131f67ce95,2024-08-29T13:25:27.537000 CVE-2024-20413,0,0,eef91fa550f9bdcbf9b050eb11a257fdd75cd91f9c74286f67575b2cf9d8093e,2024-08-29T13:25:27.537000 @@ -244053,7 +244053,7 @@ CVE-2024-2136,0,0,4665eec39c26aa0d316331386f0284104d0219b7b00507c554496e918e99a5 CVE-2024-21360,0,0,a7d8ea16a97391c36c5ba30acfc3bed4d8f92859a599eaed4931a2498520a884,2024-05-29T00:15:27.987000 CVE-2024-21361,0,0,01b3772701965d4884949693f4da60f6a48eb1ff04f3a3d3a7c087997c6703d9,2024-05-29T00:15:28.180000 CVE-2024-21362,0,0,0e2bca9d19ae8ddc9bfae4a1919a34d9c454e66e9ccb3c5bacd5853cef51665d,2024-05-29T00:15:28.353000 -CVE-2024-21363,0,0,d4bb916d39f9be044e0e388ccfab8d159ba3d8c35c23333e25acd5a17141ce36,2024-05-29T00:15:28.540000 +CVE-2024-21363,0,1,4a74b4b390cf9f5fbc038be71f02215f0044b6c6c1623559072ccd2f31047d4d,2024-10-07T18:09:55.043000 CVE-2024-21364,0,0,64f82d89cb701ea460ea619ba1d35517337da9cfdc34d76c1ef2f3c81d56d296,2024-05-29T00:15:28.753000 CVE-2024-21365,0,0,41ecad065e512e685bbe041b98a13ed1ec9c2a0b912fcf6a87d378b85c8d690e,2024-05-29T00:15:28.930000 CVE-2024-21366,0,0,8a333e3e3fe0f2965b79d6808ba993eace47a0b15b78bf3efd5e80f23aee34e1,2024-05-29T00:15:29.073000 @@ -244153,7 +244153,7 @@ CVE-2024-21451,0,0,fda859879476242f447364ed932f4e097d32ef677cea24910429c5be2e679 CVE-2024-21452,0,0,9f708d763548b34c7c49c3f0348df362d48fec38e955d6efb9dc3104c88d6865,2024-04-12T09:15:09.877000 CVE-2024-21453,0,0,da605aa15089d99be623e883beeca2f93e21f8fdda0997652a458a217ea7b701,2024-04-12T09:15:09.977000 CVE-2024-21454,0,0,bb3c6f4e967eb55a8c57e103a3dd8be0b010cb457fa764651101d90478af9307,2024-04-12T09:15:10.083000 -CVE-2024-21455,0,1,c84397b82f59d9184ada1960497b1060b45508f814a2f52cd089cfd92ca2a019,2024-10-07T17:47:48.410000 +CVE-2024-21455,0,0,c84397b82f59d9184ada1960497b1060b45508f814a2f52cd089cfd92ca2a019,2024-10-07T17:47:48.410000 CVE-2024-21456,0,0,febed50af5286757c8cac18d43d41c241de675306b4f7eab1cf3e42fd902eaa8,2024-08-21T14:25:32.873000 CVE-2024-21457,0,0,0397b493f3a90fa8856b8c3877d0f328b647dc8423fd236ad4c3272a6eecd90f,2024-07-02T17:49:35.410000 CVE-2024-21458,0,0,f9498022a3fab8a9690b0ccfe79640e4fd1995291accc416b68050d29e4c1e40,2024-07-02T17:57:05.057000 @@ -244702,7 +244702,7 @@ CVE-2024-22182,0,0,b8c6625a5282a72f76fb60314413b773d9f3fb9c9d9f485e5d536e19dd0bf CVE-2024-22184,0,0,e3b13ffe675f8579db3776363f4670ba9137f26137c3f424c46d120f2b78c4bf,2024-08-14T17:49:14.177000 CVE-2024-22186,0,0,59ecddd100ddcae06a7ecf9fc641630f9ab4f57ca25d5313e480ef6c07a40e52,2024-05-28T17:15:09.680000 CVE-2024-22187,0,0,764c633f29a9b7a4988eca707a5f5a20cd222e9e3850a0ea108932eed046a25b,2024-06-10T18:15:25.660000 -CVE-2024-22188,0,0,c08234f1663a179223b97e558af4d7232511415ac37a52624f8aafbb2e25bacb,2024-10-04T19:15:16.110000 +CVE-2024-22188,0,1,a96bd9db4651dc0f50b7bacc9da06b067d0f934ea4749ebcd5dd380cc8b5a64d,2024-10-07T19:36:44.783000 CVE-2024-22189,0,0,fea0be1a5a7409c880f87752eeb084fafd5b6d1284d3177e6521b5c7516d6ecd,2024-04-04T16:33:06.610000 CVE-2024-22190,0,0,e6ac33b356ba6a74674e45bf7cdf7d2f2e69f941856b85a391b927bae4fad4a8,2024-01-18T13:48:07.553000 CVE-2024-22191,0,0,f7f1b03cf67feaead11389a4af47a24ff41e590c594aa0c037973685b4253fd3,2024-01-24T18:13:53.947000 @@ -245472,16 +245472,16 @@ CVE-2024-23363,0,0,f3bca7930119a168b01a4f3c6a543138a5f31bd5e8f14fd6e950dfaab71bf CVE-2024-23364,0,0,d335bfe8fa3d7a699b93e4031ef9a4b12c2c27a445d90d9a5a233dbae9b9707d,2024-09-03T12:59:02.453000 CVE-2024-23365,0,0,b549beaf46af95806279ede941b0b9df9f8e0ef8f9248b984c743f41e6969a1d,2024-09-03T12:59:02.453000 CVE-2024-23368,0,0,5726397ddc8ddada7ad85b481081c827980e0b31f00843d9c4a575a1cdcf7c17,2024-07-02T17:51:25.690000 -CVE-2024-23369,0,1,3a1f29c17c6d3b086f49c7ccffc85fb969ba906a9fd6ba5311756eb3290b0a84,2024-10-07T17:47:48.410000 +CVE-2024-23369,0,0,3a1f29c17c6d3b086f49c7ccffc85fb969ba906a9fd6ba5311756eb3290b0a84,2024-10-07T17:47:48.410000 CVE-2024-2337,0,0,07544cbaaf25f2cf04c699ba032dfae130492c60bdcce260485571b3859c104c,2024-07-22T13:00:53.287000 -CVE-2024-23370,0,1,2dfd6c67b83f6b8d51831b74f566eb1473b49bf3ac79cb5ed30156f3db745234,2024-10-07T17:47:48.410000 +CVE-2024-23370,0,0,2dfd6c67b83f6b8d51831b74f566eb1473b49bf3ac79cb5ed30156f3db745234,2024-10-07T17:47:48.410000 CVE-2024-23372,0,0,23b270a28eac6f2e33d3cc96090d40d8bd34b2e6172d17ba5be5b87ce6bb3571,2024-07-02T17:51:04.530000 CVE-2024-23373,0,0,5f71e52681ce9b4c683001ee0714339e5fcbf3b0ac462fe47ab6cd76399fa906,2024-07-02T17:50:38.573000 -CVE-2024-23374,0,1,2c95700091974a335fa8134a3078c13b6aa8eb5c47b416d64c501ad79a9aaf87,2024-10-07T17:47:48.410000 -CVE-2024-23375,0,1,31558023ce8d5e26c2e01c90a8928d4f136374d6931990710b86f8ac868b81c0,2024-10-07T17:47:48.410000 -CVE-2024-23376,0,1,1643efa71e62d430d84703d865708ae538b6776cbdd81539aa9ca92b62f9e6a4,2024-10-07T17:47:48.410000 -CVE-2024-23378,0,1,0c1fe34cabe1e93f4c924f8cf0df6642717cdfd953855ad832054f35ba741dbe,2024-10-07T17:47:48.410000 -CVE-2024-23379,0,1,cefa97c5259185cfb3fbb12a93bbdf1ef1e0906361e678edcd02982acb85f7a6,2024-10-07T17:47:48.410000 +CVE-2024-23374,0,0,2c95700091974a335fa8134a3078c13b6aa8eb5c47b416d64c501ad79a9aaf87,2024-10-07T17:47:48.410000 +CVE-2024-23375,0,0,31558023ce8d5e26c2e01c90a8928d4f136374d6931990710b86f8ac868b81c0,2024-10-07T17:47:48.410000 +CVE-2024-23376,0,0,1643efa71e62d430d84703d865708ae538b6776cbdd81539aa9ca92b62f9e6a4,2024-10-07T17:47:48.410000 +CVE-2024-23378,0,0,0c1fe34cabe1e93f4c924f8cf0df6642717cdfd953855ad832054f35ba741dbe,2024-10-07T17:47:48.410000 +CVE-2024-23379,0,0,cefa97c5259185cfb3fbb12a93bbdf1ef1e0906361e678edcd02982acb85f7a6,2024-10-07T17:47:48.410000 CVE-2024-2338,0,0,97ed9304e53653e5f2f6be84ec656ed42a5ae14786266fb81f31dd764d99c05c,2024-03-08T21:19:43.127000 CVE-2024-23380,0,0,bf0ce83ac3185ab9d5bec787958ddc81b954eccc336ea58dd24a5df8b6433ba9,2024-07-02T17:50:17.873000 CVE-2024-23381,0,0,c05f9cee58e223ab89c0d0d7ff884408a74aec6ab8924761148e9dbc59968126,2024-08-06T16:30:24.547000 @@ -246999,10 +246999,10 @@ CVE-2024-25679,0,0,336671d7a9b81f2d934eec43295d86632d4115fa00ebe07b3b7b7b64cbb71 CVE-2024-2568,0,0,a2a068ca4a50c4c677658d12d7be5164377aa99cb7437445628357e6ede295f5,2024-05-17T02:38:19.913000 CVE-2024-2569,0,0,b7de7e9a2f61cf384b67083c19edf1099e6f7ca3f4f9901116fc92aacb439fd2,2024-05-17T02:38:20.070000 CVE-2024-25690,0,0,87e489ac687df3386a5e24fd2776124e23b4b69824b5d876d66a887615116d95,2024-04-19T23:15:09.693000 -CVE-2024-25691,0,1,7ec82c426a97810c2dac8f98a74329d86609095ae2bf2d36940ffd5d27a0b121,2024-10-07T17:48:28.117000 +CVE-2024-25691,0,0,7ec82c426a97810c2dac8f98a74329d86609095ae2bf2d36940ffd5d27a0b121,2024-10-07T17:48:28.117000 CVE-2024-25692,0,0,d0dd15c1fd6afb16949febf43262c764c6cd4b54de8a2254593f0df169ca3486,2024-04-19T23:15:09.780000 CVE-2024-25693,0,0,ee3b1699756246429d08fcae77f5a3d1bf8999838fba0943d498908eefa0b3ea,2024-04-19T23:15:09.857000 -CVE-2024-25694,0,1,e86a73d2b4a4e9b29012ceae3010a136ff34878b536bcfb90a6d69290ce28fe7,2024-10-07T17:48:28.117000 +CVE-2024-25694,0,0,e86a73d2b4a4e9b29012ceae3010a136ff34878b536bcfb90a6d69290ce28fe7,2024-10-07T17:48:28.117000 CVE-2024-25695,0,0,ae0f9f8b4640bad4ef7d98bcee5a49c1f9e646c53c1fb5af299b3d59dbeeccbf,2024-04-04T19:24:50.670000 CVE-2024-25696,0,0,b9ac53149f8eb62bad5c1e7fe3f9f0b5771bd4ade8a07c59c93d14f596dac225,2024-04-19T23:15:09.930000 CVE-2024-25697,0,0,c5fc3bc25d1e4faa00aaa8e1bf09aa0f27faccc7403bf65bb6683bb0fb18ce4e,2024-04-19T23:15:10.003000 @@ -247010,13 +247010,13 @@ CVE-2024-25698,0,0,2e4c293fce5511a49d5e47901a449b88216e166f1733cf134304a504814cc CVE-2024-25699,0,0,3e9dc1ca7d7ef12af3ee3d1aaaf483e4da1216e3ad0038a8cd17a84a35540eaf,2024-09-20T03:15:02.197000 CVE-2024-2570,0,0,62ba08b313dad98b50886ef335be346def1e9e22dc58f4ebc2c3039b966f349e,2024-05-17T02:38:20.170000 CVE-2024-25700,0,0,9f93306ac6edcebea165bf5bf6cc8e9e96960ebf6d995fdefa65259eb1d6db09,2024-04-25T18:15:07.817000 -CVE-2024-25701,0,1,fb0acc04edd8e6129d7e18302257d0475b8cc46294099a9f7b2a28d5e4af7884,2024-10-07T17:48:28.117000 -CVE-2024-25702,0,1,f3e8de2c8081bd58ef3e73b671dc2c1b9812e9004fd627e4151ed8957347dac4,2024-10-07T17:48:28.117000 +CVE-2024-25701,0,0,fb0acc04edd8e6129d7e18302257d0475b8cc46294099a9f7b2a28d5e4af7884,2024-10-07T17:48:28.117000 +CVE-2024-25702,0,0,f3e8de2c8081bd58ef3e73b671dc2c1b9812e9004fd627e4151ed8957347dac4,2024-10-07T17:48:28.117000 CVE-2024-25703,0,0,1afe4ca1ce005dadbbbe3861ac31e3fa775711912585fe3575d9e4d068c0830c,2024-04-25T19:15:49.520000 CVE-2024-25704,0,0,fb54909d350b3454c6bcc148be02f730a032c03d05d0a91141a9e8dbb6c64f5c,2024-04-25T19:15:49.597000 CVE-2024-25705,0,0,5ca69430603f53b765b272e130265438b144909f81658ee1f57122c8731be727,2024-04-25T19:15:49.660000 CVE-2024-25706,0,0,4dd4cc8b40ffd759e2858b12b12503f34f8254db1728772434af1721de13bdfa,2024-04-25T19:15:49.720000 -CVE-2024-25707,0,1,3bb0ddd1c56cea2a265f7e18aa1195f02551815bae9729435bea1e331186d842,2024-10-07T17:48:28.117000 +CVE-2024-25707,0,0,3bb0ddd1c56cea2a265f7e18aa1195f02551815bae9729435bea1e331186d842,2024-10-07T17:48:28.117000 CVE-2024-25708,0,0,b995ea56334b971dfe3d8608dc1ee58bae4d9dee517e37442e06f48d1ac62cd2,2024-04-19T23:15:10.237000 CVE-2024-25709,0,0,b6b49ac56fc8edff6641adaa6a566250a8f64a01f9aee5924b9059f6f7f1e1a6,2024-04-25T19:15:49.777000 CVE-2024-2571,0,0,944818011263aece939e20c7251816424f7831487c7b65e2eb2d8bf532c69b9f,2024-05-17T02:38:20.267000 @@ -248541,7 +248541,7 @@ CVE-2024-27453,0,0,9ef05cf790c264dc788e980768a5a6a3cb502900f86edeb2c3cbde013355c CVE-2024-27454,0,0,779bdca194b0fd7e15d4fb614a41a54cce3a22c81a400a54914ce77bfe4d7130,2024-08-02T18:35:26.947000 CVE-2024-27455,0,0,c38321d72349de04fccc31003825775edb49050b2ce63013697a3990ecbe9fab,2024-08-14T15:35:07.223000 CVE-2024-27456,0,0,f0d8fb5a803e9956fe6ec256a4dcc4781b2e19a5009cb66a9854d4478f56dbb5,2024-08-02T19:35:26.123000 -CVE-2024-27458,1,1,bf38046b4be81120c299c6f9a408d8707f8d7a936fbf5cd96ec4e4751299b5ee,2024-10-07T17:47:48.410000 +CVE-2024-27458,0,0,bf38046b4be81120c299c6f9a408d8707f8d7a936fbf5cd96ec4e4751299b5ee,2024-10-07T17:47:48.410000 CVE-2024-27459,0,0,bce97f3eb834dcc00c74dfb6abf98ffc5071ac70577037f22e6e9d74d3163f62,2024-08-23T15:35:05.310000 CVE-2024-2746,0,0,35843c152725b889a25545af99dfcef9305aac3bf18b4d5c5f191a6ec8073990,2024-07-12T19:15:10.640000 CVE-2024-27460,0,0,f0b57ff5055bb6030ef4648bdd57a51aa01e0828deb080ab3b3797ea42309cf7,2024-08-27T15:35:11.743000 @@ -249300,9 +249300,9 @@ CVE-2024-28684,0,0,ad6bf053cac6fb6852a9113f5958a7b88b0baa069360a39369fc3cdf983cb CVE-2024-28698,0,0,396cba3e1e1963c7f40bf85fd9f50e44dce9235019edfebcdaa211dedffb5752,2024-08-01T13:49:12.527000 CVE-2024-28699,0,0,0b9a4e0b313e8b2e6ec1b9d8b9287e8c737e0019e26671b77c33fd8106965c4d,2024-07-03T01:51:45.310000 CVE-2024-2870,0,0,c7537b0655353d8eeb90f5c17425f30e927a579834f6ada2ebebb0410684ac2c,2024-08-01T13:49:56.253000 -CVE-2024-28709,1,1,b646330b00ff749e62910560eb10cda906bad6c54ee88ad3ac66b67ea9679736,2024-10-07T17:47:48.410000 +CVE-2024-28709,0,0,b646330b00ff749e62910560eb10cda906bad6c54ee88ad3ac66b67ea9679736,2024-10-07T17:47:48.410000 CVE-2024-2871,0,0,a7a747cc7e44787061231b304b7fa297ab3e10c5c0c5d67f97a2b8176c2eaee9,2024-04-10T13:23:38.787000 -CVE-2024-28710,1,1,3ff6c9643d68b4856a9db7f03a51ca3385c2aed7fa5d0d7ca12bfaed7d3a462b,2024-10-07T17:47:48.410000 +CVE-2024-28710,0,0,3ff6c9643d68b4856a9db7f03a51ca3385c2aed7fa5d0d7ca12bfaed7d3a462b,2024-10-07T17:47:48.410000 CVE-2024-28713,0,0,60631bbe8556f08b6ffb1706b8163672bc95d30ca176d374b79cb9df294abe1f,2024-08-27T20:35:27.150000 CVE-2024-28714,0,0,18b853be5dc2833c618e4ddbd9bb373d963fc65628b928a515e70d080b0e0346,2024-08-01T13:49:13.347000 CVE-2024-28715,0,0,8a4e847dfd6a2992ee749163f8e2418cfe72ffb7ce2c517ef803a6aa5b491d0f,2024-03-20T13:00:16.367000 @@ -250642,7 +250642,7 @@ CVE-2024-30481,0,0,9eaed7503e82e537830d2f9f1f7a8446e99afccaf51692d7c3c136cebd0a4 CVE-2024-30482,0,0,10ca3e420c318bd7efd1d9ff7c0685797885e5c3c9336d5f9e0ee32d2856df9c,2024-04-01T01:12:59.077000 CVE-2024-30483,0,0,d9975d17601a8484344a5e647f8affde4de0b25a5033c762159821c6b069ed7f,2024-03-29T13:28:22.880000 CVE-2024-30484,0,0,35c47bebe02fc406ddff20b5c2333828d3ca60a8f0025f8d2d1dcfb43dab9773,2024-06-11T14:54:57.570000 -CVE-2024-30485,0,1,73c9db382304f47ae9c494adbf84fe694662a9d334732536c20d8e4796bc4bc9,2024-10-07T16:19:45.840000 +CVE-2024-30485,0,0,73c9db382304f47ae9c494adbf84fe694662a9d334732536c20d8e4796bc4bc9,2024-10-07T16:19:45.840000 CVE-2024-30486,0,0,221e4d9573e1dc03f89e71093472666d354ad3890ac2bdda5d757c8e8b783f11,2024-04-01T01:12:59.077000 CVE-2024-30487,0,0,03a230127876eabd4d6541c602c48910512adf91110658131606e8f16b36ff92,2024-04-01T01:12:59.077000 CVE-2024-30488,0,0,c617b210a290fbe26e5f78649c4ddd8607d6ecfd3d681aa6cfe08aad976d46ab,2024-04-01T01:12:59.077000 @@ -250672,11 +250672,11 @@ CVE-2024-30509,0,0,01b80bcadb5eed5e2e5be48f5828df1c042b0a87c72833c73e3c04d29eeb0 CVE-2024-3051,0,0,3ddd49864688bc57a8565ffafaf5d768043717128ff04aee660184e3bb95105f,2024-09-27T17:15:12.577000 CVE-2024-30510,0,0,860f1c459215a36c6b57213b32d713f2bf3a2971e01d618172791841f519aab7,2024-04-01T01:12:59.077000 CVE-2024-30511,0,0,12147d1dab8ebceb545ee7f747d2da323ed17c2e0a8e80dc8aba8e26e4b68c0f,2024-04-01T01:12:59.077000 -CVE-2024-30512,0,1,621d70c1174ec3c486dd4e073d1d2e3a6b9c0953d3d200232be059cd89b25790,2024-10-07T16:24:48.320000 +CVE-2024-30512,0,0,621d70c1174ec3c486dd4e073d1d2e3a6b9c0953d3d200232be059cd89b25790,2024-10-07T16:24:48.320000 CVE-2024-30513,0,0,77d0cf9a3efe222b03c0a1a9eedbf4341391af3e9436de0a24ac273ebe4aab78,2024-04-01T01:12:59.077000 CVE-2024-30514,0,0,82cb93649ef430aef6767a84443ed5d79c169624074ad40b6c613891e4fa6905,2024-04-01T01:12:59.077000 -CVE-2024-30515,0,0,28cda671fb89f0f3832691355374708d85de691ef91cc096d8b05f3e0b5c9047,2024-06-10T02:52:08.267000 -CVE-2024-30517,0,0,a6beb516a49d0e674dfccfc2a281b3e23690f9c9569d5bcd3db9c339a5c69982,2024-06-10T02:52:08.267000 +CVE-2024-30515,0,1,21b84e3862a686822c7d45f7677c43ca183812fc13a73ea1e4b78b92b724c64a,2024-10-07T18:16:59.520000 +CVE-2024-30517,0,1,61cf9e39854766868c3ed6c3b51c038966d8c70124543d31c84c01d64c06ac3a,2024-10-07T18:14:46.923000 CVE-2024-30518,0,0,d6e5f70b7d06d372c70f5ea767dec2ffdc41421d4ee7d6be87e9b111c80b2f02,2024-04-01T01:12:59.077000 CVE-2024-30519,0,0,4564e7eea3c3ce1164e5aab9db11dad39e43643cc0244e005733c6a6b6139453,2024-03-29T13:28:22.880000 CVE-2024-3052,0,0,8638efe157cdd714e9b04273eebb815f2eacf18a4a5bcff9e90e6ec9fb1d66c5,2024-09-27T17:15:12.680000 @@ -251540,7 +251540,7 @@ CVE-2024-31822,0,0,f5a60a4c5bebe79b36a24a50e6b8d88f76d622645863bbbdd8c3e989dd181 CVE-2024-31823,0,0,9d12c900b5aea261a617c0c45db69af06e76753d660b696289c6db95f54b5297,2024-07-03T01:55:25.480000 CVE-2024-31828,0,0,abbd4faafd1830e19da09ba99cc549c95f576d3b26460d61eb3b11d4f3cf3073,2024-07-03T01:55:26.250000 CVE-2024-3183,0,0,0492ca93cdfb91fe06164185f64dfd6e79760054d26b360873216c2809fc0f55,2024-09-25T16:29:45.630000 -CVE-2024-31835,0,0,3d144304b8307a5165fa54fdb5e41e98daee709be50f7a781403e1969e1f85b1,2024-10-04T13:51:25.567000 +CVE-2024-31835,0,1,58e83917145b00ad31bbd42e3b16abd2000b8d2042437957db54dd413137311c,2024-10-07T18:55:10.790000 CVE-2024-31837,0,0,d4b11924eb0f296c66c4011d26e3c8d35fd7f17f46fa8fcc1ff3c6feb008909a,2024-04-30T13:11:16.690000 CVE-2024-31839,0,0,245f03de749181e8cafb68397f015c580f5b17ce16f6f34c9de9bdd347018299,2024-07-08T14:18:26.223000 CVE-2024-31840,0,0,2a239ae6429f1e619b6ab41616165b617110dec5fa8e072accfd9e1f9e2b5f58,2024-07-26T19:12:02.190000 @@ -252522,7 +252522,7 @@ CVE-2024-33043,0,0,e440b5c9b2a1727157025810ce1b92ddb45351842873f98e286f1378d612b CVE-2024-33045,0,0,c750be85f91783e59cd18e60c65725c2f8e2b0f2771fc29ca9f691ba1ec0dcfe,2024-09-04T17:20:55.297000 CVE-2024-33047,0,0,cb0eb88ac7f41a9c98cf0d3c8ebd2b1f66d8a5c56732d8ae21823446d39c74ab,2024-09-04T17:07:31.877000 CVE-2024-33048,0,0,f9f67875b847da24eb9cf137e9f097d769cd7f8f3d65d24eb4619818f972d900,2024-09-04T17:20:01.083000 -CVE-2024-33049,0,1,2e1babfebafedefddfd760c89a1996f1cbba6d77030dae6efa6469ddbfeeca56,2024-10-07T17:47:48.410000 +CVE-2024-33049,0,0,2e1babfebafedefddfd760c89a1996f1cbba6d77030dae6efa6469ddbfeeca56,2024-10-07T17:47:48.410000 CVE-2024-3305,0,0,60cb4bdd6aab216e8dcee2531752f4a05622ff14e3e073fcab37d9212a2d0cdf,2024-09-19T14:44:28.980000 CVE-2024-33050,0,0,90923f1d1865d88057676c94e2b893aea7270f8731add142aed38ad6597070db,2024-09-04T17:07:13.930000 CVE-2024-33051,0,0,1fd409b2ba830a4d68baa6f497a6e4704a55e16bd6f855473d9753382be831b5,2024-09-04T17:18:10.950000 @@ -252531,14 +252531,14 @@ CVE-2024-33054,0,0,67fa57bf4b27f2520026aaaf6b13807e21cefd1307528e92c6c6a61d930ac CVE-2024-33057,0,0,fc38afeaa7486b0a5aebc4f1315319ab783e3abf0a4193027aaf853eaf32aed0,2024-09-04T17:06:24.843000 CVE-2024-3306,0,0,395196a450f14ac42a9c4c7d5b943f8723d96e3f07723d87dcdff36c939bae9a,2024-09-19T14:43:51.830000 CVE-2024-33060,0,0,8e20f230158ec785e72e303f04a05aee62188eb8b143d335c7e1363dc54b78e7,2024-09-04T17:06:08.407000 -CVE-2024-33064,0,1,228128f90963d46123df5a5b347351e11e02ada564091a98475b966cc3c6d223,2024-10-07T17:47:48.410000 -CVE-2024-33065,0,1,7cc922b8b1a1536a12feb68791c0192eb5a4983120ef1978a90a2b8fd31156d6,2024-10-07T17:47:48.410000 -CVE-2024-33066,0,1,500b4f07263ed26a673c94cfd0e292d68d478540a84d1cccf446d4ed947437cf,2024-10-07T17:47:48.410000 -CVE-2024-33069,0,1,9367a87106fa115b8f6225e09ff6355a2b518a5f660e44051bb9105cb38f6b2f,2024-10-07T17:47:48.410000 +CVE-2024-33064,0,0,228128f90963d46123df5a5b347351e11e02ada564091a98475b966cc3c6d223,2024-10-07T17:47:48.410000 +CVE-2024-33065,0,0,7cc922b8b1a1536a12feb68791c0192eb5a4983120ef1978a90a2b8fd31156d6,2024-10-07T17:47:48.410000 +CVE-2024-33066,0,0,500b4f07263ed26a673c94cfd0e292d68d478540a84d1cccf446d4ed947437cf,2024-10-07T17:47:48.410000 +CVE-2024-33069,0,0,9367a87106fa115b8f6225e09ff6355a2b518a5f660e44051bb9105cb38f6b2f,2024-10-07T17:47:48.410000 CVE-2024-3307,0,0,de2078d32c9fd66ca1e329712579640346be35f0240807faa106038aa71fb05f,2024-05-02T18:00:37.360000 -CVE-2024-33070,0,1,56ce988beab18b62f70a06c739c733690c352c16c0ee657ab282304c647b52bf,2024-10-07T17:47:48.410000 -CVE-2024-33071,0,1,44d91ab57f63a95cc678d1164e0d1ac8f223504ab76dca321fe1de00888e66d5,2024-10-07T17:47:48.410000 -CVE-2024-33073,0,1,3a5028839da63567c5aefdf658815640e1117880c3bfc29975a7a34861f16056,2024-10-07T17:47:48.410000 +CVE-2024-33070,0,0,56ce988beab18b62f70a06c739c733690c352c16c0ee657ab282304c647b52bf,2024-10-07T17:47:48.410000 +CVE-2024-33071,0,0,44d91ab57f63a95cc678d1164e0d1ac8f223504ab76dca321fe1de00888e66d5,2024-10-07T17:47:48.410000 +CVE-2024-33073,0,0,3a5028839da63567c5aefdf658815640e1117880c3bfc29975a7a34861f16056,2024-10-07T17:47:48.410000 CVE-2024-33078,0,0,32899b4391f10b7cbfcaee5abff907eff95c8894218149b7342d82053a7e337b,2024-08-01T13:51:41.723000 CVE-2024-3308,0,0,b12c3c7359268120e478241aac0d965ee4975d5f2a92382c8de950e6d75610fc,2024-05-02T18:00:37.360000 CVE-2024-3309,0,0,86d23734c08e91abb9c54fe3adc839130d817cf111a237c0656262c25ce176f0,2024-04-29T12:42:03.667000 @@ -255770,8 +255770,8 @@ CVE-2024-37858,0,0,145fe3af0cfa4378739729061c766f5fc42f47de0fdaa3c5429a9c029f707 CVE-2024-37859,0,0,f5d379e1ba1283dae4ab2dc1c57e5283f78e28f480e0128f7f21d0c8376c4bed,2024-08-01T13:54:24.283000 CVE-2024-3786,0,0,4e788c6650291fce6792bebd52bbfbd08750707e2d49b3b096feb2a70af98d9a,2024-04-15T19:12:25.887000 CVE-2024-37865,0,0,38257d81eab4d55ce984460e4d8f93a6ae687bcec6f5879921674cb284e6beb2,2024-08-19T14:04:02.713000 -CVE-2024-37868,0,1,8a7fa318ee494d5818bdf8a0e81c79829b7accb52ad39c3bf5de3f7191c1fd23,2024-10-07T17:48:28.117000 -CVE-2024-37869,0,1,1612abdcb301246c63d18400ba6ea9f41e699fa1f5e09e5344683e59b2d81668,2024-10-07T17:48:28.117000 +CVE-2024-37868,0,1,78481d0237394d75685ad32cd188a4e98f2a4713e4ea781cc4ce06695b151647,2024-10-07T19:37:06.350000 +CVE-2024-37869,0,1,69beadba6658ea098f73994634ef86de280e246a425c049b5633877d28ce778d,2024-10-07T19:37:07.633000 CVE-2024-3787,0,0,16d897c29df45bf9f73a4bd002bc7eea0d72ab3b3dbb59ad223b0df4efe6ffe0,2024-05-14T16:11:39.510000 CVE-2024-37870,0,0,772a013d8759c44c7162d64aad2242e25e051eef92d0bd7d864cf0f711026841,2024-07-12T16:11:43.197000 CVE-2024-37871,0,0,6e47b0e50b0d49ee0ab3ce3931de2ff879ddb6bce80a9c8a17ef14f992b7b317,2024-07-11T15:05:55.507000 @@ -255911,12 +255911,12 @@ CVE-2024-38031,0,0,39791687a86cb00a8c8a9bf6c29b8b333e2d9192614552a4ee24252586df5 CVE-2024-38032,0,0,41be2218ab416d77ec81c0853b207c29f9c64191f96c18dcd3b6e6f7560f90e5,2024-07-11T16:31:16.480000 CVE-2024-38033,0,0,1e81123daf9f99850b1ab7ee785cd263ed2b0b018942e514470897032a30503e,2024-07-11T16:27:21.303000 CVE-2024-38034,0,0,e720c7cb8e085ac1619fbec51b8ca1a9266a96c4740c9831ab3943b092aa8264,2024-07-11T16:26:19.257000 -CVE-2024-38036,0,1,440af929240a9329c8c73e313c79e5f3bb16069d2d76f8c2510adda256e61aa2,2024-10-07T17:48:28.117000 -CVE-2024-38037,0,1,cd05623680e53b63b906e3292e3e27fad10ba68b6be5faca8376e96fda70b88c,2024-10-07T17:48:28.117000 -CVE-2024-38038,0,1,6411be77de31032b7c1e678b60a619db6bdaf99ffb3cf22907eb4922f4525021,2024-10-07T17:48:28.117000 -CVE-2024-38039,0,1,eb639e5877caa803521392deba587a1a2769f2780af881a4e702901380842448,2024-10-07T17:48:28.117000 +CVE-2024-38036,0,0,440af929240a9329c8c73e313c79e5f3bb16069d2d76f8c2510adda256e61aa2,2024-10-07T17:48:28.117000 +CVE-2024-38037,0,0,cd05623680e53b63b906e3292e3e27fad10ba68b6be5faca8376e96fda70b88c,2024-10-07T17:48:28.117000 +CVE-2024-38038,0,0,6411be77de31032b7c1e678b60a619db6bdaf99ffb3cf22907eb4922f4525021,2024-10-07T17:48:28.117000 +CVE-2024-38039,0,0,eb639e5877caa803521392deba587a1a2769f2780af881a4e702901380842448,2024-10-07T17:48:28.117000 CVE-2024-3804,0,0,670259bb9deba1dd09e2fd5f21b522d9251378214c2f8d4e9a81f125a92ebbc4,2024-06-04T19:20:24.583000 -CVE-2024-38040,0,1,aeef04f7e5bc96c46bb30d112533da2361872b0682f9ebe3ecc3692d702537a1,2024-10-07T17:48:28.117000 +CVE-2024-38040,0,0,aeef04f7e5bc96c46bb30d112533da2361872b0682f9ebe3ecc3692d702537a1,2024-10-07T17:48:28.117000 CVE-2024-38041,0,0,f4a3a12f8b0083cabe34ce18f7650953aa9c869c7e1908b1e136d7159a58fbbc,2024-07-11T16:25:14.153000 CVE-2024-38043,0,0,678d7239712daaa20be0694f0d9a87623bf13f4e650f026e0e7dc828486931e4,2024-07-11T16:25:00.517000 CVE-2024-38044,0,0,c3503c93ef40bb7d47f5a9bf23be6e47e665166216973f3f0d25fcf29360c08f,2024-07-11T18:11:30.147000 @@ -256226,13 +256226,13 @@ CVE-2024-38391,0,0,20b04656bf618f5c1be614d3d82a6f2592410c65ddd3dee3dc7474add7c8b CVE-2024-38394,0,0,4144cb185c34fe25a28109cad04fb4f27c8fbde291d856b148c8ebd597877958,2024-08-02T04:17:26.447000 CVE-2024-38395,0,0,200f7eb17515a405ff37cc6fccc1c826c560846e0c0625cd687aedb08987a6c9,2024-07-03T02:04:58.833000 CVE-2024-38396,0,0,5f72717de89283d9d02d4a6b5fda996e5c7ff361cf439906862ebb83e84bfcdf,2024-07-03T02:04:59.670000 -CVE-2024-38397,0,1,5bf21bb4eaa62c7ffb949d3927bb397217db41fa7f2f3bedd9bbc6198319fdf2,2024-10-07T17:47:48.410000 -CVE-2024-38399,0,1,8f0fa9da328c6eb1c76f3f845578b8077618ddbbf102b41b2e92f61cadbe31a3,2024-10-07T17:47:48.410000 +CVE-2024-38397,0,0,5bf21bb4eaa62c7ffb949d3927bb397217db41fa7f2f3bedd9bbc6198319fdf2,2024-10-07T17:47:48.410000 +CVE-2024-38399,0,0,8f0fa9da328c6eb1c76f3f845578b8077618ddbbf102b41b2e92f61cadbe31a3,2024-10-07T17:47:48.410000 CVE-2024-3840,0,0,ec33e8e5666d06426f4f27241e2048dc8546d2022bc8f60f84c59f2555cee127,2024-07-03T02:06:39.663000 CVE-2024-38401,0,0,49e5f353e979551d81ba913b1959baf9c9c3b65372fddd5de7583edefa3b0302,2024-09-04T17:05:39.320000 CVE-2024-38402,0,0,0bfbbf50597e4077e5091de633e6f7dc9b2e3a47b37a9db75c35363f82e41c81,2024-09-05T21:43:22.677000 CVE-2024-3841,0,0,8802855d3bfa5a1c81bb3b1500254989e91bb5a660a45184fb94e49c6e6b50a2,2024-07-03T02:06:40.900000 -CVE-2024-38425,0,1,4b9f0551c944aec1eddd7b4b5d3fd1879aa1d3d13c4f8e39dfd9f4ccdb4d60e6,2024-10-07T17:47:48.410000 +CVE-2024-38425,0,0,4b9f0551c944aec1eddd7b4b5d3fd1879aa1d3d13c4f8e39dfd9f4ccdb4d60e6,2024-10-07T17:47:48.410000 CVE-2024-38427,0,0,8994acf8b0d2e9fdb11baea3df5edeec421ed8fa1c8aac7108ecf0d2784c04de,2024-07-03T02:05:00.507000 CVE-2024-38428,0,0,e2b97f9d317b8a26d270b75eac229588c12ed4682b78a7b49e325a0c7069f57c,2024-08-08T15:05:30.617000 CVE-2024-38429,0,0,c10e8ced8854fd8685412c45d492895eff59703298cb77e7d0526108d5505667,2024-09-06T21:38:04.370000 @@ -258075,12 +258075,12 @@ CVE-2024-4149,0,0,28fd6853c4bd2a7bfb26cdd043f9abfc9e17f0ae1c9764bac61fec52fa0d04 CVE-2024-41492,0,0,b1335de0436b7c8900c341d1fdd3cf687e177ea6dd90614e9aac145917e5dee5,2024-08-01T13:58:52.487000 CVE-2024-4150,0,0,6620986a45cd70dd6d417a583c6a5ddd7d1307e119d46c0f4cd76fea931ab7e8,2024-05-14T16:11:39.510000 CVE-2024-4151,0,0,184358b81eb9acee20577f584c8b5e1a6db85454c76256d1b84c36d7ab6c85e5,2024-05-20T15:17:54.513000 -CVE-2024-41511,0,1,ff45d6eec82c6f8b8eb1adc51a2823b91bbcc00d48c52be97f7c5f7cf373d8c0,2024-10-07T17:48:28.117000 -CVE-2024-41512,0,1,ae22146a22da0b22ee21eaf35f6c65363e1838aef201e2935ab22ba0e066e6ea,2024-10-07T17:48:28.117000 -CVE-2024-41513,0,1,1890207962753d80ec4556bb0c4abb821d091c79b59b260816a4376d0173bd3e,2024-10-07T17:48:28.117000 -CVE-2024-41514,0,1,1c5ced05f7ae39a8a20366f273988732babaf0fe31c621cd540caf7725da9fe5,2024-10-07T17:48:28.117000 -CVE-2024-41515,0,1,40833532814ebe010304fda499713694fa8297b90aaef05668f60cc6ee870504,2024-10-07T17:48:28.117000 -CVE-2024-41516,0,1,0ba0b95c781a16010cde5bca15afbfdc023654826d5077e5e561c2128d31c66f,2024-10-07T17:48:28.117000 +CVE-2024-41511,0,1,dc17d855110a13138a1c7863d5d56a4cd55715f4df2432eebde9d2022823615b,2024-10-07T19:37:09.727000 +CVE-2024-41512,0,1,7e43294cf417d03c0a07055286f55b92e9b8d0f8b8bed0e60602d97f1c88dfee,2024-10-07T19:37:09.920000 +CVE-2024-41513,0,1,db838e9f4095c69a555a419742bf816f3c7364802596862c2542e22eda150b26,2024-10-07T19:37:10.700000 +CVE-2024-41514,0,1,2461f1794280a8ee0b6c36eaedd4758cdf31bba539b43498b2563479c0281b05,2024-10-07T19:37:11.483000 +CVE-2024-41515,0,1,d317b8cb5c35cbd7a1242e0def0f832a47b5883fb414a3a227757760cd58e4b2,2024-10-07T19:37:12.283000 +CVE-2024-41516,0,1,d0b046e716476301ad6fd1c8ee3bcccd6e46771d604b66ae47b61835b510c5dc,2024-10-07T19:37:13.090000 CVE-2024-41517,0,0,061af8d50861ef88f3abd249233e7d0bc6d4b957bc60e5fbcf6a033516653494,2024-09-03T20:15:07.687000 CVE-2024-41518,0,0,1003a878427f4d5a095478cdf9a562c3d84ee787475e6ee9b2a22126e519bcda,2024-09-03T20:15:07.787000 CVE-2024-41519,0,0,2c565bc185367ad5851e0eb4ebd478e90937818ba359e6f99d22905d2b79488f,2024-09-03T20:15:07.887000 @@ -258100,13 +258100,13 @@ CVE-2024-41577,0,0,1db7c1144df378d1f0197182c3eb7cc1bf4798d90e82fc3037fda80bd09f3 CVE-2024-4158,0,0,9bd0a38e47c5b6d26f1e587737a0ffeb7c251278f38061995fc29ba309646aa6,2024-05-14T16:11:39.510000 CVE-2024-41583,0,0,1f005d1031fdcb8c9fbd4906210734632d6902f2542d73f974724022c9aa8ff3,2024-10-04T13:50:43.727000 CVE-2024-41584,0,0,68b94596ec41fb07148f3ccd64f3f267bab10beb49b58cefc1308a96f8b6488a,2024-10-04T13:50:43.727000 -CVE-2024-41585,0,0,12e6f702a73f686668998fa3b6aee656b3d1e438ab3d782ffb45e3bb24690738,2024-10-04T13:50:43.727000 +CVE-2024-41585,0,1,eeea4c108dbb2dac54e81fd473e2f3e107b47c0414ed5a60775a9a2eb5295c17,2024-10-07T19:37:13.900000 CVE-2024-41586,0,0,837f69300649f91553628210cc544eb3742b53056d8761afc7c78beb5b8a3c63,2024-10-04T13:50:43.727000 -CVE-2024-41587,0,1,3f6f27d86d0c6537ef26b946989ef901b7b5d9adb2a16b5639d51eed4e89227e,2024-10-07T16:16:13.173000 -CVE-2024-41588,0,0,f910e41ad9390824ae4c04939ee48ff5b8dcba519c463bdf06a528d04e80bb1d,2024-10-04T13:50:43.727000 +CVE-2024-41587,0,0,3f6f27d86d0c6537ef26b946989ef901b7b5d9adb2a16b5639d51eed4e89227e,2024-10-07T16:16:13.173000 +CVE-2024-41588,0,1,d3171451841d54cc8701d78143ba90f1e69577d24f358df37b30520acd50c7ae,2024-10-07T19:37:15.063000 CVE-2024-41589,0,0,04f9923f1d234a8dd6e0bf13471b52d9382898606729d057bb8885e65bf1609d,2024-10-04T13:50:43.727000 CVE-2024-4159,0,0,72a4ec46db1a22f62474bfa22a14f37a28a6ceba3042de92b905fca6cc58c082,2024-04-25T23:15:47.087000 -CVE-2024-41590,0,0,58161b27aeb41538b0b41cfbf1d9c0163811addceccfd317e77a16cf27bb3eac,2024-10-04T13:50:43.727000 +CVE-2024-41590,0,1,d9e01f1710ca2fb6ae50a41d8a8ab885b0163706b9348a2a519cd117acbe24d1,2024-10-07T19:37:16.150000 CVE-2024-41591,0,0,4dbb05a7e84a4f0b6b26e891988c700436ff9d20da9231a9e940c7951eba29c5,2024-10-04T13:50:43.727000 CVE-2024-41592,0,0,f6de19b04cf0bb9aa23a631a0152acf3c16683ccba4ebd341bd77b629281497b,2024-10-04T13:50:43.727000 CVE-2024-41593,0,0,834069b217a0abcbd2f89bb720e1df043efdc6899dddaebb802b901a2a0f8bd5,2024-10-04T13:50:43.727000 @@ -258207,7 +258207,7 @@ CVE-2024-41719,0,0,9153c34983715c653b1c300082bd1504f28f779a4622f52f1934f7c462bf8 CVE-2024-4172,0,0,ae5cefdd41ee745a5f3463347f20f3f77110439c81ed1ad285dedf4b40da1c57,2024-06-04T19:20:32.077000 CVE-2024-41720,0,0,2d7bee1f981165f1c9cbab9643ce597269a916a15ed0d381724ec0dadf39a971,2024-08-30T17:49:42.047000 CVE-2024-41721,0,0,a17f2b030998fd99e19cd291400da7030bbfa9d3d97c94e9d58d3ba36f26dd93,2024-09-25T14:35:06.917000 -CVE-2024-41722,0,0,7bcec1011cb5275d1f040ae1e5ad4f9086ca3652c7ed7f6ba4f37521a2d77102,2024-09-30T12:46:20.237000 +CVE-2024-41722,0,1,29e726411cbbfbbc7e76783bd4284358354ed0c1719570798b1305055b670023,2024-10-07T19:35:27.803000 CVE-2024-41723,0,0,2fd6c172462641b542f047f7ff3bf2247bdc5b8b5f34ce988c43b2bfe1795c68,2024-08-20T19:26:24.033000 CVE-2024-41725,0,0,83f32e7cc1dec315c1c39fc812aeafe9b3d09b8b7d971df4c4ae22ade00766f8,2024-09-30T19:55:49.267000 CVE-2024-41726,0,0,e325c72cd77b10fa79a0c73cd0bce9d67f9472d40dd3ab04f6437f9f2b06b815,2024-08-01T13:59:09.707000 @@ -258342,7 +258342,7 @@ CVE-2024-41928,0,0,fac45a5eba953351f64e8420aefaa828221c1e8b109e75da05d07c8ee7a8c CVE-2024-41929,0,0,7547305bee5f10749b150ea9e1b86a9a69192b8070c36c448e7faebd542862fc,2024-09-20T12:30:51.220000 CVE-2024-4193,0,0,4d4f4fcde78b01b33e30a077c434c1714d01a9ac9cd58d916bc86b963b6ddbd7,2024-05-14T16:11:39.510000 CVE-2024-41930,0,0,aa58d3ec2ec1f583bc94527e5b89837194106277c444e0d511759663a04c7f55,2024-09-30T12:46:20.237000 -CVE-2024-41931,0,0,4661dc144d11e91e2f4d5f1dca8665883e0159a39b3195000f2c4678b1812498,2024-09-30T12:46:20.237000 +CVE-2024-41931,0,1,027c471c0b308def20a3bd41cf3af2558e9361782129894d8f203182d5c24630,2024-10-07T18:50:00.513000 CVE-2024-41936,0,0,d330b2a32a604797fc4eb94f395ba3140911090caf0d19e4d7603d421735298b,2024-08-20T16:26:54.663000 CVE-2024-41937,0,0,17d01be9af92612ee6b4d89126a811836507d3fbf35417e172928be42551212a,2024-08-23T16:21:21.893000 CVE-2024-41938,0,0,3ab7c3a39df7962916b58b6a8012e354ce7c2e72731bfa6d3bfa597d2e12afa7,2024-08-14T18:08:42.777000 @@ -258407,7 +258407,7 @@ CVE-2024-42022,0,0,9cf24962f372bb813f8c933991a85f958eb86110c2be996c8eb09086ce397 CVE-2024-42023,0,0,53353d8a90b9dac8026225178af7324a7ea88240793050bf3d93683b0cc8146b,2024-09-09T14:35:05.330000 CVE-2024-42024,0,0,eea273d7d39998984ace805bb73fbe19d77f000a62e0385bbb38378893265667,2024-09-09T14:35:06.053000 CVE-2024-42025,0,0,8c1d228ed90571100df9823974eb0ba9e627f86789cc232c3042885df4b8d2fe,2024-09-28T18:35:02.277000 -CVE-2024-42027,0,1,916420ac4ec0439866a16a6882e35b70b6c1adf0ebdb8a1e0d7dd68f1661ef2c,2024-10-07T17:47:48.410000 +CVE-2024-42027,0,1,a7d0032b88d0aa6368c5d51fa144100e23adc777cc359f241816189847ac6abf,2024-10-07T19:37:18.967000 CVE-2024-42029,0,0,b7c83a25bc8a9601f6f3c6ebb603ce94146556b10d1f548176b0b38619ce3b21,2024-08-01T13:59:17.407000 CVE-2024-4203,0,0,52cf8a9be62388459acdc9c8c655685172127a00eca72ac9344c4d8920cfc78f,2024-05-02T18:00:37.360000 CVE-2024-42030,0,0,59fa56f47f76e92b6c6c6a3fdcb37d68b092a6ac90822c136b288bb49e8250df,2024-08-20T16:55:16.100000 @@ -258809,7 +258809,7 @@ CVE-2024-42505,0,0,2fcd58f857ce6c82725ed74b63d72047c82b9583f361cc1246e436db45ee2 CVE-2024-42506,0,0,a50836bc4b1264acacafbcc6caa08df43b3dfb5e0abc0c4e6db32750472d07f5,2024-09-26T13:32:02.803000 CVE-2024-42507,0,0,b57055df85850f2ee370e2a3273bd68424b888342bc78e94d00bb509124921a9,2024-09-26T13:32:02.803000 CVE-2024-4251,0,0,4911c8bef2a1e60ace7e3694403733ed66cd48ed80870211c4240e0e24584389,2024-06-04T19:20:34.297000 -CVE-2024-42514,0,0,d460cd367675411d3193c035edb4ace972e8999ec2b2b6e4b9b5ffbca01abf03,2024-10-04T13:51:25.567000 +CVE-2024-42514,0,1,a1f5f6b924755707c5bb385a67dc5d2ee260ba09c0f77899dd6a3e1d47eee9c5,2024-10-07T19:37:19.973000 CVE-2024-4252,0,0,9237a844d9d9b4c175441eb52c39ce07fc14167f47531df4616e5c1079e2e93b,2024-05-17T02:40:21.053000 CVE-2024-42520,0,0,64dffe6569e4f4099d9df2249ffa95a5cd3b2fdfe3c5c543c43632b62f26d14c,2024-08-13T15:35:16.110000 CVE-2024-42523,0,0,e7f13531824456b37c381b164195bec4f01c74ddaa27da31139f6cf4c536fef0,2024-08-23T18:35:03.563000 @@ -258990,6 +258990,7 @@ CVE-2024-42815,0,0,fa939825da2520b0805320da8ef3bf06e37d61d20e773887864a50a3aa224 CVE-2024-42816,0,0,8dd1ae8820cfa39b8949229a5b0a0fd0a511af977924a1929a9dcb8553f95dec,2024-08-27T14:35:07.077000 CVE-2024-42818,0,0,694f268c461684854315b7e46e53659be0c6525c36cb73fb82a2ea42f888fdd3,2024-08-26T19:10:18.890000 CVE-2024-4283,0,0,0b01382e91d2d3830bdcadad6ff16c4cbf45d62064e6424171f058dd71657988,2024-09-24T16:51:23.193000 +CVE-2024-42831,1,1,7340b8187177c4c1db374f97b14752d317891d168215182a9404ffa4ee24cebd,2024-10-07T18:15:04.497000 CVE-2024-4284,0,0,4fbe27a80563712e41b6422ac48754a31c657da862cab89b959335ecaf13d90e,2024-05-20T13:00:04.957000 CVE-2024-42843,0,0,147a94e278dd08ceb9ff0b00f505eb868d7a1e59c01ddecc9d1420e344e9ec86,2024-08-19T19:35:09.180000 CVE-2024-42845,0,0,f506b40591f84fe588a1ebf10f79903d4e58b530d7a712a8d7ac529b24aba892,2024-08-28T16:35:23.650000 @@ -259084,7 +259085,7 @@ CVE-2024-43040,0,0,1da4fee0ec9b26a667b61884070b050a8f4bcf13a2b21e01185cd5279abd3 CVE-2024-43042,0,0,d94e46af540f49a4f3c40e5f52dafd9243317a2003df44ac76bccf484c7eed66,2024-09-19T21:01:24.137000 CVE-2024-43044,0,0,0f847f7b25552f59db6fe108bc5868ae7095ef3bf92eb01d14caa8a1c32e542a,2024-08-16T17:19:30.643000 CVE-2024-43045,0,0,0dfb92f72f0dbde6ae96c501ce5cc9672bcd5c0db43f23e4e6beeb976b582ca3,2024-08-16T17:21:26.803000 -CVE-2024-43047,0,1,16c17932f786724b6fa9cab7fe93a4cc96c0225e3608da769a3aa5bb5eae3610,2024-10-07T17:47:48.410000 +CVE-2024-43047,0,0,16c17932f786724b6fa9cab7fe93a4cc96c0225e3608da769a3aa5bb5eae3610,2024-10-07T17:47:48.410000 CVE-2024-4305,0,0,3d3b1d1c5c813e5fa60e1eff1163926298ea6a7612f6966e2cad8be591d14008,2024-08-01T13:59:30.377000 CVE-2024-4306,0,0,a2edc9b105cc4a694942681b57dff61f9e5285cc8aec37eba8bdc15814541dcc,2024-04-29T12:42:03.667000 CVE-2024-4307,0,0,9af1fe76e1dfb80a8368bbb3fc69b1f2cbb4fca53c0870243e2c9aa4c3d8390b,2024-04-30T13:11:16.690000 @@ -259094,7 +259095,7 @@ CVE-2024-43099,0,0,1e8651c725576df83054b4b74436ff5087c13bad1e13244cb0e6a25df0f7b CVE-2024-4310,0,0,08f5e8e76073c3640785934b5dbc198d89dde47497c02b1ac3fc670d20c22fd2,2024-04-30T13:11:16.690000 CVE-2024-43102,0,0,08e196b4c8739548226238903033d07bdd98395e1a6fb3461533ef08cfa70faf,2024-09-05T21:23:40.503000 CVE-2024-43105,0,0,65a66601afd2de184f3745e025013cb99c4a6cae651d4eabc58a96778d4da9f8,2024-08-23T16:18:28.547000 -CVE-2024-43108,0,0,650a29ba65215ed4d4ea661d242a76c479acfd3b8ff8f8a1c50e8ec46de03263,2024-09-30T12:46:20.237000 +CVE-2024-43108,0,1,0eabaf3c456f46a9f05eaac3529b5d0757df27a1816d21663a01b863c64cf264,2024-10-07T19:45:19.810000 CVE-2024-43110,0,0,1fe822a52c0b3af1ede7bdafa556f57158a1ace3adaf6fcd1e0c1b1f3c86485b,2024-09-05T21:22:04.810000 CVE-2024-43111,0,0,45754d9244b10ae48023a8465600f12d5ca692d4146e1c9ba1d4a0e6fcd0734a,2024-08-29T16:53:16.233000 CVE-2024-43112,0,0,72269ebdb7b810fe860916d34468320e2e91d1a609ed10c8290e69cc95ee1d45,2024-08-29T16:51:55.937000 @@ -259388,17 +259389,17 @@ CVE-2024-4365,0,0,63c2db9b70aba81bf4acd057c8457c31612ae1811b001c9773701935bfb8f5 CVE-2024-4366,0,0,bbfa79c99a69a6ab3a1454de708e5610ad18f6066e78d9171ac36b6f6e6eece9,2024-05-24T13:03:05.093000 CVE-2024-4367,0,0,53b2562feb1cef4dfbc75c878e502bbc54b7cf80f87613aa8d663f88e3c74ce6,2024-06-10T17:16:33.380000 CVE-2024-4368,0,0,ebedd608e412600f3409256680729c82fcf5015495435afd7648389243e696e1,2024-07-03T02:07:28.557000 -CVE-2024-43683,0,1,826172f3f4ed144f6017c1cfaf3f797a25db9fe331d83a9e2c93931c491d4e03,2024-10-07T17:48:28.117000 -CVE-2024-43684,0,1,ae1b369848537bec0900bed98e77ad8fbec25bf4654cb6f8d15c8fa5d4139e8d,2024-10-07T17:48:28.117000 -CVE-2024-43685,0,1,c42b94b2b0ef2c5171886df252afcbb3c287719dee1f52d0681c8594b974997a,2024-10-07T17:48:28.117000 -CVE-2024-43686,0,1,2a904051be2178fcbf6abd3c4dbfe2bc624cfb337c92c2a63954e671719a07f2,2024-10-07T17:48:28.117000 -CVE-2024-43687,0,1,89d7403c91e8346959d103bea113451d04b93c073975420f18b36f3320370dca,2024-10-07T17:48:28.117000 +CVE-2024-43683,0,0,826172f3f4ed144f6017c1cfaf3f797a25db9fe331d83a9e2c93931c491d4e03,2024-10-07T17:48:28.117000 +CVE-2024-43684,0,0,ae1b369848537bec0900bed98e77ad8fbec25bf4654cb6f8d15c8fa5d4139e8d,2024-10-07T17:48:28.117000 +CVE-2024-43685,0,0,c42b94b2b0ef2c5171886df252afcbb3c287719dee1f52d0681c8594b974997a,2024-10-07T17:48:28.117000 +CVE-2024-43686,0,0,2a904051be2178fcbf6abd3c4dbfe2bc624cfb337c92c2a63954e671719a07f2,2024-10-07T17:48:28.117000 +CVE-2024-43687,0,0,89d7403c91e8346959d103bea113451d04b93c073975420f18b36f3320370dca,2024-10-07T17:48:28.117000 CVE-2024-43688,0,0,f39d1b1cd29869db949f77b65b174936ed5c42e4fb24c070ceb5bc7ef518b2eb,2024-08-26T14:35:06.680000 CVE-2024-4369,0,0,9bcc319f475d5802b53d6dedcfa6ead4761cbf7c42adde8daf6f3ff8c0c17af2,2024-06-19T18:15:11.820000 CVE-2024-43690,0,0,d9d35b70595ee9d0c288460e486611e2e8293b6f0702f7c86364e442cd6413d7,2024-09-11T16:26:11.920000 CVE-2024-43692,0,0,dd90c0c7ec0961e33104688c3a64f24371b069eba59a503241b07b01ecbb28f7,2024-10-01T16:22:38.197000 CVE-2024-43693,0,0,86a2418e4d1748f5ff1d2c010cf8ecb2f43f15c3955c5a628ff84ac9fa94c8a2,2024-10-01T17:17:16.107000 -CVE-2024-43694,0,0,b69c3d391fd2df30d5d44c15327dad5eba8ed03f4404dba8659544576f1a186d,2024-09-30T12:46:20.237000 +CVE-2024-43694,0,1,1f38ed43c98bb35b4ccdf138bc4e0fc802b17a5cb43658b2fe1564d43a70cd61,2024-10-07T19:40:04.147000 CVE-2024-43699,0,0,14b85c1a4eb2aa9f5fd810b399c7ef00695e4179167efc84645dfcab7d4547a4,2024-10-04T13:50:43.727000 CVE-2024-4370,0,0,3c1f5b342c087fc6587c8bc9012541b58d80e50fdee9d14eea44daecdec82901,2024-05-15T16:40:19.330000 CVE-2024-43700,0,0,7d9ad3bdf541499d627305e5fd2f4d5ebf1292f98ea79760d8a63eda3d4aed15,2024-09-06T22:52:41.727000 @@ -259451,7 +259452,7 @@ CVE-2024-43809,0,0,83732ae5b37d299f4c52d51b00d231c62060b5df8f6e1ebed9668263f4747 CVE-2024-4381,0,0,acf3a4021017fa63457aceda91db3b255168337a90160e11d4caaf0dc88c06d3,2024-07-17T02:54:24.913000 CVE-2024-43810,0,0,3423aa76d2322965ee6b2f07b882867425d31c3e78ec55c0a16ed8dcb25e9221,2024-08-19T21:11:45.823000 CVE-2024-43813,0,0,0eeebfc2e52232a1c410e398d59e84b3ed93d69c2f86a7c29afdb248f4d5f622,2024-08-23T15:35:12.617000 -CVE-2024-43814,0,0,19cf7e14e072b70265777de03c7b26f1bcad01d2f66f750c777bb424be106efa,2024-09-30T12:46:20.237000 +CVE-2024-43814,0,1,23d38565d4a71acc4c361c84e302e5baa7cba114200765147acd25fa9bfe4556,2024-10-07T19:37:50.960000 CVE-2024-43815,0,0,982a00e3a03355b9c82b813d4044e6da96d5259d4a40715b1b2b57e8056ddfef,2024-08-19T12:59:59.177000 CVE-2024-43816,0,0,44d0571961b52b51ae89fc464c69e8f5e9bafc93420d249ab2ac48cf3e8eb3af,2024-08-19T12:59:59.177000 CVE-2024-43817,0,0,40ac22692ed786254f5ec48928bcf93ac877c29f85c735a88d69b269b19e064f,2024-09-03T17:41:46.407000 @@ -259639,39 +259640,39 @@ CVE-2024-44007,0,0,d7d1930aeec9d62758ccc2ddf09e21d07c0b586fa0d9735f7d5dee1a37d78 CVE-2024-44008,0,0,c6d2b6687f1293a95753882058aa8ed47455c99d54b3161e64050d330a139582,2024-09-24T22:08:01.060000 CVE-2024-44009,0,0,5b0cf6c82d301fa9d5358bb5d9e7b1a016eed523b7e9c7d9c1329e61fba4852b,2024-09-24T22:06:15.843000 CVE-2024-4401,0,0,48f8e641129f81284635fb93c6fe88c5c5fc547b585fa75e650b46a3bc3c0b8f,2024-09-04T14:33:01.807000 -CVE-2024-44010,0,1,b1f2be7477da5b85653dc2990e2d9a528d1b4f615ecfd839db7be17b3de42e20,2024-10-07T17:47:48.410000 -CVE-2024-44011,0,1,1a6b8f488801d0b31cb188725c104ce0f1eb61d1e9eae4384c7841cb39f32bb0,2024-10-07T17:48:28.117000 -CVE-2024-44012,0,1,a40a27416ce21d494278dff630eba866e083b9f5e6b11fbe47af822fa603539e,2024-10-07T17:48:28.117000 -CVE-2024-44013,0,1,b2a4182abba875718a6f5f5c0f5f726fcc8fb7fedd4755c5fb2d52a93f49dc40,2024-10-07T17:48:28.117000 -CVE-2024-44014,0,1,e52ded23bd4d2be4f0623a991a003c7cd77afb7b83668049ff61031eb1771154,2024-10-07T17:48:28.117000 -CVE-2024-44015,0,1,016fe3eec9f3b9d9f78d5311560e31b7edb7edff823b74780148476dc1f2a988,2024-10-07T17:48:28.117000 -CVE-2024-44016,0,1,2ffacd77f00b3425c5ab0c526eed9a7beb1e8e0e1d9961952b269c2918e1285a,2024-10-07T17:48:28.117000 +CVE-2024-44010,0,0,b1f2be7477da5b85653dc2990e2d9a528d1b4f615ecfd839db7be17b3de42e20,2024-10-07T17:47:48.410000 +CVE-2024-44011,0,0,1a6b8f488801d0b31cb188725c104ce0f1eb61d1e9eae4384c7841cb39f32bb0,2024-10-07T17:48:28.117000 +CVE-2024-44012,0,0,a40a27416ce21d494278dff630eba866e083b9f5e6b11fbe47af822fa603539e,2024-10-07T17:48:28.117000 +CVE-2024-44013,0,0,b2a4182abba875718a6f5f5c0f5f726fcc8fb7fedd4755c5fb2d52a93f49dc40,2024-10-07T17:48:28.117000 +CVE-2024-44014,0,0,e52ded23bd4d2be4f0623a991a003c7cd77afb7b83668049ff61031eb1771154,2024-10-07T17:48:28.117000 +CVE-2024-44015,0,0,016fe3eec9f3b9d9f78d5311560e31b7edb7edff823b74780148476dc1f2a988,2024-10-07T17:48:28.117000 +CVE-2024-44016,0,0,2ffacd77f00b3425c5ab0c526eed9a7beb1e8e0e1d9961952b269c2918e1285a,2024-10-07T17:48:28.117000 CVE-2024-44017,0,0,937994d70d4da29139a5025f31ebc224350831fd4a4cb0a9e48d092a036cb87d,2024-10-04T13:50:43.727000 -CVE-2024-44018,0,1,9383788858b348795808727a2d012c1119d38c2edb10f06f41bb92e404856580,2024-10-07T17:48:28.117000 -CVE-2024-44022,0,1,f167468f138624c305e954bd62476a644724ea8a57bffb98ea7f96750fb1bbeb,2024-10-07T17:47:48.410000 -CVE-2024-44023,0,1,2ac9f683e221565847154ff234e6b35a9251507039c1a772b12d34532b852b75,2024-10-07T17:48:28.117000 -CVE-2024-44024,0,1,aa48a7539568ae7857b468334d82ed9b4fe3bd47611456446cb2d22ccdee160a,2024-10-07T17:47:48.410000 -CVE-2024-44025,0,1,89e0a7a4275d60d5886738bfbaa1065ccd7b3c65244223a72c4ef82a527e5d35,2024-10-07T17:47:48.410000 -CVE-2024-44026,0,1,06fb2c1e0baaca0e1467252a517f748f3628400584b7c2f1d2b29674eebffd14,2024-10-07T17:47:48.410000 -CVE-2024-44027,0,1,f5f45f6cd2d9748a131a9c5f0cdeefa2f139c2890c43358d4700d8a3197ecea5,2024-10-07T17:47:48.410000 -CVE-2024-44028,0,1,a81ec59c959fc2e9d741ae180338a52d38461565c7558d6bb92a5deda35d752e,2024-10-07T17:47:48.410000 -CVE-2024-44029,0,1,c8628dd4eda314e68d83b76dbcd6ce32af67c98ee37979ca785dbceb96613ee2,2024-10-07T17:47:48.410000 +CVE-2024-44018,0,0,9383788858b348795808727a2d012c1119d38c2edb10f06f41bb92e404856580,2024-10-07T17:48:28.117000 +CVE-2024-44022,0,0,f167468f138624c305e954bd62476a644724ea8a57bffb98ea7f96750fb1bbeb,2024-10-07T17:47:48.410000 +CVE-2024-44023,0,0,2ac9f683e221565847154ff234e6b35a9251507039c1a772b12d34532b852b75,2024-10-07T17:48:28.117000 +CVE-2024-44024,0,0,aa48a7539568ae7857b468334d82ed9b4fe3bd47611456446cb2d22ccdee160a,2024-10-07T17:47:48.410000 +CVE-2024-44025,0,0,89e0a7a4275d60d5886738bfbaa1065ccd7b3c65244223a72c4ef82a527e5d35,2024-10-07T17:47:48.410000 +CVE-2024-44026,0,0,06fb2c1e0baaca0e1467252a517f748f3628400584b7c2f1d2b29674eebffd14,2024-10-07T17:47:48.410000 +CVE-2024-44027,0,0,f5f45f6cd2d9748a131a9c5f0cdeefa2f139c2890c43358d4700d8a3197ecea5,2024-10-07T17:47:48.410000 +CVE-2024-44028,0,0,a81ec59c959fc2e9d741ae180338a52d38461565c7558d6bb92a5deda35d752e,2024-10-07T17:47:48.410000 +CVE-2024-44029,0,0,c8628dd4eda314e68d83b76dbcd6ce32af67c98ee37979ca785dbceb96613ee2,2024-10-07T17:47:48.410000 CVE-2024-4403,0,0,07b387e13ed3d47c920433d5f499100d4d5e53ffefe1712d98753a4da5408fe2,2024-06-10T18:06:22.600000 CVE-2024-44030,0,0,41fbceaad62c353538fb2b5ae5687078c5e6d2c028ef1d6af6a3cc9832e431b1,2024-10-05T13:15:13.327000 -CVE-2024-44032,0,1,5690b2f6ff85c67ed5eac66857a19af626e07f08158706e8b939044e88fe49ac,2024-10-07T17:47:48.410000 -CVE-2024-44033,0,1,bbedc0766e5545a04ecea228a2eed55abb9570c42d5af639c925d13b0a9717f4,2024-10-07T17:47:48.410000 -CVE-2024-44034,0,1,f4598f8ddeeb33f46510c31c13c4f4165ac36cb4e1c34fe35e961f79ae7eaf1a,2024-10-07T17:48:28.117000 -CVE-2024-44035,0,1,88f2a41439008e9110f441c768f6cc153b5977980ea1090d1dd2dd66a7eb2529,2024-10-07T17:47:48.410000 -CVE-2024-44036,0,1,71ec89d6fe1f8c041be50ca3430bdd980de835ddf753e7e7cbbfb5e148191dd1,2024-10-07T17:47:48.410000 -CVE-2024-44037,0,1,7db1e0137451425e05ceae28a2e8eaddd602c8f6e9663b6703f74371c5d44686,2024-10-07T17:47:48.410000 -CVE-2024-44039,0,1,ef4e20b5670a2cf64a399b016a869cbd9c9494bfc3e9345be51e0809ae7f6975,2024-10-07T17:47:48.410000 +CVE-2024-44032,0,0,5690b2f6ff85c67ed5eac66857a19af626e07f08158706e8b939044e88fe49ac,2024-10-07T17:47:48.410000 +CVE-2024-44033,0,0,bbedc0766e5545a04ecea228a2eed55abb9570c42d5af639c925d13b0a9717f4,2024-10-07T17:47:48.410000 +CVE-2024-44034,0,0,f4598f8ddeeb33f46510c31c13c4f4165ac36cb4e1c34fe35e961f79ae7eaf1a,2024-10-07T17:48:28.117000 +CVE-2024-44035,0,0,88f2a41439008e9110f441c768f6cc153b5977980ea1090d1dd2dd66a7eb2529,2024-10-07T17:47:48.410000 +CVE-2024-44036,0,0,71ec89d6fe1f8c041be50ca3430bdd980de835ddf753e7e7cbbfb5e148191dd1,2024-10-07T17:47:48.410000 +CVE-2024-44037,0,0,7db1e0137451425e05ceae28a2e8eaddd602c8f6e9663b6703f74371c5d44686,2024-10-07T17:47:48.410000 +CVE-2024-44039,0,0,ef4e20b5670a2cf64a399b016a869cbd9c9494bfc3e9345be51e0809ae7f6975,2024-10-07T17:47:48.410000 CVE-2024-4404,0,0,3ae3ea086edb9bd484931090d5df4b9ee138a4bfd155faf3c535f115da6a15de,2024-06-17T12:42:04.623000 -CVE-2024-44040,0,1,1bc39f3045bd4b1bb33af60d1af5e016ea01e5527fb69b1735755ae52f9ee56f,2024-10-07T17:47:48.410000 -CVE-2024-44041,0,1,ec549ab579671f6b8a976e657287fb70140fff812e93ddc26071524c01055d2f,2024-10-07T17:47:48.410000 -CVE-2024-44042,0,1,4ec71147a8e017e99d77842b1c8679a5973b80e6327afe81fdb63ee1dc82afc0,2024-10-07T17:47:48.410000 -CVE-2024-44043,0,1,766867ad7cb139037276921e56754b7917d8ad14e448d5931af4f835f312c05d,2024-10-07T17:47:48.410000 -CVE-2024-44045,0,1,482878000f799cfd9bd21d2f1fa0b7344cb1ad2089cd2954743ec84cbea14fc5,2024-10-07T17:47:48.410000 -CVE-2024-44046,0,1,964dacd68fd5d3140ff1c7942f7486b11c441d44b45aa0252d26f7038ea16423,2024-10-07T17:47:48.410000 +CVE-2024-44040,0,0,1bc39f3045bd4b1bb33af60d1af5e016ea01e5527fb69b1735755ae52f9ee56f,2024-10-07T17:47:48.410000 +CVE-2024-44041,0,0,ec549ab579671f6b8a976e657287fb70140fff812e93ddc26071524c01055d2f,2024-10-07T17:47:48.410000 +CVE-2024-44042,0,0,4ec71147a8e017e99d77842b1c8679a5973b80e6327afe81fdb63ee1dc82afc0,2024-10-07T17:47:48.410000 +CVE-2024-44043,0,0,766867ad7cb139037276921e56754b7917d8ad14e448d5931af4f835f312c05d,2024-10-07T17:47:48.410000 +CVE-2024-44045,0,0,482878000f799cfd9bd21d2f1fa0b7344cb1ad2089cd2954743ec84cbea14fc5,2024-10-07T17:47:48.410000 +CVE-2024-44046,0,0,964dacd68fd5d3140ff1c7942f7486b11c441d44b45aa0252d26f7038ea16423,2024-10-07T17:47:48.410000 CVE-2024-44047,0,0,dcb68301e676e70a82dc46628c9493a0293e3e08d4f537ef9633f5a0b67d56b5,2024-09-24T22:05:25.723000 CVE-2024-44048,0,0,e9b1cc8fc597060cfdd72752b827b4aa13d91f1cd6810edba590f679e79cd789,2024-09-26T13:32:55.343000 CVE-2024-44049,0,0,a80b61b599be073262e16b82147c50606bc71e3542625749162e1fa755b6bc7d,2024-09-24T22:04:50.837000 @@ -259690,6 +259691,7 @@ CVE-2024-44062,0,0,d6bef9112163640e773e122d40930de4ecec4777328c835263d4052bfb084 CVE-2024-44063,0,0,8ea7a84a37f53fc26574f2d48b688739bfe3dad8852d642a265a023b1a91cd34,2024-09-27T14:31:05.703000 CVE-2024-44064,0,0,4e74c010eb0f0db49dd4385b0641f0bed56c75cde28c530ba6b3d37d998a5b5d,2024-09-24T18:15:30.537000 CVE-2024-44067,0,0,f6acc392be4d580c3750239c741db14e9e0b23cb38f1820ef772266e93e1673a,2024-08-20T20:35:34.497000 +CVE-2024-44068,1,1,f3d910d30f7977af93e48b4a5ccd52089626c332db448e3b55c621d52e6e199a,2024-10-07T19:37:23.523000 CVE-2024-44069,0,0,2eb956dd06d71bb925b0fe816cbe078cd7c5c9a8647e07e8d081256cc543fa9f,2024-08-19T12:59:59.177000 CVE-2024-44070,0,0,897c04ba9a67e5ea511bddee651919522720d2ac02cb9c6411d8cfecd25984e1,2024-08-30T16:19:49.587000 CVE-2024-44072,0,0,c15ddc9cbc2cc106650a31089cdfd669f16d12a8ad25609c42818d1d63e1458b,2024-09-10T20:35:09.990000 @@ -259820,7 +259822,7 @@ CVE-2024-44411,0,0,598fa2c90c1fcb2e76dc9bbaf4d1053ce6ab00db76daa7f3174af16794b49 CVE-2024-4442,0,0,9c1eda6fa3435f8c4d08218c5481ff931fe1467531bf106c3f2c1021638ef5a8,2024-05-21T12:37:59.687000 CVE-2024-4443,0,0,844cc6ae76fc91b0a9b2c7cc836e7c7382ecc4895f252d76709d68a22aac17cb,2024-05-22T12:46:53.887000 CVE-2024-44430,0,0,f640e237da24007d6a0c1a8b89d52bdbc13fc34691f8dcc93f05041c29090cb1,2024-09-19T01:38:06.317000 -CVE-2024-44439,0,1,6e2edee17e5631b0dee8cb8df18a6b15192f2188e415ab7f8346c0341ccc1375,2024-10-07T17:48:28.117000 +CVE-2024-44439,0,0,6e2edee17e5631b0dee8cb8df18a6b15192f2188e415ab7f8346c0341ccc1375,2024-10-07T17:48:28.117000 CVE-2024-4444,0,0,b8ab3a280e1fea7a38298a9a71737680ed9a07734ba58de04ed034a8b48f0be8,2024-05-14T16:11:39.510000 CVE-2024-44445,0,0,a7fbd12929c70124ad58671357453d511722d2c695ced38a6c3dd4a33f4c6a6b,2024-09-20T12:31:20.110000 CVE-2024-4445,0,0,bc137eb49d08335d8d2b32a3f413016c50b301d09f6a742095c80df385aba82a,2024-05-14T19:17:55.627000 @@ -259873,6 +259875,7 @@ CVE-2024-4465,0,0,26ef4c6776c9d416386e05785f538f3827353feee51318ae877b367823cc19 CVE-2024-4466,0,0,b7aa09b25d001fa0ca3c8a92093b33e950eb38bf6c988ff6fde91a26b7231c00,2024-05-03T12:48:41.067000 CVE-2024-44667,0,0,67bc66d5934efb1ec507a459f00d72755f90d65f712e9b4a25f261f89a211afc,2024-09-10T20:35:11.007000 CVE-2024-4467,0,0,57c2229fa6c3e84bff363dc59d2c80befb785107da1c6be3c514b7e8bc55ed5c,2024-09-13T22:15:02.260000 +CVE-2024-44674,1,1,9fc594d9bf6ffb70b063ec373e54e13906cb8765f1882b969dcd6bb6ffa1da26,2024-10-07T18:15:04.590000 CVE-2024-44676,0,0,b0f0617031a60967a8b797cadadb8c5f870cf4ed39d40d10e892a55bec1fea8b,2024-09-25T19:20:25.073000 CVE-2024-44677,0,0,b3010270d0be534cbe0fd14032547bfe302a60106c2515252734805cedbdf65e,2024-09-25T19:19:24.007000 CVE-2024-44678,0,0,6e57560ccb7f7726a96b187fa0940b079eab34be5f5aa788f0964af3dd2ca471,2024-09-26T14:35:14.687000 @@ -260127,7 +260130,7 @@ CVE-2024-4512,0,0,26a6b6bccaf4c25a8f55831184ccf900ec4db9044766abdc62f8dfefbc7cb5 CVE-2024-4513,0,0,6c3f318b0d8a8c538c1f3920692d132bd9a92a5cfece17f174b91ed826f80818,2024-06-04T19:20:40.633000 CVE-2024-4514,0,0,385303b4c456222ef36bff0fbd012efb4cf0e7eb509cfab25e182e333e168c36,2024-06-04T19:20:40.733000 CVE-2024-4515,0,0,745b5001aba1f09f57fb481d2a3d2000635a4a96793fd9115da6678f1f7fddb3,2024-06-04T19:20:40.830000 -CVE-2024-45153,0,1,05c40a71199e1cd60b35af18f76fa03a1f83ce46a62e3e8f4fcd3f2716448b1e,2024-10-07T17:47:48.410000 +CVE-2024-45153,0,0,05c40a71199e1cd60b35af18f76fa03a1f83ce46a62e3e8f4fcd3f2716448b1e,2024-10-07T17:47:48.410000 CVE-2024-45157,0,0,63dadaa4025af01917ecdee4f3056de9070f640b6e5412ee381e40dd74f61d1e,2024-09-12T16:29:42.717000 CVE-2024-45158,0,0,f4aff4de2d03b3142e6ab8f036af352cca5d7617879cb7e89e1ecc71620fc908,2024-09-06T19:35:26.390000 CVE-2024-45159,0,0,315bbe3853593d217ddbcd9fba2e9d9003cbd4c00b52b441be6179268e6c4816,2024-09-19T18:26:24.687000 @@ -260182,15 +260185,15 @@ CVE-2024-4524,0,0,8e732eea1a281702bf1b965cf73e8243f70f2376e5e0521757bce661838200 CVE-2024-45240,0,0,71d060de9ce29049494d6966979673903641ebddefc965fc9df5c7a08f6ba1cb,2024-08-26T12:47:20.187000 CVE-2024-45241,0,0,db0315abb9e90395d374e44a8c98955e324445d54e9a189001fc6da18a250f14,2024-08-26T16:35:14.650000 CVE-2024-45244,0,0,a9f691efb65025129369bbba49bc88f6c172529b68c55b8214f47c2d49100aff,2024-09-12T16:07:49.530000 -CVE-2024-45245,0,1,80cd48331eea418056cb3a518d01564a63d2656469f495e67c01128bff43a44e,2024-10-07T17:47:48.410000 -CVE-2024-45246,0,1,879416b501e72449d76a12642fc995ddc20c2ad021c2e281ad9540a727577d65,2024-10-07T17:47:48.410000 -CVE-2024-45247,0,1,38e05d0b86df7143b53d7751d51a632ca9834ab72e7732be65d0a6f51aded22d,2024-10-07T17:47:48.410000 -CVE-2024-45248,0,1,ba84465066d9e2d065513dbbb8ad71ccdbe81da9373acaa18139c3941b8b4f0d,2024-10-07T17:47:48.410000 -CVE-2024-45249,0,1,d97e45715f0ded7f46ffd10b265ba30e30faf5cd0124911cca83bdd45c23ab94,2024-10-07T17:47:48.410000 +CVE-2024-45245,0,0,80cd48331eea418056cb3a518d01564a63d2656469f495e67c01128bff43a44e,2024-10-07T17:47:48.410000 +CVE-2024-45246,0,0,879416b501e72449d76a12642fc995ddc20c2ad021c2e281ad9540a727577d65,2024-10-07T17:47:48.410000 +CVE-2024-45247,0,0,38e05d0b86df7143b53d7751d51a632ca9834ab72e7732be65d0a6f51aded22d,2024-10-07T17:47:48.410000 +CVE-2024-45248,0,0,ba84465066d9e2d065513dbbb8ad71ccdbe81da9373acaa18139c3941b8b4f0d,2024-10-07T17:47:48.410000 +CVE-2024-45249,0,0,d97e45715f0ded7f46ffd10b265ba30e30faf5cd0124911cca83bdd45c23ab94,2024-10-07T17:47:48.410000 CVE-2024-4525,0,0,dfe2a87106534aea559d2a64c000518f6d0b8952ad5d7b752f8fc10ec2414d43,2024-06-04T19:20:41.620000 -CVE-2024-45250,0,1,ba7fbf1ae960de717e22a8050d430c19adf5f14cad6ed1e0401bb4b75b589e9a,2024-10-07T17:47:48.410000 -CVE-2024-45251,0,1,fb8c7e1d143421b1ebf510c0d8c210805e05af7964c83ea401e9579c91bc1598,2024-10-07T17:47:48.410000 -CVE-2024-45252,0,1,057d2713666a06a7e78d20737cb6a37a1ac1c6ab8c492a9e891102ad19e9ecfe,2024-10-07T17:47:48.410000 +CVE-2024-45250,0,0,ba7fbf1ae960de717e22a8050d430c19adf5f14cad6ed1e0401bb4b75b589e9a,2024-10-07T17:47:48.410000 +CVE-2024-45251,0,0,fb8c7e1d143421b1ebf510c0d8c210805e05af7964c83ea401e9579c91bc1598,2024-10-07T17:47:48.410000 +CVE-2024-45252,0,0,057d2713666a06a7e78d20737cb6a37a1ac1c6ab8c492a9e891102ad19e9ecfe,2024-10-07T17:47:48.410000 CVE-2024-45256,0,0,1ad6eb17928348883dd9cb354722f92894049d9e7bbed38aa0c5260ca73ab2c4,2024-08-26T13:35:02.937000 CVE-2024-45258,0,0,20ee97d2eb3a83f8d2a7be46b53936d32dfd424c455ff5dc5358a331a56dedc1,2024-08-26T14:35:08.627000 CVE-2024-4526,0,0,87a45e4eb41404ceb4b9ba3ca9513f18cac2687a381a0d6211a80485bbac625a,2024-06-04T19:20:41.720000 @@ -260246,7 +260249,7 @@ CVE-2024-45368,0,0,563bfc1ed8b31a23579e2f54c884aca7d778495c2d744e0c86e6262fb50de CVE-2024-4537,0,0,2e530ca2c49a8373646367a8e0c1771a783669d0151f9600cf6b8a99b12e73b9,2024-05-07T13:39:32.710000 CVE-2024-45372,0,0,0a1d0605c681771c6729a3a683574f05f2ef151ec9ea8ead25b225094be60f44,2024-10-03T00:34:04.693000 CVE-2024-45373,0,0,f227d5262560442f4412f4d20983d9dae0586dd2cf3e8b0af32f7de8050a4907,2024-10-01T16:13:23.823000 -CVE-2024-45374,0,0,fc7ec6d55d02e084e312bcdd1c54fdc6ea0cf91421a8528f8b5ea92c5e7c4948,2024-09-30T12:46:20.237000 +CVE-2024-45374,0,1,244624a63c9f42692e6c43912de4c5a441e56ee9d5cc6c169c1c677cdda1781a,2024-10-07T19:27:17.363000 CVE-2024-4538,0,0,1753f7bd0b59062edc1103b5572b8666a59c2630e5fb59443506518ac4083bd7,2024-05-07T13:39:32.710000 CVE-2024-45383,0,0,235a14ef262025a5c45e6e746df2b6dcf33186b99aef4d19b36fdcfc9676da5c,2024-09-18T20:24:29.247000 CVE-2024-45384,0,0,f2a07deadcaa2c60a6f6b273b6a0503965f9217a6b6f4dbdbe6211d5c2784b64,2024-10-02T13:57:30.280000 @@ -260298,7 +260301,7 @@ CVE-2024-45450,0,0,aa5d1afac94647878136a29faab537df333625d6375aa0ea38189e29e05bb CVE-2024-45451,0,0,48b512aae28f050030a3079457d4f6895fe3bb1928b27b88000e380a07e6de13,2024-09-24T22:02:48.057000 CVE-2024-45452,0,0,4047a805b68a8ced2844a8ca7ba17139f576bc1b78cfe202a5caf646808b8ca7,2024-09-25T14:19:17.113000 CVE-2024-45453,0,0,9e87320d9aece790508cb80c393458900d9a39ff4cb0035fefb7977f305b18b6,2024-09-26T13:32:55.343000 -CVE-2024-45454,0,1,877742faf1b58a604a36f2b45254e16a9a3b40340e5366c679c6d6226ccae209,2024-10-07T17:47:48.410000 +CVE-2024-45454,0,0,877742faf1b58a604a36f2b45254e16a9a3b40340e5366c679c6d6226ccae209,2024-10-07T17:47:48.410000 CVE-2024-45455,0,0,4d27dc502cdc314ca65322205c1992846fdc5d39734d6d904b9bfe916c2c58d0,2024-09-19T18:51:15.433000 CVE-2024-45456,0,0,47f416b4ad02b4137088267164d544ec869b0c8806ca776b6a7c643c5eb500b1,2024-09-19T18:38:57.500000 CVE-2024-45457,0,0,5900191db09039069fbddda66128c2809bcb929085a84aed28a0c8f708ed46f3,2024-09-19T20:53:46.313000 @@ -260390,7 +260393,7 @@ CVE-2024-45698,0,0,ae3e99b30522a0cc22ac110f0e079a19451e6ffc669d2c6984799a2bd6bce CVE-2024-4570,0,0,c1cc5ae154200d1c8cbc554d2bd91b7f0d0e2fb1c25faf550303ad23eb2c106c,2024-06-28T13:38:13.630000 CVE-2024-4571,0,0,76823bb120333d1d68e24e57a18868a62bd826931cb118db3f1630877d1250ae,2024-05-14T15:44:05.750000 CVE-2024-4572,0,0,6754f54e88e479a744a4367c8d1d2577fd697a90d0783dabcb9fc508df61090e,2024-05-14T15:44:06.153000 -CVE-2024-45723,0,1,63a77b3806467261b762149cf38436dbbeeccf91520557e4f16dba13005bb2d7,2024-10-07T17:43:52.783000 +CVE-2024-45723,0,0,63a77b3806467261b762149cf38436dbbeeccf91520557e4f16dba13005bb2d7,2024-10-07T17:43:52.783000 CVE-2024-4574,0,0,5bc00996fe57104150ae610f292ff224de65f0948423aca3282fe7d917884520,2024-05-14T16:11:39.510000 CVE-2024-45744,0,0,ec4698c6891bd67c723c11e0dc841a026f8c5da574327fdd441b22164fa47c9a,2024-09-30T12:45:57.823000 CVE-2024-45745,0,0,095415295fb9e908dbd1bbbd24ecc8e41cf81936c17bbb0aa6290e6785ab228e,2024-09-30T12:45:57.823000 @@ -260420,7 +260423,7 @@ CVE-2024-45799,0,0,57236f37d51cb52dc4abff4e8ae9968f58089f5668de4fddcdb24ddcded04 CVE-2024-4580,0,0,975d7d3fa65fc4746aeff6882996f0991cc57002c73b964b5a97c9777b6d66f5,2024-05-16T13:03:05.353000 CVE-2024-45800,0,0,e84cff012b7d4b74db66a83e7b935dc1edfec9ef774b30490760e7407aa53849,2024-09-20T12:31:20.110000 CVE-2024-45801,0,0,4f22389c9c4d2fd289d85319452f0dd4a424809e7db0e4cdef14a74db91bd025,2024-09-20T12:31:20.110000 -CVE-2024-45803,0,1,a103e4b6ec153497af7929b1abcca6c81c3d6f7a709474f445551e656cc860a0,2024-10-07T17:05:16.440000 +CVE-2024-45803,0,0,a103e4b6ec153497af7929b1abcca6c81c3d6f7a709474f445551e656cc860a0,2024-10-07T17:05:16.440000 CVE-2024-45804,0,0,9c3150fd449f47d5e8da1aa073c6ed29687a211817f4370f22049a4ad2a93841,2024-09-17T18:15:05.110000 CVE-2024-45806,0,0,1c3174f121e417f27357dc7dda16a1e2c4833f0b06507c11184f179d784c0a2b,2024-10-03T15:36:55.557000 CVE-2024-45807,0,0,109f977914214954b1d4c58b77a41ab231481644c3f0d5e0c1a61fe3a8137355,2024-09-25T17:12:38.380000 @@ -260443,7 +260446,7 @@ CVE-2024-4583,0,0,80422ff6020fca1720c5a88e28ab76aaa9a918b3afa6700e13782e64857c67 CVE-2024-45833,0,0,d66bcdb35ef05ab6c240a22f01c308be4dcef309fd562be6507d54a47e85401a,2024-09-23T13:43:42.073000 CVE-2024-45835,0,0,2bbb89ffd28b8dc1adee7dde89d168866e6c50e525c50f0b4fc33c67b9ff7524,2024-09-17T12:11:48.833000 CVE-2024-45836,0,0,5a0939e240a8e3b241f5dc3c6e0f8a5a968ea3fe595864ad2efc4f2e304edab6,2024-10-03T00:35:53.797000 -CVE-2024-45838,0,0,7319370284ae3b78acebb787bd3abce771b47f18b2c3df115593db5651566045,2024-09-30T12:46:20.237000 +CVE-2024-45838,0,1,8cd1c0890890253cac9293a5583574d0d4b04f74be39669148a1beb617db673a,2024-10-07T18:59:40.293000 CVE-2024-4584,0,0,4d639afeee5354fec0a7cf3023bb849f2437d78f7cd875e4a49ac03b46b9ec82,2024-06-17T19:15:58.903000 CVE-2024-45843,0,0,d277f4e7f1b7f77ab48f44241b10d59e0715a005bfff8db99caa28f9596ebe66,2024-09-26T18:42:26.697000 CVE-2024-45845,0,0,b549a9e321160df47bcb67d5d4737d4567fe304513c57d25b052b060dcd0ae25,2024-09-12T20:15:05.273000 @@ -260471,13 +260474,14 @@ CVE-2024-45871,0,0,728c8e6e25f852a5194b96b816339c6dea2f278495c76d4d9d6d904a9357f CVE-2024-45872,0,0,8e87b92fe22bbef6284d58a5e62493b4717b48305cf479255ef9a674e1d360d9,2024-10-04T13:50:43.727000 CVE-2024-4588,0,0,9198a141cbfd67d79271a90e0ce19e828dccb043a1ec84b18e696744e0f31db8,2024-06-04T19:20:43.163000 CVE-2024-4589,0,0,4328e8e6c3737b332b5624dfb7ea03e7812e5262794529580dcb4596fe3e40c9,2024-06-04T19:20:43.257000 +CVE-2024-45894,1,1,cc1b0068c433f6523cffdce49c1faf5c71294267a8da0701d851750ddd0859a0,2024-10-07T19:15:09.980000 CVE-2024-4590,0,0,8ca402987898b35fa6dccf6a68bedf09dff404f8ccc3b30e4b5d3617c810458c,2024-06-04T19:20:43.350000 CVE-2024-4591,0,0,932b05f4c05f6cec282455aa1d3695481031502fa6f9d1dddbe95851cbcfc0be,2024-06-04T19:20:43.450000 CVE-2024-4592,0,0,14c53bd50ede1a956ff9d7a3d25f38fbc0411a373abc96f1d6d1bef77fb32c4e,2024-06-04T19:20:43.560000 CVE-2024-45920,0,0,ea56e67e89fba77fab53ce0c18965669797ee29dd0e8472343575caa10980571,2024-10-04T13:51:25.567000 CVE-2024-4593,0,0,94ecb7e459fb704ab815ca1814a0a7a4397cf6e067d30b0e365dc0bb2101508b,2024-06-20T20:15:19.237000 -CVE-2024-45932,1,1,4a8e6907de44c0bef1210d2096b22a6b3ec80a2ed0b9b8213be8c5dca64b2457,2024-10-07T17:47:48.410000 -CVE-2024-45933,0,1,2ac2a9ec858a5a800fd526db64bf9ad28352c178e31d6fccd584288ccacde8d7,2024-10-07T17:47:48.410000 +CVE-2024-45932,0,1,8574c55a09a131d24fce6b699310c1db6473eeacc3f0abdd102a5d654d0a51cb,2024-10-07T19:37:25.637000 +CVE-2024-45933,0,0,2ac2a9ec858a5a800fd526db64bf9ad28352c178e31d6fccd584288ccacde8d7,2024-10-07T17:47:48.410000 CVE-2024-4594,0,0,6353480e983dfe68c6b174c583e75b67b6ebde5befefc4e80bf75a35aedb2302,2024-06-04T19:20:43.657000 CVE-2024-4595,0,0,a34d956039b7343ba69c0066573aab0165928a92f89b42d7c5d672a51296492e,2024-06-17T19:15:59.063000 CVE-2024-4596,0,0,dbe0fd0eb8770735bec19f4c23a1e0e23418b2478aa147d47acbafa8a1854f1c,2024-06-04T19:20:43.750000 @@ -260499,14 +260503,14 @@ CVE-2024-45987,0,0,f32b18c92e6963d060ce6ae4c06d24935f9488838fb2d7a9da7659071011b CVE-2024-45989,0,0,ab3f6bd3392b087dcb35df06d536b3edd1a33ced94d9672493bfe0cf20988e7e,2024-09-30T12:46:20.237000 CVE-2024-4599,0,0,97a585846a1cde14c82c7df8029410945eada1b1651bcc856b8e29367f63ecca,2024-05-07T13:39:32.710000 CVE-2024-45993,0,0,350b08a6cc2d250cbd03f88d3d0b93865e2ed8a596686ac9cdf0d0569cd66a5b,2024-10-04T13:51:25.567000 -CVE-2024-45999,0,0,ce1f4f2f3dfcf77226c3a0cdfce01cb35ba26133e3ea77b49210bfb57b4f7edc,2024-10-04T13:51:25.567000 +CVE-2024-45999,0,1,af895c303825f0596a9091053cec8108aced826e7775d2d54abeebde71fb330a,2024-10-07T19:00:37.637000 CVE-2024-4600,0,0,078ff1a3ce0c016ebe4abdef878e85c422e5d3e27f924ee561699d3a699695bb,2024-05-07T13:39:32.710000 CVE-2024-4601,0,0,f0cf92b01a71b6ce5239836875c0fea83fe5cefcc9c9a95787d845c600418862,2024-05-07T13:39:32.710000 CVE-2024-4602,0,0,2d8504f508e1d4f718d8c666850c307b85c9596de2a8b2f0ab0bc138c9da4ca4,2024-08-01T13:59:32.233000 CVE-2024-4603,0,0,9adeb744a04b6e7c726b04f4a24faa6c0957c052c2ef086f262a131e3ba07cc4,2024-08-13T16:35:05.013000 CVE-2024-4604,0,0,a39c956f080c616b17936b03ed62fbdee5080806b0deef5fc7741779c0bf0ec7,2024-06-27T12:47:19.847000 -CVE-2024-46040,1,1,1a18942c1f8c8ac8780d7d5d5f427581e6b0e44cd30d4608cd11b5323c6eaf5f,2024-10-07T17:47:48.410000 -CVE-2024-46041,1,1,4e939453555b0c78113bbafccd6dd11881fc7953b6019fa2d7386bc3f1f5ae1a,2024-10-07T17:47:48.410000 +CVE-2024-46040,0,0,1a18942c1f8c8ac8780d7d5d5f427581e6b0e44cd30d4608cd11b5323c6eaf5f,2024-10-07T17:47:48.410000 +CVE-2024-46041,0,0,4e939453555b0c78113bbafccd6dd11881fc7953b6019fa2d7386bc3f1f5ae1a,2024-10-07T17:47:48.410000 CVE-2024-46044,0,0,dfae0b580cc93a2984a53d2394c3390df5d1e1d5f2ece9d0c43f69417b5fcfde,2024-09-20T00:34:08.463000 CVE-2024-46045,0,0,108f9c8e4853797b63697d7af7af1a5b80dac707aa37dab43fbb03c33dc311af,2024-09-20T00:34:27.807000 CVE-2024-46046,0,0,d88e41f546963afb3c8dc4aa1f8705fa450756c1e5acb49fcc6b21c71c7a13ae,2024-09-20T00:35:21.287000 @@ -260516,8 +260520,9 @@ CVE-2024-46049,0,0,39c19419297fc26bc1a072b6b6a8ff9ba0434b8f7cc74fa3a910df77355bb CVE-2024-4605,0,0,cc5939dfa5bb0891c69db66e562cc6696594a6a88efe746332f5ec8ead5152ae,2024-05-14T16:11:39.510000 CVE-2024-4606,0,0,f985d30934b7c1f8930bf2267fb972a68a7301f3b4fab17a99fda7060e053c79,2024-08-28T08:15:07.093000 CVE-2024-4607,0,0,26d7fb8a60d9724fbac67d9d15e472fd268b8645ac384c2f62b0c7323928361f,2024-09-10T15:03:24.710000 -CVE-2024-46077,0,1,6f741e3191c3c5ef95a4d8a148248bca906701d4558e032b3a8f2e0977fc27a9,2024-10-07T17:48:28.117000 -CVE-2024-46078,0,1,4115bf925672579dfaadee768300d875df84c1d4926ea8939032614a0ac50894,2024-10-07T17:48:28.117000 +CVE-2024-46076,1,1,ef4f585dfcb77200f8e6a3d10b6be841b844c9c5da2353de3386f0c25fed1e27,2024-10-07T18:15:04.653000 +CVE-2024-46077,0,1,ba0575ee5f9abbfdabe4c5b98f5d05b69bacbc50ec30115d4d1622727c5b1851,2024-10-07T19:37:26.967000 +CVE-2024-46078,0,1,23100c624a483b7b5e096ff16b63021713bb42dc8fa296ef65edc5d72384abc1,2024-10-07T19:37:27.763000 CVE-2024-46079,0,0,21a745583a04ce8e53d78c79762844af650c3ee32ceb2470113c349418b02132,2024-10-04T13:51:25.567000 CVE-2024-4608,0,0,6b948b515db267f779f431dbe386ca01ccd7f50a9fc569455bb84149dca96357,2024-07-24T17:59:54.607000 CVE-2024-46080,0,0,a4105e0b464dca0de4d1e54f88b52de989491386f4663108231c49b8d396548b,2024-10-04T13:51:25.567000 @@ -260558,16 +260563,16 @@ CVE-2024-46267,0,0,6fade8b2c5e9766e61096b13d0b6f799e6c4ae66905a450c5bc7d1c105e2d CVE-2024-4627,0,0,a94951b310ac8fa22dfdfb5dfa1a6f0b0e4706e2176059eb33a39431470f56d3,2024-07-03T15:45:08.187000 CVE-2024-46274,0,0,3020e86956e6843828a0a7677fbe114f8046bad441bd88011112339d98b58bab,2024-10-04T16:37:30.007000 CVE-2024-46276,0,0,ba6c9d483af82dd2734a19e636bd58036683474d4934fc8937a305e4d99f4254,2024-10-04T16:36:49.997000 -CVE-2024-46278,1,1,8054199b2496660cf96e5fd895794826e7193d223302a5559356248290ca3c27,2024-10-07T17:47:48.410000 +CVE-2024-46278,0,0,8054199b2496660cf96e5fd895794826e7193d223302a5559356248290ca3c27,2024-10-07T17:47:48.410000 CVE-2024-46280,0,0,5a66b7ecdcd76d807c972a7ebea94a8133453c4877426c1300bbe2a7c6b81c87,2024-10-04T13:51:25.567000 CVE-2024-4629,0,0,54224b2085ffd2ba36897ff032b68642cbe4c57a326e28370b5db8ffd6f494e8,2024-09-16T15:51:43.937000 CVE-2024-46293,0,0,d737b88fa32ca8e9cfa376b7f9d09c4f34ea852ae62d5e06ad40bbb0d6a658f3,2024-10-04T13:51:25.567000 CVE-2024-4630,0,0,a8734ce37050a74e4818d023dd3913b4f4405761deda282bae815154e00346af,2024-05-14T16:11:39.510000 -CVE-2024-46300,1,1,a2ca60bb32daa4d68c13ec1734e96b708e48fcdd0b7ca931e9ba2b830d7cfc21,2024-10-07T17:47:48.410000 +CVE-2024-46300,0,0,a2ca60bb32daa4d68c13ec1734e96b708e48fcdd0b7ca931e9ba2b830d7cfc21,2024-10-07T17:47:48.410000 CVE-2024-4631,0,0,d3c7ebdf5d9c31d124bc2c67e858e716a594cef6aa78ec49eddcc538ef63a67e,2024-05-14T15:44:13.487000 CVE-2024-46313,0,0,0b29c605876b046853c74672dadf1c8118f0e83614058ed8950277f93a0b2b0a,2024-10-04T13:51:25.567000 CVE-2024-4632,0,0,1847fe54466daf978000619c24fbece5b125c2ebcf9d5cf0d1e6a4b41146457c,2024-06-20T12:44:01.637000 -CVE-2024-46325,0,1,3eb94b82b73c9ab387cbb581a85a3a99bb9552a9e639f876c41c48baaf1bd898,2024-10-07T17:47:48.410000 +CVE-2024-46325,0,0,3eb94b82b73c9ab387cbb581a85a3a99bb9552a9e639f876c41c48baaf1bd898,2024-10-07T17:47:48.410000 CVE-2024-46327,0,0,d444c66c2d1131cacb5a6cc939ae8062aae08f60f0b531cdd6bc43039126a6e8,2024-09-30T12:46:20.237000 CVE-2024-46328,0,0,150e1d7b5fcc22f852cb919b13410447bdf1e8cb19cb878b6bbbd7be01f4269b,2024-09-30T12:46:20.237000 CVE-2024-46329,0,0,8c93b211ce727ef89bff0e17a07fc114c301812ff446c3d9b747d9a6ed124748,2024-09-30T12:46:20.237000 @@ -260592,7 +260597,7 @@ CVE-2024-46382,0,0,65cd8f8715b62b5a7598d3b8d6186f6e2f4b087b931ac8f129c8f64b10f1f CVE-2024-4639,0,0,63d049eee594beebe77a9774e9d66b077e03fa99e5b29364c893c36c24e6ccaf,2024-09-18T15:46:04.960000 CVE-2024-46394,0,0,2516725e4bff704e46174a8f5632e7834a8075c579df9c6725759cf5ecdadeb1,2024-09-25T16:55:15.023000 CVE-2024-4640,0,0,561eb45560c6a2512cf49113a4a8a4e86a4cf3daabba823a155e6305f710bfc9,2024-09-18T15:48:43.557000 -CVE-2024-46409,0,1,d9b31c578cc38636d080dcf10b73ada897122e6cb166012522d2178ccdfa32f0,2024-10-07T17:48:28.117000 +CVE-2024-46409,0,1,aba2a412f8aa901356da8f12961372170796df83780b5d94df8dbeba2142d0ca,2024-10-07T19:37:28.597000 CVE-2024-4641,0,0,d2927a28c50e25615b8d9b87dbdc2988c0bb0a134e471834d0fabc4f24e49cb1,2024-09-18T15:52:41.237000 CVE-2024-46419,0,0,75fafdfe43d678734223982a9d05d92176b9e138ef313759af24f79de1b289e9,2024-09-17T14:35:29.797000 CVE-2024-4642,0,0,feffee00bc573269c6a6673aa02a71420853934841cc7ed393cab7b6bdc385e1,2024-05-20T17:15:09.667000 @@ -260600,7 +260605,7 @@ CVE-2024-46424,0,0,46898876dcaeac361faa83e092e89c9c35f949e2ef780f98d9a42ea4cbe25 CVE-2024-4643,0,0,e0d3f81442e9e4f0746a278d66a7c607383f7f5939cd80bfd5eea7a68cf6b0a2,2024-08-02T12:59:43.990000 CVE-2024-4644,0,0,d1e68c64f589f5437d8d9c3d73ea2c78a66dff558140ffcb6e63a6c5713f6378,2024-06-04T19:20:44.287000 CVE-2024-46441,0,0,4b4be1d9027655599991c0b9ab932c1005548268b9b4c663bc49101f1899dc44,2024-09-30T12:45:57.823000 -CVE-2024-46446,1,1,b67f5ef1496b2f6d897d6ef9de0ada3808f00a6b61cc8ab9fb044596f7dae7eb,2024-10-07T17:47:48.410000 +CVE-2024-46446,0,0,b67f5ef1496b2f6d897d6ef9de0ada3808f00a6b61cc8ab9fb044596f7dae7eb,2024-10-07T17:47:48.410000 CVE-2024-4645,0,0,168f1477081561f078c10d8fc1cf3cc1223bff538993570e41562bd0f1dfcc62,2024-05-29T20:15:13.240000 CVE-2024-46451,0,0,d3a56959d528545e5d37d75143f0c1e0141235a2bd503adf0162594e2e188936,2024-09-17T14:35:31.353000 CVE-2024-46453,0,0,f2e65264e0b1a5c3ff7f710d8d23db018673f8328ef08ecc489a300ea4d9bf1f,2024-10-07T13:53:04.767000 @@ -260613,12 +260618,12 @@ CVE-2024-46472,0,0,905efea5ffd69a3fd22b9ebc43e76cd3335e2f2038a60c220dd9d439817a4 CVE-2024-46475,0,0,6dd32d21b34d5ed62fc4d47e4e31b7806525d2f693fc3da0c33e5fca3fe88762,2024-10-04T13:51:25.567000 CVE-2024-4648,0,0,911dfdcd448576dec5371ac5fe5f3ab9d434d7a73d2296063b028e9785e0deda,2024-06-04T19:20:44.580000 CVE-2024-46485,0,0,904850996ff0ccd2e4983d6545a4277eb41afbf1d891eac2f17d8f906616c485,2024-09-26T13:32:02.803000 -CVE-2024-46486,0,1,2c7800a09a8f6fb7960eb8c105165e8a06391009829d4994cf2122c0c7104cae,2024-10-07T17:48:28.117000 +CVE-2024-46486,0,1,6fe755bff404a9260861863774df3deb9fd23fe20cfc4f9cee682ab32adf5d48,2024-10-07T19:37:29.423000 CVE-2024-46488,0,0,41c2092a15aede67b224d6f9481dd8740d600089d5047373dfa98024a8d780a7,2024-10-02T16:21:36.507000 CVE-2024-46489,0,0,0556d6a2fec67f99959df88dbf0bb95ed9722504d8b825a29e35fd84905c2afd,2024-10-02T16:24:32.300000 CVE-2024-4649,0,0,bfe7ccbfc3404b8c708ca02f740529df891f18569fdd41077ac7c5a370b61531,2024-06-04T19:20:44.677000 CVE-2024-4650,0,0,f0fa9488793eee2640aafba918929101f3b3115e92dd694b2dacbccfd4d6c179,2024-06-04T19:20:44.773000 -CVE-2024-46503,0,0,7e7e6832469967a73d1b65d52f27257799886a083423cd13c5dd0f8e97b27f0e,2024-10-04T13:51:25.567000 +CVE-2024-46503,0,1,7435a33ed98c0a3100fafec34de62284552e6c90aecd3d3bc6a43ffac9eec7d2,2024-10-07T19:37:30.217000 CVE-2024-4651,0,0,745218d04b1207995e3df340bed9abda2dd0952b7a1b22fcaaa17a8ad8b7b0b9,2024-06-20T20:15:19.353000 CVE-2024-46510,0,0,bb46a7737029f26392a246097a18ec9ca317101031432da9b686fbbec181f9e7,2024-10-04T13:51:25.567000 CVE-2024-46511,0,0,78cf785de24718da0c0ea71257e191470c834e4be61ca79ad4d72c264c3c4729,2024-10-04T13:51:25.567000 @@ -260694,7 +260699,7 @@ CVE-2024-46649,0,0,2f03d297d29de9b605649bc98c942e9f2148e6f94209c6c18583bdb8afcc2 CVE-2024-46652,0,0,4b3d12d4ca4fe0d1464490ffd2a8b0a83e7537df776bf6ec5250968017288c8b,2024-09-26T13:32:55.343000 CVE-2024-46654,0,0,2f7453f2aae63e8bba7fabf459346ff6b4ea9f03b817ee7480b6439401e40c66,2024-09-26T13:32:55.343000 CVE-2024-46655,0,0,697c64074c19e469267289c3c91c136c8f9dbd6565ff633ca73da48524a9c0e1,2024-10-02T15:40:36.090000 -CVE-2024-46658,0,0,e805f2be2414c87309db45c80c3f526323e612c598414875176663d14bcc74c7,2024-10-04T13:50:43.727000 +CVE-2024-46658,0,1,49f7201787a07763d236b506955a3b4b58f478d354dfc72bdfddbcef59d39e96,2024-10-07T19:37:30.467000 CVE-2024-4666,0,0,574e789fc18a09e540199055631026983551e2de180e4487a378ddd991d469a5,2024-05-15T16:40:19.330000 CVE-2024-4667,0,0,5f6a087811f370dc89d31ef88ad63586b7ea4db405d3be18d05609409a87488f,2024-07-12T14:25:13.923000 CVE-2024-46672,0,0,2e3294d68f2514ca48393470be5abdd07b9de47f0436f7ee27b5dadd28da80e2,2024-09-13T16:29:17.123000 @@ -260948,7 +260953,7 @@ CVE-2024-46987,0,0,3e51e4a66f91f3c1a320e0df76dd0f9bd2a4c4e56143ff227719b395a8a10 CVE-2024-46989,0,0,fa29cba3c1dce457e1dbba7936349383199f9bdd1c6535b099705e0bc06fa139,2024-09-20T12:30:17.483000 CVE-2024-4699,0,0,094a3293d1ad6c00b8f42deb1643b829befd633ab0dcef49a183da331debaad7,2024-08-06T19:15:57.580000 CVE-2024-46990,0,0,a651df2006ba8ce24b06699e6e89ccb4decc32abf73ae7975ae4d0581b357bf8,2024-09-20T12:30:17.483000 -CVE-2024-46997,0,1,1e9d71d3dbd956d3ef6cb30e686537e0e0a898601c4508e786607d0a3d9c0450,2024-10-07T17:20:10.427000 +CVE-2024-46997,0,0,1e9d71d3dbd956d3ef6cb30e686537e0e0a898601c4508e786607d0a3d9c0450,2024-10-07T17:20:10.427000 CVE-2024-46999,0,0,3f752cfc2057db8c9e88a86dc03848f68cfeb464ea96f96eaca0cf77bb84d96a,2024-09-24T20:20:39.253000 CVE-2024-4700,0,0,fa1a582bbd6e4a675ead2d89728236d2ca7c92c15fe998cffa14cb24a4febb9d,2024-05-21T12:37:59.687000 CVE-2024-47000,0,0,d44e65f26ff5211f3ae15f921442088284d2de145a1f7d23069c9caedddf80a6,2024-09-24T20:25:30.493000 @@ -260996,17 +261001,17 @@ CVE-2024-4709,0,0,291d83b7a71e23f3ddf2ffe4b4f9de6c9c89e71bab3de54c457add53e92c99 CVE-2024-4710,0,0,bc3d641a4dcd652350f442cdc80714adde1798c9afb82fb5cdb92bbe3aa27b20,2024-05-21T12:37:59.687000 CVE-2024-4711,0,0,d363465dc42b9acab3c0c0b87ab6c465a5fbabc481e6b69ff97f983a499169d2,2024-07-18T16:32:23.447000 CVE-2024-4712,0,0,3843a22d246b1dcd1f463ab35db131587d98590206b11784167b4cf4df51610c,2024-09-26T02:15:02.550000 -CVE-2024-47121,0,1,6978bae49f569dee0faf1d4c0427933c18f3b3f28b147e664e51c8d7d0c40244,2024-10-07T16:27:31.127000 -CVE-2024-47122,0,1,2adaed5c6a838297b5e64a6741756adf8d5ec220395e59ee22883e3841627e6d,2024-10-07T16:25:04.050000 -CVE-2024-47123,0,1,232b247a6195ae50821e262ff6d6e7fc90b973c07d99381a8c581ef58c6697ff,2024-10-07T16:46:26.183000 -CVE-2024-47124,0,1,9204af95ffd0c32de846a73597fbd359fd0c43d5d96d985ab2f102e7afbab2da,2024-10-07T16:17:10.437000 -CVE-2024-47125,0,1,2f5709ace69187ba64168907c5cbb47e05aaaccdebf03ab16d6e4b8db5fdfea9,2024-10-07T17:57:51.223000 -CVE-2024-47126,0,0,89dedeb74a41e532beee2d92ae158b9e99596ad3aad3eb4dc9706d681ca6e735,2024-10-07T14:27:45.007000 -CVE-2024-47127,0,0,d2c2b4cad5fc126ff98bf5771581c9aef659308238b23a17686490c2fcfcef34,2024-10-07T14:17:55.767000 -CVE-2024-47128,0,0,9894570647a8a3350cb2c626c9ee14343ebce9ae24d05ad1c0aa8c48ebdfb1e8,2024-10-04T19:17:15.237000 -CVE-2024-47129,0,1,b38b36d9af9ba9097d5f30d3ac794a3599474bb5946ca986d25e9630ca9b227c,2024-10-07T17:54:22.923000 +CVE-2024-47121,0,0,6978bae49f569dee0faf1d4c0427933c18f3b3f28b147e664e51c8d7d0c40244,2024-10-07T16:27:31.127000 +CVE-2024-47122,0,1,a9a16a3ff8709a72d5cc2d31cf8ee9bc3eacb23610ab2e35cf1423689568be61,2024-10-07T18:01:45.653000 +CVE-2024-47123,0,1,3ea391ec957012fc2eb7bd9ecbb924bb4beb2cdd2fab1ef635de827541848b8c,2024-10-07T18:03:13.957000 +CVE-2024-47124,0,1,a3ce446a77f6f2383d8c56ae21878b9203788e4343eda07dabd6ae1cf67a85b9,2024-10-07T18:01:34.350000 +CVE-2024-47125,0,0,2f5709ace69187ba64168907c5cbb47e05aaaccdebf03ab16d6e4b8db5fdfea9,2024-10-07T17:57:51.223000 +CVE-2024-47126,0,1,1b0099950d3ed467f8c248b27e628324d262572550d90d546cd34753a23e4ee4,2024-10-07T18:02:34.093000 +CVE-2024-47127,0,1,e93c9528d708e923f2f74b1b1fcf2d196fa0a8fb1b006ef06589a17562bdd8b7,2024-10-07T18:02:44.587000 +CVE-2024-47128,0,1,34ea8927e934499e78ad6fe6ea64ad0e07c8dfb2bcd2b9a4925f5334d6b08978,2024-10-07T18:00:51.110000 +CVE-2024-47129,0,0,b38b36d9af9ba9097d5f30d3ac794a3599474bb5946ca986d25e9630ca9b227c,2024-10-07T17:54:22.923000 CVE-2024-4713,0,0,a3c96b0a67396332ccb3b3b7da032ec990741228737b0623d292fd0ff6dd150b,2024-06-04T19:20:46.913000 -CVE-2024-47130,0,1,e7f6fb202a607836b8263c1620a1a5e98a9ca050003113851c771acca23538dd,2024-10-07T17:57:43.347000 +CVE-2024-47130,0,0,e7f6fb202a607836b8263c1620a1a5e98a9ca050003113851c771acca23538dd,2024-10-07T17:57:43.347000 CVE-2024-47134,0,0,db1bd8dea5a1002d8dfec480b066db5543f1d53fc35c00fd65d265b2fc8b9892,2024-10-04T13:50:43.727000 CVE-2024-47135,0,0,c05096e6ed7a405a9acbfbe9f475ec9efb11146d1aa8527686e9a8773957d005,2024-10-04T13:50:43.727000 CVE-2024-47136,0,0,2d48461c8309214652e5b017fc8af3a7ce4f5876e09ec811be8dc0866545aca3,2024-10-04T13:50:43.727000 @@ -261031,7 +261036,7 @@ CVE-2024-47179,0,0,d53006137adae685c7c1c2137c456714ed89b092428bbe15520d76109ed40 CVE-2024-4718,0,0,2fda56f630ea417950b3260007ed553b407a44c514b05be289e283a21ee915c1,2024-06-06T20:15:14.717000 CVE-2024-47180,0,0,657c5516ab8b6145e58c8aac2b3c60b2287f164333060e376b2fc3a8acbd6fb3,2024-09-30T12:46:20.237000 CVE-2024-47182,0,0,e5cdb75305d71a5fc3653b4e9f8414538656f5f17a6a2cce9e83d34199d18380,2024-10-04T18:31:29.027000 -CVE-2024-47183,0,1,0b76031324ee2fb120db4824ba5dbb2c20e3fad1aa53ab61ba1485112276da67,2024-10-07T17:48:28.117000 +CVE-2024-47183,0,0,0b76031324ee2fb120db4824ba5dbb2c20e3fad1aa53ab61ba1485112276da67,2024-10-07T17:48:28.117000 CVE-2024-47184,0,0,ec4f2d4aa381d6be3b04a5d96e034e76004fe037b3abeb496a459d57a9fce134,2024-10-04T18:19:26.240000 CVE-2024-47186,0,0,039f38f277124d2a0772e43f534fb151851ccf4c65185f4966f7e81d742991ce,2024-10-07T13:30:55.640000 CVE-2024-4719,0,0,5f15010ce3da97593d62bd8e5cbd7e4df0db8fec077945fcbb72e898184ff8a0,2024-06-20T20:15:19.763000 @@ -261039,7 +261044,7 @@ CVE-2024-47197,0,0,e4a1d8789bd0c967523f7418fe544ba10b0b511b96a39b8a241e5a1afb523 CVE-2024-4720,0,0,eb5b6c06efbc2e8e5b700d46905e09781ba603e4dc4e18ff8664640e85fa6762,2024-06-04T19:20:47.440000 CVE-2024-4721,0,0,58190a4c7e114543454f0451ab9386f5b2fe1b56ab67d3c8b011dbecb251f4fd,2024-05-17T02:40:34.750000 CVE-2024-47210,0,0,ca2b900fbd9eb194b293e1ce40d6ad1fe1c427789838eaeabb19878edb5f2c77,2024-09-26T13:32:55.343000 -CVE-2024-47211,0,1,3e13b60c22790fefce1f64cd0bf3adcb3f4f9787f0bc4f5f4ae8b74fe7efd683,2024-10-07T17:48:28.117000 +CVE-2024-47211,0,0,3e13b60c22790fefce1f64cd0bf3adcb3f4f9787f0bc4f5f4ae8b74fe7efd683,2024-10-07T17:48:28.117000 CVE-2024-47218,0,0,cbae5651883fc6a23cfded5441ecfa0a8fc9a13deebe9132508757a320a358a9,2024-09-26T13:32:55.343000 CVE-2024-47219,0,0,a066954bcdf131c2608027bab8859b20b54f044bb76995c0988c392d4a5406dc,2024-09-26T13:32:55.343000 CVE-2024-4722,0,0,d0eb70616d7559be2944527d8cacda4cb03faa787985cf2ceace067dd7c5ef1c,2024-06-04T19:20:47.553000 @@ -261061,94 +261066,94 @@ CVE-2024-47292,0,0,50a5f55d1cd7f04a27961f6de324de9237d82ece0981e52bba9e38c14afb7 CVE-2024-47293,0,0,8066415ca7197eb9a32d1acacaf53d321554e5f9cb22e4a1be994c73edda7213,2024-10-01T14:25:31.430000 CVE-2024-47294,0,0,616aaa0c0c25f743060360eec6e57e8d54e0c598ed571a7197a1a165758173ad,2024-10-01T14:27:54.577000 CVE-2024-47295,0,0,e2e23f79bdc2d34fff41ad7b237b64b4377c53fc19d83ce80e380fdc2e18eb32,2024-10-04T13:51:25.567000 -CVE-2024-47297,0,1,7af6b018b9a92571bb14839e5dc3122d129fea613c9284617f069e0d877d98f4,2024-10-07T17:47:48.410000 -CVE-2024-47298,0,1,aff6bbdd4546999b0d1a2c131516205f2b77fe202864b589d11344363eebcd9d,2024-10-07T17:47:48.410000 -CVE-2024-47299,0,1,0ad10820b8cd56a23c92d9a4a37e4dbdb371e61bb2b3b1bafde680dbb3c81382,2024-10-07T17:47:48.410000 +CVE-2024-47297,0,0,7af6b018b9a92571bb14839e5dc3122d129fea613c9284617f069e0d877d98f4,2024-10-07T17:47:48.410000 +CVE-2024-47298,0,0,aff6bbdd4546999b0d1a2c131516205f2b77fe202864b589d11344363eebcd9d,2024-10-07T17:47:48.410000 +CVE-2024-47299,0,0,0ad10820b8cd56a23c92d9a4a37e4dbdb371e61bb2b3b1bafde680dbb3c81382,2024-10-07T17:47:48.410000 CVE-2024-4730,0,0,055c30f8bd03259d264f17e44955582c75615e93d958180e12436700bac392ab,2024-06-12T20:15:13.300000 -CVE-2024-47300,0,1,159ceaccb61bff3d46a2c31d010732d7c5a16c4931f382153e426b6c28658c4e,2024-10-07T17:47:48.410000 -CVE-2024-47301,0,1,bf665952387d320daaab3ba865075a403b52372627b91fc80767baa7969263a3,2024-10-07T17:47:48.410000 +CVE-2024-47300,0,0,159ceaccb61bff3d46a2c31d010732d7c5a16c4931f382153e426b6c28658c4e,2024-10-07T17:47:48.410000 +CVE-2024-47301,0,0,bf665952387d320daaab3ba865075a403b52372627b91fc80767baa7969263a3,2024-10-07T17:47:48.410000 CVE-2024-47303,0,0,bf8d75e01dd1aa85338666dfdc484b4a62ecc62745a2e39a6913339b9fa92fed,2024-10-02T19:00:24.750000 CVE-2024-47305,0,0,7c018d03a71f28200e41a87d693293b1e365b3b52710d7dc9c8bc548afdcc447,2024-10-02T16:35:40.077000 -CVE-2024-47306,0,1,ec40aaa5ced5c7ee06f8b6d55a0e544e87bc472bf0ce401264a434d943d029ae,2024-10-07T17:47:48.410000 -CVE-2024-47307,0,1,96c86fe71b71484b060aadd8c916784a8c1e94c27c275e101edc47c0ab686e64,2024-10-07T17:47:48.410000 -CVE-2024-47309,0,1,ed8e90c7403b65dc170e7a3e1da37da010e540a5fdce80c30c2f9cd32375bd6d,2024-10-07T17:48:28.117000 +CVE-2024-47306,0,0,ec40aaa5ced5c7ee06f8b6d55a0e544e87bc472bf0ce401264a434d943d029ae,2024-10-07T17:47:48.410000 +CVE-2024-47307,0,0,96c86fe71b71484b060aadd8c916784a8c1e94c27c275e101edc47c0ab686e64,2024-10-07T17:47:48.410000 +CVE-2024-47309,0,0,ed8e90c7403b65dc170e7a3e1da37da010e540a5fdce80c30c2f9cd32375bd6d,2024-10-07T17:48:28.117000 CVE-2024-4731,0,0,ff0f4697afac2eb26d16b700c40cb0a3947b6039ec9b762c8c08a8e49bc998ce,2024-06-04T19:20:48.130000 -CVE-2024-47310,0,1,457e971a7b01028591b3b1b5408da6b7196c2102d34faef4b82f0df0b6d83036,2024-10-07T17:47:48.410000 -CVE-2024-47313,0,1,b265f2ef271483391b771a3052d3a510a0cb5c0b57c7f0c6fc59dadc4f9b259c,2024-10-07T17:47:48.410000 +CVE-2024-47310,0,0,457e971a7b01028591b3b1b5408da6b7196c2102d34faef4b82f0df0b6d83036,2024-10-07T17:47:48.410000 +CVE-2024-47313,0,0,b265f2ef271483391b771a3052d3a510a0cb5c0b57c7f0c6fc59dadc4f9b259c,2024-10-07T17:47:48.410000 CVE-2024-47315,0,0,f8fc8e04ef461f394697878d14c77fa20555585c6db931561c38f9edd4a9ab5c,2024-09-30T18:06:36.060000 -CVE-2024-47316,0,1,6cb0eb7349f7c1745a3ddc7f4df942defc918574987d417a407885129e438ea1,2024-10-07T17:48:28.117000 -CVE-2024-47319,0,1,b71e1ec30438dcc0dac3945f02436d4a8910dafc47d506cf635762e69fd3595d,2024-10-07T17:48:28.117000 +CVE-2024-47316,0,0,6cb0eb7349f7c1745a3ddc7f4df942defc918574987d417a407885129e438ea1,2024-10-07T17:48:28.117000 +CVE-2024-47319,0,0,b71e1ec30438dcc0dac3945f02436d4a8910dafc47d506cf635762e69fd3595d,2024-10-07T17:48:28.117000 CVE-2024-4732,0,0,2f9d1622a74bcf5d144d47d69a297d840c0353e903036f272ef15e7560aa5dbf,2024-06-04T19:20:48.237000 -CVE-2024-47320,0,1,433d5f42dd5e8d8ecc7b793bd1b34bcd17aa3dc392e13fdb9964e6e3e275ef7d,2024-10-07T17:47:48.410000 -CVE-2024-47322,0,1,150599f2ecf1e4fd35292f14595c0a62412bda8b1e83cc1730cda31f9e77dc63,2024-10-07T17:47:48.410000 -CVE-2024-47323,0,1,f052699e3dc152d7e30419d25dcef39d7abdc7b313b79e9a1c3d80008bf2e7e7,2024-10-07T17:48:28.117000 -CVE-2024-47324,0,1,e57bac16f377ea5899d892d440c01078b2f4af05b67c4a7de4a7c22eaca51fe3,2024-10-07T17:48:28.117000 -CVE-2024-47326,0,1,f2dc009b7d028d2a2893c6bf1ec9e5f64e2e8ceb82fc555e76844b90832e6aea,2024-10-07T17:47:48.410000 -CVE-2024-47327,0,1,e69cbc80f68558286d87724bfb3ff74a4556470fe4bba849a3f65a9c4a316982,2024-10-07T17:47:48.410000 -CVE-2024-47329,0,1,959fd16ce295ac73c7340682dfbc4f00abc97a1906e836a2239dfaf44a22cfd5,2024-10-07T17:47:48.410000 +CVE-2024-47320,0,0,433d5f42dd5e8d8ecc7b793bd1b34bcd17aa3dc392e13fdb9964e6e3e275ef7d,2024-10-07T17:47:48.410000 +CVE-2024-47322,0,0,150599f2ecf1e4fd35292f14595c0a62412bda8b1e83cc1730cda31f9e77dc63,2024-10-07T17:47:48.410000 +CVE-2024-47323,0,0,f052699e3dc152d7e30419d25dcef39d7abdc7b313b79e9a1c3d80008bf2e7e7,2024-10-07T17:48:28.117000 +CVE-2024-47324,0,0,e57bac16f377ea5899d892d440c01078b2f4af05b67c4a7de4a7c22eaca51fe3,2024-10-07T17:48:28.117000 +CVE-2024-47326,0,0,f2dc009b7d028d2a2893c6bf1ec9e5f64e2e8ceb82fc555e76844b90832e6aea,2024-10-07T17:47:48.410000 +CVE-2024-47327,0,0,e69cbc80f68558286d87724bfb3ff74a4556470fe4bba849a3f65a9c4a316982,2024-10-07T17:47:48.410000 +CVE-2024-47329,0,0,959fd16ce295ac73c7340682dfbc4f00abc97a1906e836a2239dfaf44a22cfd5,2024-10-07T17:47:48.410000 CVE-2024-4733,0,0,bab73609d3aaa55dacedcdd69b9c9d83fbc709adf98853b3adb423b13daf2498,2024-05-17T18:36:31.297000 CVE-2024-47330,0,0,8e1bb94d03c47cc1936bb0a3abc1d94c591039097eebb503639095132d634032,2024-10-02T17:26:49.470000 -CVE-2024-47332,0,1,bebcc62121f57accf95efc9e23e2cb785faddb62a35b4509d76c7928e0003c00,2024-10-07T17:47:48.410000 -CVE-2024-47333,0,1,7b68cade94253428b89f07ec4ddffee957654bcbdc6a580835fa17b2ed55a3db,2024-10-07T17:47:48.410000 -CVE-2024-47335,0,1,c59a2e5c398e4128a0999d908dfef31fc9740c09dff0fef290df7418059d3627,2024-10-07T17:47:48.410000 -CVE-2024-47336,0,1,3b8a76de4b681d196e3baf6dcff1f288c7d757b771ce878db43b26bfb593064a,2024-10-07T17:47:48.410000 +CVE-2024-47332,0,0,bebcc62121f57accf95efc9e23e2cb785faddb62a35b4509d76c7928e0003c00,2024-10-07T17:47:48.410000 +CVE-2024-47333,0,0,7b68cade94253428b89f07ec4ddffee957654bcbdc6a580835fa17b2ed55a3db,2024-10-07T17:47:48.410000 +CVE-2024-47335,0,0,c59a2e5c398e4128a0999d908dfef31fc9740c09dff0fef290df7418059d3627,2024-10-07T17:47:48.410000 +CVE-2024-47336,0,0,3b8a76de4b681d196e3baf6dcff1f288c7d757b771ce878db43b26bfb593064a,2024-10-07T17:47:48.410000 CVE-2024-47337,0,0,3f50b583aae71c6f8cadac0ae6ee64e91fb1dabd9a75ac191a842163ad487c42,2024-09-26T13:32:02.803000 -CVE-2024-47338,0,1,0cb5eeced2053e9e9354acd3275c4f3b979ee7274327009561a8027c346a82df,2024-10-07T17:47:48.410000 -CVE-2024-47339,0,1,b8b48711f33525b18df1fbe9a8d4f763b03b38e1d951882e60f5f58ca087b53d,2024-10-07T17:47:48.410000 +CVE-2024-47338,0,0,0cb5eeced2053e9e9354acd3275c4f3b979ee7274327009561a8027c346a82df,2024-10-07T17:47:48.410000 +CVE-2024-47339,0,0,b8b48711f33525b18df1fbe9a8d4f763b03b38e1d951882e60f5f58ca087b53d,2024-10-07T17:47:48.410000 CVE-2024-4734,0,0,0eefea1299cd16be8adb4bc3a22d24ee524acae6c15e2191dca2420e7021d6ef,2024-05-15T16:40:19.330000 -CVE-2024-47340,0,1,cd367738be1ef5a0ba3b7d0f6640c280fe7fbdce0dd66fe9038ce7248bf8135c,2024-10-07T17:47:48.410000 -CVE-2024-47341,0,1,5a948de9f630a1ec3782aa92f16500f38a4ddb991ef7258682c56a6dc95ffb0b,2024-10-07T17:47:48.410000 -CVE-2024-47342,0,1,574ca056ccacda25e26693fce6b1d980e41ec1080fbb446341d2aa44152f4db8,2024-10-07T17:47:48.410000 -CVE-2024-47343,0,1,e9cd1d8eb674b04da5b96a84d0f2a15ea39e7fae306656f1855739c667e08cfb,2024-10-07T17:47:48.410000 -CVE-2024-47344,0,1,721b1251a01f3fd6f756c76d0f7c86a50b30223d0e4650deb67b77064d3ee634,2024-10-07T17:47:48.410000 -CVE-2024-47345,0,1,ac2c6809d6f51966711e14f381cfdde5c62524a097760b17983c2c1b309a1db4,2024-10-07T17:47:48.410000 -CVE-2024-47346,0,1,0d3d40dd0d2c7469e49700628db177289e5e745bb97dd28afd6edb8d32729d28,2024-10-07T17:47:48.410000 -CVE-2024-47347,0,1,a66dddb78441b80f9c23a109e46590046e7b12346116c2aafed5567c14bf031c,2024-10-07T17:47:48.410000 -CVE-2024-47348,0,1,e8d9f5c5ad85199ceaf5d5a964e603bff0d20c5ade9019734c87cdf1e7b95d24,2024-10-07T17:47:48.410000 -CVE-2024-47349,0,1,e6c8290f3997da4ca5815c85f88c430fa697e63af208e1750b560fe37e4f7207,2024-10-07T17:47:48.410000 +CVE-2024-47340,0,0,cd367738be1ef5a0ba3b7d0f6640c280fe7fbdce0dd66fe9038ce7248bf8135c,2024-10-07T17:47:48.410000 +CVE-2024-47341,0,0,5a948de9f630a1ec3782aa92f16500f38a4ddb991ef7258682c56a6dc95ffb0b,2024-10-07T17:47:48.410000 +CVE-2024-47342,0,0,574ca056ccacda25e26693fce6b1d980e41ec1080fbb446341d2aa44152f4db8,2024-10-07T17:47:48.410000 +CVE-2024-47343,0,0,e9cd1d8eb674b04da5b96a84d0f2a15ea39e7fae306656f1855739c667e08cfb,2024-10-07T17:47:48.410000 +CVE-2024-47344,0,0,721b1251a01f3fd6f756c76d0f7c86a50b30223d0e4650deb67b77064d3ee634,2024-10-07T17:47:48.410000 +CVE-2024-47345,0,0,ac2c6809d6f51966711e14f381cfdde5c62524a097760b17983c2c1b309a1db4,2024-10-07T17:47:48.410000 +CVE-2024-47346,0,0,0d3d40dd0d2c7469e49700628db177289e5e745bb97dd28afd6edb8d32729d28,2024-10-07T17:47:48.410000 +CVE-2024-47347,0,0,a66dddb78441b80f9c23a109e46590046e7b12346116c2aafed5567c14bf031c,2024-10-07T17:47:48.410000 +CVE-2024-47348,0,0,e8d9f5c5ad85199ceaf5d5a964e603bff0d20c5ade9019734c87cdf1e7b95d24,2024-10-07T17:47:48.410000 +CVE-2024-47349,0,0,e6c8290f3997da4ca5815c85f88c430fa697e63af208e1750b560fe37e4f7207,2024-10-07T17:47:48.410000 CVE-2024-4735,0,0,74f4fbd101bb46efdc880f338cfb70c8fd3a6ef365bd7732d2107c79fb3d78b8,2024-06-04T19:20:48.397000 -CVE-2024-47350,0,1,09067a079935a016b58f07623b3d09d0a14ce68a8d0e97bc64a38c36b79a09f5,2024-10-07T17:47:48.410000 -CVE-2024-47352,0,1,594028d39b78ff520b0396c6a3ce285d2e384a0ebe8a52208931d1ced0ad3b29,2024-10-07T17:47:48.410000 -CVE-2024-47355,0,1,cf08585fe7cb6bc0c9335afe55d15aa081a8746842ce9e96d34e20bb3b2de71f,2024-10-07T17:47:48.410000 -CVE-2024-47356,0,1,cfe95239cc4248246cd874a2cb2d77c8e851cdbbe7ac1a464fc0eb4a3c757f5f,2024-10-07T17:47:48.410000 -CVE-2024-47357,0,1,149fcf46e7f27075eeb3f705ac9a4ebeb96a867a52767d71262e20ba7a053432,2024-10-07T17:47:48.410000 +CVE-2024-47350,0,0,09067a079935a016b58f07623b3d09d0a14ce68a8d0e97bc64a38c36b79a09f5,2024-10-07T17:47:48.410000 +CVE-2024-47352,0,0,594028d39b78ff520b0396c6a3ce285d2e384a0ebe8a52208931d1ced0ad3b29,2024-10-07T17:47:48.410000 +CVE-2024-47355,0,0,cf08585fe7cb6bc0c9335afe55d15aa081a8746842ce9e96d34e20bb3b2de71f,2024-10-07T17:47:48.410000 +CVE-2024-47356,0,0,cfe95239cc4248246cd874a2cb2d77c8e851cdbbe7ac1a464fc0eb4a3c757f5f,2024-10-07T17:47:48.410000 +CVE-2024-47357,0,0,149fcf46e7f27075eeb3f705ac9a4ebeb96a867a52767d71262e20ba7a053432,2024-10-07T17:47:48.410000 CVE-2024-4736,0,0,d66d2cb2e0afad57d9d4fb0dd29db1ae480425b093ff5e46c35972ad67bf1599,2024-06-04T19:20:48.497000 -CVE-2024-47360,0,1,eed96cf04bebf4062c2da67dc88a56a01c959a36b1de20dbb487143ac336b826,2024-10-07T17:47:48.410000 -CVE-2024-47363,0,1,c4c3967e457ca5f68126a56fadd217ca4da5fa91cc949d9fed064b71e04756d5,2024-10-07T17:47:48.410000 -CVE-2024-47364,0,1,06fb56f742e61575055f4f51d1ff49c662d25b259ededb30b71ea1382d1d4129,2024-10-07T17:47:48.410000 -CVE-2024-47365,0,1,7c98dbb902b9c7eab9692199956e66828249378114da3ad0b297b5f37ea5b565,2024-10-07T17:47:48.410000 -CVE-2024-47366,0,1,ad67294b0c051c38f2ffa4423a82d6315abbdaed4b369e81e2031312172ef332,2024-10-07T17:47:48.410000 -CVE-2024-47367,0,1,f7e136c45a590125e4300eb0cd4e1d96dfe928b98e272b3d81769f55cd4fd4f8,2024-10-07T17:47:48.410000 -CVE-2024-47368,0,1,87671c5909cec4c57542f1c2162009231652377f67529a2b43736468f8ea74c5,2024-10-07T17:47:48.410000 -CVE-2024-47369,0,1,13453c3102ec6216bb5b77a40de51cddd937fab2334456234dd60fa95adb2897,2024-10-07T17:47:48.410000 +CVE-2024-47360,0,0,eed96cf04bebf4062c2da67dc88a56a01c959a36b1de20dbb487143ac336b826,2024-10-07T17:47:48.410000 +CVE-2024-47363,0,0,c4c3967e457ca5f68126a56fadd217ca4da5fa91cc949d9fed064b71e04756d5,2024-10-07T17:47:48.410000 +CVE-2024-47364,0,0,06fb56f742e61575055f4f51d1ff49c662d25b259ededb30b71ea1382d1d4129,2024-10-07T17:47:48.410000 +CVE-2024-47365,0,0,7c98dbb902b9c7eab9692199956e66828249378114da3ad0b297b5f37ea5b565,2024-10-07T17:47:48.410000 +CVE-2024-47366,0,0,ad67294b0c051c38f2ffa4423a82d6315abbdaed4b369e81e2031312172ef332,2024-10-07T17:47:48.410000 +CVE-2024-47367,0,0,f7e136c45a590125e4300eb0cd4e1d96dfe928b98e272b3d81769f55cd4fd4f8,2024-10-07T17:47:48.410000 +CVE-2024-47368,0,0,87671c5909cec4c57542f1c2162009231652377f67529a2b43736468f8ea74c5,2024-10-07T17:47:48.410000 +CVE-2024-47369,0,0,13453c3102ec6216bb5b77a40de51cddd937fab2334456234dd60fa95adb2897,2024-10-07T17:47:48.410000 CVE-2024-4737,0,0,bd8c1ff0c2bd0234c81e53807fa1f8ee5b80721a1ba19a06cab0ffcb77875865,2024-06-04T19:20:48.597000 -CVE-2024-47370,0,1,ab8928ff97b1221790b9965dfc4874ac825bfef8a2f852a10ef851f1e2b7993b,2024-10-07T17:47:48.410000 -CVE-2024-47371,0,1,1a0c159e76ab2e643df11c0965dd501e9fd2b3fc3779d5f33939ec11d85c096b,2024-10-07T17:47:48.410000 -CVE-2024-47372,0,1,05cf79718f0dc96461a5c572db97d73683d51669e8e38c08853ffb8f0086a163,2024-10-07T17:47:48.410000 -CVE-2024-47373,0,1,48f334dc38f62b6b8fea805a770848ef4292b3d83d96ca978a6a64ac170233be,2024-10-07T17:47:48.410000 -CVE-2024-47374,0,1,889f39a279d97c5a1401dc1a2f459dad5aaf20e843dff9279b3ee61df6ca3884,2024-10-07T17:47:48.410000 -CVE-2024-47375,0,1,53da628e44de15d34302b1e9e23951b050fcf561b927d080a33ac7f8e96d7bdc,2024-10-07T17:47:48.410000 -CVE-2024-47376,0,1,15e89898c30344feea35dd14b6e6bf9404bb0c0a02f688c4e21e147468168a0c,2024-10-07T17:47:48.410000 -CVE-2024-47377,0,1,318fd8dc55bc6158f7736a58fd44c906fdef543f417817839ed53059b3ac86df,2024-10-07T17:47:48.410000 -CVE-2024-47378,0,1,5305c089f6f913a98e3eaacd3137dc35847430b39d2c86804a986b384d0debf6,2024-10-07T17:47:48.410000 -CVE-2024-47379,0,1,6cb6e0b80741c322cadeed993b9e599b3593183edf1c9cb79df55bcdd4cb900b,2024-10-07T17:47:48.410000 +CVE-2024-47370,0,0,ab8928ff97b1221790b9965dfc4874ac825bfef8a2f852a10ef851f1e2b7993b,2024-10-07T17:47:48.410000 +CVE-2024-47371,0,0,1a0c159e76ab2e643df11c0965dd501e9fd2b3fc3779d5f33939ec11d85c096b,2024-10-07T17:47:48.410000 +CVE-2024-47372,0,0,05cf79718f0dc96461a5c572db97d73683d51669e8e38c08853ffb8f0086a163,2024-10-07T17:47:48.410000 +CVE-2024-47373,0,0,48f334dc38f62b6b8fea805a770848ef4292b3d83d96ca978a6a64ac170233be,2024-10-07T17:47:48.410000 +CVE-2024-47374,0,0,889f39a279d97c5a1401dc1a2f459dad5aaf20e843dff9279b3ee61df6ca3884,2024-10-07T17:47:48.410000 +CVE-2024-47375,0,0,53da628e44de15d34302b1e9e23951b050fcf561b927d080a33ac7f8e96d7bdc,2024-10-07T17:47:48.410000 +CVE-2024-47376,0,0,15e89898c30344feea35dd14b6e6bf9404bb0c0a02f688c4e21e147468168a0c,2024-10-07T17:47:48.410000 +CVE-2024-47377,0,0,318fd8dc55bc6158f7736a58fd44c906fdef543f417817839ed53059b3ac86df,2024-10-07T17:47:48.410000 +CVE-2024-47378,0,0,5305c089f6f913a98e3eaacd3137dc35847430b39d2c86804a986b384d0debf6,2024-10-07T17:47:48.410000 +CVE-2024-47379,0,0,6cb6e0b80741c322cadeed993b9e599b3593183edf1c9cb79df55bcdd4cb900b,2024-10-07T17:47:48.410000 CVE-2024-4738,0,0,fc42ba0968ce2d3cd6a759727e85c03dbbce46854db0b2e928b2a8457ade2245,2024-06-04T19:20:48.783000 -CVE-2024-47380,0,1,aa9d56bfef614d5ff8d68725b89a99cdc318bac0cf753277385650af0455bbf9,2024-10-07T17:47:48.410000 -CVE-2024-47381,0,1,ac8718e5fd80119e6471ea53a3c8dd148a3b1e9eb8b4e3756ec614117204fc3f,2024-10-07T17:47:48.410000 -CVE-2024-47382,0,1,0815d6d389656c3020c3c4f642fed575f9bcd3000954d380efd12427a89cda65,2024-10-07T17:47:48.410000 -CVE-2024-47383,0,1,5986285e286e5acaf7eb23de3df951273d2c8e513ba589404a9647716c0fef84,2024-10-07T17:47:48.410000 -CVE-2024-47384,0,1,fbf8f50f2e9277c9d2fa622534d1d6260a2fecf0cdb84a20a2c6fce6d8c09eca,2024-10-07T17:47:48.410000 -CVE-2024-47385,0,1,3588b617c4ae6f9c378bdeaed3c1b7404b0b57a022009c719f5f71b417142d29,2024-10-07T17:47:48.410000 -CVE-2024-47386,0,1,8cb1861aa24862dc38fce1bb1f3d0d3efef1813cc377d83faa4f21f06229ffa0,2024-10-07T17:47:48.410000 -CVE-2024-47387,0,1,08a3b98e23e8185d509837019c1ef3a9c139ede5ad875ee88b25d1df1e39d80b,2024-10-07T17:47:48.410000 -CVE-2024-47388,0,1,dc31869c2fc889c08896c96961f94aea423bc557ea63d4c8cae8b1b120c02193,2024-10-07T17:47:48.410000 -CVE-2024-47389,0,1,1d36b4f30f3636f2e5fbc982d1d69e8709dc3961752cb7621f1d6a2dcf8cb49d,2024-10-07T17:47:48.410000 -CVE-2024-47390,0,1,609899d039b2d1f3f491074ef439bed613cbd5e5aeb5a6390f43ce3caca59f92,2024-10-07T17:47:48.410000 -CVE-2024-47391,0,1,0ec9a4f4449faf31f9cfbe6055bdfe88e4acf6b8a151d36abdb7471992d61099,2024-10-07T17:47:48.410000 -CVE-2024-47392,0,1,c1e57d415365b830226dbe3f308a9b5009db4e502bc21e205a9f212a29a477c4,2024-10-07T17:47:48.410000 -CVE-2024-47393,0,1,58cf853d8f2d02cbccb461c82596ff01f0cdfcc3c36878d036a5e6eb40f01071,2024-10-07T17:47:48.410000 -CVE-2024-47394,0,1,daa2fa23b6202a7be1b9a64f30715f76657ba6704579065bb397454b5369f7e9,2024-10-07T17:47:48.410000 -CVE-2024-47395,0,1,90e43e7601880e084e28158fd0f757d2c1e8d3077c69265838f948abdb4cd942,2024-10-07T17:47:48.410000 +CVE-2024-47380,0,0,aa9d56bfef614d5ff8d68725b89a99cdc318bac0cf753277385650af0455bbf9,2024-10-07T17:47:48.410000 +CVE-2024-47381,0,0,ac8718e5fd80119e6471ea53a3c8dd148a3b1e9eb8b4e3756ec614117204fc3f,2024-10-07T17:47:48.410000 +CVE-2024-47382,0,0,0815d6d389656c3020c3c4f642fed575f9bcd3000954d380efd12427a89cda65,2024-10-07T17:47:48.410000 +CVE-2024-47383,0,0,5986285e286e5acaf7eb23de3df951273d2c8e513ba589404a9647716c0fef84,2024-10-07T17:47:48.410000 +CVE-2024-47384,0,0,fbf8f50f2e9277c9d2fa622534d1d6260a2fecf0cdb84a20a2c6fce6d8c09eca,2024-10-07T17:47:48.410000 +CVE-2024-47385,0,0,3588b617c4ae6f9c378bdeaed3c1b7404b0b57a022009c719f5f71b417142d29,2024-10-07T17:47:48.410000 +CVE-2024-47386,0,0,8cb1861aa24862dc38fce1bb1f3d0d3efef1813cc377d83faa4f21f06229ffa0,2024-10-07T17:47:48.410000 +CVE-2024-47387,0,0,08a3b98e23e8185d509837019c1ef3a9c139ede5ad875ee88b25d1df1e39d80b,2024-10-07T17:47:48.410000 +CVE-2024-47388,0,0,dc31869c2fc889c08896c96961f94aea423bc557ea63d4c8cae8b1b120c02193,2024-10-07T17:47:48.410000 +CVE-2024-47389,0,0,1d36b4f30f3636f2e5fbc982d1d69e8709dc3961752cb7621f1d6a2dcf8cb49d,2024-10-07T17:47:48.410000 +CVE-2024-47390,0,0,609899d039b2d1f3f491074ef439bed613cbd5e5aeb5a6390f43ce3caca59f92,2024-10-07T17:47:48.410000 +CVE-2024-47391,0,0,0ec9a4f4449faf31f9cfbe6055bdfe88e4acf6b8a151d36abdb7471992d61099,2024-10-07T17:47:48.410000 +CVE-2024-47392,0,0,c1e57d415365b830226dbe3f308a9b5009db4e502bc21e205a9f212a29a477c4,2024-10-07T17:47:48.410000 +CVE-2024-47393,0,0,58cf853d8f2d02cbccb461c82596ff01f0cdfcc3c36878d036a5e6eb40f01071,2024-10-07T17:47:48.410000 +CVE-2024-47394,0,0,daa2fa23b6202a7be1b9a64f30715f76657ba6704579065bb397454b5369f7e9,2024-10-07T17:47:48.410000 +CVE-2024-47395,0,0,90e43e7601880e084e28158fd0f757d2c1e8d3077c69265838f948abdb4cd942,2024-10-07T17:47:48.410000 CVE-2024-47396,0,0,6e476c6cf26f38283e3d61fa442a94302635b62a84c847a353123b5fa4f97bed,2024-10-04T13:51:25.567000 CVE-2024-4742,0,0,b62cb9a09c7db689b4e755ae70bed9b2375aafaa790f8e2b3ab80c930d94850e,2024-07-15T17:10:34.403000 CVE-2024-4743,0,0,213080d2ce7e290785906918b766d2dd6153d7beb42f4a36c418fabdb6096c44,2024-06-11T17:32:50.367000 @@ -261161,11 +261166,11 @@ CVE-2024-4749,0,0,21df5bc0093c94425462a6e59e75544f486b5326a781fcb494e0f25aa2f7ef CVE-2024-4750,0,0,e7d885dbb56d4f9fc74f5666b8e26860ce8baddd6593d5428816201f1663fb5f,2024-06-04T16:57:41.053000 CVE-2024-4751,0,0,258479d9744cea39d1125b819c638c567793396e05305e64bbc0e320bde2cbf7,2024-08-09T19:35:10.473000 CVE-2024-4752,0,0,6bc9a9ea56288a6bdc9797f778ecc1371bb94f8257819cae6e07cdc5634a3ca3,2024-08-01T13:59:33.713000 -CVE-2024-47523,0,0,76c1780887daac55a8c7a7aa63c3d0d66aab667c9814523ef154f18a9ff649a8,2024-10-04T13:50:43.727000 +CVE-2024-47523,0,1,22d43e6df5f74e6749ea10e7fe6523466b29bb84b684bbdd4f0562f87b193f88,2024-10-07T19:07:30.287000 CVE-2024-47524,0,0,1bd4f00e6fa525093ccd30a91dfc969466179c36c9dc448bfc17de308e2358a5,2024-10-04T13:50:43.727000 -CVE-2024-47525,0,0,029d1c3ed21c780f114dc39a1f3878cc5a27ca6bb0ec4e0d3c902756a7fd771f,2024-10-04T13:50:43.727000 +CVE-2024-47525,0,1,8339d8a4218b69cc82268cff155d0d4fed2713f73ada7785c822ea6568feb0cc,2024-10-07T19:08:18.707000 CVE-2024-47526,0,0,8379f3e3eaa3a139b6bc5f35bce4eff2be22dfc91eb3287de6dd26bafc114174,2024-10-04T13:50:43.727000 -CVE-2024-47527,0,0,eb267b2334dcb00df97d73d30d7affb9fe1a320292400f7405d50d14ee05e848,2024-10-04T13:50:43.727000 +CVE-2024-47527,0,1,6448adfc6fe781d292ba5a9887205495de1e6ae1fd7107635f3ac2f0d1da5da0,2024-10-07T19:08:41.467000 CVE-2024-47528,0,0,f8a40bc5f3a1abfe246d4cda70316c63fc753979863ed711468abfa611b23cd8,2024-10-04T13:50:43.727000 CVE-2024-47529,0,0,34283f2d46f63958e88a4c9e1bf6051bd39afb28245a7d6e6fcfb00459d368e2,2024-10-04T13:50:43.727000 CVE-2024-4753,0,0,9e12d2c068502550c7c14176439a96816e2b604b1703bdae766fcb5d094be144,2024-08-01T13:59:33.903000 @@ -261177,6 +261182,11 @@ CVE-2024-47536,0,0,353df15c5abe486c0bd2000eeee4b00375b2403ebe72a10be7f49c66f18c4 CVE-2024-4754,0,0,43efa3a5287d05b500ecfcf4503ad62e1b41a22939150352bf102c1b98a3511a,2024-06-24T12:57:36.513000 CVE-2024-4755,0,0,ca5306e45de4985a027d64d4740785092288eb6abbd1ab6d1fda3377d88d4e7e,2024-07-03T02:08:01.477000 CVE-2024-47554,0,0,ed4aff6ea0e7ac69533e960f0592e4849edcc0303a79e4282ca0e96ec7b37a4c,2024-10-04T13:50:43.727000 +CVE-2024-47555,1,1,25008e1c4d455bb755601d59a5982dc6f6d6901f7829e23e2ded2370906eeda0,2024-10-07T18:15:04.787000 +CVE-2024-47556,1,1,ee1f258e3192821f118e0186a5cd74bbe18a76142b061f276b084fdd58b62009,2024-10-07T19:15:10.057000 +CVE-2024-47557,1,1,a2cea15b44da53aecb5f5fc4cba2355744afc39bfc641237f1c191954b371bac,2024-10-07T19:15:10.260000 +CVE-2024-47558,1,1,aa3e6bbbaddbb4145aa9ebaa153d42e43cd31a09e71f62b42ad623383386660b,2024-10-07T19:15:10.473000 +CVE-2024-47559,1,1,ef0edbe64ae39c4dd382182155779021d84952dcc76fb367b96637820eefc1e8,2024-10-07T19:15:10.677000 CVE-2024-4756,0,0,56f5675f964fc18dbd2235a67dc0431c0553314b21f097091d5942b6bc7c2044,2024-08-01T13:59:34.090000 CVE-2024-47560,0,0,b8abd4241aae2bbcacde7e0c93543de13fb150a4040a68118a29f4e634e60873,2024-10-04T13:51:25.567000 CVE-2024-47561,0,0,1187d18aeddf57f3855631575eec8fc1684027bd65a7263241fe4e3f5d2788bc,2024-10-04T13:50:43.727000 @@ -261185,7 +261195,7 @@ CVE-2024-4758,0,0,725af37997323245576176c0490558b45926193602683436c3054da7348723 CVE-2024-4759,0,0,88e594c7c898a4e82a1a8532a1f049d1a9fe25baf60278988c21dabe64f2896b,2024-07-03T02:08:02.923000 CVE-2024-4760,0,0,68ac2eabdd1ace978fad05fc48c22bb964a87e93631e50aa97e53cb7b4952d59,2024-05-16T15:44:44.683000 CVE-2024-47604,0,0,5221b4094b7a2bae2ba329933c1485a57bd9421ad0d112c374cd4d8ea378e664,2024-10-04T13:51:25.567000 -CVE-2024-47608,0,0,1f5e2a0898d69232d0c07fd0c2a4e5e56150e39535ecd70924fae5022c462cad,2024-10-04T13:51:25.567000 +CVE-2024-47608,0,1,6780a5cb01bdd639af89827da283834e6f19c572d8e127e2ec22fed13c61e1be,2024-10-07T18:51:05.650000 CVE-2024-47609,0,0,a40985fb9367be25d25953301cdaaaedb4fefdc923900e20947726055b93b1f1,2024-10-04T13:50:43.727000 CVE-2024-4761,0,0,490aec64931f999440aa7ba804cefb45baa762d4b1b18a12f1a0ce61a5d54b49,2024-08-14T17:06:52.260000 CVE-2024-47611,0,0,0f71d2d3efa3e10b2943a85569330dc65bf1be2a06e9f4bba711a7ffd62c7ec4,2024-10-04T13:50:43.727000 @@ -261194,32 +261204,32 @@ CVE-2024-47614,0,0,5fe3af92e23232b8b36de76214704cdba0d6642b9d9b0303d25099dae284d CVE-2024-47616,0,0,858e2824018889ba67f8cabdb1c66da573f6d5732aaa656ab4224aec4de643a1,2024-10-04T13:50:43.727000 CVE-2024-47617,0,0,86d640c59908103a5e6bb243accef471e7407fdb3039dc5a22881f02e86320bc,2024-10-04T13:50:43.727000 CVE-2024-47618,0,0,78568952a6d2371c857ad34b0d08b273326e66993281d3a892d90ca4bdc21219,2024-10-04T13:50:43.727000 -CVE-2024-47621,0,1,e8b43c6946cd89c946e6f0e8241753ff7dff16af1bee79786407ce0f97d0689b,2024-10-07T17:47:48.410000 -CVE-2024-47622,0,1,2e8247e218d8e217900d3be88f2df495717b0afb1aba9ab912a35f4769d9020e,2024-10-07T17:47:48.410000 -CVE-2024-47623,0,1,79b2aba30289ad0615e4cf02860068fc1310e91c8af2ef3dbee425a81c5a0707,2024-10-07T17:47:48.410000 -CVE-2024-47624,0,1,fea7b4fc073635c5722fc4d2b18422cee096b0582ed916f66921a903ec30c7dd,2024-10-07T17:47:48.410000 -CVE-2024-47625,0,1,9c9c9c26e68dd6fcdcf03789f3b3b537cbc093baa2f63430ddf50f7aa9bfa4ae,2024-10-07T17:47:48.410000 -CVE-2024-47626,0,1,b68d2dce87927352e199722edeedb5858e8b39f329035d7e08a0b49b1ecf9b77,2024-10-07T17:47:48.410000 -CVE-2024-47627,0,1,c8725d0fe891218cc3e4bd0b026f24e26101c73e9aef0ded00fd9ba2f0454971,2024-10-07T17:47:48.410000 -CVE-2024-47628,0,1,af3040d8a75387316d0302e908d2753d7f50eee82392d8e609212c6dcdfb6db5,2024-10-07T17:47:48.410000 -CVE-2024-47629,0,1,003566f6938d9e769196836f207a5a0097c8a5ba515fea380a76e0477064fc3e,2024-10-07T17:47:48.410000 +CVE-2024-47621,0,0,e8b43c6946cd89c946e6f0e8241753ff7dff16af1bee79786407ce0f97d0689b,2024-10-07T17:47:48.410000 +CVE-2024-47622,0,0,2e8247e218d8e217900d3be88f2df495717b0afb1aba9ab912a35f4769d9020e,2024-10-07T17:47:48.410000 +CVE-2024-47623,0,0,79b2aba30289ad0615e4cf02860068fc1310e91c8af2ef3dbee425a81c5a0707,2024-10-07T17:47:48.410000 +CVE-2024-47624,0,0,fea7b4fc073635c5722fc4d2b18422cee096b0582ed916f66921a903ec30c7dd,2024-10-07T17:47:48.410000 +CVE-2024-47625,0,0,9c9c9c26e68dd6fcdcf03789f3b3b537cbc093baa2f63430ddf50f7aa9bfa4ae,2024-10-07T17:47:48.410000 +CVE-2024-47626,0,0,b68d2dce87927352e199722edeedb5858e8b39f329035d7e08a0b49b1ecf9b77,2024-10-07T17:47:48.410000 +CVE-2024-47627,0,0,c8725d0fe891218cc3e4bd0b026f24e26101c73e9aef0ded00fd9ba2f0454971,2024-10-07T17:47:48.410000 +CVE-2024-47628,0,0,af3040d8a75387316d0302e908d2753d7f50eee82392d8e609212c6dcdfb6db5,2024-10-07T17:47:48.410000 +CVE-2024-47629,0,0,003566f6938d9e769196836f207a5a0097c8a5ba515fea380a76e0477064fc3e,2024-10-07T17:47:48.410000 CVE-2024-4763,0,0,674813a6ab24bd703f885b42dfe132f3057b83ab6d40519e0af01ad0b69a7ece,2024-08-19T13:00:23.117000 -CVE-2024-47630,0,1,00151cfd5ff60817ba56689ea517685000fbc4335ef8c3e22ebd76a3e28f9303,2024-10-07T17:47:48.410000 -CVE-2024-47631,0,1,01fc100dd08a1360f7c125c78507402e09d2b1c2d847226a5af87eb0733a2942,2024-10-07T17:47:48.410000 -CVE-2024-47632,0,1,f0965ad8a98839b57c8efa58e92981fb5169721d554ccd74aa7f6384bc6276d7,2024-10-07T17:47:48.410000 -CVE-2024-47633,0,1,83d0f903f83dd379c31137a99d53fc1c554d901d5d9bc74c2d6bef68bc5c82b4,2024-10-07T17:47:48.410000 -CVE-2024-47635,0,1,b72deea70e905bb748839730e330b907a08dfe276b949c1628ef45ac3c08976b,2024-10-07T17:47:48.410000 -CVE-2024-47638,0,1,b3cbfd223fe1cc94aab3e88ad41656f2b84c9afb1b07b461655fed70a6186be3,2024-10-07T17:47:48.410000 -CVE-2024-47639,0,1,0dbdca40ed3a65834d3c291ae2785dd80dbc26b9e69a0dc2156d5c47067029d8,2024-10-07T17:47:48.410000 +CVE-2024-47630,0,0,00151cfd5ff60817ba56689ea517685000fbc4335ef8c3e22ebd76a3e28f9303,2024-10-07T17:47:48.410000 +CVE-2024-47631,0,0,01fc100dd08a1360f7c125c78507402e09d2b1c2d847226a5af87eb0733a2942,2024-10-07T17:47:48.410000 +CVE-2024-47632,0,0,f0965ad8a98839b57c8efa58e92981fb5169721d554ccd74aa7f6384bc6276d7,2024-10-07T17:47:48.410000 +CVE-2024-47633,0,0,83d0f903f83dd379c31137a99d53fc1c554d901d5d9bc74c2d6bef68bc5c82b4,2024-10-07T17:47:48.410000 +CVE-2024-47635,0,0,b72deea70e905bb748839730e330b907a08dfe276b949c1628ef45ac3c08976b,2024-10-07T17:47:48.410000 +CVE-2024-47638,0,0,b3cbfd223fe1cc94aab3e88ad41656f2b84c9afb1b07b461655fed70a6186be3,2024-10-07T17:47:48.410000 +CVE-2024-47639,0,0,0dbdca40ed3a65834d3c291ae2785dd80dbc26b9e69a0dc2156d5c47067029d8,2024-10-07T17:47:48.410000 CVE-2024-4764,0,0,d4513c07467374a5b389bb93120fcb2ac353ef34ecf409f85646dd7a83574a17,2024-07-03T02:08:04.193000 CVE-2024-47641,0,0,20121fa3c4c5a3e4a909974f90b64e2e442d0d40e7dbc52d4d9a68852218f553,2024-10-04T13:51:25.567000 -CVE-2024-47642,0,1,d1dd50d8dbcb633303a682bd423b66e11940a67aa7cdb9180758f9102336a85e,2024-10-07T17:47:48.410000 -CVE-2024-47643,0,1,76324b383f26178af320ff117ac2bc824c9739123bf10b44dfde01cdcda7022a,2024-10-07T17:47:48.410000 -CVE-2024-47644,0,1,e673aed60238f9b5abec2b17d0b773fd574cc4aee068cf599e12a758154a364b,2024-10-07T17:47:48.410000 -CVE-2024-47646,0,1,10b5a56791d1f80011760e4ddb4fabbf6b562e5ec54c7774cd5b5f1d927a2684,2024-10-07T17:47:48.410000 -CVE-2024-47647,0,1,7716a0ae18142ae56901b805b3add32c3ed7fb51591ce35c85552affb5dedd67,2024-10-07T17:47:48.410000 +CVE-2024-47642,0,0,d1dd50d8dbcb633303a682bd423b66e11940a67aa7cdb9180758f9102336a85e,2024-10-07T17:47:48.410000 +CVE-2024-47643,0,0,76324b383f26178af320ff117ac2bc824c9739123bf10b44dfde01cdcda7022a,2024-10-07T17:47:48.410000 +CVE-2024-47644,0,0,e673aed60238f9b5abec2b17d0b773fd574cc4aee068cf599e12a758154a364b,2024-10-07T17:47:48.410000 +CVE-2024-47646,0,0,10b5a56791d1f80011760e4ddb4fabbf6b562e5ec54c7774cd5b5f1d927a2684,2024-10-07T17:47:48.410000 +CVE-2024-47647,0,0,7716a0ae18142ae56901b805b3add32c3ed7fb51591ce35c85552affb5dedd67,2024-10-07T17:47:48.410000 CVE-2024-4765,0,0,2cc9c7bf1e2c28194496aab966e3be262d91c35cfd4edb32adc2df596a464b78,2024-08-29T21:35:11.807000 -CVE-2024-47650,0,1,9afef3be3c031099cbe7cbfa5812d4fd5a6f96ce9539e691bb6d557c122e6c41,2024-10-07T17:47:48.410000 +CVE-2024-47650,0,0,9afef3be3c031099cbe7cbfa5812d4fd5a6f96ce9539e691bb6d557c122e6c41,2024-10-07T17:47:48.410000 CVE-2024-47651,0,0,a5c70d4582bbdb3780ac3463bdf31076b74c5748ebb37496a5c0ac719743777c,2024-10-04T13:50:43.727000 CVE-2024-47652,0,0,0106178cdc2d236f6bd6fb41168a986de53675f8839d6b1fc83ef0e66c837bbc,2024-10-04T13:50:43.727000 CVE-2024-47653,0,0,9abed72960a84ca31096d60eaeacc7bd22cfefab657976224976c20e44cb9674,2024-10-04T13:50:43.727000 @@ -261239,10 +261249,10 @@ CVE-2024-4774,0,0,a30e3c0a9681e5745664b5a7d21e43f4931cba5ae0f7ac5d13f7a53db899f7 CVE-2024-4775,0,0,e28694f3b8983e1ffd74471dfd44709d0dccce69f1a573f2d66ebeb202246c51,2024-07-03T02:08:07.390000 CVE-2024-4776,0,0,8d62a3fb449cd595ed01f29a43c4395459263028a3240838c3f471dfed40e010,2024-07-03T02:08:08.187000 CVE-2024-47762,0,0,faf4eb81ce6d805e421dff7a7d50a27f6affd6a56e4bb98171a2180279fc1ecf,2024-10-04T13:50:43.727000 -CVE-2024-47764,0,1,b7aba4870e1203663c4fa6abc120a30e41523fde8e72997d929896b167fbbd57,2024-10-07T17:48:28.117000 -CVE-2024-47765,0,1,a65b089ee1fbe8158413dce3d4bb6a7a005d6b3f8045c2a8b0cf8a91ea4da578,2024-10-07T17:48:28.117000 -CVE-2024-47768,0,1,f403a0de6ad99844ca2cbb93a58b82a840eb5e868f9e8f1d631547e4814a24ea,2024-10-07T17:48:28.117000 -CVE-2024-47769,0,1,89e2e7df1b1b68f8d9732f48769437016eda3284d5a81e91e9482d5022e6eda8,2024-10-07T17:48:28.117000 +CVE-2024-47764,0,0,b7aba4870e1203663c4fa6abc120a30e41523fde8e72997d929896b167fbbd57,2024-10-07T17:48:28.117000 +CVE-2024-47765,0,0,a65b089ee1fbe8158413dce3d4bb6a7a005d6b3f8045c2a8b0cf8a91ea4da578,2024-10-07T17:48:28.117000 +CVE-2024-47768,0,0,f403a0de6ad99844ca2cbb93a58b82a840eb5e868f9e8f1d631547e4814a24ea,2024-10-07T17:48:28.117000 +CVE-2024-47769,0,0,89e2e7df1b1b68f8d9732f48769437016eda3284d5a81e91e9482d5022e6eda8,2024-10-07T17:48:28.117000 CVE-2024-4777,0,0,96d0d896ebb105a32ed437e794c8fc4ba926ad921436ba17bdb49a1a49737be4,2024-06-10T17:16:34.070000 CVE-2024-4778,0,0,e3020a287fa6ceae8ff9c78434f10af4d17cf4058dd5bf80208c921b6bc68bef,2024-07-03T02:08:09.053000 CVE-2024-47789,0,0,0349696d36cadc48041796d3cde8ea269da483b10c177364bf60fbf0c4fb2e71,2024-10-04T13:50:43.727000 @@ -261258,15 +261268,15 @@ CVE-2024-4781,0,0,75b4bbbeaedf32c6df964ae89a5896455d04ecbdf24f849877528cd42d17cf CVE-2024-4782,0,0,37dcdb14f7d23ae467b62646ac8eb504448e2a7781e3c175892c72dc54d3aebf,2024-08-19T13:00:23.117000 CVE-2024-4783,0,0,413c0436e6758a988a0c847533b21e34b17a9d936626eba8cda1a5d1f87e0181,2024-05-24T01:15:30.977000 CVE-2024-4784,0,0,4cc2a5a387e2d44a289947f3cae3cd294fd9977dc8f62a4a2754567f4ad78544,2024-08-23T16:59:30.430000 -CVE-2024-47840,0,1,b5ea555ef408ac20cbe46dfbf3d0edb1bb8eb4b89ca7622107e5cdb64a9762a5,2024-10-07T17:48:28.117000 -CVE-2024-47841,0,1,c79c7a110b47e87995e5e866c83fd654f88967df290dad7b6bd517f415ec30b5,2024-10-07T17:48:28.117000 -CVE-2024-47845,0,1,b1209a6fb5d1a94319fb81dc6019322c285a5d3551afaa8b6bc53d19e4d4c13d,2024-10-07T17:48:28.117000 -CVE-2024-47846,0,1,13258ab07c48624dda16e1d3e79802cd7d9d309898563627814fb1d5f16df0c1,2024-10-07T17:48:28.117000 -CVE-2024-47847,0,1,b5c350e4d681ac5233188f06bd21dc88f751be69c6c781764a7a566312b9cc72,2024-10-07T17:48:28.117000 -CVE-2024-47848,0,1,c0bc1862ec507acb8e27cba570bf4c4aa0e02c150899bcd02f80586716acbcb3,2024-10-07T17:48:28.117000 -CVE-2024-47849,0,1,f683087e978c04427c5eca2131f86412f6ba682f49fdd72aa9bf049eaad532cc,2024-10-07T17:48:28.117000 +CVE-2024-47840,0,0,b5ea555ef408ac20cbe46dfbf3d0edb1bb8eb4b89ca7622107e5cdb64a9762a5,2024-10-07T17:48:28.117000 +CVE-2024-47841,0,0,c79c7a110b47e87995e5e866c83fd654f88967df290dad7b6bd517f415ec30b5,2024-10-07T17:48:28.117000 +CVE-2024-47845,0,0,b1209a6fb5d1a94319fb81dc6019322c285a5d3551afaa8b6bc53d19e4d4c13d,2024-10-07T17:48:28.117000 +CVE-2024-47846,0,0,13258ab07c48624dda16e1d3e79802cd7d9d309898563627814fb1d5f16df0c1,2024-10-07T17:48:28.117000 +CVE-2024-47847,0,0,b5c350e4d681ac5233188f06bd21dc88f751be69c6c781764a7a566312b9cc72,2024-10-07T17:48:28.117000 +CVE-2024-47848,0,0,c0bc1862ec507acb8e27cba570bf4c4aa0e02c150899bcd02f80586716acbcb3,2024-10-07T17:48:28.117000 +CVE-2024-47849,0,0,f683087e978c04427c5eca2131f86412f6ba682f49fdd72aa9bf049eaad532cc,2024-10-07T17:48:28.117000 CVE-2024-4785,0,0,86459565331431d4effe5c5baf904159b952a2a7d490db9da0fcd3795764e799,2024-08-20T15:44:20.567000 -CVE-2024-47850,0,1,9d437471ee4f1be7fe8d8f91eb2162f8d4a45526c516c7abe8fcc5930f99b89e,2024-10-07T16:15:05.753000 +CVE-2024-47850,0,0,9d437471ee4f1be7fe8d8f91eb2162f8d4a45526c516c7abe8fcc5930f99b89e,2024-10-07T16:15:05.753000 CVE-2024-47854,0,0,31b9ee1e6861649c0043a7af7c7a50d8ef5e295b98593959cd182d2901e547c2,2024-10-06T21:15:12.920000 CVE-2024-47855,0,0,ff52cc8efd16010ace1ca5c24f7c166f3d1a0b5862371f0cb96dbe810ee6ad58,2024-10-04T13:50:43.727000 CVE-2024-4786,0,0,bbc8c5b9b549878acd4ee1e5896d7add0ba995b55e84e619083dd37cca26f8f1,2024-07-29T14:12:08.783000 @@ -261275,15 +261285,16 @@ CVE-2024-4788,0,0,036e4ce9e476328c73022572d41365684f416f1f77ea3a1f5e72bdd2454ce2 CVE-2024-4789,0,0,991c3c0809892f7a4ebcc223f96155782fc07af160e30bd64d5fbc63735bec50,2024-05-17T18:35:35.070000 CVE-2024-4790,0,0,96aecd7cd4f769c190cdd6309a2627db4d493e5cf9efda536a135cb9a7f4eb96,2024-06-20T20:15:19.883000 CVE-2024-4791,0,0,45f7f0badd9eeca0c08f0ffcf78bd3c1e9a171e1e79fba42777d793a804985ff,2024-05-17T02:40:37.090000 -CVE-2024-47910,0,1,e0c314d4519a2d5e931dfe5c010baea95b7ef71d63eb006426e761e462731fcb,2024-10-07T17:48:28.117000 -CVE-2024-47911,0,1,cd0ed14b2ad5c83714ffb9a88266590f101713e032682983aed7fb4474909ba1,2024-10-07T17:48:28.117000 -CVE-2024-47913,0,1,7dc94fcd4cdeeb6c0d9aba640aeb2f6806a34afc409a57e9cc79ea392fd74167,2024-10-07T17:48:28.117000 +CVE-2024-47910,0,1,da0097185007355b026dacc76d86a72088b7bf1d898f5a147fff92f16ae106b9,2024-10-07T19:37:43.677000 +CVE-2024-47911,0,1,1780d2f9891b374cce407dc3e6f68171fc1b0dbbc46286fbacc7f087c63dae2c,2024-10-07T19:37:44.613000 +CVE-2024-47913,0,0,7dc94fcd4cdeeb6c0d9aba640aeb2f6806a34afc409a57e9cc79ea392fd74167,2024-10-07T17:48:28.117000 CVE-2024-4792,0,0,d367db616eff60413675ec0cb96dcf5072899c5126e3ab7b85dd0b323d2aa0a3,2024-06-12T20:15:13.643000 CVE-2024-4793,0,0,d7ea24a63b045e67640f8521c21cc9fd0113236775183a92ddafb3253726675a,2024-06-04T19:20:49.390000 CVE-2024-4794,0,0,ae0da7f20a3f797e26793f17108eae7df40bf3f3b44a06ce135aa4fe4b35db7e,2024-06-04T19:20:49.487000 CVE-2024-4795,0,0,2bcc48011ff4ecb8dd1cdbe375174bc480d75b3ad4f0c787cda1ca7cd904e298,2024-06-04T19:20:49.590000 CVE-2024-4796,0,0,964ab3d12855a9ebe6833342f869532f4dbb88319fd169505c04f4586bfbb727,2024-06-04T19:20:49.720000 CVE-2024-4797,0,0,0e4696a184ba6dbc49929e4ce9c47a26c4e841b1ccb4a5975e3c36e38faab420,2024-05-17T02:40:37.683000 +CVE-2024-47975,1,1,4e61e8751eac7155d052a56a58a2e9550dc38c1995565b58c97aab18fc90547b,2024-10-07T19:15:10.877000 CVE-2024-4798,0,0,a3036cf57ec44ed92aa705d72184468d7b712fcb492c4ff2950b8be117e0106e,2024-06-04T19:20:49.813000 CVE-2024-4799,0,0,bef187df7ab031f873bee32f009cee90466081192edf9662131655f9488e20b3,2024-06-04T19:20:49.917000 CVE-2024-4800,0,0,46f73cb5132c32f542b67f61b6f2138522f24eb42a7d5cb9e69a7f683ef97724,2024-06-04T19:20:50.013000 @@ -261962,7 +261973,7 @@ CVE-2024-5557,0,0,71e19027344115370537e5e9f2ac729a9013865b6ffe7632f9b652113dae47 CVE-2024-5558,0,0,d7061155c6f430b38a1e769635e4eca1c24478e5beedfff7ff120ab1f85e7481,2024-07-25T20:00:25.773000 CVE-2024-5559,0,0,ff51559fb7e7362b104a8f1f28895eef2d8f7eb659f926ae6c1cbfda694d488d,2024-08-23T16:35:30.827000 CVE-2024-5560,0,0,002123ffc16696131d663e9c06724d8fb4501ef3ca4bc4191b4229c106e3346c,2024-07-25T19:59:58.017000 -CVE-2024-5561,0,1,2402f729a9a78ea1b47f81300264ab035c7edbdae352c0f0ab2db6bebdbfe723,2024-10-07T17:45:29.950000 +CVE-2024-5561,0,0,2402f729a9a78ea1b47f81300264ab035c7edbdae352c0f0ab2db6bebdbfe723,2024-10-07T17:45:29.950000 CVE-2024-5564,0,0,f4d47902a90dbb93559c7fd22e2dd25c0de5924fe13b2f49f31df78ea2a71a6f,2024-09-16T21:15:46.417000 CVE-2024-5565,0,0,e1d36fa68b4a73d6b78bd8eb39c3f27f14d8d32dc884b4fdfa0f8545d690e8d1,2024-07-03T02:09:05.567000 CVE-2024-5566,0,0,c0477f9a669450d35fa5ea491716b2362e467b6bc96edf26617c593b80eafd26,2024-09-17T16:42:01.030000 @@ -263030,7 +263041,7 @@ CVE-2024-6835,0,0,41865b692717ae9a44a610e23697ffc045f0e55e3b334eff49e1f6de971307 CVE-2024-6836,0,0,94c1bcaa18f7036265464de8eba36ccdaae9b63d5d20f60a8cc42904bb485160,2024-07-29T20:20:30.867000 CVE-2024-6840,0,0,7c986c84330c0d6a36f8acbe5161f48fa3bb3212004b610946e64dcfd6e26341,2024-09-12T18:14:03.913000 CVE-2024-6843,0,0,aec077e7d49dac8e1cb0382a7568b4a4d58cd66583979c6d1347903e4ac17bee,2024-08-21T15:35:12.407000 -CVE-2024-6845,0,1,8cfbf7a32934cd44512fb57429efe77d7878ee937ee4aaf559e172ffd7d4f76d,2024-10-07T16:58:39.060000 +CVE-2024-6845,0,0,8cfbf7a32934cd44512fb57429efe77d7878ee937ee4aaf559e172ffd7d4f76d,2024-10-07T16:58:39.060000 CVE-2024-6846,0,0,3f14d31d382a54a260125fd51294d960031d5921ae608f837ae240e5738c3bfd,2024-09-05T14:35:26.730000 CVE-2024-6847,0,0,3aed5f2ad75c2a50eaefca5c72002315f9d747456f8615efa188f54be39bf54d,2024-08-20T19:35:15.040000 CVE-2024-6848,0,0,e171c12c58967922126feefb09977b436bb9e206684562a37899ca6ed3e35d20,2024-07-22T13:00:31.330000 @@ -263081,7 +263092,7 @@ CVE-2024-6905,0,0,d2866e0a7d3747dac026ea98f4db9a35d905d0462b1cfb352305554736cc69 CVE-2024-6906,0,0,443e7519587f09813d3604bd2f060eb5fd20e9ad214121b65d696b6b4cd41fa5,2024-07-30T16:29:47.097000 CVE-2024-6907,0,0,9c6270ce9f9c570726d59d5bb26a5447e18c4636767aab7051423d31252e8bfe,2024-07-30T16:29:32.840000 CVE-2024-6908,0,0,39238ceecec75ca0113efef9ebf9de02325a2ecd066a43e78f16c4451849b776,2024-07-22T13:00:53.287000 -CVE-2024-6910,0,1,dea85527f933d545847e17987af48b4d89316d16138132ecb71a9a954e5360fb,2024-10-07T17:45:17.920000 +CVE-2024-6910,0,0,dea85527f933d545847e17987af48b4d89316d16138132ecb71a9a954e5360fb,2024-10-07T17:45:17.920000 CVE-2024-6911,0,0,aa647c1658e2d4e783839beaa9775eebc4c2281eddb71632c02cadc423b2c344,2024-09-10T20:56:55.167000 CVE-2024-6912,0,0,aaef278c6c6a1c27db86e96f2155c524d462972ebf60632f0a5c612a867c9412,2024-09-11T16:56:52.583000 CVE-2024-6913,0,0,7162d90f78a0110ad31b607d8365d04160b9ec08c6c4a054f11cf6cce082b9d0,2024-09-11T16:58:36.607000 @@ -263098,7 +263109,7 @@ CVE-2024-6924,0,0,6947ace9ca6d514a5d456dd2a9068c28441adaf1914c8efe38bae12e75752d CVE-2024-6925,0,0,a5a12bc5a2ee9232c227f40ad6ea986ccef3d40fedc40c2c7add12df1c65a1e7,2024-09-11T16:12:24.103000 CVE-2024-6926,0,0,d326387ae41abba3493ea10fdf7bf1b7edd3e97239d5f234bd1249df2aa7e377,2024-10-07T15:29:08.993000 CVE-2024-6927,0,0,a3b5f58b10b03a5ebf790c80813c757a34395f36aca8383e9b1cf1fe99a2a51e,2024-10-07T15:56:30.287000 -CVE-2024-6928,0,1,e3c4c916dff82445568522ca2d7da9fd9afee3a1aaa3b8d4bf041729cb336da5,2024-10-07T17:45:47.083000 +CVE-2024-6928,0,0,e3c4c916dff82445568522ca2d7da9fd9afee3a1aaa3b8d4bf041729cb336da5,2024-10-07T17:45:47.083000 CVE-2024-6929,0,0,8bfdfdeee5eedcabcdc8115a8b9e0de4383a4f6cebfda630b8dc6730a4ae0a8c,2024-09-12T14:32:51 CVE-2024-6930,0,0,1339dcde2064efad12400b33b71bb10f58bb3894621d0a104ecb7e997db508bc,2024-08-08T20:06:49.207000 CVE-2024-6931,0,0,afc8206efde859aea4fc6b2e7313e8d3852eafb6713ee805fdbc08c00575c491,2024-10-04T19:08:35.457000 @@ -263390,7 +263401,7 @@ CVE-2024-7314,0,0,64aaecd133deeb35ae51feed7f4d71099832a2945a1861cec1e5be771eb8ca CVE-2024-7315,0,0,4dd3ca2ac679da492124ce5590c090ad17a93d64696dae4628c710dd311ef4dc,2024-10-04T13:50:43.727000 CVE-2024-7317,0,0,d290990c88ffba5acfc4fa1e36f444dec67bc90a1513331480ff821c55d2a98f,2024-08-06T16:30:24.547000 CVE-2024-7318,0,0,3b07c549e5fb2dfd376a8d14b85e9bdf6d56cc8a33e82cf1a53a16bb45702ca6,2024-09-20T16:02:06.977000 -CVE-2024-7319,0,0,91324dd5cce8fc33151e2efd0732f449f761808f1b2abe94f46ca69302c16039,2024-09-24T17:00:00.917000 +CVE-2024-7319,0,1,d4986d9efc8d814183831640de70bbfefdbb6a9fdd92447199ee22066cfb4c77,2024-10-07T19:15:11.090000 CVE-2024-7320,0,0,a6345ced50bd1b25dc54bd951c2133e1d51c039a215f4119dbfe976f4ac4ed65,2024-08-12T16:47:36.887000 CVE-2024-7321,0,0,42cb7d687a3ea14a5f795d2e8dc1d36894e3cc4a44b6104596b7ddb427645e4e,2024-08-12T16:49:01.887000 CVE-2024-7323,0,0,32d3f5cc66e0a9c10f985d2976b96494dd80ce13754e7e5d1a52713a0319dd02,2024-09-11T14:22:46.903000 @@ -263677,12 +263688,12 @@ CVE-2024-7666,0,0,f2b68bf84cf12b2e705532346f5fbf721aa3efb262803a62f88c0fa80fee64 CVE-2024-7667,0,0,13abd3aa97c12513e674c572fc5b43340a56fdaed1eb7d49228ca6bc7d71fe38,2024-08-15T18:02:40.753000 CVE-2024-7668,0,0,7fa4ff2ff2decc6801e955c109bbbe309fcdc48f3d34f4136c5c1f4e1d8b57e6,2024-08-15T18:03:27.230000 CVE-2024-7669,0,0,1ab8d834092c7284d64294dd9869665d57807a9389d554f2c75360b402163967,2024-08-15T18:04:10.683000 -CVE-2024-7670,0,0,ebb1e36b302e7e1a31ec131b3f1f586cb117c734795f48f34c612a43f85c2e4e,2024-10-04T13:51:25.567000 -CVE-2024-7671,0,0,3015824f597a02a640884fe8cddf1bdb812c64b271faace3e020b15858ad89e1,2024-10-04T13:51:25.567000 -CVE-2024-7672,0,0,1e7492efdc001e6cc1b82a0330666be62516b9b4a5f7878bfc45c1b5e0d367ee,2024-10-04T13:51:25.567000 -CVE-2024-7673,0,0,dcc9668a3e673e9a666fd24c409f9cd198477b6a7b26c95cf602f1ed02bb9020,2024-10-04T13:51:25.567000 -CVE-2024-7674,0,0,f88e0c67f42f66572cbda61c1b0d9944724d35cedafc5d394757f2cc0e5f15a6,2024-10-04T13:51:25.567000 -CVE-2024-7675,0,0,5050654f05eaa9508517e90a65c3bffd7846d9f9869344eb4d911eded817f712,2024-10-04T13:51:25.567000 +CVE-2024-7670,0,1,0785d17bb5b47e4e6408b59f9c86ea73d8c59a0e9317409be4d75fd1a21491cb,2024-10-07T18:43:46.983000 +CVE-2024-7671,0,1,f7e60472fba4b744cb990b4ec624e52d08c16f77bae88a9c21492a9a6a6895b3,2024-10-07T18:34:28.897000 +CVE-2024-7672,0,1,3e04865a77cdfd800b6afc5fb67ba14f00e501802d678fa1f54d3abce63797ff,2024-10-07T18:35:02.153000 +CVE-2024-7673,0,1,a31df7955ff2efba0eed1f04e797488bd20ebffaf1336e0e2cf07cd414182a24,2024-10-07T18:34:40.640000 +CVE-2024-7674,0,1,99576fb1258cb2f46361bc6a22a0b3db9aa22df6b10b2a94e6385cdd19111c48,2024-10-07T18:34:56.640000 +CVE-2024-7675,0,1,18ac63bf10f4afb61c856af16aa330ca6c66575751bdbf254eaaab5b3ee914f2,2024-10-07T18:34:58.443000 CVE-2024-7676,0,0,7817fdd5f2edbb492448eb9de4bc52ee9c1fd35a5b97e69f44935e966a3aaa34,2024-08-15T18:05:17.853000 CVE-2024-7677,0,0,619a29b11672f1d6182de3fe0ed62cac67fac40890fa3659f2ed393ccafc6a23,2024-08-15T18:06:06.680000 CVE-2024-7678,0,0,7a80ac621ece570be5503c7435c87b024e4d34454346340a478740f49f03181a,2024-08-15T18:06:54.127000 @@ -263694,9 +263705,9 @@ CVE-2024-7683,0,0,0e60e4af191d77a965d4296d84a49c07e8af0f778b10dae064ea9d4491f47a CVE-2024-7684,0,0,d5d03d6072e24fe97ebcaeddd6f0cfafbf610fe9d74f716df9c156507bb7719f,2024-08-20T13:53:24.447000 CVE-2024-7685,0,0,ef97cee3c3f9504d8f3d2a571167ba3304a1e5ad3165b46e778fa46938b19988,2024-08-20T13:53:51.947000 CVE-2024-7686,0,0,f064743866c554c4f2e90ed0b10058d3ac9c7fa057a74b3ddc10388a40d22334,2024-08-20T14:03:12.533000 -CVE-2024-7687,0,1,9b23dd79fe75b42ad04bc3fbfcf1c9782ebc8e59cb94075ac18e2802450775d2,2024-10-07T17:45:01.523000 -CVE-2024-7688,0,1,78395d2cac3b90f1a69405c29f4f6dedb46df3b17967509f86e4d99a418b06cc,2024-10-07T17:43:47.733000 -CVE-2024-7689,0,1,0cced70305b25b87b9001d49b24cacfae201346884e4dfa29b3590bb5564e060,2024-10-07T17:45:04.627000 +CVE-2024-7687,0,0,9b23dd79fe75b42ad04bc3fbfcf1c9782ebc8e59cb94075ac18e2802450775d2,2024-10-07T17:45:01.523000 +CVE-2024-7688,0,0,78395d2cac3b90f1a69405c29f4f6dedb46df3b17967509f86e4d99a418b06cc,2024-10-07T17:43:47.733000 +CVE-2024-7689,0,0,0cced70305b25b87b9001d49b24cacfae201346884e4dfa29b3590bb5564e060,2024-10-07T17:45:04.627000 CVE-2024-7690,0,0,41f4baf4d57401ecb36956a82e739c299e5d596c3cd530de8d9895ae6b72f90b,2024-10-07T15:56:07.910000 CVE-2024-7691,0,0,bfb367a9f6f4e835be81ff57728f83264000821bfa80036d5176734af174a918,2024-10-04T17:15:35.243000 CVE-2024-7692,0,0,09210ab7f2d96f6021e07559886dd3c9c4307c486cd08d066c8060c7db624de1,2024-10-04T17:14:50.990000 @@ -263765,7 +263776,7 @@ CVE-2024-7781,0,0,195406e4d26756061eec11348aa250b24d79fc541f740fe89b1afbbb454c19 CVE-2024-7782,0,0,9772cfc0cffb104f900f553126e5bb2a4b326e29588ceccc59352666287dfd99,2024-08-26T18:21:12.203000 CVE-2024-7784,0,0,a1673633f8befe483b8c481cae0c04073b4df8acf7cf90d7ad7fd806da35778c,2024-09-10T12:09:50.377000 CVE-2024-7785,0,0,a72f8e02860a571fa21aeee74639693caaa851e87622e48dd31b51d79a961437,2024-09-20T12:30:17.483000 -CVE-2024-7786,0,1,fc116ee7a384561ad006648b89134c44e9184040e8b317407aecf4e96010cf80,2024-10-07T17:46:08.943000 +CVE-2024-7786,0,0,fc116ee7a384561ad006648b89134c44e9184040e8b317407aecf4e96010cf80,2024-10-07T17:46:08.943000 CVE-2024-7788,0,0,70ac00bf2f1b71d3cd198f79846cc3aedcbc03d7b166d0d3297938d6d80c8e0c,2024-09-25T19:56:45.847000 CVE-2024-7790,0,0,456afed422d8355372643bd567f11679217bfde5ad866de9b559c62284a4c756,2024-08-20T19:27:28.757000 CVE-2024-7791,0,0,7416656b44e86a668ddf90bfa89c01f36bde25a07c507963ab58656b2d115a3d,2024-08-27T13:01:37.913000 @@ -263777,7 +263788,7 @@ CVE-2024-7797,0,0,3430cadba65aedfbf772af49a9e572a3ca306c1e3cba3762823768d5585ee5 CVE-2024-7798,0,0,fb236dc26edd7cd7b8d8ddc705b6042a9a0956f84b8af7a488e63270aae0e9d8,2024-08-19T16:42:32.480000 CVE-2024-7799,0,0,00b687245dbb834ce768a34773e6d247f116248fb1170e2cff00e71dda4a9f73,2024-08-19T16:47:37.860000 CVE-2024-7800,0,0,648c15c60d543078675ed09d23bcee51c2c4405b9726708dfb6ef04a08b9ac6a,2024-08-19T16:50:39.993000 -CVE-2024-7801,0,1,1164f794da4fee808f8e2273f992a67f819ac5e607d06fa4a43a71cfadbb2486,2024-10-07T17:48:28.117000 +CVE-2024-7801,0,0,1164f794da4fee808f8e2273f992a67f819ac5e607d06fa4a43a71cfadbb2486,2024-10-07T17:48:28.117000 CVE-2024-7805,0,0,135d6da17dfa4c84aefd569e9d92e16548bde418c54a07f703c8b45a0b8c6cd9,2024-09-11T14:15:13.560000 CVE-2024-7808,0,0,969711922c4e0f4c36191148ae8c5b992516373bcf5aef167544cc98dd0f6ef8,2024-08-19T18:07:44.270000 CVE-2024-7809,0,0,60527746c8c58a9337e860dd0533a4fd053da5d7ab44e27861411efc76582427,2024-08-19T18:11:18.537000 @@ -263847,7 +263858,7 @@ CVE-2024-7888,0,0,57ff3b28678f008c2bdd72bf81b6e5b1bbb449b0748e8292d87b9d1342b8d1 CVE-2024-7889,0,0,67539a9ea3afa10e1ef371a140e40e7f2e32fcedee02ec133e59e6ef2a347260,2024-09-13T18:35:18.777000 CVE-2024-7890,0,0,1dded06d7bba5f894e59f4fd824f843aaf6c5f24e5dfcfedb3ff09adc8671b20,2024-09-13T18:35:19.517000 CVE-2024-7891,0,0,5aaf92f1216ccc2cb89b6db2b8f39b542c60dfffb3bd17a4a092f87d2244167e,2024-09-12T20:35:27.267000 -CVE-2024-7892,0,1,2c771bb8577e200bacd6c43e315ff1bcb3900b37f1489eacc31e5f9c96a3f146,2024-10-07T17:26:49.607000 +CVE-2024-7892,0,0,2c771bb8577e200bacd6c43e315ff1bcb3900b37f1489eacc31e5f9c96a3f146,2024-10-07T17:26:49.607000 CVE-2024-7895,0,0,5d06451cedf9987fa35d6bed95786130c1c32b54d5cc7bebb800749e8d9738bd,2024-09-19T22:13:37.097000 CVE-2024-7896,0,0,686b3ea8f40cbfa59e9c8aaf3bfed43f8c67199d511134e228c788725cd05d9d,2024-09-27T01:16:04.337000 CVE-2024-7897,0,0,8d0b206c7dd85ed71e28f8ab56d6d08392cfd3d03fe68f5ef5f853a26ad1f454,2024-09-27T10:15:27.063000 @@ -263870,7 +263881,7 @@ CVE-2024-7913,0,0,3ca4516cfde0ec40156a2de25faf85d000b43871724e778a5c8d5e9733f228 CVE-2024-7914,0,0,360cef7c15cef40e34b5743ca5d838d36fa6ba30c6337dbb0cc4fd0cdd37714c,2024-08-19T16:12:51.837000 CVE-2024-7916,0,0,2890180016b54dc9da9d7caa383969ad75f3180954e602dd9178d25d09afddce,2024-08-20T19:38:11.163000 CVE-2024-7917,0,0,1232374447889b44f95a3651db2b7e919b58eb5c9a0d77c398ae62eee2338564,2024-08-21T12:30:34.283000 -CVE-2024-7918,0,1,c04f7a29de57a9e48c1dd247a32bf45277bed143c620ae2ac9f6284ba5b1659f,2024-10-07T16:56:28.940000 +CVE-2024-7918,0,0,c04f7a29de57a9e48c1dd247a32bf45277bed143c620ae2ac9f6284ba5b1659f,2024-10-07T16:56:28.940000 CVE-2024-7919,0,0,1863f3ded361827cbb07eac1eea3f3ab9748bf8576157da3db06c534b87a214c,2024-08-21T12:30:01.187000 CVE-2024-7920,0,0,03604c94082c1da3fc5c107dc3e686ed281b4a09d67a2a74662346c68cad27ae,2024-08-21T12:31:20.663000 CVE-2024-7921,0,0,0f227aa56af57464e66f96a1f8f7af9df81009de406656147353a8e23b801955,2024-08-21T12:34:04.490000 @@ -264021,8 +264032,8 @@ CVE-2024-8144,0,0,8c217cf77629850f2a31ec00f7904f772883a591a54b72411e3d3cd24bcf1f CVE-2024-8145,0,0,bd81408bdf46da0e2582ac2e30e29c3e5c1bfb2c062e1e74f1ce357731354e4f,2024-09-18T15:34:47.007000 CVE-2024-8146,0,0,a2a80ffef156fb85ffee90216beed89480bdca821cd7147cd0b42bd2951a2961,2024-09-24T17:00:38.933000 CVE-2024-8147,0,0,ec07f8c3276e9a222de07865fca93dea2ccb4507aaa042530afe8cfe5642dbe8,2024-09-11T18:37:20.670000 -CVE-2024-8148,0,1,d0fc6dfcc3187b63ca5150d5abb8dacedbc3cc6469f4e2d3e43d1079d520d9be,2024-10-07T17:48:28.117000 -CVE-2024-8149,0,1,2fd6bbe0c3ae2487be4a9e33a5143522fcae96af4769cbb66cd1e060109132ad,2024-10-07T17:48:28.117000 +CVE-2024-8148,0,0,d0fc6dfcc3187b63ca5150d5abb8dacedbc3cc6469f4e2d3e43d1079d520d9be,2024-10-07T17:48:28.117000 +CVE-2024-8149,0,0,2fd6bbe0c3ae2487be4a9e33a5143522fcae96af4769cbb66cd1e060109132ad,2024-10-07T17:48:28.117000 CVE-2024-8150,0,0,ec5d1f8699fbdf60c07977f622d12947268f6e6a471ea831b69250e74a2f851f,2024-09-12T21:01:57.790000 CVE-2024-8151,0,0,26d8e3379a0c527fc4fb8a6574b59e528f30af25daf5368f41a4697b5bf405ba,2024-08-26T19:07:54.247000 CVE-2024-8152,0,0,350ecc2662ea6e2f0a0b8c353a724e0be97d6a7cef572290d778d858183d515b,2024-08-26T19:06:30.997000 @@ -264259,13 +264270,13 @@ CVE-2024-8481,0,0,f7ded0bc8510c8370341acc7cc1290a608973497f13c998f4c94b53ba9c9ee CVE-2024-8483,0,0,7b9d62ad2c15cc912981452040d1345e4ce933202d5b94754bb2f4a4c6c39a92,2024-10-02T16:42:30.347000 CVE-2024-8484,0,0,f455d9eda6cfa730254e6d1c54e42895291597af75d213a155b8f2778e2c53b8,2024-10-02T17:44:13.687000 CVE-2024-8485,0,0,a23363c7e119dcd66690422c5888ab97f710d472d308cfeb1e931d4e39313163,2024-10-02T16:19:15.993000 -CVE-2024-8486,0,1,142dddefdb024c37bf64990d5cdf075e89e34583809c3fe8fbc3ef75d078d000,2024-10-07T17:48:28.117000 +CVE-2024-8486,0,0,142dddefdb024c37bf64990d5cdf075e89e34583809c3fe8fbc3ef75d078d000,2024-10-07T17:48:28.117000 CVE-2024-8490,0,0,5ff62dababbd8edfb72d0a97e4807df424b78f87491e2373479d6c84fbd14d32,2024-09-27T18:36:00.053000 CVE-2024-8497,0,0,903ccc83158de7417bc6f3ffdca83d1bf1fc40ad14228b01a3e1e063e242f9a9,2024-09-26T13:32:02.803000 CVE-2024-8499,0,0,551fc12eb8cb4caa4e9bbd5dc03a7956334337857e6a71f0d5ccb7ec4fa77572,2024-10-04T13:50:43.727000 CVE-2024-8503,0,0,9f803200a857fcdb413b5557fdfb30066c33963fff9f6132df8887c5f7ded0b9,2024-09-11T16:26:11.920000 CVE-2024-8504,0,0,8357da8291f04353fac31874868f2eb40b31e26be1555ef771437bf9554e80e3,2024-09-12T14:35:23.173000 -CVE-2024-8505,0,0,6e516baf8a0cdb0778fca23a1cd05cc3d21df3678443ce1f0e71c247b8308c05,2024-10-04T13:50:43.727000 +CVE-2024-8505,0,1,1c04e90354babae2df3035dc354852183330b8445c04d1f2331a89a32b3e4a48,2024-10-07T19:26:53 CVE-2024-8508,0,0,095cff01fb00165e2108ed0a6b3f940edeffb7916515f1cc0f2ea48f2031a7c8,2024-10-04T13:50:43.727000 CVE-2024-8509,0,0,72b678ade46a23d1db65e1dfb65526568e7875d83752ef0a47b4a7edfeaf5ddf,2024-09-09T19:15:14.837000 CVE-2024-8514,0,0,c58a76f0057441ba23f8e2f32e326770fb9d4e75db425aee0ab9e343556d5997,2024-10-02T19:59:17.080000 @@ -264364,7 +264375,7 @@ CVE-2024-8662,0,0,bdaf5d9d59461992195adcbbf3e9aa44ce17d187816fee0d428bb839e927e0 CVE-2024-8663,0,0,64dc4dfe7e82f016d11c98a8fc5ae4162275012db52dec79b5dc2be6641db4d4,2024-09-27T16:35:46.740000 CVE-2024-8664,0,0,3997b577f06fd6ade8df9705bd2720712ffc514d2a2a019b4c9d40380c5ebba1,2024-09-27T13:48:58.270000 CVE-2024-8665,0,0,f6c99a5ec710565eecc74e7ed4fc9df52dc9e331e2cca577b8f47d511b3aa870,2024-09-27T16:59:28.437000 -CVE-2024-8668,0,1,90710183c7816e44ddec8f6349762659d94ce20b0ef640d6ca49967da8f41533,2024-10-07T17:28:08.987000 +CVE-2024-8668,0,0,90710183c7816e44ddec8f6349762659d94ce20b0ef640d6ca49967da8f41533,2024-10-07T17:28:08.987000 CVE-2024-8669,0,0,a540528fa4f0bbb5defe17259c589787942e6df5d18ff3bf79d91bf53c9aac43,2024-09-27T16:08:15.487000 CVE-2024-8671,0,0,44eb9fc4ae83bda74c805da6c8f69132f0b0ddef607b7afc290779058022b5c0,2024-09-26T16:38:24.447000 CVE-2024-8675,0,0,0a13cc68010596bf1c90ba4332bda0b184424e4f46fdbd60b8270080d14a1a03,2024-10-04T13:51:25.567000 @@ -264412,7 +264423,7 @@ CVE-2024-8737,0,0,a8f5a9ac08b3915d238b7b0f4fdae19f4d9de463f7b6e5257b850817c52f34 CVE-2024-8738,0,0,8d7254f4f1af2919bab9c4b9c8e7ac85cdc1b41f46ed454e2ea854234d64d13d,2024-09-26T16:48:19.490000 CVE-2024-8741,0,0,b4e1d7f7dfc20b3d40ed40689f6d2a74196871e98895f038c49cf39f3f685863,2024-10-02T16:37:16.407000 CVE-2024-8742,0,0,22ad08a64cc55234113e83ee811bd639e6d0a7f5c2878d141833012213ce6335,2024-09-27T16:28:07.827000 -CVE-2024-8743,0,1,a93bc6b28590855b99be656324020b1520bccdd3bcb2d1f83659062c870b749d,2024-10-07T17:48:28.117000 +CVE-2024-8743,0,0,a93bc6b28590855b99be656324020b1520bccdd3bcb2d1f83659062c870b749d,2024-10-07T17:48:28.117000 CVE-2024-8747,0,0,c8071dd8d89406610db13dc6a04dbbb98461ebd7257641ae31a11de6b1ad5c9f,2024-09-26T19:23:12.477000 CVE-2024-8749,0,0,dc7dd50ec6adedb45c385a82f706a7ab45f55e506e70a64a626b0d8f521f6289,2024-09-18T18:53:54.860000 CVE-2024-8750,0,0,6aa000b45a0c694359dda91e7e992492dcd4e93d6e7b8c131ee0a86fa36b5620,2024-09-18T20:38:42.123000 @@ -264439,12 +264450,12 @@ CVE-2024-8784,0,0,7bc5ed86fd42122481efd27561493828acec6a50cb9d34c0b1c40453c94343 CVE-2024-8786,0,0,98535b365547eb81c56b86d17170e324effeb134cfd99a6f8a9199c7d69b6f51,2024-10-04T13:51:25.567000 CVE-2024-8788,0,0,109bf9bb3aa314390f1c0b3dee4d54ea5d0e02bbb648b956ffff0a9dad06b2f6,2024-10-03T17:25:41.467000 CVE-2024-8791,0,0,fb5b0ac36efac34bc9b2b46a1f471f8bc629f8b19dafbbe4161ffb4834ecffd5,2024-09-26T16:25:34.120000 -CVE-2024-8793,0,1,959b266c850b42df4ff44733c3776bf7c1d0fcf64b78d7cab419106b5de40dbb,2024-10-07T16:04:08.490000 +CVE-2024-8793,0,0,959b266c850b42df4ff44733c3776bf7c1d0fcf64b78d7cab419106b5de40dbb,2024-10-07T16:04:08.490000 CVE-2024-8794,0,0,71d6f226610d884ee512fa4051f8594e0cafa29b4878c9ac672c3de2ccd4c022,2024-09-26T16:23:46.740000 CVE-2024-8795,0,0,f7b3fc89482c22947a1a26e63d2f04d7dee1f77ad827021897b332709b04072d,2024-09-26T16:46:55.587000 CVE-2024-8796,0,0,3072a1878c469640ca1580f40189a95dca902784c81c016c261f3bdcec04f58c,2024-09-30T14:10:38.937000 CVE-2024-8797,0,0,bc71120ba9c562037001bef5ed49069a2fb96f9263b3c8e2a617e34946a91f4d,2024-09-27T14:02:23.700000 -CVE-2024-8799,0,0,49bc4991911fbbc7a13e2c44ee4f9dfc55de6e57f557c4a1eef47b7946608d58,2024-10-04T13:51:25.567000 +CVE-2024-8799,0,1,c3d86b46175113176e41f3ec50c271b534c14c3052315c14f4b229902be2b549,2024-10-07T19:22:12.627000 CVE-2024-8800,0,0,7bd4338390d14e376727f7c26a8482ea4cbd4feff5a543b2b8d07c72220e2027,2024-10-04T13:50:43.727000 CVE-2024-8801,0,0,b5bc4f982a594acb6aaf56b2e8a82653b32de0b2ae7bfdf440e37c28bdd34de7,2024-09-30T14:23:46.140000 CVE-2024-8802,0,0,76f80c911b11bd194713dc01e458b154292723189ec6854b008a19794d0a4a82,2024-10-04T13:50:43.727000 @@ -264472,10 +264483,10 @@ CVE-2024-8883,0,0,d39bf3fdabe814eab7383cf7d0056d70749ac8a21f6ccaada9d165b73ef13b CVE-2024-8885,0,0,3d17cd6b07f76e6b7b78ee39290572c27afe08953d025655a317633960052841,2024-10-04T13:50:43.727000 CVE-2024-8887,0,0,0407ca62fcbad308289f29aa7a81815bcc03d59968582f8cfbf5cd23bcc12817,2024-10-01T17:30:07.597000 CVE-2024-8888,0,0,3a815de886bf077ac63d6810f20ea887274d5ca628e3e664db2efb49b96f7c7b,2024-10-01T19:30:35.400000 -CVE-2024-8889,0,1,47ebe4e7e88282b92868239007944fdd0eaf70654178d70e20d6079607f76e62,2024-10-07T17:09:27.603000 +CVE-2024-8889,0,0,47ebe4e7e88282b92868239007944fdd0eaf70654178d70e20d6079607f76e62,2024-10-07T17:09:27.603000 CVE-2024-8890,0,0,853fdfae0cb7e409cedb2bfde6ac5084d9565e6d8770bf21e4fc31a9e1d858a1,2024-10-01T15:46:33.750000 CVE-2024-8891,0,0,aa12a440054ffbd9bbb7dd25787b2c9efe1fc6e33a09eaeb1daa5594da775bc2,2024-09-26T18:50:56.827000 -CVE-2024-8892,0,1,b5404a9c6df12d8f66b57eddda13f138d35d7b48bdd71ae1e8b3a805c49716e0,2024-10-07T17:10:26.673000 +CVE-2024-8892,0,0,b5404a9c6df12d8f66b57eddda13f138d35d7b48bdd71ae1e8b3a805c49716e0,2024-10-07T17:10:26.673000 CVE-2024-8897,0,0,73bf9affb964d11dd95d3adbb34f86a16b9ae0fd786e64b4bbd48b1e4387bb49,2024-09-25T19:49:02.493000 CVE-2024-8900,0,0,7e1ef63767445d80c050e52e96753e1c9a46fb23d2b1e0137f2a2c5bdcba53e3,2024-10-01T16:15:10.293000 CVE-2024-8903,0,0,2ce54562e46551a15b98a64a6437d41656e447939ac76ef855f5d59decf764b8,2024-09-26T13:32:55.343000 @@ -264524,7 +264535,7 @@ CVE-2024-9008,0,0,52622a85f30c63eabac86e540eb777bb56ea4ab0b052ff445cc04b0bad1ec8 CVE-2024-9009,0,0,8ca9aa7668c5d5c77c4f8dc75f965a1fc61562deadeb769eddb6e3d475ae864f,2024-09-25T17:46:59.077000 CVE-2024-9011,0,0,31757df34dd4fee90035c8c1e734eec12ab6ab10926115bc714ff7e9ad5eeaab,2024-09-25T17:48:14.820000 CVE-2024-9014,0,0,a8e29b928e7c02e09a31b50dee33eaa8cea5cb50c9cc022c5089f67468915a88,2024-09-26T13:32:55.343000 -CVE-2024-9018,0,0,68400f987fd3577f3ea61c03373ac61aa508818a237d39d8a2786c154655bda1,2024-10-04T13:51:25.567000 +CVE-2024-9018,0,1,e176c873e94bd3e2c4b29c05a28da23ed581266b7e7463040882baa285f3a6c4,2024-10-07T19:20:48.293000 CVE-2024-9023,0,0,8856d7ffdca739d2c0d1b85fb1ee05faeaf6947167077ac20feaa24f6c509db2,2024-10-01T14:39:38.370000 CVE-2024-9024,0,0,29f2f073ee82aef300cee3fd954ac6dc4243aa67d5082fca2a65737992da04c1,2024-10-02T18:02:59.683000 CVE-2024-9025,0,0,8c34a0621e4e149deefb96042ae2c7c0174789fb7b5db2c9c1ef1c4077be46cb,2024-10-01T13:44:23.667000 @@ -264546,7 +264557,7 @@ CVE-2024-9041,0,0,99f9003688843669abe0778fb23af0702d95d6892437f5bbf3a35f1e206f8b CVE-2024-9043,0,0,585c2a6b7b38dff44f8f31bab3e4cca50893ebff20d4d599fedd4ef31bc82eef,2024-09-25T17:54:05.297000 CVE-2024-9048,0,0,f4eeb8fc17937a04134cb85e4ff1d8e798c7887dad672c6adf3a86ffdd0c5d34,2024-09-30T13:00:48.613000 CVE-2024-9049,0,0,43c64cc2e53580aadfacb0d92c10ebf9c72fa78495b0a90bf4d0f0f029260a77,2024-10-04T18:53:10.910000 -CVE-2024-9054,0,1,0d14c343d616ebc19e493649349714efeb90a8268a2c04aa86a752fc9f9af719,2024-10-07T17:48:28.117000 +CVE-2024-9054,0,0,0d14c343d616ebc19e493649349714efeb90a8268a2c04aa86a752fc9f9af719,2024-10-07T17:48:28.117000 CVE-2024-9060,0,0,362dff7d92c4f79cdb773c7965db43bbd7eb0923ce5f0445c06b15d2c9fc0e79,2024-10-04T13:51:25.567000 CVE-2024-9063,0,0,df96d256cb802a721004c9ac9223f80a26c192f9136fb3599130ecff1f9d6c94,2024-09-25T01:15:48.670000 CVE-2024-9068,0,0,01b6ceee3583b3b207ab2eeaf4c2684cbe8e9990b1a6178aa8ad730654493f98,2024-10-02T19:55:50.547000 @@ -264591,12 +264602,12 @@ CVE-2024-9136,0,0,9b9746749b73403d8dc2b7a33b5935315a467feb0aa3698e70e44d08c2289a CVE-2024-9141,0,0,1186d93c71ba2b76e7029b0455d3828535e51a6f22b721a65c3963a052cae512,2024-09-26T13:32:02.803000 CVE-2024-9142,0,0,f41ad411b11065ca581c6c09a7cdbabb7231f7d077f84444580389a46c43e76b,2024-09-26T13:32:02.803000 CVE-2024-9145,0,0,666aa1000539c0391187e882757d18372cd0bce4cc6b153bd670793f8325f34a,2024-10-04T13:51:25.567000 -CVE-2024-9146,0,1,093a84e73722aaf94583ed37757bead7a369f935148ee5112a4de416d29a94d3,2024-10-07T17:48:28.117000 +CVE-2024-9146,0,0,093a84e73722aaf94583ed37757bead7a369f935148ee5112a4de416d29a94d3,2024-10-07T17:48:28.117000 CVE-2024-9148,0,0,54e87e3f2b6f69d5080b11c080fcfce17264899c6147cd6032f168b6e8923e92,2024-09-30T17:34:12.760000 CVE-2024-9155,0,0,e7852dec1d1a0cf6fb02c65df23cf83432ff26399350f16bb6b49f28f4d3005e,2024-09-30T12:46:20.237000 -CVE-2024-9158,0,1,4fc7d51e8c01309b5be37e99b987b450b97283230cd81ff5464aaed45b24a100,2024-10-07T16:13:49.027000 +CVE-2024-9158,0,0,4fc7d51e8c01309b5be37e99b987b450b97283230cd81ff5464aaed45b24a100,2024-10-07T16:13:49.027000 CVE-2024-9160,0,0,dcb08097a2707d90887b21cc5ab80eb6cf86ff84abb571a9a69f82310c298b71,2024-09-30T12:45:57.823000 -CVE-2024-9161,0,1,64c617d54e278f215ea553b63862cfa05f613731871770da9abd12448d8f4117,2024-10-07T17:48:28.117000 +CVE-2024-9161,0,0,64c617d54e278f215ea553b63862cfa05f613731871770da9abd12448d8f4117,2024-10-07T17:48:28.117000 CVE-2024-9166,0,0,b24f9ebc4650fb7d123f858805d8b1a753ef6a732064f8b14cd979bccf2c240a,2024-09-30T12:46:20.237000 CVE-2024-9169,0,0,3e58e76dfb6d40928d7a81777e9f17fdbdc857f6ee99a9600a6d563079322d8f,2024-09-26T13:32:02.803000 CVE-2024-9171,0,0,af15a4d4f57722dfce9c8f35af79ddfb4512cd4df5a539148a2f7d51c39f2ac2,2024-09-27T17:15:14.437000 @@ -264611,18 +264622,18 @@ CVE-2024-9199,0,0,0d70434db3b8e5067294d8da03c36e695141f2bf7d8322fbb68a3bc3177abf CVE-2024-9202,0,0,808b8091e3582386849f2f7767feb40805cba585b6581ba135c1d621ab219188,2024-09-30T12:46:20.237000 CVE-2024-9203,0,0,e6eb6874bd83da6550f594261cd60c3d082a0ed5dbc17d4c1b083dd114dee5d8,2024-09-30T12:46:20.237000 CVE-2024-9204,0,0,8709d8f31d12084fc2eba23d41169bb9ba345e1a3d3bed7d676463fdbec26c9b,2024-10-04T13:50:43.727000 -CVE-2024-9209,0,0,ad2e9ba46a8b789d7a8b9785fade23a4a5d9f86ea41fce8b0f3faac5112dbbc8,2024-10-04T13:51:25.567000 +CVE-2024-9209,0,1,02f8d10156b55c480185cf79dd6fdc61c3ca58517fd3619bf848f85895c40b93,2024-10-07T19:20:32.777000 CVE-2024-9210,0,0,0d87b122885ffeb5086d09957ff6c721d923789c7bea701de793ea02c19d5b92,2024-10-04T13:50:43.727000 CVE-2024-9218,0,0,a5f4d5993537e8f3ac852d48ac4c9a547a54d7a91e49aaaff900ba227521827f,2024-10-04T13:50:43.727000 -CVE-2024-9220,0,0,953f2c71877f0e80b743889f5a646e40b459034daae9a5312aa784b222e1c96c,2024-10-04T13:51:25.567000 +CVE-2024-9220,0,1,6bac7ddea6b917eb69cb1f74123e8b2dddc4799202193b6b6e16b0128e05e777,2024-10-07T19:19:59.487000 CVE-2024-9222,0,0,2a16e61f203d89577759b3079c645bfab646818b88f2af60656391fbb98aa805,2024-10-04T13:50:43.727000 -CVE-2024-9224,0,0,19c943fbe4ef9f918395e13798f2975a696a2944700a4ac5df521afd16356313,2024-10-04T13:51:25.567000 +CVE-2024-9224,0,1,1efb870d30ff5afb9078703fdeff1bc29463ebfa0c91ad435c25d902219ffec9,2024-10-07T19:19:38.157000 CVE-2024-9225,0,0,c981bc261f419ba4241598c73e147f852fc298c1784e64c3fc47c09bfa4cac55,2024-10-04T13:50:43.727000 -CVE-2024-9228,0,0,f17dfae7929c318b20be5970be67bde363cc3e2262c065c0b0cce3a6878f5485,2024-10-04T13:51:25.567000 +CVE-2024-9228,0,1,cb0dad29f14eeb8fed9baf1de8b4ba619c5e35c4fffb0932ef40f0c6748e195d,2024-10-07T19:01:04.960000 CVE-2024-9237,0,0,6dd007338b51674bd9fefd8518a997a164b381519066f168810e8e196c9bbc64,2024-10-04T13:50:43.727000 -CVE-2024-9241,0,0,b2e27eae81776716d2865d422481487e6c47f4483d9c04691f62f7f57be3dba3,2024-10-04T13:51:25.567000 +CVE-2024-9241,0,1,6c5cc70c23164aeead7a2ffa985d7e69869a7cd0428a8503a9e9f624c0c87b24,2024-10-07T18:51:20.950000 CVE-2024-9242,0,0,a9c44b4c9508f7017de498ffe453e49c7dc8184d2c772872f479c4093c97dfd4,2024-10-04T13:50:43.727000 -CVE-2024-9265,0,0,1da2407dd40013b851a84c2d1f4373b90720cb2b0e698051fc55832611406d70,2024-10-04T13:51:25.567000 +CVE-2024-9265,0,1,370ae511e2a3bdf95824ac5c42b3e844c54d5bb7a6631dfac66939ebcd808076,2024-10-07T18:48:15.380000 CVE-2024-9266,0,0,9897e7bd01e8f0fea686bbe0969277eb0e59373ffc16090ed1770b5ca7125283,2024-10-04T13:50:43.727000 CVE-2024-9267,0,0,e1783d6d7b8ba5585243c45fe350fa65068fd1659c19369f548dec592743f878,2024-10-04T13:51:25.567000 CVE-2024-9268,0,0,7e7771d589d5219f5f8e1d4b856d8a4ecc833e195b34661fddc76da01954ef5a,2024-09-27T17:15:14.497000 @@ -264641,8 +264652,8 @@ CVE-2024-9281,0,0,c727181324f48d332ad9d5a9c59aeaca5ded3de24b59d196d37c8fad927c50 CVE-2024-9282,0,0,55016f43807b8bd2c7051116cb1e6375d4d2b410c86e99396c4800f5d9843fce,2024-10-04T18:33:38.293000 CVE-2024-9283,0,0,a5233c3b589826e3e09dfcafb866e56b060b301af37e2de0e699930a9008fdfe,2024-09-30T12:45:57.823000 CVE-2024-9284,0,0,e077aa9b3331db7cd8049b8d7f3273d870b80909d1916943a385cf9659e49d1c,2024-09-30T12:45:57.823000 -CVE-2024-9289,0,0,737b187281ff60fe655db4688d814fd7c3a3cea0d3f36e85e65e41d1186eb89d,2024-10-04T13:51:25.567000 -CVE-2024-9291,0,1,e3e60de040a8e25c6f8c9bce959d91ab605417a7bb6a76f30e8af4524d979a49,2024-10-07T16:13:44.433000 +CVE-2024-9289,0,1,06a6a34a1543252ca19c46e940aea37797a21c2bfa8e6ac1935900ffb41badd0,2024-10-07T18:25:21.380000 +CVE-2024-9291,0,0,e3e60de040a8e25c6f8c9bce959d91ab605417a7bb6a76f30e8af4524d979a49,2024-10-07T16:13:44.433000 CVE-2024-9293,0,0,7c1c60f5c414b30d6435e9f161e4e8c836a460c723feac3a8584d125df52da96,2024-10-07T15:37:33.670000 CVE-2024-9294,0,0,df4e8ca812056069ce686ccc519c918f454c6a35b9074b986ab12abfbd42a42d,2024-09-30T12:45:57.823000 CVE-2024-9295,0,0,826b99628d695cedf34bdd0860c517e32dcba53de662e82d7c90aebf0e6cdd79,2024-10-01T11:36:27.763000 @@ -264655,7 +264666,7 @@ CVE-2024-9301,0,0,8bd5a6d252ad4356c723578db918b42e690d26a3308bebd8024d27b2807bcd CVE-2024-9304,0,0,f4e2b697051bb54ba85260a74446cf2ab04e7ed5a9a99551a585b1547839152d,2024-10-04T13:51:25.567000 CVE-2024-9306,0,0,c8859ae4f31fd9a0006087320a8c378196469fd682a39c8fee84f5eee69b53c2,2024-10-04T13:50:43.727000 CVE-2024-9313,0,0,8eab8e6a12fcb7dddda62f8c34fd34d547229d6ef4cec2e38f61189642da0e5f,2024-10-04T13:50:43.727000 -CVE-2024-9314,0,1,a38936eed4619dcb3327257a1c570731c2950b1dc59439e66bd5a7e1f84786fb,2024-10-07T17:48:28.117000 +CVE-2024-9314,0,0,a38936eed4619dcb3327257a1c570731c2950b1dc59439e66bd5a7e1f84786fb,2024-10-07T17:48:28.117000 CVE-2024-9315,0,0,dcae3590349756096f3149f913fcd278d961f7a38fe3ece525d39bf3aa5da14a,2024-10-01T13:33:59.480000 CVE-2024-9316,0,0,dc1cd9e0c0f14c1ac859a7efc8a45f5e2b48ab85717e9999593b73d7873483e5,2024-10-02T13:29:29.813000 CVE-2024-9317,0,0,f67b854cd75d25217a31bdd6074d6f9f6352c2218386ab264e509a61a09e8c0d,2024-10-01T13:32:39.140000 @@ -264665,8 +264676,8 @@ CVE-2024-9320,0,0,f09699099fcbae251236569e3b80f87aa18c611c7a9a81741339a3f6ea9ef5 CVE-2024-9321,0,0,a14c3ea501d5675f270df02cf8d21d7014c48fd4251b0c1b324165be69ef0bfa,2024-10-01T13:28:20.110000 CVE-2024-9322,0,0,e95e70788b8a6a49aa85018220569b500de2dbb1919ebd97b01b91f0a91cc54e,2024-10-02T13:32:17.277000 CVE-2024-9323,0,0,890a6430432a24ca83a099564288fe0c5e63b6dff3bdabb06ff3376334cef2ee,2024-10-01T12:55:17.873000 -CVE-2024-9324,0,1,4c0537cf61c0426b532aa33deca0a824159725e98a7fec467a1ac6ae13e97815,2024-10-07T16:05:50.067000 -CVE-2024-9325,0,1,ccc79b9638441f145a359aa7c5b9719b94016aabf379bd429a974f7b1e6fff5f,2024-10-07T16:06:49.923000 +CVE-2024-9324,0,0,4c0537cf61c0426b532aa33deca0a824159725e98a7fec467a1ac6ae13e97815,2024-10-07T16:05:50.067000 +CVE-2024-9325,0,0,ccc79b9638441f145a359aa7c5b9719b94016aabf379bd429a974f7b1e6fff5f,2024-10-07T16:06:49.923000 CVE-2024-9326,0,0,ac353111de081e75045512f212a47527fdd858d5e54a48eba79a4b87a1838dd8,2024-10-02T13:33:16.530000 CVE-2024-9327,0,0,9bb62fae114b1c29588ad2672d640859a17a9f3af7375a799fc34e218e9d39c9,2024-10-02T12:57:17.787000 CVE-2024-9328,0,0,a5f7378f6f2f1cd502f7cde1b5f6090c2d79ebec3e3af2aa2eaafb1f04d0c325,2024-10-01T11:34:57.773000 @@ -264686,7 +264697,7 @@ CVE-2024-9372,0,0,10044aa8051896e85376f9c9a7c998e54b899918a5f49add6f2a59ddb1044a CVE-2024-9375,0,0,a9c3ca594e219c636214fd2ce314e67161e6c9af25ea164279fc4bb791df9806,2024-10-04T13:50:43.727000 CVE-2024-9378,0,0,7a8325e6b9b9ab5f87224c3f7949059cac46c7e9016e933e1570af8b9833e04e,2024-10-04T13:50:43.727000 CVE-2024-9384,0,0,4f253b4f2066223670f6dee57b053f19faa6b05364caf5542c3a801535a8dd5a,2024-10-04T13:50:43.727000 -CVE-2024-9385,0,1,d5290e9b463ce80e3cb0a2758c2b2174c3a3323b0c1b53b476f1fa2df6ded1c1,2024-10-07T17:48:28.117000 +CVE-2024-9385,0,0,d5290e9b463ce80e3cb0a2758c2b2174c3a3323b0c1b53b476f1fa2df6ded1c1,2024-10-07T17:48:28.117000 CVE-2024-9391,0,0,7d6eba489d698d80c25274418cf61f043b91561cc903d053b7833bff789db601,2024-10-04T13:51:25.567000 CVE-2024-9392,0,0,beca44e590b21e5502ca4e733f60749ac893cd13053addd71013500d8f613300,2024-10-04T13:51:25.567000 CVE-2024-9393,0,0,96bdaf874ad6083dd8fd8845ba7fe8bf267c5ff001eb7dd6e7d50847bf69aa1b,2024-10-04T13:51:25.567000 @@ -264702,9 +264713,9 @@ CVE-2024-9402,0,0,04bb4c5739f014caa4b772ec804b7222edbe186c7bb2fe331673658400879b CVE-2024-9403,0,0,c1afe1062aca6f3e2bbfc345cdb3697cf0c5243163e1e418a6944c658c5bb841,2024-10-04T13:51:25.567000 CVE-2024-9405,0,0,5a1aaacdf03c4deeb5787d411c40d8ad3aed60be9320ac0ab9cd4983368bffee,2024-10-04T13:51:25.567000 CVE-2024-9407,0,0,c86f90b2fe6be22dec486d34b9c6e67b91a5945de93bcc27372041ed6a426800,2024-10-04T13:50:43.727000 -CVE-2024-9410,0,1,90cffd2b402803b1ff7e6401238cb515c8bb4e7ed816fe3e9a33e1d435f92656,2024-10-07T17:48:28.117000 +CVE-2024-9410,0,0,90cffd2b402803b1ff7e6401238cb515c8bb4e7ed816fe3e9a33e1d435f92656,2024-10-07T17:48:28.117000 CVE-2024-9411,0,0,09446adc9a52ba88acfc951352e9088b24cfd1cdb8a001643ee070875c43ffef,2024-10-04T13:51:25.567000 -CVE-2024-9417,0,1,3a253693d9f258d17d8c6435732a7f997d65ff8389871880258fe316da3e8053,2024-10-07T17:48:28.117000 +CVE-2024-9417,0,0,3a253693d9f258d17d8c6435732a7f997d65ff8389871880258fe316da3e8053,2024-10-07T17:48:28.117000 CVE-2024-9421,0,0,9a8bea0e59d0ab668a3cbf6b96506990581414c04a5ce69b672a275a746007d3,2024-10-04T13:50:43.727000 CVE-2024-9423,0,0,080f0a87d4561f3316974a1b5473f0b3836e39e629c6273c7813cc62b41d4a31,2024-10-04T13:50:43.727000 CVE-2024-9429,0,0,a85d9216da41f04420e1aaede4a8f56d775c719587b90e17d9486757428dfccb,2024-10-04T13:50:43.727000 @@ -264712,45 +264723,45 @@ CVE-2024-9435,0,0,dd30383dc280040df042a11097fa6cc76ccaa80c55710936c096ba1dc41cad CVE-2024-9440,0,0,843a4b0691140c8544f03abfab0d72b48e96752c7147156cb98041d58d09b93a,2024-10-04T13:50:43.727000 CVE-2024-9441,0,0,1eef796e7a879df6819e9c253093e433508e2bb2fbba7042830a70bc7a4951a7,2024-10-04T13:50:43.727000 CVE-2024-9445,0,0,0c93ce7f42df628ab9963b0c4991253722d7526551714beaaf6a06be3b0d53b0,2024-10-04T13:50:43.727000 -CVE-2024-9455,0,1,ca7310e762dfcd09cbb5f1358b0e3644684d54725bcf9d8ec53a1dfcee667610,2024-10-07T17:48:28.117000 +CVE-2024-9455,0,0,ca7310e762dfcd09cbb5f1358b0e3644684d54725bcf9d8ec53a1dfcee667610,2024-10-07T17:48:28.117000 CVE-2024-9460,0,0,207b483b341482a3da637fd727759c983bd72baaa4cf54783a03ee0a36230604,2024-10-04T13:50:43.727000 CVE-2024-9481,0,0,d47799c935f3894a1eb77a57851e2857614dcde60b18ca54bd2e7df5819c5f83,2024-10-04T13:50:43.727000 CVE-2024-9482,0,0,f3165a4a24a2f9114d882c0f7f29d9fd657c327243b8585b7ba3adb352065c7e,2024-10-04T13:50:43.727000 CVE-2024-9483,0,0,3a05dd369a56fa7d8019ce26b0a40ec5faf2156ca92b0ceaf0493b163c999d00,2024-10-04T13:50:43.727000 CVE-2024-9484,0,0,09a6a45178e5434bfb1cb0415a67ebc11284aea03e94bd83c401b848478b5c91,2024-10-04T13:50:43.727000 CVE-2024-9513,0,0,10f22e26d94cea8688c054ad49deba44171c8b07bc6c0d1de3fa45dd9ff56e5a,2024-10-04T13:50:43.727000 -CVE-2024-9514,0,1,6d275be1c691f3c5c7b288bec42db327e8b63829fea9c3762cebf92e76a163ad,2024-10-07T17:48:28.117000 -CVE-2024-9515,0,1,b27585b74979afb0118975789247d7671670e4d8bba9fb5af0c17e9582a6479f,2024-10-07T17:48:28.117000 -CVE-2024-9528,0,1,d6fcaf4387a113a292c5be1e6315aa1024df0cc79a828aebf7bc2fe429a4bc75,2024-10-07T17:48:28.117000 -CVE-2024-9532,0,1,1e32540561d82162d5f34da1a256f04f5e0577f6493de3ee5d7849c29858ce0f,2024-10-07T17:48:28.117000 -CVE-2024-9533,0,1,25e98f21b2f1926a446fa6d5d139d79878f55d563acc601a2ce15f02c875235a,2024-10-07T17:47:48.410000 -CVE-2024-9534,0,1,a9630f29f3affa2b8ff99d84ea4c427acb03b8e2828174909d4dfba62b694de6,2024-10-07T17:47:48.410000 -CVE-2024-9535,0,1,54e5a1fb721429baf58b4c3e70c7ee180f9394f711bc5b77f4f6f8b0fdaef90a,2024-10-07T17:47:48.410000 -CVE-2024-9536,0,1,56b0d71a5e1f747b35f1ac4fcfd42bf040a735cf796864344938e26d90f6930b,2024-10-07T17:47:48.410000 -CVE-2024-9549,0,1,6b88cd8f6aa34ccbe7c3a534d0d80a771254b3a0eb3f25c4dfda89e5250eb2cb,2024-10-07T17:47:48.410000 -CVE-2024-9550,0,1,af36a22970a0c21a75afab966ae423f349b0804bc8fafa407e963b9732272936,2024-10-07T17:47:48.410000 -CVE-2024-9551,0,1,8e48a5bdd12d726bb43fe997bcb0f4352ddfc82abfdd7697242b24acd4b86bb2,2024-10-07T17:47:48.410000 -CVE-2024-9552,0,1,27f5ea8996a65ce70133289ec16df65547243d710085d4dcd46b2d377b7d0c61,2024-10-07T17:47:48.410000 -CVE-2024-9553,0,1,0ba2f68e7fe3e153a8d307ab940dcce38b1ad7e829770250b038932a810ebfb7,2024-10-07T17:47:48.410000 -CVE-2024-9554,0,1,bd84f38adb3ba3dccafe55419a606b89f9861212884b57c128c50c590ca6a91d,2024-10-07T17:47:48.410000 -CVE-2024-9555,0,1,c2908ecf83dcaed7dca2e7d8a5e8321b6c9e989326102a81f96657bac13c9631,2024-10-07T17:47:48.410000 -CVE-2024-9556,0,1,e6b3766ae1f8a5adbe3ee7c1062c0d6fc5ac1d2dbe4cdf10962855364230d2a0,2024-10-07T17:47:48.410000 -CVE-2024-9557,0,1,a815c7c63aa2b7ef86a26e9eed0821825985887d8c3e6bc20b27ee7ec29f2ce7,2024-10-07T17:47:48.410000 -CVE-2024-9558,0,1,806fbb961bad643909dbb7cbad0fca94444555e35dfaddff091714ca9d3a6302,2024-10-07T17:47:48.410000 -CVE-2024-9559,0,1,7cf4701fcd644558ec6acd466513ea8468f8435c3f1f6a8c435475594decd02a,2024-10-07T17:47:48.410000 -CVE-2024-9560,0,1,0056bdefd3010e0a9bad215581dfc72d3d4d9b4cd699c24407d37866bdb9dcf5,2024-10-07T17:47:48.410000 -CVE-2024-9561,0,1,6ba3a20e1d524d9bc6cbfce85fa1fbfac9dc4c7998a6d6ce9acb918d6df6011c,2024-10-07T17:47:48.410000 -CVE-2024-9562,0,1,250d59382ceb1e3636df3efa5b1131d2788f9b4270755b9dcc43b44acd9b64db,2024-10-07T17:47:48.410000 -CVE-2024-9563,0,1,b67453f3e5f55bcf682685318d147d72dc0196ffa4a33969658501407ef35e5a,2024-10-07T17:47:48.410000 -CVE-2024-9564,0,1,8d062800fbca9e3ebd10937ba1fb5f5c909035a5a6995f387ec4f1d02f48c6ad,2024-10-07T17:47:48.410000 -CVE-2024-9565,0,1,ee90f16bb7dabac2cff4b78a48825258ce19427552de896e90052f6d89612ab4,2024-10-07T17:47:48.410000 -CVE-2024-9566,0,1,014d9746b3593ea7ae45b291b7d4f8d11079a81f3d0296f9b6d3e44b19d6a726,2024-10-07T17:47:48.410000 -CVE-2024-9567,0,1,96deb5fcfcfdc181ec68c692b69dff1594d864c0bc3295f02ddb5dc917f6d0e1,2024-10-07T17:47:48.410000 -CVE-2024-9568,0,1,f4c1c36a636390a5fe29944b92550b079ffc949cd547082d09acb92ce133494d,2024-10-07T17:47:48.410000 -CVE-2024-9569,0,1,9cdb8490b63a3351e279146fb0d8dec106ad015a9df5a77c537964e0d1558e51,2024-10-07T17:47:48.410000 -CVE-2024-9570,1,1,5b861ca5841023defb097f63478ca3bb4566b62723f696e84d4a1eb5cb99df4c,2024-10-07T17:47:48.410000 -CVE-2024-9571,0,1,b3a065e777f7fb3140bf11d939206341dadb23c4ddc78ecc50bfae7922fbdeb7,2024-10-07T17:47:48.410000 -CVE-2024-9572,0,1,48e7b64a51d97968f2f4ae64bc31c4f07ee5cd17c624939ab5a0a5544a5be084,2024-10-07T17:47:48.410000 -CVE-2024-9573,0,1,0365b35bdaba39b64be916c871acd7620f8618f0d496a50e2b9489d653229e54,2024-10-07T17:47:48.410000 -CVE-2024-9574,0,1,44fd4cb724678a3ca04c6044b9d4dccdbf88a02eef88f0efe932a712dd58a42f,2024-10-07T17:47:48.410000 -CVE-2024-9576,0,1,349b41d5d275d2b69494dd85fe115130849861d9cddaab63cccbcfe5be8a03f5,2024-10-07T17:47:48.410000 +CVE-2024-9514,0,0,6d275be1c691f3c5c7b288bec42db327e8b63829fea9c3762cebf92e76a163ad,2024-10-07T17:48:28.117000 +CVE-2024-9515,0,0,b27585b74979afb0118975789247d7671670e4d8bba9fb5af0c17e9582a6479f,2024-10-07T17:48:28.117000 +CVE-2024-9528,0,0,d6fcaf4387a113a292c5be1e6315aa1024df0cc79a828aebf7bc2fe429a4bc75,2024-10-07T17:48:28.117000 +CVE-2024-9532,0,0,1e32540561d82162d5f34da1a256f04f5e0577f6493de3ee5d7849c29858ce0f,2024-10-07T17:48:28.117000 +CVE-2024-9533,0,0,25e98f21b2f1926a446fa6d5d139d79878f55d563acc601a2ce15f02c875235a,2024-10-07T17:47:48.410000 +CVE-2024-9534,0,0,a9630f29f3affa2b8ff99d84ea4c427acb03b8e2828174909d4dfba62b694de6,2024-10-07T17:47:48.410000 +CVE-2024-9535,0,0,54e5a1fb721429baf58b4c3e70c7ee180f9394f711bc5b77f4f6f8b0fdaef90a,2024-10-07T17:47:48.410000 +CVE-2024-9536,0,0,56b0d71a5e1f747b35f1ac4fcfd42bf040a735cf796864344938e26d90f6930b,2024-10-07T17:47:48.410000 +CVE-2024-9549,0,0,6b88cd8f6aa34ccbe7c3a534d0d80a771254b3a0eb3f25c4dfda89e5250eb2cb,2024-10-07T17:47:48.410000 +CVE-2024-9550,0,0,af36a22970a0c21a75afab966ae423f349b0804bc8fafa407e963b9732272936,2024-10-07T17:47:48.410000 +CVE-2024-9551,0,0,8e48a5bdd12d726bb43fe997bcb0f4352ddfc82abfdd7697242b24acd4b86bb2,2024-10-07T17:47:48.410000 +CVE-2024-9552,0,0,27f5ea8996a65ce70133289ec16df65547243d710085d4dcd46b2d377b7d0c61,2024-10-07T17:47:48.410000 +CVE-2024-9553,0,0,0ba2f68e7fe3e153a8d307ab940dcce38b1ad7e829770250b038932a810ebfb7,2024-10-07T17:47:48.410000 +CVE-2024-9554,0,0,bd84f38adb3ba3dccafe55419a606b89f9861212884b57c128c50c590ca6a91d,2024-10-07T17:47:48.410000 +CVE-2024-9555,0,0,c2908ecf83dcaed7dca2e7d8a5e8321b6c9e989326102a81f96657bac13c9631,2024-10-07T17:47:48.410000 +CVE-2024-9556,0,0,e6b3766ae1f8a5adbe3ee7c1062c0d6fc5ac1d2dbe4cdf10962855364230d2a0,2024-10-07T17:47:48.410000 +CVE-2024-9557,0,0,a815c7c63aa2b7ef86a26e9eed0821825985887d8c3e6bc20b27ee7ec29f2ce7,2024-10-07T17:47:48.410000 +CVE-2024-9558,0,0,806fbb961bad643909dbb7cbad0fca94444555e35dfaddff091714ca9d3a6302,2024-10-07T17:47:48.410000 +CVE-2024-9559,0,0,7cf4701fcd644558ec6acd466513ea8468f8435c3f1f6a8c435475594decd02a,2024-10-07T17:47:48.410000 +CVE-2024-9560,0,0,0056bdefd3010e0a9bad215581dfc72d3d4d9b4cd699c24407d37866bdb9dcf5,2024-10-07T17:47:48.410000 +CVE-2024-9561,0,0,6ba3a20e1d524d9bc6cbfce85fa1fbfac9dc4c7998a6d6ce9acb918d6df6011c,2024-10-07T17:47:48.410000 +CVE-2024-9562,0,0,250d59382ceb1e3636df3efa5b1131d2788f9b4270755b9dcc43b44acd9b64db,2024-10-07T17:47:48.410000 +CVE-2024-9563,0,0,b67453f3e5f55bcf682685318d147d72dc0196ffa4a33969658501407ef35e5a,2024-10-07T17:47:48.410000 +CVE-2024-9564,0,0,8d062800fbca9e3ebd10937ba1fb5f5c909035a5a6995f387ec4f1d02f48c6ad,2024-10-07T17:47:48.410000 +CVE-2024-9565,0,0,ee90f16bb7dabac2cff4b78a48825258ce19427552de896e90052f6d89612ab4,2024-10-07T17:47:48.410000 +CVE-2024-9566,0,0,014d9746b3593ea7ae45b291b7d4f8d11079a81f3d0296f9b6d3e44b19d6a726,2024-10-07T17:47:48.410000 +CVE-2024-9567,0,0,96deb5fcfcfdc181ec68c692b69dff1594d864c0bc3295f02ddb5dc917f6d0e1,2024-10-07T17:47:48.410000 +CVE-2024-9568,0,0,f4c1c36a636390a5fe29944b92550b079ffc949cd547082d09acb92ce133494d,2024-10-07T17:47:48.410000 +CVE-2024-9569,0,0,9cdb8490b63a3351e279146fb0d8dec106ad015a9df5a77c537964e0d1558e51,2024-10-07T17:47:48.410000 +CVE-2024-9570,0,0,5b861ca5841023defb097f63478ca3bb4566b62723f696e84d4a1eb5cb99df4c,2024-10-07T17:47:48.410000 +CVE-2024-9571,0,0,b3a065e777f7fb3140bf11d939206341dadb23c4ddc78ecc50bfae7922fbdeb7,2024-10-07T17:47:48.410000 +CVE-2024-9572,0,0,48e7b64a51d97968f2f4ae64bc31c4f07ee5cd17c624939ab5a0a5544a5be084,2024-10-07T17:47:48.410000 +CVE-2024-9573,0,0,0365b35bdaba39b64be916c871acd7620f8618f0d496a50e2b9489d653229e54,2024-10-07T17:47:48.410000 +CVE-2024-9574,0,0,44fd4cb724678a3ca04c6044b9d4dccdbf88a02eef88f0efe932a712dd58a42f,2024-10-07T17:47:48.410000 +CVE-2024-9576,0,0,349b41d5d275d2b69494dd85fe115130849861d9cddaab63cccbcfe5be8a03f5,2024-10-07T17:47:48.410000