Auto-Update: 2024-11-08T11:00:19.301743+00:00

This commit is contained in:
cad-safe-bot 2024-11-08 11:03:19 +00:00
parent 75e1661358
commit 9139ffc7b4
32 changed files with 528 additions and 111 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-31986",
"sourceIdentifier": "product-security@axis.com",
"published": "2021-10-05T22:15:07.843",
"lastModified": "2021-10-13T20:18:57.977",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-08T09:15:04.003",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -74,6 +74,16 @@
"value": "CWE-787"
}
]
},
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-122"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-31987",
"sourceIdentifier": "product-security@axis.com",
"published": "2021-10-05T22:15:07.887",
"lastModified": "2022-07-12T17:42:04.277",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-08T09:15:04.227",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -74,6 +74,16 @@
"value": "NVD-CWE-Other"
}
]
},
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1286"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-31988",
"sourceIdentifier": "product-security@axis.com",
"published": "2021-10-05T22:15:07.937",
"lastModified": "2022-07-12T17:42:04.277",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-08T09:15:04.377",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -74,6 +74,16 @@
"value": "CWE-74"
}
]
},
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1286"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-31989",
"sourceIdentifier": "product-security@axis.com",
"published": "2021-08-25T19:15:11.940",
"lastModified": "2021-09-01T13:38:03.427",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-08T09:15:04.500",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -74,6 +74,16 @@
"value": "CWE-312"
}
]
},
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-316"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-23410",
"sourceIdentifier": "product-security@axis.com",
"published": "2022-02-14T22:15:08.147",
"lastModified": "2022-05-11T14:23:54.003",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-08T09:15:04.670",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -74,6 +74,16 @@
"value": "CWE-427"
}
]
},
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-427"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21404",
"sourceIdentifier": "product-security@axis.com",
"published": "2023-05-08T21:15:10.727",
"lastModified": "2023-05-15T16:58:09.600",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-08T09:15:04.840",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -45,6 +45,16 @@
"value": "CWE-311"
}
]
},
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-321"
}
]
}
],
"configurations": [

View File

@ -2,13 +2,13 @@
"id": "CVE-2023-21405",
"sourceIdentifier": "product-security@axis.com",
"published": "2023-07-25T08:15:09.927",
"lastModified": "2024-10-29T19:35:03.677",
"lastModified": "2024-11-08T09:15:04.987",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "\nKnud from Fraktal.fi has found a flaw in some Axis Network Door Controllers and Axis Network\nIntercoms when communicating over OSDP, highlighting that the OSDP message parser crashes\nthe pacsiod process, causing a temporary unavailability of the door-controlling functionalities\nmeaning that doors cannot be opened or closed. No sensitive or customer data can be extracted\nas the Axis device is not further compromised. Please refer to the Axis security advisory for more information, mitigation and affected products and software versions."
"value": "Knud from Fraktal.fi has found a flaw in some Axis Network Door Controllers and Axis Network\nIntercoms when communicating over OSDP, highlighting that the OSDP message parser crashes\nthe pacsiod process, causing a temporary unavailability of the door-controlling functionalities\nmeaning that doors cannot be opened or closed. No sensitive or customer data can be extracted\nas the Axis device is not further compromised. Please refer to the Axis security advisory for more information, mitigation and affected products and software versions."
}
],
"metrics": {
@ -66,6 +66,16 @@
}
]
},
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1286"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",

View File

@ -2,13 +2,13 @@
"id": "CVE-2023-21406",
"sourceIdentifier": "product-security@axis.com",
"published": "2023-07-25T08:15:10.003",
"lastModified": "2024-10-29T19:35:04.477",
"lastModified": "2024-11-08T09:15:05.173",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "\nAriel Harush and Roy Hodir from OTORIO have found a flaw in the AXIS A1001 when\ncommunicating over OSDP. A heap-based buffer overflow was found in the pacsiod process which\nis handling the OSDP communication allowing to write outside of the allocated buffer. By\nappending invalid data to an OSDP message it was possible to write data beyond the heap\nallocated buffer. The data written outside the buffer could be used to execute arbitrary code.\u00a0\n\nlease refer to the Axis security advisory for more information, mitigation and affected products and software versions.\n\n"
"value": "Ariel Harush and Roy Hodir from OTORIO have found a flaw in the AXIS A1001 when\ncommunicating over OSDP. A heap-based buffer overflow was found in the pacsiod process which\nis handling the OSDP communication allowing to write outside of the allocated buffer. By\nappending invalid data to an OSDP message it was possible to write data beyond the heap\nallocated buffer. The data written outside the buffer could be used to execute arbitrary code.\u00a0\n\nlease refer to the Axis security advisory for more information, mitigation and affected products and software versions."
}
],
"metrics": {
@ -66,6 +66,16 @@
}
]
},
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-122"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",

View File

@ -2,13 +2,13 @@
"id": "CVE-2023-21410",
"sourceIdentifier": "product-security@axis.com",
"published": "2023-08-03T07:15:12.927",
"lastModified": "2023-08-07T19:26:09.400",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-08T09:15:05.320",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "\nUser provided input is not sanitized on the AXIS License Plate Verifier specific \u201capi.cgi\u201d allowing for\narbitrary code execution.\n\n"
"value": "User provided input is not sanitized on the AXIS License Plate Verifier specific \u201capi.cgi\u201d allowing for\narbitrary code execution."
}
],
"metrics": {
@ -65,6 +65,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"configurations": [

View File

@ -2,13 +2,13 @@
"id": "CVE-2023-21411",
"sourceIdentifier": "product-security@axis.com",
"published": "2023-08-03T07:15:13.003",
"lastModified": "2023-08-07T19:26:47.347",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-08T09:15:05.470",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "\nUser provided input is not sanitized in the \u201cSettings > Access Control\u201d configuration interface allowing for\narbitrary code execution.\n\n"
"value": "User provided input is not sanitized in the \u201cSettings > Access Control\u201d configuration interface allowing for\narbitrary code execution."
}
],
"metrics": {
@ -65,6 +65,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"configurations": [

View File

@ -2,13 +2,13 @@
"id": "CVE-2023-21412",
"sourceIdentifier": "product-security@axis.com",
"published": "2023-08-03T07:15:13.097",
"lastModified": "2023-08-07T19:26:58.813",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-08T09:15:05.590",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "\nUser provided input is not sanitized on the AXIS License Plate Verifier specific \u201csearch.cgi\u201d allowing for\nSQL injections.\n\n"
"value": "User provided input is not sanitized on the AXIS License Plate Verifier specific \u201csearch.cgi\u201d allowing for\nSQL injections."
}
],
"metrics": {
@ -65,6 +65,16 @@
"value": "CWE-89"
}
]
},
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [

View File

@ -2,13 +2,13 @@
"id": "CVE-2023-21413",
"sourceIdentifier": "product-security@axis.com",
"published": "2023-10-16T07:15:08.503",
"lastModified": "2023-10-20T18:29:36.640",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-08T09:15:05.700",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "GoSecure on behalf of Genetec Inc. has found a flaw that allows for a remote code execution during the installation of ACAP applications on the Axis device. The application handling service in AXIS OS was vulnerable to command injection allowing an attacker to run arbitrary code. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution.\n"
"value": "GoSecure on behalf of Genetec Inc. has found a flaw that allows for a remote code execution during the installation of ACAP applications on the Axis device. The application handling service in AXIS OS was vulnerable to command injection allowing an attacker to run arbitrary code. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution."
},
{
"lang": "es",
@ -69,6 +69,16 @@
"value": "CWE-77"
}
]
},
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21414",
"sourceIdentifier": "product-security@axis.com",
"published": "2023-10-16T07:15:08.680",
"lastModified": "2023-10-20T18:31:53.573",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-08T09:15:05.850",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -69,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"configurations": [

View File

@ -2,13 +2,13 @@
"id": "CVE-2023-21415",
"sourceIdentifier": "product-security@axis.com",
"published": "2023-10-16T07:15:08.760",
"lastModified": "2023-10-19T20:19:06.067",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-08T09:15:05.983",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API overlay_del.cgi is vulnerable to path traversal attacks that allows for file deletion. This flaw can only be exploited after authenticating with an operator- or administrator-privileged service account. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution. \n"
"value": "Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API overlay_del.cgi is vulnerable to path traversal attacks that allows for file deletion. This flaw can only be exploited after authenticating with an operator- or administrator-privileged service account. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution."
},
{
"lang": "es",
@ -69,6 +69,16 @@
"value": "CWE-22"
}
]
},
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-35"
}
]
}
],
"configurations": [

View File

@ -2,13 +2,13 @@
"id": "CVE-2023-21416",
"sourceIdentifier": "product-security@axis.com",
"published": "2023-11-21T07:15:08.890",
"lastModified": "2023-11-28T21:36:29.577",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-08T09:15:06.120",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API dynamicoverlay.cgi was vulnerable to a Denial-of-Service attack allowing for an attacker to block access to the overlay configuration page in the web interface of the Axis device. This flaw can only be exploited after authenticating with an operator- or administrator-privileged service account however the impact is equal. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution. \n\n"
"value": "Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API dynamicoverlay.cgi was vulnerable to a Denial-of-Service attack allowing for an attacker to block access to the overlay configuration page in the web interface of the Axis device. This flaw can only be exploited after authenticating with an operator- or administrator-privileged service account however the impact is equal. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution."
},
{
"lang": "es",
@ -69,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-35"
}
]
}
],
"configurations": [

View File

@ -2,13 +2,13 @@
"id": "CVE-2023-21417",
"sourceIdentifier": "product-security@axis.com",
"published": "2023-11-21T07:15:09.283",
"lastModified": "2023-11-28T21:35:41.927",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-08T09:15:06.277",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Sandro Poppi, member of the AXIS OS Bug Bounty Program,\n\nhas found that the VAPIX API manageoverlayimage.cgi was vulnerable to path traversal attacks that allows for file/folder deletion. This flaw can only be exploited after authenticating with an operator- or administrator- privileged service account. The impact of exploiting this vulnerability is lower with operator service accounts and limited to non-system files compared to administrator-privileges.\n Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution. \n\n\n\n"
"value": "Sandro Poppi, member of the AXIS OS Bug Bounty Program,\n\nhas found that the VAPIX API manageoverlayimage.cgi was vulnerable to path traversal attacks that allows for file/folder deletion. This flaw can only be exploited after authenticating with an operator- or administrator- privileged service account. The impact of exploiting this vulnerability is lower with operator service accounts and limited to non-system files compared to administrator-privileges.\n Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution."
},
{
"lang": "es",
@ -69,6 +69,16 @@
"value": "CWE-22"
}
]
},
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-35"
}
]
}
],
"configurations": [

View File

@ -2,13 +2,13 @@
"id": "CVE-2023-21418",
"sourceIdentifier": "product-security@axis.com",
"published": "2023-11-21T07:15:09.583",
"lastModified": "2023-11-28T21:34:55.540",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-08T09:15:06.453",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API irissetup.cgi was vulnerable to path traversal attacks that allows for file deletion. This flaw can only be exploited after authenticating with an operator- or administrator-privileged service account. The impact of exploiting this vulnerability is lower with operator service accounts and limited to non-system files compared to administrator-privileges. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution. \n\n\n\n"
"value": "Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API irissetup.cgi was vulnerable to path traversal attacks that allows for file deletion. This flaw can only be exploited after authenticating with an operator- or administrator-privileged service account. The impact of exploiting this vulnerability is lower with operator service accounts and limited to non-system files compared to administrator-privileges. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution."
},
{
"lang": "es",
@ -69,6 +69,16 @@
"value": "CWE-22"
}
]
},
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-35"
}
]
}
],
"configurations": [

View File

@ -2,13 +2,13 @@
"id": "CVE-2023-5553",
"sourceIdentifier": "product-security@axis.com",
"published": "2023-11-21T07:15:11.180",
"lastModified": "2024-08-29T21:35:04.227",
"lastModified": "2024-11-08T09:15:06.607",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "During internal Axis Security Development Model (ASDM) threat-modelling, a flaw was found in the protection for device tampering (commonly known as Secure Boot) in AXIS OS making it vulnerable to a sophisticated attack to bypass this protection. To Axis' knowledge, there are no known exploits of the vulnerability at this time. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution.\n\n"
"value": "During internal Axis Security Development Model (ASDM) threat-modelling, a flaw was found in the protection for device tampering (commonly known as Secure Boot) in AXIS OS making it vulnerable to a sophisticated attack to bypass this protection. To Axis' knowledge, there are no known exploits of the vulnerability at this time. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution."
},
{
"lang": "es",
@ -70,6 +70,16 @@
}
]
},
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",

View File

@ -2,13 +2,13 @@
"id": "CVE-2023-5677",
"sourceIdentifier": "product-security@axis.com",
"published": "2024-02-05T06:15:46.690",
"lastModified": "2024-02-13T00:38:00.893",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-08T09:15:06.750",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Brandon\nRothel from QED Secure Solutions has found that the VAPIX API tcptest.cgi\ndid not have a sufficient input validation allowing for a possible remote code\nexecution. This flaw can only be exploited after authenticating with an\noperator- or administrator-privileged service account. The impact of exploiting\nthis vulnerability is lower with operator-privileges compared to\nadministrator-privileges service accounts. Axis has released patched AXIS OS\nversions for the highlighted flaw. Please refer to the Axis security advisory\nfor more information and solution. \n\n\n\n\n\n\n\n"
"value": "Brandon\nRothel from QED Secure Solutions has found that the VAPIX API tcptest.cgi\ndid not have a sufficient input validation allowing for a possible remote code\nexecution. This flaw can only be exploited after authenticating with an\noperator- or administrator-privileged service account. The impact of exploiting\nthis vulnerability is lower with operator-privileges compared to\nadministrator-privileges service accounts. Axis has released patched AXIS OS\nversions for the highlighted flaw. Please refer to the Axis security advisory\nfor more information and solution."
},
{
"lang": "es",
@ -69,6 +69,16 @@
"value": "CWE-94"
}
]
},
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"configurations": [

View File

@ -2,13 +2,13 @@
"id": "CVE-2023-5800",
"sourceIdentifier": "product-security@axis.com",
"published": "2024-02-05T06:15:46.863",
"lastModified": "2024-02-13T00:37:47.070",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-08T09:15:06.920",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vintage,\nmember of the AXIS OS Bug Bounty Program, has found that the VAPIX API create_overlay.cgi\ndid not have a sufficient input validation allowing for a possible remote code\nexecution. This flaw can only be exploited after authenticating with an\noperator- or administrator-privileged service account. Axis has released patched AXIS OS\nversions for the highlighted flaw. Please refer to the Axis security advisory\nfor more information and solution.\n\n\n\n\n\n\n\n"
"value": "Vintage,\nmember of the AXIS OS Bug Bounty Program, has found that the VAPIX API create_overlay.cgi\ndid not have a sufficient input validation allowing for a possible remote code\nexecution. This flaw can only be exploited after authenticating with an\noperator- or administrator-privileged service account. Axis has released patched AXIS OS\nversions for the highlighted flaw. Please refer to the Axis security advisory\nfor more information and solution."
},
{
"lang": "es",
@ -69,6 +69,16 @@
"value": "CWE-94"
}
]
},
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-35"
}
]
}
],
"configurations": [

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-0054",
"sourceIdentifier": "product-security@axis.com",
"published": "2024-03-19T07:15:07.033",
"lastModified": "2024-03-19T13:26:46.000",
"lastModified": "2024-11-08T09:15:07.097",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX APIs local_list.cgi, create_overlay.cgi and irissetup.cgi\u00a0was vulnerable for file globbing which could lead to a resource exhaustion attack. Axis has released patched AXIS OS\nversions for the highlighted flaw. Please refer to the Axis security advisory\nfor more information and solution.\n\n"
"value": "Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX APIs local_list.cgi, create_overlay.cgi and irissetup.cgi\u00a0was vulnerable for file globbing which could lead to a resource exhaustion attack. Axis has released patched AXIS OS\nversions for the highlighted flaw. Please refer to the Axis security advisory\nfor more information and solution."
},
{
"lang": "es",
@ -39,6 +39,18 @@
}
]
},
"weaknesses": [
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-155"
}
]
}
],
"references": [
{
"url": "https://www.axis.com/dam/public/76/f3/1d/cve-2024-0054-en-US-432116.pdf",

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-0055",
"sourceIdentifier": "product-security@axis.com",
"published": "2024-03-19T07:15:08.667",
"lastModified": "2024-03-19T13:26:46.000",
"lastModified": "2024-11-08T09:15:07.303",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX APIs mediaclip.cgi and playclip.cgi was vulnerable for file globbing which could lead to a resource exhaustion attack. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution.\n"
"value": "Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX APIs mediaclip.cgi and playclip.cgi was vulnerable for file globbing which could lead to a resource exhaustion attack. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution."
},
{
"lang": "es",
@ -39,6 +39,18 @@
}
]
},
"weaknesses": [
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-155"
}
]
}
],
"references": [
{
"url": "https://www.axis.com/dam/public/c4/00/c5/cve-2024-0055-en-US-432117.pdf",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-0066",
"sourceIdentifier": "product-security@axis.com",
"published": "2024-06-18T06:15:10.723",
"lastModified": "2024-06-20T12:44:01.637",
"lastModified": "2024-11-08T09:15:07.393",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -39,6 +39,18 @@
}
]
},
"weaknesses": [
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-319"
}
]
}
],
"references": [
{
"url": "https://www.axis.com/dam/public/03/49/2c/cve-2024-0066-en-US-442553.pdf",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-0067",
"sourceIdentifier": "product-security@axis.com",
"published": "2024-09-10T05:15:10.460",
"lastModified": "2024-10-30T19:35:07.080",
"lastModified": "2024-11-08T09:15:07.517",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -40,6 +40,16 @@
]
},
"weaknesses": [
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-35"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-10187",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-11-08T10:15:03.837",
"lastModified": "2024-11-08T10:15:03.837",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The myCred \u2013 Loyalty Points and Rewards plugin for WordPress and WooCommerce \u2013 Give Points, Ranks, Badges, Cashback, WooCommerce rewards, and WooCommerce credits for Gamification plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's mycred_link shortcode in all versions up to, and including, 2.7.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3183178/",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/mycred/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/23a081d4-443d-4b3b-8c89-9eb0e23c961e?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,41 @@
{
"id": "CVE-2024-50588",
"sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf",
"published": "2024-11-08T09:15:07.680",
"lastModified": "2024-11-08T09:15:07.680",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An unauthenticated attacker with access to the local network of the \nmedical office can use known default credentials to gain remote DBA \naccess to the Elefant Firebird database. The data in the database \nincludes patient data and login credentials among other sensitive data. \nIn addition, this enables an attacker to create and overwrite arbitrary \nfiles on the server filesystem with the rights of the Firebird database \n(\"NT AUTHORITY\\SYSTEM\")."
}
],
"metrics": {},
"weaknesses": [
{
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1393"
},
{
"lang": "en",
"value": "CWE-419"
}
]
}
],
"references": [
{
"url": "https://hasomed.de/produkte/elefant/",
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
},
{
"url": "https://r.sec-consult.com/hasomed",
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-6173",
"sourceIdentifier": "product-security@axis.com",
"published": "2024-09-10T05:15:12.850",
"lastModified": "2024-09-10T12:09:50.377",
"lastModified": "2024-11-08T09:15:07.787",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -39,6 +39,18 @@
}
]
},
"weaknesses": [
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1286"
}
]
}
],
"references": [
{
"url": "https://www.axis.com/dam/public/33/0c/c8/cve-2024-6173-en-US-448995.pdf",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-6509",
"sourceIdentifier": "product-security@axis.com",
"published": "2024-09-10T05:15:12.997",
"lastModified": "2024-10-30T14:35:17.297",
"lastModified": "2024-11-08T09:15:07.887",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -40,6 +40,16 @@
]
},
"weaknesses": [
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-155"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-6979",
"sourceIdentifier": "product-security@axis.com",
"published": "2024-09-10T06:15:01.990",
"lastModified": "2024-09-10T12:09:50.377",
"lastModified": "2024-11-08T09:15:07.987",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -39,6 +39,18 @@
}
]
},
"weaknesses": [
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
}
],
"references": [
{
"url": "https://www.axis.com/dam/public/c3/44/5b/cve-2024-6979-en-US-448997.pdf",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-7784",
"sourceIdentifier": "product-security@axis.com",
"published": "2024-09-10T06:15:02.383",
"lastModified": "2024-09-10T12:09:50.377",
"lastModified": "2024-11-08T09:15:08.083",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -39,6 +39,18 @@
}
]
},
"weaknesses": [
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://www.axis.com/dam/public/ba/5f/4e/cve-2024-7784-en-US-448998.pdf",

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-11-08T09:00:27.441940+00:00
2024-11-08T11:00:19.301743+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-11-08T08:15:15.917000+00:00
2024-11-08T10:15:03.837000+00:00
```
### Last Data Feed Release
@ -33,28 +33,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
268669
268671
```
### CVEs added in the last Commit
Recently added CVEs: `8`
Recently added CVEs: `2`
- [CVE-2024-10269](CVE-2024/CVE-2024-102xx/CVE-2024-10269.json) (`2024-11-08T07:15:05.487`)
- [CVE-2024-10995](CVE-2024/CVE-2024-109xx/CVE-2024-10995.json) (`2024-11-08T07:15:07.263`)
- [CVE-2024-10996](CVE-2024/CVE-2024-109xx/CVE-2024-10996.json) (`2024-11-08T07:15:08.117`)
- [CVE-2024-10997](CVE-2024/CVE-2024-109xx/CVE-2024-10997.json) (`2024-11-08T07:15:08.647`)
- [CVE-2024-10998](CVE-2024/CVE-2024-109xx/CVE-2024-10998.json) (`2024-11-08T08:15:12.913`)
- [CVE-2024-10999](CVE-2024/CVE-2024-109xx/CVE-2024-10999.json) (`2024-11-08T08:15:14.597`)
- [CVE-2024-11000](CVE-2024/CVE-2024-110xx/CVE-2024-11000.json) (`2024-11-08T08:15:15.283`)
- [CVE-2024-24409](CVE-2024/CVE-2024-244xx/CVE-2024-24409.json) (`2024-11-08T08:15:15.917`)
- [CVE-2024-10187](CVE-2024/CVE-2024-101xx/CVE-2024-10187.json) (`2024-11-08T10:15:03.837`)
- [CVE-2024-50588](CVE-2024/CVE-2024-505xx/CVE-2024-50588.json) (`2024-11-08T09:15:07.680`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `28`
- [CVE-2024-10963](CVE-2024/CVE-2024-109xx/CVE-2024-10963.json) (`2024-11-08T07:15:06.500`)
- [CVE-2021-31989](CVE-2021/CVE-2021-319xx/CVE-2021-31989.json) (`2024-11-08T09:15:04.500`)
- [CVE-2022-23410](CVE-2022/CVE-2022-234xx/CVE-2022-23410.json) (`2024-11-08T09:15:04.670`)
- [CVE-2023-21404](CVE-2023/CVE-2023-214xx/CVE-2023-21404.json) (`2024-11-08T09:15:04.840`)
- [CVE-2023-21405](CVE-2023/CVE-2023-214xx/CVE-2023-21405.json) (`2024-11-08T09:15:04.987`)
- [CVE-2023-21406](CVE-2023/CVE-2023-214xx/CVE-2023-21406.json) (`2024-11-08T09:15:05.173`)
- [CVE-2023-21410](CVE-2023/CVE-2023-214xx/CVE-2023-21410.json) (`2024-11-08T09:15:05.320`)
- [CVE-2023-21411](CVE-2023/CVE-2023-214xx/CVE-2023-21411.json) (`2024-11-08T09:15:05.470`)
- [CVE-2023-21412](CVE-2023/CVE-2023-214xx/CVE-2023-21412.json) (`2024-11-08T09:15:05.590`)
- [CVE-2023-21413](CVE-2023/CVE-2023-214xx/CVE-2023-21413.json) (`2024-11-08T09:15:05.700`)
- [CVE-2023-21414](CVE-2023/CVE-2023-214xx/CVE-2023-21414.json) (`2024-11-08T09:15:05.850`)
- [CVE-2023-21415](CVE-2023/CVE-2023-214xx/CVE-2023-21415.json) (`2024-11-08T09:15:05.983`)
- [CVE-2023-21416](CVE-2023/CVE-2023-214xx/CVE-2023-21416.json) (`2024-11-08T09:15:06.120`)
- [CVE-2023-21417](CVE-2023/CVE-2023-214xx/CVE-2023-21417.json) (`2024-11-08T09:15:06.277`)
- [CVE-2023-21418](CVE-2023/CVE-2023-214xx/CVE-2023-21418.json) (`2024-11-08T09:15:06.453`)
- [CVE-2023-5553](CVE-2023/CVE-2023-55xx/CVE-2023-5553.json) (`2024-11-08T09:15:06.607`)
- [CVE-2023-5677](CVE-2023/CVE-2023-56xx/CVE-2023-5677.json) (`2024-11-08T09:15:06.750`)
- [CVE-2023-5800](CVE-2023/CVE-2023-58xx/CVE-2023-5800.json) (`2024-11-08T09:15:06.920`)
- [CVE-2024-0054](CVE-2024/CVE-2024-00xx/CVE-2024-0054.json) (`2024-11-08T09:15:07.097`)
- [CVE-2024-0055](CVE-2024/CVE-2024-00xx/CVE-2024-0055.json) (`2024-11-08T09:15:07.303`)
- [CVE-2024-0066](CVE-2024/CVE-2024-00xx/CVE-2024-0066.json) (`2024-11-08T09:15:07.393`)
- [CVE-2024-0067](CVE-2024/CVE-2024-00xx/CVE-2024-0067.json) (`2024-11-08T09:15:07.517`)
- [CVE-2024-6173](CVE-2024/CVE-2024-61xx/CVE-2024-6173.json) (`2024-11-08T09:15:07.787`)
- [CVE-2024-6509](CVE-2024/CVE-2024-65xx/CVE-2024-6509.json) (`2024-11-08T09:15:07.887`)
- [CVE-2024-6979](CVE-2024/CVE-2024-69xx/CVE-2024-6979.json) (`2024-11-08T09:15:07.987`)
- [CVE-2024-7784](CVE-2024/CVE-2024-77xx/CVE-2024-7784.json) (`2024-11-08T09:15:08.083`)
## Download and Usage

View File

@ -175939,10 +175939,10 @@ CVE-2021-31982,0,0,c87938401b69471c73040a44061c3e24f3da117a02ce717e43675c4228bbd
CVE-2021-31983,0,0,2b43f78bf94772d1ec1b7e1025accd79de54fe214a1ce10517b91094ecf662fa,2023-08-01T23:15:15.777000
CVE-2021-31984,0,0,fabc2a34b705af62e61eff25b841232d6f83c3bdd5a84b6125056847ff4ce550,2023-12-28T23:15:15.397000
CVE-2021-31985,0,0,3d2354284edab7313914f43280096c0175c6fa2d42816a4303474eca1a79b191,2023-08-01T23:15:15.880000
CVE-2021-31986,0,0,bbb1e0e4616bfdda640546054ed355ba9ae1b9a02ab5f963260f028e84432c23,2021-10-13T20:18:57.977000
CVE-2021-31987,0,0,d1fd7bc033d956f1e587299b5a38288518ae3c486b02ed4348340efb6889ad13,2022-07-12T17:42:04.277000
CVE-2021-31988,0,0,0ab72fe206d802c69ad76a2850f9f47bcf27f9ce4fc2cb7dea99203f4dbbc1b5,2022-07-12T17:42:04.277000
CVE-2021-31989,0,0,5725675b52a2978d3ee3b953be1151270e0935d0e6413e72367761d9d5c0d2b7,2021-09-01T13:38:03.427000
CVE-2021-31986,0,1,fb0f8bcc0a0c913a6d949f65b028e616cab7ded2d20eef230c3db2a735d22896,2024-11-08T09:15:04.003000
CVE-2021-31987,0,1,f9b5978ca01e223d52451a70e64c66d1a610b39e862a6b8fa020dcba68e9599d,2024-11-08T09:15:04.227000
CVE-2021-31988,0,1,f4aa8141b50e960056439a2f0db91fd8e3db5536fed4fd9b671c1c83e8a9a5b5,2024-11-08T09:15:04.377000
CVE-2021-31989,0,1,40991eb8d2830497459656d51a642f7ef6f6a4ed499690709702e92125b4e7c1,2024-11-08T09:15:04.500000
CVE-2021-3199,0,0,efe9c1af5cb7469db88cc5f075175f04bffeab7da11f332ed7e3e49054a47f93,2022-04-15T16:25:05.793000
CVE-2021-31996,0,0,5e284824152232c17c2d83bd1c524289bf1c5fa3fc1dff1d765b80110054f37b,2021-05-11T13:37:14.547000
CVE-2021-31997,0,0,3a8e00faa835fdd1b66b507c6fc044e8f21f6bf53149d534b481d2f2d26e6e77,2022-10-14T19:05:31.467000
@ -192648,7 +192648,7 @@ CVE-2022-23403,0,0,3f7711c4d7ed883a4393d340e2564b7bfb7ecc8f45c88a38e8c45416e19a7
CVE-2022-23408,0,0,8edccdef30ba696a9bf9ea0881fa652ae45cc6fa319b9aca031f35f06b0f5f3e,2022-01-27T20:03:32.560000
CVE-2022-23409,0,0,717d6a125e50b02bca9dd571d41d3d12f72d5c18f4ad7485392d1567d82b96e3,2022-02-04T19:51:48.140000
CVE-2022-2341,0,0,6869435acdc21b4cfcc857fd75cc89ba2b99c762f7e37ffee86cd066d7e4dcd8,2022-07-29T14:54:33.167000
CVE-2022-23410,0,0,4b2047f1f74dd7ef2a1321ee673f87e305462b65309aed60b57fb806e8418508,2022-05-11T14:23:54.003000
CVE-2022-23410,0,1,ea37750fe02ae4e35ab59c52de9328430b8a9a4edec2432ea1d73acdd072e96c,2024-11-08T09:15:04.670000
CVE-2022-2342,0,0,0d853670496d017e887e47a34badf4c5aa8359bce73ece1957f83c85256f9216,2022-07-14T17:21:37.840000
CVE-2022-23425,0,0,b9d4fac985ded7507ea6a71f383ab78eaa87516a188d0d3f6ce60b1c726ea0db,2022-02-18T20:57:42.607000
CVE-2022-23426,0,0,47d525e9fd5d279696b454548b0ec5d674224d9e0d02aa3737bc053e65c1c654,2022-02-18T20:30:02.577000
@ -215861,22 +215861,22 @@ CVE-2023-21400,0,0,d05dc2a721e98fffe9c8bb37ddcf3a4d0b7f71b7dc9f7e8e88d9146cc3a67
CVE-2023-21401,0,0,0562c694b15f268586d911a4fa9f4ac3f898d7a95a06b6c6a5ac7e726f2b7128,2023-12-22T01:15:09.033000
CVE-2023-21402,0,0,c8743eea26a7b86966c77f8ff159a59ec6c576fa71f852b7f6d86602a17c1e2d,2023-12-22T01:15:09.100000
CVE-2023-21403,0,0,cc171ba692d41da349cb1ce1bfbeb293c9ea0222f6c469295542e186e869f4de,2023-12-22T01:15:09.167000
CVE-2023-21404,0,0,2fe7804853333e1c97d1219045e675778d248011ffad11ff5de23e9d35573336,2023-05-15T16:58:09.600000
CVE-2023-21405,0,0,0ed7b6270164d386990477dcbcc6d3d904783e3cfcab9f9565f9560032fc119e,2024-10-29T19:35:03.677000
CVE-2023-21406,0,0,750bfe240aeec35955fabd92830525ac0d40d09068e1aee161d06b91ab5d8ab2,2024-10-29T19:35:04.477000
CVE-2023-21404,0,1,616121c2dcd6aaed116d0ab07a2ecafa38a6a7fc4691406dba5d9128054966ad,2024-11-08T09:15:04.840000
CVE-2023-21405,0,1,9fd20cd05cce0889737d01ca47bacb0725862eff89758cebf6b717440b662d09,2024-11-08T09:15:04.987000
CVE-2023-21406,0,1,e2830c980afc90ddc479fd7352b98ba9a910b95b252d621a737ab6c20457e387,2024-11-08T09:15:05.173000
CVE-2023-21407,0,0,f1a7d1d4211e44cab40ed3f4db33209fe7cbf312190d658794433fa2c0b82728,2023-08-07T19:22:06.127000
CVE-2023-21408,0,0,bf6e81c8ea2cf89317e5754bb180f19c45a0076b9c07631801a93caac10bbfd6,2023-08-07T19:25:39.517000
CVE-2023-21409,0,0,b5fb3cf5dfe4f4b8bfd8b4b120d54e23363f24232f8bdfcf9caa873abca4766a,2023-08-07T19:25:48.833000
CVE-2023-2141,0,0,3f13427b63211f14bee69948824694eeea7460c1db7f3cc44b7186e0dc8e02d8,2023-05-09T01:01:22.827000
CVE-2023-21410,0,0,f5729abba090f885ca5ff5bfbe26f6ad8c506a4a055ad57d33bc1aed45915352,2023-08-07T19:26:09.400000
CVE-2023-21411,0,0,5cdde0feb6e3e8e0ee282b762a55668159b8a6b7f223ceeafb3212d35c7b94bb,2023-08-07T19:26:47.347000
CVE-2023-21412,0,0,64c7942fa1d6e46cd45b9ab7fa27548cbe0607d5a218c9ce4f22cda567f1aa33,2023-08-07T19:26:58.813000
CVE-2023-21413,0,0,ec4e1e71e4f4598826b4366a6c57f1a5b64f61db86371eac689bda4695a4e51b,2023-10-20T18:29:36.640000
CVE-2023-21414,0,0,98dbd02cf03b0aaaa0c7d2721cc80b5dd81c6f31e437456bdf2c3171e90f8c67,2023-10-20T18:31:53.573000
CVE-2023-21415,0,0,4abc9958c104330c14be91638b2880b09635d439c01b2556b635a3d578b5c866,2023-10-19T20:19:06.067000
CVE-2023-21416,0,0,2cff7e908ba0c9748822ffedbf9b15ff075be3f23726a3ea6b5013907b51ee7a,2023-11-28T21:36:29.577000
CVE-2023-21417,0,0,add92c7df15ef2dc6cffb97002f5e9200cfa3b0132e2ac5183c6e980f08fe15a,2023-11-28T21:35:41.927000
CVE-2023-21418,0,0,3b04c3b76b9a21958f5dbd3d15e28425225801d784914fb5dbf6b07660c680ed,2023-11-28T21:34:55.540000
CVE-2023-21410,0,1,b9bd749906d1d8ac876440b52e160cf87193ef66878c51721af2f795470d774c,2024-11-08T09:15:05.320000
CVE-2023-21411,0,1,772f68db37da13b3394b8fd0adf9733427e108dcc589d578d332a8a3c4536ae8,2024-11-08T09:15:05.470000
CVE-2023-21412,0,1,a9777912cc4afca94869c4217d2012661064cd17e8b55bd9864b4be98c9fae07,2024-11-08T09:15:05.590000
CVE-2023-21413,0,1,f81a2fd5a822bd9d525cac91735db7a2cc11f2a045d7cef6da0958b570764225,2024-11-08T09:15:05.700000
CVE-2023-21414,0,1,860ce18d333f67304ca534ead03626a9fa8cf7c6bc48c2fa679addf361d93735,2024-11-08T09:15:05.850000
CVE-2023-21415,0,1,596e55e36a72a07a669795e91c9c100001fe4b3a35be75ef44a336ec98ba81ed,2024-11-08T09:15:05.983000
CVE-2023-21416,0,1,6dffe28851c91ee18ceb35579fd29bf8f9a56312fe83491e09cbc3b40f8af15b,2024-11-08T09:15:06.120000
CVE-2023-21417,0,1,7d15ce5e3918d9a1b0fa653399fe5450bd6690398fe838839d69e00df17bc67a,2024-11-08T09:15:06.277000
CVE-2023-21418,0,1,cc5acdfd8b96726f57b1246a5c5711431cf7fe80fee9f7109425e08575cd3d20,2024-11-08T09:15:06.453000
CVE-2023-21419,0,0,45ff905fd2374d2820c27347193893ca16be1c6d6d9cda5e8f57ac5821898928,2023-11-07T04:06:35.657000
CVE-2023-21420,0,0,d82fcd1e46c8dac8582cb3dd087d4ad4d83f57df0f5c8e21a51e9da90cd5441d,2023-02-17T20:21:02.333000
CVE-2023-21421,0,0,733d09550bbe5bab0dce2921db71c5a7f0b9d54c2679b9cb2f268974bca05ad5,2023-02-21T16:04:38.190000
@ -239932,7 +239932,7 @@ CVE-2023-5549,0,0,1eecd3d899cf62995d810ed3c5f5a071b6b89ce62e722c6bee871b0d7e0de9
CVE-2023-5550,0,0,56b3e9128154f3f2040865e0323c5715bd11f7804ca82e2c9c3273730866b3fe,2023-11-17T16:36:28.377000
CVE-2023-5551,0,0,6dd095b0ad5e239e85473f973d68588da947bb7ea021e5bce1cfeb4e3248b57d,2023-11-17T17:00:34.627000
CVE-2023-5552,0,0,3b9f16fee380e55b08b8c673ecd67a86c72229cded8769287629f629109bd059,2023-10-25T00:01:20.563000
CVE-2023-5553,0,0,2d7b9125c99e14c1857a502c87b8d095508b50bde7eb8a74b6e687557c570439,2024-08-29T21:35:04.227000
CVE-2023-5553,0,1,d8bcce99f23f9cb21a5f42ffde3a6305824c35ceabdd5826bd056f4e28446af8,2024-11-08T09:15:06.607000
CVE-2023-5554,0,0,732b3a6d30cac79f9ac4291b697137c9945f395df33c54242d3c75935ec02563,2023-10-17T15:26:16.023000
CVE-2023-5555,0,0,db9a175d6533dfe4d7ab0a314484025e1301d5c23c1d63fdeec218a031dde28f,2023-10-16T19:23:31.277000
CVE-2023-5556,0,0,d73305b28df0413441a69c65e7c616b2e21033a252708902e5634acb14b1d287,2023-10-16T19:23:44.070000
@ -240045,7 +240045,7 @@ CVE-2023-5673,0,0,0790e42d3f7d18a38cdd70e6e65a841d138cd94613d9381c2d41690098ccc5
CVE-2023-5674,0,0,ad6a524623973b785443ed5ef1d7ce3fc434ea992e37165634367ac391476b75,2024-01-04T18:49:34.613000
CVE-2023-5675,0,0,26d656fccd5c8593a8d4a9ed8d70f37dec8e8fe19baf58f5aece6460feff10db,2024-08-01T13:45:45.357000
CVE-2023-5676,0,0,a627ea7bf88ea5b6dccb528b94589245e9f9ba331b8e03892a33208a41506408,2023-11-22T22:39:25.137000
CVE-2023-5677,0,0,08b2893d4601209dee22cd4c45290e5831a26efa6eeca1fc36aea8ab189442dc,2024-02-13T00:38:00.893000
CVE-2023-5677,0,1,9f1b5a15f96b48759d53b30551298c7aed97301b5e172f7dfc53e279e6e3f046,2024-11-08T09:15:06.750000
CVE-2023-5678,0,0,20fd1e9f5bec6f0da539cc18e171e3a9021c1db788460fc8978c0d9abde4744d,2024-10-14T15:15:12.603000
CVE-2023-5679,0,0,8bacba826afdf120278ddb7b3c0400e69825e7c9211b9e211e1c5bf98e0a4ef6,2024-10-22T13:58:01.977000
CVE-2023-5680,0,0,1c5e3dbb5bef869d7cc1c3ca76578373b5b4b91f4293d21f4ada27c1413580eb,2024-10-22T13:53:17.013000
@ -240162,7 +240162,7 @@ CVE-2023-5796,0,0,69b9c5a3aa34743efab789692a7841b4fdfb571d16b2188f57e779984dad83
CVE-2023-5797,0,0,8d8e3f4916e78c2960d3bcbedfb7efb6c37f23320116405d5abbfed61540511d,2023-12-04T18:01:55.800000
CVE-2023-5798,0,0,7f80024df43c413aadfa509faf05ec3ce46b8f34805ad9037f20a16610de85e7,2023-11-07T04:24:24.427000
CVE-2023-5799,0,0,3f6aee9f7537a149801d5755f1bd7b3747b32f112c860778bcee401d326ca69e,2023-11-27T16:29:50.217000
CVE-2023-5800,0,0,2226b3a7e4a789a38b8f725c81a3063ec72caacfcb23f8f8e8de655877a2611b,2024-02-13T00:37:47.070000
CVE-2023-5800,0,1,3e7633d9fadbcc87d64e288cb935d20809d8266c977729e24c05e8087abea505,2024-11-08T09:15:06.920000
CVE-2023-5801,0,0,6fe4d8281513fcf5bed15563efd022a4effc1d03a77c7e04e177fd25d6b8a773,2023-11-15T16:16:56.247000
CVE-2023-5802,0,0,f5ad0b2bf0e71be2bb0235b93ecccbee2613e0cc3991392dee9016304a4fa25a,2023-10-30T16:23:18.107000
CVE-2023-5803,0,0,124ea929e18cf73871f9a26044f9f0661635c1f544cc3c0fa80f3f889b08946a,2023-12-06T00:38:32.907000
@ -241534,12 +241534,12 @@ CVE-2024-0050,0,0,58a42c9b281faf7f034f105a443afa241b3c1edb6abc4c502f110ae260e225
CVE-2024-0051,0,0,d8619ee025d9755a2c3cbb0bd85ce3e0383bc5138599bd4fcfc12bfd088fcc67,2024-08-28T19:35:08.443000
CVE-2024-0052,0,0,028f0ef50c0a5bd8d4204c572d3df54976f47eea47c82f4c337b4b73e60f4aea,2024-03-12T12:40:13.500000
CVE-2024-0053,0,0,1819b010c6a0341de8f41f40de4966b4aa1ac2481826c4f42a23be7eb74898c6,2024-03-12T12:40:13.500000
CVE-2024-0054,0,0,65ffdd62a15fbba9fa1857978982b951512db6bc7615451d76f1e47eca67a7de,2024-03-19T13:26:46
CVE-2024-0055,0,0,6423f35fac503e2236303ae5d235d6e391a2b6d4054c8cfb0ff929b519b2bfb9,2024-03-19T13:26:46
CVE-2024-0054,0,1,c9c7a2c876c381201bcdb4fdb65c27071cea5c4c1075959cd4fab6f04e2a382d,2024-11-08T09:15:07.097000
CVE-2024-0055,0,1,af8968c0533d8bbd096cec3d23c4f0511f95152e2170cbacbbe9f4848f9f93e2,2024-11-08T09:15:07.303000
CVE-2024-0056,0,0,250eb566c316b11de6e07df616e14b6841dc4cdae760cc615b211d8501ed88cc,2024-05-29T00:15:10.920000
CVE-2024-0057,0,0,d6b5e2120e803459771f8d2d80d323babb44095797936fafd288749b16d7cafd,2024-10-08T16:15:05.277000
CVE-2024-0066,0,0,edf104f3d6f2429ec397ec7f6a0c69119750ee227dae9f3b2af25d9d29a03213,2024-06-20T12:44:01.637000
CVE-2024-0067,0,0,5a4bbe17011f5322e8f71fec8fb537b91c23ff268acbe9935dfff8fc97f9f69a,2024-10-30T19:35:07.080000
CVE-2024-0066,0,1,8a951d01576582b0372a79f72a9f70235e20ee691295936acfa50d466f62abd5,2024-11-08T09:15:07.393000
CVE-2024-0067,0,1,58407d80ef1668c835101ec36970caafc1309482ee6d52a2cf4885cf6014d70a,2024-11-08T09:15:07.517000
CVE-2024-0068,0,0,6b8371ca9b4345af5aaf5fdf9359976122506646a267dd907e8079f7bfa63e11,2024-03-01T14:04:26.010000
CVE-2024-0069,0,0,f3ce66513994f3ff028688e20278f0458e6258ba59cf74f690ee7dcc06e666da,2023-11-28T00:15:07.140000
CVE-2024-0070,0,0,cd3a46a295206562a4be32633daf482f59e1d323193385e7677ae8b6c52e190f,2023-11-28T00:15:07.183000
@ -242510,6 +242510,7 @@ CVE-2024-10183,0,0,120f83031d6b056b9464662cc23a397a8370d5b6b85b4ebf16896e12042e7
CVE-2024-10184,0,0,82e323cdb696d7fc911e7053501b005fcd00bb282537fcf739cadb894187d0e9,2024-10-29T14:34:04.427000
CVE-2024-10185,0,0,ca6dfd9088b0219f97894c0990b4ec594d404f7f2fe7b73023fa5dc239e3eb40,2024-10-29T14:34:04.427000
CVE-2024-10186,0,0,4d3fd62519980f28301c21dabc2a1b809b1f9ddb59c1a1919a3b85ca718f63f1,2024-11-06T18:17:17.287000
CVE-2024-10187,1,1,1e76cfff1df62836911979f4a1d559a9db15c724cbce5cdc3f42083588417e9a,2024-11-08T10:15:03.837000
CVE-2024-10189,0,0,44ab01729f421efaf03808ae973a9923c5f8c6b41f07f8511cb89b2ff9a7419b,2024-10-29T15:27:55.550000
CVE-2024-1019,0,0,9d34fb91efb6a448073ac765944da7eab7ec7fd07c6fef378639c859599f6841,2024-02-20T02:15:49.973000
CVE-2024-10191,0,0,4ecd88c27c34e37b94ed56c347924bf6837bbfb39d55fba1c828925d6337ab29,2024-10-22T14:33:12.313000
@ -242546,7 +242547,7 @@ CVE-2024-10250,0,0,8accb693817c35c7e4f9fa710076ead819720d8653e5052fbeeec31b3a5b4
CVE-2024-1026,0,0,e127bb5d00442b36eed0e6ff6513a3a42c45706876a3a5f2167365447fb898e7,2024-05-17T02:35:11.320000
CVE-2024-10263,0,0,1a642aae50ddb74b6d74dcfd6e24adb248729a2685a3e4145c6976692b9e80af,2024-11-05T16:04:26.053000
CVE-2024-10266,0,0,c93db2a67de792a64ad3b8f3ae10accf6f21ac600e94cc18aca994ed95268502,2024-10-29T14:34:04.427000
CVE-2024-10269,1,1,507ccec8b14911a6afde0b9992fa76a443105e18ac44bd122300f08058d75f0d,2024-11-08T07:15:05.487000
CVE-2024-10269,0,0,507ccec8b14911a6afde0b9992fa76a443105e18ac44bd122300f08058d75f0d,2024-11-08T07:15:05.487000
CVE-2024-1027,0,0,7cdd04f65f65ce162dee4b0e860b968e4c1a6b7f21d53e978519c8259363a858,2024-05-17T02:35:11.427000
CVE-2024-10276,0,0,913e45b2b0c4a67a031924d52b79fd99196e0bfd1eaceb610aead0724000ee9a,2024-10-29T18:15:05.140000
CVE-2024-10277,0,0,5633b0a41069f99639d6b8d0da0073d4b799e83ff36f803e05de4f861ca0e809,2024-11-04T22:13:13.207000
@ -242878,7 +242879,7 @@ CVE-2024-10946,0,0,a6ad417888c4cb9e2fc5eec40f645ca204711d0d64a5691bc9c50b51dd63b
CVE-2024-10947,0,0,9adb5268473ea3fea228f3f531eb38bf7afe18f43d752d8c6e606d0c94e4e695,2024-11-07T04:15:03.590000
CVE-2024-1095,0,0,e70da3b629cae08421ac3ff6db71fb525bf872b735f906aa9168a1a3feae7dcb,2024-03-05T13:41:01.900000
CVE-2024-1096,0,0,9e6ec92aa91c226f1dce82b660bd82ecda12366a7db0465d5ab79a9947cb0a51,2024-03-21T02:51:34.720000
CVE-2024-10963,0,1,2e43d64721ae498d9c0979a7fde3cc7da9fffb45e856008a15122bac3c1734b2,2024-11-08T07:15:06.500000
CVE-2024-10963,0,0,2e43d64721ae498d9c0979a7fde3cc7da9fffb45e856008a15122bac3c1734b2,2024-11-08T07:15:06.500000
CVE-2024-10964,0,0,932022df45454192c27b27214f9ebfd2fc448c4c668edc98e31aee9ac4b57de8,2024-11-07T17:15:06.500000
CVE-2024-10965,0,0,3da145d300696d81efea92b8ad0251b15a208fff15d9136fbab253d97c46ef92,2024-11-07T17:15:06.890000
CVE-2024-10966,0,0,18b31358ef50050611f146262296d675ab5d947a27e7cb13657e86f0a1fce494,2024-11-07T18:15:16.033000
@ -242895,13 +242896,13 @@ CVE-2024-10990,0,0,eb0e427acef6d87bc71c655a0a22fbd0f0d90f42c062d238620705b03a48c
CVE-2024-10991,0,0,7c9728dcec35e27c18789117f7f0fa676d71e1a2ab9fb15f837465ca72bea50d,2024-11-08T05:15:06.127000
CVE-2024-10993,0,0,26ced40445eca8c4524b4be3b98e6cb625ce907af80b8ae3d88cab44f403e9b1,2024-11-08T06:15:14.243000
CVE-2024-10994,0,0,d4dfc32ccd0209e80919e9462d52d11d1f76e6fed0d05e0af951f076d9cba1d6,2024-11-08T06:15:14.540000
CVE-2024-10995,1,1,ad8bac1ca7c73819289d8647b4433eea624c97b1bb923f299b2139519409fabe,2024-11-08T07:15:07.263000
CVE-2024-10996,1,1,444633ee15e68733a44b9b90b70c5073debbbc9a166b8bcb2791ee087afc0504,2024-11-08T07:15:08.117000
CVE-2024-10997,1,1,e8f485a2692740bf10b06e1ba7e80ff97372969ab862b6d902ad33c790cc9f48,2024-11-08T07:15:08.647000
CVE-2024-10998,1,1,c6ee37d0ee7ab86f35d700481f5e93443fe6c43dfd674deee9a89f888c7870ba,2024-11-08T08:15:12.913000
CVE-2024-10999,1,1,092b3796db402395467bd266000eea5b7062174201361977d35684458fe9d386,2024-11-08T08:15:14.597000
CVE-2024-10995,0,0,ad8bac1ca7c73819289d8647b4433eea624c97b1bb923f299b2139519409fabe,2024-11-08T07:15:07.263000
CVE-2024-10996,0,0,444633ee15e68733a44b9b90b70c5073debbbc9a166b8bcb2791ee087afc0504,2024-11-08T07:15:08.117000
CVE-2024-10997,0,0,e8f485a2692740bf10b06e1ba7e80ff97372969ab862b6d902ad33c790cc9f48,2024-11-08T07:15:08.647000
CVE-2024-10998,0,0,c6ee37d0ee7ab86f35d700481f5e93443fe6c43dfd674deee9a89f888c7870ba,2024-11-08T08:15:12.913000
CVE-2024-10999,0,0,092b3796db402395467bd266000eea5b7062174201361977d35684458fe9d386,2024-11-08T08:15:14.597000
CVE-2024-1100,0,0,f004473b9cf0d9d95a81c6b2db685e986de4389d0d38ab5c3537c8bbd36c025b,2024-07-03T01:44:59.517000
CVE-2024-11000,1,1,80236f0f839666682aabed240a780bbcb1919f54b251f8268a3389f55610630b,2024-11-08T08:15:15.283000
CVE-2024-11000,0,0,80236f0f839666682aabed240a780bbcb1919f54b251f8268a3389f55610630b,2024-11-08T08:15:15.283000
CVE-2024-1102,0,0,0928bf44049eedf97e0b54e5fbfa6f0206fb5c0a5ae4e275eff0db0e3aa685dd,2024-10-16T15:15:15.150000
CVE-2024-1103,0,0,7224a9abc8ad2624b19754063e5e3f1dd278d487bc1541d6b3a3ae6b5907a9fc,2024-05-17T02:35:14.273000
CVE-2024-1104,0,0,9ee10688672006d34031cfe725e4adf4d669e817d06739b003e5be9062883e98,2024-02-22T19:07:27.197000
@ -247052,7 +247053,7 @@ CVE-2024-24401,0,0,4da45a43b8f4acdf56d81b368a5b8646db19f793f400a226a8b7c058fe90e
CVE-2024-24402,0,0,0ebb6e6e30483f179160c13ba64f62c3f75b2bf61976eb089a6d82e44b8a61fc,2024-02-26T22:10:40.463000
CVE-2024-24403,0,0,9dfd8d2383a51e07b61f370007222fc6207ac481d048277e8f500a7d8b0ad907,2024-05-01T20:15:12.510000
CVE-2024-24407,0,0,544874ccd7bf190605b1eed09e8dcc374c7eae5526ea68f4038bca85f79c4f1d,2024-08-01T15:35:06.210000
CVE-2024-24409,1,1,61988da292757b66b8fc5b6cab11e40917c68e0788616ca47abafafa6a122fc4,2024-11-08T08:15:15.917000
CVE-2024-24409,0,0,61988da292757b66b8fc5b6cab11e40917c68e0788616ca47abafafa6a122fc4,2024-11-08T08:15:15.917000
CVE-2024-2441,0,0,748a7ac4d6ed599dc743b338d434f4fac66b4e81d9dc4afe98a976de37bf668f,2024-05-14T16:13:02.773000
CVE-2024-2442,0,0,da6587851d777a7caecc3fd36ba9b67242261a5b34dedee058c0f959b1280fc4,2024-03-20T13:00:16.367000
CVE-2024-2443,0,0,a8bbe87eac8a41399b1d0d3a72e714355872c34062df72f2bddd7214646f509e,2024-03-21T12:58:51.093000
@ -264659,6 +264660,7 @@ CVE-2024-50580,0,0,5b968edfe9310465a4a61d2a3470b2d0d4ec8adbdbfce2d72a22506917527
CVE-2024-50581,0,0,e5fb4cee2b881a0a54f5919c2bacd493c5e5939555d4d28ee9d7fe9ce108f7ac,2024-10-29T17:17:20.747000
CVE-2024-50582,0,0,8ee09c1822530ab12253edb2ea8a5293a80f3664e0faaa7e73f6ab343465ff36,2024-10-29T17:16:46.007000
CVE-2024-50583,0,0,db2a2ad9d7e60027a7a0abb846b837f27b8194afb56c33e89ab55cbf708c9a52,2024-10-25T21:35:08.253000
CVE-2024-50588,1,1,d17b696e07f21ea8fd90d24cfc0dd153a7ea7fbead40be94eee382498ee59510,2024-11-08T09:15:07.680000
CVE-2024-5059,0,0,b0901ef33b8b4d50fbd07542bb49b954ef3e45e5d8bea77c76cb9c3c21bd9422,2024-06-24T18:49:29.467000
CVE-2024-50599,0,0,7847283b952e62bad8adac0f18a858f638c0c6dff508b7f34d0942afd609942f,2024-11-07T21:15:06.880000
CVE-2024-5060,0,0,70a4b23a22f78db2884c1ce0fa906b767ee25d155e7de23427bff751940319e4,2024-05-24T13:03:05.093000
@ -265860,7 +265862,7 @@ CVE-2024-6169,0,0,5e3e4a526f2a4d49baf3eef5dd269238928a43ddd3f433b5eb67cd54677888
CVE-2024-6170,0,0,ac5157d2a01994f30113ebfad64201af3c260777b3c9d326a82653d700efeb69,2024-07-12T14:20:01.013000
CVE-2024-6171,0,0,cc3c7e2efac98c0e3bae2d0863061f06de152fc95e444a2b0790f9bcdb93cdc1,2024-07-12T14:40:02.843000
CVE-2024-6172,0,0,772bb913ed7f683b9ada9dc0ecd54a374149383f55e758d624c0fb5be0b0bf4c,2024-07-03T18:00:01.770000
CVE-2024-6173,0,0,e994d2565d1caebfbe48ca69861e0db03951e6613035bc78b94f870b7fa82cdf,2024-09-10T12:09:50.377000
CVE-2024-6173,0,1,d8e8674b2a9feb0d066b2776d2a17975db86384f3b5419f821ec080214fffc06,2024-11-08T09:15:07.787000
CVE-2024-6175,0,0,eb9360cbb2782c1dffbbe4cdc22c0383ba7fa24583969fa1007fff7e487bb251,2024-07-18T12:28:43.707000
CVE-2024-6176,0,0,1a872b8ffa43aa03ad69b3aab7b5781342b0397e6bd6a578bab967fc8754b3a9,2024-06-20T12:43:25.663000
CVE-2024-6177,0,0,e51904c80961d41608903dd9ecba1a38d9527008f51a121ebd3747e18a611aea,2024-06-20T15:17:06.493000
@ -266155,7 +266157,7 @@ CVE-2024-6505,0,0,2472b280b959c45a84076dc8298b1f0ea15132bfdd2f045bf3ab100aab446d
CVE-2024-6506,0,0,58310ca3e68e3dacb16dafd9b32db187bdf111a88d3da008267c8c84bbec48d6,2024-07-05T12:55:51.367000
CVE-2024-6507,0,0,4e3b24fd61e25de66a6840473e4d19109a713188592b0f05efa1cbb9de33936e,2024-07-08T14:19:21.610000
CVE-2024-6508,0,0,83afbbb0c300c926d75e43d120f11132485b3123bc7f3e14a9e5aa056ca1afd1,2024-10-30T11:15:15.220000
CVE-2024-6509,0,0,27d19b5dc195679611ad719034a0909bff9feb2ed06b67e9190999b50f1ffdd8,2024-10-30T14:35:17.297000
CVE-2024-6509,0,1,92d3e93ab6705f0d35db0981a843bd7a9f1569ff46afd64f08cc36099e50a2a5,2024-11-08T09:15:07.887000
CVE-2024-6510,0,0,5e8ec1aef4696d364d1cf0507192e6236a7f19c30decdfeea7966d96cda0feda,2024-10-02T17:17:46.450000
CVE-2024-6511,0,0,053f3089b06a0cd915df79eb3301836b5db5c9fe4d3ed571ee6923d36f4d1832,2024-07-05T12:55:51.367000
CVE-2024-6512,0,0,906938fa7a056c51f95f91dd79dd34ac36ca181a28b11365ac04b0f9d5c62236,2024-10-01T16:36:43.733000
@ -266548,7 +266550,7 @@ CVE-2024-6974,0,0,87e35dfa7758fb3e456f51ae7c2c1005342757b141d54c95c0eb015bf95a4e
CVE-2024-6975,0,0,d63385a625ec15f0611b849f606ef80820f5aa79d2e921c6e99e1d59f30cf02e,2024-08-27T15:40:05.223000
CVE-2024-6977,0,0,dced37193034395cbd70a15c25ae6f2fd108fd86d3d88b19be8a8af0292bdfe7,2024-08-27T15:41:15.443000
CVE-2024-6978,0,0,37cb13cf871d0be71d7cccfe060430953b559d3b1fa288f5a4e9f8855fa3ca36,2024-08-27T16:17:54.077000
CVE-2024-6979,0,0,c462ab441dc6fef278b8d322b06d9bbe90e009e07f8beeb96cea48ccdc45139d,2024-09-10T12:09:50.377000
CVE-2024-6979,0,1,f2671dc3602511f652047af202b6713eee8e6e96bdf9bbb9e51438c4f535d731,2024-11-08T09:15:07.987000
CVE-2024-6980,0,0,f6625eb84b24e1b38c56cc3bb53a8be195d62bb4e9db2a7b8e6feb6123dc7610,2024-07-31T12:57:02.300000
CVE-2024-6981,0,0,510d4c4925a1eb3b58785bbc8ab5a73c80a24b4283cae4ebe7ab898a6ac026fd,2024-09-30T12:45:57.823000
CVE-2024-6983,0,0,26d1c914038fe83b8e6a8b16fb4211c387129700e5470999eec99bc2e4f2518e,2024-09-30T12:45:57.823000
@ -267196,7 +267198,7 @@ CVE-2024-7780,0,0,45e331e41470c18e0d898be4bc1931dca39faf6b7f4d412a460044104575ab
CVE-2024-7781,0,0,195406e4d26756061eec11348aa250b24d79fc541f740fe89b1afbbb454c19eb,2024-10-02T16:21:03.113000
CVE-2024-7782,0,0,9772cfc0cffb104f900f553126e5bb2a4b326e29588ceccc59352666287dfd99,2024-08-26T18:21:12.203000
CVE-2024-7783,0,0,39c8808c8c931a81ab6f36457422df672bce6f594a7e28cbb717d3fa5f5b7d4e,2024-10-31T15:49:02.870000
CVE-2024-7784,0,0,a1673633f8befe483b8c481cae0c04073b4df8acf7cf90d7ad7fd806da35778c,2024-09-10T12:09:50.377000
CVE-2024-7784,0,1,7e942e70a98522ec84a0bbfc9f820ed1b39966f32999b97410584854b83e96dc,2024-11-08T09:15:08.083000
CVE-2024-7785,0,0,a72f8e02860a571fa21aeee74639693caaa851e87622e48dd31b51d79a961437,2024-09-20T12:30:17.483000
CVE-2024-7786,0,0,fc116ee7a384561ad006648b89134c44e9184040e8b317407aecf4e96010cf80,2024-10-07T17:46:08.943000
CVE-2024-7788,0,0,70ac00bf2f1b71d3cd198f79846cc3aedcbc03d7b166d0d3297938d6d80c8e0c,2024-09-25T19:56:45.847000

Can't render this file because it is too large.