Auto-Update: 2024-09-17T16:00:17.092061+00:00

This commit is contained in:
cad-safe-bot 2024-09-17 16:03:14 +00:00
parent 5cce75aeeb
commit 9167b03558
72 changed files with 2596 additions and 258 deletions

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2021-27915",
"sourceIdentifier": "security@mautic.org",
"published": "2024-09-17T14:15:14.100",
"lastModified": "2024-09-17T14:15:14.100",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Prior to the patched version, there is an XSS vulnerability in the description fields within the Mautic application which could be exploited by a logged in user of Mautic with the appropriate permissions.\n\nThis could lead to the user having elevated access to the system."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@mautic.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW",
"baseScore": 7.6,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.1,
"impactScore": 5.5
}
]
},
"weaknesses": [
{
"source": "security@mautic.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-80"
}
]
}
],
"references": [
{
"url": "https://github.com/mautic/mautic/security/advisories/GHSA-2rc5-2755-v422",
"source": "security@mautic.org"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2021-27916",
"sourceIdentifier": "security@mautic.org",
"published": "2024-09-17T15:15:11.967",
"lastModified": "2024-09-17T15:15:11.967",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Prior to the patched version, logged in users of Mautic are vulnerable to Relative Path Traversal/Arbitrary File Deletion. Regardless of the level of access the Mautic user had, they could delete files other than those in the media folders such as system files, libraries or other important files.\n\nThis vulnerability exists in the implementation of the GrapesJS builder in Mautic."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@mautic.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "security@mautic.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://github.com/mautic/mautic/security/advisories/GHSA-9fcx-cv56-w58p",
"source": "security@mautic.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-39424",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2022-10-18T21:15:15.840",
"lastModified": "2023-01-12T21:18:29.193",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T15:35:01.647",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-39425",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2022-10-18T21:15:15.897",
"lastModified": "2023-01-12T21:18:36.977",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T15:35:02.373",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-306"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-39426",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2022-10-18T21:15:15.953",
"lastModified": "2023-01-12T21:18:48.283",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T14:35:01.380",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-306"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21828",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-01-18T00:15:12.730",
"lastModified": "2023-01-24T19:30:53.377",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T14:35:02.697",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21832",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-01-18T00:15:13.003",
"lastModified": "2023-01-24T19:26:41.100",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T14:35:03.410",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21837",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-01-18T00:15:13.287",
"lastModified": "2023-01-24T19:28:15.480",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T14:35:04.093",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-306"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21838",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-01-18T00:15:13.367",
"lastModified": "2023-01-24T19:28:26.257",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T14:35:04.787",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21839",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-01-18T00:15:13.450",
"lastModified": "2024-06-27T19:24:19.397",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T14:35:05.467",
"vulnStatus": "Modified",
"cveTags": [],
"cisaExploitAdd": "2023-05-01",
"cisaActionDue": "2023-05-22",
@ -53,6 +53,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-306"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21841",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-01-18T00:15:13.583",
"lastModified": "2023-01-24T19:24:57.487",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T14:35:06.140",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21846",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-01-18T00:15:13.920",
"lastModified": "2023-01-24T19:19:55.387",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T14:35:06.810",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21848",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-01-18T00:15:14.050",
"lastModified": "2023-01-24T19:42:08.823",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T14:35:07.500",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21849",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-01-18T00:15:14.123",
"lastModified": "2023-01-24T19:42:30.447",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T14:35:09.943",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -69,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21850",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-01-18T00:15:14.190",
"lastModified": "2023-01-24T19:42:47.290",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T14:35:10.660",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -69,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21851",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-01-18T00:15:14.257",
"lastModified": "2023-01-24T19:43:19.343",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T14:35:11.340",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -69,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21852",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-01-18T00:15:14.320",
"lastModified": "2023-01-24T19:37:15.740",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T14:35:12.013",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21853",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-01-18T00:15:14.387",
"lastModified": "2023-01-24T19:37:31.787",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T14:35:12.700",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21854",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-01-18T00:15:14.447",
"lastModified": "2023-01-24T19:37:50.590",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T14:35:13.390",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21856",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-01-18T00:15:14.573",
"lastModified": "2023-01-24T19:38:21.230",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T14:35:14.083",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-306"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21857",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-01-18T00:15:14.637",
"lastModified": "2023-01-24T19:38:38.157",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T14:35:14.763",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21862",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-01-18T00:15:14.897",
"lastModified": "2023-01-25T14:21:53.777",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T14:35:17.503",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-611"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-21886",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-01-18T00:15:16.487",
"lastModified": "2023-10-08T09:15:11.400",
"lastModified": "2024-09-17T14:35:19.580",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21890",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-01-18T00:15:16.750",
"lastModified": "2023-01-25T14:27:07.530",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T14:35:20.427",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21893",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-01-18T00:15:17.057",
"lastModified": "2023-01-25T14:28:03.063",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T14:35:21.307",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -69,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-30912",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2023-10-25T18:17:27.543",
"lastModified": "2023-10-31T14:59:13.137",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T14:35:22.470",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -69,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-43336",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-02T12:15:09.673",
"lastModified": "2023-11-09T19:27:48.787",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T14:35:25.470",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-Other"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1621",
"sourceIdentifier": "4586e0a2-224d-4f8a-9cb4-8882b208c0b3",
"published": "2024-09-02T20:15:03.223",
"lastModified": "2024-09-03T12:59:02.453",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-17T14:12:41.620",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -59,9 +59,41 @@
"baseSeverity": "HIGH"
}
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
},
{
"source": "4586e0a2-224d-4f8a-9cb4-8882b208c0b3",
"type": "Secondary",
@ -73,14 +105,63 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:nt-ware:uniflow_online:*:*:*:*:*:-:*:*",
"versionEndIncluding": "2024.1.0",
"matchCriteriaId": "B491AF6C-7381-45EF-9126-02084F35F2B9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:nt-ware:uniflow_online:-:*:*:*:*:chrome:*:*",
"matchCriteriaId": "AC032FF5-116C-43D1-A0D2-ECBB1AA999F4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:nt-ware:uniflow_online_print_\\&_scan:-:*:*:*:*:andriod:*:*",
"matchCriteriaId": "DB1B55B8-5C08-4901-834A-46B1AF8FB1F5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:nt-ware:uniflow_online_print_\\&_scan:-:*:*:*:*:iphone_os:*:*",
"matchCriteriaId": "98D679FD-54AC-4C3F-AB2E-8845EA30B916"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:nt-ware:uniflow_smartclient:-:*:*:*:*:macos:*:*",
"matchCriteriaId": "85135DB2-712B-4C65-8B2B-6B9D13E946F8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:nt-ware:uniflow_smartclient:-:*:*:*:*:windows:*:*",
"matchCriteriaId": "CF35091A-A1B5-431F-9C59-FBEC56768002"
}
]
}
]
}
],
"references": [
{
"url": "https://ntware.atlassian.net/wiki/spaces/SA/pages/12113215492/2024+Security+Advisory+Device+registration+susceptible+to+compromise",
"source": "4586e0a2-224d-4f8a-9cb4-8882b208c0b3"
"source": "4586e0a2-224d-4f8a-9cb4-8882b208c0b3",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.canon-europe.com/psirt/advisory-information/",
"source": "4586e0a2-224d-4f8a-9cb4-8882b208c0b3"
"source": "4586e0a2-224d-4f8a-9cb4-8882b208c0b3",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-21743",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-09-17T14:15:16.900",
"lastModified": "2024-09-17T14:15:16.900",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Privilege Escalation vulnerability in favethemes Houzez Login Register houzez-login-register.This issue affects Houzez Login Register: from n/a through 3.2.5."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-266"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/houzez-login-register/wordpress-houzez-login-register-plugin-3-2-5-privilege-escalation-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-22303",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-09-17T14:15:17.123",
"lastModified": "2024-09-17T14:15:17.123",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Incorrect Privilege Assignment vulnerability in favethemes Houzez houzez allows Privilege Escalation.This issue affects Houzez: from n/a through 3.2.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-266"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/houzez/wordpress-houzez-theme-3-2-4-privilege-escalation-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-27874",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-09-17T00:15:47.993",
"lastModified": "2024-09-17T00:15:47.993",
"lastModified": "2024-09-17T15:35:06.550",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "This issue was addressed through improved state management. This issue is fixed in iOS 18 and iPadOS 18. A remote attacker may be able to cause a denial-of-service."
},
{
"lang": "es",
"value": "Este problema se solucion\u00f3 mediante una mejor gesti\u00f3n del estado. Este problema se solucion\u00f3 en iOS 18 y iPadOS 18. Un atacante remoto podr\u00eda provocar una denegaci\u00f3n de servicio."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://support.apple.com/en-us/121250",

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-38860",
"sourceIdentifier": "security@checkmk.com",
"published": "2024-09-17T14:15:17.347",
"lastModified": "2024-09-17T14:15:17.347",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper neutralization of input in Checkmk before versions 2.3.0p16 and 2.2.0p34 allows attackers to craft malicious links that can facilitate phishing attacks."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security@checkmk.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:N/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "ACTIVE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "LOW",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.1,
"baseSeverity": "MEDIUM"
}
}
]
},
"weaknesses": [
{
"source": "security@checkmk.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://checkmk.com/werk/17094",
"source": "security@checkmk.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38876",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-08-02T11:16:41.643",
"lastModified": "2024-08-13T08:15:10.983",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-17T14:45:04.577",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -85,8 +105,18 @@
},
"weaknesses": [
{
"source": "productcert@siemens.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -95,10 +125,62 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:omnivise_t3000_application_server:*:*:*:*:*:*:*:*",
"versionStartIncluding": "r9.2",
"matchCriteriaId": "3B2D61E6-60D7-4CBA-A64F-277DC6C2CBCC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:omnivise_t3000_domain_controller:*:*:*:*:*:*:*:*",
"versionStartIncluding": "r9.2",
"matchCriteriaId": "88E018AA-5014-40BB-842E-681195173FE5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:omnivise_t3000_product_data_management:*:*:*:*:*:*:*:*",
"versionStartIncluding": "r9.2",
"matchCriteriaId": "C01DCA63-544A-482C-A881-81D4F64665F4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:omnivise_t3000_terminal_server:*:*:*:*:*:*:*:*",
"versionStartIncluding": "r9.2",
"matchCriteriaId": "3DA57904-52CC-4732-B060-6C69FA467C94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:omnivise_t3000_thin_client:*:*:*:*:*:*:*:*",
"versionStartIncluding": "r9.2",
"matchCriteriaId": "720F7077-8E44-451E-9C1C-52B3CC367186"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:omnivise_t3000_whitelisting_server:*:*:*:*:*:*:*:*",
"versionStartIncluding": "r9.2",
"matchCriteriaId": "5D4865A0-EC41-43FB-8441-2842A407B963"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-857368.html",
"source": "productcert@siemens.com"
"source": "productcert@siemens.com",
"tags": [
"Mitigation",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38878",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-08-02T11:16:42.260",
"lastModified": "2024-08-13T08:15:11.293",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-17T15:50:41.117",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -95,10 +115,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:omnivise_t3000_application_server:r9.2:*:*:*:*:*:*:*",
"matchCriteriaId": "1DE3308D-6E4D-4433-8A7D-4DD8C52481D9"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-857368.html",
"source": "productcert@siemens.com"
"source": "productcert@siemens.com",
"tags": [
"Mitigation",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39626",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-01T23:15:50.920",
"lastModified": "2024-08-02T12:59:43.990",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-17T15:07:49.433",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:5starplugins:pretty_simple_popup_builder:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.0.8",
"matchCriteriaId": "4754378E-92E9-4D08-A2C0-031EC6D1A057"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/pretty-simple-popup-builder/wordpress-pretty-simple-popup-builder-plugin-1-0-7-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-40841",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-09-17T00:15:48.957",
"lastModified": "2024-09-17T00:15:48.957",
"lastModified": "2024-09-17T15:35:07.623",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Sonoma 14.7, macOS Sequoia 15. Processing a maliciously crafted video file may lead to unexpected app termination."
},
{
"lang": "es",
"value": "Se solucion\u00f3 un problema de escritura fuera de los l\u00edmites con una comprobaci\u00f3n de los l\u00edmites mejorada. Este problema se solucion\u00f3 en macOS Sonoma 14.7 y macOS Sequoia 15. El procesamiento de un archivo de video manipulado con fines malintencionados puede provocar la finalizaci\u00f3n inesperada de la aplicaci\u00f3n."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://support.apple.com/en-us/121238",

View File

@ -2,16 +2,43 @@
"id": "CVE-2024-40852",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-09-17T00:15:49.440",
"lastModified": "2024-09-17T00:15:49.440",
"lastModified": "2024-09-17T14:35:28.813",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "This issue was addressed by restricting options offered on a locked device. This issue is fixed in iOS 18 and iPadOS 18. An attacker may be able to see recent photos without authentication in Assistive Access."
},
{
"lang": "es",
"value": "Este problema se solucion\u00f3 restringiendo las opciones ofrecidas en un dispositivo bloqueado. Este problema se solucion\u00f3 en iOS 18 y iPadOS 18. Un atacante podr\u00eda ver fotos recientes sin autenticaci\u00f3n en Assistive Access."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://support.apple.com/en-us/121250",

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-40861",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-09-17T00:15:49.690",
"lastModified": "2024-09-17T00:15:49.690",
"lastModified": "2024-09-17T15:35:08.583",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The issue was addressed with improved checks. This issue is fixed in macOS Sequoia 15. An app may be able to gain root privileges."
},
{
"lang": "es",
"value": "El problema se solucion\u00f3 con comprobaciones mejoradas. Este problema se solucion\u00f3 en macOS Sequoia 15. Es posible que una aplicaci\u00f3n pueda obtener privilegios de superusuario."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://support.apple.com/en-us/121238",

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-44160",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-09-17T00:15:50.963",
"lastModified": "2024-09-17T00:15:50.963",
"lastModified": "2024-09-17T15:35:09.730",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.7, macOS Sonoma 14.7, macOS Sequoia 15. Processing a maliciously crafted texture may lead to unexpected app termination."
},
{
"lang": "es",
"value": "Se solucion\u00f3 un problema de desbordamiento de b\u00fafer mejorando el manejo de la memoria. Este problema se solucion\u00f3 en macOS Ventura 13.7, macOS Sonoma 14.7 y macOS Sequoia 15. El procesamiento de una textura manipulada con fines malintencionados puede provocar la finalizaci\u00f3n inesperada de la aplicaci\u00f3n."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://support.apple.com/en-us/121234",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46419",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-16T14:15:13.337",
"lastModified": "2024-09-17T12:03:22.110",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T14:35:29.797",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-120"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-46424",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-16T13:15:10.760",
"lastModified": "2024-09-17T11:48:59.243",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T14:35:30.557",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "TOTOLINK AC1200 T8 v4.1.5cu.861_B20230220 has a buffer overflow vulnerability in the UploadCustomModule function, which allows attackers to cause a Denial of Service (DoS) via the File parameter."
},
{
"lang": "es",
"value": "TOTOLINK AC1200 T8 v4.1.5cu.861_B20230220 tiene una vulnerabilidad de desbordamiento de b\u00fafer en la funci\u00f3n UploadCustomModule, que permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s del par\u00e1metro Archivo."
}
],
"metrics": {
@ -32,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -45,6 +69,16 @@
"value": "CWE-120"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-46451",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-16T13:15:10.847",
"lastModified": "2024-09-17T11:58:02.427",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T14:35:31.353",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "TOTOLINK AC1200 T8 v4.1.5cu.861_B20230220 has a buffer overflow vulnerability in the setWiFiAclRules function via the desc parameter."
},
{
"lang": "es",
"value": "TOTOLINK AC1200 T8 v4.1.5cu.861_B20230220 tiene una vulnerabilidad de desbordamiento de b\u00fafer en la funci\u00f3n setWiFiAclRules a trav\u00e9s del par\u00e1metro desc."
}
],
"metrics": {
@ -32,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -45,6 +69,16 @@
"value": "CWE-120"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-46937",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-16T13:15:10.917",
"lastModified": "2024-09-16T15:30:28.733",
"lastModified": "2024-09-17T14:35:32.103",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An improper access control (IDOR) vulnerability in the /api-selfportal/get-info-token-properties endpoint in MFASOFT Secure Authentication Server (SAS) 1.8.x through 1.9.x before 1.9.040924 allows remote attackers gain access to user tokens without authentication. The is a brute-force attack on the serial parameter by number identifier: GA00001, GA00002, GA00003, etc."
},
{
"lang": "es",
"value": "Una vulnerabilidad de control de acceso inadecuado (IDOR) en el punto de conexi\u00f3n /api-selfportal/get-info-token-properties en MFASOFT Secure Authentication Server (SAS) 1.8.x a 1.9.x anterior a 1.9.040924 permite a atacantes remotos obtener acceso a tokens de usuario sin autenticaci\u00f3n. Se trata de un ataque de fuerza bruta en el par\u00e1metro serial por identificador num\u00e9rico: GA00001, GA00002, GA00003, etc."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/WI1D-41/IDOR-in-MFASOFT-Secure-Authentication-Server",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-46938",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-15T22:15:09.830",
"lastModified": "2024-09-16T15:30:28.733",
"lastModified": "2024-09-17T15:35:10.980",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 un problema en Sitecore Experience Platform (XP), Experience Manager (XM) y Experience Commerce (XC) desde la versi\u00f3n inicial 8.0 hasta la versi\u00f3n inicial 10.4. Un atacante no autenticado puede leer archivos arbitrarios."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://support.sitecore.com/kb?id=kb_article_view&sysparm_article=KB1003408",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-46942",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-15T23:15:11.033",
"lastModified": "2024-09-16T15:30:28.733",
"lastModified": "2024-09-17T15:35:11.740",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "En OpenDaylight Model-Driven Service Abstraction Layer (MD-SAL) hasta la versi\u00f3n 13.0.1, un controlador con un rol de seguidor puede configurar entradas de flujo en una implementaci\u00f3n de agrupamiento de OpenDaylight."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"references": [
{
"url": "https://docs.opendaylight.org/en/latest/release-notes/projects/mdsal.html",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-46943",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-15T23:15:11.100",
"lastModified": "2024-09-16T15:30:28.733",
"lastModified": "2024-09-17T15:35:11.950",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 un problema en OpenDaylight Authentication, Authorization and Accounting (AAA) hasta la versi\u00f3n 0.19.3. Un controlador no autorizado puede unirse a un cl\u00faster para hacerse pasar por un par sin conexi\u00f3n, incluso si este controlador no autorizado no posee la informaci\u00f3n completa de configuraci\u00f3n del cl\u00faster."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-520"
}
]
}
],
"references": [
{
"url": "https://docs.opendaylight.org/en/latest/release-notes/projects/aaa.html",

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-47047",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-17T14:15:17.790",
"lastModified": "2024-09-17T14:15:17.790",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in the powermail extension through 12.4.0 for TYPO3. It fails to validate the mail parameter of the createAction, resulting in Insecure Direct Object Reference (IDOR) in some configurations. An unauthenticated attacker can use this to display user-submitted data of all forms persisted by the extension. The fixed versions are 7.5.1, 8.5.1, 10.9.1, and 12.4.1."
}
],
"metrics": {},
"references": [
{
"url": "https://typo3.org/security/advisory/typo3-ext-sa-2024-007",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-47049",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-17T14:15:17.877",
"lastModified": "2024-09-17T14:15:17.877",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The czim/file-handling package before 1.5.0 and 2.x before 2.3.0 (used with PHP Composer) does not properly validate URLs within makeFromUrl and makeFromAny, leading to SSRF, and to directory traversal for the reading of local files."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/czim/file-handling/blob/2.3.0/SECURITY.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,16 +2,43 @@
"id": "CVE-2024-5170",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-17T06:15:02.310",
"lastModified": "2024-09-17T06:15:02.310",
"lastModified": "2024-09-17T15:35:12.693",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Logo Manager For Enamad WordPress plugin through 0.7.1 does not sanitise and escape in its widgets settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)"
},
{
"lang": "es",
"value": "El complemento Logo Manager For Enamad WordPress hasta la versi\u00f3n 0.7.1 no desinfecta ni escapa en la configuraci\u00f3n de sus widgets, lo que podr\u00eda permitir que usuarios con privilegios elevados, como el administrador, realicen ataques de cross site scripting almacenado incluso cuando la capacidad unfiltered_html no est\u00e1 permitida (por ejemplo, en una configuraci\u00f3n multisitio)"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:H/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW",
"baseScore": 5.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.9,
"impactScore": 4.7
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/37b5ed06-0633-49e0-b47d-8aa2f4510179/",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5816",
"sourceIdentifier": "product-cna@github.com",
"published": "2024-07-16T22:15:05.657",
"lastModified": "2024-07-17T13:34:20.520",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-17T15:29:10.223",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -59,9 +59,41 @@
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
},
{
"source": "product-cna@github.com",
"type": "Secondary",
@ -73,30 +105,93 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.9.0",
"versionEndExcluding": "3.9.17",
"matchCriteriaId": "BAF7098F-C0C3-474E-8E01-E3252A3A4DB4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.10.0",
"versionEndExcluding": "3.10.14",
"matchCriteriaId": "976E8532-E4BE-4779-9E09-05FCD57F5EB0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.11.0",
"versionEndExcluding": "3.11.12",
"matchCriteriaId": "1A638319-C7A1-42F0-808E-84DF23F37734"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.12.0",
"versionEndExcluding": "3.12.6",
"matchCriteriaId": "EB39F351-9738-4228-B4C9-0A0E6A4CE97D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:github:enterprise_server:3.13.0:*:*:*:*:*:*:*",
"matchCriteriaId": "8D9D3E81-23E5-4BD9-BC0F-D87CF0ED21FF"
}
]
}
]
}
],
"references": [
{
"url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.15",
"source": "product-cna@github.com"
"source": "product-cna@github.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.9.17",
"source": "product-cna@github.com"
"source": "product-cna@github.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.12",
"source": "product-cna@github.com"
"source": "product-cna@github.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.6",
"source": "product-cna@github.com"
"source": "product-cna@github.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.13.1",
"source": "product-cna@github.com"
"source": "product-cna@github.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.17",
"source": "product-cna@github.com"
"source": "product-cna@github.com",
"tags": [
"Release Notes"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5817",
"sourceIdentifier": "product-cna@github.com",
"published": "2024-07-16T22:15:05.840",
"lastModified": "2024-07-17T13:34:20.520",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-17T15:14:59.360",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -59,9 +59,41 @@
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
},
{
"source": "product-cna@github.com",
"type": "Secondary",
@ -73,26 +105,86 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.9.0",
"versionEndExcluding": "3.9.17",
"matchCriteriaId": "BAF7098F-C0C3-474E-8E01-E3252A3A4DB4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.10.0",
"versionEndExcluding": "3.10.14",
"matchCriteriaId": "976E8532-E4BE-4779-9E09-05FCD57F5EB0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.11.0",
"versionEndExcluding": "3.11.12",
"matchCriteriaId": "1A638319-C7A1-42F0-808E-84DF23F37734"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.12.0",
"versionEndExcluding": "3.12.6",
"matchCriteriaId": "EB39F351-9738-4228-B4C9-0A0E6A4CE97D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:github:enterprise_server:3.13.0:*:*:*:*:*:*:*",
"matchCriteriaId": "8D9D3E81-23E5-4BD9-BC0F-D87CF0ED21FF"
}
]
}
]
}
],
"references": [
{
"url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.15",
"source": "product-cna@github.com"
"source": "product-cna@github.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.12",
"source": "product-cna@github.com"
"source": "product-cna@github.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.6",
"source": "product-cna@github.com"
"source": "product-cna@github.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.13.1",
"source": "product-cna@github.com"
"source": "product-cna@github.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.17",
"source": "product-cna@github.com"
"source": "product-cna@github.com",
"tags": [
"Release Notes"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6336",
"sourceIdentifier": "product-cna@github.com",
"published": "2024-07-16T22:15:05.983",
"lastModified": "2024-07-17T13:34:20.520",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-17T15:23:02.077",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -59,9 +59,41 @@
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "product-cna@github.com",
"type": "Secondary",
@ -73,26 +105,86 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.9.0",
"versionEndExcluding": "3.9.17",
"matchCriteriaId": "BAF7098F-C0C3-474E-8E01-E3252A3A4DB4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.10.0",
"versionEndExcluding": "3.10.14",
"matchCriteriaId": "976E8532-E4BE-4779-9E09-05FCD57F5EB0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.11.0",
"versionEndExcluding": "3.11.12",
"matchCriteriaId": "1A638319-C7A1-42F0-808E-84DF23F37734"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.12.0",
"versionEndExcluding": "3.12.6",
"matchCriteriaId": "EB39F351-9738-4228-B4C9-0A0E6A4CE97D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:github:enterprise_server:3.13.0:*:*:*:*:*:*:*",
"matchCriteriaId": "8D9D3E81-23E5-4BD9-BC0F-D87CF0ED21FF"
}
]
}
]
}
],
"references": [
{
"url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.15",
"source": "product-cna@github.com"
"source": "product-cna@github.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.12",
"source": "product-cna@github.com"
"source": "product-cna@github.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.6",
"source": "product-cna@github.com"
"source": "product-cna@github.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.13.1",
"source": "product-cna@github.com"
"source": "product-cna@github.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.17",
"source": "product-cna@github.com"
"source": "product-cna@github.com",
"tags": [
"Release Notes"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6791",
"sourceIdentifier": "security@ni.com",
"published": "2024-07-22T21:15:04.360",
"lastModified": "2024-07-24T12:55:13.223",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-17T14:44:39.387",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "security@ni.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
},
{
"source": "security@ni.com",
"type": "Secondary",
@ -51,10 +81,36 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ni:veristand:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2024",
"matchCriteriaId": "3D02E16D-4488-493C-BA90-F73B13926EF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ni:veristand:2024:q2:*:*:*:*:*:*",
"matchCriteriaId": "E70C6E0E-8FEE-4B59-8D7D-152384D7C3F1"
}
]
}
]
}
],
"references": [
{
"url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/directory-path-traversal-vulnerability-in-ni-veristand-with-vsmodel-files.html",
"source": "security@ni.com"
"source": "security@ni.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6793",
"sourceIdentifier": "security@ni.com",
"published": "2024-07-22T21:15:04.547",
"lastModified": "2024-07-24T12:55:13.223",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-17T14:16:08.697",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "security@ni.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
},
{
"source": "security@ni.com",
"type": "Secondary",
@ -51,10 +81,36 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ni:veristand:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2024",
"matchCriteriaId": "3D02E16D-4488-493C-BA90-F73B13926EF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ni:veristand:2024:q2:*:*:*:*:*:*",
"matchCriteriaId": "E70C6E0E-8FEE-4B59-8D7D-152384D7C3F1"
}
]
}
]
}
],
"references": [
{
"url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/deserialization-of-untrusted-data-vulnerabilities-in-ni-veristand.html",
"source": "security@ni.com"
"source": "security@ni.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6794",
"sourceIdentifier": "security@ni.com",
"published": "2024-07-22T21:15:04.733",
"lastModified": "2024-07-24T12:55:13.223",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-17T14:15:13.837",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "security@ni.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
},
{
"source": "security@ni.com",
"type": "Secondary",
@ -51,10 +81,36 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ni:veristand:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2024",
"matchCriteriaId": "3D02E16D-4488-493C-BA90-F73B13926EF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ni:veristand:2024:q2:*:*:*:*:*:*",
"matchCriteriaId": "E70C6E0E-8FEE-4B59-8D7D-152384D7C3F1"
}
]
}
]
}
],
"references": [
{
"url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/deserialization-of-untrusted-data-vulnerabilities-in-ni-veristand.html",
"source": "security@ni.com"
"source": "security@ni.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6805",
"sourceIdentifier": "security@ni.com",
"published": "2024-07-22T21:15:04.940",
"lastModified": "2024-07-24T12:55:13.223",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-17T14:13:32.100",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "security@ni.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
},
{
"source": "security@ni.com",
"type": "Secondary",
@ -51,10 +81,36 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ni:veristand:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2024",
"matchCriteriaId": "3D02E16D-4488-493C-BA90-F73B13926EF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ni:veristand:2024:q2:*:*:*:*:*:*",
"matchCriteriaId": "E70C6E0E-8FEE-4B59-8D7D-152384D7C3F1"
}
]
}
]
}
],
"references": [
{
"url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/missing-authorization-checks-in-ni-veristand-gateway.html",
"source": "security@ni.com"
"source": "security@ni.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6806",
"sourceIdentifier": "security@ni.com",
"published": "2024-07-22T21:15:05.133",
"lastModified": "2024-07-24T12:55:13.223",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-17T14:09:15.247",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "security@ni.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
},
{
"source": "security@ni.com",
"type": "Secondary",
@ -51,10 +81,36 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ni:veristand:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2024",
"matchCriteriaId": "3D02E16D-4488-493C-BA90-F73B13926EF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ni:veristand:2024:q2:*:*:*:*:*:*",
"matchCriteriaId": "E70C6E0E-8FEE-4B59-8D7D-152384D7C3F1"
}
]
}
]
}
],
"references": [
{
"url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/missing-authorization-checks-in-ni-veristand-gateway.html",
"source": "security@ni.com"
"source": "security@ni.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6919",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2024-09-02T18:15:38.290",
"lastModified": "2024-09-03T12:59:02.453",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-17T15:57:38.043",
"vulnStatus": "Analyzed",
"cveTags": [
{
"sourceIdentifier": "iletisim@usom.gov.tr",
@ -66,6 +66,28 @@
"baseSeverity": "CRITICAL"
}
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
@ -80,10 +102,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:nac:nacpremium:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2024-08-01",
"matchCriteriaId": "B0B64BE0-5BC9-437D-BE0B-35C94A24BBD4"
}
]
}
]
}
],
"references": [
{
"url": "https://www.usom.gov.tr/bildirim/tr-24-1376",
"source": "iletisim@usom.gov.tr"
"source": "iletisim@usom.gov.tr",
"tags": [
"Broken Link"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6920",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2024-09-02T18:15:38.477",
"lastModified": "2024-09-03T12:59:02.453",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-17T15:58:24.423",
"vulnStatus": "Analyzed",
"cveTags": [
{
"sourceIdentifier": "iletisim@usom.gov.tr",
@ -66,6 +66,28 @@
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
@ -80,10 +102,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:nac:nacpremium:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2024-08-01",
"matchCriteriaId": "B0B64BE0-5BC9-437D-BE0B-35C94A24BBD4"
}
]
}
]
}
],
"references": [
{
"url": "https://www.usom.gov.tr/bildirim/tr-24-1376",
"source": "iletisim@usom.gov.tr"
"source": "iletisim@usom.gov.tr",
"tags": [
"Broken Link"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6921",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2024-09-02T18:15:38.617",
"lastModified": "2024-09-03T12:59:02.453",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-17T15:58:45.217",
"vulnStatus": "Analyzed",
"cveTags": [
{
"sourceIdentifier": "iletisim@usom.gov.tr",
@ -66,9 +66,41 @@
"baseSeverity": "HIGH"
}
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-312"
}
]
},
{
"source": "iletisim@usom.gov.tr",
"type": "Secondary",
@ -80,10 +112,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:nac:nacpremium:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2024-08-01",
"matchCriteriaId": "B0B64BE0-5BC9-437D-BE0B-35C94A24BBD4"
}
]
}
]
}
],
"references": [
{
"url": "https://www.usom.gov.tr/bildirim/tr-24-1376",
"source": "iletisim@usom.gov.tr"
"source": "iletisim@usom.gov.tr",
"tags": [
"Broken Link"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7314",
"sourceIdentifier": "disclosure@vulncheck.com",
"published": "2024-08-02T17:16:41.400",
"lastModified": "2024-08-05T12:41:45.957",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-17T15:45:01.970",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "disclosure@vulncheck.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
},
{
"source": "disclosure@vulncheck.com",
"type": "Secondary",
@ -51,26 +81,61 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:anji-plus:report:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.4.1",
"matchCriteriaId": "BB8FD4E4-2E5C-4A75-BFE8-3EE2DDA28AD8"
}
]
}
]
}
],
"references": [
{
"url": "https://gitee.com/anji-plus/report/pulls/166/files",
"source": "disclosure@vulncheck.com"
"source": "disclosure@vulncheck.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/vulhub/vulhub/tree/master/aj-report/CNVD-2024-15077",
"source": "disclosure@vulncheck.com"
"source": "disclosure@vulncheck.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://github.com/yuebusao/AJ-REPORT-EXPLOIT",
"source": "disclosure@vulncheck.com"
"source": "disclosure@vulncheck.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vulncheck.com/advisories/aj-report-swagger",
"source": "disclosure@vulncheck.com"
"source": "disclosure@vulncheck.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://xz.aliyun.com/t/14460",
"source": "disclosure@vulncheck.com"
"source": "disclosure@vulncheck.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-7788",
"sourceIdentifier": "security@documentfoundation.org",
"published": "2024-09-17T15:15:14.413",
"lastModified": "2024-09-17T15:15:14.413",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Digital Signature Invalidation\u00a0 vulnerability in Zip Repair Mode of The Document Foundation LibreOffice allows Signature forgery vulnerability in LibreOfficeThis issue affects LibreOffice: from 24.2 before < 24.2.5."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@documentfoundation.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@documentfoundation.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-347"
}
]
}
],
"references": [
{
"url": "https://www.libreoffice.org/about-us/security/advisories/CVE-2024-7788",
"source": "security@documentfoundation.org"
}
]
}

View File

@ -2,16 +2,43 @@
"id": "CVE-2024-8043",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-17T06:15:02.467",
"lastModified": "2024-09-17T06:15:02.467",
"lastModified": "2024-09-17T15:35:12.877",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Vikinghammer Tweet WordPress plugin through 0.2.4 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack."
},
{
"lang": "es",
"value": "El complemento Vikinghammer Tweet para WordPress hasta la versi\u00f3n 0.2.4 no tiene verificaci\u00f3n CSRF en algunos lugares y le falta desinfecci\u00f3n y escape, lo que podr\u00eda permitir a los atacantes hacer que el administrador que haya iniciado sesi\u00f3n agregue payloads XSS almacenado a trav\u00e9s de un ataque CSRF."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:H/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW",
"baseScore": 5.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.9,
"impactScore": 4.7
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/2ba27715-add4-4e2c-ad0d-83ebdc26aec1/",

View File

@ -2,16 +2,43 @@
"id": "CVE-2024-8044",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-17T06:15:02.550",
"lastModified": "2024-09-17T06:15:02.550",
"lastModified": "2024-09-17T15:35:13.050",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The infolinks Ad Wrap WordPress plugin through 1.0.2 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack"
},
{
"lang": "es",
"value": "El complemento infolinks Ad Wrap de WordPress hasta la versi\u00f3n 1.0.2 no tiene la verificaci\u00f3n CSRF activada al actualizar sus configuraciones, lo que podr\u00eda permitir a los atacantes hacer que un administrador que haya iniciado sesi\u00f3n las cambie a trav\u00e9s de un ataque CSRF."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:H/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW",
"baseScore": 5.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.9,
"impactScore": 4.7
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/14b42ba8-7a8b-4fbf-86fb-6095879ec05c/",

View File

@ -2,16 +2,43 @@
"id": "CVE-2024-8047",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-17T06:15:02.617",
"lastModified": "2024-09-17T06:15:02.617",
"lastModified": "2024-09-17T15:35:13.230",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Visual Sound (old) WordPress plugin through 1.06 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack"
},
{
"lang": "es",
"value": "El complemento Visual Sound (antiguo) de WordPress hasta la versi\u00f3n 1.06 no tiene la verificaci\u00f3n CSRF activada al actualizar sus configuraciones, lo que podr\u00eda permitir a los atacantes hacer que un administrador que haya iniciado sesi\u00f3n las cambie mediante un ataque CSRF."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.9,
"impactScore": 4.7
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/0ae1474c-9193-48ee-8cf6-d19900ad95f4/",

View File

@ -2,16 +2,43 @@
"id": "CVE-2024-8051",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-17T06:15:02.690",
"lastModified": "2024-09-17T06:15:02.690",
"lastModified": "2024-09-17T15:35:13.407",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Special Feed Items WordPress plugin through 1.0.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack."
},
{
"lang": "es",
"value": "El complemento Special Feed Items de WordPress hasta la versi\u00f3n 1.0.1 no tiene verificaci\u00f3n CSRF en algunos lugares y le falta desinfecci\u00f3n y escape, lo que podr\u00eda permitir a los atacantes hacer que el administrador que haya iniciado sesi\u00f3n agregue payloads XSS almacenado a trav\u00e9s de un ataque CSRF."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.9,
"impactScore": 4.7
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/d5edf7ed-207c-48bb-9226-8647ad4348e4/",

View File

@ -2,16 +2,43 @@
"id": "CVE-2024-8052",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-17T06:15:02.780",
"lastModified": "2024-09-17T06:15:02.780",
"lastModified": "2024-09-17T15:35:13.577",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Review Ratings WordPress plugin through 1.6 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack."
},
{
"lang": "es",
"value": "El complemento Review Ratings de WordPress hasta la versi\u00f3n 1.6 no tiene verificaci\u00f3n CSRF en algunos lugares y le falta desinfecci\u00f3n y escape, lo que podr\u00eda permitir a los atacantes hacer que el administrador que haya iniciado sesi\u00f3n payloads XSS almacenado a trav\u00e9s de un ataque CSRF."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/d821a6d0-d749-4e02-9b7c-3065e66e1c97/",

View File

@ -2,16 +2,43 @@
"id": "CVE-2024-8091",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-17T06:15:02.850",
"lastModified": "2024-09-17T06:15:02.850",
"lastModified": "2024-09-17T15:35:13.860",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Enhanced Search Box WordPress plugin through 0.6.1 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack"
},
{
"lang": "es",
"value": "El complemento Enhanced Search Box de WordPress hasta la versi\u00f3n 0.6.1 no tiene la verificaci\u00f3n CSRF activada al actualizar sus configuraciones, lo que podr\u00eda permitir a los atacantes hacer que un administrador que haya iniciado sesi\u00f3n las cambie a trav\u00e9s de un ataque CSRF."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/1ca90b81-7539-4a15-8c5a-39a8d96a74a2/",

View File

@ -2,16 +2,43 @@
"id": "CVE-2024-8092",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-17T06:15:02.920",
"lastModified": "2024-09-17T06:15:02.920",
"lastModified": "2024-09-17T15:35:14.573",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Accordion Image Menu WordPress plugin through 3.1.3 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack."
},
{
"lang": "es",
"value": "El complemento Accordion Image Menu de WordPress hasta la versi\u00f3n 3.1.3 no tiene verificaci\u00f3n CSRF en algunos lugares y le falta desinfecci\u00f3n y escape, lo que podr\u00eda permitir a los atacantes hacer que el administrador que haya iniciado sesi\u00f3n agregue payloads XSS almacenado a trav\u00e9s de un ataque CSRF."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/d5a91ceb-8a92-4f99-b7b7-1c4e0a587022/",

View File

@ -2,16 +2,43 @@
"id": "CVE-2024-8093",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-17T06:15:02.977",
"lastModified": "2024-09-17T06:15:02.977",
"lastModified": "2024-09-17T14:35:33.057",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Posts reminder WordPress plugin through 0.20 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack"
},
{
"lang": "es",
"value": "El complemento Posts reminder de WordPress hasta la versi\u00f3n 0.20 no tiene una verificaci\u00f3n CSRF activada al actualizar sus configuraciones, lo que podr\u00eda permitir a los atacantes hacer que un administrador que haya iniciado sesi\u00f3n las cambie mediante un ataque CSRF."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/c7fd690a-5f02-491c-a3fb-6eac9ffffe96/",

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-09-17T14:00:38.246098+00:00
2024-09-17T16:00:17.092061+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-09-17T13:33:32.957000+00:00
2024-09-17T15:58:45.217000+00:00
```
### Last Data Feed Release
@ -33,36 +33,52 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
263090
263098
```
### CVEs added in the last Commit
Recently added CVEs: `5`
Recently added CVEs: `8`
- [CVE-2024-46085](CVE-2024/CVE-2024-460xx/CVE-2024-46085.json) (`2024-09-17T13:15:03.793`)
- [CVE-2024-46362](CVE-2024/CVE-2024-463xx/CVE-2024-46362.json) (`2024-09-17T13:15:03.903`)
- [CVE-2024-5998](CVE-2024/CVE-2024-59xx/CVE-2024-5998.json) (`2024-09-17T12:15:02.977`)
- [CVE-2024-7873](CVE-2024/CVE-2024-78xx/CVE-2024-7873.json) (`2024-09-17T13:15:04.003`)
- [CVE-2024-8897](CVE-2024/CVE-2024-88xx/CVE-2024-8897.json) (`2024-09-17T13:15:04.423`)
- [CVE-2021-27915](CVE-2021/CVE-2021-279xx/CVE-2021-27915.json) (`2024-09-17T14:15:14.100`)
- [CVE-2021-27916](CVE-2021/CVE-2021-279xx/CVE-2021-27916.json) (`2024-09-17T15:15:11.967`)
- [CVE-2024-21743](CVE-2024/CVE-2024-217xx/CVE-2024-21743.json) (`2024-09-17T14:15:16.900`)
- [CVE-2024-22303](CVE-2024/CVE-2024-223xx/CVE-2024-22303.json) (`2024-09-17T14:15:17.123`)
- [CVE-2024-38860](CVE-2024/CVE-2024-388xx/CVE-2024-38860.json) (`2024-09-17T14:15:17.347`)
- [CVE-2024-47047](CVE-2024/CVE-2024-470xx/CVE-2024-47047.json) (`2024-09-17T14:15:17.790`)
- [CVE-2024-47049](CVE-2024/CVE-2024-470xx/CVE-2024-47049.json) (`2024-09-17T14:15:17.877`)
- [CVE-2024-7788](CVE-2024/CVE-2024-77xx/CVE-2024-7788.json) (`2024-09-17T15:15:14.413`)
### CVEs modified in the last Commit
Recently modified CVEs: `12`
Recently modified CVEs: `62`
- [CVE-2024-0107](CVE-2024/CVE-2024-01xx/CVE-2024-0107.json) (`2024-09-17T12:10:22.063`)
- [CVE-2024-38811](CVE-2024/CVE-2024-388xx/CVE-2024-38811.json) (`2024-09-17T13:33:32.957`)
- [CVE-2024-39772](CVE-2024/CVE-2024-397xx/CVE-2024-39772.json) (`2024-09-17T12:08:01.830`)
- [CVE-2024-42033](CVE-2024/CVE-2024-420xx/CVE-2024-42033.json) (`2024-09-17T12:06:19.513`)
- [CVE-2024-42482](CVE-2024/CVE-2024-424xx/CVE-2024-42482.json) (`2024-09-17T12:20:58.323`)
- [CVE-2024-45394](CVE-2024/CVE-2024-453xx/CVE-2024-45394.json) (`2024-09-17T13:26:42.567`)
- [CVE-2024-45835](CVE-2024/CVE-2024-458xx/CVE-2024-45835.json) (`2024-09-17T12:11:48.833`)
- [CVE-2024-46419](CVE-2024/CVE-2024-464xx/CVE-2024-46419.json) (`2024-09-17T12:03:22.110`)
- [CVE-2024-5290](CVE-2024/CVE-2024-52xx/CVE-2024-5290.json) (`2024-09-17T13:09:13.683`)
- [CVE-2024-7029](CVE-2024/CVE-2024-70xx/CVE-2024-7029.json) (`2024-09-17T13:30:55.010`)
- [CVE-2024-7143](CVE-2024/CVE-2024-71xx/CVE-2024-7143.json) (`2024-09-17T12:38:14.420`)
- [CVE-2024-8124](CVE-2024/CVE-2024-81xx/CVE-2024-8124.json) (`2024-09-17T12:15:03.333`)
- [CVE-2024-46937](CVE-2024/CVE-2024-469xx/CVE-2024-46937.json) (`2024-09-17T14:35:32.103`)
- [CVE-2024-46938](CVE-2024/CVE-2024-469xx/CVE-2024-46938.json) (`2024-09-17T15:35:10.980`)
- [CVE-2024-46942](CVE-2024/CVE-2024-469xx/CVE-2024-46942.json) (`2024-09-17T15:35:11.740`)
- [CVE-2024-46943](CVE-2024/CVE-2024-469xx/CVE-2024-46943.json) (`2024-09-17T15:35:11.950`)
- [CVE-2024-5170](CVE-2024/CVE-2024-51xx/CVE-2024-5170.json) (`2024-09-17T15:35:12.693`)
- [CVE-2024-5816](CVE-2024/CVE-2024-58xx/CVE-2024-5816.json) (`2024-09-17T15:29:10.223`)
- [CVE-2024-5817](CVE-2024/CVE-2024-58xx/CVE-2024-5817.json) (`2024-09-17T15:14:59.360`)
- [CVE-2024-6336](CVE-2024/CVE-2024-63xx/CVE-2024-6336.json) (`2024-09-17T15:23:02.077`)
- [CVE-2024-6791](CVE-2024/CVE-2024-67xx/CVE-2024-6791.json) (`2024-09-17T14:44:39.387`)
- [CVE-2024-6793](CVE-2024/CVE-2024-67xx/CVE-2024-6793.json) (`2024-09-17T14:16:08.697`)
- [CVE-2024-6794](CVE-2024/CVE-2024-67xx/CVE-2024-6794.json) (`2024-09-17T14:15:13.837`)
- [CVE-2024-6805](CVE-2024/CVE-2024-68xx/CVE-2024-6805.json) (`2024-09-17T14:13:32.100`)
- [CVE-2024-6806](CVE-2024/CVE-2024-68xx/CVE-2024-6806.json) (`2024-09-17T14:09:15.247`)
- [CVE-2024-6919](CVE-2024/CVE-2024-69xx/CVE-2024-6919.json) (`2024-09-17T15:57:38.043`)
- [CVE-2024-6920](CVE-2024/CVE-2024-69xx/CVE-2024-6920.json) (`2024-09-17T15:58:24.423`)
- [CVE-2024-6921](CVE-2024/CVE-2024-69xx/CVE-2024-6921.json) (`2024-09-17T15:58:45.217`)
- [CVE-2024-7314](CVE-2024/CVE-2024-73xx/CVE-2024-7314.json) (`2024-09-17T15:45:01.970`)
- [CVE-2024-8043](CVE-2024/CVE-2024-80xx/CVE-2024-8043.json) (`2024-09-17T15:35:12.877`)
- [CVE-2024-8044](CVE-2024/CVE-2024-80xx/CVE-2024-8044.json) (`2024-09-17T15:35:13.050`)
- [CVE-2024-8047](CVE-2024/CVE-2024-80xx/CVE-2024-8047.json) (`2024-09-17T15:35:13.230`)
- [CVE-2024-8051](CVE-2024/CVE-2024-80xx/CVE-2024-8051.json) (`2024-09-17T15:35:13.407`)
- [CVE-2024-8052](CVE-2024/CVE-2024-80xx/CVE-2024-8052.json) (`2024-09-17T15:35:13.577`)
- [CVE-2024-8091](CVE-2024/CVE-2024-80xx/CVE-2024-8091.json) (`2024-09-17T15:35:13.860`)
- [CVE-2024-8092](CVE-2024/CVE-2024-80xx/CVE-2024-8092.json) (`2024-09-17T15:35:14.573`)
- [CVE-2024-8093](CVE-2024/CVE-2024-80xx/CVE-2024-8093.json) (`2024-09-17T14:35:33.057`)
## Download and Usage

View File

@ -172857,6 +172857,8 @@ CVE-2021-27911,0,0,63453bc44e6b819da248bb6ae5fe3d8b3964709f36e8394f2204e3db47f4d
CVE-2021-27912,0,0,19148a6b4be6511067ebb8120b362588e1573f54967fc3540726b708fba4e179,2021-09-03T16:45:06.903000
CVE-2021-27913,0,0,167d05a43c4b8a3a9a5f9095ae1170cc5f9466459db5849cf91ef768c53d596c,2021-09-03T16:43:47.267000
CVE-2021-27914,0,0,675b39026c04fc757a33b18eab7c2aa058775623331c1d7c9d085c842a052b1d,2022-06-08T18:45:22.737000
CVE-2021-27915,1,1,e6739f668561cdef24a58498daa5751df6c86b3626a27c94b75427a7bc117641,2024-09-17T14:15:14.100000
CVE-2021-27916,1,1,11da46d91d7831a39cadc8f3c45f95d106ba722e4c9b9cdef6174a228a6f2a61,2024-09-17T15:15:11.967000
CVE-2021-27918,0,0,0518da32da0b62ea5fcb12a67bfb4a45de87702f6745ca2fb1540144faa372aa,2022-12-13T16:28:13.860000
CVE-2021-27919,0,0,ff72fa8dcdbe5235ea458afc8e87af812a5a4a7f37cb1ded6eeda83ce3037733,2023-11-07T03:32:02.603000
CVE-2021-27921,0,0,b11f4653b3d8f81de77297ff4168966513573360c29446471f5cf2f2df9fb5e0,2023-11-07T03:32:02.670000
@ -205652,9 +205654,9 @@ CVE-2022-39420,0,0,241e346d5483ea35a1a48071bdf50b4181eb192e005677d904b4cb286a29a
CVE-2022-39421,0,0,ebd6dccd768507861967e139aaa0ffd53452006e26a8fd045bc425e917b5bc57,2023-01-12T21:18:01.093000
CVE-2022-39422,0,0,2d5ab29dccdb6ef2840ed07b0696c82ad69de0667519c2735c4bd5c0ebf64e5c,2023-01-12T21:18:09.647000
CVE-2022-39423,0,0,ad50f66ae509922fb74029e7d7755473fd8232929c43efb4034017750c472f1a,2023-01-12T21:18:19.867000
CVE-2022-39424,0,0,51edb899846a07458fcc9816b264a0aaa26879c2e74b16ae2211cef4bbf78670,2023-01-12T21:18:29.193000
CVE-2022-39425,0,0,9c6505284e443ea0bb62afe5b65b43acd5e9889f767740cd2d5d9d60f7e352ab,2023-01-12T21:18:36.977000
CVE-2022-39426,0,0,20864e9378e346d1d76179dd6a8cae19e98a12f3fa956c1a26efe31df8ec4ed5,2023-01-12T21:18:48.283000
CVE-2022-39424,0,1,26982916dbd4898bfc26968aafa588c8de989eafe6825df44ce848d5b497c227,2024-09-17T15:35:01.647000
CVE-2022-39425,0,1,820948caf52cee8a3955e6d369fc883c7aa8aa3bb387189c37f746cd78bbeb83,2024-09-17T15:35:02.373000
CVE-2022-39426,0,1,b2b8788eb831e7474ca5035723bce4d3e2696b3a190f1b4d1986202772c37d71,2024-09-17T14:35:01.380000
CVE-2022-39427,0,0,c98218f45d0927f78d8ee6684f6b88b7af9ba0b8d0eb49c331200471cf18bfec,2022-10-20T05:33:27.650000
CVE-2022-39428,0,0,bdccda3306e00835c6c6aa39200ad52428ad07811f11697c10c1064eccb774e1,2022-10-20T05:33:39.513000
CVE-2022-39429,0,0,d53b36fe3e2bf02f0a2d663422ba6d3538e571d3cd3103cbe5c43b44526c10af,2023-01-24T19:39:09.123000
@ -216086,45 +216088,45 @@ CVE-2023-21824,0,0,c9d1dc1defa7261d1b8fb5b57aa8433c6b2fde6a43e50bf041e34d708613a
CVE-2023-21825,0,0,8d69ee284a04fe27a1087a18830ffa961d83fbfd7cfe1a8d54f677a315f22e75,2023-01-24T19:41:12.840000
CVE-2023-21826,0,0,9268fb472ecd81dd01e8e87a87fbe73a13f6c72dd78efe34f5e929f43eaad83e,2023-01-24T19:31:49.387000
CVE-2023-21827,0,0,db836c3843c8f4f123d45b9c1d62a283e80547482ce9b5c31cf149e6e8f3142a,2023-01-24T19:31:23.127000
CVE-2023-21828,0,0,cbf87674e53c9e22b310f3945ea90d73221affe18314249e38b3b0ba147a7868,2023-01-24T19:30:53.377000
CVE-2023-21828,0,1,752703882d33d5769659ff13c9443840b9e06f463c091798d8ffbf4e0ea8dfb9,2024-09-17T14:35:02.697000
CVE-2023-21829,0,0,eaa878ada49490d2d270b763f1382fa53bdb1887fc1cd5e8a2c866a0886a22e1,2023-01-24T19:30:36.660000
CVE-2023-2183,0,0,31d5869356e64f9f6c09d96859bf633a59be491e3337931ca8ab60cf8ede5fda,2023-07-06T19:15:10.047000
CVE-2023-21830,0,0,56670845d6f991f1ebb6f5e910a5362188b55e02c6144fabf835b6cedfd04d57,2024-01-17T15:15:10.047000
CVE-2023-21831,0,0,40612f2418cf1d5fe8671c7086162c026d237b011a6f1859f6bfa53b791be71c,2023-01-24T19:26:29.237000
CVE-2023-21832,0,0,7944c6b354d6b1c5e0f456e116807e38f8fdc18de362362a8e90d9863980b798,2023-01-24T19:26:41.100000
CVE-2023-21832,0,1,ddcbe44e57fa0502c697c9e1375ef658e0ee7b48163117c323038199ead7199d,2024-09-17T14:35:03.410000
CVE-2023-21833,0,0,91db0304a7dc9b83cbfd6bfb096513bae38e7fdf7d8e8651bdadb393876519c7,2024-02-20T19:51:05.510000
CVE-2023-21834,0,0,b24d4ab7c8bbc799ac73336d479efcd8846b344534dfd23f5ee9e4c15311b2d8,2023-01-24T19:27:33.833000
CVE-2023-21835,0,0,e438453c05d0ac37a8dbebcb8cd50ddd6e38670993d51927e38ec2ac6343ff57,2024-01-17T15:15:10.157000
CVE-2023-21836,0,0,c3cecb219c742fa03a835e3e671e7b8a3e8841c61a101c801b316bd594712266,2023-01-24T19:28:01.793000
CVE-2023-21837,0,0,3617ac89925264e1b27d18fa66b72f08c47579caca17c5e7f8807e6625d25a70,2023-01-24T19:28:15.480000
CVE-2023-21838,0,0,a4ad2ea65c56efadbf4f56f1fe1417e25ba79298f18d926030cf0260c8326661,2023-01-24T19:28:26.257000
CVE-2023-21839,0,0,c3c6f685ab9058d67d7f1748080e6d7c2e899f09d30fec08f886f8a7f25e01e9,2024-06-27T19:24:19.397000
CVE-2023-21837,0,1,af97fe408e2fef10a5feb6c477148d6e404b668cecc25bb4aad94debb6e9b9d9,2024-09-17T14:35:04.093000
CVE-2023-21838,0,1,74186bb7b4ad20682c2b856cdb6f709c19c6384e30d61d84aa3625016ed352ae,2024-09-17T14:35:04.787000
CVE-2023-21839,0,1,03ee937492f0fca9bed25fbc8ba875898967dadafcfcb7506fc4d7dfc751997f,2024-09-17T14:35:05.467000
CVE-2023-2184,0,0,1073eb25861fcee57eb9fac43c386305d0fea38d5bbd20991cb618999c7578bc,2023-11-07T04:12:07.433000
CVE-2023-21840,0,0,6fd2b5ade9915fd79466730f7996b782a086bd5ce24bdf4d9c33766ab641879a,2023-01-24T19:25:26.767000
CVE-2023-21841,0,0,7871c4c6e0e2479b4338f1bc0ff32a5860cb0e8d156d49513c0c7d26141f6005,2023-01-24T19:24:57.487000
CVE-2023-21841,0,1,7142f36cd1a6306362b6cd44b241d27ad0cea42f02641af88fe8a7f5d28ea684,2024-09-17T14:35:06.140000
CVE-2023-21842,0,0,391bb9f002cb6b5d931ac9bb49f3e1a9154cb046cec2fd31f052e175f33a6e7f,2024-09-16T15:35:01.747000
CVE-2023-21843,0,0,7c41561558d0b43c7d33ec2e625aca73c7a6388ee738c89efe8757f3387ab4b0,2024-01-17T15:15:10.240000
CVE-2023-21844,0,0,229cdea1a68aee8ac38ccf2877871f1211db914cf8ac43876ae19fe082aed880,2023-01-24T19:20:53.153000
CVE-2023-21845,0,0,5026ccbb5a1a1ecfe077b4b9021a619b14867db27a1bb6481a079f5044072fdb,2023-01-24T19:20:22.343000
CVE-2023-21846,0,0,ea9017501caed9cf3da0dc7cd6810ddc905c0842ffcfbe6cf4c487b53df49642,2023-01-24T19:19:55.387000
CVE-2023-21846,0,1,75a03afde9f1e7de909ced79da00ce3bf5fc388dd1139e57e1ad11fed73bace5,2024-09-17T14:35:06.810000
CVE-2023-21847,0,0,5b0c48d7e3c4bec3921c172ce2059db98b14786e35e21b5ed44f0bfe7bcfc210,2023-01-24T19:41:54.597000
CVE-2023-21848,0,0,e9bbe962ee7705fe2cd98ac96d1666c3ff4fc561d6d4d66269eadaeab1329ad3,2023-01-24T19:42:08.823000
CVE-2023-21849,0,0,35e54d397db2bd7e9de9bb644e6e714cc335ec11d139764ec8b635b23ca552c8,2023-01-24T19:42:30.447000
CVE-2023-21848,0,1,e3cb9a1984ce74324aae3b80ce9ede6456efa1cfdbb0d2aa3514aa2fd529d6da,2024-09-17T14:35:07.500000
CVE-2023-21849,0,1,3b65849360c74af933f4296d959204e7c79780b7b36564f7d6caff5c5637df53,2024-09-17T14:35:09.943000
CVE-2023-2185,0,0,5ff58c65d907aaed0485720b0273da00317fcf2595fcff74025990d8d94a2920,2023-11-07T04:12:07.587000
CVE-2023-21850,0,0,88d6634cb2bbe87f43a7fc71e068bc37961cc433be00362919e055f3981079d5,2023-01-24T19:42:47.290000
CVE-2023-21851,0,0,e016926f55a2d8da54e970ed08aca207346481b0a481944ae117f88dd16353c9,2023-01-24T19:43:19.343000
CVE-2023-21852,0,0,3c19e4e3e085b4342784aa176a4d56f391968efd610b6ab62b8c4357efaad7f7,2023-01-24T19:37:15.740000
CVE-2023-21853,0,0,32eca8f090dba0a686aba8b42f8375273aa79d2bacffeaf9249b11fd6a80d001,2023-01-24T19:37:31.787000
CVE-2023-21854,0,0,ae9c295a66e3ee6fad848916e4b134c462c0073638a17affd4e6857e28d5fdba,2023-01-24T19:37:50.590000
CVE-2023-21850,0,1,c4ac432dfc4b86efe2073a0c3b43a8ad82dd5257e1b6b1ba6cbef81e3820f547,2024-09-17T14:35:10.660000
CVE-2023-21851,0,1,79b49e31d682579677b0dc62a81ad0cd4417eb2fa67656e67b3f2b775f96adc0,2024-09-17T14:35:11.340000
CVE-2023-21852,0,1,50534f24e1e0579fb0c19b330e589c39ee8e0a67eaa0f34a975cc5a46744062e,2024-09-17T14:35:12.013000
CVE-2023-21853,0,1,bd7054f0b01d33f2628776f3fb8b723ee109c86d1b95054227a592e0fe9b6c58,2024-09-17T14:35:12.700000
CVE-2023-21854,0,1,37c15a55438498104decaa68d94eabcd973c8a1d2032a738cbafbee07520f2fc,2024-09-17T14:35:13.390000
CVE-2023-21855,0,0,019d867cfdf642aa0d6cf101ba3c71dd328885945152769437ecdd9381f8ccae,2023-01-24T19:38:05.230000
CVE-2023-21856,0,0,9255e66290947e708d47c27aa046a643c9abc889f39fcf9f8bc21475833cf7bb,2023-01-24T19:38:21.230000
CVE-2023-21857,0,0,401e67ab8123ab12cd345d0e6fb72373f8bf37eb078880d101956d813a8bc339,2023-01-24T19:38:38.157000
CVE-2023-21856,0,1,45a3f3dbb9b3931327bc767ae391458d7fd6e61d614ad91aafa171111f97a474,2024-09-17T14:35:14.083000
CVE-2023-21857,0,1,fc1b4c82a81c7e634b9ba7ea4474a1d9f8e445bea8d07a0b8123fcbfdbee0761,2024-09-17T14:35:14.763000
CVE-2023-21858,0,0,69c2f9181dbd36eb0ba6e9516be3fa40062c402bb559d2035eeea7a355586319,2023-01-25T14:21:02.690000
CVE-2023-21859,0,0,36ee0e7b88f0d3c9e4b8805604def62ec62143a11b1730b80d0236781c8cf5a8,2023-01-25T14:21:19.917000
CVE-2023-2186,0,0,f679b771d46de7d38247dc2f56edc52ef8a3313cc1df5bdb1da35f3a593212ca,2023-06-16T18:05:53.933000
CVE-2023-21860,0,0,ee0000b0f7137ca9b741e05b17527126031880052e8e4b06002aa339ff20da03,2024-09-17T02:35:13.510000
CVE-2023-21861,0,0,58c38f0bf084d28e3b0f8aaf5c458c938886d9d2a9224d499cf2808e49248f5c,2023-01-25T14:21:37.017000
CVE-2023-21862,0,0,c10b214339fe773be065ab33fb9cf6309f7a82450976830ec1cf281e81c3a7f4,2023-01-25T14:21:53.777000
CVE-2023-21862,0,1,cb3ece80ed3428b57ec4c60d5086c9ffc690d5c070cb9120cd8ce793bf3118ba,2024-09-17T14:35:17.503000
CVE-2023-21863,0,0,92914c21a64836e6a36fe86c3aa9c82b90a846c442336220f3f122d254b4000d,2023-01-24T20:16:16.543000
CVE-2023-21864,0,0,976f758181318a1fb3feff6d58f0cd855ff5d08d33e17d970490c92317594404,2023-01-24T20:16:46.927000
CVE-2023-21865,0,0,2ae0586278ddd0788d4612c9eb3d41a2ddb34bc1e8e07a0136c1ed700ece1196,2023-01-24T20:16:38.837000
@ -216150,15 +216152,15 @@ CVE-2023-21882,0,0,63b6a7034b9194938128e2cc8fccc893b290666a4e832740cd13e82048744
CVE-2023-21883,0,0,70cafc98b6a21ee421a998405c5f0636602c86b847e07838bffcbf70a6e32f28,2023-01-25T14:23:35.937000
CVE-2023-21884,0,0,7547c6e2cf2bffdebc6ee8c305b8704ef78c0c0ea7d398746719064fb30a34be,2023-10-08T09:15:11.217000
CVE-2023-21885,0,0,76fb1a771c8f24bf0facc59b9201ec5c9ff0953ba3d29199e0923daacba71b6d,2023-10-08T09:15:11.323000
CVE-2023-21886,0,0,e0c5b66eafa3b3b54df98c4fec012693b62a83fc1f9ca631e377543171932a56,2023-10-08T09:15:11.400000
CVE-2023-21886,0,1,818361af2bbb038393805d358f3cef5799228e121f591cc51782666382171cf8,2024-09-17T14:35:19.580000
CVE-2023-21887,0,0,5dd8ecd0e36ca741f9e8d12ef899ee40272fbb9be2891d2822bad24177ee2724,2023-01-25T14:24:57.450000
CVE-2023-21888,0,0,c381592830fa7d196ec185a8140451c281c17cdd806eb66adba4faaa7c5e8868,2023-01-25T14:26:33.427000
CVE-2023-21889,0,0,c6ec0812ce8a349df34c2c67f5f3df9ddc946ebfda8ec8c440f8b4849d61b5b1,2023-10-08T09:15:11.483000
CVE-2023-2189,0,0,be4925d5090b56e170c1d5a1fba972d34998dfb81e2f1cd6de405aa111c1202b,2023-11-07T04:12:08.050000
CVE-2023-21890,0,0,c13f362af0829eab6ea337177015ccaac049300b4c6ef6abf87df1f93f0b3bd3,2023-01-25T14:27:07.530000
CVE-2023-21890,0,1,5357fe7e30496fcc66237fe53e23dd2a4d35ff9a7d8e6e120a7368d16774c0d1,2024-09-17T14:35:20.427000
CVE-2023-21891,0,0,aec65154d890fb1b07f6a56fcd5ea7efb0aa7b1e25b23bc6dddab66a726afc9b,2023-01-25T14:27:27.590000
CVE-2023-21892,0,0,cd9a960ef202a972a02b5dc86056fe6cec49498bfaeb9ead54fa95c4a1b1324c,2023-01-25T14:27:41.463000
CVE-2023-21893,0,0,1d2b8b092bde617aead45d632ba4170007ec49ddb45d5a19b2bf0c01819e9cdc,2023-01-25T14:28:03.063000
CVE-2023-21893,0,1,bf46ea3b9ee04aec0e6328b3b90dccb617fae7292e8b26b893e6e42dd16b2548,2024-09-17T14:35:21.307000
CVE-2023-21894,0,0,22df2443fd1d26c83751f5a2dc684c0532edec7e9e7b94640a2379f885a0dd2d,2024-09-17T02:35:14.440000
CVE-2023-21896,0,0,278ac63c52f3e2f7f55b51b54299b200fae408648fd49afa63b58a0407b1e812,2024-09-17T02:35:15.143000
CVE-2023-21898,0,0,a32516ca7b8b3702bb7c850ad6925787744f7a9ae1b4d94fdd89d0248db3a8dd,2023-10-08T09:15:11.560000
@ -223296,7 +223298,7 @@ CVE-2023-30909,0,0,87b363a44184d44fb4025a730aa6c31745da6ed15373a8c1217707876d2c4
CVE-2023-3091,0,0,92eed368f8618d4e9417784d2aa543d96f938328fa0af15dec83fd74d9914065,2024-08-02T07:15:46.177000
CVE-2023-30910,0,0,b157826d290bf5d633576e4253ee327b9afabcd8f951257af276f5e6b57bc873,2023-10-13T18:42:35.140000
CVE-2023-30911,0,0,3996bcb2539972fb2bab703132271b1bace7b9905f4966091061eaf48573b50d,2023-10-25T01:24:10.810000
CVE-2023-30912,0,0,e982bbb2a8dff6679c5d8460707ef98214440b8d128bb51e5cc2042866172071,2023-10-31T14:59:13.137000
CVE-2023-30912,0,1,5b46475272ebbe844b136fdafa64e1827c5898516b73c6fc49a654d7da6ec037,2024-09-17T14:35:22.470000
CVE-2023-30913,0,0,cb69d6ce16cd750849208611c766ec3c1e772984e29da5b17e70858af5172471,2023-07-19T16:19:19.733000
CVE-2023-30914,0,0,d8f55d634b9bbc6e72cf965f8067484cd557647806f086b70a4be743a8095307,2023-06-10T02:06:39.677000
CVE-2023-30915,0,0,712d4de0cde104e2684451a4e46558f3f0324b175a795225524e7afad56081e3,2023-06-10T02:06:45.023000
@ -232659,7 +232661,7 @@ CVE-2023-43325,0,0,3eea66eacf392e4e54013f6542ad4614e7783c9e2fb16e794be4ad6fbf9c1
CVE-2023-43326,0,0,bf243a679b809a5cbb8e0511eec7691fe3b356a3590c2a463bd81754dc3424f7,2023-10-13T02:06:33.760000
CVE-2023-4333,0,0,a59c1a458bab0e114592444d91852b97eacc58133ac75702c4fe0b19c5b8fc47,2023-09-08T16:15:07.743000
CVE-2023-43331,0,0,9e5aaeba8f8feec0e4b6ac186739bcb316cc95beb80a7dcab26895a333273760,2023-09-29T16:29:51.383000
CVE-2023-43336,0,0,47426490bd55e4267903c7cb1a0f928c5d9a9df23c50e924bae8799787bcb812,2023-11-09T19:27:48.787000
CVE-2023-43336,0,1,d675a469c9b8334cb90726d8fd1504f81603fc7a9a93f76d296212c24b279278,2024-09-17T14:35:25.470000
CVE-2023-43338,0,0,df9626deb0012185491a8b4949ff53ac030efd3fbc103fd6c4181a47c72cfd42,2023-09-26T14:25:26.547000
CVE-2023-43339,0,0,b4ec826bc23501cfdae3b1a0e6aba26a477fa6d2502fb3949f11b63b2f32eabc,2023-11-08T03:14:03.817000
CVE-2023-4334,0,0,df5a3b13fbee795c73fb9cf619797fad5ef3dccb8fd123a426d16bf94924df22,2023-08-21T18:46:04.563000
@ -241266,7 +241268,7 @@ CVE-2024-0101,0,0,6c543091c34f4a748deb2ce2cce2816a258ea3dcb0e0560ed0bed55e86ee09
CVE-2024-0102,0,0,aac583927adc7db5e6a95a28a1f19367ab609db53a34bc65219a25c1bce42b64,2024-09-16T19:37:37.487000
CVE-2024-0103,0,0,eebac6a0b28b06a0ab4b619fce7f6cf8faf596bcdcd276c9218b76333b76bf05,2024-06-17T12:43:31.090000
CVE-2024-0104,0,0,ea7f385fc9a8d99548e260cd2bb85f1591e8d85d5187529e2ca94577bba79fd1,2024-09-11T17:40:35.430000
CVE-2024-0107,0,1,825deb4e82dfaf0b98f1fe2772df92223b06ae0e932511c6a748f272f8b997c9,2024-09-17T12:10:22.063000
CVE-2024-0107,0,0,825deb4e82dfaf0b98f1fe2772df92223b06ae0e932511c6a748f272f8b997c9,2024-09-17T12:10:22.063000
CVE-2024-0108,0,0,66f975a41bb5f0143618b7229f9a8d90fdad314725e86f6c633b765a762e46f3,2024-09-16T19:27:19.833000
CVE-2024-0109,0,0,5c44fdcd8b35a29b08274338b4562d76779279af13110fd0ab530e2c32cb1b44,2024-09-03T12:59:02.453000
CVE-2024-0110,0,0,21c78f63ab34105d8082aeba0e39bac189d1aa78b4a7220e0a873b387581eb55,2024-09-03T12:59:02.453000
@ -242637,7 +242639,7 @@ CVE-2024-1606,0,0,15a17e447d99df7418714d7ef94e3798f3d5d0e7ef6ca0dc3b7b341bddda71
CVE-2024-1608,0,0,44224eee05265f6f7b8c8729d57dee56f28fe5925bde16e1c91e799aa3c2bf41,2024-07-03T01:45:25.227000
CVE-2024-1618,0,0,3886085aa0e530a3cd7ca87e86ea29f5f9d41baf4dd8dca3226a1b22f221980f,2024-03-12T16:02:33.900000
CVE-2024-1619,0,0,01b7d19909a94551e828e77c9f333931b13ef7600c345044af8f16766ef9e448,2024-02-29T13:49:29.390000
CVE-2024-1621,0,0,1a70ed454067f4b3a714fbda2a840cdd1ea9275c0e9b21540616b9b42e49967f,2024-09-03T12:59:02.453000
CVE-2024-1621,0,1,f72fbaaec7e0e297032feb4455487f765c7a29f0ecb2e26a4420d588cf303e6f,2024-09-17T14:12:41.620000
CVE-2024-1622,0,0,90a7ac12e644da856fef8a87eb083c29b5cbc6ef54024c4fa075b222ca54bc89,2024-03-23T03:15:10.947000
CVE-2024-1623,0,0,3ba11c4b97908f2b99dcf57078312ab0e09d7a907a83f42f8c58a9ed7ccc2585,2024-03-14T14:21:20.217000
CVE-2024-1624,0,0,be6a9a69a944e9dd61590c16d7893d842fe68943f296187e7945d7ce86481789,2024-03-01T22:22:25.913000
@ -244229,6 +244231,7 @@ CVE-2024-2174,0,0,69f2854ef3602f6c241fc54636cb33b9aa524ada04f0df9d9cfac3f6048da2
CVE-2024-21740,0,0,578e6e77253937b45696dc5f6043eefe34a835f238564d1fe1369311381e46c2,2024-07-11T15:05:22.467000
CVE-2024-21741,0,0,abad64de70c0fef6bdf30dcd2634a39b659714e71a96cc61f74db71b448be2aa,2024-07-03T01:46:46.537000
CVE-2024-21742,0,0,fae1ce375f3fcebe0111b56738c6b02117d77d438c12e42f2ce0251b9cb2427c,2024-02-29T01:44:04.040000
CVE-2024-21743,1,1,ee2cc92bac68cd39c37407c4897474e85e2309d633c448e1da65171ed678403d,2024-09-17T14:15:16.900000
CVE-2024-21744,0,0,2932a891b0379b8b90b4b42aa5b769696f0f306f989668b0b1182de9207b4937,2024-01-11T18:45:53.040000
CVE-2024-21745,0,0,43ff797785c9c7f395ec98aed207e377746f20cca00e9af0fc8532ca30f21956,2024-01-11T18:45:19.053000
CVE-2024-21746,0,0,71b367edf262d30b7091359190b87e54a7e9349e34c251cedb156f53143414f1,2024-05-17T18:36:05.263000
@ -244679,6 +244682,7 @@ CVE-2024-2230,0,0,81b726a6e768be79a74c3dcd4be2a480a2104236725fc7bffdeb7f2fbcd260
CVE-2024-22300,0,0,2ccc2ed7d49a64132a7983e9a20d1608e44be91faa8ac853f3fc7e5537921096,2024-03-27T12:29:30.307000
CVE-2024-22301,0,0,6ea04ba8fe9617b0d51c2fd6df44a496f80ce215c2c4f5fff80486be4006a269,2024-01-30T17:44:59.847000
CVE-2024-22302,0,0,362c5a4f749f18001b8a7dcb225bccd5bc460dbdebe5d9a9ec96a1e36f826c38,2024-02-06T15:03:44.550000
CVE-2024-22303,1,1,3ab68abfec960ade621ea6958db0aaa547822c3bbfbf77888a1521bdd83d91f5,2024-09-17T14:15:17.123000
CVE-2024-22304,0,0,d67aadb9e2f2a8922ce3f2329d1d83c880e9db8ed9775a858536276b6d2b71fb,2024-02-03T00:21:59.163000
CVE-2024-22305,0,0,3299523f3b75290f8ab4191f513bdb6256b216a4956cb61206392c7121abdf41,2024-02-05T20:42:22.943000
CVE-2024-22306,0,0,e9e637b40676dc8271792a0690b94850a032bacff223625bec6ea440280c18af,2024-02-06T18:20:46.017000
@ -248586,7 +248590,7 @@ CVE-2024-2787,0,0,2d4ec32358f3e4fff4e28d01c0d898cc511d2c65fccc3f39ec557fb8f116ac
CVE-2024-27871,0,0,aa889bfaf64951ad81b8eaff6e3ebab3a984b1a00b69f7afbb60904dbe5078f9,2024-08-12T15:03:12.533000
CVE-2024-27872,0,0,37b3013a393e2a4da5a8cab81b2aba84fb318151ed1cc07ffcd36e54f42e134f,2024-08-12T14:57:41.280000
CVE-2024-27873,0,0,7729d99677f493b1646015ca9c6f3b42e2f48da1b219729ff59f6f38e1d663c8,2024-08-12T14:49:15.007000
CVE-2024-27874,0,0,c7a69e375bb5551d5dbed3a7709ed37e704446a7db8f56aa2baea96dc7a4ddb8,2024-09-17T00:15:47.993000
CVE-2024-27874,0,1,ecbd43c545a940e09f7bc08a9ff43e87770070e6218e7cb0f491733ba69001a4,2024-09-17T15:35:06.550000
CVE-2024-27875,0,0,65d7774ea7046d1c2ffd52f7fb12ac73d091d641a1a51116bc36079c520a4fe3,2024-09-17T00:15:48.063000
CVE-2024-27876,0,0,e41a425636f5671a691885c33a7ef38978d59aa9bf1783d19cc73523261f7989,2024-09-17T00:15:48.127000
CVE-2024-27877,0,0,f267e4e9b2c15ea5212cd96d8b790eca5b3bdc1ce3ab48286d7c0d66eea29c1a,2024-08-09T17:02:19.750000
@ -256270,7 +256274,7 @@ CVE-2024-38807,0,0,6663b89433c5ca3162ac8e0676fc16d9b92af7b1823f84debbce11cbc23a4
CVE-2024-38808,0,0,53d74bad70081ff05a1300457357e667e449199d0759115b64cb9ca097eeea3f,2024-08-20T15:44:20.567000
CVE-2024-3881,0,0,3699310594a82ce285b52bf9c21755fa8173160a66408c76064512e538b3fcc8,2024-05-17T02:40:10.360000
CVE-2024-38810,0,0,a8d05ba61ad79ab8e573251f3391c7e33071f14ecb67883defa939520cad5b0a,2024-08-20T15:44:20.567000
CVE-2024-38811,0,1,7963530e20965c3e978de3e3d7e692a26c21382a2c5c912f03ba846ab4c56eb4,2024-09-17T13:33:32.957000
CVE-2024-38811,0,0,7963530e20965c3e978de3e3d7e692a26c21382a2c5c912f03ba846ab4c56eb4,2024-09-17T13:33:32.957000
CVE-2024-38816,0,0,6659455d4c0832fae3abce29bdd91d446a380e8317fc9229e602957b66269232,2024-09-13T14:06:04.777000
CVE-2024-3882,0,0,8cf286ca42c3a62eccb821d9ac0678dabad594eee248c127390ddaf169987d46,2024-05-17T02:40:10.457000
CVE-2024-3883,0,0,e6bda202b9fd54c10f25f29dd8ae0cebb83b1538aee636944c2fd66bf4045fff,2024-05-02T13:27:25.103000
@ -256280,6 +256284,7 @@ CVE-2024-38857,0,0,857bbf4d5ee889c68ec1450930f0cf323232ab2d5a162824c8153ee668a7e
CVE-2024-38858,0,0,c2e046d5d75320cc690e509cc93285ebeb3c1c26a8f79c6f003385d5db961fad,2024-09-04T14:39:10.203000
CVE-2024-38859,0,0,de323bde3647e4f305c3b46157fa86379bf5b570b3bfbebf89dea8495917b5d3,2024-08-26T15:15:23.727000
CVE-2024-3886,0,0,637917caac7fdeed5913d854d310583d9de4da2bf7f910a461c6efc8f1bacf15,2024-09-03T18:48:14.927000
CVE-2024-38860,1,1,3336be8b4b0403076f984d64aa6c3d192530b425ec6e10e9c682a9a8b0969c55,2024-09-17T14:15:17.347000
CVE-2024-38867,0,0,0587553b0e73bb3d7fb83caa644dbd7ff748ca26af84fce237e8ae38fe20168b,2024-08-13T08:15:10.817000
CVE-2024-38868,0,0,f5122b748e151420a9f3845d24af4920bd437f9bfb8619e2cdc643a0cfcffcd9,2024-09-04T19:13:29.983000
CVE-2024-38869,0,0,c0f887639cd5f8290b163362347e9df211e2de0bfae6dfee57ed54004469d16e,2024-08-30T18:15:07.150000
@ -256290,9 +256295,9 @@ CVE-2024-38872,0,0,6a652d0f00754e6ed4c8f746ec78ed9435eea30377e39cffec01179ba6a9a
CVE-2024-38873,0,0,6889a908915a370dc32eb3b9351070cdb3a634a1b8f52aac6863c833e22f79b2,2024-07-03T02:05:21.267000
CVE-2024-38874,0,0,1c1b28247d06b02b2f044fb942d8a6aa89aab3909bc7e48738a346b7a68e1cc9,2024-06-21T11:22:01.687000
CVE-2024-38875,0,0,d18c0c1f05faa02ef048ee622890d874b54f8d91a4409a82414c9856f7ccdec0,2024-07-12T16:11:48.453000
CVE-2024-38876,0,0,ccd04c79533857063dcbf06cadc74557c79dc3e8ac98350df230d0b06b3c2732,2024-08-13T08:15:10.983000
CVE-2024-38876,0,1,25480756813f020fa50f173d621e9d6fe38555b94130c33f850eba69c0fb613c,2024-09-17T14:45:04.577000
CVE-2024-38877,0,0,92a669ce00e3184d9acc95ecff13efbf4424a0a44bf529ff5b71996f6ef415fe,2024-08-13T08:15:11.140000
CVE-2024-38878,0,0,e0cbe6db69126882fd9868bf050190fc5744969b032ce63732f277d3640cafa0,2024-08-13T08:15:11.293000
CVE-2024-38878,0,1,b5810a8f9e927e1d011bb902669295d6c86e1472c4f8c215871ea71a0875da71,2024-09-17T15:50:41.117000
CVE-2024-38879,0,0,061dfba5bc87f3ac7f768a7008b32952fc11607dc48e866352cf259904b8fcd2,2024-08-13T08:15:11.433000
CVE-2024-3888,0,0,bc342da7901e0094f72065e6dd2aedad38420d6e9d380693e035c77fa5fe3f90,2024-06-04T16:57:41.053000
CVE-2024-38881,0,0,2ea60d09d0d9ff87b6dd792d394f437879631637f2111fab8651cc5ce17e3b46,2024-08-07T16:15:44.930000
@ -256733,7 +256738,7 @@ CVE-2024-39620,0,0,8135803ed41925e53730b72fe1e4456337953372d2cdda9216648b7c8361f
CVE-2024-39621,0,0,0c249e1c45f38e7803d96351e629758e9c24acaebc0fdee9ecbe6f2310164e1b,2024-08-02T12:59:43.990000
CVE-2024-39622,0,0,5e7d7bcbe4d60960bcc7d0a35a948631371ae2277c1c9eb9831f372ee1fb98f9,2024-08-30T16:30:11.797000
CVE-2024-39624,0,0,61c5c17120773e760fbae9a7958d22954be8f7c181114c13133411959f35ed43,2024-08-02T12:59:43.990000
CVE-2024-39626,0,0,5a5b5e6bc7f9b197e733d2625525099054f6683ed3ef19bdd786eb4f73649530,2024-08-02T12:59:43.990000
CVE-2024-39626,0,1,1b1d91def172e0cc6e757efcafa7943028f614721770775c3d1407b25fc30784,2024-09-17T15:07:49.433000
CVE-2024-39627,0,0,07e13c8e7805345d34bba365100ff9d8fb4b41c5994c06908b9aa5fcd6462ce6,2024-09-11T17:35:37.523000
CVE-2024-39628,0,0,8abf80664dfce5db89bc155c2700a612a9b6bae119e72b4395dc2ca2da475311,2024-08-27T13:02:05.683000
CVE-2024-39629,0,0,69d55baba09f40a0592a3b91cd4c35fb4ccff70560751062aa75ee5152b4ad51,2024-09-11T17:35:06.743000
@ -256845,7 +256850,7 @@ CVE-2024-39751,0,0,a868bf4be3dd2b51f3b58089c18a834cccac125c90e59de11837fcfc432cb
CVE-2024-39767,0,0,3e2d929a0dec960247b2d08752313be7fe5d03de12cbd71addbfff64b71f8489,2024-07-16T18:04:02.993000
CVE-2024-3977,0,0,e9ddc667440c6dcbe059212d85a4e046d10d5ad7b4b151b497bb4963c631de68,2024-08-01T13:56:47.833000
CVE-2024-39771,0,0,faa19d65d11d5ab35c787297e9dac2f6d0b4df9b76c817e52e3ba933bc52cd6c,2024-09-12T21:34:24.920000
CVE-2024-39772,0,1,5d80157430461975a132d8e7d6d3afc9baa2f5f3f0a1d4fa2314dbe35126f281,2024-09-17T12:08:01.830000
CVE-2024-39772,0,0,5d80157430461975a132d8e7d6d3afc9baa2f5f3f0a1d4fa2314dbe35126f281,2024-09-17T12:08:01.830000
CVE-2024-39775,0,0,38d0674c9656bd629cbe7ad5efc56bfa5445e8de675b2da1d7eafe79340daf3e,2024-09-04T16:34:51.113000
CVE-2024-39776,0,0,9c4ea23eb963afd9b9a23bf337def84731bbccbeb1c318157bb55e94bef2bfc0,2024-09-04T18:25:51.920000
CVE-2024-39777,0,0,4bc122687c91590f9c335b41e6e79e33e521fd532335f92edd7cb7db8b08fa07,2024-08-23T14:36:48.817000
@ -257305,7 +257310,7 @@ CVE-2024-40837,0,0,858a55edadf2a22c167dd5f445c17f85172077ed8087e4b4b947e53525f22
CVE-2024-40838,0,0,9c938aefff6679c39ccd59570572d143b7f46c78b3de6d614ae9288f2086ce6b,2024-09-17T00:15:48.853000
CVE-2024-4084,0,0,aed2355093521159d48a9084a5a18f34499717e2daefb72a4c03148c5f7b9d24,2024-06-11T16:44:49.090000
CVE-2024-40840,0,0,19a422ecd520df982517061912931902908bf992a738b898916be4889b691cc0,2024-09-17T00:15:48.907000
CVE-2024-40841,0,0,6b73425638801a063fe320ea7626212c27a385863ae7eeec9ed63c3e2ac2d850,2024-09-17T00:15:48.957000
CVE-2024-40841,0,1,7207884c407ccd33c0061c69db7864f065933fd2f94da0d5acf3cccdd051aac1,2024-09-17T15:35:07.623000
CVE-2024-40842,0,0,3fd5e3dab2a512b010d5dafa3cd452202e2656be070a5bef20503e8871fc692b,2024-09-17T00:15:49.013000
CVE-2024-40843,0,0,38aae67d015fc5ca4f27903f39201251e035556d159284bde1f9b52f050c5d58,2024-09-17T00:15:49.060000
CVE-2024-40844,0,0,5f0123a17a12234c44acf328e6aeba47f7a91b1931203ec7ebc0bdef3b537b0f,2024-09-17T00:15:49.130000
@ -257315,13 +257320,13 @@ CVE-2024-40847,0,0,fdf98464ee54ca13813e261fc850e95e05f1cddd4db0b997c36dc7b1a889d
CVE-2024-40848,0,0,f40644e11eec9e881157edbab44b83be3947bb8f62fed2225227bb96bed2be60,2024-09-17T00:15:49.330000
CVE-2024-4085,0,0,7aad6a4056b6c332cceb43166a488ef1c1b3002f44d4bee7dddba365a66e15ea,2024-05-02T18:00:37.360000
CVE-2024-40850,0,0,450e4fbea156a70661d2bf10204ea7ed4942fb0bb33e014b56ce80a45c3a79e5,2024-09-17T00:15:49.383000
CVE-2024-40852,0,0,8e031e9a6e2595cd306479dca4c10fb36643585e5faee12d819afbb80973d3f2,2024-09-17T00:15:49.440000
CVE-2024-40852,0,1,cd99ba2e40cbcdd338e05933f74f607a83d605745a78d88facf9ab01a8c45efa,2024-09-17T14:35:28.813000
CVE-2024-40856,0,0,62d459def475fd255d8f8ec0c15a20f9133290e903c90a52d071fb054cd74e40,2024-09-17T00:15:49.490000
CVE-2024-40857,0,0,2145fe20a339208a011c3be95fe2d6edda5992ab6569365e32752cef1d2ee695,2024-09-17T00:15:49.537000
CVE-2024-40859,0,0,e916e4b7db6a9dfa2ed076989768bd728e51b7d2e72afe8840855cec7e5b414f,2024-09-17T00:15:49.590000
CVE-2024-4086,0,0,4591112164bebe25a6e3755e5f7d7b3acd1442e1405281bbc9f49b1286c02b38,2024-05-02T18:00:37.360000
CVE-2024-40860,0,0,e36dab9e833d088b935ab68c9a151e9f1fa4c0b43f03d6bb0621ce4e4428b44e,2024-09-17T00:15:49.640000
CVE-2024-40861,0,0,953c8a600ff94fb44fafe86e17920d0a840000bb9430ef04c4f9a0ca0df8ddcd,2024-09-17T00:15:49.690000
CVE-2024-40861,0,1,d87cf92bd694c19d1e4d3aca5f00c6e43dee289f9de1a39f0fc2b781db69db0f,2024-09-17T15:35:08.583000
CVE-2024-40862,0,0,df9e4ea852ef1d9d984f24af2941fa2336b46e00c778d6cc11be815483fd1a07,2024-09-17T00:15:49.743000
CVE-2024-40863,0,0,8102a55f22f39834a5de79e8de0f022b089678ae9882643f5ee65b65c051fabf,2024-09-17T00:15:49.793000
CVE-2024-40865,0,0,da7586cfbd2003f6f1240fe202cc300fbe506399c68902f838212b111751df31,2024-09-06T12:08:04.550000
@ -258034,7 +258039,7 @@ CVE-2024-4203,0,0,52cf8a9be62388459acdc9c8c655685172127a00eca72ac9344c4d8920cfc7
CVE-2024-42030,0,0,59fa56f47f76e92b6c6c6a3fdcb37d68b092a6ac90822c136b288bb49e8250df,2024-08-20T16:55:16.100000
CVE-2024-42031,0,0,13c8efd63925a7908291bd89d2ae84df4f761e54d712d6dba7b1c30226fc9e05,2024-08-20T16:57:48.923000
CVE-2024-42032,0,0,a8f00b7d62ea70d0f5226a637da17a27eb82b1bef25384354a4738684059f0d4,2024-08-20T16:58:09.690000
CVE-2024-42033,0,1,44af83a888d3510af82699238f47c51ed1a846c2c6a1657a0d5ab5f144a11e2c,2024-09-17T12:06:19.513000
CVE-2024-42033,0,0,44af83a888d3510af82699238f47c51ed1a846c2c6a1657a0d5ab5f144a11e2c,2024-09-17T12:06:19.513000
CVE-2024-42034,0,0,693003b91e2655daa4b7e2c249968eb0bc526454316681ad80523e218b9d5f42,2024-09-11T18:55:25.710000
CVE-2024-42035,0,0,2873f4462421cb4d570df496ec22dd912dce32057433a5d1c5fe18267a9b91d6,2024-09-11T18:52:02.823000
CVE-2024-42036,0,0,f048211eb8135ab4505b116174677c7173a77a8ca268dd9b173ea3676ddaa91e,2024-09-13T21:09:36.970000
@ -258398,7 +258403,7 @@ CVE-2024-42479,0,0,919a4727e7b8c44b8fb7de183faba90f9bbe38a8002d5847cf0037ef02b39
CVE-2024-4248,0,0,ae8e3a45d49ca48b9dcec0ca557a7d91d483e50d5e5d3f5d5f7e2c0dd6ffe3de,2024-06-04T19:20:34
CVE-2024-42480,0,0,a493fdcfd2cab0bed771f4294216832fdd84bd63bcd8976ed48629d61d56dc9b,2024-08-16T16:24:40.430000
CVE-2024-42481,0,0,bb2cf56d81f4b3957e811309b0e25f7e840ea63b246cb112cebdacd160d6982b,2024-09-16T17:10:15.713000
CVE-2024-42482,0,1,6933258a52375c3b137d3fe2b107a7c4fce4701cdc571bf3cf8a57baf64f7b39,2024-09-17T12:20:58.323000
CVE-2024-42482,0,0,6933258a52375c3b137d3fe2b107a7c4fce4701cdc571bf3cf8a57baf64f7b39,2024-09-17T12:20:58.323000
CVE-2024-42483,0,0,fe60875b356ed47b4c6969177858f27fe2229b0e022b2d6df7b2edc99c608212,2024-09-12T18:14:03.913000
CVE-2024-42484,0,0,a1d071a36aea45bef6715a21ed0f1766066470b11470c144bede3c9c755cd118,2024-09-12T18:14:03.913000
CVE-2024-42485,0,0,951600bc28e879c36e395aabae110020022cff5402a0050bcd9662833410b49b,2024-09-16T19:40:46.550000
@ -259251,7 +259256,7 @@ CVE-2024-44152,0,0,e99c4b4317febfc411cc135a8b6662ebdd124a6ab09b5ebeaf37eae8a573b
CVE-2024-44153,0,0,1b87c117a4ffb2b15540e409bf82207565e2fcec5726353778512198aba4a554,2024-09-17T00:15:50.810000
CVE-2024-44154,0,0,9789e8d5dfaa952348de260f27d0026789703ba215a7f3d6d08b7e0564047c0f,2024-09-17T00:15:50.860000
CVE-2024-44158,0,0,8cb1c6f4e801354f54f8bb0543408dc53739da3c702d338f13ecced2855894c4,2024-09-17T00:15:50.910000
CVE-2024-44160,0,0,86b69fce531e54e1691e453e9e20567a0de8e8662af65475e592bed1e9241d51,2024-09-17T00:15:50.963000
CVE-2024-44160,0,1,6279f58fb76f4227f390cb8d938b325b98bb5c11bf4c2ed263b4686e1b3741c6,2024-09-17T15:35:09.730000
CVE-2024-44161,0,0,0cae258d94f615739216092bf6e26fdd2132ab5b974b2bf9fcb47ef7d134e3ea,2024-09-17T00:15:51.010000
CVE-2024-44162,0,0,7c8dc8cb1794e435e159570654dfd404793cbc7d6485100d7b6db6e471f55527,2024-09-17T00:15:51.060000
CVE-2024-44163,0,0,25be5dffd3a9e5399c3e325f19381dfb9a95df04f88c89632525d3a3e0c86319,2024-09-17T00:15:51.107000
@ -259727,7 +259732,7 @@ CVE-2024-45390,0,0,f118a2d25b69bf8b702fbe377dc1994f3c01013e248d64f677e301ab78b9e
CVE-2024-45391,0,0,c0652f1ec0e9dea0f39468d3c42e674057f9b22af075a6d571376b54ca58cd8c,2024-09-12T20:13:30.917000
CVE-2024-45392,0,0,9fbc5e30fa3bc562debe7349b4449c2781517f74b4c1565d7b7acedf814cb2c0,2024-09-06T13:24:34.353000
CVE-2024-45393,0,0,6f436bc32d420db4f8aef33efc64d5a86243ff621c73802c298c0db31d80b7a3,2024-09-10T15:50:47.237000
CVE-2024-45394,0,1,bfa856fd3910cd158abdb0649aaa3b144a57df0415e22d97c0d54c8ae8371de9,2024-09-17T13:26:42.567000
CVE-2024-45394,0,0,bfa856fd3910cd158abdb0649aaa3b144a57df0415e22d97c0d54c8ae8371de9,2024-09-17T13:26:42.567000
CVE-2024-45395,0,0,40bba716ba89648b0a5b0a469128bfb2472f289be140a10878a9431641f22b04,2024-09-05T12:53:21.110000
CVE-2024-45399,0,0,037a7bffbd0f8d9091903d0d9148831df46e7343b0a57250b24ff56b22720edf,2024-09-05T12:53:21.110000
CVE-2024-4540,0,0,56ac6cff101cc91d96d8daf4bfda0c052b655471dc0698e77d798366d59b9124,2024-06-03T23:15:08.930000
@ -259865,7 +259870,7 @@ CVE-2024-45825,0,0,81d9bafced86b66b9863b3089f947fa7d29945bdd853fc6cf1fa25af5ba14
CVE-2024-45826,0,0,2e4e2e814a3243265b525b00673b6c60dcd0fbc595ddf4750ccbec98256c5a1a,2024-09-12T18:14:03.913000
CVE-2024-4583,0,0,80422ff6020fca1720c5a88e28ab76aaa9a918b3afa6700e13782e64857c6739,2024-06-04T19:20:42.857000
CVE-2024-45833,0,0,3e753f3ed5f0d6412e89cc3a7021289c2d56c7eb3087ae5d082e252871f67c3d,2024-09-16T15:30:28.733000
CVE-2024-45835,0,1,0c1f3dda0f8d22f20fb1fe5dec176afc7b33898a9f97e05b28e6966d6748de49,2024-09-17T12:11:48.833000
CVE-2024-45835,0,0,0c1f3dda0f8d22f20fb1fe5dec176afc7b33898a9f97e05b28e6966d6748de49,2024-09-17T12:11:48.833000
CVE-2024-4584,0,0,4d639afeee5354fec0a7cf3023bb849f2437d78f7cd875e4a49ac03b46b9ec82,2024-06-17T19:15:58.903000
CVE-2024-45845,0,0,b549a9e321160df47bcb67d5d4737d4567fe304513c57d25b052b060dcd0ae25,2024-09-12T20:15:05.273000
CVE-2024-45846,0,0,782f0b5f63081997ef94c1cb8ba21c320f06f7c0fb7ff9d780e670296be45516,2024-09-16T17:30:06.747000
@ -259909,7 +259914,7 @@ CVE-2024-4605,0,0,cc5939dfa5bb0891c69db66e562cc6696594a6a88efe746332f5ec8ead5152
CVE-2024-4606,0,0,f985d30934b7c1f8930bf2267fb972a68a7301f3b4fab17a99fda7060e053c79,2024-08-28T08:15:07.093000
CVE-2024-4607,0,0,26d7fb8a60d9724fbac67d9d15e472fd268b8645ac384c2f62b0c7323928361f,2024-09-10T15:03:24.710000
CVE-2024-4608,0,0,6b948b515db267f779f431dbe386ca01ccd7f50a9fc569455bb84149dca96357,2024-07-24T17:59:54.607000
CVE-2024-46085,1,1,2a7cb61e2a1a11b00580af2b6dfcf981209fc6444832ba0ba2f2d28f90965ace,2024-09-17T13:15:03.793000
CVE-2024-46085,0,0,2a7cb61e2a1a11b00580af2b6dfcf981209fc6444832ba0ba2f2d28f90965ace,2024-09-17T13:15:03.793000
CVE-2024-4609,0,0,b6f3fd3db9085553e8d026a562774e21d6dc7bb2eb7a9a6cfeb43138546783c0,2024-05-17T18:36:31.297000
CVE-2024-4610,0,0,43047990281e26a04055de4ace6574603f0b08f61a7727d9acdec64f6d8d9784,2024-08-14T17:06:24.800000
CVE-2024-4611,0,0,51a3d5438728b832e97210e2f9860d8c98e7a9272bd8319e6cdccdf57653adc1,2024-05-29T13:02:09.280000
@ -259934,19 +259939,19 @@ CVE-2024-4632,0,0,1847fe54466daf978000619c24fbece5b125c2ebcf9d5cf0d1e6a4b4114645
CVE-2024-4634,0,0,2c56b13392d50c2560d26201cfe4914a1f0ee83080b338e78708abce42a9dd35,2024-05-16T13:03:05.353000
CVE-2024-4635,0,0,c975e44d5f71ffee6fe63563ea783b273fe931e5f01b077f7022458b2ef1e222,2024-05-16T13:03:05.353000
CVE-2024-4636,0,0,5f6d994195b0d258cedd76eef14490d422ed4d9e1ed2778ad911a6f2ded3ef43,2024-05-15T16:40:19.330000
CVE-2024-46362,1,1,3478fb03d11c01827d8f252111b0268442c87782a60457dcc0193c5edb823cbc,2024-09-17T13:15:03.903000
CVE-2024-46362,0,0,3478fb03d11c01827d8f252111b0268442c87782a60457dcc0193c5edb823cbc,2024-09-17T13:15:03.903000
CVE-2024-4637,0,0,feac91fbe82af9a41f47d1c690f7cb9ac382f5ae365379b4bab97a7b08b57d3e,2024-06-04T16:57:41.053000
CVE-2024-4638,0,0,a819fdfba96fa18a2f7909a394b6447b878ef2488f2357c7db7b0cfcaa9db703,2024-06-25T12:24:17.873000
CVE-2024-4639,0,0,94440a0f589feefd6793182562f7b7ad1826370c3af8edc8bb387cc054e89035,2024-06-25T12:24:17.873000
CVE-2024-4640,0,0,ede9dd193cee950797dd9845264350c5c8b26092d45c659f033f0e3467a4741b,2024-06-25T12:24:17.873000
CVE-2024-4641,0,0,26f5ee90dac1a00dab85ac22bc0a097907866fe1e7f2d9d37bb83633d14c8f26,2024-06-25T12:24:17.873000
CVE-2024-46419,0,1,c4e358eafcdf87b12c2c19bd549c8f1751800a052d3be00bb2ed5aa3ee3d1b8f,2024-09-17T12:03:22.110000
CVE-2024-46419,0,1,75fafdfe43d678734223982a9d05d92176b9e138ef313759af24f79de1b289e9,2024-09-17T14:35:29.797000
CVE-2024-4642,0,0,feffee00bc573269c6a6673aa02a71420853934841cc7ed393cab7b6bdc385e1,2024-05-20T17:15:09.667000
CVE-2024-46424,0,0,4067c2e56520541af38b59f3f9868c27bf0cd4a241045a18602da4f5649dbc48,2024-09-17T11:48:59.243000
CVE-2024-46424,0,1,46898876dcaeac361faa83e092e89c9c35f949e2ef780f98d9a42ea4cbe250aa,2024-09-17T14:35:30.557000
CVE-2024-4643,0,0,e0d3f81442e9e4f0746a278d66a7c607383f7f5939cd80bfd5eea7a68cf6b0a2,2024-08-02T12:59:43.990000
CVE-2024-4644,0,0,d1e68c64f589f5437d8d9c3d73ea2c78a66dff558140ffcb6e63a6c5713f6378,2024-06-04T19:20:44.287000
CVE-2024-4645,0,0,168f1477081561f078c10d8fc1cf3cc1223bff538993570e41562bd0f1dfcc62,2024-05-29T20:15:13.240000
CVE-2024-46451,0,0,6f4f184635f825d44f538e05cb9762c5b0d01cd2c43fd2b70dd41a8a4e8c307e,2024-09-17T11:58:02.427000
CVE-2024-46451,0,1,d3a56959d528545e5d37d75143f0c1e0141235a2bd503adf0162594e2e188936,2024-09-17T14:35:31.353000
CVE-2024-4646,0,0,368f6c8b75aa07d035e1b1b12d3ee4faeb304323401bbcc5aa2596217dc42f5b,2024-06-04T19:20:44.390000
CVE-2024-4647,0,0,abfff49b4d0bc1323cd8c136d2663c14e45b73cbc22df4c684f6d02301cae0cc,2024-06-04T19:20:44.487000
CVE-2024-4648,0,0,911dfdcd448576dec5371ac5fe5f3ab9d434d7a73d2296063b028e9785e0deda,2024-06-04T19:20:44.580000
@ -260031,10 +260036,10 @@ CVE-2024-4688,0,0,52289ed8c0286442cd44c00a18386eec964a66f3ff263d13f6b3a47ad78257
CVE-2024-4689,0,0,a13cc88d2e9b12d452cf9b42ce57cc1735d851f3f551a07c40e7bb0f2ee113b8,2024-05-14T16:11:39.510000
CVE-2024-46918,0,0,b58cecdfc136d32dc060d03236fc5b3dc1aea0c287dc327557974ff37e1cc2ee,2024-09-16T15:30:28.733000
CVE-2024-4693,0,0,e3d9266511ed640ea0a2750bbbe8d9b8b25eda5f77b693324e75ee95f4a7a307,2024-05-14T16:11:39.510000
CVE-2024-46937,0,0,58a14fd7bc28ddfb9593cc06cfc9cd5a1b99f501227233054c62c9639e59cb02,2024-09-16T15:30:28.733000
CVE-2024-46938,0,0,f95ae44ad47f484888d90ee488e8dd7c21e9b843dd62419e672aefebb7e3d0b8,2024-09-16T15:30:28.733000
CVE-2024-46942,0,0,ada259456d1e859d4f8a5da3e6e05773a9856271ebf7fa3ffae8d46281fd1efb,2024-09-16T15:30:28.733000
CVE-2024-46943,0,0,d149935960433b690f6217da0e9b6b30830bdc7f802ad3c5ef042a3ba76d7519,2024-09-16T15:30:28.733000
CVE-2024-46937,0,1,07fdd1d78aaed903fbff4e5d9a0ce758118188db8683180f256eed71d0649671,2024-09-17T14:35:32.103000
CVE-2024-46938,0,1,9e276dbb5f511d90ea6307dc9981b04eafca4332d1a762536bafb02391c73acc,2024-09-17T15:35:10.980000
CVE-2024-46942,0,1,39b03564ad46dfa226521fed6197bd85a5899e9352724095b0a13d9a65f5effe,2024-09-17T15:35:11.740000
CVE-2024-46943,0,1,152386ee346108a0b10024e97836216e24787fcc13e07313dcb51a8afe0ec6cb,2024-09-17T15:35:11.950000
CVE-2024-4695,0,0,aa253f1bdce79ef626aa7622c4e367006f6b60359a6a2b0af989b23a6e81f980,2024-05-21T12:37:59.687000
CVE-2024-46958,0,0,55b6c34933d7f404734afe78f6fca5f500d88d2d153f0079c17dd51e529b774d,2024-09-16T15:30:28.733000
CVE-2024-4696,0,0,b8ce6d89da084f88972905e9878372f109e48889eae7d9f95b30ecbbc63816ed,2024-06-17T12:43:31.090000
@ -260047,6 +260052,8 @@ CVE-2024-4701,0,0,5f841f0540b46f49c80d409ca526b0c08d190fe4f1f5bc2d7cfb115b5ba386
CVE-2024-4702,0,0,dd020b59844aa3c2b904a852a1e5f578b8784127317756ef97f595c083848ea0,2024-05-15T16:40:19.330000
CVE-2024-4703,0,0,7e57d47de6048bcd912b4c77aa51d488946887d89315e68305481f1a25780324,2024-06-11T18:06:31.967000
CVE-2024-4704,0,0,9637a93e192a5f32142e05687e31ff3688b029254561fc4728d18bbfa1666d6b,2024-07-03T02:07:57.433000
CVE-2024-47047,1,1,4e646814c5b30cbe1daeb568412b4fe1a760b92cb8d05c187c4f5db28264ea4c,2024-09-17T14:15:17.790000
CVE-2024-47049,1,1,0632fb9d999b7a0f0772c4bcd61e6520e2d1b47f1300e76d8780773c41e655cd,2024-09-17T14:15:17.877000
CVE-2024-4705,0,0,26b272539ad739bf4cdb858b2e8b5e748c64203d796935ad814b34867a2408a1,2024-07-23T21:15:15.147000
CVE-2024-4706,0,0,9fb317504579dba9e9851d8ef4d6ad37a71c1b39f231cbe007ab86fbaba76dfc,2024-05-24T01:15:30.977000
CVE-2024-4707,0,0,8435cc27f87132831b9d3f5ec9dd9fe3cf2e85b8b55db14f2e03c7e1023e49fc,2024-07-24T17:59:29.230000
@ -260456,7 +260463,7 @@ CVE-2024-5166,0,0,5c544eab21844e01fabd3874ed7776a55145987bd3a510311ad16f12f33bd2
CVE-2024-5167,0,0,a26d674346a63d8730649864e3fcc22e33fb8b5877ed990bcd49874aef8d8c48,2024-08-01T13:59:41.660000
CVE-2024-5168,0,0,cbe1b6c96aef7b506dd526cf00951c936dfc5233fd9563b4af0bf7fdab7a5899,2024-05-24T01:15:30.977000
CVE-2024-5169,0,0,882a6aa1fee4c71f4df51ce353ec6b27431ae776e2b2b23b3c5ba8c59ca21797,2024-08-02T15:00:10.200000
CVE-2024-5170,0,0,fbba9f8401d89141e05e0919ee12cd3669a094e4738794dafb81e271bc2acb4c,2024-09-17T06:15:02.310000
CVE-2024-5170,0,1,5f1db528726dd323875861e074726283fef856faa90ba432082a43f6bfafc650,2024-09-17T15:35:12.693000
CVE-2024-5171,0,0,dd574bf92e93c62d270c5e3b0cb384556e01dba1d43a5b9db2a02845fa564cb4,2024-07-23T18:09:56.753000
CVE-2024-5172,0,0,b469524ff2309ced9aec08b056578c23e8b8b5248adb8fcea2b38cb214c81275,2024-07-05T14:05:48.213000
CVE-2024-5173,0,0,e808cbd0ff507575dfa32503bcc3a2123c9461298f1a4a4ef8cd294367da6464,2024-06-26T12:44:29.693000
@ -260570,7 +260577,7 @@ CVE-2024-5286,0,0,e962fadcb8b0d0d0a4155e18c685e9afa8633703c8403a48cdc3bee6972986
CVE-2024-5287,0,0,13c5ee44df7955897b1f2b3c68a920faa26439fbe1c9c489df67cb947fa427e4,2024-08-01T13:59:45.123000
CVE-2024-5288,0,0,099c1d3c2643003d52a5f473484a6d38731263e3329a5baa027f91acf149389c,2024-08-28T12:57:39.090000
CVE-2024-5289,0,0,a02da373ddf627c39a88f09ba37230dcf191b29c84a32613f97fcb834cd9c524,2024-06-28T13:13:36.980000
CVE-2024-5290,0,1,35d091933943d3d7227642594800fb6801417d7c5ce37502d2fb6d1c6a076c33,2024-09-17T13:09:13.683000
CVE-2024-5290,0,0,35d091933943d3d7227642594800fb6801417d7c5ce37502d2fb6d1c6a076c33,2024-09-17T13:09:13.683000
CVE-2024-5291,0,0,a73212295ca40d57df3fe276c935be7cf4995dc49a26ea7361780508749e211f,2024-05-24T01:15:30.977000
CVE-2024-5292,0,0,46d8600092b67d78419e8396a0475f44ad2d697d614c735fcdb066f1cf0c44cc,2024-05-24T01:15:30.977000
CVE-2024-5293,0,0,a0cc00d9353625760ac0d77b1ffd0d6d05d987e18d154ce46567c1580d6373f0,2024-05-24T01:15:30.977000
@ -261025,8 +261032,8 @@ CVE-2024-5812,0,0,05caee51ca8afdeadb9e9ce4e5c443d53c88017db3fdf90c8036b6c5139928
CVE-2024-5813,0,0,2236ff95e00a2589bc00dc67452394d14ab32423646c535c5a19397b653232d2,2024-06-13T18:36:45.417000
CVE-2024-5814,0,0,b53bcc6c4d3dbc5ee42338ab7ba4d2ddb0869c38491163ed26c8c53f4205a07d,2024-08-28T12:57:39.090000
CVE-2024-5815,0,0,9c0e5d25f32c2dbefca23815fc2b16e88ce81dd54b9a22e21c721a2b2a9cb1cc,2024-07-17T13:34:20.520000
CVE-2024-5816,0,0,3d67952ce4a1b2b1ece947260f0beee9de9f9da521a3f15a0343c5e1d47b81ea,2024-07-17T13:34:20.520000
CVE-2024-5817,0,0,e05abd62bd06ccb376baea6b1d5f924e4e6fb0941dae50b59d4aa5f4c769fe7a,2024-07-17T13:34:20.520000
CVE-2024-5816,0,1,877a1656125a6394e7e38aad0f4b134d9d92da4e6ffa6a5215cb91777f905811,2024-09-17T15:29:10.223000
CVE-2024-5817,0,1,35fbdf6b52292378d7af30cf2a900d9df38b81bcc96ecdd6dfe66d5b714cc4cc,2024-09-17T15:14:59.360000
CVE-2024-5818,0,0,d86b334cccce08c548d2bbc417226a54ab2aadb235a74204ee91228f57e7b1a5,2024-07-26T12:41:49.330000
CVE-2024-5819,0,0,ff5f9599a99761c75338a6f351d5018b6b4257daf87dc238a533c6ea2133dd27,2024-07-01T12:37:24.220000
CVE-2024-5820,0,0,4c9e3224ff2f58cd9b00410a197234419444c7f4cb436de63372b9de4c6303c2,2024-07-12T08:15:11.560000
@ -261175,7 +261182,7 @@ CVE-2024-5994,0,0,c1974f8e417911883c192155213f25e6e809cb75c20fd828172f5e744b8258
CVE-2024-5995,0,0,8d0649a03e9f8bd101521287664fde419efa05e0cba1e926a7b9f4f0e9253177,2024-06-17T12:42:04.623000
CVE-2024-5996,0,0,ab938dbc15262bb65cf82c58e85d96d3d9a41bba3218e574f8e961fd3a4906a3,2024-08-14T02:15:04.567000
CVE-2024-5997,0,0,f617c2b08e97b588522e326e884bd8b2d7e5f36631694be3e5e4c23ccbcfc0bd,2024-07-19T13:01:44.567000
CVE-2024-5998,1,1,18a8f18c01f8cd084cedcbcf7523b38c7505e86c060fb26f74012dc5e676744f,2024-09-17T12:15:02.977000
CVE-2024-5998,0,0,18a8f18c01f8cd084cedcbcf7523b38c7505e86c060fb26f74012dc5e676744f,2024-09-17T12:15:02.977000
CVE-2024-6000,0,0,4ab86aa4bce235d1120437fd5cb3b34fb6bdae181005ebaa070e8c0afe83cf87,2024-06-17T12:42:04.623000
CVE-2024-6003,0,0,14279c0384813c4cf50ab75a79953f2b0469d9bedd7f76c2b6cebfd90962fd14,2024-06-17T16:15:16.027000
CVE-2024-6004,0,0,4b0764617f658896fbb875974633cf86b65018a4f2f72789370b5c7f05c7592f,2024-08-19T13:00:23.117000
@ -261469,7 +261476,7 @@ CVE-2024-6330,0,0,e1243e86845c9ad8bb8e14e862db7cae433088225de72050fd359fe249b90c
CVE-2024-6331,0,0,52c1c6ef5119330812f0b8f9d4c8f908510020273352e90ad354980012c782b6,2024-08-30T16:15:10.710000
CVE-2024-6332,0,0,6a11035168ec675eca4317d3a76c369854aee1404a3dbc4eab434b7b1210d36b,2024-09-12T12:45:37.917000
CVE-2024-6334,0,0,3daf0dfe09252e7765ca30c739cfcc033a43a657c17c0275e173ac670504522a,2024-07-09T18:19:14.047000
CVE-2024-6336,0,0,1df5fc72f07b093cfd11ea9b65ef147e8130715026fca7ff47fd924988f45532,2024-07-17T13:34:20.520000
CVE-2024-6336,0,1,d15a7371f14974a83964ccd43d827dda2013bed4e54e361d69b27a97f9fa2a0d,2024-09-17T15:23:02.077000
CVE-2024-6337,0,0,2e78350836fa8817ff4aec79c82f6f0f98d78739985b39708ec542654e5f48f4,2024-08-21T12:30:33.697000
CVE-2024-6338,0,0,8956384d5cc966970e625ecbde4127bb4f84d940fa059b7aaed0155a833fd98c,2024-07-19T20:24:40.397000
CVE-2024-6339,0,0,900c18b99c3b938f801abc6ad5fe5a877c8e068ea7f11186df65574c46246a21,2024-08-21T12:30:33.697000
@ -261826,10 +261833,10 @@ CVE-2024-6782,0,0,623508ea52e56d6a6e227168366ca2cd7770a1a0850e95e080f5f12fc915b7
CVE-2024-6783,0,0,6f1f4a0fa578d50da4a4853fdfd24c63ba19a8604300ab142edf0f6cb8d9a812,2024-08-30T15:15:18.623000
CVE-2024-6788,0,0,369ef896034f113597a96208fca075acd0c3bdd5e82bf3987939f5fd20470069,2024-08-13T17:11:53.553000
CVE-2024-6789,0,0,e33e978edc987b98e576665a6bdb79eb993fb5854279dc068f6ea120541693df,2024-09-16T07:15:03.877000
CVE-2024-6791,0,0,faa35dfb0f99d60a9ec7e01f64fb4fbd258b21c722ac3f7c1361230fa3f28be6,2024-07-24T12:55:13.223000
CVE-2024-6791,0,1,6ce79f46aa2ab35d9212f59a5703ed0b8f9ce029cc93e4591d5b48478ec576f2,2024-09-17T14:44:39.387000
CVE-2024-6792,0,0,e783451886045e1eac6661fbc4d3996b753ddb1f8514839a73a972f104f2ef73,2024-09-06T13:35:02.020000
CVE-2024-6793,0,0,c8a4a674c56a10e5c81707581c99cad157e4f6fe1de25e07f6d12654839c8bd5,2024-07-24T12:55:13.223000
CVE-2024-6794,0,0,8d77d86d33801c3c5b2b30a4dcdc140fae6ce1a1801e3f754981cc410b96001c,2024-07-24T12:55:13.223000
CVE-2024-6793,0,1,e664f63403bfb896567b3c28f8d9ab6946ea6cd694d4fc68ed6238fc2d8d0ff7,2024-09-17T14:16:08.697000
CVE-2024-6794,0,1,ad94acaa214038da0f1d2d9a411a4c1c4e53e8ac05cf5953ca0eb0b2970fe680,2024-09-17T14:15:13.837000
CVE-2024-6795,0,0,bd05b2f1922bfccf9d531b8509a0009e910a630e9c4c602bbee2cd53c280c82c,2024-09-10T12:09:50.377000
CVE-2024-6796,0,0,f3d8f0c84eece4bc57c5b2d8a33bdbe4949abce9d52099de44b02b795868f664,2024-09-10T12:09:50.377000
CVE-2024-6799,0,0,39536c19a9ca2d6262efda14a231fbf09108e28ad2b189e8ce4347991001df6e,2024-09-10T15:05:48.583000
@ -261838,8 +261845,8 @@ CVE-2024-6801,0,0,6cf94e1980aea6fcc25b038d583cb2250e04ba4c9461d4d907e1f9ce16b1e0
CVE-2024-6802,0,0,41c45597ef2d2991d0ff5de1c94d34d596167540846175036f3a8eca13168f84,2024-08-26T05:15:05.980000
CVE-2024-6803,0,0,e77960f60e5c3ea5b22b60c53aac93b8bf6ffc93dd5f015dabaabc8b5a77736e,2024-07-19T15:01:50.250000
CVE-2024-6804,0,0,5d450420c58beb1d10d2022f3e640b0b8dd64d9f30c9c9d83bfc68e8e3b1379d,2024-09-12T21:31:45.747000
CVE-2024-6805,0,0,efc748f31cda6fe080c7e09f14e0ade6002a5e676efff440f4bec5e3e5b34f91,2024-07-24T12:55:13.223000
CVE-2024-6806,0,0,15611ffba2d938972e05c9901f7aab99a80dfb74da030c0f0f8989a5b8a3b6ea,2024-07-24T12:55:13.223000
CVE-2024-6805,0,1,3651654a5946ae683f545f40a6b057035965334d6f69d74ec8dde5ec6f9814b5,2024-09-17T14:13:32.100000
CVE-2024-6806,0,1,9e07e4dacc7e195c5559dec5c29b82d20702a0a9f01ec928e67a9b84e15c4ba7,2024-09-17T14:09:15.247000
CVE-2024-6807,0,0,a50f4fae586037aea5e5ca10bbbaba2b046500e28f99e7a4c09fdd0417545b08,2024-09-07T12:56:42.300000
CVE-2024-6808,0,0,2df5a702fa4af6687f0c8dc8e100812ff9b6b346801edb239f41e0ca638c0076,2024-07-19T15:04:43.837000
CVE-2024-6811,0,0,3783c4b19c44b2b3a4352141b8d7f3cd7a14a6c6285a64de15dc2bfb019618a1,2024-08-23T16:27:10.317000
@ -261912,9 +261919,9 @@ CVE-2024-6915,0,0,414f9ee927dc9f475151b863854f151879a129420ab26b169b33952223f767
CVE-2024-6916,0,0,c704088f9dee3dcd44639fed9c5b3af47a62dc7a88e4f3c99631e528254d2a2b,2024-08-23T13:44:38.453000
CVE-2024-6917,0,0,4e02075ee95758cd510fbf6b3750273e9262615bb77e37c7873232af68d2c294,2024-08-13T17:14:51.100000
CVE-2024-6918,0,0,12d78a0add3426ad16ea6912a9097e8912d0223c4f1b31c268f35e0cd50f94e8,2024-08-20T15:44:20.567000
CVE-2024-6919,0,0,70220029c0ca214d541411ec9059d7fdad9ea48667d44a8f8a777bb96a0851be,2024-09-03T12:59:02.453000
CVE-2024-6920,0,0,744aaab347ce054c640620e9d15a192dc28f2121833a3843e0cf354f2c0d44ab,2024-09-03T12:59:02.453000
CVE-2024-6921,0,0,fc130b18365e3f25f9898f5e73006c1589c6e414f2e4023eec1353ee7665721a,2024-09-03T12:59:02.453000
CVE-2024-6919,0,1,1a907bba6ce7b7d36d5a4b2d512af68f6326fea25f1547825d7480f919b2dfcf,2024-09-17T15:57:38.043000
CVE-2024-6920,0,1,2fbab68e11def82bd2cc81ad318312204be6798d1de611e825e2fd8c14fd3e78,2024-09-17T15:58:24.423000
CVE-2024-6921,0,1,352f034d5ff11a21744319fa08872e091de27c9907eead4a5a0f803660945599,2024-09-17T15:58:45.217000
CVE-2024-6922,0,0,06f94107ca0d2a59d9bc293905aa46a216c7a8ead08ee7b0b3a0f5d8d9c7d0a8,2024-07-29T14:12:08.783000
CVE-2024-6923,0,0,0cfbd144d08a5d679110992f45e4be991e6cd9826e8a45ed46231797910890a0,2024-09-04T21:15:14.567000
CVE-2024-6924,0,0,6947ace9ca6d514a5d456dd2a9068c28441adaf1914c8efe38bae12e75752dfc,2024-09-11T16:15:30.750000
@ -261996,7 +262003,7 @@ CVE-2024-7013,0,0,b2d18f592f803beaaf02ae1066b68bd9f1fd65046672577949ac6ff9d71880
CVE-2024-7014,0,0,bf4bcb57365a86d29a45ebd019245eec542daaec8aac5d2bd790565f954bcfee,2024-07-24T12:55:13.223000
CVE-2024-7015,0,0,cd14a992340dd8dc2fbb01cae291404e751eb3ddbbdcbbb5fc2844a919815d9f,2024-09-09T18:30:12.050000
CVE-2024-7027,0,0,5a505a0256616ae7086bad971714674072a78d2b5b489c23bd05df293d4823ce,2024-07-24T12:55:13.223000
CVE-2024-7029,0,1,5f4ca22966bfb8fd03ea6c375443c6b1c23e214558aa93ba88feba6b27bd6aa8,2024-09-17T13:30:55.010000
CVE-2024-7029,0,0,5f4ca22966bfb8fd03ea6c375443c6b1c23e214558aa93ba88feba6b27bd6aa8,2024-09-17T13:30:55.010000
CVE-2024-7030,0,0,94cdd35d577500e86064e69ea94124eea32b9ff9eeca8589a0c1d45f0f894609,2024-08-31T03:00:52.647000
CVE-2024-7031,0,0,4808703a4cd0b97f67a773c5f222b01d69a2fff387801423358b3ea99670c83a,2024-08-05T12:41:45.957000
CVE-2024-7032,0,0,c9fbd7c25c8986098b0db02c8f6b35abbde59d7f3338b2f6bf6ad9dd6ca45054,2024-08-31T03:02:41.763000
@ -262058,7 +262065,7 @@ CVE-2024-7133,0,0,4e98e3b561cf958bf35a6721b4cbee642ee930a0b0430e16ecd022d881c6c8
CVE-2024-7134,0,0,c5170ada8be1ea583d3dc92d1c0c20ff0ddcfa0f860d82c947cda0aff2380786,2024-08-21T12:30:33.697000
CVE-2024-7135,0,0,31437d1db396166831d3abd18bbeb77eef50ad11110b9df0f25d86e90a9b1fe1,2024-07-31T12:57:02.300000
CVE-2024-7136,0,0,8aada0541fe051e5634e6d0e6056d54d479250830cd49e1b32d308af5a5c28dc,2024-08-19T13:00:23.117000
CVE-2024-7143,0,1,791917cfa558fe18fd097b24da4b7193433a356af761f649a9d189ce5b846af9,2024-09-17T12:38:14.420000
CVE-2024-7143,0,0,791917cfa558fe18fd097b24da4b7193433a356af761f649a9d189ce5b846af9,2024-09-17T12:38:14.420000
CVE-2024-7144,0,0,57a5a71f7611d2bbf4fd3384e95cd03b39e04b60449356a588f871c88f447909,2024-09-13T14:40:14.420000
CVE-2024-7145,0,0,09358b8e986da363b6baeebea664dedb137746de39229d5884046e73cf837e28,2024-09-13T14:39:44.490000
CVE-2024-7146,0,0,0d097eb41f121dd3c78bcb7ece20b3c3122f8d7908fd573306f5f8009daac9d3,2024-08-19T13:00:23.117000
@ -262193,7 +262200,7 @@ CVE-2024-7310,0,0,47e814cc1f6c23f028dc19cfddb4fbb249afc7dd33c54329c346df582cc3df
CVE-2024-7311,0,0,b37b59792dd58cee524c8ffe58ffad74a44a459beeecd4500b7db56eb7cdda21,2024-08-13T15:03:33.910000
CVE-2024-7312,0,0,dc3f367e0f0a86ec8a8ee4af9b89c7ef895e4bddfa2b420824b06225d6049fc1,2024-09-13T16:27:50.577000
CVE-2024-7313,0,0,d7b0f37e48710e5f5a7b78ed26ce477c46ecddb143fdd8dc8ca6d6152120ce70,2024-08-26T18:35:13.207000
CVE-2024-7314,0,0,c82905b3df334ceeb097c6861ab91c83e5d51eabc55ac571993838582b95803d,2024-08-05T12:41:45.957000
CVE-2024-7314,0,1,64aaecd133deeb35ae51feed7f4d71099832a2945a1861cec1e5be771eb8caf9,2024-09-17T15:45:01.970000
CVE-2024-7317,0,0,d290990c88ffba5acfc4fa1e36f444dec67bc90a1513331480ff821c55d2a98f,2024-08-06T16:30:24.547000
CVE-2024-7318,0,0,f09874cd7aabccf109b6b616f964ca583d92ddef6e5184a27f7c244dd00dffcb,2024-09-10T12:09:50.377000
CVE-2024-7319,0,0,0bffe027bd25e9cd17fbce9beb09f62a0038f1a01ac652e5cacc1f14534c5492,2024-08-05T12:41:45.957000
@ -262540,6 +262547,7 @@ CVE-2024-7780,0,0,45e331e41470c18e0d898be4bc1931dca39faf6b7f4d412a460044104575ab
CVE-2024-7782,0,0,9772cfc0cffb104f900f553126e5bb2a4b326e29588ceccc59352666287dfd99,2024-08-26T18:21:12.203000
CVE-2024-7784,0,0,a1673633f8befe483b8c481cae0c04073b4df8acf7cf90d7ad7fd806da35778c,2024-09-10T12:09:50.377000
CVE-2024-7786,0,0,bc9bd7c5c069bb8c59f5ac773821571e1c9df29939aac0b9b15b34e792ea7a51,2024-09-04T15:35:26.560000
CVE-2024-7788,1,1,3b4d1f23925297b53f8a8a821c730c1c5a9f445dc61e358a0b68dd69b89b6959,2024-09-17T15:15:14.413000
CVE-2024-7790,0,0,456afed422d8355372643bd567f11679217bfde5ad866de9b559c62284a4c756,2024-08-20T19:27:28.757000
CVE-2024-7791,0,0,7416656b44e86a668ddf90bfa89c01f36bde25a07c507963ab58656b2d115a3d,2024-08-27T13:01:37.913000
CVE-2024-7792,0,0,780efb1d4f2f4b2b409fe743d3f22e99dbfd1dd19ca4b6135b1d10d208fddc9f,2024-08-20T19:08:12.970000
@ -262602,7 +262610,7 @@ CVE-2024-7867,0,0,cc4e8e2cbae6cc9c2393332b56b3dc1a7160836d4b3b7919e8d1234e73599a
CVE-2024-7868,0,0,c4ea1bb97a13baa8d231995b3d29c0db15f328b428d9b25a1a7a0b4c8b9c1d1a,2024-09-11T12:40:01.817000
CVE-2024-7870,0,0,4141f264a23149fdea486ca620816f1c3f41138cabf6c23297e955fee3254fb2,2024-09-04T13:05:36.067000
CVE-2024-7871,0,0,d47ede6ca23d1578a9b705a8257da890832c1e69392e6414a190c6fb054ce14f,2024-09-04T17:34:14.630000
CVE-2024-7873,1,1,f5b47e1fae6843a68da1453efc0beadae64e0f4319f9390c480de261438a8dd5,2024-09-17T13:15:04.003000
CVE-2024-7873,0,0,f5b47e1fae6843a68da1453efc0beadae64e0f4319f9390c480de261438a8dd5,2024-09-17T13:15:04.003000
CVE-2024-7884,0,0,785c516d1dabe55fa31f7695706ba6a05f994a8f8d63c46081a0777ad4e173ab,2024-09-12T20:47:13.387000
CVE-2024-7885,0,0,8ccead187965a5f1c2abb39b48c133d9f576a21859dc9731309caf892f9de5e4,2024-09-09T23:15:10.350000
CVE-2024-7886,0,0,b8c1f856b8479c6982faa8a2fc4a6d8b2480e045b8b096d9bd3b8640a06eb6f3,2024-08-19T13:00:23.117000
@ -262711,13 +262719,13 @@ CVE-2024-8035,0,0,e11fe8c378f080395f404658baee2e1c5cd70ef826bdf0b13fe46f85c653ad
CVE-2024-8039,0,0,75dd15cbf64fe4bb3f25b4e678f58a350c7ac0d4791106998aa5586c640f03c8,2024-09-17T02:35:59.503000
CVE-2024-8041,0,0,d1a08eb64fa9104259a4b82950c39baccb3cd8ac76a0f9fe28938628a6898399,2024-09-11T16:54:10.997000
CVE-2024-8042,0,0,4d76e0fe9d137db196cca6155876f0d5898dcc370be2eba60c3750caf6d57c78,2024-09-09T18:30:12.050000
CVE-2024-8043,0,0,dd26cdd0b118c857b1f0f96e8a5394647e578551a7e726fe8d580383879b4250,2024-09-17T06:15:02.467000
CVE-2024-8044,0,0,deb01dda329d3a69d68c65e36271860a4e9de1c2ea7a8202e978b874985f7084,2024-09-17T06:15:02.550000
CVE-2024-8043,0,1,25cc750c1561b848d56db710d47ec2a57c19c3ec63b4b6f24b30593e2c09a688,2024-09-17T15:35:12.877000
CVE-2024-8044,0,1,4243a832aff712bd3fd7410a67dad34070597eed1acc2d07bd00c4bc8956aeaf,2024-09-17T15:35:13.050000
CVE-2024-8045,0,0,05d36d75d042c2c9517546223100d3f67299fb6baf521e764ed39ac43e964a74,2024-09-11T16:26:11.920000
CVE-2024-8046,0,0,b737fce0801d82db74076beb4b2a2085f8323b47e71780060f37f6f5c3050f1a,2024-08-27T13:01:37.913000
CVE-2024-8047,0,0,fd2cef2d94ef41159bd0e8e273c2b1cf3a1c54984b732395ec323f937d9e2b85,2024-09-17T06:15:02.617000
CVE-2024-8051,0,0,9c09f69bf2e4b9e1e13cd23830ec93ed3ad78868abf1ec340cfe6f16ce50683a,2024-09-17T06:15:02.690000
CVE-2024-8052,0,0,fb64b1bd32fb7c9c5f7421917f7a3d76389fe249c379b52a75abd2cd8cd8a231,2024-09-17T06:15:02.780000
CVE-2024-8047,0,1,c6d5beab1d769aefe31892e81a4a85e212d80bef0ae14127b5e7b859c8550987,2024-09-17T15:35:13.230000
CVE-2024-8051,0,1,63a59cebc71fe9037a7ecaf2d96466a10cadf2c1ef6a50b403b9c82d638551c2,2024-09-17T15:35:13.407000
CVE-2024-8052,0,1,62022b7ff92cd79bb1b57fa93f7ee8130af7c70b6e3cec2274c2270fcaa11cf0,2024-09-17T15:35:13.577000
CVE-2024-8054,0,0,cd3f21fbab232193f2e1023cd4fdcf2e5fe80aa9a017de7b992adfbc243b258d,2024-09-12T14:35:22.300000
CVE-2024-8056,0,0,5fb88a6ca250e6ff67f8a1ef0c841abbb4c8f2529c05613c2143403e703e96cb,2024-09-12T13:35:23.340000
CVE-2024-8059,0,0,cfbf4f8f44b252e848882465d205a6335741f212b7c8eb409750cba9932c228f,2024-09-14T11:47:14.677000
@ -262738,9 +262746,9 @@ CVE-2024-8086,0,0,1db8fbbbc3b8bbc355402aca80f0447c54000b25360ca3b1fa582aada4800d
CVE-2024-8087,0,0,9e47ad2dfed1c8a4045274b6d757cb5a75d1e05917b45ee6f1489b72f67b871b,2024-08-27T13:19:35.530000
CVE-2024-8088,0,0,8ddda94d9e5d462484d35576871f82a931bed67f85a71db29ea75a996b1d19a4,2024-09-04T23:15:13.100000
CVE-2024-8089,0,0,e6e12db9d845890df3284b8f9ed104fa7a1183d91532c3c72d090f8235aedb4e,2024-08-27T13:21:22.927000
CVE-2024-8091,0,0,e9667f9aeed25c579032ea56f2cda252a321b1f203b8db2b3721c5e9c8125ecc,2024-09-17T06:15:02.850000
CVE-2024-8092,0,0,4fc6d3e56cf1cdb7fea3d8201afbda7b12a03f1e5b41bcff9ab18202a46534e8,2024-09-17T06:15:02.920000
CVE-2024-8093,0,0,6675b99dbed06259af5a836f3096d93cc319918beb19399bc32e714e298fe211,2024-09-17T06:15:02.977000
CVE-2024-8091,0,1,6b3dc9da62c66bf0066f885412f67b3184c950edc9a372814c9c34487a962203,2024-09-17T15:35:13.860000
CVE-2024-8092,0,1,9deab3c507feb4222a728d9e314e7e409515e40741b0e15c0cac2b9cd27b5a4b,2024-09-17T15:35:14.573000
CVE-2024-8093,0,1,5ac0adc10753b493b0ffaf7beb4032ddc452cee3c7b2dd824f1365467e2015e6,2024-09-17T14:35:33.057000
CVE-2024-8096,0,0,33268897f7f8b2273839db6d4e75fbc8fdf5f760a220b507e80b08e690a9edf4,2024-09-11T16:26:11.920000
CVE-2024-8097,0,0,9eb75255abcd069d744af59bd7e8120e62794401b3e1be4e7c495de1066a7b41,2024-09-12T12:35:54.013000
CVE-2024-8102,0,0,59b268e27a6763219f51e9e55e73ae4276fd3b992bf79726ec1ccd845c10f5f9,2024-09-05T13:28:54.747000
@ -262756,7 +262764,7 @@ CVE-2024-8119,0,0,209c67cb8bfc8afcb7a4732dcac7c96ef9caf231c5c5c990646aa6c9fa1680
CVE-2024-8120,0,0,e3b9aaa878f2134b92d705f69a9facea2737a7bdb56611a3217b2f8626f847c1,2024-08-26T12:47:20.187000
CVE-2024-8121,0,0,ff1e52368219900437efe7b0d09c59c3cd45c1a8ee1d51b7c00a17f9caa0d460,2024-09-06T16:20:59.767000
CVE-2024-8123,0,0,0c7aca2112819fbb5f60b01b3de749c0321788022ccd287129bcc300c493718d,2024-09-06T17:20:28.600000
CVE-2024-8124,0,1,02c59f30d4d00678a507631ef49dae97166d69f81e7a4ab71ebdf86641cfe454,2024-09-17T12:15:03.333000
CVE-2024-8124,0,0,02c59f30d4d00678a507631ef49dae97166d69f81e7a4ab71ebdf86641cfe454,2024-09-17T12:15:03.333000
CVE-2024-8127,0,0,5102baf959cfebdfcce1f9ebf5537e39c68d598c19a75f9e8284fbe283c6efe3,2024-08-27T14:53:45.257000
CVE-2024-8128,0,0,d07e75d47fb86cf66a48a7ed0955a75ebdca9af77e0b6c43500f577ad4f51a7f,2024-08-27T15:32:47.997000
CVE-2024-8129,0,0,39dbf19e98dba6341432a7bc1b8c1b6b77a667d2938ed3ce971d1f146a38e875,2024-08-27T15:33:23.187000
@ -263088,4 +263096,4 @@ CVE-2024-8869,0,0,b189f35b5a28c07852ca6d00280a8a46d906bab51b4d56357a90dd535f0651
CVE-2024-8875,0,0,0e9f0f93ae52ceba12c10384b7bbc3067de71e5c05493a69fd2a253e00e4d595,2024-09-16T15:30:28.733000
CVE-2024-8876,0,0,addb0b44112b1a235842444519e6fae7cff8dfa26076fe63459831c9d856ee31,2024-09-16T15:30:28.733000
CVE-2024-8880,0,0,c70f0c1183e8c3d27f59a30fcb8fb19e438cfaca91533ac680f84142f408d715,2024-09-16T15:30:28.733000
CVE-2024-8897,1,1,b99b42e128a3a937599a5ee8c7a3b275ca81dee2198a043376f3ec3c0daeea34,2024-09-17T13:15:04.423000
CVE-2024-8897,0,0,b99b42e128a3a937599a5ee8c7a3b275ca81dee2198a043376f3ec3c0daeea34,2024-09-17T13:15:04.423000

Can't render this file because it is too large.