Auto-Update: 2024-07-30T18:00:16.728364+00:00

This commit is contained in:
cad-safe-bot 2024-07-30 18:03:12 +00:00
parent aef8321091
commit 91f743bd6b
24 changed files with 1037 additions and 73 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-25650",
"sourceIdentifier": "securityalerts@avaya.com",
"published": "2021-06-24T09:15:10.760",
"lastModified": "2024-05-17T01:54:52.367",
"lastModified": "2024-07-30T17:15:09.763",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-39613",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-08-23T22:15:28.657",
"lastModified": "2024-05-17T02:00:03.660",
"lastModified": "2024-07-30T16:15:02.850",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2022-33167",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-07-30T17:15:10.020",
"lastModified": "2024-07-30T17:15:10.020",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM Security Directory Integrator 7.2.0 and IBM Security Verify Directory Integrator 10.0.0 could allow a remote attacker to obtain sensitive information, caused by the failure to set the HTTPOnly flag. A remote attacker could exploit this vulnerability to obtain sensitive information from the cookie. IBM X-Force ID: 228587."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.7,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.2,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1004"
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/228587",
"source": "psirt@us.ibm.com"
},
{
"url": "https://www.ibm.com/support/pages/node/7161469",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2023-26288",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-07-30T17:15:11.720",
"lastModified": "2024-07-30T17:15:11.720",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM Aspera Orchestrator 4.0.1 does not invalidate session after a password change which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: 248477."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-613"
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/248477",
"source": "psirt@us.ibm.com"
},
{
"url": "https://www.ibm.com/support/pages/node/7161538",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2023-26289",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-07-30T17:15:12.740",
"lastModified": "2024-07-30T17:15:12.740",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM Aspera Orchestrator 4.0.1 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 248478."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-644"
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/248478",
"source": "psirt@us.ibm.com"
},
{
"url": "https://www.ibm.com/support/pages/node/7161537",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2023-38001",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-07-30T17:15:13.000",
"lastModified": "2024-07-30T17:15:13.000",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM Aspera Orchestrator 4.0.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 260206."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/260206",
"source": "psirt@us.ibm.com"
},
{
"url": "https://www.ibm.com/support/pages/node/7161538",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-45935",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T05:15:47.377",
"lastModified": "2024-05-17T02:29:57.370",
"lastModified": "2024-07-30T16:15:03.320",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-34149",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-30T23:15:06.703",
"lastModified": "2024-05-17T02:39:31.800",
"lastModified": "2024-07-30T16:15:03.927",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-41802",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-30T16:15:04.400",
"lastModified": "2024-07-30T16:15:04.400",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Xibo is a content management system (CMS). An SQL injection vulnerability was discovered in the API routes inside the CMS responsible for Filtering DataSets. This allows an authenticated user to to obtain and modify arbitrary data from the Xibo database by injecting specially crafted values in to the APIs for importing JSON and importing a Layout containing DataSet data.\nUsers should upgrade to version 3.3.12 or 4.0.14 which fix this issue"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/xibosignage/xibo-cms/commit/b7a5899338cd841a39702e3fcaff76aa0ffe4075",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/xibosignage/xibo-cms/security/advisories/GHSA-x4qm-vvhp-g7c2",
"source": "security-advisories@github.com"
},
{
"url": "https://xibosignage.com/blog/security-advisory-2024-07",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-41803",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-30T16:15:04.643",
"lastModified": "2024-07-30T16:15:04.643",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Xibo is a content management system (CMS). An SQL injection vulnerability was discovered in the API routes inside the CMS responsible for Filtering DataSets. This allows an authenticated user to to obtain arbitrary data from the Xibo database by injecting specially crafted values in to the API for viewing DataSet data. Users should upgrade to version 3.3.12 or 4.0.14 which fix this issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/xibosignage/xibo-cms/commit/39a2fd54b3f08831b0004aa2015bd8a753bc567f.patch",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/xibosignage/xibo-cms/security/advisories/GHSA-hpc5-mxfq-44hv",
"source": "security-advisories@github.com"
},
{
"url": "https://xibosignage.com/blog/security-advisory-2024-07",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-41804",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-30T16:15:04.873",
"lastModified": "2024-07-30T16:15:04.873",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Xibo is a content management system (CMS). An SQL injection vulnerability was discovered in the API route inside the CMS responsible for Adding/Editing DataSet Column Formulas. This allows an authenticated user to to obtain and modify arbitrary data from the Xibo database by injecting specially crafted values in to the `formula` parameter. Users should upgrade to version 3.3.12 or 4.0.14 which fix this issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/xibosignage/xibo-cms/commit/39a2fd54b3f08831b0004aa2015bd8a753bc567f.patch",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/xibosignage/xibo-cms/security/advisories/GHSA-4pp3-4mw7-qfwr",
"source": "security-advisories@github.com"
},
{
"url": "https://xibosignage.com/blog/security-advisory-2024-07",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-41915",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-07-30T17:15:13.450",
"lastModified": "2024-07-30T17:15:13.450",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit this vulnerability to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04675en_us&docLocale=en_US",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-41916",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-07-30T17:15:13.667",
"lastModified": "2024-07-30T17:15:13.667",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability exists in ClearPass Policy Manager that allows for an attacker with administrative privileges to access sensitive information in a cleartext format. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 4.0
}
]
},
"references": [
{
"url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04675en_us&docLocale=en_US",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-41944",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-30T17:15:13.853",
"lastModified": "2024-07-30T17:15:13.853",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Xibo is a content management system (CMS). An SQL injection vulnerability was discovered in the `report/data/proofofplayReport` API route inside the CMS. This allows an authenticated user to to obtain and modify arbitrary data from the Xibo database by injecting specially crafted values in to the `sortBy` parameter. Users should upgrade to version 3.3.12 or 4.0.14 which fix this issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/xibosignage/xibo-cms/commit/c60cfd8727da77b9db10297148eadd697ebec353.patch",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/xibosignage/xibo-cms/security/advisories/GHSA-v6q4-h869-gm3r",
"source": "security-advisories@github.com"
},
{
"url": "https://xibosignage.com/blog/security-advisory-2024-07",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-5486",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-07-30T17:15:14.120",
"lastModified": "2024-07-30T17:15:14.120",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability exists in ClearPass Policy Manager that allows for an attacker with administrative privileges to access sensitive information in a cleartext format. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.3,
"impactScore": 4.0
}
]
},
"references": [
{
"url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04675en_us&docLocale=en_US",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6904",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-19T09:15:06.190",
"lastModified": "2024-07-19T13:01:44.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-30T16:30:08.790",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -109,6 +129,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,22 +150,52 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/netmanzhang/VUL/blob/main/Record-Management-System-07.md",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.271929",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.271929",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.375208",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:jkev:record_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "457BEE12-29ED-48B8-8C96-E181F0E80B56"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/netmanzhang/VUL/blob/main/Record-Management-System-07.md",
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.271929",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.271929",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.375208",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6905",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-19T09:15:07.310",
"lastModified": "2024-07-19T13:01:44.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-30T16:29:56.697",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,22 +140,52 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/netmanzhang/VUL/blob/main/Record-Management-System-08.md",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.271930",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.271930",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.375209",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:jkev:record_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "457BEE12-29ED-48B8-8C96-E181F0E80B56"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/netmanzhang/VUL/blob/main/Record-Management-System-08.md",
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.271930",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.271930",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.375209",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6906",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-19T10:15:02.560",
"lastModified": "2024-07-19T13:01:44.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-30T16:29:47.097",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,22 +140,52 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/netmanzhang/VUL/blob/main/Record-Management-System-09.md",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.271931",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.271931",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.375210",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:jkev:record_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "457BEE12-29ED-48B8-8C96-E181F0E80B56"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/netmanzhang/VUL/blob/main/Record-Management-System-09.md",
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.271931",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.271931",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.375210",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6907",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-19T10:15:03.920",
"lastModified": "2024-07-19T13:01:44.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-30T16:29:32.840",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,22 +140,52 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/netmanzhang/VUL/blob/main/Record-Management-System-10.md",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.271932",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.271932",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.375211",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:jkev:record_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "457BEE12-29ED-48B8-8C96-E181F0E80B56"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/netmanzhang/VUL/blob/main/Record-Management-System-10.md",
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.271932",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.271932",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.375211",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-7208",
"sourceIdentifier": "cret@cert.org",
"published": "2024-07-30T17:15:14.360",
"lastModified": "2024-07-30T17:15:14.360",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Hosted services do not verify the sender of an email against authenticated users, allowing an attacker to spoof the identify of another user's email address."
}
],
"metrics": {},
"references": [
{
"url": "https://kb.cert.org/vuls/id/244112",
"source": "cret@cert.org"
},
{
"url": "https://www.kb.cert.org/vuls/id/244112",
"source": "cret@cert.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-7209",
"sourceIdentifier": "cret@cert.org",
"published": "2024-07-30T17:15:14.450",
"lastModified": "2024-07-30T17:15:14.450",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability exists in the use of shared SPF records in multi-tenant hosting providers, allowing attackers to use network authorization to be abused to spoof the email identify of the sender."
}
],
"metrics": {},
"references": [
{
"url": "https://kb.cert.org/vuls/id/244112",
"source": "cret@cert.org"
},
{
"url": "https://www.kb.cert.org/vuls/id/244112",
"source": "cret@cert.org"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-7297",
"sourceIdentifier": "vulnreport@tenable.com",
"published": "2024-07-30T17:15:14.513",
"lastModified": "2024-07-30T17:15:14.513",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Langflow versions prior to 1.0.13 suffer from a Privilege Escalation vulnerability, allowing a remote and low privileged attacker to gain super admin privileges by performing a mass assignment request on the '/api/v1/users' endpoint."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "vulnreport@tenable.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "vulnreport@tenable.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-913"
}
]
}
],
"references": [
{
"url": "https://www.tenable.com/security/research/tra-2024-26",
"source": "vulnreport@tenable.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-07-30T16:00:16.932577+00:00
2024-07-30T18:00:16.728364+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-07-30T15:36:10.550000+00:00
2024-07-30T17:15:14.513000+00:00
```
### Last Data Feed Release
@ -33,35 +33,41 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
258541
258555
```
### CVEs added in the last Commit
Recently added CVEs: `7`
Recently added CVEs: `14`
- [CVE-2024-23091](CVE-2024/CVE-2024-230xx/CVE-2024-23091.json) (`2024-07-30T14:15:02.730`)
- [CVE-2024-37165](CVE-2024/CVE-2024-371xx/CVE-2024-37165.json) (`2024-07-30T15:15:11.617`)
- [CVE-2024-37299](CVE-2024/CVE-2024-372xx/CVE-2024-37299.json) (`2024-07-30T15:15:11.857`)
- [CVE-2024-38909](CVE-2024/CVE-2024-389xx/CVE-2024-38909.json) (`2024-07-30T14:15:02.897`)
- [CVE-2024-39320](CVE-2024/CVE-2024-393xx/CVE-2024-39320.json) (`2024-07-30T15:15:12.180`)
- [CVE-2024-41109](CVE-2024/CVE-2024-411xx/CVE-2024-41109.json) (`2024-07-30T15:15:12.890`)
- [CVE-2024-4188](CVE-2024/CVE-2024-41xx/CVE-2024-4188.json) (`2024-07-30T15:15:13.253`)
- [CVE-2022-33167](CVE-2022/CVE-2022-331xx/CVE-2022-33167.json) (`2024-07-30T17:15:10.020`)
- [CVE-2023-26288](CVE-2023/CVE-2023-262xx/CVE-2023-26288.json) (`2024-07-30T17:15:11.720`)
- [CVE-2023-26289](CVE-2023/CVE-2023-262xx/CVE-2023-26289.json) (`2024-07-30T17:15:12.740`)
- [CVE-2023-38001](CVE-2023/CVE-2023-380xx/CVE-2023-38001.json) (`2024-07-30T17:15:13.000`)
- [CVE-2024-41802](CVE-2024/CVE-2024-418xx/CVE-2024-41802.json) (`2024-07-30T16:15:04.400`)
- [CVE-2024-41803](CVE-2024/CVE-2024-418xx/CVE-2024-41803.json) (`2024-07-30T16:15:04.643`)
- [CVE-2024-41804](CVE-2024/CVE-2024-418xx/CVE-2024-41804.json) (`2024-07-30T16:15:04.873`)
- [CVE-2024-41915](CVE-2024/CVE-2024-419xx/CVE-2024-41915.json) (`2024-07-30T17:15:13.450`)
- [CVE-2024-41916](CVE-2024/CVE-2024-419xx/CVE-2024-41916.json) (`2024-07-30T17:15:13.667`)
- [CVE-2024-41944](CVE-2024/CVE-2024-419xx/CVE-2024-41944.json) (`2024-07-30T17:15:13.853`)
- [CVE-2024-5486](CVE-2024/CVE-2024-54xx/CVE-2024-5486.json) (`2024-07-30T17:15:14.120`)
- [CVE-2024-7208](CVE-2024/CVE-2024-72xx/CVE-2024-7208.json) (`2024-07-30T17:15:14.360`)
- [CVE-2024-7209](CVE-2024/CVE-2024-72xx/CVE-2024-7209.json) (`2024-07-30T17:15:14.450`)
- [CVE-2024-7297](CVE-2024/CVE-2024-72xx/CVE-2024-7297.json) (`2024-07-30T17:15:14.513`)
### CVEs modified in the last Commit
Recently modified CVEs: `9`
Recently modified CVEs: `8`
- [CVE-2023-39016](CVE-2023/CVE-2023-390xx/CVE-2023-39016.json) (`2024-07-30T14:55:53.803`)
- [CVE-2023-45249](CVE-2023/CVE-2023-452xx/CVE-2023-45249.json) (`2024-07-30T14:34:18.393`)
- [CVE-2024-24621](CVE-2024/CVE-2024-246xx/CVE-2024-24621.json) (`2024-07-30T15:36:10.550`)
- [CVE-2024-24622](CVE-2024/CVE-2024-246xx/CVE-2024-24622.json) (`2024-07-30T15:35:43.937`)
- [CVE-2024-24623](CVE-2024/CVE-2024-246xx/CVE-2024-24623.json) (`2024-07-30T15:35:20.440`)
- [CVE-2024-38103](CVE-2024/CVE-2024-381xx/CVE-2024-38103.json) (`2024-07-30T15:35:25.923`)
- [CVE-2024-40800](CVE-2024/CVE-2024-408xx/CVE-2024-40800.json) (`2024-07-30T15:15:12.693`)
- [CVE-2024-4879](CVE-2024/CVE-2024-48xx/CVE-2024-4879.json) (`2024-07-30T15:13:39.720`)
- [CVE-2024-5217](CVE-2024/CVE-2024-52xx/CVE-2024-5217.json) (`2024-07-30T15:20:54.727`)
- [CVE-2021-25650](CVE-2021/CVE-2021-256xx/CVE-2021-25650.json) (`2024-07-30T17:15:09.763`)
- [CVE-2021-39613](CVE-2021/CVE-2021-396xx/CVE-2021-39613.json) (`2024-07-30T16:15:02.850`)
- [CVE-2023-45935](CVE-2023/CVE-2023-459xx/CVE-2023-45935.json) (`2024-07-30T16:15:03.320`)
- [CVE-2024-34149](CVE-2024/CVE-2024-341xx/CVE-2024-34149.json) (`2024-07-30T16:15:03.927`)
- [CVE-2024-6904](CVE-2024/CVE-2024-69xx/CVE-2024-6904.json) (`2024-07-30T16:30:08.790`)
- [CVE-2024-6905](CVE-2024/CVE-2024-69xx/CVE-2024-6905.json) (`2024-07-30T16:29:56.697`)
- [CVE-2024-6906](CVE-2024/CVE-2024-69xx/CVE-2024-6906.json) (`2024-07-30T16:29:47.097`)
- [CVE-2024-6907](CVE-2024/CVE-2024-69xx/CVE-2024-6907.json) (`2024-07-30T16:29:32.840`)
## Download and Usage

View File

@ -171343,7 +171343,7 @@ CVE-2021-25646,0,0,df9f110cbb9e219bd7342970d7fcc2b69a7ad3e4f4b39e45c459a5b9987a9
CVE-2021-25647,0,0,954c8364244f42db291b3449905f58708bbace6c200bd694ea063f0ae28603a1,2021-02-03T15:20:45.617000
CVE-2021-25648,0,0,5ec9a49ffd62f2890687042a682656e3770891dc309099ce7b88315bbfee6cc4,2023-08-08T14:22:24.967000
CVE-2021-25649,0,0,e292b9b7714bea88111a73dc4ed8ce247a59c59dcfc7de31296c18638018499a,2024-06-04T19:17:03.130000
CVE-2021-25650,0,0,16aadf40ea767c4fae296c245ae6727e36cf31b2369ce5de4c139d48e3f2fc11,2024-05-17T01:54:52.367000
CVE-2021-25650,0,1,71145a72aa77ce64187180be06e9b2cb63ad16d0a233f4fe95c99d7f212a4435,2024-07-30T17:15:09.763000
CVE-2021-25651,0,0,fc47c7b0464cb84c38c9776c86baf553ce293c27b5eed6b769fc6463a8119a14,2024-05-17T01:54:52.460000
CVE-2021-25652,0,0,f7167eedf72d370d7e40b2f11e08db5be68e666c68e693b96d8b4ce641a6efeb,2023-11-07T03:31:30.323000
CVE-2021-25653,0,0,c116818ffaaca3fa4416c8b9ff5c46b0b4e67a9c2a99f24dfdd52961b533acca,2022-04-26T15:30:57.317000
@ -181483,7 +181483,7 @@ CVE-2021-39602,0,0,4b2494c33e82c8e2f2efabed22e33408965db634d8e0a50ecd550843bf084
CVE-2021-39608,0,0,ce014907ecf8f98f00ade28cdbc1c113927ef263f92b37f2e1e7409305fa3dfb,2021-09-14T18:44:06.410000
CVE-2021-39609,0,0,bb6ed2fdbc44bdedc7b36b045f8bb043c33087fc67200291d48729043972e863,2022-07-28T00:30:35.780000
CVE-2021-3961,0,0,7062c913ceaf3cfd16a1935e22749b49bcfce0a8f3e5cd25bdd4e524f6740cdb,2021-11-23T17:58:00.417000
CVE-2021-39613,0,0,771146cc677dbe28ea2361696fe88a9281b6ec40f5355814388e48c628024567,2024-05-17T02:00:03.660000
CVE-2021-39613,0,1,42386538a61dc67bf7c102f6568d600504730de095f6a8c230bcc00aee2de093,2024-07-30T16:15:02.850000
CVE-2021-39614,0,0,ae8218c0748eb783280802554bf3af0dd502bb1ac68d3afec1a4fc78a799d195,2021-08-30T16:22:00.760000
CVE-2021-39615,0,0,313c572c07cbd6b3017d4ff4b78672da4ebf0b30e8db828d2e4a5e4f81c980c6,2024-05-17T02:00:03.840000
CVE-2021-39616,0,0,a72adf1aa4cdde36a276737e428e8887e8d100759618725f9b47e4575aaf9982,2022-02-15T18:14:11.893000
@ -200695,6 +200695,7 @@ CVE-2022-33163,0,0,b61f3ea147baa21e6ebf2ff08a6d967daea38661c6a0960dc98920da3d5f2
CVE-2022-33164,0,0,dbaf77514b572a2cfd8228382e6c957006b84e1d6ae63a3e84231dd2ca0b472b,2023-09-12T19:32:37.400000
CVE-2022-33165,0,0,e7688469b7d6da31601d151e4c0adf399b51978b7602bb1f42ecf3e3278543da,2023-10-18T20:34:14.447000
CVE-2022-33166,0,0,e85541c384b746b96b9d33eb0263e975b828602e7416a357919e72b62444ef10,2023-06-21T01:22:50.790000
CVE-2022-33167,1,1,436448fde88773a5160b99b7acd0d74a17a241d2d3fa0ec1ebef2398884f223c,2024-07-30T17:15:10.020000
CVE-2022-33168,0,0,d8fdb94492ba6489154f8aca9c0eecd94de3711393c324c6e4d851bce05e2b6f,2023-06-21T01:21:46.097000
CVE-2022-33169,0,0,cfc3df51be78adce6bbadea63b270a04fdd7dbca24937beb040dac0cf32cf08d,2022-08-05T03:33:42.300000
CVE-2022-3317,0,0,88f73658b7867db677c6a97ed0d6c5ff67cd67599f695f80a21307846e2cb628,2023-08-08T14:22:24.967000
@ -219532,6 +219533,8 @@ CVE-2023-26283,0,0,e2064453ef2858146e69fe81df96344f4104450fa7f97beea6cf1e61b0996
CVE-2023-26284,0,0,073b510f28598cf859c51864d3d5cb28a2670fa73a47d6359231a92a2ad99632,2023-11-07T04:09:33.223000
CVE-2023-26285,0,0,69e6dc88fcd70dc78045a5db1289708f9ca9a570c9301acb9ca5f4642eea2a04,2023-05-11T22:53:08.387000
CVE-2023-26286,0,0,cab2929777eabe42a9ecf50972c3c56d1004ade86317ce69ed1a003338ca9299,2023-05-12T05:15:17.507000
CVE-2023-26288,1,1,021bb58c1493769ddbf7fab4ec67c515e8089b08bf62ce7cddabf2e9e1f23443,2024-07-30T17:15:11.720000
CVE-2023-26289,1,1,bb403ac32ff88d04bde11d8673f39808e3b9b26d09555ee6e33eb33fcf6c9d9b,2024-07-30T17:15:12.740000
CVE-2023-2629,0,0,21397e525ac41df26b8c18bc0045d1b7263f8621bfadf0b1224b0c2fbfedb9fb,2023-05-31T14:02:09.597000
CVE-2023-26290,0,0,b45b134fbb8059d4d4a1ebae8fcfa511a842f92cfbbd7470a968c4d99358ab04,2023-11-07T04:09:33.393000
CVE-2023-26291,0,0,06cc66dbb2bc40c140a9d706389f20fb4cb58bd9ff5dd353e4433818c6edbc38,2023-11-07T04:09:33.470000
@ -228333,6 +228336,7 @@ CVE-2023-37998,0,0,b235ebc4dfb9ccf88c1ccca0a67b26b1e77751f80e2e1faaef2f3a2c5008f
CVE-2023-37999,0,0,0ffe5370e8d38da9bb953723ad926e1f3493ef3ca0779b6a9480408ff8b47933,2024-05-17T18:36:05.263000
CVE-2023-3800,0,0,9adb1d1466c7c08548f0b20099e401daef224cd81c97907d28a5225c2b6e13a0,2024-05-17T02:27:49.107000
CVE-2023-38000,0,0,9ba3b6ec3d4ae6f319e5b267a1938b9242dfbd7353650738c1d9f78858e009da,2023-10-16T17:04:06.637000
CVE-2023-38001,1,1,7f3474b8df60c688897afcbe3a0246b232593bae5758953b33bb9d3cc2e7e80e,2024-07-30T17:15:13
CVE-2023-38002,0,0,1540466a828ca09fbbbfd3a7d1fa6f341816e6e7a4b7eb520ebe82fd4c1ac11f,2024-04-30T17:52:35.057000
CVE-2023-38003,0,0,4ddd805b10542d9494e91de28e072619549d2912a77654914b8456fbaea47381,2024-01-19T16:15:09.013000
CVE-2023-3801,0,0,138ee77b03ceaffda7a612b3ad2047ee632ca7ad988ceac5a51bc864960549cf,2024-05-17T02:27:49.220000
@ -229220,7 +229224,7 @@ CVE-2023-39008,0,0,31a0302bdd0ffc06b188f72f231e393bfa8a0d5fe44f2afaa65308897630b
CVE-2023-39010,0,0,dadd990db2f2bf5d475672a443dbf5292788500ceb28ca6582dba60fe975be54,2023-10-03T15:48:47.203000
CVE-2023-39013,0,0,7dacdaaf354b7ed4b3ab8a0f844e9ee4667b1e13599141930dc2f15b6c229dc9,2023-08-03T18:10:07.200000
CVE-2023-39015,0,0,25fc598084867b96c0280d9306f465af2d748b9ae6cd27a2361f7fee764a723b,2023-08-03T18:09:48.280000
CVE-2023-39016,0,1,18fb0d5e88493f1ee1b23d6bc798bda2f68e1afe7bf64888d17d070ad0867873,2024-07-30T14:55:53.803000
CVE-2023-39016,0,0,18fb0d5e88493f1ee1b23d6bc798bda2f68e1afe7bf64888d17d070ad0867873,2024-07-30T14:55:53.803000
CVE-2023-39017,0,0,7f07b6b192c3f8ab58baf21979ca7bda3e28bc51765dcd3e6a3ef1ec29d3173a,2024-07-08T17:15:10.833000
CVE-2023-39018,0,0,a2084286b557b7bc4d51259eabee4228c4c2ab5c23579ff3e8c6a8bf0b0c25af,2024-05-17T02:26:48.960000
CVE-2023-39020,0,0,6cdd81912f390a2f3a64bc1ee1daf573fa48d1318977e6c8237489f0256615ac,2023-08-03T18:01:31.200000
@ -233642,7 +233646,7 @@ CVE-2023-45245,0,0,f71f5550bce318c5896855b0720ef3b014b7edad826762736cbbe2c3e48a3
CVE-2023-45246,0,0,6799976449efb5e7dfbd39ca49c91e79edc135b105c217fc842128d098ea333b,2023-10-11T17:20:21.937000
CVE-2023-45247,0,0,cf730bce8af4196d54c7fa8e0341f517de223cc02208e0ec0dd8e04054077116,2023-10-11T19:06:49.937000
CVE-2023-45248,0,0,cde75e840aad96dac96b2f35c9e6f15ef3cf04deb0931c7f7ba39cfb3ca21688,2024-02-27T17:15:10.327000
CVE-2023-45249,0,1,4c1eb9434eea6419917c420df01eb512a7a7b2a3c5af0a1091e6aaf0a3f4d72d,2024-07-30T14:34:18.393000
CVE-2023-45249,0,0,4c1eb9434eea6419917c420df01eb512a7a7b2a3c5af0a1091e6aaf0a3f4d72d,2024-07-30T14:34:18.393000
CVE-2023-4525,0,0,5bf42f67193da0102cbdfa0f5eae1107ad391f3088f5c3d8fcbbf1b1f9dc9ba6,2023-11-07T04:22:41.327000
CVE-2023-45251,0,0,9301cd01cf0e1a09a624bf8b6813dd7dcd8b5641f21dfda46acef47990364d11,2023-12-26T18:15:08.030000
CVE-2023-45252,0,0,307228454f587d0983793c9bfdd500c095874fad12af348d470cff72f1f8a6d2,2023-12-08T18:45:28.017000
@ -234124,7 +234128,7 @@ CVE-2023-4593,0,0,4991cf119c8ebfc10d48154734bdf0ee9365316ccc7c1b60d5d04e7ab999d2
CVE-2023-45930,0,0,ac3197c84435c7633fa4745f386c7743f353780ba24625d46aefcbc75ec9d4de,2024-01-30T06:15:45.560000
CVE-2023-45931,0,0,32d239b1e62bbd0b54a0a218227a5636759e2741d631c9477b0074df734aaffe,2024-05-17T02:29:57.280000
CVE-2023-45932,0,0,5804986f26a4a7091164de7ac51ad9027240da2e953af7ae7ca5bb7bec6cb357,2024-01-29T09:15:42.593000
CVE-2023-45935,0,0,efaa0b83f9acd69ff395fc3fa2f2880e39fcd57aa779c87ac0555413ba8734e6,2024-05-17T02:29:57.370000
CVE-2023-45935,0,1,beccd2002c097e3f98a106c173bb0ad00f40ad57fc9054abc4a5722740334972,2024-07-30T16:15:03.320000
CVE-2023-4594,0,0,24c035b780c77202dedc81f329600980e9f4ebf5e60ff552b7c3ea2fd6139c32,2023-11-29T21:23:22.717000
CVE-2023-4595,0,0,e074cf3112cc40f52c3cb7bd1d68d6206089cc822c0d5f9ca4fee6aa17585812,2023-11-29T21:23:11.087000
CVE-2023-45951,0,0,a0ce1dec3006fcbc682f8af4087e6b6b07ea1f5c8d28deeaa25ad267f3532e34,2023-10-24T20:49:24.337000
@ -244617,7 +244621,7 @@ CVE-2024-23084,0,0,cdbad45b66a87047b7c868d82656b02c2c6601123e829c75abdc78dcd3218
CVE-2024-23085,0,0,40b2754432f57304e5ba4ddb2c16f85a4cdd6f8d714844cccfe43d46eaffceb8,2024-07-18T17:15:04.153000
CVE-2024-23086,0,0,753b1c8c5c763a6e62d9eb0702a0b32482390716cc5de18d73998c8eadd08ab5,2024-05-17T02:36:28.767000
CVE-2024-2309,0,0,b4bab766083001057d63d861d742eba6fb7b051d100b953adf8a9460cad67846,2024-07-03T01:53:08.927000
CVE-2024-23091,1,1,751214d4e4b3b737126c42b3a1a4caf7501cb393c6820ece862e92ed83655e6f,2024-07-30T14:15:02.730000
CVE-2024-23091,0,0,751214d4e4b3b737126c42b3a1a4caf7501cb393c6820ece862e92ed83655e6f,2024-07-30T14:15:02.730000
CVE-2024-23094,0,0,ae3cd4735681e405e8af607bdcf8cae4e1643a6c0b25415971bd9238d6318a33,2024-02-22T19:07:27.197000
CVE-2024-2310,0,0,499b89515ad327ded91d404511ae8dcfd3fae99d14d1816e5fc98cd9421d4da6,2024-07-03T01:53:09.113000
CVE-2024-23105,0,0,b6c7dcc2141f6a5f9b64f4fa2deaa854669f89b7d4c0ddd615de0435e0b10df0,2024-05-23T15:52:39.123000
@ -245588,9 +245592,9 @@ CVE-2024-24595,0,0,60cbf43b4ffe16980edf9f066ee72877675697740095e8bc5fd2b97074fae
CVE-2024-2460,0,0,ae8df8f819284d0f0ea1a2589261357f393234fec195be42118065d37d02123d,2024-03-20T13:00:16.367000
CVE-2024-2461,0,0,3675df79bf0e67837aabf4aba26445efc39c7438e724314f5cb2e5a06114ad47,2024-06-11T13:54:12.057000
CVE-2024-2462,0,0,c2850c2db0d510188371f385966a118a20022451062b0469e11f70aee3c15934,2024-06-11T13:54:12.057000
CVE-2024-24621,0,1,408a8c0eb362aeb15172d28fee45e98a7a4f4f90f4f4c92916b4686720033b26,2024-07-30T15:36:10.550000
CVE-2024-24622,0,1,8ffdaf8904842470ccf0aae2fb09ea08e7a29fd5e82100db2efa14804572c99c,2024-07-30T15:35:43.937000
CVE-2024-24623,0,1,14219bf8838a93c45aede9bafbcde6f10c9b7a17635e06f7a198231529e07d8c,2024-07-30T15:35:20.440000
CVE-2024-24621,0,0,408a8c0eb362aeb15172d28fee45e98a7a4f4f90f4f4c92916b4686720033b26,2024-07-30T15:36:10.550000
CVE-2024-24622,0,0,8ffdaf8904842470ccf0aae2fb09ea08e7a29fd5e82100db2efa14804572c99c,2024-07-30T15:35:43.937000
CVE-2024-24623,0,0,14219bf8838a93c45aede9bafbcde6f10c9b7a17635e06f7a198231529e07d8c,2024-07-30T15:35:20.440000
CVE-2024-2463,0,0,24deeeee766ad4a5a7424dba127cb4cbbe9e946086a31f7db9b5902aa6111178,2024-03-21T15:24:35.093000
CVE-2024-2464,0,0,5ff7c9aac18d394d4849e149117cdc80dedc6fee12e8baf9893132cc38ce131f,2024-03-21T15:24:35.093000
CVE-2024-2465,0,0,6230da2d3a7d355f9109bcbe86ce790145cd318aa89b33fca16121fe02380d5a,2024-03-21T15:24:35.093000
@ -252190,7 +252194,7 @@ CVE-2024-34145,0,0,38c44993a1dc70421d8e9284263c594effe0d087a5df7c7a4b3ac5e8c821f
CVE-2024-34146,0,0,787b7a8aac402effb291b025d8f2aec84609a236cac974fe09cd7845739a936f,2024-07-03T01:59:27.270000
CVE-2024-34147,0,0,d9d77d8f0db4502f689561e9042a311ab3573d6b584b25af82549f0ad3fc4dcb,2024-07-03T01:59:28.043000
CVE-2024-34148,0,0,39bc79113db1a4cb24c1e032d2832991ff9777a6aea1f2d179dc9afdce78b080,2024-07-03T01:59:28.797000
CVE-2024-34149,0,0,98ad162b3eab2a7ff4a1a39f87e0318037057750588d9525a9fb48071275a288,2024-05-17T02:39:31.800000
CVE-2024-34149,0,1,d0dde56f430ade77d5830f322a2f39f31b9f49bf08d957a11e37c1a667050da8,2024-07-30T16:15:03.927000
CVE-2024-3415,0,0,34ccb97766fc5acac460b5429af5d66fea7f850526947b377f986615d31afcf6,2024-05-17T02:39:54.247000
CVE-2024-34152,0,0,2436c8a621b0d09dd7154ff9aa9ad8e75fea3818a8a19b6b0802746c78436018,2024-05-28T12:39:28.377000
CVE-2024-3416,0,0,a081ed6eeab1f8c610822f30cf17aa2151f535dbb3c22c142c8cc9d4a77c8f63,2024-05-17T02:39:54.337000
@ -254122,7 +254126,7 @@ CVE-2024-37161,0,0,2a94f421c449e5230ce5f6bf577049502e74931a566a6f5900713655d6199
CVE-2024-37162,0,0,322a3e89c574071625f48e86e0af7a8ea0c5c421b1ad849d66b531a5ef4a0395,2024-06-07T19:24:09.243000
CVE-2024-37163,0,0,e299ba511d4c0e736a670743e9375ac75a6321837800583d9d327792c0552ded,2024-06-07T19:24:09.243000
CVE-2024-37164,0,0,9bb663a219137e8dd0a97eda1376d9c5548e255ee1c6292d4793648cf6ed6f5f,2024-06-13T18:35:19.777000
CVE-2024-37165,1,1,e9ed1158e44c4544726b21a6551e3fb9ee90742008b44569f88fb79631d6b451,2024-07-30T15:15:11.617000
CVE-2024-37165,0,0,e9ed1158e44c4544726b21a6551e3fb9ee90742008b44569f88fb79631d6b451,2024-07-30T15:15:11.617000
CVE-2024-37166,0,0,15923f4d71b858dea01152d79e68f82a58596fdbbe5a6eccf92b2866fed36e33,2024-06-11T13:54:12.057000
CVE-2024-37167,0,0,8b403a23612bc52b0d647aa1a06bd5528e2a732152e9aa0e5b9c233c3dcf7a3b,2024-06-26T12:44:29.693000
CVE-2024-37168,0,0,4b5ee69f1037f34364508ac66ea01fddc39d9641828e345c9db6ff8090485c51,2024-06-11T13:54:12.057000
@ -254213,7 +254217,7 @@ CVE-2024-37295,0,0,fbcc7bb2889d9597bfed9fd8e34bf110cdf869ea553c4d9c4889af667e21f
CVE-2024-37296,0,0,f773e9b4096330bb10b1258fc1d1c3f8598fa34d0610a3d76b02b358a1c46fc9,2024-06-13T18:36:45.417000
CVE-2024-37297,0,0,80b2958482b49c2c594bfcbdc02294260e55ba58ad36e98395d0881554b20822,2024-07-23T20:19:46.657000
CVE-2024-37298,0,0,6f9425539bbf552d046145e15afc1050d4c995579ef3ea2bdc7c3c684a72f7a7,2024-07-02T12:09:16.907000
CVE-2024-37299,1,1,8d8fac829ec95f695c04f6f0ad7f42001f393cb4b8d20fe82a8326405a687a30,2024-07-30T15:15:11.857000
CVE-2024-37299,0,0,8d8fac829ec95f695c04f6f0ad7f42001f393cb4b8d20fe82a8326405a687a30,2024-07-30T15:15:11.857000
CVE-2024-3730,0,0,f3a19794b78dc38a637f07c4e7db0ac4195dbeda34c530b5cbd488b9ecb411f6,2024-04-25T13:18:02.660000
CVE-2024-37300,0,0,5590a189f2c80a2c0e69ad3b8771a19032b2ef2b4a268875ff14b77477677613,2024-06-13T18:36:09.010000
CVE-2024-37301,0,0,edc8a23be80a0adc425b4edf50a7dcbe1479a99dce59b837847fb08393ce0038,2024-06-13T18:36:09.013000
@ -254695,7 +254699,7 @@ CVE-2024-3810,0,0,4b9c7ead6ab7332e33f083e2f6cd125d9bb6a7d7cb025550c9e1df7b290846
CVE-2024-38100,0,0,362baa65b60907783f71ef535888ecc651c6a6f88d46ab2740373fbba12147fc,2024-07-11T18:23:21.183000
CVE-2024-38101,0,0,3184ee552caeb588c360c81315ee0416a9266764a3a583623a630f5c0b87dc6d,2024-07-11T18:23:05.597000
CVE-2024-38102,0,0,b8f3bed70811e842b10b0e44e049aa13327d439097a470d245182f818341d462,2024-07-11T18:33:01.643000
CVE-2024-38103,0,1,8d61fae077d92ec76899abed46ea2dbe921ece390d18d12a488e0d3b07b3a5ce,2024-07-30T15:35:25.923000
CVE-2024-38103,0,0,8d61fae077d92ec76899abed46ea2dbe921ece390d18d12a488e0d3b07b3a5ce,2024-07-30T15:35:25.923000
CVE-2024-38104,0,0,934543cd72c92227418f82cc6731b22a50ac357f374ae5c93a97a0b40688cfaa,2024-07-11T18:32:06.187000
CVE-2024-38105,0,0,5ee7b6bcc3f23b6c027ef1e20204ab9e08d3961eefc81a59082038a3ba1cd79b,2024-07-11T18:31:05.480000
CVE-2024-3811,0,0,7753fbebaa8d958ade5ff525a0ab8fa28bb6d42c662f58346b2bf00c9a2b2418,2024-05-20T13:00:34.807000
@ -255111,7 +255115,7 @@ CVE-2024-38897,0,0,d5624b84699009a260fe1a98237ae1687fc4d1ba5c6044d2e051c4d97cd50
CVE-2024-3890,0,0,e12639d0080d409836c0239fc937b27c8c64796cc206deb32f0595f7d19e1777,2024-04-26T12:58:17.720000
CVE-2024-38902,0,0,ac988b882df018ca92e12c5877e77cfd875299a6f04c2e568bccd90f65b2e946,2024-07-03T02:05:26.170000
CVE-2024-38903,0,0,2b94b77610c8a043c9d0ea06696528fdc7d9d24aef31329270a0121bf4f56367,2024-07-03T02:05:26.943000
CVE-2024-38909,1,1,0672b271ca5581487f3acf19e14690ded0c9f16e4adb6f3b77497735187e5154,2024-07-30T14:15:02.897000
CVE-2024-38909,0,0,0672b271ca5581487f3acf19e14690ded0c9f16e4adb6f3b77497735187e5154,2024-07-30T14:15:02.897000
CVE-2024-3891,0,0,f9d0b3848969a1acfea7b9a20331b02cfc9759078e69f46c5576c9e3267f4690,2024-05-02T18:00:37.360000
CVE-2024-3892,0,0,635a0a9dff99d68a800a0815fade3930f3dac436f84c87dcff7c11db25dc6686,2024-05-15T18:35:11.453000
CVE-2024-3893,0,0,8eb90c61219540666d23479f74a65575eaf5c1a0dbea88b697d9ac7cb634e024,2024-07-03T02:06:50.403000
@ -255261,7 +255265,7 @@ CVE-2024-39315,0,0,a63beff0a6cc21a12673e8ba65716d45b6c52abc54b22460a729ebfe04cdd
CVE-2024-39316,0,0,0330ee1f4f66ad5c4fc8d75b41d6a1a5d4b46137b39514674c0311e081ce6ff7,2024-07-02T17:44:45.700000
CVE-2024-39317,0,0,50f7a469519b62eca16220b475bffdb7e1e0158b2b6611386cb9bf3353e1272e,2024-07-11T18:09:58.777000
CVE-2024-3932,0,0,d78b7c01d3f6b397349c50b0cef81a61649a3d63b8878b7ded7786d99bb82db6,2024-06-06T20:15:14.030000
CVE-2024-39320,1,1,afbe2a6aca2d6119889b6aa2c851583ca1aa140b26602b9b48a785278cfd6083,2024-07-30T15:15:12.180000
CVE-2024-39320,0,0,afbe2a6aca2d6119889b6aa2c851583ca1aa140b26602b9b48a785278cfd6083,2024-07-30T15:15:12.180000
CVE-2024-39321,0,0,25b62962ce26575b135148ce4bc78df297e90148993ee6065a33a42f83d7ebff,2024-07-08T15:49:22.437000
CVE-2024-39322,0,0,708cd5de8c07f904d1ba83d6367c23eacb2b2cf3f907adf630b27179cc7d25d8,2024-07-03T12:53:24.977000
CVE-2024-39323,0,0,f9bbda9de9065c504f42e389e0c785c3032548b9fca5a4349b55a818885c8e4d,2024-07-02T17:44:45.700000
@ -255809,7 +255813,7 @@ CVE-2024-40796,0,0,c23a1544284e1771e366b37ca293d1300a934749161f7b3a0b60a4e49358a
CVE-2024-40798,0,0,43fae78b645b01076d8db1dcac0ed8ac018b359532fd4dfd64b640547b38e6d8,2024-07-30T13:32:45.943000
CVE-2024-40799,0,0,01f25f118d6f4f1cfe575e9ec13649b9af5cbed580fba6e50c659efdcf9e0046,2024-07-30T13:32:45.943000
CVE-2024-4080,0,0,6e71df6568bf77146867d1944749c9d0835b7b19c10d04222a53e49f387410f0,2024-07-24T12:55:13.223000
CVE-2024-40800,0,1,59f27b0ab7803a05f5530f9f14cfef94520ecb9ddc1a7812419a8a3cd03e0683,2024-07-30T15:15:12.693000
CVE-2024-40800,0,0,59f27b0ab7803a05f5530f9f14cfef94520ecb9ddc1a7812419a8a3cd03e0683,2024-07-30T15:15:12.693000
CVE-2024-40802,0,0,67e5b4957ec82f27f15d02eec65643b0d147c36d4aacbed0003784cd6c04b4be,2024-07-30T13:32:45.943000
CVE-2024-40803,0,0,ec6169a8b95e6ddba5b83cef53d59be8e47d612bd153bd8bc2439c4bb67fde37,2024-07-30T13:32:45.943000
CVE-2024-40804,0,0,c588b30d20a2e2021d6911b2c11e2a43eb9e49336357922d2d9441fbaf401dce,2024-07-30T13:32:45.943000
@ -256065,7 +256069,7 @@ CVE-2024-41096,0,0,d489857270af65a71c8869e16e9156c6c6f8ddab5a965ff4723a5cbb7166d
CVE-2024-41097,0,0,58268fc72f08d01bcbeee285e07076a5aa3a451cc1f952059328faf3b59a18ce,2024-07-29T16:21:52.517000
CVE-2024-41098,0,0,0e3bb06817924b091ecd502db6e8d6b8dfedc58f44996ff13dc833ea0ac51b2f,2024-07-29T16:21:52.517000
CVE-2024-41107,0,0,8900de25677c2ad7075ce083b915bd87b6a95be071804b0852c57c05697761e4,2024-07-19T14:15:06.080000
CVE-2024-41109,1,1,8e2788b650464b65229bdb352d44a4f4987c669a37d937e54db42882c9a39d38,2024-07-30T15:15:12.890000
CVE-2024-41109,0,0,8e2788b650464b65229bdb352d44a4f4987c669a37d937e54db42882c9a39d38,2024-07-30T15:15:12.890000
CVE-2024-4111,0,0,a3e4bcb39778569b3be84e8d38a6497dbc2fc6b5a3693d9cc21532b8df994ada,2024-06-04T19:20:29.827000
CVE-2024-41110,0,0,6ff3558a253c7fb43657a983fdd8f716059d35d04d5c39b9395ecb33c679f6d6,2024-07-25T12:36:39.947000
CVE-2024-41111,0,0,52a25c3214b943235db4ca14cf3f4d1ccd955b2141e1d6abf224fc5c4732905d,2024-07-19T13:01:44.567000
@ -256234,6 +256238,9 @@ CVE-2024-41799,0,0,fc4b2e07a5edf18e2d71545043137e7f6abe0decf71ec7d6e02dec3d0f75a
CVE-2024-4180,0,0,89f84993baa10ab5b41ed58678b5b9e31ff190980a67ee18130266156f7434fc,2024-06-04T16:57:41.053000
CVE-2024-41800,0,0,de10ad962b669cb0e83390124cefb714c566366c680caf05af31d5cbb07531ef,2024-07-26T12:38:41.683000
CVE-2024-41801,0,0,7a4a47d8d4dd1e6f1ffdce276bee976a7b2cf6eead2e5e4570c33554bb7cb103,2024-07-26T12:38:41.683000
CVE-2024-41802,1,1,2b670e7d25a714038fb9e419a0d0ae51c55165af12dc99c8ccde6690f2d105f9,2024-07-30T16:15:04.400000
CVE-2024-41803,1,1,c654cf289ef6fee989c08cc2f33ab623e2a9f82b81a47aae84d298c9d79d8808,2024-07-30T16:15:04.643000
CVE-2024-41804,1,1,f23af4660764bb6506d71b019800b62b1155bb231b567fbf1e98c3c2a79801b5,2024-07-30T16:15:04.873000
CVE-2024-41805,0,0,d25981eca346da6da343ee3e5d5d95b55972138683a74ea987fda864ae2895de,2024-07-29T14:12:08.783000
CVE-2024-41806,0,0,538c83928617c702a46380612d20226d3b25d01fddbfea7d5ac18a5a8a9114ce,2024-07-26T12:38:41.683000
CVE-2024-41807,0,0,e86c4e0879be0f622b0de12c8fba430b974ce92b24702bd4e14aaf255cc07969,2024-07-26T16:15:03.593000
@ -256259,15 +256266,18 @@ CVE-2024-41836,0,0,447eeb0d32c0b3fbb708b5b9d75636c09225896b7443055b6e14477ceb9e8
CVE-2024-41839,0,0,5fe8ccf2e82b1dbd1e8f5be23a4b35f149d0ed119de3feeae98a9459138645a8,2024-07-24T12:55:13.223000
CVE-2024-4185,0,0,2ebb1e96affd30f65338d1aa453a686ffeaefddcc6c26d6c3c25de17e937fc18,2024-04-30T13:11:16.690000
CVE-2024-4186,0,0,c07cd0df6ca0a9d2dc3c3ba29e1f05004c0a2ac49601b699a13f07e112f9c5ca,2024-05-07T13:39:32.710000
CVE-2024-4188,1,1,5e32e0fe8b5da6d0b07cc5a4e74e83b3cd878e56bd12510faac1079429794b24,2024-07-30T15:15:13.253000
CVE-2024-4188,0,0,5e32e0fe8b5da6d0b07cc5a4e74e83b3cd878e56bd12510faac1079429794b24,2024-07-30T15:15:13.253000
CVE-2024-41880,0,0,2045bc24fb104b692bbe32c5951eb01a25f3639f665062ea76ff47318e893861,2024-07-24T12:55:13.223000
CVE-2024-41881,0,0,dacb56705bd13075a5fc0ecd78dfcda97507df1ba74d6be3b08ddb74fce33a82,2024-07-29T14:12:08.783000
CVE-2024-4190,0,0,937461468fcd73b26e47070e7d0620ac3009210ef2f47e2156f0b87dd1c21bc4,2024-06-13T18:36:09.013000
CVE-2024-41914,0,0,3890dc2e9dfadd1c89a9c37c2efa6249276e0e28c3236b40dae7af311b3a8be5,2024-07-25T17:47:35.247000
CVE-2024-41915,1,1,1b5a23a940c746004b7ee5798b3d346fca648bab65e98be4f3a1421b77013f49,2024-07-30T17:15:13.450000
CVE-2024-41916,1,1,406bef2ce60bcbe08c1e7f77e5a70e6f77196bbbc9cacb85b20a5e195f13469b,2024-07-30T17:15:13.667000
CVE-2024-4192,0,0,0768e429bccaed861e82d220deefd437e5feb26a94e95c7a121626318970662c,2024-05-01T13:02:20.750000
CVE-2024-41924,0,0,24158a49c3742b0541bdd3409c983b7d59bb552b3c444ac190659070a374a298,2024-07-30T13:32:45.943000
CVE-2024-4193,0,0,4d4f4fcde78b01b33e30a077c434c1714d01a9ac9cd58d916bc86b963b6ddbd7,2024-05-14T16:11:39.510000
CVE-2024-4194,0,0,cb2c64b568e3bd7c78c9d4f736651c66722818abe246f3bc5aedd70e3521cb96,2024-06-06T14:17:35.017000
CVE-2024-41944,1,1,38ddc144465089a90f723a639a1365a358acd1ffefa771e73c1360e990bcf220,2024-07-30T17:15:13.853000
CVE-2024-4195,0,0,1b874e811f63a88fe0e5040c0bc90d160eaa072aa139296a2fc692655a3d77a9,2024-04-26T12:58:17.720000
CVE-2024-4196,0,0,2bee927395e72028cfccdf65300c6a2b8979e20b943a96185278ab936245f10e,2024-06-25T12:24:17.873000
CVE-2024-4197,0,0,45da0b07f911473fe59b939894a184bd20b4010bb74cc514ccd6533e9d15c77b,2024-06-25T12:24:17.873000
@ -256983,7 +256993,7 @@ CVE-2024-4873,0,0,acc2d485a3cc66f2d361ddda92f62901a8108a4490dc81ea4acfb7f60771d8
CVE-2024-4874,0,0,4b5967df7915507c9b0020b0ee4984332d2c23e37a57b9a262a2ae6c5b300f4b,2024-06-24T19:41:12.293000
CVE-2024-4875,0,0,5a9bf10de46e2f944321ed00fa6d17c799716a219001f5797c9cce4abb6a2b7b,2024-05-21T12:37:59.687000
CVE-2024-4876,0,0,6c7ef7cd93a9d659be2199330000de11a6027348fd6a9308e40ba12083e70d2c,2024-05-21T12:37:59.687000
CVE-2024-4879,0,1,49a8b41ea605df8bd1da4063a7058b50435504f1dbecb0dc4bcc8efa8c8e8867,2024-07-30T15:13:39.720000
CVE-2024-4879,0,0,49a8b41ea605df8bd1da4063a7058b50435504f1dbecb0dc4bcc8efa8c8e8867,2024-07-30T15:13:39.720000
CVE-2024-4881,0,0,e010a6d611a1aff52f8425d30778d000b18cd2245ae12a3254f16e5b16421da7,2024-06-07T14:56:05.647000
CVE-2024-4882,0,0,a4855f599041359b65e48a15f937a27e2ec2e91d9343d627eb58fe60c3b171c1,2024-07-09T18:19:14.047000
CVE-2024-4883,0,0,2ff7450efd44772325cada3b845290dfe574175b9b5b8d8937e9a22721054fd1,2024-06-26T12:44:29.693000
@ -257268,7 +257278,7 @@ CVE-2024-5213,0,0,d0914ed8289e640566cb58700956c5d2665253a06d0896526d4a9160af504e
CVE-2024-5214,0,0,63d7572dfe3fc62d2b94f5bd6d323fcf441de42b521ffae91ecf8348de5e238f,2024-06-03T19:15:09.360000
CVE-2024-5215,0,0,000fc07f4cc70899827567e140fa6ed8e48b521d55f3767b5621ab75b67abf1a,2024-06-26T12:44:29.693000
CVE-2024-5216,0,0,fd1f829df1b42ba5feaed9e36309904905f430fd7293476e8efb99a6adc245e7,2024-06-25T12:24:17.873000
CVE-2024-5217,0,1,f5bf9cf0ef8575eb807fd3b94d1ba33c9e7f461028aa2a7d1bf80d1c2d760eed,2024-07-30T15:20:54.727000
CVE-2024-5217,0,0,f5bf9cf0ef8575eb807fd3b94d1ba33c9e7f461028aa2a7d1bf80d1c2d760eed,2024-07-30T15:20:54.727000
CVE-2024-5218,0,0,3f0f08ad7c2d51d3a67b7d7a45835724ecc9f070958f49b8f27381122972dec7,2024-05-28T12:39:42.673000
CVE-2024-5219,0,0,0b0a07b717a73df9a54bac0edd6ba4c81b69c5ace946f2ea22a932d7a079095d,2024-07-03T17:59:37.967000
CVE-2024-5220,0,0,c038ea6a169ab16726e3cd0d45ec2f73c131df5f0c00c638dfb0aa809792bfe5,2024-05-28T12:39:42.673000
@ -257502,6 +257512,7 @@ CVE-2024-5482,0,0,3b1b42d732a855ed8e91ef26579f45fec6ebdee965d18872f2c0403904f8cd
CVE-2024-5483,0,0,2e97255179d42c1fdc159b28df8a118b6b7a66fe00e7310d283bd122fc23ff3b,2024-06-11T17:19:17.143000
CVE-2024-5484,0,0,b3b185b98c733a0f4717de1a808b2127ff5f3061f156212c34336d217a368118,2024-05-31T11:15:09.783000
CVE-2024-5485,0,0,5ff776ceb9b311264eb0a3fd1aecab1cf4920b9e3fce511521464a36e3b91a61,2024-06-04T16:57:41.053000
CVE-2024-5486,1,1,1f2dc713a77e5691297d12d3cead45337ff5c683bd97084e57d7df3e0c4d214d,2024-07-30T17:15:14.120000
CVE-2024-5488,0,0,1ba8afad84fb064b3094b3beeaef45abdf0d0012417462bce1916c1780ec0647,2024-07-11T15:06:31.120000
CVE-2024-5489,0,0,855f98d82c4255d7a1decf5a548f61d8944b9bffb6e3f6a5299c190e758f26a4,2024-06-11T18:15:01.617000
CVE-2024-5491,0,0,c9a62638dd7b2098d22ccc85d55914e20b3d8c19adc41e6518825648965a51ba,2024-07-11T13:05:54.930000
@ -258387,10 +258398,10 @@ CVE-2024-6900,0,0,e500188038c3ea14b8e23eb8bbafe809d907d6d44fb62c1134048b20990557
CVE-2024-6901,0,0,5b35468e95067e893aef6f3b2a5c35230a71dda604aa4246e174e6067847a2c6,2024-07-24T16:55:57.230000
CVE-2024-6902,0,0,9b85a01f5de4fc5c3a3410cfeacfa5e7187e00590b2e96e858dd024e26f3a385,2024-07-24T16:55:37.197000
CVE-2024-6903,0,0,3562be7283cd266c32fb750a7d46a5a631a70817178a7f6f69f1ad8349916e1d,2024-07-24T16:56:18.070000
CVE-2024-6904,0,0,a709e22e36cdb52244d7302392b55c9d61c849589e8b70d772e09014c49e2990,2024-07-19T13:01:44.567000
CVE-2024-6905,0,0,c1f27401f791ac0f756322e20d4504789fcda7099748d00dac3bfdaf48d5027a,2024-07-19T13:01:44.567000
CVE-2024-6906,0,0,6469ba65a79e4940ffc0833ba01d42621922ec8838735646660b5d9501e298de,2024-07-19T13:01:44.567000
CVE-2024-6907,0,0,4cb50c0ef08982ad9714d32f37c02e1859466d217600a84adf82f8f4dd3f3e8c,2024-07-19T13:01:44.567000
CVE-2024-6904,0,1,f239c56450b95a0a33b77085a89b1f98fb41f140890e8af9dce4de20a8c1954d,2024-07-30T16:30:08.790000
CVE-2024-6905,0,1,d2866e0a7d3747dac026ea98f4db9a35d905d0462b1cfb352305554736cc69c1,2024-07-30T16:29:56.697000
CVE-2024-6906,0,1,443e7519587f09813d3604bd2f060eb5fd20e9ad214121b65d696b6b4cd41fa5,2024-07-30T16:29:47.097000
CVE-2024-6907,0,1,9c6270ce9f9c570726d59d5bb26a5447e18c4636767aab7051423d31252e8bfe,2024-07-30T16:29:32.840000
CVE-2024-6908,0,0,39238ceecec75ca0113efef9ebf9de02325a2ecd066a43e78f16c4451849b776,2024-07-22T13:00:53.287000
CVE-2024-6911,0,0,46d89096f6e412b4d1b26c4491b89cca1edef35f1edb197cda4640c904cf9862,2024-07-24T12:55:13.223000
CVE-2024-6912,0,0,b579ffc43dbaf89f50f93b1659dc012bb7b84a2d36bcb32b984560565416f527,2024-07-24T12:55:13.223000
@ -258520,6 +258531,8 @@ CVE-2024-7199,0,0,1c38ae71600e9c4c0d209d192fce66196ad6d1d1454dfe95d9b268bf29c6a5
CVE-2024-7200,0,0,d21a4dd541acbc0094d3b150aee5dc57732e3b43b8983d68802bfc40bea446f0,2024-07-29T14:12:08.783000
CVE-2024-7201,0,0,ada84f4b903b0c95dc45be4013db2022612c9fdb66b840b2138f16a8a9061fa8,2024-07-29T14:12:08.783000
CVE-2024-7202,0,0,47ee30ff0ebecde915aadd7cf1bd702d0bebf04cac4786411e427c0fde39b1f2,2024-07-29T14:12:08.783000
CVE-2024-7208,1,1,46953efa12a5d662fff94e2c99734c2e20fbdfcfc741cd26c9caf517aab8eea2,2024-07-30T17:15:14.360000
CVE-2024-7209,1,1,981807f81ce86beb4f096cbcdb19b49a40a39636a3c8cf91886492003874ebb8,2024-07-30T17:15:14.450000
CVE-2024-7212,0,0,f6bebad6ae53838fdfc46656ae8fba28c66f127a824bd527778b34c8dcd63e65,2024-07-30T13:32:45.943000
CVE-2024-7213,0,0,1d232a759ef9c9587d56c52f8268da136472cbcd6eef42f7766a15dddc72721a,2024-07-30T13:32:45.943000
CVE-2024-7214,0,0,f3edd19e8cfc3c22a6f8f65ed67f6c523f424989a4dab15459681566d0408238,2024-07-30T13:32:45.943000
@ -258540,3 +258553,4 @@ CVE-2024-7249,0,0,b1c62b4f237d55dfb39f8f205e178006f9409a78ccfd426e79f2f98ca375d8
CVE-2024-7250,0,0,2ad6dc357ed437eabcd60fe2775245fd2e54c1167d56f0a56470e33155a5fc4c,2024-07-30T13:32:45.943000
CVE-2024-7251,0,0,56e37f41fcf38f76a5deb1629f8d7e708899009a1e9f2b615de298d4a45a835f,2024-07-30T13:32:45.943000
CVE-2024-7252,0,0,b11855d09d58123416b1c452f42a306230094dfbea0e43cbf3d1a4ad2d82d89e,2024-07-30T13:32:45.943000
CVE-2024-7297,1,1,2e874bfba57ad5ec5745065eab38f5876ea9fcd7307b48661cf2daf7f9f6b574,2024-07-30T17:15:14.513000

Can't render this file because it is too large.